summaryrefslogtreecommitdiffstats
path: root/vendor/windows_x86_64_msvc/lib/windows.lib
blob: 5edced9274cfe3858504d10369e79f7b0b9948ce (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 !<arch>./...............-1......
0020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 38 35 33 38 39 20 20 ................0.......985389..
0040 20 20 60 0a 00 00 88 49 00 1e 29 ae 00 1e 29 ae 00 1e 2a 1e 00 1e 2a 1e 00 1e 2a 86 00 1e 2a 86 ..`....I..)...)...*...*...*...*.
0060 00 1e 2a f4 00 1e 2c 4a 00 1e 2d 7e 00 1e 2f a0 00 1e 2f a0 00 1e 30 1a 00 1e 30 1a 00 1e 30 86 ..*...,J..-~../.../...0...0...0.
0080 00 1e 30 86 00 1e 30 f2 00 1e 30 f2 00 1e 31 64 00 1e 31 64 00 1e 31 cc 00 1e 31 cc 00 1e 32 34 ..0...0...0...1d..1d..1...1...24
00a0 00 1e 32 34 00 1e 32 ae 00 1e 32 ae 00 1e 33 18 00 1e 33 18 00 1e 33 82 00 1e 33 82 00 1e 33 f4 ..24..2...2...3...3...3...3...3.
00c0 00 1e 33 f4 00 1e 34 62 00 1e 34 62 00 1e 34 d0 00 1e 34 d0 00 1e 35 3c 00 1e 35 3c 00 1e 35 a6 ..3...4b..4b..4...4...5<..5<..5.
00e0 00 1e 35 a6 00 1e 36 14 00 1e 36 14 00 1e 36 84 00 1e 36 84 00 1e 36 f2 00 1e 36 f2 00 1e 37 64 ..5...6...6...6...6...6...6...7d
0100 00 1e 37 64 00 1e 37 d6 00 1e 37 d6 00 1e 38 48 00 1e 38 48 00 1e 38 ba 00 1e 38 ba 00 1e 39 2a ..7d..7...7...8H..8H..8...8...9*
0120 00 1e 3b be 00 1e 3d ec 00 1e 3d ec 00 1e 3e 60 00 1e 3e 60 00 1e 3e ce 00 1e 3e ce 00 1e 3f 38 ..;...=...=...>`..>`..>...>...?8
0140 00 1e 3f 38 00 1e 3f a2 00 1e 3f a2 00 1e 40 14 00 1e 40 14 00 1e 40 88 00 1e 40 88 00 1e 40 fa ..?8..?...?...@...@...@...@...@.
0160 00 1e 40 fa 00 1e 41 72 00 1e 41 72 00 1e 41 ea 00 1e 41 ea 00 1e 42 64 00 1e 42 64 00 1e 42 de ..@...Ar..Ar..A...A...Bd..Bd..B.
0180 00 1e 42 de 00 1e 43 50 00 1e 43 50 00 1e 43 c4 00 1e 43 c4 00 1e 44 30 00 1e 44 30 00 1e 44 9a ..B...CP..CP..C...C...D0..D0..D.
01a0 00 1e 44 9a 00 1e 45 0a 00 1e 45 0a 00 1e 45 72 00 1e 45 72 00 1e 45 e2 00 1e 45 e2 00 1e 46 52 ..D...E...E...Er..Er..E...E...FR
01c0 00 1e 46 52 00 1e 46 c2 00 1e 46 c2 00 1e 47 2a 00 1e 47 2a 00 1e 47 92 00 1e 47 92 00 1e 47 fc ..FR..F...F...G*..G*..G...G...G.
01e0 00 1e 47 fc 00 1e 48 66 00 1e 48 66 00 1e 48 d2 00 1e 48 d2 00 1e 49 4c 00 1e 49 4c 00 1e 49 c6 ..G...Hf..Hf..H...H...IL..IL..I.
0200 00 1e 49 c6 00 1e 4a 32 00 1e 4a 32 00 1e 4a aa 00 1e 4a aa 00 1e 4b 20 00 1e 4b 20 00 1e 4b 8e ..I...J2..J2..J...J...K...K...K.
0220 00 1e 4b 8e 00 1e 4c 00 00 1e 4c 00 00 1e 4c 6c 00 1e 4c 6c 00 1e 4c da 00 1e 4c da 00 1e 4d 50 ..K...L...L...Ll..Ll..L...L...MP
0240 00 1e 4d 50 00 1e 4d bc 00 1e 4d bc 00 1e 4e 2a 00 1e 4e 2a 00 1e 4e a2 00 1e 4e a2 00 1e 4f 1e ..MP..M...M...N*..N*..N...N...O.
0260 00 1e 4f 1e 00 1e 4f 96 00 1e 4f 96 00 1e 50 0e 00 1e 50 0e 00 1e 50 86 00 1e 50 86 00 1e 51 00 ..O...O...O...P...P...P...P...Q.
0280 00 1e 51 00 00 1e 51 74 00 1e 51 74 00 1e 51 ec 00 1e 51 ec 00 1e 52 62 00 1e 52 62 00 1e 52 d6 ..Q...Qt..Qt..Q...Q...Rb..Rb..R.
02a0 00 1e 52 d6 00 1e 53 4a 00 1e 53 4a 00 1e 53 c0 00 1e 53 c0 00 1e 54 2e 00 1e 54 2e 00 1e 54 9c ..R...SJ..SJ..S...S...T...T...T.
02c0 00 1e 54 9c 00 1e 55 0a 00 1e 55 0a 00 1e 55 78 00 1e 55 78 00 1e 55 ee 00 1e 55 ee 00 1e 56 5e ..T...U...U...Ux..Ux..U...U...V^
02e0 00 1e 56 5e 00 1e 56 d6 00 1e 56 d6 00 1e 57 4e 00 1e 57 4e 00 1e 57 c4 00 1e 57 c4 00 1e 58 3a ..V^..V...V...WN..WN..W...W...X:
0300 00 1e 58 3a 00 1e 58 aa 00 1e 58 aa 00 1e 59 22 00 1e 59 22 00 1e 59 98 00 1e 59 98 00 1e 5a 06 ..X:..X...X...Y"..Y"..Y...Y...Z.
0320 00 1e 5a 06 00 1e 5a 7e 00 1e 5a 7e 00 1e 5a ec 00 1e 5a ec 00 1e 5b 56 00 1e 5b 56 00 1e 5b c0 ..Z...Z~..Z~..Z...Z...[V..[V..[.
0340 00 1e 5b c0 00 1e 5c 2a 00 1e 5c 2a 00 1e 5c a4 00 1e 5c a4 00 1e 5d 16 00 1e 5d 16 00 1e 5d 90 ..[...\*..\*..\...\...]...]...].
0360 00 1e 5d 90 00 1e 5e 02 00 1e 5e 02 00 1e 5e 74 00 1e 5e 74 00 1e 5e ee 00 1e 5e ee 00 1e 5f 6a ..]...^...^...^t..^t..^...^..._j
0380 00 1e 5f 6a 00 1e 5f e6 00 1e 5f e6 00 1e 60 60 00 1e 60 60 00 1e 60 d2 00 1e 60 d2 00 1e 61 44 .._j.._..._...``..``..`...`...aD
03a0 00 1e 61 44 00 1e 61 b0 00 1e 61 b0 00 1e 62 1c 00 1e 62 1c 00 1e 62 86 00 1e 62 86 00 1e 62 f2 ..aD..a...a...b...b...b...b...b.
03c0 00 1e 62 f2 00 1e 63 5e 00 1e 63 5e 00 1e 63 c8 00 1e 63 c8 00 1e 64 36 00 1e 64 36 00 1e 64 a4 ..b...c^..c^..c...c...d6..d6..d.
03e0 00 1e 64 a4 00 1e 65 14 00 1e 65 14 00 1e 65 7e 00 1e 65 7e 00 1e 65 ea 00 1e 65 ea 00 1e 66 56 ..d...e...e...e~..e~..e...e...fV
0400 00 1e 66 56 00 1e 66 c0 00 1e 66 c0 00 1e 67 2c 00 1e 67 2c 00 1e 67 98 00 1e 67 98 00 1e 68 04 ..fV..f...f...g,..g,..g...g...h.
0420 00 1e 68 04 00 1e 68 70 00 1e 68 70 00 1e 68 da 00 1e 68 da 00 1e 69 46 00 1e 69 46 00 1e 69 b4 ..h...hp..hp..h...h...iF..iF..i.
0440 00 1e 69 b4 00 1e 6a 22 00 1e 6a 22 00 1e 6a 8e 00 1e 6a 8e 00 1e 6b 02 00 1e 6b 02 00 1e 6b 78 ..i...j"..j"..j...j...k...k...kx
0460 00 1e 6b 78 00 1e 6b ee 00 1e 6b ee 00 1e 6c 5c 00 1e 6c 5c 00 1e 6c ca 00 1e 6c ca 00 1e 6d 3c ..kx..k...k...l\..l\..l...l...m<
0480 00 1e 6d 3c 00 1e 6d b0 00 1e 6d b0 00 1e 6e 1a 00 1e 6e 1a 00 1e 6e 8e 00 1e 6e 8e 00 1e 6f 02 ..m<..m...m...n...n...n...n...o.
04a0 00 1e 6f 02 00 1e 6f 6e 00 1e 6f 6e 00 1e 6f da 00 1e 6f da 00 1e 70 44 00 1e 70 44 00 1e 70 b4 ..o...on..on..o...o...pD..pD..p.
04c0 00 1e 70 b4 00 1e 71 2a 00 1e 71 2a 00 1e 71 9a 00 1e 71 9a 00 1e 72 0a 00 1e 72 0a 00 1e 72 74 ..p...q*..q*..q...q...r...r...rt
04e0 00 1e 72 74 00 1e 72 de 00 1e 72 de 00 1e 73 4a 00 1e 73 4a 00 1e 73 b6 00 1e 73 b6 00 1e 74 20 ..rt..r...r...sJ..sJ..s...s...t.
0500 00 1e 74 20 00 1e 74 8a 00 1e 74 8a 00 1e 74 fa 00 1e 74 fa 00 1e 75 64 00 1e 75 64 00 1e 75 d0 ..t...t...t...t...t...ud..ud..u.
0520 00 1e 75 d0 00 1e 76 3c 00 1e 76 3c 00 1e 76 a6 00 1e 76 a6 00 1e 77 12 00 1e 77 12 00 1e 77 7e ..u...v<..v<..v...v...w...w...w~
0540 00 1e 77 7e 00 1e 77 e8 00 1e 77 e8 00 1e 78 5c 00 1e 78 5c 00 1e 78 d2 00 1e 78 d2 00 1e 79 4c ..w~..w...w...x\..x\..x...x...yL
0560 00 1e 79 4c 00 1e 79 c4 00 1e 79 c4 00 1e 7a 32 00 1e 7a 32 00 1e 7a a0 00 1e 7a a0 00 1e 7b 0c ..yL..y...y...z2..z2..z...z...{.
0580 00 1e 7b 0c 00 1e 7b 78 00 1e 7b 78 00 1e 7b e4 00 1e 7b e4 00 1e 7c 54 00 1e 7c 54 00 1e 7c c4 ..{...{x..{x..{...{...|T..|T..|.
05a0 00 1e 7c c4 00 1e 7d 3a 00 1e 7d 3a 00 1e 7d b0 00 1e 7d b0 00 1e 7e 1e 00 1e 7e 1e 00 1e 7e 8c ..|...}:..}:..}...}...~...~...~.
05c0 00 1e 7e 8c 00 1e 7e f8 00 1e 7e f8 00 1e 7f 64 00 1e 7f 64 00 1e 7f da 00 1e 7f da 00 1e 80 50 ..~...~...~....d...d...........P
05e0 00 1e 80 50 00 1e 80 be 00 1e 80 be 00 1e 81 2c 00 1e 81 2c 00 1e 81 98 00 1e 81 98 00 1e 82 02 ...P...........,...,............
0600 00 1e 82 02 00 1e 82 6c 00 1e 82 6c 00 1e 82 de 00 1e 82 de 00 1e 83 52 00 1e 83 52 00 1e 83 c6 .......l...l...........R...R....
0620 00 1e 83 c6 00 1e 84 38 00 1e 84 38 00 1e 84 a2 00 1e 84 a2 00 1e 85 0e 00 1e 85 0e 00 1e 85 7a .......8...8...................z
0640 00 1e 85 7a 00 1e 85 ec 00 1e 85 ec 00 1e 86 64 00 1e 86 64 00 1e 86 ce 00 1e 86 ce 00 1e 87 46 ...z...........d...d...........F
0660 00 1e 87 46 00 1e 87 b0 00 1e 87 b0 00 1e 88 22 00 1e 88 22 00 1e 88 92 00 1e 88 92 00 1e 89 0a ...F..........."..."............
0680 00 1e 89 0a 00 1e 89 80 00 1e 89 80 00 1e 89 f6 00 1e 89 f6 00 1e 8a 72 00 1e 8a 72 00 1e 8a e4 .......................r...r....
06a0 00 1e 8a e4 00 1e 8b 56 00 1e 8b 56 00 1e 8b c8 00 1e 8b c8 00 1e 8c 3a 00 1e 8c 3a 00 1e 8c b0 .......V...V...........:...:....
06c0 00 1e 8c b0 00 1e 8d 30 00 1e 8d 30 00 1e 8d 9e 00 1e 8d 9e 00 1e 8e 0c 00 1e 8e 0c 00 1e 8e 76 .......0...0...................v
06e0 00 1e 8e 76 00 1e 8e f0 00 1e 8e f0 00 1e 8f 6a 00 1e 8f 6a 00 1e 8f d6 00 1e 8f d6 00 1e 90 44 ...v...........j...j...........D
0700 00 1e 90 44 00 1e 90 b6 00 1e 90 b6 00 1e 91 26 00 1e 91 26 00 1e 91 a0 00 1e 91 a0 00 1e 92 16 ...D...........&...&............
0720 00 1e 92 16 00 1e 92 8a 00 1e 92 8a 00 1e 92 fe 00 1e 92 fe 00 1e 93 6e 00 1e 93 6e 00 1e 93 f0 .......................n...n....
0740 00 1e 93 f0 00 1e 94 62 00 1e 94 62 00 1e 94 d4 00 1e 94 d4 00 1e 95 46 00 1e 95 46 00 1e 95 c6 .......b...b...........F...F....
0760 00 1e 95 c6 00 1e 96 42 00 1e 96 42 00 1e 96 c0 00 1e 96 c0 00 1e 97 36 00 1e 97 36 00 1e 97 a6 .......B...B...........6...6....
0780 00 1e 97 a6 00 1e 98 16 00 1e 98 16 00 1e 98 96 00 1e 98 96 00 1e 99 12 00 1e 99 12 00 1e 99 82 ................................
07a0 00 1e 99 82 00 1e 99 f4 00 1e 99 f4 00 1e 9a 62 00 1e 9a 62 00 1e 9a ce 00 1e 9a ce 00 1e 9b 38 ...............b...b...........8
07c0 00 1e 9b 38 00 1e 9b a0 00 1e 9b a0 00 1e 9c 08 00 1e 9c 08 00 1e 9c 80 00 1e 9c 80 00 1e 9c ee ...8............................
07e0 00 1e 9c ee 00 1e 9d 58 00 1e 9d 58 00 1e 9d c2 00 1e 9d c2 00 1e 9e 2e 00 1e 9e 2e 00 1e 9e 9a .......X...X....................
0800 00 1e 9e 9a 00 1e 9f 08 00 1e 9f 08 00 1e 9f 74 00 1e 9f 74 00 1e 9f e0 00 1e 9f e0 00 1e a0 54 ...............t...t...........T
0820 00 1e a0 54 00 1e a0 c8 00 1e a0 c8 00 1e a1 3a 00 1e a1 3a 00 1e a1 ac 00 1e a1 ac 00 1e a2 24 ...T...........:...:...........$
0840 00 1e a2 24 00 1e a2 9c 00 1e a2 9c 00 1e a3 10 00 1e a3 10 00 1e a3 84 00 1e a3 84 00 1e a3 fa ...$............................
0860 00 1e a3 fa 00 1e a4 70 00 1e a4 70 00 1e a4 e4 00 1e a4 e4 00 1e a5 58 00 1e a5 58 00 1e a5 d0 .......p...p...........X...X....
0880 00 1e a5 d0 00 1e a6 48 00 1e a6 48 00 1e a6 ba 00 1e a6 ba 00 1e a7 2e 00 1e a7 2e 00 1e a7 9a .......H...H....................
08a0 00 1e a7 9a 00 1e a8 0a 00 1e a8 0a 00 1e a8 76 00 1e a8 76 00 1e a8 ec 00 1e a8 ec 00 1e a9 62 ...............v...v...........b
08c0 00 1e a9 62 00 1e a9 d4 00 1e a9 d4 00 1e aa 50 00 1e aa 50 00 1e aa cc 00 1e aa cc 00 1e ab 42 ...b...........P...P...........B
08e0 00 1e ab 42 00 1e ab bc 00 1e ab bc 00 1e ac 38 00 1e ac 38 00 1e ac a0 00 1e ac a0 00 1e ad 14 ...B...........8...8............
0900 00 1e ad 14 00 1e ad 88 00 1e ad 88 00 1e ae 06 00 1e ae 06 00 1e ae 7e 00 1e ae 7e 00 1e ae f6 .......................~...~....
0920 00 1e ae f6 00 1e af 72 00 1e af 72 00 1e af f0 00 1e af f0 00 1e b0 5a 00 1e b0 5a 00 1e b0 d2 .......r...r...........Z...Z....
0940 00 1e b0 d2 00 1e b1 3e 00 1e b1 3e 00 1e b1 b2 00 1e b1 b2 00 1e b2 1e 00 1e b2 1e 00 1e b2 8a .......>...>....................
0960 00 1e b2 8a 00 1e b2 f8 00 1e b2 f8 00 1e b3 64 00 1e b3 64 00 1e b3 d6 00 1e b3 d6 00 1e b4 42 ...............d...d...........B
0980 00 1e b4 42 00 1e b4 bc 00 1e b4 bc 00 1e b5 34 00 1e b5 34 00 1e b5 b4 00 1e b5 b4 00 1e b6 2c ...B...........4...4...........,
09a0 00 1e b6 2c 00 1e b6 a0 00 1e b6 a0 00 1e b7 16 00 1e b7 16 00 1e b7 7c 00 1e b7 7c 00 1e b7 ee ...,...................|...|....
09c0 00 1e b7 ee 00 1e b8 6a 00 1e b8 6a 00 1e b8 e6 00 1e b8 e6 00 1e b9 5a 00 1e b9 5a 00 1e b9 ce .......j...j...........Z...Z....
09e0 00 1e b9 ce 00 1e ba 40 00 1e ba 40 00 1e ba b2 00 1e ba b2 00 1e bb 2c 00 1e bb 2c 00 1e bb a6 .......@...@...........,...,....
0a00 00 1e bb a6 00 1e bc 16 00 1e bc 16 00 1e bc 86 00 1e bc 86 00 1e bc f6 00 1e bc f6 00 1e bd 66 ...............................f
0a20 00 1e bd 66 00 1e bd ce 00 1e bd ce 00 1e be 38 00 1e be 38 00 1e be a2 00 1e be a2 00 1e bf 0a ...f...........8...8............
0a40 00 1e bf 0a 00 1e bf 7c 00 1e bf 7c 00 1e bf e8 00 1e bf e8 00 1e c0 50 00 1e c0 50 00 1e c0 c8 .......|...|...........P...P....
0a60 00 1e c0 c8 00 1e c1 30 00 1e c1 30 00 1e c1 9e 00 1e c1 9e 00 1e c2 0e 00 1e c2 0e 00 1e c2 7a .......0...0...................z
0a80 00 1e c2 7a 00 1e c2 ea 00 1e c2 ea 00 1e c3 60 00 1e c3 60 00 1e c3 d8 00 1e c3 d8 00 1e c4 50 ...z...........`...`...........P
0aa0 00 1e c4 50 00 1e c4 c6 00 1e c4 c6 00 1e c5 36 00 1e c5 36 00 1e c5 a6 00 1e c5 a6 00 1e c6 12 ...P...........6...6............
0ac0 00 1e c6 12 00 1e c6 8c 00 1e c6 8c 00 1e c6 f8 00 1e c6 f8 00 1e c7 66 00 1e c7 66 00 1e c7 de .......................f...f....
0ae0 00 1e c7 de 00 1e c8 54 00 1e c8 54 00 1e c8 cc 00 1e c8 cc 00 1e c9 44 00 1e c9 44 00 1e c9 ae .......T...T...........D...D....
0b00 00 1e c9 ae 00 1e ca 18 00 1e ca 18 00 1e ca 86 00 1e ca 86 00 1e ca f4 00 1e ca f4 00 1e cb 62 ...............................b
0b20 00 1e cb 62 00 1e cb d0 00 1e cb d0 00 1e cc 3e 00 1e cc 3e 00 1e cc ac 00 1e cc ac 00 1e cd 1e ...b...........>...>............
0b40 00 1e cd 1e 00 1e cd 90 00 1e cd 90 00 1e ce 02 00 1e ce 02 00 1e ce 74 00 1e ce 74 00 1e ce e4 .......................t...t....
0b60 00 1e ce e4 00 1e cf 5a 00 1e cf 5a 00 1e cf ca 00 1e cf ca 00 1e d0 3c 00 1e d0 3c 00 1e d0 b4 .......Z...Z...........<...<....
0b80 00 1e d0 b4 00 1e d1 24 00 1e d1 24 00 1e d1 94 00 1e d1 94 00 1e d2 08 00 1e d2 08 00 1e d2 7c .......$...$...................|
0ba0 00 1e d2 7c 00 1e d2 ea 00 1e d2 ea 00 1e d3 62 00 1e d3 62 00 1e d3 de 00 1e d3 de 00 1e d4 56 ...|...........b...b...........V
0bc0 00 1e d4 56 00 1e d4 d0 00 1e d4 d0 00 1e d5 48 00 1e d5 48 00 1e d5 c0 00 1e d5 c0 00 1e d6 3a ...V...........H...H...........:
0be0 00 1e d6 3a 00 1e d6 b0 00 1e d6 b0 00 1e d7 26 00 1e d7 26 00 1e d7 9e 00 1e d7 9e 00 1e d8 12 ...:...........&...&............
0c00 00 1e d8 12 00 1e d8 86 00 1e d8 86 00 1e d8 f8 00 1e d8 f8 00 1e d9 72 00 1e d9 72 00 1e d9 ec .......................r...r....
0c20 00 1e d9 ec 00 1e da 5e 00 1e da 5e 00 1e da d2 00 1e da d2 00 1e db 50 00 1e db 50 00 1e db ca .......^...^...........P...P....
0c40 00 1e db ca 00 1e dc 46 00 1e dc 46 00 1e dc b0 00 1e dc b0 00 1e dd 26 00 1e dd 26 00 1e dd 9a .......F...F...........&...&....
0c60 00 1e dd 9a 00 1e de 0e 00 1e de 0e 00 1e de 7c 00 1e de 7c 00 1e de ea 00 1e de ea 00 1e df 62 ...............|...|...........b
0c80 00 1e df 62 00 1e df da 00 1e df da 00 1e e0 4e 00 1e e0 4e 00 1e e0 c4 00 1e e0 c4 00 1e e1 3c ...b...........N...N...........<
0ca0 00 1e e1 3c 00 1e e1 b4 00 1e e1 b4 00 1e e2 3e 00 1e e2 3e 00 1e e2 b0 00 1e e2 b0 00 1e e3 22 ...<...........>...>..........."
0cc0 00 1e e3 22 00 1e e3 9e 00 1e e3 9e 00 1e e4 1a 00 1e e4 1a 00 1e e4 8a 00 1e e4 8a 00 1e e4 ee ..."............................
0ce0 00 1e e4 ee 00 1e e5 54 00 1e e5 54 00 1e e5 c8 00 1e e5 c8 00 1e e6 48 00 1e e6 48 00 1e e6 c0 .......T...T...........H...H....
0d00 00 1e e6 c0 00 1e e7 2a 00 1e e7 2a 00 1e e7 94 00 1e e7 94 00 1e e8 02 00 1e e8 02 00 1e e8 76 .......*...*...................v
0d20 00 1e e8 76 00 1e e8 ea 00 1e e8 ea 00 1e e9 5a 00 1e e9 5a 00 1e e9 c8 00 1e e9 c8 00 1e ea 32 ...v...........Z...Z...........2
0d40 00 1e ea 32 00 1e ea 9a 00 1e ea 9a 00 1e eb 08 00 1e eb 08 00 1e eb 7a 00 1e eb 7a 00 1e eb e6 ...2...................z...z....
0d60 00 1e eb e6 00 1e ec 58 00 1e ec 58 00 1e ec c2 00 1e ec c2 00 1e ed 36 00 1e ed 36 00 1e ed a6 .......X...X...........6...6....
0d80 00 1e ed a6 00 1e ee 14 00 1e ee 14 00 1e ee 84 00 1e ee 84 00 1e ee ea 00 1e ee ea 00 1e ef 56 ...............................V
0da0 00 1e ef 56 00 1e ef c2 00 1e ef c2 00 1e f0 36 00 1e f0 36 00 1e f0 a8 00 1e f0 a8 00 1e f1 1a ...V...........6...6............
0dc0 00 1e f1 1a 00 1e f1 8e 00 1e f1 8e 00 1e f2 02 00 1e f2 02 00 1e f2 74 00 1e f2 74 00 1e f2 f0 .......................t...t....
0de0 00 1e f2 f0 00 1e f3 64 00 1e f3 64 00 1e f3 d8 00 1e f3 d8 00 1e f4 48 00 1e f4 48 00 1e f4 b2 .......d...d...........H...H....
0e00 00 1e f4 b2 00 1e f5 1c 00 1e f5 1c 00 1e f5 88 00 1e f5 88 00 1e f5 f4 00 1e f5 f4 00 1e f6 5e ...............................^
0e20 00 1e f6 5e 00 1e f6 cc 00 1e f6 cc 00 1e f7 38 00 1e f7 38 00 1e f7 b2 00 1e f7 b2 00 1e f8 2c ...^...........8...8...........,
0e40 00 1e f8 2c 00 1e f8 a0 00 1e f8 a0 00 1e f9 0c 00 1e f9 0c 00 1e f9 74 00 1e f9 74 00 1e f9 de ...,...................t...t....
0e60 00 1e f9 de 00 1e fa 48 00 1e fa 48 00 1e fa b4 00 1e fa b4 00 1e fb 28 00 1e fb 28 00 1e fb 9c .......H...H...........(...(....
0e80 00 1e fb 9c 00 1e fc 08 00 1e fc 08 00 1e fc 74 00 1e fc 74 00 1e fc e4 00 1e fc e4 00 1e fd 56 ...............t...t...........V
0ea0 00 1e fd 56 00 1e fd c8 00 1e fd c8 00 1e fe 38 00 1e fe 38 00 1e fe a8 00 1e fe a8 00 1e ff 16 ...V...........8...8............
0ec0 00 1e ff 16 00 1e ff 86 00 1e ff 86 00 1e ff f8 00 1e ff f8 00 1f 00 64 00 1f 00 64 00 1f 00 d6 .......................d...d....
0ee0 00 1f 00 d6 00 1f 01 42 00 1f 01 42 00 1f 01 b0 00 1f 01 b0 00 1f 02 20 00 1f 02 20 00 1f 02 8e .......B...B....................
0f00 00 1f 02 8e 00 1f 02 fe 00 1f 02 fe 00 1f 03 74 00 1f 03 74 00 1f 03 ea 00 1f 03 ea 00 1f 04 56 ...............t...t...........V
0f20 00 1f 04 56 00 1f 04 c0 00 1f 04 c0 00 1f 05 2c 00 1f 05 2c 00 1f 05 9e 00 1f 05 9e 00 1f 06 10 ...V...........,...,............
0f40 00 1f 06 10 00 1f 06 86 00 1f 06 86 00 1f 06 fc 00 1f 06 fc 00 1f 07 66 00 1f 07 66 00 1f 07 d6 .......................f...f....
0f60 00 1f 07 d6 00 1f 08 46 00 1f 08 46 00 1f 08 b4 00 1f 08 b4 00 1f 09 22 00 1f 09 22 00 1f 09 8e .......F...F..........."..."....
0f80 00 1f 09 8e 00 1f 09 f8 00 1f 09 f8 00 1f 0a 66 00 1f 0a 66 00 1f 0a d6 00 1f 0a d6 00 1f 0b 48 ...............f...f...........H
0fa0 00 1f 0b 48 00 1f 0b ba 00 1f 0b ba 00 1f 0c 22 00 1f 0c 22 00 1f 0c 9c 00 1f 0c 9c 00 1f 0d 16 ...H..........."..."............
0fc0 00 1f 0d 16 00 1f 0d 7e 00 1f 0d 7e 00 1f 0d ea 00 1f 0d ea 00 1f 0e 56 00 1f 0e 56 00 1f 0e cc .......~...~...........V...V....
0fe0 00 1f 0e cc 00 1f 0f 42 00 1f 0f 42 00 1f 0f ac 00 1f 0f ac 00 1f 10 16 00 1f 10 16 00 1f 10 7e .......B...B...................~
1000 00 1f 10 7e 00 1f 10 f6 00 1f 10 f6 00 1f 11 6e 00 1f 11 6e 00 1f 11 d6 00 1f 11 d6 00 1f 12 40 ...~...........n...n...........@
1020 00 1f 12 40 00 1f 12 aa 00 1f 12 aa 00 1f 13 1e 00 1f 13 1e 00 1f 13 92 00 1f 13 92 00 1f 14 00 ...@............................
1040 00 1f 14 00 00 1f 14 6e 00 1f 14 6e 00 1f 14 e6 00 1f 14 e6 00 1f 15 5e 00 1f 15 5e 00 1f 15 ce .......n...n...........^...^....
1060 00 1f 15 ce 00 1f 16 3e 00 1f 16 3e 00 1f 16 b0 00 1f 16 b0 00 1f 17 16 00 1f 17 16 00 1f 17 8c .......>...>....................
1080 00 1f 17 8c 00 1f 18 02 00 1f 18 02 00 1f 18 6e 00 1f 18 6e 00 1f 18 da 00 1f 18 da 00 1f 19 44 ...............n...n...........D
10a0 00 1f 19 44 00 1f 19 ae 00 1f 19 ae 00 1f 1a 1e 00 1f 1a 1e 00 1f 1a 92 00 1f 1a 92 00 1f 1a fe ...D............................
10c0 00 1f 1a fe 00 1f 1b 6a 00 1f 1b 6a 00 1f 1b de 00 1f 1b de 00 1f 1c 54 00 1f 1c 54 00 1f 1c ca .......j...j...........T...T....
10e0 00 1f 1c ca 00 1f 1d 3c 00 1f 1d 3c 00 1f 1d ae 00 1f 1d ae 00 1f 1e 3e 00 1f 1e 3e 00 1f 1e ba .......<...<...........>...>....
1100 00 1f 1e ba 00 1f 1f 34 00 1f 1f 34 00 1f 1f 9a 00 1f 1f 9a 00 1f 20 22 00 1f 20 22 00 1f 20 96 .......4...4..........."..."....
1120 00 1f 20 96 00 1f 21 0a 00 1f 21 0a 00 1f 21 9c 00 1f 21 9c 00 1f 22 2e 00 1f 22 2e 00 1f 22 a2 ......!...!...!...!..."..."...".
1140 00 1f 22 a2 00 1f 23 16 00 1f 23 16 00 1f 23 a8 00 1f 23 a8 00 1f 24 3a 00 1f 24 3a 00 1f 24 a6 .."...#...#...#...#...$:..$:..$.
1160 00 1f 24 a6 00 1f 25 12 00 1f 25 12 00 1f 25 82 00 1f 25 82 00 1f 25 f2 00 1f 25 f2 00 1f 26 5e ..$...%...%...%...%...%...%...&^
1180 00 1f 26 5e 00 1f 26 d8 00 1f 26 d8 00 1f 27 40 00 1f 27 40 00 1f 27 ba 00 1f 27 ba 00 1f 28 2a ..&^..&...&...'@..'@..'...'...(*
11a0 00 1f 28 2a 00 1f 28 96 00 1f 28 96 00 1f 29 0a 00 1f 29 0a 00 1f 29 76 00 1f 29 76 00 1f 29 e2 ..(*..(...(...)...)...)v..)v..).
11c0 00 1f 29 e2 00 1f 2a 54 00 1f 2a 54 00 1f 2a c4 00 1f 2a c4 00 1f 2b 36 00 1f 2b 36 00 1f 2b a8 ..)...*T..*T..*...*...+6..+6..+.
11e0 00 1f 2b a8 00 1f 2c 1c 00 1f 2c 1c 00 1f 2c 90 00 1f 2c 90 00 1f 2d 02 00 1f 2d 02 00 1f 2d 74 ..+...,...,...,...,...-...-...-t
1200 00 1f 2d 74 00 1f 2d f0 00 1f 2d f0 00 1f 2e 6c 00 1f 2e 6c 00 1f 2e ea 00 1f 2e ea 00 1f 2f 68 ..-t..-...-....l...l........../h
1220 00 1f 2f 68 00 1f 2f dc 00 1f 2f dc 00 1f 30 50 00 1f 30 50 00 1f 30 c6 00 1f 30 c6 00 1f 31 3c ../h../.../...0P..0P..0...0...1<
1240 00 1f 31 3c 00 1f 31 b2 00 1f 31 b2 00 1f 32 28 00 1f 32 28 00 1f 32 ae 00 1f 32 ae 00 1f 33 34 ..1<..1...1...2(..2(..2...2...34
1260 00 1f 33 34 00 1f 33 ae 00 1f 33 ae 00 1f 34 28 00 1f 34 28 00 1f 34 96 00 1f 34 96 00 1f 35 04 ..34..3...3...4(..4(..4...4...5.
1280 00 1f 35 04 00 1f 35 76 00 1f 35 76 00 1f 35 e4 00 1f 35 e4 00 1f 36 58 00 1f 36 58 00 1f 36 ca ..5...5v..5v..5...5...6X..6X..6.
12a0 00 1f 36 ca 00 1f 37 3c 00 1f 37 3c 00 1f 37 b0 00 1f 37 b0 00 1f 38 20 00 1f 38 20 00 1f 38 96 ..6...7<..7<..7...7...8...8...8.
12c0 00 1f 38 96 00 1f 39 0a 00 1f 39 0a 00 1f 39 7e 00 1f 39 7e 00 1f 39 f8 00 1f 39 f8 00 1f 3a 72 ..8...9...9...9~..9~..9...9...:r
12e0 00 1f 3a 72 00 1f 3a e8 00 1f 3a e8 00 1f 3b 5e 00 1f 3b 5e 00 1f 3b e2 00 1f 3b e2 00 1f 3c 66 ..:r..:...:...;^..;^..;...;...<f
1300 00 1f 3c 66 00 1f 3c ce 00 1f 3c ce 00 1f 3d 48 00 1f 3d 48 00 1f 3d c2 00 1f 3d c2 00 1f 3e 38 ..<f..<...<...=H..=H..=...=...>8
1320 00 1f 3e 38 00 1f 3e b8 00 1f 3e b8 00 1f 3f 36 00 1f 3f 36 00 1f 3f aa 00 1f 3f aa 00 1f 40 1e ..>8..>...>...?6..?6..?...?...@.
1340 00 1f 40 1e 00 1f 40 94 00 1f 40 94 00 1f 41 0a 00 1f 41 0a 00 1f 41 7e 00 1f 41 7e 00 1f 41 ee ..@...@...@...A...A...A~..A~..A.
1360 00 1f 41 ee 00 1f 42 64 00 1f 42 64 00 1f 42 d2 00 1f 42 d2 00 1f 43 42 00 1f 43 42 00 1f 43 b8 ..A...Bd..Bd..B...B...CB..CB..C.
1380 00 1f 43 b8 00 1f 44 2a 00 1f 44 2a 00 1f 44 9a 00 1f 44 9a 00 1f 44 fe 00 1f 44 fe 00 1f 45 74 ..C...D*..D*..D...D...D...D...Et
13a0 00 1f 45 74 00 1f 45 e6 00 1f 45 e6 00 1f 46 56 00 1f 46 56 00 1f 46 ce 00 1f 46 ce 00 1f 47 42 ..Et..E...E...FV..FV..F...F...GB
13c0 00 1f 47 42 00 1f 47 b4 00 1f 47 b4 00 1f 48 3c 00 1f 48 3c 00 1f 48 cc 00 1f 48 cc 00 1f 49 5c ..GB..G...G...H<..H<..H...H...I\
13e0 00 1f 49 5c 00 1f 49 e4 00 1f 49 e4 00 1f 4a 5e 00 1f 4a 5e 00 1f 4a dc 00 1f 4a dc 00 1f 4b 5a ..I\..I...I...J^..J^..J...J...KZ
1400 00 1f 4b 5a 00 1f 4b ca 00 1f 4b ca 00 1f 4c 42 00 1f 4c 42 00 1f 4c ba 00 1f 4c ba 00 1f 4d 24 ..KZ..K...K...LB..LB..L...L...M$
1420 00 1f 4d 24 00 1f 4d 96 00 1f 4d 96 00 1f 4e 08 00 1f 50 9c 00 1f 52 ca 00 1f 52 ca 00 1f 53 3e ..M$..M...M...N...P...R...R...S>
1440 00 1f 53 3e 00 1f 53 b2 00 1f 53 b2 00 1f 54 24 00 1f 54 24 00 1f 54 96 00 1f 54 96 00 1f 55 06 ..S>..S...S...T$..T$..T...T...U.
1460 00 1f 55 06 00 1f 55 78 00 1f 55 78 00 1f 55 ea 00 1f 55 ea 00 1f 56 5a 00 1f 56 5a 00 1f 56 cc ..U...Ux..Ux..U...U...VZ..VZ..V.
1480 00 1f 56 cc 00 1f 57 3e 00 1f 57 3e 00 1f 57 ac 00 1f 57 ac 00 1f 58 1a 00 1f 58 1a 00 1f 58 86 ..V...W>..W>..W...W...X...X...X.
14a0 00 1f 58 86 00 1f 58 f8 00 1f 58 f8 00 1f 59 6a 00 1f 59 6a 00 1f 59 d6 00 1f 59 d6 00 1f 5a 42 ..X...X...X...Yj..Yj..Y...Y...ZB
14c0 00 1f 5a 42 00 1f 5a ae 00 1f 5a ae 00 1f 5b 16 00 1f 5b 16 00 1f 5b 7e 00 1f 5b 7e 00 1f 5b f0 ..ZB..Z...Z...[...[...[~..[~..[.
14e0 00 1f 5b f0 00 1f 5c 62 00 1f 5c 62 00 1f 5c ce 00 1f 5c ce 00 1f 5d 3a 00 1f 5d 3a 00 1f 5d a6 ..[...\b..\b..\...\...]:..]:..].
1500 00 1f 5d a6 00 1f 5e 0e 00 1f 5e 0e 00 1f 5e 7c 00 1f 5e 7c 00 1f 5e ec 00 1f 5e ec 00 1f 5f 52 ..]...^...^...^|..^|..^...^..._R
1520 00 1f 5f 52 00 1f 5f c2 00 1f 5f c2 00 1f 60 34 00 1f 60 34 00 1f 60 a6 00 1f 60 a6 00 1f 61 16 .._R.._..._...`4..`4..`...`...a.
1540 00 1f 61 16 00 1f 61 84 00 1f 61 84 00 1f 61 f6 00 1f 61 f6 00 1f 62 68 00 1f 62 68 00 1f 62 da ..a...a...a...a...a...bh..bh..b.
1560 00 1f 62 da 00 1f 63 4c 00 1f 63 4c 00 1f 63 b6 00 1f 63 b6 00 1f 64 20 00 1f 64 20 00 1f 64 88 ..b...cL..cL..c...c...d...d...d.
1580 00 1f 64 88 00 1f 64 f0 00 1f 64 f0 00 1f 65 56 00 1f 65 56 00 1f 65 c4 00 1f 65 c4 00 1f 66 2a ..d...d...d...eV..eV..e...e...f*
15a0 00 1f 66 2a 00 1f 66 96 00 1f 66 96 00 1f 67 02 00 1f 67 02 00 1f 67 6e 00 1f 67 6e 00 1f 67 de ..f*..f...f...g...g...gn..gn..g.
15c0 00 1f 67 de 00 1f 68 4e 00 1f 6a de 00 1f 6d 08 00 1f 6d 08 00 1f 6d 72 00 1f 6d 72 00 1f 6d da ..g...hN..j...m...m...mr..mr..m.
15e0 00 1f 6d da 00 1f 6e 42 00 1f 6e 42 00 1f 6e ac 00 1f 6e ac 00 1f 6f 1a 00 1f 6f 1a 00 1f 6f 82 ..m...nB..nB..n...n...o...o...o.
1600 00 1f 6f 82 00 1f 6f ec 00 1f 72 74 00 1f 74 92 00 1f 74 92 00 1f 75 2c 00 1f 75 2c 00 1f 75 b4 ..o...o...rt..t...t...u,..u,..u.
1620 00 1f 75 b4 00 1f 76 42 00 1f 76 42 00 1f 76 d2 00 1f 76 d2 00 1f 77 66 00 1f 77 66 00 1f 77 fe ..u...vB..vB..v...v...wf..wf..w.
1640 00 1f 77 fe 00 1f 78 8c 00 1f 78 8c 00 1f 79 20 00 1f 79 20 00 1f 79 b6 00 1f 79 b6 00 1f 7a 50 ..w...x...x...y...y...y...y...zP
1660 00 1f 7d 32 00 1f 7f c8 00 1f 7f c8 00 1f 80 60 00 1f 80 60 00 1f 80 f2 00 1f 80 f2 00 1f 81 7a ..}2...........`...`...........z
1680 00 1f 81 7a 00 1f 82 08 00 1f 82 08 00 1f 82 96 00 1f 85 78 00 1f 88 0e 00 1f 88 0e 00 1f 88 96 ...z...............x............
16a0 00 1f 8b 6e 00 1f 8d f8 00 1f 8d f8 00 1f 8e 90 00 1f 91 7a 00 1f 94 1c 00 1f 94 1c 00 1f 94 9a ...n...............z............
16c0 00 1f 97 66 00 1f 99 e0 00 1f 99 e0 00 1f 9a 5e 00 1f 9d 2a 00 1f 9f a4 00 1f 9f a4 00 1f a0 2a ...f...........^...*...........*
16e0 00 1f a0 2a 00 1f a0 b0 00 1f a0 b0 00 1f a1 32 00 1f a4 08 00 1f a6 8e 00 1f a6 8e 00 1f a7 2a ...*...........2...............*
1700 00 1f aa 12 00 1f ac b0 00 1f ac b0 00 1f ad 54 00 1f ad 54 00 1f ad f6 00 1f ad f6 00 1f ae 84 ...............T...T............
1720 00 1f ae 84 00 1f af 12 00 1f af 12 00 1f af a4 00 1f b2 8e 00 1f b5 30 00 1f b5 30 00 1f b5 bc .......................0...0....
1740 00 1f b8 a6 00 1f bb 48 00 1f bb 48 00 1f bb da 00 1f bb da 00 1f bc 66 00 1f bc 66 00 1f bc f6 .......H...H...........f...f....
1760 00 1f bc f6 00 1f bd 80 00 1f bd 80 00 1f be 14 00 1f be 14 00 1f be a4 00 1f be a4 00 1f bf 30 ...............................0
1780 00 1f bf 30 00 1f bf bc 00 1f bf bc 00 1f c0 48 00 1f c0 48 00 1f c0 d8 00 1f c0 d8 00 1f c1 62 ...0...........H...H...........b
17a0 00 1f c4 46 00 1f c6 e0 00 1f c6 e0 00 1f c7 68 00 1f ca 3a 00 1f cc bc 00 1f cc bc 00 1f cd 3c ...F...........h...:...........<
17c0 00 1f cd 3c 00 1f cd c8 00 1f cd c8 00 1f ce 52 00 1f ce 52 00 1f ce d8 00 1f ce d8 00 1f cf 5e ...<...........R...R...........^
17e0 00 1f cf 5e 00 1f cf de 00 1f cf de 00 1f d0 5e 00 1f d0 5e 00 1f d0 dc 00 1f d0 dc 00 1f d1 6e ...^...........^...^...........n
1800 00 1f d1 6e 00 1f d1 fc 00 1f d1 fc 00 1f d2 82 00 1f d2 82 00 1f d3 0e 00 1f d5 e0 00 1f d8 62 ...n...........................b
1820 00 1f d8 62 00 1f d8 ea 00 1f d8 ea 00 1f d9 6e 00 1f d9 6e 00 1f d9 f4 00 1f d9 f4 00 1f da 78 ...b...........n...n...........x
1840 00 1f dd 4e 00 1f df d4 00 1f df d4 00 1f e0 5c 00 1f e0 5c 00 1f e0 e2 00 1f e0 e2 00 1f e1 70 ...N...........\...\...........p
1860 00 1f e1 70 00 1f e1 fa 00 1f e4 cc 00 1f e7 4e 00 1f e7 4e 00 1f e7 de 00 1f ea b0 00 1f ed 32 ...p...........N...N...........2
1880 00 1f ed 32 00 1f ed b4 00 1f ed b4 00 1f ee 38 00 1f ee 38 00 1f ee be 00 1f f1 90 00 1f f4 12 ...2...........8...8............
18a0 00 1f f4 12 00 1f f4 9a 00 1f f4 9a 00 1f f5 1a 00 1f f5 1a 00 1f f5 a2 00 1f f5 a2 00 1f f6 24 ...............................$
18c0 00 1f f8 f6 00 1f fb 78 00 1f fb 78 00 1f fc 12 00 1f fc 12 00 1f fc 98 00 1f ff 6a 00 20 01 ec .......x...x...............j....
18e0 00 20 01 ec 00 20 02 78 00 20 02 78 00 20 03 08 00 20 03 08 00 20 03 96 00 20 06 68 00 20 08 ea .......x...x...............h....
1900 00 20 08 ea 00 20 09 66 00 20 09 66 00 20 09 ea 00 20 09 ea 00 20 0a 6e 00 20 0a 6e 00 20 0a ee .......f...f...........n...n....
1920 00 20 0a ee 00 20 0b 76 00 20 0b 76 00 20 0b fc 00 20 0b fc 00 20 0c 84 00 20 0c 84 00 20 0d 0e .......v...v....................
1940 00 20 0d 0e 00 20 0d 96 00 20 0d 96 00 20 0e 14 00 20 0e 14 00 20 0e 9a 00 20 0e 9a 00 20 0f 1c ................................
1960 00 20 0f 1c 00 20 0f 9c 00 20 0f 9c 00 20 10 22 00 20 10 22 00 20 10 a6 00 20 10 a6 00 20 11 26 ..............."..."...........&
1980 00 20 11 26 00 20 11 a4 00 20 11 a4 00 20 12 28 00 20 12 28 00 20 12 ae 00 20 12 ae 00 20 13 32 ...&...........(...(...........2
19a0 00 20 13 32 00 20 13 b4 00 20 13 b4 00 20 14 3a 00 20 17 06 00 20 19 80 00 20 19 80 00 20 1a 1e ...2...........:................
19c0 00 20 1a 1e 00 20 1a ba 00 20 1d a2 00 20 20 40 00 20 20 40 00 20 20 e4 00 20 20 e4 00 20 21 86 ...............@...@..........!.
19e0 00 20 24 6e 00 20 27 0c 00 20 27 0c 00 20 27 a2 00 20 27 a2 00 20 28 30 00 20 28 30 00 20 28 b8 ..$n..'...'...'...'...(0..(0..(.
1a00 00 20 2b 90 00 20 2e 1a 00 20 2e 1a 00 20 2e ae 00 20 2e ae 00 20 2f 4e 00 20 2f 4e 00 20 2f ee ..+.................../N../N../.
1a20 00 20 32 c6 00 20 35 50 00 20 35 50 00 20 35 dc 00 20 38 ac 00 20 3b 2a 00 20 3b 2a 00 20 3b c2 ..2...5P..5P..5...8...;*..;*..;.
1a40 00 20 3e aa 00 20 41 48 00 20 41 48 00 20 41 ce 00 20 41 ce 00 20 42 50 00 20 42 50 00 20 42 d0 ..>...AH..AH..A...A...BP..BP..B.
1a60 00 20 45 a0 00 20 48 1e 00 20 48 1e 00 20 48 a4 00 20 4b 7a 00 20 4e 00 00 20 4e 00 00 20 4e 8a ..E...H...H...H...Kz..N...N...N.
1a80 00 20 4e 8a 00 20 4f 16 00 20 51 ec 00 20 54 72 00 20 54 72 00 20 55 04 00 20 55 04 00 20 55 96 ..N...O...Q...Tr..Tr..U...U...U.
1aa0 00 20 58 6c 00 20 5a f2 00 20 5a f2 00 20 5b 76 00 20 5b 76 00 20 5b fa 00 20 5e c6 00 20 61 40 ..Xl..Z...Z...[v..[v..[...^...a@
1ac0 00 20 61 40 00 20 61 ce 00 20 61 ce 00 20 62 58 00 20 62 58 00 20 62 e0 00 20 62 e0 00 20 63 70 ..a@..a...a...bX..bX..b...b...cp
1ae0 00 20 63 70 00 20 64 0e 00 20 64 0e 00 20 64 98 00 20 64 98 00 20 65 20 00 20 65 20 00 20 65 b0 ..cp..d...d...d...d...e...e...e.
1b00 00 20 65 b0 00 20 66 42 00 20 66 42 00 20 66 d0 00 20 66 d0 00 20 67 5e 00 20 6a 40 00 20 6c d6 ..e...fB..fB..f...f...g^..j@..l.
1b20 00 20 6c d6 00 20 6d 64 00 20 6d 64 00 20 6d f2 00 20 6d f2 00 20 6e 86 00 20 6e 86 00 20 6f 16 ..l...md..md..m...m...n...n...o.
1b40 00 20 6f 16 00 20 6f ae 00 20 6f ae 00 20 70 46 00 20 70 46 00 20 70 ca 00 20 70 ca 00 20 71 5c ..o...o...o...pF..pF..p...p...q\
1b60 00 20 74 3e 00 20 76 d4 00 20 76 d4 00 20 77 66 00 20 77 66 00 20 77 e6 00 20 77 e6 00 20 78 74 ..t>..v...v...wf..wf..w...w...xt
1b80 00 20 78 74 00 20 79 04 00 20 79 04 00 20 79 94 00 20 79 94 00 20 7a 12 00 20 7a 12 00 20 7a 9c ..xt..y...y...y...y...z...z...z.
1ba0 00 20 7a 9c 00 20 7b 24 00 20 7b 24 00 20 7b a8 00 20 7e 78 00 20 80 f6 00 20 80 f6 00 20 81 92 ..z...{$..{$..{...~x............
1bc0 00 20 84 88 00 20 87 3a 00 20 87 3a 00 20 87 ca 00 20 8a b4 00 20 8d 56 00 20 8d 56 00 20 8e 04 .......:...:...........V...V....
1be0 00 20 8e 04 00 20 8e aa 00 20 8e aa 00 20 8f 4c 00 20 92 54 00 20 95 1e 00 20 95 1e 00 20 95 ae ...............L...T............
1c00 00 20 95 ae 00 20 96 3c 00 20 96 3c 00 20 96 d8 00 20 96 d8 00 20 97 62 00 20 97 62 00 20 97 f8 .......<...<...........b...b....
1c20 00 20 97 f8 00 20 98 86 00 20 98 86 00 20 99 1a 00 20 99 1a 00 20 99 b2 00 20 99 b2 00 20 9a 40 ...............................@
1c40 00 20 9a 40 00 20 9a ce 00 20 9a ce 00 20 9b 60 00 20 9b 60 00 20 9b ec 00 20 9b ec 00 20 9c 7c ...@...........`...`...........|
1c60 00 20 9c 7c 00 20 9d 0e 00 20 9d 0e 00 20 9d 9a 00 20 9d 9a 00 20 9e 30 00 20 9e 30 00 20 9e bc ...|...................0...0....
1c80 00 20 9e bc 00 20 9f 48 00 20 9f 48 00 20 9f dc 00 20 9f dc 00 20 a0 6c 00 20 a0 6c 00 20 a0 fa .......H...H...........l...l....
1ca0 00 20 a0 fa 00 20 a1 86 00 20 a1 86 00 20 a2 10 00 20 a2 10 00 20 a2 9e 00 20 a2 9e 00 20 a3 2a ...............................*
1cc0 00 20 a3 2a 00 20 a3 b6 00 20 a3 b6 00 20 a4 40 00 20 a7 24 00 20 a9 be 00 20 a9 be 00 20 aa 4c ...*...........@...$...........L
1ce0 00 20 ad 30 00 20 af ca 00 20 af ca 00 20 b0 5e 00 20 b0 5e 00 20 b0 ea 00 20 b0 ea 00 20 b1 76 ...0...........^...^...........v
1d00 00 20 b4 46 00 20 b6 c4 00 20 b6 c4 00 20 b7 46 00 20 b7 46 00 20 b7 d2 00 20 b7 d2 00 20 b8 56 ...F...........F...F...........V
1d20 00 20 b8 56 00 20 b8 e2 00 20 b8 e2 00 20 b9 66 00 20 b9 66 00 20 b9 f6 00 20 b9 f6 00 20 ba 86 ...V...........f...f............
1d40 00 20 ba 86 00 20 bb 10 00 20 bb 10 00 20 bb 98 00 20 be 70 00 20 c0 fa 00 20 c0 fa 00 20 c1 7e ...................p...........~
1d60 00 20 c1 7e 00 20 c2 0c 00 20 c2 0c 00 20 c2 9e 00 20 c2 9e 00 20 c3 30 00 20 c3 30 00 20 c3 bc ...~...................0...0....
1d80 00 20 c6 94 00 20 c9 1e 00 20 c9 1e 00 20 c9 9a 00 20 cc 66 00 20 ce e0 00 20 ce e0 00 20 cf 80 ...................f............
1da0 00 20 d2 7a 00 20 d5 30 00 20 d5 30 00 20 d5 c8 00 20 d5 c8 00 20 d6 5c 00 20 d6 5c 00 20 d7 00 ...z...0...0...........\...\....
1dc0 00 20 d9 fa 00 20 dc b0 00 20 dc b0 00 20 dd 3a 00 20 dd 3a 00 20 dd c4 00 20 dd c4 00 20 de 48 ...............:...:...........H
1de0 00 20 de 48 00 20 de ce 00 20 de ce 00 20 df 52 00 20 df 52 00 20 df e4 00 20 df e4 00 20 e0 6c ...H...........R...R...........l
1e00 00 20 e3 3e 00 20 e5 c0 00 20 e5 c0 00 20 e6 4e 00 20 e6 4e 00 20 e6 de 00 20 e9 b0 00 20 ec 32 ...>...........N...N...........2
1e20 00 20 ec 32 00 20 ec c4 00 20 ec c4 00 20 ed 50 00 20 ed 50 00 20 ed dc 00 20 ed dc 00 20 ee 66 ...2...........P...P...........f
1e40 00 20 ee 66 00 20 ee fe 00 20 ee fe 00 20 ef 92 00 20 ef 92 00 20 f0 28 00 20 f2 fa 00 20 f5 7c ...f...................(.......|
1e60 00 20 f5 7c 00 20 f6 12 00 20 f6 12 00 20 f6 a0 00 20 f9 72 00 20 fb f4 00 20 fb f4 00 20 fc 80 ...|...............r............
1e80 00 20 fc 80 00 20 fd 06 00 20 fd 06 00 20 fd 8e 00 20 fd 8e 00 20 fe 10 00 20 fe 10 00 20 fe 9c ................................
1ea0 00 20 fe 9c 00 20 ff 20 00 20 ff 20 00 20 ff b4 00 20 ff b4 00 21 00 42 00 21 03 14 00 21 05 96 .....................!.B.!...!..
1ec0 00 21 05 96 00 21 06 12 00 21 08 d8 00 21 0b 4a 00 21 0b 4a 00 21 0b f0 00 21 0b f0 00 21 0c 8e .!...!...!...!.J.!.J.!...!...!..
1ee0 00 21 0c 8e 00 21 0d 28 00 21 0d 28 00 21 0d cc 00 21 0d cc 00 21 0e 66 00 21 0e 66 00 21 0e fc .!...!.(.!.(.!...!...!.f.!.f.!..
1f00 00 21 0e fc 00 21 0f 92 00 21 0f 92 00 21 10 38 00 21 13 10 00 21 15 9a 00 21 15 9a 00 21 16 2c .!...!...!...!.8.!...!...!...!.,
1f20 00 21 19 04 00 21 1b 8e 00 21 1b 8e 00 21 1c 2c 00 21 1f 2c 00 21 21 ea 00 21 21 ea 00 21 22 84 .!...!...!...!.,.!.,.!!..!!..!".
1f40 00 21 25 84 00 21 28 42 00 21 28 42 00 21 28 d0 00 21 2b a6 00 21 2e 2c 00 21 2e 2c 00 21 2e b4 .!%..!(B.!(B.!(..!+..!.,.!.,.!..
1f60 00 21 31 8a 00 21 34 10 00 21 34 10 00 21 34 a4 00 21 34 a4 00 21 35 32 00 21 38 08 00 21 3a 8e .!1..!4..!4..!4..!4..!52.!8..!:.
1f80 00 21 3a 8e 00 21 3b 22 00 21 3b 22 00 21 3b b8 00 21 3b b8 00 21 3c 46 00 21 3f 22 00 21 41 b0 .!:..!;".!;".!;..!;..!<F.!?".!A.
1fa0 00 21 41 b0 00 21 42 40 00 21 42 40 00 21 42 cc 00 21 42 cc 00 21 43 5a 00 21 43 5a 00 21 43 e8 .!A..!B@.!B@.!B..!B..!CZ.!CZ.!C.
1fc0 00 21 43 e8 00 21 44 74 00 21 44 74 00 21 44 fa 00 21 47 d6 00 21 4a 64 00 21 4a 64 00 21 4a f4 .!C..!Dt.!Dt.!D..!G..!Jd.!Jd.!J.
1fe0 00 21 4d d0 00 21 50 5e 00 21 50 5e 00 21 50 fc 00 21 50 fc 00 21 51 9a 00 21 51 9a 00 21 52 34 .!M..!P^.!P^.!P..!P..!Q..!Q..!R4
2000 00 21 55 1e 00 21 57 c0 00 21 57 c0 00 21 58 48 00 21 58 48 00 21 58 ce 00 21 58 ce 00 21 59 52 .!U..!W..!W..!XH.!XH.!X..!X..!YR
2020 00 21 59 52 00 21 59 ca 00 21 59 ca 00 21 5a 54 00 21 5a 54 00 21 5a e2 00 21 5a e2 00 21 5b 6a .!YR.!Y..!Y..!ZT.!ZT.!Z..!Z..![j
2040 00 21 5e 30 00 21 60 a2 00 21 60 a2 00 21 61 16 00 21 63 a6 00 21 65 d0 00 21 65 d0 00 21 66 4e .!^0.!`..!`..!a..!c..!e..!e..!fN
2060 00 21 66 4e 00 21 66 ce 00 21 66 ce 00 21 67 4a 00 21 67 4a 00 21 67 c4 00 21 67 c4 00 21 68 42 .!fN.!f..!f..!gJ.!gJ.!g..!g..!hB
2080 00 21 68 42 00 21 68 b6 00 21 68 b6 00 21 69 32 00 21 69 32 00 21 69 b0 00 21 69 b0 00 21 6a 20 .!hB.!h..!h..!i2.!i2.!i..!i..!j.
20a0 00 21 6a 20 00 21 6a 8a 00 21 6a 8a 00 21 6b 02 00 21 6b 02 00 21 6b 6e 00 21 6b 6e 00 21 6b e8 .!j..!j..!j..!k..!k..!kn.!kn.!k.
20c0 00 21 6b e8 00 21 6c 64 00 21 6c 64 00 21 6c de 00 21 6c de 00 21 6d 5e 00 21 6d 5e 00 21 6d e0 .!k..!ld.!ld.!l..!l..!m^.!m^.!m.
20e0 00 21 6d e0 00 21 6e 60 00 21 6e 60 00 21 6e da 00 21 6e da 00 21 6f 52 00 21 6f 52 00 21 6f d4 .!m..!n`.!n`.!n..!n..!oR.!oR.!o.
2100 00 21 6f d4 00 21 70 4e 00 21 70 4e 00 21 70 c8 00 21 70 c8 00 21 71 3c 00 21 71 3c 00 21 71 a6 .!o..!pN.!pN.!p..!p..!q<.!q<.!q.
2120 00 21 71 a6 00 21 72 12 00 21 72 12 00 21 72 8e 00 21 72 8e 00 21 72 fc 00 21 72 fc 00 21 73 68 .!q..!r..!r..!r..!r..!r..!r..!sh
2140 00 21 73 68 00 21 73 e6 00 21 73 e6 00 21 74 58 00 21 74 58 00 21 74 c8 00 21 74 c8 00 21 75 34 .!sh.!s..!s..!tX.!tX.!t..!t..!u4
2160 00 21 77 be 00 21 79 e0 00 21 79 e0 00 21 7a 56 00 21 7a 56 00 21 7a cc 00 21 7a cc 00 21 7b 42 .!w..!y..!y..!zV.!zV.!z..!z..!{B
2180 00 21 7b 42 00 21 7b b8 00 21 7e 4c 00 21 80 7a 00 21 80 7a 00 21 80 ea 00 21 80 ea 00 21 81 5a .!{B.!{..!~L.!.z.!.z.!...!...!.Z
21a0 00 21 81 5a 00 21 81 ca 00 21 81 ca 00 21 82 3a 00 21 82 3a 00 21 82 a8 00 21 82 a8 00 21 83 14 .!.Z.!...!...!.:.!.:.!...!...!..
21c0 00 21 83 14 00 21 83 80 00 21 83 80 00 21 83 ee 00 21 83 ee 00 21 84 60 00 21 84 60 00 21 84 d0 .!...!...!...!...!...!.`.!.`.!..
21e0 00 21 84 d0 00 21 85 3c 00 21 85 3c 00 21 85 b0 00 21 85 b0 00 21 86 1c 00 21 86 1c 00 21 86 8c .!...!.<.!.<.!...!...!...!...!..
2200 00 21 86 8c 00 21 87 00 00 21 87 00 00 21 87 6e 00 21 87 6e 00 21 87 e0 00 21 87 e0 00 21 88 50 .!...!...!...!.n.!.n.!...!...!.P
2220 00 21 88 50 00 21 88 bc 00 21 88 bc 00 21 89 30 00 21 89 30 00 21 89 a4 00 21 89 a4 00 21 8a 12 .!.P.!...!...!.0.!.0.!...!...!..
2240 00 21 8a 12 00 21 8a 7e 00 21 8a 7e 00 21 8a ea 00 21 8a ea 00 21 8b 5e 00 21 8b 5e 00 21 8b d2 .!...!.~.!.~.!...!...!.^.!.^.!..
2260 00 21 8b d2 00 21 8c 42 00 21 8c 42 00 21 8c b4 00 21 8c b4 00 21 8d 28 00 21 8d 28 00 21 8d 96 .!...!.B.!.B.!...!...!.(.!.(.!..
2280 00 21 8d 96 00 21 8e 0c 00 21 8e 0c 00 21 8e 7a 00 21 8e 7a 00 21 8e e0 00 21 8e e0 00 21 8f 48 .!...!...!...!.z.!.z.!...!...!.H
22a0 00 21 8f 48 00 21 8f b0 00 21 8f b0 00 21 90 20 00 21 90 20 00 21 90 8c 00 21 90 8c 00 21 90 f2 .!.H.!...!...!...!...!...!...!..
22c0 00 21 90 f2 00 21 91 66 00 21 91 66 00 21 91 de 00 21 91 de 00 21 92 52 00 21 92 52 00 21 92 c8 .!...!.f.!.f.!...!...!.R.!.R.!..
22e0 00 21 92 c8 00 21 93 3a 00 21 93 3a 00 21 93 a8 00 21 93 a8 00 21 94 14 00 21 94 14 00 21 94 82 .!...!.:.!.:.!...!...!...!...!..
2300 00 21 94 82 00 21 94 ec 00 21 94 ec 00 21 95 56 00 21 95 56 00 21 95 c0 00 21 95 c0 00 21 96 2a .!...!...!...!.V.!.V.!...!...!.*
2320 00 21 96 2a 00 21 96 94 00 21 96 94 00 21 97 02 00 21 97 02 00 21 97 6c 00 21 97 6c 00 21 97 da .!.*.!...!...!...!...!.l.!.l.!..
2340 00 21 97 da 00 21 98 4c 00 21 98 4c 00 21 98 be 00 21 98 be 00 21 99 2a 00 21 99 2a 00 21 99 9a .!...!.L.!.L.!...!...!.*.!.*.!..
2360 00 21 99 9a 00 21 9a 08 00 21 9a 08 00 21 9a 76 00 21 9d 0a 00 21 9f 38 00 21 9f 38 00 21 9f a8 .!...!...!...!.v.!...!.8.!.8.!..
2380 00 21 9f a8 00 21 a0 20 00 21 a0 20 00 21 a0 98 00 21 a0 98 00 21 a1 12 00 21 a1 12 00 21 a1 8c .!...!...!...!...!...!...!...!..
23a0 00 21 a1 8c 00 21 a2 04 00 21 a2 04 00 21 a2 7a 00 21 a2 7a 00 21 a2 f0 00 21 a2 f0 00 21 a3 68 .!...!...!...!.z.!.z.!...!...!.h
23c0 00 21 a3 68 00 21 a3 e2 00 21 a3 e2 00 21 a4 5c 00 21 a4 5c 00 21 a4 d4 00 21 a4 d4 00 21 a5 4e .!.h.!...!...!.\.!.\.!...!...!.N
23e0 00 21 a5 4e 00 21 a5 c4 00 21 a8 4c 00 21 aa 6a 00 21 aa 6a 00 21 aa d8 00 21 aa d8 00 21 ab 58 .!.N.!...!.L.!.j.!.j.!...!...!.X
2400 00 21 ad ec 00 21 b0 1a 00 21 b0 1a 00 21 b0 8c 00 21 b0 8c 00 21 b1 0a 00 21 b1 0a 00 21 b1 74 .!...!...!...!...!...!...!...!.t
2420 00 21 b1 74 00 21 b1 e2 00 21 b1 e2 00 21 b2 5e 00 21 b2 5e 00 21 b2 d0 00 21 b2 d0 00 21 b3 42 .!.t.!...!...!.^.!.^.!...!...!.B
2440 00 21 b3 42 00 21 b3 ba 00 21 b3 ba 00 21 b4 36 00 21 b4 36 00 21 b4 b2 00 21 b4 b2 00 21 b5 30 .!.B.!...!...!.6.!.6.!...!...!.0
2460 00 21 b5 30 00 21 b5 b4 00 21 b5 b4 00 21 b6 30 00 21 b6 30 00 21 b6 a8 00 21 b6 a8 00 21 b7 20 .!.0.!...!...!.0.!.0.!...!...!..
2480 00 21 b7 20 00 21 b7 90 00 21 b7 90 00 21 b8 00 00 21 b8 00 00 21 b8 6c 00 21 b8 6c 00 21 b8 d6 .!...!...!...!...!...!.l.!.l.!..
24a0 00 21 b8 d6 00 21 b9 3c 00 21 b9 3c 00 21 b9 aa 00 21 b9 aa 00 21 ba 20 00 21 ba 20 00 21 ba 96 .!...!.<.!.<.!...!...!...!...!..
24c0 00 21 ba 96 00 21 bb 08 00 21 bb 08 00 21 bb 74 00 21 bb 74 00 21 bb e0 00 21 bb e0 00 21 bc 4c .!...!...!...!.t.!.t.!...!...!.L
24e0 00 21 bc 4c 00 21 bc be 00 21 bc be 00 21 bd 2a 00 21 bd 2a 00 21 bd a4 00 21 bd a4 00 21 be 14 .!.L.!...!...!.*.!.*.!...!...!..
2500 00 21 be 14 00 21 be 82 00 21 be 82 00 21 be f8 00 21 be f8 00 21 bf 76 00 21 bf 76 00 21 bf e6 .!...!...!...!...!...!.v.!.v.!..
2520 00 21 bf e6 00 21 c0 50 00 21 c0 50 00 21 c0 be 00 21 c0 be 00 21 c1 2e 00 21 c1 2e 00 21 c1 9e .!...!.P.!.P.!...!...!...!...!..
2540 00 21 c1 9e 00 21 c2 0a 00 21 c2 0a 00 21 c2 78 00 21 c2 78 00 21 c2 ea 00 21 c2 ea 00 21 c3 5a .!...!...!...!.x.!.x.!...!...!.Z
2560 00 21 c3 5a 00 21 c3 c6 00 21 c3 c6 00 21 c4 36 00 21 c4 36 00 21 c4 a0 00 21 c4 a0 00 21 c5 12 .!.Z.!...!...!.6.!.6.!...!...!..
2580 00 21 c5 12 00 21 c5 7e 00 21 c5 7e 00 21 c5 ee 00 21 c5 ee 00 21 c6 68 00 21 c6 68 00 21 c6 da .!...!.~.!.~.!...!...!.h.!.h.!..
25a0 00 21 c6 da 00 21 c7 52 00 21 c7 52 00 21 c7 c6 00 21 ca 54 00 21 cc 7a 00 21 cc 7a 00 21 cc f8 .!...!.R.!.R.!...!.T.!.z.!.z.!..
25c0 00 21 cc f8 00 21 cd 7c 00 21 cd 7c 00 21 cd f8 00 21 cd f8 00 21 ce 78 00 21 ce 78 00 21 cf 00 .!...!.|.!.|.!...!...!.x.!.x.!..
25e0 00 21 cf 00 00 21 cf 86 00 21 cf 86 00 21 cf fe 00 21 cf fe 00 21 d0 7c 00 21 d0 7c 00 21 d1 02 .!...!...!...!...!...!.|.!.|.!..
2600 00 21 d1 02 00 21 d1 82 00 21 d1 82 00 21 d2 00 00 21 d2 00 00 21 d2 78 00 21 d2 78 00 21 d3 00 .!...!...!...!...!...!.x.!.x.!..
2620 00 21 d3 00 00 21 d3 86 00 21 d3 86 00 21 d4 04 00 21 d4 04 00 21 d4 7e 00 21 d4 7e 00 21 d4 f8 .!...!...!...!...!...!.~.!.~.!..
2640 00 21 d4 f8 00 21 d5 70 00 21 d5 70 00 21 d5 ea 00 21 d5 ea 00 21 d6 6a 00 21 d6 6a 00 21 d6 ec .!...!.p.!.p.!...!...!.j.!.j.!..
2660 00 21 d6 ec 00 21 d7 72 00 21 d7 72 00 21 d7 f0 00 21 d7 f0 00 21 d8 6c 00 21 d8 6c 00 21 d8 f0 .!...!.r.!.r.!...!...!.l.!.l.!..
2680 00 21 d8 f0 00 21 d9 6e 00 21 d9 6e 00 21 d9 f0 00 21 d9 f0 00 21 da 72 00 21 da 72 00 21 da f8 .!...!.n.!.n.!...!...!.r.!.r.!..
26a0 00 21 da f8 00 21 db 78 00 21 db 78 00 21 db fa 00 21 db fa 00 21 dc 7c 00 21 dc 7c 00 21 dc f6 .!...!.x.!.x.!...!...!.|.!.|.!..
26c0 00 21 dc f6 00 21 dd 70 00 21 dd 70 00 21 dd ea 00 21 dd ea 00 21 de 64 00 21 de 64 00 21 de e0 .!...!.p.!.p.!...!...!.d.!.d.!..
26e0 00 21 de e0 00 21 df 5c 00 21 df 5c 00 21 df e2 00 21 df e2 00 21 e0 68 00 21 e0 68 00 21 e0 e4 .!...!.\.!.\.!...!...!.h.!.h.!..
2700 00 21 e3 86 00 21 e5 c8 00 21 e5 c8 00 21 e6 40 00 21 e6 40 00 21 e6 b4 00 21 e6 b4 00 21 e7 32 .!...!...!...!.@.!.@.!...!...!.2
2720 00 21 e7 32 00 21 e7 b4 00 21 e7 b4 00 21 e8 30 00 21 e8 30 00 21 e8 aa 00 21 eb 3e 00 21 ed 6c .!.2.!...!...!.0.!.0.!...!.>.!.l
2740 00 21 ed 6c 00 21 ed e4 00 21 ed e4 00 21 ee 5a 00 21 ee 5a 00 21 ee c8 00 21 ee c8 00 21 ef 34 .!.l.!...!...!.Z.!.Z.!...!...!.4
2760 00 21 ef 34 00 21 ef ae 00 21 ef ae 00 21 f0 26 00 21 f0 26 00 21 f0 96 00 21 f0 96 00 21 f1 00 .!.4.!...!...!.&.!.&.!...!...!..
2780 00 21 f1 00 00 21 f1 68 00 21 f1 68 00 21 f1 ce 00 21 f1 ce 00 21 f2 32 00 21 f2 32 00 21 f2 9e .!...!.h.!.h.!...!...!.2.!.2.!..
27a0 00 21 f2 9e 00 21 f3 0a 00 21 f3 0a 00 21 f3 72 00 21 f3 72 00 21 f3 d8 00 21 f3 d8 00 21 f4 40 .!...!...!...!.r.!.r.!...!...!.@
27c0 00 21 f4 40 00 21 f4 a8 00 21 f4 a8 00 21 f5 18 00 21 f5 18 00 21 f5 86 00 21 f5 86 00 21 f5 ec .!.@.!...!...!...!...!...!...!..
27e0 00 21 f5 ec 00 21 f6 5a 00 21 f6 5a 00 21 f6 c6 00 21 f9 56 00 21 fb 80 00 21 fb 80 00 21 fb f2 .!...!.Z.!.Z.!...!.V.!...!...!..
2800 00 21 fb f2 00 21 fc 66 00 21 fc 66 00 21 fc e4 00 21 fc e4 00 21 fd 60 00 21 fd 60 00 21 fd d4 .!...!.f.!.f.!...!...!.`.!.`.!..
2820 00 21 fd d4 00 21 fe 54 00 21 fe 54 00 21 fe c2 00 21 fe c2 00 21 ff 36 00 21 ff 36 00 21 ff ac .!...!.T.!.T.!...!...!.6.!.6.!..
2840 00 21 ff ac 00 22 00 1a 00 22 00 1a 00 22 00 8c 00 22 00 8c 00 22 01 00 00 22 01 00 00 22 01 7e .!..."..."..."..."..."..."...".~
2860 00 22 01 7e 00 22 01 fa 00 22 01 fa 00 22 02 72 00 22 02 72 00 22 02 e0 00 22 02 e0 00 22 03 4e .".~."..."...".r.".r."..."...".N
2880 00 22 03 4e 00 22 03 be 00 22 06 4e 00 22 08 78 00 22 08 78 00 22 08 e4 00 22 08 e4 00 22 09 56 .".N."...".N.".x.".x."..."...".V
28a0 00 22 09 56 00 22 09 d2 00 22 09 d2 00 22 0a 46 00 22 0a 46 00 22 0a b8 00 22 0a b8 00 22 0b 2a .".V."..."...".F.".F."..."...".*
28c0 00 22 0b 2a 00 22 0b a0 00 22 0b a0 00 22 0c 14 00 22 0e ae 00 22 10 e4 00 22 10 e4 00 22 11 4c .".*."..."..."..."..."..."...".L
28e0 00 22 11 4c 00 22 11 be 00 22 11 be 00 22 12 30 00 22 12 30 00 22 12 a8 00 22 12 a8 00 22 13 20 .".L."..."...".0.".0."..."..."..
2900 00 22 13 20 00 22 13 9a 00 22 13 9a 00 22 14 0c 00 22 14 0c 00 22 14 78 00 22 14 78 00 22 14 e4 ."..."..."..."..."...".x.".x."..
2920 00 22 14 e4 00 22 15 5c 00 22 15 5c 00 22 15 dc 00 22 15 dc 00 22 16 5c 00 22 16 5c 00 22 16 da ."...".\.".\."..."...".\.".\."..
2940 00 22 16 da 00 22 17 58 00 22 17 58 00 22 17 ce 00 22 17 ce 00 22 18 40 00 22 18 40 00 22 18 b6 ."...".X.".X."..."...".@.".@."..
2960 00 22 18 b6 00 22 19 28 00 22 19 28 00 22 19 96 00 22 19 96 00 22 1a 0c 00 22 1a 0c 00 22 1a 82 ."...".(.".(."..."..."..."..."..
2980 00 22 1a 82 00 22 1a f6 00 22 1a f6 00 22 1b 6a 00 22 1b 6a 00 22 1b da 00 22 1b da 00 22 1c 46 ."..."..."...".j.".j."..."...".F
29a0 00 22 1c 46 00 22 1c c8 00 22 1c c8 00 22 1d 48 00 22 1d 48 00 22 1d ca 00 22 1d ca 00 22 1e 4c .".F."..."...".H.".H."..."...".L
29c0 00 22 1e 4c 00 22 1e cc 00 22 1e cc 00 22 1f 4c 00 22 1f 4c 00 22 1f c6 00 22 1f c6 00 22 20 3c .".L."..."...".L.".L."..."...".<
29e0 00 22 20 3c 00 22 20 b4 00 22 20 b4 00 22 21 28 00 22 21 28 00 22 21 a6 00 22 21 a6 00 22 22 24 .".<."..."..."!(."!(."!.."!..""$
2a00 00 22 22 24 00 22 22 9c 00 22 22 9c 00 22 23 10 00 22 23 10 00 22 23 82 00 22 23 82 00 22 23 f0 .""$."".."".."#.."#.."#.."#.."#.
2a20 00 22 23 f0 00 22 24 64 00 22 24 64 00 22 24 d6 00 22 24 d6 00 22 25 50 00 22 25 50 00 22 25 ca ."#.."$d."$d."$.."$.."%P."%P."%.
2a40 00 22 25 ca 00 22 26 40 00 22 26 40 00 22 26 b6 00 22 26 b6 00 22 27 28 00 22 27 28 00 22 27 98 ."%.."&@."&@."&.."&.."'(."'(."'.
2a60 00 22 27 98 00 22 28 0e 00 22 28 0e 00 22 28 8c 00 22 28 8c 00 22 29 0a 00 22 29 0a 00 22 29 86 ."'.."(.."(.."(.."(..")..")..").
2a80 00 22 29 86 00 22 2a 02 00 22 2a 02 00 22 2a 7c 00 22 2a 7c 00 22 2a f4 00 22 2a f4 00 22 2b 6c .").."*.."*.."*|."*|."*.."*.."+l
2aa0 00 22 2b 6c 00 22 2b e0 00 22 2b e0 00 22 2c 5e 00 22 2c 5e 00 22 2c d6 00 22 2c d6 00 22 2d 4c ."+l."+.."+..",^.",^.",..",.."-L
2ac0 00 22 2d 4c 00 22 2d ca 00 22 2d ca 00 22 2e 46 00 22 2e 46 00 22 2e c4 00 22 2e c4 00 22 2f 40 ."-L."-.."-..".F.".F."..."..."/@
2ae0 00 22 2f 40 00 22 2f be 00 22 2f be 00 22 30 3c 00 22 30 3c 00 22 30 b6 00 22 30 b6 00 22 31 30 ."/@."/.."/.."0<."0<."0.."0.."10
2b00 00 22 31 30 00 22 31 ae 00 22 31 ae 00 22 32 2c 00 22 32 2c 00 22 32 a8 00 22 32 a8 00 22 33 24 ."10."1.."1.."2,."2,."2.."2.."3$
2b20 00 22 33 24 00 22 33 98 00 22 33 98 00 22 34 0a 00 22 34 0a 00 22 34 7e 00 22 34 7e 00 22 34 f2 ."3$."3.."3.."4.."4.."4~."4~."4.
2b40 00 22 34 f2 00 22 35 62 00 22 35 62 00 22 35 d2 00 22 35 d2 00 22 36 3e 00 22 36 3e 00 22 36 ae ."4.."5b."5b."5.."5.."6>."6>."6.
2b60 00 22 36 ae 00 22 37 1c 00 22 37 1c 00 22 37 8e 00 22 37 8e 00 22 37 fe 00 22 37 fe 00 22 38 70 ."6.."7.."7.."7.."7.."7.."7.."8p
2b80 00 22 38 70 00 22 38 e0 00 22 38 e0 00 22 39 54 00 22 39 54 00 22 39 c8 00 22 39 c8 00 22 3a 38 ."8p."8.."8.."9T."9T."9.."9..":8
2ba0 00 22 3a 38 00 22 3a a8 00 22 3a a8 00 22 3b 20 00 22 3b 20 00 22 3b 96 00 22 3b 96 00 22 3c 12 .":8.":..":..";..";..";..";.."<.
2bc0 00 22 3c 12 00 22 3c 8a 00 22 3c 8a 00 22 3c fc 00 22 3c fc 00 22 3d 72 00 22 3d 72 00 22 3d e2 ."<.."<.."<.."<.."<.."=r."=r."=.
2be0 00 22 3d e2 00 22 3e 4e 00 22 3e 4e 00 22 3e be 00 22 3e be 00 22 3f 2a 00 22 3f 2a 00 22 3f aa ."=..">N.">N.">..">.."?*."?*."?.
2c00 00 22 3f aa 00 22 40 2a 00 22 40 2a 00 22 40 a6 00 22 40 a6 00 22 41 20 00 22 41 20 00 22 41 96 ."?.."@*."@*."@.."@.."A.."A.."A.
2c20 00 22 41 96 00 22 42 0a 00 22 42 0a 00 22 42 7c 00 22 42 7c 00 22 42 ea 00 22 42 ea 00 22 43 56 ."A.."B.."B.."B|."B|."B.."B.."CV
2c40 00 22 43 56 00 22 43 ca 00 22 43 ca 00 22 44 3c 00 22 44 3c 00 22 44 b2 00 22 44 b2 00 22 45 24 ."CV."C.."C.."D<."D<."D.."D.."E$
2c60 00 22 45 24 00 22 45 9e 00 22 45 9e 00 22 46 14 00 22 46 14 00 22 46 92 00 22 46 92 00 22 47 10 ."E$."E.."E.."F.."F.."F.."F.."G.
2c80 00 22 47 10 00 22 47 8c 00 22 47 8c 00 22 48 08 00 22 48 08 00 22 48 7e 00 22 48 7e 00 22 48 f4 ."G.."G.."G.."H.."H.."H~."H~."H.
2ca0 00 22 48 f4 00 22 49 68 00 22 49 68 00 22 49 dc 00 22 49 dc 00 22 4a 50 00 22 4a 50 00 22 4a c2 ."H.."Ih."Ih."I.."I.."JP."JP."J.
2cc0 00 22 4a c2 00 22 4b 38 00 22 4b 38 00 22 4b ac 00 22 4b ac 00 22 4c 34 00 22 4c 34 00 22 4c b8 ."J.."K8."K8."K.."K.."L4."L4."L.
2ce0 00 22 4c b8 00 22 4d 3a 00 22 4d 3a 00 22 4d ba 00 22 4d ba 00 22 4e 3e 00 22 4e 3e 00 22 4e c2 ."L.."M:."M:."M.."M.."N>."N>."N.
2d00 00 22 4e c2 00 22 4f 42 00 22 4f 42 00 22 4f c2 00 22 4f c2 00 22 50 40 00 22 50 40 00 22 50 be ."N.."OB."OB."O.."O.."P@."P@."P.
2d20 00 22 50 be 00 22 51 3a 00 22 51 3a 00 22 51 b6 00 22 51 b6 00 22 52 36 00 22 52 36 00 22 52 b6 ."P.."Q:."Q:."Q.."Q.."R6."R6."R.
2d40 00 22 52 b6 00 22 53 32 00 22 53 32 00 22 53 ae 00 22 53 ae 00 22 54 24 00 22 54 24 00 22 54 98 ."R.."S2."S2."S.."S.."T$."T$."T.
2d60 00 22 54 98 00 22 55 14 00 22 55 14 00 22 55 90 00 22 55 90 00 22 56 0a 00 22 56 0a 00 22 56 84 ."T.."U.."U.."U.."U.."V.."V.."V.
2d80 00 22 56 84 00 22 56 fc 00 22 56 fc 00 22 57 74 00 22 57 74 00 22 57 e8 00 22 57 e8 00 22 58 5c ."V.."V.."V.."Wt."Wt."W.."W.."X\
2da0 00 22 58 5c 00 22 58 ce 00 22 58 ce 00 22 59 40 00 22 59 40 00 22 59 b0 00 22 59 b0 00 22 5a 20 ."X\."X.."X.."Y@."Y@."Y.."Y.."Z.
2dc0 00 22 5a 20 00 22 5a 96 00 22 5a 96 00 22 5b 0a 00 22 5b 0a 00 22 5b 8c 00 22 5b 8c 00 22 5c 0e ."Z.."Z.."Z.."[.."[.."[.."[.."\.
2de0 00 22 5c 0e 00 22 5c 8e 00 22 5c 8e 00 22 5d 0e 00 22 5d 0e 00 22 5d 8c 00 22 5d 8c 00 22 5e 06 ."\.."\.."\.."].."].."].."].."^.
2e00 00 22 5e 06 00 22 5e 80 00 22 5e 80 00 22 5e f6 00 22 5e f6 00 22 5f 76 00 22 5f 76 00 22 5f f6 ."^.."^.."^.."^.."^.."_v."_v."_.
2e20 00 22 5f f6 00 22 60 74 00 22 60 74 00 22 60 f2 00 22 60 f2 00 22 61 60 00 22 61 60 00 22 61 ca ."_.."`t."`t."`.."`.."a`."a`."a.
2e40 00 22 61 ca 00 22 62 48 00 22 62 48 00 22 62 c6 00 22 62 c6 00 22 63 42 00 22 63 42 00 22 63 ba ."a.."bH."bH."b.."b.."cB."cB."c.
2e60 00 22 63 ba 00 22 64 32 00 22 64 32 00 22 64 a6 00 22 64 a6 00 22 65 1a 00 22 65 1a 00 22 65 8e ."c.."d2."d2."d.."d.."e.."e.."e.
2e80 00 22 65 8e 00 22 65 fe 00 22 65 fe 00 22 66 6e 00 22 66 6e 00 22 66 e6 00 22 66 e6 00 22 67 5e ."e.."e.."e.."fn."fn."f.."f.."g^
2ea0 00 22 67 5e 00 22 67 d2 00 22 67 d2 00 22 68 46 00 22 68 46 00 22 68 b4 00 22 68 b4 00 22 69 1e ."g^."g.."g.."hF."hF."h.."h.."i.
2ec0 00 22 69 1e 00 22 69 9c 00 22 69 9c 00 22 6a 10 00 22 6a 10 00 22 6a 80 00 22 6a 80 00 22 6a ee ."i.."i.."i.."j.."j.."j.."j.."j.
2ee0 00 22 6a ee 00 22 6b 5e 00 22 6b 5e 00 22 6b d4 00 22 6b d4 00 22 6c 46 00 22 6c 46 00 22 6c b4 ."j.."k^."k^."k.."k.."lF."lF."l.
2f00 00 22 6c b4 00 22 6d 20 00 22 6d 20 00 22 6d 8c 00 22 6d 8c 00 22 6e 06 00 22 6e 06 00 22 6e 80 ."l.."m.."m.."m.."m.."n.."n.."n.
2f20 00 22 6e 80 00 22 6e f8 00 22 6e f8 00 22 6f 70 00 22 6f 70 00 22 6f e6 00 22 6f e6 00 22 70 58 ."n.."n.."n.."op."op."o.."o.."pX
2f40 00 22 70 58 00 22 70 ca 00 22 70 ca 00 22 71 3a 00 22 71 3a 00 22 71 aa 00 22 71 aa 00 22 72 1e ."pX."p.."p.."q:."q:."q.."q.."r.
2f60 00 22 72 1e 00 22 72 92 00 22 72 92 00 22 73 02 00 22 73 02 00 22 73 7e 00 22 73 7e 00 22 73 f8 ."r.."r.."r.."s.."s.."s~."s~."s.
2f80 00 22 73 f8 00 22 74 66 00 22 74 66 00 22 74 e6 00 22 74 e6 00 22 75 66 00 22 75 66 00 22 75 e4 ."s.."tf."tf."t.."t.."uf."uf."u.
2fa0 00 22 75 e4 00 22 76 62 00 22 76 62 00 22 76 d8 00 22 76 d8 00 22 77 4c 00 22 77 4c 00 22 77 c0 ."u.."vb."vb."v.."v.."wL."wL."w.
2fc0 00 22 77 c0 00 22 78 32 00 22 78 32 00 22 78 a4 00 22 78 a4 00 22 79 18 00 22 79 18 00 22 79 8c ."w.."x2."x2."x.."x.."y.."y.."y.
2fe0 00 22 79 8c 00 22 79 fc 00 22 79 fc 00 22 7a 6c 00 22 7a 6c 00 22 7a de 00 22 7a de 00 22 7b 50 ."y.."y.."y.."zl."zl."z.."z.."{P
3000 00 22 7b 50 00 22 7b c0 00 22 7b c0 00 22 7c 2c 00 22 7c 2c 00 22 7c 96 00 22 7c 96 00 22 7d 02 ."{P."{.."{.."|,."|,."|.."|.."}.
3020 00 22 7d 02 00 22 7d 6e 00 22 7d 6e 00 22 7d d6 00 22 7d d6 00 22 7e 3e 00 22 7e 3e 00 22 7e b4 ."}.."}n."}n."}.."}.."~>."~>."~.
3040 00 22 7e b4 00 22 7f 28 00 22 7f 28 00 22 7f a4 00 22 82 38 00 22 84 66 00 22 84 66 00 22 84 d2 ."~..".(.".(."...".8.".f.".f."..
3060 00 22 84 d2 00 22 85 3e 00 22 85 3e 00 22 85 ac 00 22 85 ac 00 22 86 16 00 22 86 16 00 22 86 82 ."...".>.".>."..."..."..."..."..
3080 00 22 86 82 00 22 86 ee 00 22 86 ee 00 22 87 5a 00 22 87 5a 00 22 87 ce 00 22 87 ce 00 22 88 4e ."..."..."...".Z.".Z."..."...".N
30a0 00 22 88 4e 00 22 88 cc 00 22 88 cc 00 22 89 36 00 22 89 36 00 22 89 a0 00 22 89 a0 00 22 8a 10 .".N."..."...".6.".6."..."..."..
30c0 00 22 8a 10 00 22 8a 7e 00 22 8a 7e 00 22 8a e8 00 22 8a e8 00 22 8b 58 00 22 8b 58 00 22 8b c6 ."...".~.".~."..."...".X.".X."..
30e0 00 22 8b c6 00 22 8c 38 00 22 8c 38 00 22 8c a0 00 22 8c a0 00 22 8d 06 00 22 8d 06 00 22 8d 74 ."...".8.".8."..."..."..."...".t
3100 00 22 8d 74 00 22 8d e2 00 22 8d e2 00 22 8e 56 00 22 8e 56 00 22 8e c0 00 22 8e c0 00 22 8f 2c .".t."..."...".V.".V."..."...".,
3120 00 22 8f 2c 00 22 8f a4 00 22 8f a4 00 22 90 14 00 22 90 14 00 22 90 7e 00 22 90 7e 00 22 90 e0 .".,."..."..."..."...".~.".~."..
3140 00 22 90 e0 00 22 91 4a 00 22 91 4a 00 22 91 ba 00 22 91 ba 00 22 92 28 00 22 92 28 00 22 92 92 ."...".J.".J."..."...".(.".(."..
3160 00 22 92 92 00 22 92 fc 00 22 92 fc 00 22 93 6c 00 22 93 6c 00 22 93 d6 00 22 93 d6 00 22 94 44 ."..."..."...".l.".l."..."...".D
3180 00 22 94 44 00 22 94 b8 00 22 94 b8 00 22 95 2c 00 22 95 2c 00 22 95 94 00 22 95 94 00 22 95 fe .".D."..."...".,.".,."..."..."..
31a0 00 22 95 fe 00 22 96 72 00 22 96 72 00 22 96 e6 00 22 96 e6 00 22 97 50 00 22 97 50 00 22 97 c2 ."...".r.".r."..."...".P.".P."..
31c0 00 22 97 c2 00 22 98 38 00 22 98 38 00 22 98 a2 00 22 98 a2 00 22 99 12 00 22 99 12 00 22 99 80 ."...".8.".8."..."..."..."..."..
31e0 00 22 99 80 00 22 99 ec 00 22 99 ec 00 22 9a 5a 00 22 9a 5a 00 22 9a cc 00 22 9a cc 00 22 9b 3c ."..."..."...".Z.".Z."..."...".<
3200 00 22 9b 3c 00 22 9b ae 00 22 9b ae 00 22 9c 12 00 22 9c 12 00 22 9c 7e 00 22 9c 7e 00 22 9c f2 .".<."..."..."..."...".~.".~."..
3220 00 22 9c f2 00 22 9d 5e 00 22 9d 5e 00 22 9d ca 00 22 9d ca 00 22 9e 40 00 22 9e 40 00 22 9e ac ."...".^.".^."..."...".@.".@."..
3240 00 22 9e ac 00 22 9f 20 00 22 9f 20 00 22 9f 8c 00 22 9f 8c 00 22 9f f8 00 22 9f f8 00 22 a0 66 ."..."..."..."..."..."..."...".f
3260 00 22 a0 66 00 22 a0 d6 00 22 a0 d6 00 22 a1 42 00 22 a1 42 00 22 a1 b4 00 22 a1 b4 00 22 a2 22 .".f."..."...".B.".B."..."..."."
3280 00 22 a2 22 00 22 a2 8c 00 22 a2 8c 00 22 a2 f8 00 22 a2 f8 00 22 a3 6a 00 22 a3 6a 00 22 a3 d4 ."."."..."..."..."...".j.".j."..
32a0 00 22 a3 d4 00 22 a4 40 00 22 a4 40 00 22 a4 aa 00 22 a4 aa 00 22 a5 1c 00 22 a5 1c 00 22 a5 8e ."...".@.".@."..."..."..."..."..
32c0 00 22 a5 8e 00 22 a6 00 00 22 a6 00 00 22 a6 74 00 22 a6 74 00 22 a6 e2 00 22 a6 e2 00 22 a7 4e ."..."..."...".t.".t."..."...".N
32e0 00 22 a7 4e 00 22 a7 b8 00 22 a7 b8 00 22 a8 24 00 22 a8 24 00 22 a8 90 00 22 a8 90 00 22 a8 f4 .".N."..."...".$.".$."..."..."..
3300 00 22 ab 82 00 22 ad a8 00 22 ad a8 00 22 ae 1e 00 22 ae 1e 00 22 ae 8e 00 22 ae 8e 00 22 ae fe ."..."..."..."..."..."..."..."..
3320 00 22 ae fe 00 22 af 68 00 22 af 68 00 22 af d4 00 22 af d4 00 22 b0 46 00 22 b0 46 00 22 b0 b6 ."...".h.".h."..."...".F.".F."..
3340 00 22 b0 b6 00 22 b1 24 00 22 b1 24 00 22 b1 9a 00 22 b1 9a 00 22 b2 0e 00 22 b2 0e 00 22 b2 7e ."...".$.".$."..."..."..."...".~
3360 00 22 b2 7e 00 22 b2 f2 00 22 b2 f2 00 22 b3 60 00 22 b3 60 00 22 b3 d6 00 22 b3 d6 00 22 b4 4c .".~."..."...".`.".`."..."...".L
3380 00 22 b4 4c 00 22 b4 bc 00 22 b4 bc 00 22 b5 2c 00 22 b5 2c 00 22 b5 ac 00 22 b5 ac 00 22 b6 18 .".L."..."...".,.".,."..."..."..
33a0 00 22 b6 18 00 22 b6 8c 00 22 b6 8c 00 22 b7 02 00 22 b7 02 00 22 b7 70 00 22 b7 70 00 22 b7 ee ."..."..."..."..."...".p.".p."..
33c0 00 22 b7 ee 00 22 b8 6c 00 22 b8 6c 00 22 b8 ee 00 22 b8 ee 00 22 b9 64 00 22 b9 64 00 22 b9 d4 ."...".l.".l."..."...".d.".d."..
33e0 00 22 b9 d4 00 22 ba 46 00 22 ba 46 00 22 ba ac 00 22 ba ac 00 22 bb 1c 00 22 bb 1c 00 22 bb 8e ."...".F.".F."..."..."..."..."..
3400 00 22 bb 8e 00 22 bb fe 00 22 bb fe 00 22 bc 70 00 22 bc 70 00 22 bc de 00 22 bc de 00 22 bd 48 ."..."..."...".p.".p."..."...".H
3420 00 22 bf d6 00 22 c1 fc 00 22 c1 fc 00 22 c2 6c 00 22 c2 6c 00 22 c2 d4 00 22 c2 d4 00 22 c3 3c ."..."..."...".l.".l."..."...".<
3440 00 22 c3 3c 00 22 c3 aa 00 22 c3 aa 00 22 c4 1a 00 22 c4 1a 00 22 c4 90 00 22 c4 90 00 22 c4 fe .".<."..."..."..."..."..."..."..
3460 00 22 c4 fe 00 22 c5 6c 00 22 c5 6c 00 22 c5 d4 00 22 c5 d4 00 22 c6 42 00 22 c6 42 00 22 c6 ba ."...".l.".l."..."...".B.".B."..
3480 00 22 c6 ba 00 22 c7 2a 00 22 c7 2a 00 22 c7 96 00 22 c7 96 00 22 c8 08 00 22 c8 08 00 22 c8 78 ."...".*.".*."..."..."..."...".x
34a0 00 22 c8 78 00 22 c8 f0 00 22 c8 f0 00 22 c9 6c 00 22 c9 6c 00 22 c9 e4 00 22 c9 e4 00 22 ca 52 .".x."..."...".l.".l."..."...".R
34c0 00 22 ca 52 00 22 ca c2 00 22 ca c2 00 22 cb 2c 00 22 cb 2c 00 22 cb 9c 00 22 cb 9c 00 22 cc 10 .".R."..."...".,.".,."..."..."..
34e0 00 22 cc 10 00 22 cc 7c 00 22 cc 7c 00 22 cc ea 00 22 cc ea 00 22 cd 58 00 22 cd 58 00 22 cd bc ."...".|.".|."..."...".X.".X."..
3500 00 22 cd bc 00 22 ce 20 00 22 ce 20 00 22 ce 88 00 22 ce 88 00 22 ce f2 00 22 ce f2 00 22 cf 5a ."..."..."..."..."..."..."...".Z
3520 00 22 cf 5a 00 22 cf c0 00 22 cf c0 00 22 d0 26 00 22 d0 26 00 22 d0 90 00 22 d0 90 00 22 d0 fc .".Z."..."...".&.".&."..."..."..
3540 00 22 d0 fc 00 22 d1 6e 00 22 d1 6e 00 22 d1 dc 00 22 d1 dc 00 22 d2 46 00 22 d2 46 00 22 d2 ba ."...".n.".n."..."...".F.".F."..
3560 00 22 d2 ba 00 22 d3 2c 00 22 d3 2c 00 22 d3 9c 00 22 d3 9c 00 22 d4 0e 00 22 d4 0e 00 22 d4 7e ."...".,.".,."..."..."..."...".~
3580 00 22 d4 7e 00 22 d4 ea 00 22 d4 ea 00 22 d5 54 00 22 d5 54 00 22 d5 c0 00 22 d5 c0 00 22 d6 3a .".~."..."...".T.".T."..."...".:
35a0 00 22 d6 3a 00 22 d6 b0 00 22 d6 b0 00 22 d7 1a 00 22 d7 1a 00 22 d7 88 00 22 d7 88 00 22 d7 fe .".:."..."..."..."..."..."..."..
35c0 00 22 d7 fe 00 22 d8 68 00 22 d8 68 00 22 d8 e2 00 22 d8 e2 00 22 d9 54 00 22 d9 54 00 22 d9 c2 ."...".h.".h."..."...".T.".T."..
35e0 00 22 d9 c2 00 22 da 30 00 22 da 30 00 22 da 9c 00 22 da 9c 00 22 db 0c 00 22 db 0c 00 22 db 78 ."...".0.".0."..."..."..."...".x
3600 00 22 de 08 00 22 e0 32 00 22 e0 32 00 22 e0 ac 00 22 e0 ac 00 22 e1 2a 00 22 e1 2a 00 22 e1 9e ."...".2.".2."..."...".*.".*."..
3620 00 22 e1 9e 00 22 e2 22 00 22 e2 22 00 22 e2 98 00 22 e2 98 00 22 e3 14 00 22 e3 14 00 22 e3 86 ."..."."."."."..."..."..."..."..
3640 00 22 e3 86 00 22 e3 f2 00 22 e3 f2 00 22 e4 76 00 22 e4 76 00 22 e4 ea 00 22 e4 ea 00 22 e5 5a ."..."..."...".v.".v."..."...".Z
3660 00 22 e5 5a 00 22 e5 ca 00 22 e5 ca 00 22 e6 38 00 22 e6 38 00 22 e6 ac 00 22 e6 ac 00 22 e7 20 .".Z."..."...".8.".8."..."..."..
3680 00 22 e7 20 00 22 e7 a4 00 22 e7 a4 00 22 e8 26 00 22 e8 26 00 22 e8 9c 00 22 e8 9c 00 22 e9 12 ."..."..."...".&.".&."..."..."..
36a0 00 22 e9 12 00 22 e9 8e 00 22 e9 8e 00 22 ea 04 00 22 ea 04 00 22 ea 88 00 22 ea 88 00 22 eb 04 ."..."..."..."..."..."..."..."..
36c0 00 22 eb 04 00 22 eb 7e 00 22 eb 7e 00 22 eb fe 00 22 eb fe 00 22 ec 72 00 22 ec 72 00 22 ec e4 ."...".~.".~."..."...".r.".r."..
36e0 00 22 ec e4 00 22 ed 54 00 22 ed 54 00 22 ed c2 00 22 ed c2 00 22 ee 34 00 22 ee 34 00 22 ee a4 ."...".T.".T."..."...".4.".4."..
3700 00 22 ee a4 00 22 ef 12 00 22 ef 12 00 22 ef 82 00 22 ef 82 00 22 ef ee 00 22 ef ee 00 22 f0 60 ."..."..."..."..."..."..."...".`
3720 00 22 f0 60 00 22 f0 d0 00 22 f0 d0 00 22 f1 46 00 22 f1 46 00 22 f1 ba 00 22 f1 ba 00 22 f2 2a .".`."..."...".F.".F."..."...".*
3740 00 22 f2 2a 00 22 f2 9a 00 22 f2 9a 00 22 f3 08 00 22 f3 08 00 22 f3 72 00 22 f3 72 00 22 f3 da .".*."..."..."..."...".r.".r."..
3760 00 22 f3 da 00 22 f4 4e 00 22 f4 4e 00 22 f4 c0 00 22 f4 c0 00 22 f5 32 00 22 f5 32 00 22 f5 a2 ."...".N.".N."..."...".2.".2."..
3780 00 22 f5 a2 00 22 f6 18 00 22 f6 18 00 22 f6 8c 00 22 f6 8c 00 22 f6 fe 00 22 f6 fe 00 22 f7 6e ."..."..."..."..."..."..."...".n
37a0 00 22 f7 6e 00 22 f7 de 00 22 f7 de 00 22 f8 4c 00 22 f8 4c 00 22 f8 c4 00 22 f8 c4 00 22 f9 36 .".n."..."...".L.".L."..."...".6
37c0 00 22 f9 36 00 22 f9 a6 00 22 f9 a6 00 22 fa 16 00 22 fa 16 00 22 fa 8c 00 22 fa 8c 00 22 fb 00 .".6."..."..."..."..."..."..."..
37e0 00 22 fb 00 00 22 fb 7a 00 22 fb 7a 00 22 fb ec 00 22 fb ec 00 22 fc 70 00 22 fc 70 00 22 fc e6 ."...".z.".z."..."...".p.".p."..
3800 00 22 fc e6 00 22 fd 56 00 22 fd 56 00 22 fd c4 00 22 fd c4 00 22 fe 34 00 22 fe 34 00 22 fe a2 ."...".V.".V."..."...".4.".4."..
3820 00 22 fe a2 00 22 ff 10 00 22 ff 10 00 22 ff 84 00 22 ff 84 00 22 ff f6 00 22 ff f6 00 23 00 66 ."..."..."..."..."..."..."...#.f
3840 00 23 00 66 00 23 00 de 00 23 00 de 00 23 01 54 00 23 01 54 00 23 01 c8 00 23 01 c8 00 23 02 32 .#.f.#...#...#.T.#.T.#...#...#.2
3860 00 23 02 32 00 23 02 a4 00 23 02 a4 00 23 03 16 00 23 03 16 00 23 03 86 00 23 03 86 00 23 03 fa .#.2.#...#...#...#...#...#...#..
3880 00 23 03 fa 00 23 04 6a 00 23 04 6a 00 23 04 dc 00 23 04 dc 00 23 05 54 00 23 05 54 00 23 05 c4 .#...#.j.#.j.#...#...#.T.#.T.#..
38a0 00 23 05 c4 00 23 06 34 00 23 06 34 00 23 06 a4 00 23 06 a4 00 23 07 12 00 23 07 12 00 23 07 94 .#...#.4.#.4.#...#...#...#...#..
38c0 00 23 07 94 00 23 08 16 00 23 08 16 00 23 08 92 00 23 08 92 00 23 09 0e 00 23 09 0e 00 23 09 7e .#...#...#...#...#...#...#...#.~
38e0 00 23 09 7e 00 23 09 ea 00 23 09 ea 00 23 0a 60 00 23 0a 60 00 23 0a d2 00 23 0a d2 00 23 0b 44 .#.~.#...#...#.`.#.`.#...#...#.D
3900 00 23 0b 44 00 23 0b b4 00 23 0b b4 00 23 0c 2a 00 23 0c 2a 00 23 0c 9c 00 23 0c 9c 00 23 0d 12 .#.D.#...#...#.*.#.*.#...#...#..
3920 00 23 0d 12 00 23 0d 86 00 23 0d 86 00 23 0d fc 00 23 0d fc 00 23 0e 6e 00 23 0e 6e 00 23 0e e0 .#...#...#...#...#...#.n.#.n.#..
3940 00 23 0e e0 00 23 0f 50 00 23 0f 50 00 23 0f ca 00 23 0f ca 00 23 10 34 00 23 10 34 00 23 10 ae .#...#.P.#.P.#...#...#.4.#.4.#..
3960 00 23 10 ae 00 23 11 2e 00 23 11 2e 00 23 11 a2 00 23 11 a2 00 23 12 1a 00 23 12 1a 00 23 12 96 .#...#...#...#...#...#...#...#..
3980 00 23 12 96 00 23 13 0a 00 23 13 0a 00 23 13 88 00 23 13 88 00 23 14 00 00 23 14 00 00 23 14 7a .#...#...#...#...#...#...#...#.z
39a0 00 23 14 7a 00 23 14 f0 00 23 14 f0 00 23 15 64 00 23 15 64 00 23 15 de 00 23 15 de 00 23 16 56 .#.z.#...#...#.d.#.d.#...#...#.V
39c0 00 23 16 56 00 23 16 c8 00 23 16 c8 00 23 17 38 00 23 17 38 00 23 17 b2 00 23 17 b2 00 23 18 26 .#.V.#...#...#.8.#.8.#...#...#.&
39e0 00 23 18 26 00 23 18 9e 00 23 18 9e 00 23 19 14 00 23 19 14 00 23 19 90 00 23 19 90 00 23 1a 10 .#.&.#...#...#...#...#...#...#..
3a00 00 23 1a 10 00 23 1a 86 00 23 1a 86 00 23 1a fa 00 23 1a fa 00 23 1b 6a 00 23 1b 6a 00 23 1b e0 .#...#...#...#...#...#.j.#.j.#..
3a20 00 23 1b e0 00 23 1c 60 00 23 1c 60 00 23 1c da 00 23 1c da 00 23 1d 4c 00 23 1d 4c 00 23 1d c0 .#...#.`.#.`.#...#...#.L.#.L.#..
3a40 00 23 1d c0 00 23 1e 2e 00 23 1e 2e 00 23 1e a4 00 23 1e a4 00 23 1f 20 00 23 1f 20 00 23 1f 90 .#...#...#...#...#...#...#...#..
3a60 00 23 1f 90 00 23 1f fe 00 23 1f fe 00 23 20 70 00 23 20 70 00 23 20 e0 00 23 20 e0 00 23 21 56 .#...#...#...#.p.#.p.#...#...#!V
3a80 00 23 21 56 00 23 21 c6 00 23 21 c6 00 23 22 42 00 23 22 42 00 23 22 b4 00 23 22 b4 00 23 23 2e .#!V.#!..#!..#"B.#"B.#"..#"..##.
3aa0 00 23 23 2e 00 23 23 a6 00 23 23 a6 00 23 24 1c 00 23 24 1c 00 23 24 8c 00 23 24 8c 00 23 25 08 .##..##..##..#$..#$..#$..#$..#%.
3ac0 00 23 25 08 00 23 25 7c 00 23 25 7c 00 23 25 ee 00 23 25 ee 00 23 26 66 00 23 26 66 00 23 26 e4 .#%..#%|.#%|.#%..#%..#&f.#&f.#&.
3ae0 00 23 26 e4 00 23 27 5a 00 23 27 5a 00 23 27 c8 00 23 27 c8 00 23 28 34 00 23 28 34 00 23 28 a8 .#&..#'Z.#'Z.#'..#'..#(4.#(4.#(.
3b00 00 23 28 a8 00 23 29 1a 00 23 29 1a 00 23 29 8a 00 23 29 8a 00 23 2a 00 00 23 2a 00 00 23 2a 74 .#(..#)..#)..#)..#)..#*..#*..#*t
3b20 00 23 2a 74 00 23 2a e2 00 23 2a e2 00 23 2b 4e 00 23 2b 4e 00 23 2b be 00 23 2b be 00 23 2c 32 .#*t.#*..#*..#+N.#+N.#+..#+..#,2
3b40 00 23 2c 32 00 23 2c a4 00 23 2c a4 00 23 2d 18 00 23 2d 18 00 23 2d 90 00 23 2d 90 00 23 2e 00 .#,2.#,..#,..#-..#-..#-..#-..#..
3b60 00 23 2e 00 00 23 2e 72 00 23 2e 72 00 23 2e e6 00 23 2e e6 00 23 2f 5e 00 23 2f 5e 00 23 2f d2 .#...#.r.#.r.#...#...#/^.#/^.#/.
3b80 00 23 2f d2 00 23 30 4a 00 23 30 4a 00 23 30 c4 00 23 30 c4 00 23 31 38 00 23 31 38 00 23 31 b0 .#/..#0J.#0J.#0..#0..#18.#18.#1.
3ba0 00 23 31 b0 00 23 32 20 00 23 32 20 00 23 32 94 00 23 32 94 00 23 33 0a 00 23 33 0a 00 23 33 7e .#1..#2..#2..#2..#2..#3..#3..#3~
3bc0 00 23 33 7e 00 23 33 f0 00 23 33 f0 00 23 34 68 00 23 34 68 00 23 34 de 00 23 34 de 00 23 35 4e .#3~.#3..#3..#4h.#4h.#4..#4..#5N
3be0 00 23 35 4e 00 23 35 bc 00 23 35 bc 00 23 36 2c 00 23 36 2c 00 23 36 a0 00 23 36 a0 00 23 37 12 .#5N.#5..#5..#6,.#6,.#6..#6..#7.
3c00 00 23 37 12 00 23 37 84 00 23 37 84 00 23 37 f4 00 23 37 f4 00 23 38 5e 00 23 38 5e 00 23 38 c6 .#7..#7..#7..#7..#7..#8^.#8^.#8.
3c20 00 23 38 c6 00 23 39 3c 00 23 39 3c 00 23 39 a8 00 23 39 a8 00 23 3a 18 00 23 3a 18 00 23 3a 86 .#8..#9<.#9<.#9..#9..#:..#:..#:.
3c40 00 23 3a 86 00 23 3a fe 00 23 3a fe 00 23 3b 80 00 23 3b 80 00 23 3b f6 00 23 3b f6 00 23 3c 70 .#:..#:..#:..#;..#;..#;..#;..#<p
3c60 00 23 3c 70 00 23 3c e2 00 23 3c e2 00 23 3d 56 00 23 3d 56 00 23 3d c4 00 23 3d c4 00 23 3e 34 .#<p.#<..#<..#=V.#=V.#=..#=..#>4
3c80 00 23 3e 34 00 23 3e aa 00 23 3e aa 00 23 3f 1c 00 23 3f 1c 00 23 3f 8a 00 23 3f 8a 00 23 3f f4 .#>4.#>..#>..#?..#?..#?..#?..#?.
3ca0 00 23 3f f4 00 23 40 6e 00 23 40 6e 00 23 40 e6 00 23 40 e6 00 23 41 5e 00 23 41 5e 00 23 41 d2 .#?..#@n.#@n.#@..#@..#A^.#A^.#A.
3cc0 00 23 41 d2 00 23 42 44 00 23 42 44 00 23 42 c2 00 23 42 c2 00 23 43 40 00 23 43 40 00 23 43 b2 .#A..#BD.#BD.#B..#B..#C@.#C@.#C.
3ce0 00 23 43 b2 00 23 44 26 00 23 44 26 00 23 44 a0 00 23 44 a0 00 23 45 0e 00 23 45 0e 00 23 45 7a .#C..#D&.#D&.#D..#D..#E..#E..#Ez
3d00 00 23 45 7a 00 23 45 fa 00 23 45 fa 00 23 46 74 00 23 46 74 00 23 46 ea 00 23 49 7a 00 23 4b a4 .#Ez.#E..#E..#Ft.#Ft.#F..#Iz.#K.
3d20 00 23 4b a4 00 23 4c 12 00 23 4c 12 00 23 4c 82 00 23 4c 82 00 23 4c f2 00 23 4c f2 00 23 4d 5a .#K..#L..#L..#L..#L..#L..#L..#MZ
3d40 00 23 4d 5a 00 23 4d c4 00 23 4d c4 00 23 4e 32 00 23 4e 32 00 23 4e a2 00 23 4e a2 00 23 4f 14 .#MZ.#M..#M..#N2.#N2.#N..#N..#O.
3d60 00 23 4f 14 00 23 4f 80 00 23 4f 80 00 23 4f ec 00 23 4f ec 00 23 50 52 00 23 50 52 00 23 50 bc .#O..#O..#O..#O..#O..#PR.#PR.#P.
3d80 00 23 50 bc 00 23 51 30 00 23 51 30 00 23 51 9c 00 23 51 9c 00 23 52 06 00 23 52 06 00 23 52 74 .#P..#Q0.#Q0.#Q..#Q..#R..#R..#Rt
3da0 00 23 52 74 00 23 52 e2 00 23 52 e2 00 23 53 54 00 23 53 54 00 23 53 c4 00 23 53 c4 00 23 54 34 .#Rt.#R..#R..#ST.#ST.#S..#S..#T4
3dc0 00 23 54 34 00 23 54 a2 00 23 54 a2 00 23 55 1a 00 23 55 1a 00 23 55 90 00 23 55 90 00 23 56 04 .#T4.#T..#T..#U..#U..#U..#U..#V.
3de0 00 23 56 04 00 23 56 7e 00 23 56 7e 00 23 56 f0 00 23 56 f0 00 23 57 64 00 23 57 64 00 23 57 d4 .#V..#V~.#V~.#V..#V..#Wd.#Wd.#W.
3e00 00 23 57 d4 00 23 58 42 00 23 58 42 00 23 58 b0 00 23 58 b0 00 23 59 1c 00 23 59 1c 00 23 59 8a .#W..#XB.#XB.#X..#X..#Y..#Y..#Y.
3e20 00 23 59 8a 00 23 59 fc 00 23 59 fc 00 23 5a 6e 00 23 5a 6e 00 23 5a e2 00 23 5a e2 00 23 5b 58 .#Y..#Y..#Y..#Zn.#Zn.#Z..#Z..#[X
3e40 00 23 5b 58 00 23 5b cc 00 23 5b cc 00 23 5c 3c 00 23 5c 3c 00 23 5c b0 00 23 5c b0 00 23 5d 22 .#[X.#[..#[..#\<.#\<.#\..#\..#]"
3e60 00 23 5d 22 00 23 5d 92 00 23 5d 92 00 23 5e 04 00 23 5e 04 00 23 5e 78 00 23 5e 78 00 23 5e e6 .#]".#]..#]..#^..#^..#^x.#^x.#^.
3e80 00 23 5e e6 00 23 5f 52 00 23 5f 52 00 23 5f c8 00 23 5f c8 00 23 60 38 00 23 60 38 00 23 60 aa .#^..#_R.#_R.#_..#_..#`8.#`8.#`.
3ea0 00 23 60 aa 00 23 61 1c 00 23 61 1c 00 23 61 8c 00 23 61 8c 00 23 61 fa 00 23 61 fa 00 23 62 66 .#`..#a..#a..#a..#a..#a..#a..#bf
3ec0 00 23 62 66 00 23 62 de 00 23 62 de 00 23 63 50 00 23 63 50 00 23 63 c2 00 23 63 c2 00 23 64 2e .#bf.#b..#b..#cP.#cP.#c..#c..#d.
3ee0 00 23 64 2e 00 23 64 a6 00 23 64 a6 00 23 65 16 00 23 65 16 00 23 65 82 00 23 65 82 00 23 65 f6 .#d..#d..#d..#e..#e..#e..#e..#e.
3f00 00 23 65 f6 00 23 66 68 00 23 66 68 00 23 66 dc 00 23 66 dc 00 23 67 4e 00 23 67 4e 00 23 67 c0 .#e..#fh.#fh.#f..#f..#gN.#gN.#g.
3f20 00 23 67 c0 00 23 68 32 00 23 68 32 00 23 68 a6 00 23 68 a6 00 23 69 18 00 23 69 18 00 23 69 8a .#g..#h2.#h2.#h..#h..#i..#i..#i.
3f40 00 23 69 8a 00 23 69 fc 00 23 69 fc 00 23 6a 70 00 23 6a 70 00 23 6a de 00 23 6a de 00 23 6b 4c .#i..#i..#i..#jp.#jp.#j..#j..#kL
3f60 00 23 6b 4c 00 23 6b b8 00 23 6b b8 00 23 6c 20 00 23 6c 20 00 23 6c 96 00 23 6c 96 00 23 6d 04 .#kL.#k..#k..#l..#l..#l..#l..#m.
3f80 00 23 6d 04 00 23 6d 6a 00 23 6d 6a 00 23 6d d4 00 23 6d d4 00 23 6e 40 00 23 6e 40 00 23 6e aa .#m..#mj.#mj.#m..#m..#n@.#n@.#n.
3fa0 00 23 6e aa 00 23 6f 16 00 23 6f 16 00 23 6f 80 00 23 6f 80 00 23 6f ee 00 23 6f ee 00 23 70 60 .#n..#o..#o..#o..#o..#o..#o..#p`
3fc0 00 23 70 60 00 23 70 ca 00 23 70 ca 00 23 71 36 00 23 71 36 00 23 71 a6 00 23 71 a6 00 23 72 0e .#p`.#p..#p..#q6.#q6.#q..#q..#r.
3fe0 00 23 72 0e 00 23 72 76 00 23 72 76 00 23 72 dc 00 23 72 dc 00 23 73 44 00 23 73 44 00 23 73 ac .#r..#rv.#rv.#r..#r..#sD.#sD.#s.
4000 00 23 73 ac 00 23 74 18 00 23 74 18 00 23 74 80 00 23 74 80 00 23 74 ec 00 23 74 ec 00 23 75 58 .#s..#t..#t..#t..#t..#t..#t..#uX
4020 00 23 75 58 00 23 75 be 00 23 75 be 00 23 76 28 00 23 76 28 00 23 76 96 00 23 76 96 00 23 76 fe .#uX.#u..#u..#v(.#v(.#v..#v..#v.
4040 00 23 76 fe 00 23 77 6c 00 23 77 6c 00 23 77 de 00 23 77 de 00 23 78 48 00 23 78 48 00 23 78 b4 .#v..#wl.#wl.#w..#w..#xH.#xH.#x.
4060 00 23 78 b4 00 23 79 24 00 23 79 24 00 23 79 8e 00 23 79 8e 00 23 79 f6 00 23 79 f6 00 23 7a 5e .#x..#y$.#y$.#y..#y..#y..#y..#z^
4080 00 23 7a 5e 00 23 7a d0 00 23 7a d0 00 23 7b 3e 00 23 7b 3e 00 23 7b b0 00 23 7b b0 00 23 7c 22 .#z^.#z..#z..#{>.#{>.#{..#{..#|"
40a0 00 23 7c 22 00 23 7c 98 00 23 7c 98 00 23 7d 0e 00 23 7d 0e 00 23 7d 7e 00 23 80 12 00 23 82 40 .#|".#|..#|..#}..#}..#}~.#...#.@
40c0 00 23 82 40 00 23 82 aa 00 23 82 aa 00 23 83 14 00 23 83 14 00 23 83 7c 00 23 83 7c 00 23 83 e6 .#.@.#...#...#...#...#.|.#.|.#..
40e0 00 23 83 e6 00 23 84 50 00 23 84 50 00 23 84 b8 00 23 84 b8 00 23 85 24 00 23 85 24 00 23 85 90 .#...#.P.#.P.#...#...#.$.#.$.#..
4100 00 23 85 90 00 23 85 fe 00 23 85 fe 00 23 86 6c 00 23 86 6c 00 23 86 da 00 23 86 da 00 23 87 48 .#...#...#...#.l.#.l.#...#...#.H
4120 00 23 87 48 00 23 87 b4 00 23 87 b4 00 23 88 20 00 23 88 20 00 23 88 88 00 23 88 88 00 23 88 f0 .#.H.#...#...#...#...#...#...#..
4140 00 23 88 f0 00 23 89 62 00 23 89 62 00 23 89 cc 00 23 89 cc 00 23 8a 36 00 23 8a 36 00 23 8a a0 .#...#.b.#.b.#...#...#.6.#.6.#..
4160 00 23 8a a0 00 23 8b 0a 00 23 8d 9e 00 23 8f cc 00 23 8f cc 00 23 90 3a 00 23 90 3a 00 23 90 a8 .#...#...#...#...#...#.:.#.:.#..
4180 00 23 90 a8 00 23 91 1c 00 23 91 1c 00 23 91 90 00 23 94 24 00 23 96 52 00 23 96 52 00 23 96 c8 .#...#...#...#...#.$.#.R.#.R.#..
41a0 00 23 96 c8 00 23 97 50 00 23 97 50 00 23 97 ca 00 23 97 ca 00 23 98 46 00 23 98 46 00 23 98 ba .#...#.P.#.P.#...#...#.F.#.F.#..
41c0 00 23 98 ba 00 23 99 34 00 23 99 34 00 23 99 a8 00 23 99 a8 00 23 9a 1e 00 23 9a 1e 00 23 9a 90 .#...#.4.#.4.#...#...#...#...#..
41e0 00 23 9a 90 00 23 9b 0a 00 23 9b 0a 00 23 9b 80 00 23 9b 80 00 23 9b f8 00 23 9b f8 00 23 9c 70 .#...#...#...#...#...#...#...#.p
4200 00 23 9c 70 00 23 9c ec 00 23 9c ec 00 23 9d 62 00 23 9d 62 00 23 9d da 00 23 9d da 00 23 9e 4c .#.p.#...#...#.b.#.b.#...#...#.L
4220 00 23 9e 4c 00 23 9e c4 00 23 9e c4 00 23 9f 3a 00 23 9f 3a 00 23 9f aa 00 23 9f aa 00 23 a0 2a .#.L.#...#...#.:.#.:.#...#...#.*
4240 00 23 a0 2a 00 23 a0 a0 00 23 a0 a0 00 23 a1 1a 00 23 a1 1a 00 23 a1 8c 00 23 a1 8c 00 23 a2 04 .#.*.#...#...#...#...#...#...#..
4260 00 23 a2 04 00 23 a2 7a 00 23 a2 7a 00 23 a2 ec 00 23 a2 ec 00 23 a3 64 00 23 a3 64 00 23 a3 f0 .#...#.z.#.z.#...#...#.d.#.d.#..
4280 00 23 a3 f0 00 23 a4 68 00 23 a4 68 00 23 a4 da 00 23 a4 da 00 23 a5 56 00 23 a5 56 00 23 a5 ca .#...#.h.#.h.#...#...#.V.#.V.#..
42a0 00 23 a5 ca 00 23 a6 4e 00 23 a6 4e 00 23 a6 c4 00 23 a6 c4 00 23 a7 36 00 23 a7 36 00 23 a7 ae .#...#.N.#.N.#...#...#.6.#.6.#..
42c0 00 23 a7 ae 00 23 a8 2c 00 23 a8 2c 00 23 a8 ae 00 23 a8 ae 00 23 a9 34 00 23 a9 34 00 23 a9 b0 .#...#.,.#.,.#...#...#.4.#.4.#..
42e0 00 23 a9 b0 00 23 aa 22 00 23 aa 22 00 23 aa 96 00 23 aa 96 00 23 ab 16 00 23 ab 16 00 23 ab 94 .#...#.".#.".#...#...#...#...#..
4300 00 23 ab 94 00 23 ac 16 00 23 ac 16 00 23 ac 8e 00 23 ac 8e 00 23 ad 04 00 23 ad 04 00 23 ad 74 .#...#...#...#...#...#...#...#.t
4320 00 23 ad 74 00 23 ad e6 00 23 ad e6 00 23 ae 5c 00 23 ae 5c 00 23 ae d0 00 23 b1 6c 00 23 b3 a6 .#.t.#...#...#.\.#.\.#...#.l.#..
4340 00 23 b3 a6 00 23 b4 26 00 23 b4 26 00 23 b4 b2 00 23 b4 b2 00 23 b5 3c 00 23 b5 3c 00 23 b5 c2 .#...#.&.#.&.#...#...#.<.#.<.#..
4360 00 23 b5 c2 00 23 b6 58 00 23 b6 58 00 23 b6 d6 00 23 b6 d6 00 23 b7 60 00 23 b7 60 00 23 b7 de .#...#.X.#.X.#...#...#.`.#.`.#..
4380 00 23 b7 de 00 23 b8 5e 00 23 b8 5e 00 23 b8 e0 00 23 b8 e0 00 23 b9 5e 00 23 b9 5e 00 23 b9 d0 .#...#.^.#.^.#...#...#.^.#.^.#..
43a0 00 23 b9 d0 00 23 ba 44 00 23 ba 44 00 23 ba bc 00 23 ba bc 00 23 bb 30 00 23 bb 30 00 23 bb a4 .#...#.D.#.D.#...#...#.0.#.0.#..
43c0 00 23 bb a4 00 23 bc 1a 00 23 bc 1a 00 23 bc 94 00 23 bc 94 00 23 bd 14 00 23 bd 14 00 23 bd 8a .#...#...#...#...#...#...#...#..
43e0 00 23 bd 8a 00 23 be 12 00 23 be 12 00 23 be 8a 00 23 be 8a 00 23 bf 04 00 23 bf 04 00 23 bf 82 .#...#...#...#...#...#...#...#..
4400 00 23 bf 82 00 23 c0 0e 00 23 c0 0e 00 23 c0 88 00 23 c0 88 00 23 c0 fc 00 23 c0 fc 00 23 c1 72 .#...#...#...#...#...#...#...#.r
4420 00 23 c1 72 00 23 c1 ec 00 23 c1 ec 00 23 c2 6c 00 23 c2 6c 00 23 c2 e2 00 23 c2 e2 00 23 c3 56 .#.r.#...#...#.l.#.l.#...#...#.V
4440 00 23 c3 56 00 23 c3 cc 00 23 c3 cc 00 23 c4 46 00 23 c4 46 00 23 c4 c6 00 23 c4 c6 00 23 c5 3c .#.V.#...#...#.F.#.F.#...#...#.<
4460 00 23 c5 3c 00 23 c5 b0 00 23 c5 b0 00 23 c6 26 00 23 c6 26 00 23 c6 9e 00 23 c6 9e 00 23 c7 1e .#.<.#...#...#.&.#.&.#...#...#..
4480 00 23 c7 1e 00 23 c7 92 00 23 ca 38 00 23 cc 7e 00 23 cc 7e 00 23 cc f6 00 23 cc f6 00 23 cd 6e .#...#...#.8.#.~.#.~.#...#...#.n
44a0 00 23 cd 6e 00 23 cd ec 00 23 cd ec 00 23 ce 70 00 23 ce 70 00 23 ce e2 00 23 ce e2 00 23 cf 5e .#.n.#...#...#.p.#.p.#...#...#.^
44c0 00 23 cf 5e 00 23 cf dc 00 23 cf dc 00 23 d0 5c 00 23 d0 5c 00 23 d0 ce 00 23 d0 ce 00 23 d1 4e .#.^.#...#...#.\.#.\.#...#...#.N
44e0 00 23 d1 4e 00 23 d1 c2 00 23 d1 c2 00 23 d2 42 00 23 d4 e8 00 23 d7 2e 00 23 d7 2e 00 23 d7 92 .#.N.#...#...#.B.#...#...#...#..
4500 00 23 d7 92 00 23 d8 00 00 23 d8 00 00 23 d8 6e 00 23 d8 6e 00 23 d8 e0 00 23 d8 e0 00 23 d9 52 .#...#...#...#.n.#.n.#...#...#.R
4520 00 23 d9 52 00 23 d9 c4 00 23 d9 c4 00 23 da 32 00 23 dc c2 00 23 de ec 00 23 de ec 00 23 df 6e .#.R.#...#...#.2.#...#...#...#.n
4540 00 23 e2 10 00 23 e4 52 00 23 e4 52 00 23 e4 c8 00 23 e4 c8 00 23 e5 3e 00 23 e5 3e 00 23 e5 b0 .#...#.R.#.R.#...#...#.>.#.>.#..
4560 00 23 e5 b0 00 23 e6 2c 00 23 e6 2c 00 23 e6 a8 00 23 e6 a8 00 23 e7 18 00 23 e7 18 00 23 e7 86 .#...#.,.#.,.#...#...#...#...#..
4580 00 23 e7 86 00 23 e8 04 00 23 e8 04 00 23 e8 82 00 23 e8 82 00 23 e8 fa 00 23 e8 fa 00 23 e9 72 .#...#...#...#...#...#...#...#.r
45a0 00 23 e9 72 00 23 e9 e2 00 23 e9 e2 00 23 ea 52 00 23 ea 52 00 23 ea c8 00 23 ea c8 00 23 eb 3e .#.r.#...#...#.R.#.R.#...#...#.>
45c0 00 23 eb 3e 00 23 eb bc 00 23 eb bc 00 23 ec 3a 00 23 ec 3a 00 23 ec b4 00 23 ec b4 00 23 ed 2e .#.>.#...#...#.:.#.:.#...#...#..
45e0 00 23 ef bc 00 23 f1 e2 00 23 f1 e2 00 23 f2 50 00 23 f2 50 00 23 f2 ba 00 23 f2 ba 00 23 f3 2a .#...#...#...#.P.#.P.#...#...#.*
4600 00 23 f3 2a 00 23 f3 9c 00 23 f3 9c 00 23 f4 0c 00 23 f4 0c 00 23 f4 86 00 23 f4 86 00 23 f5 06 .#.*.#...#...#...#...#...#...#..
4620 00 23 f5 06 00 23 f5 7e 00 23 f5 7e 00 23 f5 f2 00 23 f5 f2 00 23 f6 72 00 23 f6 72 00 23 f6 ee .#...#.~.#.~.#...#...#.r.#.r.#..
4640 00 23 f6 ee 00 23 f7 6c 00 23 f7 6c 00 23 f7 e8 00 23 f7 e8 00 23 f8 5e 00 23 f8 5e 00 23 f8 d2 .#...#.l.#.l.#...#...#.^.#.^.#..
4660 00 23 f8 d2 00 23 f9 4a 00 23 f9 4a 00 23 f9 c8 00 23 f9 c8 00 23 fa 3a 00 23 fa 3a 00 23 fa aa .#...#.J.#.J.#...#...#.:.#.:.#..
4680 00 23 fa aa 00 23 fb 24 00 23 fb 24 00 23 fb 96 00 23 fb 96 00 23 fc 08 00 23 fc 08 00 23 fc 7c .#...#.$.#.$.#...#...#...#...#.|
46a0 00 23 fc 7c 00 23 fc ea 00 23 fc ea 00 23 fd 5c 00 23 fd 5c 00 23 fd d4 00 23 fd d4 00 23 fe 4e .#.|.#...#...#.\.#.\.#...#...#.N
46c0 00 23 fe 4e 00 23 fe c4 00 23 fe c4 00 23 ff 3e 00 23 ff 3e 00 23 ff ae 00 23 ff ae 00 24 00 34 .#.N.#...#...#.>.#.>.#...#...$.4
46e0 00 24 00 34 00 24 00 ac 00 24 00 ac 00 24 01 20 00 24 01 20 00 24 01 8a 00 24 01 8a 00 24 01 fa .$.4.$...$...$...$...$...$...$..
4700 00 24 01 fa 00 24 02 6e 00 24 02 6e 00 24 02 e0 00 24 02 e0 00 24 03 56 00 24 03 56 00 24 03 d2 .$...$.n.$.n.$...$...$.V.$.V.$..
4720 00 24 03 d2 00 24 04 40 00 24 04 40 00 24 04 b0 00 24 04 b0 00 24 05 1e 00 24 05 1e 00 24 05 a2 .$...$.@.$.@.$...$...$...$...$..
4740 00 24 05 a2 00 24 06 24 00 24 06 24 00 24 06 90 00 24 06 90 00 24 06 fc 00 24 06 fc 00 24 07 6e .$...$.$.$.$.$...$...$...$...$.n
4760 00 24 07 6e 00 24 07 e0 00 24 07 e0 00 24 08 4e 00 24 08 4e 00 24 08 c6 00 24 08 c6 00 24 09 3c .$.n.$...$...$.N.$.N.$...$...$.<
4780 00 24 09 3c 00 24 09 aa 00 24 09 aa 00 24 0a 22 00 24 0a 22 00 24 0a 92 00 24 0a 92 00 24 0a fe .$.<.$...$...$.".$.".$...$...$..
47a0 00 24 0a fe 00 24 0b 68 00 24 0b 68 00 24 0b e4 00 24 0b e4 00 24 0c 50 00 24 0c 50 00 24 0c ba .$...$.h.$.h.$...$...$.P.$.P.$..
47c0 00 24 0c ba 00 24 0d 24 00 24 0d 24 00 24 0d a0 00 24 0d a0 00 24 0e 18 00 24 0e 18 00 24 0e 8c .$...$.$.$.$.$...$...$...$...$..
47e0 00 24 0e 8c 00 24 0f 04 00 24 0f 04 00 24 0f 7c 00 24 0f 7c 00 24 0f f2 00 24 0f f2 00 24 10 60 .$...$...$...$.|.$.|.$...$...$.`
4800 00 24 10 60 00 24 10 d0 00 24 10 d0 00 24 11 44 00 24 11 44 00 24 11 b2 00 24 11 b2 00 24 12 24 .$.`.$...$...$.D.$.D.$...$...$.$
4820 00 24 12 24 00 24 12 96 00 24 12 96 00 24 13 0c 00 24 13 0c 00 24 13 84 00 24 13 84 00 24 13 fc .$.$.$...$...$...$...$...$...$..
4840 00 24 13 fc 00 24 14 74 00 24 14 74 00 24 14 ee 00 24 14 ee 00 24 15 6c 00 24 15 6c 00 24 15 e2 .$...$.t.$.t.$...$...$.l.$.l.$..
4860 00 24 15 e2 00 24 16 52 00 24 16 52 00 24 16 ca 00 24 16 ca 00 24 17 38 00 24 17 38 00 24 17 a6 .$...$.R.$.R.$...$...$.8.$.8.$..
4880 00 24 17 a6 00 24 18 1a 00 24 18 1a 00 24 18 96 00 24 18 96 00 24 19 1e 00 24 19 1e 00 24 19 96 .$...$...$...$...$...$...$...$..
48a0 00 24 19 96 00 24 1a 0c 00 24 1a 0c 00 24 1a 7a 00 24 1a 7a 00 24 1a e8 00 24 1a e8 00 24 1b 5a .$...$...$...$.z.$.z.$...$...$.Z
48c0 00 24 1b 5a 00 24 1b d8 00 24 1b d8 00 24 1c 48 00 24 1c 48 00 24 1c b8 00 24 1c b8 00 24 1d 26 .$.Z.$...$...$.H.$.H.$...$...$.&
48e0 00 24 1d 26 00 24 1d 96 00 24 1d 96 00 24 1e 18 00 24 1e 18 00 24 1e 88 00 24 1e 88 00 24 1e f6 .$.&.$...$...$...$...$...$...$..
4900 00 24 1e f6 00 24 1f 66 00 24 1f 66 00 24 1f e2 00 24 1f e2 00 24 20 56 00 24 20 56 00 24 20 c8 .$...$.f.$.f.$...$...$.V.$.V.$..
4920 00 24 20 c8 00 24 21 3a 00 24 21 3a 00 24 21 ac 00 24 21 ac 00 24 22 2a 00 24 22 2a 00 24 22 a0 .$...$!:.$!:.$!..$!..$"*.$"*.$".
4940 00 24 22 a0 00 24 23 14 00 24 23 14 00 24 23 94 00 24 23 94 00 24 24 06 00 24 24 06 00 24 24 84 .$"..$#..$#..$#..$#..$$..$$..$$.
4960 00 24 24 84 00 24 24 f4 00 24 24 f4 00 24 25 6a 00 24 25 6a 00 24 25 de 00 24 25 de 00 24 26 54 .$$..$$..$$..$%j.$%j.$%..$%..$&T
4980 00 24 26 54 00 24 26 cc 00 24 26 cc 00 24 27 38 00 24 27 38 00 24 27 a4 00 24 27 a4 00 24 28 16 .$&T.$&..$&..$'8.$'8.$'..$'..$(.
49a0 00 24 28 16 00 24 28 8a 00 24 28 8a 00 24 29 08 00 24 29 08 00 24 29 94 00 24 29 94 00 24 2a 0a .$(..$(..$(..$)..$)..$)..$)..$*.
49c0 00 24 2a 0a 00 24 2a 80 00 24 2a 80 00 24 2b 02 00 24 2b 02 00 24 2b 7c 00 24 2b 7c 00 24 2b f6 .$*..$*..$*..$+..$+..$+|.$+|.$+.
49e0 00 24 2b f6 00 24 2c 6e 00 24 2c 6e 00 24 2c d8 00 24 2c d8 00 24 2d 54 00 24 2d 54 00 24 2d d2 .$+..$,n.$,n.$,..$,..$-T.$-T.$-.
4a00 00 24 2d d2 00 24 2e 4c 00 24 2e 4c 00 24 2e ce 00 24 2e ce 00 24 2f 42 00 24 2f 42 00 24 2f b8 .$-..$.L.$.L.$...$...$/B.$/B.$/.
4a20 00 24 2f b8 00 24 30 28 00 24 30 28 00 24 30 98 00 24 30 98 00 24 31 0a 00 24 31 0a 00 24 31 7c .$/..$0(.$0(.$0..$0..$1..$1..$1|
4a40 00 24 31 7c 00 24 31 e6 00 24 31 e6 00 24 32 5e 00 24 32 5e 00 24 32 ca 00 24 32 ca 00 24 33 36 .$1|.$1..$1..$2^.$2^.$2..$2..$36
4a60 00 24 33 36 00 24 33 a2 00 24 33 a2 00 24 34 0e 00 24 34 0e 00 24 34 88 00 24 34 88 00 24 34 fc .$36.$3..$3..$4..$4..$4..$4..$4.
4a80 00 24 34 fc 00 24 35 78 00 24 35 78 00 24 35 e8 00 24 35 e8 00 24 36 68 00 24 36 68 00 24 36 da .$4..$5x.$5x.$5..$5..$6h.$6h.$6.
4aa0 00 24 36 da 00 24 37 58 00 24 37 58 00 24 37 cc 00 24 37 cc 00 24 38 3c 00 24 38 3c 00 24 38 ac .$6..$7X.$7X.$7..$7..$8<.$8<.$8.
4ac0 00 24 38 ac 00 24 39 2a 00 24 39 2a 00 24 39 9e 00 24 39 9e 00 24 3a 12 00 24 3a 12 00 24 3a 90 .$8..$9*.$9*.$9..$9..$:..$:..$:.
4ae0 00 24 3a 90 00 24 3b 04 00 24 3b 04 00 24 3b 7a 00 24 3b 7a 00 24 3b ea 00 24 3b ea 00 24 3c 60 .$:..$;..$;..$;z.$;z.$;..$;..$<`
4b00 00 24 3c 60 00 24 3c de 00 24 3c de 00 24 3d 56 00 24 3d 56 00 24 3d d0 00 24 3d d0 00 24 3e 4c .$<`.$<..$<..$=V.$=V.$=..$=..$>L
4b20 00 24 3e 4c 00 24 3e c2 00 24 3e c2 00 24 3f 32 00 24 3f 32 00 24 3f a2 00 24 3f a2 00 24 40 1a .$>L.$>..$>..$?2.$?2.$?..$?..$@.
4b40 00 24 40 1a 00 24 40 8c 00 24 40 8c 00 24 40 f8 00 24 40 f8 00 24 41 66 00 24 41 66 00 24 41 d8 .$@..$@..$@..$@..$@..$Af.$Af.$A.
4b60 00 24 41 d8 00 24 42 50 00 24 42 50 00 24 42 c6 00 24 42 c6 00 24 43 36 00 24 43 36 00 24 43 a6 .$A..$BP.$BP.$B..$B..$C6.$C6.$C.
4b80 00 24 43 a6 00 24 44 14 00 24 44 14 00 24 44 8c 00 24 44 8c 00 24 44 fc 00 24 44 fc 00 24 45 74 .$C..$D..$D..$D..$D..$D..$D..$Et
4ba0 00 24 45 74 00 24 45 e6 00 24 45 e6 00 24 46 5e 00 24 46 5e 00 24 46 e0 00 24 46 e0 00 24 47 50 .$Et.$E..$E..$F^.$F^.$F..$F..$GP
4bc0 00 24 47 50 00 24 47 ca 00 24 47 ca 00 24 48 3a 00 24 48 3a 00 24 48 b4 00 24 48 b4 00 24 49 24 .$GP.$G..$G..$H:.$H:.$H..$H..$I$
4be0 00 24 49 24 00 24 49 a0 00 24 49 a0 00 24 4a 1a 00 24 4a 1a 00 24 4a 8e 00 24 4a 8e 00 24 4b 02 .$I$.$I..$I..$J..$J..$J..$J..$K.
4c00 00 24 4b 02 00 24 4b 7e 00 24 4b 7e 00 24 4b f2 00 24 4b f2 00 24 4c 66 00 24 4c 66 00 24 4c e0 .$K..$K~.$K~.$K..$K..$Lf.$Lf.$L.
4c20 00 24 4c e0 00 24 4d 4e 00 24 4d 4e 00 24 4d c8 00 24 4d c8 00 24 4e 46 00 24 4e 46 00 24 4e d6 .$L..$MN.$MN.$M..$M..$NF.$NF.$N.
4c40 00 24 4e d6 00 24 4f 48 00 24 4f 48 00 24 4f ba 00 24 4f ba 00 24 50 28 00 24 50 28 00 24 50 9e .$N..$OH.$OH.$O..$O..$P(.$P(.$P.
4c60 00 24 50 9e 00 24 51 12 00 24 51 12 00 24 51 8a 00 24 51 8a 00 24 51 fe 00 24 51 fe 00 24 52 6a .$P..$Q..$Q..$Q..$Q..$Q..$Q..$Rj
4c80 00 24 52 6a 00 24 52 e2 00 24 52 e2 00 24 53 4e 00 24 53 4e 00 24 53 c4 00 24 53 c4 00 24 54 40 .$Rj.$R..$R..$SN.$SN.$S..$S..$T@
4ca0 00 24 54 40 00 24 54 c0 00 24 54 c0 00 24 55 3a 00 24 55 3a 00 24 55 b8 00 24 55 b8 00 24 56 3c .$T@.$T..$T..$U:.$U:.$U..$U..$V<
4cc0 00 24 56 3c 00 24 56 c0 00 24 56 c0 00 24 57 3e 00 24 57 3e 00 24 57 b4 00 24 57 b4 00 24 58 2a .$V<.$V..$V..$W>.$W>.$W..$W..$X*
4ce0 00 24 58 2a 00 24 58 a4 00 24 58 a4 00 24 59 22 00 24 59 22 00 24 59 94 00 24 59 94 00 24 5a 0a .$X*.$X..$X..$Y".$Y".$Y..$Y..$Z.
4d00 00 24 5a 0a 00 24 5a 7c 00 24 5a 7c 00 24 5a f2 00 24 5d 82 00 24 5f ac 00 24 5f ac 00 24 60 28 .$Z..$Z|.$Z|.$Z..$]..$_..$_..$`(
4d20 00 24 60 28 00 24 60 a0 00 24 60 a0 00 24 61 18 00 24 61 18 00 24 61 92 00 24 61 92 00 24 62 02 .$`(.$`..$`..$a..$a..$a..$a..$b.
4d40 00 24 64 96 00 24 66 c4 00 24 66 c4 00 24 67 32 00 24 67 32 00 24 67 b0 00 24 67 b0 00 24 68 1e .$d..$f..$f..$g2.$g2.$g..$g..$h.
4d60 00 24 68 1e 00 24 68 90 00 24 68 90 00 24 69 02 00 24 69 02 00 24 69 7a 00 24 69 7a 00 24 69 f2 .$h..$h..$h..$i..$i..$iz.$iz.$i.
4d80 00 24 69 f2 00 24 6a 74 00 24 6a 74 00 24 6a e2 00 24 6a e2 00 24 6b 5e 00 24 6d ee 00 24 70 18 .$i..$jt.$jt.$j..$j..$k^.$m..$p.
4da0 00 24 70 18 00 24 70 8e 00 24 70 8e 00 24 70 f8 00 24 70 f8 00 24 71 6c 00 24 71 6c 00 24 71 de .$p..$p..$p..$p..$p..$ql.$ql.$q.
4dc0 00 24 71 de 00 24 72 50 00 24 72 50 00 24 72 c6 00 24 72 c6 00 24 73 3a 00 24 73 3a 00 24 73 aa .$q..$rP.$rP.$r..$r..$s:.$s:.$s.
4de0 00 24 73 aa 00 24 74 1c 00 24 74 1c 00 24 74 8e 00 24 74 8e 00 24 75 02 00 24 75 02 00 24 75 78 .$s..$t..$t..$t..$t..$u..$u..$ux
4e00 00 24 75 78 00 24 75 f0 00 24 75 f0 00 24 76 68 00 24 76 68 00 24 76 d4 00 24 76 d4 00 24 77 4a .$ux.$u..$u..$vh.$vh.$v..$v..$wJ
4e20 00 24 77 4a 00 24 77 c0 00 24 77 c0 00 24 78 2c 00 24 78 2c 00 24 78 9c 00 24 7b 30 00 24 7d 5e .$wJ.$w..$w..$x,.$x,.$x..${0.$}^
4e40 00 24 7d 5e 00 24 7d cc 00 24 7d cc 00 24 7e 42 00 24 7e 42 00 24 7e b6 00 24 7e b6 00 24 7f 24 .$}^.$}..$}..$~B.$~B.$~..$~..$.$
4e60 00 24 81 b2 00 24 83 d8 00 24 83 d8 00 24 84 40 00 24 84 40 00 24 84 a2 00 24 84 a2 00 24 85 06 .$...$...$...$.@.$.@.$...$...$..
4e80 00 24 85 06 00 24 85 72 00 24 85 72 00 24 85 e0 00 24 85 e0 00 24 86 50 00 24 86 50 00 24 86 ba .$...$.r.$.r.$...$...$.P.$.P.$..
4ea0 00 24 86 ba 00 24 87 44 00 24 87 44 00 24 87 b0 00 24 87 b0 00 24 88 22 00 24 88 22 00 24 88 8c .$...$.D.$.D.$...$...$.".$.".$..
4ec0 00 24 88 8c 00 24 88 fc 00 24 88 fc 00 24 89 74 00 24 8b fc 00 24 8e 1a 00 24 8e 1a 00 24 8e 8e .$...$...$...$.t.$...$...$...$..
4ee0 00 24 8e 8e 00 24 8f 06 00 24 8f 06 00 24 8f 7e 00 24 8f 7e 00 24 8f fa 00 24 8f fa 00 24 90 72 .$...$...$...$.~.$.~.$...$...$.r
4f00 00 24 90 72 00 24 90 ee 00 24 90 ee 00 24 91 66 00 24 91 66 00 24 91 de 00 24 91 de 00 24 92 4c .$.r.$...$...$.f.$.f.$...$...$.L
4f20 00 24 92 4c 00 24 92 bc 00 24 92 bc 00 24 93 32 00 24 93 32 00 24 93 a4 00 24 93 a4 00 24 94 1a .$.L.$...$...$.2.$.2.$...$...$..
4f40 00 24 94 1a 00 24 94 90 00 24 94 90 00 24 95 06 00 24 95 06 00 24 95 84 00 24 95 84 00 24 95 fc .$...$...$...$...$...$...$...$..
4f60 00 24 95 fc 00 24 96 6e 00 24 96 6e 00 24 96 e0 00 24 96 e0 00 24 97 50 00 24 97 50 00 24 97 ca .$...$.n.$.n.$...$...$.P.$.P.$..
4f80 00 24 97 ca 00 24 98 40 00 24 98 40 00 24 98 b8 00 24 98 b8 00 24 99 24 00 24 99 24 00 24 99 8e .$...$.@.$.@.$...$...$.$.$.$.$..
4fa0 00 24 99 8e 00 24 99 fc 00 24 99 fc 00 24 9a 74 00 24 9c fe 00 24 9f 20 00 24 9f 20 00 24 9f 9c .$...$...$...$.t.$...$...$...$..
4fc0 00 24 9f 9c 00 24 a0 0c 00 24 a2 9c 00 24 a4 c6 00 24 a4 c6 00 24 a5 36 00 24 a5 36 00 24 a5 ae .$...$...$...$...$...$.6.$.6.$..
4fe0 00 24 a5 ae 00 24 a6 1a 00 24 a6 1a 00 24 a6 9c 00 24 a6 9c 00 24 a7 1c 00 24 a9 a6 00 24 ab c8 .$...$...$...$...$...$...$...$..
5000 00 24 ab c8 00 24 ac 48 00 24 ac 48 00 24 ac be 00 24 ac be 00 24 ad 2a 00 24 ad 2a 00 24 ad 9c .$...$.H.$.H.$...$...$.*.$.*.$..
5020 00 24 ad 9c 00 24 ae 16 00 24 ae 16 00 24 ae 9e 00 24 ae 9e 00 24 af 1e 00 24 af 1e 00 24 af 8a .$...$...$...$...$...$...$...$..
5040 00 24 b2 14 00 24 b4 36 00 24 b4 36 00 24 b4 a6 00 24 b4 a6 00 24 b5 14 00 24 b5 14 00 24 b5 80 .$...$.6.$.6.$...$...$...$...$..
5060 00 24 b5 80 00 24 b5 ea 00 24 b5 ea 00 24 b6 56 00 24 b6 56 00 24 b6 c2 00 24 b6 c2 00 24 b7 2e .$...$...$...$.V.$.V.$...$...$..
5080 00 24 b7 2e 00 24 b7 a0 00 24 b7 a0 00 24 b8 0c 00 24 b8 0c 00 24 b8 76 00 24 b8 76 00 24 b8 e2 .$...$...$...$...$...$.v.$.v.$..
50a0 00 24 bb 6a 00 24 bd 88 00 24 bd 88 00 24 bd fe 00 24 bd fe 00 24 be 70 00 24 be 70 00 24 be e2 .$.j.$...$...$...$...$.p.$.p.$..
50c0 00 24 be e2 00 24 bf 58 00 24 bf 58 00 24 bf c6 00 24 bf c6 00 24 c0 3c 00 24 c0 3c 00 24 c0 ae .$...$.X.$.X.$...$...$.<.$.<.$..
50e0 00 24 c0 ae 00 24 c1 20 00 24 c1 20 00 24 c1 a2 00 24 c1 a2 00 24 c2 20 00 24 c2 20 00 24 c2 9c .$...$...$...$...$...$...$...$..
5100 00 24 c2 9c 00 24 c3 22 00 24 c3 22 00 24 c3 96 00 24 c3 96 00 24 c4 08 00 24 c4 08 00 24 c4 80 .$...$.".$.".$...$...$...$...$..
5120 00 24 c4 80 00 24 c4 fa 00 24 c4 fa 00 24 c5 74 00 24 c5 74 00 24 c5 e6 00 24 c5 e6 00 24 c6 5e .$...$...$...$.t.$.t.$...$...$.^
5140 00 24 c6 5e 00 24 c6 d2 00 24 c6 d2 00 24 c7 54 00 24 c7 54 00 24 c7 c6 00 24 c7 c6 00 24 c8 3c .$.^.$...$...$.T.$.T.$...$...$.<
5160 00 24 c8 3c 00 24 c8 b2 00 24 c8 b2 00 24 c9 22 00 24 c9 22 00 24 c9 90 00 24 cc 36 00 24 ce 7c .$.<.$...$...$.".$.".$...$.6.$.|
5180 00 24 ce 7c 00 24 ce f2 00 24 ce f2 00 24 cf 5e 00 24 cf 5e 00 24 cf d0 00 24 cf d0 00 24 d0 44 .$.|.$...$...$.^.$.^.$...$...$.D
51a0 00 24 d0 44 00 24 d0 b6 00 24 d0 b6 00 24 d1 2a 00 24 d1 2a 00 24 d1 9c 00 24 d1 9c 00 24 d2 10 .$.D.$...$...$.*.$.*.$...$...$..
51c0 00 24 d2 10 00 24 d2 7c 00 24 d5 0a 00 24 d7 30 00 24 d7 30 00 24 d7 98 00 24 d7 98 00 24 d7 fe .$...$.|.$...$.0.$.0.$...$...$..
51e0 00 24 d7 fe 00 24 d8 6e 00 24 d8 6e 00 24 d8 de 00 24 d8 de 00 24 d9 54 00 24 d9 54 00 24 d9 c0 .$...$.n.$.n.$...$...$.T.$.T.$..
5200 00 24 d9 c0 00 24 da 26 00 24 da 26 00 24 da 96 00 24 da 96 00 24 db 02 00 24 db 02 00 24 db 6a .$...$.&.$.&.$...$...$...$...$.j
5220 00 24 db 6a 00 24 db da 00 24 db da 00 24 dc 48 00 24 dc 48 00 24 dc b4 00 24 dc b4 00 24 dd 2a .$.j.$...$...$.H.$.H.$...$...$.*
5240 00 24 dd 2a 00 24 dd 9e 00 24 dd 9e 00 24 de 0e 00 24 de 0e 00 24 de 86 00 24 de 86 00 24 df 00 .$.*.$...$...$...$...$...$...$..
5260 00 24 e1 90 00 24 e3 ba 00 24 e3 ba 00 24 e4 24 00 24 e4 24 00 24 e4 8c 00 24 e4 8c 00 24 e4 f8 .$...$...$...$.$.$.$.$...$...$..
5280 00 24 e4 f8 00 24 e5 60 00 24 e7 ee 00 24 ea 14 00 24 ea 14 00 24 ea 86 00 24 ea 86 00 24 ea f8 .$...$.`.$...$...$...$...$...$..
52a0 00 24 ea f8 00 24 eb 66 00 24 eb 66 00 24 eb d2 00 24 eb d2 00 24 ec 3c 00 24 ec 3c 00 24 ec a4 .$...$.f.$.f.$...$...$.<.$.<.$..
52c0 00 24 ec a4 00 24 ed 18 00 24 ed 18 00 24 ed 8a 00 24 ed 8a 00 24 ed f8 00 24 ed f8 00 24 ee 64 .$...$...$...$...$...$...$...$.d
52e0 00 24 ee 64 00 24 ee d0 00 24 ee d0 00 24 ef 3a 00 24 ef 3a 00 24 ef ac 00 24 ef ac 00 24 f0 1c .$.d.$...$...$.:.$.:.$...$...$..
5300 00 24 f0 1c 00 24 f0 8e 00 24 f0 8e 00 24 f1 00 00 24 f1 00 00 24 f1 76 00 24 f1 76 00 24 f1 ec .$...$...$...$...$...$.v.$.v.$..
5320 00 24 f1 ec 00 24 f2 60 00 24 f2 60 00 24 f2 d4 00 24 f2 d4 00 24 f3 42 00 24 f3 42 00 24 f3 ae .$...$.`.$.`.$...$...$.B.$.B.$..
5340 00 24 f3 ae 00 24 f4 1c 00 24 f4 1c 00 24 f4 8a 00 24 f4 8a 00 24 f5 04 00 24 f5 04 00 24 f5 76 .$...$...$...$...$...$...$...$.v
5360 00 24 f5 76 00 24 f5 e6 00 24 f5 e6 00 24 f6 56 00 24 f6 56 00 24 f6 c0 00 24 f6 c0 00 24 f7 32 .$.v.$...$...$.V.$.V.$...$...$.2
5380 00 24 f7 32 00 24 f7 a2 00 24 f7 a2 00 24 f8 14 00 24 f8 14 00 24 f8 7e 00 24 f8 7e 00 24 f8 e6 .$.2.$...$...$...$...$.~.$.~.$..
53a0 00 24 f8 e6 00 24 f9 4c 00 24 f9 4c 00 24 f9 cc 00 24 f9 cc 00 24 fa 4a 00 24 fa 4a 00 24 fa be .$...$.L.$.L.$...$...$.J.$.J.$..
53c0 00 24 fa be 00 24 fb 30 00 24 fb 30 00 24 fb a0 00 24 fb a0 00 24 fc 12 00 24 fc 12 00 24 fc 82 .$...$.0.$.0.$...$...$...$...$..
53e0 00 24 fc 82 00 24 fc e8 00 24 fc e8 00 24 fd 4c 00 24 fd 4c 00 24 fd b2 00 24 fd b2 00 24 fe 16 .$...$...$...$.L.$.L.$...$...$..
5400 00 24 fe 16 00 24 fe 82 00 24 fe 82 00 24 fe ee 00 24 fe ee 00 24 ff 5a 00 24 ff 5a 00 24 ff c8 .$...$...$...$...$...$.Z.$.Z.$..
5420 00 24 ff c8 00 25 00 36 00 25 00 36 00 25 00 a4 00 25 00 a4 00 25 01 10 00 25 01 10 00 25 01 7c .$...%.6.%.6.%...%...%...%...%.|
5440 00 25 01 7c 00 25 01 e6 00 25 01 e6 00 25 02 52 00 25 02 52 00 25 02 bc 00 25 02 bc 00 25 03 2a .%.|.%...%...%.R.%.R.%...%...%.*
5460 00 25 03 2a 00 25 03 98 00 25 03 98 00 25 04 04 00 25 04 04 00 25 04 74 00 25 04 74 00 25 04 e4 .%.*.%...%...%...%...%.t.%.t.%..
5480 00 25 04 e4 00 25 05 52 00 25 05 52 00 25 05 c0 00 25 05 c0 00 25 06 2c 00 25 06 2c 00 25 06 96 .%...%.R.%.R.%...%...%.,.%.,.%..
54a0 00 25 06 96 00 25 07 02 00 25 07 02 00 25 07 6c 00 25 07 6c 00 25 07 dc 00 25 07 dc 00 25 08 4a .%...%...%...%.l.%.l.%...%...%.J
54c0 00 25 08 4a 00 25 08 ba 00 25 08 ba 00 25 09 28 00 25 09 28 00 25 09 9e 00 25 09 9e 00 25 0a 14 .%.J.%...%...%.(.%.(.%...%...%..
54e0 00 25 0a 14 00 25 0a 82 00 25 0a 82 00 25 0a f6 00 25 0a f6 00 25 0b 74 00 25 0b 74 00 25 0b f2 .%...%...%...%...%...%.t.%.t.%..
5500 00 25 0b f2 00 25 0c 64 00 25 0c 64 00 25 0c dc 00 25 0c dc 00 25 0d 5e 00 25 0d 5e 00 25 0d e0 .%...%.d.%.d.%...%...%.^.%.^.%..
5520 00 25 0d e0 00 25 0e 56 00 25 0e 56 00 25 0e cc 00 25 0e cc 00 25 0f 42 00 25 0f 42 00 25 0f b0 .%...%.V.%.V.%...%...%.B.%.B.%..
5540 00 25 0f b0 00 25 10 1e 00 25 10 1e 00 25 10 8c 00 25 10 8c 00 25 10 f6 00 25 10 f6 00 25 11 5e .%...%...%...%...%...%...%...%.^
5560 00 25 11 5e 00 25 11 c8 00 25 11 c8 00 25 12 30 00 25 12 30 00 25 12 a0 00 25 12 a0 00 25 13 0e .%.^.%...%...%.0.%.0.%...%...%..
5580 00 25 13 0e 00 25 13 7e 00 25 13 7e 00 25 13 ec 00 25 13 ec 00 25 14 5c 00 25 14 5c 00 25 14 ca .%...%.~.%.~.%...%...%.\.%.\.%..
55a0 00 25 14 ca 00 25 15 38 00 25 15 38 00 25 15 a6 00 25 15 a6 00 25 16 12 00 25 16 12 00 25 16 80 .%...%.8.%.8.%...%...%...%...%..
55c0 00 25 16 80 00 25 16 ee 00 25 16 ee 00 25 17 5a 00 25 17 5a 00 25 17 cc 00 25 17 cc 00 25 18 3e .%...%...%...%.Z.%.Z.%...%...%.>
55e0 00 25 18 3e 00 25 18 ae 00 25 18 ae 00 25 19 28 00 25 19 28 00 25 19 a0 00 25 19 a0 00 25 1a 12 .%.>.%...%...%.(.%.(.%...%...%..
5600 00 25 1a 12 00 25 1a 84 00 25 1a 84 00 25 1a f4 00 25 1a f4 00 25 1b 66 00 25 1b 66 00 25 1b d6 .%...%...%...%...%...%.f.%.f.%..
5620 00 25 1b d6 00 25 1c 4a 00 25 1c 4a 00 25 1c bc 00 25 1c bc 00 25 1d 40 00 25 1d 40 00 25 1d b6 .%...%.J.%.J.%...%...%.@.%.@.%..
5640 00 25 1d b6 00 25 1e 2a 00 25 1e 2a 00 25 1e 94 00 25 1e 94 00 25 1e fe 00 25 1e fe 00 25 1f 68 .%...%.*.%.*.%...%...%...%...%.h
5660 00 25 1f 68 00 25 1f d0 00 25 1f d0 00 25 20 42 00 25 20 42 00 25 20 b4 00 25 20 b4 00 25 21 1e .%.h.%...%...%.B.%.B.%...%...%!.
5680 00 25 21 1e 00 25 21 88 00 25 21 88 00 25 21 f2 00 25 21 f2 00 25 22 5a 00 25 22 5a 00 25 22 ca .%!..%!..%!..%!..%!..%"Z.%"Z.%".
56a0 00 25 22 ca 00 25 23 38 00 25 23 38 00 25 23 ac 00 25 23 ac 00 25 24 20 00 25 24 20 00 25 24 92 .%"..%#8.%#8.%#..%#..%$..%$..%$.
56c0 00 25 24 92 00 25 25 04 00 25 25 04 00 25 25 78 00 25 25 78 00 25 25 ea 00 25 25 ea 00 25 26 5c .%$..%%..%%..%%x.%%x.%%..%%..%&\
56e0 00 25 26 5c 00 25 26 cc 00 25 26 cc 00 25 27 40 00 25 27 40 00 25 27 b2 00 25 27 b2 00 25 28 22 .%&\.%&..%&..%'@.%'@.%'..%'..%("
5700 00 25 28 22 00 25 28 8c 00 25 28 8c 00 25 28 fc 00 25 28 fc 00 25 29 6c 00 25 29 6c 00 25 29 d6 .%(".%(..%(..%(..%(..%)l.%)l.%).
5720 00 25 29 d6 00 25 2a 42 00 25 2a 42 00 25 2a b6 00 25 2a b6 00 25 2b 28 00 25 2b 28 00 25 2b 96 .%)..%*B.%*B.%*..%*..%+(.%+(.%+.
5740 00 25 2b 96 00 25 2c 04 00 25 2c 04 00 25 2c 70 00 25 2c 70 00 25 2c d8 00 25 2c d8 00 25 2d 48 .%+..%,..%,..%,p.%,p.%,..%,..%-H
5760 00 25 2d 48 00 25 2d b8 00 25 2d b8 00 25 2e 28 00 25 2e 28 00 25 2e 98 00 25 2e 98 00 25 2f 0c .%-H.%-..%-..%.(.%.(.%...%...%/.
5780 00 25 2f 0c 00 25 2f 7a 00 25 2f 7a 00 25 2f e4 00 25 2f e4 00 25 30 4e 00 25 30 4e 00 25 30 bc .%/..%/z.%/z.%/..%/..%0N.%0N.%0.
57a0 00 25 30 bc 00 25 31 28 00 25 31 28 00 25 31 9a 00 25 31 9a 00 25 32 02 00 25 32 02 00 25 32 78 .%0..%1(.%1(.%1..%1..%2..%2..%2x
57c0 00 25 32 78 00 25 32 e2 00 25 32 e2 00 25 33 4c 00 25 33 4c 00 25 33 bc 00 25 33 bc 00 25 34 2c .%2x.%2..%2..%3L.%3L.%3..%3..%4,
57e0 00 25 34 2c 00 25 34 9c 00 25 34 9c 00 25 35 04 00 25 35 04 00 25 35 6c 00 25 35 6c 00 25 35 d2 .%4,.%4..%4..%5..%5..%5l.%5l.%5.
5800 00 25 35 d2 00 25 36 3e 00 25 36 3e 00 25 36 b6 00 25 36 b6 00 25 37 26 00 25 37 26 00 25 37 94 .%5..%6>.%6>.%6..%6..%7&.%7&.%7.
5820 00 25 37 94 00 25 38 08 00 25 38 08 00 25 38 7c 00 25 38 7c 00 25 38 e6 00 25 38 e6 00 25 39 52 .%7..%8..%8..%8|.%8|.%8..%8..%9R
5840 00 25 39 52 00 25 39 bc 00 25 39 bc 00 25 3a 26 00 25 3a 26 00 25 3a 92 00 25 3a 92 00 25 3b 0a .%9R.%9..%9..%:&.%:&.%:..%:..%;.
5860 00 25 3b 0a 00 25 3b 78 00 25 3b 78 00 25 3b ec 00 25 3b ec 00 25 3c 64 00 25 3c 64 00 25 3c d6 .%;..%;x.%;x.%;..%;..%<d.%<d.%<.
5880 00 25 3c d6 00 25 3d 46 00 25 3d 46 00 25 3d b0 00 25 3d b0 00 25 3e 1e 00 25 3e 1e 00 25 3e 88 .%<..%=F.%=F.%=..%=..%>..%>..%>.
58a0 00 25 3e 88 00 25 3f 00 00 25 3f 00 00 25 3f 76 00 25 3f 76 00 25 3f f0 00 25 3f f0 00 25 40 5c .%>..%?..%?..%?v.%?v.%?..%?..%@\
58c0 00 25 40 5c 00 25 40 ce 00 25 40 ce 00 25 41 3a 00 25 41 3a 00 25 41 ae 00 25 41 ae 00 25 42 20 .%@\.%@..%@..%A:.%A:.%A..%A..%B.
58e0 00 25 42 20 00 25 42 90 00 25 42 90 00 25 43 02 00 25 43 02 00 25 43 72 00 25 43 72 00 25 43 e0 .%B..%B..%B..%C..%C..%Cr.%Cr.%C.
5900 00 25 43 e0 00 25 44 56 00 25 44 56 00 25 44 cc 00 25 44 cc 00 25 45 42 00 25 45 42 00 25 45 b8 .%C..%DV.%DV.%D..%D..%EB.%EB.%E.
5920 00 25 45 b8 00 25 46 2c 00 25 46 2c 00 25 46 96 00 25 46 96 00 25 46 fe 00 25 46 fe 00 25 47 72 .%E..%F,.%F,.%F..%F..%F..%F..%Gr
5940 00 25 47 72 00 25 47 e4 00 25 4a 74 00 25 4c 9e 00 25 4c 9e 00 25 4d 12 00 25 4f a6 00 25 51 d4 .%Gr.%G..%Jt.%L..%L..%M..%O..%Q.
5960 00 25 51 d4 00 25 52 3e 00 25 52 3e 00 25 52 aa 00 25 52 aa 00 25 53 1c 00 25 53 1c 00 25 53 92 .%Q..%R>.%R>.%R..%R..%S..%S..%S.
5980 00 25 53 92 00 25 53 fe 00 25 53 fe 00 25 54 70 00 25 54 70 00 25 54 de 00 25 54 de 00 25 55 4e .%S..%S..%S..%Tp.%Tp.%T..%T..%UN
59a0 00 25 55 4e 00 25 55 be 00 25 55 be 00 25 56 2a 00 25 56 2a 00 25 56 98 00 25 56 98 00 25 56 fe .%UN.%U..%U..%V*.%V*.%V..%V..%V.
59c0 00 25 56 fe 00 25 57 68 00 25 57 68 00 25 57 ce 00 25 57 ce 00 25 58 36 00 25 58 36 00 25 58 a4 .%V..%Wh.%Wh.%W..%W..%X6.%X6.%X.
59e0 00 25 58 a4 00 25 59 12 00 25 59 12 00 25 59 82 00 25 59 82 00 25 59 f0 00 25 59 f0 00 25 5a 5c .%X..%Y..%Y..%Y..%Y..%Y..%Y..%Z\
5a00 00 25 5c f0 00 25 5f 1e 00 25 5f 1e 00 25 5f 9c 00 25 5f 9c 00 25 60 16 00 25 60 16 00 25 60 8a .%\..%_..%_..%_..%_..%`..%`..%`.
5a20 00 25 60 8a 00 25 60 fc 00 25 60 fc 00 25 61 76 00 25 61 76 00 25 61 ea 00 25 61 ea 00 25 62 5e .%`..%`..%`..%av.%av.%a..%a..%b^
5a40 00 25 62 5e 00 25 62 d2 00 25 62 d2 00 25 63 4e 00 25 63 4e 00 25 63 cc 00 25 63 cc 00 25 64 48 .%b^.%b..%b..%cN.%cN.%c..%c..%dH
5a60 00 25 64 48 00 25 64 bc 00 25 67 46 00 25 69 68 00 25 69 68 00 25 69 d8 00 25 69 d8 00 25 6a 4a .%dH.%d..%gF.%ih.%ih.%i..%i..%jJ
5a80 00 25 6a 4a 00 25 6a bc 00 25 6a bc 00 25 6b 2c 00 25 6b 2c 00 25 6b 9a 00 25 6b 9a 00 25 6c 0c .%jJ.%j..%j..%k,.%k,.%k..%k..%l.
5aa0 00 25 6c 0c 00 25 6c 78 00 25 6f 02 00 25 71 24 00 25 71 24 00 25 71 a0 00 25 74 40 00 25 76 7e .%l..%lx.%o..%q$.%q$.%q..%t@.%v~
5ac0 00 25 76 7e 00 25 76 f0 00 25 79 84 00 25 7b b2 00 25 7b b2 00 25 7c 24 00 25 7c 24 00 25 7c 94 .%v~.%v..%y..%{..%{..%|$.%|$.%|.
5ae0 00 25 7c 94 00 25 7d 06 00 25 7d 06 00 25 7d 70 00 25 7d 70 00 25 7d e2 00 25 7d e2 00 25 7e 50 .%|..%}..%}..%}p.%}p.%}..%}..%~P
5b00 00 25 7e 50 00 25 7e be 00 25 7e be 00 25 7f 32 00 25 7f 32 00 25 7f a2 00 25 7f a2 00 25 80 1a .%~P.%~..%~..%.2.%.2.%...%...%..
5b20 00 25 80 1a 00 25 80 90 00 25 80 90 00 25 81 08 00 25 81 08 00 25 81 80 00 25 81 80 00 25 81 f0 .%...%...%...%...%...%...%...%..
5b40 00 25 81 f0 00 25 82 5e 00 25 84 f2 00 25 87 20 00 25 87 20 00 25 87 92 00 25 87 92 00 25 88 04 .%...%.^.%...%...%...%...%...%..
5b60 00 25 88 04 00 25 88 74 00 25 88 74 00 25 88 e6 00 25 88 e6 00 25 89 5a 00 25 89 5a 00 25 89 ca .%...%.t.%.t.%...%...%.Z.%.Z.%..
5b80 00 25 8c 60 00 25 8e 92 00 25 8e 92 00 25 8f 0e 00 25 8f 0e 00 25 8f 8a 00 25 8f 8a 00 25 90 04 .%.`.%...%...%...%...%...%...%..
5ba0 00 25 90 04 00 25 90 78 00 25 90 78 00 25 90 ec 00 25 90 ec 00 25 91 5c 00 25 91 5c 00 25 91 d4 .%...%.x.%.x.%...%...%.\.%.\.%..
5bc0 00 25 91 d4 00 25 92 42 00 25 92 42 00 25 92 b6 00 25 92 b6 00 25 93 28 00 25 93 28 00 25 93 9e .%...%.B.%.B.%...%...%.(.%.(.%..
5be0 00 25 93 9e 00 25 94 14 00 25 94 14 00 25 94 8e 00 25 94 8e 00 25 94 fe 00 25 94 fe 00 25 95 6c .%...%...%...%...%...%...%...%.l
5c00 00 25 95 6c 00 25 95 de 00 25 95 de 00 25 96 52 00 25 96 52 00 25 96 c6 00 25 96 c6 00 25 97 38 .%.l.%...%...%.R.%.R.%...%...%.8
5c20 00 25 97 38 00 25 97 ae 00 25 97 ae 00 25 98 30 00 25 98 30 00 25 98 ac 00 25 98 ac 00 25 99 26 .%.8.%...%...%.0.%.0.%...%...%.&
5c40 00 25 99 26 00 25 99 a4 00 25 99 a4 00 25 9a 24 00 25 9a 24 00 25 9a a0 00 25 9a a0 00 25 9b 1a .%.&.%...%...%.$.%.$.%...%...%..
5c60 00 25 9b 1a 00 25 9b 96 00 25 9b 96 00 25 9c 12 00 25 9c 12 00 25 9c 9a 00 25 9c 9a 00 25 9d 18 .%...%...%...%...%...%...%...%..
5c80 00 25 9d 18 00 25 9d 96 00 25 9d 96 00 25 9e 18 00 25 9e 18 00 25 9e 92 00 25 9e 92 00 25 9f 0a .%...%...%...%...%...%...%...%..
5ca0 00 25 9f 0a 00 25 9f 80 00 25 9f 80 00 25 9f f2 00 25 9f f2 00 25 a0 62 00 25 a0 62 00 25 a0 d2 .%...%...%...%...%...%.b.%.b.%..
5cc0 00 25 a0 d2 00 25 a1 44 00 25 a1 44 00 25 a1 b4 00 25 a1 b4 00 25 a2 2a 00 25 a2 2a 00 25 a2 9e .%...%.D.%.D.%...%...%.*.%.*.%..
5ce0 00 25 a2 9e 00 25 a3 10 00 25 a3 10 00 25 a3 82 00 25 a3 82 00 25 a3 f4 00 25 a3 f4 00 25 a4 66 .%...%...%...%...%...%...%...%.f
5d00 00 25 a4 66 00 25 a4 d8 00 25 a4 d8 00 25 a5 48 00 25 a5 48 00 25 a5 be 00 25 a5 be 00 25 a6 36 .%.f.%...%...%.H.%.H.%...%...%.6
5d20 00 25 a6 36 00 25 a6 ac 00 25 a6 ac 00 25 a7 20 00 25 a7 20 00 25 a7 92 00 25 a7 92 00 25 a8 04 .%.6.%...%...%...%...%...%...%..
5d40 00 25 a8 04 00 25 a8 76 00 25 a8 76 00 25 a8 e6 00 25 a8 e6 00 25 a9 58 00 25 a9 58 00 25 a9 ca .%...%.v.%.v.%...%...%.X.%.X.%..
5d60 00 25 a9 ca 00 25 aa 3a 00 25 aa 3a 00 25 aa a8 00 25 aa a8 00 25 ab 1a 00 25 ab 1a 00 25 ab 8c .%...%.:.%.:.%...%...%...%...%..
5d80 00 25 ab 8c 00 25 ab fe 00 25 ab fe 00 25 ac 6e 00 25 ac 6e 00 25 ac ec 00 25 ac ec 00 25 ad 68 .%...%...%...%.n.%.n.%...%...%.h
5da0 00 25 ad 68 00 25 ad dc 00 25 ad dc 00 25 ae 50 00 25 ae 50 00 25 ae c4 00 25 ae c4 00 25 af 36 .%.h.%...%...%.P.%.P.%...%...%.6
5dc0 00 25 af 36 00 25 af ae 00 25 af ae 00 25 b0 28 00 25 b0 28 00 25 b0 a6 00 25 b0 a6 00 25 b1 1e .%.6.%...%...%.(.%.(.%...%...%..
5de0 00 25 b1 1e 00 25 b1 94 00 25 b1 94 00 25 b2 08 00 25 b2 08 00 25 b2 7c 00 25 b2 7c 00 25 b2 f0 .%...%...%...%...%...%.|.%.|.%..
5e00 00 25 b2 f0 00 25 b3 62 00 25 b3 62 00 25 b3 d8 00 25 b3 d8 00 25 b4 52 00 25 b4 52 00 25 b4 c0 .%...%.b.%.b.%...%...%.R.%.R.%..
5e20 00 25 b4 c0 00 25 b5 30 00 25 b5 30 00 25 b5 a8 00 25 b5 a8 00 25 b6 20 00 25 b6 20 00 25 b6 98 .%...%.0.%.0.%...%...%...%...%..
5e40 00 25 b6 98 00 25 b7 0e 00 25 b7 0e 00 25 b7 84 00 25 b7 84 00 25 b7 fa 00 25 b7 fa 00 25 b8 6e .%...%...%...%...%...%...%...%.n
5e60 00 25 b8 6e 00 25 b8 de 00 25 b8 de 00 25 b9 4e 00 25 b9 4e 00 25 b9 bc 00 25 b9 bc 00 25 ba 2c .%.n.%...%...%.N.%.N.%...%...%.,
5e80 00 25 ba 2c 00 25 ba 9a 00 25 ba 9a 00 25 bb 12 00 25 bb 12 00 25 bb 8a 00 25 bb 8a 00 25 bc 04 .%.,.%...%...%...%...%...%...%..
5ea0 00 25 bc 04 00 25 bc 7a 00 25 bc 7a 00 25 bc f2 00 25 bc f2 00 25 bd 6c 00 25 bd 6c 00 25 bd e0 .%...%.z.%.z.%...%...%.l.%.l.%..
5ec0 00 25 bd e0 00 25 be 58 00 25 be 58 00 25 be ca 00 25 be ca 00 25 bf 48 00 25 bf 48 00 25 bf c0 .%...%.X.%.X.%...%...%.H.%.H.%..
5ee0 00 25 bf c0 00 25 c0 38 00 25 c0 38 00 25 c0 ae 00 25 c0 ae 00 25 c1 22 00 25 c1 22 00 25 c1 98 .%...%.8.%.8.%...%...%.".%.".%..
5f00 00 25 c1 98 00 25 c2 0e 00 25 c2 0e 00 25 c2 88 00 25 c2 88 00 25 c2 f4 00 25 c2 f4 00 25 c3 66 .%...%...%...%...%...%...%...%.f
5f20 00 25 c3 66 00 25 c3 dc 00 25 c3 dc 00 25 c4 4e 00 25 c4 4e 00 25 c4 c0 00 25 c4 c0 00 25 c5 30 .%.f.%...%...%.N.%.N.%...%...%.0
5f40 00 25 c5 30 00 25 c5 a6 00 25 c5 a6 00 25 c6 20 00 25 c6 20 00 25 c6 98 00 25 c6 98 00 25 c7 0e .%.0.%...%...%...%...%...%...%..
5f60 00 25 c7 0e 00 25 c7 80 00 25 c7 80 00 25 c7 f2 00 25 c7 f2 00 25 c8 62 00 25 c8 62 00 25 c8 d4 .%...%...%...%...%...%.b.%.b.%..
5f80 00 25 c8 d4 00 25 c9 46 00 25 c9 46 00 25 c9 b6 00 25 c9 b6 00 25 ca 24 00 25 ca 24 00 25 ca 92 .%...%.F.%.F.%...%...%.$.%.$.%..
5fa0 00 25 ca 92 00 25 ca fe 00 25 ca fe 00 25 cb 6c 00 25 cb 6c 00 25 cb de 00 25 cb de 00 25 cc 50 .%...%...%...%.l.%.l.%...%...%.P
5fc0 00 25 cc 50 00 25 cc c2 00 25 cc c2 00 25 cd 34 00 25 cd 34 00 25 cd a4 00 25 cd a4 00 25 ce 12 .%.P.%...%...%.4.%.4.%...%...%..
5fe0 00 25 ce 12 00 25 ce 84 00 25 ce 84 00 25 ce f4 00 25 ce f4 00 25 cf 6a 00 25 cf 6a 00 25 cf de .%...%...%...%...%...%.j.%.j.%..
6000 00 25 cf de 00 25 d0 4e 00 25 d0 4e 00 25 d0 bc 00 25 d0 bc 00 25 d1 32 00 25 d1 32 00 25 d1 a8 .%...%.N.%.N.%...%...%.2.%.2.%..
6020 00 25 d1 a8 00 25 d2 1e 00 25 d2 1e 00 25 d2 92 00 25 d2 92 00 25 d3 08 00 25 d3 08 00 25 d3 7e .%...%...%...%...%...%...%...%.~
6040 00 25 d3 7e 00 25 d3 f4 00 25 d3 f4 00 25 d4 6a 00 25 d4 6a 00 25 d4 ee 00 25 d4 ee 00 25 d5 62 .%.~.%...%...%.j.%.j.%...%...%.b
6060 00 25 d5 62 00 25 d5 d0 00 25 d5 d0 00 25 d6 40 00 25 d6 40 00 25 d6 b0 00 25 d6 b0 00 25 d7 1e .%.b.%...%...%.@.%.@.%...%...%..
6080 00 25 d7 1e 00 25 d7 92 00 25 d7 92 00 25 d8 06 00 25 d8 06 00 25 d8 78 00 25 d8 78 00 25 d8 e6 .%...%...%...%...%...%.x.%.x.%..
60a0 00 25 d8 e6 00 25 d9 56 00 25 d9 56 00 25 d9 c4 00 25 d9 c4 00 25 da 2c 00 25 da 2c 00 25 da 98 .%...%.V.%.V.%...%...%.,.%.,.%..
60c0 00 25 da 98 00 25 db 0c 00 25 db 0c 00 25 db 7c 00 25 db 7c 00 25 db ea 00 25 db ea 00 25 dc 58 .%...%...%...%.|.%.|.%...%...%.X
60e0 00 25 dc 58 00 25 dc c8 00 25 dc c8 00 25 dd 3c 00 25 dd 3c 00 25 dd ae 00 25 dd ae 00 25 de 1e .%.X.%...%...%.<.%.<.%...%...%..
6100 00 25 de 1e 00 25 de 8c 00 25 de 8c 00 25 de fc 00 25 de fc 00 25 df 6c 00 25 df 6c 00 25 df da .%...%...%...%...%...%.l.%.l.%..
6120 00 25 df da 00 25 e0 4a 00 25 e0 4a 00 25 e0 ba 00 25 e0 ba 00 25 e1 28 00 25 e1 28 00 25 e1 9c .%...%.J.%.J.%...%...%.(.%.(.%..
6140 00 25 e1 9c 00 25 e2 10 00 25 e2 10 00 25 e2 82 00 25 e2 82 00 25 e2 f2 00 25 e2 f2 00 25 e3 60 .%...%...%...%...%...%...%...%.`
6160 00 25 e3 60 00 25 e3 d4 00 25 e3 d4 00 25 e4 48 00 25 e4 48 00 25 e4 bc 00 25 e4 bc 00 25 e5 30 .%.`.%...%...%.H.%.H.%...%...%.0
6180 00 25 e5 30 00 25 e5 a4 00 25 e5 a4 00 25 e6 16 00 25 e6 16 00 25 e6 82 00 25 e6 82 00 25 e6 f4 .%.0.%...%...%...%...%...%...%..
61a0 00 25 e6 f4 00 25 e7 62 00 25 e9 f6 00 25 ec 24 00 25 ec 24 00 25 ec aa 00 25 ec aa 00 25 ed 32 .%...%.b.%...%.$.%.$.%...%...%.2
61c0 00 25 ed 32 00 25 ed b8 00 25 ed b8 00 25 ee 3a 00 25 ee 3a 00 25 ee ca 00 25 ee ca 00 25 ef 4e .%.2.%...%...%.:.%.:.%...%...%.N
61e0 00 25 ef 4e 00 25 ef d4 00 25 ef d4 00 25 f0 54 00 25 f0 54 00 25 f0 e2 00 25 f0 e2 00 25 f1 68 .%.N.%...%...%.T.%.T.%...%...%.h
6200 00 25 f1 68 00 25 f1 ec 00 25 f1 ec 00 25 f2 74 00 25 f2 74 00 25 f3 00 00 25 f3 00 00 25 f3 92 .%.h.%...%...%.t.%.t.%...%...%..
6220 00 25 f3 92 00 25 f4 20 00 25 f4 20 00 25 f4 a6 00 25 f4 a6 00 25 f5 2a 00 25 f5 2a 00 25 f5 b4 .%...%...%...%...%...%.*.%.*.%..
6240 00 25 f5 b4 00 25 f6 42 00 25 f6 42 00 25 f6 d2 00 25 f6 d2 00 25 f7 56 00 25 f7 56 00 25 f7 e2 .%...%.B.%.B.%...%...%.V.%.V.%..
6260 00 25 f7 e2 00 25 f8 70 00 25 f8 70 00 25 f9 02 00 25 f9 02 00 25 f9 88 00 25 f9 88 00 25 fa 18 .%...%.p.%.p.%...%...%...%...%..
6280 00 25 fa 18 00 25 fa 98 00 25 fa 98 00 25 fb 22 00 25 fb 22 00 25 fb b4 00 25 fb b4 00 25 fc 38 .%...%...%...%.".%.".%...%...%.8
62a0 00 25 fc 38 00 25 fc c2 00 25 fc c2 00 25 fd 46 00 25 fd 46 00 25 fd c0 00 25 fd c0 00 25 fe 38 .%.8.%...%...%.F.%.F.%...%...%.8
62c0 00 25 fe 38 00 25 fe c4 00 26 01 78 00 26 03 d2 00 26 03 d2 00 26 04 42 00 26 06 d2 00 26 08 fc .%.8.%...&.x.&...&...&.B.&...&..
62e0 00 26 08 fc 00 26 09 6a 00 26 09 6a 00 26 09 d8 00 26 0c 6c 00 26 0e 9a 00 26 0e 9a 00 26 0f 1e .&...&.j.&.j.&...&.l.&...&...&..
6300 00 26 11 d6 00 26 14 34 00 26 14 34 00 26 14 aa 00 26 14 aa 00 26 15 24 00 26 15 24 00 26 15 92 .&...&.4.&.4.&...&...&.$.&.$.&..
6320 00 26 15 92 00 26 16 02 00 26 16 02 00 26 16 70 00 26 16 70 00 26 16 e2 00 26 16 e2 00 26 17 54 .&...&...&...&.p.&.p.&...&...&.T
6340 00 26 17 54 00 26 17 ca 00 26 17 ca 00 26 18 3e 00 26 18 3e 00 26 18 ac 00 26 18 ac 00 26 19 20 .&.T.&...&...&.>.&.>.&...&...&..
6360 00 26 19 20 00 26 19 8e 00 26 19 8e 00 26 1a 00 00 26 1a 00 00 26 1a 70 00 26 1a 70 00 26 1a e2 .&...&...&...&...&...&.p.&.p.&..
6380 00 26 1a e2 00 26 1b 5a 00 26 1b 5a 00 26 1b cc 00 26 1b cc 00 26 1c 38 00 26 1c 38 00 26 1c a8 .&...&.Z.&.Z.&...&...&.8.&.8.&..
63a0 00 26 1c a8 00 26 1d 1c 00 26 1d 1c 00 26 1d 8c 00 26 1d 8c 00 26 1e 00 00 26 1e 00 00 26 1e 6e .&...&...&...&...&...&...&...&.n
63c0 00 26 1e 6e 00 26 1e dc 00 26 1e dc 00 26 1f 4c 00 26 1f 4c 00 26 1f b8 00 26 1f b8 00 26 20 24 .&.n.&...&...&.L.&.L.&...&...&.$
63e0 00 26 20 24 00 26 20 8a 00 26 20 8a 00 26 20 f4 00 26 20 f4 00 26 21 5a 00 26 21 5a 00 26 21 c0 .&.$.&...&...&...&...&!Z.&!Z.&!.
6400 00 26 21 c0 00 26 22 2a 00 26 22 2a 00 26 22 96 00 26 22 96 00 26 23 02 00 26 23 02 00 26 23 76 .&!..&"*.&"*.&"..&"..&#..&#..&#v
6420 00 26 23 76 00 26 23 ec 00 26 23 ec 00 26 24 60 00 26 24 60 00 26 24 d2 00 26 24 d2 00 26 25 48 .&#v.&#..&#..&$`.&$`.&$..&$..&%H
6440 00 26 25 48 00 26 25 b4 00 26 25 b4 00 26 26 24 00 26 26 24 00 26 26 88 00 26 26 88 00 26 27 02 .&%H.&%..&%..&&$.&&$.&&..&&..&'.
6460 00 26 27 02 00 26 27 80 00 26 27 80 00 26 27 fc 00 26 27 fc 00 26 28 72 00 26 28 72 00 26 28 ec .&'..&'..&'..&'..&'..&(r.&(r.&(.
6480 00 26 28 ec 00 26 29 62 00 26 29 62 00 26 29 e2 00 26 29 e2 00 26 2a 58 00 26 2a 58 00 26 2a cc .&(..&)b.&)b.&)..&)..&*X.&*X.&*.
64a0 00 26 2a cc 00 26 2b 42 00 26 2b 42 00 26 2b ba 00 26 2b ba 00 26 2c 30 00 26 2c 30 00 26 2c a6 .&*..&+B.&+B.&+..&+..&,0.&,0.&,.
64c0 00 26 2c a6 00 26 2d 1e 00 26 2d 1e 00 26 2d 9a 00 26 2d 9a 00 26 2e 04 00 26 2e 04 00 26 2e 7a .&,..&-..&-..&-..&-..&...&...&.z
64e0 00 26 2e 7a 00 26 2e f0 00 26 31 7e 00 26 33 a4 00 26 33 a4 00 26 34 0a 00 26 34 0a 00 26 34 74 .&.z.&...&1~.&3..&3..&4..&4..&4t
6500 00 26 34 74 00 26 34 dc 00 26 34 dc 00 26 35 44 00 26 35 44 00 26 35 a4 00 26 35 a4 00 26 36 14 .&4t.&4..&4..&5D.&5D.&5..&5..&6.
6520 00 26 36 14 00 26 36 80 00 26 36 80 00 26 36 ee 00 26 36 ee 00 26 37 58 00 26 37 58 00 26 37 c8 .&6..&6..&6..&6..&6..&7X.&7X.&7.
6540 00 26 37 c8 00 26 38 34 00 26 38 34 00 26 38 a0 00 26 38 a0 00 26 39 08 00 26 39 08 00 26 39 6e .&7..&84.&84.&8..&8..&9..&9..&9n
6560 00 26 39 6e 00 26 39 d8 00 26 39 d8 00 26 3a 3a 00 26 3c be 00 26 3e d8 00 26 3e d8 00 26 3f 54 .&9n.&9..&9..&::.&<..&>..&>..&?T
6580 00 26 3f 54 00 26 3f ce 00 26 3f ce 00 26 40 48 00 26 40 48 00 26 40 c8 00 26 40 c8 00 26 41 44 .&?T.&?..&?..&@H.&@H.&@..&@..&AD
65a0 00 26 41 44 00 26 41 be 00 26 41 be 00 26 42 38 00 26 42 38 00 26 42 b8 00 26 42 b8 00 26 43 28 .&AD.&A..&A..&B8.&B8.&B..&B..&C(
65c0 00 26 45 b8 00 26 47 e2 00 26 47 e2 00 26 48 5e 00 26 48 5e 00 26 48 da 00 26 4b 7a 00 26 4d b8 .&E..&G..&G..&H^.&H^.&H..&Kz.&M.
65e0 00 26 4d b8 00 26 4e 20 00 26 4e 20 00 26 4e 98 00 26 4e 98 00 26 4f 0a 00 26 4f 0a 00 26 4f 7c .&M..&N..&N..&N..&N..&O..&O..&O|
6600 00 26 4f 7c 00 26 4f ea 00 26 4f ea 00 26 50 58 00 26 50 58 00 26 50 d0 00 26 50 d0 00 26 51 48 .&O|.&O..&O..&PX.&PX.&P..&P..&QH
6620 00 26 51 48 00 26 51 be 00 26 51 be 00 26 52 32 00 26 54 c0 00 26 56 e6 00 26 56 e6 00 26 57 56 .&QH.&Q..&Q..&R2.&T..&V..&V..&WV
6640 00 26 57 56 00 26 57 c6 00 26 57 c6 00 26 58 34 00 26 58 34 00 26 58 a2 00 26 58 a2 00 26 59 0a .&WV.&W..&W..&X4.&X4.&X..&X..&Y.
6660 00 26 59 0a 00 26 59 72 00 26 59 72 00 26 59 e4 00 26 59 e4 00 26 5a 56 00 26 5a 56 00 26 5a c2 .&Y..&Yr.&Yr.&Y..&Y..&ZV.&ZV.&Z.
6680 00 26 5a c2 00 26 5b 2e 00 26 5b 2e 00 26 5b 94 00 26 5b 94 00 26 5c 0c 00 26 5c 0c 00 26 5c 84 .&Z..&[..&[..&[..&[..&\..&\..&\.
66a0 00 26 5c 84 00 26 5c ec 00 26 5c ec 00 26 5d 54 00 26 5d 54 00 26 5d be 00 26 5d be 00 26 5e 28 .&\..&\..&\..&]T.&]T.&]..&]..&^(
66c0 00 26 5e 28 00 26 5e 92 00 26 5e 92 00 26 5e fc 00 26 61 8c 00 26 63 b6 00 26 63 b6 00 26 64 28 .&^(.&^..&^..&^..&a..&c..&c..&d(
66e0 00 26 64 28 00 26 64 9c 00 26 64 9c 00 26 65 06 00 26 65 06 00 26 65 7a 00 26 65 7a 00 26 65 e8 .&d(.&d..&d..&e..&e..&ez.&ez.&e.
6700 00 26 65 e8 00 26 66 5a 00 26 66 5a 00 26 66 cc 00 26 69 5a 00 26 6b 80 00 26 6b 80 00 26 6b ea .&e..&fZ.&fZ.&f..&iZ.&k..&k..&k.
6720 00 26 6b ea 00 26 6c 5a 00 26 6c 5a 00 26 6c d2 00 26 6c d2 00 26 6d 48 00 26 6f d2 00 26 71 f4 .&k..&lZ.&lZ.&l..&l..&mH.&o..&q.
6740 00 26 71 f4 00 26 72 5a 00 26 72 5a 00 26 72 ce 00 26 72 ce 00 26 73 40 00 26 73 40 00 26 73 b2 .&q..&rZ.&rZ.&r..&r..&s@.&s@.&s.
6760 00 26 76 42 00 26 78 6c 00 26 78 6c 00 26 78 e4 00 26 78 e4 00 26 79 56 00 26 79 56 00 26 79 ca .&vB.&xl.&xl.&x..&x..&yV.&yV.&y.
6780 00 26 79 ca 00 26 7a 36 00 26 7a 36 00 26 7a a0 00 26 7a a0 00 26 7b 12 00 26 7b 12 00 26 7b 86 .&y..&z6.&z6.&z..&z..&{..&{..&{.
67a0 00 26 7b 86 00 26 7b f8 00 26 7b f8 00 26 7c 72 00 26 7c 72 00 26 7c e4 00 26 7c e4 00 26 7d 50 .&{..&{..&{..&|r.&|r.&|..&|..&}P
67c0 00 26 7d 50 00 26 7d c0 00 26 7d c0 00 26 7e 38 00 26 7e 38 00 26 7e b4 00 26 7e b4 00 26 7f 28 .&}P.&}..&}..&~8.&~8.&~..&~..&.(
67e0 00 26 7f 28 00 26 7f 9e 00 26 7f 9e 00 26 80 10 00 26 80 10 00 26 80 86 00 26 80 86 00 26 80 fc .&.(.&...&...&...&...&...&...&..
6800 00 26 80 fc 00 26 81 7a 00 26 81 7a 00 26 81 f0 00 26 81 f0 00 26 82 68 00 26 82 68 00 26 82 dc .&...&.z.&.z.&...&...&.h.&.h.&..
6820 00 26 82 dc 00 26 83 40 00 26 83 40 00 26 83 b8 00 26 83 b8 00 26 84 22 00 26 84 22 00 26 84 92 .&...&.@.&.@.&...&...&.".&.".&..
6840 00 26 84 92 00 26 85 08 00 26 85 08 00 26 85 78 00 26 85 78 00 26 85 e4 00 26 85 e4 00 26 86 54 .&...&...&...&.x.&.x.&...&...&.T
6860 00 26 88 e2 00 26 8b 08 00 26 8b 08 00 26 8b 78 00 26 8e 06 00 26 90 2c 00 26 90 2c 00 26 90 9e .&...&...&...&.x.&...&.,.&.,.&..
6880 00 26 90 9e 00 26 91 10 00 26 93 aa 00 26 95 e0 00 26 95 e0 00 26 96 56 00 26 98 e4 00 26 9b 0a .&...&...&...&...&...&.V.&...&..
68a0 00 26 9b 0a 00 26 9b 7a 00 26 9b 7a 00 26 9b f4 00 26 9b f4 00 26 9c 60 00 26 9c 60 00 26 9c cc .&...&.z.&.z.&...&...&.`.&.`.&..
68c0 00 26 9c cc 00 26 9d 38 00 26 9f c0 00 26 a1 de 00 26 a1 de 00 26 a2 46 00 26 a2 46 00 26 a2 be .&...&.8.&...&...&...&.F.&.F.&..
68e0 00 26 a2 be 00 26 a3 36 00 26 a3 36 00 26 a3 aa 00 26 a3 aa 00 26 a4 22 00 26 a4 22 00 26 a4 90 .&...&.6.&.6.&...&...&.".&.".&..
6900 00 26 a4 90 00 26 a5 06 00 26 a5 06 00 26 a5 76 00 26 a5 76 00 26 a5 e4 00 26 a5 e4 00 26 a6 5a .&...&...&...&.v.&.v.&...&...&.Z
6920 00 26 a6 5a 00 26 a6 d2 00 26 a6 d2 00 26 a7 50 00 26 a7 50 00 26 a7 d8 00 26 a7 d8 00 26 a8 52 .&.Z.&...&...&.P.&.P.&...&...&.R
6940 00 26 a8 52 00 26 a8 c8 00 26 a8 c8 00 26 a9 42 00 26 a9 42 00 26 a9 ac 00 26 a9 ac 00 26 aa 2e .&.R.&...&...&.B.&.B.&...&...&..
6960 00 26 aa 2e 00 26 aa a8 00 26 aa a8 00 26 ab 32 00 26 ab 32 00 26 ab b4 00 26 ab b4 00 26 ac 28 .&...&...&...&.2.&.2.&...&...&.(
6980 00 26 ac 28 00 26 ac a0 00 26 ac a0 00 26 ad 18 00 26 ad 18 00 26 ad 8c 00 26 ad 8c 00 26 ae 04 .&.(.&...&...&...&...&...&...&..
69a0 00 26 ae 04 00 26 ae 72 00 26 ae 72 00 26 ae e8 00 26 ae e8 00 26 af 5a 00 26 af 5a 00 26 af ca .&...&.r.&.r.&...&...&.Z.&.Z.&..
69c0 00 26 af ca 00 26 b0 40 00 26 b0 40 00 26 b0 b2 00 26 b0 b2 00 26 b1 24 00 26 b1 24 00 26 b1 8e .&...&.@.&.@.&...&...&.$.&.$.&..
69e0 00 26 b1 8e 00 26 b1 fc 00 26 b1 fc 00 26 b2 6e 00 26 b2 6e 00 26 b2 ea 00 26 b2 ea 00 26 b3 6c .&...&...&...&.n.&.n.&...&...&.l
6a00 00 26 b5 f6 00 26 b8 18 00 26 b8 18 00 26 b8 a6 00 26 b8 a6 00 26 b9 36 00 26 b9 36 00 26 b9 bc .&...&...&...&...&...&.6.&.6.&..
6a20 00 26 b9 bc 00 26 ba 3e 00 26 ba 3e 00 26 ba ba 00 26 ba ba 00 26 bb 32 00 26 bb 32 00 26 bb a8 .&...&.>.&.>.&...&...&.2.&.2.&..
6a40 00 26 bb a8 00 26 bc 1a 00 26 bc 1a 00 26 bc 96 00 26 bc 96 00 26 bd 08 00 26 bd 08 00 26 bd 80 .&...&...&...&...&...&...&...&..
6a60 00 26 bd 80 00 26 bd fc 00 26 bd fc 00 26 be 72 00 26 be 72 00 26 be e8 00 26 c1 78 00 26 c3 a2 .&...&...&...&.r.&.r.&...&.x.&..
6a80 00 26 c3 a2 00 26 c4 18 00 26 c4 18 00 26 c4 8e 00 26 c4 8e 00 26 c5 0c 00 26 c5 0c 00 26 c5 8a .&...&...&...&...&...&...&...&..
6aa0 00 26 c5 8a 00 26 c5 fe 00 26 c5 fe 00 26 c6 74 00 26 c6 74 00 26 c6 ea 00 26 c6 ea 00 26 c7 5c .&...&...&...&.t.&.t.&...&...&.\
6ac0 00 26 c7 5c 00 26 c7 da 00 26 c7 da 00 26 c8 4e 00 26 c8 4e 00 26 c8 cc 00 26 c8 cc 00 26 c9 50 .&.\.&...&...&.N.&.N.&...&...&.P
6ae0 00 26 c9 50 00 26 c9 c6 00 26 c9 c6 00 26 ca 40 00 26 ca 40 00 26 ca b6 00 26 ca b6 00 26 cb 2a .&.P.&...&...&.@.&.@.&...&...&.*
6b00 00 26 cb 2a 00 26 cb a2 00 26 cb a2 00 26 cc 18 00 26 ce ac 00 26 d0 da 00 26 d0 da 00 26 d1 44 .&.*.&...&...&...&...&...&...&.D
6b20 00 26 d1 44 00 26 d1 c0 00 26 d4 4e 00 26 d6 74 00 26 d6 74 00 26 d6 e6 00 26 d6 e6 00 26 d7 56 .&.D.&...&.N.&.t.&.t.&...&...&.V
6b40 00 26 d7 56 00 26 d7 c6 00 26 d7 c6 00 26 d8 3a 00 26 d8 3a 00 26 d8 a6 00 26 db 36 00 26 dd 60 .&.V.&...&...&.:.&.:.&...&.6.&.`
6b60 00 26 dd 60 00 26 dd c6 00 26 dd c6 00 26 de 2a 00 26 de 2a 00 26 de 9a 00 26 de 9a 00 26 df 0c .&.`.&...&...&.*.&.*.&...&...&..
6b80 00 26 df 0c 00 26 df 76 00 26 df 76 00 26 df da 00 26 df da 00 26 e0 3c 00 26 e0 3c 00 26 e0 ae .&...&.v.&.v.&...&...&.<.&.<.&..
6ba0 00 26 e0 ae 00 26 e1 20 00 26 e1 20 00 26 e1 8a 00 26 e1 8a 00 26 e1 fa 00 26 e1 fa 00 26 e2 62 .&...&...&...&...&...&...&...&.b
6bc0 00 26 e2 62 00 26 e2 d2 00 26 e2 d2 00 26 e3 44 00 26 e3 44 00 26 e3 b6 00 26 e3 b6 00 26 e4 28 .&.b.&...&...&.D.&.D.&...&...&.(
6be0 00 26 e4 28 00 26 e4 98 00 26 e4 98 00 26 e4 fc 00 26 e4 fc 00 26 e5 68 00 26 e5 68 00 26 e5 d6 .&.(.&...&...&...&...&.h.&.h.&..
6c00 00 26 e5 d6 00 26 e6 44 00 26 e6 44 00 26 e6 b2 00 26 e6 b2 00 26 e7 20 00 26 e7 20 00 26 e7 8e .&...&.D.&.D.&...&...&...&...&..
6c20 00 26 e7 8e 00 26 e7 fe 00 26 e7 fe 00 26 e8 6e 00 26 e8 6e 00 26 e8 de 00 26 e8 de 00 26 e9 4e .&...&...&...&.n.&.n.&...&...&.N
6c40 00 26 e9 4e 00 26 e9 be 00 26 e9 be 00 26 ea 2e 00 26 ea 2e 00 26 ea 96 00 26 ea 96 00 26 eb 0a .&.N.&...&...&...&...&...&...&..
6c60 00 26 eb 0a 00 26 eb 7e 00 26 eb 7e 00 26 eb e6 00 26 eb e6 00 26 ec 48 00 26 ec 48 00 26 ec ae .&...&.~.&.~.&...&...&.H.&.H.&..
6c80 00 26 ec ae 00 26 ed 18 00 26 ed 18 00 26 ed 86 00 26 ed 86 00 26 ed f2 00 26 ed f2 00 26 ee 58 .&...&...&...&...&...&...&...&.X
6ca0 00 26 ee 58 00 26 ee c6 00 26 ee c6 00 26 ef 34 00 26 ef 34 00 26 ef 9a 00 26 ef 9a 00 26 f0 02 .&.X.&...&...&.4.&.4.&...&...&..
6cc0 00 26 f0 02 00 26 f0 6a 00 26 f0 6a 00 26 f0 d6 00 26 f0 d6 00 26 f1 48 00 26 f1 48 00 26 f1 ba .&...&.j.&.j.&...&...&.H.&.H.&..
6ce0 00 26 f1 ba 00 26 f2 24 00 26 f2 24 00 26 f2 8e 00 26 f2 8e 00 26 f2 fa 00 26 f2 fa 00 26 f3 66 .&...&.$.&.$.&...&...&...&...&.f
6d00 00 26 f3 66 00 26 f3 d4 00 26 f3 d4 00 26 f4 42 00 26 f4 42 00 26 f4 a8 00 26 f4 a8 00 26 f5 12 .&.f.&...&...&.B.&.B.&...&...&..
6d20 00 26 f5 12 00 26 f5 82 00 26 f5 82 00 26 f5 ee 00 26 f5 ee 00 26 f6 60 00 26 f6 60 00 26 f6 d0 .&...&...&...&...&...&.`.&.`.&..
6d40 00 26 f6 d0 00 26 f7 3c 00 26 f7 3c 00 26 f7 a8 00 26 f7 a8 00 26 f8 14 00 26 f8 14 00 26 f8 7c .&...&.<.&.<.&...&...&...&...&.|
6d60 00 26 f8 7c 00 26 f8 e4 00 26 f8 e4 00 26 f9 4c 00 26 f9 4c 00 26 f9 bc 00 26 f9 bc 00 26 fa 2c .&.|.&...&...&.L.&.L.&...&...&.,
6d80 00 26 fa 2c 00 26 fa 94 00 26 fa 94 00 26 fb 00 00 26 fb 00 00 26 fb 6c 00 26 fb 6c 00 26 fb e8 .&.,.&...&...&...&...&.l.&.l.&..
6da0 00 26 fb e8 00 26 fc 5c 00 26 fc 5c 00 26 fc c8 00 26 fc c8 00 26 fd 40 00 26 fd 40 00 26 fd b0 .&...&.\.&.\.&...&...&.@.&.@.&..
6dc0 00 26 fd b0 00 26 fe 26 00 26 fe 26 00 26 fe 9c 00 26 fe 9c 00 26 ff 0c 00 26 ff 0c 00 26 ff 7c .&...&.&.&.&.&...&...&...&...&.|
6de0 00 26 ff 7c 00 26 ff e8 00 26 ff e8 00 27 00 56 00 27 00 56 00 27 00 b8 00 27 00 b8 00 27 01 1e .&.|.&...&...'.V.'.V.'...'...'..
6e00 00 27 01 1e 00 27 01 8c 00 27 01 8c 00 27 01 f0 00 27 01 f0 00 27 02 54 00 27 02 54 00 27 02 b8 .'...'...'...'...'...'.T.'.T.'..
6e20 00 27 02 b8 00 27 03 1a 00 27 03 1a 00 27 03 88 00 27 03 88 00 27 03 ea 00 27 03 ea 00 27 04 54 .'...'...'...'...'...'...'...'.T
6e40 00 27 04 54 00 27 04 cc 00 27 04 cc 00 27 05 36 00 27 05 36 00 27 05 a0 00 27 05 a0 00 27 06 08 .'.T.'...'...'.6.'.6.'...'...'..
6e60 00 27 06 08 00 27 06 82 00 27 06 82 00 27 06 fc 00 27 06 fc 00 27 07 68 00 27 07 68 00 27 07 d4 .'...'...'...'...'...'.h.'.h.'..
6e80 00 27 07 d4 00 27 08 40 00 27 08 40 00 27 08 b0 00 27 08 b0 00 27 09 20 00 27 09 20 00 27 09 92 .'...'.@.'.@.'...'...'...'...'..
6ea0 00 27 09 92 00 27 0a 04 00 27 0a 04 00 27 0a 76 00 27 0a 76 00 27 0a e8 00 27 0a e8 00 27 0b 5a .'...'...'...'.v.'.v.'...'...'.Z
6ec0 00 27 0b 5a 00 27 0b d2 00 27 0b d2 00 27 0c 3e 00 27 0c 3e 00 27 0c aa 00 27 0c aa 00 27 0d 1a .'.Z.'...'...'.>.'.>.'...'...'..
6ee0 00 27 0d 1a 00 27 0d 86 00 27 0d 86 00 27 0d f2 00 27 0d f2 00 27 0e 5c 00 27 0e 5c 00 27 0e ce .'...'...'...'...'...'.\.'.\.'..
6f00 00 27 0e ce 00 27 0f 40 00 27 0f 40 00 27 0f b2 00 27 0f b2 00 27 10 24 00 27 10 24 00 27 10 8e .'...'.@.'.@.'...'...'.$.'.$.'..
6f20 00 27 10 8e 00 27 10 f4 00 27 10 f4 00 27 11 58 00 27 11 58 00 27 11 ca 00 27 11 ca 00 27 12 38 .'...'...'...'.X.'.X.'...'...'.8
6f40 00 27 12 38 00 27 12 a6 00 27 12 a6 00 27 13 12 00 27 13 12 00 27 13 7e 00 27 13 7e 00 27 13 ea .'.8.'...'...'...'...'.~.'.~.'..
6f60 00 27 13 ea 00 27 14 58 00 27 14 58 00 27 14 c6 00 27 14 c6 00 27 15 38 00 27 15 38 00 27 15 aa .'...'.X.'.X.'...'...'.8.'.8.'..
6f80 00 27 15 aa 00 27 16 16 00 27 16 16 00 27 16 84 00 27 16 84 00 27 16 f2 00 27 16 f2 00 27 17 5e .'...'...'...'...'...'...'...'.^
6fa0 00 27 17 5e 00 27 17 ca 00 27 17 ca 00 27 18 34 00 27 18 34 00 27 18 a0 00 27 18 a0 00 27 19 14 .'.^.'...'...'.4.'.4.'...'...'..
6fc0 00 27 19 14 00 27 19 88 00 27 19 88 00 27 19 f4 00 27 19 f4 00 27 1a 5c 00 27 1a 5c 00 27 1a ca .'...'...'...'...'...'.\.'.\.'..
6fe0 00 27 1a ca 00 27 1b 38 00 27 1b 38 00 27 1b a8 00 27 1b a8 00 27 1c 18 00 27 1c 18 00 27 1c 82 .'...'.8.'.8.'...'...'...'...'..
7000 00 27 1c 82 00 27 1c f0 00 27 1c f0 00 27 1d 58 00 27 1d 58 00 27 1d d0 00 27 1d d0 00 27 1e 48 .'...'...'...'.X.'.X.'...'...'.H
7020 00 27 1e 48 00 27 1e b8 00 27 1e b8 00 27 1f 2a 00 27 1f 2a 00 27 1f 9c 00 27 1f 9c 00 27 20 04 .'.H.'...'...'.*.'.*.'...'...'..
7040 00 27 20 04 00 27 20 6c 00 27 20 6c 00 27 20 da 00 27 20 da 00 27 21 48 00 27 21 48 00 27 21 b6 .'...'.l.'.l.'...'...'!H.'!H.'!.
7060 00 27 21 b6 00 27 22 24 00 27 22 24 00 27 22 8e 00 27 22 8e 00 27 22 f8 00 27 22 f8 00 27 23 62 .'!..'"$.'"$.'"..'"..'"..'"..'#b
7080 00 27 23 62 00 27 23 cc 00 27 23 cc 00 27 24 38 00 27 24 38 00 27 24 a4 00 27 24 a4 00 27 25 10 .'#b.'#..'#..'$8.'$8.'$..'$..'%.
70a0 00 27 25 10 00 27 25 7c 00 27 25 7c 00 27 25 e0 00 27 25 e0 00 27 26 4a 00 27 26 4a 00 27 26 b4 .'%..'%|.'%|.'%..'%..'&J.'&J.'&.
70c0 00 27 26 b4 00 27 27 1e 00 27 27 1e 00 27 27 88 00 27 27 88 00 27 27 f2 00 27 27 f2 00 27 28 5c .'&..''..''..''..''..''..''..'(\
70e0 00 27 28 5c 00 27 28 c6 00 27 28 c6 00 27 29 3c 00 27 29 3c 00 27 29 b2 00 27 29 b2 00 27 2a 28 .'(\.'(..'(..')<.')<.')..')..'*(
7100 00 27 2a 28 00 27 2a 9e 00 27 2a 9e 00 27 2b 14 00 27 2b 14 00 27 2b 8a 00 27 2b 8a 00 27 2c 00 .'*(.'*..'*..'+..'+..'+..'+..',.
7120 00 27 2c 00 00 27 2c 76 00 27 2c 76 00 27 2c e0 00 27 2c e0 00 27 2d 4e 00 27 2d 4e 00 27 2d bc .',..',v.',v.',..',..'-N.'-N.'-.
7140 00 27 2d bc 00 27 2e 2a 00 27 2e 2a 00 27 2e 98 00 27 2e 98 00 27 2f 02 00 27 2f 02 00 27 2f 6c .'-..'.*.'.*.'...'...'/..'/..'/l
7160 00 27 2f 6c 00 27 2f d8 00 27 2f d8 00 27 30 44 00 27 30 44 00 27 30 b0 00 27 30 b0 00 27 31 1c .'/l.'/..'/..'0D.'0D.'0..'0..'1.
7180 00 27 31 1c 00 27 31 88 00 27 31 88 00 27 31 f4 00 27 31 f4 00 27 32 62 00 27 32 62 00 27 32 d0 .'1..'1..'1..'1..'1..'2b.'2b.'2.
71a0 00 27 32 d0 00 27 33 3e 00 27 33 3e 00 27 33 ac 00 27 33 ac 00 27 34 26 00 27 34 26 00 27 34 90 .'2..'3>.'3>.'3..'3..'4&.'4&.'4.
71c0 00 27 34 90 00 27 34 f6 00 27 34 f6 00 27 35 5c 00 27 35 5c 00 27 35 cc 00 27 35 cc 00 27 36 3c .'4..'4..'4..'5\.'5\.'5..'5..'6<
71e0 00 27 36 3c 00 27 36 a4 00 27 36 a4 00 27 37 14 00 27 37 14 00 27 37 7c 00 27 37 7c 00 27 37 e8 .'6<.'6..'6..'7..'7..'7|.'7|.'7.
7200 00 27 37 e8 00 27 38 58 00 27 38 58 00 27 38 c8 00 27 38 c8 00 27 39 36 00 27 39 36 00 27 39 a2 .'7..'8X.'8X.'8..'8..'96.'96.'9.
7220 00 27 39 a2 00 27 3a 0e 00 27 3a 0e 00 27 3a 88 00 27 3a 88 00 27 3a fa 00 27 3a fa 00 27 3b 60 .'9..':..':..':..':..':..':..';`
7240 00 27 3b 60 00 27 3b ce 00 27 3b ce 00 27 3c 3c 00 27 3c 3c 00 27 3c a2 00 27 3c a2 00 27 3d 10 .';`.';..';..'<<.'<<.'<..'<..'=.
7260 00 27 3d 10 00 27 3d 7e 00 27 3d 7e 00 27 3d ec 00 27 3d ec 00 27 3e 5a 00 27 3e 5a 00 27 3e c2 .'=..'=~.'=~.'=..'=..'>Z.'>Z.'>.
7280 00 27 3e c2 00 27 3f 2a 00 27 41 b4 00 27 43 d6 00 27 43 d6 00 27 44 3c 00 27 44 3c 00 27 44 a4 .'>..'?*.'A..'C..'C..'D<.'D<.'D.
72a0 00 27 44 a4 00 27 45 1c 00 27 45 1c 00 27 45 92 00 27 45 92 00 27 46 02 00 27 46 02 00 27 46 7a .'D..'E..'E..'E..'E..'F..'F..'Fz
72c0 00 27 46 7a 00 27 46 e6 00 27 49 6a 00 27 4b 84 00 27 4b 84 00 27 4b f0 00 27 4b f0 00 27 4c 5a .'Fz.'F..'Ij.'K..'K..'K..'K..'LZ
72e0 00 27 4c 5a 00 27 4c d2 00 27 4c d2 00 27 4d 4a 00 27 4f de 00 27 52 0c 00 27 52 0c 00 27 52 80 .'LZ.'L..'L..'MJ.'O..'R..'R..'R.
7300 00 27 52 80 00 27 52 f2 00 27 52 f2 00 27 53 64 00 27 53 64 00 27 53 de 00 27 53 de 00 27 54 4e .'R..'R..'R..'Sd.'Sd.'S..'S..'TN
7320 00 27 54 4e 00 27 54 be 00 27 54 be 00 27 55 30 00 27 57 c4 00 27 59 f2 00 27 59 f2 00 27 5a 6a .'TN.'T..'T..'U0.'W..'Y..'Y..'Zj
7340 00 27 5a 6a 00 27 5a e4 00 27 5a e4 00 27 5b 5e 00 27 5b 5e 00 27 5b ce 00 27 5b ce 00 27 5c 40 .'Zj.'Z..'Z..'[^.'[^.'[..'[..'\@
7360 00 27 5c 40 00 27 5c b2 00 27 5c b2 00 27 5d 1a 00 27 5d 1a 00 27 5d 88 00 27 5d 88 00 27 5d f6 .'\@.'\..'\..']..']..']..']..'].
7380 00 27 5d f6 00 27 5e 5c 00 27 5e 5c 00 27 5e d4 00 27 5e d4 00 27 5f 46 00 27 5f 46 00 27 5f ba .']..'^\.'^\.'^..'^..'_F.'_F.'_.
73a0 00 27 5f ba 00 27 60 2e 00 27 60 2e 00 27 60 9e 00 27 60 9e 00 27 61 0e 00 27 61 0e 00 27 61 7a .'_..'`..'`..'`..'`..'a..'a..'az
73c0 00 27 61 7a 00 27 61 ea 00 27 61 ea 00 27 62 56 00 27 62 56 00 27 62 c0 00 27 62 c0 00 27 63 2c .'az.'a..'a..'bV.'bV.'b..'b..'c,
73e0 00 27 63 2c 00 27 63 98 00 27 63 98 00 27 64 00 00 27 64 00 00 27 64 68 00 27 64 68 00 27 64 e2 .'c,.'c..'c..'d..'d..'dh.'dh.'d.
7400 00 27 64 e2 00 27 65 4a 00 27 65 4a 00 27 65 bc 00 27 65 bc 00 27 66 24 00 27 68 b2 00 27 6a d8 .'d..'eJ.'eJ.'e..'e..'f$.'h..'j.
7420 00 27 6a d8 00 27 6b 46 00 27 6b 46 00 27 6b b4 00 27 6e 44 00 27 70 6e 00 27 70 6e 00 27 70 e0 .'j..'kF.'kF.'k..'nD.'pn.'pn.'p.
7440 00 27 70 e0 00 27 71 58 00 27 71 58 00 27 71 cc 00 27 71 cc 00 27 72 40 00 27 72 40 00 27 72 b6 .'p..'qX.'qX.'q..'q..'r@.'r@.'r.
7460 00 27 72 b6 00 27 73 32 00 27 73 32 00 27 73 a0 00 27 73 a0 00 27 74 0e 00 27 74 0e 00 27 74 7c .'r..'s2.'s2.'s..'s..'t..'t..'t|
7480 00 27 74 7c 00 27 74 e8 00 27 74 e8 00 27 75 54 00 27 75 54 00 27 75 c0 00 27 75 c0 00 27 76 38 .'t|.'t..'t..'uT.'uT.'u..'u..'v8
74a0 00 27 76 38 00 27 76 aa 00 27 76 aa 00 27 77 22 00 27 77 22 00 27 77 9a 00 27 77 9a 00 27 78 12 .'v8.'v..'v..'w".'w".'w..'w..'x.
74c0 00 27 78 12 00 27 78 84 00 27 78 84 00 27 78 f6 00 27 78 f6 00 27 79 60 00 27 79 60 00 27 79 ca .'x..'x..'x..'x..'x..'y`.'y`.'y.
74e0 00 27 79 ca 00 27 7a 42 00 27 7a 42 00 27 7a ba 00 27 7a ba 00 27 7b 32 00 27 7b 32 00 27 7b a8 .'y..'zB.'zB.'z..'z..'{2.'{2.'{.
7500 00 27 7b a8 00 27 7c 1c 00 27 7c 1c 00 27 7c 94 00 27 7c 94 00 27 7d 12 00 27 7d 12 00 27 7d 88 .'{..'|..'|..'|..'|..'}..'}..'}.
7520 00 27 7d 88 00 27 7d fc 00 27 7d fc 00 27 7e 70 00 27 7e 70 00 27 7e e4 00 27 7e e4 00 27 7f 58 .'}..'}..'}..'~p.'~p.'~..'~..'.X
7540 00 27 7f 58 00 27 7f cc 00 27 7f cc 00 27 80 40 00 27 80 40 00 27 80 b2 00 27 80 b2 00 27 81 24 .'.X.'...'...'.@.'.@.'...'...'.$
7560 00 27 81 24 00 27 81 a2 00 27 81 a2 00 27 82 1a 00 27 82 1a 00 27 82 98 00 27 82 98 00 27 83 0c .'.$.'...'...'...'...'...'...'..
7580 00 27 83 0c 00 27 83 80 00 27 83 80 00 27 83 f8 00 27 83 f8 00 27 84 70 00 27 84 70 00 27 84 e8 .'...'...'...'...'...'.p.'.p.'..
75a0 00 27 84 e8 00 27 85 60 00 27 85 60 00 27 85 d2 00 27 85 d2 00 27 86 54 00 27 86 54 00 27 86 d6 .'...'.`.'.`.'...'...'.T.'.T.'..
75c0 00 27 86 d6 00 27 87 58 00 27 87 58 00 27 87 d4 00 27 87 d4 00 27 88 46 00 27 88 46 00 27 88 b8 .'...'.X.'.X.'...'...'.F.'.F.'..
75e0 00 27 88 b8 00 27 89 2a 00 27 89 2a 00 27 89 a8 00 27 89 a8 00 27 8a 26 00 27 8a 26 00 27 8a 9e .'...'.*.'.*.'...'...'.&.'.&.'..
7600 00 27 8a 9e 00 27 8b 14 00 27 8b 14 00 27 8b 8c 00 27 8b 8c 00 27 8c 0c 00 27 8c 0c 00 27 8c 8c .'...'...'...'...'...'...'...'..
7620 00 27 8c 8c 00 27 8d 06 00 27 8d 06 00 27 8d 7e 00 27 8d 7e 00 27 8d f2 00 27 8d f2 00 27 8e 66 .'...'...'...'.~.'.~.'...'...'.f
7640 00 27 8e 66 00 27 8e da 00 27 8e da 00 27 8f 54 00 27 8f 54 00 27 8f cc 00 27 8f cc 00 27 90 3e .'.f.'...'...'.T.'.T.'...'...'.>
7660 00 27 90 3e 00 27 90 bc 00 27 90 bc 00 27 91 38 00 27 91 38 00 27 91 b4 00 27 91 b4 00 27 92 34 .'.>.'...'...'.8.'.8.'...'...'.4
7680 00 27 92 34 00 27 92 b4 00 27 92 b4 00 27 93 28 00 27 93 28 00 27 93 98 00 27 93 98 00 27 94 14 .'.4.'...'...'.(.'.(.'...'...'..
76a0 00 27 94 14 00 27 94 8a 00 27 94 8a 00 27 95 06 00 27 95 06 00 27 95 74 00 27 95 74 00 27 95 e2 .'...'...'...'...'...'.t.'.t.'..
76c0 00 27 95 e2 00 27 96 5e 00 27 96 5e 00 27 96 d8 00 27 96 d8 00 27 97 56 00 27 97 56 00 27 97 d2 .'...'.^.'.^.'...'...'.V.'.V.'..
76e0 00 27 97 d2 00 27 98 4e 00 27 98 4e 00 27 98 ce 00 27 98 ce 00 27 99 4e 00 27 99 4e 00 27 99 c2 .'...'.N.'.N.'...'...'.N.'.N.'..
7700 00 27 99 c2 00 27 9a 32 00 27 9a 32 00 27 9a ae 00 27 9a ae 00 27 9b 24 00 27 9b 24 00 27 9b a0 .'...'.2.'.2.'...'...'.$.'.$.'..
7720 00 27 9b a0 00 27 9c 24 00 27 9c 24 00 27 9c a6 00 27 9c a6 00 27 9d 28 00 27 9d 28 00 27 9d ae .'...'.$.'.$.'...'...'.(.'.(.'..
7740 00 27 9d ae 00 27 9e 34 00 27 9e 34 00 27 9e ae 00 27 9e ae 00 27 9f 28 00 27 9f 28 00 27 9f a2 .'...'.4.'.4.'...'...'.(.'.(.'..
7760 00 27 9f a2 00 27 a0 1c 00 27 a0 1c 00 27 a0 96 00 27 a0 96 00 27 a1 10 00 27 a1 10 00 27 a1 8a .'...'...'...'...'...'...'...'..
7780 00 27 a1 8a 00 27 a2 04 00 27 a2 04 00 27 a2 7a 00 27 a2 7a 00 27 a2 f0 00 27 a2 f0 00 27 a3 66 .'...'...'...'.z.'.z.'...'...'.f
77a0 00 27 a3 66 00 27 a3 dc 00 27 a3 dc 00 27 a4 60 00 27 a4 60 00 27 a4 de 00 27 a4 de 00 27 a5 5a .'.f.'...'...'.`.'.`.'...'...'.Z
77c0 00 27 a5 5a 00 27 a5 dc 00 27 a5 dc 00 27 a6 52 00 27 a6 52 00 27 a6 c8 00 27 a6 c8 00 27 a7 3e .'.Z.'...'...'.R.'.R.'...'...'.>
77e0 00 27 a7 3e 00 27 a7 b4 00 27 a7 b4 00 27 a8 22 00 27 a8 22 00 27 a8 9e 00 27 a8 9e 00 27 a9 1a .'.>.'...'...'.".'.".'...'...'..
7800 00 27 a9 1a 00 27 a9 90 00 27 a9 90 00 27 aa 0c 00 27 aa 0c 00 27 aa 80 00 27 aa 80 00 27 aa f4 .'...'...'...'...'...'...'...'..
7820 00 27 aa f4 00 27 ab 68 00 27 ab 68 00 27 ab dc 00 27 ab dc 00 27 ac 50 00 27 ac 50 00 27 ac c0 .'...'.h.'.h.'...'...'.P.'.P.'..
7840 00 27 ac c0 00 27 ad 30 00 27 ad 30 00 27 ad a0 00 27 ad a0 00 27 ae 10 00 27 ae 10 00 27 ae 80 .'...'.0.'.0.'...'...'...'...'..
7860 00 27 ae 80 00 27 ae f0 00 27 ae f0 00 27 af 6c 00 27 af 6c 00 27 af e8 00 27 af e8 00 27 b0 64 .'...'...'...'.l.'.l.'...'...'.d
7880 00 27 b0 64 00 27 b0 e0 00 27 b0 e0 00 27 b1 50 00 27 b1 50 00 27 b1 c0 00 27 b1 c0 00 27 b2 2c .'.d.'...'...'.P.'.P.'...'...'.,
78a0 00 27 b2 2c 00 27 b2 a6 00 27 b2 a6 00 27 b3 1e 00 27 b3 1e 00 27 b3 98 00 27 b3 98 00 27 b4 0a .'.,.'...'...'...'...'...'...'..
78c0 00 27 b4 0a 00 27 b4 7c 00 27 b4 7c 00 27 b4 ee 00 27 b4 ee 00 27 b5 60 00 27 b5 60 00 27 b5 d8 .'...'.|.'.|.'...'...'.`.'.`.'..
78e0 00 27 b5 d8 00 27 b6 46 00 27 b6 46 00 27 b6 c2 00 27 b6 c2 00 27 b7 3c 00 27 b7 3c 00 27 b7 b6 .'...'.F.'.F.'...'...'.<.'.<.'..
7900 00 27 b7 b6 00 27 b8 34 00 27 b8 34 00 27 b8 b2 00 27 b8 b2 00 27 b9 24 00 27 b9 24 00 27 b9 94 .'...'.4.'.4.'...'...'.$.'.$.'..
7920 00 27 b9 94 00 27 ba 02 00 27 ba 02 00 27 ba 7c 00 27 ba 7c 00 27 ba f0 00 27 ba f0 00 27 bb 64 .'...'...'...'.|.'.|.'...'...'.d
7940 00 27 bb 64 00 27 bb de 00 27 bb de 00 27 bc 4a 00 27 bc 4a 00 27 bc c2 00 27 bc c2 00 27 bd 34 .'.d.'...'...'.J.'.J.'...'...'.4
7960 00 27 bd 34 00 27 bd a2 00 27 bd a2 00 27 be 1a 00 27 be 1a 00 27 be 8c 00 27 be 8c 00 27 be fa .'.4.'...'...'...'...'...'...'..
7980 00 27 be fa 00 27 bf 76 00 27 bf 76 00 27 bf f0 00 27 bf f0 00 27 c0 68 00 27 c0 68 00 27 c0 de .'...'.v.'.v.'...'...'.h.'.h.'..
79a0 00 27 c0 de 00 27 c1 5a 00 27 c1 5a 00 27 c1 d6 00 27 c1 d6 00 27 c2 4a 00 27 c2 4a 00 27 c2 bc .'...'.Z.'.Z.'...'...'.J.'.J.'..
79c0 00 27 c2 bc 00 27 c3 3a 00 27 c3 3a 00 27 c3 b8 00 27 c3 b8 00 27 c4 34 00 27 c4 34 00 27 c4 ae .'...'.:.'.:.'...'...'.4.'.4.'..
79e0 00 27 c4 ae 00 27 c5 28 00 27 c5 28 00 27 c5 a6 00 27 c5 a6 00 27 c6 24 00 27 c6 24 00 27 c6 96 .'...'.(.'.(.'...'...'.$.'.$.'..
7a00 00 27 c6 96 00 27 c7 08 00 27 c7 08 00 27 c7 76 00 27 c7 76 00 27 c7 f2 00 27 c7 f2 00 27 c8 68 .'...'...'...'.v.'.v.'...'...'.h
7a20 00 27 c8 68 00 27 c8 dc 00 27 c8 dc 00 27 c9 56 00 27 c9 56 00 27 c9 c4 00 27 cc 58 00 27 ce 86 .'.h.'...'...'.V.'.V.'...'.X.'..
7a40 00 27 ce 86 00 27 ce f8 00 27 ce f8 00 27 cf 6e 00 27 d2 08 00 27 d4 3e 00 27 d4 3e 00 27 d4 aa .'...'...'...'.n.'...'.>.'.>.'..
7a60 00 27 d4 aa 00 27 d5 14 00 27 d5 14 00 27 d5 8a 00 27 d5 8a 00 27 d5 fa 00 27 d5 fa 00 27 d6 68 .'...'...'...'...'...'...'...'.h
7a80 00 27 d6 68 00 27 d6 d8 00 27 d6 d8 00 27 d7 3c 00 27 d7 3c 00 27 d7 a8 00 27 d7 a8 00 27 d8 14 .'.h.'...'...'.<.'.<.'...'...'..
7aa0 00 27 d8 14 00 27 d8 7c 00 27 d8 7c 00 27 d8 e6 00 27 d8 e6 00 27 d9 56 00 27 d9 56 00 27 d9 ba .'...'.|.'.|.'...'...'.V.'.V.'..
7ac0 00 27 d9 ba 00 27 da 1e 00 27 da 1e 00 27 da 84 00 27 da 84 00 27 da ea 00 27 da ea 00 27 db 56 .'...'...'...'...'...'...'...'.V
7ae0 00 27 db 56 00 27 db be 00 27 db be 00 27 dc 24 00 27 dc 24 00 27 dc 88 00 27 dc 88 00 27 dc ec .'.V.'...'...'.$.'.$.'...'...'..
7b00 00 27 dc ec 00 27 dd 50 00 27 dd 50 00 27 dd bc 00 27 dd bc 00 27 de 26 00 27 de 26 00 27 de 90 .'...'.P.'.P.'...'...'.&.'.&.'..
7b20 00 27 de 90 00 27 de fe 00 27 de fe 00 27 df 6a 00 27 df 6a 00 27 df d6 00 27 df d6 00 27 e0 46 .'...'...'...'.j.'.j.'...'...'.F
7b40 00 27 e0 46 00 27 e0 ae 00 27 e0 ae 00 27 e1 1e 00 27 e1 1e 00 27 e1 86 00 27 e1 86 00 27 e1 f4 .'.F.'...'...'...'...'...'...'..
7b60 00 27 e1 f4 00 27 e2 60 00 27 e2 60 00 27 e2 c6 00 27 e2 c6 00 27 e3 28 00 27 e3 28 00 27 e3 92 .'...'.`.'.`.'...'...'.(.'.(.'..
7b80 00 27 e3 92 00 27 e3 f6 00 27 e3 f6 00 27 e4 60 00 27 e4 60 00 27 e4 c4 00 27 e4 c4 00 27 e5 30 .'...'...'...'.`.'.`.'...'...'.0
7ba0 00 27 e5 30 00 27 e5 98 00 27 e5 98 00 27 e5 fe 00 27 e5 fe 00 27 e6 6a 00 27 e6 6a 00 27 e6 d4 .'.0.'...'...'...'...'.j.'.j.'..
7bc0 00 27 e6 d4 00 27 e7 3a 00 27 e7 3a 00 27 e7 9e 00 27 e7 9e 00 27 e8 08 00 27 e8 08 00 27 e8 72 .'...'.:.'.:.'...'...'...'...'.r
7be0 00 27 e8 72 00 27 e8 d8 00 27 e8 d8 00 27 e9 42 00 27 e9 42 00 27 e9 b0 00 27 e9 b0 00 27 ea 1e .'.r.'...'...'.B.'.B.'...'...'..
7c00 00 27 ea 1e 00 27 ea 8a 00 27 ea 8a 00 27 ea ee 00 27 ea ee 00 27 eb 5a 00 27 eb 5a 00 27 eb c2 .'...'...'...'...'...'.Z.'.Z.'..
7c20 00 27 eb c2 00 27 ec 2c 00 27 ec 2c 00 27 ec 94 00 27 ec 94 00 27 ed 02 00 27 ed 02 00 27 ed 6a .'...'.,.'.,.'...'...'...'...'.j
7c40 00 27 ed 6a 00 27 ed d2 00 27 ed d2 00 27 ee 36 00 27 ee 36 00 27 ee 9c 00 27 ee 9c 00 27 ef 0c .'.j.'...'...'.6.'.6.'...'...'..
7c60 00 27 ef 0c 00 27 ef 74 00 27 ef 74 00 27 ef de 00 27 ef de 00 27 f0 46 00 27 f0 46 00 27 f0 ae .'...'.t.'.t.'...'...'.F.'.F.'..
7c80 00 27 f0 ae 00 27 f1 16 00 27 f1 16 00 27 f1 7e 00 27 f1 7e 00 27 f1 e8 00 27 f1 e8 00 27 f2 54 .'...'...'...'.~.'.~.'...'...'.T
7ca0 00 27 f2 54 00 27 f2 c2 00 27 f2 c2 00 27 f3 24 00 27 f3 24 00 27 f3 90 00 27 f3 90 00 27 f4 00 .'.T.'...'...'.$.'.$.'...'...'..
7cc0 00 27 f4 00 00 27 f4 74 00 27 f4 74 00 27 f4 e8 00 27 f4 e8 00 27 f5 50 00 27 f5 50 00 27 f5 b4 .'...'.t.'.t.'...'...'.P.'.P.'..
7ce0 00 27 f5 b4 00 27 f6 18 00 27 f6 18 00 27 f6 80 00 27 f6 80 00 27 f6 e4 00 27 f6 e4 00 27 f7 48 .'...'...'...'...'...'...'...'.H
7d00 00 27 f7 48 00 27 f7 b6 00 27 f7 b6 00 27 f8 26 00 27 f8 26 00 27 f8 96 00 27 f8 96 00 27 f9 04 .'.H.'...'...'.&.'.&.'...'...'..
7d20 00 27 f9 04 00 27 f9 76 00 27 f9 76 00 27 f9 da 00 27 f9 da 00 27 fa 40 00 27 fa 40 00 27 fa a8 .'...'.v.'.v.'...'...'.@.'.@.'..
7d40 00 27 fa a8 00 27 fb 12 00 27 fb 12 00 27 fb 76 00 27 fb 76 00 27 fb dc 00 27 fb dc 00 27 fc 42 .'...'...'...'.v.'.v.'...'...'.B
7d60 00 27 fc 42 00 27 fc a6 00 27 fc a6 00 27 fd 08 00 27 fd 08 00 27 fd 70 00 27 fd 70 00 27 fd d8 .'.B.'...'...'...'...'.p.'.p.'..
7d80 00 27 fd d8 00 27 fe 40 00 27 fe 40 00 27 fe a6 00 27 fe a6 00 27 ff 0a 00 27 ff 0a 00 27 ff 72 .'...'.@.'.@.'...'...'...'...'.r
7da0 00 27 ff 72 00 27 ff d8 00 27 ff d8 00 28 00 3a 00 28 00 3a 00 28 00 a8 00 28 00 a8 00 28 01 10 .'.r.'...'...(.:.(.:.(...(...(..
7dc0 00 28 01 10 00 28 01 80 00 28 01 80 00 28 01 ea 00 28 01 ea 00 28 02 48 00 28 02 48 00 28 02 b0 .(...(...(...(...(...(.H.(.H.(..
7de0 00 28 02 b0 00 28 03 12 00 28 03 12 00 28 03 76 00 28 03 76 00 28 03 e4 00 28 03 e4 00 28 04 5a .(...(...(...(.v.(.v.(...(...(.Z
7e00 00 28 04 5a 00 28 04 c8 00 28 04 c8 00 28 05 3a 00 28 05 3a 00 28 05 a2 00 28 05 a2 00 28 06 0e .(.Z.(...(...(.:.(.:.(...(...(..
7e20 00 28 06 0e 00 28 06 7c 00 28 06 7c 00 28 06 e0 00 28 06 e0 00 28 07 48 00 28 07 48 00 28 07 ac .(...(.|.(.|.(...(...(.H.(.H.(..
7e40 00 28 07 ac 00 28 08 1c 00 28 08 1c 00 28 08 7e 00 28 08 7e 00 28 08 e0 00 28 08 e0 00 28 09 42 .(...(...(...(.~.(.~.(...(...(.B
7e60 00 28 09 42 00 28 09 a4 00 28 09 a4 00 28 0a 08 00 28 0a 08 00 28 0a 74 00 28 0a 74 00 28 0a e4 .(.B.(...(...(...(...(.t.(.t.(..
7e80 00 28 0a e4 00 28 0b 56 00 28 0b 56 00 28 0b c2 00 28 0b c2 00 28 0c 2c 00 28 0c 2c 00 28 0c 96 .(...(.V.(.V.(...(...(.,.(.,.(..
7ea0 00 28 0c 96 00 28 0d 04 00 28 0d 04 00 28 0d 70 00 28 0d 70 00 28 0d dc 00 28 0d dc 00 28 0e 46 .(...(...(...(.p.(.p.(...(...(.F
7ec0 00 28 0e 46 00 28 0e b0 00 28 0e b0 00 28 0f 18 00 28 0f 18 00 28 0f 80 00 28 0f 80 00 28 0f ee .(.F.(...(...(...(...(...(...(..
7ee0 00 28 0f ee 00 28 10 5c 00 28 10 5c 00 28 10 ca 00 28 10 ca 00 28 11 3a 00 28 11 3a 00 28 11 aa .(...(.\.(.\.(...(...(.:.(.:.(..
7f00 00 28 11 aa 00 28 12 1a 00 28 12 1a 00 28 12 8a 00 28 12 8a 00 28 12 fa 00 28 12 fa 00 28 13 62 .(...(...(...(...(...(...(...(.b
7f20 00 28 13 62 00 28 13 d0 00 28 13 d0 00 28 14 3a 00 28 14 3a 00 28 14 aa 00 28 14 aa 00 28 15 12 .(.b.(...(...(.:.(.:.(...(...(..
7f40 00 28 15 12 00 28 15 80 00 28 15 80 00 28 15 f2 00 28 15 f2 00 28 16 5e 00 28 16 5e 00 28 16 c8 .(...(...(...(...(...(.^.(.^.(..
7f60 00 28 16 c8 00 28 17 2c 00 28 17 2c 00 28 17 94 00 28 17 94 00 28 18 00 00 28 18 00 00 28 18 68 .(...(.,.(.,.(...(...(...(...(.h
7f80 00 28 18 68 00 28 18 ca 00 28 18 ca 00 28 19 34 00 28 19 34 00 28 19 9e 00 28 19 9e 00 28 1a 02 .(.h.(...(...(.4.(.4.(...(...(..
7fa0 00 28 1a 02 00 28 1a 64 00 28 1a 64 00 28 1a d0 00 28 1a d0 00 28 1b 42 00 28 1b 42 00 28 1b b4 .(...(.d.(.d.(...(...(.B.(.B.(..
7fc0 00 28 1b b4 00 28 1c 1a 00 28 1c 1a 00 28 1c 82 00 28 1c 82 00 28 1c e8 00 28 1c e8 00 28 1d 5a .(...(...(...(...(...(...(...(.Z
7fe0 00 28 1d 5a 00 28 1d c4 00 28 1d c4 00 28 1e 2c 00 28 1e 2c 00 28 1e 92 00 28 1e 92 00 28 1e fa .(.Z.(...(...(.,.(.,.(...(...(..
8000 00 28 1e fa 00 28 1f 66 00 28 1f 66 00 28 1f ce 00 28 1f ce 00 28 20 34 00 28 20 34 00 28 20 a0 .(...(.f.(.f.(...(...(.4.(.4.(..
8020 00 28 20 a0 00 28 21 0c 00 28 21 0c 00 28 21 70 00 28 21 70 00 28 21 dc 00 28 21 dc 00 28 22 48 .(...(!..(!..(!p.(!p.(!..(!..("H
8040 00 28 22 48 00 28 22 b2 00 28 22 b2 00 28 23 1c 00 28 23 1c 00 28 23 86 00 28 23 86 00 28 23 f2 .("H.("..("..(#..(#..(#..(#..(#.
8060 00 28 23 f2 00 28 24 5e 00 28 24 5e 00 28 24 ca 00 28 24 ca 00 28 25 36 00 28 25 36 00 28 25 a6 .(#..($^.($^.($..($..(%6.(%6.(%.
8080 00 28 25 a6 00 28 26 14 00 28 26 14 00 28 26 7a 00 28 26 7a 00 28 26 e4 00 28 26 e4 00 28 27 58 .(%..(&..(&..(&z.(&z.(&..(&..('X
80a0 00 28 27 58 00 28 27 d0 00 28 27 d0 00 28 28 40 00 28 28 40 00 28 28 b6 00 28 28 b6 00 28 29 2c .('X.('..('..((@.((@.((..((..(),
80c0 00 28 29 2c 00 28 29 9a 00 28 29 9a 00 28 2a 04 00 28 2a 04 00 28 2a 72 00 28 2a 72 00 28 2a da .(),.()..()..(*..(*..(*r.(*r.(*.
80e0 00 28 2a da 00 28 2b 3e 00 28 2b 3e 00 28 2b aa 00 28 2b aa 00 28 2c 12 00 28 2c 12 00 28 2c 78 .(*..(+>.(+>.(+..(+..(,..(,..(,x
8100 00 28 2c 78 00 28 2c e2 00 28 2c e2 00 28 2d 52 00 28 2d 52 00 28 2d be 00 28 2d be 00 28 2e 26 .(,x.(,..(,..(-R.(-R.(-..(-..(.&
8120 00 28 2e 26 00 28 2e 94 00 28 2e 94 00 28 2e fa 00 28 2e fa 00 28 2f 60 00 28 2f 60 00 28 2f d2 .(.&.(...(...(...(...(/`.(/`.(/.
8140 00 28 2f d2 00 28 30 44 00 28 30 44 00 28 30 ac 00 28 30 ac 00 28 31 14 00 28 31 14 00 28 31 82 .(/..(0D.(0D.(0..(0..(1..(1..(1.
8160 00 28 31 82 00 28 31 f0 00 28 31 f0 00 28 32 58 00 28 32 58 00 28 32 c2 00 28 32 c2 00 28 33 2c .(1..(1..(1..(2X.(2X.(2..(2..(3,
8180 00 28 33 2c 00 28 33 98 00 28 33 98 00 28 34 04 00 28 34 04 00 28 34 76 00 28 34 76 00 28 34 e8 .(3,.(3..(3..(4..(4..(4v.(4v.(4.
81a0 00 28 34 e8 00 28 35 54 00 28 35 54 00 28 35 bc 00 28 35 bc 00 28 36 24 00 28 36 24 00 28 36 88 .(4..(5T.(5T.(5..(5..(6$.(6$.(6.
81c0 00 28 36 88 00 28 36 ee 00 28 36 ee 00 28 37 5e 00 28 37 5e 00 28 37 c6 00 28 37 c6 00 28 38 38 .(6..(6..(6..(7^.(7^.(7..(7..(88
81e0 00 28 38 38 00 28 38 a2 00 28 38 a2 00 28 39 0e 00 28 39 0e 00 28 39 78 00 28 39 78 00 28 39 e2 .(88.(8..(8..(9..(9..(9x.(9x.(9.
8200 00 28 39 e2 00 28 3a 4e 00 28 3a 4e 00 28 3a b6 00 28 3a b6 00 28 3b 20 00 28 3b 20 00 28 3b 8a .(9..(:N.(:N.(:..(:..(;..(;..(;.
8220 00 28 3b 8a 00 28 3b fa 00 28 3b fa 00 28 3c 66 00 28 3c 66 00 28 3c d0 00 28 3c d0 00 28 3d 40 .(;..(;..(;..(<f.(<f.(<..(<..(=@
8240 00 28 3d 40 00 28 3d a4 00 28 3d a4 00 28 3e 10 00 28 3e 10 00 28 3e 74 00 28 3e 74 00 28 3e dc .(=@.(=..(=..(>..(>..(>t.(>t.(>.
8260 00 28 3e dc 00 28 3f 44 00 28 3f 44 00 28 3f b8 00 28 3f b8 00 28 40 1e 00 28 40 1e 00 28 40 86 .(>..(?D.(?D.(?..(?..(@..(@..(@.
8280 00 28 40 86 00 28 40 ea 00 28 40 ea 00 28 41 4e 00 28 41 4e 00 28 41 b4 00 28 41 b4 00 28 42 1c .(@..(@..(@..(AN.(AN.(A..(A..(B.
82a0 00 28 42 1c 00 28 42 7e 00 28 42 7e 00 28 42 e2 00 28 42 e2 00 28 43 4e 00 28 43 4e 00 28 43 bc .(B..(B~.(B~.(B..(B..(CN.(CN.(C.
82c0 00 28 43 bc 00 28 44 32 00 28 44 32 00 28 44 9a 00 28 44 9a 00 28 45 02 00 28 45 02 00 28 45 76 .(C..(D2.(D2.(D..(D..(E..(E..(Ev
82e0 00 28 45 76 00 28 45 e4 00 28 45 e4 00 28 46 5a 00 28 46 5a 00 28 46 c0 00 28 46 c0 00 28 47 26 .(Ev.(E..(E..(FZ.(FZ.(F..(F..(G&
8300 00 28 47 26 00 28 47 92 00 28 47 92 00 28 47 fa 00 28 47 fa 00 28 48 5e 00 28 48 5e 00 28 48 c8 .(G&.(G..(G..(G..(G..(H^.(H^.(H.
8320 00 28 48 c8 00 28 49 30 00 28 49 30 00 28 49 9a 00 28 49 9a 00 28 49 fc 00 28 49 fc 00 28 4a 60 .(H..(I0.(I0.(I..(I..(I..(I..(J`
8340 00 28 4a 60 00 28 4a c6 00 28 4a c6 00 28 4b 2e 00 28 4b 2e 00 28 4b 9a 00 28 4b 9a 00 28 4c 06 .(J`.(J..(J..(K..(K..(K..(K..(L.
8360 00 28 4c 06 00 28 4c 6c 00 28 4c 6c 00 28 4c d2 00 28 4c d2 00 28 4d 3e 00 28 4d 3e 00 28 4d ac .(L..(Ll.(Ll.(L..(L..(M>.(M>.(M.
8380 00 28 4d ac 00 28 4e 1a 00 28 4e 1a 00 28 4e 86 00 28 4e 86 00 28 4e f0 00 28 4e f0 00 28 4f 62 .(M..(N..(N..(N..(N..(N..(N..(Ob
83a0 00 28 4f 62 00 28 4f ce 00 28 4f ce 00 28 50 40 00 28 50 40 00 28 50 ac 00 28 50 ac 00 28 51 12 .(Ob.(O..(O..(P@.(P@.(P..(P..(Q.
83c0 00 28 51 12 00 28 51 7a 00 28 51 7a 00 28 51 ea 00 28 51 ea 00 28 52 56 00 28 52 56 00 28 52 be .(Q..(Qz.(Qz.(Q..(Q..(RV.(RV.(R.
83e0 00 28 52 be 00 28 53 2c 00 28 53 2c 00 28 53 98 00 28 53 98 00 28 54 02 00 28 54 02 00 28 54 66 .(R..(S,.(S,.(S..(S..(T..(T..(Tf
8400 00 28 54 66 00 28 54 ca 00 28 54 ca 00 28 55 3c 00 28 55 3c 00 28 55 ae 00 28 55 ae 00 28 56 1e .(Tf.(T..(T..(U<.(U<.(U..(U..(V.
8420 00 28 56 1e 00 28 56 88 00 28 56 88 00 28 56 f0 00 28 56 f0 00 28 57 54 00 28 57 54 00 28 57 be .(V..(V..(V..(V..(V..(WT.(WT.(W.
8440 00 28 57 be 00 28 58 32 00 28 58 32 00 28 58 9e 00 28 58 9e 00 28 59 0e 00 28 59 0e 00 28 59 76 .(W..(X2.(X2.(X..(X..(Y..(Y..(Yv
8460 00 28 59 76 00 28 59 e0 00 28 59 e0 00 28 5a 46 00 28 5a 46 00 28 5a b0 00 28 5a b0 00 28 5b 1c .(Yv.(Y..(Y..(ZF.(ZF.(Z..(Z..([.
8480 00 28 5b 1c 00 28 5b 8a 00 28 5b 8a 00 28 5b f2 00 28 5b f2 00 28 5c 5e 00 28 5c 5e 00 28 5c c6 .([..([..([..([..([..(\^.(\^.(\.
84a0 00 28 5c c6 00 28 5d 34 00 28 5d 34 00 28 5d a0 00 28 5d a0 00 28 5e 12 00 28 5e 12 00 28 5e 82 .(\..(]4.(]4.(]..(]..(^..(^..(^.
84c0 00 28 5e 82 00 28 5e ea 00 28 5e ea 00 28 5f 54 00 28 5f 54 00 28 5f ba 00 28 5f ba 00 28 60 28 .(^..(^..(^..(_T.(_T.(_..(_..(`(
84e0 00 28 60 28 00 28 60 90 00 28 60 90 00 28 60 f4 00 28 60 f4 00 28 61 62 00 28 61 62 00 28 61 ca .(`(.(`..(`..(`..(`..(ab.(ab.(a.
8500 00 28 61 ca 00 28 62 38 00 28 62 38 00 28 62 9a 00 28 62 9a 00 28 62 fc 00 28 62 fc 00 28 63 5e .(a..(b8.(b8.(b..(b..(b..(b..(c^
8520 00 28 63 5e 00 28 63 c0 00 28 63 c0 00 28 64 26 00 28 64 26 00 28 64 94 00 28 64 94 00 28 64 fc .(c^.(c..(c..(d&.(d&.(d..(d..(d.
8540 00 28 64 fc 00 28 65 66 00 28 65 66 00 28 65 d2 00 28 65 d2 00 28 66 36 00 28 66 36 00 28 66 a2 .(d..(ef.(ef.(e..(e..(f6.(f6.(f.
8560 00 28 66 a2 00 28 67 04 00 28 67 04 00 28 67 70 00 28 67 70 00 28 67 e6 00 28 67 e6 00 28 68 5c .(f..(g..(g..(gp.(gp.(g..(g..(h\
8580 00 28 68 5c 00 28 68 ca 00 28 68 ca 00 28 69 3a 00 28 69 3a 00 28 69 a2 00 28 69 a2 00 28 6a 0e .(h\.(h..(h..(i:.(i:.(i..(i..(j.
85a0 00 28 6a 0e 00 28 6a 7e 00 28 6a 7e 00 28 6a ea 00 28 6a ea 00 28 6b 4e 00 28 6b 4e 00 28 6b bc .(j..(j~.(j~.(j..(j..(kN.(kN.(k.
85c0 00 28 6b bc 00 28 6c 24 00 28 6c 24 00 28 6c 8e 00 28 6c 8e 00 28 6c f8 00 28 6c f8 00 28 6d 5c .(k..(l$.(l$.(l..(l..(l..(l..(m\
85e0 00 28 6d 5c 00 28 6d c0 00 28 6d c0 00 28 6e 2c 00 28 6e 2c 00 28 6e 9c 00 28 6e 9c 00 28 6f 02 .(m\.(m..(m..(n,.(n,.(n..(n..(o.
8600 00 28 6f 02 00 28 6f 70 00 28 6f 70 00 28 6f e0 00 28 6f e0 00 28 70 50 00 28 70 50 00 28 70 be .(o..(op.(op.(o..(o..(pP.(pP.(p.
8620 00 28 70 be 00 28 71 24 00 28 71 24 00 28 71 92 00 28 71 92 00 28 72 00 00 28 72 00 00 28 72 74 .(p..(q$.(q$.(q..(q..(r..(r..(rt
8640 00 28 72 74 00 28 72 e0 00 28 72 e0 00 28 73 52 00 28 73 52 00 28 73 bc 00 28 73 bc 00 28 74 28 .(rt.(r..(r..(sR.(sR.(s..(s..(t(
8660 00 28 74 28 00 28 74 9a 00 28 74 9a 00 28 75 0a 00 28 75 0a 00 28 75 6e 00 28 75 6e 00 28 75 d2 .(t(.(t..(t..(u..(u..(un.(un.(u.
8680 00 28 75 d2 00 28 76 40 00 28 76 40 00 28 76 b2 00 28 76 b2 00 28 77 1e 00 28 77 1e 00 28 77 8a .(u..(v@.(v@.(v..(v..(w..(w..(w.
86a0 00 28 77 8a 00 28 77 f8 00 28 77 f8 00 28 78 68 00 28 78 68 00 28 78 d0 00 28 78 d0 00 28 79 38 .(w..(w..(w..(xh.(xh.(x..(x..(y8
86c0 00 28 79 38 00 28 79 a0 00 28 79 a0 00 28 7a 0c 00 28 7a 0c 00 28 7a 78 00 28 7a 78 00 28 7a e4 .(y8.(y..(y..(z..(z..(zx.(zx.(z.
86e0 00 28 7a e4 00 28 7b 4a 00 28 7b 4a 00 28 7b b8 00 28 7b b8 00 28 7c 26 00 28 7c 26 00 28 7c 8e .(z..({J.({J.({..({..(|&.(|&.(|.
8700 00 28 7c 8e 00 28 7c f4 00 28 7c f4 00 28 7d 60 00 28 7d 60 00 28 7d c0 00 28 7d c0 00 28 7e 2c .(|..(|..(|..(}`.(}`.(}..(}..(~,
8720 00 28 7e 2c 00 28 7e 9a 00 28 7e 9a 00 28 7e fe 00 28 7e fe 00 28 7f 6c 00 28 7f 6c 00 28 7f da .(~,.(~..(~..(~..(~..(.l.(.l.(..
8740 00 28 7f da 00 28 80 42 00 28 80 42 00 28 80 a4 00 28 80 a4 00 28 81 08 00 28 81 08 00 28 81 7c .(...(.B.(.B.(...(...(...(...(.|
8760 00 28 81 7c 00 28 81 ec 00 28 81 ec 00 28 82 5e 00 28 82 5e 00 28 82 d4 00 28 82 d4 00 28 83 34 .(.|.(...(...(.^.(.^.(...(...(.4
8780 00 28 83 34 00 28 83 92 00 28 83 92 00 28 83 fc 00 28 83 fc 00 28 84 60 00 28 84 60 00 28 84 cc .(.4.(...(...(...(...(.`.(.`.(..
87a0 00 28 84 cc 00 28 85 3a 00 28 85 3a 00 28 85 a8 00 28 85 a8 00 28 86 14 00 28 86 14 00 28 86 84 .(...(.:.(.:.(...(...(...(...(..
87c0 00 28 86 84 00 28 86 e8 00 28 86 e8 00 28 87 4c 00 28 89 d6 00 28 8b f8 00 28 8b f8 00 28 8c 60 .(...(...(...(.L.(...(...(...(.`
87e0 00 28 8c 60 00 28 8c c8 00 28 8c c8 00 28 8d 32 00 28 8d 32 00 28 8d 9a 00 28 8d 9a 00 28 8e 06 .(.`.(...(...(.2.(.2.(...(...(..
8800 00 28 8e 06 00 28 8e 72 00 28 8e 72 00 28 8e dc 00 28 8e dc 00 28 8f 4a 00 28 8f 4a 00 28 8f b8 .(...(.r.(.r.(...(...(.J.(.J.(..
8820 00 28 8f b8 00 28 90 1c 00 28 90 1c 00 28 90 84 00 28 90 84 00 28 90 f0 00 28 90 f0 00 28 91 60 .(...(...(...(...(...(...(...(.`
8840 00 28 91 60 00 28 91 cc 00 28 91 cc 00 28 92 3a 00 28 92 3a 00 28 92 a8 00 28 92 a8 00 28 93 0e .(.`.(...(...(.:.(.:.(...(...(..
8860 00 28 93 0e 00 28 93 74 00 28 93 74 00 28 93 dc 00 28 93 dc 00 28 94 46 00 28 94 46 00 28 94 b0 .(...(.t.(.t.(...(...(.F.(.F.(..
8880 00 28 94 b0 00 28 95 16 00 28 95 16 00 28 95 80 00 28 95 80 00 28 95 ec 00 28 95 ec 00 28 96 54 .(...(...(...(...(...(...(...(.T
88a0 00 28 96 54 00 28 96 c0 00 28 96 c0 00 28 97 2a 00 28 97 2a 00 28 97 90 00 28 97 90 00 28 97 f8 .(.T.(...(...(.*.(.*.(...(...(..
88c0 00 28 97 f8 00 28 98 66 00 28 98 66 00 28 98 ca 00 28 98 ca 00 28 99 3c 00 28 99 3c 00 28 99 aa .(...(.f.(.f.(...(...(.<.(.<.(..
88e0 00 28 99 aa 00 28 9a 12 00 28 9a 12 00 28 9a 80 00 28 9a 80 00 28 9a f4 00 28 9a f4 00 28 9b 5e .(...(...(...(...(...(...(...(.^
8900 00 28 9b 5e 00 28 9b c4 00 28 9b c4 00 28 9c 2c 00 28 9c 2c 00 28 9c 94 00 28 9c 94 00 28 9c fa .(.^.(...(...(.,.(.,.(...(...(..
8920 00 28 9c fa 00 28 9d 5c 00 28 9d 5c 00 28 9d c4 00 28 9d c4 00 28 9e 30 00 28 9e 30 00 28 9e a2 .(...(.\.(.\.(...(...(.0.(.0.(..
8940 00 28 9e a2 00 28 9f 08 00 28 9f 08 00 28 9f 74 00 28 9f 74 00 28 9f e0 00 28 9f e0 00 28 a0 48 .(...(...(...(.t.(.t.(...(...(.H
8960 00 28 a0 48 00 28 a0 b2 00 28 a0 b2 00 28 a1 1c 00 28 a1 1c 00 28 a1 84 00 28 a4 0e 00 28 a6 30 .(.H.(...(...(...(...(...(...(.0
8980 00 28 a6 30 00 28 a6 9a 00 28 a6 9a 00 28 a7 04 00 28 a7 04 00 28 a7 6e 00 28 a7 6e 00 28 a7 dc .(.0.(...(...(...(...(.n.(.n.(..
89a0 00 28 a7 dc 00 28 a8 46 00 28 a8 46 00 28 a8 ae 00 28 ab 3c 00 28 ad 62 00 28 ad 62 00 28 ad d4 .(...(.F.(.F.(...(.<.(.b.(.b.(..
89c0 00 28 ad d4 00 28 ae 3e 00 28 ae 3e 00 28 ae bc 00 28 ae bc 00 28 af 24 00 28 af 24 00 28 af 94 .(...(.>.(.>.(...(...(.$.(.$.(..
89e0 00 28 af 94 00 28 b0 00 00 28 b0 00 00 28 b0 72 00 28 b0 72 00 28 b0 d8 00 28 b0 d8 00 28 b1 44 .(...(...(...(.r.(.r.(...(...(.D
8a00 00 28 b1 44 00 28 b1 b4 00 28 b1 b4 00 28 b2 24 00 28 b2 24 00 28 b2 98 00 28 b2 98 00 28 b3 02 .(.D.(...(...(.$.(.$.(...(...(..
8a20 00 28 b3 02 00 28 b3 6c 00 28 b3 6c 00 28 b3 d4 00 28 b3 d4 00 28 b4 44 00 28 b4 44 00 28 b4 b0 .(...(.l.(.l.(...(...(.D.(.D.(..
8a40 00 28 b4 b0 00 28 b5 22 00 28 b5 22 00 28 b5 96 00 28 b5 96 00 28 b6 08 00 28 b6 08 00 28 b6 7c .(...(.".(.".(...(...(...(...(.|
8a60 00 28 b6 7c 00 28 b6 f0 00 28 b6 f0 00 28 b7 56 00 28 b7 56 00 28 b7 bc 00 28 b7 bc 00 28 b8 28 .(.|.(...(...(.V.(.V.(...(...(.(
8a80 00 28 b8 28 00 28 b8 94 00 28 b8 94 00 28 b9 02 00 28 b9 02 00 28 b9 72 00 28 b9 72 00 28 b9 da .(.(.(...(...(...(...(.r.(.r.(..
8aa0 00 28 b9 da 00 28 ba 48 00 28 ba 48 00 28 ba bc 00 28 ba bc 00 28 bb 2a 00 28 bb 2a 00 28 bb 98 .(...(.H.(.H.(...(...(.*.(.*.(..
8ac0 00 28 bb 98 00 28 bc 0c 00 28 bc 0c 00 28 bc 7c 00 28 bc 7c 00 28 bc ee 00 28 bc ee 00 28 bd 62 .(...(...(...(.|.(.|.(...(...(.b
8ae0 00 28 bd 62 00 28 bd ce 00 28 bd ce 00 28 be 3c 00 28 be 3c 00 28 be a4 00 28 be a4 00 28 bf 0c .(.b.(...(...(.<.(.<.(...(...(..
8b00 00 28 bf 0c 00 28 bf 7a 00 28 bf 7a 00 28 bf e6 00 28 bf e6 00 28 c0 56 00 28 c0 56 00 28 c0 be .(...(.z.(.z.(...(...(.V.(.V.(..
8b20 00 28 c3 42 00 28 c5 5c 00 28 c5 5c 00 28 c5 c8 00 28 c5 c8 00 28 c6 38 00 28 c6 38 00 28 c6 a4 .(.B.(.\.(.\.(...(...(.8.(.8.(..
8b40 00 28 c6 a4 00 28 c7 18 00 28 c7 18 00 28 c7 8c 00 28 c7 8c 00 28 c8 04 00 28 c8 04 00 28 c8 7c .(...(...(...(...(...(...(...(.|
8b60 00 28 c8 7c 00 28 c8 ec 00 28 c8 ec 00 28 c9 62 00 28 c9 62 00 28 c9 d6 00 28 c9 d6 00 28 ca 48 .(.|.(...(...(.b.(.b.(...(...(.H
8b80 00 28 ca 48 00 28 ca b8 00 28 ca b8 00 28 cb 28 00 28 cb 28 00 28 cb 92 00 28 cb 92 00 28 cc 0c .(.H.(...(...(.(.(.(.(...(...(..
8ba0 00 28 cc 0c 00 28 cc 74 00 28 cc 74 00 28 cc de 00 28 cc de 00 28 cd 50 00 28 cd 50 00 28 cd c4 .(...(.t.(.t.(...(...(.P.(.P.(..
8bc0 00 28 cd c4 00 28 ce 3c 00 28 ce 3c 00 28 ce b6 00 28 ce b6 00 28 cf 24 00 28 cf 24 00 28 cf 94 .(...(.<.(.<.(...(...(.$.(.$.(..
8be0 00 28 cf 94 00 28 d0 06 00 28 d0 06 00 28 d0 74 00 28 d0 74 00 28 d0 ec 00 28 d0 ec 00 28 d1 60 .(...(...(...(.t.(.t.(...(...(.`
8c00 00 28 d1 60 00 28 d1 c6 00 28 d4 50 00 28 d6 72 00 28 d6 72 00 28 d6 dc 00 28 d9 6c 00 28 db 96 .(.`.(...(.P.(.r.(.r.(...(.l.(..
8c20 00 28 db 96 00 28 dc 0a 00 28 dc 0a 00 28 dc 7c 00 28 dc 7c 00 28 dc f0 00 28 dc f0 00 28 dd 6c .(...(...(...(.|.(.|.(...(...(.l
8c40 00 28 dd 6c 00 28 dd d6 00 28 dd d6 00 28 de 4c 00 28 de 4c 00 28 de c0 00 28 de c0 00 28 df 38 .(.l.(...(...(.L.(.L.(...(...(.8
8c60 00 28 df 38 00 28 df b2 00 28 df b2 00 28 e0 2a 00 28 e0 2a 00 28 e0 9e 00 28 e0 9e 00 28 e1 16 .(.8.(...(...(.*.(.*.(...(...(..
8c80 00 28 e1 16 00 28 e1 88 00 28 e1 88 00 28 e1 fe 00 28 e1 fe 00 28 e2 68 00 28 e2 68 00 28 e2 e2 .(...(...(...(...(...(.h.(.h.(..
8ca0 00 28 e2 e2 00 28 e3 56 00 28 e3 56 00 28 e3 d0 00 28 e3 d0 00 28 e4 46 00 28 e4 46 00 28 e4 bc .(...(.V.(.V.(...(...(.F.(.F.(..
8cc0 00 28 e4 bc 00 28 e5 36 00 28 e5 36 00 28 e5 b2 00 28 e5 b2 00 28 e6 2c 00 28 e6 2c 00 28 e6 98 .(...(.6.(.6.(...(...(.,.(.,.(..
8ce0 00 28 e6 98 00 28 e7 0c 00 28 e7 0c 00 28 e7 78 00 28 e7 78 00 28 e7 e6 00 28 e7 e6 00 28 e8 5a .(...(...(...(.x.(.x.(...(...(.Z
8d00 00 28 e8 5a 00 28 e8 ca 00 28 e8 ca 00 28 e9 46 00 28 e9 46 00 28 e9 b8 00 28 e9 b8 00 28 ea 24 .(.Z.(...(...(.F.(.F.(...(...(.$
8d20 00 28 ea 24 00 28 ea 94 00 28 ea 94 00 28 eb 08 00 28 eb 08 00 28 eb 7c 00 28 eb 7c 00 28 eb ee .(.$.(...(...(...(...(.|.(.|.(..
8d40 00 28 eb ee 00 28 ec 5c 00 28 ec 5c 00 28 ec d0 00 28 ec d0 00 28 ed 42 00 28 ed 42 00 28 ed b4 .(...(.\.(.\.(...(...(.B.(.B.(..
8d60 00 28 ed b4 00 28 ee 26 00 28 ee 26 00 28 ee 8e 00 28 ee 8e 00 28 ef 02 00 28 f1 92 00 28 f3 bc .(...(.&.(.&.(...(...(...(...(..
8d80 00 28 f3 bc 00 28 f4 2a 00 28 f4 2a 00 28 f4 94 00 28 f4 94 00 28 f4 fe 00 28 f4 fe 00 28 f5 6a .(...(.*.(.*.(...(...(...(...(.j
8da0 00 28 f5 6a 00 28 f5 d6 00 28 f5 d6 00 28 f6 46 00 28 f6 46 00 28 f6 aa 00 28 f6 aa 00 28 f7 16 .(.j.(...(...(.F.(.F.(...(...(..
8dc0 00 28 f7 16 00 28 f7 84 00 28 f7 84 00 28 f7 f4 00 28 f7 f4 00 28 f8 64 00 28 f8 64 00 28 f8 d0 .(...(...(...(...(...(.d.(.d.(..
8de0 00 28 f8 d0 00 28 f9 3c 00 28 f9 3c 00 28 f9 a6 00 28 f9 a6 00 28 fa 1e 00 28 fa 1e 00 28 fa 92 .(...(.<.(.<.(...(...(...(...(..
8e00 00 28 fa 92 00 28 fb 06 00 28 fb 06 00 28 fb 7a 00 28 fb 7a 00 28 fb e0 00 28 fb e0 00 28 fc 50 .(...(...(...(.z.(.z.(...(...(.P
8e20 00 28 fc 50 00 28 fc b8 00 28 ff 42 00 29 01 64 00 29 01 64 00 29 01 d2 00 29 01 d2 00 29 02 40 .(.P.(...(.B.).d.).d.)...)...).@
8e40 00 29 04 ca 00 29 06 ec 00 29 06 ec 00 29 07 58 00 29 07 58 00 29 07 c4 00 29 07 c4 00 29 08 3a .)...)...)...).X.).X.)...)...).:
8e60 00 29 08 3a 00 29 08 aa 00 29 08 aa 00 29 09 10 00 29 09 10 00 29 09 78 00 29 09 78 00 29 09 e2 .).:.)...)...)...)...).x.).x.)..
8e80 00 29 09 e2 00 29 0a 4a 00 29 0a 4a 00 29 0a b0 00 29 0a b0 00 29 0b 1c 00 29 0b 1c 00 29 0b 84 .)...).J.).J.)...)...)...)...)..
8ea0 00 29 0b 84 00 29 0b f0 00 29 0b f0 00 29 0c 5c 00 29 0c 5c 00 29 0c ce 00 29 0c ce 00 29 0d 34 .)...)...)...).\.).\.)...)...).4
8ec0 00 29 0d 34 00 29 0d 9a 00 29 0d 9a 00 29 0e 02 00 29 0e 02 00 29 0e 6a 00 29 0e 6a 00 29 0e d6 .).4.)...)...)...)...).j.).j.)..
8ee0 00 29 0e d6 00 29 0f 3e 00 29 0f 3e 00 29 0f aa 00 29 0f aa 00 29 10 16 00 29 10 16 00 29 10 7c .)...).>.).>.)...)...)...)...).|
8f00 00 29 10 7c 00 29 10 e6 00 29 10 e6 00 29 11 5a 00 29 11 5a 00 29 11 c6 00 29 11 c6 00 29 12 34 .).|.)...)...).Z.).Z.)...)...).4
8f20 00 29 12 34 00 29 12 a2 00 29 12 a2 00 29 13 0e 00 29 13 0e 00 29 13 7e 00 29 13 7e 00 29 13 e2 .).4.)...)...)...)...).~.).~.)..
8f40 00 29 13 e2 00 29 14 50 00 29 14 50 00 29 14 b6 00 29 14 b6 00 29 15 24 00 29 15 24 00 29 15 8e .)...).P.).P.)...)...).$.).$.)..
8f60 00 29 15 8e 00 29 15 f6 00 29 15 f6 00 29 16 60 00 29 16 60 00 29 16 ca 00 29 16 ca 00 29 17 30 .)...)...)...).`.).`.)...)...).0
8f80 00 29 17 30 00 29 17 9c 00 29 17 9c 00 29 18 06 00 29 18 06 00 29 18 70 00 29 18 70 00 29 18 e0 .).0.)...)...)...)...).p.).p.)..
8fa0 00 29 18 e0 00 29 19 4a 00 29 19 4a 00 29 19 c0 00 29 19 c0 00 29 1a 2e 00 29 1a 2e 00 29 1a 94 .)...).J.).J.)...)...)...)...)..
8fc0 00 29 1a 94 00 29 1a fa 00 29 1a fa 00 29 1b 60 00 29 1b 60 00 29 1b c8 00 29 1b c8 00 29 1c 2c .)...)...)...).`.).`.)...)...).,
8fe0 00 29 1c 2c 00 29 1c 90 00 29 1c 90 00 29 1c f4 00 29 1c f4 00 29 1d 5c 00 29 1d 5c 00 29 1d c4 .).,.)...)...)...)...).\.).\.)..
9000 00 29 1d c4 00 29 1e 2e 00 29 1e 2e 00 29 1e 92 00 29 1e 92 00 29 1e f8 00 29 1e f8 00 29 1f 6c .)...)...)...)...)...)...)...).l
9020 00 29 1f 6c 00 29 1f d6 00 29 1f d6 00 29 20 48 00 29 20 48 00 29 20 b8 00 29 20 b8 00 29 21 22 .).l.)...)...).H.).H.)...)...)!"
9040 00 29 21 22 00 29 21 90 00 29 21 90 00 29 22 02 00 29 22 02 00 29 22 72 00 29 22 72 00 29 22 d6 .)!".)!..)!..)"..)"..)"r.)"r.)".
9060 00 29 22 d6 00 29 23 46 00 29 23 46 00 29 23 b2 00 29 23 b2 00 29 24 26 00 29 24 26 00 29 24 98 .)"..)#F.)#F.)#..)#..)$&.)$&.)$.
9080 00 29 24 98 00 29 25 08 00 29 25 08 00 29 25 72 00 29 25 72 00 29 25 f0 00 29 25 f0 00 29 26 66 .)$..)%..)%..)%r.)%r.)%..)%..)&f
90a0 00 29 26 66 00 29 26 da 00 29 26 da 00 29 27 4c 00 29 27 4c 00 29 27 bc 00 29 27 bc 00 29 28 2c .)&f.)&..)&..)'L.)'L.)'..)'..)(,
90c0 00 29 28 2c 00 29 28 92 00 29 28 92 00 29 28 f8 00 29 28 f8 00 29 29 62 00 29 29 62 00 29 29 cc .)(,.)(..)(..)(..)(..))b.))b.)).
90e0 00 29 29 cc 00 29 2a 32 00 29 2a 32 00 29 2a 98 00 29 2a 98 00 29 2b 0a 00 29 2b 0a 00 29 2b 78 .))..)*2.)*2.)*..)*..)+..)+..)+x
9100 00 29 2b 78 00 29 2b e0 00 29 2b e0 00 29 2c 46 00 29 2c 46 00 29 2c b0 00 29 2c b0 00 29 2d 16 .)+x.)+..)+..),F.),F.),..),..)-.
9120 00 29 2d 16 00 29 2d 78 00 29 2d 78 00 29 2d da 00 29 2d da 00 29 2e 4a 00 29 2e 4a 00 29 2e ac .)-..)-x.)-x.)-..)-..).J.).J.)..
9140 00 29 2e ac 00 29 2f 1c 00 29 2f 1c 00 29 2f 84 00 29 2f 84 00 29 2f ec 00 29 2f ec 00 29 30 50 .)...)/..)/..)/..)/..)/..)/..)0P
9160 00 29 30 50 00 29 30 be 00 29 30 be 00 29 31 28 00 29 31 28 00 29 31 92 00 29 31 92 00 29 32 00 .)0P.)0..)0..)1(.)1(.)1..)1..)2.
9180 00 29 32 00 00 29 32 68 00 29 32 68 00 29 32 cc 00 29 32 cc 00 29 33 3c 00 29 33 3c 00 29 33 a6 .)2..)2h.)2h.)2..)2..)3<.)3<.)3.
91a0 00 29 33 a6 00 29 34 0e 00 29 34 0e 00 29 34 70 00 29 34 70 00 29 34 d6 00 29 34 d6 00 29 35 3c .)3..)4..)4..)4p.)4p.)4..)4..)5<
91c0 00 29 35 3c 00 29 35 a2 00 29 35 a2 00 29 36 10 00 29 36 10 00 29 36 86 00 29 36 86 00 29 36 f6 .)5<.)5..)5..)6..)6..)6..)6..)6.
91e0 00 29 36 f6 00 29 37 60 00 29 37 60 00 29 37 c6 00 29 37 c6 00 29 38 2a 00 29 38 2a 00 29 38 8e .)6..)7`.)7`.)7..)7..)8*.)8*.)8.
9200 00 29 38 8e 00 29 38 fa 00 29 38 fa 00 29 39 64 00 29 39 64 00 29 39 d0 00 29 39 d0 00 29 3a 3a .)8..)8..)8..)9d.)9d.)9..)9..)::
9220 00 29 3a 3a 00 29 3a ae 00 29 3a ae 00 29 3b 18 00 29 3b 18 00 29 3b 7e 00 29 3b 7e 00 29 3b ea .)::.):..):..);..);..);~.);~.);.
9240 00 29 3b ea 00 29 3c 52 00 29 3c 52 00 29 3c b8 00 29 3c b8 00 29 3d 20 00 29 3d 20 00 29 3d 84 .);..)<R.)<R.)<..)<..)=..)=..)=.
9260 00 29 3d 84 00 29 3d f0 00 29 3d f0 00 29 3e 54 00 29 3e 54 00 29 3e b8 00 29 3e b8 00 29 3f 1c .)=..)=..)=..)>T.)>T.)>..)>..)?.
9280 00 29 3f 1c 00 29 3f 8c 00 29 3f 8c 00 29 3f f6 00 29 3f f6 00 29 40 6a 00 29 40 6a 00 29 40 d2 .)?..)?..)?..)?..)?..)@j.)@j.)@.
92a0 00 29 40 d2 00 29 41 38 00 29 41 38 00 29 41 a6 00 29 41 a6 00 29 42 0a 00 29 42 0a 00 29 42 6c .)@..)A8.)A8.)A..)A..)B..)B..)Bl
92c0 00 29 42 6c 00 29 42 d4 00 29 42 d4 00 29 43 40 00 29 43 40 00 29 43 aa 00 29 43 aa 00 29 44 16 .)Bl.)B..)B..)C@.)C@.)C..)C..)D.
92e0 00 29 44 16 00 29 44 88 00 29 44 88 00 29 44 f6 00 29 44 f6 00 29 45 5c 00 29 45 5c 00 29 45 c6 .)D..)D..)D..)D..)D..)E\.)E\.)E.
9300 00 29 45 c6 00 29 46 30 00 29 46 30 00 29 46 a2 00 29 46 a2 00 29 47 08 00 29 47 08 00 29 47 6e .)E..)F0.)F0.)F..)F..)G..)G..)Gn
9320 00 29 47 6e 00 29 47 d4 00 29 47 d4 00 29 48 3c 00 29 48 3c 00 29 48 a8 00 29 48 a8 00 29 49 12 .)Gn.)G..)G..)H<.)H<.)H..)H..)I.
9340 00 29 49 12 00 29 49 82 00 29 49 82 00 29 49 f2 00 29 49 f2 00 29 4a 64 00 29 4a 64 00 29 4a d0 .)I..)I..)I..)I..)I..)Jd.)Jd.)J.
9360 00 29 4a d0 00 29 4b 42 00 29 4b 42 00 29 4b b0 00 29 4b b0 00 29 4c 1a 00 29 4c 1a 00 29 4c 80 .)J..)KB.)KB.)K..)K..)L..)L..)L.
9380 00 29 4c 80 00 29 4c e6 00 29 4c e6 00 29 4d 54 00 29 4d 54 00 29 4d bc 00 29 4d bc 00 29 4e 26 .)L..)L..)L..)MT.)MT.)M..)M..)N&
93a0 00 29 4e 26 00 29 4e 90 00 29 4e 90 00 29 4e fe 00 29 4e fe 00 29 4f 72 00 29 4f 72 00 29 4f dc .)N&.)N..)N..)N..)N..)Or.)Or.)O.
93c0 00 29 4f dc 00 29 50 4c 00 29 50 4c 00 29 50 b4 00 29 50 b4 00 29 51 1c 00 29 51 1c 00 29 51 92 .)O..)PL.)PL.)P..)P..)Q..)Q..)Q.
93e0 00 29 51 92 00 29 51 fe 00 29 51 fe 00 29 52 62 00 29 52 62 00 29 52 ca 00 29 52 ca 00 29 53 3c .)Q..)Q..)Q..)Rb.)Rb.)R..)R..)S<
9400 00 29 53 3c 00 29 53 9e 00 29 53 9e 00 29 54 04 00 29 54 04 00 29 54 6c 00 29 54 6c 00 29 54 dc .)S<.)S..)S..)T..)T..)Tl.)Tl.)T.
9420 00 29 54 dc 00 29 55 4e 00 29 55 4e 00 29 55 ba 00 29 55 ba 00 29 56 20 00 29 56 20 00 29 56 86 .)T..)UN.)UN.)U..)U..)V..)V..)V.
9440 00 29 56 86 00 29 56 f2 00 29 56 f2 00 29 57 60 00 29 57 60 00 29 57 c8 00 29 57 c8 00 29 58 2e .)V..)V..)V..)W`.)W`.)W..)W..)X.
9460 00 29 58 2e 00 29 58 9a 00 29 58 9a 00 29 59 08 00 29 59 08 00 29 59 76 00 29 59 76 00 29 59 da .)X..)X..)X..)Y..)Y..)Yv.)Yv.)Y.
9480 00 29 59 da 00 29 5a 44 00 29 5a 44 00 29 5a a8 00 29 5a a8 00 29 5b 0e 00 29 5b 0e 00 29 5b 76 .)Y..)ZD.)ZD.)Z..)Z..)[..)[..)[v
94a0 00 29 5b 76 00 29 5b de 00 29 5b de 00 29 5c 42 00 29 5c 42 00 29 5c b4 00 29 5c b4 00 29 5d 24 .)[v.)[..)[..)\B.)\B.)\..)\..)]$
94c0 00 29 5d 24 00 29 5d 8e 00 29 5d 8e 00 29 5e 02 00 29 5e 02 00 29 5e 7c 00 29 5e 7c 00 29 5e ee .)]$.)]..)]..)^..)^..)^|.)^|.)^.
94e0 00 29 5e ee 00 29 5f 5a 00 29 5f 5a 00 29 5f d2 00 29 5f d2 00 29 60 42 00 29 60 42 00 29 60 ac .)^..)_Z.)_Z.)_..)_..)`B.)`B.)`.
9500 00 29 60 ac 00 29 61 14 00 29 61 14 00 29 61 8e 00 29 61 8e 00 29 62 00 00 29 62 00 00 29 62 6e .)`..)a..)a..)a..)a..)b..)b..)bn
9520 00 29 62 6e 00 29 62 e2 00 29 62 e2 00 29 63 52 00 29 63 52 00 29 63 cc 00 29 63 cc 00 29 64 40 .)bn.)b..)b..)cR.)cR.)c..)c..)d@
9540 00 29 64 40 00 29 64 ba 00 29 64 ba 00 29 65 2e 00 29 65 2e 00 29 65 9c 00 29 65 9c 00 29 66 06 .)d@.)d..)d..)e..)e..)e..)e..)f.
9560 00 29 66 06 00 29 66 70 00 29 66 70 00 29 66 e4 00 29 66 e4 00 29 67 56 00 29 67 56 00 29 67 be .)f..)fp.)fp.)f..)f..)gV.)gV.)g.
9580 00 29 67 be 00 29 68 24 00 29 68 24 00 29 68 8e 00 29 68 8e 00 29 68 f4 00 29 68 f4 00 29 69 5c .)g..)h$.)h$.)h..)h..)h..)h..)i\
95a0 00 29 69 5c 00 29 69 c8 00 29 69 c8 00 29 6a 30 00 29 6a 30 00 29 6a 9e 00 29 6a 9e 00 29 6b 10 .)i\.)i..)i..)j0.)j0.)j..)j..)k.
95c0 00 29 6b 10 00 29 6b 7c 00 29 6b 7c 00 29 6b e6 00 29 6b e6 00 29 6c 56 00 29 6c 56 00 29 6c ce .)k..)k|.)k|.)k..)k..)lV.)lV.)l.
95e0 00 29 6c ce 00 29 6d 36 00 29 6d 36 00 29 6d 9c 00 29 6d 9c 00 29 6e 06 00 29 6e 06 00 29 6e 78 .)l..)m6.)m6.)m..)m..)n..)n..)nx
9600 00 29 6e 78 00 29 6e e4 00 29 6e e4 00 29 6f 54 00 29 6f 54 00 29 6f be 00 29 6f be 00 29 70 2c .)nx.)n..)n..)oT.)oT.)o..)o..)p,
9620 00 29 70 2c 00 29 70 98 00 29 70 98 00 29 71 04 00 29 71 04 00 29 71 6e 00 29 71 6e 00 29 71 da .)p,.)p..)p..)q..)q..)qn.)qn.)q.
9640 00 29 71 da 00 29 72 46 00 29 72 46 00 29 72 ae 00 29 72 ae 00 29 73 18 00 29 73 18 00 29 73 7e .)q..)rF.)rF.)r..)r..)s..)s..)s~
9660 00 29 73 7e 00 29 73 e2 00 29 73 e2 00 29 74 4c 00 29 74 4c 00 29 74 b4 00 29 74 b4 00 29 75 20 .)s~.)s..)s..)tL.)tL.)t..)t..)u.
9680 00 29 75 20 00 29 75 8a 00 29 75 8a 00 29 75 f0 00 29 75 f0 00 29 76 64 00 29 76 64 00 29 76 d6 .)u..)u..)u..)u..)u..)vd.)vd.)v.
96a0 00 29 76 d6 00 29 77 40 00 29 77 40 00 29 77 b4 00 29 77 b4 00 29 78 28 00 29 78 28 00 29 78 92 .)v..)w@.)w@.)w..)w..)x(.)x(.)x.
96c0 00 29 78 92 00 29 78 f8 00 29 78 f8 00 29 79 60 00 29 79 60 00 29 79 cc 00 29 79 cc 00 29 7a 34 .)x..)x..)x..)y`.)y`.)y..)y..)z4
96e0 00 29 7a 34 00 29 7a a2 00 29 7a a2 00 29 7b 12 00 29 7b 12 00 29 7b 8a 00 29 7b 8a 00 29 7b f0 .)z4.)z..)z..){..){..){..){..){.
9700 00 29 7b f0 00 29 7c 58 00 29 7c 58 00 29 7c be 00 29 7c be 00 29 7d 22 00 29 7d 22 00 29 7d 88 .){..)|X.)|X.)|..)|..)}".)}".)}.
9720 00 29 7d 88 00 29 7d ec 00 29 7d ec 00 29 7e 52 00 29 7e 52 00 29 7e b8 00 29 7e b8 00 29 7f 28 .)}..)}..)}..)~R.)~R.)~..)~..).(
9740 00 29 7f 28 00 29 7f 92 00 29 7f 92 00 29 80 08 00 29 80 08 00 29 80 7a 00 29 80 7a 00 29 80 ec .).(.)...)...)...)...).z.).z.)..
9760 00 29 80 ec 00 29 81 54 00 29 81 54 00 29 81 c2 00 29 81 c2 00 29 82 28 00 29 82 28 00 29 82 96 .)...).T.).T.)...)...).(.).(.)..
9780 00 29 82 96 00 29 82 fe 00 29 82 fe 00 29 83 6a 00 29 83 6a 00 29 83 de 00 29 83 de 00 29 84 44 .)...)...)...).j.).j.)...)...).D
97a0 00 29 84 44 00 29 84 b2 00 29 84 b2 00 29 85 1c 00 29 85 1c 00 29 85 84 00 29 85 84 00 29 85 f4 .).D.)...)...)...)...)...)...)..
97c0 00 29 85 f4 00 29 86 5a 00 29 86 5a 00 29 86 c8 00 29 86 c8 00 29 87 3e 00 29 87 3e 00 29 87 b8 .)...).Z.).Z.)...)...).>.).>.)..
97e0 00 29 87 b8 00 29 88 24 00 29 88 24 00 29 88 8e 00 29 88 8e 00 29 89 0e 00 29 89 0e 00 29 89 86 .)...).$.).$.)...)...)...)...)..
9800 00 29 89 86 00 29 89 ee 00 29 89 ee 00 29 8a 5a 00 29 8a 5a 00 29 8a c6 00 29 8a c6 00 29 8b 30 .)...)...)...).Z.).Z.)...)...).0
9820 00 29 8b 30 00 29 8b 94 00 29 8b 94 00 29 8b fc 00 29 8b fc 00 29 8c 6a 00 29 8c 6a 00 29 8c d2 .).0.)...)...)...)...).j.).j.)..
9840 00 29 8c d2 00 29 8d 42 00 29 8d 42 00 29 8d aa 00 29 8d aa 00 29 8e 14 00 29 8e 14 00 29 8e 86 .)...).B.).B.)...)...)...)...)..
9860 00 29 8e 86 00 29 8e ee 00 29 8e ee 00 29 8f 60 00 29 8f 60 00 29 8f ca 00 29 8f ca 00 29 90 34 .)...)...)...).`.).`.)...)...).4
9880 00 29 90 34 00 29 90 98 00 29 90 98 00 29 90 fa 00 29 90 fa 00 29 91 68 00 29 91 68 00 29 91 d0 .).4.)...)...)...)...).h.).h.)..
98a0 00 29 91 d0 00 29 92 3e 00 29 92 3e 00 29 92 ae 00 29 92 ae 00 29 93 16 00 29 93 16 00 29 93 80 .)...).>.).>.)...)...)...)...)..
98c0 00 29 93 80 00 29 93 ea 00 29 93 ea 00 29 94 5a 00 29 94 5a 00 29 94 c4 00 29 94 c4 00 29 95 38 .)...)...)...).Z.).Z.)...)...).8
98e0 00 29 95 38 00 29 95 aa 00 29 95 aa 00 29 96 14 00 29 96 14 00 29 96 80 00 29 96 80 00 29 96 e4 .).8.)...)...)...)...)...)...)..
9900 00 29 96 e4 00 29 97 50 00 29 97 50 00 29 97 b4 00 29 97 b4 00 29 98 18 00 29 98 18 00 29 98 82 .)...).P.).P.)...)...)...)...)..
9920 00 29 98 82 00 29 98 e8 00 29 98 e8 00 29 99 5a 00 29 99 5a 00 29 99 c4 00 29 99 c4 00 29 9a 30 .)...)...)...).Z.).Z.)...)...).0
9940 00 29 9a 30 00 29 9a a8 00 29 9a a8 00 29 9b 12 00 29 9b 12 00 29 9b 7e 00 29 9b 7e 00 29 9b e6 .).0.)...)...)...)...).~.).~.)..
9960 00 29 9b e6 00 29 9c 58 00 29 9c 58 00 29 9c c8 00 29 9c c8 00 29 9d 3c 00 29 9d 3c 00 29 9d ac .)...).X.).X.)...)...).<.).<.)..
9980 00 29 9d ac 00 29 9e 1c 00 29 9e 1c 00 29 9e 94 00 29 9e 94 00 29 9f 02 00 29 9f 02 00 29 9f 70 .)...)...)...)...)...)...)...).p
99a0 00 29 9f 70 00 29 9f dc 00 29 9f dc 00 29 a0 4c 00 29 a0 4c 00 29 a0 be 00 29 a0 be 00 29 a1 2a .).p.)...)...).L.).L.)...)...).*
99c0 00 29 a1 2a 00 29 a1 90 00 29 a1 90 00 29 a1 f6 00 29 a1 f6 00 29 a2 66 00 29 a2 66 00 29 a2 d2 .).*.)...)...)...)...).f.).f.)..
99e0 00 29 a2 d2 00 29 a3 3e 00 29 a3 3e 00 29 a3 ae 00 29 a3 ae 00 29 a4 1a 00 29 a4 1a 00 29 a4 8e .)...).>.).>.)...)...)...)...)..
9a00 00 29 a4 8e 00 29 a5 00 00 29 a5 00 00 29 a5 6e 00 29 a5 6e 00 29 a5 dc 00 29 a5 dc 00 29 a6 52 .)...)...)...).n.).n.)...)...).R
9a20 00 29 a6 52 00 29 a6 b6 00 29 a6 b6 00 29 a7 1c 00 29 a7 1c 00 29 a7 84 00 29 a7 84 00 29 a7 ec .).R.)...)...)...)...)...)...)..
9a40 00 29 a7 ec 00 29 a8 50 00 29 a8 50 00 29 a8 b2 00 29 a8 b2 00 29 a9 1a 00 29 a9 1a 00 29 a9 7e .)...).P.).P.)...)...)...)...).~
9a60 00 29 a9 7e 00 29 a9 e2 00 29 a9 e2 00 29 aa 46 00 29 aa 46 00 29 aa b8 00 29 aa b8 00 29 ab 22 .).~.)...)...).F.).F.)...)...)."
9a80 00 29 ab 22 00 29 ab 94 00 29 ab 94 00 29 ab fa 00 29 ab fa 00 29 ac 68 00 29 ac 68 00 29 ac da .).".)...)...)...)...).h.).h.)..
9aa0 00 29 ac da 00 29 ad 50 00 29 ad 50 00 29 ad c4 00 29 ad c4 00 29 ae 3e 00 29 ae 3e 00 29 ae ae .)...).P.).P.)...)...).>.).>.)..
9ac0 00 29 ae ae 00 29 af 1c 00 29 af 1c 00 29 af 8c 00 29 af 8c 00 29 af f4 00 29 af f4 00 29 b0 66 .)...)...)...)...)...)...)...).f
9ae0 00 29 b0 66 00 29 b0 d6 00 29 b0 d6 00 29 b1 40 00 29 b1 40 00 29 b1 aa 00 29 b1 aa 00 29 b2 16 .).f.)...)...).@.).@.)...)...)..
9b00 00 29 b2 16 00 29 b2 84 00 29 b2 84 00 29 b2 ec 00 29 b2 ec 00 29 b3 56 00 29 b3 56 00 29 b3 c8 .)...)...)...)...)...).V.).V.)..
9b20 00 29 b3 c8 00 29 b4 36 00 29 b4 36 00 29 b4 a2 00 29 b4 a2 00 29 b5 0a 00 29 b5 0a 00 29 b5 72 .)...).6.).6.)...)...)...)...).r
9b40 00 29 b5 72 00 29 b5 da 00 29 b5 da 00 29 b6 40 00 29 b6 40 00 29 b6 ae 00 29 b6 ae 00 29 b7 1e .).r.)...)...).@.).@.)...)...)..
9b60 00 29 b7 1e 00 29 b7 88 00 29 b7 88 00 29 b7 ee 00 29 b7 ee 00 29 b8 5c 00 29 b8 5c 00 29 b8 ca .)...)...)...)...)...).\.).\.)..
9b80 00 29 b8 ca 00 29 b9 38 00 29 b9 38 00 29 b9 a6 00 29 b9 a6 00 29 ba 12 00 29 ba 12 00 29 ba 82 .)...).8.).8.)...)...)...)...)..
9ba0 00 29 ba 82 00 29 ba f0 00 29 ba f0 00 29 bb 5c 00 29 bb 5c 00 29 bb cc 00 29 bb cc 00 29 bc 40 .)...)...)...).\.).\.)...)...).@
9bc0 00 29 bc 40 00 29 bc b0 00 29 bc b0 00 29 bd 20 00 29 bd 20 00 29 bd 88 00 29 bd 88 00 29 bd f0 .).@.)...)...)...)...)...)...)..
9be0 00 29 bd f0 00 29 be 66 00 29 be 66 00 29 be d0 00 29 be d0 00 29 bf 3a 00 29 bf 3a 00 29 bf a6 .)...).f.).f.)...)...).:.).:.)..
9c00 00 29 bf a6 00 29 c0 12 00 29 c0 12 00 29 c0 7c 00 29 c0 7c 00 29 c0 ea 00 29 c0 ea 00 29 c1 5e .)...)...)...).|.).|.)...)...).^
9c20 00 29 c1 5e 00 29 c1 ca 00 29 c1 ca 00 29 c2 3a 00 29 c2 3a 00 29 c2 a6 00 29 c2 a6 00 29 c3 14 .).^.)...)...).:.).:.)...)...)..
9c40 00 29 c3 14 00 29 c3 7a 00 29 c3 7a 00 29 c3 f2 00 29 c3 f2 00 29 c4 5a 00 29 c4 5a 00 29 c4 c8 .)...).z.).z.)...)...).Z.).Z.)..
9c60 00 29 c4 c8 00 29 c5 30 00 29 c5 30 00 29 c5 a0 00 29 c5 a0 00 29 c6 10 00 29 c6 10 00 29 c6 84 .)...).0.).0.)...)...)...)...)..
9c80 00 29 c6 84 00 29 c6 f4 00 29 c6 f4 00 29 c7 60 00 29 c7 60 00 29 c7 c2 00 29 c7 c2 00 29 c8 32 .)...)...)...).`.).`.)...)...).2
9ca0 00 29 c8 32 00 29 c8 a4 00 29 c8 a4 00 29 c9 16 00 29 c9 16 00 29 c9 82 00 29 c9 82 00 29 c9 ea .).2.)...)...)...)...)...)...)..
9cc0 00 29 c9 ea 00 29 ca 5a 00 29 ca 5a 00 29 ca c2 00 29 ca c2 00 29 cb 26 00 29 cb 26 00 29 cb 8c .)...).Z.).Z.)...)...).&.).&.)..
9ce0 00 29 cb 8c 00 29 cb f6 00 29 cb f6 00 29 cc 5e 00 29 cc 5e 00 29 cc c6 00 29 cc c6 00 29 cd 30 .)...)...)...).^.).^.)...)...).0
9d00 00 29 cd 30 00 29 cd 96 00 29 cd 96 00 29 cd fe 00 29 cd fe 00 29 ce 66 00 29 ce 66 00 29 ce ce .).0.)...)...)...)...).f.).f.)..
9d20 00 29 ce ce 00 29 cf 3e 00 29 cf 3e 00 29 cf aa 00 29 cf aa 00 29 d0 1a 00 29 d0 1a 00 29 d0 84 .)...).>.).>.)...)...)...)...)..
9d40 00 29 d0 84 00 29 d0 f6 00 29 d0 f6 00 29 d1 64 00 29 d1 64 00 29 d1 d4 00 29 d1 d4 00 29 d2 40 .)...)...)...).d.).d.)...)...).@
9d60 00 29 d2 40 00 29 d2 a4 00 29 d2 a4 00 29 d3 12 00 29 d3 12 00 29 d3 7e 00 29 d3 7e 00 29 d3 ec .).@.)...)...)...)...).~.).~.)..
9d80 00 29 d3 ec 00 29 d4 56 00 29 d4 56 00 29 d4 b8 00 29 d4 b8 00 29 d5 20 00 29 d5 20 00 29 d5 88 .)...).V.).V.)...)...)...)...)..
9da0 00 29 d5 88 00 29 d5 ee 00 29 d5 ee 00 29 d6 56 00 29 d6 56 00 29 d6 bc 00 29 d6 bc 00 29 d7 22 .)...)...)...).V.).V.)...)...)."
9dc0 00 29 d7 22 00 29 d7 8a 00 29 d7 8a 00 29 d7 f6 00 29 d7 f6 00 29 d8 5c 00 29 d8 5c 00 29 d8 c8 .).".)...)...)...)...).\.).\.)..
9de0 00 29 d8 c8 00 29 d9 3a 00 29 d9 3a 00 29 d9 9e 00 29 d9 9e 00 29 da 0a 00 29 da 0a 00 29 da 76 .)...).:.).:.)...)...)...)...).v
9e00 00 29 da 76 00 29 da e2 00 29 da e2 00 29 db 46 00 29 db 46 00 29 db aa 00 29 db aa 00 29 dc 24 .).v.)...)...).F.).F.)...)...).$
9e20 00 29 dc 24 00 29 dc 9e 00 29 dc 9e 00 29 dd 02 00 29 dd 02 00 29 dd 66 00 29 dd 66 00 29 dd ca .).$.)...)...)...)...).f.).f.)..
9e40 00 29 dd ca 00 29 de 3a 00 29 de 3a 00 29 de a8 00 29 de a8 00 29 df 10 00 29 df 10 00 29 df 7a .)...).:.).:.)...)...)...)...).z
9e60 00 29 df 7a 00 29 df e8 00 29 df e8 00 29 e0 50 00 29 e0 50 00 29 e0 ba 00 29 e0 ba 00 29 e1 2c .).z.)...)...).P.).P.)...)...).,
9e80 00 29 e1 2c 00 29 e1 9e 00 29 e1 9e 00 29 e2 12 00 29 e2 12 00 29 e2 8e 00 29 e2 8e 00 29 e3 00 .).,.)...)...)...)...)...)...)..
9ea0 00 29 e3 00 00 29 e3 6e 00 29 e3 6e 00 29 e3 d8 00 29 e3 d8 00 29 e4 4a 00 29 e4 4a 00 29 e4 ae .)...).n.).n.)...)...).J.).J.)..
9ec0 00 29 e4 ae 00 29 e5 1a 00 29 e5 1a 00 29 e5 90 00 29 e5 90 00 29 e6 04 00 29 e6 04 00 29 e6 6e .)...)...)...)...)...)...)...).n
9ee0 00 29 e6 6e 00 29 e6 e0 00 29 e6 e0 00 29 e7 5a 00 29 e7 5a 00 29 e7 c8 00 29 e7 c8 00 29 e8 38 .).n.)...)...).Z.).Z.)...)...).8
9f00 00 29 e8 38 00 29 e8 aa 00 29 e8 aa 00 29 e9 1e 00 29 e9 1e 00 29 e9 84 00 29 e9 84 00 29 e9 ea .).8.)...)...)...)...)...)...)..
9f20 00 29 e9 ea 00 29 ea 54 00 29 ea 54 00 29 ea bc 00 29 ea bc 00 29 eb 2e 00 29 eb 2e 00 29 eb 96 .)...).T.).T.)...)...)...)...)..
9f40 00 29 eb 96 00 29 ec 04 00 29 ec 04 00 29 ec 6c 00 29 ec 6c 00 29 ec d4 00 29 ec d4 00 29 ed 3e .)...)...)...).l.).l.)...)...).>
9f60 00 29 ed 3e 00 29 ed b0 00 29 ed b0 00 29 ee 20 00 29 ee 20 00 29 ee 8c 00 29 ee 8c 00 29 ee f0 .).>.)...)...)...)...)...)...)..
9f80 00 29 ee f0 00 29 ef 52 00 29 ef 52 00 29 ef ba 00 29 ef ba 00 29 f0 22 00 29 f0 22 00 29 f0 98 .)...).R.).R.)...)...).".).".)..
9fa0 00 29 f0 98 00 29 f1 06 00 29 f1 06 00 29 f1 74 00 29 f1 74 00 29 f1 dc 00 29 f1 dc 00 29 f2 46 .)...)...)...).t.).t.)...)...).F
9fc0 00 29 f2 46 00 29 f2 b8 00 29 f2 b8 00 29 f3 22 00 29 f3 22 00 29 f3 92 00 29 f3 92 00 29 f4 00 .).F.)...)...).".).".)...)...)..
9fe0 00 29 f4 00 00 29 f4 76 00 29 f4 76 00 29 f4 e2 00 29 f4 e2 00 29 f5 46 00 29 f5 46 00 29 f5 b0 .)...).v.).v.)...)...).F.).F.)..
a000 00 29 f5 b0 00 29 f6 1c 00 29 f6 1c 00 29 f6 80 00 29 f6 80 00 29 f6 e4 00 29 f6 e4 00 29 f7 4e .)...)...)...)...)...)...)...).N
a020 00 29 f7 4e 00 29 f7 c6 00 29 f7 c6 00 29 f8 36 00 29 f8 36 00 29 f8 a0 00 29 f8 a0 00 29 f9 08 .).N.)...)...).6.).6.)...)...)..
a040 00 29 f9 08 00 29 f9 78 00 29 f9 78 00 29 f9 e2 00 29 f9 e2 00 29 fa 5e 00 29 fa 5e 00 29 fa d2 .)...).x.).x.)...)...).^.).^.)..
a060 00 29 fa d2 00 29 fb 3e 00 29 fb 3e 00 29 fb ac 00 29 fb ac 00 29 fc 12 00 29 fc 12 00 29 fc 8a .)...).>.).>.)...)...)...)...)..
a080 00 29 fc 8a 00 29 fd 0a 00 29 fd 0a 00 29 fd 82 00 29 fd 82 00 29 fd f2 00 29 fd f2 00 29 fe 5a .)...)...)...)...)...)...)...).Z
a0a0 00 29 fe 5a 00 29 fe c8 00 29 fe c8 00 29 ff 30 00 29 ff 30 00 29 ff a4 00 29 ff a4 00 2a 00 08 .).Z.)...)...).0.).0.)...)...*..
a0c0 00 2a 00 08 00 2a 00 7c 00 2a 00 7c 00 2a 00 e6 00 2a 00 e6 00 2a 01 4e 00 2a 01 4e 00 2a 01 ba .*...*.|.*.|.*...*...*.N.*.N.*..
a0e0 00 2a 01 ba 00 2a 02 28 00 2a 02 28 00 2a 02 a0 00 2a 02 a0 00 2a 03 12 00 2a 03 12 00 2a 03 7c .*...*.(.*.(.*...*...*...*...*.|
a100 00 2a 03 7c 00 2a 03 e2 00 2a 03 e2 00 2a 04 48 00 2a 04 48 00 2a 04 b2 00 2a 04 b2 00 2a 05 22 .*.|.*...*...*.H.*.H.*...*...*."
a120 00 2a 05 22 00 2a 05 96 00 2a 05 96 00 2a 06 0c 00 2a 06 0c 00 2a 06 80 00 2a 06 80 00 2a 06 ee .*.".*...*...*...*...*...*...*..
a140 00 2a 06 ee 00 2a 07 56 00 2a 07 56 00 2a 07 c0 00 2a 07 c0 00 2a 08 24 00 2a 08 24 00 2a 08 8a .*...*.V.*.V.*...*...*.$.*.$.*..
a160 00 2a 08 8a 00 2a 08 f2 00 2a 08 f2 00 2a 09 56 00 2a 09 56 00 2a 09 c2 00 2a 09 c2 00 2a 0a 2c .*...*...*...*.V.*.V.*...*...*.,
a180 00 2a 0a 2c 00 2a 0a 96 00 2a 0a 96 00 2a 0a fc 00 2a 0a fc 00 2a 0b 62 00 2a 0b 62 00 2a 0b cc .*.,.*...*...*...*...*.b.*.b.*..
a1a0 00 2a 0b cc 00 2a 0c 3a 00 2a 0c 3a 00 2a 0c a2 00 2a 0c a2 00 2a 0d 0e 00 2a 0d 0e 00 2a 0d 78 .*...*.:.*.:.*...*...*...*...*.x
a1c0 00 2a 0d 78 00 2a 0d e4 00 2a 0d e4 00 2a 0e 4c 00 2a 0e 4c 00 2a 0e b0 00 2a 0e b0 00 2a 0f 1a .*.x.*...*...*.L.*.L.*...*...*..
a1e0 00 2a 0f 1a 00 2a 0f 80 00 2a 0f 80 00 2a 0f e8 00 2a 0f e8 00 2a 10 52 00 2a 10 52 00 2a 10 ba .*...*...*...*...*...*.R.*.R.*..
a200 00 2a 10 ba 00 2a 11 2c 00 2a 11 2c 00 2a 11 8e 00 2a 11 8e 00 2a 11 fc 00 2a 11 fc 00 2a 12 5e .*...*.,.*.,.*...*...*...*...*.^
a220 00 2a 12 5e 00 2a 12 ca 00 2a 12 ca 00 2a 13 34 00 2a 13 34 00 2a 13 a0 00 2a 13 a0 00 2a 14 06 .*.^.*...*...*.4.*.4.*...*...*..
a240 00 2a 14 06 00 2a 14 6e 00 2a 14 6e 00 2a 14 da 00 2a 14 da 00 2a 15 46 00 2a 15 46 00 2a 15 b2 .*...*.n.*.n.*...*...*.F.*.F.*..
a260 00 2a 15 b2 00 2a 16 1c 00 2a 16 1c 00 2a 16 84 00 2a 16 84 00 2a 16 ec 00 2a 16 ec 00 2a 17 52 .*...*...*...*...*...*...*...*.R
a280 00 2a 17 52 00 2a 17 c0 00 2a 17 c0 00 2a 18 28 00 2a 18 28 00 2a 18 94 00 2a 18 94 00 2a 19 02 .*.R.*...*...*.(.*.(.*...*...*..
a2a0 00 2a 19 02 00 2a 19 70 00 2a 19 70 00 2a 19 da 00 2a 19 da 00 2a 1a 52 00 2a 1a 52 00 2a 1a c0 .*...*.p.*.p.*...*...*.R.*.R.*..
a2c0 00 2a 1a c0 00 2a 1b 36 00 2a 1b 36 00 2a 1b ae 00 2a 1b ae 00 2a 1c 1a 00 2a 1c 1a 00 2a 1c 94 .*...*.6.*.6.*...*...*...*...*..
a2e0 00 2a 1c 94 00 2a 1c fa 00 2a 1c fa 00 2a 1d 64 00 2a 1d 64 00 2a 1d ce 00 2a 1d ce 00 2a 1e 32 .*...*...*...*.d.*.d.*...*...*.2
a300 00 2a 1e 32 00 2a 1e 9e 00 2a 1e 9e 00 2a 1f 0a 00 2a 1f 0a 00 2a 1f 6e 00 2a 1f 6e 00 2a 1f d8 .*.2.*...*...*...*...*.n.*.n.*..
a320 00 2a 1f d8 00 2a 20 42 00 2a 20 42 00 2a 20 b0 00 2a 20 b0 00 2a 21 20 00 2a 21 20 00 2a 21 94 .*...*.B.*.B.*...*...*!..*!..*!.
a340 00 2a 21 94 00 2a 21 fa 00 2a 21 fa 00 2a 22 60 00 2a 22 60 00 2a 22 ca 00 2a 22 ca 00 2a 23 32 .*!..*!..*!..*"`.*"`.*"..*"..*#2
a360 00 2a 23 32 00 2a 23 a0 00 2a 23 a0 00 2a 24 06 00 2a 24 06 00 2a 24 72 00 2a 24 72 00 2a 24 de .*#2.*#..*#..*$..*$..*$r.*$r.*$.
a380 00 2a 24 de 00 2a 25 4a 00 2a 25 4a 00 2a 25 b6 00 2a 25 b6 00 2a 26 24 00 2a 26 24 00 2a 26 8e .*$..*%J.*%J.*%..*%..*&$.*&$.*&.
a3a0 00 2a 26 8e 00 2a 26 fa 00 2a 26 fa 00 2a 27 62 00 2a 27 62 00 2a 27 ce 00 2a 27 ce 00 2a 28 3c .*&..*&..*&..*'b.*'b.*'..*'..*(<
a3c0 00 2a 28 3c 00 2a 28 a0 00 2a 28 a0 00 2a 29 04 00 2a 29 04 00 2a 29 74 00 2a 29 74 00 2a 29 de .*(<.*(..*(..*)..*)..*)t.*)t.*).
a3e0 00 2a 29 de 00 2a 2a 46 00 2a 2a 46 00 2a 2a b0 00 2a 2a b0 00 2a 2b 12 00 2a 2b 12 00 2a 2b 7c .*)..**F.**F.**..**..*+..*+..*+|
a400 00 2a 2b 7c 00 2a 2b e6 00 2a 2b e6 00 2a 2c 52 00 2a 2c 52 00 2a 2c b8 00 2a 2c b8 00 2a 2d 24 .*+|.*+..*+..*,R.*,R.*,..*,..*-$
a420 00 2a 2d 24 00 2a 2d 90 00 2a 2d 90 00 2a 2d fa 00 2a 2d fa 00 2a 2e 68 00 2a 2e 68 00 2a 2e d2 .*-$.*-..*-..*-..*-..*.h.*.h.*..
a440 00 2a 2e d2 00 2a 2f 3c 00 2a 2f 3c 00 2a 2f a6 00 2a 2f a6 00 2a 30 0c 00 2a 30 0c 00 2a 30 78 .*...*/<.*/<.*/..*/..*0..*0..*0x
a460 00 2a 30 78 00 2a 30 e4 00 2a 30 e4 00 2a 31 52 00 2a 31 52 00 2a 31 c0 00 2a 31 c0 00 2a 32 2e .*0x.*0..*0..*1R.*1R.*1..*1..*2.
a480 00 2a 32 2e 00 2a 32 9a 00 2a 32 9a 00 2a 33 06 00 2a 33 06 00 2a 33 74 00 2a 33 74 00 2a 33 da .*2..*2..*2..*3..*3..*3t.*3t.*3.
a4a0 00 2a 33 da 00 2a 34 48 00 2a 34 48 00 2a 34 b0 00 2a 34 b0 00 2a 35 16 00 2a 35 16 00 2a 35 80 .*3..*4H.*4H.*4..*4..*5..*5..*5.
a4c0 00 2a 35 80 00 2a 35 f0 00 2a 35 f0 00 2a 36 58 00 2a 36 58 00 2a 36 c6 00 2a 36 c6 00 2a 37 2e .*5..*5..*5..*6X.*6X.*6..*6..*7.
a4e0 00 2a 37 2e 00 2a 37 9c 00 2a 37 9c 00 2a 38 10 00 2a 38 10 00 2a 38 7c 00 2a 38 7c 00 2a 38 e8 .*7..*7..*7..*8..*8..*8|.*8|.*8.
a500 00 2a 38 e8 00 2a 39 52 00 2a 39 52 00 2a 39 ba 00 2a 39 ba 00 2a 3a 20 00 2a 3a 20 00 2a 3a 8a .*8..*9R.*9R.*9..*9..*:..*:..*:.
a520 00 2a 3a 8a 00 2a 3a ee 00 2a 3a ee 00 2a 3b 5c 00 2a 3b 5c 00 2a 3b c8 00 2a 3b c8 00 2a 3c 38 .*:..*:..*:..*;\.*;\.*;..*;..*<8
a540 00 2a 3c 38 00 2a 3c a6 00 2a 3c a6 00 2a 3d 16 00 2a 3d 16 00 2a 3d 7e 00 2a 3d 7e 00 2a 3d f6 .*<8.*<..*<..*=..*=..*=~.*=~.*=.
a560 00 2a 3d f6 00 2a 3e 5c 00 2a 3e 5c 00 2a 3e c0 00 2a 3e c0 00 2a 3f 2c 00 2a 3f 2c 00 2a 3f a4 .*=..*>\.*>\.*>..*>..*?,.*?,.*?.
a580 00 2a 3f a4 00 2a 40 0e 00 2a 40 0e 00 2a 40 76 00 2a 40 76 00 2a 40 e2 00 2a 40 e2 00 2a 41 50 .*?..*@..*@..*@v.*@v.*@..*@..*AP
a5a0 00 2a 41 50 00 2a 41 c2 00 2a 41 c2 00 2a 42 28 00 2a 42 28 00 2a 42 96 00 2a 42 96 00 2a 43 04 .*AP.*A..*A..*B(.*B(.*B..*B..*C.
a5c0 00 2a 43 04 00 2a 43 72 00 2a 43 72 00 2a 43 e0 00 2a 43 e0 00 2a 44 4a 00 2a 44 4a 00 2a 44 b6 .*C..*Cr.*Cr.*C..*C..*DJ.*DJ.*D.
a5e0 00 2a 44 b6 00 2a 45 22 00 2a 45 22 00 2a 45 94 00 2a 45 94 00 2a 45 fa 00 2a 45 fa 00 2a 46 66 .*D..*E".*E".*E..*E..*E..*E..*Ff
a600 00 2a 46 66 00 2a 46 d2 00 2a 46 d2 00 2a 47 44 00 2a 47 44 00 2a 47 ac 00 2a 47 ac 00 2a 48 16 .*Ff.*F..*F..*GD.*GD.*G..*G..*H.
a620 00 2a 48 16 00 2a 48 7e 00 2a 48 7e 00 2a 48 ee 00 2a 48 ee 00 2a 49 5e 00 2a 49 5e 00 2a 49 c8 .*H..*H~.*H~.*H..*H..*I^.*I^.*I.
a640 00 2a 49 c8 00 2a 4a 2e 00 2a 4a 2e 00 2a 4a 98 00 2a 4a 98 00 2a 4a fa 00 2a 4a fa 00 2a 4b 5c .*I..*J..*J..*J..*J..*J..*J..*K\
a660 00 2a 4b 5c 00 2a 4b c8 00 2a 4b c8 00 2a 4c 40 00 2a 4c 40 00 2a 4c b2 00 2a 4c b2 00 2a 4d 14 .*K\.*K..*K..*L@.*L@.*L..*L..*M.
a680 00 2a 4d 14 00 2a 4d 7c 00 2a 4d 7c 00 2a 4d e0 00 2a 4d e0 00 2a 4e 4c 00 2a 4e 4c 00 2a 4e be .*M..*M|.*M|.*M..*M..*NL.*NL.*N.
a6a0 00 2a 4e be 00 2a 4f 30 00 2a 4f 30 00 2a 4f 96 00 2a 4f 96 00 2a 50 0e 00 2a 50 0e 00 2a 50 86 .*N..*O0.*O0.*O..*O..*P..*P..*P.
a6c0 00 2a 50 86 00 2a 50 f2 00 2a 50 f2 00 2a 51 66 00 2a 51 66 00 2a 51 d4 00 2a 51 d4 00 2a 52 38 .*P..*P..*P..*Qf.*Qf.*Q..*Q..*R8
a6e0 00 2a 52 38 00 2a 52 a0 00 2a 52 a0 00 2a 53 0e 00 2a 53 0e 00 2a 53 74 00 2a 53 74 00 2a 53 ec .*R8.*R..*R..*S..*S..*St.*St.*S.
a700 00 2a 53 ec 00 2a 54 5a 00 2a 54 5a 00 2a 54 ca 00 2a 54 ca 00 2a 55 3a 00 2a 55 3a 00 2a 55 aa .*S..*TZ.*TZ.*T..*T..*U:.*U:.*U.
a720 00 2a 55 aa 00 2a 56 18 00 2a 56 18 00 2a 56 84 00 2a 56 84 00 2a 56 f8 00 2a 56 f8 00 2a 57 62 .*U..*V..*V..*V..*V..*V..*V..*Wb
a740 00 2a 57 62 00 2a 57 cc 00 2a 57 cc 00 2a 58 2e 00 2a 58 2e 00 2a 58 98 00 2a 58 98 00 2a 59 04 .*Wb.*W..*W..*X..*X..*X..*X..*Y.
a760 00 2a 59 04 00 2a 59 68 00 2a 59 68 00 2a 59 cc 00 2a 59 cc 00 2a 5a 34 00 2a 5a 34 00 2a 5a 98 .*Y..*Yh.*Yh.*Y..*Y..*Z4.*Z4.*Z.
a780 00 2a 5a 98 00 2a 5a fa 00 2a 5a fa 00 2a 5b 60 00 2a 5b 60 00 2a 5b c6 00 2a 5b c6 00 2a 5c 2e .*Z..*Z..*Z..*[`.*[`.*[..*[..*\.
a7a0 00 2a 5c 2e 00 2a 5c 98 00 2a 5c 98 00 2a 5c fe 00 2a 5c fe 00 2a 5d 66 00 2a 5d 66 00 2a 5d ce .*\..*\..*\..*\..*\..*]f.*]f.*].
a7c0 00 2a 5d ce 00 2a 5e 3c 00 2a 5e 3c 00 2a 5e 9e 00 2a 5e 9e 00 2a 5f 00 00 2a 5f 00 00 2a 5f 62 .*]..*^<.*^<.*^..*^..*_..*_..*_b
a7e0 00 2a 5f 62 00 2a 5f ca 00 2a 5f ca 00 2a 60 38 00 2a 60 38 00 2a 60 a4 00 2a 60 a4 00 2a 61 12 .*_b.*_..*_..*`8.*`8.*`..*`..*a.
a800 00 2a 61 12 00 2a 61 7e 00 2a 61 7e 00 2a 61 e8 00 2a 61 e8 00 2a 62 50 00 2a 62 50 00 2a 62 b4 .*a..*a~.*a~.*a..*a..*bP.*bP.*b.
a820 00 2a 62 b4 00 2a 63 1a 00 2a 63 1a 00 2a 63 86 00 2a 63 86 00 2a 63 ea 00 2a 63 ea 00 2a 64 52 .*b..*c..*c..*c..*c..*c..*c..*dR
a840 00 2a 64 52 00 2a 64 c4 00 2a 64 c4 00 2a 65 30 00 2a 65 30 00 2a 65 9e 00 2a 65 9e 00 2a 66 0a .*dR.*d..*d..*e0.*e0.*e..*e..*f.
a860 00 2a 66 0a 00 2a 66 78 00 2a 66 78 00 2a 66 ec 00 2a 66 ec 00 2a 67 5c 00 2a 67 5c 00 2a 67 c2 .*f..*fx.*fx.*f..*f..*g\.*g\.*g.
a880 00 2a 67 c2 00 2a 68 28 00 2a 68 28 00 2a 68 92 00 2a 68 92 00 2a 68 fc 00 2a 68 fc 00 2a 69 6c .*g..*h(.*h(.*h..*h..*h..*h..*il
a8a0 00 2a 69 6c 00 2a 69 d8 00 2a 69 d8 00 2a 6a 46 00 2a 6a 46 00 2a 6a b8 00 2a 6a b8 00 2a 6b 20 .*il.*i..*i..*jF.*jF.*j..*j..*k.
a8c0 00 2a 6b 20 00 2a 6b 84 00 2a 6b 84 00 2a 6b f8 00 2a 6b f8 00 2a 6c 60 00 2a 6c 60 00 2a 6c c8 .*k..*k..*k..*k..*k..*l`.*l`.*l.
a8e0 00 2a 6c c8 00 2a 6d 34 00 2a 6d 34 00 2a 6d a0 00 2a 6d a0 00 2a 6e 0e 00 2a 6e 0e 00 2a 6e 74 .*l..*m4.*m4.*m..*m..*n..*n..*nt
a900 00 2a 6e 74 00 2a 6e e2 00 2a 6e e2 00 2a 6f 56 00 2a 6f 56 00 2a 6f c6 00 2a 6f c6 00 2a 70 38 .*nt.*n..*n..*oV.*oV.*o..*o..*p8
a920 00 2a 70 38 00 2a 70 aa 00 2a 70 aa 00 2a 71 16 00 2a 71 16 00 2a 71 82 00 2a 71 82 00 2a 71 ee .*p8.*p..*p..*q..*q..*q..*q..*q.
a940 00 2a 71 ee 00 2a 72 5a 00 2a 72 5a 00 2a 72 c8 00 2a 72 c8 00 2a 73 30 00 2a 73 30 00 2a 73 9a .*q..*rZ.*rZ.*r..*r..*s0.*s0.*s.
a960 00 2a 73 9a 00 2a 74 02 00 2a 74 02 00 2a 74 6e 00 2a 74 6e 00 2a 74 e0 00 2a 74 e0 00 2a 75 50 .*s..*t..*t..*tn.*tn.*t..*t..*uP
a980 00 2a 75 50 00 2a 75 c0 00 2a 75 c0 00 2a 76 28 00 2a 76 28 00 2a 76 96 00 2a 76 96 00 2a 76 fa .*uP.*u..*u..*v(.*v(.*v..*v..*v.
a9a0 00 2a 76 fa 00 2a 77 6c 00 2a 77 6c 00 2a 77 d4 00 2a 77 d4 00 2a 78 46 00 2a 78 46 00 2a 78 b0 .*v..*wl.*wl.*w..*w..*xF.*xF.*x.
a9c0 00 2a 78 b0 00 2a 79 1a 00 2a 79 1a 00 2a 79 88 00 2a 79 88 00 2a 79 f4 00 2a 79 f4 00 2a 7a 5a .*x..*y..*y..*y..*y..*y..*y..*zZ
a9e0 00 2a 7a 5a 00 2a 7a be 00 2a 7a be 00 2a 7b 22 00 2a 7b 22 00 2a 7b 86 00 2a 7b 86 00 2a 7b e8 .*zZ.*z..*z..*{".*{".*{..*{..*{.
aa00 00 2a 7b e8 00 2a 7c 4a 00 2a 7c 4a 00 2a 7c ac 00 2a 7c ac 00 2a 7d 10 00 2a 7d 10 00 2a 7d 72 .*{..*|J.*|J.*|..*|..*}..*}..*}r
aa20 00 2a 7d 72 00 2a 7d d4 00 2a 7d d4 00 2a 7e 36 00 2a 7e 36 00 2a 7e 9a 00 2a 7e 9a 00 2a 7e fc .*}r.*}..*}..*~6.*~6.*~..*~..*~.
aa40 00 2a 7e fc 00 2a 7f 5e 00 2a 7f 5e 00 2a 7f c0 00 2a 7f c0 00 2a 80 30 00 2a 80 30 00 2a 80 92 .*~..*.^.*.^.*...*...*.0.*.0.*..
aa60 00 2a 80 92 00 2a 80 f4 00 2a 80 f4 00 2a 81 5a 00 2a 81 5a 00 2a 81 bc 00 2a 81 bc 00 2a 82 1e .*...*...*...*.Z.*.Z.*...*...*..
aa80 00 2a 82 1e 00 2a 82 80 00 2a 82 80 00 2a 82 f0 00 2a 82 f0 00 2a 83 52 00 2a 83 52 00 2a 83 b6 .*...*...*...*...*...*.R.*.R.*..
aaa0 00 2a 83 b6 00 2a 84 18 00 2a 84 18 00 2a 84 7a 00 2a 84 7a 00 2a 84 e0 00 2a 84 e0 00 2a 85 44 .*...*...*...*.z.*.z.*...*...*.D
aac0 00 2a 85 44 00 2a 85 aa 00 2a 85 aa 00 2a 86 16 00 2a 86 16 00 2a 86 7a 00 2a 86 7a 00 2a 86 e6 .*.D.*...*...*...*...*.z.*.z.*..
aae0 00 2a 86 e6 00 2a 87 4c 00 2a 87 4c 00 2a 87 b2 00 2a 87 b2 00 2a 88 18 00 2a 88 18 00 2a 88 88 .*...*.L.*.L.*...*...*...*...*..
ab00 00 2a 88 88 00 2a 88 f8 00 2a 88 f8 00 2a 89 5e 00 2a 89 5e 00 2a 89 cc 00 2a 89 cc 00 2a 8a 3a .*...*...*...*.^.*.^.*...*...*.:
ab20 00 2a 8a 3a 00 2a 8a a0 00 2a 8a a0 00 2a 8b 0e 00 2a 8b 0e 00 2a 8b 76 00 2a 8b 76 00 2a 8b f0 .*.:.*...*...*...*...*.v.*.v.*..
ab40 00 2a 8b f0 00 2a 8c 56 00 2a 8c 56 00 2a 8c bc 00 2a 8c bc 00 2a 8d 24 00 2a 8d 24 00 2a 8d 8e .*...*.V.*.V.*...*...*.$.*.$.*..
ab60 00 2a 8d 8e 00 2a 8d f4 00 2a 8d f4 00 2a 8e 5e 00 2a 8e 5e 00 2a 8e c4 00 2a 8e c4 00 2a 8f 32 .*...*...*...*.^.*.^.*...*...*.2
ab80 00 2a 8f 32 00 2a 8f a2 00 2a 8f a2 00 2a 90 0a 00 2a 90 0a 00 2a 90 6c 00 2a 90 6c 00 2a 90 d0 .*.2.*...*...*...*...*.l.*.l.*..
aba0 00 2a 90 d0 00 2a 91 32 00 2a 91 32 00 2a 91 94 00 2a 91 94 00 2a 91 f6 00 2a 91 f6 00 2a 92 66 .*...*.2.*.2.*...*...*...*...*.f
abc0 00 2a 92 66 00 2a 92 c8 00 2a 92 c8 00 2a 93 2c 00 2a 93 2c 00 2a 93 8e 00 2a 93 8e 00 2a 93 f4 .*.f.*...*...*.,.*.,.*...*...*..
abe0 00 2a 93 f4 00 2a 94 58 00 2a 94 58 00 2a 94 ba 00 2a 94 ba 00 2a 95 1c 00 2a 95 1c 00 2a 95 7e .*...*.X.*.X.*...*...*...*...*.~
ac00 00 2a 95 7e 00 2a 95 e0 00 2a 95 e0 00 2a 96 42 00 2a 96 42 00 2a 96 a4 00 2a 96 a4 00 2a 97 06 .*.~.*...*...*.B.*.B.*...*...*..
ac20 00 2a 97 06 00 2a 97 68 00 2a 97 68 00 2a 97 cc 00 2a 97 cc 00 2a 98 2e 00 2a 98 2e 00 2a 98 90 .*...*.h.*.h.*...*...*...*...*..
ac40 00 2a 98 90 00 2a 98 f2 00 2a 98 f2 00 2a 99 54 00 2a 99 54 00 2a 99 b6 00 2a 99 b6 00 2a 9a 1e .*...*...*...*.T.*.T.*...*...*..
ac60 00 2a 9a 1e 00 2a 9a 86 00 2a 9a 86 00 2a 9a ee 00 2a 9a ee 00 2a 9b 56 00 2a 9b 56 00 2a 9b be .*...*...*...*...*...*.V.*.V.*..
ac80 00 2a 9b be 00 2a 9c 24 00 2a 9c 24 00 2a 9c 8e 00 2a 9c 8e 00 2a 9c f6 00 2a 9c f6 00 2a 9d 5e .*...*.$.*.$.*...*...*...*...*.^
aca0 00 2a 9d 5e 00 2a 9d c6 00 2a 9d c6 00 2a 9e 2a 00 2a 9e 2a 00 2a 9e 8e 00 2a 9e 8e 00 2a 9e f6 .*.^.*...*...*.*.*.*.*...*...*..
acc0 00 2a 9e f6 00 2a 9f 56 00 2a 9f 56 00 2a 9f c2 00 2a 9f c2 00 2a a0 28 00 2a a0 28 00 2a a0 94 .*...*.V.*.V.*...*...*.(.*.(.*..
ace0 00 2a a0 94 00 2a a1 04 00 2a a1 04 00 2a a1 74 00 2a a1 74 00 2a a1 de 00 2a a1 de 00 2a a2 48 .*...*...*...*.t.*.t.*...*...*.H
ad00 00 2a a2 48 00 2a a2 b2 00 2a a2 b2 00 2a a3 20 00 2a a3 20 00 2a a3 92 00 2a a3 92 00 2a a4 04 .*.H.*...*...*...*...*...*...*..
ad20 00 2a a4 04 00 2a a4 70 00 2a a4 70 00 2a a4 de 00 2a a4 de 00 2a a5 48 00 2a a5 48 00 2a a5 b4 .*...*.p.*.p.*...*...*.H.*.H.*..
ad40 00 2a a5 b4 00 2a a6 24 00 2a a6 24 00 2a a6 94 00 2a a6 94 00 2a a7 06 00 2a a7 06 00 2a a7 6e .*...*.$.*.$.*...*...*...*...*.n
ad60 00 2a a7 6e 00 2a a7 d2 00 2a a7 d2 00 2a a8 36 00 2a a8 36 00 2a a8 9a 00 2a a8 9a 00 2a a9 02 .*.n.*...*...*.6.*.6.*...*...*..
ad80 00 2a a9 02 00 2a a9 6a 00 2a a9 6a 00 2a a9 ca 00 2a a9 ca 00 2a aa 30 00 2a aa 30 00 2a aa 92 .*...*.j.*.j.*...*...*.0.*.0.*..
ada0 00 2a aa 92 00 2a aa fa 00 2a aa fa 00 2a ab 5e 00 2a ab 5e 00 2a ab c2 00 2a ab c2 00 2a ac 28 .*...*...*...*.^.*.^.*...*...*.(
adc0 00 2a ac 28 00 2a ac 90 00 2a ac 90 00 2a ac f8 00 2a ac f8 00 2a ad 62 00 2a ad 62 00 2a ad c4 .*.(.*...*...*...*...*.b.*.b.*..
ade0 00 2a ad c4 00 2a ae 26 00 2a ae 26 00 2a ae 88 00 2a ae 88 00 2a ae ec 00 2a ae ec 00 2a af 50 .*...*.&.*.&.*...*...*...*...*.P
ae00 00 2a af 50 00 2a af b4 00 2a af b4 00 2a b0 1c 00 2a b0 1c 00 2a b0 92 00 2a b0 92 00 2a b1 02 .*.P.*...*...*...*...*...*...*..
ae20 00 2a b1 02 00 2a b1 72 00 2a b1 72 00 2a b1 e4 00 2a b1 e4 00 2a b2 5c 00 2a b2 5c 00 2a b2 ce .*...*.r.*.r.*...*...*.\.*.\.*..
ae40 00 2a b2 ce 00 2a b3 40 00 2a b3 40 00 2a b3 b4 00 2a b6 38 00 2a b8 52 00 2a b8 52 00 2a b8 c6 .*...*.@.*.@.*...*.8.*.R.*.R.*..
ae60 00 2a b8 c6 00 2a b9 38 00 2a b9 38 00 2a b9 a2 00 2a b9 a2 00 2a ba 0e 00 2a ba 0e 00 2a ba 86 .*...*.8.*.8.*...*...*...*...*..
ae80 00 2a ba 86 00 2a ba f2 00 2a ba f2 00 2a bb 5c 00 2a bb 5c 00 2a bb ce 00 2a bb ce 00 2a bc 40 .*...*...*...*.\.*.\.*...*...*.@
aea0 00 2a bc 40 00 2a bc a8 00 2a bc a8 00 2a bd 12 00 2a bd 12 00 2a bd 86 00 2a bd 86 00 2a bd ee .*.@.*...*...*...*...*...*...*..
aec0 00 2a bd ee 00 2a be 60 00 2a be 60 00 2a be d8 00 2a be d8 00 2a bf 4e 00 2a bf 4e 00 2a bf c6 .*...*.`.*.`.*...*...*.N.*.N.*..
aee0 00 2a bf c6 00 2a c0 38 00 2a c0 38 00 2a c0 b0 00 2a c0 b0 00 2a c1 28 00 2a c1 28 00 2a c1 98 .*...*.8.*.8.*...*...*.(.*.(.*..
af00 00 2a c1 98 00 2a c2 02 00 2a c2 02 00 2a c2 6a 00 2a c4 fe 00 2a c7 2c 00 2a c7 2c 00 2a c7 94 .*...*...*...*.j.*...*.,.*.,.*..
af20 00 2a c7 94 00 2a c8 02 00 2a c8 02 00 2a c8 70 00 2a c8 70 00 2a c8 d6 00 2a c8 d6 00 2a c9 40 .*...*...*...*.p.*.p.*...*...*.@
af40 00 2a c9 40 00 2a c9 a8 00 2a c9 a8 00 2a ca 12 00 2a ca 12 00 2a ca 86 00 2a ca 86 00 2a ca f2 .*.@.*...*...*...*...*...*...*..
af60 00 2a cd 82 00 2a cf ac 00 2a cf ac 00 2a d0 1a 00 2a d0 1a 00 2a d0 88 00 2a d0 88 00 2a d0 f0 .*...*...*...*...*...*...*...*..
af80 00 2a d0 f0 00 2a d1 58 00 2a d1 58 00 2a d1 c4 00 2a d1 c4 00 2a d2 32 00 2a d2 32 00 2a d2 a2 .*...*.X.*.X.*...*...*.2.*.2.*..
afa0 00 2a d2 a2 00 2a d3 0e 00 2a d3 0e 00 2a d3 76 00 2a d3 76 00 2a d3 e8 00 2a d3 e8 00 2a d4 5a .*...*...*...*.v.*.v.*...*...*.Z
afc0 00 2a d4 5a 00 2a d4 ce 00 2a d4 ce 00 2a d5 42 00 2a d5 42 00 2a d5 b4 00 2a d5 b4 00 2a d6 26 .*.Z.*...*...*.B.*.B.*...*...*.&
afe0 00 2a d6 26 00 2a d6 96 00 2a d6 96 00 2a d7 04 00 2a d7 04 00 2a d7 72 00 2a d7 72 00 2a d7 de .*.&.*...*...*...*...*.r.*.r.*..
b000 00 2a d7 de 00 2a d8 4a 00 2a d8 4a 00 2a d8 b6 00 2a d8 b6 00 2a d9 1e 00 2a d9 1e 00 2a d9 86 .*...*.J.*.J.*...*...*...*...*..
b020 00 2a d9 86 00 2a d9 ec 00 2a d9 ec 00 2a da 52 00 2a da 52 00 2a da bc 00 2a da bc 00 2a db 26 .*...*...*...*.R.*.R.*...*...*.&
b040 00 2a db 26 00 2a db 8a 00 2a db 8a 00 2a db f4 00 2a db f4 00 2a dc 5e 00 2a dc 5e 00 2a dc ca .*.&.*...*...*...*...*.^.*.^.*..
b060 00 2a dc ca 00 2a dd 3a 00 2a dd 3a 00 2a dd ae 00 2a dd ae 00 2a de 22 00 2a de 22 00 2a de 8c .*...*.:.*.:.*...*...*.".*.".*..
b080 00 2a de 8c 00 2a de f8 00 2a de f8 00 2a df 66 00 2a df 66 00 2a df d4 00 2a df d4 00 2a e0 42 .*...*...*...*.f.*.f.*...*...*.B
b0a0 00 2a e0 42 00 2a e0 b0 00 2a e0 b0 00 2a e1 1e 00 2a e1 1e 00 2a e1 88 00 2a e1 88 00 2a e1 f6 .*.B.*...*...*...*...*...*...*..
b0c0 00 2a e1 f6 00 2a e2 5e 00 2a e2 5e 00 2a e2 ca 00 2a e2 ca 00 2a e3 36 00 2a e3 36 00 2a e3 a4 .*...*.^.*.^.*...*...*.6.*.6.*..
b0e0 00 2a e3 a4 00 2a e4 12 00 2a e4 12 00 2a e4 80 00 2a e4 80 00 2a e4 f2 00 2a e4 f2 00 2a e5 62 .*...*...*...*...*...*...*...*.b
b100 00 2a e5 62 00 2a e5 d2 00 2a e5 d2 00 2a e6 3a 00 2a e6 3a 00 2a e6 ac 00 2a e6 ac 00 2a e7 20 .*.b.*...*...*.:.*.:.*...*...*..
b120 00 2a e7 20 00 2a e7 94 00 2a e7 94 00 2a e8 06 00 2a e8 06 00 2a e8 78 00 2a e8 78 00 2a e8 e8 .*...*...*...*...*...*.x.*.x.*..
b140 00 2a e8 e8 00 2a e9 58 00 2a e9 58 00 2a e9 cc 00 2a e9 cc 00 2a ea 40 00 2a ea 40 00 2a ea b0 .*...*.X.*.X.*...*...*.@.*.@.*..
b160 00 2a ea b0 00 2a eb 1e 00 2a eb 1e 00 2a eb 84 00 2a eb 84 00 2a eb ea 00 2a eb ea 00 2a ec 5a .*...*...*...*...*...*...*...*.Z
b180 00 2a ec 5a 00 2a ec ca 00 2a ec ca 00 2a ed 38 00 2a ed 38 00 2a ed ae 00 2a ed ae 00 2a ee 1c .*.Z.*...*...*.8.*.8.*...*...*..
b1a0 00 2a ee 1c 00 2a ee 84 00 2a ee 84 00 2a ee f6 00 2a ee f6 00 2a ef 60 00 2a ef 60 00 2a ef cc .*...*...*...*...*...*.`.*.`.*..
b1c0 00 2a ef cc 00 2a f0 3c 00 2a f0 3c 00 2a f0 a4 00 2a f0 a4 00 2a f1 10 00 2a f1 10 00 2a f1 7c .*...*.<.*.<.*...*...*...*...*.|
b1e0 00 2a f1 7c 00 2a f1 e8 00 2a f1 e8 00 2a f2 58 00 2a f2 58 00 2a f2 c6 00 2a f5 50 00 2a f7 72 .*.|.*...*...*.X.*.X.*...*.P.*.r
b200 00 2a f7 72 00 2a f7 de 00 2a f7 de 00 2a f8 52 00 2a f8 52 00 2a f8 c2 00 2a f8 c2 00 2a f9 2c .*.r.*...*...*.R.*.R.*...*...*.,
b220 00 2a f9 2c 00 2a f9 9c 00 2a f9 9c 00 2a fa 12 00 2a fa 12 00 2a fa 7c 00 2a fa 7c 00 2a fa e6 .*.,.*...*...*...*...*.|.*.|.*..
b240 00 2a fa e6 00 2a fb 50 00 2a fb 50 00 2a fb be 00 2a fb be 00 2a fc 32 00 2a fc 32 00 2a fc a2 .*...*.P.*.P.*...*...*.2.*.2.*..
b260 00 2a fc a2 00 2a fd 16 00 2a fd 16 00 2a fd 80 00 2a fd 80 00 2a fd e8 00 2a fd e8 00 2a fe 50 .*...*...*...*...*...*...*...*.P
b280 00 2a fe 50 00 2a fe c2 00 2b 01 5e 00 2b 03 98 00 2b 03 98 00 2b 04 04 00 2b 04 04 00 2b 04 72 .*.P.*...+.^.+...+...+...+...+.r
b2a0 00 2b 04 72 00 2b 04 da 00 2b 04 da 00 2b 05 42 00 2b 05 42 00 2b 05 ac 00 2b 05 ac 00 2b 06 24 .+.r.+...+...+.B.+.B.+...+...+.$
b2c0 00 2b 06 24 00 2b 06 8c 00 2b 06 8c 00 2b 06 f8 00 2b 06 f8 00 2b 07 6c 00 2b 07 6c 00 2b 07 de .+.$.+...+...+...+...+.l.+.l.+..
b2e0 00 2b 07 de 00 2b 08 4e 00 2b 08 4e 00 2b 08 c0 00 2b 08 c0 00 2b 09 36 00 2b 09 36 00 2b 09 a8 .+...+.N.+.N.+...+...+.6.+.6.+..
b300 00 2b 09 a8 00 2b 0a 18 00 2b 0a 18 00 2b 0a 86 00 2b 0a 86 00 2b 0a fa 00 2b 0a fa 00 2b 0b 6c .+...+...+...+...+...+...+...+.l
b320 00 2b 0b 6c 00 2b 0b d8 00 2b 0b d8 00 2b 0c 48 00 2b 0c 48 00 2b 0c ba 00 2b 0c ba 00 2b 0d 28 .+.l.+...+...+.H.+.H.+...+...+.(
b340 00 2b 0d 28 00 2b 0d 98 00 2b 0d 98 00 2b 0e 06 00 2b 0e 06 00 2b 0e 76 00 2b 0e 76 00 2b 0e e8 .+.(.+...+...+...+...+.v.+.v.+..
b360 00 2b 0e e8 00 2b 0f 52 00 2b 11 ec 00 2b 14 22 00 2b 14 22 00 2b 14 8e 00 2b 14 8e 00 2b 14 fa .+...+.R.+...+.".+.".+...+...+..
b380 00 2b 14 fa 00 2b 15 80 00 2b 15 80 00 2b 15 ec 00 2b 15 ec 00 2b 16 62 00 2b 16 62 00 2b 16 cc .+...+...+...+...+...+.b.+.b.+..
b3a0 00 2b 16 cc 00 2b 17 42 00 2b 17 42 00 2b 17 ba 00 2b 17 ba 00 2b 18 32 00 2b 18 32 00 2b 18 a6 .+...+.B.+.B.+...+...+.2.+.2.+..
b3c0 00 2b 18 a6 00 2b 19 18 00 2b 19 18 00 2b 19 7e 00 2b 19 7e 00 2b 19 ee 00 2b 19 ee 00 2b 1a 5c .+...+...+...+.~.+.~.+...+...+.\
b3e0 00 2b 1a 5c 00 2b 1a c8 00 2b 1a c8 00 2b 1b 34 00 2b 1b 34 00 2b 1b a6 00 2b 1b a6 00 2b 1c 16 .+.\.+...+...+.4.+.4.+...+...+..
b400 00 2b 1c 16 00 2b 1c 86 00 2b 1c 86 00 2b 1c fc 00 2b 1c fc 00 2b 1d 64 00 2b 1d 64 00 2b 1d d0 .+...+...+...+...+...+.d.+.d.+..
b420 00 2b 1d d0 00 2b 1e 4e 00 2b 1e 4e 00 2b 1e ca 00 2b 1e ca 00 2b 1f 30 00 2b 1f 30 00 2b 1f a0 .+...+.N.+.N.+...+...+.0.+.0.+..
b440 00 2b 1f a0 00 2b 20 0e 00 2b 20 0e 00 2b 20 7e 00 2b 20 7e 00 2b 21 02 00 2b 21 02 00 2b 21 72 .+...+...+...+.~.+.~.+!..+!..+!r
b460 00 2b 21 72 00 2b 21 dc 00 2b 21 dc 00 2b 22 48 00 2b 22 48 00 2b 22 c8 00 2b 22 c8 00 2b 23 42 .+!r.+!..+!..+"H.+"H.+"..+"..+#B
b480 00 2b 23 42 00 2b 23 b6 00 2b 23 b6 00 2b 24 24 00 2b 24 24 00 2b 24 8c 00 2b 24 8c 00 2b 25 02 .+#B.+#..+#..+$$.+$$.+$..+$..+%.
b4a0 00 2b 25 02 00 2b 25 6c 00 2b 25 6c 00 2b 25 dc 00 2b 25 dc 00 2b 26 4c 00 2b 26 4c 00 2b 26 c0 .+%..+%l.+%l.+%..+%..+&L.+&L.+&.
b4c0 00 2b 26 c0 00 2b 27 38 00 2b 27 38 00 2b 27 b2 00 2b 27 b2 00 2b 28 28 00 2b 28 28 00 2b 28 a2 .+&..+'8.+'8.+'..+'..+((.+((.+(.
b4e0 00 2b 28 a2 00 2b 29 16 00 2b 29 16 00 2b 29 96 00 2b 29 96 00 2b 2a 06 00 2b 2a 06 00 2b 2a 76 .+(..+)..+)..+)..+)..+*..+*..+*v
b500 00 2b 2a 76 00 2b 2a f8 00 2b 2a f8 00 2b 2b 6e 00 2b 2b 6e 00 2b 2b dc 00 2b 2b dc 00 2b 2c 62 .+*v.+*..+*..++n.++n.++..++..+,b
b520 00 2b 2c 62 00 2b 2c e2 00 2b 2c e2 00 2b 2d 62 00 2b 2d 62 00 2b 2d ce 00 2b 2d ce 00 2b 2e 3c .+,b.+,..+,..+-b.+-b.+-..+-..+.<
b540 00 2b 2e 3c 00 2b 2e ba 00 2b 2e ba 00 2b 2f 32 00 2b 2f 32 00 2b 2f a8 00 2b 2f a8 00 2b 30 16 .+.<.+...+...+/2.+/2.+/..+/..+0.
b560 00 2b 30 16 00 2b 30 82 00 2b 30 82 00 2b 30 ec 00 2b 30 ec 00 2b 31 5a 00 2b 31 5a 00 2b 31 c6 .+0..+0..+0..+0..+0..+1Z.+1Z.+1.
b580 00 2b 31 c6 00 2b 32 34 00 2b 32 34 00 2b 32 a0 00 2b 32 a0 00 2b 33 10 00 2b 33 10 00 2b 33 7e .+1..+24.+24.+2..+2..+3..+3..+3~
b5a0 00 2b 33 7e 00 2b 33 f4 00 2b 33 f4 00 2b 34 6a 00 2b 34 6a 00 2b 34 e4 00 2b 34 e4 00 2b 35 4e .+3~.+3..+3..+4j.+4j.+4..+4..+5N
b5c0 00 2b 35 4e 00 2b 35 c0 00 2b 35 c0 00 2b 36 30 00 2b 36 30 00 2b 36 9e 00 2b 36 9e 00 2b 37 08 .+5N.+5..+5..+60.+60.+6..+6..+7.
b5e0 00 2b 37 08 00 2b 37 74 00 2b 37 74 00 2b 37 de 00 2b 37 de 00 2b 38 48 00 2b 38 48 00 2b 38 ba .+7..+7t.+7t.+7..+7..+8H.+8H.+8.
b600 00 2b 38 ba 00 2b 39 2a 00 2b 39 2a 00 2b 39 98 00 2b 39 98 00 2b 3a 04 00 2b 3a 04 00 2b 3a 6e .+8..+9*.+9*.+9..+9..+:..+:..+:n
b620 00 2b 3a 6e 00 2b 3a e4 00 2b 3a e4 00 2b 3b 54 00 2b 3b 54 00 2b 3b cc 00 2b 3b cc 00 2b 3c 44 .+:n.+:..+:..+;T.+;T.+;..+;..+<D
b640 00 2b 3c 44 00 2b 3c b4 00 2b 3c b4 00 2b 3d 2c 00 2b 3d 2c 00 2b 3d a6 00 2b 3d a6 00 2b 3e 1e .+<D.+<..+<..+=,.+=,.+=..+=..+>.
b660 00 2b 3e 1e 00 2b 3e 98 00 2b 3e 98 00 2b 3f 12 00 2b 3f 12 00 2b 3f 86 00 2b 3f 86 00 2b 3f f4 .+>..+>..+>..+?..+?..+?..+?..+?.
b680 00 2b 3f f4 00 2b 40 68 00 2b 40 68 00 2b 40 ec 00 2b 40 ec 00 2b 41 64 00 2b 41 64 00 2b 41 dc .+?..+@h.+@h.+@..+@..+Ad.+Ad.+A.
b6a0 00 2b 41 dc 00 2b 42 54 00 2b 42 54 00 2b 42 c6 00 2b 42 c6 00 2b 43 36 00 2b 43 36 00 2b 43 a4 .+A..+BT.+BT.+B..+B..+C6.+C6.+C.
b6c0 00 2b 43 a4 00 2b 44 10 00 2b 44 10 00 2b 44 7c 00 2b 44 7c 00 2b 45 02 00 2b 45 02 00 2b 45 6e .+C..+D..+D..+D|.+D|.+E..+E..+En
b6e0 00 2b 45 6e 00 2b 45 da 00 2b 45 da 00 2b 46 46 00 2b 46 46 00 2b 46 b8 00 2b 46 b8 00 2b 47 2a .+En.+E..+E..+FF.+FF.+F..+F..+G*
b700 00 2b 47 2a 00 2b 47 9a 00 2b 47 9a 00 2b 48 0a 00 2b 48 0a 00 2b 48 7a 00 2b 48 7a 00 2b 48 e8 .+G*.+G..+G..+H..+H..+Hz.+Hz.+H.
b720 00 2b 48 e8 00 2b 49 54 00 2b 49 54 00 2b 49 ca 00 2b 49 ca 00 2b 4a 52 00 2b 4a 52 00 2b 4a c0 .+H..+IT.+IT.+I..+I..+JR.+JR.+J.
b740 00 2b 4a c0 00 2b 4b 36 00 2b 4b 36 00 2b 4b bc 00 2b 4b bc 00 2b 4c 28 00 2b 4c 28 00 2b 4c 92 .+J..+K6.+K6.+K..+K..+L(.+L(.+L.
b760 00 2b 4c 92 00 2b 4c fa 00 2b 4c fa 00 2b 4d 68 00 2b 4d 68 00 2b 4d d4 00 2b 4d d4 00 2b 4e 3e .+L..+L..+L..+Mh.+Mh.+M..+M..+N>
b780 00 2b 4e 3e 00 2b 4e a6 00 2b 4e a6 00 2b 4f 18 00 2b 4f 18 00 2b 4f 88 00 2b 4f 88 00 2b 4f f8 .+N>.+N..+N..+O..+O..+O..+O..+O.
b7a0 00 2b 4f f8 00 2b 50 6a 00 2b 50 6a 00 2b 50 dc 00 2b 50 dc 00 2b 51 48 00 2b 51 48 00 2b 51 be .+O..+Pj.+Pj.+P..+P..+QH.+QH.+Q.
b7c0 00 2b 51 be 00 2b 52 3c 00 2b 52 3c 00 2b 52 b8 00 2b 52 b8 00 2b 53 24 00 2b 53 24 00 2b 53 8e .+Q..+R<.+R<.+R..+R..+S$.+S$.+S.
b7e0 00 2b 53 8e 00 2b 53 fe 00 2b 53 fe 00 2b 54 6c 00 2b 54 6c 00 2b 54 e2 00 2b 54 e2 00 2b 55 58 .+S..+S..+S..+Tl.+Tl.+T..+T..+UX
b800 00 2b 55 58 00 2b 55 c6 00 2b 55 c6 00 2b 56 38 00 2b 56 38 00 2b 56 a8 00 2b 56 a8 00 2b 57 16 .+UX.+U..+U..+V8.+V8.+V..+V..+W.
b820 00 2b 57 16 00 2b 57 80 00 2b 57 80 00 2b 57 f6 00 2b 57 f6 00 2b 58 64 00 2b 58 64 00 2b 58 d2 .+W..+W..+W..+W..+W..+Xd.+Xd.+X.
b840 00 2b 58 d2 00 2b 59 40 00 2b 59 40 00 2b 59 ae 00 2b 59 ae 00 2b 5a 18 00 2b 5a 18 00 2b 5a 88 .+X..+Y@.+Y@.+Y..+Y..+Z..+Z..+Z.
b860 00 2b 5a 88 00 2b 5b 02 00 2b 5b 02 00 2b 5b 74 00 2b 5b 74 00 2b 5b f4 00 2b 5b f4 00 2b 5c 74 .+Z..+[..+[..+[t.+[t.+[..+[..+\t
b880 00 2b 5c 74 00 2b 5c e4 00 2b 5c e4 00 2b 5d 52 00 2b 5d 52 00 2b 5d c6 00 2b 5d c6 00 2b 5e 38 .+\t.+\..+\..+]R.+]R.+]..+]..+^8
b8a0 00 2b 5e 38 00 2b 5e a6 00 2b 5e a6 00 2b 5f 20 00 2b 5f 20 00 2b 5f 9a 00 2b 5f 9a 00 2b 60 10 .+^8.+^..+^..+_..+_..+_..+_..+`.
b8c0 00 2b 60 10 00 2b 60 82 00 2b 60 82 00 2b 61 02 00 2b 61 02 00 2b 61 82 00 2b 61 82 00 2b 61 f2 .+`..+`..+`..+a..+a..+a..+a..+a.
b8e0 00 2b 61 f2 00 2b 62 60 00 2b 62 60 00 2b 62 d4 00 2b 62 d4 00 2b 63 46 00 2b 63 46 00 2b 63 c0 .+a..+b`.+b`.+b..+b..+cF.+cF.+c.
b900 00 2b 63 c0 00 2b 64 36 00 2b 64 36 00 2b 64 ac 00 2b 64 ac 00 2b 65 26 00 2b 65 26 00 2b 65 a0 .+c..+d6.+d6.+d..+d..+e&.+e&.+e.
b920 00 2b 65 a0 00 2b 66 1a 00 2b 66 1a 00 2b 66 94 00 2b 66 94 00 2b 67 0e 00 2b 67 0e 00 2b 67 86 .+e..+f..+f..+f..+f..+g..+g..+g.
b940 00 2b 67 86 00 2b 68 00 00 2b 68 00 00 2b 68 7a 00 2b 68 7a 00 2b 68 f2 00 2b 68 f2 00 2b 69 6c .+g..+h..+h..+hz.+hz.+h..+h..+il
b960 00 2b 69 6c 00 2b 69 e4 00 2b 69 e4 00 2b 6a 5c 00 2b 6a 5c 00 2b 6a e0 00 2b 6a e0 00 2b 6b 54 .+il.+i..+i..+j\.+j\.+j..+j..+kT
b980 00 2b 6b 54 00 2b 6b c6 00 2b 6b c6 00 2b 6c 30 00 2b 6e c4 00 2b 70 f2 00 2b 70 f2 00 2b 71 6c .+kT.+k..+k..+l0.+n..+p..+p..+ql
b9a0 00 2b 71 6c 00 2b 71 e6 00 2b 71 e6 00 2b 72 64 00 2b 72 64 00 2b 72 e2 00 2b 72 e2 00 2b 73 64 .+ql.+q..+q..+rd.+rd.+r..+r..+sd
b9c0 00 2b 73 64 00 2b 73 dc 00 2b 73 dc 00 2b 74 54 00 2b 74 54 00 2b 74 d4 00 2b 74 d4 00 2b 75 42 .+sd.+s..+s..+tT.+tT.+t..+t..+uB
b9e0 00 2b 75 42 00 2b 75 b0 00 2b 75 b0 00 2b 76 28 00 2b 76 28 00 2b 76 98 00 2b 76 98 00 2b 77 0a .+uB.+u..+u..+v(.+v(.+v..+v..+w.
ba00 00 2b 77 0a 00 2b 77 78 00 2b 77 78 00 2b 77 ee 00 2b 77 ee 00 2b 78 64 00 2b 78 64 00 2b 78 e0 .+w..+wx.+wx.+w..+w..+xd.+xd.+x.
ba20 00 2b 78 e0 00 2b 79 5c 00 2b 79 5c 00 2b 79 ce 00 2b 79 ce 00 2b 7a 40 00 2b 7a 40 00 2b 7a b8 .+x..+y\.+y\.+y..+y..+z@.+z@.+z.
ba40 00 2b 7a b8 00 2b 7b 30 00 2b 7b 30 00 2b 7b ac 00 2b 7b ac 00 2b 7c 2a 00 2b 7c 2a 00 2b 7c a8 .+z..+{0.+{0.+{..+{..+|*.+|*.+|.
ba60 00 2b 7c a8 00 2b 7d 24 00 2b 7d 24 00 2b 7d 9e 00 2b 7d 9e 00 2b 7e 18 00 2b 7e 18 00 2b 7e 90 .+|..+}$.+}$.+}..+}..+~..+~..+~.
ba80 00 2b 7e 90 00 2b 7f 08 00 2b 7f 08 00 2b 7f 7c 00 2b 7f 7c 00 2b 7f f0 00 2b 7f f0 00 2b 80 6e .+~..+...+...+.|.+.|.+...+...+.n
baa0 00 2b 80 6e 00 2b 80 ec 00 2b 80 ec 00 2b 81 5e 00 2b 81 5e 00 2b 81 d0 00 2b 81 d0 00 2b 82 4a .+.n.+...+...+.^.+.^.+...+...+.J
bac0 00 2b 82 4a 00 2b 82 c4 00 2b 82 c4 00 2b 83 3a 00 2b 83 3a 00 2b 83 b0 00 2b 83 b0 00 2b 84 2a .+.J.+...+...+.:.+.:.+...+...+.*
bae0 00 2b 84 2a 00 2b 84 a4 00 2b 84 a4 00 2b 85 1e 00 2b 85 1e 00 2b 85 98 00 2b 85 98 00 2b 86 0c .+.*.+...+...+...+...+...+...+..
bb00 00 2b 86 0c 00 2b 86 7c 00 2b 86 7c 00 2b 86 ec 00 2b 86 ec 00 2b 87 68 00 2b 87 68 00 2b 87 e4 .+...+.|.+.|.+...+...+.h.+.h.+..
bb20 00 2b 87 e4 00 2b 88 54 00 2b 88 54 00 2b 88 c4 00 2b 88 c4 00 2b 89 34 00 2b 89 34 00 2b 89 a4 .+...+.T.+.T.+...+...+.4.+.4.+..
bb40 00 2b 89 a4 00 2b 8a 14 00 2b 8a 14 00 2b 8a 8c 00 2b 8a 8c 00 2b 8b 04 00 2b 8b 04 00 2b 8b 7c .+...+...+...+...+...+...+...+.|
bb60 00 2b 8b 7c 00 2b 8b ee 00 2b 8b ee 00 2b 8c 62 00 2b 8c 62 00 2b 8c d4 00 2b 8c d4 00 2b 8d 4c .+.|.+...+...+.b.+.b.+...+...+.L
bb80 00 2b 8d 4c 00 2b 8d c4 00 2b 8d c4 00 2b 8e 32 00 2b 8e 32 00 2b 8e a0 00 2b 8e a0 00 2b 8f 18 .+.L.+...+...+.2.+.2.+...+...+..
bba0 00 2b 8f 18 00 2b 8f 90 00 2b 8f 90 00 2b 90 0a 00 2b 90 0a 00 2b 90 78 00 2b 90 78 00 2b 90 e6 .+...+...+...+...+...+.x.+.x.+..
bbc0 00 2b 90 e6 00 2b 91 5e 00 2b 91 5e 00 2b 91 d6 00 2b 91 d6 00 2b 92 4a 00 2b 92 4a 00 2b 92 be .+...+.^.+.^.+...+...+.J.+.J.+..
bbe0 00 2b 92 be 00 2b 93 36 00 2b 93 36 00 2b 93 ae 00 2b 93 ae 00 2b 94 20 00 2b 94 20 00 2b 94 92 .+...+.6.+.6.+...+...+...+...+..
bc00 00 2b 94 92 00 2b 94 fe 00 2b 94 fe 00 2b 95 6a 00 2b 97 fe 00 2b 9a 2c 00 2b 9a 2c 00 2b 9a c6 .+...+...+...+.j.+...+.,.+.,.+..
bc20 00 2b 9d 9e 00 2b a0 28 00 2b a0 28 00 2b a0 92 00 2b a0 92 00 2b a0 fa 00 2b a0 fa 00 2b a1 64 .+...+.(.+.(.+...+...+...+...+.d
bc40 00 2b a1 64 00 2b a1 cc 00 2b a1 cc 00 2b a2 34 00 2b a2 34 00 2b a2 9e 00 2b a2 9e 00 2b a3 0a .+.d.+...+...+.4.+.4.+...+...+..
bc60 00 2b a3 0a 00 2b a3 74 00 2b a3 74 00 2b a3 da 00 2b a3 da 00 2b a4 40 00 2b a4 40 00 2b a4 a8 .+...+.t.+.t.+...+...+.@.+.@.+..
bc80 00 2b a4 a8 00 2b a5 10 00 2b a5 10 00 2b a5 76 00 2b a5 76 00 2b a5 dc 00 2b a5 dc 00 2b a6 44 .+...+...+...+.v.+.v.+...+...+.D
bca0 00 2b a6 44 00 2b a6 ac 00 2b a6 ac 00 2b a7 12 00 2b a7 12 00 2b a7 78 00 2b a7 78 00 2b a7 de .+.D.+...+...+...+...+.x.+.x.+..
bcc0 00 2b a7 de 00 2b a8 44 00 2b a8 44 00 2b a8 aa 00 2b a8 aa 00 2b a9 0e 00 2b a9 0e 00 2b a9 72 .+...+.D.+.D.+...+...+...+...+.r
bce0 00 2b a9 72 00 2b a9 d8 00 2b a9 d8 00 2b aa 3e 00 2b aa 3e 00 2b aa a4 00 2b aa a4 00 2b ab 0a .+.r.+...+...+.>.+.>.+...+...+..
bd00 00 2b ab 0a 00 2b ab 6e 00 2b ab 6e 00 2b ab da 00 2b ab da 00 2b ac 46 00 2b ac 46 00 2b ac b8 .+...+.n.+.n.+...+...+.F.+.F.+..
bd20 00 2b ac b8 00 2b ad 2a 00 2b ad 2a 00 2b ad 9c 00 2b ad 9c 00 2b ae 0e 00 2b ae 0e 00 2b ae 7e .+...+.*.+.*.+...+...+...+...+.~
bd40 00 2b ae 7e 00 2b ae f6 00 2b ae f6 00 2b af 6e 00 2b af 6e 00 2b af e6 00 2b af e6 00 2b b0 5e .+.~.+...+...+.n.+.n.+...+...+.^
bd60 00 2b b0 5e 00 2b b0 d8 00 2b b0 d8 00 2b b1 52 00 2b b1 52 00 2b b1 c0 00 2b b1 c0 00 2b b2 2a .+.^.+...+...+.R.+.R.+...+...+.*
bd80 00 2b b2 2a 00 2b b2 92 00 2b b2 92 00 2b b2 fe 00 2b b2 fe 00 2b b3 70 00 2b b3 70 00 2b b3 ea .+.*.+...+...+...+...+.p.+.p.+..
bda0 00 2b b3 ea 00 2b b4 64 00 2b b4 64 00 2b b4 de 00 2b b4 de 00 2b b5 50 00 2b b5 50 00 2b b5 c0 .+...+.d.+.d.+...+...+.P.+.P.+..
bdc0 00 2b b5 c0 00 2b b6 30 00 2b b6 30 00 2b b6 9c 00 2b b6 9c 00 2b b7 0c 00 2b b7 0c 00 2b b7 80 .+...+.0.+.0.+...+...+...+...+..
bde0 00 2b b7 80 00 2b b7 fc 00 2b b7 fc 00 2b b8 76 00 2b b8 76 00 2b b8 ea 00 2b b8 ea 00 2b b9 66 .+...+...+...+.v.+.v.+...+...+.f
be00 00 2b b9 66 00 2b b9 e2 00 2b b9 e2 00 2b ba 48 00 2b ba 48 00 2b ba ba 00 2b ba ba 00 2b bb 3c .+.f.+...+...+.H.+.H.+...+...+.<
be20 00 2b bb 3c 00 2b bb b2 00 2b bb b2 00 2b bc 22 00 2b bc 22 00 2b bc a0 00 2b bc a0 00 2b bd 1a .+.<.+...+...+.".+.".+...+...+..
be40 00 2b bd 1a 00 2b bd 92 00 2b bd 92 00 2b be 0e 00 2b be 0e 00 2b be 78 00 2b be 78 00 2b be f8 .+...+...+...+...+...+.x.+.x.+..
be60 00 2b be f8 00 2b bf 6c 00 2b bf 6c 00 2b bf da 00 2b bf da 00 2b c0 56 00 2b c0 56 00 2b c0 ce .+...+.l.+.l.+...+...+.V.+.V.+..
be80 00 2b c0 ce 00 2b c1 44 00 2b c1 44 00 2b c1 be 00 2b c1 be 00 2b c2 28 00 2b c2 28 00 2b c2 9c .+...+.D.+.D.+...+...+.(.+.(.+..
bea0 00 2b c2 9c 00 2b c3 12 00 2b c3 12 00 2b c3 7e 00 2b c3 7e 00 2b c3 ea 00 2b c3 ea 00 2b c4 66 .+...+...+...+.~.+.~.+...+...+.f
bec0 00 2b c4 66 00 2b c4 e2 00 2b c4 e2 00 2b c5 60 00 2b c5 60 00 2b c5 da 00 2b c5 da 00 2b c6 4e .+.f.+...+...+.`.+.`.+...+...+.N
bee0 00 2b c6 4e 00 2b c6 c0 00 2b c6 c0 00 2b c7 36 00 2b c7 36 00 2b c7 aa 00 2b c7 aa 00 2b c8 1c .+.N.+...+...+.6.+.6.+...+...+..
bf00 00 2b c8 1c 00 2b c8 8c 00 2b c8 8c 00 2b c8 f8 00 2b c8 f8 00 2b c9 72 00 2b c9 72 00 2b c9 de .+...+...+...+...+...+.r.+.r.+..
bf20 00 2b c9 de 00 2b ca 4a 00 2b ca 4a 00 2b ca b4 00 2b ca b4 00 2b cb 22 00 2b cb 22 00 2b cb 8e .+...+.J.+.J.+...+...+.".+.".+..
bf40 00 2b cb 8e 00 2b cb f8 00 2b cb f8 00 2b cc 64 00 2b cc 64 00 2b cc ce 00 2b cc ce 00 2b cd 3e .+...+...+...+.d.+.d.+...+...+.>
bf60 00 2b cd 3e 00 2b cd aa 00 2b cd aa 00 2b ce 14 00 2b ce 14 00 2b ce 84 00 2b ce 84 00 2b ce f4 .+.>.+...+...+...+...+...+...+..
bf80 00 2b ce f4 00 2b cf 60 00 2b cf 60 00 2b cf d2 00 2b cf d2 00 2b d0 40 00 2b d0 40 00 2b d0 ae .+...+.`.+.`.+...+...+.@.+.@.+..
bfa0 00 2b d0 ae 00 2b d1 1c 00 2b d1 1c 00 2b d1 8a 00 2b d1 8a 00 2b d2 02 00 2b d2 02 00 2b d2 80 .+...+...+...+...+...+...+...+..
bfc0 00 2b d2 80 00 2b d2 ee 00 2b d2 ee 00 2b d3 5a 00 2b d3 5a 00 2b d3 d8 00 2b d3 d8 00 2b d4 52 .+...+...+...+.Z.+.Z.+...+...+.R
bfe0 00 2b d4 52 00 2b d4 d6 00 2b d4 d6 00 2b d5 46 00 2b d5 46 00 2b d5 b4 00 2b d5 b4 00 2b d6 1e .+.R.+...+...+.F.+.F.+...+...+..
c000 00 2b d6 1e 00 2b d6 86 00 2b d6 86 00 2b d6 fc 00 2b d6 fc 00 2b d7 68 00 2b d7 68 00 2b d7 e8 .+...+...+...+...+...+.h.+.h.+..
c020 00 2b d7 e8 00 2b d8 66 00 2b d8 66 00 2b d8 e0 00 2b d8 e0 00 2b d9 56 00 2b d9 56 00 2b d9 cc .+...+.f.+.f.+...+...+.V.+.V.+..
c040 00 2b d9 cc 00 2b da 44 00 2b da 44 00 2b da b2 00 2b da b2 00 2b db 22 00 2b db 22 00 2b db 9c .+...+.D.+.D.+...+...+.".+.".+..
c060 00 2b db 9c 00 2b dc 06 00 2b dc 06 00 2b dc 70 00 2b dc 70 00 2b dc d6 00 2b dc d6 00 2b dd 3c .+...+...+...+.p.+.p.+...+...+.<
c080 00 2b dd 3c 00 2b dd a6 00 2b dd a6 00 2b de 12 00 2b de 12 00 2b de 80 00 2b de 80 00 2b de ee .+.<.+...+...+...+...+...+...+..
c0a0 00 2b de ee 00 2b df 5e 00 2b df 5e 00 2b df de 00 2b df de 00 2b e0 5c 00 2b e0 5c 00 2b e0 ce .+...+.^.+.^.+...+...+.\.+.\.+..
c0c0 00 2b e0 ce 00 2b e1 3a 00 2b e1 3a 00 2b e1 a6 00 2b e1 a6 00 2b e2 12 00 2b e2 12 00 2b e2 84 .+...+.:.+.:.+...+...+...+...+..
c0e0 00 2b e2 84 00 2b e2 f4 00 2b e2 f4 00 2b e3 5a 00 2b e3 5a 00 2b e3 d2 00 2b e3 d2 00 2b e4 48 .+...+...+...+.Z.+.Z.+...+...+.H
c100 00 2b e4 48 00 2b e4 ac 00 2b e4 ac 00 2b e5 18 00 2b e5 18 00 2b e5 8a 00 2b e5 8a 00 2b e5 f2 .+.H.+...+...+...+...+...+...+..
c120 00 2b e5 f2 00 2b e6 66 00 2b e6 66 00 2b e6 d6 00 2b e6 d6 00 2b e7 44 00 2b e7 44 00 2b e7 b6 .+...+.f.+.f.+...+...+.D.+.D.+..
c140 00 2b e7 b6 00 2b e8 28 00 2b e8 28 00 2b e8 96 00 2b e8 96 00 2b e9 04 00 2b e9 04 00 2b e9 70 .+...+.(.+.(.+...+...+...+...+.p
c160 00 2b e9 70 00 2b e9 da 00 2b e9 da 00 2b ea 54 00 2b ea 54 00 2b ea ca 00 2b ea ca 00 2b eb 3a .+.p.+...+...+.T.+.T.+...+...+.:
c180 00 2b eb 3a 00 2b eb ae 00 2b eb ae 00 2b ec 20 00 2b ec 20 00 2b ec 90 00 2b ec 90 00 2b ed 02 .+.:.+...+...+...+...+...+...+..
c1a0 00 2b ed 02 00 2b ed 72 00 2b ed 72 00 2b ed ea 00 2b ed ea 00 2b ee 62 00 2b ee 62 00 2b ee de .+...+.r.+.r.+...+...+.b.+.b.+..
c1c0 00 2b ee de 00 2b ef 50 00 2b ef 50 00 2b ef c6 00 2b ef c6 00 2b f0 3c 00 2b f0 3c 00 2b f0 b6 .+...+.P.+.P.+...+...+.<.+.<.+..
c1e0 00 2b f0 b6 00 2b f1 2a 00 2b f1 2a 00 2b f1 9a 00 2b f1 9a 00 2b f2 16 00 2b f2 16 00 2b f2 92 .+...+.*.+.*.+...+...+...+...+..
c200 00 2b f2 92 00 2b f3 00 00 2b f3 00 00 2b f3 72 00 2b f3 72 00 2b f3 ea 00 2b f3 ea 00 2b f4 60 .+...+...+...+.r.+.r.+...+...+.`
c220 00 2b f4 60 00 2b f4 d4 00 2b f4 d4 00 2b f5 4a 00 2b f5 4a 00 2b f5 ba 00 2b f5 ba 00 2b f6 2c .+.`.+...+...+.J.+.J.+...+...+.,
c240 00 2b f6 2c 00 2b f6 9a 00 2b f6 9a 00 2b f7 0e 00 2b f7 0e 00 2b f7 7c 00 2b f7 7c 00 2b f7 ec .+.,.+...+...+...+...+.|.+.|.+..
c260 00 2b f7 ec 00 2b f8 62 00 2b f8 62 00 2b f8 ce 00 2b f8 ce 00 2b f9 40 00 2b f9 40 00 2b f9 b4 .+...+.b.+.b.+...+...+.@.+.@.+..
c280 00 2b f9 b4 00 2b fa 20 00 2b fa 20 00 2b fa 8a 00 2b fa 8a 00 2b fa fa 00 2b fa fa 00 2b fb 6a .+...+...+...+...+...+...+...+.j
c2a0 00 2b fb 6a 00 2b fb e2 00 2b fb e2 00 2b fc 58 00 2b fc 58 00 2b fc d2 00 2b fc d2 00 2b fd 48 .+.j.+...+...+.X.+.X.+...+...+.H
c2c0 00 2b fd 48 00 2b fd c4 00 2b fd c4 00 2b fe 3c 00 2b fe 3c 00 2b fe b0 00 2b fe b0 00 2b ff 3a .+.H.+...+...+.<.+.<.+...+...+.:
c2e0 00 2b ff 3a 00 2b ff be 00 2b ff be 00 2c 00 34 00 2c 00 34 00 2c 00 ae 00 2c 00 ae 00 2c 01 20 .+.:.+...+...,.4.,.4.,...,...,..
c300 00 2c 01 20 00 2c 01 9a 00 2c 01 9a 00 2c 02 0e 00 2c 02 0e 00 2c 02 7c 00 2c 02 7c 00 2c 02 f2 .,...,...,...,...,...,.|.,.|.,..
c320 00 2c 02 f2 00 2c 03 6a 00 2c 03 6a 00 2c 03 d8 00 2c 03 d8 00 2c 04 44 00 2c 04 44 00 2c 04 b0 .,...,.j.,.j.,...,...,.D.,.D.,..
c340 00 2c 04 b0 00 2c 05 1a 00 2c 05 1a 00 2c 05 84 00 2c 05 84 00 2c 06 06 00 2c 06 06 00 2c 06 7c .,...,...,...,...,...,...,...,.|
c360 00 2c 06 7c 00 2c 06 ee 00 2c 06 ee 00 2c 07 5a 00 2c 07 5a 00 2c 07 d8 00 2c 07 d8 00 2c 08 58 .,.|.,...,...,.Z.,.Z.,...,...,.X
c380 00 2c 08 58 00 2c 08 d8 00 2c 08 d8 00 2c 09 56 00 2c 09 56 00 2c 09 c4 00 2c 09 c4 00 2c 0a 2e .,.X.,...,...,.V.,.V.,...,...,..
c3a0 00 2c 0a 2e 00 2c 0a 9e 00 2c 0a 9e 00 2c 0b 0e 00 2c 0b 0e 00 2c 0b 7c 00 2c 0b 7c 00 2c 0b e8 .,...,...,...,...,...,.|.,.|.,..
c3c0 00 2c 0b e8 00 2c 0c 5e 00 2c 0c 5e 00 2c 0c d6 00 2c 0c d6 00 2c 0d 56 00 2c 0d 56 00 2c 0d d0 .,...,.^.,.^.,...,...,.V.,.V.,..
c3e0 00 2c 0d d0 00 2c 0e 40 00 2c 0e 40 00 2c 0e ba 00 2c 0e ba 00 2c 0f 34 00 2c 0f 34 00 2c 0f a4 .,...,.@.,.@.,...,...,.4.,.4.,..
c400 00 2c 0f a4 00 2c 10 12 00 2c 10 12 00 2c 10 82 00 2c 10 82 00 2c 10 fc 00 2c 10 fc 00 2c 11 62 .,...,...,...,...,...,...,...,.b
c420 00 2c 11 62 00 2c 11 cc 00 2c 11 cc 00 2c 12 42 00 2c 12 42 00 2c 12 b8 00 2c 12 b8 00 2c 13 2c .,.b.,...,...,.B.,.B.,...,...,.,
c440 00 2c 13 2c 00 2c 13 a0 00 2c 13 a0 00 2c 14 0a 00 2c 14 0a 00 2c 14 86 00 2c 14 86 00 2c 14 f4 .,.,.,...,...,...,...,...,...,..
c460 00 2c 14 f4 00 2c 15 62 00 2c 15 62 00 2c 15 d8 00 2c 15 d8 00 2c 16 4c 00 2c 16 4c 00 2c 16 c0 .,...,.b.,.b.,...,...,.L.,.L.,..
c480 00 2c 16 c0 00 2c 17 32 00 2c 17 32 00 2c 17 a4 00 2c 17 a4 00 2c 18 1a 00 2c 18 1a 00 2c 18 94 .,...,.2.,.2.,...,...,...,...,..
c4a0 00 2c 18 94 00 2c 19 06 00 2c 19 06 00 2c 19 74 00 2c 19 74 00 2c 19 e2 00 2c 19 e2 00 2c 1a 58 .,...,...,...,.t.,.t.,...,...,.X
c4c0 00 2c 1a 58 00 2c 1a d0 00 2c 1a d0 00 2c 1b 4a 00 2c 1b 4a 00 2c 1b ba 00 2c 1b ba 00 2c 1c 34 .,.X.,...,...,.J.,.J.,...,...,.4
c4e0 00 2c 1c 34 00 2c 1c ae 00 2c 1c ae 00 2c 1d 1a 00 2c 1d 1a 00 2c 1d 8e 00 2c 1d 8e 00 2c 1e 02 .,.4.,...,...,...,...,...,...,..
c500 00 2c 1e 02 00 2c 1e 78 00 2c 1e 78 00 2c 1e ea 00 2c 1e ea 00 2c 1f 5e 00 2c 1f 5e 00 2c 1f c8 .,...,.x.,.x.,...,...,.^.,.^.,..
c520 00 2c 1f c8 00 2c 20 42 00 2c 20 42 00 2c 20 b0 00 2c 20 b0 00 2c 21 20 00 2c 21 20 00 2c 21 90 .,...,.B.,.B.,...,...,!..,!..,!.
c540 00 2c 21 90 00 2c 22 02 00 2c 22 02 00 2c 22 70 00 2c 22 70 00 2c 22 de 00 2c 22 de 00 2c 23 48 .,!..,"..,"..,"p.,"p.,"..,"..,#H
c560 00 2c 23 48 00 2c 23 b2 00 2c 23 b2 00 2c 24 1e 00 2c 24 1e 00 2c 24 88 00 2c 24 88 00 2c 24 f6 .,#H.,#..,#..,$..,$..,$..,$..,$.
c580 00 2c 24 f6 00 2c 25 64 00 2c 25 64 00 2c 25 d8 00 2c 25 d8 00 2c 26 42 00 2c 26 42 00 2c 26 ac .,$..,%d.,%d.,%..,%..,&B.,&B.,&.
c5a0 00 2c 26 ac 00 2c 27 24 00 2c 27 24 00 2c 27 9c 00 2c 27 9c 00 2c 28 0a 00 2c 28 0a 00 2c 28 74 .,&..,'$.,'$.,'..,'..,(..,(..,(t
c5c0 00 2c 28 74 00 2c 28 dc 00 2c 28 dc 00 2c 29 4c 00 2c 29 4c 00 2c 29 bc 00 2c 29 bc 00 2c 2a 2c .,(t.,(..,(..,)L.,)L.,)..,)..,*,
c5e0 00 2c 2a 2c 00 2c 2a a0 00 2c 2a a0 00 2c 2b 1e 00 2c 2b 1e 00 2c 2b 92 00 2c 2b 92 00 2c 2c 00 .,*,.,*..,*..,+..,+..,+..,+..,,.
c600 00 2c 2c 00 00 2c 2c 76 00 2c 2c 76 00 2c 2c e6 00 2c 2c e6 00 2c 2d 56 00 2c 2d 56 00 2c 2d c8 .,,..,,v.,,v.,,..,,..,-V.,-V.,-.
c620 00 2c 2d c8 00 2c 2e 32 00 2c 2e 32 00 2c 2e b2 00 2c 2e b2 00 2c 2f 22 00 2c 2f 22 00 2c 2f 94 .,-..,.2.,.2.,...,...,/".,/".,/.
c640 00 2c 2f 94 00 2c 30 02 00 2c 30 02 00 2c 30 6a 00 2c 30 6a 00 2c 30 dc 00 2c 30 dc 00 2c 31 4e .,/..,0..,0..,0j.,0j.,0..,0..,1N
c660 00 2c 31 4e 00 2c 31 c0 00 2c 31 c0 00 2c 32 2a 00 2c 32 2a 00 2c 32 94 00 2c 32 94 00 2c 33 10 .,1N.,1..,1..,2*.,2*.,2..,2..,3.
c680 00 2c 33 10 00 2c 33 8c 00 2c 33 8c 00 2c 34 0a 00 2c 34 0a 00 2c 34 7a 00 2c 34 7a 00 2c 34 e8 .,3..,3..,3..,4..,4..,4z.,4z.,4.
c6a0 00 2c 34 e8 00 2c 35 60 00 2c 35 60 00 2c 35 d8 00 2c 35 d8 00 2c 36 46 00 2c 36 46 00 2c 36 c8 .,4..,5`.,5`.,5..,5..,6F.,6F.,6.
c6c0 00 2c 36 c8 00 2c 37 36 00 2c 37 36 00 2c 37 a8 00 2c 37 a8 00 2c 38 1e 00 2c 38 1e 00 2c 38 a0 .,6..,76.,76.,7..,7..,8..,8..,8.
c6e0 00 2c 38 a0 00 2c 39 1e 00 2c 39 1e 00 2c 39 88 00 2c 39 88 00 2c 39 f4 00 2c 39 f4 00 2c 3a 70 .,8..,9..,9..,9..,9..,9..,9..,:p
c700 00 2c 3a 70 00 2c 3a ea 00 2c 3a ea 00 2c 3b 66 00 2c 3b 66 00 2c 3b de 00 2c 3b de 00 2c 3c 60 .,:p.,:..,:..,;f.,;f.,;..,;..,<`
c720 00 2c 3c 60 00 2c 3c d2 00 2c 3c d2 00 2c 3d 48 00 2c 3d 48 00 2c 3d b8 00 2c 3d b8 00 2c 3e 26 .,<`.,<..,<..,=H.,=H.,=..,=..,>&
c740 00 2c 3e 26 00 2c 3e 8e 00 2c 3e 8e 00 2c 3e f4 00 2c 3e f4 00 2c 3f 68 00 2c 3f 68 00 2c 3f de .,>&.,>..,>..,>..,>..,?h.,?h.,?.
c760 00 2c 3f de 00 2c 40 48 00 2c 40 48 00 2c 40 b8 00 2c 40 b8 00 2c 41 32 00 2c 41 32 00 2c 41 ac .,?..,@H.,@H.,@..,@..,A2.,A2.,A.
c780 00 2c 41 ac 00 2c 42 24 00 2c 42 24 00 2c 42 94 00 2c 42 94 00 2c 43 04 00 2c 43 04 00 2c 43 74 .,A..,B$.,B$.,B..,B..,C..,C..,Ct
c7a0 00 2c 43 74 00 2c 43 de 00 2c 43 de 00 2c 44 46 00 2c 44 46 00 2c 44 ba 00 2c 44 ba 00 2c 45 26 .,Ct.,C..,C..,DF.,DF.,D..,D..,E&
c7c0 00 2c 45 26 00 2c 45 96 00 2c 45 96 00 2c 46 02 00 2c 46 02 00 2c 46 6c 00 2c 46 6c 00 2c 46 e4 .,E&.,E..,E..,F..,F..,Fl.,Fl.,F.
c7e0 00 2c 46 e4 00 2c 47 5c 00 2c 47 5c 00 2c 47 da 00 2c 47 da 00 2c 48 4c 00 2c 48 4c 00 2c 48 be .,F..,G\.,G\.,G..,G..,HL.,HL.,H.
c800 00 2c 48 be 00 2c 49 30 00 2c 49 30 00 2c 49 a4 00 2c 49 a4 00 2c 4a 20 00 2c 4a 20 00 2c 4a 98 .,H..,I0.,I0.,I..,I..,J..,J..,J.
c820 00 2c 4a 98 00 2c 4b 0e 00 2c 4b 0e 00 2c 4b 8c 00 2c 4b 8c 00 2c 4c 10 00 2c 4c 10 00 2c 4c 88 .,J..,K..,K..,K..,K..,L..,L..,L.
c840 00 2c 4c 88 00 2c 4d 04 00 2c 4d 04 00 2c 4d 7e 00 2c 4d 7e 00 2c 4d f6 00 2c 4d f6 00 2c 4e 6e .,L..,M..,M..,M~.,M~.,M..,M..,Nn
c860 00 2c 4e 6e 00 2c 4e dc 00 2c 4e dc 00 2c 4f 4a 00 2c 4f 4a 00 2c 4f b8 00 2c 4f b8 00 2c 50 22 .,Nn.,N..,N..,OJ.,OJ.,O..,O..,P"
c880 00 2c 50 22 00 2c 50 94 00 2c 50 94 00 2c 50 fc 00 2c 50 fc 00 2c 51 64 00 2c 51 64 00 2c 51 d2 .,P".,P..,P..,P..,P..,Qd.,Qd.,Q.
c8a0 00 2c 51 d2 00 2c 52 48 00 2c 52 48 00 2c 52 c2 00 2c 52 c2 00 2c 53 38 00 2c 53 38 00 2c 53 a8 .,Q..,RH.,RH.,R..,R..,S8.,S8.,S.
c8c0 00 2c 53 a8 00 2c 54 1a 00 2c 54 1a 00 2c 54 88 00 2c 54 88 00 2c 54 f6 00 2c 54 f6 00 2c 55 68 .,S..,T..,T..,T..,T..,T..,T..,Uh
c8e0 00 2c 55 68 00 2c 55 d8 00 2c 55 d8 00 2c 56 4a 00 2c 56 4a 00 2c 56 b6 00 2c 56 b6 00 2c 57 22 .,Uh.,U..,U..,VJ.,VJ.,V..,V..,W"
c900 00 2c 57 22 00 2c 57 90 00 2c 57 90 00 2c 57 fc 00 2c 57 fc 00 2c 58 66 00 2c 58 66 00 2c 58 da .,W".,W..,W..,W..,W..,Xf.,Xf.,X.
c920 00 2c 58 da 00 2c 59 48 00 2c 59 48 00 2c 59 b8 00 2c 59 b8 00 2c 5a 28 00 2c 5a 28 00 2c 5a a0 .,X..,YH.,YH.,Y..,Y..,Z(.,Z(.,Z.
c940 00 2c 5a a0 00 2c 5b 0c 00 2c 5b 0c 00 2c 5b 7c 00 2c 5b 7c 00 2c 5b ec 00 2c 5b ec 00 2c 5c 66 .,Z..,[..,[..,[|.,[|.,[..,[..,\f
c960 00 2c 5c 66 00 2c 5c ec 00 2c 5c ec 00 2c 5d 60 00 2c 5d 60 00 2c 5d d4 00 2c 5d d4 00 2c 5e 4a .,\f.,\..,\..,]`.,]`.,]..,]..,^J
c980 00 2c 5e 4a 00 2c 5e c6 00 2c 5e c6 00 2c 5f 36 00 2c 5f 36 00 2c 5f a6 00 2c 5f a6 00 2c 60 16 .,^J.,^..,^..,_6.,_6.,_..,_..,`.
c9a0 00 2c 60 16 00 2c 60 86 00 2c 60 86 00 2c 60 ee 00 2c 60 ee 00 2c 61 5a 00 2c 61 5a 00 2c 61 c6 .,`..,`..,`..,`..,`..,aZ.,aZ.,a.
c9c0 00 2c 61 c6 00 2c 62 30 00 2c 62 30 00 2c 62 a4 00 2c 62 a4 00 2c 63 18 00 2c 63 18 00 2c 63 90 .,a..,b0.,b0.,b..,b..,c..,c..,c.
c9e0 00 2c 63 90 00 2c 63 f8 00 2c 63 f8 00 2c 64 60 00 2c 64 60 00 2c 64 cc 00 2c 64 cc 00 2c 65 38 .,c..,c..,c..,d`.,d`.,d..,d..,e8
ca00 00 2c 65 38 00 2c 65 a6 00 2c 65 a6 00 2c 66 14 00 2c 66 14 00 2c 66 7e 00 2c 66 7e 00 2c 66 e4 .,e8.,e..,e..,f..,f..,f~.,f~.,f.
ca20 00 2c 66 e4 00 2c 67 4c 00 2c 67 4c 00 2c 67 b4 00 2c 67 b4 00 2c 68 24 00 2c 68 24 00 2c 68 8e .,f..,gL.,gL.,g..,g..,h$.,h$.,h.
ca40 00 2c 68 8e 00 2c 69 02 00 2c 69 02 00 2c 69 70 00 2c 69 70 00 2c 69 ee 00 2c 69 ee 00 2c 6a 6c .,h..,i..,i..,ip.,ip.,i..,i..,jl
ca60 00 2c 6a 6c 00 2c 6a de 00 2c 6a de 00 2c 6b 42 00 2c 6b 42 00 2c 6b b6 00 2c 6b b6 00 2c 6c 2a .,jl.,j..,j..,kB.,kB.,k..,k..,l*
ca80 00 2c 6c 2a 00 2c 6c 92 00 2c 6c 92 00 2c 6d 04 00 2c 6d 04 00 2c 6d 76 00 2c 6d 76 00 2c 6d e0 .,l*.,l..,l..,m..,m..,mv.,mv.,m.
caa0 00 2c 6d e0 00 2c 6e 4a 00 2c 6e 4a 00 2c 6e b2 00 2c 6e b2 00 2c 6f 1e 00 2c 6f 1e 00 2c 6f 88 .,m..,nJ.,nJ.,n..,n..,o..,o..,o.
cac0 00 2c 6f 88 00 2c 6f f4 00 2c 6f f4 00 2c 70 60 00 2c 70 60 00 2c 70 d2 00 2c 70 d2 00 2c 71 44 .,o..,o..,o..,p`.,p`.,p..,p..,qD
cae0 00 2c 71 44 00 2c 71 b2 00 2c 71 b2 00 2c 72 1e 00 2c 72 1e 00 2c 72 98 00 2c 72 98 00 2c 73 0a .,qD.,q..,q..,r..,r..,r..,r..,s.
cb00 00 2c 73 0a 00 2c 73 74 00 2c 73 74 00 2c 73 dc 00 2c 73 dc 00 2c 74 42 00 2c 74 42 00 2c 74 b4 .,s..,st.,st.,s..,s..,tB.,tB.,t.
cb20 00 2c 74 b4 00 2c 75 22 00 2c 75 22 00 2c 75 8c 00 2c 75 8c 00 2c 76 08 00 2c 76 08 00 2c 76 70 .,t..,u".,u".,u..,u..,v..,v..,vp
cb40 00 2c 76 70 00 2c 76 da 00 2c 76 da 00 2c 77 44 00 2c 77 44 00 2c 77 ac 00 2c 77 ac 00 2c 78 16 .,vp.,v..,v..,wD.,wD.,w..,w..,x.
cb60 00 2c 78 16 00 2c 78 7e 00 2c 78 7e 00 2c 78 e6 00 2c 78 e6 00 2c 79 62 00 2c 79 62 00 2c 79 d8 .,x..,x~.,x~.,x..,x..,yb.,yb.,y.
cb80 00 2c 79 d8 00 2c 7a 42 00 2c 7a 42 00 2c 7a aa 00 2c 7a aa 00 2c 7b 14 00 2c 7b 14 00 2c 7b 86 .,y..,zB.,zB.,z..,z..,{..,{..,{.
cba0 00 2c 7b 86 00 2c 7b ee 00 2c 7b ee 00 2c 7c 58 00 2c 7c 58 00 2c 7c c4 00 2c 7c c4 00 2c 7d 30 .,{..,{..,{..,|X.,|X.,|..,|..,}0
cbc0 00 2c 7d 30 00 2c 7d 9a 00 2c 7d 9a 00 2c 7e 08 00 2c 7e 08 00 2c 7e 8e 00 2c 7e 8e 00 2c 7f 00 .,}0.,}..,}..,~..,~..,~..,~..,..
cbe0 00 2c 7f 00 00 2c 7f 66 00 2c 7f 66 00 2c 7f ca 00 2c 7f ca 00 2c 80 2e 00 2c 80 2e 00 2c 80 98 .,...,.f.,.f.,...,...,...,...,..
cc00 00 2c 80 98 00 2c 81 02 00 2c 81 02 00 2c 81 66 00 2c 81 66 00 2c 81 ca 00 2c 81 ca 00 2c 82 2e .,...,...,...,.f.,.f.,...,...,..
cc20 00 2c 82 2e 00 2c 82 94 00 2c 82 94 00 2c 82 fe 00 2c 82 fe 00 2c 83 6a 00 2c 83 6a 00 2c 83 d4 .,...,...,...,...,...,.j.,.j.,..
cc40 00 2c 83 d4 00 2c 84 42 00 2c 84 42 00 2c 84 b4 00 2c 84 b4 00 2c 85 24 00 2c 85 24 00 2c 85 a0 .,...,.B.,.B.,...,...,.$.,.$.,..
cc60 00 2c 85 a0 00 2c 86 10 00 2c 86 10 00 2c 86 7e 00 2c 86 7e 00 2c 86 f4 00 2c 86 f4 00 2c 87 6e .,...,...,...,.~.,.~.,...,...,.n
cc80 00 2c 87 6e 00 2c 87 e8 00 2c 87 e8 00 2c 88 5c 00 2c 88 5c 00 2c 88 d2 00 2c 88 d2 00 2c 89 48 .,.n.,...,...,.\.,.\.,...,...,.H
cca0 00 2c 89 48 00 2c 89 be 00 2c 89 be 00 2c 8a 32 00 2c 8a 32 00 2c 8a a6 00 2c 8a a6 00 2c 8b 1a .,.H.,...,...,.2.,.2.,...,...,..
ccc0 00 2c 8b 1a 00 2c 8b 8e 00 2c 8b 8e 00 2c 8c 08 00 2c 8c 08 00 2c 8c 82 00 2c 8c 82 00 2c 8c fc .,...,...,...,...,...,...,...,..
cce0 00 2c 8c fc 00 2c 8d 76 00 2c 8d 76 00 2c 8d e4 00 2c 8d e4 00 2c 8e 5a 00 2c 8e 5a 00 2c 8e ce .,...,.v.,.v.,...,...,.Z.,.Z.,..
cd00 00 2c 8e ce 00 2c 8f 3e 00 2c 8f 3e 00 2c 8f ae 00 2c 8f ae 00 2c 90 20 00 2c 90 20 00 2c 90 90 .,...,.>.,.>.,...,...,...,...,..
cd20 00 2c 90 90 00 2c 90 fe 00 2c 90 fe 00 2c 91 6a 00 2c 91 6a 00 2c 91 e4 00 2c 91 e4 00 2c 92 54 .,...,...,...,.j.,.j.,...,...,.T
cd40 00 2c 92 54 00 2c 92 c4 00 2c 92 c4 00 2c 93 30 00 2c 93 30 00 2c 93 a2 00 2c 93 a2 00 2c 94 10 .,.T.,...,...,.0.,.0.,...,...,..
cd60 00 2c 94 10 00 2c 94 8e 00 2c 94 8e 00 2c 95 00 00 2c 95 00 00 2c 95 6c 00 2c 95 6c 00 2c 95 e2 .,...,...,...,...,...,.l.,.l.,..
cd80 00 2c 95 e2 00 2c 96 5a 00 2c 96 5a 00 2c 96 c6 00 2c 96 c6 00 2c 97 36 00 2c 97 36 00 2c 97 a6 .,...,.Z.,.Z.,...,...,.6.,.6.,..
cda0 00 2c 97 a6 00 2c 98 14 00 2c 98 14 00 2c 98 84 00 2c 98 84 00 2c 98 f8 00 2c 98 f8 00 2c 99 68 .,...,...,...,...,...,...,...,.h
cdc0 00 2c 99 68 00 2c 99 d6 00 2c 99 d6 00 2c 9a 42 00 2c 9a 42 00 2c 9a ae 00 2c 9a ae 00 2c 9b 1c .,.h.,...,...,.B.,.B.,...,...,..
cde0 00 2c 9b 1c 00 2c 9b 8a 00 2c 9b 8a 00 2c 9b f4 00 2c 9b f4 00 2c 9c 64 00 2c 9c 64 00 2c 9c d2 .,...,...,...,...,...,.d.,.d.,..
ce00 00 2c 9c d2 00 2c 9d 3c 00 2c 9d 3c 00 2c 9d b4 00 2c 9d b4 00 2c 9e 2c 00 2c 9e 2c 00 2c 9e a2 .,...,.<.,.<.,...,...,.,.,.,.,..
ce20 00 2c 9e a2 00 2c 9f 16 00 2c 9f 16 00 2c 9f 8e 00 2c 9f 8e 00 2c a0 0c 00 2c a0 0c 00 2c a0 7c .,...,...,...,...,...,...,...,.|
ce40 00 2c a0 7c 00 2c a0 ee 00 2c a0 ee 00 2c a1 6e 00 2c a1 6e 00 2c a1 de 00 2c a1 de 00 2c a2 58 .,.|.,...,...,.n.,.n.,...,...,.X
ce60 00 2c a2 58 00 2c a2 dc 00 2c a2 dc 00 2c a3 54 00 2c a3 54 00 2c a3 c4 00 2c a3 c4 00 2c a4 34 .,.X.,...,...,.T.,.T.,...,...,.4
ce80 00 2c a4 34 00 2c a4 ae 00 2c a4 ae 00 2c a5 1e 00 2c a5 1e 00 2c a5 90 00 2c a5 90 00 2c a5 fe .,.4.,...,...,...,...,...,...,..
cea0 00 2c a5 fe 00 2c a6 74 00 2c a6 74 00 2c a6 e0 00 2c a6 e0 00 2c a7 52 00 2c a7 52 00 2c a7 b8 .,...,.t.,.t.,...,...,.R.,.R.,..
cec0 00 2c a7 b8 00 2c a8 22 00 2c a8 22 00 2c a8 8a 00 2c a8 8a 00 2c a8 f4 00 2c a8 f4 00 2c a9 5a .,...,.".,.".,...,...,...,...,.Z
cee0 00 2c a9 5a 00 2c a9 ca 00 2c a9 ca 00 2c aa 34 00 2c aa 34 00 2c aa a6 00 2c aa a6 00 2c ab 0c .,.Z.,...,...,.4.,.4.,...,...,..
cf00 00 2c ab 0c 00 2c ab 72 00 2c ab 72 00 2c ab dc 00 2c ab dc 00 2c ac 44 00 2c ac 44 00 2c ac ae .,...,.r.,.r.,...,...,.D.,.D.,..
cf20 00 2c ac ae 00 2c ad 16 00 2c ad 16 00 2c ad 7e 00 2c ad 7e 00 2c ad ea 00 2c ad ea 00 2c ae 58 .,...,...,...,.~.,.~.,...,...,.X
cf40 00 2c ae 58 00 2c ae c2 00 2c ae c2 00 2c af 2a 00 2c af 2a 00 2c af 94 00 2c af 94 00 2c af fe .,.X.,...,...,.*.,.*.,...,...,..
cf60 00 2c af fe 00 2c b0 68 00 2c b0 68 00 2c b0 d0 00 2c b0 d0 00 2c b1 3c 00 2c b1 3c 00 2c b1 ae .,...,.h.,.h.,...,...,.<.,.<.,..
cf80 00 2c b1 ae 00 2c b2 1e 00 2c b2 1e 00 2c b2 86 00 2c b2 86 00 2c b2 f0 00 2c b2 f0 00 2c b3 60 .,...,...,...,...,...,...,...,.`
cfa0 00 2c b3 60 00 2c b3 d0 00 2c b3 d0 00 2c b4 38 00 2c b4 38 00 2c b4 a2 00 2c b4 a2 00 2c b5 0a .,.`.,...,...,.8.,.8.,...,...,..
cfc0 00 2c b5 0a 00 2c b5 78 00 2c b5 78 00 2c b5 e6 00 2c b5 e6 00 2c b6 54 00 2c b6 54 00 2c b6 c0 .,...,.x.,.x.,...,...,.T.,.T.,..
cfe0 00 2c b6 c0 00 2c b7 2a 00 2c b7 2a 00 2c b7 96 00 2c b7 96 00 2c b8 04 00 2c b8 04 00 2c b8 72 .,...,.*.,.*.,...,...,...,...,.r
d000 00 2c b8 72 00 2c b8 de 00 2c b8 de 00 2c b9 52 00 2c b9 52 00 2c b9 be 00 2c b9 be 00 2c ba 30 .,.r.,...,...,.R.,.R.,...,...,.0
d020 00 2c ba 30 00 2c ba a2 00 2c ba a2 00 2c bb 20 00 2c bb 20 00 2c bb 9e 00 2c bb 9e 00 2c bc 0e .,.0.,...,...,...,...,...,...,..
d040 00 2c bc 0e 00 2c bc 7e 00 2c bc 7e 00 2c bc fe 00 2c bc fe 00 2c bd 7e 00 2c bd 7e 00 2c bd f2 .,...,.~.,.~.,...,...,.~.,.~.,..
d060 00 2c bd f2 00 2c be 6e 00 2c be 6e 00 2c be e2 00 2c be e2 00 2c bf 4e 00 2c bf 4e 00 2c bf ba .,...,.n.,.n.,...,...,.N.,.N.,..
d080 00 2c bf ba 00 2c c0 22 00 2c c0 22 00 2c c0 9c 00 2c c0 9c 00 2c c1 06 00 2c c1 06 00 2c c1 7c .,...,.".,.".,...,...,...,...,.|
d0a0 00 2c c1 7c 00 2c c1 f2 00 2c c1 f2 00 2c c2 64 00 2c c2 64 00 2c c2 d4 00 2c c2 d4 00 2c c3 48 .,.|.,...,...,.d.,.d.,...,...,.H
d0c0 00 2c c3 48 00 2c c3 c4 00 2c c3 c4 00 2c c4 3c 00 2c c4 3c 00 2c c4 ac 00 2c c4 ac 00 2c c5 28 .,.H.,...,...,.<.,.<.,...,...,.(
d0e0 00 2c c5 28 00 2c c5 9c 00 2c c5 9c 00 2c c6 08 00 2c c6 08 00 2c c6 76 00 2c c6 76 00 2c c6 e2 .,.(.,...,...,...,...,.v.,.v.,..
d100 00 2c c6 e2 00 2c c7 4e 00 2c c7 4e 00 2c c7 b8 00 2c c7 b8 00 2c c8 2a 00 2c c8 2a 00 2c c8 96 .,...,.N.,.N.,...,...,.*.,.*.,..
d120 00 2c c8 96 00 2c c9 0a 00 2c c9 0a 00 2c c9 80 00 2c c9 80 00 2c c9 fa 00 2c c9 fa 00 2c ca 6e .,...,...,...,...,...,...,...,.n
d140 00 2c ca 6e 00 2c ca de 00 2c ca de 00 2c cb 5a 00 2c cb 5a 00 2c cb c8 00 2c cb c8 00 2c cc 3a .,.n.,...,...,.Z.,.Z.,...,...,.:
d160 00 2c cc 3a 00 2c cc b2 00 2c cc b2 00 2c cd 1c 00 2c cd 1c 00 2c cd 90 00 2c cd 90 00 2c ce 04 .,.:.,...,...,...,...,...,...,..
d180 00 2c ce 04 00 2c ce 74 00 2c ce 74 00 2c ce f0 00 2c ce f0 00 2c cf 62 00 2c cf 62 00 2c cf d0 .,...,.t.,.t.,...,...,.b.,.b.,..
d1a0 00 2c cf d0 00 2c d0 3a 00 2c d0 3a 00 2c d0 a4 00 2c d0 a4 00 2c d1 10 00 2c d1 10 00 2c d1 7c .,...,.:.,.:.,...,...,...,...,.|
d1c0 00 2c d1 7c 00 2c d1 ea 00 2c d1 ea 00 2c d2 58 00 2c d2 58 00 2c d2 c4 00 2c d2 c4 00 2c d3 32 .,.|.,...,...,.X.,.X.,...,...,.2
d1e0 00 2c d3 32 00 2c d3 a2 00 2c d3 a2 00 2c d4 18 00 2c d4 18 00 2c d4 8e 00 2c d4 8e 00 2c d5 06 .,.2.,...,...,...,...,...,...,..
d200 00 2c d5 06 00 2c d5 7e 00 2c d5 7e 00 2c d5 ea 00 2c d5 ea 00 2c d6 66 00 2c d6 66 00 2c d6 dc .,...,.~.,.~.,...,...,.f.,.f.,..
d220 00 2c d6 dc 00 2c d7 52 00 2c d7 52 00 2c d7 be 00 2c d7 be 00 2c d8 32 00 2c d8 32 00 2c d8 ae .,...,.R.,.R.,...,...,.2.,.2.,..
d240 00 2c d8 ae 00 2c d9 20 00 2c d9 20 00 2c d9 9c 00 2c d9 9c 00 2c da 08 00 2c da 08 00 2c da 7c .,...,...,...,...,...,...,...,.|
d260 00 2c da 7c 00 2c da f0 00 2c da f0 00 2c db 62 00 2c db 62 00 2c db d4 00 2c db d4 00 2c dc 4c .,.|.,...,...,.b.,.b.,...,...,.L
d280 00 2c dc 4c 00 2c dc c4 00 2c dc c4 00 2c dd 38 00 2c dd 38 00 2c dd aa 00 2c dd aa 00 2c de 1a .,.L.,...,...,.8.,.8.,...,...,..
d2a0 00 2c de 1a 00 2c de 92 00 2c de 92 00 2c de fe 00 2c de fe 00 2c df 6c 00 2c df 6c 00 2c df da .,...,...,...,...,...,.l.,.l.,..
d2c0 00 2c df da 00 2c e0 46 00 2c e0 46 00 2c e0 b4 00 2c e0 b4 00 2c e1 1e 00 2c e1 1e 00 2c e1 8c .,...,.F.,.F.,...,...,...,...,..
d2e0 00 2c e1 8c 00 2c e1 fa 00 2c e1 fa 00 2c e2 76 00 2c e2 76 00 2c e2 e6 00 2c e2 e6 00 2c e3 56 .,...,...,...,.v.,.v.,...,...,.V
d300 00 2c e3 56 00 2c e3 d0 00 2c e3 d0 00 2c e4 48 00 2c e4 48 00 2c e4 b8 00 2c e4 b8 00 2c e5 28 .,.V.,...,...,.H.,.H.,...,...,.(
d320 00 2c e5 28 00 2c e5 98 00 2c e5 98 00 2c e6 08 00 2c e6 08 00 2c e6 74 00 2c e6 74 00 2c e6 e0 .,.(.,...,...,...,...,.t.,.t.,..
d340 00 2c e6 e0 00 2c e7 4c 00 2c e7 4c 00 2c e7 c6 00 2c e7 c6 00 2c e8 48 00 2c e8 48 00 2c e8 c0 .,...,.L.,.L.,...,...,.H.,.H.,..
d360 00 2c e8 c0 00 2c e9 36 00 2c e9 36 00 2c e9 a6 00 2c e9 a6 00 2c ea 14 00 2c ea 14 00 2c ea 8e .,...,.6.,.6.,...,...,...,...,..
d380 00 2c ea 8e 00 2c eb 04 00 2c eb 04 00 2c eb 80 00 2c eb 80 00 2c eb f8 00 2c eb f8 00 2c ec 6a .,...,...,...,...,...,...,...,.j
d3a0 00 2c ec 6a 00 2c ec de 00 2c ec de 00 2c ed 50 00 2c ed 50 00 2c ed ba 00 2c ed ba 00 2c ee 28 .,.j.,...,...,.P.,.P.,...,...,.(
d3c0 00 2c ee 28 00 2c ee 94 00 2c ee 94 00 2c ef 08 00 2c ef 08 00 2c ef 7e 00 2c ef 7e 00 2c ef f4 .,.(.,...,...,...,...,.~.,.~.,..
d3e0 00 2c ef f4 00 2c f0 6e 00 2c f0 6e 00 2c f0 e0 00 2c f0 e0 00 2c f1 54 00 2c f1 54 00 2c f1 c0 .,...,.n.,.n.,...,...,.T.,.T.,..
d400 00 2c f1 c0 00 2c f2 36 00 2c f2 36 00 2c f2 ac 00 2c f2 ac 00 2c f3 22 00 2c f3 22 00 2c f3 98 .,...,.6.,.6.,...,...,.".,.".,..
d420 00 2c f3 98 00 2c f4 10 00 2c f4 10 00 2c f4 8c 00 2c f4 8c 00 2c f5 08 00 2c f5 08 00 2c f5 80 .,...,...,...,...,...,...,...,..
d440 00 2c f5 80 00 2c f5 f4 00 2c f5 f4 00 2c f6 68 00 2c f6 68 00 2c f6 d6 00 2c f6 d6 00 2c f7 56 .,...,...,...,.h.,.h.,...,...,.V
d460 00 2c f7 56 00 2c f7 ce 00 2c f7 ce 00 2c f8 44 00 2c f8 44 00 2c f8 b0 00 2c f8 b0 00 2c f9 1c .,.V.,...,...,.D.,.D.,...,...,..
d480 00 2c f9 1c 00 2c f9 86 00 2c f9 86 00 2c f9 f6 00 2c f9 f6 00 2c fa 68 00 2c fa 68 00 2c fa de .,...,...,...,...,...,.h.,.h.,..
d4a0 00 2c fa de 00 2c fb 52 00 2c fb 52 00 2c fb c4 00 2c fb c4 00 2c fc 2a 00 2c fc 2a 00 2c fc a6 .,...,.R.,.R.,...,...,.*.,.*.,..
d4c0 00 2c fc a6 00 2c fd 22 00 2c fd 22 00 2c fd 90 00 2c fd 90 00 2c fe 00 00 2c fe 00 00 2c fe 6e .,...,.".,.".,...,...,...,...,.n
d4e0 00 2c fe 6e 00 2c fe e2 00 2c fe e2 00 2c ff 54 00 2c ff 54 00 2c ff c8 00 2c ff c8 00 2d 00 3a .,.n.,...,...,.T.,.T.,...,...-.:
d500 00 2d 00 3a 00 2d 00 b2 00 2d 00 b2 00 2d 01 2a 00 2d 01 2a 00 2d 01 a0 00 2d 01 a0 00 2d 02 1a .-.:.-...-...-.*.-.*.-...-...-..
d520 00 2d 02 1a 00 2d 02 90 00 2d 02 90 00 2d 03 0a 00 2d 03 0a 00 2d 03 82 00 2d 03 82 00 2d 03 f2 .-...-...-...-...-...-...-...-..
d540 00 2d 03 f2 00 2d 04 64 00 2d 04 64 00 2d 04 de 00 2d 04 de 00 2d 05 58 00 2d 05 58 00 2d 05 c6 .-...-.d.-.d.-...-...-.X.-.X.-..
d560 00 2d 05 c6 00 2d 06 3c 00 2d 06 3c 00 2d 06 b2 00 2d 06 b2 00 2d 07 2c 00 2d 07 2c 00 2d 07 a6 .-...-.<.-.<.-...-...-.,.-.,.-..
d580 00 2d 07 a6 00 2d 08 24 00 2d 08 24 00 2d 08 a2 00 2d 08 a2 00 2d 09 10 00 2d 09 10 00 2d 09 7c .-...-.$.-.$.-...-...-...-...-.|
d5a0 00 2d 09 7c 00 2d 09 ea 00 2d 09 ea 00 2d 0a 5a 00 2d 0a 5a 00 2d 0a ca 00 2d 0a ca 00 2d 0b 38 .-.|.-...-...-.Z.-.Z.-...-...-.8
d5c0 00 2d 0b 38 00 2d 0b a8 00 2d 0b a8 00 2d 0c 18 00 2d 0c 18 00 2d 0c 98 00 2d 0c 98 00 2d 0d 14 .-.8.-...-...-...-...-...-...-..
d5e0 00 2d 0d 14 00 2d 0d 8a 00 2d 0d 8a 00 2d 0d f8 00 2d 0d f8 00 2d 0e 6e 00 2d 0e 6e 00 2d 0e dc .-...-...-...-...-...-.n.-.n.-..
d600 00 2d 0e dc 00 2d 0f 54 00 2d 0f 54 00 2d 0f cc 00 2d 0f cc 00 2d 10 3a 00 2d 10 3a 00 2d 10 b8 .-...-.T.-.T.-...-...-.:.-.:.-..
d620 00 2d 10 b8 00 2d 11 34 00 2d 11 34 00 2d 11 a2 00 2d 11 a2 00 2d 12 18 00 2d 12 18 00 2d 12 8e .-...-.4.-.4.-...-...-...-...-..
d640 00 2d 12 8e 00 2d 12 fa 00 2d 12 fa 00 2d 13 68 00 2d 13 68 00 2d 13 d4 00 2d 13 d4 00 2d 14 3e .-...-...-...-.h.-.h.-...-...-.>
d660 00 2d 14 3e 00 2d 14 a8 00 2d 14 a8 00 2d 15 22 00 2d 15 22 00 2d 15 94 00 2d 15 94 00 2d 16 06 .-.>.-...-...-.".-.".-...-...-..
d680 00 2d 16 06 00 2d 16 70 00 2d 16 70 00 2d 16 da 00 2d 16 da 00 2d 17 44 00 2d 17 44 00 2d 17 b2 .-...-.p.-.p.-...-...-.D.-.D.-..
d6a0 00 2d 17 b2 00 2d 18 2a 00 2d 18 2a 00 2d 18 a2 00 2d 18 a2 00 2d 19 10 00 2d 19 10 00 2d 19 7e .-...-.*.-.*.-...-...-...-...-.~
d6c0 00 2d 19 7e 00 2d 19 fc 00 2d 19 fc 00 2d 1a 7c 00 2d 1a 7c 00 2d 1a fc 00 2d 1a fc 00 2d 1b 7a .-.~.-...-...-.|.-.|.-...-...-.z
d6e0 00 2d 1b 7a 00 2d 1b f2 00 2d 1b f2 00 2d 1c 6a 00 2d 1c 6a 00 2d 1c d4 00 2d 1c d4 00 2d 1d 3e .-.z.-...-...-.j.-.j.-...-...-.>
d700 00 2d 1d 3e 00 2d 1d aa 00 2d 1d aa 00 2d 1e 14 00 2d 1e 14 00 2d 1e 80 00 2d 1e 80 00 2d 1e ec .-.>.-...-...-...-...-...-...-..
d720 00 2d 1e ec 00 2d 1f 66 00 2d 1f 66 00 2d 1f de 00 2d 1f de 00 2d 20 58 00 2d 20 58 00 2d 20 c8 .-...-.f.-.f.-...-...-.X.-.X.-..
d740 00 2d 20 c8 00 2d 21 42 00 2d 21 42 00 2d 21 bc 00 2d 21 bc 00 2d 22 2e 00 2d 22 2e 00 2d 22 a0 .-...-!B.-!B.-!..-!..-"..-"..-".
d760 00 2d 22 a0 00 2d 23 10 00 2d 23 10 00 2d 23 7e 00 2d 23 7e 00 2d 23 ec 00 2d 23 ec 00 2d 24 5c .-"..-#..-#..-#~.-#~.-#..-#..-$\
d780 00 2d 24 5c 00 2d 24 cc 00 2d 24 cc 00 2d 25 36 00 2d 25 36 00 2d 25 ac 00 2d 25 ac 00 2d 26 22 .-$\.-$..-$..-%6.-%6.-%..-%..-&"
d7a0 00 2d 26 22 00 2d 26 96 00 2d 26 96 00 2d 27 0a 00 2d 27 0a 00 2d 27 80 00 2d 27 80 00 2d 27 fc .-&".-&..-&..-'..-'..-'..-'..-'.
d7c0 00 2d 27 fc 00 2d 28 6e 00 2d 28 6e 00 2d 28 de 00 2d 28 de 00 2d 29 4a 00 2d 29 4a 00 2d 29 b6 .-'..-(n.-(n.-(..-(..-)J.-)J.-).
d7e0 00 2d 29 b6 00 2d 2a 24 00 2d 2a 24 00 2d 2a 92 00 2d 2a 92 00 2d 2b 08 00 2d 2b 08 00 2d 2b 7e .-)..-*$.-*$.-*..-*..-+..-+..-+~
d800 00 2d 2b 7e 00 2d 2b ee 00 2d 2b ee 00 2d 2c 60 00 2d 2c 60 00 2d 2c d2 00 2d 2c d2 00 2d 2d 42 .-+~.-+..-+..-,`.-,`.-,..-,..--B
d820 00 2d 2d 42 00 2d 2d b4 00 2d 2d b4 00 2d 2e 28 00 2d 2e 28 00 2d 2e 9c 00 2d 2e 9c 00 2d 2f 08 .--B.--..--..-.(.-.(.-...-...-/.
d840 00 2d 2f 08 00 2d 2f 76 00 2d 2f 76 00 2d 2f e2 00 2d 2f e2 00 2d 30 54 00 2d 30 54 00 2d 30 ce .-/..-/v.-/v.-/..-/..-0T.-0T.-0.
d860 00 2d 30 ce 00 2d 31 3e 00 2d 31 3e 00 2d 31 ac 00 2d 31 ac 00 2d 32 26 00 2d 32 26 00 2d 32 9e .-0..-1>.-1>.-1..-1..-2&.-2&.-2.
d880 00 2d 32 9e 00 2d 33 10 00 2d 33 10 00 2d 33 80 00 2d 33 80 00 2d 34 04 00 2d 34 04 00 2d 34 78 .-2..-3..-3..-3..-3..-4..-4..-4x
d8a0 00 2d 34 78 00 2d 34 ec 00 2d 34 ec 00 2d 35 5e 00 2d 35 5e 00 2d 35 d6 00 2d 35 d6 00 2d 36 50 .-4x.-4..-4..-5^.-5^.-5..-5..-6P
d8c0 00 2d 36 50 00 2d 36 c2 00 2d 36 c2 00 2d 37 34 00 2d 37 34 00 2d 37 aa 00 2d 37 aa 00 2d 38 1e .-6P.-6..-6..-74.-74.-7..-7..-8.
d8e0 00 2d 38 1e 00 2d 38 9c 00 2d 38 9c 00 2d 39 0a 00 2d 39 0a 00 2d 39 7a 00 2d 39 7a 00 2d 39 ec .-8..-8..-8..-9..-9..-9z.-9z.-9.
d900 00 2d 39 ec 00 2d 3a 5c 00 2d 3a 5c 00 2d 3a ca 00 2d 3a ca 00 2d 3b 38 00 2d 3b 38 00 2d 3b a6 .-9..-:\.-:\.-:..-:..-;8.-;8.-;.
d920 00 2d 3b a6 00 2d 3c 1c 00 2d 3c 1c 00 2d 3c 96 00 2d 3c 96 00 2d 3d 0e 00 2d 3d 0e 00 2d 3d 82 .-;..-<..-<..-<..-<..-=..-=..-=.
d940 00 2d 3d 82 00 2d 3d f2 00 2d 3d f2 00 2d 3e 68 00 2d 3e 68 00 2d 3e de 00 2d 3e de 00 2d 3f 4a .-=..-=..-=..->h.->h.->..->..-?J
d960 00 2d 3f 4a 00 2d 3f be 00 2d 3f be 00 2d 40 2e 00 2d 40 2e 00 2d 40 a2 00 2d 40 a2 00 2d 41 14 .-?J.-?..-?..-@..-@..-@..-@..-A.
d980 00 2d 41 14 00 2d 41 8c 00 2d 41 8c 00 2d 42 0a 00 2d 42 0a 00 2d 42 88 00 2d 42 88 00 2d 43 00 .-A..-A..-A..-B..-B..-B..-B..-C.
d9a0 00 2d 43 00 00 2d 43 6a 00 2d 43 6a 00 2d 43 da 00 2d 43 da 00 2d 44 50 00 2d 44 50 00 2d 44 c6 .-C..-Cj.-Cj.-C..-C..-DP.-DP.-D.
d9c0 00 2d 44 c6 00 2d 45 36 00 2d 45 36 00 2d 45 a4 00 2d 45 a4 00 2d 46 16 00 2d 46 16 00 2d 46 8e .-D..-E6.-E6.-E..-E..-F..-F..-F.
d9e0 00 2d 46 8e 00 2d 47 06 00 2d 47 06 00 2d 47 78 00 2d 47 78 00 2d 47 e6 00 2d 47 e6 00 2d 48 54 .-F..-G..-G..-Gx.-Gx.-G..-G..-HT
da00 00 2d 48 54 00 2d 48 c4 00 2d 48 c4 00 2d 49 34 00 2d 49 34 00 2d 49 a2 00 2d 49 a2 00 2d 4a 16 .-HT.-H..-H..-I4.-I4.-I..-I..-J.
da20 00 2d 4a 16 00 2d 4a 94 00 2d 4a 94 00 2d 4b 12 00 2d 4b 12 00 2d 4b 86 00 2d 4b 86 00 2d 4b f4 .-J..-J..-J..-K..-K..-K..-K..-K.
da40 00 2d 4b f4 00 2d 4c 62 00 2d 4c 62 00 2d 4c d0 00 2d 4c d0 00 2d 4d 3a 00 2d 4d 3a 00 2d 4d aa .-K..-Lb.-Lb.-L..-L..-M:.-M:.-M.
da60 00 2d 4d aa 00 2d 4e 1a 00 2d 4e 1a 00 2d 4e 84 00 2d 4e 84 00 2d 4e f0 00 2d 4e f0 00 2d 4f 5e .-M..-N..-N..-N..-N..-N..-N..-O^
da80 00 2d 4f 5e 00 2d 4f ce 00 2d 4f ce 00 2d 50 3c 00 2d 50 3c 00 2d 50 b0 00 2d 50 b0 00 2d 51 1a .-O^.-O..-O..-P<.-P<.-P..-P..-Q.
daa0 00 2d 51 1a 00 2d 51 84 00 2d 51 84 00 2d 51 ec 00 2d 51 ec 00 2d 52 58 00 2d 52 58 00 2d 52 c4 .-Q..-Q..-Q..-Q..-Q..-RX.-RX.-R.
dac0 00 2d 52 c4 00 2d 53 2e 00 2d 53 2e 00 2d 53 98 00 2d 53 98 00 2d 54 10 00 2d 54 10 00 2d 54 8c .-R..-S..-S..-S..-S..-T..-T..-T.
dae0 00 2d 54 8c 00 2d 55 08 00 2d 55 08 00 2d 55 84 00 2d 55 84 00 2d 55 f4 00 2d 55 f4 00 2d 56 6e .-T..-U..-U..-U..-U..-U..-U..-Vn
db00 00 2d 56 6e 00 2d 56 e4 00 2d 56 e4 00 2d 57 48 00 2d 57 48 00 2d 57 be 00 2d 57 be 00 2d 58 32 .-Vn.-V..-V..-WH.-WH.-W..-W..-X2
db20 00 2d 58 32 00 2d 58 9c 00 2d 58 9c 00 2d 59 0e 00 2d 59 0e 00 2d 59 8a 00 2d 59 8a 00 2d 5a 00 .-X2.-X..-X..-Y..-Y..-Y..-Y..-Z.
db40 00 2d 5a 00 00 2d 5a 6a 00 2d 5a 6a 00 2d 5a e0 00 2d 5a e0 00 2d 5b 56 00 2d 5b 56 00 2d 5b c0 .-Z..-Zj.-Zj.-Z..-Z..-[V.-[V.-[.
db60 00 2d 5b c0 00 2d 5c 2c 00 2d 5c 2c 00 2d 5c 98 00 2d 5c 98 00 2d 5d 12 00 2d 5d 12 00 2d 5d 7c .-[..-\,.-\,.-\..-\..-]..-]..-]|
db80 00 2d 5d 7c 00 2d 5d e6 00 2d 5d e6 00 2d 5e 54 00 2d 5e 54 00 2d 5e ca 00 2d 5e ca 00 2d 5f 3e .-]|.-]..-]..-^T.-^T.-^..-^..-_>
dba0 00 2d 5f 3e 00 2d 5f ac 00 2d 5f ac 00 2d 60 22 00 2d 60 22 00 2d 60 8c 00 2d 60 8c 00 2d 60 f6 .-_>.-_..-_..-`".-`".-`..-`..-`.
dbc0 00 2d 60 f6 00 2d 61 5c 00 2d 61 5c 00 2d 61 c2 00 2d 61 c2 00 2d 62 3a 00 2d 62 3a 00 2d 62 a8 .-`..-a\.-a\.-a..-a..-b:.-b:.-b.
dbe0 00 2d 62 a8 00 2d 63 18 00 2d 63 18 00 2d 63 84 00 2d 63 84 00 2d 63 f2 00 2d 63 f2 00 2d 64 60 .-b..-c..-c..-c..-c..-c..-c..-d`
dc00 00 2d 64 60 00 2d 64 cc 00 2d 64 cc 00 2d 65 46 00 2d 65 46 00 2d 65 b4 00 2d 65 b4 00 2d 66 2c .-d`.-d..-d..-eF.-eF.-e..-e..-f,
dc20 00 2d 66 2c 00 2d 66 a4 00 2d 66 a4 00 2d 67 12 00 2d 67 12 00 2d 67 80 00 2d 67 80 00 2d 67 ec .-f,.-f..-f..-g..-g..-g..-g..-g.
dc40 00 2d 67 ec 00 2d 68 5c 00 2d 68 5c 00 2d 68 c8 00 2d 68 c8 00 2d 69 40 00 2d 69 40 00 2d 69 ae .-g..-h\.-h\.-h..-h..-i@.-i@.-i.
dc60 00 2d 69 ae 00 2d 6a 1a 00 2d 6a 1a 00 2d 6a 88 00 2d 6a 88 00 2d 6b 00 00 2d 6b 00 00 2d 6b 78 .-i..-j..-j..-j..-j..-k..-k..-kx
dc80 00 2d 6b 78 00 2d 6b e6 00 2d 6b e6 00 2d 6c 54 00 2d 6c 54 00 2d 6c cc 00 2d 6c cc 00 2d 6d 38 .-kx.-k..-k..-lT.-lT.-l..-l..-m8
dca0 00 2d 6d 38 00 2d 6d ae 00 2d 6d ae 00 2d 6e 24 00 2d 6e 24 00 2d 6e 94 00 2d 6e 94 00 2d 6f 0e .-m8.-m..-m..-n$.-n$.-n..-n..-o.
dcc0 00 2d 6f 0e 00 2d 6f 7c 00 2d 6f 7c 00 2d 6f ea 00 2d 6f ea 00 2d 70 56 00 2d 70 56 00 2d 70 d0 .-o..-o|.-o|.-o..-o..-pV.-pV.-p.
dce0 00 2d 70 d0 00 2d 71 4a 00 2d 71 4a 00 2d 71 c4 00 2d 71 c4 00 2d 72 2c 00 2d 72 2c 00 2d 72 94 .-p..-qJ.-qJ.-q..-q..-r,.-r,.-r.
dd00 00 2d 72 94 00 2d 72 fc 00 2d 72 fc 00 2d 73 72 00 2d 73 72 00 2d 73 e8 00 2d 73 e8 00 2d 74 5c .-r..-r..-r..-sr.-sr.-s..-s..-t\
dd20 00 2d 74 5c 00 2d 74 d6 00 2d 74 d6 00 2d 75 50 00 2d 75 50 00 2d 75 c8 00 2d 75 c8 00 2d 76 3a .-t\.-t..-t..-uP.-uP.-u..-u..-v:
dd40 00 2d 76 3a 00 2d 76 b0 00 2d 76 b0 00 2d 77 24 00 2d 77 24 00 2d 77 8c 00 2d 77 8c 00 2d 77 f8 .-v:.-v..-v..-w$.-w$.-w..-w..-w.
dd60 00 2d 77 f8 00 2d 78 64 00 2d 78 64 00 2d 78 e0 00 2d 78 e0 00 2d 79 5c 00 2d 79 5c 00 2d 79 d4 .-w..-xd.-xd.-x..-x..-y\.-y\.-y.
dd80 00 2d 79 d4 00 2d 7a 4c 00 2d 7a 4c 00 2d 7a b4 00 2d 7a b4 00 2d 7b 1e 00 2d 7b 1e 00 2d 7b 8c .-y..-zL.-zL.-z..-z..-{..-{..-{.
dda0 00 2d 7b 8c 00 2d 7b fc 00 2d 7b fc 00 2d 7c 64 00 2d 7c 64 00 2d 7c d2 00 2d 7c d2 00 2d 7d 40 .-{..-{..-{..-|d.-|d.-|..-|..-}@
ddc0 00 2d 7d 40 00 2d 7d ae 00 2d 7d ae 00 2d 7e 1e 00 2d 7e 1e 00 2d 7e 8c 00 2d 7e 8c 00 2d 7e fc .-}@.-}..-}..-~..-~..-~..-~..-~.
dde0 00 2d 7e fc 00 2d 7f 6e 00 2d 7f 6e 00 2d 7f de 00 2d 7f de 00 2d 80 56 00 2d 80 56 00 2d 80 ce .-~..-.n.-.n.-...-...-.V.-.V.-..
de00 00 2d 80 ce 00 2d 81 3e 00 2d 81 3e 00 2d 81 ac 00 2d 81 ac 00 2d 82 22 00 2d 82 22 00 2d 82 94 .-...-.>.-.>.-...-...-.".-.".-..
de20 00 2d 82 94 00 2d 83 06 00 2d 83 06 00 2d 83 76 00 2d 83 76 00 2d 83 e8 00 2d 83 e8 00 2d 84 5a .-...-...-...-.v.-.v.-...-...-.Z
de40 00 2d 84 5a 00 2d 84 ca 00 2d 84 ca 00 2d 85 3a 00 2d 85 3a 00 2d 85 ac 00 2d 85 ac 00 2d 86 1e .-.Z.-...-...-.:.-.:.-...-...-..
de60 00 2d 86 1e 00 2d 86 8e 00 2d 86 8e 00 2d 87 02 00 2d 87 02 00 2d 87 78 00 2d 87 78 00 2d 87 ee .-...-...-...-...-...-.x.-.x.-..
de80 00 2d 87 ee 00 2d 88 62 00 2d 88 62 00 2d 88 da 00 2d 88 da 00 2d 89 52 00 2d 89 52 00 2d 89 c0 .-...-.b.-.b.-...-...-.R.-.R.-..
dea0 00 2d 89 c0 00 2d 8a 30 00 2d 8a 30 00 2d 8a a2 00 2d 8a a2 00 2d 8b 12 00 2d 8b 12 00 2d 8b 80 .-...-.0.-.0.-...-...-...-...-..
dec0 00 2d 8b 80 00 2d 8b f0 00 2d 8b f0 00 2d 8c 62 00 2d 8c 62 00 2d 8c d4 00 2d 8c d4 00 2d 8d 46 .-...-...-...-.b.-.b.-...-...-.F
dee0 00 2d 8d 46 00 2d 8d b6 00 2d 8d b6 00 2d 8e 2a 00 2d 8e 2a 00 2d 8e a4 00 2d 8e a4 00 2d 8f 16 .-.F.-...-...-.*.-.*.-...-...-..
df00 00 2d 8f 16 00 2d 8f 86 00 2d 8f 86 00 2d 8f f6 00 2d 8f f6 00 2d 90 68 00 2d 90 68 00 2d 90 d4 .-...-...-...-...-...-.h.-.h.-..
df20 00 2d 90 d4 00 2d 91 48 00 2d 91 48 00 2d 91 ca 00 2d 91 ca 00 2d 92 4e 00 2d 92 4e 00 2d 92 bc .-...-.H.-.H.-...-...-.N.-.N.-..
df40 00 2d 92 bc 00 2d 93 30 00 2d 93 30 00 2d 93 a8 00 2d 93 a8 00 2d 94 22 00 2d 94 22 00 2d 94 9a .-...-.0.-.0.-...-...-.".-.".-..
df60 00 2d 94 9a 00 2d 95 0c 00 2d 95 0c 00 2d 95 7e 00 2d 95 7e 00 2d 96 02 00 2d 96 02 00 2d 96 76 .-...-...-...-.~.-.~.-...-...-.v
df80 00 2d 96 76 00 2d 96 ee 00 2d 96 ee 00 2d 97 5c 00 2d 97 5c 00 2d 97 d8 00 2d 97 d8 00 2d 98 4e .-.v.-...-...-.\.-.\.-...-...-.N
dfa0 00 2d 98 4e 00 2d 98 c4 00 2d 98 c4 00 2d 99 38 00 2d 99 38 00 2d 99 ae 00 2d 99 ae 00 2d 9a 22 .-.N.-...-...-.8.-.8.-...-...-."
dfc0 00 2d 9a 22 00 2d 9a 92 00 2d 9a 92 00 2d 9b 00 00 2d 9b 00 00 2d 9b 7a 00 2d 9b 7a 00 2d 9b f6 .-.".-...-...-...-...-.z.-.z.-..
dfe0 00 2d 9b f6 00 2d 9c 60 00 2d 9c 60 00 2d 9c d4 00 2d 9c d4 00 2d 9d 48 00 2d 9d 48 00 2d 9d b2 .-...-.`.-.`.-...-...-.H.-.H.-..
e000 00 2d 9d b2 00 2d 9e 1c 00 2d 9e 1c 00 2d 9e 90 00 2d 9e 90 00 2d 9f 06 00 2d 9f 06 00 2d 9f 6e .-...-...-...-...-...-...-...-.n
e020 00 2d 9f 6e 00 2d 9f dc 00 2d 9f dc 00 2d a0 4a 00 2d a0 4a 00 2d a0 bc 00 2d a0 bc 00 2d a1 28 .-.n.-...-...-.J.-.J.-...-...-.(
e040 00 2d a1 28 00 2d a1 a0 00 2d a1 a0 00 2d a2 10 00 2d a2 10 00 2d a2 78 00 2d a2 78 00 2d a2 ec .-.(.-...-...-...-...-.x.-.x.-..
e060 00 2d a2 ec 00 2d a3 5c 00 2d a3 5c 00 2d a3 e0 00 2d a3 e0 00 2d a4 4e 00 2d a4 4e 00 2d a4 c0 .-...-.\.-.\.-...-...-.N.-.N.-..
e080 00 2d a4 c0 00 2d a5 34 00 2d a5 34 00 2d a5 a8 00 2d a5 a8 00 2d a6 1a 00 2d a6 1a 00 2d a6 8e .-...-.4.-.4.-...-...-...-...-..
e0a0 00 2d a6 8e 00 2d a7 04 00 2d a7 04 00 2d a7 7a 00 2d a7 7a 00 2d a7 ee 00 2d a7 ee 00 2d a8 5c .-...-...-...-.z.-.z.-...-...-.\
e0c0 00 2d a8 5c 00 2d a8 ce 00 2d a8 ce 00 2d a9 40 00 2d a9 40 00 2d a9 b4 00 2d a9 b4 00 2d aa 24 .-.\.-...-...-.@.-.@.-...-...-.$
e0e0 00 2d aa 24 00 2d aa 9e 00 2d aa 9e 00 2d ab 0c 00 2d ab 0c 00 2d ab 76 00 2d ab 76 00 2d ab e8 .-.$.-...-...-...-...-.v.-.v.-..
e100 00 2d ab e8 00 2d ac 5a 00 2d ac 5a 00 2d ac d6 00 2d ac d6 00 2d ad 52 00 2d ad 52 00 2d ad c4 .-...-.Z.-.Z.-...-...-.R.-.R.-..
e120 00 2d ad c4 00 2d ae 32 00 2d ae 32 00 2d ae a2 00 2d ae a2 00 2d af 12 00 2d af 12 00 2d af 80 .-...-.2.-.2.-...-...-...-...-..
e140 00 2d af 80 00 2d af f2 00 2d af f2 00 2d b0 62 00 2d b0 62 00 2d b0 d4 00 2d b0 d4 00 2d b1 40 .-...-...-...-.b.-.b.-...-...-.@
e160 00 2d b1 40 00 2d b1 ac 00 2d b1 ac 00 2d b2 22 00 2d b2 22 00 2d b2 98 00 2d b2 98 00 2d b3 00 .-.@.-...-...-.".-.".-...-...-..
e180 00 2d b3 00 00 2d b3 80 00 2d b3 80 00 2d b3 ee 00 2d b3 ee 00 2d b4 5c 00 2d b4 5c 00 2d b4 c6 .-...-...-...-...-...-.\.-.\.-..
e1a0 00 2d b4 c6 00 2d b5 32 00 2d b5 32 00 2d b5 9e 00 2d b5 9e 00 2d b6 08 00 2d b6 08 00 2d b6 86 .-...-.2.-.2.-...-...-...-...-..
e1c0 00 2d b6 86 00 2d b6 f4 00 2d b6 f4 00 2d b7 62 00 2d b7 62 00 2d b7 cc 00 2d b7 cc 00 2d b8 3a .-...-...-...-.b.-.b.-...-...-.:
e1e0 00 2d b8 3a 00 2d b8 a8 00 2d b8 a8 00 2d b9 1c 00 2d b9 1c 00 2d b9 8a 00 2d b9 8a 00 2d ba 02 .-.:.-...-...-...-...-...-...-..
e200 00 2d ba 02 00 2d ba 7a 00 2d ba 7a 00 2d ba e8 00 2d ba e8 00 2d bb 52 00 2d bb 52 00 2d bb c6 .-...-.z.-.z.-...-...-.R.-.R.-..
e220 00 2d bb c6 00 2d bc 3a 00 2d bc 3a 00 2d bc aa 00 2d bc aa 00 2d bd 1e 00 2d bd 1e 00 2d bd 92 .-...-.:.-.:.-...-...-...-...-..
e240 00 2d bd 92 00 2d be 08 00 2d be 08 00 2d be 78 00 2d be 78 00 2d be e2 00 2d be e2 00 2d bf 4c .-...-...-...-.x.-.x.-...-...-.L
e260 00 2d bf 4c 00 2d bf b8 00 2d bf b8 00 2d c0 22 00 2d c0 22 00 2d c0 8c 00 2d c0 8c 00 2d c0 f8 .-.L.-...-...-.".-.".-...-...-..
e280 00 2d c0 f8 00 2d c1 64 00 2d c1 64 00 2d c1 ce 00 2d c1 ce 00 2d c2 3a 00 2d c2 3a 00 2d c2 a8 .-...-.d.-.d.-...-...-.:.-.:.-..
e2a0 00 2d c2 a8 00 2d c3 20 00 2d c3 20 00 2d c3 98 00 2d c3 98 00 2d c4 08 00 2d c4 08 00 2d c4 78 .-...-...-...-...-...-...-...-.x
e2c0 00 2d c4 78 00 2d c4 e6 00 2d c4 e6 00 2d c5 5e 00 2d c5 5e 00 2d c5 d6 00 2d c5 d6 00 2d c6 4e .-.x.-...-...-.^.-.^.-...-...-.N
e2e0 00 2d c6 4e 00 2d c6 ba 00 2d c6 ba 00 2d c7 26 00 2d c7 26 00 2d c7 8e 00 2d c7 8e 00 2d c7 f6 .-.N.-...-...-.&.-.&.-...-...-..
e300 00 2d c7 f6 00 2d c8 68 00 2d c8 68 00 2d c8 da 00 2d c8 da 00 2d c9 44 00 2d c9 44 00 2d c9 ae .-...-.h.-.h.-...-...-.D.-.D.-..
e320 00 2d c9 ae 00 2d ca 16 00 2d ca 16 00 2d ca 7e 00 2d ca 7e 00 2d ca e8 00 2d ca e8 00 2d cb 5c .-...-...-...-.~.-.~.-...-...-.\
e340 00 2d cb 5c 00 2d cb ce 00 2d cb ce 00 2d cc 40 00 2d cc 40 00 2d cc b2 00 2d cc b2 00 2d cd 22 .-.\.-...-...-.@.-.@.-...-...-."
e360 00 2d cd 22 00 2d cd 90 00 2d cd 90 00 2d cd fc 00 2d cd fc 00 2d ce 6e 00 2d ce 6e 00 2d ce dc .-.".-...-...-...-...-.n.-.n.-..
e380 00 2d ce dc 00 2d cf 48 00 2d cf 48 00 2d cf b6 00 2d cf b6 00 2d d0 26 00 2d d0 26 00 2d d0 96 .-...-.H.-.H.-...-...-.&.-.&.-..
e3a0 00 2d d0 96 00 2d d1 08 00 2d d1 08 00 2d d1 7a 00 2d d1 7a 00 2d d1 ec 00 2d d1 ec 00 2d d2 5c .-...-...-...-.z.-.z.-...-...-.\
e3c0 00 2d d2 5c 00 2d d2 dc 00 2d d2 dc 00 2d d3 56 00 2d d3 56 00 2d d3 c4 00 2d d3 c4 00 2d d4 34 .-.\.-...-...-.V.-.V.-...-...-.4
e3e0 00 2d d4 34 00 2d d4 a8 00 2d d4 a8 00 2d d5 16 00 2d d5 16 00 2d d5 80 00 2d d5 80 00 2d d5 ec .-.4.-...-...-...-...-...-...-..
e400 00 2d d5 ec 00 2d d6 58 00 2d d6 58 00 2d d6 cc 00 2d d6 cc 00 2d d7 3e 00 2d d7 3e 00 2d d7 b6 .-...-.X.-.X.-...-...-.>.-.>.-..
e420 00 2d d7 b6 00 2d d8 2c 00 2d d8 2c 00 2d d8 a2 00 2d d8 a2 00 2d d9 12 00 2d d9 12 00 2d d9 86 .-...-.,.-.,.-...-...-...-...-..
e440 00 2d d9 86 00 2d d9 f2 00 2d d9 f2 00 2d da 64 00 2d da 64 00 2d da d8 00 2d da d8 00 2d db 48 .-...-...-...-.d.-.d.-...-...-.H
e460 00 2d db 48 00 2d db ba 00 2d db ba 00 2d dc 22 00 2d dc 22 00 2d dc 88 00 2d dc 88 00 2d dd 00 .-.H.-...-...-.".-.".-...-...-..
e480 00 2d dd 00 00 2d dd 70 00 2d dd 70 00 2d dd dc 00 2d dd dc 00 2d de 48 00 2d de 48 00 2d de b4 .-...-.p.-.p.-...-...-.H.-.H.-..
e4a0 00 2d de b4 00 2d df 2a 00 2d df 2a 00 2d df a0 00 2d df a0 00 2d e0 0c 00 2d e0 0c 00 2d e0 82 .-...-.*.-.*.-...-...-...-...-..
e4c0 00 2d e0 82 00 2d e0 f4 00 2d e0 f4 00 2d e1 66 00 2d e1 66 00 2d e1 c8 00 2d e1 c8 00 2d e2 32 .-...-...-...-.f.-.f.-...-...-.2
e4e0 00 2d e2 32 00 2d e2 9a 00 2d e2 9a 00 2d e3 02 00 2d e3 02 00 2d e3 6e 00 2d e3 6e 00 2d e3 e4 .-.2.-...-...-...-...-.n.-.n.-..
e500 00 2d e3 e4 00 2d e4 56 00 2d e4 56 00 2d e4 c4 00 2d e4 c4 00 2d e5 40 00 2d e5 40 00 2d e5 ba .-...-.V.-.V.-...-...-.@.-.@.-..
e520 00 2d e5 ba 00 2d e6 32 00 2d e6 32 00 2d e6 b4 00 2d e6 b4 00 2d e7 36 00 2d e7 36 00 2d e7 b8 .-...-.2.-.2.-...-...-.6.-.6.-..
e540 00 2d e7 b8 00 2d e8 3e 00 2d e8 3e 00 2d e8 bc 00 2d e8 bc 00 2d e9 36 00 2d e9 36 00 2d e9 aa .-...-.>.-.>.-...-...-.6.-.6.-..
e560 00 2d e9 aa 00 2d ea 26 00 2d ea 26 00 2d ea 9e 00 2d ea 9e 00 2d eb 08 00 2d eb 08 00 2d eb 82 .-...-.&.-.&.-...-...-...-...-..
e580 00 2d eb 82 00 2d eb fa 00 2d eb fa 00 2d ec 74 00 2d ec 74 00 2d ec e6 00 2d ec e6 00 2d ed 5e .-...-...-...-.t.-.t.-...-...-.^
e5a0 00 2d ed 5e 00 2d ed d4 00 2d ed d4 00 2d ee 3e 00 2d ee 3e 00 2d ee c2 00 2d ee c2 00 2d ef 30 .-.^.-...-...-.>.-.>.-...-...-.0
e5c0 00 2d ef 30 00 2d ef 9e 00 2d ef 9e 00 2d f0 0c 00 2d f0 0c 00 2d f0 72 00 2d f0 72 00 2d f0 d8 .-.0.-...-...-...-...-.r.-.r.-..
e5e0 00 2d f0 d8 00 2d f1 5a 00 2d f1 5a 00 2d f1 c6 00 2d f1 c6 00 2d f2 38 00 2d f2 38 00 2d f2 ae .-...-.Z.-.Z.-...-...-.8.-.8.-..
e600 00 2d f5 42 00 2d f7 70 00 2d f7 70 00 2d f7 ea 00 2d f7 ea 00 2d f8 62 00 2d f8 62 00 2d f8 f0 .-.B.-.p.-.p.-...-...-.b.-.b.-..
e620 00 2d f8 f0 00 2d f9 70 00 2d f9 70 00 2d f9 e8 00 2d f9 e8 00 2d fa 5c 00 2d fc f6 00 2d ff 2c .-...-.p.-.p.-...-...-.\.-...-.,
e640 00 2d ff 2c 00 2d ff b0 00 2d ff b0 00 2e 00 3c 00 2e 00 3c 00 2e 00 be 00 2e 00 be 00 2e 01 42 .-.,.-...-.....<...<...........B
e660 00 2e 03 dc 00 2e 06 12 00 2e 06 12 00 2e 06 84 00 2e 06 84 00 2e 06 f4 00 2e 06 f4 00 2e 07 5c ...............................\
e680 00 2e 07 5c 00 2e 07 c4 00 2e 07 c4 00 2e 08 2e 00 2e 08 2e 00 2e 08 98 00 2e 08 98 00 2e 09 06 ...\............................
e6a0 00 2e 09 06 00 2e 09 74 00 2e 0c 02 00 2e 0e 28 00 2e 0e 28 00 2e 0e 96 00 2e 0e 96 00 2e 0f 0c .......t.......(...(............
e6c0 00 2e 0f 0c 00 2e 0f 88 00 2e 0f 88 00 2e 10 04 00 2e 10 04 00 2e 10 7e 00 2e 10 7e 00 2e 10 f2 .......................~...~....
e6e0 00 2e 10 f2 00 2e 11 62 00 2e 11 62 00 2e 11 d0 00 2e 11 d0 00 2e 12 3c 00 2e 12 3c 00 2e 12 b0 .......b...b...........<...<....
e700 00 2e 12 b0 00 2e 13 26 00 2e 13 26 00 2e 13 98 00 2e 13 98 00 2e 14 06 00 2e 14 06 00 2e 14 74 .......&...&...................t
e720 00 2e 14 74 00 2e 14 e2 00 2e 14 e2 00 2e 15 4e 00 2e 15 4e 00 2e 15 be 00 2e 15 be 00 2e 16 2c ...t...........N...N...........,
e740 00 2e 16 2c 00 2e 16 a2 00 2e 16 a2 00 2e 17 14 00 2e 17 14 00 2e 17 80 00 2e 17 80 00 2e 17 f0 ...,............................
e760 00 2e 17 f0 00 2e 18 5a 00 2e 18 5a 00 2e 18 ce 00 2e 18 ce 00 2e 19 44 00 2e 19 44 00 2e 19 b0 .......Z...Z...........D...D....
e780 00 2e 19 b0 00 2e 1a 30 00 2e 1a 30 00 2e 1a aa 00 2e 1a aa 00 2e 1b 26 00 2e 1b 26 00 2e 1b 92 .......0...0...........&...&....
e7a0 00 2e 1b 92 00 2e 1c 10 00 2e 1c 10 00 2e 1c 84 00 2e 1c 84 00 2e 1c f2 00 2e 1c f2 00 2e 1d 64 ...............................d
e7c0 00 2e 1d 64 00 2e 1d d0 00 2e 1d d0 00 2e 1e 42 00 2e 1e 42 00 2e 1e b0 00 2e 1e b0 00 2e 1f 1c ...d...........B...B............
e7e0 00 2e 1f 1c 00 2e 1f 86 00 2e 22 14 00 2e 24 3a 00 2e 24 3a 00 2e 24 be 00 2e 24 be 00 2e 25 46 .........."...$:..$:..$...$...%F
e800 00 2e 27 f4 00 2e 2a 46 00 2e 2a 46 00 2e 2a b8 00 2e 2a b8 00 2e 2b 2a 00 2e 2b 2a 00 2e 2b a6 ..'...*F..*F..*...*...+*..+*..+.
e820 00 2e 2b a6 00 2e 2c 22 00 2e 2c 22 00 2e 2c 94 00 2e 2c 94 00 2e 2d 06 00 2e 2d 06 00 2e 2d 80 ..+...,"..,"..,...,...-...-...-.
e840 00 2e 2d 80 00 2e 2d fa 00 2e 2d fa 00 2e 2e 74 00 2e 2e 74 00 2e 2e e2 00 2e 2e e2 00 2e 2f 50 ..-...-...-....t...t........../P
e860 00 2e 2f 50 00 2e 2f c8 00 2e 32 5c 00 2e 34 8a 00 2e 34 8a 00 2e 34 fc 00 2e 34 fc 00 2e 35 72 ../P../...2\..4...4...4...4...5r
e880 00 2e 35 72 00 2e 35 ea 00 2e 35 ea 00 2e 36 60 00 2e 36 60 00 2e 36 da 00 2e 36 da 00 2e 37 52 ..5r..5...5...6`..6`..6...6...7R
e8a0 00 2e 37 52 00 2e 37 d0 00 2e 37 d0 00 2e 38 4c 00 2e 38 4c 00 2e 38 ca 00 2e 38 ca 00 2e 39 3e ..7R..7...7...8L..8L..8...8...9>
e8c0 00 2e 39 3e 00 2e 39 ae 00 2e 39 ae 00 2e 3a 26 00 2e 3a 26 00 2e 3a 9c 00 2e 3a 9c 00 2e 3b 16 ..9>..9...9...:&..:&..:...:...;.
e8e0 00 2e 3b 16 00 2e 3b 8e 00 2e 3b 8e 00 2e 3c 0c 00 2e 3c 0c 00 2e 3c 88 00 2e 3c 88 00 2e 3d 06 ..;...;...;...<...<...<...<...=.
e900 00 2e 3d 06 00 2e 3d 7a 00 2e 40 1c 00 2e 42 5e 00 2e 42 5e 00 2e 42 ca 00 2e 42 ca 00 2e 43 3e ..=...=z..@...B^..B^..B...B...C>
e920 00 2e 43 3e 00 2e 43 a4 00 2e 43 a4 00 2e 44 0a 00 2e 44 0a 00 2e 44 6e 00 2e 44 6e 00 2e 44 d2 ..C>..C...C...D...D...Dn..Dn..D.
e940 00 2e 44 d2 00 2e 45 36 00 2e 45 36 00 2e 45 9e 00 2e 45 9e 00 2e 46 02 00 2e 46 02 00 2e 46 72 ..D...E6..E6..E...E...F...F...Fr
e960 00 2e 46 72 00 2e 46 e0 00 2e 46 e0 00 2e 47 48 00 2e 47 48 00 2e 47 b8 00 2e 47 b8 00 2e 48 26 ..Fr..F...F...GH..GH..G...G...H&
e980 00 2e 48 26 00 2e 48 90 00 2e 48 90 00 2e 48 f8 00 2e 48 f8 00 2e 49 6e 00 2e 49 6e 00 2e 49 d6 ..H&..H...H...H...H...In..In..I.
e9a0 00 2e 49 d6 00 2e 4a 46 00 2e 4a 46 00 2e 4a ae 00 2e 4a ae 00 2e 4b 1e 00 2e 4b 1e 00 2e 4b 82 ..I...JF..JF..J...J...K...K...K.
e9c0 00 2e 4b 82 00 2e 4b ea 00 2e 4b ea 00 2e 4c 54 00 2e 4c 54 00 2e 4c c0 00 2e 4c c0 00 2e 4d 2a ..K...K...K...LT..LT..L...L...M*
e9e0 00 2e 4d 2a 00 2e 4d 96 00 2e 4d 96 00 2e 4e 02 00 2e 4e 02 00 2e 4e 6c 00 2e 4e 6c 00 2e 4e d8 ..M*..M...M...N...N...Nl..Nl..N.
ea00 00 2e 4e d8 00 2e 4f 40 00 2e 4f 40 00 2e 4f b0 00 2e 4f b0 00 2e 50 1a 00 2e 50 1a 00 2e 50 84 ..N...O@..O@..O...O...P...P...P.
ea20 00 2e 50 84 00 2e 50 ee 00 2e 50 ee 00 2e 51 5a 00 2e 51 5a 00 2e 51 cc 00 2e 51 cc 00 2e 52 34 ..P...P...P...QZ..QZ..Q...Q...R4
ea40 00 2e 52 34 00 2e 52 9e 00 2e 52 9e 00 2e 53 0e 00 2e 53 0e 00 2e 53 76 00 2e 53 76 00 2e 53 ea ..R4..R...R...S...S...Sv..Sv..S.
ea60 00 2e 53 ea 00 2e 54 58 00 2e 54 58 00 2e 54 c2 00 2e 54 c2 00 2e 55 2a 00 2e 55 2a 00 2e 55 9c ..S...TX..TX..T...T...U*..U*..U.
ea80 00 2e 55 9c 00 2e 56 0c 00 2e 56 0c 00 2e 56 7e 00 2e 56 7e 00 2e 56 e2 00 2e 56 e2 00 2e 57 46 ..U...V...V...V~..V~..V...V...WF
eaa0 00 2e 57 46 00 2e 57 ac 00 2e 57 ac 00 2e 58 10 00 2e 58 10 00 2e 58 74 00 2e 58 74 00 2e 58 da ..WF..W...W...X...X...Xt..Xt..X.
eac0 00 2e 58 da 00 2e 59 42 00 2e 59 42 00 2e 59 aa 00 2e 59 aa 00 2e 5a 18 00 2e 5a 18 00 2e 5a 84 ..X...YB..YB..Y...Y...Z...Z...Z.
eae0 00 2e 5a 84 00 2e 5a ec 00 2e 5a ec 00 2e 5b 5a 00 2e 5b 5a 00 2e 5b cc 00 2e 5b cc 00 2e 5c 36 ..Z...Z...Z...[Z..[Z..[...[...\6
eb00 00 2e 5c 36 00 2e 5c 9e 00 2e 5c 9e 00 2e 5d 0a 00 2e 5d 0a 00 2e 5d 78 00 2e 5d 78 00 2e 5d e6 ..\6..\...\...]...]...]x..]x..].
eb20 00 2e 60 74 00 2e 62 9a 00 2e 62 9a 00 2e 63 26 00 2e 63 26 00 2e 63 b0 00 2e 63 b0 00 2e 64 32 ..`t..b...b...c&..c&..c...c...d2
eb40 00 2e 66 e4 00 2e 69 3a 00 2e 69 3a 00 2e 69 be 00 2e 69 be 00 2e 6a 38 00 2e 6a 38 00 2e 6a ba ..f...i:..i:..i...i...j8..j8..j.
eb60 00 2e 6a ba 00 2e 6b 56 00 2e 6b 56 00 2e 6b f0 00 2e 6b f0 00 2e 6c 84 00 2e 6c 84 00 2e 6d 06 ..j...kV..kV..k...k...l...l...m.
eb80 00 2e 6d 06 00 2e 6d 84 00 2e 6d 84 00 2e 6e 08 00 2e 6e 08 00 2e 6e 8e 00 2e 6e 8e 00 2e 6f 0c ..m...m...m...n...n...n...n...o.
eba0 00 2e 6f 0c 00 2e 6f 8a 00 2e 6f 8a 00 2e 70 0c 00 2e 70 0c 00 2e 70 8c 00 2e 70 8c 00 2e 71 0a ..o...o...o...p...p...p...p...q.
ebc0 00 2e 73 b2 00 2e 75 fc 00 2e 75 fc 00 2e 76 7c 00 2e 76 7c 00 2e 76 e4 00 2e 76 e4 00 2e 77 5a ..s...u...u...v|..v|..v...v...wZ
ebe0 00 2e 77 5a 00 2e 77 c6 00 2e 77 c6 00 2e 78 36 00 2e 78 36 00 2e 78 9c 00 2e 78 9c 00 2e 79 00 ..wZ..w...w...x6..x6..x...x...y.
ec00 00 2e 79 00 00 2e 79 64 00 2e 79 64 00 2e 79 d0 00 2e 79 d0 00 2e 7a 42 00 2e 7a 42 00 2e 7a b4 ..y...yd..yd..y...y...zB..zB..z.
ec20 00 2e 7a b4 00 2e 7b 2a 00 2e 7b 2a 00 2e 7b 98 00 2e 7b 98 00 2e 7c 18 00 2e 7c 18 00 2e 7c 8a ..z...{*..{*..{...{...|...|...|.
ec40 00 2e 7c 8a 00 2e 7d 00 00 2e 7d 00 00 2e 7d 70 00 2e 7d 70 00 2e 7d dc 00 2e 7d dc 00 2e 7e 44 ..|...}...}...}p..}p..}...}...~D
ec60 00 2e 7e 44 00 2e 7e ae 00 2e 7e ae 00 2e 7f 24 00 2e 7f 24 00 2e 7f 96 00 2e 7f 96 00 2e 80 06 ..~D..~...~....$...$............
ec80 00 2e 80 06 00 2e 80 7c 00 2e 80 7c 00 2e 80 f6 00 2e 80 f6 00 2e 81 66 00 2e 81 66 00 2e 81 da .......|...|...........f...f....
eca0 00 2e 81 da 00 2e 82 46 00 2e 82 46 00 2e 82 c0 00 2e 82 c0 00 2e 83 44 00 2e 83 44 00 2e 83 b6 .......F...F...........D...D....
ecc0 00 2e 83 b6 00 2e 84 20 00 2e 84 20 00 2e 84 90 00 2e 84 90 00 2e 85 00 00 2e 85 00 00 2e 85 68 ...............................h
ece0 00 2e 85 68 00 2e 85 d4 00 2e 85 d4 00 2e 86 42 00 2e 86 42 00 2e 86 ae 00 2e 86 ae 00 2e 87 1e ...h...........B...B............
ed00 00 2e 87 1e 00 2e 87 a4 00 2e 87 a4 00 2e 88 18 00 2e 88 18 00 2e 88 84 00 2e 88 84 00 2e 88 f4 ................................
ed20 00 2e 88 f4 00 2e 89 6a 00 2e 89 6a 00 2e 89 d8 00 2e 89 d8 00 2e 8a 48 00 2e 8a 48 00 2e 8a c6 .......j...j...........H...H....
ed40 00 2e 8a c6 00 2e 8b 3c 00 2e 8b 3c 00 2e 8b ae 00 2e 8b ae 00 2e 8c 1a 00 2e 8c 1a 00 2e 8c 9e .......<...<....................
ed60 00 2e 8c 9e 00 2e 8d 08 00 2e 8d 08 00 2e 8d 76 00 2e 8d 76 00 2e 8d ea 00 2e 8d ea 00 2e 8e 56 ...............v...v...........V
ed80 00 2e 8e 56 00 2e 8e ca 00 2e 8e ca 00 2e 8f 34 00 2e 8f 34 00 2e 8f a2 00 2e 8f a2 00 2e 90 10 ...V...........4...4............
eda0 00 2e 90 10 00 2e 90 7c 00 2e 90 7c 00 2e 90 e8 00 2e 90 e8 00 2e 91 58 00 2e 93 da 00 2e 95 f0 .......|...|...........X........
edc0 00 2e 95 f0 00 2e 96 6c 00 2e 96 6c 00 2e 96 ec 00 2e 99 7a 00 2e 9b a0 00 2e 9b a0 00 2e 9c 06 .......l...l.......z............
ede0 00 2e 9c 06 00 2e 9c 72 00 2e 9c 72 00 2e 9c e6 00 2e 9c e6 00 2e 9d 54 00 2e 9d 54 00 2e 9d ce .......r...r...........T...T....
ee00 00 2e 9d ce 00 2e 9e 3c 00 2e 9e 3c 00 2e 9e a8 00 2e 9e a8 00 2e 9f 1e 00 2e 9f 1e 00 2e 9f 94 .......<...<....................
ee20 00 2e 9f 94 00 2e a0 02 00 2e a0 02 00 2e a0 6c 00 2e a0 6c 00 2e a0 e0 00 2e a0 e0 00 2e a1 4c ...............l...l...........L
ee40 00 2e a1 4c 00 2e a1 b4 00 2e a1 b4 00 2e a2 1a 00 2e a2 1a 00 2e a2 80 00 2e a2 80 00 2e a2 e4 ...L............................
ee60 00 2e a2 e4 00 2e a3 48 00 2e a3 48 00 2e a3 ae 00 2e a3 ae 00 2e a4 18 00 2e a4 18 00 2e a4 7e .......H...H...................~
ee80 00 2e a4 7e 00 2e a4 fc 00 2e a4 fc 00 2e a5 76 00 2e a5 76 00 2e a5 e6 00 2e a5 e6 00 2e a6 54 ...~...........v...v...........T
eea0 00 2e a6 54 00 2e a6 c8 00 2e a6 c8 00 2e a7 40 00 2e a7 40 00 2e a7 b8 00 2e a7 b8 00 2e a8 34 ...T...........@...@...........4
eec0 00 2e a8 34 00 2e a8 a0 00 2e a8 a0 00 2e a9 0c 00 2e a9 0c 00 2e a9 76 00 2e a9 76 00 2e a9 e0 ...4...................v...v....
eee0 00 2e a9 e0 00 2e aa 50 00 2e aa 50 00 2e aa c6 00 2e aa c6 00 2e ab 3c 00 2e ab 3c 00 2e ab a8 .......P...P...........<...<....
ef00 00 2e ab a8 00 2e ac 1a 00 2e ac 1a 00 2e ac 84 00 2e ac 84 00 2e ac f8 00 2e ac f8 00 2e ad 78 ...............................x
ef20 00 2e ad 78 00 2e ad e4 00 2e ad e4 00 2e ae 56 00 2e ae 56 00 2e ae c4 00 2e ae c4 00 2e af 40 ...x...........V...V...........@
ef40 00 2e af 40 00 2e af c0 00 2e af c0 00 2e b0 3e 00 2e b0 3e 00 2e b0 bc 00 2e b0 bc 00 2e b1 3a ...@...........>...>...........:
ef60 00 2e b1 3a 00 2e b1 b6 00 2e b1 b6 00 2e b2 30 00 2e b2 30 00 2e b2 a4 00 2e b2 a4 00 2e b3 20 ...:...........0...0............
ef80 00 2e b3 20 00 2e b3 86 00 2e b3 86 00 2e b3 ee 00 2e b3 ee 00 2e b4 64 00 2e b4 64 00 2e b4 dc .......................d...d....
efa0 00 2e b4 dc 00 2e b5 50 00 2e b5 50 00 2e b5 c8 00 2e b5 c8 00 2e b6 3a 00 2e b6 3a 00 2e b6 a6 .......P...P...........:...:....
efc0 00 2e b6 a6 00 2e b7 18 00 2e b7 18 00 2e b7 8c 00 2e b7 8c 00 2e b8 06 00 2e b8 06 00 2e b8 74 ...............................t
efe0 00 2e b8 74 00 2e b8 de 00 2e b8 de 00 2e b9 5c 00 2e b9 5c 00 2e b9 d2 00 2e b9 d2 00 2e ba 44 ...t...........\...\...........D
f000 00 2e ba 44 00 2e ba c0 00 2e ba c0 00 2e bb 3e 00 2e bb 3e 00 2e bb ba 00 2e bb ba 00 2e bc 26 ...D...........>...>...........&
f020 00 2e bc 26 00 2e bc a6 00 2e bc a6 00 2e bd 24 00 2e bd 24 00 2e bd a4 00 2e bd a4 00 2e be 18 ...&...........$...$............
f040 00 2e be 18 00 2e be 92 00 2e be 92 00 2e bf 10 00 2e bf 10 00 2e bf 98 00 2e bf 98 00 2e c0 1e ................................
f060 00 2e c0 1e 00 2e c0 90 00 2e c0 90 00 2e c1 06 00 2e c1 06 00 2e c1 78 00 2e c1 78 00 2e c1 e4 .......................x...x....
f080 00 2e c1 e4 00 2e c2 58 00 2e c2 58 00 2e c2 d2 00 2e c2 d2 00 2e c3 4a 00 2e c3 4a 00 2e c3 be .......X...X...........J...J....
f0a0 00 2e c3 be 00 2e c4 30 00 2e c4 30 00 2e c4 9a 00 2e c4 9a 00 2e c5 16 00 2e c5 16 00 2e c5 90 .......0...0....................
f0c0 00 2e c5 90 00 2e c6 04 00 2e c6 04 00 2e c6 7a 00 2e c6 7a 00 2e c6 f2 00 2e c6 f2 00 2e c7 62 ...............z...z...........b
f0e0 00 2e c7 62 00 2e c7 e2 00 2e c7 e2 00 2e c8 5e 00 2e c8 5e 00 2e c8 cc 00 2e c8 cc 00 2e c9 46 ...b...........^...^...........F
f100 00 2e c9 46 00 2e c9 b4 00 2e c9 b4 00 2e ca 2a 00 2e ca 2a 00 2e ca a6 00 2e ca a6 00 2e cb 26 ...F...........*...*...........&
f120 00 2e cb 26 00 2e cb 9e 00 2e cb 9e 00 2e cc 18 00 2e cc 18 00 2e cc 90 00 2e cc 90 00 2e cd 14 ...&............................
f140 00 2e cd 14 00 2e cd 7c 00 2e cd 7c 00 2e cd ea 00 2e cd ea 00 2e ce 5e 00 2e ce 5e 00 2e ce d4 .......|...|...........^...^....
f160 00 2e ce d4 00 2e cf 4a 00 2e cf 4a 00 2e cf c8 00 2e cf c8 00 2e d0 44 00 2e d0 44 00 2e d0 c0 .......J...J...........D...D....
f180 00 2e d0 c0 00 2e d1 2e 00 2e d1 2e 00 2e d1 a0 00 2e d1 a0 00 2e d2 0e 00 2e d2 0e 00 2e d2 7e ...............................~
f1a0 00 2e d2 7e 00 2e d2 f6 00 2e d2 f6 00 2e d3 74 00 2e d3 74 00 2e d3 e6 00 2e d3 e6 00 2e d4 4e ...~...........t...t...........N
f1c0 00 2e d4 4e 00 2e d4 be 00 2e d4 be 00 2e d5 30 00 2e d5 30 00 2e d5 a4 00 2e d5 a4 00 2e d6 1a ...N...........0...0............
f1e0 00 2e d6 1a 00 2e d6 96 00 2e d6 96 00 2e d7 02 00 2e d7 02 00 2e d7 6e 00 2e d7 6e 00 2e d7 dc .......................n...n....
f200 00 2e d7 dc 00 2e d8 4c 00 2e d8 4c 00 2e d8 c2 00 2e d8 c2 00 2e d9 42 00 2e d9 42 00 2e d9 c2 .......L...L...........B...B....
f220 00 2e d9 c2 00 2e da 40 00 2e da 40 00 2e da ae 00 2e da ae 00 2e db 2a 00 2e db 2a 00 2e db 9c .......@...@...........*...*....
f240 00 2e db 9c 00 2e dc 0c 00 2e dc 0c 00 2e dc 82 00 2e dc 82 00 2e dc f4 00 2e dc f4 00 2e dd 64 ...............................d
f260 00 2e df f2 00 2e e2 18 00 2e e2 18 00 2e e2 88 00 2e e5 16 00 2e e7 3c 00 2e e7 3c 00 2e e7 b8 .......................<...<....
f280 00 2e e7 b8 00 2e e8 3c 00 2e e8 3c 00 2e e8 c0 00 2e e8 c0 00 2e e9 3a 00 2e e9 3a 00 2e e9 ba .......<...<...........:...:....
f2a0 00 2e ec 56 00 2e ee 90 00 2e ee 90 00 2e ef 12 00 2e ef 12 00 2e ef 8a 00 2e ef 8a 00 2e f0 02 ...V............................
f2c0 00 2e f0 02 00 2e f0 84 00 2e f0 84 00 2e f0 fc 00 2e f0 fc 00 2e f1 72 00 2e f1 72 00 2e f1 f2 .......................r...r....
f2e0 00 2e f1 f2 00 2e f2 72 00 2e f2 72 00 2e f2 f8 00 2e f5 9a 00 2e f7 dc 00 2e f7 dc 00 2e f8 50 .......r...r...................P
f300 00 2e f8 50 00 2e f8 c2 00 2e fb 56 00 2e fd 84 00 2e fd 84 00 2e fd f2 00 2e fd f2 00 2e fe 5e ...P.......V...................^
f320 00 2e fe 5e 00 2e fe ca 00 2e fe ca 00 2e ff 32 00 2e ff 32 00 2e ff 9e 00 2e ff 9e 00 2f 00 0c ...^...........2...2........./..
f340 00 2f 00 0c 00 2f 00 78 00 2f 00 78 00 2f 00 e0 00 2f 00 e0 00 2f 01 4a 00 2f 03 da 00 2f 06 04 ./.../.x./.x./.../.../.J./.../..
f360 00 2f 06 04 00 2f 06 78 00 2f 08 fa 00 2f 0b 10 00 2f 0b 10 00 2f 0b 8a 00 2f 0e 1e 00 2f 10 4c ./.../.x./.../.../.../.../.../.L
f380 00 2f 10 4c 00 2f 10 b8 00 2f 10 b8 00 2f 11 24 00 2f 11 24 00 2f 11 90 00 2f 11 90 00 2f 11 fc ./.L./.../.../.$./.$./.../.../..
f3a0 00 2f 11 fc 00 2f 12 66 00 2f 12 66 00 2f 12 d0 00 2f 12 d0 00 2f 13 36 00 2f 13 36 00 2f 13 9c ./.../.f./.f./.../.../.6./.6./..
f3c0 00 2f 13 9c 00 2f 14 02 00 2f 14 02 00 2f 14 68 00 2f 14 68 00 2f 14 d6 00 2f 14 d6 00 2f 15 44 ./.../.../.../.h./.h./.../.../.D
f3e0 00 2f 15 44 00 2f 15 b4 00 2f 15 b4 00 2f 16 24 00 2f 16 24 00 2f 16 98 00 2f 16 98 00 2f 17 0c ./.D./.../.../.$./.$./.../.../..
f400 00 2f 17 0c 00 2f 17 7a 00 2f 17 7a 00 2f 17 e8 00 2f 17 e8 00 2f 18 5c 00 2f 18 5c 00 2f 18 d0 ./.../.z./.z./.../.../.\./.\./..
f420 00 2f 18 d0 00 2f 19 3a 00 2f 19 3a 00 2f 19 a4 00 2f 19 a4 00 2f 1a 10 00 2f 1a 10 00 2f 1a 7c ./.../.:./.:./.../.../.../.../.|
f440 00 2f 1a 7c 00 2f 1a e6 00 2f 1a e6 00 2f 1b 50 00 2f 1b 50 00 2f 1b c0 00 2f 1b c0 00 2f 1c 30 ./.|./.../.../.P./.P./.../.../.0
f460 00 2f 1c 30 00 2f 1c 9e 00 2f 1c 9e 00 2f 1d 0e 00 2f 1d 0e 00 2f 1d 7e 00 2f 1d 7e 00 2f 1d ec ./.0./.../.../.../.../.~./.~./..
f480 00 2f 1d ec 00 2f 1e 52 00 2f 1e 52 00 2f 1e c0 00 2f 1e c0 00 2f 1f 2e 00 2f 1f 2e 00 2f 1f 9e ./.../.R./.R./.../.../.../.../..
f4a0 00 2f 1f 9e 00 2f 20 0e 00 2f 20 0e 00 2f 20 7a 00 2f 20 7a 00 2f 20 e6 00 2f 20 e6 00 2f 21 52 ./.../.../.../.z./.z./.../.../!R
f4c0 00 2f 21 52 00 2f 21 be 00 2f 21 be 00 2f 22 2a 00 2f 22 2a 00 2f 22 96 00 2f 22 96 00 2f 23 02 ./!R./!../!../"*./"*./"../"../#.
f4e0 00 2f 23 02 00 2f 23 6e 00 2f 23 6e 00 2f 23 e8 00 2f 23 e8 00 2f 24 62 00 2f 26 e6 00 2f 29 00 ./#../#n./#n./#../#../$b./&../).
f500 00 2f 29 00 00 2f 29 6c 00 2f 29 6c 00 2f 29 d8 00 2f 29 d8 00 2f 2a 42 00 2f 2a 42 00 2f 2a ac ./)../)l./)l./)../)../*B./*B./*.
f520 00 2f 2a ac 00 2f 2b 18 00 2f 2b 18 00 2f 2b 86 00 2f 2b 86 00 2f 2b f8 00 2f 2b f8 00 2f 2c 64 ./*../+../+../+../+../+../+../,d
f540 00 2f 2c 64 00 2f 2c d0 00 2f 2c d0 00 2f 2d 46 00 2f 2d 46 00 2f 2d bc 00 2f 2d bc 00 2f 2e 34 ./,d./,../,../-F./-F./-../-../.4
f560 00 2f 2e 34 00 2f 2e a6 00 2f 2e a6 00 2f 2f 1a 00 2f 2f 1a 00 2f 2f 8e 00 2f 2f 8e 00 2f 30 02 ./.4./.../...//..//..//..//../0.
f580 00 2f 30 02 00 2f 30 74 00 2f 30 74 00 2f 30 e6 00 2f 30 e6 00 2f 31 58 00 2f 31 58 00 2f 31 ca ./0../0t./0t./0../0../1X./1X./1.
f5a0 00 2f 31 ca 00 2f 32 3e 00 2f 32 3e 00 2f 32 b0 00 2f 32 b0 00 2f 33 26 00 2f 33 26 00 2f 33 98 ./1../2>./2>./2../2../3&./3&./3.
f5c0 00 2f 33 98 00 2f 34 0a 00 2f 34 0a 00 2f 34 88 00 2f 34 88 00 2f 35 06 00 2f 35 06 00 2f 35 84 ./3../4../4../4../4../5../5../5.
f5e0 00 2f 35 84 00 2f 36 04 00 2f 36 04 00 2f 36 80 00 2f 36 80 00 2f 36 fa 00 2f 36 fa 00 2f 37 70 ./5../6../6../6../6../6../6../7p
f600 00 2f 37 70 00 2f 37 ee 00 2f 37 ee 00 2f 38 64 00 2f 38 64 00 2f 38 dc 00 2f 38 dc 00 2f 39 5a ./7p./7../7../8d./8d./8../8../9Z
f620 00 2f 39 5a 00 2f 39 cc 00 2f 39 cc 00 2f 3a 40 00 2f 3a 40 00 2f 3a b4 00 2f 3a b4 00 2f 3b 24 ./9Z./9../9../:@./:@./:../:../;$
f640 00 2f 3b 24 00 2f 3b 98 00 2f 3b 98 00 2f 3c 0a 00 2f 3c 0a 00 2f 3c 7c 00 2f 3c 7c 00 2f 3c ec ./;$./;../;../<../<../<|./<|./<.
f660 00 2f 3c ec 00 2f 3d 5c 00 2f 3d 5c 00 2f 3d cc 00 2f 3d cc 00 2f 3e 40 00 2f 3e 40 00 2f 3e b4 ./<../=\./=\./=../=../>@./>@./>.
f680 00 2f 3e b4 00 2f 3f 28 00 2f 3f 28 00 2f 3f 9c 00 2f 3f 9c 00 2f 40 10 00 2f 40 10 00 2f 40 82 ./>../?(./?(./?../?../@../@../@.
f6a0 00 2f 40 82 00 2f 40 fa 00 2f 40 fa 00 2f 41 6e 00 2f 41 6e 00 2f 41 e0 00 2f 41 e0 00 2f 42 58 ./@../@../@../An./An./A../A../BX
f6c0 00 2f 42 58 00 2f 42 cc 00 2f 42 cc 00 2f 43 3e 00 2f 43 3e 00 2f 43 b2 00 2f 43 b2 00 2f 44 34 ./BX./B../B../C>./C>./C../C../D4
f6e0 00 2f 44 34 00 2f 44 a2 00 2f 44 a2 00 2f 45 12 00 2f 45 12 00 2f 45 7e 00 2f 45 7e 00 2f 45 f0 ./D4./D../D../E../E../E~./E~./E.
f700 00 2f 45 f0 00 2f 46 62 00 2f 46 62 00 2f 46 da 00 2f 46 da 00 2f 47 4e 00 2f 47 4e 00 2f 47 be ./E../Fb./Fb./F../F../GN./GN./G.
f720 00 2f 47 be 00 2f 48 32 00 2f 48 32 00 2f 48 a6 00 2f 48 a6 00 2f 49 16 00 2f 49 16 00 2f 49 88 ./G../H2./H2./H../H../I../I../I.
f740 00 2f 49 88 00 2f 49 fa 00 2f 49 fa 00 2f 4a 6c 00 2f 4a 6c 00 2f 4a e0 00 2f 4a e0 00 2f 4b 58 ./I../I../I../Jl./Jl./J../J../KX
f760 00 2f 4b 58 00 2f 4b ce 00 2f 4b ce 00 2f 4c 48 00 2f 4c 48 00 2f 4c c8 00 2f 4c c8 00 2f 4d 46 ./KX./K../K../LH./LH./L../L../MF
f780 00 2f 4d 46 00 2f 4d c2 00 2f 4d c2 00 2f 4e 40 00 2f 4e 40 00 2f 4e ba 00 2f 4e ba 00 2f 4f 2e ./MF./M../M../N@./N@./N../N../O.
f7a0 00 2f 4f 2e 00 2f 4f aa 00 2f 4f aa 00 2f 50 28 00 2f 50 28 00 2f 50 a4 00 2f 50 a4 00 2f 51 22 ./O../O../O../P(./P(./P../P../Q"
f7c0 00 2f 51 22 00 2f 51 96 00 2f 51 96 00 2f 52 0c 00 2f 52 0c 00 2f 52 88 00 2f 52 88 00 2f 53 06 ./Q"./Q../Q../R../R../R../R../S.
f7e0 00 2f 53 06 00 2f 53 82 00 2f 53 82 00 2f 53 f4 00 2f 53 f4 00 2f 54 6c 00 2f 54 6c 00 2f 54 e6 ./S../S../S../S../S../Tl./Tl./T.
f800 00 2f 54 e6 00 2f 55 60 00 2f 55 60 00 2f 55 d4 00 2f 55 d4 00 2f 56 48 00 2f 56 48 00 2f 56 bc ./T../U`./U`./U../U../VH./VH./V.
f820 00 2f 56 bc 00 2f 57 2c 00 2f 57 2c 00 2f 57 9e 00 2f 57 9e 00 2f 58 1a 00 2f 58 1a 00 2f 58 88 ./V../W,./W,./W../W../X../X../X.
f840 00 2f 58 88 00 2f 59 0c 00 2f 59 0c 00 2f 59 8a 00 2f 59 8a 00 2f 5a 02 00 2f 5a 02 00 2f 5a 78 ./X../Y../Y../Y../Y../Z../Z../Zx
f860 00 2f 5a 78 00 2f 5a ec 00 2f 5a ec 00 2f 5b 5e 00 2f 5b 5e 00 2f 5b d6 00 2f 5b d6 00 2f 5c 44 ./Zx./Z../Z../[^./[^./[../[../\D
f880 00 2f 5e d2 00 2f 60 f8 00 2f 60 f8 00 2f 61 76 00 2f 61 76 00 2f 61 e4 00 2f 61 e4 00 2f 62 6c ./^../`../`../av./av./a../a../bl
f8a0 00 2f 62 6c 00 2f 62 e6 00 2f 62 e6 00 2f 63 52 00 2f 63 52 00 2f 63 c6 00 2f 63 c6 00 2f 64 42 ./bl./b../b../cR./cR./c../c../dB
f8c0 00 2f 64 42 00 2f 64 b0 00 2f 64 b0 00 2f 65 26 00 2f 65 26 00 2f 65 94 00 2f 65 94 00 2f 66 0a ./dB./d../d../e&./e&./e../e../f.
f8e0 00 2f 66 0a 00 2f 66 86 00 2f 66 86 00 2f 67 08 00 2f 67 08 00 2f 67 96 00 2f 67 96 00 2f 68 24 ./f../f../f../g../g../g../g../h$
f900 00 2f 68 24 00 2f 68 b0 00 2f 68 b0 00 2f 69 3c 00 2f 69 3c 00 2f 69 b4 00 2f 69 b4 00 2f 6a 36 ./h$./h../h../i<./i<./i../i../j6
f920 00 2f 6a 36 00 2f 6a b4 00 2f 6a b4 00 2f 6b 2a 00 2f 6b 2a 00 2f 6b a2 00 2f 6b a2 00 2f 6c 12 ./j6./j../j../k*./k*./k../k../l.
f940 00 2f 6c 12 00 2f 6c 80 00 2f 6c 80 00 2f 6c f6 00 2f 6c f6 00 2f 6d 6c 00 2f 6d 6c 00 2f 6d e2 ./l../l../l../l../l../ml./ml./m.
f960 00 2f 70 7c 00 2f 72 b2 00 2f 72 b2 00 2f 73 28 00 2f 73 28 00 2f 73 92 00 2f 73 92 00 2f 73 fe ./p|./r../r../s(./s(./s../s../s.
f980 00 2f 73 fe 00 2f 74 72 00 2f 74 72 00 2f 74 dc 00 2f 74 dc 00 2f 75 4a 00 2f 75 4a 00 2f 75 b8 ./s../tr./tr./t../t../uJ./uJ./u.
f9a0 00 2f 75 b8 00 2f 76 24 00 2f 76 24 00 2f 76 8c 00 2f 76 8c 00 2f 76 f6 00 2f 76 f6 00 2f 77 64 ./u../v$./v$./v../v../v../v../wd
f9c0 00 2f 77 64 00 2f 77 d2 00 2f 77 d2 00 2f 78 44 00 2f 78 44 00 2f 78 b6 00 2f 78 b6 00 2f 79 24 ./wd./w../w../xD./xD./x../x../y$
f9e0 00 2f 79 24 00 2f 79 90 00 2f 79 90 00 2f 79 fc 00 2f 79 fc 00 2f 7a 6a 00 2f 7a 6a 00 2f 7a d8 ./y$./y../y../y../y../zj./zj./z.
fa00 00 2f 7a d8 00 2f 7b 46 00 2f 7b 46 00 2f 7b b4 00 2f 7b b4 00 2f 7c 22 00 2f 7c 22 00 2f 7c 90 ./z../{F./{F./{../{../|"./|"./|.
fa20 00 2f 7c 90 00 2f 7d 02 00 2f 7d 02 00 2f 7d 74 00 2f 7d 74 00 2f 7d e0 00 2f 7d e0 00 2f 7e 4c ./|../}../}../}t./}t./}../}../~L
fa40 00 2f 7e 4c 00 2f 7e ba 00 2f 7e ba 00 2f 7f 28 00 2f 7f 28 00 2f 7f 96 00 2f 7f 96 00 2f 80 04 ./~L./~../~../.(./.(./.../.../..
fa60 00 2f 80 04 00 2f 80 70 00 2f 80 70 00 2f 80 de 00 2f 80 de 00 2f 81 48 00 2f 81 48 00 2f 81 b6 ./.../.p./.p./.../.../.H./.H./..
fa80 00 2f 81 b6 00 2f 82 1e 00 2f 82 1e 00 2f 82 88 00 2f 82 88 00 2f 82 f6 00 2f 82 f6 00 2f 83 64 ./.../.../.../.../.../.../.../.d
faa0 00 2f 83 64 00 2f 83 d0 00 2f 83 d0 00 2f 84 3a 00 2f 84 3a 00 2f 84 a4 00 2f 87 34 00 2f 89 5e ./.d./.../.../.:./.:./.../.4./.^
fac0 00 2f 89 5e 00 2f 89 ee 00 2f 89 ee 00 2f 8a 74 00 2f 8a 74 00 2f 8a e2 00 2f 8a e2 00 2f 8b 62 ./.^./.../.../.t./.t./.../.../.b
fae0 00 2f 8b 62 00 2f 8b e2 00 2f 8b e2 00 2f 8c 62 00 2f 8c 62 00 2f 8c de 00 2f 8c de 00 2f 8d 5c ./.b./.../.../.b./.b./.../.../.\
fb00 00 2f 8d 5c 00 2f 8d dc 00 2f 8d dc 00 2f 8e 5a 00 2f 8e 5a 00 2f 8e da 00 2f 8e da 00 2f 8f 56 ./.\./.../.../.Z./.Z./.../.../.V
fb20 00 2f 8f 56 00 2f 8f d4 00 2f 8f d4 00 2f 90 54 00 2f 90 54 00 2f 90 cc 00 2f 90 cc 00 2f 91 44 ./.V./.../.../.T./.T./.../.../.D
fb40 00 2f 91 44 00 2f 91 b8 00 2f 91 b8 00 2f 92 34 00 2f 92 34 00 2f 92 b0 00 2f 92 b0 00 2f 93 3a ./.D./.../.../.4./.4./.../.../.:
fb60 00 2f 93 3a 00 2f 93 c6 00 2f 93 c6 00 2f 94 54 00 2f 94 54 00 2f 94 de 00 2f 94 de 00 2f 95 70 ./.:./.../.../.T./.T./.../.../.p
fb80 00 2f 95 70 00 2f 95 fa 00 2f 95 fa 00 2f 96 7e 00 2f 96 7e 00 2f 97 0a 00 2f 97 0a 00 2f 97 a0 ./.p./.../.../.~./.~./.../.../..
fba0 00 2f 97 a0 00 2f 98 2e 00 2f 98 2e 00 2f 98 be 00 2f 98 be 00 2f 99 46 00 2f 99 46 00 2f 99 e6 ./.../.../.../.../.../.F./.F./..
fbc0 00 2f 99 e6 00 2f 9a 78 00 2f 9a 78 00 2f 9b 06 00 2f 9b 06 00 2f 9b 94 00 2f 9b 94 00 2f 9c 34 ./.../.x./.x./.../.../.../.../.4
fbe0 00 2f 9c 34 00 2f 9c c6 00 2f 9c c6 00 2f 9d 58 00 2f 9d 58 00 2f 9d e4 00 2f 9d e4 00 2f 9e 76 ./.4./.../.../.X./.X./.../.../.v
fc00 00 2f 9e 76 00 2f 9f 02 00 2f 9f 02 00 2f 9f 88 00 2f 9f 88 00 2f a0 0c 00 2f a0 0c 00 2f a0 a0 ./.v./.../.../.../.../.../.../..
fc20 00 2f a0 a0 00 2f a1 24 00 2f a1 24 00 2f a1 98 00 2f a1 98 00 2f a2 12 00 2f a2 12 00 2f a2 82 ./.../.$./.$./.../.../.../.../..
fc40 00 2f a2 82 00 2f a3 1a 00 2f a3 1a 00 2f a3 9e 00 2f a3 9e 00 2f a4 1e 00 2f a4 1e 00 2f a4 a8 ./.../.../.../.../.../.../.../..
fc60 00 2f a4 a8 00 2f a5 2c 00 2f a5 2c 00 2f a5 ac 00 2f a5 ac 00 2f a6 42 00 2f a6 42 00 2f a6 c0 ./.../.,./.,./.../.../.B./.B./..
fc80 00 2f a6 c0 00 2f a7 3c 00 2f a7 3c 00 2f a7 ba 00 2f a7 ba 00 2f a8 38 00 2f a8 38 00 2f a8 b4 ./.../.<./.<./.../.../.8./.8./..
fca0 00 2f a8 b4 00 2f a9 3e 00 2f a9 3e 00 2f a9 c2 00 2f a9 c2 00 2f aa 48 00 2f aa 48 00 2f aa d6 ./.../.>./.>./.../.../.H./.H./..
fcc0 00 2f aa d6 00 2f ab 5c 00 2f ab 5c 00 2f ab da 00 2f ab da 00 2f ac 56 00 2f ac 56 00 2f ac d2 ./.../.\./.\./.../.../.V./.V./..
fce0 00 2f ac d2 00 2f ad 62 00 2f ad 62 00 2f ad ec 00 2f ad ec 00 2f ae 74 00 2f ae 74 00 2f ae f6 ./.../.b./.b./.../.../.t./.t./..
fd00 00 2f ae f6 00 2f af 76 00 2f af 76 00 2f af f8 00 2f af f8 00 2f b0 7c 00 2f b0 7c 00 2f b0 fc ./.../.v./.v./.../.../.|./.|./..
fd20 00 2f b0 fc 00 2f b1 78 00 2f b1 78 00 2f b1 fa 00 2f b1 fa 00 2f b2 7a 00 2f b2 7a 00 2f b2 fa ./.../.x./.x./.../.../.z./.z./..
fd40 00 2f b2 fa 00 2f b3 76 00 2f b3 76 00 2f b4 00 00 2f b4 00 00 2f b4 84 00 2f b4 84 00 2f b5 0e ./.../.v./.v./.../.../.../.../..
fd60 00 2f b5 0e 00 2f b5 8a 00 2f b5 8a 00 2f b6 0c 00 2f b6 0c 00 2f b6 86 00 2f b6 86 00 2f b6 fe ./.../.../.../.../.../.../.../..
fd80 00 2f b6 fe 00 2f b7 86 00 2f b7 86 00 2f b8 06 00 2f b8 06 00 2f b8 82 00 2f b8 82 00 2f b8 fc ./.../.../.../.../.../.../.../..
fda0 00 2f b8 fc 00 2f b9 74 00 2f b9 74 00 2f b9 fc 00 2f b9 fc 00 2f ba 86 00 2f ba 86 00 2f bb 12 ./.../.t./.t./.../.../.../.../..
fdc0 00 2f bb 12 00 2f bb a8 00 2f bb a8 00 2f bc 46 00 2f bc 46 00 2f bc d6 00 2f bc d6 00 2f bd 66 ./.../.../.../.F./.F./.../.../.f
fde0 00 2f bd 66 00 2f bd ee 00 2f bd ee 00 2f be 70 00 2f be 70 00 2f be fc 00 2f be fc 00 2f bf 8a ./.f./.../.../.p./.p./.../.../..
fe00 00 2f bf 8a 00 2f c0 14 00 2f c0 14 00 2f c0 a8 00 2f c0 a8 00 2f c1 3a 00 2f c1 3a 00 2f c1 c8 ./.../.../.../.../.../.:./.:./..
fe20 00 2f c1 c8 00 2f c2 54 00 2f c2 54 00 2f c2 dc 00 2f c2 dc 00 2f c3 62 00 2f c3 62 00 2f c3 f4 ./.../.T./.T./.../.../.b./.b./..
fe40 00 2f c3 f4 00 2f c4 84 00 2f c4 84 00 2f c5 0c 00 2f c5 0c 00 2f c5 a0 00 2f c5 a0 00 2f c6 28 ./.../.../.../.../.../.../.../.(
fe60 00 2f c6 28 00 2f c6 b4 00 2f c6 b4 00 2f c7 4c 00 2f c7 4c 00 2f c7 ea 00 2f c7 ea 00 2f c8 7a ./.(./.../.../.L./.L./.../.../.z
fe80 00 2f c8 7a 00 2f c9 0a 00 2f c9 0a 00 2f c9 94 00 2f c9 94 00 2f ca 16 00 2f ca 16 00 2f ca ac ./.z./.../.../.../.../.../.../..
fea0 00 2f ca ac 00 2f cb 3e 00 2f cb 3e 00 2f cb d2 00 2f cb d2 00 2f cc 5e 00 2f cc 5e 00 2f cc ea ./.../.>./.>./.../.../.^./.^./..
fec0 00 2f cc ea 00 2f cd 6e 00 2f cd 6e 00 2f cd ec 00 2f cd ec 00 2f ce 68 00 2f ce 68 00 2f ce e8 ./.../.n./.n./.../.../.h./.h./..
fee0 00 2f ce e8 00 2f cf 6c 00 2f cf 6c 00 2f cf ea 00 2f cf ea 00 2f d0 60 00 2f d0 60 00 2f d0 d6 ./.../.l./.l./.../.../.`./.`./..
ff00 00 2f d0 d6 00 2f d1 48 00 2f d1 48 00 2f d1 be 00 2f d1 be 00 2f d2 32 00 2f d2 32 00 2f d2 a6 ./.../.H./.H./.../.../.2./.2./..
ff20 00 2f d2 a6 00 2f d3 1c 00 2f d3 1c 00 2f d3 92 00 2f d3 92 00 2f d4 08 00 2f d4 08 00 2f d4 80 ./.../.../.../.../.../.../.../..
ff40 00 2f d4 80 00 2f d4 fc 00 2f d4 fc 00 2f d5 72 00 2f d5 72 00 2f d5 ee 00 2f d5 ee 00 2f d6 64 ./.../.../.../.r./.r./.../.../.d
ff60 00 2f d6 64 00 2f d6 e0 00 2f d6 e0 00 2f d7 56 00 2f d7 56 00 2f d7 d2 00 2f d7 d2 00 2f d8 48 ./.d./.../.../.V./.V./.../.../.H
ff80 00 2f d8 48 00 2f d8 c4 00 2f d8 c4 00 2f d9 3a 00 2f d9 3a 00 2f d9 ba 00 2f d9 ba 00 2f da 34 ./.H./.../.../.:./.:./.../.../.4
ffa0 00 2f da 34 00 2f da b4 00 2f da b4 00 2f db 2e 00 2f db 2e 00 2f db aa 00 2f db aa 00 2f dc 20 ./.4./.../.../.../.../.../.../..
ffc0 00 2f dc 20 00 2f dc 9c 00 2f dc 9c 00 2f dd 12 00 2f dd 12 00 2f dd 8e 00 2f dd 8e 00 2f de 04 ./.../.../.../.../.../.../.../..
ffe0 00 2f de 04 00 2f de 80 00 2f de 80 00 2f de f6 00 2f de f6 00 2f df 70 00 2f df 70 00 2f df e4 ./.../.../.../.../.../.p./.p./..
10000 00 2f df e4 00 2f e0 62 00 2f e0 62 00 2f e0 d2 00 2f e0 d2 00 2f e1 4a 00 2f e1 4a 00 2f e1 be ./.../.b./.b./.../.../.J./.J./..
10020 00 2f e1 be 00 2f e2 32 00 2f e2 32 00 2f e2 ac 00 2f e2 ac 00 2f e3 22 00 2f e3 22 00 2f e3 94 ./.../.2./.2./.../.../."./."./..
10040 00 2f e3 94 00 2f e4 0e 00 2f e4 0e 00 2f e4 8c 00 2f e4 8c 00 2f e5 04 00 2f e5 04 00 2f e5 80 ./.../.../.../.../.../.../.../..
10060 00 2f e5 80 00 2f e5 f6 00 2f e5 f6 00 2f e6 72 00 2f e6 72 00 2f e6 e8 00 2f e6 e8 00 2f e7 64 ./.../.../.../.r./.r./.../.../.d
10080 00 2f e7 64 00 2f e7 da 00 2f e7 da 00 2f e8 56 00 2f e8 56 00 2f e8 cc 00 2f e8 cc 00 2f e9 42 ./.d./.../.../.V./.V./.../.../.B
100a0 00 2f e9 42 00 2f e9 bc 00 2f e9 bc 00 2f ea 36 00 2f ea 36 00 2f ea b2 00 2f ea b2 00 2f eb 28 ./.B./.../.../.6./.6./.../.../.(
100c0 00 2f eb 28 00 2f eb a4 00 2f eb a4 00 2f ec 1a 00 2f ec 1a 00 2f ec 96 00 2f ec 96 00 2f ed 0c ./.(./.../.../.../.../.../.../..
100e0 00 2f ed 0c 00 2f ed 88 00 2f ed 88 00 2f ed fe 00 2f ed fe 00 2f ee 78 00 2f ee 78 00 2f ee ec ./.../.../.../.../.../.x./.x./..
10100 00 2f ee ec 00 2f ef 72 00 2f ef 72 00 2f ef f8 00 2f ef f8 00 2f f0 76 00 2f f0 76 00 2f f0 e6 ./.../.r./.r./.../.../.v./.v./..
10120 00 2f f0 e6 00 2f f1 58 00 2f f1 58 00 2f f1 cc 00 2f f1 cc 00 2f f2 46 00 2f f2 46 00 2f f2 b8 ./.../.X./.X./.../.../.F./.F./..
10140 00 2f f2 b8 00 2f f3 28 00 2f f3 28 00 2f f3 9a 00 2f f3 9a 00 2f f4 0c 00 2f f4 0c 00 2f f4 86 ./.../.(./.(./.../.../.../.../..
10160 00 2f f4 86 00 2f f5 02 00 2f f5 02 00 2f f5 7e 00 2f f5 7e 00 2f f5 f4 00 2f f5 f4 00 2f f6 6a ./.../.../.../.~./.~./.../.../.j
10180 00 2f f6 6a 00 2f f6 e4 00 2f f6 e4 00 2f f7 5c 00 2f f7 5c 00 2f f7 d2 00 2f f7 d2 00 2f f8 4c ./.j./.../.../.\./.\./.../.../.L
101a0 00 2f f8 4c 00 2f f8 c2 00 2f f8 c2 00 2f f9 3c 00 2f f9 3c 00 2f f9 b6 00 2f f9 b6 00 2f fa 34 ./.L./.../.../.<./.<./.../.../.4
101c0 00 2f fa 34 00 2f fa aa 00 2f fa aa 00 2f fb 22 00 2f fb 22 00 2f fb a0 00 2f fb a0 00 2f fc 14 ./.4./.../.../."./."./.../.../..
101e0 00 2f fc 14 00 2f fc 8e 00 2f fc 8e 00 2f fd 08 00 2f fd 08 00 2f fd 82 00 2f fd 82 00 2f fd f8 ./.../.../.../.../.../.../.../..
10200 00 2f fd f8 00 2f fe 74 00 2f fe 74 00 2f fe f8 00 2f fe f8 00 2f ff 72 00 2f ff 72 00 2f ff ec ./.../.t./.t./.../.../.r./.r./..
10220 00 2f ff ec 00 30 00 66 00 30 00 66 00 30 00 dc 00 30 00 dc 00 30 01 56 00 30 01 56 00 30 01 d2 ./...0.f.0.f.0...0...0.V.0.V.0..
10240 00 30 01 d2 00 30 02 52 00 30 02 52 00 30 02 cc 00 30 02 cc 00 30 03 4a 00 30 03 4a 00 30 03 be .0...0.R.0.R.0...0...0.J.0.J.0..
10260 00 30 03 be 00 30 04 32 00 30 04 32 00 30 04 a2 00 30 04 a2 00 30 05 16 00 30 05 16 00 30 05 8e .0...0.2.0.2.0...0...0...0...0..
10280 00 30 05 8e 00 30 06 02 00 30 06 02 00 30 06 94 00 30 06 94 00 30 07 12 00 30 07 12 00 30 07 90 .0...0...0...0...0...0...0...0..
102a0 00 30 07 90 00 30 08 0e 00 30 08 0e 00 30 08 8a 00 30 08 8a 00 30 09 26 00 30 09 26 00 30 09 b6 .0...0...0...0...0...0.&.0.&.0..
102c0 00 30 09 b6 00 30 0a 50 00 30 0a 50 00 30 0a de 00 30 0a de 00 30 0b 7a 00 30 0b 7a 00 30 0c 0a .0...0.P.0.P.0...0...0.z.0.z.0..
102e0 00 30 0c 0a 00 30 0c 9e 00 30 0c 9e 00 30 0d 26 00 30 0d 26 00 30 0d bc 00 30 0d bc 00 30 0e 48 .0...0...0...0.&.0.&.0...0...0.H
10300 00 30 0e 48 00 30 0e de 00 30 0e de 00 30 0f 76 00 30 0f 76 00 30 10 06 00 30 10 06 00 30 10 8c .0.H.0...0...0.v.0.v.0...0...0..
10320 00 30 10 8c 00 30 11 24 00 30 11 24 00 30 11 bc 00 30 11 bc 00 30 12 4e 00 30 12 4e 00 30 12 e2 .0...0.$.0.$.0...0...0.N.0.N.0..
10340 00 30 12 e2 00 30 13 78 00 30 13 78 00 30 14 06 00 30 14 06 00 30 14 8a 00 30 14 8a 00 30 15 0c .0...0.x.0.x.0...0...0...0...0..
10360 00 30 15 0c 00 30 15 90 00 30 15 90 00 30 16 16 00 30 16 16 00 30 16 9e 00 30 16 9e 00 30 17 22 .0...0...0...0...0...0...0...0."
10380 00 30 17 22 00 30 17 aa 00 30 17 aa 00 30 18 2e 00 30 18 2e 00 30 18 ba 00 30 18 ba 00 30 19 56 .0.".0...0...0...0...0...0...0.V
103a0 00 30 19 56 00 30 19 e6 00 30 19 e6 00 30 1a 6c 00 30 1a 6c 00 30 1a f4 00 30 1a f4 00 30 1b 76 .0.V.0...0...0.l.0.l.0...0...0.v
103c0 00 30 1b 76 00 30 1b fa 00 30 1b fa 00 30 1c 7e 00 30 1c 7e 00 30 1d 18 00 30 1d 18 00 30 1d a8 .0.v.0...0...0.~.0.~.0...0...0..
103e0 00 30 1d a8 00 30 1e 36 00 30 1e 36 00 30 1e ba 00 30 1e ba 00 30 1f 56 00 30 1f 56 00 30 1f e8 .0...0.6.0.6.0...0...0.V.0.V.0..
10400 00 30 1f e8 00 30 20 7a 00 30 20 7a 00 30 21 0e 00 30 21 0e 00 30 21 a4 00 30 21 a4 00 30 22 32 .0...0.z.0.z.0!..0!..0!..0!..0"2
10420 00 30 22 32 00 30 22 c0 00 30 22 c0 00 30 23 48 00 30 23 48 00 30 23 c6 00 30 23 c6 00 30 24 4a .0"2.0"..0"..0#H.0#H.0#..0#..0$J
10440 00 30 24 4a 00 30 24 da 00 30 24 da 00 30 25 60 00 30 25 60 00 30 25 e4 00 30 25 e4 00 30 26 72 .0$J.0$..0$..0%`.0%`.0%..0%..0&r
10460 00 30 26 72 00 30 26 f6 00 30 26 f6 00 30 27 80 00 30 27 80 00 30 28 08 00 30 28 08 00 30 28 8a .0&r.0&..0&..0'..0'..0(..0(..0(.
10480 00 30 28 8a 00 30 28 f4 00 30 28 f4 00 30 29 64 00 30 29 64 00 30 29 da 00 30 29 da 00 30 2a 4c .0(..0(..0(..0)d.0)d.0)..0)..0*L
104a0 00 30 2a 4c 00 30 2a c8 00 30 2a c8 00 30 2b 46 00 30 2b 46 00 30 2b c2 00 30 2b c2 00 30 2c 40 .0*L.0*..0*..0+F.0+F.0+..0+..0,@
104c0 00 30 2c 40 00 30 2c be 00 30 2c be 00 30 2d 3c 00 30 2d 3c 00 30 2d b2 00 30 2d b2 00 30 2e 2e .0,@.0,..0,..0-<.0-<.0-..0-..0..
104e0 00 30 2e 2e 00 30 2e ac 00 30 2e ac 00 30 2f 28 00 30 2f 28 00 30 2f a6 00 30 2f a6 00 30 30 24 .0...0...0...0/(.0/(.0/..0/..00$
10500 00 30 30 24 00 30 30 a2 00 30 30 a2 00 30 31 1a 00 30 31 1a 00 30 31 92 00 30 31 92 00 30 32 08 .00$.00..00..01..01..01..01..02.
10520 00 30 32 08 00 30 32 7e 00 30 32 7e 00 30 32 fc 00 30 32 fc 00 30 33 7e 00 30 33 7e 00 30 33 fc .02..02~.02~.02..02..03~.03~.03.
10540 00 30 33 fc 00 30 34 7c 00 30 34 7c 00 30 34 f4 00 30 34 f4 00 30 35 6a 00 30 35 6a 00 30 35 e0 .03..04|.04|.04..04..05j.05j.05.
10560 00 30 35 e0 00 30 36 60 00 30 36 60 00 30 36 ea 00 30 36 ea 00 30 37 6c 00 30 37 6c 00 30 37 f0 .05..06`.06`.06..06..07l.07l.07.
10580 00 30 37 f0 00 30 38 66 00 30 38 66 00 30 38 dc 00 30 38 dc 00 30 39 6a 00 30 39 6a 00 30 39 f2 .07..08f.08f.08..08..09j.09j.09.
105a0 00 30 39 f2 00 30 3a 72 00 30 3a 72 00 30 3a f2 00 30 3a f2 00 30 3b 78 00 30 3b 78 00 30 3b f4 .09..0:r.0:r.0:..0:..0;x.0;x.0;.
105c0 00 30 3b f4 00 30 3c 6c 00 30 3c 6c 00 30 3c e4 00 30 3c e4 00 30 3d 70 00 30 3d 70 00 30 3d fa .0;..0<l.0<l.0<..0<..0=p.0=p.0=.
105e0 00 30 3d fa 00 30 3e 8c 00 30 3e 8c 00 30 3f 16 00 30 3f 16 00 30 3f 9c 00 30 3f 9c 00 30 40 24 .0=..0>..0>..0?..0?..0?..0?..0@$
10600 00 30 40 24 00 30 40 ba 00 30 40 ba 00 30 41 42 00 30 41 42 00 30 41 d0 00 30 41 d0 00 30 42 5a .0@$.0@..0@..0AB.0AB.0A..0A..0BZ
10620 00 30 42 5a 00 30 42 de 00 30 42 de 00 30 43 56 00 30 43 56 00 30 43 ce 00 30 43 ce 00 30 44 54 .0BZ.0B..0B..0CV.0CV.0C..0C..0DT
10640 00 30 44 54 00 30 44 da 00 30 44 da 00 30 45 5c 00 30 45 5c 00 30 45 e0 00 30 45 e0 00 30 46 62 .0DT.0D..0D..0E\.0E\.0E..0E..0Fb
10660 00 30 46 62 00 30 46 ea 00 30 46 ea 00 30 47 6e 00 30 47 6e 00 30 47 ec 00 30 47 ec 00 30 48 72 .0Fb.0F..0F..0Gn.0Gn.0G..0G..0Hr
10680 00 30 48 72 00 30 48 f0 00 30 48 f0 00 30 49 72 00 30 49 72 00 30 49 f0 00 30 49 f0 00 30 4a 80 .0Hr.0H..0H..0Ir.0Ir.0I..0I..0J.
106a0 00 30 4a 80 00 30 4b 08 00 30 4b 08 00 30 4b 94 00 30 4b 94 00 30 4c 20 00 30 4c 20 00 30 4c a4 .0J..0K..0K..0K..0K..0L..0L..0L.
106c0 00 30 4c a4 00 30 4d 2a 00 30 4d 2a 00 30 4d be 00 30 4d be 00 30 4e 46 00 30 4e 46 00 30 4e be .0L..0M*.0M*.0M..0M..0NF.0NF.0N.
106e0 00 30 4e be 00 30 4f 3e 00 30 4f 3e 00 30 4f be 00 30 4f be 00 30 50 42 00 30 50 42 00 30 50 c0 .0N..0O>.0O>.0O..0O..0PB.0PB.0P.
10700 00 30 50 c0 00 30 51 38 00 30 51 38 00 30 51 b6 00 30 51 b6 00 30 52 32 00 30 52 32 00 30 52 ba .0P..0Q8.0Q8.0Q..0Q..0R2.0R2.0R.
10720 00 30 52 ba 00 30 53 38 00 30 53 38 00 30 53 b8 00 30 53 b8 00 30 54 38 00 30 54 38 00 30 54 c4 .0R..0S8.0S8.0S..0S..0T8.0T8.0T.
10740 00 30 54 c4 00 30 55 42 00 30 55 42 00 30 55 c6 00 30 55 c6 00 30 56 46 00 30 56 46 00 30 56 c6 .0T..0UB.0UB.0U..0U..0VF.0VF.0V.
10760 00 30 56 c6 00 30 57 4c 00 30 57 4c 00 30 57 ce 00 30 57 ce 00 30 58 50 00 30 58 50 00 30 58 d2 .0V..0WL.0WL.0W..0W..0XP.0XP.0X.
10780 00 30 58 d2 00 30 59 58 00 30 59 58 00 30 59 de 00 30 59 de 00 30 5a 6e 00 30 5a 6e 00 30 5a f4 .0X..0YX.0YX.0Y..0Y..0Zn.0Zn.0Z.
107a0 00 30 5a f4 00 30 5b 9c 00 30 5b 9c 00 30 5c 22 00 30 5c 22 00 30 5c ae 00 30 5c ae 00 30 5d 2c .0Z..0[..0[..0\".0\".0\..0\..0],
107c0 00 30 5d 2c 00 30 5d a6 00 30 5d a6 00 30 5e 28 00 30 5e 28 00 30 5e b0 00 30 5e b0 00 30 5f 3a .0],.0]..0]..0^(.0^(.0^..0^..0_:
107e0 00 30 5f 3a 00 30 5f c4 00 30 5f c4 00 30 60 46 00 30 60 46 00 30 60 cc 00 30 60 cc 00 30 61 46 .0_:.0_..0_..0`F.0`F.0`..0`..0aF
10800 00 30 61 46 00 30 61 c0 00 30 61 c0 00 30 62 40 00 30 62 40 00 30 62 bc 00 30 62 bc 00 30 63 4e .0aF.0a..0a..0b@.0b@.0b..0b..0cN
10820 00 30 63 4e 00 30 63 de 00 30 63 de 00 30 64 74 00 30 64 74 00 30 65 00 00 30 65 00 00 30 65 86 .0cN.0c..0c..0dt.0dt.0e..0e..0e.
10840 00 30 65 86 00 30 66 08 00 30 66 08 00 30 66 88 00 30 66 88 00 30 67 04 00 30 67 04 00 30 67 84 .0e..0f..0f..0f..0f..0g..0g..0g.
10860 00 30 67 84 00 30 68 04 00 30 68 04 00 30 68 7a 00 30 68 7a 00 30 68 fa 00 30 68 fa 00 30 69 7c .0g..0h..0h..0hz.0hz.0h..0h..0i|
10880 00 30 69 7c 00 30 69 f2 00 30 69 f2 00 30 6a 6a 00 30 6a 6a 00 30 6a e0 00 30 6a e0 00 30 6b 5c .0i|.0i..0i..0jj.0jj.0j..0j..0k\
108a0 00 30 6b 5c 00 30 6b da 00 30 6b da 00 30 6c 58 00 30 6c 58 00 30 6c d6 00 30 6c d6 00 30 6d 62 .0k\.0k..0k..0lX.0lX.0l..0l..0mb
108c0 00 30 6d 62 00 30 6d e4 00 30 6d e4 00 30 6e 70 00 30 6e 70 00 30 6e ea 00 30 6e ea 00 30 6f 62 .0mb.0m..0m..0np.0np.0n..0n..0ob
108e0 00 30 6f 62 00 30 6f e8 00 30 6f e8 00 30 70 6c 00 30 70 6c 00 30 70 e6 00 30 70 e6 00 30 71 6a .0ob.0o..0o..0pl.0pl.0p..0p..0qj
10900 00 30 71 6a 00 30 71 e6 00 30 71 e6 00 30 72 5e 00 30 72 5e 00 30 72 d4 00 30 72 d4 00 30 73 58 .0qj.0q..0q..0r^.0r^.0r..0r..0sX
10920 00 30 73 58 00 30 73 e6 00 30 73 e6 00 30 74 6e 00 30 74 6e 00 30 74 f2 00 30 74 f2 00 30 75 78 .0sX.0s..0s..0tn.0tn.0t..0t..0ux
10940 00 30 75 78 00 30 76 02 00 30 76 02 00 30 76 90 00 30 76 90 00 30 77 14 00 30 77 14 00 30 77 a0 .0ux.0v..0v..0v..0v..0w..0w..0w.
10960 00 30 77 a0 00 30 78 28 00 30 78 28 00 30 78 aa 00 30 78 aa 00 30 79 2c 00 30 79 2c 00 30 79 a4 .0w..0x(.0x(.0x..0x..0y,.0y,.0y.
10980 00 30 79 a4 00 30 7a 1a 00 30 7a 1a 00 30 7a 8e 00 30 7a 8e 00 30 7b 18 00 30 7b 18 00 30 7b 8e .0y..0z..0z..0z..0z..0{..0{..0{.
109a0 00 30 7b 8e 00 30 7c 08 00 30 7c 08 00 30 7c 82 00 30 7c 82 00 30 7d 00 00 30 7d 00 00 30 7d 7c .0{..0|..0|..0|..0|..0}..0}..0}|
109c0 00 30 7d 7c 00 30 7d f8 00 30 7d f8 00 30 7e 72 00 30 7e 72 00 30 7e ec 00 30 7e ec 00 30 7f 64 .0}|.0}..0}..0~r.0~r.0~..0~..0.d
109e0 00 30 7f 64 00 30 7f da 00 30 7f da 00 30 80 5e 00 30 80 5e 00 30 80 d8 00 30 80 d8 00 30 81 4e .0.d.0...0...0.^.0.^.0...0...0.N
10a00 00 30 81 4e 00 30 81 c8 00 30 81 c8 00 30 82 3e 00 30 82 3e 00 30 82 b4 00 30 82 b4 00 30 83 28 .0.N.0...0...0.>.0.>.0...0...0.(
10a20 00 30 83 28 00 30 83 a6 00 30 83 a6 00 30 84 24 00 30 84 24 00 30 84 a0 00 30 84 a0 00 30 85 24 .0.(.0...0...0.$.0.$.0...0...0.$
10a40 00 30 85 24 00 30 85 a6 00 30 85 a6 00 30 86 24 00 30 86 24 00 30 86 a2 00 30 86 a2 00 30 87 24 .0.$.0...0...0.$.0.$.0...0...0.$
10a60 00 30 87 24 00 30 87 9c 00 30 87 9c 00 30 88 18 00 30 88 18 00 30 88 92 00 30 88 92 00 30 89 10 .0.$.0...0...0...0...0...0...0..
10a80 00 30 89 10 00 30 89 92 00 30 89 92 00 30 8a 16 00 30 8a 16 00 30 8a 90 00 30 8a 90 00 30 8b 12 .0...0...0...0...0...0...0...0..
10aa0 00 30 8b 12 00 30 8b 8a 00 30 8b 8a 00 30 8c 00 00 30 8c 00 00 30 8c 7e 00 30 8c 7e 00 30 8c fe .0...0...0...0...0...0.~.0.~.0..
10ac0 00 30 8c fe 00 30 8d 7e 00 30 8d 7e 00 30 8d fa 00 30 8d fa 00 30 8e 7e 00 30 8e 7e 00 30 8f 00 .0...0.~.0.~.0...0...0.~.0.~.0..
10ae0 00 30 8f 00 00 30 8f 7e 00 30 8f 7e 00 30 8f fc 00 30 8f fc 00 30 90 7e 00 30 90 7e 00 30 90 fe .0...0.~.0.~.0...0...0.~.0.~.0..
10b00 00 30 90 fe 00 30 91 76 00 30 91 76 00 30 91 ee 00 30 91 ee 00 30 92 6a 00 30 92 6a 00 30 92 e4 .0...0.v.0.v.0...0...0.j.0.j.0..
10b20 00 30 92 e4 00 30 93 62 00 30 93 62 00 30 93 e4 00 30 93 e4 00 30 94 68 00 30 94 68 00 30 94 e2 .0...0.b.0.b.0...0...0.h.0.h.0..
10b40 00 30 94 e2 00 30 95 5a 00 30 95 5a 00 30 95 de 00 30 95 de 00 30 96 62 00 30 96 62 00 30 96 de .0...0.Z.0.Z.0...0...0.b.0.b.0..
10b60 00 30 96 de 00 30 97 54 00 30 97 54 00 30 97 d0 00 30 97 d0 00 30 98 50 00 30 98 50 00 30 98 ca .0...0.T.0.T.0...0...0.P.0.P.0..
10b80 00 30 98 ca 00 30 99 46 00 30 99 46 00 30 99 bc 00 30 99 bc 00 30 9a 28 00 30 9a 28 00 30 9a 96 .0...0.F.0.F.0...0...0.(.0.(.0..
10ba0 00 30 9a 96 00 30 9b 08 00 30 9b 08 00 30 9b 78 00 30 9b 78 00 30 9b e6 00 30 9b e6 00 30 9c 54 .0...0...0...0.x.0.x.0...0...0.T
10bc0 00 30 9c 54 00 30 9c c4 00 30 9c c4 00 30 9d 36 00 30 9d 36 00 30 9d ae 00 30 a0 3e 00 30 a2 68 .0.T.0...0...0.6.0.6.0...0.>.0.h
10be0 00 30 a2 68 00 30 a2 d6 00 30 a2 d6 00 30 a3 4a 00 30 a3 4a 00 30 a3 c2 00 30 a3 c2 00 30 a4 36 .0.h.0...0...0.J.0.J.0...0...0.6
10c00 00 30 a4 36 00 30 a4 b2 00 30 a4 b2 00 30 a5 22 00 30 a5 22 00 30 a5 92 00 30 a5 92 00 30 a6 06 .0.6.0...0...0.".0.".0...0...0..
10c20 00 30 a6 06 00 30 a6 7e 00 30 a6 7e 00 30 a6 f6 00 30 a6 f6 00 30 a7 6a 00 30 a7 6a 00 30 a7 e6 .0...0.~.0.~.0...0...0.j.0.j.0..
10c40 00 30 a7 e6 00 30 a8 5a 00 30 a8 5a 00 30 a8 ca 00 30 a8 ca 00 30 a9 4a 00 30 a9 4a 00 30 a9 b8 .0...0.Z.0.Z.0...0...0.J.0.J.0..
10c60 00 30 a9 b8 00 30 aa 22 00 30 aa 22 00 30 aa a0 00 30 aa a0 00 30 ab 0a 00 30 ab 0a 00 30 ab 74 .0...0.".0.".0...0...0...0...0.t
10c80 00 30 ab 74 00 30 ab e6 00 30 ab e6 00 30 ac 58 00 30 ac 58 00 30 ac c2 00 30 ac c2 00 30 ad 30 .0.t.0...0...0.X.0.X.0...0...0.0
10ca0 00 30 ad 30 00 30 ad a0 00 30 ad a0 00 30 ae 18 00 30 ae 18 00 30 ae 90 00 30 ae 90 00 30 af 00 .0.0.0...0...0...0...0...0...0..
10cc0 00 30 af 00 00 30 af 76 00 30 af 76 00 30 af f0 00 30 af f0 00 30 b0 62 00 30 b0 62 00 30 b0 c6 .0...0.v.0.v.0...0...0.b.0.b.0..
10ce0 00 30 b0 c6 00 30 b1 2e 00 30 b1 2e 00 30 b1 96 00 30 b1 96 00 30 b2 02 00 30 b2 02 00 30 b2 6e .0...0...0...0...0...0...0...0.n
10d00 00 30 b2 6e 00 30 b2 dc 00 30 b2 dc 00 30 b3 50 00 30 b3 50 00 30 b3 c0 00 30 b3 c0 00 30 b4 30 .0.n.0...0...0.P.0.P.0...0...0.0
10d20 00 30 b4 30 00 30 b4 a8 00 30 b4 a8 00 30 b5 20 00 30 b5 20 00 30 b5 90 00 30 b5 90 00 30 b6 06 .0.0.0...0...0...0...0...0...0..
10d40 00 30 b6 06 00 30 b6 80 00 30 b6 80 00 30 b6 ee 00 30 b6 ee 00 30 b7 66 00 30 b7 66 00 30 b7 d6 .0...0...0...0...0...0.f.0.f.0..
10d60 00 30 b7 d6 00 30 b8 4a 00 30 b8 4a 00 30 b8 be 00 30 b8 be 00 30 b9 30 00 30 b9 30 00 30 b9 9e .0...0.J.0.J.0...0...0.0.0.0.0..
10d80 00 30 b9 9e 00 30 ba 0c 00 30 ba 0c 00 30 ba 72 00 30 ba 72 00 30 ba e2 00 30 ba e2 00 30 bb 50 .0...0...0...0.r.0.r.0...0...0.P
10da0 00 30 bb 50 00 30 bb be 00 30 bb be 00 30 bc 3c 00 30 bc 3c 00 30 bc ba 00 30 bc ba 00 30 bd 2a .0.P.0...0...0.<.0.<.0...0...0.*
10dc0 00 30 bd 2a 00 30 bd a4 00 30 bd a4 00 30 be 1e 00 30 be 1e 00 30 be 94 00 30 be 94 00 30 bf 06 .0.*.0...0...0...0...0...0...0..
10de0 00 30 bf 06 00 30 bf 76 00 30 bf 76 00 30 bf e6 00 30 bf e6 00 30 c0 58 00 30 c0 58 00 30 c0 ca .0...0.v.0.v.0...0...0.X.0.X.0..
10e00 00 30 c0 ca 00 30 c1 4e 00 30 c1 4e 00 30 c1 ce 00 30 c1 ce 00 30 c2 48 00 30 c2 48 00 30 c2 be .0...0.N.0.N.0...0...0.H.0.H.0..
10e20 00 30 c2 be 00 30 c3 36 00 30 c3 36 00 30 c3 b2 00 30 c3 b2 00 30 c4 1e 00 30 c4 1e 00 30 c4 84 .0...0.6.0.6.0...0...0...0...0..
10e40 00 30 c4 84 00 30 c4 ee 00 30 c4 ee 00 30 c5 6a 00 30 c5 6a 00 30 c5 e6 00 30 c8 70 00 30 ca 92 .0...0...0...0.j.0.j.0...0.p.0..
10e60 00 30 ca 92 00 30 cb 0c 00 30 cb 0c 00 30 cb 84 00 30 cb 84 00 30 cb f4 00 30 ce 94 00 30 d0 d2 .0...0...0...0...0...0...0...0..
10e80 00 30 d0 d2 00 30 d1 42 00 30 d1 42 00 30 d1 b2 00 30 d1 b2 00 30 d2 22 00 30 d2 22 00 30 d2 8c .0...0.B.0.B.0...0...0.".0.".0..
10ea0 00 30 d2 8c 00 30 d2 f6 00 30 d2 f6 00 30 d3 60 00 30 d3 60 00 30 d3 d4 00 30 d3 d4 00 30 d4 3a .0...0...0...0.`.0.`.0...0...0.:
10ec0 00 30 d4 3a 00 30 d4 a4 00 30 d4 a4 00 30 d5 0e 00 30 d5 0e 00 30 d5 78 00 30 d5 78 00 30 d5 e0 .0.:.0...0...0...0...0.x.0.x.0..
10ee0 00 30 d5 e0 00 30 d6 50 00 30 d6 50 00 30 d6 c2 00 30 d6 c2 00 30 d7 2a 00 30 d7 2a 00 30 d7 92 .0...0.P.0.P.0...0...0.*.0.*.0..
10f00 00 30 da 22 00 30 dc 4c 00 30 dc 4c 00 30 dc b6 00 30 dc b6 00 30 dd 20 00 30 dd 20 00 30 dd 90 .0.".0.L.0.L.0...0...0...0...0..
10f20 00 30 dd 90 00 30 dd fc 00 30 dd fc 00 30 de 68 00 30 de 68 00 30 de d2 00 30 de d2 00 30 df 3a .0...0...0...0.h.0.h.0...0...0.:
10f40 00 30 df 3a 00 30 df a0 00 30 df a0 00 30 e0 06 00 30 e0 06 00 30 e0 6c 00 30 e0 6c 00 30 e0 ce .0.:.0...0...0...0...0.l.0.l.0..
10f60 00 30 e3 58 00 30 e5 7a 00 30 e5 7a 00 30 e5 de 00 30 e5 de 00 30 e6 4a 00 30 e6 4a 00 30 e6 ba .0.X.0.z.0.z.0...0...0.J.0.J.0..
10f80 00 30 e6 ba 00 30 e7 2e 00 30 e7 2e 00 30 e7 98 00 30 e7 98 00 30 e8 06 00 30 e8 06 00 30 e8 74 .0...0...0...0...0...0...0...0.t
10fa0 00 30 e8 74 00 30 e8 ec 00 30 e8 ec 00 30 e9 50 00 30 e9 50 00 30 e9 c4 00 30 e9 c4 00 30 ea 3a .0.t.0...0...0.P.0.P.0...0...0.:
10fc0 00 30 ea 3a 00 30 ea a8 00 30 ea a8 00 30 eb 1a 00 30 eb 1a 00 30 eb 84 00 30 eb 84 00 30 eb f4 .0.:.0...0...0...0...0...0...0..
10fe0 00 30 eb f4 00 30 ec 5e 00 30 ec 5e 00 30 ec cc 00 30 ec cc 00 30 ed 32 00 30 ed 32 00 30 ed 9e .0...0.^.0.^.0...0...0.2.0.2.0..
11000 00 30 ed 9e 00 30 ee 08 00 30 ee 08 00 30 ee 74 00 30 ee 74 00 30 ee ee 00 30 ee ee 00 30 ef 64 .0...0...0...0.t.0.t.0...0...0.d
11020 00 30 ef 64 00 30 ef e2 00 30 ef e2 00 30 f0 5a 00 30 f0 5a 00 30 f0 c0 00 30 f0 c0 00 30 f1 38 .0.d.0...0...0.Z.0.Z.0...0...0.8
11040 00 30 f1 38 00 30 f1 ae 00 30 f1 ae 00 30 f2 1e 00 30 f2 1e 00 30 f2 90 00 30 f2 90 00 30 f2 fa .0.8.0...0...0...0...0...0...0..
11060 00 30 f2 fa 00 30 f3 6c 00 30 f3 6c 00 30 f3 dc 00 30 f3 dc 00 30 f4 48 00 30 f4 48 00 30 f4 b6 .0...0.l.0.l.0...0...0.H.0.H.0..
11080 00 30 f4 b6 00 30 f5 2a 00 30 f5 2a 00 30 f5 94 00 30 f5 94 00 30 f6 0c 00 30 f6 0c 00 30 f6 80 .0...0.*.0.*.0...0...0...0...0..
110a0 00 30 f6 80 00 30 f6 ee 00 30 f6 ee 00 30 f7 54 00 30 f7 54 00 30 f7 c4 00 30 f7 c4 00 30 f8 32 .0...0...0...0.T.0.T.0...0...0.2
110c0 00 30 f8 32 00 30 f8 a8 00 30 f8 a8 00 30 f9 20 00 30 f9 20 00 30 f9 94 00 30 f9 94 00 30 fa 10 .0.2.0...0...0...0...0...0...0..
110e0 00 30 fa 10 00 30 fa 86 00 30 fa 86 00 30 fa fe 00 30 fa fe 00 30 fb 6c 00 30 fb 6c 00 30 fb d2 .0...0...0...0...0...0.l.0.l.0..
11100 00 30 fb d2 00 30 fc 36 00 30 fc 36 00 30 fc a4 00 30 fc a4 00 30 fd 14 00 30 fd 14 00 30 fd 82 .0...0.6.0.6.0...0...0...0...0..
11120 00 30 fd 82 00 30 fd fa 00 30 fd fa 00 30 fe 66 00 30 fe 66 00 30 fe cc 00 30 fe cc 00 30 ff 46 .0...0...0...0.f.0.f.0...0...0.F
11140 00 30 ff 46 00 30 ff aa 00 30 ff aa 00 31 00 12 00 31 00 12 00 31 00 7c 00 31 00 7c 00 31 00 f6 .0.F.0...0...1...1...1.|.1.|.1..
11160 00 31 00 f6 00 31 01 6a 00 31 01 6a 00 31 01 e0 00 31 01 e0 00 31 02 5a 00 31 02 5a 00 31 02 d4 .1...1.j.1.j.1...1...1.Z.1.Z.1..
11180 00 31 02 d4 00 31 03 46 00 31 03 46 00 31 03 b6 00 31 03 b6 00 31 04 2e 00 31 04 2e 00 31 04 98 .1...1.F.1.F.1...1...1...1...1..
111a0 00 31 04 98 00 31 05 06 00 31 05 06 00 31 05 72 00 31 05 72 00 31 05 dc 00 31 05 dc 00 31 06 50 .1...1...1...1.r.1.r.1...1...1.P
111c0 00 31 06 50 00 31 06 bc 00 31 06 bc 00 31 07 28 00 31 07 28 00 31 07 8c 00 31 07 8c 00 31 07 fa .1.P.1...1...1.(.1.(.1...1...1..
111e0 00 31 07 fa 00 31 08 62 00 31 08 62 00 31 08 c8 00 31 08 c8 00 31 09 34 00 31 09 34 00 31 09 b0 .1...1.b.1.b.1...1...1.4.1.4.1..
11200 00 31 09 b0 00 31 0a 20 00 31 0c aa 00 31 0e cc 00 31 0e cc 00 31 0f 32 00 31 0f 32 00 31 0f 9c .1...1...1...1...1...1.2.1.2.1..
11220 00 31 0f 9c 00 31 10 06 00 31 10 06 00 31 10 74 00 31 10 74 00 31 10 da 00 31 10 da 00 31 11 42 .1...1...1...1.t.1.t.1...1...1.B
11240 00 31 11 42 00 31 11 a8 00 31 11 a8 00 31 12 12 00 31 12 12 00 31 12 7c 00 31 12 7c 00 31 12 e8 .1.B.1...1...1...1...1.|.1.|.1..
11260 00 31 12 e8 00 31 13 50 00 31 13 50 00 31 13 ba 00 31 13 ba 00 31 14 24 00 31 14 24 00 31 14 8c .1...1.P.1.P.1...1...1.$.1.$.1..
11280 00 31 14 8c 00 31 15 00 00 31 15 00 00 31 15 74 00 31 15 74 00 31 15 e2 00 31 15 e2 00 31 16 56 .1...1...1...1.t.1.t.1...1...1.V
112a0 00 31 16 56 00 31 16 ce 00 31 16 ce 00 31 17 42 00 31 17 42 00 31 17 b0 00 31 17 b0 00 31 18 1e .1.V.1...1...1.B.1.B.1...1...1..
112c0 00 31 18 1e 00 31 18 8c 00 31 18 8c 00 31 18 fa 00 31 18 fa 00 31 19 70 00 31 19 70 00 31 19 e8 .1...1...1...1...1...1.p.1.p.1..
112e0 00 31 19 e8 00 31 1a 60 00 31 1a 60 00 31 1a d6 00 31 1a d6 00 31 1b 48 00 31 1b 48 00 31 1b ba .1...1.`.1.`.1...1...1.H.1.H.1..
11300 00 31 1b ba 00 31 1c 30 00 31 1c 30 00 31 1c a6 00 31 1c a6 00 31 1d 18 00 31 1d 18 00 31 1d 8a .1...1.0.1.0.1...1...1...1...1..
11320 00 31 1d 8a 00 31 1e 00 00 31 1e 00 00 31 1e 76 00 31 1e 76 00 31 1e e6 00 31 1e e6 00 31 1f 58 .1...1...1...1.v.1.v.1...1...1.X
11340 00 31 1f 58 00 31 1f ca 00 31 1f ca 00 31 20 3a 00 31 20 3a 00 31 20 aa 00 31 20 aa 00 31 21 1c .1.X.1...1...1.:.1.:.1...1...1!.
11360 00 31 21 1c 00 31 21 8e 00 31 21 8e 00 31 21 fe 00 31 21 fe 00 31 22 72 00 31 22 72 00 31 22 e6 .1!..1!..1!..1!..1!..1"r.1"r.1".
11380 00 31 22 e6 00 31 23 50 00 31 23 50 00 31 23 ba 00 31 23 ba 00 31 24 22 00 31 24 22 00 31 24 8a .1"..1#P.1#P.1#..1#..1$".1$".1$.
113a0 00 31 24 8a 00 31 24 ee 00 31 24 ee 00 31 25 58 00 31 25 58 00 31 25 c4 00 31 25 c4 00 31 26 30 .1$..1$..1$..1%X.1%X.1%..1%..1&0
113c0 00 31 26 30 00 31 26 9c 00 31 26 9c 00 31 27 0e 00 31 27 0e 00 31 27 80 00 31 27 80 00 31 27 ea .1&0.1&..1&..1'..1'..1'..1'..1'.
113e0 00 31 27 ea 00 31 28 5a 00 31 28 5a 00 31 28 c4 00 31 28 c4 00 31 29 32 00 31 29 32 00 31 29 a0 .1'..1(Z.1(Z.1(..1(..1)2.1)2.1).
11400 00 31 29 a0 00 31 2a 06 00 31 2a 06 00 31 2a 6c 00 31 2a 6c 00 31 2a d6 00 31 2a d6 00 31 2b 40 .1)..1*..1*..1*l.1*l.1*..1*..1+@
11420 00 31 2b 40 00 31 2b ae 00 31 2b ae 00 31 2c 1c 00 31 2c 1c 00 31 2c 8a 00 31 2c 8a 00 31 2c f8 .1+@.1+..1+..1,..1,..1,..1,..1,.
11440 00 31 2c f8 00 31 2d 64 00 31 2d 64 00 31 2d d0 00 31 2d d0 00 31 2e 3c 00 31 2e 3c 00 31 2e a8 .1,..1-d.1-d.1-..1-..1.<.1.<.1..
11460 00 31 2e a8 00 31 2f 14 00 31 2f 14 00 31 2f 80 00 31 2f 80 00 31 2f e8 00 31 2f e8 00 31 30 54 .1...1/..1/..1/..1/..1/..1/..10T
11480 00 31 30 54 00 31 30 c0 00 31 30 c0 00 31 31 2c 00 31 31 2c 00 31 31 9c 00 31 31 9c 00 31 32 06 .10T.10..10..11,.11,.11..11..12.
114a0 00 31 32 06 00 31 32 72 00 31 32 72 00 31 32 e0 00 31 32 e0 00 31 33 4e 00 31 33 4e 00 31 33 bc .12..12r.12r.12..12..13N.13N.13.
114c0 00 31 33 bc 00 31 34 2c 00 31 34 2c 00 31 34 9c 00 31 34 9c 00 31 35 0a 00 31 35 0a 00 31 35 7a .13..14,.14,.14..14..15..15..15z
114e0 00 31 35 7a 00 31 35 ea 00 31 35 ea 00 31 36 60 00 31 36 60 00 31 36 d8 00 31 36 d8 00 31 37 50 .15z.15..15..16`.16`.16..16..17P
11500 00 31 37 50 00 31 37 c6 00 31 37 c6 00 31 38 34 00 31 38 34 00 31 38 a2 00 31 38 a2 00 31 39 0e .17P.17..17..184.184.18..18..19.
11520 00 31 39 0e 00 31 39 7a 00 31 39 7a 00 31 39 e4 00 31 39 e4 00 31 3a 58 00 31 3a 58 00 31 3a cc .19..19z.19z.19..19..1:X.1:X.1:.
11540 00 31 3a cc 00 31 3b 36 00 31 3b 36 00 31 3b a0 00 31 3b a0 00 31 3c 0e 00 31 3c 0e 00 31 3c 7c .1:..1;6.1;6.1;..1;..1<..1<..1<|
11560 00 31 3c 7c 00 31 3c e4 00 31 3c e4 00 31 3d 4c 00 31 3d 4c 00 31 3d b4 00 31 3d b4 00 31 3e 1e .1<|.1<..1<..1=L.1=L.1=..1=..1>.
11580 00 31 3e 1e 00 31 3e 88 00 31 3e 88 00 31 3e f0 00 31 3e f0 00 31 3f 5a 00 31 3f 5a 00 31 3f c4 .1>..1>..1>..1>..1>..1?Z.1?Z.1?.
115a0 00 31 3f c4 00 31 40 30 00 31 40 30 00 31 40 9c 00 31 40 9c 00 31 41 08 00 31 41 08 00 31 41 74 .1?..1@0.1@0.1@..1@..1A..1A..1At
115c0 00 31 41 74 00 31 41 e0 00 31 41 e0 00 31 42 4e 00 31 42 4e 00 31 42 bc 00 31 42 bc 00 31 43 28 .1At.1A..1A..1BN.1BN.1B..1B..1C(
115e0 00 31 43 28 00 31 43 94 00 31 43 94 00 31 44 04 00 31 44 04 00 31 44 74 00 31 44 74 00 31 44 e8 .1C(.1C..1C..1D..1D..1Dt.1Dt.1D.
11600 00 31 44 e8 00 31 45 5c 00 31 45 5c 00 31 45 c4 00 31 45 c4 00 31 46 2c 00 31 46 2c 00 31 46 96 .1D..1E\.1E\.1E..1E..1F,.1F,.1F.
11620 00 31 46 96 00 31 47 00 00 31 47 00 00 31 47 72 00 31 47 72 00 31 47 e4 00 31 47 e4 00 31 48 4e .1F..1G..1G..1Gr.1Gr.1G..1G..1HN
11640 00 31 48 4e 00 31 48 b8 00 31 48 b8 00 31 49 26 00 31 49 26 00 31 49 94 00 31 49 94 00 31 49 fc .1HN.1H..1H..1I&.1I&.1I..1I..1I.
11660 00 31 49 fc 00 31 4a 64 00 31 4a 64 00 31 4a d4 00 31 4a d4 00 31 4b 44 00 31 4b 44 00 31 4b b0 .1I..1Jd.1Jd.1J..1J..1KD.1KD.1K.
11680 00 31 4b b0 00 31 4c 26 00 31 4c 26 00 31 4c 9c 00 31 4c 9c 00 31 4d 0a 00 31 4d 0a 00 31 4d 78 .1K..1L&.1L&.1L..1L..1M..1M..1Mx
116a0 00 31 4d 78 00 31 4d e4 00 31 4d e4 00 31 4e 50 00 31 4e 50 00 31 4e bc 00 31 4e bc 00 31 4f 26 .1Mx.1M..1M..1NP.1NP.1N..1N..1O&
116c0 00 31 4f 26 00 31 4f 92 00 31 4f 92 00 31 4f fe 00 31 4f fe 00 31 50 68 00 31 50 68 00 31 50 d6 .1O&.1O..1O..1O..1O..1Ph.1Ph.1P.
116e0 00 31 50 d6 00 31 51 44 00 31 51 44 00 31 51 a8 00 31 51 a8 00 31 52 16 00 31 52 16 00 31 52 7e .1P..1QD.1QD.1Q..1Q..1R..1R..1R~
11700 00 31 52 7e 00 31 52 ea 00 31 52 ea 00 31 53 56 00 31 53 56 00 31 53 ce 00 31 53 ce 00 31 54 46 .1R~.1R..1R..1SV.1SV.1S..1S..1TF
11720 00 31 54 46 00 31 54 ae 00 31 54 ae 00 31 55 16 00 31 55 16 00 31 55 88 00 31 55 88 00 31 55 fa .1TF.1T..1T..1U..1U..1U..1U..1U.
11740 00 31 55 fa 00 31 56 66 00 31 56 66 00 31 56 d2 00 31 56 d2 00 31 57 3e 00 31 57 3e 00 31 57 aa .1U..1Vf.1Vf.1V..1V..1W>.1W>.1W.
11760 00 31 57 aa 00 31 58 16 00 31 58 16 00 31 58 82 00 31 58 82 00 31 58 ee 00 31 58 ee 00 31 59 5a .1W..1X..1X..1X..1X..1X..1X..1YZ
11780 00 31 59 5a 00 31 59 c6 00 31 59 c6 00 31 5a 34 00 31 5a 34 00 31 5a a2 00 31 5a a2 00 31 5b 10 .1YZ.1Y..1Y..1Z4.1Z4.1Z..1Z..1[.
117a0 00 31 5b 10 00 31 5b 80 00 31 5b 80 00 31 5b f0 00 31 5b f0 00 31 5c 5e 00 31 5c 5e 00 31 5c cc .1[..1[..1[..1[..1[..1\^.1\^.1\.
117c0 00 31 5c cc 00 31 5d 36 00 31 5d 36 00 31 5d a0 00 31 5d a0 00 31 5e 10 00 31 5e 10 00 31 5e 80 .1\..1]6.1]6.1]..1]..1^..1^..1^.
117e0 00 31 5e 80 00 31 5e ee 00 31 5e ee 00 31 5f 5c 00 31 5f 5c 00 31 5f cc 00 31 5f cc 00 31 60 3c .1^..1^..1^..1_\.1_\.1_..1_..1`<
11800 00 31 60 3c 00 31 60 a6 00 31 60 a6 00 31 61 12 00 31 61 12 00 31 61 7e 00 31 61 7e 00 31 61 e8 .1`<.1`..1`..1a..1a..1a~.1a~.1a.
11820 00 31 61 e8 00 31 62 50 00 31 62 50 00 31 62 ba 00 31 62 ba 00 31 63 24 00 31 63 24 00 31 63 8c .1a..1bP.1bP.1b..1b..1c$.1c$.1c.
11840 00 31 63 8c 00 31 63 f6 00 31 63 f6 00 31 64 60 00 31 64 60 00 31 64 cc 00 31 64 cc 00 31 65 3a .1c..1c..1c..1d`.1d`.1d..1d..1e:
11860 00 31 65 3a 00 31 65 a8 00 31 65 a8 00 31 66 14 00 31 66 14 00 31 66 88 00 31 66 88 00 31 66 fc .1e:.1e..1e..1f..1f..1f..1f..1f.
11880 00 31 66 fc 00 31 67 6c 00 31 67 6c 00 31 67 dc 00 31 67 dc 00 31 68 44 00 31 68 44 00 31 68 ae .1f..1gl.1gl.1g..1g..1hD.1hD.1h.
118a0 00 31 68 ae 00 31 69 18 00 31 69 18 00 31 69 80 00 31 69 80 00 31 69 ea 00 31 69 ea 00 31 6a 56 .1h..1i..1i..1i..1i..1i..1i..1jV
118c0 00 31 6a 56 00 31 6a bc 00 31 6a bc 00 31 6b 22 00 31 6b 22 00 31 6b 88 00 31 6b 88 00 31 6b ee .1jV.1j..1j..1k".1k".1k..1k..1k.
118e0 00 31 6b ee 00 31 6c 62 00 31 6c 62 00 31 6c d6 00 31 6c d6 00 31 6d 4e 00 31 6d 4e 00 31 6d c6 .1k..1lb.1lb.1l..1l..1mN.1mN.1m.
11900 00 31 6d c6 00 31 6e 34 00 31 6e 34 00 31 6e a2 00 31 6e a2 00 31 6f 0c 00 31 6f 0c 00 31 6f 76 .1m..1n4.1n4.1n..1n..1o..1o..1ov
11920 00 31 6f 76 00 31 6f ec 00 31 6f ec 00 31 70 62 00 31 70 62 00 31 70 ce 00 31 70 ce 00 31 71 3a .1ov.1o..1o..1pb.1pb.1p..1p..1q:
11940 00 31 71 3a 00 31 71 ae 00 31 71 ae 00 31 72 22 00 31 72 22 00 31 72 98 00 31 72 98 00 31 73 0e .1q:.1q..1q..1r".1r".1r..1r..1s.
11960 00 31 73 0e 00 31 73 7a 00 31 73 7a 00 31 73 e6 00 31 73 e6 00 31 74 50 00 31 74 50 00 31 74 c4 .1s..1sz.1sz.1s..1s..1tP.1tP.1t.
11980 00 31 74 c4 00 31 75 38 00 31 75 38 00 31 75 b0 00 31 75 b0 00 31 76 28 00 31 76 28 00 31 76 90 .1t..1u8.1u8.1u..1u..1v(.1v(.1v.
119a0 00 31 76 90 00 31 76 fe 00 31 76 fe 00 31 77 6e 00 31 77 6e 00 31 77 de 00 31 77 de 00 31 78 4c .1v..1v..1v..1wn.1wn.1w..1w..1xL
119c0 00 31 78 4c 00 31 78 ba 00 31 78 ba 00 31 79 28 00 31 79 28 00 31 79 94 00 31 79 94 00 31 7a 00 .1xL.1x..1x..1y(.1y(.1y..1y..1z.
119e0 00 31 7a 00 00 31 7a 68 00 31 7a 68 00 31 7a d4 00 31 7a d4 00 31 7b 42 00 31 7b 42 00 31 7b b0 .1z..1zh.1zh.1z..1z..1{B.1{B.1{.
11a00 00 31 7b b0 00 31 7c 18 00 31 7c 18 00 31 7c 80 00 31 7c 80 00 31 7c f2 00 31 7c f2 00 31 7d 64 .1{..1|..1|..1|..1|..1|..1|..1}d
11a20 00 31 7d 64 00 31 7d d0 00 31 7d d0 00 31 7e 3c 00 31 7e 3c 00 31 7e aa 00 31 7e aa 00 31 7f 1a .1}d.1}..1}..1~<.1~<.1~..1~..1..
11a40 00 31 7f 1a 00 31 7f 8a 00 31 7f 8a 00 31 7f f8 00 31 82 7c 00 31 84 96 00 31 84 96 00 31 85 02 .1...1...1...1...1.|.1...1...1..
11a60 00 31 85 02 00 31 85 6c 00 31 85 6c 00 31 85 d4 00 31 88 64 00 31 8a 8e 00 31 8a 8e 00 31 8b 02 .1...1.l.1.l.1...1.d.1...1...1..
11a80 00 31 8b 02 00 31 8b 7e 00 31 8b 7e 00 31 8b fa 00 31 8b fa 00 31 8c 6e 00 31 8c 6e 00 31 8c ea .1...1.~.1.~.1...1...1.n.1.n.1..
11aa0 00 31 8c ea 00 31 8d 5e 00 31 8d 5e 00 31 8d da 00 31 8d da 00 31 8e 56 00 31 8e 56 00 31 8e ca .1...1.^.1.^.1...1...1.V.1.V.1..
11ac0 00 31 8e ca 00 31 8f 3a 00 31 8f 3a 00 31 8f ac 00 31 8f ac 00 31 90 1e 00 31 90 1e 00 31 90 98 .1...1.:.1.:.1...1...1...1...1..
11ae0 00 31 90 98 00 31 91 10 00 31 91 10 00 31 91 88 00 31 91 88 00 31 91 f8 00 31 94 8c 00 31 96 ba .1...1...1...1...1...1...1...1..
11b00 00 31 96 ba 00 31 97 32 00 31 97 32 00 31 97 b2 00 31 97 b2 00 31 98 2a 00 31 98 2a 00 31 98 98 .1...1.2.1.2.1...1...1.*.1.*.1..
11b20 00 31 98 98 00 31 99 08 00 31 99 08 00 31 99 78 00 31 99 78 00 31 99 f0 00 31 99 f0 00 31 9a 66 .1...1...1...1.x.1.x.1...1...1.f
11b40 00 31 9a 66 00 31 9a d4 00 31 9d 68 00 31 9f 96 00 31 9f 96 00 31 a0 06 00 31 a0 06 00 31 a0 74 .1.f.1...1.h.1...1...1...1...1.t
11b60 00 31 a0 74 00 31 a0 da 00 31 a0 da 00 31 a1 50 00 31 a1 50 00 31 a1 b8 00 31 a1 b8 00 31 a2 24 .1.t.1...1...1.P.1.P.1...1...1.$
11b80 00 31 a2 24 00 31 a2 98 00 31 a5 28 00 31 a7 52 00 31 a7 52 00 31 a7 be 00 31 a7 be 00 31 a8 2a .1.$.1...1.(.1.R.1.R.1...1...1.*
11ba0 00 31 a8 2a 00 31 a8 9a 00 31 a8 9a 00 31 a9 0a 00 31 a9 0a 00 31 a9 7a 00 31 a9 7a 00 31 a9 e2 .1.*.1...1...1...1...1.z.1.z.1..
11bc0 00 31 a9 e2 00 31 aa 52 00 31 aa 52 00 31 aa c2 00 31 aa c2 00 31 ab 2e 00 31 ab 2e 00 31 ab 98 .1...1.R.1.R.1...1...1...1...1..
11be0 00 31 ab 98 00 31 ac 10 00 31 ac 10 00 31 ac 88 00 31 ac 88 00 31 ac fc 00 31 ac fc 00 31 ad 70 .1...1...1...1...1...1...1...1.p
11c00 00 31 ad 70 00 31 ad e6 00 31 ad e6 00 31 ae 5e 00 31 ae 5e 00 31 ae d6 00 31 ae d6 00 31 af 4e .1.p.1...1...1.^.1.^.1...1...1.N
11c20 00 31 af 4e 00 31 af c4 00 31 b2 58 00 31 b4 86 00 31 b4 86 00 31 b5 02 00 31 b5 02 00 31 b5 7e .1.N.1...1.X.1...1...1...1...1.~
11c40 00 31 b8 0c 00 31 ba 32 00 31 ba 32 00 31 ba a6 00 31 ba a6 00 31 bb 16 00 31 bb 16 00 31 bb 80 .1...1.2.1.2.1...1...1...1...1..
11c60 00 31 bb 80 00 31 bb ea 00 31 bb ea 00 31 bc 5e 00 31 bc 5e 00 31 bc d0 00 31 bc d0 00 31 bd 40 .1...1...1...1.^.1.^.1...1...1.@
11c80 00 31 bd 40 00 31 bd aa 00 31 bd aa 00 31 be 10 00 31 be 10 00 31 be 7c 00 31 be 7c 00 31 be e0 .1.@.1...1...1...1...1.|.1.|.1..
11ca0 00 31 be e0 00 31 bf 46 00 31 bf 46 00 31 bf ac 00 31 bf ac 00 31 c0 10 00 31 c0 10 00 31 c0 7e .1...1.F.1.F.1...1...1...1...1.~
11cc0 00 31 c0 7e 00 31 c0 ea 00 31 c0 ea 00 31 c1 50 00 31 c1 50 00 31 c1 c0 00 31 c1 c0 00 31 c2 28 .1.~.1...1...1.P.1.P.1...1...1.(
11ce0 00 31 c2 28 00 31 c2 8c 00 31 c2 8c 00 31 c2 f6 00 31 c2 f6 00 31 c3 64 00 31 c3 64 00 31 c3 d4 .1.(.1...1...1...1...1.d.1.d.1..
11d00 00 31 c3 d4 00 31 c4 3c 00 31 c4 3c 00 31 c4 a0 00 31 c4 a0 00 31 c5 14 00 31 c5 14 00 31 c5 88 .1...1.<.1.<.1...1...1...1...1..
11d20 00 31 c5 88 00 31 c5 fc 00 31 c5 fc 00 31 c6 70 00 31 c6 70 00 31 c6 d8 00 31 c6 d8 00 31 c7 40 .1...1...1...1.p.1.p.1...1...1.@
11d40 00 31 c7 40 00 31 c7 aa 00 31 c7 aa 00 31 c8 18 00 31 c8 18 00 31 c8 84 00 31 c8 84 00 31 c8 f6 .1.@.1...1...1...1...1...1...1..
11d60 00 31 c8 f6 00 31 c9 5e 00 31 c9 5e 00 31 c9 cc 00 31 c9 cc 00 31 ca 3a 00 31 ca 3a 00 31 ca a2 .1...1.^.1.^.1...1...1.:.1.:.1..
11d80 00 31 ca a2 00 31 cb 0a 00 31 cb 0a 00 31 cb 74 00 31 cb 74 00 31 cb e6 00 31 cb e6 00 31 cc 50 .1...1...1...1.t.1.t.1...1...1.P
11da0 00 31 ce e0 00 31 d1 0a 00 31 d1 0a 00 31 d1 70 00 31 d1 70 00 31 d1 da 00 31 d1 da 00 31 d2 42 .1...1...1...1.p.1.p.1...1...1.B
11dc0 00 31 d2 42 00 31 d2 aa 00 31 d2 aa 00 31 d3 16 00 31 d3 16 00 31 d3 82 00 31 d3 82 00 31 d3 ea .1.B.1...1...1...1...1...1...1..
11de0 00 31 d3 ea 00 31 d4 52 00 31 d4 52 00 31 d4 be 00 31 d4 be 00 31 d5 2a 00 31 d5 2a 00 31 d5 98 .1...1.R.1.R.1...1...1.*.1.*.1..
11e00 00 31 d5 98 00 31 d6 06 00 31 d6 06 00 31 d6 78 00 31 d6 78 00 31 d6 e4 00 31 d6 e4 00 31 d7 50 .1...1...1...1.x.1.x.1...1...1.P
11e20 00 31 d7 50 00 31 d7 b6 00 31 da 46 00 31 dc 70 00 31 dc 70 00 31 dc de 00 31 df 68 00 31 e1 8a .1.P.1...1.F.1.p.1.p.1...1.h.1..
11e40 00 31 e1 8a 00 31 e1 fc 00 31 e1 fc 00 31 e2 6a 00 31 e2 6a 00 31 e2 dc 00 31 e2 dc 00 31 e3 4e .1...1...1...1.j.1.j.1...1...1.N
11e60 00 31 e3 4e 00 31 e3 bc 00 31 e3 bc 00 31 e4 36 00 31 e4 36 00 31 e4 ae 00 31 e4 ae 00 31 e5 24 .1.N.1...1...1.6.1.6.1...1...1.$
11e80 00 31 e5 24 00 31 e5 92 00 31 e5 92 00 31 e5 fc 00 31 e5 fc 00 31 e6 6a 00 31 e6 6a 00 31 e6 dc .1.$.1...1...1...1...1.j.1.j.1..
11ea0 00 31 e6 dc 00 31 e7 5e 00 31 e7 5e 00 31 e7 de 00 31 e7 de 00 31 e8 4e 00 31 e8 4e 00 31 e8 c4 .1...1.^.1.^.1...1...1.N.1.N.1..
11ec0 00 31 e8 c4 00 31 e9 2e 00 31 e9 2e 00 31 e9 a0 00 31 e9 a0 00 31 ea 10 00 31 ea 10 00 31 ea 7e .1...1...1...1...1...1...1...1.~
11ee0 00 31 ea 7e 00 31 ea ee 00 31 ea ee 00 31 eb 5a 00 31 eb 5a 00 31 eb d8 00 31 eb d8 00 31 ec 46 .1.~.1...1...1.Z.1.Z.1...1...1.F
11f00 00 31 ec 46 00 31 ec b2 00 31 ec b2 00 31 ed 1e 00 31 ed 1e 00 31 ed 8c 00 31 ed 8c 00 31 ed f8 .1.F.1...1...1...1...1...1...1..
11f20 00 31 ed f8 00 31 ee 6e 00 31 ee 6e 00 31 ee d8 00 31 ee d8 00 31 ef 48 00 31 ef 48 00 31 ef b2 .1...1.n.1.n.1...1...1.H.1.H.1..
11f40 00 31 ef b2 00 31 f0 1e 00 31 f0 1e 00 31 f0 8a 00 31 f0 8a 00 31 f0 f4 00 31 f0 f4 00 31 f1 70 .1...1...1...1...1...1...1...1.p
11f60 00 31 f1 70 00 31 f1 e4 00 31 f1 e4 00 31 f2 52 00 31 f2 52 00 31 f2 ce 00 31 f5 5c 00 31 f7 82 .1.p.1...1...1.R.1.R.1...1.\.1..
11f80 00 31 f7 82 00 31 f7 f0 00 31 f7 f0 00 31 f8 5c 00 31 f8 5c 00 31 f8 cc 00 31 f8 cc 00 31 f9 3c .1...1...1...1.\.1.\.1...1...1.<
11fa0 00 31 f9 3c 00 31 f9 b0 00 31 f9 b0 00 31 fa 22 00 31 fa 22 00 31 fa 92 00 31 fa 92 00 31 fb 06 .1.<.1...1...1.".1.".1...1...1..
11fc0 00 31 fb 06 00 31 fb 78 00 31 fb 78 00 31 fb f2 00 31 fb f2 00 31 fc 60 00 31 fc 60 00 31 fc d6 .1...1.x.1.x.1...1...1.`.1.`.1..
11fe0 00 31 fc d6 00 31 fd 46 00 31 fd 46 00 31 fd c0 00 31 fd c0 00 31 fe 2c 00 31 fe 2c 00 31 fe 9a .1...1.F.1.F.1...1...1.,.1.,.1..
12000 00 32 01 28 00 32 03 4e 00 32 03 4e 00 32 03 b4 00 32 03 b4 00 32 04 26 00 32 04 26 00 32 04 98 .2.(.2.N.2.N.2...2...2.&.2.&.2..
12020 00 32 04 98 00 32 05 06 00 32 05 06 00 32 05 7a 00 32 05 7a 00 32 05 ec 00 32 05 ec 00 32 06 5e .2...2...2...2.z.2.z.2...2...2.^
12040 00 32 06 5e 00 32 06 cc 00 32 06 cc 00 32 07 3a 00 32 07 3a 00 32 07 b6 00 32 07 b6 00 32 08 2e .2.^.2...2...2.:.2.:.2...2...2..
12060 00 32 08 2e 00 32 08 9c 00 32 08 9c 00 32 09 08 00 32 09 08 00 32 09 76 00 32 09 76 00 32 09 e4 .2...2...2...2...2...2.v.2.v.2..
12080 00 32 09 e4 00 32 0a 52 00 32 0a 52 00 32 0a c6 00 32 0a c6 00 32 0b 32 00 32 0b 32 00 32 0b a0 .2...2.R.2.R.2...2...2.2.2.2.2..
120a0 00 32 0b a0 00 32 0c 0a 00 32 0c 0a 00 32 0c 72 00 32 0c 72 00 32 0c e6 00 32 0c e6 00 32 0d 4e .2...2...2...2.r.2.r.2...2...2.N
120c0 00 32 0d 4e 00 32 0d ba 00 32 0d ba 00 32 0e 22 00 32 0e 22 00 32 0e 8a 00 32 0e 8a 00 32 0e f2 .2.N.2...2...2.".2.".2...2...2..
120e0 00 32 0e f2 00 32 0f 60 00 32 0f 60 00 32 0f ce 00 32 0f ce 00 32 10 3c 00 32 10 3c 00 32 10 aa .2...2.`.2.`.2...2...2.<.2.<.2..
12100 00 32 10 aa 00 32 11 1a 00 32 11 1a 00 32 11 84 00 32 11 84 00 32 11 f4 00 32 11 f4 00 32 12 60 .2...2...2...2...2...2...2...2.`
12120 00 32 12 60 00 32 12 ca 00 32 12 ca 00 32 13 36 00 32 13 36 00 32 13 a0 00 32 13 a0 00 32 14 18 .2.`.2...2...2.6.2.6.2...2...2..
12140 00 32 14 18 00 32 14 88 00 32 14 88 00 32 14 f4 00 32 14 f4 00 32 15 60 00 32 15 60 00 32 15 d0 .2...2...2...2...2...2.`.2.`.2..
12160 00 32 15 d0 00 32 16 40 00 32 16 40 00 32 16 ac 00 32 16 ac 00 32 17 1c 00 32 17 1c 00 32 17 90 .2...2.@.2.@.2...2...2...2...2..
12180 00 32 17 90 00 32 18 04 00 32 18 04 00 32 18 7a 00 32 18 7a 00 32 18 ee 00 32 18 ee 00 32 19 5c .2...2...2...2.z.2.z.2...2...2.\
121a0 00 32 19 5c 00 32 19 ca 00 32 19 ca 00 32 1a 36 00 32 1a 36 00 32 1a a6 00 32 1a a6 00 32 1b 1c .2.\.2...2...2.6.2.6.2...2...2..
121c0 00 32 1b 1c 00 32 1b 92 00 32 1b 92 00 32 1c 02 00 32 1c 02 00 32 1c 72 00 32 1c 72 00 32 1c e2 .2...2...2...2...2...2.r.2.r.2..
121e0 00 32 1c e2 00 32 1d 56 00 32 1d 56 00 32 1d c6 00 32 1d c6 00 32 1e 36 00 32 1e 36 00 32 1e a6 .2...2.V.2.V.2...2...2.6.2.6.2..
12200 00 32 1e a6 00 32 1f 28 00 32 1f 28 00 32 1f a2 00 32 1f a2 00 32 20 0e 00 32 20 0e 00 32 20 82 .2...2.(.2.(.2...2...2...2...2..
12220 00 32 20 82 00 32 20 f4 00 32 20 f4 00 32 21 6a 00 32 21 6a 00 32 21 dc 00 32 21 dc 00 32 22 4e .2...2...2...2!j.2!j.2!..2!..2"N
12240 00 32 22 4e 00 32 22 c0 00 32 22 c0 00 32 23 2c 00 32 23 2c 00 32 23 a0 00 32 23 a0 00 32 24 16 .2"N.2"..2"..2#,.2#,.2#..2#..2$.
12260 00 32 24 16 00 32 24 88 00 32 24 88 00 32 24 fe 00 32 24 fe 00 32 25 70 00 32 25 70 00 32 25 e2 .2$..2$..2$..2$..2$..2%p.2%p.2%.
12280 00 32 25 e2 00 32 26 54 00 32 26 54 00 32 26 ca 00 32 26 ca 00 32 27 40 00 32 27 40 00 32 27 bc .2%..2&T.2&T.2&..2&..2'@.2'@.2'.
122a0 00 32 27 bc 00 32 28 26 00 32 28 26 00 32 28 9e 00 32 28 9e 00 32 29 12 00 32 29 12 00 32 29 8a .2'..2(&.2(&.2(..2(..2)..2)..2).
122c0 00 32 29 8a 00 32 2a 04 00 32 2a 04 00 32 2a 78 00 32 2a 78 00 32 2a e8 00 32 2a e8 00 32 2b 58 .2)..2*..2*..2*x.2*x.2*..2*..2+X
122e0 00 32 2b 58 00 32 2b c8 00 32 2b c8 00 32 2c 3a 00 32 2c 3a 00 32 2c b0 00 32 2c b0 00 32 2d 22 .2+X.2+..2+..2,:.2,:.2,..2,..2-"
12300 00 32 2d 22 00 32 2d 98 00 32 2d 98 00 32 2e 0a 00 32 2e 0a 00 32 2e 7a 00 32 2e 7a 00 32 2e f0 .2-".2-..2-..2...2...2.z.2.z.2..
12320 00 32 2e f0 00 32 2f 64 00 32 2f 64 00 32 2f d2 00 32 2f d2 00 32 30 48 00 32 30 48 00 32 30 bc .2...2/d.2/d.2/..2/..20H.20H.20.
12340 00 32 30 bc 00 32 31 2a 00 32 31 2a 00 32 31 96 00 32 31 96 00 32 32 08 00 32 32 08 00 32 32 76 .20..21*.21*.21..21..22..22..22v
12360 00 32 32 76 00 32 32 e4 00 32 32 e4 00 32 33 52 00 32 33 52 00 32 33 c0 00 32 33 c0 00 32 34 2a .22v.22..22..23R.23R.23..23..24*
12380 00 32 34 2a 00 32 34 98 00 32 34 98 00 32 35 02 00 32 35 02 00 32 35 70 00 32 35 70 00 32 35 da .24*.24..24..25..25..25p.25p.25.
123a0 00 32 35 da 00 32 36 4a 00 32 36 4a 00 32 36 be 00 32 36 be 00 32 37 3a 00 32 37 3a 00 32 37 a4 .25..26J.26J.26..26..27:.27:.27.
123c0 00 32 37 a4 00 32 38 12 00 32 38 12 00 32 38 88 00 32 38 88 00 32 39 00 00 32 39 00 00 32 39 6c .27..28..28..28..28..29..29..29l
123e0 00 32 39 6c 00 32 39 d6 00 32 39 d6 00 32 3a 40 00 32 3a 40 00 32 3a ae 00 32 3a ae 00 32 3b 1c .29l.29..29..2:@.2:@.2:..2:..2;.
12400 00 32 3b 1c 00 32 3b 8a 00 32 3b 8a 00 32 3c 04 00 32 3c 04 00 32 3c 7c 00 32 3c 7c 00 32 3c f8 .2;..2;..2;..2<..2<..2<|.2<|.2<.
12420 00 32 3c f8 00 32 3d 68 00 32 3d 68 00 32 3d d4 00 32 3d d4 00 32 3e 4e 00 32 3e 4e 00 32 3e c0 .2<..2=h.2=h.2=..2=..2>N.2>N.2>.
12440 00 32 3e c0 00 32 3f 32 00 32 3f 32 00 32 3f a6 00 32 3f a6 00 32 40 1c 00 32 40 1c 00 32 40 8c .2>..2?2.2?2.2?..2?..2@..2@..2@.
12460 00 32 40 8c 00 32 40 f6 00 32 40 f6 00 32 41 5e 00 32 41 5e 00 32 41 de 00 32 41 de 00 32 42 5a .2@..2@..2@..2A^.2A^.2A..2A..2BZ
12480 00 32 42 5a 00 32 42 ca 00 32 42 ca 00 32 43 36 00 32 43 36 00 32 43 b0 00 32 43 b0 00 32 44 22 .2BZ.2B..2B..2C6.2C6.2C..2C..2D"
124a0 00 32 44 22 00 32 44 8a 00 32 44 8a 00 32 44 f8 00 32 44 f8 00 32 45 6a 00 32 45 6a 00 32 45 d8 .2D".2D..2D..2D..2D..2Ej.2Ej.2E.
124c0 00 32 45 d8 00 32 46 40 00 32 46 40 00 32 46 ba 00 32 46 ba 00 32 47 2a 00 32 47 2a 00 32 47 94 .2E..2F@.2F@.2F..2F..2G*.2G*.2G.
124e0 00 32 47 94 00 32 48 02 00 32 48 02 00 32 48 6c 00 32 48 6c 00 32 48 d8 00 32 48 d8 00 32 49 42 .2G..2H..2H..2Hl.2Hl.2H..2H..2IB
12500 00 32 49 42 00 32 49 ae 00 32 49 ae 00 32 4a 1c 00 32 4a 1c 00 32 4a 90 00 32 4a 90 00 32 4a fe .2IB.2I..2I..2J..2J..2J..2J..2J.
12520 00 32 4a fe 00 32 4b 70 00 32 4b 70 00 32 4b de 00 32 4b de 00 32 4c 4a 00 32 4c 4a 00 32 4c bc .2J..2Kp.2Kp.2K..2K..2LJ.2LJ.2L.
12540 00 32 4c bc 00 32 4d 36 00 32 4d 36 00 32 4d a4 00 32 4d a4 00 32 4e 18 00 32 4e 18 00 32 4e 86 .2L..2M6.2M6.2M..2M..2N..2N..2N.
12560 00 32 4e 86 00 32 4e f2 00 32 4e f2 00 32 4f 5c 00 32 4f 5c 00 32 4f c6 00 32 4f c6 00 32 50 36 .2N..2N..2N..2O\.2O\.2O..2O..2P6
12580 00 32 50 36 00 32 50 aa 00 32 50 aa 00 32 51 1e 00 32 51 1e 00 32 51 9e 00 32 51 9e 00 32 52 0c .2P6.2P..2P..2Q..2Q..2Q..2Q..2R.
125a0 00 32 52 0c 00 32 52 88 00 32 52 88 00 32 52 f4 00 32 52 f4 00 32 53 60 00 32 53 60 00 32 53 da .2R..2R..2R..2R..2R..2S`.2S`.2S.
125c0 00 32 53 da 00 32 54 4c 00 32 54 4c 00 32 54 be 00 32 54 be 00 32 55 28 00 32 55 28 00 32 55 92 .2S..2TL.2TL.2T..2T..2U(.2U(.2U.
125e0 00 32 55 92 00 32 55 fc 00 32 55 fc 00 32 56 66 00 32 56 66 00 32 56 d0 00 32 56 d0 00 32 57 3a .2U..2U..2U..2Vf.2Vf.2V..2V..2W:
12600 00 32 57 3a 00 32 57 a6 00 32 57 a6 00 32 58 1c 00 32 58 1c 00 32 58 92 00 32 58 92 00 32 59 0c .2W:.2W..2W..2X..2X..2X..2X..2Y.
12620 00 32 59 0c 00 32 59 86 00 32 59 86 00 32 59 fa 00 32 59 fa 00 32 5a 70 00 32 5a 70 00 32 5a e6 .2Y..2Y..2Y..2Y..2Y..2Zp.2Zp.2Z.
12640 00 32 5a e6 00 32 5b 5a 00 32 5b 5a 00 32 5b ce 00 32 5b ce 00 32 5c 42 00 32 5c 42 00 32 5c b4 .2Z..2[Z.2[Z.2[..2[..2\B.2\B.2\.
12660 00 32 5c b4 00 32 5d 1e 00 32 5d 1e 00 32 5d 90 00 32 5d 90 00 32 5d fe 00 32 60 92 00 32 62 c0 .2\..2]..2]..2]..2]..2]..2`..2b.
12680 00 32 62 c0 00 32 63 2a 00 32 63 2a 00 32 63 94 00 32 63 94 00 32 64 06 00 32 64 06 00 32 64 6e .2b..2c*.2c*.2c..2c..2d..2d..2dn
126a0 00 32 64 6e 00 32 64 d4 00 32 64 d4 00 32 65 40 00 32 65 40 00 32 65 a6 00 32 65 a6 00 32 66 0e .2dn.2d..2d..2e@.2e@.2e..2e..2f.
126c0 00 32 68 98 00 32 6a ba 00 32 6a ba 00 32 6b 38 00 32 6b 38 00 32 6b b6 00 32 6b b6 00 32 6c 24 .2h..2j..2j..2k8.2k8.2k..2k..2l$
126e0 00 32 6c 24 00 32 6c 92 00 32 6c 92 00 32 6d 00 00 32 6d 00 00 32 6d 6e 00 32 6d 6e 00 32 6d dc .2l$.2l..2l..2m..2m..2mn.2mn.2m.
12700 00 32 6d dc 00 32 6e 48 00 32 6e 48 00 32 6e b4 00 32 6e b4 00 32 6f 20 00 32 6f 20 00 32 6f 8c .2m..2nH.2nH.2n..2n..2o..2o..2o.
12720 00 32 72 1a 00 32 74 40 00 32 74 40 00 32 74 b2 00 32 74 b2 00 32 75 38 00 32 75 38 00 32 75 b6 .2r..2t@.2t@.2t..2t..2u8.2u8.2u.
12740 00 32 75 b6 00 32 76 30 00 32 76 30 00 32 76 a6 00 32 76 a6 00 32 77 2a 00 32 77 2a 00 32 77 b4 .2u..2v0.2v0.2v..2v..2w*.2w*.2w.
12760 00 32 77 b4 00 32 78 36 00 32 78 36 00 32 78 b4 00 32 78 b4 00 32 79 3a 00 32 79 3a 00 32 79 ae .2w..2x6.2x6.2x..2x..2y:.2y:.2y.
12780 00 32 79 ae 00 32 7a 2a 00 32 7a 2a 00 32 7a b0 00 32 7a b0 00 32 7b 34 00 32 7b 34 00 32 7b b6 .2y..2z*.2z*.2z..2z..2{4.2{4.2{.
127a0 00 32 7b b6 00 32 7c 32 00 32 7c 32 00 32 7c b6 00 32 7c b6 00 32 7d 3c 00 32 7d 3c 00 32 7d ba .2{..2|2.2|2.2|..2|..2}<.2}<.2}.
127c0 00 32 7d ba 00 32 7e 30 00 32 7e 30 00 32 7e aa 00 32 7e aa 00 32 7f 2e 00 32 7f 2e 00 32 7f b8 .2}..2~0.2~0.2~..2~..2...2...2..
127e0 00 32 7f b8 00 32 80 3a 00 32 80 3a 00 32 80 b8 00 32 80 b8 00 32 81 3c 00 32 81 3c 00 32 81 b2 .2...2.:.2.:.2...2...2.<.2.<.2..
12800 00 32 81 b2 00 32 82 26 00 32 82 26 00 32 82 a8 00 32 82 a8 00 32 83 20 00 32 85 ae 00 32 87 d4 .2...2.&.2.&.2...2...2...2...2..
12820 00 32 87 d4 00 32 88 3e 00 32 88 3e 00 32 88 a6 00 32 8b 3a 00 32 8d 68 00 32 8d 68 00 32 8d dc .2...2.>.2.>.2...2.:.2.h.2.h.2..
12840 00 32 8d dc 00 32 8e 54 00 32 8e 54 00 32 8e ba 00 32 8e ba 00 32 8f 2e 00 32 8f 2e 00 32 8f a4 .2...2.T.2.T.2...2...2...2...2..
12860 00 32 8f a4 00 32 90 1c 00 32 90 1c 00 32 90 90 00 32 90 90 00 32 90 fa 00 32 90 fa 00 32 91 76 .2...2...2...2...2...2...2...2.v
12880 00 32 91 76 00 32 91 e4 00 32 91 e4 00 32 92 54 00 32 92 54 00 32 92 c4 00 32 92 c4 00 32 93 3e .2.v.2...2...2.T.2.T.2...2...2.>
128a0 00 32 93 3e 00 32 93 b2 00 32 93 b2 00 32 94 1c 00 32 94 1c 00 32 94 8e 00 32 94 8e 00 32 95 00 .2.>.2...2...2...2...2...2...2..
128c0 00 32 95 00 00 32 95 74 00 32 95 74 00 32 95 e8 00 32 95 e8 00 32 96 5a 00 32 96 5a 00 32 96 cc .2...2.t.2.t.2...2...2.Z.2.Z.2..
128e0 00 32 96 cc 00 32 97 40 00 32 97 40 00 32 97 b4 00 32 97 b4 00 32 98 26 00 32 98 26 00 32 98 98 .2...2.@.2.@.2...2...2.&.2.&.2..
12900 00 32 98 98 00 32 99 0c 00 32 99 0c 00 32 99 80 00 32 99 80 00 32 99 f2 00 32 99 f2 00 32 9a 64 .2...2...2...2...2...2...2...2.d
12920 00 32 9a 64 00 32 9a d8 00 32 9a d8 00 32 9b 4c 00 32 9b 4c 00 32 9b be 00 32 9b be 00 32 9c 36 .2.d.2...2...2.L.2.L.2...2...2.6
12940 00 32 9c 36 00 32 9c ae 00 32 9c ae 00 32 9d 24 00 32 9d 24 00 32 9d 98 00 32 9d 98 00 32 9e 0a .2.6.2...2...2.$.2.$.2...2...2..
12960 00 32 9e 0a 00 32 9e 84 00 32 9e 84 00 32 9e f4 00 32 9e f4 00 32 9f 5e 00 32 9f 5e 00 32 9f c6 .2...2...2...2...2...2.^.2.^.2..
12980 00 32 9f c6 00 32 a0 34 00 32 a0 34 00 32 a0 a0 00 32 a0 a0 00 32 a1 18 00 32 a1 18 00 32 a1 88 .2...2.4.2.4.2...2...2...2...2..
129a0 00 32 a1 88 00 32 a2 02 00 32 a2 02 00 32 a2 6e 00 32 a2 6e 00 32 a2 e0 00 32 a2 e0 00 32 a3 56 .2...2...2...2.n.2.n.2...2...2.V
129c0 00 32 a3 56 00 32 a3 c6 00 32 a3 c6 00 32 a4 32 00 32 a4 32 00 32 a4 a4 00 32 a4 a4 00 32 a5 10 .2.V.2...2...2.2.2.2.2...2...2..
129e0 00 32 a5 10 00 32 a5 8a 00 32 a5 8a 00 32 a5 fe 00 32 a5 fe 00 32 a6 6c 00 32 a6 6c 00 32 a6 e0 .2...2...2...2...2...2.l.2.l.2..
12a00 00 32 a6 e0 00 32 a7 56 00 32 a7 56 00 32 a7 cc 00 32 a7 cc 00 32 a8 42 00 32 a8 42 00 32 a8 b8 .2...2.V.2.V.2...2...2.B.2.B.2..
12a20 00 32 a8 b8 00 32 a9 2e 00 32 a9 2e 00 32 a9 a2 00 32 a9 a2 00 32 aa 1c 00 32 aa 1c 00 32 aa 80 .2...2...2...2...2...2...2...2..
12a40 00 32 aa 80 00 32 aa e4 00 32 aa e4 00 32 ab 5c 00 32 ab 5c 00 32 ab da 00 32 ab da 00 32 ac 46 .2...2...2...2.\.2.\.2...2...2.F
12a60 00 32 ac 46 00 32 ac be 00 32 ac be 00 32 ad 34 00 32 ad 34 00 32 ad a4 00 32 ad a4 00 32 ae 16 .2.F.2...2...2.4.2.4.2...2...2..
12a80 00 32 ae 16 00 32 ae 84 00 32 ae 84 00 32 ae ea 00 32 ae ea 00 32 af 5c 00 32 af 5c 00 32 af c8 .2...2...2...2...2...2.\.2.\.2..
12aa0 00 32 af c8 00 32 b0 3c 00 32 b0 3c 00 32 b0 a4 00 32 b0 a4 00 32 b1 16 00 32 b1 16 00 32 b1 8a .2...2.<.2.<.2...2...2...2...2..
12ac0 00 32 b1 8a 00 32 b1 fe 00 32 b1 fe 00 32 b2 64 00 32 b2 64 00 32 b2 da 00 32 b2 da 00 32 b3 4a .2...2...2...2.d.2.d.2...2...2.J
12ae0 00 32 b3 4a 00 32 b3 b2 00 32 b3 b2 00 32 b4 14 00 32 b6 9e 00 32 b8 c0 00 32 b8 c0 00 32 b9 32 .2.J.2...2...2...2...2...2...2.2
12b00 00 32 bb c0 00 32 bd e6 00 32 bd e6 00 32 be 56 00 32 be 56 00 32 be c6 00 32 be c6 00 32 bf 2c .2...2...2...2.V.2.V.2...2...2.,
12b20 00 32 bf 2c 00 32 bf 92 00 32 bf 92 00 32 c0 04 00 32 c0 04 00 32 c0 76 00 32 c0 76 00 32 c0 ea .2.,.2...2...2...2...2.v.2.v.2..
12b40 00 32 c0 ea 00 32 c1 5e 00 32 c1 5e 00 32 c1 d0 00 32 c1 d0 00 32 c2 42 00 32 c2 42 00 32 c2 ae .2...2.^.2.^.2...2...2.B.2.B.2..
12b60 00 32 c2 ae 00 32 c3 1c 00 32 c3 1c 00 32 c3 8a 00 32 c3 8a 00 32 c3 f6 00 32 c3 f6 00 32 c4 64 .2...2...2...2...2...2...2...2.d
12b80 00 32 c4 64 00 32 c4 d2 00 32 c4 d2 00 32 c5 40 00 32 c5 40 00 32 c5 b0 00 32 c5 b0 00 32 c6 1e .2.d.2...2...2.@.2.@.2...2...2..
12ba0 00 32 c6 1e 00 32 c6 88 00 32 c6 88 00 32 c6 f2 00 32 c6 f2 00 32 c7 68 00 32 c7 68 00 32 c7 d2 .2...2...2...2...2...2.h.2.h.2..
12bc0 00 32 c7 d2 00 32 c8 3c 00 32 c8 3c 00 32 c8 aa 00 32 c8 aa 00 32 c9 18 00 32 c9 18 00 32 c9 86 .2...2.<.2.<.2...2...2...2...2..
12be0 00 32 c9 86 00 32 c9 f4 00 32 c9 f4 00 32 ca 62 00 32 ca 62 00 32 ca d2 00 32 ca d2 00 32 cb 42 .2...2...2...2.b.2.b.2...2...2.B
12c00 00 32 cb 42 00 32 cb b0 00 32 cb b0 00 32 cc 1e 00 32 cc 1e 00 32 cc 96 00 32 cc 96 00 32 cd 0e .2.B.2...2...2...2...2...2...2..
12c20 00 32 cd 0e 00 32 cd 78 00 32 cd 78 00 32 cd e2 00 32 cd e2 00 32 ce 54 00 32 ce 54 00 32 ce c6 .2...2.x.2.x.2...2...2.T.2.T.2..
12c40 00 32 ce c6 00 32 cf 40 00 32 cf 40 00 32 cf ba 00 32 cf ba 00 32 d0 24 00 32 d0 24 00 32 d0 8e .2...2.@.2.@.2...2...2.$.2.$.2..
12c60 00 32 d0 8e 00 32 d1 00 00 32 d1 00 00 32 d1 72 00 32 d1 72 00 32 d1 e4 00 32 d1 e4 00 32 d2 56 .2...2...2...2.r.2.r.2...2...2.V
12c80 00 32 d2 56 00 32 d2 ce 00 32 d2 ce 00 32 d3 46 00 32 d3 46 00 32 d3 ac 00 32 d3 ac 00 32 d4 12 .2.V.2...2...2.F.2.F.2...2...2..
12ca0 00 32 d4 12 00 32 d4 8a 00 32 d4 8a 00 32 d5 02 00 32 d5 02 00 32 d5 6e 00 32 d5 6e 00 32 d5 da .2...2...2...2...2...2.n.2.n.2..
12cc0 00 32 d5 da 00 32 d6 4c 00 32 d6 4c 00 32 d6 be 00 32 d6 be 00 32 d7 34 00 32 d7 34 00 32 d7 a2 .2...2.L.2.L.2...2...2.4.2.4.2..
12ce0 00 32 d7 a2 00 32 d8 10 00 32 d8 10 00 32 d8 88 00 32 d8 88 00 32 d9 00 00 32 d9 00 00 32 d9 6a .2...2...2...2...2...2...2...2.j
12d00 00 32 d9 6a 00 32 d9 d4 00 32 d9 d4 00 32 da 50 00 32 da 50 00 32 da cc 00 32 da cc 00 32 db 3c .2.j.2...2...2.P.2.P.2...2...2.<
12d20 00 32 db 3c 00 32 db a8 00 32 db a8 00 32 dc 16 00 32 dc 16 00 32 dc 84 00 32 dc 84 00 32 dc f0 .2.<.2...2...2...2...2...2...2..
12d40 00 32 dc f0 00 32 dd 5c 00 32 dd 5c 00 32 dd c8 00 32 dd c8 00 32 de 2c 00 32 de 2c 00 32 de 96 .2...2.\.2.\.2...2...2.,.2.,.2..
12d60 00 32 de 96 00 32 df 00 00 32 df 00 00 32 df 6e 00 32 df 6e 00 32 df dc 00 32 df dc 00 32 e0 40 .2...2...2...2.n.2.n.2...2...2.@
12d80 00 32 e0 40 00 32 e0 ae 00 32 e0 ae 00 32 e1 1c 00 32 e3 ac 00 32 e5 d6 00 32 e5 d6 00 32 e6 4a .2.@.2...2...2...2...2...2...2.J
12da0 00 32 e6 4a 00 32 e6 c4 00 32 e6 c4 00 32 e7 3c 00 32 e7 3c 00 32 e7 ae 00 32 e7 ae 00 32 e8 24 .2.J.2...2...2.<.2.<.2...2...2.$
12dc0 00 32 e8 24 00 32 e8 a8 00 32 e8 a8 00 32 e9 20 00 32 e9 20 00 32 e9 8e 00 32 e9 8e 00 32 ea 00 .2.$.2...2...2...2...2...2...2..
12de0 00 32 ea 00 00 32 ea 6e 00 32 ed 02 00 32 ef 30 00 32 ef 30 00 32 ef 98 00 32 ef 98 00 32 ef fe .2...2.n.2...2.0.2.0.2...2...2..
12e00 00 32 ef fe 00 32 f0 64 00 32 f0 64 00 32 f0 ca 00 32 f0 ca 00 32 f1 3a 00 32 f1 3a 00 32 f1 aa .2...2.d.2.d.2...2...2.:.2.:.2..
12e20 00 32 f1 aa 00 32 f2 18 00 32 f2 18 00 32 f2 82 00 32 f2 82 00 32 f2 ec 00 32 f2 ec 00 32 f3 56 .2...2...2...2...2...2...2...2.V
12e40 00 32 f3 56 00 32 f3 c4 00 32 f3 c4 00 32 f4 32 00 32 f4 32 00 32 f4 a0 00 32 f4 a0 00 32 f5 0c .2.V.2...2...2.2.2.2.2...2...2..
12e60 00 32 f5 0c 00 32 f5 78 00 32 f5 78 00 32 f5 e2 00 32 f5 e2 00 32 f6 52 00 32 f6 52 00 32 f6 b8 .2...2.x.2.x.2...2...2.R.2.R.2..
12e80 00 32 f6 b8 00 32 f7 20 00 32 f7 20 00 32 f7 8a 00 32 f7 8a 00 32 f7 f4 00 32 f7 f4 00 32 f8 60 .2...2...2...2...2...2...2...2.`
12ea0 00 32 f8 60 00 32 f8 cc 00 32 f8 cc 00 32 f9 3a 00 32 f9 3a 00 32 f9 a8 00 32 f9 a8 00 32 fa 14 .2.`.2...2...2.:.2.:.2...2...2..
12ec0 00 32 fa 14 00 32 fa 84 00 32 fa 84 00 32 fa f4 00 32 fa f4 00 32 fb 64 00 32 fb 64 00 32 fb d2 .2...2...2...2...2...2.d.2.d.2..
12ee0 00 32 fb d2 00 32 fc 40 00 32 fc 40 00 32 fc ae 00 32 fc ae 00 32 fd 16 00 32 fd 16 00 32 fd 7c .2...2.@.2.@.2...2...2...2...2.|
12f00 00 32 fd 7c 00 32 fd e6 00 32 fd e6 00 32 fe 50 00 32 fe 50 00 32 fe ba 00 32 fe ba 00 32 ff 2a .2.|.2...2...2.P.2.P.2...2...2.*
12f20 00 32 ff 2a 00 32 ff 9a 00 32 ff 9a 00 33 00 0a 00 33 00 0a 00 33 00 76 00 33 00 76 00 33 00 e2 .2.*.2...2...3...3...3.v.3.v.3..
12f40 00 33 00 e2 00 33 01 4c 00 33 01 4c 00 33 01 b4 00 33 01 b4 00 33 02 1c 00 33 02 1c 00 33 02 82 .3...3.L.3.L.3...3...3...3...3..
12f60 00 33 02 82 00 33 02 ee 00 33 02 ee 00 33 03 56 00 33 03 56 00 33 03 c2 00 33 03 c2 00 33 04 2a .3...3...3...3.V.3.V.3...3...3.*
12f80 00 33 04 2a 00 33 04 94 00 33 04 94 00 33 04 fe 00 33 04 fe 00 33 05 66 00 33 05 66 00 33 05 d0 .3.*.3...3...3...3...3.f.3.f.3..
12fa0 00 33 05 d0 00 33 06 3c 00 33 06 3c 00 33 06 a8 00 33 06 a8 00 33 07 12 00 33 07 12 00 33 07 7e .3...3.<.3.<.3...3...3...3...3.~
12fc0 00 33 07 7e 00 33 07 ea 00 33 07 ea 00 33 08 56 00 33 08 56 00 33 08 c0 00 33 08 c0 00 33 09 28 .3.~.3...3...3.V.3.V.3...3...3.(
12fe0 00 33 09 28 00 33 09 90 00 33 09 90 00 33 09 f6 00 33 09 f6 00 33 0a 62 00 33 0a 62 00 33 0a cc .3.(.3...3...3...3...3.b.3.b.3..
13000 00 33 0a cc 00 33 0b 36 00 33 0b 36 00 33 0b a0 00 33 0b a0 00 33 0c 0a 00 33 0c 0a 00 33 0c 76 .3...3.6.3.6.3...3...3...3...3.v
13020 00 33 0c 76 00 33 0c e2 00 33 0c e2 00 33 0d 4e 00 33 0d 4e 00 33 0d b8 00 33 0d b8 00 33 0e 22 .3.v.3...3...3.N.3.N.3...3...3."
13040 00 33 0e 22 00 33 0e 8c 00 33 0e 8c 00 33 0e f8 00 33 0e f8 00 33 0f 64 00 33 0f 64 00 33 0f d0 .3.".3...3...3...3...3.d.3.d.3..
13060 00 33 0f d0 00 33 10 36 00 33 10 36 00 33 10 a4 00 33 10 a4 00 33 11 12 00 33 11 12 00 33 11 7e .3...3.6.3.6.3...3...3...3...3.~
13080 00 33 11 7e 00 33 11 ee 00 33 11 ee 00 33 12 5e 00 33 12 5e 00 33 12 ce 00 33 12 ce 00 33 13 3c .3.~.3...3...3.^.3.^.3...3...3.<
130a0 00 33 13 3c 00 33 13 aa 00 33 13 aa 00 33 14 18 00 33 14 18 00 33 14 80 00 33 14 80 00 33 14 ea .3.<.3...3...3...3...3...3...3..
130c0 00 33 14 ea 00 33 15 50 00 33 15 50 00 33 15 ba 00 33 15 ba 00 33 16 26 00 33 16 26 00 33 16 92 .3...3.P.3.P.3...3...3.&.3.&.3..
130e0 00 33 16 92 00 33 16 fc 00 33 16 fc 00 33 17 66 00 33 17 66 00 33 17 ca 00 33 17 ca 00 33 18 36 .3...3...3...3.f.3.f.3...3...3.6
13100 00 33 18 36 00 33 18 9c 00 33 18 9c 00 33 19 06 00 33 19 06 00 33 19 70 00 33 19 70 00 33 19 da .3.6.3...3...3...3...3.p.3.p.3..
13120 00 33 19 da 00 33 1a 40 00 33 1a 40 00 33 1a a6 00 33 1a a6 00 33 1b 0a 00 33 1b 0a 00 33 1b 70 .3...3.@.3.@.3...3...3...3...3.p
13140 00 33 1b 70 00 33 1b d8 00 33 1b d8 00 33 1c 40 00 33 1c 40 00 33 1c a6 00 33 1c a6 00 33 1d 14 .3.p.3...3...3.@.3.@.3...3...3..
13160 00 33 1d 14 00 33 1d 82 00 33 1d 82 00 33 1d ee 00 33 1d ee 00 33 1e 58 00 33 1e 58 00 33 1e c4 .3...3...3...3...3...3.X.3.X.3..
13180 00 33 1e c4 00 33 1f 30 00 33 1f 30 00 33 1f 9c 00 33 1f 9c 00 33 20 06 00 33 20 06 00 33 20 72 .3...3.0.3.0.3...3...3...3...3.r
131a0 00 33 20 72 00 33 20 de 00 33 20 de 00 33 21 48 00 33 21 48 00 33 21 b0 00 33 21 b0 00 33 22 18 .3.r.3...3...3!H.3!H.3!..3!..3".
131c0 00 33 22 18 00 33 22 80 00 33 22 80 00 33 22 e6 00 33 22 e6 00 33 23 52 00 33 23 52 00 33 23 ba .3"..3"..3"..3"..3"..3#R.3#R.3#.
131e0 00 33 23 ba 00 33 24 22 00 33 24 22 00 33 24 88 00 33 24 88 00 33 24 f8 00 33 24 f8 00 33 25 68 .3#..3$".3$".3$..3$..3$..3$..3%h
13200 00 33 25 68 00 33 25 d8 00 33 25 d8 00 33 26 46 00 33 26 46 00 33 26 b4 00 33 26 b4 00 33 27 20 .3%h.3%..3%..3&F.3&F.3&..3&..3'.
13220 00 33 27 20 00 33 27 8c 00 33 27 8c 00 33 27 f8 00 33 27 f8 00 33 28 64 00 33 28 64 00 33 28 ce .3'..3'..3'..3'..3'..3(d.3(d.3(.
13240 00 33 28 ce 00 33 29 3a 00 33 29 3a 00 33 29 a0 00 33 29 a0 00 33 2a 0e 00 33 2a 0e 00 33 2a 7c .3(..3):.3):.3)..3)..3*..3*..3*|
13260 00 33 2a 7c 00 33 2a ea 00 33 2a ea 00 33 2b 56 00 33 2b 56 00 33 2b c2 00 33 2b c2 00 33 2c 2a .3*|.3*..3*..3+V.3+V.3+..3+..3,*
13280 00 33 2c 2a 00 33 2c 90 00 33 2c 90 00 33 2c f8 00 33 2c f8 00 33 2d 66 00 33 2d 66 00 33 2d d0 .3,*.3,..3,..3,..3,..3-f.3-f.3-.
132a0 00 33 2d d0 00 33 2e 38 00 33 2e 38 00 33 2e a4 00 33 2e a4 00 33 2f 14 00 33 2f 14 00 33 2f 84 .3-..3.8.3.8.3...3...3/..3/..3/.
132c0 00 33 32 12 00 33 34 38 00 33 34 38 00 33 34 9e 00 33 34 9e 00 33 35 04 00 33 35 04 00 33 35 6e .32..348.348.34..34..35..35..35n
132e0 00 33 35 6e 00 33 35 d8 00 33 35 d8 00 33 36 42 00 33 36 42 00 33 36 aa 00 33 36 aa 00 33 37 14 .35n.35..35..36B.36B.36..36..37.
13300 00 33 37 14 00 33 37 7e 00 33 37 7e 00 33 37 e8 00 33 37 e8 00 33 38 4e 00 33 38 4e 00 33 38 b4 .37..37~.37~.37..37..38N.38N.38.
13320 00 33 38 b4 00 33 39 1e 00 33 39 1e 00 33 39 84 00 33 39 84 00 33 39 ea 00 33 39 ea 00 33 3a 52 .38..39..39..39..39..39..39..3:R
13340 00 33 3a 52 00 33 3a ba 00 33 3a ba 00 33 3b 22 00 33 3b 22 00 33 3b 8a 00 33 3b 8a 00 33 3b f2 .3:R.3:..3:..3;".3;".3;..3;..3;.
13360 00 33 3b f2 00 33 3c 58 00 33 3c 58 00 33 3c be 00 33 3c be 00 33 3d 2c 00 33 3d 2c 00 33 3d 9c .3;..3<X.3<X.3<..3<..3=,.3=,.3=.
13380 00 33 3d 9c 00 33 3e 0c 00 33 3e 0c 00 33 3e 7c 00 33 3e 7c 00 33 3e ee 00 33 3e ee 00 33 3f 5e .3=..3>..3>..3>|.3>|.3>..3>..3?^
133a0 00 33 41 ee 00 33 44 18 00 33 44 18 00 33 44 86 00 33 44 86 00 33 44 ee 00 33 44 ee 00 33 45 56 .3A..3D..3D..3D..3D..3D..3D..3EV
133c0 00 33 45 56 00 33 45 be 00 33 45 be 00 33 46 28 00 33 46 28 00 33 46 92 00 33 46 92 00 33 46 f8 .3EV.3E..3E..3F(.3F(.3F..3F..3F.
133e0 00 33 46 f8 00 33 47 6e 00 33 47 6e 00 33 47 e4 00 33 47 e4 00 33 48 50 00 33 48 50 00 33 48 ba .3F..3Gn.3Gn.3G..3G..3HP.3HP.3H.
13400 00 33 48 ba 00 33 49 24 00 33 49 24 00 33 49 a2 00 33 49 a2 00 33 4a 14 00 33 4a 14 00 33 4a 80 .3H..3I$.3I$.3I..3I..3J..3J..3J.
13420 00 33 4a 80 00 33 4a fc 00 33 4a fc 00 33 4b 72 00 33 4b 72 00 33 4b e0 00 33 4b e0 00 33 4c 4c .3J..3J..3J..3Kr.3Kr.3K..3K..3LL
13440 00 33 4c 4c 00 33 4c ba 00 33 4c ba 00 33 4d 32 00 33 4d 32 00 33 4d 9e 00 33 4d 9e 00 33 4e 14 .3LL.3L..3L..3M2.3M2.3M..3M..3N.
13460 00 33 4e 14 00 33 4e 8a 00 33 4e 8a 00 33 4e f2 00 33 4e f2 00 33 4f 66 00 33 4f 66 00 33 4f d8 .3N..3N..3N..3N..3N..3Of.3Of.3O.
13480 00 33 4f d8 00 33 50 48 00 33 50 48 00 33 50 b6 00 33 50 b6 00 33 51 28 00 33 51 28 00 33 51 98 .3O..3PH.3PH.3P..3P..3Q(.3Q(.3Q.
134a0 00 33 51 98 00 33 52 08 00 33 52 08 00 33 52 76 00 33 52 76 00 33 52 e4 00 33 52 e4 00 33 53 50 .3Q..3R..3R..3Rv.3Rv.3R..3R..3SP
134c0 00 33 53 50 00 33 53 ba 00 33 53 ba 00 33 54 22 00 33 54 22 00 33 54 8e 00 33 54 8e 00 33 54 f8 .3SP.3S..3S..3T".3T".3T..3T..3T.
134e0 00 33 54 f8 00 33 55 62 00 33 55 62 00 33 55 ca 00 33 55 ca 00 33 56 38 00 33 56 38 00 33 56 a2 .3T..3Ub.3Ub.3U..3U..3V8.3V8.3V.
13500 00 33 56 a2 00 33 57 0e 00 33 57 0e 00 33 57 7a 00 33 57 7a 00 33 57 e8 00 33 57 e8 00 33 58 50 .3V..3W..3W..3Wz.3Wz.3W..3W..3XP
13520 00 33 58 50 00 33 58 b8 00 33 58 b8 00 33 59 22 00 33 59 22 00 33 59 8e 00 33 59 8e 00 33 59 fc .3XP.3X..3X..3Y".3Y".3Y..3Y..3Y.
13540 00 33 59 fc 00 33 5a 66 00 33 5a 66 00 33 5a d0 00 33 5a d0 00 33 5b 42 00 33 5b 42 00 33 5b b2 .3Y..3Zf.3Zf.3Z..3Z..3[B.3[B.3[.
13560 00 33 5b b2 00 33 5c 22 00 33 5c 22 00 33 5c 8c 00 33 5c 8c 00 33 5c f8 00 33 5c f8 00 33 5d 62 .3[..3\".3\".3\..3\..3\..3\..3]b
13580 00 33 5d 62 00 33 5d c4 00 33 5d c4 00 33 5e 26 00 33 5e 26 00 33 5e 92 00 33 5e 92 00 33 5f 00 .3]b.3]..3]..3^&.3^&.3^..3^..3_.
135a0 00 33 5f 00 00 33 5f 6a 00 33 5f 6a 00 33 5f d8 00 33 5f d8 00 33 60 48 00 33 60 48 00 33 60 ba .3_..3_j.3_j.3_..3_..3`H.3`H.3`.
135c0 00 33 60 ba 00 33 61 2a 00 33 61 2a 00 33 61 a4 00 33 61 a4 00 33 62 0e 00 33 62 0e 00 33 62 7a .3`..3a*.3a*.3a..3a..3b..3b..3bz
135e0 00 33 62 7a 00 33 62 dc 00 33 62 dc 00 33 63 44 00 33 63 44 00 33 63 b4 00 33 63 b4 00 33 64 1c .3bz.3b..3b..3cD.3cD.3c..3c..3d.
13600 00 33 64 1c 00 33 64 88 00 33 64 88 00 33 64 f4 00 33 64 f4 00 33 65 70 00 33 65 70 00 33 65 da .3d..3d..3d..3d..3d..3ep.3ep.3e.
13620 00 33 65 da 00 33 66 46 00 33 66 46 00 33 66 b2 00 33 66 b2 00 33 67 1e 00 33 67 1e 00 33 67 80 .3e..3fF.3fF.3f..3f..3g..3g..3g.
13640 00 33 67 80 00 33 67 ec 00 33 67 ec 00 33 68 60 00 33 68 60 00 33 68 d2 00 33 68 d2 00 33 69 44 .3g..3g..3g..3h`.3h`.3h..3h..3iD
13660 00 33 69 44 00 33 69 b4 00 33 69 b4 00 33 6a 22 00 33 6a 22 00 33 6a 94 00 33 6a 94 00 33 6b 04 .3iD.3i..3i..3j".3j".3j..3j..3k.
13680 00 33 6b 04 00 33 6b 6e 00 33 6b 6e 00 33 6b d6 00 33 6b d6 00 33 6c 44 00 33 6c 44 00 33 6c b0 .3k..3kn.3kn.3k..3k..3lD.3lD.3l.
136a0 00 33 6c b0 00 33 6d 1e 00 33 6d 1e 00 33 6d 8a 00 33 6d 8a 00 33 6d f0 00 33 6d f0 00 33 6e 64 .3l..3m..3m..3m..3m..3m..3m..3nd
136c0 00 33 6e 64 00 33 6e d6 00 33 6e d6 00 33 6f 3a 00 33 6f 3a 00 33 6f b4 00 33 6f b4 00 33 70 2c .3nd.3n..3n..3o:.3o:.3o..3o..3p,
136e0 00 33 70 2c 00 33 70 a6 00 33 70 a6 00 33 71 1e 00 33 71 1e 00 33 71 88 00 33 71 88 00 33 71 f8 .3p,.3p..3p..3q..3q..3q..3q..3q.
13700 00 33 71 f8 00 33 72 6a 00 33 72 6a 00 33 72 d8 00 33 72 d8 00 33 73 40 00 33 73 40 00 33 73 a8 .3q..3rj.3rj.3r..3r..3s@.3s@.3s.
13720 00 33 73 a8 00 33 74 18 00 33 74 18 00 33 74 86 00 33 74 86 00 33 74 f0 00 33 74 f0 00 33 75 58 .3s..3t..3t..3t..3t..3t..3t..3uX
13740 00 33 75 58 00 33 75 c6 00 33 75 c6 00 33 76 32 00 33 76 32 00 33 76 9c 00 33 76 9c 00 33 77 04 .3uX.3u..3u..3v2.3v2.3v..3v..3w.
13760 00 33 77 04 00 33 77 72 00 33 77 72 00 33 77 da 00 33 77 da 00 33 78 46 00 33 78 46 00 33 78 ae .3w..3wr.3wr.3w..3w..3xF.3xF.3x.
13780 00 33 78 ae 00 33 79 22 00 33 79 22 00 33 79 94 00 33 79 94 00 33 7a 02 00 33 7a 02 00 33 7a 6e .3x..3y".3y".3y..3y..3z..3z..3zn
137a0 00 33 7a 6e 00 33 7a e0 00 33 7a e0 00 33 7b 50 00 33 7b 50 00 33 7b be 00 33 7b be 00 33 7c 2a .3zn.3z..3z..3{P.3{P.3{..3{..3|*
137c0 00 33 7c 2a 00 33 7c 9e 00 33 7c 9e 00 33 7d 10 00 33 7d 10 00 33 7d 7e 00 33 7d 7e 00 33 7d ea .3|*.3|..3|..3}..3}..3}~.3}~.3}.
137e0 00 33 7d ea 00 33 7e 5c 00 33 7e 5c 00 33 7e cc 00 33 7e cc 00 33 7f 3a 00 33 7f 3a 00 33 7f a6 .3}..3~\.3~\.3~..3~..3.:.3.:.3..
13800 00 33 7f a6 00 33 80 16 00 33 80 16 00 33 80 84 00 33 80 84 00 33 80 f0 00 33 80 f0 00 33 81 5a .3...3...3...3...3...3...3...3.Z
13820 00 33 81 5a 00 33 81 c8 00 33 81 c8 00 33 82 34 00 33 82 34 00 33 82 a0 00 33 82 a0 00 33 83 0a .3.Z.3...3...3.4.3.4.3...3...3..
13840 00 33 83 0a 00 33 83 7a 00 33 83 7a 00 33 83 e8 00 33 83 e8 00 33 84 54 00 33 84 54 00 33 84 be .3...3.z.3.z.3...3...3.T.3.T.3..
13860 00 33 84 be 00 33 85 2c 00 33 85 2c 00 33 85 98 00 33 85 98 00 33 86 04 00 33 86 04 00 33 86 6e .3...3.,.3.,.3...3...3...3...3.n
13880 00 33 86 6e 00 33 86 e0 00 33 86 e0 00 33 87 50 00 33 87 50 00 33 87 be 00 33 87 be 00 33 88 2a .3.n.3...3...3.P.3.P.3...3...3.*
138a0 00 33 88 2a 00 33 88 9a 00 33 88 9a 00 33 89 08 00 33 89 08 00 33 89 76 00 33 89 76 00 33 89 e2 .3.*.3...3...3...3...3.v.3.v.3..
138c0 00 33 89 e2 00 33 8a 50 00 33 8a 50 00 33 8a bc 00 33 8a bc 00 33 8b 26 00 33 8b 26 00 33 8b 8e .3...3.P.3.P.3...3...3.&.3.&.3..
138e0 00 33 8b 8e 00 33 8b fa 00 33 8b fa 00 33 8c 64 00 33 8c 64 00 33 8c ce 00 33 8c ce 00 33 8d 36 .3...3...3...3.d.3.d.3...3...3.6
13900 00 33 8d 36 00 33 8d a8 00 33 8d a8 00 33 8e 18 00 33 8e 18 00 33 8e 86 00 33 8e 86 00 33 8e f2 .3.6.3...3...3...3...3...3...3..
13920 00 33 8e f2 00 33 8f 62 00 33 8f 62 00 33 8f d0 00 33 8f d0 00 33 90 3e 00 33 90 3e 00 33 90 aa .3...3.b.3.b.3...3...3.>.3.>.3..
13940 00 33 90 aa 00 33 91 1c 00 33 91 1c 00 33 91 8c 00 33 91 8c 00 33 91 f8 00 33 91 f8 00 33 92 62 .3...3...3...3...3...3...3...3.b
13960 00 33 92 62 00 33 92 d2 00 33 92 d2 00 33 93 40 00 33 93 40 00 33 93 ac 00 33 93 ac 00 33 94 16 .3.b.3...3...3.@.3.@.3...3...3..
13980 00 33 94 16 00 33 94 86 00 33 94 86 00 33 94 f6 00 33 94 f6 00 33 95 6a 00 33 95 6a 00 33 95 d2 .3...3...3...3...3...3.j.3.j.3..
139a0 00 33 95 d2 00 33 96 3a 00 33 96 3a 00 33 96 aa 00 33 96 aa 00 33 97 18 00 33 97 18 00 33 97 7e .3...3.:.3.:.3...3...3...3...3.~
139c0 00 33 97 7e 00 33 97 ee 00 33 97 ee 00 33 98 5e 00 33 98 5e 00 33 98 d4 00 33 98 d4 00 33 99 44 .3.~.3...3...3.^.3.^.3...3...3.D
139e0 00 33 99 44 00 33 99 b4 00 33 99 b4 00 33 9a 22 00 33 9a 22 00 33 9a 8e 00 33 9a 8e 00 33 9b 02 .3.D.3...3...3.".3.".3...3...3..
13a00 00 33 9b 02 00 33 9b 74 00 33 9b 74 00 33 9b e0 00 33 9b e0 00 33 9c 4a 00 33 9c 4a 00 33 9c bc .3...3.t.3.t.3...3...3.J.3.J.3..
13a20 00 33 9c bc 00 33 9d 2a 00 33 9d 2a 00 33 9d 92 00 33 9d 92 00 33 9d fe 00 33 9d fe 00 33 9e 72 .3...3.*.3.*.3...3...3...3...3.r
13a40 00 33 9e 72 00 33 9e e6 00 33 9e e6 00 33 9f 56 00 33 9f 56 00 33 9f c4 00 33 9f c4 00 33 a0 2e .3.r.3...3...3.V.3.V.3...3...3..
13a60 00 33 a0 2e 00 33 a0 98 00 33 a0 98 00 33 a1 00 00 33 a1 00 00 33 a1 6c 00 33 a1 6c 00 33 a1 d4 .3...3...3...3...3...3.l.3.l.3..
13a80 00 33 a1 d4 00 33 a2 3e 00 33 a2 3e 00 33 a2 ac 00 33 a2 ac 00 33 a3 1c 00 33 a3 1c 00 33 a3 88 .3...3.>.3.>.3...3...3...3...3..
13aa0 00 33 a3 88 00 33 a3 f4 00 33 a3 f4 00 33 a4 60 00 33 a4 60 00 33 a4 d0 00 33 a4 d0 00 33 a5 40 .3...3...3...3.`.3.`.3...3...3.@
13ac0 00 33 a5 40 00 33 a5 ae 00 33 a5 ae 00 33 a6 18 00 33 a6 18 00 33 a6 88 00 33 a6 88 00 33 a6 fa .3.@.3...3...3...3...3...3...3..
13ae0 00 33 a6 fa 00 33 a7 6a 00 33 a7 6a 00 33 a7 d8 00 33 a7 d8 00 33 a8 44 00 33 a8 44 00 33 a8 b6 .3...3.j.3.j.3...3...3.D.3.D.3..
13b00 00 33 a8 b6 00 33 a9 24 00 33 a9 24 00 33 a9 96 00 33 a9 96 00 33 aa 08 00 33 aa 08 00 33 aa 78 .3...3.$.3.$.3...3...3...3...3.x
13b20 00 33 aa 78 00 33 aa e8 00 33 aa e8 00 33 ab 5e 00 33 ab 5e 00 33 ab cc 00 33 ab cc 00 33 ac 3c .3.x.3...3...3.^.3.^.3...3...3.<
13b40 00 33 ac 3c 00 33 ac b4 00 33 ac b4 00 33 ad 22 00 33 ad 22 00 33 ad a2 00 33 ad a2 00 33 ae 0e .3.<.3...3...3.".3.".3...3...3..
13b60 00 33 ae 0e 00 33 ae 7e 00 33 ae 7e 00 33 ae e6 00 33 ae e6 00 33 af 4e 00 33 af 4e 00 33 af be .3...3.~.3.~.3...3...3.N.3.N.3..
13b80 00 33 af be 00 33 b0 3a 00 33 b0 3a 00 33 b0 9e 00 33 b0 9e 00 33 b1 0e 00 33 b1 0e 00 33 b1 78 .3...3.:.3.:.3...3...3...3...3.x
13ba0 00 33 b1 78 00 33 b1 e0 00 33 b1 e0 00 33 b2 4e 00 33 b2 4e 00 33 b2 bc 00 33 b2 bc 00 33 b3 28 .3.x.3...3...3.N.3.N.3...3...3.(
13bc0 00 33 b3 28 00 33 b3 a2 00 33 b3 a2 00 33 b4 0e 00 33 b4 0e 00 33 b4 7e 00 33 b4 7e 00 33 b4 e6 .3.(.3...3...3...3...3.~.3.~.3..
13be0 00 33 b4 e6 00 33 b5 54 00 33 b5 54 00 33 b5 ba 00 33 b5 ba 00 33 b6 28 00 33 b6 28 00 33 b6 8e .3...3.T.3.T.3...3...3.(.3.(.3..
13c00 00 33 b6 8e 00 33 b7 08 00 33 b7 08 00 33 b7 80 00 33 b7 80 00 33 b7 ec 00 33 b7 ec 00 33 b8 60 .3...3...3...3...3...3...3...3.`
13c20 00 33 b8 60 00 33 b8 d0 00 33 b8 d0 00 33 b9 3e 00 33 b9 3e 00 33 b9 ac 00 33 b9 ac 00 33 ba 22 .3.`.3...3...3.>.3.>.3...3...3."
13c40 00 33 ba 22 00 33 ba 8e 00 33 ba 8e 00 33 ba fa 00 33 ba fa 00 33 bb 66 00 33 bb 66 00 33 bb d0 .3.".3...3...3...3...3.f.3.f.3..
13c60 00 33 bb d0 00 33 bc 3c 00 33 bc 3c 00 33 bc aa 00 33 bc aa 00 33 bd 1c 00 33 bd 1c 00 33 bd 8c .3...3.<.3.<.3...3...3...3...3..
13c80 00 33 bd 8c 00 33 bd f4 00 33 bd f4 00 33 be 62 00 33 be 62 00 33 be d4 00 33 be d4 00 33 bf 3c .3...3...3...3.b.3.b.3...3...3.<
13ca0 00 33 bf 3c 00 33 bf b0 00 33 bf b0 00 33 c0 22 00 33 c0 22 00 33 c0 90 00 33 c0 90 00 33 c0 fe .3.<.3...3...3.".3.".3...3...3..
13cc0 00 33 c0 fe 00 33 c1 72 00 33 c1 72 00 33 c1 e0 00 33 c1 e0 00 33 c2 48 00 33 c2 48 00 33 c2 ba .3...3.r.3.r.3...3...3.H.3.H.3..
13ce0 00 33 c2 ba 00 33 c3 28 00 33 c3 28 00 33 c3 94 00 33 c3 94 00 33 c3 fc 00 33 c3 fc 00 33 c4 74 .3...3.(.3.(.3...3...3...3...3.t
13d00 00 33 c4 74 00 33 c4 da 00 33 c4 da 00 33 c5 42 00 33 c5 42 00 33 c5 ac 00 33 c5 ac 00 33 c6 1e .3.t.3...3...3.B.3.B.3...3...3..
13d20 00 33 c6 1e 00 33 c6 94 00 33 c6 94 00 33 c7 04 00 33 c7 04 00 33 c7 6e 00 33 c7 6e 00 33 c7 da .3...3...3...3...3...3.n.3.n.3..
13d40 00 33 c7 da 00 33 c8 44 00 33 c8 44 00 33 c8 ba 00 33 c8 ba 00 33 c9 2e 00 33 c9 2e 00 33 c9 9e .3...3.D.3.D.3...3...3...3...3..
13d60 00 33 c9 9e 00 33 ca 0c 00 33 ca 0c 00 33 ca 80 00 33 ca 80 00 33 ca f2 00 33 ca f2 00 33 cb 62 .3...3...3...3...3...3...3...3.b
13d80 00 33 cb 62 00 33 cb d0 00 33 cb d0 00 33 cc 36 00 33 ce c0 00 33 d0 e2 00 33 d0 e2 00 33 d1 58 .3.b.3...3...3.6.3...3...3...3.X
13da0 00 33 d1 58 00 33 d1 c6 00 33 d1 c6 00 33 d2 34 00 33 d2 34 00 33 d2 9e 00 33 d2 9e 00 33 d3 08 .3.X.3...3...3.4.3.4.3...3...3..
13dc0 00 33 d3 08 00 33 d3 70 00 33 d3 70 00 33 d3 d8 00 33 d3 d8 00 33 d4 48 00 33 d4 48 00 33 d4 be .3...3.p.3.p.3...3...3.H.3.H.3..
13de0 00 33 d4 be 00 33 d5 34 00 33 d5 34 00 33 d5 aa 00 33 d5 aa 00 33 d6 20 00 33 d6 20 00 33 d6 96 .3...3.4.3.4.3...3...3...3...3..
13e00 00 33 d6 96 00 33 d7 0c 00 33 d7 0c 00 33 d7 7a 00 33 d7 7a 00 33 d7 f0 00 33 d7 f0 00 33 d8 66 .3...3...3...3.z.3.z.3...3...3.f
13e20 00 33 da f4 00 33 dd 1a 00 33 dd 1a 00 33 dd 86 00 33 dd 86 00 33 dd fc 00 33 dd fc 00 33 de 72 .3...3...3...3...3...3...3...3.r
13e40 00 33 de 72 00 33 de dc 00 33 de dc 00 33 df 48 00 33 df 48 00 33 df b2 00 33 df b2 00 33 e0 1c .3.r.3...3...3.H.3.H.3...3...3..
13e60 00 33 e0 1c 00 33 e0 8e 00 33 e0 8e 00 33 e0 fe 00 33 e0 fe 00 33 e1 62 00 33 e1 62 00 33 e1 ce .3...3...3...3...3...3.b.3.b.3..
13e80 00 33 e1 ce 00 33 e2 3c 00 33 e2 3c 00 33 e2 a8 00 33 e2 a8 00 33 e3 14 00 33 e3 14 00 33 e3 80 .3...3.<.3.<.3...3...3...3...3..
13ea0 00 33 e3 80 00 33 e3 ec 00 33 e3 ec 00 33 e4 56 00 33 e4 56 00 33 e4 c0 00 33 e4 c0 00 33 e5 2a .3...3...3...3.V.3.V.3...3...3.*
13ec0 00 33 e5 2a 00 33 e5 94 00 33 e5 94 00 33 e5 fe 00 33 e5 fe 00 33 e6 6a 00 33 e6 6a 00 33 e6 d6 .3.*.3...3...3...3...3.j.3.j.3..
13ee0 00 33 e6 d6 00 33 e7 42 00 33 e7 42 00 33 e7 ac 00 33 e7 ac 00 33 e8 18 00 33 e8 18 00 33 e8 84 .3...3.B.3.B.3...3...3...3...3..
13f00 00 33 e8 84 00 33 e8 f0 00 33 e8 f0 00 33 e9 5c 00 33 e9 5c 00 33 e9 c8 00 33 e9 c8 00 33 ea 32 .3...3...3...3.\.3.\.3...3...3.2
13f20 00 33 ea 32 00 33 ea 9c 00 33 ea 9c 00 33 eb 06 00 33 eb 06 00 33 eb 70 00 33 eb 70 00 33 eb da .3.2.3...3...3...3...3.p.3.p.3..
13f40 00 33 eb da 00 33 ec 44 00 33 ec 44 00 33 ec b0 00 33 ec b0 00 33 ed 1c 00 33 ed 1c 00 33 ed 88 .3...3.D.3.D.3...3...3...3...3..
13f60 00 33 ed 88 00 33 ed f2 00 33 ed f2 00 33 ee 5e 00 33 ee 5e 00 33 ee ca 00 33 ee ca 00 33 ef 36 .3...3...3...3.^.3.^.3...3...3.6
13f80 00 33 ef 36 00 33 ef a2 00 33 ef a2 00 33 f0 0e 00 33 f0 0e 00 33 f0 78 00 33 f0 78 00 33 f0 e2 .3.6.3...3...3...3...3.x.3.x.3..
13fa0 00 33 f0 e2 00 33 f1 4c 00 33 f1 4c 00 33 f1 b6 00 33 f1 b6 00 33 f2 20 00 33 f2 20 00 33 f2 8a .3...3.L.3.L.3...3...3...3...3..
13fc0 00 33 f2 8a 00 33 f2 f6 00 33 f2 f6 00 33 f3 62 00 33 f3 62 00 33 f3 ce 00 33 f3 ce 00 33 f4 38 .3...3...3...3.b.3.b.3...3...3.8
13fe0 00 33 f4 38 00 33 f4 a4 00 33 f4 a4 00 33 f5 10 00 33 f5 10 00 33 f5 7c 00 33 f5 7c 00 33 f5 e8 .3.8.3...3...3...3...3.|.3.|.3..
14000 00 33 f5 e8 00 33 f6 54 00 33 f6 54 00 33 f6 be 00 33 f6 be 00 33 f7 28 00 33 f7 28 00 33 f7 92 .3...3.T.3.T.3...3...3.(.3.(.3..
14020 00 33 f7 92 00 33 f7 fc 00 33 f7 fc 00 33 f8 66 00 33 f8 66 00 33 f8 d0 00 33 f8 d0 00 33 f9 3c .3...3...3...3.f.3.f.3...3...3.<
14040 00 33 f9 3c 00 33 f9 a8 00 33 f9 a8 00 33 fa 14 00 33 fa 14 00 33 fa 7e 00 33 fa 7e 00 33 fa ea .3.<.3...3...3...3...3.~.3.~.3..
14060 00 33 fa ea 00 33 fb 60 00 33 fb 60 00 33 fb c4 00 33 fb c4 00 33 fc 2a 00 33 fc 2a 00 33 fc 92 .3...3.`.3.`.3...3...3.*.3.*.3..
14080 00 33 fc 92 00 33 fc f8 00 33 fc f8 00 33 fd 62 00 33 fd 62 00 33 fd cc 00 33 fd cc 00 33 fe 36 .3...3...3...3.b.3.b.3...3...3.6
140a0 00 33 fe 36 00 33 fe a0 00 33 fe a0 00 33 ff 0a 00 33 ff 0a 00 33 ff 74 00 33 ff 74 00 33 ff de .3.6.3...3...3...3...3.t.3.t.3..
140c0 00 33 ff de 00 34 00 48 00 34 00 48 00 34 00 b2 00 34 00 b2 00 34 01 1c 00 34 01 1c 00 34 01 88 .3...4.H.4.H.4...4...4...4...4..
140e0 00 34 01 88 00 34 01 f2 00 34 01 f2 00 34 02 5e 00 34 02 5e 00 34 02 c8 00 34 02 c8 00 34 03 34 .4...4...4...4.^.4.^.4...4...4.4
14100 00 34 03 34 00 34 03 9e 00 34 03 9e 00 34 04 08 00 34 04 08 00 34 04 72 00 34 04 72 00 34 04 dc .4.4.4...4...4...4...4.r.4.r.4..
14120 00 34 04 dc 00 34 05 46 00 34 05 46 00 34 05 b0 00 34 05 b0 00 34 06 1a 00 34 06 1a 00 34 06 84 .4...4.F.4.F.4...4...4...4...4..
14140 00 34 06 84 00 34 06 ee 00 34 06 ee 00 34 07 58 00 34 07 58 00 34 07 c4 00 34 07 c4 00 34 08 2e .4...4...4...4.X.4.X.4...4...4..
14160 00 34 08 2e 00 34 08 9a 00 34 08 9a 00 34 09 04 00 34 09 04 00 34 09 70 00 34 09 70 00 34 09 d8 .4...4...4...4...4...4.p.4.p.4..
14180 00 34 09 d8 00 34 0a 3c 00 34 0a 3c 00 34 0a ac 00 34 0a ac 00 34 0b 10 00 34 0b 10 00 34 0b 80 .4...4.<.4.<.4...4...4...4...4..
141a0 00 34 0b 80 00 34 0b e4 00 34 0b e4 00 34 0c 48 00 34 0c 48 00 34 0c ac 00 34 0c ac 00 34 0d 16 .4...4...4...4.H.4.H.4...4...4..
141c0 00 34 0d 16 00 34 0d 7a 00 34 0d 7a 00 34 0d de 00 34 0d de 00 34 0e 42 00 34 0e 42 00 34 0e a8 .4...4.z.4.z.4...4...4.B.4.B.4..
141e0 00 34 0e a8 00 34 0f 12 00 34 0f 12 00 34 0f 7c 00 34 0f 7c 00 34 0f e6 00 34 0f e6 00 34 10 50 .4...4...4...4.|.4.|.4...4...4.P
14200 00 34 10 50 00 34 10 ba 00 34 10 ba 00 34 11 24 00 34 11 24 00 34 11 8e 00 34 11 8e 00 34 11 f8 .4.P.4...4...4.$.4.$.4...4...4..
14220 00 34 11 f8 00 34 12 62 00 34 12 62 00 34 12 ce 00 34 12 ce 00 34 13 38 00 34 13 38 00 34 13 a4 .4...4.b.4.b.4...4...4.8.4.8.4..
14240 00 34 13 a4 00 34 14 0e 00 34 14 0e 00 34 14 7a 00 34 14 7a 00 34 14 e4 00 34 14 e4 00 34 15 4e .4...4...4...4.z.4.z.4...4...4.N
14260 00 34 15 4e 00 34 15 b8 00 34 15 b8 00 34 16 22 00 34 16 22 00 34 16 8c 00 34 16 8c 00 34 16 f6 .4.N.4...4...4.".4.".4...4...4..
14280 00 34 16 f6 00 34 17 60 00 34 17 60 00 34 17 ca 00 34 17 ca 00 34 18 34 00 34 18 34 00 34 18 9e .4...4.`.4.`.4...4...4.4.4.4.4..
142a0 00 34 18 9e 00 34 19 0a 00 34 19 0a 00 34 19 74 00 34 19 74 00 34 19 e0 00 34 19 e0 00 34 1a 4a .4...4...4...4.t.4.t.4...4...4.J
142c0 00 34 1a 4a 00 34 1a b6 00 34 1a b6 00 34 1b 20 00 34 1b 20 00 34 1b 8a 00 34 1b 8a 00 34 1b f4 .4.J.4...4...4...4...4...4...4..
142e0 00 34 1b f4 00 34 1c 5e 00 34 1c 5e 00 34 1c c8 00 34 1c c8 00 34 1d 32 00 34 1d 32 00 34 1d 9c .4...4.^.4.^.4...4...4.2.4.2.4..
14300 00 34 1d 9c 00 34 1e 06 00 34 1e 06 00 34 1e 70 00 34 1e 70 00 34 1e da 00 34 1e da 00 34 1f 46 .4...4...4...4.p.4.p.4...4...4.F
14320 00 34 1f 46 00 34 1f b0 00 34 1f b0 00 34 20 1c 00 34 20 1c 00 34 20 86 00 34 20 86 00 34 20 f2 .4.F.4...4...4...4...4...4...4..
14340 00 34 20 f2 00 34 21 5c 00 34 21 5c 00 34 21 c6 00 34 21 c6 00 34 22 30 00 34 22 30 00 34 22 9a .4...4!\.4!\.4!..4!..4"0.4"0.4".
14360 00 34 22 9a 00 34 23 04 00 34 23 04 00 34 23 6e 00 34 23 6e 00 34 23 d8 00 34 23 d8 00 34 24 42 .4"..4#..4#..4#n.4#n.4#..4#..4$B
14380 00 34 24 42 00 34 24 ac 00 34 24 ac 00 34 25 16 00 34 25 16 00 34 25 82 00 34 25 82 00 34 25 ec .4$B.4$..4$..4%..4%..4%..4%..4%.
143a0 00 34 25 ec 00 34 26 58 00 34 26 58 00 34 26 c2 00 34 26 c2 00 34 27 2e 00 34 27 2e 00 34 27 9c .4%..4&X.4&X.4&..4&..4'..4'..4'.
143c0 00 34 27 9c 00 34 28 0a 00 34 28 0a 00 34 28 7c 00 34 28 7c 00 34 28 ec 00 34 28 ec 00 34 29 5c .4'..4(..4(..4(|.4(|.4(..4(..4)\
143e0 00 34 29 5c 00 34 29 c4 00 34 29 c4 00 34 2a 28 00 34 2a 28 00 34 2a 8c 00 34 2a 8c 00 34 2a f0 .4)\.4)..4)..4*(.4*(.4*..4*..4*.
14400 00 34 2a f0 00 34 2b 58 00 34 2b 58 00 34 2b c2 00 34 2b c2 00 34 2c 2a 00 34 2c 2a 00 34 2c 92 .4*..4+X.4+X.4+..4+..4,*.4,*.4,.
14420 00 34 2c 92 00 34 2c fa 00 34 2c fa 00 34 2d 66 00 34 2d 66 00 34 2d d2 00 34 2d d2 00 34 2e 3e .4,..4,..4,..4-f.4-f.4-..4-..4.>
14440 00 34 2e 3e 00 34 2e aa 00 34 2e aa 00 34 2f 16 00 34 2f 16 00 34 2f 80 00 34 2f 80 00 34 2f ea .4.>.4...4...4/..4/..4/..4/..4/.
14460 00 34 2f ea 00 34 30 54 00 34 30 54 00 34 30 be 00 34 30 be 00 34 31 28 00 34 31 28 00 34 31 92 .4/..40T.40T.40..40..41(.41(.41.
14480 00 34 31 92 00 34 31 fe 00 34 31 fe 00 34 32 6a 00 34 32 6a 00 34 32 d4 00 34 32 d4 00 34 33 40 .41..41..41..42j.42j.42..42..43@
144a0 00 34 33 40 00 34 33 a8 00 34 33 a8 00 34 34 10 00 34 34 10 00 34 34 7a 00 34 34 7a 00 34 34 e2 .43@.43..43..44..44..44z.44z.44.
144c0 00 34 34 e2 00 34 35 4a 00 34 35 4a 00 34 35 b2 00 34 35 b2 00 34 36 22 00 34 36 22 00 34 36 90 .44..45J.45J.45..45..46".46".46.
144e0 00 34 36 90 00 34 36 fc 00 34 36 fc 00 34 37 68 00 34 37 68 00 34 37 d4 00 34 37 d4 00 34 38 40 .46..46..46..47h.47h.47..47..48@
14500 00 34 38 40 00 34 38 ac 00 34 38 ac 00 34 39 18 00 34 39 18 00 34 39 84 00 34 39 84 00 34 39 f0 .48@.48..48..49..49..49..49..49.
14520 00 34 39 f0 00 34 3a 5c 00 34 3a 5c 00 34 3a c8 00 34 3a c8 00 34 3b 34 00 34 3b 34 00 34 3b a2 .49..4:\.4:\.4:..4:..4;4.4;4.4;.
14540 00 34 3b a2 00 34 3c 0e 00 34 3c 0e 00 34 3c 7a 00 34 3c 7a 00 34 3c e8 00 34 3c e8 00 34 3d 4e .4;..4<..4<..4<z.4<z.4<..4<..4=N
14560 00 34 3d 4e 00 34 3d b6 00 34 3d b6 00 34 3e 1c 00 34 3e 1c 00 34 3e 84 00 34 3e 84 00 34 3e ec .4=N.4=..4=..4>..4>..4>..4>..4>.
14580 00 34 3e ec 00 34 3f 52 00 34 3f 52 00 34 3f b8 00 34 3f b8 00 34 40 22 00 34 40 22 00 34 40 8c .4>..4?R.4?R.4?..4?..4@".4@".4@.
145a0 00 34 40 8c 00 34 40 f6 00 34 40 f6 00 34 41 60 00 34 41 60 00 34 41 ca 00 34 41 ca 00 34 42 34 .4@..4@..4@..4A`.4A`.4A..4A..4B4
145c0 00 34 42 34 00 34 42 9e 00 34 42 9e 00 34 43 08 00 34 43 08 00 34 43 72 00 34 43 72 00 34 43 dc .4B4.4B..4B..4C..4C..4Cr.4Cr.4C.
145e0 00 34 43 dc 00 34 44 46 00 34 44 46 00 34 44 b2 00 34 44 b2 00 34 45 1c 00 34 45 1c 00 34 45 88 .4C..4DF.4DF.4D..4D..4E..4E..4E.
14600 00 34 45 88 00 34 45 f4 00 34 45 f4 00 34 46 5a 00 34 46 5a 00 34 46 c2 00 34 46 c2 00 34 47 28 .4E..4E..4E..4FZ.4FZ.4F..4F..4G(
14620 00 34 47 28 00 34 47 8e 00 34 47 8e 00 34 47 f4 00 34 47 f4 00 34 48 58 00 34 48 58 00 34 48 bc .4G(.4G..4G..4G..4G..4HX.4HX.4H.
14640 00 34 48 bc 00 34 49 28 00 34 49 28 00 34 49 94 00 34 49 94 00 34 4a 00 00 34 4a 00 00 34 4a 6c .4H..4I(.4I(.4I..4I..4J..4J..4Jl
14660 00 34 4a 6c 00 34 4a d8 00 34 4a d8 00 34 4b 44 00 34 4b 44 00 34 4b b0 00 34 4b b0 00 34 4c 1c .4Jl.4J..4J..4KD.4KD.4K..4K..4L.
14680 00 34 4c 1c 00 34 4c 88 00 34 4c 88 00 34 4c f4 00 34 4c f4 00 34 4d 62 00 34 4d 62 00 34 4d ce .4L..4L..4L..4L..4L..4Mb.4Mb.4M.
146a0 00 34 4d ce 00 34 4e 3c 00 34 4e 3c 00 34 4e a8 00 34 4e a8 00 34 4f 16 00 34 4f 16 00 34 4f 7e .4M..4N<.4N<.4N..4N..4O..4O..4O~
146c0 00 34 4f 7e 00 34 4f e6 00 34 4f e6 00 34 50 52 00 34 50 52 00 34 50 be 00 34 50 be 00 34 51 2a .4O~.4O..4O..4PR.4PR.4P..4P..4Q*
146e0 00 34 51 2a 00 34 51 96 00 34 51 96 00 34 52 02 00 34 52 02 00 34 52 6e 00 34 52 6e 00 34 52 da .4Q*.4Q..4Q..4R..4R..4Rn.4Rn.4R.
14700 00 34 52 da 00 34 53 46 00 34 53 46 00 34 53 b2 00 34 53 b2 00 34 54 1e 00 34 54 1e 00 34 54 8a .4R..4SF.4SF.4S..4S..4T..4T..4T.
14720 00 34 54 8a 00 34 54 f8 00 34 54 f8 00 34 55 64 00 34 55 64 00 34 55 d2 00 34 55 d2 00 34 56 3e .4T..4T..4T..4Ud.4Ud.4U..4U..4V>
14740 00 34 56 3e 00 34 56 a2 00 34 56 a2 00 34 57 06 00 34 57 06 00 34 57 6a 00 34 57 6a 00 34 57 e0 .4V>.4V..4V..4W..4W..4Wj.4Wj.4W.
14760 00 34 57 e0 00 34 58 54 00 34 58 54 00 34 58 c4 00 34 58 c4 00 34 59 32 00 34 59 32 00 34 59 a6 .4W..4XT.4XT.4X..4X..4Y2.4Y2.4Y.
14780 00 34 59 a6 00 34 5a 18 00 34 5a 18 00 34 5a 88 00 34 5a 88 00 34 5a f6 00 34 5a f6 00 34 5b 6c .4Y..4Z..4Z..4Z..4Z..4Z..4Z..4[l
147a0 00 34 5b 6c 00 34 5b dc 00 34 5b dc 00 34 5c 52 00 34 5c 52 00 34 5c bc 00 34 5c bc 00 34 5d 2a .4[l.4[..4[..4\R.4\R.4\..4\..4]*
147c0 00 34 5d 2a 00 34 5d 98 00 34 5d 98 00 34 5e 0a 00 34 5e 0a 00 34 5e 78 00 34 5e 78 00 34 5e e4 .4]*.4]..4]..4^..4^..4^x.4^x.4^.
147e0 00 34 5e e4 00 34 5f 54 00 34 5f 54 00 34 5f c8 00 34 5f c8 00 34 60 34 00 34 60 34 00 34 60 a2 .4^..4_T.4_T.4_..4_..4`4.4`4.4`.
14800 00 34 60 a2 00 34 61 0c 00 34 61 0c 00 34 61 7a 00 34 61 7a 00 34 61 ee 00 34 61 ee 00 34 62 62 .4`..4a..4a..4az.4az.4a..4a..4bb
14820 00 34 62 62 00 34 62 d0 00 34 62 d0 00 34 63 48 00 34 63 48 00 34 63 ba 00 34 63 ba 00 34 64 26 .4bb.4b..4b..4cH.4cH.4c..4c..4d&
14840 00 34 64 26 00 34 64 98 00 34 64 98 00 34 65 0a 00 34 65 0a 00 34 65 76 00 34 65 76 00 34 65 e8 .4d&.4d..4d..4e..4e..4ev.4ev.4e.
14860 00 34 65 e8 00 34 66 58 00 34 66 58 00 34 66 cc 00 34 66 cc 00 34 67 3c 00 34 67 3c 00 34 67 aa .4e..4fX.4fX.4f..4f..4g<.4g<.4g.
14880 00 34 67 aa 00 34 68 1c 00 34 68 1c 00 34 68 8e 00 34 68 8e 00 34 68 fc 00 34 68 fc 00 34 69 74 .4g..4h..4h..4h..4h..4h..4h..4it
148a0 00 34 69 74 00 34 69 e6 00 34 69 e6 00 34 6a 54 00 34 6a 54 00 34 6a ca 00 34 6a ca 00 34 6b 3e .4it.4i..4i..4jT.4jT.4j..4j..4k>
148c0 00 34 6b 3e 00 34 6b ae 00 34 6b ae 00 34 6c 1c 00 34 6c 1c 00 34 6c 8c 00 34 6c 8c 00 34 6c f8 .4k>.4k..4k..4l..4l..4l..4l..4l.
148e0 00 34 6c f8 00 34 6d 70 00 34 6d 70 00 34 6d e6 00 34 6d e6 00 34 6e 56 00 34 6e 56 00 34 6e c4 .4l..4mp.4mp.4m..4m..4nV.4nV.4n.
14900 00 34 6e c4 00 34 6f 36 00 34 6f 36 00 34 6f a6 00 34 6f a6 00 34 70 1a 00 34 70 1a 00 34 70 88 .4n..4o6.4o6.4o..4o..4p..4p..4p.
14920 00 34 70 88 00 34 70 fa 00 34 70 fa 00 34 71 6e 00 34 71 6e 00 34 71 de 00 34 71 de 00 34 72 4e .4p..4p..4p..4qn.4qn.4q..4q..4rN
14940 00 34 72 4e 00 34 72 be 00 34 72 be 00 34 73 30 00 34 73 30 00 34 73 a0 00 34 73 a0 00 34 74 0e .4rN.4r..4r..4s0.4s0.4s..4s..4t.
14960 00 34 74 0e 00 34 74 7a 00 34 74 7a 00 34 74 e8 00 34 74 e8 00 34 75 64 00 34 75 64 00 34 75 d8 .4t..4tz.4tz.4t..4t..4ud.4ud.4u.
14980 00 34 75 d8 00 34 76 4e 00 34 76 4e 00 34 76 c2 00 34 76 c2 00 34 77 40 00 34 77 40 00 34 77 ac .4u..4vN.4vN.4v..4v..4w@.4w@.4w.
149a0 00 34 77 ac 00 34 78 18 00 34 78 18 00 34 78 82 00 34 78 82 00 34 78 ee 00 34 78 ee 00 34 79 68 .4w..4x..4x..4x..4x..4x..4x..4yh
149c0 00 34 79 68 00 34 79 e0 00 34 79 e0 00 34 7a 54 00 34 7a 54 00 34 7a c6 00 34 7a c6 00 34 7b 3e .4yh.4y..4y..4zT.4zT.4z..4z..4{>
149e0 00 34 7b 3e 00 34 7b b4 00 34 7b b4 00 34 7c 28 00 34 7c 28 00 34 7c 9a 00 34 7c 9a 00 34 7d 0a .4{>.4{..4{..4|(.4|(.4|..4|..4}.
14a00 00 34 7d 0a 00 34 7d 7a 00 34 7d 7a 00 34 7d f2 00 34 7d f2 00 34 7e 66 00 34 7e 66 00 34 7e d0 .4}..4}z.4}z.4}..4}..4~f.4~f.4~.
14a20 00 34 7e d0 00 34 7f 3e 00 34 7f 3e 00 34 7f ac 00 34 7f ac 00 34 80 22 00 34 80 22 00 34 80 8a .4~..4.>.4.>.4...4...4.".4.".4..
14a40 00 34 80 8a 00 34 80 f4 00 34 80 f4 00 34 81 64 00 34 81 64 00 34 81 ce 00 34 81 ce 00 34 82 3a .4...4...4...4.d.4.d.4...4...4.:
14a60 00 34 82 3a 00 34 82 a6 00 34 82 a6 00 34 83 16 00 34 83 16 00 34 83 84 00 34 83 84 00 34 83 f4 .4.:.4...4...4...4...4...4...4..
14a80 00 34 83 f4 00 34 84 60 00 34 84 60 00 34 84 cc 00 34 84 cc 00 34 85 3e 00 34 85 3e 00 34 85 ae .4...4.`.4.`.4...4...4.>.4.>.4..
14aa0 00 34 85 ae 00 34 86 1c 00 34 86 1c 00 34 86 88 00 34 86 88 00 34 86 f8 00 34 86 f8 00 34 87 66 .4...4...4...4...4...4...4...4.f
14ac0 00 34 87 66 00 34 87 d4 00 34 87 d4 00 34 88 40 00 34 8a d4 00 34 8d 02 00 34 8d 02 00 34 8d 70 .4.f.4...4...4.@.4...4...4...4.p
14ae0 00 34 8d 70 00 34 8d de 00 34 8d de 00 34 8e 4a 00 34 8e 4a 00 34 8e b6 00 34 8e b6 00 34 8f 24 .4.p.4...4...4.J.4.J.4...4...4.$
14b00 00 34 8f 24 00 34 8f 92 00 34 8f 92 00 34 90 04 00 34 90 04 00 34 90 76 00 34 90 76 00 34 90 e4 .4.$.4...4...4...4...4.v.4.v.4..
14b20 00 34 90 e4 00 34 91 52 00 34 91 52 00 34 91 be 00 34 91 be 00 34 92 2a 00 34 92 2a 00 34 92 94 .4...4.R.4.R.4...4...4.*.4.*.4..
14b40 00 34 92 94 00 34 92 fe 00 34 92 fe 00 34 93 6c 00 34 93 6c 00 34 93 da 00 34 93 da 00 34 94 46 .4...4...4...4.l.4.l.4...4...4.F
14b60 00 34 94 46 00 34 94 b2 00 34 94 b2 00 34 95 2a 00 34 95 2a 00 34 95 90 00 34 95 90 00 34 95 f6 .4.F.4...4...4.*.4.*.4...4...4..
14b80 00 34 95 f6 00 34 96 64 00 34 96 64 00 34 96 d2 00 34 99 60 00 34 9b 86 00 34 9b 86 00 34 9c 12 .4...4.d.4.d.4...4.`.4...4...4..
14ba0 00 34 9c 12 00 34 9c 9c 00 34 9c 9c 00 34 9d 20 00 34 9d 20 00 34 9d b0 00 34 9d b0 00 34 9e 36 .4...4...4...4...4...4...4...4.6
14bc0 00 34 a0 f6 00 34 a3 60 00 34 a3 60 00 34 a3 d2 00 34 a3 d2 00 34 a4 44 00 34 a4 44 00 34 a4 b4 .4...4.`.4.`.4...4...4.D.4.D.4..
14be0 00 34 a4 b4 00 34 a5 24 00 34 a5 24 00 34 a5 98 00 34 a5 98 00 34 a6 0a 00 34 a6 0a 00 34 a6 76 .4...4.$.4.$.4...4...4...4...4.v
14c00 00 34 a6 76 00 34 a6 ee 00 34 a6 ee 00 34 a7 62 00 34 a7 62 00 34 a7 ce 00 34 a7 ce 00 34 a8 3e .4.v.4...4...4.b.4.b.4...4...4.>
14c20 00 34 a8 3e 00 34 a8 b6 00 34 a8 b6 00 34 a9 24 00 34 a9 24 00 34 a9 96 00 34 a9 96 00 34 aa 0a .4.>.4...4...4.$.4.$.4...4...4..
14c40 00 34 aa 0a 00 34 aa 78 00 34 aa 78 00 34 aa ec 00 34 aa ec 00 34 ab 5a 00 34 ab 5a 00 34 ab c6 .4...4.x.4.x.4...4...4.Z.4.Z.4..
14c60 00 34 ab c6 00 34 ac 2e 00 34 ac 2e 00 34 ac 9c 00 34 ac 9c 00 34 ad 06 00 34 ad 06 00 34 ad 6e .4...4...4...4...4...4...4...4.n
14c80 00 34 ad 6e 00 34 ad d8 00 34 ad d8 00 34 ae 40 00 34 ae 40 00 34 ae aa 00 34 ae aa 00 34 af 12 .4.n.4...4...4.@.4.@.4...4...4..
14ca0 00 34 af 12 00 34 af 7c 00 34 af 7c 00 34 af e4 00 34 af e4 00 34 b0 4e 00 34 b0 4e 00 34 b0 b6 .4...4.|.4.|.4...4...4.N.4.N.4..
14cc0 00 34 b0 b6 00 34 b1 20 00 34 b1 20 00 34 b1 88 00 34 b1 88 00 34 b1 f2 00 34 b1 f2 00 34 b2 5a .4...4...4...4...4...4...4...4.Z
14ce0 00 34 b2 5a 00 34 b2 c4 00 34 b2 c4 00 34 b3 2c 00 34 b3 2c 00 34 b3 96 00 34 b3 96 00 34 b3 fe .4.Z.4...4...4.,.4.,.4...4...4..
14d00 00 34 b3 fe 00 34 b4 68 00 34 b4 68 00 34 b4 d0 00 34 b4 d0 00 34 b5 3a 00 34 b5 3a 00 34 b5 a2 .4...4.h.4.h.4...4...4.:.4.:.4..
14d20 00 34 b5 a2 00 34 b6 0c 00 34 b6 0c 00 34 b6 74 00 34 b6 74 00 34 b6 de 00 34 b6 de 00 34 b7 48 .4...4...4...4.t.4.t.4...4...4.H
14d40 00 34 b7 48 00 34 b7 b6 00 34 b7 b6 00 34 b8 24 00 34 b8 24 00 34 b8 92 00 34 b8 92 00 34 b9 00 .4.H.4...4...4.$.4.$.4...4...4..
14d60 00 34 b9 00 00 34 b9 6e 00 34 b9 6e 00 34 b9 dc 00 34 b9 dc 00 34 ba 46 00 34 ba 46 00 34 ba b0 .4...4.n.4.n.4...4...4.F.4.F.4..
14d80 00 34 ba b0 00 34 bb 18 00 34 bb 18 00 34 bb 80 00 34 bb 80 00 34 bb e8 00 34 bb e8 00 34 bc 50 .4...4...4...4...4...4...4...4.P
14da0 00 34 bc 50 00 34 bc b8 00 34 bc b8 00 34 bd 20 00 34 bd 20 00 34 bd 88 00 34 bd 88 00 34 bd f0 .4.P.4...4...4...4...4...4...4..
14dc0 00 34 bd f0 00 34 be 58 00 34 be 58 00 34 be c0 00 34 be c0 00 34 bf 30 00 34 bf 30 00 34 bf 9c .4...4.X.4.X.4...4...4.0.4.0.4..
14de0 00 34 bf 9c 00 34 c0 06 00 34 c0 06 00 34 c0 72 00 34 c0 72 00 34 c0 dc 00 34 c0 dc 00 34 c1 48 .4...4...4...4.r.4.r.4...4...4.H
14e00 00 34 c1 48 00 34 c1 b2 00 34 c1 b2 00 34 c2 1e 00 34 c2 1e 00 34 c2 88 00 34 c2 88 00 34 c2 f4 .4.H.4...4...4...4...4...4...4..
14e20 00 34 c2 f4 00 34 c3 5e 00 34 c3 5e 00 34 c3 ca 00 34 c3 ca 00 34 c4 34 00 34 c4 34 00 34 c4 a0 .4...4.^.4.^.4...4...4.4.4.4.4..
14e40 00 34 c4 a0 00 34 c5 0a 00 34 c5 0a 00 34 c5 76 00 34 c5 76 00 34 c5 e0 00 34 c5 e0 00 34 c6 4c .4...4...4...4.v.4.v.4...4...4.L
14e60 00 34 c6 4c 00 34 c6 b6 00 34 c6 b6 00 34 c7 22 00 34 c7 22 00 34 c7 8c 00 34 c7 8c 00 34 c7 f8 .4.L.4...4...4.".4.".4...4...4..
14e80 00 34 c7 f8 00 34 c8 62 00 34 c8 62 00 34 c8 ce 00 34 c8 ce 00 34 c9 38 00 34 c9 38 00 34 c9 a4 .4...4.b.4.b.4...4...4.8.4.8.4..
14ea0 00 34 c9 a4 00 34 ca 0e 00 34 ca 0e 00 34 ca 7a 00 34 ca 7a 00 34 ca e4 00 34 ca e4 00 34 cb 50 .4...4...4...4.z.4.z.4...4...4.P
14ec0 00 34 cb 50 00 34 cb ba 00 34 cb ba 00 34 cc 26 00 34 cc 26 00 34 cc 90 00 34 cc 90 00 34 cc fa .4.P.4...4...4.&.4.&.4...4...4..
14ee0 00 34 cc fa 00 34 cd 66 00 34 cd 66 00 34 cd d2 00 34 cd d2 00 34 ce 3c 00 34 ce 3c 00 34 ce a8 .4...4.f.4.f.4...4...4.<.4.<.4..
14f00 00 34 ce a8 00 34 cf 10 00 34 cf 10 00 34 cf 76 00 34 cf 76 00 34 cf dc 00 34 cf dc 00 34 d0 44 .4...4...4...4.v.4.v.4...4...4.D
14f20 00 34 d0 44 00 34 d0 ac 00 34 d0 ac 00 34 d1 16 00 34 d1 16 00 34 d1 7c 00 34 d1 7c 00 34 d1 e2 .4.D.4...4...4...4...4.|.4.|.4..
14f40 00 34 d1 e2 00 34 d2 48 00 34 d2 48 00 34 d2 ae 00 34 d2 ae 00 34 d3 14 00 34 d3 14 00 34 d3 7a .4...4.H.4.H.4...4...4...4...4.z
14f60 00 34 d3 7a 00 34 d3 e0 00 34 d3 e0 00 34 d4 46 00 34 d4 46 00 34 d4 b0 00 34 d4 b0 00 34 d5 1a .4.z.4...4...4.F.4.F.4...4...4..
14f80 00 34 d5 1a 00 34 d5 86 00 34 d5 86 00 34 d5 f2 00 34 d5 f2 00 34 d6 5e 00 34 d6 5e 00 34 d6 ca .4...4...4...4...4...4.^.4.^.4..
14fa0 00 34 d6 ca 00 34 d7 36 00 34 d7 36 00 34 d7 a2 00 34 d7 a2 00 34 d8 0e 00 34 d8 0e 00 34 d8 7a .4...4.6.4.6.4...4...4...4...4.z
14fc0 00 34 d8 7a 00 34 d8 e6 00 34 d8 e6 00 34 d9 52 00 34 d9 52 00 34 d9 be 00 34 d9 be 00 34 da 2a .4.z.4...4...4.R.4.R.4...4...4.*
14fe0 00 34 da 2a 00 34 da 96 00 34 da 96 00 34 db 02 00 34 db 02 00 34 db 6e 00 34 db 6e 00 34 db da .4.*.4...4...4...4...4.n.4.n.4..
15000 00 34 db da 00 34 dc 46 00 34 dc 46 00 34 dc b2 00 34 dc b2 00 34 dd 1e 00 34 dd 1e 00 34 dd 8a .4...4.F.4.F.4...4...4...4...4..
15020 00 34 dd 8a 00 34 dd f6 00 34 dd f6 00 34 de 62 00 34 de 62 00 34 de ce 00 34 de ce 00 34 df 3a .4...4...4...4.b.4.b.4...4...4.:
15040 00 34 df 3a 00 34 df a2 00 34 df a2 00 34 e0 0c 00 34 e0 0c 00 34 e0 7c 00 34 e0 7c 00 34 e0 e6 .4.:.4...4...4...4...4.|.4.|.4..
15060 00 34 e0 e6 00 34 e1 58 00 34 e1 58 00 34 e1 c0 00 34 e1 c0 00 34 e2 2a 00 34 e2 2a 00 34 e2 9a .4...4.X.4.X.4...4...4.*.4.*.4..
15080 00 34 e2 9a 00 34 e3 04 00 34 e3 04 00 34 e3 72 00 34 e3 72 00 34 e3 e0 00 34 e3 e0 00 34 e4 4c .4...4...4...4.r.4.r.4...4...4.L
150a0 00 34 e4 4c 00 34 e4 b6 00 34 e4 b6 00 34 e5 20 00 34 e5 20 00 34 e5 8e 00 34 e5 8e 00 34 e5 fc .4.L.4...4...4...4...4...4...4..
150c0 00 34 e5 fc 00 34 e6 68 00 34 e6 68 00 34 e6 d4 00 34 e6 d4 00 34 e7 40 00 34 e7 40 00 34 e7 ac .4...4.h.4.h.4...4...4.@.4.@.4..
150e0 00 34 e7 ac 00 34 e8 16 00 34 e8 16 00 34 e8 82 00 34 e8 82 00 34 e8 e8 00 34 e8 e8 00 34 e9 56 .4...4...4...4...4...4...4...4.V
15100 00 34 e9 56 00 34 e9 c0 00 34 e9 c0 00 34 ea 28 00 34 ea 28 00 34 ea 92 00 34 ea 92 00 34 ea fa .4.V.4...4...4.(.4.(.4...4...4..
15120 00 34 ea fa 00 34 eb 64 00 34 eb 64 00 34 eb cc 00 34 eb cc 00 34 ec 36 00 34 ec 36 00 34 ec 9e .4...4.d.4.d.4...4...4.6.4.6.4..
15140 00 34 ec 9e 00 34 ed 08 00 34 ed 08 00 34 ed 70 00 34 ed 70 00 34 ed d8 00 34 ed d8 00 34 ee 44 .4...4...4...4.p.4.p.4...4...4.D
15160 00 34 ee 44 00 34 ee b0 00 34 ee b0 00 34 ef 1a 00 34 ef 1a 00 34 ef 84 00 34 ef 84 00 34 ef ee .4.D.4...4...4...4...4...4...4..
15180 00 34 ef ee 00 34 f0 58 00 34 f0 58 00 34 f0 c2 00 34 f0 c2 00 34 f1 2c 00 34 f1 2c 00 34 f1 96 .4...4.X.4.X.4...4...4.,.4.,.4..
151a0 00 34 f1 96 00 34 f2 00 00 34 f2 00 00 34 f2 6a 00 34 f2 6a 00 34 f2 d0 00 34 f2 d0 00 34 f3 36 .4...4...4...4.j.4.j.4...4...4.6
151c0 00 34 f3 36 00 34 f3 9c 00 34 f3 9c 00 34 f4 02 00 34 f4 02 00 34 f4 6a 00 34 f4 6a 00 34 f4 d2 .4.6.4...4...4...4...4.j.4.j.4..
151e0 00 34 f4 d2 00 34 f5 3e 00 34 f5 3e 00 34 f5 aa 00 34 f5 aa 00 34 f6 16 00 34 f6 16 00 34 f6 7e .4...4.>.4.>.4...4...4...4...4.~
15200 00 34 f6 7e 00 34 f6 e8 00 34 f6 e8 00 34 f7 54 00 34 f7 54 00 34 f7 bc 00 34 f7 bc 00 34 f8 22 .4.~.4...4...4.T.4.T.4...4...4."
15220 00 34 f8 22 00 34 f8 8a 00 34 f8 8a 00 34 f8 f0 00 34 f8 f0 00 34 f9 5c 00 34 f9 5c 00 34 f9 c8 .4.".4...4...4...4...4.\.4.\.4..
15240 00 34 f9 c8 00 34 fa 34 00 34 fa 34 00 34 fa a0 00 34 fa a0 00 34 fb 0a 00 34 fb 0a 00 34 fb 70 .4...4.4.4.4.4...4...4...4...4.p
15260 00 34 fb 70 00 34 fb da 00 34 fb da 00 34 fc 4c 00 34 fc 4c 00 34 fc b6 00 34 fc b6 00 34 fd 1e .4.p.4...4...4.L.4.L.4...4...4..
15280 00 34 fd 1e 00 34 fd 86 00 34 fd 86 00 34 fd ee 00 34 fd ee 00 34 fe 54 00 34 fe 54 00 34 fe bc .4...4...4...4...4...4.T.4.T.4..
152a0 00 34 fe bc 00 34 ff 22 00 34 ff 22 00 34 ff 8a 00 34 ff 8a 00 34 ff f0 00 34 ff f0 00 35 00 58 .4...4.".4.".4...4...4...4...5.X
152c0 00 35 00 58 00 35 00 be 00 35 00 be 00 35 01 2a 00 35 01 2a 00 35 01 94 00 35 01 94 00 35 01 f8 .5.X.5...5...5.*.5.*.5...5...5..
152e0 00 35 01 f8 00 35 02 6a 00 35 02 6a 00 35 02 dc 00 35 02 dc 00 35 03 52 00 35 03 52 00 35 03 c8 .5...5.j.5.j.5...5...5.R.5.R.5..
15300 00 35 03 c8 00 35 04 34 00 35 04 34 00 35 04 a0 00 35 04 a0 00 35 05 0c 00 35 05 0c 00 35 05 78 .5...5.4.5.4.5...5...5...5...5.x
15320 00 35 05 78 00 35 05 e4 00 35 05 e4 00 35 06 50 00 35 06 50 00 35 06 ba 00 35 06 ba 00 35 07 2c .5.x.5...5...5.P.5.P.5...5...5.,
15340 00 35 07 2c 00 35 07 98 00 35 07 98 00 35 08 06 00 35 08 06 00 35 08 74 00 35 08 74 00 35 08 e2 .5.,.5...5...5...5...5.t.5.t.5..
15360 00 35 08 e2 00 35 09 50 00 35 09 50 00 35 09 be 00 35 09 be 00 35 0a 26 00 35 0a 26 00 35 0a 8e .5...5.P.5.P.5...5...5.&.5.&.5..
15380 00 35 0a 8e 00 35 0a f6 00 35 0a f6 00 35 0b 60 00 35 0b 60 00 35 0b ca 00 35 0b ca 00 35 0c 36 .5...5...5...5.`.5.`.5...5...5.6
153a0 00 35 0c 36 00 35 0c a0 00 35 0c a0 00 35 0d 08 00 35 0d 08 00 35 0d 72 00 35 0d 72 00 35 0d de .5.6.5...5...5...5...5.r.5.r.5..
153c0 00 35 0d de 00 35 0e 4a 00 35 0e 4a 00 35 0e b6 00 35 0e b6 00 35 0f 1e 00 35 0f 1e 00 35 0f 86 .5...5.J.5.J.5...5...5...5...5..
153e0 00 35 0f 86 00 35 0f f0 00 35 0f f0 00 35 10 56 00 35 10 56 00 35 10 ba 00 35 10 ba 00 35 11 20 .5...5...5...5.V.5.V.5...5...5..
15400 00 35 11 20 00 35 11 84 00 35 11 84 00 35 11 ea 00 35 11 ea 00 35 12 50 00 35 12 50 00 35 12 be .5...5...5...5...5...5.P.5.P.5..
15420 00 35 12 be 00 35 13 28 00 35 13 28 00 35 13 92 00 35 13 92 00 35 13 fc 00 35 13 fc 00 35 14 66 .5...5.(.5.(.5...5...5...5...5.f
15440 00 35 14 66 00 35 14 d2 00 35 14 d2 00 35 15 3e 00 35 15 3e 00 35 15 aa 00 35 15 aa 00 35 16 16 .5.f.5...5...5.>.5.>.5...5...5..
15460 00 35 16 16 00 35 16 82 00 35 16 82 00 35 16 ee 00 35 16 ee 00 35 17 5a 00 35 17 5a 00 35 17 c6 .5...5...5...5...5...5.Z.5.Z.5..
15480 00 35 17 c6 00 35 18 2e 00 35 18 2e 00 35 18 92 00 35 18 92 00 35 19 04 00 35 19 04 00 35 19 6a .5...5...5...5...5...5...5...5.j
154a0 00 35 19 6a 00 35 19 d4 00 35 19 d4 00 35 1a 44 00 35 1a 44 00 35 1a ac 00 35 1a ac 00 35 1b 16 .5.j.5...5...5.D.5.D.5...5...5..
154c0 00 35 1b 16 00 35 1b 82 00 35 1b 82 00 35 1b ec 00 35 1b ec 00 35 1c 56 00 35 1c 56 00 35 1c c8 .5...5...5...5...5...5.V.5.V.5..
154e0 00 35 1c c8 00 35 1d 30 00 35 1d 30 00 35 1d 9a 00 35 1d 9a 00 35 1e 04 00 35 1e 04 00 35 1e 6e .5...5.0.5.0.5...5...5...5...5.n
15500 00 35 1e 6e 00 35 1e dc 00 35 1e dc 00 35 1f 48 00 35 1f 48 00 35 1f b0 00 35 1f b0 00 35 20 22 .5.n.5...5...5.H.5.H.5...5...5."
15520 00 35 20 22 00 35 20 94 00 35 20 94 00 35 21 02 00 35 21 02 00 35 21 70 00 35 21 70 00 35 21 da .5.".5...5...5!..5!..5!p.5!p.5!.
15540 00 35 21 da 00 35 22 46 00 35 22 46 00 35 22 b4 00 35 22 b4 00 35 23 1e 00 35 23 1e 00 35 23 88 .5!..5"F.5"F.5"..5"..5#..5#..5#.
15560 00 35 23 88 00 35 23 f0 00 35 23 f0 00 35 24 5a 00 35 24 5a 00 35 24 c2 00 35 24 c2 00 35 25 2c .5#..5#..5#..5$Z.5$Z.5$..5$..5%,
15580 00 35 25 2c 00 35 25 94 00 35 25 94 00 35 25 fc 00 35 25 fc 00 35 26 64 00 35 26 64 00 35 26 cc .5%,.5%..5%..5%..5%..5&d.5&d.5&.
155a0 00 35 26 cc 00 35 27 34 00 35 27 34 00 35 27 9c 00 35 27 9c 00 35 28 04 00 35 28 04 00 35 28 6c .5&..5'4.5'4.5'..5'..5(..5(..5(l
155c0 00 35 28 6c 00 35 28 d4 00 35 28 d4 00 35 29 3c 00 35 29 3c 00 35 29 a4 00 35 29 a4 00 35 2a 0e .5(l.5(..5(..5)<.5)<.5)..5)..5*.
155e0 00 35 2a 0e 00 35 2a 76 00 35 2a 76 00 35 2a e0 00 35 2a e0 00 35 2b 48 00 35 2b 48 00 35 2b b2 .5*..5*v.5*v.5*..5*..5+H.5+H.5+.
15600 00 35 2b b2 00 35 2c 1a 00 35 2c 1a 00 35 2c 82 00 35 2c 82 00 35 2c ea 00 35 2c ea 00 35 2d 52 .5+..5,..5,..5,..5,..5,..5,..5-R
15620 00 35 2d 52 00 35 2d ba 00 35 2d ba 00 35 2e 22 00 35 2e 22 00 35 2e 8a 00 35 2e 8a 00 35 2e f2 .5-R.5-..5-..5.".5.".5...5...5..
15640 00 35 2e f2 00 35 2f 5a 00 35 2f 5a 00 35 2f c2 00 35 2f c2 00 35 30 2a 00 35 30 2a 00 35 30 94 .5...5/Z.5/Z.5/..5/..50*.50*.50.
15660 00 35 30 94 00 35 31 00 00 35 31 00 00 35 31 6a 00 35 31 6a 00 35 31 d4 00 35 31 d4 00 35 32 3e .50..51..51..51j.51j.51..51..52>
15680 00 35 32 3e 00 35 32 a8 00 35 32 a8 00 35 33 0e 00 35 33 0e 00 35 33 78 00 35 33 78 00 35 33 e0 .52>.52..52..53..53..53x.53x.53.
156a0 00 35 33 e0 00 35 34 4a 00 35 34 4a 00 35 34 b0 00 35 34 b0 00 35 35 1c 00 35 35 1c 00 35 35 82 .53..54J.54J.54..54..55..55..55.
156c0 00 35 35 82 00 35 35 ee 00 35 35 ee 00 35 36 62 00 35 36 62 00 35 36 cc 00 35 36 cc 00 35 37 32 .55..55..55..56b.56b.56..56..572
156e0 00 35 39 c6 00 35 3b f4 00 35 3b f4 00 35 3c 6c 00 35 3c 6c 00 35 3c de 00 35 3c de 00 35 3d 4c .59..5;..5;..5<l.5<l.5<..5<..5=L
15700 00 35 3f dc 00 35 42 06 00 35 42 06 00 35 42 7a 00 35 42 7a 00 35 42 e6 00 35 42 e6 00 35 43 4e .5?..5B..5B..5Bz.5Bz.5B..5B..5CN
15720 00 35 43 4e 00 35 43 bc 00 35 43 bc 00 35 44 26 00 35 44 26 00 35 44 8e 00 35 44 8e 00 35 44 f8 .5CN.5C..5C..5D&.5D&.5D..5D..5D.
15740 00 35 44 f8 00 35 45 64 00 35 45 64 00 35 45 d2 00 35 45 d2 00 35 46 3e 00 35 46 3e 00 35 46 ae .5D..5Ed.5Ed.5E..5E..5F>.5F>.5F.
15760 00 35 46 ae 00 35 47 22 00 35 47 22 00 35 47 8e 00 35 47 8e 00 35 47 fa 00 35 47 fa 00 35 48 6e .5F..5G".5G".5G..5G..5G..5G..5Hn
15780 00 35 48 6e 00 35 48 de 00 35 48 de 00 35 49 4e 00 35 49 4e 00 35 49 ba 00 35 49 ba 00 35 4a 26 .5Hn.5H..5H..5IN.5IN.5I..5I..5J&
157a0 00 35 4a 26 00 35 4a 92 00 35 4a 92 00 35 4b 02 00 35 4b 02 00 35 4b 70 00 35 4b 70 00 35 4b e2 .5J&.5J..5J..5K..5K..5Kp.5Kp.5K.
157c0 00 35 4b e2 00 35 4c 5c 00 35 4c 5c 00 35 4c c6 00 35 4c c6 00 35 4d 30 00 35 4d 30 00 35 4d a0 .5K..5L\.5L\.5L..5L..5M0.5M0.5M.
157e0 00 35 4d a0 00 35 4e 0a 00 35 4e 0a 00 35 4e 7a 00 35 4e 7a 00 35 4e f8 00 35 4e f8 00 35 4f 68 .5M..5N..5N..5Nz.5Nz.5N..5N..5Oh
15800 00 35 4f 68 00 35 4f e2 00 35 4f e2 00 35 50 50 00 35 50 50 00 35 50 c2 00 35 50 c2 00 35 51 38 .5Oh.5O..5O..5PP.5PP.5P..5P..5Q8
15820 00 35 51 38 00 35 51 9e 00 35 51 9e 00 35 52 04 00 35 52 04 00 35 52 76 00 35 52 76 00 35 52 e6 .5Q8.5Q..5Q..5R..5R..5Rv.5Rv.5R.
15840 00 35 52 e6 00 35 53 54 00 35 53 54 00 35 53 c0 00 35 53 c0 00 35 54 2c 00 35 54 2c 00 35 54 9c .5R..5ST.5ST.5S..5S..5T,.5T,.5T.
15860 00 35 54 9c 00 35 55 0a 00 35 55 0a 00 35 55 7a 00 35 55 7a 00 35 55 e8 00 35 55 e8 00 35 56 56 .5T..5U..5U..5Uz.5Uz.5U..5U..5VV
15880 00 35 56 56 00 35 56 c4 00 35 56 c4 00 35 57 36 00 35 57 36 00 35 57 a4 00 35 57 a4 00 35 58 0c .5VV.5V..5V..5W6.5W6.5W..5W..5X.
158a0 00 35 58 0c 00 35 58 86 00 35 58 86 00 35 58 f8 00 35 58 f8 00 35 59 60 00 35 59 60 00 35 59 d2 .5X..5X..5X..5X..5X..5Y`.5Y`.5Y.
158c0 00 35 59 d2 00 35 5a 3c 00 35 5a 3c 00 35 5a b4 00 35 5a b4 00 35 5b 1c 00 35 5b 1c 00 35 5b 88 .5Y..5Z<.5Z<.5Z..5Z..5[..5[..5[.
158e0 00 35 5b 88 00 35 5b f0 00 35 5b f0 00 35 5c 5a 00 35 5c 5a 00 35 5c c0 00 35 5c c0 00 35 5d 2c .5[..5[..5[..5\Z.5\Z.5\..5\..5],
15900 00 35 5d 2c 00 35 5d 94 00 35 5d 94 00 35 5e 00 00 35 5e 00 00 35 5e 6c 00 35 5e 6c 00 35 5e dc .5],.5]..5]..5^..5^..5^l.5^l.5^.
15920 00 35 5e dc 00 35 5f 56 00 35 5f 56 00 35 5f c8 00 35 5f c8 00 35 60 40 00 35 60 40 00 35 60 b8 .5^..5_V.5_V.5_..5_..5`@.5`@.5`.
15940 00 35 60 b8 00 35 61 22 00 35 61 22 00 35 61 8c 00 35 61 8c 00 35 61 f6 00 35 61 f6 00 35 62 62 .5`..5a".5a".5a..5a..5a..5a..5bb
15960 00 35 62 62 00 35 62 d4 00 35 62 d4 00 35 63 40 00 35 63 40 00 35 63 b2 00 35 63 b2 00 35 64 22 .5bb.5b..5b..5c@.5c@.5c..5c..5d"
15980 00 35 64 22 00 35 64 98 00 35 64 98 00 35 65 0e 00 35 65 0e 00 35 65 82 00 35 65 82 00 35 65 f2 .5d".5d..5d..5e..5e..5e..5e..5e.
159a0 00 35 65 f2 00 35 66 64 00 35 66 64 00 35 66 d4 00 35 66 d4 00 35 67 48 00 35 67 48 00 35 67 ba .5e..5fd.5fd.5f..5f..5gH.5gH.5g.
159c0 00 35 67 ba 00 35 68 32 00 35 68 32 00 35 68 a2 00 35 68 a2 00 35 69 14 00 35 69 14 00 35 69 82 .5g..5h2.5h2.5h..5h..5i..5i..5i.
159e0 00 35 69 82 00 35 6a 04 00 35 6a 04 00 35 6a 78 00 35 6a 78 00 35 6a e8 00 35 6a e8 00 35 6b 5c .5i..5j..5j..5jx.5jx.5j..5j..5k\
15a00 00 35 6b 5c 00 35 6b ca 00 35 6b ca 00 35 6c 3a 00 35 6c 3a 00 35 6c aa 00 35 6c aa 00 35 6d 1e .5k\.5k..5k..5l:.5l:.5l..5l..5m.
15a20 00 35 6d 1e 00 35 6d a0 00 35 6d a0 00 35 6e 10 00 35 6e 10 00 35 6e 86 00 35 6e 86 00 35 6e f6 .5m..5m..5m..5n..5n..5n..5n..5n.
15a40 00 35 6e f6 00 35 6f 64 00 35 6f 64 00 35 6f d8 00 35 6f d8 00 35 70 4e 00 35 70 4e 00 35 70 c4 .5n..5od.5od.5o..5o..5pN.5pN.5p.
15a60 00 35 70 c4 00 35 71 32 00 35 73 b6 00 35 75 d0 00 35 75 d0 00 35 76 4e 00 35 76 4e 00 35 76 c2 .5p..5q2.5s..5u..5u..5vN.5vN.5v.
15a80 00 35 76 c2 00 35 77 38 00 35 77 38 00 35 77 b6 00 35 77 b6 00 35 78 24 00 35 78 24 00 35 78 94 .5v..5w8.5w8.5w..5w..5x$.5x$.5x.
15aa0 00 35 78 94 00 35 79 08 00 35 79 08 00 35 79 7a 00 35 79 7a 00 35 79 f2 00 35 79 f2 00 35 7a 62 .5x..5y..5y..5yz.5yz.5y..5y..5zb
15ac0 00 35 7a 62 00 35 7a d6 00 35 7a d6 00 35 7b 4a 00 35 7b 4a 00 35 7b c8 00 35 7b c8 00 35 7c 44 .5zb.5z..5z..5{J.5{J.5{..5{..5|D
15ae0 00 35 7c 44 00 35 7c b0 00 35 7c b0 00 35 7d 1e 00 35 7d 1e 00 35 7d 94 00 35 7d 94 00 35 7e 04 .5|D.5|..5|..5}..5}..5}..5}..5~.
15b00 00 35 7e 04 00 35 7e 74 00 35 7e 74 00 35 7e e8 00 35 7e e8 00 35 7f 5a 00 35 7f 5a 00 35 7f cc .5~..5~t.5~t.5~..5~..5.Z.5.Z.5..
15b20 00 35 7f cc 00 35 80 40 00 35 80 40 00 35 80 b4 00 35 80 b4 00 35 81 24 00 35 81 24 00 35 81 9a .5...5.@.5.@.5...5...5.$.5.$.5..
15b40 00 35 81 9a 00 35 82 0c 00 35 82 0c 00 35 82 7c 00 35 82 7c 00 35 82 f2 00 35 82 f2 00 35 83 68 .5...5...5...5.|.5.|.5...5...5.h
15b60 00 35 83 68 00 35 83 dc 00 35 83 dc 00 35 84 4a 00 35 84 4a 00 35 84 b8 00 35 84 b8 00 35 85 26 .5.h.5...5...5.J.5.J.5...5...5.&
15b80 00 35 85 26 00 35 85 a2 00 35 85 a2 00 35 86 0e 00 35 86 0e 00 35 86 7e 00 35 89 12 00 35 8b 40 .5.&.5...5...5...5...5.~.5...5.@
15ba0 00 35 8b 40 00 35 8b a8 00 35 8b a8 00 35 8c 10 00 35 8c 10 00 35 8c 7a 00 35 8c 7a 00 35 8c e6 .5.@.5...5...5...5...5.z.5.z.5..
15bc0 00 35 8c e6 00 35 8d 52 00 35 8d 52 00 35 8d bc 00 35 8d bc 00 35 8e 22 00 35 8e 22 00 35 8e 92 .5...5.R.5.R.5...5...5.".5.".5..
15be0 00 35 8e 92 00 35 8e f8 00 35 8e f8 00 35 8f 66 00 35 8f 66 00 35 8f d0 00 35 8f d0 00 35 90 48 .5...5...5...5.f.5.f.5...5...5.H
15c00 00 35 90 48 00 35 90 ba 00 35 90 ba 00 35 91 28 00 35 91 28 00 35 91 96 00 35 91 96 00 35 92 00 .5.H.5...5...5.(.5.(.5...5...5..
15c20 00 35 92 00 00 35 92 6c 00 35 92 6c 00 35 92 da 00 35 92 da 00 35 93 48 00 35 93 48 00 35 93 b6 .5...5.l.5.l.5...5...5.H.5.H.5..
15c40 00 35 93 b6 00 35 94 24 00 35 94 24 00 35 94 8a 00 35 94 8a 00 35 94 f0 00 35 94 f0 00 35 95 56 .5...5.$.5.$.5...5...5...5...5.V
15c60 00 35 95 56 00 35 95 ba 00 35 95 ba 00 35 96 1e 00 35 96 1e 00 35 96 8a 00 35 96 8a 00 35 96 f6 .5.V.5...5...5...5...5...5...5..
15c80 00 35 96 f6 00 35 97 68 00 35 97 68 00 35 97 da 00 35 97 da 00 35 98 4c 00 35 98 4c 00 35 98 be .5...5.h.5.h.5...5...5.L.5.L.5..
15ca0 00 35 98 be 00 35 99 2a 00 35 99 2a 00 35 99 98 00 35 99 98 00 35 9a 08 00 35 9a 08 00 35 9a 78 .5...5.*.5.*.5...5...5...5...5.x
15cc0 00 35 9a 78 00 35 9a e2 00 35 9a e2 00 35 9b 4c 00 35 9b 4c 00 35 9b c0 00 35 9b c0 00 35 9c 36 .5.x.5...5...5.L.5.L.5...5...5.6
15ce0 00 35 9c 36 00 35 9c ac 00 35 9c ac 00 35 9d 16 00 35 9d 16 00 35 9d 88 00 35 9d 88 00 35 9d fa .5.6.5...5...5...5...5...5...5..
15d00 00 35 9d fa 00 35 9e 6c 00 35 9e 6c 00 35 9e de 00 35 9e de 00 35 9f 50 00 35 9f 50 00 35 9f c4 .5...5.l.5.l.5...5...5.P.5.P.5..
15d20 00 35 9f c4 00 35 a0 38 00 35 a0 38 00 35 a0 aa 00 35 a0 aa 00 35 a1 1e 00 35 a1 1e 00 35 a1 92 .5...5.8.5.8.5...5...5...5...5..
15d40 00 35 a1 92 00 35 a2 06 00 35 a2 06 00 35 a2 74 00 35 a2 74 00 35 a2 e0 00 35 a2 e0 00 35 a3 4c .5...5...5...5.t.5.t.5...5...5.L
15d60 00 35 a3 4c 00 35 a3 ba 00 35 a3 ba 00 35 a4 2a 00 35 a4 2a 00 35 a4 9a 00 35 a4 9a 00 35 a5 0a .5.L.5...5...5.*.5.*.5...5...5..
15d80 00 35 a5 0a 00 35 a5 7a 00 35 a5 7a 00 35 a5 e8 00 35 a5 e8 00 35 a6 56 00 35 a6 56 00 35 a6 be .5...5.z.5.z.5...5...5.V.5.V.5..
15da0 00 35 a6 be 00 35 a7 28 00 35 a7 28 00 35 a7 92 00 35 a7 92 00 35 a7 fa 00 35 a7 fa 00 35 a8 66 .5...5.(.5.(.5...5...5...5...5.f
15dc0 00 35 a8 66 00 35 a8 d4 00 35 a8 d4 00 35 a9 42 00 35 a9 42 00 35 a9 ae 00 35 a9 ae 00 35 aa 18 .5.f.5...5...5.B.5.B.5...5...5..
15de0 00 35 aa 18 00 35 aa 82 00 35 aa 82 00 35 aa ec 00 35 aa ec 00 35 ab 56 00 35 ab 56 00 35 ab c2 .5...5...5...5...5...5.V.5.V.5..
15e00 00 35 ab c2 00 35 ac 2e 00 35 ac 2e 00 35 ac 9a 00 35 ac 9a 00 35 ad 06 00 35 ad 06 00 35 ad 72 .5...5...5...5...5...5...5...5.r
15e20 00 35 ad 72 00 35 ad de 00 35 ad de 00 35 ae 52 00 35 ae 52 00 35 ae c6 00 35 ae c6 00 35 af 34 .5.r.5...5...5.R.5.R.5...5...5.4
15e40 00 35 af 34 00 35 af a0 00 35 af a0 00 35 b0 06 00 35 b0 06 00 35 b0 6a 00 35 b0 6a 00 35 b0 e2 .5.4.5...5...5...5...5.j.5.j.5..
15e60 00 35 b0 e2 00 35 b1 4e 00 35 b1 4e 00 35 b1 ba 00 35 b1 ba 00 35 b2 26 00 35 b2 26 00 35 b2 92 .5...5.N.5.N.5...5...5.&.5.&.5..
15e80 00 35 b2 92 00 35 b3 02 00 35 b3 02 00 35 b3 72 00 35 b3 72 00 35 b3 e0 00 35 b3 e0 00 35 b4 4e .5...5...5...5.r.5.r.5...5...5.N
15ea0 00 35 b4 4e 00 35 b4 b6 00 35 b4 b6 00 35 b5 1e 00 35 b7 a2 00 35 b9 bc 00 35 b9 bc 00 35 ba 48 .5.N.5...5...5...5...5...5...5.H
15ec0 00 35 ba 48 00 35 ba b6 00 35 ba b6 00 35 bb 24 00 35 bb 24 00 35 bb 9a 00 35 bb 9a 00 35 bc 20 .5.H.5...5...5.$.5.$.5...5...5..
15ee0 00 35 bc 20 00 35 bc 9a 00 35 bc 9a 00 35 bd 1c 00 35 bd 1c 00 35 bd 9a 00 35 bd 9a 00 35 be 1e .5...5...5...5...5...5...5...5..
15f00 00 35 be 1e 00 35 be a0 00 35 be a0 00 35 bf 1e 00 35 bf 1e 00 35 bf a2 00 35 bf a2 00 35 c0 22 .5...5...5...5...5...5...5...5."
15f20 00 35 c0 22 00 35 c0 ae 00 35 c0 ae 00 35 c1 38 00 35 c1 38 00 35 c1 aa 00 35 c1 aa 00 35 c2 1a .5.".5...5...5.8.5.8.5...5...5..
15f40 00 35 c2 1a 00 35 c2 94 00 35 c2 94 00 35 c3 0a 00 35 c3 0a 00 35 c3 82 00 35 c3 82 00 35 c4 04 .5...5...5...5...5...5...5...5..
15f60 00 35 c4 04 00 35 c4 7c 00 35 c4 7c 00 35 c5 02 00 35 c5 02 00 35 c5 7a 00 35 c5 7a 00 35 c5 fa .5...5.|.5.|.5...5...5.z.5.z.5..
15f80 00 35 c5 fa 00 35 c6 70 00 35 c6 70 00 35 c6 e4 00 35 c6 e4 00 35 c7 66 00 35 c9 fa 00 35 cc 28 .5...5.p.5.p.5...5...5.f.5...5.(
15fa0 00 35 cc 28 00 35 cc 94 00 35 cc 94 00 35 cd 0a 00 35 cd 0a 00 35 cd 7c 00 35 cd 7c 00 35 cd f0 .5.(.5...5...5...5...5.|.5.|.5..
15fc0 00 35 cd f0 00 35 ce 5e 00 35 ce 5e 00 35 ce ce 00 35 ce ce 00 35 cf 3a 00 35 cf 3a 00 35 cf ae .5...5.^.5.^.5...5...5.:.5.:.5..
15fe0 00 35 cf ae 00 35 d0 20 00 35 d0 20 00 35 d0 9c 00 35 d0 9c 00 35 d1 0c 00 35 d1 0c 00 35 d1 7c .5...5...5...5...5...5...5...5.|
16000 00 35 d1 7c 00 35 d1 f2 00 35 d1 f2 00 35 d2 6c 00 35 d2 6c 00 35 d2 e2 00 35 d2 e2 00 35 d3 5e .5.|.5...5...5.l.5.l.5...5...5.^
16020 00 35 d3 5e 00 35 d3 da 00 35 d3 da 00 35 d4 58 00 35 d4 58 00 35 d4 cc 00 35 d4 cc 00 35 d5 40 .5.^.5...5...5.X.5.X.5...5...5.@
16040 00 35 d5 40 00 35 d5 b4 00 35 d5 b4 00 35 d6 2a 00 35 d6 2a 00 35 d6 9e 00 35 d6 9e 00 35 d7 14 .5.@.5...5...5.*.5.*.5...5...5..
16060 00 35 d7 14 00 35 d7 9a 00 35 d7 9a 00 35 d8 2a 00 35 d8 2a 00 35 d8 aa 00 35 d8 aa 00 35 d9 28 .5...5...5...5.*.5.*.5...5...5.(
16080 00 35 d9 28 00 35 d9 a0 00 35 d9 a0 00 35 da 16 00 35 da 16 00 35 da 88 00 35 da 88 00 35 db 0e .5.(.5...5...5...5...5...5...5..
160a0 00 35 db 0e 00 35 db 8c 00 35 db 8c 00 35 dc 02 00 35 dc 02 00 35 dc 80 00 35 dc 80 00 35 dc f6 .5...5...5...5...5...5...5...5..
160c0 00 35 dc f6 00 35 dd 7a 00 35 dd 7a 00 35 de 08 00 35 de 08 00 35 de 82 00 35 de 82 00 35 de f2 .5...5.z.5.z.5...5...5...5...5..
160e0 00 35 de f2 00 35 df 62 00 35 df 62 00 35 df d8 00 35 df d8 00 35 e0 50 00 35 e0 50 00 35 e0 c4 .5...5.b.5.b.5...5...5.P.5.P.5..
16100 00 35 e0 c4 00 35 e1 40 00 35 e1 40 00 35 e1 ba 00 35 e1 ba 00 35 e2 36 00 35 e2 36 00 35 e2 aa .5...5.@.5.@.5...5...5.6.5.6.5..
16120 00 35 e2 aa 00 35 e3 1c 00 35 e3 1c 00 35 e3 90 00 35 e3 90 00 35 e3 fe 00 35 e3 fe 00 35 e4 74 .5...5...5...5...5...5...5...5.t
16140 00 35 e4 74 00 35 e4 e8 00 35 e4 e8 00 35 e5 56 00 35 e5 56 00 35 e5 cc 00 35 e5 cc 00 35 e6 40 .5.t.5...5...5.V.5.V.5...5...5.@
16160 00 35 e6 40 00 35 e6 b6 00 35 e6 b6 00 35 e7 2e 00 35 e7 2e 00 35 e7 a2 00 35 e7 a2 00 35 e8 14 .5.@.5...5...5...5...5...5...5..
16180 00 35 e8 14 00 35 e8 80 00 35 e8 80 00 35 e8 f2 00 35 e8 f2 00 35 e9 6c 00 35 e9 6c 00 35 e9 e4 .5...5...5...5...5...5.l.5.l.5..
161a0 00 35 e9 e4 00 35 ea 54 00 35 ea 54 00 35 ea c4 00 35 ea c4 00 35 eb 3c 00 35 eb 3c 00 35 eb c6 .5...5.T.5.T.5...5...5.<.5.<.5..
161c0 00 35 eb c6 00 35 ec 38 00 35 ec 38 00 35 ec aa 00 35 ec aa 00 35 ed 1e 00 35 ed 1e 00 35 ed 92 .5...5.8.5.8.5...5...5...5...5..
161e0 00 35 ed 92 00 35 ee 08 00 35 ee 08 00 35 ee 78 00 35 ee 78 00 35 ee ee 00 35 ee ee 00 35 ef 5e .5...5...5...5.x.5.x.5...5...5.^
16200 00 35 ef 5e 00 35 ef ca 00 35 ef ca 00 35 f0 42 00 35 f0 42 00 35 f0 b0 00 35 f0 b0 00 35 f1 24 .5.^.5...5...5.B.5.B.5...5...5.$
16220 00 35 f1 24 00 35 f1 92 00 35 f1 92 00 35 f2 00 00 35 f2 00 00 35 f2 74 00 35 f2 74 00 35 f2 e8 .5.$.5...5...5...5...5.t.5.t.5..
16240 00 35 f5 7c 00 35 f7 aa 00 35 f7 aa 00 35 f8 16 00 35 f8 16 00 35 f8 8e 00 35 f8 8e 00 35 f8 fc .5.|.5...5...5...5...5...5...5..
16260 00 35 f8 fc 00 35 f9 68 00 35 f9 68 00 35 f9 e2 00 35 f9 e2 00 35 fa 58 00 35 fa 58 00 35 fa d2 .5...5.h.5.h.5...5...5.X.5.X.5..
16280 00 35 fa d2 00 35 fb 46 00 35 fb 46 00 35 fb c0 00 35 fb c0 00 35 fc 3a 00 35 fc 3a 00 35 fc a6 .5...5.F.5.F.5...5...5.:.5.:.5..
162a0 00 35 ff 36 00 36 01 60 00 36 01 60 00 36 01 dc 00 36 01 dc 00 36 02 58 00 36 02 58 00 36 02 cc .5.6.6.`.6.`.6...6...6.X.6.X.6..
162c0 00 36 02 cc 00 36 03 46 00 36 03 46 00 36 03 be 00 36 03 be 00 36 04 36 00 36 04 36 00 36 04 b8 .6...6.F.6.F.6...6...6.6.6.6.6..
162e0 00 36 04 b8 00 36 05 3c 00 36 05 3c 00 36 05 b6 00 36 05 b6 00 36 06 2e 00 36 06 2e 00 36 06 a8 .6...6.<.6.<.6...6...6...6...6..
16300 00 36 06 a8 00 36 07 22 00 36 07 22 00 36 07 96 00 36 07 96 00 36 08 0c 00 36 08 0c 00 36 08 8c .6...6.".6.".6...6...6...6...6..
16320 00 36 08 8c 00 36 08 fe 00 36 08 fe 00 36 09 74 00 36 09 74 00 36 09 f2 00 36 09 f2 00 36 0a 6e .6...6...6...6.t.6.t.6...6...6.n
16340 00 36 0d 14 00 36 0f 5a 00 36 0f 5a 00 36 0f d6 00 36 0f d6 00 36 10 4e 00 36 10 4e 00 36 10 c4 .6...6.Z.6.Z.6...6...6.N.6.N.6..
16360 00 36 10 c4 00 36 11 36 00 36 11 36 00 36 11 a2 00 36 11 a2 00 36 12 1a 00 36 12 1a 00 36 12 90 .6...6.6.6.6.6...6...6...6...6..
16380 00 36 12 90 00 36 13 02 00 36 13 02 00 36 13 6e 00 36 13 6e 00 36 13 e6 00 36 13 e6 00 36 14 5c .6...6...6...6.n.6.n.6...6...6.\
163a0 00 36 14 5c 00 36 14 ce 00 36 14 ce 00 36 15 3a 00 36 15 3a 00 36 15 b2 00 36 15 b2 00 36 16 28 .6.\.6...6...6.:.6.:.6...6...6.(
163c0 00 36 16 28 00 36 16 9a 00 36 16 9a 00 36 17 0c 00 36 17 0c 00 36 17 78 00 36 17 78 00 36 17 e4 .6.(.6...6...6...6...6.x.6.x.6..
163e0 00 36 17 e4 00 36 18 56 00 36 18 56 00 36 18 cc 00 36 18 cc 00 36 19 42 00 36 19 42 00 36 19 b2 .6...6.V.6.V.6...6...6.B.6.B.6..
16400 00 36 19 b2 00 36 1a 1e 00 36 1a 1e 00 36 1a 94 00 36 1a 94 00 36 1b 0a 00 36 1b 0a 00 36 1b 7a .6...6...6...6...6...6...6...6.z
16420 00 36 1b 7a 00 36 1b e6 00 36 1b e6 00 36 1c 5c 00 36 1c 5c 00 36 1c d2 00 36 1c d2 00 36 1d 42 .6.z.6...6...6.\.6.\.6...6...6.B
16440 00 36 1d 42 00 36 1d ae 00 36 1d ae 00 36 1e 18 00 36 1e 18 00 36 1e 86 00 36 1e 86 00 36 1e fe .6.B.6...6...6...6...6...6...6..
16460 00 36 1e fe 00 36 1f 74 00 36 1f 74 00 36 1f e6 00 36 1f e6 00 36 20 52 00 36 20 52 00 36 20 c4 .6...6.t.6.t.6...6...6.R.6.R.6..
16480 00 36 20 c4 00 36 21 30 00 36 21 30 00 36 21 a8 00 36 21 a8 00 36 22 20 00 36 22 20 00 36 22 92 .6...6!0.6!0.6!..6!..6"..6"..6".
164a0 00 36 22 92 00 36 23 00 00 36 23 00 00 36 23 72 00 36 23 72 00 36 23 e4 00 36 23 e4 00 36 24 56 .6"..6#..6#..6#r.6#r.6#..6#..6$V
164c0 00 36 24 56 00 36 24 c8 00 36 24 c8 00 36 25 38 00 36 25 38 00 36 25 a8 00 36 25 a8 00 36 26 18 .6$V.6$..6$..6%8.6%8.6%..6%..6&.
164e0 00 36 26 18 00 36 26 8c 00 36 26 8c 00 36 26 fe 00 36 26 fe 00 36 27 70 00 36 27 70 00 36 27 dc .6&..6&..6&..6&..6&..6'p.6'p.6'.
16500 00 36 27 dc 00 36 28 50 00 36 28 50 00 36 28 c6 00 36 28 c6 00 36 29 42 00 36 29 42 00 36 29 b4 .6'..6(P.6(P.6(..6(..6)B.6)B.6).
16520 00 36 29 b4 00 36 2a 30 00 36 2a 30 00 36 2a ac 00 36 2a ac 00 36 2b 22 00 36 2b 22 00 36 2b 92 .6)..6*0.6*0.6*..6*..6+".6+".6+.
16540 00 36 2b 92 00 36 2c 0e 00 36 2c 0e 00 36 2c 8a 00 36 2c 8a 00 36 2d 00 00 36 2d 00 00 36 2d 70 .6+..6,..6,..6,..6,..6-..6-..6-p
16560 00 36 2d 70 00 36 2d ec 00 36 2d ec 00 36 2e 68 00 36 2e 68 00 36 2e de 00 36 2e de 00 36 2f 4e .6-p.6-..6-..6.h.6.h.6...6...6/N
16580 00 36 2f 4e 00 36 2f ca 00 36 2f ca 00 36 30 46 00 36 30 46 00 36 30 bc 00 36 30 bc 00 36 31 32 .6/N.6/..6/..60F.60F.60..60..612
165a0 00 36 31 32 00 36 31 a2 00 36 31 a2 00 36 32 12 00 36 32 12 00 36 32 8c 00 36 32 8c 00 36 33 06 .612.61..61..62..62..62..62..63.
165c0 00 36 33 06 00 36 33 7c 00 36 33 7c 00 36 33 ec 00 36 33 ec 00 36 34 66 00 36 34 66 00 36 34 e0 .63..63|.63|.63..63..64f.64f.64.
165e0 00 36 34 e0 00 36 35 56 00 36 35 56 00 36 35 c6 00 36 35 c6 00 36 36 40 00 36 36 40 00 36 36 ba .64..65V.65V.65..65..66@.66@.66.
16600 00 36 36 ba 00 36 37 30 00 36 37 30 00 36 37 a0 00 36 37 a0 00 36 38 0e 00 36 38 0e 00 36 38 8c .66..670.670.67..67..68..68..68.
16620 00 36 38 8c 00 36 39 04 00 36 39 04 00 36 39 76 00 36 39 76 00 36 39 f2 00 36 39 f2 00 36 3a 6e .68..69..69..69v.69v.69..69..6:n
16640 00 36 3a 6e 00 36 3a e4 00 36 3a e4 00 36 3b 54 00 36 3b 54 00 36 3b c4 00 36 3b c4 00 36 3c 40 .6:n.6:..6:..6;T.6;T.6;..6;..6<@
16660 00 36 3c 40 00 36 3c bc 00 36 3c bc 00 36 3d 34 00 36 3d 34 00 36 3d a6 00 36 3d a6 00 36 3e 14 .6<@.6<..6<..6=4.6=4.6=..6=..6>.
16680 00 36 3e 14 00 36 3e 8a 00 36 3e 8a 00 36 3f 00 00 36 3f 00 00 36 3f 76 00 36 3f 76 00 36 3f ec .6>..6>..6>..6?..6?..6?v.6?v.6?.
166a0 00 36 3f ec 00 36 40 60 00 36 40 60 00 36 40 d4 00 36 40 d4 00 36 41 48 00 36 41 48 00 36 41 c0 .6?..6@`.6@`.6@..6@..6AH.6AH.6A.
166c0 00 36 41 c0 00 36 42 38 00 36 42 38 00 36 42 ae 00 36 42 ae 00 36 43 24 00 36 43 24 00 36 43 96 .6A..6B8.6B8.6B..6B..6C$.6C$.6C.
166e0 00 36 43 96 00 36 44 08 00 36 44 08 00 36 44 80 00 36 44 80 00 36 44 f4 00 36 44 f4 00 36 45 64 .6C..6D..6D..6D..6D..6D..6D..6Ed
16700 00 36 45 64 00 36 45 da 00 36 45 da 00 36 46 4e 00 36 46 4e 00 36 46 c2 00 36 46 c2 00 36 47 3a .6Ed.6E..6E..6FN.6FN.6F..6F..6G:
16720 00 36 47 3a 00 36 47 b4 00 36 47 b4 00 36 48 2a 00 36 48 2a 00 36 48 9e 00 36 48 9e 00 36 49 14 .6G:.6G..6G..6H*.6H*.6H..6H..6I.
16740 00 36 49 14 00 36 49 8a 00 36 49 8a 00 36 4a 06 00 36 4a 06 00 36 4a 7c 00 36 4a 7c 00 36 4a f2 .6I..6I..6I..6J..6J..6J|.6J|.6J.
16760 00 36 4a f2 00 36 4b 66 00 36 4b 66 00 36 4b da 00 36 4b da 00 36 4c 4e 00 36 4c 4e 00 36 4c c4 .6J..6Kf.6Kf.6K..6K..6LN.6LN.6L.
16780 00 36 4c c4 00 36 4d 38 00 36 4d 38 00 36 4d ac 00 36 4d ac 00 36 4e 22 00 36 4e 22 00 36 4e 9a .6L..6M8.6M8.6M..6M..6N".6N".6N.
167a0 00 36 4e 9a 00 36 4f 0e 00 36 4f 0e 00 36 4f 84 00 36 4f 84 00 36 4f fc 00 36 4f fc 00 36 50 6e .6N..6O..6O..6O..6O..6O..6O..6Pn
167c0 00 36 50 6e 00 36 50 e2 00 36 50 e2 00 36 51 56 00 36 51 56 00 36 51 d0 00 36 51 d0 00 36 52 46 .6Pn.6P..6P..6QV.6QV.6Q..6Q..6RF
167e0 00 36 52 46 00 36 52 bc 00 36 52 bc 00 36 53 30 00 36 53 30 00 36 53 a2 00 36 53 a2 00 36 54 16 .6RF.6R..6R..6S0.6S0.6S..6S..6T.
16800 00 36 54 16 00 36 54 8a 00 36 54 8a 00 36 54 fe 00 36 54 fe 00 36 55 72 00 36 55 72 00 36 55 e4 .6T..6T..6T..6T..6T..6Ur.6Ur.6U.
16820 00 36 55 e4 00 36 56 5e 00 36 56 5e 00 36 56 ce 00 36 56 ce 00 36 57 3e 00 36 57 3e 00 36 57 b4 .6U..6V^.6V^.6V..6V..6W>.6W>.6W.
16840 00 36 57 b4 00 36 58 32 00 36 58 32 00 36 58 b6 00 36 58 b6 00 36 59 32 00 36 59 32 00 36 59 a8 .6W..6X2.6X2.6X..6X..6Y2.6Y2.6Y.
16860 00 36 59 a8 00 36 5a 2a 00 36 5a 2a 00 36 5a a0 00 36 5a a0 00 36 5b 26 00 36 5b 26 00 36 5b 9c .6Y..6Z*.6Z*.6Z..6Z..6[&.6[&.6[.
16880 00 36 5b 9c 00 36 5c 14 00 36 5c 14 00 36 5c 86 00 36 5c 86 00 36 5c fa 00 36 5c fa 00 36 5d 6a .6[..6\..6\..6\..6\..6\..6\..6]j
168a0 00 36 5d 6a 00 36 5d e6 00 36 5d e6 00 36 5e 60 00 36 5e 60 00 36 5e e8 00 36 5e e8 00 36 5f 64 .6]j.6]..6]..6^`.6^`.6^..6^..6_d
168c0 00 36 5f 64 00 36 5f dc 00 36 5f dc 00 36 60 58 00 36 60 58 00 36 60 d0 00 36 60 d0 00 36 61 52 .6_d.6_..6_..6`X.6`X.6`..6`..6aR
168e0 00 36 61 52 00 36 61 d0 00 36 61 d0 00 36 62 46 00 36 62 46 00 36 62 c2 00 36 62 c2 00 36 63 3a .6aR.6a..6a..6bF.6bF.6b..6b..6c:
16900 00 36 63 3a 00 36 63 b2 00 36 63 b2 00 36 64 2a 00 36 64 2a 00 36 64 a2 00 36 64 a2 00 36 65 14 .6c:.6c..6c..6d*.6d*.6d..6d..6e.
16920 00 36 65 14 00 36 65 88 00 36 65 88 00 36 65 fe 00 36 65 fe 00 36 66 74 00 36 66 74 00 36 66 ea .6e..6e..6e..6e..6e..6ft.6ft.6f.
16940 00 36 66 ea 00 36 67 62 00 36 67 62 00 36 67 dc 00 36 67 dc 00 36 68 50 00 36 68 50 00 36 68 c8 .6f..6gb.6gb.6g..6g..6hP.6hP.6h.
16960 00 36 68 c8 00 36 69 3a 00 36 69 3a 00 36 69 b2 00 36 69 b2 00 36 6a 34 00 36 6a 34 00 36 6a b0 .6h..6i:.6i:.6i..6i..6j4.6j4.6j.
16980 00 36 6a b0 00 36 6b 2c 00 36 6b 2c 00 36 6b a8 00 36 6b a8 00 36 6c 24 00 36 6c 24 00 36 6c a2 .6j..6k,.6k,.6k..6k..6l$.6l$.6l.
169a0 00 36 6c a2 00 36 6d 18 00 36 6d 18 00 36 6d 90 00 36 6d 90 00 36 6e 16 00 36 6e 16 00 36 6e 92 .6l..6m..6m..6m..6m..6n..6n..6n.
169c0 00 36 6e 92 00 36 6f 0e 00 36 6f 0e 00 36 6f 8a 00 36 6f 8a 00 36 70 06 00 36 70 06 00 36 70 84 .6n..6o..6o..6o..6o..6p..6p..6p.
169e0 00 36 70 84 00 36 70 fc 00 36 70 fc 00 36 71 78 00 36 71 78 00 36 71 ee 00 36 71 ee 00 36 72 64 .6p..6p..6p..6qx.6qx.6q..6q..6rd
16a00 00 36 72 64 00 36 72 e2 00 36 72 e2 00 36 73 50 00 36 73 50 00 36 73 c2 00 36 76 52 00 36 78 7c .6rd.6r..6r..6sP.6sP.6s..6vR.6x|
16a20 00 36 78 7c 00 36 78 e8 00 36 78 e8 00 36 79 54 00 36 7b e2 00 36 7e 08 00 36 7e 08 00 36 7e 70 .6x|.6x..6x..6yT.6{..6~..6~..6~p
16a40 00 36 7e 70 00 36 7e d6 00 36 7e d6 00 36 7f 46 00 36 7f 46 00 36 7f b8 00 36 82 42 00 36 84 64 .6~p.6~..6~..6.F.6.F.6...6.B.6.d
16a60 00 36 84 64 00 36 84 d4 00 36 84 d4 00 36 85 46 00 36 85 46 00 36 85 ac 00 36 85 ac 00 36 86 1e .6.d.6...6...6.F.6.F.6...6...6..
16a80 00 36 86 1e 00 36 86 86 00 36 86 86 00 36 86 ee 00 36 86 ee 00 36 87 5a 00 36 87 5a 00 36 87 c4 .6...6...6...6...6...6.Z.6.Z.6..
16aa0 00 36 87 c4 00 36 88 2e 00 36 88 2e 00 36 88 92 00 36 88 92 00 36 89 00 00 36 8b 8a 00 36 8d ac .6...6...6...6...6...6...6...6..
16ac0 00 36 8d ac 00 36 8e 20 00 36 8e 20 00 36 8e 94 00 36 8e 94 00 36 8f 06 00 36 8f 06 00 36 8f 7e .6...6...6...6...6...6...6...6.~
16ae0 00 36 8f 7e 00 36 8f f6 00 36 8f f6 00 36 90 6a 00 36 90 6a 00 36 90 de 00 36 90 de 00 36 91 52 .6.~.6...6...6.j.6.j.6...6...6.R
16b00 00 36 91 52 00 36 91 c6 00 36 91 c6 00 36 92 36 00 36 92 36 00 36 92 a6 00 36 92 a6 00 36 93 1a .6.R.6...6...6.6.6.6.6...6...6..
16b20 00 36 93 1a 00 36 93 8e 00 36 93 8e 00 36 93 fe 00 36 93 fe 00 36 94 6e 00 36 94 6e 00 36 94 e0 .6...6...6...6...6...6.n.6.n.6..
16b40 00 36 94 e0 00 36 95 52 00 36 95 52 00 36 95 c6 00 36 95 c6 00 36 96 3a 00 36 96 3a 00 36 96 ae .6...6.R.6.R.6...6...6.:.6.:.6..
16b60 00 36 96 ae 00 36 97 22 00 36 97 22 00 36 97 90 00 36 97 90 00 36 97 fe 00 36 97 fe 00 36 98 6a .6...6.".6.".6...6...6...6...6.j
16b80 00 36 98 6a 00 36 98 d2 00 36 98 d2 00 36 99 3a 00 36 99 3a 00 36 99 b2 00 36 99 b2 00 36 9a 2a .6.j.6...6...6.:.6.:.6...6...6.*
16ba0 00 36 9a 2a 00 36 9a 9e 00 36 9a 9e 00 36 9b 12 00 36 9b 12 00 36 9b 86 00 36 9b 86 00 36 9b fa .6.*.6...6...6...6...6...6...6..
16bc0 00 36 9b fa 00 36 9c 6e 00 36 9c 6e 00 36 9c d8 00 36 9c d8 00 36 9d 4a 00 36 9d 4a 00 36 9d ba .6...6.n.6.n.6...6...6.J.6.J.6..
16be0 00 36 9d ba 00 36 9e 2a 00 36 9e 2a 00 36 9e 9e 00 36 9e 9e 00 36 9f 12 00 36 9f 12 00 36 9f 86 .6...6.*.6.*.6...6...6...6...6..
16c00 00 36 9f 86 00 36 9f fa 00 36 9f fa 00 36 a0 6e 00 36 a0 6e 00 36 a0 e2 00 36 a0 e2 00 36 a1 52 .6...6...6...6.n.6.n.6...6...6.R
16c20 00 36 a1 52 00 36 a1 c2 00 36 a1 c2 00 36 a2 36 00 36 a2 36 00 36 a2 aa 00 36 a2 aa 00 36 a3 1a .6.R.6...6...6.6.6.6.6...6...6..
16c40 00 36 a3 1a 00 36 a3 8a 00 36 a3 8a 00 36 a3 fa 00 36 a3 fa 00 36 a4 6a 00 36 a4 6a 00 36 a4 e2 .6...6...6...6...6...6.j.6.j.6..
16c60 00 36 a4 e2 00 36 a5 54 00 36 a5 54 00 36 a5 c6 00 36 a5 c6 00 36 a6 38 00 36 a6 38 00 36 a6 aa .6...6.T.6.T.6...6...6.8.6.8.6..
16c80 00 36 a6 aa 00 36 a7 1e 00 36 a7 1e 00 36 a7 92 00 36 a7 92 00 36 a8 06 00 36 a8 06 00 36 a8 7a .6...6...6...6...6...6...6...6.z
16ca0 00 36 a8 7a 00 36 a8 f0 00 36 a8 f0 00 36 a9 66 00 36 a9 66 00 36 a9 d4 00 36 a9 d4 00 36 aa 42 .6.z.6...6...6.f.6.f.6...6...6.B
16cc0 00 36 aa 42 00 36 aa b0 00 36 aa b0 00 36 ab 1e 00 36 ab 1e 00 36 ab 90 00 36 ab 90 00 36 ac 02 .6.B.6...6...6...6...6...6...6..
16ce0 00 36 ac 02 00 36 ac 7a 00 36 ac 7a 00 36 ac f2 00 36 ac f2 00 36 ad 66 00 36 ad 66 00 36 ad da .6...6.z.6.z.6...6...6.f.6.f.6..
16d00 00 36 ad da 00 36 ae 40 00 36 ae 40 00 36 ae a6 00 36 ae a6 00 36 af 16 00 36 af 16 00 36 af 86 .6...6.@.6.@.6...6...6...6...6..
16d20 00 36 af 86 00 36 af f4 00 36 af f4 00 36 b0 62 00 36 b0 62 00 36 b0 d8 00 36 b0 d8 00 36 b1 4e .6...6...6...6.b.6.b.6...6...6.N
16d40 00 36 b1 4e 00 36 b1 c6 00 36 b1 c6 00 36 b2 3e 00 36 b2 3e 00 36 b2 b2 00 36 b2 b2 00 36 b3 2c .6.N.6...6...6.>.6.>.6...6...6.,
16d60 00 36 b5 c0 00 36 b7 ee 00 36 b7 ee 00 36 b8 5a 00 36 b8 5a 00 36 b8 c6 00 36 b8 c6 00 36 b9 2e .6...6...6...6.Z.6.Z.6...6...6..
16d80 00 36 b9 2e 00 36 b9 96 00 36 b9 96 00 36 b9 fe 00 36 b9 fe 00 36 ba 66 00 36 bc f4 00 36 bf 1a .6...6...6...6...6...6.f.6...6..
16da0 00 36 bf 1a 00 36 bf 8e 00 36 bf 8e 00 36 c0 06 00 36 c0 06 00 36 c0 78 00 36 c0 78 00 36 c0 f2 .6...6...6...6...6...6.x.6.x.6..
16dc0 00 36 c0 f2 00 36 c1 6a 00 36 c1 6a 00 36 c1 e8 00 36 c1 e8 00 36 c2 6e 00 36 c2 6e 00 36 c2 de .6...6.j.6.j.6...6...6.n.6.n.6..
16de0 00 36 c2 de 00 36 c3 56 00 36 c3 56 00 36 c3 d0 00 36 c3 d0 00 36 c4 40 00 36 c4 40 00 36 c4 ba .6...6.V.6.V.6...6...6.@.6.@.6..
16e00 00 36 c4 ba 00 36 c5 2a 00 36 c5 2a 00 36 c5 b2 00 36 c5 b2 00 36 c6 38 00 36 c6 38 00 36 c6 ba .6...6.*.6.*.6...6...6.8.6.8.6..
16e20 00 36 c6 ba 00 36 c7 2c 00 36 c7 2c 00 36 c7 a4 00 36 c7 a4 00 36 c8 1a 00 36 c8 1a 00 36 c8 9a .6...6.,.6.,.6...6...6...6...6..
16e40 00 36 c8 9a 00 36 c9 18 00 36 c9 18 00 36 c9 94 00 36 c9 94 00 36 ca 08 00 36 ca 08 00 36 ca 7e .6...6...6...6...6...6...6...6.~
16e60 00 36 ca 7e 00 36 ca f0 00 36 ca f0 00 36 cb 64 00 36 cb 64 00 36 cb d8 00 36 cb d8 00 36 cc 50 .6.~.6...6...6.d.6.d.6...6...6.P
16e80 00 36 cc 50 00 36 cc c4 00 36 cc c4 00 36 cd 4a 00 36 cd 4a 00 36 cd ce 00 36 cd ce 00 36 ce 40 .6.P.6...6...6.J.6.J.6...6...6.@
16ea0 00 36 ce 40 00 36 ce ae 00 36 ce ae 00 36 cf 2c 00 36 cf 2c 00 36 cf a6 00 36 cf a6 00 36 d0 16 .6.@.6...6...6.,.6.,.6...6...6..
16ec0 00 36 d0 16 00 36 d0 86 00 36 d0 86 00 36 d0 f6 00 36 d0 f6 00 36 d1 68 00 36 d1 68 00 36 d1 e8 .6...6...6...6...6...6.h.6.h.6..
16ee0 00 36 d1 e8 00 36 d2 66 00 36 d2 66 00 36 d2 da 00 36 d2 da 00 36 d3 62 00 36 d3 62 00 36 d3 de .6...6.f.6.f.6...6...6.b.6.b.6..
16f00 00 36 d3 de 00 36 d4 60 00 36 d4 60 00 36 d4 e0 00 36 d4 e0 00 36 d5 64 00 36 d5 64 00 36 d5 e6 .6...6.`.6.`.6...6...6.d.6.d.6..
16f20 00 36 d5 e6 00 36 d6 60 00 36 d6 60 00 36 d6 d2 00 36 d6 d2 00 36 d7 46 00 36 d7 46 00 36 d7 be .6...6.`.6.`.6...6...6.F.6.F.6..
16f40 00 36 d7 be 00 36 d8 2e 00 36 d8 2e 00 36 d8 b0 00 36 d8 b0 00 36 d9 22 00 36 d9 22 00 36 d9 9c .6...6...6...6...6...6.".6.".6..
16f60 00 36 d9 9c 00 36 da 14 00 36 da 14 00 36 da 88 00 36 da 88 00 36 db 00 00 36 db 00 00 36 db 7e .6...6...6...6...6...6...6...6.~
16f80 00 36 db 7e 00 36 db f0 00 36 db f0 00 36 dc 66 00 36 dc 66 00 36 dc d8 00 36 dc d8 00 36 dd 56 .6.~.6...6...6.f.6.f.6...6...6.V
16fa0 00 36 dd 56 00 36 dd d2 00 36 dd d2 00 36 de 4a 00 36 de 4a 00 36 de bc 00 36 de bc 00 36 df 34 .6.V.6...6...6.J.6.J.6...6...6.4
16fc0 00 36 df 34 00 36 df a8 00 36 df a8 00 36 e0 1e 00 36 e0 1e 00 36 e0 94 00 36 e0 94 00 36 e1 0c .6.4.6...6...6...6...6...6...6..
16fe0 00 36 e1 0c 00 36 e1 80 00 36 e1 80 00 36 e1 fe 00 36 e1 fe 00 36 e2 72 00 36 e2 72 00 36 e2 ea .6...6...6...6...6...6.r.6.r.6..
17000 00 36 e2 ea 00 36 e3 60 00 36 e3 60 00 36 e3 da 00 36 e3 da 00 36 e4 56 00 36 e4 56 00 36 e4 d0 .6...6.`.6.`.6...6...6.V.6.V.6..
17020 00 36 e4 d0 00 36 e5 46 00 36 e5 46 00 36 e5 d0 00 36 e5 d0 00 36 e6 48 00 36 e6 48 00 36 e6 c6 .6...6.F.6.F.6...6...6.H.6.H.6..
17040 00 36 e6 c6 00 36 e7 3c 00 36 e7 3c 00 36 e7 b0 00 36 e7 b0 00 36 e8 22 00 36 e8 22 00 36 e8 96 .6...6.<.6.<.6...6...6.".6.".6..
17060 00 36 e8 96 00 36 e9 10 00 36 e9 10 00 36 e9 82 00 36 e9 82 00 36 e9 f2 00 36 e9 f2 00 36 ea 60 .6...6...6...6...6...6...6...6.`
17080 00 36 ea 60 00 36 ea d0 00 36 ea d0 00 36 eb 46 00 36 eb 46 00 36 eb b4 00 36 eb b4 00 36 ec 2c .6.`.6...6...6.F.6.F.6...6...6.,
170a0 00 36 ec 2c 00 36 ec a6 00 36 ec a6 00 36 ed 1e 00 36 ed 1e 00 36 ed 94 00 36 ed 94 00 36 ee 14 .6.,.6...6...6...6...6...6...6..
170c0 00 36 ee 14 00 36 ee 8e 00 36 ee 8e 00 36 ef 08 00 36 ef 08 00 36 ef 7c 00 36 ef 7c 00 36 ef ea .6...6...6...6...6...6.|.6.|.6..
170e0 00 36 ef ea 00 36 f0 6c 00 36 f0 6c 00 36 f0 e6 00 36 f0 e6 00 36 f1 5c 00 36 f1 5c 00 36 f1 e2 .6...6.l.6.l.6...6...6.\.6.\.6..
17100 00 36 f1 e2 00 36 f2 4e 00 36 f2 4e 00 36 f2 ba 00 36 f2 ba 00 36 f3 3e 00 36 f3 3e 00 36 f3 b0 .6...6.N.6.N.6...6...6.>.6.>.6..
17120 00 36 f3 b0 00 36 f4 24 00 36 f4 24 00 36 f4 96 00 36 f4 96 00 36 f5 04 00 36 f5 04 00 36 f5 7a .6...6.$.6.$.6...6...6...6...6.z
17140 00 36 f5 7a 00 36 f5 f4 00 36 f5 f4 00 36 f6 6c 00 36 f6 6c 00 36 f6 e4 00 36 f6 e4 00 36 f7 5c .6.z.6...6...6.l.6.l.6...6...6.\
17160 00 36 f9 f0 00 36 fc 1e 00 36 fc 1e 00 36 fc 92 00 36 ff 2c 00 37 01 62 00 37 01 62 00 37 01 d4 .6...6...6...6...6.,.7.b.7.b.7..
17180 00 37 01 d4 00 37 02 46 00 37 02 46 00 37 02 ba 00 37 02 ba 00 37 03 2e 00 37 03 2e 00 37 03 a0 .7...7.F.7.F.7...7...7...7...7..
171a0 00 37 03 a0 00 37 04 14 00 37 04 14 00 37 04 88 00 37 04 88 00 37 04 f8 00 37 04 f8 00 37 05 68 .7...7...7...7...7...7...7...7.h
171c0 00 37 05 68 00 37 05 d8 00 37 05 d8 00 37 06 48 00 37 06 48 00 37 06 b6 00 37 06 b6 00 37 07 24 .7.h.7...7...7.H.7.H.7...7...7.$
171e0 00 37 07 24 00 37 07 98 00 37 07 98 00 37 08 0c 00 37 08 0c 00 37 08 80 00 37 08 80 00 37 08 f2 .7.$.7...7...7...7...7...7...7..
17200 00 37 08 f2 00 37 09 64 00 37 09 64 00 37 09 d6 00 37 09 d6 00 37 0a 48 00 37 0a 48 00 37 0a be .7...7.d.7.d.7...7...7.H.7.H.7..
17220 00 37 0a be 00 37 0b 34 00 37 0b 34 00 37 0b a4 00 37 0b a4 00 37 0c 14 00 37 0c 14 00 37 0c 86 .7...7.4.7.4.7...7...7...7...7..
17240 00 37 0c 86 00 37 0c f8 00 37 0c f8 00 37 0d 68 00 37 0d 68 00 37 0d da 00 37 0d da 00 37 0e 4c .7...7...7...7.h.7.h.7...7...7.L
17260 00 37 0e 4c 00 37 0e ba 00 37 0e ba 00 37 0f 28 00 37 0f 28 00 37 0f 96 00 37 0f 96 00 37 10 04 .7.L.7...7...7.(.7.(.7...7...7..
17280 00 37 10 04 00 37 10 78 00 37 10 78 00 37 10 ec 00 37 10 ec 00 37 11 62 00 37 11 62 00 37 11 d8 .7...7.x.7.x.7...7...7.b.7.b.7..
172a0 00 37 11 d8 00 37 12 4a 00 37 12 4a 00 37 12 bc 00 37 12 bc 00 37 13 2e 00 37 13 2e 00 37 13 a2 .7...7.J.7.J.7...7...7...7...7..
172c0 00 37 13 a2 00 37 14 16 00 37 14 16 00 37 14 88 00 37 14 88 00 37 14 f6 00 37 14 f6 00 37 15 68 .7...7...7...7...7...7...7...7.h
172e0 00 37 15 68 00 37 15 da 00 37 15 da 00 37 16 4e 00 37 16 4e 00 37 16 c2 00 37 16 c2 00 37 17 34 .7.h.7...7...7.N.7.N.7...7...7.4
17300 00 37 17 34 00 37 17 a6 00 37 17 a6 00 37 18 1a 00 37 18 1a 00 37 18 8e 00 37 18 8e 00 37 18 fe .7.4.7...7...7...7...7...7...7..
17320 00 37 18 fe 00 37 19 70 00 37 19 70 00 37 19 e2 00 37 19 e2 00 37 1a 52 00 37 1a 52 00 37 1a c0 .7...7.p.7.p.7...7...7.R.7.R.7..
17340 00 37 1a c0 00 37 1b 2e 00 37 1b 2e 00 37 1b 9c 00 37 1b 9c 00 37 1c 0e 00 37 1c 0e 00 37 1c 7a .7...7...7...7...7...7...7...7.z
17360 00 37 1f 08 00 37 21 2e 00 37 21 2e 00 37 21 9a 00 37 21 9a 00 37 22 0a 00 37 22 0a 00 37 22 78 .7...7!..7!..7!..7!..7"..7"..7"x
17380 00 37 22 78 00 37 22 ea 00 37 25 7e 00 37 27 ac 00 37 27 ac 00 37 28 16 00 37 28 16 00 37 28 80 .7"x.7"..7%~.7'..7'..7(..7(..7(.
173a0 00 37 28 80 00 37 28 e6 00 37 28 e6 00 37 29 4a 00 37 29 4a 00 37 29 b6 00 37 29 b6 00 37 2a 22 .7(..7(..7(..7)J.7)J.7)..7)..7*"
173c0 00 37 2a 22 00 37 2a 88 00 37 2a 88 00 37 2a f8 00 37 2a f8 00 37 2b 62 00 37 2b 62 00 37 2b c8 .7*".7*..7*..7*..7*..7+b.7+b.7+.
173e0 00 37 2b c8 00 37 2c 30 00 37 2c 30 00 37 2c 98 00 37 2c 98 00 37 2d 02 00 37 2d 02 00 37 2d 6c .7+..7,0.7,0.7,..7,..7-..7-..7-l
17400 00 37 2d 6c 00 37 2d d6 00 37 2d d6 00 37 2e 48 00 37 2e 48 00 37 2e ba 00 37 2e ba 00 37 2f 2e .7-l.7-..7-..7.H.7.H.7...7...7/.
17420 00 37 2f 2e 00 37 2f a2 00 37 2f a2 00 37 30 16 00 37 30 16 00 37 30 86 00 37 30 86 00 37 30 fa .7/..7/..7/..70..70..70..70..70.
17440 00 37 30 fa 00 37 31 6a 00 37 31 6a 00 37 31 dc 00 37 31 dc 00 37 32 42 00 37 32 42 00 37 32 b2 .70..71j.71j.71..71..72B.72B.72.
17460 00 37 32 b2 00 37 33 28 00 37 33 28 00 37 33 98 00 37 33 98 00 37 34 0e 00 37 34 0e 00 37 34 80 .72..73(.73(.73..73..74..74..74.
17480 00 37 34 80 00 37 34 f6 00 37 34 f6 00 37 35 60 00 37 35 60 00 37 35 d4 00 37 35 d4 00 37 36 44 .74..74..74..75`.75`.75..75..76D
174a0 00 37 36 44 00 37 36 b8 00 37 36 b8 00 37 37 28 00 37 37 28 00 37 37 8e 00 37 37 8e 00 37 37 fe .76D.76..76..77(.77(.77..77..77.
174c0 00 37 37 fe 00 37 38 6e 00 37 38 6e 00 37 38 e4 00 37 38 e4 00 37 39 50 00 37 39 50 00 37 39 ba .77..78n.78n.78..78..79P.79P.79.
174e0 00 37 39 ba 00 37 3a 24 00 37 3a 24 00 37 3a 94 00 37 3a 94 00 37 3b 06 00 37 3b 06 00 37 3b 7a .79..7:$.7:$.7:..7:..7;..7;..7;z
17500 00 37 3b 7a 00 37 3b ee 00 37 3b ee 00 37 3c 60 00 37 3c 60 00 37 3c d2 00 37 3c d2 00 37 3d 44 .7;z.7;..7;..7<`.7<`.7<..7<..7=D
17520 00 37 3d 44 00 37 3d b6 00 37 3d b6 00 37 3e 2a 00 37 3e 2a 00 37 3e 9e 00 37 3e 9e 00 37 3f 10 .7=D.7=..7=..7>*.7>*.7>..7>..7?.
17540 00 37 3f 10 00 37 3f 80 00 37 3f 80 00 37 3f f8 00 37 3f f8 00 37 40 6e 00 37 40 6e 00 37 40 e4 .7?..7?..7?..7?..7?..7@n.7@n.7@.
17560 00 37 40 e4 00 37 41 58 00 37 41 58 00 37 41 d8 00 37 41 d8 00 37 42 4c 00 37 42 4c 00 37 42 be .7@..7AX.7AX.7A..7A..7BL.7BL.7B.
17580 00 37 42 be 00 37 43 2e 00 37 43 2e 00 37 43 ac 00 37 43 ac 00 37 44 1e 00 37 44 1e 00 37 44 8e .7B..7C..7C..7C..7C..7D..7D..7D.
175a0 00 37 44 8e 00 37 44 fe 00 37 44 fe 00 37 45 6e 00 37 45 6e 00 37 45 e4 00 37 45 e4 00 37 46 5a .7D..7D..7D..7En.7En.7E..7E..7FZ
175c0 00 37 46 5a 00 37 46 c6 00 37 46 c6 00 37 47 44 00 37 47 44 00 37 47 c2 00 37 47 c2 00 37 48 3c .7FZ.7F..7F..7GD.7GD.7G..7G..7H<
175e0 00 37 48 3c 00 37 48 b6 00 37 48 b6 00 37 49 2e 00 37 49 2e 00 37 49 aa 00 37 49 aa 00 37 4a 14 .7H<.7H..7H..7I..7I..7I..7I..7J.
17600 00 37 4a 14 00 37 4a 8e 00 37 4a 8e 00 37 4b 08 00 37 4b 08 00 37 4b 80 00 37 4b 80 00 37 4b f8 .7J..7J..7J..7K..7K..7K..7K..7K.
17620 00 37 4b f8 00 37 4c 6a 00 37 4c 6a 00 37 4c da 00 37 4c da 00 37 4d 50 00 37 4d 50 00 37 4d ce .7K..7Lj.7Lj.7L..7L..7MP.7MP.7M.
17640 00 37 4d ce 00 37 4e 3c 00 37 4e 3c 00 37 4e a8 00 37 4e a8 00 37 4f 24 00 37 4f 24 00 37 4f 92 .7M..7N<.7N<.7N..7N..7O$.7O$.7O.
17660 00 37 4f 92 00 37 50 04 00 37 50 04 00 37 50 76 00 37 50 76 00 37 50 e2 00 37 50 e2 00 37 51 50 .7O..7P..7P..7Pv.7Pv.7P..7P..7QP
17680 00 37 51 50 00 37 51 bc 00 37 51 bc 00 37 52 32 00 37 52 32 00 37 52 a8 00 37 52 a8 00 37 53 1e .7QP.7Q..7Q..7R2.7R2.7R..7R..7S.
176a0 00 37 53 1e 00 37 53 94 00 37 53 94 00 37 54 06 00 37 54 06 00 37 54 78 00 37 54 78 00 37 54 ec .7S..7S..7S..7T..7T..7Tx.7Tx.7T.
176c0 00 37 54 ec 00 37 55 62 00 37 55 62 00 37 55 d4 00 37 55 d4 00 37 56 4a 00 37 56 4a 00 37 56 ba .7T..7Ub.7Ub.7U..7U..7VJ.7VJ.7V.
176e0 00 37 56 ba 00 37 57 2e 00 37 57 2e 00 37 57 a4 00 37 57 a4 00 37 58 18 00 37 58 18 00 37 58 84 .7V..7W..7W..7W..7W..7X..7X..7X.
17700 00 37 58 84 00 37 58 fa 00 37 58 fa 00 37 59 70 00 37 59 70 00 37 59 dc 00 37 59 dc 00 37 5a 56 .7X..7X..7X..7Yp.7Yp.7Y..7Y..7ZV
17720 00 37 5a 56 00 37 5a c6 00 37 5a c6 00 37 5b 36 00 37 5b 36 00 37 5b a6 00 37 5b a6 00 37 5c 16 .7ZV.7Z..7Z..7[6.7[6.7[..7[..7\.
17740 00 37 5c 16 00 37 5c 86 00 37 5c 86 00 37 5c f6 00 37 5c f6 00 37 5d 6a 00 37 5d 6a 00 37 5d e4 .7\..7\..7\..7\..7\..7]j.7]j.7].
17760 00 37 5d e4 00 37 5e 56 00 37 5e 56 00 37 5e c6 00 37 5e c6 00 37 5f 2c 00 37 5f 2c 00 37 5f ac .7]..7^V.7^V.7^..7^..7_,.7_,.7_.
17780 00 37 5f ac 00 37 60 24 00 37 60 24 00 37 60 92 00 37 60 92 00 37 61 06 00 37 61 06 00 37 61 78 .7_..7`$.7`$.7`..7`..7a..7a..7ax
177a0 00 37 61 78 00 37 61 ec 00 37 61 ec 00 37 62 5e 00 37 62 5e 00 37 62 d4 00 37 62 d4 00 37 63 46 .7ax.7a..7a..7b^.7b^.7b..7b..7cF
177c0 00 37 63 46 00 37 63 b8 00 37 63 b8 00 37 64 2c 00 37 64 2c 00 37 64 9a 00 37 64 9a 00 37 65 06 .7cF.7c..7c..7d,.7d,.7d..7d..7e.
177e0 00 37 65 06 00 37 65 76 00 37 65 76 00 37 65 e0 00 37 65 e0 00 37 66 54 00 37 66 54 00 37 66 c8 .7e..7ev.7ev.7e..7e..7fT.7fT.7f.
17800 00 37 66 c8 00 37 67 32 00 37 67 32 00 37 67 ac 00 37 67 ac 00 37 68 26 00 37 68 26 00 37 68 94 .7f..7g2.7g2.7g..7g..7h&.7h&.7h.
17820 00 37 68 94 00 37 69 00 00 37 69 00 00 37 69 70 00 37 69 70 00 37 69 dc 00 37 69 dc 00 37 6a 52 .7h..7i..7i..7ip.7ip.7i..7i..7jR
17840 00 37 6a 52 00 37 6a c8 00 37 6a c8 00 37 6b 38 00 37 6b 38 00 37 6b a8 00 37 6b a8 00 37 6c 1a .7jR.7j..7j..7k8.7k8.7k..7k..7l.
17860 00 37 6c 1a 00 37 6c 8e 00 37 6c 8e 00 37 6d 02 00 37 6d 02 00 37 6d 74 00 37 6d 74 00 37 6d ea .7l..7l..7l..7m..7m..7mt.7mt.7m.
17880 00 37 6d ea 00 37 6e 56 00 37 6e 56 00 37 6e c6 00 37 6e c6 00 37 6f 36 00 37 6f 36 00 37 6f a8 .7m..7nV.7nV.7n..7n..7o6.7o6.7o.
178a0 00 37 6f a8 00 37 70 1a 00 37 70 1a 00 37 70 8e 00 37 70 8e 00 37 71 02 00 37 71 02 00 37 71 74 .7o..7p..7p..7p..7p..7q..7q..7qt
178c0 00 37 71 74 00 37 71 e8 00 37 71 e8 00 37 72 5e 00 37 72 5e 00 37 72 d4 00 37 72 d4 00 37 73 48 .7qt.7q..7q..7r^.7r^.7r..7r..7sH
178e0 00 37 73 48 00 37 73 c0 00 37 73 c0 00 37 74 38 00 37 74 38 00 37 74 a2 00 37 74 a2 00 37 75 10 .7sH.7s..7s..7t8.7t8.7t..7t..7u.
17900 00 37 75 10 00 37 75 7e 00 37 75 7e 00 37 75 e8 00 37 75 e8 00 37 76 52 00 37 76 52 00 37 76 c2 .7u..7u~.7u~.7u..7u..7vR.7vR.7v.
17920 00 37 76 c2 00 37 77 36 00 37 77 36 00 37 77 a8 00 37 77 a8 00 37 78 18 00 37 78 18 00 37 78 86 .7v..7w6.7w6.7w..7w..7x..7x..7x.
17940 00 37 78 86 00 37 78 f4 00 37 78 f4 00 37 79 68 00 37 79 68 00 37 79 dc 00 37 79 dc 00 37 7a 4e .7x..7x..7x..7yh.7yh.7y..7y..7zN
17960 00 37 7a 4e 00 37 7a bc 00 37 7a bc 00 37 7b 30 00 37 7b 30 00 37 7b a6 00 37 7b a6 00 37 7c 1c .7zN.7z..7z..7{0.7{0.7{..7{..7|.
17980 00 37 7c 1c 00 37 7c 90 00 37 7c 90 00 37 7d 00 00 37 7d 00 00 37 7d 76 00 37 7d 76 00 37 7d ea .7|..7|..7|..7}..7}..7}v.7}v.7}.
179a0 00 37 7d ea 00 37 7e 66 00 37 7e 66 00 37 7e da 00 37 7e da 00 37 7f 4c 00 37 7f 4c 00 37 7f ba .7}..7~f.7~f.7~..7~..7.L.7.L.7..
179c0 00 37 7f ba 00 37 80 2e 00 37 80 2e 00 37 80 96 00 37 80 96 00 37 80 fe 00 37 80 fe 00 37 81 72 .7...7...7...7...7...7...7...7.r
179e0 00 37 81 72 00 37 81 e4 00 37 81 e4 00 37 82 5a 00 37 82 5a 00 37 82 d0 00 37 82 d0 00 37 83 44 .7.r.7...7...7.Z.7.Z.7...7...7.D
17a00 00 37 83 44 00 37 83 b4 00 37 83 b4 00 37 84 2a 00 37 84 2a 00 37 84 a4 00 37 84 a4 00 37 85 1a .7.D.7...7...7.*.7.*.7...7...7..
17a20 00 37 85 1a 00 37 85 8c 00 37 85 8c 00 37 86 04 00 37 86 04 00 37 86 74 00 37 86 74 00 37 86 ea .7...7...7...7...7...7.t.7.t.7..
17a40 00 37 86 ea 00 37 87 64 00 37 87 64 00 37 87 dc 00 37 87 dc 00 37 88 50 00 37 88 50 00 37 88 be .7...7.d.7.d.7...7...7.P.7.P.7..
17a60 00 37 88 be 00 37 89 2a 00 37 89 2a 00 37 89 94 00 37 89 94 00 37 89 fe 00 37 89 fe 00 37 8a 70 .7...7.*.7.*.7...7...7...7...7.p
17a80 00 37 8a 70 00 37 8a e4 00 37 8a e4 00 37 8b 54 00 37 8b 54 00 37 8b c8 00 37 8b c8 00 37 8c 3a .7.p.7...7...7.T.7.T.7...7...7.:
17aa0 00 37 8c 3a 00 37 8c a8 00 37 8c a8 00 37 8d 1a 00 37 8d 1a 00 37 8d 88 00 37 8d 88 00 37 8d f8 .7.:.7...7...7...7...7...7...7..
17ac0 00 37 8d f8 00 37 8e 68 00 37 8e 68 00 37 8e d6 00 37 8e d6 00 37 8f 40 00 37 8f 40 00 37 8f b0 .7...7.h.7.h.7...7...7.@.7.@.7..
17ae0 00 37 8f b0 00 37 90 2c 00 37 90 2c 00 37 90 a8 00 37 90 a8 00 37 91 22 00 37 91 22 00 37 91 9e .7...7.,.7.,.7...7...7.".7.".7..
17b00 00 37 91 9e 00 37 92 04 00 37 92 04 00 37 92 6e 00 37 92 6e 00 37 92 da 00 37 92 da 00 37 93 44 .7...7...7...7.n.7.n.7...7...7.D
17b20 00 37 93 44 00 37 93 c2 00 37 93 c2 00 37 94 40 00 37 94 40 00 37 94 bc 00 37 94 bc 00 37 95 34 .7.D.7...7...7.@.7.@.7...7...7.4
17b40 00 37 95 34 00 37 95 b2 00 37 95 b2 00 37 96 2e 00 37 96 2e 00 37 96 aa 00 37 96 aa 00 37 97 24 .7.4.7...7...7...7...7...7...7.$
17b60 00 37 97 24 00 37 97 a0 00 37 97 a0 00 37 98 0c 00 37 98 0c 00 37 98 78 00 37 98 78 00 37 98 e6 .7.$.7...7...7...7...7.x.7.x.7..
17b80 00 37 98 e6 00 37 99 54 00 37 99 54 00 37 99 c0 00 37 99 c0 00 37 9a 2e 00 37 9a 2e 00 37 9a 9c .7...7.T.7.T.7...7...7...7...7..
17ba0 00 37 9a 9c 00 37 9b 08 00 37 9b 08 00 37 9b 78 00 37 9b 78 00 37 9b e8 00 37 9b e8 00 37 9c 58 .7...7...7...7.x.7.x.7...7...7.X
17bc0 00 37 9c 58 00 37 9c ce 00 37 9c ce 00 37 9d 40 00 37 9d 40 00 37 9d b6 00 37 9d b6 00 37 9e 28 .7.X.7...7...7.@.7.@.7...7...7.(
17be0 00 37 9e 28 00 37 9e a0 00 37 9e a0 00 37 9f 16 00 37 9f 16 00 37 9f 8a 00 37 9f 8a 00 37 9f fe .7.(.7...7...7...7...7...7...7..
17c00 00 37 9f fe 00 37 a0 70 00 37 a0 70 00 37 a0 e4 00 37 a0 e4 00 37 a1 5e 00 37 a1 5e 00 37 a1 d8 .7...7.p.7.p.7...7...7.^.7.^.7..
17c20 00 37 a1 d8 00 37 a2 50 00 37 a2 50 00 37 a2 c4 00 37 a2 c4 00 37 a3 3e 00 37 a3 3e 00 37 a3 b0 .7...7.P.7.P.7...7...7.>.7.>.7..
17c40 00 37 a3 b0 00 37 a4 26 00 37 a4 26 00 37 a4 8e 00 37 a4 8e 00 37 a5 00 00 37 a5 00 00 37 a5 72 .7...7.&.7.&.7...7...7...7...7.r
17c60 00 37 a5 72 00 37 a5 dc 00 37 a5 dc 00 37 a6 50 00 37 a6 50 00 37 a6 c4 00 37 a6 c4 00 37 a7 36 .7.r.7...7...7.P.7.P.7...7...7.6
17c80 00 37 a7 36 00 37 a7 a4 00 37 a7 a4 00 37 a8 18 00 37 a8 18 00 37 a8 92 00 37 a8 92 00 37 a9 0c .7.6.7...7...7...7...7...7...7..
17ca0 00 37 a9 0c 00 37 a9 84 00 37 a9 84 00 37 a9 f8 00 37 a9 f8 00 37 aa 72 00 37 aa 72 00 37 aa e2 .7...7...7...7...7...7.r.7.r.7..
17cc0 00 37 aa e2 00 37 ab 54 00 37 ab 54 00 37 ab d0 00 37 ab d0 00 37 ac 3e 00 37 ac 3e 00 37 ac b2 .7...7.T.7.T.7...7...7.>.7.>.7..
17ce0 00 37 ac b2 00 37 ad 20 00 37 ad 20 00 37 ad 88 00 37 ad 88 00 37 ad ee 00 37 ad ee 00 37 ae 5e .7...7...7...7...7...7...7...7.^
17d00 00 37 ae 5e 00 37 ae d4 00 37 ae d4 00 37 af 54 00 37 af 54 00 37 af d4 00 37 af d4 00 37 b0 52 .7.^.7...7...7.T.7.T.7...7...7.R
17d20 00 37 b0 52 00 37 b0 cc 00 37 b0 cc 00 37 b1 4c 00 37 b1 4c 00 37 b1 cc 00 37 b1 cc 00 37 b2 4c .7.R.7...7...7.L.7.L.7...7...7.L
17d40 00 37 b2 4c 00 37 b2 ca 00 37 b2 ca 00 37 b3 44 00 37 b3 44 00 37 b3 c4 00 37 b3 c4 00 37 b4 3e .7.L.7...7...7.D.7.D.7...7...7.>
17d60 00 37 b4 3e 00 37 b4 b8 00 37 b4 b8 00 37 b5 30 00 37 b5 30 00 37 b5 a4 00 37 b5 a4 00 37 b6 1e .7.>.7...7...7.0.7.0.7...7...7..
17d80 00 37 b6 1e 00 37 b6 98 00 37 b6 98 00 37 b7 12 00 37 b7 12 00 37 b7 8a 00 37 b7 8a 00 37 b8 04 .7...7...7...7...7...7...7...7..
17da0 00 37 b8 04 00 37 b8 7c 00 37 b8 7c 00 37 b8 f4 00 37 b8 f4 00 37 b9 6a 00 37 b9 6a 00 37 b9 dc .7...7.|.7.|.7...7...7.j.7.j.7..
17dc0 00 37 b9 dc 00 37 ba 54 00 37 ba 54 00 37 ba ca 00 37 ba ca 00 37 bb 40 00 37 bb 40 00 37 bb b4 .7...7.T.7.T.7...7...7.@.7.@.7..
17de0 00 37 bb b4 00 37 bc 24 00 37 bc 24 00 37 bc 9a 00 37 bc 9a 00 37 bd 10 00 37 bd 10 00 37 bd 86 .7...7.$.7.$.7...7...7...7...7..
17e00 00 37 bd 86 00 37 bd fa 00 37 bd fa 00 37 be 6a 00 37 be 6a 00 37 be e0 00 37 be e0 00 37 bf 52 .7...7...7...7.j.7.j.7...7...7.R
17e20 00 37 bf 52 00 37 bf c2 00 37 bf c2 00 37 c0 38 00 37 c0 38 00 37 c0 ac 00 37 c0 ac 00 37 c1 16 .7.R.7...7...7.8.7.8.7...7...7..
17e40 00 37 c1 16 00 37 c1 80 00 37 c1 80 00 37 c1 f2 00 37 c1 f2 00 37 c2 6c 00 37 c2 6c 00 37 c2 e4 .7...7...7...7...7...7.l.7.l.7..
17e60 00 37 c2 e4 00 37 c3 58 00 37 c3 58 00 37 c3 d2 00 37 c3 d2 00 37 c4 40 00 37 c4 40 00 37 c4 ae .7...7.X.7.X.7...7...7.@.7.@.7..
17e80 00 37 c4 ae 00 37 c5 16 00 37 c5 16 00 37 c5 88 00 37 c5 88 00 37 c5 fc 00 37 c5 fc 00 37 c6 70 .7...7...7...7...7...7...7...7.p
17ea0 00 37 c6 70 00 37 c6 e2 00 37 c6 e2 00 37 c7 52 00 37 c7 52 00 37 c7 c6 00 37 c7 c6 00 37 c8 38 .7.p.7...7...7.R.7.R.7...7...7.8
17ec0 00 37 c8 38 00 37 c8 aa 00 37 c8 aa 00 37 c9 1c 00 37 c9 1c 00 37 c9 8c 00 37 c9 8c 00 37 c9 fc .7.8.7...7...7...7...7...7...7..
17ee0 00 37 c9 fc 00 37 ca 6e 00 37 ca 6e 00 37 ca de 00 37 ca de 00 37 cb 4c 00 37 cb 4c 00 37 cb bc .7...7.n.7.n.7...7...7.L.7.L.7..
17f00 00 37 cb bc 00 37 cc 32 00 37 cc 32 00 37 cc 9c 00 37 cc 9c 00 37 cd 18 00 37 cd 18 00 37 cd 94 .7...7.2.7.2.7...7...7...7...7..
17f20 00 37 cd 94 00 37 ce 0e 00 37 ce 0e 00 37 ce 8a 00 37 ce 8a 00 37 cf 02 00 37 cf 02 00 37 cf 72 .7...7...7...7...7...7...7...7.r
17f40 00 37 cf 72 00 37 cf da 00 37 cf da 00 37 d0 52 00 37 d0 52 00 37 d0 d0 00 37 d0 d0 00 37 d1 48 .7.r.7...7...7.R.7.R.7...7...7.H
17f60 00 37 d1 48 00 37 d1 c4 00 37 d1 c4 00 37 d2 3a 00 37 d2 3a 00 37 d2 b0 00 37 d2 b0 00 37 d3 24 .7.H.7...7...7.:.7.:.7...7...7.$
17f80 00 37 d3 24 00 37 d3 98 00 37 d3 98 00 37 d4 24 00 37 d4 24 00 37 d4 ae 00 37 d4 ae 00 37 d5 38 .7.$.7...7...7.$.7.$.7...7...7.8
17fa0 00 37 d5 38 00 37 d5 ac 00 37 d5 ac 00 37 d6 26 00 37 d6 26 00 37 d6 a4 00 37 d6 a4 00 37 d7 1c .7.8.7...7...7.&.7.&.7...7...7..
17fc0 00 37 d7 1c 00 37 d7 98 00 37 d7 98 00 37 d8 12 00 37 d8 12 00 37 d8 8c 00 37 d8 8c 00 37 d9 04 .7...7...7...7...7...7...7...7..
17fe0 00 37 d9 04 00 37 d9 82 00 37 d9 82 00 37 da 00 00 37 da 00 00 37 da 6c 00 37 da 6c 00 37 da d2 .7...7...7...7...7...7.l.7.l.7..
18000 00 37 da d2 00 37 db 40 00 37 db 40 00 37 db b6 00 37 db b6 00 37 dc 1e 00 37 dc 1e 00 37 dc 90 .7...7.@.7.@.7...7...7...7...7..
18020 00 37 dc 90 00 37 dd 00 00 37 dd 00 00 37 dd 72 00 37 dd 72 00 37 dd e8 00 37 dd e8 00 37 de 5c .7...7...7...7.r.7.r.7...7...7.\
18040 00 37 de 5c 00 37 de d4 00 37 de d4 00 37 df 4c 00 37 df 4c 00 37 df c4 00 37 df c4 00 37 e0 42 .7.\.7...7...7.L.7.L.7...7...7.B
18060 00 37 e0 42 00 37 e0 b2 00 37 e0 b2 00 37 e1 28 00 37 e1 28 00 37 e1 9a 00 37 e1 9a 00 37 e2 08 .7.B.7...7...7.(.7.(.7...7...7..
18080 00 37 e2 08 00 37 e2 7e 00 37 e2 7e 00 37 e2 f2 00 37 e2 f2 00 37 e3 5c 00 37 e3 5c 00 37 e3 cc .7...7.~.7.~.7...7...7.\.7.\.7..
180a0 00 37 e3 cc 00 37 e4 38 00 37 e4 38 00 37 e4 9e 00 37 e4 9e 00 37 e5 0e 00 37 e5 0e 00 37 e5 7a .7...7.8.7.8.7...7...7...7...7.z
180c0 00 37 e5 7a 00 37 e5 e6 00 37 e5 e6 00 37 e6 64 00 37 e6 64 00 37 e6 dc 00 37 e6 dc 00 37 e7 52 .7.z.7...7...7.d.7.d.7...7...7.R
180e0 00 37 e7 52 00 37 e7 c8 00 37 e7 c8 00 37 e8 42 00 37 e8 42 00 37 e8 ba 00 37 e8 ba 00 37 e9 3c .7.R.7...7...7.B.7.B.7...7...7.<
18100 00 37 e9 3c 00 37 e9 b6 00 37 e9 b6 00 37 ea 36 00 37 ea 36 00 37 ea b0 00 37 ea b0 00 37 eb 2c .7.<.7...7...7.6.7.6.7...7...7.,
18120 00 37 eb 2c 00 37 eb a8 00 37 eb a8 00 37 ec 28 00 37 ec 28 00 37 ec a4 00 37 ec a4 00 37 ed 14 .7.,.7...7...7.(.7.(.7...7...7..
18140 00 37 ed 14 00 37 ed 80 00 37 ed 80 00 37 ed f0 00 37 ed f0 00 37 ee 60 00 37 ee 60 00 37 ee ca .7...7...7...7...7...7.`.7.`.7..
18160 00 37 ee ca 00 37 ef 3c 00 37 ef 3c 00 37 ef b6 00 37 ef b6 00 37 f0 28 00 37 f0 28 00 37 f0 94 .7...7.<.7.<.7...7...7.(.7.(.7..
18180 00 37 f0 94 00 37 f1 00 00 37 f3 8e 00 37 f5 b4 00 37 f5 b4 00 37 f6 20 00 37 f6 20 00 37 f6 88 .7...7...7...7...7...7...7...7..
181a0 00 37 f6 88 00 37 f6 f0 00 37 f6 f0 00 37 f7 5c 00 37 f7 5c 00 37 f7 ce 00 37 f7 ce 00 37 f8 3a .7...7...7...7.\.7.\.7...7...7.:
181c0 00 37 f8 3a 00 37 f8 a2 00 37 f8 a2 00 37 f9 10 00 37 f9 10 00 37 f9 7a 00 37 f9 7a 00 37 f9 ec .7.:.7...7...7...7...7.z.7.z.7..
181e0 00 37 f9 ec 00 37 fa 56 00 37 fc ea 00 37 ff 18 00 37 ff 18 00 37 ff 88 00 37 ff 88 00 37 ff f2 .7...7.V.7...7...7...7...7...7..
18200 00 37 ff f2 00 38 00 5e 00 38 00 5e 00 38 00 ca 00 38 00 ca 00 38 01 38 00 38 01 38 00 38 01 a6 .7...8.^.8.^.8...8...8.8.8.8.8..
18220 00 38 01 a6 00 38 02 12 00 38 02 12 00 38 02 7a 00 38 02 7a 00 38 02 e6 00 38 02 e6 00 38 03 56 .8...8...8...8.z.8.z.8...8...8.V
18240 00 38 03 56 00 38 03 d0 00 38 03 d0 00 38 04 3a 00 38 04 3a 00 38 04 a6 00 38 04 a6 00 38 05 20 .8.V.8...8...8.:.8.:.8...8...8..
18260 00 38 05 20 00 38 05 86 00 38 05 86 00 38 05 ee 00 38 05 ee 00 38 06 5a 00 38 06 5a 00 38 06 d4 .8...8...8...8...8...8.Z.8.Z.8..
18280 00 38 06 d4 00 38 07 3c 00 38 07 3c 00 38 07 a4 00 38 07 a4 00 38 08 12 00 38 08 12 00 38 08 80 .8...8.<.8.<.8...8...8...8...8..
182a0 00 38 08 80 00 38 08 ec 00 38 08 ec 00 38 09 58 00 38 09 58 00 38 09 c0 00 38 09 c0 00 38 0a 32 .8...8...8...8.X.8.X.8...8...8.2
182c0 00 38 0a 32 00 38 0a aa 00 38 0a aa 00 38 0b 18 00 38 0b 18 00 38 0b 82 00 38 0b 82 00 38 0b f8 .8.2.8...8...8...8...8...8...8..
182e0 00 38 0b f8 00 38 0c 66 00 38 0c 66 00 38 0c dc 00 38 0c dc 00 38 0d 4a 00 38 0d 4a 00 38 0d be .8...8.f.8.f.8...8...8.J.8.J.8..
18300 00 38 0d be 00 38 0e 28 00 38 0e 28 00 38 0e 94 00 38 0e 94 00 38 0e fc 00 38 0e fc 00 38 0f 68 .8...8.(.8.(.8...8...8...8...8.h
18320 00 38 0f 68 00 38 0f d2 00 38 0f d2 00 38 10 3a 00 38 10 3a 00 38 10 a6 00 38 10 a6 00 38 11 12 .8.h.8...8...8.:.8.:.8...8...8..
18340 00 38 11 12 00 38 11 7a 00 38 11 7a 00 38 11 f6 00 38 11 f6 00 38 12 62 00 38 12 62 00 38 12 d0 .8...8.z.8.z.8...8...8.b.8.b.8..
18360 00 38 12 d0 00 38 13 3c 00 38 13 3c 00 38 13 a6 00 38 13 a6 00 38 14 12 00 38 14 12 00 38 14 82 .8...8.<.8.<.8...8...8...8...8..
18380 00 38 14 82 00 38 14 ee 00 38 14 ee 00 38 15 5a 00 38 15 5a 00 38 15 c8 00 38 15 c8 00 38 16 32 .8...8...8...8.Z.8.Z.8...8...8.2
183a0 00 38 16 32 00 38 16 b6 00 38 16 b6 00 38 17 3a 00 38 17 3a 00 38 17 a2 00 38 17 a2 00 38 18 0c .8.2.8...8...8.:.8.:.8...8...8..
183c0 00 38 18 0c 00 38 18 72 00 38 18 72 00 38 18 e4 00 38 18 e4 00 38 19 5a 00 38 19 5a 00 38 19 c8 .8...8.r.8.r.8...8...8.Z.8.Z.8..
183e0 00 38 19 c8 00 38 1a 3a 00 38 1a 3a 00 38 1a ae 00 38 1a ae 00 38 1b 1e 00 38 1b 1e 00 38 1b 90 .8...8.:.8.:.8...8...8...8...8..
18400 00 38 1b 90 00 38 1b fc 00 38 1b fc 00 38 1c 62 00 38 1c 62 00 38 1c ca 00 38 1c ca 00 38 1d 2c .8...8...8...8.b.8.b.8...8...8.,
18420 00 38 1d 2c 00 38 1d 98 00 38 1d 98 00 38 1e 00 00 38 1e 00 00 38 1e 76 00 38 1e 76 00 38 1e e6 .8.,.8...8...8...8...8.v.8.v.8..
18440 00 38 1e e6 00 38 1f 5a 00 38 1f 5a 00 38 1f be 00 38 22 42 00 38 24 5c 00 38 24 5c 00 38 24 c8 .8...8.Z.8.Z.8...8"B.8$\.8$\.8$.
18460 00 38 24 c8 00 38 25 34 00 38 25 34 00 38 25 a2 00 38 25 a2 00 38 26 10 00 38 26 10 00 38 26 7a .8$..8%4.8%4.8%..8%..8&..8&..8&z
18480 00 38 26 7a 00 38 26 e4 00 38 26 e4 00 38 27 4e 00 38 27 4e 00 38 27 ba 00 38 27 ba 00 38 28 26 .8&z.8&..8&..8'N.8'N.8'..8'..8(&
184a0 00 38 28 26 00 38 28 90 00 38 28 90 00 38 28 fe 00 38 28 fe 00 38 29 6c 00 38 29 6c 00 38 29 d6 .8(&.8(..8(..8(..8(..8)l.8)l.8).
184c0 00 38 29 d6 00 38 2a 40 00 38 2a 40 00 38 2a ae 00 38 2a ae 00 38 2b 1e 00 38 2b 1e 00 38 2b 8e .8)..8*@.8*@.8*..8*..8+..8+..8+.
184e0 00 38 2b 8e 00 38 2b fc 00 38 2b fc 00 38 2c 6c 00 38 2c 6c 00 38 2c dc 00 38 2c dc 00 38 2d 48 .8+..8+..8+..8,l.8,l.8,..8,..8-H
18500 00 38 2d 48 00 38 2d bc 00 38 2d bc 00 38 2e 30 00 38 2e 30 00 38 2e a2 00 38 2e a2 00 38 2f 14 .8-H.8-..8-..8.0.8.0.8...8...8/.
18520 00 38 2f 14 00 38 2f 82 00 38 2f 82 00 38 2f f0 00 38 2f f0 00 38 30 60 00 38 30 60 00 38 30 d0 .8/..8/..8/..8/..8/..80`.80`.80.
18540 00 38 30 d0 00 38 31 3c 00 38 31 3c 00 38 31 ae 00 38 31 ae 00 38 32 20 00 38 32 20 00 38 32 92 .80..81<.81<.81..81..82..82..82.
18560 00 38 32 92 00 38 33 04 00 38 33 04 00 38 33 6e 00 38 33 6e 00 38 33 e0 00 38 33 e0 00 38 34 52 .82..83..83..83n.83n.83..83..84R
18580 00 38 34 52 00 38 34 b8 00 38 34 b8 00 38 35 1e 00 38 35 1e 00 38 35 84 00 38 35 84 00 38 35 ea .84R.84..84..85..85..85..85..85.
185a0 00 38 38 7a 00 38 3a a4 00 38 3a a4 00 38 3b 18 00 38 3b 18 00 38 3b 8c 00 38 3b 8c 00 38 3c 00 .88z.8:..8:..8;..8;..8;..8;..8<.
185c0 00 38 3c 00 00 38 3c 6e 00 38 3c 6e 00 38 3c dc 00 38 3f 70 00 38 41 9e 00 38 41 9e 00 38 42 10 .8<..8<n.8<n.8<..8?p.8A..8A..8B.
185e0 00 38 42 10 00 38 42 82 00 38 42 82 00 38 42 f0 00 38 42 f0 00 38 43 64 00 38 43 64 00 38 43 d4 .8B..8B..8B..8B..8B..8Cd.8Cd.8C.
18600 00 38 43 d4 00 38 44 40 00 38 44 40 00 38 44 ac 00 38 44 ac 00 38 45 1e 00 38 47 b2 00 38 49 e0 .8C..8D@.8D@.8D..8D..8E..8G..8I.
18620 00 38 49 e0 00 38 4a 4c 00 38 4a 4c 00 38 4a b8 00 38 4a b8 00 38 4b 24 00 38 4b 24 00 38 4b 96 .8I..8JL.8JL.8J..8J..8K$.8K$.8K.
18640 00 38 4b 96 00 38 4c 0c 00 38 4c 0c 00 38 4c 82 00 38 4c 82 00 38 4c f6 00 38 4c f6 00 38 4d 6a .8K..8L..8L..8L..8L..8L..8L..8Mj
18660 00 38 4d 6a 00 38 4d de 00 38 4d de 00 38 4e 48 00 38 4e 48 00 38 4e c0 00 38 4e c0 00 38 4f 32 .8Mj.8M..8M..8NH.8NH.8N..8N..8O2
18680 00 38 4f 32 00 38 4f a4 00 38 4f a4 00 38 50 14 00 38 50 14 00 38 50 88 00 38 50 88 00 38 51 04 .8O2.8O..8O..8P..8P..8P..8P..8Q.
186a0 00 38 51 04 00 38 51 80 00 38 51 80 00 38 51 f4 00 38 51 f4 00 38 52 66 00 38 52 66 00 38 52 dc .8Q..8Q..8Q..8Q..8Q..8Rf.8Rf.8R.
186c0 00 38 52 dc 00 38 53 52 00 38 53 52 00 38 53 c8 00 38 53 c8 00 38 54 3a 00 38 54 3a 00 38 54 ac .8R..8SR.8SR.8S..8S..8T:.8T:.8T.
186e0 00 38 54 ac 00 38 55 1e 00 38 55 1e 00 38 55 9a 00 38 55 9a 00 38 56 16 00 38 56 16 00 38 56 88 .8T..8U..8U..8U..8U..8V..8V..8V.
18700 00 38 56 88 00 38 56 fa 00 38 56 fa 00 38 57 6e 00 38 57 6e 00 38 57 e2 00 38 57 e2 00 38 58 54 .8V..8V..8V..8Wn.8Wn.8W..8W..8XT
18720 00 38 58 54 00 38 58 c8 00 38 58 c8 00 38 59 3c 00 38 59 3c 00 38 59 b2 00 38 59 b2 00 38 5a 24 .8XT.8X..8X..8Y<.8Y<.8Y..8Y..8Z$
18740 00 38 5a 24 00 38 5a 9a 00 38 5a 9a 00 38 5b 10 00 38 5b 10 00 38 5b 86 00 38 5b 86 00 38 5b fe .8Z$.8Z..8Z..8[..8[..8[..8[..8[.
18760 00 38 5b fe 00 38 5c 76 00 38 5c 76 00 38 5c ea 00 38 5c ea 00 38 5d 5e 00 38 5d 5e 00 38 5d c8 .8[..8\v.8\v.8\..8\..8]^.8]^.8].
18780 00 38 5d c8 00 38 5e 4a 00 38 5e 4a 00 38 5e ca 00 38 5e ca 00 38 5f 3e 00 38 5f 3e 00 38 5f ba .8]..8^J.8^J.8^..8^..8_>.8_>.8_.
187a0 00 38 5f ba 00 38 60 24 00 38 60 24 00 38 60 98 00 38 60 98 00 38 61 08 00 38 61 08 00 38 61 7e .8_..8`$.8`$.8`..8`..8a..8a..8a~
187c0 00 38 61 7e 00 38 61 f4 00 38 61 f4 00 38 62 64 00 38 62 64 00 38 62 de 00 38 62 de 00 38 63 56 .8a~.8a..8a..8bd.8bd.8b..8b..8cV
187e0 00 38 63 56 00 38 63 ce 00 38 63 ce 00 38 64 42 00 38 64 42 00 38 64 b6 00 38 64 b6 00 38 65 2a .8cV.8c..8c..8dB.8dB.8d..8d..8e*
18800 00 38 65 2a 00 38 65 9e 00 38 65 9e 00 38 66 16 00 38 66 16 00 38 66 82 00 38 66 82 00 38 66 ee .8e*.8e..8e..8f..8f..8f..8f..8f.
18820 00 38 66 ee 00 38 67 62 00 38 67 62 00 38 67 d6 00 38 67 d6 00 38 68 48 00 38 68 48 00 38 68 b6 .8f..8gb.8gb.8g..8g..8hH.8hH.8h.
18840 00 38 68 b6 00 38 69 28 00 38 69 28 00 38 69 a0 00 38 69 a0 00 38 6a 18 00 38 6a 18 00 38 6a 84 .8h..8i(.8i(.8i..8i..8j..8j..8j.
18860 00 38 6a 84 00 38 6a f8 00 38 6a f8 00 38 6b 6c 00 38 6b 6c 00 38 6b de 00 38 6b de 00 38 6c 4a .8j..8j..8j..8kl.8kl.8k..8k..8lJ
18880 00 38 6c 4a 00 38 6c be 00 38 6c be 00 38 6d 30 00 38 6d 30 00 38 6d 9e 00 38 6d 9e 00 38 6e 12 .8lJ.8l..8l..8m0.8m0.8m..8m..8n.
188a0 00 38 6e 12 00 38 6e 86 00 38 6e 86 00 38 6e f4 00 38 6e f4 00 38 6f 64 00 38 6f 64 00 38 6f d4 .8n..8n..8n..8n..8n..8od.8od.8o.
188c0 00 38 6f d4 00 38 70 40 00 38 70 40 00 38 70 ac 00 38 70 ac 00 38 71 22 00 38 71 22 00 38 71 98 .8o..8p@.8p@.8p..8p..8q".8q".8q.
188e0 00 38 71 98 00 38 72 0a 00 38 74 9a 00 38 76 c4 00 38 76 c4 00 38 77 30 00 38 77 30 00 38 77 a4 .8q..8r..8t..8v..8v..8w0.8w0.8w.
18900 00 38 77 a4 00 38 78 18 00 38 7a a8 00 38 7c d2 00 38 7c d2 00 38 7d 4e 00 38 7d 4e 00 38 7d ce .8w..8x..8z..8|..8|..8}N.8}N.8}.
18920 00 38 7d ce 00 38 7e 48 00 38 7e 48 00 38 7e ca 00 38 7e ca 00 38 7f 40 00 38 7f 40 00 38 7f be .8}..8~H.8~H.8~..8~..8.@.8.@.8..
18940 00 38 7f be 00 38 80 3e 00 38 80 3e 00 38 80 ba 00 38 80 ba 00 38 81 34 00 38 81 34 00 38 81 b4 .8...8.>.8.>.8...8...8.4.8.4.8..
18960 00 38 81 b4 00 38 82 32 00 38 82 32 00 38 82 b0 00 38 82 b0 00 38 83 2e 00 38 83 2e 00 38 83 a8 .8...8.2.8.2.8...8...8...8...8..
18980 00 38 83 a8 00 38 84 22 00 38 84 22 00 38 84 9c 00 38 84 9c 00 38 85 16 00 38 85 16 00 38 85 94 .8...8.".8.".8...8...8...8...8..
189a0 00 38 85 94 00 38 86 10 00 38 86 10 00 38 86 8a 00 38 86 8a 00 38 87 00 00 38 87 00 00 38 87 7e .8...8...8...8...8...8...8...8.~
189c0 00 38 87 7e 00 38 87 fe 00 38 87 fe 00 38 88 76 00 38 88 76 00 38 88 ee 00 38 88 ee 00 38 89 6a .8.~.8...8...8.v.8.v.8...8...8.j
189e0 00 38 89 6a 00 38 89 ec 00 38 89 ec 00 38 8a 62 00 38 8a 62 00 38 8a e0 00 38 8a e0 00 38 8b 6a .8.j.8...8...8.b.8.b.8...8...8.j
18a00 00 38 8b 6a 00 38 8c 02 00 38 8c 02 00 38 8c 86 00 38 8c 86 00 38 8d 02 00 38 8d 02 00 38 8d 86 .8.j.8...8...8...8...8...8...8..
18a20 00 38 8d 86 00 38 8e 1e 00 38 8e 1e 00 38 8e a2 00 38 8e a2 00 38 8f 26 00 38 8f 26 00 38 8f ae .8...8...8...8...8...8.&.8.&.8..
18a40 00 38 8f ae 00 38 90 30 00 38 90 30 00 38 90 be 00 38 93 64 00 38 95 aa 00 38 95 aa 00 38 96 20 .8...8.0.8.0.8...8.d.8...8...8..
18a60 00 38 96 20 00 38 96 94 00 38 96 94 00 38 97 04 00 38 97 04 00 38 97 76 00 38 97 76 00 38 97 e8 .8...8...8...8...8...8.v.8.v.8..
18a80 00 38 97 e8 00 38 98 5c 00 38 98 5c 00 38 98 d0 00 38 98 d0 00 38 99 4c 00 38 99 4c 00 38 99 c0 .8...8.\.8.\.8...8...8.L.8.L.8..
18aa0 00 38 99 c0 00 38 9a 3c 00 38 9a 3c 00 38 9a b0 00 38 9a b0 00 38 9b 22 00 38 9b 22 00 38 9b 94 .8...8.<.8.<.8...8...8.".8.".8..
18ac0 00 38 9b 94 00 38 9c 10 00 38 9c 10 00 38 9c 8c 00 38 9c 8c 00 38 9d 04 00 38 9d 04 00 38 9d 78 .8...8...8...8...8...8...8...8.x
18ae0 00 38 9d 78 00 38 9d fa 00 38 9d fa 00 38 9e 7c 00 38 9e 7c 00 38 9e ee 00 38 9e ee 00 38 9f 62 .8.x.8...8...8.|.8.|.8...8...8.b
18b00 00 38 9f 62 00 38 9f d6 00 38 9f d6 00 38 a0 48 00 38 a0 48 00 38 a0 ba 00 38 a0 ba 00 38 a1 2c .8.b.8...8...8.H.8.H.8...8...8.,
18b20 00 38 a1 2c 00 38 a1 9c 00 38 a1 9c 00 38 a2 0c 00 38 a2 0c 00 38 a2 8e 00 38 a2 8e 00 38 a3 10 .8.,.8...8...8...8...8...8...8..
18b40 00 38 a3 10 00 38 a3 9a 00 38 a3 9a 00 38 a4 24 00 38 a4 24 00 38 a4 9c 00 38 a4 9c 00 38 a5 14 .8...8...8...8.$.8.$.8...8...8..
18b60 00 38 a5 14 00 38 a5 90 00 38 a5 90 00 38 a6 0c 00 38 a6 0c 00 38 a6 82 00 38 a6 82 00 38 a6 f8 .8...8...8...8...8...8...8...8..
18b80 00 38 a6 f8 00 38 a7 68 00 38 a7 68 00 38 a7 de 00 38 a7 de 00 38 a8 54 00 38 a8 54 00 38 a8 c4 .8...8.h.8.h.8...8...8.T.8.T.8..
18ba0 00 38 a8 c4 00 38 a9 34 00 38 a9 34 00 38 a9 aa 00 38 a9 aa 00 38 aa 20 00 38 aa 20 00 38 aa 90 .8...8.4.8.4.8...8...8...8...8..
18bc0 00 38 aa 90 00 38 ab 04 00 38 ab 04 00 38 ab 78 00 38 ab 78 00 38 ab e6 00 38 ab e6 00 38 ac 5a .8...8...8...8.x.8.x.8...8...8.Z
18be0 00 38 ac 5a 00 38 ac ce 00 38 ac ce 00 38 ad 44 00 38 ad 44 00 38 ad ba 00 38 ad ba 00 38 ae 28 .8.Z.8...8...8.D.8.D.8...8...8.(
18c00 00 38 ae 28 00 38 ae a6 00 38 ae a6 00 38 af 24 00 38 af 24 00 38 af 98 00 38 af 98 00 38 b0 0c .8.(.8...8...8.$.8.$.8...8...8..
18c20 00 38 b0 0c 00 38 b0 8a 00 38 b0 8a 00 38 b1 08 00 38 b1 08 00 38 b1 8c 00 38 b1 8c 00 38 b2 10 .8...8...8...8...8...8...8...8..
18c40 00 38 b2 10 00 38 b2 8c 00 38 b2 8c 00 38 b3 08 00 38 b3 08 00 38 b3 78 00 38 b3 78 00 38 b3 e8 .8...8...8...8...8...8.x.8.x.8..
18c60 00 38 b3 e8 00 38 b4 66 00 38 b4 66 00 38 b4 e4 00 38 b4 e4 00 38 b5 54 00 38 b5 54 00 38 b5 c6 .8...8.f.8.f.8...8...8.T.8.T.8..
18c80 00 38 b5 c6 00 38 b6 38 00 38 b6 38 00 38 b6 b2 00 38 b6 b2 00 38 b7 2c 00 38 b7 2c 00 38 b7 9c .8...8.8.8.8.8...8...8.,.8.,.8..
18ca0 00 38 b7 9c 00 38 b8 06 00 38 b8 06 00 38 b8 76 00 38 b8 76 00 38 b8 e6 00 38 b8 e6 00 38 b9 56 .8...8...8...8.v.8.v.8...8...8.V
18cc0 00 38 b9 56 00 38 b9 cc 00 38 b9 cc 00 38 ba 42 00 38 ba 42 00 38 ba ae 00 38 ba ae 00 38 bb 1a .8.V.8...8...8.B.8.B.8...8...8..
18ce0 00 38 bb 1a 00 38 bb 86 00 38 bb 86 00 38 bb f2 00 38 bb f2 00 38 bc 64 00 38 bc 64 00 38 bc d6 .8...8...8...8...8...8.d.8.d.8..
18d00 00 38 bc d6 00 38 bd 58 00 38 bd 58 00 38 bd dc 00 38 bd dc 00 38 be 60 00 38 be 60 00 38 be e2 .8...8.X.8.X.8...8...8.`.8.`.8..
18d20 00 38 be e2 00 38 bf 5c 00 38 bf 5c 00 38 bf d6 00 38 bf d6 00 38 c0 54 00 38 c0 54 00 38 c0 d2 .8...8.\.8.\.8...8...8.T.8.T.8..
18d40 00 38 c0 d2 00 38 c1 42 00 38 c1 42 00 38 c1 b4 00 38 c1 b4 00 38 c2 26 00 38 c2 26 00 38 c2 96 .8...8.B.8.B.8...8...8.&.8.&.8..
18d60 00 38 c2 96 00 38 c3 0c 00 38 c3 0c 00 38 c3 82 00 38 c3 82 00 38 c4 00 00 38 c4 00 00 38 c4 7c .8...8...8...8...8...8...8...8.|
18d80 00 38 c4 7c 00 38 c4 f0 00 38 c4 f0 00 38 c5 62 00 38 c5 62 00 38 c5 d4 00 38 c5 d4 00 38 c6 46 .8.|.8...8...8.b.8.b.8...8...8.F
18da0 00 38 c6 46 00 38 c6 b8 00 38 c6 b8 00 38 c7 2a 00 38 c7 2a 00 38 c7 9c 00 38 c7 9c 00 38 c8 12 .8.F.8...8...8.*.8.*.8...8...8..
18dc0 00 38 c8 12 00 38 c8 88 00 38 c8 88 00 38 c9 02 00 38 c9 02 00 38 c9 7c 00 38 c9 7c 00 38 c9 f4 .8...8...8...8...8...8.|.8.|.8..
18de0 00 38 c9 f4 00 38 ca 68 00 38 ca 68 00 38 ca dc 00 38 ca dc 00 38 cb 4c 00 38 cb 4c 00 38 cb bc .8...8.h.8.h.8...8...8.L.8.L.8..
18e00 00 38 cb bc 00 38 cc 2c 00 38 cc 2c 00 38 cc 9c 00 38 cc 9c 00 38 cd 0e 00 38 cd 0e 00 38 cd 80 .8...8.,.8.,.8...8...8...8...8..
18e20 00 38 cd 80 00 38 cd ee 00 38 cd ee 00 38 ce 66 00 38 ce 66 00 38 ce de 00 38 ce de 00 38 cf 54 .8...8...8...8.f.8.f.8...8...8.T
18e40 00 38 cf 54 00 38 cf ca 00 38 cf ca 00 38 d0 3c 00 38 d0 3c 00 38 d0 ae 00 38 d0 ae 00 38 d1 2c .8.T.8...8...8.<.8.<.8...8...8.,
18e60 00 38 d1 2c 00 38 d1 aa 00 38 d1 aa 00 38 d2 1e 00 38 d2 1e 00 38 d2 92 00 38 d2 92 00 38 d3 0c .8.,.8...8...8...8...8...8...8..
18e80 00 38 d3 0c 00 38 d3 88 00 38 d3 88 00 38 d4 04 00 38 d4 04 00 38 d4 7e 00 38 d4 7e 00 38 d4 ee .8...8...8...8...8...8.~.8.~.8..
18ea0 00 38 d4 ee 00 38 d5 60 00 38 d5 60 00 38 d5 d8 00 38 d5 d8 00 38 d6 50 00 38 d6 50 00 38 d6 c2 .8...8.`.8.`.8...8...8.P.8.P.8..
18ec0 00 38 d6 c2 00 38 d7 34 00 38 d7 34 00 38 d7 aa 00 38 d7 aa 00 38 d8 20 00 38 d8 20 00 38 d8 90 .8...8.4.8.4.8...8...8...8...8..
18ee0 00 38 d8 90 00 38 d9 02 00 38 d9 02 00 38 d9 74 00 38 d9 74 00 38 d9 e8 00 38 d9 e8 00 38 da 5c .8...8...8...8.t.8.t.8...8...8.\
18f00 00 38 da 5c 00 38 da d6 00 38 da d6 00 38 db 50 00 38 db 50 00 38 db c4 00 38 db c4 00 38 dc 3c .8.\.8...8...8.P.8.P.8...8...8.<
18f20 00 38 dc 3c 00 38 dc b4 00 38 dc b4 00 38 dd 2a 00 38 dd 2a 00 38 dd a6 00 38 dd a6 00 38 de 22 .8.<.8...8...8.*.8.*.8...8...8."
18f40 00 38 de 22 00 38 de a2 00 38 de a2 00 38 df 22 00 38 df 22 00 38 df 9a 00 38 df 9a 00 38 e0 1a .8.".8...8...8.".8.".8...8...8..
18f60 00 38 e0 1a 00 38 e0 98 00 38 e0 98 00 38 e1 14 00 38 e1 14 00 38 e1 90 00 38 e1 90 00 38 e2 0e .8...8...8...8...8...8...8...8..
18f80 00 38 e2 0e 00 38 e2 8c 00 38 e2 8c 00 38 e3 02 00 38 e3 02 00 38 e3 7a 00 38 e3 7a 00 38 e3 f6 .8...8...8...8...8...8.z.8.z.8..
18fa0 00 38 e3 f6 00 38 e4 72 00 38 e4 72 00 38 e4 e4 00 38 e4 e4 00 38 e5 56 00 38 e5 56 00 38 e5 ce .8...8.r.8.r.8...8...8.V.8.V.8..
18fc0 00 38 e5 ce 00 38 e6 42 00 38 e6 42 00 38 e6 bc 00 38 e6 bc 00 38 e7 2e 00 38 e7 2e 00 38 e7 a6 .8...8.B.8.B.8...8...8...8...8..
18fe0 00 38 e7 a6 00 38 e8 26 00 38 e8 26 00 38 e8 a0 00 38 e8 a0 00 38 e9 1e 00 38 e9 1e 00 38 e9 98 .8...8.&.8.&.8...8...8...8...8..
19000 00 38 e9 98 00 38 ea 0c 00 38 ea 0c 00 38 ea 80 00 38 ea 80 00 38 ea f2 00 38 ea f2 00 38 eb 6a .8...8...8...8...8...8...8...8.j
19020 00 38 eb 6a 00 38 eb e2 00 38 eb e2 00 38 ec 56 00 38 ec 56 00 38 ec ca 00 38 ec ca 00 38 ed 3c .8.j.8...8...8.V.8.V.8...8...8.<
19040 00 38 ed 3c 00 38 ed b4 00 38 ed b4 00 38 ee 30 00 38 ee 30 00 38 ee a2 00 38 ee a2 00 38 ef 14 .8.<.8...8...8.0.8.0.8...8...8..
19060 00 38 ef 14 00 38 ef 88 00 38 ef 88 00 38 ef fc 00 38 ef fc 00 38 f0 6e 00 38 f0 6e 00 38 f0 e0 .8...8...8...8...8...8.n.8.n.8..
19080 00 38 f0 e0 00 38 f1 58 00 38 f1 58 00 38 f1 d0 00 38 f1 d0 00 38 f2 46 00 38 f2 46 00 38 f2 b8 .8...8.X.8.X.8...8...8.F.8.F.8..
190a0 00 38 f2 b8 00 38 f3 2a 00 38 f3 2a 00 38 f3 a2 00 38 f3 a2 00 38 f4 1a 00 38 f4 1a 00 38 f4 90 .8...8.*.8.*.8...8...8...8...8..
190c0 00 38 f4 90 00 38 f5 0e 00 38 f5 0e 00 38 f5 8e 00 38 f5 8e 00 38 f6 0e 00 38 f6 0e 00 38 f6 8c .8...8...8...8...8...8...8...8..
190e0 00 38 f6 8c 00 38 f7 08 00 38 f7 08 00 38 f7 84 00 38 f7 84 00 38 f7 fe 00 38 f7 fe 00 38 f8 78 .8...8...8...8...8...8...8...8.x
19100 00 38 f8 78 00 38 f8 f8 00 38 f8 f8 00 38 f9 78 00 38 f9 78 00 38 f9 f0 00 38 f9 f0 00 38 fa 6a .8.x.8...8...8.x.8.x.8...8...8.j
19120 00 38 fa 6a 00 38 fa ea 00 38 fa ea 00 38 fb 6e 00 38 fb 6e 00 38 fb ec 00 38 fb ec 00 38 fc 6a .8.j.8...8...8.n.8.n.8...8...8.j
19140 00 38 fc 6a 00 38 fc e6 00 38 fc e6 00 38 fd 60 00 38 fd 60 00 38 fd da 00 38 fd da 00 38 fe 56 .8.j.8...8...8.`.8.`.8...8...8.V
19160 00 38 fe 56 00 38 fe d2 00 38 fe d2 00 38 ff 50 00 38 ff 50 00 38 ff ce 00 38 ff ce 00 39 00 4a .8.V.8...8...8.P.8.P.8...8...9.J
19180 00 39 00 4a 00 39 00 c8 00 39 00 c8 00 39 01 46 00 39 01 46 00 39 01 c4 00 39 01 c4 00 39 02 42 .9.J.9...9...9.F.9.F.9...9...9.B
191a0 00 39 02 42 00 39 02 b8 00 39 02 b8 00 39 03 34 00 39 03 34 00 39 03 ae 00 39 03 ae 00 39 04 26 .9.B.9...9...9.4.9.4.9...9...9.&
191c0 00 39 04 26 00 39 04 a2 00 39 04 a2 00 39 05 1e 00 39 05 1e 00 39 05 98 00 39 05 98 00 39 06 12 .9.&.9...9...9...9...9...9...9..
191e0 00 39 06 12 00 39 06 88 00 39 06 88 00 39 07 00 00 39 07 00 00 39 07 72 00 39 07 72 00 39 07 e6 .9...9...9...9...9...9.r.9.r.9..
19200 00 39 07 e6 00 39 08 5a 00 39 08 5a 00 39 08 cc 00 39 08 cc 00 39 09 4c 00 39 09 4c 00 39 09 cc .9...9.Z.9.Z.9...9...9.L.9.L.9..
19220 00 39 09 cc 00 39 0a 46 00 39 0a 46 00 39 0a c2 00 39 0a c2 00 39 0b 3e 00 39 0b 3e 00 39 0b b8 .9...9.F.9.F.9...9...9.>.9.>.9..
19240 00 39 0b b8 00 39 0c 30 00 39 0c 30 00 39 0c b0 00 39 0c b0 00 39 0d 32 00 39 0d 32 00 39 0d b4 .9...9.0.9.0.9...9...9.2.9.2.9..
19260 00 39 0d b4 00 39 0e 34 00 39 0e 34 00 39 0e b0 00 39 0e b0 00 39 0f 2c 00 39 0f 2c 00 39 0f a0 .9...9.4.9.4.9...9...9.,.9.,.9..
19280 00 39 0f a0 00 39 10 14 00 39 10 14 00 39 10 8e 00 39 10 8e 00 39 11 02 00 39 11 02 00 39 11 74 .9...9...9...9...9...9...9...9.t
192a0 00 39 11 74 00 39 11 ee 00 39 11 ee 00 39 12 68 00 39 12 68 00 39 12 e2 00 39 12 e2 00 39 13 62 .9.t.9...9...9.h.9.h.9...9...9.b
192c0 00 39 13 62 00 39 13 e0 00 39 13 e0 00 39 14 56 00 39 14 56 00 39 14 ca 00 39 14 ca 00 39 15 46 .9.b.9...9...9.V.9.V.9...9...9.F
192e0 00 39 15 46 00 39 15 c8 00 39 15 c8 00 39 16 4a 00 39 16 4a 00 39 16 c6 00 39 16 c6 00 39 17 3c .9.F.9...9...9.J.9.J.9...9...9.<
19300 00 39 17 3c 00 39 17 b8 00 39 17 b8 00 39 18 34 00 39 18 34 00 39 18 ae 00 39 18 ae 00 39 19 24 .9.<.9...9...9.4.9.4.9...9...9.$
19320 00 39 19 24 00 39 19 9a 00 39 19 9a 00 39 1a 10 00 39 1a 10 00 39 1a 88 00 39 1a 88 00 39 1b 02 .9.$.9...9...9...9...9...9...9..
19340 00 39 1b 02 00 39 1b 7c 00 39 1b 7c 00 39 1b f4 00 39 1b f4 00 39 1c 6c 00 39 1c 6c 00 39 1c e6 .9...9.|.9.|.9...9...9.l.9.l.9..
19360 00 39 1c e6 00 39 1d 60 00 39 1d 60 00 39 1d d8 00 39 1d d8 00 39 1e 48 00 39 1e 48 00 39 1e c4 .9...9.`.9.`.9...9...9.H.9.H.9..
19380 00 39 1e c4 00 39 1f 3c 00 39 1f 3c 00 39 1f b4 00 39 1f b4 00 39 20 2e 00 39 20 2e 00 39 20 a8 .9...9.<.9.<.9...9...9...9...9..
193a0 00 39 20 a8 00 39 21 20 00 39 21 20 00 39 21 92 00 39 21 92 00 39 22 0a 00 39 22 0a 00 39 22 7a .9...9!..9!..9!..9!..9"..9"..9"z
193c0 00 39 22 7a 00 39 22 ea 00 39 22 ea 00 39 23 62 00 39 23 62 00 39 23 da 00 39 23 da 00 39 24 52 .9"z.9"..9"..9#b.9#b.9#..9#..9$R
193e0 00 39 24 52 00 39 24 ca 00 39 24 ca 00 39 25 42 00 39 25 42 00 39 25 ba 00 39 25 ba 00 39 26 28 .9$R.9$..9$..9%B.9%B.9%..9%..9&(
19400 00 39 26 28 00 39 26 96 00 39 26 96 00 39 27 04 00 39 27 04 00 39 27 72 00 39 27 72 00 39 27 f0 .9&(.9&..9&..9'..9'..9'r.9'r.9'.
19420 00 39 27 f0 00 39 28 6e 00 39 28 6e 00 39 28 e2 00 39 28 e2 00 39 29 56 00 39 29 56 00 39 29 c2 .9'..9(n.9(n.9(..9(..9)V.9)V.9).
19440 00 39 29 c2 00 39 2a 32 00 39 2a 32 00 39 2a a4 00 39 2a a4 00 39 2b 20 00 39 2b 20 00 39 2b 90 .9)..9*2.9*2.9*..9*..9+..9+..9+.
19460 00 39 2b 90 00 39 2c 00 00 39 2c 00 00 39 2c 78 00 39 2c 78 00 39 2c f0 00 39 2c f0 00 39 2d 64 .9+..9,..9,..9,x.9,x.9,..9,..9-d
19480 00 39 2d 64 00 39 2d d8 00 39 2d d8 00 39 2e 4e 00 39 2e 4e 00 39 2e c4 00 39 2e c4 00 39 2f 42 .9-d.9-..9-..9.N.9.N.9...9...9/B
194a0 00 39 2f 42 00 39 2f c0 00 39 2f c0 00 39 30 44 00 39 30 44 00 39 30 c8 00 39 30 c8 00 39 31 3a .9/B.9/..9/..90D.90D.90..90..91:
194c0 00 39 31 3a 00 39 31 ac 00 39 34 40 00 39 36 6e 00 39 36 6e 00 39 36 d4 00 39 36 d4 00 39 37 3e .91:.91..94@.96n.96n.96..96..97>
194e0 00 39 37 3e 00 39 37 aa 00 39 37 aa 00 39 38 1a 00 39 38 1a 00 39 38 86 00 39 38 86 00 39 38 f2 .97>.97..97..98..98..98..98..98.
19500 00 39 3b 76 00 39 3d 90 00 39 3d 90 00 39 3e 06 00 39 3e 06 00 39 3e 78 00 39 3e 78 00 39 3e e2 .9;v.9=..9=..9>..9>..9>x.9>x.9>.
19520 00 39 41 72 00 39 43 9c 00 39 43 9c 00 39 44 0a 00 39 44 0a 00 39 44 76 00 39 44 76 00 39 44 e4 .9Ar.9C..9C..9D..9D..9Dv.9Dv.9D.
19540 00 39 44 e4 00 39 45 50 00 39 45 50 00 39 45 be 00 39 45 be 00 39 46 32 00 39 46 32 00 39 46 a0 .9D..9EP.9EP.9E..9E..9F2.9F2.9F.
19560 00 39 46 a0 00 39 47 0e 00 39 47 0e 00 39 47 7e 00 39 47 7e 00 39 47 f6 00 39 47 f6 00 39 48 6e .9F..9G..9G..9G~.9G~.9G..9G..9Hn
19580 00 39 48 6e 00 39 48 e4 00 39 48 e4 00 39 49 4e 00 39 49 4e 00 39 49 ba 00 39 49 ba 00 39 4a 26 .9Hn.9H..9H..9IN.9IN.9I..9I..9J&
195a0 00 39 4a 26 00 39 4a 90 00 39 4a 90 00 39 4a f8 00 39 4a f8 00 39 4b 60 00 39 4b 60 00 39 4b e4 .9J&.9J..9J..9J..9J..9K`.9K`.9K.
195c0 00 39 4b e4 00 39 4c 4e 00 39 4c 4e 00 39 4c ba 00 39 4c ba 00 39 4d 26 00 39 4d 26 00 39 4d 98 .9K..9LN.9LN.9L..9L..9M&.9M&.9M.
195e0 00 39 4d 98 00 39 4e 10 00 39 4e 10 00 39 4e 84 00 39 4e 84 00 39 4e f6 00 39 4e f6 00 39 4f 6c .9M..9N..9N..9N..9N..9N..9N..9Ol
19600 00 39 4f 6c 00 39 4f de 00 39 4f de 00 39 50 58 00 39 50 58 00 39 50 c8 00 39 50 c8 00 39 51 3a .9Ol.9O..9O..9PX.9PX.9P..9P..9Q:
19620 00 39 51 3a 00 39 51 ac 00 39 51 ac 00 39 52 1a 00 39 52 1a 00 39 52 88 00 39 52 88 00 39 52 fc .9Q:.9Q..9Q..9R..9R..9R..9R..9R.
19640 00 39 52 fc 00 39 53 66 00 39 53 66 00 39 53 d4 00 39 53 d4 00 39 54 50 00 39 54 50 00 39 54 c2 .9R..9Sf.9Sf.9S..9S..9TP.9TP.9T.
19660 00 39 54 c2 00 39 55 3c 00 39 55 3c 00 39 55 ac 00 39 55 ac 00 39 56 1c 00 39 56 1c 00 39 56 90 .9T..9U<.9U<.9U..9U..9V..9V..9V.
19680 00 39 56 90 00 39 57 02 00 39 57 02 00 39 57 6e 00 39 57 6e 00 39 57 e2 00 39 57 e2 00 39 58 56 .9V..9W..9W..9Wn.9Wn.9W..9W..9XV
196a0 00 39 58 56 00 39 58 c6 00 39 58 c6 00 39 59 34 00 39 59 34 00 39 59 a2 00 39 59 a2 00 39 5a 1a .9XV.9X..9X..9Y4.9Y4.9Y..9Y..9Z.
196c0 00 39 5a 1a 00 39 5a 8a 00 39 5a 8a 00 39 5a fc 00 39 5a fc 00 39 5b 78 00 39 5b 78 00 39 5b fa .9Z..9Z..9Z..9Z..9Z..9[x.9[x.9[.
196e0 00 39 5b fa 00 39 5c 64 00 39 5c 64 00 39 5c d2 00 39 5c d2 00 39 5d 48 00 39 5d 48 00 39 5d bc .9[..9\d.9\d.9\..9\..9]H.9]H.9].
19700 00 39 5d bc 00 39 5e 30 00 39 5e 30 00 39 5e a0 00 39 5e a0 00 39 5f 10 00 39 5f 10 00 39 5f 82 .9]..9^0.9^0.9^..9^..9_..9_..9_.
19720 00 39 5f 82 00 39 5f fc 00 39 5f fc 00 39 60 6c 00 39 60 6c 00 39 60 e0 00 39 60 e0 00 39 61 54 .9_..9_..9_..9`l.9`l.9`..9`..9aT
19740 00 39 61 54 00 39 61 cc 00 39 61 cc 00 39 62 36 00 39 62 36 00 39 62 a4 00 39 62 a4 00 39 63 1e .9aT.9a..9a..9b6.9b6.9b..9b..9c.
19760 00 39 63 1e 00 39 63 88 00 39 63 88 00 39 64 06 00 39 64 06 00 39 64 80 00 39 64 80 00 39 64 f8 .9c..9c..9c..9d..9d..9d..9d..9d.
19780 00 39 64 f8 00 39 65 6a 00 39 65 6a 00 39 65 dc 00 39 65 dc 00 39 66 4e 00 39 66 4e 00 39 66 bc .9d..9ej.9ej.9e..9e..9fN.9fN.9f.
197a0 00 39 66 bc 00 39 67 2a 00 39 67 2a 00 39 67 9a 00 39 67 9a 00 39 68 02 00 39 68 02 00 39 68 72 .9f..9g*.9g*.9g..9g..9h..9h..9hr
197c0 00 39 68 72 00 39 68 e4 00 39 68 e4 00 39 69 56 00 39 69 56 00 39 69 ca 00 39 69 ca 00 39 6a 3a .9hr.9h..9h..9iV.9iV.9i..9i..9j:
197e0 00 39 6a 3a 00 39 6a ae 00 39 6a ae 00 39 6b 20 00 39 6b 20 00 39 6b 8c 00 39 6b 8c 00 39 6c 00 .9j:.9j..9j..9k..9k..9k..9k..9l.
19800 00 39 6c 00 00 39 6c 74 00 39 6c 74 00 39 6c e6 00 39 6c e6 00 39 6d 54 00 39 6d 54 00 39 6d ca .9l..9lt.9lt.9l..9l..9mT.9mT.9m.
19820 00 39 6d ca 00 39 6e 40 00 39 6e 40 00 39 6e ae 00 39 6e ae 00 39 6f 1e 00 39 6f 1e 00 39 6f 8a .9m..9n@.9n@.9n..9n..9o..9o..9o.
19840 00 39 6f 8a 00 39 6f f6 00 39 6f f6 00 39 70 62 00 39 70 62 00 39 70 d4 00 39 70 d4 00 39 71 46 .9o..9o..9o..9pb.9pb.9p..9p..9qF
19860 00 39 71 46 00 39 71 b6 00 39 71 b6 00 39 72 28 00 39 72 28 00 39 72 9a 00 39 72 9a 00 39 73 14 .9qF.9q..9q..9r(.9r(.9r..9r..9s.
19880 00 39 73 14 00 39 73 84 00 39 73 84 00 39 73 e8 00 39 73 e8 00 39 74 52 00 39 74 52 00 39 74 be .9s..9s..9s..9s..9s..9tR.9tR.9t.
198a0 00 39 74 be 00 39 75 30 00 39 75 30 00 39 75 98 00 39 75 98 00 39 76 06 00 39 76 06 00 39 76 74 .9t..9u0.9u0.9u..9u..9v..9v..9vt
198c0 00 39 76 74 00 39 76 f0 00 39 76 f0 00 39 77 6c 00 39 77 6c 00 39 77 dc 00 39 77 dc 00 39 78 4c .9vt.9v..9v..9wl.9wl.9w..9w..9xL
198e0 00 39 78 4c 00 39 78 b6 00 39 78 b6 00 39 79 2e 00 39 79 2e 00 39 79 9c 00 39 79 9c 00 39 7a 0a .9xL.9x..9x..9y..9y..9y..9y..9z.
19900 00 39 7a 0a 00 39 7a 7c 00 39 7a 7c 00 39 7a fc 00 39 7a fc 00 39 7b 7a 00 39 7b 7a 00 39 7b fc .9z..9z|.9z|.9z..9z..9{z.9{z.9{.
19920 00 39 7b fc 00 39 7c 70 00 39 7c 70 00 39 7c de 00 39 7c de 00 39 7d 54 00 39 7d 54 00 39 7d c8 .9{..9|p.9|p.9|..9|..9}T.9}T.9}.
19940 00 39 7d c8 00 39 7e 48 00 39 7e 48 00 39 7e be 00 39 7e be 00 39 7f 32 00 39 7f 32 00 39 7f a6 .9}..9~H.9~H.9~..9~..9.2.9.2.9..
19960 00 39 7f a6 00 39 80 1c 00 39 80 1c 00 39 80 96 00 39 80 96 00 39 81 0e 00 39 81 0e 00 39 81 82 .9...9...9...9...9...9...9...9..
19980 00 39 81 82 00 39 81 f8 00 39 81 f8 00 39 82 6a 00 39 82 6a 00 39 82 dc 00 39 82 dc 00 39 83 4a .9...9...9...9.j.9.j.9...9...9.J
199a0 00 39 83 4a 00 39 83 c2 00 39 83 c2 00 39 84 3a 00 39 84 3a 00 39 84 b2 00 39 84 b2 00 39 85 22 .9.J.9...9...9.:.9.:.9...9...9."
199c0 00 39 85 22 00 39 85 9e 00 39 85 9e 00 39 86 0e 00 39 86 0e 00 39 86 80 00 39 86 80 00 39 86 fa .9.".9...9...9...9...9...9...9..
199e0 00 39 86 fa 00 39 87 6e 00 39 87 6e 00 39 87 e4 00 39 87 e4 00 39 88 50 00 39 88 50 00 39 88 c8 .9...9.n.9.n.9...9...9.P.9.P.9..
19a00 00 39 88 c8 00 39 89 3e 00 39 89 3e 00 39 89 ac 00 39 89 ac 00 39 8a 1c 00 39 8a 1c 00 39 8a 8c .9...9.>.9.>.9...9...9...9...9..
19a20 00 39 8a 8c 00 39 8a f8 00 39 8a f8 00 39 8b 64 00 39 8b 64 00 39 8b de 00 39 8b de 00 39 8c 56 .9...9...9...9.d.9.d.9...9...9.V
19a40 00 39 8c 56 00 39 8c de 00 39 8c de 00 39 8d 4e 00 39 8d 4e 00 39 8d ba 00 39 8d ba 00 39 8e 1e .9.V.9...9...9.N.9.N.9...9...9..
19a60 00 39 8e 1e 00 39 8e 8c 00 39 8e 8c 00 39 8f 04 00 39 8f 04 00 39 8f 7c 00 39 8f 7c 00 39 8f e8 .9...9...9...9...9...9.|.9.|.9..
19a80 00 39 8f e8 00 39 90 52 00 39 90 52 00 39 90 bc 00 39 90 bc 00 39 91 2a 00 39 91 2a 00 39 91 9c .9...9.R.9.R.9...9...9.*.9.*.9..
19aa0 00 39 91 9c 00 39 92 0e 00 39 92 0e 00 39 92 80 00 39 92 80 00 39 92 f4 00 39 92 f4 00 39 93 5c .9...9...9...9...9...9...9...9.\
19ac0 00 39 93 5c 00 39 93 d6 00 39 93 d6 00 39 94 3e 00 39 94 3e 00 39 94 a6 00 39 94 a6 00 39 95 16 .9.\.9...9...9.>.9.>.9...9...9..
19ae0 00 39 95 16 00 39 95 7e 00 39 95 7e 00 39 95 e6 00 39 95 e6 00 39 96 4c 00 39 96 4c 00 39 96 ba .9...9.~.9.~.9...9...9.L.9.L.9..
19b00 00 39 96 ba 00 39 97 26 00 39 97 26 00 39 97 90 00 39 97 90 00 39 97 fa 00 39 97 fa 00 39 98 62 .9...9.&.9.&.9...9...9...9...9.b
19b20 00 39 98 62 00 39 98 ca 00 39 98 ca 00 39 99 32 00 39 99 32 00 39 99 a8 00 39 99 a8 00 39 9a 14 .9.b.9...9...9.2.9.2.9...9...9..
19b40 00 39 9a 14 00 39 9a 80 00 39 9a 80 00 39 9a f0 00 39 9a f0 00 39 9b 58 00 39 9b 58 00 39 9b be .9...9...9...9...9...9.X.9.X.9..
19b60 00 39 9b be 00 39 9c 24 00 39 9c 24 00 39 9c 8a 00 39 9c 8a 00 39 9c ee 00 39 9c ee 00 39 9d 58 .9...9.$.9.$.9...9...9...9...9.X
19b80 00 39 9d 58 00 39 9d c0 00 39 9d c0 00 39 9e 2e 00 39 9e 2e 00 39 9e 9c 00 39 9e 9c 00 39 9f 02 .9.X.9...9...9...9...9...9...9..
19ba0 00 39 9f 02 00 39 9f 6c 00 39 9f 6c 00 39 9f d0 00 39 9f d0 00 39 a0 38 00 39 a0 38 00 39 a0 aa .9...9.l.9.l.9...9...9.8.9.8.9..
19bc0 00 39 a0 aa 00 39 a1 2e 00 39 a1 2e 00 39 a1 9a 00 39 a1 9a 00 39 a2 06 00 39 a2 06 00 39 a2 70 .9...9...9...9...9...9...9...9.p
19be0 00 39 a2 70 00 39 a2 dc 00 39 a2 dc 00 39 a3 48 00 39 a3 48 00 39 a3 b2 00 39 a3 b2 00 39 a4 26 .9.p.9...9...9.H.9.H.9...9...9.&
19c00 00 39 a4 26 00 39 a4 9c 00 39 a4 9c 00 39 a5 12 00 39 a5 12 00 39 a5 86 00 39 a5 86 00 39 a5 f0 .9.&.9...9...9...9...9...9...9..
19c20 00 39 a5 f0 00 39 a6 56 00 39 a6 56 00 39 a6 c2 00 39 a6 c2 00 39 a7 2e 00 39 a7 2e 00 39 a7 9a .9...9.V.9.V.9...9...9...9...9..
19c40 00 39 a7 9a 00 39 a8 02 00 39 a8 02 00 39 a8 6e 00 39 a8 6e 00 39 a8 de 00 39 a8 de 00 39 a9 4e .9...9...9...9.n.9.n.9...9...9.N
19c60 00 39 a9 4e 00 39 a9 bc 00 39 a9 bc 00 39 aa 2a 00 39 aa 2a 00 39 aa 94 00 39 aa 94 00 39 aa fe .9.N.9...9...9.*.9.*.9...9...9..
19c80 00 39 aa fe 00 39 ab 6c 00 39 ab 6c 00 39 ab d8 00 39 ab d8 00 39 ac 44 00 39 ac 44 00 39 ac b4 .9...9.l.9.l.9...9...9.D.9.D.9..
19ca0 00 39 ac b4 00 39 ad 2c 00 39 ad 2c 00 39 ad a0 00 39 ad a0 00 39 ae 16 00 39 ae 16 00 39 ae 88 .9...9.,.9.,.9...9...9...9...9..
19cc0 00 39 b1 18 00 39 b3 42 00 39 b3 42 00 39 b3 aa 00 39 b3 aa 00 39 b4 12 00 39 b4 12 00 39 b4 7a .9...9.B.9.B.9...9...9...9...9.z
19ce0 00 39 b4 7a 00 39 b4 e2 00 39 b4 e2 00 39 b5 4c 00 39 b5 4c 00 39 b5 b6 00 39 b5 b6 00 39 b6 20 .9.z.9...9...9.L.9.L.9...9...9..
19d00 00 39 b6 20 00 39 b6 84 00 39 b6 84 00 39 b6 ee 00 39 b6 ee 00 39 b7 58 00 39 b7 58 00 39 b7 c4 .9...9...9...9...9...9.X.9.X.9..
19d20 00 39 b7 c4 00 39 b8 30 00 39 b8 30 00 39 b8 94 00 39 b8 94 00 39 b8 fa 00 39 b8 fa 00 39 b9 60 .9...9.0.9.0.9...9...9...9...9.`
19d40 00 39 b9 60 00 39 b9 c8 00 39 b9 c8 00 39 ba 30 00 39 ba 30 00 39 ba 9c 00 39 ba 9c 00 39 bb 08 .9.`.9...9...9.0.9.0.9...9...9..
19d60 00 39 bb 08 00 39 bb 6e 00 39 bb 6e 00 39 bb d6 00 39 bb d6 00 39 bc 3e 00 39 bc 3e 00 39 bc ae .9...9.n.9.n.9...9...9.>.9.>.9..
19d80 00 39 bc ae 00 39 bd 1e 00 39 bd 1e 00 39 bd 86 00 39 bd 86 00 39 bd ee 00 39 bd ee 00 39 be 56 .9...9...9...9...9...9...9...9.V
19da0 00 39 be 56 00 39 be be 00 39 be be 00 39 bf 2c 00 39 bf 2c 00 39 bf 9a 00 39 bf 9a 00 39 c0 06 .9.V.9...9...9.,.9.,.9...9...9..
19dc0 00 39 c0 06 00 39 c0 72 00 39 c0 72 00 39 c0 d8 00 39 c0 d8 00 39 c1 3e 00 39 c1 3e 00 39 c1 a4 .9...9.r.9.r.9...9...9.>.9.>.9..
19de0 00 39 c1 a4 00 39 c2 0c 00 39 c2 0c 00 39 c2 74 00 39 c2 74 00 39 c2 da 00 39 c2 da 00 39 c3 44 .9...9...9...9.t.9.t.9...9...9.D
19e00 00 39 c3 44 00 39 c3 ae 00 39 c3 ae 00 39 c4 12 00 39 c4 12 00 39 c4 78 00 39 c4 78 00 39 c4 de .9.D.9...9...9...9...9.x.9.x.9..
19e20 00 39 c4 de 00 39 c5 44 00 39 c5 44 00 39 c5 aa 00 39 c5 aa 00 39 c6 0e 00 39 c6 0e 00 39 c6 72 .9...9.D.9.D.9...9...9...9...9.r
19e40 00 39 c6 72 00 39 c6 d6 00 39 c6 d6 00 39 c7 40 00 39 c7 40 00 39 c7 aa 00 39 c7 aa 00 39 c8 14 .9.r.9...9...9.@.9.@.9...9...9..
19e60 00 39 c8 14 00 39 c8 7e 00 39 c8 7e 00 39 c8 e8 00 39 c8 e8 00 39 c9 4e 00 39 c9 4e 00 39 c9 b4 .9...9.~.9.~.9...9...9.N.9.N.9..
19e80 00 39 c9 b4 00 39 ca 1a 00 39 ca 1a 00 39 ca 80 00 39 ca 80 00 39 ca e6 00 39 ca e6 00 39 cb 4c .9...9...9...9...9...9...9...9.L
19ea0 00 39 cb 4c 00 39 cb b2 00 39 cb b2 00 39 cc 18 00 39 cc 18 00 39 cc 7e 00 39 cc 7e 00 39 cc e4 .9.L.9...9...9...9...9.~.9.~.9..
19ec0 00 39 cc e4 00 39 cd 50 00 39 cd 50 00 39 cd bc 00 39 cd bc 00 39 ce 2e 00 39 ce 2e 00 39 ce a0 .9...9.P.9.P.9...9...9...9...9..
19ee0 00 39 ce a0 00 39 cf 0e 00 39 cf 0e 00 39 cf 7c 00 39 cf 7c 00 39 cf ec 00 39 cf ec 00 39 d0 5c .9...9...9...9.|.9.|.9...9...9.\
19f00 00 39 d0 5c 00 39 d0 cc 00 39 d0 cc 00 39 d1 3e 00 39 d1 3e 00 39 d1 a2 00 39 d1 a2 00 39 d2 06 .9.\.9...9...9.>.9.>.9...9...9..
19f20 00 39 d2 06 00 39 d2 6a 00 39 d2 6a 00 39 d2 d0 00 39 d2 d0 00 39 d3 34 00 39 d3 34 00 39 d3 9a .9...9.j.9.j.9...9...9.4.9.4.9..
19f40 00 39 d3 9a 00 39 d4 00 00 39 d4 00 00 39 d4 68 00 39 d4 68 00 39 d4 d0 00 39 d4 d0 00 39 d5 36 .9...9...9...9.h.9.h.9...9...9.6
19f60 00 39 d5 36 00 39 d5 9c 00 39 d5 9c 00 39 d6 02 00 39 d6 02 00 39 d6 68 00 39 d6 68 00 39 d6 d4 .9.6.9...9...9...9...9.h.9.h.9..
19f80 00 39 d6 d4 00 39 d7 3a 00 39 d7 3a 00 39 d7 a0 00 39 d7 a0 00 39 d8 06 00 39 d8 06 00 39 d8 6c .9...9.:.9.:.9...9...9...9...9.l
19fa0 00 39 d8 6c 00 39 d8 d2 00 39 d8 d2 00 39 d9 36 00 39 d9 36 00 39 d9 9c 00 39 d9 9c 00 39 da 02 .9.l.9...9...9.6.9.6.9...9...9..
19fc0 00 39 da 02 00 39 da 68 00 39 da 68 00 39 da ce 00 39 da ce 00 39 db 32 00 39 db 32 00 39 db 96 .9...9.h.9.h.9...9...9.2.9.2.9..
19fe0 00 39 db 96 00 39 dc 00 00 39 dc 00 00 39 dc 68 00 39 dc 68 00 39 dc d0 00 39 dc d0 00 39 dd 36 .9...9...9...9.h.9.h.9...9...9.6
1a000 00 39 dd 36 00 39 dd 9c 00 39 dd 9c 00 39 de 02 00 39 de 02 00 39 de 68 00 39 de 68 00 39 de d6 .9.6.9...9...9...9...9.h.9.h.9..
1a020 00 39 de d6 00 39 df 44 00 39 df 44 00 39 df b0 00 39 df b0 00 39 e0 20 00 39 e0 20 00 39 e0 8c .9...9.D.9.D.9...9...9...9...9..
1a040 00 39 e0 8c 00 39 e0 fa 00 39 e0 fa 00 39 e1 68 00 39 e1 68 00 39 e1 ce 00 39 e1 ce 00 39 e2 34 .9...9...9...9.h.9.h.9...9...9.4
1a060 00 39 e2 34 00 39 e2 a0 00 39 e2 a0 00 39 e3 08 00 39 e3 08 00 39 e3 70 00 39 e3 70 00 39 e3 dc .9.4.9...9...9...9...9.p.9.p.9..
1a080 00 39 e3 dc 00 39 e4 50 00 39 e4 50 00 39 e4 c4 00 39 e4 c4 00 39 e5 34 00 39 e5 34 00 39 e5 a4 .9...9.P.9.P.9...9...9.4.9.4.9..
1a0a0 00 39 e5 a4 00 39 e6 14 00 39 e6 14 00 39 e6 82 00 39 e6 82 00 39 e6 f0 00 39 e6 f0 00 39 e7 5a .9...9...9...9...9...9...9...9.Z
1a0c0 00 39 e7 5a 00 39 e7 c4 00 39 e7 c4 00 39 e8 34 00 39 e8 34 00 39 e8 a4 00 39 e8 a4 00 39 e9 16 .9.Z.9...9...9.4.9.4.9...9...9..
1a0e0 00 39 e9 16 00 39 e9 88 00 39 e9 88 00 39 e9 f4 00 39 e9 f4 00 39 ea 60 00 39 ea 60 00 39 ea cc .9...9...9...9...9...9.`.9.`.9..
1a100 00 39 ea cc 00 39 eb 42 00 39 eb 42 00 39 eb ae 00 39 eb ae 00 39 ec 1c 00 39 ec 1c 00 39 ec 8a .9...9.B.9.B.9...9...9...9...9..
1a120 00 39 ec 8a 00 39 ec f4 00 39 ec f4 00 39 ed 5e 00 39 ed 5e 00 39 ed c8 00 39 ed c8 00 39 ee 3a .9...9...9...9.^.9.^.9...9...9.:
1a140 00 39 ee 3a 00 39 ee ac 00 39 ee ac 00 39 ef 1a 00 39 ef 1a 00 39 ef 88 00 39 ef 88 00 39 ef f4 .9.:.9...9...9...9...9...9...9..
1a160 00 39 ef f4 00 39 f0 60 00 39 f0 60 00 39 f0 d0 00 39 f0 d0 00 39 f1 40 00 39 f1 40 00 39 f1 b0 .9...9.`.9.`.9...9...9.@.9.@.9..
1a180 00 39 f1 b0 00 39 f2 24 00 39 f2 24 00 39 f2 98 00 39 f2 98 00 39 f3 06 00 39 f3 06 00 39 f3 74 .9...9.$.9.$.9...9...9...9...9.t
1a1a0 00 39 f3 74 00 39 f3 e0 00 39 f3 e0 00 39 f4 4c 00 39 f4 4c 00 39 f4 b8 00 39 f4 b8 00 39 f5 24 .9.t.9...9...9.L.9.L.9...9...9.$
1a1c0 00 39 f5 24 00 39 f5 90 00 39 f5 90 00 39 f5 fe 00 39 f5 fe 00 39 f6 6c 00 39 f6 6c 00 39 f6 da .9.$.9...9...9...9...9.l.9.l.9..
1a1e0 00 39 f6 da 00 39 f7 48 00 39 f7 48 00 39 f7 b8 00 39 f7 b8 00 39 f8 28 00 39 f8 28 00 39 f8 92 .9...9.H.9.H.9...9...9.(.9.(.9..
1a200 00 39 f8 92 00 39 f9 04 00 39 f9 04 00 39 f9 76 00 39 f9 76 00 39 f9 ec 00 39 f9 ec 00 39 fa 60 .9...9...9...9.v.9.v.9...9...9.`
1a220 00 39 fa 60 00 39 fa d6 00 39 fa d6 00 39 fb 4c 00 39 fb 4c 00 39 fb b4 00 39 fb b4 00 39 fc 1c .9.`.9...9...9.L.9.L.9...9...9..
1a240 00 39 fc 1c 00 39 fc 88 00 39 fc 88 00 39 fc f6 00 39 fc f6 00 39 fd 60 00 39 fd 60 00 39 fd ce .9...9...9...9...9...9.`.9.`.9..
1a260 00 39 fd ce 00 39 fe 3c 00 39 fe 3c 00 39 fe a6 00 39 fe a6 00 39 ff 10 00 39 ff 10 00 39 ff 7a .9...9.<.9.<.9...9...9...9...9.z
1a280 00 39 ff 7a 00 39 ff e4 00 39 ff e4 00 3a 00 50 00 3a 00 50 00 3a 00 bc 00 3a 00 bc 00 3a 01 26 .9.z.9...9...:.P.:.P.:...:...:.&
1a2a0 00 3a 01 26 00 3a 01 90 00 3a 01 90 00 3a 01 fe 00 3a 01 fe 00 3a 02 6c 00 3a 02 6c 00 3a 02 e2 .:.&.:...:...:...:...:.l.:.l.:..
1a2c0 00 3a 02 e2 00 3a 03 50 00 3a 03 50 00 3a 03 bc 00 3a 03 bc 00 3a 04 2e 00 3a 04 2e 00 3a 04 a2 .:...:.P.:.P.:...:...:...:...:..
1a2e0 00 3a 04 a2 00 3a 05 14 00 3a 05 14 00 3a 05 86 00 3a 05 86 00 3a 05 f4 00 3a 05 f4 00 3a 06 5c .:...:...:...:...:...:...:...:.\
1a300 00 3a 06 5c 00 3a 06 c4 00 3a 06 c4 00 3a 07 30 00 3a 07 30 00 3a 07 9c 00 3a 07 9c 00 3a 08 06 .:.\.:...:...:.0.:.0.:...:...:..
1a320 00 3a 08 06 00 3a 08 70 00 3a 08 70 00 3a 08 d6 00 3a 08 d6 00 3a 09 46 00 3a 09 46 00 3a 09 b6 .:...:.p.:.p.:...:...:.F.:.F.:..
1a340 00 3a 09 b6 00 3a 0a 2a 00 3a 0a 2a 00 3a 0a 9e 00 3a 0a 9e 00 3a 0b 0a 00 3a 0b 0a 00 3a 0b 76 .:...:.*.:.*.:...:...:...:...:.v
1a360 00 3a 0b 76 00 3a 0b ea 00 3a 0b ea 00 3a 0c 5e 00 3a 0c 5e 00 3a 0c cc 00 3a 0c cc 00 3a 0d 3a .:.v.:...:...:.^.:.^.:...:...:.:
1a380 00 3a 0d 3a 00 3a 0d a6 00 3a 0d a6 00 3a 0e 12 00 3a 0e 12 00 3a 0e 7c 00 3a 0e 7c 00 3a 0e e6 .:.:.:...:...:...:...:.|.:.|.:..
1a3a0 00 3a 0e e6 00 3a 0f 56 00 3a 0f 56 00 3a 0f c6 00 3a 0f c6 00 3a 10 38 00 3a 10 38 00 3a 10 aa .:...:.V.:.V.:...:...:.8.:.8.:..
1a3c0 00 3a 10 aa 00 3a 11 1c 00 3a 11 1c 00 3a 11 8e 00 3a 11 8e 00 3a 11 fe 00 3a 11 fe 00 3a 12 6e .:...:...:...:...:...:...:...:.n
1a3e0 00 3a 12 6e 00 3a 12 e0 00 3a 12 e0 00 3a 13 52 00 3a 13 52 00 3a 13 c0 00 3a 13 c0 00 3a 14 2e .:.n.:...:...:.R.:.R.:...:...:..
1a400 00 3a 14 2e 00 3a 14 a0 00 3a 14 a0 00 3a 15 12 00 3a 15 12 00 3a 15 7e 00 3a 15 7e 00 3a 15 ea .:...:...:...:...:...:.~.:.~.:..
1a420 00 3a 15 ea 00 3a 16 5a 00 3a 16 5a 00 3a 16 ca 00 3a 16 ca 00 3a 17 38 00 3a 17 38 00 3a 17 a6 .:...:.Z.:.Z.:...:...:.8.:.8.:..
1a440 00 3a 17 a6 00 3a 18 1a 00 3a 18 1a 00 3a 18 8e 00 3a 18 8e 00 3a 18 fa 00 3a 18 fa 00 3a 19 68 .:...:...:...:...:...:...:...:.h
1a460 00 3a 19 68 00 3a 19 d6 00 3a 19 d6 00 3a 1a 42 00 3a 1a 42 00 3a 1a b4 00 3a 1a b4 00 3a 1b 26 .:.h.:...:...:.B.:.B.:...:...:.&
1a480 00 3a 1b 26 00 3a 1b 92 00 3a 1b 92 00 3a 1b fe 00 3a 1b fe 00 3a 1c 66 00 3a 1c 66 00 3a 1c ce .:.&.:...:...:...:...:.f.:.f.:..
1a4a0 00 3a 1c ce 00 3a 1d 36 00 3a 1d 36 00 3a 1d a4 00 3a 1d a4 00 3a 1e 16 00 3a 1e 16 00 3a 1e 88 .:...:.6.:.6.:...:...:...:...:..
1a4c0 00 3a 1e 88 00 3a 1e f6 00 3a 1e f6 00 3a 1f 5e 00 3a 1f 5e 00 3a 1f ce 00 3a 1f ce 00 3a 20 3e .:...:...:...:.^.:.^.:...:...:.>
1a4e0 00 3a 20 3e 00 3a 20 aa 00 3a 20 aa 00 3a 21 16 00 3a 21 16 00 3a 21 7e 00 3a 21 7e 00 3a 21 e6 .:.>.:...:...:!..:!..:!~.:!~.:!.
1a500 00 3a 21 e6 00 3a 22 52 00 3a 22 52 00 3a 22 be 00 3a 22 be 00 3a 23 28 00 3a 23 28 00 3a 23 92 .:!..:"R.:"R.:"..:"..:#(.:#(.:#.
1a520 00 3a 23 92 00 3a 24 02 00 3a 24 02 00 3a 24 72 00 3a 24 72 00 3a 24 e2 00 3a 24 e2 00 3a 25 52 .:#..:$..:$..:$r.:$r.:$..:$..:%R
1a540 00 3a 25 52 00 3a 25 be 00 3a 25 be 00 3a 26 2a 00 3a 26 2a 00 3a 26 98 00 3a 26 98 00 3a 27 0a .:%R.:%..:%..:&*.:&*.:&..:&..:'.
1a560 00 3a 27 0a 00 3a 27 7c 00 3a 27 7c 00 3a 27 ea 00 3a 27 ea 00 3a 28 5a 00 3a 28 5a 00 3a 28 ca .:'..:'|.:'|.:'..:'..:(Z.:(Z.:(.
1a580 00 3a 28 ca 00 3a 29 3a 00 3a 29 3a 00 3a 29 aa 00 3a 29 aa 00 3a 2a 18 00 3a 2a 18 00 3a 2a 86 .:(..:):.:):.:)..:)..:*..:*..:*.
1a5a0 00 3a 2a 86 00 3a 2a f0 00 3a 2a f0 00 3a 2b 5a 00 3a 2b 5a 00 3a 2b cc 00 3a 2b cc 00 3a 2c 3e .:*..:*..:*..:+Z.:+Z.:+..:+..:,>
1a5c0 00 3a 2c 3e 00 3a 2c aa 00 3a 2c aa 00 3a 2d 16 00 3a 2d 16 00 3a 2d 8a 00 3a 2d 8a 00 3a 2d fe .:,>.:,..:,..:-..:-..:-..:-..:-.
1a5e0 00 3a 2d fe 00 3a 2e 6c 00 3a 2e 6c 00 3a 2e da 00 3a 2e da 00 3a 2f 4a 00 3a 2f 4a 00 3a 2f ba .:-..:.l.:.l.:...:...:/J.:/J.:/.
1a600 00 3a 2f ba 00 3a 30 26 00 3a 30 26 00 3a 30 92 00 3a 30 92 00 3a 31 02 00 3a 31 02 00 3a 31 76 .:/..:0&.:0&.:0..:0..:1..:1..:1v
1a620 00 3a 31 76 00 3a 31 e6 00 3a 31 e6 00 3a 32 54 00 3a 32 54 00 3a 32 c4 00 3a 32 c4 00 3a 33 34 .:1v.:1..:1..:2T.:2T.:2..:2..:34
1a640 00 3a 33 34 00 3a 33 a2 00 3a 33 a2 00 3a 34 10 00 3a 34 10 00 3a 34 7e 00 3a 34 7e 00 3a 34 e8 .:34.:3..:3..:4..:4..:4~.:4~.:4.
1a660 00 3a 34 e8 00 3a 35 52 00 3a 35 52 00 3a 35 c0 00 3a 35 c0 00 3a 36 2e 00 3a 36 2e 00 3a 36 9a .:4..:5R.:5R.:5..:5..:6..:6..:6.
1a680 00 3a 36 9a 00 3a 37 06 00 3a 37 06 00 3a 37 6e 00 3a 37 6e 00 3a 37 d6 00 3a 37 d6 00 3a 38 44 .:6..:7..:7..:7n.:7n.:7..:7..:8D
1a6a0 00 3a 38 44 00 3a 38 b2 00 3a 38 b2 00 3a 39 20 00 3a 39 20 00 3a 39 8e 00 3a 39 8e 00 3a 39 f4 .:8D.:8..:8..:9..:9..:9..:9..:9.
1a6c0 00 3a 39 f4 00 3a 3a 5a 00 3a 3a 5a 00 3a 3a bc 00 3a 3a bc 00 3a 3b 2e 00 3a 3b 2e 00 3a 3b 98 .:9..::Z.::Z.::..::..:;..:;..:;.
1a6e0 00 3a 3b 98 00 3a 3c 02 00 3a 3c 02 00 3a 3c 70 00 3a 3c 70 00 3a 3c de 00 3a 3c de 00 3a 3d 4c .:;..:<..:<..:<p.:<p.:<..:<..:=L
1a700 00 3a 3d 4c 00 3a 3d b6 00 3a 3d b6 00 3a 3e 28 00 3a 3e 28 00 3a 3e 98 00 3a 3e 98 00 3a 3f 06 .:=L.:=..:=..:>(.:>(.:>..:>..:?.
1a720 00 3a 3f 06 00 3a 3f 7a 00 3a 3f 7a 00 3a 3f e8 00 3a 3f e8 00 3a 40 56 00 3a 40 56 00 3a 40 c0 .:?..:?z.:?z.:?..:?..:@V.:@V.:@.
1a740 00 3a 40 c0 00 3a 41 2a 00 3a 41 2a 00 3a 41 94 00 3a 41 94 00 3a 42 00 00 3a 42 00 00 3a 42 6e .:@..:A*.:A*.:A..:A..:B..:B..:Bn
1a760 00 3a 42 6e 00 3a 42 d8 00 3a 42 d8 00 3a 43 42 00 3a 43 42 00 3a 43 a8 00 3a 43 a8 00 3a 44 16 .:Bn.:B..:B..:CB.:CB.:C..:C..:D.
1a780 00 3a 44 16 00 3a 44 86 00 3a 44 86 00 3a 44 f6 00 3a 44 f6 00 3a 45 6c 00 3a 45 6c 00 3a 45 d6 .:D..:D..:D..:D..:D..:El.:El.:E.
1a7a0 00 3a 45 d6 00 3a 46 40 00 3a 46 40 00 3a 46 ac 00 3a 46 ac 00 3a 47 12 00 3a 47 12 00 3a 47 78 .:E..:F@.:F@.:F..:F..:G..:G..:Gx
1a7c0 00 3a 47 78 00 3a 47 e6 00 3a 47 e6 00 3a 48 5a 00 3a 48 5a 00 3a 48 ce 00 3a 48 ce 00 3a 49 3c .:Gx.:G..:G..:HZ.:HZ.:H..:H..:I<
1a7e0 00 3a 49 3c 00 3a 49 a8 00 3a 49 a8 00 3a 4a 14 00 3a 4a 14 00 3a 4a 82 00 3a 4a 82 00 3a 4a f4 .:I<.:I..:I..:J..:J..:J..:J..:J.
1a800 00 3a 4a f4 00 3a 4b 5c 00 3a 4d ec 00 3a 50 16 00 3a 50 16 00 3a 50 80 00 3a 50 80 00 3a 50 f4 .:J..:K\.:M..:P..:P..:P..:P..:P.
1a820 00 3a 50 f4 00 3a 51 60 00 3a 51 60 00 3a 51 d0 00 3a 51 d0 00 3a 52 40 00 3a 52 40 00 3a 52 a8 .:P..:Q`.:Q`.:Q..:Q..:R@.:R@.:R.
1a840 00 3a 52 a8 00 3a 53 08 00 3a 53 08 00 3a 53 7a 00 3a 53 7a 00 3a 53 e4 00 3a 53 e4 00 3a 54 5a .:R..:S..:S..:Sz.:Sz.:S..:S..:TZ
1a860 00 3a 54 5a 00 3a 54 ca 00 3a 54 ca 00 3a 55 3a 00 3a 55 3a 00 3a 55 a0 00 3a 55 a0 00 3a 56 14 .:TZ.:T..:T..:U:.:U:.:U..:U..:V.
1a880 00 3a 56 14 00 3a 56 88 00 3a 56 88 00 3a 56 f8 00 3a 56 f8 00 3a 57 66 00 3a 57 66 00 3a 57 ca .:V..:V..:V..:V..:V..:Wf.:Wf.:W.
1a8a0 00 3a 57 ca 00 3a 58 42 00 3a 58 42 00 3a 58 b2 00 3a 58 b2 00 3a 59 1e 00 3a 59 1e 00 3a 59 84 .:W..:XB.:XB.:X..:X..:Y..:Y..:Y.
1a8c0 00 3a 59 84 00 3a 59 f8 00 3a 59 f8 00 3a 5a 68 00 3a 5a 68 00 3a 5a dc 00 3a 5a dc 00 3a 5b 56 .:Y..:Y..:Y..:Zh.:Zh.:Z..:Z..:[V
1a8e0 00 3a 5b 56 00 3a 5b ce 00 3a 5b ce 00 3a 5c 32 00 3a 5c 32 00 3a 5c ac 00 3a 5c ac 00 3a 5d 24 .:[V.:[..:[..:\2.:\2.:\..:\..:]$
1a900 00 3a 5d 24 00 3a 5d 8c 00 3a 5d 8c 00 3a 5d ec 00 3a 60 70 00 3a 62 8a 00 3a 62 8a 00 3a 62 f8 .:]$.:]..:]..:]..:`p.:b..:b..:b.
1a920 00 3a 62 f8 00 3a 63 6c 00 3a 63 6c 00 3a 63 da 00 3a 63 da 00 3a 64 4c 00 3a 66 da 00 3a 69 00 .:b..:cl.:cl.:c..:c..:dL.:f..:i.
1a940 00 3a 69 00 00 3a 69 6c 00 3a 6b f6 00 3a 6e 18 00 3a 6e 18 00 3a 6e 8c 00 3a 6e 8c 00 3a 6f 00 .:i..:il.:k..:n..:n..:n..:n..:o.
1a960 00 3a 6f 00 00 3a 6f 70 00 3a 6f 70 00 3a 6f e0 00 3a 6f e0 00 3a 70 4e 00 3a 70 4e 00 3a 70 be .:o..:op.:op.:o..:o..:pN.:pN.:p.
1a980 00 3a 70 be 00 3a 71 2a 00 3a 71 2a 00 3a 71 96 00 3a 71 96 00 3a 72 02 00 3a 72 02 00 3a 72 6e .:p..:q*.:q*.:q..:q..:r..:r..:rn
1a9a0 00 3a 72 6e 00 3a 72 da 00 3a 72 da 00 3a 73 48 00 3a 73 48 00 3a 73 b8 00 3a 73 b8 00 3a 74 28 .:rn.:r..:r..:sH.:sH.:s..:s..:t(
1a9c0 00 3a 74 28 00 3a 74 96 00 3a 74 96 00 3a 75 04 00 3a 75 04 00 3a 75 74 00 3a 75 74 00 3a 75 e0 .:t(.:t..:t..:u..:u..:ut.:ut.:u.
1a9e0 00 3a 75 e0 00 3a 76 4e 00 3a 76 4e 00 3a 76 ba 00 3a 76 ba 00 3a 77 28 00 3a 77 28 00 3a 77 98 .:u..:vN.:vN.:v..:v..:w(.:w(.:w.
1aa00 00 3a 77 98 00 3a 78 06 00 3a 78 06 00 3a 78 74 00 3a 78 74 00 3a 78 e4 00 3a 78 e4 00 3a 79 52 .:w..:x..:x..:xt.:xt.:x..:x..:yR
1aa20 00 3a 7b e2 00 3a 7e 0c 00 3a 7e 0c 00 3a 7e 80 00 3a 7e 80 00 3a 7f 04 00 3a 7f 04 00 3a 7f 7e .:{..:~..:~..:~..:~..:...:...:.~
1aa40 00 3a 7f 7e 00 3a 80 04 00 3a 80 04 00 3a 80 8a 00 3a 80 8a 00 3a 81 10 00 3a 81 10 00 3a 81 86 .:.~.:...:...:...:...:...:...:..
1aa60 00 3a 81 86 00 3a 81 f4 00 3a 81 f4 00 3a 82 6c 00 3a 82 6c 00 3a 82 da 00 3a 82 da 00 3a 83 54 .:...:...:...:.l.:.l.:...:...:.T
1aa80 00 3a 83 54 00 3a 83 d2 00 3a 83 d2 00 3a 84 42 00 3a 84 42 00 3a 84 b2 00 3a 84 b2 00 3a 85 30 .:.T.:...:...:.B.:.B.:...:...:.0
1aaa0 00 3a 85 30 00 3a 85 ac 00 3a 85 ac 00 3a 86 20 00 3a 86 20 00 3a 86 a8 00 3a 86 a8 00 3a 87 30 .:.0.:...:...:...:...:...:...:.0
1aac0 00 3a 87 30 00 3a 87 b2 00 3a 87 b2 00 3a 88 28 00 3a 88 28 00 3a 88 98 00 3a 88 98 00 3a 89 06 .:.0.:...:...:.(.:.(.:...:...:..
1aae0 00 3a 89 06 00 3a 89 90 00 3a 89 90 00 3a 8a 08 00 3a 8a 08 00 3a 8a 7a 00 3a 8d 0a 00 3a 8f 34 .:...:...:...:...:...:.z.:...:.4
1ab00 00 3a 8f 34 00 3a 8f a8 00 3a 8f a8 00 3a 90 16 00 3a 90 16 00 3a 90 86 00 3a 90 86 00 3a 90 f6 .:.4.:...:...:...:...:...:...:..
1ab20 00 3a 90 f6 00 3a 91 68 00 3a 91 68 00 3a 91 d8 00 3a 91 d8 00 3a 92 5a 00 3a 92 5a 00 3a 92 d4 .:...:.h.:.h.:...:...:.Z.:.Z.:..
1ab40 00 3a 92 d4 00 3a 93 56 00 3a 93 56 00 3a 93 d0 00 3a 93 d0 00 3a 94 48 00 3a 96 d6 00 3a 98 fc .:...:.V.:.V.:...:...:.H.:...:..
1ab60 00 3a 98 fc 00 3a 99 72 00 3a 99 72 00 3a 99 e8 00 3a 99 e8 00 3a 9a 62 00 3a 9a 62 00 3a 9a dc .:...:.r.:.r.:...:...:.b.:.b.:..
1ab80 00 3a 9a dc 00 3a 9b 52 00 3a 9b 52 00 3a 9b c8 00 3a 9e 58 00 3a a0 82 00 3a a0 82 00 3a a0 ee .:...:.R.:.R.:...:.X.:...:...:..
1aba0 00 3a a3 72 00 3a a5 8c 00 3a a5 8c 00 3a a6 00 00 3a a6 00 00 3a a6 72 00 3a a6 72 00 3a a6 e2 .:.r.:...:...:...:...:.r.:.r.:..
1abc0 00 3a a6 e2 00 3a a7 5e 00 3a a7 5e 00 3a a7 d0 00 3a a7 d0 00 3a a8 3e 00 3a a8 3e 00 3a a8 ae .:...:.^.:.^.:...:...:.>.:.>.:..
1abe0 00 3a a8 ae 00 3a a9 20 00 3a a9 20 00 3a a9 9a 00 3a a9 9a 00 3a aa 0c 00 3a aa 0c 00 3a aa 76 .:...:...:...:...:...:...:...:.v
1ac00 00 3a aa 76 00 3a aa de 00 3a aa de 00 3a ab 50 00 3a ab 50 00 3a ab bc 00 3a ae 4c 00 3a b0 76 .:.v.:...:...:.P.:.P.:...:.L.:.v
1ac20 00 3a b0 76 00 3a b0 e8 00 3a b0 e8 00 3a b1 5a 00 3a b1 5a 00 3a b1 ca 00 3a b1 ca 00 3a b2 3a .:.v.:...:...:.Z.:.Z.:...:...:.:
1ac40 00 3a b2 3a 00 3a b2 aa 00 3a b2 aa 00 3a b3 1a 00 3a b3 1a 00 3a b3 86 00 3a b3 86 00 3a b3 f6 .:.:.:...:...:...:...:...:...:..
1ac60 00 3a b3 f6 00 3a b4 66 00 3a b4 66 00 3a b4 d6 00 3a b4 d6 00 3a b5 40 00 3a b5 40 00 3a b5 aa .:...:.f.:.f.:...:...:.@.:.@.:..
1ac80 00 3a b5 aa 00 3a b6 1c 00 3a b6 1c 00 3a b6 84 00 3a b6 84 00 3a b6 ec 00 3a b6 ec 00 3a b7 5a .:...:...:...:...:...:...:...:.Z
1aca0 00 3a b7 5a 00 3a b7 c2 00 3a b7 c2 00 3a b8 2e 00 3a b8 2e 00 3a b8 96 00 3a b8 96 00 3a b9 06 .:.Z.:...:...:...:...:...:...:..
1acc0 00 3a b9 06 00 3a b9 76 00 3a b9 76 00 3a b9 e4 00 3a b9 e4 00 3a ba 4a 00 3a ba 4a 00 3a ba be .:...:.v.:.v.:...:...:.J.:.J.:..
1ace0 00 3a ba be 00 3a bb 32 00 3a bb 32 00 3a bb a0 00 3a bb a0 00 3a bc 0e 00 3a bc 0e 00 3a bc 7a .:...:.2.:.2.:...:...:...:...:.z
1ad00 00 3a bc 7a 00 3a bc e4 00 3a bc e4 00 3a bd 50 00 3a bd 50 00 3a bd c2 00 3a bd c2 00 3a be 2e .:.z.:...:...:.P.:.P.:...:...:..
1ad20 00 3a be 2e 00 3a be 98 00 3a be 98 00 3a bf 00 00 3a bf 00 00 3a bf 6c 00 3a bf 6c 00 3a bf d4 .:...:...:...:...:...:.l.:.l.:..
1ad40 00 3a bf d4 00 3a c0 3e 00 3a c0 3e 00 3a c0 a8 00 3a c0 a8 00 3a c1 10 00 3a c1 10 00 3a c1 78 .:...:.>.:.>.:...:...:...:...:.x
1ad60 00 3a c1 78 00 3a c1 e0 00 3a c1 e0 00 3a c2 46 00 3a c2 46 00 3a c2 b4 00 3a c2 b4 00 3a c3 1c .:.x.:...:...:.F.:.F.:...:...:..
1ad80 00 3a c3 1c 00 3a c3 88 00 3a c3 88 00 3a c3 f4 00 3a c3 f4 00 3a c4 60 00 3a c4 60 00 3a c4 cc .:...:...:...:...:...:.`.:.`.:..
1ada0 00 3a c4 cc 00 3a c5 34 00 3a c5 34 00 3a c5 a4 00 3a c5 a4 00 3a c6 14 00 3a c6 14 00 3a c6 82 .:...:.4.:.4.:...:...:...:...:..
1adc0 00 3a c6 82 00 3a c6 ee 00 3a c6 ee 00 3a c7 5c 00 3a c7 5c 00 3a c7 ca 00 3a c7 ca 00 3a c8 38 .:...:...:...:.\.:.\.:...:...:.8
1ade0 00 3a c8 38 00 3a c8 9e 00 3a c8 9e 00 3a c9 06 00 3a c9 06 00 3a c9 6e 00 3a c9 6e 00 3a c9 d4 .:.8.:...:...:...:...:.n.:.n.:..
1ae00 00 3a c9 d4 00 3a ca 3a 00 3a ca 3a 00 3a ca a8 00 3a ca a8 00 3a cb 18 00 3a cb 18 00 3a cb 88 .:...:.:.:.:.:...:...:...:...:..
1ae20 00 3a cb 88 00 3a cb f8 00 3a cb f8 00 3a cc 6a 00 3a cc 6a 00 3a cc dc 00 3a cc dc 00 3a cd 4c .:...:...:...:.j.:.j.:...:...:.L
1ae40 00 3a cd 4c 00 3a cd b4 00 3a cd b4 00 3a ce 1c 00 3a ce 1c 00 3a ce 8a 00 3a ce 8a 00 3a ce f8 .:.L.:...:...:...:...:...:...:..
1ae60 00 3a ce f8 00 3a cf 66 00 3a cf 66 00 3a cf d6 00 3a cf d6 00 3a d0 46 00 3a d0 46 00 3a d0 b6 .:...:.f.:.f.:...:...:.F.:.F.:..
1ae80 00 3a d0 b6 00 3a d1 22 00 3a d1 22 00 3a d1 8e 00 3a d1 8e 00 3a d1 fa 00 3a d1 fa 00 3a d2 66 .:...:.".:.".:...:...:...:...:.f
1aea0 00 3a d2 66 00 3a d2 d8 00 3a d2 d8 00 3a d3 52 00 3a d3 52 00 3a d3 be 00 3a d3 be 00 3a d4 2a .:.f.:...:...:.R.:.R.:...:...:.*
1aec0 00 3a d4 2a 00 3a d4 9a 00 3a d4 9a 00 3a d5 0a 00 3a d5 0a 00 3a d5 78 00 3a d5 78 00 3a d5 e6 .:.*.:...:...:...:...:.x.:.x.:..
1aee0 00 3a d5 e6 00 3a d6 52 00 3a d6 52 00 3a d6 c4 00 3a d6 c4 00 3a d7 34 00 3a d7 34 00 3a d7 ac .:...:.R.:.R.:...:...:.4.:.4.:..
1af00 00 3a d7 ac 00 3a d8 1c 00 3a d8 1c 00 3a d8 8a 00 3a d8 8a 00 3a d8 f6 00 3a d8 f6 00 3a d9 64 .:...:...:...:...:...:...:...:.d
1af20 00 3a d9 64 00 3a d9 d4 00 3a d9 d4 00 3a da 44 00 3a da 44 00 3a da b2 00 3a da b2 00 3a db 22 .:.d.:...:...:.D.:.D.:...:...:."
1af40 00 3a db 22 00 3a db 90 00 3a db 90 00 3a dc 04 00 3a dc 04 00 3a dc 7e 00 3a dc 7e 00 3a dc ec .:.".:...:...:...:...:.~.:.~.:..
1af60 00 3a dc ec 00 3a dd 5c 00 3a dd 5c 00 3a dd cc 00 3a dd cc 00 3a de 36 00 3a de 36 00 3a de a4 .:...:.\.:.\.:...:...:.6.:.6.:..
1af80 00 3a de a4 00 3a df 18 00 3a df 18 00 3a df 8c 00 3a df 8c 00 3a e0 04 00 3a e0 04 00 3a e0 6e .:...:...:...:...:...:...:...:.n
1afa0 00 3a e0 6e 00 3a e0 d8 00 3a e0 d8 00 3a e1 40 00 3a e1 40 00 3a e1 ae 00 3a e1 ae 00 3a e2 1a .:.n.:...:...:.@.:.@.:...:...:..
1afc0 00 3a e2 1a 00 3a e2 92 00 3a e2 92 00 3a e3 0a 00 3a e3 0a 00 3a e3 80 00 3a e3 80 00 3a e3 e8 .:...:...:...:...:...:...:...:..
1afe0 00 3a e3 e8 00 3a e4 50 00 3a e4 50 00 3a e4 b6 00 3a e4 b6 00 3a e5 1c 00 3a e5 1c 00 3a e5 82 .:...:.P.:.P.:...:...:...:...:..
1b000 00 3a e5 82 00 3a e5 e6 00 3a e5 e6 00 3a e6 4c 00 3a e6 4c 00 3a e6 b2 00 3a e6 b2 00 3a e7 16 .:...:...:...:.L.:.L.:...:...:..
1b020 00 3a e7 16 00 3a e7 8a 00 3a e7 8a 00 3a e7 fe 00 3a e7 fe 00 3a e8 6a 00 3a e8 6a 00 3a e8 d6 .:...:...:...:...:...:.j.:.j.:..
1b040 00 3a e8 d6 00 3a e9 44 00 3a e9 44 00 3a e9 ae 00 3a e9 ae 00 3a ea 18 00 3a ea 18 00 3a ea 80 .:...:.D.:.D.:...:...:...:...:..
1b060 00 3a ea 80 00 3a ea ee 00 3a ea ee 00 3a eb 5c 00 3a eb 5c 00 3a eb c6 00 3a eb c6 00 3a ec 2a .:...:...:...:.\.:.\.:...:...:.*
1b080 00 3a ec 2a 00 3a ec 92 00 3a ec 92 00 3a ec fa 00 3a ec fa 00 3a ed 62 00 3a ed 62 00 3a ed d4 .:.*.:...:...:...:...:.b.:.b.:..
1b0a0 00 3a ed d4 00 3a ee 46 00 3a ee 46 00 3a ee b6 00 3a ee b6 00 3a ef 28 00 3a ef 28 00 3a ef 94 .:...:.F.:.F.:...:...:.(.:.(.:..
1b0c0 00 3a ef 94 00 3a f0 00 00 3a f0 00 00 3a f0 6a 00 3a f0 6a 00 3a f0 d8 00 3a f0 d8 00 3a f1 46 .:...:...:...:.j.:.j.:...:...:.F
1b0e0 00 3a f1 46 00 3a f1 b2 00 3a f1 b2 00 3a f2 20 00 3a f2 20 00 3a f2 90 00 3a f2 90 00 3a f3 00 .:.F.:...:...:...:...:...:...:..
1b100 00 3a f3 00 00 3a f3 70 00 3a f3 70 00 3a f3 dc 00 3a f3 dc 00 3a f4 48 00 3a f4 48 00 3a f4 b2 .:...:.p.:.p.:...:...:.H.:.H.:..
1b120 00 3a f4 b2 00 3a f5 24 00 3a f5 24 00 3a f5 96 00 3a f5 96 00 3a f6 06 00 3a f6 06 00 3a f6 6e .:...:.$.:.$.:...:...:...:...:.n
1b140 00 3a f6 6e 00 3a f6 d6 00 3a f6 d6 00 3a f7 3e 00 3a f7 3e 00 3a f7 a4 00 3a f7 a4 00 3a f8 0a .:.n.:...:...:.>.:.>.:...:...:..
1b160 00 3a f8 0a 00 3a f8 70 00 3a f8 70 00 3a f8 de 00 3a f8 de 00 3a f9 4c 00 3a f9 4c 00 3a f9 ba .:...:.p.:.p.:...:...:.L.:.L.:..
1b180 00 3a f9 ba 00 3a fa 28 00 3a fa 28 00 3a fa 94 00 3a fa 94 00 3a fb 00 00 3a fb 00 00 3a fb 6c .:...:.(.:.(.:...:...:...:...:.l
1b1a0 00 3a fb 6c 00 3a fb d6 00 3a fb d6 00 3a fc 42 00 3a fc 42 00 3a fc ae 00 3a fc ae 00 3a fd 18 .:.l.:...:...:.B.:.B.:...:...:..
1b1c0 00 3a fd 18 00 3a fd 8c 00 3a fd 8c 00 3a fd fa 00 3a fd fa 00 3a fe 66 00 3a fe 66 00 3a fe d2 .:...:...:...:...:...:.f.:.f.:..
1b1e0 00 3a fe d2 00 3a ff 3e 00 3a ff 3e 00 3a ff ae 00 3a ff ae 00 3b 00 1e 00 3b 00 1e 00 3b 00 8c .:...:.>.:.>.:...:...;...;...;..
1b200 00 3b 00 8c 00 3b 00 fc 00 3b 00 fc 00 3b 01 6c 00 3b 01 6c 00 3b 01 e0 00 3b 01 e0 00 3b 02 54 .;...;...;...;.l.;.l.;...;...;.T
1b220 00 3b 02 54 00 3b 02 c0 00 3b 02 c0 00 3b 03 32 00 3b 03 32 00 3b 03 a4 00 3b 03 a4 00 3b 04 12 .;.T.;...;...;.2.;.2.;...;...;..
1b240 00 3b 04 12 00 3b 04 80 00 3b 04 80 00 3b 04 f6 00 3b 04 f6 00 3b 05 6c 00 3b 05 6c 00 3b 05 de .;...;...;...;...;...;.l.;.l.;..
1b260 00 3b 05 de 00 3b 06 50 00 3b 06 50 00 3b 06 c0 00 3b 06 c0 00 3b 07 2e 00 3b 07 2e 00 3b 07 9c .;...;.P.;.P.;...;...;...;...;..
1b280 00 3b 07 9c 00 3b 08 08 00 3b 08 08 00 3b 08 78 00 3b 08 78 00 3b 08 e8 00 3b 08 e8 00 3b 09 56 .;...;...;...;.x.;.x.;...;...;.V
1b2a0 00 3b 09 56 00 3b 09 c2 00 3b 09 c2 00 3b 0a 32 00 3b 0a 32 00 3b 0a a2 00 3b 0a a2 00 3b 0b 10 .;.V.;...;...;.2.;.2.;...;...;..
1b2c0 00 3b 0b 10 00 3b 0b 7e 00 3b 0b 7e 00 3b 0b ec 00 3b 0b ec 00 3b 0c 58 00 3b 0c 58 00 3b 0c c0 .;...;.~.;.~.;...;...;.X.;.X.;..
1b2e0 00 3b 0c c0 00 3b 0d 28 00 3b 0d 28 00 3b 0d 90 00 3b 0d 90 00 3b 0d f4 00 3b 0d f4 00 3b 0e 5a .;...;.(.;.(.;...;...;...;...;.Z
1b300 00 3b 0e 5a 00 3b 0e c0 00 3b 0e c0 00 3b 0f 24 00 3b 0f 24 00 3b 0f 96 00 3b 0f 96 00 3b 10 02 .;.Z.;...;...;.$.;.$.;...;...;..
1b320 00 3b 10 02 00 3b 10 70 00 3b 10 70 00 3b 10 dc 00 3b 10 dc 00 3b 11 50 00 3b 11 50 00 3b 11 c4 .;...;.p.;.p.;...;...;.P.;.P.;..
1b340 00 3b 11 c4 00 3b 12 30 00 3b 12 30 00 3b 12 9e 00 3b 12 9e 00 3b 13 0c 00 3b 13 0c 00 3b 13 7e .;...;.0.;.0.;...;...;...;...;.~
1b360 00 3b 13 7e 00 3b 13 f0 00 3b 13 f0 00 3b 14 60 00 3b 14 60 00 3b 14 ce 00 3b 14 ce 00 3b 15 3a .;.~.;...;...;.`.;.`.;...;...;.:
1b380 00 3b 15 3a 00 3b 15 aa 00 3b 15 aa 00 3b 16 16 00 3b 16 16 00 3b 16 7c 00 3b 16 7c 00 3b 16 ea .;.:.;...;...;...;...;.|.;.|.;..
1b3a0 00 3b 16 ea 00 3b 17 58 00 3b 17 58 00 3b 17 c6 00 3b 17 c6 00 3b 18 2c 00 3b 18 2c 00 3b 18 9a .;...;.X.;.X.;...;...;.,.;.,.;..
1b3c0 00 3b 18 9a 00 3b 19 0a 00 3b 19 0a 00 3b 19 76 00 3b 19 76 00 3b 19 e2 00 3b 19 e2 00 3b 1a 4e .;...;...;...;.v.;.v.;...;...;.N
1b3e0 00 3b 1a 4e 00 3b 1a b4 00 3b 1d 42 00 3b 1f 68 00 3b 1f 68 00 3b 1f d6 00 3b 1f d6 00 3b 20 42 .;.N.;...;.B.;.h.;.h.;...;...;.B
1b400 00 3b 20 42 00 3b 20 b0 00 3b 20 b0 00 3b 21 20 00 3b 21 20 00 3b 21 98 00 3b 21 98 00 3b 22 04 .;.B.;...;...;!..;!..;!..;!..;".
1b420 00 3b 22 04 00 3b 22 6e 00 3b 22 6e 00 3b 22 da 00 3b 22 da 00 3b 23 46 00 3b 23 46 00 3b 23 b6 .;"..;"n.;"n.;"..;"..;#F.;#F.;#.
1b440 00 3b 23 b6 00 3b 24 22 00 3b 24 22 00 3b 24 f0 00 3b 27 74 00 3b 29 8e 00 3b 29 8e 00 3b 2a 02 .;#..;$".;$".;$..;'t.;)..;)..;*.
1b460 00 3b 2a 02 00 3b 2a 6c 00 3b 2a 6c 00 3b 2a dc 00 3b 2a dc 00 3b 2b 56 00 3b 2b 56 00 3b 2b c4 .;*..;*l.;*l.;*..;*..;+V.;+V.;+.
1b480 00 3b 2b c4 00 3b 2c 36 00 3b 2c 36 00 3b 2c a8 00 3b 2c a8 00 3b 2d 10 00 3b 2d 10 00 3b 2d 7a .;+..;,6.;,6.;,..;,..;-..;-..;-z
1b4a0 00 3b 2d 7a 00 3b 2d e4 00 3b 2d e4 00 3b 2e 50 00 3b 2e 50 00 3b 2e b8 00 3b 2e b8 00 3b 2f 30 .;-z.;-..;-..;.P.;.P.;...;...;/0
1b4c0 00 3b 2f 30 00 3b 2f a2 00 3b 2f a2 00 3b 30 12 00 3b 30 12 00 3b 30 82 00 3b 30 82 00 3b 30 ec .;/0.;/..;/..;0..;0..;0..;0..;0.
1b4e0 00 3b 30 ec 00 3b 31 6c 00 3b 31 6c 00 3b 31 da 00 3b 31 da 00 3b 32 4e 00 3b 32 4e 00 3b 32 cc .;0..;1l.;1l.;1..;1..;2N.;2N.;2.
1b500 00 3b 32 cc 00 3b 33 48 00 3b 33 48 00 3b 33 b8 00 3b 33 b8 00 3b 34 28 00 3b 34 28 00 3b 34 98 .;2..;3H.;3H.;3..;3..;4(.;4(.;4.
1b520 00 3b 34 98 00 3b 35 18 00 3b 35 18 00 3b 35 8c 00 3b 38 10 00 3b 3a 2a 00 3b 3a 2a 00 3b 3a a6 .;4..;5..;5..;5..;8..;:*.;:*.;:.
1b540 00 3b 3a a6 00 3b 3b 26 00 3b 3b 26 00 3b 3b a6 00 3b 3b a6 00 3b 3c 2e 00 3b 3c 2e 00 3b 3c ac .;:..;;&.;;&.;;..;;..;<..;<..;<.
1b560 00 3b 3c ac 00 3b 3d 2a 00 3b 3d 2a 00 3b 3d a2 00 3b 3d a2 00 3b 3e 20 00 3b 3e 20 00 3b 3e 9c .;<..;=*.;=*.;=..;=..;>..;>..;>.
1b580 00 3b 3e 9c 00 3b 3f 1c 00 3b 41 bc 00 3b 43 fa 00 3b 43 fa 00 3b 44 66 00 3b 44 66 00 3b 44 ce .;>..;?..;A..;C..;C..;Df.;Df.;D.
1b5a0 00 3b 44 ce 00 3b 45 36 00 3b 45 36 00 3b 45 a4 00 3b 45 a4 00 3b 46 12 00 3b 46 12 00 3b 46 7c .;D..;E6.;E6.;E..;E..;F..;F..;F|
1b5c0 00 3b 46 7c 00 3b 46 e6 00 3b 46 e6 00 3b 47 54 00 3b 47 54 00 3b 47 c2 00 3b 47 c2 00 3b 48 2c .;F|.;F..;F..;GT.;GT.;G..;G..;H,
1b5e0 00 3b 48 2c 00 3b 48 98 00 3b 48 98 00 3b 49 04 00 3b 49 04 00 3b 49 76 00 3b 49 76 00 3b 49 e4 .;H,.;H..;H..;I..;I..;Iv.;Iv.;I.
1b600 00 3b 49 e4 00 3b 4a 54 00 3b 4a 54 00 3b 4a be 00 3b 4a be 00 3b 4b 2a 00 3b 4b 2a 00 3b 4b 98 .;I..;JT.;JT.;J..;J..;K*.;K*.;K.
1b620 00 3b 4b 98 00 3b 4b fe 00 3b 4b fe 00 3b 4c 66 00 3b 4e f6 00 3b 51 20 00 3b 51 20 00 3b 51 9c .;K..;K..;K..;Lf.;N..;Q..;Q..;Q.
1b640 00 3b 51 9c 00 3b 52 0c 00 3b 52 0c 00 3b 52 82 00 3b 52 82 00 3b 52 f6 00 3b 52 f6 00 3b 53 64 .;Q..;R..;R..;R..;R..;R..;R..;Sd
1b660 00 3b 53 64 00 3b 53 d8 00 3b 53 d8 00 3b 54 50 00 3b 54 50 00 3b 54 c8 00 3b 54 c8 00 3b 55 44 .;Sd.;S..;S..;TP.;TP.;T..;T..;UD
1b680 00 3b 57 d2 00 3b 59 f8 00 3b 59 f8 00 3b 5a 5c 00 3b 5a 5c 00 3b 5a c0 00 3b 5a c0 00 3b 5b 2e .;W..;Y..;Y..;Z\.;Z\.;Z..;Z..;[.
1b6a0 00 3b 5b 2e 00 3b 5b 98 00 3b 5e 26 00 3b 60 4c 00 3b 60 4c 00 3b 60 d0 00 3b 60 d0 00 3b 61 58 .;[..;[..;^&.;`L.;`L.;`..;`..;aX
1b6c0 00 3b 61 58 00 3b 61 d2 00 3b 61 d2 00 3b 62 56 00 3b 62 56 00 3b 62 d2 00 3b 62 d2 00 3b 63 4c .;aX.;a..;a..;bV.;bV.;b..;b..;cL
1b6e0 00 3b 63 4c 00 3b 63 be 00 3b 63 be 00 3b 64 40 00 3b 64 40 00 3b 64 b4 00 3b 64 b4 00 3b 65 36 .;cL.;c..;c..;d@.;d@.;d..;d..;e6
1b700 00 3b 65 36 00 3b 65 bc 00 3b 65 bc 00 3b 66 40 00 3b 66 40 00 3b 66 c0 00 3b 66 c0 00 3b 67 3a .;e6.;e..;e..;f@.;f@.;f..;f..;g:
1b720 00 3b 67 3a 00 3b 67 c6 00 3b 67 c6 00 3b 68 44 00 3b 68 44 00 3b 68 ca 00 3b 68 ca 00 3b 69 56 .;g:.;g..;g..;hD.;hD.;h..;h..;iV
1b740 00 3b 69 56 00 3b 69 d6 00 3b 69 d6 00 3b 6a 54 00 3b 6a 54 00 3b 6a cc 00 3b 6a cc 00 3b 6b 40 .;iV.;i..;i..;jT.;jT.;j..;j..;k@
1b760 00 3b 6b 40 00 3b 6b ba 00 3b 6b ba 00 3b 6c 30 00 3b 6c 30 00 3b 6c a8 00 3b 6c a8 00 3b 6d 1e .;k@.;k..;k..;l0.;l0.;l..;l..;m.
1b780 00 3b 6d 1e 00 3b 6d 90 00 3b 6d 90 00 3b 6e 02 00 3b 6e 02 00 3b 6e 82 00 3b 6e 82 00 3b 6f 00 .;m..;m..;m..;n..;n..;n..;n..;o.
1b7a0 00 3b 6f 00 00 3b 6f 7e 00 3b 6f 7e 00 3b 6f fa 00 3b 6f fa 00 3b 70 78 00 3b 70 78 00 3b 70 fa .;o..;o~.;o~.;o..;o..;px.;px.;p.
1b7c0 00 3b 70 fa 00 3b 71 72 00 3b 71 72 00 3b 71 e8 00 3b 71 e8 00 3b 72 5c 00 3b 72 5c 00 3b 72 e2 .;p..;qr.;qr.;q..;q..;r\.;r\.;r.
1b7e0 00 3b 72 e2 00 3b 73 6a 00 3b 73 6a 00 3b 73 e4 00 3b 73 e4 00 3b 74 60 00 3b 74 60 00 3b 74 dc .;r..;sj.;sj.;s..;s..;t`.;t`.;t.
1b800 00 3b 74 dc 00 3b 75 4a 00 3b 75 4a 00 3b 75 c4 00 3b 75 c4 00 3b 76 3c 00 3b 76 3c 00 3b 76 b8 .;t..;uJ.;uJ.;u..;u..;v<.;v<.;v.
1b820 00 3b 76 b8 00 3b 77 38 00 3b 77 38 00 3b 77 b4 00 3b 77 b4 00 3b 78 26 00 3b 78 26 00 3b 78 a4 .;v..;w8.;w8.;w..;w..;x&.;x&.;x.
1b840 00 3b 78 a4 00 3b 79 22 00 3b 79 22 00 3b 79 9e 00 3b 79 9e 00 3b 7a 18 00 3b 7a 18 00 3b 7a 8e .;x..;y".;y".;y..;y..;z..;z..;z.
1b860 00 3b 7a 8e 00 3b 7b 0c 00 3b 7b 0c 00 3b 7b 90 00 3b 7b 90 00 3b 7c 12 00 3b 7c 12 00 3b 7c 96 .;z..;{..;{..;{..;{..;|..;|..;|.
1b880 00 3b 7c 96 00 3b 7d 0a 00 3b 7d 0a 00 3b 7d 82 00 3b 7d 82 00 3b 7e 06 00 3b 7e 06 00 3b 7e 82 .;|..;}..;}..;}..;}..;~..;~..;~.
1b8a0 00 3b 7e 82 00 3b 7f 08 00 3b 7f 08 00 3b 7f 8a 00 3b 7f 8a 00 3b 80 02 00 3b 80 02 00 3b 80 80 .;~..;...;...;...;...;...;...;..
1b8c0 00 3b 80 80 00 3b 81 06 00 3b 81 06 00 3b 81 86 00 3b 81 86 00 3b 81 fe 00 3b 81 fe 00 3b 82 74 .;...;...;...;...;...;...;...;.t
1b8e0 00 3b 82 74 00 3b 82 f2 00 3b 82 f2 00 3b 83 7e 00 3b 83 7e 00 3b 84 02 00 3b 84 02 00 3b 84 82 .;.t.;...;...;.~.;.~.;...;...;..
1b900 00 3b 84 82 00 3b 85 02 00 3b 85 02 00 3b 85 84 00 3b 85 84 00 3b 86 02 00 3b 86 02 00 3b 86 90 .;...;...;...;...;...;...;...;..
1b920 00 3b 86 90 00 3b 87 16 00 3b 87 16 00 3b 87 98 00 3b 87 98 00 3b 88 26 00 3b 88 26 00 3b 88 b0 .;...;...;...;...;...;.&.;.&.;..
1b940 00 3b 88 b0 00 3b 89 34 00 3b 89 34 00 3b 89 ae 00 3b 89 ae 00 3b 8a 34 00 3b 8a 34 00 3b 8a b4 .;...;.4.;.4.;...;...;.4.;.4.;..
1b960 00 3b 8a b4 00 3b 8b 3c 00 3b 8b 3c 00 3b 8b c2 00 3b 8b c2 00 3b 8c 4a 00 3b 8c 4a 00 3b 8c d0 .;...;.<.;.<.;...;...;.J.;.J.;..
1b980 00 3b 8c d0 00 3b 8d 5e 00 3b 8d 5e 00 3b 8d ec 00 3b 8d ec 00 3b 8e 7a 00 3b 8e 7a 00 3b 8e f4 .;...;.^.;.^.;...;...;.z.;.z.;..
1b9a0 00 3b 8e f4 00 3b 8f 6e 00 3b 8f 6e 00 3b 8f f0 00 3b 8f f0 00 3b 90 74 00 3b 90 74 00 3b 90 f6 .;...;.n.;.n.;...;...;.t.;.t.;..
1b9c0 00 3b 93 a2 00 3b 95 f0 00 3b 95 f0 00 3b 96 5c 00 3b 96 5c 00 3b 96 ce 00 3b 96 ce 00 3b 97 40 .;...;...;...;.\.;.\.;...;...;.@
1b9e0 00 3b 97 40 00 3b 97 aa 00 3b 97 aa 00 3b 98 14 00 3b 98 14 00 3b 98 82 00 3b 98 82 00 3b 98 f0 .;.@.;...;...;...;...;...;...;..
1ba00 00 3b 98 f0 00 3b 99 62 00 3b 99 62 00 3b 99 d4 00 3b 99 d4 00 3b 9a 42 00 3b 9a 42 00 3b 9a b0 .;...;.b.;.b.;...;...;.B.;.B.;..
1ba20 00 3b 9a b0 00 3b 9b 24 00 3b 9b 24 00 3b 9b 98 00 3b 9b 98 00 3b 9c 18 00 3b 9c 18 00 3b 9c 8e .;...;.$.;.$.;...;...;...;...;..
1ba40 00 3b 9c 8e 00 3b 9d 00 00 3b 9d 00 00 3b 9d 74 00 3b 9d 74 00 3b 9d e0 00 3b 9d e0 00 3b 9e 4e .;...;...;...;.t.;.t.;...;...;.N
1ba60 00 3b 9e 4e 00 3b 9e c0 00 3b 9e c0 00 3b 9f 34 00 3b 9f 34 00 3b 9f aa 00 3b 9f aa 00 3b a0 1c .;.N.;...;...;.4.;.4.;...;...;..
1ba80 00 3b a0 1c 00 3b a0 8c 00 3b a0 8c 00 3b a0 f2 00 3b a0 f2 00 3b a1 60 00 3b a1 60 00 3b a1 ce .;...;...;...;...;...;.`.;.`.;..
1baa0 00 3b a1 ce 00 3b a2 38 00 3b a2 38 00 3b a2 a2 00 3b a2 a2 00 3b a3 1c 00 3b a3 1c 00 3b a3 94 .;...;.8.;.8.;...;...;...;...;..
1bac0 00 3b a3 94 00 3b a4 0c 00 3b a4 0c 00 3b a4 7c 00 3b a4 7c 00 3b a4 ec 00 3b a4 ec 00 3b a5 56 .;...;...;...;.|.;.|.;...;...;.V
1bae0 00 3b a5 56 00 3b a5 be 00 3b a5 be 00 3b a6 30 00 3b a6 30 00 3b a6 a6 00 3b a6 a6 00 3b a7 0e .;.V.;...;...;.0.;.0.;...;...;..
1bb00 00 3b a7 0e 00 3b a7 7c 00 3b a7 7c 00 3b a7 e8 00 3b a7 e8 00 3b a8 56 00 3b a8 56 00 3b a8 c0 .;...;.|.;.|.;...;...;.V.;.V.;..
1bb20 00 3b a8 c0 00 3b a9 2c 00 3b a9 2c 00 3b a9 9e 00 3b a9 9e 00 3b aa 16 00 3b aa 16 00 3b aa 7c .;...;.,.;.,.;...;...;...;...;.|
1bb40 00 3b aa 7c 00 3b aa ec 00 3b aa ec 00 3b ab 5a 00 3b ab 5a 00 3b ab c6 00 3b ab c6 00 3b ac 34 .;.|.;...;...;.Z.;.Z.;...;...;.4
1bb60 00 3b ac 34 00 3b ac a6 00 3b ac a6 00 3b ad 16 00 3b ad 16 00 3b ad 84 00 3b ad 84 00 3b ad ee .;.4.;...;...;...;...;...;...;..
1bb80 00 3b ad ee 00 3b ae 56 00 3b ae 56 00 3b ae c6 00 3b ae c6 00 3b af 34 00 3b af 34 00 3b af ac .;...;.V.;.V.;...;...;.4.;.4.;..
1bba0 00 3b af ac 00 3b b0 1c 00 3b b0 1c 00 3b b0 8a 00 3b b0 8a 00 3b b0 fa 00 3b b0 fa 00 3b b1 7e .;...;...;...;...;...;...;...;.~
1bbc0 00 3b b1 7e 00 3b b1 fa 00 3b b1 fa 00 3b b2 78 00 3b b2 78 00 3b b2 ee 00 3b b2 ee 00 3b b3 5e .;.~.;...;...;.x.;.x.;...;...;.^
1bbe0 00 3b b3 5e 00 3b b3 d4 00 3b b3 d4 00 3b b4 48 00 3b b4 48 00 3b b4 be 00 3b b4 be 00 3b b5 36 .;.^.;...;...;.H.;.H.;...;...;.6
1bc00 00 3b b5 36 00 3b b5 b2 00 3b b5 b2 00 3b b6 22 00 3b b6 22 00 3b b6 94 00 3b b6 94 00 3b b7 04 .;.6.;...;...;.".;.".;...;...;..
1bc20 00 3b b7 04 00 3b b7 76 00 3b b7 76 00 3b b7 ea 00 3b ba 78 00 3b bc 9e 00 3b bc 9e 00 3b bd 04 .;...;.v.;.v.;...;.x.;...;...;..
1bc40 00 3b bd 04 00 3b bd 6a 00 3b bd 6a 00 3b bd d0 00 3b bd d0 00 3b be 36 00 3b be 36 00 3b be 9e .;...;.j.;.j.;...;...;.6.;.6.;..
1bc60 00 3b be 9e 00 3b bf 06 00 3b bf 06 00 3b bf 72 00 3b bf 72 00 3b bf e6 00 3b bf e6 00 3b c0 4e .;...;...;...;.r.;.r.;...;...;.N
1bc80 00 3b c0 4e 00 3b c0 b2 00 3b c0 b2 00 3b c1 16 00 3b c1 16 00 3b c1 7e 00 3b c1 7e 00 3b c1 ea .;.N.;...;...;...;...;.~.;.~.;..
1bca0 00 3b c1 ea 00 3b c2 58 00 3b c2 58 00 3b c2 ca 00 3b c2 ca 00 3b c3 36 00 3b c3 36 00 3b c3 9c .;...;.X.;.X.;...;...;.6.;.6.;..
1bcc0 00 3b c3 9c 00 3b c4 04 00 3b c4 04 00 3b c4 6c 00 3b c4 6c 00 3b c4 d2 00 3b c4 d2 00 3b c5 3a .;...;...;...;.l.;.l.;...;...;.:
1bce0 00 3b c5 3a 00 3b c5 a2 00 3b c5 a2 00 3b c6 14 00 3b c6 14 00 3b c6 7c 00 3b c6 7c 00 3b c6 f4 .;.:.;...;...;...;...;.|.;.|.;..
1bd00 00 3b c6 f4 00 3b c7 64 00 3b c7 64 00 3b c7 d6 00 3b c7 d6 00 3b c8 56 00 3b c8 56 00 3b c8 d4 .;...;.d.;.d.;...;...;.V.;.V.;..
1bd20 00 3b c8 d4 00 3b c9 4e 00 3b c9 4e 00 3b c9 c6 00 3b c9 c6 00 3b ca 32 00 3b ca 32 00 3b ca aa .;...;.N.;.N.;...;...;.2.;.2.;..
1bd40 00 3b ca aa 00 3b cb 16 00 3b cb 16 00 3b cb 82 00 3b cb 82 00 3b cb ee 00 3b cb ee 00 3b cc 5e .;...;...;...;...;...;...;...;.^
1bd60 00 3b cc 5e 00 3b cc c4 00 3b cc c4 00 3b cd 34 00 3b cd 34 00 3b cd a2 00 3b cd a2 00 3b ce 0c .;.^.;...;...;.4.;.4.;...;...;..
1bd80 00 3b ce 0c 00 3b ce 78 00 3b ce 78 00 3b ce e8 00 3b ce e8 00 3b cf 5a 00 3b cf 5a 00 3b cf cc .;...;.x.;.x.;...;...;.Z.;.Z.;..
1bda0 00 3b cf cc 00 3b d0 38 00 3b d0 38 00 3b d0 a2 00 3b d0 a2 00 3b d1 0e 00 3b d1 0e 00 3b d1 76 .;...;.8.;.8.;...;...;...;...;.v
1bdc0 00 3b d1 76 00 3b d1 dc 00 3b d1 dc 00 3b d2 42 00 3b d2 42 00 3b d2 a6 00 3b d2 a6 00 3b d3 0e .;.v.;...;...;.B.;.B.;...;...;..
1bde0 00 3b d3 0e 00 3b d3 78 00 3b d3 78 00 3b d3 e2 00 3b d3 e2 00 3b d4 54 00 3b d4 54 00 3b d4 ca .;...;.x.;.x.;...;...;.T.;.T.;..
1be00 00 3b d4 ca 00 3b d5 3c 00 3b d5 3c 00 3b d5 aa 00 3b d5 aa 00 3b d6 14 00 3b d6 14 00 3b d6 80 .;...;.<.;.<.;...;...;...;...;..
1be20 00 3b d6 80 00 3b d6 e8 00 3b d6 e8 00 3b d7 50 00 3b d7 50 00 3b d7 c4 00 3b d7 c4 00 3b d8 38 .;...;...;...;.P.;.P.;...;...;.8
1be40 00 3b d8 38 00 3b d8 ae 00 3b d8 ae 00 3b d9 24 00 3b d9 24 00 3b d9 90 00 3b d9 90 00 3b d9 f6 .;.8.;...;...;.$.;.$.;...;...;..
1be60 00 3b d9 f6 00 3b da 60 00 3b da 60 00 3b da cc 00 3b da cc 00 3b db 32 00 3b db 32 00 3b db 98 .;...;.`.;.`.;...;...;.2.;.2.;..
1be80 00 3b db 98 00 3b dc 04 00 3b dc 04 00 3b dc 72 00 3b dc 72 00 3b dc e0 00 3b dc e0 00 3b dd 4c .;...;...;...;.r.;.r.;...;...;.L
1bea0 00 3b dd 4c 00 3b dd b6 00 3b dd b6 00 3b de 20 00 3b de 20 00 3b de 8a 00 3b de 8a 00 3b de f2 .;.L.;...;...;...;...;...;...;..
1bec0 00 3b de f2 00 3b df 5a 00 3b df 5a 00 3b df c8 00 3b df c8 00 3b e0 32 00 3b e0 32 00 3b e0 a0 .;...;.Z.;.Z.;...;...;.2.;.2.;..
1bee0 00 3b e0 a0 00 3b e1 0e 00 3b e1 0e 00 3b e1 78 00 3b e1 78 00 3b e1 ec 00 3b e1 ec 00 3b e2 60 .;...;...;...;.x.;.x.;...;...;.`
1bf00 00 3b e2 60 00 3b e2 d2 00 3b e2 d2 00 3b e3 3e 00 3b e3 3e 00 3b e3 b0 00 3b e3 b0 00 3b e4 26 .;.`.;...;...;.>.;.>.;...;...;.&
1bf20 00 3b e4 26 00 3b e4 9c 00 3b e4 9c 00 3b e5 00 00 3b e5 00 00 3b e5 78 00 3b e5 78 00 3b e5 f0 .;.&.;...;...;...;...;.x.;.x.;..
1bf40 00 3b e5 f0 00 3b e6 5c 00 3b e6 5c 00 3b e6 c8 00 3b e6 c8 00 3b e7 30 00 3b e7 30 00 3b e7 9a .;...;.\.;.\.;...;...;.0.;.0.;..
1bf60 00 3b e7 9a 00 3b e8 02 00 3b e8 02 00 3b e8 6c 00 3b e8 6c 00 3b e8 d4 00 3b e8 d4 00 3b e9 38 .;...;...;...;.l.;.l.;...;...;.8
1bf80 00 3b e9 38 00 3b e9 9c 00 3b e9 9c 00 3b ea 00 00 3b ea 00 00 3b ea 74 00 3b ea 74 00 3b ea ee .;.8.;...;...;...;...;.t.;.t.;..
1bfa0 00 3b ea ee 00 3b eb 68 00 3b eb 68 00 3b eb dc 00 3b eb dc 00 3b ec 4a 00 3b ec 4a 00 3b ec ba .;...;.h.;.h.;...;...;.J.;.J.;..
1bfc0 00 3b ec ba 00 3b ed 20 00 3b ed 20 00 3b ed 8c 00 3b ed 8c 00 3b ed fc 00 3b ed fc 00 3b ee 68 .;...;...;...;...;...;...;...;.h
1bfe0 00 3b ee 68 00 3b ee d4 00 3b ee d4 00 3b ef 42 00 3b ef 42 00 3b ef aa 00 3b ef aa 00 3b f0 18 .;.h.;...;...;.B.;.B.;...;...;..
1c000 00 3b f0 18 00 3b f0 88 00 3b f0 88 00 3b f0 ec 00 3b f0 ec 00 3b f1 62 00 3b f1 62 00 3b f1 cc .;...;...;...;...;...;.b.;.b.;..
1c020 00 3b f1 cc 00 3b f2 38 00 3b f2 38 00 3b f2 a4 00 3b f2 a4 00 3b f3 14 00 3b f3 14 00 3b f3 78 .;...;.8.;.8.;...;...;...;...;.x
1c040 00 3b f3 78 00 3b f3 e6 00 3b f3 e6 00 3b f4 52 00 3b f4 52 00 3b f4 be 00 3b f4 be 00 3b f5 28 .;.x.;...;...;.R.;.R.;...;...;.(
1c060 00 3b f5 28 00 3b f5 94 00 3b f5 94 00 3b f6 12 00 3b f6 12 00 3b f6 88 00 3b f6 88 00 3b f7 06 .;.(.;...;...;...;...;...;...;..
1c080 00 3b f7 06 00 3b f7 74 00 3b f7 74 00 3b f7 dc 00 3b f7 dc 00 3b f8 42 00 3b f8 42 00 3b f8 b2 .;...;.t.;.t.;...;...;.B.;.B.;..
1c0a0 00 3b f8 b2 00 3b f9 20 00 3b f9 20 00 3b f9 8c 00 3b f9 8c 00 3b f9 f4 00 3b f9 f4 00 3b fa 5e .;...;...;...;...;...;...;...;.^
1c0c0 00 3b fa 5e 00 3b fa ca 00 3b fa ca 00 3b fb 36 00 3b fb 36 00 3b fb a0 00 3b fb a0 00 3b fc 08 .;.^.;...;...;.6.;.6.;...;...;..
1c0e0 00 3b fc 08 00 3b fc 76 00 3b fc 76 00 3b fc dc 00 3b fc dc 00 3b fd 48 00 3b fd 48 00 3b fd b6 .;...;.v.;.v.;...;...;.H.;.H.;..
1c100 00 3b fd b6 00 3b fe 24 00 3b fe 24 00 3b fe 8c 00 3b fe 8c 00 3b fe fc 00 3b fe fc 00 3b ff 6c .;...;.$.;.$.;...;...;...;...;.l
1c120 00 3b ff 6c 00 3b ff dc 00 3b ff dc 00 3c 00 4c 00 3c 00 4c 00 3c 00 b4 00 3c 00 b4 00 3c 01 1a .;.l.;...;...<.L.<.L.<...<...<..
1c140 00 3c 01 1a 00 3c 01 88 00 3c 01 88 00 3c 01 f6 00 3c 01 f6 00 3c 02 66 00 3c 02 66 00 3c 02 d6 .<...<...<...<...<...<.f.<.f.<..
1c160 00 3c 02 d6 00 3c 03 40 00 3c 03 40 00 3c 03 a8 00 3c 03 a8 00 3c 04 0c 00 3c 04 0c 00 3c 04 76 .<...<.@.<.@.<...<...<...<...<.v
1c180 00 3c 04 76 00 3c 04 e0 00 3c 04 e0 00 3c 05 48 00 3c 05 48 00 3c 05 b0 00 3c 05 b0 00 3c 06 18 .<.v.<...<...<.H.<.H.<...<...<..
1c1a0 00 3c 06 18 00 3c 06 7e 00 3c 06 7e 00 3c 06 f8 00 3c 06 f8 00 3c 07 5e 00 3c 07 5e 00 3c 07 c8 .<...<.~.<.~.<...<...<.^.<.^.<..
1c1c0 00 3c 07 c8 00 3c 08 3a 00 3c 08 3a 00 3c 08 ac 00 3c 08 ac 00 3c 09 1c 00 3c 09 1c 00 3c 09 96 .<...<.:.<.:.<...<...<...<...<..
1c1e0 00 3c 09 96 00 3c 0a 14 00 3c 0a 14 00 3c 0a 88 00 3c 0a 88 00 3c 0a fc 00 3c 0a fc 00 3c 0b 78 .<...<...<...<...<...<...<...<.x
1c200 00 3c 0b 78 00 3c 0b f0 00 3c 0b f0 00 3c 0c 66 00 3c 0c 66 00 3c 0c e4 00 3c 0c e4 00 3c 0d 4e .<.x.<...<...<.f.<.f.<...<...<.N
1c220 00 3c 0d 4e 00 3c 0d c6 00 3c 0d c6 00 3c 0e 3e 00 3c 0e 3e 00 3c 0e b2 00 3c 0e b2 00 3c 0f 26 .<.N.<...<...<.>.<.>.<...<...<.&
1c240 00 3c 0f 26 00 3c 0f 90 00 3c 0f 90 00 3c 0f fc 00 3c 0f fc 00 3c 10 68 00 3c 10 68 00 3c 10 d2 .<.&.<...<...<...<...<.h.<.h.<..
1c260 00 3c 10 d2 00 3c 11 3a 00 3c 11 3a 00 3c 11 aa 00 3c 11 aa 00 3c 12 1a 00 3c 12 1a 00 3c 12 8e .<...<.:.<.:.<...<...<...<...<..
1c280 00 3c 12 8e 00 3c 12 fc 00 3c 12 fc 00 3c 13 60 00 3c 13 60 00 3c 13 d0 00 3c 13 d0 00 3c 14 40 .<...<...<...<.`.<.`.<...<...<.@
1c2a0 00 3c 14 40 00 3c 14 a8 00 3c 14 a8 00 3c 15 16 00 3c 15 16 00 3c 15 84 00 3c 15 84 00 3c 15 f0 .<.@.<...<...<...<...<...<...<..
1c2c0 00 3c 15 f0 00 3c 16 58 00 3c 16 58 00 3c 16 c0 00 3c 16 c0 00 3c 17 42 00 3c 17 42 00 3c 17 b4 .<...<.X.<.X.<...<...<.B.<.B.<..
1c2e0 00 3c 17 b4 00 3c 18 1c 00 3c 18 1c 00 3c 18 84 00 3c 18 84 00 3c 18 ec 00 3c 18 ec 00 3c 19 6e .<...<...<...<...<...<...<...<.n
1c300 00 3c 19 6e 00 3c 19 d8 00 3c 19 d8 00 3c 1a 46 00 3c 1a 46 00 3c 1a b4 00 3c 1a b4 00 3c 1b 20 .<.n.<...<...<.F.<.F.<...<...<..
1c320 00 3c 1b 20 00 3c 1b 84 00 3c 1b 84 00 3c 1b ec 00 3c 1b ec 00 3c 1c 54 00 3c 1c 54 00 3c 1c be .<...<...<...<...<...<.T.<.T.<..
1c340 00 3c 1c be 00 3c 1d 24 00 3c 1d 24 00 3c 1d 8a 00 3c 1d 8a 00 3c 1d f4 00 3c 1d f4 00 3c 1e 5e .<...<.$.<.$.<...<...<...<...<.^
1c360 00 3c 1e 5e 00 3c 1e c4 00 3c 1e c4 00 3c 1f 2a 00 3c 1f 2a 00 3c 1f 94 00 3c 1f 94 00 3c 20 0c .<.^.<...<...<.*.<.*.<...<...<..
1c380 00 3c 20 0c 00 3c 20 82 00 3c 20 82 00 3c 20 e8 00 3c 20 e8 00 3c 21 56 00 3c 21 56 00 3c 21 c2 .<...<...<...<...<...<!V.<!V.<!.
1c3a0 00 3c 21 c2 00 3c 22 2e 00 3c 22 2e 00 3c 22 96 00 3c 22 96 00 3c 22 fe 00 3c 22 fe 00 3c 23 66 .<!..<"..<"..<"..<"..<"..<"..<#f
1c3c0 00 3c 23 66 00 3c 23 d6 00 3c 23 d6 00 3c 24 46 00 3c 24 46 00 3c 24 b0 00 3c 24 b0 00 3c 25 1a .<#f.<#..<#..<$F.<$F.<$..<$..<%.
1c3e0 00 3c 25 1a 00 3c 25 82 00 3c 25 82 00 3c 25 ea 00 3c 25 ea 00 3c 26 58 00 3c 26 58 00 3c 26 c4 .<%..<%..<%..<%..<%..<&X.<&X.<&.
1c400 00 3c 26 c4 00 3c 27 2e 00 3c 27 2e 00 3c 27 9a 00 3c 27 9a 00 3c 28 06 00 3c 28 06 00 3c 28 70 .<&..<'..<'..<'..<'..<(..<(..<(p
1c420 00 3c 28 70 00 3c 28 da 00 3c 28 da 00 3c 29 52 00 3c 29 52 00 3c 29 c8 00 3c 29 c8 00 3c 2a 4a .<(p.<(..<(..<)R.<)R.<)..<)..<*J
1c440 00 3c 2a 4a 00 3c 2a bc 00 3c 2a bc 00 3c 2b 28 00 3c 2b 28 00 3c 2b 94 00 3c 2b 94 00 3c 2c 08 .<*J.<*..<*..<+(.<+(.<+..<+..<,.
1c460 00 3c 2c 08 00 3c 2c 70 00 3c 2c 70 00 3c 2c d8 00 3c 2c d8 00 3c 2d 3e 00 3c 2d 3e 00 3c 2d ac .<,..<,p.<,p.<,..<,..<->.<->.<-.
1c480 00 3c 2d ac 00 3c 2e 1a 00 3c 2e 1a 00 3c 2e 80 00 3c 2e 80 00 3c 2e f0 00 3c 2e f0 00 3c 2f 60 .<-..<...<...<...<...<...<...</`
1c4a0 00 3c 2f 60 00 3c 2f c6 00 3c 2f c6 00 3c 30 2c 00 3c 30 2c 00 3c 30 92 00 3c 30 92 00 3c 30 f8 .</`.</..</..<0,.<0,.<0..<0..<0.
1c4c0 00 3c 30 f8 00 3c 31 60 00 3c 31 60 00 3c 31 d0 00 3c 31 d0 00 3c 32 40 00 3c 32 40 00 3c 32 a8 .<0..<1`.<1`.<1..<1..<2@.<2@.<2.
1c4e0 00 3c 32 a8 00 3c 33 10 00 3c 33 10 00 3c 33 78 00 3c 33 78 00 3c 33 e6 00 3c 33 e6 00 3c 34 54 .<2..<3..<3..<3x.<3x.<3..<3..<4T
1c500 00 3c 34 54 00 3c 34 ba 00 3c 34 ba 00 3c 35 1e 00 3c 35 1e 00 3c 35 88 00 3c 35 88 00 3c 35 f4 .<4T.<4..<4..<5..<5..<5..<5..<5.
1c520 00 3c 35 f4 00 3c 36 60 00 3c 36 60 00 3c 36 cc 00 3c 36 cc 00 3c 37 30 00 3c 37 30 00 3c 37 a4 .<5..<6`.<6`.<6..<6..<70.<70.<7.
1c540 00 3c 37 a4 00 3c 38 1a 00 3c 38 1a 00 3c 38 84 00 3c 38 84 00 3c 38 ec 00 3c 38 ec 00 3c 39 5a .<7..<8..<8..<8..<8..<8..<8..<9Z
1c560 00 3c 39 5a 00 3c 39 ce 00 3c 39 ce 00 3c 3a 30 00 3c 3a 30 00 3c 3a 9e 00 3c 3a 9e 00 3c 3b 02 .<9Z.<9..<9..<:0.<:0.<:..<:..<;.
1c580 00 3c 3b 02 00 3c 3b 6e 00 3c 3b 6e 00 3c 3b d6 00 3c 3b d6 00 3c 3c 44 00 3c 3c 44 00 3c 3c b0 .<;..<;n.<;n.<;..<;..<<D.<<D.<<.
1c5a0 00 3c 3c b0 00 3c 3d 1c 00 3c 3d 1c 00 3c 3d 92 00 3c 3d 92 00 3c 3d f6 00 3c 3d f6 00 3c 3e 5e .<<..<=..<=..<=..<=..<=..<=..<>^
1c5c0 00 3c 3e 5e 00 3c 3e c6 00 3c 3e c6 00 3c 3f 2e 00 3c 3f 2e 00 3c 3f 96 00 3c 3f 96 00 3c 3f fe .<>^.<>..<>..<?..<?..<?..<?..<?.
1c5e0 00 3c 3f fe 00 3c 40 6e 00 3c 40 6e 00 3c 40 de 00 3c 40 de 00 3c 41 46 00 3c 41 46 00 3c 41 ac .<?..<@n.<@n.<@..<@..<AF.<AF.<A.
1c600 00 3c 41 ac 00 3c 42 16 00 3c 42 16 00 3c 42 80 00 3c 42 80 00 3c 42 ea 00 3c 42 ea 00 3c 43 5c .<A..<B..<B..<B..<B..<B..<B..<C\
1c620 00 3c 43 5c 00 3c 43 c4 00 3c 43 c4 00 3c 44 30 00 3c 44 30 00 3c 44 9c 00 3c 44 9c 00 3c 45 04 .<C\.<C..<C..<D0.<D0.<D..<D..<E.
1c640 00 3c 45 04 00 3c 45 70 00 3c 45 70 00 3c 45 e8 00 3c 45 e8 00 3c 46 5c 00 3c 46 5c 00 3c 46 cc .<E..<Ep.<Ep.<E..<E..<F\.<F\.<F.
1c660 00 3c 46 cc 00 3c 47 34 00 3c 47 34 00 3c 47 a0 00 3c 47 a0 00 3c 48 0a 00 3c 48 0a 00 3c 48 80 .<F..<G4.<G4.<G..<G..<H..<H..<H.
1c680 00 3c 48 80 00 3c 48 e6 00 3c 48 e6 00 3c 49 4c 00 3c 49 4c 00 3c 49 b4 00 3c 49 b4 00 3c 4a 1c .<H..<H..<H..<IL.<IL.<I..<I..<J.
1c6a0 00 3c 4a 1c 00 3c 4a 82 00 3c 4a 82 00 3c 4a e8 00 3c 4a e8 00 3c 4b 52 00 3c 4b 52 00 3c 4b b8 .<J..<J..<J..<J..<J..<KR.<KR.<K.
1c6c0 00 3c 4b b8 00 3c 4c 20 00 3c 4c 20 00 3c 4c 88 00 3c 4c 88 00 3c 4c f2 00 3c 4c f2 00 3c 4d 66 .<K..<L..<L..<L..<L..<L..<L..<Mf
1c6e0 00 3c 4d 66 00 3c 4d d0 00 3c 4d d0 00 3c 4e 40 00 3c 4e 40 00 3c 4e b0 00 3c 4e b0 00 3c 4f 1a .<Mf.<M..<M..<N@.<N@.<N..<N..<O.
1c700 00 3c 4f 1a 00 3c 4f 86 00 3c 4f 86 00 3c 4f ee 00 3c 4f ee 00 3c 50 58 00 3c 50 58 00 3c 50 c6 .<O..<O..<O..<O..<O..<PX.<PX.<P.
1c720 00 3c 50 c6 00 3c 51 3a 00 3c 51 3a 00 3c 51 ae 00 3c 51 ae 00 3c 52 18 00 3c 52 18 00 3c 52 86 .<P..<Q:.<Q:.<Q..<Q..<R..<R..<R.
1c740 00 3c 52 86 00 3c 52 f4 00 3c 52 f4 00 3c 53 5e 00 3c 53 5e 00 3c 53 c8 00 3c 53 c8 00 3c 54 3c .<R..<R..<R..<S^.<S^.<S..<S..<T<
1c760 00 3c 54 3c 00 3c 54 b4 00 3c 54 b4 00 3c 55 2c 00 3c 55 2c 00 3c 55 a0 00 3c 55 a0 00 3c 56 08 .<T<.<T..<T..<U,.<U,.<U..<U..<V.
1c780 00 3c 56 08 00 3c 56 7a 00 3c 56 7a 00 3c 56 e0 00 3c 56 e0 00 3c 57 52 00 3c 57 52 00 3c 57 c8 .<V..<Vz.<Vz.<V..<V..<WR.<WR.<W.
1c7a0 00 3c 57 c8 00 3c 58 3e 00 3c 58 3e 00 3c 58 b4 00 3c 58 b4 00 3c 59 1c 00 3c 59 1c 00 3c 59 86 .<W..<X>.<X>.<X..<X..<Y..<Y..<Y.
1c7c0 00 3c 59 86 00 3c 59 fa 00 3c 59 fa 00 3c 5a 68 00 3c 5a 68 00 3c 5a d0 00 3c 5a d0 00 3c 5b 3c .<Y..<Y..<Y..<Zh.<Zh.<Z..<Z..<[<
1c7e0 00 3c 5b 3c 00 3c 5b b4 00 3c 5b b4 00 3c 5c 2c 00 3c 5c 2c 00 3c 5c 98 00 3c 5c 98 00 3c 5d 08 .<[<.<[..<[..<\,.<\,.<\..<\..<].
1c800 00 3c 5d 08 00 3c 5d 78 00 3c 5d 78 00 3c 5d ea 00 3c 5d ea 00 3c 5e 56 00 3c 5e 56 00 3c 5e c0 .<]..<]x.<]x.<]..<]..<^V.<^V.<^.
1c820 00 3c 5e c0 00 3c 5f 32 00 3c 5f 32 00 3c 5f 9e 00 3c 5f 9e 00 3c 60 06 00 3c 60 06 00 3c 60 6c .<^..<_2.<_2.<_..<_..<`..<`..<`l
1c840 00 3c 60 6c 00 3c 60 d6 00 3c 60 d6 00 3c 61 40 00 3c 61 40 00 3c 61 a8 00 3c 61 a8 00 3c 62 12 .<`l.<`..<`..<a@.<a@.<a..<a..<b.
1c860 00 3c 62 12 00 3c 62 7e 00 3c 62 7e 00 3c 62 f6 00 3c 62 f6 00 3c 63 6a 00 3c 63 6a 00 3c 63 dc .<b..<b~.<b~.<b..<b..<cj.<cj.<c.
1c880 00 3c 63 dc 00 3c 64 4e 00 3c 64 4e 00 3c 64 c0 00 3c 64 c0 00 3c 65 2c 00 3c 65 2c 00 3c 65 9a .<c..<dN.<dN.<d..<d..<e,.<e,.<e.
1c8a0 00 3c 65 9a 00 3c 66 04 00 3c 66 04 00 3c 66 68 00 3c 66 68 00 3c 66 cc 00 3c 66 cc 00 3c 67 40 .<e..<f..<f..<fh.<fh.<f..<f..<g@
1c8c0 00 3c 67 40 00 3c 67 b4 00 3c 67 b4 00 3c 68 2a 00 3c 68 2a 00 3c 68 94 00 3c 68 94 00 3c 69 0a .<g@.<g..<g..<h*.<h*.<h..<h..<i.
1c8e0 00 3c 69 0a 00 3c 69 7a 00 3c 69 7a 00 3c 69 ee 00 3c 69 ee 00 3c 6a 5c 00 3c 6a 5c 00 3c 6a d0 .<i..<iz.<iz.<i..<i..<j\.<j\.<j.
1c900 00 3c 6a d0 00 3c 6b 42 00 3c 6b 42 00 3c 6b ac 00 3c 6b ac 00 3c 6c 28 00 3c 6c 28 00 3c 6c 9c .<j..<kB.<kB.<k..<k..<l(.<l(.<l.
1c920 00 3c 6c 9c 00 3c 6d 16 00 3c 6d 16 00 3c 6d 88 00 3c 6d 88 00 3c 6d fe 00 3c 6d fe 00 3c 6e 6e .<l..<m..<m..<m..<m..<m..<m..<nn
1c940 00 3c 6e 6e 00 3c 6e dc 00 3c 6e dc 00 3c 6f 4e 00 3c 6f 4e 00 3c 6f c4 00 3c 6f c4 00 3c 70 38 .<nn.<n..<n..<oN.<oN.<o..<o..<p8
1c960 00 3c 70 38 00 3c 70 a4 00 3c 70 a4 00 3c 71 12 00 3c 71 12 00 3c 71 82 00 3c 71 82 00 3c 71 e8 .<p8.<p..<p..<q..<q..<q..<q..<q.
1c980 00 3c 71 e8 00 3c 72 5a 00 3c 72 5a 00 3c 72 c8 00 3c 72 c8 00 3c 73 38 00 3c 73 38 00 3c 73 a8 .<q..<rZ.<rZ.<r..<r..<s8.<s8.<s.
1c9a0 00 3c 73 a8 00 3c 74 14 00 3c 74 14 00 3c 74 80 00 3c 74 80 00 3c 74 e8 00 3c 74 e8 00 3c 75 52 .<s..<t..<t..<t..<t..<t..<t..<uR
1c9c0 00 3c 75 52 00 3c 75 bc 00 3c 75 bc 00 3c 76 2c 00 3c 76 2c 00 3c 76 94 00 3c 76 94 00 3c 76 fe .<uR.<u..<u..<v,.<v,.<v..<v..<v.
1c9e0 00 3c 76 fe 00 3c 77 68 00 3c 77 68 00 3c 77 d0 00 3c 77 d0 00 3c 78 3c 00 3c 78 3c 00 3c 78 a8 .<v..<wh.<wh.<w..<w..<x<.<x<.<x.
1ca00 00 3c 78 a8 00 3c 79 14 00 3c 79 14 00 3c 79 7e 00 3c 79 7e 00 3c 79 ea 00 3c 79 ea 00 3c 7a 52 .<x..<y..<y..<y~.<y~.<y..<y..<zR
1ca20 00 3c 7a 52 00 3c 7a c0 00 3c 7a c0 00 3c 7b 30 00 3c 7b 30 00 3c 7b a6 00 3c 7b a6 00 3c 7c 10 .<zR.<z..<z..<{0.<{0.<{..<{..<|.
1ca40 00 3c 7c 10 00 3c 7c 74 00 3c 7c 74 00 3c 7c de 00 3c 7c de 00 3c 7d 54 00 3c 7d 54 00 3c 7d c0 .<|..<|t.<|t.<|..<|..<}T.<}T.<}.
1ca60 00 3c 7d c0 00 3c 7e 2e 00 3c 7e 2e 00 3c 7e 9a 00 3c 7e 9a 00 3c 7f 06 00 3c 7f 06 00 3c 7f 78 .<}..<~..<~..<~..<~..<...<...<.x
1ca80 00 3c 7f 78 00 3c 7f ea 00 3c 7f ea 00 3c 80 5c 00 3c 80 5c 00 3c 80 ca 00 3c 80 ca 00 3c 81 32 .<.x.<...<...<.\.<.\.<...<...<.2
1caa0 00 3c 81 32 00 3c 81 9e 00 3c 81 9e 00 3c 82 0a 00 3c 82 0a 00 3c 82 74 00 3c 82 74 00 3c 82 de .<.2.<...<...<...<...<.t.<.t.<..
1cac0 00 3c 82 de 00 3c 83 48 00 3c 83 48 00 3c 83 b2 00 3c 83 b2 00 3c 84 1a 00 3c 84 1a 00 3c 84 86 .<...<.H.<.H.<...<...<...<...<..
1cae0 00 3c 84 86 00 3c 84 f0 00 3c 84 f0 00 3c 85 60 00 3c 85 60 00 3c 85 cc 00 3c 85 cc 00 3c 86 38 .<...<...<...<.`.<.`.<...<...<.8
1cb00 00 3c 86 38 00 3c 86 a8 00 3c 86 a8 00 3c 87 0c 00 3c 87 0c 00 3c 87 86 00 3c 87 86 00 3c 87 f2 .<.8.<...<...<...<...<...<...<..
1cb20 00 3c 87 f2 00 3c 88 5e 00 3c 88 5e 00 3c 88 da 00 3c 88 da 00 3c 89 48 00 3c 89 48 00 3c 89 b4 .<...<.^.<.^.<...<...<.H.<.H.<..
1cb40 00 3c 89 b4 00 3c 8a 20 00 3c 8a 20 00 3c 8a 8a 00 3c 8a 8a 00 3c 8a f0 00 3c 8a f0 00 3c 8b 58 .<...<...<...<...<...<...<...<.X
1cb60 00 3c 8b 58 00 3c 8b d0 00 3c 8b d0 00 3c 8c 4e 00 3c 8c 4e 00 3c 8c c4 00 3c 8c c4 00 3c 8d 42 .<.X.<...<...<.N.<.N.<...<...<.B
1cb80 00 3c 8d 42 00 3c 8d b0 00 3c 8d b0 00 3c 8e 1c 00 3c 8e 1c 00 3c 8e 80 00 3c 8e 80 00 3c 8e e2 .<.B.<...<...<...<...<...<...<..
1cba0 00 3c 8e e2 00 3c 8f 4a 00 3c 8f 4a 00 3c 8f b4 00 3c 8f b4 00 3c 90 1a 00 3c 90 1a 00 3c 90 92 .<...<.J.<.J.<...<...<...<...<..
1cbc0 00 3c 90 92 00 3c 90 fe 00 3c 90 fe 00 3c 91 6c 00 3c 91 6c 00 3c 91 e2 00 3c 91 e2 00 3c 92 50 .<...<...<...<.l.<.l.<...<...<.P
1cbe0 00 3c 92 50 00 3c 92 c4 00 3c 92 c4 00 3c 93 38 00 3c 93 38 00 3c 93 a4 00 3c 93 a4 00 3c 94 0e .<.P.<...<...<.8.<.8.<...<...<..
1cc00 00 3c 94 0e 00 3c 94 78 00 3c 94 78 00 3c 94 e0 00 3c 94 e0 00 3c 95 4a 00 3c 95 4a 00 3c 95 b4 .<...<.x.<.x.<...<...<.J.<.J.<..
1cc20 00 3c 95 b4 00 3c 96 1e 00 3c 96 1e 00 3c 96 8a 00 3c 96 8a 00 3c 96 f6 00 3c 96 f6 00 3c 97 60 .<...<...<...<...<...<...<...<.`
1cc40 00 3c 97 60 00 3c 97 ca 00 3c 97 ca 00 3c 98 36 00 3c 98 36 00 3c 98 a2 00 3c 98 a2 00 3c 99 0c .<.`.<...<...<.6.<.6.<...<...<..
1cc60 00 3c 99 0c 00 3c 99 74 00 3c 99 74 00 3c 99 e2 00 3c 99 e2 00 3c 9a 48 00 3c 9a 48 00 3c 9a ae .<...<.t.<.t.<...<...<.H.<.H.<..
1cc80 00 3c 9a ae 00 3c 9b 2e 00 3c 9b 2e 00 3c 9b 9e 00 3c 9b 9e 00 3c 9c 0a 00 3c 9c 0a 00 3c 9c 72 .<...<...<...<...<...<...<...<.r
1cca0 00 3c 9c 72 00 3c 9c dc 00 3c 9c dc 00 3c 9d 46 00 3c 9d 46 00 3c 9d b2 00 3c 9d b2 00 3c 9e 1c .<.r.<...<...<.F.<.F.<...<...<..
1ccc0 00 3c 9e 1c 00 3c 9e 82 00 3c 9e 82 00 3c 9e ec 00 3c 9e ec 00 3c 9f 54 00 3c 9f 54 00 3c 9f bc .<...<...<...<...<...<.T.<.T.<..
1cce0 00 3c 9f bc 00 3c a0 26 00 3c a0 26 00 3c a0 90 00 3c a0 90 00 3c a0 f8 00 3c a0 f8 00 3c a1 5c .<...<.&.<.&.<...<...<...<...<.\
1cd00 00 3c a1 5c 00 3c a1 c6 00 3c a1 c6 00 3c a2 32 00 3c a2 32 00 3c a2 a6 00 3c a2 a6 00 3c a3 1c .<.\.<...<...<.2.<.2.<...<...<..
1cd20 00 3c a3 1c 00 3c a3 82 00 3c a3 82 00 3c a3 ea 00 3c a3 ea 00 3c a4 5a 00 3c a4 5a 00 3c a4 ca .<...<...<...<...<...<.Z.<.Z.<..
1cd40 00 3c a4 ca 00 3c a5 38 00 3c a5 38 00 3c a5 9e 00 3c a5 9e 00 3c a6 06 00 3c a6 06 00 3c a6 6e .<...<.8.<.8.<...<...<...<...<.n
1cd60 00 3c a6 6e 00 3c a6 d4 00 3c a6 d4 00 3c a7 44 00 3c a7 44 00 3c a7 b6 00 3c a7 b6 00 3c a8 28 .<.n.<...<...<.D.<.D.<...<...<.(
1cd80 00 3c a8 28 00 3c a8 98 00 3c a8 98 00 3c a9 08 00 3c a9 08 00 3c a9 78 00 3c a9 78 00 3c a9 e8 .<.(.<...<...<...<...<.x.<.x.<..
1cda0 00 3c a9 e8 00 3c aa 52 00 3c aa 52 00 3c aa bc 00 3c aa bc 00 3c ab 2a 00 3c ab 2a 00 3c ab 9a .<...<.R.<.R.<...<...<.*.<.*.<..
1cdc0 00 3c ab 9a 00 3c ac 06 00 3c ac 06 00 3c ac 6a 00 3c ac 6a 00 3c ac ce 00 3c ac ce 00 3c ad 34 .<...<...<...<.j.<.j.<...<...<.4
1cde0 00 3c ad 34 00 3c ad a2 00 3c ad a2 00 3c ae 0a 00 3c ae 0a 00 3c ae 76 00 3c ae 76 00 3c ae ec .<.4.<...<...<...<...<.v.<.v.<..
1ce00 00 3c ae ec 00 3c af 5c 00 3c af 5c 00 3c af c6 00 3c af c6 00 3c b0 30 00 3c b0 30 00 3c b0 96 .<...<.\.<.\.<...<...<.0.<.0.<..
1ce20 00 3c b0 96 00 3c b0 fe 00 3c b0 fe 00 3c b1 66 00 3c b1 66 00 3c b1 cc 00 3c b1 cc 00 3c b2 32 .<...<...<...<.f.<.f.<...<...<.2
1ce40 00 3c b2 32 00 3c b2 98 00 3c b2 98 00 3c b3 00 00 3c b3 00 00 3c b3 66 00 3c b3 66 00 3c b3 ca .<.2.<...<...<...<...<.f.<.f.<..
1ce60 00 3c b3 ca 00 3c b4 36 00 3c b4 36 00 3c b4 a0 00 3c b4 a0 00 3c b5 04 00 3c b5 04 00 3c b5 6c .<...<.6.<.6.<...<...<...<...<.l
1ce80 00 3c b5 6c 00 3c b5 da 00 3c b5 da 00 3c b6 40 00 3c b6 40 00 3c b6 a6 00 3c b6 a6 00 3c b7 12 .<.l.<...<...<.@.<.@.<...<...<..
1cea0 00 3c b7 12 00 3c b7 7e 00 3c b7 7e 00 3c b7 f2 00 3c b7 f2 00 3c b8 66 00 3c b8 66 00 3c b8 ce .<...<.~.<.~.<...<...<.f.<.f.<..
1cec0 00 3c b8 ce 00 3c b9 3e 00 3c b9 3e 00 3c b9 ae 00 3c b9 ae 00 3c ba 16 00 3c ba 16 00 3c ba 8c .<...<.>.<.>.<...<...<...<...<..
1cee0 00 3c ba 8c 00 3c bb 02 00 3c bb 02 00 3c bb 6e 00 3c bb 6e 00 3c bb da 00 3c bb da 00 3c bc 54 .<...<...<...<.n.<.n.<...<...<.T
1cf00 00 3c bc 54 00 3c bc c0 00 3c bc c0 00 3c bd 2c 00 3c bd 2c 00 3c bd a0 00 3c bd a0 00 3c be 14 .<.T.<...<...<.,.<.,.<...<...<..
1cf20 00 3c be 14 00 3c be 7e 00 3c be 7e 00 3c be f8 00 3c be f8 00 3c bf 60 00 3c bf 60 00 3c bf c8 .<...<.~.<.~.<...<...<.`.<.`.<..
1cf40 00 3c bf c8 00 3c c0 32 00 3c c0 32 00 3c c0 9a 00 3c c0 9a 00 3c c1 0e 00 3c c1 0e 00 3c c1 84 .<...<.2.<.2.<...<...<...<...<..
1cf60 00 3c c1 84 00 3c c1 ea 00 3c c1 ea 00 3c c2 54 00 3c c2 54 00 3c c2 be 00 3c c2 be 00 3c c3 28 .<...<...<...<.T.<.T.<...<...<.(
1cf80 00 3c c3 28 00 3c c3 94 00 3c c3 94 00 3c c4 00 00 3c c4 00 00 3c c4 6c 00 3c c4 6c 00 3c c4 d6 .<.(.<...<...<...<...<.l.<.l.<..
1cfa0 00 3c c4 d6 00 3c c5 40 00 3c c5 40 00 3c c5 a8 00 3c c5 a8 00 3c c6 10 00 3c c6 10 00 3c c6 7c .<...<.@.<.@.<...<...<...<...<.|
1cfc0 00 3c c6 7c 00 3c c6 e8 00 3c c6 e8 00 3c c7 54 00 3c c7 54 00 3c c7 c6 00 3c c7 c6 00 3c c8 2e .<.|.<...<...<.T.<.T.<...<...<..
1cfe0 00 3c c8 2e 00 3c c8 9a 00 3c c8 9a 00 3c c9 06 00 3c c9 06 00 3c c9 74 00 3c c9 74 00 3c c9 e0 .<...<...<...<...<...<.t.<.t.<..
1d000 00 3c c9 e0 00 3c ca 4a 00 3c ca 4a 00 3c ca b4 00 3c ca b4 00 3c cb 24 00 3c cb 24 00 3c cb 8e .<...<.J.<.J.<...<...<.$.<.$.<..
1d020 00 3c cb 8e 00 3c cb f8 00 3c cb f8 00 3c cc 68 00 3c cc 68 00 3c cc d4 00 3c cc d4 00 3c cd 3a .<...<...<...<.h.<.h.<...<...<.:
1d040 00 3c cd 3a 00 3c cd aa 00 3c cd aa 00 3c ce 18 00 3c ce 18 00 3c ce 86 00 3c ce 86 00 3c ce f4 .<.:.<...<...<...<...<...<...<..
1d060 00 3c ce f4 00 3c cf 5e 00 3c cf 5e 00 3c cf d0 00 3c cf d0 00 3c d0 42 00 3c d0 42 00 3c d0 b2 .<...<.^.<.^.<...<...<.B.<.B.<..
1d080 00 3c d0 b2 00 3c d1 1c 00 3c d1 1c 00 3c d1 82 00 3c d1 82 00 3c d1 f2 00 3c d1 f2 00 3c d2 62 .<...<...<...<...<...<...<...<.b
1d0a0 00 3c d2 62 00 3c d2 c8 00 3c d2 c8 00 3c d3 32 00 3c d3 32 00 3c d3 a4 00 3c d3 a4 00 3c d4 14 .<.b.<...<...<.2.<.2.<...<...<..
1d0c0 00 3c d4 14 00 3c d4 84 00 3c d4 84 00 3c d4 f0 00 3c d4 f0 00 3c d5 5c 00 3c d5 5c 00 3c d5 d4 .<...<...<...<...<...<.\.<.\.<..
1d0e0 00 3c d5 d4 00 3c d6 40 00 3c d6 40 00 3c d6 a6 00 3c d6 a6 00 3c d7 12 00 3c d7 12 00 3c d7 7e .<...<.@.<.@.<...<...<...<...<.~
1d100 00 3c d7 7e 00 3c d7 ec 00 3c d7 ec 00 3c d8 60 00 3c d8 60 00 3c d8 d2 00 3c d8 d2 00 3c d9 38 .<.~.<...<...<.`.<.`.<...<...<.8
1d120 00 3c d9 38 00 3c d9 a6 00 3c d9 a6 00 3c da 14 00 3c da 14 00 3c da 8a 00 3c da 8a 00 3c db 00 .<.8.<...<...<...<...<...<...<..
1d140 00 3c db 00 00 3c db 6a 00 3c db 6a 00 3c db d6 00 3c db d6 00 3c dc 42 00 3c dc 42 00 3c dc ac .<...<.j.<.j.<...<...<.B.<.B.<..
1d160 00 3c dc ac 00 3c dd 14 00 3c dd 14 00 3c dd 7c 00 3c dd 7c 00 3c dd f0 00 3c dd f0 00 3c de 64 .<...<...<...<.|.<.|.<...<...<.d
1d180 00 3c de 64 00 3c de d6 00 3c de d6 00 3c df 3a 00 3c df 3a 00 3c df a0 00 3c df a0 00 3c e0 04 .<.d.<...<...<.:.<.:.<...<...<..
1d1a0 00 3c e0 04 00 3c e0 76 00 3c e0 76 00 3c e0 e8 00 3c e0 e8 00 3c e1 56 00 3c e1 56 00 3c e1 be .<...<.v.<.v.<...<...<.V.<.V.<..
1d1c0 00 3c e1 be 00 3c e2 30 00 3c e2 30 00 3c e2 a2 00 3c e2 a2 00 3c e3 0a 00 3c e3 0a 00 3c e3 74 .<...<.0.<.0.<...<...<...<...<.t
1d1e0 00 3c e3 74 00 3c e3 da 00 3c e3 da 00 3c e4 44 00 3c e4 44 00 3c e4 b6 00 3c e4 b6 00 3c e5 26 .<.t.<...<...<.D.<.D.<...<...<.&
1d200 00 3c e5 26 00 3c e5 92 00 3c e5 92 00 3c e6 00 00 3c e6 00 00 3c e6 6a 00 3c e6 6a 00 3c e6 d4 .<.&.<...<...<...<...<.j.<.j.<..
1d220 00 3c e6 d4 00 3c e7 3a 00 3c e7 3a 00 3c e7 a4 00 3c e7 a4 00 3c e8 0e 00 3c e8 0e 00 3c e8 74 .<...<.:.<.:.<...<...<...<...<.t
1d240 00 3c e8 74 00 3c e8 da 00 3c e8 da 00 3c e9 44 00 3c e9 44 00 3c e9 ae 00 3c e9 ae 00 3c ea 14 .<.t.<...<...<.D.<.D.<...<...<..
1d260 00 3c ea 14 00 3c ea 7a 00 3c ea 7a 00 3c ea e2 00 3c ea e2 00 3c eb 48 00 3c eb 48 00 3c eb ae .<...<.z.<.z.<...<...<.H.<.H.<..
1d280 00 3c eb ae 00 3c ec 16 00 3c ec 16 00 3c ec 7c 00 3c ec 7c 00 3c ec e2 00 3c ec e2 00 3c ed 4c .<...<...<...<.|.<.|.<...<...<.L
1d2a0 00 3c ed 4c 00 3c ed b6 00 3c ed b6 00 3c ee 1c 00 3c ee 1c 00 3c ee 94 00 3c ee 94 00 3c ef 0a .<.L.<...<...<...<...<...<...<..
1d2c0 00 3c ef 0a 00 3c ef 72 00 3c ef 72 00 3c ef da 00 3c ef da 00 3c f0 4c 00 3c f0 4c 00 3c f0 c0 .<...<.r.<.r.<...<...<.L.<.L.<..
1d2e0 00 3c f0 c0 00 3c f1 34 00 3c f1 34 00 3c f1 a6 00 3c f1 a6 00 3c f2 16 00 3c f2 16 00 3c f2 80 .<...<.4.<.4.<...<...<...<...<..
1d300 00 3c f2 80 00 3c f2 ea 00 3c f2 ea 00 3c f3 56 00 3c f3 56 00 3c f3 c2 00 3c f3 c2 00 3c f4 2c .<...<...<...<.V.<.V.<...<...<.,
1d320 00 3c f4 2c 00 3c f4 96 00 3c f4 96 00 3c f5 00 00 3c f5 00 00 3c f5 78 00 3c f5 78 00 3c f5 ec .<.,.<...<...<...<...<.x.<.x.<..
1d340 00 3c f5 ec 00 3c f6 62 00 3c f6 62 00 3c f6 d8 00 3c f6 d8 00 3c f7 4c 00 3c f7 4c 00 3c f7 b8 .<...<.b.<.b.<...<...<.L.<.L.<..
1d360 00 3c f7 b8 00 3c f8 1e 00 3c f8 1e 00 3c f8 84 00 3c f8 84 00 3c f8 f4 00 3c f8 f4 00 3c f9 62 .<...<...<...<...<...<...<...<.b
1d380 00 3c f9 62 00 3c f9 d2 00 3c f9 d2 00 3c fa 4a 00 3c fa 4a 00 3c fa b2 00 3c fa b2 00 3c fb 1a .<.b.<...<...<.J.<.J.<...<...<..
1d3a0 00 3c fb 1a 00 3c fb 7e 00 3c fb 7e 00 3c fb e8 00 3c fb e8 00 3c fc 5c 00 3c fc 5c 00 3c fc d0 .<...<.~.<.~.<...<...<.\.<.\.<..
1d3c0 00 3c fc d0 00 3c fd 3e 00 3c fd 3e 00 3c fd aa 00 3c fd aa 00 3c fe 20 00 3c fe 20 00 3c fe 92 .<...<.>.<.>.<...<...<...<...<..
1d3e0 00 3d 01 20 00 3d 03 46 00 3d 03 46 00 3d 03 bc 00 3d 03 bc 00 3d 04 2a 00 3d 04 2a 00 3d 04 a2 .=...=.F.=.F.=...=...=.*.=.*.=..
1d400 00 3d 04 a2 00 3d 05 1c 00 3d 05 1c 00 3d 05 8c 00 3d 05 8c 00 3d 05 fe 00 3d 05 fe 00 3d 06 72 .=...=...=...=...=...=...=...=.r
1d420 00 3d 06 72 00 3d 06 de 00 3d 06 de 00 3d 07 48 00 3d 07 48 00 3d 07 c2 00 3d 07 c2 00 3d 08 3a .=.r.=...=...=.H.=.H.=...=...=.:
1d440 00 3d 08 3a 00 3d 08 a8 00 3d 08 a8 00 3d 09 16 00 3d 09 16 00 3d 09 8e 00 3d 09 8e 00 3d 0a 04 .=.:.=...=...=...=...=...=...=..
1d460 00 3d 0a 04 00 3d 0a 7a 00 3d 0a 7a 00 3d 0a ec 00 3d 0a ec 00 3d 0b 5e 00 3d 0b 5e 00 3d 0b ca .=...=.z.=.z.=...=...=.^.=.^.=..
1d480 00 3d 0b ca 00 3d 0c 32 00 3d 0c 32 00 3d 0c 9a 00 3d 0c 9a 00 3d 0d 16 00 3d 0d 16 00 3d 0d 92 .=...=.2.=.2.=...=...=...=...=..
1d4a0 00 3d 0d 92 00 3d 0e 02 00 3d 0e 02 00 3d 0e 72 00 3d 0e 72 00 3d 0e ee 00 3d 0e ee 00 3d 0f 64 .=...=...=...=.r.=.r.=...=...=.d
1d4c0 00 3d 0f 64 00 3d 0f de 00 3d 0f de 00 3d 10 58 00 3d 10 58 00 3d 10 cc 00 3d 10 cc 00 3d 11 36 .=.d.=...=...=.X.=.X.=...=...=.6
1d4e0 00 3d 11 36 00 3d 11 a0 00 3d 11 a0 00 3d 12 1e 00 3d 12 1e 00 3d 12 9c 00 3d 12 9c 00 3d 13 14 .=.6.=...=...=...=...=...=...=..
1d500 00 3d 13 14 00 3d 13 88 00 3d 13 88 00 3d 14 28 00 3d 14 28 00 3d 14 ae 00 3d 14 ae 00 3d 15 1a .=...=...=...=.(.=.(.=...=...=..
1d520 00 3d 15 1a 00 3d 15 86 00 3d 15 86 00 3d 15 fc 00 3d 15 fc 00 3d 16 66 00 3d 16 66 00 3d 16 da .=...=...=...=...=...=.f.=.f.=..
1d540 00 3d 16 da 00 3d 17 50 00 3d 19 e0 00 3d 1c 0a 00 3d 1c 0a 00 3d 1c 70 00 3d 1c 70 00 3d 1c d8 .=...=.P.=...=...=...=.p.=.p.=..
1d560 00 3d 1c d8 00 3d 1d 4e 00 3d 1d 4e 00 3d 1d c0 00 3d 1d c0 00 3d 1e 2e 00 3d 1e 2e 00 3d 1e 9e .=...=.N.=.N.=...=...=...=...=..
1d580 00 3d 1e 9e 00 3d 1f 0a 00 3d 1f 0a 00 3d 1f 7a 00 3d 1f 7a 00 3d 1f e4 00 3d 1f e4 00 3d 20 54 .=...=...=...=.z.=.z.=...=...=.T
1d5a0 00 3d 20 54 00 3d 20 cc 00 3d 20 cc 00 3d 21 38 00 3d 21 38 00 3d 21 a4 00 3d 21 a4 00 3d 22 12 .=.T.=...=...=!8.=!8.=!..=!..=".
1d5c0 00 3d 22 12 00 3d 22 80 00 3d 22 80 00 3d 22 e6 00 3d 22 e6 00 3d 23 5e 00 3d 23 5e 00 3d 23 d2 .="..="..="..="..="..=#^.=#^.=#.
1d5e0 00 3d 23 d2 00 3d 24 40 00 3d 24 40 00 3d 24 a6 00 3d 24 a6 00 3d 25 0e 00 3d 25 0e 00 3d 25 76 .=#..=$@.=$@.=$..=$..=%..=%..=%v
1d600 00 3d 25 76 00 3d 25 e6 00 3d 25 e6 00 3d 26 4e 00 3d 26 4e 00 3d 26 b8 00 3d 26 b8 00 3d 27 26 .=%v.=%..=%..=&N.=&N.=&..=&..='&
1d620 00 3d 27 26 00 3d 27 98 00 3d 27 98 00 3d 28 0a 00 3d 28 0a 00 3d 28 7c 00 3d 28 7c 00 3d 28 ee .='&.='..='..=(..=(..=(|.=(|.=(.
1d640 00 3d 28 ee 00 3d 29 62 00 3d 29 62 00 3d 29 d6 00 3d 29 d6 00 3d 2a 4e 00 3d 2a 4e 00 3d 2a b6 .=(..=)b.=)b.=)..=)..=*N.=*N.=*.
1d660 00 3d 2a b6 00 3d 2b 20 00 3d 2b 20 00 3d 2b 90 00 3d 2b 90 00 3d 2b f6 00 3d 2b f6 00 3d 2c 5c .=*..=+..=+..=+..=+..=+..=+..=,\
1d680 00 3d 2c 5c 00 3d 2c ce 00 3d 2c ce 00 3d 2d 46 00 3d 2f d0 00 3d 31 f2 00 3d 31 f2 00 3d 32 64 .=,\.=,..=,..=-F.=/..=1..=1..=2d
1d6a0 00 3d 32 64 00 3d 32 d8 00 3d 32 d8 00 3d 33 44 00 3d 33 44 00 3d 33 b6 00 3d 33 b6 00 3d 34 26 .=2d.=2..=2..=3D.=3D.=3..=3..=4&
1d6c0 00 3d 34 26 00 3d 34 92 00 3d 34 92 00 3d 34 fc 00 3d 34 fc 00 3d 35 6c 00 3d 35 6c 00 3d 35 e4 .=4&.=4..=4..=4..=4..=5l.=5l.=5.
1d6e0 00 3d 35 e4 00 3d 36 66 00 3d 36 66 00 3d 36 d0 00 3d 36 d0 00 3d 37 40 00 3d 37 40 00 3d 37 a8 .=5..=6f.=6f.=6..=6..=7@.=7@.=7.
1d700 00 3d 37 a8 00 3d 38 1c 00 3d 38 1c 00 3d 38 88 00 3d 38 88 00 3d 39 00 00 3d 39 00 00 3d 39 74 .=7..=8..=8..=8..=8..=9..=9..=9t
1d720 00 3d 39 74 00 3d 39 e4 00 3d 39 e4 00 3d 3a 54 00 3d 3a 54 00 3d 3a c2 00 3d 3a c2 00 3d 3b 2e .=9t.=9..=9..=:T.=:T.=:..=:..=;.
1d740 00 3d 3b 2e 00 3d 3b 9a 00 3d 3b 9a 00 3d 3c 06 00 3d 3c 06 00 3d 3c 78 00 3d 3c 78 00 3d 3c e6 .=;..=;..=;..=<..=<..=<x.=<x.=<.
1d760 00 3d 3c e6 00 3d 3d 52 00 3d 3d 52 00 3d 3d be 00 3d 3d be 00 3d 3e 2a 00 3d 3e 2a 00 3d 3e 94 .=<..==R.==R.==..==..=>*.=>*.=>.
1d780 00 3d 3e 94 00 3d 3f 08 00 3d 3f 08 00 3d 3f 76 00 3d 3f 76 00 3d 3f e4 00 3d 3f e4 00 3d 40 50 .=>..=?..=?..=?v.=?v.=?..=?..=@P
1d7a0 00 3d 40 50 00 3d 40 bc 00 3d 40 bc 00 3d 41 28 00 3d 41 28 00 3d 41 90 00 3d 41 90 00 3d 41 fa .=@P.=@..=@..=A(.=A(.=A..=A..=A.
1d7c0 00 3d 41 fa 00 3d 42 68 00 3d 42 68 00 3d 42 d6 00 3d 42 d6 00 3d 43 50 00 3d 43 50 00 3d 43 ba .=A..=Bh.=Bh.=B..=B..=CP.=CP.=C.
1d7e0 00 3d 43 ba 00 3d 44 24 00 3d 44 24 00 3d 44 90 00 3d 44 90 00 3d 45 06 00 3d 45 06 00 3d 45 7c .=C..=D$.=D$.=D..=D..=E..=E..=E|
1d800 00 3d 45 7c 00 3d 45 f6 00 3d 45 f6 00 3d 46 68 00 3d 46 68 00 3d 46 e0 00 3d 46 e0 00 3d 47 56 .=E|.=E..=E..=Fh.=Fh.=F..=F..=GV
1d820 00 3d 47 56 00 3d 47 c6 00 3d 47 c6 00 3d 48 3e 00 3d 48 3e 00 3d 48 b4 00 3d 48 b4 00 3d 49 24 .=GV.=G..=G..=H>.=H>.=H..=H..=I$
1d840 00 3d 49 24 00 3d 49 96 00 3d 49 96 00 3d 4a 06 00 3d 4a 06 00 3d 4a 74 00 3d 4a 74 00 3d 4a e6 .=I$.=I..=I..=J..=J..=Jt.=Jt.=J.
1d860 00 3d 4a e6 00 3d 4b 50 00 3d 4b 50 00 3d 4b c6 00 3d 4b c6 00 3d 4c 32 00 3d 4c 32 00 3d 4c 9c .=J..=KP.=KP.=K..=K..=L2.=L2.=L.
1d880 00 3d 4c 9c 00 3d 4d 14 00 3d 4d 14 00 3d 4d 8a 00 3d 4d 8a 00 3d 4d f4 00 3d 4d f4 00 3d 4e 5e .=L..=M..=M..=M..=M..=M..=M..=N^
1d8a0 00 3d 4e 5e 00 3d 4e d0 00 3d 4e d0 00 3d 4f 40 00 3d 4f 40 00 3d 4f ac 00 3d 4f ac 00 3d 50 1c .=N^.=N..=N..=O@.=O@.=O..=O..=P.
1d8c0 00 3d 50 1c 00 3d 50 98 00 3d 50 98 00 3d 51 0a 00 3d 51 0a 00 3d 51 84 00 3d 51 84 00 3d 51 f2 .=P..=P..=P..=Q..=Q..=Q..=Q..=Q.
1d8e0 00 3d 51 f2 00 3d 52 62 00 3d 52 62 00 3d 52 d4 00 3d 52 d4 00 3d 53 44 00 3d 53 44 00 3d 53 b8 .=Q..=Rb.=Rb.=R..=R..=SD.=SD.=S.
1d900 00 3d 56 48 00 3d 58 72 00 3d 58 72 00 3d 58 ea 00 3d 5b 7e 00 3d 5d ac 00 3d 5d ac 00 3d 5e 18 .=VH.=Xr.=Xr.=X..=[~.=]..=]..=^.
1d920 00 3d 5e 18 00 3d 5e 84 00 3d 5e 84 00 3d 5e f0 00 3d 5e f0 00 3d 5f 5c 00 3d 5f 5c 00 3d 5f c6 .=^..=^..=^..=^..=^..=_\.=_\.=_.
1d940 00 3d 5f c6 00 3d 60 30 00 3d 60 30 00 3d 60 a0 00 3d 60 a0 00 3d 61 14 00 3d 61 14 00 3d 61 8a .=_..=`0.=`0.=`..=`..=a..=a..=a.
1d960 00 3d 61 8a 00 3d 62 00 00 3d 62 00 00 3d 62 74 00 3d 62 74 00 3d 62 e6 00 3d 62 e6 00 3d 63 58 .=a..=b..=b..=bt.=bt.=b..=b..=cX
1d980 00 3d 63 58 00 3d 63 c8 00 3d 66 58 00 3d 68 82 00 3d 68 82 00 3d 68 f0 00 3d 68 f0 00 3d 69 6c .=cX.=c..=fX.=h..=h..=h..=h..=il
1d9a0 00 3d 69 6c 00 3d 69 da 00 3d 69 da 00 3d 6a 46 00 3d 6a 46 00 3d 6a c0 00 3d 6a c0 00 3d 6b 38 .=il.=i..=i..=jF.=jF.=j..=j..=k8
1d9c0 00 3d 6b 38 00 3d 6b a0 00 3d 6e 30 00 3d 70 5a 00 3d 70 5a 00 3d 70 ca 00 3d 70 ca 00 3d 71 3e .=k8.=k..=n0.=pZ.=pZ.=p..=p..=q>
1d9e0 00 3d 71 3e 00 3d 71 b6 00 3d 71 b6 00 3d 72 26 00 3d 72 26 00 3d 72 96 00 3d 72 96 00 3d 73 0c .=q>.=q..=q..=r&.=r&.=r..=r..=s.
1da00 00 3d 73 0c 00 3d 73 7a 00 3d 73 7a 00 3d 73 e4 00 3d 73 e4 00 3d 74 54 00 3d 74 54 00 3d 74 c2 .=s..=sz.=sz.=s..=s..=tT.=tT.=t.
1da20 00 3d 74 c2 00 3d 75 3a 00 3d 75 3a 00 3d 75 b8 00 3d 75 b8 00 3d 76 2c 00 3d 76 2c 00 3d 76 a4 .=t..=u:.=u:.=u..=u..=v,.=v,.=v.
1da40 00 3d 76 a4 00 3d 77 22 00 3d 77 22 00 3d 77 a6 00 3d 77 a6 00 3d 78 14 00 3d 78 14 00 3d 78 84 .=v..=w".=w".=w..=w..=x..=x..=x.
1da60 00 3d 78 84 00 3d 78 fe 00 3d 78 fe 00 3d 79 6e 00 3d 79 6e 00 3d 79 e6 00 3d 79 e6 00 3d 7a 58 .=x..=x..=x..=yn.=yn.=y..=y..=zX
1da80 00 3d 7a 58 00 3d 7a c8 00 3d 7a c8 00 3d 7b 3e 00 3d 7b 3e 00 3d 7b ae 00 3d 7b ae 00 3d 7c 22 .=zX.=z..=z..={>.={>.={..={..=|"
1daa0 00 3d 7c 22 00 3d 7c 92 00 3d 7c 92 00 3d 7d 04 00 3d 7d 04 00 3d 7d 76 00 3d 80 0a 00 3d 82 38 .=|".=|..=|..=}..=}..=}v.=...=.8
1dac0 00 3d 82 38 00 3d 82 ae 00 3d 82 ae 00 3d 83 26 00 3d 83 26 00 3d 83 9e 00 3d 83 9e 00 3d 84 14 .=.8.=...=...=.&.=.&.=...=...=..
1dae0 00 3d 84 14 00 3d 84 88 00 3d 84 88 00 3d 85 02 00 3d 85 02 00 3d 85 84 00 3d 85 84 00 3d 86 04 .=...=...=...=...=...=...=...=..
1db00 00 3d 86 04 00 3d 86 7e 00 3d 86 7e 00 3d 87 00 00 3d 87 00 00 3d 87 7e 00 3d 87 7e 00 3d 87 f8 .=...=.~.=.~.=...=...=.~.=.~.=..
1db20 00 3d 8a 98 00 3d 8c d6 00 3d 8c d6 00 3d 8d 70 00 3d 8d 70 00 3d 8d f6 00 3d 8d f6 00 3d 8e 7a .=...=...=...=.p.=.p.=...=...=.z
1db40 00 3d 8e 7a 00 3d 8f 0e 00 3d 8f 0e 00 3d 8f 9c 00 3d 8f 9c 00 3d 90 20 00 3d 90 20 00 3d 90 aa .=.z.=...=...=...=...=...=...=..
1db60 00 3d 90 aa 00 3d 91 30 00 3d 91 30 00 3d 91 b6 00 3d 91 b6 00 3d 92 3a 00 3d 92 3a 00 3d 92 c4 .=...=.0.=.0.=...=...=.:.=.:.=..
1db80 00 3d 92 c4 00 3d 93 50 00 3d 93 50 00 3d 93 da 00 3d 93 da 00 3d 94 5c 00 3d 94 5c 00 3d 94 dc .=...=.P.=.P.=...=...=.\.=.\.=..
1dba0 00 3d 94 dc 00 3d 95 68 00 3d 95 68 00 3d 95 f6 00 3d 95 f6 00 3d 96 72 00 3d 96 72 00 3d 97 04 .=...=.h.=.h.=...=...=.r.=.r.=..
1dbc0 00 3d 97 04 00 3d 97 9c 00 3d 97 9c 00 3d 98 14 00 3d 98 14 00 3d 98 9e 00 3d 98 9e 00 3d 99 2e .=...=...=...=...=...=...=...=..
1dbe0 00 3d 99 2e 00 3d 99 b8 00 3d 99 b8 00 3d 9a 36 00 3d 9a 36 00 3d 9a b2 00 3d 9a b2 00 3d 9b 3c .=...=...=...=.6.=.6.=...=...=.<
1dc00 00 3d 9b 3c 00 3d 9b c2 00 3d 9b c2 00 3d 9c 4a 00 3d 9c 4a 00 3d 9c d4 00 3d 9c d4 00 3d 9d 50 .=.<.=...=...=.J.=.J.=...=...=.P
1dc20 00 3d 9d 50 00 3d 9d e0 00 3d 9d e0 00 3d 9e 6a 00 3d 9e 6a 00 3d 9e e8 00 3d 9e e8 00 3d 9f 70 .=.P.=...=...=.j.=.j.=...=...=.p
1dc40 00 3d 9f 70 00 3d 9f ee 00 3d 9f ee 00 3d a0 70 00 3d a0 70 00 3d a0 f0 00 3d a0 f0 00 3d a1 7a .=.p.=...=...=.p.=.p.=...=...=.z
1dc60 00 3d a1 7a 00 3d a2 08 00 3d a2 08 00 3d a2 86 00 3d a2 86 00 3d a3 18 00 3d a3 18 00 3d a3 9a .=.z.=...=...=...=...=...=...=..
1dc80 00 3d a6 5e 00 3d a8 cc 00 3d a8 cc 00 3d a9 46 00 3d ab d4 00 3d ad fa 00 3d ad fa 00 3d ae 64 .=.^.=...=...=.F.=...=...=...=.d
1dca0 00 3d ae 64 00 3d ae d2 00 3d ae d2 00 3d af 3e 00 3d af 3e 00 3d af ac 00 3d af ac 00 3d b0 16 .=.d.=...=...=.>.=.>.=...=...=..
1dcc0 00 3d b2 a4 00 3d b4 ca 00 3d b4 ca 00 3d b5 36 00 3d b5 36 00 3d b5 a8 00 3d b5 a8 00 3d b6 18 .=...=...=...=.6.=.6.=...=...=..
1dce0 00 3d b6 18 00 3d b6 82 00 3d b6 82 00 3d b6 f2 00 3d b6 f2 00 3d b7 5e 00 3d b7 5e 00 3d b7 c8 .=...=...=...=...=...=.^.=.^.=..
1dd00 00 3d ba 52 00 3d bc 74 00 3d bc 74 00 3d bc ec 00 3d bc ec 00 3d bd 62 00 3d bd 62 00 3d bd d6 .=.R.=.t.=.t.=...=...=.b.=.b.=..
1dd20 00 3d bd d6 00 3d be 54 00 3d be 54 00 3d be ca 00 3d be ca 00 3d bf 48 00 3d bf 48 00 3d bf c4 .=...=.T.=.T.=...=...=.H.=.H.=..
1dd40 00 3d bf c4 00 3d c0 30 00 3d c0 30 00 3d c0 a6 00 3d c0 a6 00 3d c1 1e 00 3d c1 1e 00 3d c1 96 .=...=.0.=.0.=...=...=...=...=..
1dd60 00 3d c1 96 00 3d c2 0a 00 3d c2 0a 00 3d c2 7e 00 3d c2 7e 00 3d c2 f2 00 3d c2 f2 00 3d c3 6c .=...=...=...=.~.=.~.=...=...=.l
1dd80 00 3d c3 6c 00 3d c3 e6 00 3d c3 e6 00 3d c4 5a 00 3d c4 5a 00 3d c4 da 00 3d c4 da 00 3d c5 54 .=.l.=...=...=.Z.=.Z.=...=...=.T
1dda0 00 3d c5 54 00 3d c5 cc 00 3d c5 cc 00 3d c6 42 00 3d c6 42 00 3d c6 ca 00 3d c6 ca 00 3d c7 4e .=.T.=...=...=.B.=.B.=...=...=.N
1ddc0 00 3d c7 4e 00 3d c7 c6 00 3d c7 c6 00 3d c8 3c 00 3d c8 3c 00 3d c8 b2 00 3d c8 b2 00 3d c9 2e .=.N.=...=...=.<.=.<.=...=...=..
1dde0 00 3d c9 2e 00 3d c9 aa 00 3d c9 aa 00 3d ca 26 00 3d ca 26 00 3d ca a0 00 3d ca a0 00 3d cb 18 .=...=...=...=.&.=.&.=...=...=..
1de00 00 3d cb 18 00 3d cb 8e 00 3d cb 8e 00 3d cc 04 00 3d cc 04 00 3d cc 7a 00 3d cc 7a 00 3d cc e8 .=...=...=...=...=...=.z.=.z.=..
1de20 00 3d cc e8 00 3d cd 5e 00 3d cd 5e 00 3d cd d6 00 3d d0 76 00 3d d2 b4 00 3d d2 b4 00 3d d3 28 .=...=.^.=.^.=...=.v.=...=...=.(
1de40 00 3d d3 28 00 3d d3 9a 00 3d d3 9a 00 3d d4 18 00 3d d4 18 00 3d d4 90 00 3d d4 90 00 3d d5 0a .=.(.=...=...=...=...=...=...=..
1de60 00 3d d5 0a 00 3d d5 86 00 3d d8 10 00 3d da 32 00 3d da 32 00 3d da 98 00 3d da 98 00 3d da fc .=...=...=...=.2.=.2.=...=...=..
1de80 00 3d da fc 00 3d db 64 00 3d db 64 00 3d db d4 00 3d db d4 00 3d dc 46 00 3d dc 46 00 3d dc ba .=...=.d.=.d.=...=...=.F.=.F.=..
1dea0 00 3d dc ba 00 3d dd 2a 00 3d dd 2a 00 3d dd 9c 00 3d dd 9c 00 3d de 0c 00 3d de 0c 00 3d de 7c .=...=.*.=.*.=...=...=...=...=.|
1dec0 00 3d de 7c 00 3d de ec 00 3d de ec 00 3d df 5c 00 3d df 5c 00 3d df c6 00 3d df c6 00 3d e0 34 .=.|.=...=...=.\.=.\.=...=...=.4
1dee0 00 3d e0 34 00 3d e0 a2 00 3d e0 a2 00 3d e1 0e 00 3d e1 0e 00 3d e1 82 00 3d e1 82 00 3d e1 ee .=.4.=...=...=...=...=...=...=..
1df00 00 3d e1 ee 00 3d e2 5e 00 3d e2 5e 00 3d e2 d8 00 3d e2 d8 00 3d e3 4c 00 3d e3 4c 00 3d e3 c0 .=...=.^.=.^.=...=...=.L.=.L.=..
1df20 00 3d e3 c0 00 3d e4 34 00 3d e4 34 00 3d e4 a6 00 3d e4 a6 00 3d e5 10 00 3d e5 10 00 3d e5 7e .=...=.4.=.4.=...=...=...=...=.~
1df40 00 3d e5 7e 00 3d e5 f6 00 3d e5 f6 00 3d e6 68 00 3d e6 68 00 3d e6 da 00 3d e6 da 00 3d e7 4a .=.~.=...=...=.h.=.h.=...=...=.J
1df60 00 3d e7 4a 00 3d e7 b6 00 3d ea 44 00 3d ec 6a 00 3d ec 6a 00 3d ec ea 00 3d ec ea 00 3d ed 66 .=.J.=...=.D.=.j.=.j.=...=...=.f
1df80 00 3d ed 66 00 3d ed de 00 3d ed de 00 3d ee 5a 00 3d ee 5a 00 3d ee da 00 3d ee da 00 3d ef 54 .=.f.=...=...=.Z.=.Z.=...=...=.T
1dfa0 00 3d ef 54 00 3d ef d4 00 3d ef d4 00 3d f0 4e 00 3d f0 4e 00 3d f0 cc 00 3d f0 cc 00 3d f1 48 .=.T.=...=...=.N.=.N.=...=...=.H
1dfc0 00 3d f1 48 00 3d f1 c6 00 3d f1 c6 00 3d f2 42 00 3d f2 42 00 3d f2 be 00 3d f5 4e 00 3d f7 78 .=.H.=...=...=.B.=.B.=...=.N.=.x
1dfe0 00 3d f7 78 00 3d f8 0c 00 3d f8 0c 00 3d f8 8a 00 3d f8 8a 00 3d f8 fc 00 3d f8 fc 00 3d f9 74 .=.x.=...=...=...=...=...=...=.t
1e000 00 3d f9 74 00 3d f9 ee 00 3d f9 ee 00 3d fa 6e 00 3d fa 6e 00 3d fa e2 00 3d fa e2 00 3d fb 5e .=.t.=...=...=.n.=.n.=...=...=.^
1e020 00 3d fb 5e 00 3d fb e0 00 3d fb e0 00 3d fc 60 00 3d fe f4 00 3e 01 22 00 3e 01 22 00 3e 01 94 .=.^.=...=...=.`.=...>.".>.".>..
1e040 00 3e 01 94 00 3e 02 0a 00 3e 02 0a 00 3e 02 82 00 3e 02 82 00 3e 02 f4 00 3e 02 f4 00 3e 03 62 .>...>...>...>...>...>...>...>.b
1e060 00 3e 03 62 00 3e 03 ce 00 3e 03 ce 00 3e 04 3a 00 3e 04 3a 00 3e 04 ae 00 3e 04 ae 00 3e 05 20 .>.b.>...>...>.:.>.:.>...>...>..
1e080 00 3e 05 20 00 3e 05 96 00 3e 05 96 00 3e 06 0c 00 3e 06 0c 00 3e 06 78 00 3e 06 78 00 3e 06 ec .>...>...>...>...>...>.x.>.x.>..
1e0a0 00 3e 06 ec 00 3e 07 5e 00 3e 07 5e 00 3e 07 d4 00 3e 07 d4 00 3e 08 48 00 3e 08 48 00 3e 08 c0 .>...>.^.>.^.>...>...>.H.>.H.>..
1e0c0 00 3e 08 c0 00 3e 09 32 00 3e 09 32 00 3e 09 a2 00 3e 09 a2 00 3e 0a 16 00 3e 0a 16 00 3e 0a 86 .>...>.2.>.2.>...>...>...>...>..
1e0e0 00 3e 0a 86 00 3e 0a f8 00 3e 0a f8 00 3e 0b 66 00 3e 0b 66 00 3e 0b d4 00 3e 0b d4 00 3e 0c 40 .>...>...>...>.f.>.f.>...>...>.@
1e100 00 3e 0c 40 00 3e 0c b2 00 3e 0c b2 00 3e 0d 20 00 3e 0d 20 00 3e 0d 92 00 3e 0d 92 00 3e 0e 06 .>.@.>...>...>...>...>...>...>..
1e120 00 3e 0e 06 00 3e 0e 84 00 3e 0e 84 00 3e 0f 02 00 3e 0f 02 00 3e 0f 6e 00 3e 0f 6e 00 3e 0f e8 .>...>...>...>...>...>.n.>.n.>..
1e140 00 3e 0f e8 00 3e 10 5c 00 3e 10 5c 00 3e 10 d0 00 3e 10 d0 00 3e 11 44 00 3e 11 44 00 3e 11 b0 .>...>.\.>.\.>...>...>.D.>.D.>..
1e160 00 3e 11 b0 00 3e 12 26 00 3e 12 26 00 3e 12 9c 00 3e 12 9c 00 3e 13 10 00 3e 13 10 00 3e 13 7c .>...>.&.>.&.>...>...>...>...>.|
1e180 00 3e 13 7c 00 3e 13 e8 00 3e 13 e8 00 3e 14 60 00 3e 14 60 00 3e 14 d6 00 3e 14 d6 00 3e 15 4a .>.|.>...>...>.`.>.`.>...>...>.J
1e1a0 00 3e 15 4a 00 3e 15 c0 00 3e 15 c0 00 3e 16 34 00 3e 16 34 00 3e 16 a2 00 3e 16 a2 00 3e 17 1e .>.J.>...>...>.4.>.4.>...>...>..
1e1c0 00 3e 17 1e 00 3e 17 96 00 3e 17 96 00 3e 18 0a 00 3e 18 0a 00 3e 18 7e 00 3e 18 7e 00 3e 18 ee .>...>...>...>...>...>.~.>.~.>..
1e1e0 00 3e 18 ee 00 3e 19 5e 00 3e 19 5e 00 3e 19 ce 00 3e 19 ce 00 3e 1a 3a 00 3e 1a 3a 00 3e 1a a8 .>...>.^.>.^.>...>...>.:.>.:.>..
1e200 00 3e 1a a8 00 3e 1b 18 00 3e 1b 18 00 3e 1b 90 00 3e 1b 90 00 3e 1c 00 00 3e 1c 00 00 3e 1c 6e .>...>...>...>...>...>...>...>.n
1e220 00 3e 1c 6e 00 3e 1c e4 00 3e 1c e4 00 3e 1d 54 00 3e 1d 54 00 3e 1d ca 00 3e 1d ca 00 3e 1e 48 .>.n.>...>...>.T.>.T.>...>...>.H
1e240 00 3e 1e 48 00 3e 1e ba 00 3e 1e ba 00 3e 1f 34 00 3e 1f 34 00 3e 1f a4 00 3e 1f a4 00 3e 20 10 .>.H.>...>...>.4.>.4.>...>...>..
1e260 00 3e 20 10 00 3e 20 7c 00 3e 20 7c 00 3e 20 f2 00 3e 20 f2 00 3e 21 66 00 3e 21 66 00 3e 21 dc .>...>.|.>.|.>...>...>!f.>!f.>!.
1e280 00 3e 21 dc 00 3e 22 50 00 3e 22 50 00 3e 22 bc 00 3e 22 bc 00 3e 23 2c 00 3e 23 2c 00 3e 23 a0 .>!..>"P.>"P.>"..>"..>#,.>#,.>#.
1e2a0 00 3e 23 a0 00 3e 24 12 00 3e 24 12 00 3e 24 86 00 3e 24 86 00 3e 24 f8 00 3e 24 f8 00 3e 25 78 .>#..>$..>$..>$..>$..>$..>$..>%x
1e2c0 00 3e 25 78 00 3e 25 ea 00 3e 25 ea 00 3e 26 5e 00 3e 26 5e 00 3e 26 cc 00 3e 26 cc 00 3e 27 3c .>%x.>%..>%..>&^.>&^.>&..>&..>'<
1e2e0 00 3e 27 3c 00 3e 27 a8 00 3e 27 a8 00 3e 28 14 00 3e 28 14 00 3e 28 80 00 3e 28 80 00 3e 28 f0 .>'<.>'..>'..>(..>(..>(..>(..>(.
1e300 00 3e 28 f0 00 3e 29 5c 00 3e 29 5c 00 3e 29 c8 00 3e 29 c8 00 3e 2a 34 00 3e 2a 34 00 3e 2a a8 .>(..>)\.>)\.>)..>)..>*4.>*4.>*.
1e320 00 3e 2a a8 00 3e 2b 1a 00 3e 2b 1a 00 3e 2b 8a 00 3e 2b 8a 00 3e 2b f8 00 3e 2b f8 00 3e 2c 66 .>*..>+..>+..>+..>+..>+..>+..>,f
1e340 00 3e 2c 66 00 3e 2c d4 00 3e 2c d4 00 3e 2d 4e 00 3e 2d 4e 00 3e 2d c8 00 3e 2d c8 00 3e 2e 3c .>,f.>,..>,..>-N.>-N.>-..>-..>.<
1e360 00 3e 2e 3c 00 3e 2e ae 00 3e 2e ae 00 3e 2f 22 00 3e 2f 22 00 3e 2f 96 00 3e 2f 96 00 3e 30 10 .>.<.>...>...>/".>/".>/..>/..>0.
1e380 00 3e 30 10 00 3e 30 8a 00 3e 30 8a 00 3e 31 06 00 3e 31 06 00 3e 31 84 00 3e 31 84 00 3e 31 f8 .>0..>0..>0..>1..>1..>1..>1..>1.
1e3a0 00 3e 31 f8 00 3e 32 6c 00 3e 32 6c 00 3e 32 dc 00 3e 32 dc 00 3e 33 56 00 3e 33 56 00 3e 33 ca .>1..>2l.>2l.>2..>2..>3V.>3V.>3.
1e3c0 00 3e 33 ca 00 3e 34 46 00 3e 34 46 00 3e 34 c4 00 3e 34 c4 00 3e 35 3e 00 3e 35 3e 00 3e 35 c2 .>3..>4F.>4F.>4..>4..>5>.>5>.>5.
1e3e0 00 3e 35 c2 00 3e 36 38 00 3e 36 38 00 3e 36 b0 00 3e 36 b0 00 3e 37 26 00 3e 37 26 00 3e 37 98 .>5..>68.>68.>6..>6..>7&.>7&.>7.
1e400 00 3e 37 98 00 3e 38 0e 00 3e 38 0e 00 3e 38 80 00 3e 38 80 00 3e 38 f6 00 3e 38 f6 00 3e 39 62 .>7..>8..>8..>8..>8..>8..>8..>9b
1e420 00 3e 39 62 00 3e 39 da 00 3e 39 da 00 3e 3a 50 00 3e 3a 50 00 3e 3a c2 00 3e 3a c2 00 3e 3b 36 .>9b.>9..>9..>:P.>:P.>:..>:..>;6
1e440 00 3e 3b 36 00 3e 3b a6 00 3e 3b a6 00 3e 3c 18 00 3e 3c 18 00 3e 3c 8e 00 3e 3c 8e 00 3e 3c fc .>;6.>;..>;..><..><..><..><..><.
1e460 00 3e 3c fc 00 3e 3d 70 00 3e 3d 70 00 3e 3d e2 00 3e 3d e2 00 3e 3e 56 00 3e 3e 56 00 3e 3e c4 .><..>=p.>=p.>=..>=..>>V.>>V.>>.
1e480 00 3e 3e c4 00 3e 3f 34 00 3e 3f 34 00 3e 3f a2 00 3e 3f a2 00 3e 40 12 00 3e 40 12 00 3e 40 7e .>>..>?4.>?4.>?..>?..>@..>@..>@~
1e4a0 00 3e 40 7e 00 3e 40 ea 00 3e 40 ea 00 3e 41 58 00 3e 41 58 00 3e 41 c6 00 3e 41 c6 00 3e 42 32 .>@~.>@..>@..>AX.>AX.>A..>A..>B2
1e4c0 00 3e 42 32 00 3e 42 a2 00 3e 42 a2 00 3e 43 10 00 3e 43 10 00 3e 43 7c 00 3e 43 7c 00 3e 43 f2 .>B2.>B..>B..>C..>C..>C|.>C|.>C.
1e4e0 00 3e 43 f2 00 3e 44 6e 00 3e 44 6e 00 3e 44 ea 00 3e 44 ea 00 3e 45 56 00 3e 45 56 00 3e 45 c2 .>C..>Dn.>Dn.>D..>D..>EV.>EV.>E.
1e500 00 3e 45 c2 00 3e 46 38 00 3e 46 38 00 3e 46 b2 00 3e 46 b2 00 3e 47 24 00 3e 47 24 00 3e 47 94 .>E..>F8.>F8.>F..>F..>G$.>G$.>G.
1e520 00 3e 47 94 00 3e 48 16 00 3e 48 16 00 3e 48 8c 00 3e 48 8c 00 3e 49 00 00 3e 49 00 00 3e 49 84 .>G..>H..>H..>H..>H..>I..>I..>I.
1e540 00 3e 49 84 00 3e 49 f4 00 3e 49 f4 00 3e 4a 66 00 3e 4a 66 00 3e 4a e0 00 3e 4a e0 00 3e 4b 50 .>I..>I..>I..>Jf.>Jf.>J..>J..>KP
1e560 00 3e 4b 50 00 3e 4b c2 00 3e 4b c2 00 3e 4c 30 00 3e 4c 30 00 3e 4c a8 00 3e 4c a8 00 3e 4d 16 .>KP.>K..>K..>L0.>L0.>L..>L..>M.
1e580 00 3e 4d 16 00 3e 4d 92 00 3e 4d 92 00 3e 4e 02 00 3e 4e 02 00 3e 4e 6e 00 3e 4e 6e 00 3e 4e da .>M..>M..>M..>N..>N..>Nn.>Nn.>N.
1e5a0 00 3e 4e da 00 3e 4f 48 00 3e 4f 48 00 3e 4f bc 00 3e 4f bc 00 3e 50 30 00 3e 50 30 00 3e 50 a0 .>N..>OH.>OH.>O..>O..>P0.>P0.>P.
1e5c0 00 3e 50 a0 00 3e 51 10 00 3e 51 10 00 3e 51 8e 00 3e 51 8e 00 3e 51 f6 00 3e 51 f6 00 3e 52 66 .>P..>Q..>Q..>Q..>Q..>Q..>Q..>Rf
1e5e0 00 3e 52 66 00 3e 52 ce 00 3e 52 ce 00 3e 53 40 00 3e 53 40 00 3e 53 b2 00 3e 53 b2 00 3e 54 24 .>Rf.>R..>R..>S@.>S@.>S..>S..>T$
1e600 00 3e 54 24 00 3e 54 96 00 3e 54 96 00 3e 55 06 00 3e 55 06 00 3e 55 7a 00 3e 55 7a 00 3e 55 ee .>T$.>T..>T..>U..>U..>Uz.>Uz.>U.
1e620 00 3e 55 ee 00 3e 56 5e 00 3e 56 5e 00 3e 56 ce 00 3e 56 ce 00 3e 57 40 00 3e 57 40 00 3e 57 ae .>U..>V^.>V^.>V..>V..>W@.>W@.>W.
1e640 00 3e 5a 4a 00 3e 5c 84 00 3e 5c 84 00 3e 5c f0 00 3e 5c f0 00 3e 5d 60 00 3e 5d 60 00 3e 5d da .>ZJ.>\..>\..>\..>\..>]`.>]`.>].
1e660 00 3e 5d da 00 3e 5e 4c 00 3e 5e 4c 00 3e 5e c6 00 3e 5e c6 00 3e 5f 40 00 3e 5f 40 00 3e 5f b4 .>]..>^L.>^L.>^..>^..>_@.>_@.>_.
1e680 00 3e 5f b4 00 3e 60 2e 00 3e 60 2e 00 3e 60 a8 00 3e 60 a8 00 3e 61 1e 00 3e 61 1e 00 3e 61 9a .>_..>`..>`..>`..>`..>a..>a..>a.
1e6a0 00 3e 61 9a 00 3e 62 16 00 3e 62 16 00 3e 62 8a 00 3e 65 20 00 3e 67 52 00 3e 67 52 00 3e 67 c8 .>a..>b..>b..>b..>e..>gR.>gR.>g.
1e6c0 00 3e 67 c8 00 3e 68 3c 00 3e 68 3c 00 3e 68 aa 00 3e 68 aa 00 3e 69 1a 00 3e 69 1a 00 3e 69 90 .>g..>h<.>h<.>h..>h..>i..>i..>i.
1e6e0 00 3e 69 90 00 3e 6a 02 00 3e 6a 02 00 3e 6a 70 00 3e 6a 70 00 3e 6a e6 00 3e 6a e6 00 3e 6b 60 .>i..>j..>j..>jp.>jp.>j..>j..>k`
1e700 00 3e 6b 60 00 3e 6b d6 00 3e 6b d6 00 3e 6c 46 00 3e 6c 46 00 3e 6c ba 00 3e 6c ba 00 3e 6d 2c .>k`.>k..>k..>lF.>lF.>l..>l..>m,
1e720 00 3e 6d 2c 00 3e 6d 9c 00 3e 6d 9c 00 3e 6e 00 00 3e 70 8e 00 3e 72 b4 00 3e 72 b4 00 3e 73 22 .>m,.>m..>m..>n..>p..>r..>r..>s"
1e740 00 3e 73 22 00 3e 73 98 00 3e 73 98 00 3e 74 0e 00 3e 74 0e 00 3e 74 84 00 3e 74 84 00 3e 74 ea .>s".>s..>s..>t..>t..>t..>t..>t.
1e760 00 3e 74 ea 00 3e 75 50 00 3e 75 50 00 3e 75 be 00 3e 75 be 00 3e 76 2e 00 3e 76 2e 00 3e 76 a0 .>t..>uP.>uP.>u..>u..>v..>v..>v.
1e780 00 3e 76 a0 00 3e 77 12 00 3e 77 12 00 3e 77 78 00 3e 77 78 00 3e 77 e0 00 3e 77 e0 00 3e 78 4e .>v..>w..>w..>wx.>wx.>w..>w..>xN
1e7a0 00 3e 78 4e 00 3e 78 bc 00 3e 78 bc 00 3e 79 24 00 3e 79 24 00 3e 79 92 00 3e 79 92 00 3e 79 fc .>xN.>x..>x..>y$.>y$.>y..>y..>y.
1e7c0 00 3e 79 fc 00 3e 7a 66 00 3e 7a 66 00 3e 7a dc 00 3e 7a dc 00 3e 7b 42 00 3e 7b 42 00 3e 7b b4 .>y..>zf.>zf.>z..>z..>{B.>{B.>{.
1e7e0 00 3e 7e 38 00 3e 80 52 00 3e 80 52 00 3e 80 c0 00 3e 80 c0 00 3e 81 2a 00 3e 81 2a 00 3e 81 a2 .>~8.>.R.>.R.>...>...>.*.>.*.>..
1e800 00 3e 81 a2 00 3e 82 06 00 3e 82 06 00 3e 82 78 00 3e 82 78 00 3e 82 de 00 3e 82 de 00 3e 83 44 .>...>...>...>.x.>.x.>...>...>.D
1e820 00 3e 83 44 00 3e 83 b0 00 3e 83 b0 00 3e 84 26 00 3e 84 26 00 3e 84 98 00 3e 84 98 00 3e 85 00 .>.D.>...>...>.&.>.&.>...>...>..
1e840 00 3e 85 00 00 3e 85 76 00 3e 85 76 00 3e 85 e6 00 3e 85 e6 00 3e 86 58 00 3e 86 58 00 3e 86 c8 .>...>.v.>.v.>...>...>.X.>.X.>..
1e860 00 3e 86 c8 00 3e 87 3a 00 3e 87 3a 00 3e 87 aa 00 3e 87 aa 00 3e 88 0e 00 3e 88 0e 00 3e 88 7a .>...>.:.>.:.>...>...>...>...>.z
1e880 00 3e 88 7a 00 3e 88 f6 00 3e 88 f6 00 3e 89 68 00 3e 89 68 00 3e 89 de 00 3e 89 de 00 3e 8a 48 .>.z.>...>...>.h.>.h.>...>...>.H
1e8a0 00 3e 8a 48 00 3e 8a ba 00 3e 8a ba 00 3e 8b 32 00 3e 8b 32 00 3e 8b 9e 00 3e 8b 9e 00 3e 8c 16 .>.H.>...>...>.2.>.2.>...>...>..
1e8c0 00 3e 8c 16 00 3e 8c 84 00 3e 8c 84 00 3e 8c ee 00 3e 8c ee 00 3e 8d 62 00 3e 8d 62 00 3e 8d d0 .>...>...>...>...>...>.b.>.b.>..
1e8e0 00 3e 8d d0 00 3e 8e 36 00 3e 8e 36 00 3e 8e 9e 00 3e 8e 9e 00 3e 8f 04 00 3e 8f 04 00 3e 8f 76 .>...>.6.>.6.>...>...>...>...>.v
1e900 00 3e 92 06 00 3e 94 30 00 3e 94 30 00 3e 94 96 00 3e 94 96 00 3e 95 0a 00 3e 95 0a 00 3e 95 72 .>...>.0.>.0.>...>...>...>...>.r
1e920 00 3e 95 72 00 3e 95 ea 00 3e 95 ea 00 3e 96 56 00 3e 96 56 00 3e 96 c4 00 3e 96 c4 00 3e 97 34 .>.r.>...>...>.V.>.V.>...>...>.4
1e940 00 3e 97 34 00 3e 97 a6 00 3e 97 a6 00 3e 98 22 00 3e 98 22 00 3e 98 98 00 3e 98 98 00 3e 99 06 .>.4.>...>...>.".>.".>...>...>..
1e960 00 3e 99 06 00 3e 99 7c 00 3e 99 7c 00 3e 99 ea 00 3e 99 ea 00 3e 9a 5c 00 3e 9a 5c 00 3e 9a d2 .>...>.|.>.|.>...>...>.\.>.\.>..
1e980 00 3e 9a d2 00 3e 9b 3c 00 3e 9b 3c 00 3e 9b b6 00 3e 9b b6 00 3e 9c 24 00 3e 9c 24 00 3e 9c 90 .>...>.<.>.<.>...>...>.$.>.$.>..
1e9a0 00 3e 9c 90 00 3e 9c fe 00 3e 9c fe 00 3e 9d 74 00 3e 9d 74 00 3e 9d de 00 3e 9d de 00 3e 9e 4c .>...>...>...>.t.>.t.>...>...>.L
1e9c0 00 3e 9e 4c 00 3e 9e be 00 3e 9e be 00 3e 9f 32 00 3e 9f 32 00 3e 9f a6 00 3e 9f a6 00 3e a0 1e .>.L.>...>...>.2.>.2.>...>...>..
1e9e0 00 3e a0 1e 00 3e a0 92 00 3e a0 92 00 3e a0 f8 00 3e a0 f8 00 3e a1 6e 00 3e a1 6e 00 3e a1 e0 .>...>...>...>...>...>.n.>.n.>..
1ea00 00 3e a1 e0 00 3e a2 50 00 3e a2 50 00 3e a2 c4 00 3e a2 c4 00 3e a3 32 00 3e a3 32 00 3e a3 a2 .>...>.P.>.P.>...>...>.2.>.2.>..
1ea20 00 3e a3 a2 00 3e a4 10 00 3e a4 10 00 3e a4 8c 00 3e a4 8c 00 3e a4 fc 00 3e a4 fc 00 3e a5 6a .>...>...>...>...>...>...>...>.j
1ea40 00 3e a5 6a 00 3e a5 da 00 3e a5 da 00 3e a6 52 00 3e a6 52 00 3e a6 c0 00 3e a6 c0 00 3e a7 2e .>.j.>...>...>.R.>.R.>...>...>..
1ea60 00 3e a7 2e 00 3e a7 9e 00 3e a7 9e 00 3e a8 1a 00 3e a8 1a 00 3e a8 8a 00 3e a8 8a 00 3e a8 f2 .>...>...>...>...>...>...>...>..
1ea80 00 3e a8 f2 00 3e a9 64 00 3e a9 64 00 3e a9 d8 00 3e a9 d8 00 3e aa 56 00 3e aa 56 00 3e aa d2 .>...>.d.>.d.>...>...>.V.>.V.>..
1eaa0 00 3e aa d2 00 3e ab 46 00 3e ab 46 00 3e ab c0 00 3e ab c0 00 3e ac 2e 00 3e ae bc 00 3e b0 e2 .>...>.F.>.F.>...>...>...>...>..
1eac0 00 3e b0 e2 00 3e b1 6a 00 3e b4 34 00 3e b6 aa 00 3e b6 aa 00 3e b7 22 00 3e b9 ce 00 3e bc 1c .>...>.j.>.4.>...>...>.".>...>..
1eae0 00 3e bc 1c 00 3e bc c2 00 3e bc c2 00 3e bd 66 00 3e bd 66 00 3e bd fe 00 3e bd fe 00 3e be 8c .>...>...>...>.f.>.f.>...>...>..
1eb00 00 3e be 8c 00 3e bf 32 00 3e bf 32 00 3e bf d6 00 3e bf d6 00 3e c0 70 00 3e c0 70 00 3e c0 fe .>...>.2.>.2.>...>...>.p.>.p.>..
1eb20 00 3e c3 c8 00 3e c6 3e 00 3e c6 3e 00 3e c6 c2 00 3e c9 74 00 3e cb ca 00 3e cb ca 00 3e cc 3e .>...>.>.>.>.>...>.t.>...>...>.>
1eb40 00 3e cc 3e 00 3e cc b0 00 3e cf 4a 00 3e d1 80 00 3e d1 80 00 3e d2 00 00 3e d2 00 00 3e d2 7e .>.>.>...>.J.>...>...>...>...>.~
1eb60 00 3e d5 26 00 3e d7 70 00 3e d7 70 00 3e d7 ee 00 3e d7 ee 00 3e d8 68 00 3e d8 68 00 3e d8 e0 .>.&.>.p.>.p.>...>...>.h.>.h.>..
1eb80 00 3e d8 e0 00 3e d9 56 00 3e d9 56 00 3e d9 ce 00 3e d9 ce 00 3e da 4a 00 3e da 4a 00 3e da ca .>...>.V.>.V.>...>...>.J.>.J.>..
1eba0 00 3e da ca 00 3e db 48 00 3e db 48 00 3e db c2 00 3e de 64 00 3e e0 a6 00 3e e0 a6 00 3e e1 20 .>...>.H.>.H.>...>.d.>...>...>..
1ebc0 00 3e e1 20 00 3e e1 8e 00 3e e1 8e 00 3e e1 fc 00 3e e1 fc 00 3e e2 6a 00 3e e2 6a 00 3e e2 d8 .>...>...>...>...>...>.j.>.j.>..
1ebe0 00 3e e2 d8 00 3e e3 40 00 3e e3 40 00 3e e3 a8 00 3e e3 a8 00 3e e4 1c 00 3e e4 1c 00 3e e4 90 .>...>.@.>.@.>...>...>...>...>..
1ec00 00 3e e4 90 00 3e e4 f6 00 3e e4 f6 00 3e e5 5c 00 3e e5 5c 00 3e e5 d0 00 3e e5 d0 00 3e e6 44 .>...>...>...>.\.>.\.>...>...>.D
1ec20 00 3e e6 44 00 3e e6 b4 00 3e e6 b4 00 3e e7 24 00 3e e7 24 00 3e e7 90 00 3e e7 90 00 3e e8 08 .>.D.>...>...>.$.>.$.>...>...>..
1ec40 00 3e e8 08 00 3e e8 80 00 3e e8 80 00 3e e8 ec 00 3e e8 ec 00 3e e9 64 00 3e e9 64 00 3e e9 dc .>...>...>...>...>...>.d.>.d.>..
1ec60 00 3e e9 dc 00 3e ea 4a 00 3e ea 4a 00 3e ea b8 00 3e ea b8 00 3e eb 20 00 3e eb 20 00 3e eb 94 .>...>.J.>.J.>...>...>...>...>..
1ec80 00 3e eb 94 00 3e ec 02 00 3e ec 02 00 3e ec 70 00 3e ec 70 00 3e ec d8 00 3e ec d8 00 3e ed 40 .>...>...>...>.p.>.p.>...>...>.@
1eca0 00 3e ed 40 00 3e ed aa 00 3e ed aa 00 3e ee 1e 00 3e ee 1e 00 3e ee 92 00 3e ee 92 00 3e ee f8 .>.@.>...>...>...>...>...>...>..
1ecc0 00 3e ee f8 00 3e ef 5e 00 3e ef 5e 00 3e ef ce 00 3e ef ce 00 3e f0 3e 00 3e f0 3e 00 3e f0 ae .>...>.^.>.^.>...>...>.>.>.>.>..
1ece0 00 3e f0 ae 00 3e f1 1e 00 3e f1 1e 00 3e f1 88 00 3e f1 88 00 3e f1 fa 00 3e f1 fa 00 3e f2 6c .>...>...>...>...>...>...>...>.l
1ed00 00 3e f2 6c 00 3e f2 d6 00 3e f2 d6 00 3e f3 40 00 3e f3 40 00 3e f3 a8 00 3e f3 a8 00 3e f4 10 .>.l.>...>...>.@.>.@.>...>...>..
1ed20 00 3e f4 10 00 3e f4 86 00 3e f4 86 00 3e f4 fc 00 3e f4 fc 00 3e f5 70 00 3e f5 70 00 3e f5 e4 .>...>...>...>...>...>.p.>.p.>..
1ed40 00 3e f5 e4 00 3e f6 54 00 3e f6 54 00 3e f6 c4 00 3e f6 c4 00 3e f7 36 00 3e f7 36 00 3e f7 a8 .>...>.T.>.T.>...>...>.6.>.6.>..
1ed60 00 3e f7 a8 00 3e f8 0c 00 3e f8 0c 00 3e f8 76 00 3e f8 76 00 3e f8 da 00 3e fb 68 00 3e fd 8e .>...>...>...>.v.>.v.>...>.h.>..
1ed80 00 3e fd 8e 00 3e fe 04 00 3e fe 04 00 3e fe 72 00 3e fe 72 00 3e fe e8 00 3e fe e8 00 3e ff 5a .>...>...>...>.r.>.r.>...>...>.Z
1eda0 00 3e ff 5a 00 3e ff ce 00 3e ff ce 00 3f 00 4c 00 3f 00 4c 00 3f 00 c8 00 3f 00 c8 00 3f 01 3a .>.Z.>...>...?.L.?.L.?...?...?.:
1edc0 00 3f 01 3a 00 3f 01 ae 00 3f 01 ae 00 3f 02 24 00 3f 02 24 00 3f 02 94 00 3f 02 94 00 3f 03 0a .?.:.?...?...?.$.?.$.?...?...?..
1ede0 00 3f 03 0a 00 3f 03 86 00 3f 03 86 00 3f 03 f4 00 3f 03 f4 00 3f 04 74 00 3f 04 74 00 3f 04 e6 .?...?...?...?...?...?.t.?.t.?..
1ee00 00 3f 04 e6 00 3f 05 56 00 3f 05 56 00 3f 05 c8 00 3f 05 c8 00 3f 06 3c 00 3f 06 3c 00 3f 06 b2 .?...?.V.?.V.?...?...?.<.?.<.?..
1ee20 00 3f 06 b2 00 3f 07 20 00 3f 07 20 00 3f 07 8c 00 3f 07 8c 00 3f 07 fc 00 3f 07 fc 00 3f 08 6e .?...?...?...?...?...?...?...?.n
1ee40 00 3f 08 6e 00 3f 08 de 00 3f 08 de 00 3f 09 54 00 3f 09 54 00 3f 09 cc 00 3f 09 cc 00 3f 0a 40 .?.n.?...?...?.T.?.T.?...?...?.@
1ee60 00 3f 0a 40 00 3f 0a b0 00 3f 0a b0 00 3f 0b 18 00 3f 0b 18 00 3f 0b 94 00 3f 0b 94 00 3f 0c 08 .?.@.?...?...?...?...?...?...?..
1ee80 00 3f 0c 08 00 3f 0c 7a 00 3f 0c 7a 00 3f 0c f0 00 3f 0c f0 00 3f 0d 64 00 3f 0d 64 00 3f 0d d6 .?...?.z.?.z.?...?...?.d.?.d.?..
1eea0 00 3f 0d d6 00 3f 0e 58 00 3f 0e 58 00 3f 0e d8 00 3f 0e d8 00 3f 0f 5a 00 3f 0f 5a 00 3f 0f d0 .?...?.X.?.X.?...?...?.Z.?.Z.?..
1eec0 00 3f 0f d0 00 3f 10 46 00 3f 10 46 00 3f 10 ba 00 3f 10 ba 00 3f 11 36 00 3f 11 36 00 3f 11 a4 .?...?.F.?.F.?...?...?.6.?.6.?..
1eee0 00 3f 11 a4 00 3f 12 1c 00 3f 12 1c 00 3f 12 88 00 3f 12 88 00 3f 12 f4 00 3f 12 f4 00 3f 13 64 .?...?...?...?...?...?...?...?.d
1ef00 00 3f 13 64 00 3f 13 d6 00 3f 13 d6 00 3f 14 4e 00 3f 14 4e 00 3f 14 c4 00 3f 17 54 00 3f 19 7e .?.d.?...?...?.N.?.N.?...?.T.?.~
1ef20 00 3f 19 7e 00 3f 19 fe 00 3f 19 fe 00 3f 1a 7c 00 3f 1a 7c 00 3f 1a fa 00 3f 1a fa 00 3f 1b 78 .?.~.?...?...?.|.?.|.?...?...?.x
1ef40 00 3f 1e 1e 00 3f 20 64 00 3f 20 64 00 3f 20 e2 00 3f 20 e2 00 3f 21 56 00 3f 21 56 00 3f 21 d4 .?...?.d.?.d.?...?...?!V.?!V.?!.
1ef60 00 3f 21 d4 00 3f 22 5a 00 3f 22 5a 00 3f 22 da 00 3f 22 da 00 3f 23 58 00 3f 23 58 00 3f 23 cc .?!..?"Z.?"Z.?"..?"..?#X.?#X.?#.
1ef80 00 3f 23 cc 00 3f 24 3e 00 3f 24 3e 00 3f 24 b8 00 3f 24 b8 00 3f 25 36 00 3f 25 36 00 3f 25 bc .?#..?$>.?$>.?$..?$..?%6.?%6.?%.
1efa0 00 3f 25 bc 00 3f 26 30 00 3f 26 30 00 3f 26 ae 00 3f 26 ae 00 3f 27 32 00 3f 27 32 00 3f 27 b0 .?%..?&0.?&0.?&..?&..?'2.?'2.?'.
1efc0 00 3f 27 b0 00 3f 28 32 00 3f 28 32 00 3f 28 c4 00 3f 28 c4 00 3f 29 56 00 3f 29 56 00 3f 29 d0 .?'..?(2.?(2.?(..?(..?)V.?)V.?).
1efe0 00 3f 29 d0 00 3f 2a 52 00 3f 2a 52 00 3f 2a cc 00 3f 2a cc 00 3f 2b 4e 00 3f 2b 4e 00 3f 2b c8 .?)..?*R.?*R.?*..?*..?+N.?+N.?+.
1f000 00 3f 2b c8 00 3f 2c 3c 00 3f 2c 3c 00 3f 2c bc 00 3f 2c bc 00 3f 2d 32 00 3f 2d 32 00 3f 2d b6 .?+..?,<.?,<.?,..?,..?-2.?-2.?-.
1f020 00 3f 2d b6 00 3f 2e 32 00 3f 2e 32 00 3f 2e a4 00 3f 2e a4 00 3f 2f 22 00 3f 2f 22 00 3f 2f a8 .?-..?.2.?.2.?...?...?/".?/".?/.
1f040 00 3f 2f a8 00 3f 30 26 00 3f 30 26 00 3f 30 a2 00 3f 30 a2 00 3f 31 14 00 3f 31 14 00 3f 31 86 .?/..?0&.?0&.?0..?0..?1..?1..?1.
1f060 00 3f 31 86 00 3f 32 02 00 3f 32 02 00 3f 32 82 00 3f 32 82 00 3f 33 04 00 3f 33 04 00 3f 33 88 .?1..?2..?2..?2..?2..?3..?3..?3.
1f080 00 3f 33 88 00 3f 34 06 00 3f 34 06 00 3f 34 88 00 3f 34 88 00 3f 35 1a 00 3f 35 1a 00 3f 35 ac .?3..?4..?4..?4..?4..?5..?5..?5.
1f0a0 00 3f 35 ac 00 3f 36 30 00 3f 36 30 00 3f 36 b2 00 3f 36 b2 00 3f 37 2c 00 3f 37 2c 00 3f 37 a6 .?5..?60.?60.?6..?6..?7,.?7,.?7.
1f0c0 00 3f 37 a6 00 3f 38 24 00 3f 38 24 00 3f 38 98 00 3f 38 98 00 3f 39 0e 00 3f 39 0e 00 3f 39 8a .?7..?8$.?8$.?8..?8..?9..?9..?9.
1f0e0 00 3f 39 8a 00 3f 39 fe 00 3f 39 fe 00 3f 3a 74 00 3f 3a 74 00 3f 3a f0 00 3f 3a f0 00 3f 3b 66 .?9..?9..?9..?:t.?:t.?:..?:..?;f
1f100 00 3f 3b 66 00 3f 3b e4 00 3f 3b e4 00 3f 3c 60 00 3f 3c 60 00 3f 3c d4 00 3f 3c d4 00 3f 3d 4a .?;f.?;..?;..?<`.?<`.?<..?<..?=J
1f120 00 3f 3d 4a 00 3f 3d c6 00 3f 3d c6 00 3f 3e 46 00 3f 3e 46 00 3f 3e c6 00 3f 3e c6 00 3f 3f 44 .?=J.?=..?=..?>F.?>F.?>..?>..??D
1f140 00 3f 3f 44 00 3f 3f be 00 3f 3f be 00 3f 40 32 00 3f 40 32 00 3f 40 b0 00 3f 43 52 00 3f 45 94 .??D.??..??..?@2.?@2.?@..?CR.?E.
1f160 00 3f 45 94 00 3f 46 0e 00 3f 46 0e 00 3f 46 82 00 3f 46 82 00 3f 46 ee 00 3f 46 ee 00 3f 47 66 .?E..?F..?F..?F..?F..?F..?F..?Gf
1f180 00 3f 47 66 00 3f 47 dc 00 3f 47 dc 00 3f 48 50 00 3f 48 50 00 3f 48 c4 00 3f 48 c4 00 3f 49 38 .?Gf.?G..?G..?HP.?HP.?H..?H..?I8
1f1a0 00 3f 49 38 00 3f 49 b0 00 3f 49 b0 00 3f 4a 22 00 3f 4a 22 00 3f 4a 96 00 3f 4a 96 00 3f 4b 0a .?I8.?I..?I..?J".?J".?J..?J..?K.
1f1c0 00 3f 4b 0a 00 3f 4b 7c 00 3f 4b 7c 00 3f 4b ee 00 3f 4b ee 00 3f 4c 62 00 3f 4c 62 00 3f 4c d6 .?K..?K|.?K|.?K..?K..?Lb.?Lb.?L.
1f1e0 00 3f 4c d6 00 3f 4d 56 00 3f 4d 56 00 3f 4d cc 00 3f 4d cc 00 3f 4e 42 00 3f 4e 42 00 3f 4e b8 .?L..?MV.?MV.?M..?M..?NB.?NB.?N.
1f200 00 3f 4e b8 00 3f 4f 2e 00 3f 4f 2e 00 3f 4f a4 00 3f 4f a4 00 3f 50 1a 00 3f 50 1a 00 3f 50 8e .?N..?O..?O..?O..?O..?P..?P..?P.
1f220 00 3f 50 8e 00 3f 51 06 00 3f 51 06 00 3f 51 74 00 3f 51 74 00 3f 51 e4 00 3f 51 e4 00 3f 52 56 .?P..?Q..?Q..?Qt.?Qt.?Q..?Q..?RV
1f240 00 3f 52 56 00 3f 52 ce 00 3f 52 ce 00 3f 53 46 00 3f 53 46 00 3f 53 b8 00 3f 53 b8 00 3f 54 2a .?RV.?R..?R..?SF.?SF.?S..?S..?T*
1f260 00 3f 54 2a 00 3f 54 9e 00 3f 54 9e 00 3f 55 12 00 3f 55 12 00 3f 55 84 00 3f 55 84 00 3f 55 f8 .?T*.?T..?T..?U..?U..?U..?U..?U.
1f280 00 3f 55 f8 00 3f 56 6c 00 3f 56 6c 00 3f 56 d8 00 3f 56 d8 00 3f 57 52 00 3f 57 52 00 3f 57 cc .?U..?Vl.?Vl.?V..?V..?WR.?WR.?W.
1f2a0 00 3f 57 cc 00 3f 58 44 00 3f 58 44 00 3f 58 bc 00 3f 58 bc 00 3f 59 30 00 3f 59 30 00 3f 59 aa .?W..?XD.?XD.?X..?X..?Y0.?Y0.?Y.
1f2c0 00 3f 59 aa 00 3f 5a 20 00 3f 5a 20 00 3f 5a 94 00 3f 5a 94 00 3f 5b 0e 00 3f 5b 0e 00 3f 5b 84 .?Y..?Z..?Z..?Z..?Z..?[..?[..?[.
1f2e0 00 3f 5b 84 00 3f 5b fa 00 3f 5b fa 00 3f 5c 74 00 3f 5c 74 00 3f 5c fc 00 3f 5c fc 00 3f 5d 6c .?[..?[..?[..?\t.?\t.?\..?\..?]l
1f300 00 3f 5d 6c 00 3f 5d e0 00 3f 5d e0 00 3f 5e 54 00 3f 5e 54 00 3f 5e c2 00 3f 5e c2 00 3f 5f 36 .?]l.?]..?]..?^T.?^T.?^..?^..?_6
1f320 00 3f 5f 36 00 3f 5f ae 00 3f 5f ae 00 3f 60 26 00 3f 60 26 00 3f 60 98 00 3f 60 98 00 3f 61 0a .?_6.?_..?_..?`&.?`&.?`..?`..?a.
1f340 00 3f 61 0a 00 3f 61 78 00 3f 61 78 00 3f 61 ee 00 3f 61 ee 00 3f 62 64 00 3f 62 64 00 3f 62 da .?a..?ax.?ax.?a..?a..?bd.?bd.?b.
1f360 00 3f 62 da 00 3f 63 50 00 3f 63 50 00 3f 63 c8 00 3f 63 c8 00 3f 64 40 00 3f 64 40 00 3f 64 b8 .?b..?cP.?cP.?c..?c..?d@.?d@.?d.
1f380 00 3f 64 b8 00 3f 65 34 00 3f 65 34 00 3f 65 b0 00 3f 65 b0 00 3f 66 2a 00 3f 66 2a 00 3f 66 a2 .?d..?e4.?e4.?e..?e..?f*.?f*.?f.
1f3a0 00 3f 66 a2 00 3f 67 1a 00 3f 67 1a 00 3f 67 90 00 3f 67 90 00 3f 68 0e 00 3f 68 0e 00 3f 68 8c .?f..?g..?g..?g..?g..?h..?h..?h.
1f3c0 00 3f 68 8c 00 3f 68 fc 00 3f 68 fc 00 3f 69 6e 00 3f 69 6e 00 3f 69 e0 00 3f 69 e0 00 3f 6a 50 .?h..?h..?h..?in.?in.?i..?i..?jP
1f3e0 00 3f 6a 50 00 3f 6a c4 00 3f 6a c4 00 3f 6b 36 00 3f 6b 36 00 3f 6b a8 00 3f 6b a8 00 3f 6c 1a .?jP.?j..?j..?k6.?k6.?k..?k..?l.
1f400 00 3f 6c 1a 00 3f 6c 8a 00 3f 6c 8a 00 3f 6c fc 00 3f 6c fc 00 3f 6d 6e 00 3f 6d 6e 00 3f 6d e0 .?l..?l..?l..?l..?l..?mn.?mn.?m.
1f420 00 3f 6d e0 00 3f 6e 50 00 3f 6e 50 00 3f 6e ce 00 3f 6e ce 00 3f 6f 4c 00 3f 6f 4c 00 3f 6f bc .?m..?nP.?nP.?n..?n..?oL.?oL.?o.
1f440 00 3f 6f bc 00 3f 70 2c 00 3f 70 2c 00 3f 70 9a 00 3f 70 9a 00 3f 71 0c 00 3f 71 0c 00 3f 71 7e .?o..?p,.?p,.?p..?p..?q..?q..?q~
1f460 00 3f 71 7e 00 3f 71 f6 00 3f 71 f6 00 3f 72 6e 00 3f 72 6e 00 3f 72 d8 00 3f 72 d8 00 3f 73 46 .?q~.?q..?q..?rn.?rn.?r..?r..?sF
1f480 00 3f 73 46 00 3f 73 b4 00 3f 73 b4 00 3f 74 1e 00 3f 74 1e 00 3f 74 92 00 3f 74 92 00 3f 75 0e .?sF.?s..?s..?t..?t..?t..?t..?u.
1f4a0 00 3f 75 0e 00 3f 75 7a 00 3f 75 7a 00 3f 75 e8 00 3f 75 e8 00 3f 76 56 00 3f 76 56 00 3f 76 c4 .?u..?uz.?uz.?u..?u..?vV.?vV.?v.
1f4c0 00 3f 76 c4 00 3f 77 3e 00 3f 77 3e 00 3f 77 b8 00 3f 77 b8 00 3f 78 32 00 3f 78 32 00 3f 78 a6 .?v..?w>.?w>.?w..?w..?x2.?x2.?x.
1f4e0 00 3f 78 a6 00 3f 79 24 00 3f 79 24 00 3f 79 a2 00 3f 79 a2 00 3f 7a 1c 00 3f 7a 1c 00 3f 7a 96 .?x..?y$.?y$.?y..?y..?z..?z..?z.
1f500 00 3f 7a 96 00 3f 7b 06 00 3f 7b 06 00 3f 7b 78 00 3f 7b 78 00 3f 7b ea 00 3f 7b ea 00 3f 7c 5c .?z..?{..?{..?{x.?{x.?{..?{..?|\
1f520 00 3f 7c 5c 00 3f 7c cc 00 3f 7c cc 00 3f 7d 46 00 3f 7d 46 00 3f 7d c0 00 3f 7d c0 00 3f 7e 38 .?|\.?|..?|..?}F.?}F.?}..?}..?~8
1f540 00 3f 7e 38 00 3f 7e ae 00 3f 7e ae 00 3f 7f 24 00 3f 7f 24 00 3f 7f 94 00 3f 7f 94 00 3f 80 08 .?~8.?~..?~..?.$.?.$.?...?...?..
1f560 00 3f 80 08 00 3f 80 7a 00 3f 80 7a 00 3f 80 ec 00 3f 80 ec 00 3f 81 5a 00 3f 81 5a 00 3f 81 da .?...?.z.?.z.?...?...?.Z.?.Z.?..
1f580 00 3f 81 da 00 3f 82 5a 00 3f 82 5a 00 3f 82 c4 00 3f 82 c4 00 3f 83 2e 00 3f 83 2e 00 3f 83 98 .?...?.Z.?.Z.?...?...?...?...?..
1f5a0 00 3f 83 98 00 3f 84 08 00 3f 84 08 00 3f 84 78 00 3f 84 78 00 3f 84 e6 00 3f 84 e6 00 3f 85 54 .?...?...?...?.x.?.x.?...?...?.T
1f5c0 00 3f 85 54 00 3f 85 d6 00 3f 85 d6 00 3f 86 44 00 3f 86 44 00 3f 86 b2 00 3f 86 b2 00 3f 87 2c .?.T.?...?...?.D.?.D.?...?...?.,
1f5e0 00 3f 87 2c 00 3f 87 a6 00 3f 87 a6 00 3f 88 1e 00 3f 88 1e 00 3f 88 8e 00 3f 88 8e 00 3f 88 fe .?.,.?...?...?...?...?...?...?..
1f600 00 3f 88 fe 00 3f 89 6e 00 3f 89 6e 00 3f 89 f2 00 3f 89 f2 00 3f 8a 68 00 3f 8a 68 00 3f 8a de .?...?.n.?.n.?...?...?.h.?.h.?..
1f620 00 3f 8a de 00 3f 8b 54 00 3f 8b 54 00 3f 8b ca 00 3f 8b ca 00 3f 8c 3e 00 3f 8c 3e 00 3f 8c ac .?...?.T.?.T.?...?...?.>.?.>.?..
1f640 00 3f 8c ac 00 3f 8d 20 00 3f 8d 20 00 3f 8d 94 00 3f 8d 94 00 3f 8e 08 00 3f 8e 08 00 3f 8e 7e .?...?...?...?...?...?...?...?.~
1f660 00 3f 8e 7e 00 3f 8e f6 00 3f 8e f6 00 3f 8f 64 00 3f 8f 64 00 3f 8f d2 00 3f 8f d2 00 3f 90 44 .?.~.?...?...?.d.?.d.?...?...?.D
1f680 00 3f 90 44 00 3f 90 b2 00 3f 90 b2 00 3f 91 24 00 3f 91 24 00 3f 91 9e 00 3f 91 9e 00 3f 92 18 .?.D.?...?...?.$.?.$.?...?...?..
1f6a0 00 3f 92 18 00 3f 92 88 00 3f 92 88 00 3f 92 f6 00 3f 92 f6 00 3f 93 66 00 3f 93 66 00 3f 93 d6 .?...?...?...?...?...?.f.?.f.?..
1f6c0 00 3f 93 d6 00 3f 94 44 00 3f 94 44 00 3f 94 b0 00 3f 94 b0 00 3f 95 1c 00 3f 95 1c 00 3f 95 86 .?...?.D.?.D.?...?...?...?...?..
1f6e0 00 3f 95 86 00 3f 95 f2 00 3f 95 f2 00 3f 96 5c 00 3f 96 5c 00 3f 96 ca 00 3f 96 ca 00 3f 97 38 .?...?...?...?.\.?.\.?...?...?.8
1f700 00 3f 97 38 00 3f 97 ae 00 3f 97 ae 00 3f 98 20 00 3f 98 20 00 3f 98 9a 00 3f 98 9a 00 3f 99 10 .?.8.?...?...?...?...?...?...?..
1f720 00 3f 99 10 00 3f 99 7c 00 3f 99 7c 00 3f 99 e8 00 3f 99 e8 00 3f 9a 62 00 3f 9a 62 00 3f 9a d8 .?...?.|.?.|.?...?...?.b.?.b.?..
1f740 00 3f 9a d8 00 3f 9b 4c 00 3f 9b 4c 00 3f 9b c0 00 3f 9b c0 00 3f 9c 34 00 3f 9c 34 00 3f 9c a8 .?...?.L.?.L.?...?...?.4.?.4.?..
1f760 00 3f 9c a8 00 3f 9d 14 00 3f 9d 14 00 3f 9d 80 00 3f 9d 80 00 3f 9d f2 00 3f 9d f2 00 3f 9e 64 .?...?...?...?...?...?...?...?.d
1f780 00 3f 9e 64 00 3f 9e d4 00 3f 9e d4 00 3f 9f 44 00 3f 9f 44 00 3f 9f b6 00 3f 9f b6 00 3f a0 28 .?.d.?...?...?.D.?.D.?...?...?.(
1f7a0 00 3f a0 28 00 3f a0 9a 00 3f a0 9a 00 3f a1 0c 00 3f a1 0c 00 3f a1 7e 00 3f a1 7e 00 3f a1 f6 .?.(.?...?...?...?...?.~.?.~.?..
1f7c0 00 3f a1 f6 00 3f a2 6e 00 3f a2 6e 00 3f a2 e0 00 3f a2 e0 00 3f a3 54 00 3f a3 54 00 3f a3 c8 .?...?.n.?.n.?...?...?.T.?.T.?..
1f7e0 00 3f a3 c8 00 3f a4 3a 00 3f a4 3a 00 3f a4 b2 00 3f a4 b2 00 3f a5 26 00 3f a5 26 00 3f a5 9a .?...?.:.?.:.?...?...?.&.?.&.?..
1f800 00 3f a5 9a 00 3f a6 04 00 3f a6 04 00 3f a6 78 00 3f a6 78 00 3f a6 ec 00 3f a6 ec 00 3f a7 58 .?...?...?...?.x.?.x.?...?...?.X
1f820 00 3f a7 58 00 3f a7 c4 00 3f a7 c4 00 3f a8 34 00 3f a8 34 00 3f a8 a4 00 3f a8 a4 00 3f a9 0c .?.X.?...?...?.4.?.4.?...?...?..
1f840 00 3f a9 0c 00 3f a9 76 00 3f a9 76 00 3f a9 de 00 3f a9 de 00 3f aa 48 00 3f aa 48 00 3f aa b2 .?...?.v.?.v.?...?...?.H.?.H.?..
1f860 00 3f aa b2 00 3f ab 1a 00 3f ab 1a 00 3f ab 86 00 3f ab 86 00 3f ab f0 00 3f ab f0 00 3f ac 58 .?...?...?...?...?...?...?...?.X
1f880 00 3f ac 58 00 3f ac cc 00 3f ac cc 00 3f ad 40 00 3f ad 40 00 3f ad ae 00 3f ad ae 00 3f ae 1c .?.X.?...?...?.@.?.@.?...?...?..
1f8a0 00 3f ae 1c 00 3f ae 88 00 3f ae 88 00 3f ae f4 00 3f ae f4 00 3f af 64 00 3f af 64 00 3f af d4 .?...?...?...?...?...?.d.?.d.?..
1f8c0 00 3f af d4 00 3f b0 3c 00 3f b0 3c 00 3f b0 a4 00 3f b0 a4 00 3f b1 14 00 3f b1 14 00 3f b1 84 .?...?.<.?.<.?...?...?...?...?..
1f8e0 00 3f b1 84 00 3f b1 f4 00 3f b1 f4 00 3f b2 66 00 3f b2 66 00 3f b2 da 00 3f b2 da 00 3f b3 50 .?...?...?...?.f.?.f.?...?...?.P
1f900 00 3f b3 50 00 3f b3 c6 00 3f b3 c6 00 3f b4 3a 00 3f b4 3a 00 3f b4 b2 00 3f b4 b2 00 3f b5 2a .?.P.?...?...?.:.?.:.?...?...?.*
1f920 00 3f b5 2a 00 3f b5 9e 00 3f b5 9e 00 3f b6 12 00 3f b6 12 00 3f b6 88 00 3f b6 88 00 3f b6 fe .?.*.?...?...?...?...?...?...?..
1f940 00 3f b6 fe 00 3f b7 72 00 3f b7 72 00 3f b7 ea 00 3f b7 ea 00 3f b8 62 00 3f b8 62 00 3f b8 d0 .?...?.r.?.r.?...?...?.b.?.b.?..
1f960 00 3f b8 d0 00 3f b9 3e 00 3f b9 3e 00 3f b9 ac 00 3f b9 ac 00 3f ba 1c 00 3f ba 1c 00 3f ba 8c .?...?.>.?.>.?...?...?...?...?..
1f980 00 3f ba 8c 00 3f bb 04 00 3f bb 04 00 3f bb 74 00 3f bb 74 00 3f bb e6 00 3f bb e6 00 3f bc 58 .?...?...?...?.t.?.t.?...?...?.X
1f9a0 00 3f bc 58 00 3f bc c8 00 3f bc c8 00 3f bd 3e 00 3f bd 3e 00 3f bd b4 00 3f bd b4 00 3f be 20 .?.X.?...?...?.>.?.>.?...?...?..
1f9c0 00 3f be 20 00 3f be 90 00 3f be 90 00 3f bf 02 00 3f bf 02 00 3f bf 76 00 3f bf 76 00 3f bf e8 .?...?...?...?...?...?.v.?.v.?..
1f9e0 00 3f bf e8 00 3f c0 5e 00 3f c0 5e 00 3f c0 d4 00 3f c0 d4 00 3f c1 42 00 3f c1 42 00 3f c1 b4 .?...?.^.?.^.?...?...?.B.?.B.?..
1fa00 00 3f c1 b4 00 3f c2 2e 00 3f c2 2e 00 3f c2 a0 00 3f c2 a0 00 3f c3 0c 00 3f c3 0c 00 3f c3 80 .?...?...?...?...?...?...?...?..
1fa20 00 3f c3 80 00 3f c3 ec 00 3f c3 ec 00 3f c4 60 00 3f c4 60 00 3f c4 d2 00 3f c4 d2 00 3f c5 46 .?...?...?...?.`.?.`.?...?...?.F
1fa40 00 3f c5 46 00 3f c5 ba 00 3f c5 ba 00 3f c6 28 00 3f c6 28 00 3f c6 98 00 3f c6 98 00 3f c7 0a .?.F.?...?...?.(.?.(.?...?...?..
1fa60 00 3f c7 0a 00 3f c7 80 00 3f c7 80 00 3f c7 ee 00 3f c7 ee 00 3f c8 62 00 3f c8 62 00 3f c8 d4 .?...?...?...?...?...?.b.?.b.?..
1fa80 00 3f c8 d4 00 3f c9 44 00 3f c9 44 00 3f c9 bc 00 3f c9 bc 00 3f ca 2c 00 3f ca 2c 00 3f ca 9e .?...?.D.?.D.?...?...?.,.?.,.?..
1faa0 00 3f cd 2e 00 3f cf 58 00 3f cf 58 00 3f cf c6 00 3f d2 50 00 3f d4 72 00 3f d4 72 00 3f d4 da .?...?.X.?.X.?...?.P.?.r.?.r.?..
1fac0 00 3f d4 da 00 3f d5 4c 00 3f d5 4c 00 3f d5 b8 00 3f d5 b8 00 3f d6 2a 00 3f d6 2a 00 3f d6 94 .?...?.L.?.L.?...?...?.*.?.*.?..
1fae0 00 3f d6 94 00 3f d6 fe 00 3f d6 fe 00 3f d7 66 00 3f d7 66 00 3f d7 d6 00 3f d7 d6 00 3f d8 3e .?...?...?...?.f.?.f.?...?...?.>
1fb00 00 3f d8 3e 00 3f d8 a4 00 3f d8 a4 00 3f d9 0e 00 3f d9 0e 00 3f d9 7a 00 3f d9 7a 00 3f d9 e8 .?.>.?...?...?...?...?.z.?.z.?..
1fb20 00 3f d9 e8 00 3f da 5a 00 3f da 5a 00 3f da c4 00 3f da c4 00 3f db 30 00 3f db 30 00 3f db 98 .?...?.Z.?.Z.?...?...?.0.?.0.?..
1fb40 00 3f db 98 00 3f dc 08 00 3f dc 08 00 3f dc 78 00 3f dc 78 00 3f dc e6 00 3f dc e6 00 3f dd 54 .?...?...?...?.x.?.x.?...?...?.T
1fb60 00 3f dd 54 00 3f dd bc 00 3f dd bc 00 3f de 28 00 3f de 28 00 3f de 98 00 3f de 98 00 3f de fe .?.T.?...?...?.(.?.(.?...?...?..
1fb80 00 3f de fe 00 3f df 64 00 3f df 64 00 3f df ca 00 3f df ca 00 3f e0 38 00 3f e0 38 00 3f e0 9e .?...?.d.?.d.?...?...?.8.?.8.?..
1fba0 00 3f e0 9e 00 3f e1 06 00 3f e1 06 00 3f e1 72 00 3f e1 72 00 3f e1 de 00 3f e1 de 00 3f e2 44 .?...?...?...?.r.?.r.?...?...?.D
1fbc0 00 3f e2 44 00 3f e2 b2 00 3f e2 b2 00 3f e3 20 00 3f e3 20 00 3f e3 8c 00 3f e3 8c 00 3f e3 f8 .?.D.?...?...?...?...?...?...?..
1fbe0 00 3f e3 f8 00 3f e4 5e 00 3f e4 5e 00 3f e4 c8 00 3f e4 c8 00 3f e5 30 00 3f e5 30 00 3f e5 98 .?...?.^.?.^.?...?...?.0.?.0.?..
1fc00 00 3f e5 98 00 3f e5 fe 00 3f e5 fe 00 3f e6 6a 00 3f e6 6a 00 3f e6 d4 00 3f e6 d4 00 3f e7 3c .?...?...?...?.j.?.j.?...?...?.<
1fc20 00 3f e7 3c 00 3f e7 a6 00 3f e7 a6 00 3f e8 0e 00 3f e8 0e 00 3f e8 76 00 3f e8 76 00 3f e8 da .?.<.?...?...?...?...?.v.?.v.?..
1fc40 00 3f e8 da 00 3f e9 48 00 3f e9 48 00 3f e9 b6 00 3f e9 b6 00 3f ea 1c 00 3f ea 1c 00 3f ea 84 .?...?.H.?.H.?...?...?...?...?..
1fc60 00 3f ea 84 00 3f ea ee 00 3f ea ee 00 3f eb 52 00 3f eb 52 00 3f eb b8 00 3f eb b8 00 3f ec 1e .?...?...?...?.R.?.R.?...?...?..
1fc80 00 3f ec 1e 00 3f ec 82 00 3f ec 82 00 3f ec e6 00 3f ec e6 00 3f ed 4a 00 3f ed 4a 00 3f ed b8 .?...?...?...?...?...?.J.?.J.?..
1fca0 00 3f ed b8 00 3f ee 26 00 3f ee 26 00 3f ee 8c 00 3f ee 8c 00 3f ee f0 00 3f ee f0 00 3f ef 56 .?...?.&.?.&.?...?...?...?...?.V
1fcc0 00 3f ef 56 00 3f ef c0 00 3f ef c0 00 3f f0 24 00 3f f0 24 00 3f f0 8a 00 3f f0 8a 00 3f f0 f0 .?.V.?...?...?.$.?.$.?...?...?..
1fce0 00 3f f0 f0 00 3f f1 56 00 3f f1 56 00 3f f1 be 00 3f f1 be 00 3f f2 26 00 3f f2 26 00 3f f2 8c .?...?.V.?.V.?...?...?.&.?.&.?..
1fd00 00 3f f2 8c 00 3f f2 f8 00 3f f2 f8 00 3f f3 60 00 3f f3 60 00 3f f3 d2 00 3f f3 d2 00 3f f4 36 .?...?...?...?.`.?.`.?...?...?.6
1fd20 00 3f f4 36 00 3f f4 9e 00 3f f4 9e 00 3f f5 08 00 3f f5 08 00 3f f5 74 00 3f f5 74 00 3f f5 e0 .?.6.?...?...?...?...?.t.?.t.?..
1fd40 00 3f f5 e0 00 3f f6 50 00 3f f6 50 00 3f f6 c0 00 3f f6 c0 00 3f f7 26 00 3f f7 26 00 3f f7 92 .?...?.P.?.P.?...?...?.&.?.&.?..
1fd60 00 3f f7 92 00 3f f7 fe 00 3f f7 fe 00 3f f8 70 00 3f f8 70 00 3f f8 e2 00 3f f8 e2 00 3f f9 48 .?...?...?...?.p.?.p.?...?...?.H
1fd80 00 3f f9 48 00 3f f9 b2 00 3f f9 b2 00 3f fa 1e 00 3f fa 1e 00 3f fa 8c 00 3f fa 8c 00 3f fa fa .?.H.?...?...?...?...?...?...?..
1fda0 00 3f fa fa 00 3f fb 64 00 3f fb 64 00 3f fb cc 00 3f fb cc 00 3f fc 36 00 3f fc 36 00 3f fc a0 .?...?.d.?.d.?...?...?.6.?.6.?..
1fdc0 00 3f fc a0 00 3f fd 12 00 3f fd 12 00 3f fd 7c 00 3f fd 7c 00 3f fd e8 00 3f fd e8 00 3f fe 50 .?...?...?...?.|.?.|.?...?...?.P
1fde0 00 3f fe 50 00 3f fe c0 00 3f fe c0 00 3f ff 26 00 3f ff 26 00 3f ff 90 00 3f ff 90 00 3f ff fa .?.P.?...?...?.&.?.&.?...?...?..
1fe00 00 3f ff fa 00 40 00 66 00 40 00 66 00 40 00 d2 00 40 00 d2 00 40 01 3a 00 40 01 3a 00 40 01 aa .?...@.f.@.f.@...@...@.:.@.:.@..
1fe20 00 40 01 aa 00 40 02 1a 00 40 02 1a 00 40 02 88 00 40 02 88 00 40 02 f6 00 40 02 f6 00 40 03 5e .@...@...@...@...@...@...@...@.^
1fe40 00 40 03 5e 00 40 03 cc 00 40 03 cc 00 40 04 3e 00 40 04 3e 00 40 04 ae 00 40 04 ae 00 40 05 14 .@.^.@...@...@.>.@.>.@...@...@..
1fe60 00 40 05 14 00 40 05 7a 00 40 05 7a 00 40 05 e0 00 40 05 e0 00 40 06 4e 00 40 06 4e 00 40 06 b4 .@...@.z.@.z.@...@...@.N.@.N.@..
1fe80 00 40 06 b4 00 40 07 1c 00 40 07 1c 00 40 07 88 00 40 07 88 00 40 07 ee 00 40 07 ee 00 40 08 5c .@...@...@...@...@...@...@...@.\
1fea0 00 40 08 5c 00 40 08 ca 00 40 08 ca 00 40 09 36 00 40 09 36 00 40 09 a2 00 40 09 a2 00 40 0a 08 .@.\.@...@...@.6.@.6.@...@...@..
1fec0 00 40 0a 08 00 40 0a 72 00 40 0a 72 00 40 0a dc 00 40 0a dc 00 40 0b 42 00 40 0b 42 00 40 0b ac .@...@.r.@.r.@...@...@.B.@.B.@..
1fee0 00 40 0b ac 00 40 0c 18 00 40 0c 18 00 40 0c 82 00 40 0c 82 00 40 0c ec 00 40 0c ec 00 40 0d 56 .@...@...@...@...@...@...@...@.V
1ff00 00 40 0d 56 00 40 0d c0 00 40 0d c0 00 40 0e 32 00 40 0e 32 00 40 0e 9c 00 40 0e 9c 00 40 0f 0a .@.V.@...@...@.2.@.2.@...@...@..
1ff20 00 40 0f 0a 00 40 0f 78 00 40 0f 78 00 40 0f e4 00 40 0f e4 00 40 10 4e 00 40 10 4e 00 40 10 c6 .@...@.x.@.x.@...@...@.N.@.N.@..
1ff40 00 40 10 c6 00 40 11 3e 00 40 11 3e 00 40 11 a8 00 40 11 a8 00 40 12 14 00 40 12 14 00 40 12 86 .@...@.>.@.>.@...@...@...@...@..
1ff60 00 40 12 86 00 40 12 f0 00 40 12 f0 00 40 13 5a 00 40 13 5a 00 40 13 c4 00 40 13 c4 00 40 14 2c .@...@...@...@.Z.@.Z.@...@...@.,
1ff80 00 40 14 2c 00 40 14 98 00 40 14 98 00 40 15 02 00 40 15 02 00 40 15 68 00 40 15 68 00 40 15 cc .@.,.@...@...@...@...@.h.@.h.@..
1ffa0 00 40 15 cc 00 40 16 34 00 40 16 34 00 40 16 9e 00 40 16 9e 00 40 17 08 00 40 17 08 00 40 17 74 .@...@.4.@.4.@...@...@...@...@.t
1ffc0 00 40 17 74 00 40 17 dc 00 40 17 dc 00 40 18 44 00 40 18 44 00 40 18 ac 00 40 18 ac 00 40 19 14 .@.t.@...@...@.D.@.D.@...@...@..
1ffe0 00 40 19 14 00 40 19 7e 00 40 19 7e 00 40 19 e8 00 40 19 e8 00 40 1a 54 00 40 1a 54 00 40 1a ba .@...@.~.@.~.@...@...@.T.@.T.@..
20000 00 40 1a ba 00 40 1b 20 00 40 1b 20 00 40 1b 86 00 40 1b 86 00 40 1b f6 00 40 1b f6 00 40 1c 64 .@...@...@...@...@...@...@...@.d
20020 00 40 1c 64 00 40 1c ce 00 40 1c ce 00 40 1d 36 00 40 1d 36 00 40 1d 9c 00 40 20 26 00 40 22 48 .@.d.@...@...@.6.@.6.@...@.&.@"H
20040 00 40 22 48 00 40 22 b6 00 40 22 b6 00 40 23 24 00 40 23 24 00 40 23 90 00 40 23 90 00 40 23 fa .@"H.@"..@"..@#$.@#$.@#..@#..@#.
20060 00 40 23 fa 00 40 24 64 00 40 24 64 00 40 24 cc 00 40 24 cc 00 40 25 48 00 40 25 48 00 40 25 c4 .@#..@$d.@$d.@$..@$..@%H.@%H.@%.
20080 00 40 25 c4 00 40 26 30 00 40 26 30 00 40 26 aa 00 40 26 aa 00 40 27 24 00 40 27 24 00 40 27 9a .@%..@&0.@&0.@&..@&..@'$.@'$.@'.
200a0 00 40 27 9a 00 40 28 0c 00 40 28 0c 00 40 28 78 00 40 28 78 00 40 28 e6 00 40 28 e6 00 40 29 54 .@'..@(..@(..@(x.@(x.@(..@(..@)T
200c0 00 40 29 54 00 40 29 c4 00 40 29 c4 00 40 2a 38 00 40 2a 38 00 40 2a ac 00 40 2a ac 00 40 2b 1c .@)T.@)..@)..@*8.@*8.@*..@*..@+.
200e0 00 40 2b 1c 00 40 2b a0 00 40 2b a0 00 40 2c 24 00 40 2c 24 00 40 2c 94 00 40 2c 94 00 40 2d 04 .@+..@+..@+..@,$.@,$.@,..@,..@-.
20100 00 40 2d 04 00 40 2d 78 00 40 2d 78 00 40 2d ec 00 40 2d ec 00 40 2e 5e 00 40 2e 5e 00 40 2e d0 .@-..@-x.@-x.@-..@-..@.^.@.^.@..
20120 00 40 2e d0 00 40 2f 3e 00 40 2f 3e 00 40 2f ac 00 40 2f ac 00 40 30 1e 00 40 30 1e 00 40 30 92 .@...@/>.@/>.@/..@/..@0..@0..@0.
20140 00 40 30 92 00 40 31 0a 00 40 31 0a 00 40 31 82 00 40 31 82 00 40 31 f6 00 40 31 f6 00 40 32 6c .@0..@1..@1..@1..@1..@1..@1..@2l
20160 00 40 32 6c 00 40 32 e2 00 40 32 e2 00 40 33 56 00 40 33 56 00 40 33 ca 00 40 33 ca 00 40 34 3e .@2l.@2..@2..@3V.@3V.@3..@3..@4>
20180 00 40 34 3e 00 40 34 b0 00 40 34 b0 00 40 35 22 00 40 35 22 00 40 35 a0 00 40 35 a0 00 40 36 1e .@4>.@4..@4..@5".@5".@5..@5..@6.
201a0 00 40 36 1e 00 40 36 90 00 40 36 90 00 40 37 02 00 40 37 02 00 40 37 76 00 40 37 76 00 40 37 ea .@6..@6..@6..@7..@7..@7v.@7v.@7.
201c0 00 40 37 ea 00 40 38 66 00 40 38 66 00 40 38 e2 00 40 38 e2 00 40 39 4e 00 40 39 4e 00 40 39 bc .@7..@8f.@8f.@8..@8..@9N.@9N.@9.
201e0 00 40 39 bc 00 40 3a 2c 00 40 3a 2c 00 40 3a a2 00 40 3a a2 00 40 3b 18 00 40 3b 18 00 40 3b 88 .@9..@:,.@:,.@:..@:..@;..@;..@;.
20200 00 40 3b 88 00 40 3b fa 00 40 3b fa 00 40 3c 6c 00 40 3c 6c 00 40 3c e0 00 40 3c e0 00 40 3d 52 .@;..@;..@;..@<l.@<l.@<..@<..@=R
20220 00 40 3d 52 00 40 3d c0 00 40 3d c0 00 40 3e 2a 00 40 3e 2a 00 40 3e 96 00 40 3e 96 00 40 3f 02 .@=R.@=..@=..@>*.@>*.@>..@>..@?.
20240 00 40 3f 02 00 40 3f 6c 00 40 3f 6c 00 40 3f e0 00 40 3f e0 00 40 40 48 00 40 40 48 00 40 40 bc .@?..@?l.@?l.@?..@?..@@H.@@H.@@.
20260 00 40 40 bc 00 40 41 30 00 40 41 30 00 40 41 a6 00 40 44 3a 00 40 46 68 00 40 46 68 00 40 46 ce .@@..@A0.@A0.@A..@D:.@Fh.@Fh.@F.
20280 00 40 46 ce 00 40 47 38 00 40 47 38 00 40 47 aa 00 40 47 aa 00 40 48 24 00 40 48 24 00 40 48 9e .@F..@G8.@G8.@G..@G..@H$.@H$.@H.
202a0 00 40 48 9e 00 40 49 20 00 40 49 20 00 40 49 8e 00 40 49 8e 00 40 49 fc 00 40 49 fc 00 40 4a 6a .@H..@I..@I..@I..@I..@I..@I..@Jj
202c0 00 40 4a 6a 00 40 4a d4 00 40 4a d4 00 40 4b 42 00 40 4b 42 00 40 4b b2 00 40 4b b2 00 40 4c 22 .@Jj.@J..@J..@KB.@KB.@K..@K..@L"
202e0 00 40 4c 22 00 40 4c 90 00 40 4c 90 00 40 4c fa 00 40 4c fa 00 40 4d 60 00 40 4d 60 00 40 4d c6 .@L".@L..@L..@L..@L..@M`.@M`.@M.
20300 00 40 4d c6 00 40 4e 2c 00 40 4e 2c 00 40 4e 9e 00 40 4e 9e 00 40 4f 04 00 40 4f 04 00 40 4f 6a .@M..@N,.@N,.@N..@N..@O..@O..@Oj
20320 00 40 4f 6a 00 40 4f d0 00 40 4f d0 00 40 50 40 00 40 50 40 00 40 50 b0 00 40 50 b0 00 40 51 1a .@Oj.@O..@O..@P@.@P@.@P..@P..@Q.
20340 00 40 51 1a 00 40 51 98 00 40 51 98 00 40 52 04 00 40 52 04 00 40 52 70 00 40 52 70 00 40 52 ea .@Q..@Q..@Q..@R..@R..@Rp.@Rp.@R.
20360 00 40 52 ea 00 40 53 6a 00 40 53 6a 00 40 53 d4 00 40 53 d4 00 40 54 44 00 40 54 44 00 40 54 b4 .@R..@Sj.@Sj.@S..@S..@TD.@TD.@T.
20380 00 40 54 b4 00 40 55 24 00 40 55 24 00 40 55 9a 00 40 55 9a 00 40 56 04 00 40 56 04 00 40 56 6e .@T..@U$.@U$.@U..@U..@V..@V..@Vn
203a0 00 40 56 6e 00 40 56 da 00 40 56 da 00 40 57 46 00 40 57 46 00 40 57 b4 00 40 57 b4 00 40 58 22 .@Vn.@V..@V..@WF.@WF.@W..@W..@X"
203c0 00 40 58 22 00 40 58 a0 00 40 58 a0 00 40 59 1e 00 40 59 1e 00 40 59 8e 00 40 59 8e 00 40 59 f8 .@X".@X..@X..@Y..@Y..@Y..@Y..@Y.
203e0 00 40 59 f8 00 40 5a 68 00 40 5a 68 00 40 5a e2 00 40 5a e2 00 40 5b 5c 00 40 5b 5c 00 40 5b d4 .@Y..@Zh.@Zh.@Z..@Z..@[\.@[\.@[.
20400 00 40 5b d4 00 40 5c 4c 00 40 5c 4c 00 40 5c bc 00 40 5c bc 00 40 5d 2c 00 40 5d 2c 00 40 5d 9c .@[..@\L.@\L.@\..@\..@],.@],.@].
20420 00 40 5d 9c 00 40 5e 0a 00 40 5e 0a 00 40 5e 7a 00 40 5e 7a 00 40 5e ea 00 40 5e ea 00 40 5f 58 .@]..@^..@^..@^z.@^z.@^..@^..@_X
20440 00 40 5f 58 00 40 5f c2 00 40 5f c2 00 40 60 3c 00 40 60 3c 00 40 60 b6 00 40 60 b6 00 40 61 26 .@_X.@_..@_..@`<.@`<.@`..@`..@a&
20460 00 40 61 26 00 40 61 9a 00 40 61 9a 00 40 62 00 00 40 62 00 00 40 62 76 00 40 62 76 00 40 62 dc .@a&.@a..@a..@b..@b..@bv.@bv.@b.
20480 00 40 62 dc 00 40 63 42 00 40 63 42 00 40 63 a8 00 40 63 a8 00 40 64 18 00 40 64 18 00 40 64 88 .@b..@cB.@cB.@c..@c..@d..@d..@d.
204a0 00 40 64 88 00 40 64 fc 00 40 64 fc 00 40 65 70 00 40 65 70 00 40 65 e4 00 40 65 e4 00 40 66 58 .@d..@d..@d..@ep.@ep.@e..@e..@fX
204c0 00 40 66 58 00 40 66 d2 00 40 66 d2 00 40 67 3c 00 40 67 3c 00 40 67 bc 00 40 67 bc 00 40 68 3c .@fX.@f..@f..@g<.@g<.@g..@g..@h<
204e0 00 40 68 3c 00 40 68 bc 00 40 68 bc 00 40 69 28 00 40 69 28 00 40 69 94 00 40 69 94 00 40 6a 00 .@h<.@h..@h..@i(.@i(.@i..@i..@j.
20500 00 40 6a 00 00 40 6a 6e 00 40 6a 6e 00 40 6a dc 00 40 6a dc 00 40 6b 4e 00 40 6b 4e 00 40 6b c0 .@j..@jn.@jn.@j..@j..@kN.@kN.@k.
20520 00 40 6b c0 00 40 6c 2e 00 40 6c 2e 00 40 6c 9e 00 40 6c 9e 00 40 6d 0e 00 40 6d 0e 00 40 6d 7c .@k..@l..@l..@l..@l..@m..@m..@m|
20540 00 40 6d 7c 00 40 6d ee 00 40 6d ee 00 40 6e 60 00 40 6e 60 00 40 6e da 00 40 6e da 00 40 6f 54 .@m|.@m..@m..@n`.@n`.@n..@n..@oT
20560 00 40 6f 54 00 40 6f bc 00 40 6f bc 00 40 70 24 00 40 70 24 00 40 70 90 00 40 70 90 00 40 70 fc .@oT.@o..@o..@p$.@p$.@p..@p..@p.
20580 00 40 70 fc 00 40 71 64 00 40 71 64 00 40 71 cc 00 40 71 cc 00 40 72 40 00 40 72 40 00 40 72 a8 .@p..@qd.@qd.@q..@q..@r@.@r@.@r.
205a0 00 40 72 a8 00 40 73 10 00 40 73 10 00 40 73 7c 00 40 73 7c 00 40 73 e8 00 40 73 e8 00 40 74 5a .@r..@s..@s..@s|.@s|.@s..@s..@tZ
205c0 00 40 74 5a 00 40 74 cc 00 40 74 cc 00 40 75 3e 00 40 75 3e 00 40 75 b0 00 40 75 b0 00 40 76 1e .@tZ.@t..@t..@u>.@u>.@u..@u..@v.
205e0 00 40 76 1e 00 40 76 8a 00 40 76 8a 00 40 76 fa 00 40 76 fa 00 40 77 6a 00 40 77 6a 00 40 77 d8 .@v..@v..@v..@v..@v..@wj.@wj.@w.
20600 00 40 77 d8 00 40 78 4a 00 40 78 4a 00 40 78 c4 00 40 78 c4 00 40 79 3e 00 40 79 3e 00 40 79 b2 .@w..@xJ.@xJ.@x..@x..@y>.@y>.@y.
20620 00 40 79 b2 00 40 7a 26 00 40 7a 26 00 40 7a 98 00 40 7a 98 00 40 7b 08 00 40 7b 08 00 40 7b 7a .@y..@z&.@z&.@z..@z..@{..@{..@{z
20640 00 40 7b 7a 00 40 7b ec 00 40 7b ec 00 40 7c 5c 00 40 7c 5c 00 40 7c d2 00 40 7c d2 00 40 7d 48 .@{z.@{..@{..@|\.@|\.@|..@|..@}H
20660 00 40 7d 48 00 40 7d b4 00 40 7d b4 00 40 7e 26 00 40 7e 26 00 40 7e 98 00 40 7e 98 00 40 7f 0c .@}H.@}..@}..@~&.@~&.@~..@~..@..
20680 00 40 7f 0c 00 40 7f 80 00 40 7f 80 00 40 7f ea 00 40 7f ea 00 40 80 54 00 40 80 54 00 40 80 c0 .@...@...@...@...@...@.T.@.T.@..
206a0 00 40 80 c0 00 40 81 2c 00 40 81 2c 00 40 81 a0 00 40 81 a0 00 40 82 0a 00 40 82 0a 00 40 82 74 .@...@.,.@.,.@...@...@...@...@.t
206c0 00 40 82 74 00 40 82 e2 00 40 82 e2 00 40 83 5e 00 40 83 5e 00 40 83 d8 00 40 83 d8 00 40 84 52 .@.t.@...@...@.^.@.^.@...@...@.R
206e0 00 40 84 52 00 40 84 c4 00 40 84 c4 00 40 85 30 00 40 85 30 00 40 85 9c 00 40 85 9c 00 40 86 0a .@.R.@...@...@.0.@.0.@...@...@..
20700 00 40 86 0a 00 40 86 7c 00 40 86 7c 00 40 86 e6 00 40 86 e6 00 40 87 60 00 40 87 60 00 40 87 da .@...@.|.@.|.@...@...@.`.@.`.@..
20720 00 40 87 da 00 40 88 44 00 40 88 44 00 40 88 b4 00 40 88 b4 00 40 89 26 00 40 89 26 00 40 89 98 .@...@.D.@.D.@...@...@.&.@.&.@..
20740 00 40 89 98 00 40 8a 08 00 40 8a 08 00 40 8a 7c 00 40 8a 7c 00 40 8a f0 00 40 8a f0 00 40 8b 64 .@...@...@...@.|.@.|.@...@...@.d
20760 00 40 8b 64 00 40 8b d8 00 40 8b d8 00 40 8c 42 00 40 8c 42 00 40 8c b2 00 40 8c b2 00 40 8d 22 .@.d.@...@...@.B.@.B.@...@...@."
20780 00 40 8d 22 00 40 8d 92 00 40 8d 92 00 40 8e 02 00 40 8e 02 00 40 8e 68 00 40 8e 68 00 40 8e ce .@.".@...@...@...@...@.h.@.h.@..
207a0 00 40 8e ce 00 40 8f 38 00 40 8f 38 00 40 8f a2 00 40 8f a2 00 40 90 08 00 40 90 08 00 40 90 6e .@...@.8.@.8.@...@...@...@...@.n
207c0 00 40 90 6e 00 40 90 d4 00 40 90 d4 00 40 91 3a 00 40 91 3a 00 40 91 a4 00 40 94 38 00 40 96 66 .@.n.@...@...@.:.@.:.@...@.8.@.f
207e0 00 40 96 66 00 40 96 de 00 40 96 de 00 40 97 62 00 40 97 62 00 40 97 d6 00 40 97 d6 00 40 98 50 .@.f.@...@...@.b.@.b.@...@...@.P
20800 00 40 98 50 00 40 98 c8 00 40 98 c8 00 40 99 40 00 40 99 40 00 40 99 b8 00 40 99 b8 00 40 9a 2a .@.P.@...@...@.@.@.@.@...@...@.*
20820 00 40 9a 2a 00 40 9a 98 00 40 9a 98 00 40 9b 04 00 40 9b 04 00 40 9b 80 00 40 9b 80 00 40 9b fc .@.*.@...@...@...@...@...@...@..
20840 00 40 9b fc 00 40 9c 7e 00 40 9c 7e 00 40 9c f8 00 40 9c f8 00 40 9d 6e 00 40 9d 6e 00 40 9d ec .@...@.~.@.~.@...@...@.n.@.n.@..
20860 00 40 9d ec 00 40 9e 66 00 40 9e 66 00 40 9e de 00 40 9e de 00 40 9f 4a 00 40 9f 4a 00 40 9f ba .@...@.f.@.f.@...@...@.J.@.J.@..
20880 00 40 9f ba 00 40 a0 32 00 40 a0 32 00 40 a0 ac 00 40 a0 ac 00 40 a1 22 00 40 a1 22 00 40 a1 98 .@...@.2.@.2.@...@...@.".@.".@..
208a0 00 40 a1 98 00 40 a2 0e 00 40 a2 0e 00 40 a2 7c 00 40 a2 7c 00 40 a2 f4 00 40 a2 f4 00 40 a3 6a .@...@...@...@.|.@.|.@...@...@.j
208c0 00 40 a3 6a 00 40 a3 de 00 40 a3 de 00 40 a4 52 00 40 a4 52 00 40 a4 c4 00 40 a4 c4 00 40 a5 36 .@.j.@...@...@.R.@.R.@...@...@.6
208e0 00 40 a5 36 00 40 a5 a0 00 40 a5 a0 00 40 a6 16 00 40 a6 16 00 40 a6 8a 00 40 a6 8a 00 40 a6 fe .@.6.@...@...@...@...@...@...@..
20900 00 40 a6 fe 00 40 a7 70 00 40 a7 70 00 40 a7 ea 00 40 a7 ea 00 40 a8 60 00 40 a8 60 00 40 a8 d6 .@...@.p.@.p.@...@...@.`.@.`.@..
20920 00 40 a8 d6 00 40 a9 4a 00 40 a9 4a 00 40 a9 b6 00 40 a9 b6 00 40 aa 32 00 40 aa 32 00 40 aa a0 .@...@.J.@.J.@...@...@.2.@.2.@..
20940 00 40 aa a0 00 40 ab 14 00 40 ab 14 00 40 ab 8e 00 40 ab 8e 00 40 ac 06 00 40 ac 06 00 40 ac 74 .@...@...@...@...@...@...@...@.t
20960 00 40 ac 74 00 40 ac f0 00 40 ac f0 00 40 ad 6e 00 40 ad 6e 00 40 ad e6 00 40 ad e6 00 40 ae 60 .@.t.@...@...@.n.@.n.@...@...@.`
20980 00 40 ae 60 00 40 ae e0 00 40 ae e0 00 40 af 60 00 40 af 60 00 40 af de 00 40 af de 00 40 b0 60 .@.`.@...@...@.`.@.`.@...@...@.`
209a0 00 40 b0 60 00 40 b0 e2 00 40 b0 e2 00 40 b1 58 00 40 b1 58 00 40 b1 d2 00 40 b1 d2 00 40 b2 4c .@.`.@...@...@.X.@.X.@...@...@.L
209c0 00 40 b4 e0 00 40 b7 0e 00 40 b7 0e 00 40 b7 7a 00 40 b7 7a 00 40 b7 f0 00 40 b7 f0 00 40 b8 62 .@...@...@...@.z.@.z.@...@...@.b
209e0 00 40 b8 62 00 40 b8 da 00 40 b8 da 00 40 b9 54 00 40 b9 54 00 40 b9 d0 00 40 b9 d0 00 40 ba 42 .@.b.@...@...@.T.@.T.@...@...@.B
20a00 00 40 ba 42 00 40 ba b2 00 40 ba b2 00 40 bb 30 00 40 bb 30 00 40 bb 9c 00 40 bb 9c 00 40 bc 12 .@.B.@...@...@.0.@.0.@...@...@..
20a20 00 40 bc 12 00 40 bc 7e 00 40 bc 7e 00 40 bc f2 00 40 bc f2 00 40 bd 62 00 40 bd 62 00 40 bd d0 .@...@.~.@.~.@...@...@.b.@.b.@..
20a40 00 40 bd d0 00 40 be 3c 00 40 be 3c 00 40 be b6 00 40 be b6 00 40 bf 30 00 40 bf 30 00 40 bf a4 .@...@.<.@.<.@...@...@.0.@.0.@..
20a60 00 40 bf a4 00 40 c0 24 00 40 c0 24 00 40 c0 92 00 40 c0 92 00 40 c1 04 00 40 c1 04 00 40 c1 74 .@...@.$.@.$.@...@...@...@...@.t
20a80 00 40 c1 74 00 40 c1 ea 00 40 c1 ea 00 40 c2 5a 00 40 c2 5a 00 40 c2 d8 00 40 c2 d8 00 40 c3 50 .@.t.@...@...@.Z.@.Z.@...@...@.P
20aa0 00 40 c3 50 00 40 c3 ce 00 40 c3 ce 00 40 c4 48 00 40 c4 48 00 40 c4 c2 00 40 c4 c2 00 40 c5 2a .@.P.@...@...@.H.@.H.@...@...@.*
20ac0 00 40 c5 2a 00 40 c5 96 00 40 c5 96 00 40 c6 08 00 40 c6 08 00 40 c6 74 00 40 c9 02 00 40 cb 28 .@.*.@...@...@...@...@.t.@...@.(
20ae0 00 40 cb 28 00 40 cb 9c 00 40 cb 9c 00 40 cc 0e 00 40 cc 0e 00 40 cc 82 00 40 cc 82 00 40 cc f2 .@.(.@...@...@...@...@...@...@..
20b00 00 40 cc f2 00 40 cd 6c 00 40 cd 6c 00 40 cd e2 00 40 cd e2 00 40 ce 5c 00 40 ce 5c 00 40 ce c8 .@...@.l.@.l.@...@...@.\.@.\.@..
20b20 00 40 ce c8 00 40 cf 36 00 40 cf 36 00 40 cf a4 00 40 cf a4 00 40 d0 1c 00 40 d0 1c 00 40 d0 82 .@...@.6.@.6.@...@...@...@...@..
20b40 00 40 d0 82 00 40 d0 f8 00 40 d0 f8 00 40 d1 66 00 40 d1 66 00 40 d1 ea 00 40 d1 ea 00 40 d2 60 .@...@...@...@.f.@.f.@...@...@.`
20b60 00 40 d2 60 00 40 d2 e2 00 40 d2 e2 00 40 d3 56 00 40 d3 56 00 40 d3 c6 00 40 d3 c6 00 40 d4 40 .@.`.@...@...@.V.@.V.@...@...@.@
20b80 00 40 d4 40 00 40 d4 ac 00 40 d4 ac 00 40 d5 18 00 40 d5 18 00 40 d5 90 00 40 d5 90 00 40 d6 08 .@.@.@...@...@...@...@...@...@..
20ba0 00 40 d6 08 00 40 d6 86 00 40 d6 86 00 40 d7 00 00 40 d7 00 00 40 d7 86 00 40 d7 86 00 40 d8 00 .@...@...@...@...@...@...@...@..
20bc0 00 40 d8 00 00 40 d8 80 00 40 d8 80 00 40 d8 fc 00 40 d8 fc 00 40 d9 76 00 40 d9 76 00 40 d9 ee .@...@...@...@...@...@.v.@.v.@..
20be0 00 40 d9 ee 00 40 da 66 00 40 da 66 00 40 da e2 00 40 da e2 00 40 db 56 00 40 db 56 00 40 db c6 .@...@.f.@.f.@...@...@.V.@.V.@..
20c00 00 40 db c6 00 40 dc 40 00 40 dc 40 00 40 dc ac 00 40 dc ac 00 40 dd 1e 00 40 dd 1e 00 40 dd 96 .@...@.@.@.@.@...@...@...@...@..
20c20 00 40 dd 96 00 40 de 04 00 40 de 04 00 40 de 7e 00 40 de 7e 00 40 de f6 00 40 de f6 00 40 df 62 .@...@...@...@.~.@.~.@...@...@.b
20c40 00 40 df 62 00 40 df d8 00 40 df d8 00 40 e0 48 00 40 e0 48 00 40 e0 b4 00 40 e0 b4 00 40 e1 2a .@.b.@...@...@.H.@.H.@...@...@.*
20c60 00 40 e1 2a 00 40 e1 98 00 40 e1 98 00 40 e2 02 00 40 e2 02 00 40 e2 6a 00 40 e2 6a 00 40 e2 d6 .@.*.@...@...@...@...@.j.@.j.@..
20c80 00 40 e2 d6 00 40 e3 46 00 40 e3 46 00 40 e3 bc 00 40 e3 bc 00 40 e4 2c 00 40 e4 2c 00 40 e4 9e .@...@.F.@.F.@...@...@.,.@.,.@..
20ca0 00 40 e4 9e 00 40 e5 08 00 40 e5 08 00 40 e5 74 00 40 e5 74 00 40 e5 e0 00 40 e5 e0 00 40 e6 52 .@...@...@...@.t.@.t.@...@...@.R
20cc0 00 40 e8 e2 00 40 eb 0c 00 40 eb 0c 00 40 eb 7a 00 40 ee 08 00 40 f0 2e 00 40 f0 2e 00 40 f0 9e .@...@...@...@.z.@...@...@...@..
20ce0 00 40 f0 9e 00 40 f1 0c 00 40 f1 0c 00 40 f1 7a 00 40 f1 7a 00 40 f1 e6 00 40 f1 e6 00 40 f2 50 .@...@...@...@.z.@.z.@...@...@.P
20d00 00 40 f2 50 00 40 f2 b8 00 40 f2 b8 00 40 f3 22 00 40 f3 22 00 40 f3 8c 00 40 f3 8c 00 40 f3 f4 .@.P.@...@...@.".@.".@...@...@..
20d20 00 40 f3 f4 00 40 f4 60 00 40 f4 60 00 40 f4 ca 00 40 f4 ca 00 40 f5 38 00 40 f5 38 00 40 f5 a6 .@...@.`.@.`.@...@...@.8.@.8.@..
20d40 00 40 f5 a6 00 40 f6 10 00 40 f6 10 00 40 f6 7a 00 40 f6 7a 00 40 f6 e4 00 40 f6 e4 00 40 f7 54 .@...@...@...@.z.@.z.@...@...@.T
20d60 00 40 f7 54 00 40 f7 c4 00 40 f7 c4 00 40 f8 34 00 40 f8 34 00 40 f8 a2 00 40 f8 a2 00 40 f9 10 .@.T.@...@...@.4.@.4.@...@...@..
20d80 00 40 f9 10 00 40 f9 7e 00 40 f9 7e 00 40 f9 ec 00 40 f9 ec 00 40 fa 58 00 40 fa 58 00 40 fa ca .@...@.~.@.~.@...@...@.X.@.X.@..
20da0 00 40 fa ca 00 40 fb 3a 00 40 fb 3a 00 40 fb a6 00 40 fb a6 00 40 fc 12 00 40 fc 12 00 40 fc 7e .@...@.:.@.:.@...@...@...@...@.~
20dc0 00 40 fc 7e 00 40 fc ea 00 40 fc ea 00 40 fd 56 00 40 fd 56 00 40 fd c0 00 40 fd c0 00 40 fe 34 .@.~.@...@...@.V.@.V.@...@...@.4
20de0 00 40 fe 34 00 40 fe a8 00 40 fe a8 00 40 ff 1a 00 40 ff 1a 00 40 ff 8a 00 40 ff 8a 00 40 ff fa .@.4.@...@...@...@...@...@...@..
20e00 00 40 ff fa 00 41 00 68 00 41 00 68 00 41 00 d6 00 41 00 d6 00 41 01 44 00 41 01 44 00 41 01 b0 .@...A.h.A.h.A...A...A.D.A.D.A..
20e20 00 41 01 b0 00 41 02 26 00 41 02 26 00 41 02 90 00 41 02 90 00 41 02 fa 00 41 02 fa 00 41 03 62 .A...A.&.A.&.A...A...A...A...A.b
20e40 00 41 03 62 00 41 03 d0 00 41 03 d0 00 41 04 3e 00 41 04 3e 00 41 04 aa 00 41 04 aa 00 41 05 16 .A.b.A...A...A.>.A.>.A...A...A..
20e60 00 41 05 16 00 41 05 84 00 41 05 84 00 41 05 ec 00 41 05 ec 00 41 06 5c 00 41 06 5c 00 41 06 cc .A...A...A...A...A...A.\.A.\.A..
20e80 00 41 06 cc 00 41 07 3a 00 41 07 3a 00 41 07 a8 00 41 07 a8 00 41 08 16 00 41 08 16 00 41 08 82 .A...A.:.A.:.A...A...A...A...A..
20ea0 00 41 08 82 00 41 08 ea 00 41 08 ea 00 41 09 5e 00 41 09 5e 00 41 09 d2 00 41 09 d2 00 41 0a 48 .A...A...A...A.^.A.^.A...A...A.H
20ec0 00 41 0a 48 00 41 0a be 00 41 0a be 00 41 0b 32 00 41 0b 32 00 41 0b a2 00 41 0b a2 00 41 0c 12 .A.H.A...A...A.2.A.2.A...A...A..
20ee0 00 41 0c 12 00 41 0c 80 00 41 0c 80 00 41 0c f2 00 41 0c f2 00 41 0d 64 00 41 0d 64 00 41 0d d6 .A...A...A...A...A...A.d.A.d.A..
20f00 00 41 0d d6 00 41 0e 4c 00 41 0e 4c 00 41 0e c2 00 41 0e c2 00 41 0f 36 00 41 0f 36 00 41 0f ae .A...A.L.A.L.A...A...A.6.A.6.A..
20f20 00 41 0f ae 00 41 10 26 00 41 10 26 00 41 10 8e 00 41 10 8e 00 41 10 f6 00 41 10 f6 00 41 11 5c .A...A.&.A.&.A...A...A...A...A.\
20f40 00 41 11 5c 00 41 11 cc 00 41 11 cc 00 41 12 38 00 41 12 38 00 41 12 aa 00 41 12 aa 00 41 13 1c .A.\.A...A...A.8.A.8.A...A...A..
20f60 00 41 13 1c 00 41 13 8c 00 41 13 8c 00 41 13 f6 00 41 13 f6 00 41 14 62 00 41 14 62 00 41 14 ce .A...A...A...A...A...A.b.A.b.A..
20f80 00 41 14 ce 00 41 15 38 00 41 15 38 00 41 15 a2 00 41 15 a2 00 41 16 0c 00 41 16 0c 00 41 16 78 .A...A.8.A.8.A...A...A...A...A.x
20fa0 00 41 16 78 00 41 16 e4 00 41 16 e4 00 41 17 50 00 41 17 50 00 41 17 ba 00 41 17 ba 00 41 18 24 .A.x.A...A...A.P.A.P.A...A...A.$
20fc0 00 41 18 24 00 41 18 8e 00 41 18 8e 00 41 18 f6 00 41 18 f6 00 41 19 62 00 41 19 62 00 41 19 ce .A.$.A...A...A...A...A.b.A.b.A..
20fe0 00 41 19 ce 00 41 1a 38 00 41 1a 38 00 41 1a a8 00 41 1a a8 00 41 1b 18 00 41 1b 18 00 41 1b 86 .A...A.8.A.8.A...A...A...A...A..
21000 00 41 1b 86 00 41 1b f4 00 41 1b f4 00 41 1c 62 00 41 1c 62 00 41 1c ce 00 41 1c ce 00 41 1d 38 .A...A...A...A.b.A.b.A...A...A.8
21020 00 41 1d 38 00 41 1d a2 00 41 1d a2 00 41 1e 0a 00 41 1e 0a 00 41 1e 74 00 41 1e 74 00 41 1e de .A.8.A...A...A...A...A.t.A.t.A..
21040 00 41 1e de 00 41 1f 48 00 41 1f 48 00 41 1f b0 00 41 1f b0 00 41 20 18 00 41 20 18 00 41 20 7e .A...A.H.A.H.A...A...A...A...A.~
21060 00 41 20 7e 00 41 20 f0 00 41 20 f0 00 41 21 62 00 41 21 62 00 41 21 d2 00 41 21 d2 00 41 22 40 .A.~.A...A...A!b.A!b.A!..A!..A"@
21080 00 41 22 40 00 41 22 ae 00 41 22 ae 00 41 23 1a 00 41 23 1a 00 41 23 8c 00 41 23 8c 00 41 23 fa .A"@.A"..A"..A#..A#..A#..A#..A#.
210a0 00 41 23 fa 00 41 24 66 00 41 24 66 00 41 24 d8 00 41 24 d8 00 41 25 48 00 41 25 48 00 41 25 b2 .A#..A$f.A$f.A$..A$..A%H.A%H.A%.
210c0 00 41 25 b2 00 41 26 1c 00 41 26 1c 00 41 26 84 00 41 26 84 00 41 26 f4 00 41 26 f4 00 41 27 64 .A%..A&..A&..A&..A&..A&..A&..A'd
210e0 00 41 27 64 00 41 27 d4 00 41 27 d4 00 41 28 46 00 41 28 46 00 41 28 b4 00 41 28 b4 00 41 29 26 .A'd.A'..A'..A(F.A(F.A(..A(..A)&
21100 00 41 29 26 00 41 29 98 00 41 29 98 00 41 2a 0a 00 41 2a 0a 00 41 2a 82 00 41 2a 82 00 41 2a fa .A)&.A)..A)..A*..A*..A*..A*..A*.
21120 00 41 2a fa 00 41 2b 70 00 41 2b 70 00 41 2b e6 00 41 2b e6 00 41 2c 5a 00 41 2c 5a 00 41 2c c8 .A*..A+p.A+p.A+..A+..A,Z.A,Z.A,.
21140 00 41 2c c8 00 41 2d 36 00 41 2d 36 00 41 2d a2 00 41 2d a2 00 41 2e 1a 00 41 2e 1a 00 41 2e 92 .A,..A-6.A-6.A-..A-..A...A...A..
21160 00 41 2e 92 00 41 2f 0a 00 41 2f 0a 00 41 2f 78 00 41 2f 78 00 41 2f e6 00 41 2f e6 00 41 30 52 .A...A/..A/..A/x.A/x.A/..A/..A0R
21180 00 41 30 52 00 41 30 c8 00 41 30 c8 00 41 31 3e 00 41 31 3e 00 41 31 a8 00 41 31 a8 00 41 32 12 .A0R.A0..A0..A1>.A1>.A1..A1..A2.
211a0 00 41 32 12 00 41 32 7a 00 41 32 7a 00 41 32 e6 00 41 32 e6 00 41 33 52 00 41 33 52 00 41 33 bc .A2..A2z.A2z.A2..A2..A3R.A3R.A3.
211c0 00 41 33 bc 00 41 34 2c 00 41 34 2c 00 41 34 9c 00 41 34 9c 00 41 35 0a 00 41 35 0a 00 41 35 78 .A3..A4,.A4,.A4..A4..A5..A5..A5x
211e0 00 41 35 78 00 41 35 e6 00 41 35 e6 00 41 36 52 00 41 36 52 00 41 36 bc 00 41 36 bc 00 41 37 26 .A5x.A5..A5..A6R.A6R.A6..A6..A7&
21200 00 41 37 26 00 41 37 8e 00 41 37 8e 00 41 38 04 00 41 38 04 00 41 38 7a 00 41 38 7a 00 41 38 f0 .A7&.A7..A7..A8..A8..A8z.A8z.A8.
21220 00 41 38 f0 00 41 39 66 00 41 39 66 00 41 39 dc 00 41 39 dc 00 41 3a 52 00 41 3a 52 00 41 3a c8 .A8..A9f.A9f.A9..A9..A:R.A:R.A:.
21240 00 41 3a c8 00 41 3b 3e 00 41 3b 3e 00 41 3b b0 00 41 3b b0 00 41 3c 20 00 41 3c 20 00 41 3c 90 .A:..A;>.A;>.A;..A;..A<..A<..A<.
21260 00 41 3c 90 00 41 3c fe 00 41 3c fe 00 41 3d 70 00 41 3d 70 00 41 3d e0 00 41 3d e0 00 41 3e 50 .A<..A<..A<..A=p.A=p.A=..A=..A>P
21280 00 41 3e 50 00 41 3e c0 00 41 3e c0 00 41 3f 30 00 41 3f 30 00 41 3f a0 00 41 3f a0 00 41 40 10 .A>P.A>..A>..A?0.A?0.A?..A?..A@.
212a0 00 41 40 10 00 41 40 7e 00 41 40 7e 00 41 40 e8 00 41 40 e8 00 41 41 58 00 41 41 58 00 41 41 c4 .A@..A@~.A@~.A@..A@..AAX.AAX.AA.
212c0 00 41 41 c4 00 41 42 30 00 41 42 30 00 41 42 9c 00 41 42 9c 00 41 43 0c 00 41 43 0c 00 41 43 7c .AA..AB0.AB0.AB..AB..AC..AC..AC|
212e0 00 41 43 7c 00 41 43 ec 00 41 43 ec 00 41 44 5a 00 41 44 5a 00 41 44 c8 00 41 44 c8 00 41 45 36 .AC|.AC..AC..ADZ.ADZ.AD..AD..AE6
21300 00 41 45 36 00 41 45 a0 00 41 45 a0 00 41 46 0a 00 41 46 0a 00 41 46 74 00 41 46 74 00 41 46 e8 .AE6.AE..AE..AF..AF..AFt.AFt.AF.
21320 00 41 46 e8 00 41 47 52 00 41 47 52 00 41 47 c2 00 41 47 c2 00 41 48 32 00 41 48 32 00 41 48 9c .AF..AGR.AGR.AG..AG..AH2.AH2.AH.
21340 00 41 48 9c 00 41 49 06 00 41 49 06 00 41 49 6e 00 41 49 6e 00 41 49 d6 00 41 49 d6 00 41 4a 3e .AH..AI..AI..AIn.AIn.AI..AI..AJ>
21360 00 41 4a 3e 00 41 4a a4 00 41 4a a4 00 41 4b 0c 00 41 4b 0c 00 41 4b 74 00 41 4b 74 00 41 4b dc .AJ>.AJ..AJ..AK..AK..AKt.AKt.AK.
21380 00 41 4b dc 00 41 4c 48 00 41 4c 48 00 41 4c b4 00 41 4c b4 00 41 4d 20 00 41 4d 20 00 41 4d 8a .AK..ALH.ALH.AL..AL..AM..AM..AM.
213a0 00 41 4d 8a 00 41 4d f4 00 41 4d f4 00 41 4e 5e 00 41 4e 5e 00 41 4e c4 00 41 4e c4 00 41 4f 2a .AM..AM..AM..AN^.AN^.AN..AN..AO*
213c0 00 41 4f 2a 00 41 4f 90 00 41 4f 90 00 41 4f fa 00 41 4f fa 00 41 50 62 00 41 50 62 00 41 50 ca .AO*.AO..AO..AO..AO..APb.APb.AP.
213e0 00 41 50 ca 00 41 51 32 00 41 51 32 00 41 51 9c 00 41 51 9c 00 41 52 02 00 41 52 02 00 41 52 6a .AP..AQ2.AQ2.AQ..AQ..AR..AR..ARj
21400 00 41 52 6a 00 41 52 d4 00 41 52 d4 00 41 53 42 00 41 53 42 00 41 53 a8 00 41 53 a8 00 41 54 0e .ARj.AR..AR..ASB.ASB.AS..AS..AT.
21420 00 41 54 0e 00 41 54 76 00 41 54 76 00 41 54 e4 00 41 54 e4 00 41 55 4c 00 41 55 4c 00 41 55 b6 .AT..ATv.ATv.AT..AT..AUL.AUL.AU.
21440 00 41 55 b6 00 41 56 1c 00 41 56 1c 00 41 56 84 00 41 56 84 00 41 56 f2 00 41 56 f2 00 41 57 60 .AU..AV..AV..AV..AV..AV..AV..AW`
21460 00 41 57 60 00 41 57 d0 00 41 57 d0 00 41 58 3e 00 41 5a ce 00 41 5c f8 00 41 5c f8 00 41 5d 6a .AW`.AW..AW..AX>.AZ..A\..A\..A]j
21480 00 41 5d 6a 00 41 5d de 00 41 5d de 00 41 5e 5a 00 41 5e 5a 00 41 5e d2 00 41 5e d2 00 41 5f 46 .A]j.A]..A]..A^Z.A^Z.A^..A^..A_F
214a0 00 41 5f 46 00 41 5f b6 00 41 62 3e 00 41 64 5c 00 41 64 5c 00 41 64 ce 00 41 64 ce 00 41 65 42 .A_F.A_..Ab>.Ad\.Ad\.Ad..Ad..AeB
214c0 00 41 65 42 00 41 65 b8 00 41 65 b8 00 41 66 2c 00 41 66 2c 00 41 66 98 00 41 66 98 00 41 67 08 .AeB.Ae..Ae..Af,.Af,.Af..Af..Ag.
214e0 00 41 67 08 00 41 67 74 00 41 67 74 00 41 67 e8 00 41 67 e8 00 41 68 54 00 41 68 54 00 41 68 c0 .Ag..Agt.Agt.Ag..Ag..AhT.AhT.Ah.
21500 00 41 68 c0 00 41 69 34 00 41 6b c4 00 41 6d ee 00 41 6d ee 00 41 6e 60 00 41 6e 60 00 41 6e c4 .Ah..Ai4.Ak..Am..Am..An`.An`.An.
21520 00 41 71 52 00 41 73 78 00 41 73 78 00 41 73 e6 00 41 73 e6 00 41 74 56 00 41 74 56 00 41 74 c4 .AqR.Asx.Asx.As..As..AtV.AtV.At.
21540 00 41 74 c4 00 41 75 30 00 41 75 30 00 41 75 9c 00 41 75 9c 00 41 76 12 00 41 76 12 00 41 76 86 .At..Au0.Au0.Au..Au..Av..Av..Av.
21560 00 41 76 86 00 41 76 f4 00 41 76 f4 00 41 77 64 00 41 77 64 00 41 77 d2 00 41 77 d2 00 41 78 3e .Av..Av..Av..Awd.Awd.Aw..Aw..Ax>
21580 00 41 7a ce 00 41 7c f8 00 41 7c f8 00 41 7d 5a 00 41 7d 5a 00 41 7d be 00 41 7d be 00 41 7e 24 .Az..A|..A|..A}Z.A}Z.A}..A}..A~$
215a0 00 41 7e 24 00 41 7e 86 00 41 7e 86 00 41 7e e6 00 41 7e e6 00 41 7f 48 00 41 7f 48 00 41 7f ac .A~$.A~..A~..A~..A~..A.H.A.H.A..
215c0 00 41 7f ac 00 41 80 0c 00 41 80 0c 00 41 80 6e 00 41 80 6e 00 41 80 d0 00 41 80 d0 00 41 81 32 .A...A...A...A.n.A.n.A...A...A.2
215e0 00 41 81 32 00 41 81 9a 00 41 81 9a 00 41 82 00 00 41 82 00 00 41 82 66 00 41 82 66 00 41 82 cc .A.2.A...A...A...A...A.f.A.f.A..
21600 00 41 82 cc 00 41 83 32 00 41 83 32 00 41 83 94 00 41 83 94 00 41 83 f6 00 41 83 f6 00 41 84 5c .A...A.2.A.2.A...A...A...A...A.\
21620 00 41 84 5c 00 41 84 c4 00 41 84 c4 00 41 85 2e 00 41 85 2e 00 41 85 98 00 41 85 98 00 41 86 04 .A.\.A...A...A...A...A...A...A..
21640 00 41 86 04 00 41 86 6e 00 41 86 6e 00 41 86 d6 00 41 86 d6 00 41 87 3e 00 41 87 3e 00 41 87 a6 .A...A.n.A.n.A...A...A.>.A.>.A..
21660 00 41 87 a6 00 41 88 10 00 41 88 10 00 41 88 7a 00 41 88 7a 00 41 88 e2 00 41 88 e2 00 41 89 4a .A...A...A...A.z.A.z.A...A...A.J
21680 00 41 89 4a 00 41 89 ae 00 41 89 ae 00 41 8a 16 00 41 8a 16 00 41 8a 76 00 41 8a 76 00 41 8a d8 .A.J.A...A...A...A...A.v.A.v.A..
216a0 00 41 8a d8 00 41 8b 40 00 41 8b 40 00 41 8b b4 00 41 8b b4 00 41 8c 26 00 41 8c 26 00 41 8c 9a .A...A.@.A.@.A...A...A.&.A.&.A..
216c0 00 41 8c 9a 00 41 8d 0c 00 41 8d 0c 00 41 8d 7c 00 41 8d 7c 00 41 8d ea 00 41 8d ea 00 41 8e 5e .A...A...A...A.|.A.|.A...A...A.^
216e0 00 41 8e 5e 00 41 8e d0 00 41 8e d0 00 41 8f 40 00 41 8f 40 00 41 8f ae 00 41 8f ae 00 41 90 24 .A.^.A...A...A.@.A.@.A...A...A.$
21700 00 41 90 24 00 41 90 a0 00 41 90 a0 00 41 91 14 00 41 91 14 00 41 91 82 00 41 91 82 00 41 91 f6 .A.$.A...A...A...A...A...A...A..
21720 00 41 91 f6 00 41 92 68 00 41 92 68 00 41 92 da 00 41 92 da 00 41 93 4a 00 41 93 4a 00 41 93 ba .A...A.h.A.h.A...A...A.J.A.J.A..
21740 00 41 93 ba 00 41 94 28 00 41 94 28 00 41 94 98 00 41 94 98 00 41 95 06 00 41 95 06 00 41 95 7c .A...A.(.A.(.A...A...A...A...A.|
21760 00 41 95 7c 00 41 95 ea 00 41 95 ea 00 41 96 56 00 41 96 56 00 41 96 d0 00 41 96 d0 00 41 97 48 .A.|.A...A...A.V.A.V.A...A...A.H
21780 00 41 97 48 00 41 97 ba 00 41 97 ba 00 41 98 2a 00 41 98 2a 00 41 98 9c 00 41 98 9c 00 41 99 0c .A.H.A...A...A.*.A.*.A...A...A..
217a0 00 41 99 0c 00 41 99 80 00 41 99 80 00 41 99 f2 00 41 99 f2 00 41 9a 64 00 41 9a 64 00 41 9a d4 .A...A...A...A...A...A.d.A.d.A..
217c0 00 41 9a d4 00 41 9b 44 00 41 9b 44 00 41 9b aa 00 41 9b aa 00 41 9c 10 00 41 9c 10 00 41 9c 76 .A...A.D.A.D.A...A...A...A...A.v
217e0 00 41 9c 76 00 41 9c e0 00 41 9c e0 00 41 9d 4a 00 41 9d 4a 00 41 9d b6 00 41 9d b6 00 41 9e 1e .A.v.A...A...A.J.A.J.A...A...A..
21800 00 41 9e 1e 00 41 9e 8c 00 41 9e 8c 00 41 9e f2 00 41 9e f2 00 41 9f 58 00 41 9f 58 00 41 9f c6 .A...A...A...A...A...A.X.A.X.A..
21820 00 41 9f c6 00 41 a0 2a 00 41 a0 2a 00 41 a0 94 00 41 a0 94 00 41 a1 06 00 41 a1 06 00 41 a1 6e .A...A.*.A.*.A...A...A...A...A.n
21840 00 41 a1 6e 00 41 a1 dc 00 41 a1 dc 00 41 a2 40 00 41 a2 40 00 41 a2 b4 00 41 a2 b4 00 41 a3 2c .A.n.A...A...A.@.A.@.A...A...A.,
21860 00 41 a3 2c 00 41 a3 90 00 41 a3 90 00 41 a3 f4 00 41 a3 f4 00 41 a4 58 00 41 a4 58 00 41 a4 c0 .A.,.A...A...A...A...A.X.A.X.A..
21880 00 41 a4 c0 00 41 a5 32 00 41 a5 32 00 41 a5 a4 00 41 a5 a4 00 41 a6 14 00 41 a6 14 00 41 a6 86 .A...A.2.A.2.A...A...A...A...A..
218a0 00 41 a6 86 00 41 a6 f8 00 41 a6 f8 00 41 a7 60 00 41 a7 60 00 41 a7 ca 00 41 a7 ca 00 41 a8 2e .A...A...A...A.`.A.`.A...A...A..
218c0 00 41 a8 2e 00 41 a8 a2 00 41 a8 a2 00 41 a9 16 00 41 a9 16 00 41 a9 7a 00 41 a9 7a 00 41 a9 de .A...A...A...A...A...A.z.A.z.A..
218e0 00 41 a9 de 00 41 aa 5a 00 41 aa 5a 00 41 aa d6 00 41 aa d6 00 41 ab 4a 00 41 ab 4a 00 41 ab be .A...A.Z.A.Z.A...A...A.J.A.J.A..
21900 00 41 ab be 00 41 ac 2a 00 41 ac 2a 00 41 ac 9c 00 41 ac 9c 00 41 ad 08 00 41 ad 08 00 41 ad 72 .A...A.*.A.*.A...A...A...A...A.r
21920 00 41 ad 72 00 41 ad e0 00 41 ad e0 00 41 ae 4e 00 41 ae 4e 00 41 ae be 00 41 ae be 00 41 af 34 .A.r.A...A...A.N.A.N.A...A...A.4
21940 00 41 af 34 00 41 af ac 00 41 af ac 00 41 b0 24 00 41 b0 24 00 41 b0 9a 00 41 b0 9a 00 41 b1 0a .A.4.A...A...A.$.A.$.A...A...A..
21960 00 41 b1 0a 00 41 b1 7a 00 41 b1 7a 00 41 b1 e4 00 41 b1 e4 00 41 b2 52 00 41 b2 52 00 41 b2 c0 .A...A.z.A.z.A...A...A.R.A.R.A..
21980 00 41 b2 c0 00 41 b3 2c 00 41 b3 2c 00 41 b3 92 00 41 b3 92 00 41 b3 fc 00 41 b3 fc 00 41 b4 62 .A...A.,.A.,.A...A...A...A...A.b
219a0 00 41 b4 62 00 41 b4 d4 00 41 b4 d4 00 41 b5 46 00 41 b5 46 00 41 b5 b0 00 41 b5 b0 00 41 b6 22 .A.b.A...A...A.F.A.F.A...A...A."
219c0 00 41 b6 22 00 41 b6 94 00 41 b6 94 00 41 b7 08 00 41 b7 08 00 41 b7 7a 00 41 b7 7a 00 41 b7 ec .A.".A...A...A...A...A.z.A.z.A..
219e0 00 41 b7 ec 00 41 b8 5e 00 41 b8 5e 00 41 b8 ce 00 41 b8 ce 00 41 b9 3e 00 41 b9 3e 00 41 b9 ae .A...A.^.A.^.A...A...A.>.A.>.A..
21a00 00 41 b9 ae 00 41 ba 14 00 41 ba 14 00 41 ba 8c 00 41 ba 8c 00 41 ba f6 00 41 ba f6 00 41 bb 60 .A...A...A...A...A...A...A...A.`
21a20 00 41 bb 60 00 41 bb d6 00 41 bb d6 00 41 bc 3c 00 41 bc 3c 00 41 bc a2 00 41 bc a2 00 41 bd 0a .A.`.A...A...A.<.A.<.A...A...A..
21a40 00 41 bd 0a 00 41 bd 72 00 41 bd 72 00 41 bd da 00 41 bd da 00 41 be 44 00 41 be 44 00 41 be be .A...A.r.A.r.A...A...A.D.A.D.A..
21a60 00 41 be be 00 41 bf 2e 00 41 bf 2e 00 41 bf 98 00 41 bf 98 00 41 c0 02 00 41 c0 02 00 41 c0 6e .A...A...A...A...A...A...A...A.n
21a80 00 41 c0 6e 00 41 c0 d8 00 41 c3 66 00 41 c5 8c 00 41 c5 8c 00 41 c5 fc 00 41 c5 fc 00 41 c6 78 .A.n.A...A.f.A...A...A...A...A.x
21aa0 00 41 c6 78 00 41 c6 ea 00 41 c6 ea 00 41 c7 5c 00 41 c7 5c 00 41 c7 d4 00 41 c7 d4 00 41 c8 44 .A.x.A...A...A.\.A.\.A...A...A.D
21ac0 00 41 ca d2 00 41 cc f8 00 41 cc f8 00 41 cd 6c 00 41 cd 6c 00 41 cd e0 00 41 cd e0 00 41 ce 56 .A...A...A...A.l.A.l.A...A...A.V
21ae0 00 41 d0 ea 00 41 d3 18 00 41 d3 18 00 41 d3 8a 00 41 d3 8a 00 41 d4 08 00 41 d4 08 00 41 d4 78 .A...A...A...A...A...A...A...A.x
21b00 00 41 d4 78 00 41 d4 e8 00 41 d4 e8 00 41 d5 62 00 41 d5 62 00 41 d5 ce 00 41 d5 ce 00 41 d6 38 .A.x.A...A...A.b.A.b.A...A...A.8
21b20 00 41 d6 38 00 41 d6 a0 00 41 d6 a0 00 41 d7 08 00 41 d7 08 00 41 d7 7e 00 41 d7 7e 00 41 d7 f4 .A.8.A...A...A...A...A.~.A.~.A..
21b40 00 41 d7 f4 00 41 d8 62 00 41 d8 62 00 41 d8 ce 00 41 d8 ce 00 41 d9 3e 00 41 d9 3e 00 41 d9 b0 .A...A.b.A.b.A...A...A.>.A.>.A..
21b60 00 41 d9 b0 00 41 da 2a 00 41 da 2a 00 41 da 9a 00 41 da 9a 00 41 db 12 00 41 db 12 00 41 db 8c .A...A.*.A.*.A...A...A...A...A..
21b80 00 41 db 8c 00 41 db fc 00 41 db fc 00 41 dc 74 00 41 dc 74 00 41 dc ec 00 41 dc ec 00 41 dd 64 .A...A...A...A.t.A.t.A...A...A.d
21ba0 00 41 dd 64 00 41 dd da 00 41 dd da 00 41 de 52 00 41 de 52 00 41 de c4 00 41 de c4 00 41 df 34 .A.d.A...A...A.R.A.R.A...A...A.4
21bc0 00 41 df 34 00 41 df ac 00 41 df ac 00 41 e0 1c 00 41 e0 1c 00 41 e0 8c 00 41 e0 8c 00 41 e0 fe .A.4.A...A...A...A...A...A...A..
21be0 00 41 e0 fe 00 41 e1 72 00 41 e4 00 00 41 e6 26 00 41 e6 26 00 41 e6 92 00 41 e6 92 00 41 e7 04 .A...A.r.A...A.&.A.&.A...A...A..
21c00 00 41 e7 04 00 41 e7 74 00 41 e7 74 00 41 e7 e6 00 41 e7 e6 00 41 e8 56 00 41 e8 56 00 41 e8 cc .A...A.t.A.t.A...A...A.V.A.V.A..
21c20 00 41 e8 cc 00 41 e9 3c 00 41 e9 3c 00 41 e9 b0 00 41 e9 b0 00 41 ea 24 00 41 ea 24 00 41 ea 9c .A...A.<.A.<.A...A...A.$.A.$.A..
21c40 00 41 ea 9c 00 41 eb 10 00 41 eb 10 00 41 eb 88 00 41 eb 88 00 41 ec 06 00 41 ec 06 00 41 ec 7e .A...A...A...A...A...A...A...A.~
21c60 00 41 ec 7e 00 41 ec f8 00 41 ec f8 00 41 ed 70 00 41 ed 70 00 41 ed ee 00 41 ed ee 00 41 ee 6c .A.~.A...A...A.p.A.p.A...A...A.l
21c80 00 41 ee 6c 00 41 ee d8 00 41 ee d8 00 41 ef 52 00 41 ef 52 00 41 ef ca 00 41 ef ca 00 41 f0 3a .A.l.A...A...A.R.A.R.A...A...A.:
21ca0 00 41 f0 3a 00 41 f0 aa 00 41 f0 aa 00 41 f1 18 00 41 f1 18 00 41 f1 86 00 41 f1 86 00 41 f1 f2 .A.:.A...A...A...A...A...A...A..
21cc0 00 41 f1 f2 00 41 f2 60 00 41 f2 60 00 41 f2 d4 00 41 f2 d4 00 41 f3 42 00 41 f3 42 00 41 f3 ae .A...A.`.A.`.A...A...A.B.A.B.A..
21ce0 00 41 f3 ae 00 41 f4 1c 00 41 f4 1c 00 41 f4 8c 00 41 f4 8c 00 41 f4 fa 00 41 f7 88 00 41 f9 ae .A...A...A...A...A...A...A...A..
21d00 00 41 f9 ae 00 41 fa 18 00 41 fa 18 00 41 fa 84 00 41 fa 84 00 41 fa f2 00 41 fa f2 00 41 fb 5c .A...A...A...A...A...A...A...A.\
21d20 00 41 fb 5c 00 41 fb c4 00 41 fb c4 00 41 fc 2a 00 41 fc 2a 00 41 fc 9c 00 41 fc 9c 00 41 fd 08 .A.\.A...A...A.*.A.*.A...A...A..
21d40 00 41 fd 08 00 41 fd 72 00 41 fd 72 00 41 fd e4 00 41 fd e4 00 41 fe 4c 00 41 fe 4c 00 41 fe b8 .A...A.r.A.r.A...A...A.L.A.L.A..
21d60 00 41 fe b8 00 41 ff 20 00 41 ff 20 00 41 ff 8a 00 41 ff 8a 00 41 ff f2 00 41 ff f2 00 42 00 58 .A...A...A...A...A...A...A...B.X
21d80 00 42 00 58 00 42 00 c2 00 42 00 c2 00 42 01 2a 00 42 01 2a 00 42 01 96 00 42 01 96 00 42 02 00 .B.X.B...B...B.*.B.*.B...B...B..
21da0 00 42 02 00 00 42 02 68 00 42 02 68 00 42 02 d6 00 42 02 d6 00 42 03 3c 00 42 03 3c 00 42 03 ae .B...B.h.B.h.B...B...B.<.B.<.B..
21dc0 00 42 03 ae 00 42 04 1a 00 42 04 1a 00 42 04 84 00 42 04 84 00 42 04 f6 00 42 04 f6 00 42 05 62 .B...B...B...B...B...B...B...B.b
21de0 00 42 05 62 00 42 05 d0 00 42 05 d0 00 42 06 38 00 42 06 38 00 42 06 a0 00 42 06 a0 00 42 07 0c .B.b.B...B...B.8.B.8.B...B...B..
21e00 00 42 07 0c 00 42 07 7c 00 42 07 7c 00 42 07 e8 00 42 07 e8 00 42 08 54 00 42 08 54 00 42 08 be .B...B.|.B.|.B...B...B.T.B.T.B..
21e20 00 42 08 be 00 42 09 2c 00 42 09 2c 00 42 09 9a 00 42 09 9a 00 42 0a 04 00 42 0a 04 00 42 0a 6e .B...B.,.B.,.B...B...B...B...B.n
21e40 00 42 0a 6e 00 42 0a d8 00 42 0a d8 00 42 0b 46 00 42 0b 46 00 42 0b b0 00 42 0b b0 00 42 0c 1a .B.n.B...B...B.F.B.F.B...B...B..
21e60 00 42 0c 1a 00 42 0c 88 00 42 0c 88 00 42 0c ee 00 42 0c ee 00 42 0d 58 00 42 0d 58 00 42 0d c0 .B...B...B...B...B...B.X.B.X.B..
21e80 00 42 0d c0 00 42 0e 2a 00 42 10 ba 00 42 12 e4 00 42 12 e4 00 42 13 54 00 42 13 54 00 42 13 c8 .B...B.*.B...B...B...B.T.B.T.B..
21ea0 00 42 13 c8 00 42 14 3c 00 42 14 3c 00 42 14 b0 00 42 14 b0 00 42 15 2a 00 42 15 2a 00 42 15 a4 .B...B.<.B.<.B...B...B.*.B.*.B..
21ec0 00 42 15 a4 00 42 16 1a 00 42 16 1a 00 42 16 8e 00 42 16 8e 00 42 17 02 00 42 17 02 00 42 17 82 .B...B...B...B...B...B...B...B..
21ee0 00 42 17 82 00 42 18 00 00 42 18 00 00 42 18 72 00 42 18 72 00 42 18 ec 00 42 18 ec 00 42 19 68 .B...B...B...B.r.B.r.B...B...B.h
21f00 00 42 19 68 00 42 19 e4 00 42 19 e4 00 42 1a 54 00 42 1a 54 00 42 1a c4 00 42 1a c4 00 42 1b 34 .B.h.B...B...B.T.B.T.B...B...B.4
21f20 00 42 1b 34 00 42 1b a2 00 42 1b a2 00 42 1c 18 00 42 1c 18 00 42 1c 8e 00 42 1c 8e 00 42 1c fc .B.4.B...B...B...B...B...B...B..
21f40 00 42 1c fc 00 42 1d 6a 00 42 1d 6a 00 42 1d e8 00 42 1d e8 00 42 1e 64 00 42 1e 64 00 42 1e d4 .B...B.j.B.j.B...B...B.d.B.d.B..
21f60 00 42 1e d4 00 42 1f 46 00 42 1f 46 00 42 1f b8 00 42 1f b8 00 42 20 32 00 42 20 32 00 42 20 ac .B...B.F.B.F.B...B...B.2.B.2.B..
21f80 00 42 20 ac 00 42 21 22 00 42 21 22 00 42 21 98 00 42 21 98 00 42 22 04 00 42 22 04 00 42 22 72 .B...B!".B!".B!..B!..B"..B"..B"r
21fa0 00 42 22 72 00 42 22 e0 00 42 22 e0 00 42 23 4c 00 42 23 4c 00 42 23 ba 00 42 23 ba 00 42 24 32 .B"r.B"..B"..B#L.B#L.B#..B#..B$2
21fc0 00 42 24 32 00 42 24 a8 00 42 24 a8 00 42 25 1e 00 42 25 1e 00 42 25 90 00 42 25 90 00 42 25 fe .B$2.B$..B$..B%..B%..B%..B%..B%.
21fe0 00 42 25 fe 00 42 26 6c 00 42 26 6c 00 42 26 d8 00 42 26 d8 00 42 27 4c 00 42 27 4c 00 42 27 c2 .B%..B&l.B&l.B&..B&..B'L.B'L.B'.
22000 00 42 27 c2 00 42 28 38 00 42 28 38 00 42 28 ac 00 42 28 ac 00 42 29 1e 00 42 29 1e 00 42 29 90 .B'..B(8.B(8.B(..B(..B)..B)..B).
22020 00 42 29 90 00 42 2a 04 00 42 2a 04 00 42 2a 7a 00 42 2a 7a 00 42 2a f0 00 42 2a f0 00 42 2b 64 .B)..B*..B*..B*z.B*z.B*..B*..B+d
22040 00 42 2b 64 00 42 2b d8 00 42 2b d8 00 42 2c 4c 00 42 2c 4c 00 42 2c c0 00 42 2c c0 00 42 2d 32 .B+d.B+..B+..B,L.B,L.B,..B,..B-2
22060 00 42 2d 32 00 42 2d a2 00 42 2d a2 00 42 2e 12 00 42 2e 12 00 42 2e 82 00 42 2e 82 00 42 2e f2 .B-2.B-..B-..B...B...B...B...B..
22080 00 42 2e f2 00 42 2f 5e 00 42 31 f2 00 42 34 20 00 42 34 20 00 42 34 9c 00 42 34 9c 00 42 35 04 .B...B/^.B1..B4..B4..B4..B4..B5.
220a0 00 42 35 04 00 42 35 7a 00 42 35 7a 00 42 35 ea 00 42 38 80 00 42 3a b2 00 42 3a b2 00 42 3b 20 .B5..B5z.B5z.B5..B8..B:..B:..B;.
220c0 00 42 3b 20 00 42 3b 8e 00 42 3b 8e 00 42 3c 00 00 42 3c 00 00 42 3c 74 00 42 3c 74 00 42 3c ee .B;..B;..B;..B<..B<..B<t.B<t.B<.
220e0 00 42 3c ee 00 42 3d 64 00 42 3d 64 00 42 3d d0 00 42 40 66 00 42 42 98 00 42 42 98 00 42 43 1a .B<..B=d.B=d.B=..B@f.BB..BB..BC.
22100 00 42 43 1a 00 42 43 a0 00 42 43 a0 00 42 44 0c 00 42 44 0c 00 42 44 8e 00 42 44 8e 00 42 45 14 .BC..BC..BC..BD..BD..BD..BD..BE.
22120 00 42 45 14 00 42 45 80 00 42 48 10 00 42 4a 3a 00 42 4a 3a 00 42 4a b2 00 42 4a b2 00 42 4b 2a .BE..BE..BH..BJ:.BJ:.BJ..BJ..BK*
22140 00 42 4b 2a 00 42 4b a0 00 42 4b a0 00 42 4c 16 00 42 4e a6 00 42 50 d0 00 42 50 d0 00 42 51 40 .BK*.BK..BK..BL..BN..BP..BP..BQ@
22160 00 42 51 40 00 42 51 ae 00 42 54 42 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 .BQ@.BQ..BTBEditSecurityAdvanced
22180 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 45 64 69 74 .__imp_EditSecurityAdvanced.Edit
221a0 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 75 72 69 74 79 00 43 72 65 61 Security.__imp_EditSecurity.Crea
221c0 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 63 75 72 teSecurityPage.__imp_CreateSecur
221e0 69 74 79 50 61 67 65 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f ityPage..aclui_NULL_THUNK_DATA._
22200 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 5f 5f 49 4d 50 4f 52 54 _NULL_IMPORT_DESCRIPTOR.__IMPORT
22220 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 6c 75 69 00 53 65 63 75 72 69 74 79 44 65 73 63 72 69 _DESCRIPTOR_aclui.SecurityDescri
22240 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 5f 5f 69 6d 70 5f 53 65 63 75 72 69 74 79 44 65 73 ptorToBinarySD.__imp_SecurityDes
22260 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 criptorToBinarySD.ReallocADsStr.
22280 5f 5f 69 6d 70 5f 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 52 65 61 6c 6c 6f 63 41 44 73 4d 65 __imp_ReallocADsStr.ReallocADsMe
222a0 6d 00 5f 5f 69 6d 70 5f 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 50 72 6f 70 56 61 72 69 61 6e m.__imp_ReallocADsMem.PropVarian
222c0 74 54 6f 41 64 73 54 79 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 tToAdsType.__imp_PropVariantToAd
222e0 73 54 79 70 65 00 46 72 65 65 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 53 74 sType.FreeADsStr.__imp_FreeADsSt
22300 72 00 46 72 65 65 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 4d 65 6d 00 42 69 r.FreeADsMem.__imp_FreeADsMem.Bi
22320 6e 61 72 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 narySDToSecurityDescriptor.__imp
22340 5f 42 69 6e 61 72 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 41 6c _BinarySDToSecurityDescriptor.Al
22360 6c 6f 63 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 53 74 72 00 41 6c 6c 6f locADsStr.__imp_AllocADsStr.Allo
22380 63 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 41 64 73 54 79 70 cADsMem.__imp_AllocADsMem.AdsTyp
223a0 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 41 64 73 54 79 70 65 54 6f 50 72 eToPropVariant.__imp_AdsTypeToPr
223c0 6f 70 56 61 72 69 61 6e 74 00 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 5f 5f 69 6d 70 opVariant.AdsFreeAdsValues.__imp
223e0 5f 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f _AdsFreeAdsValues.ADsSetLastErro
22400 72 00 5f 5f 69 6d 70 5f 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 41 44 73 4f 70 65 6e 4f r.__imp_ADsSetLastError.ADsOpenO
22420 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 41 44 73 47 65 74 bject.__imp_ADsOpenObject.ADsGet
22440 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 44 73 47 65 74 4f 62 6a 65 63 74 00 41 44 73 47 65 74 Object.__imp_ADsGetObject.ADsGet
22460 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f 72 00 LastError.__imp_ADsGetLastError.
22480 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 46 72 65 65 45 ADsFreeEnumerator.__imp_ADsFreeE
224a0 6e 75 6d 65 72 61 74 6f 72 00 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 00 5f 5f 69 6d 70 numerator.ADsEnumerateNext.__imp
224c0 5f 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 00 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 _ADsEnumerateNext.ADsEncodeBinar
224e0 79 44 61 74 61 00 5f 5f 69 6d 70 5f 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 yData.__imp_ADsEncodeBinaryData.
22500 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 41 44 73 44 65 63 ADsDecodeBinaryData.__imp_ADsDec
22520 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 odeBinaryData.ADsBuildVarArraySt
22540 72 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 41 44 73 42 r.__imp_ADsBuildVarArrayStr.ADsB
22560 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 uildVarArrayInt.__imp_ADsBuildVa
22580 72 41 72 72 61 79 49 6e 74 00 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 rArrayInt.ADsBuildEnumerator.__i
225a0 6d 70 5f 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 7f 61 63 74 69 76 65 64 73 5f mp_ADsBuildEnumerator..activeds_
225c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
225e0 54 4f 52 5f 61 63 74 69 76 65 64 73 00 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 TOR_activeds.WriteEncryptedFileR
22600 61 77 00 5f 5f 69 6d 70 5f 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 57 aw.__imp_WriteEncryptedFileRaw.W
22620 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 61 69 74 53 65 72 76 69 63 aitServiceState.__imp_WaitServic
22640 65 53 74 61 74 65 00 55 70 64 61 74 65 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 eState.UpdateTraceW.__imp_Update
22660 54 72 61 63 65 57 00 55 70 64 61 74 65 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 TraceW.UpdateTraceA.__imp_Update
22680 54 72 61 63 65 41 00 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 5f 5f 69 6d TraceA.UnregisterTraceGuids.__im
226a0 70 5f 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 55 6e 6c 6f 63 6b 53 65 72 p_UnregisterTraceGuids.UnlockSer
226c0 76 69 63 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 viceDatabase.__imp_UnlockService
226e0 44 61 74 61 62 61 73 65 00 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f Database.UninstallApplication.__
22700 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 54 72 65 65 53 65 74 imp_UninstallApplication.TreeSet
22720 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 NamedSecurityInfoW.__imp_TreeSet
22740 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 NamedSecurityInfoW.TreeSetNamedS
22760 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 4e 61 6d 65 64 53 ecurityInfoA.__imp_TreeSetNamedS
22780 65 63 75 72 69 74 79 49 6e 66 6f 41 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 ecurityInfoA.TreeResetNamedSecur
227a0 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 ityInfoW.__imp_TreeResetNamedSec
227c0 75 72 69 74 79 49 6e 66 6f 57 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 urityInfoW.TreeResetNamedSecurit
227e0 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 yInfoA.__imp_TreeResetNamedSecur
22800 69 74 79 49 6e 66 6f 41 00 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 ityInfoA.TraceSetInformation.__i
22820 6d 70 5f 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 72 61 63 65 51 75 65 72 mp_TraceSetInformation.TraceQuer
22840 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 61 63 65 51 75 65 72 79 49 6e 66 yInformation.__imp_TraceQueryInf
22860 6f 72 6d 61 74 69 6f 6e 00 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 5f 5f 69 6d 70 5f 54 72 ormation.TraceMessageVa.__imp_Tr
22880 61 63 65 4d 65 73 73 61 67 65 56 61 00 54 72 61 63 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f aceMessageVa.TraceMessage.__imp_
228a0 54 72 61 63 65 4d 65 73 73 61 67 65 00 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 TraceMessage.TraceEventInstance.
228c0 5f 5f 69 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 54 72 61 63 65 45 76 __imp_TraceEventInstance.TraceEv
228e0 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 00 53 79 73 74 65 6d 46 75 6e 63 74 ent.__imp_TraceEvent.SystemFunct
22900 69 6f 6e 30 34 31 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 53 ion041.__imp_SystemFunction041.S
22920 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e ystemFunction040.__imp_SystemFun
22940 63 74 69 6f 6e 30 34 30 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 5f 5f 69 6d 70 ction040.SystemFunction036.__imp
22960 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 53 74 6f 70 54 72 61 63 65 57 00 5f 5f _SystemFunction036.StopTraceW.__
22980 69 6d 70 5f 53 74 6f 70 54 72 61 63 65 57 00 53 74 6f 70 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f imp_StopTraceW.StopTraceA.__imp_
229a0 53 74 6f 70 54 72 61 63 65 41 00 53 74 61 72 74 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 53 74 61 StopTraceA.StartTraceW.__imp_Sta
229c0 72 74 54 72 61 63 65 57 00 53 74 61 72 74 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 rtTraceW.StartTraceA.__imp_Start
229e0 54 72 61 63 65 41 00 53 74 61 72 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 TraceA.StartServiceW.__imp_Start
22a00 53 65 72 76 69 63 65 57 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 ServiceW.StartServiceCtrlDispatc
22a20 68 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 herW.__imp_StartServiceCtrlDispa
22a40 74 63 68 65 72 57 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 tcherW.StartServiceCtrlDispatche
22a60 72 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 rA.__imp_StartServiceCtrlDispatc
22a80 68 65 72 41 00 53 74 61 72 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 herA.StartServiceA.__imp_StartSe
22aa0 72 76 69 63 65 41 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 rviceA.SetUserFileEncryptionKeyE
22ac0 78 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 x.__imp_SetUserFileEncryptionKey
22ae0 45 78 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d Ex.SetUserFileEncryptionKey.__im
22b00 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 53 65 74 54 72 p_SetUserFileEncryptionKey.SetTr
22b20 61 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 aceCallback.__imp_SetTraceCallba
22b40 63 6b 00 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 ck.SetTokenInformation.__imp_Set
22b60 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 TokenInformation.SetThreadToken.
22b80 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 53 65 74 53 65 72 76 69 63 65 53 __imp_SetThreadToken.SetServiceS
22ba0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 53 74 61 74 75 73 00 53 65 74 tatus.__imp_SetServiceStatus.Set
22bc0 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 53 ServiceObjectSecurity.__imp_SetS
22be0 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 53 65 72 76 69 63 65 42 erviceObjectSecurity.SetServiceB
22c00 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 53 65 74 53 65 63 75 its.__imp_SetServiceBits.SetSecu
22c20 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 53 rityInfo.__imp_SetSecurityInfo.S
22c40 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d 70 5f 53 etSecurityDescriptorSacl.__imp_S
22c60 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 53 65 74 53 65 63 75 etSecurityDescriptorSacl.SetSecu
22c80 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 rityDescriptorRMControl.__imp_Se
22ca0 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 53 65 74 tSecurityDescriptorRMControl.Set
22cc0 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 SecurityDescriptorOwner.__imp_Se
22ce0 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 53 65 74 53 65 63 75 tSecurityDescriptorOwner.SetSecu
22d00 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 rityDescriptorGroup.__imp_SetSec
22d20 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 53 65 74 53 65 63 75 72 69 74 79 urityDescriptorGroup.SetSecurity
22d40 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 DescriptorDacl.__imp_SetSecurity
22d60 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 DescriptorDacl.SetSecurityDescri
22d80 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 ptorControl.__imp_SetSecurityDes
22da0 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 73 criptorControl.SetSecurityAccess
22dc0 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b Mask.__imp_SetSecurityAccessMask
22de0 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 5f 5f 69 6d .SetPrivateObjectSecurityEx.__im
22e00 70 5f 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 53 65 74 p_SetPrivateObjectSecurityEx.Set
22e20 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 50 PrivateObjectSecurity.__imp_SetP
22e40 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 4e 61 6d 65 64 53 65 63 rivateObjectSecurity.SetNamedSec
22e60 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 urityInfoW.__imp_SetNamedSecurit
22e80 79 49 6e 66 6f 57 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 yInfoW.SetNamedSecurityInfoA.__i
22ea0 6d 70 5f 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 53 65 74 4b 65 72 6e mp_SetNamedSecurityInfoA.SetKern
22ec0 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 72 6e 65 6c elObjectSecurity.__imp_SetKernel
22ee0 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 ObjectSecurity.SetFileSecurityW.
22f00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 53 65 74 46 69 6c 65 53 65 __imp_SetFileSecurityW.SetFileSe
22f20 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 53 curityA.__imp_SetFileSecurityA.S
22f40 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 74 72 69 65 73 etEntriesInAclW.__imp_SetEntries
22f60 49 6e 41 63 6c 57 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 5f 5f 69 6d 70 5f 53 65 InAclW.SetEntriesInAclA.__imp_Se
22f80 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d tEntriesInAclA.SetEncryptedFileM
22fa0 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 etadata.__imp_SetEncryptedFileMe
22fc0 74 61 64 61 74 61 00 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 tadata.SetAclInformation.__imp_S
22fe0 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 69 49 73 45 78 65 63 75 74 61 etAclInformation.SaferiIsExecuta
23000 62 6c 65 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 53 61 66 65 72 69 49 73 45 78 65 63 75 74 bleFileType.__imp_SaferiIsExecut
23020 61 62 6c 65 46 69 6c 65 54 79 70 65 00 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 ableFileType.SaferSetPolicyInfor
23040 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 mation.__imp_SaferSetPolicyInfor
23060 6d 61 74 69 6f 6e 00 53 61 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 mation.SaferSetLevelInformation.
23080 5f 5f 69 6d 70 5f 53 61 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 __imp_SaferSetLevelInformation.S
230a0 61 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 61 aferRecordEventLogEntry.__imp_Sa
230c0 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 53 61 66 65 72 49 64 65 6e ferRecordEventLogEntry.SaferIden
230e0 74 69 66 79 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 tifyLevel.__imp_SaferIdentifyLev
23100 65 6c 00 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 el.SaferGetPolicyInformation.__i
23120 6d 70 5f 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 mp_SaferGetPolicyInformation.Saf
23140 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 erGetLevelInformation.__imp_Safe
23160 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 43 72 65 61 74 65 rGetLevelInformation.SaferCreate
23180 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 53 61 66 Level.__imp_SaferCreateLevel.Saf
231a0 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 erComputeTokenFromLevel.__imp_Sa
231c0 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 53 61 66 65 72 43 6c ferComputeTokenFromLevel.SaferCl
231e0 6f 73 65 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c 00 52 oseLevel.__imp_SaferCloseLevel.R
23200 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 52 evertToSelf.__imp_RevertToSelf.R
23220 65 70 6f 72 74 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 45 76 65 6e 74 57 00 52 eportEventW.__imp_ReportEventW.R
23240 65 70 6f 72 74 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 45 76 65 6e 74 41 00 52 eportEventA.__imp_ReportEventA.R
23260 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d emoveUsersFromEncryptedFile.__im
23280 70 5f 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 52 p_RemoveUsersFromEncryptedFile.R
232a0 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 54 emoveTraceCallback.__imp_RemoveT
232c0 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f raceCallback.RegisterWaitChainCO
232e0 4d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 MCallback.__imp_RegisterWaitChai
23300 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 nCOMCallback.RegisterTraceGuidsW
23320 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 52 65 67 69 73 .__imp_RegisterTraceGuidsW.Regis
23340 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 72 61 terTraceGuidsA.__imp_RegisterTra
23360 63 65 47 75 69 64 73 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 ceGuidsA.RegisterServiceCtrlHand
23380 6c 65 72 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 lerW.__imp_RegisterServiceCtrlHa
233a0 6e 64 6c 65 72 57 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 ndlerW.RegisterServiceCtrlHandle
233c0 72 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 rExW.__imp_RegisterServiceCtrlHa
233e0 6e 64 6c 65 72 45 78 57 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 ndlerExW.RegisterServiceCtrlHand
23400 6c 65 72 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c lerExA.__imp_RegisterServiceCtrl
23420 48 61 6e 64 6c 65 72 45 78 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 HandlerExA.RegisterServiceCtrlHa
23440 6e 64 6c 65 72 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c ndlerA.__imp_RegisterServiceCtrl
23460 48 61 6e 64 6c 65 72 41 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 5f 5f HandlerA.RegisterEventSourceW.__
23480 69 6d 70 5f 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 52 65 67 69 73 74 65 imp_RegisterEventSourceW.Registe
234a0 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 45 76 65 6e rEventSourceA.__imp_RegisterEven
234c0 74 53 6f 75 72 63 65 41 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 tSourceA.RegUnLoadKeyW.__imp_Reg
234e0 55 6e 4c 6f 61 64 4b 65 79 57 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 UnLoadKeyW.RegUnLoadKeyA.__imp_R
23500 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 52 65 67 53 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f egUnLoadKeyA.RegSetValueW.__imp_
23520 52 65 67 53 65 74 56 61 6c 75 65 57 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d RegSetValueW.RegSetValueExW.__im
23540 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 p_RegSetValueExW.RegSetValueExA.
23560 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 52 65 67 53 65 74 56 61 6c 75 65 __imp_RegSetValueExA.RegSetValue
23580 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 41 00 52 65 67 53 65 74 4b 65 79 56 61 A.__imp_RegSetValueA.RegSetKeyVa
235a0 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 52 65 67 53 65 lueW.__imp_RegSetKeyValueW.RegSe
235c0 74 4b 65 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 41 tKeyValueA.__imp_RegSetKeyValueA
235e0 00 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b .RegSetKeySecurity.__imp_RegSetK
23600 65 79 53 65 63 75 72 69 74 79 00 52 65 67 53 61 76 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 eySecurity.RegSaveKeyW.__imp_Reg
23620 53 61 76 65 4b 65 79 57 00 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 SaveKeyW.RegSaveKeyExW.__imp_Reg
23640 53 61 76 65 4b 65 79 45 78 57 00 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 SaveKeyExW.RegSaveKeyExA.__imp_R
23660 65 67 53 61 76 65 4b 65 79 45 78 41 00 52 65 67 53 61 76 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 egSaveKeyExA.RegSaveKeyA.__imp_R
23680 65 67 53 61 76 65 4b 65 79 41 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 5f 5f 69 6d 70 5f egSaveKeyA.RegRestoreKeyW.__imp_
236a0 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 5f 5f RegRestoreKeyW.RegRestoreKeyA.__
236c0 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 imp_RegRestoreKeyA.RegReplaceKey
236e0 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 52 65 67 52 65 70 6c 61 63 W.__imp_RegReplaceKeyW.RegReplac
23700 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 4b 65 79 41 00 52 65 67 52 65 eKeyA.__imp_RegReplaceKeyA.RegRe
23720 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 52 65 67 51 75 nameKey.__imp_RegRenameKey.RegQu
23740 65 72 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 52 eryValueW.__imp_RegQueryValueW.R
23760 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 egQueryValueExW.__imp_RegQueryVa
23780 6c 75 65 45 78 57 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 lueExW.RegQueryValueExA.__imp_Re
237a0 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 5f 5f gQueryValueExA.RegQueryValueA.__
237c0 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 52 65 67 51 75 65 72 79 52 65 66 6c 65 imp_RegQueryValueA.RegQueryRefle
237e0 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f ctionKey.__imp_RegQueryReflectio
23800 6e 4b 65 79 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 5f 5f 69 nKey.RegQueryMultipleValuesW.__i
23820 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 52 65 67 51 75 mp_RegQueryMultipleValuesW.RegQu
23840 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 eryMultipleValuesA.__imp_RegQuer
23860 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 yMultipleValuesA.RegQueryInfoKey
23880 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 52 65 67 51 75 65 72 W.__imp_RegQueryInfoKeyW.RegQuer
238a0 79 49 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 yInfoKeyA.__imp_RegQueryInfoKeyA
238c0 00 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 4f .RegOverridePredefKey.__imp_RegO
238e0 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 verridePredefKey.RegOpenUserClas
23900 73 65 73 52 6f 6f 74 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 sesRoot.__imp_RegOpenUserClasses
23920 52 6f 6f 74 00 52 65 67 4f 70 65 6e 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 Root.RegOpenKeyW.__imp_RegOpenKe
23940 79 57 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 yW.RegOpenKeyTransactedW.__imp_R
23960 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 4f 70 65 6e 4b 65 79 54 egOpenKeyTransactedW.RegOpenKeyT
23980 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 ransactedA.__imp_RegOpenKeyTrans
239a0 61 63 74 65 64 41 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 actedA.RegOpenKeyExW.__imp_RegOp
239c0 65 6e 4b 65 79 45 78 57 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 enKeyExW.RegOpenKeyExA.__imp_Reg
239e0 4f 70 65 6e 4b 65 79 45 78 41 00 52 65 67 4f 70 65 6e 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 OpenKeyExA.RegOpenKeyA.__imp_Reg
23a00 4f 70 65 6e 4b 65 79 41 00 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 5f 5f 69 6d OpenKeyA.RegOpenCurrentUser.__im
23a20 70 5f 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 52 65 67 4e 6f 74 69 66 79 43 68 p_RegOpenCurrentUser.RegNotifyCh
23a40 61 6e 67 65 4b 65 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 67 4e 6f 74 69 66 79 43 68 61 6e angeKeyValue.__imp_RegNotifyChan
23a60 67 65 4b 65 79 56 61 6c 75 65 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 5f 5f 69 geKeyValue.RegLoadMUIStringW.__i
23a80 6d 70 5f 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 52 65 67 4c 6f 61 64 4d 55 49 53 mp_RegLoadMUIStringW.RegLoadMUIS
23aa0 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 52 tringA.__imp_RegLoadMUIStringA.R
23ac0 65 67 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 79 57 00 52 65 67 egLoadKeyW.__imp_RegLoadKeyW.Reg
23ae0 4c 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 79 41 00 52 65 67 4c 6f LoadKeyA.__imp_RegLoadKeyA.RegLo
23b00 61 64 41 70 70 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 52 adAppKeyW.__imp_RegLoadAppKeyW.R
23b20 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 egLoadAppKeyA.__imp_RegLoadAppKe
23b40 79 41 00 52 65 67 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c 75 yA.RegGetValueW.__imp_RegGetValu
23b60 65 57 00 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c 75 eW.RegGetValueA.__imp_RegGetValu
23b80 65 41 00 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 eA.RegGetKeySecurity.__imp_RegGe
23ba0 74 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 67 46 6c 75 73 68 4b 65 79 00 5f 5f 69 6d 70 5f 52 tKeySecurity.RegFlushKey.__imp_R
23bc0 65 67 46 6c 75 73 68 4b 65 79 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 egFlushKey.RegEnumValueW.__imp_R
23be0 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 5f 5f 69 6d 70 egEnumValueW.RegEnumValueA.__imp
23c00 5f 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 52 65 67 45 6e 75 6d 4b 65 79 57 00 5f 5f 69 6d 70 _RegEnumValueA.RegEnumKeyW.__imp
23c20 5f 52 65 67 45 6e 75 6d 4b 65 79 57 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 5f 5f 69 6d 70 _RegEnumKeyW.RegEnumKeyExW.__imp
23c40 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 _RegEnumKeyExW.RegEnumKeyExA.__i
23c60 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 52 65 67 45 6e 75 6d 4b 65 79 41 00 5f 5f 69 mp_RegEnumKeyExA.RegEnumKeyA.__i
23c80 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 41 00 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 mp_RegEnumKeyA.RegEnableReflecti
23ca0 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b onKey.__imp_RegEnableReflectionK
23cc0 65 79 00 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 ey.RegDisableReflectionKey.__imp
23ce0 5f 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 44 69 73 61 _RegDisableReflectionKey.RegDisa
23d00 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 5f 5f 69 6d 70 5f 52 65 67 44 69 blePredefinedCacheEx.__imp_RegDi
23d20 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 52 65 67 44 69 73 61 62 6c sablePredefinedCacheEx.RegDisabl
23d40 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c ePredefinedCache.__imp_RegDisabl
23d60 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 ePredefinedCache.RegDeleteValueW
23d80 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 52 65 67 44 65 6c 65 74 65 .__imp_RegDeleteValueW.RegDelete
23da0 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 52 65 67 ValueA.__imp_RegDeleteValueA.Reg
23dc0 44 65 6c 65 74 65 54 72 65 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 DeleteTreeW.__imp_RegDeleteTreeW
23de0 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 .RegDeleteTreeA.__imp_RegDeleteT
23e00 72 65 65 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 reeA.RegDeleteKeyW.__imp_RegDele
23e20 74 65 4b 65 79 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f teKeyW.RegDeleteKeyValueW.__imp_
23e40 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 RegDeleteKeyValueW.RegDeleteKeyV
23e60 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 41 00 52 alueA.__imp_RegDeleteKeyValueA.R
23e80 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 egDeleteKeyTransactedW.__imp_Reg
23ea0 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 44 65 6c 65 74 65 4b 65 DeleteKeyTransactedW.RegDeleteKe
23ec0 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 54 yTransactedA.__imp_RegDeleteKeyT
23ee0 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 ransactedA.RegDeleteKeyExW.__imp
23f00 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 _RegDeleteKeyExW.RegDeleteKeyExA
23f20 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 52 65 67 44 65 6c 65 74 65 .__imp_RegDeleteKeyExA.RegDelete
23f40 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 41 00 52 65 67 43 72 65 61 KeyA.__imp_RegDeleteKeyA.RegCrea
23f60 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 52 65 67 43 72 teKeyW.__imp_RegCreateKeyW.RegCr
23f80 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 eateKeyTransactedW.__imp_RegCrea
23fa0 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 teKeyTransactedW.RegCreateKeyTra
23fc0 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 nsactedA.__imp_RegCreateKeyTrans
23fe0 61 63 74 65 64 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 actedA.RegCreateKeyExW.__imp_Reg
24000 43 72 65 61 74 65 4b 65 79 45 78 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 00 5f 5f 69 CreateKeyExW.RegCreateKeyExA.__i
24020 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 41 mp_RegCreateKeyExA.RegCreateKeyA
24040 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 52 65 67 43 6f 70 79 54 72 65 65 .__imp_RegCreateKeyA.RegCopyTree
24060 57 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 70 79 54 72 65 65 57 00 52 65 67 43 6f 70 79 54 72 65 65 W.__imp_RegCopyTreeW.RegCopyTree
24080 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 70 79 54 72 65 65 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 A.__imp_RegCopyTreeA.RegConnectR
240a0 65 67 69 73 74 72 79 57 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 egistryW.__imp_RegConnectRegistr
240c0 79 57 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 52 yW.RegConnectRegistryExW.__imp_R
240e0 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 52 65 67 43 6f 6e 6e 65 63 74 52 egConnectRegistryExW.RegConnectR
24100 65 67 69 73 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 egistryExA.__imp_RegConnectRegis
24120 74 72 79 45 78 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 41 00 5f 5f 69 6d 70 tryExA.RegConnectRegistryA.__imp
24140 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 41 00 52 65 67 43 6c 6f 73 65 4b 65 79 _RegConnectRegistryA.RegCloseKey
24160 00 5f 5f 69 6d 70 5f 52 65 67 43 6c 6f 73 65 4b 65 79 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 .__imp_RegCloseKey.ReadEventLogW
24180 00 5f 5f 69 6d 70 5f 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 52 65 61 64 45 76 65 6e 74 4c 6f .__imp_ReadEventLogW.ReadEventLo
241a0 67 41 00 5f 5f 69 6d 70 5f 52 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 52 65 61 64 45 6e 63 72 79 gA.__imp_ReadEventLogA.ReadEncry
241c0 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 ptedFileRaw.__imp_ReadEncryptedF
241e0 69 6c 65 52 61 77 00 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 ileRaw.QueryUsersOnEncryptedFile
24200 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 .__imp_QueryUsersOnEncryptedFile
24220 00 51 75 65 72 79 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 57 00 51 .QueryTraceW.__imp_QueryTraceW.Q
24240 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f ueryTraceProcessingHandle.__imp_
24260 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 51 75 65 72 79 QueryTraceProcessingHandle.Query
24280 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 41 00 51 75 65 72 79 53 65 TraceA.__imp_QueryTraceA.QuerySe
242a0 72 76 69 63 65 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 rviceStatusEx.__imp_QueryService
242c0 53 74 61 74 75 73 45 78 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 5f 5f 69 6d StatusEx.QueryServiceStatus.__im
242e0 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 51 75 65 72 79 53 65 72 76 69 63 p_QueryServiceStatus.QueryServic
24300 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 eObjectSecurity.__imp_QueryServi
24320 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 ceObjectSecurity.QueryServiceLoc
24340 6b 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 kStatusW.__imp_QueryServiceLockS
24360 74 61 74 75 73 57 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 5f tatusW.QueryServiceLockStatusA._
24380 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 51 75 65 _imp_QueryServiceLockStatusA.Que
243a0 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d ryServiceDynamicInformation.__im
243c0 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e p_QueryServiceDynamicInformation
243e0 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 .QueryServiceConfigW.__imp_Query
24400 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 ServiceConfigW.QueryServiceConfi
24420 67 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 51 75 65 gA.__imp_QueryServiceConfigA.Que
24440 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 ryServiceConfig2W.__imp_QuerySer
24460 76 69 63 65 43 6f 6e 66 69 67 32 57 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 viceConfig2W.QueryServiceConfig2
24480 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 51 75 65 A.__imp_QueryServiceConfig2A.Que
244a0 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 rySecurityAccessMask.__imp_Query
244c0 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 51 75 65 72 79 52 65 63 6f 76 65 72 79 SecurityAccessMask.QueryRecovery
244e0 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 51 75 65 72 AgentsOnEncryptedFile.__imp_Quer
24500 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 51 yRecoveryAgentsOnEncryptedFile.Q
24520 75 65 72 79 41 6c 6c 54 72 61 63 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 6c 6c 54 72 61 ueryAllTracesW.__imp_QueryAllTra
24540 63 65 73 57 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 cesW.QueryAllTracesA.__imp_Query
24560 41 6c 6c 54 72 61 63 65 73 41 00 50 72 6f 63 65 73 73 54 72 61 63 65 00 5f 5f 69 6d 70 5f 50 72 AllTracesA.ProcessTrace.__imp_Pr
24580 6f 63 65 73 73 54 72 61 63 65 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 ocessTrace.PrivilegedServiceAudi
245a0 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 tAlarmW.__imp_PrivilegedServiceA
245c0 75 64 69 74 41 6c 61 72 6d 57 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 uditAlarmW.PrivilegedServiceAudi
245e0 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 tAlarmA.__imp_PrivilegedServiceA
24600 75 64 69 74 41 6c 61 72 6d 41 00 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f uditAlarmA.PrivilegeCheck.__imp_
24620 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 PrivilegeCheck.PerfStopProvider.
24640 5f 5f 69 6d 70 5f 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 50 65 72 66 53 74 61 72 74 __imp_PerfStopProvider.PerfStart
24660 50 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 ProviderEx.__imp_PerfStartProvid
24680 65 72 45 78 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 65 72 erEx.PerfStartProvider.__imp_Per
246a0 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f 6e 67 43 fStartProvider.PerfSetULongLongC
246c0 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f ounterValue.__imp_PerfSetULongLo
246e0 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 ngCounterValue.PerfSetULongCount
24700 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 erValue.__imp_PerfSetULongCounte
24720 72 56 61 6c 75 65 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 rValue.PerfSetCounterSetInfo.__i
24740 6d 70 5f 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 50 65 72 66 53 65 74 mp_PerfSetCounterSetInfo.PerfSet
24760 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 43 6f 75 CounterRefValue.__imp_PerfSetCou
24780 6e 74 65 72 52 65 66 56 61 6c 75 65 00 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 5f nterRefValue.PerfQueryInstance._
247a0 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 50 65 72 66 51 75 65 72 79 _imp_PerfQueryInstance.PerfQuery
247c0 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 CounterSetRegistrationInfo.__imp
247e0 5f 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e _PerfQueryCounterSetRegistration
24800 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f Info.PerfQueryCounterInfo.__imp_
24820 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f PerfQueryCounterInfo.PerfQueryCo
24840 75 6e 74 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 unterData.__imp_PerfQueryCounter
24860 44 61 74 61 00 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 Data.PerfOpenQueryHandle.__imp_P
24880 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 erfOpenQueryHandle.PerfIncrement
248a0 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 ULongLongCounterValue.__imp_Perf
248c0 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 IncrementULongLongCounterValue.P
248e0 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f erfIncrementULongCounterValue.__
24900 69 6d 70 5f 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c imp_PerfIncrementULongCounterVal
24920 75 65 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e ue.PerfEnumerateCounterSetInstan
24940 63 65 73 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 ces.__imp_PerfEnumerateCounterSe
24960 74 49 6e 73 74 61 6e 63 65 73 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 tInstances.PerfEnumerateCounterS
24980 65 74 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 et.__imp_PerfEnumerateCounterSet
249a0 00 50 65 72 66 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 .PerfDeleteInstance.__imp_PerfDe
249c0 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 leteInstance.PerfDeleteCounters.
249e0 5f 5f 69 6d 70 5f 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 50 65 72 66 44 65 63 __imp_PerfDeleteCounters.PerfDec
24a00 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d rementULongLongCounterValue.__im
24a20 70 5f 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 p_PerfDecrementULongLongCounterV
24a40 61 6c 75 65 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 alue.PerfDecrementULongCounterVa
24a60 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e lue.__imp_PerfDecrementULongCoun
24a80 74 65 72 56 61 6c 75 65 00 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d terValue.PerfCreateInstance.__im
24aa0 70 5f 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 50 65 72 66 43 6c 6f 73 65 51 75 p_PerfCreateInstance.PerfCloseQu
24ac0 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 eryHandle.__imp_PerfCloseQueryHa
24ae0 6e 64 6c 65 00 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 50 65 72 66 41 ndle.PerfAddCounters.__imp_PerfA
24b00 64 64 43 6f 75 6e 74 65 72 73 00 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f ddCounters.OperationStart.__imp_
24b20 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 00 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f 69 6d OperationStart.OperationEnd.__im
24b40 70 5f 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 4f 70 65 6e 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f p_OperationEnd.OpenTraceW.__imp_
24b60 4f 70 65 6e 54 72 61 63 65 57 00 4f 70 65 6e 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e OpenTraceW.OpenTraceA.__imp_Open
24b80 54 72 61 63 65 41 00 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f TraceA.OpenThreadWaitChainSessio
24ba0 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 n.__imp_OpenThreadWaitChainSessi
24bc0 6f 6e 00 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 on.OpenThreadToken.__imp_OpenThr
24be0 65 61 64 54 6f 6b 65 6e 00 4f 70 65 6e 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e eadToken.OpenServiceW.__imp_Open
24c00 53 65 72 76 69 63 65 57 00 4f 70 65 6e 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e ServiceW.OpenServiceA.__imp_Open
24c20 53 65 72 76 69 63 65 41 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 ServiceA.OpenSCManagerW.__imp_Op
24c40 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 5f 5f 69 6d enSCManagerW.OpenSCManagerA.__im
24c60 70 5f 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 p_OpenSCManagerA.OpenProcessToke
24c80 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 4f 70 65 6e 45 76 65 n.__imp_OpenProcessToken.OpenEve
24ca0 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 4f 70 65 6e 45 ntLogW.__imp_OpenEventLogW.OpenE
24cc0 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 4f 70 65 ventLogA.__imp_OpenEventLogA.Ope
24ce0 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 63 nEncryptedFileRawW.__imp_OpenEnc
24d00 72 79 70 74 65 64 46 69 6c 65 52 61 77 57 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 ryptedFileRawW.OpenEncryptedFile
24d20 52 61 77 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 RawA.__imp_OpenEncryptedFileRawA
24d40 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 .OpenBackupEventLogW.__imp_OpenB
24d60 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f ackupEventLogW.OpenBackupEventLo
24d80 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 4f 62 6a gA.__imp_OpenBackupEventLogA.Obj
24da0 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 ectPrivilegeAuditAlarmW.__imp_Ob
24dc0 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 50 jectPrivilegeAuditAlarmW.ObjectP
24de0 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 rivilegeAuditAlarmA.__imp_Object
24e00 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 4f 70 65 6e 41 PrivilegeAuditAlarmA.ObjectOpenA
24e20 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 uditAlarmW.__imp_ObjectOpenAudit
24e40 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 AlarmW.ObjectOpenAuditAlarmA.__i
24e60 6d 70 5f 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 44 mp_ObjectOpenAuditAlarmA.ObjectD
24e80 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 44 65 6c eleteAuditAlarmW.__imp_ObjectDel
24ea0 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 eteAuditAlarmW.ObjectDeleteAudit
24ec0 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c AlarmA.__imp_ObjectDeleteAuditAl
24ee0 61 72 6d 41 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d armA.ObjectCloseAuditAlarmW.__im
24f00 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 43 p_ObjectCloseAuditAlarmW.ObjectC
24f20 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 loseAuditAlarmA.__imp_ObjectClos
24f40 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 eAuditAlarmA.NotifyServiceStatus
24f60 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 ChangeW.__imp_NotifyServiceStatu
24f80 73 43 68 61 6e 67 65 57 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e sChangeW.NotifyServiceStatusChan
24fa0 67 65 41 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 geA.__imp_NotifyServiceStatusCha
24fc0 6e 67 65 41 00 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 5f 5f 69 6d 70 5f ngeA.NotifyChangeEventLog.__imp_
24fe0 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 4e 6f 74 69 66 79 42 6f 6f 74 43 NotifyChangeEventLog.NotifyBootC
25000 6f 6e 66 69 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e 66 onfigStatus.__imp_NotifyBootConf
25020 69 67 53 74 61 74 75 73 00 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 5f 5f 69 6d 70 5f 4d 61 igStatus.MapGenericMask.__imp_Ma
25040 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 pGenericMask.MakeSelfRelativeSD.
25060 5f 5f 69 6d 70 5f 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 4d 61 6b 65 41 62 73 __imp_MakeSelfRelativeSD.MakeAbs
25080 6f 6c 75 74 65 53 44 00 5f 5f 69 6d 70 5f 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 4d 53 43 oluteSD.__imp_MakeAbsoluteSD.MSC
250a0 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 5f 5f 69 6d 70 5f 4d 53 43 68 hapSrvChangePassword2.__imp_MSCh
250c0 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 4d 53 43 68 61 70 53 72 76 43 68 apSrvChangePassword2.MSChapSrvCh
250e0 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 4d 53 43 68 61 70 53 72 76 43 68 61 6e angePassword.__imp_MSChapSrvChan
25100 67 65 50 61 73 73 77 6f 72 64 00 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 5f gePassword.LsaStorePrivateData._
25120 5f 69 6d 70 5f 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 4c 73 61 53 65 74 54 _imp_LsaStorePrivateData.LsaSetT
25140 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 rustedDomainInformation.__imp_Ls
25160 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 aSetTrustedDomainInformation.Lsa
25180 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 SetTrustedDomainInfoByName.__imp
251a0 5f 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 4c _LsaSetTrustedDomainInfoByName.L
251c0 73 61 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 saSetInformationPolicy.__imp_Lsa
251e0 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 53 65 74 46 6f 72 65 73 SetInformationPolicy.LsaSetFores
25200 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 46 6f tTrustInformation.__imp_LsaSetFo
25220 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 53 65 74 44 6f 6d 61 69 restTrustInformation.LsaSetDomai
25240 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 44 nInformationPolicy.__imp_LsaSetD
25260 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 53 65 74 43 41 50 omainInformationPolicy.LsaSetCAP
25280 73 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 43 41 50 73 00 4c 73 61 52 65 74 72 69 65 76 65 50 72 s.__imp_LsaSetCAPs.LsaRetrievePr
252a0 69 76 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 74 72 69 65 76 65 50 72 69 76 61 ivateData.__imp_LsaRetrievePriva
252c0 74 65 44 61 74 61 00 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f teData.LsaRemoveAccountRights.__
252e0 69 6d 70 5f 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 51 75 imp_LsaRemoveAccountRights.LsaQu
25300 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 eryTrustedDomainInfoByName.__imp
25320 5f 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 _LsaQueryTrustedDomainInfoByName
25340 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 5f 5f 69 6d 70 .LsaQueryTrustedDomainInfo.__imp
25360 5f 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 4c 73 61 51 75 _LsaQueryTrustedDomainInfo.LsaQu
25380 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 eryInformationPolicy.__imp_LsaQu
253a0 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 51 75 65 72 79 46 6f 72 eryInformationPolicy.LsaQueryFor
253c0 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 estTrustInformation.__imp_LsaQue
253e0 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 51 75 65 72 ryForestTrustInformation.LsaQuer
25400 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c yDomainInformationPolicy.__imp_L
25420 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c saQueryDomainInformationPolicy.L
25440 73 61 51 75 65 72 79 43 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 43 41 50 73 00 4c saQueryCAPs.__imp_LsaQueryCAPs.L
25460 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f saOpenTrustedDomainByName.__imp_
25480 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 4c 73 61 4f 70 LsaOpenTrustedDomainByName.LsaOp
254a0 65 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 4c 73 61 enPolicy.__imp_LsaOpenPolicy.Lsa
254c0 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4c 73 61 4e 74 53 74 NtStatusToWinError.__imp_LsaNtSt
254e0 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 5f 5f atusToWinError.LsaLookupSids2.__
25500 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 imp_LsaLookupSids2.LsaLookupSids
25520 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 .__imp_LsaLookupSids.LsaLookupNa
25540 6d 65 73 32 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 4c 73 61 4c 6f mes2.__imp_LsaLookupNames2.LsaLo
25560 6f 6b 75 70 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 00 4c okupNames.__imp_LsaLookupNames.L
25580 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 41 saGetAppliedCAPIDs.__imp_LsaGetA
255a0 70 70 6c 69 65 64 43 41 50 49 44 73 00 4c 73 61 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 ppliedCAPIDs.LsaFreeMemory.__imp
255c0 5f 4c 73 61 46 72 65 65 4d 65 6d 6f 72 79 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 _LsaFreeMemory.LsaEnumerateTrust
255e0 65 64 44 6f 6d 61 69 6e 73 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 edDomainsEx.__imp_LsaEnumerateTr
25600 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 ustedDomainsEx.LsaEnumerateTrust
25620 65 64 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 edDomains.__imp_LsaEnumerateTrus
25640 74 65 64 44 6f 6d 61 69 6e 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 tedDomains.LsaEnumerateAccountsW
25660 69 74 68 55 73 65 72 52 69 67 68 74 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 ithUserRight.__imp_LsaEnumerateA
25680 63 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 68 74 00 4c 73 61 45 6e 75 6d 65 72 61 74 ccountsWithUserRight.LsaEnumerat
256a0 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 eAccountRights.__imp_LsaEnumerat
256c0 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 65 64 44 eAccountRights.LsaDeleteTrustedD
256e0 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 65 64 44 6f 6d 61 omain.__imp_LsaDeleteTrustedDoma
25700 69 6e 00 4c 73 61 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 5f 5f 69 6d in.LsaCreateTrustedDomainEx.__im
25720 70 5f 4c 73 61 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 4c 73 61 43 6c p_LsaCreateTrustedDomainEx.LsaCl
25740 6f 73 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 6c 6f 73 65 00 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 ose.__imp_LsaClose.LsaAddAccount
25760 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 74 73 Rights.__imp_LsaAddAccountRights
25780 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 .LookupSecurityDescriptorPartsW.
257a0 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 __imp_LookupSecurityDescriptorPa
257c0 72 74 73 57 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 rtsW.LookupSecurityDescriptorPar
257e0 74 73 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 tsA.__imp_LookupSecurityDescript
25800 6f 72 50 61 72 74 73 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 5f orPartsA.LookupPrivilegeValueW._
25820 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 4c 6f 6f 6b 75 _imp_LookupPrivilegeValueW.Looku
25840 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 pPrivilegeValueA.__imp_LookupPri
25860 76 69 6c 65 67 65 56 61 6c 75 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 vilegeValueA.LookupPrivilegeName
25880 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 4c 6f 6f W.__imp_LookupPrivilegeNameW.Loo
258a0 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 kupPrivilegeNameA.__imp_LookupPr
258c0 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 ivilegeNameA.LookupPrivilegeDisp
258e0 6c 61 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 layNameW.__imp_LookupPrivilegeDi
25900 73 70 6c 61 79 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 splayNameW.LookupPrivilegeDispla
25920 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 yNameA.__imp_LookupPrivilegeDisp
25940 6c 61 79 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 57 00 5f 5f 69 6d 70 layNameA.LookupAccountSidW.__imp
25960 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 57 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 _LookupAccountSidW.LookupAccount
25980 53 69 64 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 4c 6f 6f SidA.__imp_LookupAccountSidA.Loo
259a0 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f kupAccountNameW.__imp_LookupAcco
259c0 75 6e 74 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 5f 5f 69 6d untNameW.LookupAccountNameA.__im
259e0 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 4c 6f 67 6f 6e 55 73 65 72 57 00 p_LookupAccountNameA.LogonUserW.
25a00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 57 00 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 5f 5f __imp_LogonUserW.LogonUserExW.__
25a20 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 5f 5f imp_LogonUserExW.LogonUserExA.__
25a40 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 4c 6f 67 6f 6e 55 73 65 72 41 00 5f 5f 69 6d imp_LogonUserExA.LogonUserA.__im
25a60 70 5f 4c 6f 67 6f 6e 55 73 65 72 41 00 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 p_LogonUserA.LockServiceDatabase
25a80 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 49 73 57 65 6c .__imp_LockServiceDatabase.IsWel
25aa0 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 49 lKnownSid.__imp_IsWellKnownSid.I
25ac0 73 56 61 6c 69 64 53 69 64 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 53 69 64 00 49 73 56 61 6c sValidSid.__imp_IsValidSid.IsVal
25ae0 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 56 61 6c idSecurityDescriptor.__imp_IsVal
25b00 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 49 73 56 61 6c 69 64 41 63 6c 00 idSecurityDescriptor.IsValidAcl.
25b20 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 41 63 6c 00 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 __imp_IsValidAcl.IsTokenUntruste
25b40 64 00 5f 5f 69 6d 70 5f 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 49 73 54 6f 6b 65 6e d.__imp_IsTokenUntrusted.IsToken
25b60 52 65 73 74 72 69 63 74 65 64 00 5f 5f 69 6d 70 5f 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 Restricted.__imp_IsTokenRestrict
25b80 65 64 00 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 54 65 78 74 55 6e 69 ed.IsTextUnicode.__imp_IsTextUni
25ba0 63 6f 64 65 00 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e code.InstallApplication.__imp_In
25bc0 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 stallApplication.InitiateSystemS
25be0 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 hutdownW.__imp_InitiateSystemShu
25c00 74 64 6f 77 6e 57 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 tdownW.InitiateSystemShutdownExW
25c20 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 .__imp_InitiateSystemShutdownExW
25c40 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 5f 5f 69 6d 70 .InitiateSystemShutdownExA.__imp
25c60 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 49 6e 69 74 69 _InitiateSystemShutdownExA.Initi
25c80 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 ateSystemShutdownA.__imp_Initiat
25ca0 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 eSystemShutdownA.InitiateShutdow
25cc0 6e 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 57 00 49 6e 69 74 69 nW.__imp_InitiateShutdownW.Initi
25ce0 61 74 65 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 68 75 74 64 ateShutdownA.__imp_InitiateShutd
25d00 6f 77 6e 41 00 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c ownA.InitializeSid.__imp_Initial
25d20 69 7a 65 53 69 64 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 izeSid.InitializeSecurityDescrip
25d40 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 tor.__imp_InitializeSecurityDesc
25d60 72 69 70 74 6f 72 00 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 riptor.InitializeAcl.__imp_Initi
25d80 61 6c 69 7a 65 41 63 6c 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 5f 5f 69 6d 70 5f 49 alizeAcl.ImpersonateSelf.__imp_I
25da0 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 mpersonateSelf.ImpersonateNamedP
25dc0 69 70 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d 65 64 ipeClient.__imp_ImpersonateNamed
25de0 50 69 70 65 43 6c 69 65 6e 74 00 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 73 PipeClient.ImpersonateLoggedOnUs
25e00 65 72 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 73 65 72 er.__imp_ImpersonateLoggedOnUser
25e20 00 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 .ImpersonateAnonymousToken.__imp
25e40 5f 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 47 65 74 57 69 _ImpersonateAnonymousToken.GetWi
25e60 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 47 65 74 57 ndowsAccountDomainSid.__imp_GetW
25e80 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 47 65 74 55 73 65 72 4e 61 indowsAccountDomainSid.GetUserNa
25ea0 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 57 00 47 65 74 55 73 65 72 4e 61 meW.__imp_GetUserNameW.GetUserNa
25ec0 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 41 00 47 65 74 54 72 75 73 74 65 meA.__imp_GetUserNameA.GetTruste
25ee0 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 54 79 70 65 57 00 47 65 74 eTypeW.__imp_GetTrusteeTypeW.Get
25f00 54 72 75 73 74 65 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 54 79 70 TrusteeTypeA.__imp_GetTrusteeTyp
25f20 65 41 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 eA.GetTrusteeNameW.__imp_GetTrus
25f40 74 65 65 4e 61 6d 65 57 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 teeNameW.GetTrusteeNameA.__imp_G
25f60 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 5f etTrusteeNameA.GetTrusteeFormW._
25f80 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 47 65 74 54 72 75 73 74 65 65 46 _imp_GetTrusteeFormW.GetTrusteeF
25fa0 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 47 65 74 54 72 ormA.__imp_GetTrusteeFormA.GetTr
25fc0 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 4c 6f aceLoggerHandle.__imp_GetTraceLo
25fe0 67 67 65 72 48 61 6e 64 6c 65 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 5f ggerHandle.GetTraceEnableLevel._
26000 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 47 65 74 54 72 61 63 _imp_GetTraceEnableLevel.GetTrac
26020 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 62 6c eEnableFlags.__imp_GetTraceEnabl
26040 65 46 6c 61 67 73 00 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 eFlags.GetTokenInformation.__imp
26060 5f 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 57 61 _GetTokenInformation.GetThreadWa
26080 69 74 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e itChain.__imp_GetThreadWaitChain
260a0 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 .GetSidSubAuthorityCount.__imp_G
260c0 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 47 65 74 53 69 64 53 75 62 etSidSubAuthorityCount.GetSidSub
260e0 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 Authority.__imp_GetSidSubAuthori
26100 74 79 00 47 65 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 47 65 ty.GetSidLengthRequired.__imp_Ge
26120 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 47 65 74 53 69 64 49 64 65 6e 74 69 66 tSidLengthRequired.GetSidIdentif
26140 69 65 72 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 49 64 65 6e 74 69 66 ierAuthority.__imp_GetSidIdentif
26160 69 65 72 41 75 74 68 6f 72 69 74 79 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 ierAuthority.GetServiceKeyNameW.
26180 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 47 65 74 53 65 72 76 __imp_GetServiceKeyNameW.GetServ
261a0 69 63 65 4b 65 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e iceKeyNameA.__imp_GetServiceKeyN
261c0 61 6d 65 41 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 5f 5f 69 6d ameA.GetServiceDisplayNameW.__im
261e0 70 5f 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 47 65 74 53 65 72 76 p_GetServiceDisplayNameW.GetServ
26200 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 iceDisplayNameA.__imp_GetService
26220 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f 69 DisplayNameA.GetSecurityInfo.__i
26240 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 47 65 74 53 65 63 75 72 69 74 79 44 65 mp_GetSecurityInfo.GetSecurityDe
26260 73 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 scriptorSacl.__imp_GetSecurityDe
26280 73 63 72 69 70 74 6f 72 53 61 63 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 scriptorSacl.GetSecurityDescript
262a0 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 orRMControl.__imp_GetSecurityDes
262c0 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 criptorRMControl.GetSecurityDesc
262e0 72 69 70 74 6f 72 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 riptorOwner.__imp_GetSecurityDes
26300 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 criptorOwner.GetSecurityDescript
26320 6f 72 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 orLength.__imp_GetSecurityDescri
26340 70 74 6f 72 4c 65 6e 67 74 68 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 ptorLength.GetSecurityDescriptor
26360 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f Group.__imp_GetSecurityDescripto
26380 72 47 72 6f 75 70 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c rGroup.GetSecurityDescriptorDacl
263a0 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c .__imp_GetSecurityDescriptorDacl
263c0 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 5f 5f .GetSecurityDescriptorControl.__
263e0 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c imp_GetSecurityDescriptorControl
26400 00 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f .GetPrivateObjectSecurity.__imp_
26420 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 4f 6c 64 65 GetPrivateObjectSecurity.GetOlde
26440 73 74 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 64 65 73 74 stEventLogRecord.__imp_GetOldest
26460 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c EventLogRecord.GetNumberOfEventL
26480 6f 67 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 ogRecords.__imp_GetNumberOfEvent
264a0 4c 6f 67 52 65 63 6f 72 64 73 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 LogRecords.GetNamedSecurityInfoW
264c0 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 47 65 74 .__imp_GetNamedSecurityInfoW.Get
264e0 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 NamedSecurityInfoA.__imp_GetName
26500 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 dSecurityInfoA.GetMultipleTruste
26520 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 47 65 74 eW.__imp_GetMultipleTrusteeW.Get
26540 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f MultipleTrusteeOperationW.__imp_
26560 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 57 00 47 65 74 GetMultipleTrusteeOperationW.Get
26580 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f MultipleTrusteeOperationA.__imp_
265a0 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 00 47 65 74 GetMultipleTrusteeOperationA.Get
265c0 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 MultipleTrusteeA.__imp_GetMultip
265e0 6c 65 54 72 75 73 74 65 65 41 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e leTrusteeA.GetManagedApplication
26600 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 47 s.__imp_GetManagedApplications.G
26620 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 5f etManagedApplicationCategories._
26640 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f _imp_GetManagedApplicationCatego
26660 72 69 65 73 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 ries.GetLocalManagedApplications
26680 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f .__imp_GetLocalManagedApplicatio
266a0 6e 73 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 ns.GetLocalManagedApplicationDat
266c0 61 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 a.__imp_GetLocalManagedApplicati
266e0 6f 6e 44 61 74 61 00 47 65 74 4c 65 6e 67 74 68 53 69 64 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 6e onData.GetLengthSid.__imp_GetLen
26700 67 74 68 53 69 64 00 47 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f gthSid.GetKernelObjectSecurity._
26720 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 _imp_GetKernelObjectSecurity.Get
26740 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 68 65 InheritanceSourceW.__imp_GetInhe
26760 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 ritanceSourceW.GetInheritanceSou
26780 72 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 rceA.__imp_GetInheritanceSourceA
267a0 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 .GetFileSecurityW.__imp_GetFileS
267c0 65 63 75 72 69 74 79 57 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f ecurityW.GetFileSecurityA.__imp_
267e0 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 GetFileSecurityA.GetExplicitEntr
26800 69 65 73 46 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 iesFromAclW.__imp_GetExplicitEnt
26820 72 69 65 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 riesFromAclW.GetExplicitEntriesF
26840 72 6f 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 romAclA.__imp_GetExplicitEntries
26860 46 72 6f 6d 41 63 6c 41 00 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 FromAclA.GetEventLogInformation.
26880 5f 5f 69 6d 70 5f 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 __imp_GetEventLogInformation.Get
268a0 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 45 EncryptedFileMetadata.__imp_GetE
268c0 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 47 65 74 45 66 66 65 63 74 69 76 ncryptedFileMetadata.GetEffectiv
268e0 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 eRightsFromAclW.__imp_GetEffecti
26900 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 veRightsFromAclW.GetEffectiveRig
26920 68 74 73 46 72 6f 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 52 69 htsFromAclA.__imp_GetEffectiveRi
26940 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 ghtsFromAclA.GetDynamicTimeZoneI
26960 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 5f 5f 69 6d 70 5f 47 nformationEffectiveYears.__imp_G
26980 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 etDynamicTimeZoneInformationEffe
269a0 63 74 69 76 65 59 65 61 72 73 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 ctiveYears.GetCurrentHwProfileW.
269c0 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 47 65 74 43 75 __imp_GetCurrentHwProfileW.GetCu
269e0 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 rrentHwProfileA.__imp_GetCurrent
26a00 48 77 50 72 6f 66 69 6c 65 41 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 HwProfileA.GetAuditedPermissions
26a20 46 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 FromAclW.__imp_GetAuditedPermiss
26a40 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f ionsFromAclW.GetAuditedPermissio
26a60 6e 73 46 72 6f 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 nsFromAclA.__imp_GetAuditedPermi
26a80 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e ssionsFromAclA.GetAclInformation
26aa0 00 5f 5f 69 6d 70 5f 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 41 63 65 00 .__imp_GetAclInformation.GetAce.
26ac0 5f 5f 69 6d 70 5f 47 65 74 41 63 65 00 46 72 65 65 53 69 64 00 5f 5f 69 6d 70 5f 46 72 65 65 53 __imp_GetAce.FreeSid.__imp_FreeS
26ae0 69 64 00 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 5f 5f 69 6d 70 5f id.FreeInheritedFromArray.__imp_
26b00 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 46 72 65 65 45 6e 63 72 79 FreeInheritedFromArray.FreeEncry
26b20 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 5f 5f 69 6d 70 5f 46 ptionCertificateHashList.__imp_F
26b40 72 65 65 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 reeEncryptionCertificateHashList
26b60 00 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 .FreeEncryptedFileMetadata.__imp
26b80 5f 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 46 6c 75 73 68 _FreeEncryptedFileMetadata.Flush
26ba0 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 57 00 46 6c 75 73 68 54 72 TraceW.__imp_FlushTraceW.FlushTr
26bc0 61 63 65 41 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 41 00 46 69 6e 64 46 69 72 73 74 aceA.__imp_FlushTraceA.FindFirst
26be0 46 72 65 65 41 63 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 00 46 FreeAce.__imp_FindFirstFreeAce.F
26c00 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 ileEncryptionStatusW.__imp_FileE
26c20 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 ncryptionStatusW.FileEncryptionS
26c40 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 tatusA.__imp_FileEncryptionStatu
26c60 73 41 00 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 45 76 65 6e sA.EventWriteTransfer.__imp_Even
26c80 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 tWriteTransfer.EventWriteString.
26ca0 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 45 76 65 6e 74 57 72 69 74 __imp_EventWriteString.EventWrit
26cc0 65 45 78 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 45 78 00 45 76 65 6e 74 57 72 69 74 eEx.__imp_EventWriteEx.EventWrit
26ce0 65 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 00 45 76 65 6e 74 55 6e 72 65 67 69 73 74 e.__imp_EventWrite.EventUnregist
26d00 65 72 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 45 76 65 6e 74 53 65 er.__imp_EventUnregister.EventSe
26d20 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 tInformation.__imp_EventSetInfor
26d40 6d 61 74 69 6f 6e 00 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 mation.EventRegister.__imp_Event
26d60 52 65 67 69 73 74 65 72 00 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 5f 5f Register.EventProviderEnabled.__
26d80 69 6d 70 5f 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 45 76 65 6e 74 45 6e imp_EventProviderEnabled.EventEn
26da0 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 45 76 65 6e 74 41 63 abled.__imp_EventEnabled.EventAc
26dc0 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 74 69 76 tivityIdControl.__imp_EventActiv
26de0 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 5f ityIdControl.EventAccessRemove._
26e00 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 45 76 65 6e 74 41 63 63 65 _imp_EventAccessRemove.EventAcce
26e20 73 73 51 75 65 72 79 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 79 00 45 ssQuery.__imp_EventAccessQuery.E
26e40 76 65 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 ventAccessControl.__imp_EventAcc
26e60 65 73 73 43 6f 6e 74 72 6f 6c 00 45 71 75 61 6c 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 53 essControl.EqualSid.__imp_EqualS
26e80 69 64 00 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 50 72 65 id.EqualPrefixSid.__imp_EqualPre
26ea0 66 69 78 53 69 64 00 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 61 fixSid.EqualDomainSid.__imp_Equa
26ec0 6c 44 6f 6d 61 69 6e 53 69 64 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 lDomainSid.EnumerateTraceGuidsEx
26ee0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 45 6e 75 .__imp_EnumerateTraceGuidsEx.Enu
26f00 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 merateTraceGuids.__imp_Enumerate
26f20 54 72 61 63 65 47 75 69 64 73 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 5f TraceGuids.EnumServicesStatusW._
26f40 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 45 6e 75 6d 53 65 72 _imp_EnumServicesStatusW.EnumSer
26f60 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 vicesStatusExW.__imp_EnumService
26f80 73 53 74 61 74 75 73 45 78 57 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 sStatusExW.EnumServicesStatusExA
26fa0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 45 6e 75 .__imp_EnumServicesStatusExA.Enu
26fc0 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 mServicesStatusA.__imp_EnumServi
26fe0 63 65 73 53 74 61 74 75 73 41 00 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e cesStatusA.EnumDynamicTimeZoneIn
27000 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a formation.__imp_EnumDynamicTimeZ
27020 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 oneInformation.EnumDependentServ
27040 69 63 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 icesW.__imp_EnumDependentService
27060 73 57 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f sW.EnumDependentServicesA.__imp_
27080 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 45 6e 63 72 79 70 74 69 6f EnumDependentServicesA.Encryptio
270a0 6e 44 69 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 nDisable.__imp_EncryptionDisable
270c0 00 45 6e 63 72 79 70 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 46 69 6c 65 57 .EncryptFileW.__imp_EncryptFileW
270e0 00 45 6e 63 72 79 70 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 46 69 6c 65 41 .EncryptFileA.__imp_EncryptFileA
27100 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 .EnableTraceEx2.__imp_EnableTrac
27120 65 45 78 32 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 eEx2.EnableTraceEx.__imp_EnableT
27140 72 61 63 65 45 78 00 45 6e 61 62 6c 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 raceEx.EnableTrace.__imp_EnableT
27160 72 61 63 65 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 44 75 70 6c race.DuplicateTokenEx.__imp_Dupl
27180 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 5f 5f 69 6d icateTokenEx.DuplicateToken.__im
271a0 70 5f 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 p_DuplicateToken.DuplicateEncryp
271c0 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 45 6e 63 72 tionInfoFile.__imp_DuplicateEncr
271e0 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f 62 6a yptionInfoFile.DestroyPrivateObj
27200 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 ectSecurity.__imp_DestroyPrivate
27220 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 44 65 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f ObjectSecurity.DeregisterEventSo
27240 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 urce.__imp_DeregisterEventSource
27260 00 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 72 76 69 .DeleteService.__imp_DeleteServi
27280 63 65 00 44 65 6c 65 74 65 41 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 63 65 00 44 65 63 ce.DeleteAce.__imp_DeleteAce.Dec
272a0 72 79 70 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 69 6c 65 57 00 44 65 63 ryptFileW.__imp_DecryptFileW.Dec
272c0 72 79 70 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 69 6c 65 41 00 43 76 65 ryptFileA.__imp_DecryptFileA.Cve
272e0 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 43 EventWrite.__imp_CveEventWrite.C
27300 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 ryptVerifySignatureW.__imp_Crypt
27320 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e VerifySignatureW.CryptVerifySign
27340 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 atureA.__imp_CryptVerifySignatur
27360 65 41 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 eA.CryptSignHashW.__imp_CryptSig
27380 6e 48 61 73 68 57 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 41 00 5f 5f 69 6d 70 5f 43 72 79 70 nHashW.CryptSignHashA.__imp_Cryp
273a0 74 53 69 67 6e 48 61 73 68 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 tSignHashA.CryptSetProviderW.__i
273c0 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 70 74 53 65 74 50 72 6f mp_CryptSetProviderW.CryptSetPro
273e0 76 69 64 65 72 45 78 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 viderExW.__imp_CryptSetProviderE
27400 78 57 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 79 xW.CryptSetProviderExA.__imp_Cry
27420 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 ptSetProviderExA.CryptSetProvide
27440 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 74 rA.__imp_CryptSetProviderA.Crypt
27460 53 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 50 SetProvParam.__imp_CryptSetProvP
27480 61 72 61 6d 00 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 aram.CryptSetKeyParam.__imp_Cryp
274a0 74 53 65 74 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 5f tSetKeyParam.CryptSetHashParam._
274c0 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 43 72 79 70 74 52 65 6c 65 _imp_CryptSetHashParam.CryptRele
274e0 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e aseContext.__imp_CryptReleaseCon
27500 74 65 78 74 00 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 text.CryptImportKey.__imp_CryptI
27520 6d 70 6f 72 74 4b 65 79 00 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 5f 5f 69 mportKey.CryptHashSessionKey.__i
27540 6d 70 5f 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 43 72 79 70 74 48 61 73 68 mp_CryptHashSessionKey.CryptHash
27560 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 44 61 74 61 00 43 72 79 70 74 47 65 Data.__imp_CryptHashData.CryptGe
27580 74 55 73 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 55 73 65 72 4b 65 79 00 43 tUserKey.__imp_CryptGetUserKey.C
275a0 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 50 ryptGetProvParam.__imp_CryptGetP
275c0 72 6f 76 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 5f 5f 69 6d 70 5f rovParam.CryptGetKeyParam.__imp_
275e0 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 CryptGetKeyParam.CryptGetHashPar
27600 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 43 72 79 70 74 am.__imp_CryptGetHashParam.Crypt
27620 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 GetDefaultProviderW.__imp_CryptG
27640 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 70 74 47 65 74 44 65 66 61 75 etDefaultProviderW.CryptGetDefau
27660 6c 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c ltProviderA.__imp_CryptGetDefaul
27680 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f tProviderA.CryptGenRandom.__imp_
276a0 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 43 72 79 70 74 47 65 6e 4b 65 79 00 5f 5f 69 6d 70 CryptGenRandom.CryptGenKey.__imp
276c0 5f 43 72 79 70 74 47 65 6e 4b 65 79 00 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d _CryptGenKey.CryptExportKey.__im
276e0 70 5f 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 p_CryptExportKey.CryptEnumProvid
27700 65 72 73 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 43 ersW.__imp_CryptEnumProvidersW.C
27720 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e ryptEnumProvidersA.__imp_CryptEn
27740 75 6d 50 72 6f 76 69 64 65 72 73 41 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 umProvidersA.CryptEnumProviderTy
27760 70 65 73 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 pesW.__imp_CryptEnumProviderType
27780 73 57 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 5f 5f 69 6d 70 sW.CryptEnumProviderTypesA.__imp
277a0 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 43 72 79 70 74 45 6e _CryptEnumProviderTypesA.CryptEn
277c0 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 72 79 70 74 00 43 72 79 70 74 44 75 crypt.__imp_CryptEncrypt.CryptDu
277e0 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b plicateKey.__imp_CryptDuplicateK
27800 65 79 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 ey.CryptDuplicateHash.__imp_Cryp
27820 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f tDuplicateHash.CryptDestroyKey._
27840 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 43 72 79 70 74 44 65 73 74 72 6f _imp_CryptDestroyKey.CryptDestro
27860 79 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 43 72 79 yHash.__imp_CryptDestroyHash.Cry
27880 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 ptDeriveKey.__imp_CryptDeriveKey
278a0 00 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 .CryptDecrypt.__imp_CryptDecrypt
278c0 00 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 61 .CryptCreateHash.__imp_CryptCrea
278e0 74 65 48 61 73 68 00 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f teHash.CryptContextAddRef.__imp_
27900 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 43 72 79 70 74 41 63 71 75 69 72 65 43 CryptContextAddRef.CryptAcquireC
27920 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 ontextW.__imp_CryptAcquireContex
27940 74 57 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 43 72 tW.CryptAcquireContextA.__imp_Cr
27960 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 43 72 65 64 57 72 69 74 65 57 00 5f 5f yptAcquireContextA.CredWriteW.__
27980 69 6d 70 5f 43 72 65 64 57 72 69 74 65 57 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 imp_CredWriteW.CredWriteDomainCr
279a0 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e edentialsW.__imp_CredWriteDomain
279c0 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 CredentialsW.CredWriteDomainCred
279e0 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 entialsA.__imp_CredWriteDomainCr
27a00 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 edentialsA.CredWriteA.__imp_Cred
27a20 57 72 69 74 65 41 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 64 WriteA.CredUnprotectW.__imp_Cred
27a40 55 6e 70 72 6f 74 65 63 74 57 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 41 00 5f 5f 69 6d 70 5f UnprotectW.CredUnprotectA.__imp_
27a60 43 72 65 64 55 6e 70 72 6f 74 65 63 74 41 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 CredUnprotectA.CredUnmarshalCred
27a80 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 entialW.__imp_CredUnmarshalCrede
27aa0 6e 74 69 61 6c 57 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 ntialW.CredUnmarshalCredentialA.
27ac0 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 43 __imp_CredUnmarshalCredentialA.C
27ae0 72 65 64 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 6e 61 6d 65 57 00 43 72 65 redRenameW.__imp_CredRenameW.Cre
27b00 64 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 6e 61 6d 65 41 00 43 72 65 64 52 dRenameA.__imp_CredRenameA.CredR
27b20 65 61 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 57 00 43 72 65 64 52 65 61 64 44 6f 6d eadW.__imp_CredReadW.CredReadDom
27b40 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f ainCredentialsW.__imp_CredReadDo
27b60 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 mainCredentialsW.CredReadDomainC
27b80 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e redentialsA.__imp_CredReadDomain
27ba0 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 52 65 61 64 41 00 5f 5f 69 6d 70 5f 43 72 65 CredentialsA.CredReadA.__imp_Cre
27bc0 64 52 65 61 64 41 00 43 72 65 64 50 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 dReadA.CredProtectW.__imp_CredPr
27be0 6f 74 65 63 74 57 00 43 72 65 64 50 72 6f 74 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 otectW.CredProtectA.__imp_CredPr
27c00 6f 74 65 63 74 41 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f otectA.CredMarshalCredentialW.__
27c20 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 4d imp_CredMarshalCredentialW.CredM
27c40 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 arshalCredentialA.__imp_CredMars
27c60 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 halCredentialA.CredIsProtectedW.
27c80 5f 5f 69 6d 70 5f 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 43 72 65 64 49 73 50 72 6f __imp_CredIsProtectedW.CredIsPro
27ca0 74 65 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 43 tectedA.__imp_CredIsProtectedA.C
27cc0 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f redIsMarshaledCredentialW.__imp_
27ce0 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 49 CredIsMarshaledCredentialW.CredI
27d00 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 sMarshaledCredentialA.__imp_Cred
27d20 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 47 65 74 54 61 IsMarshaledCredentialA.CredGetTa
27d40 72 67 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 rgetInfoW.__imp_CredGetTargetInf
27d60 6f 57 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 43 72 65 64 oW.CredGetTargetInfoA.__imp_Cred
27d80 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 70 GetTargetInfoA.CredGetSessionTyp
27da0 65 73 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 43 72 65 es.__imp_CredGetSessionTypes.Cre
27dc0 64 46 72 65 65 00 5f 5f 69 6d 70 5f 43 72 65 64 46 72 65 65 00 43 72 65 64 46 69 6e 64 42 65 73 dFree.__imp_CredFree.CredFindBes
27de0 74 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 tCredentialW.__imp_CredFindBestC
27e00 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 redentialW.CredFindBestCredentia
27e20 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 lA.__imp_CredFindBestCredentialA
27e40 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 45 6e 75 6d 65 72 .CredEnumerateW.__imp_CredEnumer
27e60 61 74 65 57 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 45 6e ateW.CredEnumerateA.__imp_CredEn
27e80 75 6d 65 72 61 74 65 41 00 43 72 65 64 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 44 umerateA.CredDeleteW.__imp_CredD
27ea0 65 6c 65 74 65 57 00 43 72 65 64 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 44 65 6c eleteW.CredDeleteA.__imp_CredDel
27ec0 65 74 65 41 00 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f 43 72 eteA.CreateWellKnownSid.__imp_Cr
27ee0 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 eateWellKnownSid.CreateTraceInst
27f00 61 6e 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 anceId.__imp_CreateTraceInstance
27f20 49 64 00 43 72 65 61 74 65 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 Id.CreateServiceW.__imp_CreateSe
27f40 72 76 69 63 65 57 00 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 rviceW.CreateServiceA.__imp_Crea
27f60 74 65 53 65 72 76 69 63 65 41 00 43 72 65 61 74 65 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e teServiceA.CreateRestrictedToken
27f80 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 43 72 65 .__imp_CreateRestrictedToken.Cre
27fa0 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 ateProcessWithTokenW.__imp_Creat
27fc0 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 eProcessWithTokenW.CreateProcess
27fe0 57 69 74 68 4c 6f 67 6f 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 WithLogonW.__imp_CreateProcessWi
28000 74 68 4c 6f 67 6f 6e 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 5f 5f thLogonW.CreateProcessAsUserW.__
28020 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 43 72 65 61 74 65 50 imp_CreateProcessAsUserW.CreateP
28040 72 6f 63 65 73 73 41 73 55 73 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 rocessAsUserA.__imp_CreateProces
28060 73 41 73 55 73 65 72 41 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 sAsUserA.CreatePrivateObjectSecu
28080 72 69 74 79 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 5f 5f 69 6d rityWithMultipleInheritance.__im
280a0 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 74 p_CreatePrivateObjectSecurityWit
280c0 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 43 72 65 61 74 65 50 72 69 76 61 hMultipleInheritance.CreatePriva
280e0 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 teObjectSecurityEx.__imp_CreateP
28100 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 43 72 65 61 74 65 50 72 69 rivateObjectSecurityEx.CreatePri
28120 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 vateObjectSecurity.__imp_CreateP
28140 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 43 6f 70 79 53 69 64 00 5f 5f 69 rivateObjectSecurity.CopySid.__i
28160 6d 70 5f 43 6f 70 79 53 69 64 00 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 mp_CopySid.ConvertToAutoInheritP
28180 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 rivateObjectSecurity.__imp_Conve
281a0 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 rtToAutoInheritPrivateObjectSecu
281c0 72 69 74 79 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 5f 5f 69 6d rity.ConvertStringSidToSidW.__im
281e0 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 43 6f 6e 76 65 72 74 p_ConvertStringSidToSidW.Convert
28200 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 StringSidToSidA.__imp_ConvertStr
28220 69 6e 67 53 69 64 54 6f 53 69 64 41 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 ingSidToSidA.ConvertStringSecuri
28240 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 tyDescriptorToSecurityDescriptor
28260 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 W.__imp_ConvertStringSecurityDes
28280 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 6f 6e criptorToSecurityDescriptorW.Con
282a0 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 vertStringSecurityDescriptorToSe
282c0 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 curityDescriptorA.__imp_ConvertS
282e0 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 tringSecurityDescriptorToSecurit
28300 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 yDescriptorA.ConvertSidToStringS
28320 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 idW.__imp_ConvertSidToStringSidW
28340 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f .ConvertSidToStringSidA.__imp_Co
28360 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 43 6f 6e 76 65 72 74 53 65 63 75 nvertSidToStringSidA.ConvertSecu
28380 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 rityDescriptorToStringSecurityDe
283a0 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 scriptorW.__imp_ConvertSecurityD
283c0 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 escriptorToStringSecurityDescrip
283e0 74 6f 72 57 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f torW.ConvertSecurityDescriptorTo
28400 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f StringSecurityDescriptorA.__imp_
28420 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e ConvertSecurityDescriptorToStrin
28440 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 6f 6e 74 72 6f 6c 54 72 61 63 gSecurityDescriptorA.ControlTrac
28460 65 57 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 00 43 6f 6e 74 72 6f 6c 54 72 eW.__imp_ControlTraceW.ControlTr
28480 61 63 65 41 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 43 6f 6e 74 72 6f 6c aceA.__imp_ControlTraceA.Control
284a0 53 65 72 76 69 63 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 ServiceExW.__imp_ControlServiceE
284c0 78 57 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 xW.ControlServiceExA.__imp_Contr
284e0 6f 6c 53 65 72 76 69 63 65 45 78 41 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 5f 5f 69 6d olServiceExA.ControlService.__im
28500 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d p_ControlService.CommandLineFrom
28520 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 MsiDescriptor.__imp_CommandLineF
28540 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 43 6c 6f 73 65 54 72 61 63 65 00 5f 5f 69 6d romMsiDescriptor.CloseTrace.__im
28560 70 5f 43 6c 6f 73 65 54 72 61 63 65 00 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 68 61 69 p_CloseTrace.CloseThreadWaitChai
28580 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 68 nSession.__imp_CloseThreadWaitCh
285a0 61 69 6e 53 65 73 73 69 6f 6e 00 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 5f 5f ainSession.CloseServiceHandle.__
285c0 69 6d 70 5f 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 45 76 65 6e imp_CloseServiceHandle.CloseEven
285e0 74 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 43 6c 6f 73 65 45 6e tLog.__imp_CloseEventLog.CloseEn
28600 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 63 72 79 70 cryptedFileRaw.__imp_CloseEncryp
28620 74 65 64 46 69 6c 65 52 61 77 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f tedFileRaw.ClearEventLogW.__imp_
28640 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 5f 5f ClearEventLogW.ClearEventLogA.__
28660 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d imp_ClearEventLogA.CheckTokenMem
28680 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 bership.__imp_CheckTokenMembersh
286a0 69 70 00 43 68 65 63 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b ip.CheckForHiberboot.__imp_Check
286c0 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 ForHiberboot.ChangeServiceConfig
286e0 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 43 68 61 W.__imp_ChangeServiceConfigW.Cha
28700 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 ngeServiceConfigA.__imp_ChangeSe
28720 72 76 69 63 65 43 6f 6e 66 69 67 41 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 rviceConfigA.ChangeServiceConfig
28740 32 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 43 2W.__imp_ChangeServiceConfig2W.C
28760 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 hangeServiceConfig2A.__imp_Chang
28780 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 eServiceConfig2A.BuildTrusteeWit
287a0 68 53 69 64 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 57 hSidW.__imp_BuildTrusteeWithSidW
287c0 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 5f 5f 69 6d 70 5f 42 75 69 6c .BuildTrusteeWithSidA.__imp_Buil
287e0 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 dTrusteeWithSidA.BuildTrusteeWit
28800 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 hObjectsAndSidW.__imp_BuildTrust
28820 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 42 75 69 6c 64 54 72 75 73 74 65 eeWithObjectsAndSidW.BuildTruste
28840 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 eWithObjectsAndSidA.__imp_BuildT
28860 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 00 42 75 69 6c 64 54 72 rusteeWithObjectsAndSidA.BuildTr
28880 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 usteeWithObjectsAndNameW.__imp_B
288a0 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 42 uildTrusteeWithObjectsAndNameW.B
288c0 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 5f uildTrusteeWithObjectsAndNameA._
288e0 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e _imp_BuildTrusteeWithObjectsAndN
28900 61 6d 65 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 ameA.BuildTrusteeWithNameW.__imp
28920 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 54 72 75 73 _BuildTrusteeWithNameW.BuildTrus
28940 74 65 65 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 teeWithNameA.__imp_BuildTrusteeW
28960 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 ithNameA.BuildSecurityDescriptor
28980 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 W.__imp_BuildSecurityDescriptorW
289a0 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f .BuildSecurityDescriptorA.__imp_
289c0 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 42 75 69 6c 64 49 6d BuildSecurityDescriptorA.BuildIm
289e0 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 personateTrusteeW.__imp_BuildImp
28a00 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 57 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 ersonateTrusteeW.BuildImpersonat
28a20 65 54 72 75 73 74 65 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 eTrusteeA.__imp_BuildImpersonate
28a40 54 72 75 73 74 65 65 41 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 TrusteeA.BuildImpersonateExplici
28a60 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 tAccessWithNameW.__imp_BuildImpe
28a80 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 rsonateExplicitAccessWithNameW.B
28aa0 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 uildImpersonateExplicitAccessWit
28ac0 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 hNameA.__imp_BuildImpersonateExp
28ae0 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 45 78 70 6c 69 63 licitAccessWithNameA.BuildExplic
28b00 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 45 78 70 itAccessWithNameW.__imp_BuildExp
28b20 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 45 78 70 6c 69 63 licitAccessWithNameW.BuildExplic
28b40 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 45 78 70 itAccessWithNameA.__imp_BuildExp
28b60 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 61 63 6b 75 70 45 76 65 6e 74 licitAccessWithNameA.BackupEvent
28b80 4c 6f 67 57 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 42 61 63 6b 75 LogW.__imp_BackupEventLogW.Backu
28ba0 70 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 pEventLogA.__imp_BackupEventLogA
28bc0 00 41 75 64 69 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 .AuditSetSystemPolicy.__imp_Audi
28be0 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 tSetSystemPolicy.AuditSetSecurit
28c00 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 41 75 64 69 74 53 65 y.__imp_AuditSetSecurity.AuditSe
28c20 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 50 65 72 tPerUserPolicy.__imp_AuditSetPer
28c40 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 5f UserPolicy.AuditSetGlobalSaclW._
28c60 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 41 75 64 69 74 53 65 _imp_AuditSetGlobalSaclW.AuditSe
28c80 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 47 6c 6f 62 61 tGlobalSaclA.__imp_AuditSetGloba
28ca0 6c 53 61 63 6c 41 00 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f lSaclA.AuditQuerySystemPolicy.__
28cc0 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 41 75 64 69 74 imp_AuditQuerySystemPolicy.Audit
28ce0 51 75 65 72 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 53 65 QuerySecurity.__imp_AuditQuerySe
28d00 63 75 72 69 74 79 00 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f curity.AuditQueryPerUserPolicy._
28d20 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 _imp_AuditQueryPerUserPolicy.Aud
28d40 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 itQueryGlobalSaclW.__imp_AuditQu
28d60 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 eryGlobalSaclW.AuditQueryGlobalS
28d80 61 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 aclA.__imp_AuditQueryGlobalSaclA
28da0 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 5f 5f 69 .AuditLookupSubCategoryNameW.__i
28dc0 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 41 mp_AuditLookupSubCategoryNameW.A
28de0 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 uditLookupSubCategoryNameA.__imp
28e00 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 41 75 64 _AuditLookupSubCategoryNameA.Aud
28e20 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 41 75 64 69 itLookupCategoryNameW.__imp_Audi
28e40 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 41 75 64 69 74 4c 6f 6f 6b 75 70 tLookupCategoryNameW.AuditLookup
28e60 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 CategoryNameA.__imp_AuditLookupC
28e80 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 ategoryNameA.AuditLookupCategory
28ea0 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f IdFromCategoryGuid.__imp_AuditLo
28ec0 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 41 okupCategoryIdFromCategoryGuid.A
28ee0 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f uditLookupCategoryGuidFromCatego
28f00 72 79 49 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 75 ryId.__imp_AuditLookupCategoryGu
28f20 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 41 75 64 69 74 46 72 65 65 00 5f 5f 69 6d 70 idFromCategoryId.AuditFree.__imp
28f40 5f 41 75 64 69 74 46 72 65 65 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 _AuditFree.AuditEnumerateSubCate
28f60 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 gories.__imp_AuditEnumerateSubCa
28f80 74 65 67 6f 72 69 65 73 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f tegories.AuditEnumeratePerUserPo
28fa0 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 licy.__imp_AuditEnumeratePerUser
28fc0 50 6f 6c 69 63 79 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 Policy.AuditEnumerateCategories.
28fe0 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 41 __imp_AuditEnumerateCategories.A
29000 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 uditComputeEffectivePolicyByToke
29020 6e 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c n.__imp_AuditComputeEffectivePol
29040 69 63 79 42 79 54 6f 6b 65 6e 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 icyByToken.AuditComputeEffective
29060 50 6f 6c 69 63 79 42 79 53 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 PolicyBySid.__imp_AuditComputeEf
29080 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 53 69 64 00 41 72 65 41 6e 79 41 63 63 65 73 73 65 fectivePolicyBySid.AreAnyAccesse
290a0 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 sGranted.__imp_AreAnyAccessesGra
290c0 6e 74 65 64 00 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 nted.AreAllAccessesGranted.__imp
290e0 5f 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 41 6c 6c 6f 63 61 74 65 4c _AreAllAccessesGranted.AllocateL
29100 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 4c 6f 63 ocallyUniqueId.__imp_AllocateLoc
29120 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 allyUniqueId.AllocateAndInitiali
29140 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a zeSid.__imp_AllocateAndInitializ
29160 65 53 69 64 00 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 eSid.AdjustTokenPrivileges.__imp
29180 5f 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 41 64 6a 75 73 74 54 6f 6b _AdjustTokenPrivileges.AdjustTok
291a0 65 6e 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 73 enGroups.__imp_AdjustTokenGroups
291c0 00 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 41 .AddUsersToEncryptedFile.__imp_A
291e0 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 41 64 64 4d 61 6e 64 61 74 ddUsersToEncryptedFile.AddMandat
29200 6f 72 79 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 41 64 64 oryAce.__imp_AddMandatoryAce.Add
29220 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 64 69 74 69 6f ConditionalAce.__imp_AddConditio
29240 6e 61 6c 41 63 65 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 5f nalAce.AddAuditAccessObjectAce._
29260 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 41 64 64 _imp_AddAuditAccessObjectAce.Add
29280 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 AuditAccessAceEx.__imp_AddAuditA
292a0 63 63 65 73 73 41 63 65 45 78 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 5f 5f 69 ccessAceEx.AddAuditAccessAce.__i
292c0 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 41 64 64 41 63 65 00 5f 5f 69 6d mp_AddAuditAccessAce.AddAce.__im
292e0 70 5f 41 64 64 41 63 65 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 p_AddAce.AddAccessDeniedObjectAc
29300 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 e.__imp_AddAccessDeniedObjectAce
29320 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 .AddAccessDeniedAceEx.__imp_AddA
29340 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 ccessDeniedAceEx.AddAccessDenied
29360 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 41 64 64 Ace.__imp_AddAccessDeniedAce.Add
29380 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 AccessAllowedObjectAce.__imp_Add
293a0 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 41 64 64 41 63 63 65 73 73 AccessAllowedObjectAce.AddAccess
293c0 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f AllowedAceEx.__imp_AddAccessAllo
293e0 77 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 5f 5f 69 wedAceEx.AddAccessAllowedAce.__i
29400 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 41 63 63 65 73 73 43 68 65 mp_AddAccessAllowedAce.AccessChe
29420 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 ckByTypeResultListAndAuditAlarmW
29440 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 .__imp_AccessCheckByTypeResultLi
29460 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 stAndAuditAlarmW.AccessCheckByTy
29480 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c peResultListAndAuditAlarmByHandl
294a0 65 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 eW.__imp_AccessCheckByTypeResult
294c0 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 41 63 63 65 73 ListAndAuditAlarmByHandleW.Acces
294e0 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c sCheckByTypeResultListAndAuditAl
29500 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 armByHandleA.__imp_AccessCheckBy
29520 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e TypeResultListAndAuditAlarmByHan
29540 64 6c 65 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 dleA.AccessCheckByTypeResultList
29560 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b AndAuditAlarmA.__imp_AccessCheck
29580 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 ByTypeResultListAndAuditAlarmA.A
295a0 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 5f 5f 69 6d 70 ccessCheckByTypeResultList.__imp
295c0 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 41 63 63 _AccessCheckByTypeResultList.Acc
295e0 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 essCheckByTypeAndAuditAlarmW.__i
29600 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 mp_AccessCheckByTypeAndAuditAlar
29620 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 mW.AccessCheckByTypeAndAuditAlar
29640 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 mA.__imp_AccessCheckByTypeAndAud
29660 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 5f 5f 69 6d 70 itAlarmA.AccessCheckByType.__imp
29680 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e _AccessCheckByType.AccessCheckAn
296a0 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 41 6e dAuditAlarmW.__imp_AccessCheckAn
296c0 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 dAuditAlarmW.AccessCheckAndAudit
296e0 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 AlarmA.__imp_AccessCheckAndAudit
29700 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 AlarmA.AccessCheck.__imp_AccessC
29720 68 65 63 6b 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f heck.AbortSystemShutdownW.__imp_
29740 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 41 62 6f 72 74 53 79 73 74 65 6d AbortSystemShutdownW.AbortSystem
29760 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 ShutdownA.__imp_AbortSystemShutd
29780 6f 77 6e 41 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f ownA..advapi32_NULL_THUNK_DATA._
297a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 61 70 69 33 32 00 55 73 65 72 _IMPORT_DESCRIPTOR_advapi32.User
297c0 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 5f 5f 69 6d 70 5f 55 73 65 72 55 6e 49 UnInstStubWrapperW.__imp_UserUnI
297e0 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 nstStubWrapperW.UserUnInstStubWr
29800 61 70 70 65 72 41 00 5f 5f 69 6d 70 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 apperA.__imp_UserUnInstStubWrapp
29820 65 72 41 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 5f 5f 69 6d 70 5f 55 erA.UserInstStubWrapperW.__imp_U
29840 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 55 73 65 72 49 6e 73 74 53 74 75 62 serInstStubWrapperW.UserInstStub
29860 57 72 61 70 70 65 72 41 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 WrapperA.__imp_UserInstStubWrapp
29880 65 72 41 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 54 72 erA.TranslateInfStringW.__imp_Tr
298a0 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 anslateInfStringW.TranslateInfSt
298c0 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 ringExW.__imp_TranslateInfString
298e0 45 78 57 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f ExW.TranslateInfStringExA.__imp_
29900 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 54 72 61 6e 73 6c 61 74 65 49 TranslateInfStringExA.TranslateI
29920 6e 66 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 nfStringA.__imp_TranslateInfStri
29940 6e 67 41 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 53 ngA.SetPerUserSecValuesW.__imp_S
29960 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 53 65 74 50 65 72 55 73 65 72 53 65 etPerUserSecValuesW.SetPerUserSe
29980 63 56 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 cValuesA.__imp_SetPerUserSecValu
299a0 65 73 41 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 52 75 6e 53 65 esA.RunSetupCommandW.__imp_RunSe
299c0 74 75 70 43 6f 6d 6d 61 6e 64 57 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 tupCommandW.RunSetupCommandA.__i
299e0 6d 70 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 52 65 67 53 61 76 65 52 65 73 74 6f mp_RunSetupCommandA.RegSaveResto
29a00 72 65 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 52 65 67 53 61 76 reW.__imp_RegSaveRestoreW.RegSav
29a20 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 eRestoreOnINFW.__imp_RegSaveRest
29a40 6f 72 65 4f 6e 49 4e 46 57 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 5f oreOnINFW.RegSaveRestoreOnINFA._
29a60 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 52 65 67 53 61 76 _imp_RegSaveRestoreOnINFA.RegSav
29a80 65 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 eRestoreA.__imp_RegSaveRestoreA.
29aa0 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 41 RegRestoreAllW.__imp_RegRestoreA
29ac0 6c 6c 57 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 llW.RegRestoreAllA.__imp_RegRest
29ae0 6f 72 65 41 6c 6c 41 00 52 65 67 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 49 6e 73 oreAllA.RegInstallW.__imp_RegIns
29b00 74 61 6c 6c 57 00 52 65 67 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 67 49 6e 73 74 61 tallW.RegInstallA.__imp_RegInsta
29b20 6c 6c 41 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f llA.RebootCheckOnInstallW.__imp_
29b40 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 52 65 62 6f 6f 74 43 68 65 63 RebootCheckOnInstallW.RebootChec
29b60 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 kOnInstallA.__imp_RebootCheckOnI
29b80 6e 73 74 61 6c 6c 41 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 nstallA.OpenINFEngineW.__imp_Ope
29ba0 6e 49 4e 46 45 6e 67 69 6e 65 57 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 5f 5f 69 6d 70 nINFEngineW.OpenINFEngineA.__imp
29bc0 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 5f _OpenINFEngineA.NeedRebootInit._
29be0 5f 69 6d 70 5f 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 4e 65 65 64 52 65 62 6f 6f 74 00 5f _imp_NeedRebootInit.NeedReboot._
29c00 5f 69 6d 70 5f 4e 65 65 64 52 65 62 6f 6f 74 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e _imp_NeedReboot.LaunchINFSection
29c20 57 00 5f 5f 69 6d 70 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 00 4c 61 75 6e 63 68 W.__imp_LaunchINFSectionW.Launch
29c40 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 INFSectionExW.__imp_LaunchINFSec
29c60 74 69 6f 6e 45 78 57 00 49 73 4e 54 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f 49 73 4e 54 41 64 6d 69 tionExW.IsNTAdmin.__imp_IsNTAdmi
29c80 6e 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 n.GetVersionFromFileW.__imp_GetV
29ca0 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 ersionFromFileW.GetVersionFromFi
29cc0 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 leExW.__imp_GetVersionFromFileEx
29ce0 57 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 W.GetVersionFromFileExA.__imp_Ge
29d00 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 46 72 tVersionFromFileExA.GetVersionFr
29d20 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 omFileA.__imp_GetVersionFromFile
29d40 41 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 A.FileSaveRestoreW.__imp_FileSav
29d60 65 52 65 73 74 6f 72 65 57 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 eRestoreW.FileSaveRestoreOnINFW.
29d80 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 46 69 6c 65 __imp_FileSaveRestoreOnINFW.File
29da0 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 SaveRestoreOnINFA.__imp_FileSave
29dc0 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 RestoreOnINFA.FileSaveMarkNotExi
29de0 73 74 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 stW.__imp_FileSaveMarkNotExistW.
29e00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 FileSaveMarkNotExistA.__imp_File
29e20 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 SaveMarkNotExistA.ExtractFilesW.
29e40 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 45 78 74 72 61 63 74 46 69 6c 65 73 __imp_ExtractFilesW.ExtractFiles
29e60 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 45 78 65 63 75 74 65 43 61 62 A.__imp_ExtractFilesA.ExecuteCab
29e80 57 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 43 61 62 57 00 45 78 65 63 75 74 65 43 61 62 41 00 W.__imp_ExecuteCabW.ExecuteCabA.
29ea0 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 43 61 62 41 00 44 65 6c 4e 6f 64 65 57 00 5f 5f 69 6d 70 __imp_ExecuteCabA.DelNodeW.__imp
29ec0 5f 44 65 6c 4e 6f 64 65 57 00 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 5f 5f 69 6d 70 _DelNodeW.DelNodeRunDLL32W.__imp
29ee0 5f 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 44 65 6c 4e 6f 64 65 41 00 5f 5f 69 6d 70 _DelNodeRunDLL32W.DelNodeA.__imp
29f00 5f 44 65 6c 4e 6f 64 65 41 00 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 _DelNodeA.CloseINFEngine.__imp_C
29f20 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f loseINFEngine.AdvInstallFileW.__
29f40 69 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 imp_AdvInstallFileW.AdvInstallFi
29f60 6c 65 41 00 5f 5f 69 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 41 64 64 44 65 6c leA.__imp_AdvInstallFileA.AddDel
29f80 42 61 63 6b 75 70 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 BackupEntryW.__imp_AddDelBackupE
29fa0 6e 74 72 79 57 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 41 ntryW.AddDelBackupEntryA.__imp_A
29fc0 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c 4c 5f ddDelBackupEntryA..advpack_NULL_
29fe0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 THUNK_DATA.__IMPORT_DESCRIPTOR_a
2a000 64 76 70 61 63 6b 00 41 6d 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 6d dvpack.AmsiUninitialize.__imp_Am
2a020 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 5f 5f siUninitialize.AmsiScanString.__
2a040 69 6d 70 5f 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 41 6d 73 69 53 63 61 6e 42 75 66 66 65 imp_AmsiScanString.AmsiScanBuffe
2a060 72 00 5f 5f 69 6d 70 5f 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 41 6d 73 69 4f 70 65 6e 53 r.__imp_AmsiScanBuffer.AmsiOpenS
2a080 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 41 6d 73 ession.__imp_AmsiOpenSession.Ams
2a0a0 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 4e 6f 74 69 66 iNotifyOperation.__imp_AmsiNotif
2a0c0 79 4f 70 65 72 61 74 69 6f 6e 00 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f yOperation.AmsiInitialize.__imp_
2a0e0 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 AmsiInitialize.AmsiCloseSession.
2a100 5f 5f 69 6d 70 5f 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 7f 61 6d 73 69 5f 4e 55 4c __imp_AmsiCloseSession..amsi_NUL
2a120 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
2a140 5f 61 6d 73 69 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 _amsi.VerifyPackageRelativeAppli
2a160 63 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 cationId.__imp_VerifyPackageRela
2a180 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 tiveApplicationId.VerifyPackageI
2a1a0 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 56 65 72 69 66 79 50 61 d.__imp_VerifyPackageId.VerifyPa
2a1c0 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 ckageFullName.__imp_VerifyPackag
2a1e0 65 46 75 6c 6c 4e 61 6d 65 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d eFullName.VerifyPackageFamilyNam
2a200 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 e.__imp_VerifyPackageFamilyName.
2a220 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 VerifyApplicationUserModelId.__i
2a240 6d 70 5f 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 mp_VerifyApplicationUserModelId.
2a260 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 OpenPackageInfoByFullNameForUser
2a280 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 .__imp_OpenPackageInfoByFullName
2a2a0 46 6f 72 55 73 65 72 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 5f ForUser.GetStagedPackageOrigin._
2a2c0 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 47 65 74 50 _imp_GetStagedPackageOrigin.GetP
2a2e0 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 ackageFullNameFromToken.__imp_Ge
2a300 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 50 61 63 tPackageFullNameFromToken.GetPac
2a320 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 kageFamilyNameFromToken.__imp_Ge
2a340 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 41 tPackageFamilyNameFromToken.GetA
2a360 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 5f pplicationUserModelIdFromToken._
2a380 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 _imp_GetApplicationUserModelIdFr
2a3a0 6f 6d 54 6f 6b 65 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e omToken..api-ms-win-appmodel-run
2a3c0 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d time-l1-1-1_NULL_THUNK_DATA.__IM
2a3e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f PORT_DESCRIPTOR_api-ms-win-appmo
2a400 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 47 65 74 53 74 61 67 65 64 50 61 63 6b del-runtime-l1-1-1.GetStagedPack
2a420 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 agePathByFullName2.__imp_GetStag
2a440 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 47 65 74 50 61 63 6b edPackagePathByFullName2.GetPack
2a460 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b agePathByFullName2.__imp_GetPack
2a480 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 agePathByFullName2.GetPackageInf
2a4a0 6f 32 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 47 65 74 43 75 72 72 o2.__imp_GetPackageInfo2.GetCurr
2a4c0 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 entPackagePath2.__imp_GetCurrent
2a4e0 50 61 63 6b 61 67 65 50 61 74 68 32 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e PackagePath2.GetCurrentPackageIn
2a500 66 6f 32 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 fo2.__imp_GetCurrentPackageInfo2
2a520 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 ..api-ms-win-appmodel-runtime-l1
2a540 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 -1-3_NULL_THUNK_DATA.__IMPORT_DE
2a560 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e SCRIPTOR_api-ms-win-appmodel-run
2a580 74 69 6d 65 2d 6c 31 2d 31 2d 33 00 49 73 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 time-l1-1-3.IsApiSetImplemented.
2a5a0 5f 5f 69 6d 70 5f 49 73 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 7f 61 70 69 2d 6d __imp_IsApiSetImplemented..api-m
2a5c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f s-win-core-apiquery-l2-1-0_NULL_
2a5e0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 THUNK_DATA.__IMPORT_DESCRIPTOR_a
2a600 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 00 52 pi-ms-win-core-apiquery-l2-1-0.R
2a620 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 5f 5f 69 aiseCustomSystemEventTrigger.__i
2a640 6d 70 5f 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 mp_RaiseCustomSystemEventTrigger
2a660 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b ..api-ms-win-core-backgroundtask
2a680 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 -l1-1-0_NULL_THUNK_DATA.__IMPORT
2a6a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b _DESCRIPTOR_api-ms-win-core-back
2a6c0 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 00 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 5f groundtask-l1-1-0.OpenCommPort._
2a6e0 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _imp_OpenCommPort..api-ms-win-co
2a700 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f re-comm-l1-1-1_NULL_THUNK_DATA._
2a720 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _IMPORT_DESCRIPTOR_api-ms-win-co
2a740 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 00 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 5f 5f 69 6d re-comm-l1-1-1.GetCommPorts.__im
2a760 70 5f 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d p_GetCommPorts..api-ms-win-core-
2a780 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d comm-l1-1-2_NULL_THUNK_DATA.__IM
2a7a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
2a7c0 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 5f 5f comm-l1-1-2.LoadEnclaveImageW.__
2a7e0 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 4c 6f 61 64 45 6e 63 6c 61 76 imp_LoadEnclaveImageW.LoadEnclav
2a800 65 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 eImageA.__imp_LoadEnclaveImageA.
2a820 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 6e 63 6c 61 76 DeleteEnclave.__imp_DeleteEnclav
2a840 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d e..api-ms-win-core-enclave-l1-1-
2a860 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 1_NULL_THUNK_DATA.__IMPORT_DESCR
2a880 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 IPTOR_api-ms-win-core-enclave-l1
2a8a0 2d 31 2d 31 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 -1-1.TerminateProcessOnMemoryExh
2a8c0 61 75 73 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e austion.__imp_TerminateProcessOn
2a8e0 4d 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 MemoryExhaustion..api-ms-win-cor
2a900 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e e-errorhandling-l1-1-3_NULL_THUN
2a920 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d K_DATA.__IMPORT_DESCRIPTOR_api-m
2a940 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 00 s-win-core-errorhandling-l1-1-3.
2a960 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 UnsubscribeFeatureStateChangeNot
2a980 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 ification.__imp_UnsubscribeFeatu
2a9a0 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 75 62 73 63 72 reStateChangeNotification.Subscr
2a9c0 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f ibeFeatureStateChangeNotificatio
2a9e0 6e 00 5f 5f 69 6d 70 5f 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 n.__imp_SubscribeFeatureStateCha
2aa00 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 ngeNotification.RecordFeatureUsa
2aa20 67 65 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 67 65 00 52 65 63 6f ge.__imp_RecordFeatureUsage.Reco
2aa40 72 64 46 65 61 74 75 72 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 65 61 74 75 rdFeatureError.__imp_RecordFeatu
2aa60 72 65 45 72 72 6f 72 00 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 5f reError.GetFeatureEnabledState._
2aa80 5f 69 6d 70 5f 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 7f 61 70 69 _imp_GetFeatureEnabledState..api
2aaa0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 -ms-win-core-featurestaging-l1-1
2aac0 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 -0_NULL_THUNK_DATA.__IMPORT_DESC
2aae0 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 RIPTOR_api-ms-win-core-featurest
2ab00 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 00 47 65 74 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 5f aging-l1-1-0.GetFeatureVariant._
2ab20 5f 69 6d 70 5f 47 65 74 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 7f 61 70 69 2d 6d 73 2d 77 _imp_GetFeatureVariant..api-ms-w
2ab40 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 in-core-featurestaging-l1-1-1_NU
2ab60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
2ab80 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 R_api-ms-win-core-featurestaging
2aba0 2d 6c 31 2d 31 2d 31 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 -l1-1-1.SetFileAttributesFromApp
2abc0 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 W.__imp_SetFileAttributesFromApp
2abe0 57 00 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 70 6c W.ReplaceFileFromAppW.__imp_Repl
2ac00 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 aceFileFromAppW.RemoveDirectoryF
2ac20 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f romAppW.__imp_RemoveDirectoryFro
2ac40 6d 41 70 70 57 00 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 4d 6f 76 mAppW.MoveFileFromAppW.__imp_Mov
2ac60 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 eFileFromAppW.GetFileAttributesE
2ac80 78 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 xFromAppW.__imp_GetFileAttribute
2aca0 73 45 78 46 72 6f 6d 41 70 70 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 sExFromAppW.FindFirstFileExFromA
2acc0 70 70 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 70 ppW.__imp_FindFirstFileExFromApp
2ace0 57 00 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 W.DeleteFileFromAppW.__imp_Delet
2ad00 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 eFileFromAppW.CreateFileFromAppW
2ad20 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 .__imp_CreateFileFromAppW.Create
2ad40 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 46 File2FromAppW.__imp_CreateFile2F
2ad60 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 romAppW.CreateDirectoryFromAppW.
2ad80 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 43 6f __imp_CreateDirectoryFromAppW.Co
2ada0 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 46 72 6f pyFileFromAppW.__imp_CopyFileFro
2adc0 6d 41 70 70 57 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d mAppW..api-ms-win-core-file-from
2ade0 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 app-l1-1-0_NULL_THUNK_DATA.__IMP
2ae00 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 ORT_DESCRIPTOR_api-ms-win-core-f
2ae20 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 00 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 ile-fromapp-l1-1-0.CompareObject
2ae40 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c Handles.__imp_CompareObjectHandl
2ae60 65 73 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d es..api-ms-win-core-handle-l1-1-
2ae80 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 0_NULL_THUNK_DATA.__IMPORT_DESCR
2aea0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d IPTOR_api-ms-win-core-handle-l1-
2aec0 31 2d 30 00 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 49 6f 52 1-0.SubmitIoRing.__imp_SubmitIoR
2aee0 69 6e 67 00 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 ing.SetIoRingCompletionEvent.__i
2af00 6d 70 5f 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 51 75 65 72 mp_SetIoRingCompletionEvent.Quer
2af20 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 yIoRingCapabilities.__imp_QueryI
2af40 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c oRingCapabilities.PopIoRingCompl
2af60 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 etion.__imp_PopIoRingCompletion.
2af80 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 49 6f 52 69 IsIoRingOpSupported.__imp_IsIoRi
2afa0 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d ngOpSupported.GetIoRingInfo.__im
2afc0 70 5f 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 43 72 65 61 74 65 49 6f 52 69 6e 67 00 5f 5f 69 p_GetIoRingInfo.CreateIoRing.__i
2afe0 6d 70 5f 43 72 65 61 74 65 49 6f 52 69 6e 67 00 43 6c 6f 73 65 49 6f 52 69 6e 67 00 5f 5f 69 6d mp_CreateIoRing.CloseIoRing.__im
2b000 70 5f 43 6c 6f 73 65 49 6f 52 69 6e 67 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 p_CloseIoRing.BuildIoRingRegiste
2b020 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 rFileHandles.__imp_BuildIoRingRe
2b040 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 gisterFileHandles.BuildIoRingReg
2b060 69 73 74 65 72 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 isterBuffers.__imp_BuildIoRingRe
2b080 67 69 73 74 65 72 42 75 66 66 65 72 73 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c gisterBuffers.BuildIoRingReadFil
2b0a0 65 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 42 75 69 6c e.__imp_BuildIoRingReadFile.Buil
2b0c0 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 dIoRingCancelRequest.__imp_Build
2b0e0 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d IoRingCancelRequest..api-ms-win-
2b100 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 core-ioring-l1-1-0_NULL_THUNK_DA
2b120 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 TA.__IMPORT_DESCRIPTOR_api-ms-wi
2b140 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 48 52 47 4e 5f 55 73 65 72 55 6e n-core-ioring-l1-1-0.HRGN_UserUn
2b160 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 marshal64.__imp_HRGN_UserUnmarsh
2b180 61 6c 36 34 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f al64.HRGN_UserSize64.__imp_HRGN_
2b1a0 55 73 65 72 53 69 7a 65 36 34 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f UserSize64.HRGN_UserMarshal64.__
2b1c0 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 52 47 4e 5f 55 73 65 72 imp_HRGN_UserMarshal64.HRGN_User
2b1e0 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 7f 61 70 Free64.__imp_HRGN_UserFree64..ap
2b200 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c i-ms-win-core-marshal-l1-1-0_NUL
2b220 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
2b240 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 00 _api-ms-win-core-marshal-l1-1-0.
2b260 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 VirtualProtectFromApp.__imp_Virt
2b280 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 ualProtectFromApp.VirtualAllocFr
2b2a0 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 omApp.__imp_VirtualAllocFromApp.
2b2c0 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 5f 5f 69 6d 70 SetProcessValidCallTargets.__imp
2b2e0 5f 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 4f 70 65 6e _SetProcessValidCallTargets.Open
2b300 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c FileMappingFromApp.__imp_OpenFil
2b320 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 eMappingFromApp..api-ms-win-core
2b340 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f -memory-l1-1-3_NULL_THUNK_DATA._
2b360 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _IMPORT_DESCRIPTOR_api-ms-win-co
2b380 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 00 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d re-memory-l1-1-3.QueryVirtualMem
2b3a0 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 56 69 72 74 75 61 oryInformation.__imp_QueryVirtua
2b3c0 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 lMemoryInformation..api-ms-win-c
2b3e0 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ore-memory-l1-1-4_NULL_THUNK_DAT
2b400 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e A.__IMPORT_DESCRIPTOR_api-ms-win
2b420 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 -core-memory-l1-1-4.VirtualUnloc
2b440 6b 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 55 6e 6d 61 70 56 kEx.__imp_VirtualUnlockEx.UnmapV
2b460 69 65 77 4f 66 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 iewOfFile2.__imp_UnmapViewOfFile
2b480 32 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 2.MapViewOfFileNuma2.__imp_MapVi
2b4a0 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d ewOfFileNuma2..api-ms-win-core-m
2b4c0 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 emory-l1-1-5_NULL_THUNK_DATA.__I
2b4e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 MPORT_DESCRIPTOR_api-ms-win-core
2b500 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d -memory-l1-1-5.VirtualAlloc2From
2b520 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 56 App.__imp_VirtualAlloc2FromApp.V
2b540 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 irtualAlloc2.__imp_VirtualAlloc2
2b560 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4d 61 70 .MapViewOfFile3FromApp.__imp_Map
2b580 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 ViewOfFile3FromApp.MapViewOfFile
2b5a0 33 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 7f 61 70 69 2d 6d 73 2d 77 3.__imp_MapViewOfFile3..api-ms-w
2b5c0 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b in-core-memory-l1-1-6_NULL_THUNK
2b5e0 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 _DATA.__IMPORT_DESCRIPTOR_api-ms
2b600 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 00 53 65 74 50 72 6f 63 65 -win-core-memory-l1-1-6.SetProce
2b620 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 ssValidCallTargetsForMappedView.
2b640 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 __imp_SetProcessValidCallTargets
2b660 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 ForMappedView.CreateFileMapping2
2b680 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 7f 61 70 69 2d 6d .__imp_CreateFileMapping2..api-m
2b6a0 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 48 s-win-core-memory-l1-1-7_NULL_TH
2b6c0 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 UNK_DATA.__IMPORT_DESCRIPTOR_api
2b6e0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 00 51 75 65 72 79 -ms-win-core-memory-l1-1-7.Query
2b700 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 PartitionInformation.__imp_Query
2b720 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4f 70 65 6e 44 65 64 69 63 61 74 PartitionInformation.OpenDedicat
2b740 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 64 69 edMemoryPartition.__imp_OpenDedi
2b760 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 41 6c 6c 6f 63 61 74 65 55 73 65 catedMemoryPartition.AllocateUse
2b780 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 rPhysicalPages2.__imp_AllocateUs
2b7a0 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 erPhysicalPages2..api-ms-win-cor
2b7c0 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 e-memory-l1-1-8_NULL_THUNK_DATA.
2b7e0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
2b800 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 00 50 61 74 68 49 73 55 4e 43 45 78 00 5f 5f ore-memory-l1-1-8.PathIsUNCEx.__
2b820 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 45 78 00 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f imp_PathIsUNCEx.PathCchStripToRo
2b840 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 50 61 74 68 ot.__imp_PathCchStripToRoot.Path
2b860 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 74 72 69 CchStripPrefix.__imp_PathCchStri
2b880 70 50 72 65 66 69 78 00 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 pPrefix.PathCchSkipRoot.__imp_Pa
2b8a0 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e thCchSkipRoot.PathCchRenameExten
2b8c0 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f sion.__imp_PathCchRenameExtensio
2b8e0 6e 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 n.PathCchRemoveFileSpec.__imp_Pa
2b900 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 50 61 74 68 43 63 68 52 65 6d 6f 76 thCchRemoveFileSpec.PathCchRemov
2b920 65 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 65 45 78 eExtension.__imp_PathCchRemoveEx
2b940 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 tension.PathCchRemoveBackslashEx
2b960 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 .__imp_PathCchRemoveBackslashEx.
2b980 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 PathCchRemoveBackslash.__imp_Pat
2b9a0 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 50 61 74 68 43 63 68 49 73 52 6f 6f hCchRemoveBackslash.PathCchIsRoo
2b9c0 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 50 61 74 68 43 63 68 46 69 6e t.__imp_PathCchIsRoot.PathCchFin
2b9e0 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 dExtension.__imp_PathCchFindExte
2ba00 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 5f 5f 69 6d 70 5f 50 61 74 nsion.PathCchCombineEx.__imp_Pat
2ba20 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 5f 5f 69 hCchCombineEx.PathCchCombine.__i
2ba40 6d 70 5f 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 mp_PathCchCombine.PathCchCanonic
2ba60 61 6c 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a alizeEx.__imp_PathCchCanonicaliz
2ba80 65 45 78 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 61 eEx.PathCchCanonicalize.__imp_Pa
2baa0 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 thCchCanonicalize.PathCchAppendE
2bac0 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 78 00 50 61 74 68 43 63 68 41 x.__imp_PathCchAppendEx.PathCchA
2bae0 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 50 61 74 68 43 63 ppend.__imp_PathCchAppend.PathCc
2bb00 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 45 78 hAddExtension.__imp_PathCchAddEx
2bb20 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 5f 5f tension.PathCchAddBackslashEx.__
2bb40 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 50 61 74 68 43 63 imp_PathCchAddBackslashEx.PathCc
2bb60 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 hAddBackslash.__imp_PathCchAddBa
2bb80 63 6b 73 6c 61 73 68 00 50 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 ckslash.PathAllocCombine.__imp_P
2bba0 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 athAllocCombine.PathAllocCanonic
2bbc0 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a alize.__imp_PathAllocCanonicaliz
2bbe0 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e e..api-ms-win-core-path-l1-1-0_N
2bc00 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
2bc20 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 00 55 OR_api-ms-win-core-path-l1-1-0.U
2bc40 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 nregisterAppStateChangeNotificat
2bc60 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e ion.__imp_UnregisterAppStateChan
2bc80 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 geNotification.RegisterAppStateC
2bca0 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 hangeNotification.__imp_Register
2bcc0 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 7f 61 70 69 2d AppStateChangeNotification..api-
2bce0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 ms-win-core-psm-appnotify-l1-1-0
2bd00 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
2bd20 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 PTOR_api-ms-win-core-psm-appnoti
2bd40 66 79 2d 6c 31 2d 31 2d 30 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e fy-l1-1-0.UnregisterAppConstrain
2bd60 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 edChangeNotification.__imp_Unreg
2bd80 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 isterAppConstrainedChangeNotific
2bda0 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e ation.RegisterAppConstrainedChan
2bdc0 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 geNotification.__imp_RegisterApp
2bde0 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 7f 61 ConstrainedChangeNotification..a
2be00 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d pi-ms-win-core-psm-appnotify-l1-
2be20 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 1-1_NULL_THUNK_DATA.__IMPORT_DES
2be40 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e CRIPTOR_api-ms-win-core-psm-appn
2be60 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 otify-l1-1-1.QueryUnbiasedInterr
2be80 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6e 62 69 61 73 uptTimePrecise.__imp_QueryUnbias
2bea0 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 51 75 65 72 79 49 6e 74 65 edInterruptTimePrecise.QueryInte
2bec0 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 74 65 rruptTimePrecise.__imp_QueryInte
2bee0 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 rruptTimePrecise.QueryInterruptT
2bf00 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 7f 61 70 ime.__imp_QueryInterruptTime..ap
2bf20 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 i-ms-win-core-realtime-l1-1-1_NU
2bf40 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
2bf60 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d R_api-ms-win-core-realtime-l1-1-
2bf80 31 00 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 1.QueryAuxiliaryCounterFrequency
2bfa0 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 .__imp_QueryAuxiliaryCounterFreq
2bfc0 75 65 6e 63 79 00 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 uency.ConvertPerformanceCounterT
2bfe0 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 50 oAuxiliaryCounter.__imp_ConvertP
2c000 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e erformanceCounterToAuxiliaryCoun
2c020 74 65 72 00 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 ter.ConvertAuxiliaryCounterToPer
2c040 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 41 75 78 formanceCounter.__imp_ConvertAux
2c060 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 iliaryCounterToPerformanceCounte
2c080 72 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 r..api-ms-win-core-realtime-l1-1
2c0a0 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 -2_NULL_THUNK_DATA.__IMPORT_DESC
2c0c0 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d RIPTOR_api-ms-win-core-realtime-
2c0e0 6c 31 2d 31 2d 32 00 53 4c 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 l1-1-2.SLQueryLicenseValueFromAp
2c100 70 00 5f 5f 69 6d 70 5f 53 4c 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 p.__imp_SLQueryLicenseValueFromA
2c120 70 70 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 pp..api-ms-win-core-slapi-l1-1-0
2c140 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
2c160 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d PTOR_api-ms-win-core-slapi-l1-1-
2c180 30 00 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 0.GetRegistryValueWithFallbackW.
2c1a0 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 __imp_GetRegistryValueWithFallba
2c1c0 63 6b 57 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 ckW..api-ms-win-core-state-helpe
2c1e0 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f rs-l1-1-0_NULL_THUNK_DATA.__IMPO
2c200 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 RT_DESCRIPTOR_api-ms-win-core-st
2c220 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 ate-helpers-l1-1-0.WakeByAddress
2c240 53 69 6e 67 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 65 73 73 53 69 6e 67 6c 65 Single.__imp_WakeByAddressSingle
2c260 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 .WakeByAddressAll.__imp_WakeByAd
2c280 64 72 65 73 73 41 6c 6c 00 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 61 69 dressAll.WaitOnAddress.__imp_Wai
2c2a0 74 4f 6e 41 64 64 72 65 73 73 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 tOnAddress..api-ms-win-core-sync
2c2c0 68 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 h-l1-2-0_NULL_THUNK_DATA.__IMPOR
2c2e0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e T_DESCRIPTOR_api-ms-win-core-syn
2c300 63 68 2d 6c 31 2d 32 2d 30 00 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 5f 5f 69 6d ch-l1-2-0.GetOsSafeBootMode.__im
2c320 70 5f 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d p_GetOsSafeBootMode..api-ms-win-
2c340 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 core-sysinfo-l1-2-0_NULL_THUNK_D
2c360 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ATA.__IMPORT_DESCRIPTOR_api-ms-w
2c380 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 00 47 65 74 4f 73 4d 61 6e 75 in-core-sysinfo-l1-2-0.GetOsManu
2c3a0 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 73 4d 61 6e 75 66 61 63 facturingMode.__imp_GetOsManufac
2c3c0 74 75 72 69 6e 67 4d 6f 64 65 00 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 79 53 turingMode.GetIntegratedDisplayS
2c3e0 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 79 53 69 ize.__imp_GetIntegratedDisplaySi
2c400 7a 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 ze..api-ms-win-core-sysinfo-l1-2
2c420 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 -3_NULL_THUNK_DATA.__IMPORT_DESC
2c440 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c RIPTOR_api-ms-win-core-sysinfo-l
2c460 31 2d 32 2d 33 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 1-2-3.SetSystemTimeAdjustmentPre
2c480 63 69 73 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 cise.__imp_SetSystemTimeAdjustme
2c4a0 6e 74 50 72 65 63 69 73 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e ntPrecise.GetSystemTimeAdjustmen
2c4c0 74 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 tPrecise.__imp_GetSystemTimeAdju
2c4e0 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 stmentPrecise..api-ms-win-core-s
2c500 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f ysinfo-l1-2-4_NULL_THUNK_DATA.__
2c520 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2c540 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 00 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 e-sysinfo-l1-2-4.EncodeRemotePoi
2c560 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 44 nter.__imp_EncodeRemotePointer.D
2c580 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 52 ecodeRemotePointer.__imp_DecodeR
2c5a0 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 emotePointer..api-ms-win-core-ut
2c5c0 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f il-l1-1-1_NULL_THUNK_DATA.__IMPO
2c5e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 RT_DESCRIPTOR_api-ms-win-core-ut
2c600 69 6c 2d 6c 31 2d 31 2d 31 00 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f il-l1-1-1.SetRestrictedErrorInfo
2c620 00 5f 5f 69 6d 70 5f 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f .__imp_SetRestrictedErrorInfo.Ro
2c640 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 6f 54 72 61 6e 73 66 6f 72 TransformErrorW.__imp_RoTransfor
2c660 6d 45 72 72 6f 72 57 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 mErrorW.RoTransformError.__imp_R
2c680 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 oTransformError.RoSetErrorReport
2c6a0 69 6e 67 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 ingFlags.__imp_RoSetErrorReporti
2c6c0 6e 67 46 6c 61 67 73 00 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 ngFlags.RoResolveRestrictedError
2c6e0 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 73 6f 6c 76 65 52 65 73 InfoReference.__imp_RoResolveRes
2c700 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 52 6f 4f 72 69 67 trictedErrorInfoReference.RoOrig
2c720 69 6e 61 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 inateErrorW.__imp_RoOriginateErr
2c740 6f 72 57 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 orW.RoOriginateError.__imp_RoOri
2c760 67 69 6e 61 74 65 45 72 72 6f 72 00 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 ginateError.RoGetErrorReportingF
2c780 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c lags.__imp_RoGetErrorReportingFl
2c7a0 61 67 73 00 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 5f ags.RoFailFastWithErrorContext._
2c7c0 5f 69 6d 70 5f 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 _imp_RoFailFastWithErrorContext.
2c7e0 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f 43 61 RoCaptureErrorContext.__imp_RoCa
2c800 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 47 65 74 52 65 73 74 72 69 63 74 65 64 45 ptureErrorContext.GetRestrictedE
2c820 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f rrorInfo.__imp_GetRestrictedErro
2c840 72 49 6e 66 6f 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 rInfo..api-ms-win-core-winrt-err
2c860 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f or-l1-1-0_NULL_THUNK_DATA.__IMPO
2c880 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 RT_DESCRIPTOR_api-ms-win-core-wi
2c8a0 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 00 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 6c nrt-error-l1-1-0.RoReportUnhandl
2c8c0 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 6c 65 64 45 edError.__imp_RoReportUnhandledE
2c8e0 72 72 6f 72 00 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 5f 5f 69 6d rror.RoReportFailedDelegate.__im
2c900 70 5f 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 52 6f 4f 72 69 67 69 p_RoReportFailedDelegate.RoOrigi
2c920 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 4f 72 nateLanguageException.__imp_RoOr
2c940 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 52 6f 49 6e 73 70 65 iginateLanguageException.RoInspe
2c960 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 63 ctThreadErrorInfo.__imp_RoInspec
2c980 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 72 tThreadErrorInfo.RoInspectCaptur
2c9a0 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 63 74 edStackBackTrace.__imp_RoInspect
2c9c0 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 6f 47 65 74 4d 61 74 63 CapturedStackBackTrace.RoGetMatc
2c9e0 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f hingRestrictedErrorInfo.__imp_Ro
2ca00 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 52 GetMatchingRestrictedErrorInfo.R
2ca20 6f 43 6c 65 61 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 49 oClearError.__imp_RoClearError.I
2ca40 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 sErrorPropagationEnabled.__imp_I
2ca60 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 7f 61 70 69 2d 6d 73 sErrorPropagationEnabled..api-ms
2ca80 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c -win-core-winrt-error-l1-1-1_NUL
2caa0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
2cac0 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d _api-ms-win-core-winrt-error-l1-
2cae0 31 2d 31 00 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 1-1.RoUnregisterForApartmentShut
2cb00 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d down.__imp_RoUnregisterForApartm
2cb20 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 entShutdown.RoUninitialize.__imp
2cb40 5f 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 74 69 _RoUninitialize.RoRevokeActivati
2cb60 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 onFactories.__imp_RoRevokeActiva
2cb80 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f 52 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 tionFactories.RoRegisterForApart
2cba0 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 46 6f 72 mentShutdown.__imp_RoRegisterFor
2cbc0 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 ApartmentShutdown.RoRegisterActi
2cbe0 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 vationFactories.__imp_RoRegister
2cc00 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f 49 6e 69 74 69 61 6c 69 7a 65 ActivationFactories.RoInitialize
2cc20 00 5f 5f 69 6d 70 5f 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 52 6f 47 65 74 41 70 61 72 74 6d 65 .__imp_RoInitialize.RoGetApartme
2cc40 6e 74 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 70 61 72 74 6d 65 6e ntIdentifier.__imp_RoGetApartmen
2cc60 74 49 64 65 6e 74 69 66 69 65 72 00 52 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f tIdentifier.RoGetActivationFacto
2cc80 72 79 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 ry.__imp_RoGetActivationFactory.
2cca0 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 41 63 74 69 76 RoActivateInstance.__imp_RoActiv
2ccc0 61 74 65 49 6e 73 74 61 6e 63 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e ateInstance..api-ms-win-core-win
2cce0 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f rt-l1-1-0_NULL_THUNK_DATA.__IMPO
2cd00 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 RT_DESCRIPTOR_api-ms-win-core-wi
2cd20 6e 72 74 2d 6c 31 2d 31 2d 30 00 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 69 76 61 74 61 62 6c nrt-l1-1-0.RoGetServerActivatabl
2cd40 65 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 69 76 61 eClasses.__imp_RoGetServerActiva
2cd60 74 61 62 6c 65 43 6c 61 73 73 65 73 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 tableClasses..api-ms-win-core-wi
2cd80 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 nrt-registration-l1-1-0_NULL_THU
2cda0 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d NK_DATA.__IMPORT_DESCRIPTOR_api-
2cdc0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c ms-win-core-winrt-registration-l
2cde0 31 2d 31 2d 30 00 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 5f 5f 69 6d 70 1-1-0.RoGetBufferMarshaler.__imp
2ce00 5f 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 7f 61 70 69 2d 6d 73 2d 77 69 _RoGetBufferMarshaler..api-ms-wi
2ce20 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c n-core-winrt-robuffer-l1-1-0_NUL
2ce40 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
2ce60 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d _api-ms-win-core-winrt-robuffer-
2ce80 6c 31 2d 31 2d 30 00 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 l1-1-0.RoParameterizedTypeExtraG
2cea0 65 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 52 6f 50 61 72 61 6d 65 74 65 etTypeSignature.__imp_RoParamete
2cec0 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 52 rizedTypeExtraGetTypeSignature.R
2cee0 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 44 oGetParameterizedTypeInstanceIID
2cf00 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 6e 73 .__imp_RoGetParameterizedTypeIns
2cf20 74 61 6e 63 65 49 49 44 00 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 tanceIID.RoFreeParameterizedType
2cf40 45 78 74 72 61 00 5f 5f 69 6d 70 5f 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 Extra.__imp_RoFreeParameterizedT
2cf60 79 70 65 45 78 74 72 61 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d ypeExtra..api-ms-win-core-winrt-
2cf80 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 roparameterizediid-l1-1-0_NULL_T
2cfa0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 HUNK_DATA.__IMPORT_DESCRIPTOR_ap
2cfc0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 i-ms-win-core-winrt-roparameteri
2cfe0 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 zediid-l1-1-0.WindowsTrimStringS
2d000 74 61 72 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 72 tart.__imp_WindowsTrimStringStar
2d020 74 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e t.WindowsTrimStringEnd.__imp_Win
2d040 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 dowsTrimStringEnd.WindowsSubstri
2d060 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 57 69 6e 64 ngWithSpecifiedLength.__imp_Wind
2d080 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 owsSubstringWithSpecifiedLength.
2d0a0 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 75 WindowsSubstring.__imp_WindowsSu
2d0c0 62 73 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 64 65 64 bstring.WindowsStringHasEmbedded
2d0e0 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 Null.__imp_WindowsStringHasEmbed
2d100 64 65 64 4e 75 6c 6c 00 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 5f 5f 69 dedNull.WindowsReplaceString.__i
2d120 6d 70 5f 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 50 mp_WindowsReplaceString.WindowsP
2d140 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 romoteStringBuffer.__imp_Windows
2d160 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 50 72 65 61 6c PromoteStringBuffer.WindowsPreal
2d180 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 locateStringBuffer.__imp_Windows
2d1a0 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 49 PreallocateStringBuffer.WindowsI
2d1c0 73 53 74 72 69 6e 67 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 73 53 74 72 69 sStringEmpty.__imp_WindowsIsStri
2d1e0 6e 67 45 6d 70 74 79 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 5f 5f 69 ngEmpty.WindowsInspectString.__i
2d200 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 47 mp_WindowsInspectString.WindowsG
2d220 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 47 etStringRawBuffer.__imp_WindowsG
2d240 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 etStringRawBuffer.WindowsGetStri
2d260 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 ngLen.__imp_WindowsGetStringLen.
2d280 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e WindowsDuplicateString.__imp_Win
2d2a0 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 dowsDuplicateString.WindowsDelet
2d2c0 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 eStringBuffer.__imp_WindowsDelet
2d2e0 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e eStringBuffer.WindowsDeleteStrin
2d300 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 00 57 69 6e 64 g.__imp_WindowsDeleteString.Wind
2d320 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 57 owsCreateStringReference.__imp_W
2d340 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 57 69 6e 64 indowsCreateStringReference.Wind
2d360 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 72 65 owsCreateString.__imp_WindowsCre
2d380 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 5f 5f ateString.WindowsConcatString.__
2d3a0 69 6d 70 5f 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 43 imp_WindowsConcatString.WindowsC
2d3c0 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 ompareStringOrdinal.__imp_Window
2d3e0 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 48 53 54 52 49 4e 47 5f 55 73 sCompareStringOrdinal.HSTRING_Us
2d400 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 erUnmarshal64.__imp_HSTRING_User
2d420 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 Unmarshal64.HSTRING_UserUnmarsha
2d440 6c 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 53 l.__imp_HSTRING_UserUnmarshal.HS
2d460 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 TRING_UserSize64.__imp_HSTRING_U
2d480 73 65 72 53 69 7a 65 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 serSize64.HSTRING_UserSize.__imp
2d4a0 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 _HSTRING_UserSize.HSTRING_UserMa
2d4c0 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 rshal64.__imp_HSTRING_UserMarsha
2d4e0 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 53 l64.HSTRING_UserMarshal.__imp_HS
2d500 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 TRING_UserMarshal.HSTRING_UserFr
2d520 65 65 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 36 34 00 48 53 ee64.__imp_HSTRING_UserFree64.HS
2d540 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 TRING_UserFree.__imp_HSTRING_Use
2d560 72 46 72 65 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 rFree..api-ms-win-core-winrt-str
2d580 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ing-l1-1-0_NULL_THUNK_DATA.__IMP
2d5a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ORT_DESCRIPTOR_api-ms-win-core-w
2d5c0 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 inrt-string-l1-1-0.WindowsInspec
2d5e0 74 53 74 72 69 6e 67 32 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 tString2.__imp_WindowsInspectStr
2d600 69 6e 67 32 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 ing2..api-ms-win-core-winrt-stri
2d620 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f ng-l1-1-1_NULL_THUNK_DATA.__IMPO
2d640 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 RT_DESCRIPTOR_api-ms-win-core-wi
2d660 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 nrt-string-l1-1-1.Wow64SetThread
2d680 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 DefaultGuestMachine.__imp_Wow64S
2d6a0 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 47 65 74 53 etThreadDefaultGuestMachine.GetS
2d6c0 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 5f 5f 69 6d 70 5f 47 65 74 53 ystemWow64Directory2W.__imp_GetS
2d6e0 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 47 65 74 53 79 73 74 65 6d 57 ystemWow64Directory2W.GetSystemW
2d700 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 ow64Directory2A.__imp_GetSystemW
2d720 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ow64Directory2A..api-ms-win-core
2d740 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f -wow64-l1-1-1_NULL_THUNK_DATA.__
2d760 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2d780 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 5f 5f 69 e-wow64-l1-1-1.DevGetObjects.__i
2d7a0 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f mp_DevGetObjects.DevGetObjectPro
2d7c0 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 perties.__imp_DevGetObjectProper
2d7e0 74 69 65 73 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 44 65 76 46 72 65 ties.DevFreeObjects.__imp_DevFre
2d800 65 4f 62 6a 65 63 74 73 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 eObjects.DevFreeObjectProperties
2d820 00 5f 5f 69 6d 70 5f 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 44 .__imp_DevFreeObjectProperties.D
2d840 65 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 76 46 69 6e 64 50 72 6f 70 evFindProperty.__imp_DevFindProp
2d860 65 72 74 79 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 erty.DevCreateObjectQueryFromIds
2d880 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 .__imp_DevCreateObjectQueryFromI
2d8a0 64 73 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 5f 5f ds.DevCreateObjectQueryFromId.__
2d8c0 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 44 imp_DevCreateObjectQueryFromId.D
2d8e0 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 evCreateObjectQuery.__imp_DevCre
2d900 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 ateObjectQuery.DevCloseObjectQue
2d920 72 79 00 5f 5f 69 6d 70 5f 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 7f 61 70 ry.__imp_DevCloseObjectQuery..ap
2d940 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e 55 i-ms-win-devices-query-l1-1-0_NU
2d960 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
2d980 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d R_api-ms-win-devices-query-l1-1-
2d9a0 30 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 0.DevGetObjectsEx.__imp_DevGetOb
2d9c0 6a 65 63 74 73 45 78 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 78 jectsEx.DevGetObjectPropertiesEx
2d9e0 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 78 00 .__imp_DevGetObjectPropertiesEx.
2da00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 00 5f 5f DevCreateObjectQueryFromIdsEx.__
2da20 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 imp_DevCreateObjectQueryFromIdsE
2da40 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 5f x.DevCreateObjectQueryFromIdEx._
2da60 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 _imp_DevCreateObjectQueryFromIdE
2da80 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 x.DevCreateObjectQueryEx.__imp_D
2daa0 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 7f 61 70 69 2d 6d 73 2d 77 69 evCreateObjectQueryEx..api-ms-wi
2dac0 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e n-devices-query-l1-1-1_NULL_THUN
2dae0 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d K_DATA.__IMPORT_DESCRIPTOR_api-m
2db00 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 00 47 64 69 45 6e s-win-devices-query-l1-1-1.GdiEn
2db20 74 72 79 31 33 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 74 72 79 31 33 00 7f 61 70 69 2d 6d 73 2d 77 try13.__imp_GdiEntry13..api-ms-w
2db40 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 in-dx-d3dkmt-l1-1-0_NULL_THUNK_D
2db60 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ATA.__IMPORT_DESCRIPTOR_api-ms-w
2db80 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 00 47 65 74 47 61 6d 69 6e 67 44 65 76 in-dx-d3dkmt-l1-1-0.GetGamingDev
2dba0 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 47 61 6d iceModelInformation.__imp_GetGam
2dbc0 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 61 70 69 2d 6d ingDeviceModelInformation..api-m
2dbe0 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c s-win-gaming-deviceinformation-l
2dc00 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 1-1-0_NULL_THUNK_DATA.__IMPORT_D
2dc20 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 ESCRIPTOR_api-ms-win-gaming-devi
2dc40 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 52 65 6c 65 61 73 65 45 78 63 6c ceinformation-l1-1-0.ReleaseExcl
2dc60 75 73 69 76 65 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 45 78 63 6c 75 73 usiveCpuSets.__imp_ReleaseExclus
2dc80 69 76 65 43 70 75 53 65 74 73 00 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 iveCpuSets.HasExpandedResources.
2dca0 5f 5f 69 6d 70 5f 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 47 65 74 45 78 __imp_HasExpandedResources.GetEx
2dcc0 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e 74 00 pandedResourceExclusiveCpuCount.
2dce0 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 __imp_GetExpandedResourceExclusi
2dd00 76 65 43 70 75 43 6f 75 6e 74 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 veCpuCount..api-ms-win-gaming-ex
2dd20 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e pandedresources-l1-1-0_NULL_THUN
2dd40 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d K_DATA.__IMPORT_DESCRIPTOR_api-m
2dd60 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c s-win-gaming-expandedresources-l
2dd80 31 2d 31 2d 30 00 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 5f 5f 69 1-1-0.TryCancelPendingGameUI.__i
2dda0 6d 70 5f 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 53 68 6f 77 54 69 mp_TryCancelPendingGameUI.ShowTi
2ddc0 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 54 69 74 6c tleAchievementsUI.__imp_ShowTitl
2dde0 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 eAchievementsUI.ShowProfileCardU
2de00 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 53 68 6f 77 50 6c I.__imp_ShowProfileCardUI.ShowPl
2de20 61 79 65 72 50 69 63 6b 65 72 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 6c 61 79 65 72 50 69 63 ayerPickerUI.__imp_ShowPlayerPic
2de40 6b 65 72 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f kerUI.ShowGameInviteUI.__imp_Sho
2de60 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 wGameInviteUI.ShowChangeFriendRe
2de80 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 68 61 6e 67 65 46 72 69 lationshipUI.__imp_ShowChangeFri
2dea0 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 endRelationshipUI.ProcessPending
2dec0 47 61 6d 65 55 49 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 GameUI.__imp_ProcessPendingGameU
2dee0 49 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 I..api-ms-win-gaming-tcui-l1-1-0
2df00 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
2df20 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 PTOR_api-ms-win-gaming-tcui-l1-1
2df40 2d 30 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 5f 5f -0.CheckGamingPrivilegeWithUI.__
2df60 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 43 imp_CheckGamingPrivilegeWithUI.C
2df80 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 5f 5f 69 6d heckGamingPrivilegeSilently.__im
2dfa0 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 7f p_CheckGamingPrivilegeSilently..
2dfc0 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e 55 api-ms-win-gaming-tcui-l1-1-1_NU
2dfe0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
2e000 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 00 R_api-ms-win-gaming-tcui-l1-1-1.
2e020 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 65 72 00 5f ShowTitleAchievementsUIForUser._
2e040 5f 69 6d 70 5f 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 _imp_ShowTitleAchievementsUIForU
2e060 73 65 72 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 ser.ShowProfileCardUIForUser.__i
2e080 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 mp_ShowProfileCardUIForUser.Show
2e0a0 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 PlayerPickerUIForUser.__imp_Show
2e0c0 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e PlayerPickerUIForUser.ShowGameIn
2e0e0 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 viteUIForUser.__imp_ShowGameInvi
2e100 74 65 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 teUIForUser.ShowChangeFriendRela
2e120 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 68 61 6e tionshipUIForUser.__imp_ShowChan
2e140 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 43 68 geFriendRelationshipUIForUser.Ch
2e160 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 72 00 eckGamingPrivilegeWithUIForUser.
2e180 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 __imp_CheckGamingPrivilegeWithUI
2e1a0 46 6f 72 55 73 65 72 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 ForUser.CheckGamingPrivilegeSile
2e1c0 6e 74 6c 79 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 ntlyForUser.__imp_CheckGamingPri
2e1e0 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 7f 61 70 69 2d 6d 73 2d 77 69 vilegeSilentlyForUser..api-ms-wi
2e200 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f n-gaming-tcui-l1-1-2_NULL_THUNK_
2e220 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d DATA.__IMPORT_DESCRIPTOR_api-ms-
2e240 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 00 53 68 6f 77 47 61 6d 65 49 win-gaming-tcui-l1-1-2.ShowGameI
2e260 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f nviteUIWithContextForUser.__imp_
2e280 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 ShowGameInviteUIWithContextForUs
2e2a0 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 5f er.ShowGameInviteUIWithContext._
2e2c0 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 _imp_ShowGameInviteUIWithContext
2e2e0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 5f ..api-ms-win-gaming-tcui-l1-1-3_
2e300 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
2e320 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d TOR_api-ms-win-gaming-tcui-l1-1-
2e340 33 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 3.ShowUserSettingsUIForUser.__im
2e360 70 5f 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 p_ShowUserSettingsUIForUser.Show
2e380 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 55 73 65 72 53 65 74 UserSettingsUI.__imp_ShowUserSet
2e3a0 74 69 6e 67 73 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 5f 5f tingsUI.ShowGameInfoUIForUser.__
2e3c0 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 imp_ShowGameInfoUIForUser.ShowGa
2e3e0 6d 65 49 6e 66 6f 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 53 68 meInfoUI.__imp_ShowGameInfoUI.Sh
2e400 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f owFindFriendsUIForUser.__imp_Sho
2e420 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 46 69 6e 64 46 72 wFindFriendsUIForUser.ShowFindFr
2e440 69 65 6e 64 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 iendsUI.__imp_ShowFindFriendsUI.
2e460 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 46 6f 72 55 73 65 ShowCustomizeUserProfileUIForUse
2e480 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 r.__imp_ShowCustomizeUserProfile
2e4a0 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 UIForUser.ShowCustomizeUserProfi
2e4c0 6c 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 leUI.__imp_ShowCustomizeUserProf
2e4e0 69 6c 65 55 49 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 ileUI..api-ms-win-gaming-tcui-l1
2e500 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 -1-4_NULL_THUNK_DATA.__IMPORT_DE
2e520 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d SCRIPTOR_api-ms-win-gaming-tcui-
2e540 6c 31 2d 31 2d 34 00 5f 5f 69 6d 70 5f 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 73 6e 64 4f 70 65 l1-1-4.__imp_sndOpenSound.sndOpe
2e560 6e 53 6f 75 6e 64 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d nSound..api-ms-win-mm-misc-l1-1-
2e580 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 1_NULL_THUNK_DATA.__IMPORT_DESCR
2e5a0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 00 IPTOR_api-ms-win-mm-misc-l1-1-1.
2e5c0 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 NetworkIsolationUnregisterForApp
2e5e0 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 ContainerChanges.__imp_NetworkIs
2e600 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 olationUnregisterForAppContainer
2e620 43 68 61 6e 67 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 70 70 Changes.NetworkIsolationSetupApp
2e640 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 ContainerBinaries.__imp_NetworkI
2e660 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 solationSetupAppContainerBinarie
2e680 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 s.NetworkIsolationSetAppContaine
2e6a0 72 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 rConfig.__imp_NetworkIsolationSe
2e6c0 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 tAppContainerConfig.NetworkIsola
2e6e0 74 69 6f 6e 52 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 tionRegisterForAppContainerChang
2e700 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 65 es.__imp_NetworkIsolationRegiste
2e720 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 4e 65 74 77 6f 72 6b 49 rForAppContainerChanges.NetworkI
2e740 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 5f 5f solationGetAppContainerConfig.__
2e760 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 imp_NetworkIsolationGetAppContai
2e780 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 46 72 65 65 41 70 nerConfig.NetworkIsolationFreeAp
2e7a0 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 pContainers.__imp_NetworkIsolati
2e7c0 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 onFreeAppContainers.NetworkIsola
2e7e0 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 tionEnumAppContainers.__imp_Netw
2e800 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 4e 65 orkIsolationEnumAppContainers.Ne
2e820 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 tworkIsolationDiagnoseConnectFai
2e840 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c lureAndGetInfo.__imp_NetworkIsol
2e860 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 6c 75 72 65 41 6e 64 47 65 ationDiagnoseConnectFailureAndGe
2e880 74 49 6e 66 6f 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d tInfo..api-ms-win-net-isolation-
2e8a0 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f l1-1-0_NULL_THUNK_DATA.__IMPORT_
2e8c0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 DESCRIPTOR_api-ms-win-net-isolat
2e8e0 69 6f 6e 2d 6c 31 2d 31 2d 30 00 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 ion-l1-1-0.DeriveCapabilitySidsF
2e900 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 romName.__imp_DeriveCapabilitySi
2e920 64 73 46 72 6f 6d 4e 61 6d 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d dsFromName..api-ms-win-security-
2e940 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d base-l1-2-2_NULL_THUNK_DATA.__IM
2e960 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 PORT_DESCRIPTOR_api-ms-win-secur
2e980 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 ity-base-l1-2-2.IsProcessInIsola
2e9a0 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 49 73 tedContainer.__imp_IsProcessInIs
2e9c0 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 olatedContainer..api-ms-win-secu
2e9e0 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 rity-isolatedcontainer-l1-1-0_NU
2ea00 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
2ea20 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f R_api-ms-win-security-isolatedco
2ea40 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 00 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f ntainer-l1-1-0.IsProcessInWDAGCo
2ea60 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f 6e ntainer.__imp_IsProcessInWDAGCon
2ea80 74 61 69 6e 65 72 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c tainer..api-ms-win-security-isol
2eaa0 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f atedcontainer-l1-1-1_NULL_THUNK_
2eac0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d DATA.__IMPORT_DESCRIPTOR_api-ms-
2eae0 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c win-security-isolatedcontainer-l
2eb00 31 2d 31 2d 31 00 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 1-1-1.GetServiceRegistryStateKey
2eb20 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 .__imp_GetServiceRegistryStateKe
2eb40 79 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d y..api-ms-win-service-core-l1-1-
2eb60 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 3_NULL_THUNK_DATA.__IMPORT_DESCR
2eb80 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 IPTOR_api-ms-win-service-core-l1
2eba0 2d 31 2d 33 00 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 -1-3.GetServiceDirectory.__imp_G
2ebc0 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 etServiceDirectory..api-ms-win-s
2ebe0 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ervice-core-l1-1-4_NULL_THUNK_DA
2ec00 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 TA.__IMPORT_DESCRIPTOR_api-ms-wi
2ec20 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 00 47 65 74 53 68 61 72 65 64 53 n-service-core-l1-1-4.GetSharedS
2ec40 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 erviceRegistryStateKey.__imp_Get
2ec60 53 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 47 65 SharedServiceRegistryStateKey.Ge
2ec80 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 tSharedServiceDirectory.__imp_Ge
2eca0 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 7f 61 70 69 2d 6d 73 2d tSharedServiceDirectory..api-ms-
2ecc0 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 win-service-core-l1-1-5_NULL_THU
2ece0 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d NK_DATA.__IMPORT_DESCRIPTOR_api-
2ed00 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 00 52 65 76 6f 6b ms-win-service-core-l1-1-5.Revok
2ed20 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f eScaleChangeNotifications.__imp_
2ed40 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 RevokeScaleChangeNotifications.R
2ed60 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 egisterScaleChangeNotifications.
2ed80 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 __imp_RegisterScaleChangeNotific
2eda0 61 74 69 6f 6e 73 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 5f ations.GetScaleFactorForDevice._
2edc0 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 7f 61 70 _imp_GetScaleFactorForDevice..ap
2ede0 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e i-ms-win-shcore-scaling-l1-1-0_N
2ee00 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
2ee20 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d OR_api-ms-win-shcore-scaling-l1-
2ee40 31 2d 30 00 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 5f 1-0.UnregisterScaleChangeEvent._
2ee60 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 _imp_UnregisterScaleChangeEvent.
2ee80 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 53 65 74 SetProcessDpiAwareness.__imp_Set
2eea0 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 52 65 67 69 73 74 65 72 53 63 61 6c ProcessDpiAwareness.RegisterScal
2eec0 65 43 68 61 6e 67 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 eChangeEvent.__imp_RegisterScale
2eee0 43 68 61 6e 67 65 45 76 65 6e 74 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e ChangeEvent.GetScaleFactorForMon
2ef00 69 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e 69 itor.__imp_GetScaleFactorForMoni
2ef20 74 6f 72 00 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 5f 5f 69 6d 70 tor.GetProcessDpiAwareness.__imp
2ef40 5f 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 47 65 74 44 70 69 46 6f _GetProcessDpiAwareness.GetDpiFo
2ef60 72 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 rMonitor.__imp_GetDpiForMonitor.
2ef80 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d .api-ms-win-shcore-scaling-l1-1-
2efa0 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 1_NULL_THUNK_DATA.__IMPORT_DESCR
2efc0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d IPTOR_api-ms-win-shcore-scaling-
2efe0 6c 31 2d 31 2d 31 00 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 l1-1-1.GetDpiForShellUIComponent
2f000 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 .__imp_GetDpiForShellUIComponent
2f020 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 ..api-ms-win-shcore-scaling-l1-1
2f040 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 -2_NULL_THUNK_DATA.__IMPORT_DESC
2f060 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 RIPTOR_api-ms-win-shcore-scaling
2f080 2d 6c 31 2d 31 2d 32 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d 41 63 -l1-1-2.CreateStreamOverRandomAc
2f0a0 63 65 73 73 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 cessStream.__imp_CreateStreamOve
2f0c0 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 00 43 72 65 61 74 65 52 61 6e 64 6f 6d rRandomAccessStream.CreateRandom
2f0e0 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 65 AccessStreamOverStream.__imp_Cre
2f100 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 ateRandomAccessStreamOverStream.
2f120 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 5f CreateRandomAccessStreamOnFile._
2f140 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 6e 46 _imp_CreateRandomAccessStreamOnF
2f160 69 6c 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 ile..api-ms-win-shcore-stream-wi
2f180 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 nrt-l1-1-0_NULL_THUNK_DATA.__IMP
2f1a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 ORT_DESCRIPTOR_api-ms-win-shcore
2f1c0 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 57 73 6c 55 6e 72 65 67 69 73 74 -stream-winrt-l1-1-0.WslUnregist
2f1e0 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 55 6e 72 65 67 69 73 74 erDistribution.__imp_WslUnregist
2f200 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 69 erDistribution.WslRegisterDistri
2f220 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 bution.__imp_WslRegisterDistribu
2f240 74 69 6f 6e 00 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 5f 5f 69 6d 70 5f tion.WslLaunchInteractive.__imp_
2f260 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 57 73 6c 4c 61 75 6e 63 68 00 5f WslLaunchInteractive.WslLaunch._
2f280 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 68 00 57 73 6c 49 73 44 69 73 74 72 69 62 75 74 69 6f 6e _imp_WslLaunch.WslIsDistribution
2f2a0 52 65 67 69 73 74 65 72 65 64 00 5f 5f 69 6d 70 5f 57 73 6c 49 73 44 69 73 74 72 69 62 75 74 69 Registered.__imp_WslIsDistributi
2f2c0 6f 6e 52 65 67 69 73 74 65 72 65 64 00 57 73 6c 47 65 74 44 69 73 74 72 69 62 75 74 69 6f 6e 43 onRegistered.WslGetDistributionC
2f2e0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 47 65 74 44 69 73 74 72 69 62 onfiguration.__imp_WslGetDistrib
2f300 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 73 6c 43 6f 6e 66 69 67 75 72 65 44 utionConfiguration.WslConfigureD
2f320 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 43 6f 6e 66 69 67 75 72 65 44 69 istribution.__imp_WslConfigureDi
2f340 73 74 72 69 62 75 74 69 6f 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c stribution..api-ms-win-wsl-api-l
2f360 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 1-1-0_NULL_THUNK_DATA.__IMPORT_D
2f380 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d ESCRIPTOR_api-ms-win-wsl-api-l1-
2f3a0 31 2d 30 00 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 1-0.ApphelpCheckShellObject.__im
2f3c0 70 5f 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 7f 61 70 70 68 65 p_ApphelpCheckShellObject..apphe
2f3e0 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 lp_NULL_THUNK_DATA.__IMPORT_DESC
2f400 52 49 50 54 4f 52 5f 61 70 70 68 65 6c 70 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 RIPTOR_apphelp.AuthzUnregisterSe
2f420 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 curityEventSource.__imp_AuthzUnr
2f440 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a egisterSecurityEventSource.Authz
2f460 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 UnregisterCapChangeNotification.
2f480 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f __imp_AuthzUnregisterCapChangeNo
2f4a0 74 69 66 69 63 61 74 69 6f 6e 00 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 tification.AuthzUninstallSecurit
2f4c0 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c yEventSource.__imp_AuthzUninstal
2f4e0 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a 53 65 74 41 70 70 lSecurityEventSource.AuthzSetApp
2f500 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a ContainerInformation.__imp_Authz
2f520 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 41 75 74 68 7a SetAppContainerInformation.Authz
2f540 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d 73 00 5f 5f ReportSecurityEventFromParams.__
2f560 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d imp_AuthzReportSecurityEventFrom
2f580 50 61 72 61 6d 73 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 Params.AuthzReportSecurityEvent.
2f5a0 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 41 __imp_AuthzReportSecurityEvent.A
2f5c0 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 uthzRegisterSecurityEventSource.
2f5e0 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 __imp_AuthzRegisterSecurityEvent
2f600 53 6f 75 72 63 65 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 Source.AuthzRegisterCapChangeNot
2f620 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 ification.__imp_AuthzRegisterCap
2f640 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 ChangeNotification.AuthzOpenObje
2f660 63 74 41 75 64 69 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 ctAudit.__imp_AuthzOpenObjectAud
2f680 69 74 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f it.AuthzModifySids.__imp_AuthzMo
2f6a0 64 69 66 79 53 69 64 73 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 79 41 74 74 72 difySids.AuthzModifySecurityAttr
2f6c0 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 79 ibutes.__imp_AuthzModifySecurity
2f6e0 41 74 74 72 69 62 75 74 65 73 00 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 5f 5f 69 Attributes.AuthzModifyClaims.__i
2f700 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 41 75 74 68 7a 49 6e 73 74 61 6c mp_AuthzModifyClaims.AuthzInstal
2f720 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a lSecurityEventSource.__imp_Authz
2f740 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a InstallSecurityEventSource.Authz
2f760 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 78 00 5f 5f 69 6d InitializeResourceManagerEx.__im
2f780 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 p_AuthzInitializeResourceManager
2f7a0 45 78 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 Ex.AuthzInitializeResourceManage
2f7c0 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d r.__imp_AuthzInitializeResourceM
2f7e0 61 6e 61 67 65 72 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 74 65 52 65 73 6f anager.AuthzInitializeRemoteReso
2f800 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a urceManager.__imp_AuthzInitializ
2f820 65 52 65 6d 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 49 6e 69 74 eRemoteResourceManager.AuthzInit
2f840 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 00 5f 5f ializeObjectAccessAuditEvent2.__
2f860 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 imp_AuthzInitializeObjectAccessA
2f880 75 64 69 74 45 76 65 6e 74 32 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 uditEvent2.AuthzInitializeObject
2f8a0 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 AccessAuditEvent.__imp_AuthzInit
2f8c0 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 41 75 74 ializeObjectAccessAuditEvent.Aut
2f8e0 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 hzInitializeContextFromToken.__i
2f900 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b mp_AuthzInitializeContextFromTok
2f920 65 6e 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 53 69 64 en.AuthzInitializeContextFromSid
2f940 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f .__imp_AuthzInitializeContextFro
2f960 6d 53 69 64 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 mSid.AuthzInitializeContextFromA
2f980 75 74 68 7a 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a uthzContext.__imp_AuthzInitializ
2f9a0 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 49 6e eContextFromAuthzContext.AuthzIn
2f9c0 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 itializeCompoundContext.__imp_Au
2f9e0 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 41 75 74 thzInitializeCompoundContext.Aut
2fa00 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 5f 5f 69 6d hzGetInformationFromContext.__im
2fa20 70 5f 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 p_AuthzGetInformationFromContext
2fa40 00 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f .AuthzFreeResourceManager.__imp_
2fa60 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 46 72 AuthzFreeResourceManager.AuthzFr
2fa80 65 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 41 eeHandle.__imp_AuthzFreeHandle.A
2faa0 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 43 uthzFreeContext.__imp_AuthzFreeC
2fac0 6f 6e 74 65 78 74 00 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 63 63 65 73 73 50 6f 6c ontext.AuthzFreeCentralAccessPol
2fae0 69 63 79 43 61 63 68 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 icyCache.__imp_AuthzFreeCentralA
2fb00 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 ccessPolicyCache.AuthzFreeAuditE
2fb20 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 41 vent.__imp_AuthzFreeAuditEvent.A
2fb40 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 45 76 61 6c uthzEvaluateSacl.__imp_AuthzEval
2fb60 75 61 74 65 53 61 63 6c 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 45 uateSacl.AuthzEnumerateSecurityE
2fb80 76 65 6e 74 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 ventSources.__imp_AuthzEnumerate
2fba0 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 41 75 74 68 7a 43 61 63 68 65 64 SecurityEventSources.AuthzCached
2fbc0 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 43 61 63 68 65 64 41 63 63 AccessCheck.__imp_AuthzCachedAcc
2fbe0 65 73 73 43 68 65 63 6b 00 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 5f essCheck.AuthzAddSidsToContext._
2fc00 5f 69 6d 70 5f 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 41 75 74 68 7a _imp_AuthzAddSidsToContext.Authz
2fc20 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 63 63 65 73 73 43 68 65 AccessCheck.__imp_AuthzAccessChe
2fc40 63 6b 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f ck..authz_NULL_THUNK_DATA.__IMPO
2fc60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 75 74 68 7a 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 RT_DESCRIPTOR_authz.__imp_capGet
2fc80 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 63 61 70 47 65 74 44 72 69 76 65 72 44 DriverDescriptionW.capGetDriverD
2fca0 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 69 76 65 72 44 65 escriptionW.__imp_capGetDriverDe
2fcc0 73 63 72 69 70 74 69 6f 6e 41 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 scriptionA.capGetDriverDescripti
2fce0 6f 6e 41 00 5f 5f 69 6d 70 5f 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 onA.__imp_capCreateCaptureWindow
2fd00 57 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f W.capCreateCaptureWindowW.__imp_
2fd20 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 63 61 70 43 72 65 61 74 capCreateCaptureWindowA.capCreat
2fd40 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 eCaptureWindowA..avicap32_NULL_T
2fd60 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 HUNK_DATA.__IMPORT_DESCRIPTOR_av
2fd80 69 63 61 70 33 32 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f icap32.EditStreamSetNameW.__imp_
2fda0 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 EditStreamSetNameW.EditStreamSet
2fdc0 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 45 NameA.__imp_EditStreamSetNameA.E
2fde0 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 ditStreamSetInfoW.__imp_EditStre
2fe00 61 6d 53 65 74 49 6e 66 6f 57 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 5f 5f amSetInfoW.EditStreamSetInfoA.__
2fe20 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 45 64 69 74 53 74 72 65 61 imp_EditStreamSetInfoA.EditStrea
2fe40 6d 50 61 73 74 65 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 45 64 69 mPaste.__imp_EditStreamPaste.Edi
2fe60 74 53 74 72 65 61 6d 43 75 74 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 75 74 00 45 tStreamCut.__imp_EditStreamCut.E
2fe80 64 69 74 53 74 72 65 61 6d 43 6f 70 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 6f ditStreamCopy.__imp_EditStreamCo
2fea0 70 79 00 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 py.EditStreamClone.__imp_EditStr
2fec0 65 61 6d 43 6c 6f 6e 65 00 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d 00 5f 5f eamClone.CreateEditableStream.__
2fee0 69 6d 70 5f 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d 00 41 56 49 53 74 72 65 imp_CreateEditableStream.AVIStre
2ff00 61 6d 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 amWriteData.__imp_AVIStreamWrite
2ff20 44 61 74 61 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 Data.AVIStreamWrite.__imp_AVIStr
2ff40 65 61 6d 57 72 69 74 65 00 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 5f eamWrite.AVIStreamTimeToSample._
2ff60 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 41 56 49 53 74 _imp_AVIStreamTimeToSample.AVISt
2ff80 72 65 61 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 41 reamStart.__imp_AVIStreamStart.A
2ffa0 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 VIStreamSetFormat.__imp_AVIStrea
2ffc0 6d 53 65 74 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 mSetFormat.AVIStreamSampleToTime
2ffe0 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 41 56 49 .__imp_AVIStreamSampleToTime.AVI
30000 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 6c StreamRelease.__imp_AVIStreamRel
30020 65 61 73 65 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 41 ease.AVIStreamReadFormat.__imp_A
30040 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 VIStreamReadFormat.AVIStreamRead
30060 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 41 56 49 Data.__imp_AVIStreamReadData.AVI
30080 53 74 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 00 41 StreamRead.__imp_AVIStreamRead.A
300a0 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 41 56 49 53 VIStreamOpenFromFileW.__imp_AVIS
300c0 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e treamOpenFromFileW.AVIStreamOpen
300e0 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f FromFileA.__imp_AVIStreamOpenFro
30100 6d 46 69 6c 65 41 00 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 41 56 49 mFileA.AVIStreamLength.__imp_AVI
30120 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 5f 5f 69 6d StreamLength.AVIStreamInfoW.__im
30140 70 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 p_AVIStreamInfoW.AVIStreamInfoA.
30160 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 41 56 49 53 74 72 65 61 6d 47 65 __imp_AVIStreamInfoA.AVIStreamGe
30180 74 46 72 61 6d 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 tFrameOpen.__imp_AVIStreamGetFra
301a0 6d 65 4f 70 65 6e 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 5f 5f meOpen.AVIStreamGetFrameClose.__
301c0 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 41 56 49 53 74 imp_AVIStreamGetFrameClose.AVISt
301e0 72 65 61 6d 47 65 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 reamGetFrame.__imp_AVIStreamGetF
30200 72 61 6d 65 00 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 41 rame.AVIStreamFindSample.__imp_A
30220 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 41 56 49 53 74 72 65 61 6d 45 6e 64 53 VIStreamFindSample.AVIStreamEndS
30240 74 72 65 61 6d 69 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 61 treaming.__imp_AVIStreamEndStrea
30260 6d 69 6e 67 00 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 ming.AVIStreamCreate.__imp_AVISt
30280 72 65 61 6d 43 72 65 61 74 65 00 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 reamCreate.AVIStreamBeginStreami
302a0 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 ng.__imp_AVIStreamBeginStreaming
302c0 00 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d .AVIStreamAddRef.__imp_AVIStream
302e0 41 64 64 52 65 66 00 41 56 49 53 61 76 65 57 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 57 00 41 AddRef.AVISaveW.__imp_AVISaveW.A
30300 56 49 53 61 76 65 56 57 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 57 00 41 56 49 53 61 76 65 VISaveVW.__imp_AVISaveVW.AVISave
30320 56 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 41 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e VA.__imp_AVISaveVA.AVISaveOption
30340 73 46 72 65 65 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 41 sFree.__imp_AVISaveOptionsFree.A
30360 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f VISaveOptions.__imp_AVISaveOptio
30380 6e 73 00 41 56 49 53 61 76 65 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 41 00 41 56 49 50 75 ns.AVISaveA.__imp_AVISaveA.AVIPu
303a0 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 50 75 74 46 69 6c tFileOnClipboard.__imp_AVIPutFil
303c0 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 6c eOnClipboard.AVIMakeStreamFromCl
303e0 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 ipboard.__imp_AVIMakeStreamFromC
30400 6c 69 70 62 6f 61 72 64 00 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 lipboard.AVIMakeFileFromStreams.
30420 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 41 56 49 __imp_AVIMakeFileFromStreams.AVI
30440 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 MakeCompressedStream.__imp_AVIMa
30460 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 keCompressedStream.AVIGetFromCli
30480 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 pboard.__imp_AVIGetFromClipboard
304a0 00 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 57 .AVIFileWriteData.__imp_AVIFileW
304c0 72 69 74 65 44 61 74 61 00 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 56 riteData.AVIFileRelease.__imp_AV
304e0 49 46 69 6c 65 52 65 6c 65 61 73 65 00 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 5f 5f 69 IFileRelease.AVIFileReadData.__i
30500 6d 70 5f 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 mp_AVIFileReadData.AVIFileOpenW.
30520 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 __imp_AVIFileOpenW.AVIFileOpenA.
30540 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 41 56 49 46 69 6c 65 49 6e 69 74 00 5f __imp_AVIFileOpenA.AVIFileInit._
30560 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 69 74 00 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 5f 5f _imp_AVIFileInit.AVIFileInfoW.__
30580 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 5f 5f imp_AVIFileInfoW.AVIFileInfoA.__
305a0 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 imp_AVIFileInfoA.AVIFileGetStrea
305c0 6d 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d 00 41 56 49 46 69 6c 65 m.__imp_AVIFileGetStream.AVIFile
305e0 45 78 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 78 69 74 00 41 56 49 46 69 6c 65 45 6e Exit.__imp_AVIFileExit.AVIFileEn
30600 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 6e 64 52 65 63 6f 72 64 00 41 dRecord.__imp_AVIFileEndRecord.A
30620 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c VIFileCreateStreamW.__imp_AVIFil
30640 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 eCreateStreamW.AVIFileCreateStre
30660 61 6d 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 41 amA.__imp_AVIFileCreateStreamA.A
30680 56 49 46 69 6c 65 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 41 64 64 52 65 66 VIFileAddRef.__imp_AVIFileAddRef
306a0 00 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 43 6c 65 61 .AVIClearClipboard.__imp_AVIClea
306c0 72 43 6c 69 70 62 6f 61 72 64 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 rClipboard.AVIBuildFilterW.__imp
306e0 5f 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 _AVIBuildFilterW.AVIBuildFilterA
30700 00 5f 5f 69 6d 70 5f 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 7f 61 76 69 66 69 6c 33 32 .__imp_AVIBuildFilterA..avifil32
30720 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
30740 50 54 4f 52 5f 61 76 69 66 69 6c 33 32 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 72 69 6f 72 PTOR_avifil32.AvSetMmThreadPrior
30760 69 74 79 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 ity.__imp_AvSetMmThreadPriority.
30780 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 5f 5f AvSetMmThreadCharacteristicsW.__
307a0 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 imp_AvSetMmThreadCharacteristics
307c0 57 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 W.AvSetMmThreadCharacteristicsA.
307e0 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 __imp_AvSetMmThreadCharacteristi
30800 63 73 41 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 csA.AvSetMmMaxThreadCharacterist
30820 69 63 73 57 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 icsW.__imp_AvSetMmMaxThreadChara
30840 63 74 65 72 69 73 74 69 63 73 57 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 cteristicsW.AvSetMmMaxThreadChar
30860 61 63 74 65 72 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 acteristicsA.__imp_AvSetMmMaxThr
30880 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 41 76 52 74 57 61 69 74 4f 6e 54 68 eadCharacteristicsA.AvRtWaitOnTh
308a0 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 57 61 69 74 readOrderingGroup.__imp_AvRtWait
308c0 4f 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 4c 65 61 76 65 54 OnThreadOrderingGroup.AvRtLeaveT
308e0 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 4c 65 61 hreadOrderingGroup.__imp_AvRtLea
30900 76 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 4a 6f 69 6e 54 68 veThreadOrderingGroup.AvRtJoinTh
30920 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 4a 6f 69 6e readOrderingGroup.__imp_AvRtJoin
30940 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 44 65 6c 65 74 65 54 68 ThreadOrderingGroup.AvRtDeleteTh
30960 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 44 65 6c 65 readOrderingGroup.__imp_AvRtDele
30980 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 43 72 65 61 74 65 teThreadOrderingGroup.AvRtCreate
309a0 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 57 00 5f 5f 69 6d 70 5f 41 76 52 ThreadOrderingGroupExW.__imp_AvR
309c0 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 57 00 41 76 tCreateThreadOrderingGroupExW.Av
309e0 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 5f RtCreateThreadOrderingGroupExA._
30a00 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f _imp_AvRtCreateThreadOrderingGro
30a20 75 70 45 78 41 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 upExA.AvRtCreateThreadOrderingGr
30a40 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 oup.__imp_AvRtCreateThreadOrderi
30a60 6e 67 47 72 6f 75 70 00 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 ngGroup.AvRevertMmThreadCharacte
30a80 72 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 43 68 ristics.__imp_AvRevertMmThreadCh
30aa0 61 72 61 63 74 65 72 69 73 74 69 63 73 00 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 73 70 6f aracteristics.AvQuerySystemRespo
30ac0 6e 73 69 76 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 73 nsiveness.__imp_AvQuerySystemRes
30ae0 70 6f 6e 73 69 76 65 6e 65 73 73 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ponsiveness..avrt_NULL_THUNK_DAT
30b00 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 72 74 00 49 73 57 65 6c A.__IMPORT_DESCRIPTOR_avrt.IsWel
30b20 6c 46 6f 72 6d 65 64 54 61 67 00 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 67 lFormedTag.__imp_IsWellFormedTag
30b40 00 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 6e 4c .GetDistanceOfClosestLanguageInL
30b60 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 ist.__imp_GetDistanceOfClosestLa
30b80 6e 67 75 61 67 65 49 6e 4c 69 73 74 00 7f 62 63 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e nguageInList..bcp47mrm_NULL_THUN
30ba0 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 70 34 37 K_DATA.__IMPORT_DESCRIPTOR_bcp47
30bc0 6d 72 6d 00 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f mrm.BCryptVerifySignature.__imp_
30be0 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 42 43 72 79 70 74 55 6e 72 65 BCryptVerifySignature.BCryptUnre
30c00 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 42 gisterConfigChangeNotify.__imp_B
30c20 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 CryptUnregisterConfigChangeNotif
30c40 79 00 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 69 67 y.BCryptSignHash.__imp_BCryptSig
30c60 6e 48 61 73 68 00 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 nHash.BCryptSetProperty.__imp_BC
30c80 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 ryptSetProperty.BCryptSetContext
30ca0 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 74 FunctionProperty.__imp_BCryptSet
30cc0 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 53 65 ContextFunctionProperty.BCryptSe
30ce0 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 63 72 65 74 cretAgreement.__imp_BCryptSecret
30d00 41 67 72 65 65 6d 65 6e 74 00 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 Agreement.BCryptResolveProviders
30d20 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 42 43 .__imp_BCryptResolveProviders.BC
30d40 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f ryptRemoveContextFunction.__imp_
30d60 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 BCryptRemoveContextFunction.BCry
30d80 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 ptRegisterConfigChangeNotify.__i
30da0 6d 70 5f 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 mp_BCryptRegisterConfigChangeNot
30dc0 69 66 79 00 42 43 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 ify.BCryptQueryProviderRegistrat
30de0 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 ion.__imp_BCryptQueryProviderReg
30e00 69 73 74 72 61 74 69 6f 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 istration.BCryptQueryContextFunc
30e20 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f tionProperty.__imp_BCryptQueryCo
30e40 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 51 75 65 72 ntextFunctionProperty.BCryptQuer
30e60 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f yContextFunctionConfiguration.__
30e80 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f imp_BCryptQueryContextFunctionCo
30ea0 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 43 6f nfiguration.BCryptQueryContextCo
30ec0 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e nfiguration.__imp_BCryptQueryCon
30ee0 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 43 72 79 70 74 50 72 6f 63 65 73 73 4d textConfiguration.BCryptProcessM
30f00 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 50 72 6f 63 65 ultiOperations.__imp_BCryptProce
30f20 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 42 43 72 79 70 74 4f 70 65 6e 41 6c 67 6f ssMultiOperations.BCryptOpenAlgo
30f40 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 4f 70 65 6e 41 6c rithmProvider.__imp_BCryptOpenAl
30f60 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 gorithmProvider.BCryptKeyDerivat
30f80 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 42 43 ion.__imp_BCryptKeyDerivation.BC
30fa0 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 49 6d ryptImportKeyPair.__imp_BCryptIm
30fc0 70 6f 72 74 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d portKeyPair.BCryptImportKey.__im
30fe0 70 5f 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 42 43 72 79 70 74 48 61 73 68 44 61 74 61 p_BCryptImportKey.BCryptHashData
31000 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 48 61 73 68 44 61 74 61 00 42 43 72 79 70 74 48 61 73 68 .__imp_BCryptHashData.BCryptHash
31020 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 48 61 73 68 00 42 43 72 79 70 74 47 65 74 50 72 6f 70 65 .__imp_BCryptHash.BCryptGetPrope
31040 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 42 43 72 79 rty.__imp_BCryptGetProperty.BCry
31060 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 5f 5f 69 6d 70 5f 42 43 72 ptGetFipsAlgorithmMode.__imp_BCr
31080 79 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 42 43 72 79 70 74 47 65 yptGetFipsAlgorithmMode.BCryptGe
310a0 6e 65 72 61 74 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 nerateSymmetricKey.__imp_BCryptG
310c0 65 6e 65 72 61 74 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 42 43 72 79 70 74 47 65 6e 65 72 61 enerateSymmetricKey.BCryptGenera
310e0 74 65 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 teKeyPair.__imp_BCryptGenerateKe
31100 79 50 61 69 72 00 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f 42 43 72 79 yPair.BCryptGenRandom.__imp_BCry
31120 70 74 47 65 6e 52 61 6e 64 6f 6d 00 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 ptGenRandom.BCryptFreeBuffer.__i
31140 6d 70 5f 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 42 43 72 79 70 74 46 69 6e 69 73 68 mp_BCryptFreeBuffer.BCryptFinish
31160 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 6e 69 73 68 48 61 73 68 00 42 43 72 79 Hash.__imp_BCryptFinishHash.BCry
31180 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 ptFinalizeKeyPair.__imp_BCryptFi
311a0 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f nalizeKeyPair.BCryptExportKey.__
311c0 69 6d 70 5f 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 42 43 72 79 70 74 45 6e 75 6d 52 65 imp_BCryptExportKey.BCryptEnumRe
311e0 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e gisteredProviders.__imp_BCryptEn
31200 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d umRegisteredProviders.BCryptEnum
31220 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 Providers.__imp_BCryptEnumProvid
31240 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 5f 5f 69 6d 70 5f 42 43 72 ers.BCryptEnumContexts.__imp_BCr
31260 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 yptEnumContexts.BCryptEnumContex
31280 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 tFunctions.__imp_BCryptEnumConte
312a0 78 74 46 75 6e 63 74 69 6f 6e 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e xtFunctions.BCryptEnumContextFun
312c0 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 ctionProviders.__imp_BCryptEnumC
312e0 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e ontextFunctionProviders.BCryptEn
31300 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 umAlgorithms.__imp_BCryptEnumAlg
31320 6f 72 69 74 68 6d 73 00 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 42 43 72 79 orithms.BCryptEncrypt.__imp_BCry
31340 70 74 45 6e 63 72 79 70 74 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 ptEncrypt.BCryptDuplicateKey.__i
31360 6d 70 5f 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 42 43 72 79 70 74 44 75 70 6c mp_BCryptDuplicateKey.BCryptDupl
31380 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 icateHash.__imp_BCryptDuplicateH
313a0 61 73 68 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 42 43 ash.BCryptDestroySecret.__imp_BC
313c0 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b ryptDestroySecret.BCryptDestroyK
313e0 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 42 43 72 79 70 74 ey.__imp_BCryptDestroyKey.BCrypt
31400 44 65 73 74 72 6f 79 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 DestroyHash.__imp_BCryptDestroyH
31420 61 73 68 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 5f 5f 69 6d 70 5f ash.BCryptDeriveKeyPBKDF2.__imp_
31440 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 42 43 72 79 70 74 44 65 72 69 BCryptDeriveKeyPBKDF2.BCryptDeri
31460 76 65 4b 65 79 43 61 70 69 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 veKeyCapi.__imp_BCryptDeriveKeyC
31480 61 70 69 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 api.BCryptDeriveKey.__imp_BCrypt
314a0 44 65 72 69 76 65 4b 65 79 00 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 5f 5f DeriveKey.BCryptDeleteContext.__
314c0 69 6d 70 5f 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 44 65 imp_BCryptDeleteContext.BCryptDe
314e0 63 72 79 70 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 63 72 79 70 74 00 42 43 72 79 70 74 crypt.__imp_BCryptDecrypt.BCrypt
31500 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 CreateMultiHash.__imp_BCryptCrea
31520 74 65 4d 75 6c 74 69 48 61 73 68 00 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 teMultiHash.BCryptCreateHash.__i
31540 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 42 43 72 79 70 74 43 72 65 61 74 65 mp_BCryptCreateHash.BCryptCreate
31560 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 Context.__imp_BCryptCreateContex
31580 74 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e t.BCryptConfigureContextFunction
315a0 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e .__imp_BCryptConfigureContextFun
315c0 63 74 69 6f 6e 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 ction.BCryptConfigureContext.__i
315e0 6d 70 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 mp_BCryptConfigureContext.BCrypt
31600 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 43 72 CloseAlgorithmProvider.__imp_BCr
31620 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 yptCloseAlgorithmProvider.BCrypt
31640 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 41 AddContextFunction.__imp_BCryptA
31660 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 ddContextFunction..bcrypt_NULL_T
31680 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 HUNK_DATA.__IMPORT_DESCRIPTOR_bc
316a0 72 79 70 74 00 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 64 rypt.BluetoothUpdateDeviceRecord
316c0 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f .__imp_BluetoothUpdateDeviceReco
316e0 72 64 00 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 61 rd.BluetoothUnregisterAuthentica
31700 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 tion.__imp_BluetoothUnregisterAu
31720 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 65 thentication.BluetoothSetService
31740 53 74 61 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 65 53 State.__imp_BluetoothSetServiceS
31760 74 61 74 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e 66 tate.BluetoothSetLocalServiceInf
31780 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 o.__imp_BluetoothSetLocalService
317a0 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e Info.BluetoothSendAuthentication
317c0 52 65 73 70 6f 6e 73 65 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 ResponseEx.__imp_BluetoothSendAu
317e0 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 42 6c 75 65 74 6f 6f 74 68 thenticationResponseEx.Bluetooth
31800 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 SendAuthenticationResponse.__imp
31820 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 _BluetoothSendAuthenticationResp
31840 6f 6e 73 65 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 onse.BluetoothSdpGetString.__imp
31860 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 42 6c 75 65 74 6f 6f 74 68 _BluetoothSdpGetString.Bluetooth
31880 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 SdpGetElementData.__imp_Bluetoot
318a0 68 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 hSdpGetElementData.BluetoothSdpG
318c0 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c 75 etContainerElementData.__imp_Blu
318e0 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 etoothSdpGetContainerElementData
31900 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f .BluetoothSdpGetAttributeValue._
31920 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c _imp_BluetoothSdpGetAttributeVal
31940 75 65 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f ue.BluetoothSdpEnumAttributes.__
31960 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 42 imp_BluetoothSdpEnumAttributes.B
31980 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 luetoothRemoveDevice.__imp_Bluet
319a0 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 oothRemoveDevice.BluetoothRegist
319c0 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 erForAuthenticationEx.__imp_Blue
319e0 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 45 78 toothRegisterForAuthenticationEx
31a00 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 .BluetoothRegisterForAuthenticat
31a20 69 6f 6e 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 ion.__imp_BluetoothRegisterForAu
31a40 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 6f 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 thentication.BluetoothIsVersionA
31a60 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 56 65 72 73 69 6f vailable.__imp_BluetoothIsVersio
31a80 6e 41 76 61 69 6c 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 nAvailable.BluetoothIsDiscoverab
31aa0 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 le.__imp_BluetoothIsDiscoverable
31ac0 00 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c .BluetoothIsConnectable.__imp_Bl
31ae0 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 47 65 uetoothIsConnectable.BluetoothGe
31b00 74 52 61 64 69 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 65 74 52 61 64 tRadioInfo.__imp_BluetoothGetRad
31b20 69 6f 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f ioInfo.BluetoothGetDeviceInfo.__
31b40 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 42 6c 75 65 74 imp_BluetoothGetDeviceInfo.Bluet
31b60 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 42 6c oothGATTUnregisterEvent.__imp_Bl
31b80 75 65 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 42 6c 75 65 74 uetoothGATTUnregisterEvent.Bluet
31ba0 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 5f 5f 69 6d 70 oothGATTSetDescriptorValue.__imp
31bc0 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 _BluetoothGATTSetDescriptorValue
31be0 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 .BluetoothGATTSetCharacteristicV
31c00 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 43 68 61 72 61 alue.__imp_BluetoothGATTSetChara
31c20 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 52 65 67 69 cteristicValue.BluetoothGATTRegi
31c40 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 52 65 67 sterEvent.__imp_BluetoothGATTReg
31c60 69 73 74 65 72 45 76 65 6e 74 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 53 65 72 76 69 isterEvent.BluetoothGATTGetServi
31c80 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 53 65 72 76 69 63 ces.__imp_BluetoothGATTGetServic
31ca0 65 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 49 6e 63 6c 75 64 65 64 53 65 72 76 69 es.BluetoothGATTGetIncludedServi
31cc0 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 49 6e 63 6c 75 64 ces.__imp_BluetoothGATTGetInclud
31ce0 65 64 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 edServices.BluetoothGATTGetDescr
31d00 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 iptors.__imp_BluetoothGATTGetDes
31d20 63 72 69 70 74 6f 72 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 criptors.BluetoothGATTGetDescrip
31d40 74 6f 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 torValue.__imp_BluetoothGATTGetD
31d60 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 escriptorValue.BluetoothGATTGetC
31d80 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 haracteristics.__imp_BluetoothGA
31da0 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 TTGetCharacteristics.BluetoothGA
31dc0 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 TTGetCharacteristicValue.__imp_B
31de0 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c luetoothGATTGetCharacteristicVal
31e00 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 65 ue.BluetoothGATTEndReliableWrite
31e20 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 6e 64 52 65 6c 69 61 62 6c 65 57 .__imp_BluetoothGATTEndReliableW
31e40 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 6c 69 61 62 6c 65 57 rite.BluetoothGATTBeginReliableW
31e60 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 6c rite.__imp_BluetoothGATTBeginRel
31e80 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 62 6f 72 74 52 65 6c iableWrite.BluetoothGATTAbortRel
31ea0 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 62 iableWrite.__imp_BluetoothGATTAb
31ec0 6f 72 74 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 ortReliableWrite.BluetoothFindRa
31ee0 64 69 6f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 dioClose.__imp_BluetoothFindRadi
31f00 6f 43 6c 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 5f 5f oClose.BluetoothFindNextRadio.__
31f20 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 42 6c 75 65 74 imp_BluetoothFindNextRadio.Bluet
31f40 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f oothFindNextDevice.__imp_Bluetoo
31f60 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 thFindNextDevice.BluetoothFindFi
31f80 72 73 74 52 61 64 69 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 rstRadio.__imp_BluetoothFindFirs
31fa0 74 52 61 64 69 6f 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 tRadio.BluetoothFindFirstDevice.
31fc0 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 42 __imp_BluetoothFindFirstDevice.B
31fe0 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 42 6c luetoothFindDeviceClose.__imp_Bl
32000 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 uetoothFindDeviceClose.Bluetooth
32020 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 EnumerateInstalledServices.__imp
32040 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 _BluetoothEnumerateInstalledServ
32060 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e ices.BluetoothEnableIncomingConn
32080 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 ections.__imp_BluetoothEnableInc
320a0 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 omingConnections.BluetoothEnable
320c0 44 69 73 63 6f 76 65 72 79 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 44 Discovery.__imp_BluetoothEnableD
320e0 69 73 63 6f 76 65 72 79 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 iscovery..bluetoothapis_NULL_THU
32100 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 6c 75 65 NK_DATA.__IMPORT_DESCRIPTOR_blue
32120 74 6f 6f 74 68 61 70 69 73 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 toothapis.BluetoothSelectDevices
32140 46 72 65 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 Free.__imp_BluetoothSelectDevice
32160 73 46 72 65 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 5f 5f 69 sFree.BluetoothSelectDevices.__i
32180 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 42 6c 75 65 74 6f mp_BluetoothSelectDevices.Blueto
321a0 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 othDisplayDeviceProperties.__imp
321c0 5f 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 _BluetoothDisplayDevicePropertie
321e0 73 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 44 s.BluetoothAuthenticateMultipleD
32200 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 evices.__imp_BluetoothAuthentica
32220 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 teMultipleDevices.BluetoothAuthe
32240 6e 74 69 63 61 74 65 44 65 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 nticateDeviceEx.__imp_BluetoothA
32260 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 45 78 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 uthenticateDeviceEx.BluetoothAut
32280 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 henticateDevice.__imp_BluetoothA
322a0 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 7f 62 74 68 70 72 6f 70 73 5f 4e 55 4c 4c uthenticateDevice..bthprops_NULL
322c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
322e0 62 74 68 70 72 6f 70 73 00 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 bthprops.SetDecompressorInformat
32300 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 ion.__imp_SetDecompressorInforma
32320 74 69 6f 6e 00 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f tion.SetCompressorInformation.__
32340 69 6d 70 5f 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 65 73 imp_SetCompressorInformation.Res
32360 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 65 63 6f 6d 70 etDecompressor.__imp_ResetDecomp
32380 72 65 73 73 6f 72 00 52 65 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 ressor.ResetCompressor.__imp_Res
323a0 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e etCompressor.QueryDecompressorIn
323c0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f formation.__imp_QueryDecompresso
323e0 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f rInformation.QueryCompressorInfo
32400 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 rmation.__imp_QueryCompressorInf
32420 6f 72 6d 61 74 69 6f 6e 00 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 5f 5f 69 6d ormation.FDITruncateCabinet.__im
32440 70 5f 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 46 44 49 49 73 43 61 62 69 6e 65 p_FDITruncateCabinet.FDIIsCabine
32460 74 00 5f 5f 69 6d 70 5f 46 44 49 49 73 43 61 62 69 6e 65 74 00 46 44 49 44 65 73 74 72 6f 79 00 t.__imp_FDIIsCabinet.FDIDestroy.
32480 5f 5f 69 6d 70 5f 46 44 49 44 65 73 74 72 6f 79 00 46 44 49 43 72 65 61 74 65 00 5f 5f 69 6d 70 __imp_FDIDestroy.FDICreate.__imp
324a0 5f 46 44 49 43 72 65 61 74 65 00 46 44 49 43 6f 70 79 00 5f 5f 69 6d 70 5f 46 44 49 43 6f 70 79 _FDICreate.FDICopy.__imp_FDICopy
324c0 00 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 46 43 49 46 6c 75 73 68 46 6f .FCIFlushFolder.__imp_FCIFlushFo
324e0 6c 64 65 72 00 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 5f 5f 69 6d 70 5f 46 43 49 46 6c lder.FCIFlushCabinet.__imp_FCIFl
32500 75 73 68 43 61 62 69 6e 65 74 00 46 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 46 43 49 44 ushCabinet.FCIDestroy.__imp_FCID
32520 65 73 74 72 6f 79 00 46 43 49 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 43 49 43 72 65 61 74 65 estroy.FCICreate.__imp_FCICreate
32540 00 46 43 49 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 43 49 41 64 64 46 69 6c 65 00 44 65 63 .FCIAddFile.__imp_FCIAddFile.Dec
32560 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 44 65 63 6f 6d 70 72 65 73 73 00 43 72 65 61 74 65 44 ompress.__imp_Decompress.CreateD
32580 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 63 6f 6d 70 72 65 ecompressor.__imp_CreateDecompre
325a0 73 73 6f 72 00 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 ssor.CreateCompressor.__imp_Crea
325c0 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 teCompressor.Compress.__imp_Comp
325e0 72 65 73 73 00 43 6c 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f ress.CloseDecompressor.__imp_Clo
32600 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f seDecompressor.CloseCompressor._
32620 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 7f 63 61 62 69 6e 65 74 5f 4e 55 _imp_CloseCompressor..cabinet_NU
32640 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
32660 52 5f 63 61 62 69 6e 65 74 00 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c 57 00 R_cabinet.CertSrvServerControlW.
32680 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c 57 00 43 65 72 74 __imp_CertSrvServerControlW.Cert
326a0 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 SrvRestoreRegisterW.__imp_CertSr
326c0 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 vRestoreRegisterW.CertSrvRestore
326e0 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 RegisterThroughFile.__imp_CertSr
32700 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 43 65 72 74 vRestoreRegisterThroughFile.Cert
32720 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 SrvRestoreRegisterComplete.__imp
32740 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 _CertSrvRestoreRegisterComplete.
32760 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 CertSrvRestorePrepareW.__imp_Cer
32780 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 43 65 72 74 53 72 76 52 65 73 74 6f tSrvRestorePrepareW.CertSrvResto
327a0 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 43 65 reGetDatabaseLocationsW.__imp_Ce
327c0 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 rtSrvRestoreGetDatabaseLocations
327e0 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 W.CertSrvRestoreEnd.__imp_CertSr
32800 76 52 65 73 74 6f 72 65 45 6e 64 00 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e vRestoreEnd.CertSrvIsServerOnlin
32820 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 eW.__imp_CertSrvIsServerOnlineW.
32840 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 5f 5f 69 6d 70 5f CertSrvBackupTruncateLogs.__imp_
32860 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 43 65 72 74 53 72 CertSrvBackupTruncateLogs.CertSr
32880 76 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 vBackupRead.__imp_CertSrvBackupR
328a0 65 61 64 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f ead.CertSrvBackupPrepareW.__imp_
328c0 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 43 65 72 74 53 72 76 42 61 63 CertSrvBackupPrepareW.CertSrvBac
328e0 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 kupOpenFileW.__imp_CertSrvBackup
32900 4f 70 65 6e 46 69 6c 65 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 6e 61 6d 69 OpenFileW.CertSrvBackupGetDynami
32920 63 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 cFileListW.__imp_CertSrvBackupGe
32940 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 tDynamicFileListW.CertSrvBackupG
32960 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 etDatabaseNamesW.__imp_CertSrvBa
32980 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 43 65 72 74 53 72 76 42 61 63 ckupGetDatabaseNamesW.CertSrvBac
329a0 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 kupGetBackupLogsW.__imp_CertSrvB
329c0 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 ackupGetBackupLogsW.CertSrvBacku
329e0 70 46 72 65 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 43 65 pFree.__imp_CertSrvBackupFree.Ce
32a00 72 74 53 72 76 42 61 63 6b 75 70 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b rtSrvBackupEnd.__imp_CertSrvBack
32a20 75 70 45 6e 64 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 upEnd.CertSrvBackupClose.__imp_C
32a40 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f ertSrvBackupClose..certadm_NULL_
32a60 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 THUNK_DATA.__IMPORT_DESCRIPTOR_c
32a80 65 72 74 61 64 6d 00 50 73 74 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 56 61 6c 69 ertadm.PstValidate.__imp_PstVali
32aa0 64 61 74 65 00 50 73 74 4d 61 70 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 date.PstMapCertificate.__imp_Pst
32ac0 4d 61 70 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 MapCertificate.PstGetUserNameFor
32ae0 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 Certificate.__imp_PstGetUserName
32b00 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 ForCertificate.PstGetTrustAnchor
32b20 73 45 78 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 45 78 00 50 sEx.__imp_PstGetTrustAnchorsEx.P
32b40 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 stGetTrustAnchors.__imp_PstGetTr
32b60 75 73 74 41 6e 63 68 6f 72 73 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f ustAnchors.PstGetCertificates.__
32b80 69 6d 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 50 73 74 47 65 74 43 65 72 imp_PstGetCertificates.PstGetCer
32ba0 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 tificateChain.__imp_PstGetCertif
32bc0 69 63 61 74 65 43 68 61 69 6e 00 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 00 icateChain.PstAcquirePrivateKey.
32be0 5f 5f 69 6d 70 5f 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 00 7f 63 65 72 74 __imp_PstAcquirePrivateKey..cert
32c00 70 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f poleng_NULL_THUNK_DATA.__IMPORT_
32c20 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 70 6f 6c 65 6e 67 00 53 77 4d 65 6d 46 72 65 65 00 DESCRIPTOR_certpoleng.SwMemFree.
32c40 5f 5f 69 6d 70 5f 53 77 4d 65 6d 46 72 65 65 00 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 __imp_SwMemFree.SwDeviceSetLifet
32c60 69 6d 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 53 77 ime.__imp_SwDeviceSetLifetime.Sw
32c80 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 DevicePropertySet.__imp_SwDevice
32ca0 50 72 6f 70 65 72 74 79 53 65 74 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 PropertySet.SwDeviceInterfaceSet
32cc0 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 State.__imp_SwDeviceInterfaceSet
32ce0 53 74 61 74 65 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 State.SwDeviceInterfaceRegister.
32d00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 __imp_SwDeviceInterfaceRegister.
32d20 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 SwDeviceInterfacePropertySet.__i
32d40 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 mp_SwDeviceInterfacePropertySet.
32d60 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 SwDeviceGetLifetime.__imp_SwDevi
32d80 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 53 77 44 65 76 69 63 65 43 72 65 61 74 65 00 5f 5f 69 ceGetLifetime.SwDeviceCreate.__i
32da0 6d 70 5f 53 77 44 65 76 69 63 65 43 72 65 61 74 65 00 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 mp_SwDeviceCreate.SwDeviceClose.
32dc0 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 __imp_SwDeviceClose.CM_Unregiste
32de0 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 r_Notification.__imp_CM_Unregist
32e00 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 er_Notification.CM_Unregister_De
32e20 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 vice_Interface_ExW.__imp_CM_Unre
32e40 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 4d 5f 55 gister_Device_Interface_ExW.CM_U
32e60 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f nregister_Device_Interface_ExA._
32e80 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 _imp_CM_Unregister_Device_Interf
32ea0 61 63 65 5f 45 78 41 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 ace_ExA.CM_Unregister_Device_Int
32ec0 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 erfaceW.__imp_CM_Unregister_Devi
32ee0 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 ce_InterfaceW.CM_Unregister_Devi
32f00 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 ce_InterfaceA.__imp_CM_Unregiste
32f20 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c r_Device_InterfaceA.CM_Uninstall
32f40 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 _DevNode_Ex.__imp_CM_Uninstall_D
32f60 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 5f evNode_Ex.CM_Uninstall_DevNode._
32f80 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 54 65 73 _imp_CM_Uninstall_DevNode.CM_Tes
32fa0 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 54 65 73 74 5f t_Range_Available.__imp_CM_Test_
32fc0 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 Range_Available.CM_Setup_DevNode
32fe0 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d _Ex.__imp_CM_Setup_DevNode_Ex.CM
33000 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 _Setup_DevNode.__imp_CM_Setup_De
33020 76 4e 6f 64 65 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 5f vNode.CM_Set_HW_Prof_Flags_ExW._
33040 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 43 4d _imp_CM_Set_HW_Prof_Flags_ExW.CM
33060 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f _Set_HW_Prof_Flags_ExA.__imp_CM_
33080 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 43 4d 5f 53 65 74 5f 48 57 5f Set_HW_Prof_Flags_ExA.CM_Set_HW_
330a0 50 72 6f 66 5f 46 6c 61 67 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 Prof_FlagsW.__imp_CM_Set_HW_Prof
330c0 5f 46 6c 61 67 73 57 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 5f 5f _FlagsW.CM_Set_HW_Prof_FlagsA.__
330e0 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 43 4d 5f 53 65 74 imp_CM_Set_HW_Prof_FlagsA.CM_Set
33100 5f 48 57 5f 50 72 6f 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 _HW_Prof_Ex.__imp_CM_Set_HW_Prof
33120 5f 45 78 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f _Ex.CM_Set_HW_Prof.__imp_CM_Set_
33140 48 57 5f 50 72 6f 66 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f HW_Prof.CM_Set_Device_Interface_
33160 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 Property_ExW.__imp_CM_Set_Device
33180 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 _Interface_Property_ExW.CM_Set_D
331a0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f evice_Interface_PropertyW.__imp_
331c0 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 CM_Set_Device_Interface_Property
331e0 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 W.CM_Set_DevNode_Registry_Proper
33200 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 ty_ExW.__imp_CM_Set_DevNode_Regi
33220 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 stry_Property_ExW.CM_Set_DevNode
33240 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f _Registry_Property_ExA.__imp_CM_
33260 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 Set_DevNode_Registry_Property_Ex
33280 41 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 A.CM_Set_DevNode_Registry_Proper
332a0 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 tyW.__imp_CM_Set_DevNode_Registr
332c0 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 y_PropertyW.CM_Set_DevNode_Regis
332e0 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f try_PropertyA.__imp_CM_Set_DevNo
33300 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 53 65 74 5f 44 65 76 de_Registry_PropertyA.CM_Set_Dev
33320 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 Node_Property_ExW.__imp_CM_Set_D
33340 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f evNode_Property_ExW.CM_Set_DevNo
33360 64 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 de_PropertyW.__imp_CM_Set_DevNod
33380 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c e_PropertyW.CM_Set_DevNode_Probl
333a0 65 6d 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c em_Ex.__imp_CM_Set_DevNode_Probl
333c0 65 6d 5f 45 78 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 5f 5f 69 em_Ex.CM_Set_DevNode_Problem.__i
333e0 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 43 4d 5f 53 65 74 mp_CM_Set_DevNode_Problem.CM_Set
33400 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f _Class_Registry_PropertyW.__imp_
33420 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 CM_Set_Class_Registry_PropertyW.
33440 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 CM_Set_Class_Registry_PropertyA.
33460 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 __imp_CM_Set_Class_Registry_Prop
33480 65 72 74 79 41 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 ertyA.CM_Set_Class_Property_ExW.
334a0 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 __imp_CM_Set_Class_Property_ExW.
334c0 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f CM_Set_Class_PropertyW.__imp_CM_
334e0 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 Set_Class_PropertyW.CM_Run_Detec
33500 74 69 6f 6e 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 tion_Ex.__imp_CM_Run_Detection_E
33520 78 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f x.CM_Run_Detection.__imp_CM_Run_
33540 44 65 74 65 63 74 69 6f 6e 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 Detection.CM_Request_Eject_PC_Ex
33560 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 43 4d .__imp_CM_Request_Eject_PC_Ex.CM
33580 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 _Request_Eject_PC.__imp_CM_Reque
335a0 73 74 5f 45 6a 65 63 74 5f 50 43 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a st_Eject_PC.CM_Request_Device_Ej
335c0 65 63 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f ect_ExW.__imp_CM_Request_Device_
335e0 45 6a 65 63 74 5f 45 78 57 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 Eject_ExW.CM_Request_Device_Ejec
33600 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a t_ExA.__imp_CM_Request_Device_Ej
33620 65 63 74 5f 45 78 41 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 ect_ExA.CM_Request_Device_EjectW
33640 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 .__imp_CM_Request_Device_EjectW.
33660 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 CM_Request_Device_EjectA.__imp_C
33680 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 43 4d 5f 52 65 6d 6f 76 M_Request_Device_EjectA.CM_Remov
336a0 65 5f 53 75 62 54 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 e_SubTree_Ex.__imp_CM_Remove_Sub
336c0 54 72 65 65 5f 45 78 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 5f 5f 69 6d 70 5f Tree_Ex.CM_Remove_SubTree.__imp_
336e0 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f CM_Remove_SubTree.CM_Register_No
33700 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 tification.__imp_CM_Register_Not
33720 69 66 69 63 61 74 69 6f 6e 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 ification.CM_Register_Device_Int
33740 65 72 66 61 63 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 erface_ExW.__imp_CM_Register_Dev
33760 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 ice_Interface_ExW.CM_Register_De
33780 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 vice_Interface_ExA.__imp_CM_Regi
337a0 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 43 4d 5f 52 65 67 ster_Device_Interface_ExA.CM_Reg
337c0 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d ister_Device_InterfaceW.__imp_CM
337e0 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 43 4d 5f 52 _Register_Device_InterfaceW.CM_R
33800 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f egister_Device_InterfaceA.__imp_
33820 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d CM_Register_Device_InterfaceA.CM
33840 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 5f 5f 69 6d 70 _Register_Device_Driver_Ex.__imp
33860 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 43 4d _CM_Register_Device_Driver_Ex.CM
33880 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 43 4d _Register_Device_Driver.__imp_CM
338a0 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 43 4d 5f 52 65 65 6e 75 _Register_Device_Driver.CM_Reenu
338c0 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 merate_DevNode_Ex.__imp_CM_Reenu
338e0 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 merate_DevNode_Ex.CM_Reenumerate
33900 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 _DevNode.__imp_CM_Reenumerate_De
33920 76 4e 6f 64 65 00 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 vNode.CM_Query_Resource_Conflict
33940 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f _List.__imp_CM_Query_Resource_Co
33960 6e 66 6c 69 63 74 5f 4c 69 73 74 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 nflict_List.CM_Query_Remove_SubT
33980 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 ree_Ex.__imp_CM_Query_Remove_Sub
339a0 54 72 65 65 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 Tree_Ex.CM_Query_Remove_SubTree.
339c0 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 43 4d __imp_CM_Query_Remove_SubTree.CM
339e0 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 5f 45 78 00 5f _Query_Arbitrator_Free_Size_Ex._
33a00 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 _imp_CM_Query_Arbitrator_Free_Si
33a20 7a 65 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 ze_Ex.CM_Query_Arbitrator_Free_S
33a40 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 ize.__imp_CM_Query_Arbitrator_Fr
33a60 65 65 5f 53 69 7a 65 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 ee_Size.CM_Query_Arbitrator_Free
33a80 5f 44 61 74 61 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 _Data_Ex.__imp_CM_Query_Arbitrat
33aa0 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 or_Free_Data_Ex.CM_Query_Arbitra
33ac0 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 tor_Free_Data.__imp_CM_Query_Arb
33ae0 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 itrator_Free_Data.CM_Query_And_R
33b00 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 emove_SubTree_ExW.__imp_CM_Query
33b20 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 43 4d 5f 51 75 65 72 79 _And_Remove_SubTree_ExW.CM_Query
33b40 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d _And_Remove_SubTree_ExA.__imp_CM
33b60 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 43 4d _Query_And_Remove_SubTree_ExA.CM
33b80 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 5f 5f 69 6d 70 _Query_And_Remove_SubTreeW.__imp
33ba0 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 43 4d _CM_Query_And_Remove_SubTreeW.CM
33bc0 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 5f 5f 69 6d 70 _Query_And_Remove_SubTreeA.__imp
33be0 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 43 4d _CM_Query_And_Remove_SubTreeA.CM
33c00 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 5f _Open_Device_Interface_Key_ExW._
33c20 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 _imp_CM_Open_Device_Interface_Ke
33c40 79 5f 45 78 57 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b y_ExW.CM_Open_Device_Interface_K
33c60 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 ey_ExA.__imp_CM_Open_Device_Inte
33c80 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 rface_Key_ExA.CM_Open_Device_Int
33ca0 65 72 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 erface_KeyW.__imp_CM_Open_Device
33cc0 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 _Interface_KeyW.CM_Open_Device_I
33ce0 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 nterface_KeyA.__imp_CM_Open_Devi
33d00 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 ce_Interface_KeyA.CM_Open_DevNod
33d20 65 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b e_Key_Ex.__imp_CM_Open_DevNode_K
33d40 65 79 5f 45 78 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f 69 6d 70 5f ey_Ex.CM_Open_DevNode_Key.__imp_
33d60 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 CM_Open_DevNode_Key.CM_Open_Clas
33d80 73 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 s_Key_ExW.__imp_CM_Open_Class_Ke
33da0 79 5f 45 78 57 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d y_ExW.CM_Open_Class_Key_ExA.__im
33dc0 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 4f 70 65 6e 5f p_CM_Open_Class_Key_ExA.CM_Open_
33de0 43 6c 61 73 73 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b Class_KeyW.__imp_CM_Open_Class_K
33e00 65 79 57 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f eyW.CM_Open_Class_KeyA.__imp_CM_
33e20 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 5f 5f Open_Class_KeyA.CM_Next_Range.__
33e40 69 6d 70 5f 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 imp_CM_Next_Range.CM_Move_DevNod
33e60 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d e_Ex.__imp_CM_Move_DevNode_Ex.CM
33e80 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e _Move_DevNode.__imp_CM_Move_DevN
33ea0 6f 64 65 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 ode.CM_Modify_Res_Des_Ex.__imp_C
33ec0 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 M_Modify_Res_Des_Ex.CM_Modify_Re
33ee0 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 43 4d s_Des.__imp_CM_Modify_Res_Des.CM
33f00 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 65 72 67 65 _Merge_Range_List.__imp_CM_Merge
33f20 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 5f _Range_List.CM_MapCrToWin32Err._
33f40 5f 69 6d 70 5f 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 43 4d 5f 4c 6f 63 61 74 _imp_CM_MapCrToWin32Err.CM_Locat
33f60 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 e_DevNode_ExW.__imp_CM_Locate_De
33f80 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 vNode_ExW.CM_Locate_DevNode_ExA.
33fa0 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 43 4d 5f 4c __imp_CM_Locate_DevNode_ExA.CM_L
33fc0 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 ocate_DevNodeW.__imp_CM_Locate_D
33fe0 65 76 4e 6f 64 65 57 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 5f 5f 69 6d 70 evNodeW.CM_Locate_DevNodeA.__imp
34000 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f _CM_Locate_DevNodeA.CM_Is_Versio
34020 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 56 65 72 73 69 n_Available_Ex.__imp_CM_Is_Versi
34040 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 on_Available_Ex.CM_Is_Version_Av
34060 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 ailable.__imp_CM_Is_Version_Avai
34080 6c 61 62 6c 65 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 lable.CM_Is_Dock_Station_Present
340a0 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 _Ex.__imp_CM_Is_Dock_Station_Pre
340c0 73 65 6e 74 5f 45 78 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 sent_Ex.CM_Is_Dock_Station_Prese
340e0 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 nt.__imp_CM_Is_Dock_Station_Pres
34100 65 6e 74 00 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 ent.CM_Invert_Range_List.__imp_C
34120 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 49 6e 74 65 72 73 65 63 74 M_Invert_Range_List.CM_Intersect
34140 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 _Range_List.__imp_CM_Intersect_R
34160 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 5f 5f 69 6d ange_List.CM_Get_Version_Ex.__im
34180 70 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 p_CM_Get_Version_Ex.CM_Get_Versi
341a0 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 43 4d 5f 47 65 74 5f 53 on.__imp_CM_Get_Version.CM_Get_S
341c0 69 62 6c 69 6e 67 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 ibling_Ex.__imp_CM_Get_Sibling_E
341e0 78 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 69 x.CM_Get_Sibling.__imp_CM_Get_Si
34200 62 6c 69 6e 67 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 bling.CM_Get_Resource_Conflict_D
34220 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f etailsW.__imp_CM_Get_Resource_Co
34240 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f nflict_DetailsW.CM_Get_Resource_
34260 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 Conflict_DetailsA.__imp_CM_Get_R
34280 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 43 4d 5f 47 65 74 esource_Conflict_DetailsA.CM_Get
342a0 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 _Resource_Conflict_Count.__imp_C
342c0 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 43 4d M_Get_Resource_Conflict_Count.CM
342e0 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f _Get_Res_Des_Data_Size_Ex.__imp_
34300 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 47 CM_Get_Res_Des_Data_Size_Ex.CM_G
34320 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 et_Res_Des_Data_Size.__imp_CM_Ge
34340 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 t_Res_Des_Data_Size.CM_Get_Res_D
34360 65 73 5f 44 61 74 61 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f es_Data_Ex.__imp_CM_Get_Res_Des_
34380 44 61 74 61 5f 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 5f 5f 69 6d Data_Ex.CM_Get_Res_Des_Data.__im
343a0 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 43 4d 5f 47 65 74 5f 50 61 72 p_CM_Get_Res_Des_Data.CM_Get_Par
343c0 65 6e 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 43 4d ent_Ex.__imp_CM_Get_Parent_Ex.CM
343e0 5f 47 65 74 5f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 _Get_Parent.__imp_CM_Get_Parent.
34400 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f CM_Get_Next_Res_Des_Ex.__imp_CM_
34420 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f Get_Next_Res_Des_Ex.CM_Get_Next_
34440 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 Res_Des.__imp_CM_Get_Next_Res_De
34460 73 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f s.CM_Get_Next_Log_Conf_Ex.__imp_
34480 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 47 65 74 5f 4e CM_Get_Next_Log_Conf_Ex.CM_Get_N
344a0 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c ext_Log_Conf.__imp_CM_Get_Next_L
344c0 6f 67 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 og_Conf.CM_Get_Log_Conf_Priority
344e0 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 _Ex.__imp_CM_Get_Log_Conf_Priori
34500 74 79 5f 45 78 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 5f ty_Ex.CM_Get_Log_Conf_Priority._
34520 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 43 4d _imp_CM_Get_Log_Conf_Priority.CM
34540 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 5f _Get_Hardware_Profile_Info_ExW._
34560 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 _imp_CM_Get_Hardware_Profile_Inf
34580 6f 5f 45 78 57 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e o_ExW.CM_Get_Hardware_Profile_In
345a0 66 6f 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f fo_ExA.__imp_CM_Get_Hardware_Pro
345c0 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 file_Info_ExA.CM_Get_Hardware_Pr
345e0 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 ofile_InfoW.__imp_CM_Get_Hardwar
34600 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f e_Profile_InfoW.CM_Get_Hardware_
34620 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 Profile_InfoA.__imp_CM_Get_Hardw
34640 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 are_Profile_InfoA.CM_Get_HW_Prof
34660 5f 46 6c 61 67 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f _Flags_ExW.__imp_CM_Get_HW_Prof_
34680 46 6c 61 67 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 Flags_ExW.CM_Get_HW_Prof_Flags_E
346a0 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 xA.__imp_CM_Get_HW_Prof_Flags_Ex
346c0 41 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 5f 5f 69 6d 70 5f 43 4d A.CM_Get_HW_Prof_FlagsW.__imp_CM
346e0 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 _Get_HW_Prof_FlagsW.CM_Get_HW_Pr
34700 6f 66 5f 46 6c 61 67 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 of_FlagsA.__imp_CM_Get_HW_Prof_F
34720 6c 61 67 73 41 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 5f 5f 69 lagsA.CM_Get_Global_State_Ex.__i
34740 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 43 4d 5f 47 65 74 mp_CM_Get_Global_State_Ex.CM_Get
34760 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 _Global_State.__imp_CM_Get_Globa
34780 6c 5f 53 74 61 74 65 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 l_State.CM_Get_First_Log_Conf_Ex
347a0 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 .__imp_CM_Get_First_Log_Conf_Ex.
347c0 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 CM_Get_First_Log_Conf.__imp_CM_G
347e0 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f et_First_Log_Conf.CM_Get_Device_
34800 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 5f 5f 69 6d Interface_Property_Keys_ExW.__im
34820 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 p_CM_Get_Device_Interface_Proper
34840 74 79 5f 4b 65 79 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ty_Keys_ExW.CM_Get_Device_Interf
34860 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f ace_Property_KeysW.__imp_CM_Get_
34880 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 Device_Interface_Property_KeysW.
348a0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 CM_Get_Device_Interface_Property
348c0 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 _ExW.__imp_CM_Get_Device_Interfa
348e0 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e ce_Property_ExW.CM_Get_Device_In
34900 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 terface_PropertyW.__imp_CM_Get_D
34920 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 evice_Interface_PropertyW.CM_Get
34940 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 _Device_Interface_List_Size_ExW.
34960 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 __imp_CM_Get_Device_Interface_Li
34980 73 74 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 st_Size_ExW.CM_Get_Device_Interf
349a0 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 ace_List_Size_ExA.__imp_CM_Get_D
349c0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 43 4d evice_Interface_List_Size_ExA.CM
349e0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 _Get_Device_Interface_List_SizeW
34a00 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c .__imp_CM_Get_Device_Interface_L
34a20 69 73 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ist_SizeW.CM_Get_Device_Interfac
34a40 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 e_List_SizeA.__imp_CM_Get_Device
34a60 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f 47 65 74 5f 44 65 76 _Interface_List_SizeA.CM_Get_Dev
34a80 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f ice_Interface_List_ExW.__imp_CM_
34aa0 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 43 4d Get_Device_Interface_List_ExW.CM
34ac0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 5f _Get_Device_Interface_List_ExA._
34ae0 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 _imp_CM_Get_Device_Interface_Lis
34b00 74 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 t_ExA.CM_Get_Device_Interface_Li
34b20 73 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 stW.__imp_CM_Get_Device_Interfac
34b40 65 5f 4c 69 73 74 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f e_ListW.CM_Get_Device_Interface_
34b60 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ListA.__imp_CM_Get_Device_Interf
34b80 61 63 65 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ace_ListA.CM_Get_Device_Interfac
34ba0 65 5f 41 6c 69 61 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f e_Alias_ExW.__imp_CM_Get_Device_
34bc0 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 Interface_Alias_ExW.CM_Get_Devic
34be0 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 e_Interface_Alias_ExA.__imp_CM_G
34c00 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 43 4d et_Device_Interface_Alias_ExA.CM
34c20 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 00 5f 5f 69 _Get_Device_Interface_AliasW.__i
34c40 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 mp_CM_Get_Device_Interface_Alias
34c60 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 W.CM_Get_Device_Interface_AliasA
34c80 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 .__imp_CM_Get_Device_Interface_A
34ca0 6c 69 61 73 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 5f liasA.CM_Get_Device_ID_Size_Ex._
34cc0 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 43 4d _imp_CM_Get_Device_ID_Size_Ex.CM
34ce0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _Get_Device_ID_Size.__imp_CM_Get
34d00 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 _Device_ID_Size.CM_Get_Device_ID
34d20 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 _List_Size_ExW.__imp_CM_Get_Devi
34d40 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ce_ID_List_Size_ExW.CM_Get_Devic
34d60 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f e_ID_List_Size_ExA.__imp_CM_Get_
34d80 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 Device_ID_List_Size_ExA.CM_Get_D
34da0 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 evice_ID_List_SizeW.__imp_CM_Get
34dc0 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 _Device_ID_List_SizeW.CM_Get_Dev
34de0 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 ice_ID_List_SizeA.__imp_CM_Get_D
34e00 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 evice_ID_List_SizeA.CM_Get_Devic
34e20 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 e_ID_List_ExW.__imp_CM_Get_Devic
34e40 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c e_ID_List_ExW.CM_Get_Device_ID_L
34e60 69 73 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c ist_ExA.__imp_CM_Get_Device_ID_L
34e80 69 73 74 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 5f ist_ExA.CM_Get_Device_ID_ListW._
34ea0 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 43 4d 5f 47 _imp_CM_Get_Device_ID_ListW.CM_G
34ec0 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f et_Device_ID_ListA.__imp_CM_Get_
34ee0 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 Device_ID_ListA.CM_Get_Device_ID
34f00 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 00 _ExW.__imp_CM_Get_Device_ID_ExW.
34f20 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 CM_Get_Device_ID_ExA.__imp_CM_Ge
34f40 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 t_Device_ID_ExA.CM_Get_Device_ID
34f60 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 43 4d 5f 47 65 74 W.__imp_CM_Get_Device_IDW.CM_Get
34f80 5f 44 65 76 69 63 65 5f 49 44 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f _Device_IDA.__imp_CM_Get_Device_
34fa0 49 44 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 00 5f 5f 69 IDA.CM_Get_DevNode_Status_Ex.__i
34fc0 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 00 43 4d 5f 47 mp_CM_Get_DevNode_Status_Ex.CM_G
34fe0 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 et_DevNode_Status.__imp_CM_Get_D
35000 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 evNode_Status.CM_Get_DevNode_Reg
35020 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f istry_Property_ExW.__imp_CM_Get_
35040 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d DevNode_Registry_Property_ExW.CM
35060 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 _Get_DevNode_Registry_Property_E
35080 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 xA.__imp_CM_Get_DevNode_Registry
350a0 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 _Property_ExA.CM_Get_DevNode_Reg
350c0 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 istry_PropertyW.__imp_CM_Get_Dev
350e0 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 Node_Registry_PropertyW.CM_Get_D
35100 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f evNode_Registry_PropertyA.__imp_
35120 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 CM_Get_DevNode_Registry_Property
35140 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 A.CM_Get_DevNode_Property_Keys_E
35160 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f x.__imp_CM_Get_DevNode_Property_
35180 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f Keys_Ex.CM_Get_DevNode_Property_
351a0 4b 65 79 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 Keys.__imp_CM_Get_DevNode_Proper
351c0 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f ty_Keys.CM_Get_DevNode_Property_
351e0 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 ExW.__imp_CM_Get_DevNode_Propert
35200 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 5f y_ExW.CM_Get_DevNode_PropertyW._
35220 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d _imp_CM_Get_DevNode_PropertyW.CM
35240 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 _Get_DevNode_Custom_Property_ExW
35260 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f .__imp_CM_Get_DevNode_Custom_Pro
35280 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f perty_ExW.CM_Get_DevNode_Custom_
352a0 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 Property_ExA.__imp_CM_Get_DevNod
352c0 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 e_Custom_Property_ExA.CM_Get_Dev
352e0 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 Node_Custom_PropertyW.__imp_CM_G
35300 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 et_DevNode_Custom_PropertyW.CM_G
35320 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d et_DevNode_Custom_PropertyA.__im
35340 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 p_CM_Get_DevNode_Custom_Property
35360 41 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 A.CM_Get_Depth_Ex.__imp_CM_Get_D
35380 65 70 74 68 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 epth_Ex.CM_Get_Depth.__imp_CM_Ge
353a0 74 5f 44 65 70 74 68 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 t_Depth.CM_Get_Class_Registry_Pr
353c0 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 opertyW.__imp_CM_Get_Class_Regis
353e0 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 try_PropertyW.CM_Get_Class_Regis
35400 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 try_PropertyA.__imp_CM_Get_Class
35420 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 _Registry_PropertyA.CM_Get_Class
35440 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 _Property_Keys_Ex.__imp_CM_Get_C
35460 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 43 6c 61 lass_Property_Keys_Ex.CM_Get_Cla
35480 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c ss_Property_Keys.__imp_CM_Get_Cl
354a0 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 ass_Property_Keys.CM_Get_Class_P
354c0 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 roperty_ExW.__imp_CM_Get_Class_P
354e0 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 roperty_ExW.CM_Get_Class_Propert
35500 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 yW.__imp_CM_Get_Class_PropertyW.
35520 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 CM_Get_Class_Name_ExW.__imp_CM_G
35540 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e et_Class_Name_ExW.CM_Get_Class_N
35560 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f ame_ExA.__imp_CM_Get_Class_Name_
35580 45 78 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f ExA.CM_Get_Class_NameW.__imp_CM_
355a0 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d Get_Class_NameW.CM_Get_Class_Nam
355c0 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 43 4d 5f 47 eA.__imp_CM_Get_Class_NameA.CM_G
355e0 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 et_Class_Key_Name_ExW.__imp_CM_G
35600 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 et_Class_Key_Name_ExW.CM_Get_Cla
35620 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 ss_Key_Name_ExA.__imp_CM_Get_Cla
35640 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 ss_Key_Name_ExA.CM_Get_Class_Key
35660 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 _NameW.__imp_CM_Get_Class_Key_Na
35680 6d 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 5f 5f 69 6d 70 meW.CM_Get_Class_Key_NameA.__imp
356a0 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 43 4d 5f 47 65 74 5f 43 _CM_Get_Class_Key_NameA.CM_Get_C
356c0 68 69 6c 64 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 43 4d hild_Ex.__imp_CM_Get_Child_Ex.CM
356e0 5f 47 65 74 5f 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 43 4d _Get_Child.__imp_CM_Get_Child.CM
35700 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 5f _Free_Resource_Conflict_Handle._
35720 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 _imp_CM_Free_Resource_Conflict_H
35740 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 5f 5f 69 andle.CM_Free_Res_Des_Handle.__i
35760 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 mp_CM_Free_Res_Des_Handle.CM_Fre
35780 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 e_Res_Des_Ex.__imp_CM_Free_Res_D
357a0 65 73 5f 45 78 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 46 es_Ex.CM_Free_Res_Des.__imp_CM_F
357c0 72 65 65 5f 52 65 73 5f 44 65 73 00 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f ree_Res_Des.CM_Free_Range_List._
357e0 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 46 72 65 65 5f _imp_CM_Free_Range_List.CM_Free_
35800 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f Log_Conf_Handle.__imp_CM_Free_Lo
35820 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 g_Conf_Handle.CM_Free_Log_Conf_E
35840 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 46 x.__imp_CM_Free_Log_Conf_Ex.CM_F
35860 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 ree_Log_Conf.__imp_CM_Free_Log_C
35880 6f 6e 66 00 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 69 72 73 onf.CM_First_Range.__imp_CM_Firs
358a0 74 5f 52 61 6e 67 65 00 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 t_Range.CM_Find_Range.__imp_CM_F
358c0 69 6e 64 5f 52 61 6e 67 65 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f ind_Range.CM_Enumerate_Enumerato
358e0 72 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 rs_ExW.__imp_CM_Enumerate_Enumer
35900 61 74 6f 72 73 5f 45 78 57 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f ators_ExW.CM_Enumerate_Enumerato
35920 72 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 rs_ExA.__imp_CM_Enumerate_Enumer
35940 61 74 6f 72 73 5f 45 78 41 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f ators_ExA.CM_Enumerate_Enumerato
35960 72 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f rsW.__imp_CM_Enumerate_Enumerato
35980 72 73 57 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 5f 5f rsW.CM_Enumerate_EnumeratorsA.__
359a0 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 43 4d imp_CM_Enumerate_EnumeratorsA.CM
359c0 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 45 _Enumerate_Classes_Ex.__imp_CM_E
359e0 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 numerate_Classes_Ex.CM_Enumerate
35a00 5f 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 _Classes.__imp_CM_Enumerate_Clas
35a20 73 65 73 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 ses.CM_Enable_DevNode_Ex.__imp_C
35a40 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 M_Enable_DevNode_Ex.CM_Enable_De
35a60 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 43 4d vNode.__imp_CM_Enable_DevNode.CM
35a80 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 44 75 70 5f 52 61 6e _Dup_Range_List.__imp_CM_Dup_Ran
35aa0 67 65 5f 4c 69 73 74 00 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 5f 5f ge_List.CM_Disconnect_Machine.__
35ac0 69 6d 70 5f 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 43 4d 5f 44 69 73 imp_CM_Disconnect_Machine.CM_Dis
35ae0 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 61 62 6c 65 able_DevNode_Ex.__imp_CM_Disable
35b00 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f _DevNode_Ex.CM_Disable_DevNode._
35b20 5f 69 6d 70 5f 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 44 65 74 65 63 _imp_CM_Disable_DevNode.CM_Detec
35b40 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f t_Resource_Conflict_Ex.__imp_CM_
35b60 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 43 4d 5f 44 Detect_Resource_Conflict_Ex.CM_D
35b80 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 5f 5f 69 6d 70 5f 43 4d etect_Resource_Conflict.__imp_CM
35ba0 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 43 4d 5f 44 65 6c _Detect_Resource_Conflict.CM_Del
35bc0 65 74 65 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 ete_Range.__imp_CM_Delete_Range.
35be0 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 CM_Delete_Device_Interface_Key_E
35c00 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 xW.__imp_CM_Delete_Device_Interf
35c20 61 63 65 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 ace_Key_ExW.CM_Delete_Device_Int
35c40 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 erface_Key_ExA.__imp_CM_Delete_D
35c60 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 44 65 6c 65 74 evice_Interface_Key_ExA.CM_Delet
35c80 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d e_Device_Interface_KeyW.__imp_CM
35ca0 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d _Delete_Device_Interface_KeyW.CM
35cc0 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 5f 5f _Delete_Device_Interface_KeyA.__
35ce0 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b imp_CM_Delete_Device_Interface_K
35d00 65 79 41 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 5f 5f 69 eyA.CM_Delete_DevNode_Key_Ex.__i
35d20 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 43 4d 5f 44 mp_CM_Delete_DevNode_Key_Ex.CM_D
35d40 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 elete_DevNode_Key.__imp_CM_Delet
35d60 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 e_DevNode_Key.CM_Delete_Class_Ke
35d80 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 y_Ex.__imp_CM_Delete_Class_Key_E
35da0 78 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 44 x.CM_Delete_Class_Key.__imp_CM_D
35dc0 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f elete_Class_Key.CM_Create_Range_
35de0 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 List.__imp_CM_Create_Range_List.
35e00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 CM_Create_DevNode_ExW.__imp_CM_C
35e20 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e reate_DevNode_ExW.CM_Create_DevN
35e40 6f 64 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f ode_ExA.__imp_CM_Create_DevNode_
35e60 45 78 41 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f ExA.CM_Create_DevNodeW.__imp_CM_
35e80 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 Create_DevNodeW.CM_Create_DevNod
35ea0 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 43 4d 5f 43 eA.__imp_CM_Create_DevNodeA.CM_C
35ec0 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 onnect_MachineW.__imp_CM_Connect
35ee0 5f 4d 61 63 68 69 6e 65 57 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 5f 5f _MachineW.CM_Connect_MachineA.__
35f00 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 43 4d 5f 41 64 64 5f 52 imp_CM_Connect_MachineA.CM_Add_R
35f20 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 es_Des_Ex.__imp_CM_Add_Res_Des_E
35f40 78 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 65 x.CM_Add_Res_Des.__imp_CM_Add_Re
35f60 73 5f 44 65 73 00 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f s_Des.CM_Add_Range.__imp_CM_Add_
35f80 52 61 6e 67 65 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 Range.CM_Add_ID_ExW.__imp_CM_Add
35fa0 5f 49 44 5f 45 78 57 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 41 _ID_ExW.CM_Add_ID_ExA.__imp_CM_A
35fc0 64 64 5f 49 44 5f 45 78 41 00 43 4d 5f 41 64 64 5f 49 44 57 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 dd_ID_ExA.CM_Add_IDW.__imp_CM_Ad
35fe0 64 5f 49 44 57 00 43 4d 5f 41 64 64 5f 49 44 41 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 d_IDW.CM_Add_IDA.__imp_CM_Add_ID
36000 41 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 A.CM_Add_Empty_Log_Conf_Ex.__imp
36020 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 41 64 64 _CM_Add_Empty_Log_Conf_Ex.CM_Add
36040 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 _Empty_Log_Conf.__imp_CM_Add_Emp
36060 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 ty_Log_Conf.CMP_WaitNoPendingIns
36080 74 61 6c 6c 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 tallEvents.__imp_CMP_WaitNoPendi
360a0 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 ngInstallEvents..cfgmgr32_NULL_T
360c0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 66 HUNK_DATA.__IMPORT_DESCRIPTOR_cf
360e0 67 6d 67 72 33 32 00 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 gmgr32.JsVariantToValue.__imp_Js
36100 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 VariantToValue.JsValueToVariant.
36120 5f 5f 69 6d 70 5f 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 4a 73 53 74 72 69 6e 67 54 __imp_JsValueToVariant.JsStringT
36140 6f 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 oPointer.__imp_JsStringToPointer
36160 00 4a 73 53 74 72 69 63 74 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 4a 73 53 74 72 69 63 74 45 71 .JsStrictEquals.__imp_JsStrictEq
36180 75 61 6c 73 00 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 6f uals.JsStopProfiling.__imp_JsSto
361a0 70 50 72 6f 66 69 6c 69 6e 67 00 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d pProfiling.JsStartProfiling.__im
361c0 70 5f 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 4a 73 53 74 61 72 74 44 65 62 75 67 67 p_JsStartProfiling.JsStartDebugg
361e0 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 4a 73 53 65 74 ing.__imp_JsStartDebugging.JsSet
36200 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 RuntimeMemoryLimit.__imp_JsSetRu
36220 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d ntimeMemoryLimit.JsSetRuntimeMem
36240 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 oryAllocationCallback.__imp_JsSe
36260 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b tRuntimeMemoryAllocationCallback
36280 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 .JsSetRuntimeBeforeCollectCallba
362a0 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 ck.__imp_JsSetRuntimeBeforeColle
362c0 63 74 43 61 6c 6c 62 61 63 6b 00 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 5f 5f 69 6d 70 5f ctCallback.JsSetPrototype.__imp_
362e0 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 JsSetPrototype.JsSetProperty.__i
36300 6d 70 5f 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 4a 73 53 65 74 49 6e 64 65 78 65 64 50 72 6f mp_JsSetProperty.JsSetIndexedPro
36320 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 perty.__imp_JsSetIndexedProperty
36340 00 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 45 78 .JsSetExternalData.__imp_JsSetEx
36360 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f ternalData.JsSetException.__imp_
36380 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e 00 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 JsSetException.JsSetCurrentConte
363a0 78 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 4a 73 53 xt.__imp_JsSetCurrentContext.JsS
363c0 65 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 72 69 61 6c 69 7a 65 erializeScript.__imp_JsSerialize
363e0 53 63 72 69 70 74 00 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 5f 5f 69 Script.JsRunSerializedScript.__i
36400 6d 70 5f 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 52 75 6e 53 63 mp_JsRunSerializedScript.JsRunSc
36420 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 52 75 6e 53 63 72 69 70 74 00 4a 73 52 65 6c 65 61 73 65 ript.__imp_JsRunScript.JsRelease
36440 00 5f 5f 69 6d 70 5f 4a 73 52 65 6c 65 61 73 65 00 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 .__imp_JsRelease.JsPreventExtens
36460 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 4a 73 50 ion.__imp_JsPreventExtension.JsP
36480 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 50 6f 69 6e 74 65 72 54 6f ointerToString.__imp_JsPointerTo
364a0 53 74 72 69 6e 67 00 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 5f String.JsParseSerializedScript._
364c0 5f 69 6d 70 5f 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 50 _imp_JsParseSerializedScript.JsP
364e0 61 72 73 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 4a arseScript.__imp_JsParseScript.J
36500 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 4a 73 4e 75 6d 62 65 72 54 6f sNumberToDouble.__imp_JsNumberTo
36520 44 6f 75 62 6c 65 00 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 Double.JsIsRuntimeExecutionDisab
36540 6c 65 64 00 5f 5f 69 6d 70 5f 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 led.__imp_JsIsRuntimeExecutionDi
36560 73 61 62 6c 65 64 00 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 5f 5f 69 6d 70 sabled.JsIsEnumeratingHeap.__imp
36580 5f 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 4a 73 49 6e 74 54 6f 4e 75 6d 62 _JsIsEnumeratingHeap.JsIntToNumb
365a0 65 72 00 5f 5f 69 6d 70 5f 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 4a 73 49 64 6c 65 00 5f 5f er.__imp_JsIntToNumber.JsIdle.__
365c0 69 6d 70 5f 4a 73 49 64 6c 65 00 4a 73 48 61 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a imp_JsIdle.JsHasProperty.__imp_J
365e0 73 48 61 73 50 72 6f 70 65 72 74 79 00 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 sHasProperty.JsHasIndexedPropert
36600 79 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 48 y.__imp_JsHasIndexedProperty.JsH
36620 61 73 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 45 78 74 65 72 6e asExternalData.__imp_JsHasExtern
36640 61 6c 44 61 74 61 00 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 48 61 alData.JsHasException.__imp_JsHa
36660 73 45 78 63 65 70 74 69 6f 6e 00 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 5f 5f 69 6d 70 5f sException.JsGetValueType.__imp_
36680 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c JsGetValueType.JsGetUndefinedVal
366a0 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 00 4a 73 47 ue.__imp_JsGetUndefinedValue.JsG
366c0 65 74 54 72 75 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 etTrueValue.__imp_JsGetTrueValue
366e0 00 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 53 74 .JsGetStringLength.__imp_JsGetSt
36700 72 69 6e 67 4c 65 6e 67 74 68 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 ringLength.JsGetRuntimeMemoryUsa
36720 67 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 65 ge.__imp_JsGetRuntimeMemoryUsage
36740 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 4a .JsGetRuntimeMemoryLimit.__imp_J
36760 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 4a 73 47 65 74 52 75 6e 74 sGetRuntimeMemoryLimit.JsGetRunt
36780 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 4a 73 47 65 74 50 72 6f 74 ime.__imp_JsGetRuntime.JsGetProt
367a0 6f 74 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 4a 73 47 65 74 otype.__imp_JsGetPrototype.JsGet
367c0 50 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 PropertyNameFromId.__imp_JsGetPr
367e0 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 opertyNameFromId.JsGetPropertyId
36800 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 72 FromName.__imp_JsGetPropertyIdFr
36820 6f 6d 4e 61 6d 65 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 omName.JsGetProperty.__imp_JsGet
36840 50 72 6f 70 65 72 74 79 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 5f Property.JsGetOwnPropertyNames._
36860 5f 69 6d 70 5f 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 4a 73 47 65 74 _imp_JsGetOwnPropertyNames.JsGet
36880 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4a 73 47 65 OwnPropertyDescriptor.__imp_JsGe
368a0 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 4a 73 47 65 74 4e 75 6c 6c tOwnPropertyDescriptor.JsGetNull
368c0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 4a 73 47 65 74 Value.__imp_JsGetNullValue.JsGet
368e0 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 49 6e 64 65 78 IndexedProperty.__imp_JsGetIndex
36900 65 64 50 72 6f 70 65 72 74 79 00 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 5f 5f 69 edProperty.JsGetGlobalObject.__i
36920 6d 70 5f 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 4a 73 47 65 74 46 61 6c 73 65 56 mp_JsGetGlobalObject.JsGetFalseV
36940 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 46 61 6c 73 65 56 61 6c 75 65 00 4a 73 47 65 74 alue.__imp_JsGetFalseValue.JsGet
36960 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 45 78 74 65 72 6e 61 6c ExternalData.__imp_JsGetExternal
36980 44 61 74 61 00 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 Data.JsGetExtensionAllowed.__imp
369a0 5f 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 4a 73 47 65 74 43 75 72 72 _JsGetExtensionAllowed.JsGetCurr
369c0 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e entContext.__imp_JsGetCurrentCon
369e0 74 65 78 74 00 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d text.JsGetAndClearException.__im
36a00 70 5f 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 4a 73 45 71 75 61 6c p_JsGetAndClearException.JsEqual
36a20 73 00 5f 5f 69 6d 70 5f 4a 73 45 71 75 61 6c 73 00 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 s.__imp_JsEquals.JsEnumerateHeap
36a40 00 5f 5f 69 6d 70 5f 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 4a 73 45 6e 61 62 6c 65 52 .__imp_JsEnumerateHeap.JsEnableR
36a60 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 45 6e 61 62 6c 65 52 75 untimeExecution.__imp_JsEnableRu
36a80 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 ntimeExecution.JsDoubleToNumber.
36aa0 5f 5f 69 6d 70 5f 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 4a 73 44 69 73 70 6f 73 65 __imp_JsDoubleToNumber.JsDispose
36ac0 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 4a Runtime.__imp_JsDisposeRuntime.J
36ae0 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a sDisableRuntimeExecution.__imp_J
36b00 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 44 65 6c 65 74 sDisableRuntimeExecution.JsDelet
36b20 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 eProperty.__imp_JsDeleteProperty
36b40 00 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a .JsDeleteIndexedProperty.__imp_J
36b60 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 44 65 66 69 6e 65 50 sDeleteIndexedProperty.JsDefineP
36b80 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 00 4a roperty.__imp_JsDefineProperty.J
36ba0 73 43 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 55 52 sCreateURIError.__imp_JsCreateUR
36bc0 49 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a IError.JsCreateTypeError.__imp_J
36be0 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 sCreateTypeError.JsCreateSyntaxE
36c00 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 6f 72 00 4a rror.__imp_JsCreateSyntaxError.J
36c20 73 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 52 75 6e sCreateRuntime.__imp_JsCreateRun
36c40 74 69 6d 65 00 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 5f 5f 69 6d time.JsCreateReferenceError.__im
36c60 70 5f 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 p_JsCreateReferenceError.JsCreat
36c80 65 52 61 6e 67 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 eRangeError.__imp_JsCreateRangeE
36ca0 72 72 6f 72 00 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 rror.JsCreateObject.__imp_JsCrea
36cc0 74 65 4f 62 6a 65 63 74 00 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f teObject.JsCreateFunction.__imp_
36ce0 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 4a 73 43 72 65 61 74 65 45 78 74 65 72 6e 61 JsCreateFunction.JsCreateExterna
36d00 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 45 78 74 65 72 6e 61 6c 4f 62 lObject.__imp_JsCreateExternalOb
36d20 6a 65 63 74 00 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 ject.JsCreateError.__imp_JsCreat
36d40 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 43 eError.JsCreateContext.__imp_JsC
36d60 72 65 61 74 65 43 6f 6e 74 65 78 74 00 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 5f 5f 69 6d 70 reateContext.JsCreateArray.__imp
36d80 5f 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 _JsCreateArray.JsConvertValueToS
36da0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 74 72 69 tring.__imp_JsConvertValueToStri
36dc0 6e 67 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f ng.JsConvertValueToObject.__imp_
36de0 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 4a 73 43 6f 6e 76 65 72 74 JsConvertValueToObject.JsConvert
36e00 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c ValueToNumber.__imp_JsConvertVal
36e20 75 65 54 6f 4e 75 6d 62 65 72 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 ueToNumber.JsConvertValueToBoole
36e40 61 6e 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e an.__imp_JsConvertValueToBoolean
36e60 00 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 73 74 .JsConstructObject.__imp_JsConst
36e80 72 75 63 74 4f 62 6a 65 63 74 00 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 5f 5f 69 6d ructObject.JsCollectGarbage.__im
36ea0 70 5f 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f p_JsCollectGarbage.JsCallFunctio
36ec0 6e 00 5f 5f 69 6d 70 5f 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 4a 73 42 6f 6f 6c 65 61 6e n.__imp_JsCallFunction.JsBoolean
36ee0 54 6f 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 4a 73 42 ToBool.__imp_JsBooleanToBool.JsB
36f00 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 oolToBoolean.__imp_JsBoolToBoole
36f20 61 6e 00 4a 73 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 4a 73 41 64 64 52 65 66 00 7f 63 68 61 6b an.JsAddRef.__imp_JsAddRef..chak
36f40 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ra_NULL_THUNK_DATA.__IMPORT_DESC
36f60 52 49 50 54 4f 52 5f 63 68 61 6b 72 61 00 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 64 RIPTOR_chakra.CfUpdateSyncProvid
36f80 65 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 erStatus.__imp_CfUpdateSyncProvi
36fa0 64 65 72 53 74 61 74 75 73 00 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f derStatus.CfUpdatePlaceholder.__
36fc0 69 6d 70 5f 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 55 6e 72 65 67 69 imp_CfUpdatePlaceholder.CfUnregi
36fe0 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 55 6e 72 65 67 69 73 74 65 72 53 sterSyncRoot.__imp_CfUnregisterS
37000 79 6e 63 52 6f 6f 74 00 43 66 53 65 74 50 69 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 66 53 65 yncRoot.CfSetPinState.__imp_CfSe
37020 74 50 69 6e 53 74 61 74 65 00 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 5f 5f 69 6d 70 tPinState.CfSetInSyncState.__imp
37040 5f 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 _CfSetInSyncState.CfSetCorrelati
37060 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 onVector.__imp_CfSetCorrelationV
37080 65 63 74 6f 72 00 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f ector.CfRevertPlaceholder.__imp_
370a0 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 52 65 70 6f 72 74 53 79 6e 63 CfRevertPlaceholder.CfReportSync
370c0 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 61 74 75 73 00 Status.__imp_CfReportSyncStatus.
370e0 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 5f 5f 69 6d 70 5f CfReportProviderProgress2.__imp_
37100 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 43 66 52 65 70 6f CfReportProviderProgress2.CfRepo
37120 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 rtProviderProgress.__imp_CfRepor
37140 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 tProviderProgress.CfReleaseTrans
37160 66 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 72 4b 65 ferKey.__imp_CfReleaseTransferKe
37180 79 00 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 y.CfReleaseProtectedHandle.__imp
371a0 5f 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 52 65 67 69 _CfReleaseProtectedHandle.CfRegi
371c0 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 52 65 67 69 73 74 65 72 53 79 6e sterSyncRoot.__imp_CfRegisterSyn
371e0 63 52 6f 6f 74 00 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 cRoot.CfReferenceProtectedHandle
37200 00 5f 5f 69 6d 70 5f 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c .__imp_CfReferenceProtectedHandl
37220 65 00 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 5f 5f 69 6d e.CfQuerySyncProviderStatus.__im
37240 70 5f 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 43 66 4f 70 p_CfQuerySyncProviderStatus.CfOp
37260 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 43 66 4f 70 65 6e 46 69 6c enFileWithOplock.__imp_CfOpenFil
37280 65 57 69 74 68 4f 70 6c 6f 63 6b 00 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 eWithOplock.CfHydratePlaceholder
372a0 00 5f 5f 69 6d 70 5f 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 47 65 .__imp_CfHydratePlaceholder.CfGe
372c0 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 tWin32HandleFromProtectedHandle.
372e0 5f 5f 69 6d 70 5f 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 __imp_CfGetWin32HandleFromProtec
37300 74 65 64 48 61 6e 64 6c 65 00 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 5f 5f 69 6d 70 tedHandle.CfGetTransferKey.__imp
37320 5f 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 _CfGetTransferKey.CfGetSyncRootI
37340 6e 66 6f 42 79 50 61 74 68 00 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 nfoByPath.__imp_CfGetSyncRootInf
37360 6f 42 79 50 61 74 68 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c oByPath.CfGetSyncRootInfoByHandl
37380 65 00 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c e.__imp_CfGetSyncRootInfoByHandl
373a0 65 00 43 66 47 65 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 e.CfGetPlatformInfo.__imp_CfGetP
373c0 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 latformInfo.CfGetPlaceholderStat
373e0 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f eFromFindData.__imp_CfGetPlaceho
37400 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 43 66 47 65 74 50 6c 61 63 65 lderStateFromFindData.CfGetPlace
37420 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 holderStateFromFileInfo.__imp_Cf
37440 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 GetPlaceholderStateFromFileInfo.
37460 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 CfGetPlaceholderStateFromAttribu
37480 74 65 54 61 67 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 teTag.__imp_CfGetPlaceholderStat
374a0 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 eFromAttributeTag.CfGetPlacehold
374c0 65 72 52 61 6e 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 erRangeInfo.__imp_CfGetPlacehold
374e0 65 72 52 61 6e 67 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f erRangeInfo.CfGetPlaceholderInfo
37500 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 43 66 47 65 .__imp_CfGetPlaceholderInfo.CfGe
37520 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 66 47 65 74 43 6f tCorrelationVector.__imp_CfGetCo
37540 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 43 66 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f rrelationVector.CfExecute.__imp_
37560 43 66 45 78 65 63 75 74 65 00 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 5f CfExecute.CfDisconnectSyncRoot._
37580 5f 69 6d 70 5f 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 66 44 65 68 79 _imp_CfDisconnectSyncRoot.CfDehy
375a0 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 44 65 68 79 64 72 61 dratePlaceholder.__imp_CfDehydra
375c0 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 tePlaceholder.CfCreatePlaceholde
375e0 72 73 00 5f 5f 69 6d 70 5f 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 43 66 rs.__imp_CfCreatePlaceholders.Cf
37600 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 43 6f 6e ConvertToPlaceholder.__imp_CfCon
37620 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 vertToPlaceholder.CfConnectSyncR
37640 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 66 43 6c oot.__imp_CfConnectSyncRoot.CfCl
37660 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 7f 63 oseHandle.__imp_CfCloseHandle..c
37680 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 ldapi_NULL_THUNK_DATA.__IMPORT_D
376a0 45 53 43 52 49 50 54 4f 52 5f 63 6c 64 61 70 69 00 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 ESCRIPTOR_cldapi.WriteLogRestart
376c0 41 72 65 61 00 5f 5f 69 6d 70 5f 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 56 Area.__imp_WriteLogRestartArea.V
376e0 61 6c 69 64 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 4c 6f 67 00 54 72 75 alidateLog.__imp_ValidateLog.Tru
37700 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 54 72 75 6e 63 61 74 65 4c 6f 67 00 54 65 72 6d 69 ncateLog.__imp_TruncateLog.Termi
37720 6e 61 74 65 52 65 61 64 4c 6f 67 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 52 65 61 64 4c nateReadLog.__imp_TerminateReadL
37740 6f 67 00 54 65 72 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 5f 5f 69 6d 70 5f 54 65 72 og.TerminateLogArchive.__imp_Ter
37760 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 minateLogArchive.SetLogFileSizeW
37780 69 74 68 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 ithPolicy.__imp_SetLogFileSizeWi
377a0 74 68 50 6f 6c 69 63 79 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 5f 5f 69 6d 70 thPolicy.SetLogArchiveTail.__imp
377c0 5f 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 _SetLogArchiveTail.SetLogArchive
377e0 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 53 65 74 Mode.__imp_SetLogArchiveMode.Set
37800 45 6e 64 4f 66 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 4c 6f 67 00 53 63 61 6e 4c EndOfLog.__imp_SetEndOfLog.ScanL
37820 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 ogContainers.__imp_ScanLogContai
37840 6e 65 72 73 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 ners.ReserveAndAppendLogAligned.
37860 5f 5f 69 6d 70 5f 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 __imp_ReserveAndAppendLogAligned
37880 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 65 72 .ReserveAndAppendLog.__imp_Reser
378a0 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 5f veAndAppendLog.RemoveLogPolicy._
378c0 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 52 65 6d 6f 76 65 4c 6f 67 43 6f _imp_RemoveLogPolicy.RemoveLogCo
378e0 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 ntainerSet.__imp_RemoveLogContai
37900 6e 65 72 53 65 74 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f nerSet.RemoveLogContainer.__imp_
37920 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 52 65 67 69 73 74 65 72 4d 61 6e 61 67 RemoveLogContainer.RegisterManag
37940 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 61 6e eableLogClient.__imp_RegisterMan
37960 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 ageableLogClient.RegisterForLogW
37980 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 46 riteNotification.__imp_RegisterF
379a0 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 61 64 50 72 65 76 69 orLogWriteNotification.ReadPrevi
379c0 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 65 76 ousLogRestartArea.__imp_ReadPrev
379e0 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 iousLogRestartArea.ReadNextLogRe
37a00 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 cord.__imp_ReadNextLogRecord.Rea
37a20 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 52 65 73 dLogRestartArea.__imp_ReadLogRes
37a40 74 61 72 74 41 72 65 61 00 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 61 tartArea.ReadLogRecord.__imp_Rea
37a60 64 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f dLogRecord.ReadLogNotification._
37a80 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 61 64 4c 6f 67 _imp_ReadLogNotification.ReadLog
37aa0 41 72 63 68 69 76 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 41 72 63 ArchiveMetadata.__imp_ReadLogArc
37ac0 68 69 76 65 4d 65 74 61 64 61 74 61 00 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 5f 5f 69 6d hiveMetadata.QueryLogPolicy.__im
37ae0 70 5f 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 p_QueryLogPolicy.PrepareLogArchi
37b00 76 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 4c 73 6e 52 65 ve.__imp_PrepareLogArchive.LsnRe
37b20 63 6f 72 64 53 65 71 75 65 6e 63 65 00 5f 5f 69 6d 70 5f 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 cordSequence.__imp_LsnRecordSequ
37b40 65 6e 63 65 00 4c 73 6e 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 4e 75 6c 6c 00 4c 73 6e 4c 65 ence.LsnNull.__imp_LsnNull.LsnLe
37b60 73 73 00 5f 5f 69 6d 70 5f 4c 73 6e 4c 65 73 73 00 4c 73 6e 49 6e 76 61 6c 69 64 00 5f 5f 69 6d ss.__imp_LsnLess.LsnInvalid.__im
37b80 70 5f 4c 73 6e 49 6e 76 61 6c 69 64 00 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f p_LsnInvalid.LsnIncrement.__imp_
37ba0 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 4c 73 6e 47 72 65 61 74 65 72 00 5f 5f 69 6d 70 5f 4c 73 LsnIncrement.LsnGreater.__imp_Ls
37bc0 6e 47 72 65 61 74 65 72 00 4c 73 6e 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 45 71 75 61 6c nGreater.LsnEqual.__imp_LsnEqual
37be0 00 4c 73 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4c 73 6e 43 72 65 61 74 65 00 4c 73 6e 43 6f .LsnCreate.__imp_LsnCreate.LsnCo
37c00 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 4c 73 6e 43 6f 6e 74 61 69 6e 65 72 00 4c 73 6e 42 6c ntainer.__imp_LsnContainer.LsnBl
37c20 6f 63 6b 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 4c ockOffset.__imp_LsnBlockOffset.L
37c40 6f 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 4c 6f 67 54 61 ogTailAdvanceFailure.__imp_LogTa
37c60 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 ilAdvanceFailure.InstallLogPolic
37c80 79 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 48 61 6e 64 6c 65 4c y.__imp_InstallLogPolicy.HandleL
37ca0 6f 67 46 75 6c 6c 00 5f 5f 69 6d 70 5f 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 47 65 74 4e 65 ogFull.__imp_HandleLogFull.GetNe
37cc0 78 74 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 xtLogArchiveExtent.__imp_GetNext
37ce0 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 LogArchiveExtent.GetLogReservati
37d00 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e onInfo.__imp_GetLogReservationIn
37d20 66 6f 00 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 4c fo.GetLogIoStatistics.__imp_GetL
37d40 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 ogIoStatistics.GetLogFileInforma
37d60 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e tion.__imp_GetLogFileInformation
37d80 00 47 65 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f .GetLogContainerName.__imp_GetLo
37da0 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 5f gContainerName.FreeReservedLog._
37dc0 5f 69 6d 70 5f 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 46 6c 75 73 68 4c 6f 67 54 6f 4c _imp_FreeReservedLog.FlushLogToL
37de0 73 6e 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 46 6c 75 73 68 4c 6f 67 42 sn.__imp_FlushLogToLsn.FlushLogB
37e00 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 44 65 72 uffers.__imp_FlushLogBuffers.Der
37e20 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 egisterManageableLogClient.__imp
37e40 5f 44 65 72 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 44 _DeregisterManageableLogClient.D
37e60 65 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 44 65 eleteLogMarshallingArea.__imp_De
37e80 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 44 65 6c 65 74 65 4c 6f 67 leteLogMarshallingArea.DeleteLog
37ea0 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 44 65 6c 65 74 65 4c File.__imp_DeleteLogFile.DeleteL
37ec0 6f 67 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e 64 ogByHandle.__imp_DeleteLogByHand
37ee0 6c 65 00 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d le.CreateLogMarshallingArea.__im
37f00 70 5f 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 43 72 65 61 74 p_CreateLogMarshallingArea.Creat
37f20 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 43 72 65 eLogFile.__imp_CreateLogFile.Cre
37f40 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 ateLogContainerScanContext.__imp
37f60 5f 43 72 65 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 43 _CreateLogContainerScanContext.C
37f80 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 41 loseAndResetLogFile.__imp_CloseA
37fa0 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 ndResetLogFile.AllocReservedLog.
37fc0 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 41 6c 69 67 6e 52 65 73 65 __imp_AllocReservedLog.AlignRese
37fe0 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 41 rvedLog.__imp_AlignReservedLog.A
38000 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 4c 6f 67 42 61 dvanceLogBase.__imp_AdvanceLogBa
38020 73 65 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 41 64 64 4c se.AddLogContainerSet.__imp_AddL
38040 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f ogContainerSet.AddLogContainer._
38060 5f 69 6d 70 5f 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 7f 63 6c 66 73 77 33 32 5f 4e 55 _imp_AddLogContainer..clfsw32_NU
38080 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
380a0 52 5f 63 6c 66 73 77 33 32 00 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 R_clfsw32.SetGroupDependencyExpr
380c0 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 ession.__imp_SetGroupDependencyE
380e0 78 70 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 xpression.SetClusterServiceAccou
38100 6e 74 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 ntPassword.__imp_SetClusterServi
38120 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f ceAccountPassword.SetClusterReso
38140 75 72 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 urceName.__imp_SetClusterResourc
38160 65 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e eName.SetClusterResourceDependen
38180 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 73 cyExpression.__imp_SetClusterRes
381a0 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 ourceDependencyExpression.SetClu
381c0 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 sterQuorumResource.__imp_SetClus
381e0 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 terQuorumResource.SetClusterNetw
38200 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 orkPriorityOrder.__imp_SetCluste
38220 72 4e 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 53 65 74 43 6c 75 73 74 65 72 rNetworkPriorityOrder.SetCluster
38240 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 NetworkName.__imp_SetClusterNetw
38260 6f 72 6b 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 orkName.SetClusterName.__imp_Set
38280 43 6c 75 73 74 65 72 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 ClusterName.SetClusterGroupSetDe
382a0 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 pendencyExpression.__imp_SetClus
382c0 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 terGroupSetDependencyExpression.
382e0 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 SetClusterGroupNodeList.__imp_Se
38300 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 53 65 74 43 6c 75 73 74 65 72 tClusterGroupNodeList.SetCluster
38320 47 72 6f 75 70 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e GroupName.__imp_SetClusterGroupN
38340 61 6d 65 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 52 65 ame.ResumeClusterNodeEx.__imp_Re
38360 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e sumeClusterNodeEx.ResumeClusterN
38380 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 52 65 73 74 ode.__imp_ResumeClusterNode.Rest
383a0 6f 72 65 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 oreClusterDatabase.__imp_Restore
383c0 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 ClusterDatabase.RestartClusterRe
383e0 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 source.__imp_RestartClusterResou
38400 72 63 65 00 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 rce.RemoveResourceFromClusterSha
38420 72 65 64 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 redVolumes.__imp_RemoveResourceF
38440 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 52 65 6d 6f 76 65 43 72 romClusterSharedVolumes.RemoveCr
38460 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 ossClusterGroupSetDependency.__i
38480 6d 70 5f 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 mp_RemoveCrossClusterGroupSetDep
384a0 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 endency.RemoveClusterStorageNode
384c0 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 .__imp_RemoveClusterStorageNode.
384e0 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f RemoveClusterResourceNode.__imp_
38500 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 52 65 6d 6f 76 65 RemoveClusterResourceNode.Remove
38520 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f ClusterResourceDependency.__imp_
38540 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 RemoveClusterResourceDependency.
38560 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 52 RemoveClusterNameAccount.__imp_R
38580 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 52 65 6d 6f 76 65 43 6c emoveClusterNameAccount.RemoveCl
385a0 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f usterGroupToGroupSetDependency._
385c0 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 _imp_RemoveClusterGroupToGroupSe
385e0 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 tDependency.RemoveClusterGroupSe
38600 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 tDependency.__imp_RemoveClusterG
38620 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 roupSetDependency.RemoveClusterG
38640 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 roupDependency.__imp_RemoveClust
38660 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 erGroupDependency.RegisterCluste
38680 72 52 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 67 69 rResourceTypeNotifyV2.__imp_Regi
386a0 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 sterClusterResourceTypeNotifyV2.
386c0 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 RegisterClusterNotifyV2.__imp_Re
386e0 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 72 43 6c gisterClusterNotifyV2.RegisterCl
38700 75 73 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 usterNotify.__imp_RegisterCluste
38720 72 4e 6f 74 69 66 79 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 rNotify.PauseClusterNodeEx.__imp
38740 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 50 61 75 73 65 43 6c 75 73 74 65 72 _PauseClusterNodeEx.PauseCluster
38760 4e 6f 64 65 00 5f 5f 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 4f 70 65 6e Node.__imp_PauseClusterNode.Open
38780 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 ClusterResourceEx.__imp_OpenClus
387a0 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 terResourceEx.OpenClusterResourc
387c0 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 70 65 6e e.__imp_OpenClusterResource.Open
387e0 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e ClusterNodeEx.__imp_OpenClusterN
38800 6f 64 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 64 00 5f 5f 69 6d 70 5f odeEx.OpenClusterNodeById.__imp_
38820 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 64 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e OpenClusterNodeById.OpenClusterN
38840 6f 64 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 4f 70 65 6e 43 6c ode.__imp_OpenClusterNode.OpenCl
38860 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 usterNetworkEx.__imp_OpenCluster
38880 4e 65 74 77 6f 72 6b 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f 69 NetworkEx.OpenClusterNetwork.__i
388a0 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 4f 70 65 6e 43 6c 75 73 74 65 mp_OpenClusterNetwork.OpenCluste
388c0 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 rNetInterfaceEx.__imp_OpenCluste
388e0 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e rNetInterfaceEx.OpenClusterNetIn
38900 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 terface.__imp_OpenClusterNetInte
38920 72 66 61 63 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f rface.OpenClusterGroupSet.__imp_
38940 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 OpenClusterGroupSet.OpenClusterG
38960 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 roupEx.__imp_OpenClusterGroupEx.
38980 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 OpenClusterGroup.__imp_OpenClust
389a0 65 72 47 72 6f 75 70 00 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e erGroup.OpenClusterEx.__imp_Open
389c0 43 6c 75 73 74 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e ClusterEx.OpenCluster.__imp_Open
389e0 43 6c 75 73 74 65 72 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 Cluster.OnlineClusterResourceEx.
38a00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 6e __imp_OnlineClusterResourceEx.On
38a20 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 lineClusterResource.__imp_Online
38a40 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f ClusterResource.OnlineClusterGro
38a60 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 upEx.__imp_OnlineClusterGroupEx.
38a80 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 OnlineClusterGroup.__imp_OnlineC
38aa0 6c 75 73 74 65 72 47 72 6f 75 70 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 lusterGroup.OfflineClusterResour
38ac0 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ceEx.__imp_OfflineClusterResourc
38ae0 65 45 78 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 eEx.OfflineClusterResource.__imp
38b00 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 66 66 6c 69 6e 65 43 _OfflineClusterResource.OfflineC
38b20 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 lusterGroupEx.__imp_OfflineClust
38b40 65 72 47 72 6f 75 70 45 78 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f erGroupEx.OfflineClusterGroup.__
38b60 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4d 6f 76 65 43 6c 75 73 imp_OfflineClusterGroup.MoveClus
38b80 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 terGroupEx.__imp_MoveClusterGrou
38ba0 70 45 78 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4d 6f 76 65 43 pEx.MoveClusterGroup.__imp_MoveC
38bc0 6c 75 73 74 65 72 47 72 6f 75 70 00 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 lusterGroup.IsFileOnClusterShare
38be0 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 dVolume.__imp_IsFileOnClusterSha
38c00 72 65 64 56 6f 6c 75 6d 65 00 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 5f redVolume.GetNotifyEventHandle._
38c20 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 47 65 74 4e 6f 64 _imp_GetNotifyEventHandle.GetNod
38c40 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 64 65 43 6c 75 73 74 eClusterState.__imp_GetNodeClust
38c60 65 72 53 74 61 74 65 00 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 5f 5f 69 6d 70 erState.GetNodeCloudTypeDW.__imp
38c80 5f 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 47 65 74 43 6c 75 73 74 65 72 52 65 _GetNodeCloudTypeDW.GetClusterRe
38ca0 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 sourceTypeKey.__imp_GetClusterRe
38cc0 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 sourceTypeKey.GetClusterResource
38ce0 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 State.__imp_GetClusterResourceSt
38d00 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d ate.GetClusterResourceNetworkNam
38d20 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 e.__imp_GetClusterResourceNetwor
38d40 6b 4e 61 6d 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 5f 5f 69 6d kName.GetClusterResourceKey.__im
38d60 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 47 65 74 43 6c 75 73 74 p_GetClusterResourceKey.GetClust
38d80 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f erResourceDependencyExpression._
38da0 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 _imp_GetClusterResourceDependenc
38dc0 79 45 78 70 72 65 73 73 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f yExpression.GetClusterQuorumReso
38de0 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 urce.__imp_GetClusterQuorumResou
38e00 72 63 65 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 47 65 74 rce.GetClusterNotifyV2.__imp_Get
38e20 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 ClusterNotifyV2.GetClusterNotify
38e40 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 47 65 74 43 6c 75 73 74 .__imp_GetClusterNotify.GetClust
38e60 65 72 4e 6f 64 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 erNodeState.__imp_GetClusterNode
38e80 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 State.GetClusterNodeKey.__imp_Ge
38ea0 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 tClusterNodeKey.GetClusterNodeId
38ec0 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 47 65 74 43 6c 75 73 74 .__imp_GetClusterNodeId.GetClust
38ee0 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e erNetworkState.__imp_GetClusterN
38f00 65 74 77 6f 72 6b 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 etworkState.GetClusterNetworkKey
38f20 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 47 65 74 43 .__imp_GetClusterNetworkKey.GetC
38f40 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 lusterNetworkId.__imp_GetCluster
38f60 4e 65 74 77 6f 72 6b 49 64 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 NetworkId.GetClusterNetInterface
38f80 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 State.__imp_GetClusterNetInterfa
38fa0 63 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4b 65 ceState.GetClusterNetInterfaceKe
38fc0 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4b 65 y.__imp_GetClusterNetInterfaceKe
38fe0 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 y.GetClusterNetInterface.__imp_G
39000 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 73 74 65 72 etClusterNetInterface.GetCluster
39020 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 47 65 74 43 6c 75 73 74 Key.__imp_GetClusterKey.GetClust
39040 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 49 6e erInformation.__imp_GetClusterIn
39060 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 5f formation.GetClusterGroupState._
39080 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 47 65 74 43 6c 75 _imp_GetClusterGroupState.GetClu
390a0 73 74 65 72 47 72 6f 75 70 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f sterGroupKey.__imp_GetClusterGro
390c0 75 70 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 upKey.GetClusterFromResource.__i
390e0 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 47 65 74 43 6c 75 mp_GetClusterFromResource.GetClu
39100 73 74 65 72 46 72 6f 6d 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f sterFromNode.__imp_GetClusterFro
39120 6d 4e 6f 64 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d mNode.GetClusterFromNetwork.__im
39140 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 47 65 74 43 6c 75 73 74 p_GetClusterFromNetwork.GetClust
39160 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 erFromNetInterface.__imp_GetClus
39180 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 terFromNetInterface.GetClusterFr
391a0 6f 6d 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 omGroup.__imp_GetClusterFromGrou
391c0 70 00 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 46 61 69 6c p.FailClusterResource.__imp_Fail
391e0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 ClusterResource.EvictClusterNode
39200 45 78 00 5f 5f 69 6d 70 5f 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 45 76 69 63 Ex.__imp_EvictClusterNodeEx.Evic
39220 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 45 76 69 63 74 43 6c 75 73 74 65 72 4e tClusterNode.__imp_EvictClusterN
39240 6f 64 65 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f ode.DetermineClusterCloudTypeFro
39260 6d 4e 6f 64 65 6c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 mNodelist.__imp_DetermineCluster
39280 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 44 65 74 65 72 6d 69 6e 65 43 CloudTypeFromNodelist.DetermineC
392a0 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 lusterCloudTypeFromCluster.__imp
392c0 5f 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c _DetermineClusterCloudTypeFromCl
392e0 75 73 74 65 72 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 uster.DetermineCNOResTypeFromNod
39300 65 6c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 elist.__imp_DetermineCNOResTypeF
39320 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 romNodelist.DetermineCNOResTypeF
39340 72 6f 6d 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 romCluster.__imp_DetermineCNORes
39360 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 TypeFromCluster.DestroyClusterGr
39380 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 00 44 65 oup.__imp_DestroyClusterGroup.De
393a0 73 74 72 6f 79 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6c 75 73 74 65 stroyCluster.__imp_DestroyCluste
393c0 72 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 5f 5f 69 6d r.DeleteClusterResourceType.__im
393e0 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 44 65 6c 65 p_DeleteClusterResourceType.Dele
39400 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c teClusterResource.__imp_DeleteCl
39420 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 usterResource.DeleteClusterGroup
39440 53 65 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 Set.__imp_DeleteClusterGroupSet.
39460 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 DeleteClusterGroup.__imp_DeleteC
39480 6c 75 73 74 65 72 47 72 6f 75 70 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 lusterGroup.CreateClusterResourc
394a0 65 54 79 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 eType.__imp_CreateClusterResourc
394c0 65 54 79 70 65 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d eType.CreateClusterResource.__im
394e0 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 43 6c p_CreateClusterResource.CreateCl
39500 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c usterNotifyPortV2.__imp_CreateCl
39520 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e usterNotifyPortV2.CreateClusterN
39540 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 otifyPort.__imp_CreateClusterNot
39560 69 66 79 50 6f 72 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 ifyPort.CreateClusterNameAccount
39580 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 .__imp_CreateClusterNameAccount.
395a0 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 CreateClusterGroupSet.__imp_Crea
395c0 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 teClusterGroupSet.CreateClusterG
395e0 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 roupEx.__imp_CreateClusterGroupE
39600 78 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 x.CreateClusterGroup.__imp_Creat
39620 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c eClusterGroup.CreateClusterAvail
39640 61 62 69 6c 69 74 79 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 abilitySet.__imp_CreateClusterAv
39660 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d ailabilitySet.CreateCluster.__im
39680 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 46 75 p_CreateCluster.ClusterUpgradeFu
396a0 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 55 70 67 72 61 nctionalLevel.__imp_ClusterUpgra
396c0 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 deFunctionalLevel.ClusterSharedV
396e0 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 olumeSetSnapshotState.__imp_Clus
39700 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 terSharedVolumeSetSnapshotState.
39720 43 6c 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6c ClusterSetAccountAccess.__imp_Cl
39740 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 43 6c 75 73 74 65 72 52 65 73 usterSetAccountAccess.ClusterRes
39760 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 ourceTypeOpenEnum.__imp_ClusterR
39780 65 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 esourceTypeOpenEnum.ClusterResou
397a0 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 rceTypeGetEnumCount.__imp_Cluste
397c0 72 52 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 rResourceTypeGetEnumCount.Cluste
397e0 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 rResourceTypeEnum.__imp_ClusterR
39800 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 esourceTypeEnum.ClusterResourceT
39820 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 ypeControlAsUser.__imp_ClusterRe
39840 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 43 6c 75 73 74 65 72 52 sourceTypeControlAsUser.ClusterR
39860 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 esourceTypeControl.__imp_Cluster
39880 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 65 73 6f 75 ResourceTypeControl.ClusterResou
398a0 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 rceTypeCloseEnum.__imp_ClusterRe
398c0 73 6f 75 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 sourceTypeCloseEnum.ClusterResou
398e0 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 rceOpenEnumEx.__imp_ClusterResou
39900 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 rceOpenEnumEx.ClusterResourceOpe
39920 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 nEnum.__imp_ClusterResourceOpenE
39940 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 num.ClusterResourceGetEnumCountE
39960 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f x.__imp_ClusterResourceGetEnumCo
39980 75 6e 74 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e untEx.ClusterResourceGetEnumCoun
399a0 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f t.__imp_ClusterResourceGetEnumCo
399c0 75 6e 74 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f unt.ClusterResourceEnumEx.__imp_
399e0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 ClusterResourceEnumEx.ClusterRes
39a00 6f 75 72 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 ourceEnum.__imp_ClusterResourceE
39a20 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 num.ClusterResourceControlAsUser
39a40 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 .__imp_ClusterResourceControlAsU
39a60 73 65 72 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 ser.ClusterResourceControl.__imp
39a80 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 _ClusterResourceControl.ClusterR
39aa0 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 esourceCloseEnumEx.__imp_Cluster
39ac0 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 ResourceCloseEnumEx.ClusterResou
39ae0 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 rceCloseEnum.__imp_ClusterResour
39b00 63 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 ceCloseEnum.ClusterRemoveGroupFr
39b20 6f 6d 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 omGroupSet.__imp_ClusterRemoveGr
39b40 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f oupFromGroupSet.ClusterRemoveGro
39b60 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 upFromAffinityRule.__imp_Cluster
39b80 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 RemoveGroupFromAffinityRule.Clus
39ba0 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 terRemoveAffinityRule.__imp_Clus
39bc0 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 52 65 67 terRemoveAffinityRule.ClusterReg
39be0 53 79 6e 63 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 79 6e SyncDatabase.__imp_ClusterRegSyn
39c00 63 44 61 74 61 62 61 73 65 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 5f 5f 69 cDatabase.ClusterRegSetValue.__i
39c20 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 mp_ClusterRegSetValue.ClusterReg
39c40 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 SetKeySecurity.__imp_ClusterRegS
39c60 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 etKeySecurity.ClusterRegReadBatc
39c80 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 hReplyNextCommand.__imp_ClusterR
39ca0 65 67 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 egReadBatchReplyNextCommand.Clus
39cc0 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f terRegReadBatchAddCommand.__imp_
39ce0 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 43 6c ClusterRegReadBatchAddCommand.Cl
39d00 75 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 usterRegQueryValue.__imp_Cluster
39d20 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 RegQueryValue.ClusterRegQueryInf
39d40 6f 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 oKey.__imp_ClusterRegQueryInfoKe
39d60 79 00 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 y.ClusterRegOpenKey.__imp_Cluste
39d80 72 52 65 67 4f 70 65 6e 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 rRegOpenKey.ClusterRegGetKeySecu
39da0 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 rity.__imp_ClusterRegGetKeySecur
39dc0 69 74 79 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 ity.ClusterRegGetBatchNotificati
39de0 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 on.__imp_ClusterRegGetBatchNotif
39e00 69 63 61 74 69 6f 6e 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 5f 5f 69 6d ication.ClusterRegEnumValue.__im
39e20 70 5f 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 p_ClusterRegEnumValue.ClusterReg
39e40 45 6e 75 6d 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 EnumKey.__imp_ClusterRegEnumKey.
39e60 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 ClusterRegDeleteValue.__imp_Clus
39e80 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 terRegDeleteValue.ClusterRegDele
39ea0 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 teKey.__imp_ClusterRegDeleteKey.
39ec0 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 63 68 00 5f 5f 69 6d 70 5f ClusterRegCreateReadBatch.__imp_
39ee0 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 65 ClusterRegCreateReadBatch.Cluste
39f00 72 52 65 67 43 72 65 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 rRegCreateKey.__imp_ClusterRegCr
39f20 65 61 74 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e 6f 74 eateKey.ClusterRegCreateBatchNot
39f40 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 ifyPort.__imp_ClusterRegCreateBa
39f60 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 tchNotifyPort.ClusterRegCreateBa
39f80 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 00 tch.__imp_ClusterRegCreateBatch.
39fa0 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 00 5f 5f ClusterRegCloseReadBatchReply.__
39fc0 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 70 6c imp_ClusterRegCloseReadBatchRepl
39fe0 79 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 5f 5f 69 y.ClusterRegCloseReadBatchEx.__i
3a000 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 43 6c mp_ClusterRegCloseReadBatchEx.Cl
3a020 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 usterRegCloseReadBatch.__imp_Clu
3a040 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 sterRegCloseReadBatch.ClusterReg
3a060 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b 65 CloseKey.__imp_ClusterRegCloseKe
3a080 79 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 y.ClusterRegCloseBatchNotifyPort
3a0a0 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 .__imp_ClusterRegCloseBatchNotif
3a0c0 79 50 6f 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 5f 5f 69 yPort.ClusterRegCloseBatchEx.__i
3a0e0 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 43 6c 75 73 74 65 mp_ClusterRegCloseBatchEx.Cluste
3a100 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 rRegCloseBatch.__imp_ClusterRegC
3a120 6c 6f 73 65 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d loseBatch.ClusterRegBatchReadCom
3a140 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f mand.__imp_ClusterRegBatchReadCo
3a160 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 66 69 mmand.ClusterRegBatchCloseNotifi
3a180 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 cation.__imp_ClusterRegBatchClos
3a1a0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 eNotification.ClusterRegBatchAdd
3a1c0 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 Command.__imp_ClusterRegBatchAdd
3a1e0 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f Command.ClusterOpenEnumEx.__imp_
3a200 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 ClusterOpenEnumEx.ClusterOpenEnu
3a220 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e m.__imp_ClusterOpenEnum.ClusterN
3a240 6f 64 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 odeReplacement.__imp_ClusterNode
3a260 52 65 70 6c 61 63 65 6d 65 6e 74 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 Replacement.ClusterNodeOpenEnumE
3a280 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c x.__imp_ClusterNodeOpenEnumEx.Cl
3a2a0 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e usterNodeOpenEnum.__imp_ClusterN
3a2c0 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f odeOpenEnum.ClusterNodeGetEnumCo
3a2e0 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f untEx.__imp_ClusterNodeGetEnumCo
3a300 75 6e 74 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f untEx.ClusterNodeGetEnumCount.__
3a320 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 imp_ClusterNodeGetEnumCount.Clus
3a340 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 45 terNodeEnumEx.__imp_ClusterNodeE
3a360 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 numEx.ClusterNodeEnum.__imp_Clus
3a380 74 65 72 4e 6f 64 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 5f terNodeEnum.ClusterNodeControl._
3a3a0 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e _imp_ClusterNodeControl.ClusterN
3a3c0 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 odeCloseEnumEx.__imp_ClusterNode
3a3e0 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d CloseEnumEx.ClusterNodeCloseEnum
3a400 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 .__imp_ClusterNodeCloseEnum.Clus
3a420 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 terNetworkOpenEnum.__imp_Cluster
3a440 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 NetworkOpenEnum.ClusterNetworkGe
3a460 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 tEnumCount.__imp_ClusterNetworkG
3a480 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 5f etEnumCount.ClusterNetworkEnum._
3a4a0 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e _imp_ClusterNetworkEnum.ClusterN
3a4c0 65 74 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f etworkControl.__imp_ClusterNetwo
3a4e0 72 6b 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 rkControl.ClusterNetworkCloseEnu
3a500 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 6d 00 m.__imp_ClusterNetworkCloseEnum.
3a520 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d ClusterNetInterfaceOpenEnum.__im
3a540 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 43 6c p_ClusterNetInterfaceOpenEnum.Cl
3a560 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 usterNetInterfaceEnum.__imp_Clus
3a580 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 49 6e terNetInterfaceEnum.ClusterNetIn
3a5a0 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 terfaceControl.__imp_ClusterNetI
3a5c0 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 nterfaceControl.ClusterNetInterf
3a5e0 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 aceCloseEnum.__imp_ClusterNetInt
3a600 65 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f erfaceCloseEnum.ClusterGroupSetO
3a620 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 penEnum.__imp_ClusterGroupSetOpe
3a640 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e nEnum.ClusterGroupSetGetEnumCoun
3a660 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f t.__imp_ClusterGroupSetGetEnumCo
3a680 75 6e 74 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c unt.ClusterGroupSetEnum.__imp_Cl
3a6a0 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 usterGroupSetEnum.ClusterGroupSe
3a6c0 74 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6f tControl.__imp_ClusterGroupSetCo
3a6e0 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 5f ntrol.ClusterGroupSetCloseEnum._
3a700 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 43 6c _imp_ClusterGroupSetCloseEnum.Cl
3a720 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 usterGroupOpenEnumEx.__imp_Clust
3a740 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 erGroupOpenEnumEx.ClusterGroupOp
3a760 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 enEnum.__imp_ClusterGroupOpenEnu
3a780 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 m.ClusterGroupGetEnumCountEx.__i
3a7a0 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c mp_ClusterGroupGetEnumCountEx.Cl
3a7c0 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 usterGroupGetEnumCount.__imp_Clu
3a7e0 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 47 72 6f sterGroupGetEnumCount.ClusterGro
3a800 75 70 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 upEnumEx.__imp_ClusterGroupEnumE
3a820 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 x.ClusterGroupEnum.__imp_Cluster
3a840 47 72 6f 75 70 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 5f 5f GroupEnum.ClusterGroupControl.__
3a860 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 47 imp_ClusterGroupControl.ClusterG
3a880 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f roupCloseEnumEx.__imp_ClusterGro
3a8a0 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 upCloseEnumEx.ClusterGroupCloseE
3a8c0 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 num.__imp_ClusterGroupCloseEnum.
3a8e0 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 ClusterGetEnumCountEx.__imp_Clus
3a900 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d terGetEnumCountEx.ClusterGetEnum
3a920 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 Count.__imp_ClusterGetEnumCount.
3a940 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 45 ClusterEnumEx.__imp_ClusterEnumE
3a960 78 00 43 6c 75 73 74 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 00 x.ClusterEnum.__imp_ClusterEnum.
3a980 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f ClusterCreateAffinityRule.__imp_
3a9a0 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 ClusterCreateAffinityRule.Cluste
3a9c0 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c 00 43 6c rControl.__imp_ClusterControl.Cl
3a9e0 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c usterCloseEnumEx.__imp_ClusterCl
3aa00 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 oseEnumEx.ClusterCloseEnum.__imp
3aa20 5f 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 41 66 66 69 6e 69 74 _ClusterCloseEnum.ClusterAffinit
3aa40 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 66 66 69 6e 69 yRuleControl.__imp_ClusterAffini
3aa60 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 tyRuleControl.ClusterAddGroupToG
3aa80 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 roupSetWithDomains.__imp_Cluster
3aaa0 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 43 6c AddGroupToGroupSetWithDomains.Cl
3aac0 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c usterAddGroupToGroupSet.__imp_Cl
3aae0 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 41 usterAddGroupToGroupSet.ClusterA
3ab00 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 ddGroupToAffinityRule.__imp_Clus
3ab20 74 65 72 41 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 6f 73 65 43 terAddGroupToAffinityRule.CloseC
3ab40 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 lusterResource.__imp_CloseCluste
3ab60 72 52 65 73 6f 75 72 63 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 rResource.CloseClusterNotifyPort
3ab80 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c .__imp_CloseClusterNotifyPort.Cl
3aba0 6f 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 oseClusterNode.__imp_CloseCluste
3abc0 72 4e 6f 64 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f rNode.CloseClusterNetwork.__imp_
3abe0 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 CloseClusterNetwork.CloseCluster
3ac00 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e NetInterface.__imp_CloseClusterN
3ac20 65 74 49 6e 74 65 72 66 61 63 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 etInterface.CloseClusterGroupSet
3ac40 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 6c 6f 73 .__imp_CloseClusterGroupSet.Clos
3ac60 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 eClusterGroup.__imp_CloseCluster
3ac80 47 72 6f 75 70 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c Group.CloseCluster.__imp_CloseCl
3aca0 75 73 74 65 72 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 uster.ChangeClusterResourceGroup
3acc0 45 78 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 Ex.__imp_ChangeClusterResourceGr
3ace0 6f 75 70 45 78 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 oupEx.ChangeClusterResourceGroup
3ad00 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 .__imp_ChangeClusterResourceGrou
3ad20 70 00 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 5f 5f p.CancelClusterGroupOperation.__
3ad40 69 6d 70 5f 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 imp_CancelClusterGroupOperation.
3ad60 43 61 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 5f 5f 69 6d 70 5f 43 61 6e CanResourceBeDependent.__imp_Can
3ad80 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 42 61 63 6b 75 70 43 6c 75 73 74 65 ResourceBeDependent.BackupCluste
3ada0 72 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 74 rDatabase.__imp_BackupClusterDat
3adc0 61 62 61 73 65 00 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 abase.AddResourceToClusterShared
3ade0 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 Volumes.__imp_AddResourceToClust
3ae00 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 erSharedVolumes.AddCrossClusterG
3ae20 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 72 6f 73 73 roupSetDependency.__imp_AddCross
3ae40 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 ClusterGroupSetDependency.AddClu
3ae60 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 sterStorageNode.__imp_AddCluster
3ae80 53 74 6f 72 61 67 65 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f StorageNode.AddClusterResourceNo
3aea0 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 de.__imp_AddClusterResourceNode.
3aec0 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 AddClusterResourceDependency.__i
3aee0 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 mp_AddClusterResourceDependency.
3af00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 AddClusterNodeEx.__imp_AddCluste
3af20 72 4e 6f 64 65 45 78 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 rNodeEx.AddClusterNode.__imp_Add
3af40 43 6c 75 73 74 65 72 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f ClusterNode.AddClusterGroupToGro
3af60 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 upSetDependency.__imp_AddCluster
3af80 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 GroupToGroupSetDependency.AddClu
3afa0 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 sterGroupSetDependency.__imp_Add
3afc0 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 ClusterGroupSetDependency.AddClu
3afe0 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 sterGroupDependency.__imp_AddClu
3b000 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 7f 63 6c 75 73 61 70 69 5f 4e 55 4c sterGroupDependency..clusapi_NUL
3b020 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
3b040 5f 63 6c 75 73 61 70 69 00 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f _clusapi._TrackMouseEvent.__imp_
3b060 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 _TrackMouseEvent.UninitializeFla
3b080 74 53 42 00 5f 5f 69 6d 70 5f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 54 61 73 tSB.__imp_UninitializeFlatSB.Tas
3b0a0 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 54 61 73 6b 44 69 61 6c 6f 67 kDialogIndirect.__imp_TaskDialog
3b0c0 49 6e 64 69 72 65 63 74 00 54 61 73 6b 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 54 61 73 6b 44 69 Indirect.TaskDialog.__imp_TaskDi
3b0e0 61 6c 6f 67 00 53 74 72 5f 53 65 74 50 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 5f 53 65 74 50 74 alog.Str_SetPtrW.__imp_Str_SetPt
3b100 72 57 00 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 5f 5f 69 6d 70 5f 53 68 6f 77 48 69 64 rW.ShowHideMenuCtl.__imp_ShowHid
3b120 65 4d 65 6e 75 43 74 6c 00 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 eMenuCtl.SetWindowSubclass.__imp
3b140 5f 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 _SetWindowSubclass.RemoveWindowS
3b160 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 ubclass.__imp_RemoveWindowSubcla
3b180 73 73 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 79 ss.PropertySheetW.__imp_Property
3b1a0 53 68 65 65 74 57 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 5f 5f 69 6d 70 5f 50 72 6f 70 SheetW.PropertySheetA.__imp_Prop
3b1c0 65 72 74 79 53 68 65 65 74 41 00 4d 65 6e 75 48 65 6c 70 00 5f 5f 69 6d 70 5f 4d 65 6e 75 48 65 ertySheetA.MenuHelp.__imp_MenuHe
3b1e0 6c 70 00 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 6b 65 44 72 61 67 4c 69 lp.MakeDragList.__imp_MakeDragLi
3b200 73 74 00 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 5f 5f 69 6d 70 5f 4c st.LoadIconWithScaleDown.__imp_L
3b220 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 4c 6f 61 64 49 63 6f 6e 4d 65 74 oadIconWithScaleDown.LoadIconMet
3b240 72 69 63 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 4c 42 49 74 65 6d 46 ric.__imp_LoadIconMetric.LBItemF
3b260 72 6f 6d 50 74 00 5f 5f 69 6d 70 5f 4c 42 49 74 65 6d 46 72 6f 6d 50 74 00 49 6e 69 74 69 61 6c romPt.__imp_LBItemFromPt.Initial
3b280 69 7a 65 46 6c 61 74 53 42 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 izeFlatSB.__imp_InitializeFlatSB
3b2a0 00 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4d 55 49 4c 61 .InitMUILanguage.__imp_InitMUILa
3b2c0 6e 67 75 61 67 65 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 5f 5f 69 6d nguage.InitCommonControlsEx.__im
3b2e0 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 49 6e 69 74 43 6f 6d 6d 6f p_InitCommonControlsEx.InitCommo
3b300 6e 43 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f nControls.__imp_InitCommonContro
3b320 6c 73 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 ls.ImageList_WriteEx.__imp_Image
3b340 4c 69 73 74 5f 57 72 69 74 65 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 5f 5f 69 List_WriteEx.ImageList_Write.__i
3b360 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 mp_ImageList_Write.ImageList_Set
3b380 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 OverlayImage.__imp_ImageList_Set
3b3a0 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 OverlayImage.ImageList_SetImageC
3b3c0 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 ount.__imp_ImageList_SetImageCou
3b3e0 6e 74 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 nt.ImageList_SetIconSize.__imp_I
3b400 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 mageList_SetIconSize.ImageList_S
3b420 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 etDragCursorImage.__imp_ImageLis
3b440 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 t_SetDragCursorImage.ImageList_S
3b460 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 etBkColor.__imp_ImageList_SetBkC
3b480 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 5f 5f 69 6d 70 olor.ImageList_ReplaceIcon.__imp
3b4a0 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 49 6d 61 67 65 4c 69 73 74 _ImageList_ReplaceIcon.ImageList
3b4c0 5f 52 65 70 6c 61 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 _Replace.__imp_ImageList_Replace
3b4e0 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 .ImageList_Remove.__imp_ImageLis
3b500 74 5f 52 65 6d 6f 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 5f 5f 69 6d 70 5f t_Remove.ImageList_ReadEx.__imp_
3b520 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 ImageList_ReadEx.ImageList_Read.
3b540 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 49 6d 61 67 65 4c 69 73 74 5f 4d __imp_ImageList_Read.ImageList_M
3b560 65 72 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 49 6d 61 67 65 erge.__imp_ImageList_Merge.Image
3b580 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f List_LoadImageW.__imp_ImageList_
3b5a0 4c 6f 61 64 49 6d 61 67 65 57 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 LoadImageW.ImageList_LoadImageA.
3b5c0 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 49 6d 61 67 65 __imp_ImageList_LoadImageA.Image
3b5e0 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 List_GetImageInfo.__imp_ImageLis
3b600 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 t_GetImageInfo.ImageList_GetImag
3b620 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 eCount.__imp_ImageList_GetImageC
3b640 6f 75 6e 74 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 ount.ImageList_GetIconSize.__imp
3b660 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 _ImageList_GetIconSize.ImageList
3b680 5f 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e _GetIcon.__imp_ImageList_GetIcon
3b6a0 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d .ImageList_GetDragImage.__imp_Im
3b6c0 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 47 ageList_GetDragImage.ImageList_G
3b6e0 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 etBkColor.__imp_ImageList_GetBkC
3b700 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 5f 5f 69 6d 70 5f 49 6d 61 olor.ImageList_EndDrag.__imp_Ima
3b720 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 geList_EndDrag.ImageList_Duplica
3b740 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 49 6d 61 te.__imp_ImageList_Duplicate.Ima
3b760 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c geList_DrawIndirect.__imp_ImageL
3b780 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 ist_DrawIndirect.ImageList_DrawE
3b7a0 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 49 6d 61 67 65 4c 69 x.__imp_ImageList_DrawEx.ImageLi
3b7c0 73 74 5f 44 72 61 77 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 00 49 6d 61 st_Draw.__imp_ImageList_Draw.Ima
3b7e0 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6d 61 67 geList_DragShowNolock.__imp_Imag
3b800 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 49 6d 61 67 65 4c 69 73 74 5f 44 eList_DragShowNolock.ImageList_D
3b820 72 61 67 4d 6f 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 ragMove.__imp_ImageList_DragMove
3b840 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 .ImageList_DragLeave.__imp_Image
3b860 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 List_DragLeave.ImageList_DragEnt
3b880 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 49 6d 61 er.__imp_ImageList_DragEnter.Ima
3b8a0 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 geList_Destroy.__imp_ImageList_D
3b8c0 65 73 74 72 6f 79 00 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 49 6d estroy.ImageList_Create.__imp_Im
3b8e0 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 5f 5f ageList_Create.ImageList_Copy.__
3b900 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 imp_ImageList_Copy.ImageList_CoC
3b920 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f reateInstance.__imp_ImageList_Co
3b940 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 CreateInstance.ImageList_BeginDr
3b960 61 67 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 49 6d 61 ag.__imp_ImageList_BeginDrag.Ima
3b980 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 geList_AddMasked.__imp_ImageList
3b9a0 5f 41 64 64 4d 61 73 6b 65 64 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 5f 5f 69 6d 70 5f 49 _AddMasked.ImageList_Add.__imp_I
3b9c0 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 mageList_Add.HIMAGELIST_QueryInt
3b9e0 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 erface.__imp_HIMAGELIST_QueryInt
3ba00 65 72 66 61 63 65 00 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 47 erface.GetWindowSubclass.__imp_G
3ba20 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 etWindowSubclass.GetMUILanguage.
3ba40 5f 5f 69 6d 70 5f 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 45 66 66 65 63 74 69 76 __imp_GetMUILanguage.GetEffectiv
3ba60 65 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 43 6c eClientRect.__imp_GetEffectiveCl
3ba80 69 65 6e 74 52 65 63 74 00 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 5f 5f ientRect.FlatSB_ShowScrollBar.__
3baa0 69 6d 70 5f 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 46 6c 61 74 53 42 5f imp_FlatSB_ShowScrollBar.FlatSB_
3bac0 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 SetScrollRange.__imp_FlatSB_SetS
3bae0 63 72 6f 6c 6c 52 61 6e 67 65 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 crollRange.FlatSB_SetScrollProp.
3bb00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 46 6c 61 74 53 __imp_FlatSB_SetScrollProp.FlatS
3bb20 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 B_SetScrollPos.__imp_FlatSB_SetS
3bb40 63 72 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f crollPos.FlatSB_SetScrollInfo.__
3bb60 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 46 6c 61 74 53 42 5f imp_FlatSB_SetScrollInfo.FlatSB_
3bb80 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 GetScrollRange.__imp_FlatSB_GetS
3bba0 63 72 6f 6c 6c 52 61 6e 67 65 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 crollRange.FlatSB_GetScrollProp.
3bbc0 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 46 6c 61 74 53 __imp_FlatSB_GetScrollProp.FlatS
3bbe0 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 B_GetScrollPos.__imp_FlatSB_GetS
3bc00 63 72 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f crollPos.FlatSB_GetScrollInfo.__
3bc20 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 46 6c 61 74 53 42 5f imp_FlatSB_GetScrollInfo.FlatSB_
3bc40 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 45 6e 61 EnableScrollBar.__imp_FlatSB_Ena
3bc60 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 5f 5f 69 bleScrollBar.DrawStatusTextW.__i
3bc80 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 44 72 61 77 53 74 61 74 75 73 54 65 78 mp_DrawStatusTextW.DrawStatusTex
3bca0 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 44 72 61 77 53 68 61 tA.__imp_DrawStatusTextA.DrawSha
3bcc0 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 00 44 72 61 dowText.__imp_DrawShadowText.Dra
3bce0 77 49 6e 73 65 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 49 6e 73 65 72 74 00 44 65 73 74 72 6f 79 wInsert.__imp_DrawInsert.Destroy
3bd00 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 PropertySheetPage.__imp_DestroyP
3bd20 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 ropertySheetPage.DefSubclassProc
3bd40 00 5f 5f 69 6d 70 5f 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 44 53 41 5f 53 6f 72 74 00 .__imp_DefSubclassProc.DSA_Sort.
3bd60 5f 5f 69 6d 70 5f 44 53 41 5f 53 6f 72 74 00 44 53 41 5f 53 65 74 49 74 65 6d 00 5f 5f 69 6d 70 __imp_DSA_Sort.DSA_SetItem.__imp
3bd80 5f 44 53 41 5f 53 65 74 49 74 65 6d 00 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 5f 5f 69 6d _DSA_SetItem.DSA_InsertItem.__im
3bda0 70 5f 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 44 53 41 5f 47 65 74 53 69 7a 65 00 5f 5f 69 p_DSA_InsertItem.DSA_GetSize.__i
3bdc0 6d 70 5f 44 53 41 5f 47 65 74 53 69 7a 65 00 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 5f 5f mp_DSA_GetSize.DSA_GetItemPtr.__
3bde0 69 6d 70 5f 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 44 53 41 5f 47 65 74 49 74 65 6d 00 5f imp_DSA_GetItemPtr.DSA_GetItem._
3be00 5f 69 6d 70 5f 44 53 41 5f 47 65 74 49 74 65 6d 00 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 _imp_DSA_GetItem.DSA_EnumCallbac
3be20 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 44 53 41 5f 44 65 73 k.__imp_DSA_EnumCallback.DSA_Des
3be40 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 73 74 72 6f 79 43 61 troyCallback.__imp_DSA_DestroyCa
3be60 6c 6c 62 61 63 6b 00 44 53 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 73 llback.DSA_Destroy.__imp_DSA_Des
3be80 74 72 6f 79 00 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 troy.DSA_DeleteItem.__imp_DSA_De
3bea0 6c 65 74 65 49 74 65 6d 00 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 5f 5f 69 6d leteItem.DSA_DeleteAllItems.__im
3bec0 70 5f 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 44 53 41 5f 43 72 65 61 74 65 00 p_DSA_DeleteAllItems.DSA_Create.
3bee0 5f 5f 69 6d 70 5f 44 53 41 5f 43 72 65 61 74 65 00 44 53 41 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 __imp_DSA_Create.DSA_Clone.__imp
3bf00 5f 44 53 41 5f 43 6c 6f 6e 65 00 44 50 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 6f _DSA_Clone.DPA_Sort.__imp_DPA_So
3bf20 72 74 00 44 50 41 5f 53 65 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 74 50 74 72 00 44 rt.DPA_SetPtr.__imp_DPA_SetPtr.D
3bf40 50 41 5f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 61 72 63 68 00 44 50 41 5f 53 PA_Search.__imp_DPA_Search.DPA_S
3bf60 61 76 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 61 76 65 53 74 72 65 61 6d 00 44 aveStream.__imp_DPA_SaveStream.D
3bf80 50 41 5f 4d 65 72 67 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 4d 65 72 67 65 00 44 50 41 5f 4c 6f 61 PA_Merge.__imp_DPA_Merge.DPA_Loa
3bfa0 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 44 50 41 dStream.__imp_DPA_LoadStream.DPA
3bfc0 5f 49 6e 73 65 72 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 49 6e 73 65 72 74 50 74 72 00 44 _InsertPtr.__imp_DPA_InsertPtr.D
3bfe0 50 41 5f 47 72 6f 77 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 72 6f 77 00 44 50 41 5f 47 65 74 53 69 PA_Grow.__imp_DPA_Grow.DPA_GetSi
3c000 7a 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 53 69 7a 65 00 44 50 41 5f 47 65 74 50 74 72 49 ze.__imp_DPA_GetSize.DPA_GetPtrI
3c020 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 44 50 41 5f 47 ndex.__imp_DPA_GetPtrIndex.DPA_G
3c040 65 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 00 44 50 41 5f 45 6e 75 6d 43 etPtr.__imp_DPA_GetPtr.DPA_EnumC
3c060 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 44 allback.__imp_DPA_EnumCallback.D
3c080 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 73 PA_DestroyCallback.__imp_DPA_Des
3c0a0 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 44 50 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 troyCallback.DPA_Destroy.__imp_D
3c0c0 50 41 5f 44 65 73 74 72 6f 79 00 44 50 41 5f 44 65 6c 65 74 65 50 74 72 00 5f 5f 69 6d 70 5f 44 PA_Destroy.DPA_DeletePtr.__imp_D
3c0e0 50 41 5f 44 65 6c 65 74 65 50 74 72 00 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 5f PA_DeletePtr.DPA_DeleteAllPtrs._
3c100 5f 69 6d 70 5f 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 44 50 41 5f 43 72 65 61 74 _imp_DPA_DeleteAllPtrs.DPA_Creat
3c120 65 45 78 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 72 65 61 74 65 45 78 00 44 50 41 5f 43 72 65 61 74 eEx.__imp_DPA_CreateEx.DPA_Creat
3c140 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 72 65 61 74 65 00 44 50 41 5f 43 6c 6f 6e 65 00 5f 5f 69 e.__imp_DPA_Create.DPA_Clone.__i
3c160 6d 70 5f 44 50 41 5f 43 6c 6f 6e 65 00 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c mp_DPA_Clone.CreateUpDownControl
3c180 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 43 72 65 61 74 .__imp_CreateUpDownControl.Creat
3c1a0 65 54 6f 6f 6c 62 61 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 eToolbarEx.__imp_CreateToolbarEx
3c1c0 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 .CreateStatusWindowW.__imp_Creat
3c1e0 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f eStatusWindowW.CreateStatusWindo
3c200 77 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 43 72 65 wA.__imp_CreateStatusWindowA.Cre
3c220 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 atePropertySheetPageW.__imp_Crea
3c240 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 43 72 65 61 74 65 50 72 6f 70 65 tePropertySheetPageW.CreatePrope
3c260 72 74 79 53 68 65 65 74 50 61 67 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 70 65 72 rtySheetPageA.__imp_CreateProper
3c280 74 79 53 68 65 65 74 50 61 67 65 41 00 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 tySheetPageA.CreateMappedBitmap.
3c2a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 7f 63 6f 6d 63 74 6c __imp_CreateMappedBitmap..comctl
3c2c0 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 32_NULL_THUNK_DATA.__IMPORT_DESC
3c2e0 52 49 50 54 4f 52 5f 63 6f 6d 63 74 6c 33 32 00 52 65 70 6c 61 63 65 54 65 78 74 57 00 5f 5f 69 RIPTOR_comctl32.ReplaceTextW.__i
3c300 6d 70 5f 52 65 70 6c 61 63 65 54 65 78 74 57 00 52 65 70 6c 61 63 65 54 65 78 74 41 00 5f 5f 69 mp_ReplaceTextW.ReplaceTextA.__i
3c320 6d 70 5f 52 65 70 6c 61 63 65 54 65 78 74 41 00 50 72 69 6e 74 44 6c 67 57 00 5f 5f 69 6d 70 5f mp_ReplaceTextA.PrintDlgW.__imp_
3c340 50 72 69 6e 74 44 6c 67 57 00 50 72 69 6e 74 44 6c 67 45 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e PrintDlgW.PrintDlgExW.__imp_Prin
3c360 74 44 6c 67 45 78 57 00 50 72 69 6e 74 44 6c 67 45 78 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 tDlgExW.PrintDlgExA.__imp_PrintD
3c380 6c 67 45 78 41 00 50 72 69 6e 74 44 6c 67 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 41 00 lgExA.PrintDlgA.__imp_PrintDlgA.
3c3a0 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 5f 5f 69 6d 70 5f 50 61 67 65 53 65 74 75 70 44 6c 67 PageSetupDlgW.__imp_PageSetupDlg
3c3c0 57 00 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 5f 5f 69 6d 70 5f 50 61 67 65 53 65 74 75 70 44 W.PageSetupDlgA.__imp_PageSetupD
3c3e0 6c 67 41 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 lgA.GetSaveFileNameW.__imp_GetSa
3c400 76 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 veFileNameW.GetSaveFileNameA.__i
3c420 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e mp_GetSaveFileNameA.GetOpenFileN
3c440 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4f ameW.__imp_GetOpenFileNameW.GetO
3c460 70 65 6e 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 penFileNameA.__imp_GetOpenFileNa
3c480 6d 65 41 00 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 meA.GetFileTitleW.__imp_GetFileT
3c4a0 69 74 6c 65 57 00 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c itleW.GetFileTitleA.__imp_GetFil
3c4c0 65 54 69 74 6c 65 41 00 46 69 6e 64 54 65 78 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 54 65 78 74 eTitleA.FindTextW.__imp_FindText
3c4e0 57 00 46 69 6e 64 54 65 78 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 54 65 78 74 41 00 43 6f 6d 6d W.FindTextA.__imp_FindTextA.Comm
3c500 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 44 6c 67 45 78 DlgExtendedError.__imp_CommDlgEx
3c520 74 65 6e 64 65 64 45 72 72 6f 72 00 43 68 6f 6f 73 65 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 68 tendedError.ChooseFontW.__imp_Ch
3c540 6f 6f 73 65 46 6f 6e 74 57 00 43 68 6f 6f 73 65 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f ooseFontW.ChooseFontA.__imp_Choo
3c560 73 65 46 6f 6e 74 41 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 seFontA.ChooseColorW.__imp_Choos
3c580 65 43 6f 6c 6f 72 57 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 eColorW.ChooseColorA.__imp_Choos
3c5a0 65 43 6f 6c 6f 72 41 00 7f 63 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 eColorA..comdlg32_NULL_THUNK_DAT
3c5c0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 64 6c 67 33 32 00 53 A.__IMPORT_DESCRIPTOR_comdlg32.S
3c5e0 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 43 50 53 55 49 55 73 etCPSUIUserData.__imp_SetCPSUIUs
3c600 65 72 44 61 74 61 00 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 erData.GetCPSUIUserData.__imp_Ge
3c620 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 tCPSUIUserData.CommonPropertyShe
3c640 65 74 55 49 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 etUIW.__imp_CommonPropertySheetU
3c660 49 57 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 5f 5f 69 6d 70 5f IW.CommonPropertySheetUIA.__imp_
3c680 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 7f 63 6f 6d 70 73 74 75 69 CommonPropertySheetUIA..compstui
3c6a0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
3c6c0 50 54 4f 52 5f 63 6f 6d 70 73 74 75 69 00 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 PTOR_compstui.HcsWaitForProcessE
3c6e0 78 69 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 xit.__imp_HcsWaitForProcessExit.
3c700 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 HcsWaitForOperationResultAndProc
3c720 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f essInfo.__imp_HcsWaitForOperatio
3c740 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 57 61 69 74 46 6f 72 nResultAndProcessInfo.HcsWaitFor
3c760 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 OperationResult.__imp_HcsWaitFor
3c780 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 75 74 OperationResult.HcsWaitForComput
3c7a0 65 53 79 73 74 65 6d 45 78 69 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 eSystemExit.__imp_HcsWaitForComp
3c7c0 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 uteSystemExit.HcsTerminateProces
3c7e0 73 00 5f 5f 69 6d 70 5f 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 48 63 73 54 s.__imp_HcsTerminateProcess.HcsT
3c800 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 54 erminateComputeSystem.__imp_HcsT
3c820 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 75 62 6d 69 74 57 erminateComputeSystem.HcsSubmitW
3c840 65 72 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 erReport.__imp_HcsSubmitWerRepor
3c860 74 00 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 t.HcsStartComputeSystem.__imp_Hc
3c880 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 69 67 6e 61 6c 50 72 6f sStartComputeSystem.HcsSignalPro
3c8a0 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 65 73 73 00 48 63 73 53 cess.__imp_HcsSignalProcess.HcsS
3c8c0 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 68 hutDownComputeSystem.__imp_HcsSh
3c8e0 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 65 74 50 72 6f 63 65 73 utDownComputeSystem.HcsSetProces
3c900 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c sCallback.__imp_HcsSetProcessCal
3c920 6c 62 61 63 6b 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 lback.HcsSetOperationContext.__i
3c940 6d 70 5f 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 48 63 73 53 65 74 mp_HcsSetOperationContext.HcsSet
3c960 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 4f 70 OperationCallback.__imp_HcsSetOp
3c980 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 erationCallback.HcsSetComputeSys
3c9a0 74 65 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 temCallback.__imp_HcsSetComputeS
3c9c0 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 ystemCallback.HcsSaveComputeSyst
3c9e0 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 em.__imp_HcsSaveComputeSystem.Hc
3ca00 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 52 65 sRevokeVmGroupAccess.__imp_HcsRe
3ca20 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 vokeVmGroupAccess.HcsRevokeVmAcc
3ca40 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 00 48 63 73 52 ess.__imp_HcsRevokeVmAccess.HcsR
3ca60 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 65 73 75 esumeComputeSystem.__imp_HcsResu
3ca80 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 meComputeSystem.HcsPauseComputeS
3caa0 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 ystem.__imp_HcsPauseComputeSyste
3cac0 6d 00 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 50 72 m.HcsOpenProcess.__imp_HcsOpenPr
3cae0 6f 63 65 73 73 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 ocess.HcsOpenComputeSystemInName
3cb00 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d space.__imp_HcsOpenComputeSystem
3cb20 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d InNamespace.HcsOpenComputeSystem
3cb40 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 4d .__imp_HcsOpenComputeSystem.HcsM
3cb60 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f odifyServiceSettings.__imp_HcsMo
3cb80 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 48 63 73 4d 6f 64 69 66 79 50 72 6f difyServiceSettings.HcsModifyPro
3cba0 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 65 73 73 00 48 63 73 4d cess.__imp_HcsModifyProcess.HcsM
3cbc0 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 odifyComputeSystem.__imp_HcsModi
3cbe0 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 fyComputeSystem.HcsGrantVmGroupA
3cc00 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 ccess.__imp_HcsGrantVmGroupAcces
3cc20 73 00 48 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 47 72 61 6e s.HcsGrantVmAccess.__imp_HcsGran
3cc40 74 56 6d 41 63 63 65 73 73 00 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 tVmAccess.HcsGetServicePropertie
3cc60 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 s.__imp_HcsGetServiceProperties.
3cc80 48 63 73 47 65 74 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d HcsGetProcessorCompatibilityFrom
3cca0 53 61 76 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 73 6f 72 SavedState.__imp_HcsGetProcessor
3ccc0 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 65 00 48 63 73 47 CompatibilityFromSavedState.HcsG
3cce0 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 etProcessProperties.__imp_HcsGet
3cd00 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 ProcessProperties.HcsGetProcessI
3cd20 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 47 nfo.__imp_HcsGetProcessInfo.HcsG
3cd40 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 etProcessFromOperation.__imp_Hcs
3cd60 47 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 47 65 74 4f 70 GetProcessFromOperation.HcsGetOp
3cd80 65 72 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f erationType.__imp_HcsGetOperatio
3cda0 6e 54 79 70 65 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 nType.HcsGetOperationResultAndPr
3cdc0 6f 63 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 ocessInfo.__imp_HcsGetOperationR
3cde0 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 47 65 74 4f 70 65 72 61 74 esultAndProcessInfo.HcsGetOperat
3ce00 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 ionResult.__imp_HcsGetOperationR
3ce20 65 73 75 6c 74 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 48 63 esult.HcsGetOperationId.__imp_Hc
3ce40 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 sGetOperationId.HcsGetOperationC
3ce60 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 ontext.__imp_HcsGetOperationCont
3ce80 65 78 74 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 72 74 69 65 ext.HcsGetComputeSystemPropertie
3cea0 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 s.__imp_HcsGetComputeSystemPrope
3cec0 72 74 69 65 73 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 rties.HcsGetComputeSystemFromOpe
3cee0 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d ration.__imp_HcsGetComputeSystem
3cf00 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 FromOperation.HcsEnumerateComput
3cf20 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 45 6e 75 eSystemsInNamespace.__imp_HcsEnu
3cf40 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 merateComputeSystemsInNamespace.
3cf60 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 5f 5f 69 6d 70 HcsEnumerateComputeSystems.__imp
3cf80 5f 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 48 63 73 43 _HcsEnumerateComputeSystems.HcsC
3cfa0 72 65 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 50 72 6f 63 reateProcess.__imp_HcsCreateProc
3cfc0 65 73 73 00 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 ess.HcsCreateOperation.__imp_Hcs
3cfe0 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 CreateOperation.HcsCreateEmptyRu
3d000 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d ntimeStateFile.__imp_HcsCreateEm
3d020 70 74 79 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 48 63 73 43 72 65 61 74 65 45 6d 70 ptyRuntimeStateFile.HcsCreateEmp
3d040 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 tyGuestStateFile.__imp_HcsCreate
3d060 45 6d 70 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 48 63 73 43 72 65 61 74 65 43 6f 6d EmptyGuestStateFile.HcsCreateCom
3d080 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 43 puteSystemInNamespace.__imp_HcsC
3d0a0 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 reateComputeSystemInNamespace.Hc
3d0c0 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 72 sCreateComputeSystem.__imp_HcsCr
3d0e0 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 eateComputeSystem.HcsCrashComput
3d100 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 eSystem.__imp_HcsCrashComputeSys
3d120 74 65 6d 00 48 63 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f tem.HcsCloseProcess.__imp_HcsClo
3d140 73 65 50 72 6f 63 65 73 73 00 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d seProcess.HcsCloseOperation.__im
3d160 70 5f 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 6c 6f 73 65 43 6f 6d 70 p_HcsCloseOperation.HcsCloseComp
3d180 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 uteSystem.__imp_HcsCloseComputeS
3d1a0 79 73 74 65 6d 00 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 ystem.HcsCancelOperation.__imp_H
3d1c0 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e csCancelOperation..computecore_N
3d1e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
3d200 4f 52 5f 63 6f 6d 70 75 74 65 63 6f 72 65 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 OR_computecore.HcnUnregisterServ
3d220 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 iceCallback.__imp_HcnUnregisterS
3d240 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 erviceCallback.HcnUnregisterGues
3d260 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 tNetworkServiceCallback.__imp_Hc
3d280 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 nUnregisterGuestNetworkServiceCa
3d2a0 6c 6c 62 61 63 6b 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 llback.HcnReserveGuestNetworkSer
3d2c0 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 73 65 72 76 65 47 75 vicePortRange.__imp_HcnReserveGu
3d2e0 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 48 63 6e 52 65 estNetworkServicePortRange.HcnRe
3d300 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 00 5f 5f 69 serveGuestNetworkServicePort.__i
3d320 6d 70 5f 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 mp_HcnReserveGuestNetworkService
3d340 50 6f 72 74 00 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 Port.HcnReleaseGuestNetworkServi
3d360 63 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 63 cePortReservationHandle.__imp_Hc
3d380 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 nReleaseGuestNetworkServicePortR
3d3a0 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 76 eservationHandle.HcnRegisterServ
3d3c0 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 iceCallback.__imp_HcnRegisterSer
3d3e0 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 viceCallback.HcnRegisterGuestNet
3d400 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 67 workServiceCallback.__imp_HcnReg
3d420 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b isterGuestNetworkServiceCallback
3d440 00 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 .HcnQueryNetworkProperties.__imp
3d460 5f 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 _HcnQueryNetworkProperties.HcnQu
3d480 65 72 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e eryNamespaceProperties.__imp_Hcn
3d4a0 51 75 65 72 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 QueryNamespaceProperties.HcnQuer
3d4c0 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 yLoadBalancerProperties.__imp_Hc
3d4e0 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e nQueryLoadBalancerProperties.Hcn
3d500 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 QueryEndpointProperties.__imp_Hc
3d520 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 4f 70 65 6e nQueryEndpointProperties.HcnOpen
3d540 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 48 63 6e Network.__imp_HcnOpenNetwork.Hcn
3d560 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 OpenNamespace.__imp_HcnOpenNames
3d580 70 61 63 65 00 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 pace.HcnOpenLoadBalancer.__imp_H
3d5a0 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 cnOpenLoadBalancer.HcnOpenEndpoi
3d5c0 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e 74 00 48 63 6e 4d 6f 64 69 nt.__imp_HcnOpenEndpoint.HcnModi
3d5e0 66 79 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b fyNetwork.__imp_HcnModifyNetwork
3d600 00 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 .HcnModifyNamespace.__imp_HcnMod
3d620 69 66 79 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 ifyNamespace.HcnModifyLoadBalanc
3d640 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 er.__imp_HcnModifyLoadBalancer.H
3d660 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d cnModifyGuestNetworkService.__im
3d680 70 5f 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 p_HcnModifyGuestNetworkService.H
3d6a0 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 cnModifyEndpoint.__imp_HcnModify
3d6c0 45 6e 64 70 6f 69 6e 74 00 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 Endpoint.HcnFreeGuestNetworkPort
3d6e0 52 65 73 65 72 76 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 46 72 65 65 47 75 65 73 74 4e Reservations.__imp_HcnFreeGuestN
3d700 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 48 63 6e 45 6e 75 6d 65 72 etworkPortReservations.HcnEnumer
3d720 61 74 65 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 ateNetworks.__imp_HcnEnumerateNe
3d740 74 77 6f 72 6b 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 5f 5f tworks.HcnEnumerateNamespaces.__
3d760 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 48 63 6e 45 6e imp_HcnEnumerateNamespaces.HcnEn
3d780 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e umerateLoadBalancers.__imp_HcnEn
3d7a0 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 umerateLoadBalancers.HcnEnumerat
3d7c0 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 5f 5f eGuestNetworkPortReservations.__
3d7e0 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 imp_HcnEnumerateGuestNetworkPort
3d800 52 65 73 65 72 76 61 74 69 6f 6e 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e Reservations.HcnEnumerateEndpoin
3d820 74 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 48 ts.__imp_HcnEnumerateEndpoints.H
3d840 63 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4e cnDeleteNetwork.__imp_HcnDeleteN
3d860 65 74 77 6f 72 6b 00 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f etwork.HcnDeleteNamespace.__imp_
3d880 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 HcnDeleteNamespace.HcnDeleteLoad
3d8a0 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 42 61 6c 61 Balancer.__imp_HcnDeleteLoadBala
3d8c0 6e 63 65 72 00 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 ncer.HcnDeleteGuestNetworkServic
3d8e0 65 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 e.__imp_HcnDeleteGuestNetworkSer
3d900 76 69 63 65 00 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e vice.HcnDeleteEndpoint.__imp_Hcn
3d920 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 DeleteEndpoint.HcnCreateNetwork.
3d940 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 48 63 6e 43 72 65 61 74 65 __imp_HcnCreateNetwork.HcnCreate
3d960 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 Namespace.__imp_HcnCreateNamespa
3d980 63 65 00 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 ce.HcnCreateLoadBalancer.__imp_H
3d9a0 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 43 72 65 61 74 65 47 75 cnCreateLoadBalancer.HcnCreateGu
3d9c0 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 estNetworkService.__imp_HcnCreat
3d9e0 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 43 72 65 61 74 65 45 6e eGuestNetworkService.HcnCreateEn
3da00 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f 69 6e 74 00 48 dpoint.__imp_HcnCreateEndpoint.H
3da20 63 6e 43 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4e 65 74 cnCloseNetwork.__imp_HcnCloseNet
3da40 77 6f 72 6b 00 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e work.HcnCloseNamespace.__imp_Hcn
3da60 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e CloseNamespace.HcnCloseLoadBalan
3da80 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 cer.__imp_HcnCloseLoadBalancer.H
3daa0 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 cnCloseGuestNetworkService.__imp
3dac0 5f 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e _HcnCloseGuestNetworkService.Hcn
3dae0 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 45 6e 64 70 CloseEndpoint.__imp_HcnCloseEndp
3db00 6f 69 6e 74 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f oint..computenetwork_NULL_THUNK_
3db20 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 DATA.__IMPORT_DESCRIPTOR_compute
3db40 6e 65 74 77 6f 72 6b 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 5f 5f 69 network.HcsSetupBaseOSVolume.__i
3db60 6d 70 5f 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 48 63 73 53 65 74 75 70 mp_HcsSetupBaseOSVolume.HcsSetup
3db80 42 61 73 65 4f 53 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 BaseOSLayer.__imp_HcsSetupBaseOS
3dba0 4c 61 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 Layer.HcsInitializeWritableLayer
3dbc0 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 .__imp_HcsInitializeWritableLaye
3dbe0 72 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 r.HcsInitializeLegacyWritableLay
3dc00 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 er.__imp_HcsInitializeLegacyWrit
3dc20 61 62 6c 65 4c 61 79 65 72 00 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 ableLayer.HcsImportLayer.__imp_H
3dc40 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e csImportLayer.HcsGetLayerVhdMoun
3dc60 74 50 61 74 68 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 50 tPath.__imp_HcsGetLayerVhdMountP
3dc80 61 74 68 00 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 5f 5f ath.HcsFormatWritableLayerVhd.__
3dca0 69 6d 70 5f 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 48 63 imp_HcsFormatWritableLayerVhd.Hc
3dcc0 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 sExportLegacyWritableLayer.__imp
3dce0 5f 48 63 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 _HcsExportLegacyWritableLayer.Hc
3dd00 73 45 78 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 45 78 70 6f 72 74 4c 61 79 65 sExportLayer.__imp_HcsExportLaye
3dd20 72 00 48 63 73 44 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 5f 5f r.HcsDetachLayerStorageFilter.__
3dd40 69 6d 70 5f 48 63 73 44 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 imp_HcsDetachLayerStorageFilter.
3dd60 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 44 65 73 74 72 6f 79 HcsDestroyLayer.__imp_HcsDestroy
3dd80 4c 61 79 65 72 00 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 Layer.HcsAttachLayerStorageFilte
3dda0 72 00 5f 5f 69 6d 70 5f 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c r.__imp_HcsAttachLayerStorageFil
3ddc0 74 65 72 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ter..computestorage_NULL_THUNK_D
3dde0 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 73 ATA.__IMPORT_DESCRIPTOR_computes
3de00 74 6f 72 61 67 65 00 53 61 66 65 52 65 66 00 5f 5f 69 6d 70 5f 53 61 66 65 52 65 66 00 52 65 63 torage.SafeRef.__imp_SafeRef.Rec
3de20 79 63 6c 65 53 75 72 72 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 52 65 63 79 63 6c 65 53 75 72 72 6f ycleSurrogate.__imp_RecycleSurro
3de40 67 61 74 65 00 4d 54 53 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 4d 54 53 gate.MTSCreateActivity.__imp_MTS
3de60 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 CreateActivity.GetManagedExtensi
3de80 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 43 ons.__imp_GetManagedExtensions.C
3dea0 6f 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 43 6f 4c 65 61 76 oLeaveServiceDomain.__imp_CoLeav
3dec0 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d eServiceDomain.CoEnterServiceDom
3dee0 61 69 6e 00 5f 5f 69 6d 70 5f 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 ain.__imp_CoEnterServiceDomain.C
3df00 6f 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 41 63 oCreateActivity.__imp_CoCreateAc
3df20 74 69 76 69 74 79 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 tivity..comsvcs_NULL_THUNK_DATA.
3df40 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 73 76 63 73 00 43 72 65 61 __IMPORT_DESCRIPTOR_comsvcs.Crea
3df60 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 5f 5f 69 6d teDispatcherQueueController.__im
3df80 70 5f 43 72 65 61 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 p_CreateDispatcherQueueControlle
3dfa0 72 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 r..coremessaging_NULL_THUNK_DATA
3dfc0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 72 65 6d 65 73 73 61 67 69 .__IMPORT_DESCRIPTOR_coremessagi
3dfe0 6e 67 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 ng.SspiPromptForCredentialsW.__i
3e000 6d 70 5f 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 53 73 70 mp_SspiPromptForCredentialsW.Ssp
3e020 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 53 73 70 iPromptForCredentialsA.__imp_Ssp
3e040 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 53 73 70 69 49 73 50 72 6f iPromptForCredentialsA.SspiIsPro
3e060 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 53 73 70 69 49 73 50 72 6f 6d 70 74 69 mptingNeeded.__imp_SspiIsPrompti
3e080 6e 67 4e 65 65 64 65 64 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f ngNeeded.CredUnPackAuthenticatio
3e0a0 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 nBufferW.__imp_CredUnPackAuthent
3e0c0 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 icationBufferW.CredUnPackAuthent
3e0e0 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 6b 41 icationBufferA.__imp_CredUnPackA
3e100 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 55 49 53 74 6f 72 65 uthenticationBufferA.CredUIStore
3e120 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 53 74 6f 72 65 53 53 4f 43 72 65 SSOCredW.__imp_CredUIStoreSSOCre
3e140 64 57 00 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 dW.CredUIReadSSOCredW.__imp_Cred
3e160 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 UIReadSSOCredW.CredUIPromptForWi
3e180 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 ndowsCredentialsW.__imp_CredUIPr
3e1a0 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 omptForWindowsCredentialsW.CredU
3e1c0 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f IPromptForWindowsCredentialsA.__
3e1e0 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e imp_CredUIPromptForWindowsCreden
3e200 74 69 61 6c 73 41 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c tialsA.CredUIPromptForCredential
3e220 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 sW.__imp_CredUIPromptForCredenti
3e240 61 6c 73 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 alsW.CredUIPromptForCredentialsA
3e260 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c .__imp_CredUIPromptForCredential
3e280 73 41 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 72 sA.CredUIParseUserNameW.__imp_Cr
3e2a0 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 57 00 43 72 65 64 55 49 50 61 72 73 65 55 73 edUIParseUserNameW.CredUIParseUs
3e2c0 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d erNameA.__imp_CredUIParseUserNam
3e2e0 65 41 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 eA.CredUIConfirmCredentialsW.__i
3e300 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 mp_CredUIConfirmCredentialsW.Cre
3e320 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 dUIConfirmCredentialsA.__imp_Cre
3e340 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 43 6d 64 dUIConfirmCredentialsA.CredUICmd
3e360 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f LinePromptForCredentialsW.__imp_
3e380 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c CredUICmdLinePromptForCredential
3e3a0 73 57 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 sW.CredUICmdLinePromptForCredent
3e3c0 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 ialsA.__imp_CredUICmdLinePromptF
3e3e0 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 orCredentialsA.CredPackAuthentic
3e400 61 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 ationBufferW.__imp_CredPackAuthe
3e420 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 nticationBufferW.CredPackAuthent
3e440 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 icationBufferA.__imp_CredPackAut
3e460 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f henticationBufferA..credui_NULL_
3e480 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 THUNK_DATA.__IMPORT_DESCRIPTOR_c
3e4a0 72 65 64 75 69 00 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 50 46 redui.PFXVerifyPassword.__imp_PF
3e4c0 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 50 46 58 49 73 50 46 58 42 6c 6f 62 00 5f 5f 69 XVerifyPassword.PFXIsPFXBlob.__i
3e4e0 6d 70 5f 50 46 58 49 73 50 46 58 42 6c 6f 62 00 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 6f mp_PFXIsPFXBlob.PFXImportCertSto
3e500 72 65 00 5f 5f 69 6d 70 5f 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 50 46 58 45 re.__imp_PFXImportCertStore.PFXE
3e520 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 5f 5f 69 6d 70 5f 50 46 58 45 78 70 6f 72 74 xportCertStoreEx.__imp_PFXExport
3e540 43 65 72 74 53 74 6f 72 65 45 78 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 5f CertStoreEx.PFXExportCertStore._
3e560 5f 69 6d 70 5f 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 43 72 79 70 74 56 65 72 _imp_PFXExportCertStore.CryptVer
3e580 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 ifyTimeStampSignature.__imp_Cryp
3e5a0 74 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 tVerifyTimeStampSignature.CryptV
3e5c0 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 5f 5f 69 erifyMessageSignatureWithKey.__i
3e5e0 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 mp_CryptVerifyMessageSignatureWi
3e600 74 68 4b 65 79 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 thKey.CryptVerifyMessageSignatur
3e620 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 e.__imp_CryptVerifyMessageSignat
3e640 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 5f 5f 69 6d 70 ure.CryptVerifyMessageHash.__imp
3e660 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 _CryptVerifyMessageHash.CryptVer
3e680 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d ifyDetachedMessageSignature.__im
3e6a0 70 5f 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e p_CryptVerifyDetachedMessageSign
3e6c0 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 ature.CryptVerifyDetachedMessage
3e6e0 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 Hash.__imp_CryptVerifyDetachedMe
3e700 73 73 61 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 ssageHash.CryptVerifyCertificate
3e720 53 69 67 6e 61 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 43 65 72 SignatureEx.__imp_CryptVerifyCer
3e740 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 43 72 79 70 74 56 65 72 69 66 79 43 tificateSignatureEx.CryptVerifyC
3e760 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 ertificateSignature.__imp_CryptV
3e780 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 55 erifyCertificateSignature.CryptU
3e7a0 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 pdateProtectedState.__imp_CryptU
3e7c0 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 43 72 79 70 74 55 6e 72 65 67 69 73 pdateProtectedState.CryptUnregis
3e7e0 74 65 72 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 terOIDInfo.__imp_CryptUnregister
3e800 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 OIDInfo.CryptUnregisterOIDFuncti
3e820 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 on.__imp_CryptUnregisterOIDFunct
3e840 69 6f 6e 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e ion.CryptUnregisterDefaultOIDFun
3e860 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 ction.__imp_CryptUnregisterDefau
3e880 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f ltOIDFunction.CryptUnprotectMemo
3e8a0 72 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 43 72 ry.__imp_CryptUnprotectMemory.Cr
3e8c0 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 yptUnprotectData.__imp_CryptUnpr
3e8e0 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 otectData.CryptUninstallDefaultC
3e900 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 ontext.__imp_CryptUninstallDefau
3e920 6c 74 43 6f 6e 74 65 78 74 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 5f ltContext.CryptStringToBinaryW._
3e940 5f 69 6d 70 5f 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 43 72 79 70 74 53 _imp_CryptStringToBinaryW.CryptS
3e960 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 74 72 69 6e 67 tringToBinaryA.__imp_CryptString
3e980 54 6f 42 69 6e 61 72 79 41 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 ToBinaryA.CryptSignMessageWithKe
3e9a0 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 y.__imp_CryptSignMessageWithKey.
3e9c0 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e CryptSignMessage.__imp_CryptSign
3e9e0 4d 65 73 73 61 67 65 00 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 Message.CryptSignCertificate.__i
3ea00 6d 70 5f 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 53 69 67 mp_CryptSignCertificate.CryptSig
3ea20 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 nAndEncryptMessage.__imp_CryptSi
3ea40 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 53 69 67 6e 41 6e 64 gnAndEncryptMessage.CryptSignAnd
3ea60 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 EncodeCertificate.__imp_CryptSig
3ea80 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 53 65 74 4f 49 nAndEncodeCertificate.CryptSetOI
3eaa0 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4f 49 44 DFunctionValue.__imp_CryptSetOID
3eac0 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 FunctionValue.CryptSetKeyIdentif
3eae0 69 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 ierProperty.__imp_CryptSetKeyIde
3eb00 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 43 72 79 70 74 53 65 74 41 73 79 6e 63 50 61 72 ntifierProperty.CryptSetAsyncPar
3eb20 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 41 73 79 6e 63 50 61 72 61 6d 00 43 72 79 70 am.__imp_CryptSetAsyncParam.Cryp
3eb40 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f tSIPRetrieveSubjectGuidForCatalo
3eb60 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a gFile.__imp_CryptSIPRetrieveSubj
3eb80 65 63 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 43 72 79 70 74 53 49 50 52 65 ectGuidForCatalogFile.CryptSIPRe
3eba0 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 trieveSubjectGuid.__imp_CryptSIP
3ebc0 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 43 72 79 70 74 53 49 50 52 65 6d 6f RetrieveSubjectGuid.CryptSIPRemo
3ebe0 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 veProvider.__imp_CryptSIPRemoveP
3ec00 72 6f 76 69 64 65 72 00 43 72 79 70 74 53 49 50 4c 6f 61 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 rovider.CryptSIPLoad.__imp_Crypt
3ec20 53 49 50 4c 6f 61 64 00 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d SIPLoad.CryptSIPAddProvider.__im
3ec40 70 5f 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 43 72 79 70 74 52 65 74 72 69 p_CryptSIPAddProvider.CryptRetri
3ec60 65 76 65 54 69 6d 65 53 74 61 6d 70 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 eveTimeStamp.__imp_CryptRetrieve
3ec80 54 69 6d 65 53 74 61 6d 70 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 5f TimeStamp.CryptRegisterOIDInfo._
3eca0 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 52 _imp_CryptRegisterOIDInfo.CryptR
3ecc0 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 egisterOIDFunction.__imp_CryptRe
3ece0 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 52 65 67 69 73 74 65 72 44 gisterOIDFunction.CryptRegisterD
3ed00 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 efaultOIDFunction.__imp_CryptReg
3ed20 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 51 75 65 isterDefaultOIDFunction.CryptQue
3ed40 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 51 75 65 72 79 4f 62 6a 65 63 74 00 ryObject.__imp_CryptQueryObject.
3ed60 43 72 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 50 72 CryptProtectMemory.__imp_CryptPr
3ed80 6f 74 65 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 5f 5f 69 otectMemory.CryptProtectData.__i
3eda0 6d 70 5f 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 4d 73 67 56 65 72 69 mp_CryptProtectData.CryptMsgVeri
3edc0 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 5f 5f 69 6d fyCountersignatureEncodedEx.__im
3ede0 70 5f 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 p_CryptMsgVerifyCountersignature
3ee00 45 6e 63 6f 64 65 64 45 78 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 EncodedEx.CryptMsgVerifyCounters
3ee20 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 56 65 ignatureEncoded.__imp_CryptMsgVe
3ee40 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 43 72 79 70 rifyCountersignatureEncoded.Cryp
3ee60 74 4d 73 67 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 00 tMsgUpdate.__imp_CryptMsgUpdate.
3ee80 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 53 69 CryptMsgSignCTL.__imp_CryptMsgSi
3eea0 67 6e 43 54 4c 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 gnCTL.CryptMsgOpenToEncode.__imp
3eec0 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 4d 73 67 4f 70 _CryptMsgOpenToEncode.CryptMsgOp
3eee0 65 6e 54 6f 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 enToDecode.__imp_CryptMsgOpenToD
3ef00 65 63 6f 64 65 00 43 72 79 70 74 4d 73 67 47 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 ecode.CryptMsgGetParam.__imp_Cry
3ef20 70 74 4d 73 67 47 65 74 50 61 72 61 6d 00 43 72 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 69 ptMsgGetParam.CryptMsgGetAndVeri
3ef40 66 79 53 69 67 6e 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 fySigner.__imp_CryptMsgGetAndVer
3ef60 69 66 79 53 69 67 6e 65 72 00 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 ifySigner.CryptMsgEncodeAndSignC
3ef80 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 TL.__imp_CryptMsgEncodeAndSignCT
3efa0 4c 00 43 72 79 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d L.CryptMsgDuplicate.__imp_CryptM
3efc0 73 67 44 75 70 6c 69 63 61 74 65 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 sgDuplicate.CryptMsgCountersignE
3efe0 6e 63 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e ncoded.__imp_CryptMsgCountersign
3f000 45 6e 63 6f 64 65 64 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 5f 5f 69 6d Encoded.CryptMsgCountersign.__im
3f020 70 5f 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 43 72 79 70 74 4d 73 67 43 6f p_CryptMsgCountersign.CryptMsgCo
3f040 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 43 72 79 70 ntrol.__imp_CryptMsgControl.Cryp
3f060 74 4d 73 67 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6c 6f 73 65 00 43 72 tMsgClose.__imp_CryptMsgClose.Cr
3f080 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 5f 5f 69 yptMsgCalculateEncodedLength.__i
3f0a0 6d 70 5f 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 mp_CryptMsgCalculateEncodedLengt
3f0c0 68 00 43 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d h.CryptMemRealloc.__imp_CryptMem
3f0e0 52 65 61 6c 6c 6f 63 00 43 72 79 70 74 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 Realloc.CryptMemFree.__imp_Crypt
3f100 4d 65 6d 46 72 65 65 00 43 72 79 70 74 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 MemFree.CryptMemAlloc.__imp_Cryp
3f120 74 4d 65 6d 41 6c 6c 6f 63 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f tMemAlloc.CryptInstallOIDFunctio
3f140 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 nAddress.__imp_CryptInstallOIDFu
3f160 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c nctionAddress.CryptInstallDefaul
3f180 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 tContext.__imp_CryptInstallDefau
3f1a0 6c 74 43 6f 6e 74 65 78 74 00 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 ltContext.CryptInitOIDFunctionSe
3f1c0 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 74 00 t.__imp_CryptInitOIDFunctionSet.
3f1e0 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 5f 5f 69 6d CryptImportPublicKeyInfoEx2.__im
3f200 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 43 72 p_CryptImportPublicKeyInfoEx2.Cr
3f220 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 43 yptImportPublicKeyInfoEx.__imp_C
3f240 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 43 72 79 70 74 49 ryptImportPublicKeyInfoEx.CryptI
3f260 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d mportPublicKeyInfo.__imp_CryptIm
3f280 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 portPublicKeyInfo.CryptImportPKC
3f2a0 53 38 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 48 S8.__imp_CryptImportPKCS8.CryptH
3f2c0 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 54 6f 42 ashToBeSigned.__imp_CryptHashToB
3f2e0 65 53 69 67 6e 65 64 00 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f eSigned.CryptHashPublicKeyInfo._
3f300 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 _imp_CryptHashPublicKeyInfo.Cryp
3f320 74 48 61 73 68 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 4d 65 73 73 tHashMessage.__imp_CryptHashMess
3f340 61 67 65 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 5f 5f 69 6d 70 5f age.CryptHashCertificate2.__imp_
3f360 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 43 72 79 70 74 48 61 73 68 43 CryptHashCertificate2.CryptHashC
3f380 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 ertificate.__imp_CryptHashCertif
3f3a0 69 63 61 74 65 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 5f icate.CryptGetOIDFunctionValue._
3f3c0 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 _imp_CryptGetOIDFunctionValue.Cr
3f3e0 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 yptGetOIDFunctionAddress.__imp_C
3f400 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 47 ryptGetOIDFunctionAddress.CryptG
3f420 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 etMessageSignerCount.__imp_Crypt
3f440 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 43 72 79 70 74 47 65 74 4d 65 GetMessageSignerCount.CryptGetMe
3f460 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 ssageCertificates.__imp_CryptGet
3f480 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 43 72 79 70 74 47 65 74 4b 65 79 49 MessageCertificates.CryptGetKeyI
3f4a0 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 dentifierProperty.__imp_CryptGet
3f4c0 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 43 72 79 70 74 47 65 74 44 65 KeyIdentifierProperty.CryptGetDe
3f4e0 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 faultOIDFunctionAddress.__imp_Cr
3f500 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 yptGetDefaultOIDFunctionAddress.
3f520 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f CryptGetDefaultOIDDllList.__imp_
3f540 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 43 72 79 70 74 47 CryptGetDefaultOIDDllList.CryptG
3f560 65 74 41 73 79 6e 63 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 41 73 79 6e 63 etAsyncParam.__imp_CryptGetAsync
3f580 50 61 72 61 6d 00 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 Param.CryptFreeOIDFunctionAddres
3f5a0 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 s.__imp_CryptFreeOIDFunctionAddr
3f5c0 65 73 73 00 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 ess.CryptFormatObject.__imp_Cryp
3f5e0 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 43 72 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 5f tFormatObject.CryptFindOIDInfo._
3f600 5f 69 6d 70 5f 43 72 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 46 69 6e 64 4c _imp_CryptFindOIDInfo.CryptFindL
3f620 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 69 6e 64 4c 6f 63 61 ocalizedName.__imp_CryptFindLoca
3f640 6c 69 7a 65 64 4e 61 6d 65 00 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 lizedName.CryptFindCertificateKe
3f660 79 50 72 6f 76 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 yProvInfo.__imp_CryptFindCertifi
3f680 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 cateKeyProvInfo.CryptExportPubli
3f6a0 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d cKeyInfoFromBCryptKeyHandle.__im
3f6c0 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 p_CryptExportPublicKeyInfoFromBC
3f6e0 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b ryptKeyHandle.CryptExportPublicK
3f700 65 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 eyInfoEx.__imp_CryptExportPublic
3f720 4b 65 79 49 6e 66 6f 45 78 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e KeyInfoEx.CryptExportPublicKeyIn
3f740 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 fo.__imp_CryptExportPublicKeyInf
3f760 6f 00 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 o.CryptExportPKCS8.__imp_CryptEx
3f780 70 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 portPKCS8.CryptEnumOIDInfo.__imp
3f7a0 5f 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 _CryptEnumOIDInfo.CryptEnumOIDFu
3f7c0 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 74 69 6f nction.__imp_CryptEnumOIDFunctio
3f7e0 6e 00 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 69 n.CryptEnumKeyIdentifierProperti
3f800 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 es.__imp_CryptEnumKeyIdentifierP
3f820 72 6f 70 65 72 74 69 65 73 00 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f roperties.CryptEncryptMessage.__
3f840 69 6d 70 5f 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 45 6e 63 imp_CryptEncryptMessage.CryptEnc
3f860 6f 64 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a odeObjectEx.__imp_CryptEncodeObj
3f880 65 63 74 45 78 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 ectEx.CryptEncodeObject.__imp_Cr
3f8a0 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 yptEncodeObject.CryptDecryptMess
3f8c0 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 age.__imp_CryptDecryptMessage.Cr
3f8e0 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 yptDecryptAndVerifyMessageSignat
3f900 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d ure.__imp_CryptDecryptAndVerifyM
3f920 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 essageSignature.CryptDecodeObjec
3f940 74 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 43 72 tEx.__imp_CryptDecodeObjectEx.Cr
3f960 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 yptDecodeObject.__imp_CryptDecod
3f980 65 4f 62 6a 65 63 74 00 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 eObject.CryptDecodeMessage.__imp
3f9a0 5f 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 43 72 79 70 74 43 72 65 61 74 65 4b _CryptDecodeMessage.CryptCreateK
3f9c0 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 eyIdentifierFromCSP.__imp_CryptC
3f9e0 72 65 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 43 72 79 70 74 43 reateKeyIdentifierFromCSP.CryptC
3fa00 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 61 reateAsyncHandle.__imp_CryptCrea
3fa20 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e teAsyncHandle.CryptCloseAsyncHan
3fa40 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 dle.__imp_CryptCloseAsyncHandle.
3fa60 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 CryptBinaryToStringW.__imp_Crypt
3fa80 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 BinaryToStringW.CryptBinaryToStr
3faa0 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 41 00 ingA.__imp_CryptBinaryToStringA.
3fac0 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 72 69 76 61 74 65 4b 65 CryptAcquireCertificatePrivateKe
3fae0 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 y.__imp_CryptAcquireCertificateP
3fb00 72 69 76 61 74 65 4b 65 79 00 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 rivateKey.CertVerifyValidityNest
3fb20 69 6e 67 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 ing.__imp_CertVerifyValidityNest
3fb40 69 6e 67 00 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 5f 5f 69 6d 70 ing.CertVerifyTimeValidity.__imp
3fb60 5f 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 43 65 72 74 56 65 72 69 _CertVerifyTimeValidity.CertVeri
3fb80 66 79 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d fySubjectCertificateContext.__im
3fba0 70 5f 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 6f p_CertVerifySubjectCertificateCo
3fbc0 6e 74 65 78 74 00 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 ntext.CertVerifyRevocation.__imp
3fbe0 5f 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 56 65 72 69 66 79 _CertVerifyRevocation.CertVerify
3fc00 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 43 65 72 CertificateChainPolicy.__imp_Cer
3fc20 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 43 65 tVerifyCertificateChainPolicy.Ce
3fc40 72 74 56 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 rtVerifyCTLUsage.__imp_CertVerif
3fc60 79 43 54 4c 55 73 61 67 65 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 yCTLUsage.CertVerifyCRLTimeValid
3fc80 69 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 ity.__imp_CertVerifyCRLTimeValid
3fca0 69 74 79 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d ity.CertVerifyCRLRevocation.__im
3fcc0 70 5f 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 55 6e p_CertVerifyCRLRevocation.CertUn
3fce0 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 55 6e registerSystemStore.__imp_CertUn
3fd00 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 55 6e 72 65 67 69 73 74 registerSystemStore.CertUnregist
3fd20 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 55 6e 72 65 67 69 erPhysicalStore.__imp_CertUnregi
3fd40 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 sterPhysicalStore.CertStrToNameW
3fd60 00 5f 5f 69 6d 70 5f 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 43 65 72 74 53 74 72 54 6f 4e .__imp_CertStrToNameW.CertStrToN
3fd80 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 41 00 43 65 72 74 53 65 ameA.__imp_CertStrToNameA.CertSe
3fda0 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 53 74 6f 72 tStoreProperty.__imp_CertSetStor
3fdc0 65 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 eProperty.CertSetEnhancedKeyUsag
3fde0 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 e.__imp_CertSetEnhancedKeyUsage.
3fe00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 CertSetCertificateContextPropert
3fe20 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 y.__imp_CertSetCertificateContex
3fe40 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 tProperty.CertSetCertificateCont
3fe60 65 78 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 5f 5f 69 6d 70 5f extPropertiesFromCTLEntry.__imp_
3fe80 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 CertSetCertificateContextPropert
3fea0 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 iesFromCTLEntry.CertSetCTLContex
3fec0 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 tProperty.__imp_CertSetCTLContex
3fee0 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 tProperty.CertSetCRLContextPrope
3ff00 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 rty.__imp_CertSetCRLContextPrope
3ff20 72 74 79 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 rty.CertSerializeCertificateStor
3ff40 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 eElement.__imp_CertSerializeCert
3ff60 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 72 69 61 6c 69 7a ificateStoreElement.CertSerializ
3ff80 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 eCTLStoreElement.__imp_CertSeria
3ffa0 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 72 69 61 6c 69 7a lizeCTLStoreElement.CertSerializ
3ffc0 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 eCRLStoreElement.__imp_CertSeria
3ffe0 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 6c 65 63 74 43 65 lizeCRLStoreElement.CertSelectCe
40000 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 rtificateChains.__imp_CertSelect
40020 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 CertificateChains.CertSaveStore.
40040 5f 5f 69 6d 70 5f 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 43 65 72 74 52 65 74 72 69 65 76 65 __imp_CertSaveStore.CertRetrieve
40060 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 LogoOrBiometricInfo.__imp_CertRe
40080 74 72 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 43 65 72 74 52 65 trieveLogoOrBiometricInfo.CertRe
400a0 73 79 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 syncCertificateChainEngine.__imp
400c0 5f 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e _CertResyncCertificateChainEngin
400e0 65 00 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 e.CertRemoveStoreFromCollection.
40100 5f 5f 69 6d 70 5f 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f 6c 6c 65 63 74 __imp_CertRemoveStoreFromCollect
40120 69 6f 6e 00 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 ion.CertRemoveEnhancedKeyUsageId
40140 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 entifier.__imp_CertRemoveEnhance
40160 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 43 65 72 74 52 65 67 69 73 74 65 72 dKeyUsageIdentifier.CertRegister
40180 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 53 79 SystemStore.__imp_CertRegisterSy
401a0 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 stemStore.CertRegisterPhysicalSt
401c0 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 ore.__imp_CertRegisterPhysicalSt
401e0 6f 72 65 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 72 ore.CertRDNValueToStrW.__imp_Cer
40200 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 tRDNValueToStrW.CertRDNValueToSt
40220 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 41 00 43 65 72 74 rA.__imp_CertRDNValueToStrA.Cert
40240 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 OpenSystemStoreW.__imp_CertOpenS
40260 79 73 74 65 6d 53 74 6f 72 65 57 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 ystemStoreW.CertOpenSystemStoreA
40280 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 .__imp_CertOpenSystemStoreA.Cert
402a0 4f 70 65 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 74 6f 72 65 00 43 65 OpenStore.__imp_CertOpenStore.Ce
402c0 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 rtOpenServerOcspResponse.__imp_C
402e0 65 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 4f 49 ertOpenServerOcspResponse.CertOI
40300 44 54 6f 41 6c 67 49 64 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 43 65 DToAlgId.__imp_CertOIDToAlgId.Ce
40320 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 rtNameToStrW.__imp_CertNameToStr
40340 57 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 4e 61 6d 65 54 W.CertNameToStrA.__imp_CertNameT
40360 6f 53 74 72 41 00 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 00 5f 5f 69 6d 70 5f 43 65 72 74 49 oStrA.CertIsWeakHash.__imp_CertI
40380 73 57 65 61 6b 48 61 73 68 00 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 sWeakHash.CertIsValidCRLForCerti
403a0 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 ficate.__imp_CertIsValidCRLForCe
403c0 72 74 69 66 69 63 61 74 65 00 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e rtificate.CertIsStrongHashToSign
403e0 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e 00 43 65 .__imp_CertIsStrongHashToSign.Ce
40400 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f rtIsRDNAttrsInCertificateName.__
40420 69 6d 70 5f 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 69 63 61 74 65 4e imp_CertIsRDNAttrsInCertificateN
40440 61 6d 65 00 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 43 65 72 ame.CertGetValidUsages.__imp_Cer
40460 74 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 43 65 72 74 47 65 74 53 75 62 6a 65 63 74 43 65 tGetValidUsages.CertGetSubjectCe
40480 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 rtificateFromStore.__imp_CertGet
404a0 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 SubjectCertificateFromStore.Cert
404c0 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 74 GetStoreProperty.__imp_CertGetSt
404e0 6f 72 65 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 oreProperty.CertGetServerOcspRes
40500 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 65 72 76 65 72 ponseContext.__imp_CertGetServer
40520 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 47 65 74 50 75 62 6c 69 OcspResponseContext.CertGetPubli
40540 63 4b 65 79 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 cKeyLength.__imp_CertGetPublicKe
40560 79 4c 65 6e 67 74 68 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 yLength.CertGetNameStringW.__imp
40580 5f 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 43 65 72 74 47 65 74 4e 61 6d 65 53 _CertGetNameStringW.CertGetNameS
405a0 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 41 00 tringA.__imp_CertGetNameStringA.
405c0 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 CertGetIssuerCertificateFromStor
405e0 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 e.__imp_CertGetIssuerCertificate
40600 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 FromStore.CertGetIntendedKeyUsag
40620 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 65 00 e.__imp_CertGetIntendedKeyUsage.
40640 43 65 72 74 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 CertGetEnhancedKeyUsage.__imp_Ce
40660 72 74 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 47 65 74 43 65 72 rtGetEnhancedKeyUsage.CertGetCer
40680 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 tificateContextProperty.__imp_Ce
406a0 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 rtGetCertificateContextProperty.
406c0 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 CertGetCertificateChain.__imp_Ce
406e0 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 47 65 74 43 54 4c rtGetCertificateChain.CertGetCTL
40700 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 54 4c ContextProperty.__imp_CertGetCTL
40720 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 ContextProperty.CertGetCRLFromSt
40740 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 ore.__imp_CertGetCRLFromStore.Ce
40760 72 74 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 rtGetCRLContextProperty.__imp_Ce
40780 72 74 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 46 72 65 65 rtGetCRLContextProperty.CertFree
407a0 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f ServerOcspResponseContext.__imp_
407c0 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 CertFreeServerOcspResponseContex
407e0 74 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 t.CertFreeCertificateContext.__i
40800 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 mp_CertFreeCertificateContext.Ce
40820 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 5f 5f 69 6d 70 rtFreeCertificateChainList.__imp
40840 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 43 65 _CertFreeCertificateChainList.Ce
40860 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 rtFreeCertificateChainEngine.__i
40880 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e mp_CertFreeCertificateChainEngin
408a0 65 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 e.CertFreeCertificateChain.__imp
408c0 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 46 72 _CertFreeCertificateChain.CertFr
408e0 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 54 4c 43 6f eeCTLContext.__imp_CertFreeCTLCo
40900 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 ntext.CertFreeCRLContext.__imp_C
40920 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 ertFreeCRLContext.CertFindSubjec
40940 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a 65 tInSortedCTL.__imp_CertFindSubje
40960 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 ctInSortedCTL.CertFindSubjectInC
40980 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 54 4c 00 43 65 TL.__imp_CertFindSubjectInCTL.Ce
409a0 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 52 44 4e 41 rtFindRDNAttr.__imp_CertFindRDNA
409c0 74 74 72 00 43 65 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 ttr.CertFindExtension.__imp_Cert
409e0 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f FindExtension.CertFindChainInSto
40a00 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 65 00 43 65 re.__imp_CertFindChainInStore.Ce
40a20 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 rtFindCertificateInStore.__imp_C
40a40 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 ertFindCertificateInStore.CertFi
40a60 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e ndCertificateInCRL.__imp_CertFin
40a80 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 dCertificateInCRL.CertFindCTLInS
40aa0 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 74 6f 72 65 00 43 65 tore.__imp_CertFindCTLInStore.Ce
40ac0 72 74 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 rtFindCRLInStore.__imp_CertFindC
40ae0 52 4c 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d RLInStore.CertFindAttribute.__im
40b00 70 5f 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 43 65 72 74 45 6e 75 6d 53 79 73 74 p_CertFindAttribute.CertEnumSyst
40b20 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 79 emStoreLocation.__imp_CertEnumSy
40b40 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d stemStoreLocation.CertEnumSystem
40b60 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 Store.__imp_CertEnumSystemStore.
40b80 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 CertEnumSubjectInSortedCTL.__imp
40ba0 5f 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 65 72 74 _CertEnumSubjectInSortedCTL.Cert
40bc0 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d EnumPhysicalStore.__imp_CertEnum
40be0 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 PhysicalStore.CertEnumCertificat
40c00 65 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 esInStore.__imp_CertEnumCertific
40c20 61 74 65 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 atesInStore.CertEnumCertificateC
40c40 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 ontextProperties.__imp_CertEnumC
40c60 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 ertificateContextProperties.Cert
40c80 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 EnumCTLsInStore.__imp_CertEnumCT
40ca0 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 LsInStore.CertEnumCTLContextProp
40cc0 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 erties.__imp_CertEnumCTLContextP
40ce0 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 5f 5f roperties.CertEnumCRLsInStore.__
40d00 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d imp_CertEnumCRLsInStore.CertEnum
40d20 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 CRLContextProperties.__imp_CertE
40d40 6e 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 44 75 70 6c numCRLContextProperties.CertDupl
40d60 69 63 61 74 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 icateStore.__imp_CertDuplicateSt
40d80 6f 72 65 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 ore.CertDuplicateCertificateCont
40da0 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 ext.__imp_CertDuplicateCertifica
40dc0 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 teContext.CertDuplicateCertifica
40de0 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 teChain.__imp_CertDuplicateCerti
40e00 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 ficateChain.CertDuplicateCTLCont
40e20 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 65 78 ext.__imp_CertDuplicateCTLContex
40e40 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f t.CertDuplicateCRLContext.__imp_
40e60 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 44 65 6c 65 CertDuplicateCRLContext.CertDele
40e80 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 teCertificateFromStore.__imp_Cer
40ea0 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 tDeleteCertificateFromStore.Cert
40ec0 44 65 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c DeleteCTLFromStore.__imp_CertDel
40ee0 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f eteCTLFromStore.CertDeleteCRLFro
40f00 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 74 mStore.__imp_CertDeleteCRLFromSt
40f20 6f 72 65 00 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 ore.CertCreateSelfSignCertificat
40f40 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 e.__imp_CertCreateSelfSignCertif
40f60 69 63 61 74 65 00 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 icate.CertCreateContext.__imp_Ce
40f80 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 rtCreateContext.CertCreateCertif
40fa0 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 65 72 icateContext.__imp_CertCreateCer
40fc0 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 tificateContext.CertCreateCertif
40fe0 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 icateChainEngine.__imp_CertCreat
41000 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 43 72 65 61 eCertificateChainEngine.CertCrea
41020 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 teCTLEntryFromCertificateContext
41040 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e Properties.__imp_CertCreateCTLEn
41060 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 tryFromCertificateContextPropert
41080 69 65 73 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 ies.CertCreateCTLContext.__imp_C
410a0 65 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 52 ertCreateCTLContext.CertCreateCR
410c0 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 LContext.__imp_CertCreateCRLCont
410e0 65 78 74 00 43 65 72 74 43 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 ext.CertControlStore.__imp_CertC
41100 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 ontrolStore.CertComparePublicKey
41120 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 Info.__imp_CertComparePublicKeyI
41140 6e 66 6f 00 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 5f 5f 69 6d 70 nfo.CertCompareIntegerBlob.__imp
41160 5f 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 43 65 72 74 43 6f 6d 70 _CertCompareIntegerBlob.CertComp
41180 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d areCertificateName.__imp_CertCom
411a0 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 43 65 72 74 43 6f 6d 70 61 72 65 43 pareCertificateName.CertCompareC
411c0 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 ertificate.__imp_CertCompareCert
411e0 69 66 69 63 61 74 65 00 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 ificate.CertCloseStore.__imp_Cer
41200 74 43 6c 6f 73 65 53 74 6f 72 65 00 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 tCloseStore.CertCloseServerOcspR
41220 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 esponse.__imp_CertCloseServerOcs
41240 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 5f 5f 69 6d 70 5f 43 pResponse.CertAlgIdToOID.__imp_C
41260 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c ertAlgIdToOID.CertAddStoreToColl
41280 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 ection.__imp_CertAddStoreToColle
412a0 63 74 69 6f 6e 00 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f ction.CertAddSerializedElementTo
412c0 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 Store.__imp_CertAddSerializedEle
412e0 6d 65 6e 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 mentToStore.CertAddRefServerOcsp
41300 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 52 65 66 ResponseContext.__imp_CertAddRef
41320 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 41 64 ServerOcspResponseContext.CertAd
41340 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 dRefServerOcspResponse.__imp_Cer
41360 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 41 64 tAddRefServerOcspResponse.CertAd
41380 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d dEnhancedKeyUsageIdentifier.__im
413a0 70 5f 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 p_CertAddEnhancedKeyUsageIdentif
413c0 69 65 72 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 ier.CertAddEncodedCertificateToS
413e0 79 73 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 ystemStoreW.__imp_CertAddEncoded
41400 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 43 65 72 74 41 64 CertificateToSystemStoreW.CertAd
41420 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 dEncodedCertificateToSystemStore
41440 41 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 A.__imp_CertAddEncodedCertificat
41460 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 eToSystemStoreA.CertAddEncodedCe
41480 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e rtificateToStore.__imp_CertAddEn
414a0 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 codedCertificateToStore.CertAddE
414c0 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e ncodedCTLToStore.__imp_CertAddEn
414e0 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 codedCTLToStore.CertAddEncodedCR
41500 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 4c LToStore.__imp_CertAddEncodedCRL
41520 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f ToStore.CertAddCertificateLinkTo
41540 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 Store.__imp_CertAddCertificateLi
41560 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 nkToStore.CertAddCertificateCont
41580 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 extToStore.__imp_CertAddCertific
415a0 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b ateContextToStore.CertAddCTLLink
415c0 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 ToStore.__imp_CertAddCTLLinkToSt
415e0 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 ore.CertAddCTLContextToStore.__i
41600 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 mp_CertAddCTLContextToStore.Cert
41620 41 64 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 AddCRLLinkToStore.__imp_CertAddC
41640 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 RLLinkToStore.CertAddCRLContextT
41660 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f oStore.__imp_CertAddCRLContextTo
41680 53 74 6f 72 65 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f Store..crypt32_NULL_THUNK_DATA._
416a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 33 32 00 43 72 79 70 74 _IMPORT_DESCRIPTOR_crypt32.Crypt
416c0 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 5f 5f 69 6d 70 5f 43 UninstallCancelRetrieval.__imp_C
416e0 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 43 72 79 ryptUninstallCancelRetrieval.Cry
41700 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 5f 5f 69 6d 70 5f 43 72 79 ptRetrieveObjectByUrlW.__imp_Cry
41720 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 43 72 79 70 74 52 65 74 72 ptRetrieveObjectByUrlW.CryptRetr
41740 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 ieveObjectByUrlA.__imp_CryptRetr
41760 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e ieveObjectByUrlA.CryptInstallCan
41780 63 65 6c 52 65 74 72 69 65 76 61 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 celRetrieval.__imp_CryptInstallC
417a0 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c ancelRetrieval.CryptGetObjectUrl
417c0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 7f 63 72 79 70 74 6e .__imp_CryptGetObjectUrl..cryptn
417e0 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 et_NULL_THUNK_DATA.__IMPORT_DESC
41800 52 49 50 54 4f 52 5f 63 72 79 70 74 6e 65 74 00 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 RIPTOR_cryptnet.CryptUIWizImport
41820 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 43 72 79 70 74 55 49 57 .__imp_CryptUIWizImport.CryptUIW
41840 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 izFreeDigitalSignContext.__imp_C
41860 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 00 ryptUIWizFreeDigitalSignContext.
41880 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 CryptUIWizExport.__imp_CryptUIWi
418a0 7a 45 78 70 6f 72 74 00 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 6e 00 5f 5f zExport.CryptUIWizDigitalSign.__
418c0 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 6e 00 43 72 79 70 74 55 imp_CryptUIWizDigitalSign.CryptU
418e0 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 IDlgViewContext.__imp_CryptUIDlg
41900 56 69 65 77 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 ViewContext.CryptUIDlgViewCertif
41920 69 63 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 icateW.__imp_CryptUIDlgViewCerti
41940 66 69 63 61 74 65 57 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 ficateW.CryptUIDlgViewCertificat
41960 65 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 eA.__imp_CryptUIDlgViewCertifica
41980 74 65 41 00 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 teA.CryptUIDlgSelectCertificateF
419a0 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 romStore.__imp_CryptUIDlgSelectC
419c0 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 79 70 74 55 49 44 6c 67 43 65 ertificateFromStore.CryptUIDlgCe
419e0 72 74 4d 67 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 43 65 rtMgr.__imp_CryptUIDlgCertMgr.Ce
41a00 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 5f 5f 69 rtSelectionGetSerializedBlob.__i
41a20 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f mp_CertSelectionGetSerializedBlo
41a40 62 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 b..cryptui_NULL_THUNK_DATA.__IMP
41a60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 75 69 00 43 72 79 70 74 58 6d 6c 56 ORT_DESCRIPTOR_cryptui.CryptXmlV
41a80 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 56 65 72 erifySignature.__imp_CryptXmlVer
41aa0 69 66 79 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 58 6d 6c 53 69 67 6e 00 5f 5f 69 6d 70 5f ifySignature.CryptXmlSign.__imp_
41ac0 43 72 79 70 74 58 6d 6c 53 69 67 6e 00 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 CryptXmlSign.CryptXmlSetHMACSecr
41ae0 65 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 74 00 43 et.__imp_CryptXmlSetHMACSecret.C
41b00 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 ryptXmlOpenToEncode.__imp_CryptX
41b20 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 mlOpenToEncode.CryptXmlOpenToDec
41b40 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 43 ode.__imp_CryptXmlOpenToDecode.C
41b60 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 ryptXmlImportPublicKey.__imp_Cry
41b80 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 43 72 79 70 74 58 6d 6c 47 65 74 ptXmlImportPublicKey.CryptXmlGet
41ba0 54 72 61 6e 73 66 6f 72 6d 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e Transforms.__imp_CryptXmlGetTran
41bc0 73 66 6f 72 6d 73 00 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 sforms.CryptXmlGetStatus.__imp_C
41be0 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 43 72 79 70 74 58 6d 6c 47 65 74 53 69 67 6e ryptXmlGetStatus.CryptXmlGetSign
41c00 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 53 69 67 6e 61 74 75 72 65 ature.__imp_CryptXmlGetSignature
41c20 00 43 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 .CryptXmlGetReference.__imp_Cryp
41c40 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 tXmlGetReference.CryptXmlGetDocC
41c60 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 ontext.__imp_CryptXmlGetDocConte
41c80 78 74 00 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d xt.CryptXmlGetAlgorithmInfo.__im
41ca0 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 p_CryptXmlGetAlgorithmInfo.Crypt
41cc0 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 XmlFindAlgorithmInfo.__imp_Crypt
41ce0 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 45 6e 75 XmlFindAlgorithmInfo.CryptXmlEnu
41d00 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 75 mAlgorithmInfo.__imp_CryptXmlEnu
41d20 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 5f 5f mAlgorithmInfo.CryptXmlEncode.__
41d40 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 44 69 67 65 73 imp_CryptXmlEncode.CryptXmlDiges
41d60 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 tReference.__imp_CryptXmlDigestR
41d80 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 eference.CryptXmlCreateReference
41da0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 00 43 .__imp_CryptXmlCreateReference.C
41dc0 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 ryptXmlClose.__imp_CryptXmlClose
41de0 00 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d .CryptXmlAddObject.__imp_CryptXm
41e00 6c 41 64 64 4f 62 6a 65 63 74 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f lAddObject..cryptxml_NULL_THUNK_
41e20 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 78 6d DATA.__IMPORT_DESCRIPTOR_cryptxm
41e40 6c 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e l.OfflineFilesStart.__imp_Offlin
41e60 65 46 69 6c 65 73 53 74 61 72 74 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 eFilesStart.OfflineFilesQuerySta
41e80 74 75 73 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 tusEx.__imp_OfflineFilesQuerySta
41ea0 74 75 73 45 78 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f tusEx.OfflineFilesQueryStatus.__
41ec0 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 00 4f 66 66 6c imp_OfflineFilesQueryStatus.Offl
41ee0 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 ineFilesEnable.__imp_OfflineFile
41f00 73 45 6e 61 62 6c 65 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 sEnable..cscapi_NULL_THUNK_DATA.
41f20 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 73 63 61 70 69 00 44 32 44 31 56 __IMPORT_DESCRIPTOR_cscapi.D2D1V
41f40 65 63 33 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 44 ec3Length.__imp_D2D1Vec3Length.D
41f60 32 44 31 54 61 6e 00 5f 5f 69 6d 70 5f 44 32 44 31 54 61 6e 00 44 32 44 31 53 69 6e 43 6f 73 00 2D1Tan.__imp_D2D1Tan.D2D1SinCos.
41f80 5f 5f 69 6d 70 5f 44 32 44 31 53 69 6e 43 6f 73 00 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 __imp_D2D1SinCos.D2D1MakeSkewMat
41fa0 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 69 78 00 44 32 44 rix.__imp_D2D1MakeSkewMatrix.D2D
41fc0 31 4d 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 1MakeRotateMatrix.__imp_D2D1Make
41fe0 52 6f 74 61 74 65 4d 61 74 72 69 78 00 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 RotateMatrix.D2D1IsMatrixInverti
42000 62 6c 65 00 5f 5f 69 6d 70 5f 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 ble.__imp_D2D1IsMatrixInvertible
42020 00 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 49 6e 76 65 .D2D1InvertMatrix.__imp_D2D1Inve
42040 72 74 4d 61 74 72 69 78 00 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 rtMatrix.D2D1GetGradientMeshInte
42060 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 5f 5f 69 6d 70 5f 44 riorPointsFromCoonsPatch.__imp_D
42080 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 2D1GetGradientMeshInteriorPoints
420a0 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 FromCoonsPatch.D2D1CreateFactory
420c0 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 44 32 44 31 43 72 65 .__imp_D2D1CreateFactory.D2D1Cre
420e0 61 74 65 44 65 76 69 63 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 ateDeviceContext.__imp_D2D1Creat
42100 65 44 65 76 69 63 65 43 6f 6e 74 65 78 74 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 eDeviceContext.D2D1CreateDevice.
42120 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 44 32 44 31 43 6f 6e 76 65 __imp_D2D1CreateDevice.D2D1Conve
42140 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 32 44 31 43 6f 6e 76 65 72 74 43 6f rtColorSpace.__imp_D2D1ConvertCo
42160 6c 6f 72 53 70 61 63 65 00 44 32 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 lorSpace.D2D1ComputeMaximumScale
42180 46 61 63 74 6f 72 00 5f 5f 69 6d 70 5f 44 32 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 Factor.__imp_D2D1ComputeMaximumS
421a0 63 61 6c 65 46 61 63 74 6f 72 00 7f 64 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 caleFactor..d2d1_NULL_THUNK_DATA
421c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 32 64 31 00 44 33 44 31 30 53 .__IMPORT_DESCRIPTOR_d2d1.D3D10S
421e0 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 tateBlockMaskUnion.__imp_D3D10St
42200 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 ateBlockMaskUnion.D3D10StateBloc
42220 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 kMaskIntersect.__imp_D3D10StateB
42240 6c 6f 63 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 lockMaskIntersect.D3D10StateBloc
42260 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 kMaskGetSetting.__imp_D3D10State
42280 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 44 33 44 31 30 53 74 61 74 65 42 6c BlockMaskGetSetting.D3D10StateBl
422a0 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 ockMaskEnableCapture.__imp_D3D10
422c0 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 44 33 44 31 StateBlockMaskEnableCapture.D3D1
422e0 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 5f 5f 69 6d 70 5f 44 0StateBlockMaskEnableAll.__imp_D
42300 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 44 33 44 31 3D10StateBlockMaskEnableAll.D3D1
42320 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 0StateBlockMaskDisableCapture.__
42340 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 imp_D3D10StateBlockMaskDisableCa
42360 70 74 75 72 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 pture.D3D10StateBlockMaskDisable
42380 41 6c 6c 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 All.__imp_D3D10StateBlockMaskDis
423a0 61 62 6c 65 41 6c 6c 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 ableAll.D3D10StateBlockMaskDiffe
423c0 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 rence.__imp_D3D10StateBlockMaskD
423e0 69 66 66 65 72 65 6e 63 65 00 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 5f 5f 69 ifference.D3D10ReflectShader.__i
42400 6d 70 5f 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 44 33 44 31 30 50 72 65 70 72 mp_D3D10ReflectShader.D3D10Prepr
42420 6f 63 65 73 73 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 50 72 65 70 72 6f 63 65 73 ocessShader.__imp_D3D10Preproces
42440 73 53 68 61 64 65 72 00 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 sShader.D3D10GetVertexShaderProf
42460 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 ile.__imp_D3D10GetVertexShaderPr
42480 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 5f 5f ofile.D3D10GetShaderDebugInfo.__
424a0 69 6d 70 5f 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 44 33 44 31 imp_D3D10GetShaderDebugInfo.D3D1
424c0 30 47 65 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 0GetPixelShaderProfile.__imp_D3D
424e0 31 30 47 65 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 10GetPixelShaderProfile.D3D10Get
42500 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 OutputSignatureBlob.__imp_D3D10G
42520 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 49 6e etOutputSignatureBlob.D3D10GetIn
42540 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 49 putSignatureBlob.__imp_D3D10GetI
42560 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 nputSignatureBlob.D3D10GetInputA
42580 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 ndOutputSignatureBlob.__imp_D3D1
425a0 30 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 0GetInputAndOutputSignatureBlob.
425c0 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f D3D10GetGeometryShaderProfile.__
425e0 69 6d 70 5f 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c imp_D3D10GetGeometryShaderProfil
42600 65 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 e.D3D10DisassembleShader.__imp_D
42620 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 44 33 44 31 30 44 69 73 61 73 3D10DisassembleShader.D3D10Disas
42640 73 65 6d 62 6c 65 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 44 69 73 61 73 73 65 6d sembleEffect.__imp_D3D10Disassem
42660 62 6c 65 45 66 66 65 63 74 00 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 bleEffect.D3D10CreateStateBlock.
42680 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 44 33 44 31 __imp_D3D10CreateStateBlock.D3D1
426a0 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 0CreateEffectPoolFromMemory.__im
426c0 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 p_D3D10CreateEffectPoolFromMemor
426e0 79 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f y.D3D10CreateEffectFromMemory.__
42700 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 imp_D3D10CreateEffectFromMemory.
42720 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 5f 5f D3D10CreateDeviceAndSwapChain.__
42740 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 imp_D3D10CreateDeviceAndSwapChai
42760 6e 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 n.D3D10CreateDevice.__imp_D3D10C
42780 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 5f 5f 69 6d reateDevice.D3D10CreateBlob.__im
427a0 70 5f 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 p_D3D10CreateBlob.D3D10CompileSh
427c0 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 44 33 ader.__imp_D3D10CompileShader.D3
427e0 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 D10CompileEffectFromMemory.__imp
42800 5f 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 7f 64 _D3D10CompileEffectFromMemory..d
42820 33 64 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 3d10_NULL_THUNK_DATA.__IMPORT_DE
42840 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 SCRIPTOR_d3d10.D3D10CreateDevice
42860 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 AndSwapChain1.__imp_D3D10CreateD
42880 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 44 33 44 31 30 43 72 65 61 74 65 44 65 eviceAndSwapChain1.D3D10CreateDe
428a0 76 69 63 65 31 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 7f vice1.__imp_D3D10CreateDevice1..
428c0 64 33 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 d3d10_1_NULL_THUNK_DATA.__IMPORT
428e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 5f 31 00 44 33 44 31 31 4f 6e 31 32 43 72 65 _DESCRIPTOR_d3d10_1.D3D11On12Cre
42900 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 ateDevice.__imp_D3D11On12CreateD
42920 65 76 69 63 65 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 evice.D3D11CreateDeviceAndSwapCh
42940 61 69 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 ain.__imp_D3D11CreateDeviceAndSw
42960 61 70 43 68 61 69 6e 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f apChain.D3D11CreateDevice.__imp_
42980 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 D3D11CreateDevice.CreateDirect3D
429a0 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 11SurfaceFromDXGISurface.__imp_C
429c0 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 reateDirect3D11SurfaceFromDXGISu
429e0 72 66 61 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d rface.CreateDirect3D11DeviceFrom
42a00 44 58 47 49 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 DXGIDevice.__imp_CreateDirect3D1
42a20 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 7f 64 33 64 31 31 5f 4e 55 4c 1DeviceFromDXGIDevice..d3d11_NUL
42a40 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
42a60 5f 64 33 64 31 31 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f _d3d11.D3D12SerializeVersionedRo
42a80 6f 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 otSignature.__imp_D3D12Serialize
42aa0 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 44 33 44 31 32 53 65 72 69 VersionedRootSignature.D3D12Seri
42ac0 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 alizeRootSignature.__imp_D3D12Se
42ae0 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 44 33 44 31 32 47 65 74 49 6e 74 rializeRootSignature.D3D12GetInt
42b00 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 44 erface.__imp_D3D12GetInterface.D
42b20 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 3D12GetDebugInterface.__imp_D3D1
42b40 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 44 33 44 31 32 45 6e 61 62 6c 65 45 78 2GetDebugInterface.D3D12EnableEx
42b60 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 44 33 44 31 32 45 6e perimentalFeatures.__imp_D3D12En
42b80 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 44 33 44 31 32 43 72 ableExperimentalFeatures.D3D12Cr
42ba0 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 eateVersionedRootSignatureDeseri
42bc0 61 6c 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 6f 6e 65 alizer.__imp_D3D12CreateVersione
42be0 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 dRootSignatureDeserializer.D3D12
42c00 43 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 CreateRootSignatureDeserializer.
42c20 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 __imp_D3D12CreateRootSignatureDe
42c40 73 65 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 serializer.D3D12CreateDevice.__i
42c60 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 7f 64 33 64 31 32 5f 4e 55 4c 4c mp_D3D12CreateDevice..d3d12_NULL
42c80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
42ca0 64 33 64 31 32 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 5f 5f 69 6d d3d12.Direct3DCreate9On12Ex.__im
42cc0 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 44 69 72 65 63 74 33 44 p_Direct3DCreate9On12Ex.Direct3D
42ce0 43 72 65 61 74 65 39 4f 6e 31 32 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 Create9On12.__imp_Direct3DCreate
42d00 39 4f 6e 31 32 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 5f 5f 69 6d 70 5f 44 69 9On12.Direct3DCreate9Ex.__imp_Di
42d20 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 00 rect3DCreate9Ex.Direct3DCreate9.
42d40 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 00 44 33 44 50 45 52 46 5f 53 65 __imp_Direct3DCreate9.D3DPERF_Se
42d60 74 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 tRegion.__imp_D3DPERF_SetRegion.
42d80 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 D3DPERF_SetOptions.__imp_D3DPERF
42da0 5f 53 65 74 4f 70 74 69 6f 6e 73 00 44 33 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 5f 5f _SetOptions.D3DPERF_SetMarker.__
42dc0 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 44 33 44 50 45 52 46 5f 51 75 imp_D3DPERF_SetMarker.D3DPERF_Qu
42de0 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 51 75 65 eryRepeatFrame.__imp_D3DPERF_Que
42e00 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 ryRepeatFrame.D3DPERF_GetStatus.
42e20 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 44 33 44 50 45 52 46 5f __imp_D3DPERF_GetStatus.D3DPERF_
42e40 45 6e 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 EndEvent.__imp_D3DPERF_EndEvent.
42e60 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 D3DPERF_BeginEvent.__imp_D3DPERF
42e80 5f 42 65 67 69 6e 45 76 65 6e 74 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 _BeginEvent..d3d9_NULL_THUNK_DAT
42ea0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 39 00 44 33 44 57 72 A.__IMPORT_DESCRIPTOR_d3d9.D3DWr
42ec0 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 57 72 69 74 65 42 6c 6f 62 iteBlobToFile.__imp_D3DWriteBlob
42ee0 54 6f 46 69 6c 65 00 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 53 ToFile.D3DStripShader.__imp_D3DS
42f00 74 72 69 70 53 68 61 64 65 72 00 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 5f 5f 69 6d 70 5f tripShader.D3DSetBlobPart.__imp_
42f20 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 D3DSetBlobPart.D3DReflectLibrary
42f40 00 5f 5f 69 6d 70 5f 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 44 33 44 52 65 66 6c .__imp_D3DReflectLibrary.D3DRefl
42f60 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 52 65 66 6c 65 63 74 00 44 33 44 52 65 61 64 46 69 6c 65 ect.__imp_D3DReflect.D3DReadFile
42f80 54 6f 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 52 65 61 64 46 69 6c 65 54 6f 42 6c 6f 62 00 44 ToBlob.__imp_D3DReadFileToBlob.D
42fa0 33 44 50 72 65 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 33 44 50 72 65 70 72 6f 63 65 73 73 3DPreprocess.__imp_D3DPreprocess
42fc0 00 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 4c 6f 61 64 4d 6f 64 75 .D3DLoadModule.__imp_D3DLoadModu
42fe0 6c 65 00 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 65 74 73 le.D3DGetTraceInstructionOffsets
43000 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 .__imp_D3DGetTraceInstructionOff
43020 73 65 74 73 00 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f sets.D3DGetOutputSignatureBlob._
43040 5f 69 6d 70 5f 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 _imp_D3DGetOutputSignatureBlob.D
43060 33 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 3DGetInputSignatureBlob.__imp_D3
43080 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 49 6e 70 DGetInputSignatureBlob.D3DGetInp
430a0 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 utAndOutputSignatureBlob.__imp_D
430c0 33 44 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 3DGetInputAndOutputSignatureBlob
430e0 00 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 44 65 62 .D3DGetDebugInfo.__imp_D3DGetDeb
43100 75 67 49 6e 66 6f 00 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 5f 5f 69 6d 70 5f 44 33 44 47 ugInfo.D3DGetBlobPart.__imp_D3DG
43120 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 etBlobPart.D3DDisassembleRegion.
43140 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 44 33 44 44 69 __imp_D3DDisassembleRegion.D3DDi
43160 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 sassemble11Trace.__imp_D3DDisass
43180 65 6d 62 6c 65 31 31 54 72 61 63 65 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 30 45 66 66 emble11Trace.D3DDisassemble10Eff
431a0 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 ect.__imp_D3DDisassemble10Effect
431c0 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 .D3DDisassemble.__imp_D3DDisasse
431e0 6d 62 6c 65 00 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f mble.D3DDecompressShaders.__imp_
43200 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 44 33 44 43 72 65 61 74 65 4c 69 D3DDecompressShaders.D3DCreateLi
43220 6e 6b 65 72 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 4c 69 6e 6b 65 72 00 44 33 44 43 72 nker.__imp_D3DCreateLinker.D3DCr
43240 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 5f 5f 69 6d 70 5f 44 eateFunctionLinkingGraph.__imp_D
43260 33 44 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 44 33 44 3DCreateFunctionLinkingGraph.D3D
43280 43 72 65 61 74 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 44 CreateBlob.__imp_D3DCreateBlob.D
432a0 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 72 3DCompressShaders.__imp_D3DCompr
432c0 65 73 73 53 68 61 64 65 72 73 00 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 5f 5f essShaders.D3DCompileFromFile.__
432e0 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 44 33 44 43 6f 6d 70 69 6c imp_D3DCompileFromFile.D3DCompil
43300 65 32 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 32 00 44 33 44 43 6f 6d 70 69 6c 65 00 e2.__imp_D3DCompile2.D3DCompile.
43320 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 __imp_D3DCompile..d3dcompiler_47
43340 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
43360 50 54 4f 52 5f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 00 44 33 44 58 31 31 43 72 65 61 74 65 PTOR_d3dcompiler_47.D3DX11Create
43380 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 SegmentedScan.__imp_D3DX11Create
433a0 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 5f SegmentedScan.D3DX11CreateScan._
433c0 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 44 33 44 58 31 31 43 72 65 61 _imp_D3DX11CreateScan.D3DX11Crea
433e0 74 65 46 46 54 33 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 teFFT3DReal.__imp_D3DX11CreateFF
43400 54 33 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 T3DReal.D3DX11CreateFFT3DComplex
43420 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 .__imp_D3DX11CreateFFT3DComplex.
43440 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 D3DX11CreateFFT2DReal.__imp_D3DX
43460 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 11CreateFFT2DReal.D3DX11CreateFF
43480 54 32 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 T2DComplex.__imp_D3DX11CreateFFT
434a0 32 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 2DComplex.D3DX11CreateFFT1DReal.
434c0 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 44 33 44 58 __imp_D3DX11CreateFFT1DReal.D3DX
434e0 31 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 11CreateFFT1DComplex.__imp_D3DX1
43500 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 1CreateFFT1DComplex.D3DX11Create
43520 46 46 54 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 00 7f 64 33 64 63 73 FFT.__imp_D3DX11CreateFFT..d3dcs
43540 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 x_NULL_THUNK_DATA.__IMPORT_DESCR
43560 49 50 54 4f 52 5f 64 33 64 63 73 78 00 4e 50 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 50 IPTOR_d3dcsx.NPOpenEnum.__imp_NP
43580 4f 70 65 6e 45 6e 75 6d 00 4e 50 47 65 74 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 55 73 OpenEnum.NPGetUser.__imp_NPGetUs
435a0 65 72 00 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 er.NPGetUniversalName.__imp_NPGe
435c0 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 tUniversalName.NPGetResourcePare
435e0 6e 74 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 4e 50 47 nt.__imp_NPGetResourceParent.NPG
43600 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 etResourceInformation.__imp_NPGe
43620 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 50 47 65 74 43 6f 6e 6e 65 63 tResourceInformation.NPGetConnec
43640 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 47 65 74 tion.__imp_NPGetConnection.NPGet
43660 43 61 70 73 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 61 70 73 00 4e 50 46 6f 72 6d 61 74 4e 65 74 Caps.__imp_NPGetCaps.NPFormatNet
43680 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 workName.__imp_NPFormatNetworkNa
436a0 6d 65 00 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4e 50 45 6e 75 6d 52 65 me.NPEnumResource.__imp_NPEnumRe
436c0 73 6f 75 72 63 65 00 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 50 43 6c 6f 73 65 source.NPCloseEnum.__imp_NPClose
436e0 45 6e 75 6d 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 Enum.NPCancelConnection.__imp_NP
43700 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e CancelConnection.NPAddConnection
43720 33 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 4e 50 41 64 64 43 6f 3.__imp_NPAddConnection3.NPAddCo
43740 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 nnection.__imp_NPAddConnection.D
43760 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 avUnregisterAuthCallback.__imp_D
43780 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 61 76 52 65 67 69 avUnregisterAuthCallback.DavRegi
437a0 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 61 76 52 65 67 69 73 74 sterAuthCallback.__imp_DavRegist
437c0 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 erAuthCallback.DavInvalidateCach
437e0 65 00 5f 5f 69 6d 70 5f 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 44 61 76 47 65 e.__imp_DavInvalidateCache.DavGe
43800 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 tTheLockOwnerOfTheFile.__imp_Dav
43820 47 65 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 44 61 76 43 61 6e 63 GetTheLockOwnerOfTheFile.DavCanc
43840 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 61 76 43 elConnectionsToServer.__imp_DavC
43860 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 7f 64 61 76 63 6c 6e ancelConnectionsToServer..davcln
43880 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 t_NULL_THUNK_DATA.__IMPORT_DESCR
438a0 49 50 54 4f 52 5f 64 61 76 63 6c 6e 74 00 44 65 62 75 67 43 72 65 61 74 65 45 78 00 5f 5f 69 6d IPTOR_davclnt.DebugCreateEx.__im
438c0 70 5f 44 65 62 75 67 43 72 65 61 74 65 45 78 00 44 65 62 75 67 43 72 65 61 74 65 00 5f 5f 69 6d p_DebugCreateEx.DebugCreate.__im
438e0 70 5f 44 65 62 75 67 43 72 65 61 74 65 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 5f p_DebugCreate.DebugConnectWide._
43900 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 44 65 62 75 67 43 6f 6e 6e 65 _imp_DebugConnectWide.DebugConne
43920 63 74 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 7f 64 62 67 65 6e 67 5f 4e 55 ct.__imp_DebugConnect..dbgeng_NU
43940 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
43960 52 5f 64 62 67 65 6e 67 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 5f R_dbgeng.UnDecorateSymbolNameW._
43980 5f 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 55 6e 44 65 63 _imp_UnDecorateSymbolNameW.UnDec
439a0 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 orateSymbolName.__imp_UnDecorate
439c0 53 79 6d 62 6f 6c 4e 61 6d 65 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 5f 5f 69 SymbolName.SymUnloadModule64.__i
439e0 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f mp_SymUnloadModule64.SymUnloadMo
43a00 64 75 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 6d 55 6e dule.__imp_SymUnloadModule.SymUn
43a20 44 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 53 79 6d 55 6e DName64.__imp_SymUnDName64.SymUn
43a40 44 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 00 53 79 6d 53 72 76 53 74 6f DName.__imp_SymUnDName.SymSrvSto
43a60 72 65 53 75 70 70 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 reSupplementW.__imp_SymSrvStoreS
43a80 75 70 70 6c 65 6d 65 6e 74 57 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 upplementW.SymSrvStoreSupplement
43aa0 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 53 79 6d .__imp_SymSrvStoreSupplement.Sym
43ac0 53 72 76 53 74 6f 72 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 46 SrvStoreFileW.__imp_SymSrvStoreF
43ae0 69 6c 65 57 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 ileW.SymSrvStoreFile.__imp_SymSr
43b00 76 53 74 6f 72 65 46 69 6c 65 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f vStoreFile.SymSrvIsStoreW.__imp_
43b20 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 5f 5f 69 SymSrvIsStoreW.SymSrvIsStore.__i
43b40 6d 70 5f 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 mp_SymSrvIsStore.SymSrvGetSupple
43b60 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 57 mentW.__imp_SymSrvGetSupplementW
43b80 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 .SymSrvGetSupplement.__imp_SymSr
43ba0 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 vGetSupplement.SymSrvGetFileInde
43bc0 78 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 57 xesW.__imp_SymSrvGetFileIndexesW
43be0 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 .SymSrvGetFileIndexes.__imp_SymS
43c00 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e rvGetFileIndexes.SymSrvGetFileIn
43c20 64 65 78 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e dexStringW.__imp_SymSrvGetFileIn
43c40 64 65 78 53 74 72 69 6e 67 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 dexStringW.SymSrvGetFileIndexStr
43c60 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 ing.__imp_SymSrvGetFileIndexStri
43c80 6e 67 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 ng.SymSrvGetFileIndexInfoW.__imp
43ca0 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 53 79 6d 53 72 76 47 _SymSrvGetFileIndexInfoW.SymSrvG
43cc0 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 etFileIndexInfo.__imp_SymSrvGetF
43ce0 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 5f 5f ileIndexInfo.SymSrvDeltaNameW.__
43d00 69 6d 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 53 79 6d 53 72 76 44 65 6c 74 61 imp_SymSrvDeltaNameW.SymSrvDelta
43d20 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 53 79 6d 53 65 Name.__imp_SymSrvDeltaName.SymSe
43d40 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 65 61 72 63 68 50 tSearchPathW.__imp_SymSetSearchP
43d60 61 74 68 57 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 athW.SymSetSearchPath.__imp_SymS
43d80 65 74 53 65 61 72 63 68 50 61 74 68 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c 69 etSearchPath.SymSetScopeFromInli
43da0 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 neContext.__imp_SymSetScopeFromI
43dc0 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 nlineContext.SymSetScopeFromInde
43de0 78 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 00 53 79 6d x.__imp_SymSetScopeFromIndex.Sym
43e00 53 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f SetScopeFromAddr.__imp_SymSetSco
43e20 70 65 46 72 6f 6d 41 64 64 72 00 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 5f 5f peFromAddr.SymSetParentWindow.__
43e40 69 6d 70 5f 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 53 79 6d 53 65 74 4f 70 74 imp_SymSetParentWindow.SymSetOpt
43e60 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 53 65 74 48 ions.__imp_SymSetOptions.SymSetH
43e80 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 48 6f 6d 65 44 69 omeDirectoryW.__imp_SymSetHomeDi
43ea0 72 65 63 74 6f 72 79 57 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 rectoryW.SymSetHomeDirectory.__i
43ec0 6d 70 5f 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 53 65 74 45 78 74 mp_SymSetHomeDirectory.SymSetExt
43ee0 65 6e 64 65 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 45 78 74 65 6e 64 65 64 endedOption.__imp_SymSetExtended
43f00 4f 70 74 69 6f 6e 00 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 Option.SymSetContext.__imp_SymSe
43f20 74 43 6f 6e 74 65 78 74 00 53 79 6d 53 65 61 72 63 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 61 tContext.SymSearchW.__imp_SymSea
43f40 72 63 68 57 00 53 79 6d 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 61 72 63 68 00 53 rchW.SymSearch.__imp_SymSearch.S
43f60 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 ymRegisterFunctionEntryCallback6
43f80 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 4.__imp_SymRegisterFunctionEntry
43fa0 43 61 6c 6c 62 61 63 6b 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e Callback64.SymRegisterFunctionEn
43fc0 74 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e tryCallback.__imp_SymRegisterFun
43fe0 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 ctionEntryCallback.SymRegisterCa
44000 6c 6c 62 61 63 6b 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 llbackW64.__imp_SymRegisterCallb
44020 61 63 6b 57 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 ackW64.SymRegisterCallback64.__i
44040 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 53 79 6d 52 65 67 69 mp_SymRegisterCallback64.SymRegi
44060 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 sterCallback.__imp_SymRegisterCa
44080 6c 6c 62 61 63 6b 00 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 5f 5f 69 6d llback.SymRefreshModuleList.__im
440a0 70 5f 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 53 79 6d 51 75 65 72 79 49 p_SymRefreshModuleList.SymQueryI
440c0 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 nlineTrace.__imp_SymQueryInlineT
440e0 72 61 63 65 00 53 79 6d 50 72 65 76 57 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 76 57 00 53 79 6d race.SymPrevW.__imp_SymPrevW.Sym
44100 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 76 00 53 79 6d 4e 65 78 74 57 00 5f 5f 69 6d Prev.__imp_SymPrev.SymNextW.__im
44120 70 5f 53 79 6d 4e 65 78 74 57 00 53 79 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 4e 65 78 74 p_SymNextW.SymNext.__imp_SymNext
44140 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 .SymMatchStringW.__imp_SymMatchS
44160 74 72 69 6e 67 57 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 53 79 6d tringW.SymMatchStringA.__imp_Sym
44180 4d 61 74 63 68 53 74 72 69 6e 67 41 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 5f 5f 69 6d MatchStringA.SymMatchString.__im
441a0 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d p_SymMatchString.SymMatchFileNam
441c0 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 57 00 53 79 6d 4d 61 eW.__imp_SymMatchFileNameW.SymMa
441e0 74 63 68 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 tchFileName.__imp_SymMatchFileNa
44200 6d 65 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 me.SymLoadModuleExW.__imp_SymLoa
44220 64 4d 6f 64 75 6c 65 45 78 57 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 5f 5f 69 6d 70 dModuleExW.SymLoadModuleEx.__imp
44240 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 _SymLoadModuleEx.SymLoadModule64
44260 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6d 4c 6f 61 64 4d 6f .__imp_SymLoadModule64.SymLoadMo
44280 64 75 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 6d 49 6e 69 74 dule.__imp_SymLoadModule.SymInit
442a0 69 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 53 79 6d ializeW.__imp_SymInitializeW.Sym
442c0 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 53 Initialize.__imp_SymInitialize.S
442e0 79 6d 47 65 74 55 6e 77 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 55 6e 77 69 ymGetUnwindInfo.__imp_SymGetUnwi
44300 6e 64 49 6e 66 6f 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 79 ndInfo.SymGetTypeInfoEx.__imp_Sy
44320 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 5f 5f mGetTypeInfoEx.SymGetTypeInfo.__
44340 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f imp_SymGetTypeInfo.SymGetTypeFro
44360 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 57 mNameW.__imp_SymGetTypeFromNameW
44380 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 .SymGetTypeFromName.__imp_SymGet
443a0 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 5f TypeFromName.SymGetSymbolFileW._
443c0 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 53 79 6d 47 65 74 53 79 6d _imp_SymGetSymbolFileW.SymGetSym
443e0 62 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 53 bolFile.__imp_SymGetSymbolFile.S
44400 79 6d 47 65 74 53 79 6d 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 50 72 ymGetSymPrev64.__imp_SymGetSymPr
44420 65 76 36 34 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 ev64.SymGetSymPrev.__imp_SymGetS
44440 79 6d 50 72 65 76 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d ymPrev.SymGetSymNext64.__imp_Sym
44460 47 65 74 53 79 6d 4e 65 78 74 36 34 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 5f 5f 69 6d 70 GetSymNext64.SymGetSymNext.__imp
44480 5f 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 _SymGetSymNext.SymGetSymFromName
444a0 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 53 79 6d 64.__imp_SymGetSymFromName64.Sym
444c0 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 GetSymFromName.__imp_SymGetSymFr
444e0 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 omName.SymGetSymFromAddr64.__imp
44500 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 53 79 6d 47 65 74 53 79 6d 46 72 _SymGetSymFromAddr64.SymGetSymFr
44520 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 00 53 omAddr.__imp_SymGetSymFromAddr.S
44540 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 ymGetSourceVarFromTokenW.__imp_S
44560 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 ymGetSourceVarFromTokenW.SymGetS
44580 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f ourceVarFromToken.__imp_SymGetSo
445a0 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c urceVarFromToken.SymGetSourceFil
445c0 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 57 00 53 79 6d 47 65 eW.__imp_SymGetSourceFileW.SymGe
445e0 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f tSourceFileTokenW.__imp_SymGetSo
44600 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 urceFileTokenW.SymGetSourceFileT
44620 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 okenByTokenNameW.__imp_SymGetSou
44640 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 53 79 6d 47 65 74 53 rceFileTokenByTokenNameW.SymGetS
44660 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f ourceFileTokenByTokenName.__imp_
44680 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 SymGetSourceFileTokenByTokenName
446a0 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d .SymGetSourceFileToken.__imp_Sym
446c0 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 GetSourceFileToken.SymGetSourceF
446e0 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 ileFromTokenW.__imp_SymGetSource
44700 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 FileFromTokenW.SymGetSourceFileF
44720 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 romTokenByTokenNameW.__imp_SymGe
44740 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 tSourceFileFromTokenByTokenNameW
44760 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 .SymGetSourceFileFromTokenByToke
44780 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d nName.__imp_SymGetSourceFileFrom
447a0 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c TokenByTokenName.SymGetSourceFil
447c0 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c eFromToken.__imp_SymGetSourceFil
447e0 65 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b eFromToken.SymGetSourceFileCheck
44800 73 75 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b sumW.__imp_SymGetSourceFileCheck
44820 73 75 6d 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 5f 5f sumW.SymGetSourceFileChecksum.__
44840 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 53 79 6d imp_SymGetSourceFileChecksum.Sym
44860 47 65 74 53 6f 75 72 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 GetSourceFile.__imp_SymGetSource
44880 46 69 6c 65 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d File.SymGetSearchPathW.__imp_Sym
448a0 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 GetSearchPathW.SymGetSearchPath.
448c0 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 53 79 6d 47 65 74 53 63 6f __imp_SymGetSearchPath.SymGetSco
448e0 70 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 57 00 53 79 6d 47 65 74 53 63 6f peW.__imp_SymGetScopeW.SymGetSco
44900 70 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 00 53 79 6d 47 65 74 4f 70 74 69 6f pe.__imp_SymGetScope.SymGetOptio
44920 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 47 65 74 4f 6d 61 ns.__imp_SymGetOptions.SymGetOma
44940 70 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 6d 61 70 73 00 53 79 6d 47 65 74 4d 6f 64 75 6c ps.__imp_SymGetOmaps.SymGetModul
44960 65 49 6e 66 6f 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 eInfoW64.__imp_SymGetModuleInfoW
44980 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 64.SymGetModuleInfoW.__imp_SymGe
449a0 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 tModuleInfoW.SymGetModuleInfo64.
449c0 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 53 79 6d 47 65 74 4d __imp_SymGetModuleInfo64.SymGetM
449e0 6f 64 75 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f oduleInfo.__imp_SymGetModuleInfo
44a00 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 .SymGetModuleBase64.__imp_SymGet
44a20 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 5f 5f ModuleBase64.SymGetModuleBase.__
44a40 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 53 79 6d 47 65 74 4c 69 6e 65 50 imp_SymGetModuleBase.SymGetLineP
44a60 72 65 76 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 00 53 revW64.__imp_SymGetLinePrevW64.S
44a80 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 ymGetLinePrev64.__imp_SymGetLine
44aa0 50 72 65 76 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 Prev64.SymGetLinePrev.__imp_SymG
44ac0 65 74 4c 69 6e 65 50 72 65 76 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 5f 5f 69 etLinePrev.SymGetLineNextW64.__i
44ae0 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 4e mp_SymGetLineNextW64.SymGetLineN
44b00 65 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 53 79 6d ext64.__imp_SymGetLineNext64.Sym
44b20 47 65 74 4c 69 6e 65 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 GetLineNext.__imp_SymGetLineNext
44b40 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d .SymGetLineFromNameW64.__imp_Sym
44b60 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f GetLineFromNameW64.SymGetLineFro
44b80 6d 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 mName64.__imp_SymGetLineFromName
44ba0 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 64.SymGetLineFromName.__imp_SymG
44bc0 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c etLineFromName.SymGetLineFromInl
44be0 69 6e 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d ineContextW.__imp_SymGetLineFrom
44c00 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c InlineContextW.SymGetLineFromInl
44c20 69 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 ineContext.__imp_SymGetLineFromI
44c40 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 nlineContext.SymGetLineFromAddrW
44c60 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 36 34 00 53 64.__imp_SymGetLineFromAddrW64.S
44c80 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 ymGetLineFromAddr64.__imp_SymGet
44ca0 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 LineFromAddr64.SymGetLineFromAdd
44cc0 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 53 79 6d 47 65 r.__imp_SymGetLineFromAddr.SymGe
44ce0 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 tHomeDirectoryW.__imp_SymGetHome
44d00 44 69 72 65 63 74 6f 72 79 57 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 5f DirectoryW.SymGetHomeDirectory._
44d20 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 47 65 74 46 _imp_SymGetHomeDirectory.SymGetF
44d40 69 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 46 69 6c ileLineOffsets64.__imp_SymGetFil
44d60 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 74 eLineOffsets64.SymGetExtendedOpt
44d80 69 6f 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 53 ion.__imp_SymGetExtendedOption.S
44da0 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 41 63 63 65 73 73 52 6f 75 ymFunctionTableAccess64AccessRou
44dc0 74 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 tines.__imp_SymFunctionTableAcce
44de0 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 ss64AccessRoutines.SymFunctionTa
44e00 62 6c 65 41 63 63 65 73 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 bleAccess64.__imp_SymFunctionTab
44e20 6c 65 41 63 63 65 73 73 36 34 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 leAccess64.SymFunctionTableAcces
44e40 73 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 53 s.__imp_SymFunctionTableAccess.S
44e60 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 ymFromTokenW.__imp_SymFromTokenW
44e80 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e .SymFromToken.__imp_SymFromToken
44ea0 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 .SymFromNameW.__imp_SymFromNameW
44ec0 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 53 .SymFromName.__imp_SymFromName.S
44ee0 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 ymFromInlineContextW.__imp_SymFr
44f00 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f omInlineContextW.SymFromInlineCo
44f20 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 ntext.__imp_SymFromInlineContext
44f40 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 64 65 .SymFromIndexW.__imp_SymFromInde
44f60 78 57 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 64 xW.SymFromIndex.__imp_SymFromInd
44f80 65 78 00 53 79 6d 46 72 6f 6d 41 64 64 72 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 41 64 64 ex.SymFromAddrW.__imp_SymFromAdd
44fa0 72 57 00 53 79 6d 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 41 64 64 72 rW.SymFromAddr.__imp_SymFromAddr
44fc0 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e .SymFindFileInPathW.__imp_SymFin
44fe0 64 46 69 6c 65 49 6e 50 61 74 68 57 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 5f dFileInPathW.SymFindFileInPath._
45000 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 53 79 6d 46 69 6e 64 45 78 _imp_SymFindFileInPath.SymFindEx
45020 65 63 75 74 61 62 6c 65 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 ecutableImageW.__imp_SymFindExec
45040 75 74 61 62 6c 65 49 6d 61 67 65 57 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d utableImageW.SymFindExecutableIm
45060 61 67 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 age.__imp_SymFindExecutableImage
45080 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d .SymFindDebugInfoFileW.__imp_Sym
450a0 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 FindDebugInfoFileW.SymFindDebugI
450c0 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 nfoFile.__imp_SymFindDebugInfoFi
450e0 6c 65 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 5f 5f 69 6d 70 5f le.SymEnumerateSymbolsW64.__imp_
45100 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 53 79 6d 45 6e 75 6d 65 72 SymEnumerateSymbolsW64.SymEnumer
45120 61 74 65 53 79 6d 62 6f 6c 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 ateSymbolsW.__imp_SymEnumerateSy
45140 6d 62 6f 6c 73 57 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 5f 5f 69 mbolsW.SymEnumerateSymbols64.__i
45160 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 53 79 6d 45 6e 75 6d mp_SymEnumerateSymbols64.SymEnum
45180 65 72 61 74 65 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 erateSymbols.__imp_SymEnumerateS
451a0 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 5f 5f ymbols.SymEnumerateModulesW64.__
451c0 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 53 79 6d 45 6e imp_SymEnumerateModulesW64.SymEn
451e0 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 umerateModules64.__imp_SymEnumer
45200 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 ateModules64.SymEnumerateModules
45220 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 00 53 79 6d 45 6e .__imp_SymEnumerateModules.SymEn
45240 75 6d 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 53 79 6d umTypesW.__imp_SymEnumTypesW.Sym
45260 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 EnumTypesByNameW.__imp_SymEnumTy
45280 70 65 73 42 79 4e 61 6d 65 57 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 5f 5f pesByNameW.SymEnumTypesByName.__
452a0 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 53 79 6d 45 6e 75 6d 54 79 imp_SymEnumTypesByName.SymEnumTy
452c0 70 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 53 79 6d 45 6e 75 6d 53 79 pes.__imp_SymEnumTypes.SymEnumSy
452e0 6d 62 6f 6c 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 53 79 6d mbolsW.__imp_SymEnumSymbolsW.Sym
45300 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 EnumSymbolsForAddrW.__imp_SymEnu
45320 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 mSymbolsForAddrW.SymEnumSymbolsF
45340 6f 72 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 orAddr.__imp_SymEnumSymbolsForAd
45360 64 72 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e dr.SymEnumSymbolsExW.__imp_SymEn
45380 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 5f 5f umSymbolsExW.SymEnumSymbolsEx.__
453a0 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 53 79 6d 45 6e 75 6d 53 79 6d 62 imp_SymEnumSymbolsEx.SymEnumSymb
453c0 6f 6c 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 6d ols.__imp_SymEnumSymbols.SymEnum
453e0 53 79 6d 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 00 53 79 6d 45 6e 75 6d 53 6f 75 72 Sym.__imp_SymEnumSym.SymEnumSour
45400 63 65 4c 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 ceLinesW.__imp_SymEnumSourceLine
45420 73 57 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 sW.SymEnumSourceLines.__imp_SymE
45440 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 numSourceLines.SymEnumSourceFile
45460 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 00 53 79 6d sW.__imp_SymEnumSourceFilesW.Sym
45480 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 EnumSourceFiles.__imp_SymEnumSou
454a0 72 63 65 46 69 6c 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 rceFiles.SymEnumSourceFileTokens
454c0 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 53 .__imp_SymEnumSourceFileTokens.S
454e0 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 50 72 6f ymEnumProcesses.__imp_SymEnumPro
45500 63 65 73 73 65 73 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e cesses.SymEnumLinesW.__imp_SymEn
45520 75 6d 4c 69 6e 65 73 57 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 umLinesW.SymEnumLines.__imp_SymE
45540 6e 75 6d 4c 69 6e 65 73 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f numLines.SymDeleteSymbolW.__imp_
45560 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c SymDeleteSymbolW.SymDeleteSymbol
45580 00 5f 5f 69 6d 70 5f 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 53 79 6d 43 6f 6d 70 61 72 .__imp_SymDeleteSymbol.SymCompar
455a0 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c eInlineTrace.__imp_SymCompareInl
455c0 69 6e 65 54 72 61 63 65 00 53 79 6d 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 53 79 6d 43 6c 65 ineTrace.SymCleanup.__imp_SymCle
455e0 61 6e 75 70 00 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f anup.SymAddrIncludeInlineTrace._
45600 5f 69 6d 70 5f 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 _imp_SymAddrIncludeInlineTrace.S
45620 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 ymAddSymbolW.__imp_SymAddSymbolW
45640 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 79 6d 62 6f 6c .SymAddSymbol.__imp_SymAddSymbol
45660 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 .SymAddSourceStreamW.__imp_SymAd
45680 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 dSourceStreamW.SymAddSourceStrea
456a0 6d 41 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 00 53 79 6d mA.__imp_SymAddSourceStreamA.Sym
456c0 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 AddSourceStream.__imp_SymAddSour
456e0 63 65 53 74 72 65 61 6d 00 53 74 61 63 6b 57 61 6c 6b 45 78 00 5f 5f 69 6d 70 5f 53 74 61 63 6b ceStream.StackWalkEx.__imp_Stack
45700 57 61 6c 6b 45 78 00 53 74 61 63 6b 57 61 6c 6b 36 34 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 WalkEx.StackWalk64.__imp_StackWa
45720 6c 6b 36 34 00 53 74 61 63 6b 57 61 6c 6b 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b 00 53 lk64.StackWalk.__imp_StackWalk.S
45740 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 53 79 6d 4c 6f 61 64 45 etSymLoadError.__imp_SetSymLoadE
45760 72 72 6f 72 00 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 rror.SetCheckUserInterruptShared
45780 00 5f 5f 69 6d 70 5f 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 .__imp_SetCheckUserInterruptShar
457a0 65 64 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 61 72 ed.SearchTreeForFileW.__imp_Sear
457c0 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 chTreeForFileW.SearchTreeForFile
457e0 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 00 52 65 70 6f 72 74 53 .__imp_SearchTreeForFile.ReportS
45800 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 53 79 6d ymbolLoadSummary.__imp_ReportSym
45820 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 bolLoadSummary.RemoveInvalidModu
45840 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 leList.__imp_RemoveInvalidModule
45860 4c 69 73 74 00 52 61 6e 67 65 4d 61 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 List.RangeMapWrite.__imp_RangeMa
45880 70 57 72 69 74 65 00 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 pWrite.RangeMapRemove.__imp_Rang
458a0 65 4d 61 70 52 65 6d 6f 76 65 00 52 61 6e 67 65 4d 61 70 52 65 61 64 00 5f 5f 69 6d 70 5f 52 61 eMapRemove.RangeMapRead.__imp_Ra
458c0 6e 67 65 4d 61 70 52 65 61 64 00 52 61 6e 67 65 4d 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 52 61 ngeMapRead.RangeMapFree.__imp_Ra
458e0 6e 67 65 4d 61 70 46 72 65 65 00 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f ngeMapFree.RangeMapCreate.__imp_
45900 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 RangeMapCreate.RangeMapAddPeImag
45920 65 53 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 eSections.__imp_RangeMapAddPeIma
45940 67 65 53 65 63 74 69 6f 6e 73 00 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 5f 5f 69 geSections.MiniDumpWriteDump.__i
45960 6d 70 5f 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 4d 69 6e 69 44 75 6d 70 52 65 61 mp_MiniDumpWriteDump.MiniDumpRea
45980 64 44 75 6d 70 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 75 dDumpStream.__imp_MiniDumpReadDu
459a0 6d 70 53 74 72 65 61 6d 00 4d 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 mpStream.MakeSureDirectoryPathEx
459c0 69 73 74 73 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 ists.__imp_MakeSureDirectoryPath
459e0 45 78 69 73 74 73 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d Exists.ImagehlpApiVersionEx.__im
45a00 70 5f 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 49 6d 61 67 65 68 6c 70 41 p_ImagehlpApiVersionEx.ImagehlpA
45a20 70 69 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 piVersion.__imp_ImagehlpApiVersi
45a40 6f 6e 00 49 6d 61 67 65 52 76 61 54 6f 56 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 76 61 54 6f on.ImageRvaToVa.__imp_ImageRvaTo
45a60 56 61 00 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 Va.ImageRvaToSection.__imp_Image
45a80 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 RvaToSection.ImageNtHeader.__imp
45aa0 5f 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 _ImageNtHeader.ImageDirectoryEnt
45ac0 72 79 54 6f 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 ryToDataEx.__imp_ImageDirectoryE
45ae0 6e 74 72 79 54 6f 44 61 74 61 45 78 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 ntryToDataEx.ImageDirectoryEntry
45b00 54 6f 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 ToData.__imp_ImageDirectoryEntry
45b20 54 6f 44 61 74 61 00 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 ToData.GetTimestampForLoadedLibr
45b40 61 72 79 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c ary.__imp_GetTimestampForLoadedL
45b60 69 62 72 61 72 79 00 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 ibrary.GetSymLoadError.__imp_Get
45b80 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 SymLoadError.FindFileInSearchPat
45ba0 68 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 00 46 69 6e h.__imp_FindFileInSearchPath.Fin
45bc0 64 46 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 dFileInPath.__imp_FindFileInPath
45be0 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 .FindExecutableImageExW.__imp_Fi
45c00 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 46 69 6e 64 45 78 65 63 75 74 61 ndExecutableImageExW.FindExecuta
45c20 62 6c 65 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 bleImageEx.__imp_FindExecutableI
45c40 6d 61 67 65 45 78 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 mageEx.FindExecutableImage.__imp
45c60 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 46 69 6e 64 44 65 62 75 67 49 6e _FindExecutableImage.FindDebugIn
45c80 66 6f 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c foFileExW.__imp_FindDebugInfoFil
45ca0 65 45 78 57 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 eExW.FindDebugInfoFileEx.__imp_F
45cc0 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f indDebugInfoFileEx.FindDebugInfo
45ce0 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 45 6e 75 File.__imp_FindDebugInfoFile.Enu
45d00 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 5f 5f 69 6d 70 5f 45 6e 75 merateLoadedModulesW64.__imp_Enu
45d20 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 45 6e 75 6d 65 72 61 74 65 merateLoadedModulesW64.Enumerate
45d40 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 LoadedModulesExW.__imp_Enumerate
45d60 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 57 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 LoadedModulesExW.EnumerateLoaded
45d80 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d ModulesEx.__imp_EnumerateLoadedM
45da0 6f 64 75 6c 65 73 45 78 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 odulesEx.EnumerateLoadedModules6
45dc0 34 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 4.__imp_EnumerateLoadedModules64
45de0 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e .EnumerateLoadedModules.__imp_En
45e00 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 45 6e 75 6d 44 69 72 54 72 65 65 umerateLoadedModules.EnumDirTree
45e20 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 57 00 45 6e 75 6d 44 69 72 54 72 65 65 W.__imp_EnumDirTreeW.EnumDirTree
45e40 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 .__imp_EnumDirTree.DbgHelpCreate
45e60 55 73 65 72 44 75 6d 70 57 00 5f 5f 69 6d 70 5f 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 UserDumpW.__imp_DbgHelpCreateUse
45e80 72 44 75 6d 70 57 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 5f 5f 69 rDumpW.DbgHelpCreateUserDump.__i
45ea0 6d 70 5f 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 7f 64 62 67 68 65 6c mp_DbgHelpCreateUserDump..dbghel
45ec0 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 p_NULL_THUNK_DATA.__IMPORT_DESCR
45ee0 49 50 54 4f 52 5f 64 62 67 68 65 6c 70 00 43 72 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e IPTOR_dbghelp.CreateDataModelMan
45f00 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 ager.__imp_CreateDataModelManage
45f20 72 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d r..dbgmodel_NULL_THUNK_DATA.__IM
45f40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 6d 6f 64 65 6c 00 57 69 6e 57 61 74 63 PORT_DESCRIPTOR_dbgmodel.WinWatc
45f60 68 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 57 69 6e 57 61 74 63 hOpen.__imp_WinWatchOpen.WinWatc
45f80 68 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 57 69 6e hNotify.__imp_WinWatchNotify.Win
45fa0 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 47 WatchGetClipList.__imp_WinWatchG
45fc0 65 74 43 6c 69 70 4c 69 73 74 00 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e etClipList.WinWatchDidStatusChan
45fe0 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 ge.__imp_WinWatchDidStatusChange
46000 00 57 69 6e 57 61 74 63 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 43 6c 6f .WinWatchClose.__imp_WinWatchClo
46020 73 65 00 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 se.GetWindowRegionData.__imp_Get
46040 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 WindowRegionData.GetDCRegionData
46060 00 5f 5f 69 6d 70 5f 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 44 43 49 53 65 74 53 72 63 .__imp_GetDCRegionData.DCISetSrc
46080 44 65 73 74 43 6c 69 70 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 DestClip.__imp_DCISetSrcDestClip
460a0 00 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 44 .DCISetDestination.__imp_DCISetD
460c0 65 73 74 69 6e 61 74 69 6f 6e 00 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f estination.DCISetClipList.__imp_
460e0 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f DCISetClipList.DCIOpenProvider._
46100 5f 69 6d 70 5f 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 44 43 49 45 6e 75 6d 00 5f 5f 69 _imp_DCIOpenProvider.DCIEnum.__i
46120 6d 70 5f 44 43 49 45 6e 75 6d 00 44 43 49 45 6e 64 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 44 43 mp_DCIEnum.DCIEndAccess.__imp_DC
46140 49 45 6e 64 41 63 63 65 73 73 00 44 43 49 44 72 61 77 00 5f 5f 69 6d 70 5f 44 43 49 44 72 61 77 IEndAccess.DCIDraw.__imp_DCIDraw
46160 00 44 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 43 49 44 65 73 74 72 6f 79 00 44 43 49 .DCIDestroy.__imp_DCIDestroy.DCI
46180 43 72 65 61 74 65 50 72 69 6d 61 72 79 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 50 72 69 CreatePrimary.__imp_DCICreatePri
461a0 6d 61 72 79 00 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 5f 5f 69 6d 70 5f 44 43 49 43 mary.DCICreateOverlay.__imp_DCIC
461c0 72 65 61 74 65 4f 76 65 72 6c 61 79 00 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 reateOverlay.DCICreateOffscreen.
461e0 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 44 43 49 43 6c 6f 73 __imp_DCICreateOffscreen.DCIClos
46200 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 eProvider.__imp_DCICloseProvider
46220 00 44 43 49 42 65 67 69 6e 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 44 43 49 42 65 67 69 6e 41 63 .DCIBeginAccess.__imp_DCIBeginAc
46240 63 65 73 73 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f cess..dciman32_NULL_THUNK_DATA._
46260 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 69 6d 61 6e 33 32 00 44 43 6f 6d _IMPORT_DESCRIPTOR_dciman32.DCom
46280 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 5f positionWaitForCompositorClock._
462a0 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 _imp_DCompositionWaitForComposit
462c0 6f 72 43 6c 6f 63 6b 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 orClock.DCompositionGetTargetSta
462e0 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 tistics.__imp_DCompositionGetTar
46300 67 65 74 53 74 61 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 getStatistics.DCompositionGetSta
46320 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 tistics.__imp_DCompositionGetSta
46340 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 5f tistics.DCompositionGetFrameId._
46360 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 44 43 6f 6d _imp_DCompositionGetFrameId.DCom
46380 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 5f 5f 69 6d positionCreateSurfaceHandle.__im
463a0 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c p_DCompositionCreateSurfaceHandl
463c0 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 5f 5f 69 6d e.DCompositionCreateDevice3.__im
463e0 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 44 43 6f 6d p_DCompositionCreateDevice3.DCom
46400 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 5f 5f 69 6d 70 5f 44 43 6f 6d positionCreateDevice2.__imp_DCom
46420 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 44 43 6f 6d 70 6f 73 69 74 69 positionCreateDevice2.DCompositi
46440 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f onCreateDevice.__imp_DCompositio
46460 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 74 43 nCreateDevice.DCompositionBoostC
46480 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f ompositorClock.__imp_DCompositio
464a0 6e 42 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 44 43 6f 6d 70 6f 73 69 74 69 nBoostCompositorClock.DCompositi
464c0 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 5f 5f 69 6d 70 5f 44 onAttachMouseWheelToHwnd.__imp_D
464e0 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 6e CompositionAttachMouseWheelToHwn
46500 64 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 d.DCompositionAttachMouseDragToH
46520 77 6e 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 wnd.__imp_DCompositionAttachMous
46540 65 44 72 61 67 54 6f 48 77 6e 64 00 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 eDragToHwnd.CreatePresentationFa
46560 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 ctory.__imp_CreatePresentationFa
46580 63 74 6f 72 79 00 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 ctory..dcomp_NULL_THUNK_DATA.__I
465a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 6f 6d 70 00 44 69 72 65 63 74 44 72 61 MPORT_DESCRIPTOR_dcomp.DirectDra
465c0 77 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d wEnumerateW.__imp_DirectDrawEnum
465e0 65 72 61 74 65 57 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 5f 5f erateW.DirectDrawEnumerateExW.__
46600 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 44 69 72 65 63 imp_DirectDrawEnumerateExW.Direc
46620 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 tDrawEnumerateExA.__imp_DirectDr
46640 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 awEnumerateExA.DirectDrawEnumera
46660 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 41 00 44 teA.__imp_DirectDrawEnumerateA.D
46680 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 irectDrawCreateEx.__imp_DirectDr
466a0 61 77 43 72 65 61 74 65 45 78 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 43 6c 69 70 70 awCreateEx.DirectDrawCreateClipp
466c0 65 72 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 43 6c 69 70 70 65 72 er.__imp_DirectDrawCreateClipper
466e0 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 .DirectDrawCreate.__imp_DirectDr
46700 61 77 43 72 65 61 74 65 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 awCreate..ddraw_NULL_THUNK_DATA.
46720 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 64 72 61 77 00 43 72 65 61 74 65 __IMPORT_DESCRIPTOR_ddraw.Create
46740 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 DeviceAccessInstance.__imp_Creat
46760 65 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 7f 64 65 76 69 63 65 61 63 63 eDeviceAccessInstance..deviceacc
46780 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ess_NULL_THUNK_DATA.__IMPORT_DES
467a0 43 52 49 50 54 4f 52 5f 64 65 76 69 63 65 61 63 63 65 73 73 00 53 74 67 4f 70 65 6e 4c 61 79 6f CRIPTOR_deviceaccess.StgOpenLayo
467c0 75 74 44 6f 63 66 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 utDocfile.__imp_StgOpenLayoutDoc
467e0 66 69 6c 65 00 7f 64 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f file..dflayout_NULL_THUNK_DATA._
46800 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 66 6c 61 79 6f 75 74 00 4d 63 61 73 _IMPORT_DESCRIPTOR_dflayout.Mcas
46820 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 71 75 65 tRequestAddress.__imp_McastReque
46840 73 74 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 5f 5f 69 6d stAddress.McastRenewAddress.__im
46860 70 5f 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6c 65 61 73 65 p_McastRenewAddress.McastRelease
46880 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 Address.__imp_McastReleaseAddres
468a0 73 00 4d 63 61 73 74 47 65 6e 55 49 44 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 47 65 6e 55 49 44 00 s.McastGenUID.__imp_McastGenUID.
468c0 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 McastEnumerateScopes.__imp_Mcast
468e0 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 EnumerateScopes.McastApiStartup.
46900 5f 5f 69 6d 70 5f 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 4d 63 61 73 74 41 70 69 43 6c __imp_McastApiStartup.McastApiCl
46920 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 44 68 63 70 eanup.__imp_McastApiCleanup.Dhcp
46940 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 55 6e 64 6f UndoRequestParams.__imp_DhcpUndo
46960 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 RequestParams.DhcpRequestParams.
46980 5f 5f 69 6d 70 5f 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 52 65 6d 6f __imp_DhcpRequestParams.DhcpRemo
469a0 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d veDNSRegistrations.__imp_DhcpRem
469c0 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 44 68 63 70 52 65 67 69 73 74 65 72 oveDNSRegistrations.DhcpRegister
469e0 50 61 72 61 6d 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 67 69 73 74 65 72 50 61 ParamChange.__imp_DhcpRegisterPa
46a00 72 61 6d 43 68 61 6e 67 65 00 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 4d ramChange.DhcpGetOriginalSubnetM
46a20 61 73 6b 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 4d ask.__imp_DhcpGetOriginalSubnetM
46a40 61 73 6b 00 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 5f 5f ask.DhcpDeRegisterParamChange.__
46a60 69 6d 70 5f 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 44 68 imp_DhcpDeRegisterParamChange.Dh
46a80 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 43 41 70 69 49 cpCApiInitialize.__imp_DhcpCApiI
46aa0 6e 69 74 69 61 6c 69 7a 65 00 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f nitialize.DhcpCApiCleanup.__imp_
46ac0 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 7f 64 68 63 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 DhcpCApiCleanup..dhcpcsvc_NULL_T
46ae0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 HUNK_DATA.__IMPORT_DESCRIPTOR_dh
46b00 63 70 63 73 76 63 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 5f 5f 69 6d 70 cpcsvc.Dhcpv6RequestPrefix.__imp
46b20 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 44 68 63 70 76 36 52 65 71 75 65 _Dhcpv6RequestPrefix.Dhcpv6Reque
46b40 73 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 stParams.__imp_Dhcpv6RequestPara
46b60 6d 73 00 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 ms.Dhcpv6RenewPrefix.__imp_Dhcpv
46b80 36 52 65 6e 65 77 50 72 65 66 69 78 00 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 6RenewPrefix.Dhcpv6ReleasePrefix
46ba0 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 44 68 63 70 76 .__imp_Dhcpv6ReleasePrefix.Dhcpv
46bc0 36 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 43 41 70 69 6CApiInitialize.__imp_Dhcpv6CApi
46be0 49 6e 69 74 69 61 6c 69 7a 65 00 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 Initialize.Dhcpv6CApiCleanup.__i
46c00 6d 70 5f 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 7f 64 68 63 70 63 73 76 63 36 5f mp_Dhcpv6CApiCleanup..dhcpcsvc6_
46c20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
46c40 54 4f 52 5f 64 68 63 70 63 73 76 63 36 00 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 TOR_dhcpcsvc6.DhcpV6SetStateless
46c60 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 53 65 74 53 74 61 74 65 StoreParams.__imp_DhcpV6SetState
46c80 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 lessStoreParams.DhcpV6GetStatele
46ca0 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 74 53 74 61 ssStoreParams.__imp_DhcpV6GetSta
46cc0 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 telessStoreParams.DhcpV6GetState
46ce0 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 74 53 74 lessStatistics.__imp_DhcpV6GetSt
46d00 61 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 44 68 63 70 56 36 47 65 74 46 72 65 65 49 atelessStatistics.DhcpV6GetFreeI
46d20 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 74 46 72 65 65 49 50 41 64 PAddress.__imp_DhcpV6GetFreeIPAd
46d40 64 72 65 73 73 00 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 dress.DhcpV6CreateClientInfo.__i
46d60 6d 70 5f 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 mp_DhcpV6CreateClientInfo.DhcpV4
46d80 53 65 74 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 SetPolicyEx.__imp_DhcpV4SetPolic
46da0 79 45 78 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f yEx.DhcpV4SetPolicyEnforcement._
46dc0 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 _imp_DhcpV4SetPolicyEnforcement.
46de0 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 DhcpV4SetPolicy.__imp_DhcpV4SetP
46e00 6f 6c 69 63 79 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d olicy.DhcpV4SetOptionValues.__im
46e20 70 5f 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 56 34 53 65 p_DhcpV4SetOptionValues.DhcpV4Se
46e40 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 4f 70 74 69 tOptionValue.__imp_DhcpV4SetOpti
46e60 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 onValue.DhcpV4RemovePolicyRange.
46e80 5f 5f 69 6d 70 5f 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 __imp_DhcpV4RemovePolicyRange.Dh
46ea0 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 cpV4RemoveOptionValue.__imp_Dhcp
46ec0 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 51 75 65 72 79 50 V4RemoveOptionValue.DhcpV4QueryP
46ee0 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 51 75 65 olicyEnforcement.__imp_DhcpV4Que
46f00 72 79 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 44 68 63 70 56 34 47 65 74 50 6f 6c ryPolicyEnforcement.DhcpV4GetPol
46f20 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 44 68 icyEx.__imp_DhcpV4GetPolicyEx.Dh
46f40 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c cpV4GetPolicy.__imp_DhcpV4GetPol
46f60 69 63 79 00 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 icy.DhcpV4GetOptionValue.__imp_D
46f80 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 47 65 74 46 72 65 hcpV4GetOptionValue.DhcpV4GetFre
46fa0 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 46 72 65 65 49 50 eIPAddress.__imp_DhcpV4GetFreeIP
46fc0 41 64 64 72 65 73 73 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f 5f Address.DhcpV4GetClientInfoEx.__
46fe0 69 6d 70 5f 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 44 68 63 70 56 34 imp_DhcpV4GetClientInfoEx.DhcpV4
47000 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 43 6c 69 GetClientInfo.__imp_DhcpV4GetCli
47020 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 entInfo.DhcpV4GetAllOptionValues
47040 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 .__imp_DhcpV4GetAllOptionValues.
47060 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 DhcpV4FailoverTriggerAddrAllocat
47080 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 ion.__imp_DhcpV4FailoverTriggerA
470a0 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 53 65 74 52 ddrAllocation.DhcpV4FailoverSetR
470c0 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 elationship.__imp_DhcpV4Failover
470e0 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 SetRelationship.DhcpV4FailoverGe
47100 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 tSystemTime.__imp_DhcpV4Failover
47120 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 GetSystemTime.DhcpV4FailoverGetS
47140 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f copeStatistics.__imp_DhcpV4Failo
47160 76 65 72 47 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 44 68 63 70 56 34 46 61 69 6c verGetScopeStatistics.DhcpV4Fail
47180 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 overGetScopeRelationship.__imp_D
471a0 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 hcpV4FailoverGetScopeRelationshi
471c0 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 p.DhcpV4FailoverGetRelationship.
471e0 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 __imp_DhcpV4FailoverGetRelations
47200 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 hip.DhcpV4FailoverGetClientInfo.
47220 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 __imp_DhcpV4FailoverGetClientInf
47240 6f 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 o.DhcpV4FailoverGetAddressStatus
47260 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 .__imp_DhcpV4FailoverGetAddressS
47280 74 61 74 75 73 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e tatus.DhcpV4FailoverEnumRelation
472a0 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c ship.__imp_DhcpV4FailoverEnumRel
472c0 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 ationship.DhcpV4FailoverDeleteSc
472e0 6f 70 65 46 72 6f 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 opeFromRelationship.__imp_DhcpV4
47300 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 69 6f 6e 73 FailoverDeleteScopeFromRelations
47320 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e hip.DhcpV4FailoverDeleteRelation
47340 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 ship.__imp_DhcpV4FailoverDeleteR
47360 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 43 72 65 61 74 65 elationship.DhcpV4FailoverCreate
47380 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 Relationship.__imp_DhcpV4Failove
473a0 72 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 rCreateRelationship.DhcpV4Failov
473c0 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 erAddScopeToRelationship.__imp_D
473e0 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f 6e 73 hcpV4FailoverAddScopeToRelations
47400 68 69 70 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 hip.DhcpV4EnumSubnetReservations
47420 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 .__imp_DhcpV4EnumSubnetReservati
47440 6f 6e 73 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 5f 5f ons.DhcpV4EnumSubnetClientsEx.__
47460 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 44 68 imp_DhcpV4EnumSubnetClientsEx.Dh
47480 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 cpV4EnumSubnetClients.__imp_Dhcp
474a0 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 56 34 45 6e 75 6d 50 6f V4EnumSubnetClients.DhcpV4EnumPo
474c0 6c 69 63 69 65 73 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 liciesEx.__imp_DhcpV4EnumPolicie
474e0 73 45 78 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 44 68 63 sEx.DhcpV4EnumPolicies.__imp_Dhc
47500 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 pV4EnumPolicies.DhcpV4DeletePoli
47520 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 44 68 63 70 cy.__imp_DhcpV4DeletePolicy.Dhcp
47540 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 V4CreatePolicyEx.__imp_DhcpV4Cre
47560 61 74 65 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 5f atePolicyEx.DhcpV4CreatePolicy._
47580 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 44 68 63 70 56 34 43 72 _imp_DhcpV4CreatePolicy.DhcpV4Cr
475a0 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 eateClientInfoEx.__imp_DhcpV4Cre
475c0 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 ateClientInfoEx.DhcpV4CreateClie
475e0 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 ntInfo.__imp_DhcpV4CreateClientI
47600 6e 66 6f 00 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 nfo.DhcpV4AddPolicyRange.__imp_D
47620 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 53 65 74 54 68 72 65 61 hcpV4AddPolicyRange.DhcpSetThrea
47640 64 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 54 68 72 65 61 64 4f 70 74 69 dOptions.__imp_DhcpSetThreadOpti
47660 6f 6e 73 00 44 68 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 5f 5f 69 6d 70 5f 44 68 ons.DhcpSetSuperScopeV4.__imp_Dh
47680 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 cpSetSuperScopeV4.DhcpSetSubnetI
476a0 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 nfoVQ.__imp_DhcpSetSubnetInfoVQ.
476c0 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 DhcpSetSubnetInfoV6.__imp_DhcpSe
476e0 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 tSubnetInfoV6.DhcpSetSubnetInfo.
47700 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 44 68 63 70 53 65 74 53 __imp_DhcpSetSubnetInfo.DhcpSetS
47720 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 ubnetDelayOffer.__imp_DhcpSetSub
47740 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 netDelayOffer.DhcpSetServerBindi
47760 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 ngInfoV6.__imp_DhcpSetServerBind
47780 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e ingInfoV6.DhcpSetServerBindingIn
477a0 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 fo.__imp_DhcpSetServerBindingInf
477c0 6f 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 5f 5f 69 6d 70 5f 44 68 o.DhcpSetOptionValuesV5.__imp_Dh
477e0 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f cpSetOptionValuesV5.DhcpSetOptio
47800 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 nValues.__imp_DhcpSetOptionValue
47820 73 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 44 68 63 s.DhcpSetOptionValueV6.__imp_Dhc
47840 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 pSetOptionValueV6.DhcpSetOptionV
47860 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 alueV5.__imp_DhcpSetOptionValueV
47880 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 5.DhcpSetOptionValue.__imp_DhcpS
478a0 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 etOptionValue.DhcpSetOptionInfoV
478c0 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 44 68 63 70 6.__imp_DhcpSetOptionInfoV6.Dhcp
478e0 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 SetOptionInfoV5.__imp_DhcpSetOpt
47900 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d ionInfoV5.DhcpSetOptionInfo.__im
47920 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 44 68 63 70 53 65 74 46 69 6c 74 65 p_DhcpSetOptionInfo.DhcpSetFilte
47940 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 44 68 63 70 53 65 rV4.__imp_DhcpSetFilterV4.DhcpSe
47960 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e tClientInfoVQ.__imp_DhcpSetClien
47980 74 49 6e 66 6f 56 51 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d tInfoVQ.DhcpSetClientInfoV6.__im
479a0 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 43 6c 69 p_DhcpSetClientInfoV6.DhcpSetCli
479c0 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 entInfoV4.__imp_DhcpSetClientInf
479e0 6f 56 34 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 oV4.DhcpSetClientInfo.__imp_Dhcp
47a00 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 SetClientInfo.DhcpServerSetDnsRe
47a20 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 gCredentialsV5.__imp_DhcpServerS
47a40 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 44 68 63 70 53 65 72 76 65 72 etDnsRegCredentialsV5.DhcpServer
47a60 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 SetDnsRegCredentials.__imp_DhcpS
47a80 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 44 68 63 70 53 65 erverSetDnsRegCredentials.DhcpSe
47aa0 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 rverSetConfigVQ.__imp_DhcpServer
47ac0 53 65 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 SetConfigVQ.DhcpServerSetConfigV
47ae0 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 44 68 6.__imp_DhcpServerSetConfigV6.Dh
47b00 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 cpServerSetConfigV4.__imp_DhcpSe
47b20 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e rverSetConfigV4.DhcpServerSetCon
47b40 66 69 67 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 44 68 fig.__imp_DhcpServerSetConfig.Dh
47b60 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 cpServerRestoreDatabase.__imp_Dh
47b80 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 cpServerRestoreDatabase.DhcpServ
47ba0 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 erRedoAuthorization.__imp_DhcpSe
47bc0 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 44 68 63 70 53 65 72 76 65 72 rverRedoAuthorization.DhcpServer
47be0 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 68 63 QueryDnsRegCredentials.__imp_Dhc
47c00 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 44 68 pServerQueryDnsRegCredentials.Dh
47c20 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 44 68 cpServerQueryAttributes.__imp_Dh
47c40 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 44 68 63 70 53 65 72 76 cpServerQueryAttributes.DhcpServ
47c60 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 erQueryAttribute.__imp_DhcpServe
47c80 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e rQueryAttribute.DhcpServerGetCon
47ca0 66 69 67 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 figVQ.__imp_DhcpServerGetConfigV
47cc0 51 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 5f 5f 69 6d 70 5f 44 68 Q.DhcpServerGetConfigV6.__imp_Dh
47ce0 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 44 68 63 70 53 65 72 76 65 72 47 65 cpServerGetConfigV6.DhcpServerGe
47d00 74 43 6f 6e 66 69 67 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e tConfigV4.__imp_DhcpServerGetCon
47d20 66 69 67 56 34 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f figV4.DhcpServerGetConfig.__imp_
47d40 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 44 68 63 70 53 65 72 76 65 72 42 61 DhcpServerGetConfig.DhcpServerBa
47d60 63 6b 75 70 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 42 61 63 ckupDatabase.__imp_DhcpServerBac
47d80 6b 75 70 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 65 72 41 75 64 69 74 6c 6f 67 50 61 kupDatabase.DhcpServerAuditlogPa
47da0 72 61 6d 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 41 75 64 69 74 6c 6f ramsFree.__imp_DhcpServerAuditlo
47dc0 67 50 61 72 61 6d 73 46 72 65 65 00 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 5f 5f 69 gParamsFree.DhcpScanDatabase.__i
47de0 6d 70 5f 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 44 68 63 70 52 70 63 46 72 65 65 4d mp_DhcpScanDatabase.DhcpRpcFreeM
47e00 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 44 68 emory.__imp_DhcpRpcFreeMemory.Dh
47e20 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 5f 5f 69 6d 70 5f 44 68 cpRemoveSubnetElementV6.__imp_Dh
47e40 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 44 68 63 70 52 65 6d 6f cpRemoveSubnetElementV6.DhcpRemo
47e60 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f veSubnetElementV5.__imp_DhcpRemo
47e80 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e veSubnetElementV5.DhcpRemoveSubn
47ea0 65 74 45 6c 65 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e etElementV4.__imp_DhcpRemoveSubn
47ec0 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d etElementV4.DhcpRemoveSubnetElem
47ee0 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e ent.__imp_DhcpRemoveSubnetElemen
47f00 74 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f t.DhcpRemoveOptionValueV6.__imp_
47f20 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 52 65 6d 6f DhcpRemoveOptionValueV6.DhcpRemo
47f40 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 veOptionValueV5.__imp_DhcpRemove
47f60 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 OptionValueV5.DhcpRemoveOptionVa
47f80 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 lue.__imp_DhcpRemoveOptionValue.
47fa0 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d DhcpRemoveOptionV6.__imp_DhcpRem
47fc0 6f 76 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 5f oveOptionV6.DhcpRemoveOptionV5._
47fe0 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 44 68 63 70 52 65 6d 6f _imp_DhcpRemoveOptionV5.DhcpRemo
48000 76 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 veOption.__imp_DhcpRemoveOption.
48020 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 4d 6f 64 69 DhcpModifyClassV6.__imp_DhcpModi
48040 66 79 43 6c 61 73 73 56 36 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f fyClassV6.DhcpModifyClass.__imp_
48060 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 DhcpModifyClass.DhcpHlprResetV4P
48080 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 olicyExpr.__imp_DhcpHlprResetV4P
480a0 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 olicyExpr.DhcpHlprModifyV4Policy
480c0 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 Expr.__imp_DhcpHlprModifyV4Polic
480e0 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d yExpr.DhcpHlprIsV4PolicyWellForm
48100 65 64 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 ed.__imp_DhcpHlprIsV4PolicyWellF
48120 6f 72 6d 65 64 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 5f 5f ormed.DhcpHlprIsV4PolicyValid.__
48140 69 6d 70 5f 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 44 68 63 70 imp_DhcpHlprIsV4PolicyValid.Dhcp
48160 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 5f 5f 69 6d 70 5f 44 68 63 HlprIsV4PolicySingleUC.__imp_Dhc
48180 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 44 68 63 70 48 6c 70 72 pHlprIsV4PolicySingleUC.DhcpHlpr
481a0 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c FreeV4PolicyExArray.__imp_DhcpHl
481c0 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 prFreeV4PolicyExArray.DhcpHlprFr
481e0 65 65 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 eeV4PolicyEx.__imp_DhcpHlprFreeV
48200 34 50 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 4PolicyEx.DhcpHlprFreeV4PolicyAr
48220 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 ray.__imp_DhcpHlprFreeV4PolicyAr
48240 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 ray.DhcpHlprFreeV4Policy.__imp_D
48260 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 hcpHlprFreeV4Policy.DhcpHlprFree
48280 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c V4DhcpPropertyArray.__imp_DhcpHl
482a0 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 44 68 63 70 48 6c prFreeV4DhcpPropertyArray.DhcpHl
482c0 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 prFreeV4DhcpProperty.__imp_DhcpH
482e0 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 6c 70 72 46 69 lprFreeV4DhcpProperty.DhcpHlprFi
48300 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 ndV4DhcpProperty.__imp_DhcpHlprF
48320 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 indV4DhcpProperty.DhcpHlprCreate
48340 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 V4PolicyEx.__imp_DhcpHlprCreateV
48360 34 50 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 4PolicyEx.DhcpHlprCreateV4Policy
48380 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 44 68 .__imp_DhcpHlprCreateV4Policy.Dh
483a0 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 cpHlprAddV4PolicyRange.__imp_Dhc
483c0 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 48 6c 70 72 41 64 pHlprAddV4PolicyRange.DhcpHlprAd
483e0 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 41 64 64 56 dV4PolicyExpr.__imp_DhcpHlprAddV
48400 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 4PolicyExpr.DhcpHlprAddV4PolicyC
48420 6f 6e 64 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 ondition.__imp_DhcpHlprAddV4Poli
48440 63 79 43 6f 6e 64 69 74 69 6f 6e 00 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 cyCondition.DhcpGetVersion.__imp
48460 5f 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 _DhcpGetVersion.DhcpGetThreadOpt
48480 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 ions.__imp_DhcpGetThreadOptions.
484a0 44 68 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 DhcpGetSuperScopeInfoV4.__imp_Dh
484c0 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 53 75 62 cpGetSuperScopeInfoV4.DhcpGetSub
484e0 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 netInfoVQ.__imp_DhcpGetSubnetInf
48500 6f 56 51 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 oVQ.DhcpGetSubnetInfoV6.__imp_Dh
48520 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 cpGetSubnetInfoV6.DhcpGetSubnetI
48540 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 44 68 63 70 nfo.__imp_DhcpGetSubnetInfo.Dhcp
48560 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 GetSubnetDelayOffer.__imp_DhcpGe
48580 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 47 65 74 53 65 72 76 65 72 53 tSubnetDelayOffer.DhcpGetServerS
485a0 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 pecificStrings.__imp_DhcpGetServ
485c0 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 erSpecificStrings.DhcpGetServerB
485e0 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 indingInfoV6.__imp_DhcpGetServer
48600 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 BindingInfoV6.DhcpGetServerBindi
48620 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e ngInfo.__imp_DhcpGetServerBindin
48640 67 49 6e 66 6f 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 gInfo.DhcpGetOptionValueV6.__imp
48660 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 47 65 74 4f 70 74 _DhcpGetOptionValueV6.DhcpGetOpt
48680 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 ionValueV5.__imp_DhcpGetOptionVa
486a0 6c 75 65 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 lueV5.DhcpGetOptionValue.__imp_D
486c0 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 hcpGetOptionValue.DhcpGetOptionI
486e0 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 nfoV6.__imp_DhcpGetOptionInfoV6.
48700 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 DhcpGetOptionInfoV5.__imp_DhcpGe
48720 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 tOptionInfoV5.DhcpGetOptionInfo.
48740 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 44 68 63 70 47 65 74 4d __imp_DhcpGetOptionInfo.DhcpGetM
48760 69 62 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 36 00 ibInfoV6.__imp_DhcpGetMibInfoV6.
48780 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 DhcpGetMibInfoV5.__imp_DhcpGetMi
487a0 62 49 6e 66 6f 56 35 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 bInfoV5.DhcpGetMibInfo.__imp_Dhc
487c0 70 47 65 74 4d 69 62 49 6e 66 6f 00 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d pGetMibInfo.DhcpGetFilterV4.__im
487e0 70 5f 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 4f p_DhcpGetFilterV4.DhcpGetClientO
48800 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 4f 70 74 69 6f 6e ptions.__imp_DhcpGetClientOption
48820 73 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 s.DhcpGetClientInfoVQ.__imp_Dhcp
48840 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 GetClientInfoVQ.DhcpGetClientInf
48860 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 oV6.__imp_DhcpGetClientInfoV6.Dh
48880 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 cpGetClientInfoV4.__imp_DhcpGetC
488a0 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f lientInfoV4.DhcpGetClientInfo.__
488c0 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 47 65 74 43 6c 61 imp_DhcpGetClientInfo.DhcpGetCla
488e0 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 61 73 73 49 6e 66 6f 00 44 68 ssInfo.__imp_DhcpGetClassInfo.Dh
48900 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 cpGetAllOptionsV6.__imp_DhcpGetA
48920 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f llOptionsV6.DhcpGetAllOptions.__
48940 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 41 6c 6c imp_DhcpGetAllOptions.DhcpGetAll
48960 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f OptionValuesV6.__imp_DhcpGetAllO
48980 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 ptionValuesV6.DhcpGetAllOptionVa
489a0 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 lues.__imp_DhcpGetAllOptionValue
489c0 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e s.DhcpEnumSubnetsV6.__imp_DhcpEn
489e0 75 6d 53 75 62 6e 65 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 5f 5f 69 6d umSubnetsV6.DhcpEnumSubnets.__im
48a00 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 p_DhcpEnumSubnets.DhcpEnumSubnet
48a20 45 6c 65 6d 65 6e 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 ElementsV6.__imp_DhcpEnumSubnetE
48a40 6c 65 6d 65 6e 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 lementsV6.DhcpEnumSubnetElements
48a60 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 V5.__imp_DhcpEnumSubnetElementsV
48a80 35 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 5f 5f 69 6d 70 5.DhcpEnumSubnetElementsV4.__imp
48aa0 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 44 68 63 70 45 6e _DhcpEnumSubnetElementsV4.DhcpEn
48ac0 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 umSubnetElements.__imp_DhcpEnumS
48ae0 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 ubnetElements.DhcpEnumSubnetClie
48b00 6e 74 73 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 ntsVQ.__imp_DhcpEnumSubnetClient
48b20 73 56 51 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 5f 5f 69 6d sVQ.DhcpEnumSubnetClientsV6.__im
48b40 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 44 68 63 70 45 6e p_DhcpEnumSubnetClientsV6.DhcpEn
48b60 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d umSubnetClientsV5.__imp_DhcpEnum
48b80 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c SubnetClientsV5.DhcpEnumSubnetCl
48ba0 69 65 6e 74 73 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 ientsV4.__imp_DhcpEnumSubnetClie
48bc0 6e 74 73 56 34 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 ntsV4.DhcpEnumSubnetClientsFilte
48be0 72 53 74 61 74 75 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 rStatusInfo.__imp_DhcpEnumSubnet
48c00 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 44 68 63 70 45 6e 75 6d ClientsFilterStatusInfo.DhcpEnum
48c20 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e SubnetClients.__imp_DhcpEnumSubn
48c40 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f etClients.DhcpEnumServers.__imp_
48c60 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 DhcpEnumServers.DhcpEnumOptionsV
48c80 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 44 68 63 70 45 6e 6.__imp_DhcpEnumOptionsV6.DhcpEn
48ca0 75 6d 4f 70 74 69 6f 6e 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e umOptionsV5.__imp_DhcpEnumOption
48cc0 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e sV5.DhcpEnumOptions.__imp_DhcpEn
48ce0 75 6d 4f 70 74 69 6f 6e 73 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 umOptions.DhcpEnumOptionValuesV6
48d00 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 68 .__imp_DhcpEnumOptionValuesV6.Dh
48d20 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 cpEnumOptionValuesV5.__imp_DhcpE
48d40 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e numOptionValuesV5.DhcpEnumOption
48d60 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 Values.__imp_DhcpEnumOptionValue
48d80 73 00 44 68 63 70 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 s.DhcpEnumFilterV4.__imp_DhcpEnu
48da0 6d 46 69 6c 74 65 72 56 34 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 5f 5f 69 6d mFilterV4.DhcpEnumClassesV6.__im
48dc0 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 p_DhcpEnumClassesV6.DhcpEnumClas
48de0 73 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 00 44 68 63 70 44 73 ses.__imp_DhcpEnumClasses.DhcpDs
48e00 49 6e 69 74 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 49 6e 69 74 00 44 68 63 70 44 73 43 6c 65 61 Init.__imp_DhcpDsInit.DhcpDsClea
48e20 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 44 68 63 70 44 65 6c 65 nup.__imp_DhcpDsCleanup.DhcpDele
48e40 74 65 53 75 70 65 72 53 63 6f 70 65 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 teSuperScopeV4.__imp_DhcpDeleteS
48e60 75 70 65 72 53 63 6f 70 65 56 34 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 5f uperScopeV4.DhcpDeleteSubnetV6._
48e80 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 44 68 63 70 44 65 6c 65 _imp_DhcpDeleteSubnetV6.DhcpDele
48ea0 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 00 teSubnet.__imp_DhcpDeleteSubnet.
48ec0 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 DhcpDeleteServer.__imp_DhcpDelet
48ee0 65 53 65 72 76 65 72 00 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 eServer.DhcpDeleteFilterV4.__imp
48f00 5f 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 44 68 63 70 44 65 6c 65 74 65 43 6c _DhcpDeleteFilterV4.DhcpDeleteCl
48f20 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e ientInfoV6.__imp_DhcpDeleteClien
48f40 74 49 6e 66 6f 56 36 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 tInfoV6.DhcpDeleteClientInfo.__i
48f60 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 44 65 6c 65 mp_DhcpDeleteClientInfo.DhcpDele
48f80 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 56 teClassV6.__imp_DhcpDeleteClassV
48fa0 36 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 6.DhcpDeleteClass.__imp_DhcpDele
48fc0 74 65 43 6c 61 73 73 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 5f 5f 69 6d 70 teClass.DhcpCreateSubnetVQ.__imp
48fe0 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 44 68 63 70 43 72 65 61 74 65 53 75 _DhcpCreateSubnetVQ.DhcpCreateSu
49000 62 6e 65 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 36 00 bnetV6.__imp_DhcpCreateSubnetV6.
49020 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 DhcpCreateSubnet.__imp_DhcpCreat
49040 65 53 75 62 6e 65 74 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 eSubnet.DhcpCreateOptionV6.__imp
49060 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 43 72 65 61 74 65 4f 70 _DhcpCreateOptionV6.DhcpCreateOp
49080 74 69 6f 6e 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 tionV5.__imp_DhcpCreateOptionV5.
490a0 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 DhcpCreateOption.__imp_DhcpCreat
490c0 65 4f 70 74 69 6f 6e 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f eOption.DhcpCreateClientInfoVQ._
490e0 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 _imp_DhcpCreateClientInfoVQ.Dhcp
49100 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 CreateClientInfoV4.__imp_DhcpCre
49120 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 ateClientInfoV4.DhcpCreateClient
49140 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 Info.__imp_DhcpCreateClientInfo.
49160 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 DhcpCreateClassV6.__imp_DhcpCrea
49180 74 65 43 6c 61 73 73 56 36 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f teClassV6.DhcpCreateClass.__imp_
491a0 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 DhcpCreateClass.DhcpAuditLogSetP
491c0 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d arams.__imp_DhcpAuditLogSetParam
491e0 73 00 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 s.DhcpAuditLogGetParams.__imp_Dh
49200 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 44 68 63 70 41 64 64 53 75 62 6e 65 cpAuditLogGetParams.DhcpAddSubne
49220 74 45 6c 65 6d 65 6e 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c tElementV6.__imp_DhcpAddSubnetEl
49240 65 6d 65 6e 74 56 36 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 5f ementV6.DhcpAddSubnetElementV5._
49260 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 70 _imp_DhcpAddSubnetElementV5.Dhcp
49280 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 AddSubnetElementV4.__imp_DhcpAdd
492a0 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 SubnetElementV4.DhcpAddSubnetEle
492c0 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 ment.__imp_DhcpAddSubnetElement.
492e0 44 68 63 70 41 64 64 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 65 72 76 65 DhcpAddServer.__imp_DhcpAddServe
49300 72 00 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 68 63 r.DhcpAddSecurityGroup.__imp_Dhc
49320 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 pAddSecurityGroup.DhcpAddFilterV
49340 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 7f 64 68 63 70 73 61 70 4.__imp_DhcpAddFilterV4..dhcpsap
49360 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 i_NULL_THUNK_DATA.__IMPORT_DESCR
49380 49 50 54 4f 52 5f 64 68 63 70 73 61 70 69 00 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 IPTOR_dhcpsapi.DdqSetTranscriptC
493a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 53 65 74 54 72 61 6e 73 63 72 onfiguration.__imp_DdqSetTranscr
493c0 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 64 71 49 73 44 69 61 67 6e 6f 73 74 69 63 iptConfiguration.DdqIsDiagnostic
493e0 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 5f 5f 69 6d 70 5f 44 64 71 49 73 44 69 61 67 6e RecordSampledIn.__imp_DdqIsDiagn
49400 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 44 64 71 47 65 74 54 72 61 6e 73 osticRecordSampledIn.DdqGetTrans
49420 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 54 criptConfiguration.__imp_DdqGetT
49440 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 64 71 47 65 74 53 65 73 ranscriptConfiguration.DdqGetSes
49460 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 53 65 73 73 sionAccessLevel.__imp_DdqGetSess
49480 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 ionAccessLevel.DdqGetDiagnosticR
494a0 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 eportStoreReportCount.__imp_DdqG
494c0 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 etDiagnosticReportStoreReportCou
494e0 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f nt.DdqGetDiagnosticReportCount._
49500 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 _imp_DdqGetDiagnosticReportCount
49520 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 41 74 49 6e 64 65 78 00 5f .DdqGetDiagnosticReportAtIndex._
49540 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 41 74 49 6e 64 _imp_DdqGetDiagnosticReportAtInd
49560 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f ex.DdqGetDiagnosticReport.__imp_
49580 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 47 65 74 44 69 61 DdqGetDiagnosticReport.DdqGetDia
495a0 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 gnosticRecordTagDistribution.__i
495c0 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 69 73 74 mp_DdqGetDiagnosticRecordTagDist
495e0 72 69 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 ribution.DdqGetDiagnosticRecordS
49600 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 ummary.__imp_DdqGetDiagnosticRec
49620 6f 72 64 53 75 6d 6d 61 72 79 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 ordSummary.DdqGetDiagnosticRecor
49640 64 53 74 61 74 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 dStats.__imp_DdqGetDiagnosticRec
49660 6f 72 64 53 74 61 74 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 ordStats.DdqGetDiagnosticRecordP
49680 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 roducers.__imp_DdqGetDiagnosticR
496a0 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 ecordProducers.DdqGetDiagnosticR
496c0 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 ecordProducerCount.__imp_DdqGetD
496e0 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 44 64 71 iagnosticRecordProducerCount.Ddq
49700 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 GetDiagnosticRecordProducerCateg
49720 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f ories.__imp_DdqGetDiagnosticReco
49740 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 44 64 71 47 65 74 44 69 61 67 6e rdProducerCategories.DdqGetDiagn
49760 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 osticRecordProducerAtIndex.__imp
49780 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 _DdqGetDiagnosticRecordProducerA
497a0 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 79 tIndex.DdqGetDiagnosticRecordPay
497c0 6c 6f 61 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 load.__imp_DdqGetDiagnosticRecor
497e0 64 50 61 79 6c 6f 61 64 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 dPayload.DdqGetDiagnosticRecordP
49800 61 67 65 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 age.__imp_DdqGetDiagnosticRecord
49820 50 61 67 65 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c Page.DdqGetDiagnosticRecordLocal
49840 65 54 61 67 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f eTags.__imp_DdqGetDiagnosticReco
49860 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 rdLocaleTags.DdqGetDiagnosticRec
49880 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 ordLocaleTagCount.__imp_DdqGetDi
498a0 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 44 64 71 agnosticRecordLocaleTagCount.Ddq
498c0 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e GetDiagnosticRecordLocaleTagAtIn
498e0 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 dex.__imp_DdqGetDiagnosticRecord
49900 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 LocaleTagAtIndex.DdqGetDiagnosti
49920 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 cRecordCount.__imp_DdqGetDiagnos
49940 74 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 ticRecordCount.DdqGetDiagnosticR
49960 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 ecordCategoryCount.__imp_DdqGetD
49980 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 44 64 71 iagnosticRecordCategoryCount.Ddq
499a0 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e 64 GetDiagnosticRecordCategoryAtInd
499c0 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 ex.__imp_DdqGetDiagnosticRecordC
499e0 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 ategoryAtIndex.DdqGetDiagnosticR
49a00 65 63 6f 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 ecordBinaryDistribution.__imp_Dd
49a20 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 qGetDiagnosticRecordBinaryDistri
49a40 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 49 bution.DdqGetDiagnosticRecordAtI
49a60 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 ndex.__imp_DdqGetDiagnosticRecor
49a80 64 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 dAtIndex.DdqGetDiagnosticDataAcc
49aa0 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 essLevelAllowed.__imp_DdqGetDiag
49ac0 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 44 64 71 nosticDataAccessLevelAllowed.Ddq
49ae0 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 46 72 FreeDiagnosticReport.__imp_DdqFr
49b00 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f eeDiagnosticReport.DdqFreeDiagno
49b20 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 sticRecordProducers.__imp_DdqFre
49b40 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 44 64 71 46 72 eDiagnosticRecordProducers.DdqFr
49b60 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f eeDiagnosticRecordProducerCatego
49b80 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f ries.__imp_DdqFreeDiagnosticReco
49ba0 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 44 64 71 46 72 65 65 44 69 61 67 rdProducerCategories.DdqFreeDiag
49bc0 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 nosticRecordPage.__imp_DdqFreeDi
49be0 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f agnosticRecordPage.DdqFreeDiagno
49c00 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 sticRecordLocaleTags.__imp_DdqFr
49c20 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 44 64 71 eeDiagnosticRecordLocaleTags.Ddq
49c40 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 ExtractDiagnosticReport.__imp_Dd
49c60 71 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 43 72 65 61 qExtractDiagnosticReport.DdqCrea
49c80 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e teSession.__imp_DdqCreateSession
49ca0 00 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 6c 6f 73 65 53 .DdqCloseSession.__imp_DdqCloseS
49cc0 65 73 73 69 6f 6e 00 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 ession.DdqCancelDiagnosticRecord
49ce0 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 Operation.__imp_DdqCancelDiagnos
49d00 74 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 6f 6e 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 ticRecordOperation..diagnosticda
49d20 74 61 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 taquery_NULL_THUNK_DATA.__IMPORT
49d40 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 00 _DESCRIPTOR_diagnosticdataquery.
49d60 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 49 DirectInput8Create.__imp_DirectI
49d80 6e 70 75 74 38 43 72 65 61 74 65 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f nput8Create..dinput8_NULL_THUNK_
49da0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 6e 70 75 74 38 DATA.__IMPORT_DESCRIPTOR_dinput8
49dc0 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 5f 5f 69 6d 70 5f 44 4d 4c 43 72 65 61 74 .DMLCreateDevice1.__imp_DMLCreat
49de0 65 44 65 76 69 63 65 31 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 eDevice1.DMLCreateDevice.__imp_D
49e00 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 MLCreateDevice..directml_NULL_TH
49e20 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 72 UNK_DATA.__IMPORT_DESCRIPTOR_dir
49e40 65 63 74 6d 6c 00 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 ectml.DMProcessConfigXMLFiltered
49e60 00 5f 5f 69 6d 70 5f 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 .__imp_DMProcessConfigXMLFiltere
49e80 64 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 4c 4c 5f 54 48 55 d..dmprocessxmlfiltered_NULL_THU
49ea0 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6d 70 72 NK_DATA.__IMPORT_DESCRIPTOR_dmpr
49ec0 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f ocessxmlfiltered.DnsWriteQuestio
49ee0 6e 54 6f 42 75 66 66 65 72 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 nToBuffer_W.__imp_DnsWriteQuesti
49f00 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 onToBuffer_W.DnsWriteQuestionToB
49f20 75 66 66 65 72 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f uffer_UTF8.__imp_DnsWriteQuestio
49f40 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 nToBuffer_UTF8.DnsValidateName_W
49f60 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 44 6e 73 56 61 6c 69 .__imp_DnsValidateName_W.DnsVali
49f80 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e dateName_UTF8.__imp_DnsValidateN
49fa0 61 6d 65 5f 55 54 46 38 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 5f 5f 69 6d 70 ame_UTF8.DnsValidateName_A.__imp
49fc0 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 _DnsValidateName_A.DnsStopMultic
49fe0 61 73 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 astQuery.__imp_DnsStopMulticastQ
4a000 75 65 72 79 00 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 5f 5f 69 6d uery.DnsStartMulticastQuery.__im
4a020 70 5f 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 44 6e 73 53 65 74 41 p_DnsStartMulticastQuery.DnsSetA
4a040 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 74 41 pplicationSettings.__imp_DnsSetA
4a060 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 pplicationSettings.DnsServiceRes
4a080 6f 6c 76 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c olveCancel.__imp_DnsServiceResol
4a0a0 76 65 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 veCancel.DnsServiceResolve.__imp
4a0c0 5f 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 _DnsServiceResolve.DnsServiceReg
4a0e0 69 73 74 65 72 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 isterCancel.__imp_DnsServiceRegi
4a100 73 74 65 72 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f sterCancel.DnsServiceRegister.__
4a120 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 44 6e 73 53 65 72 76 69 63 imp_DnsServiceRegister.DnsServic
4a140 65 46 72 65 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 46 72 eFreeInstance.__imp_DnsServiceFr
4a160 65 65 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 73 74 65 72 00 eeInstance.DnsServiceDeRegister.
4a180 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 73 74 65 72 00 44 6e 73 53 65 __imp_DnsServiceDeRegister.DnsSe
4a1a0 72 76 69 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 rviceCopyInstance.__imp_DnsServi
4a1c0 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 75 ceCopyInstance.DnsServiceConstru
4a1e0 63 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 ctInstance.__imp_DnsServiceConst
4a200 72 75 63 74 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 43 61 6e ructInstance.DnsServiceBrowseCan
4a220 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 43 61 6e 63 65 6c cel.__imp_DnsServiceBrowseCancel
4a240 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 .DnsServiceBrowse.__imp_DnsServi
4a260 63 65 42 72 6f 77 73 65 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 5f 5f ceBrowse.DnsReplaceRecordSetW.__
4a280 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 44 6e 73 52 65 70 6c imp_DnsReplaceRecordSetW.DnsRepl
4a2a0 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 aceRecordSetUTF8.__imp_DnsReplac
4a2c0 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 eRecordSetUTF8.DnsReplaceRecordS
4a2e0 65 74 41 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 00 44 etA.__imp_DnsReplaceRecordSetA.D
4a300 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 6e 73 nsReleaseContextHandle.__imp_Dns
4a320 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 44 6e 73 52 65 63 6f 72 64 53 65 ReleaseContextHandle.DnsRecordSe
4a340 74 44 65 74 61 63 68 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 44 65 74 61 63 68 tDetach.__imp_DnsRecordSetDetach
4a360 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 .DnsRecordSetCopyEx.__imp_DnsRec
4a380 6f 72 64 53 65 74 43 6f 70 79 45 78 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 ordSetCopyEx.DnsRecordSetCompare
4a3a0 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 00 44 6e 73 52 65 .__imp_DnsRecordSetCompare.DnsRe
4a3c0 63 6f 72 64 43 6f 70 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 cordCopyEx.__imp_DnsRecordCopyEx
4a3e0 00 44 6e 73 52 65 63 6f 72 64 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 .DnsRecordCompare.__imp_DnsRecor
4a400 64 43 6f 6d 70 61 72 65 00 44 6e 73 51 75 65 72 79 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 dCompare.DnsQuery_W.__imp_DnsQue
4a420 72 79 5f 57 00 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 ry_W.DnsQuery_UTF8.__imp_DnsQuer
4a440 79 5f 55 54 46 38 00 44 6e 73 51 75 65 72 79 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 y_UTF8.DnsQuery_A.__imp_DnsQuery
4a460 5f 41 00 44 6e 73 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 45 78 00 44 _A.DnsQueryEx.__imp_DnsQueryEx.D
4a480 6e 73 51 75 65 72 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 43 6f 6e 66 nsQueryConfig.__imp_DnsQueryConf
4a4a0 69 67 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 4e 61 6d ig.DnsNameCompare_W.__imp_DnsNam
4a4c0 65 43 6f 6d 70 61 72 65 5f 57 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 5f 5f 69 6d eCompare_W.DnsNameCompare_A.__im
4a4e0 70 5f 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f p_DnsNameCompare_A.DnsModifyReco
4a500 72 64 73 49 6e 53 65 74 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 rdsInSet_W.__imp_DnsModifyRecord
4a520 73 49 6e 53 65 74 5f 57 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 sInSet_W.DnsModifyRecordsInSet_U
4a540 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f TF8.__imp_DnsModifyRecordsInSet_
4a560 55 54 46 38 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 5f 5f 69 UTF8.DnsModifyRecordsInSet_A.__i
4a580 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 44 6e 73 47 65 mp_DnsModifyRecordsInSet_A.DnsGe
4a5a0 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 50 72 tProxyInformation.__imp_DnsGetPr
4a5c0 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e oxyInformation.DnsGetApplication
4a5e0 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e Settings.__imp_DnsGetApplication
4a600 53 65 74 74 69 6e 67 73 00 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f Settings.DnsFreeProxyName.__imp_
4a620 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 DnsFreeProxyName.DnsFreeCustomSe
4a640 72 76 65 72 73 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 72 76 65 72 73 rvers.__imp_DnsFreeCustomServers
4a660 00 44 6e 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 00 44 6e 73 45 78 74 72 61 63 .DnsFree.__imp_DnsFree.DnsExtrac
4a680 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 45 tRecordsFromMessage_W.__imp_DnsE
4a6a0 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 44 6e 73 45 78 xtractRecordsFromMessage_W.DnsEx
4a6c0 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 5f 5f 69 tractRecordsFromMessage_UTF8.__i
4a6e0 6d 70 5f 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f mp_DnsExtractRecordsFromMessage_
4a700 55 54 46 38 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 UTF8.DnsConnectionUpdateIfIndexT
4a720 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 able.__imp_DnsConnectionUpdateIf
4a740 49 6e 64 65 78 54 61 62 6c 65 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 IndexTable.DnsConnectionSetProxy
4a760 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 Info.__imp_DnsConnectionSetProxy
4a780 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 Info.DnsConnectionSetPolicyEntri
4a7a0 65 73 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 es.__imp_DnsConnectionSetPolicyE
4a7c0 6e 74 72 69 65 73 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 ntries.DnsConnectionGetProxyList
4a7e0 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 .__imp_DnsConnectionGetProxyList
4a800 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 .DnsConnectionGetProxyInfoForHos
4a820 74 55 72 6c 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 tUrl.__imp_DnsConnectionGetProxy
4a840 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 InfoForHostUrl.DnsConnectionGetP
4a860 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 roxyInfo.__imp_DnsConnectionGetP
4a880 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 roxyInfo.DnsConnectionGetNameLis
4a8a0 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 74 t.__imp_DnsConnectionGetNameList
4a8c0 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 5f 5f 69 6d .DnsConnectionFreeProxyList.__im
4a8e0 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 44 6e 73 p_DnsConnectionFreeProxyList.Dns
4a900 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f ConnectionFreeProxyInfoEx.__imp_
4a920 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 44 6e 73 DnsConnectionFreeProxyInfoEx.Dns
4a940 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e ConnectionFreeProxyInfo.__imp_Dn
4a960 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e sConnectionFreeProxyInfo.DnsConn
4a980 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e ectionFreeNameList.__imp_DnsConn
4a9a0 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e ectionFreeNameList.DnsConnection
4a9c0 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 DeleteProxyInfo.__imp_DnsConnect
4a9e0 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e ionDeleteProxyInfo.DnsConnection
4aa00 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e DeletePolicyEntries.__imp_DnsCon
4aa20 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 44 6e 73 43 61 nectionDeletePolicyEntries.DnsCa
4aa40 6e 63 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 44 ncelQuery.__imp_DnsCancelQuery.D
4aa60 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 5f 5f 69 6d 70 5f 44 nsAcquireContextHandle_W.__imp_D
4aa80 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 44 6e 73 41 63 71 75 nsAcquireContextHandle_W.DnsAcqu
4aaa0 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 41 63 71 75 ireContextHandle_A.__imp_DnsAcqu
4aac0 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f ireContextHandle_A..dnsapi_NULL_
4aae0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 THUNK_DATA.__IMPORT_DESCRIPTOR_d
4ab00 6e 73 61 70 69 00 44 72 74 55 70 64 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 55 70 64 61 nsapi.DrtUpdateKey.__imp_DrtUpda
4ab20 74 65 4b 65 79 00 44 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 teKey.DrtUnregisterKey.__imp_Drt
4ab40 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 5f 5f 69 UnregisterKey.DrtStartSearch.__i
4ab60 6d 70 5f 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 mp_DrtStartSearch.DrtRegisterKey
4ab80 00 5f 5f 69 6d 70 5f 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 44 72 74 4f 70 65 6e 00 5f 5f .__imp_DrtRegisterKey.DrtOpen.__
4aba0 69 6d 70 5f 44 72 74 4f 70 65 6e 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 imp_DrtOpen.DrtGetSearchResultSi
4abc0 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 00 ze.__imp_DrtGetSearchResultSize.
4abe0 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 DrtGetSearchResult.__imp_DrtGetS
4ac00 65 61 72 63 68 52 65 73 75 6c 74 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 53 69 7a 65 earchResult.DrtGetSearchPathSize
4ac20 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 53 69 7a 65 00 44 72 74 47 .__imp_DrtGetSearchPathSize.DrtG
4ac40 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 50 etSearchPath.__imp_DrtGetSearchP
4ac60 61 74 68 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 5f 5f 69 6d 70 ath.DrtGetInstanceNameSize.__imp
4ac80 5f 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 44 72 74 47 65 74 49 6e _DrtGetInstanceNameSize.DrtGetIn
4aca0 73 74 61 6e 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e stanceName.__imp_DrtGetInstanceN
4acc0 61 6d 65 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 ame.DrtGetEventDataSize.__imp_Dr
4ace0 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 tGetEventDataSize.DrtGetEventDat
4ad00 61 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 00 44 72 74 45 6e 64 53 65 a.__imp_DrtGetEventData.DrtEndSe
4ad20 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 45 6e 64 53 65 61 72 63 68 00 44 72 74 43 6f 6e 74 69 arch.__imp_DrtEndSearch.DrtConti
4ad40 6e 75 65 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 nueSearch.__imp_DrtContinueSearc
4ad60 68 00 44 72 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 72 74 43 6c 6f 73 65 00 7f 64 72 74 5f 4e h.DrtClose.__imp_DrtClose..drt_N
4ad80 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
4ada0 4f 52 5f 64 72 74 00 44 72 74 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 OR_drt.DrtDeletePnrpBootstrapRes
4adc0 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 olver.__imp_DrtDeletePnrpBootstr
4ade0 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 apResolver.DrtDeleteNullSecurity
4ae00 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 Provider.__imp_DrtDeleteNullSecu
4ae20 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f 74 73 74 72 rityProvider.DrtDeleteDnsBootstr
4ae40 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f apResolver.__imp_DrtDeleteDnsBoo
4ae60 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b tstrapResolver.DrtDeleteDerivedK
4ae80 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 eySecurityProvider.__imp_DrtDele
4aea0 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 teDerivedKeySecurityProvider.Drt
4aec0 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d CreatePnrpBootstrapResolver.__im
4aee0 70 5f 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 p_DrtCreatePnrpBootstrapResolver
4af00 00 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f .DrtCreateNullSecurityProvider._
4af20 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 _imp_DrtCreateNullSecurityProvid
4af40 65 72 00 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 er.DrtCreateDnsBootstrapResolver
4af60 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f .__imp_DrtCreateDnsBootstrapReso
4af80 6c 76 65 72 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 lver.DrtCreateDerivedKeySecurity
4afa0 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b Provider.__imp_DrtCreateDerivedK
4afc0 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 43 72 65 61 74 65 44 65 72 69 eySecurityProvider.DrtCreateDeri
4afe0 76 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 vedKey.__imp_DrtCreateDerivedKey
4b000 00 7f 64 72 74 70 72 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f ..drtprov_NULL_THUNK_DATA.__IMPO
4b020 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 70 72 6f 76 00 44 72 74 44 65 6c 65 74 65 49 RT_DESCRIPTOR_drtprov.DrtDeleteI
4b040 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 49 pv6UdpTransport.__imp_DrtDeleteI
4b060 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 pv6UdpTransport.DrtCreateIpv6Udp
4b080 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 Transport.__imp_DrtCreateIpv6Udp
4b0a0 54 72 61 6e 73 70 6f 72 74 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 Transport..drttransport_NULL_THU
4b0c0 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 74 NK_DATA.__IMPORT_DESCRIPTOR_drtt
4b0e0 72 61 6e 73 70 6f 72 74 00 47 65 74 44 65 76 69 63 65 49 44 00 5f 5f 69 6d 70 5f 47 65 74 44 65 ransport.GetDeviceID.__imp_GetDe
4b100 76 69 63 65 49 44 00 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 viceID.DirectSoundFullDuplexCrea
4b120 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 te.__imp_DirectSoundFullDuplexCr
4b140 65 61 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 eate.DirectSoundEnumerateW.__imp
4b160 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 65 63 74 53 6f 75 _DirectSoundEnumerateW.DirectSou
4b180 6e 64 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e ndEnumerateA.__imp_DirectSoundEn
4b1a0 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 38 00 5f 5f 69 6d umerateA.DirectSoundCreate8.__im
4b1c0 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 38 00 44 69 72 65 63 74 53 6f 75 6e 64 p_DirectSoundCreate8.DirectSound
4b1e0 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 44 Create.__imp_DirectSoundCreate.D
4b200 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d irectSoundCaptureEnumerateW.__im
4b220 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 44 p_DirectSoundCaptureEnumerateW.D
4b240 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d irectSoundCaptureEnumerateA.__im
4b260 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 44 p_DirectSoundCaptureEnumerateA.D
4b280 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 5f 5f 69 6d 70 5f 44 irectSoundCaptureCreate8.__imp_D
4b2a0 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 44 69 72 65 63 74 53 irectSoundCaptureCreate8.DirectS
4b2c0 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f oundCaptureCreate.__imp_DirectSo
4b2e0 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 undCaptureCreate..dsound_NULL_TH
4b300 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 6f UNK_DATA.__IMPORT_DESCRIPTOR_dso
4b320 75 6e 64 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 55 und.DsUnquoteRdnValueW.__imp_DsU
4b340 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 nquoteRdnValueW.DsUnquoteRdnValu
4b360 65 41 00 5f 5f 69 6d 70 5f 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 44 73 51 75 eA.__imp_DsUnquoteRdnValueA.DsQu
4b380 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 51 75 6f 74 65 52 64 6e 56 61 6c oteRdnValueW.__imp_DsQuoteRdnVal
4b3a0 75 65 57 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 51 75 6f ueW.DsQuoteRdnValueA.__imp_DsQuo
4b3c0 74 65 52 64 6e 56 61 6c 75 65 41 00 44 73 4d 61 6b 65 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 4d teRdnValueA.DsMakeSpnW.__imp_DsM
4b3e0 61 6b 65 53 70 6e 57 00 44 73 4d 61 6b 65 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 53 akeSpnW.DsMakeSpnA.__imp_DsMakeS
4b400 70 6e 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 pnA.DsIsMangledRdnValueW.__imp_D
4b420 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 sIsMangledRdnValueW.DsIsMangledR
4b440 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c dnValueA.__imp_DsIsMangledRdnVal
4b460 75 65 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e ueA.DsIsMangledDnW.__imp_DsIsMan
4b480 67 6c 65 64 44 6e 57 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 5f 5f 69 6d 70 5f 44 73 49 gledDnW.DsIsMangledDnA.__imp_DsI
4b4a0 73 4d 61 6e 67 6c 65 64 44 6e 41 00 44 73 47 65 74 52 64 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 sMangledDnA.DsGetRdnW.__imp_DsGe
4b4c0 74 52 64 6e 57 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 57 tRdnW.DsCrackUnquotedMangledRdnW
4b4e0 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e .__imp_DsCrackUnquotedMangledRdn
4b500 57 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 5f 5f 69 W.DsCrackUnquotedMangledRdnA.__i
4b520 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 44 73 mp_DsCrackUnquotedMangledRdnA.Ds
4b540 43 72 61 63 6b 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 57 00 44 73 43 72 CrackSpnW.__imp_DsCrackSpnW.DsCr
4b560 61 63 6b 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 41 00 44 73 43 72 61 63 ackSpnA.__imp_DsCrackSpnA.DsCrac
4b580 6b 53 70 6e 34 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 34 57 00 44 73 43 72 61 63 kSpn4W.__imp_DsCrackSpn4W.DsCrac
4b5a0 6b 53 70 6e 33 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 33 57 00 44 73 43 72 61 63 kSpn3W.__imp_DsCrackSpn3W.DsCrac
4b5c0 6b 53 70 6e 32 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 32 57 00 44 73 43 72 61 63 kSpn2W.__imp_DsCrackSpn2W.DsCrac
4b5e0 6b 53 70 6e 32 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 32 41 00 7f 64 73 70 61 72 kSpn2A.__imp_DsCrackSpn2A..dspar
4b600 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 se_NULL_THUNK_DATA.__IMPORT_DESC
4b620 52 49 50 54 4f 52 5f 64 73 70 61 72 73 65 00 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 RIPTOR_dsparse.ADsPropShowErrorD
4b640 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 6c ialog.__imp_ADsPropShowErrorDial
4b660 6f 67 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 5f 5f 69 6d 70 og.ADsPropSetHwndWithTitle.__imp
4b680 5f 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 41 44 73 50 72 6f 70 _ADsPropSetHwndWithTitle.ADsProp
4b6a0 53 65 74 48 77 6e 64 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 00 41 44 73 SetHwnd.__imp_ADsPropSetHwnd.ADs
4b6c0 50 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 PropSendErrorMessage.__imp_ADsPr
4b6e0 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 41 44 73 50 72 6f 70 47 65 74 49 6e 69 opSendErrorMessage.ADsPropGetIni
4b700 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 47 65 74 49 6e 69 74 49 6e 66 6f 00 41 tInfo.__imp_ADsPropGetInitInfo.A
4b720 44 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 5f 5f 69 6d 70 5f 41 44 73 50 DsPropCreateNotifyObj.__imp_ADsP
4b740 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 41 44 73 50 72 6f 70 43 68 65 63 6b 49 ropCreateNotifyObj.ADsPropCheckI
4b760 66 57 72 69 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 fWritable.__imp_ADsPropCheckIfWr
4b780 69 74 61 62 6c 65 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f itable..dsprop_NULL_THUNK_DATA._
4b7a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 72 6f 70 00 44 53 45 64 69 74 _IMPORT_DESCRIPTOR_dsprop.DSEdit
4b7c0 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 53 45 64 69 74 53 65 63 75 72 69 74 79 00 44 53 Security.__imp_DSEditSecurity.DS
4b7e0 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 CreateSecurityPage.__imp_DSCreat
4b800 65 53 65 63 75 72 69 74 79 50 61 67 65 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 eSecurityPage.DSCreateISecurityI
4b820 6e 66 6f 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 49 53 65 63 75 72 nfoObjectEx.__imp_DSCreateISecur
4b840 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 ityInfoObjectEx.DSCreateISecurit
4b860 79 49 6e 66 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 49 53 65 63 75 72 yInfoObject.__imp_DSCreateISecur
4b880 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ityInfoObject..dssec_NULL_THUNK_
4b8a0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 73 65 63 00 44 DATA.__IMPORT_DESCRIPTOR_dssec.D
4b8c0 73 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 73 47 65 74 49 63 6f 6e 00 44 73 47 65 74 46 72 sGetIcon.__imp_DsGetIcon.DsGetFr
4b8e0 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 73 47 65 74 46 72 69 65 6e iendlyClassName.__imp_DsGetFrien
4b900 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 dlyClassName.DsBrowseForContaine
4b920 72 57 00 5f 5f 69 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 00 44 rW.__imp_DsBrowseForContainerW.D
4b940 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 44 73 42 72 6f sBrowseForContainerA.__imp_DsBro
4b960 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 wseForContainerA..dsuiext_NULL_T
4b980 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 HUNK_DATA.__IMPORT_DESCRIPTOR_ds
4b9a0 75 69 65 78 74 00 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 72 74 69 uiext.DwmUpdateThumbnailProperti
4b9c0 65 73 00 5f 5f 69 6d 70 5f 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 es.__imp_DwmUpdateThumbnailPrope
4b9e0 72 74 69 65 73 00 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 rties.DwmUnregisterThumbnail.__i
4ba00 6d 70 5f 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 54 72 61 mp_DwmUnregisterThumbnail.DwmTra
4ba20 6e 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 54 72 61 6e nsitionOwnedWindow.__imp_DwmTran
4ba40 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 44 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 sitionOwnedWindow.DwmTetherConta
4ba60 63 74 00 5f 5f 69 6d 70 5f 44 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 44 77 6d 53 68 6f ct.__imp_DwmTetherContact.DwmSho
4ba80 77 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 44 77 wContact.__imp_DwmShowContact.Dw
4baa0 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 mSetWindowAttribute.__imp_DwmSet
4bac0 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 WindowAttribute.DwmSetPresentPar
4bae0 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d ameters.__imp_DwmSetPresentParam
4bb00 65 74 65 72 73 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d eters.DwmSetIconicThumbnail.__im
4bb20 70 5f 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 53 65 74 49 63 p_DwmSetIconicThumbnail.DwmSetIc
4bb40 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 44 77 6d 53 onicLivePreviewBitmap.__imp_DwmS
4bb60 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 44 77 6d 53 65 74 etIconicLivePreviewBitmap.DwmSet
4bb80 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 44 78 46 72 DxFrameDuration.__imp_DwmSetDxFr
4bba0 61 6d 65 44 75 72 61 74 69 6f 6e 00 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 5f 5f 69 ameDuration.DwmRenderGesture.__i
4bbc0 6d 70 5f 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 44 77 6d 52 65 67 69 73 74 65 72 54 mp_DwmRenderGesture.DwmRegisterT
4bbe0 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e humbnail.__imp_DwmRegisterThumbn
4bc00 61 69 6c 00 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 ail.DwmQueryThumbnailSourceSize.
4bc20 5f 5f 69 6d 70 5f 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a __imp_DwmQueryThumbnailSourceSiz
4bc40 65 00 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 e.DwmModifyPreviousDxFrameDurati
4bc60 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d on.__imp_DwmModifyPreviousDxFram
4bc80 65 44 75 72 61 74 69 6f 6e 00 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 eDuration.DwmIsCompositionEnable
4bca0 64 00 5f 5f 69 6d 70 5f 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 d.__imp_DwmIsCompositionEnabled.
4bcc0 44 77 6d 49 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 DwmInvalidateIconicBitmaps.__imp
4bce0 5f 44 77 6d 49 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 44 77 6d 47 _DwmInvalidateIconicBitmaps.DwmG
4bd00 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 57 69 etWindowAttribute.__imp_DwmGetWi
4bd20 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 ndowAttribute.DwmGetUnmetTabRequ
4bd40 69 72 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 irements.__imp_DwmGetUnmetTabReq
4bd60 75 69 72 65 6d 65 6e 74 73 00 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 uirements.DwmGetTransportAttribu
4bd80 74 65 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 tes.__imp_DwmGetTransportAttribu
4bda0 74 65 73 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 tes.DwmGetGraphicsStreamTransfor
4bdc0 6d 48 69 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d mHint.__imp_DwmGetGraphicsStream
4bde0 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 TransformHint.DwmGetGraphicsStre
4be00 61 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 amClient.__imp_DwmGetGraphicsStr
4be20 65 61 6d 43 6c 69 65 6e 74 00 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d 69 6e eamClient.DwmGetCompositionTimin
4be40 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d gInfo.__imp_DwmGetCompositionTim
4be60 69 6e 67 49 6e 66 6f 00 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 ingInfo.DwmGetColorizationColor.
4be80 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 44 77 __imp_DwmGetColorizationColor.Dw
4bea0 6d 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 44 77 6d 46 6c 75 73 68 00 44 77 6d 45 78 74 65 6e 64 46 mFlush.__imp_DwmFlush.DwmExtendF
4bec0 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 5f 5f 69 6d 70 5f 44 77 6d 45 78 74 65 rameIntoClientArea.__imp_DwmExte
4bee0 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 44 77 6d 45 6e 61 62 6c 65 4d ndFrameIntoClientArea.DwmEnableM
4bf00 4d 43 53 53 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 44 77 6d 45 6e 61 MCSS.__imp_DwmEnableMMCSS.DwmEna
4bf20 62 6c 65 43 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 43 6f bleComposition.__imp_DwmEnableCo
4bf40 6d 70 6f 73 69 74 69 6f 6e 00 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e mposition.DwmEnableBlurBehindWin
4bf60 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e dow.__imp_DwmEnableBlurBehindWin
4bf80 64 6f 77 00 44 77 6d 44 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 dow.DwmDetachMilContent.__imp_Dw
4bfa0 6d 44 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 mDetachMilContent.DwmDefWindowPr
4bfc0 6f 63 00 5f 5f 69 6d 70 5f 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 44 77 6d 41 74 74 oc.__imp_DwmDefWindowProc.DwmAtt
4bfe0 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 41 74 74 61 63 68 4d 69 6c achMilContent.__imp_DwmAttachMil
4c000 43 6f 6e 74 65 6e 74 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 Content..dwmapi_NULL_THUNK_DATA.
4c020 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 6d 61 70 69 00 44 57 72 69 74 __IMPORT_DESCRIPTOR_dwmapi.DWrit
4c040 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 44 57 72 69 74 65 43 72 65 61 74 eCreateFactory.__imp_DWriteCreat
4c060 65 46 61 63 74 6f 72 79 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 eFactory..dwrite_NULL_THUNK_DATA
4c080 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 72 69 74 65 00 44 78 63 43 .__IMPORT_DESCRIPTOR_dwrite.DxcC
4c0a0 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 61 74 65 49 6e reateInstance2.__imp_DxcCreateIn
4c0c0 73 74 61 6e 63 65 32 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f stance2.DxcCreateInstance.__imp_
4c0e0 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 DxcCreateInstance..dxcompiler_NU
4c100 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
4c120 52 5f 64 78 63 6f 6d 70 69 6c 65 72 00 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 61 70 74 65 72 R_dxcompiler.DXCoreCreateAdapter
4c140 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 61 70 74 65 Factory.__imp_DXCoreCreateAdapte
4c160 72 46 61 63 74 6f 72 79 00 7f 64 78 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 rFactory..dxcore_NULL_THUNK_DATA
4c180 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 72 65 00 44 58 47 49 .__IMPORT_DESCRIPTOR_dxcore.DXGI
4c1a0 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 5f 5f 69 6d 70 5f 44 58 47 49 47 65 74 GetDebugInterface1.__imp_DXGIGet
4c1c0 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 DebugInterface1.DXGIDeclareAdapt
4c1e0 65 72 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 58 47 49 44 65 63 6c 61 erRemovalSupport.__imp_DXGIDecla
4c200 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 43 72 65 61 74 65 44 58 reAdapterRemovalSupport.CreateDX
4c220 47 49 46 61 63 74 6f 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f GIFactory2.__imp_CreateDXGIFacto
4c240 72 79 32 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 31 00 5f 5f 69 6d 70 5f 43 72 65 ry2.CreateDXGIFactory1.__imp_Cre
4c260 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 31 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 ateDXGIFactory1.CreateDXGIFactor
4c280 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 7f 64 78 67 69 5f y.__imp_CreateDXGIFactory..dxgi_
4c2a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
4c2c0 54 4f 52 5f 64 78 67 69 00 53 65 74 56 43 50 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 TOR_dxgi.SetVCPFeature.__imp_Set
4c2e0 56 43 50 46 65 61 74 75 72 65 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 VCPFeature.SetMonitorRedGreenOrB
4c300 6c 75 65 47 61 69 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e lueGain.__imp_SetMonitorRedGreen
4c320 4f 72 42 6c 75 65 47 61 69 6e 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 OrBlueGain.SetMonitorRedGreenOrB
4c340 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 lueDrive.__imp_SetMonitorRedGree
4c360 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 nOrBlueDrive.SetMonitorDisplayAr
4c380 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 eaSize.__imp_SetMonitorDisplayAr
4c3a0 65 61 53 69 7a 65 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 eaSize.SetMonitorDisplayAreaPosi
4c3c0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 tion.__imp_SetMonitorDisplayArea
4c3e0 50 6f 73 69 74 69 6f 6e 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 5f 5f 69 6d Position.SetMonitorContrast.__im
4c400 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 53 65 74 4d 6f 6e 69 74 6f 72 43 p_SetMonitorContrast.SetMonitorC
4c420 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 olorTemperature.__imp_SetMonitor
4c440 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 ColorTemperature.SetMonitorBrigh
4c460 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 tness.__imp_SetMonitorBrightness
4c480 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 61 76 65 43 .SaveCurrentSettings.__imp_SaveC
4c4a0 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 6f urrentSettings.SaveCurrentMonito
4c4c0 72 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 rSettings.__imp_SaveCurrentMonit
4c4e0 6f 72 53 65 74 74 69 6e 67 73 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 orSettings.RestoreMonitorFactory
4c500 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 Defaults.__imp_RestoreMonitorFac
4c520 74 6f 72 79 44 65 66 61 75 6c 74 73 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f toryDefaults.RestoreMonitorFacto
4c540 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4d 6f 6e ryColorDefaults.__imp_RestoreMon
4c560 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 4f 50 4d 47 65 74 56 itorFactoryColorDefaults.OPMGetV
4c580 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 4f ideoOutputsFromIDirect3DDevice9O
4c5a0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 bject.__imp_OPMGetVideoOutputsFr
4c5c0 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 4f 50 4d 47 65 74 56 omIDirect3DDevice9Object.OPMGetV
4c5e0 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 4f 50 ideoOutputsFromHMONITOR.__imp_OP
4c600 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 4f 50 4d MGetVideoOutputsFromHMONITOR.OPM
4c620 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4f 50 GetVideoOutputForTarget.__imp_OP
4c640 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 47 65 74 56 43 50 46 MGetVideoOutputForTarget.GetVCPF
4c660 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 47 eatureAndVCPFeatureReply.__imp_G
4c680 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 47 etVCPFeatureAndVCPFeatureReply.G
4c6a0 65 74 54 69 6d 69 6e 67 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 69 6e 67 52 65 etTimingReport.__imp_GetTimingRe
4c6c0 70 6f 72 74 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 port.GetPhysicalMonitorsFromIDir
4c6e0 65 63 74 33 44 44 65 76 69 63 65 39 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 4d 6f ect3DDevice9.__imp_GetPhysicalMo
4c700 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 47 65 74 50 68 nitorsFromIDirect3DDevice9.GetPh
4c720 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 ysicalMonitorsFromHMONITOR.__imp
4c740 5f 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 _GetPhysicalMonitorsFromHMONITOR
4c760 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d .GetNumberOfPhysicalMonitorsFrom
4c780 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 IDirect3DDevice9.__imp_GetNumber
4c7a0 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 OfPhysicalMonitorsFromIDirect3DD
4c7c0 65 76 69 63 65 39 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f evice9.GetNumberOfPhysicalMonito
4c7e0 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 rsFromHMONITOR.__imp_GetNumberOf
4c800 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 47 65 74 PhysicalMonitorsFromHMONITOR.Get
4c820 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4d MonitorTechnologyType.__imp_GetM
4c840 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 47 65 74 4d 6f 6e 69 74 6f 72 52 onitorTechnologyType.GetMonitorR
4c860 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 edGreenOrBlueGain.__imp_GetMonit
4c880 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 52 orRedGreenOrBlueGain.GetMonitorR
4c8a0 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 edGreenOrBlueDrive.__imp_GetMoni
4c8c0 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 47 65 74 4d 6f 6e 69 74 6f torRedGreenOrBlueDrive.GetMonito
4c8e0 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f rDisplayAreaSize.__imp_GetMonito
4c900 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c rDisplayAreaSize.GetMonitorDispl
4c920 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 44 ayAreaPosition.__imp_GetMonitorD
4c940 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e isplayAreaPosition.GetMonitorCon
4c960 74 72 61 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 47 trast.__imp_GetMonitorContrast.G
4c980 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 5f 5f 69 6d 70 5f etMonitorColorTemperature.__imp_
4c9a0 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 47 65 74 4d 6f GetMonitorColorTemperature.GetMo
4c9c0 6e 69 74 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 nitorCapabilities.__imp_GetMonit
4c9e0 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e orCapabilities.GetMonitorBrightn
4ca00 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 47 ess.__imp_GetMonitorBrightness.G
4ca20 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 etCapabilitiesStringLength.__imp
4ca40 5f 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 44 65 73 _GetCapabilitiesStringLength.Des
4ca60 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 5f 5f 69 6d 70 5f 44 65 73 74 72 troyPhysicalMonitors.__imp_Destr
4ca80 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 oyPhysicalMonitors.DestroyPhysic
4caa0 61 6c 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d alMonitor.__imp_DestroyPhysicalM
4cac0 6f 6e 69 74 6f 72 00 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 67 61 onitor.DegaussMonitor.__imp_Dega
4cae0 75 73 73 4d 6f 6e 69 74 6f 72 00 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 5f ussMonitor.DXVAHD_CreateDevice._
4cb00 5f 69 6d 70 5f 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 44 58 56 41 32 43 72 _imp_DXVAHD_CreateDevice.DXVA2Cr
4cb20 65 61 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 eateVideoService.__imp_DXVA2Crea
4cb40 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 44 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 teVideoService.DXVA2CreateDirect
4cb60 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 3DDeviceManager9.__imp_DXVA2Crea
4cb80 74 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 43 61 70 61 62 69 6c teDirect3DDeviceManager9.Capabil
4cba0 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 itiesRequestAndCapabilitiesReply
4cbc0 00 5f 5f 69 6d 70 5f 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 .__imp_CapabilitiesRequestAndCap
4cbe0 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b abilitiesReply..dxva2_NULL_THUNK
4cc00 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 76 61 32 00 _DATA.__IMPORT_DESCRIPTOR_dxva2.
4cc20 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 EapHostPeerQueryUserBlobFromCred
4cc40 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 entialInputFields.__imp_EapHostP
4cc60 65 65 72 51 75 65 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e eerQueryUserBlobFromCredentialIn
4cc80 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 putFields.EapHostPeerQueryUIBlob
4cca0 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 FromInteractiveUIInputFields.__i
4ccc0 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 mp_EapHostPeerQueryUIBlobFromInt
4cce0 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 eractiveUIInputFields.EapHostPee
4cd00 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 5f rQueryInteractiveUIInputFields._
4cd20 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 _imp_EapHostPeerQueryInteractive
4cd40 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 UIInputFields.EapHostPeerQueryCr
4cd60 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 edentialInputFields.__imp_EapHos
4cd80 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 tPeerQueryCredentialInputFields.
4cda0 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 5f EapHostPeerInvokeInteractiveUI._
4cdc0 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 76 _imp_EapHostPeerInvokeInteractiv
4cde0 65 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 49 00 eUI.EapHostPeerInvokeIdentityUI.
4ce00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 __imp_EapHostPeerInvokeIdentityU
4ce20 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 49 00 5f 5f 69 6d I.EapHostPeerInvokeConfigUI.__im
4ce40 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 49 00 45 61 70 48 p_EapHostPeerInvokeConfigUI.EapH
4ce60 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 ostPeerGetMethods.__imp_EapHostP
4ce80 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 eerGetMethods.EapHostPeerGetMeth
4cea0 6f 64 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 odProperties.__imp_EapHostPeerGe
4cec0 74 4d 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 tMethodProperties.EapHostPeerFre
4cee0 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d eMemory.__imp_EapHostPeerFreeMem
4cf00 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 5f ory.EapHostPeerFreeErrorMemory._
4cf20 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 _imp_EapHostPeerFreeErrorMemory.
4cf40 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 5f EapHostPeerCredentialsXml2Blob._
4cf60 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 _imp_EapHostPeerCredentialsXml2B
4cf80 6c 6f 62 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 5f 5f lob.EapHostPeerConfigXml2Blob.__
4cfa0 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 45 61 imp_EapHostPeerConfigXml2Blob.Ea
4cfc0 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 5f 5f 69 6d 70 5f 45 61 pHostPeerConfigBlob2Xml.__imp_Ea
4cfe0 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 7f 65 61 70 70 63 66 67 pHostPeerConfigBlob2Xml..eappcfg
4d000 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
4d020 50 54 4f 52 5f 65 61 70 70 63 66 67 00 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 PTOR_eappcfg.EapHostPeerUninitia
4d040 6c 69 7a 65 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 6c 69 lize.__imp_EapHostPeerUninitiali
4d060 7a 65 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 ze.EapHostPeerSetUIContext.__imp
4d080 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 74 00 45 61 70 48 6f 73 74 _EapHostPeerSetUIContext.EapHost
4d0a0 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f PeerSetResponseAttributes.__imp_
4d0c0 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 EapHostPeerSetResponseAttributes
4d0e0 00 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 .EapHostPeerProcessReceivedPacke
4d100 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 t.__imp_EapHostPeerProcessReceiv
4d120 65 64 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 5f edPacket.EapHostPeerInitialize._
4d140 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 45 61 70 48 6f _imp_EapHostPeerInitialize.EapHo
4d160 73 74 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 stPeerGetUIContext.__imp_EapHost
4d180 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 PeerGetUIContext.EapHostPeerGetS
4d1a0 65 6e 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 endPacket.__imp_EapHostPeerGetSe
4d1c0 6e 64 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 5f 5f ndPacket.EapHostPeerGetResult.__
4d1e0 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 45 61 70 48 6f 73 74 imp_EapHostPeerGetResult.EapHost
4d200 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f PeerGetResponseAttributes.__imp_
4d220 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 EapHostPeerGetResponseAttributes
4d240 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 45 61 .EapHostPeerGetIdentity.__imp_Ea
4d260 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 00 45 61 70 48 6f 73 74 50 65 65 72 pHostPeerGetIdentity.EapHostPeer
4d280 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 45 61 70 48 6f GetEncryptedPassword.__imp_EapHo
4d2a0 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 45 61 70 48 6f stPeerGetEncryptedPassword.EapHo
4d2c0 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 6c stPeerGetDataToUnplumbCredential
4d2e0 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c s.__imp_EapHostPeerGetDataToUnpl
4d300 75 6d 62 43 72 65 64 65 6e 74 69 61 6c 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 umbCredentials.EapHostPeerGetAut
4d320 68 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 hStatus.__imp_EapHostPeerGetAuth
4d340 53 74 61 74 75 73 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d Status.EapHostPeerFreeRuntimeMem
4d360 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 ory.__imp_EapHostPeerFreeRuntime
4d380 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 5f Memory.EapHostPeerFreeEapError._
4d3a0 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 45 61 70 _imp_EapHostPeerFreeEapError.Eap
4d3c0 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 HostPeerEndSession.__imp_EapHost
4d3e0 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 PeerEndSession.EapHostPeerClearC
4d400 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 onnection.__imp_EapHostPeerClear
4d420 43 6f 6e 6e 65 63 74 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 Connection.EapHostPeerBeginSessi
4d440 6f 6e 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f 6e on.__imp_EapHostPeerBeginSession
4d460 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ..eappprxy_NULL_THUNK_DATA.__IMP
4d480 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 70 72 78 79 00 55 6e 70 72 6f 74 65 63 ORT_DESCRIPTOR_eappprxy.Unprotec
4d4a0 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 50 72 6f 74 65 63 tFile.__imp_UnprotectFile.Protec
4d4c0 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f tFileToEnterpriseIdentity.__imp_
4d4e0 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 ProtectFileToEnterpriseIdentity.
4d500 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 .efswrt_NULL_THUNK_DATA.__IMPORT
4d520 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 66 73 77 72 74 00 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e _DESCRIPTOR_efswrt.MappingRecogn
4d540 69 7a 65 54 65 78 74 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 izeText.__imp_MappingRecognizeTe
4d560 78 74 00 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 xt.MappingGetServices.__imp_Mapp
4d580 69 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 ingGetServices.MappingFreeServic
4d5a0 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 73 00 4d 61 70 es.__imp_MappingFreeServices.Map
4d5c0 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e pingFreePropertyBag.__imp_Mappin
4d5e0 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e gFreePropertyBag.MappingDoAction
4d600 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 7f 65 6c 73 63 6f 72 65 5f .__imp_MappingDoAction..elscore_
4d620 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
4d640 54 4f 52 5f 65 6c 73 63 6f 72 65 00 4a 65 74 55 70 64 61 74 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 TOR_elscore.JetUpdate2.__imp_Jet
4d660 55 70 64 61 74 65 32 00 4a 65 74 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 61 74 Update2.JetUpdate.__imp_JetUpdat
4d680 65 00 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 e.JetUnregisterCallback.__imp_Je
4d6a0 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 4a 65 74 54 72 75 6e 63 61 74 65 4c tUnregisterCallback.JetTruncateL
4d6c0 6f 67 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 ogInstance.__imp_JetTruncateLogI
4d6e0 6e 73 74 61 6e 63 65 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 4a 65 74 nstance.JetTruncateLog.__imp_Jet
4d700 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a 65 74 54 65 72 6d 32 00 5f 5f 69 6d 70 5f 4a 65 74 54 65 TruncateLog.JetTerm2.__imp_JetTe
4d720 72 6d 32 00 4a 65 74 54 65 72 6d 00 5f 5f 69 6d 70 5f 4a 65 74 54 65 72 6d 00 4a 65 74 53 74 6f rm2.JetTerm.__imp_JetTerm.JetSto
4d740 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 pServiceInstance2.__imp_JetStopS
4d760 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e erviceInstance2.JetStopServiceIn
4d780 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 stance.__imp_JetStopServiceInsta
4d7a0 6e 63 65 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 nce.JetStopService.__imp_JetStop
4d7c0 53 65 72 76 69 63 65 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f Service.JetStopBackupInstance.__
4d7e0 69 6d 70 5f 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 53 74 6f imp_JetStopBackupInstance.JetSto
4d800 70 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 00 4a 65 74 53 pBackup.__imp_JetStopBackup.JetS
4d820 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 54 61 etTableSequential.__imp_JetSetTa
4d840 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 bleSequential.JetSetSystemParame
4d860 74 65 72 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 terW.__imp_JetSetSystemParameter
4d880 57 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 5f 5f 69 6d 70 5f 4a W.JetSetSystemParameterA.__imp_J
4d8a0 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a 65 74 53 65 74 53 65 73 73 etSetSystemParameterA.JetSetSess
4d8c0 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e ionParameter.__imp_JetSetSession
4d8e0 50 61 72 61 6d 65 74 65 72 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 5f Parameter.JetSetSessionContext._
4d900 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 53 65 74 _imp_JetSetSessionContext.JetSet
4d920 4c 53 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 4c 53 00 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e LS.__imp_JetSetLS.JetSetIndexRan
4d940 67 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 4a 65 74 53 65 74 ge.__imp_JetSetIndexRange.JetSet
4d960 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 DatabaseSizeW.__imp_JetSetDataba
4d980 73 65 53 69 7a 65 57 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 5f 5f 69 6d seSizeW.JetSetDatabaseSizeA.__im
4d9a0 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 4a 65 74 53 65 74 43 75 72 73 p_JetSetDatabaseSizeA.JetSetCurs
4d9c0 6f 72 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 orFilter.__imp_JetSetCursorFilte
4d9e0 72 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 r.JetSetCurrentIndexW.__imp_JetS
4da00 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 etCurrentIndexW.JetSetCurrentInd
4da20 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 4a 65 exA.__imp_JetSetCurrentIndexA.Je
4da40 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 tSetCurrentIndex4W.__imp_JetSetC
4da60 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 urrentIndex4W.JetSetCurrentIndex
4da80 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 41 00 4a 65 4A.__imp_JetSetCurrentIndex4A.Je
4daa0 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 tSetCurrentIndex3W.__imp_JetSetC
4dac0 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 urrentIndex3W.JetSetCurrentIndex
4dae0 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 41 00 4a 65 3A.__imp_JetSetCurrentIndex3A.Je
4db00 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 tSetCurrentIndex2W.__imp_JetSetC
4db20 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 urrentIndex2W.JetSetCurrentIndex
4db40 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 4a 65 2A.__imp_JetSetCurrentIndex2A.Je
4db60 74 53 65 74 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 00 tSetColumns.__imp_JetSetColumns.
4db80 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f JetSetColumnDefaultValueW.__imp_
4dba0 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 57 00 4a 65 74 53 65 74 JetSetColumnDefaultValueW.JetSet
4dbc0 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 ColumnDefaultValueA.__imp_JetSet
4dbe0 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e ColumnDefaultValueA.JetSetColumn
4dc00 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 00 4a 65 74 53 65 65 6b 00 5f 5f 69 6d .__imp_JetSetColumn.JetSeek.__im
4dc20 70 5f 4a 65 74 53 65 65 6b 00 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 52 p_JetSeek.JetRollback.__imp_JetR
4dc40 6f 6c 6c 62 61 63 6b 00 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 4a 65 74 ollback.JetRetrieveKey.__imp_Jet
4dc60 52 65 74 72 69 65 76 65 4b 65 79 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 5f RetrieveKey.JetRetrieveColumns._
4dc80 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 4a 65 74 52 65 74 72 69 _imp_JetRetrieveColumns.JetRetri
4dca0 65 76 65 43 6f 6c 75 6d 6e 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d eveColumn.__imp_JetRetrieveColum
4dcc0 6e 00 4a 65 74 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 57 00 n.JetRestoreW.__imp_JetRestoreW.
4dce0 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 JetRestoreInstanceW.__imp_JetRes
4dd00 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 toreInstanceW.JetRestoreInstance
4dd20 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 52 A.__imp_JetRestoreInstanceA.JetR
4dd40 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 41 00 4a 65 74 52 65 73 estoreA.__imp_JetRestoreA.JetRes
4dd60 74 6f 72 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 32 57 00 4a 65 74 52 65 73 tore2W.__imp_JetRestore2W.JetRes
4dd80 74 6f 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 32 41 00 4a 65 74 52 65 73 tore2A.__imp_JetRestore2A.JetRes
4dda0 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 izeDatabase.__imp_JetResizeDatab
4ddc0 61 73 65 00 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d ase.JetResetTableSequential.__im
4dde0 70 5f 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 4a 65 74 52 65 73 p_JetResetTableSequential.JetRes
4de00 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 65 74 53 etSessionContext.__imp_JetResetS
4de20 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 5f 5f essionContext.JetRenameTableW.__
4de40 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 imp_JetRenameTableW.JetRenameTab
4de60 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 41 00 4a 65 74 52 65 6e leA.__imp_JetRenameTableA.JetRen
4de80 61 6d 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e ameColumnW.__imp_JetRenameColumn
4dea0 57 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 W.JetRenameColumnA.__imp_JetRena
4dec0 6d 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f meColumnA.JetRegisterCallback.__
4dee0 69 6d 70 5f 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 4a 65 74 52 65 61 64 46 imp_JetRegisterCallback.JetReadF
4df00 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 ileInstance.__imp_JetReadFileIns
4df20 74 61 6e 63 65 00 4a 65 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 46 tance.JetReadFile.__imp_JetReadF
4df40 69 6c 65 00 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 ile.JetPrereadKeys.__imp_JetPrer
4df60 65 61 64 4b 65 79 73 00 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 5f 5f eadKeys.JetPrereadIndexRanges.__
4df80 69 6d 70 5f 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 4a 65 74 50 72 65 imp_JetPrereadIndexRanges.JetPre
4dfa0 70 61 72 65 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 pareUpdate.__imp_JetPrepareUpdat
4dfc0 65 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 4a e.JetOpenTemporaryTable2.__imp_J
4dfe0 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 4a 65 74 4f 70 65 6e 54 65 6d etOpenTemporaryTable2.JetOpenTem
4e000 70 6f 72 61 72 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 poraryTable.__imp_JetOpenTempora
4e020 72 79 54 61 62 6c 65 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 5f 5f 69 6d 70 5f ryTable.JetOpenTempTable3.__imp_
4e040 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 JetOpenTempTable3.JetOpenTempTab
4e060 6c 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 32 00 4a 65 74 4f le2.__imp_JetOpenTempTable2.JetO
4e080 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 penTempTable.__imp_JetOpenTempTa
4e0a0 62 6c 65 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 ble.JetOpenTableW.__imp_JetOpenT
4e0c0 61 62 6c 65 57 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 ableW.JetOpenTableA.__imp_JetOpe
4e0e0 6e 54 61 62 6c 65 41 00 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 nTableA.JetOpenFileW.__imp_JetOp
4e100 65 6e 46 69 6c 65 57 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 enFileW.JetOpenFileInstanceW.__i
4e120 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 4f 70 65 6e 46 mp_JetOpenFileInstanceW.JetOpenF
4e140 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e ileInstanceA.__imp_JetOpenFileIn
4e160 73 74 61 6e 63 65 41 00 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 stanceA.JetOpenFileA.__imp_JetOp
4e180 65 6e 46 69 6c 65 41 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a enFileA.JetOpenDatabaseW.__imp_J
4e1a0 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 etOpenDatabaseW.JetOpenDatabaseA
4e1c0 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 4a 65 74 4f 53 53 6e 61 .__imp_JetOpenDatabaseA.JetOSSna
4e1e0 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a pshotTruncateLogInstance.__imp_J
4e200 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 etOSSnapshotTruncateLogInstance.
4e220 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 4a JetOSSnapshotTruncateLog.__imp_J
4e240 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a 65 74 4f 53 53 6e 61 etOSSnapshotTruncateLog.JetOSSna
4e260 70 73 68 6f 74 54 68 61 77 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 61 pshotThaw.__imp_JetOSSnapshotTha
4e280 77 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 00 5f w.JetOSSnapshotPrepareInstance._
4e2a0 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 _imp_JetOSSnapshotPrepareInstanc
4e2c0 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 4a 65 74 e.JetOSSnapshotPrepare.__imp_Jet
4e2e0 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 OSSnapshotPrepare.JetOSSnapshotG
4e300 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f etFreezeInfoW.__imp_JetOSSnapsho
4e320 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 tGetFreezeInfoW.JetOSSnapshotGet
4e340 46 72 65 65 7a 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 FreezeInfoA.__imp_JetOSSnapshotG
4e360 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a etFreezeInfoA.JetOSSnapshotFreez
4e380 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 57 00 4a 65 eW.__imp_JetOSSnapshotFreezeW.Je
4e3a0 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e tOSSnapshotFreezeA.__imp_JetOSSn
4e3c0 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 5f apshotFreezeA.JetOSSnapshotEnd._
4e3e0 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 4a 65 74 4f 53 53 6e 61 70 73 _imp_JetOSSnapshotEnd.JetOSSnaps
4e400 68 6f 74 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 hotAbort.__imp_JetOSSnapshotAbor
4e420 74 00 4a 65 74 4d 6f 76 65 00 5f 5f 69 6d 70 5f 4a 65 74 4d 6f 76 65 00 4a 65 74 4d 61 6b 65 4b t.JetMove.__imp_JetMove.JetMakeK
4e440 65 79 00 5f 5f 69 6d 70 5f 4a 65 74 4d 61 6b 65 4b 65 79 00 4a 65 74 49 6e 74 65 72 73 65 63 74 ey.__imp_JetMakeKey.JetIntersect
4e460 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 Indexes.__imp_JetIntersectIndexe
4e480 73 00 4a 65 74 49 6e 69 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 33 57 00 4a 65 74 49 s.JetInit3W.__imp_JetInit3W.JetI
4e4a0 6e 69 74 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 33 41 00 4a 65 74 49 6e 69 74 32 00 5f nit3A.__imp_JetInit3A.JetInit2._
4e4c0 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 32 00 4a 65 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4a 65 74 49 _imp_JetInit2.JetInit.__imp_JetI
4e4e0 6e 69 74 00 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4a 65 nit.JetIndexRecordCount.__imp_Je
4e500 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 4a 65 74 49 64 6c 65 00 5f 5f 69 6d 70 5f tIndexRecordCount.JetIdle.__imp_
4e520 4a 65 74 49 64 6c 65 00 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 JetIdle.JetGrowDatabase.__imp_Je
4e540 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e tGrowDatabase.JetGotoSecondaryIn
4e560 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 dexBookmark.__imp_JetGotoSeconda
4e580 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 ryIndexBookmark.JetGotoPosition.
4e5a0 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 4a 65 74 47 6f 74 6f 42 6f 6f __imp_JetGotoPosition.JetGotoBoo
4e5c0 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 kmark.__imp_JetGotoBookmark.JetG
4e5e0 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 4a 65 etVersion.__imp_JetGetVersion.Je
4e600 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 tGetTruncateLogInfoInstanceW.__i
4e620 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 mp_JetGetTruncateLogInfoInstance
4e640 57 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 W.JetGetTruncateLogInfoInstanceA
4e660 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 .__imp_JetGetTruncateLogInfoInst
4e680 61 6e 63 65 41 00 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4a 65 anceA.JetGetThreadStats.__imp_Je
4e6a0 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 tGetThreadStats.JetGetTableInfoW
4e6c0 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 .__imp_JetGetTableInfoW.JetGetTa
4e6e0 62 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 bleInfoA.__imp_JetGetTableInfoA.
4e700 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 JetGetTableIndexInfoW.__imp_JetG
4e720 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 etTableIndexInfoW.JetGetTableInd
4e740 65 78 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e exInfoA.__imp_JetGetTableIndexIn
4e760 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 foA.JetGetTableColumnInfoW.__imp
4e780 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 _JetGetTableColumnInfoW.JetGetTa
4e7a0 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 bleColumnInfoA.__imp_JetGetTable
4e7c0 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 ColumnInfoA.JetGetSystemParamete
4e7e0 72 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 rW.__imp_JetGetSystemParameterW.
4e800 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 5f 5f 69 6d 70 5f 4a 65 74 JetGetSystemParameterA.__imp_Jet
4e820 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a 65 74 47 65 74 53 65 73 73 69 6f GetSystemParameterA.JetGetSessio
4e840 6e 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 nParameter.__imp_JetGetSessionPa
4e860 72 61 6d 65 74 65 72 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b rameter.JetGetSecondaryIndexBook
4e880 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 mark.__imp_JetGetSecondaryIndexB
4e8a0 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 5f 5f 69 6d 70 5f ookmark.JetGetRecordSize2.__imp_
4e8c0 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 JetGetRecordSize2.JetGetRecordSi
4e8e0 7a 65 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 4a 65 74 47 65 74 ze.__imp_JetGetRecordSize.JetGet
4e900 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 RecordPosition.__imp_JetGetRecor
4e920 64 50 6f 73 69 74 69 6f 6e 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 5f 5f 69 6d dPosition.JetGetObjectInfoW.__im
4e940 70 5f 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 p_JetGetObjectInfoW.JetGetObject
4e960 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 41 00 4a 65 InfoA.__imp_JetGetObjectInfoA.Je
4e980 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f tGetLogInfoW.__imp_JetGetLogInfo
4e9a0 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a W.JetGetLogInfoInstanceW.__imp_J
4e9c0 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 4c 6f 67 49 etGetLogInfoInstanceW.JetGetLogI
4e9e0 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f nfoInstanceA.__imp_JetGetLogInfo
4ea00 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 InstanceA.JetGetLogInfoInstance2
4ea20 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 57 00 W.__imp_JetGetLogInfoInstance2W.
4ea40 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 JetGetLogInfoInstance2A.__imp_Je
4ea60 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 74 47 65 74 4c 6f 67 49 tGetLogInfoInstance2A.JetGetLogI
4ea80 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 41 00 4a 65 74 47 65 74 nfoA.__imp_JetGetLogInfoA.JetGet
4eaa0 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 63 6b 00 4a 65 74 47 65 74 4c 53 00 5f Lock.__imp_JetGetLock.JetGetLS._
4eac0 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 53 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 _imp_JetGetLS.JetGetInstanceMisc
4eae0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 Info.__imp_JetGetInstanceMiscInf
4eb00 6f 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 o.JetGetInstanceInfoW.__imp_JetG
4eb20 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e etInstanceInfoW.JetGetInstanceIn
4eb40 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 4a 65 foA.__imp_JetGetInstanceInfoA.Je
4eb60 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 64 65 78 tGetIndexInfoW.__imp_JetGetIndex
4eb80 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 InfoW.JetGetIndexInfoA.__imp_Jet
4eba0 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 5f GetIndexInfoA.JetGetErrorInfoW._
4ebc0 5f 69 6d 70 5f 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 4a 65 74 47 65 74 44 61 74 61 _imp_JetGetErrorInfoW.JetGetData
4ebe0 62 61 73 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e baseInfoW.__imp_JetGetDatabaseIn
4ec00 66 6f 57 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 foW.JetGetDatabaseInfoA.__imp_Je
4ec20 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 tGetDatabaseInfoA.JetGetDatabase
4ec40 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 FileInfoW.__imp_JetGetDatabaseFi
4ec60 6c 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 leInfoW.JetGetDatabaseFileInfoA.
4ec80 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 4a 65 __imp_JetGetDatabaseFileInfoA.Je
4eca0 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 73 6f tGetCursorInfo.__imp_JetGetCurso
4ecc0 72 49 6e 66 6f 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f rInfo.JetGetCurrentIndexW.__imp_
4ece0 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 47 65 74 43 75 72 72 65 6e JetGetCurrentIndexW.JetGetCurren
4ed00 74 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 tIndexA.__imp_JetGetCurrentIndex
4ed20 41 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 A.JetGetColumnInfoW.__imp_JetGet
4ed40 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f ColumnInfoW.JetGetColumnInfoA.__
4ed60 69 6d 70 5f 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 42 6f 6f 6b imp_JetGetColumnInfoA.JetGetBook
4ed80 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 65 74 mark.__imp_JetGetBookmark.JetGet
4eda0 41 74 74 61 63 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e AttachInfoW.__imp_JetGetAttachIn
4edc0 66 6f 57 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f foW.JetGetAttachInfoInstanceW.__
4ede0 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 imp_JetGetAttachInfoInstanceW.Je
4ee00 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 tGetAttachInfoInstanceA.__imp_Je
4ee20 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 41 74 tGetAttachInfoInstanceA.JetGetAt
4ee40 74 61 63 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f tachInfoA.__imp_JetGetAttachInfo
4ee60 41 00 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 46 72 65 65 42 75 66 A.JetFreeBuffer.__imp_JetFreeBuf
4ee80 66 65 72 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 fer.JetExternalRestoreW.__imp_Je
4eea0 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 tExternalRestoreW.JetExternalRes
4eec0 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 toreA.__imp_JetExternalRestoreA.
4eee0 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 JetExternalRestore2W.__imp_JetEx
4ef00 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f ternalRestore2W.JetExternalResto
4ef20 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 41 00 re2A.__imp_JetExternalRestore2A.
4ef40 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 73 63 72 6f 77 55 JetEscrowUpdate.__imp_JetEscrowU
4ef60 70 64 61 74 65 00 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f pdate.JetEnumerateColumns.__imp_
4ef80 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 4a 65 74 45 6e 64 53 65 73 73 69 6f JetEnumerateColumns.JetEndSessio
4efa0 6e 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 4a 65 74 45 6e 64 45 78 74 65 n.__imp_JetEndSession.JetEndExte
4efc0 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 rnalBackupInstance2.__imp_JetEnd
4efe0 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 32 00 4a 65 74 45 6e 64 45 78 ExternalBackupInstance2.JetEndEx
4f000 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e ternalBackupInstance.__imp_JetEn
4f020 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 45 6e 64 45 78 dExternalBackupInstance.JetEndEx
4f040 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 ternalBackup.__imp_JetEndExterna
4f060 6c 42 61 63 6b 75 70 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 57 00 lBackup.JetEnableMultiInstanceW.
4f080 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 57 00 4a 65 __imp_JetEnableMultiInstanceW.Je
4f0a0 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 tEnableMultiInstanceA.__imp_JetE
4f0c0 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 44 75 70 53 65 73 73 69 6f nableMultiInstanceA.JetDupSessio
4f0e0 6e 00 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 53 65 73 73 69 6f 6e 00 4a 65 74 44 75 70 43 75 72 73 n.__imp_JetDupSession.JetDupCurs
4f100 6f 72 00 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 43 75 72 73 6f 72 00 4a 65 74 44 65 74 61 63 68 44 or.__imp_JetDupCursor.JetDetachD
4f120 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 atabaseW.__imp_JetDetachDatabase
4f140 57 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 W.JetDetachDatabaseA.__imp_JetDe
4f160 74 61 63 68 44 61 74 61 62 61 73 65 41 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 tachDatabaseA.JetDetachDatabase2
4f180 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 44 W.__imp_JetDetachDatabase2W.JetD
4f1a0 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 etachDatabase2A.__imp_JetDetachD
4f1c0 61 74 61 62 61 73 65 32 41 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f atabase2A.JetDeleteTableW.__imp_
4f1e0 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 41 00 JetDeleteTableW.JetDeleteTableA.
4f200 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 41 00 4a 65 74 44 65 6c 65 74 65 49 __imp_JetDeleteTableA.JetDeleteI
4f220 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 4a 65 74 44 ndexW.__imp_JetDeleteIndexW.JetD
4f240 65 6c 65 74 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 eleteIndexA.__imp_JetDeleteIndex
4f260 41 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 A.JetDeleteColumnW.__imp_JetDele
4f280 74 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 teColumnW.JetDeleteColumnA.__imp
4f2a0 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d _JetDeleteColumnA.JetDeleteColum
4f2c0 6e 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 4a 65 74 44 n2W.__imp_JetDeleteColumn2W.JetD
4f2e0 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c eleteColumn2A.__imp_JetDeleteCol
4f300 75 6d 6e 32 41 00 4a 65 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 00 umn2A.JetDelete.__imp_JetDelete.
4f320 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 JetDefragmentW.__imp_JetDefragme
4f340 6e 74 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 ntW.JetDefragmentA.__imp_JetDefr
4f360 61 67 6d 65 6e 74 41 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 agmentA.JetDefragment3W.__imp_Je
4f380 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 5f 5f tDefragment3W.JetDefragment3A.__
4f3a0 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 4a 65 74 44 65 66 72 61 67 6d 65 6e imp_JetDefragment3A.JetDefragmen
4f3c0 74 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 57 00 4a 65 74 44 65 66 t2W.__imp_JetDefragment2W.JetDef
4f3e0 72 61 67 6d 65 6e 74 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 ragment2A.__imp_JetDefragment2A.
4f400 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 JetCreateTableW.__imp_JetCreateT
4f420 61 62 6c 65 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 ableW.JetCreateTableColumnIndexW
4f440 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 .__imp_JetCreateTableColumnIndex
4f460 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 41 00 5f 5f 69 W.JetCreateTableColumnIndexA.__i
4f480 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 41 00 4a 65 mp_JetCreateTableColumnIndexA.Je
4f4a0 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f tCreateTableColumnIndex4W.__imp_
4f4c0 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 4a 65 74 43 JetCreateTableColumnIndex4W.JetC
4f4e0 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 reateTableColumnIndex4A.__imp_Je
4f500 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 4a 65 74 43 72 65 tCreateTableColumnIndex4A.JetCre
4f520 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 ateTableColumnIndex3W.__imp_JetC
4f540 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 4a 65 74 43 72 65 61 74 reateTableColumnIndex3W.JetCreat
4f560 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 eTableColumnIndex3A.__imp_JetCre
4f580 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 4a 65 74 43 72 65 61 74 65 54 ateTableColumnIndex3A.JetCreateT
4f5a0 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 ableColumnIndex2W.__imp_JetCreat
4f5c0 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 eTableColumnIndex2W.JetCreateTab
4f5e0 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 leColumnIndex2A.__imp_JetCreateT
4f600 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 ableColumnIndex2A.JetCreateTable
4f620 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 4a 65 74 43 72 65 61 74 A.__imp_JetCreateTableA.JetCreat
4f640 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e eInstanceW.__imp_JetCreateInstan
4f660 63 65 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 ceW.JetCreateInstanceA.__imp_Jet
4f680 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 CreateInstanceA.JetCreateInstanc
4f6a0 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 57 00 4a 65 e2W.__imp_JetCreateInstance2W.Je
4f6c0 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 tCreateInstance2A.__imp_JetCreat
4f6e0 65 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d eInstance2A.JetCreateIndexW.__im
4f700 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 p_JetCreateIndexW.JetCreateIndex
4f720 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 41 00 4a 65 74 43 72 65 61 74 A.__imp_JetCreateIndexA.JetCreat
4f740 65 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 eIndex4W.__imp_JetCreateIndex4W.
4f760 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 JetCreateIndex4A.__imp_JetCreate
4f780 49 6e 64 65 78 34 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a Index4A.JetCreateIndex3W.__imp_J
4f7a0 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 etCreateIndex3W.JetCreateIndex3A
4f7c0 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 00 4a 65 74 43 72 65 61 74 .__imp_JetCreateIndex3A.JetCreat
4f7e0 65 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 eIndex2W.__imp_JetCreateIndex2W.
4f800 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 JetCreateIndex2A.__imp_JetCreate
4f820 49 6e 64 65 78 32 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 Index2A.JetCreateDatabaseW.__imp
4f840 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 4a 65 74 43 72 65 61 74 65 44 61 74 _JetCreateDatabaseW.JetCreateDat
4f860 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 41 00 abaseA.__imp_JetCreateDatabaseA.
4f880 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 JetCreateDatabase2W.__imp_JetCre
4f8a0 61 74 65 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 ateDatabase2W.JetCreateDatabase2
4f8c0 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 43 A.__imp_JetCreateDatabase2A.JetC
4f8e0 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 5f 5f 69 6d onfigureProcessForCrashDump.__im
4f900 70 5f 4a 65 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d p_JetConfigureProcessForCrashDum
4f920 70 00 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 75 p.JetComputeStats.__imp_JetCompu
4f940 74 65 53 74 61 74 73 00 4a 65 74 43 6f 6d 70 61 63 74 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d teStats.JetCompactW.__imp_JetCom
4f960 70 61 63 74 57 00 4a 65 74 43 6f 6d 70 61 63 74 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 pactW.JetCompactA.__imp_JetCompa
4f980 63 74 41 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f ctA.JetCommitTransaction2.__imp_
4f9a0 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 4a 65 74 43 6f 6d 6d 69 74 54 JetCommitTransaction2.JetCommitT
4f9c0 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 ransaction.__imp_JetCommitTransa
4f9e0 63 74 69 6f 6e 00 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f ction.JetCloseTable.__imp_JetClo
4fa00 73 65 54 61 62 6c 65 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 seTable.JetCloseFileInstance.__i
4fa20 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 43 6c 6f 73 65 mp_JetCloseFileInstance.JetClose
4fa40 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 4a 65 74 43 6c 6f 73 65 File.__imp_JetCloseFile.JetClose
4fa60 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 44 61 74 61 62 61 73 65 00 Database.__imp_JetCloseDatabase.
4fa80 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 JetBeginTransaction3.__imp_JetBe
4faa0 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 ginTransaction3.JetBeginTransact
4fac0 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 ion2.__imp_JetBeginTransaction2.
4fae0 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 JetBeginTransaction.__imp_JetBeg
4fb00 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 5f inTransaction.JetBeginSessionW._
4fb20 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 4a 65 74 42 65 67 69 6e 53 65 _imp_JetBeginSessionW.JetBeginSe
4fb40 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 4a 65 ssionA.__imp_JetBeginSessionA.Je
4fb60 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 tBeginExternalBackupInstance.__i
4fb80 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 mp_JetBeginExternalBackupInstanc
4fba0 65 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a e.JetBeginExternalBackup.__imp_J
4fbc0 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 4a 65 74 42 61 63 6b 75 70 57 etBeginExternalBackup.JetBackupW
4fbe0 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 57 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 .__imp_JetBackupW.JetBackupInsta
4fc00 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 4a 65 nceW.__imp_JetBackupInstanceW.Je
4fc20 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 tBackupInstanceA.__imp_JetBackup
4fc40 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 42 61 63 6b 75 70 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 InstanceA.JetBackupA.__imp_JetBa
4fc60 63 6b 75 70 41 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a ckupA.JetAttachDatabaseW.__imp_J
4fc80 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 etAttachDatabaseW.JetAttachDatab
4fca0 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 4a 65 aseA.__imp_JetAttachDatabaseA.Je
4fcc0 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 tAttachDatabase2W.__imp_JetAttac
4fce0 68 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 hDatabase2W.JetAttachDatabase2A.
4fd00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 41 64 64 __imp_JetAttachDatabase2A.JetAdd
4fd20 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 4a 65 74 41 ColumnW.__imp_JetAddColumnW.JetA
4fd40 64 64 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 7f 65 ddColumnA.__imp_JetAddColumnA..e
4fd60 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 sent_NULL_THUNK_DATA.__IMPORT_DE
4fd80 53 43 52 49 50 54 4f 52 5f 65 73 65 6e 74 00 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 5f 5f 69 SCRIPTOR_esent.MFIsFormatYUV.__i
4fda0 6d 70 5f 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 mp_MFIsFormatYUV.MFGetPlaneSize.
4fdc0 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 4d 46 43 72 65 61 74 65 56 69 64 __imp_MFGetPlaneSize.MFCreateVid
4fde0 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 eoSampleFromSurface.__imp_MFCrea
4fe00 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 4d 46 43 72 65 61 74 teVideoSampleFromSurface.MFCreat
4fe20 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 eVideoSampleAllocator.__imp_MFCr
4fe40 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 4d 46 43 72 65 61 74 eateVideoSampleAllocator.MFCreat
4fe60 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 eVideoPresenter.__imp_MFCreateVi
4fe80 64 65 6f 50 72 65 73 65 6e 74 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 deoPresenter.MFCreateVideoMixerA
4fea0 6e 64 50 72 65 73 65 6e 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d ndPresenter.__imp_MFCreateVideoM
4fec0 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 ixerAndPresenter.MFCreateVideoMi
4fee0 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 00 7f 65 76 xer.__imp_MFCreateVideoMixer..ev
4ff00 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 r_NULL_THUNK_DATA.__IMPORT_DESCR
4ff20 49 50 54 4f 52 5f 65 76 72 00 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 5f 5f 69 6d 70 5f 57 65 IPTOR_evr.WerReportHang.__imp_We
4ff40 72 52 65 70 6f 72 74 48 61 6e 67 00 52 65 70 6f 72 74 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 52 65 rReportHang.ReportFault.__imp_Re
4ff60 70 6f 72 74 46 61 75 6c 74 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 portFault.AddERExcludedApplicati
4ff80 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 onW.__imp_AddERExcludedApplicati
4ffa0 6f 6e 57 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 5f 5f onW.AddERExcludedApplicationA.__
4ffc0 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 7f 66 imp_AddERExcludedApplicationA..f
4ffe0 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 aultrep_NULL_THUNK_DATA.__IMPORT
50000 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 61 75 6c 74 72 65 70 00 46 68 53 65 72 76 69 63 65 55 6e _DESCRIPTOR_faultrep.FhServiceUn
50020 62 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 55 6e 62 6c 6f blockBackup.__imp_FhServiceUnblo
50040 63 6b 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 ckBackup.FhServiceStopBackup.__i
50060 6d 70 5f 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 mp_FhServiceStopBackup.FhService
50080 53 74 61 72 74 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 53 74 61 72 74 StartBackup.__imp_FhServiceStart
500a0 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 Backup.FhServiceReloadConfigurat
500c0 69 6f 6e 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 ion.__imp_FhServiceReloadConfigu
500e0 72 61 74 69 6f 6e 00 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 5f 5f 69 6d 70 5f 46 ration.FhServiceOpenPipe.__imp_F
50100 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 50 hServiceOpenPipe.FhServiceCloseP
50120 69 70 65 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 50 69 70 65 00 46 68 53 ipe.__imp_FhServiceClosePipe.FhS
50140 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 erviceBlockBackup.__imp_FhServic
50160 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 7f 66 68 73 76 63 63 74 6c 5f 4e 55 4c 4c 5f 54 48 55 4e eBlockBackup..fhsvcctl_NULL_THUN
50180 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 68 73 76 63 K_DATA.__IMPORT_DESCRIPTOR_fhsvc
501a0 63 74 6c 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 ctl.FilterVolumeInstanceFindNext
501c0 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e .__imp_FilterVolumeInstanceFindN
501e0 65 78 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 ext.FilterVolumeInstanceFindFirs
50200 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 t.__imp_FilterVolumeInstanceFind
50220 46 69 72 73 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c First.FilterVolumeInstanceFindCl
50240 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 ose.__imp_FilterVolumeInstanceFi
50260 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 78 74 00 5f 5f 69 ndClose.FilterVolumeFindNext.__i
50280 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 56 6f mp_FilterVolumeFindNext.FilterVo
502a0 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 lumeFindFirst.__imp_FilterVolume
502c0 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 FindFirst.FilterVolumeFindClose.
502e0 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 __imp_FilterVolumeFindClose.Filt
50300 65 72 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 46 69 6c 74 erUnload.__imp_FilterUnload.Filt
50320 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 53 65 6e 64 4d 65 erSendMessage.__imp_FilterSendMe
50340 73 73 61 67 65 00 46 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 ssage.FilterReplyMessage.__imp_F
50360 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 4c 6f 61 64 00 5f 5f 69 ilterReplyMessage.FilterLoad.__i
50380 6d 70 5f 46 69 6c 74 65 72 4c 6f 61 64 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 mp_FilterLoad.FilterInstanceGetI
503a0 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 nformation.__imp_FilterInstanceG
503c0 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 etInformation.FilterInstanceFind
503e0 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 Next.__imp_FilterInstanceFindNex
50400 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f t.FilterInstanceFindFirst.__imp_
50420 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 49 6e FilterInstanceFindFirst.FilterIn
50440 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 stanceFindClose.__imp_FilterInst
50460 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 anceFindClose.FilterInstanceCrea
50480 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 00 46 69 te.__imp_FilterInstanceCreate.Fi
504a0 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e lterInstanceClose.__imp_FilterIn
504c0 73 74 61 6e 63 65 43 6c 6f 73 65 00 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 stanceClose.FilterGetMessage.__i
504e0 6d 70 5f 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 47 65 74 49 6e 66 mp_FilterGetMessage.FilterGetInf
50500 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 ormation.__imp_FilterGetInformat
50520 69 6f 6e 00 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 ion.FilterGetDosName.__imp_Filte
50540 72 47 65 74 44 6f 73 4e 61 6d 65 00 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 rGetDosName.FilterFindNext.__imp
50560 5f 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 _FilterFindNext.FilterFindFirst.
50580 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 46 69 6e 64 __imp_FilterFindFirst.FilterFind
505a0 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 Close.__imp_FilterFindClose.Filt
505c0 65 72 44 65 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 44 65 74 61 63 68 00 46 69 6c 74 erDetach.__imp_FilterDetach.Filt
505e0 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 72 65 61 74 65 00 46 69 6c 74 erCreate.__imp_FilterCreate.Filt
50600 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 erConnectCommunicationPort.__imp
50620 5f 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 _FilterConnectCommunicationPort.
50640 46 69 6c 74 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 6c 6f 73 65 00 46 69 FilterClose.__imp_FilterClose.Fi
50660 6c 74 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 lterAttachAtAltitude.__imp_Filte
50680 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 00 46 69 6c 74 65 72 41 74 74 61 63 68 00 5f rAttachAtAltitude.FilterAttach._
506a0 5f 69 6d 70 5f 46 69 6c 74 65 72 41 74 74 61 63 68 00 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 _imp_FilterAttach..fltlib_NULL_T
506c0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6c HUNK_DATA.__IMPORT_DESCRIPTOR_fl
506e0 74 6c 69 62 00 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4d 65 72 67 tlib.MergeFontPackage.__imp_Merg
50700 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 5f eFontPackage.CreateFontPackage._
50720 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 7f 66 6f 6e 74 73 75 62 5f _imp_CreateFontPackage..fontsub_
50740 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
50760 54 4f 52 5f 66 6f 6e 74 73 75 62 00 57 53 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 TOR_fontsub.WSASetSocketSecurity
50780 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 57 53 41 53 .__imp_WSASetSocketSecurity.WSAS
507a0 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 etSocketPeerTargetName.__imp_WSA
507c0 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 57 53 41 52 65 76 65 72 SetSocketPeerTargetName.WSARever
507e0 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 41 52 65 76 65 72 74 49 6d tImpersonation.__imp_WSARevertIm
50800 70 65 72 73 6f 6e 61 74 69 6f 6e 00 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 personation.WSAQuerySocketSecuri
50820 74 79 00 5f 5f 69 6d 70 5f 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 ty.__imp_WSAQuerySocketSecurity.
50840 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 00 5f 5f 69 6d 70 5f 57 WSAImpersonateSocketPeer.__imp_W
50860 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 00 57 53 41 44 65 6c 65 74 SAImpersonateSocketPeer.WSADelet
50880 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 44 eSocketPeerTargetName.__imp_WSAD
508a0 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 49 6b 65 65 78 74 eleteSocketPeerTargetName.Ikeext
508c0 53 61 47 65 74 42 79 49 64 32 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 SaGetById2.__imp_IkeextSaGetById
508e0 32 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 2.IkeextSaGetById1.__imp_IkeextS
50900 61 47 65 74 42 79 49 64 31 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 aGetById1.IkeextSaGetById0.__imp
50920 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 _IkeextSaGetById0.IkeextSaEnum2.
50940 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 49 6b 65 65 78 74 53 61 45 6e 75 6d __imp_IkeextSaEnum2.IkeextSaEnum
50960 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 31 00 49 6b 65 65 78 74 53 61 45 6e 1.__imp_IkeextSaEnum1.IkeextSaEn
50980 75 6d 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 49 6b 65 65 78 74 53 61 um0.__imp_IkeextSaEnum0.IkeextSa
509a0 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 DestroyEnumHandle0.__imp_IkeextS
509c0 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 6b 65 65 78 74 53 61 44 65 6c 65 aDestroyEnumHandle0.IkeextSaDele
509e0 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 teById0.__imp_IkeextSaDeleteById
50a00 30 00 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 0.IkeextSaDbSetSecurityInfo0.__i
50a20 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 6b mp_IkeextSaDbSetSecurityInfo0.Ik
50a40 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 eextSaDbGetSecurityInfo0.__imp_I
50a60 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 6b 65 65 78 74 keextSaDbGetSecurityInfo0.Ikeext
50a80 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 SaCreateEnumHandle0.__imp_Ikeext
50aa0 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 6b 65 65 78 74 47 65 74 53 74 61 SaCreateEnumHandle0.IkeextGetSta
50ac0 74 69 73 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 tistics1.__imp_IkeextGetStatisti
50ae0 63 73 31 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 cs1.IkeextGetStatistics0.__imp_I
50b00 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 49 50 73 65 63 53 61 45 6e 75 6d 31 keextGetStatistics0.IPsecSaEnum1
50b20 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 6d 31 00 49 50 73 65 63 53 61 45 6e 75 6d 30 .__imp_IPsecSaEnum1.IPsecSaEnum0
50b40 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 6d 30 00 49 50 73 65 63 53 61 44 65 73 74 72 .__imp_IPsecSaEnum0.IPsecSaDestr
50b60 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 65 73 74 72 oyEnumHandle0.__imp_IPsecSaDestr
50b80 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 44 62 53 65 74 53 65 63 75 72 69 oyEnumHandle0.IPsecSaDbSetSecuri
50ba0 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 53 65 74 53 65 63 75 72 69 tyInfo0.__imp_IPsecSaDbSetSecuri
50bc0 74 79 49 6e 66 6f 30 00 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f tyInfo0.IPsecSaDbGetSecurityInfo
50be0 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 0.__imp_IPsecSaDbGetSecurityInfo
50c00 30 00 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 0.IPsecSaCreateEnumHandle0.__imp
50c20 5f 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 _IPsecSaCreateEnumHandle0.IPsecS
50c40 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e aContextUpdate0.__imp_IPsecSaCon
50c60 74 65 78 74 55 70 64 61 74 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 textUpdate0.IPsecSaContextUnsubs
50c80 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 cribe0.__imp_IPsecSaContextUnsub
50ca0 73 63 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 scribe0.IPsecSaContextSubscripti
50cc0 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 onsGet0.__imp_IPsecSaContextSubs
50ce0 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 criptionsGet0.IPsecSaContextSubs
50d00 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 cribe0.__imp_IPsecSaContextSubsc
50d20 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 5f 5f 69 6d ribe0.IPsecSaContextSetSpi0.__im
50d40 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 49 50 73 65 63 53 61 43 p_IPsecSaContextSetSpi0.IPsecSaC
50d60 6f 6e 74 65 78 74 47 65 74 53 70 69 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 ontextGetSpi1.__imp_IPsecSaConte
50d80 78 74 47 65 74 53 70 69 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 xtGetSpi1.IPsecSaContextGetSpi0.
50da0 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 49 50 73 65 __imp_IPsecSaContextGetSpi0.IPse
50dc0 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 cSaContextGetById1.__imp_IPsecSa
50de0 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 ContextGetById1.IPsecSaContextGe
50e00 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 tById0.__imp_IPsecSaContextGetBy
50e20 49 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 5f 5f 69 6d 70 5f Id0.IPsecSaContextExpire0.__imp_
50e40 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 49 50 73 65 63 53 61 43 6f 6e IPsecSaContextExpire0.IPsecSaCon
50e60 74 65 78 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e textEnum1.__imp_IPsecSaContextEn
50e80 75 6d 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 um1.IPsecSaContextEnum0.__imp_IP
50ea0 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 secSaContextEnum0.IPsecSaContext
50ec0 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 DestroyEnumHandle0.__imp_IPsecSa
50ee0 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 ContextDestroyEnumHandle0.IPsecS
50f00 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 aContextDeleteById0.__imp_IPsecS
50f20 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 aContextDeleteById0.IPsecSaConte
50f40 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 xtCreateEnumHandle0.__imp_IPsecS
50f60 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 aContextCreateEnumHandle0.IPsecS
50f80 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e aContextCreate1.__imp_IPsecSaCon
50fa0 74 65 78 74 43 72 65 61 74 65 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 textCreate1.IPsecSaContextCreate
50fc0 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 49 50 0.__imp_IPsecSaContextCreate0.IP
50fe0 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 31 00 5f 5f 69 6d 70 5f 49 secSaContextAddOutbound1.__imp_I
51000 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 31 00 49 50 73 65 63 53 PsecSaContextAddOutbound1.IPsecS
51020 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 aContextAddOutbound0.__imp_IPsec
51040 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 30 00 49 50 73 65 63 53 61 43 6f 6e SaContextAddOutbound0.IPsecSaCon
51060 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e textAddInbound1.__imp_IPsecSaCon
51080 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 textAddInbound1.IPsecSaContextAd
510a0 64 49 6e 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 dInbound0.__imp_IPsecSaContextAd
510c0 64 49 6e 62 6f 75 6e 64 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 00 5f dInbound0.IPsecKeyManagersGet0._
510e0 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 00 49 50 73 65 63 4b _imp_IPsecKeyManagersGet0.IPsecK
51100 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 6c 65 74 65 30 00 5f 5f eyManagerUnregisterAndDelete0.__
51120 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 imp_IPsecKeyManagerUnregisterAnd
51140 44 65 6c 65 74 65 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 Delete0.IPsecKeyManagerSetSecuri
51160 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 tyInfoByKey0.__imp_IPsecKeyManag
51180 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 49 50 73 65 63 4b 65 79 erSetSecurityInfoByKey0.IPsecKey
511a0 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 ManagerGetSecurityInfoByKey0.__i
511c0 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 mp_IPsecKeyManagerGetSecurityInf
511e0 6f 42 79 4b 65 79 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 6e 64 52 65 67 oByKey0.IPsecKeyManagerAddAndReg
51200 69 73 74 65 72 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 ister0.__imp_IPsecKeyManagerAddA
51220 6e 64 52 65 67 69 73 74 65 72 30 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 ndRegister0.IPsecGetStatistics1.
51240 5f 5f 69 6d 70 5f 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 49 50 73 65 63 47 __imp_IPsecGetStatistics1.IPsecG
51260 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 47 65 74 53 74 61 74 etStatistics0.__imp_IPsecGetStat
51280 69 73 74 69 63 73 30 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 5f 5f 69 6d istics0.IPsecDospStateEnum0.__im
512a0 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 49 50 73 65 63 44 6f 73 70 53 p_IPsecDospStateEnum0.IPsecDospS
512c0 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 tateDestroyEnumHandle0.__imp_IPs
512e0 65 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 ecDospStateDestroyEnumHandle0.IP
51300 73 65 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f secDospStateCreateEnumHandle0.__
51320 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 imp_IPsecDospStateCreateEnumHand
51340 6c 65 30 00 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f le0.IPsecDospSetSecurityInfo0.__
51360 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 imp_IPsecDospSetSecurityInfo0.IP
51380 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 secDospGetStatistics0.__imp_IPse
513a0 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 49 50 73 65 63 44 6f 73 70 47 65 74 cDospGetStatistics0.IPsecDospGet
513c0 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 47 65 74 SecurityInfo0.__imp_IPsecDospGet
513e0 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 SecurityInfo0.FwpmvSwitchEventsS
51400 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 etSecurityInfo0.__imp_FwpmvSwitc
51420 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 76 53 77 69 hEventsSetSecurityInfo0.FwpmvSwi
51440 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f tchEventsGetSecurityInfo0.__imp_
51460 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f FwpmvSwitchEventsGetSecurityInfo
51480 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 0.FwpmvSwitchEventUnsubscribe0._
514a0 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 _imp_FwpmvSwitchEventUnsubscribe
514c0 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 0.FwpmvSwitchEventSubscribe0.__i
514e0 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 46 77 mp_FwpmvSwitchEventSubscribe0.Fw
51500 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 pmTransactionCommit0.__imp_FwpmT
51520 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f ransactionCommit0.FwpmTransactio
51540 6e 42 65 67 69 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 nBegin0.__imp_FwpmTransactionBeg
51560 69 6e 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 5f 5f 69 6d 70 5f in0.FwpmTransactionAbort0.__imp_
51580 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 46 77 70 6d 53 79 73 74 65 6d FwpmTransactionAbort0.FwpmSystem
515a0 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 PortsUnsubscribe0.__imp_FwpmSyst
515c0 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f emPortsUnsubscribe0.FwpmSystemPo
515e0 72 74 73 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f rtsSubscribe0.__imp_FwpmSystemPo
51600 72 74 73 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 rtsSubscribe0.FwpmSystemPortsGet
51620 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 46 77 70 6d 0.__imp_FwpmSystemPortsGet0.Fwpm
51640 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d SubLayerUnsubscribeChanges0.__im
51660 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 p_FwpmSubLayerUnsubscribeChanges
51680 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 0.FwpmSubLayerSubscriptionsGet0.
516a0 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 __imp_FwpmSubLayerSubscriptionsG
516c0 65 74 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 et0.FwpmSubLayerSubscribeChanges
516e0 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 0.__imp_FwpmSubLayerSubscribeCha
51700 6e 67 65 73 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 nges0.FwpmSubLayerSetSecurityInf
51720 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 oByKey0.__imp_FwpmSubLayerSetSec
51740 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 urityInfoByKey0.FwpmSubLayerGetS
51760 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c ecurityInfoByKey0.__imp_FwpmSubL
51780 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 53 75 ayerGetSecurityInfoByKey0.FwpmSu
517a0 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 bLayerGetByKey0.__imp_FwpmSubLay
517c0 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 5f 5f erGetByKey0.FwpmSubLayerEnum0.__
517e0 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 46 77 70 6d 53 75 62 4c 61 79 imp_FwpmSubLayerEnum0.FwpmSubLay
51800 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 erDestroyEnumHandle0.__imp_FwpmS
51820 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 75 ubLayerDestroyEnumHandle0.FwpmSu
51840 62 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 bLayerDeleteByKey0.__imp_FwpmSub
51860 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 43 72 LayerDeleteByKey0.FwpmSubLayerCr
51880 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 eateEnumHandle0.__imp_FwpmSubLay
518a0 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 erCreateEnumHandle0.FwpmSubLayer
518c0 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 41 64 64 30 00 46 77 70 6d Add0.__imp_FwpmSubLayerAdd0.Fwpm
518e0 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e SessionEnum0.__imp_FwpmSessionEn
51900 75 6d 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 um0.FwpmSessionDestroyEnumHandle
51920 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 0.__imp_FwpmSessionDestroyEnumHa
51940 6e 64 6c 65 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c ndle0.FwpmSessionCreateEnumHandl
51960 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 e0.__imp_FwpmSessionCreateEnumHa
51980 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 ndle0.FwpmProviderUnsubscribeCha
519a0 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 63 72 nges0.__imp_FwpmProviderUnsubscr
519c0 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 ibeChanges0.FwpmProviderSubscrip
519e0 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 tionsGet0.__imp_FwpmProviderSubs
51a00 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 criptionsGet0.FwpmProviderSubscr
51a20 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 ibeChanges0.__imp_FwpmProviderSu
51a40 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 bscribeChanges0.FwpmProviderSetS
51a60 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 ecurityInfoByKey0.__imp_FwpmProv
51a80 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 iderSetSecurityInfoByKey0.FwpmPr
51aa0 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d oviderGetSecurityInfoByKey0.__im
51ac0 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b p_FwpmProviderGetSecurityInfoByK
51ae0 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f ey0.FwpmProviderGetByKey0.__imp_
51b00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 FwpmProviderGetByKey0.FwpmProvid
51b20 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 erEnum0.__imp_FwpmProviderEnum0.
51b40 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f FwpmProviderDestroyEnumHandle0._
51b60 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 _imp_FwpmProviderDestroyEnumHand
51b80 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 le0.FwpmProviderDeleteByKey0.__i
51ba0 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d mp_FwpmProviderDeleteByKey0.Fwpm
51bc0 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f ProviderCreateEnumHandle0.__imp_
51be0 46 77 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 FwpmProviderCreateEnumHandle0.Fw
51c00 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e pmProviderContextUnsubscribeChan
51c20 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 55 6e ges0.__imp_FwpmProviderContextUn
51c40 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f subscribeChanges0.FwpmProviderCo
51c60 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 ntextSubscriptionsGet0.__imp_Fwp
51c80 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 mProviderContextSubscriptionsGet
51ca0 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 0.FwpmProviderContextSubscribeCh
51cc0 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 anges0.__imp_FwpmProviderContext
51ce0 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f SubscribeChanges0.FwpmProviderCo
51d00 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 ntextSetSecurityInfoByKey0.__imp
51d20 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 _FwpmProviderContextSetSecurityI
51d40 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 nfoByKey0.FwpmProviderContextGet
51d60 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f SecurityInfoByKey0.__imp_FwpmPro
51d80 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 viderContextGetSecurityInfoByKey
51da0 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 33 00 5f 0.FwpmProviderContextGetByKey3._
51dc0 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 _imp_FwpmProviderContextGetByKey
51de0 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 5f 3.FwpmProviderContextGetByKey2._
51e00 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 _imp_FwpmProviderContextGetByKey
51e20 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 5f 2.FwpmProviderContextGetByKey1._
51e40 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 _imp_FwpmProviderContextGetByKey
51e60 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 30 00 5f 1.FwpmProviderContextGetByKey0._
51e80 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 _imp_FwpmProviderContextGetByKey
51ea0 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 33 00 5f 5f 0.FwpmProviderContextGetById3.__
51ec0 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 33 00 imp_FwpmProviderContextGetById3.
51ee0 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 32 00 5f 5f 69 6d FwpmProviderContextGetById2.__im
51f00 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 32 00 46 77 p_FwpmProviderContextGetById2.Fw
51f20 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f pmProviderContextGetById1.__imp_
51f40 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 46 77 70 6d FwpmProviderContextGetById1.Fwpm
51f60 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 ProviderContextGetById0.__imp_Fw
51f80 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 46 77 70 6d 50 72 pmProviderContextGetById0.FwpmPr
51fa0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f oviderContextEnum3.__imp_FwpmPro
51fc0 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f viderContextEnum3.FwpmProviderCo
51fe0 6e 74 65 78 74 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e ntextEnum2.__imp_FwpmProviderCon
52000 74 65 78 74 45 6e 75 6d 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 textEnum2.FwpmProviderContextEnu
52020 6d 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d m1.__imp_FwpmProviderContextEnum
52040 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 1.FwpmProviderContextEnum0.__imp
52060 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 46 77 70 6d 50 72 _FwpmProviderContextEnum0.FwpmPr
52080 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 oviderContextDestroyEnumHandle0.
520a0 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 __imp_FwpmProviderContextDestroy
520c0 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 EnumHandle0.FwpmProviderContextD
520e0 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f eleteByKey0.__imp_FwpmProviderCo
52100 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f ntextDeleteByKey0.FwpmProviderCo
52120 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 ntextDeleteById0.__imp_FwpmProvi
52140 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 50 72 6f 76 69 64 derContextDeleteById0.FwpmProvid
52160 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 erContextCreateEnumHandle0.__imp
52180 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 _FwpmProviderContextCreateEnumHa
521a0 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 33 00 5f 5f ndle0.FwpmProviderContextAdd3.__
521c0 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 33 00 46 77 70 6d imp_FwpmProviderContextAdd3.Fwpm
521e0 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 ProviderContextAdd2.__imp_FwpmPr
52200 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f oviderContextAdd2.FwpmProviderCo
52220 6e 74 65 78 74 41 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ntextAdd1.__imp_FwpmProviderCont
52240 65 78 74 41 64 64 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 30 00 extAdd1.FwpmProviderContextAdd0.
52260 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 30 00 46 77 __imp_FwpmProviderContextAdd0.Fw
52280 70 6d 50 72 6f 76 69 64 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 pmProviderAdd0.__imp_FwpmProvide
522a0 72 41 64 64 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e rAdd0.FwpmNetEventsSetSecurityIn
522c0 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 fo0.__imp_FwpmNetEventsSetSecuri
522e0 74 79 49 6e 66 6f 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 tyInfo0.FwpmNetEventsGetSecurity
52300 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 53 65 63 75 Info0.__imp_FwpmNetEventsGetSecu
52320 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 rityInfo0.FwpmNetEventUnsubscrib
52340 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 e0.__imp_FwpmNetEventUnsubscribe
52360 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 0.FwpmNetEventSubscriptionsGet0.
52380 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 __imp_FwpmNetEventSubscriptionsG
523a0 65 74 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 5f 5f 69 6d 70 et0.FwpmNetEventSubscribe4.__imp
523c0 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 46 77 70 6d 4e 65 74 45 _FwpmNetEventSubscribe4.FwpmNetE
523e0 76 65 6e 74 53 75 62 73 63 72 69 62 65 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e ventSubscribe3.__imp_FwpmNetEven
52400 74 53 75 62 73 63 72 69 62 65 33 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 tSubscribe3.FwpmNetEventSubscrib
52420 65 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 e2.__imp_FwpmNetEventSubscribe2.
52440 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 5f 5f 69 6d 70 5f 46 77 70 FwpmNetEventSubscribe1.__imp_Fwp
52460 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 mNetEventSubscribe1.FwpmNetEvent
52480 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 Subscribe0.__imp_FwpmNetEventSub
524a0 73 63 72 69 62 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 5f 5f 69 6d 70 5f scribe0.FwpmNetEventEnum5.__imp_
524c0 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e FwpmNetEventEnum5.FwpmNetEventEn
524e0 75 6d 34 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 46 77 70 6d um4.__imp_FwpmNetEventEnum4.Fwpm
52500 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 NetEventEnum3.__imp_FwpmNetEvent
52520 45 6e 75 6d 33 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 46 77 Enum3.FwpmNetEventEnum2.__imp_Fw
52540 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d pmNetEventEnum2.FwpmNetEventEnum
52560 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 46 77 70 6d 4e 65 1.__imp_FwpmNetEventEnum1.FwpmNe
52580 74 45 76 65 6e 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e tEventEnum0.__imp_FwpmNetEventEn
525a0 75 6d 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c um0.FwpmNetEventDestroyEnumHandl
525c0 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d e0.__imp_FwpmNetEventDestroyEnum
525e0 48 61 6e 64 6c 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 Handle0.FwpmNetEventCreateEnumHa
52600 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e ndle0.__imp_FwpmNetEventCreateEn
52620 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e umHandle0.FwpmLayerSetSecurityIn
52640 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 63 75 72 foByKey0.__imp_FwpmLayerSetSecur
52660 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 ityInfoByKey0.FwpmLayerGetSecuri
52680 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 53 tyInfoByKey0.__imp_FwpmLayerGetS
526a0 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 ecurityInfoByKey0.FwpmLayerGetBy
526c0 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 Key0.__imp_FwpmLayerGetByKey0.Fw
526e0 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 pmLayerGetById0.__imp_FwpmLayerG
52700 65 74 42 79 49 64 30 00 46 77 70 6d 4c 61 79 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 etById0.FwpmLayerEnum0.__imp_Fwp
52720 6d 4c 61 79 65 72 45 6e 75 6d 30 00 46 77 70 6d 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d mLayerEnum0.FwpmLayerDestroyEnum
52740 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e Handle0.__imp_FwpmLayerDestroyEn
52760 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e umHandle0.FwpmLayerCreateEnumHan
52780 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 dle0.__imp_FwpmLayerCreateEnumHa
527a0 6e 64 6c 65 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 ndle0.FwpmIPsecTunnelDeleteByKey
527c0 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 0.__imp_FwpmIPsecTunnelDeleteByK
527e0 65 79 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 5f 5f 69 6d 70 5f 46 77 ey0.FwpmIPsecTunnelAdd3.__imp_Fw
52800 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 pmIPsecTunnelAdd3.FwpmIPsecTunne
52820 6c 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 lAdd2.__imp_FwpmIPsecTunnelAdd2.
52840 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 FwpmIPsecTunnelAdd1.__imp_FwpmIP
52860 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 secTunnelAdd1.FwpmIPsecTunnelAdd
52880 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 46 77 70 6d 0.__imp_FwpmIPsecTunnelAdd0.Fwpm
528a0 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d GetAppIdFromFileName0.__imp_Fwpm
528c0 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 46 77 70 6d 46 72 65 65 4d 65 GetAppIdFromFileName0.FwpmFreeMe
528e0 6d 6f 72 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 46 77 70 6d mory0.__imp_FwpmFreeMemory0.Fwpm
52900 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f FilterUnsubscribeChanges0.__imp_
52920 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 FwpmFilterUnsubscribeChanges0.Fw
52940 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f pmFilterSubscriptionsGet0.__imp_
52960 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d FwpmFilterSubscriptionsGet0.Fwpm
52980 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 FilterSubscribeChanges0.__imp_Fw
529a0 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 46 69 pmFilterSubscribeChanges0.FwpmFi
529c0 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f lterSetSecurityInfoByKey0.__imp_
529e0 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 FwpmFilterSetSecurityInfoByKey0.
52a00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 FwpmFilterGetSecurityInfoByKey0.
52a20 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 __imp_FwpmFilterGetSecurityInfoB
52a40 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f yKey0.FwpmFilterGetByKey0.__imp_
52a60 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 FwpmFilterGetByKey0.FwpmFilterGe
52a80 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 tById0.__imp_FwpmFilterGetById0.
52aa0 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 FwpmFilterEnum0.__imp_FwpmFilter
52ac0 45 6e 75 6d 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c Enum0.FwpmFilterDestroyEnumHandl
52ae0 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 e0.__imp_FwpmFilterDestroyEnumHa
52b00 6e 64 6c 65 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 ndle0.FwpmFilterDeleteByKey0.__i
52b20 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 46 69 mp_FwpmFilterDeleteByKey0.FwpmFi
52b40 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 lterDeleteById0.__imp_FwpmFilter
52b60 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 46 69 6c 74 65 72 43 72 65 61 74 65 45 6e 75 6d DeleteById0.FwpmFilterCreateEnum
52b80 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 43 72 65 61 74 65 45 6e Handle0.__imp_FwpmFilterCreateEn
52ba0 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 umHandle0.FwpmFilterAdd0.__imp_F
52bc0 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 wpmFilterAdd0.FwpmEngineSetSecur
52be0 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 ityInfo0.__imp_FwpmEngineSetSecu
52c00 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 5f rityInfo0.FwpmEngineSetOption0._
52c20 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 6e _imp_FwpmEngineSetOption0.FwpmEn
52c40 67 69 6e 65 4f 70 65 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 gineOpen0.__imp_FwpmEngineOpen0.
52c60 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 FwpmEngineGetSecurityInfo0.__imp
52c80 5f 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d _FwpmEngineGetSecurityInfo0.Fwpm
52ca0 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e EngineGetOption0.__imp_FwpmEngin
52cc0 65 47 65 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 5f 5f 69 eGetOption0.FwpmEngineClose0.__i
52ce0 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b mp_FwpmEngineClose0.FwpmDynamicK
52d00 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 6e eywordUnsubscribe0.__imp_FwpmDyn
52d20 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 44 79 6e 61 amicKeywordUnsubscribe0.FwpmDyna
52d40 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 micKeywordSubscribe0.__imp_FwpmD
52d60 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 43 6f 6e 6e ynamicKeywordSubscribe0.FwpmConn
52d80 65 63 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e ectionUnsubscribe0.__imp_FwpmCon
52da0 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 nectionUnsubscribe0.FwpmConnecti
52dc0 6f 6e 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f onSubscribe0.__imp_FwpmConnectio
52de0 6e 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 nSubscribe0.FwpmConnectionSetSec
52e00 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 urityInfo0.__imp_FwpmConnectionS
52e20 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 etSecurityInfo0.FwpmConnectionGe
52e40 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 tSecurityInfo0.__imp_FwpmConnect
52e60 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 ionGetSecurityInfo0.FwpmConnecti
52e80 6f 6e 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 onGetById0.__imp_FwpmConnectionG
52ea0 65 74 42 79 49 64 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d etById0.FwpmConnectionEnum0.__im
52ec0 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 46 77 70 6d 43 6f 6e 6e 65 63 p_FwpmConnectionEnum0.FwpmConnec
52ee0 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 tionDestroyEnumHandle0.__imp_Fwp
52f00 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 mConnectionDestroyEnumHandle0.Fw
52f20 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f pmConnectionCreateEnumHandle0.__
52f40 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 imp_FwpmConnectionCreateEnumHand
52f60 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 le0.FwpmCalloutUnsubscribeChange
52f80 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 s0.__imp_FwpmCalloutUnsubscribeC
52fa0 68 61 6e 67 65 73 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 hanges0.FwpmCalloutSubscriptions
52fc0 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 Get0.__imp_FwpmCalloutSubscripti
52fe0 6f 6e 73 47 65 74 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e onsGet0.FwpmCalloutSubscribeChan
53000 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 ges0.__imp_FwpmCalloutSubscribeC
53020 68 61 6e 67 65 73 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 65 74 53 65 63 75 72 69 74 79 49 6e hanges0.FwpmCalloutSetSecurityIn
53040 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 65 74 53 65 63 foByKey0.__imp_FwpmCalloutSetSec
53060 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 urityInfoByKey0.FwpmCalloutGetSe
53080 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f curityInfoByKey0.__imp_FwpmCallo
530a0 75 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c utGetSecurityInfoByKey0.FwpmCall
530c0 6f 75 74 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 outGetByKey0.__imp_FwpmCalloutGe
530e0 74 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d tByKey0.FwpmCalloutGetById0.__im
53100 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 p_FwpmCalloutGetById0.FwpmCallou
53120 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 46 77 tEnum0.__imp_FwpmCalloutEnum0.Fw
53140 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d pmCalloutDestroyEnumHandle0.__im
53160 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 p_FwpmCalloutDestroyEnumHandle0.
53180 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 FwpmCalloutDeleteByKey0.__imp_Fw
531a0 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 pmCalloutDeleteByKey0.FwpmCallou
531c0 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 tDeleteById0.__imp_FwpmCalloutDe
531e0 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 leteById0.FwpmCalloutCreateEnumH
53200 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e andle0.__imp_FwpmCalloutCreateEn
53220 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 5f 5f 69 6d 70 5f umHandle0.FwpmCalloutAdd0.__imp_
53240 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 FwpmCalloutAdd0..fwpuclnt_NULL_T
53260 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 77 HUNK_DATA.__IMPORT_DESCRIPTOR_fw
53280 70 75 63 6c 6e 74 00 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f puclnt.SendToFaxRecipient.__imp_
532a0 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 SendToFaxRecipient.CanSendToFaxR
532c0 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 ecipient.__imp_CanSendToFaxRecip
532e0 69 65 6e 74 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ient..fxsutility_NULL_THUNK_DATA
53300 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 78 73 75 74 69 6c 69 74 79 00 .__IMPORT_DESCRIPTOR_fxsutility.
53320 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a XLATEOBJ_piVector.__imp_XLATEOBJ
53340 5f 70 69 56 65 63 74 6f 72 00 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 5f 5f 69 6d 70 5f _piVector.XLATEOBJ_iXlate.__imp_
53360 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c XLATEOBJ_iXlate.XLATEOBJ_hGetCol
53380 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 orTransform.__imp_XLATEOBJ_hGetC
533a0 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 58 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 74 olorTransform.XLATEOBJ_cGetPalet
533c0 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 58 46 te.__imp_XLATEOBJ_cGetPalette.XF
533e0 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 46 4f 52 4d 4f 42 4a 5f ORMOBJ_iGetXform.__imp_XFORMOBJ_
53400 69 47 65 74 58 66 6f 72 6d 00 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 5f iGetXform.XFORMOBJ_bApplyXform._
53420 5f 69 6d 70 5f 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 57 69 64 65 6e 50 _imp_XFORMOBJ_bApplyXform.WidenP
53440 61 74 68 00 5f 5f 69 6d 70 5f 57 69 64 65 6e 50 61 74 68 00 55 70 64 61 74 65 49 43 4d 52 65 67 ath.__imp_WidenPath.UpdateICMReg
53460 4b 65 79 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 57 00 55 70 64 61 KeyW.__imp_UpdateICMRegKeyW.Upda
53480 74 65 49 43 4d 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 49 43 4d 52 65 67 4b teICMRegKeyA.__imp_UpdateICMRegK
534a0 65 79 41 00 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 43 6f 6c eyA.UpdateColors.__imp_UpdateCol
534c0 6f 72 73 00 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 61 6c ors.UnrealizeObject.__imp_Unreal
534e0 69 7a 65 4f 62 6a 65 63 74 00 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 5f izeObject.TranslateCharsetInfo._
53500 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 54 65 78 74 4f 75 _imp_TranslateCharsetInfo.TextOu
53520 74 57 00 5f 5f 69 6d 70 5f 54 65 78 74 4f 75 74 57 00 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 tW.__imp_TextOutW.TextOutA.__imp
53540 5f 54 65 78 74 4f 75 74 41 00 53 77 61 70 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 53 77 61 70 _TextOutA.SwapBuffers.__imp_Swap
53560 42 75 66 66 65 72 73 00 53 74 72 6f 6b 65 50 61 74 68 00 5f 5f 69 6d 70 5f 53 74 72 6f 6b 65 50 Buffers.StrokePath.__imp_StrokeP
53580 61 74 68 00 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 74 72 6f ath.StrokeAndFillPath.__imp_Stro
535a0 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 53 74 72 65 74 63 68 44 49 42 69 74 73 00 5f 5f 69 6d keAndFillPath.StretchDIBits.__im
535c0 70 5f 53 74 72 65 74 63 68 44 49 42 69 74 73 00 53 74 72 65 74 63 68 42 6c 74 00 5f 5f 69 6d 70 p_StretchDIBits.StretchBlt.__imp
535e0 5f 53 74 72 65 74 63 68 42 6c 74 00 53 74 61 72 74 50 61 67 65 00 5f 5f 69 6d 70 5f 53 74 61 72 _StretchBlt.StartPage.__imp_Star
53600 74 50 61 67 65 00 53 74 61 72 74 44 6f 63 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 57 00 tPage.StartDocW.__imp_StartDocW.
53620 53 74 61 72 74 44 6f 63 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 41 00 53 65 74 57 6f 72 StartDocA.__imp_StartDocA.SetWor
53640 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 ldTransform.__imp_SetWorldTransf
53660 6f 72 6d 00 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 orm.SetWindowOrgEx.__imp_SetWind
53680 6f 77 4f 72 67 45 78 00 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 owOrgEx.SetWindowExtEx.__imp_Set
536a0 57 69 6e 64 6f 77 45 78 74 45 78 00 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f WindowExtEx.SetWinMetaFileBits._
536c0 5f 69 6d 70 5f 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 53 65 74 56 69 65 77 70 _imp_SetWinMetaFileBits.SetViewp
536e0 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 ortOrgEx.__imp_SetViewportOrgEx.
53700 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 56 69 65 77 70 6f SetViewportExtEx.__imp_SetViewpo
53720 72 74 45 78 74 45 78 00 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 rtExtEx.SetTextJustification.__i
53740 6d 70 5f 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 53 65 74 54 65 78 74 43 mp_SetTextJustification.SetTextC
53760 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 53 65 74 54 65 78 74 43 olor.__imp_SetTextColor.SetTextC
53780 68 61 72 61 63 74 65 72 45 78 74 72 61 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 68 61 72 61 haracterExtra.__imp_SetTextChara
537a0 63 74 65 72 45 78 74 72 61 00 53 65 74 54 65 78 74 41 6c 69 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 cterExtra.SetTextAlign.__imp_Set
537c0 54 65 78 74 41 6c 69 67 6e 00 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 5f 5f TextAlign.SetSystemPaletteUse.__
537e0 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 53 65 74 53 74 72 65 74 imp_SetSystemPaletteUse.SetStret
53800 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 chBltMode.__imp_SetStretchBltMod
53820 65 00 53 65 74 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 52 67 6e 00 53 65 e.SetRectRgn.__imp_SetRectRgn.Se
53840 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 53 65 74 52 4f 50 32 00 53 65 74 50 6f 6c 79 46 69 6c 6c 4d tROP2.__imp_SetROP2.SetPolyFillM
53860 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 53 65 74 50 69 78 ode.__imp_SetPolyFillMode.SetPix
53880 65 6c 56 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 56 00 53 65 74 50 69 78 65 6c 46 6f 72 6d elV.__imp_SetPixelV.SetPixelForm
538a0 61 74 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 53 65 74 50 69 78 65 6c at.__imp_SetPixelFormat.SetPixel
538c0 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 00 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 .__imp_SetPixel.SetPaletteEntrie
538e0 73 00 5f 5f 69 6d 70 5f 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 53 65 74 4d 69 74 s.__imp_SetPaletteEntries.SetMit
53900 65 72 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 53 65 74 4d erLimit.__imp_SetMiterLimit.SetM
53920 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 74 61 52 67 6e 00 53 65 74 4d 65 74 61 46 etaRgn.__imp_SetMetaRgn.SetMetaF
53940 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 ileBitsEx.__imp_SetMetaFileBitsE
53960 78 00 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 70 70 65 72 x.SetMapperFlags.__imp_SetMapper
53980 46 6c 61 67 73 00 53 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 70 4d 6f 64 Flags.SetMapMode.__imp_SetMapMod
539a0 65 00 53 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 79 6f 75 74 00 53 65 74 49 e.SetLayout.__imp_SetLayout.SetI
539c0 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 CMProfileW.__imp_SetICMProfileW.
539e0 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 50 72 6f 66 69 SetICMProfileA.__imp_SetICMProfi
53a00 6c 65 41 00 53 65 74 49 43 4d 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 4d 6f 64 65 00 leA.SetICMMode.__imp_SetICMMode.
53a20 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 47 72 61 70 68 69 63 SetGraphicsMode.__imp_SetGraphic
53a40 73 4d 6f 64 65 00 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 sMode.SetEnhMetaFileBits.__imp_S
53a60 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 etEnhMetaFileBits.SetDeviceGamma
53a80 52 61 6d 70 00 5f 5f 69 6d 70 5f 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 53 65 Ramp.__imp_SetDeviceGammaRamp.Se
53aa0 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 73 54 tDIBitsToDevice.__imp_SetDIBitsT
53ac0 6f 44 65 76 69 63 65 00 53 65 74 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 oDevice.SetDIBits.__imp_SetDIBit
53ae0 73 00 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 43 s.SetDIBColorTable.__imp_SetDIBC
53b00 6f 6c 6f 72 54 61 62 6c 65 00 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 olorTable.SetDCPenColor.__imp_Se
53b20 74 44 43 50 65 6e 43 6f 6c 6f 72 00 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d tDCPenColor.SetDCBrushColor.__im
53b40 70 5f 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 p_SetDCBrushColor.SetColorSpace.
53b60 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 53 65 74 43 6f 6c 6f 72 41 64 6a 75 __imp_SetColorSpace.SetColorAdju
53b80 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 stment.__imp_SetColorAdjustment.
53ba0 53 65 74 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 42 72 75 73 68 4f 72 67 45 SetBrushOrgEx.__imp_SetBrushOrgE
53bc0 78 00 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 42 6f 75 6e 64 73 52 x.SetBoundsRect.__imp_SetBoundsR
53be0 65 63 74 00 53 65 74 42 6b 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 42 6b 4d 6f 64 65 00 53 65 ect.SetBkMode.__imp_SetBkMode.Se
53c00 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 53 65 74 42 69 74 tBkColor.__imp_SetBkColor.SetBit
53c20 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 53 65 74 42 69 74 6d 61 70 44 69 mapDimensionEx.__imp_SetBitmapDi
53c40 6d 65 6e 73 69 6f 6e 45 78 00 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 mensionEx.SetBitmapBits.__imp_Se
53c60 74 42 69 74 6d 61 70 42 69 74 73 00 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d tBitmapBits.SetArcDirection.__im
53c80 70 5f 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 53 65 74 41 62 6f 72 74 50 72 6f 63 00 5f p_SetArcDirection.SetAbortProc._
53ca0 5f 69 6d 70 5f 53 65 74 41 62 6f 72 74 50 72 6f 63 00 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 _imp_SetAbortProc.SelectPalette.
53cc0 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 53 65 6c 65 63 74 4f 62 6a 65 63 74 __imp_SelectPalette.SelectObject
53ce0 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 53 65 6c 65 63 74 43 6c 69 70 52 67 .__imp_SelectObject.SelectClipRg
53d00 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 53 65 6c 65 63 74 43 6c 69 70 n.__imp_SelectClipRgn.SelectClip
53d20 50 61 74 68 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 50 61 74 68 00 53 63 61 6c 65 57 Path.__imp_SelectClipPath.ScaleW
53d40 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 indowExtEx.__imp_ScaleWindowExtE
53d60 78 00 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 x.ScaleViewportExtEx.__imp_Scale
53d80 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 53 61 76 65 44 43 00 5f 5f 69 6d 70 5f 53 61 76 65 44 ViewportExtEx.SaveDC.__imp_SaveD
53da0 43 00 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a C.STROBJ_vEnumStart.__imp_STROBJ
53dc0 5f 76 45 6e 75 6d 53 74 61 72 74 00 53 54 52 4f 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 _vEnumStart.STROBJ_dwGetCodePage
53de0 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 53 54 52 4f .__imp_STROBJ_dwGetCodePage.STRO
53e00 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 BJ_bGetAdvanceWidths.__imp_STROB
53e20 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d J_bGetAdvanceWidths.STROBJ_bEnum
53e40 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 45 6e 75 6d PositionsOnly.__imp_STROBJ_bEnum
53e60 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 PositionsOnly.STROBJ_bEnum.__imp
53e80 5f 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 52 6f 75 6e 64 52 65 63 74 00 5f 5f 69 6d 70 5f 52 6f _STROBJ_bEnum.RoundRect.__imp_Ro
53ea0 75 6e 64 52 65 63 74 00 52 65 73 74 6f 72 65 44 43 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 44 undRect.RestoreDC.__imp_RestoreD
53ec0 43 00 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 50 61 6c 65 C.ResizePalette.__imp_ResizePale
53ee0 74 74 65 00 52 65 73 65 74 44 43 57 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 43 57 00 52 65 73 65 tte.ResetDCW.__imp_ResetDCW.Rese
53f00 74 44 43 41 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 43 41 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 tDCA.__imp_ResetDCA.RemoveFontRe
53f20 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 sourceW.__imp_RemoveFontResource
53f40 57 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 W.RemoveFontResourceExW.__imp_Re
53f60 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 moveFontResourceExW.RemoveFontRe
53f80 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 sourceExA.__imp_RemoveFontResour
53fa0 63 65 45 78 41 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f ceExA.RemoveFontResourceA.__imp_
53fc0 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 RemoveFontResourceA.RemoveFontMe
53fe0 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 mResourceEx.__imp_RemoveFontMemR
54000 65 73 6f 75 72 63 65 45 78 00 52 65 63 74 61 6e 67 6c 65 00 5f 5f 69 6d 70 5f 52 65 63 74 61 6e esourceEx.Rectangle.__imp_Rectan
54020 67 6c 65 00 52 65 63 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 63 74 56 69 73 69 62 6c gle.RectVisible.__imp_RectVisibl
54040 65 00 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 63 74 49 6e 52 65 67 69 6f e.RectInRegion.__imp_RectInRegio
54060 6e 00 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 69 7a 65 50 61 n.RealizePalette.__imp_RealizePa
54080 6c 65 74 74 65 00 50 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 50 74 56 69 73 69 62 6c 65 00 lette.PtVisible.__imp_PtVisible.
540a0 50 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 74 49 6e 52 65 67 69 6f 6e 00 50 6f 6c 79 PtInRegion.__imp_PtInRegion.Poly
540c0 6c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 50 6f 6c 79 6c 69 6e 65 54 6f 00 50 6f 6c 79 6c 69 6e 65 lineTo.__imp_PolylineTo.Polyline
540e0 00 5f 5f 69 6d 70 5f 50 6f 6c 79 6c 69 6e 65 00 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 6f .__imp_Polyline.Polygon.__imp_Po
54100 6c 79 67 6f 6e 00 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 50 6f 6c 79 54 65 78 lygon.PolyTextOutW.__imp_PolyTex
54120 74 4f 75 74 57 00 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 50 6f 6c 79 54 65 78 tOutW.PolyTextOutA.__imp_PolyTex
54140 74 4f 75 74 41 00 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 50 6f 6c tOutA.PolyPolyline.__imp_PolyPol
54160 79 6c 69 6e 65 00 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 6c 79 50 6f 6c 79 yline.PolyPolygon.__imp_PolyPoly
54180 67 6f 6e 00 50 6f 6c 79 44 72 61 77 00 5f 5f 69 6d 70 5f 50 6f 6c 79 44 72 61 77 00 50 6f 6c 79 gon.PolyDraw.__imp_PolyDraw.Poly
541a0 42 65 7a 69 65 72 54 6f 00 5f 5f 69 6d 70 5f 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 50 6f 6c 79 BezierTo.__imp_PolyBezierTo.Poly
541c0 42 65 7a 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 6c 79 42 65 7a 69 65 72 00 50 6c 67 42 6c 74 00 5f Bezier.__imp_PolyBezier.PlgBlt._
541e0 5f 69 6d 70 5f 50 6c 67 42 6c 74 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f _imp_PlgBlt.PlayMetaFileRecord._
54200 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 50 6c 61 79 4d 65 74 61 _imp_PlayMetaFileRecord.PlayMeta
54220 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 50 6c 61 79 45 6e 68 4d File.__imp_PlayMetaFile.PlayEnhM
54240 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 6c 61 79 45 6e 68 4d 65 74 61 46 etaFileRecord.__imp_PlayEnhMetaF
54260 69 6c 65 52 65 63 6f 72 64 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f ileRecord.PlayEnhMetaFile.__imp_
54280 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 50 69 65 00 5f 5f 69 6d 70 5f 50 69 65 00 50 61 PlayEnhMetaFile.Pie.__imp_Pie.Pa
542a0 74 68 54 6f 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 50 61 thToRegion.__imp_PathToRegion.Pa
542c0 74 42 6c 74 00 5f 5f 69 6d 70 5f 50 61 74 42 6c 74 00 50 61 69 6e 74 52 67 6e 00 5f 5f 69 6d 70 tBlt.__imp_PatBlt.PaintRgn.__imp
542e0 5f 50 61 69 6e 74 52 67 6e 00 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 5f 5f 69 _PaintRgn.PATHOBJ_vGetBounds.__i
54300 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 50 41 54 48 4f 42 4a 5f 76 45 mp_PATHOBJ_vGetBounds.PATHOBJ_vE
54320 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f numStartClipLines.__imp_PATHOBJ_
54340 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 vEnumStartClipLines.PATHOBJ_vEnu
54360 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 mStart.__imp_PATHOBJ_vEnumStart.
54380 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 50 41 54 PATHOBJ_bEnumClipLines.__imp_PAT
543a0 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 HOBJ_bEnumClipLines.PATHOBJ_bEnu
543c0 6d 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 4f 66 66 73 65 74 57 69 6e 64 m.__imp_PATHOBJ_bEnum.OffsetWind
543e0 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 owOrgEx.__imp_OffsetWindowOrgEx.
54400 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 OffsetViewportOrgEx.__imp_Offset
54420 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 4f 66 66 73 65 74 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 ViewportOrgEx.OffsetRgn.__imp_Of
54440 66 73 65 74 52 67 6e 00 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 fsetRgn.OffsetClipRgn.__imp_Offs
54460 65 74 43 6c 69 70 52 67 6e 00 4d 6f 76 65 54 6f 45 78 00 5f 5f 69 6d 70 5f 4d 6f 76 65 54 6f 45 etClipRgn.MoveToEx.__imp_MoveToE
54480 78 00 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 6f 64 x.ModifyWorldTransform.__imp_Mod
544a0 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 4d 61 73 6b 42 6c 74 00 5f 5f 69 6d 70 5f ifyWorldTransform.MaskBlt.__imp_
544c0 4d 61 73 6b 42 6c 74 00 4c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 4c 69 6e 65 54 6f 00 4c 69 6e 65 MaskBlt.LineTo.__imp_LineTo.Line
544e0 44 44 41 00 5f 5f 69 6d 70 5f 4c 69 6e 65 44 44 41 00 4c 50 74 6f 44 50 00 5f 5f 69 6d 70 5f 4c DDA.__imp_LineDDA.LPtoDP.__imp_L
54500 50 74 6f 44 50 00 49 6e 76 65 72 74 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e 76 65 72 74 52 67 6e 00 PtoDP.InvertRgn.__imp_InvertRgn.
54520 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 IntersectClipRect.__imp_Intersec
54540 74 43 6c 69 70 52 65 63 74 00 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 tClipRect.HT_Get8BPPMaskPalette.
54560 5f 5f 69 6d 70 5f 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 48 54 5f 47 __imp_HT_Get8BPPMaskPalette.HT_G
54580 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 48 54 5f 47 65 74 et8BPPFormatPalette.__imp_HT_Get
545a0 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 8BPPFormatPalette.GetWorldTransf
545c0 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 57 orm.__imp_GetWorldTransform.GetW
545e0 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 indowOrgEx.__imp_GetWindowOrgEx.
54600 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 45 78 GetWindowExtEx.__imp_GetWindowEx
54620 74 45 78 00 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 tEx.GetWinMetaFileBits.__imp_Get
54640 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 WinMetaFileBits.GetViewportOrgEx
54660 00 5f 5f 69 6d 70 5f 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 47 65 74 56 69 65 77 70 .__imp_GetViewportOrgEx.GetViewp
54680 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 ortExtEx.__imp_GetViewportExtEx.
546a0 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 4d 65 74 GetTextMetricsW.__imp_GetTextMet
546c0 72 69 63 73 57 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d 70 5f 47 65 74 54 ricsW.GetTextMetricsA.__imp_GetT
546e0 65 78 74 4d 65 74 72 69 63 73 41 00 47 65 74 54 65 78 74 46 61 63 65 57 00 5f 5f 69 6d 70 5f 47 extMetricsA.GetTextFaceW.__imp_G
54700 65 74 54 65 78 74 46 61 63 65 57 00 47 65 74 54 65 78 74 46 61 63 65 41 00 5f 5f 69 6d 70 5f 47 etTextFaceW.GetTextFaceA.__imp_G
54720 65 74 54 65 78 74 46 61 63 65 41 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 etTextFaceA.GetTextExtentPointW.
54740 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 47 65 74 54 65 78 __imp_GetTextExtentPointW.GetTex
54760 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e tExtentPointI.__imp_GetTextExten
54780 74 50 6f 69 6e 74 49 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d tPointI.GetTextExtentPointA.__im
547a0 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 41 00 47 65 74 54 65 78 74 45 78 74 p_GetTextExtentPointA.GetTextExt
547c0 65 6e 74 50 6f 69 6e 74 33 32 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 entPoint32W.__imp_GetTextExtentP
547e0 6f 69 6e 74 33 32 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 5f 5f oint32W.GetTextExtentPoint32A.__
54800 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 47 65 74 54 65 78 imp_GetTextExtentPoint32A.GetTex
54820 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 tExtentExPointW.__imp_GetTextExt
54840 65 6e 74 45 78 50 6f 69 6e 74 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 entExPointW.GetTextExtentExPoint
54860 49 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 47 65 I.__imp_GetTextExtentExPointI.Ge
54880 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 tTextExtentExPointA.__imp_GetTex
548a0 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 5f 5f 69 tExtentExPointA.GetTextColor.__i
548c0 6d 70 5f 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 49 6e mp_GetTextColor.GetTextCharsetIn
548e0 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f 00 47 65 74 54 fo.__imp_GetTextCharsetInfo.GetT
54900 65 78 74 43 68 61 72 73 65 74 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 extCharset.__imp_GetTextCharset.
54920 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 5f 5f 69 6d 70 5f 47 65 74 54 GetTextCharacterExtra.__imp_GetT
54940 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 47 65 74 54 65 78 74 41 6c 69 67 6e 00 5f extCharacterExtra.GetTextAlign._
54960 5f 69 6d 70 5f 47 65 74 54 65 78 74 41 6c 69 67 6e 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 _imp_GetTextAlign.GetSystemPalet
54980 74 65 55 73 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 teUse.__imp_GetSystemPaletteUse.
549a0 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 GetSystemPaletteEntries.__imp_Ge
549c0 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 53 74 72 65 74 63 68 tSystemPaletteEntries.GetStretch
549e0 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 BltMode.__imp_GetStretchBltMode.
54a00 47 65 74 53 74 6f 63 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 53 74 6f 63 6b 4f 62 6a GetStockObject.__imp_GetStockObj
54a20 65 63 74 00 47 65 74 52 67 6e 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 52 67 6e 42 6f 78 00 47 65 ect.GetRgnBox.__imp_GetRgnBox.Ge
54a40 74 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 tRegionData.__imp_GetRegionData.
54a60 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 52 61 73 74 65 GetRasterizerCaps.__imp_GetRaste
54a80 72 69 7a 65 72 43 61 70 73 00 47 65 74 52 61 6e 64 6f 6d 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 rizerCaps.GetRandomRgn.__imp_Get
54aa0 52 61 6e 64 6f 6d 52 67 6e 00 47 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 47 65 74 52 4f 50 32 00 RandomRgn.GetROP2.__imp_GetROP2.
54ac0 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 6c 79 46 69 6c GetPolyFillMode.__imp_GetPolyFil
54ae0 6c 4d 6f 64 65 00 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 50 69 lMode.GetPixelFormat.__imp_GetPi
54b00 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 50 69 78 65 xelFormat.GetPixel.__imp_GetPixe
54b20 6c 00 47 65 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 50 61 74 68 00 47 65 74 50 61 6c 65 74 l.GetPath.__imp_GetPath.GetPalet
54b40 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 teEntries.__imp_GetPaletteEntrie
54b60 73 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 s.GetOutlineTextMetricsW.__imp_G
54b80 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 47 65 74 4f 75 74 6c 69 6e 65 etOutlineTextMetricsW.GetOutline
54ba0 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 TextMetricsA.__imp_GetOutlineTex
54bc0 74 4d 65 74 72 69 63 73 41 00 47 65 74 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 tMetricsA.GetObjectW.__imp_GetOb
54be0 6a 65 63 74 57 00 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a jectW.GetObjectType.__imp_GetObj
54c00 65 63 74 54 79 70 65 00 47 65 74 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a 65 ectType.GetObjectA.__imp_GetObje
54c20 63 74 41 00 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 5f 5f 69 6d 70 ctA.GetNearestPaletteIndex.__imp
54c40 5f 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 47 65 74 4e 65 61 72 65 _GetNearestPaletteIndex.GetNeare
54c60 73 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 47 65 stColor.__imp_GetNearestColor.Ge
54c80 74 4d 69 74 65 72 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 tMiterLimit.__imp_GetMiterLimit.
54ca0 47 65 74 4d 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 52 67 6e 00 47 65 74 4d GetMetaRgn.__imp_GetMetaRgn.GetM
54cc0 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 57 00 47 65 74 4d etaFileW.__imp_GetMetaFileW.GetM
54ce0 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 42 etaFileBitsEx.__imp_GetMetaFileB
54d00 69 74 73 45 78 00 47 65 74 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 itsEx.GetMetaFileA.__imp_GetMeta
54d20 46 69 6c 65 41 00 47 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 70 4d 6f 64 FileA.GetMapMode.__imp_GetMapMod
54d40 65 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 e.GetLogColorSpaceW.__imp_GetLog
54d60 43 6f 6c 6f 72 53 70 61 63 65 57 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f ColorSpaceW.GetLogColorSpaceA.__
54d80 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 47 65 74 4c 61 79 6f 75 74 00 imp_GetLogColorSpaceA.GetLayout.
54da0 5f 5f 69 6d 70 5f 47 65 74 4c 61 79 6f 75 74 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 __imp_GetLayout.GetKerningPairsW
54dc0 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 47 65 74 4b 65 72 6e 69 .__imp_GetKerningPairsW.GetKerni
54de0 6e 67 50 61 69 72 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 41 00 ngPairsA.__imp_GetKerningPairsA.
54e00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 43 4d 50 72 6f 66 69 GetICMProfileW.__imp_GetICMProfi
54e20 6c 65 57 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 49 43 4d 50 leW.GetICMProfileA.__imp_GetICMP
54e40 72 6f 66 69 6c 65 41 00 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 rofileA.GetGraphicsMode.__imp_Ge
54e60 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 57 00 5f tGraphicsMode.GetGlyphOutlineW._
54e80 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 57 00 47 65 74 47 6c 79 70 68 4f 75 _imp_GetGlyphOutlineW.GetGlyphOu
54ea0 74 6c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 47 65 tlineA.__imp_GetGlyphOutlineA.Ge
54ec0 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 tGlyphIndicesW.__imp_GetGlyphInd
54ee0 69 63 65 73 57 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 icesW.GetGlyphIndicesA.__imp_Get
54f00 47 6c 79 70 68 49 6e 64 69 63 65 73 41 00 47 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e 67 GlyphIndicesA.GetFontUnicodeRang
54f20 65 73 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 47 65 es.__imp_GetFontUnicodeRanges.Ge
54f40 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 4c tFontLanguageInfo.__imp_GetFontL
54f60 61 6e 67 75 61 67 65 49 6e 66 6f 00 47 65 74 46 6f 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 anguageInfo.GetFontData.__imp_Ge
54f80 74 46 6f 6e 74 44 61 74 61 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f tFontData.GetEnhMetaFileW.__imp_
54fa0 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 GetEnhMetaFileW.GetEnhMetaFilePi
54fc0 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 xelFormat.__imp_GetEnhMetaFilePi
54fe0 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 74 65 45 xelFormat.GetEnhMetaFilePaletteE
55000 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 ntries.__imp_GetEnhMetaFilePalet
55020 74 65 45 6e 74 72 69 65 73 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 5f teEntries.GetEnhMetaFileHeader._
55040 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 47 65 74 45 6e 68 _imp_GetEnhMetaFileHeader.GetEnh
55060 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e MetaFileDescriptionW.__imp_GetEn
55080 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 47 65 74 45 6e 68 4d 65 74 61 hMetaFileDescriptionW.GetEnhMeta
550a0 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 FileDescriptionA.__imp_GetEnhMet
550c0 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 aFileDescriptionA.GetEnhMetaFile
550e0 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 65 Bits.__imp_GetEnhMetaFileBits.Ge
55100 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 tEnhMetaFileA.__imp_GetEnhMetaFi
55120 6c 65 41 00 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 5f 5f 69 6d 70 5f 47 65 74 leA.GetDeviceGammaRamp.__imp_Get
55140 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 47 65 74 44 65 76 69 63 65 43 61 70 73 00 5f 5f DeviceGammaRamp.GetDeviceCaps.__
55160 69 6d 70 5f 47 65 74 44 65 76 69 63 65 43 61 70 73 00 47 65 74 44 49 42 69 74 73 00 5f 5f 69 6d imp_GetDeviceCaps.GetDIBits.__im
55180 70 5f 47 65 74 44 49 42 69 74 73 00 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 5f 5f 69 p_GetDIBits.GetDIBColorTable.__i
551a0 6d 70 5f 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 47 65 74 44 43 50 65 6e 43 6f 6c 6f mp_GetDIBColorTable.GetDCPenColo
551c0 72 00 5f 5f 69 6d 70 5f 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 47 65 74 44 43 4f 72 67 45 78 r.__imp_GetDCPenColor.GetDCOrgEx
551e0 00 5f 5f 69 6d 70 5f 47 65 74 44 43 4f 72 67 45 78 00 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f .__imp_GetDCOrgEx.GetDCBrushColo
55200 72 00 5f 5f 69 6d 70 5f 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 47 65 74 43 75 72 72 65 r.__imp_GetDCBrushColor.GetCurre
55220 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 6f 73 ntPositionEx.__imp_GetCurrentPos
55240 69 74 69 6f 6e 45 78 00 47 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 itionEx.GetCurrentObject.__imp_G
55260 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f etCurrentObject.GetColorSpace.__
55280 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 imp_GetColorSpace.GetColorAdjust
552a0 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 ment.__imp_GetColorAdjustment.Ge
552c0 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 52 67 6e 00 47 65 74 43 6c 69 tClipRgn.__imp_GetClipRgn.GetCli
552e0 70 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 42 6f 78 00 47 65 74 43 68 61 72 61 63 74 pBox.__imp_GetClipBox.GetCharact
55300 65 72 50 6c 61 63 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 65 72 50 erPlacementW.__imp_GetCharacterP
55320 6c 61 63 65 6d 65 6e 74 57 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 lacementW.GetCharacterPlacementA
55340 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 00 47 65 .__imp_GetCharacterPlacementA.Ge
55360 74 43 68 61 72 57 69 64 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 57 00 tCharWidthW.__imp_GetCharWidthW.
55380 47 65 74 43 68 61 72 57 69 64 74 68 49 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 GetCharWidthI.__imp_GetCharWidth
553a0 49 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 I.GetCharWidthFloatW.__imp_GetCh
553c0 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 arWidthFloatW.GetCharWidthFloatA
553e0 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 00 47 65 74 43 68 61 .__imp_GetCharWidthFloatA.GetCha
55400 72 57 69 64 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 41 00 47 65 74 43 rWidthA.__imp_GetCharWidthA.GetC
55420 68 61 72 57 69 64 74 68 33 32 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 33 32 harWidth32W.__imp_GetCharWidth32
55440 57 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 W.GetCharWidth32A.__imp_GetCharW
55460 69 64 74 68 33 32 41 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 5f 5f 69 6d 70 5f idth32A.GetCharABCWidthsW.__imp_
55480 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 GetCharABCWidthsW.GetCharABCWidt
554a0 68 73 49 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 47 65 74 43 hsI.__imp_GetCharABCWidthsI.GetC
554c0 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 harABCWidthsFloatW.__imp_GetChar
554e0 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 ABCWidthsFloatW.GetCharABCWidths
55500 46 6c 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f FloatA.__imp_GetCharABCWidthsFlo
55520 61 74 41 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 atA.GetCharABCWidthsA.__imp_GetC
55540 68 61 72 41 42 43 57 69 64 74 68 73 41 00 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d harABCWidthsA.GetBrushOrgEx.__im
55560 70 5f 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 47 65 74 42 6f 75 6e 64 73 52 65 63 74 00 5f 5f p_GetBrushOrgEx.GetBoundsRect.__
55580 69 6d 70 5f 47 65 74 42 6f 75 6e 64 73 52 65 63 74 00 47 65 74 42 6b 4d 6f 64 65 00 5f 5f 69 6d imp_GetBoundsRect.GetBkMode.__im
555a0 70 5f 47 65 74 42 6b 4d 6f 64 65 00 47 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 p_GetBkMode.GetBkColor.__imp_Get
555c0 42 6b 43 6f 6c 6f 72 00 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 BkColor.GetBitmapDimensionEx.__i
555e0 6d 70 5f 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 47 65 74 42 69 74 6d 61 mp_GetBitmapDimensionEx.GetBitma
55600 70 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 42 69 74 6d 61 70 42 69 74 73 00 47 65 74 41 73 70 pBits.__imp_GetBitmapBits.GetAsp
55620 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 41 73 70 65 63 74 ectRatioFilterEx.__imp_GetAspect
55640 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 5f 5f RatioFilterEx.GetArcDirection.__
55660 69 6d 70 5f 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 47 64 69 54 72 61 6e 73 70 61 72 65 imp_GetArcDirection.GdiTranspare
55680 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 47 64 ntBlt.__imp_GdiTransparentBlt.Gd
556a0 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 74 50 61 67 65 iStartPageEMF.__imp_GdiStartPage
556c0 45 4d 46 00 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 EMF.GdiStartDocEMF.__imp_GdiStar
556e0 74 44 6f 63 45 4d 46 00 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 tDocEMF.GdiSetBatchLimit.__imp_G
55700 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 5f 5f diSetBatchLimit.GdiResetDCEMF.__
55720 69 6d 70 5f 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 imp_GdiResetDCEMF.GdiPlayPageEMF
55740 00 5f 5f 69 6d 70 5f 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 00 47 64 69 47 72 61 64 69 65 6e .__imp_GdiPlayPageEMF.GdiGradien
55760 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 47 64 69 47 tFill.__imp_GdiGradientFill.GdiG
55780 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 53 70 etSpoolFileHandle.__imp_GdiGetSp
557a0 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 5f oolFileHandle.GdiGetPageHandle._
557c0 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 47 64 69 47 65 74 50 61 67 65 _imp_GdiGetPageHandle.GdiGetPage
557e0 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 67 65 43 6f 75 6e 74 00 47 64 69 47 Count.__imp_GdiGetPageCount.GdiG
55800 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 44 65 76 etDevmodeForPage.__imp_GdiGetDev
55820 6d 6f 64 65 46 6f 72 50 61 67 65 00 47 64 69 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 64 69 47 65 modeForPage.GdiGetDC.__imp_GdiGe
55840 74 44 43 00 47 64 69 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 tDC.GdiGetBatchLimit.__imp_GdiGe
55860 74 42 61 74 63 68 4c 69 6d 69 74 00 47 64 69 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 47 64 69 46 6c tBatchLimit.GdiFlush.__imp_GdiFl
55880 75 73 68 00 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 64 50 61 ush.GdiEndPageEMF.__imp_GdiEndPa
558a0 67 65 45 4d 46 00 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 64 44 geEMF.GdiEndDocEMF.__imp_GdiEndD
558c0 6f 63 45 4d 46 00 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f ocEMF.GdiDeleteSpoolFileHandle._
558e0 5f 69 6d 70 5f 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 64 _imp_GdiDeleteSpoolFileHandle.Gd
55900 69 43 6f 6d 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 43 6f 6d 6d 65 6e 74 00 47 64 69 41 6c 70 iComment.__imp_GdiComment.GdiAlp
55920 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 46 72 61 6d haBlend.__imp_GdiAlphaBlend.Fram
55940 65 52 67 6e 00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 67 6e 00 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f eRgn.__imp_FrameRgn.FloodFill.__
55960 69 6d 70 5f 46 6c 6f 6f 64 46 69 6c 6c 00 46 6c 61 74 74 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f imp_FloodFill.FlattenPath.__imp_
55980 46 6c 61 74 74 65 6e 50 61 74 68 00 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f FlattenPath.FixBrushOrgEx.__imp_
559a0 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 46 69 6c 6c 52 67 6e 00 5f 5f 69 6d 70 5f 46 69 6c 6c FixBrushOrgEx.FillRgn.__imp_Fill
559c0 52 67 6e 00 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 46 69 6c 6c 50 61 74 68 00 46 4f 4e 54 Rgn.FillPath.__imp_FillPath.FONT
559e0 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 OBJ_vGetInfo.__imp_FONTOBJ_vGetI
55a00 6e 66 6f 00 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 46 4f nfo.FONTOBJ_pxoGetXform.__imp_FO
55a20 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 NTOBJ_pxoGetXform.FONTOBJ_pvTrue
55a40 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 TypeFontFile.__imp_FONTOBJ_pvTru
55a60 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 5f 5f 69 6d 70 eTypeFontFile.FONTOBJ_pifi.__imp
55a80 5f 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 5f 5f 69 6d 70 _FONTOBJ_pifi.FONTOBJ_pfdg.__imp
55aa0 5f 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 _FONTOBJ_pfdg.FONTOBJ_pQueryGlyp
55ac0 68 41 74 74 72 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 68 hAttrs.__imp_FONTOBJ_pQueryGlyph
55ae0 41 74 74 72 73 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 00 5f 5f 69 6d 70 5f 46 Attrs.FONTOBJ_cGetGlyphs.__imp_F
55b00 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 41 6c ONTOBJ_cGetGlyphs.FONTOBJ_cGetAl
55b20 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 lGlyphHandles.__imp_FONTOBJ_cGet
55b40 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 45 78 74 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d AllGlyphHandles.ExtTextOutW.__im
55b60 70 5f 45 78 74 54 65 78 74 4f 75 74 57 00 45 78 74 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f p_ExtTextOutW.ExtTextOutA.__imp_
55b80 45 78 74 54 65 78 74 4f 75 74 41 00 45 78 74 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 5f 5f 69 ExtTextOutA.ExtSelectClipRgn.__i
55ba0 6d 70 5f 45 78 74 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 45 78 74 46 6c 6f 6f 64 46 69 6c 6c mp_ExtSelectClipRgn.ExtFloodFill
55bc0 00 5f 5f 69 6d 70 5f 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 45 78 74 45 73 63 61 70 65 00 5f 5f .__imp_ExtFloodFill.ExtEscape.__
55be0 69 6d 70 5f 45 78 74 45 73 63 61 70 65 00 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 5f 5f imp_ExtEscape.ExtCreateRegion.__
55c00 69 6d 70 5f 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 45 78 74 43 72 65 61 74 65 50 65 6e imp_ExtCreateRegion.ExtCreatePen
55c20 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 61 74 65 50 65 6e 00 45 78 63 6c 75 64 65 43 6c 69 70 52 .__imp_ExtCreatePen.ExcludeClipR
55c40 65 63 74 00 5f 5f 69 6d 70 5f 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 45 73 63 61 70 65 ect.__imp_ExcludeClipRect.Escape
55c60 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 00 45 71 75 61 6c 52 67 6e 00 5f 5f 69 6d 70 5f 45 71 75 .__imp_Escape.EqualRgn.__imp_Equ
55c80 61 6c 52 67 6e 00 45 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4f 62 6a 65 alRgn.EnumObjects.__imp_EnumObje
55ca0 63 74 73 00 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 65 74 61 46 cts.EnumMetaFile.__imp_EnumMetaF
55cc0 69 6c 65 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 ile.EnumICMProfilesW.__imp_EnumI
55ce0 43 4d 50 72 6f 66 69 6c 65 73 57 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 CMProfilesW.EnumICMProfilesA.__i
55d00 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 45 6e 75 6d 46 6f 6e 74 73 57 00 5f mp_EnumICMProfilesA.EnumFontsW._
55d20 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 57 00 45 6e 75 6d 46 6f 6e 74 73 41 00 5f 5f 69 6d 70 _imp_EnumFontsW.EnumFontsA.__imp
55d40 5f 45 6e 75 6d 46 6f 6e 74 73 41 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 5f 5f _EnumFontsA.EnumFontFamiliesW.__
55d60 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 45 6e 75 6d 46 6f 6e 74 46 61 imp_EnumFontFamiliesW.EnumFontFa
55d80 6d 69 6c 69 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 miliesExW.__imp_EnumFontFamilies
55da0 45 78 57 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e ExW.EnumFontFamiliesExA.__imp_En
55dc0 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 umFontFamiliesExA.EnumFontFamili
55de0 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 45 6e 75 6d esA.__imp_EnumFontFamiliesA.Enum
55e00 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 45 6e 68 4d 65 74 61 46 69 6c EnhMetaFile.__imp_EnumEnhMetaFil
55e20 65 00 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 45 e.EngWideCharToMultiByte.__imp_E
55e40 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 45 6e 67 55 6e 6c 6f 63 6b 53 ngWideCharToMultiByte.EngUnlockS
55e60 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 45 6e urface.__imp_EngUnlockSurface.En
55e80 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e gUnicodeToMultiByteN.__imp_EngUn
55ea0 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 icodeToMultiByteN.EngTransparent
55ec0 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 45 6e 67 54 Blt.__imp_EngTransparentBlt.EngT
55ee0 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 45 6e 67 54 65 78 74 4f 75 74 00 45 6e 67 53 74 72 6f 6b extOut.__imp_EngTextOut.EngStrok
55f00 65 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 45 6e 67 53 74 72 ePath.__imp_EngStrokePath.EngStr
55f20 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 41 6e okeAndFillPath.__imp_EngStrokeAn
55f40 64 46 69 6c 6c 50 61 74 68 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 5f 5f 69 6d 70 dFillPath.EngStretchBltROP.__imp
55f60 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 _EngStretchBltROP.EngStretchBlt.
55f80 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 45 6e 67 52 65 6c 65 61 73 65 53 65 __imp_EngStretchBlt.EngReleaseSe
55fa0 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 maphore.__imp_EngReleaseSemaphor
55fc0 65 00 45 6e 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 51 75 65 e.EngQueryLocalTime.__imp_EngQue
55fe0 72 79 4c 6f 63 61 6c 54 69 6d 65 00 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 5f 5f 69 6d ryLocalTime.EngQueryEMFInfo.__im
56000 70 5f 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 45 6e 67 50 6c 67 42 6c 74 00 5f 5f 69 6d p_EngQueryEMFInfo.EngPlgBlt.__im
56020 70 5f 45 6e 67 50 6c 67 42 6c 74 00 45 6e 67 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 67 50 61 p_EngPlgBlt.EngPaint.__imp_EngPa
56040 69 6e 74 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 int.EngMultiByteToWideChar.__imp
56060 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 45 6e 67 4d 75 6c 74 69 _EngMultiByteToWideChar.EngMulti
56080 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 5f 5f 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 ByteToUnicodeN.__imp_EngMultiByt
560a0 65 54 6f 55 6e 69 63 6f 64 65 4e 00 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 eToUnicodeN.EngMarkBandingSurfac
560c0 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 45 6e e.__imp_EngMarkBandingSurface.En
560e0 67 4c 6f 63 6b 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4c 6f 63 6b 53 75 72 66 61 63 gLockSurface.__imp_EngLockSurfac
56100 65 00 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e 67 4c 6f 61 64 4d 6f 64 e.EngLoadModule.__imp_EngLoadMod
56120 75 6c 65 00 45 6e 67 4c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 45 6e 67 4c 69 6e 65 54 6f 00 45 6e ule.EngLineTo.__imp_EngLineTo.En
56140 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 45 6e 67 47 72 61 64 69 65 6e 74 46 gGradientFill.__imp_EngGradientF
56160 69 6c 6c 00 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 5f 5f ill.EngGetPrinterDataFileName.__
56180 69 6d 70 5f 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 45 6e imp_EngGetPrinterDataFileName.En
561a0 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 44 72 69 76 65 gGetDriverName.__imp_EngGetDrive
561c0 72 4e 61 6d 65 00 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d rName.EngGetCurrentCodePage.__im
561e0 70 5f 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 61 67 65 00 45 6e 67 46 72 65 65 4d p_EngGetCurrentCodePage.EngFreeM
56200 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 72 65 65 4d 6f 64 75 6c 65 00 45 6e 67 46 69 6e odule.__imp_EngFreeModule.EngFin
56220 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 dResource.__imp_EngFindResource.
56240 45 6e 67 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 46 69 6c 6c 50 61 74 68 00 45 6e EngFillPath.__imp_EngFillPath.En
56260 67 45 72 61 73 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 45 72 61 73 65 53 75 72 66 gEraseSurface.__imp_EngEraseSurf
56280 61 63 65 00 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 ace.EngDeleteSurface.__imp_EngDe
562a0 6c 65 74 65 53 75 72 66 61 63 65 00 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 5f leteSurface.EngDeleteSemaphore._
562c0 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 44 65 6c 65 74 _imp_EngDeleteSemaphore.EngDelet
562e0 65 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 50 61 74 68 00 45 6e 67 44 65 6c ePath.__imp_EngDeletePath.EngDel
56300 65 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 etePalette.__imp_EngDeletePalett
56320 65 00 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 43 e.EngDeleteClip.__imp_EngDeleteC
56340 6c 69 70 00 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 lip.EngCreateSemaphore.__imp_Eng
56360 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 CreateSemaphore.EngCreatePalette
56380 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 45 6e 67 43 72 65 61 74 .__imp_EngCreatePalette.EngCreat
563a0 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 44 65 eDeviceSurface.__imp_EngCreateDe
563c0 76 69 63 65 53 75 72 66 61 63 65 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 viceSurface.EngCreateDeviceBitma
563e0 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 45 6e p.__imp_EngCreateDeviceBitmap.En
56400 67 43 72 65 61 74 65 43 6c 69 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 gCreateClip.__imp_EngCreateClip.
56420 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 42 EngCreateBitmap.__imp_EngCreateB
56440 69 74 6d 61 70 00 45 6e 67 43 6f 70 79 42 69 74 73 00 5f 5f 69 6d 70 5f 45 6e 67 43 6f 70 79 42 itmap.EngCopyBits.__imp_EngCopyB
56460 69 74 73 00 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 5f 5f 69 6d 70 5f 45 6e 67 its.EngComputeGlyphSet.__imp_Eng
56480 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 45 6e 67 43 68 65 63 6b 41 62 6f 72 74 00 5f 5f ComputeGlyphSet.EngCheckAbort.__
564a0 69 6d 70 5f 45 6e 67 43 68 65 63 6b 41 62 6f 72 74 00 45 6e 67 42 69 74 42 6c 74 00 5f 5f 69 6d imp_EngCheckAbort.EngBitBlt.__im
564c0 70 5f 45 6e 67 42 69 74 42 6c 74 00 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 p_EngBitBlt.EngAssociateSurface.
564e0 5f 5f 69 6d 70 5f 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 45 6e 67 41 6c 70 __imp_EngAssociateSurface.EngAlp
56500 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 45 6e 67 41 6c 70 68 61 42 6c 65 6e 64 00 45 6e 67 41 haBlend.__imp_EngAlphaBlend.EngA
56520 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 41 63 71 75 69 72 65 cquireSemaphore.__imp_EngAcquire
56540 53 65 6d 61 70 68 6f 72 65 00 45 6e 64 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 74 68 00 Semaphore.EndPath.__imp_EndPath.
56560 45 6e 64 50 61 67 65 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 67 65 00 45 6e 64 44 6f 63 00 5f 5f 69 EndPage.__imp_EndPage.EndDoc.__i
56580 6d 70 5f 45 6e 64 44 6f 63 00 45 6c 6c 69 70 73 65 00 5f 5f 69 6d 70 5f 45 6c 6c 69 70 73 65 00 mp_EndDoc.Ellipse.__imp_Ellipse.
565a0 44 72 61 77 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 44 72 61 77 45 73 63 61 70 65 00 44 65 73 63 DrawEscape.__imp_DrawEscape.Desc
565c0 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 44 65 73 63 72 69 62 65 50 69 ribePixelFormat.__imp_DescribePi
565e0 78 65 6c 46 6f 72 6d 61 74 00 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 65 6c xelFormat.DeleteObject.__imp_Del
56600 65 74 65 4f 62 6a 65 63 74 00 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 eteObject.DeleteMetaFile.__imp_D
56620 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 eleteMetaFile.DeleteEnhMetaFile.
56640 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 44 65 6c 65 74 65 44 43 __imp_DeleteEnhMetaFile.DeleteDC
56660 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 44 43 00 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 .__imp_DeleteDC.DeleteColorSpace
56680 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 44 50 74 6f 4c 50 00 5f .__imp_DeleteColorSpace.DPtoLP._
566a0 5f 69 6d 70 5f 44 50 74 6f 4c 50 00 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 5f 5f 69 _imp_DPtoLP.CreateSolidBrush.__i
566c0 6d 70 5f 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 43 72 65 61 74 65 53 63 61 6c 61 62 mp_CreateSolidBrush.CreateScalab
566e0 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c leFontResourceW.__imp_CreateScal
56700 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 ableFontResourceW.CreateScalable
56720 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c 61 62 FontResourceA.__imp_CreateScalab
56740 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 leFontResourceA.CreateRoundRectR
56760 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e 00 43 72 65 61 gn.__imp_CreateRoundRectRgn.Crea
56780 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 teRectRgnIndirect.__imp_CreateRe
567a0 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 5f 5f 69 6d ctRgnIndirect.CreateRectRgn.__im
567c0 70 5f 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e p_CreateRectRgn.CreatePolygonRgn
567e0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 43 72 65 61 74 65 50 6f .__imp_CreatePolygonRgn.CreatePo
56800 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c lyPolygonRgn.__imp_CreatePolyPol
56820 79 67 6f 6e 52 67 6e 00 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f ygonRgn.CreatePenIndirect.__imp_
56840 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 50 65 6e 00 5f 5f 69 6d CreatePenIndirect.CreatePen.__im
56860 70 5f 43 72 65 61 74 65 50 65 6e 00 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f p_CreatePen.CreatePatternBrush._
56880 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 43 72 65 61 74 65 50 61 _imp_CreatePatternBrush.CreatePa
568a0 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 43 72 65 61 74 65 lette.__imp_CreatePalette.Create
568c0 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 57 00 MetaFileW.__imp_CreateMetaFileW.
568e0 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 74 61 CreateMetaFileA.__imp_CreateMeta
56900 46 69 6c 65 41 00 43 72 65 61 74 65 49 43 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 43 57 00 FileA.CreateICW.__imp_CreateICW.
56920 43 72 65 61 74 65 49 43 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 43 41 00 43 72 65 61 74 65 CreateICA.__imp_CreateICA.Create
56940 48 61 74 63 68 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 HatchBrush.__imp_CreateHatchBrus
56960 68 00 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 72 h.CreateHalftonePalette.__imp_Cr
56980 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 43 72 65 61 74 65 46 6f 6e 74 57 00 eateHalftonePalette.CreateFontW.
569a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 57 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 __imp_CreateFontW.CreateFontIndi
569c0 72 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 57 00 rectW.__imp_CreateFontIndirectW.
569e0 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 CreateFontIndirectExW.__imp_Crea
56a00 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 teFontIndirectExW.CreateFontIndi
56a20 72 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 rectExA.__imp_CreateFontIndirect
56a40 45 78 41 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 ExA.CreateFontIndirectA.__imp_Cr
56a60 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 43 72 65 61 74 65 46 6f 6e 74 41 00 5f 5f eateFontIndirectA.CreateFontA.__
56a80 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 41 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c imp_CreateFontA.CreateEnhMetaFil
56aa0 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 43 72 65 61 eW.__imp_CreateEnhMetaFileW.Crea
56ac0 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 teEnhMetaFileA.__imp_CreateEnhMe
56ae0 74 61 46 69 6c 65 41 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 taFileA.CreateEllipticRgnIndirec
56b00 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 t.__imp_CreateEllipticRgnIndirec
56b20 74 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 t.CreateEllipticRgn.__imp_Create
56b40 45 6c 6c 69 70 74 69 63 52 67 6e 00 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 69 74 EllipticRgn.CreateDiscardableBit
56b60 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 69 74 6d 61 map.__imp_CreateDiscardableBitma
56b80 70 00 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 p.CreateDIBitmap.__imp_CreateDIB
56ba0 69 74 6d 61 70 00 43 72 65 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 itmap.CreateDIBSection.__imp_Cre
56bc0 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 ateDIBSection.CreateDIBPatternBr
56be0 75 73 68 50 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 ushPt.__imp_CreateDIBPatternBrus
56c00 68 50 74 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f 5f 69 6d 70 5f hPt.CreateDIBPatternBrush.__imp_
56c20 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 43 72 65 61 74 65 44 43 57 00 CreateDIBPatternBrush.CreateDCW.
56c40 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 43 57 00 43 72 65 61 74 65 44 43 41 00 5f 5f 69 6d 70 5f __imp_CreateDCW.CreateDCA.__imp_
56c60 43 72 65 61 74 65 44 43 41 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 00 5f 5f 69 CreateDCA.CreateCompatibleDC.__i
56c80 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 00 43 72 65 61 74 65 43 6f 6d 70 mp_CreateCompatibleDC.CreateComp
56ca0 61 74 69 62 6c 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 atibleBitmap.__imp_CreateCompati
56cc0 62 6c 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d bleBitmap.CreateColorSpaceW.__im
56ce0 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 p_CreateColorSpaceW.CreateColorS
56d00 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 paceA.__imp_CreateColorSpaceA.Cr
56d20 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 72 eateBrushIndirect.__imp_CreateBr
56d40 75 73 68 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 ushIndirect.CreateBitmapIndirect
56d60 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 43 72 65 61 .__imp_CreateBitmapIndirect.Crea
56d80 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 74 6d 61 70 00 43 6f 70 79 teBitmap.__imp_CreateBitmap.Copy
56da0 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 43 6f MetaFileW.__imp_CopyMetaFileW.Co
56dc0 70 79 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 pyMetaFileA.__imp_CopyMetaFileA.
56de0 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 45 6e 68 4d 65 CopyEnhMetaFileW.__imp_CopyEnhMe
56e00 74 61 46 69 6c 65 57 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 taFileW.CopyEnhMetaFileA.__imp_C
56e20 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d opyEnhMetaFileA.CombineTransform
56e40 00 5f 5f 69 6d 70 5f 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 43 6f 6d 62 69 6e 65 52 .__imp_CombineTransform.CombineR
56e60 67 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 62 69 6e 65 52 67 6e 00 43 6f 6c 6f 72 4d 61 74 63 68 54 6f gn.__imp_CombineRgn.ColorMatchTo
56e80 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 Target.__imp_ColorMatchToTarget.
56ea0 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 43 ColorCorrectPalette.__imp_ColorC
56ec0 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d orrectPalette.CloseMetaFile.__im
56ee0 70 5f 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 43 6c 6f 73 65 46 69 67 75 72 65 00 5f 5f 69 6d p_CloseMetaFile.CloseFigure.__im
56f00 70 5f 43 6c 6f 73 65 46 69 67 75 72 65 00 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f p_CloseFigure.CloseEnhMetaFile._
56f20 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 43 68 6f 72 64 00 5f 5f 69 6d _imp_CloseEnhMetaFile.Chord.__im
56f40 70 5f 43 68 6f 72 64 00 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f p_Chord.ChoosePixelFormat.__imp_
56f60 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 ChoosePixelFormat.CheckColorsInG
56f80 61 6d 75 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 43 61 amut.__imp_CheckColorsInGamut.Ca
56fa0 6e 63 65 6c 44 43 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 44 43 00 43 4c 49 50 4f 42 4a 5f 70 70 ncelDC.__imp_CancelDC.CLIPOBJ_pp
56fc0 6f 47 65 74 50 61 74 68 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 oGetPath.__imp_CLIPOBJ_ppoGetPat
56fe0 68 00 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f h.CLIPOBJ_cEnumStart.__imp_CLIPO
57000 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d BJ_cEnumStart.CLIPOBJ_bEnum.__im
57020 70 5f 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 42 69 74 42 6c 74 00 5f 5f 69 6d 70 5f 42 69 74 p_CLIPOBJ_bEnum.BitBlt.__imp_Bit
57040 42 6c 74 00 42 65 67 69 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 74 68 00 42 52 Blt.BeginPath.__imp_BeginPath.BR
57060 55 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 42 52 55 USHOBJ_ulGetBrushColor.__imp_BRU
57080 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 42 52 55 53 48 4f 42 4a 5f 70 SHOBJ_ulGetBrushColor.BRUSHOBJ_p
570a0 76 47 65 74 52 62 72 75 73 68 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 vGetRbrush.__imp_BRUSHOBJ_pvGetR
570c0 62 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 5f 5f 69 brush.BRUSHOBJ_pvAllocRbrush.__i
570e0 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 42 52 55 53 48 4f mp_BRUSHOBJ_pvAllocRbrush.BRUSHO
57100 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 42 52 55 53 BJ_hGetColorTransform.__imp_BRUS
57120 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 41 72 63 54 6f 00 5f 5f HOBJ_hGetColorTransform.ArcTo.__
57140 69 6d 70 5f 41 72 63 54 6f 00 41 72 63 00 5f 5f 69 6d 70 5f 41 72 63 00 41 6e 69 6d 61 74 65 50 imp_ArcTo.Arc.__imp_Arc.AnimateP
57160 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 41 6e 67 6c alette.__imp_AnimatePalette.Angl
57180 65 41 72 63 00 5f 5f 69 6d 70 5f 41 6e 67 6c 65 41 72 63 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 eArc.__imp_AngleArc.AddFontResou
571a0 72 63 65 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 41 64 64 46 rceW.__imp_AddFontResourceW.AddF
571c0 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f ontResourceExW.__imp_AddFontReso
571e0 75 72 63 65 45 78 57 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 urceExW.AddFontResourceExA.__imp
57200 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 _AddFontResourceExA.AddFontResou
57220 72 63 65 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 41 64 64 46 rceA.__imp_AddFontResourceA.AddF
57240 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 4d 65 ontMemResourceEx.__imp_AddFontMe
57260 6d 52 65 73 6f 75 72 63 65 45 78 00 41 62 6f 72 74 50 61 74 68 00 5f 5f 69 6d 70 5f 41 62 6f 72 mResourceEx.AbortPath.__imp_Abor
57280 74 50 61 74 68 00 41 62 6f 72 74 44 6f 63 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 44 6f 63 00 7f 67 tPath.AbortDoc.__imp_AbortDoc..g
572a0 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 di32_NULL_THUNK_DATA.__IMPORT_DE
572c0 53 43 52 49 50 54 4f 52 5f 67 64 69 33 32 00 5f 5f 69 6d 70 5f 67 6c 75 55 6e 50 72 6f 6a 65 63 SCRIPTOR_gdi32.__imp_gluUnProjec
572e0 74 00 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 56 65 72 74 t.gluUnProject.__imp_gluTessVert
57300 65 78 00 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 50 72 ex.gluTessVertex.__imp_gluTessPr
57320 6f 70 65 72 74 79 00 67 6c 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 operty.gluTessProperty.__imp_glu
57340 54 65 73 73 4e 6f 72 6d 61 6c 00 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 5f 5f 69 6d 70 5f 67 TessNormal.gluTessNormal.__imp_g
57360 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 luTessEndPolygon.gluTessEndPolyg
57380 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 67 6c 75 54 65 on.__imp_gluTessEndContour.gluTe
573a0 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 ssEndContour.__imp_gluTessCallba
573c0 63 6b 00 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 ck.gluTessCallback.__imp_gluTess
573e0 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e BeginPolygon.gluTessBeginPolygon
57400 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 67 6c 75 54 65 .__imp_gluTessBeginContour.gluTe
57420 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 53 70 68 65 72 65 00 67 ssBeginContour.__imp_gluSphere.g
57440 6c 75 53 70 68 65 72 65 00 5f 5f 69 6d 70 5f 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 67 6c 75 luSphere.__imp_gluScaleImage.glu
57460 53 63 61 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 ScaleImage.__imp_gluQuadricTextu
57480 72 65 00 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 re.gluQuadricTexture.__imp_gluQu
574a0 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e adricOrientation.gluQuadricOrien
574c0 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 67 tation.__imp_gluQuadricNormals.g
574e0 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 luQuadricNormals.__imp_gluQuadri
57500 63 44 72 61 77 53 74 79 6c 65 00 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 5f cDrawStyle.gluQuadricDrawStyle._
57520 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 67 6c 75 51 75 61 64 72 _imp_gluQuadricCallback.gluQuadr
57540 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 50 77 6c 43 75 72 76 65 00 67 6c 75 icCallback.__imp_gluPwlCurve.glu
57560 50 77 6c 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 50 72 6f 6a 65 63 74 00 67 6c 75 50 72 6f PwlCurve.__imp_gluProject.gluPro
57580 6a 65 63 74 00 5f 5f 69 6d 70 5f 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 67 6c 75 50 69 63 6b ject.__imp_gluPickMatrix.gluPick
575a0 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 67 6c 75 50 Matrix.__imp_gluPerspective.gluP
575c0 65 72 73 70 65 63 74 69 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 erspective.__imp_gluPartialDisk.
575e0 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c 75 4f 72 74 68 6f 32 44 00 gluPartialDisk.__imp_gluOrtho2D.
57600 67 6c 75 4f 72 74 68 6f 32 44 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 gluOrtho2D.__imp_gluNurbsSurface
57620 00 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 50 .gluNurbsSurface.__imp_gluNurbsP
57640 72 6f 70 65 72 74 79 00 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 roperty.gluNurbsProperty.__imp_g
57660 6c 75 4e 75 72 62 73 43 75 72 76 65 00 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 5f 5f 69 6d 70 luNurbsCurve.gluNurbsCurve.__imp
57680 5f 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 _gluNurbsCallback.gluNurbsCallba
576a0 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 67 6c 75 4e 65 78 74 43 ck.__imp_gluNextContour.gluNextC
576c0 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 54 65 73 73 00 67 6c 75 4e 65 77 54 65 ontour.__imp_gluNewTess.gluNewTe
576e0 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 67 6c 75 4e 65 77 51 75 61 ss.__imp_gluNewQuadric.gluNewQua
57700 64 72 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 dric.__imp_gluNewNurbsRenderer.g
57720 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f 6f 6b luNewNurbsRenderer.__imp_gluLook
57740 41 74 00 67 6c 75 4c 6f 6f 6b 41 74 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 At.gluLookAt.__imp_gluLoadSampli
57760 6e 67 4d 61 74 72 69 63 65 73 00 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 ngMatrices.gluLoadSamplingMatric
57780 65 73 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 47 es.__imp_gluGetTessProperty.gluG
577a0 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 53 74 72 69 6e etTessProperty.__imp_gluGetStrin
577c0 67 00 67 6c 75 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 4e 75 72 62 73 g.gluGetString.__imp_gluGetNurbs
577e0 50 72 6f 70 65 72 74 79 00 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 Property.gluGetNurbsProperty.__i
57800 6d 70 5f 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 67 6c 75 45 mp_gluErrorUnicodeStringEXT.gluE
57820 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 5f 5f 69 6d 70 5f 67 6c 75 45 72 rrorUnicodeStringEXT.__imp_gluEr
57840 72 6f 72 53 74 72 69 6e 67 00 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 rorString.gluErrorString.__imp_g
57860 6c 75 45 6e 64 54 72 69 6d 00 67 6c 75 45 6e 64 54 72 69 6d 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e luEndTrim.gluEndTrim.__imp_gluEn
57880 64 53 75 72 66 61 63 65 00 67 6c 75 45 6e 64 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 dSurface.gluEndSurface.__imp_glu
578a0 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 EndPolygon.gluEndPolygon.__imp_g
578c0 6c 75 45 6e 64 43 75 72 76 65 00 67 6c 75 45 6e 64 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 luEndCurve.gluEndCurve.__imp_glu
578e0 44 69 73 6b 00 67 6c 75 44 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 54 65 73 73 Disk.gluDisk.__imp_gluDeleteTess
57900 00 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 51 75 .gluDeleteTess.__imp_gluDeleteQu
57920 61 64 72 69 63 00 67 6c 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 adric.gluDeleteQuadric.__imp_glu
57940 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 44 65 6c 65 74 65 4e 75 72 DeleteNurbsRenderer.gluDeleteNur
57960 62 73 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 43 79 6c 69 6e 64 65 72 00 67 6c 75 bsRenderer.__imp_gluCylinder.glu
57980 43 79 6c 69 6e 64 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 Cylinder.__imp_gluBuild2DMipmaps
579a0 00 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 6c .gluBuild2DMipmaps.__imp_gluBuil
579c0 64 31 44 4d 69 70 6d 61 70 73 00 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 5f 5f 69 d1DMipmaps.gluBuild1DMipmaps.__i
579e0 6d 70 5f 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 5f 5f 69 mp_gluBeginTrim.gluBeginTrim.__i
57a00 6d 70 5f 67 6c 75 42 65 67 69 6e 53 75 72 66 61 63 65 00 67 6c 75 42 65 67 69 6e 53 75 72 66 61 mp_gluBeginSurface.gluBeginSurfa
57a20 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 42 65 67 69 ce.__imp_gluBeginPolygon.gluBegi
57a40 6e 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 67 6c 75 nPolygon.__imp_gluBeginCurve.glu
57a60 42 65 67 69 6e 43 75 72 76 65 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 BeginCurve..glu32_NULL_THUNK_DAT
57a80 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 6c 75 33 32 00 49 6d 70 6f A.__IMPORT_DESCRIPTOR_glu32.Impo
57aa0 72 74 52 53 6f 50 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 rtRSoPData.__imp_ImportRSoPData.
57ac0 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 52 53 6f 50 44 ExportRSoPData.__imp_ExportRSoPD
57ae0 61 74 61 00 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 47 50 ata.DeleteGPOLink.__imp_DeleteGP
57b00 4f 4c 69 6e 6b 00 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 5f 5f 69 6d 70 5f 44 65 OLink.DeleteAllGPOLinks.__imp_De
57b20 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 5f 5f leteAllGPOLinks.CreateGPOLink.__
57b40 69 6d 70 5f 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 5f imp_CreateGPOLink.BrowseForGPO._
57b60 5f 69 6d 70 5f 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 _imp_BrowseForGPO..gpedit_NULL_T
57b80 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 70 HUNK_DATA.__IMPORT_DESCRIPTOR_gp
57ba0 65 64 69 74 00 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e 63 65 00 5f 5f edit.HidP_UsageListDifference.__
57bc0 69 6d 70 5f 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e 63 65 00 48 69 64 imp_HidP_UsageListDifference.Hid
57be0 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 55 6e 73 65 74 55 73 P_UnsetUsages.__imp_HidP_UnsetUs
57c00 61 67 65 73 00 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 ages.HidP_TranslateUsagesToI8042
57c20 53 63 61 6e 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 ScanCodes.__imp_HidP_TranslateUs
57c40 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 00 48 69 64 50 5f 53 65 74 55 73 61 agesToI8042ScanCodes.HidP_SetUsa
57c60 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 48 69 64 50 5f 53 65 ges.__imp_HidP_SetUsages.HidP_Se
57c80 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 tUsageValueArray.__imp_HidP_SetU
57ca0 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 sageValueArray.HidP_SetUsageValu
57cc0 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f e.__imp_HidP_SetUsageValue.HidP_
57ce0 53 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 SetScaledUsageValue.__imp_HidP_S
57d00 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 53 65 74 44 61 74 61 00 etScaledUsageValue.HidP_SetData.
57d20 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 44 61 74 61 00 48 69 64 50 5f 53 65 74 42 75 74 74 6f __imp_HidP_SetData.HidP_SetButto
57d40 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 nArray.__imp_HidP_SetButtonArray
57d60 00 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 48 .HidP_MaxUsageListLength.__imp_H
57d80 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 48 69 64 50 5f 4d 61 78 44 idP_MaxUsageListLength.HidP_MaxD
57da0 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d 61 78 44 61 74 61 ataListLength.__imp_HidP_MaxData
57dc0 4c 69 73 74 4c 65 6e 67 74 68 00 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 ListLength.HidP_InitializeReport
57de0 46 6f 72 49 44 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 ForID.__imp_HidP_InitializeRepor
57e00 74 46 6f 72 49 44 00 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 5f 5f 69 6d 70 5f 48 tForID.HidP_GetValueCaps.__imp_H
57e20 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 45 idP_GetValueCaps.HidP_GetUsagesE
57e40 78 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 45 78 00 48 69 64 50 5f 47 65 x.__imp_HidP_GetUsagesEx.HidP_Ge
57e60 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 00 48 69 64 tUsages.__imp_HidP_GetUsages.Hid
57e80 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f P_GetUsageValueArray.__imp_HidP_
57ea0 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 GetUsageValueArray.HidP_GetUsage
57ec0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 00 48 Value.__imp_HidP_GetUsageValue.H
57ee0 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 00 5f 5f 69 6d 70 5f 48 idP_GetSpecificValueCaps.__imp_H
57f00 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 00 48 69 64 50 5f 47 65 idP_GetSpecificValueCaps.HidP_Ge
57f20 74 53 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 tSpecificButtonCaps.__imp_HidP_G
57f40 65 74 53 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 70 73 00 48 69 64 50 5f 47 65 74 53 63 61 etSpecificButtonCaps.HidP_GetSca
57f60 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 63 61 6c ledUsageValue.__imp_HidP_GetScal
57f80 65 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 edUsageValue.HidP_GetLinkCollect
57fa0 69 6f 6e 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 ionNodes.__imp_HidP_GetLinkColle
57fc0 63 74 69 6f 6e 4e 6f 64 65 73 00 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 69 ctionNodes.HidP_GetExtendedAttri
57fe0 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 butes.__imp_HidP_GetExtendedAttr
58000 69 62 75 74 65 73 00 48 69 64 50 5f 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 ibutes.HidP_GetData.__imp_HidP_G
58020 65 74 44 61 74 61 00 48 69 64 50 5f 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 etData.HidP_GetCaps.__imp_HidP_G
58040 65 74 43 61 70 73 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 5f 5f 69 6d 70 5f etCaps.HidP_GetButtonCaps.__imp_
58060 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f HidP_GetButtonCaps.HidP_GetButto
58080 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 41 72 72 61 79 nArray.__imp_HidP_GetButtonArray
580a0 00 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 64 44 .HidD_SetOutputReport.__imp_HidD
580c0 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 48 69 64 44 5f 53 65 74 4e 75 6d 49 6e 70 75 _SetOutputReport.HidD_SetNumInpu
580e0 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 4e 75 6d 49 6e 70 75 74 42 tBuffers.__imp_HidD_SetNumInputB
58100 75 66 66 65 72 73 00 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 48 69 64 uffers.HidD_SetFeature.__imp_Hid
58120 44 5f 53 65 74 46 65 61 74 75 72 65 00 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 D_SetFeature.HidD_SetConfigurati
58140 6f 6e 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 on.__imp_HidD_SetConfiguration.H
58160 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f idD_GetSerialNumberString.__imp_
58180 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 48 69 64 44 5f HidD_GetSerialNumberString.HidD_
581a0 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 GetProductString.__imp_HidD_GetP
581c0 72 6f 64 75 63 74 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 roductString.HidD_GetPreparsedDa
581e0 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 74 61 00 48 ta.__imp_HidD_GetPreparsedData.H
58200 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f idD_GetPhysicalDescriptor.__imp_
58220 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 72 69 70 74 6f 72 00 48 69 64 44 5f HidD_GetPhysicalDescriptor.HidD_
58240 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 GetNumInputBuffers.__imp_HidD_Ge
58260 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 tNumInputBuffers.HidD_GetMsGenre
58280 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 Descriptor.__imp_HidD_GetMsGenre
582a0 44 65 73 63 72 69 70 74 6f 72 00 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 Descriptor.HidD_GetManufacturerS
582c0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 tring.__imp_HidD_GetManufacturer
582e0 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 6f 72 74 00 5f 5f 69 6d 70 String.HidD_GetInputReport.__imp
58300 5f 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 6f 72 74 00 48 69 64 44 5f 47 65 74 49 6e 64 _HidD_GetInputReport.HidD_GetInd
58320 65 78 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 49 6e 64 65 78 65 64 exedString.__imp_HidD_GetIndexed
58340 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 5f 5f 69 6d 70 5f 48 69 64 String.HidD_GetHidGuid.__imp_Hid
58360 44 5f 47 65 74 48 69 64 47 75 69 64 00 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 5f 5f 69 D_GetHidGuid.HidD_GetFeature.__i
58380 6d 70 5f 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 mp_HidD_GetFeature.HidD_GetConfi
583a0 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 guration.__imp_HidD_GetConfigura
583c0 74 69 6f 6e 00 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 tion.HidD_GetAttributes.__imp_Hi
583e0 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 48 69 64 44 5f 46 72 65 65 50 72 65 70 61 72 dD_GetAttributes.HidD_FreePrepar
58400 73 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 46 72 65 65 50 72 65 70 61 72 73 65 64 sedData.__imp_HidD_FreePreparsed
58420 44 61 74 61 00 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f Data.HidD_FlushQueue.__imp_HidD_
58440 46 6c 75 73 68 51 75 65 75 65 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 FlushQueue..hid_NULL_THUNK_DATA.
58460 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 69 64 00 4f 6c 65 53 61 76 65 54 __IMPORT_DESCRIPTOR_hid.OleSaveT
58480 6f 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 45 oStreamEx.__imp_OleSaveToStreamE
584a0 78 00 48 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 48 6c 69 x.HlinkUpdateStackItem.__imp_Hli
584c0 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 nkUpdateStackItem.HlinkTranslate
584e0 55 52 4c 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 48 6c 69 6e URL.__imp_HlinkTranslateURL.Hlin
58500 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b kSetSpecialReference.__imp_Hlink
58520 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 SetSpecialReference.HlinkResolve
58540 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 StringForData.__imp_HlinkResolve
58560 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 StringForData.HlinkResolveShortc
58580 75 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f utToString.__imp_HlinkResolveSho
585a0 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 rtcutToString.HlinkResolveShortc
585c0 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 utToMoniker.__imp_HlinkResolveSh
585e0 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 ortcutToMoniker.HlinkResolveShor
58600 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 tcut.__imp_HlinkResolveShortcut.
58620 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 HlinkResolveMonikerForData.__imp
58640 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 48 6c 69 6e _HlinkResolveMonikerForData.Hlin
58660 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b kQueryCreateFromData.__imp_Hlink
58680 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c 69 6e 6b 50 72 65 70 72 6f 63 QueryCreateFromData.HlinkPreproc
586a0 65 73 73 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 essMoniker.__imp_HlinkPreprocess
586c0 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f Moniker.HlinkParseDisplayName.__
586e0 69 6d 70 5f 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 48 6c 69 6e 6b 4f imp_HlinkParseDisplayName.HlinkO
58700 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 52 65 6e nRenameDocument.__imp_HlinkOnRen
58720 61 6d 65 44 6f 63 75 6d 65 6e 74 00 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d ameDocument.HlinkOnNavigate.__im
58740 70 5f 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 65 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 p_HlinkOnNavigate.HlinkNavigateT
58760 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 oStringReference.__imp_HlinkNavi
58780 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 4e 61 76 69 67 gateToStringReference.HlinkNavig
587a0 61 74 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 48 6c 69 6e 6b 49 73 53 ate.__imp_HlinkNavigate.HlinkIsS
587c0 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 48 6c hortcut.__imp_HlinkIsShortcut.Hl
587e0 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 48 6c 69 6e inkGetValueFromParams.__imp_Hlin
58800 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 00 48 6c 69 6e 6b 47 65 74 53 70 65 63 kGetValueFromParams.HlinkGetSpec
58820 69 61 6c 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 ialReference.__imp_HlinkGetSpeci
58840 61 6c 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 alReference.HlinkCreateShortcutF
58860 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 romString.__imp_HlinkCreateShort
58880 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 cutFromString.HlinkCreateShortcu
588a0 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 tFromMoniker.__imp_HlinkCreateSh
588c0 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f ortcutFromMoniker.HlinkCreateSho
588e0 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 rtcut.__imp_HlinkCreateShortcut.
58900 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e HlinkCreateFromString.__imp_Hlin
58920 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f kCreateFromString.HlinkCreateFro
58940 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f mMoniker.__imp_HlinkCreateFromMo
58960 6e 69 6b 65 72 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f niker.HlinkCreateFromData.__imp_
58980 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c 69 6e 6b 43 72 65 61 74 65 45 HlinkCreateFromData.HlinkCreateE
589a0 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 xtensionServices.__imp_HlinkCrea
589c0 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 48 6c 69 6e 6b 43 72 65 61 74 65 42 teExtensionServices.HlinkCreateB
589e0 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 rowseContext.__imp_HlinkCreateBr
58a00 6f 77 73 65 43 6f 6e 74 65 78 74 00 48 6c 69 6e 6b 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 48 6c 69 owseContext.HlinkClone.__imp_Hli
58a20 6e 6b 43 6c 6f 6e 65 00 7f 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f nkClone..hlink_NULL_THUNK_DATA._
58a40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 6c 69 6e 6b 00 43 72 65 61 74 65 48 _IMPORT_DESCRIPTOR_hlink.CreateH
58a60 72 74 66 41 70 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 7f 68 72 74 66 rtfApo.__imp_CreateHrtfApo..hrtf
58a80 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 apo_NULL_THUNK_DATA.__IMPORT_DES
58aa0 43 52 49 50 54 4f 52 5f 68 72 74 66 61 70 6f 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f CRIPTOR_hrtfapo.HttpWaitForDisco
58ac0 6e 6e 65 63 74 45 78 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e nnectEx.__imp_HttpWaitForDisconn
58ae0 65 63 74 45 78 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d ectEx.HttpWaitForDisconnect.__im
58b00 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 00 48 74 74 70 57 61 69 74 p_HttpWaitForDisconnect.HttpWait
58b20 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 ForDemandStart.__imp_HttpWaitFor
58b40 44 65 6d 61 6e 64 53 74 61 72 74 00 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e DemandStart.HttpUpdateServiceCon
58b60 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 figuration.__imp_HttpUpdateServi
58b80 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 54 65 72 6d 69 6e 61 74 65 00 5f 5f ceConfiguration.HttpTerminate.__
58ba0 69 6d 70 5f 48 74 74 70 54 65 72 6d 69 6e 61 74 65 00 48 74 74 70 53 68 75 74 64 6f 77 6e 52 65 imp_HttpTerminate.HttpShutdownRe
58bc0 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 53 68 75 74 64 6f 77 6e 52 65 71 questQueue.__imp_HttpShutdownReq
58be0 75 65 73 74 51 75 65 75 65 00 48 74 74 70 53 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 uestQueue.HttpSetUrlGroupPropert
58c00 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 y.__imp_HttpSetUrlGroupProperty.
58c20 48 74 74 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d HttpSetServiceConfiguration.__im
58c40 70 5f 48 74 74 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 p_HttpSetServiceConfiguration.Ht
58c60 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 tpSetServerSessionProperty.__imp
58c80 5f 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 48 74 _HttpSetServerSessionProperty.Ht
58ca0 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f tpSetRequestQueueProperty.__imp_
58cc0 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 48 74 74 70 HttpSetRequestQueueProperty.Http
58ce0 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 SetRequestProperty.__imp_HttpSet
58d00 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 6e 64 52 65 73 70 6f 6e 73 65 RequestProperty.HttpSendResponse
58d20 45 6e 74 69 74 79 42 6f 64 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 73 70 6f 6e 73 EntityBody.__imp_HttpSendRespons
58d40 65 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 eEntityBody.HttpSendHttpResponse
58d60 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 48 74 74 70 .__imp_HttpSendHttpResponse.Http
58d80 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 RemoveUrlFromUrlGroup.__imp_Http
58da0 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 48 74 74 70 52 65 6d 6f 76 65 RemoveUrlFromUrlGroup.HttpRemove
58dc0 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 48 74 74 70 52 65 63 65 Url.__imp_HttpRemoveUrl.HttpRece
58de0 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f 64 79 00 5f 5f 69 6d 70 5f 48 74 74 70 52 iveRequestEntityBody.__imp_HttpR
58e00 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 70 52 65 63 65 eceiveRequestEntityBody.HttpRece
58e20 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 iveHttpRequest.__imp_HttpReceive
58e40 48 74 74 70 52 65 71 75 65 73 74 00 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 HttpRequest.HttpReceiveClientCer
58e60 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 tificate.__imp_HttpReceiveClient
58e80 43 65 72 74 69 66 69 63 61 74 65 00 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d Certificate.HttpReadFragmentFrom
58ea0 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d Cache.__imp_HttpReadFragmentFrom
58ec0 43 61 63 68 65 00 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 Cache.HttpQueryUrlGroupProperty.
58ee0 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 __imp_HttpQueryUrlGroupProperty.
58f00 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f HttpQueryServiceConfiguration.__
58f20 69 6d 70 5f 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f imp_HttpQueryServiceConfiguratio
58f40 6e 00 48 74 74 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 n.HttpQueryServerSessionProperty
58f60 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f .__imp_HttpQueryServerSessionPro
58f80 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 perty.HttpQueryRequestQueuePrope
58fa0 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 rty.__imp_HttpQueryRequestQueueP
58fc0 72 6f 70 65 72 74 79 00 48 74 74 70 50 72 65 70 61 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 roperty.HttpPrepareUrl.__imp_Htt
58fe0 70 50 72 65 70 61 72 65 55 72 6c 00 48 74 74 70 49 73 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 pPrepareUrl.HttpIsFeatureSupport
59000 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 ed.__imp_HttpIsFeatureSupported.
59020 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 48 74 74 70 49 6e 69 74 69 61 6c HttpInitialize.__imp_HttpInitial
59040 69 7a 65 00 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 47 ize.HttpGetExtension.__imp_HttpG
59060 65 74 45 78 74 65 6e 73 69 6f 6e 00 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 61 63 etExtension.HttpFlushResponseCac
59080 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 61 63 68 65 00 he.__imp_HttpFlushResponseCache.
590a0 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 5f 5f 69 6d 70 5f 48 74 74 70 46 69 6e HttpFindUrlGroupId.__imp_HttpFin
590c0 64 55 72 6c 47 72 6f 75 70 49 64 00 48 74 74 70 44 65 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e dUrlGroupId.HttpDeleteServiceCon
590e0 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 6c 65 74 65 53 65 72 76 69 figuration.__imp_HttpDeleteServi
59100 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 44 65 6c 65 67 61 74 65 52 65 71 75 ceConfiguration.HttpDelegateRequ
59120 65 73 74 45 78 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 6c 65 67 61 74 65 52 65 71 75 65 73 74 45 estEx.__imp_HttpDelegateRequestE
59140 78 00 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 63 6c x.HttpDeclarePush.__imp_HttpDecl
59160 61 72 65 50 75 73 68 00 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 arePush.HttpCreateUrlGroup.__imp
59180 5f 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 72 6f 75 70 00 48 74 74 70 43 72 65 61 74 65 53 65 _HttpCreateUrlGroup.HttpCreateSe
591a0 72 76 65 72 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 53 65 72 76 rverSession.__imp_HttpCreateServ
591c0 65 72 53 65 73 73 69 6f 6e 00 48 74 74 70 43 72 65 61 74 65 52 65 71 75 65 73 74 51 75 65 75 65 erSession.HttpCreateRequestQueue
591e0 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 .__imp_HttpCreateRequestQueue.Ht
59200 74 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 tpCreateHttpHandle.__imp_HttpCre
59220 61 74 65 48 74 74 70 48 61 6e 64 6c 65 00 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 ateHttpHandle.HttpCloseUrlGroup.
59240 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 48 74 74 70 43 6c 6f 73 __imp_HttpCloseUrlGroup.HttpClos
59260 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 53 65 eServerSession.__imp_HttpCloseSe
59280 72 76 65 72 53 65 73 73 69 6f 6e 00 48 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 rverSession.HttpCloseRequestQueu
592a0 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 e.__imp_HttpCloseRequestQueue.Ht
592c0 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 48 74 74 70 43 61 tpCancelHttpRequest.__imp_HttpCa
592e0 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 ncelHttpRequest.HttpAddUrlToUrlG
59300 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 roup.__imp_HttpAddUrlToUrlGroup.
59320 48 74 74 70 41 64 64 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 55 72 6c 00 48 74 74 70 HttpAddUrl.__imp_HttpAddUrl.Http
59340 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 AddFragmentToCache.__imp_HttpAdd
59360 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 FragmentToCache..httpapi_NULL_TH
59380 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 74 74 UNK_DATA.__IMPORT_DESCRIPTOR_htt
593a0 70 61 70 69 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 5f 5f 69 6d 70 5f 43 4d papi.CMTranslateRGBsExt.__imp_CM
593c0 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 TranslateRGBsExt.CMTranslateRGBs
593e0 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 00 43 4d 54 72 61 6e 73 6c 61 .__imp_CMTranslateRGBs.CMTransla
59400 74 65 52 47 42 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 43 4d 54 72 61 teRGB.__imp_CMTranslateRGB.CMTra
59420 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f nslateColors.__imp_CMTranslateCo
59440 6c 6f 72 73 00 43 4d 49 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 43 4d 49 73 lors.CMIsProfileValid.__imp_CMIs
59460 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e ProfileValid.CMGetNamedProfileIn
59480 66 6f 00 5f 5f 69 6d 70 5f 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 43 fo.__imp_CMGetNamedProfileInfo.C
594a0 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 4d 47 65 74 49 6e 66 6f 00 43 4d 44 65 6c 65 74 MGetInfo.__imp_CMGetInfo.CMDelet
594c0 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 44 65 6c 65 74 65 54 72 61 6e 73 66 6f eTransform.__imp_CMDeleteTransfo
594e0 72 6d 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 43 4d 43 72 rm.CMCreateTransformW.__imp_CMCr
59500 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d eateTransformW.CMCreateTransform
59520 45 78 74 57 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 ExtW.__imp_CMCreateTransformExtW
59540 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 5f 5f 69 6d 70 5f 43 4d 43 72 .CMCreateTransformExt.__imp_CMCr
59560 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f eateTransformExt.CMCreateTransfo
59580 72 6d 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 rm.__imp_CMCreateTransform.CMCre
595a0 61 74 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c ateProfileW.__imp_CMCreateProfil
595c0 65 57 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 eW.CMCreateProfile.__imp_CMCreat
595e0 65 50 72 6f 66 69 6c 65 00 43 4d 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 eProfile.CMCreateMultiProfileTra
59600 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c nsform.__imp_CMCreateMultiProfil
59620 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f eTransform.CMCreateDeviceLinkPro
59640 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f file.__imp_CMCreateDeviceLinkPro
59660 66 69 6c 65 00 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f file.CMConvertIndexToColorName._
59680 5f 69 6d 70 5f 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 43 _imp_CMConvertIndexToColorName.C
596a0 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 MConvertColorNameToIndex.__imp_C
596c0 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 43 4d 43 68 65 63 6b MConvertColorNameToIndex.CMCheck
596e0 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 52 47 42 73 00 43 4d 43 68 65 63 6b 43 6f RGBs.__imp_CMCheckRGBs.CMCheckCo
59700 6c 6f 72 73 49 6e 47 61 6d 75 74 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 lorsInGamut.__imp_CMCheckColorsI
59720 6e 47 61 6d 75 74 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 nGamut.CMCheckColors.__imp_CMChe
59740 63 6b 43 6f 6c 6f 72 73 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ckColors..icm32_NULL_THUNK_DATA.
59760 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 33 32 00 53 65 74 75 70 43 __IMPORT_DESCRIPTOR_icm32.SetupC
59780 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d 61 olorMatchingW.__imp_SetupColorMa
597a0 74 63 68 69 6e 67 57 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 00 5f 5f 69 6d tchingW.SetupColorMatchingA.__im
597c0 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 00 7f 69 63 6d 75 69 5f 4e 55 4c p_SetupColorMatchingA..icmui_NUL
597e0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
59800 5f 69 63 6d 75 69 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 _icmui.__imp_utrans_unregisterID
59820 00 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 5f 5f 69 6d 70 5f 75 74 72 61 6e .utrans_unregisterID.__imp_utran
59840 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 s_transUChars.utrans_transUChars
59860 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 .__imp_utrans_transIncrementalUC
59880 68 61 72 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 hars.utrans_transIncrementalUCha
598a0 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c rs.__imp_utrans_transIncremental
598c0 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 00 5f 5f 69 6d 70 5f 75 .utrans_transIncremental.__imp_u
598e0 74 72 61 6e 73 5f 74 72 61 6e 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 00 5f 5f 69 6d 70 5f 75 trans_trans.utrans_trans.__imp_u
59900 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 5f 5f 69 trans_toRules.utrans_toRules.__i
59920 6d 70 5f 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 75 74 72 61 6e 73 5f 73 65 74 46 69 mp_utrans_setFilter.utrans_setFi
59940 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 75 74 72 61 6e lter.__imp_utrans_register.utran
59960 73 5f 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 75 74 s_register.__imp_utrans_openU.ut
59980 72 61 6e 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 rans_openU.__imp_utrans_openInve
599a0 72 73 65 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 74 72 rse.utrans_openInverse.__imp_utr
599c0 61 6e 73 5f 6f 70 65 6e 49 44 73 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 5f 5f 69 6d 70 ans_openIDs.utrans_openIDs.__imp
599e0 5f 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 75 74 72 61 6e 73 5f 67 65 74 55 _utrans_getUnicodeID.utrans_getU
59a00 6e 69 63 6f 64 65 49 44 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 nicodeID.__imp_utrans_getSourceS
59a20 65 74 00 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 5f 5f 69 6d 70 5f 75 74 72 et.utrans_getSourceSet.__imp_utr
59a40 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 73 00 75 74 72 61 6e 73 5f 63 6f 75 ans_countAvailableIDs.utrans_cou
59a60 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6c 6f 73 ntAvailableIDs.__imp_utrans_clos
59a80 65 00 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6c 6f 6e e.utrans_close.__imp_utrans_clon
59aa0 65 00 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 76 66 6f 72 e.utrans_clone.__imp_utrace_vfor
59ac0 6d 61 74 00 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f mat.utrace_vformat.__imp_utrace_
59ae0 73 65 74 4c 65 76 65 6c 00 75 74 72 61 63 65 5f 73 65 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 setLevel.utrace_setLevel.__imp_u
59b00 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 75 74 72 61 63 65 5f 73 65 74 46 75 6e trace_setFunctions.utrace_setFun
59b20 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 75 74 72 ctions.__imp_utrace_getLevel.utr
59b40 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 67 65 74 46 75 6e ace_getLevel.__imp_utrace_getFun
59b60 63 74 69 6f 6e 73 00 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 ctions.utrace_getFunctions.__imp
59b80 5f 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 75 74 72 61 63 65 5f 66 75 6e 63 _utrace_functionName.utrace_func
59ba0 74 69 6f 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 75 74 72 tionName.__imp_utrace_format.utr
59bc0 61 63 65 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 ace_format.__imp_utmscale_toInt6
59be0 34 00 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 4.utmscale_toInt64.__imp_utmscal
59c00 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 75 74 6d 73 63 61 6c 65 5f 67 65 74 e_getTimeScaleValue.utmscale_get
59c20 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 66 72 TimeScaleValue.__imp_utmscale_fr
59c40 6f 6d 49 6e 74 36 34 00 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 5f 5f 69 6d 70 omInt64.utmscale_fromInt64.__imp
59c60 5f 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 70 72 65 76 _utf8_prevCharSafeBody.utf8_prev
59c80 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 6e 65 78 74 43 68 61 72 CharSafeBody.__imp_utf8_nextChar
59ca0 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f SafeBody.utf8_nextCharSafeBody._
59cc0 5f 69 6d 70 5f 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 62 61 63 _imp_utf8_back1SafeBody.utf8_bac
59ce0 6b 31 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 k1SafeBody.__imp_utf8_appendChar
59d00 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 SafeBody.utf8_appendCharSafeBody
59d20 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 73 65 74 75 70 00 75 74 65 78 74 5f 73 65 74 75 70 00 5f .__imp_utext_setup.utext_setup._
59d40 5f 69 6d 70 5f 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f _imp_utext_setNativeIndex.utext_
59d60 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 72 65 70 6c 61 setNativeIndex.__imp_utext_repla
59d80 63 65 00 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 70 72 65 ce.utext_replace.__imp_utext_pre
59da0 76 69 6f 75 73 33 32 46 72 6f 6d 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d vious32From.utext_previous32From
59dc0 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 00 75 74 65 78 74 5f 70 72 .__imp_utext_previous32.utext_pr
59de0 65 76 69 6f 75 73 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 75 74 evious32.__imp_utext_openUTF8.ut
59e00 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 ext_openUTF8.__imp_utext_openUCh
59e20 61 72 73 00 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 65 78 74 ars.utext_openUChars.__imp_utext
59e40 5f 6e 65 78 74 33 32 46 72 6f 6d 00 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 5f 5f 69 _next32From.utext_next32From.__i
59e60 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 33 32 00 75 74 65 78 74 5f 6e 65 78 74 33 32 00 5f 5f 69 mp_utext_next32.utext_next32.__i
59e80 6d 70 5f 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 75 74 65 78 74 5f 6e 61 74 69 mp_utext_nativeLength.utext_nati
59ea0 76 65 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 veLength.__imp_utext_moveIndex32
59ec0 00 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 69 .utext_moveIndex32.__imp_utext_i
59ee0 73 57 72 69 74 61 62 6c 65 00 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 5f 5f 69 6d 70 sWritable.utext_isWritable.__imp
59f00 5f 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 75 74 65 78 74 5f 69 _utext_isLengthExpensive.utext_i
59f20 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 68 61 73 sLengthExpensive.__imp_utext_has
59f40 4d 65 74 61 44 61 74 61 00 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 MetaData.utext_hasMetaData.__imp
59f60 5f 75 74 65 78 74 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 _utext_getPreviousNativeIndex.ut
59f80 65 78 74 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 ext_getPreviousNativeIndex.__imp
59fa0 5f 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 67 65 74 4e _utext_getNativeIndex.utext_getN
59fc0 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 66 72 65 65 7a 65 00 75 74 ativeIndex.__imp_utext_freeze.ut
59fe0 65 78 74 5f 66 72 65 65 7a 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 75 ext_freeze.__imp_utext_extract.u
5a000 74 65 78 74 5f 65 78 74 72 61 63 74 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 65 71 75 61 6c 73 00 text_extract.__imp_utext_equals.
5a020 75 74 65 78 74 5f 65 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 75 72 72 65 6e 74 utext_equals.__imp_utext_current
5a040 33 32 00 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 32.utext_current32.__imp_utext_c
5a060 6f 70 79 00 75 74 65 78 74 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6c 6f 73 65 opy.utext_copy.__imp_utext_close
5a080 00 75 74 65 78 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6c 6f 6e 65 00 75 .utext_close.__imp_utext_clone.u
5a0a0 74 65 78 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 text_clone.__imp_utext_char32At.
5a0c0 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 70 72 65 70 utext_char32At.__imp_usprep_prep
5a0e0 61 72 65 00 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f are.usprep_prepare.__imp_usprep_
5a100 6f 70 65 6e 42 79 54 79 70 65 00 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 5f 5f 69 openByType.usprep_openByType.__i
5a120 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e 00 75 73 70 72 65 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 mp_usprep_open.usprep_open.__imp
5a140 5f 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 _usprep_close.usprep_close.__imp
5a160 5f 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f _uspoof_setRestrictionLevel.uspo
5a180 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 of_setRestrictionLevel.__imp_usp
5a1a0 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 5f oof_setChecks.uspoof_setChecks._
5a1c0 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 75 73 _imp_uspoof_setAllowedLocales.us
5a1e0 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 70 poof_setAllowedLocales.__imp_usp
5a200 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c oof_setAllowedChars.uspoof_setAl
5a220 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a lowedChars.__imp_uspoof_serializ
5a240 65 00 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f e.uspoof_serialize.__imp_uspoof_
5a260 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f openFromSource.uspoof_openFromSo
5a280 75 72 63 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c urce.__imp_uspoof_openFromSerial
5a2a0 69 7a 65 64 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 5f ized.uspoof_openFromSerialized._
5a2c0 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 00 75 73 70 6f _imp_uspoof_openCheckResult.uspo
5a2e0 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f of_openCheckResult.__imp_uspoof_
5a300 6f 70 65 6e 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 open.uspoof_open.__imp_uspoof_ge
5a320 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e tSkeletonUTF8.uspoof_getSkeleton
5a340 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 75 73 UTF8.__imp_uspoof_getSkeleton.us
5a360 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 poof_getSkeleton.__imp_uspoof_ge
5a380 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 tRestrictionLevel.uspoof_getRest
5a3a0 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 rictionLevel.__imp_uspoof_getRec
5a3c0 6f 6d 6d 65 6e 64 65 64 53 65 74 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 ommendedSet.uspoof_getRecommende
5a3e0 64 53 65 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 dSet.__imp_uspoof_getInclusionSe
5a400 74 00 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 5f 5f 69 6d 70 5f 75 t.uspoof_getInclusionSet.__imp_u
5a420 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 spoof_getChecks.uspoof_getChecks
5a440 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 .__imp_uspoof_getCheckResultRest
5a460 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 rictionLevel.uspoof_getCheckResu
5a480 6c 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f ltRestrictionLevel.__imp_uspoof_
5a4a0 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 75 73 70 6f 6f 66 5f 67 65 getCheckResultNumerics.uspoof_ge
5a4c0 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f tCheckResultNumerics.__imp_uspoo
5a4e0 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 67 65 f_getCheckResultChecks.uspoof_ge
5a500 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f tCheckResultChecks.__imp_uspoof_
5a520 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f getAllowedLocales.uspoof_getAllo
5a540 77 65 64 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 wedLocales.__imp_uspoof_getAllow
5a560 65 64 43 68 61 72 73 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f edChars.uspoof_getAllowedChars._
5a580 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 73 75 6c 74 00 75 73 70 _imp_uspoof_closeCheckResult.usp
5a5a0 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f oof_closeCheckResult.__imp_uspoo
5a5c0 66 5f 63 6c 6f 73 65 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f f_close.uspoof_close.__imp_uspoo
5a5e0 66 5f 63 6c 6f 6e 65 00 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f f_clone.uspoof_clone.__imp_uspoo
5a600 66 5f 63 68 65 63 6b 55 54 46 38 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 5f 5f 69 f_checkUTF8.uspoof_checkUTF8.__i
5a620 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 38 00 75 73 70 6f 6f 66 5f 63 68 65 63 mp_uspoof_check2UTF8.uspoof_chec
5a640 6b 32 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 75 73 70 6f 6f k2UTF8.__imp_uspoof_check2.uspoo
5a660 66 5f 63 68 65 63 6b 32 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 75 73 70 6f f_check2.__imp_uspoof_check.uspo
5a680 6f 66 5f 63 68 65 63 6b 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 of_check.__imp_uspoof_areConfusa
5a6a0 62 6c 65 55 54 46 38 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 bleUTF8.uspoof_areConfusableUTF8
5a6c0 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 75 73 70 6f .__imp_uspoof_areConfusable.uspo
5a6e0 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 74 6f 50 61 of_areConfusable.__imp_uset_toPa
5a700 74 74 65 72 6e 00 75 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f ttern.uset_toPattern.__imp_uset_
5a720 73 70 61 6e 55 54 46 38 00 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 65 spanUTF8.uset_spanUTF8.__imp_use
5a740 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 t_spanBackUTF8.uset_spanBackUTF8
5a760 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 75 73 65 74 5f 73 70 61 6e 42 61 .__imp_uset_spanBack.uset_spanBa
5a780 63 6b 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 00 75 73 65 74 5f 73 70 61 6e 00 5f 5f 69 ck.__imp_uset_span.uset_span.__i
5a7a0 6d 70 5f 75 73 65 74 5f 73 69 7a 65 00 75 73 65 74 5f 73 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 mp_uset_size.uset_size.__imp_use
5a7c0 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 75 73 65 74 5f 73 65 74 53 65 72 t_setSerializedToOne.uset_setSer
5a7e0 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 74 00 75 73 65 74 ializedToOne.__imp_uset_set.uset
5a800 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 _set.__imp_uset_serializedContai
5a820 6e 73 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 ns.uset_serializedContains.__imp
5a840 5f 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 5f _uset_serialize.uset_serialize._
5a860 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 75 73 65 74 5f 72 65 74 61 69 6e 41 _imp_uset_retainAll.uset_retainA
5a880 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 61 69 6e 00 75 73 65 74 5f 72 65 74 61 69 6e ll.__imp_uset_retain.uset_retain
5a8a0 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 75 73 65 .__imp_uset_resemblesPattern.use
5a8c0 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 t_resemblesPattern.__imp_uset_re
5a8e0 6d 6f 76 65 53 74 72 69 6e 67 00 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 5f 5f 69 moveString.uset_removeString.__i
5a900 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 75 73 65 74 5f 72 65 6d 6f 76 65 52 mp_uset_removeRange.uset_removeR
5a920 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 ange.__imp_uset_removeAllStrings
5a940 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 75 73 65 .uset_removeAllStrings.__imp_use
5a960 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 5f 5f 69 6d 70 t_removeAll.uset_removeAll.__imp
5a980 5f 75 73 65 74 5f 72 65 6d 6f 76 65 00 75 73 65 74 5f 72 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 _uset_remove.uset_remove.__imp_u
5a9a0 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 75 73 65 74 5f 6f 70 65 6e set_openPatternOptions.uset_open
5a9c0 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 50 61 PatternOptions.__imp_uset_openPa
5a9e0 74 74 65 72 6e 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 ttern.uset_openPattern.__imp_use
5aa00 74 5f 6f 70 65 6e 45 6d 70 74 79 00 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 5f 5f 69 6d 70 t_openEmpty.uset_openEmpty.__imp
5aa20 5f 75 73 65 74 5f 6f 70 65 6e 00 75 73 65 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f _uset_open.uset_open.__imp_uset_
5aa40 69 73 46 72 6f 7a 65 6e 00 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 isFrozen.uset_isFrozen.__imp_use
5aa60 74 5f 69 73 45 6d 70 74 79 00 75 73 65 74 5f 69 73 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 t_isEmpty.uset_isEmpty.__imp_use
5aa80 74 5f 69 6e 64 65 78 4f 66 00 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 5f 5f 69 6d 70 5f 75 73 65 t_indexOf.uset_indexOf.__imp_use
5aaa0 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 t_getSerializedSet.uset_getSeria
5aac0 6c 69 7a 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 lizedSet.__imp_uset_getSerialize
5aae0 64 52 61 6e 67 65 43 6f 75 6e 74 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 dRangeCount.uset_getSerializedRa
5ab00 6e 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 ngeCount.__imp_uset_getSerialize
5ab20 64 52 61 6e 67 65 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 5f dRange.uset_getSerializedRange._
5ab40 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 75 73 65 74 5f 67 65 74 49 _imp_uset_getItemCount.uset_getI
5ab60 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 49 74 65 6d 00 75 73 65 74 temCount.__imp_uset_getItem.uset
5ab80 5f 67 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 66 72 65 65 7a 65 00 75 73 65 74 5f _getItem.__imp_uset_freeze.uset_
5aba0 66 72 65 65 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 65 71 75 61 6c 73 00 75 73 65 74 5f 65 71 freeze.__imp_uset_equals.uset_eq
5abc0 75 61 6c 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 75 uals.__imp_uset_containsString.u
5abe0 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f set_containsString.__imp_uset_co
5ac00 6e 74 61 69 6e 73 53 6f 6d 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 5f 5f 69 ntainsSome.uset_containsSome.__i
5ac20 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e 67 65 00 75 73 65 74 5f 63 6f 6e 74 61 mp_uset_containsRange.uset_conta
5ac40 69 6e 73 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 insRange.__imp_uset_containsNone
5ac60 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f .uset_containsNone.__imp_uset_co
5ac80 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e ntainsAllCodePoints.uset_contain
5aca0 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 sAllCodePoints.__imp_uset_contai
5acc0 6e 73 41 6c 6c 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 nsAll.uset_containsAll.__imp_use
5ace0 74 5f 63 6f 6e 74 61 69 6e 73 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 t_contains.uset_contains.__imp_u
5ad00 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e set_complementAll.uset_complemen
5ad20 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 75 73 65 74 5f tAll.__imp_uset_complement.uset_
5ad40 63 6f 6d 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 75 73 complement.__imp_uset_compact.us
5ad60 65 74 5f 63 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 et_compact.__imp_uset_closeOver.
5ad80 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 73 65 00 uset_closeOver.__imp_uset_close.
5ada0 75 73 65 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 68 61 uset_close.__imp_uset_cloneAsTha
5adc0 77 65 64 00 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 5f 5f 69 6d 70 5f 75 73 65 wed.uset_cloneAsThawed.__imp_use
5ade0 74 5f 63 6c 6f 6e 65 00 75 73 65 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c t_clone.uset_clone.__imp_uset_cl
5ae00 65 61 72 00 75 73 65 74 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 68 61 72 41 74 ear.uset_clear.__imp_uset_charAt
5ae20 00 75 73 65 74 5f 63 68 61 72 41 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 50 72 6f .uset_charAt.__imp_uset_applyPro
5ae40 70 65 72 74 79 41 6c 69 61 73 00 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 pertyAlias.uset_applyPropertyAli
5ae60 61 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 73 65 74 5f as.__imp_uset_applyPattern.uset_
5ae80 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 applyPattern.__imp_uset_applyInt
5aea0 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 PropertyValue.uset_applyIntPrope
5aec0 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 75 73 rtyValue.__imp_uset_addString.us
5aee0 65 74 5f 61 64 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 52 61 6e 67 65 et_addString.__imp_uset_addRange
5af00 00 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 41 6c 6c .uset_addRange.__imp_uset_addAll
5af20 43 6f 64 65 50 6f 69 6e 74 73 00 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 CodePoints.uset_addAllCodePoints
5af40 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 41 6c 6c 00 75 73 65 74 5f 61 64 64 41 6c 6c 00 5f .__imp_uset_addAll.uset_addAll._
5af60 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 00 75 73 65 74 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 73 65 _imp_uset_add.uset_add.__imp_use
5af80 61 72 63 68 5f 73 65 74 54 65 78 74 00 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 5f 5f 69 arch_setText.usearch_setText.__i
5afa0 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 75 73 65 61 72 63 68 5f 73 65 mp_usearch_setPattern.usearch_se
5afc0 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 74 tPattern.__imp_usearch_setOffset
5afe0 00 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 .usearch_setOffset.__imp_usearch
5b000 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 _setCollator.usearch_setCollator
5b020 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 .__imp_usearch_setBreakIterator.
5b040 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 usearch_setBreakIterator.__imp_u
5b060 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 73 65 61 72 63 68 5f 73 65 74 41 search_setAttribute.usearch_setA
5b080 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 75 73 65 ttribute.__imp_usearch_reset.use
5b0a0 61 72 63 68 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 arch_reset.__imp_usearch_previou
5b0c0 73 00 75 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 s.usearch_previous.__imp_usearch
5b0e0 5f 70 72 65 63 65 64 69 6e 67 00 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 5f 5f 69 _preceding.usearch_preceding.__i
5b100 6d 70 5f 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 mp_usearch_openFromCollator.usea
5b120 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 rch_openFromCollator.__imp_usear
5b140 63 68 5f 6f 70 65 6e 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 ch_open.usearch_open.__imp_usear
5b160 63 68 5f 6e 65 78 74 00 75 73 65 61 72 63 68 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 ch_next.usearch_next.__imp_usear
5b180 63 68 5f 6c 61 73 74 00 75 73 65 61 72 63 68 5f 6c 61 73 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 ch_last.usearch_last.__imp_usear
5b1a0 63 68 5f 67 65 74 54 65 78 74 00 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 ch_getText.usearch_getText.__imp
5b1c0 5f 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 75 73 65 61 72 63 68 5f 67 65 74 50 _usearch_getPattern.usearch_getP
5b1e0 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 75 attern.__imp_usearch_getOffset.u
5b200 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 search_getOffset.__imp_usearch_g
5b220 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 etMatchedText.usearch_getMatched
5b240 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 Text.__imp_usearch_getMatchedSta
5b260 72 74 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 74 00 5f 5f 69 6d 70 rt.usearch_getMatchedStart.__imp
5b280 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 75 73 65 61 72 63 _usearch_getMatchedLength.usearc
5b2a0 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 h_getMatchedLength.__imp_usearch
5b2c0 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 _getCollator.usearch_getCollator
5b2e0 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 .__imp_usearch_getBreakIterator.
5b300 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 usearch_getBreakIterator.__imp_u
5b320 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 73 65 61 72 63 68 5f 67 65 74 41 search_getAttribute.usearch_getA
5b340 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 ttribute.__imp_usearch_following
5b360 00 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 .usearch_following.__imp_usearch
5b380 5f 66 69 72 73 74 00 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 _first.usearch_first.__imp_usear
5b3a0 63 68 5f 63 6c 6f 73 65 00 75 73 65 61 72 63 68 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 63 ch_close.usearch_close.__imp_usc
5b3c0 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 75 73 63 72 69 70 74 5f 69 73 52 69 67 ript_isRightToLeft.uscript_isRig
5b3e0 68 74 54 6f 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 75 htToLeft.__imp_uscript_isCased.u
5b400 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 68 61 73 script_isCased.__imp_uscript_has
5b420 53 63 72 69 70 74 00 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 Script.uscript_hasScript.__imp_u
5b440 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 75 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 65 script_getUsage.uscript_getUsage
5b460 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 75 73 63 72 .__imp_uscript_getShortName.uscr
5b480 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 ipt_getShortName.__imp_uscript_g
5b4a0 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 etScriptExtensions.uscript_getSc
5b4c0 72 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 riptExtensions.__imp_uscript_get
5b4e0 53 63 72 69 70 74 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 Script.uscript_getScript.__imp_u
5b500 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e 67 00 75 73 63 72 69 70 74 5f 67 script_getSampleString.uscript_g
5b520 65 74 53 61 6d 70 6c 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 etSampleString.__imp_uscript_get
5b540 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 Name.uscript_getName.__imp_uscri
5b560 70 74 5f 67 65 74 43 6f 64 65 00 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 5f 5f 69 6d 70 pt_getCode.uscript_getCode.__imp
5b580 5f 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 75 73 _uscript_breaksBetweenLetters.us
5b5a0 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 5f 5f 69 6d 70 cript_breaksBetweenLetters.__imp
5b5c0 5f 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 75 72 65 73 5f 72 65 73 65 74 49 74 _ures_resetIterator.ures_resetIt
5b5e0 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 55 00 75 72 65 73 5f 6f 70 65 erator.__imp_ures_openU.ures_ope
5b600 6e 55 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 74 00 75 72 65 73 5f 6f 70 nU.__imp_ures_openDirect.ures_op
5b620 65 6e 44 69 72 65 63 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c enDirect.__imp_ures_openAvailabl
5b640 65 4c 6f 63 61 6c 65 73 00 75 72 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c eLocales.ures_openAvailableLocal
5b660 65 73 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 00 75 72 65 73 5f 6f 70 65 6e 00 5f 5f 69 es.__imp_ures_open.ures_open.__i
5b680 6d 70 5f 75 72 65 73 5f 68 61 73 4e 65 78 74 00 75 72 65 73 5f 68 61 73 4e 65 78 74 00 5f 5f 69 mp_ures_hasNext.ures_hasNext.__i
5b6a0 6d 70 5f 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 72 65 73 5f 67 65 74 56 65 72 73 69 mp_ures_getVersion.ures_getVersi
5b6c0 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 on.__imp_ures_getUTF8StringByKey
5b6e0 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 .ures_getUTF8StringByKey.__imp_u
5b700 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 res_getUTF8StringByIndex.ures_ge
5b720 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 tUTF8StringByIndex.__imp_ures_ge
5b740 74 55 54 46 38 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 5f tUTF8String.ures_getUTF8String._
5b760 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 49 6e 74 00 75 72 65 73 5f 67 65 74 55 49 6e 74 00 5f _imp_ures_getUInt.ures_getUInt._
5b780 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 54 79 70 65 00 75 72 65 73 5f 67 65 74 54 79 70 65 00 5f _imp_ures_getType.ures_getType._
5b7a0 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 4b 65 79 00 75 72 65 73 5f 67 65 _imp_ures_getStringByKey.ures_ge
5b7c0 74 53 74 72 69 6e 67 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e tStringByKey.__imp_ures_getStrin
5b7e0 67 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 5f gByIndex.ures_getStringByIndex._
5b800 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 53 74 72 69 _imp_ures_getString.ures_getStri
5b820 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 69 7a 65 00 75 72 65 73 5f 67 65 74 53 69 ng.__imp_ures_getSize.ures_getSi
5b840 7a 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 75 72 65 73 ze.__imp_ures_getNextString.ures
5b860 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4e 65 78 _getNextString.__imp_ures_getNex
5b880 74 52 65 73 6f 75 72 63 65 00 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 5f tResource.ures_getNextResource._
5b8a0 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 72 65 73 5f 67 _imp_ures_getLocaleByType.ures_g
5b8c0 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4b 65 79 etLocaleByType.__imp_ures_getKey
5b8e0 00 75 72 65 73 5f 67 65 74 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 49 6e 74 56 65 .ures_getKey.__imp_ures_getIntVe
5b900 63 74 6f 72 00 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 75 72 65 ctor.ures_getIntVector.__imp_ure
5b920 73 5f 67 65 74 49 6e 74 00 75 72 65 73 5f 67 65 74 49 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f s_getInt.ures_getInt.__imp_ures_
5b940 67 65 74 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 getByKey.ures_getByKey.__imp_ure
5b960 73 5f 67 65 74 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 5f 5f 69 s_getByIndex.ures_getByIndex.__i
5b980 6d 70 5f 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 mp_ures_getBinary.ures_getBinary
5b9a0 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 63 6c 6f 73 65 00 75 72 65 73 5f 63 6c 6f 73 65 00 5f 5f 69 .__imp_ures_close.ures_close.__i
5b9c0 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 72 65 mp_ureldatefmt_resultAsValue.ure
5b9e0 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 72 65 ldatefmt_resultAsValue.__imp_ure
5ba00 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f ldatefmt_openResult.ureldatefmt_
5ba20 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 openResult.__imp_ureldatefmt_ope
5ba40 6e 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 n.ureldatefmt_open.__imp_ureldat
5ba60 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f efmt_formatToResult.ureldatefmt_
5ba80 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 formatToResult.__imp_ureldatefmt
5baa0 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 _formatNumericToResult.ureldatef
5bac0 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 mt_formatNumericToResult.__imp_u
5bae0 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 00 75 72 65 6c 64 61 74 reldatefmt_formatNumeric.ureldat
5bb00 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 efmt_formatNumeric.__imp_ureldat
5bb20 65 66 6d 74 5f 66 6f 72 6d 61 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 5f efmt_format.ureldatefmt_format._
5bb40 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 41 6e 64 54 _imp_ureldatefmt_combineDateAndT
5bb60 69 6d 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 41 6e 64 54 69 ime.ureldatefmt_combineDateAndTi
5bb80 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 me.__imp_ureldatefmt_closeResult
5bba0 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 .ureldatefmt_closeResult.__imp_u
5bbc0 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f reldatefmt_close.ureldatefmt_clo
5bbe0 73 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 75 72 65 67 69 6f 6e se.__imp_uregion_getType.uregion
5bc00 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e _getType.__imp_uregion_getRegion
5bc20 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f FromNumericCode.uregion_getRegio
5bc40 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 nFromNumericCode.__imp_uregion_g
5bc60 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 etRegionFromCode.uregion_getRegi
5bc80 6f 6e 46 72 6f 6d 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 onFromCode.__imp_uregion_getRegi
5bca0 6f 6e 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 65 00 5f 5f 69 onCode.uregion_getRegionCode.__i
5bcc0 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 75 72 mp_uregion_getPreferredValues.ur
5bce0 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 75 egion_getPreferredValues.__imp_u
5bd00 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 region_getNumericCode.uregion_ge
5bd20 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f tNumericCode.__imp_uregion_getCo
5bd40 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 ntainingRegionOfType.uregion_get
5bd60 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 ContainingRegionOfType.__imp_ure
5bd80 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 75 72 65 67 69 6f 6e gion_getContainingRegion.uregion
5bda0 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 69 _getContainingRegion.__imp_uregi
5bdc0 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 75 72 65 on_getContainedRegionsOfType.ure
5bde0 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 5f gion_getContainedRegionsOfType._
5be00 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 _imp_uregion_getContainedRegions
5be20 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 00 5f 5f 69 .uregion_getContainedRegions.__i
5be40 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 72 65 67 69 6f 6e 5f mp_uregion_getAvailable.uregion_
5be60 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 61 getAvailable.__imp_uregion_conta
5be80 69 6e 73 00 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 ins.uregion_contains.__imp_uregi
5bea0 6f 6e 5f 61 72 65 45 71 75 61 6c 00 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 5f 5f 69 on_areEqual.uregion_areEqual.__i
5bec0 6d 70 5f 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 75 mp_uregex_useTransparentBounds.u
5bee0 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 regex_useTransparentBounds.__imp
5bf00 5f 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 75 72 65 67 65 _uregex_useAnchoringBounds.urege
5bf20 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 x_useAnchoringBounds.__imp_urege
5bf40 78 5f 73 74 61 72 74 36 34 00 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 5f 5f 69 6d 70 5f 75 x_start64.uregex_start64.__imp_u
5bf60 72 65 67 65 78 5f 73 74 61 72 74 00 75 72 65 67 65 78 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f 75 regex_start.uregex_start.__imp_u
5bf80 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 regex_splitUText.uregex_splitUTe
5bfa0 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 70 6c 69 74 00 75 72 65 67 65 78 5f 73 70 6c xt.__imp_uregex_split.uregex_spl
5bfc0 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 75 72 65 67 65 78 5f it.__imp_uregex_setUText.uregex_
5bfe0 73 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d setUText.__imp_uregex_setTimeLim
5c000 69 74 00 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 it.uregex_setTimeLimit.__imp_ure
5c020 67 65 78 5f 73 65 74 54 65 78 74 00 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 gex_setText.uregex_setText.__imp
5c040 5f 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 73 65 74 _uregex_setStackLimit.uregex_set
5c060 53 74 61 63 6b 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f StackLimit.__imp_uregex_setRegio
5c080 6e 41 6e 64 53 74 61 72 74 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 nAndStart.uregex_setRegionAndSta
5c0a0 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 75 72 65 67 rt.__imp_uregex_setRegion64.ureg
5c0c0 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 ex_setRegion64.__imp_uregex_setR
5c0e0 65 67 69 6f 6e 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 egion.uregex_setRegion.__imp_ure
5c100 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 73 65 74 4d gex_setMatchCallback.uregex_setM
5c120 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 46 69 6e atchCallback.__imp_uregex_setFin
5c140 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 dProgressCallback.uregex_setFind
5c160 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 ProgressCallback.__imp_uregex_re
5c180 73 65 74 36 34 00 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 set64.uregex_reset64.__imp_urege
5c1a0 78 5f 72 65 73 65 74 00 75 72 65 67 65 78 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 x_reset.uregex_reset.__imp_urege
5c1c0 78 5f 72 65 71 75 69 72 65 45 6e 64 00 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 5f x_requireEnd.uregex_requireEnd._
5c1e0 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 75 72 _imp_uregex_replaceFirstUText.ur
5c200 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 egex_replaceFirstUText.__imp_ure
5c220 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 gex_replaceFirst.uregex_replaceF
5c240 69 72 73 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 irst.__imp_uregex_replaceAllUTex
5c260 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 t.uregex_replaceAllUText.__imp_u
5c280 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 regex_replaceAll.uregex_replaceA
5c2a0 6c 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 36 34 00 75 72 ll.__imp_uregex_regionStart64.ur
5c2c0 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f egex_regionStart64.__imp_uregex_
5c2e0 72 65 67 69 6f 6e 53 74 61 72 74 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 5f regionStart.uregex_regionStart._
5c300 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 75 72 65 67 65 78 5f 72 _imp_uregex_regionEnd64.uregex_r
5c320 65 67 69 6f 6e 45 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e egionEnd64.__imp_uregex_regionEn
5c340 64 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f d.uregex_regionEnd.__imp_uregex_
5c360 72 65 66 72 65 73 68 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 refreshUText.uregex_refreshUText
5c380 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 75 72 65 67 65 .__imp_uregex_patternUText.urege
5c3a0 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 70 61 74 74 x_patternUText.__imp_uregex_patt
5c3c0 65 72 6e 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f ern.uregex_pattern.__imp_uregex_
5c3e0 6f 70 65 6e 55 54 65 78 74 00 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 5f 5f 69 6d 70 openUText.uregex_openUText.__imp
5c400 5f 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 5f 5f 69 6d 70 _uregex_openC.uregex_openC.__imp
5c420 5f 75 72 65 67 65 78 5f 6f 70 65 6e 00 75 72 65 67 65 78 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 _uregex_open.uregex_open.__imp_u
5c440 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 regex_matches64.uregex_matches64
5c460 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 00 75 72 65 67 65 78 5f 6d 61 74 .__imp_uregex_matches.uregex_mat
5c480 63 68 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 75 72 ches.__imp_uregex_lookingAt64.ur
5c4a0 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6c 6f egex_lookingAt64.__imp_uregex_lo
5c4c0 6f 6b 69 6e 67 41 74 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 5f 5f 69 6d 70 5f 75 okingAt.uregex_lookingAt.__imp_u
5c4e0 72 65 67 65 78 5f 68 69 74 45 6e 64 00 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 5f 5f 69 6d 70 regex_hitEnd.uregex_hitEnd.__imp
5c500 5f 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 75 72 65 _uregex_hasTransparentBounds.ure
5c520 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 gex_hasTransparentBounds.__imp_u
5c540 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f regex_hasAnchoringBounds.uregex_
5c560 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f hasAnchoringBounds.__imp_uregex_
5c580 67 72 6f 75 70 55 54 65 78 74 00 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 5f 5f 69 groupUText.uregex_groupUText.__i
5c5a0 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 75 72 mp_uregex_groupNumberFromName.ur
5c5c0 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 egex_groupNumberFromName.__imp_u
5c5e0 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 75 72 65 67 65 regex_groupNumberFromCName.urege
5c600 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 x_groupNumberFromCName.__imp_ure
5c620 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 gex_groupCount.uregex_groupCount
5c640 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 00 75 72 65 67 65 78 5f 67 72 6f 75 70 .__imp_uregex_group.uregex_group
5c660 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 67 65 .__imp_uregex_getUText.uregex_ge
5c680 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 74 tUText.__imp_uregex_getTimeLimit
5c6a0 00 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 .uregex_getTimeLimit.__imp_urege
5c6c0 78 5f 67 65 74 54 65 78 74 00 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 x_getText.uregex_getText.__imp_u
5c6e0 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 67 65 74 53 74 regex_getStackLimit.uregex_getSt
5c700 61 63 6b 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 61 ackLimit.__imp_uregex_getMatchCa
5c720 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 5f llback.uregex_getMatchCallback._
5c740 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 _imp_uregex_getFindProgressCallb
5c760 61 63 6b 00 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 ack.uregex_getFindProgressCallba
5c780 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 6c 61 67 73 00 75 72 65 67 65 78 5f 66 6c 61 ck.__imp_uregex_flags.uregex_fla
5c7a0 67 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 75 72 65 67 65 78 5f gs.__imp_uregex_findNext.uregex_
5c7c0 66 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 75 72 65 findNext.__imp_uregex_find64.ure
5c7e0 67 65 78 5f 66 69 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 00 75 72 65 gex_find64.__imp_uregex_find.ure
5c800 67 65 78 5f 66 69 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 65 6e 64 36 34 00 75 72 65 67 gex_find.__imp_uregex_end64.ureg
5c820 65 78 5f 65 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 65 6e 64 00 75 72 65 67 65 78 ex_end64.__imp_uregex_end.uregex
5c840 5f 65 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 63 6c 6f 73 65 00 75 72 65 67 65 78 5f 63 _end.__imp_uregex_close.uregex_c
5c860 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 75 72 65 67 65 78 5f 63 lose.__imp_uregex_clone.uregex_c
5c880 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 lone.__imp_uregex_appendTailUTex
5c8a0 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 t.uregex_appendTailUText.__imp_u
5c8c0 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 regex_appendTail.uregex_appendTa
5c8e0 69 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e il.__imp_uregex_appendReplacemen
5c900 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 tUText.uregex_appendReplacementU
5c920 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d Text.__imp_uregex_appendReplacem
5c940 65 6e 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 ent.uregex_appendReplacement.__i
5c960 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 75 70 6c 72 mp_uplrules_selectFormatted.uplr
5c980 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 ules_selectFormatted.__imp_uplru
5c9a0 6c 65 73 5f 73 65 6c 65 63 74 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 5f 5f 69 6d 70 les_select.uplrules_select.__imp
5c9c0 5f 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 75 70 6c 72 75 6c 65 73 5f 6f _uplrules_openForType.uplrules_o
5c9e0 70 65 6e 46 6f 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 75 penForType.__imp_uplrules_open.u
5ca00 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b plrules_open.__imp_uplrules_getK
5ca20 65 79 77 6f 72 64 73 00 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 5f 5f 69 eywords.uplrules_getKeywords.__i
5ca40 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 mp_uplrules_close.uplrules_close
5ca60 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 75 6e 75 6d 73 79 .__imp_unumsys_openByName.unumsy
5ca80 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 s_openByName.__imp_unumsys_openA
5caa0 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 vailableNames.unumsys_openAvaila
5cac0 62 6c 65 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 75 6e 75 6d bleNames.__imp_unumsys_open.unum
5cae0 73 79 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f 72 69 74 sys_open.__imp_unumsys_isAlgorit
5cb00 68 6d 69 63 00 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 hmic.unumsys_isAlgorithmic.__imp
5cb20 5f 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 _unumsys_getRadix.unumsys_getRad
5cb40 69 78 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 75 6e 75 6d 73 79 73 ix.__imp_unumsys_getName.unumsys
5cb60 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 69 _getName.__imp_unumsys_getDescri
5cb80 70 74 69 6f 6e 00 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 ption.unumsys_getDescription.__i
5cba0 6d 70 5f 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 5f mp_unumsys_close.unumsys_close._
5cbc0 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 75 6e 75 6d 66 5f _imp_unumf_resultToString.unumf_
5cbe0 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c resultToString.__imp_unumf_resul
5cc00 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 4e tNextFieldPosition.unumf_resultN
5cc20 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 extFieldPosition.__imp_unumf_res
5cc40 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 75 6e 75 6d 66 5f 72 65 ultGetAllFieldPositions.unumf_re
5cc60 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 sultGetAllFieldPositions.__imp_u
5cc80 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 numf_resultAsValue.unumf_resultA
5cca0 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 6e sValue.__imp_unumf_openResult.un
5ccc0 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 46 umf_openResult.__imp_unumf_openF
5cce0 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 75 6e 75 orSkeletonAndLocaleWithError.unu
5cd00 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 mf_openForSkeletonAndLocaleWithE
5cd20 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e rror.__imp_unumf_openForSkeleton
5cd40 41 6e 64 4c 6f 63 61 6c 65 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 AndLocale.unumf_openForSkeletonA
5cd60 6e 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 75 ndLocale.__imp_unumf_formatInt.u
5cd80 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 numf_formatInt.__imp_unumf_forma
5cda0 74 44 6f 75 62 6c 65 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 tDouble.unumf_formatDouble.__imp
5cdc0 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 _unumf_formatDecimal.unumf_forma
5cde0 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 tDecimal.__imp_unumf_closeResult
5ce00 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 63 .unumf_closeResult.__imp_unumf_c
5ce20 6c 6f 73 65 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 74 6f 50 61 lose.unumf_close.__imp_unum_toPa
5ce40 74 74 65 72 6e 00 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f ttern.unum_toPattern.__imp_unum_
5ce60 73 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 setTextAttribute.unum_setTextAtt
5ce80 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 75 6e 75 6d ribute.__imp_unum_setSymbol.unum
5cea0 5f 73 65 74 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 _setSymbol.__imp_unum_setDoubleA
5cec0 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 ttribute.unum_setDoubleAttribute
5cee0 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 6e 75 6d 5f 73 65 74 43 .__imp_unum_setContext.unum_setC
5cf00 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 ontext.__imp_unum_setAttribute.u
5cf20 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 num_setAttribute.__imp_unum_pars
5cf40 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 eToUFormattable.unum_parseToUFor
5cf60 6d 61 74 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 75 mattable.__imp_unum_parseInt64.u
5cf80 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 num_parseInt64.__imp_unum_parseD
5cfa0 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 oubleCurrency.unum_parseDoubleCu
5cfc0 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 75 6e rrency.__imp_unum_parseDouble.un
5cfe0 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 um_parseDouble.__imp_unum_parseD
5d000 65 63 69 6d 61 6c 00 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 ecimal.unum_parseDecimal.__imp_u
5d020 6e 75 6d 5f 70 61 72 73 65 00 75 6e 75 6d 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f num_parse.unum_parse.__imp_unum_
5d040 6f 70 65 6e 00 75 6e 75 6d 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 54 65 78 open.unum_open.__imp_unum_getTex
5d060 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 tAttribute.unum_getTextAttribute
5d080 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 53 79 6d 62 6f 6c 00 75 6e 75 6d 5f 67 65 74 53 79 .__imp_unum_getSymbol.unum_getSy
5d0a0 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 mbol.__imp_unum_getLocaleByType.
5d0c0 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f unum_getLocaleByType.__imp_unum_
5d0e0 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c getDoubleAttribute.unum_getDoubl
5d100 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 eAttribute.__imp_unum_getContext
5d120 00 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 .unum_getContext.__imp_unum_getA
5d140 76 61 69 6c 61 62 6c 65 00 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 vailable.unum_getAvailable.__imp
5d160 5f 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 _unum_getAttribute.unum_getAttri
5d180 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 bute.__imp_unum_formatUFormattab
5d1a0 6c 65 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 5f 5f 69 6d 70 le.unum_formatUFormattable.__imp
5d1c0 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 _unum_formatInt64.unum_formatInt
5d1e0 36 34 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 64.__imp_unum_formatDoubleForFie
5d200 6c 64 73 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 5f lds.unum_formatDoubleForFields._
5d220 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 75 _imp_unum_formatDoubleCurrency.u
5d240 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 75 num_formatDoubleCurrency.__imp_u
5d260 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 num_formatDouble.unum_formatDoub
5d280 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 75 6e 75 6d le.__imp_unum_formatDecimal.unum
5d2a0 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 _formatDecimal.__imp_unum_format
5d2c0 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 .unum_format.__imp_unum_countAva
5d2e0 69 6c 61 62 6c 65 00 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 ilable.unum_countAvailable.__imp
5d300 5f 75 6e 75 6d 5f 63 6c 6f 73 65 00 75 6e 75 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 _unum_close.unum_close.__imp_unu
5d320 6d 5f 63 6c 6f 6e 65 00 75 6e 75 6d 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 61 70 m_clone.unum_clone.__imp_unum_ap
5d340 70 6c 79 50 61 74 74 65 72 6e 00 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 plyPattern.unum_applyPattern.__i
5d360 6d 70 5f 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 5f mp_unorm_compare.unorm_compare._
5d380 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 75 6e _imp_unorm2_spanQuickCheckYes.un
5d3a0 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 5f 5f 69 6d 70 5f 75 6e 6f orm2_spanQuickCheckYes.__imp_uno
5d3c0 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b rm2_quickCheck.unorm2_quickCheck
5d3e0 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 75 6e 6f 72 6d .__imp_unorm2_openFiltered.unorm
5d400 32 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 2_openFiltered.__imp_unorm2_norm
5d420 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d alizeSecondAndAppend.unorm2_norm
5d440 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d alizeSecondAndAppend.__imp_unorm
5d460 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 5f 5f 69 2_normalize.unorm2_normalize.__i
5d480 6d 70 5f 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 75 6e 6f 72 6d 32 5f 69 73 mp_unorm2_isNormalized.unorm2_is
5d4a0 4e 6f 72 6d 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 Normalized.__imp_unorm2_isInert.
5d4c0 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 68 61 73 42 unorm2_isInert.__imp_unorm2_hasB
5d4e0 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 oundaryBefore.unorm2_hasBoundary
5d500 42 65 66 6f 72 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 Before.__imp_unorm2_hasBoundaryA
5d520 66 74 65 72 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 5f 5f 69 fter.unorm2_hasBoundaryAfter.__i
5d540 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 75 6e mp_unorm2_getRawDecomposition.un
5d560 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 orm2_getRawDecomposition.__imp_u
5d580 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 norm2_getNFKDInstance.unorm2_get
5d5a0 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b NFKDInstance.__imp_unorm2_getNFK
5d5c0 43 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 CInstance.unorm2_getNFKCInstance
5d5e0 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 .__imp_unorm2_getNFKCCasefoldIns
5d600 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 tance.unorm2_getNFKCCasefoldInst
5d620 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 ance.__imp_unorm2_getNFDInstance
5d640 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f .unorm2_getNFDInstance.__imp_uno
5d660 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 rm2_getNFCInstance.unorm2_getNFC
5d680 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 Instance.__imp_unorm2_getInstanc
5d6a0 65 00 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d e.unorm2_getInstance.__imp_unorm
5d6c0 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 2_getDecomposition.unorm2_getDec
5d6e0 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 omposition.__imp_unorm2_getCombi
5d700 6e 69 6e 67 43 6c 61 73 73 00 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 ningClass.unorm2_getCombiningCla
5d720 73 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 75 6e 6f 72 ss.__imp_unorm2_composePair.unor
5d740 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 63 6c 6f 73 m2_composePair.__imp_unorm2_clos
5d760 65 00 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 61 70 70 65 e.unorm2_close.__imp_unorm2_appe
5d780 6e 64 00 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 nd.unorm2_append.__imp_umutablec
5d7a0 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 ptrie_setRange.umutablecptrie_se
5d7c0 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 00 tRange.__imp_umutablecptrie_set.
5d7e0 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c umutablecptrie_set.__imp_umutabl
5d800 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e ecptrie_open.umutablecptrie_open
5d820 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 75 .__imp_umutablecptrie_getRange.u
5d840 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6d 75 mutablecptrie_getRange.__imp_umu
5d860 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 tablecptrie_get.umutablecptrie_g
5d880 65 74 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 et.__imp_umutablecptrie_fromUCPT
5d8a0 72 69 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 5f rie.umutablecptrie_fromUCPTrie._
5d8c0 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 75 _imp_umutablecptrie_fromUCPMap.u
5d8e0 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 5f 5f 69 6d 70 5f 75 mutablecptrie_fromUCPMap.__imp_u
5d900 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 mutablecptrie_close.umutablecptr
5d920 69 65 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c ie_close.__imp_umutablecptrie_cl
5d940 6f 6e 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 one.umutablecptrie_clone.__imp_u
5d960 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 75 6d 75 mutablecptrie_buildImmutable.umu
5d980 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 5f 5f 69 6d 70 tablecptrie_buildImmutable.__imp
5d9a0 5f 75 6d 73 67 5f 76 70 61 72 73 65 00 75 6d 73 67 5f 76 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 _umsg_vparse.umsg_vparse.__imp_u
5d9c0 6d 73 67 5f 76 66 6f 72 6d 61 74 00 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 msg_vformat.umsg_vformat.__imp_u
5d9e0 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 msg_toPattern.umsg_toPattern.__i
5da00 6d 70 5f 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 mp_umsg_setLocale.umsg_setLocale
5da20 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 70 61 72 73 65 00 75 6d 73 67 5f 70 61 72 73 65 00 5f 5f 69 .__imp_umsg_parse.umsg_parse.__i
5da40 6d 70 5f 75 6d 73 67 5f 6f 70 65 6e 00 75 6d 73 67 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 73 mp_umsg_open.umsg_open.__imp_ums
5da60 67 5f 67 65 74 4c 6f 63 61 6c 65 00 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 g_getLocale.umsg_getLocale.__imp
5da80 5f 75 6d 73 67 5f 66 6f 72 6d 61 74 00 75 6d 73 67 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 _umsg_format.umsg_format.__imp_u
5daa0 6d 73 67 5f 63 6c 6f 73 65 00 75 6d 73 67 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f msg_close.umsg_close.__imp_umsg_
5dac0 63 6c 6f 6e 65 00 75 6d 73 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 61 75 74 6f clone.umsg_clone.__imp_umsg_auto
5dae0 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 QuoteApostrophe.umsg_autoQuoteAp
5db00 6f 73 74 72 6f 70 68 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e ostrophe.__imp_umsg_applyPattern
5db20 00 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 .umsg_applyPattern.__imp_ulocdat
5db40 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f a_setNoSubstitute.ulocdata_setNo
5db60 53 75 62 73 74 69 74 75 74 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 75 Substitute.__imp_ulocdata_open.u
5db80 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 locdata_open.__imp_ulocdata_getP
5dba0 61 70 65 72 53 69 7a 65 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 5f aperSize.ulocdata_getPaperSize._
5dbc0 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 75 6c _imp_ulocdata_getNoSubstitute.ul
5dbe0 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 5f 5f 69 6d 70 5f 75 6c 6f ocdata_getNoSubstitute.__imp_ulo
5dc00 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 00 75 6c 6f 63 64 cdata_getMeasurementSystem.ulocd
5dc20 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 75 ata_getMeasurementSystem.__imp_u
5dc40 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f 72 00 75 6c 6f 63 64 locdata_getLocaleSeparator.ulocd
5dc60 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 6c 6f ata_getLocaleSeparator.__imp_ulo
5dc80 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 75 6c cdata_getLocaleDisplayPattern.ul
5dca0 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 5f ocdata_getLocaleDisplayPattern._
5dcc0 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 72 53 65 74 00 75 6c 6f _imp_ulocdata_getExemplarSet.ulo
5dce0 63 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 72 53 65 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 cdata_getExemplarSet.__imp_ulocd
5dd00 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c ata_getDelimiter.ulocdata_getDel
5dd20 69 6d 69 74 65 72 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 imiter.__imp_ulocdata_getCLDRVer
5dd40 73 69 6f 6e 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 5f 5f 69 sion.ulocdata_getCLDRVersion.__i
5dd60 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 mp_ulocdata_close.ulocdata_close
5dd80 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 .__imp_uloc_toUnicodeLocaleType.
5dda0 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 75 uloc_toUnicodeLocaleType.__imp_u
5ddc0 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 75 6c 6f 63 5f 74 6f 55 6e loc_toUnicodeLocaleKey.uloc_toUn
5dde0 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 65 67 61 icodeLocaleKey.__imp_uloc_toLega
5de00 63 79 54 79 70 65 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 cyType.uloc_toLegacyType.__imp_u
5de20 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 loc_toLegacyKey.uloc_toLegacyKey
5de40 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 75 6c 6f 63 5f 74 .__imp_uloc_toLanguageTag.uloc_t
5de60 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f oLanguageTag.__imp_uloc_setKeywo
5de80 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 rdValue.uloc_setKeywordValue.__i
5dea0 6d 70 5f 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 mp_uloc_setDefault.uloc_setDefau
5dec0 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 75 6c 6f 63 5f lt.__imp_uloc_openKeywords.uloc_
5dee0 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 openKeywords.__imp_uloc_openAvai
5df00 6c 61 62 6c 65 42 79 54 79 70 65 00 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 lableByType.uloc_openAvailableBy
5df20 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 00 Type.__imp_uloc_minimizeSubtags.
5df40 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f uloc_minimizeSubtags.__imp_uloc_
5df60 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 isRightToLeft.uloc_isRightToLeft
5df80 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e 74 00 75 6c 6f 63 5f 67 65 74 56 .__imp_uloc_getVariant.uloc_getV
5dfa0 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 75 6c 6f 63 ariant.__imp_uloc_getScript.uloc
5dfc0 5f 67 65 74 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 _getScript.__imp_uloc_getParent.
5dfe0 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4e 61 6d uloc_getParent.__imp_uloc_getNam
5e000 65 00 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 6f 63 e.uloc_getName.__imp_uloc_getLoc
5e020 61 6c 65 46 6f 72 4c 43 49 44 00 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 aleForLCID.uloc_getLocaleForLCID
5e040 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 75 .__imp_uloc_getLineOrientation.u
5e060 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f loc_getLineOrientation.__imp_ulo
5e080 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 5f c_getLanguage.uloc_getLanguage._
5e0a0 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 5f _imp_uloc_getLCID.uloc_getLCID._
5e0c0 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 _imp_uloc_getKeywordValue.uloc_g
5e0e0 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f etKeywordValue.__imp_uloc_getISO
5e100 4c 61 6e 67 75 61 67 65 73 00 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 5f Languages.uloc_getISOLanguages._
5e120 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 75 6c 6f 63 5f 67 _imp_uloc_getISOCountries.uloc_g
5e140 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f etISOCountries.__imp_uloc_getISO
5e160 33 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 5f 3Language.uloc_getISO3Language._
5e180 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 _imp_uloc_getISO3Country.uloc_ge
5e1a0 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c tISO3Country.__imp_uloc_getDispl
5e1c0 61 79 56 61 72 69 61 6e 74 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 ayVariant.uloc_getDisplayVariant
5e1e0 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 74 00 75 6c 6f .__imp_uloc_getDisplayScript.ulo
5e200 63 5f 67 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 c_getDisplayScript.__imp_uloc_ge
5e220 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 tDisplayName.uloc_getDisplayName
5e240 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 00 75 .__imp_uloc_getDisplayLanguage.u
5e260 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f loc_getDisplayLanguage.__imp_ulo
5e280 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 65 c_getDisplayKeywordValue.uloc_ge
5e2a0 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f tDisplayKeywordValue.__imp_uloc_
5e2c0 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 getDisplayKeyword.uloc_getDispla
5e2e0 79 4b 65 79 77 6f 72 64 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f yKeyword.__imp_uloc_getDisplayCo
5e300 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 5f 5f 69 untry.uloc_getDisplayCountry.__i
5e320 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 mp_uloc_getDefault.uloc_getDefau
5e340 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 lt.__imp_uloc_getCountry.uloc_ge
5e360 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 tCountry.__imp_uloc_getCharacter
5e380 4f 72 69 65 6e 74 61 74 69 6f 6e 00 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 Orientation.uloc_getCharacterOri
5e3a0 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 entation.__imp_uloc_getBaseName.
5e3c0 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 41 uloc_getBaseName.__imp_uloc_getA
5e3e0 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 vailable.uloc_getAvailable.__imp
5e400 5f 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 75 6c 6f 63 5f 66 6f 72 4c 61 6e _uloc_forLanguageTag.uloc_forLan
5e420 67 75 61 67 65 54 61 67 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 guageTag.__imp_uloc_countAvailab
5e440 6c 65 00 75 6c 6f 63 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6c 6f le.uloc_countAvailable.__imp_ulo
5e460 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 c_canonicalize.uloc_canonicalize
5e480 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 73 00 75 6c 6f .__imp_uloc_addLikelySubtags.ulo
5e4a0 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 63 c_addLikelySubtags.__imp_uloc_ac
5e4c0 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 75 6c 6f 63 5f 61 63 63 65 70 74 ceptLanguageFromHTTP.uloc_accept
5e4e0 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 63 63 65 LanguageFromHTTP.__imp_uloc_acce
5e500 70 74 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 5f ptLanguage.uloc_acceptLanguage._
5e520 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 6c 69 73 _imp_ulistfmt_resultAsValue.ulis
5e540 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d tfmt_resultAsValue.__imp_ulistfm
5e560 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 t_openResult.ulistfmt_openResult
5e580 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 75 6c 69 73 .__imp_ulistfmt_openForType.ulis
5e5a0 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f tfmt_openForType.__imp_ulistfmt_
5e5c0 6f 70 65 6e 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d open.ulistfmt_open.__imp_ulistfm
5e5e0 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 t_formatStringsToResult.ulistfmt
5e600 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 _formatStringsToResult.__imp_uli
5e620 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 stfmt_format.ulistfmt_format.__i
5e640 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 mp_ulistfmt_closeResult.ulistfmt
5e660 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 _closeResult.__imp_ulistfmt_clos
5e680 65 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 76 61 72 69 e.ulistfmt_close.__imp_uldn_vari
5e6a0 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c antDisplayName.uldn_variantDispl
5e6c0 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 79 4e ayName.__imp_uldn_scriptDisplayN
5e6e0 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 ame.uldn_scriptDisplayName.__imp
5e700 5f 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e _uldn_scriptCodeDisplayName.uldn
5e720 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 _scriptCodeDisplayName.__imp_uld
5e740 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 n_regionDisplayName.uldn_regionD
5e760 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e isplayName.__imp_uldn_openForCon
5e780 74 65 78 74 00 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 text.uldn_openForContext.__imp_u
5e7a0 6c 64 6e 5f 6f 70 65 6e 00 75 6c 64 6e 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c 6f ldn_open.uldn_open.__imp_uldn_lo
5e7c0 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c caleDisplayName.uldn_localeDispl
5e7e0 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c 61 ayName.__imp_uldn_languageDispla
5e800 79 4e 61 6d 65 00 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f yName.uldn_languageDisplayName._
5e820 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c _imp_uldn_keyValueDisplayName.ul
5e840 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 dn_keyValueDisplayName.__imp_uld
5e860 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 n_keyDisplayName.uldn_keyDisplay
5e880 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 75 6c 64 6e 5f 67 Name.__imp_uldn_getLocale.uldn_g
5e8a0 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 etLocale.__imp_uldn_getDialectHa
5e8c0 6e 64 6c 69 6e 67 00 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 5f ndling.uldn_getDialectHandling._
5e8e0 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 6c 64 6e 5f 67 65 74 43 6f 6e _imp_uldn_getContext.uldn_getCon
5e900 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 63 6c 6f 73 65 00 75 6c 64 6e 5f 63 6c 6f 73 65 text.__imp_uldn_close.uldn_close
5e920 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 75 69 74 65 72 5f 73 65 74 55 54 .__imp_uiter_setUTF8.uiter_setUT
5e940 46 38 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 75 69 74 65 72 5f F8.__imp_uiter_setUTF16BE.uiter_
5e960 73 65 74 55 54 46 31 36 42 45 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 setUTF16BE.__imp_uiter_setString
5e980 00 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 .uiter_setString.__imp_uiter_set
5e9a0 53 74 61 74 65 00 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 69 74 65 72 State.uiter_setState.__imp_uiter
5e9c0 5f 70 72 65 76 69 6f 75 73 33 32 00 75 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 00 5f 5f 69 _previous32.uiter_previous32.__i
5e9e0 6d 70 5f 75 69 74 65 72 5f 6e 65 78 74 33 32 00 75 69 74 65 72 5f 6e 65 78 74 33 32 00 5f 5f 69 mp_uiter_next32.uiter_next32.__i
5ea00 6d 70 5f 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 mp_uiter_getState.uiter_getState
5ea20 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 75 69 74 65 72 5f 63 75 72 .__imp_uiter_current32.uiter_cur
5ea40 72 65 6e 74 33 32 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 75 69 64 rent32.__imp_uidna_openUTS46.uid
5ea60 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 na_openUTS46.__imp_uidna_nameToU
5ea80 6e 69 63 6f 64 65 55 54 46 38 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 nicodeUTF8.uidna_nameToUnicodeUT
5eaa0 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 75 69 64 F8.__imp_uidna_nameToUnicode.uid
5eac0 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d na_nameToUnicode.__imp_uidna_nam
5eae0 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f eToASCII_UTF8.uidna_nameToASCII_
5eb00 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 75 69 64 UTF8.__imp_uidna_nameToASCII.uid
5eb20 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c na_nameToASCII.__imp_uidna_label
5eb40 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f ToUnicodeUTF8.uidna_labelToUnico
5eb60 64 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 deUTF8.__imp_uidna_labelToUnicod
5eb80 65 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 69 64 e.uidna_labelToUnicode.__imp_uid
5eba0 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 75 69 64 6e 61 5f 6c 61 62 65 6c na_labelToASCII_UTF8.uidna_label
5ebc0 54 6f 41 53 43 49 49 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f ToASCII_UTF8.__imp_uidna_labelTo
5ebe0 41 53 43 49 49 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 5f 5f 69 6d 70 5f 75 ASCII.uidna_labelToASCII.__imp_u
5ec00 69 64 6e 61 5f 63 6c 6f 73 65 00 75 69 64 6e 61 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 67 65 idna_close.uidna_close.__imp_uge
5ec20 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 nder_getListGender.ugender_getLi
5ec40 73 74 47 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e stGender.__imp_ugender_getInstan
5ec60 63 65 00 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 66 6d ce.ugender_getInstance.__imp_ufm
5ec80 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f tval_nextPosition.ufmtval_nextPo
5eca0 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 75 sition.__imp_ufmtval_getString.u
5ecc0 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 6f 70 65 6e fmtval_getString.__imp_ufmt_open
5ece0 00 75 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 .ufmt_open.__imp_ufmt_isNumeric.
5ed00 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 55 43 68 ufmt_isNumeric.__imp_ufmt_getUCh
5ed20 61 72 73 00 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 ars.ufmt_getUChars.__imp_ufmt_ge
5ed40 74 54 79 70 65 00 75 66 6d 74 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 tType.ufmt_getType.__imp_ufmt_ge
5ed60 74 4f 62 6a 65 63 74 00 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 75 66 6d tObject.ufmt_getObject.__imp_ufm
5ed80 74 5f 67 65 74 4c 6f 6e 67 00 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 75 66 6d t_getLong.ufmt_getLong.__imp_ufm
5eda0 74 5f 67 65 74 49 6e 74 36 34 00 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 t_getInt64.ufmt_getInt64.__imp_u
5edc0 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 5f 5f 69 fmt_getDouble.ufmt_getDouble.__i
5ede0 6d 70 5f 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 73 00 75 66 6d 74 5f 67 65 74 44 mp_ufmt_getDecNumChars.ufmt_getD
5ee00 65 63 4e 75 6d 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 61 74 65 00 75 66 ecNumChars.__imp_ufmt_getDate.uf
5ee20 6d 74 5f 67 65 74 44 61 74 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 mt_getDate.__imp_ufmt_getArrayLe
5ee40 6e 67 74 68 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 ngth.ufmt_getArrayLength.__imp_u
5ee60 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 75 66 6d 74 5f 67 65 74 fmt_getArrayItemByIndex.ufmt_get
5ee80 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 63 6c 6f 73 ArrayItemByIndex.__imp_ufmt_clos
5eea0 65 00 75 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 e.ufmt_close.__imp_ufieldpositer
5eec0 5f 6f 70 65 6e 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 _open.ufieldpositer_open.__imp_u
5eee0 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f fieldpositer_next.ufieldpositer_
5ef00 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 75 next.__imp_ufieldpositer_close.u
5ef20 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 75 fieldpositer_close.__imp_uenum_u
5ef40 6e 65 78 74 00 75 65 6e 75 6d 5f 75 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 72 65 73 next.uenum_unext.__imp_uenum_res
5ef60 65 74 00 75 65 6e 75 6d 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6f 70 65 6e 55 et.uenum_reset.__imp_uenum_openU
5ef80 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 6f 70 65 CharStringsEnumeration.uenum_ope
5efa0 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 nUCharStringsEnumeration.__imp_u
5efc0 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 enum_openCharStringsEnumeration.
5efe0 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e uenum_openCharStringsEnumeration
5f000 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6e 65 78 74 00 75 65 6e 75 6d 5f 6e 65 78 74 00 5f 5f 69 .__imp_uenum_next.uenum_next.__i
5f020 6d 70 5f 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 mp_uenum_count.uenum_count.__imp
5f040 5f 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 _uenum_close.uenum_close.__imp_u
5f060 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 64 74 69 74 76 66 6d 74 dtitvfmt_resultAsValue.udtitvfmt
5f080 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 6f _resultAsValue.__imp_udtitvfmt_o
5f0a0 70 65 6e 52 65 73 75 6c 74 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f penResult.udtitvfmt_openResult._
5f0c0 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 _imp_udtitvfmt_open.udtitvfmt_op
5f0e0 65 6e 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 75 64 74 69 74 76 en.__imp_udtitvfmt_format.udtitv
5f100 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 fmt_format.__imp_udtitvfmt_close
5f120 52 65 73 75 6c 74 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 Result.udtitvfmt_closeResult.__i
5f140 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f mp_udtitvfmt_close.udtitvfmt_clo
5f160 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 75 64 61 74 70 se.__imp_udatpg_setDecimal.udatp
5f180 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 44 61 74 g_setDecimal.__imp_udatpg_setDat
5f1a0 65 54 69 6d 65 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f eTimeFormat.udatpg_setDateTimeFo
5f1c0 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e rmat.__imp_udatpg_setAppendItemN
5f1e0 61 6d 65 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 5f 5f 69 ame.udatpg_setAppendItemName.__i
5f200 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 mp_udatpg_setAppendItemFormat.ud
5f220 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 atpg_setAppendItemFormat.__imp_u
5f240 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f datpg_replaceFieldTypesWithOptio
5f260 6e 73 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 4f ns.udatpg_replaceFieldTypesWithO
5f280 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 ptions.__imp_udatpg_replaceField
5f2a0 54 79 70 65 73 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 5f Types.udatpg_replaceFieldTypes._
5f2c0 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f 6e 73 00 75 64 61 74 70 67 _imp_udatpg_openSkeletons.udatpg
5f2e0 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e _openSkeletons.__imp_udatpg_open
5f300 45 6d 70 74 79 00 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 64 61 Empty.udatpg_openEmpty.__imp_uda
5f320 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 75 64 61 74 70 67 5f 6f 70 65 tpg_openBaseSkeletons.udatpg_ope
5f340 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e nBaseSkeletons.__imp_udatpg_open
5f360 00 75 64 61 74 70 67 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 53 6b 65 .udatpg_open.__imp_udatpg_getSke
5f380 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 leton.udatpg_getSkeleton.__imp_u
5f3a0 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 datpg_getPatternForSkeleton.udat
5f3c0 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 pg_getPatternForSkeleton.__imp_u
5f3e0 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 64 61 74 70 67 datpg_getFieldDisplayName.udatpg
5f400 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 _getFieldDisplayName.__imp_udatp
5f420 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 5f g_getDecimal.udatpg_getDecimal._
5f440 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 75 64 _imp_udatpg_getDateTimeFormat.ud
5f460 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 atpg_getDateTimeFormat.__imp_uda
5f480 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 75 64 tpg_getBestPatternWithOptions.ud
5f4a0 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f atpg_getBestPatternWithOptions._
5f4c0 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 75 64 61 74 70 _imp_udatpg_getBestPattern.udatp
5f4e0 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 g_getBestPattern.__imp_udatpg_ge
5f500 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c tBaseSkeleton.udatpg_getBaseSkel
5f520 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e eton.__imp_udatpg_getAppendItemN
5f540 61 6d 65 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 5f 5f 69 ame.udatpg_getAppendItemName.__i
5f560 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 mp_udatpg_getAppendItemFormat.ud
5f580 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 atpg_getAppendItemFormat.__imp_u
5f5a0 64 61 74 70 67 5f 63 6c 6f 73 65 00 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 datpg_close.udatpg_close.__imp_u
5f5c0 64 61 74 70 67 5f 63 6c 6f 6e 65 00 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 datpg_clone.udatpg_clone.__imp_u
5f5e0 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 datpg_addPattern.udatpg_addPatte
5f600 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 75 64 61 74 5f 74 6f 50 rn.__imp_udat_toPattern.udat_toP
5f620 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 attern.__imp_udat_toCalendarDate
5f640 46 69 65 6c 64 00 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 5f Field.udat_toCalendarDateField._
5f660 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 73 65 74 53 79 6d _imp_udat_setSymbols.udat_setSym
5f680 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 bols.__imp_udat_setNumberFormat.
5f6a0 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f udat_setNumberFormat.__imp_udat_
5f6c0 73 65 74 4c 65 6e 69 65 6e 74 00 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 setLenient.udat_setLenient.__imp
5f6e0 5f 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 _udat_setContext.udat_setContext
5f700 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 73 65 74 .__imp_udat_setCalendar.udat_set
5f720 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 Calendar.__imp_udat_setBooleanAt
5f740 74 72 69 62 75 74 65 00 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 tribute.udat_setBooleanAttribute
5f760 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 75 .__imp_udat_set2DigitYearStart.u
5f780 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 61 dat_set2DigitYearStart.__imp_uda
5f7a0 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 t_parseCalendar.udat_parseCalend
5f7c0 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 61 72 73 65 00 75 64 61 74 5f 70 61 72 73 65 00 5f ar.__imp_udat_parse.udat_parse._
5f7e0 5f 69 6d 70 5f 75 64 61 74 5f 6f 70 65 6e 00 75 64 61 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 _imp_udat_open.udat_open.__imp_u
5f800 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 5f 5f 69 dat_isLenient.udat_isLenient.__i
5f820 6d 70 5f 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 67 65 74 53 79 6d 62 6f mp_udat_getSymbols.udat_getSymbo
5f840 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 ls.__imp_udat_getNumberFormatFor
5f860 46 69 65 6c 64 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 Field.udat_getNumberFormatForFie
5f880 6c 64 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 ld.__imp_udat_getNumberFormat.ud
5f8a0 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 at_getNumberFormat.__imp_udat_ge
5f8c0 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 tLocaleByType.udat_getLocaleByTy
5f8e0 70 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 64 61 74 5f 67 65 pe.__imp_udat_getContext.udat_ge
5f900 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 tContext.__imp_udat_getCalendar.
5f920 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 42 udat_getCalendar.__imp_udat_getB
5f940 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 ooleanAttribute.udat_getBooleanA
5f960 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 ttribute.__imp_udat_getAvailable
5f980 00 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 .udat_getAvailable.__imp_udat_ge
5f9a0 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 t2DigitYearStart.udat_get2DigitY
5f9c0 65 61 72 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 earStart.__imp_udat_formatForFie
5f9e0 6c 64 73 00 75 64 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 lds.udat_formatForFields.__imp_u
5fa00 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 dat_formatCalendarForFields.udat
5fa20 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 _formatCalendarForFields.__imp_u
5fa40 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 dat_formatCalendar.udat_formatCa
5fa60 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 00 75 64 61 74 5f 66 6f lendar.__imp_udat_format.udat_fo
5fa80 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 75 64 61 rmat.__imp_udat_countSymbols.uda
5faa0 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6f 75 6e 74 41 t_countSymbols.__imp_udat_countA
5fac0 76 61 69 6c 61 62 6c 65 00 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 vailable.udat_countAvailable.__i
5fae0 6d 70 5f 75 64 61 74 5f 63 6c 6f 73 65 00 75 64 61 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 mp_udat_close.udat_close.__imp_u
5fb00 64 61 74 5f 63 6c 6f 6e 65 00 75 64 61 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f dat_clone.udat_clone.__imp_udat_
5fb20 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f applyPattern.udat_applyPattern._
5fb40 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 _imp_udat_adoptNumberFormatForFi
5fb60 65 6c 64 73 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 elds.udat_adoptNumberFormatForFi
5fb80 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 elds.__imp_udat_adoptNumberForma
5fba0 74 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 t.udat_adoptNumberFormat.__imp_u
5fbc0 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 curr_unregister.ucurr_unregister
5fbe0 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 00 75 63 75 72 72 5f 72 65 67 69 .__imp_ucurr_register.ucurr_regi
5fc00 73 74 65 72 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 ster.__imp_ucurr_openISOCurrenci
5fc20 65 73 00 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 5f 5f 69 6d 70 es.ucurr_openISOCurrencies.__imp
5fc40 5f 75 63 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 75 63 75 72 72 5f 69 73 41 76 61 69 6c _ucurr_isAvailable.ucurr_isAvail
5fc60 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 able.__imp_ucurr_getRoundingIncr
5fc80 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 ementForUsage.ucurr_getRoundingI
5fca0 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 ncrementForUsage.__imp_ucurr_get
5fcc0 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 RoundingIncrement.ucurr_getRound
5fce0 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 50 6c 75 72 ingIncrement.__imp_ucurr_getPlur
5fd00 61 6c 4e 61 6d 65 00 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 alName.ucurr_getPluralName.__imp
5fd20 5f 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 63 75 72 72 5f 67 65 74 4e _ucurr_getNumericCode.ucurr_getN
5fd40 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 75 umericCode.__imp_ucurr_getName.u
5fd60 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4b 65 79 77 curr_getName.__imp_ucurr_getKeyw
5fd80 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 75 72 72 5f 67 65 74 4b 65 79 77 ordValuesForLocale.ucurr_getKeyw
5fda0 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 ordValuesForLocale.__imp_ucurr_g
5fdc0 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 etDefaultFractionDigitsForUsage.
5fde0 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f ucurr_getDefaultFractionDigitsFo
5fe00 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 rUsage.__imp_ucurr_getDefaultFra
5fe20 63 74 69 6f 6e 44 69 67 69 74 73 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 ctionDigits.ucurr_getDefaultFrac
5fe40 74 69 6f 6e 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 tionDigits.__imp_ucurr_forLocale
5fe60 41 6e 64 44 61 74 65 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 5f AndDate.ucurr_forLocaleAndDate._
5fe80 5f 69 6d 70 5f 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 75 63 75 72 72 5f 66 6f 72 4c 6f _imp_ucurr_forLocale.ucurr_forLo
5fea0 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 73 cale.__imp_ucurr_countCurrencies
5fec0 00 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 73 00 5f 5f 69 6d 70 5f 75 63 73 .ucurr_countCurrencies.__imp_ucs
5fee0 64 65 74 5f 73 65 74 54 65 78 74 00 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 det_setText.ucsdet_setText.__imp
5ff00 5f 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 75 63 73 64 _ucsdet_setDeclaredEncoding.ucsd
5ff20 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 73 et_setDeclaredEncoding.__imp_ucs
5ff40 64 65 74 5f 6f 70 65 6e 00 75 63 73 64 65 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 73 64 65 det_open.ucsdet_open.__imp_ucsde
5ff60 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 75 63 73 64 65 74 5f 69 73 t_isInputFilterEnabled.ucsdet_is
5ff80 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f InputFilterEnabled.__imp_ucsdet_
5ffa0 67 65 74 55 43 68 61 72 73 00 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 5f 5f 69 6d 70 getUChars.ucsdet_getUChars.__imp
5ffc0 5f 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 5f _ucsdet_getName.ucsdet_getName._
5ffe0 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 75 63 73 64 65 74 5f 67 _imp_ucsdet_getLanguage.ucsdet_g
60000 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 etLanguage.__imp_ucsdet_getConfi
60020 64 65 6e 63 65 00 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 5f 5f 69 6d 70 dence.ucsdet_getConfidence.__imp
60040 5f 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 _ucsdet_getAllDetectableCharsets
60060 00 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 .ucsdet_getAllDetectableCharsets
60080 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 69 6c 74 65 72 00 .__imp_ucsdet_enableInputFilter.
600a0 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 ucsdet_enableInputFilter.__imp_u
600c0 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c csdet_detectAll.ucsdet_detectAll
600e0 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 75 63 73 64 65 74 5f 64 65 74 65 .__imp_ucsdet_detect.ucsdet_dete
60100 63 74 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 75 63 73 64 65 74 5f 63 6c 6f ct.__imp_ucsdet_close.ucsdet_clo
60120 73 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 75 63 70 74 72 69 se.__imp_ucptrie_toBinary.ucptri
60140 65 5f 74 6f 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f e_toBinary.__imp_ucptrie_openFro
60160 6d 42 69 6e 61 72 79 00 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 5f mBinary.ucptrie_openFromBinary._
60180 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 _imp_ucptrie_internalU8PrevIndex
601a0 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 5f 5f 69 .ucptrie_internalU8PrevIndex.__i
601c0 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 mp_ucptrie_internalSmallU8Index.
601e0 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 5f 5f 69 ucptrie_internalSmallU8Index.__i
60200 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 75 63 mp_ucptrie_internalSmallIndex.uc
60220 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 ptrie_internalSmallIndex.__imp_u
60240 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 64 74 68 00 75 63 70 74 72 69 65 5f 67 65 74 cptrie_getValueWidth.ucptrie_get
60260 56 61 6c 75 65 57 69 64 74 68 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 ValueWidth.__imp_ucptrie_getType
60280 00 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 .ucptrie_getType.__imp_ucptrie_g
602a0 65 74 52 61 6e 67 65 00 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 etRange.ucptrie_getRange.__imp_u
602c0 63 70 74 72 69 65 5f 67 65 74 00 75 63 70 74 72 69 65 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 70 cptrie_get.ucptrie_get.__imp_ucp
602e0 74 72 69 65 5f 63 6c 6f 73 65 00 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 trie_close.ucptrie_close.__imp_u
60300 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 5f cpmap_getRange.ucpmap_getRange._
60320 5f 69 6d 70 5f 75 63 70 6d 61 70 5f 67 65 74 00 75 63 70 6d 61 70 5f 67 65 74 00 5f 5f 69 6d 70 _imp_ucpmap_get.ucpmap_get.__imp
60340 5f 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 75 63 6f 6c 5f 74 65 72 74 69 61 72 _ucol_tertiaryOrder.ucol_tertiar
60360 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 75 63 yOrder.__imp_ucol_strcollUTF8.uc
60380 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c ol_strcollUTF8.__imp_ucol_strcol
603a0 6c 49 74 65 72 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 5f 5f 69 6d 70 5f 75 63 6f lIter.ucol_strcollIter.__imp_uco
603c0 6c 5f 73 74 72 63 6f 6c 6c 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 6f l_strcoll.ucol_strcoll.__imp_uco
603e0 6c 5f 73 65 74 54 65 78 74 00 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 6f l_setText.ucol_setText.__imp_uco
60400 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 5f l_setStrength.ucol_setStrength._
60420 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 73 _imp_ucol_setReorderCodes.ucol_s
60440 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 4f 66 66 etReorderCodes.__imp_ucol_setOff
60460 73 65 74 00 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 set.ucol_setOffset.__imp_ucol_se
60480 74 4d 61 78 56 61 72 69 61 62 6c 65 00 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 tMaxVariable.ucol_setMaxVariable
604a0 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 63 6f 6c 5f 73 65 .__imp_ucol_setAttribute.ucol_se
604c0 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f tAttribute.__imp_ucol_secondaryO
604e0 72 64 65 72 00 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 rder.ucol_secondaryOrder.__imp_u
60500 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 col_safeClone.ucol_safeClone.__i
60520 6d 70 5f 75 63 6f 6c 5f 72 65 73 65 74 00 75 63 6f 6c 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 mp_ucol_reset.ucol_reset.__imp_u
60540 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 col_primaryOrder.ucol_primaryOrd
60560 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 00 75 63 6f 6c 5f 70 72 65 76 er.__imp_ucol_previous.ucol_prev
60580 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 75 63 6f 6c 5f 6f ious.__imp_ucol_openRules.ucol_o
605a0 70 65 6e 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 penRules.__imp_ucol_openElements
605c0 00 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 .ucol_openElements.__imp_ucol_op
605e0 65 6e 42 69 6e 61 72 79 00 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 enBinary.ucol_openBinary.__imp_u
60600 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 75 63 6f 6c 5f 6f 70 col_openAvailableLocales.ucol_op
60620 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 enAvailableLocales.__imp_ucol_op
60640 65 6e 00 75 63 6f 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 en.ucol_open.__imp_ucol_nextSort
60660 4b 65 79 50 61 72 74 00 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 5f 5f 69 KeyPart.ucol_nextSortKeyPart.__i
60680 6d 70 5f 75 63 6f 6c 5f 6e 65 78 74 00 75 63 6f 6c 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 63 6f mp_ucol_next.ucol_next.__imp_uco
606a0 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 l_mergeSortkeys.ucol_mergeSortke
606c0 79 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 75 63 6f 6c 5f 6b ys.__imp_ucol_keyHashCode.ucol_k
606e0 65 79 48 61 73 68 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 eyHashCode.__imp_ucol_greaterOrE
60700 71 75 61 6c 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 qual.ucol_greaterOrEqual.__imp_u
60720 63 6f 6c 5f 67 72 65 61 74 65 72 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 5f 5f 69 6d 70 5f 75 col_greater.ucol_greater.__imp_u
60740 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f col_getVersion.ucol_getVersion._
60760 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 75 63 6f 6c 5f 67 65 _imp_ucol_getVariableTop.ucol_ge
60780 74 56 61 72 69 61 62 6c 65 54 6f 70 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 tVariableTop.__imp_ucol_getUCAVe
607a0 72 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 rsion.ucol_getUCAVersion.__imp_u
607c0 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 65 74 00 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f col_getTailoredSet.ucol_getTailo
607e0 72 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 75 63 redSet.__imp_ucol_getStrength.uc
60800 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 53 6f 72 ol_getStrength.__imp_ucol_getSor
60820 74 4b 65 79 00 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f tKey.ucol_getSortKey.__imp_ucol_
60840 67 65 74 52 75 6c 65 73 45 78 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 5f 5f 69 6d 70 getRulesEx.ucol_getRulesEx.__imp
60860 5f 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 5f 5f 69 _ucol_getRules.ucol_getRules.__i
60880 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 74 mp_ucol_getReorderCodes.ucol_get
608a0 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 ReorderCodes.__imp_ucol_getOffse
608c0 74 00 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4d t.ucol_getOffset.__imp_ucol_getM
608e0 61 78 56 61 72 69 61 62 6c 65 00 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 5f axVariable.ucol_getMaxVariable._
60900 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 75 63 6f 6c 5f 67 _imp_ucol_getMaxExpansion.ucol_g
60920 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4c 6f 63 etMaxExpansion.__imp_ucol_getLoc
60940 61 6c 65 42 79 54 79 70 65 00 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f aleByType.ucol_getLocaleByType._
60960 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 75 63 6f 6c 5f 67 65 74 4b 65 _imp_ucol_getKeywords.ucol_getKe
60980 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 ywords.__imp_ucol_getKeywordValu
609a0 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 esForLocale.ucol_getKeywordValue
609c0 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 sForLocale.__imp_ucol_getKeyword
609e0 56 61 6c 75 65 73 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 5f 5f 69 Values.ucol_getKeywordValues.__i
60a00 6d 70 5f 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 mp_ucol_getFunctionalEquivalent.
60a20 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 5f 5f 69 ucol_getFunctionalEquivalent.__i
60a40 6d 70 5f 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 mp_ucol_getEquivalentReorderCode
60a60 73 00 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 73 s.ucol_getEquivalentReorderCodes
60a80 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 6f 6c 5f .__imp_ucol_getDisplayName.ucol_
60aa0 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 43 6f 6e getDisplayName.__imp_ucol_getCon
60ac0 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 6f 6e 73 00 75 63 6f 6c 5f 67 65 74 43 tractionsAndExpansions.ucol_getC
60ae0 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 ontractionsAndExpansions.__imp_u
60b00 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 5f 5f 69 6d 70 col_getBound.ucol_getBound.__imp
60b20 5f 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c _ucol_getAvailable.ucol_getAvail
60b40 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 63 6f able.__imp_ucol_getAttribute.uco
60b60 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 65 71 75 61 6c 00 l_getAttribute.__imp_ucol_equal.
60b80 75 63 6f 6c 5f 65 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c ucol_equal.__imp_ucol_countAvail
60ba0 61 62 6c 65 00 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 able.ucol_countAvailable.__imp_u
60bc0 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d col_closeElements.ucol_closeElem
60be0 65 6e 74 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 73 65 00 75 63 6f 6c 5f 63 6c 6f 73 65 ents.__imp_ucol_close.ucol_close
60c00 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 75 63 6f 6c 5f 63 6c 6f .__imp_ucol_cloneBinary.ucol_clo
60c20 6e 65 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 neBinary.__imp_ucnvsel_serialize
60c40 00 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c .ucnvsel_serialize.__imp_ucnvsel
60c60 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 _selectForUTF8.ucnvsel_selectFor
60c80 55 54 46 38 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 UTF8.__imp_ucnvsel_selectForStri
60ca0 6e 67 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 ng.ucnvsel_selectForString.__imp
60cc0 5f 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 75 63 6e 76 _ucnvsel_openFromSerialized.ucnv
60ce0 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 63 6e sel_openFromSerialized.__imp_ucn
60d00 76 73 65 6c 5f 6f 70 65 6e 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6e vsel_open.ucnvsel_open.__imp_ucn
60d20 76 73 65 6c 5f 63 6c 6f 73 65 00 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 vsel_close.ucnvsel_close.__imp_u
60d40 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 cnv_usesFallback.ucnv_usesFallba
60d60 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 74 6f 55 ck.__imp_ucnv_toUnicode.ucnv_toU
60d80 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e nicode.__imp_ucnv_toUCountPendin
60da0 67 00 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e g.ucnv_toUCountPending.__imp_ucn
60dc0 76 5f 74 6f 55 43 68 61 72 73 00 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 v_toUChars.ucnv_toUChars.__imp_u
60de0 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 cnv_toAlgorithmic.ucnv_toAlgorit
60e00 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 75 hmic.__imp_ucnv_setToUCallBack.u
60e20 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 cnv_setToUCallBack.__imp_ucnv_se
60e40 74 53 75 62 73 74 53 74 72 69 6e 67 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 tSubstString.ucnv_setSubstString
60e60 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 00 75 63 6e 76 5f 73 .__imp_ucnv_setSubstChars.ucnv_s
60e80 65 74 53 75 62 73 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 etSubstChars.__imp_ucnv_setFromU
60ea0 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 5f CallBack.ucnv_setFromUCallBack._
60ec0 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 63 6b 00 75 63 6e 76 5f 73 65 74 46 61 _imp_ucnv_setFallback.ucnv_setFa
60ee0 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 llback.__imp_ucnv_setDefaultName
60f00 00 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f .ucnv_setDefaultName.__imp_ucnv_
60f20 73 61 66 65 43 6c 6f 6e 65 00 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 safeClone.ucnv_safeClone.__imp_u
60f40 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 cnv_resetToUnicode.ucnv_resetToU
60f60 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f nicode.__imp_ucnv_resetFromUnico
60f80 64 65 00 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 de.ucnv_resetFromUnicode.__imp_u
60fa0 63 6e 76 5f 72 65 73 65 74 00 75 63 6e 76 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f cnv_reset.ucnv_reset.__imp_ucnv_
60fc0 6f 70 65 6e 55 00 75 63 6e 76 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e openU.ucnv_openU.__imp_ucnv_open
60fe0 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e StandardNames.ucnv_openStandardN
61000 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 75 63 6e 76 ames.__imp_ucnv_openPackage.ucnv
61020 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 _openPackage.__imp_ucnv_openCCSI
61040 44 00 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e D.ucnv_openCCSID.__imp_ucnv_open
61060 41 6c 6c 4e 61 6d 65 73 00 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 5f 5f 69 6d 70 AllNames.ucnv_openAllNames.__imp
61080 5f 75 63 6e 76 5f 6f 70 65 6e 00 75 63 6e 76 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f _ucnv_open.ucnv_open.__imp_ucnv_
610a0 69 73 46 69 78 65 64 57 69 64 74 68 00 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 5f isFixedWidth.ucnv_isFixedWidth._
610c0 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 75 63 6e 76 5f 69 73 41 6d 62 _imp_ucnv_isAmbiguous.ucnv_isAmb
610e0 69 67 75 6f 75 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 74 00 iguous.__imp_ucnv_getUnicodeSet.
61100 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 ucnv_getUnicodeSet.__imp_ucnv_ge
61120 74 54 79 70 65 00 75 63 6e 76 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 tType.ucnv_getType.__imp_ucnv_ge
61140 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b tToUCallBack.ucnv_getToUCallBack
61160 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 72 73 00 75 63 6e 76 5f 67 .__imp_ucnv_getSubstChars.ucnv_g
61180 65 74 53 75 62 73 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 72 74 etSubstChars.__imp_ucnv_getStart
611a0 65 72 73 00 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f ers.ucnv_getStarters.__imp_ucnv_
611c0 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 getStandardName.ucnv_getStandard
611e0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 00 75 63 6e 76 Name.__imp_ucnv_getStandard.ucnv
61200 5f 67 65 74 53 74 61 6e 64 61 72 64 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 _getStandard.__imp_ucnv_getPlatf
61220 6f 72 6d 00 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f orm.ucnv_getPlatform.__imp_ucnv_
61240 67 65 74 4e 65 78 74 55 43 68 61 72 00 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 5f getNextUChar.ucnv_getNextUChar._
61260 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 5f _imp_ucnv_getName.ucnv_getName._
61280 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 75 63 6e 76 5f 67 65 _imp_ucnv_getMinCharSize.ucnv_ge
612a0 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 tMinCharSize.__imp_ucnv_getMaxCh
612c0 61 72 53 69 7a 65 00 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 5f 5f 69 6d 70 arSize.ucnv_getMaxCharSize.__imp
612e0 5f 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 49 _ucnv_getInvalidUChars.ucnv_getI
61300 6e 76 61 6c 69 64 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c nvalidUChars.__imp_ucnv_getInval
61320 69 64 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 5f 5f 69 idChars.ucnv_getInvalidChars.__i
61340 6d 70 5f 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 67 65 mp_ucnv_getFromUCallBack.ucnv_ge
61360 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 44 69 73 tFromUCallBack.__imp_ucnv_getDis
61380 70 6c 61 79 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 playName.ucnv_getDisplayName.__i
613a0 6d 70 5f 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 44 mp_ucnv_getDefaultName.ucnv_getD
613c0 65 66 61 75 6c 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 efaultName.__imp_ucnv_getCanonic
613e0 61 6c 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 5f 5f 69 alName.ucnv_getCanonicalName.__i
61400 6d 70 5f 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 5f mp_ucnv_getCCSID.ucnv_getCCSID._
61420 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 75 63 6e 76 5f _imp_ucnv_getAvailableName.ucnv_
61440 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 getAvailableName.__imp_ucnv_getA
61460 6c 69 61 73 65 73 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 73 00 5f 5f 69 6d 70 5f 75 63 6e liases.ucnv_getAliases.__imp_ucn
61480 76 5f 67 65 74 41 6c 69 61 73 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 75 v_getAlias.ucnv_getAlias.__imp_u
614a0 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 cnv_fromUnicode.ucnv_fromUnicode
614c0 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 75 63 .__imp_ucnv_fromUCountPending.uc
614e0 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f nv_fromUCountPending.__imp_ucnv_
61500 66 72 6f 6d 55 43 68 61 72 73 00 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 5f 5f 69 6d 70 fromUChars.ucnv_fromUChars.__imp
61520 5f 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 63 6e 76 5f 66 72 6f 6d 41 _ucnv_fromAlgorithmic.ucnv_fromA
61540 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 lgorithmic.__imp_ucnv_flushCache
61560 00 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 69 78 46 .ucnv_flushCache.__imp_ucnv_fixF
61580 69 6c 65 53 65 70 61 72 61 74 6f 72 00 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 ileSeparator.ucnv_fixFileSeparat
615a0 6f 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 or.__imp_ucnv_detectUnicodeSigna
615c0 74 75 72 65 00 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 74 75 72 65 ture.ucnv_detectUnicodeSignature
615e0 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 75 63 6e 76 5f .__imp_ucnv_countStandards.ucnv_
61600 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 countStandards.__imp_ucnv_countA
61620 76 61 69 6c 61 62 6c 65 00 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 vailable.ucnv_countAvailable.__i
61640 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 00 75 63 6e 76 5f 63 6f 75 6e 74 41 mp_ucnv_countAliases.ucnv_countA
61660 6c 69 61 73 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 75 63 6e 76 liases.__imp_ucnv_convertEx.ucnv
61680 5f 63 6f 6e 76 65 72 74 45 78 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 75 63 _convertEx.__imp_ucnv_convert.uc
616a0 6e 76 5f 63 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d nv_convert.__imp_ucnv_compareNam
616c0 65 73 00 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f es.ucnv_compareNames.__imp_ucnv_
616e0 63 6c 6f 73 65 00 75 63 6e 76 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 54 6f close.ucnv_close.__imp_ucnv_cbTo
61700 55 57 72 69 74 65 55 43 68 61 72 73 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 UWriteUChars.ucnv_cbToUWriteUCha
61720 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 75 63 6e 76 rs.__imp_ucnv_cbToUWriteSub.ucnv
61740 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d _cbToUWriteSub.__imp_ucnv_cbFrom
61760 55 57 72 69 74 65 55 43 68 61 72 73 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 UWriteUChars.ucnv_cbFromUWriteUC
61780 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 62 00 hars.__imp_ucnv_cbFromUWriteSub.
617a0 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 62 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f ucnv_cbFromUWriteSub.__imp_ucnv_
617c0 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 cbFromUWriteBytes.ucnv_cbFromUWr
617e0 69 74 65 42 79 74 65 73 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 75 iteBytes.__imp_ucfpos_setState.u
61800 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 73 65 74 49 cfpos_setState.__imp_ucfpos_setI
61820 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 75 63 66 70 6f 73 5f 73 65 74 49 nt64IterationContext.ucfpos_setI
61840 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f nt64IterationContext.__imp_ucfpo
61860 73 5f 72 65 73 65 74 00 75 63 66 70 6f 73 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f s_reset.ucfpos_reset.__imp_ucfpo
61880 73 5f 6f 70 65 6e 00 75 63 66 70 6f 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f s_open.ucfpos_open.__imp_ucfpos_
618a0 6d 61 74 63 68 65 73 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 matchesField.ucfpos_matchesField
618c0 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 .__imp_ucfpos_getInt64IterationC
618e0 6f 6e 74 65 78 74 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 ontext.ucfpos_getInt64IterationC
61900 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 75 ontext.__imp_ucfpos_getIndexes.u
61920 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 cfpos_getIndexes.__imp_ucfpos_ge
61940 74 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 tField.ucfpos_getField.__imp_ucf
61960 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f pos_getCategory.ucfpos_getCatego
61980 72 79 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 65 6c 64 00 75 ry.__imp_ucfpos_constrainField.u
619a0 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f cfpos_constrainField.__imp_ucfpo
619c0 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 s_constrainCategory.ucfpos_const
619e0 72 61 69 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 rainCategory.__imp_ucfpos_close.
61a00 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 ucfpos_close.__imp_ucasemap_utf8
61a20 54 6f 55 70 70 65 72 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 5f 5f 69 ToUpper.ucasemap_utf8ToUpper.__i
61a40 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 75 63 61 73 65 6d 61 70 mp_ucasemap_utf8ToTitle.ucasemap
61a60 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 _utf8ToTitle.__imp_ucasemap_utf8
61a80 54 6f 4c 6f 77 65 72 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 5f 5f 69 ToLower.ucasemap_utf8ToLower.__i
61aa0 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 75 63 61 73 65 6d 61 mp_ucasemap_utf8FoldCase.ucasema
61ac0 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 74 6f p_utf8FoldCase.__imp_ucasemap_to
61ae0 54 69 74 6c 65 00 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 Title.ucasemap_toTitle.__imp_uca
61b00 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 semap_setOptions.ucasemap_setOpt
61b20 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 75 63 ions.__imp_ucasemap_setLocale.uc
61b40 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f asemap_setLocale.__imp_ucasemap_
61b60 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 setBreakIterator.ucasemap_setBre
61b80 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 75 akIterator.__imp_ucasemap_open.u
61ba0 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 4f casemap_open.__imp_ucasemap_getO
61bc0 70 74 69 6f 6e 73 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 ptions.ucasemap_getOptions.__imp
61be0 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 75 63 61 73 65 6d 61 70 5f 67 65 74 _ucasemap_getLocale.ucasemap_get
61c00 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 Locale.__imp_ucasemap_getBreakIt
61c20 65 72 61 74 6f 72 00 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 erator.ucasemap_getBreakIterator
61c40 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 63 6c 6f 73 65 00 75 63 61 73 65 6d 61 70 5f 63 .__imp_ucasemap_close.ucasemap_c
61c60 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c lose.__imp_ucal_setTimeZone.ucal
61c80 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 _setTimeZone.__imp_ucal_setMilli
61ca0 73 00 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 47 s.ucal_setMillis.__imp_ucal_setG
61cc0 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e regorianChange.ucal_setGregorian
61ce0 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 Change.__imp_ucal_setDefaultTime
61d00 5a 6f 6e 65 00 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 Zone.ucal_setDefaultTimeZone.__i
61d20 6d 70 5f 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 00 75 63 61 6c 5f 73 65 74 44 61 74 65 mp_ucal_setDateTime.ucal_setDate
61d40 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 61 74 65 00 75 63 61 6c 5f 73 65 74 Time.__imp_ucal_setDate.ucal_set
61d60 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 63 61 Date.__imp_ucal_setAttribute.uca
61d80 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 00 75 63 l_setAttribute.__imp_ucal_set.uc
61da0 61 6c 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 72 6f 6c 6c 00 75 63 61 6c 5f 72 6f 6c 6c al_set.__imp_ucal_roll.ucal_roll
61dc0 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 75 63 61 6c 5f 6f .__imp_ucal_openTimeZones.ucal_o
61de0 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 penTimeZones.__imp_ucal_openTime
61e00 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a ZoneIDEnumeration.ucal_openTimeZ
61e20 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e oneIDEnumeration.__imp_ucal_open
61e40 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 CountryTimeZones.ucal_openCountr
61e60 79 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 00 75 63 61 6c 5f yTimeZones.__imp_ucal_open.ucal_
61e80 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 75 63 61 6c 5f 69 open.__imp_ucal_isWeekend.ucal_i
61ea0 73 57 65 65 6b 65 6e 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 73 53 65 74 00 75 63 61 6c 5f 69 sWeekend.__imp_ucal_isSet.ucal_i
61ec0 73 53 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d 65 00 75 sSet.__imp_ucal_inDaylightTime.u
61ee0 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 cal_inDaylightTime.__imp_ucal_ge
61f00 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f tWindowsTimeZoneID.ucal_getWindo
61f20 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 wsTimeZoneID.__imp_ucal_getWeeke
61f40 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e ndTransition.ucal_getWeekendTran
61f60 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 79 70 65 00 75 63 61 6c 5f 67 sition.__imp_ucal_getType.ucal_g
61f80 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 etType.__imp_ucal_getTimeZoneTra
61fa0 6e 73 69 74 69 6f 6e 44 61 74 65 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e nsitionDate.ucal_getTimeZoneTran
61fc0 73 69 74 69 6f 6e 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e sitionDate.__imp_ucal_getTimeZon
61fe0 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 eIDForWindowsID.ucal_getTimeZone
62000 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d IDForWindowsID.__imp_ucal_getTim
62020 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 eZoneID.ucal_getTimeZoneID.__imp
62040 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 61 _ucal_getTimeZoneDisplayName.uca
62060 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 l_getTimeZoneDisplayName.__imp_u
62080 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 75 63 61 6c 5f 67 65 74 54 5a 44 cal_getTZDataVersion.ucal_getTZD
620a0 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4e 6f 77 00 75 63 61 ataVersion.__imp_ucal_getNow.uca
620c0 6c 5f 67 65 74 4e 6f 77 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 75 63 l_getNow.__imp_ucal_getMillis.uc
620e0 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c al_getMillis.__imp_ucal_getLocal
62100 65 42 79 54 79 70 65 00 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 eByType.ucal_getLocaleByType.__i
62120 6d 70 5f 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 5f mp_ucal_getLimit.ucal_getLimit._
62140 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 _imp_ucal_getKeywordValuesForLoc
62160 61 6c 65 00 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 ale.ucal_getKeywordValuesForLoca
62180 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 75 63 le.__imp_ucal_getHostTimeZone.uc
621a0 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 al_getHostTimeZone.__imp_ucal_ge
621c0 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 tGregorianChange.ucal_getGregori
621e0 61 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 anChange.__imp_ucal_getFieldDiff
62200 65 72 65 6e 63 65 00 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 5f erence.ucal_getFieldDifference._
62220 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 _imp_ucal_getDefaultTimeZone.uca
62240 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f l_getDefaultTimeZone.__imp_ucal_
62260 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 getDayOfWeekType.ucal_getDayOfWe
62280 65 6b 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 ekType.__imp_ucal_getDSTSavings.
622a0 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 ucal_getDSTSavings.__imp_ucal_ge
622c0 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 43 61 6e tCanonicalTimeZoneID.ucal_getCan
622e0 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 41 onicalTimeZoneID.__imp_ucal_getA
62300 76 61 69 6c 61 62 6c 65 00 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 vailable.ucal_getAvailable.__imp
62320 5f 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 63 61 6c 5f 67 65 74 41 74 74 72 69 _ucal_getAttribute.ucal_getAttri
62340 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 00 75 63 61 6c 5f 67 65 74 00 5f 5f 69 bute.__imp_ucal_get.ucal_get.__i
62360 6d 70 5f 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 75 63 61 6c 5f 65 71 75 69 76 61 mp_ucal_equivalentTo.ucal_equiva
62380 6c 65 6e 74 54 6f 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 lentTo.__imp_ucal_countAvailable
623a0 00 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f .ucal_countAvailable.__imp_ucal_
623c0 63 6c 6f 73 65 00 75 63 61 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 6f 6e close.ucal_close.__imp_ucal_clon
623e0 65 00 75 63 61 6c 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 e.ucal_clone.__imp_ucal_clearFie
62400 6c 64 00 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c ld.ucal_clearField.__imp_ucal_cl
62420 65 61 72 00 75 63 61 6c 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 61 64 64 00 75 63 ear.ucal_clear.__imp_ucal_add.uc
62440 61 6c 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 75 62 72 6b 5f al_add.__imp_ubrk_setUText.ubrk_
62460 73 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 65 74 54 65 78 74 00 75 62 72 6b setUText.__imp_ubrk_setText.ubrk
62480 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 75 62 _setText.__imp_ubrk_safeClone.ub
624a0 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 72 65 66 72 65 73 68 55 rk_safeClone.__imp_ubrk_refreshU
624c0 54 65 78 74 00 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 Text.ubrk_refreshUText.__imp_ubr
624e0 6b 5f 70 72 65 76 69 6f 75 73 00 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 k_previous.ubrk_previous.__imp_u
62500 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 75 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 5f 5f 69 brk_preceding.ubrk_preceding.__i
62520 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 mp_ubrk_openRules.ubrk_openRules
62540 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 75 62 72 6b .__imp_ubrk_openBinaryRules.ubrk
62560 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e _openBinaryRules.__imp_ubrk_open
62580 00 75 62 72 6b 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6e 65 78 74 00 75 62 72 6b 5f .ubrk_open.__imp_ubrk_next.ubrk_
625a0 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6c 61 73 74 00 75 62 72 6b 5f 6c 61 73 74 00 5f next.__imp_ubrk_last.ubrk_last._
625c0 5f 69 6d 70 5f 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 75 62 72 6b 5f 69 73 42 6f 75 6e _imp_ubrk_isBoundary.ubrk_isBoun
625e0 64 61 72 79 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 63 dary.__imp_ubrk_getRuleStatusVec
62600 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 63 00 5f 5f 69 6d 70 5f 75 62 72 .ubrk_getRuleStatusVec.__imp_ubr
62620 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 k_getRuleStatus.ubrk_getRuleStat
62640 75 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 62 us.__imp_ubrk_getLocaleByType.ub
62660 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 rk_getLocaleByType.__imp_ubrk_ge
62680 74 42 69 6e 61 72 79 52 75 6c 65 73 00 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 tBinaryRules.ubrk_getBinaryRules
626a0 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 67 65 .__imp_ubrk_getAvailable.ubrk_ge
626c0 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 tAvailable.__imp_ubrk_following.
626e0 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 66 69 72 73 74 00 ubrk_following.__imp_ubrk_first.
62700 75 62 72 6b 5f 66 69 72 73 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 75 62 ubrk_first.__imp_ubrk_current.ub
62720 72 6b 5f 63 75 72 72 65 6e 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c rk_current.__imp_ubrk_countAvail
62740 61 62 6c 65 00 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 able.ubrk_countAvailable.__imp_u
62760 62 72 6b 5f 63 6c 6f 73 65 00 75 62 72 6b 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 6c 6f 63 brk_close.ubrk_close.__imp_ubloc
62780 6b 5f 67 65 74 43 6f 64 65 00 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 k_getCode.ublock_getCode.__imp_u
627a0 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 75 62 69 64 69 74 72 61 biditransform_transform.ubiditra
627c0 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e nsform_transform.__imp_ubiditran
627e0 73 66 6f 72 6d 5f 6f 70 65 6e 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 5f sform_open.ubiditransform_open._
62800 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 75 62 69 64 69 74 _imp_ubiditransform_close.ubidit
62820 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 77 72 69 74 65 ransform_close.__imp_ubidi_write
62840 52 65 76 65 72 73 65 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 65 72 73 65 00 5f 5f 69 6d 70 Reverse.ubidi_writeReverse.__imp
62860 5f 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 75 62 69 64 69 5f 77 72 69 74 _ubidi_writeReordered.ubidi_writ
62880 65 52 65 6f 72 64 65 72 65 64 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 eReordered.__imp_ubidi_setReorde
628a0 72 69 6e 67 4f 70 74 69 6f 6e 73 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f ringOptions.ubidi_setReorderingO
628c0 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 ptions.__imp_ubidi_setReordering
628e0 4d 6f 64 65 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 Mode.ubidi_setReorderingMode.__i
62900 6d 70 5f 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 5f mp_ubidi_setPara.ubidi_setPara._
62920 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 _imp_ubidi_setLine.ubidi_setLine
62940 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 73 65 00 75 62 69 64 69 5f 73 65 .__imp_ubidi_setInverse.ubidi_se
62960 74 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 tInverse.__imp_ubidi_setContext.
62980 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 ubidi_setContext.__imp_ubidi_set
629a0 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c ClassCallback.ubidi_setClassCall
629c0 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 75 back.__imp_ubidi_reorderVisual.u
629e0 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 72 bidi_reorderVisual.__imp_ubidi_r
62a00 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 eorderLogical.ubidi_reorderLogic
62a20 61 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 al.__imp_ubidi_orderParagraphsLT
62a40 52 00 75 62 69 64 69 5f 6f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 5f 5f 69 6d 70 R.ubidi_orderParagraphsLTR.__imp
62a60 5f 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 _ubidi_openSized.ubidi_openSized
62a80 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 70 65 6e 00 75 62 69 64 69 5f 6f 70 65 6e 00 5f 5f 69 .__imp_ubidi_open.ubidi_open.__i
62aa0 6d 70 5f 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 75 62 mp_ubidi_isOrderParagraphsLTR.ub
62ac0 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 idi_isOrderParagraphsLTR.__imp_u
62ae0 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 5f bidi_isInverse.ubidi_isInverse._
62b00 5f 69 6d 70 5f 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 75 62 69 64 69 5f 69 6e 76 65 72 _imp_ubidi_invertMap.ubidi_inver
62b20 74 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 75 62 tMap.__imp_ubidi_getVisualRun.ub
62b40 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 idi_getVisualRun.__imp_ubidi_get
62b60 56 69 73 75 61 6c 4d 61 70 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 5f 5f 69 VisualMap.ubidi_getVisualMap.__i
62b80 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 mp_ubidi_getVisualIndex.ubidi_ge
62ba0 74 56 69 73 75 61 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 54 65 78 74 tVisualIndex.__imp_ubidi_getText
62bc0 00 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 .ubidi_getText.__imp_ubidi_getRe
62be0 73 75 6c 74 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 sultLength.ubidi_getResultLength
62c00 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e .__imp_ubidi_getReorderingOption
62c20 73 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 5f 5f 69 s.ubidi_getReorderingOptions.__i
62c40 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 75 62 69 64 69 mp_ubidi_getReorderingMode.ubidi
62c60 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 _getReorderingMode.__imp_ubidi_g
62c80 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 etProcessedLength.ubidi_getProce
62ca0 73 73 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 ssedLength.__imp_ubidi_getParagr
62cc0 61 70 68 42 79 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 aphByIndex.ubidi_getParagraphByI
62ce0 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 75 62 ndex.__imp_ubidi_getParagraph.ub
62d00 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 idi_getParagraph.__imp_ubidi_get
62d20 50 61 72 61 4c 65 76 65 6c 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 65 6c 00 5f 5f 69 ParaLevel.ubidi_getParaLevel.__i
62d40 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 6e 00 75 62 69 64 69 5f 67 65 74 mp_ubidi_getLogicalRun.ubidi_get
62d60 4c 6f 67 69 63 61 6c 52 75 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 LogicalRun.__imp_ubidi_getLogica
62d80 6c 4d 61 70 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 5f 5f 69 6d 70 5f 75 lMap.ubidi_getLogicalMap.__imp_u
62da0 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 4c 6f bidi_getLogicalIndex.ubidi_getLo
62dc0 67 69 63 61 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 gicalIndex.__imp_ubidi_getLevels
62de0 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 .ubidi_getLevels.__imp_ubidi_get
62e00 4c 65 76 65 6c 41 74 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 5f 5f 69 6d 70 5f 75 LevelAt.ubidi_getLevelAt.__imp_u
62e20 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 5f bidi_getLength.ubidi_getLength._
62e40 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e 00 75 62 69 64 69 5f 67 65 _imp_ubidi_getDirection.ubidi_ge
62e60 74 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d tDirection.__imp_ubidi_getCustom
62e80 69 7a 65 64 43 6c 61 73 73 00 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 izedClass.ubidi_getCustomizedCla
62ea0 73 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 ss.__imp_ubidi_getClassCallback.
62ec0 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 69 ubidi_getClassCallback.__imp_ubi
62ee0 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 75 62 69 64 69 5f 67 65 74 42 61 73 di_getBaseDirection.ubidi_getBas
62f00 65 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 eDirection.__imp_ubidi_countRuns
62f20 00 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6f 75 .ubidi_countRuns.__imp_ubidi_cou
62f40 6e 74 50 61 72 61 67 72 61 70 68 73 00 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 ntParagraphs.ubidi_countParagrap
62f60 68 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6c 6f 73 65 00 75 62 69 64 69 5f 63 6c 6f 73 65 hs.__imp_ubidi_close.ubidi_close
62f80 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 .__imp_u_vparseMessageWithError.
62fa0 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 u_vparseMessageWithError.__imp_u
62fc0 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f _vparseMessage.u_vparseMessage._
62fe0 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 _imp_u_vformatMessageWithError.u
63000 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 _vformatMessageWithError.__imp_u
63020 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 _vformatMessage.u_vformatMessage
63040 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 .__imp_u_versionToString.u_versi
63060 6f 6e 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 onToString.__imp_u_versionFromUS
63080 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 5f 5f 69 6d 70 tring.u_versionFromUString.__imp
630a0 5f 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 46 72 _u_versionFromString.u_versionFr
630c0 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 75 6e 65 73 63 61 70 65 41 74 00 75 5f 75 6e omString.__imp_u_unescapeAt.u_un
630e0 65 73 63 61 70 65 41 74 00 5f 5f 69 6d 70 5f 75 5f 75 6e 65 73 63 61 70 65 00 75 5f 75 6e 65 73 escapeAt.__imp_u_unescape.u_unes
63100 63 61 70 65 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 72 6e 63 70 79 00 75 5f 75 61 73 74 72 6e 63 cape.__imp_u_uastrncpy.u_uastrnc
63120 70 79 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 72 63 70 79 00 75 5f 75 61 73 74 72 63 70 79 00 5f py.__imp_u_uastrcpy.u_uastrcpy._
63140 5f 69 6d 70 5f 75 5f 74 6f 75 70 70 65 72 00 75 5f 74 6f 75 70 70 65 72 00 5f 5f 69 6d 70 5f 75 _imp_u_toupper.u_toupper.__imp_u
63160 5f 74 6f 74 69 74 6c 65 00 75 5f 74 6f 74 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 74 6f 6c 6f 77 _totitle.u_totitle.__imp_u_tolow
63180 65 72 00 75 5f 74 6f 6c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 74 6f 6b 5f 72 00 75 5f er.u_tolower.__imp_u_strtok_r.u_
631a0 73 74 72 74 6f 6b 5f 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 74 72 00 75 5f 73 74 72 73 74 72 strtok_r.__imp_u_strstr.u_strstr
631c0 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 70 6e 00 75 5f 73 74 72 73 70 6e 00 5f 5f 69 6d 70 5f 75 .__imp_u_strspn.u_strspn.__imp_u
631e0 5f 73 74 72 72 73 74 72 00 75 5f 73 74 72 72 73 74 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 63 _strrstr.u_strrstr.__imp_u_strrc
63200 68 72 33 32 00 75 5f 73 74 72 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 63 68 72 hr32.u_strrchr32.__imp_u_strrchr
63220 00 75 5f 73 74 72 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 70 62 72 6b 00 75 5f 73 74 72 .u_strrchr.__imp_u_strpbrk.u_str
63240 70 62 72 6b 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 70 79 00 75 5f 73 74 72 6e 63 70 79 00 5f pbrk.__imp_u_strncpy.u_strncpy._
63260 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 73 _imp_u_strncmpCodePointOrder.u_s
63280 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 trncmpCodePointOrder.__imp_u_str
632a0 6e 63 6d 70 00 75 5f 73 74 72 6e 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 61 74 00 75 ncmp.u_strncmp.__imp_u_strncat.u
632c0 5f 73 74 72 6e 63 61 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 75 5f 73 _strncat.__imp_u_strncasecmp.u_s
632e0 74 72 6e 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6c 65 6e 00 75 5f 73 74 72 6c trncasecmp.__imp_u_strlen.u_strl
63300 65 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 73 70 6e 00 75 5f 73 74 72 63 73 70 6e 00 5f 5f 69 en.__imp_u_strcspn.u_strcspn.__i
63320 6d 70 5f 75 5f 73 74 72 63 70 79 00 75 5f 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 mp_u_strcpy.u_strcpy.__imp_u_str
63340 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f cmpCodePointOrder.u_strcmpCodePo
63360 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 6d 70 00 75 5f 73 74 72 63 6d 70 intOrder.__imp_u_strcmp.u_strcmp
63380 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 68 72 33 32 00 75 5f 73 74 72 63 68 72 33 32 00 5f 5f 69 .__imp_u_strchr32.u_strchr32.__i
633a0 6d 70 5f 75 5f 73 74 72 63 68 72 00 75 5f 73 74 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 mp_u_strchr.u_strchr.__imp_u_str
633c0 63 61 74 00 75 5f 73 74 72 63 61 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 61 73 65 63 6d 70 00 cat.u_strcat.__imp_u_strcasecmp.
633e0 75 5f 73 74 72 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 57 43 53 00 75 5f u_strcasecmp.__imp_u_strToWCS.u_
63400 73 74 72 54 6f 57 43 53 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 70 70 65 72 00 75 5f 73 74 strToWCS.__imp_u_strToUpper.u_st
63420 72 54 6f 55 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 rToUpper.__imp_u_strToUTF8WithSu
63440 62 00 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 b.u_strToUTF8WithSub.__imp_u_str
63460 54 6f 55 54 46 38 00 75 5f 73 74 72 54 6f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f ToUTF8.u_strToUTF8.__imp_u_strTo
63480 55 54 46 33 32 57 69 74 68 53 75 62 00 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 UTF32WithSub.u_strToUTF32WithSub
634a0 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 33 32 00 75 5f 73 74 72 54 6f 55 54 46 33 32 .__imp_u_strToUTF32.u_strToUTF32
634c0 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 75 5f 73 74 72 54 6f 54 69 74 6c 65 .__imp_u_strToTitle.u_strToTitle
634e0 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 75 5f 73 74 72 54 6f 4c 6f 77 65 72 .__imp_u_strToLower.u_strToLower
63500 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 75 .__imp_u_strToJavaModifiedUTF8.u
63520 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 _strToJavaModifiedUTF8.__imp_u_s
63540 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 75 5f 73 74 72 48 61 73 4d 6f 72 65 trHasMoreChar32Than.u_strHasMore
63560 43 68 61 72 33 32 54 68 61 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 75 5f Char32Than.__imp_u_strFromWCS.u_
63580 73 74 72 46 72 6f 6d 57 43 53 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 strFromWCS.__imp_u_strFromUTF8Wi
635a0 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 thSub.u_strFromUTF8WithSub.__imp
635c0 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 75 5f 73 74 72 46 72 6f 6d 55 _u_strFromUTF8Lenient.u_strFromU
635e0 54 46 38 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 75 TF8Lenient.__imp_u_strFromUTF8.u
63600 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 _strFromUTF8.__imp_u_strFromUTF3
63620 32 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 5f 2WithSub.u_strFromUTF32WithSub._
63640 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 _imp_u_strFromUTF32.u_strFromUTF
63660 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 32.__imp_u_strFromJavaModifiedUT
63680 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 F8WithSub.u_strFromJavaModifiedU
636a0 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 75 TF8WithSub.__imp_u_strFoldCase.u
636c0 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 _strFoldCase.__imp_u_strFindLast
636e0 00 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 69 6e 64 46 69 .u_strFindLast.__imp_u_strFindFi
63700 72 73 74 00 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 6f rst.u_strFindFirst.__imp_u_strCo
63720 6d 70 61 72 65 49 74 65 72 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 65 72 00 5f 5f 69 6d 70 mpareIter.u_strCompareIter.__imp
63740 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 _u_strCompare.u_strCompare.__imp
63760 5f 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 _u_strCaseCompare.u_strCaseCompa
63780 72 65 00 5f 5f 69 6d 70 5f 75 5f 73 68 61 70 65 41 72 61 62 69 63 00 75 5f 73 68 61 70 65 41 72 re.__imp_u_shapeArabic.u_shapeAr
637a0 61 62 69 63 00 5f 5f 69 6d 70 5f 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 abic.__imp_u_setMemoryFunctions.
637c0 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 5f 70 61 72 u_setMemoryFunctions.__imp_u_par
637e0 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 seMessageWithError.u_parseMessag
63800 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 eWithError.__imp_u_parseMessage.
63820 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 73 65 74 00 75 5f u_parseMessage.__imp_u_memset.u_
63840 6d 65 6d 73 65 74 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 72 63 68 72 33 32 00 75 5f 6d 65 6d 72 63 memset.__imp_u_memrchr32.u_memrc
63860 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 72 63 68 72 00 75 5f 6d 65 6d 72 63 68 72 00 5f hr32.__imp_u_memrchr.u_memrchr._
63880 5f 69 6d 70 5f 75 5f 6d 65 6d 6d 6f 76 65 00 75 5f 6d 65 6d 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 _imp_u_memmove.u_memmove.__imp_u
638a0 5f 6d 65 6d 63 70 79 00 75 5f 6d 65 6d 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 6d 70 43 _memcpy.u_memcpy.__imp_u_memcmpC
638c0 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f odePointOrder.u_memcmpCodePointO
638e0 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 6d 70 00 75 5f 6d 65 6d 63 6d 70 00 5f 5f 69 rder.__imp_u_memcmp.u_memcmp.__i
63900 6d 70 5f 75 5f 6d 65 6d 63 68 72 33 32 00 75 5f 6d 65 6d 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 mp_u_memchr32.u_memchr32.__imp_u
63920 5f 6d 65 6d 63 68 72 00 75 5f 6d 65 6d 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 61 73 65 _memchr.u_memchr.__imp_u_memcase
63940 63 6d 70 00 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 69 73 78 64 69 67 69 cmp.u_memcasecmp.__imp_u_isxdigi
63960 74 00 75 5f 69 73 78 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 75 70 70 65 72 00 75 5f 69 t.u_isxdigit.__imp_u_isupper.u_i
63980 73 75 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 74 69 74 6c 65 00 75 5f 69 73 74 69 74 6c 65 supper.__imp_u_istitle.u_istitle
639a0 00 5f 5f 69 6d 70 5f 75 5f 69 73 73 70 61 63 65 00 75 5f 69 73 73 70 61 63 65 00 5f 5f 69 6d 70 .__imp_u_isspace.u_isspace.__imp
639c0 5f 75 5f 69 73 70 75 6e 63 74 00 75 5f 69 73 70 75 6e 63 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 70 _u_ispunct.u_ispunct.__imp_u_isp
639e0 72 69 6e 74 00 75 5f 69 73 70 72 69 6e 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 6c 6f 77 65 72 00 75 rint.u_isprint.__imp_u_islower.u
63a00 5f 69 73 6c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 67 72 61 70 68 00 75 5f 69 73 67 72 61 _islower.__imp_u_isgraph.u_isgra
63a20 70 68 00 5f 5f 69 6d 70 5f 75 5f 69 73 64 69 67 69 74 00 75 5f 69 73 64 69 67 69 74 00 5f 5f 69 ph.__imp_u_isdigit.u_isdigit.__i
63a40 6d 70 5f 75 5f 69 73 64 65 66 69 6e 65 64 00 75 5f 69 73 64 65 66 69 6e 65 64 00 5f 5f 69 6d 70 mp_u_isdefined.u_isdefined.__imp
63a60 5f 75 5f 69 73 63 6e 74 72 6c 00 75 5f 69 73 63 6e 74 72 6c 00 5f 5f 69 6d 70 5f 75 5f 69 73 62 _u_iscntrl.u_iscntrl.__imp_u_isb
63a80 6c 61 6e 6b 00 75 5f 69 73 62 6c 61 6e 6b 00 5f 5f 69 6d 70 5f 75 5f 69 73 62 61 73 65 00 75 5f lank.u_isblank.__imp_u_isbase.u_
63aa0 69 73 62 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c 70 68 61 00 75 5f 69 73 61 6c 70 68 61 isbase.__imp_u_isalpha.u_isalpha
63ac0 00 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c 6e 75 6d 00 75 5f 69 73 61 6c 6e 75 6d 00 5f 5f 69 6d 70 .__imp_u_isalnum.u_isalnum.__imp
63ae0 5f 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 5f _u_isWhitespace.u_isWhitespace._
63b00 5f 69 6d 70 5f 75 5f 69 73 55 57 68 69 74 65 53 70 61 63 65 00 75 5f 69 73 55 57 68 69 74 65 53 _imp_u_isUWhiteSpace.u_isUWhiteS
63b20 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 75 5f 69 73 55 55 pace.__imp_u_isUUppercase.u_isUU
63b40 70 70 65 72 63 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 75 5f ppercase.__imp_u_isULowercase.u_
63b60 69 73 55 4c 6f 77 65 72 63 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 41 6c 70 68 61 62 65 74 isULowercase.__imp_u_isUAlphabet
63b80 69 63 00 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 5f 5f 69 6d 70 5f 75 5f 69 73 4d 69 72 ic.u_isUAlphabetic.__imp_u_isMir
63ba0 72 6f 72 65 64 00 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 rored.u_isMirrored.__imp_u_isJav
63bc0 61 53 70 61 63 65 43 68 61 72 00 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 5f 5f 69 aSpaceChar.u_isJavaSpaceChar.__i
63be0 6d 70 5f 75 5f 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 75 5f 69 73 4a 61 76 61 49 44 53 74 61 mp_u_isJavaIDStart.u_isJavaIDSta
63c00 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 75 5f 69 73 4a 61 76 61 rt.__imp_u_isJavaIDPart.u_isJava
63c20 49 44 50 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 75 5f 69 73 IDPart.__imp_u_isISOControl.u_is
63c40 49 53 4f 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 53 74 61 72 74 00 75 5f 69 ISOControl.__imp_u_isIDStart.u_i
63c60 73 49 44 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 50 61 72 74 00 75 5f 69 73 49 44 sIDStart.__imp_u_isIDPart.u_isID
63c80 50 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 75 5f 69 73 49 Part.__imp_u_isIDIgnorable.u_isI
63ca0 44 49 67 6e 6f 72 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 5f 69 6e 69 74 00 75 5f 69 6e 69 74 00 5f DIgnorable.__imp_u_init.u_init._
63cc0 5f 69 6d 70 5f 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 75 5f 68 61 73 42 69 _imp_u_hasBinaryProperty.u_hasBi
63ce0 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 naryProperty.__imp_u_getVersion.
63d00 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 u_getVersion.__imp_u_getUnicodeV
63d20 65 72 73 69 6f 6e 00 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 ersion.u_getUnicodeVersion.__imp
63d40 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 75 5f 67 65 74 50 72 6f _u_getPropertyValueName.u_getPro
63d60 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 pertyValueName.__imp_u_getProper
63d80 74 79 56 61 6c 75 65 45 6e 75 6d 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e tyValueEnum.u_getPropertyValueEn
63da0 75 6d 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 75 5f 67 65 74 um.__imp_u_getPropertyName.u_get
63dc0 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 PropertyName.__imp_u_getProperty
63de0 45 6e 75 6d 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 67 Enum.u_getPropertyEnum.__imp_u_g
63e00 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 etNumericValue.u_getNumericValue
63e20 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 5f 67 .__imp_u_getIntPropertyValue.u_g
63e40 65 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e etIntPropertyValue.__imp_u_getIn
63e60 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 tPropertyMinValue.u_getIntProper
63e80 74 79 4d 69 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 tyMinValue.__imp_u_getIntPropert
63ea0 79 4d 61 78 56 61 6c 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c yMaxValue.u_getIntPropertyMaxVal
63ec0 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 75 5f 67 ue.__imp_u_getIntPropertyMap.u_g
63ee0 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 46 43 5f 4e etIntPropertyMap.__imp_u_getFC_N
63f00 46 4b 43 5f 43 6c 6f 73 75 72 65 00 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 FKC_Closure.u_getFC_NFKC_Closure
63f20 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 44 61 74 .__imp_u_getDataVersion.u_getDat
63f40 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 aVersion.__imp_u_getCombiningCla
63f60 73 73 00 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 5f 67 ss.u_getCombiningClass.__imp_u_g
63f80 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 75 5f 67 65 74 42 69 6e 61 72 79 50 etBinaryPropertySet.u_getBinaryP
63fa0 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 ropertySet.__imp_u_getBidiPaired
63fc0 42 72 61 63 6b 65 74 00 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 5f Bracket.u_getBidiPairedBracket._
63fe0 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f _imp_u_formatMessageWithError.u_
64000 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 66 formatMessageWithError.__imp_u_f
64020 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 ormatMessage.u_formatMessage.__i
64040 6d 70 5f 75 5f 66 6f 72 44 69 67 69 74 00 75 5f 66 6f 72 44 69 67 69 74 00 5f 5f 69 6d 70 5f 75 mp_u_forDigit.u_forDigit.__imp_u
64060 5f 66 6f 6c 64 43 61 73 65 00 75 5f 66 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 65 72 72 _foldCase.u_foldCase.__imp_u_err
64080 6f 72 4e 61 6d 65 00 75 5f 65 72 72 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 orName.u_errorName.__imp_u_enumC
640a0 68 61 72 54 79 70 65 73 00 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 5f 5f 69 6d 70 5f 75 harTypes.u_enumCharTypes.__imp_u
640c0 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 5f _enumCharNames.u_enumCharNames._
640e0 5f 69 6d 70 5f 75 5f 64 69 67 69 74 00 75 5f 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 63 6f 75 _imp_u_digit.u_digit.__imp_u_cou
64100 6e 74 43 68 61 72 33 32 00 75 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 63 ntChar32.u_countChar32.__imp_u_c
64120 6c 65 61 6e 75 70 00 75 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 73 54 6f leanup.u_cleanup.__imp_u_charsTo
64140 55 43 68 61 72 73 00 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 5f 63 UChars.u_charsToUChars.__imp_u_c
64160 68 61 72 54 79 70 65 00 75 5f 63 68 61 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 4e harType.u_charType.__imp_u_charN
64180 61 6d 65 00 75 5f 63 68 61 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 4d 69 72 72 6f ame.u_charName.__imp_u_charMirro
641a0 72 00 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 46 72 6f 6d 4e r.u_charMirror.__imp_u_charFromN
641c0 61 6d 65 00 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 ame.u_charFromName.__imp_u_charD
641e0 69 72 65 63 74 69 6f 6e 00 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 irection.u_charDirection.__imp_u
64200 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 _charDigitValue.u_charDigitValue
64220 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 41 67 65 00 75 5f 63 68 61 72 41 67 65 00 5f 5f 69 6d 70 .__imp_u_charAge.u_charAge.__imp
64240 5f 75 5f 63 61 74 6f 70 65 6e 00 75 5f 63 61 74 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 _u_catopen.u_catopen.__imp_u_cat
64260 67 65 74 73 00 75 5f 63 61 74 67 65 74 73 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 63 6c 6f 73 65 00 gets.u_catgets.__imp_u_catclose.
64280 75 5f 63 61 74 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 5f 61 75 73 74 72 6e 63 70 79 00 75 5f 61 u_catclose.__imp_u_austrncpy.u_a
642a0 75 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 61 75 73 74 72 63 70 79 00 75 5f 61 75 73 74 ustrncpy.__imp_u_austrcpy.u_aust
642c0 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 75 5f 55 43 68 rcpy.__imp_u_UCharsToChars.u_UCh
642e0 61 72 73 54 6f 43 68 61 72 73 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 arsToChars.UCNV_TO_U_CALLBACK_SU
64300 42 53 54 49 54 55 54 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 BSTITUTE.__imp_UCNV_TO_U_CALLBAC
64320 4b 5f 53 55 42 53 54 49 54 55 54 45 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f K_SUBSTITUTE.UCNV_TO_U_CALLBACK_
64340 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 STOP.__imp_UCNV_TO_U_CALLBACK_ST
64360 4f 50 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d 70 OP.UCNV_TO_U_CALLBACK_SKIP.__imp
64380 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 55 43 4e 56 5f 54 4f _UCNV_TO_U_CALLBACK_SKIP.UCNV_TO
643a0 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f _U_CALLBACK_ESCAPE.__imp_UCNV_TO
643c0 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 _U_CALLBACK_ESCAPE.UCNV_FROM_U_C
643e0 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 ALLBACK_SUBSTITUTE.__imp_UCNV_FR
64400 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 55 43 4e 56 5f 46 52 OM_U_CALLBACK_SUBSTITUTE.UCNV_FR
64420 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 OM_U_CALLBACK_STOP.__imp_UCNV_FR
64440 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 OM_U_CALLBACK_STOP.UCNV_FROM_U_C
64460 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 ALLBACK_SKIP.__imp_UCNV_FROM_U_C
64480 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 ALLBACK_SKIP.UCNV_FROM_U_CALLBAC
644a0 4b 5f 45 53 43 41 50 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 K_ESCAPE.__imp_UCNV_FROM_U_CALLB
644c0 41 43 4b 5f 45 53 43 41 50 45 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ACK_ESCAPE..icu_NULL_THUNK_DATA.
644e0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 75 00 55 70 64 61 74 65 44 65 __IMPORT_DESCRIPTOR_icu.UpdateDe
64500 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 65 62 75 67 49 bugInfoFileEx.__imp_UpdateDebugI
64520 6e 66 6f 46 69 6c 65 45 78 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 5f 5f nfoFileEx.UpdateDebugInfoFile.__
64540 69 6d 70 5f 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 55 6e 4d 61 70 41 6e 64 imp_UpdateDebugInfoFile.UnMapAnd
64560 4c 6f 61 64 00 5f 5f 69 6d 70 5f 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 54 6f 75 63 68 46 69 6c Load.__imp_UnMapAndLoad.TouchFil
64580 65 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 53 65 74 49 eTimes.__imp_TouchFileTimes.SetI
645a0 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 49 mageConfigInformation.__imp_SetI
645c0 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 65 42 61 73 65 49 6d 61 67 mageConfigInformation.ReBaseImag
645e0 65 36 34 00 5f 5f 69 6d 70 5f 52 65 42 61 73 65 49 6d 61 67 65 36 34 00 52 65 42 61 73 65 49 6d e64.__imp_ReBaseImage64.ReBaseIm
64600 61 67 65 00 5f 5f 69 6d 70 5f 52 65 42 61 73 65 49 6d 61 67 65 00 4d 61 70 46 69 6c 65 41 6e 64 age.__imp_ReBaseImage.MapFileAnd
64620 43 68 65 63 6b 53 75 6d 57 00 5f 5f 69 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 CheckSumW.__imp_MapFileAndCheckS
64640 75 6d 57 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 5f 5f 69 6d 70 5f 4d 61 umW.MapFileAndCheckSumA.__imp_Ma
64660 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 4d 61 70 41 6e 64 4c 6f 61 64 00 5f 5f 69 pFileAndCheckSumA.MapAndLoad.__i
64680 6d 70 5f 4d 61 70 41 6e 64 4c 6f 61 64 00 49 6d 61 67 65 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f mp_MapAndLoad.ImageUnload.__imp_
646a0 49 6d 61 67 65 55 6e 6c 6f 61 64 00 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 ImageUnload.ImageRemoveCertifica
646c0 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 te.__imp_ImageRemoveCertificate.
646e0 49 6d 61 67 65 4c 6f 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 6f 61 64 00 49 6d 61 67 65 47 ImageLoad.__imp_ImageLoad.ImageG
64700 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 44 69 67 etDigestStream.__imp_ImageGetDig
64720 65 73 74 53 74 72 65 61 6d 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 estStream.ImageGetCertificateHea
64740 64 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 der.__imp_ImageGetCertificateHea
64760 64 65 72 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 5f 5f 69 6d der.ImageGetCertificateData.__im
64780 70 5f 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 49 6d 61 67 65 45 p_ImageGetCertificateData.ImageE
647a0 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 numerateCertificates.__imp_Image
647c0 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 49 6d 61 67 65 41 64 64 43 65 EnumerateCertificates.ImageAddCe
647e0 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 69 63 rtificate.__imp_ImageAddCertific
64800 61 74 65 00 47 65 74 49 6d 61 67 65 55 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 5f 5f ate.GetImageUnusedHeaderBytes.__
64820 69 6d 70 5f 47 65 74 49 6d 61 67 65 55 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 47 65 imp_GetImageUnusedHeaderBytes.Ge
64840 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 tImageConfigInformation.__imp_Ge
64860 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 43 68 65 63 6b 53 75 6d tImageConfigInformation.CheckSum
64880 4d 61 70 70 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 MappedFile.__imp_CheckSumMappedF
648a0 69 6c 65 00 42 69 6e 64 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 65 45 ile.BindImageEx.__imp_BindImageE
648c0 78 00 42 69 6e 64 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 65 00 7f 69 6d 61 x.BindImage.__imp_BindImage..ima
648e0 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 gehlp_NULL_THUNK_DATA.__IMPORT_D
64900 45 53 43 52 49 50 54 4f 52 5f 69 6d 61 67 65 68 6c 70 00 53 6e 69 66 66 53 74 72 65 61 6d 00 5f ESCRIPTOR_imagehlp.SniffStream._
64920 5f 69 6d 70 5f 53 6e 69 66 66 53 74 72 65 61 6d 00 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 _imp_SniffStream.IdentifyMIMETyp
64940 65 00 5f 5f 69 6d 70 5f 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 47 65 74 4d 61 78 4d e.__imp_IdentifyMIMEType.GetMaxM
64960 49 4d 45 49 44 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 IMEIDBytes.__imp_GetMaxMIMEIDByt
64980 65 73 00 44 69 74 68 65 72 54 6f 38 00 5f 5f 69 6d 70 5f 44 69 74 68 65 72 54 6f 38 00 44 65 63 es.DitherTo8.__imp_DitherTo8.Dec
649a0 6f 64 65 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 44 odeImageEx.__imp_DecodeImageEx.D
649c0 65 63 6f 64 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 00 43 72 65 ecodeImage.__imp_DecodeImage.Cre
649e0 61 74 65 4d 49 4d 45 4d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 43 ateMIMEMap.__imp_CreateMIMEMap.C
64a00 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 5f 5f 69 6d 70 5f 43 72 65 reateDDrawSurfaceOnDIB.__imp_Cre
64a20 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 43 6f 6d 70 75 74 65 49 6e 76 43 ateDDrawSurfaceOnDIB.ComputeInvC
64a40 4d 41 50 00 5f 5f 69 6d 70 5f 43 6f 6d 70 75 74 65 49 6e 76 43 4d 41 50 00 7f 69 6d 67 75 74 69 MAP.__imp_ComputeInvCMAP..imguti
64a60 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 l_NULL_THUNK_DATA.__IMPORT_DESCR
64a80 49 50 54 4f 52 5f 69 6d 67 75 74 69 6c 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 IPTOR_imgutil.ImmUnregisterWordW
64aa0 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 55 6e 72 .__imp_ImmUnregisterWordW.ImmUnr
64ac0 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 egisterWordA.__imp_ImmUnregister
64ae0 57 6f 72 64 41 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 6c WordA.ImmUnlockIMCC.__imp_ImmUnl
64b00 6f 63 6b 49 4d 43 43 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e ockIMCC.ImmUnlockIMC.__imp_ImmUn
64b20 6c 6f 63 6b 49 4d 43 00 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f lockIMC.ImmSimulateHotKey.__imp_
64b40 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 ImmSimulateHotKey.ImmShowSoftKey
64b60 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 board.__imp_ImmShowSoftKeyboard.
64b80 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 ImmSetStatusWindowPos.__imp_ImmS
64ba0 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 etStatusWindowPos.ImmSetOpenStat
64bc0 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 49 6d 6d 53 65 74 us.__imp_ImmSetOpenStatus.ImmSet
64be0 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 49 6d 6d 53 65 74 HotKey.__imp_ImmSetHotKey.ImmSet
64c00 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6e ConversionStatus.__imp_ImmSetCon
64c20 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 versionStatus.ImmSetCompositionW
64c40 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e indow.__imp_ImmSetCompositionWin
64c60 64 6f 77 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 dow.ImmSetCompositionStringW.__i
64c80 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d 6d 53 mp_ImmSetCompositionStringW.ImmS
64ca0 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 etCompositionStringA.__imp_ImmSe
64cc0 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 tCompositionStringA.ImmSetCompos
64ce0 69 74 69 6f 6e 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 itionFontW.__imp_ImmSetCompositi
64d00 6f 6e 46 6f 6e 74 57 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 5f onFontW.ImmSetCompositionFontA._
64d20 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 49 6d 6d 53 _imp_ImmSetCompositionFontA.ImmS
64d40 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 61 etCandidateWindow.__imp_ImmSetCa
64d60 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 ndidateWindow.ImmRequestMessageW
64d80 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 49 6d 6d 52 65 71 .__imp_ImmRequestMessageW.ImmReq
64da0 75 65 73 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 uestMessageA.__imp_ImmRequestMes
64dc0 73 61 67 65 41 00 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d sageA.ImmReleaseContext.__imp_Im
64de0 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 mReleaseContext.ImmRegisterWordW
64e00 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 52 65 67 69 73 .__imp_ImmRegisterWordW.ImmRegis
64e20 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 terWordA.__imp_ImmRegisterWordA.
64e40 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 53 69 7a 65 49 4d 43 ImmReSizeIMCC.__imp_ImmReSizeIMC
64e60 43 00 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 4e 6f 74 69 66 79 49 4d C.ImmNotifyIME.__imp_ImmNotifyIM
64e80 45 00 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 E.ImmLockIMCC.__imp_ImmLockIMCC.
64ea0 49 6d 6d 4c 6f 63 6b 49 4d 43 00 5f 5f 69 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 00 49 6d 6d 49 ImmLockIMC.__imp_ImmLockIMC.ImmI
64ec0 73 55 49 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 sUIMessageW.__imp_ImmIsUIMessage
64ee0 57 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 55 49 4d W.ImmIsUIMessageA.__imp_ImmIsUIM
64f00 65 73 73 61 67 65 41 00 49 6d 6d 49 73 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 49 4d 45 00 essageA.ImmIsIME.__imp_ImmIsIME.
64f20 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 49 6e 73 74 61 6c 6c 49 ImmInstallIMEW.__imp_ImmInstallI
64f40 4d 45 57 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 6d 6d 49 6e 73 74 MEW.ImmInstallIMEA.__imp_ImmInst
64f60 61 6c 6c 49 4d 45 41 00 49 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b 65 79 00 5f 5f 69 6d 70 5f 49 allIMEA.ImmGetVirtualKey.__imp_I
64f80 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b 65 79 00 49 6d 6d 47 65 74 53 74 61 74 75 73 57 69 6e 64 mmGetVirtualKey.ImmGetStatusWind
64fa0 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f owPos.__imp_ImmGetStatusWindowPo
64fc0 73 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 5f 5f 69 6d 70 s.ImmGetRegisterWordStyleW.__imp
64fe0 5f 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 49 6d 6d 47 65 74 _ImmGetRegisterWordStyleW.ImmGet
65000 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 52 RegisterWordStyleA.__imp_ImmGetR
65020 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 egisterWordStyleA.ImmGetProperty
65040 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 49 6d 6d 47 65 74 4f 70 65 6e .__imp_ImmGetProperty.ImmGetOpen
65060 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 49 6d Status.__imp_ImmGetOpenStatus.Im
65080 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 6d mGetImeMenuItemsW.__imp_ImmGetIm
650a0 65 4d 65 6e 75 49 74 65 6d 73 57 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 eMenuItemsW.ImmGetImeMenuItemsA.
650c0 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 49 6d 6d 47 65 74 __imp_ImmGetImeMenuItemsA.ImmGet
650e0 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 IMEFileNameW.__imp_ImmGetIMEFile
65100 4e 61 6d 65 57 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 49 NameW.ImmGetIMEFileNameA.__imp_I
65120 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 mmGetIMEFileNameA.ImmGetIMCLockC
65140 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 49 6d ount.__imp_ImmGetIMCLockCount.Im
65160 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a mGetIMCCSize.__imp_ImmGetIMCCSiz
65180 65 00 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 e.ImmGetIMCCLockCount.__imp_ImmG
651a0 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 5f 5f 69 etIMCCLockCount.ImmGetHotKey.__i
651c0 6d 70 5f 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 mp_ImmGetHotKey.ImmGetGuideLineW
651e0 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 00 49 6d 6d 47 65 74 47 75 .__imp_ImmGetGuideLineW.ImmGetGu
65200 69 64 65 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 00 ideLineA.__imp_ImmGetGuideLineA.
65220 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 ImmGetDescriptionW.__imp_ImmGetD
65240 65 73 63 72 69 70 74 69 6f 6e 57 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f escriptionW.ImmGetDescriptionA._
65260 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 00 49 6d 6d 47 65 74 44 65 _imp_ImmGetDescriptionA.ImmGetDe
65280 66 61 75 6c 74 49 4d 45 57 6e 64 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 faultIMEWnd.__imp_ImmGetDefaultI
652a0 4d 45 57 6e 64 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 MEWnd.ImmGetConversionStatus.__i
652c0 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 49 6d 6d 47 65 74 mp_ImmGetConversionStatus.ImmGet
652e0 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 ConversionListW.__imp_ImmGetConv
65300 65 72 73 69 6f 6e 4c 69 73 74 57 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 ersionListW.ImmGetConversionList
65320 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 49 6d A.__imp_ImmGetConversionListA.Im
65340 6d 47 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 mGetContext.__imp_ImmGetContext.
65360 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d ImmGetCompositionWindow.__imp_Im
65380 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d 47 65 74 43 6f 6d 70 mGetCompositionWindow.ImmGetComp
653a0 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f ositionStringW.__imp_ImmGetCompo
653c0 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 sitionStringW.ImmGetCompositionS
653e0 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 tringA.__imp_ImmGetCompositionSt
65400 72 69 6e 67 41 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 5f 5f 69 ringA.ImmGetCompositionFontW.__i
65420 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 49 6d 6d 47 65 74 mp_ImmGetCompositionFontW.ImmGet
65440 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d CompositionFontA.__imp_ImmGetCom
65460 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e positionFontA.ImmGetCandidateWin
65480 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 dow.__imp_ImmGetCandidateWindow.
654a0 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 ImmGetCandidateListW.__imp_ImmGe
654c0 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c tCandidateListW.ImmGetCandidateL
654e0 69 73 74 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c istCountW.__imp_ImmGetCandidateL
65500 69 73 74 43 6f 75 6e 74 57 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 istCountW.ImmGetCandidateListCou
65520 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 ntA.__imp_ImmGetCandidateListCou
65540 6e 74 41 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 49 ntA.ImmGetCandidateListA.__imp_I
65560 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 49 6d 6d 47 65 6e 65 72 61 74 65 4d mmGetCandidateListA.ImmGenerateM
65580 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 essage.__imp_ImmGenerateMessage.
655a0 49 6d 6d 45 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 45 73 63 61 70 65 57 00 49 6d 6d 45 ImmEscapeW.__imp_ImmEscapeW.ImmE
655c0 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 73 63 61 70 65 41 00 49 6d 6d 45 6e 75 6d 52 scapeA.__imp_ImmEscapeA.ImmEnumR
655e0 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 egisterWordW.__imp_ImmEnumRegist
65600 65 72 57 6f 72 64 57 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 erWordW.ImmEnumRegisterWordA.__i
65620 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 45 6e 75 6d 49 mp_ImmEnumRegisterWordA.ImmEnumI
65640 6e 70 75 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f nputContext.__imp_ImmEnumInputCo
65660 6e 74 65 78 74 00 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 ntext.ImmDisableTextFrameService
65680 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 .__imp_ImmDisableTextFrameServic
656a0 65 00 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 44 e.ImmDisableLegacyIME.__imp_ImmD
656c0 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 5f 5f isableLegacyIME.ImmDisableIME.__
656e0 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 imp_ImmDisableIME.ImmDestroySoft
65700 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 Keyboard.__imp_ImmDestroySoftKey
65720 62 6f 61 72 64 00 49 6d 6d 44 65 73 74 72 6f 79 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 board.ImmDestroyIMCC.__imp_ImmDe
65740 73 74 72 6f 79 49 4d 43 43 00 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d stroyIMCC.ImmDestroyContext.__im
65760 70 5f 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 49 6d 6d 43 72 65 61 74 65 53 6f 66 p_ImmDestroyContext.ImmCreateSof
65780 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 tKeyboard.__imp_ImmCreateSoftKey
657a0 62 6f 61 72 64 00 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 board.ImmCreateIMCC.__imp_ImmCre
657c0 61 74 65 49 4d 43 43 00 49 6d 6d 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 ateIMCC.ImmCreateContext.__imp_I
657e0 6d 6d 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 mmCreateContext.ImmConfigureIMEW
65800 00 5f 5f 69 6d 70 5f 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 49 6d 6d 43 6f 6e 66 69 .__imp_ImmConfigureIMEW.ImmConfi
65820 67 75 72 65 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 gureIMEA.__imp_ImmConfigureIMEA.
65840 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 5f 5f 69 6d 70 5f 49 6d 6d 41 ImmAssociateContextEx.__imp_ImmA
65860 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f ssociateContextEx.ImmAssociateCo
65880 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 ntext.__imp_ImmAssociateContext.
658a0 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f .imm32_NULL_THUNK_DATA.__IMPORT_
658c0 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 6d 33 32 00 56 65 72 69 66 79 48 61 73 68 00 5f 5f 69 6d DESCRIPTOR_imm32.VerifyHash.__im
658e0 70 5f 56 65 72 69 66 79 48 61 73 68 00 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b p_VerifyHash.TransformFinalBlock
65900 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 54 72 61 6e 73 .__imp_TransformFinalBlock.Trans
65920 66 6f 72 6d 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 53 formBlock.__imp_TransformBlock.S
65940 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 53 69 67 6e 48 61 73 68 00 4d 61 6e 61 67 65 43 61 72 ignHash.__imp_SignHash.ManageCar
65960 64 53 70 61 63 65 00 5f 5f 69 6d 70 5f 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 49 6d 70 dSpace.__imp_ManageCardSpace.Imp
65980 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 49 ortInformationCard.__imp_ImportI
659a0 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 48 61 73 68 46 69 6e 61 6c 00 5f 5f 69 6d 70 5f 48 nformationCard.HashFinal.__imp_H
659c0 61 73 68 46 69 6e 61 6c 00 48 61 73 68 43 6f 72 65 00 5f 5f 69 6d 70 5f 48 61 73 68 43 6f 72 65 ashFinal.HashCore.__imp_HashCore
659e0 00 47 65 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 6b 65 6e 00 47 65 74 4b 65 79 65 .GetToken.__imp_GetToken.GetKeye
65a00 64 48 61 73 68 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 65 64 48 61 73 68 00 47 65 74 43 72 79 70 dHash.__imp_GetKeyedHash.GetCryp
65a20 74 6f 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 toTransform.__imp_GetCryptoTrans
65a40 66 6f 72 6d 00 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 42 72 form.GetBrowserToken.__imp_GetBr
65a60 6f 77 73 65 72 54 6f 6b 65 6e 00 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 5f 5f owserToken.GenerateDerivedKey.__
65a80 69 6d 70 5f 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 46 72 65 65 54 6f 6b 65 6e imp_GenerateDerivedKey.FreeToken
65aa0 00 5f 5f 69 6d 70 5f 46 72 65 65 54 6f 6b 65 6e 00 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 45 .__imp_FreeToken.Encrypt.__imp_E
65ac0 6e 63 72 79 70 74 00 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 00 43 6c 6f ncrypt.Decrypt.__imp_Decrypt.Clo
65ae0 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 72 79 70 74 6f seCryptoHandle.__imp_CloseCrypto
65b00 48 61 6e 64 6c 65 00 7f 69 6e 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 Handle..infocardapi_NULL_THUNK_D
65b20 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 66 6f 63 61 72 64 ATA.__IMPORT_DESCRIPTOR_infocard
65b40 61 70 69 00 53 65 74 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 57 6f 72 64 4c 69 73 api.SetWordList.__imp_SetWordLis
65b60 74 00 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 6f t.SetTextContext.__imp_SetTextCo
65b80 6e 74 65 78 74 00 53 65 74 47 75 69 64 65 00 5f 5f 69 6d 70 5f 53 65 74 47 75 69 64 65 00 53 65 ntext.SetGuide.__imp_SetGuide.Se
65ba0 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 46 6c 61 67 73 00 53 65 74 46 61 63 74 6f 69 64 tFlags.__imp_SetFlags.SetFactoid
65bc0 00 5f 5f 69 6d 70 5f 53 65 74 46 61 63 74 6f 69 64 00 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 .__imp_SetFactoid.SetEnabledUnic
65be0 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 odeRanges.__imp_SetEnabledUnicod
65c00 65 52 61 6e 67 65 73 00 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 00 4d 61 eRanges.Process.__imp_Process.Ma
65c20 6b 65 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 4c 6f keWordList.__imp_MakeWordList.Lo
65c40 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 61 63 adCachedAttributes.__imp_LoadCac
65c60 68 65 64 41 74 74 72 69 62 75 74 65 73 00 49 73 53 74 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 hedAttributes.IsStringSupported.
65c80 5f 5f 69 6d 70 5f 49 73 53 74 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 47 65 74 55 6e 69 63 6f __imp_IsStringSupported.GetUnico
65ca0 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 deRanges.__imp_GetUnicodeRanges.
65cc0 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 52 69 67 68 74 GetRightSeparator.__imp_GetRight
65ce0 53 65 70 61 72 61 74 6f 72 00 47 65 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 Separator.GetResultPropertyList.
65d00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 47 65 74 52 __imp_GetResultPropertyList.GetR
65d20 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 41 74 74 72 69 ecoAttributes.__imp_GetRecoAttri
65d40 62 75 74 65 73 00 47 65 74 4c 65 66 74 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 butes.GetLeftSeparator.__imp_Get
65d60 4c 65 66 74 53 65 70 61 72 61 74 6f 72 00 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 5f 5f 69 6d LeftSeparator.GetLatticePtr.__im
65d80 70 5f 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 47 65 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 p_GetLatticePtr.GetBestResultStr
65da0 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 47 65 ing.__imp_GetBestResultString.Ge
65dc0 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 52 65 63 6f tAllRecognizers.__imp_GetAllReco
65de0 67 6e 69 7a 65 72 73 00 45 6e 64 49 6e 6b 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 45 6e 64 49 6e 6b gnizers.EndInkInput.__imp_EndInk
65e00 49 6e 70 75 74 00 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 73 74 Input.DestroyWordList.__imp_Dest
65e20 72 6f 79 57 6f 72 64 4c 69 73 74 00 44 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 7a 65 72 00 5f 5f royWordList.DestroyRecognizer.__
65e40 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 7a 65 72 00 44 65 73 74 72 6f 79 43 6f 6e imp_DestroyRecognizer.DestroyCon
65e60 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 text.__imp_DestroyContext.Create
65e80 52 65 63 6f 67 6e 69 7a 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 6f 67 6e 69 7a 65 Recognizer.__imp_CreateRecognize
65ea0 72 00 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 r.CreateContext.__imp_CreateCont
65ec0 65 78 74 00 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 41 64 76 69 73 65 ext.AdviseInkChange.__imp_Advise
65ee0 49 6e 6b 43 68 61 6e 67 65 00 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 5f 5f 69 InkChange.AddWordsToWordList.__i
65f00 6d 70 5f 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 41 64 64 53 74 72 6f 6b 65 00 mp_AddWordsToWordList.AddStroke.
65f20 5f 5f 69 6d 70 5f 41 64 64 53 74 72 6f 6b 65 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c __imp_AddStroke..inkobjcore_NULL
65f40 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
65f60 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f 5f 69 6d 70 5f 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 inkobjcore.__imp_if_nametoindex.
65f80 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 69 66 5f 69 6e 64 65 78 74 6f 6e if_nametoindex.__imp_if_indexton
65fa0 61 6d 65 00 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 55 6e 72 65 67 69 73 74 65 72 49 6e 74 ame.if_indextoname.UnregisterInt
65fc0 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d erfaceTimestampConfigChange.__im
65fe0 70 5f 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f p_UnregisterInterfaceTimestampCo
66000 6e 66 69 67 43 68 61 6e 67 65 00 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 5f 5f 69 6d 70 5f nfigChange.UnenableRouter.__imp_
66020 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 53 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 UnenableRouter.SetUnicastIpAddre
66040 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 ssEntry.__imp_SetUnicastIpAddres
66060 73 45 6e 74 72 79 00 53 65 74 54 63 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 54 63 70 45 sEntry.SetTcpEntry.__imp_SetTcpE
66080 6e 74 72 79 00 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 ntry.SetSessionCompartmentId.__i
660a0 6d 70 5f 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 74 50 65 mp_SetSessionCompartmentId.SetPe
660c0 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 65 rTcpConnectionEStats.__imp_SetPe
660e0 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 53 65 74 50 65 72 54 63 70 36 43 rTcpConnectionEStats.SetPerTcp6C
66100 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 54 63 70 36 onnectionEStats.__imp_SetPerTcp6
66120 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 ConnectionEStats.SetNetworkInfor
66140 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 mation.__imp_SetNetworkInformati
66160 6f 6e 00 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 on.SetJobCompartmentId.__imp_Set
66180 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 74 49 70 54 54 4c 00 5f 5f 69 6d 70 5f JobCompartmentId.SetIpTTL.__imp_
661a0 53 65 74 49 70 54 54 4c 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 SetIpTTL.SetIpStatisticsEx.__imp
661c0 5f 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 53 65 74 49 70 53 74 61 74 69 73 74 69 _SetIpStatisticsEx.SetIpStatisti
661e0 63 73 00 5f 5f 69 6d 70 5f 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 53 65 74 49 70 4e 65 cs.__imp_SetIpStatistics.SetIpNe
66200 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 53 65 74 tEntry2.__imp_SetIpNetEntry2.Set
66220 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 53 IpNetEntry.__imp_SetIpNetEntry.S
66240 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 49 6e etIpInterfaceEntry.__imp_SetIpIn
66260 74 65 72 66 61 63 65 45 6e 74 72 79 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 terfaceEntry.SetIpForwardEntry2.
66280 5f 5f 69 6d 70 5f 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 53 65 74 49 70 46 6f __imp_SetIpForwardEntry2.SetIpFo
662a0 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 rwardEntry.__imp_SetIpForwardEnt
662c0 72 79 00 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 ry.SetInterfaceDnsSettings.__imp
662e0 5f 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 53 65 74 49 66 45 6e _SetInterfaceDnsSettings.SetIfEn
66300 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 66 45 6e 74 72 79 00 53 65 74 44 6e 73 53 65 74 74 69 try.__imp_SetIfEntry.SetDnsSetti
66320 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 53 65 74 43 75 72 72 ngs.__imp_SetDnsSettings.SetCurr
66340 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f entThreadCompartmentScope.__imp_
66360 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 SetCurrentThreadCompartmentScope
66380 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f .SetCurrentThreadCompartmentId._
663a0 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 _imp_SetCurrentThreadCompartment
663c0 49 64 00 53 65 6e 64 41 52 50 00 5f 5f 69 6d 70 5f 53 65 6e 64 41 52 50 00 52 65 73 74 6f 72 65 Id.SendARP.__imp_SendARP.Restore
663e0 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e MediaSense.__imp_RestoreMediaSen
66400 73 65 00 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 se.ResolveNeighbor.__imp_Resolve
66420 4e 65 69 67 68 62 6f 72 00 52 65 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d Neighbor.ResolveIpNetEntry2.__im
66440 70 5f 52 65 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 52 65 67 69 73 74 65 72 49 6e 74 p_ResolveIpNetEntry2.RegisterInt
66460 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d erfaceTimestampConfigChange.__im
66480 70 5f 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 p_RegisterInterfaceTimestampConf
664a0 69 67 43 68 61 6e 67 65 00 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 igChange.PfUnBindInterface.__imp
664c0 5f 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 63 65 00 50 66 54 65 73 74 50 61 63 6b 65 74 00 _PfUnBindInterface.PfTestPacket.
664e0 5f 5f 69 6d 70 5f 50 66 54 65 73 74 50 61 63 6b 65 74 00 50 66 53 65 74 4c 6f 67 42 75 66 66 65 __imp_PfTestPacket.PfSetLogBuffe
66500 72 00 5f 5f 69 6d 70 5f 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 00 50 66 52 65 6d 6f 76 65 47 r.__imp_PfSetLogBuffer.PfRemoveG
66520 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 lobalFilterFromInterface.__imp_P
66540 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 fRemoveGlobalFilterFromInterface
66560 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 5f 5f .PfRemoveFiltersFromInterface.__
66580 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 imp_PfRemoveFiltersFromInterface
665a0 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 50 66 52 .PfRemoveFilterHandles.__imp_PfR
665c0 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 50 66 52 65 62 69 6e 64 46 69 6c 74 65 emoveFilterHandles.PfRebindFilte
665e0 72 73 00 5f 5f 69 6d 70 5f 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 73 00 50 66 4d 61 6b 65 4c rs.__imp_PfRebindFilters.PfMakeL
66600 6f 67 00 5f 5f 69 6d 70 5f 50 66 4d 61 6b 65 4c 6f 67 00 50 66 47 65 74 49 6e 74 65 72 66 61 63 og.__imp_PfMakeLog.PfGetInterfac
66620 65 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 eStatistics.__imp_PfGetInterface
66640 53 74 61 74 69 73 74 69 63 73 00 50 66 44 65 6c 65 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 66 44 Statistics.PfDeleteLog.__imp_PfD
66660 65 6c 65 74 65 4c 6f 67 00 50 66 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 eleteLog.PfDeleteInterface.__imp
66680 5f 50 66 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 50 66 43 72 65 61 74 65 49 6e 74 65 72 _PfDeleteInterface.PfCreateInter
666a0 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 50 66 42 face.__imp_PfCreateInterface.PfB
666c0 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 66 42 69 6e 64 indInterfaceToIndex.__imp_PfBind
666e0 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 InterfaceToIndex.PfBindInterface
66700 54 6f 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 ToIPAddress.__imp_PfBindInterfac
66720 65 54 6f 49 50 41 64 64 72 65 73 73 00 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f eToIPAddress.PfAddGlobalFilterTo
66740 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 Interface.__imp_PfAddGlobalFilte
66760 72 54 6f 49 6e 74 65 72 66 61 63 65 00 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 rToInterface.PfAddFiltersToInter
66780 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 face.__imp_PfAddFiltersToInterfa
667a0 63 65 00 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e 67 65 00 ce.NotifyUnicastIpAddressChange.
667c0 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e __imp_NotifyUnicastIpAddressChan
667e0 67 65 00 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f ge.NotifyTeredoPortChange.__imp_
66800 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 53 74 61 NotifyTeredoPortChange.NotifySta
66820 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4e bleUnicastIpAddressTable.__imp_N
66840 6f 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 otifyStableUnicastIpAddressTable
66860 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 .NotifyRouteChange2.__imp_Notify
66880 52 6f 75 74 65 43 68 61 6e 67 65 32 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 00 5f RouteChange2.NotifyRouteChange._
668a0 5f 69 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 4e 65 74 _imp_NotifyRouteChange.NotifyNet
668c0 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 5f 5f 69 6d 70 workConnectivityHintChange.__imp
668e0 5f 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 68 _NotifyNetworkConnectivityHintCh
66900 61 6e 67 65 00 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 5f 5f 69 ange.NotifyIpInterfaceChange.__i
66920 6d 70 5f 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 mp_NotifyIpInterfaceChange.Notif
66940 79 41 64 64 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 41 64 64 72 43 68 61 6e yAddrChange.__imp_NotifyAddrChan
66960 67 65 00 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 ge.NhpAllocateAndGetInterfaceInf
66980 6f 46 72 6f 6d 53 74 61 63 6b 00 5f 5f 69 6d 70 5f 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 oFromStack.__imp_NhpAllocateAndG
669a0 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 4c 6f 6f 6b 75 70 50 etInterfaceInfoFromStack.LookupP
669c0 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d ersistentUdpPortReservation.__im
669e0 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 p_LookupPersistentUdpPortReserva
66a00 74 69 6f 6e 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 tion.LookupPersistentTcpPortRese
66a20 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 54 63 rvation.__imp_LookupPersistentTc
66a40 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 pPortReservation.IpRenewAddress.
66a60 5f 5f 69 6d 70 5f 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 49 70 52 65 6c 65 61 73 65 41 64 __imp_IpRenewAddress.IpReleaseAd
66a80 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 70 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 49 6e 69 dress.__imp_IpReleaseAddress.Ini
66aa0 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 tializeUnicastIpAddressEntry.__i
66ac0 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 mp_InitializeUnicastIpAddressEnt
66ae0 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f ry.InitializeIpInterfaceEntry.__
66b00 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 49 imp_InitializeIpInterfaceEntry.I
66b20 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e nitializeIpForwardEntry.__imp_In
66b40 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 49 63 6d 70 53 65 6e 64 45 itializeIpForwardEntry.IcmpSendE
66b60 63 68 6f 32 45 78 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 49 63 6d cho2Ex.__imp_IcmpSendEcho2Ex.Icm
66b80 70 53 65 6e 64 45 63 68 6f 32 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 49 pSendEcho2.__imp_IcmpSendEcho2.I
66ba0 63 6d 70 53 65 6e 64 45 63 68 6f 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 49 cmpSendEcho.__imp_IcmpSendEcho.I
66bc0 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 5f 5f 69 6d 70 5f 49 63 6d 70 50 61 72 73 65 52 cmpParseReplies.__imp_IcmpParseR
66be0 65 70 6c 69 65 73 00 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 eplies.IcmpCreateFile.__imp_Icmp
66c00 43 72 65 61 74 65 46 69 6c 65 00 49 63 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 CreateFile.IcmpCloseHandle.__imp
66c20 5f 49 63 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 _IcmpCloseHandle.Icmp6SendEcho2.
66c40 5f 5f 69 6d 70 5f 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 49 63 6d 70 36 50 61 72 73 65 52 __imp_Icmp6SendEcho2.Icmp6ParseR
66c60 65 70 6c 69 65 73 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 49 eplies.__imp_Icmp6ParseReplies.I
66c80 63 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 43 72 65 61 74 65 cmp6CreateFile.__imp_Icmp6Create
66ca0 46 69 6c 65 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f File.GetUnicastIpAddressTable.__
66cc0 69 6d 70 5f 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 imp_GetUnicastIpAddressTable.Get
66ce0 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 55 UnicastIpAddressEntry.__imp_GetU
66d00 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 55 6e 69 44 69 72 65 63 nicastIpAddressEntry.GetUniDirec
66d20 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 44 69 tionalAdapterInfo.__imp_GetUniDi
66d40 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 47 65 74 55 64 70 54 61 62 6c 65 rectionalAdapterInfo.GetUdpTable
66d60 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 54 61 62 6c 65 00 47 65 74 55 64 70 53 74 61 74 69 73 74 .__imp_GetUdpTable.GetUdpStatist
66d80 69 63 73 45 78 32 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 32 icsEx2.__imp_GetUdpStatisticsEx2
66da0 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 .GetUdpStatisticsEx.__imp_GetUdp
66dc0 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f StatisticsEx.GetUdpStatistics.__
66de0 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 55 64 70 36 54 61 62 6c imp_GetUdpStatistics.GetUdp6Tabl
66e00 65 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 36 54 61 62 6c 65 00 47 65 74 54 65 72 65 64 6f 50 6f e.__imp_GetUdp6Table.GetTeredoPo
66e20 72 74 00 5f 5f 69 6d 70 5f 47 65 74 54 65 72 65 64 6f 50 6f 72 74 00 47 65 74 54 63 70 54 61 62 rt.__imp_GetTeredoPort.GetTcpTab
66e40 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 54 61 62 6c 65 32 00 47 65 74 54 63 70 54 61 62 le2.__imp_GetTcpTable2.GetTcpTab
66e60 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 54 61 62 6c 65 00 47 65 74 54 63 70 53 74 61 74 69 le.__imp_GetTcpTable.GetTcpStati
66e80 73 74 69 63 73 45 78 32 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 sticsEx2.__imp_GetTcpStatisticsE
66ea0 78 32 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 x2.GetTcpStatisticsEx.__imp_GetT
66ec0 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 00 cpStatisticsEx.GetTcpStatistics.
66ee0 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 54 63 70 36 54 61 __imp_GetTcpStatistics.GetTcp6Ta
66f00 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 47 65 74 54 63 70 36 ble2.__imp_GetTcp6Table2.GetTcp6
66f20 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 00 47 65 74 53 65 73 73 Table.__imp_GetTcp6Table.GetSess
66f40 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 53 65 73 73 69 6f ionCompartmentId.__imp_GetSessio
66f60 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 52 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 nCompartmentId.GetRTTAndHopCount
66f80 00 5f 5f 69 6d 70 5f 47 65 74 52 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 47 65 74 50 65 72 54 .__imp_GetRTTAndHopCount.GetPerT
66fa0 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 54 cpConnectionEStats.__imp_GetPerT
66fc0 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 47 65 74 50 65 72 54 63 70 36 43 6f 6e cpConnectionEStats.GetPerTcp6Con
66fe0 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 54 63 70 36 43 6f nectionEStats.__imp_GetPerTcp6Co
67000 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f nnectionEStats.GetPerAdapterInfo
67020 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 47 65 74 4f 77 6e 65 .__imp_GetPerAdapterInfo.GetOwne
67040 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e rModuleFromUdpEntry.__imp_GetOwn
67060 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 erModuleFromUdpEntry.GetOwnerMod
67080 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d uleFromUdp6Entry.__imp_GetOwnerM
670a0 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c oduleFromUdp6Entry.GetOwnerModul
670c0 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 eFromTcpEntry.__imp_GetOwnerModu
670e0 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f leFromTcpEntry.GetOwnerModuleFro
67100 6d 54 63 70 36 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 mTcp6Entry.__imp_GetOwnerModuleF
67120 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 romTcp6Entry.GetOwnerModuleFromP
67140 69 64 41 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 idAndInfo.__imp_GetOwnerModuleFr
67160 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 omPidAndInfo.GetNumberOfInterfac
67180 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 73 00 47 es.__imp_GetNumberOfInterfaces.G
671a0 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b etNetworkParams.__imp_GetNetwork
671c0 50 61 72 61 6d 73 00 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 Params.GetNetworkInformation.__i
671e0 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4e 65 74 77 mp_GetNetworkInformation.GetNetw
67200 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 49 6e 74 65 72 66 61 63 65 00 orkConnectivityHintForInterface.
67220 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 __imp_GetNetworkConnectivityHint
67240 46 6f 72 49 6e 74 65 72 66 61 63 65 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 ForInterface.GetNetworkConnectiv
67260 69 74 79 48 69 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 ityHint.__imp_GetNetworkConnecti
67280 76 69 74 79 48 69 6e 74 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 vityHint.GetMulticastIpAddressTa
672a0 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 ble.__imp_GetMulticastIpAddressT
672c0 61 62 6c 65 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 able.GetMulticastIpAddressEntry.
672e0 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 __imp_GetMulticastIpAddressEntry
67300 00 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f .GetJobCompartmentId.__imp_GetJo
67320 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 bCompartmentId.GetIpStatisticsEx
67340 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 49 70 53 74 .__imp_GetIpStatisticsEx.GetIpSt
67360 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 47 atistics.__imp_GetIpStatistics.G
67380 65 74 49 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 50 61 74 68 54 61 62 etIpPathTable.__imp_GetIpPathTab
673a0 6c 65 00 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 70 50 61 74 le.GetIpPathEntry.__imp_GetIpPat
673c0 68 45 6e 74 72 79 00 47 65 74 49 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e hEntry.GetIpNetworkConnectionBan
673e0 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 77 6f dwidthEstimates.__imp_GetIpNetwo
67400 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 47 rkConnectionBandwidthEstimates.G
67420 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c etIpNetTable2.__imp_GetIpNetTabl
67440 65 32 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 54 e2.GetIpNetTable.__imp_GetIpNetT
67460 61 62 6c 65 00 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e able.GetIpNetEntry2.__imp_GetIpN
67480 65 74 45 6e 74 72 79 32 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 5f 5f 69 etEntry2.GetIpInterfaceTable.__i
674a0 6d 70 5f 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 47 65 74 49 70 49 6e 74 65 mp_GetIpInterfaceTable.GetIpInte
674c0 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 rfaceEntry.__imp_GetIpInterfaceE
674e0 6e 74 72 79 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 ntry.GetIpForwardTable2.__imp_Ge
67500 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 tIpForwardTable2.GetIpForwardTab
67520 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 47 65 74 49 70 le.__imp_GetIpForwardTable.GetIp
67540 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 ForwardEntry2.__imp_GetIpForward
67560 45 6e 74 72 79 32 00 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 Entry2.GetIpErrorString.__imp_Ge
67580 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 5f 5f tIpErrorString.GetIpAddrTable.__
675a0 69 6d 70 5f 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 47 65 74 49 6e 76 65 72 74 65 64 49 66 imp_GetIpAddrTable.GetInvertedIf
675c0 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 StackTable.__imp_GetInvertedIfSt
675e0 61 63 6b 54 61 62 6c 65 00 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 ackTable.GetInterfaceSupportedTi
67600 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 mestampCapabilities.__imp_GetInt
67620 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 erfaceSupportedTimestampCapabili
67640 74 69 65 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 ties.GetInterfaceInfo.__imp_GetI
67660 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 nterfaceInfo.GetInterfaceDnsSett
67680 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e ings.__imp_GetInterfaceDnsSettin
676a0 67 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 gs.GetInterfaceActiveTimestampCa
676c0 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 pabilities.__imp_GetInterfaceAct
676e0 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 49 66 54 61 iveTimestampCapabilities.GetIfTa
67700 62 6c 65 32 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 47 65 74 49 66 ble2Ex.__imp_GetIfTable2Ex.GetIf
67720 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 32 00 47 65 74 49 66 54 61 Table2.__imp_GetIfTable2.GetIfTa
67740 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 00 47 65 74 49 66 53 74 61 63 6b 54 ble.__imp_GetIfTable.GetIfStackT
67760 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 47 65 74 49 66 able.__imp_GetIfStackTable.GetIf
67780 45 6e 74 72 79 32 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 32 45 78 00 47 65 74 Entry2Ex.__imp_GetIfEntry2Ex.Get
677a0 49 66 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 32 00 47 65 74 49 66 IfEntry2.__imp_GetIfEntry2.GetIf
677c0 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 00 47 65 74 49 63 6d 70 53 74 Entry.__imp_GetIfEntry.GetIcmpSt
677e0 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 atisticsEx.__imp_GetIcmpStatisti
67800 63 73 45 78 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 csEx.GetIcmpStatistics.__imp_Get
67820 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 IcmpStatistics.GetFriendlyIfInde
67840 78 00 5f 5f 69 6d 70 5f 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 47 65 74 45 78 x.__imp_GetFriendlyIfIndex.GetEx
67860 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 tendedUdpTable.__imp_GetExtended
67880 55 64 70 54 61 62 6c 65 00 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 5f 5f 69 UdpTable.GetExtendedTcpTable.__i
678a0 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 47 65 74 44 6e 73 53 65 74 mp_GetExtendedTcpTable.GetDnsSet
678c0 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 47 65 74 44 65 tings.__imp_GetDnsSettings.GetDe
678e0 66 61 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 faultCompartmentId.__imp_GetDefa
67900 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 ultCompartmentId.GetCurrentThrea
67920 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 dCompartmentScope.__imp_GetCurre
67940 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 47 65 74 43 75 72 72 ntThreadCompartmentScope.GetCurr
67960 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 entThreadCompartmentId.__imp_Get
67980 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 42 65 CurrentThreadCompartmentId.GetBe
679a0 73 74 52 6f 75 74 65 32 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 47 65 74 stRoute2.__imp_GetBestRoute2.Get
679c0 42 65 73 74 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 6f 75 74 65 00 47 65 74 BestRoute.__imp_GetBestRoute.Get
679e0 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 6e 74 BestInterfaceEx.__imp_GetBestInt
67a00 65 72 66 61 63 65 45 78 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f erfaceEx.GetBestInterface.__imp_
67a20 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 GetBestInterface.GetAnycastIpAdd
67a40 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 ressTable.__imp_GetAnycastIpAddr
67a60 65 73 73 54 61 62 6c 65 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 essTable.GetAnycastIpAddressEntr
67a80 79 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 y.__imp_GetAnycastIpAddressEntry
67aa0 00 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 .GetAdaptersInfo.__imp_GetAdapte
67ac0 72 73 49 6e 66 6f 00 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 5f 5f 69 6d rsInfo.GetAdaptersAddresses.__im
67ae0 70 5f 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 47 65 74 41 64 61 70 74 65 p_GetAdaptersAddresses.GetAdapte
67b00 72 4f 72 64 65 72 4d 61 70 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d rOrderMap.__imp_GetAdapterOrderM
67b20 61 70 00 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 ap.GetAdapterIndex.__imp_GetAdap
67b40 74 65 72 49 6e 64 65 78 00 46 72 65 65 4d 69 62 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 72 65 65 terIndex.FreeMibTable.__imp_Free
67b60 4d 69 62 54 61 62 6c 65 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 MibTable.FreeInterfaceDnsSetting
67b80 73 00 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 s.__imp_FreeInterfaceDnsSettings
67ba0 00 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 46 72 65 65 44 6e 73 53 65 .FreeDnsSettings.__imp_FreeDnsSe
67bc0 74 74 69 6e 67 73 00 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c ttings.FlushIpPathTable.__imp_Fl
67be0 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 ushIpPathTable.FlushIpNetTable2.
67c00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 46 6c 75 73 68 49 70 4e 65 __imp_FlushIpNetTable2.FlushIpNe
67c20 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 45 6e 61 tTable.__imp_FlushIpNetTable.Ena
67c40 62 6c 65 52 6f 75 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 44 69 73 bleRouter.__imp_EnableRouter.Dis
67c60 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 4d 65 64 69 ableMediaSense.__imp_DisableMedi
67c80 61 53 65 6e 73 65 00 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 aSense.DeleteUnicastIpAddressEnt
67ca0 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 ry.__imp_DeleteUnicastIpAddressE
67cc0 6e 74 72 79 00 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 ntry.DeleteProxyArpEntry.__imp_D
67ce0 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 eleteProxyArpEntry.DeletePersist
67d00 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 entUdpPortReservation.__imp_Dele
67d20 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 44 tePersistentUdpPortReservation.D
67d40 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f eletePersistentTcpPortReservatio
67d60 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 n.__imp_DeletePersistentTcpPortR
67d80 65 73 65 72 76 61 74 69 6f 6e 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 eservation.DeleteIpNetEntry2.__i
67da0 6d 70 5f 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 44 65 6c 65 74 65 49 70 4e 65 74 mp_DeleteIpNetEntry2.DeleteIpNet
67dc0 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 44 65 6c Entry.__imp_DeleteIpNetEntry.Del
67de0 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 eteIpForwardEntry2.__imp_DeleteI
67e00 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e pForwardEntry2.DeleteIpForwardEn
67e20 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 44 try.__imp_DeleteIpForwardEntry.D
67e40 65 6c 65 74 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 50 41 64 64 eleteIPAddress.__imp_DeleteIPAdd
67e60 72 65 73 73 00 44 65 6c 65 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 ress.DeleteAnycastIpAddressEntry
67e80 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 .__imp_DeleteAnycastIpAddressEnt
67ea0 72 79 00 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f ry.CreateUnicastIpAddressEntry._
67ec0 5f 69 6d 70 5f 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 _imp_CreateUnicastIpAddressEntry
67ee0 00 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 5f 5f 69 6d 70 5f .CreateSortedAddressPairs.__imp_
67f00 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 43 72 65 61 74 65 50 CreateSortedAddressPairs.CreateP
67f20 72 6f 78 79 41 72 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 78 79 41 72 roxyArpEntry.__imp_CreateProxyAr
67f40 70 45 6e 74 72 79 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 pEntry.CreatePersistentUdpPortRe
67f60 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 servation.__imp_CreatePersistent
67f80 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 43 72 65 61 74 65 50 65 72 73 69 73 74 UdpPortReservation.CreatePersist
67fa0 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 entTcpPortReservation.__imp_Crea
67fc0 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 43 tePersistentTcpPortReservation.C
67fe0 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 4e reateIpNetEntry2.__imp_CreateIpN
68000 65 74 45 6e 74 72 79 32 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f etEntry2.CreateIpNetEntry.__imp_
68020 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 CreateIpNetEntry.CreateIpForward
68040 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 Entry2.__imp_CreateIpForwardEntr
68060 79 32 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 y2.CreateIpForwardEntry.__imp_Cr
68080 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 43 72 65 61 74 65 41 6e 79 63 61 73 74 eateIpForwardEntry.CreateAnycast
680a0 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 79 63 61 IpAddressEntry.__imp_CreateAnyca
680c0 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f stIpAddressEntry.ConvertLengthTo
680e0 49 70 76 34 4d 61 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 Ipv4Mask.__imp_ConvertLengthToIp
68100 76 34 4d 61 73 6b 00 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 5f v4Mask.ConvertIpv4MaskToLength._
68120 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 43 6f 6e _imp_ConvertIpv4MaskToLength.Con
68140 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 00 5f 5f 69 6d 70 5f 43 vertInterfaceNameToLuidW.__imp_C
68160 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 00 43 6f 6e 76 65 onvertInterfaceNameToLuidW.Conve
68180 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e rtInterfaceNameToLuidA.__imp_Con
681a0 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 43 6f 6e 76 65 72 74 vertInterfaceNameToLuidA.Convert
681c0 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 InterfaceLuidToNameW.__imp_Conve
681e0 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 43 6f 6e 76 65 72 74 49 6e rtInterfaceLuidToNameW.ConvertIn
68200 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 terfaceLuidToNameA.__imp_Convert
68220 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 43 6f 6e 76 65 72 74 49 6e 74 65 InterfaceLuidToNameA.ConvertInte
68240 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e rfaceLuidToIndex.__imp_ConvertIn
68260 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 terfaceLuidToIndex.ConvertInterf
68280 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 aceLuidToGuid.__imp_ConvertInter
682a0 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c faceLuidToGuid.ConvertInterfaceL
682c0 75 69 64 54 6f 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 uidToAlias.__imp_ConvertInterfac
682e0 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 49 6e 64 eLuidToAlias.ConvertInterfaceInd
68300 65 78 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 49 exToLuid.__imp_ConvertInterfaceI
68320 6e 64 65 78 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 ndexToLuid.ConvertInterfaceGuidT
68340 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 oLuid.__imp_ConvertInterfaceGuid
68360 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 ToLuid.ConvertInterfaceAliasToLu
68380 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f id.__imp_ConvertInterfaceAliasTo
683a0 4c 75 69 64 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 Luid.ConvertCompartmentIdToGuid.
683c0 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 __imp_ConvertCompartmentIdToGuid
683e0 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 5f 5f 69 6d .ConvertCompartmentGuidToId.__im
68400 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 43 61 70 p_ConvertCompartmentGuidToId.Cap
68420 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 tureInterfaceHardwareCrossTimest
68440 61 6d 70 00 5f 5f 69 6d 70 5f 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 amp.__imp_CaptureInterfaceHardwa
68460 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 reCrossTimestamp.CancelMibChange
68480 4e 6f 74 69 66 79 32 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e 6f 74 Notify2.__imp_CancelMibChangeNot
684a0 69 66 79 32 00 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f ify2.CancelIPChangeNotify.__imp_
684c0 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 41 64 64 49 50 41 64 64 72 65 73 CancelIPChangeNotify.AddIPAddres
684e0 73 00 5f 5f 69 6d 70 5f 41 64 64 49 50 41 64 64 72 65 73 73 00 7f 69 70 68 6c 70 61 70 69 5f 4e s.__imp_AddIPAddress..iphlpapi_N
68500 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
68520 4f 52 5f 69 70 68 6c 70 61 70 69 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 OR_iphlpapi.SetupPersistentIScsi
68540 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 Volumes.__imp_SetupPersistentISc
68560 73 69 56 6f 6c 75 6d 65 73 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 siVolumes.SetupPersistentIScsiDe
68580 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 vices.__imp_SetupPersistentIScsi
685a0 44 65 76 69 63 65 73 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 Devices.SetIScsiTunnelModeOuterA
685c0 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 ddressW.__imp_SetIScsiTunnelMode
685e0 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 OuterAddressW.SetIScsiTunnelMode
68600 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 6e 6e OuterAddressA.__imp_SetIScsiTunn
68620 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 53 65 74 49 53 63 73 69 49 6e 69 74 elModeOuterAddressA.SetIScsiInit
68640 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 53 65 iatorRADIUSSharedSecret.__imp_Se
68660 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 tIScsiInitiatorRADIUSSharedSecre
68680 74 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 5f 5f 69 t.SetIScsiInitiatorNodeNameW.__i
686a0 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 53 65 mp_SetIScsiInitiatorNodeNameW.Se
686c0 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 tIScsiInitiatorNodeNameA.__imp_S
686e0 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 53 65 74 49 53 63 etIScsiInitiatorNodeNameA.SetISc
68700 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 5f 5f 69 6d siInitiatorCHAPSharedSecret.__im
68720 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 p_SetIScsiInitiatorCHAPSharedSec
68740 72 65 74 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 ret.SetIScsiIKEInfoW.__imp_SetIS
68760 63 73 69 49 4b 45 49 6e 66 6f 57 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 5f 5f 69 csiIKEInfoW.SetIScsiIKEInfoA.__i
68780 6d 70 5f 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 53 65 74 49 53 63 73 69 47 72 6f 75 mp_SetIScsiIKEInfoA.SetIScsiGrou
687a0 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 47 72 6f 75 pPresharedKey.__imp_SetIScsiGrou
687c0 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 53 65 6e 64 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 pPresharedKey.SendScsiReportLuns
687e0 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 53 65 6e 64 53 63 .__imp_SendScsiReportLuns.SendSc
68800 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 52 65 61 siReadCapacity.__imp_SendScsiRea
68820 64 43 61 70 61 63 69 74 79 00 53 65 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 5f 5f 69 6d 70 5f dCapacity.SendScsiInquiry.__imp_
68840 53 65 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 SendScsiInquiry.ReportRadiusServ
68860 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 erListW.__imp_ReportRadiusServer
68880 4c 69 73 74 57 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f ListW.ReportRadiusServerListA.__
688a0 69 6d 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 52 65 70 6f imp_ReportRadiusServerListA.Repo
688c0 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f rtPersistentIScsiDevicesW.__imp_
688e0 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 52 65 ReportPersistentIScsiDevicesW.Re
68900 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 5f 5f 69 6d portPersistentIScsiDevicesA.__im
68920 70 5f 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 p_ReportPersistentIScsiDevicesA.
68940 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 ReportIScsiTargetsW.__imp_Report
68960 49 53 63 73 69 54 61 72 67 65 74 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 IScsiTargetsW.ReportIScsiTargets
68980 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 52 65 70 6f A.__imp_ReportIScsiTargetsA.Repo
689a0 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f rtIScsiTargetPortalsW.__imp_Repo
689c0 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 rtIScsiTargetPortalsW.ReportIScs
689e0 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 iTargetPortalsA.__imp_ReportIScs
68a00 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 iTargetPortalsA.ReportIScsiSendT
68a20 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 argetPortalsW.__imp_ReportIScsiS
68a40 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e endTargetPortalsW.ReportIScsiSen
68a60 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 dTargetPortalsExW.__imp_ReportIS
68a80 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 52 65 70 6f 72 74 49 53 csiSendTargetPortalsExW.ReportIS
68aa0 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 csiSendTargetPortalsExA.__imp_Re
68ac0 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 52 65 portIScsiSendTargetPortalsExA.Re
68ae0 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 5f 5f 69 6d portIScsiSendTargetPortalsA.__im
68b00 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 p_ReportIScsiSendTargetPortalsA.
68b20 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 5f 5f 69 ReportIScsiPersistentLoginsW.__i
68b40 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 mp_ReportIScsiPersistentLoginsW.
68b60 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 5f 5f 69 ReportIScsiPersistentLoginsA.__i
68b80 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 mp_ReportIScsiPersistentLoginsA.
68ba0 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f ReportIScsiInitiatorListW.__imp_
68bc0 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 57 00 52 65 70 6f 72 74 ReportIScsiInitiatorListW.Report
68be0 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 IScsiInitiatorListA.__imp_Report
68c00 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 41 00 52 65 70 6f 72 74 49 53 4e 53 53 65 IScsiInitiatorListA.ReportISNSSe
68c20 72 76 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 rverListW.__imp_ReportISNSServer
68c40 4c 69 73 74 57 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 6d ListW.ReportISNSServerListA.__im
68c60 70 5f 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 52 65 70 6f 72 74 41 63 p_ReportISNSServerListA.ReportAc
68c80 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 52 tiveIScsiTargetMappingsW.__imp_R
68ca0 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 eportActiveIScsiTargetMappingsW.
68cc0 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 ReportActiveIScsiTargetMappingsA
68ce0 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 .__imp_ReportActiveIScsiTargetMa
68d00 70 70 69 6e 67 73 41 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 5f 5f 69 6d ppingsA.RemoveRadiusServerW.__im
68d20 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 52 65 6d 6f 76 65 52 61 64 69 p_RemoveRadiusServerW.RemoveRadi
68d40 75 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 usServerA.__imp_RemoveRadiusServ
68d60 65 72 41 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 erA.RemovePersistentIScsiDeviceW
68d80 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 .__imp_RemovePersistentIScsiDevi
68da0 63 65 57 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 ceW.RemovePersistentIScsiDeviceA
68dc0 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 .__imp_RemovePersistentIScsiDevi
68de0 63 65 41 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f 69 ceA.RemoveIScsiStaticTargetW.__i
68e00 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 52 65 6d 6f mp_RemoveIScsiStaticTargetW.Remo
68e20 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 veIScsiStaticTargetA.__imp_Remov
68e40 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 52 65 6d 6f 76 65 49 53 63 73 69 53 eIScsiStaticTargetA.RemoveIScsiS
68e60 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 endTargetPortalW.__imp_RemoveISc
68e80 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 52 65 6d 6f 76 65 49 53 63 73 69 53 siSendTargetPortalW.RemoveIScsiS
68ea0 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 endTargetPortalA.__imp_RemoveISc
68ec0 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 52 65 6d 6f 76 65 49 53 63 73 69 50 siSendTargetPortalA.RemoveIScsiP
68ee0 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 ersistentTargetW.__imp_RemoveISc
68f00 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 52 65 6d 6f 76 65 49 53 63 73 69 50 siPersistentTargetW.RemoveIScsiP
68f20 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 ersistentTargetA.__imp_RemoveISc
68f40 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 52 65 6d 6f 76 65 49 53 63 73 69 43 siPersistentTargetA.RemoveIScsiC
68f60 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 onnection.__imp_RemoveIScsiConne
68f80 63 74 69 6f 6e 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 ction.RemoveISNSServerW.__imp_Re
68fa0 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 moveISNSServerW.RemoveISNSServer
68fc0 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 52 65 66 72 65 73 A.__imp_RemoveISNSServerA.Refres
68fe0 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 52 65 hIScsiSendTargetPortalW.__imp_Re
69000 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 52 65 66 72 freshIScsiSendTargetPortalW.Refr
69020 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f eshIScsiSendTargetPortalA.__imp_
69040 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 52 65 RefreshIScsiSendTargetPortalA.Re
69060 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 freshISNSServerW.__imp_RefreshIS
69080 4e 53 53 65 72 76 65 72 57 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 NSServerW.RefreshISNSServerA.__i
690a0 6d 70 5f 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 4c 6f 67 6f 75 74 49 53 63 73 mp_RefreshISNSServerA.LogoutIScs
690c0 69 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 75 74 49 53 63 73 69 54 61 72 67 65 74 00 iTarget.__imp_LogoutIScsiTarget.
690e0 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 4c 6f 67 69 6e 49 53 63 LoginIScsiTargetW.__imp_LoginISc
69100 73 69 54 61 72 67 65 74 57 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 5f 5f 69 6d siTargetW.LoginIScsiTargetA.__im
69120 70 5f 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 47 65 74 49 53 63 73 69 56 65 72 73 p_LoginIScsiTargetA.GetIScsiVers
69140 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 56 65 72 ionInformation.__imp_GetIScsiVer
69160 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e sionInformation.GetIScsiTargetIn
69180 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 formationW.__imp_GetIScsiTargetI
691a0 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d nformationW.GetIScsiTargetInform
691c0 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 ationA.__imp_GetIScsiTargetInfor
691e0 6d 61 74 69 6f 6e 41 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 mationA.GetIScsiSessionListW.__i
69200 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 47 65 74 49 53 63 73 69 mp_GetIScsiSessionListW.GetIScsi
69220 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 SessionListEx.__imp_GetIScsiSess
69240 69 6f 6e 4c 69 73 74 45 78 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 5f ionListEx.GetIScsiSessionListA._
69260 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 47 65 74 49 53 63 _imp_GetIScsiSessionListA.GetISc
69280 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 siInitiatorNodeNameW.__imp_GetIS
692a0 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 47 65 74 49 53 63 73 69 49 6e csiInitiatorNodeNameW.GetIScsiIn
692c0 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 itiatorNodeNameA.__imp_GetIScsiI
692e0 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 nitiatorNodeNameA.GetIScsiIKEInf
69300 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 47 65 74 49 53 63 oW.__imp_GetIScsiIKEInfoW.GetISc
69320 73 69 49 4b 45 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f siIKEInfoA.__imp_GetIScsiIKEInfo
69340 41 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 5f 5f 69 A.GetDevicesForIScsiSessionW.__i
69360 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 47 65 mp_GetDevicesForIScsiSessionW.Ge
69380 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 tDevicesForIScsiSessionA.__imp_G
693a0 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 00 43 6c 65 61 72 50 etDevicesForIScsiSessionA.ClearP
693c0 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 43 6c 65 61 ersistentIScsiDevices.__imp_Clea
693e0 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 41 64 64 52 61 64 69 75 rPersistentIScsiDevices.AddRadiu
69400 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 57 00 sServerW.__imp_AddRadiusServerW.
69420 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 52 61 64 69 75 73 AddRadiusServerA.__imp_AddRadius
69440 53 65 72 76 65 72 41 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 ServerA.AddPersistentIScsiDevice
69460 57 00 5f 5f 69 6d 70 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 W.__imp_AddPersistentIScsiDevice
69480 57 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d W.AddPersistentIScsiDeviceA.__im
694a0 70 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 41 64 64 49 p_AddPersistentIScsiDeviceA.AddI
694c0 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 ScsiStaticTargetW.__imp_AddIScsi
694e0 53 74 61 74 69 63 54 61 72 67 65 74 57 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 StaticTargetW.AddIScsiStaticTarg
69500 65 74 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 etA.__imp_AddIScsiStaticTargetA.
69520 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f AddIScsiSendTargetPortalW.__imp_
69540 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 41 64 64 49 53 63 AddIScsiSendTargetPortalW.AddISc
69560 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 siSendTargetPortalA.__imp_AddISc
69580 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 41 64 64 49 53 63 73 69 43 6f 6e 6e siSendTargetPortalA.AddIScsiConn
695a0 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e ectionW.__imp_AddIScsiConnection
695c0 57 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 64 49 W.AddIScsiConnectionA.__imp_AddI
695e0 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 5f ScsiConnectionA.AddISNSServerW._
69600 5f 69 6d 70 5f 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 41 64 64 49 53 4e 53 53 65 72 76 65 _imp_AddISNSServerW.AddISNSServe
69620 72 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 7f 69 73 63 73 69 64 73 rA.__imp_AddISNSServerA..iscsids
69640 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 c_NULL_THUNK_DATA.__IMPORT_DESCR
69660 49 50 54 4f 52 5f 69 73 63 73 69 64 73 63 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 IPTOR_iscsidsc.IsProcessInIsolat
69680 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 50 72 6f edWindowsEnvironment.__imp_IsPro
696a0 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 cessInIsolatedWindowsEnvironment
696c0 00 7f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c ..isolatedwindowsenvironmentutil
696e0 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 s_NULL_THUNK_DATA.__IMPORT_DESCR
69700 49 50 54 4f 52 5f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 IPTOR_isolatedwindowsenvironment
69720 75 74 69 6c 73 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 72 63 68 72 00 75 61 77 5f 77 63 73 72 utils.__imp_uaw_wcsrchr.uaw_wcsr
69740 63 68 72 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 6c 65 6e 00 75 61 77 5f 77 63 73 6c 65 6e 00 chr.__imp_uaw_wcslen.uaw_wcslen.
69760 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 69 63 6d 70 00 75 61 77 5f 77 63 73 69 63 6d 70 00 5f 5f __imp_uaw_wcsicmp.uaw_wcsicmp.__
69780 69 6d 70 5f 75 61 77 5f 77 63 73 63 70 79 00 75 61 77 5f 77 63 73 63 70 79 00 5f 5f 69 6d 70 5f imp_uaw_wcscpy.uaw_wcscpy.__imp_
697a0 75 61 77 5f 77 63 73 63 68 72 00 75 61 77 5f 77 63 73 63 68 72 00 5f 5f 69 6d 70 5f 75 61 77 5f uaw_wcschr.uaw_wcschr.__imp_uaw_
697c0 6c 73 74 72 6c 65 6e 57 00 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 75 61 77 5f lstrlenW.uaw_lstrlenW.__imp_uaw_
697e0 6c 73 74 72 63 6d 70 69 57 00 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 75 61 lstrcmpiW.uaw_lstrcmpiW.__imp_ua
69800 77 5f 6c 73 74 72 63 6d 70 57 00 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 6c 73 w_lstrcmpW.uaw_lstrcmpW.__imp_ls
69820 74 72 6c 65 6e 57 00 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 41 00 6c trlenW.lstrlenW.__imp_lstrlenA.l
69840 73 74 72 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 57 00 6c 73 74 72 63 70 79 6e strlenA.__imp_lstrcpynW.lstrcpyn
69860 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 41 00 6c 73 74 72 63 70 79 6e 41 00 5f 5f 69 6d W.__imp_lstrcpynA.lstrcpynA.__im
69880 70 5f 6c 73 74 72 63 70 79 57 00 6c 73 74 72 63 70 79 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 p_lstrcpyW.lstrcpyW.__imp_lstrcp
698a0 79 41 00 6c 73 74 72 63 70 79 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 57 00 6c 73 74 72 yA.lstrcpyA.__imp_lstrcmpiW.lstr
698c0 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 41 00 6c 73 74 72 63 6d 70 69 41 00 cmpiW.__imp_lstrcmpiA.lstrcmpiA.
698e0 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 57 00 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 6c 73 __imp_lstrcmpW.lstrcmpW.__imp_ls
69900 74 72 63 6d 70 41 00 6c 73 74 72 63 6d 70 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 57 00 6c trcmpA.lstrcmpA.__imp_lstrcatW.l
69920 73 74 72 63 61 74 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 41 00 6c 73 74 72 63 61 74 41 00 strcatW.__imp_lstrcatA.lstrcatA.
69940 5f 5f 69 6d 70 5f 5f 6c 77 72 69 74 65 00 5f 6c 77 72 69 74 65 00 5f 5f 69 6d 70 5f 5f 6c 72 65 __imp__lwrite._lwrite.__imp__lre
69960 61 64 00 5f 6c 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 6c 6f 70 65 6e 00 5f 6c 6f 70 65 6e 00 5f 5f ad._lread.__imp__lopen._lopen.__
69980 69 6d 70 5f 5f 6c 6c 73 65 65 6b 00 5f 6c 6c 73 65 65 6b 00 5f 5f 69 6d 70 5f 5f 6c 63 72 65 61 imp__llseek._llseek.__imp__lcrea
699a0 74 00 5f 6c 63 72 65 61 74 00 5f 5f 69 6d 70 5f 5f 6c 63 6c 6f 73 65 00 5f 6c 63 6c 6f 73 65 00 t._lcreat.__imp__lclose._lclose.
699c0 5f 5f 69 6d 70 5f 5f 68 77 72 69 74 65 00 5f 68 77 72 69 74 65 00 5f 5f 69 6d 70 5f 5f 68 72 65 __imp__hwrite._hwrite.__imp__hre
699e0 61 64 00 5f 68 72 65 61 64 00 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 5a 6f ad._hread.ZombifyActCtx.__imp_Zo
69a00 6d 62 69 66 79 41 63 74 43 74 78 00 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 5f 5f 69 6d 70 5f mbifyActCtx.WriteTapemark.__imp_
69a20 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 WriteTapemark.WriteProfileString
69a40 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 57 72 69 74 W.__imp_WriteProfileStringW.Writ
69a60 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 eProfileStringA.__imp_WriteProfi
69a80 6c 65 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f leStringA.WriteProfileSectionW._
69aa0 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 69 74 65 50 _imp_WriteProfileSectionW.WriteP
69ac0 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c rofileSectionA.__imp_WriteProfil
69ae0 65 53 65 63 74 69 6f 6e 41 00 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 eSectionA.WriteProcessMemory.__i
69b00 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 57 72 69 74 65 50 72 69 76 61 mp_WriteProcessMemory.WritePriva
69b20 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 teProfileStructW.__imp_WritePriv
69b40 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 ateProfileStructW.WritePrivatePr
69b60 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 ofileStructA.__imp_WritePrivateP
69b80 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c rofileStructA.WritePrivateProfil
69ba0 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 eStringW.__imp_WritePrivateProfi
69bc0 6c 65 53 74 72 69 6e 67 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 leStringW.WritePrivateProfileStr
69be0 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 ingA.__imp_WritePrivateProfileSt
69c00 72 69 6e 67 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e ringA.WritePrivateProfileSection
69c20 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 W.__imp_WritePrivateProfileSecti
69c40 6f 6e 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 onW.WritePrivateProfileSectionA.
69c60 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e __imp_WritePrivateProfileSection
69c80 41 00 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c A.WriteFileGather.__imp_WriteFil
69ca0 65 47 61 74 68 65 72 00 57 72 69 74 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 eGather.WriteFileEx.__imp_WriteF
69cc0 69 6c 65 45 78 00 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 00 ileEx.WriteFile.__imp_WriteFile.
69ce0 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 WriteConsoleW.__imp_WriteConsole
69d00 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 W.WriteConsoleOutputW.__imp_Writ
69d20 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 eConsoleOutputW.WriteConsoleOutp
69d40 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f utCharacterW.__imp_WriteConsoleO
69d60 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 utputCharacterW.WriteConsoleOutp
69d80 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f utCharacterA.__imp_WriteConsoleO
69da0 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 utputCharacterA.WriteConsoleOutp
69dc0 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 utAttribute.__imp_WriteConsoleOu
69de0 74 70 75 74 41 74 74 72 69 62 75 74 65 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 tputAttribute.WriteConsoleOutput
69e00 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 57 72 69 74 A.__imp_WriteConsoleOutputA.Writ
69e20 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c eConsoleInputW.__imp_WriteConsol
69e40 65 49 6e 70 75 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 eInputW.WriteConsoleInputA.__imp
69e60 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 _WriteConsoleInputA.WriteConsole
69e80 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 57 6f 77 36 34 53 75 73 70 65 A.__imp_WriteConsoleA.Wow64Suspe
69ea0 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 ndThread.__imp_Wow64SuspendThrea
69ec0 64 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 6f d.Wow64SetThreadContext.__imp_Wo
69ee0 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 52 65 76 65 72 74 57 w64SetThreadContext.Wow64RevertW
69f00 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 52 65 76 ow64FsRedirection.__imp_Wow64Rev
69f20 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 47 65 74 54 68 ertWow64FsRedirection.Wow64GetTh
69f40 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 65 74 readSelectorEntry.__imp_Wow64Get
69f60 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 57 6f 77 36 34 47 65 74 54 68 72 65 ThreadSelectorEntry.Wow64GetThre
69f80 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f adContext.__imp_Wow64GetThreadCo
69fa0 6e 74 65 78 74 00 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 ntext.Wow64EnableWow64FsRedirect
69fc0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 ion.__imp_Wow64EnableWow64FsRedi
69fe0 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 rection.Wow64DisableWow64FsRedir
6a000 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 ection.__imp_Wow64DisableWow64Fs
6a020 52 65 64 69 72 65 63 74 69 6f 6e 00 57 69 6e 45 78 65 63 00 5f 5f 69 6d 70 5f 57 69 6e 45 78 65 Redirection.WinExec.__imp_WinExe
6a040 63 00 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 57 69 64 65 c.WideCharToMultiByte.__imp_Wide
6a060 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e CharToMultiByte.WerUnregisterRun
6a080 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 timeExceptionModule.__imp_WerUnr
6a0a0 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 egisterRuntimeExceptionModule.We
6a0c0 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 rUnregisterMemoryBlock.__imp_Wer
6a0e0 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 73 UnregisterMemoryBlock.WerUnregis
6a100 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 terFile.__imp_WerUnregisterFile.
6a120 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b WerUnregisterExcludedMemoryBlock
6a140 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f .__imp_WerUnregisterExcludedMemo
6a160 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 ryBlock.WerUnregisterCustomMetad
6a180 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 ata.__imp_WerUnregisterCustomMet
6a1a0 61 64 61 74 61 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 adata.WerUnregisterAppLocalDump.
6a1c0 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 __imp_WerUnregisterAppLocalDump.
6a1e0 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 5f WerUnregisterAdditionalProcess._
6a200 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 _imp_WerUnregisterAdditionalProc
6a220 65 73 73 00 57 65 72 53 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 53 65 74 46 6c 61 67 ess.WerSetFlags.__imp_WerSetFlag
6a240 73 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 s.WerRegisterRuntimeExceptionMod
6a260 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 ule.__imp_WerRegisterRuntimeExce
6a280 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f ptionModule.WerRegisterMemoryBlo
6a2a0 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 ck.__imp_WerRegisterMemoryBlock.
6a2c0 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 WerRegisterFile.__imp_WerRegiste
6a2e0 72 46 69 6c 65 00 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 rFile.WerRegisterExcludedMemoryB
6a300 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 lock.__imp_WerRegisterExcludedMe
6a320 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 moryBlock.WerRegisterCustomMetad
6a340 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 ata.__imp_WerRegisterCustomMetad
6a360 61 74 61 00 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f 69 6d ata.WerRegisterAppLocalDump.__im
6a380 70 5f 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 57 65 72 52 65 67 p_WerRegisterAppLocalDump.WerReg
6a3a0 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 65 72 isterAdditionalProcess.__imp_Wer
6a3c0 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 57 65 72 47 65 74 RegisterAdditionalProcess.WerGet
6a3e0 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 47 65 74 46 6c 61 67 73 00 57 61 6b 65 43 6f 6e 64 Flags.__imp_WerGetFlags.WakeCond
6a400 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 43 6f 6e 64 69 74 69 6f itionVariable.__imp_WakeConditio
6a420 6e 56 61 72 69 61 62 6c 65 00 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 nVariable.WakeAllConditionVariab
6a440 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c le.__imp_WakeAllConditionVariabl
6a460 65 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 e.WaitNamedPipeW.__imp_WaitNamed
6a480 50 69 70 65 57 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 57 61 69 74 4e PipeW.WaitNamedPipeA.__imp_WaitN
6a4a0 61 6d 65 64 50 69 70 65 41 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 amedPipeA.WaitForThreadpoolWorkC
6a4c0 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c allbacks.__imp_WaitForThreadpool
6a4e0 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 WorkCallbacks.WaitForThreadpoolW
6a500 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 aitCallbacks.__imp_WaitForThread
6a520 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 poolWaitCallbacks.WaitForThreadp
6a540 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 oolTimerCallbacks.__imp_WaitForT
6a560 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 hreadpoolTimerCallbacks.WaitForT
6a580 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 hreadpoolIoCallbacks.__imp_WaitF
6a5a0 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 53 orThreadpoolIoCallbacks.WaitForS
6a5c0 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c ingleObjectEx.__imp_WaitForSingl
6a5e0 65 4f 62 6a 65 63 74 45 78 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f eObjectEx.WaitForSingleObject.__
6a600 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 57 61 69 74 46 6f 72 4d imp_WaitForSingleObject.WaitForM
6a620 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 ultipleObjectsEx.__imp_WaitForMu
6a640 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f ltipleObjectsEx.WaitForMultipleO
6a660 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 bjects.__imp_WaitForMultipleObje
6a680 63 74 73 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 57 61 cts.WaitForDebugEventEx.__imp_Wa
6a6a0 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 itForDebugEventEx.WaitForDebugEv
6a6c0 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 57 61 69 74 ent.__imp_WaitForDebugEvent.Wait
6a6e0 43 6f 6d 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 57 54 CommEvent.__imp_WaitCommEvent.WT
6a700 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 SGetActiveConsoleSessionId.__imp
6a720 5f 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 56 69 _WTSGetActiveConsoleSessionId.Vi
6a740 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 rtualUnlock.__imp_VirtualUnlock.
6a760 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 VirtualQueryEx.__imp_VirtualQuer
6a780 79 45 78 00 56 69 72 74 75 61 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 yEx.VirtualQuery.__imp_VirtualQu
6a7a0 65 72 79 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 ery.VirtualProtectEx.__imp_Virtu
6a7c0 61 6c 50 72 6f 74 65 63 74 45 78 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 alProtectEx.VirtualProtect.__imp
6a7e0 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 56 69 72 74 75 61 6c 4c 6f 63 6b 00 5f 5f 69 6d _VirtualProtect.VirtualLock.__im
6a800 70 5f 56 69 72 74 75 61 6c 4c 6f 63 6b 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 5f 5f 69 6d p_VirtualLock.VirtualFreeEx.__im
6a820 70 5f 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 56 69 72 74 75 61 6c 46 72 65 65 00 5f 5f 69 6d p_VirtualFreeEx.VirtualFree.__im
6a840 70 5f 56 69 72 74 75 61 6c 46 72 65 65 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 p_VirtualFree.VirtualAllocExNuma
6a860 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 56 69 72 74 75 61 .__imp_VirtualAllocExNuma.Virtua
6a880 6c 41 6c 6c 6f 63 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 56 69 lAllocEx.__imp_VirtualAllocEx.Vi
6a8a0 72 74 75 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 56 65 rtualAlloc.__imp_VirtualAlloc.Ve
6a8c0 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 rifyVersionInfoW.__imp_VerifyVer
6a8e0 73 69 6f 6e 49 6e 66 6f 57 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 sionInfoW.VerifyVersionInfoA.__i
6a900 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 56 65 72 69 66 79 53 63 72 69 mp_VerifyVersionInfoA.VerifyScri
6a920 70 74 73 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 53 63 72 69 70 74 73 00 56 65 72 53 65 74 43 6f pts.__imp_VerifyScripts.VerSetCo
6a940 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 5f 5f 69 6d 70 5f 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f nditionMask.__imp_VerSetConditio
6a960 6e 4d 61 73 6b 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 56 65 72 nMask.VerLanguageNameW.__imp_Ver
6a980 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 5f LanguageNameW.VerLanguageNameA._
6a9a0 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 55 70 64 61 74 65 52 65 73 6f _imp_VerLanguageNameA.UpdateReso
6a9c0 75 72 63 65 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 55 70 64 61 urceW.__imp_UpdateResourceW.Upda
6a9e0 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 teResourceA.__imp_UpdateResource
6aa00 41 00 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d A.UpdateProcThreadAttribute.__im
6aa20 70 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 55 6e 72 65 p_UpdateProcThreadAttribute.Unre
6aa40 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 gisterWaitUntilOOBECompleted.__i
6aa60 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 mp_UnregisterWaitUntilOOBEComple
6aa80 74 65 64 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 ted.UnregisterWaitEx.__imp_Unreg
6aaa0 69 73 74 65 72 57 61 69 74 45 78 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 5f 5f 69 6d 70 isterWaitEx.UnregisterWait.__imp
6aac0 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d _UnregisterWait.UnregisterBadMem
6aae0 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 oryNotification.__imp_Unregister
6ab00 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 BadMemoryNotification.Unregister
6ab20 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 ApplicationRestart.__imp_Unregis
6ab40 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 55 6e 72 65 67 69 73 74 65 72 terApplicationRestart.Unregister
6ab60 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d ApplicationRecoveryCallback.__im
6ab80 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 p_UnregisterApplicationRecoveryC
6aba0 61 6c 6c 62 61 63 6b 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f allback.UnmapViewOfFileEx.__imp_
6abc0 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c UnmapViewOfFileEx.UnmapViewOfFil
6abe0 65 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 55 6e 6c 6f 63 6b 46 69 e.__imp_UnmapViewOfFile.UnlockFi
6ac00 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 55 6e 6c 6f 63 6b 46 69 leEx.__imp_UnlockFileEx.UnlockFi
6ac20 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 le.__imp_UnlockFile.UnhandledExc
6ac40 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 eptionFilter.__imp_UnhandledExce
6ac60 70 74 69 6f 6e 46 69 6c 74 65 72 00 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 5f 5f 69 6d 70 ptionFilter.UmsThreadYield.__imp
6ac80 5f 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 _UmsThreadYield.TzSpecificLocalT
6aca0 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 imeToSystemTimeEx.__imp_TzSpecif
6acc0 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 54 7a 53 70 65 63 icLocalTimeToSystemTimeEx.TzSpec
6ace0 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f ificLocalTimeToSystemTime.__imp_
6ad00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 TzSpecificLocalTimeToSystemTime.
6ad20 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d TrySubmitThreadpoolCallback.__im
6ad40 70 5f 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 54 72 p_TrySubmitThreadpoolCallback.Tr
6ad60 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 79 45 yEnterCriticalSection.__imp_TryE
6ad80 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 54 72 79 41 63 71 75 69 72 65 53 52 nterCriticalSection.TryAcquireSR
6ada0 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c WLockShared.__imp_TryAcquireSRWL
6adc0 6f 63 6b 53 68 61 72 65 64 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 ockShared.TryAcquireSRWLockExclu
6ade0 73 69 76 65 00 5f 5f 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c sive.__imp_TryAcquireSRWLockExcl
6ae00 75 73 69 76 65 00 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 5f 5f 69 6d 70 5f 54 72 61 usive.TransmitCommChar.__imp_Tra
6ae20 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 nsmitCommChar.TransactNamedPipe.
6ae40 5f 5f 69 6d 70 5f 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 54 6f 6f 6c 68 65 6c 70 __imp_TransactNamedPipe.Toolhelp
6ae60 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 6f 6f 6c 68 65 32ReadProcessMemory.__imp_Toolhe
6ae80 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 54 6c 73 53 65 74 56 61 6c 75 lp32ReadProcessMemory.TlsSetValu
6aea0 65 00 5f 5f 69 6d 70 5f 54 6c 73 53 65 74 56 61 6c 75 65 00 54 6c 73 47 65 74 56 61 6c 75 65 00 e.__imp_TlsSetValue.TlsGetValue.
6aec0 5f 5f 69 6d 70 5f 54 6c 73 47 65 74 56 61 6c 75 65 00 54 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f __imp_TlsGetValue.TlsFree.__imp_
6aee0 54 6c 73 46 72 65 65 00 54 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 54 6c 73 41 6c 6c 6f 63 00 TlsFree.TlsAlloc.__imp_TlsAlloc.
6af00 54 68 72 65 61 64 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 4e 65 78 74 00 Thread32Next.__imp_Thread32Next.
6af20 54 68 72 65 61 64 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 46 69 72 73 Thread32First.__imp_Thread32Firs
6af40 74 00 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 t.TerminateThread.__imp_Terminat
6af60 65 54 68 72 65 61 64 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 54 eThread.TerminateProcess.__imp_T
6af80 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 erminateProcess.TerminateJobObje
6afa0 63 74 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 53 79 73 74 ct.__imp_TerminateJobObject.Syst
6afc0 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 5f 5f emTimeToTzSpecificLocalTimeEx.__
6afe0 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 imp_SystemTimeToTzSpecificLocalT
6b000 69 6d 65 45 78 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 imeEx.SystemTimeToTzSpecificLoca
6b020 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 lTime.__imp_SystemTimeToTzSpecif
6b040 69 63 4c 6f 63 61 6c 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 icLocalTime.SystemTimeToFileTime
6b060 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 53 77 69 74 .__imp_SystemTimeToFileTime.Swit
6b080 63 68 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 chToThread.__imp_SwitchToThread.
6b0a0 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 46 69 62 65 SwitchToFiber.__imp_SwitchToFibe
6b0c0 72 00 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 75 73 70 65 6e 64 54 68 72 r.SuspendThread.__imp_SuspendThr
6b0e0 65 61 64 00 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 53 ead.SubmitThreadpoolWork.__imp_S
6b100 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 53 74 61 72 74 54 68 72 65 61 64 70 ubmitThreadpoolWork.StartThreadp
6b120 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 53 6c oolIo.__imp_StartThreadpoolIo.Sl
6b140 65 65 70 45 78 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 45 78 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 eepEx.__imp_SleepEx.SleepConditi
6b160 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 onVariableSRW.__imp_SleepConditi
6b180 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 onVariableSRW.SleepConditionVari
6b1a0 61 62 6c 65 43 53 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 ableCS.__imp_SleepConditionVaria
6b1c0 62 6c 65 43 53 00 53 6c 65 65 70 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 00 53 69 7a 65 6f 66 52 65 bleCS.Sleep.__imp_Sleep.SizeofRe
6b1e0 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 53 69 67 6e source.__imp_SizeofResource.Sign
6b200 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 4f 62 6a 65 alObjectAndWait.__imp_SignalObje
6b220 63 74 41 6e 64 57 61 69 74 00 53 65 74 75 70 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 ctAndWait.SetupComm.__imp_SetupC
6b240 6f 6d 6d 00 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f omm.SetXStateFeaturesMask.__imp_
6b260 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 53 65 74 57 61 69 74 61 62 6c SetXStateFeaturesMask.SetWaitabl
6b280 65 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 eTimerEx.__imp_SetWaitableTimerE
6b2a0 78 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 x.SetWaitableTimer.__imp_SetWait
6b2c0 61 62 6c 65 54 69 6d 65 72 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f ableTimer.SetVolumeMountPointW._
6b2e0 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 53 65 74 56 6f 6c _imp_SetVolumeMountPointW.SetVol
6b300 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f umeMountPointA.__imp_SetVolumeMo
6b320 75 6e 74 50 6f 69 6e 74 41 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 5f 5f 69 6d 70 5f untPointA.SetVolumeLabelW.__imp_
6b340 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 SetVolumeLabelW.SetVolumeLabelA.
6b360 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 53 65 74 55 73 65 72 47 65 6f __imp_SetVolumeLabelA.SetUserGeo
6b380 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 53 65 74 55 73 65 Name.__imp_SetUserGeoName.SetUse
6b3a0 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 49 44 00 53 65 74 55 6e 68 rGeoID.__imp_SetUserGeoID.SetUnh
6b3c0 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 55 andledExceptionFilter.__imp_SetU
6b3e0 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 53 65 74 55 6d 73 54 68 nhandledExceptionFilter.SetUmsTh
6b400 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 55 6d 73 54 68 72 65 readInformation.__imp_SetUmsThre
6b420 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 adInformation.SetTimerQueueTimer
6b440 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 53 65 74 54 69 6d .__imp_SetTimerQueueTimer.SetTim
6b460 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 5a 6f eZoneInformation.__imp_SetTimeZo
6b480 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 neInformation.SetThreadpoolWaitE
6b4a0 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 53 65 74 54 x.__imp_SetThreadpoolWaitEx.SetT
6b4c0 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f hreadpoolWait.__imp_SetThreadpoo
6b4e0 6c 57 61 69 74 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 lWait.SetThreadpoolTimerEx.__imp
6b500 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 53 65 74 54 68 72 65 61 64 70 _SetThreadpoolTimerEx.SetThreadp
6b520 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 oolTimer.__imp_SetThreadpoolTime
6b540 72 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 5f 5f 69 r.SetThreadpoolThreadMinimum.__i
6b560 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 53 65 mp_SetThreadpoolThreadMinimum.Se
6b580 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 tThreadpoolThreadMaximum.__imp_S
6b5a0 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 53 65 74 54 68 72 etThreadpoolThreadMaximum.SetThr
6b5c0 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 eadpoolStackInformation.__imp_Se
6b5e0 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 tThreadpoolStackInformation.SetT
6b600 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 55 hreadUILanguage.__imp_SetThreadU
6b620 49 4c 61 6e 67 75 61 67 65 00 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 ILanguage.SetThreadStackGuarante
6b640 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 e.__imp_SetThreadStackGuarantee.
6b660 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 53 SetThreadSelectedCpuSets.__imp_S
6b680 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 53 65 74 54 68 72 65 61 etThreadSelectedCpuSets.SetThrea
6b6a0 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 dSelectedCpuSetMasks.__imp_SetTh
6b6c0 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 54 68 72 65 61 readSelectedCpuSetMasks.SetThrea
6b6e0 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 dPriorityBoost.__imp_SetThreadPr
6b700 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 5f 5f iorityBoost.SetThreadPriority.__
6b720 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 53 65 74 54 68 72 65 61 64 50 imp_SetThreadPriority.SetThreadP
6b740 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 5f 5f 69 6d 70 5f 53 65 74 54 68 referredUILanguages2.__imp_SetTh
6b760 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 53 65 74 54 68 72 readPreferredUILanguages2.SetThr
6b780 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 eadPreferredUILanguages.__imp_Se
6b7a0 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 53 65 74 54 tThreadPreferredUILanguages.SetT
6b7c0 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c hreadLocale.__imp_SetThreadLocal
6b7e0 65 00 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 e.SetThreadInformation.__imp_Set
6b800 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c ThreadInformation.SetThreadIdeal
6b820 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c ProcessorEx.__imp_SetThreadIdeal
6b840 50 72 6f 63 65 73 73 6f 72 45 78 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 ProcessorEx.SetThreadIdealProces
6b860 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f sor.__imp_SetThreadIdealProcesso
6b880 72 00 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 53 r.SetThreadGroupAffinity.__imp_S
6b8a0 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 53 65 74 54 68 72 65 61 64 45 etThreadGroupAffinity.SetThreadE
6b8c0 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 78 65 xecutionState.__imp_SetThreadExe
6b8e0 63 75 74 69 6f 6e 53 74 61 74 65 00 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f cutionState.SetThreadErrorMode._
6b900 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 53 65 74 54 68 72 65 61 _imp_SetThreadErrorMode.SetThrea
6b920 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 63 dDescription.__imp_SetThreadDesc
6b940 72 69 70 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 ription.SetThreadContext.__imp_S
6b960 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 etThreadContext.SetThreadAffinit
6b980 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 yMask.__imp_SetThreadAffinityMas
6b9a0 6b 00 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 k.SetTapePosition.__imp_SetTapeP
6b9c0 6f 73 69 74 69 6f 6e 00 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f osition.SetTapeParameters.__imp_
6b9e0 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 SetTapeParameters.SetSystemTimeA
6ba00 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a djustment.__imp_SetSystemTimeAdj
6ba20 75 73 74 6d 65 6e 74 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 53 ustment.SetSystemTime.__imp_SetS
6ba40 79 73 74 65 6d 54 69 6d 65 00 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 5f 5f ystemTime.SetSystemPowerState.__
6ba60 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 53 65 74 53 79 73 74 65 imp_SetSystemPowerState.SetSyste
6ba80 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 46 69 mFileCacheSize.__imp_SetSystemFi
6baa0 6c 65 43 61 63 68 65 53 69 7a 65 00 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 leCacheSize.SetStdHandleEx.__imp
6bac0 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 53 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 _SetStdHandleEx.SetStdHandle.__i
6bae0 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 00 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 mp_SetStdHandle.SetSearchPathMod
6bb00 65 00 5f 5f 69 6d 70 5f 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 53 65 74 50 72 6f e.__imp_SetSearchPathMode.SetPro
6bb20 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 tectedPolicy.__imp_SetProtectedP
6bb40 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 olicy.SetProcessWorkingSetSizeEx
6bb60 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 .__imp_SetProcessWorkingSetSizeE
6bb80 78 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 x.SetProcessWorkingSetSize.__imp
6bba0 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 53 65 74 50 72 6f _SetProcessWorkingSetSize.SetPro
6bbc0 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 cessShutdownParameters.__imp_Set
6bbe0 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 50 72 6f ProcessShutdownParameters.SetPro
6bc00 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 cessPriorityBoost.__imp_SetProce
6bc20 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 ssPriorityBoost.SetProcessPrefer
6bc40 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 redUILanguages.__imp_SetProcessP
6bc60 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 53 65 74 50 72 6f 63 65 73 73 4d 69 referredUILanguages.SetProcessMi
6bc80 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 4d tigationPolicy.__imp_SetProcessM
6bca0 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d itigationPolicy.SetProcessInform
6bcc0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f ation.__imp_SetProcessInformatio
6bce0 6e 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f n.SetProcessDynamicEnforcedCetCo
6bd00 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 mpatibleRanges.__imp_SetProcessD
6bd20 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 ynamicEnforcedCetCompatibleRange
6bd40 73 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f s.SetProcessDynamicEHContinuatio
6bd60 6e 54 61 72 67 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 nTargets.__imp_SetProcessDynamic
6bd80 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 EHContinuationTargets.SetProcess
6bda0 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 DefaultCpuSets.__imp_SetProcessD
6bdc0 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 efaultCpuSets.SetProcessDefaultC
6bde0 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 puSetMasks.__imp_SetProcessDefau
6be00 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 ltCpuSetMasks.SetProcessDEPPolic
6be20 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 53 65 74 50 y.__imp_SetProcessDEPPolicy.SetP
6be40 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 rocessAffinityUpdateMode.__imp_S
6be60 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 53 65 74 50 etProcessAffinityUpdateMode.SetP
6be80 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 rocessAffinityMask.__imp_SetProc
6bea0 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 essAffinityMask.SetPriorityClass
6bec0 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 53 65 74 4e 61 6d 65 64 .__imp_SetPriorityClass.SetNamed
6bee0 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 50 69 PipeHandleState.__imp_SetNamedPi
6bf00 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 peHandleState.SetMessageWaitingI
6bf20 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 ndicator.__imp_SetMessageWaiting
6bf40 49 6e 64 69 63 61 74 6f 72 00 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f Indicator.SetMailslotInfo.__imp_
6bf60 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 5f SetMailslotInfo.SetLocaleInfoW._
6bf80 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 _imp_SetLocaleInfoW.SetLocaleInf
6bfa0 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 53 65 74 4c 6f 63 61 6c oA.__imp_SetLocaleInfoA.SetLocal
6bfc0 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 53 65 74 4c 61 73 74 45 Time.__imp_SetLocalTime.SetLastE
6bfe0 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 00 53 65 74 49 6f 52 61 74 rror.__imp_SetLastError.SetIoRat
6c000 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 eControlInformationJobObject.__i
6c020 6d 70 5f 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f mp_SetIoRateControlInformationJo
6c040 62 4f 62 6a 65 63 74 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 bObject.SetInformationJobObject.
6c060 5f 5f 69 6d 70 5f 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 65 __imp_SetInformationJobObject.Se
6c080 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 tHandleInformation.__imp_SetHand
6c0a0 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 leInformation.SetHandleCount.__i
6c0c0 6d 70 5f 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 mp_SetHandleCount.SetFirmwareEnv
6c0e0 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 ironmentVariableW.__imp_SetFirmw
6c100 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 53 65 74 46 69 72 6d 77 areEnvironmentVariableW.SetFirmw
6c120 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f areEnvironmentVariableExW.__imp_
6c140 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 SetFirmwareEnvironmentVariableEx
6c160 57 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 W.SetFirmwareEnvironmentVariable
6c180 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 ExA.__imp_SetFirmwareEnvironment
6c1a0 56 61 72 69 61 62 6c 65 45 78 41 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 VariableExA.SetFirmwareEnvironme
6c1c0 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 ntVariableA.__imp_SetFirmwareEnv
6c1e0 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 ironmentVariableA.SetFileValidDa
6c200 74 61 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 53 65 74 46 69 6c ta.__imp_SetFileValidData.SetFil
6c220 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 54 69 6d 65 00 53 65 74 46 69 6c 65 53 eTime.__imp_SetFileTime.SetFileS
6c240 68 6f 72 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 hortNameW.__imp_SetFileShortName
6c260 57 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c W.SetFileShortNameA.__imp_SetFil
6c280 65 53 68 6f 72 74 4e 61 6d 65 41 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 5f 5f 69 eShortNameA.SetFilePointerEx.__i
6c2a0 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 mp_SetFilePointerEx.SetFilePoint
6c2c0 65 72 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 53 65 74 46 69 6c 65 49 er.__imp_SetFilePointer.SetFileI
6c2e0 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6f oOverlappedRange.__imp_SetFileIo
6c300 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 OverlappedRange.SetFileInformati
6c320 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 onByHandle.__imp_SetFileInformat
6c340 69 6f 6e 42 79 48 61 6e 64 6c 65 00 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 ionByHandle.SetFileCompletionNot
6c360 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 43 6f 6d 70 ificationModes.__imp_SetFileComp
6c380 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 53 65 74 46 69 6c 65 42 letionNotificationModes.SetFileB
6c3a0 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c andwidthReservation.__imp_SetFil
6c3c0 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 53 65 74 46 69 6c 65 41 74 74 eBandwidthReservation.SetFileAtt
6c3e0 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 ributesW.__imp_SetFileAttributes
6c400 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f W.SetFileAttributesTransactedW._
6c420 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 _imp_SetFileAttributesTransacted
6c440 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f W.SetFileAttributesTransactedA._
6c460 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 _imp_SetFileAttributesTransacted
6c480 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 A.SetFileAttributesA.__imp_SetFi
6c4a0 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 5f leAttributesA.SetFileApisToOEM._
6c4c0 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 53 65 74 46 69 6c 65 41 70 69 _imp_SetFileApisToOEM.SetFileApi
6c4e0 73 54 6f 41 4e 53 49 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 sToANSI.__imp_SetFileApisToANSI.
6c500 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d SetEventWhenCallbackReturns.__im
6c520 70 5f 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 53 65 p_SetEventWhenCallbackReturns.Se
6c540 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 00 53 65 74 45 72 72 6f 72 4d 6f tEvent.__imp_SetEvent.SetErrorMo
6c560 64 65 00 5f 5f 69 6d 70 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 53 65 74 45 6e 76 69 72 6f 6e de.__imp_SetErrorMode.SetEnviron
6c580 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 mentVariableW.__imp_SetEnvironme
6c5a0 6e 74 56 61 72 69 61 62 6c 65 57 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 ntVariableW.SetEnvironmentVariab
6c5c0 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 leA.__imp_SetEnvironmentVariable
6c5e0 41 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 53 A.SetEnvironmentStringsW.__imp_S
6c600 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 53 65 74 45 6e 76 69 72 6f 6e etEnvironmentStringsW.SetEnviron
6c620 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e mentStringsA.__imp_SetEnvironmen
6c640 74 53 74 72 69 6e 67 73 41 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 tStringsA.SetEndOfFile.__imp_Set
6c660 45 6e 64 4f 66 46 69 6c 65 00 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f EndOfFile.SetDynamicTimeZoneInfo
6c680 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 rmation.__imp_SetDynamicTimeZone
6c6a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 Information.SetDllDirectoryW.__i
6c6c0 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 53 65 74 44 6c 6c 44 69 72 65 63 74 mp_SetDllDirectoryW.SetDllDirect
6c6e0 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 53 65 74 44 oryA.__imp_SetDllDirectoryA.SetD
6c700 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 65 efaultDllDirectories.__imp_SetDe
6c720 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 53 65 74 44 65 66 61 75 6c 74 43 6f faultDllDirectories.SetDefaultCo
6c740 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f mmConfigW.__imp_SetDefaultCommCo
6c760 6e 66 69 67 57 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 6d nfigW.SetDefaultCommConfigA.__im
6c780 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 53 65 74 43 75 72 72 65 p_SetDefaultCommConfigA.SetCurre
6c7a0 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 ntDirectoryW.__imp_SetCurrentDir
6c7c0 65 63 74 6f 72 79 57 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 ectoryW.SetCurrentDirectoryA.__i
6c7e0 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 53 65 74 43 75 72 72 65 mp_SetCurrentDirectoryA.SetCurre
6c800 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 ntConsoleFontEx.__imp_SetCurrent
6c820 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e ConsoleFontEx.SetCriticalSection
6c840 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 SpinCount.__imp_SetCriticalSecti
6c860 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f onSpinCount.SetConsoleWindowInfo
6c880 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 53 65 74 43 .__imp_SetConsoleWindowInfo.SetC
6c8a0 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 onsoleTitleW.__imp_SetConsoleTit
6c8c0 6c 65 57 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f leW.SetConsoleTitleA.__imp_SetCo
6c8e0 6e 73 6f 6c 65 54 69 74 6c 65 41 00 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 nsoleTitleA.SetConsoleTextAttrib
6c900 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 ute.__imp_SetConsoleTextAttribut
6c920 65 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 e.SetConsoleScreenBufferSize.__i
6c940 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 53 65 mp_SetConsoleScreenBufferSize.Se
6c960 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 tConsoleScreenBufferInfoEx.__imp
6c980 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 53 65 _SetConsoleScreenBufferInfoEx.Se
6c9a0 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c tConsoleOutputCP.__imp_SetConsol
6c9c0 65 4f 75 74 70 75 74 43 50 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d eOutputCP.SetConsoleNumberOfComm
6c9e0 61 6e 64 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f andsW.__imp_SetConsoleNumberOfCo
6ca00 6d 6d 61 6e 64 73 57 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e mmandsW.SetConsoleNumberOfComman
6ca20 64 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d dsA.__imp_SetConsoleNumberOfComm
6ca40 61 6e 64 73 41 00 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f andsA.SetConsoleMode.__imp_SetCo
6ca60 6e 73 6f 6c 65 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 nsoleMode.SetConsoleHistoryInfo.
6ca80 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 53 65 74 43 __imp_SetConsoleHistoryInfo.SetC
6caa0 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f onsoleDisplayMode.__imp_SetConso
6cac0 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f leDisplayMode.SetConsoleCursorPo
6cae0 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 sition.__imp_SetConsoleCursorPos
6cb00 69 74 69 6f 6e 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 ition.SetConsoleCursorInfo.__imp
6cb20 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 _SetConsoleCursorInfo.SetConsole
6cb40 43 74 72 6c 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c CtrlHandler.__imp_SetConsoleCtrl
6cb60 48 61 6e 64 6c 65 72 00 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f Handler.SetConsoleCP.__imp_SetCo
6cb80 6e 73 6f 6c 65 43 50 00 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 nsoleCP.SetConsoleActiveScreenBu
6cba0 66 66 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 ffer.__imp_SetConsoleActiveScree
6cbc0 6e 42 75 66 66 65 72 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 nBuffer.SetComputerNameW.__imp_S
6cbe0 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 etComputerNameW.SetComputerNameE
6cc00 78 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 53 65 74 43 xW.__imp_SetComputerNameExW.SetC
6cc20 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 omputerNameExA.__imp_SetComputer
6cc40 4e 61 6d 65 45 78 41 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 5f 5f 69 6d NameExA.SetComputerNameEx2W.__im
6cc60 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 53 65 74 43 6f 6d 70 75 74 65 p_SetComputerNameEx2W.SetCompute
6cc80 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 53 65 rNameA.__imp_SetComputerNameA.Se
6cca0 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 54 69 6d 65 6f tCommTimeouts.__imp_SetCommTimeo
6ccc0 75 74 73 00 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 53 74 uts.SetCommState.__imp_SetCommSt
6cce0 61 74 65 00 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 4d 61 73 ate.SetCommMask.__imp_SetCommMas
6cd00 6b 00 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 43 6f 6e k.SetCommConfig.__imp_SetCommCon
6cd20 66 69 67 00 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 42 72 fig.SetCommBreak.__imp_SetCommBr
6cd40 65 61 6b 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 43 61 eak.SetCalendarInfoW.__imp_SetCa
6cd60 6c 65 6e 64 61 72 49 6e 66 6f 57 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 lendarInfoW.SetCalendarInfoA.__i
6cd80 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 53 65 74 43 61 63 68 65 64 53 69 67 mp_SetCalendarInfoA.SetCachedSig
6cda0 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 ningLevel.__imp_SetCachedSigning
6cdc0 4c 65 76 65 6c 00 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 Level.SearchPathW.__imp_SearchPa
6cde0 74 68 57 00 53 65 61 72 63 68 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 thW.SearchPathA.__imp_SearchPath
6ce00 41 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 5f 5f 69 A.ScrollConsoleScreenBufferW.__i
6ce20 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 53 63 mp_ScrollConsoleScreenBufferW.Sc
6ce40 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 53 rollConsoleScreenBufferA.__imp_S
6ce60 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 52 74 6c 56 69 72 crollConsoleScreenBufferA.RtlVir
6ce80 74 75 61 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e tualUnwind.__imp_RtlVirtualUnwin
6cea0 64 00 52 74 6c 55 6e 77 69 6e 64 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 45 78 00 d.RtlUnwindEx.__imp_RtlUnwindEx.
6cec0 52 74 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 00 52 74 6c 52 65 73 RtlUnwind.__imp_RtlUnwind.RtlRes
6cee0 74 6f 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 toreContext.__imp_RtlRestoreCont
6cf00 65 78 74 00 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 52 ext.RtlRaiseException.__imp_RtlR
6cf20 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 aiseException.RtlPcToFileHeader.
6cf40 5f 5f 69 6d 70 5f 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 52 74 6c 4c 6f 6f 6b 75 __imp_RtlPcToFileHeader.RtlLooku
6cf60 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 46 75 pFunctionEntry.__imp_RtlLookupFu
6cf80 6e 63 74 69 6f 6e 45 6e 74 72 79 00 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 nctionEntry.RtlInstallFunctionTa
6cfa0 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 bleCallback.__imp_RtlInstallFunc
6cfc0 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 tionTableCallback.RtlDeleteFunct
6cfe0 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e ionTable.__imp_RtlDeleteFunction
6d000 54 61 62 6c 65 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c Table.RtlCompareMemory.__imp_Rtl
6d020 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 CompareMemory.RtlCaptureStackBac
6d040 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b kTrace.__imp_RtlCaptureStackBack
6d060 54 72 61 63 65 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 52 Trace.RtlCaptureContext2.__imp_R
6d080 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 tlCaptureContext2.RtlCaptureCont
6d0a0 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 52 74 6c 41 ext.__imp_RtlCaptureContext.RtlA
6d0c0 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 46 75 6e 63 ddFunctionTable.__imp_RtlAddFunc
6d0e0 74 69 6f 6e 54 61 62 6c 65 00 52 65 73 75 6d 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 65 73 tionTable.ResumeThread.__imp_Res
6d100 75 6d 65 54 68 72 65 61 64 00 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 umeThread.RestoreThreadPreferred
6d120 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 UILanguages.__imp_RestoreThreadP
6d140 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 52 65 73 6f 6c 76 65 4c 6f 63 61 6c referredUILanguages.ResolveLocal
6d160 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 52 65 eName.__imp_ResolveLocaleName.Re
6d180 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 50 73 sizePseudoConsole.__imp_ResizePs
6d1a0 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d eudoConsole.ResetWriteWatch.__im
6d1c0 70 5f 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 p_ResetWriteWatch.ResetEvent.__i
6d1e0 6d 70 5f 52 65 73 65 74 45 76 65 6e 74 00 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e mp_ResetEvent.RequestWakeupLaten
6d200 63 79 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 52 65 cy.__imp_RequestWakeupLatency.Re
6d220 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 74 44 questDeviceWakeup.__imp_RequestD
6d240 65 76 69 63 65 57 61 6b 65 75 70 00 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 eviceWakeup.ReplacePartitionUnit
6d260 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 52 65 70 6c .__imp_ReplacePartitionUnit.Repl
6d280 61 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 57 00 52 65 70 6c aceFileW.__imp_ReplaceFileW.Repl
6d2a0 61 63 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 41 00 52 65 6d 6f aceFileA.__imp_ReplaceFileA.Remo
6d2c0 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 veVectoredExceptionHandler.__imp
6d2e0 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 _RemoveVectoredExceptionHandler.
6d300 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f RemoveVectoredContinueHandler.__
6d320 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 imp_RemoveVectoredContinueHandle
6d340 72 00 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 r.RemoveSecureMemoryCacheCallbac
6d360 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 k.__imp_RemoveSecureMemoryCacheC
6d380 61 6c 6c 62 61 63 6b 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 allback.RemoveDllDirectory.__imp
6d3a0 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 52 65 6d 6f 76 65 44 69 72 65 63 74 _RemoveDllDirectory.RemoveDirect
6d3c0 6f 72 79 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 52 65 6d 6f oryW.__imp_RemoveDirectoryW.Remo
6d3e0 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 6d veDirectoryTransactedW.__imp_Rem
6d400 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 6d 6f 76 65 44 69 oveDirectoryTransactedW.RemoveDi
6d420 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 rectoryTransactedA.__imp_RemoveD
6d440 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 6d 6f 76 65 44 69 72 65 63 74 irectoryTransactedA.RemoveDirect
6d460 6f 72 79 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 52 65 6c 65 oryA.__imp_RemoveDirectoryA.Rele
6d480 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 aseSemaphoreWhenCallbackReturns.
6d4a0 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 __imp_ReleaseSemaphoreWhenCallba
6d4c0 63 6b 52 65 74 75 72 6e 73 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 ckReturns.ReleaseSemaphore.__imp
6d4e0 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b _ReleaseSemaphore.ReleaseSRWLock
6d500 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 Shared.__imp_ReleaseSRWLockShare
6d520 64 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f d.ReleaseSRWLockExclusive.__imp_
6d540 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 52 65 6c 65 61 73 65 50 ReleaseSRWLockExclusive.ReleaseP
6d560 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ackageVirtualizationContext.__im
6d580 70 5f 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f p_ReleasePackageVirtualizationCo
6d5a0 6e 74 65 78 74 00 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 ntext.ReleaseMutexWhenCallbackRe
6d5c0 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c turns.__imp_ReleaseMutexWhenCall
6d5e0 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 6c 65 61 73 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 52 backReturns.ReleaseMutex.__imp_R
6d600 65 6c 65 61 73 65 4d 75 74 65 78 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f eleaseMutex.ReleaseActCtx.__imp_
6d620 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f ReleaseActCtx.RegisterWaitUntilO
6d640 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 55 OBECompleted.__imp_RegisterWaitU
6d660 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f ntilOOBECompleted.RegisterWaitFo
6d680 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 rSingleObject.__imp_RegisterWait
6d6a0 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 ForSingleObject.RegisterBadMemor
6d6c0 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 61 64 4d yNotification.__imp_RegisterBadM
6d6e0 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 emoryNotification.RegisterApplic
6d700 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 ationRestart.__imp_RegisterAppli
6d720 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f cationRestart.RegisterApplicatio
6d740 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 nRecoveryCallback.__imp_Register
6d760 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 52 65 63 6c ApplicationRecoveryCallback.Recl
6d780 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 63 6c 61 69 6d 56 69 aimVirtualMemory.__imp_ReclaimVi
6d7a0 72 74 75 61 6c 4d 65 6d 6f 72 79 00 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 rtualMemory.ReadThreadProfilingD
6d7c0 61 74 61 00 5f 5f 69 6d 70 5f 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 ata.__imp_ReadThreadProfilingDat
6d7e0 61 00 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 a.ReadProcessMemory.__imp_ReadPr
6d800 6f 63 65 73 73 4d 65 6d 6f 72 79 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d ocessMemory.ReadFileScatter.__im
6d820 70 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 52 65 61 64 46 69 6c 65 45 78 00 5f 5f 69 p_ReadFileScatter.ReadFileEx.__i
6d840 6d 70 5f 52 65 61 64 46 69 6c 65 45 78 00 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 mp_ReadFileEx.ReadFile.__imp_Rea
6d860 64 46 69 6c 65 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 5f 5f 69 6d dFile.ReadDirectoryChangesW.__im
6d880 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 52 65 61 64 44 69 72 65 p_ReadDirectoryChangesW.ReadDire
6d8a0 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 ctoryChangesExW.__imp_ReadDirect
6d8c0 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 oryChangesExW.ReadConsoleW.__imp
6d8e0 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 _ReadConsoleW.ReadConsoleOutputW
6d900 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 52 65 61 64 43 6f .__imp_ReadConsoleOutputW.ReadCo
6d920 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 61 64 nsoleOutputCharacterW.__imp_Read
6d940 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 52 65 61 64 43 6f 6e 73 ConsoleOutputCharacterW.ReadCons
6d960 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f oleOutputCharacterA.__imp_ReadCo
6d980 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 52 65 61 64 43 6f 6e 73 6f 6c nsoleOutputCharacterA.ReadConsol
6d9a0 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f eOutputAttribute.__imp_ReadConso
6d9c0 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 leOutputAttribute.ReadConsoleOut
6d9e0 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 52 65 putA.__imp_ReadConsoleOutputA.Re
6da00 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c adConsoleInputW.__imp_ReadConsol
6da20 65 49 6e 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f eInputW.ReadConsoleInputA.__imp_
6da40 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 5f ReadConsoleInputA.ReadConsoleA._
6da60 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 52 65 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 _imp_ReadConsoleA.ReOpenFile.__i
6da80 6d 70 5f 52 65 4f 70 65 6e 46 69 6c 65 00 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 mp_ReOpenFile.RaiseFailFastExcep
6daa0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f tion.__imp_RaiseFailFastExceptio
6dac0 6e 00 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 45 78 63 65 n.RaiseException.__imp_RaiseExce
6dae0 70 74 69 6f 6e 00 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 51 75 ption.QueueUserWorkItem.__imp_Qu
6db00 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 51 75 65 75 65 55 73 65 72 41 50 43 32 00 5f 5f eueUserWorkItem.QueueUserAPC2.__
6db20 69 6d 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 32 00 51 75 65 75 65 55 73 65 72 41 50 43 00 5f imp_QueueUserAPC2.QueueUserAPC._
6db40 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 _imp_QueueUserAPC.QueryUnbiasedI
6db60 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6e 62 69 61 73 65 64 nterruptTime.__imp_QueryUnbiased
6db80 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f InterruptTime.QueryUmsThreadInfo
6dba0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f rmation.__imp_QueryUmsThreadInfo
6dbc0 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f rmation.QueryThreadpoolStackInfo
6dbe0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 rmation.__imp_QueryThreadpoolSta
6dc00 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 ckInformation.QueryThreadProfili
6dc20 6e 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 51 75 ng.__imp_QueryThreadProfiling.Qu
6dc40 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 eryThreadCycleTime.__imp_QueryTh
6dc60 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 readCycleTime.QueryProtectedPoli
6dc80 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 51 75 cy.__imp_QueryProtectedPolicy.Qu
6dca0 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 eryProcessCycleTime.__imp_QueryP
6dcc0 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 rocessCycleTime.QueryProcessAffi
6dce0 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 65 73 nityUpdateMode.__imp_QueryProces
6dd00 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 51 75 65 72 79 50 65 72 66 6f 72 6d sAffinityUpdateMode.QueryPerform
6dd20 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f 72 6d anceFrequency.__imp_QueryPerform
6dd40 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f anceFrequency.QueryPerformanceCo
6dd60 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e unter.__imp_QueryPerformanceCoun
6dd80 74 65 72 00 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 ter.QueryMemoryResourceNotificat
6dda0 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 ion.__imp_QueryMemoryResourceNot
6ddc0 69 66 69 63 61 74 69 6f 6e 00 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f ification.QueryIoRateControlInfo
6dde0 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6f 52 61 rmationJobObject.__imp_QueryIoRa
6de00 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 teControlInformationJobObject.Qu
6de20 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 eryInformationJobObject.__imp_Qu
6de40 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 64 6c eryInformationJobObject.QueryIdl
6de60 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 eProcessorCycleTimeEx.__imp_Quer
6de80 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 51 75 65 72 79 49 yIdleProcessorCycleTimeEx.QueryI
6dea0 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 dleProcessorCycleTime.__imp_Quer
6dec0 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 46 75 6c yIdleProcessorCycleTime.QueryFul
6dee0 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 lProcessImageNameW.__imp_QueryFu
6df00 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 51 75 65 72 79 46 75 6c 6c 50 72 6f llProcessImageNameW.QueryFullPro
6df20 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 72 cessImageNameA.__imp_QueryFullPr
6df40 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 ocessImageNameA.QueryDosDeviceW.
6df60 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 51 75 65 72 79 44 6f 73 44 65 __imp_QueryDosDeviceW.QueryDosDe
6df80 76 69 63 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 51 75 65 72 viceA.__imp_QueryDosDeviceA.Quer
6dfa0 79 44 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 yDepthSList.__imp_QueryDepthSLis
6dfc0 74 00 51 75 65 72 79 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 t.QueryActCtxW.__imp_QueryActCtx
6dfe0 57 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 51 75 65 W.QueryActCtxSettingsW.__imp_Que
6e000 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 50 75 72 67 65 43 6f 6d 6d 00 5f 5f 69 6d ryActCtxSettingsW.PurgeComm.__im
6e020 70 5f 50 75 72 67 65 43 6f 6d 6d 00 50 75 6c 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 75 6c p_PurgeComm.PulseEvent.__imp_Pul
6e040 73 65 45 76 65 6e 74 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 seEvent.PssWalkSnapshot.__imp_Ps
6e060 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f sWalkSnapshot.PssWalkMarkerSetPo
6e080 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 sition.__imp_PssWalkMarkerSetPos
6e0a0 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 ition.PssWalkMarkerSeekToBeginni
6e0c0 6e 67 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 ng.__imp_PssWalkMarkerSeekToBegi
6e0e0 6e 6e 69 6e 67 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f nning.PssWalkMarkerGetPosition._
6e100 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 _imp_PssWalkMarkerGetPosition.Ps
6e120 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 sWalkMarkerFree.__imp_PssWalkMar
6e140 6b 65 72 46 72 65 65 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 5f 5f 69 6d kerFree.PssWalkMarkerCreate.__im
6e160 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 50 73 73 51 75 65 72 79 53 6e p_PssWalkMarkerCreate.PssQuerySn
6e180 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 50 73 apshot.__imp_PssQuerySnapshot.Ps
6e1a0 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 46 72 65 65 53 6e 61 70 73 sFreeSnapshot.__imp_PssFreeSnaps
6e1c0 68 6f 74 00 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 hot.PssDuplicateSnapshot.__imp_P
6e1e0 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 50 73 73 43 61 70 74 75 72 65 53 6e ssDuplicateSnapshot.PssCaptureSn
6e200 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 apshot.__imp_PssCaptureSnapshot.
6e220 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 ProcessIdToSessionId.__imp_Proce
6e240 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 5f ssIdToSessionId.Process32NextW._
6e260 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 50 72 6f 63 65 73 73 33 32 4e 65 78 _imp_Process32NextW.Process32Nex
6e280 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 50 72 6f 63 65 73 73 33 32 46 t.__imp_Process32Next.Process32F
6e2a0 69 72 73 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 50 72 6f 63 irstW.__imp_Process32FirstW.Proc
6e2c0 65 73 73 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 ess32First.__imp_Process32First.
6e2e0 50 72 65 70 61 72 65 54 61 70 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 54 61 70 65 00 50 72 PrepareTape.__imp_PrepareTape.Pr
6e300 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 72 65 66 65 74 efetchVirtualMemory.__imp_Prefet
6e320 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 chVirtualMemory.PowerSetRequest.
6e340 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 72 65 61 74 __imp_PowerSetRequest.PowerCreat
6e360 65 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 eRequest.__imp_PowerCreateReques
6e380 74 00 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 t.PowerClearRequest.__imp_PowerC
6e3a0 6c 65 61 72 52 65 71 75 65 73 74 00 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e learRequest.PostQueuedCompletion
6e3c0 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f Status.__imp_PostQueuedCompletio
6e3e0 6e 53 74 61 74 75 73 00 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 50 65 65 6b nStatus.PeekNamedPipe.__imp_Peek
6e400 4e 61 6d 65 64 50 69 70 65 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d NamedPipe.PeekConsoleInputW.__im
6e420 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 p_PeekConsoleInputW.PeekConsoleI
6e440 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 50 61 nputA.__imp_PeekConsoleInputA.Pa
6e460 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f rseApplicationUserModelId.__imp_
6e480 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 50 61 63 6b ParseApplicationUserModelId.Pack
6e4a0 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e ageNameAndPublisherIdFromFamilyN
6e4c0 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 ame.__imp_PackageNameAndPublishe
6e4e0 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 rIdFromFamilyName.PackageIdFromF
6e500 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e ullName.__imp_PackageIdFromFullN
6e520 61 6d 65 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f ame.PackageFullNameFromId.__imp_
6e540 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 61 6d PackageFullNameFromId.PackageFam
6e560 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c ilyNameFromId.__imp_PackageFamil
6e580 79 4e 61 6d 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f yNameFromId.PackageFamilyNameFro
6e5a0 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d mFullName.__imp_PackageFamilyNam
6e5c0 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 eFromFullName.OutputDebugStringW
6e5e0 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 4f 75 74 70 75 74 .__imp_OutputDebugStringW.Output
6e600 44 65 62 75 67 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 DebugStringA.__imp_OutputDebugSt
6e620 72 69 6e 67 41 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f 4f ringA.OpenWaitableTimerW.__imp_O
6e640 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 penWaitableTimerW.OpenWaitableTi
6e660 6d 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 4f 70 merA.__imp_OpenWaitableTimerA.Op
6e680 65 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 00 4f 70 65 6e 53 65 enThread.__imp_OpenThread.OpenSe
6e6a0 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 4f 70 maphoreW.__imp_OpenSemaphoreW.Op
6e6c0 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 enSemaphoreA.__imp_OpenSemaphore
6e6e0 41 00 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 00 A.OpenProcess.__imp_OpenProcess.
6e700 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e OpenPrivateNamespaceW.__imp_Open
6e720 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d PrivateNamespaceW.OpenPrivateNam
6e740 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 espaceA.__imp_OpenPrivateNamespa
6e760 63 65 41 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f ceA.OpenPackageInfoByFullName.__
6e780 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 4f 70 imp_OpenPackageInfoByFullName.Op
6e7a0 65 6e 4d 75 74 65 78 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 57 00 4f 70 65 6e 4d 75 enMutexW.__imp_OpenMutexW.OpenMu
6e7c0 74 65 78 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 41 00 4f 70 65 6e 4a 6f 62 4f 62 6a texA.__imp_OpenMutexA.OpenJobObj
6e7e0 65 63 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 4f 70 65 6e 4a 6f ectW.__imp_OpenJobObjectW.OpenJo
6e800 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 4f 70 bObjectA.__imp_OpenJobObjectA.Op
6e820 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 enFileMappingW.__imp_OpenFileMap
6e840 70 69 6e 67 57 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 pingW.OpenFileMappingA.__imp_Ope
6e860 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 5f 5f 69 6d 70 nFileMappingA.OpenFileById.__imp
6e880 5f 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 _OpenFileById.OpenFile.__imp_Ope
6e8a0 6e 46 69 6c 65 00 4f 70 65 6e 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 nFile.OpenEventW.__imp_OpenEvent
6e8c0 57 00 4f 70 65 6e 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 41 00 4f 66 W.OpenEventA.__imp_OpenEventA.Of
6e8e0 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4f 66 66 65 72 56 69 72 74 ferVirtualMemory.__imp_OfferVirt
6e900 75 61 6c 4d 65 6d 6f 72 79 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4f 4f 42 ualMemory.OOBEComplete.__imp_OOB
6e920 45 43 6f 6d 70 6c 65 74 65 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 EComplete.NotifyUILanguageChange
6e940 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 4e 6f .__imp_NotifyUILanguageChange.No
6e960 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 rmalizeString.__imp_NormalizeStr
6e980 69 6e 67 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 ing.NeedCurrentDirectoryForExePa
6e9a0 74 68 57 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f thW.__imp_NeedCurrentDirectoryFo
6e9c0 72 45 78 65 50 61 74 68 57 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f rExePathW.NeedCurrentDirectoryFo
6e9e0 72 45 78 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 rExePathA.__imp_NeedCurrentDirec
6ea00 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 toryForExePathA.MultiByteToWideC
6ea20 68 61 72 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 4d 75 har.__imp_MultiByteToWideChar.Mu
6ea40 6c 44 69 76 00 5f 5f 69 6d 70 5f 4d 75 6c 44 69 76 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 lDiv.__imp_MulDiv.MoveFileWithPr
6ea60 6f 67 72 65 73 73 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 ogressW.__imp_MoveFileWithProgre
6ea80 73 73 57 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 5f 5f 69 6d 70 5f ssW.MoveFileWithProgressA.__imp_
6eaa0 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 4d 6f 76 65 46 69 6c 65 57 00 MoveFileWithProgressA.MoveFileW.
6eac0 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 __imp_MoveFileW.MoveFileTransact
6eae0 65 64 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 4d 6f edW.__imp_MoveFileTransactedW.Mo
6eb00 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 veFileTransactedA.__imp_MoveFile
6eb20 54 72 61 6e 73 61 63 74 65 64 41 00 4d 6f 76 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 6f TransactedA.MoveFileExW.__imp_Mo
6eb40 76 65 46 69 6c 65 45 78 57 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 veFileExW.MoveFileExA.__imp_Move
6eb60 46 69 6c 65 45 78 41 00 4d 6f 76 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 FileExA.MoveFileA.__imp_MoveFile
6eb80 41 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 A.Module32NextW.__imp_Module32Ne
6eba0 78 74 57 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e xtW.Module32Next.__imp_Module32N
6ebc0 65 78 74 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 ext.Module32FirstW.__imp_Module3
6ebe0 32 46 69 72 73 74 57 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 2FirstW.Module32First.__imp_Modu
6ec00 6c 65 33 32 46 69 72 73 74 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 5f le32First.MapViewOfFileFromApp._
6ec20 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 4d 61 70 56 69 65 _imp_MapViewOfFileFromApp.MapVie
6ec40 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c wOfFileExNuma.__imp_MapViewOfFil
6ec60 65 45 78 4e 75 6d 61 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4d 61 eExNuma.MapViewOfFileEx.__imp_Ma
6ec80 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d pViewOfFileEx.MapViewOfFile.__im
6eca0 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 p_MapViewOfFile.MapUserPhysicalP
6ecc0 61 67 65 73 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 agesScatter.__imp_MapUserPhysica
6ece0 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 lPagesScatter.MapUserPhysicalPag
6ed00 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 4c 6f es.__imp_MapUserPhysicalPages.Lo
6ed20 63 6b 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 4c 6f ckResource.__imp_LockResource.Lo
6ed40 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 45 78 00 4c 6f 63 6b 46 69 ckFileEx.__imp_LockFileEx.LockFi
6ed60 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 00 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 le.__imp_LockFile.LocateXStateFe
6ed80 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 ature.__imp_LocateXStateFeature.
6eda0 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 65 4e 61 6d LocaleNameToLCID.__imp_LocaleNam
6edc0 65 54 6f 4c 43 49 44 00 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 55 eToLCID.LocalUnlock.__imp_LocalU
6ede0 6e 6c 6f 63 6b 00 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 nlock.LocalSystemTimeToLocalFile
6ee00 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 Time.__imp_LocalSystemTimeToLoca
6ee20 6c 46 69 6c 65 54 69 6d 65 00 4c 6f 63 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 lFileTime.LocalSize.__imp_LocalS
6ee40 69 7a 65 00 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 68 72 69 6e ize.LocalShrink.__imp_LocalShrin
6ee60 6b 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 52 65 41 6c 6c 6f k.LocalReAlloc.__imp_LocalReAllo
6ee80 63 00 4c 6f 63 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 4c 6f 63 6b 00 4c 6f 63 61 c.LocalLock.__imp_LocalLock.Loca
6eea0 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 4c 6f 63 61 6c 46 lHandle.__imp_LocalHandle.LocalF
6eec0 72 65 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 72 65 65 00 4c 6f 63 61 6c 46 6c 61 67 73 00 5f ree.__imp_LocalFree.LocalFlags._
6eee0 5f 69 6d 70 5f 4c 6f 63 61 6c 46 6c 61 67 73 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 4c _imp_LocalFlags.LocalFileTimeToL
6ef00 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 ocalSystemTime.__imp_LocalFileTi
6ef20 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d meToLocalSystemTime.LocalFileTim
6ef40 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 eToFileTime.__imp_LocalFileTimeT
6ef60 6f 46 69 6c 65 54 69 6d 65 00 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 4c 6f 63 oFileTime.LocalCompact.__imp_Loc
6ef80 61 6c 43 6f 6d 70 61 63 74 00 4c 6f 63 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c alCompact.LocalAlloc.__imp_Local
6efa0 41 6c 6c 6f 63 00 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 65 73 Alloc.LoadResource.__imp_LoadRes
6efc0 6f 75 72 63 65 00 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f ource.LoadPackagedLibrary.__imp_
6efe0 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f LoadPackagedLibrary.LoadModule._
6f000 5f 69 6d 70 5f 4c 6f 61 64 4d 6f 64 75 6c 65 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 5f 5f 69 _imp_LoadModule.LoadLibraryW.__i
6f020 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 5f mp_LoadLibraryW.LoadLibraryExW._
6f040 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 _imp_LoadLibraryExW.LoadLibraryE
6f060 78 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 4c 6f 61 64 4c 69 62 72 xA.__imp_LoadLibraryExA.LoadLibr
6f080 61 72 79 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 4c 6f 61 64 45 6e 63 6c aryA.__imp_LoadLibraryA.LoadEncl
6f0a0 61 76 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 4c 65 aveData.__imp_LoadEnclaveData.Le
6f0c0 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 aveCriticalSectionWhenCallbackRe
6f0e0 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e turns.__imp_LeaveCriticalSection
6f100 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 4c 65 61 76 65 43 72 69 74 69 63 61 WhenCallbackReturns.LeaveCritica
6f120 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 lSection.__imp_LeaveCriticalSect
6f140 69 6f 6e 00 4c 5a 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4c 5a 53 74 61 72 74 00 4c 5a 53 65 65 6b ion.LZStart.__imp_LZStart.LZSeek
6f160 00 5f 5f 69 6d 70 5f 4c 5a 53 65 65 6b 00 4c 5a 52 65 61 64 00 5f 5f 69 6d 70 5f 4c 5a 52 65 61 .__imp_LZSeek.LZRead.__imp_LZRea
6f180 64 00 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 d.LZOpenFileW.__imp_LZOpenFileW.
6f1a0 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 4c 5a LZOpenFileA.__imp_LZOpenFileA.LZ
6f1c0 49 6e 69 74 00 5f 5f 69 6d 70 5f 4c 5a 49 6e 69 74 00 4c 5a 44 6f 6e 65 00 5f 5f 69 6d 70 5f 4c Init.__imp_LZInit.LZDone.__imp_L
6f1e0 5a 44 6f 6e 65 00 4c 5a 43 6f 70 79 00 5f 5f 69 6d 70 5f 4c 5a 43 6f 70 79 00 4c 5a 43 6c 6f 73 ZDone.LZCopy.__imp_LZCopy.LZClos
6f200 65 00 5f 5f 69 6d 70 5f 4c 5a 43 6c 6f 73 65 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 5f 5f 69 e.__imp_LZClose.LCMapStringW.__i
6f220 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 5f 5f mp_LCMapStringW.LCMapStringEx.__
6f240 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 5f imp_LCMapStringEx.LCMapStringA._
6f260 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 _imp_LCMapStringA.LCIDToLocaleNa
6f280 6d 65 00 5f 5f 69 6d 70 5f 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 4b 33 32 51 75 65 me.__imp_LCIDToLocaleName.K32Que
6f2a0 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 ryWorkingSetEx.__imp_K32QueryWor
6f2c0 6b 69 6e 67 53 65 74 45 78 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 kingSetEx.K32QueryWorkingSet.__i
6f2e0 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 49 6e 69 74 69 61 6c mp_K32QueryWorkingSet.K32Initial
6f300 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 5f 5f 69 6d 70 5f 4b 33 32 49 6e izeProcessForWsWatch.__imp_K32In
6f320 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 4b 33 32 47 65 74 itializeProcessForWsWatch.K32Get
6f340 57 73 43 68 61 6e 67 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 WsChangesEx.__imp_K32GetWsChange
6f360 73 45 78 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 sEx.K32GetWsChanges.__imp_K32Get
6f380 57 73 43 68 61 6e 67 65 73 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 WsChanges.K32GetProcessMemoryInf
6f3a0 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 o.__imp_K32GetProcessMemoryInfo.
6f3c0 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d K32GetProcessImageFileNameW.__im
6f3e0 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 4b 33 p_K32GetProcessImageFileNameW.K3
6f400 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 2GetProcessImageFileNameA.__imp_
6f420 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 K32GetProcessImageFileNameA.K32G
6f440 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 65 etPerformanceInfo.__imp_K32GetPe
6f460 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d rformanceInfo.K32GetModuleInform
6f480 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 ation.__imp_K32GetModuleInformat
6f4a0 69 6f 6e 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 5f 5f 69 6d ion.K32GetModuleFileNameExW.__im
6f4c0 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 4b 33 32 47 65 74 p_K32GetModuleFileNameExW.K32Get
6f4e0 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f ModuleFileNameExA.__imp_K32GetMo
6f500 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 duleFileNameExA.K32GetModuleBase
6f520 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 NameW.__imp_K32GetModuleBaseName
6f540 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 W.K32GetModuleBaseNameA.__imp_K3
6f560 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 61 70 70 65 64 2GetModuleBaseNameA.K32GetMapped
6f580 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 FileNameW.__imp_K32GetMappedFile
6f5a0 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d NameW.K32GetMappedFileNameA.__im
6f5c0 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 65 p_K32GetMappedFileNameA.K32GetDe
6f5e0 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 viceDriverFileNameW.__imp_K32Get
6f600 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 44 65 76 69 DeviceDriverFileNameW.K32GetDevi
6f620 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 ceDriverFileNameA.__imp_K32GetDe
6f640 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 65 76 69 63 65 viceDriverFileNameA.K32GetDevice
6f660 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 DriverBaseNameW.__imp_K32GetDevi
6f680 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 ceDriverBaseNameW.K32GetDeviceDr
6f6a0 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 iverBaseNameA.__imp_K32GetDevice
6f6c0 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 DriverBaseNameA.K32EnumProcesses
6f6e0 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 4b 33 32 45 6e 75 6d 50 .__imp_K32EnumProcesses.K32EnumP
6f700 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f rocessModulesEx.__imp_K32EnumPro
6f720 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 cessModulesEx.K32EnumProcessModu
6f740 6c 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 les.__imp_K32EnumProcessModules.
6f760 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 K32EnumPageFilesW.__imp_K32EnumP
6f780 61 67 65 46 69 6c 65 73 57 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 5f 5f 69 6d ageFilesW.K32EnumPageFilesA.__im
6f7a0 70 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 4b 33 32 45 6e 75 6d 44 65 76 69 63 p_K32EnumPageFilesA.K32EnumDevic
6f7c0 65 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 eDrivers.__imp_K32EnumDeviceDriv
6f7e0 65 72 73 00 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 32 ers.K32EmptyWorkingSet.__imp_K32
6f800 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 EmptyWorkingSet.IsWow64Process2.
6f820 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 49 73 57 6f 77 36 34 50 72 6f __imp_IsWow64Process2.IsWow64Pro
6f840 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 49 73 57 6f 77 36 cess.__imp_IsWow64Process.IsWow6
6f860 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 57 4GuestMachineSupported.__imp_IsW
6f880 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 49 73 56 61 6c 69 ow64GuestMachineSupported.IsVali
6f8a0 64 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 dNLSVersion.__imp_IsValidNLSVers
6f8c0 69 6f 6e 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 56 61 ion.IsValidLocaleName.__imp_IsVa
6f8e0 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d lidLocaleName.IsValidLocale.__im
6f900 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 p_IsValidLocale.IsValidLanguageG
6f920 72 6f 75 70 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 roup.__imp_IsValidLanguageGroup.
6f940 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 43 6f 64 IsValidCodePage.__imp_IsValidCod
6f960 65 50 61 67 65 00 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f ePage.IsUserCetAvailableInEnviro
6f980 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e nment.__imp_IsUserCetAvailableIn
6f9a0 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 Environment.IsThreadpoolTimerSet
6f9c0 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 49 73 54 68 .__imp_IsThreadpoolTimerSet.IsTh
6f9e0 72 65 61 64 41 46 69 62 65 72 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 readAFiber.__imp_IsThreadAFiber.
6fa00 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 5f 5f 69 6d 70 5f 49 73 IsSystemResumeAutomatic.__imp_Is
6fa20 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 49 73 50 72 6f 63 65 73 73 6f SystemResumeAutomatic.IsProcesso
6fa40 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 6f rFeaturePresent.__imp_IsProcesso
6fa60 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f rFeaturePresent.IsProcessInJob._
6fa80 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 49 73 50 72 6f 63 65 73 73 43 72 69 _imp_IsProcessInJob.IsProcessCri
6faa0 74 69 63 61 6c 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 49 73 tical.__imp_IsProcessCritical.Is
6fac0 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 6f 72 6d 61 6c 69 NormalizedString.__imp_IsNormali
6fae0 7a 65 64 53 74 72 69 6e 67 00 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 5f 5f 69 6d 70 5f zedString.IsNativeVhdBoot.__imp_
6fb00 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 IsNativeVhdBoot.IsNLSDefinedStri
6fb20 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 49 73 45 6e ng.__imp_IsNLSDefinedString.IsEn
6fb40 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 45 6e 63 6c 61 claveTypeSupported.__imp_IsEncla
6fb60 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e veTypeSupported.IsDebuggerPresen
6fb80 74 00 5f 5f 69 6d 70 5f 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 49 73 44 42 43 53 t.__imp_IsDebuggerPresent.IsDBCS
6fba0 4c 65 61 64 42 79 74 65 45 78 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 LeadByteEx.__imp_IsDBCSLeadByteE
6fbc0 78 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 x.IsDBCSLeadByte.__imp_IsDBCSLea
6fbe0 64 42 79 74 65 00 49 73 42 61 64 57 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 57 dByte.IsBadWritePtr.__imp_IsBadW
6fc00 72 69 74 65 50 74 72 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 49 73 ritePtr.IsBadStringPtrW.__imp_Is
6fc20 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 5f 5f BadStringPtrW.IsBadStringPtrA.__
6fc40 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 49 73 42 61 64 52 65 61 64 50 74 72 imp_IsBadStringPtrA.IsBadReadPtr
6fc60 00 5f 5f 69 6d 70 5f 49 73 42 61 64 52 65 61 64 50 74 72 00 49 73 42 61 64 48 75 67 65 57 72 69 .__imp_IsBadReadPtr.IsBadHugeWri
6fc80 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 49 73 tePtr.__imp_IsBadHugeWritePtr.Is
6fca0 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 52 65 BadHugeReadPtr.__imp_IsBadHugeRe
6fcc0 61 64 50 74 72 00 49 73 42 61 64 43 6f 64 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 43 6f adPtr.IsBadCodePtr.__imp_IsBadCo
6fce0 64 65 50 74 72 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 dePtr.InterlockedPushListSListEx
6fd00 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 .__imp_InterlockedPushListSListE
6fd20 78 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d x.InterlockedPushEntrySList.__im
6fd40 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 65 p_InterlockedPushEntrySList.Inte
6fd60 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 rlockedPopEntrySList.__imp_Inter
6fd80 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 46 lockedPopEntrySList.InterlockedF
6fda0 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 lushSList.__imp_InterlockedFlush
6fdc0 53 4c 69 73 74 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f SList.InstallELAMCertificateInfo
6fde0 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 .__imp_InstallELAMCertificateInf
6fe00 6f 00 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 o.InitializeSynchronizationBarri
6fe20 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 er.__imp_InitializeSynchronizati
6fe40 6f 6e 42 61 72 72 69 65 72 00 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 5f 5f 69 6d onBarrier.InitializeSRWLock.__im
6fe60 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 49 6e 69 74 69 61 6c 69 7a 65 53 4c p_InitializeSRWLock.InitializeSL
6fe80 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 istHead.__imp_InitializeSListHea
6fea0 64 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c d.InitializeProcThreadAttributeL
6fec0 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 ist.__imp_InitializeProcThreadAt
6fee0 74 72 69 62 75 74 65 4c 69 73 74 00 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 5f 5f tributeList.InitializeEnclave.__
6ff00 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 49 6e 69 74 69 61 6c 69 7a 65 imp_InitializeEnclave.Initialize
6ff20 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 CriticalSectionEx.__imp_Initiali
6ff40 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 zeCriticalSectionEx.InitializeCr
6ff60 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f iticalSectionAndSpinCount.__imp_
6ff80 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e InitializeCriticalSectionAndSpin
6ffa0 43 6f 75 6e 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 Count.InitializeCriticalSection.
6ffc0 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 __imp_InitializeCriticalSection.
6ffe0 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c InitializeContext2.__imp_Initial
70000 69 7a 65 43 6f 6e 74 65 78 74 32 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f izeContext2.InitializeContext.__
70020 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 6e 69 74 69 61 6c 69 7a 65 imp_InitializeContext.Initialize
70040 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 ConditionVariable.__imp_Initiali
70060 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 49 6e 69 74 4f 6e 63 65 49 6e 69 74 zeConditionVariable.InitOnceInit
70080 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 ialize.__imp_InitOnceInitialize.
700a0 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e InitOnceExecuteOnce.__imp_InitOn
700c0 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 5f ceExecuteOnce.InitOnceComplete._
700e0 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 49 6e 69 74 4f 6e 63 65 42 65 _imp_InitOnceComplete.InitOnceBe
70100 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 42 65 67 69 ginInitialize.__imp_InitOnceBegi
70120 6e 49 6e 69 74 69 61 6c 69 7a 65 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f nInitialize.InitAtomTable.__imp_
70140 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f InitAtomTable.IdnToNameprepUnico
70160 64 65 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 48 65 de.__imp_IdnToNameprepUnicode.He
70180 61 70 57 61 6c 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 57 61 6c 6b 00 48 65 61 70 56 61 6c 69 64 61 apWalk.__imp_HeapWalk.HeapValida
701a0 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 56 61 6c 69 64 61 74 65 00 48 65 61 70 55 6e 6c 6f 63 6b te.__imp_HeapValidate.HeapUnlock
701c0 00 5f 5f 69 6d 70 5f 48 65 61 70 55 6e 6c 6f 63 6b 00 48 65 61 70 53 75 6d 6d 61 72 79 00 5f 5f .__imp_HeapUnlock.HeapSummary.__
701e0 69 6d 70 5f 48 65 61 70 53 75 6d 6d 61 72 79 00 48 65 61 70 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 imp_HeapSummary.HeapSize.__imp_H
70200 65 61 70 53 69 7a 65 00 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 eapSize.HeapSetInformation.__imp
70220 5f 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 65 61 70 52 65 41 6c 6c 6f 63 00 _HeapSetInformation.HeapReAlloc.
70240 5f 5f 69 6d 70 5f 48 65 61 70 52 65 41 6c 6c 6f 63 00 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 __imp_HeapReAlloc.HeapQueryInfor
70260 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f mation.__imp_HeapQueryInformatio
70280 6e 00 48 65 61 70 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 4c 6f 63 6b 00 48 65 61 70 46 72 n.HeapLock.__imp_HeapLock.HeapFr
702a0 65 65 00 5f 5f 69 6d 70 5f 48 65 61 70 46 72 65 65 00 48 65 61 70 44 65 73 74 72 6f 79 00 5f 5f ee.__imp_HeapFree.HeapDestroy.__
702c0 69 6d 70 5f 48 65 61 70 44 65 73 74 72 6f 79 00 48 65 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 imp_HeapDestroy.HeapCreate.__imp
702e0 5f 48 65 61 70 43 72 65 61 74 65 00 48 65 61 70 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 48 65 _HeapCreate.HeapCompact.__imp_He
70300 61 70 43 6f 6d 70 61 63 74 00 48 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 41 6c apCompact.HeapAlloc.__imp_HeapAl
70320 6c 6f 63 00 48 65 61 70 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4e 65 78 74 00 loc.Heap32Next.__imp_Heap32Next.
70340 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 4e Heap32ListNext.__imp_Heap32ListN
70360 65 78 74 00 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 ext.Heap32ListFirst.__imp_Heap32
70380 4c 69 73 74 46 69 72 73 74 00 48 65 61 70 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 ListFirst.Heap32First.__imp_Heap
703a0 33 32 46 69 72 73 74 00 47 6c 6f 62 61 6c 57 69 72 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 57 32First.GlobalWire.__imp_GlobalW
703c0 69 72 65 00 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 6c ire.GlobalUnlock.__imp_GlobalUnl
703e0 6f 63 6b 00 47 6c 6f 62 61 6c 55 6e 66 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 66 69 ock.GlobalUnfix.__imp_GlobalUnfi
70400 78 00 47 6c 6f 62 61 6c 55 6e 57 69 72 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 57 69 72 x.GlobalUnWire.__imp_GlobalUnWir
70420 65 00 47 6c 6f 62 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 53 69 7a 65 00 47 6c e.GlobalSize.__imp_GlobalSize.Gl
70440 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 obalReAlloc.__imp_GlobalReAlloc.
70460 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 GlobalMemoryStatusEx.__imp_Globa
70480 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 lMemoryStatusEx.GlobalMemoryStat
704a0 75 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 47 6c 6f 62 us.__imp_GlobalMemoryStatus.Glob
704c0 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4c 6f 63 6b 00 47 6c 6f 62 61 6c 48 61 alLock.__imp_GlobalLock.GlobalHa
704e0 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 47 6c 6f 62 61 6c 47 65 ndle.__imp_GlobalHandle.GlobalGe
70500 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 tAtomNameW.__imp_GlobalGetAtomNa
70520 6d 65 57 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 6c 6f meW.GlobalGetAtomNameA.__imp_Glo
70540 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 6c 6f 62 61 6c 46 72 65 65 00 5f 5f 69 6d 70 balGetAtomNameA.GlobalFree.__imp
70560 5f 47 6c 6f 62 61 6c 46 72 65 65 00 47 6c 6f 62 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 6c _GlobalFree.GlobalFlags.__imp_Gl
70580 6f 62 61 6c 46 6c 61 67 73 00 47 6c 6f 62 61 6c 46 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c obalFlags.GlobalFix.__imp_Global
705a0 46 69 78 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c Fix.GlobalFindAtomW.__imp_Global
705c0 46 69 6e 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f FindAtomW.GlobalFindAtomA.__imp_
705e0 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d GlobalFindAtomA.GlobalDeleteAtom
70600 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 47 6c 6f 62 61 6c 43 6f .__imp_GlobalDeleteAtom.GlobalCo
70620 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 47 6c 6f 62 61 6c mpact.__imp_GlobalCompact.Global
70640 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 41 64 Alloc.__imp_GlobalAlloc.GlobalAd
70660 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 47 6c 6f 62 dAtomW.__imp_GlobalAddAtomW.Glob
70680 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d alAddAtomExW.__imp_GlobalAddAtom
706a0 45 78 57 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 ExW.GlobalAddAtomExA.__imp_Globa
706c0 6c 41 64 64 41 74 6f 6d 45 78 41 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 lAddAtomExA.GlobalAddAtomA.__imp
706e0 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 _GlobalAddAtomA.GetXStateFeature
70700 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 sMask.__imp_GetXStateFeaturesMas
70720 6b 00 47 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 47 65 74 57 72 69 74 65 57 61 k.GetWriteWatch.__imp_GetWriteWa
70740 74 63 68 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 tch.GetWindowsDirectoryW.__imp_G
70760 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 57 69 6e 64 6f 77 73 44 69 etWindowsDirectoryW.GetWindowsDi
70780 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f rectoryA.__imp_GetWindowsDirecto
707a0 72 79 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e ryA.GetVolumePathNamesForVolumeN
707c0 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 ameW.__imp_GetVolumePathNamesFor
707e0 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f VolumeNameW.GetVolumePathNamesFo
70800 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 rVolumeNameA.__imp_GetVolumePath
70820 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 NamesForVolumeNameA.GetVolumePat
70840 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 hNameW.__imp_GetVolumePathNameW.
70860 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 GetVolumePathNameA.__imp_GetVolu
70880 6d 65 50 61 74 68 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 mePathNameA.GetVolumeNameForVolu
708a0 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d meMountPointW.__imp_GetVolumeNam
708c0 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 47 65 74 56 6f 6c 75 6d 65 4e eForVolumeMountPointW.GetVolumeN
708e0 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 ameForVolumeMountPointA.__imp_Ge
70900 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 tVolumeNameForVolumeMountPointA.
70920 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 56 GetVolumeInformationW.__imp_GetV
70940 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 olumeInformationW.GetVolumeInfor
70960 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 mationByHandleW.__imp_GetVolumeI
70980 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 nformationByHandleW.GetVolumeInf
709a0 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 ormationA.__imp_GetVolumeInforma
709c0 74 69 6f 6e 41 00 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 tionA.GetVersionExW.__imp_GetVer
709e0 73 69 6f 6e 45 78 57 00 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 56 sionExW.GetVersionExA.__imp_GetV
70a00 65 72 73 69 6f 6e 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 65 ersionExA.GetVersion.__imp_GetVe
70a20 72 73 69 6f 6e 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 rsion.GetUserPreferredUILanguage
70a40 73 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 s.__imp_GetUserPreferredUILangua
70a60 67 65 73 00 47 65 74 55 73 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 47 65 ges.GetUserGeoID.__imp_GetUserGe
70a80 6f 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 oID.GetUserDefaultUILanguage.__i
70aa0 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 55 mp_GetUserDefaultUILanguage.GetU
70ac0 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 serDefaultLocaleName.__imp_GetUs
70ae0 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 55 73 65 72 44 65 66 61 75 erDefaultLocaleName.GetUserDefau
70b00 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e ltLangID.__imp_GetUserDefaultLan
70b20 67 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 47 65 74 gID.GetUserDefaultLCID.__imp_Get
70b40 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 UserDefaultLCID.GetUserDefaultGe
70b60 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d oName.__imp_GetUserDefaultGeoNam
70b80 65 00 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 e.GetUmsSystemThreadInformation.
70ba0 5f 5f 69 6d 70 5f 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 __imp_GetUmsSystemThreadInformat
70bc0 69 6f 6e 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 5f 5f ion.GetUmsCompletionListEvent.__
70be0 69 6d 70 5f 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 47 65 imp_GetUmsCompletionListEvent.Ge
70c00 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 49 4c 61 6e 67 75 tUILanguageInfo.__imp_GetUILangu
70c20 61 67 65 49 6e 66 6f 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f ageInfo.GetTimeZoneInformationFo
70c40 72 59 65 61 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 rYear.__imp_GetTimeZoneInformati
70c60 6f 6e 46 6f 72 59 65 61 72 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e onForYear.GetTimeZoneInformation
70c80 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 .__imp_GetTimeZoneInformation.Ge
70ca0 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 tTimeFormatW.__imp_GetTimeFormat
70cc0 57 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 W.GetTimeFormatEx.__imp_GetTimeF
70ce0 6f 72 6d 61 74 45 78 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 ormatEx.GetTimeFormatA.__imp_Get
70d00 54 69 6d 65 46 6f 72 6d 61 74 41 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 5f 5f 69 6d 70 TimeFormatA.GetTickCount64.__imp
70d20 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 5f 5f 69 _GetTickCount64.GetTickCount.__i
70d40 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 mp_GetTickCount.GetThreadUILangu
70d60 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 47 65 age.__imp_GetThreadUILanguage.Ge
70d80 74 54 68 72 65 61 64 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 tThreadTimes.__imp_GetThreadTime
70da0 73 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 s.GetThreadSelectorEntry.__imp_G
70dc0 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 47 65 74 54 68 72 65 61 64 53 etThreadSelectorEntry.GetThreadS
70de0 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 electedCpuSets.__imp_GetThreadSe
70e00 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 lectedCpuSets.GetThreadSelectedC
70e20 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 puSetMasks.__imp_GetThreadSelect
70e40 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 edCpuSetMasks.GetThreadPriorityB
70e60 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 oost.__imp_GetThreadPriorityBoos
70e80 74 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 t.GetThreadPriority.__imp_GetThr
70ea0 65 61 64 50 72 69 6f 72 69 74 79 00 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 eadPriority.GetThreadPreferredUI
70ec0 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 Languages.__imp_GetThreadPreferr
70ee0 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 5f edUILanguages.GetThreadLocale.__
70f00 69 6d 70 5f 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 47 65 74 54 68 72 65 61 64 49 6e 66 imp_GetThreadLocale.GetThreadInf
70f20 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 ormation.__imp_GetThreadInformat
70f40 69 6f 6e 00 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f ion.GetThreadIdealProcessorEx.__
70f60 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 47 65 imp_GetThreadIdealProcessorEx.Ge
70f80 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 00 47 65 74 54 tThreadId.__imp_GetThreadId.GetT
70fa0 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 hreadIOPendingFlag.__imp_GetThre
70fc0 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 adIOPendingFlag.GetThreadGroupAf
70fe0 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e finity.__imp_GetThreadGroupAffin
71000 69 74 79 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 ity.GetThreadErrorMode.__imp_Get
71020 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 ThreadErrorMode.GetThreadEnabled
71040 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 6e XStateFeatures.__imp_GetThreadEn
71060 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 65 74 54 68 72 65 61 64 44 65 73 abledXStateFeatures.GetThreadDes
71080 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 cription.__imp_GetThreadDescript
710a0 69 6f 6e 00 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 ion.GetThreadContext.__imp_GetTh
710c0 72 65 61 64 43 6f 6e 74 65 78 74 00 47 65 74 54 65 6d 70 50 61 74 68 57 00 5f 5f 69 6d 70 5f 47 readContext.GetTempPathW.__imp_G
710e0 65 74 54 65 6d 70 50 61 74 68 57 00 47 65 74 54 65 6d 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 etTempPathW.GetTempPathA.__imp_G
71100 65 74 54 65 6d 70 50 61 74 68 41 00 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 5f 5f 69 6d 70 5f etTempPathA.GetTempPath2W.__imp_
71120 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 5f 5f 69 6d GetTempPath2W.GetTempPath2A.__im
71140 70 5f 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 p_GetTempPath2A.GetTempFileNameW
71160 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 54 65 6d 70 46 .__imp_GetTempFileNameW.GetTempF
71180 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 ileNameA.__imp_GetTempFileNameA.
711a0 47 65 74 54 61 70 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 53 74 61 74 75 GetTapeStatus.__imp_GetTapeStatu
711c0 73 00 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 s.GetTapePosition.__imp_GetTapeP
711e0 6f 73 69 74 69 6f 6e 00 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f osition.GetTapeParameters.__imp_
71200 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 GetTapeParameters.GetSystemWow64
71220 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 DirectoryW.__imp_GetSystemWow64D
71240 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 irectoryW.GetSystemWow64Director
71260 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 yA.__imp_GetSystemWow64Directory
71280 41 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 A.GetSystemWindowsDirectoryW.__i
712a0 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 mp_GetSystemWindowsDirectoryW.Ge
712c0 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 tSystemWindowsDirectoryA.__imp_G
712e0 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 etSystemWindowsDirectoryA.GetSys
71300 74 65 6d 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 47 65 temTimes.__imp_GetSystemTimes.Ge
71320 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 tSystemTimePreciseAsFileTime.__i
71340 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d mp_GetSystemTimePreciseAsFileTim
71360 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f e.GetSystemTimeAsFileTime.__imp_
71380 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 GetSystemTimeAsFileTime.GetSyste
713a0 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 mTimeAdjustment.__imp_GetSystemT
713c0 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d imeAdjustment.GetSystemTime.__im
713e0 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 p_GetSystemTime.GetSystemRegistr
71400 79 51 75 6f 74 61 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 yQuota.__imp_GetSystemRegistryQu
71420 6f 74 61 00 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 ota.GetSystemPreferredUILanguage
71440 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 s.__imp_GetSystemPreferredUILang
71460 75 61 67 65 73 00 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 uages.GetSystemPowerStatus.__imp
71480 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 47 65 74 53 79 73 74 65 6d 4c _GetSystemPowerStatus.GetSystemL
714a0 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 79 eapSecondInformation.__imp_GetSy
714c0 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 79 73 stemLeapSecondInformation.GetSys
714e0 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 53 temInfo.__imp_GetSystemInfo.GetS
71500 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 ystemFirmwareTable.__imp_GetSyst
71520 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 emFirmwareTable.GetSystemFileCac
71540 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 heSize.__imp_GetSystemFileCacheS
71560 69 7a 65 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 ize.GetSystemDirectoryW.__imp_Ge
71580 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 tSystemDirectoryW.GetSystemDirec
715a0 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 toryA.__imp_GetSystemDirectoryA.
715c0 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 GetSystemDefaultUILanguage.__imp
715e0 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 53 _GetSystemDefaultUILanguage.GetS
71600 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 ystemDefaultLocaleName.__imp_Get
71620 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 53 79 73 74 65 SystemDefaultLocaleName.GetSyste
71640 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 mDefaultLangID.__imp_GetSystemDe
71660 66 61 75 6c 74 4c 61 6e 67 49 44 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 faultLangID.GetSystemDefaultLCID
71680 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 53 .__imp_GetSystemDefaultLCID.GetS
716a0 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 45 ystemDEPPolicy.__imp_GetSystemDE
716c0 50 50 6f 6c 69 63 79 00 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 PPolicy.GetSystemCpuSetInformati
716e0 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 on.__imp_GetSystemCpuSetInformat
71700 69 6f 6e 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 ion.GetStringTypeW.__imp_GetStri
71720 6e 67 54 79 70 65 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 5f 5f 69 6d 70 5f 47 ngTypeW.GetStringTypeExW.__imp_G
71740 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 etStringTypeExW.GetStringTypeExA
71760 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 47 65 74 53 74 72 69 6e .__imp_GetStringTypeExA.GetStrin
71780 67 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 47 65 74 53 gTypeA.__imp_GetStringTypeA.GetS
717a0 74 72 69 6e 67 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 53 63 72 69 tringScripts.__imp_GetStringScri
717c0 70 74 73 00 47 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 64 48 61 6e pts.GetStdHandle.__imp_GetStdHan
717e0 64 6c 65 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 dle.GetStartupInfoW.__imp_GetSta
71800 72 74 75 70 49 6e 66 6f 57 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f rtupInfoW.GetStartupInfoA.__imp_
71820 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 GetStartupInfoA.GetStagedPackage
71840 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 PathByFullName.__imp_GetStagedPa
71860 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 53 68 6f 72 74 50 61 74 68 ckagePathByFullName.GetShortPath
71880 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 47 65 NameW.__imp_GetShortPathNameW.Ge
718a0 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 tShortPathNameA.__imp_GetShortPa
718c0 74 68 4e 61 6d 65 41 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 thNameA.GetQueuedCompletionStatu
718e0 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 sEx.__imp_GetQueuedCompletionSta
71900 74 75 73 45 78 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 tusEx.GetQueuedCompletionStatus.
71920 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 __imp_GetQueuedCompletionStatus.
71940 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 GetProfileStringW.__imp_GetProfi
71960 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d leStringW.GetProfileStringA.__im
71980 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 47 65 74 50 72 6f 66 69 6c 65 53 65 p_GetProfileStringA.GetProfileSe
719a0 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 ctionW.__imp_GetProfileSectionW.
719c0 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 GetProfileSectionA.__imp_GetProf
719e0 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 ileSectionA.GetProfileIntW.__imp
71a00 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f _GetProfileIntW.GetProfileIntA._
71a20 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 72 6f 64 75 63 74 49 6e _imp_GetProfileIntA.GetProductIn
71a40 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 47 65 74 50 72 6f 63 65 fo.__imp_GetProductInfo.GetProce
71a60 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f ssorSystemCycleTime.__imp_GetPro
71a80 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 47 65 74 50 72 6f 63 65 73 73 cessorSystemCycleTime.GetProcess
71aa0 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f esInVirtualizationContext.__imp_
71ac0 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 GetProcessesInVirtualizationCont
71ae0 65 78 74 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f ext.GetProcessWorkingSetSizeEx._
71b00 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 _imp_GetProcessWorkingSetSizeEx.
71b20 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 GetProcessWorkingSetSize.__imp_G
71b40 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 47 65 74 50 72 6f 63 65 etProcessWorkingSetSize.GetProce
71b60 73 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f ssVersion.__imp_GetProcessVersio
71b80 6e 00 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 n.GetProcessTimes.__imp_GetProce
71ba0 73 73 54 69 6d 65 73 00 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 ssTimes.GetProcessShutdownParame
71bc0 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 ters.__imp_GetProcessShutdownPar
71be0 61 6d 65 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 ameters.GetProcessPriorityBoost.
71c00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 47 65 __imp_GetProcessPriorityBoost.Ge
71c20 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 tProcessPreferredUILanguages.__i
71c40 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 mp_GetProcessPreferredUILanguage
71c60 73 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 s.GetProcessMitigationPolicy.__i
71c80 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 47 65 mp_GetProcessMitigationPolicy.Ge
71ca0 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 tProcessIoCounters.__imp_GetProc
71cc0 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 essIoCounters.GetProcessInformat
71ce0 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ion.__imp_GetProcessInformation.
71d00 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 GetProcessIdOfThread.__imp_GetPr
71d20 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 47 65 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 ocessIdOfThread.GetProcessId.__i
71d40 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 mp_GetProcessId.GetProcessHeaps.
71d60 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 47 65 74 50 72 6f 63 65 73 73 __imp_GetProcessHeaps.GetProcess
71d80 48 65 61 70 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 47 65 74 50 72 6f Heap.__imp_GetProcessHeap.GetPro
71da0 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 cessHandleCount.__imp_GetProcess
71dc0 48 61 6e 64 6c 65 43 6f 75 6e 74 00 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e HandleCount.GetProcessGroupAffin
71de0 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 ity.__imp_GetProcessGroupAffinit
71e00 79 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 y.GetProcessDefaultCpuSets.__imp
71e20 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 47 65 74 50 72 6f _GetProcessDefaultCpuSets.GetPro
71e40 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 cessDefaultCpuSetMasks.__imp_Get
71e60 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 50 72 6f ProcessDefaultCpuSetMasks.GetPro
71e80 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 45 cessDEPPolicy.__imp_GetProcessDE
71ea0 50 50 6f 6c 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f PPolicy.GetProcessAffinityMask._
71ec0 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 47 65 74 50 _imp_GetProcessAffinityMask.GetP
71ee0 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 rocAddress.__imp_GetProcAddress.
71f00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 47 GetPrivateProfileStructW.__imp_G
71f20 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 47 65 74 50 72 69 76 61 etPrivateProfileStructW.GetPriva
71f40 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 teProfileStructA.__imp_GetPrivat
71f60 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c eProfileStructA.GetPrivateProfil
71f80 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 eStringW.__imp_GetPrivateProfile
71fa0 53 74 72 69 6e 67 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 StringW.GetPrivateProfileStringA
71fc0 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 .__imp_GetPrivateProfileStringA.
71fe0 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f GetPrivateProfileSectionW.__imp_
72000 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 47 65 74 50 72 69 GetPrivateProfileSectionW.GetPri
72020 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 47 vateProfileSectionNamesW.__imp_G
72040 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 47 65 etPrivateProfileSectionNamesW.Ge
72060 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 5f 5f 69 tPrivateProfileSectionNamesA.__i
72080 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 mp_GetPrivateProfileSectionNames
720a0 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d A.GetPrivateProfileSectionA.__im
720c0 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 p_GetPrivateProfileSectionA.GetP
720e0 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 rivateProfileIntW.__imp_GetPriva
72100 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 teProfileIntW.GetPrivateProfileI
72120 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 ntA.__imp_GetPrivateProfileIntA.
72140 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 GetPriorityClass.__imp_GetPriori
72160 74 79 43 6c 61 73 73 00 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 tyClass.GetPhysicallyInstalledSy
72180 73 74 65 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e stemMemory.__imp_GetPhysicallyIn
721a0 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 47 65 74 50 61 63 6b 61 67 65 73 42 stalledSystemMemory.GetPackagesB
721c0 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 73 yPackageFamily.__imp_GetPackages
721e0 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 ByPackageFamily.GetPackagePathBy
72200 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 FullName.__imp_GetPackagePathByF
72220 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 ullName.GetPackagePath.__imp_Get
72240 50 61 63 6b 61 67 65 50 61 74 68 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 PackagePath.GetPackageInfo.__imp
72260 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 _GetPackageInfo.GetPackageId.__i
72280 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 mp_GetPackageId.GetPackageFullNa
722a0 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 me.__imp_GetPackageFullName.GetP
722c0 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 ackageFamilyName.__imp_GetPackag
722e0 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f eFamilyName.GetPackageApplicatio
72300 6e 49 64 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e nIds.__imp_GetPackageApplication
72320 49 64 73 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f Ids.GetOverlappedResultEx.__imp_
72340 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 47 65 74 4f 76 65 72 6c 61 70 GetOverlappedResultEx.GetOverlap
72360 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 pedResult.__imp_GetOverlappedRes
72380 75 6c 74 00 47 65 74 4f 45 4d 43 50 00 5f 5f 69 6d 70 5f 47 65 74 4f 45 4d 43 50 00 47 65 74 4e ult.GetOEMCP.__imp_GetOEMCP.GetN
723a0 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 5f 5f 69 6d 70 umberOfConsoleMouseButtons.__imp
723c0 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 _GetNumberOfConsoleMouseButtons.
723e0 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 5f 5f GetNumberOfConsoleInputEvents.__
72400 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 imp_GetNumberOfConsoleInputEvent
72420 73 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 s.GetNumberFormatW.__imp_GetNumb
72440 65 72 46 6f 72 6d 61 74 57 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d erFormatW.GetNumberFormatEx.__im
72460 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 p_GetNumberFormatEx.GetNumberFor
72480 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 47 65 74 4e matA.__imp_GetNumberFormatA.GetN
724a0 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 umaProximityNodeEx.__imp_GetNuma
724c0 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 ProximityNodeEx.GetNumaProximity
724e0 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 Node.__imp_GetNumaProximityNode.
72500 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 GetNumaProcessorNodeEx.__imp_Get
72520 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 NumaProcessorNodeEx.GetNumaProce
72540 73 73 6f 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e ssorNode.__imp_GetNumaProcessorN
72560 6f 64 65 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 5f ode.GetNumaNodeProcessorMaskEx._
72580 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 _imp_GetNumaNodeProcessorMaskEx.
725a0 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 5f 5f 69 6d 70 5f GetNumaNodeProcessorMask2.__imp_
725c0 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 47 65 74 4e 75 6d GetNumaNodeProcessorMask2.GetNum
725e0 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 aNodeProcessorMask.__imp_GetNuma
72600 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d NodeProcessorMask.GetNumaNodeNum
72620 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 4e berFromHandle.__imp_GetNumaNodeN
72640 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f umberFromHandle.GetNumaHighestNo
72660 64 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 deNumber.__imp_GetNumaHighestNod
72680 65 4e 75 6d 62 65 72 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f eNumber.GetNumaAvailableMemoryNo
726a0 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 deEx.__imp_GetNumaAvailableMemor
726c0 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f yNodeEx.GetNumaAvailableMemoryNo
726e0 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e de.__imp_GetNumaAvailableMemoryN
72700 6f 64 65 00 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 ode.GetNextUmsListItem.__imp_Get
72720 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 NextUmsListItem.GetNativeSystemI
72740 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 nfo.__imp_GetNativeSystemInfo.Ge
72760 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f tNamedPipeServerSessionId.__imp_
72780 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e GetNamedPipeServerSessionId.GetN
727a0 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 amedPipeServerProcessId.__imp_Ge
727c0 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d tNamedPipeServerProcessId.GetNam
727e0 65 64 50 69 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 edPipeInfo.__imp_GetNamedPipeInf
72800 6f 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 o.GetNamedPipeHandleStateW.__imp
72820 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 47 65 74 4e 61 6d _GetNamedPipeHandleStateW.GetNam
72840 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 edPipeHandleStateA.__imp_GetName
72860 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c dPipeHandleStateA.GetNamedPipeCl
72880 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 ientSessionId.__imp_GetNamedPipe
728a0 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 ClientSessionId.GetNamedPipeClie
728c0 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c ntProcessId.__imp_GetNamedPipeCl
728e0 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 ientProcessId.GetNamedPipeClient
72900 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 ComputerNameW.__imp_GetNamedPipe
72920 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 ClientComputerNameW.GetNamedPipe
72940 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d ClientComputerNameA.__imp_GetNam
72960 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 4e 4c 53 edPipeClientComputerNameA.GetNLS
72980 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 VersionEx.__imp_GetNLSVersionEx.
729a0 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f GetNLSVersion.__imp_GetNLSVersio
729c0 6e 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 n.GetModuleHandleW.__imp_GetModu
729e0 6c 65 48 61 6e 64 6c 65 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 5f 5f 69 leHandleW.GetModuleHandleExW.__i
72a00 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 47 65 74 4d 6f 64 75 6c 65 48 mp_GetModuleHandleExW.GetModuleH
72a20 61 6e 64 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 andleExA.__imp_GetModuleHandleEx
72a40 41 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 A.GetModuleHandleA.__imp_GetModu
72a60 6c 65 48 61 6e 64 6c 65 41 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 leHandleA.GetModuleFileNameW.__i
72a80 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4d 6f 64 75 6c 65 46 mp_GetModuleFileNameW.GetModuleF
72aa0 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 ileNameA.__imp_GetModuleFileName
72ac0 41 00 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 A.GetMemoryErrorHandlingCapabili
72ae0 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e ties.__imp_GetMemoryErrorHandlin
72b00 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f gCapabilities.GetMaximumProcesso
72b20 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 rGroupCount.__imp_GetMaximumProc
72b40 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 essorGroupCount.GetMaximumProces
72b60 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 sorCount.__imp_GetMaximumProcess
72b80 6f 72 43 6f 75 6e 74 00 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 orCount.GetMailslotInfo.__imp_Ge
72ba0 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 tMailslotInfo.GetMachineTypeAttr
72bc0 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 ibutes.__imp_GetMachineTypeAttri
72be0 62 75 74 65 73 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 butes.GetLongPathNameW.__imp_Get
72c00 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 LongPathNameW.GetLongPathNameTra
72c20 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 nsactedW.__imp_GetLongPathNameTr
72c40 61 6e 73 61 63 74 65 64 57 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 ansactedW.GetLongPathNameTransac
72c60 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 tedA.__imp_GetLongPathNameTransa
72c80 63 74 65 64 41 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 ctedA.GetLongPathNameA.__imp_Get
72ca0 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f LongPathNameA.GetLogicalProcesso
72cc0 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 50 rInformationEx.__imp_GetLogicalP
72ce0 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 47 65 74 4c 6f 67 69 63 61 6c rocessorInformationEx.GetLogical
72d00 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f ProcessorInformation.__imp_GetLo
72d20 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4c 6f 67 gicalProcessorInformation.GetLog
72d40 69 63 61 6c 44 72 69 76 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 icalDrives.__imp_GetLogicalDrive
72d60 73 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f s.GetLogicalDriveStringsW.__imp_
72d80 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 47 65 74 4c 6f 67 69 63 GetLogicalDriveStringsW.GetLogic
72da0 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c alDriveStringsA.__imp_GetLogical
72dc0 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 5f 5f 69 DriveStringsA.GetLocaleInfoW.__i
72de0 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 mp_GetLocaleInfoW.GetLocaleInfoE
72e00 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 47 65 74 4c 6f 63 61 6c x.__imp_GetLocaleInfoEx.GetLocal
72e20 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 47 65 74 4c eInfoA.__imp_GetLocaleInfoA.GetL
72e40 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 47 65 74 4c ocalTime.__imp_GetLocalTime.GetL
72e60 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 00 47 65 74 4c astError.__imp_GetLastError.GetL
72e80 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 argestConsoleWindowSize.__imp_Ge
72ea0 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 47 65 74 4c 61 72 tLargestConsoleWindowSize.GetLar
72ec0 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 50 61 67 65 gePageMinimum.__imp_GetLargePage
72ee0 4d 69 6e 69 6d 75 6d 00 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 Minimum.GetHandleInformation.__i
72f00 6d 70 5f 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 47 65 6f 49 6e mp_GetHandleInformation.GetGeoIn
72f20 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 57 00 47 65 74 47 65 6f 49 6e 66 6f foW.__imp_GetGeoInfoW.GetGeoInfo
72f40 45 78 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 47 65 74 47 65 6f 49 6e 66 6f Ex.__imp_GetGeoInfoEx.GetGeoInfo
72f60 41 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 41 00 47 65 74 46 75 6c 6c 50 61 74 68 4e A.__imp_GetGeoInfoA.GetFullPathN
72f80 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 47 65 74 46 ameW.__imp_GetFullPathNameW.GetF
72fa0 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 ullPathNameTransactedW.__imp_Get
72fc0 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 75 6c 6c 50 FullPathNameTransactedW.GetFullP
72fe0 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c athNameTransactedA.__imp_GetFull
73000 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 46 75 6c 6c 50 61 74 68 4e PathNameTransactedA.GetFullPathN
73020 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 47 65 74 46 ameA.__imp_GetFullPathNameA.GetF
73040 69 72 6d 77 61 72 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 irmwareType.__imp_GetFirmwareTyp
73060 65 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 e.GetFirmwareEnvironmentVariable
73080 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 W.__imp_GetFirmwareEnvironmentVa
730a0 72 69 61 62 6c 65 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 riableW.GetFirmwareEnvironmentVa
730c0 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 riableExW.__imp_GetFirmwareEnvir
730e0 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 onmentVariableExW.GetFirmwareEnv
73100 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 ironmentVariableExA.__imp_GetFir
73120 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 47 65 74 46 mwareEnvironmentVariableExA.GetF
73140 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d irmwareEnvironmentVariableA.__im
73160 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 p_GetFirmwareEnvironmentVariable
73180 41 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d A.GetFinalPathNameByHandleW.__im
731a0 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 47 65 74 46 p_GetFinalPathNameByHandleW.GetF
731c0 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 inalPathNameByHandleA.__imp_GetF
731e0 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 47 65 74 46 69 6c 65 54 79 70 inalPathNameByHandleA.GetFileTyp
73200 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 79 70 65 00 47 65 74 46 69 6c 65 54 69 6d 65 00 e.__imp_GetFileType.GetFileTime.
73220 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 6d 65 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 __imp_GetFileTime.GetFileSizeEx.
73240 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 47 65 74 46 69 6c 65 53 69 7a 65 00 __imp_GetFileSizeEx.GetFileSize.
73260 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 00 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 __imp_GetFileSize.GetFileMUIPath
73280 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 47 65 74 46 69 6c 65 4d 55 49 .__imp_GetFileMUIPath.GetFileMUI
732a0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 47 65 74 46 69 6c Info.__imp_GetFileMUIInfo.GetFil
732c0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 eInformationByHandleEx.__imp_Get
732e0 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 47 65 74 46 69 6c FileInformationByHandleEx.GetFil
73300 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 eInformationByHandle.__imp_GetFi
73320 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 42 61 6e leInformationByHandle.GetFileBan
73340 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 42 dwidthReservation.__imp_GetFileB
73360 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 47 65 74 46 69 6c 65 41 74 74 72 69 andwidthReservation.GetFileAttri
73380 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 butesW.__imp_GetFileAttributesW.
733a0 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 GetFileAttributesTransactedW.__i
733c0 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 mp_GetFileAttributesTransactedW.
733e0 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 GetFileAttributesTransactedA.__i
73400 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 mp_GetFileAttributesTransactedA.
73420 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 GetFileAttributesExW.__imp_GetFi
73440 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 leAttributesExW.GetFileAttribute
73460 73 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 sExA.__imp_GetFileAttributesExA.
73480 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 GetFileAttributesA.__imp_GetFile
734a0 41 74 74 72 69 62 75 74 65 73 41 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 5f 5f 69 AttributesA.GetExpandedNameW.__i
734c0 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 47 65 74 45 78 70 61 6e 64 65 64 4e mp_GetExpandedNameW.GetExpandedN
734e0 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 47 65 74 45 ameA.__imp_GetExpandedNameA.GetE
73500 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 43 6f 64 65 54 xitCodeThread.__imp_GetExitCodeT
73520 68 72 65 61 64 00 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 hread.GetExitCodeProcess.__imp_G
73540 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f etExitCodeProcess.GetErrorMode._
73560 5f 69 6d 70 5f 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 _imp_GetErrorMode.GetEnvironment
73580 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 VariableW.__imp_GetEnvironmentVa
735a0 72 69 61 62 6c 65 57 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 riableW.GetEnvironmentVariableA.
735c0 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 __imp_GetEnvironmentVariableA.Ge
735e0 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e tEnvironmentStringsW.__imp_GetEn
73600 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 vironmentStringsW.GetEnvironment
73620 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 Strings.__imp_GetEnvironmentStri
73640 6e 67 73 00 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 ngs.GetEnabledXStateFeatures.__i
73660 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 65 74 44 mp_GetEnabledXStateFeatures.GetD
73680 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f ynamicTimeZoneInformation.__imp_
736a0 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 GetDynamicTimeZoneInformation.Ge
736c0 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 tDurationFormatEx.__imp_GetDurat
736e0 69 6f 6e 46 6f 72 6d 61 74 45 78 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 5f 5f ionFormatEx.GetDurationFormat.__
73700 69 6d 70 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 47 65 74 44 72 69 76 65 54 79 imp_GetDurationFormat.GetDriveTy
73720 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 57 00 47 65 74 44 72 69 76 65 peW.__imp_GetDriveTypeW.GetDrive
73740 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 41 00 47 65 74 44 6c 6c TypeA.__imp_GetDriveTypeA.GetDll
73760 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 DirectoryW.__imp_GetDllDirectory
73780 57 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 W.GetDllDirectoryA.__imp_GetDllD
737a0 69 72 65 63 74 6f 72 79 41 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f irectoryA.GetDiskSpaceInformatio
737c0 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e nW.__imp_GetDiskSpaceInformation
737e0 57 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 W.GetDiskSpaceInformationA.__imp
73800 5f 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 44 69 73 _GetDiskSpaceInformationA.GetDis
73820 6b 46 72 65 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 kFreeSpaceW.__imp_GetDiskFreeSpa
73840 63 65 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 ceW.GetDiskFreeSpaceExW.__imp_Ge
73860 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 tDiskFreeSpaceExW.GetDiskFreeSpa
73880 63 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 ceExA.__imp_GetDiskFreeSpaceExA.
738a0 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 GetDiskFreeSpaceA.__imp_GetDiskF
738c0 72 65 65 53 70 61 63 65 41 00 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f reeSpaceA.GetDevicePowerState.__
738e0 69 6d 70 5f 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 47 65 74 44 65 66 61 75 imp_GetDevicePowerState.GetDefau
73900 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 43 6f ltCommConfigW.__imp_GetDefaultCo
73920 6d 6d 43 6f 6e 66 69 67 57 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 mmConfigW.GetDefaultCommConfigA.
73940 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 47 65 74 44 __imp_GetDefaultCommConfigA.GetD
73960 61 74 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 ateFormatW.__imp_GetDateFormatW.
73980 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 GetDateFormatEx.__imp_GetDateFor
739a0 6d 61 74 45 78 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 61 matEx.GetDateFormatA.__imp_GetDa
739c0 74 65 46 6f 72 6d 61 74 41 00 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 5f 5f teFormatA.GetCurrentUmsThread.__
739e0 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 47 65 74 43 75 72 72 65 imp_GetCurrentUmsThread.GetCurre
73a00 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 ntThreadStackLimits.__imp_GetCur
73a20 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 47 65 74 43 75 72 72 65 6e 74 rentThreadStackLimits.GetCurrent
73a40 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 ThreadId.__imp_GetCurrentThreadI
73a60 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 d.GetCurrentThread.__imp_GetCurr
73a80 65 6e 74 54 68 72 65 61 64 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d entThread.GetCurrentProcessorNum
73aa0 62 65 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e berEx.__imp_GetCurrentProcessorN
73ac0 75 6d 62 65 72 45 78 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 umberEx.GetCurrentProcessorNumbe
73ae0 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 r.__imp_GetCurrentProcessorNumbe
73b00 72 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 r.GetCurrentProcessId.__imp_GetC
73b20 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 urrentProcessId.GetCurrentProces
73b40 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 47 65 74 43 75 72 s.__imp_GetCurrentProcess.GetCur
73b60 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 rentPackageVirtualizationContext
73b80 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 .__imp_GetCurrentPackageVirtuali
73ba0 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 zationContext.GetCurrentPackageP
73bc0 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 ath.__imp_GetCurrentPackagePath.
73be0 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 GetCurrentPackageInfo.__imp_GetC
73c00 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b urrentPackageInfo.GetCurrentPack
73c20 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 ageId.__imp_GetCurrentPackageId.
73c40 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f GetCurrentPackageFullName.__imp_
73c60 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 43 75 72 GetCurrentPackageFullName.GetCur
73c80 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 rentPackageFamilyName.__imp_GetC
73ca0 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 43 75 72 72 65 urrentPackageFamilyName.GetCurre
73cc0 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 ntDirectoryW.__imp_GetCurrentDir
73ce0 65 63 74 6f 72 79 57 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 ectoryW.GetCurrentDirectoryA.__i
73d00 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 43 75 72 72 65 mp_GetCurrentDirectoryA.GetCurre
73d20 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 ntConsoleFontEx.__imp_GetCurrent
73d40 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 ConsoleFontEx.GetCurrentConsoleF
73d60 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 ont.__imp_GetCurrentConsoleFont.
73d80 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 GetCurrentApplicationUserModelId
73da0 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 .__imp_GetCurrentApplicationUser
73dc0 4d 6f 64 65 6c 49 64 00 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 47 ModelId.GetCurrentActCtx.__imp_G
73de0 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 etCurrentActCtx.GetCurrencyForma
73e00 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 47 65 74 43 tW.__imp_GetCurrencyFormatW.GetC
73e20 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 urrencyFormatEx.__imp_GetCurrenc
73e40 79 46 6f 72 6d 61 74 45 78 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 5f 5f 69 yFormatEx.GetCurrencyFormatA.__i
73e60 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 47 65 74 43 6f 6e 73 6f 6c 65 mp_GetCurrencyFormatA.GetConsole
73e80 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 47 65 Window.__imp_GetConsoleWindow.Ge
73ea0 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 tConsoleTitleW.__imp_GetConsoleT
73ec0 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 itleW.GetConsoleTitleA.__imp_Get
73ee0 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f ConsoleTitleA.GetConsoleSelectio
73f00 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 nInfo.__imp_GetConsoleSelectionI
73f20 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 nfo.GetConsoleScreenBufferInfoEx
73f40 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 .__imp_GetConsoleScreenBufferInf
73f60 6f 45 78 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 5f oEx.GetConsoleScreenBufferInfo._
73f80 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 _imp_GetConsoleScreenBufferInfo.
73fa0 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 43 GetConsoleProcessList.__imp_GetC
73fc0 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 onsoleProcessList.GetConsoleOutp
73fe0 75 74 43 50 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 47 65 utCP.__imp_GetConsoleOutputCP.Ge
74000 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 tConsoleOriginalTitleW.__imp_Get
74020 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 ConsoleOriginalTitleW.GetConsole
74040 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f OriginalTitleA.__imp_GetConsoleO
74060 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 5f 5f 69 riginalTitleA.GetConsoleMode.__i
74080 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 mp_GetConsoleMode.GetConsoleHist
740a0 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 oryInfo.__imp_GetConsoleHistoryI
740c0 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 nfo.GetConsoleFontSize.__imp_Get
740e0 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 ConsoleFontSize.GetConsoleDispla
74100 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 yMode.__imp_GetConsoleDisplayMod
74120 65 00 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 e.GetConsoleCursorInfo.__imp_Get
74140 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d ConsoleCursorInfo.GetConsoleComm
74160 61 6e 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d andHistoryW.__imp_GetConsoleComm
74180 61 6e 64 48 69 73 74 6f 72 79 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 andHistoryW.GetConsoleCommandHis
741a0 74 6f 72 79 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d toryLengthW.__imp_GetConsoleComm
741c0 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d andHistoryLengthW.GetConsoleComm
741e0 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f andHistoryLengthA.__imp_GetConso
74200 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f leCommandHistoryLengthA.GetConso
74220 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f leCommandHistoryA.__imp_GetConso
74240 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f leCommandHistoryA.GetConsoleCP._
74260 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 _imp_GetConsoleCP.GetConsoleAlia
74280 73 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 47 65 sesW.__imp_GetConsoleAliasesW.Ge
742a0 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 tConsoleAliasesLengthW.__imp_Get
742c0 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 ConsoleAliasesLengthW.GetConsole
742e0 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 AliasesLengthA.__imp_GetConsoleA
74300 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 liasesLengthA.GetConsoleAliasesA
74320 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 47 65 74 43 6f 6e .__imp_GetConsoleAliasesA.GetCon
74340 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 soleAliasW.__imp_GetConsoleAlias
74360 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 W.GetConsoleAliasExesW.__imp_Get
74380 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 ConsoleAliasExesW.GetConsoleAlia
743a0 73 45 78 65 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 sExesLengthW.__imp_GetConsoleAli
743c0 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 asExesLengthW.GetConsoleAliasExe
743e0 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 sLengthA.__imp_GetConsoleAliasEx
74400 65 73 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 5f esLengthA.GetConsoleAliasExesA._
74420 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 47 65 74 43 6f 6e _imp_GetConsoleAliasExesA.GetCon
74440 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 soleAliasA.__imp_GetConsoleAlias
74460 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 A.GetComputerNameW.__imp_GetComp
74480 75 74 65 72 4e 61 6d 65 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 uterNameW.GetComputerNameExW.__i
744a0 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 47 65 74 43 6f 6d 70 75 74 65 mp_GetComputerNameExW.GetCompute
744c0 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 rNameExA.__imp_GetComputerNameEx
744e0 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 A.GetComputerNameA.__imp_GetComp
74500 75 74 65 72 4e 61 6d 65 41 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 uterNameA.GetCompressedFileSizeW
74520 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 47 65 .__imp_GetCompressedFileSizeW.Ge
74540 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f tCompressedFileSizeTransactedW._
74560 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 _imp_GetCompressedFileSizeTransa
74580 63 74 65 64 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 ctedW.GetCompressedFileSizeTrans
745a0 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 actedA.__imp_GetCompressedFileSi
745c0 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 zeTransactedA.GetCompressedFileS
745e0 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 izeA.__imp_GetCompressedFileSize
74600 41 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 A.GetCommandLineW.__imp_GetComma
74620 6e 64 4c 69 6e 65 57 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 ndLineW.GetCommandLineA.__imp_Ge
74640 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 5f 5f tCommandLineA.GetCommTimeouts.__
74660 69 6d 70 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 47 65 74 43 6f 6d 6d 53 74 61 74 65 imp_GetCommTimeouts.GetCommState
74680 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 47 65 74 43 6f 6d 6d 50 72 6f 70 65 .__imp_GetCommState.GetCommPrope
746a0 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 47 65 rties.__imp_GetCommProperties.Ge
746c0 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 4d 6f tCommModemStatus.__imp_GetCommMo
746e0 64 65 6d 53 74 61 74 75 73 00 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 demStatus.GetCommMask.__imp_GetC
74700 6f 6d 6d 4d 61 73 6b 00 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 47 65 74 43 ommMask.GetCommConfig.__imp_GetC
74720 6f 6d 6d 43 6f 6e 66 69 67 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 ommConfig.GetCalendarInfoW.__imp
74740 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 _GetCalendarInfoW.GetCalendarInf
74760 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 47 65 74 43 oEx.__imp_GetCalendarInfoEx.GetC
74780 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e alendarInfoA.__imp_GetCalendarIn
747a0 66 6f 41 00 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f foA.GetCachedSigningLevel.__imp_
747c0 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 47 65 74 43 50 49 6e 66 6f 45 GetCachedSigningLevel.GetCPInfoE
747e0 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 57 00 47 65 74 43 50 49 6e 66 6f 45 xW.__imp_GetCPInfoExW.GetCPInfoE
74800 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 41 00 47 65 74 43 50 49 6e 66 6f 00 xA.__imp_GetCPInfoExA.GetCPInfo.
74820 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 5f __imp_GetCPInfo.GetBinaryTypeW._
74840 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 47 65 74 42 69 6e 61 72 79 54 79 70 _imp_GetBinaryTypeW.GetBinaryTyp
74860 65 41 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 47 65 74 41 74 6f 6d 4e eA.__imp_GetBinaryTypeA.GetAtomN
74880 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 47 65 74 41 74 6f 6d 4e ameW.__imp_GetAtomNameW.GetAtomN
748a0 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 65 74 41 70 70 6c 69 ameA.__imp_GetAtomNameA.GetAppli
748c0 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 cationUserModelId.__imp_GetAppli
748e0 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e cationUserModelId.GetApplication
74900 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 RestartSettings.__imp_GetApplica
74920 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 47 65 74 41 70 70 6c 69 63 61 74 69 tionRestartSettings.GetApplicati
74940 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c onRecoveryCallback.__imp_GetAppl
74960 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 47 65 74 41 70 70 43 6f icationRecoveryCallback.GetAppCo
74980 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 ntainerNamedObjectPath.__imp_Get
749a0 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 47 65 74 41 AppContainerNamedObjectPath.GetA
749c0 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 ppContainerAce.__imp_GetAppConta
749e0 69 6e 65 72 41 63 65 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 inerAce.GetActiveProcessorGroupC
74a00 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f ount.__imp_GetActiveProcessorGro
74a20 75 70 43 6f 75 6e 74 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 upCount.GetActiveProcessorCount.
74a40 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 __imp_GetActiveProcessorCount.Ge
74a60 74 41 43 50 00 5f 5f 69 6d 70 5f 47 65 74 41 43 50 00 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c tACP.__imp_GetACP.GenerateConsol
74a80 65 43 74 72 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 eCtrlEvent.__imp_GenerateConsole
74aa0 43 74 72 6c 45 76 65 6e 74 00 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 CtrlEvent.FreeUserPhysicalPages.
74ac0 5f 5f 69 6d 70 5f 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 46 72 65 65 __imp_FreeUserPhysicalPages.Free
74ae0 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 46 72 65 65 52 65 73 6f 75 72 63 65 00 46 72 65 65 Resource.__imp_FreeResource.Free
74b00 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 65 6d 6f 72 79 MemoryJobObject.__imp_FreeMemory
74b20 4a 6f 62 4f 62 6a 65 63 74 00 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 JobObject.FreeLibraryWhenCallbac
74b40 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 kReturns.__imp_FreeLibraryWhenCa
74b60 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 llbackReturns.FreeLibraryAndExit
74b80 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 Thread.__imp_FreeLibraryAndExitT
74ba0 68 72 65 61 64 00 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 hread.FreeLibrary.__imp_FreeLibr
74bc0 61 72 79 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d ary.FreeEnvironmentStringsW.__im
74be0 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 46 72 65 65 45 6e p_FreeEnvironmentStringsW.FreeEn
74c00 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 vironmentStringsA.__imp_FreeEnvi
74c20 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 46 72 65 65 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d ronmentStringsA.FreeConsole.__im
74c40 70 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 p_FreeConsole.FormatMessageW.__i
74c60 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 mp_FormatMessageW.FormatMessageA
74c80 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 46 6f 72 6d 61 74 41 70 70 6c .__imp_FormatMessageA.FormatAppl
74ca0 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 41 icationUserModelId.__imp_FormatA
74cc0 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 46 6f 6c 64 53 74 72 69 6e 67 pplicationUserModelId.FoldString
74ce0 57 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 57 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 W.__imp_FoldStringW.FoldStringA.
74d00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 41 00 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c __imp_FoldStringA.FlushViewOfFil
74d20 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 46 6c 75 73 68 50 72 6f e.__imp_FlushViewOfFile.FlushPro
74d40 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 6f 63 cessWriteBuffers.__imp_FlushProc
74d60 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e essWriteBuffers.FlushInstruction
74d80 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 Cache.__imp_FlushInstructionCach
74da0 65 00 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 46 69 e.FlushFileBuffers.__imp_FlushFi
74dc0 6c 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 leBuffers.FlushConsoleInputBuffe
74de0 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 r.__imp_FlushConsoleInputBuffer.
74e00 46 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 73 53 65 74 56 61 6c 75 65 00 46 6c FlsSetValue.__imp_FlsSetValue.Fl
74e20 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 73 47 65 74 56 61 6c 75 65 00 46 6c 73 46 sGetValue.__imp_FlsGetValue.FlsF
74e40 72 65 65 00 5f 5f 69 6d 70 5f 46 6c 73 46 72 65 65 00 46 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 ree.__imp_FlsFree.FlsAlloc.__imp
74e60 5f 46 6c 73 41 6c 6c 6f 63 00 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c _FlsAlloc.FindVolumeMountPointCl
74e80 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c ose.__imp_FindVolumeMountPointCl
74ea0 6f 73 65 00 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f ose.FindVolumeClose.__imp_FindVo
74ec0 6c 75 6d 65 43 6c 6f 73 65 00 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d lumeClose.FindStringOrdinal.__im
74ee0 70 5f 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 46 69 6e 64 52 65 73 6f 75 72 63 65 p_FindStringOrdinal.FindResource
74f00 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 46 69 6e 64 52 65 73 6f 75 72 W.__imp_FindResourceW.FindResour
74f20 63 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 46 69 6e 64 ceExW.__imp_FindResourceExW.Find
74f40 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 ResourceExA.__imp_FindResourceEx
74f60 41 00 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 A.FindResourceA.__imp_FindResour
74f80 63 65 41 00 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 ceA.FindPackagesByPackageFamily.
74fa0 5f 5f 69 6d 70 5f 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c __imp_FindPackagesByPackageFamil
74fc0 79 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 y.FindNextVolumeW.__imp_FindNext
74fe0 56 6f 6c 75 6d 65 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 VolumeW.FindNextVolumeMountPoint
75000 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 W.__imp_FindNextVolumeMountPoint
75020 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d W.FindNextVolumeMountPointA.__im
75040 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 p_FindNextVolumeMountPointA.Find
75060 4e 65 78 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 NextVolumeA.__imp_FindNextVolume
75080 41 00 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 A.FindNextStreamW.__imp_FindNext
750a0 53 74 72 65 61 6d 57 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 StreamW.FindNextFileW.__imp_Find
750c0 4e 65 78 74 46 69 6c 65 57 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d NextFileW.FindNextFileNameW.__im
750e0 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 p_FindNextFileNameW.FindNextFile
75100 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 46 69 6e 64 4e 65 78 74 43 68 A.__imp_FindNextFileA.FindNextCh
75120 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 43 angeNotification.__imp_FindNextC
75140 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 hangeNotification.FindNLSStringE
75160 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 46 69 6e 64 4e 4c 53 53 x.__imp_FindNLSStringEx.FindNLSS
75180 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 46 69 6e 64 46 69 tring.__imp_FindNLSString.FindFi
751a0 72 73 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 rstVolumeW.__imp_FindFirstVolume
751c0 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 W.FindFirstVolumeMountPointW.__i
751e0 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 mp_FindFirstVolumeMountPointW.Fi
75200 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 ndFirstVolumeMountPointA.__imp_F
75220 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 46 69 indFirstVolumeMountPointA.FindFi
75240 72 73 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 rstVolumeA.__imp_FindFirstVolume
75260 41 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 A.FindFirstStreamW.__imp_FindFir
75280 73 74 53 74 72 65 61 6d 57 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 stStreamW.FindFirstStreamTransac
752a0 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 tedW.__imp_FindFirstStreamTransa
752c0 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 ctedW.FindFirstFileW.__imp_FindF
752e0 69 72 73 74 46 69 6c 65 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 irstFileW.FindFirstFileTransacte
75300 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 dW.__imp_FindFirstFileTransacted
75320 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 W.FindFirstFileTransactedA.__imp
75340 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 46 69 6e 64 46 69 _FindFirstFileTransactedA.FindFi
75360 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 rstFileNameW.__imp_FindFirstFile
75380 4e 61 6d 65 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 NameW.FindFirstFileNameTransacte
753a0 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 dW.__imp_FindFirstFileNameTransa
753c0 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e ctedW.FindFirstFileExW.__imp_Fin
753e0 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 5f dFirstFileExW.FindFirstFileExA._
75400 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 46 69 6e 64 46 69 72 73 74 46 _imp_FindFirstFileExA.FindFirstF
75420 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 69 6e 64 46 69 ileA.__imp_FindFirstFileA.FindFi
75440 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 69 6e rstChangeNotificationW.__imp_Fin
75460 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 46 69 6e 64 46 69 dFirstChangeNotificationW.FindFi
75480 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 69 6e rstChangeNotificationA.__imp_Fin
754a0 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 46 69 6e 64 43 6c dFirstChangeNotificationA.FindCl
754c0 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 oseChangeNotification.__imp_Find
754e0 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 CloseChangeNotification.FindClos
75500 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 00 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d e.__imp_FindClose.FindAtomW.__im
75520 70 5f 46 69 6e 64 41 74 6f 6d 57 00 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 p_FindAtomW.FindAtomA.__imp_Find
75540 41 74 6f 6d 41 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f AtomA.FindActCtxSectionStringW._
75560 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 46 69 _imp_FindActCtxSectionStringW.Fi
75580 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 69 6e ndActCtxSectionStringA.__imp_Fin
755a0 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 46 69 6e 64 41 63 74 43 74 78 dActCtxSectionStringA.FindActCtx
755c0 53 65 63 74 69 6f 6e 47 75 69 64 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 SectionGuid.__imp_FindActCtxSect
755e0 69 6f 6e 47 75 69 64 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 ionGuid.FillConsoleOutputCharact
75600 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 erW.__imp_FillConsoleOutputChara
75620 63 74 65 72 57 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 cterW.FillConsoleOutputCharacter
75640 41 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 A.__imp_FillConsoleOutputCharact
75660 65 72 41 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f erA.FillConsoleOutputAttribute._
75680 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 _imp_FillConsoleOutputAttribute.
756a0 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 FileTimeToSystemTime.__imp_FileT
756c0 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 imeToSystemTime.FileTimeToLocalF
756e0 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c ileTime.__imp_FileTimeToLocalFil
75700 65 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d eTime.FileTimeToDosDateTime.__im
75720 70 5f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 46 61 74 61 6c 45 78 69 p_FileTimeToDosDateTime.FatalExi
75740 74 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 45 78 69 74 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 t.__imp_FatalExit.FatalAppExitW.
75760 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 46 61 74 61 6c 41 70 70 45 78 69 74 __imp_FatalAppExitW.FatalAppExit
75780 41 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 45 78 70 75 6e 67 65 43 6f 6e A.__imp_FatalAppExitA.ExpungeCon
757a0 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 soleCommandHistoryW.__imp_Expung
757c0 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 45 78 70 75 6e 67 65 43 eConsoleCommandHistoryW.ExpungeC
757e0 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 45 78 70 75 onsoleCommandHistoryA.__imp_Expu
75800 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 45 78 70 61 6e 64 ngeConsoleCommandHistoryA.Expand
75820 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 EnvironmentStringsW.__imp_Expand
75840 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 45 78 70 61 6e 64 45 6e 76 69 72 6f EnvironmentStringsW.ExpandEnviro
75860 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f nmentStringsA.__imp_ExpandEnviro
75880 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 nmentStringsA.ExitThread.__imp_E
758a0 78 69 74 54 68 72 65 61 64 00 45 78 69 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 45 78 69 74 xitThread.ExitProcess.__imp_Exit
758c0 50 72 6f 63 65 73 73 00 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 Process.ExecuteUmsThread.__imp_E
758e0 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 xecuteUmsThread.EscapeCommFuncti
75900 6f 6e 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 45 72 61 73 on.__imp_EscapeCommFunction.Eras
75920 65 54 61 70 65 00 5f 5f 69 6d 70 5f 45 72 61 73 65 54 61 70 65 00 45 6e 75 6d 55 49 4c 61 6e 67 eTape.__imp_EraseTape.EnumUILang
75940 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 45 6e uagesW.__imp_EnumUILanguagesW.En
75960 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 umUILanguagesA.__imp_EnumUILangu
75980 61 67 65 73 41 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 agesA.EnumTimeFormatsW.__imp_Enu
759a0 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 mTimeFormatsW.EnumTimeFormatsEx.
759c0 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 45 6e 75 6d 54 69 6d 65 __imp_EnumTimeFormatsEx.EnumTime
759e0 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 FormatsA.__imp_EnumTimeFormatsA.
75a00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 EnumSystemLocalesW.__imp_EnumSys
75a20 74 65 6d 4c 6f 63 61 6c 65 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 temLocalesW.EnumSystemLocalesEx.
75a40 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 45 6e 75 6d 53 79 __imp_EnumSystemLocalesEx.EnumSy
75a60 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 stemLocalesA.__imp_EnumSystemLoc
75a80 61 6c 65 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 alesA.EnumSystemLanguageGroupsW.
75aa0 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 __imp_EnumSystemLanguageGroupsW.
75ac0 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f EnumSystemLanguageGroupsA.__imp_
75ae0 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 45 6e 75 6d 53 79 EnumSystemLanguageGroupsA.EnumSy
75b00 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f stemGeoNames.__imp_EnumSystemGeo
75b20 4e 61 6d 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 45 6e 75 6d Names.EnumSystemGeoID.__imp_Enum
75b40 53 79 73 74 65 6d 47 65 6f 49 44 00 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 SystemGeoID.EnumSystemFirmwareTa
75b60 62 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 bles.__imp_EnumSystemFirmwareTab
75b80 6c 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 les.EnumSystemCodePagesW.__imp_E
75ba0 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f numSystemCodePagesW.EnumSystemCo
75bc0 64 65 50 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 dePagesA.__imp_EnumSystemCodePag
75be0 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 esA.EnumResourceTypesW.__imp_Enu
75c00 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 mResourceTypesW.EnumResourceType
75c20 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 sExW.__imp_EnumResourceTypesExW.
75c40 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 EnumResourceTypesExA.__imp_EnumR
75c60 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 esourceTypesExA.EnumResourceType
75c80 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 45 6e 75 6d sA.__imp_EnumResourceTypesA.Enum
75ca0 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 ResourceNamesW.__imp_EnumResourc
75cc0 65 4e 61 6d 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 5f 5f 69 eNamesW.EnumResourceNamesExW.__i
75ce0 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f mp_EnumResourceNamesExW.EnumReso
75d00 75 72 63 65 4e 61 6d 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e urceNamesExA.__imp_EnumResourceN
75d20 61 6d 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 amesExA.EnumResourceNamesA.__imp
75d40 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 _EnumResourceNamesA.EnumResource
75d60 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e LanguagesW.__imp_EnumResourceLan
75d80 67 75 61 67 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 guagesW.EnumResourceLanguagesExW
75da0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 .__imp_EnumResourceLanguagesExW.
75dc0 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 EnumResourceLanguagesExA.__imp_E
75de0 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f numResourceLanguagesExA.EnumReso
75e00 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 urceLanguagesA.__imp_EnumResourc
75e20 65 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 eLanguagesA.EnumLanguageGroupLoc
75e40 61 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 alesW.__imp_EnumLanguageGroupLoc
75e60 61 6c 65 73 57 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 alesW.EnumLanguageGroupLocalesA.
75e80 5f 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 __imp_EnumLanguageGroupLocalesA.
75ea0 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 EnumDateFormatsW.__imp_EnumDateF
75ec0 6f 72 6d 61 74 73 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 5f 5f 69 6d 70 ormatsW.EnumDateFormatsExW.__imp
75ee0 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d _EnumDateFormatsExW.EnumDateForm
75f00 61 74 73 45 78 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 atsExEx.__imp_EnumDateFormatsExE
75f20 78 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 x.EnumDateFormatsExA.__imp_EnumD
75f40 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 5f ateFormatsExA.EnumDateFormatsA._
75f60 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 43 61 6c 65 6e 64 _imp_EnumDateFormatsA.EnumCalend
75f80 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 arInfoW.__imp_EnumCalendarInfoW.
75fa0 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 EnumCalendarInfoExW.__imp_EnumCa
75fc0 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 lendarInfoExW.EnumCalendarInfoEx
75fe0 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 45 6e Ex.__imp_EnumCalendarInfoExEx.En
76000 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 umCalendarInfoExA.__imp_EnumCale
76020 6e 64 61 72 49 6e 66 6f 45 78 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f ndarInfoExA.EnumCalendarInfoA.__
76040 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 45 6e 74 65 72 55 6d 73 53 63 imp_EnumCalendarInfoA.EnterUmsSc
76060 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 55 6d 73 53 63 68 65 64 hedulingMode.__imp_EnterUmsSched
76080 75 6c 69 6e 67 4d 6f 64 65 00 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 ulingMode.EnterSynchronizationBa
760a0 72 72 69 65 72 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e rrier.__imp_EnterSynchronization
760c0 42 61 72 72 69 65 72 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 Barrier.EnterCriticalSection.__i
760e0 6d 70 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 45 6e 64 55 70 64 61 74 mp_EnterCriticalSection.EndUpdat
76100 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 eResourceW.__imp_EndUpdateResour
76120 63 65 57 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 45 6e 64 ceW.EndUpdateResourceA.__imp_End
76140 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e UpdateResourceA.EncodeSystemPoin
76160 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 45 6e ter.__imp_EncodeSystemPointer.En
76180 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 codePointer.__imp_EncodePointer.
761a0 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 EnableThreadProfiling.__imp_Enab
761c0 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f leThreadProfiling.EnableProcessO
761e0 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 45 6e 61 62 ptionalXStateFeatures.__imp_Enab
76200 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 leProcessOptionalXStateFeatures.
76220 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f DuplicatePackageVirtualizationCo
76240 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 ntext.__imp_DuplicatePackageVirt
76260 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c ualizationContext.DuplicateHandl
76280 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 6f 73 44 61 74 65 54 e.__imp_DuplicateHandle.DosDateT
762a0 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 65 54 69 6d 65 54 imeToFileTime.__imp_DosDateTimeT
762c0 6f 46 69 6c 65 54 69 6d 65 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e oFileTime.DnsHostnameToComputerN
762e0 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 ameW.__imp_DnsHostnameToComputer
76300 4e 61 6d 65 57 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 NameW.DnsHostnameToComputerNameE
76320 78 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 xW.__imp_DnsHostnameToComputerNa
76340 6d 65 45 78 57 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 meExW.DnsHostnameToComputerNameA
76360 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 .__imp_DnsHostnameToComputerName
76380 41 00 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 44 69 73 63 A.DisconnectNamedPipe.__imp_Disc
763a0 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 onnectNamedPipe.DiscardVirtualMe
763c0 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 mory.__imp_DiscardVirtualMemory.
763e0 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c DisassociateCurrentThreadFromCal
76400 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 lback.__imp_DisassociateCurrentT
76420 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 hreadFromCallback.DisableThreadP
76440 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 rofiling.__imp_DisableThreadProf
76460 69 6c 69 6e 67 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 iling.DisableThreadLibraryCalls.
76480 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 __imp_DisableThreadLibraryCalls.
764a0 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 49 6f 43 6f DeviceIoControl.__imp_DeviceIoCo
764c0 6e 74 72 6f 6c 00 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 ntrol.DequeueUmsCompletionListIt
764e0 65 6d 73 00 5f 5f 69 6d 70 5f 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 ems.__imp_DequeueUmsCompletionLi
76500 73 74 49 74 65 6d 73 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 stItems.DeleteVolumeMountPointW.
76520 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 44 65 __imp_DeleteVolumeMountPointW.De
76540 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 leteVolumeMountPointA.__imp_Dele
76560 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 44 65 6c 65 74 65 55 6d 73 54 68 72 teVolumeMountPointA.DeleteUmsThr
76580 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 eadContext.__imp_DeleteUmsThread
765a0 43 6f 6e 74 65 78 74 00 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 Context.DeleteUmsCompletionList.
765c0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 44 65 __imp_DeleteUmsCompletionList.De
765e0 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 leteTimerQueueTimer.__imp_Delete
76600 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 TimerQueueTimer.DeleteTimerQueue
76620 45 78 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 44 65 6c 65 Ex.__imp_DeleteTimerQueueEx.Dele
76640 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 teTimerQueue.__imp_DeleteTimerQu
76660 65 75 65 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 eue.DeleteSynchronizationBarrier
76680 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 .__imp_DeleteSynchronizationBarr
766a0 69 65 72 00 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 ier.DeleteProcThreadAttributeLis
766c0 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 t.__imp_DeleteProcThreadAttribut
766e0 65 4c 69 73 74 00 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 eList.DeleteFileW.__imp_DeleteFi
76700 6c 65 57 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f leW.DeleteFileTransactedW.__imp_
76720 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 44 65 6c 65 74 65 46 69 6c 65 DeleteFileTransactedW.DeleteFile
76740 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e TransactedA.__imp_DeleteFileTran
76760 73 61 63 74 65 64 41 00 44 65 6c 65 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 sactedA.DeleteFileA.__imp_Delete
76780 46 69 6c 65 41 00 44 65 6c 65 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 FileA.DeleteFiber.__imp_DeleteFi
767a0 62 65 72 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f ber.DeleteCriticalSection.__imp_
767c0 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 44 65 6c 65 74 65 42 6f 75 6e DeleteCriticalSection.DeleteBoun
767e0 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 42 6f 75 6e 64 daryDescriptor.__imp_DeleteBound
76800 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 44 65 6c 65 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 44 aryDescriptor.DeleteAtom.__imp_D
76820 65 6c 65 74 65 41 74 6f 6d 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 eleteAtom.DefineDosDeviceW.__imp
76840 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 _DefineDosDeviceW.DefineDosDevic
76860 65 41 00 5f 5f 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 44 65 63 6f 64 65 eA.__imp_DefineDosDeviceA.Decode
76880 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 53 79 73 74 65 6d SystemPointer.__imp_DecodeSystem
768a0 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f Pointer.DecodePointer.__imp_Deco
768c0 64 65 50 6f 69 6e 74 65 72 00 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 dePointer.DebugSetProcessKillOnE
768e0 78 69 74 00 5f 5f 69 6d 70 5f 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 xit.__imp_DebugSetProcessKillOnE
76900 78 69 74 00 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 xit.DebugBreakProcess.__imp_Debu
76920 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 44 65 62 75 67 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 44 gBreakProcess.DebugBreak.__imp_D
76940 65 62 75 67 42 72 65 61 6b 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 ebugBreak.DebugActiveProcessStop
76960 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 44 65 .__imp_DebugActiveProcessStop.De
76980 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 bugActiveProcess.__imp_DebugActi
769a0 76 65 50 72 6f 63 65 73 73 00 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 veProcess.DeactivatePackageVirtu
769c0 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 alizationContext.__imp_Deactivat
769e0 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 65 ePackageVirtualizationContext.De
76a00 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 41 activateActCtx.__imp_DeactivateA
76a20 63 74 43 74 78 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 ctCtx.CreateWaitableTimerW.__imp
76a40 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 43 72 65 61 74 65 57 61 69 74 _CreateWaitableTimerW.CreateWait
76a60 61 62 6c 65 54 69 6d 65 72 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c ableTimerExW.__imp_CreateWaitabl
76a80 65 54 69 6d 65 72 45 78 57 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 eTimerExW.CreateWaitableTimerExA
76aa0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 43 72 .__imp_CreateWaitableTimerExA.Cr
76ac0 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 eateWaitableTimerA.__imp_CreateW
76ae0 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e aitableTimerA.CreateUmsThreadCon
76b00 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 text.__imp_CreateUmsThreadContex
76b20 74 00 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f t.CreateUmsCompletionList.__imp_
76b40 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 43 72 65 61 74 65 54 6f CreateUmsCompletionList.CreateTo
76b60 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 6f 6f olhelp32Snapshot.__imp_CreateToo
76b80 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 lhelp32Snapshot.CreateTimerQueue
76ba0 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 Timer.__imp_CreateTimerQueueTime
76bc0 72 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 r.CreateTimerQueue.__imp_CreateT
76be0 69 6d 65 72 51 75 65 75 65 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f imerQueue.CreateThreadpoolWork._
76c00 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 72 65 61 74 65 _imp_CreateThreadpoolWork.Create
76c20 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 ThreadpoolWait.__imp_CreateThrea
76c40 64 70 6f 6f 6c 57 61 69 74 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 dpoolWait.CreateThreadpoolTimer.
76c60 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 72 65 61 __imp_CreateThreadpoolTimer.Crea
76c80 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 teThreadpoolIo.__imp_CreateThrea
76ca0 64 70 6f 6f 6c 49 6f 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 dpoolIo.CreateThreadpoolCleanupG
76cc0 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e roup.__imp_CreateThreadpoolClean
76ce0 75 70 47 72 6f 75 70 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 upGroup.CreateThreadpool.__imp_C
76d00 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 reateThreadpool.CreateThread.__i
76d20 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 00 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 mp_CreateThread.CreateTapePartit
76d40 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 43 72 ion.__imp_CreateTapePartition.Cr
76d60 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 eateSymbolicLinkW.__imp_CreateSy
76d80 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 mbolicLinkW.CreateSymbolicLinkTr
76da0 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 ansactedW.__imp_CreateSymbolicLi
76dc0 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b nkTransactedW.CreateSymbolicLink
76de0 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 TransactedA.__imp_CreateSymbolic
76e00 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 LinkTransactedA.CreateSymbolicLi
76e20 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 43 72 nkA.__imp_CreateSymbolicLinkA.Cr
76e40 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 eateSemaphoreW.__imp_CreateSemap
76e60 68 6f 72 65 57 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 5f 5f 69 6d 70 5f 43 horeW.CreateSemaphoreExW.__imp_C
76e80 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 reateSemaphoreExW.CreateSemaphor
76ea0 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 43 72 eExA.__imp_CreateSemaphoreExA.Cr
76ec0 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 eateSemaphoreA.__imp_CreateSemap
76ee0 68 6f 72 65 41 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 horeA.CreateRemoteThreadEx.__imp
76f00 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 43 72 65 61 74 65 52 65 6d 6f _CreateRemoteThreadEx.CreateRemo
76f20 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 teThread.__imp_CreateRemoteThrea
76f40 64 00 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 d.CreatePseudoConsole.__imp_Crea
76f60 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 5f tePseudoConsole.CreateProcessW._
76f80 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 _imp_CreateProcessW.CreateProces
76fa0 73 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 43 72 65 61 74 65 50 72 sA.__imp_CreateProcessA.CreatePr
76fc0 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 ivateNamespaceW.__imp_CreatePriv
76fe0 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 ateNamespaceW.CreatePrivateNames
77000 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 paceA.__imp_CreatePrivateNamespa
77020 63 65 41 00 43 72 65 61 74 65 50 69 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 69 70 65 00 ceA.CreatePipe.__imp_CreatePipe.
77040 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 CreatePackageVirtualizationConte
77060 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 xt.__imp_CreatePackageVirtualiza
77080 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 tionContext.CreateNamedPipeW.__i
770a0 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 43 72 65 61 74 65 4e 61 6d 65 64 50 mp_CreateNamedPipeW.CreateNamedP
770c0 69 70 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 43 72 65 61 ipeA.__imp_CreateNamedPipeA.Crea
770e0 74 65 4d 75 74 65 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 57 00 43 72 65 61 teMutexW.__imp_CreateMutexW.Crea
77100 74 65 4d 75 74 65 78 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 teMutexExW.__imp_CreateMutexExW.
77120 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 CreateMutexExA.__imp_CreateMutex
77140 45 78 41 00 43 72 65 61 74 65 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 ExA.CreateMutexA.__imp_CreateMut
77160 65 78 41 00 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 exA.CreateMemoryResourceNotifica
77180 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e tion.__imp_CreateMemoryResourceN
771a0 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 5f 5f 69 6d otification.CreateMailslotW.__im
771c0 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 p_CreateMailslotW.CreateMailslot
771e0 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 43 72 65 61 74 65 4a 6f A.__imp_CreateMailslotA.CreateJo
77200 62 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 53 65 74 00 43 72 65 61 74 65 4a 6f bSet.__imp_CreateJobSet.CreateJo
77220 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 bObjectW.__imp_CreateJobObjectW.
77240 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 CreateJobObjectA.__imp_CreateJob
77260 4f 62 6a 65 63 74 41 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 5f ObjectA.CreateIoCompletionPort._
77280 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 43 72 65 61 _imp_CreateIoCompletionPort.Crea
772a0 74 65 48 61 72 64 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b teHardLinkW.__imp_CreateHardLink
772c0 57 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d W.CreateHardLinkTransactedW.__im
772e0 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 p_CreateHardLinkTransactedW.Crea
77300 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 teHardLinkTransactedA.__imp_Crea
77320 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 48 61 72 64 teHardLinkTransactedA.CreateHard
77340 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 43 72 65 61 LinkA.__imp_CreateHardLinkA.Crea
77360 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 57 00 43 72 65 61 74 65 teFileW.__imp_CreateFileW.Create
77380 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 FileTransactedW.__imp_CreateFile
773a0 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 TransactedW.CreateFileTransacted
773c0 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 A.__imp_CreateFileTransactedA.Cr
773e0 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c eateFileMappingW.__imp_CreateFil
77400 65 4d 61 70 70 69 6e 67 57 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 eMappingW.CreateFileMappingNumaW
77420 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 43 72 .__imp_CreateFileMappingNumaW.Cr
77440 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eateFileMappingNumaA.__imp_Creat
77460 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 eFileMappingNumaA.CreateFileMapp
77480 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 ingFromApp.__imp_CreateFileMappi
774a0 6e 67 46 72 6f 6d 41 70 70 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 ngFromApp.CreateFileMappingA.__i
774c0 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 43 72 65 61 74 65 46 69 6c 65 mp_CreateFileMappingA.CreateFile
774e0 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 41 00 43 72 65 61 74 65 46 69 6c 65 32 00 A.__imp_CreateFileA.CreateFile2.
77500 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 __imp_CreateFile2.CreateFiberEx.
77520 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 72 45 78 00 43 72 65 61 74 65 46 69 62 65 72 00 __imp_CreateFiberEx.CreateFiber.
77540 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 72 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 5f __imp_CreateFiber.CreateEventW._
77560 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 57 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 _imp_CreateEventW.CreateEventExW
77580 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 43 72 65 61 74 65 45 76 65 6e .__imp_CreateEventExW.CreateEven
775a0 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 43 72 65 61 74 65 tExA.__imp_CreateEventExA.Create
775c0 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 41 00 43 72 65 61 74 65 EventA.__imp_CreateEventA.Create
775e0 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 43 72 65 61 Enclave.__imp_CreateEnclave.Crea
77600 74 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f teDirectoryW.__imp_CreateDirecto
77620 72 79 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f ryW.CreateDirectoryTransactedW._
77640 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 _imp_CreateDirectoryTransactedW.
77660 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 CreateDirectoryTransactedA.__imp
77680 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 _CreateDirectoryTransactedA.Crea
776a0 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 teDirectoryExW.__imp_CreateDirec
776c0 74 6f 72 79 45 78 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 6d 70 toryExW.CreateDirectoryExA.__imp
776e0 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 43 72 65 61 74 65 44 69 72 65 63 74 _CreateDirectoryExA.CreateDirect
77700 6f 72 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 43 72 65 61 oryA.__imp_CreateDirectoryA.Crea
77720 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 teConsoleScreenBuffer.__imp_Crea
77740 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 43 72 65 61 74 65 42 6f 75 6e teConsoleScreenBuffer.CreateBoun
77760 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e daryDescriptorW.__imp_CreateBoun
77780 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 daryDescriptorW.CreateBoundaryDe
777a0 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 scriptorA.__imp_CreateBoundaryDe
777c0 73 63 72 69 70 74 6f 72 41 00 43 72 65 61 74 65 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f 43 72 scriptorA.CreateActCtxW.__imp_Cr
777e0 65 61 74 65 41 63 74 43 74 78 57 00 43 72 65 61 74 65 41 63 74 43 74 78 41 00 5f 5f 69 6d 70 5f eateActCtxW.CreateActCtxA.__imp_
77800 43 72 65 61 74 65 41 63 74 43 74 78 41 00 43 6f 70 79 4c 5a 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 CreateActCtxA.CopyLZFile.__imp_C
77820 6f 70 79 4c 5a 46 69 6c 65 00 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 opyLZFile.CopyFileW.__imp_CopyFi
77840 6c 65 57 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 6f leW.CopyFileTransactedW.__imp_Co
77860 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 pyFileTransactedW.CopyFileTransa
77880 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 ctedA.__imp_CopyFileTransactedA.
778a0 43 6f 70 79 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 57 00 43 6f CopyFileExW.__imp_CopyFileExW.Co
778c0 70 79 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 41 00 43 6f 70 79 pyFileExA.__imp_CopyFileExA.Copy
778e0 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 41 00 43 6f 70 79 46 69 6c 65 32 00 FileA.__imp_CopyFileA.CopyFile2.
77900 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 32 00 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d __imp_CopyFile2.CopyContext.__im
77920 70 5f 43 6f 70 79 43 6f 6e 74 65 78 74 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 p_CopyContext.ConvertThreadToFib
77940 65 72 45 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 erEx.__imp_ConvertThreadToFiberE
77960 78 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e x.ConvertThreadToFiber.__imp_Con
77980 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f vertThreadToFiber.ConvertFiberTo
779a0 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 Thread.__imp_ConvertFiberToThrea
779c0 64 00 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 43 6f 6e d.ConvertDefaultLocale.__imp_Con
779e0 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 vertDefaultLocale.ContinueDebugE
77a00 76 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 43 6f vent.__imp_ContinueDebugEvent.Co
77a20 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 4e 61 6d 65 nnectNamedPipe.__imp_ConnectName
77a40 64 50 69 70 65 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 dPipe.CompareStringW.__imp_Compa
77a60 72 65 53 74 72 69 6e 67 57 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f reStringW.CompareStringOrdinal._
77a80 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 43 6f 6d 70 61 72 _imp_CompareStringOrdinal.Compar
77aa0 65 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 eStringEx.__imp_CompareStringEx.
77ac0 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 CompareStringA.__imp_CompareStri
77ae0 6e 67 41 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 ngA.CompareFileTime.__imp_Compar
77b00 65 46 69 6c 65 54 69 6d 65 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d eFileTime.CommConfigDialogW.__im
77b20 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 p_CommConfigDialogW.CommConfigDi
77b40 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 43 6c alogA.__imp_CommConfigDialogA.Cl
77b60 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 oseThreadpoolWork.__imp_CloseThr
77b80 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 eadpoolWork.CloseThreadpoolWait.
77ba0 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 6c 6f 73 65 54 __imp_CloseThreadpoolWait.CloseT
77bc0 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 hreadpoolTimer.__imp_CloseThread
77be0 70 6f 6f 6c 54 69 6d 65 72 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d poolTimer.CloseThreadpoolIo.__im
77c00 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 6c 6f 73 65 54 68 72 65 61 64 70 p_CloseThreadpoolIo.CloseThreadp
77c20 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 6c 6f oolCleanupGroupMembers.__imp_Clo
77c40 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 seThreadpoolCleanupGroupMembers.
77c60 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d CloseThreadpoolCleanupGroup.__im
77c80 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 6c p_CloseThreadpoolCleanupGroup.Cl
77ca0 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 oseThreadpool.__imp_CloseThreadp
77cc0 6f 6f 6c 00 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f ool.ClosePseudoConsole.__imp_Clo
77ce0 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 sePseudoConsole.ClosePrivateName
77d00 73 70 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 space.__imp_ClosePrivateNamespac
77d20 65 00 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 61 e.ClosePackageInfo.__imp_ClosePa
77d40 63 6b 61 67 65 49 6e 66 6f 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 ckageInfo.CloseHandle.__imp_Clos
77d60 65 48 61 6e 64 6c 65 00 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 43 6c 65 eHandle.ClearCommError.__imp_Cle
77d80 61 72 43 6f 6d 6d 45 72 72 6f 72 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f 69 6d 70 arCommError.ClearCommBreak.__imp
77da0 5f 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 _ClearCommBreak.CheckTokenMember
77dc0 73 68 69 70 45 78 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 shipEx.__imp_CheckTokenMembershi
77de0 70 45 78 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 43 pEx.CheckTokenCapability.__imp_C
77e00 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 heckTokenCapability.CheckRemoteD
77e20 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 65 6d 6f 74 65 ebuggerPresent.__imp_CheckRemote
77e40 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f DebuggerPresent.CheckNameLegalDO
77e60 53 38 44 6f 74 33 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 S8Dot3W.__imp_CheckNameLegalDOS8
77e80 44 6f 74 33 57 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 5f 5f Dot3W.CheckNameLegalDOS8Dot3A.__
77ea0 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 43 68 65 63 imp_CheckNameLegalDOS8Dot3A.Chec
77ec0 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 49 73 4d 53 49 58 kIsMSIXPackage.__imp_CheckIsMSIX
77ee0 50 61 63 6b 61 67 65 00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f Package.ChangeTimerQueueTimer.__
77f00 69 6d 70 5f 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 65 69 70 49 73 imp_ChangeTimerQueueTimer.CeipIs
77f20 4f 70 74 65 64 49 6e 00 5f 5f 69 6d 70 5f 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 43 61 6e 63 OptedIn.__imp_CeipIsOptedIn.Canc
77f40 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 57 61 69 74 elWaitableTimer.__imp_CancelWait
77f60 61 62 6c 65 54 69 6d 65 72 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 ableTimer.CancelTimerQueueTimer.
77f80 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 61 6e 63 __imp_CancelTimerQueueTimer.Canc
77fa0 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 68 72 65 61 elThreadpoolIo.__imp_CancelThrea
77fc0 64 70 6f 6f 6c 49 6f 00 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 5f 5f 69 6d dpoolIo.CancelSynchronousIo.__im
77fe0 70 5f 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 43 61 6e 63 65 6c 49 6f 45 78 p_CancelSynchronousIo.CancelIoEx
78000 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f 45 78 00 43 61 6e 63 65 6c 49 6f 00 5f 5f 69 6d 70 .__imp_CancelIoEx.CancelIo.__imp
78020 5f 43 61 6e 63 65 6c 49 6f 00 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 _CancelIo.CancelDeviceWakeupRequ
78040 65 73 74 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 est.__imp_CancelDeviceWakeupRequ
78060 65 73 74 00 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 43 61 6c est.CallbackMayRunLong.__imp_Cal
78080 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 5f lbackMayRunLong.CallNamedPipeW._
780a0 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 _imp_CallNamedPipeW.CallNamedPip
780c0 65 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 42 75 69 6c 64 43 6f 6d eA.__imp_CallNamedPipeA.BuildCom
780e0 6d 44 43 42 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 42 75 69 6c 64 43 mDCBW.__imp_BuildCommDCBW.BuildC
78100 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f ommDCBAndTimeoutsW.__imp_BuildCo
78120 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e mmDCBAndTimeoutsW.BuildCommDCBAn
78140 64 54 69 6d 65 6f 75 74 73 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 dTimeoutsA.__imp_BuildCommDCBAnd
78160 54 69 6d 65 6f 75 74 73 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 5f 5f 69 6d 70 5f 42 75 TimeoutsA.BuildCommDCBA.__imp_Bu
78180 69 6c 64 43 6f 6d 6d 44 43 42 41 00 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c ildCommDCBA.BindIoCompletionCall
781a0 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 back.__imp_BindIoCompletionCallb
781c0 61 63 6b 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 42 ack.BeginUpdateResourceW.__imp_B
781e0 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 42 65 67 69 6e 55 70 64 61 74 65 52 eginUpdateResourceW.BeginUpdateR
78200 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 esourceA.__imp_BeginUpdateResour
78220 63 65 41 00 42 65 65 70 00 5f 5f 69 6d 70 5f 42 65 65 70 00 42 61 63 6b 75 70 57 72 69 74 65 00 ceA.Beep.__imp_Beep.BackupWrite.
78240 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 57 72 69 74 65 00 42 61 63 6b 75 70 53 65 65 6b 00 5f 5f 69 __imp_BackupWrite.BackupSeek.__i
78260 6d 70 5f 42 61 63 6b 75 70 53 65 65 6b 00 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 5f 42 mp_BackupSeek.BackupRead.__imp_B
78280 61 63 6b 75 70 52 65 61 64 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 41 74 ackupRead.AttachConsole.__imp_At
782a0 74 61 63 68 43 6f 6e 73 6f 6c 65 00 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 tachConsole.AssignProcessToJobOb
782c0 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a ject.__imp_AssignProcessToJobObj
782e0 65 63 74 00 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 41 ect.AreShortNamesEnabled.__imp_A
78300 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 41 72 65 46 69 6c 65 41 70 69 73 41 reShortNamesEnabled.AreFileApisA
78320 4e 53 49 00 5f 5f 69 6d 70 5f 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 41 70 70 6c 69 63 NSI.__imp_AreFileApisANSI.Applic
78340 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 41 70 ationRecoveryInProgress.__imp_Ap
78360 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 41 70 70 6c plicationRecoveryInProgress.Appl
78380 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 5f 5f 69 6d 70 5f 41 70 icationRecoveryFinished.__imp_Ap
783a0 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 41 70 70 50 6f 6c plicationRecoveryFinished.AppPol
783c0 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 41 70 70 50 6f icyGetWindowingModel.__imp_AppPo
783e0 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 41 70 70 50 6f 6c 69 63 79 47 licyGetWindowingModel.AppPolicyG
78400 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 etThreadInitializationType.__imp
78420 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f _AppPolicyGetThreadInitializatio
78440 6e 54 79 70 65 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 nType.AppPolicyGetShowDeveloperD
78460 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 iagnostic.__imp_AppPolicyGetShow
78480 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 41 70 70 50 6f 6c 69 63 79 47 65 74 DeveloperDiagnostic.AppPolicyGet
784a0 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 41 ProcessTerminationMethod.__imp_A
784c0 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 ppPolicyGetProcessTerminationMet
784e0 68 6f 64 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 hod.AppPolicyGetMediaFoundationC
78500 6f 64 65 63 4c 6f 61 64 69 6e 67 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 odecLoading.__imp_AppPolicyGetMe
78520 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 41 70 70 50 6f 6c diaFoundationCodecLoading.AppPol
78540 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f icyGetLifecycleManagement.__imp_
78560 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 AppPolicyGetLifecycleManagement.
78580 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 5f 5f 69 AppPolicyGetCreateFileAccess.__i
785a0 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 mp_AppPolicyGetCreateFileAccess.
785c0 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 5f 5f 69 6d 70 5f 41 70 70 50 AppPolicyGetClrCompat.__imp_AppP
785e0 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 olicyGetClrCompat.AllocateUserPh
78600 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 ysicalPagesNuma.__imp_AllocateUs
78620 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 erPhysicalPagesNuma.AllocateUser
78640 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 PhysicalPages.__imp_AllocateUser
78660 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 PhysicalPages.AllocConsole.__imp
78680 5f 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 _AllocConsole.AddVectoredExcepti
786a0 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 onHandler.__imp_AddVectoredExcep
786c0 74 69 6f 6e 48 61 6e 64 6c 65 72 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 tionHandler.AddVectoredContinueH
786e0 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 andler.__imp_AddVectoredContinue
78700 48 61 6e 64 6c 65 72 00 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c Handler.AddSecureMemoryCacheCall
78720 62 61 63 6b 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 back.__imp_AddSecureMemoryCacheC
78740 61 6c 6c 62 61 63 6b 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 5f 5f 69 allback.AddScopedPolicyIDAce.__i
78760 6d 70 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 41 64 64 53 49 44 54 6f mp_AddScopedPolicyIDAce.AddSIDTo
78780 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 53 49 44 54 BoundaryDescriptor.__imp_AddSIDT
787a0 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 64 52 65 73 6f 75 72 63 65 41 oBoundaryDescriptor.AddResourceA
787c0 74 74 72 69 62 75 74 65 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 ttributeAce.__imp_AddResourceAtt
787e0 72 69 62 75 74 65 41 63 65 00 41 64 64 52 65 66 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 64 64 ributeAce.AddRefActCtx.__imp_Add
78800 52 65 66 41 63 74 43 74 78 00 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 RefActCtx.AddIntegrityLabelToBou
78820 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 49 6e 74 65 67 72 69 ndaryDescriptor.__imp_AddIntegri
78840 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 64 44 tyLabelToBoundaryDescriptor.AddD
78860 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 llDirectory.__imp_AddDllDirector
78880 79 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 y.AddConsoleAliasW.__imp_AddCons
788a0 6f 6c 65 41 6c 69 61 73 57 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 oleAliasW.AddConsoleAliasA.__imp
788c0 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 41 64 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 _AddConsoleAliasA.AddAtomW.__imp
788e0 5f 41 64 64 41 74 6f 6d 57 00 41 64 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d _AddAtomW.AddAtomA.__imp_AddAtom
78900 41 00 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 A.ActivatePackageVirtualizationC
78920 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 ontext.__imp_ActivatePackageVirt
78940 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 ualizationContext.ActivateActCtx
78960 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 41 63 71 75 69 72 65 53 52 57 .__imp_ActivateActCtx.AcquireSRW
78980 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 LockShared.__imp_AcquireSRWLockS
789a0 68 61 72 65 64 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f hared.AcquireSRWLockExclusive.__
789c0 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 7f 6b 65 72 imp_AcquireSRWLockExclusive..ker
789e0 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 nel32_NULL_THUNK_DATA.__IMPORT_D
78a00 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 33 32 00 54 72 79 43 72 65 61 74 65 50 61 63 6b ESCRIPTOR_kernel32.TryCreatePack
78a20 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 54 72 79 43 72 65 61 74 65 50 61 63 ageDependency.__imp_TryCreatePac
78a40 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 kageDependency.RemovePackageDepe
78a60 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 ndency.__imp_RemovePackageDepend
78a80 65 6e 63 79 00 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 ency.GetResolvedPackageFullNameF
78aa0 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 orPackageDependency.__imp_GetRes
78ac0 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 olvedPackageFullNameForPackageDe
78ae0 70 65 6e 64 65 6e 63 79 00 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e pendency.GetIdForPackageDependen
78b00 63 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 cyContext.__imp_GetIdForPackageD
78b20 65 70 65 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 00 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 ependencyContext.DeletePackageDe
78b40 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 pendency.__imp_DeletePackageDepe
78b60 6e 64 65 6e 63 79 00 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d ndency.AddPackageDependency.__im
78b80 70 5f 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 7f 6b 65 72 6e 65 6c 62 61 p_AddPackageDependency..kernelba
78ba0 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 se_NULL_THUNK_DATA.__IMPORT_DESC
78bc0 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 62 61 73 65 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d RIPTOR_kernelbase.KeyCredentialM
78be0 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 anagerShowUIOperation.__imp_KeyC
78c00 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 redentialManagerShowUIOperation.
78c20 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e KeyCredentialManagerGetOperation
78c40 45 72 72 6f 72 53 74 61 74 65 73 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d ErrorStates.__imp_KeyCredentialM
78c60 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 4b 65 anagerGetOperationErrorStates.Ke
78c80 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e yCredentialManagerGetInformation
78ca0 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 49 6e .__imp_KeyCredentialManagerGetIn
78cc0 66 6f 72 6d 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 46 72 formation.KeyCredentialManagerFr
78ce0 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 eeInformation.__imp_KeyCredentia
78d00 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 6b 65 79 63 72 65 64 lManagerFreeInformation..keycred
78d20 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 mgr_NULL_THUNK_DATA.__IMPORT_DES
78d40 43 52 49 50 54 4f 52 5f 6b 65 79 63 72 65 64 6d 67 72 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c CRIPTOR_keycredmgr.KsCreateTopol
78d60 6f 67 79 4e 6f 64 65 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e ogyNode2.__imp_KsCreateTopologyN
78d80 6f 64 65 32 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f ode2.KsCreateTopologyNode.__imp_
78da0 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 4b 73 43 72 65 61 74 65 50 69 6e KsCreateTopologyNode.KsCreatePin
78dc0 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 50 69 6e 32 00 4b 73 43 72 65 61 74 65 50 69 6e 2.__imp_KsCreatePin2.KsCreatePin
78de0 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 50 69 6e 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b .__imp_KsCreatePin.KsCreateClock
78e00 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 4b 73 43 72 65 61 74 65 43 2.__imp_KsCreateClock2.KsCreateC
78e20 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 4b 73 43 72 65 61 74 lock.__imp_KsCreateClock.KsCreat
78e40 65 41 6c 6c 6f 63 61 74 6f 72 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 eAllocator2.__imp_KsCreateAlloca
78e60 74 6f 72 32 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4b 73 43 tor2.KsCreateAllocator.__imp_KsC
78e80 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e reateAllocator..ksuser_NULL_THUN
78ea0 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 73 75 73 65 K_DATA.__IMPORT_DESCRIPTOR_ksuse
78ec0 72 00 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 69 6e 67 6c 65 r.SinglePhaseReject.__imp_Single
78ee0 50 68 61 73 65 52 65 6a 65 63 74 00 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d PhaseReject.SetTransactionInform
78f00 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d ation.__imp_SetTransactionInform
78f20 61 74 69 6f 6e 00 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 ation.SetResourceManagerCompleti
78f40 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 43 onPort.__imp_SetResourceManagerC
78f60 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 ompletionPort.SetEnlistmentRecov
78f80 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 6c 69 73 74 6d 65 eryInformation.__imp_SetEnlistme
78fa0 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 6f 6c 6c 66 6f 72 77 61 72 ntRecoveryInformation.Rollforwar
78fc0 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 66 6f dTransactionManager.__imp_Rollfo
78fe0 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 6f 6c 6c 62 61 63 6b rwardTransactionManager.Rollback
79000 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 54 TransactionAsync.__imp_RollbackT
79020 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 ransactionAsync.RollbackTransact
79040 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 52 6f ion.__imp_RollbackTransaction.Ro
79060 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 45 llbackEnlistment.__imp_RollbackE
79080 6e 6c 69 73 74 6d 65 6e 74 00 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 nlistment.RollbackComplete.__imp
790a0 5f 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 _RollbackComplete.RenameTransact
790c0 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 ionManager.__imp_RenameTransacti
790e0 6f 6e 4d 61 6e 61 67 65 72 00 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 onManager.RecoverTransactionMana
79100 67 65 72 00 5f 5f 69 6d 70 5f 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 ger.__imp_RecoverTransactionMana
79120 67 65 72 00 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 ger.RecoverResourceManager.__imp
79140 5f 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 52 65 63 6f 76 65 72 45 _RecoverResourceManager.RecoverE
79160 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e nlistment.__imp_RecoverEnlistmen
79180 74 00 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 61 64 4f t.ReadOnlyEnlistment.__imp_ReadO
791a0 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 nlyEnlistment.PrepareEnlistment.
791c0 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 70 61 72 65 43 __imp_PrepareEnlistment.PrepareC
791e0 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 50 72 omplete.__imp_PrepareComplete.Pr
79200 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 72 65 50 72 65 70 ePrepareEnlistment.__imp_PrePrep
79220 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 areEnlistment.PrePrepareComplete
79240 00 5f 5f 69 6d 70 5f 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 4f 70 65 6e 54 72 .__imp_PrePrepareComplete.OpenTr
79260 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 ansactionManagerById.__imp_OpenT
79280 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 64 00 4f 70 65 6e 54 72 61 6e 73 61 ransactionManagerById.OpenTransa
792a0 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 ctionManager.__imp_OpenTransacti
792c0 6f 6e 4d 61 6e 61 67 65 72 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f onManager.OpenTransaction.__imp_
792e0 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 OpenTransaction.OpenResourceMana
79300 67 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 4f 70 ger.__imp_OpenResourceManager.Op
79320 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e enEnlistment.__imp_OpenEnlistmen
79340 74 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 5f 5f 69 6d 70 5f t.GetTransactionManagerId.__imp_
79360 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 47 65 74 54 72 61 6e 73 GetTransactionManagerId.GetTrans
79380 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 actionInformation.__imp_GetTrans
793a0 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e actionInformation.GetTransaction
793c0 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 47 65 74 4e 6f 74 Id.__imp_GetTransactionId.GetNot
793e0 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 79 6e 63 00 5f 5f ificationResourceManagerAsync.__
79400 69 6d 70 5f 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 imp_GetNotificationResourceManag
79420 65 72 41 73 79 6e 63 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d erAsync.GetNotificationResourceM
79440 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f anager.__imp_GetNotificationReso
79460 75 72 63 65 4d 61 6e 61 67 65 72 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 urceManager.GetEnlistmentRecover
79480 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 yInformation.__imp_GetEnlistment
794a0 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e RecoveryInformation.GetEnlistmen
794c0 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 47 65 74 43 75 72 tId.__imp_GetEnlistmentId.GetCur
794e0 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d rentClockTransactionManager.__im
79500 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 p_GetCurrentClockTransactionMana
79520 67 65 72 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 ger.CreateTransactionManager.__i
79540 6d 70 5f 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 43 72 65 61 mp_CreateTransactionManager.Crea
79560 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 6e 73 61 teTransaction.__imp_CreateTransa
79580 63 74 69 6f 6e 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d ction.CreateResourceManager.__im
795a0 70 5f 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 45 6e p_CreateResourceManager.CreateEn
795c0 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 listment.__imp_CreateEnlistment.
795e0 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 43 6f 6d CommitTransactionAsync.__imp_Com
79600 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 mitTransactionAsync.CommitTransa
79620 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 6f ction.__imp_CommitTransaction.Co
79640 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 45 6e 6c 69 73 mmitEnlistment.__imp_CommitEnlis
79660 74 6d 65 6e 74 00 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 tment.CommitComplete.__imp_Commi
79680 74 43 6f 6d 70 6c 65 74 65 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 tComplete..ktmw32_NULL_THUNK_DAT
796a0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 74 6d 77 33 32 00 56 61 6c A.__IMPORT_DESCRIPTOR_ktmw32.Val
796c0 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f idateLicenseKeyProtection.__imp_
796e0 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 52 65 67 ValidateLicenseKeyProtection.Reg
79700 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 5f 5f isterLicenseKeyWithExpiration.__
79720 69 6d 70 5f 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 imp_RegisterLicenseKeyWithExpira
79740 74 69 6f 6e 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 tion..licenseprotection_NULL_THU
79760 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 69 63 65 NK_DATA.__IMPORT_DESCRIPTOR_lice
79780 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 nseprotection.UpdatePerfNameFile
797a0 73 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 55 70 sW.__imp_UpdatePerfNameFilesW.Up
797c0 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 datePerfNameFilesA.__imp_UpdateP
797e0 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 erfNameFilesA.UnloadPerfCounterT
79800 65 78 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e extStringsW.__imp_UnloadPerfCoun
79820 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 terTextStringsW.UnloadPerfCounte
79840 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 50 65 72 66 43 6f rTextStringsA.__imp_UnloadPerfCo
79860 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 unterTextStringsA.SetServiceAsTr
79880 75 73 74 65 64 57 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 ustedW.__imp_SetServiceAsTrusted
798a0 57 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 5f 5f 69 6d 70 5f 53 65 74 W.SetServiceAsTrustedA.__imp_Set
798c0 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 ServiceAsTrustedA.RestorePerfReg
798e0 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 50 65 72 66 istryFromFileW.__imp_RestorePerf
79900 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 RegistryFromFileW.LoadPerfCounte
79920 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 65 72 66 43 6f 75 6e rTextStringsW.__imp_LoadPerfCoun
79940 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 terTextStringsW.LoadPerfCounterT
79960 65 78 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 extStringsA.__imp_LoadPerfCounte
79980 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 5f 5f rTextStringsA.InstallPerfDllW.__
799a0 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 imp_InstallPerfDllW.InstallPerfD
799c0 6c 6c 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 42 61 63 6b 75 70 llA.__imp_InstallPerfDllA.Backup
799e0 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 PerfRegistryToFileW.__imp_Backup
79a00 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 PerfRegistryToFileW..loadperf_NU
79a20 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
79a40 52 5f 6c 6f 61 64 70 65 72 66 00 4d 61 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 R_loadperf.MagUninitialize.__imp
79a60 5f 4d 61 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 _MagUninitialize.MagShowSystemCu
79a80 72 73 6f 72 00 5f 5f 69 6d 70 5f 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 4d rsor.__imp_MagShowSystemCursor.M
79aa0 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 agSetWindowTransform.__imp_MagSe
79ac0 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 tWindowTransform.MagSetWindowSou
79ae0 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 4d 61 67 rce.__imp_MagSetWindowSource.Mag
79b00 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 SetWindowFilterList.__imp_MagSet
79b20 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e WindowFilterList.MagSetInputTran
79b40 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d sform.__imp_MagSetInputTransform
79b60 00 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d .MagSetImageScalingCallback.__im
79b80 70 5f 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 4d 61 67 p_MagSetImageScalingCallback.Mag
79ba0 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 SetFullscreenTransform.__imp_Mag
79bc0 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 46 75 6c SetFullscreenTransform.MagSetFul
79be0 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 46 lscreenColorEffect.__imp_MagSetF
79c00 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 53 65 74 43 6f 6c 6f 72 ullscreenColorEffect.MagSetColor
79c20 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d Effect.__imp_MagSetColorEffect.M
79c40 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 agInitialize.__imp_MagInitialize
79c60 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 .MagGetWindowTransform.__imp_Mag
79c80 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 53 GetWindowTransform.MagGetWindowS
79ca0 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 4d ource.__imp_MagGetWindowSource.M
79cc0 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 agGetWindowFilterList.__imp_MagG
79ce0 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 4d 61 67 47 65 74 49 6e 70 75 74 54 72 etWindowFilterList.MagGetInputTr
79d00 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f ansform.__imp_MagGetInputTransfo
79d20 72 6d 00 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 5f 5f rm.MagGetImageScalingCallback.__
79d40 69 6d 70 5f 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 4d imp_MagGetImageScalingCallback.M
79d60 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d agGetFullscreenTransform.__imp_M
79d80 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 46 agGetFullscreenTransform.MagGetF
79da0 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 ullscreenColorEffect.__imp_MagGe
79dc0 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 47 65 74 43 6f 6c tFullscreenColorEffect.MagGetCol
79de0 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 orEffect.__imp_MagGetColorEffect
79e00 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ..magnification_NULL_THUNK_DATA.
79e20 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 67 6e 69 66 69 63 61 74 69 6f __IMPORT_DESCRIPTOR_magnificatio
79e40 6e 00 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 49 44 00 5f 5f 69 6d 70 5f 57 72 61 70 53 74 6f n.WrapStoreEntryID.__imp_WrapSto
79e60 72 65 45 6e 74 72 79 49 44 00 57 72 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 reEntryID.WrapCompressedRTFStrea
79e80 6d 00 5f 5f 69 6d 70 5f 57 72 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 m.__imp_WrapCompressedRTFStream.
79ea0 55 6c 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 6c 52 65 6c 65 61 73 65 00 55 6c 50 72 6f 70 UlRelease.__imp_UlRelease.UlProp
79ec0 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 6c 50 72 6f 70 53 69 7a 65 00 55 6c 41 64 64 52 65 66 00 5f Size.__imp_UlPropSize.UlAddRef._
79ee0 5f 69 6d 70 5f 55 6c 41 64 64 52 65 66 00 55 46 72 6f 6d 53 7a 00 5f 5f 69 6d 70 5f 55 46 72 6f _imp_UlAddRef.UFromSz.__imp_UFro
79f00 6d 53 7a 00 53 7a 46 69 6e 64 53 7a 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 53 7a 00 53 7a 46 69 mSz.SzFindSz.__imp_SzFindSz.SzFi
79f20 6e 64 4c 61 73 74 43 68 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 53 7a 46 69 ndLastCh.__imp_SzFindLastCh.SzFi
79f40 6e 64 43 68 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 43 68 00 53 65 74 41 74 74 72 69 62 49 4d 73 ndCh.__imp_SzFindCh.SetAttribIMs
79f60 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 gOnIStg.__imp_SetAttribIMsgOnISt
79f80 67 00 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 63 55 4e 43 g.ScUNCFromLocalPath.__imp_ScUNC
79fa0 46 72 6f 6d 4c 6f 63 61 6c 50 61 74 68 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 5f 5f 69 6d 70 FromLocalPath.ScRelocProps.__imp
79fc0 5f 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f _ScRelocProps.ScRelocNotificatio
79fe0 6e 73 00 5f 5f 69 6d 70 5f 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 ns.__imp_ScRelocNotifications.Sc
7a000 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 5f 5f 69 6d 70 5f 53 63 4c 6f 63 61 6c 50 61 LocalPathFromUNC.__imp_ScLocalPa
7a020 74 68 46 72 6f 6d 55 4e 43 00 53 63 49 6e 69 74 4d 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f 53 thFromUNC.ScInitMapiUtil.__imp_S
7a040 63 49 6e 69 74 4d 61 70 69 55 74 69 6c 00 53 63 44 75 70 50 72 6f 70 73 65 74 00 5f 5f 69 6d 70 cInitMapiUtil.ScDupPropset.__imp
7a060 5f 53 63 44 75 70 50 72 6f 70 73 65 74 00 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 _ScDupPropset.ScCreateConversati
7a080 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 onIndex.__imp_ScCreateConversati
7a0a0 6f 6e 49 6e 64 65 78 00 53 63 43 6f 75 6e 74 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 onIndex.ScCountProps.__imp_ScCou
7a0c0 6e 74 50 72 6f 70 73 00 53 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 ntProps.ScCountNotifications.__i
7a0e0 6d 70 5f 53 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 43 6f 70 79 50 72 mp_ScCountNotifications.ScCopyPr
7a100 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 70 79 50 72 6f 70 73 00 53 63 43 6f 70 79 4e 6f 74 69 ops.__imp_ScCopyProps.ScCopyNoti
7a120 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 fications.__imp_ScCopyNotificati
7a140 6f 6e 73 00 52 54 46 53 79 6e 63 00 5f 5f 69 6d 70 5f 52 54 46 53 79 6e 63 00 50 72 6f 70 43 6f ons.RTFSync.__imp_RTFSync.PropCo
7a160 70 79 4d 6f 72 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 50 70 72 6f 70 46 pyMore.__imp_PropCopyMore.PpropF
7a180 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 5f 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 4f 70 65 6e indProp.__imp_PpropFindProp.Open
7a1a0 54 6e 65 66 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 TnefStreamEx.__imp_OpenTnefStrea
7a1c0 6d 45 78 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e 65 mEx.OpenTnefStream.__imp_OpenTne
7a1e0 66 53 74 72 65 61 6d 00 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f fStream.OpenStreamOnFile.__imp_O
7a200 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 penStreamOnFile.OpenIMsgSession.
7a220 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 4f 70 65 6e 49 4d 73 67 4f 6e __imp_OpenIMsgSession.OpenIMsgOn
7a240 49 53 74 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 4d 61 70 53 74 6f IStg.__imp_OpenIMsgOnIStg.MapSto
7a260 72 61 67 65 53 43 6f 64 65 00 5f 5f 69 6d 70 5f 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 rageSCode.__imp_MapStorageSCode.
7a280 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 MAPIInitIdle.__imp_MAPIInitIdle.
7a2a0 4d 41 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d 41 50 49 47 MAPIGetDefaultMalloc.__imp_MAPIG
7a2c0 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 5f etDefaultMalloc.MAPIFreeBuffer._
7a2e0 5f 69 6d 70 5f 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 4d 41 50 49 44 65 69 6e 69 74 49 64 _imp_MAPIFreeBuffer.MAPIDeinitId
7a300 6c 65 00 5f 5f 69 6d 70 5f 4d 41 50 49 44 65 69 6e 69 74 49 64 6c 65 00 4c 70 56 61 6c 46 69 6e le.__imp_MAPIDeinitIdle.LpValFin
7a320 64 50 72 6f 70 00 5f 5f 69 6d 70 5f 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 4c 50 72 6f 70 43 dProp.__imp_LpValFindProp.LPropC
7a340 6f 6d 70 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f ompareProp.__imp_LPropComparePro
7a360 70 00 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 48 p.HrThisThreadAdviseSink.__imp_H
7a380 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b 00 48 72 53 65 74 4f 6e 65 50 72 rThisThreadAdviseSink.HrSetOnePr
7a3a0 6f 70 00 5f 5f 69 6d 70 5f 48 72 53 65 74 4f 6e 65 50 72 6f 70 00 48 72 51 75 65 72 79 41 6c 6c op.__imp_HrSetOneProp.HrQueryAll
7a3c0 52 6f 77 73 00 5f 5f 69 6d 70 5f 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 48 72 49 53 74 6f Rows.__imp_HrQueryAllRows.HrISto
7a3e0 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 48 72 49 53 74 6f 72 61 67 65 46 rageFromStream.__imp_HrIStorageF
7a400 72 6f 6d 53 74 72 65 61 6d 00 48 72 47 65 74 4f 6e 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 48 72 47 romStream.HrGetOneProp.__imp_HrG
7a420 65 74 4f 6e 65 50 72 6f 70 00 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e etOneProp.HrDispatchNotification
7a440 73 00 5f 5f 69 6d 70 5f 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 s.__imp_HrDispatchNotifications.
7a460 48 72 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 48 72 41 6c 6c 6f 63 41 HrAllocAdviseSink.__imp_HrAllocA
7a480 64 76 69 73 65 53 69 6e 6b 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 5f 5f 69 6d 70 5f 48 dviseSink.HrAddColumnsEx.__imp_H
7a4a0 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 rAddColumnsEx.HrAddColumns.__imp
7a4c0 5f 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 _HrAddColumns.GetTnefStreamCodep
7a4e0 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 age.__imp_GetTnefStreamCodepage.
7a500 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 47 65 74 41 74 74 GetAttribIMsgOnIStg.__imp_GetAtt
7a520 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 46 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 ribIMsgOnIStg.FtgRegisterIdleRou
7a540 74 69 6e 65 00 5f 5f 69 6d 70 5f 46 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e tine.__imp_FtgRegisterIdleRoutin
7a560 65 00 46 74 53 75 62 46 74 00 5f 5f 69 6d 70 5f 46 74 53 75 62 46 74 00 46 74 4e 65 67 46 74 00 e.FtSubFt.__imp_FtSubFt.FtNegFt.
7a580 5f 5f 69 6d 70 5f 46 74 4e 65 67 46 74 00 46 74 4d 75 6c 44 77 44 77 00 5f 5f 69 6d 70 5f 46 74 __imp_FtNegFt.FtMulDwDw.__imp_Ft
7a5a0 4d 75 6c 44 77 44 77 00 46 74 4d 75 6c 44 77 00 5f 5f 69 6d 70 5f 46 74 4d 75 6c 44 77 00 46 74 MulDwDw.FtMulDw.__imp_FtMulDw.Ft
7a5c0 41 64 64 46 74 00 5f 5f 69 6d 70 5f 46 74 41 64 64 46 74 00 46 72 65 65 50 72 6f 77 73 00 5f 5f AddFt.__imp_FtAddFt.FreeProws.__
7a5e0 69 6d 70 5f 46 72 65 65 50 72 6f 77 73 00 46 72 65 65 50 61 64 72 6c 69 73 74 00 5f 5f 69 6d 70 imp_FreeProws.FreePadrlist.__imp
7a600 5f 46 72 65 65 50 61 64 72 6c 69 73 74 00 46 50 72 6f 70 45 78 69 73 74 73 00 5f 5f 69 6d 70 5f _FreePadrlist.FPropExists.__imp_
7a620 46 50 72 6f 70 45 78 69 73 74 73 00 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 5f 5f FPropExists.FPropContainsProp.__
7a640 69 6d 70 5f 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 46 50 72 6f 70 43 6f 6d 70 61 imp_FPropContainsProp.FPropCompa
7a660 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 46 45 reProp.__imp_FPropCompareProp.FE
7a680 71 75 61 6c 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 46 45 71 75 61 6c 4e 61 6d 65 73 00 45 6e 61 62 qualNames.__imp_FEqualNames.Enab
7a6a0 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 49 64 6c 65 52 6f leIdleRoutine.__imp_EnableIdleRo
7a6c0 75 74 69 6e 65 00 44 65 72 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d utine.DeregisterIdleRoutine.__im
7a6e0 70 5f 44 65 72 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 44 65 69 6e 69 74 4d 61 p_DeregisterIdleRoutine.DeinitMa
7a700 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 43 72 65 61 piUtil.__imp_DeinitMapiUtil.Crea
7a720 74 65 49 50 72 6f 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 50 72 6f 70 00 43 6c 6f 73 65 49 teIProp.__imp_CreateIProp.CloseI
7a740 4d 73 67 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f MsgSession.__imp_CloseIMsgSessio
7a760 6e 00 43 68 61 6e 67 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 n.ChangeIdleRoutine.__imp_Change
7a780 49 64 6c 65 52 6f 75 74 69 6e 65 00 42 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 5f 5f IdleRoutine.BuildDisplayTable.__
7a7a0 69 6d 70 5f 42 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 7f 6d 61 70 69 33 32 5f 4e 55 imp_BuildDisplayTable..mapi32_NU
7a7c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
7a7e0 52 5f 6d 61 70 69 33 32 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 R_mapi32.UnregisterDeviceWithLoc
7a800 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 alManagement.__imp_UnregisterDev
7a820 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 52 65 67 69 73 74 65 72 44 iceWithLocalManagement.RegisterD
7a840 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 eviceWithLocalManagement.__imp_R
7a860 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 egisterDeviceWithLocalManagement
7a880 00 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 5f 5f 69 6d .ApplyLocalManagementSyncML.__im
7a8a0 70 5f 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 7f 6d 64 p_ApplyLocalManagementSyncML..md
7a8c0 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 mlocalmanagement_NULL_THUNK_DATA
7a8e0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e .__IMPORT_DESCRIPTOR_mdmlocalman
7a900 61 67 65 6d 65 6e 74 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 agement.UnregisterDeviceWithMana
7a920 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 gement.__imp_UnregisterDeviceWit
7a940 68 4d 61 6e 61 67 65 6d 65 6e 74 00 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 hManagement.SetManagedExternally
7a960 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 53 65 74 44 .__imp_SetManagedExternally.SetD
7a980 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f eviceManagementConfigInfo.__imp_
7a9a0 53 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 52 65 SetDeviceManagementConfigInfo.Re
7a9c0 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 gisterDeviceWithManagementUsingA
7a9e0 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 ADDeviceCredentials2.__imp_Regis
7aa00 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 terDeviceWithManagementUsingAADD
7aa20 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 eviceCredentials2.RegisterDevice
7aa40 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 WithManagementUsingAADDeviceCred
7aa60 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 entials.__imp_RegisterDeviceWith
7aa80 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 ManagementUsingAADDeviceCredenti
7aaa0 61 6c 73 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 als.RegisterDeviceWithManagement
7aac0 55 73 69 6e 67 41 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 UsingAADCredentials.__imp_Regist
7aae0 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 erDeviceWithManagementUsingAADCr
7ab00 65 64 65 6e 74 69 61 6c 73 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 edentials.RegisterDeviceWithMana
7ab20 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d gement.__imp_RegisterDeviceWithM
7ab40 61 6e 61 67 65 6d 65 6e 74 00 49 73 4d 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 anagement.IsMdmUxWithoutAadAllow
7ab60 65 64 00 5f 5f 69 6d 70 5f 49 73 4d 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 ed.__imp_IsMdmUxWithoutAadAllowe
7ab80 64 00 49 73 4d 61 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 d.IsManagementRegistrationAllowe
7aba0 64 00 5f 5f 69 6d 70 5f 49 73 4d 61 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e d.__imp_IsManagementRegistration
7abc0 41 6c 6c 6f 77 65 64 00 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 64 57 69 74 68 4d 61 Allowed.IsDeviceRegisteredWithMa
7abe0 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 nagement.__imp_IsDeviceRegistere
7ac00 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 dWithManagement.GetManagementApp
7ac20 48 79 70 65 72 6c 69 6e 6b 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 Hyperlink.__imp_GetManagementApp
7ac40 48 79 70 65 72 6c 69 6e 6b 00 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 Hyperlink.GetDeviceRegistrationI
7ac60 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 nfo.__imp_GetDeviceRegistrationI
7ac80 6e 66 6f 00 47 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 nfo.GetDeviceManagementConfigInf
7aca0 6f 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 o.__imp_GetDeviceManagementConfi
7acc0 67 49 6e 66 6f 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 gInfo.DiscoverManagementServiceE
7ace0 78 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 x.__imp_DiscoverManagementServic
7ad00 65 45 78 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 5f 5f eEx.DiscoverManagementService.__
7ad20 69 6d 70 5f 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 7f 6d imp_DiscoverManagementService..m
7ad40 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f dmregistration_NULL_THUNK_DATA._
7ad60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 _IMPORT_DESCRIPTOR_mdmregistrati
7ad80 6f 6e 00 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 61 69 on.MFTranscodeGetAudioOutputAvai
7ada0 6c 61 62 6c 65 54 79 70 65 73 00 5f 5f 69 6d 70 5f 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 lableTypes.__imp_MFTranscodeGetA
7adc0 75 64 69 6f 4f 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 4d 46 53 68 75 74 64 udioOutputAvailableTypes.MFShutd
7ade0 6f 77 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 ownObject.__imp_MFShutdownObject
7ae00 00 4d 46 52 65 71 75 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f .MFRequireProtectedEnvironment._
7ae20 5f 69 6d 70 5f 4d 46 52 65 71 75 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 _imp_MFRequireProtectedEnvironme
7ae40 6e 74 00 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 4d 46 4c nt.MFLoadSignedLibrary.__imp_MFL
7ae60 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 65 43 75 oadSignedLibrary.MFGetTopoNodeCu
7ae80 72 72 65 6e 74 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 65 43 75 72 rrentType.__imp_MFGetTopoNodeCur
7aea0 72 65 6e 74 54 79 70 65 00 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 5f 5f 69 6d 70 5f 4d 46 47 rentType.MFGetSystemId.__imp_MFG
7aec0 65 74 53 79 73 74 65 6d 49 64 00 4d 46 47 65 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 4d 46 etSystemId.MFGetService.__imp_MF
7aee0 47 65 74 53 65 72 76 69 63 65 00 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 5f 5f 69 6d 70 5f 4d 46 GetService.MFGetLocalId.__imp_MF
7af00 47 65 74 4c 6f 63 61 6c 49 64 00 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 5f GetLocalId.MFEnumDeviceSources._
7af20 5f 69 6d 70 5f 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 4d 46 43 72 65 61 74 _imp_MFEnumDeviceSources.MFCreat
7af40 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 eWMVEncoderActivate.__imp_MFCrea
7af60 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 57 4d 41 teWMVEncoderActivate.MFCreateWMA
7af80 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 4d EncoderActivate.__imp_MFCreateWM
7afa0 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 AEncoderActivate.MFCreateVideoRe
7afc0 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 ndererActivate.__imp_MFCreateVid
7afe0 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f eoRendererActivate.MFCreateVideo
7b000 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 Renderer.__imp_MFCreateVideoRend
7b020 65 72 65 72 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 72 erer.MFCreateTranscodeTopologyFr
7b040 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 omByteStream.__imp_MFCreateTrans
7b060 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 codeTopologyFromByteStream.MFCre
7b080 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 ateTranscodeTopology.__imp_MFCre
7b0a0 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 72 61 ateTranscodeTopology.MFCreateTra
7b0c0 6e 73 63 6f 64 65 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 nscodeSinkActivate.__imp_MFCreat
7b0e0 65 54 72 61 6e 73 63 6f 64 65 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 54 eTranscodeSinkActivate.MFCreateT
7b100 72 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 ranscodeProfile.__imp_MFCreateTr
7b120 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e anscodeProfile.MFCreateTopologyN
7b140 6f 64 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 4d ode.__imp_MFCreateTopologyNode.M
7b160 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f FCreateTopology.__imp_MFCreateTo
7b180 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 5f 5f 69 6d 70 5f pology.MFCreateTopoLoader.__imp_
7b1a0 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 4d 46 43 72 65 61 74 65 53 74 61 6e 64 MFCreateTopoLoader.MFCreateStand
7b1c0 61 72 64 51 75 61 6c 69 74 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 ardQualityManager.__imp_MFCreate
7b1e0 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 53 StandardQualityManager.MFCreateS
7b200 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 impleTypeHandler.__imp_MFCreateS
7b220 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 impleTypeHandler.MFCreateSequenc
7b240 65 72 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 erSource.__imp_MFCreateSequencer
7b260 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f Source.MFCreateSequencerSegmentO
7b280 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 ffset.__imp_MFCreateSequencerSeg
7b2a0 6d 65 6e 74 4f 66 66 73 65 74 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 mentOffset.MFCreateSampleGrabber
7b2c0 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c SinkActivate.__imp_MFCreateSampl
7b2e0 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 53 61 6d eGrabberSinkActivate.MFCreateSam
7b300 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c pleCopierMFT.__imp_MFCreateSampl
7b320 65 43 6f 70 69 65 72 4d 46 54 00 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 eCopierMFT.MFCreateRemoteDesktop
7b340 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 Plugin.__imp_MFCreateRemoteDeskt
7b360 6f 70 50 6c 75 67 69 6e 00 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 5f 5f opPlugin.MFCreateProxyLocator.__
7b380 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 4d 46 43 72 65 61 74 imp_MFCreateProxyLocator.MFCreat
7b3a0 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d eProtectedEnvironmentAccess.__im
7b3c0 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 41 63 p_MFCreateProtectedEnvironmentAc
7b3e0 63 65 73 73 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 cess.MFCreatePresentationDescrip
7b400 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 torFromASFProfile.__imp_MFCreate
7b420 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f PresentationDescriptorFromASFPro
7b440 66 69 6c 65 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 5f file.MFCreatePresentationClock._
7b460 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 4d _imp_MFCreatePresentationClock.M
7b480 46 43 72 65 61 74 65 50 4d 50 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 FCreatePMPServer.__imp_MFCreateP
7b4a0 4d 50 53 65 72 76 65 72 00 4d 46 43 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e MPServer.MFCreatePMPMediaSession
7b4c0 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 4d .__imp_MFCreatePMPMediaSession.M
7b4e0 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 43 FCreateNetSchemePlugin.__imp_MFC
7b500 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 4d 46 43 72 65 61 74 65 4d 75 78 reateNetSchemePlugin.MFCreateMux
7b520 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 4d 46 43 72 65 Sink.__imp_MFCreateMuxSink.MFCre
7b540 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 ateMediaSession.__imp_MFCreateMe
7b560 64 69 61 53 65 73 73 69 6f 6e 00 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e diaSession.MFCreateMPEG4MediaSin
7b580 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 4d k.__imp_MFCreateMPEG4MediaSink.M
7b5a0 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 FCreateMP3MediaSink.__imp_MFCrea
7b5c0 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 teMP3MediaSink.MFCreateFMPEG4Med
7b5e0 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 iaSink.__imp_MFCreateFMPEG4Media
7b600 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 74 65 6e Sink.MFCreateEncryptedMediaExten
7b620 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 sionsStoreActivate.__imp_MFCreat
7b640 65 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 eEncryptedMediaExtensionsStoreAc
7b660 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 tivate.MFCreateDeviceSourceActiv
7b680 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 ate.__imp_MFCreateDeviceSourceAc
7b6a0 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 5f 5f 69 6d tivate.MFCreateDeviceSource.__im
7b6c0 70 5f 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 43 p_MFCreateDeviceSource.MFCreateC
7b6e0 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 72 65 redentialCache.__imp_MFCreateCre
7b700 64 65 6e 74 69 61 6c 43 61 63 68 65 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 dentialCache.MFCreateAudioRender
7b720 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 erActivate.__imp_MFCreateAudioRe
7b740 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 ndererActivate.MFCreateAudioRend
7b760 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 erer.__imp_MFCreateAudioRenderer
7b780 00 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d .MFCreateAggregateSource.__imp_M
7b7a0 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 41 FCreateAggregateSource.MFCreateA
7b7c0 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 SFStreamingMediaSinkActivate.__i
7b7e0 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b mp_MFCreateASFStreamingMediaSink
7b800 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 Activate.MFCreateASFStreamingMed
7b820 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e iaSink.__imp_MFCreateASFStreamin
7b840 67 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 gMediaSink.MFCreateASFStreamSele
7b860 63 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 ctor.__imp_MFCreateASFStreamSele
7b880 63 74 6f 72 00 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 5f 5f 69 6d 70 5f 4d ctor.MFCreateASFSplitter.__imp_M
7b8a0 46 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 FCreateASFSplitter.MFCreateASFPr
7b8c0 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 ofileFromPresentationDescriptor.
7b8e0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 __imp_MFCreateASFProfileFromPres
7b900 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 entationDescriptor.MFCreateASFPr
7b920 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 4d ofile.__imp_MFCreateASFProfile.M
7b940 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 FCreateASFMultiplexer.__imp_MFCr
7b960 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 eateASFMultiplexer.MFCreateASFMe
7b980 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 diaSinkActivate.__imp_MFCreateAS
7b9a0 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 FMediaSinkActivate.MFCreateASFMe
7b9c0 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 diaSink.__imp_MFCreateASFMediaSi
7b9e0 6e 6b 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 nk.MFCreateASFIndexerByteStream.
7ba00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 __imp_MFCreateASFIndexerByteStre
7ba20 61 6d 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 am.MFCreateASFIndexer.__imp_MFCr
7ba40 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e eateASFIndexer.MFCreateASFConten
7ba60 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e tInfo.__imp_MFCreateASFContentIn
7ba80 66 6f 00 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d fo.MFCreateADTSMediaSink.__imp_M
7baa0 46 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 43 33 FCreateADTSMediaSink.MFCreateAC3
7bac0 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 MediaSink.__imp_MFCreateAC3Media
7bae0 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f Sink.MFCreate3GPMediaSink.__imp_
7bb00 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 43 72 65 61 74 65 4e 61 6d 65 64 MFCreate3GPMediaSink.CreateNamed
7bb20 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 PropertyStore.__imp_CreateNamedP
7bb40 72 6f 70 65 72 74 79 53 74 6f 72 65 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ropertyStore..mf_NULL_THUNK_DATA
7bb60 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 00 4d 46 43 72 65 61 74 65 .__IMPORT_DESCRIPTOR_mf.MFCreate
7bb80 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 00 5f 5f 69 6d 70 5f 4d ExtendedCameraIntrinsics.__imp_M
7bba0 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 00 FCreateExtendedCameraIntrinsics.
7bbc0 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d MFCreateExtendedCameraIntrinsicM
7bbe0 6f 64 65 6c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 odel.__imp_MFCreateExtendedCamer
7bc00 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 aIntrinsicModel..mfcore_NULL_THU
7bc20 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 63 6f NK_DATA.__IMPORT_DESCRIPTOR_mfco
7bc40 72 65 00 4d 46 6c 6c 4d 75 6c 44 69 76 00 5f 5f 69 6d 70 5f 4d 46 6c 6c 4d 75 6c 44 69 76 00 4d re.MFllMulDiv.__imp_MFllMulDiv.M
7bc60 46 57 72 61 70 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 57 72 61 70 4d 65 64 69 61 FWrapMediaType.__imp_MFWrapMedia
7bc80 54 79 70 65 00 4d 46 56 61 6c 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 5f 5f 69 Type.MFValidateMediaTypeSize.__i
7bca0 6d 70 5f 4d 46 56 61 6c 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 4d 46 55 6e 77 mp_MFValidateMediaTypeSize.MFUnw
7bcc0 72 61 70 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 rapMediaType.__imp_MFUnwrapMedia
7bce0 54 79 70 65 00 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 Type.MFUnregisterPlatformFromMMC
7bd00 53 53 00 5f 5f 69 6d 70 5f 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f SS.__imp_MFUnregisterPlatformFro
7bd20 6d 4d 4d 43 53 53 00 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d mMMCSS.MFUnlockWorkQueue.__imp_M
7bd40 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 FUnlockWorkQueue.MFUnlockPlatfor
7bd60 6d 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 55 6e 6c 6f 63 m.__imp_MFUnlockPlatform.MFUnloc
7bd80 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 kDXGIDeviceManager.__imp_MFUnloc
7bda0 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 kDXGIDeviceManager.MFTUnregister
7bdc0 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 LocalByCLSID.__imp_MFTUnregister
7bde0 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 LocalByCLSID.MFTUnregisterLocal.
7be00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 55 6e 72 65 __imp_MFTUnregisterLocal.MFTUnre
7be20 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 4d 46 54 52 65 gister.__imp_MFTUnregister.MFTRe
7be40 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 gisterLocalByCLSID.__imp_MFTRegi
7be60 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 sterLocalByCLSID.MFTRegisterLoca
7be80 6c 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 52 65 67 69 l.__imp_MFTRegisterLocal.MFTRegi
7bea0 73 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 72 00 4d 46 54 47 65 74 49 6e 66 ster.__imp_MFTRegister.MFTGetInf
7bec0 6f 00 5f 5f 69 6d 70 5f 4d 46 54 47 65 74 49 6e 66 6f 00 4d 46 54 45 6e 75 6d 45 78 00 5f 5f 69 o.__imp_MFTGetInfo.MFTEnumEx.__i
7bee0 6d 70 5f 4d 46 54 45 6e 75 6d 45 78 00 4d 46 54 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 4d 46 54 45 mp_MFTEnumEx.MFTEnum2.__imp_MFTE
7bf00 6e 75 6d 32 00 4d 46 54 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 00 4d 46 53 74 61 num2.MFTEnum.__imp_MFTEnum.MFSta
7bf20 72 74 75 70 00 5f 5f 69 6d 70 5f 4d 46 53 74 61 72 74 75 70 00 4d 46 53 70 6c 69 74 53 61 6d 70 rtup.__imp_MFStartup.MFSplitSamp
7bf40 6c 65 00 5f 5f 69 6d 70 5f 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 4d 46 53 68 75 74 64 6f 77 le.__imp_MFSplitSample.MFShutdow
7bf60 6e 00 5f 5f 69 6d 70 5f 4d 46 53 68 75 74 64 6f 77 6e 00 4d 46 53 65 72 69 61 6c 69 7a 65 50 72 n.__imp_MFShutdown.MFSerializePr
7bf80 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 53 65 72 esentationDescriptor.__imp_MFSer
7bfa0 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 53 ializePresentationDescriptor.MFS
7bfc0 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 erializeAttributesToStream.__imp
7bfe0 5f 4d 46 53 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 4d _MFSerializeAttributesToStream.M
7c000 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 53 63 68 65 FScheduleWorkItemEx.__imp_MFSche
7c020 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 duleWorkItemEx.MFScheduleWorkIte
7c040 6d 00 5f 5f 69 6d 70 5f 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 4d 46 52 65 6d m.__imp_MFScheduleWorkItem.MFRem
7c060 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 52 65 6d 6f ovePeriodicCallback.__imp_MFRemo
7c080 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 4d 46 52 65 67 69 73 74 65 72 50 6c 61 vePeriodicCallback.MFRegisterPla
7c0a0 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 50 tformWithMMCSS.__imp_MFRegisterP
7c0c0 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c latformWithMMCSS.MFRegisterLocal
7c0e0 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 4c 6f SchemeHandler.__imp_MFRegisterLo
7c100 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c calSchemeHandler.MFRegisterLocal
7c120 42 79 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 ByteStreamHandler.__imp_MFRegist
7c140 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 4d 46 50 75 74 57 6f erLocalByteStreamHandler.MFPutWo
7c160 72 6b 49 74 65 6d 45 78 32 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 rkItemEx2.__imp_MFPutWorkItemEx2
7c180 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b .MFPutWorkItemEx.__imp_MFPutWork
7c1a0 49 74 65 6d 45 78 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 32 00 5f 5f 69 6d 70 5f 4d 46 50 75 ItemEx.MFPutWorkItem2.__imp_MFPu
7c1c0 74 57 6f 72 6b 49 74 65 6d 32 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d tWorkItem2.MFPutWorkItem.__imp_M
7c1e0 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 FPutWorkItem.MFPutWaitingWorkIte
7c200 6d 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 4d 46 4d m.__imp_MFPutWaitingWorkItem.MFM
7c220 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 apDXGIFormatToDX9Format.__imp_MF
7c240 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 4d 46 4d 61 70 44 58 MapDXGIFormatToDX9Format.MFMapDX
7c260 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 4d 61 70 44 9FormatToDXGIFormat.__imp_MFMapD
7c280 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 4d 46 4c 6f 63 6b 57 6f 72 6b 51 X9FormatToDXGIFormat.MFLockWorkQ
7c2a0 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 4d 46 4c 6f 63 ueue.__imp_MFLockWorkQueue.MFLoc
7c2c0 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 53 68 61 kSharedWorkQueue.__imp_MFLockSha
7c2e0 72 65 64 57 6f 72 6b 51 75 65 75 65 00 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d redWorkQueue.MFLockPlatform.__im
7c300 70 5f 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 p_MFLockPlatform.MFLockDXGIDevic
7c320 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d eManager.__imp_MFLockDXGIDeviceM
7c340 61 6e 61 67 65 72 00 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 anager.MFIsContentProtectionDevi
7c360 63 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f ceSupported.__imp_MFIsContentPro
7c380 74 65 63 74 69 6f 6e 44 65 76 69 63 65 53 75 70 70 6f 72 74 65 64 00 4d 46 49 6e 76 6f 6b 65 43 tectionDeviceSupported.MFInvokeC
7c3a0 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 4d allback.__imp_MFInvokeCallback.M
7c3c0 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 FInitVideoFormat_RGB.__imp_MFIni
7c3e0 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d tVideoFormat_RGB.MFInitVideoForm
7c400 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 at.__imp_MFInitVideoFormat.MFIni
7c420 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 tMediaTypeFromWaveFormatEx.__imp
7c440 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 _MFInitMediaTypeFromWaveFormatEx
7c460 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 .MFInitMediaTypeFromVideoInfoHea
7c480 64 65 72 32 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 der2.__imp_MFInitMediaTypeFromVi
7c4a0 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 deoInfoHeader2.MFInitMediaTypeFr
7c4c0 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 omVideoInfoHeader.__imp_MFInitMe
7c4e0 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 49 6e 69 diaTypeFromVideoInfoHeader.MFIni
7c500 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 tMediaTypeFromMPEG2VideoInfo.__i
7c520 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f mp_MFInitMediaTypeFromMPEG2Video
7c540 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 31 56 69 64 Info.MFInitMediaTypeFromMPEG1Vid
7c560 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d eoInfo.__imp_MFInitMediaTypeFrom
7c580 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 MPEG1VideoInfo.MFInitMediaTypeFr
7c5a0 6f 6d 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 omMFVideoFormat.__imp_MFInitMedi
7c5c0 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 74 4d 65 64 aTypeFromMFVideoFormat.MFInitMed
7c5e0 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e iaTypeFromAMMediaType.__imp_MFIn
7c600 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 4d 46 49 6e 69 itMediaTypeFromAMMediaType.MFIni
7c620 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 tAttributesFromBlob.__imp_MFInit
7c640 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 4d 46 49 6e 69 74 41 4d 4d 65 64 69 61 AttributesFromBlob.MFInitAMMedia
7c660 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 TypeFromMFMediaType.__imp_MFInit
7c680 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 48 65 61 AMMediaTypeFromMFMediaType.MFHea
7c6a0 70 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 46 48 65 61 70 46 72 65 65 00 4d 46 48 65 61 70 41 6c 6c pFree.__imp_MFHeapFree.MFHeapAll
7c6c0 6f 63 00 5f 5f 69 6d 70 5f 4d 46 48 65 61 70 41 6c 6c 6f 63 00 4d 46 47 65 74 57 6f 72 6b 51 75 oc.__imp_MFHeapAlloc.MFGetWorkQu
7c6e0 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 eueMMCSSTaskId.__imp_MFGetWorkQu
7c700 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 eueMMCSSTaskId.MFGetWorkQueueMMC
7c720 53 53 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d SSPriority.__imp_MFGetWorkQueueM
7c740 4d 43 53 53 50 72 69 6f 72 69 74 79 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 MCSSPriority.MFGetWorkQueueMMCSS
7c760 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 Class.__imp_MFGetWorkQueueMMCSSC
7c780 6c 61 73 73 00 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 lass.MFGetUncompressedVideoForma
7c7a0 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f t.__imp_MFGetUncompressedVideoFo
7c7c0 72 6d 61 74 00 4d 46 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 5f 5f 69 6d 70 rmat.MFGetTimerPeriodicity.__imp
7c7e0 5f 4d 46 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 4d 46 47 65 74 53 79 73 74 _MFGetTimerPeriodicity.MFGetSyst
7c800 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 4d 46 47 emTime.__imp_MFGetSystemTime.MFG
7c820 65 74 53 75 70 70 6f 72 74 65 64 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 75 etSupportedSchemes.__imp_MFGetSu
7c840 70 70 6f 72 74 65 64 53 63 68 65 6d 65 73 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 6d pportedSchemes.MFGetSupportedMim
7c860 65 54 79 70 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 6d 65 54 eTypes.__imp_MFGetSupportedMimeT
7c880 79 70 65 73 00 4d 46 47 65 74 53 74 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 ypes.MFGetStrideForBitmapInfoHea
7c8a0 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 74 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e der.__imp_MFGetStrideForBitmapIn
7c8c0 66 6f 48 65 61 64 65 72 00 4d 46 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d foHeader.MFGetPluginControl.__im
7c8e0 70 5f 4d 46 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 4d 46 47 65 74 4d 46 54 4d 65 72 p_MFGetPluginControl.MFGetMFTMer
7c900 69 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 4d 46 47 65 74 43 6f 6e 74 it.__imp_MFGetMFTMerit.MFGetCont
7c920 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d entProtectionSystemCLSID.__imp_M
7c940 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 FGetContentProtectionSystemCLSID
7c960 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 5f 5f 69 6d 70 .MFGetAttributesAsBlobSize.__imp
7c980 5f 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 4d 46 47 65 74 _MFGetAttributesAsBlobSize.MFGet
7c9a0 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 41 74 74 72 AttributesAsBlob.__imp_MFGetAttr
7c9c0 69 62 75 74 65 73 41 73 42 6c 6f 62 00 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 ibutesAsBlob.MFFrameRateToAverag
7c9e0 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 4d 46 46 72 61 6d 65 52 61 74 65 54 eTimePerFrame.__imp_MFFrameRateT
7ca00 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 4d 46 45 6e 64 55 6e 72 65 67 69 oAverageTimePerFrame.MFEndUnregi
7ca20 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 45 sterWorkQueueWithMMCSS.__imp_MFE
7ca40 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d ndUnregisterWorkQueueWithMMCSS.M
7ca60 46 45 6e 64 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f FEndRegisterWorkQueueWithMMCSS._
7ca80 5f 69 6d 70 5f 4d 46 45 6e 64 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d _imp_MFEndRegisterWorkQueueWithM
7caa0 4d 43 53 53 00 4d 46 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 MCSS.MFEndCreateFile.__imp_MFEnd
7cac0 43 72 65 61 74 65 46 69 6c 65 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 CreateFile.MFDeserializePresenta
7cae0 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 72 69 61 6c 69 tionDescriptor.__imp_MFDeseriali
7cb00 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 44 65 73 65 72 zePresentationDescriptor.MFDeser
7cb20 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 ializeAttributesFromStream.__imp
7cb40 5f 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 _MFDeserializeAttributesFromStre
7cb60 61 6d 00 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 am.MFCreateWaveFormatExFromMFMed
7cb80 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 iaType.__imp_MFCreateWaveFormatE
7cba0 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d xFromMFMediaType.MFCreateWICBitm
7cbc0 61 70 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 apBuffer.__imp_MFCreateWICBitmap
7cbe0 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 Buffer.MFCreateVideoSampleAlloca
7cc00 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 torEx.__imp_MFCreateVideoSampleA
7cc20 6c 6c 6f 63 61 74 6f 72 45 78 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 llocatorEx.MFCreateVideoMediaTyp
7cc40 65 46 72 6f 6d 53 75 62 74 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f eFromSubtype.__imp_MFCreateVideo
7cc60 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 65 00 4d 46 43 72 65 61 74 65 56 69 64 MediaTypeFromSubtype.MFCreateVid
7cc80 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 eoMediaTypeFromBitMapInfoHeaderE
7cca0 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 x.__imp_MFCreateVideoMediaTypeFr
7ccc0 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 4d 46 43 72 65 61 74 65 56 69 64 omBitMapInfoHeaderEx.MFCreateVid
7cce0 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 eoMediaTypeFromBitMapInfoHeader.
7cd00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d __imp_MFCreateVideoMediaTypeFrom
7cd20 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 BitMapInfoHeader.MFCreateVideoMe
7cd40 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 diaType.__imp_MFCreateVideoMedia
7cd60 54 79 70 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 5f Type.MFCreateTransformActivate._
7cd80 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 4d _imp_MFCreateTransformActivate.M
7cda0 46 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 FCreateTrackedSample.__imp_MFCre
7cdc0 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c ateTrackedSample.MFCreateTempFil
7cde0 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c 65 00 4d 46 43 72 65 61 74 e.__imp_MFCreateTempFile.MFCreat
7ce00 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 eSystemTimeSource.__imp_MFCreate
7ce20 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f SystemTimeSource.MFCreateStreamO
7ce40 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 nMFByteStreamEx.__imp_MFCreateSt
7ce60 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 45 78 00 4d 46 43 72 65 61 74 65 53 74 72 reamOnMFByteStreamEx.MFCreateStr
7ce80 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 eamOnMFByteStream.__imp_MFCreate
7cea0 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 74 72 StreamOnMFByteStream.MFCreateStr
7cec0 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 eamDescriptor.__imp_MFCreateStre
7cee0 61 6d 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c amDescriptor.MFCreateSourceResol
7cf00 76 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 65 72 ver.__imp_MFCreateSourceResolver
7cf20 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 .MFCreateSample.__imp_MFCreateSa
7cf40 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 69 61 mple.MFCreatePropertiesFromMedia
7cf60 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f Type.__imp_MFCreatePropertiesFro
7cf80 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 mMediaType.MFCreatePresentationD
7cfa0 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 escriptor.__imp_MFCreatePresenta
7cfc0 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d tionDescriptor.MFCreateMuxStream
7cfe0 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 Sample.__imp_MFCreateMuxStreamSa
7d000 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 mple.MFCreateMuxStreamMediaType.
7d020 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 __imp_MFCreateMuxStreamMediaType
7d040 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 .MFCreateMuxStreamAttributes.__i
7d060 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 4d mp_MFCreateMuxStreamAttributes.M
7d080 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 FCreateMemoryBuffer.__imp_MFCrea
7d0a0 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 teMemoryBuffer.MFCreateMediaType
7d0c0 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 FromRepresentation.__imp_MFCreat
7d0e0 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 4d 46 43 eMediaTypeFromRepresentation.MFC
7d100 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 reateMediaTypeFromProperties.__i
7d120 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 mp_MFCreateMediaTypeFromProperti
7d140 65 73 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 es.MFCreateMediaType.__imp_MFCre
7d160 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 ateMediaType.MFCreateMediaExtens
7d180 69 6f 6e 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 ionActivate.__imp_MFCreateMediaE
7d1a0 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 76 xtensionActivate.MFCreateMediaEv
7d1c0 65 6e 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 4d 46 43 ent.__imp_MFCreateMediaEvent.MFC
7d1e0 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 5f 5f 69 6d 70 5f 4d 46 reateMediaBufferWrapper.__imp_MF
7d200 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 4d 46 43 72 65 61 74 CreateMediaBufferWrapper.MFCreat
7d220 65 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f eMediaBufferFromMediaType.__imp_
7d240 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 MFCreateMediaBufferFromMediaType
7d260 00 4d 46 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 .MFCreateMFVideoFormatFromMFMedi
7d280 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 aType.__imp_MFCreateMFVideoForma
7d2a0 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 tFromMFMediaType.MFCreateMFByteS
7d2c0 74 72 65 61 6d 57 72 61 70 70 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 treamWrapper.__imp_MFCreateMFByt
7d2e0 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 eStreamWrapper.MFCreateMFByteStr
7d300 65 61 6d 4f 6e 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 eamOnStreamEx.__imp_MFCreateMFBy
7d320 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 45 78 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 teStreamOnStreamEx.MFCreateMFByt
7d340 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 eStreamOnStream.__imp_MFCreateMF
7d360 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 4c 65 67 61 63 ByteStreamOnStream.MFCreateLegac
7d380 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 5f 5f 69 6d yMediaBufferOnMFMediaBuffer.__im
7d3a0 70 5f 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d p_MFCreateLegacyMediaBufferOnMFM
7d3c0 65 64 69 61 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 ediaBuffer.MFCreateFile.__imp_MF
7d3e0 43 72 65 61 74 65 46 69 6c 65 00 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f CreateFile.MFCreateEventQueue.__
7d400 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 4d 46 43 72 65 61 74 65 44 imp_MFCreateEventQueue.MFCreateD
7d420 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 53 XSurfaceBuffer.__imp_MFCreateDXS
7d440 75 72 66 61 63 65 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 65 urfaceBuffer.MFCreateDXGISurface
7d460 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 65 Buffer.__imp_MFCreateDXGISurface
7d480 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 Buffer.MFCreateDXGIDeviceManager
7d4a0 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 .__imp_MFCreateDXGIDeviceManager
7d4c0 00 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a .MFCreateD3D12SynchronizationObj
7d4e0 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 ect.__imp_MFCreateD3D12Synchroni
7d500 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 zationObject.MFCreateContentProt
7d520 65 63 74 69 6f 6e 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 ectionDevice.__imp_MFCreateConte
7d540 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 ntProtectionDevice.MFCreateConte
7d560 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 ntDecryptorContext.__imp_MFCreat
7d580 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 4d 46 43 72 65 61 74 eContentDecryptorContext.MFCreat
7d5a0 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 eCollection.__imp_MFCreateCollec
7d5c0 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d tion.MFCreateAudioMediaType.__im
7d5e0 70 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 p_MFCreateAudioMediaType.MFCreat
7d600 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 eAttributes.__imp_MFCreateAttrib
7d620 75 74 65 73 00 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4d utes.MFCreateAsyncResult.__imp_M
7d640 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 4d 46 43 72 65 61 74 65 41 6c 69 67 6e FCreateAsyncResult.MFCreateAlign
7d660 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 6c 69 edMemoryBuffer.__imp_MFCreateAli
7d680 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 gnedMemoryBuffer.MFCreateAMMedia
7d6a0 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 TypeFromMFMediaType.__imp_MFCrea
7d6c0 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 teAMMediaTypeFromMFMediaType.MFC
7d6e0 72 65 61 74 65 32 44 4d 65 64 69 61 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 reate2DMediaBuffer.__imp_MFCreat
7d700 65 32 44 4d 65 64 69 61 42 75 66 66 65 72 00 4d 46 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 e2DMediaBuffer.MFCopyImage.__imp
7d720 5f 4d 46 43 6f 70 79 49 6d 61 67 65 00 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 _MFCopyImage.MFConvertToFP16Arra
7d740 79 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 4d 46 43 y.__imp_MFConvertToFP16Array.MFC
7d760 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 onvertFromFP16Array.__imp_MFConv
7d780 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 ertFromFP16Array.MFConvertColorI
7d7a0 6e 66 6f 54 6f 44 58 56 41 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e nfoToDXVA.__imp_MFConvertColorIn
7d7c0 66 6f 54 6f 44 58 56 41 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 foToDXVA.MFConvertColorInfoFromD
7d7e0 58 56 41 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d XVA.__imp_MFConvertColorInfoFrom
7d800 44 58 56 41 00 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 61 DXVA.MFCompareFullToPartialMedia
7d820 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 Type.__imp_MFCompareFullToPartia
7d840 6c 4d 65 64 69 61 54 79 70 65 00 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 5f 5f 69 6d lMediaType.MFCombineSamples.__im
7d860 70 5f 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 p_MFCombineSamples.MFCancelWorkI
7d880 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 4d 46 43 61 6e tem.__imp_MFCancelWorkItem.MFCan
7d8a0 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e 63 65 6c 43 72 65 61 celCreateFile.__imp_MFCancelCrea
7d8c0 74 65 46 69 6c 65 00 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d teFile.MFCalculateImageSize.__im
7d8e0 70 5f 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 4d 46 43 61 6c 63 75 6c 61 p_MFCalculateImageSize.MFCalcula
7d900 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6c 63 75 6c teBitmapImageSize.__imp_MFCalcul
7d920 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 4d 46 42 65 67 69 6e 55 6e 72 65 67 69 ateBitmapImageSize.MFBeginUnregi
7d940 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 42 sterWorkQueueWithMMCSS.__imp_MFB
7d960 65 67 69 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 eginUnregisterWorkQueueWithMMCSS
7d980 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 .MFBeginRegisterWorkQueueWithMMC
7d9a0 53 53 45 78 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 SSEx.__imp_MFBeginRegisterWorkQu
7d9c0 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f eueWithMMCSSEx.MFBeginRegisterWo
7d9e0 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 52 65 rkQueueWithMMCSS.__imp_MFBeginRe
7da00 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 42 65 67 69 6e gisterWorkQueueWithMMCSS.MFBegin
7da20 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 CreateFile.__imp_MFBeginCreateFi
7da40 6c 65 00 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 52 le.MFAverageTimePerFrameToFrameR
7da60 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 ate.__imp_MFAverageTimePerFrameT
7da80 6f 46 72 61 6d 65 52 61 74 65 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 oFrameRate.MFAllocateWorkQueueEx
7daa0 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 4d 46 41 .__imp_MFAllocateWorkQueueEx.MFA
7dac0 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 llocateWorkQueue.__imp_MFAllocat
7dae0 65 57 6f 72 6b 51 75 65 75 65 00 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 eWorkQueue.MFAllocateSerialWorkQ
7db00 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 ueue.__imp_MFAllocateSerialWorkQ
7db20 75 65 75 65 00 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 ueue.MFAddPeriodicCallback.__imp
7db40 5f 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 43 72 65 61 74 65 50 72 6f _MFAddPeriodicCallback.CreatePro
7db60 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 pertyStore.__imp_CreatePropertyS
7db80 74 6f 72 65 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 tore..mfplat_NULL_THUNK_DATA.__I
7dba0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 74 00 4d 46 50 43 72 65 61 74 MPORT_DESCRIPTOR_mfplat.MFPCreat
7dbc0 65 4d 65 64 69 61 50 6c 61 79 65 72 00 5f 5f 69 6d 70 5f 4d 46 50 43 72 65 61 74 65 4d 65 64 69 eMediaPlayer.__imp_MFPCreateMedi
7dbe0 61 50 6c 61 79 65 72 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 aPlayer..mfplay_NULL_THUNK_DATA.
7dc00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 79 00 4d 46 43 72 65 __IMPORT_DESCRIPTOR_mfplay.MFCre
7dc20 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f 4d 46 43 ateSourceReaderFromURL.__imp_MFC
7dc40 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 4d 46 43 72 65 61 74 reateSourceReaderFromURL.MFCreat
7dc60 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 5f 5f 69 eSourceReaderFromMediaSource.__i
7dc80 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 mp_MFCreateSourceReaderFromMedia
7dca0 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 42 Source.MFCreateSourceReaderFromB
7dcc0 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 yteStream.__imp_MFCreateSourceRe
7dce0 61 64 65 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 aderFromByteStream.MFCreateSinkW
7dd00 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 riterFromURL.__imp_MFCreateSinkW
7dd20 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 riterFromURL.MFCreateSinkWriterF
7dd40 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 romMediaSink.__imp_MFCreateSinkW
7dd60 72 69 74 65 72 46 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 7f 6d 66 72 65 61 64 77 72 69 74 65 5f riterFromMediaSink..mfreadwrite_
7dd80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
7dda0 54 4f 52 5f 6d 66 72 65 61 64 77 72 69 74 65 00 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 TOR_mfreadwrite.MFIsVirtualCamer
7ddc0 61 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4d 46 49 73 56 69 72 74 75 61 6c aTypeSupported.__imp_MFIsVirtual
7dde0 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 4d 46 43 72 65 61 74 65 56 69 72 74 CameraTypeSupported.MFCreateVirt
7de00 75 61 6c 43 61 6d 65 72 61 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 ualCamera.__imp_MFCreateVirtualC
7de20 61 6d 65 72 61 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 amera.MFCreateSensorStream.__imp
7de40 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 65 _MFCreateSensorStream.MFCreateSe
7de60 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 nsorProfileCollection.__imp_MFCr
7de80 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4d 46 43 72 eateSensorProfileCollection.MFCr
7dea0 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 eateSensorProfile.__imp_MFCreate
7dec0 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 SensorProfile.MFCreateSensorGrou
7dee0 70 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 4d 46 43 72 p.__imp_MFCreateSensorGroup.MFCr
7df00 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f eateSensorActivityMonitor.__imp_
7df20 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 4d 46 MFCreateSensorActivityMonitor.MF
7df40 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 5f 5f 69 6d 70 CreateRelativePanelWatcher.__imp
7df60 5f 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 4d 46 _MFCreateRelativePanelWatcher.MF
7df80 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 74 6f CreateCameraOcclusionStateMonito
7dfa0 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 r.__imp_MFCreateCameraOcclusionS
7dfc0 74 61 74 65 4d 6f 6e 69 74 6f 72 00 7f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f tateMonitor..mfsensorgroup_NULL_
7dfe0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d THUNK_DATA.__IMPORT_DESCRIPTOR_m
7e000 66 73 65 6e 73 6f 72 67 72 6f 75 70 00 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 fsensorgroup.MFCreateWAVEMediaSi
7e020 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 4d nk.__imp_MFCreateWAVEMediaSink.M
7e040 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 FCreateAVIMediaSink.__imp_MFCrea
7e060 74 65 41 56 49 4d 65 64 69 61 53 69 6e 6b 00 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 teAVIMediaSink..mfsrcsnk_NULL_TH
7e080 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 UNK_DATA.__IMPORT_DESCRIPTOR_mfs
7e0a0 72 63 73 6e 6b 00 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 53 6e rcsnk.SnmpMgrTrapListen.__imp_Sn
7e0c0 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 6e 00 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 mpMgrTrapListen.SnmpMgrStrToOid.
7e0e0 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 4d 67 72 52 65 71 __imp_SnmpMgrStrToOid.SnmpMgrReq
7e100 75 65 73 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 53 6e 6d 70 4d 67 uest.__imp_SnmpMgrRequest.SnmpMg
7e120 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 53 6e 6d 70 4d 67 72 4f rOpen.__imp_SnmpMgrOpen.SnmpMgrO
7e140 69 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 53 6e idToStr.__imp_SnmpMgrOidToStr.Sn
7e160 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 65 74 54 mpMgrGetTrapEx.__imp_SnmpMgrGetT
7e180 72 61 70 45 78 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d rapEx.SnmpMgrGetTrap.__imp_SnmpM
7e1a0 67 72 47 65 74 54 72 61 70 00 53 6e 6d 70 4d 67 72 43 74 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d grGetTrap.SnmpMgrCtl.__imp_SnmpM
7e1c0 67 72 43 74 6c 00 53 6e 6d 70 4d 67 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 grCtl.SnmpMgrClose.__imp_SnmpMgr
7e1e0 43 6c 6f 73 65 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f Close..mgmtapi_NULL_THUNK_DATA._
7e200 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 67 6d 74 61 70 69 00 4d 49 5f 41 70 _IMPORT_DESCRIPTOR_mgmtapi.MI_Ap
7e220 70 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 5f 5f 69 6d 70 5f 4d 49 5f plication_InitializeV1.__imp_MI_
7e240 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 7f 6d 69 5f 4e 55 4c Application_InitializeV1..mi_NUL
7e260 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
7e280 5f 6d 69 00 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e 63 00 _mi.ActivateAudioInterfaceAsync.
7e2a0 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e __imp_ActivateAudioInterfaceAsyn
7e2c0 63 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d c..mmdevapi_NULL_THUNK_DATA.__IM
7e2e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 6d 64 65 76 61 70 69 00 57 4e 65 74 55 73 65 PORT_DESCRIPTOR_mmdevapi.WNetUse
7e300 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 ConnectionW.__imp_WNetUseConnect
7e320 69 6f 6e 57 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e ionW.WNetUseConnectionA.__imp_WN
7e340 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 etUseConnectionA.WNetUseConnecti
7e360 6f 6e 34 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 57 on4W.__imp_WNetUseConnection4W.W
7e380 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 NetUseConnection4A.__imp_WNetUse
7e3a0 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 5f Connection4A.WNetSetLastErrorW._
7e3c0 5f 69 6d 70 5f 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 57 4e 65 74 53 65 74 4c 61 _imp_WNetSetLastErrorW.WNetSetLa
7e3e0 73 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 41 stErrorA.__imp_WNetSetLastErrorA
7e400 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 6e 75 .WNetOpenEnumW.__imp_WNetOpenEnu
7e420 6d 57 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 mW.WNetOpenEnumA.__imp_WNetOpenE
7e440 6e 75 6d 41 00 57 4e 65 74 47 65 74 55 73 65 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 numA.WNetGetUserW.__imp_WNetGetU
7e460 73 65 72 57 00 57 4e 65 74 47 65 74 55 73 65 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 serW.WNetGetUserA.__imp_WNetGetU
7e480 73 65 72 41 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 serA.WNetGetUniversalNameW.__imp
7e4a0 5f 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 57 4e 65 74 47 65 74 55 6e _WNetGetUniversalNameW.WNetGetUn
7e4c0 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 6e 69 76 65 72 iversalNameA.__imp_WNetGetUniver
7e4e0 73 61 6c 4e 61 6d 65 41 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 salNameA.WNetGetResourceParentW.
7e500 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 57 4e 65 __imp_WNetGetResourceParentW.WNe
7e520 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 tGetResourceParentA.__imp_WNetGe
7e540 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 tResourceParentA.WNetGetResource
7e560 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 InformationW.__imp_WNetGetResour
7e580 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e ceInformationW.WNetGetResourceIn
7e5a0 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 formationA.__imp_WNetGetResource
7e5c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 InformationA.WNetGetProviderName
7e5e0 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 57 4e 65 W.__imp_WNetGetProviderNameW.WNe
7e600 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 50 tGetProviderNameA.__imp_WNetGetP
7e620 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 roviderNameA.WNetGetNetworkInfor
7e640 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f mationW.__imp_WNetGetNetworkInfo
7e660 72 6d 61 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 rmationW.WNetGetNetworkInformati
7e680 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 onA.__imp_WNetGetNetworkInformat
7e6a0 69 6f 6e 41 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 ionA.WNetGetLastErrorW.__imp_WNe
7e6c0 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 tGetLastErrorW.WNetGetLastErrorA
7e6e0 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 57 4e 65 74 47 65 74 .__imp_WNetGetLastErrorA.WNetGet
7e700 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 ConnectionW.__imp_WNetGetConnect
7e720 69 6f 6e 57 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e ionW.WNetGetConnectionA.__imp_WN
7e740 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 etGetConnectionA.WNetEnumResourc
7e760 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 57 4e 65 74 45 eW.__imp_WNetEnumResourceW.WNetE
7e780 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 numResourceA.__imp_WNetEnumResou
7e7a0 72 63 65 41 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 5f 5f 69 6d rceA.WNetDisconnectDialog1W.__im
7e7c0 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 44 69 73 p_WNetDisconnectDialog1W.WNetDis
7e7e0 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e connectDialog1A.__imp_WNetDiscon
7e800 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f nectDialog1A.WNetDisconnectDialo
7e820 67 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 57 4e 65 g.__imp_WNetDisconnectDialog.WNe
7e840 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f tConnectionDialog1W.__imp_WNetCo
7e860 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 nnectionDialog1W.WNetConnectionD
7e880 69 61 6c 6f 67 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c ialog1A.__imp_WNetConnectionDial
7e8a0 6f 67 31 41 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f og1A.WNetConnectionDialog.__imp_
7e8c0 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 57 4e 65 74 43 6c 6f 73 65 45 6e WNetConnectionDialog.WNetCloseEn
7e8e0 75 6d 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6c 6f 73 65 45 6e 75 6d 00 57 4e 65 74 43 61 6e 63 65 um.__imp_WNetCloseEnum.WNetCance
7e900 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e lConnectionW.__imp_WNetCancelCon
7e920 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f nectionW.WNetCancelConnectionA._
7e940 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 43 _imp_WNetCancelConnectionA.WNetC
7e960 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 ancelConnection2W.__imp_WNetCanc
7e980 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 elConnection2W.WNetCancelConnect
7e9a0 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e ion2A.__imp_WNetCancelConnection
7e9c0 32 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 2A.WNetAddConnectionW.__imp_WNet
7e9e0 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e AddConnectionW.WNetAddConnection
7ea00 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 41 A.__imp_WNetAddConnectionA.WNetA
7ea20 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e ddConnection4W.__imp_WNetAddConn
7ea40 65 63 74 69 6f 6e 34 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 5f 5f 69 ection4W.WNetAddConnection4A.__i
7ea60 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 57 4e 65 74 41 64 64 43 6f mp_WNetAddConnection4A.WNetAddCo
7ea80 6e 6e 65 63 74 69 6f 6e 33 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 nnection3W.__imp_WNetAddConnecti
7eaa0 6f 6e 33 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 5f 5f 69 6d 70 5f 57 on3W.WNetAddConnection3A.__imp_W
7eac0 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 NetAddConnection3A.WNetAddConnec
7eae0 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 tion2W.__imp_WNetAddConnection2W
7eb00 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 .WNetAddConnection2A.__imp_WNetA
7eb20 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 ddConnection2A.MultinetGetConnec
7eb40 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 74 47 tionPerformanceW.__imp_MultinetG
7eb60 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 4d 75 6c 74 69 6e 65 etConnectionPerformanceW.Multine
7eb80 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 5f 5f 69 6d 70 tGetConnectionPerformanceA.__imp
7eba0 5f 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 _MultinetGetConnectionPerformanc
7ebc0 65 41 00 7f 6d 70 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 eA..mpr_NULL_THUNK_DATA.__IMPORT
7ebe0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 00 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c _DESCRIPTOR_mpr.MprInfoRemoveAll
7ec00 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c 00 4d 70 72 49 6e 66 6f 44 .__imp_MprInfoRemoveAll.MprInfoD
7ec20 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 uplicate.__imp_MprInfoDuplicate.
7ec40 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 44 65 6c 65 74 MprInfoDelete.__imp_MprInfoDelet
7ec60 65 00 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 43 72 65 e.MprInfoCreate.__imp_MprInfoCre
7ec80 61 74 65 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 ate.MprInfoBlockSet.__imp_MprInf
7eca0 6f 42 6c 6f 63 6b 53 65 74 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 5f 5f 69 oBlockSet.MprInfoBlockRemove.__i
7ecc0 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 4d 70 72 49 6e 66 6f 42 6c 6f mp_MprInfoBlockRemove.MprInfoBlo
7ece0 63 6b 51 75 65 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 ckQuerySize.__imp_MprInfoBlockQu
7ed00 65 72 79 53 69 7a 65 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 5f 5f 69 6d 70 5f 4d erySize.MprInfoBlockFind.__imp_M
7ed20 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 41 64 64 00 prInfoBlockFind.MprInfoBlockAdd.
7ed40 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 41 64 64 00 4d 70 72 43 6f 6e 66 69 67 54 __imp_MprInfoBlockAdd.MprConfigT
7ed60 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 ransportSetInfo.__imp_MprConfigT
7ed80 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f ransportSetInfo.MprConfigTranspo
7eda0 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f rtGetInfo.__imp_MprConfigTranspo
7edc0 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 rtGetInfo.MprConfigTransportGetH
7ede0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 andle.__imp_MprConfigTransportGe
7ee00 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f tHandle.MprConfigTransportEnum._
7ee20 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4d 70 72 43 _imp_MprConfigTransportEnum.MprC
7ee40 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f onfigTransportDelete.__imp_MprCo
7ee60 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 nfigTransportDelete.MprConfigTra
7ee80 6e 73 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e nsportCreate.__imp_MprConfigTran
7eea0 73 70 6f 72 74 43 72 65 61 74 65 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e sportCreate.MprConfigServerSetIn
7eec0 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 foEx.__imp_MprConfigServerSetInf
7eee0 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 oEx.MprConfigServerSetInfo.__imp
7ef00 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 _MprConfigServerSetInfo.MprConfi
7ef20 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 gServerRestore.__imp_MprConfigSe
7ef40 72 76 65 72 52 65 73 74 6f 72 65 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 rverRestore.MprConfigServerRefre
7ef60 73 68 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 00 sh.__imp_MprConfigServerRefresh.
7ef80 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4d 70 72 MprConfigServerInstall.__imp_Mpr
7efa0 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 ConfigServerInstall.MprConfigSer
7efc0 76 65 72 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 verGetInfoEx.__imp_MprConfigServ
7efe0 65 72 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e erGetInfoEx.MprConfigServerGetIn
7f000 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 fo.__imp_MprConfigServerGetInfo.
7f020 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f MprConfigServerDisconnect.__imp_
7f040 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 43 6f 6e MprConfigServerDisconnect.MprCon
7f060 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 figServerConnect.__imp_MprConfig
7f080 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 61 63 ServerConnect.MprConfigServerBac
7f0a0 6b 75 70 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 61 63 6b 75 70 00 kup.__imp_MprConfigServerBackup.
7f0c0 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e MprConfigInterfaceTransportSetIn
7f0e0 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 fo.__imp_MprConfigInterfaceTrans
7f100 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 portSetInfo.MprConfigInterfaceTr
7f120 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 ansportRemove.__imp_MprConfigInt
7f140 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 4d 70 72 43 6f 6e 66 69 67 49 erfaceTransportRemove.MprConfigI
7f160 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d nterfaceTransportGetInfo.__imp_M
7f180 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 prConfigInterfaceTransportGetInf
7f1a0 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 o.MprConfigInterfaceTransportGet
7f1c0 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 Handle.__imp_MprConfigInterfaceT
7f1e0 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 ransportGetHandle.MprConfigInter
7f200 66 61 63 65 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 faceTransportEnum.__imp_MprConfi
7f220 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 gInterfaceTransportEnum.MprConfi
7f240 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 gInterfaceTransportAdd.__imp_Mpr
7f260 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4d 70 72 43 ConfigInterfaceTransportAdd.MprC
7f280 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 onfigInterfaceSetInfo.__imp_MprC
7f2a0 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 onfigInterfaceSetInfo.MprConfigI
7f2c0 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 nterfaceSetCustomInfoEx.__imp_Mp
7f2e0 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 rConfigInterfaceSetCustomInfoEx.
7f300 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f MprConfigInterfaceGetInfo.__imp_
7f320 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e MprConfigInterfaceGetInfo.MprCon
7f340 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 figInterfaceGetHandle.__imp_MprC
7f360 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 onfigInterfaceGetHandle.MprConfi
7f380 67 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f gInterfaceGetCustomInfoEx.__imp_
7f3a0 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 MprConfigInterfaceGetCustomInfoE
7f3c0 78 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d x.MprConfigInterfaceEnum.__imp_M
7f3e0 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 49 prConfigInterfaceEnum.MprConfigI
7f400 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e nterfaceDelete.__imp_MprConfigIn
7f420 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 terfaceDelete.MprConfigInterface
7f440 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 Create.__imp_MprConfigInterfaceC
7f460 72 65 61 74 65 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 5f 5f 69 6d 70 reate.MprConfigGetGuidName.__imp
7f480 5f 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 69 67 47 _MprConfigGetGuidName.MprConfigG
7f4a0 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 47 65 etFriendlyName.__imp_MprConfigGe
7f4c0 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 tFriendlyName.MprConfigFilterSet
7f4e0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 Info.__imp_MprConfigFilterSetInf
7f500 6f 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d o.MprConfigFilterGetInfo.__imp_M
7f520 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 42 prConfigFilterGetInfo.MprConfigB
7f540 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 ufferFree.__imp_MprConfigBufferF
7f560 72 65 65 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 ree.MprAdminUserSetInfo.__imp_Mp
7f580 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 rAdminUserSetInfo.MprAdminUserGe
7f5a0 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 74 49 6e 66 6f 00 tInfo.__imp_MprAdminUserGetInfo.
7f5c0 4d 70 72 41 64 6d 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d MprAdminUpdateConnection.__imp_M
7f5e0 70 72 41 64 6d 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e prAdminUpdateConnection.MprAdmin
7f600 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 TransportSetInfo.__imp_MprAdminT
7f620 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 ransportSetInfo.MprAdminTranspor
7f640 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 tGetInfo.__imp_MprAdminTransport
7f660 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 GetInfo.MprAdminTransportCreate.
7f680 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 4d 70 __imp_MprAdminTransportCreate.Mp
7f6a0 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 rAdminServerSetInfoEx.__imp_MprA
7f6c0 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 dminServerSetInfoEx.MprAdminServ
7f6e0 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 erSetInfo.__imp_MprAdminServerSe
7f700 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 tInfo.MprAdminServerSetCredentia
7f720 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e ls.__imp_MprAdminServerSetCreden
7f740 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 5f 5f tials.MprAdminServerGetInfoEx.__
7f760 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 imp_MprAdminServerGetInfoEx.MprA
7f780 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e dminServerGetInfo.__imp_MprAdmin
7f7a0 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 ServerGetInfo.MprAdminServerGetC
7f7c0 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 redentials.__imp_MprAdminServerG
7f7e0 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 etCredentials.MprAdminServerDisc
7f800 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f onnect.__imp_MprAdminServerDisco
7f820 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d nnect.MprAdminServerConnect.__im
7f840 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e p_MprAdminServerConnect.MprAdmin
7f860 53 65 6e 64 55 73 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 SendUserMessage.__imp_MprAdminSe
7f880 6e 64 55 73 65 72 4d 65 73 73 61 67 65 00 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f ndUserMessage.MprAdminRegisterCo
7f8a0 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 nnectionNotification.__imp_MprAd
7f8c0 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f minRegisterConnectionNotificatio
7f8e0 6e 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d n.MprAdminPortReset.__imp_MprAdm
7f900 69 6e 50 6f 72 74 52 65 73 65 74 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 inPortReset.MprAdminPortGetInfo.
7f920 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d __imp_MprAdminPortGetInfo.MprAdm
7f940 69 6e 50 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 inPortEnum.__imp_MprAdminPortEnu
7f960 6d 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d m.MprAdminPortDisconnect.__imp_M
7f980 70 72 41 64 6d 69 6e 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 50 6f prAdminPortDisconnect.MprAdminPo
7f9a0 72 74 43 6c 65 61 72 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 rtClearStats.__imp_MprAdminPortC
7f9c0 6c 65 61 72 53 74 61 74 73 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 6f learStats.MprAdminMIBServerDisco
7f9e0 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 nnect.__imp_MprAdminMIBServerDis
7fa00 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 connect.MprAdminMIBServerConnect
7fa20 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 .__imp_MprAdminMIBServerConnect.
7fa40 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d MprAdminMIBEntrySet.__imp_MprAdm
7fa60 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 inMIBEntrySet.MprAdminMIBEntryGe
7fa80 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e tNext.__imp_MprAdminMIBEntryGetN
7faa0 65 78 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 5f 5f 69 ext.MprAdminMIBEntryGetFirst.__i
7fac0 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 4d 70 72 41 mp_MprAdminMIBEntryGetFirst.MprA
7fae0 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 dminMIBEntryGet.__imp_MprAdminMI
7fb00 42 45 6e 74 72 79 47 65 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 BEntryGet.MprAdminMIBEntryDelete
7fb20 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 4d 70 .__imp_MprAdminMIBEntryDelete.Mp
7fb40 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 rAdminMIBEntryCreate.__imp_MprAd
7fb60 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 minMIBEntryCreate.MprAdminMIBBuf
7fb80 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 72 46 ferFree.__imp_MprAdminMIBBufferF
7fba0 72 65 65 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 5f 5f 69 ree.MprAdminIsServiceRunning.__i
7fbc0 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 4d 70 72 41 mp_MprAdminIsServiceRunning.MprA
7fbe0 64 6d 69 6e 49 73 53 65 72 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 4d dminIsServiceInitialized.__imp_M
7fc00 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 4d 70 72 41 prAdminIsServiceInitialized.MprA
7fc20 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 dminIsDomainRasServer.__imp_MprA
7fc40 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 49 6e dminIsDomainRasServer.MprAdminIn
7fc60 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d terfaceUpdateRoutes.__imp_MprAdm
7fc80 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 73 00 4d 70 72 41 64 6d 69 6e inInterfaceUpdateRoutes.MprAdmin
7fca0 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 5f 5f 69 InterfaceUpdatePhonebookInfo.__i
7fcc0 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 mp_MprAdminInterfaceUpdatePhoneb
7fce0 6f 6f 6b 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f ookInfo.MprAdminInterfaceTranspo
7fd00 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 rtSetInfo.__imp_MprAdminInterfac
7fd20 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 eTransportSetInfo.MprAdminInterf
7fd40 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 aceTransportRemove.__imp_MprAdmi
7fd60 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 4d 70 72 41 64 6d nInterfaceTransportRemove.MprAdm
7fd80 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d inInterfaceTransportGetInfo.__im
7fda0 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 p_MprAdminInterfaceTransportGetI
7fdc0 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 nfo.MprAdminInterfaceTransportAd
7fde0 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f d.__imp_MprAdminInterfaceTranspo
7fe00 72 74 41 64 64 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 5f rtAdd.MprAdminInterfaceSetInfo._
7fe20 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 4d 70 _imp_MprAdminInterfaceSetInfo.Mp
7fe40 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f rAdminInterfaceSetCustomInfoEx._
7fe60 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 _imp_MprAdminInterfaceSetCustomI
7fe80 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e nfoEx.MprAdminInterfaceSetCreden
7fea0 74 69 61 6c 73 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 tialsEx.__imp_MprAdminInterfaceS
7fec0 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 etCredentialsEx.MprAdminInterfac
7fee0 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e eSetCredentials.__imp_MprAdminIn
7ff00 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 49 6e terfaceSetCredentials.MprAdminIn
7ff20 74 65 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4d terfaceQueryUpdateResult.__imp_M
7ff40 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c prAdminInterfaceQueryUpdateResul
7ff60 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 t.MprAdminInterfaceGetInfo.__imp
7ff80 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d _MprAdminInterfaceGetInfo.MprAdm
7ffa0 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 inInterfaceGetHandle.__imp_MprAd
7ffc0 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 41 64 6d 69 6e 49 6e minInterfaceGetHandle.MprAdminIn
7ffe0 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 terfaceGetCustomInfoEx.__imp_Mpr
80000 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 AdminInterfaceGetCustomInfoEx.Mp
80020 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 rAdminInterfaceGetCredentialsEx.
80040 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e __imp_MprAdminInterfaceGetCreden
80060 74 69 61 6c 73 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 tialsEx.MprAdminInterfaceGetCred
80080 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 entials.__imp_MprAdminInterfaceG
800a0 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 45 etCredentials.MprAdminInterfaceE
800c0 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 num.__imp_MprAdminInterfaceEnum.
800e0 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d MprAdminInterfaceDisconnect.__im
80100 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 p_MprAdminInterfaceDisconnect.Mp
80120 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 rAdminInterfaceDeviceSetInfo.__i
80140 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 mp_MprAdminInterfaceDeviceSetInf
80160 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e 66 6f o.MprAdminInterfaceDeviceGetInfo
80180 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 .__imp_MprAdminInterfaceDeviceGe
801a0 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 5f 5f tInfo.MprAdminInterfaceDelete.__
801c0 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 41 imp_MprAdminInterfaceDelete.MprA
801e0 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d dminInterfaceCreate.__imp_MprAdm
80200 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 inInterfaceCreate.MprAdminInterf
80220 61 63 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 aceConnect.__imp_MprAdminInterfa
80240 63 65 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 47 65 74 50 44 43 53 65 72 76 65 72 00 5f ceConnect.MprAdminGetPDCServer._
80260 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 47 65 74 50 44 43 53 65 72 76 65 72 00 4d 70 72 41 64 6d _imp_MprAdminGetPDCServer.MprAdm
80280 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 47 inGetErrorString.__imp_MprAdminG
802a0 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 etErrorString.MprAdminEstablishD
802c0 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 45 73 74 omainRasServer.__imp_MprAdminEst
802e0 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 44 65 ablishDomainRasServer.MprAdminDe
80300 76 69 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 viceEnum.__imp_MprAdminDeviceEnu
80320 6d 00 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f m.MprAdminDeregisterConnectionNo
80340 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 tification.__imp_MprAdminDeregis
80360 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4d 70 72 41 64 6d terConnectionNotification.MprAdm
80380 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 5f 5f 69 inConnectionRemoveQuarantine.__i
803a0 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 mp_MprAdminConnectionRemoveQuara
803c0 6e 74 69 6e 65 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 ntine.MprAdminConnectionGetInfoE
803e0 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 x.__imp_MprAdminConnectionGetInf
80400 6f 45 78 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 5f 5f oEx.MprAdminConnectionGetInfo.__
80420 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 4d 70 imp_MprAdminConnectionGetInfo.Mp
80440 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 rAdminConnectionEnumEx.__imp_Mpr
80460 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 4d 70 72 41 64 6d 69 6e 43 6f AdminConnectionEnumEx.MprAdminCo
80480 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 nnectionEnum.__imp_MprAdminConne
804a0 63 74 69 6f 6e 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 ctionEnum.MprAdminConnectionClea
804c0 72 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 rStats.__imp_MprAdminConnectionC
804e0 6c 65 61 72 53 74 61 74 73 00 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 learStats.MprAdminBufferFree.__i
80500 6d 70 5f 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 7f 6d 70 72 61 70 69 5f 4e 55 mp_MprAdminBufferFree..mprapi_NU
80520 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
80540 52 5f 6d 70 72 61 70 69 00 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 4d R_mprapi.MrmPeekResourceIndexerM
80560 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 essages.__imp_MrmPeekResourceInd
80580 65 78 65 72 4d 65 73 73 61 67 65 73 00 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 5f 5f 69 6d exerMessages.MrmIndexString.__im
805a0 70 5f 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 p_MrmIndexString.MrmIndexResourc
805c0 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 4d eContainerAutoQualifiers.__imp_M
805e0 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c rmIndexResourceContainerAutoQual
80600 69 66 69 65 72 73 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 ifiers.MrmIndexFileAutoQualifier
80620 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 s.__imp_MrmIndexFileAutoQualifie
80640 72 73 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 46 69 rs.MrmIndexFile.__imp_MrmIndexFi
80660 6c 65 00 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 le.MrmIndexEmbeddedData.__imp_Mr
80680 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 mIndexEmbeddedData.MrmGetPriFile
806a0 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 47 65 74 50 72 69 46 ContentChecksum.__imp_MrmGetPriF
806c0 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 ileContentChecksum.MrmFreeMemory
806e0 00 5f 5f 69 6d 70 5f 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 4d 72 6d 44 75 6d 70 50 72 69 46 .__imp_MrmFreeMemory.MrmDumpPriF
80700 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 ileInMemory.__imp_MrmDumpPriFile
80720 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 InMemory.MrmDumpPriFile.__imp_Mr
80740 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d mDumpPriFile.MrmDumpPriDataInMem
80760 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 ory.__imp_MrmDumpPriDataInMemory
80780 00 4d 72 6d 44 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 5f 5f .MrmDestroyIndexerAndMessages.__
807a0 69 6d 70 5f 4d 72 6d 44 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 imp_MrmDestroyIndexerAndMessages
807c0 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c 61 .MrmCreateResourceIndexerWithFla
807e0 67 73 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 gs.__imp_MrmCreateResourceIndexe
80800 72 57 69 74 68 46 6c 61 67 73 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 rWithFlags.MrmCreateResourceInde
80820 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 46 69 6c 65 00 5f 5f 69 6d 70 5f xerFromPreviousSchemaFile.__imp_
80840 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 MrmCreateResourceIndexerFromPrev
80860 69 6f 75 73 53 63 68 65 6d 61 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 iousSchemaFile.MrmCreateResource
80880 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 5f 5f IndexerFromPreviousSchemaData.__
808a0 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d imp_MrmCreateResourceIndexerFrom
808c0 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f PreviousSchemaData.MrmCreateReso
808e0 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 5f urceIndexerFromPreviousPriFile._
80900 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f _imp_MrmCreateResourceIndexerFro
80920 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 mPreviousPriFile.MrmCreateResour
80940 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 5f 5f 69 ceIndexerFromPreviousPriData.__i
80960 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 mp_MrmCreateResourceIndexerFromP
80980 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 reviousPriData.MrmCreateResource
809a0 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 Indexer.__imp_MrmCreateResourceI
809c0 6e 64 65 78 65 72 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 57 69 74 68 ndexer.MrmCreateResourceFileWith
809e0 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 Checksum.__imp_MrmCreateResource
80a00 46 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 FileWithChecksum.MrmCreateResour
80a20 63 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 ceFileInMemory.__imp_MrmCreateRe
80a40 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f sourceFileInMemory.MrmCreateReso
80a60 75 72 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 urceFile.__imp_MrmCreateResource
80a80 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 File.MrmCreateConfigInMemory.__i
80aa0 6d 70 5f 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 43 72 mp_MrmCreateConfigInMemory.MrmCr
80ac0 65 61 74 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 eateConfig.__imp_MrmCreateConfig
80ae0 00 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 5f 5f 69 6d 70 5f 49 6e 64 65 78 46 69 6c 65 50 61 .IndexFilePath.__imp_IndexFilePa
80b00 74 68 00 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f th.DestroyResourceIndexer.__imp_
80b20 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 44 65 73 74 72 6f 79 49 6e DestroyResourceIndexer.DestroyIn
80b40 64 65 78 65 64 52 65 73 75 6c 74 73 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 64 65 78 65 dexedResults.__imp_DestroyIndexe
80b60 64 52 65 73 75 6c 74 73 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f dResults.CreateResourceIndexer._
80b80 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 7f 6d 72 6d 73 _imp_CreateResourceIndexer..mrms
80ba0 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f upport_NULL_THUNK_DATA.__IMPORT_
80bc0 44 45 53 43 52 49 50 54 4f 52 5f 6d 72 6d 73 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 DESCRIPTOR_mrmsupport.__imp_acmS
80be0 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 61 63 6d 53 74 72 65 61 6d 55 6e treamUnprepareHeader.acmStreamUn
80c00 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 53 69 7a prepareHeader.__imp_acmStreamSiz
80c20 65 00 61 63 6d 53 74 72 65 61 6d 53 69 7a 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 52 e.acmStreamSize.__imp_acmStreamR
80c40 65 73 65 74 00 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 eset.acmStreamReset.__imp_acmStr
80c60 65 61 6d 50 72 65 70 61 72 65 48 65 61 64 65 72 00 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 eamPrepareHeader.acmStreamPrepar
80c80 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 61 63 6d 53 eHeader.__imp_acmStreamOpen.acmS
80ca0 74 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 treamOpen.__imp_acmStreamMessage
80cc0 00 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 .acmStreamMessage.__imp_acmStrea
80ce0 6d 43 6f 6e 76 65 72 74 00 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f mConvert.acmStreamConvert.__imp_
80d00 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f acmStreamClose.acmStreamClose.__
80d20 69 6d 70 5f 61 63 6d 4d 65 74 72 69 63 73 00 61 63 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f imp_acmMetrics.acmMetrics.__imp_
80d40 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d acmGetVersion.acmGetVersion.__im
80d60 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 p_acmFormatTagEnumW.acmFormatTag
80d80 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 61 63 EnumW.__imp_acmFormatTagEnumA.ac
80da0 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 mFormatTagEnumA.__imp_acmFormatT
80dc0 61 67 44 65 74 61 69 6c 73 57 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 57 00 agDetailsW.acmFormatTagDetailsW.
80de0 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 61 63 6d 46 6f __imp_acmFormatTagDetailsA.acmFo
80e00 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 53 rmatTagDetailsA.__imp_acmFormatS
80e20 75 67 67 65 73 74 00 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 5f 5f 69 6d 70 5f 61 63 uggest.acmFormatSuggest.__imp_ac
80e40 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 5f 5f 69 6d mFormatEnumW.acmFormatEnumW.__im
80e60 70 5f 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 p_acmFormatEnumA.acmFormatEnumA.
80e80 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 61 63 6d 46 6f 72 6d 61 __imp_acmFormatDetailsW.acmForma
80ea0 74 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 tDetailsW.__imp_acmFormatDetails
80ec0 41 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 A.acmFormatDetailsA.__imp_acmFor
80ee0 6d 61 74 43 68 6f 6f 73 65 57 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 5f 5f 69 6d matChooseW.acmFormatChooseW.__im
80f00 70 5f 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f p_acmFormatChooseA.acmFormatChoo
80f20 73 65 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 61 63 6d 46 seA.__imp_acmFilterTagEnumW.acmF
80f40 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 ilterTagEnumW.__imp_acmFilterTag
80f60 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 EnumA.acmFilterTagEnumA.__imp_ac
80f80 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 mFilterTagDetailsW.acmFilterTagD
80fa0 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c etailsW.__imp_acmFilterTagDetail
80fc0 73 41 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 sA.acmFilterTagDetailsA.__imp_ac
80fe0 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 5f 5f 69 6d mFilterEnumW.acmFilterEnumW.__im
81000 70 5f 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 p_acmFilterEnumA.acmFilterEnumA.
81020 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 61 63 6d 46 69 6c 74 65 __imp_acmFilterDetailsW.acmFilte
81040 72 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 rDetailsW.__imp_acmFilterDetails
81060 41 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c A.acmFilterDetailsA.__imp_acmFil
81080 74 65 72 43 68 6f 6f 73 65 57 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 5f 5f 69 6d terChooseW.acmFilterChooseW.__im
810a0 70 5f 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 41 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f p_acmFilterChooseA.acmFilterChoo
810c0 73 65 41 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 61 63 6d 44 72 69 seA.__imp_acmDriverRemove.acmDri
810e0 76 65 72 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 verRemove.__imp_acmDriverPriorit
81100 79 00 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 y.acmDriverPriority.__imp_acmDri
81120 76 65 72 4f 70 65 6e 00 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 61 63 6d 44 verOpen.acmDriverOpen.__imp_acmD
81140 72 69 76 65 72 4d 65 73 73 61 67 65 00 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f 5f riverMessage.acmDriverMessage.__
81160 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 49 44 00 61 63 6d 44 72 69 76 65 72 49 44 00 5f 5f 69 6d imp_acmDriverID.acmDriverID.__im
81180 70 5f 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 5f 5f p_acmDriverEnum.acmDriverEnum.__
811a0 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 61 63 6d 44 72 69 76 65 72 44 imp_acmDriverDetailsW.acmDriverD
811c0 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 etailsW.__imp_acmDriverDetailsA.
811e0 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 acmDriverDetailsA.__imp_acmDrive
81200 72 43 6c 6f 73 65 00 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 61 63 6d 44 rClose.acmDriverClose.__imp_acmD
81220 72 69 76 65 72 41 64 64 57 00 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 5f 5f 69 6d 70 5f 61 63 riverAddW.acmDriverAddW.__imp_ac
81240 6d 44 72 69 76 65 72 41 64 64 41 00 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 7f 6d 73 61 63 6d mDriverAddA.acmDriverAddA..msacm
81260 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 32_NULL_THUNK_DATA.__IMPORT_DESC
81280 52 49 50 54 4f 52 5f 6d 73 61 63 6d 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 RIPTOR_msacm32.__imp_alljoyn_uni
812a0 74 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 ty_set_deferred_callback_mainthr
812c0 65 61 64 5f 6f 6e 6c 79 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 ead_only.alljoyn_unity_set_defer
812e0 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 5f 5f 69 red_callback_mainthread_only.__i
81300 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 mp_alljoyn_unity_deferred_callba
81320 63 6b 73 5f 70 72 6f 63 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 cks_process.alljoyn_unity_deferr
81340 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ed_callbacks_process.__imp_alljo
81360 79 6e 5f 73 68 75 74 64 6f 77 6e 00 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 5f 5f 69 yn_shutdown.alljoyn_shutdown.__i
81380 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 mp_alljoyn_sessionportlistener_d
813a0 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e estroy.alljoyn_sessionportlisten
813c0 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e er_destroy.__imp_alljoyn_session
813e0 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 portlistener_create.alljoyn_sess
81400 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c ionportlistener_create.__imp_all
81420 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 joyn_sessionopts_set_transports.
81440 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 alljoyn_sessionopts_set_transpor
81460 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 ts.__imp_alljoyn_sessionopts_set
81480 5f 74 72 61 66 66 69 63 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 _traffic.alljoyn_sessionopts_set
814a0 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 _traffic.__imp_alljoyn_sessionop
814c0 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e ts_set_proximity.alljoyn_session
814e0 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e opts_set_proximity.__imp_alljoyn
81500 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 61 6c 6c 6a _sessionopts_set_multipoint.allj
81520 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 5f oyn_sessionopts_set_multipoint._
81540 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 _imp_alljoyn_sessionopts_iscompa
81560 74 69 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 tible.alljoyn_sessionopts_iscomp
81580 61 74 69 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 atible.__imp_alljoyn_sessionopts
815a0 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f _get_transports.alljoyn_sessiono
815c0 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e pts_get_transports.__imp_alljoyn
815e0 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 66 66 69 63 00 61 6c 6c 6a 6f 79 6e _sessionopts_get_traffic.alljoyn
81600 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d 70 5f 61 _sessionopts_get_traffic.__imp_a
81620 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 74 79 lljoyn_sessionopts_get_proximity
81640 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 .alljoyn_sessionopts_get_proximi
81660 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 ty.__imp_alljoyn_sessionopts_get
81680 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f _multipoint.alljoyn_sessionopts_
816a0 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 get_multipoint.__imp_alljoyn_ses
816c0 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e sionopts_destroy.alljoyn_session
816e0 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 opts_destroy.__imp_alljoyn_sessi
81700 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 onopts_create.alljoyn_sessionopt
81720 73 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 s_create.__imp_alljoyn_sessionop
81740 74 73 5f 63 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 5f ts_cmp.alljoyn_sessionopts_cmp._
81760 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 _imp_alljoyn_sessionlistener_des
81780 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 troy.alljoyn_sessionlistener_des
817a0 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e troy.__imp_alljoyn_sessionlisten
817c0 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 er_create.alljoyn_sessionlistene
817e0 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 r_create.__imp_alljoyn_securitya
81800 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 61 6c 6c pplicationproxy_updatepolicy.all
81820 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 joyn_securityapplicationproxy_up
81840 64 61 74 65 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 datepolicy.__imp_alljoyn_securit
81860 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 yapplicationproxy_updateidentity
81880 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 .alljoyn_securityapplicationprox
818a0 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 y_updateidentity.__imp_alljoyn_s
818c0 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e ecurityapplicationproxy_startman
818e0 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 agement.alljoyn_securityapplicat
81900 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 ionproxy_startmanagement.__imp_a
81920 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
81940 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 signmanifest.alljoyn_securityapp
81960 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 licationproxy_signmanifest.__imp
81980 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 _alljoyn_securityapplicationprox
819a0 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 73 y_setmanifestsignature.alljoyn_s
819c0 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 ecurityapplicationproxy_setmanif
819e0 65 73 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 estsignature.__imp_alljoyn_secur
81a00 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 ityapplicationproxy_resetpolicy.
81a20 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
81a40 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 _resetpolicy.__imp_alljoyn_secur
81a60 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 61 6c 6c 6a 6f 79 ityapplicationproxy_reset.alljoy
81a80 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 n_securityapplicationproxy_reset
81aa0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 .__imp_alljoyn_securityapplicati
81ac0 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 onproxy_policy_destroy.alljoyn_s
81ae0 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 ecurityapplicationproxy_policy_d
81b00 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 estroy.__imp_alljoyn_securityapp
81b20 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 licationproxy_manifesttemplate_d
81b40 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 estroy.alljoyn_securityapplicati
81b60 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 onproxy_manifesttemplate_destroy
81b80 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 .__imp_alljoyn_securityapplicati
81ba0 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e onproxy_manifest_destroy.alljoyn
81bc0 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 _securityapplicationproxy_manife
81be0 73 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 st_destroy.__imp_alljoyn_securit
81c00 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 yapplicationproxy_installmembers
81c20 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 hip.alljoyn_securityapplicationp
81c40 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c roxy_installmembership.__imp_all
81c60 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 joyn_securityapplicationproxy_ge
81c80 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 tpolicy.alljoyn_securityapplicat
81ca0 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ionproxy_getpolicy.__imp_alljoyn
81cc0 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 _securityapplicationproxy_getper
81ce0 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c missionmanagementsessionport.all
81d00 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 joyn_securityapplicationproxy_ge
81d20 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 tpermissionmanagementsessionport
81d40 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 .__imp_alljoyn_securityapplicati
81d60 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 61 6c 6c 6a onproxy_getmanifesttemplate.allj
81d80 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 oyn_securityapplicationproxy_get
81da0 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 manifesttemplate.__imp_alljoyn_s
81dc0 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 ecurityapplicationproxy_geteccpu
81de0 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 blickey.alljoyn_securityapplicat
81e00 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 5f 5f 69 6d 70 5f 61 ionproxy_geteccpublickey.__imp_a
81e20 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
81e40 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 getdefaultpolicy.alljoyn_securit
81e60 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 yapplicationproxy_getdefaultpoli
81e80 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 cy.__imp_alljoyn_securityapplica
81ea0 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 tionproxy_getclaimcapabilitiesad
81ec0 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 ditionalinfo.alljoyn_securityapp
81ee0 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 licationproxy_getclaimcapabiliti
81f00 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 esadditionalinfo.__imp_alljoyn_s
81f20 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d ecurityapplicationproxy_getclaim
81f40 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 capabilities.alljoyn_securityapp
81f60 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 licationproxy_getclaimcapabiliti
81f80 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 es.__imp_alljoyn_securityapplica
81fa0 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c tionproxy_getapplicationstate.al
81fc0 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 ljoyn_securityapplicationproxy_g
81fe0 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e etapplicationstate.__imp_alljoyn
82000 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e _securityapplicationproxy_endman
82020 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 agement.alljoyn_securityapplicat
82040 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c ionproxy_endmanagement.__imp_all
82060 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 joyn_securityapplicationproxy_ec
82080 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 cpublickey_destroy.alljoyn_secur
820a0 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 ityapplicationproxy_eccpublickey
820c0 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 _destroy.__imp_alljoyn_securitya
820e0 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 61 pplicationproxy_digest_destroy.a
82100 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
82120 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 digest_destroy.__imp_alljoyn_sec
82140 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c urityapplicationproxy_destroy.al
82160 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 ljoyn_securityapplicationproxy_d
82180 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 estroy.__imp_alljoyn_securityapp
821a0 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 licationproxy_create.alljoyn_sec
821c0 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 urityapplicationproxy_create.__i
821e0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 mp_alljoyn_securityapplicationpr
82200 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 61 6c 6c 6a 6f 79 oxy_computemanifestdigest.alljoy
82220 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 n_securityapplicationproxy_compu
82240 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 temanifestdigest.__imp_alljoyn_s
82260 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 61 6c ecurityapplicationproxy_claim.al
82280 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 ljoyn_securityapplicationproxy_c
822a0 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 laim.__imp_alljoyn_routershutdow
822c0 6e 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 61 n.alljoyn_routershutdown.__imp_a
822e0 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 68 63 6f 6e 66 69 67 00 61 6c 6c 6a lljoyn_routerinitwithconfig.allj
82300 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 68 63 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 61 oyn_routerinitwithconfig.__imp_a
82320 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 lljoyn_routerinit.alljoyn_router
82340 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 init.__imp_alljoyn_proxybusobjec
82360 74 5f 75 6e 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 t_unregisterpropertieschangedlis
82380 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 tener.alljoyn_proxybusobject_unr
823a0 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 egisterpropertieschangedlistener
823c0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 .__imp_alljoyn_proxybusobject_se
823e0 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f tpropertyasync.alljoyn_proxybuso
82400 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c bject_setpropertyasync.__imp_all
82420 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 joyn_proxybusobject_setproperty.
82440 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 alljoyn_proxybusobject_setproper
82460 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f ty.__imp_alljoyn_proxybusobject_
82480 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 secureconnectionasync.alljoyn_pr
824a0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 oxybusobject_secureconnectionasy
824c0 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f nc.__imp_alljoyn_proxybusobject_
824e0 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 secureconnection.alljoyn_proxybu
82500 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 sobject_secureconnection.__imp_a
82520 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c lljoyn_proxybusobject_removechil
82540 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 d.alljoyn_proxybusobject_removec
82560 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 hild.__imp_alljoyn_proxybusobjec
82580 74 5f 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 t_registerpropertieschangedliste
825a0 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 ner.alljoyn_proxybusobject_regis
825c0 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f 69 terpropertieschangedlistener.__i
825e0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e mp_alljoyn_proxybusobject_ref_in
82600 63 72 65 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f cref.alljoyn_proxybusobject_ref_
82620 69 6e 63 72 65 66 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a incref.__imp_alljoyn_proxybusobj
82640 65 63 74 5f 72 65 66 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ect_ref_get.alljoyn_proxybusobje
82660 63 74 5f 72 65 66 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 ct_ref_get.__imp_alljoyn_proxybu
82680 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 sobject_ref_decref.alljoyn_proxy
826a0 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f busobject_ref_decref.__imp_alljo
826c0 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 61 6c 6c yn_proxybusobject_ref_create.all
826e0 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 5f joyn_proxybusobject_ref_create._
82700 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 _imp_alljoyn_proxybusobject_pars
82720 65 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 exml.alljoyn_proxybusobject_pars
82740 65 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 exml.__imp_alljoyn_proxybusobjec
82760 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e t_methodcallasync_member.alljoyn
82780 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f _proxybusobject_methodcallasync_
827a0 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a member.__imp_alljoyn_proxybusobj
827c0 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ect_methodcallasync.alljoyn_prox
827e0 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 5f 5f 69 6d 70 ybusobject_methodcallasync.__imp
82800 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 _alljoyn_proxybusobject_methodca
82820 6c 6c 5f 6e 6f 72 65 70 6c 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 ll_noreply.alljoyn_proxybusobjec
82840 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f t_methodcall_noreply.__imp_alljo
82860 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d yn_proxybusobject_methodcall_mem
82880 62 65 72 5f 6e 6f 72 65 70 6c 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ber_noreply.alljoyn_proxybusobje
828a0 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 5f 5f 69 ct_methodcall_member_noreply.__i
828c0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 mp_alljoyn_proxybusobject_method
828e0 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 call_member.alljoyn_proxybusobje
82900 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ct_methodcall_member.__imp_alljo
82920 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 61 6c 6c yn_proxybusobject_methodcall.all
82940 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 5f joyn_proxybusobject_methodcall._
82960 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 _imp_alljoyn_proxybusobject_isva
82980 6c 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c lid.alljoyn_proxybusobject_isval
829a0 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f id.__imp_alljoyn_proxybusobject_
829c0 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f issecure.alljoyn_proxybusobject_
829e0 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f issecure.__imp_alljoyn_proxybuso
82a00 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e bject_introspectremoteobjectasyn
82a20 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 c.alljoyn_proxybusobject_introsp
82a40 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ectremoteobjectasync.__imp_alljo
82a60 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f yn_proxybusobject_introspectremo
82a80 74 65 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f teobject.alljoyn_proxybusobject_
82aa0 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c introspectremoteobject.__imp_all
82ac0 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e joyn_proxybusobject_implementsin
82ae0 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 terface.alljoyn_proxybusobject_i
82b00 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e mplementsinterface.__imp_alljoyn
82b20 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 61 6c _proxybusobject_getuniquename.al
82b40 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 ljoyn_proxybusobject_getuniquena
82b60 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f me.__imp_alljoyn_proxybusobject_
82b80 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a getsessionid.alljoyn_proxybusobj
82ba0 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 ect_getsessionid.__imp_alljoyn_p
82bc0 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 61 6c 6c roxybusobject_getservicename.all
82be0 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 72 76 69 63 65 6e 61 joyn_proxybusobject_getservicena
82c00 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f me.__imp_alljoyn_proxybusobject_
82c20 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 getpropertyasync.alljoyn_proxybu
82c40 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 sobject_getpropertyasync.__imp_a
82c60 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 lljoyn_proxybusobject_getpropert
82c80 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 y.alljoyn_proxybusobject_getprop
82ca0 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 erty.__imp_alljoyn_proxybusobjec
82cc0 74 5f 67 65 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 t_getpath.alljoyn_proxybusobject
82ce0 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f _getpath.__imp_alljoyn_proxybuso
82d00 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 bject_getinterfaces.alljoyn_prox
82d20 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 ybusobject_getinterfaces.__imp_a
82d40 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 lljoyn_proxybusobject_getinterfa
82d60 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 ce.alljoyn_proxybusobject_getint
82d80 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a erface.__imp_alljoyn_proxybusobj
82da0 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ect_getchildren.alljoyn_proxybus
82dc0 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e object_getchildren.__imp_alljoyn
82de0 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e _proxybusobject_getchild.alljoyn
82e00 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 _proxybusobject_getchild.__imp_a
82e20 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 lljoyn_proxybusobject_getallprop
82e40 65 72 74 69 65 73 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ertiesasync.alljoyn_proxybusobje
82e60 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 ct_getallpropertiesasync.__imp_a
82e80 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 lljoyn_proxybusobject_getallprop
82ea0 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 erties.alljoyn_proxybusobject_ge
82ec0 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f tallproperties.__imp_alljoyn_pro
82ee0 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e xybusobject_enablepropertycachin
82f00 67 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 g.alljoyn_proxybusobject_enablep
82f20 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f ropertycaching.__imp_alljoyn_pro
82f40 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 xybusobject_destroy.alljoyn_prox
82f60 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ybusobject_destroy.__imp_alljoyn
82f80 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 61 6c _proxybusobject_create_secure.al
82fa0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 ljoyn_proxybusobject_create_secu
82fc0 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f re.__imp_alljoyn_proxybusobject_
82fe0 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 create.alljoyn_proxybusobject_cr
83000 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 eate.__imp_alljoyn_proxybusobjec
83020 74 5f 63 6f 70 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f t_copy.alljoyn_proxybusobject_co
83040 70 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f py.__imp_alljoyn_proxybusobject_
83060 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f addinterface_by_name.alljoyn_pro
83080 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 xybusobject_addinterface_by_name
830a0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 .__imp_alljoyn_proxybusobject_ad
830c0 64 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 dinterface.alljoyn_proxybusobjec
830e0 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f t_addinterface.__imp_alljoyn_pro
83100 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f xybusobject_addchild.alljoyn_pro
83120 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f xybusobject_addchild.__imp_alljo
83140 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f yn_pinglistener_destroy.alljoyn_
83160 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f pinglistener_destroy.__imp_alljo
83180 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 yn_pinglistener_create.alljoyn_p
831a0 69 6e 67 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e inglistener_create.__imp_alljoyn
831c0 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 70 6f _permissionconfigurator_updatepo
831e0 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 licy.alljoyn_permissionconfigura
83200 74 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 tor_updatepolicy.__imp_alljoyn_p
83220 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e ermissionconfigurator_updateiden
83240 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 tity.alljoyn_permissionconfigura
83260 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e tor_updateidentity.__imp_alljoyn
83280 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e _permissionconfigurator_startman
832a0 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 agement.alljoyn_permissionconfig
832c0 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c urator_startmanagement.__imp_all
832e0 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d joyn_permissionconfigurator_setm
83300 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 anifesttemplatefromxml.alljoyn_p
83320 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 ermissionconfigurator_setmanifes
83340 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 ttemplatefromxml.__imp_alljoyn_p
83360 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 ermissionconfigurator_setclaimca
83380 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e pabilitiesadditionalinfo.alljoyn
833a0 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d _permissionconfigurator_setclaim
833c0 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 capabilitiesadditionalinfo.__imp
833e0 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f _alljoyn_permissionconfigurator_
83400 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 setclaimcapabilities.alljoyn_per
83420 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 missionconfigurator_setclaimcapa
83440 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f bilities.__imp_alljoyn_permissio
83460 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 nconfigurator_setapplicationstat
83480 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 e.alljoyn_permissionconfigurator
834a0 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f _setapplicationstate.__imp_alljo
834c0 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 yn_permissionconfigurator_resetp
834e0 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 olicy.alljoyn_permissionconfigur
83500 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 ator_resetpolicy.__imp_alljoyn_p
83520 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 61 6c 6c 6a ermissionconfigurator_reset.allj
83540 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 oyn_permissionconfigurator_reset
83560 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 .__imp_alljoyn_permissionconfigu
83580 72 61 74 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 70 rator_removemembership.alljoyn_p
835a0 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 ermissionconfigurator_removememb
835c0 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 ership.__imp_alljoyn_permissionc
835e0 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 61 6c onfigurator_publickey_destroy.al
83600 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 ljoyn_permissionconfigurator_pub
83620 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 lickey_destroy.__imp_alljoyn_per
83640 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 missionconfigurator_policy_destr
83660 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f oy.alljoyn_permissionconfigurato
83680 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 r_policy_destroy.__imp_alljoyn_p
836a0 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 ermissionconfigurator_manifestte
836c0 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f mplate_destroy.alljoyn_permissio
836e0 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 nconfigurator_manifesttemplate_d
83700 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 estroy.__imp_alljoyn_permissionc
83720 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 onfigurator_manifestarray_cleanu
83740 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p.alljoyn_permissionconfigurator
83760 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c _manifestarray_cleanup.__imp_all
83780 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 joyn_permissionconfigurator_inst
837a0 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e allmembership.alljoyn_permission
837c0 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 5f configurator_installmembership._
837e0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 _imp_alljoyn_permissionconfigura
83800 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 tor_installmanifests.alljoyn_per
83820 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 missionconfigurator_installmanif
83840 65 73 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e ests.__imp_alljoyn_permissioncon
83860 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 70 figurator_getpublickey.alljoyn_p
83880 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b ermissionconfigurator_getpublick
838a0 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 ey.__imp_alljoyn_permissionconfi
838c0 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 gurator_getpolicy.alljoyn_permis
838e0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 sionconfigurator_getpolicy.__imp
83900 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f _alljoyn_permissionconfigurator_
83920 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 getmembershipsummaries.alljoyn_p
83940 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 ermissionconfigurator_getmembers
83960 68 69 70 73 75 6d 6d 61 72 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 hipsummaries.__imp_alljoyn_permi
83980 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d ssionconfigurator_getmanifesttem
839a0 70 6c 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 plate.alljoyn_permissionconfigur
839c0 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 61 ator_getmanifesttemplate.__imp_a
839e0 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 lljoyn_permissionconfigurator_ge
83a00 74 6d 61 6e 69 66 65 73 74 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e tmanifests.alljoyn_permissioncon
83a20 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c figurator_getmanifests.__imp_all
83a40 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 joyn_permissionconfigurator_geti
83a60 64 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 61 74 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 dentitycertificateid.alljoyn_per
83a80 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 missionconfigurator_getidentityc
83aa0 65 72 74 69 66 69 63 61 74 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 ertificateid.__imp_alljoyn_permi
83ac0 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 61 6c ssionconfigurator_getidentity.al
83ae0 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 ljoyn_permissionconfigurator_get
83b00 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f identity.__imp_alljoyn_permissio
83b20 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 61 nconfigurator_getdefaultpolicy.a
83b40 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 lljoyn_permissionconfigurator_ge
83b60 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 tdefaultpolicy.__imp_alljoyn_per
83b80 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c missionconfigurator_getdefaultcl
83ba0 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 aimcapabilities.alljoyn_permissi
83bc0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 onconfigurator_getdefaultclaimca
83be0 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 pabilities.__imp_alljoyn_permiss
83c00 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 ionconfigurator_getclaimcapabili
83c20 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 tiesadditionalinfo.alljoyn_permi
83c40 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 ssionconfigurator_getclaimcapabi
83c60 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f litiesadditionalinfo.__imp_alljo
83c80 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 yn_permissionconfigurator_getcla
83ca0 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f imcapabilities.alljoyn_permissio
83cc0 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 nconfigurator_getclaimcapabiliti
83ce0 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 es.__imp_alljoyn_permissionconfi
83d00 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a gurator_getapplicationstate.allj
83d20 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 oyn_permissionconfigurator_getap
83d40 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 plicationstate.__imp_alljoyn_per
83d60 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e missionconfigurator_endmanagemen
83d80 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 t.alljoyn_permissionconfigurator
83da0 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 _endmanagement.__imp_alljoyn_per
83dc0 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 61 6c 6c 6a 6f 79 missionconfigurator_claim.alljoy
83de0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 5f n_permissionconfigurator_claim._
83e00 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 _imp_alljoyn_permissionconfigura
83e20 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 61 tor_certificateidarray_cleanup.a
83e40 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 lljoyn_permissionconfigurator_ce
83e60 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 rtificateidarray_cleanup.__imp_a
83e80 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 lljoyn_permissionconfigurator_ce
83ea0 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d rtificateid_cleanup.alljoyn_perm
83ec0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 issionconfigurator_certificateid
83ee0 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f _cleanup.__imp_alljoyn_permissio
83f00 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 nconfigurator_certificatechain_d
83f20 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 estroy.alljoyn_permissionconfigu
83f40 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 5f rator_certificatechain_destroy._
83f60 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 _imp_alljoyn_permissionconfigura
83f80 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 tionlistener_destroy.alljoyn_per
83fa0 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 missionconfigurationlistener_des
83fc0 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e troy.__imp_alljoyn_permissioncon
83fe0 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 figurationlistener_create.alljoy
84000 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 n_permissionconfigurationlistene
84020 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d r_create.__imp_alljoyn_passwordm
84040 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 61 6c 6c 6a 6f 79 6e 5f 70 61 anager_setcredentials.alljoyn_pa
84060 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 sswordmanager_setcredentials.__i
84080 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 mp_alljoyn_observerlistener_dest
840a0 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 roy.alljoyn_observerlistener_des
840c0 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 troy.__imp_alljoyn_observerliste
840e0 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 ner_create.alljoyn_observerliste
84100 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 ner_create.__imp_alljoyn_observe
84120 72 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 r_unregisterlistener.alljoyn_obs
84140 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 erver_unregisterlistener.__imp_a
84160 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 lljoyn_observer_unregisteralllis
84180 74 65 6e 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 teners.alljoyn_observer_unregist
841a0 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 eralllisteners.__imp_alljoyn_obs
841c0 65 72 76 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f erver_registerlistener.alljoyn_o
841e0 62 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 bserver_registerlistener.__imp_a
84200 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 61 6c 6c 6a 6f 79 6e 5f lljoyn_observer_getnext.alljoyn_
84220 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f observer_getnext.__imp_alljoyn_o
84240 62 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 bserver_getfirst.alljoyn_observe
84260 72 5f 67 65 74 66 69 72 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 r_getfirst.__imp_alljoyn_observe
84280 72 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 5f 5f 69 6d 70 r_get.alljoyn_observer_get.__imp
842a0 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 _alljoyn_observer_destroy.alljoy
842c0 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e n_observer_destroy.__imp_alljoyn
842e0 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 _observer_create.alljoyn_observe
84300 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f r_create.__imp_alljoyn_msgarg_to
84320 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 5f string.alljoyn_msgarg_tostring._
84340 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 61 6c _imp_alljoyn_msgarg_stabilize.al
84360 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 5f 5f 69 6d 70 5f 61 6c 6c ljoyn_msgarg_stabilize.__imp_all
84380 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 joyn_msgarg_signature.alljoyn_ms
843a0 67 61 72 67 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 garg_signature.__imp_alljoyn_msg
843c0 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 arg_setstruct.alljoyn_msgarg_set
843e0 73 74 72 75 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 struct.__imp_alljoyn_msgarg_setd
84400 69 63 74 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 ictentry.alljoyn_msgarg_setdicte
84420 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 ntry.__imp_alljoyn_msgarg_set_ui
84440 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e nt8_array.alljoyn_msgarg_set_uin
84460 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 t8_array.__imp_alljoyn_msgarg_se
84480 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 t_uint8.alljoyn_msgarg_set_uint8
844a0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 .__imp_alljoyn_msgarg_set_uint64
844c0 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 _array.alljoyn_msgarg_set_uint64
844e0 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f _array.__imp_alljoyn_msgarg_set_
84500 75 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 uint64.alljoyn_msgarg_set_uint64
84520 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 .__imp_alljoyn_msgarg_set_uint32
84540 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 _array.alljoyn_msgarg_set_uint32
84560 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f _array.__imp_alljoyn_msgarg_set_
84580 75 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 uint32.alljoyn_msgarg_set_uint32
845a0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 .__imp_alljoyn_msgarg_set_uint16
845c0 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 _array.alljoyn_msgarg_set_uint16
845e0 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f _array.__imp_alljoyn_msgarg_set_
84600 75 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 uint16.alljoyn_msgarg_set_uint16
84620 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 .__imp_alljoyn_msgarg_set_string
84640 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 _array.alljoyn_msgarg_set_string
84660 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f _array.__imp_alljoyn_msgarg_set_
84680 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 string.alljoyn_msgarg_set_string
846a0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 .__imp_alljoyn_msgarg_set_signat
846c0 75 72 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 ure_array.alljoyn_msgarg_set_sig
846e0 6e 61 74 75 72 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 nature_array.__imp_alljoyn_msgar
84700 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 g_set_signature.alljoyn_msgarg_s
84720 65 74 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 et_signature.__imp_alljoyn_msgar
84740 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d g_set_objectpath_array.alljoyn_m
84760 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 5f 5f 69 6d 70 sgarg_set_objectpath_array.__imp
84780 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 61 _alljoyn_msgarg_set_objectpath.a
847a0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 lljoyn_msgarg_set_objectpath.__i
847c0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 mp_alljoyn_msgarg_set_int64_arra
847e0 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 y.alljoyn_msgarg_set_int64_array
84800 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 .__imp_alljoyn_msgarg_set_int64.
84820 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 alljoyn_msgarg_set_int64.__imp_a
84840 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c lljoyn_msgarg_set_int32_array.al
84860 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 ljoyn_msgarg_set_int32_array.__i
84880 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 61 6c 6c 6a mp_alljoyn_msgarg_set_int32.allj
848a0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f oyn_msgarg_set_int32.__imp_alljo
848c0 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 yn_msgarg_set_int16_array.alljoy
848e0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 n_msgarg_set_int16_array.__imp_a
84900 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f lljoyn_msgarg_set_int16.alljoyn_
84920 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d msgarg_set_int16.__imp_alljoyn_m
84940 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d sgarg_set_double_array.alljoyn_m
84960 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c sgarg_set_double_array.__imp_all
84980 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d joyn_msgarg_set_double.alljoyn_m
849a0 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d sgarg_set_double.__imp_alljoyn_m
849c0 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 sgarg_set_bool_array.alljoyn_msg
849e0 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e arg_set_bool_array.__imp_alljoyn
84a00 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f _msgarg_set_bool.alljoyn_msgarg_
84a20 73 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 set_bool.__imp_alljoyn_msgarg_se
84a40 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 t_and_stabilize.alljoyn_msgarg_s
84a60 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d et_and_stabilize.__imp_alljoyn_m
84a80 73 67 61 72 67 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 5f 5f 69 sgarg_set.alljoyn_msgarg_set.__i
84aa0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 61 mp_alljoyn_msgarg_hassignature.a
84ac0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 lljoyn_msgarg_hassignature.__imp
84ae0 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 61 6c 6c 6a 6f 79 6e _alljoyn_msgarg_getvalue.alljoyn
84b00 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d _msgarg_getvalue.__imp_alljoyn_m
84b20 73 67 61 72 67 5f 67 65 74 74 79 70 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 sgarg_gettype.alljoyn_msgarg_get
84b40 74 79 70 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d type.__imp_alljoyn_msgarg_getnum
84b60 6d 65 6d 62 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d members.alljoyn_msgarg_getnummem
84b80 62 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d bers.__imp_alljoyn_msgarg_getmem
84ba0 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 5f 5f 69 ber.alljoyn_msgarg_getmember.__i
84bc0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 00 61 6c 6c 6a 6f 79 6e mp_alljoyn_msgarg_getkey.alljoyn
84be0 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 _msgarg_getkey.__imp_alljoyn_msg
84c00 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 arg_getdictelement.alljoyn_msgar
84c20 67 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d g_getdictelement.__imp_alljoyn_m
84c40 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f sgarg_get_variant_array.alljoyn_
84c60 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 msgarg_get_variant_array.__imp_a
84c80 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 61 6c 6c 6a 6f 79 lljoyn_msgarg_get_variant.alljoy
84ca0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f n_msgarg_get_variant.__imp_alljo
84cc0 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 yn_msgarg_get_uint8_array.alljoy
84ce0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 n_msgarg_get_uint8_array.__imp_a
84d00 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f 79 6e 5f lljoyn_msgarg_get_uint8.alljoyn_
84d20 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d msgarg_get_uint8.__imp_alljoyn_m
84d40 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d sgarg_get_uint64_array.alljoyn_m
84d60 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c sgarg_get_uint64_array.__imp_all
84d80 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d joyn_msgarg_get_uint64.alljoyn_m
84da0 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d sgarg_get_uint64.__imp_alljoyn_m
84dc0 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d sgarg_get_uint32_array.alljoyn_m
84de0 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c sgarg_get_uint32_array.__imp_all
84e00 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d joyn_msgarg_get_uint32.alljoyn_m
84e20 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d sgarg_get_uint32.__imp_alljoyn_m
84e40 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d sgarg_get_uint16_array.alljoyn_m
84e60 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c sgarg_get_uint16_array.__imp_all
84e80 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d joyn_msgarg_get_uint16.alljoyn_m
84ea0 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d sgarg_get_uint16.__imp_alljoyn_m
84ec0 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f sgarg_get_string.alljoyn_msgarg_
84ee0 67 65 74 5f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f get_string.__imp_alljoyn_msgarg_
84f00 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 get_signature.alljoyn_msgarg_get
84f20 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f _signature.__imp_alljoyn_msgarg_
84f40 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 get_objectpath.alljoyn_msgarg_ge
84f60 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 t_objectpath.__imp_alljoyn_msgar
84f80 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 g_get_int64_array.alljoyn_msgarg
84fa0 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d _get_int64_array.__imp_alljoyn_m
84fc0 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 sgarg_get_int64.alljoyn_msgarg_g
84fe0 65 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 et_int64.__imp_alljoyn_msgarg_ge
85000 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 t_int32_array.alljoyn_msgarg_get
85020 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 _int32_array.__imp_alljoyn_msgar
85040 67 5f 67 65 74 5f 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 g_get_int32.alljoyn_msgarg_get_i
85060 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e nt32.__imp_alljoyn_msgarg_get_in
85080 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 t16_array.alljoyn_msgarg_get_int
850a0 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 16_array.__imp_alljoyn_msgarg_ge
850c0 74 5f 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 t_int16.alljoyn_msgarg_get_int16
850e0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 .__imp_alljoyn_msgarg_get_double
85100 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 _array.alljoyn_msgarg_get_double
85120 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f _array.__imp_alljoyn_msgarg_get_
85140 64 6f 75 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 double.alljoyn_msgarg_get_double
85160 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 .__imp_alljoyn_msgarg_get_bool_a
85180 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 rray.alljoyn_msgarg_get_bool_arr
851a0 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c ay.__imp_alljoyn_msgarg_get_bool
851c0 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d 70 5f 61 .alljoyn_msgarg_get_bool.__imp_a
851e0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 lljoyn_msgarg_get_array_numberof
85200 65 6c 65 6d 65 6e 74 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 elements.alljoyn_msgarg_get_arra
85220 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e y_numberofelements.__imp_alljoyn
85240 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 _msgarg_get_array_elementsignatu
85260 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d re.alljoyn_msgarg_get_array_elem
85280 65 6e 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 entsignature.__imp_alljoyn_msgar
852a0 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 g_get_array_element.alljoyn_msga
852c0 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f rg_get_array_element.__imp_alljo
852e0 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 yn_msgarg_get.alljoyn_msgarg_get
85300 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 61 6c 6c 6a .__imp_alljoyn_msgarg_equal.allj
85320 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d oyn_msgarg_equal.__imp_alljoyn_m
85340 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 sgarg_destroy.alljoyn_msgarg_des
85360 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 troy.__imp_alljoyn_msgarg_create
85380 5f 61 6e 64 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 _and_set.alljoyn_msgarg_create_a
853a0 6e 64 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 nd_set.__imp_alljoyn_msgarg_crea
853c0 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 te.alljoyn_msgarg_create.__imp_a
853e0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 lljoyn_msgarg_copy.alljoyn_msgar
85400 67 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e g_copy.__imp_alljoyn_msgarg_clon
85420 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 61 6c 6c e.alljoyn_msgarg_clone.__imp_all
85440 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 joyn_msgarg_clear.alljoyn_msgarg
85460 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 _clear.__imp_alljoyn_msgarg_arra
85480 79 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f y_tostring.alljoyn_msgarg_array_
854a0 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 tostring.__imp_alljoyn_msgarg_ar
854c0 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 ray_signature.alljoyn_msgarg_arr
854e0 61 79 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 ay_signature.__imp_alljoyn_msgar
85500 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 g_array_set_offset.alljoyn_msgar
85520 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e g_array_set_offset.__imp_alljoyn
85540 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _msgarg_array_set.alljoyn_msgarg
85560 5f 61 72 72 61 79 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f _array_set.__imp_alljoyn_msgarg_
85580 61 72 72 61 79 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 array_get.alljoyn_msgarg_array_g
855a0 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c et.__imp_alljoyn_msgarg_array_el
855c0 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 ement.alljoyn_msgarg_array_eleme
855e0 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 nt.__imp_alljoyn_msgarg_array_cr
85600 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 eate.alljoyn_msgarg_array_create
85620 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 .__imp_alljoyn_message_tostring.
85640 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 alljoyn_message_tostring.__imp_a
85660 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 61 6c 6c 6a lljoyn_message_setendianess.allj
85680 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 5f 5f 69 6d 70 5f 61 oyn_message_setendianess.__imp_a
856a0 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 61 6c 6c 6a 6f 79 6e lljoyn_message_parseargs.alljoyn
856c0 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _message_parseargs.__imp_alljoyn
856e0 5f 6d 65 73 73 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 _message_isunreliable.alljoyn_me
85700 73 73 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ssage_isunreliable.__imp_alljoyn
85720 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 6d _message_issessionless.alljoyn_m
85740 65 73 73 61 67 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f essage_issessionless.__imp_alljo
85760 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 61 6c 6c yn_message_isglobalbroadcast.all
85780 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 5f joyn_message_isglobalbroadcast._
857a0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 61 _imp_alljoyn_message_isexpired.a
857c0 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 5f 5f 69 6d 70 5f 61 lljoyn_message_isexpired.__imp_a
857e0 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 61 6c 6c 6a 6f lljoyn_message_isencrypted.alljo
85800 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c yn_message_isencrypted.__imp_all
85820 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 6c 00 61 joyn_message_isbroadcastsignal.a
85840 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 6c lljoyn_message_isbroadcastsignal
85860 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 79 70 65 00 61 .__imp_alljoyn_message_gettype.a
85880 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 79 70 65 00 5f 5f 69 6d 70 5f 61 6c 6c lljoyn_message_gettype.__imp_all
858a0 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 61 6c 6c 6a 6f 79 joyn_message_gettimestamp.alljoy
858c0 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c n_message_gettimestamp.__imp_all
858e0 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 joyn_message_getsignature.alljoy
85900 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c n_message_getsignature.__imp_all
85920 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a 6f 79 joyn_message_getsessionid.alljoy
85940 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c n_message_getsessionid.__imp_all
85960 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d joyn_message_getsender.alljoyn_m
85980 65 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d essage_getsender.__imp_alljoyn_m
859a0 65 73 73 61 67 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 essage_getreplyserial.alljoyn_me
859c0 73 73 61 67 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ssage_getreplyserial.__imp_alljo
859e0 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d yn_message_getreceiveendpointnam
85a00 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 e.alljoyn_message_getreceiveendp
85a20 6f 69 6e 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 ointname.__imp_alljoyn_message_g
85a40 65 74 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 etobjectpath.alljoyn_message_get
85a60 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 objectpath.__imp_alljoyn_message
85a80 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 _getmembername.alljoyn_message_g
85aa0 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 etmembername.__imp_alljoyn_messa
85ac0 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ge_getinterface.alljoyn_message_
85ae0 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 getinterface.__imp_alljoyn_messa
85b00 67 65 5f 67 65 74 66 6c 61 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 ge_getflags.alljoyn_message_getf
85b20 6c 61 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 lags.__imp_alljoyn_message_geter
85b40 72 6f 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 rorname.alljoyn_message_geterror
85b60 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 name.__imp_alljoyn_message_getde
85b80 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 stination.alljoyn_message_getdes
85ba0 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 tination.__imp_alljoyn_message_g
85bc0 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 etcompressiontoken.alljoyn_messa
85be0 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 61 6c 6c ge_getcompressiontoken.__imp_all
85c00 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 61 6c 6c 6a 6f joyn_message_getcallserial.alljo
85c20 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 yn_message_getcallserial.__imp_a
85c40 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 73 6d 00 lljoyn_message_getauthmechanism.
85c60 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 73 6d alljoyn_message_getauthmechanism
85c80 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 61 .__imp_alljoyn_message_getargs.a
85ca0 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c lljoyn_message_getargs.__imp_all
85cc0 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 joyn_message_getarg.alljoyn_mess
85ce0 61 67 65 5f 67 65 74 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 age_getarg.__imp_alljoyn_message
85d00 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 _eql.alljoyn_message_eql.__imp_a
85d20 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6d lljoyn_message_destroy.alljoyn_m
85d40 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 essage_destroy.__imp_alljoyn_mes
85d60 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 sage_description.alljoyn_message
85d80 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 _description.__imp_alljoyn_messa
85da0 67 65 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 ge_create.alljoyn_message_create
85dc0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f .__imp_alljoyn_keystorelistener_
85de0 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a with_synchronization_create.allj
85e00 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 oyn_keystorelistener_with_synchr
85e20 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b onization_create.__imp_alljoyn_k
85e40 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f eystorelistener_putkeys.alljoyn_
85e60 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 keystorelistener_putkeys.__imp_a
85e80 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 00 lljoyn_keystorelistener_getkeys.
85ea0 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 alljoyn_keystorelistener_getkeys
85ec0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f .__imp_alljoyn_keystorelistener_
85ee0 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 destroy.alljoyn_keystorelistener
85f00 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c _destroy.__imp_alljoyn_keystorel
85f20 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c istener_create.alljoyn_keystorel
85f40 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 istener_create.__imp_alljoyn_int
85f60 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 erfacedescription_setpropertydes
85f80 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 criptionforlanguage.alljoyn_inte
85fa0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 rfacedescription_setpropertydesc
85fc0 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e riptionforlanguage.__imp_alljoyn
85fe0 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 _interfacedescription_setpropert
86000 79 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 ydescription.alljoyn_interfacede
86020 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e scription_setpropertydescription
86040 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 .__imp_alljoyn_interfacedescript
86060 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 ion_setmemberdescriptionforlangu
86080 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e age.alljoyn_interfacedescription
860a0 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 _setmemberdescriptionforlanguage
860c0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 .__imp_alljoyn_interfacedescript
860e0 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e ion_setmemberdescription.alljoyn
86100 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 _interfacedescription_setmemberd
86120 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 escription.__imp_alljoyn_interfa
86140 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e cedescription_setdescriptiontran
86160 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 slationcallback.alljoyn_interfac
86180 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 edescription_setdescriptiontrans
861a0 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 lationcallback.__imp_alljoyn_int
861c0 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e erfacedescription_setdescription
861e0 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 language.alljoyn_interfacedescri
86200 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 5f 5f 69 ption_setdescriptionlanguage.__i
86220 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f mp_alljoyn_interfacedescription_
86240 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 setdescriptionforlanguage.alljoy
86260 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 n_interfacedescription_setdescri
86280 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 ptionforlanguage.__imp_alljoyn_i
862a0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 nterfacedescription_setdescripti
862c0 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f on.alljoyn_interfacedescription_
862e0 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 setdescription.__imp_alljoyn_int
86300 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 erfacedescription_setargdescript
86320 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 ionforlanguage.alljoyn_interface
86340 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 description_setargdescriptionfor
86360 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 language.__imp_alljoyn_interface
86380 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c description_setargdescription.al
863a0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 ljoyn_interfacedescription_setar
863c0 67 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 gdescription.__imp_alljoyn_inter
863e0 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f facedescription_property_getanno
86400 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 tationscount.alljoyn_interfacede
86420 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e scription_property_getannotation
86440 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 scount.__imp_alljoyn_interfacede
86460 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e scription_property_getannotation
86480 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 atindex.alljoyn_interfacedescrip
864a0 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 tion_property_getannotationatind
864c0 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 ex.__imp_alljoyn_interfacedescri
864e0 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c ption_property_getannotation.all
86500 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 joyn_interfacedescription_proper
86520 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 ty_getannotation.__imp_alljoyn_i
86540 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c nterfacedescription_property_eql
86560 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 .alljoyn_interfacedescription_pr
86580 6f 70 65 72 74 79 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 operty_eql.__imp_alljoyn_interfa
865a0 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 cedescription_member_getargannot
865c0 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ationscount.alljoyn_interfacedes
865e0 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e cription_member_getargannotation
86600 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 scount.__imp_alljoyn_interfacede
86620 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f scription_member_getargannotatio
86640 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 natindex.alljoyn_interfacedescri
86660 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 ption_member_getargannotationati
86680 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 ndex.__imp_alljoyn_interfacedesc
866a0 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 ription_member_getargannotation.
866c0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d alljoyn_interfacedescription_mem
866e0 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ber_getargannotation.__imp_alljo
86700 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 yn_interfacedescription_member_g
86720 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 etannotationscount.alljoyn_inter
86740 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 facedescription_member_getannota
86760 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 tionscount.__imp_alljoyn_interfa
86780 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 cedescription_member_getannotati
867a0 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 onatindex.alljoyn_interfacedescr
867c0 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 iption_member_getannotationatind
867e0 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 ex.__imp_alljoyn_interfacedescri
86800 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f ption_member_getannotation.alljo
86820 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 yn_interfacedescription_member_g
86840 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 etannotation.__imp_alljoyn_inter
86860 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 61 6c 6c 6a 6f facedescription_member_eql.alljo
86880 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 yn_interfacedescription_member_e
868a0 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 ql.__imp_alljoyn_interfacedescri
868c0 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 ption_issecure.alljoyn_interface
868e0 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f description_issecure.__imp_alljo
86900 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 65 yn_interfacedescription_introspe
86920 63 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f ct.alljoyn_interfacedescription_
86940 69 6e 74 72 6f 73 70 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 introspect.__imp_alljoyn_interfa
86960 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 cedescription_hasproperty.alljoy
86980 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 n_interfacedescription_hasproper
869a0 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 ty.__imp_alljoyn_interfacedescri
869c0 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ption_hasproperties.alljoyn_inte
869e0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 5f rfacedescription_hasproperties._
86a00 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f _imp_alljoyn_interfacedescriptio
86a20 6e 5f 68 61 73 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 n_hasmember.alljoyn_interfacedes
86a40 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e cription_hasmember.__imp_alljoyn
86a60 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 _interfacedescription_hasdescrip
86a80 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f tion.alljoyn_interfacedescriptio
86aa0 6e 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 n_hasdescription.__imp_alljoyn_i
86ac0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 61 6c nterfacedescription_getsignal.al
86ae0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 ljoyn_interfacedescription_getsi
86b00 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 gnal.__imp_alljoyn_interfacedesc
86b20 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 ription_getsecuritypolicy.alljoy
86b40 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 n_interfacedescription_getsecuri
86b60 74 79 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 typolicy.__imp_alljoyn_interface
86b80 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 description_getpropertydescripti
86ba0 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 onforlanguage.alljoyn_interfaced
86bc0 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f escription_getpropertydescriptio
86be0 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 nforlanguage.__imp_alljoyn_inter
86c00 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 facedescription_getpropertyannot
86c20 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ation.alljoyn_interfacedescripti
86c40 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 on_getpropertyannotation.__imp_a
86c60 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 lljoyn_interfacedescription_getp
86c80 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 roperty.alljoyn_interfacedescrip
86ca0 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 tion_getproperty.__imp_alljoyn_i
86cc0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 69 65 nterfacedescription_getpropertie
86ce0 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 s.alljoyn_interfacedescription_g
86d00 65 74 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 etproperties.__imp_alljoyn_inter
86d20 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f facedescription_getname.alljoyn_
86d40 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 interfacedescription_getname.__i
86d60 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f mp_alljoyn_interfacedescription_
86d80 67 65 74 6d 65 74 68 6f 64 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 getmethod.alljoyn_interfacedescr
86da0 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 iption_getmethod.__imp_alljoyn_i
86dc0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 61 nterfacedescription_getmembers.a
86de0 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d lljoyn_interfacedescription_getm
86e00 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 embers.__imp_alljoyn_interfacede
86e20 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f scription_getmemberdescriptionfo
86e40 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 rlanguage.alljoyn_interfacedescr
86e60 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 iption_getmemberdescriptionforla
86e80 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 nguage.__imp_alljoyn_interfacede
86ea0 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e scription_getmemberargannotation
86ec0 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 .alljoyn_interfacedescription_ge
86ee0 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f tmemberargannotation.__imp_alljo
86f00 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 yn_interfacedescription_getmembe
86f20 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 rannotation.alljoyn_interfacedes
86f40 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 cription_getmemberannotation.__i
86f60 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f mp_alljoyn_interfacedescription_
86f80 67 65 74 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 getmember.alljoyn_interfacedescr
86fa0 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 iption_getmember.__imp_alljoyn_i
86fc0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 nterfacedescription_getdescripti
86fe0 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 6e ontranslationcallback.alljoyn_in
87000 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f terfacedescription_getdescriptio
87020 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ntranslationcallback.__imp_alljo
87040 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 yn_interfacedescription_getdescr
87060 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 iptionlanguages2.alljoyn_interfa
87080 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 cedescription_getdescriptionlang
870a0 75 61 67 65 73 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 uages2.__imp_alljoyn_interfacede
870c0 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 scription_getdescriptionlanguage
870e0 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 s.alljoyn_interfacedescription_g
87100 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c etdescriptionlanguages.__imp_all
87120 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 joyn_interfacedescription_getdes
87140 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 criptionforlanguage.alljoyn_inte
87160 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 rfacedescription_getdescriptionf
87180 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 orlanguage.__imp_alljoyn_interfa
871a0 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 cedescription_getargdescriptionf
871c0 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 orlanguage.alljoyn_interfacedesc
871e0 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 ription_getargdescriptionforlang
87200 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 uage.__imp_alljoyn_interfacedesc
87220 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a ription_getannotationscount.allj
87240 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f oyn_interfacedescription_getanno
87260 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 tationscount.__imp_alljoyn_inter
87280 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 facedescription_getannotationati
872a0 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f ndex.alljoyn_interfacedescriptio
872c0 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c n_getannotationatindex.__imp_all
872e0 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e joyn_interfacedescription_getann
87300 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 otation.alljoyn_interfacedescrip
87320 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e tion_getannotation.__imp_alljoyn
87340 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 61 6c 6c 6a 6f 79 _interfacedescription_eql.alljoy
87360 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 5f 5f 69 6d 70 n_interfacedescription_eql.__imp
87380 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 _alljoyn_interfacedescription_ad
873a0 64 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 dsignal.alljoyn_interfacedescrip
873c0 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 tion_addsignal.__imp_alljoyn_int
873e0 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e erfacedescription_addpropertyann
87400 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 otation.alljoyn_interfacedescrip
87420 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 tion_addpropertyannotation.__imp
87440 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 _alljoyn_interfacedescription_ad
87460 64 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 dproperty.alljoyn_interfacedescr
87480 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e iption_addproperty.__imp_alljoyn
874a0 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 _interfacedescription_addmethod.
874c0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 alljoyn_interfacedescription_add
874e0 6d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 method.__imp_alljoyn_interfacede
87500 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c scription_addmemberannotation.al
87520 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 ljoyn_interfacedescription_addme
87540 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 mberannotation.__imp_alljoyn_int
87560 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 61 6c 6c 6a erfacedescription_addmember.allj
87580 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 oyn_interfacedescription_addmemb
875a0 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 er.__imp_alljoyn_interfacedescri
875c0 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 ption_addargannotation.alljoyn_i
875e0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 nterfacedescription_addargannota
87600 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 tion.__imp_alljoyn_interfacedesc
87620 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e ription_addannotation.alljoyn_in
87640 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e terfacedescription_addannotation
87660 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 .__imp_alljoyn_interfacedescript
87680 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 ion_activate.alljoyn_interfacede
876a0 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e scription_activate.__imp_alljoyn
876c0 5f 69 6e 69 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _init.alljoyn_init.__imp_alljoyn
876e0 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f _getversion.alljoyn_getversion._
87700 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 61 _imp_alljoyn_getnumericversion.a
87720 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 lljoyn_getnumericversion.__imp_a
87740 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 lljoyn_getbuildinfo.alljoyn_getb
87760 75 69 6c 64 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 uildinfo.__imp_alljoyn_credentia
87780 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 ls_setusername.alljoyn_credentia
877a0 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 ls_setusername.__imp_alljoyn_cre
877c0 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 dentials_setprivatekey.alljoyn_c
877e0 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 5f 5f 69 6d 70 5f 61 redentials_setprivatekey.__imp_a
87800 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 00 61 lljoyn_credentials_setpassword.a
87820 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 00 5f lljoyn_credentials_setpassword._
87840 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f _imp_alljoyn_credentials_setlogo
87860 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f nentry.alljoyn_credentials_setlo
87880 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 gonentry.__imp_alljoyn_credentia
878a0 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 ls_setexpiration.alljoyn_credent
878c0 69 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ials_setexpiration.__imp_alljoyn
878e0 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 61 6c 6c 6a 6f 79 _credentials_setcertchain.alljoy
87900 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 5f 5f 69 6d 70 n_credentials_setcertchain.__imp
87920 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 69 73 73 65 74 00 61 6c 6c 6a 6f _alljoyn_credentials_isset.alljo
87940 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 69 73 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f yn_credentials_isset.__imp_alljo
87960 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f yn_credentials_getusername.alljo
87980 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 yn_credentials_getusername.__imp
879a0 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 4b _alljoyn_credentials_getprivateK
879c0 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 ey.alljoyn_credentials_getprivat
879e0 65 4b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 eKey.__imp_alljoyn_credentials_g
87a00 65 74 70 61 73 73 77 6f 72 64 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 etpassword.alljoyn_credentials_g
87a20 65 74 70 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 etpassword.__imp_alljoyn_credent
87a40 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 ials_getlogonentry.alljoyn_crede
87a60 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ntials_getlogonentry.__imp_alljo
87a80 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c yn_credentials_getexpiration.all
87aa0 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 5f joyn_credentials_getexpiration._
87ac0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 _imp_alljoyn_credentials_getcert
87ae0 63 68 61 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 chain.alljoyn_credentials_getcer
87b00 74 63 68 61 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 tchain.__imp_alljoyn_credentials
87b20 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 _destroy.alljoyn_credentials_des
87b40 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 troy.__imp_alljoyn_credentials_c
87b60 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 reate.alljoyn_credentials_create
87b80 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 .__imp_alljoyn_credentials_clear
87ba0 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 .alljoyn_credentials_clear.__imp
87bc0 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 _alljoyn_busobject_signal.alljoy
87be0 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e n_busobject_signal.__imp_alljoyn
87c00 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 61 6c 6c 6a 6f _busobject_setannounceflag.alljo
87c20 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 5f 5f 69 yn_busobject_setannounceflag.__i
87c40 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 mp_alljoyn_busobject_methodreply
87c60 5f 73 74 61 74 75 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 _status.alljoyn_busobject_method
87c80 72 65 70 6c 79 5f 73 74 61 74 75 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 reply_status.__imp_alljoyn_busob
87ca0 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 ject_methodreply_err.alljoyn_bus
87cc0 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 5f 5f 69 6d 70 5f 61 6c 6c object_methodreply_err.__imp_all
87ce0 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 joyn_busobject_methodreply_args.
87d00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 alljoyn_busobject_methodreply_ar
87d20 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 gs.__imp_alljoyn_busobject_issec
87d40 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 5f ure.alljoyn_busobject_issecure._
87d60 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 61 _imp_alljoyn_busobject_getpath.a
87d80 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 lljoyn_busobject_getpath.__imp_a
87da0 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e lljoyn_busobject_getname.alljoyn
87dc0 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _busobject_getname.__imp_alljoyn
87de0 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 61 6c 6c 6a _busobject_getbusattachment.allj
87e00 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 5f oyn_busobject_getbusattachment._
87e20 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e _imp_alljoyn_busobject_getannoun
87e40 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a cedinterfacenames.alljoyn_busobj
87e60 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 5f ect_getannouncedinterfacenames._
87e80 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 _imp_alljoyn_busobject_emitprope
87ea0 72 74 79 63 68 61 6e 67 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 rtychanged.alljoyn_busobject_emi
87ec0 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 tpropertychanged.__imp_alljoyn_b
87ee0 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 00 61 usobject_emitpropertieschanged.a
87f00 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 63 lljoyn_busobject_emitpropertiesc
87f20 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 hanged.__imp_alljoyn_busobject_d
87f40 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 estroy.alljoyn_busobject_destroy
87f60 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 .__imp_alljoyn_busobject_create.
87f80 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 alljoyn_busobject_create.__imp_a
87fa0 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 lljoyn_busobject_cancelsessionle
87fc0 73 73 6d 65 73 73 61 67 65 5f 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 ssmessage_serial.alljoyn_busobje
87fe0 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 69 ct_cancelsessionlessmessage_seri
88000 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 al.__imp_alljoyn_busobject_cance
88020 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f lsessionlessmessage.alljoyn_buso
88040 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 5f bject_cancelsessionlessmessage._
88060 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 _imp_alljoyn_busobject_addmethod
88080 68 61 6e 64 6c 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 handlers.alljoyn_busobject_addme
880a0 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 thodhandlers.__imp_alljoyn_busob
880c0 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 ject_addmethodhandler.alljoyn_bu
880e0 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 sobject_addmethodhandler.__imp_a
88100 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e lljoyn_busobject_addinterface_an
88120 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 nounced.alljoyn_busobject_addint
88140 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 erface_announced.__imp_alljoyn_b
88160 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 usobject_addinterface.alljoyn_bu
88180 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f sobject_addinterface.__imp_alljo
881a0 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 yn_buslistener_destroy.alljoyn_b
881c0 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e uslistener_destroy.__imp_alljoyn
881e0 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c _buslistener_create.alljoyn_busl
88200 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 istener_create.__imp_alljoyn_bus
88220 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 attachment_whoimplements_interfa
88240 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 ces.alljoyn_busattachment_whoimp
88260 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e lements_interfaces.__imp_alljoyn
88280 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 _busattachment_whoimplements_int
882a0 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f erface.alljoyn_busattachment_who
882c0 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f implements_interface.__imp_alljo
882e0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 yn_busattachment_unregistersigna
88300 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 lhandlerwithrule.alljoyn_busatta
88320 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 chment_unregistersignalhandlerwi
88340 74 68 72 75 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 thrule.__imp_alljoyn_busattachme
88360 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f nt_unregistersignalhandler.alljo
88380 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 yn_busattachment_unregistersigna
883a0 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 lhandler.__imp_alljoyn_busattach
883c0 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e ment_unregisterbusobject.alljoyn
883e0 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 _busattachment_unregisterbusobje
88400 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 ct.__imp_alljoyn_busattachment_u
88420 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 nregisterbuslistener.alljoyn_bus
88440 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 attachment_unregisterbuslistener
88460 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 .__imp_alljoyn_busattachment_unr
88480 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 egisterapplicationstatelistener.
884a0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 alljoyn_busattachment_unregister
884c0 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 applicationstatelistener.__imp_a
884e0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 lljoyn_busattachment_unregistera
88500 6c 6c 68 61 6e 64 6c 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 llhandlers.alljoyn_busattachment
88520 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c _unregisterallhandlers.__imp_all
88540 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c joyn_busattachment_unregisterall
88560 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 aboutlisteners.alljoyn_busattach
88580 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 73 ment_unregisterallaboutlisteners
885a0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 .__imp_alljoyn_busattachment_unr
885c0 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 egisteraboutlistener.alljoyn_bus
885e0 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e attachment_unregisteraboutlisten
88600 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 er.__imp_alljoyn_busattachment_u
88620 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 nbindsessionport.alljoyn_busatta
88640 63 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 chment_unbindsessionport.__imp_a
88660 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 61 6c 6c 6a 6f 79 lljoyn_busattachment_stop.alljoy
88680 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f n_busattachment_stop.__imp_alljo
886a0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 yn_busattachment_start.alljoyn_b
886c0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e usattachment_start.__imp_alljoyn
886e0 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 _busattachment_setsessionlistene
88700 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 r.alljoyn_busattachment_setsessi
88720 6f 6e 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 onlistener.__imp_alljoyn_busatta
88740 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 61 6c 6c 6a 6f chment_setlinktimeoutasync.alljo
88760 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 61 yn_busattachment_setlinktimeouta
88780 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 sync.__imp_alljoyn_busattachment
887a0 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 _setlinktimeout.alljoyn_busattac
887c0 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f hment_setlinktimeout.__imp_alljo
887e0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f yn_busattachment_setkeyexpiratio
88800 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 n.alljoyn_busattachment_setkeyex
88820 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 piration.__imp_alljoyn_busattach
88840 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ment_setdaemondebug.alljoyn_busa
88860 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 5f 5f 69 6d 70 5f 61 ttachment_setdaemondebug.__imp_a
88880 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 lljoyn_busattachment_secureconne
888a0 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ctionasync.alljoyn_busattachment
888c0 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c _secureconnectionasync.__imp_all
888e0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 joyn_busattachment_secureconnect
88900 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 ion.alljoyn_busattachment_secure
88920 63 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 connection.__imp_alljoyn_busatta
88940 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 chment_requestname.alljoyn_busat
88960 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f tachment_requestname.__imp_alljo
88980 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 yn_busattachment_removesessionme
889a0 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 mber.alljoyn_busattachment_remov
889c0 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 esessionmember.__imp_alljoyn_bus
889e0 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e 5f 62 attachment_removematch.alljoyn_b
88a00 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 5f 5f 69 6d 70 5f 61 usattachment_removematch.__imp_a
88a20 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 lljoyn_busattachment_reloadkeyst
88a40 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 ore.alljoyn_busattachment_reload
88a60 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 keystore.__imp_alljoyn_busattach
88a80 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 ment_releasename.alljoyn_busatta
88aa0 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e chment_releasename.__imp_alljoyn
88ac0 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e _busattachment_registersignalhan
88ae0 64 6c 65 72 77 69 74 68 72 75 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 dlerwithrule.alljoyn_busattachme
88b00 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 nt_registersignalhandlerwithrule
88b20 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 .__imp_alljoyn_busattachment_reg
88b40 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 istersignalhandler.alljoyn_busat
88b60 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 5f tachment_registersignalhandler._
88b80 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 _imp_alljoyn_busattachment_regis
88ba0 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 terkeystorelistener.alljoyn_busa
88bc0 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e ttachment_registerkeystorelisten
88be0 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 er.__imp_alljoyn_busattachment_r
88c00 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f egisterbusobject_secure.alljoyn_
88c20 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f busattachment_registerbusobject_
88c40 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 secure.__imp_alljoyn_busattachme
88c60 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 nt_registerbusobject.alljoyn_bus
88c80 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f 5f 69 attachment_registerbusobject.__i
88ca0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 mp_alljoyn_busattachment_registe
88cc0 72 62 75 73 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 rbuslistener.alljoyn_busattachme
88ce0 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c nt_registerbuslistener.__imp_all
88d00 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 joyn_busattachment_registerappli
88d20 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 cationstatelistener.alljoyn_busa
88d40 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 ttachment_registerapplicationsta
88d60 74 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 telistener.__imp_alljoyn_busatta
88d80 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 61 6c 6c chment_registeraboutlistener.all
88da0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 joyn_busattachment_registerabout
88dc0 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 listener.__imp_alljoyn_busattach
88de0 6d 65 6e 74 5f 70 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ment_ping.alljoyn_busattachment_
88e00 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ping.__imp_alljoyn_busattachment
88e20 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d _namehasowner.alljoyn_busattachm
88e40 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 ent_namehasowner.__imp_alljoyn_b
88e60 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 usattachment_leavesession.alljoy
88e80 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 5f 5f 69 n_busattachment_leavesession.__i
88ea0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 mp_alljoyn_busattachment_joinses
88ec0 73 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f sionasync.alljoyn_busattachment_
88ee0 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 joinsessionasync.__imp_alljoyn_b
88f00 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e usattachment_joinsession.alljoyn
88f20 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 _busattachment_joinsession.__imp
88f40 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 00 61 6c 6c 6a _alljoyn_busattachment_join.allj
88f60 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c oyn_busattachment_join.__imp_all
88f80 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 00 61 6c joyn_busattachment_isstopping.al
88fa0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 00 5f ljoyn_busattachment_isstopping._
88fc0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 _imp_alljoyn_busattachment_issta
88fe0 72 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 rted.alljoyn_busattachment_issta
89000 72 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 rted.__imp_alljoyn_busattachment
89020 5f 69 73 70 65 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 _ispeersecurityenabled.alljoyn_b
89040 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c usattachment_ispeersecurityenabl
89060 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 ed.__imp_alljoyn_busattachment_i
89080 73 63 6f 6e 6e 65 63 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 sconnected.alljoyn_busattachment
890a0 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 _isconnected.__imp_alljoyn_busat
890c0 74 61 63 68 6d 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 tachment_getuniquename.alljoyn_b
890e0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 5f 5f 69 6d 70 usattachment_getuniquename.__imp
89100 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 _alljoyn_busattachment_gettimest
89120 61 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d amp.alljoyn_busattachment_gettim
89140 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 estamp.__imp_alljoyn_busattachme
89160 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 61 6c 6c nt_getpermissionconfigurator.all
89180 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e joyn_busattachment_getpermission
891a0 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 configurator.__imp_alljoyn_busat
891c0 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 tachment_getpeerguid.alljoyn_bus
891e0 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c attachment_getpeerguid.__imp_all
89200 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 joyn_busattachment_getkeyexpirat
89220 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 ion.alljoyn_busattachment_getkey
89240 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 expiration.__imp_alljoyn_busatta
89260 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 chment_getinterfaces.alljoyn_bus
89280 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 attachment_getinterfaces.__imp_a
892a0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 lljoyn_busattachment_getinterfac
892c0 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 e.alljoyn_busattachment_getinter
892e0 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 face.__imp_alljoyn_busattachment
89300 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 _getglobalguidstring.alljoyn_bus
89320 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 5f attachment_getglobalguidstring._
89340 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 _imp_alljoyn_busattachment_getdb
89360 75 73 70 72 6f 78 79 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 usproxyobj.alljoyn_busattachment
89380 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 _getdbusproxyobj.__imp_alljoyn_b
893a0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 61 6c 6c 6a usattachment_getconnectspec.allj
893c0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 oyn_busattachment_getconnectspec
893e0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 .__imp_alljoyn_busattachment_get
89400 63 6f 6e 63 75 72 72 65 6e 63 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e concurrency.alljoyn_busattachmen
89420 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 t_getconcurrency.__imp_alljoyn_b
89440 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 usattachment_getalljoynproxyobj.
89460 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e alljoyn_busattachment_getalljoyn
89480 70 72 6f 78 79 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 proxyobj.__imp_alljoyn_busattach
894a0 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f ment_getalljoyndebugobj.alljoyn_
894c0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a busattachment_getalljoyndebugobj
894e0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e .__imp_alljoyn_busattachment_fin
89500 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 61 6c 6c 6a 6f dadvertisednamebytransport.alljo
89520 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e yn_busattachment_findadvertisedn
89540 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 amebytransport.__imp_alljoyn_bus
89560 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 61 6c attachment_findadvertisedname.al
89580 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 ljoyn_busattachment_findadvertis
895a0 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 edname.__imp_alljoyn_busattachme
895c0 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 nt_enablepeersecuritywithpermiss
895e0 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e ionconfigurationlistener.alljoyn
89600 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 _busattachment_enablepeersecurit
89620 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 ywithpermissionconfigurationlist
89640 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ener.__imp_alljoyn_busattachment
89660 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 _enablepeersecurity.alljoyn_busa
89680 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 5f 5f 69 ttachment_enablepeersecurity.__i
896a0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 mp_alljoyn_busattachment_enablec
896c0 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 oncurrentcallbacks.alljoyn_busat
896e0 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 tachment_enableconcurrentcallbac
89700 6b 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 ks.__imp_alljoyn_busattachment_d
89720 69 73 63 6f 6e 6e 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f isconnect.alljoyn_busattachment_
89740 64 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 disconnect.__imp_alljoyn_busatta
89760 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 chment_destroy.alljoyn_busattach
89780 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 ment_destroy.__imp_alljoyn_busat
897a0 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e tachment_deleteinterface.alljoyn
897c0 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 5f _busattachment_deleteinterface._
897e0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 _imp_alljoyn_busattachment_delet
89800 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 edefaultkeystore.alljoyn_busatta
89820 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 00 5f 5f 69 chment_deletedefaultkeystore.__i
89840 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 mp_alljoyn_busattachment_createi
89860 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 nterfacesfromxml.alljoyn_busatta
89880 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 5f chment_createinterfacesfromxml._
898a0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 _imp_alljoyn_busattachment_creat
898c0 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 einterface_secure.alljoyn_busatt
898e0 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 5f achment_createinterface_secure._
89900 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 _imp_alljoyn_busattachment_creat
89920 65 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 einterface.alljoyn_busattachment
89940 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 _createinterface.__imp_alljoyn_b
89960 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 usattachment_create_concurrency.
89980 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e alljoyn_busattachment_create_con
899a0 63 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 currency.__imp_alljoyn_busattach
899c0 6d 65 6e 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ment_create.alljoyn_busattachmen
899e0 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 t_create.__imp_alljoyn_busattach
89a00 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 ment_connect.alljoyn_busattachme
89a20 6e 74 5f 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 nt_connect.__imp_alljoyn_busatta
89a40 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 chment_clearkeystore.alljoyn_bus
89a60 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 attachment_clearkeystore.__imp_a
89a80 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 61 lljoyn_busattachment_clearkeys.a
89aa0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 5f lljoyn_busattachment_clearkeys._
89ac0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 _imp_alljoyn_busattachment_cance
89ae0 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 lwhoimplements_interfaces.alljoy
89b00 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 n_busattachment_cancelwhoimpleme
89b20 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 nts_interfaces.__imp_alljoyn_bus
89b40 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 attachment_cancelwhoimplements_i
89b60 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 nterface.alljoyn_busattachment_c
89b80 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 ancelwhoimplements_interface.__i
89ba0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 mp_alljoyn_busattachment_cancelf
89bc0 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 61 6c 6c indadvertisednamebytransport.all
89be0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 joyn_busattachment_cancelfindadv
89c00 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c ertisednamebytransport.__imp_all
89c20 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 joyn_busattachment_cancelfindadv
89c40 65 72 74 69 73 65 64 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ertisedname.alljoyn_busattachmen
89c60 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 t_cancelfindadvertisedname.__imp
89c80 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 _alljoyn_busattachment_canceladv
89ca0 65 72 74 69 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ertisename.alljoyn_busattachment
89cc0 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f _canceladvertisename.__imp_alljo
89ce0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 yn_busattachment_bindsessionport
89d00 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 .alljoyn_busattachment_bindsessi
89d20 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 onport.__imp_alljoyn_busattachme
89d40 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 nt_advertisename.alljoyn_busatta
89d60 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f chment_advertisename.__imp_alljo
89d80 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 yn_busattachment_addmatch.alljoy
89da0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 5f 5f 69 6d 70 5f 61 n_busattachment_addmatch.__imp_a
89dc0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e 74 lljoyn_busattachment_addlogonent
89de0 72 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f ry.alljoyn_busattachment_addlogo
89e00 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f nentry.__imp_alljoyn_autopinger_
89e20 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 setpinginterval.alljoyn_autoping
89e40 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e er_setpinginterval.__imp_alljoyn
89e60 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 _autopinger_resume.alljoyn_autop
89e80 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 inger_resume.__imp_alljoyn_autop
89ea0 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f 61 75 inger_removepinggroup.alljoyn_au
89ec0 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 61 topinger_removepinggroup.__imp_a
89ee0 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 lljoyn_autopinger_removedestinat
89f00 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 ion.alljoyn_autopinger_removedes
89f20 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 tination.__imp_alljoyn_autopinge
89f40 72 5f 70 61 75 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 r_pause.alljoyn_autopinger_pause
89f60 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f .__imp_alljoyn_autopinger_destro
89f80 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 y.alljoyn_autopinger_destroy.__i
89fa0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 61 6c 6c mp_alljoyn_autopinger_create.all
89fc0 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c joyn_autopinger_create.__imp_all
89fe0 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 61 6c 6c joyn_autopinger_addpinggroup.all
8a000 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 joyn_autopinger_addpinggroup.__i
8a020 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 mp_alljoyn_autopinger_adddestina
8a040 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 tion.alljoyn_autopinger_adddesti
8a060 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 nation.__imp_alljoyn_authlistene
8a080 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 rasync_destroy.alljoyn_authliste
8a0a0 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 nerasync_destroy.__imp_alljoyn_a
8a0c0 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f uthlistenerasync_create.alljoyn_
8a0e0 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 authlistenerasync_create.__imp_a
8a100 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 65 6e lljoyn_authlistener_verifycreden
8a120 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e tialsresponse.alljoyn_authlisten
8a140 65 72 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 5f 5f 69 er_verifycredentialsresponse.__i
8a160 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 mp_alljoyn_authlistener_setshare
8a180 64 73 65 63 72 65 74 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 dsecret.alljoyn_authlistener_set
8a1a0 73 68 61 72 65 64 73 65 63 72 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c sharedsecret.__imp_alljoyn_authl
8a1c0 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e istener_requestcredentialsrespon
8a1e0 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 se.alljoyn_authlistener_requestc
8a200 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e redentialsresponse.__imp_alljoyn
8a220 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 _authlistener_destroy.alljoyn_au
8a240 74 68 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e thlistener_destroy.__imp_alljoyn
8a260 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 _authlistener_create.alljoyn_aut
8a280 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 hlistener_create.__imp_alljoyn_a
8a2a0 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 pplicationstatelistener_destroy.
8a2c0 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 alljoyn_applicationstatelistener
8a2e0 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 _destroy.__imp_alljoyn_applicati
8a300 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 onstatelistener_create.alljoyn_a
8a320 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f pplicationstatelistener_create._
8a340 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 _imp_alljoyn_aboutproxy_getversi
8a360 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e on.alljoyn_aboutproxy_getversion
8a380 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a .__imp_alljoyn_aboutproxy_getobj
8a3a0 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 ectdescription.alljoyn_aboutprox
8a3c0 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c y_getobjectdescription.__imp_all
8a3e0 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 61 6c 6c joyn_aboutproxy_getaboutdata.all
8a400 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 joyn_aboutproxy_getaboutdata.__i
8a420 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c mp_alljoyn_aboutproxy_destroy.al
8a440 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 ljoyn_aboutproxy_destroy.__imp_a
8a460 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e lljoyn_aboutproxy_create.alljoyn
8a480 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _aboutproxy_create.__imp_alljoyn
8a4a0 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 68 00 _aboutobjectdescription_haspath.
8a4c0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 alljoyn_aboutobjectdescription_h
8a4e0 61 73 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 aspath.__imp_alljoyn_aboutobject
8a500 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 61 description_hasinterfaceatpath.a
8a520 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 lljoyn_aboutobjectdescription_ha
8a540 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 sinterfaceatpath.__imp_alljoyn_a
8a560 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 boutobjectdescription_hasinterfa
8a580 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f ce.alljoyn_aboutobjectdescriptio
8a5a0 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f n_hasinterface.__imp_alljoyn_abo
8a5c0 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 61 6c 6c utobjectdescription_getpaths.all
8a5e0 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 joyn_aboutobjectdescription_getp
8a600 61 74 68 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 aths.__imp_alljoyn_aboutobjectde
8a620 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 scription_getmsgarg.alljoyn_abou
8a640 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 5f 5f 69 tobjectdescription_getmsgarg.__i
8a660 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f mp_alljoyn_aboutobjectdescriptio
8a680 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a n_getinterfaces.alljoyn_aboutobj
8a6a0 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 ectdescription_getinterfaces.__i
8a6c0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f mp_alljoyn_aboutobjectdescriptio
8a6e0 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 n_getinterfacepaths.alljoyn_abou
8a700 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 tobjectdescription_getinterfacep
8a720 61 74 68 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 aths.__imp_alljoyn_aboutobjectde
8a740 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f scription_destroy.alljoyn_abouto
8a760 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 bjectdescription_destroy.__imp_a
8a780 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 lljoyn_aboutobjectdescription_cr
8a7a0 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 eatefrommsgarg.alljoyn_aboutobje
8a7c0 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 5f ctdescription_createfrommsgarg._
8a7e0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 _imp_alljoyn_aboutobjectdescript
8a800 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a ion_create_full.alljoyn_aboutobj
8a820 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 5f 5f 69 6d 70 ectdescription_create_full.__imp
8a840 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f _alljoyn_aboutobjectdescription_
8a860 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 create.alljoyn_aboutobjectdescri
8a880 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 ption_create.__imp_alljoyn_about
8a8a0 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f objectdescription_clear.alljoyn_
8a8c0 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 5f 5f 69 aboutobjectdescription_clear.__i
8a8e0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 61 mp_alljoyn_aboutobj_unannounce.a
8a900 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 5f 5f 69 6d 70 lljoyn_aboutobj_unannounce.__imp
8a920 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 _alljoyn_aboutobj_destroy.alljoy
8a940 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e n_aboutobj_destroy.__imp_alljoyn
8a960 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 _aboutobj_create.alljoyn_aboutob
8a980 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f j_create.__imp_alljoyn_aboutobj_
8a9a0 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a announce_using_datalistener.allj
8a9c0 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 oyn_aboutobj_announce_using_data
8a9e0 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f listener.__imp_alljoyn_aboutobj_
8aa00 61 6e 6e 6f 75 6e 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e announce.alljoyn_aboutobj_announ
8aa20 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 ce.__imp_alljoyn_aboutlistener_d
8aa40 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 estroy.alljoyn_aboutlistener_des
8aa60 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 troy.__imp_alljoyn_aboutlistener
8aa80 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 _create.alljoyn_aboutlistener_cr
8aaa0 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 eate.__imp_alljoyn_abouticonprox
8aac0 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 y_getversion.alljoyn_abouticonpr
8aae0 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f oxy_getversion.__imp_alljoyn_abo
8ab00 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 uticonproxy_geticon.alljoyn_abou
8ab20 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ticonproxy_geticon.__imp_alljoyn
8ab40 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f _abouticonproxy_destroy.alljoyn_
8ab60 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c abouticonproxy_destroy.__imp_all
8ab80 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f joyn_abouticonproxy_create.alljo
8aba0 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 yn_abouticonproxy_create.__imp_a
8abc0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a lljoyn_abouticonobj_destroy.allj
8abe0 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 oyn_abouticonobj_destroy.__imp_a
8ac00 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f lljoyn_abouticonobj_create.alljo
8ac20 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c yn_abouticonobj_create.__imp_all
8ac40 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 joyn_abouticon_seturl.alljoyn_ab
8ac60 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f outicon_seturl.__imp_alljoyn_abo
8ac80 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c uticon_setcontent_frommsgarg.all
8aca0 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 joyn_abouticon_setcontent_fromms
8acc0 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 garg.__imp_alljoyn_abouticon_set
8ace0 63 6f 6e 74 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e content.alljoyn_abouticon_setcon
8ad00 74 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 tent.__imp_alljoyn_abouticon_get
8ad20 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 5f 5f 69 url.alljoyn_abouticon_geturl.__i
8ad40 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 mp_alljoyn_abouticon_getcontent.
8ad60 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 5f 5f 69 alljoyn_abouticon_getcontent.__i
8ad80 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c mp_alljoyn_abouticon_destroy.all
8ada0 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c joyn_abouticon_destroy.__imp_all
8adc0 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 joyn_abouticon_create.alljoyn_ab
8ade0 6f 75 74 69 63 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f outicon_create.__imp_alljoyn_abo
8ae00 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 uticon_clear.alljoyn_abouticon_c
8ae20 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 lear.__imp_alljoyn_aboutdatalist
8ae40 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 ener_destroy.alljoyn_aboutdatali
8ae60 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f stener_destroy.__imp_alljoyn_abo
8ae80 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 utdatalistener_create.alljoyn_ab
8aea0 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c outdatalistener_create.__imp_all
8aec0 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 61 6c 6c joyn_aboutdata_setsupporturl.all
8aee0 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 5f 5f 69 joyn_aboutdata_setsupporturl.__i
8af00 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 mp_alljoyn_aboutdata_setsupporte
8af20 64 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 dlanguage.alljoyn_aboutdata_sets
8af40 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 upportedlanguage.__imp_alljoyn_a
8af60 62 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a boutdata_setsoftwareversion.allj
8af80 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e oyn_aboutdata_setsoftwareversion
8afa0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 .__imp_alljoyn_aboutdata_setmode
8afc0 6c 6e 75 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 lnumber.alljoyn_aboutdata_setmod
8afe0 65 6c 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 elnumber.__imp_alljoyn_aboutdata
8b000 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 _setmanufacturer.alljoyn_aboutda
8b020 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ta_setmanufacturer.__imp_alljoyn
8b040 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c _aboutdata_sethardwareversion.al
8b060 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 ljoyn_aboutdata_sethardwareversi
8b080 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 on.__imp_alljoyn_aboutdata_setfi
8b0a0 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 5f eld.alljoyn_aboutdata_setfield._
8b0c0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 _imp_alljoyn_aboutdata_setdevice
8b0e0 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 name.alljoyn_aboutdata_setdevice
8b100 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 name.__imp_alljoyn_aboutdata_set
8b120 64 65 76 69 63 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 deviceid.alljoyn_aboutdata_setde
8b140 76 69 63 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 viceid.__imp_alljoyn_aboutdata_s
8b160 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f etdescription.alljoyn_aboutdata_
8b180 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f setdescription.__imp_alljoyn_abo
8b1a0 75 74 64 61 74 61 5f 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 utdata_setdefaultlanguage.alljoy
8b1c0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 5f n_aboutdata_setdefaultlanguage._
8b1e0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 _imp_alljoyn_aboutdata_setdateof
8b200 6d 61 6e 75 66 61 63 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 manufacture.alljoyn_aboutdata_se
8b220 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e tdateofmanufacture.__imp_alljoyn
8b240 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 _aboutdata_setappname.alljoyn_ab
8b260 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e outdata_setappname.__imp_alljoyn
8b280 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 6e 67 00 61 _aboutdata_setappid_fromstring.a
8b2a0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 lljoyn_aboutdata_setappid_fromst
8b2c0 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 ring.__imp_alljoyn_aboutdata_set
8b2e0 61 70 70 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 appid.alljoyn_aboutdata_setappid
8b300 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 .__imp_alljoyn_aboutdata_isvalid
8b320 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 5f 5f 69 6d 70 .alljoyn_aboutdata_isvalid.__imp
8b340 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 72 _alljoyn_aboutdata_isfieldrequir
8b360 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 ed.alljoyn_aboutdata_isfieldrequ
8b380 69 72 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 ired.__imp_alljoyn_aboutdata_isf
8b3a0 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f ieldlocalized.alljoyn_aboutdata_
8b3c0 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 isfieldlocalized.__imp_alljoyn_a
8b3e0 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a 6f 79 boutdata_isfieldannounced.alljoy
8b400 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 5f 5f 69 n_aboutdata_isfieldannounced.__i
8b420 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 mp_alljoyn_aboutdata_getsupportu
8b440 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 rl.alljoyn_aboutdata_getsupportu
8b460 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 rl.__imp_alljoyn_aboutdata_getsu
8b480 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 pportedlanguages.alljoyn_aboutda
8b4a0 74 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 61 ta_getsupportedlanguages.__imp_a
8b4c0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 lljoyn_aboutdata_getsoftwarevers
8b4e0 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 ion.alljoyn_aboutdata_getsoftwar
8b500 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 eversion.__imp_alljoyn_aboutdata
8b520 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 _getmodelnumber.alljoyn_aboutdat
8b540 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 a_getmodelnumber.__imp_alljoyn_a
8b560 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e boutdata_getmanufacturer.alljoyn
8b580 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 _aboutdata_getmanufacturer.__imp
8b5a0 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 _alljoyn_aboutdata_gethardwareve
8b5c0 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 rsion.alljoyn_aboutdata_gethardw
8b5e0 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 areversion.__imp_alljoyn_aboutda
8b600 74 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f ta_getfieldsignature.alljoyn_abo
8b620 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 utdata_getfieldsignature.__imp_a
8b640 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 00 61 6c 6c 6a 6f lljoyn_aboutdata_getfields.alljo
8b660 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 61 6c 6c yn_aboutdata_getfields.__imp_all
8b680 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f joyn_aboutdata_getfield.alljoyn_
8b6a0 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e aboutdata_getfield.__imp_alljoyn
8b6c0 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e _aboutdata_getdevicename.alljoyn
8b6e0 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 _aboutdata_getdevicename.__imp_a
8b700 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 61 6c 6c lljoyn_aboutdata_getdeviceid.all
8b720 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 5f 5f 69 6d 70 joyn_aboutdata_getdeviceid.__imp
8b740 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f _alljoyn_aboutdata_getdescriptio
8b760 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 n.alljoyn_aboutdata_getdescripti
8b780 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 on.__imp_alljoyn_aboutdata_getde
8b7a0 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f faultlanguage.alljoyn_aboutdata_
8b7c0 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e getdefaultlanguage.__imp_alljoyn
8b7e0 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 _aboutdata_getdateofmanufacture.
8b800 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 alljoyn_aboutdata_getdateofmanuf
8b820 61 63 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 acture.__imp_alljoyn_aboutdata_g
8b840 65 74 61 70 70 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 etappname.alljoyn_aboutdata_geta
8b860 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 ppname.__imp_alljoyn_aboutdata_g
8b880 65 74 61 70 70 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 etappid.alljoyn_aboutdata_getapp
8b8a0 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e id.__imp_alljoyn_aboutdata_getan
8b8c0 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 nouncedaboutdata.alljoyn_aboutda
8b8e0 74 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 ta_getannouncedaboutdata.__imp_a
8b900 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 lljoyn_aboutdata_getajsoftwareve
8b920 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 rsion.alljoyn_aboutdata_getajsof
8b940 74 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 twareversion.__imp_alljoyn_about
8b960 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 data_getaboutdata.alljoyn_aboutd
8b980 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 ata_getaboutdata.__imp_alljoyn_a
8b9a0 62 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 boutdata_destroy.alljoyn_aboutda
8b9c0 74 61 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 ta_destroy.__imp_alljoyn_aboutda
8b9e0 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 ta_createfromxml.alljoyn_aboutda
8ba00 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 ta_createfromxml.__imp_alljoyn_a
8ba20 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 boutdata_createfrommsgarg.alljoy
8ba40 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 n_aboutdata_createfrommsgarg.__i
8ba60 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c mp_alljoyn_aboutdata_create_full
8ba80 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 5f .alljoyn_aboutdata_create_full._
8baa0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d _imp_alljoyn_aboutdata_create_em
8bac0 70 74 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 pty.alljoyn_aboutdata_create_emp
8bae0 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 ty.__imp_alljoyn_aboutdata_creat
8bb00 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 51 43 43 5f 53 e.alljoyn_aboutdata_create.QCC_S
8bb20 74 61 74 75 73 54 65 78 74 00 5f 5f 69 6d 70 5f 51 43 43 5f 53 74 61 74 75 73 54 65 78 74 00 41 tatusText.__imp_QCC_StatusText.A
8bb40 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 53 65 6e llJoynSendToBus.__imp_AllJoynSen
8bb60 64 54 6f 42 75 73 00 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 5f 5f 69 dToBus.AllJoynReceiveFromBus.__i
8bb80 6d 70 5f 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 41 6c 6c 4a 6f 79 6e mp_AllJoynReceiveFromBus.AllJoyn
8bba0 45 76 65 6e 74 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 EventSelect.__imp_AllJoynEventSe
8bbc0 6c 65 63 74 00 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 41 6c 6c lect.AllJoynEnumEvents.__imp_All
8bbe0 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 73 00 JoynEnumEvents.AllJoynCreateBus.
8bc00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 73 00 41 6c 6c 4a 6f 79 6e 43 6f __imp_AllJoynCreateBus.AllJoynCo
8bc20 6e 6e 65 63 74 54 6f 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 nnectToBus.__imp_AllJoynConnectT
8bc40 6f 42 75 73 00 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 oBus.AllJoynCloseBusHandle.__imp
8bc60 5f 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 41 6c 6c 4a 6f 79 6e 41 63 _AllJoynCloseBusHandle.AllJoynAc
8bc80 63 65 70 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 41 ceptBusConnection.__imp_AllJoynA
8bca0 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 4c 4c cceptBusConnection..msajapi_NULL
8bcc0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
8bce0 6d 73 61 6a 61 70 69 00 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 msajapi.WcsTranslateColors.__imp
8bd00 5f 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 57 63 73 53 65 74 55 73 65 50 65 72 _WcsTranslateColors.WcsSetUsePer
8bd20 55 73 65 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 55 73 65 50 65 72 55 UserProfiles.__imp_WcsSetUsePerU
8bd40 73 65 72 50 72 6f 66 69 6c 65 73 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 serProfiles.WcsSetDefaultRenderi
8bd60 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 ngIntent.__imp_WcsSetDefaultRend
8bd80 65 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 eringIntent.WcsSetDefaultColorPr
8bda0 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 ofile.__imp_WcsSetDefaultColorPr
8bdc0 6f 66 69 6c 65 00 57 63 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e ofile.WcsSetCalibrationManagemen
8bde0 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 tState.__imp_WcsSetCalibrationMa
8be00 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c nagementState.WcsOpenColorProfil
8be20 65 57 00 5f 5f 69 6d 70 5f 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 57 63 eW.__imp_WcsOpenColorProfileW.Wc
8be40 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 57 63 73 4f 70 65 6e sOpenColorProfileA.__imp_WcsOpen
8be60 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 ColorProfileA.WcsGetUsePerUserPr
8be80 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f ofiles.__imp_WcsGetUsePerUserPro
8bea0 66 69 6c 65 73 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 files.WcsGetDefaultRenderingInte
8bec0 6e 74 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 nt.__imp_WcsGetDefaultRenderingI
8bee0 6e 74 65 6e 74 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 ntent.WcsGetDefaultColorProfileS
8bf00 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 ize.__imp_WcsGetDefaultColorProf
8bf20 69 6c 65 53 69 7a 65 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c ileSize.WcsGetDefaultColorProfil
8bf40 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c e.__imp_WcsGetDefaultColorProfil
8bf60 65 00 57 63 73 47 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 e.WcsGetCalibrationManagementSta
8bf80 74 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 te.__imp_WcsGetCalibrationManage
8bfa0 6d 65 6e 74 53 74 61 74 65 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 mentState.WcsEnumColorProfilesSi
8bfc0 7a 65 00 5f 5f 69 6d 70 5f 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a ze.__imp_WcsEnumColorProfilesSiz
8bfe0 65 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 e.WcsEnumColorProfiles.__imp_Wcs
8c000 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 00 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 EnumColorProfiles.WcsDisassociat
8c020 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 63 eColorProfileFromDevice.__imp_Wc
8c040 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 sDisassociateColorProfileFromDev
8c060 69 63 65 00 57 63 73 43 72 65 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 ice.WcsCreateIccProfile.__imp_Wc
8c080 73 43 72 65 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 sCreateIccProfile.WcsCheckColors
8c0a0 00 5f 5f 69 6d 70 5f 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 57 63 73 41 73 73 6f 63 69 61 .__imp_WcsCheckColors.WcsAssocia
8c0c0 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 teColorProfileWithDevice.__imp_W
8c0e0 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 csAssociateColorProfileWithDevic
8c100 65 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 e.UnregisterCMMW.__imp_Unregiste
8c120 72 43 4d 4d 57 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 rCMMW.UnregisterCMMA.__imp_Unreg
8c140 69 73 74 65 72 43 4d 4d 41 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 isterCMMA.UninstallColorProfileW
8c160 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 55 6e .__imp_UninstallColorProfileW.Un
8c180 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 installColorProfileA.__imp_Unins
8c1a0 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 tallColorProfileA.TranslateColor
8c1c0 73 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 54 72 61 6e 73 6c 61 74 s.__imp_TranslateColors.Translat
8c1e0 65 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 eBitmapBits.__imp_TranslateBitma
8c200 70 42 69 74 73 00 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 5f 5f 69 6d 70 pBits.SpoolerCopyFileEvent.__imp
8c220 5f 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 53 65 74 53 74 61 6e 64 61 72 _SpoolerCopyFileEvent.SetStandar
8c240 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 53 74 61 dColorSpaceProfileW.__imp_SetSta
8c260 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 53 65 74 53 74 61 6e 64 ndardColorSpaceProfileW.SetStand
8c280 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 53 ardColorSpaceProfileA.__imp_SetS
8c2a0 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 53 65 74 43 6f 6c tandardColorSpaceProfileA.SetCol
8c2c0 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 orProfileHeader.__imp_SetColorPr
8c2e0 6f 66 69 6c 65 48 65 61 64 65 72 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 ofileHeader.SetColorProfileEleme
8c300 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d ntSize.__imp_SetColorProfileElem
8c320 65 6e 74 53 69 7a 65 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 entSize.SetColorProfileElementRe
8c340 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 ference.__imp_SetColorProfileEle
8c360 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 mentReference.SetColorProfileEle
8c380 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e ment.__imp_SetColorProfileElemen
8c3a0 74 00 53 65 6c 65 63 74 43 4d 4d 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 4d 4d 00 52 65 67 69 t.SelectCMM.__imp_SelectCMM.Regi
8c3c0 73 74 65 72 43 4d 4d 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 57 00 52 65 67 69 sterCMMW.__imp_RegisterCMMW.Regi
8c3e0 73 74 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 41 00 4f 70 65 6e sterCMMA.__imp_RegisterCMMA.Open
8c400 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f ColorProfileW.__imp_OpenColorPro
8c420 66 69 6c 65 57 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 4f 70 fileW.OpenColorProfileA.__imp_Op
8c440 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 enColorProfileA.IsColorProfileVa
8c460 6c 69 64 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 49 73 lid.__imp_IsColorProfileValid.Is
8c480 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 43 ColorProfileTagPresent.__imp_IsC
8c4a0 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 6e 74 00 49 6e 73 74 61 6c 6c 43 6f 6c olorProfileTagPresent.InstallCol
8c4c0 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f orProfileW.__imp_InstallColorPro
8c4e0 66 69 6c 65 57 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 fileW.InstallColorProfileA.__imp
8c500 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 47 65 74 53 74 61 6e 64 61 72 _InstallColorProfileA.GetStandar
8c520 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 dColorSpaceProfileW.__imp_GetSta
8c540 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 47 65 74 53 74 61 6e 64 ndardColorSpaceProfileW.GetStand
8c560 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 ardColorSpaceProfileA.__imp_GetS
8c580 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 47 65 74 50 53 32 tandardColorSpaceProfileA.GetPS2
8c5a0 43 6f 6c 6f 72 53 70 61 63 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f ColorSpaceArray.__imp_GetPS2Colo
8c5c0 72 53 70 61 63 65 41 72 72 61 79 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 rSpaceArray.GetPS2ColorRendering
8c5e0 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e Intent.__imp_GetPS2ColorRenderin
8c600 67 49 6e 74 65 6e 74 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 gIntent.GetPS2ColorRenderingDict
8c620 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e ionary.__imp_GetPS2ColorRenderin
8c640 67 44 69 63 74 69 6f 6e 61 72 79 00 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 gDictionary.GetNamedProfileInfo.
8c660 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 47 65 74 43 6f 75 __imp_GetNamedProfileInfo.GetCou
8c680 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 ntColorProfileElements.__imp_Get
8c6a0 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 47 65 74 43 6f 6c CountColorProfileElements.GetCol
8c6c0 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 orProfileHeader.__imp_GetColorPr
8c6e0 6f 66 69 6c 65 48 65 61 64 65 72 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 ofileHeader.GetColorProfileFromH
8c700 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 andle.__imp_GetColorProfileFromH
8c720 61 6e 64 6c 65 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 andle.GetColorProfileElementTag.
8c740 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 __imp_GetColorProfileElementTag.
8c760 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 GetColorProfileElement.__imp_Get
8c780 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 ColorProfileElement.GetColorDire
8c7a0 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 00 ctoryW.__imp_GetColorDirectoryW.
8c7c0 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f GetColorDirectoryA.__imp_GetColo
8c7e0 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 43 4d 4d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 rDirectoryA.GetCMMInfo.__imp_Get
8c800 43 4d 4d 49 6e 66 6f 00 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 5f 5f CMMInfo.GenerateCopyFilePaths.__
8c820 69 6d 70 5f 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 45 6e 75 6d 43 6f imp_GenerateCopyFilePaths.EnumCo
8c840 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 lorProfilesW.__imp_EnumColorProf
8c860 69 6c 65 73 57 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 ilesW.EnumColorProfilesA.__imp_E
8c880 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f numColorProfilesA.DisassociateCo
8c8a0 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 69 73 61 lorProfileFromDeviceW.__imp_Disa
8c8c0 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 ssociateColorProfileFromDeviceW.
8c8e0 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 DisassociateColorProfileFromDevi
8c900 63 65 41 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 ceA.__imp_DisassociateColorProfi
8c920 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f leFromDeviceA.DeleteColorTransfo
8c940 72 6d 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 43 72 rm.__imp_DeleteColorTransform.Cr
8c960 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f eateProfileFromLogColorSpaceW.__
8c980 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 imp_CreateProfileFromLogColorSpa
8c9a0 63 65 57 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 ceW.CreateProfileFromLogColorSpa
8c9c0 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f ceA.__imp_CreateProfileFromLogCo
8c9e0 6c 6f 72 53 70 61 63 65 41 00 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e lorSpaceA.CreateMultiProfileTran
8ca00 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 sform.__imp_CreateMultiProfileTr
8ca20 61 6e 73 66 6f 72 6d 00 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 ansform.CreateDeviceLinkProfile.
8ca40 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 43 72 __imp_CreateDeviceLinkProfile.Cr
8ca60 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 eateColorTransformW.__imp_Create
8ca80 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 ColorTransformW.CreateColorTrans
8caa0 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d formA.__imp_CreateColorTransform
8cac0 41 00 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f A.ConvertIndexToColorName.__imp_
8cae0 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 43 6f 6e 76 65 72 74 43 ConvertIndexToColorName.ConvertC
8cb00 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6c olorNameToIndex.__imp_ConvertCol
8cb20 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 orNameToIndex.ColorProfileSetDis
8cb40 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c playDefaultAssociation.__imp_Col
8cb60 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 69 orProfileSetDisplayDefaultAssoci
8cb80 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 ation.ColorProfileRemoveDisplayA
8cba0 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d ssociation.__imp_ColorProfileRem
8cbc0 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 oveDisplayAssociation.ColorProfi
8cbe0 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 65 72 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f leGetDisplayUserScope.__imp_Colo
8cc00 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 65 72 53 63 6f 70 65 00 43 6f 6c 6f rProfileGetDisplayUserScope.Colo
8cc20 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 6f 6c rProfileGetDisplayList.__imp_Col
8cc40 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 73 74 00 43 6f 6c 6f 72 50 72 6f orProfileGetDisplayList.ColorPro
8cc60 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f fileGetDisplayDefault.__imp_Colo
8cc80 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 00 43 6f 6c 6f 72 50 rProfileGetDisplayDefault.ColorP
8cca0 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d rofileAddDisplayAssociation.__im
8ccc0 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 p_ColorProfileAddDisplayAssociat
8cce0 69 6f 6e 00 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 ion.CloseColorProfile.__imp_Clos
8cd00 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f eColorProfile.CheckColors.__imp_
8cd20 43 68 65 63 6b 43 6f 6c 6f 72 73 00 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d CheckColors.CheckBitmapBits.__im
8cd40 70 5f 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 p_CheckBitmapBits.AssociateColor
8cd60 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 69 61 ProfileWithDeviceW.__imp_Associa
8cd80 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 41 73 73 6f 63 69 teColorProfileWithDeviceW.Associ
8cda0 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 ateColorProfileWithDeviceA.__imp
8cdc0 5f 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 _AssociateColorProfileWithDevice
8cde0 41 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 A..mscms_NULL_THUNK_DATA.__IMPOR
8ce00 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 6d 73 00 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 T_DESCRIPTOR_mscms.UninitLocalMs
8ce20 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 CtfMonitor.__imp_UninitLocalMsCt
8ce40 66 4d 6f 6e 69 74 6f 72 00 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f fMonitor.InitLocalMsCtfMonitor._
8ce60 5f 69 6d 70 5f 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 44 6f 4d 73 43 _imp_InitLocalMsCtfMonitor.DoMsC
8ce80 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 7f tfMonitor.__imp_DoMsCtfMonitor..
8cea0 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 msctfmonitor_NULL_THUNK_DATA.__I
8cec0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 00 47 65 MPORT_DESCRIPTOR_msctfmonitor.Ge
8cee0 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 tDeltaSignatureW.__imp_GetDeltaS
8cf00 69 67 6e 61 74 75 72 65 57 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 5f 5f 69 ignatureW.GetDeltaSignatureB.__i
8cf20 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 47 65 74 44 65 6c 74 61 53 69 mp_GetDeltaSignatureB.GetDeltaSi
8cf40 67 6e 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 gnatureA.__imp_GetDeltaSignature
8cf60 41 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e A.GetDeltaInfoW.__imp_GetDeltaIn
8cf80 66 6f 57 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 foW.GetDeltaInfoB.__imp_GetDelta
8cfa0 49 6e 66 6f 42 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c InfoB.GetDeltaInfoA.__imp_GetDel
8cfc0 74 61 49 6e 66 6f 41 00 44 65 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 taInfoA.DeltaNormalizeProvidedB.
8cfe0 5f 5f 69 6d 70 5f 44 65 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 44 65 __imp_DeltaNormalizeProvidedB.De
8d000 6c 74 61 46 72 65 65 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 46 72 65 65 00 43 72 65 61 74 65 44 65 ltaFree.__imp_DeltaFree.CreateDe
8d020 6c 74 61 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 57 00 43 72 65 61 74 65 44 65 ltaW.__imp_CreateDeltaW.CreateDe
8d040 6c 74 61 42 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 42 00 43 72 65 61 74 65 44 65 ltaB.__imp_CreateDeltaB.CreateDe
8d060 6c 74 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 41 00 41 70 70 6c 79 44 65 6c ltaA.__imp_CreateDeltaA.ApplyDel
8d080 74 61 57 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 57 00 41 70 70 6c 79 44 65 6c 74 61 taW.__imp_ApplyDeltaW.ApplyDelta
8d0a0 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 ProvidedB.__imp_ApplyDeltaProvid
8d0c0 65 64 42 00 41 70 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 5f 5f 69 6d 70 5f edB.ApplyDeltaGetReverseB.__imp_
8d0e0 41 70 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 41 70 70 6c 79 44 65 6c 74 61 ApplyDeltaGetReverseB.ApplyDelta
8d100 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 42 00 41 70 70 6c 79 44 65 6c 74 61 41 00 B.__imp_ApplyDeltaB.ApplyDeltaA.
8d120 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 41 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f __imp_ApplyDeltaA..msdelta_NULL_
8d140 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d THUNK_DATA.__IMPORT_DESCRIPTOR_m
8d160 73 64 65 6c 74 61 00 4d 6f 49 6e 69 74 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 49 sdelta.MoInitMediaType.__imp_MoI
8d180 6e 69 74 4d 65 64 69 61 54 79 70 65 00 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 nitMediaType.MoFreeMediaType.__i
8d1a0 6d 70 5f 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 mp_MoFreeMediaType.MoDuplicateMe
8d1c0 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 diaType.__imp_MoDuplicateMediaTy
8d1e0 70 65 00 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 44 65 6c pe.MoDeleteMediaType.__imp_MoDel
8d200 65 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f eteMediaType.MoCreateMediaType._
8d220 5f 69 6d 70 5f 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 43 6f 70 79 4d 65 64 _imp_MoCreateMediaType.MoCopyMed
8d240 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 44 4d 4f iaType.__imp_MoCopyMediaType.DMO
8d260 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 44 Unregister.__imp_DMOUnregister.D
8d280 4d 4f 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 4d 4f 52 65 67 69 73 74 65 72 00 44 4d 4f MORegister.__imp_DMORegister.DMO
8d2a0 47 65 74 54 79 70 65 73 00 5f 5f 69 6d 70 5f 44 4d 4f 47 65 74 54 79 70 65 73 00 44 4d 4f 47 65 GetTypes.__imp_DMOGetTypes.DMOGe
8d2c0 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 4d 4f 47 65 74 4e 61 6d 65 00 44 4d 4f 45 6e 75 6d 00 5f tName.__imp_DMOGetName.DMOEnum._
8d2e0 5f 69 6d 70 5f 44 4d 4f 45 6e 75 6d 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _imp_DMOEnum..msdmo_NULL_THUNK_D
8d300 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 6d 6f 00 44 52 ATA.__IMPORT_DESCRIPTOR_msdmo.DR
8d320 4d 56 65 72 69 66 79 00 5f 5f 69 6d 70 5f 44 52 4d 56 65 72 69 66 79 00 44 52 4d 53 65 74 55 73 MVerify.__imp_DRMVerify.DRMSetUs
8d340 61 67 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 agePolicy.__imp_DRMSetUsagePolic
8d360 79 00 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 y.DRMSetRevocationPoint.__imp_DR
8d380 4d 53 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 44 52 4d 53 65 74 4e 61 6d 65 41 6e MSetRevocationPoint.DRMSetNameAn
8d3a0 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 dDescription.__imp_DRMSetNameAnd
8d3c0 44 65 73 63 72 69 70 74 69 6f 6e 00 44 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 Description.DRMSetMetaData.__imp
8d3e0 5f 44 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 _DRMSetMetaData.DRMSetIntervalTi
8d400 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 44 52 4d 53 me.__imp_DRMSetIntervalTime.DRMS
8d420 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 47 6c 6f 62 etGlobalOptions.__imp_DRMSetGlob
8d440 61 6c 4f 70 74 69 6f 6e 73 00 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 alOptions.DRMSetApplicationSpeci
8d460 66 69 63 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 ficData.__imp_DRMSetApplicationS
8d480 70 65 63 69 66 69 63 44 61 74 61 00 44 52 4d 52 65 70 61 69 72 00 5f 5f 69 6d 70 5f 44 52 4d 52 pecificData.DRMRepair.__imp_DRMR
8d4a0 65 70 61 69 72 00 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 epair.DRMRegisterRevocationList.
8d4c0 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 __imp_DRMRegisterRevocationList.
8d4e0 44 52 4d 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 DRMRegisterProtectedWindow.__imp
8d500 5f 44 52 4d 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 44 52 4d 52 _DRMRegisterProtectedWindow.DRMR
8d520 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 72 egisterContent.__imp_DRMRegister
8d540 43 6f 6e 74 65 6e 74 00 44 52 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f Content.DRMParseUnboundLicense._
8d560 5f 69 6d 70 5f 44 52 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 4d 4c _imp_DRMParseUnboundLicense.DRML
8d580 6f 61 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 oadLibrary.__imp_DRMLoadLibrary.
8d5a0 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 DRMIsWindowProtected.__imp_DRMIs
8d5c0 57 69 6e 64 6f 77 50 72 6f 74 65 63 74 65 64 00 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 00 5f WindowProtected.DRMIsActivated._
8d5e0 5f 69 6d 70 5f 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 00 44 52 4d 49 6e 69 74 45 6e 76 69 72 _imp_DRMIsActivated.DRMInitEnvir
8d600 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 onment.__imp_DRMInitEnvironment.
8d620 44 52 4d 47 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 73 00 44 52 DRMGetUsers.__imp_DRMGetUsers.DR
8d640 4d 47 65 74 55 73 65 72 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 52 MGetUserRights.__imp_DRMGetUserR
8d660 69 67 68 74 73 00 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 ights.DRMGetUserInfo.__imp_DRMGe
8d680 74 55 73 65 72 49 6e 66 6f 00 44 52 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 5f 5f 69 6d tUserInfo.DRMGetUsagePolicy.__im
8d6a0 70 5f 44 52 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e p_DRMGetUsagePolicy.DRMGetUnboun
8d6c0 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 dLicenseObjectCount.__imp_DRMGet
8d6e0 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 44 52 4d 47 65 74 UnboundLicenseObjectCount.DRMGet
8d700 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 UnboundLicenseObject.__imp_DRMGe
8d720 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 44 52 4d 47 65 74 55 6e 62 6f tUnboundLicenseObject.DRMGetUnbo
8d740 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 undLicenseAttributeCount.__imp_D
8d760 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e RMGetUnboundLicenseAttributeCoun
8d780 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 t.DRMGetUnboundLicenseAttribute.
8d7a0 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 __imp_DRMGetUnboundLicenseAttrib
8d7c0 75 74 65 00 44 52 4d 47 65 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 54 69 6d 65 00 ute.DRMGetTime.__imp_DRMGetTime.
8d7e0 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 5f 5f DRMGetSignedIssuanceLicenseEx.__
8d800 69 6d 70 5f 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 imp_DRMGetSignedIssuanceLicenseE
8d820 78 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f 5f x.DRMGetSignedIssuanceLicense.__
8d840 69 6d 70 5f 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 imp_DRMGetSignedIssuanceLicense.
8d860 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 DRMGetServiceLocation.__imp_DRMG
8d880 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 etServiceLocation.DRMGetSecurity
8d8a0 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f Provider.__imp_DRMGetSecurityPro
8d8c0 76 69 64 65 72 00 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 vider.DRMGetRightInfo.__imp_DRMG
8d8e0 65 74 52 69 67 68 74 49 6e 66 6f 00 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 etRightInfo.DRMGetRightExtendedI
8d900 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 nfo.__imp_DRMGetRightExtendedInf
8d920 6f 00 44 52 4d 47 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 o.DRMGetRevocationPoint.__imp_DR
8d940 4d 47 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 44 52 4d 47 65 74 50 72 6f 63 41 64 MGetRevocationPoint.DRMGetProcAd
8d960 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 44 52 dress.__imp_DRMGetProcAddress.DR
8d980 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4f 77 6e MGetOwnerLicense.__imp_DRMGetOwn
8d9a0 65 72 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 erLicense.DRMGetNameAndDescripti
8d9c0 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f on.__imp_DRMGetNameAndDescriptio
8d9e0 6e 00 44 52 4d 47 65 74 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4d 65 74 n.DRMGetMetaData.__imp_DRMGetMet
8da00 61 44 61 74 61 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c aData.DRMGetIssuanceLicenseTempl
8da20 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 ate.__imp_DRMGetIssuanceLicenseT
8da40 65 6d 70 6c 61 74 65 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 emplate.DRMGetIssuanceLicenseInf
8da60 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 o.__imp_DRMGetIssuanceLicenseInf
8da80 6f 00 44 52 4d 47 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 o.DRMGetIntervalTime.__imp_DRMGe
8daa0 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 44 52 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 tIntervalTime.DRMGetInfo.__imp_D
8dac0 52 4d 47 65 74 49 6e 66 6f 00 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 RMGetInfo.DRMGetEnvironmentInfo.
8dae0 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 44 52 4d 47 __imp_DRMGetEnvironmentInfo.DRMG
8db00 65 74 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 6c 69 65 etClientVersion.__imp_DRMGetClie
8db20 6e 74 56 65 72 73 69 6f 6e 00 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e ntVersion.DRMGetCertificateChain
8db40 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 Count.__imp_DRMGetCertificateCha
8db60 69 6e 43 6f 75 6e 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 inCount.DRMGetBoundLicenseObject
8db80 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 Count.__imp_DRMGetBoundLicenseOb
8dba0 6a 65 63 74 43 6f 75 6e 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 jectCount.DRMGetBoundLicenseObje
8dbc0 63 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 ct.__imp_DRMGetBoundLicenseObjec
8dbe0 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 t.DRMGetBoundLicenseAttributeCou
8dc00 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 nt.__imp_DRMGetBoundLicenseAttri
8dc20 62 75 74 65 43 6f 75 6e 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 buteCount.DRMGetBoundLicenseAttr
8dc40 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 ibute.__imp_DRMGetBoundLicenseAt
8dc60 74 72 69 62 75 74 65 00 44 52 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 tribute.DRMGetApplicationSpecifi
8dc80 63 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 cData.__imp_DRMGetApplicationSpe
8dca0 63 69 66 69 63 44 61 74 61 00 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 5f 5f cificData.DRMEnumerateLicense.__
8dcc0 69 6d 70 5f 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 44 52 4d 45 6e 63 72 79 imp_DRMEnumerateLicense.DRMEncry
8dce0 70 74 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 63 72 79 70 74 00 44 52 4d 45 6e 63 6f 64 65 00 5f 5f pt.__imp_DRMEncrypt.DRMEncode.__
8dd00 69 6d 70 5f 44 52 4d 45 6e 63 6f 64 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f imp_DRMEncode.DRMDuplicateSessio
8dd20 6e 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 44 52 4d 44 n.__imp_DRMDuplicateSession.DRMD
8dd40 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 uplicatePubHandle.__imp_DRMDupli
8dd60 63 61 74 65 50 75 62 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 catePubHandle.DRMDuplicateHandle
8dd80 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 .__imp_DRMDuplicateHandle.DRMDup
8dda0 6c 69 63 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 licateEnvironmentHandle.__imp_DR
8ddc0 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 44 52 4d 44 MDuplicateEnvironmentHandle.DRMD
8dde0 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 6c 65 74 65 4c 69 63 65 eleteLicense.__imp_DRMDeleteLice
8de00 6e 73 65 00 44 52 4d 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 72 79 70 74 00 nse.DRMDecrypt.__imp_DRMDecrypt.
8de20 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f DRMDeconstructCertificateChain._
8de40 5f 69 6d 70 5f 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 _imp_DRMDeconstructCertificateCh
8de60 61 69 6e 00 44 52 4d 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 6f 64 65 00 44 52 ain.DRMDecode.__imp_DRMDecode.DR
8de80 4d 43 72 65 61 74 65 55 73 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 55 73 65 72 00 MCreateUser.__imp_DRMCreateUser.
8dea0 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 52 69 DRMCreateRight.__imp_DRMCreateRi
8dec0 67 68 74 00 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 ght.DRMCreateLicenseStorageSessi
8dee0 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 on.__imp_DRMCreateLicenseStorage
8df00 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 Session.DRMCreateIssuanceLicense
8df20 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 .__imp_DRMCreateIssuanceLicense.
8df40 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 5f 5f 69 6d 70 DRMCreateEnablingPrincipal.__imp
8df60 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 44 52 4d 43 _DRMCreateEnablingPrincipal.DRMC
8df80 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 5f 5f 69 6d 70 reateEnablingBitsEncryptor.__imp
8dfa0 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 _DRMCreateEnablingBitsEncryptor.
8dfc0 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 5f DRMCreateEnablingBitsDecryptor._
8dfe0 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 _imp_DRMCreateEnablingBitsDecryp
8e000 74 6f 72 00 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 tor.DRMCreateClientSession.__imp
8e020 5f 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 65 61 74 _DRMCreateClientSession.DRMCreat
8e040 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 42 6f 75 eBoundLicense.__imp_DRMCreateBou
8e060 6e 64 4c 69 63 65 6e 73 65 00 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 ndLicense.DRMConstructCertificat
8e080 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 eChain.__imp_DRMConstructCertifi
8e0a0 63 61 74 65 43 68 61 69 6e 00 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f cateChain.DRMCloseSession.__imp_
8e0c0 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e DRMCloseSession.DRMCloseQueryHan
8e0e0 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 44 52 dle.__imp_DRMCloseQueryHandle.DR
8e100 4d 43 6c 6f 73 65 50 75 62 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 50 75 MClosePubHandle.__imp_DRMClosePu
8e120 62 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d bHandle.DRMCloseHandle.__imp_DRM
8e140 43 6c 6f 73 65 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 CloseHandle.DRMCloseEnvironmentH
8e160 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 andle.__imp_DRMCloseEnvironmentH
8e180 61 6e 64 6c 65 00 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 44 52 andle.DRMClearAllRights.__imp_DR
8e1a0 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 MClearAllRights.DRMCheckSecurity
8e1c0 00 5f 5f 69 6d 70 5f 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 00 44 52 4d 41 74 74 65 73 .__imp_DRMCheckSecurity.DRMAttes
8e1e0 74 00 5f 5f 69 6d 70 5f 44 52 4d 41 74 74 65 73 74 00 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 t.__imp_DRMAttest.DRMAddRightWit
8e200 68 55 73 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 hUser.__imp_DRMAddRightWithUser.
8e220 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 4c 69 63 65 6e 73 DRMAddLicense.__imp_DRMAddLicens
8e240 65 00 44 52 4d 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 74 69 76 61 74 65 00 e.DRMActivate.__imp_DRMActivate.
8e260 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 DRMAcquireLicense.__imp_DRMAcqui
8e280 72 65 4c 69 63 65 6e 73 65 00 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 reLicense.DRMAcquireIssuanceLice
8e2a0 6e 73 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 nseTemplate.__imp_DRMAcquireIssu
8e2c0 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 44 52 4d 41 63 71 75 69 72 65 41 64 anceLicenseTemplate.DRMAcquireAd
8e2e0 76 69 73 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 visories.__imp_DRMAcquireAdvisor
8e300 69 65 73 00 7f 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ies..msdrm_NULL_THUNK_DATA.__IMP
8e320 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 72 6d 00 4d 73 69 56 69 65 77 4d 6f 64 69 ORT_DESCRIPTOR_msdrm.MsiViewModi
8e340 66 79 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 4d 73 69 56 69 65 77 47 65 fy.__imp_MsiViewModify.MsiViewGe
8e360 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 4d tErrorW.__imp_MsiViewGetErrorW.M
8e380 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 siViewGetErrorA.__imp_MsiViewGet
8e3a0 45 72 72 6f 72 41 00 4d 73 69 56 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 5f 5f 69 6d ErrorA.MsiViewGetColumnInfo.__im
8e3c0 70 5f 4d 73 69 56 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 4d 73 69 56 69 65 77 46 65 p_MsiViewGetColumnInfo.MsiViewFe
8e3e0 74 63 68 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 46 65 74 63 68 00 4d 73 69 56 69 65 77 45 78 tch.__imp_MsiViewFetch.MsiViewEx
8e400 65 63 75 74 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 4d 73 69 56 69 ecute.__imp_MsiViewExecute.MsiVi
8e420 65 77 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 4d 73 69 56 65 ewClose.__imp_MsiViewClose.MsiVe
8e440 72 69 66 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 50 61 63 6b rifyPackageW.__imp_MsiVerifyPack
8e460 61 67 65 57 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 ageW.MsiVerifyPackageA.__imp_Msi
8e480 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 VerifyPackageA.MsiVerifyDiskSpac
8e4a0 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 4d 73 69 55 73 e.__imp_MsiVerifyDiskSpace.MsiUs
8e4c0 65 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 57 00 4d eFeatureW.__imp_MsiUseFeatureW.M
8e4e0 73 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 siUseFeatureExW.__imp_MsiUseFeat
8e500 75 72 65 45 78 57 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 ureExW.MsiUseFeatureExA.__imp_Ms
8e520 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 00 5f 5f iUseFeatureExA.MsiUseFeatureA.__
8e540 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 imp_MsiUseFeatureA.MsiSummaryInf
8e560 6f 53 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e oSetPropertyW.__imp_MsiSummaryIn
8e580 66 6f 53 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 foSetPropertyW.MsiSummaryInfoSet
8e5a0 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 PropertyA.__imp_MsiSummaryInfoSe
8e5c0 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 tPropertyA.MsiSummaryInfoPersist
8e5e0 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 4d 73 69 .__imp_MsiSummaryInfoPersist.Msi
8e600 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 SummaryInfoGetPropertyW.__imp_Ms
8e620 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 75 6d 6d iSummaryInfoGetPropertyW.MsiSumm
8e640 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 aryInfoGetPropertyCount.__imp_Ms
8e660 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 4d 73 69 iSummaryInfoGetPropertyCount.Msi
8e680 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 SummaryInfoGetPropertyA.__imp_Ms
8e6a0 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 6f 75 72 iSummaryInfoGetPropertyA.MsiSour
8e6c0 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 ceListSetInfoW.__imp_MsiSourceLi
8e6e0 73 74 53 65 74 49 6e 66 6f 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 stSetInfoW.MsiSourceListSetInfoA
8e700 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 4d 73 69 .__imp_MsiSourceListSetInfoA.Msi
8e720 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 SourceListGetInfoW.__imp_MsiSour
8e740 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 ceListGetInfoW.MsiSourceListGetI
8e760 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 nfoA.__imp_MsiSourceListGetInfoA
8e780 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 5f .MsiSourceListForceResolutionW._
8e7a0 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f _imp_MsiSourceListForceResolutio
8e7c0 6e 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 nW.MsiSourceListForceResolutionE
8e7e0 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c xW.__imp_MsiSourceListForceResol
8e800 75 74 69 6f 6e 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c utionExW.MsiSourceListForceResol
8e820 75 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 utionExA.__imp_MsiSourceListForc
8e840 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 eResolutionExA.MsiSourceListForc
8e860 65 52 65 73 6f 6c 75 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 eResolutionA.__imp_MsiSourceList
8e880 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e ForceResolutionA.MsiSourceListEn
8e8a0 75 6d 53 6f 75 72 63 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e umSourcesW.__imp_MsiSourceListEn
8e8c0 75 6d 53 6f 75 72 63 65 73 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 umSourcesW.MsiSourceListEnumSour
8e8e0 63 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 cesA.__imp_MsiSourceListEnumSour
8e900 63 65 73 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 cesA.MsiSourceListEnumMediaDisks
8e920 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 W.__imp_MsiSourceListEnumMediaDi
8e940 73 6b 73 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 sksW.MsiSourceListEnumMediaDisks
8e960 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 A.__imp_MsiSourceListEnumMediaDi
8e980 73 6b 73 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 5f sksA.MsiSourceListClearSourceW._
8e9a0 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 4d _imp_MsiSourceListClearSourceW.M
8e9c0 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4d siSourceListClearSourceA.__imp_M
8e9e0 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 4d 73 69 53 6f 75 72 siSourceListClearSourceA.MsiSour
8ea00 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 ceListClearMediaDiskW.__imp_MsiS
8ea20 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 4d 73 69 53 6f 75 72 ourceListClearMediaDiskW.MsiSour
8ea40 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 ceListClearMediaDiskA.__imp_MsiS
8ea60 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 4d 73 69 53 6f 75 72 ourceListClearMediaDiskA.MsiSour
8ea80 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c ceListClearAllW.__imp_MsiSourceL
8eaa0 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 istClearAllW.MsiSourceListClearA
8eac0 6c 6c 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c llExW.__imp_MsiSourceListClearAl
8eae0 6c 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 5f 5f lExW.MsiSourceListClearAllExA.__
8eb00 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 4d 73 69 imp_MsiSourceListClearAllExA.Msi
8eb20 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 SourceListClearAllA.__imp_MsiSou
8eb40 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 rceListClearAllA.MsiSourceListAd
8eb60 64 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 dSourceW.__imp_MsiSourceListAddS
8eb80 6f 75 72 63 65 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 ourceW.MsiSourceListAddSourceExW
8eba0 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 .__imp_MsiSourceListAddSourceExW
8ebc0 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 .MsiSourceListAddSourceExA.__imp
8ebe0 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 4d 73 69 53 6f _MsiSourceListAddSourceExA.MsiSo
8ec00 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 urceListAddSourceA.__imp_MsiSour
8ec20 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 ceListAddSourceA.MsiSourceListAd
8ec40 64 4d 65 64 69 61 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 dMediaDiskW.__imp_MsiSourceListA
8ec60 64 64 4d 65 64 69 61 44 69 73 6b 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 ddMediaDiskW.MsiSourceListAddMed
8ec80 69 61 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 iaDiskA.__imp_MsiSourceListAddMe
8eca0 64 69 61 44 69 73 6b 41 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 diaDiskA.MsiSetTargetPathW.__imp
8ecc0 5f 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 57 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 _MsiSetTargetPathW.MsiSetTargetP
8ece0 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 athA.__imp_MsiSetTargetPathA.Msi
8ed00 53 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 50 72 6f 70 65 72 74 SetPropertyW.__imp_MsiSetPropert
8ed20 79 57 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 50 yW.MsiSetPropertyA.__imp_MsiSetP
8ed40 72 6f 70 65 72 74 79 41 00 4d 73 69 53 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 ropertyA.MsiSetMode.__imp_MsiSet
8ed60 4d 6f 64 65 00 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 5f 5f 69 6d 70 5f 4d 73 69 53 Mode.MsiSetInternalUI.__imp_MsiS
8ed80 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 etInternalUI.MsiSetInstallLevel.
8eda0 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 4d 73 69 53 65 74 46 __imp_MsiSetInstallLevel.MsiSetF
8edc0 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 eatureStateW.__imp_MsiSetFeature
8ede0 53 74 61 74 65 57 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 StateW.MsiSetFeatureStateA.__imp
8ee00 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 53 65 74 46 65 61 74 75 _MsiSetFeatureStateA.MsiSetFeatu
8ee20 72 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 reAttributesW.__imp_MsiSetFeatur
8ee40 65 41 74 74 72 69 62 75 74 65 73 57 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 eAttributesW.MsiSetFeatureAttrib
8ee60 75 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 utesA.__imp_MsiSetFeatureAttribu
8ee80 74 65 73 41 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 5f 5f 69 6d 70 5f 4d 73 69 tesA.MsiSetExternalUIW.__imp_Msi
8eea0 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 SetExternalUIW.MsiSetExternalUIR
8eec0 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f ecord.__imp_MsiSetExternalUIReco
8eee0 72 64 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 rd.MsiSetExternalUIA.__imp_MsiSe
8ef00 74 45 78 74 65 72 6e 61 6c 55 49 41 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 tExternalUIA.MsiSetComponentStat
8ef20 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d eW.__imp_MsiSetComponentStateW.M
8ef40 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 siSetComponentStateA.__imp_MsiSe
8ef60 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 53 65 71 75 65 6e 63 65 57 00 5f 5f tComponentStateA.MsiSequenceW.__
8ef80 69 6d 70 5f 4d 73 69 53 65 71 75 65 6e 63 65 57 00 4d 73 69 53 65 71 75 65 6e 63 65 41 00 5f 5f imp_MsiSequenceW.MsiSequenceA.__
8efa0 69 6d 70 5f 4d 73 69 53 65 71 75 65 6e 63 65 41 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 imp_MsiSequenceA.MsiRemovePatche
8efc0 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 4d 73 69 52 65 sW.__imp_MsiRemovePatchesW.MsiRe
8efe0 6d 6f 76 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 movePatchesA.__imp_MsiRemovePatc
8f000 68 65 73 41 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f hesA.MsiReinstallProductW.__imp_
8f020 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 4d 73 69 52 65 69 6e 73 74 61 6c MsiReinstallProductW.MsiReinstal
8f040 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 lProductA.__imp_MsiReinstallProd
8f060 75 63 74 41 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f uctA.MsiReinstallFeatureW.__imp_
8f080 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 4d 73 69 52 65 69 6e 73 74 61 6c MsiReinstallFeatureW.MsiReinstal
8f0a0 6c 46 65 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 lFeatureA.__imp_MsiReinstallFeat
8f0c0 75 72 65 41 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d ureA.MsiRecordSetStringW.__imp_M
8f0e0 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 57 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 siRecordSetStringW.MsiRecordSetS
8f100 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 41 tringA.__imp_MsiRecordSetStringA
8f120 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 .MsiRecordSetStreamW.__imp_MsiRe
8f140 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 cordSetStreamW.MsiRecordSetStrea
8f160 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 4d 73 69 mA.__imp_MsiRecordSetStreamA.Msi
8f180 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 RecordSetInteger.__imp_MsiRecord
8f1a0 53 65 74 49 6e 74 65 67 65 72 00 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d 00 5f SetInteger.MsiRecordReadStream._
8f1c0 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d 00 4d 73 69 52 65 63 6f _imp_MsiRecordReadStream.MsiReco
8f1e0 72 64 49 73 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 4d rdIsNull.__imp_MsiRecordIsNull.M
8f200 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f siRecordGetStringW.__imp_MsiReco
8f220 72 64 47 65 74 53 74 72 69 6e 67 57 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 rdGetStringW.MsiRecordGetStringA
8f240 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 4d 73 69 52 65 .__imp_MsiRecordGetStringA.MsiRe
8f260 63 6f 72 64 47 65 74 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 cordGetInteger.__imp_MsiRecordGe
8f280 74 49 6e 74 65 67 65 72 00 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 tInteger.MsiRecordGetFieldCount.
8f2a0 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 4d 73 69 __imp_MsiRecordGetFieldCount.Msi
8f2c0 52 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 44 61 RecordDataSize.__imp_MsiRecordDa
8f2e0 74 61 53 69 7a 65 00 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 5f 5f 69 6d 70 5f taSize.MsiRecordClearData.__imp_
8f300 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 MsiRecordClearData.MsiQueryProdu
8f320 63 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 ctStateW.__imp_MsiQueryProductSt
8f340 61 74 65 57 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 ateW.MsiQueryProductStateA.__imp
8f360 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 46 _MsiQueryProductStateA.MsiQueryF
8f380 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 eatureStateW.__imp_MsiQueryFeatu
8f3a0 72 65 53 74 61 74 65 57 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 57 reStateW.MsiQueryFeatureStateExW
8f3c0 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 57 00 4d .__imp_MsiQueryFeatureStateExW.M
8f3e0 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 siQueryFeatureStateExA.__imp_Msi
8f400 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 41 00 4d 73 69 51 75 65 72 79 46 65 61 QueryFeatureStateExA.MsiQueryFea
8f420 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 tureStateA.__imp_MsiQueryFeature
8f440 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f StateA.MsiQueryComponentStateW._
8f460 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 _imp_MsiQueryComponentStateW.Msi
8f480 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 QueryComponentStateA.__imp_MsiQu
8f4a0 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 eryComponentStateA.MsiProvideQua
8f4c0 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 lifiedComponentW.__imp_MsiProvid
8f4e0 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 50 72 6f 76 69 64 65 51 eQualifiedComponentW.MsiProvideQ
8f500 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 ualifiedComponentExW.__imp_MsiPr
8f520 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 4d 73 69 50 72 ovideQualifiedComponentExW.MsiPr
8f540 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 5f 5f 69 6d 70 ovideQualifiedComponentExA.__imp
8f560 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 _MsiProvideQualifiedComponentExA
8f580 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f .MsiProvideQualifiedComponentA._
8f5a0 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e _imp_MsiProvideQualifiedComponen
8f5c0 74 41 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 tA.MsiProvideComponentW.__imp_Ms
8f5e0 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d iProvideComponentW.MsiProvideCom
8f600 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e ponentA.__imp_MsiProvideComponen
8f620 74 41 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 tA.MsiProvideAssemblyW.__imp_Msi
8f640 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 57 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d ProvideAssemblyW.MsiProvideAssem
8f660 62 6c 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 4d blyA.__imp_MsiProvideAssemblyA.M
8f680 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 siProcessMessage.__imp_MsiProces
8f6a0 73 4d 65 73 73 61 67 65 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 sMessage.MsiProcessAdvertiseScri
8f6c0 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 ptW.__imp_MsiProcessAdvertiseScr
8f6e0 69 70 74 57 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 iptW.MsiProcessAdvertiseScriptA.
8f700 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 __imp_MsiProcessAdvertiseScriptA
8f720 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 .MsiPreviewDialogW.__imp_MsiPrev
8f740 69 65 77 44 69 61 6c 6f 67 57 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 5f 5f 69 iewDialogW.MsiPreviewDialogA.__i
8f760 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 4d 73 69 50 72 65 76 69 65 77 42 mp_MsiPreviewDialogA.MsiPreviewB
8f780 69 6c 6c 62 6f 61 72 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f illboardW.__imp_MsiPreviewBillbo
8f7a0 61 72 64 57 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 5f 5f 69 6d 70 5f ardW.MsiPreviewBillboardA.__imp_
8f7c0 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 4d 73 69 4f 70 65 6e 50 72 6f 64 MsiPreviewBillboardA.MsiOpenProd
8f7e0 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 4d 73 69 4f 70 uctW.__imp_MsiOpenProductW.MsiOp
8f800 65 6e 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 enProductA.__imp_MsiOpenProductA
8f820 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 .MsiOpenPackageW.__imp_MsiOpenPa
8f840 63 6b 61 67 65 57 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 4d ckageW.MsiOpenPackageExW.__imp_M
8f860 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 siOpenPackageExW.MsiOpenPackageE
8f880 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 4d 73 69 4f 70 xA.__imp_MsiOpenPackageExA.MsiOp
8f8a0 65 6e 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 41 enPackageA.__imp_MsiOpenPackageA
8f8c0 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 44 .MsiOpenDatabaseW.__imp_MsiOpenD
8f8e0 61 74 61 62 61 73 65 57 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f atabaseW.MsiOpenDatabaseA.__imp_
8f900 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 MsiOpenDatabaseA.MsiNotifySidCha
8f920 6e 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 4d ngeW.__imp_MsiNotifySidChangeW.M
8f940 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 siNotifySidChangeA.__imp_MsiNoti
8f960 66 79 53 69 64 43 68 61 6e 67 65 41 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 fySidChangeA.MsiLocateComponentW
8f980 00 5f 5f 69 6d 70 5f 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 4c 6f .__imp_MsiLocateComponentW.MsiLo
8f9a0 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 4c 6f 63 61 74 65 43 6f cateComponentA.__imp_MsiLocateCo
8f9c0 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d mponentA.MsiJoinTransaction.__im
8f9e0 70 5f 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4d 73 69 49 73 50 72 6f 64 75 63 p_MsiJoinTransaction.MsiIsProduc
8fa00 74 45 6c 65 76 61 74 65 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 tElevatedW.__imp_MsiIsProductEle
8fa20 76 61 74 65 64 57 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 5f 5f 69 vatedW.MsiIsProductElevatedA.__i
8fa40 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 4d 73 69 49 6e 73 74 mp_MsiIsProductElevatedA.MsiInst
8fa60 61 6c 6c 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 allProductW.__imp_MsiInstallProd
8fa80 75 63 74 57 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 uctW.MsiInstallProductA.__imp_Ms
8faa0 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 iInstallProductA.MsiInstallMissi
8fac0 6e 67 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 ngFileW.__imp_MsiInstallMissingF
8fae0 69 6c 65 57 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 5f 5f 69 6d ileW.MsiInstallMissingFileA.__im
8fb00 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 4d 73 69 49 6e 73 74 p_MsiInstallMissingFileA.MsiInst
8fb20 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e allMissingComponentW.__imp_MsiIn
8fb40 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 49 6e 73 74 61 6c stallMissingComponentW.MsiInstal
8fb60 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 lMissingComponentA.__imp_MsiInst
8fb80 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 47 65 74 55 73 65 72 49 allMissingComponentA.MsiGetUserI
8fba0 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 47 65 nfoW.__imp_MsiGetUserInfoW.MsiGe
8fbc0 74 55 73 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 41 tUserInfoA.__imp_MsiGetUserInfoA
8fbe0 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 54 .MsiGetTargetPathW.__imp_MsiGetT
8fc00 61 72 67 65 74 50 61 74 68 57 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 argetPathW.MsiGetTargetPathA.__i
8fc20 6d 70 5f 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 47 65 74 53 75 6d 6d 61 mp_MsiGetTargetPathA.MsiGetSumma
8fc40 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 75 6d 6d 61 ryInformationW.__imp_MsiGetSumma
8fc60 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f ryInformationW.MsiGetSummaryInfo
8fc80 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f rmationA.__imp_MsiGetSummaryInfo
8fca0 72 6d 61 74 69 6f 6e 41 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 5f 5f 69 6d 70 rmationA.MsiGetSourcePathW.__imp
8fcc0 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 _MsiGetSourcePathW.MsiGetSourceP
8fce0 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 4d 73 69 athA.__imp_MsiGetSourcePathA.Msi
8fd00 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 GetShortcutTargetW.__imp_MsiGetS
8fd20 68 6f 72 74 63 75 74 54 61 72 67 65 74 57 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 hortcutTargetW.MsiGetShortcutTar
8fd40 67 65 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 getA.__imp_MsiGetShortcutTargetA
8fd60 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f .MsiGetPropertyW.__imp_MsiGetPro
8fd80 70 65 72 74 79 57 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 pertyW.MsiGetPropertyA.__imp_Msi
8fda0 47 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 GetPropertyA.MsiGetProductProper
8fdc0 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 57 tyW.__imp_MsiGetProductPropertyW
8fde0 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 .MsiGetProductPropertyA.__imp_Ms
8fe00 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 47 65 74 50 72 6f 64 75 iGetProductPropertyA.MsiGetProdu
8fe20 63 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 57 ctInfoW.__imp_MsiGetProductInfoW
8fe40 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 5f 5f .MsiGetProductInfoFromScriptW.__
8fe60 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 imp_MsiGetProductInfoFromScriptW
8fe80 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 5f 5f .MsiGetProductInfoFromScriptA.__
8fea0 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 imp_MsiGetProductInfoFromScriptA
8fec0 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 .MsiGetProductInfoExW.__imp_MsiG
8fee0 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e etProductInfoExW.MsiGetProductIn
8ff00 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 foExA.__imp_MsiGetProductInfoExA
8ff20 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 .MsiGetProductInfoA.__imp_MsiGet
8ff40 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 57 00 ProductInfoA.MsiGetProductCodeW.
8ff60 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 57 00 4d 73 69 47 65 74 50 __imp_MsiGetProductCodeW.MsiGetP
8ff80 72 6f 64 75 63 74 43 6f 64 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 roductCodeA.__imp_MsiGetProductC
8ffa0 6f 64 65 41 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 odeA.MsiGetPatchInfoW.__imp_MsiG
8ffc0 65 74 50 61 74 63 68 49 6e 66 6f 57 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 etPatchInfoW.MsiGetPatchInfoExW.
8ffe0 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 4d 73 69 47 65 74 50 __imp_MsiGetPatchInfoExW.MsiGetP
90000 61 74 63 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 atchInfoExA.__imp_MsiGetPatchInf
90020 6f 45 78 41 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 oExA.MsiGetPatchInfoA.__imp_MsiG
90040 65 74 50 61 74 63 68 49 6e 66 6f 41 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 etPatchInfoA.MsiGetPatchFileList
90060 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 4d 73 69 W.__imp_MsiGetPatchFileListW.Msi
90080 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 GetPatchFileListA.__imp_MsiGetPa
900a0 74 63 68 46 69 6c 65 4c 69 73 74 41 00 4d 73 69 47 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 tchFileListA.MsiGetMode.__imp_Ms
900c0 69 47 65 74 4d 6f 64 65 00 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 5f iGetMode.MsiGetLastErrorRecord._
900e0 5f 69 6d 70 5f 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 4d 73 69 47 65 _imp_MsiGetLastErrorRecord.MsiGe
90100 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 4d tLanguage.__imp_MsiGetLanguage.M
90120 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 siGetFileVersionW.__imp_MsiGetFi
90140 6c 65 56 65 72 73 69 6f 6e 57 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 5f 5f leVersionW.MsiGetFileVersionA.__
90160 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 4d 73 69 47 65 74 46 69 6c imp_MsiGetFileVersionA.MsiGetFil
90180 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 eSignatureInformationW.__imp_Msi
901a0 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 4d 73 69 GetFileSignatureInformationW.Msi
901c0 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 GetFileSignatureInformationA.__i
901e0 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f mp_MsiGetFileSignatureInformatio
90200 6e 41 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 nA.MsiGetFileHashW.__imp_MsiGetF
90220 69 6c 65 48 61 73 68 57 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 5f 5f 69 6d 70 5f 4d ileHashW.MsiGetFileHashA.__imp_M
90240 73 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 siGetFileHashA.MsiGetFeatureVali
90260 64 53 74 61 74 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 dStatesW.__imp_MsiGetFeatureVali
90280 64 53 74 61 74 65 73 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 dStatesW.MsiGetFeatureValidState
902a0 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 sA.__imp_MsiGetFeatureValidState
902c0 73 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 sA.MsiGetFeatureUsageW.__imp_Msi
902e0 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 GetFeatureUsageW.MsiGetFeatureUs
90300 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 4d ageA.__imp_MsiGetFeatureUsageA.M
90320 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 siGetFeatureStateW.__imp_MsiGetF
90340 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 eatureStateW.MsiGetFeatureStateA
90360 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 47 65 .__imp_MsiGetFeatureStateA.MsiGe
90380 74 46 65 61 74 75 72 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 tFeatureInfoW.__imp_MsiGetFeatur
903a0 65 49 6e 66 6f 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f eInfoW.MsiGetFeatureInfoA.__imp_
903c0 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 MsiGetFeatureInfoA.MsiGetFeature
903e0 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 4d CostW.__imp_MsiGetFeatureCostW.M
90400 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 siGetFeatureCostA.__imp_MsiGetFe
90420 61 74 75 72 65 43 6f 73 74 41 00 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 5f atureCostA.MsiGetDatabaseState._
90440 5f 69 6d 70 5f 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 4d 73 69 47 65 74 43 _imp_MsiGetDatabaseState.MsiGetC
90460 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f omponentStateW.__imp_MsiGetCompo
90480 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 nentStateW.MsiGetComponentStateA
904a0 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 .__imp_MsiGetComponentStateA.Msi
904c0 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f GetComponentPathW.__imp_MsiGetCo
904e0 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 mponentPathW.MsiGetComponentPath
90500 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 ExW.__imp_MsiGetComponentPathExW
90520 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 .MsiGetComponentPathExA.__imp_Ms
90540 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f iGetComponentPathExA.MsiGetCompo
90560 6e 65 6e 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 nentPathA.__imp_MsiGetComponentP
90580 61 74 68 41 00 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f athA.MsiGetActiveDatabase.__imp_
905a0 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 4d 73 69 46 6f 72 6d 61 74 52 65 MsiGetActiveDatabase.MsiFormatRe
905c0 63 6f 72 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 4d 73 69 cordW.__imp_MsiFormatRecordW.Msi
905e0 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 6d 61 74 52 65 63 FormatRecordA.__imp_MsiFormatRec
90600 6f 72 64 41 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 5f 5f 69 ordA.MsiExtractPatchXMLDataW.__i
90620 6d 70 5f 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 4d 73 69 45 78 mp_MsiExtractPatchXMLDataW.MsiEx
90640 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 78 74 72 tractPatchXMLDataA.__imp_MsiExtr
90660 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 actPatchXMLDataA.MsiEvaluateCond
90680 69 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f itionW.__imp_MsiEvaluateConditio
906a0 6e 57 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d nW.MsiEvaluateConditionA.__imp_M
906c0 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 4d 73 69 45 6e 75 6d 52 65 6c 61 siEvaluateConditionA.MsiEnumRela
906e0 74 65 64 50 72 6f 64 75 63 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 tedProductsW.__imp_MsiEnumRelate
90700 64 50 72 6f 64 75 63 74 73 57 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 dProductsW.MsiEnumRelatedProduct
90720 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 41 sA.__imp_MsiEnumRelatedProductsA
90740 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 .MsiEnumProductsW.__imp_MsiEnumP
90760 72 6f 64 75 63 74 73 57 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 57 00 5f 5f 69 6d roductsW.MsiEnumProductsExW.__im
90780 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 50 72 6f 64 p_MsiEnumProductsExW.MsiEnumProd
907a0 75 63 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 uctsExA.__imp_MsiEnumProductsExA
907c0 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 .MsiEnumProductsA.__imp_MsiEnumP
907e0 72 6f 64 75 63 74 73 41 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d roductsA.MsiEnumPatchesW.__imp_M
90800 73 69 45 6e 75 6d 50 61 74 63 68 65 73 57 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 siEnumPatchesW.MsiEnumPatchesExW
90820 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 4d 73 69 45 6e 75 6d .__imp_MsiEnumPatchesExW.MsiEnum
90840 50 61 74 63 68 65 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 PatchesExA.__imp_MsiEnumPatchesE
90860 78 41 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d xA.MsiEnumPatchesA.__imp_MsiEnum
90880 50 61 74 63 68 65 73 41 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 57 00 5f 5f 69 6d 70 5f PatchesA.MsiEnumFeaturesW.__imp_
908a0 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 57 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 MsiEnumFeaturesW.MsiEnumFeatures
908c0 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 4d 73 69 45 6e 75 6d A.__imp_MsiEnumFeaturesA.MsiEnum
908e0 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 ComponentsW.__imp_MsiEnumCompone
90900 6e 74 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 5f 5f 69 6d 70 5f ntsW.MsiEnumComponentsExW.__imp_
90920 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 MsiEnumComponentsExW.MsiEnumComp
90940 6f 6e 65 6e 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 onentsExA.__imp_MsiEnumComponent
90960 73 45 78 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 sExA.MsiEnumComponentsA.__imp_Ms
90980 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e iEnumComponentsA.MsiEnumComponen
909a0 74 51 75 61 6c 69 66 69 65 72 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e tQualifiersW.__imp_MsiEnumCompon
909c0 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 entQualifiersW.MsiEnumComponentQ
909e0 75 61 6c 69 66 69 65 72 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e ualifiersA.__imp_MsiEnumComponen
90a00 74 51 75 61 6c 69 66 69 65 72 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 tQualifiersA.MsiEnumComponentCos
90a20 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 tsW.__imp_MsiEnumComponentCostsW
90a40 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 .MsiEnumComponentCostsA.__imp_Ms
90a60 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 4d 73 69 45 6e 75 6d 43 6c 69 65 iEnumComponentCostsA.MsiEnumClie
90a80 6e 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 4d 73 69 45 6e ntsW.__imp_MsiEnumClientsW.MsiEn
90aa0 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 umClientsExW.__imp_MsiEnumClient
90ac0 73 45 78 57 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 sExW.MsiEnumClientsExA.__imp_Msi
90ae0 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 5f EnumClientsExA.MsiEnumClientsA._
90b00 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 4d 73 69 45 6e 64 54 72 61 6e 73 _imp_MsiEnumClientsA.MsiEndTrans
90b20 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 4d action.__imp_MsiEndTransaction.M
90b40 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c siEnableUIPreview.__imp_MsiEnabl
90b60 65 55 49 50 72 65 76 69 65 77 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4d eUIPreview.MsiEnableLogW.__imp_M
90b80 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 siEnableLogW.MsiEnableLogA.__imp
90ba0 5f 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 5f 5f 69 6d _MsiEnableLogA.MsiDoActionW.__im
90bc0 70 5f 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 5f 5f 69 6d p_MsiDoActionW.MsiDoActionA.__im
90be0 70 5f 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 p_MsiDoActionA.MsiDeterminePatch
90c00 53 65 71 75 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 SequenceW.__imp_MsiDeterminePatc
90c20 68 53 65 71 75 65 6e 63 65 57 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 hSequenceW.MsiDeterminePatchSequ
90c40 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 enceA.__imp_MsiDeterminePatchSeq
90c60 75 65 6e 63 65 41 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 uenceA.MsiDetermineApplicablePat
90c80 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 chesW.__imp_MsiDetermineApplicab
90ca0 6c 65 50 61 74 63 68 65 73 57 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c lePatchesW.MsiDetermineApplicabl
90cc0 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c ePatchesA.__imp_MsiDetermineAppl
90ce0 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 icablePatchesA.MsiDatabaseOpenVi
90d00 65 77 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 4d ewW.__imp_MsiDatabaseOpenViewW.M
90d20 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 siDatabaseOpenViewA.__imp_MsiDat
90d40 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 abaseOpenViewA.MsiDatabaseMergeW
90d60 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 4d 73 69 44 61 74 61 .__imp_MsiDatabaseMergeW.MsiData
90d80 62 61 73 65 4d 65 72 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 baseMergeA.__imp_MsiDatabaseMerg
90da0 65 41 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 eA.MsiDatabaseIsTablePersistentW
90dc0 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 .__imp_MsiDatabaseIsTablePersist
90de0 65 6e 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e entW.MsiDatabaseIsTablePersisten
90e00 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 tA.__imp_MsiDatabaseIsTablePersi
90e20 73 74 65 6e 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 5f 5f 69 6d 70 5f stentA.MsiDatabaseImportW.__imp_
90e40 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d MsiDatabaseImportW.MsiDatabaseIm
90e60 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 4d portA.__imp_MsiDatabaseImportA.M
90e80 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f siDatabaseGetPrimaryKeysW.__imp_
90ea0 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 4d 73 69 44 61 MsiDatabaseGetPrimaryKeysW.MsiDa
90ec0 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 tabaseGetPrimaryKeysA.__imp_MsiD
90ee0 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 4d 73 69 44 61 74 61 62 61 atabaseGetPrimaryKeysA.MsiDataba
90f00 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 seGenerateTransformW.__imp_MsiDa
90f20 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 44 61 74 61 tabaseGenerateTransformW.MsiData
90f40 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 baseGenerateTransformA.__imp_Msi
90f60 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 4d 73 69 44 61 DatabaseGenerateTransformA.MsiDa
90f80 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 45 tabaseExportW.__imp_MsiDatabaseE
90fa0 78 70 6f 72 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f xportW.MsiDatabaseExportA.__imp_
90fc0 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 43 6f MsiDatabaseExportA.MsiDatabaseCo
90fe0 6d 6d 69 74 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 4d 73 69 mmit.__imp_MsiDatabaseCommit.Msi
91000 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 DatabaseApplyTransformW.__imp_Ms
91020 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 44 61 74 61 iDatabaseApplyTransformW.MsiData
91040 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 baseApplyTransformA.__imp_MsiDat
91060 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 4d 73 69 43 72 65 61 74 65 54 72 abaseApplyTransformA.MsiCreateTr
91080 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 ansformSummaryInfoW.__imp_MsiCre
910a0 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 4d 73 69 43 72 65 61 ateTransformSummaryInfoW.MsiCrea
910c0 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 teTransformSummaryInfoA.__imp_Ms
910e0 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 4d 73 69 iCreateTransformSummaryInfoA.Msi
91100 43 72 65 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 52 65 63 6f CreateRecord.__imp_MsiCreateReco
91120 72 64 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 rd.MsiConfigureProductW.__imp_Ms
91140 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 iConfigureProductW.MsiConfigureP
91160 72 6f 64 75 63 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 roductExW.__imp_MsiConfigureProd
91180 75 63 74 45 78 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 5f 5f uctExW.MsiConfigureProductExA.__
911a0 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 4d 73 69 43 6f imp_MsiConfigureProductExA.MsiCo
911c0 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 nfigureProductA.__imp_MsiConfigu
911e0 72 65 50 72 6f 64 75 63 74 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 reProductA.MsiConfigureFeatureW.
91200 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 4d 73 69 43 6f __imp_MsiConfigureFeatureW.MsiCo
91220 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 nfigureFeatureA.__imp_MsiConfigu
91240 72 65 46 65 61 74 75 72 65 41 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 5f reFeatureA.MsiCollectUserInfoW._
91260 5f 69 6d 70 5f 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 43 6f 6c 6c _imp_MsiCollectUserInfoW.MsiColl
91280 65 63 74 55 73 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 ectUserInfoA.__imp_MsiCollectUse
912a0 72 49 6e 66 6f 41 00 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 73 69 43 rInfoA.MsiCloseHandle.__imp_MsiC
912c0 6c 6f 73 65 48 61 6e 64 6c 65 00 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c 65 73 00 5f 5f loseHandle.MsiCloseAllHandles.__
912e0 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c 65 73 00 4d 73 69 42 65 67 69 6e 54 imp_MsiCloseAllHandles.MsiBeginT
91300 72 61 6e 73 61 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 ransactionW.__imp_MsiBeginTransa
91320 63 74 69 6f 6e 57 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 5f 5f 69 6d ctionW.MsiBeginTransactionA.__im
91340 70 5f 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 4d 73 69 41 70 70 6c 79 50 p_MsiBeginTransactionA.MsiApplyP
91360 61 74 63 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 4d 73 69 41 70 atchW.__imp_MsiApplyPatchW.MsiAp
91380 70 6c 79 50 61 74 63 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 4d plyPatchA.__imp_MsiApplyPatchA.M
913a0 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 siApplyMultiplePatchesW.__imp_Ms
913c0 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 4d 73 69 41 70 70 6c 79 4d iApplyMultiplePatchesW.MsiApplyM
913e0 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 4d 75 ultiplePatchesA.__imp_MsiApplyMu
91400 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 ltiplePatchesA.MsiAdvertiseScrip
91420 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 4d 73 69 tW.__imp_MsiAdvertiseScriptW.Msi
91440 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 AdvertiseScriptA.__imp_MsiAdvert
91460 69 73 65 53 63 72 69 70 74 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 iseScriptA.MsiAdvertiseProductW.
91480 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 4d 73 69 41 64 __imp_MsiAdvertiseProductW.MsiAd
914a0 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 vertiseProductExW.__imp_MsiAdver
914c0 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 tiseProductExW.MsiAdvertiseProdu
914e0 63 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 ctExA.__imp_MsiAdvertiseProductE
91500 78 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 xA.MsiAdvertiseProductA.__imp_Ms
91520 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 41 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 iAdvertiseProductA..msi_NULL_THU
91540 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 00 NK_DATA.__IMPORT_DESCRIPTOR_msi.
91560 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 70 61 72 65 6e 74 TransparentBlt.__imp_Transparent
91580 42 6c 74 00 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 47 72 61 64 69 65 6e 74 46 Blt.GradientFill.__imp_GradientF
915a0 69 6c 6c 00 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 41 6c 70 68 61 42 6c 65 6e 64 00 ill.AlphaBlend.__imp_AlphaBlend.
915c0 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 .msimg32_NULL_THUNK_DATA.__IMPOR
915e0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 6d 67 33 32 00 54 65 73 74 41 70 70 6c 79 50 61 T_DESCRIPTOR_msimg32.TestApplyPa
91600 74 63 68 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 tchToFileW.__imp_TestApplyPatchT
91620 6f 46 69 6c 65 57 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e oFileW.TestApplyPatchToFileByHan
91640 64 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 dles.__imp_TestApplyPatchToFileB
91660 79 48 61 6e 64 6c 65 73 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 yHandles.TestApplyPatchToFileByB
91680 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c uffers.__imp_TestApplyPatchToFil
916a0 65 42 79 42 75 66 66 65 72 73 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 eByBuffers.TestApplyPatchToFileA
916c0 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 4e 6f 72 .__imp_TestApplyPatchToFileA.Nor
916e0 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d malizeFileForPatchSignature.__im
91700 70 5f 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 p_NormalizeFileForPatchSignature
91720 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 47 65 .GetFilePatchSignatureW.__imp_Ge
91740 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 00 47 65 74 46 69 6c 65 50 61 74 63 tFilePatchSignatureW.GetFilePatc
91760 68 53 69 67 6e 61 74 75 72 65 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 hSignatureByHandle.__imp_GetFile
91780 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 50 61 PatchSignatureByHandle.GetFilePa
917a0 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 46 69 tchSignatureByBuffer.__imp_GetFi
917c0 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 75 66 66 65 72 00 47 65 74 46 69 6c 65 lePatchSignatureByBuffer.GetFile
917e0 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 PatchSignatureA.__imp_GetFilePat
91800 63 68 53 69 67 6e 61 74 75 72 65 41 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 5f chSignatureA.ApplyPatchToFileW._
91820 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 41 70 70 6c 79 50 61 74 63 _imp_ApplyPatchToFileW.ApplyPatc
91840 68 54 6f 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c hToFileExW.__imp_ApplyPatchToFil
91860 65 45 78 57 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 41 eExW.ApplyPatchToFileExA.__imp_A
91880 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 pplyPatchToFileExA.ApplyPatchToF
918a0 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 ileByHandlesEx.__imp_ApplyPatchT
918c0 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c oFileByHandlesEx.ApplyPatchToFil
918e0 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c eByHandles.__imp_ApplyPatchToFil
91900 65 42 79 48 61 6e 64 6c 65 73 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 eByHandles.ApplyPatchToFileByBuf
91920 66 65 72 73 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 fers.__imp_ApplyPatchToFileByBuf
91940 66 65 72 73 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 70 70 fers.ApplyPatchToFileA.__imp_App
91960 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 lyPatchToFileA..mspatcha_NULL_TH
91980 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 UNK_DATA.__IMPORT_DESCRIPTOR_msp
919a0 61 74 63 68 61 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 57 00 atcha.ExtractPatchHeaderToFileW.
919c0 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 57 00 __imp_ExtractPatchHeaderToFileW.
919e0 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 ExtractPatchHeaderToFileByHandle
91a00 73 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 s.__imp_ExtractPatchHeaderToFile
91a20 42 79 48 61 6e 64 6c 65 73 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 ByHandles.ExtractPatchHeaderToFi
91a40 6c 65 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 leA.__imp_ExtractPatchHeaderToFi
91a60 6c 65 41 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 leA.CreatePatchFileW.__imp_Creat
91a80 65 50 61 74 63 68 46 69 6c 65 57 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 57 00 5f ePatchFileW.CreatePatchFileExW._
91aa0 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 57 00 43 72 65 61 74 65 50 61 _imp_CreatePatchFileExW.CreatePa
91ac0 74 63 68 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 tchFileExA.__imp_CreatePatchFile
91ae0 45 78 41 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 5f ExA.CreatePatchFileByHandlesEx._
91b00 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 _imp_CreatePatchFileByHandlesEx.
91b20 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 CreatePatchFileByHandles.__imp_C
91b40 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 43 72 65 61 74 65 50 61 reatePatchFileByHandles.CreatePa
91b60 74 63 68 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 tchFileA.__imp_CreatePatchFileA.
91b80 7f 6d 73 70 61 74 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f .mspatchc_NULL_THUNK_DATA.__IMPO
91ba0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 63 00 43 6f 6d 44 42 52 65 73 69 RT_DESCRIPTOR_mspatchc.ComDBResi
91bc0 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 zeDatabase.__imp_ComDBResizeData
91be0 62 61 73 65 00 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 base.ComDBReleasePort.__imp_ComD
91c00 42 52 65 6c 65 61 73 65 50 6f 72 74 00 43 6f 6d 44 42 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 6f 6d BReleasePort.ComDBOpen.__imp_Com
91c20 44 42 4f 70 65 6e 00 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 DBOpen.ComDBGetCurrentPortUsage.
91c40 5f 5f 69 6d 70 5f 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 43 __imp_ComDBGetCurrentPortUsage.C
91c60 6f 6d 44 42 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 6f 73 65 00 43 6f 6d 44 42 omDBClose.__imp_ComDBClose.ComDB
91c80 43 6c 61 69 6d 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 43 ClaimPort.__imp_ComDBClaimPort.C
91ca0 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 omDBClaimNextFreePort.__imp_ComD
91cc0 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 4c 4c BClaimNextFreePort..msports_NULL
91ce0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
91d00 6d 73 70 6f 72 74 73 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 5f 5f 69 6d 70 5f 52 61 74 msports.RatingSetupUIW.__imp_Rat
91d20 69 6e 67 53 65 74 75 70 55 49 57 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 5f 5f 69 6d 70 5f ingSetupUIW.RatingSetupUI.__imp_
91d40 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 RatingSetupUI.RatingObtainQueryW
91d60 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 52 61 74 69 6e 67 .__imp_RatingObtainQueryW.Rating
91d80 4f 62 74 61 69 6e 51 75 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 ObtainQuery.__imp_RatingObtainQu
91da0 65 72 79 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 61 74 ery.RatingObtainCancel.__imp_Rat
91dc0 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 52 61 74 69 6e 67 49 6e 69 74 00 5f 5f 69 6d 70 ingObtainCancel.RatingInit.__imp
91de0 5f 52 61 74 69 6e 67 49 6e 69 74 00 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 5f 5f _RatingInit.RatingFreeDetails.__
91e00 69 6d 70 5f 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 52 61 74 69 6e 67 45 6e 61 62 imp_RatingFreeDetails.RatingEnab
91e20 6c 65 64 51 75 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 ledQuery.__imp_RatingEnabledQuer
91e40 79 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 y.RatingEnableW.__imp_RatingEnab
91e60 6c 65 57 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 leW.RatingEnable.__imp_RatingEna
91e80 62 6c 65 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 5f ble.RatingClickedOnRATInternal._
91ea0 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 _imp_RatingClickedOnRATInternal.
91ec0 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 RatingClickedOnPRFInternal.__imp
91ee0 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 52 61 74 69 _RatingClickedOnPRFInternal.Rati
91f00 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 ngCheckUserAccessW.__imp_RatingC
91f20 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 57 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 heckUserAccessW.RatingCheckUserA
91f40 63 63 65 73 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 ccess.__imp_RatingCheckUserAcces
91f60 73 00 52 61 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 5f 5f 69 6d 70 s.RatingAddToApprovedSites.__imp
91f80 5f 52 61 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 52 61 74 69 6e 67 _RatingAddToApprovedSites.Rating
91fa0 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 AccessDeniedDialogW.__imp_Rating
91fc0 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 52 61 74 69 6e 67 41 63 63 65 73 73 AccessDeniedDialogW.RatingAccess
91fe0 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 DeniedDialog2W.__imp_RatingAcces
92000 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 sDeniedDialog2W.RatingAccessDeni
92020 65 64 44 69 61 6c 6f 67 32 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 edDialog2.__imp_RatingAccessDeni
92040 65 64 44 69 61 6c 6f 67 32 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c edDialog2.RatingAccessDeniedDial
92060 6f 67 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f og.__imp_RatingAccessDeniedDialo
92080 67 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d g..msrating_NULL_THUNK_DATA.__IM
920a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 72 61 74 69 6e 67 00 53 65 74 4e 65 74 53 PORT_DESCRIPTOR_msrating.SetNetS
920c0 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f cheduleAccountInformation.__imp_
920e0 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e SetNetScheduleAccountInformation
92100 00 47 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f .GetNetScheduleAccountInformatio
92120 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 n.__imp_GetNetScheduleAccountInf
92140 6f 72 6d 61 74 69 6f 6e 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ormation..mstask_NULL_THUNK_DATA
92160 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 74 61 73 6b 00 56 69 64 65 .__IMPORT_DESCRIPTOR_mstask.Vide
92180 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 56 69 64 65 6f 46 6f oForWindowsVersion.__imp_VideoFo
921a0 72 57 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 43 6c rWindowsVersion.MCIWndRegisterCl
921c0 61 73 73 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 4d 43 ass.__imp_MCIWndRegisterClass.MC
921e0 49 57 6e 64 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 IWndCreateW.__imp_MCIWndCreateW.
92200 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 MCIWndCreateA.__imp_MCIWndCreate
92220 41 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f A.ICSeqCompressFrameStart.__imp_
92240 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 49 43 53 65 71 43 6f 6d ICSeqCompressFrameStart.ICSeqCom
92260 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 pressFrameEnd.__imp_ICSeqCompres
92280 73 46 72 61 6d 65 45 6e 64 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 5f 5f 69 sFrameEnd.ICSeqCompressFrame.__i
922a0 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 49 43 53 65 6e 64 4d 65 73 73 mp_ICSeqCompressFrame.ICSendMess
922c0 61 67 65 00 5f 5f 69 6d 70 5f 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 49 43 52 65 6d 6f 76 65 age.__imp_ICSendMessage.ICRemove
922e0 00 5f 5f 69 6d 70 5f 49 43 52 65 6d 6f 76 65 00 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 5f .__imp_ICRemove.ICOpenFunction._
92300 5f 69 6d 70 5f 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 49 43 4f 70 65 6e 00 5f 5f 69 6d 70 _imp_ICOpenFunction.ICOpen.__imp
92320 5f 49 43 4f 70 65 6e 00 49 43 4c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 49 43 4c 6f 63 61 74 65 00 _ICOpen.ICLocate.__imp_ICLocate.
92340 49 43 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 49 43 49 6e 73 74 61 6c 6c 00 49 43 49 6e 66 6f ICInstall.__imp_ICInstall.ICInfo
92360 00 5f 5f 69 6d 70 5f 49 43 49 6e 66 6f 00 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 .__imp_ICInfo.ICImageDecompress.
92380 5f 5f 69 6d 70 5f 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 49 43 49 6d 61 67 65 43 __imp_ICImageDecompress.ICImageC
923a0 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 49 43 ompress.__imp_ICImageCompress.IC
923c0 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 43 47 65 74 49 6e 66 6f 00 49 43 47 65 74 44 69 73 GetInfo.__imp_ICGetInfo.ICGetDis
923e0 70 6c 61 79 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 49 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 playFormat.__imp_ICGetDisplayFor
92400 6d 61 74 00 49 43 44 72 61 77 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 49 43 44 72 61 77 42 65 67 69 mat.ICDrawBegin.__imp_ICDrawBegi
92420 6e 00 49 43 44 72 61 77 00 5f 5f 69 6d 70 5f 49 43 44 72 61 77 00 49 43 44 65 63 6f 6d 70 72 65 n.ICDraw.__imp_ICDraw.ICDecompre
92440 73 73 00 5f 5f 69 6d 70 5f 49 43 44 65 63 6f 6d 70 72 65 73 73 00 49 43 43 6f 6d 70 72 65 73 73 ss.__imp_ICDecompress.ICCompress
92460 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 49 43 orFree.__imp_ICCompressorFree.IC
92480 43 6f 6d 70 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 CompressorChoose.__imp_ICCompres
924a0 73 6f 72 43 68 6f 6f 73 65 00 49 43 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d sorChoose.ICCompress.__imp_ICCom
924c0 70 72 65 73 73 00 49 43 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6c 6f 73 65 00 47 65 74 53 press.ICClose.__imp_ICClose.GetS
924e0 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 aveFileNamePreviewW.__imp_GetSav
92500 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d eFileNamePreviewW.GetSaveFileNam
92520 65 50 72 65 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 ePreviewA.__imp_GetSaveFileNameP
92540 72 65 76 69 65 77 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 reviewA.GetOpenFileNamePreviewW.
92560 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 47 65 __imp_GetOpenFileNamePreviewW.Ge
92580 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 4f tOpenFileNamePreviewA.__imp_GetO
925a0 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 44 72 61 77 44 69 62 54 69 6d 65 00 penFileNamePreviewA.DrawDibTime.
925c0 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 54 69 6d 65 00 44 72 61 77 44 69 62 53 74 6f 70 00 5f 5f __imp_DrawDibTime.DrawDibStop.__
925e0 69 6d 70 5f 44 72 61 77 44 69 62 53 74 6f 70 00 44 72 61 77 44 69 62 53 74 61 72 74 00 5f 5f 69 imp_DrawDibStop.DrawDibStart.__i
92600 6d 70 5f 44 72 61 77 44 69 62 53 74 61 72 74 00 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 mp_DrawDibStart.DrawDibSetPalett
92620 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 e.__imp_DrawDibSetPalette.DrawDi
92640 62 52 65 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 44 72 bRealize.__imp_DrawDibRealize.Dr
92660 61 77 44 69 62 50 72 6f 66 69 6c 65 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 awDibProfileDisplay.__imp_DrawDi
92680 62 50 72 6f 66 69 6c 65 44 69 73 70 6c 61 79 00 44 72 61 77 44 69 62 4f 70 65 6e 00 5f 5f 69 6d bProfileDisplay.DrawDibOpen.__im
926a0 70 5f 44 72 61 77 44 69 62 4f 70 65 6e 00 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 p_DrawDibOpen.DrawDibGetPalette.
926c0 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 47 __imp_DrawDibGetPalette.DrawDibG
926e0 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 etBuffer.__imp_DrawDibGetBuffer.
92700 44 72 61 77 44 69 62 45 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 45 6e 64 00 44 72 61 77 DrawDibEnd.__imp_DrawDibEnd.Draw
92720 44 69 62 44 72 61 77 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 44 72 61 77 00 44 72 61 77 44 69 DibDraw.__imp_DrawDibDraw.DrawDi
92740 62 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 43 6c 6f 73 65 00 44 72 61 77 44 69 bClose.__imp_DrawDibClose.DrawDi
92760 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 43 68 61 6e bChangePalette.__imp_DrawDibChan
92780 67 65 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 44 72 61 gePalette.DrawDibBegin.__imp_Dra
927a0 77 44 69 62 42 65 67 69 6e 00 7f 6d 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 wDibBegin..msvfw32_NULL_THUNK_DA
927c0 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 76 66 77 33 32 00 57 TA.__IMPORT_DESCRIPTOR_msvfw32.W
927e0 53 41 52 65 63 76 45 78 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 45 78 00 54 72 61 6e 73 6d 69 SARecvEx.__imp_WSARecvEx.Transmi
92800 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 53 65 74 53 65 72 76 tFile.__imp_TransmitFile.SetServ
92820 69 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 57 00 53 65 74 53 65 72 76 69 63 iceW.__imp_SetServiceW.SetServic
92840 65 41 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 00 47 65 74 54 79 70 65 42 79 4e 61 eA.__imp_SetServiceA.GetTypeByNa
92860 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 47 65 74 54 79 70 65 meW.__imp_GetTypeByNameW.GetType
92880 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 47 65 74 ByNameA.__imp_GetTypeByNameA.Get
928a0 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 57 00 47 65 74 53 65 ServiceW.__imp_GetServiceW.GetSe
928c0 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 41 00 47 65 74 4e 61 6d 65 rviceA.__imp_GetServiceA.GetName
928e0 42 79 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 47 65 74 ByTypeW.__imp_GetNameByTypeW.Get
92900 4e 61 6d 65 42 79 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 NameByTypeA.__imp_GetNameByTypeA
92920 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 .GetAddressByNameW.__imp_GetAddr
92940 65 73 73 42 79 4e 61 6d 65 57 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 5f 5f 69 essByNameW.GetAddressByNameA.__i
92960 6d 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 47 65 74 41 63 63 65 70 74 45 78 mp_GetAddressByNameA.GetAcceptEx
92980 53 6f 63 6b 61 64 64 72 73 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 45 78 53 6f 63 6b 61 Sockaddrs.__imp_GetAcceptExSocka
929a0 64 64 72 73 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 ddrs.EnumProtocolsW.__imp_EnumPr
929c0 6f 74 6f 63 6f 6c 73 57 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 45 6e otocolsW.EnumProtocolsA.__imp_En
929e0 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 41 63 63 65 70 74 45 78 00 5f 5f 69 6d 70 5f 41 63 63 65 umProtocolsA.AcceptEx.__imp_Acce
92a00 70 74 45 78 00 7f 6d 73 77 73 6f 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f ptEx..mswsock_NULL_THUNK_DATA.__
92a20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 77 73 6f 63 6b 00 47 65 74 44 69 73 IMPORT_DESCRIPTOR_mswsock.GetDis
92a40 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 70 65 6e 73 65 72 penserManager.__imp_GetDispenser
92a60 4d 61 6e 61 67 65 72 00 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f Manager..mtxdm_NULL_THUNK_DATA._
92a80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 74 78 64 6d 00 4e 43 72 79 70 74 56 _IMPORT_DESCRIPTOR_mtxdm.NCryptV
92aa0 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 66 erifySignature.__imp_NCryptVerif
92ac0 79 53 69 67 6e 61 74 75 72 65 00 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 5f 5f 69 ySignature.NCryptVerifyClaim.__i
92ae0 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 4e 43 72 79 70 74 55 6e 70 72 6f mp_NCryptVerifyClaim.NCryptUnpro
92b00 74 65 63 74 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 tectSecret.__imp_NCryptUnprotect
92b20 53 65 63 72 65 74 00 4e 43 72 79 70 74 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 Secret.NCryptTranslateHandle.__i
92b40 6d 70 5f 4e 43 72 79 70 74 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 53 mp_NCryptTranslateHandle.NCryptS
92b60 74 72 65 61 6d 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 treamUpdate.__imp_NCryptStreamUp
92b80 64 61 74 65 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 date.NCryptStreamOpenToUnprotect
92ba0 45 78 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f Ex.__imp_NCryptStreamOpenToUnpro
92bc0 74 65 63 74 45 78 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 tectEx.NCryptStreamOpenToUnprote
92be0 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f ct.__imp_NCryptStreamOpenToUnpro
92c00 74 65 63 74 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 5f tect.NCryptStreamOpenToProtect._
92c20 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 4e _imp_NCryptStreamOpenToProtect.N
92c40 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 CryptStreamClose.__imp_NCryptStr
92c60 65 61 6d 43 6c 6f 73 65 00 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 4e 43 eamClose.NCryptSignHash.__imp_NC
92c80 72 79 70 74 53 69 67 6e 48 61 73 68 00 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 5f ryptSignHash.NCryptSetProperty._
92ca0 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 4e 43 72 79 70 74 53 65 63 _imp_NCryptSetProperty.NCryptSec
92cc0 72 65 74 41 67 72 65 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 63 72 65 74 41 retAgreement.__imp_NCryptSecretA
92ce0 67 72 65 65 6d 65 6e 74 00 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f greement.NCryptRegisterProtectio
92d00 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 52 65 67 69 nDescriptorName.__imp_NCryptRegi
92d20 73 74 65 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 4e 43 72 sterProtectionDescriptorName.NCr
92d40 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 yptQueryProtectionDescriptorName
92d60 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 .__imp_NCryptQueryProtectionDesc
92d80 72 69 70 74 6f 72 4e 61 6d 65 00 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 5f riptorName.NCryptProtectSecret._
92da0 5f 69 6d 70 5f 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 4e 43 72 79 70 74 4f _imp_NCryptProtectSecret.NCryptO
92dc0 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4f penStorageProvider.__imp_NCryptO
92de0 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 00 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 penStorageProvider.NCryptOpenKey
92e00 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 4e 43 72 79 70 74 4e 6f 74 69 66 .__imp_NCryptOpenKey.NCryptNotif
92e20 79 43 68 61 6e 67 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 yChangeKey.__imp_NCryptNotifyCha
92e40 6e 67 65 4b 65 79 00 4e 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 ngeKey.NCryptKeyDerivation.__imp
92e60 5f 4e 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 4e 43 72 79 70 74 49 73 4b 65 79 _NCryptKeyDerivation.NCryptIsKey
92e80 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 4e Handle.__imp_NCryptIsKeyHandle.N
92ea0 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 CryptIsAlgSupported.__imp_NCrypt
92ec0 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 00 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f IsAlgSupported.NCryptImportKey._
92ee0 5f 69 6d 70 5f 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 4e 43 72 79 70 74 47 65 74 50 72 _imp_NCryptImportKey.NCryptGetPr
92f00 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 43 72 otectionDescriptorInfo.__imp_NCr
92f20 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 4e yptGetProtectionDescriptorInfo.N
92f40 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 74 CryptGetProperty.__imp_NCryptGet
92f60 50 72 6f 70 65 72 74 79 00 4e 43 72 79 70 74 46 72 65 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f Property.NCryptFreeObject.__imp_
92f80 4e 43 72 79 70 74 46 72 65 65 4f 62 6a 65 63 74 00 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 NCryptFreeObject.NCryptFreeBuffe
92fa0 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 4e 43 72 79 70 74 46 r.__imp_NCryptFreeBuffer.NCryptF
92fc0 69 6e 61 6c 69 7a 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b inalizeKey.__imp_NCryptFinalizeK
92fe0 65 79 00 4e 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 ey.NCryptExportKey.__imp_NCryptE
93000 78 70 6f 72 74 4b 65 79 00 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 64 xportKey.NCryptEnumStorageProvid
93020 65 72 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 ers.__imp_NCryptEnumStorageProvi
93040 64 65 72 73 00 4e 43 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 ders.NCryptEnumKeys.__imp_NCrypt
93060 45 6e 75 6d 4b 65 79 73 00 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 5f 5f EnumKeys.NCryptEnumAlgorithms.__
93080 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 4e 43 72 79 70 74 45 imp_NCryptEnumAlgorithms.NCryptE
930a0 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 63 72 79 70 74 00 4e 43 72 79 70 ncrypt.__imp_NCryptEncrypt.NCryp
930c0 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 tDeriveKey.__imp_NCryptDeriveKey
930e0 00 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 6c .NCryptDeleteKey.__imp_NCryptDel
93100 65 74 65 4b 65 79 00 4e 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 eteKey.NCryptDecrypt.__imp_NCryp
93120 74 44 65 63 72 79 70 74 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f 6e 44 tDecrypt.NCryptCreateProtectionD
93140 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 escriptor.__imp_NCryptCreateProt
93160 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 ectionDescriptor.NCryptCreatePer
93180 73 69 73 74 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 sistedKey.__imp_NCryptCreatePers
931a0 69 73 74 65 64 4b 65 79 00 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c 61 69 6d 00 5f 5f 69 6d 70 istedKey.NCryptCreateClaim.__imp
931c0 5f 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c 61 69 6d 00 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 _NCryptCreateClaim.NCryptClosePr
931e0 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 otectionDescriptor.__imp_NCryptC
93200 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 7f 6e 63 72 79 70 74 loseProtectionDescriptor..ncrypt
93220 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
93240 50 54 4f 52 5f 6e 63 72 79 70 74 00 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 5f 5f PTOR_ncrypt.NdfRepairIncident.__
93260 69 6d 70 5f 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 4e 64 66 47 65 74 54 72 61 63 imp_NdfRepairIncident.NdfGetTrac
93280 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 4e 64 66 45 eFile.__imp_NdfGetTraceFile.NdfE
932a0 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 5f 5f 69 6d 70 5f 4e 64 66 45 78 65 63 75 74 65 xecuteDiagnosis.__imp_NdfExecute
932c0 44 69 61 67 6e 6f 73 69 73 00 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 5f 5f Diagnosis.NdfDiagnoseIncident.__
932e0 69 6d 70 5f 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 imp_NdfDiagnoseIncident.NdfCreat
93300 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 eWinSockIncident.__imp_NdfCreate
93320 57 69 6e 53 6f 63 6b 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 WinSockIncident.NdfCreateWebInci
93340 64 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e dentEx.__imp_NdfCreateWebInciden
93360 74 45 78 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e tEx.NdfCreateWebIncident.__imp_N
93380 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 53 68 61 dfCreateWebIncident.NdfCreateSha
933a0 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 53 68 61 72 ringIncident.__imp_NdfCreateShar
933c0 69 6e 67 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e ingIncident.NdfCreatePnrpInciden
933e0 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 4e 64 t.__imp_NdfCreatePnrpIncident.Nd
93400 66 43 72 65 61 74 65 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 5f 5f 69 fCreateNetConnectionIncident.__i
93420 6d 70 5f 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e mp_NdfCreateNetConnectionInciden
93440 74 00 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 t.NdfCreateIncident.__imp_NdfCre
93460 61 74 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 ateIncident.NdfCreateGroupingInc
93480 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 ident.__imp_NdfCreateGroupingInc
934a0 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 ident.NdfCreateDNSIncident.__imp
934c0 5f 4e 64 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 43 _NdfCreateDNSIncident.NdfCreateC
934e0 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 onnectivityIncident.__imp_NdfCre
93500 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 6c 6f 73 65 ateConnectivityIncident.NdfClose
93520 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 Incident.__imp_NdfCloseIncident.
93540 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 61 6e 63 65 NdfCancelIncident.__imp_NdfCance
93560 6c 49 6e 63 69 64 65 6e 74 00 7f 6e 64 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 lIncident..ndfapi_NULL_THUNK_DAT
93580 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 64 66 61 70 69 00 4e 65 74 A.__IMPORT_DESCRIPTOR_ndfapi.Net
935a0 62 69 6f 73 00 5f 5f 69 6d 70 5f 4e 65 74 62 69 6f 73 00 4e 65 74 57 6b 73 74 61 55 73 65 72 53 bios.__imp_Netbios.NetWkstaUserS
935c0 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f etInfo.__imp_NetWkstaUserSetInfo
935e0 00 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b .NetWkstaUserGetInfo.__imp_NetWk
93600 73 74 61 55 73 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 staUserGetInfo.NetWkstaUserEnum.
93620 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 4e 65 74 57 6b 73 74 61 54 __imp_NetWkstaUserEnum.NetWkstaT
93640 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 ransportEnum.__imp_NetWkstaTrans
93660 70 6f 72 74 45 6e 75 6d 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 5f 5f portEnum.NetWkstaTransportDel.__
93680 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 57 6b 73 74 imp_NetWkstaTransportDel.NetWkst
936a0 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e aTransportAdd.__imp_NetWkstaTran
936c0 73 70 6f 72 74 41 64 64 00 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e sportAdd.NetWkstaSetInfo.__imp_N
936e0 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 5f etWkstaSetInfo.NetWkstaGetInfo._
93700 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 4e 65 74 56 61 6c 69 64 61 74 65 _imp_NetWkstaGetInfo.NetValidate
93720 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 PasswordPolicyFree.__imp_NetVali
93740 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 4e 65 74 56 61 6c 69 64 61 datePasswordPolicyFree.NetValida
93760 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 tePasswordPolicy.__imp_NetValida
93780 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 tePasswordPolicy.NetValidateName
937a0 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 4e 65 74 55 73 65 72 53 65 .__imp_NetValidateName.NetUserSe
937c0 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 55 73 tInfo.__imp_NetUserSetInfo.NetUs
937e0 65 72 53 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 53 65 74 47 72 6f 75 erSetGroups.__imp_NetUserSetGrou
93800 70 73 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 ps.NetUserModalsSet.__imp_NetUse
93820 72 4d 6f 64 61 6c 73 53 65 74 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 5f 5f 69 6d rModalsSet.NetUserModalsGet.__im
93840 70 5f 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 p_NetUserModalsGet.NetUserGetLoc
93860 61 6c 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 alGroups.__imp_NetUserGetLocalGr
93880 6f 75 70 73 00 4e 65 74 55 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 oups.NetUserGetInfo.__imp_NetUse
938a0 72 47 65 74 49 6e 66 6f 00 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f rGetInfo.NetUserGetGroups.__imp_
938c0 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 45 6e 75 6d 00 5f 5f 69 NetUserGetGroups.NetUserEnum.__i
938e0 6d 70 5f 4e 65 74 55 73 65 72 45 6e 75 6d 00 4e 65 74 55 73 65 72 44 65 6c 00 5f 5f 69 6d 70 5f mp_NetUserEnum.NetUserDel.__imp_
93900 4e 65 74 55 73 65 72 44 65 6c 00 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 NetUserDel.NetUserChangePassword
93920 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 4e 65 74 .__imp_NetUserChangePassword.Net
93940 55 73 65 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 41 64 64 00 4e 65 74 55 73 65 47 UserAdd.__imp_NetUserAdd.NetUseG
93960 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 4e 65 74 55 73 etInfo.__imp_NetUseGetInfo.NetUs
93980 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 45 6e 75 6d 00 4e 65 74 55 73 65 44 65 6c eEnum.__imp_NetUseEnum.NetUseDel
939a0 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 44 65 6c 00 4e 65 74 55 73 65 41 64 64 00 5f 5f 69 6d 70 .__imp_NetUseDel.NetUseAdd.__imp
939c0 5f 4e 65 74 55 73 65 41 64 64 00 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 _NetUseAdd.NetUnjoinDomain.__imp
939e0 5f 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 65 _NetUnjoinDomain.NetStatisticsGe
93a00 74 00 5f 5f 69 6d 70 5f 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 65 74 00 4e 65 74 53 68 61 72 t.__imp_NetStatisticsGet.NetShar
93a20 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 4e eSetInfo.__imp_NetShareSetInfo.N
93a40 65 74 53 68 61 72 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 47 65 74 etShareGetInfo.__imp_NetShareGet
93a60 49 6e 66 6f 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 Info.NetShareEnumSticky.__imp_Ne
93a80 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 5f 5f tShareEnumSticky.NetShareEnum.__
93aa0 69 6d 70 5f 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 imp_NetShareEnum.NetShareDelStic
93ac0 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 6b 79 00 4e 65 74 53 68 ky.__imp_NetShareDelSticky.NetSh
93ae0 61 72 65 44 65 6c 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 4e 65 74 areDelEx.__imp_NetShareDelEx.Net
93b00 53 68 61 72 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 00 4e 65 74 53 68 ShareDel.__imp_NetShareDel.NetSh
93b20 61 72 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 4e 65 74 areCheck.__imp_NetShareCheck.Net
93b40 53 68 61 72 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 41 64 64 00 4e 65 74 53 65 ShareAdd.__imp_NetShareAdd.NetSe
93b60 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 tPrimaryComputerName.__imp_NetSe
93b80 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 53 65 73 73 69 6f 6e 47 tPrimaryComputerName.NetSessionG
93ba0 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 4e etInfo.__imp_NetSessionGetInfo.N
93bc0 65 74 53 65 73 73 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 45 6e etSessionEnum.__imp_NetSessionEn
93be0 75 6d 00 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f um.NetSessionDel.__imp_NetSessio
93c00 6e 44 65 6c 00 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 nDel.NetServiceInstall.__imp_Net
93c20 53 65 72 76 69 63 65 49 6e 73 74 61 6c 6c 00 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f ServiceInstall.NetServiceGetInfo
93c40 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 .__imp_NetServiceGetInfo.NetServ
93c60 69 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 4e 65 74 iceEnum.__imp_NetServiceEnum.Net
93c80 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 43 ServiceControl.__imp_NetServiceC
93ca0 6f 6e 74 72 6f 6c 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f ontrol.NetServerTransportEnum.__
93cc0 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4e 65 74 53 65 imp_NetServerTransportEnum.NetSe
93ce0 72 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 rverTransportDel.__imp_NetServer
93d00 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 TransportDel.NetServerTransportA
93d20 64 64 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 ddEx.__imp_NetServerTransportAdd
93d40 45 78 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4e Ex.NetServerTransportAdd.__imp_N
93d60 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4e 65 74 53 65 72 76 65 72 53 65 etServerTransportAdd.NetServerSe
93d80 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 tInfo.__imp_NetServerSetInfo.Net
93da0 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 47 65 74 ServerGetInfo.__imp_NetServerGet
93dc0 49 6e 66 6f 00 4e 65 74 53 65 72 76 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 Info.NetServerEnum.__imp_NetServ
93de0 65 72 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e erEnum.NetServerDiskEnum.__imp_N
93e00 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 etServerDiskEnum.NetServerComput
93e20 65 72 4e 61 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 erNameDel.__imp_NetServerCompute
93e40 72 4e 61 6d 65 44 65 6c 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 rNameDel.NetServerComputerNameAd
93e60 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 d.__imp_NetServerComputerNameAdd
93e80 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 .NetServerAliasEnum.__imp_NetSer
93ea0 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 5f verAliasEnum.NetServerAliasDel._
93ec0 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 4e 65 74 53 65 72 76 65 72 _imp_NetServerAliasDel.NetServer
93ee0 41 6c 69 61 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 AliasAdd.__imp_NetServerAliasAdd
93f00 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 .NetScheduleJobGetInfo.__imp_Net
93f20 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f ScheduleJobGetInfo.NetScheduleJo
93f40 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 4e bEnum.__imp_NetScheduleJobEnum.N
93f60 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 etScheduleJobDel.__imp_NetSchedu
93f80 6c 65 4a 6f 62 44 65 6c 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 5f 5f 69 6d 70 leJobDel.NetScheduleJobAdd.__imp
93fa0 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 4e 65 74 52 65 71 75 65 73 74 50 72 6f _NetScheduleJobAdd.NetRequestPro
93fc0 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 visioningPackageInstall.__imp_Ne
93fe0 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 tRequestProvisioningPackageInsta
94000 6c 6c 00 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 5f ll.NetRequestOfflineDomainJoin._
94020 5f 69 6d 70 5f 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e _imp_NetRequestOfflineDomainJoin
94040 00 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 53 65 74 .NetReplSetInfo.__imp_NetReplSet
94060 49 6e 66 6f 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 5f 5f 69 6d Info.NetReplImportDirUnlock.__im
94080 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 4e 65 74 52 65 70 6c p_NetReplImportDirUnlock.NetRepl
940a0 49 6d 70 6f 72 74 44 69 72 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 ImportDirLock.__imp_NetReplImpor
940c0 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f tDirLock.NetReplImportDirGetInfo
940e0 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 4e .__imp_NetReplImportDirGetInfo.N
94100 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 etReplImportDirEnum.__imp_NetRep
94120 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 lImportDirEnum.NetReplImportDirD
94140 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 4e 65 74 el.__imp_NetReplImportDirDel.Net
94160 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d ReplImportDirAdd.__imp_NetReplIm
94180 70 6f 72 74 44 69 72 41 64 64 00 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f portDirAdd.NetReplGetInfo.__imp_
941a0 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 NetReplGetInfo.NetReplExportDirU
941c0 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f nlock.__imp_NetReplExportDirUnlo
941e0 63 6b 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 ck.NetReplExportDirSetInfo.__imp
94200 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c _NetReplExportDirSetInfo.NetRepl
94220 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 ExportDirLock.__imp_NetReplExpor
94240 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f tDirLock.NetReplExportDirGetInfo
94260 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 4e .__imp_NetReplExportDirGetInfo.N
94280 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 etReplExportDirEnum.__imp_NetRep
942a0 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 lExportDirEnum.NetReplExportDirD
942c0 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 4e 65 74 el.__imp_NetReplExportDirDel.Net
942e0 52 65 70 6c 45 78 70 6f 72 74 44 69 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 ReplExportDirAdd.__imp_NetReplEx
94300 70 6f 72 74 44 69 72 41 64 64 00 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d portDirAdd.NetRenameMachineInDom
94320 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 ain.__imp_NetRenameMachineInDoma
94340 69 6e 00 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 in.NetRemoveServiceAccount.__imp
94360 5f 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 52 65 6d 6f _NetRemoveServiceAccount.NetRemo
94380 76 65 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 veAlternateComputerName.__imp_Ne
943a0 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 tRemoveAlternateComputerName.Net
943c0 52 65 6d 6f 74 65 54 4f 44 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 4e 65 74 RemoteTOD.__imp_NetRemoteTOD.Net
943e0 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 4e 65 74 RemoteComputerSupports.__imp_Net
94400 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 4e 65 74 51 75 65 72 79 53 RemoteComputerSupports.NetQueryS
94420 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 51 75 65 72 79 53 65 72 76 erviceAccount.__imp_NetQueryServ
94440 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d iceAccount.NetQueryDisplayInform
94460 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 ation.__imp_NetQueryDisplayInfor
94480 6d 61 74 69 6f 6e 00 4e 65 74 50 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 mation.NetProvisionComputerAccou
944a0 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 50 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 nt.__imp_NetProvisionComputerAcc
944c0 6f 75 6e 74 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 ount.NetMessageNameGetInfo.__imp
944e0 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 4e 65 74 4d 65 73 73 61 67 _NetMessageNameGetInfo.NetMessag
94500 65 4e 61 6d 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e eNameEnum.__imp_NetMessageNameEn
94520 75 6d 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 um.NetMessageNameDel.__imp_NetMe
94540 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 5f ssageNameDel.NetMessageNameAdd._
94560 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 4e 65 74 4d 65 73 73 61 67 _imp_NetMessageNameAdd.NetMessag
94580 65 42 75 66 66 65 72 53 65 6e 64 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 42 75 66 66 eBufferSend.__imp_NetMessageBuff
945a0 65 72 53 65 6e 64 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 5f erSend.NetLocalGroupSetMembers._
945c0 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 4e 65 74 _imp_NetLocalGroupSetMembers.Net
945e0 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c LocalGroupSetInfo.__imp_NetLocal
94600 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d GroupSetInfo.NetLocalGroupGetMem
94620 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 bers.__imp_NetLocalGroupGetMembe
94640 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 rs.NetLocalGroupGetInfo.__imp_Ne
94660 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 tLocalGroupGetInfo.NetLocalGroup
94680 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 4e 65 74 Enum.__imp_NetLocalGroupEnum.Net
946a0 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f LocalGroupDelMembers.__imp_NetLo
946c0 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 calGroupDelMembers.NetLocalGroup
946e0 44 65 6c 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c DelMember.__imp_NetLocalGroupDel
94700 4d 65 6d 62 65 72 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 Member.NetLocalGroupDel.__imp_Ne
94720 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d tLocalGroupDel.NetLocalGroupAddM
94740 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d embers.__imp_NetLocalGroupAddMem
94760 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 5f 5f 69 6d bers.NetLocalGroupAddMember.__im
94780 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 4e 65 74 4c 6f 63 61 p_NetLocalGroupAddMember.NetLoca
947a0 6c 47 72 6f 75 70 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 lGroupAdd.__imp_NetLocalGroupAdd
947c0 00 4e 65 74 4a 6f 69 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 4a 6f 69 6e 44 6f 6d 61 .NetJoinDomain.__imp_NetJoinDoma
947e0 69 6e 00 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 in.NetIsServiceAccount.__imp_Net
94800 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 72 IsServiceAccount.NetGroupSetUser
94820 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 72 73 00 4e 65 74 47 72 6f 75 s.__imp_NetGroupSetUsers.NetGrou
94840 70 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 4e pSetInfo.__imp_NetGroupSetInfo.N
94860 65 74 47 72 6f 75 70 47 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 47 65 etGroupGetUsers.__imp_NetGroupGe
94880 74 55 73 65 72 73 00 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 tUsers.NetGroupGetInfo.__imp_Net
948a0 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f GroupGetInfo.NetGroupEnum.__imp_
948c0 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 5f 5f 69 NetGroupEnum.NetGroupDelUser.__i
948e0 6d 70 5f 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 4e 65 74 47 72 6f 75 70 44 65 6c 00 5f mp_NetGroupDelUser.NetGroupDel._
94900 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 44 65 6c 00 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 72 _imp_NetGroupDel.NetGroupAddUser
94920 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 72 00 4e 65 74 47 72 6f 75 70 41 .__imp_NetGroupAddUser.NetGroupA
94940 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 41 64 64 00 4e 65 74 47 65 74 4a 6f 69 6e 61 dd.__imp_NetGroupAdd.NetGetJoina
94960 62 6c 65 4f 55 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 4e bleOUs.__imp_NetGetJoinableOUs.N
94980 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 etGetJoinInformation.__imp_NetGe
949a0 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e tJoinInformation.NetGetDisplayIn
949c0 66 6f 72 6d 61 74 69 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 69 73 70 6c formationIndex.__imp_NetGetDispl
949e0 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 49 6e 64 65 78 00 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 ayInformationIndex.NetGetDCName.
94a00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 __imp_NetGetDCName.NetGetAnyDCNa
94a20 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d 65 00 4e 65 74 47 65 74 41 me.__imp_NetGetAnyDCName.NetGetA
94a40 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 41 61 adJoinInformation.__imp_NetGetAa
94a60 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 dJoinInformation.NetFreeAadJoinI
94a80 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 nformation.__imp_NetFreeAadJoinI
94aa0 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f nformation.NetFileGetInfo.__imp_
94ac0 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 4e 65 74 46 69 6c 65 45 6e 75 6d 00 5f 5f 69 6d 70 NetFileGetInfo.NetFileEnum.__imp
94ae0 5f 4e 65 74 46 69 6c 65 45 6e 75 6d 00 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f _NetFileEnum.NetFileClose.__imp_
94b00 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 5f 5f NetFileClose.NetErrorLogWrite.__
94b20 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 4e 65 74 45 72 72 6f 72 4c 6f 67 imp_NetErrorLogWrite.NetErrorLog
94b40 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 4e 65 74 45 72 Read.__imp_NetErrorLogRead.NetEr
94b60 72 6f 72 4c 6f 67 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 rorLogClear.__imp_NetErrorLogCle
94b80 61 72 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 5f ar.NetEnumerateServiceAccounts._
94ba0 5f 69 6d 70 5f 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 _imp_NetEnumerateServiceAccounts
94bc0 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 5f 5f 69 6d 70 .NetEnumerateComputerNames.__imp
94be0 5f 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 4e 65 74 44 66 _NetEnumerateComputerNames.NetDf
94c00 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e sSetStdContainerSecurity.__imp_N
94c20 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 etDfsSetStdContainerSecurity.Net
94c40 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 53 65 DfsSetSecurity.__imp_NetDfsSetSe
94c60 63 75 72 69 74 79 00 4e 65 74 44 66 73 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 curity.NetDfsSetInfo.__imp_NetDf
94c80 73 53 65 74 49 6e 66 6f 00 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 sSetInfo.NetDfsSetFtContainerSec
94ca0 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 urity.__imp_NetDfsSetFtContainer
94cc0 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 Security.NetDfsSetClientInfo.__i
94ce0 6d 70 5f 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 74 44 66 73 52 65 6d mp_NetDfsSetClientInfo.NetDfsRem
94d00 6f 76 65 53 74 64 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 53 74 64 oveStdRoot.__imp_NetDfsRemoveStd
94d20 52 6f 6f 74 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f 69 6d Root.NetDfsRemoveRootTarget.__im
94d40 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 4e 65 74 44 66 73 52 p_NetDfsRemoveRootTarget.NetDfsR
94d60 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 emoveFtRootForced.__imp_NetDfsRe
94d80 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 moveFtRootForced.NetDfsRemoveFtR
94da0 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 4e 65 74 oot.__imp_NetDfsRemoveFtRoot.Net
94dc0 44 66 73 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 4e 65 74 DfsRemove.__imp_NetDfsRemove.Net
94de0 44 66 73 4d 6f 76 65 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 4d 6f 76 65 00 4e 65 74 44 66 73 47 DfsMove.__imp_NetDfsMove.NetDfsG
94e00 65 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d etSupportedNamespaceVersion.__im
94e20 70 5f 4e 65 74 44 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 p_NetDfsGetSupportedNamespaceVer
94e40 73 69 6f 6e 00 4e 65 74 44 66 73 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 sion.NetDfsGetStdContainerSecuri
94e60 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 ty.__imp_NetDfsGetStdContainerSe
94e80 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e curity.NetDfsGetSecurity.__imp_N
94ea0 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 5f etDfsGetSecurity.NetDfsGetInfo._
94ec0 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 4e 65 74 44 66 73 47 65 74 46 74 43 6f _imp_NetDfsGetInfo.NetDfsGetFtCo
94ee0 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 46 ntainerSecurity.__imp_NetDfsGetF
94f00 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 43 6c 69 65 tContainerSecurity.NetDfsGetClie
94f20 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f ntInfo.__imp_NetDfsGetClientInfo
94f40 00 4e 65 74 44 66 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 45 6e 75 6d 00 4e 65 74 .NetDfsEnum.__imp_NetDfsEnum.Net
94f60 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 53 74 64 DfsAddStdRoot.__imp_NetDfsAddStd
94f80 52 6f 6f 74 00 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4e Root.NetDfsAddRootTarget.__imp_N
94fa0 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 4e 65 74 44 66 73 41 64 64 46 74 52 6f etDfsAddRootTarget.NetDfsAddFtRo
94fc0 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f 74 00 4e 65 74 44 66 73 41 ot.__imp_NetDfsAddFtRoot.NetDfsA
94fe0 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 00 4e 65 74 43 72 65 61 74 65 50 72 6f 76 dd.__imp_NetDfsAdd.NetCreateProv
95000 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4e 65 74 43 72 65 61 74 65 50 isioningPackage.__imp_NetCreateP
95020 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e rovisioningPackage.NetConnection
95040 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 4e 65 74 Enum.__imp_NetConnectionEnum.Net
95060 43 6f 6e 66 69 67 53 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 4e 65 74 ConfigSet.__imp_NetConfigSet.Net
95080 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 ConfigGetAll.__imp_NetConfigGetA
950a0 6c 6c 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 47 ll.NetConfigGet.__imp_NetConfigG
950c0 65 74 00 4e 65 74 41 75 64 69 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 57 et.NetAuditWrite.__imp_NetAuditW
950e0 72 69 74 65 00 4e 65 74 41 75 64 69 74 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 rite.NetAuditRead.__imp_NetAudit
95100 52 65 61 64 00 4e 65 74 41 75 64 69 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 Read.NetAuditClear.__imp_NetAudi
95120 74 43 6c 65 61 72 00 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 65 tClear.NetApiBufferSize.__imp_Ne
95140 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c tApiBufferSize.NetApiBufferReall
95160 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 ocate.__imp_NetApiBufferRealloca
95180 74 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 te.NetApiBufferFree.__imp_NetApi
951a0 42 75 66 66 65 72 46 72 65 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 BufferFree.NetApiBufferAllocate.
951c0 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 4e 65 74 41 6c __imp_NetApiBufferAllocate.NetAl
951e0 65 72 74 52 61 69 73 65 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 ertRaiseEx.__imp_NetAlertRaiseEx
95200 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 6c 65 72 74 52 61 69 .NetAlertRaise.__imp_NetAlertRai
95220 73 65 00 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 se.NetAddServiceAccount.__imp_Ne
95240 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 tAddServiceAccount.NetAddAlterna
95260 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 64 64 41 6c 74 65 72 teComputerName.__imp_NetAddAlter
95280 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 nateComputerName.NetAccessSetInf
952a0 6f 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 4e 65 74 41 63 63 65 o.__imp_NetAccessSetInfo.NetAcce
952c0 73 73 47 65 74 55 73 65 72 50 65 72 6d 73 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 47 65 ssGetUserPerms.__imp_NetAccessGe
952e0 74 55 73 65 72 50 65 72 6d 73 00 4e 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d tUserPerms.NetAccessGetInfo.__im
95300 70 5f 4e 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 4e 65 74 41 63 63 65 73 73 45 6e 75 6d p_NetAccessGetInfo.NetAccessEnum
95320 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 45 6e 75 6d 00 4e 65 74 41 63 63 65 73 73 44 65 .__imp_NetAccessEnum.NetAccessDe
95340 6c 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 44 65 6c 00 4e 65 74 41 63 63 65 73 73 41 64 l.__imp_NetAccessDel.NetAccessAd
95360 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 41 64 64 00 49 5f 4e 65 74 4c 6f 67 6f 6e 43 d.__imp_NetAccessAdd.I_NetLogonC
95380 6f 6e 74 72 6f 6c 32 00 5f 5f 69 6d 70 5f 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 ontrol2.__imp_I_NetLogonControl2
953a0 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 56 .DsValidateSubnetNameW.__imp_DsV
953c0 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 57 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 alidateSubnetNameW.DsValidateSub
953e0 6e 65 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e netNameA.__imp_DsValidateSubnetN
95400 61 6d 65 41 00 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 ameA.DsRoleGetPrimaryDomainInfor
95420 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d mation.__imp_DsRoleGetPrimaryDom
95440 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 ainInformation.DsRoleFreeMemory.
95460 5f 5f 69 6d 70 5f 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 44 73 4d 65 72 67 65 46 6f __imp_DsRoleFreeMemory.DsMergeFo
95480 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 73 4d 65 restTrustInformationW.__imp_DsMe
954a0 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 44 73 47 65 74 rgeForestTrustInformationW.DsGet
954c0 53 69 74 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 69 74 65 4e 61 6d 65 57 00 44 SiteNameW.__imp_DsGetSiteNameW.D
954e0 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 69 74 65 4e 61 6d sGetSiteNameA.__imp_DsGetSiteNam
95500 65 41 00 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 eA.DsGetForestTrustInformationW.
95520 5f 5f 69 6d 70 5f 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f __imp_DsGetForestTrustInformatio
95540 6e 57 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 5f 5f 69 6d 70 5f 44 73 nW.DsGetDcSiteCoverageW.__imp_Ds
95560 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 44 73 47 65 74 44 63 53 69 74 65 43 6f GetDcSiteCoverageW.DsGetDcSiteCo
95580 76 65 72 61 67 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 verageA.__imp_DsGetDcSiteCoverag
955a0 65 41 00 44 73 47 65 74 44 63 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4f 70 65 eA.DsGetDcOpenW.__imp_DsGetDcOpe
955c0 6e 57 00 44 73 47 65 74 44 63 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4f 70 65 nW.DsGetDcOpenA.__imp_DsGetDcOpe
955e0 6e 41 00 44 73 47 65 74 44 63 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 65 78 nA.DsGetDcNextW.__imp_DsGetDcNex
95600 74 57 00 44 73 47 65 74 44 63 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 65 78 tW.DsGetDcNextA.__imp_DsGetDcNex
95620 74 41 00 44 73 47 65 74 44 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 61 6d tA.DsGetDcNameW.__imp_DsGetDcNam
95640 65 57 00 44 73 47 65 74 44 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 61 6d eW.DsGetDcNameA.__imp_DsGetDcNam
95660 65 41 00 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 43 6c eA.DsGetDcCloseW.__imp_DsGetDcCl
95680 6f 73 65 57 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 5f 5f oseW.DsEnumerateDomainTrustsW.__
956a0 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 44 73 45 imp_DsEnumerateDomainTrustsW.DsE
956c0 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 41 00 5f 5f 69 6d 70 5f 44 73 45 6e numerateDomainTrustsA.__imp_DsEn
956e0 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 41 00 44 73 44 65 72 65 67 69 73 74 65 umerateDomainTrustsA.DsDeregiste
95700 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 rDnsHostRecordsW.__imp_DsDeregis
95720 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 44 73 44 65 72 65 67 69 73 74 65 72 44 terDnsHostRecordsW.DsDeregisterD
95740 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 41 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 74 65 nsHostRecordsA.__imp_DsDeregiste
95760 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 rDnsHostRecordsA.DsAddressToSite
95780 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 NamesW.__imp_DsAddressToSiteName
957a0 73 57 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 5f 5f 69 6d 70 sW.DsAddressToSiteNamesExW.__imp
957c0 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 44 73 41 64 64 72 65 _DsAddressToSiteNamesExW.DsAddre
957e0 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 ssToSiteNamesExA.__imp_DsAddress
95800 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 ToSiteNamesExA.DsAddressToSiteNa
95820 6d 65 73 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 mesA.__imp_DsAddressToSiteNamesA
95840 00 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 68 00 5f 5f 69 6d 70 5f 44 61 76 .DavGetUNCFromHTTPPath.__imp_Dav
95860 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 68 00 44 61 76 47 65 74 48 54 54 50 46 72 6f GetUNCFromHTTPPath.DavGetHTTPFro
95880 6d 55 4e 43 50 61 74 68 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 mUNCPath.__imp_DavGetHTTPFromUNC
958a0 50 61 74 68 00 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 Path.DavGetExtendedError.__imp_D
958c0 61 76 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 44 61 76 46 6c 75 73 68 46 69 6c 65 00 avGetExtendedError.DavFlushFile.
958e0 5f 5f 69 6d 70 5f 44 61 76 46 6c 75 73 68 46 69 6c 65 00 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e __imp_DavFlushFile.DavDeleteConn
95900 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e ection.__imp_DavDeleteConnection
95920 00 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 61 76 41 64 64 43 6f .DavAddConnection.__imp_DavAddCo
95940 6e 6e 65 63 74 69 6f 6e 00 7f 6e 65 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 nnection..netapi32_NULL_THUNK_DA
95960 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 61 70 69 33 32 00 TA.__IMPORT_DESCRIPTOR_netapi32.
95980 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 48 65 6c RegisterHelper.__imp_RegisterHel
959a0 70 65 72 00 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 per.RegisterContext.__imp_Regist
959c0 65 72 43 6f 6e 74 65 78 74 00 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 erContext.PrintMessageFromModule
959e0 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 50 72 .__imp_PrintMessageFromModule.Pr
95a00 69 6e 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 00 50 72 intMessage.__imp_PrintMessage.Pr
95a20 69 6e 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 45 72 72 6f 72 00 50 72 65 70 72 6f intError.__imp_PrintError.Prepro
95a40 63 65 73 73 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d cessCommand.__imp_PreprocessComm
95a60 61 6e 64 00 4d 61 74 63 68 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 54 6f 6b 65 6e 00 and.MatchToken.__imp_MatchToken.
95a80 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 MatchEnumTag.__imp_MatchEnumTag.
95aa0 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f .netsh_NULL_THUNK_DATA.__IMPORT_
95ac0 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 73 68 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 DESCRIPTOR_netsh.UpdateDriverFor
95ae0 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 PlugAndPlayDevicesW.__imp_Update
95b00 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 55 70 64 DriverForPlugAndPlayDevicesW.Upd
95b20 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 ateDriverForPlugAndPlayDevicesA.
95b40 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 __imp_UpdateDriverForPlugAndPlay
95b60 44 65 76 69 63 65 73 41 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d DevicesA.DiUninstallDriverW.__im
95b80 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 44 69 55 6e 69 6e 73 74 61 6c 6c p_DiUninstallDriverW.DiUninstall
95ba0 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 DriverA.__imp_DiUninstallDriverA
95bc0 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 .DiUninstallDevice.__imp_DiUnins
95be0 74 61 6c 6c 44 65 76 69 63 65 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 65 72 00 5f 5f tallDevice.DiShowUpdateDriver.__
95c00 69 6d 70 5f 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 65 72 00 44 69 53 68 6f 77 55 70 64 imp_DiShowUpdateDriver.DiShowUpd
95c20 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 76 69 ateDevice.__imp_DiShowUpdateDevi
95c40 63 65 00 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 52 6f 6c 6c ce.DiRollbackDriver.__imp_DiRoll
95c60 62 61 63 6b 44 72 69 76 65 72 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d backDriver.DiInstallDriverW.__im
95c80 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 p_DiInstallDriverW.DiInstallDriv
95ca0 65 72 41 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 44 69 49 6e 73 erA.__imp_DiInstallDriverA.DiIns
95cc0 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 tallDevice.__imp_DiInstallDevice
95ce0 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 ..newdev_NULL_THUNK_DATA.__IMPOR
95d00 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 77 64 65 76 00 53 74 6f 70 49 6e 74 65 72 61 63 74 T_DESCRIPTOR_newdev.StopInteract
95d20 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e ionContext.__imp_StopInteraction
95d40 43 6f 6e 74 65 78 74 00 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 Context.SetTranslationParameterI
95d60 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 6e 73 nteractionContext.__imp_SetTrans
95d80 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 lationParameterInteractionContex
95da0 74 00 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 t.SetTapParameterInteractionCont
95dc0 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 ext.__imp_SetTapParameterInterac
95de0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 tionContext.SetPropertyInteracti
95e00 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 onContext.__imp_SetPropertyInter
95e20 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f actionContext.SetPivotInteractio
95e40 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 nContext.__imp_SetPivotInteracti
95e60 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 onContext.SetMouseWheelParameter
95e80 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 75 73 InteractionContext.__imp_SetMous
95ea0 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 eWheelParameterInteractionContex
95ec0 74 00 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 t.SetInteractionConfigurationInt
95ee0 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 61 63 eractionContext.__imp_SetInterac
95f00 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 tionConfigurationInteractionCont
95f20 65 78 74 00 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 ext.SetInertiaParameterInteracti
95f40 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 onContext.__imp_SetInertiaParame
95f60 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 48 6f 6c 64 50 61 72 terInteractionContext.SetHoldPar
95f80 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 ameterInteractionContext.__imp_S
95fa0 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 etHoldParameterInteractionContex
95fc0 74 00 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 t.SetCrossSlideParametersInterac
95fe0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 tionContext.__imp_SetCrossSlideP
96000 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 73 65 arametersInteractionContext.Rese
96020 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 49 tInteractionContext.__imp_ResetI
96040 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 nteractionContext.RemovePointerI
96060 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 6f nteractionContext.__imp_RemovePo
96080 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 67 69 73 74 65 72 interInteractionContext.Register
960a0 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 OutputCallbackInteractionContext
960c0 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 2.__imp_RegisterOutputCallbackIn
960e0 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 teractionContext2.RegisterOutput
96100 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 CallbackInteractionContext.__imp
96120 5f 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 _RegisterOutputCallbackInteracti
96140 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e onContext.ProcessPointerFramesIn
96160 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 6f teractionContext.__imp_ProcessPo
96180 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 interFramesInteractionContext.Pr
961a0 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f ocessInertiaInteractionContext._
961c0 5f 69 6d 70 5f 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f _imp_ProcessInertiaInteractionCo
961e0 6e 74 65 78 74 00 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 ntext.ProcessBufferedPacketsInte
96200 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 42 75 66 66 ractionContext.__imp_ProcessBuff
96220 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 eredPacketsInteractionContext.Ge
96240 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e tTranslationParameterInteraction
96260 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 Context.__imp_GetTranslationPara
96280 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 54 61 70 50 61 meterInteractionContext.GetTapPa
962a0 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f rameterInteractionContext.__imp_
962c0 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 GetTapParameterInteractionContex
962e0 74 00 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 t.GetStateInteractionContext.__i
96300 6d 70 5f 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 mp_GetStateInteractionContext.Ge
96320 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d tPropertyInteractionContext.__im
96340 70 5f 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 p_GetPropertyInteractionContext.
96360 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f GetMouseWheelParameterInteractio
96380 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 nContext.__imp_GetMouseWheelPara
963a0 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 49 6e 74 65 72 meterInteractionContext.GetInter
963c0 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f actionConfigurationInteractionCo
963e0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 ntext.__imp_GetInteractionConfig
96400 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 49 6e 65 urationInteractionContext.GetIne
96420 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 rtiaParameterInteractionContext.
96440 5f 5f 69 6d 70 5f 47 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 __imp_GetInertiaParameterInterac
96460 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 tionContext.GetHoldParameterInte
96480 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 6c 64 50 61 72 61 ractionContext.__imp_GetHoldPara
964a0 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 43 72 6f 73 73 meterInteractionContext.GetCross
964c0 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 SlideParameterInteractionContext
964e0 00 5f 5f 69 6d 70 5f 47 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 .__imp_GetCrossSlideParameterInt
96500 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 eractionContext.DestroyInteracti
96520 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 onContext.__imp_DestroyInteracti
96540 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 onContext.CreateInteractionConte
96560 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 xt.__imp_CreateInteractionContex
96580 74 00 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f t.BufferPointerPacketsInteractio
965a0 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 61 63 6b nContext.__imp_BufferPointerPack
965c0 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 41 64 64 50 6f 69 6e 74 65 72 etsInteractionContext.AddPointer
965e0 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 69 6e InteractionContext.__imp_AddPoin
96600 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 7f 6e 69 6e 70 75 74 5f 4e 55 terInteractionContext..ninput_NU
96620 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
96640 52 5f 6e 69 6e 70 75 74 00 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 64 6e 54 R_ninput.IdnToUnicode.__imp_IdnT
96660 6f 55 6e 69 63 6f 64 65 00 49 64 6e 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 41 oUnicode.IdnToAscii.__imp_IdnToA
96680 73 63 69 69 00 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f scii..normaliz_NULL_THUNK_DATA._
966a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 6f 72 6d 61 6c 69 7a 00 52 74 6c 57 _IMPORT_DESCRIPTOR_normaliz.RtlW
966c0 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 57 riteNonVolatileMemory.__imp_RtlW
966e0 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 56 61 6c 69 64 61 74 riteNonVolatileMemory.RtlValidat
96700 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 eCorrelationVector.__imp_RtlVali
96720 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 55 6e 69 66 6f 72 6d dateCorrelationVector.RtlUniform
96740 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 66 6f 72 6d 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 .__imp_RtlUniform.RtlUnicodeToMu
96760 6c 74 69 42 79 74 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 ltiByteSize.__imp_RtlUnicodeToMu
96780 6c 74 69 42 79 74 65 53 69 7a 65 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 ltiByteSize.RtlUnicodeStringToOe
967a0 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f mString.__imp_RtlUnicodeStringTo
967c0 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 OemString.RtlUnicodeStringToAnsi
967e0 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 String.__imp_RtlUnicodeStringToA
96800 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 nsiString.RtlTimeToSecondsSince1
96820 39 37 30 00 5f 5f 69 6d 70 5f 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 970.__imp_RtlTimeToSecondsSince1
96840 39 37 30 00 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 5f 5f 69 6d 70 5f 52 74 6c 53 77 69 74 970.RtlSwitchedVVI.__imp_RtlSwit
96860 63 68 65 64 56 56 49 00 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e chedVVI.RtlRaiseCustomSystemEven
96880 74 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 tTrigger.__imp_RtlRaiseCustomSys
968a0 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 temEventTrigger.RtlQueryDepthSLi
968c0 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 52 74 6c 4f st.__imp_RtlQueryDepthSList.RtlO
968e0 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 4f 73 44 65 70 6c sDeploymentState.__imp_RtlOsDepl
96900 6f 79 6d 65 6e 74 53 74 61 74 65 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f oymentState.RtlNtStatusToDosErro
96920 72 00 5f 5f 69 6d 70 5f 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 52 74 r.__imp_RtlNtStatusToDosError.Rt
96940 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 lNormalizeSecurityDescriptor.__i
96960 6d 70 5f 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f mp_RtlNormalizeSecurityDescripto
96980 72 00 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 r.RtlLocalTimeToSystemTime.__imp
969a0 5f 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 52 74 6c 49 73 5a _RtlLocalTimeToSystemTime.RtlIsZ
969c0 65 72 6f 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 eroMemory.__imp_RtlIsZeroMemory.
969e0 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 5f 5f 69 6d 70 5f 52 74 6c RtlIsNameLegalDOS8Dot3.__imp_Rtl
96a00 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 52 74 6c 49 70 76 36 53 74 72 69 6e IsNameLegalDOS8Dot3.RtlIpv6Strin
96a20 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 gToAddressW.__imp_RtlIpv6StringT
96a40 6f 41 64 64 72 65 73 73 57 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 oAddressW.RtlIpv6StringToAddress
96a60 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 ExW.__imp_RtlIpv6StringToAddress
96a80 45 78 57 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f ExW.RtlIpv6StringToAddressExA.__
96aa0 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 52 74 imp_RtlIpv6StringToAddressExA.Rt
96ac0 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 lIpv6StringToAddressA.__imp_RtlI
96ae0 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 pv6StringToAddressA.RtlIpv6Addre
96b00 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 ssToStringW.__imp_RtlIpv6Address
96b20 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 ToStringW.RtlIpv6AddressToString
96b40 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 ExW.__imp_RtlIpv6AddressToString
96b60 45 78 57 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f ExW.RtlIpv6AddressToStringExA.__
96b80 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 imp_RtlIpv6AddressToStringExA.Rt
96ba0 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 lIpv6AddressToStringA.__imp_RtlI
96bc0 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 49 70 76 34 53 74 72 69 6e pv6AddressToStringA.RtlIpv4Strin
96be0 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 gToAddressW.__imp_RtlIpv4StringT
96c00 6f 41 64 64 72 65 73 73 57 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 oAddressW.RtlIpv4StringToAddress
96c20 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 ExW.__imp_RtlIpv4StringToAddress
96c40 45 78 57 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f ExW.RtlIpv4StringToAddressExA.__
96c60 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 52 74 imp_RtlIpv4StringToAddressExA.Rt
96c80 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 lIpv4StringToAddressA.__imp_RtlI
96ca0 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 49 70 76 34 41 64 64 72 65 pv4StringToAddressA.RtlIpv4Addre
96cc0 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 ssToStringW.__imp_RtlIpv4Address
96ce0 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 ToStringW.RtlIpv4AddressToString
96d00 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 ExW.__imp_RtlIpv4AddressToString
96d20 45 78 57 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f ExW.RtlIpv4AddressToStringExA.__
96d40 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 imp_RtlIpv4AddressToStringExA.Rt
96d60 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 lIpv4AddressToStringA.__imp_RtlI
96d80 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b pv4AddressToStringA.RtlInterlock
96da0 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 edPushListSListEx.__imp_RtlInter
96dc0 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 52 74 6c 49 6e 74 65 72 6c 6f lockedPushListSListEx.RtlInterlo
96de0 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 ckedPushEntrySList.__imp_RtlInte
96e00 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f rlockedPushEntrySList.RtlInterlo
96e20 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 ckedPopEntrySList.__imp_RtlInter
96e40 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b lockedPopEntrySList.RtlInterlock
96e60 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 edFlushSList.__imp_RtlInterlocke
96e80 64 46 6c 75 73 68 53 4c 69 73 74 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 dFlushSList.RtlInitializeSListHe
96ea0 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 ad.__imp_RtlInitializeSListHead.
96ec0 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f RtlInitializeCorrelationVector._
96ee0 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 _imp_RtlInitializeCorrelationVec
96f00 74 6f 72 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 tor.RtlInitUnicodeString.__imp_R
96f20 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 49 6e 69 74 53 74 72 69 6e tlInitUnicodeString.RtlInitStrin
96f40 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 gEx.__imp_RtlInitStringEx.RtlIni
96f60 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 52 74 6c 49 tString.__imp_RtlInitString.RtlI
96f80 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 nitAnsiStringEx.__imp_RtlInitAns
96fa0 69 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d iStringEx.RtlInitAnsiString.__im
96fc0 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 49 6e 63 72 65 6d 65 6e 74 p_RtlInitAnsiString.RtlIncrement
96fe0 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 63 72 65 CorrelationVector.__imp_RtlIncre
97000 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 47 72 6f 77 46 75 6e mentCorrelationVector.RtlGrowFun
97020 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e ctionTable.__imp_RtlGrowFunction
97040 54 61 62 6c 65 00 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 Table.RtlGetReturnAddressHijackT
97060 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 65 73 73 48 arget.__imp_RtlGetReturnAddressH
97080 69 6a 61 63 6b 54 61 72 67 65 74 00 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f ijackTarget.RtlGetProductInfo.__
970a0 69 6d 70 5f 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 52 74 6c 47 65 74 4e 6f 6e 56 imp_RtlGetProductInfo.RtlGetNonV
970c0 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 olatileToken.__imp_RtlGetNonVola
970e0 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f tileToken.RtlGetDeviceFamilyInfo
97100 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 Enum.__imp_RtlGetDeviceFamilyInf
97120 6f 45 6e 75 6d 00 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 oEnum.RtlFreeUnicodeString.__imp
97140 5f 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 4f 65 6d _RtlFreeUnicodeString.RtlFreeOem
97160 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 52 74 String.__imp_RtlFreeOemString.Rt
97180 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 46 lFreeNonVolatileToken.__imp_RtlF
971a0 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c 46 72 65 65 41 6e 73 69 53 reeNonVolatileToken.RtlFreeAnsiS
971c0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 52 74 tring.__imp_RtlFreeAnsiString.Rt
971e0 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 5f 5f lFlushNonVolatileMemoryRanges.__
97200 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e imp_RtlFlushNonVolatileMemoryRan
97220 67 65 73 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f ges.RtlFlushNonVolatileMemory.__
97240 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 imp_RtlFlushNonVolatileMemory.Rt
97260 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 72 73 74 45 lFirstEntrySList.__imp_RtlFirstE
97280 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f ntrySList.RtlFillNonVolatileMemo
972a0 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 ry.__imp_RtlFillNonVolatileMemor
972c0 79 00 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 y.RtlExtendCorrelationVector.__i
972e0 6d 70 5f 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 mp_RtlExtendCorrelationVector.Rt
97300 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f lEthernetStringToAddressW.__imp_
97320 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 45 RtlEthernetStringToAddressW.RtlE
97340 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 thernetStringToAddressA.__imp_Rt
97360 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 45 74 68 lEthernetStringToAddressA.RtlEth
97380 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 ernetAddressToStringW.__imp_RtlE
973a0 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 45 74 68 65 72 thernetAddressToStringW.RtlEther
973c0 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 netAddressToStringA.__imp_RtlEth
973e0 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 44 72 61 69 6e 4e 6f ernetAddressToStringA.RtlDrainNo
97400 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 52 74 6c 44 72 61 69 6e 4e 6f 6e nVolatileFlush.__imp_RtlDrainNon
97420 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 VolatileFlush.RtlDeleteGrowableF
97440 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 unctionTable.__imp_RtlDeleteGrow
97460 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 43 72 63 36 34 00 5f 5f 69 6d 70 ableFunctionTable.RtlCrc64.__imp
97480 5f 52 74 6c 43 72 63 36 34 00 52 74 6c 43 72 63 33 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 63 33 _RtlCrc64.RtlCrc32.__imp_RtlCrc3
974a0 32 00 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 2.RtlConvertSidToUnicodeString._
974c0 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e _imp_RtlConvertSidToUnicodeStrin
974e0 67 00 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 g.RtlConvertDeviceFamilyInfoToSt
97500 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c ring.__imp_RtlConvertDeviceFamil
97520 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 00 5f yInfoToString.RtlCharToInteger._
97540 5f 69 6d 70 5f 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 00 52 74 6c 41 6e 73 69 53 74 72 _imp_RtlCharToInteger.RtlAnsiStr
97560 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 41 6e 73 69 ingToUnicodeString.__imp_RtlAnsi
97580 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 41 64 64 47 72 6f 77 StringToUnicodeString.RtlAddGrow
975a0 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 47 72 ableFunctionTable.__imp_RtlAddGr
975c0 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 4e 74 57 61 69 74 46 6f 72 53 69 6e owableFunctionTable.NtWaitForSin
975e0 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f gleObject.__imp_NtWaitForSingleO
97600 62 6a 65 63 74 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 bject.NtSetInformationThread.__i
97620 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 53 65 74 49 mp_NtSetInformationThread.NtSetI
97640 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 nformationKey.__imp_NtSetInforma
97660 74 69 6f 6e 4b 65 79 00 4e 74 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 52 65 6e 61 tionKey.NtRenameKey.__imp_NtRena
97680 6d 65 4b 65 79 00 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 5f 69 meKey.NtQueryTimerResolution.__i
976a0 6d 70 5f 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 4e 74 51 75 65 72 mp_NtQueryTimerResolution.NtQuer
976c0 79 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 ySystemTime.__imp_NtQuerySystemT
976e0 69 6d 65 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 ime.NtQuerySystemInformation.__i
97700 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 74 51 75 mp_NtQuerySystemInformation.NtQu
97720 65 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 4e 74 eryObject.__imp_NtQueryObject.Nt
97740 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 51 75 QueryMultipleValueKey.__imp_NtQu
97760 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 eryMultipleValueKey.NtQueryInfor
97780 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d mationThread.__imp_NtQueryInform
977a0 61 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 ationThread.NtQueryInformationPr
977c0 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 ocess.__imp_NtQueryInformationPr
977e0 6f 63 65 73 73 00 4e 74 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 46 69 6c ocess.NtOpenFile.__imp_NtOpenFil
97800 65 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 5f 5f 69 e.NtNotifyChangeMultipleKeys.__i
97820 6d 70 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 4e 74 mp_NtNotifyChangeMultipleKeys.Nt
97840 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 44 65 76 69 DeviceIoControlFile.__imp_NtDevi
97860 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 4e 74 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 ceIoControlFile.NtCreateFile.__i
97880 6d 70 5f 4e 74 43 72 65 61 74 65 46 69 6c 65 00 4e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 74 mp_NtCreateFile.NtClose.__imp_Nt
978a0 43 6c 6f 73 65 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 Close..ntdll_NULL_THUNK_DATA.__I
978c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 00 52 74 6c 47 65 74 53 79 73 MPORT_DESCRIPTOR_ntdll.RtlGetSys
978e0 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 79 73 74 65 6d temGlobalData.__imp_RtlGetSystem
97900 47 6c 6f 62 61 6c 44 61 74 61 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 GlobalData..ntdllk_NULL_THUNK_DA
97920 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 6b 00 44 73 TA.__IMPORT_DESCRIPTOR_ntdllk.Ds
97940 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 WriteAccountSpnW.__imp_DsWriteAc
97960 63 6f 75 6e 74 53 70 6e 57 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 5f 5f 69 countSpnW.DsWriteAccountSpnA.__i
97980 6d 70 5f 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 44 73 55 6e 42 69 6e 64 57 00 mp_DsWriteAccountSpnA.DsUnBindW.
979a0 5f 5f 69 6d 70 5f 44 73 55 6e 42 69 6e 64 57 00 44 73 55 6e 42 69 6e 64 41 00 5f 5f 69 6d 70 5f __imp_DsUnBindW.DsUnBindA.__imp_
979c0 44 73 55 6e 42 69 6e 64 41 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 5f DsUnBindA.DsServerRegisterSpnW._
979e0 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 44 73 53 65 72 76 _imp_DsServerRegisterSpnW.DsServ
97a00 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 67 erRegisterSpnA.__imp_DsServerReg
97a20 69 73 74 65 72 53 70 6e 41 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 isterSpnA.DsReplicaVerifyObjects
97a40 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 57 00 W.__imp_DsReplicaVerifyObjectsW.
97a60 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 44 73 DsReplicaVerifyObjectsA.__imp_Ds
97a80 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 41 00 44 73 52 65 70 6c 69 63 61 55 ReplicaVerifyObjectsA.DsReplicaU
97aa0 70 64 61 74 65 52 65 66 73 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 pdateRefsW.__imp_DsReplicaUpdate
97ac0 52 65 66 73 57 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 5f 5f 69 6d 70 RefsW.DsReplicaUpdateRefsA.__imp
97ae0 5f 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 44 73 52 65 70 6c 69 63 61 53 _DsReplicaUpdateRefsA.DsReplicaS
97b00 79 6e 63 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 44 73 52 65 70 6c yncW.__imp_DsReplicaSyncW.DsRepl
97b20 69 63 61 53 79 6e 63 41 6c 6c 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 icaSyncAllW.__imp_DsReplicaSyncA
97b40 6c 6c 57 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 llW.DsReplicaSyncAllA.__imp_DsRe
97b60 70 6c 69 63 61 53 79 6e 63 41 6c 6c 41 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 5f 5f 69 plicaSyncAllA.DsReplicaSyncA.__i
97b80 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 mp_DsReplicaSyncA.DsReplicaModif
97ba0 79 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 44 73 52 65 70 6c yW.__imp_DsReplicaModifyW.DsRepl
97bc0 69 63 61 4d 6f 64 69 66 79 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 icaModifyA.__imp_DsReplicaModify
97be0 41 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c A.DsReplicaGetInfoW.__imp_DsRepl
97c00 69 63 61 47 65 74 49 6e 66 6f 57 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 5f icaGetInfoW.DsReplicaGetInfo2W._
97c20 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 44 73 52 65 70 6c 69 63 _imp_DsReplicaGetInfo2W.DsReplic
97c40 61 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 aFreeInfo.__imp_DsReplicaFreeInf
97c60 6f 00 44 73 52 65 70 6c 69 63 61 44 65 6c 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 44 o.DsReplicaDelW.__imp_DsReplicaD
97c80 65 6c 57 00 44 73 52 65 70 6c 69 63 61 44 65 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 elW.DsReplicaDelA.__imp_DsReplic
97ca0 61 44 65 6c 41 00 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 aDelA.DsReplicaConsistencyCheck.
97cc0 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 __imp_DsReplicaConsistencyCheck.
97ce0 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 41 64 64 DsReplicaAddW.__imp_DsReplicaAdd
97d00 57 00 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 41 W.DsReplicaAddA.__imp_DsReplicaA
97d20 64 64 41 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 52 65 ddA.DsRemoveDsServerW.__imp_DsRe
97d40 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 moveDsServerW.DsRemoveDsServerA.
97d60 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 44 73 52 65 6d 6f 76 65 __imp_DsRemoveDsServerA.DsRemove
97d80 44 73 44 6f 6d 61 69 6e 57 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e DsDomainW.__imp_DsRemoveDsDomain
97da0 57 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f W.DsRemoveDsDomainA.__imp_DsRemo
97dc0 76 65 44 73 44 6f 6d 61 69 6e 41 00 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 5f 5f 69 veDsDomainA.DsQuerySitesFree.__i
97de0 6d 70 5f 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 44 73 51 75 65 72 79 53 69 74 65 73 mp_DsQuerySitesFree.DsQuerySites
97e00 42 79 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 ByCostW.__imp_DsQuerySitesByCost
97e20 57 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 44 73 51 75 W.DsQuerySitesByCostA.__imp_DsQu
97e40 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 erySitesByCostA.DsMapSchemaGuids
97e60 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 44 73 4d 61 70 53 W.__imp_DsMapSchemaGuidsW.DsMapS
97e80 63 68 65 6d 61 47 75 69 64 73 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 chemaGuidsA.__imp_DsMapSchemaGui
97ea0 64 73 41 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f dsA.DsMakePasswordCredentialsW._
97ec0 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 _imp_DsMakePasswordCredentialsW.
97ee0 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 DsMakePasswordCredentialsA.__imp
97f00 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 44 73 4c 69 _DsMakePasswordCredentialsA.DsLi
97f20 73 74 53 69 74 65 73 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 69 74 65 73 57 00 44 73 4c 69 stSitesW.__imp_DsListSitesW.DsLi
97f40 73 74 53 69 74 65 73 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 69 74 65 73 41 00 44 73 4c 69 stSitesA.__imp_DsListSitesA.DsLi
97f60 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 stServersInSiteW.__imp_DsListSer
97f80 76 65 72 73 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 versInSiteW.DsListServersInSiteA
97fa0 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 44 73 4c 69 .__imp_DsListServersInSiteA.DsLi
97fc0 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 5f 5f 69 6d 70 5f stServersForDomainInSiteW.__imp_
97fe0 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 44 73 DsListServersForDomainInSiteW.Ds
98000 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 5f 5f 69 6d ListServersForDomainInSiteA.__im
98020 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 p_DsListServersForDomainInSiteA.
98040 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 DsListRolesW.__imp_DsListRolesW.
98060 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 DsListRolesA.__imp_DsListRolesA.
98080 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 DsListInfoForServerW.__imp_DsLis
980a0 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 tInfoForServerW.DsListInfoForSer
980c0 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 verA.__imp_DsListInfoForServerA.
980e0 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 DsListDomainsInSiteW.__imp_DsLis
98100 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 tDomainsInSiteW.DsListDomainsInS
98120 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 00 iteA.__imp_DsListDomainsInSiteA.
98140 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 DsInheritSecurityIdentityW.__imp
98160 5f 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 44 73 49 6e _DsInheritSecurityIdentityW.DsIn
98180 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 44 73 49 heritSecurityIdentityA.__imp_DsI
981a0 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 41 00 44 73 47 65 74 53 70 6e nheritSecurityIdentityA.DsGetSpn
981c0 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 70 6e 57 00 44 73 47 65 74 53 70 6e 41 00 5f 5f 69 6d W.__imp_DsGetSpnW.DsGetSpnA.__im
981e0 70 5f 44 73 47 65 74 53 70 6e 41 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 p_DsGetSpnA.DsGetDomainControlle
98200 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c rInfoW.__imp_DsGetDomainControll
98220 65 72 49 6e 66 6f 57 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 erInfoW.DsGetDomainControllerInf
98240 6f 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e oA.__imp_DsGetDomainControllerIn
98260 66 6f 41 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 foA.DsFreeSpnArrayW.__imp_DsFree
98280 53 70 6e 41 72 72 61 79 57 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f SpnArrayW.DsFreeSpnArrayA.__imp_
982a0 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 41 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 DsFreeSpnArrayA.DsFreeSchemaGuid
982c0 4d 61 70 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 MapW.__imp_DsFreeSchemaGuidMapW.
982e0 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 DsFreeSchemaGuidMapA.__imp_DsFre
98300 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 eSchemaGuidMapA.DsFreePasswordCr
98320 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 edentials.__imp_DsFreePasswordCr
98340 65 64 65 6e 74 69 61 6c 73 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 5f 5f 69 6d edentials.DsFreeNameResultW.__im
98360 70 5f 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 44 73 46 72 65 65 4e 61 6d 65 52 65 p_DsFreeNameResultW.DsFreeNameRe
98380 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 44 73 sultA.__imp_DsFreeNameResultA.Ds
983a0 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f FreeDomainControllerInfoW.__imp_
983c0 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 44 73 46 72 DsFreeDomainControllerInfoW.DsFr
983e0 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 44 73 eeDomainControllerInfoA.__imp_Ds
98400 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 44 73 43 72 61 63 FreeDomainControllerInfoA.DsCrac
98420 6b 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 44 73 43 72 kNamesW.__imp_DsCrackNamesW.DsCr
98440 61 63 6b 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 44 73 ackNamesA.__imp_DsCrackNamesA.Ds
98460 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 5f 5f ClientMakeSpnForTargetServerW.__
98480 69 6d 70 5f 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 imp_DsClientMakeSpnForTargetServ
984a0 65 72 57 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 erW.DsClientMakeSpnForTargetServ
984c0 65 72 41 00 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 erA.__imp_DsClientMakeSpnForTarg
984e0 65 74 53 65 72 76 65 72 41 00 44 73 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 5f 5f etServerA.DsBindingSetTimeout.__
98500 69 6d 70 5f 44 73 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 44 73 42 69 6e 64 57 69 imp_DsBindingSetTimeout.DsBindWi
98520 74 68 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 44 73 42 69 thSpnW.__imp_DsBindWithSpnW.DsBi
98540 6e 64 57 69 74 68 53 70 6e 45 78 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e ndWithSpnExW.__imp_DsBindWithSpn
98560 45 78 57 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e ExW.DsBindWithSpnExA.__imp_DsBin
98580 64 57 69 74 68 53 70 6e 45 78 41 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 5f 5f 69 6d 70 dWithSpnExA.DsBindWithSpnA.__imp
985a0 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 _DsBindWithSpnA.DsBindWithCredW.
985c0 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 44 73 42 69 6e 64 57 69 74 68 __imp_DsBindWithCredW.DsBindWith
985e0 43 72 65 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 44 73 42 69 CredA.__imp_DsBindWithCredA.DsBi
98600 6e 64 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 00 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 ndW.__imp_DsBindW.DsBindToISTGW.
98620 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 44 73 42 69 6e 64 54 6f 49 53 54 47 __imp_DsBindToISTGW.DsBindToISTG
98640 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 54 6f 49 53 54 47 41 00 44 73 42 69 6e 64 42 79 49 6e A.__imp_DsBindToISTGA.DsBindByIn
98660 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 stanceW.__imp_DsBindByInstanceW.
98680 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 42 79 DsBindByInstanceA.__imp_DsBindBy
986a0 49 6e 73 74 61 6e 63 65 41 00 44 73 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 41 00 InstanceA.DsBindA.__imp_DsBindA.
986c0 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 44 73 41 64 64 53 69 64 48 DsAddSidHistoryW.__imp_DsAddSidH
986e0 69 73 74 6f 72 79 57 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 44 istoryW.DsAddSidHistoryA.__imp_D
98700 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 sAddSidHistoryA..ntdsapi_NULL_TH
98720 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 UNK_DATA.__IMPORT_DESCRIPTOR_ntd
98740 73 61 70 69 00 53 65 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 5f 5f 69 6d sapi.SetAppInstanceCsvFlags.__im
98760 70 5f 53 65 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 52 65 73 65 74 41 6c p_SetAppInstanceCsvFlags.ResetAl
98780 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 73 65 74 lAppInstanceVersions.__imp_Reset
987a0 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 52 65 67 69 73 74 65 72 41 AllAppInstanceVersions.RegisterA
987c0 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 ppInstanceVersion.__imp_Register
987e0 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 49 6e AppInstanceVersion.RegisterAppIn
98800 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 stance.__imp_RegisterAppInstance
98820 00 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 51 .QueryAppInstanceVersion.__imp_Q
98840 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 4e 50 47 65 74 50 65 72 73 ueryAppInstanceVersion.NPGetPers
98860 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f istentUseOptionsForConnection.__
98880 69 6d 70 5f 4e 50 47 65 74 50 65 72 73 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 imp_NPGetPersistentUseOptionsFor
988a0 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 Connection.NPGetConnectionPerfor
988c0 6d 61 6e 63 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f mance.__imp_NPGetConnectionPerfo
988e0 72 6d 61 6e 63 65 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4e 50 rmance.NPGetConnection3.__imp_NP
98900 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f GetConnection3.NPCancelConnectio
98920 6e 32 00 5f 5f 69 6d 70 5f 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 4e 50 41 n2.__imp_NPCancelConnection2.NPA
98940 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 ddConnection4.__imp_NPAddConnect
98960 69 6f 6e 34 00 7f 6e 74 6c 61 6e 6d 61 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f ion4..ntlanman_NULL_THUNK_DATA._
98980 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6c 61 6e 6d 61 6e 00 53 51 4c 54 _IMPORT_DESCRIPTOR_ntlanman.SQLT
989a0 72 61 6e 73 61 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 54 72 61 6e 73 61 63 74 00 53 51 4c 54 61 62 ransact.__imp_SQLTransact.SQLTab
989c0 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 57 00 53 51 4c 54 61 62 6c 65 73 41 lesW.__imp_SQLTablesW.SQLTablesA
989e0 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 41 00 53 51 4c 54 61 62 6c 65 73 00 5f 5f 69 6d .__imp_SQLTablesA.SQLTables.__im
98a00 70 5f 53 51 4c 54 61 62 6c 65 73 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 p_SQLTables.SQLTablePrivilegesW.
98a20 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 53 51 4c 54 61 62 __imp_SQLTablePrivilegesW.SQLTab
98a40 6c 65 50 72 69 76 69 6c 65 67 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 lePrivilegesA.__imp_SQLTablePriv
98a60 69 6c 65 67 65 73 41 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 ilegesA.SQLTablePrivileges.__imp
98a80 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 53 51 4c 53 74 61 74 69 73 74 69 63 _SQLTablePrivileges.SQLStatistic
98aa0 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 53 51 4c 53 74 61 74 69 sW.__imp_SQLStatisticsW.SQLStati
98ac0 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 41 00 53 51 4c 53 sticsA.__imp_SQLStatisticsA.SQLS
98ae0 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 53 51 tatistics.__imp_SQLStatistics.SQ
98b00 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 LSpecialColumnsW.__imp_SQLSpecia
98b20 6c 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 lColumnsW.SQLSpecialColumnsA.__i
98b40 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 00 53 51 4c 53 70 65 63 69 61 6c mp_SQLSpecialColumnsA.SQLSpecial
98b60 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 Columns.__imp_SQLSpecialColumns.
98b80 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d SQLSetStmtOption.__imp_SQLSetStm
98ba0 74 4f 70 74 69 6f 6e 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 tOption.SQLSetStmtAttrW.__imp_SQ
98bc0 4c 53 65 74 53 74 6d 74 41 74 74 72 57 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 LSetStmtAttrW.SQLSetStmtAttr.__i
98be0 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 mp_SQLSetStmtAttr.SQLSetScrollOp
98c00 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 tions.__imp_SQLSetScrollOptions.
98c20 53 51 4c 53 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 50 6f 73 00 53 51 4c 53 65 74 SQLSetPos.__imp_SQLSetPos.SQLSet
98c40 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 50 61 72 61 6d 00 53 51 4c 53 65 74 45 6e Param.__imp_SQLSetParam.SQLSetEn
98c60 76 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 53 51 4c 53 65 74 vAttr.__imp_SQLSetEnvAttr.SQLSet
98c80 44 65 73 63 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 53 51 4c 53 DescRec.__imp_SQLSetDescRec.SQLS
98ca0 65 74 44 65 73 63 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 46 69 65 etDescFieldW.__imp_SQLSetDescFie
98cc0 6c 64 57 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 ldW.SQLSetDescField.__imp_SQLSet
98ce0 44 65 73 63 46 69 65 6c 64 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d DescField.SQLSetCursorNameW.__im
98d00 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 53 51 4c 53 65 74 43 75 72 73 6f 72 p_SQLSetCursorNameW.SQLSetCursor
98d20 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 NameA.__imp_SQLSetCursorNameA.SQ
98d40 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f LSetCursorName.__imp_SQLSetCurso
98d60 72 4e 61 6d 65 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 rName.SQLSetConnectOptionW.__imp
98d80 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 53 51 4c 53 65 74 43 6f 6e 6e _SQLSetConnectOptionW.SQLSetConn
98da0 65 63 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 ectOptionA.__imp_SQLSetConnectOp
98dc0 74 69 6f 6e 41 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f tionA.SQLSetConnectOption.__imp_
98de0 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 SQLSetConnectOption.SQLSetConnec
98e00 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 tAttrW.__imp_SQLSetConnectAttrW.
98e20 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 SQLSetConnectAttrA.__imp_SQLSetC
98e40 6f 6e 6e 65 63 74 41 74 74 72 41 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 5f 5f onnectAttrA.SQLSetConnectAttr.__
98e60 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 53 51 4c 52 6f 77 43 6f 75 6e imp_SQLSetConnectAttr.SQLRowCoun
98e80 74 00 5f 5f 69 6d 70 5f 53 51 4c 52 6f 77 43 6f 75 6e 74 00 53 51 4c 50 75 74 44 61 74 61 00 5f t.__imp_SQLRowCount.SQLPutData._
98ea0 5f 69 6d 70 5f 53 51 4c 50 75 74 44 61 74 61 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 00 5f _imp_SQLPutData.SQLProceduresW._
98ec0 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 00 53 51 4c 50 72 6f 63 65 64 75 72 65 _imp_SQLProceduresW.SQLProcedure
98ee0 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 53 51 4c 50 72 6f 63 65 sA.__imp_SQLProceduresA.SQLProce
98f00 64 75 72 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 53 51 4c 50 72 6f dures.__imp_SQLProcedures.SQLPro
98f20 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 cedureColumnsW.__imp_SQLProcedur
98f40 65 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 5f eColumnsW.SQLProcedureColumnsA._
98f60 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 53 51 4c 50 72 6f _imp_SQLProcedureColumnsA.SQLPro
98f80 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 cedureColumns.__imp_SQLProcedure
98fa0 43 6f 6c 75 6d 6e 73 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 53 51 Columns.SQLPrimaryKeysW.__imp_SQ
98fc0 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 5f 5f LPrimaryKeysW.SQLPrimaryKeysA.__
98fe0 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 imp_SQLPrimaryKeysA.SQLPrimaryKe
99000 79 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 00 53 51 4c 50 72 65 70 61 ys.__imp_SQLPrimaryKeys.SQLPrepa
99020 72 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 57 00 53 51 4c 50 72 65 70 61 72 65 reW.__imp_SQLPrepareW.SQLPrepare
99040 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 41 00 53 51 4c 50 72 65 70 61 72 65 00 5f A.__imp_SQLPrepareA.SQLPrepare._
99060 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 00 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 _imp_SQLPrepare.SQLParamOptions.
99080 5f 5f 69 6d 70 5f 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 53 51 4c 50 61 72 61 6d 44 61 __imp_SQLParamOptions.SQLParamDa
990a0 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 50 61 72 61 6d 44 61 74 61 00 53 51 4c 4e 75 6d 52 65 73 75 ta.__imp_SQLParamData.SQLNumResu
990c0 6c 74 43 6f 6c 73 00 5f 5f 69 6d 70 5f 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 53 51 ltCols.__imp_SQLNumResultCols.SQ
990e0 4c 4e 75 6d 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 53 51 LNumParams.__imp_SQLNumParams.SQ
99100 4c 4e 61 74 69 76 65 53 71 6c 57 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 LNativeSqlW.__imp_SQLNativeSqlW.
99120 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c SQLNativeSqlA.__imp_SQLNativeSql
99140 41 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 A.SQLNativeSql.__imp_SQLNativeSq
99160 6c 00 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 5f 5f 69 6d 70 5f 53 51 4c 4d 6f 72 65 52 65 l.SQLMoreResults.__imp_SQLMoreRe
99180 73 75 6c 74 73 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 sults.SQLGetTypeInfoW.__imp_SQLG
991a0 65 74 54 79 70 65 49 6e 66 6f 57 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 5f 5f 69 6d etTypeInfoW.SQLGetTypeInfoA.__im
991c0 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f p_SQLGetTypeInfoA.SQLGetTypeInfo
991e0 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 00 53 51 4c 47 65 74 53 74 6d 74 .__imp_SQLGetTypeInfo.SQLGetStmt
99200 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 Option.__imp_SQLGetStmtOption.SQ
99220 4c 47 65 74 53 74 6d 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 LGetStmtAttrW.__imp_SQLGetStmtAt
99240 74 72 57 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 trW.SQLGetStmtAttrA.__imp_SQLGet
99260 53 74 6d 74 41 74 74 72 41 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 StmtAttrA.SQLGetStmtAttr.__imp_S
99280 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 53 51 4c 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f QLGetStmtAttr.SQLGetInfoW.__imp_
992a0 53 51 4c 47 65 74 49 6e 66 6f 57 00 53 51 4c 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 SQLGetInfoW.SQLGetInfoA.__imp_SQ
992c0 4c 47 65 74 49 6e 66 6f 41 00 53 51 4c 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 LGetInfoA.SQLGetInfo.__imp_SQLGe
992e0 74 49 6e 66 6f 00 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 47 tInfo.SQLGetFunctions.__imp_SQLG
99300 65 74 46 75 6e 63 74 69 6f 6e 73 00 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 5f etFunctions.SQLGetEnvAttr.__imp_
99320 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 5f 5f 69 SQLGetEnvAttr.SQLGetDiagRecW.__i
99340 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 mp_SQLGetDiagRecW.SQLGetDiagRecA
99360 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 53 51 4c 47 65 74 44 69 61 67 .__imp_SQLGetDiagRecA.SQLGetDiag
99380 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 53 51 4c 47 65 74 44 69 Rec.__imp_SQLGetDiagRec.SQLGetDi
993a0 61 67 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 agFieldW.__imp_SQLGetDiagFieldW.
993c0 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 SQLGetDiagFieldA.__imp_SQLGetDia
993e0 67 46 69 65 6c 64 41 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 gFieldA.SQLGetDiagField.__imp_SQ
99400 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 57 00 5f 5f 69 LGetDiagField.SQLGetDescRecW.__i
99420 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 57 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 mp_SQLGetDescRecW.SQLGetDescRecA
99440 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 53 51 4c 47 65 74 44 65 73 63 .__imp_SQLGetDescRecA.SQLGetDesc
99460 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 53 51 4c 47 65 74 44 65 Rec.__imp_SQLGetDescRec.SQLGetDe
99480 73 63 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 scFieldW.__imp_SQLGetDescFieldW.
994a0 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 SQLGetDescFieldA.__imp_SQLGetDes
994c0 63 46 69 65 6c 64 41 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 cFieldA.SQLGetDescField.__imp_SQ
994e0 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 53 51 4c 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 53 LGetDescField.SQLGetData.__imp_S
99500 51 4c 47 65 74 44 61 74 61 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d QLGetData.SQLGetCursorNameW.__im
99520 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 53 51 4c 47 65 74 43 75 72 73 6f 72 p_SQLGetCursorNameW.SQLGetCursor
99540 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 NameA.__imp_SQLGetCursorNameA.SQ
99560 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f LGetCursorName.__imp_SQLGetCurso
99580 72 4e 61 6d 65 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 rName.SQLGetConnectOptionW.__imp
995a0 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 53 51 4c 47 65 74 43 6f 6e 6e _SQLGetConnectOptionW.SQLGetConn
995c0 65 63 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 ectOptionA.__imp_SQLGetConnectOp
995e0 74 69 6f 6e 41 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f tionA.SQLGetConnectOption.__imp_
99600 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 SQLGetConnectOption.SQLGetConnec
99620 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 tAttrW.__imp_SQLGetConnectAttrW.
99640 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 SQLGetConnectAttrA.__imp_SQLGetC
99660 6f 6e 6e 65 63 74 41 74 74 72 41 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 5f 5f onnectAttrA.SQLGetConnectAttr.__
99680 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 53 51 4c 46 72 65 65 53 74 6d imp_SQLGetConnectAttr.SQLFreeStm
996a0 74 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 53 74 6d 74 00 53 51 4c 46 72 65 65 48 61 6e 64 6c t.__imp_SQLFreeStmt.SQLFreeHandl
996c0 65 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 48 61 6e 64 6c 65 00 53 51 4c 46 72 65 65 45 6e 76 e.__imp_SQLFreeHandle.SQLFreeEnv
996e0 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 45 6e 76 00 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 .__imp_SQLFreeEnv.SQLFreeConnect
99700 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 53 51 4c 46 6f 72 65 69 67 6e .__imp_SQLFreeConnect.SQLForeign
99720 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 53 51 4c 46 KeysW.__imp_SQLForeignKeysW.SQLF
99740 6f 72 65 69 67 6e 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 oreignKeysA.__imp_SQLForeignKeys
99760 41 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 A.SQLForeignKeys.__imp_SQLForeig
99780 6e 4b 65 79 73 00 53 51 4c 46 65 74 63 68 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 53 51 4c 46 65 nKeys.SQLFetchScroll.__imp_SQLFe
997a0 74 63 68 53 63 72 6f 6c 6c 00 53 51 4c 46 65 74 63 68 00 5f 5f 69 6d 70 5f 53 51 4c 46 65 74 63 tchScroll.SQLFetch.__imp_SQLFetc
997c0 68 00 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 74 65 h.SQLExtendedFetch.__imp_SQLExte
997e0 6e 64 65 64 46 65 74 63 68 00 53 51 4c 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 ndedFetch.SQLExecute.__imp_SQLEx
99800 65 63 75 74 65 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 ecute.SQLExecDirectW.__imp_SQLEx
99820 65 63 44 69 72 65 63 74 57 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 53 ecDirectW.SQLExecDirectA.__imp_S
99840 51 4c 45 78 65 63 44 69 72 65 63 74 41 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 5f 5f 69 6d QLExecDirectA.SQLExecDirect.__im
99860 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 53 51 4c 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f p_SQLExecDirect.SQLErrorW.__imp_
99880 53 51 4c 45 72 72 6f 72 57 00 53 51 4c 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 SQLErrorW.SQLErrorA.__imp_SQLErr
998a0 6f 72 41 00 53 51 4c 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 00 53 51 4c 45 orA.SQLError.__imp_SQLError.SQLE
998c0 6e 64 54 72 61 6e 00 5f 5f 69 6d 70 5f 53 51 4c 45 6e 64 54 72 61 6e 00 53 51 4c 44 72 69 76 65 ndTran.__imp_SQLEndTran.SQLDrive
998e0 72 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 57 00 53 51 4c 44 72 69 76 65 72 73 rsW.__imp_SQLDriversW.SQLDrivers
99900 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 41 00 53 51 4c 44 72 69 76 65 72 73 00 5f A.__imp_SQLDriversA.SQLDrivers._
99920 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 _imp_SQLDrivers.SQLDriverConnect
99940 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 53 51 4c 44 72 69 W.__imp_SQLDriverConnectW.SQLDri
99960 76 65 72 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 verConnectA.__imp_SQLDriverConne
99980 63 74 41 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 ctA.SQLDriverConnect.__imp_SQLDr
999a0 69 76 65 72 43 6f 6e 6e 65 63 74 00 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f iverConnect.SQLDisconnect.__imp_
999c0 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 5f SQLDisconnect.SQLDescribeParam._
999e0 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 53 51 4c 44 65 73 63 72 69 62 _imp_SQLDescribeParam.SQLDescrib
99a00 65 43 6f 6c 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 53 51 4c 44 eColW.__imp_SQLDescribeColW.SQLD
99a20 65 73 63 72 69 62 65 43 6f 6c 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c escribeColA.__imp_SQLDescribeCol
99a40 41 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 A.SQLDescribeCol.__imp_SQLDescri
99a60 62 65 43 6f 6c 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 beCol.SQLDataSourcesW.__imp_SQLD
99a80 61 74 61 53 6f 75 72 63 65 73 57 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 5f 5f 69 6d ataSourcesW.SQLDataSourcesA.__im
99aa0 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 p_SQLDataSourcesA.SQLDataSources
99ac0 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 00 53 51 4c 43 6f 70 79 44 65 73 .__imp_SQLDataSources.SQLCopyDes
99ae0 63 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 70 79 44 65 73 63 00 53 51 4c 43 6f 6e 6e 65 63 74 57 00 c.__imp_SQLCopyDesc.SQLConnectW.
99b00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 57 00 53 51 4c 43 6f 6e 6e 65 63 74 41 00 5f 5f __imp_SQLConnectW.SQLConnectA.__
99b20 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 41 00 53 51 4c 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 imp_SQLConnectA.SQLConnect.__imp
99b40 5f 53 51 4c 43 6f 6e 6e 65 63 74 00 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 00 5f 5f 69 _SQLConnect.SQLCompleteAsync.__i
99b60 6d 70 5f 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 00 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 mp_SQLCompleteAsync.SQLColumnsW.
99b80 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 5f 5f __imp_SQLColumnsW.SQLColumnsA.__
99ba0 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 53 51 4c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 imp_SQLColumnsA.SQLColumns.__imp
99bc0 5f 53 51 4c 43 6f 6c 75 6d 6e 73 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 _SQLColumns.SQLColumnPrivilegesW
99be0 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 53 51 4c 43 .__imp_SQLColumnPrivilegesW.SQLC
99c00 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e olumnPrivilegesA.__imp_SQLColumn
99c20 50 72 69 76 69 6c 65 67 65 73 41 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 PrivilegesA.SQLColumnPrivileges.
99c40 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 53 51 4c 43 6f 6c __imp_SQLColumnPrivileges.SQLCol
99c60 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 AttributesW.__imp_SQLColAttribut
99c80 65 73 57 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 esW.SQLColAttributesA.__imp_SQLC
99ca0 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 5f olAttributesA.SQLColAttributes._
99cc0 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 53 51 4c 43 6f 6c 41 74 74 72 _imp_SQLColAttributes.SQLColAttr
99ce0 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 00 53 51 ibuteW.__imp_SQLColAttributeW.SQ
99d00 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 LColAttributeA.__imp_SQLColAttri
99d20 62 75 74 65 41 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 51 4c 43 buteA.SQLColAttribute.__imp_SQLC
99d40 6f 6c 41 74 74 72 69 62 75 74 65 00 53 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 olAttribute.SQLCloseCursor.__imp
99d60 5f 53 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 00 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 _SQLCloseCursor.SQLCancelHandle.
99d80 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 53 51 4c 43 61 6e 63 65 6c 00 __imp_SQLCancelHandle.SQLCancel.
99da0 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e 63 65 6c 00 53 51 4c 42 75 6c 6b 4f 70 65 72 61 74 69 6f 6e __imp_SQLCancel.SQLBulkOperation
99dc0 73 00 5f 5f 69 6d 70 5f 53 51 4c 42 75 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 53 51 4c 42 72 6f s.__imp_SQLBulkOperations.SQLBro
99de0 77 73 65 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 wseConnectW.__imp_SQLBrowseConne
99e00 63 74 57 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 42 ctW.SQLBrowseConnectA.__imp_SQLB
99e20 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 5f rowseConnectA.SQLBrowseConnect._
99e40 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 53 51 4c 42 69 6e 64 50 61 72 _imp_SQLBrowseConnect.SQLBindPar
99e60 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 53 51 ameter.__imp_SQLBindParameter.SQ
99e80 4c 42 69 6e 64 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 53 51 LBindParam.__imp_SQLBindParam.SQ
99ea0 4c 42 69 6e 64 43 6f 6c 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 43 6f 6c 00 53 51 4c 41 6c 6c LBindCol.__imp_SQLBindCol.SQLAll
99ec0 6f 63 53 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 53 51 4c 41 6c 6c ocStmt.__imp_SQLAllocStmt.SQLAll
99ee0 6f 63 48 61 6e 64 6c 65 53 74 64 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 ocHandleStd.__imp_SQLAllocHandle
99f00 53 74 64 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f Std.SQLAllocHandle.__imp_SQLAllo
99f20 63 48 61 6e 64 6c 65 00 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c cHandle.SQLAllocEnv.__imp_SQLAll
99f40 6f 63 45 6e 76 00 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 41 ocEnv.SQLAllocConnect.__imp_SQLA
99f60 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 llocConnect.ODBCSetTryWaitValue.
99f80 5f 5f 69 6d 70 5f 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 4f 44 42 43 47 65 __imp_ODBCSetTryWaitValue.ODBCGe
99fa0 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 44 42 43 47 65 74 54 72 79 57 61 tTryWaitValue.__imp_ODBCGetTryWa
99fc0 69 74 56 61 6c 75 65 00 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 itValue..odbc32_NULL_THUNK_DATA.
99fe0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 33 32 00 5f 5f 69 6d 70 __IMPORT_DESCRIPTOR_odbc32.__imp
9a000 5f 64 62 70 72 74 79 70 65 57 00 64 62 70 72 74 79 70 65 57 00 5f 5f 69 6d 70 5f 64 62 70 72 74 _dbprtypeW.dbprtypeW.__imp_dbprt
9a020 79 70 65 41 00 64 62 70 72 74 79 70 65 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 66 6d ypeA.dbprtypeA.__imp_bcp_writefm
9a040 74 57 00 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 tW.bcp_writefmtW.__imp_bcp_write
9a060 66 6d 74 41 00 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 74 fmtA.bcp_writefmtA.__imp_bcp_set
9a080 63 6f 6c 66 6d 74 00 62 63 70 5f 73 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 colfmt.bcp_setcolfmt.__imp_bcp_s
9a0a0 65 6e 64 72 6f 77 00 62 63 70 5f 73 65 6e 64 72 6f 77 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 65 61 endrow.bcp_sendrow.__imp_bcp_rea
9a0c0 64 66 6d 74 57 00 62 63 70 5f 72 65 61 64 66 6d 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 65 61 dfmtW.bcp_readfmtW.__imp_bcp_rea
9a0e0 64 66 6d 74 41 00 62 63 70 5f 72 65 61 64 66 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 6d 6f 72 dfmtA.bcp_readfmtA.__imp_bcp_mor
9a100 65 74 65 78 74 00 62 63 70 5f 6d 6f 72 65 74 65 78 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 etext.bcp_moretext.__imp_bcp_ini
9a120 74 57 00 62 63 70 5f 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 74 41 00 62 63 70 tW.bcp_initW.__imp_bcp_initA.bcp
9a140 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 62 63 70 5f 67 _initA.__imp_bcp_getcolfmt.bcp_g
9a160 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 65 78 65 63 00 62 63 70 5f 65 78 65 63 etcolfmt.__imp_bcp_exec.bcp_exec
9a180 00 5f 5f 69 6d 70 5f 62 63 70 5f 64 6f 6e 65 00 62 63 70 5f 64 6f 6e 65 00 5f 5f 69 6d 70 5f 62 .__imp_bcp_done.bcp_done.__imp_b
9a1a0 63 70 5f 63 6f 6e 74 72 6f 6c 00 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 62 63 70 cp_control.bcp_control.__imp_bcp
9a1c0 5f 63 6f 6c 75 6d 6e 73 00 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 _columns.bcp_columns.__imp_bcp_c
9a1e0 6f 6c 70 74 72 00 62 63 70 5f 63 6f 6c 70 74 72 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 6c 65 olptr.bcp_colptr.__imp_bcp_colle
9a200 6e 00 62 63 70 5f 63 6f 6c 6c 65 6e 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 66 6d 74 00 62 63 n.bcp_collen.__imp_bcp_colfmt.bc
9a220 70 5f 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 62 69 6e 64 00 62 63 70 5f 62 69 6e 64 p_colfmt.__imp_bcp_bind.bcp_bind
9a240 00 5f 5f 69 6d 70 5f 62 63 70 5f 62 61 74 63 68 00 62 63 70 5f 62 61 74 63 68 00 53 51 4c 4c 69 .__imp_bcp_batch.bcp_batch.SQLLi
9a260 6e 6b 65 64 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 nkedServers.__imp_SQLLinkedServe
9a280 72 73 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 4c rs.SQLLinkedCatalogsW.__imp_SQLL
9a2a0 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 inkedCatalogsW.SQLLinkedCatalogs
9a2c0 41 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 53 51 4c 49 6e A.__imp_SQLLinkedCatalogsA.SQLIn
9a2e0 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 49 6e 69 74 45 6e 75 6d 53 itEnumServers.__imp_SQLInitEnumS
9a300 65 72 76 65 72 73 00 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 ervers.SQLGetNextEnumeration.__i
9a320 6d 70 5f 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 53 51 4c 43 6c 6f 73 mp_SQLGetNextEnumeration.SQLClos
9a340 65 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 eEnumServers.__imp_SQLCloseEnumS
9a360 65 72 76 65 72 73 00 7f 6f 64 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ervers..odbcbcp_NULL_THUNK_DATA.
9a380 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 62 63 70 00 57 72 69 74 __IMPORT_DESCRIPTOR_odbcbcp.Writ
9a3a0 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 6d 74 55 73 eFmtUserTypeStg.__imp_WriteFmtUs
9a3c0 65 72 54 79 70 65 53 74 67 00 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 57 72 erTypeStg.WriteClassStm.__imp_Wr
9a3e0 69 74 65 43 6c 61 73 73 53 74 6d 00 57 72 69 74 65 43 6c 61 73 73 53 74 67 00 5f 5f 69 6d 70 5f iteClassStm.WriteClassStg.__imp_
9a400 57 72 69 74 65 43 6c 61 73 73 53 74 67 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 5f 5f 69 6d WriteClassStg.StringFromIID.__im
9a420 70 5f 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 p_StringFromIID.StringFromGUID2.
9a440 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 53 74 72 69 6e 67 46 72 6f 6d __imp_StringFromGUID2.StringFrom
9a460 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 53 74 67 53 CLSID.__imp_StringFromCLSID.StgS
9a480 65 74 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 53 74 67 53 65 74 54 69 6d 65 73 00 53 74 67 50 72 6f etTimes.__imp_StgSetTimes.StgPro
9a4a0 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 50 72 pertyLengthAsVariant.__imp_StgPr
9a4c0 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 6e 74 00 53 74 67 4f 70 65 6e 53 74 6f opertyLengthAsVariant.StgOpenSto
9a4e0 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 rageOnILockBytes.__imp_StgOpenSt
9a500 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 orageOnILockBytes.StgOpenStorage
9a520 45 78 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 00 53 74 67 4f 70 65 Ex.__imp_StgOpenStorageEx.StgOpe
9a540 6e 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 53 74 nStorage.__imp_StgOpenStorage.St
9a560 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 gOpenPropStg.__imp_StgOpenPropSt
9a580 67 00 53 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b g.StgOpenAsyncDocfileOnIFillLock
9a5a0 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f Bytes.__imp_StgOpenAsyncDocfileO
9a5c0 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 nIFillLockBytes.StgIsStorageILoc
9a5e0 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 kBytes.__imp_StgIsStorageILockBy
9a600 74 65 73 00 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 49 73 tes.StgIsStorageFile.__imp_StgIs
9a620 53 74 6f 72 61 67 65 46 69 6c 65 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 StorageFile.StgGetIFillLockBytes
9a640 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f OnILockBytes.__imp_StgGetIFillLo
9a660 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 47 65 74 49 46 69 6c 6c 4c ckBytesOnILockBytes.StgGetIFillL
9a680 6f 63 6b 42 79 74 65 73 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 47 65 74 49 46 69 6c 6c ockBytesOnFile.__imp_StgGetIFill
9a6a0 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 6c 65 00 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 LockBytesOnFile.StgCreateStorage
9a6c0 45 78 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 53 74 67 43 Ex.__imp_StgCreateStorageEx.StgC
9a6e0 72 65 61 74 65 50 72 6f 70 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 50 72 6f 70 reatePropStg.__imp_StgCreateProp
9a700 53 74 67 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 65 74 53 74 67 00 5f 5f 69 6d 70 5f 53 74 Stg.StgCreatePropSetStg.__imp_St
9a720 67 43 72 65 61 74 65 50 72 6f 70 53 65 74 53 74 67 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 gCreatePropSetStg.StgCreateDocfi
9a740 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 44 6f leOnILockBytes.__imp_StgCreateDo
9a760 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 cfileOnILockBytes.StgCreateDocfi
9a780 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 53 74 67 43 6f 6e le.__imp_StgCreateDocfile.StgCon
9a7a0 76 65 72 74 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 53 74 67 43 vertVariantToProperty.__imp_StgC
9a7c0 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 65 72 74 79 00 53 74 67 43 6f 6e 76 65 onvertVariantToProperty.StgConve
9a7e0 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e rtPropertyToVariant.__imp_StgCon
9a800 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 6e 74 00 53 65 74 43 6f 6e 76 65 72 74 vertPropertyToVariant.SetConvert
9a820 53 74 67 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 76 65 72 74 53 74 67 00 53 54 47 4d 45 44 49 55 Stg.__imp_SetConvertStg.STGMEDIU
9a840 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 M_UserUnmarshal64.__imp_STGMEDIU
9a860 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 M_UserUnmarshal64.STGMEDIUM_User
9a880 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e Unmarshal.__imp_STGMEDIUM_UserUn
9a8a0 6d 61 72 73 68 61 6c 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 marshal.STGMEDIUM_UserSize64.__i
9a8c0 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 36 34 00 53 54 47 4d 45 44 49 55 mp_STGMEDIUM_UserSize64.STGMEDIU
9a8e0 4d 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 M_UserSize.__imp_STGMEDIUM_UserS
9a900 69 7a 65 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d ize.STGMEDIUM_UserMarshal64.__im
9a920 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 53 54 47 4d 45 44 p_STGMEDIUM_UserMarshal64.STGMED
9a940 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f IUM_UserMarshal.__imp_STGMEDIUM_
9a960 55 73 65 72 4d 61 72 73 68 61 6c 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 UserMarshal.STGMEDIUM_UserFree64
9a980 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 53 54 47 4d .__imp_STGMEDIUM_UserFree64.STGM
9a9a0 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 EDIUM_UserFree.__imp_STGMEDIUM_U
9a9c0 73 65 72 46 72 65 65 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d serFree.SNB_UserUnmarshal64.__im
9a9e0 70 5f 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 53 4e 42 5f 55 73 65 72 55 6e p_SNB_UserUnmarshal64.SNB_UserUn
9aa00 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 marshal.__imp_SNB_UserUnmarshal.
9aa20 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a SNB_UserSize64.__imp_SNB_UserSiz
9aa40 65 36 34 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 e64.SNB_UserSize.__imp_SNB_UserS
9aa60 69 7a 65 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f ize.SNB_UserMarshal64.__imp_SNB_
9aa80 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f UserMarshal64.SNB_UserMarshal.__
9aaa0 69 6d 70 5f 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 53 4e 42 5f 55 73 65 72 46 72 65 65 imp_SNB_UserMarshal.SNB_UserFree
9aac0 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 46 72 65 65 36 34 00 53 4e 42 5f 55 73 65 72 64.__imp_SNB_UserFree64.SNB_User
9aae0 46 72 65 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 46 72 65 65 00 52 6f 47 65 74 41 67 69 Free.__imp_SNB_UserFree.RoGetAgi
9ab00 6c 65 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 leReference.__imp_RoGetAgileRefe
9ab20 72 65 6e 63 65 00 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b rence.RevokeDragDrop.__imp_Revok
9ab40 65 44 72 61 67 44 72 6f 70 00 52 65 6c 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 eDragDrop.ReleaseStgMedium.__imp
9ab60 5f 52 65 6c 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 52 65 67 69 73 74 65 72 44 72 61 67 44 72 _ReleaseStgMedium.RegisterDragDr
9ab80 6f 70 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 52 65 61 64 46 6d op.__imp_RegisterDragDrop.ReadFm
9aba0 74 55 73 65 72 54 79 70 65 53 74 67 00 5f 5f 69 6d 70 5f 52 65 61 64 46 6d 74 55 73 65 72 54 79 tUserTypeStg.__imp_ReadFmtUserTy
9abc0 70 65 53 74 67 00 52 65 61 64 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 peStg.ReadClassStm.__imp_ReadCla
9abe0 73 73 53 74 6d 00 52 65 61 64 43 6c 61 73 73 53 74 67 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 ssStm.ReadClassStg.__imp_ReadCla
9ac00 73 73 53 74 67 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 50 72 6f 70 ssStg.PropVariantCopy.__imp_Prop
9ac20 56 61 72 69 61 6e 74 43 6f 70 79 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 5f 5f 69 VariantCopy.PropVariantClear.__i
9ac40 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 50 72 6f 70 53 74 67 4e 61 6d 65 54 mp_PropVariantClear.PropStgNameT
9ac60 6f 46 6d 74 49 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 oFmtId.__imp_PropStgNameToFmtId.
9ac80 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 50 72 6f 67 49 44 46 72 6f 6d ProgIDFromCLSID.__imp_ProgIDFrom
9aca0 43 4c 53 49 44 00 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4f 6c 65 55 CLSID.OleUninitialize.__imp_OleU
9acc0 6e 69 6e 69 74 69 61 6c 69 7a 65 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 ninitialize.OleTranslateAccelera
9ace0 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f tor.__imp_OleTranslateAccelerato
9ad00 72 00 4f 6c 65 53 65 74 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 r.OleSetMenuDescriptor.__imp_Ole
9ad20 53 65 74 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 SetMenuDescriptor.OleSetContaine
9ad40 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a dObject.__imp_OleSetContainedObj
9ad60 65 63 74 00 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 ect.OleSetClipboard.__imp_OleSet
9ad80 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d Clipboard.OleSetAutoConvert.__im
9ada0 70 5f 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 p_OleSetAutoConvert.OleSaveToStr
9adc0 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 4f 6c 65 53 61 76 eam.__imp_OleSaveToStream.OleSav
9ade0 65 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 00 4f 6c 65 52 75 6e 00 5f 5f 69 6d 70 5f 4f 6c 65 e.__imp_OleSave.OleRun.__imp_Ole
9ae00 52 75 6e 00 4f 6c 65 52 65 67 47 65 74 55 73 65 72 54 79 70 65 00 5f 5f 69 6d 70 5f 4f 6c 65 52 Run.OleRegGetUserType.__imp_OleR
9ae20 65 67 47 65 74 55 73 65 72 54 79 70 65 00 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 egGetUserType.OleRegGetMiscStatu
9ae40 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 4f 6c 65 52 s.__imp_OleRegGetMiscStatus.OleR
9ae60 65 67 45 6e 75 6d 56 65 72 62 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 egEnumVerbs.__imp_OleRegEnumVerb
9ae80 73 00 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 5f 5f 69 6d 70 5f 4f 6c 65 52 s.OleRegEnumFormatEtc.__imp_OleR
9aea0 65 67 45 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d egEnumFormatEtc.OleQueryLinkFrom
9aec0 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 Data.__imp_OleQueryLinkFromData.
9aee0 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 OleQueryCreateFromData.__imp_Ole
9af00 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 QueryCreateFromData.OleNoteObjec
9af20 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 tVisible.__imp_OleNoteObjectVisi
9af40 62 6c 65 00 4f 6c 65 4d 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 ble.OleMetafilePictFromIconAndLa
9af60 62 65 6c 00 5f 5f 69 6d 70 5f 4f 6c 65 4d 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f bel.__imp_OleMetafilePictFromIco
9af80 6e 41 6e 64 4c 61 62 65 6c 00 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f nAndLabel.OleLockRunning.__imp_O
9afa0 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 leLockRunning.OleLoadFromStream.
9afc0 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 4f 6c 65 4c 6f 61 64 00 __imp_OleLoadFromStream.OleLoad.
9afe0 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 00 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 __imp_OleLoad.OleIsRunning.__imp
9b000 5f 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f _OleIsRunning.OleIsCurrentClipbo
9b020 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 00 ard.__imp_OleIsCurrentClipboard.
9b040 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4f 6c 65 49 6e 69 74 69 61 6c 69 7a OleInitialize.__imp_OleInitializ
9b060 65 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 e.OleGetIconOfFile.__imp_OleGetI
9b080 63 6f 6e 4f 66 46 69 6c 65 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 43 6c 61 73 73 00 5f 5f 69 6d conOfFile.OleGetIconOfClass.__im
9b0a0 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 43 6c 61 73 73 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f p_OleGetIconOfClass.OleGetClipbo
9b0c0 61 72 64 57 69 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4f 6c 65 47 ardWithEnterpriseInfo.__imp_OleG
9b0e0 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 4f 6c etClipboardWithEnterpriseInfo.Ol
9b100 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f eGetClipboard.__imp_OleGetClipbo
9b120 61 72 64 00 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 47 ard.OleGetAutoConvert.__imp_OleG
9b140 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 etAutoConvert.OleFlushClipboard.
9b160 5f 5f 69 6d 70 5f 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 44 75 70 6c 69 __imp_OleFlushClipboard.OleDupli
9b180 63 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 cateData.__imp_OleDuplicateData.
9b1a0 4f 6c 65 44 72 61 77 00 5f 5f 69 6d 70 5f 4f 6c 65 44 72 61 77 00 4f 6c 65 44 6f 41 75 74 6f 43 OleDraw.__imp_OleDraw.OleDoAutoC
9b1c0 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f 6c onvert.__imp_OleDoAutoConvert.Ol
9b1e0 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 eDestroyMenuDescriptor.__imp_Ole
9b200 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 43 72 65 61 74 65 53 DestroyMenuDescriptor.OleCreateS
9b220 74 61 74 69 63 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 53 74 61 taticFromData.__imp_OleCreateSta
9b240 74 69 63 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 ticFromData.OleCreateMenuDescrip
9b260 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f tor.__imp_OleCreateMenuDescripto
9b280 72 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c r.OleCreateLinkToFileEx.__imp_Ol
9b2a0 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e eCreateLinkToFileEx.OleCreateLin
9b2c0 6b 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c kToFile.__imp_OleCreateLinkToFil
9b2e0 65 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f e.OleCreateLinkFromDataEx.__imp_
9b300 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c 65 43 72 65 61 74 OleCreateLinkFromDataEx.OleCreat
9b320 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e eLinkFromData.__imp_OleCreateLin
9b340 6b 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 5f 5f 69 6d 70 5f kFromData.OleCreateLinkEx.__imp_
9b360 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 5f 5f OleCreateLinkEx.OleCreateLink.__
9b380 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 imp_OleCreateLink.OleCreateFromF
9b3a0 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 ileEx.__imp_OleCreateFromFileEx.
9b3c0 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 OleCreateFromFile.__imp_OleCreat
9b3e0 65 46 72 6f 6d 46 69 6c 65 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f eFromFile.OleCreateFromDataEx.__
9b400 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c 65 43 72 65 61 74 imp_OleCreateFromDataEx.OleCreat
9b420 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 eFromData.__imp_OleCreateFromDat
9b440 61 00 4f 6c 65 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 45 78 00 a.OleCreateEx.__imp_OleCreateEx.
9b460 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 5f 5f 69 6d 70 5f 4f OleCreateEmbeddingHelper.__imp_O
9b480 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 4f 6c 65 43 72 65 61 74 leCreateEmbeddingHelper.OleCreat
9b4a0 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 44 eDefaultHandler.__imp_OleCreateD
9b4c0 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 4f 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4f 6c efaultHandler.OleCreate.__imp_Ol
9b4e0 65 43 72 65 61 74 65 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 eCreate.OleConvertOLESTREAMToISt
9b500 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 orageEx.__imp_OleConvertOLESTREA
9b520 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 MToIStorageEx.OleConvertOLESTREA
9b540 4d 54 6f 49 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 MToIStorage.__imp_OleConvertOLES
9b560 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 TREAMToIStorage.OleConvertIStora
9b580 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 geToOLESTREAMEx.__imp_OleConvert
9b5a0 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 45 78 00 4f 6c 65 43 6f 6e 76 65 72 74 IStorageToOLESTREAMEx.OleConvert
9b5c0 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e IStorageToOLESTREAM.__imp_OleCon
9b5e0 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 4f 6c 65 42 75 69 6c 64 vertIStorageToOLESTREAM.OleBuild
9b600 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 4d 6f Version.__imp_OleBuildVersion.Mo
9b620 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 nikerRelativePathTo.__imp_Monike
9b640 72 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 00 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 rRelativePathTo.MonikerCommonPre
9b660 66 69 78 57 69 74 68 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 fixWith.__imp_MonikerCommonPrefi
9b680 78 57 69 74 68 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d xWith.MkParseDisplayName.__imp_M
9b6a0 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 kParseDisplayName.IsAccelerator.
9b6c0 5f 5f 69 6d 70 5f 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 49 49 44 46 72 6f 6d 53 74 72 69 6e __imp_IsAccelerator.IIDFromStrin
9b6e0 67 00 5f 5f 69 6d 70 5f 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 48 57 4e 44 5f 55 73 65 72 55 g.__imp_IIDFromString.HWND_UserU
9b700 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 nmarshal64.__imp_HWND_UserUnmars
9b720 68 61 6c 36 34 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 hal64.HWND_UserUnmarshal.__imp_H
9b740 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 WND_UserUnmarshal.HWND_UserSize6
9b760 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 48 57 4e 44 5f 55 73 65 4.__imp_HWND_UserSize64.HWND_Use
9b780 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 48 57 4e 44 5f 55 rSize.__imp_HWND_UserSize.HWND_U
9b7a0 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 serMarshal64.__imp_HWND_UserMars
9b7c0 68 61 6c 36 34 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e hal64.HWND_UserMarshal.__imp_HWN
9b7e0 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f D_UserMarshal.HWND_UserFree64.__
9b800 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 48 57 4e 44 5f 55 73 65 72 46 72 65 imp_HWND_UserFree64.HWND_UserFre
9b820 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 46 72 65 65 00 48 52 47 4e 5f 55 73 65 72 55 e.__imp_HWND_UserFree.HRGN_UserU
9b840 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 nmarshal.__imp_HRGN_UserUnmarsha
9b860 6c 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 l.HRGN_UserSize.__imp_HRGN_UserS
9b880 69 7a 65 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f ize.HRGN_UserMarshal.__imp_HRGN_
9b8a0 55 73 65 72 4d 61 72 73 68 61 6c 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f UserMarshal.HRGN_UserFree.__imp_
9b8c0 48 52 47 4e 5f 55 73 65 72 46 72 65 65 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 HRGN_UserFree.HPALETTE_UserUnmar
9b8e0 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 shal64.__imp_HPALETTE_UserUnmars
9b900 68 61 6c 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 hal64.HPALETTE_UserUnmarshal.__i
9b920 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 mp_HPALETTE_UserUnmarshal.HPALET
9b940 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 TE_UserSize64.__imp_HPALETTE_Use
9b960 72 53 69 7a 65 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f rSize64.HPALETTE_UserSize.__imp_
9b980 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d HPALETTE_UserSize.HPALETTE_UserM
9b9a0 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 arshal64.__imp_HPALETTE_UserMars
9b9c0 68 61 6c 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 hal64.HPALETTE_UserMarshal.__imp
9b9e0 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 _HPALETTE_UserMarshal.HPALETTE_U
9ba00 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 serFree64.__imp_HPALETTE_UserFre
9ba20 65 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 50 41 4c e64.HPALETTE_UserFree.__imp_HPAL
9ba40 45 54 54 45 5f 55 73 65 72 46 72 65 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 ETTE_UserFree.HMONITOR_UserUnmar
9ba60 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 shal64.__imp_HMONITOR_UserUnmars
9ba80 68 61 6c 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 hal64.HMONITOR_UserUnmarshal.__i
9baa0 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 54 mp_HMONITOR_UserUnmarshal.HMONIT
9bac0 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 OR_UserSize64.__imp_HMONITOR_Use
9bae0 72 53 69 7a 65 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f rSize64.HMONITOR_UserSize.__imp_
9bb00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d HMONITOR_UserSize.HMONITOR_UserM
9bb20 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 arshal64.__imp_HMONITOR_UserMars
9bb40 68 61 6c 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 hal64.HMONITOR_UserMarshal.__imp
9bb60 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 _HMONITOR_UserMarshal.HMONITOR_U
9bb80 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 serFree64.__imp_HMONITOR_UserFre
9bba0 65 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 4d 4f 4e e64.HMONITOR_UserFree.__imp_HMON
9bbc0 49 54 4f 52 5f 55 73 65 72 46 72 65 65 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 ITOR_UserFree.HMENU_UserUnmarsha
9bbe0 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 l64.__imp_HMENU_UserUnmarshal64.
9bc00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f HMENU_UserUnmarshal.__imp_HMENU_
9bc20 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 36 34 00 5f UserUnmarshal.HMENU_UserSize64._
9bc40 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 _imp_HMENU_UserSize64.HMENU_User
9bc60 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 48 4d 45 4e 55 5f Size.__imp_HMENU_UserSize.HMENU_
9bc80 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d 61 UserMarshal64.__imp_HMENU_UserMa
9bca0 72 73 68 61 6c 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f rshal64.HMENU_UserMarshal.__imp_
9bcc0 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 HMENU_UserMarshal.HMENU_UserFree
9bce0 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 48 4d 45 4e 55 5f 64.__imp_HMENU_UserFree64.HMENU_
9bd00 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 48 49 UserFree.__imp_HMENU_UserFree.HI
9bd20 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f CON_UserUnmarshal64.__imp_HICON_
9bd40 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 UserUnmarshal64.HICON_UserUnmars
9bd60 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 49 hal.__imp_HICON_UserUnmarshal.HI
9bd80 43 4f 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 53 CON_UserSize64.__imp_HICON_UserS
9bda0 69 7a 65 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e ize64.HICON_UserSize.__imp_HICON
9bdc0 5f 55 73 65 72 53 69 7a 65 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f _UserSize.HICON_UserMarshal64.__
9bde0 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 49 43 4f 4e 5f 55 73 imp_HICON_UserMarshal64.HICON_Us
9be00 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 erMarshal.__imp_HICON_UserMarsha
9be20 6c 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 l.HICON_UserFree64.__imp_HICON_U
9be40 73 65 72 46 72 65 65 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 serFree64.HICON_UserFree.__imp_H
9be60 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 ICON_UserFree.HGLOBAL_UserUnmars
9be80 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 hal64.__imp_HGLOBAL_UserUnmarsha
9bea0 6c 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f l64.HGLOBAL_UserUnmarshal.__imp_
9bec0 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 47 4c 4f 42 41 4c 5f 55 73 HGLOBAL_UserUnmarshal.HGLOBAL_Us
9bee0 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 erSize64.__imp_HGLOBAL_UserSize6
9bf00 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 4.HGLOBAL_UserSize.__imp_HGLOBAL
9bf20 5f 55 73 65 72 53 69 7a 65 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 _UserSize.HGLOBAL_UserMarshal64.
9bf40 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 47 4c 4f __imp_HGLOBAL_UserMarshal64.HGLO
9bf60 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 BAL_UserMarshal.__imp_HGLOBAL_Us
9bf80 65 72 4d 61 72 73 68 61 6c 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 erMarshal.HGLOBAL_UserFree64.__i
9bfa0 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 mp_HGLOBAL_UserFree64.HGLOBAL_Us
9bfc0 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 48 44 erFree.__imp_HGLOBAL_UserFree.HD
9bfe0 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 C_UserUnmarshal64.__imp_HDC_User
9c000 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f Unmarshal64.HDC_UserUnmarshal.__
9c020 69 6d 70 5f 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 44 43 5f 55 73 65 72 53 69 imp_HDC_UserUnmarshal.HDC_UserSi
9c040 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 48 44 43 5f 55 73 ze64.__imp_HDC_UserSize64.HDC_Us
9c060 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 53 69 7a 65 00 48 44 43 5f 55 73 erSize.__imp_HDC_UserSize.HDC_Us
9c080 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 erMarshal64.__imp_HDC_UserMarsha
9c0a0 6c 36 34 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 l64.HDC_UserMarshal.__imp_HDC_Us
9c0c0 65 72 4d 61 72 73 68 61 6c 00 48 44 43 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 erMarshal.HDC_UserFree64.__imp_H
9c0e0 44 43 5f 55 73 65 72 46 72 65 65 36 34 00 48 44 43 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 DC_UserFree64.HDC_UserFree.__imp
9c100 5f 48 44 43 5f 55 73 65 72 46 72 65 65 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 _HDC_UserFree.HBITMAP_UserUnmars
9c120 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 hal64.__imp_HBITMAP_UserUnmarsha
9c140 6c 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f l64.HBITMAP_UserUnmarshal.__imp_
9c160 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 42 49 54 4d 41 50 5f 55 73 HBITMAP_UserUnmarshal.HBITMAP_Us
9c180 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 erSize64.__imp_HBITMAP_UserSize6
9c1a0 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 4.HBITMAP_UserSize.__imp_HBITMAP
9c1c0 5f 55 73 65 72 53 69 7a 65 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 _UserSize.HBITMAP_UserMarshal64.
9c1e0 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 42 49 54 __imp_HBITMAP_UserMarshal64.HBIT
9c200 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 MAP_UserMarshal.__imp_HBITMAP_Us
9c220 65 72 4d 61 72 73 68 61 6c 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 erMarshal.HBITMAP_UserFree64.__i
9c240 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 48 42 49 54 4d 41 50 5f 55 73 mp_HBITMAP_UserFree64.HBITMAP_Us
9c260 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 48 41 erFree.__imp_HBITMAP_UserFree.HA
9c280 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 CCEL_UserUnmarshal64.__imp_HACCE
9c2a0 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d L_UserUnmarshal64.HACCEL_UserUnm
9c2c0 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 arshal.__imp_HACCEL_UserUnmarsha
9c2e0 6c 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c l.HACCEL_UserSize64.__imp_HACCEL
9c300 5f 55 73 65 72 53 69 7a 65 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d _UserSize64.HACCEL_UserSize.__im
9c320 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 p_HACCEL_UserSize.HACCEL_UserMar
9c340 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 shal64.__imp_HACCEL_UserMarshal6
9c360 34 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4.HACCEL_UserMarshal.__imp_HACCE
9c380 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 L_UserMarshal.HACCEL_UserFree64.
9c3a0 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 48 41 43 43 45 4c 5f 55 __imp_HACCEL_UserFree64.HACCEL_U
9c3c0 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 47 65 serFree.__imp_HACCEL_UserFree.Ge
9c3e0 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 52 75 6e tRunningObjectTable.__imp_GetRun
9c400 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 ningObjectTable.GetHGlobalFromSt
9c420 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 ream.__imp_GetHGlobalFromStream.
9c440 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 GetHGlobalFromILockBytes.__imp_G
9c460 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 47 65 74 43 6f 6e 76 65 etHGlobalFromILockBytes.GetConve
9c480 72 74 53 74 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 47 65 74 43 6c 61 rtStg.__imp_GetConvertStg.GetCla
9c4a0 73 73 46 69 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 46 69 6c 65 00 46 72 65 65 50 72 ssFile.__imp_GetClassFile.FreePr
9c4c0 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 70 56 61 72 opVariantArray.__imp_FreePropVar
9c4e0 69 61 6e 74 41 72 72 61 79 00 46 6d 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 5f 5f 69 iantArray.FmtIdToPropStgName.__i
9c500 6d 70 5f 46 6d 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 44 6f 44 72 61 67 44 72 6f 70 mp_FmtIdToPropStgName.DoDragDrop
9c520 00 5f 5f 69 6d 70 5f 44 6f 44 72 61 67 44 72 6f 70 00 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 .__imp_DoDragDrop.DcomChannelSet
9c540 48 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 HResult.__imp_DcomChannelSetHRes
9c560 75 6c 74 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f ult.CreateStreamOnHGlobal.__imp_
9c580 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 43 72 65 61 74 65 53 74 64 50 CreateStreamOnHGlobal.CreateStdP
9c5a0 72 6f 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 rogressIndicator.__imp_CreateStd
9c5c0 50 72 6f 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 00 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d ProgressIndicator.CreatePointerM
9c5e0 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 oniker.__imp_CreatePointerMonike
9c600 72 00 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 72 r.CreateOleAdviseHolder.__imp_Cr
9c620 65 61 74 65 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 43 72 65 61 74 65 4f 62 6a 72 65 66 eateOleAdviseHolder.CreateObjref
9c640 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 Moniker.__imp_CreateObjrefMonike
9c660 72 00 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 r.CreateItemMoniker.__imp_Create
9c680 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 ItemMoniker.CreateILockBytesOnHG
9c6a0 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 lobal.__imp_CreateILockBytesOnHG
9c6c0 6c 6f 62 61 6c 00 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 5f 5f 69 lobal.CreateGenericComposite.__i
9c6e0 6d 70 5f 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 43 72 65 61 74 65 mp_CreateGenericComposite.Create
9c700 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 FileMoniker.__imp_CreateFileMoni
9c720 6b 65 72 00 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ker.CreateDataCache.__imp_Create
9c740 44 61 74 61 43 61 63 68 65 00 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 DataCache.CreateDataAdviseHolder
9c760 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 43 72 .__imp_CreateDataAdviseHolder.Cr
9c780 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 61 eateClassMoniker.__imp_CreateCla
9c7a0 73 73 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 42 69 6e 64 43 74 78 00 5f 5f 69 6d 70 5f 43 72 ssMoniker.CreateBindCtx.__imp_Cr
9c7c0 65 61 74 65 42 69 6e 64 43 74 78 00 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 5f 5f eateBindCtx.CreateAntiMoniker.__
9c7e0 69 6d 70 5f 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 43 6f 57 61 69 74 46 6f 72 4d imp_CreateAntiMoniker.CoWaitForM
9c800 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 57 61 69 74 46 6f 72 4d 75 ultipleObjects.__imp_CoWaitForMu
9c820 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 ltipleObjects.CoWaitForMultipleH
9c840 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 andles.__imp_CoWaitForMultipleHa
9c860 6e 64 6c 65 73 00 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 ndles.CoUnmarshalInterface.__imp
9c880 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 43 6f 55 6e 6d 61 72 73 68 61 _CoUnmarshalInterface.CoUnmarsha
9c8a0 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c lHresult.__imp_CoUnmarshalHresul
9c8c0 74 00 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 55 6e 69 6e 69 74 69 t.CoUninitialize.__imp_CoUniniti
9c8e0 61 6c 69 7a 65 00 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f 54 72 65 alize.CoTreatAsClass.__imp_CoTre
9c900 61 74 41 73 43 6c 61 73 73 00 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 43 6f 54 atAsClass.CoTestCancel.__imp_CoT
9c920 65 73 74 43 61 6e 63 65 6c 00 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 estCancel.CoTaskMemRealloc.__imp
9c940 5f 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 _CoTaskMemRealloc.CoTaskMemFree.
9c960 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c __imp_CoTaskMemFree.CoTaskMemAll
9c980 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 43 6f 53 77 69 74 63 68 oc.__imp_CoTaskMemAlloc.CoSwitch
9c9a0 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f CallContext.__imp_CoSwitchCallCo
9c9c0 6e 74 65 78 74 00 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d ntext.CoSuspendClassObjects.__im
9c9e0 70 5f 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 53 65 74 50 72 6f p_CoSuspendClassObjects.CoSetPro
9ca00 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 xyBlanket.__imp_CoSetProxyBlanke
9ca20 74 00 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 43 t.CoSetCancelObject.__imp_CoSetC
9ca40 61 6e 63 65 6c 4f 62 6a 65 63 74 00 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f ancelObject.CoRevokeMallocSpy.__
9ca60 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 43 6f 52 65 76 6f 6b 65 49 6e imp_CoRevokeMallocSpy.CoRevokeIn
9ca80 69 74 69 61 6c 69 7a 65 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 itializeSpy.__imp_CoRevokeInitia
9caa0 6c 69 7a 65 53 70 79 00 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f lizeSpy.CoRevokeDeviceCatalog.__
9cac0 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 43 6f 52 65 76 6f imp_CoRevokeDeviceCatalog.CoRevo
9cae0 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 43 6c 61 73 keClassObject.__imp_CoRevokeClas
9cb00 73 4f 62 6a 65 63 74 00 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 43 6f 52 sObject.CoRevertToSelf.__imp_CoR
9cb20 65 76 65 72 74 54 6f 53 65 6c 66 00 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 evertToSelf.CoResumeClassObjects
9cb40 00 5f 5f 69 6d 70 5f 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 52 65 .__imp_CoResumeClassObjects.CoRe
9cb60 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 6c 65 61 leaseServerProcess.__imp_CoRelea
9cb80 73 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c seServerProcess.CoReleaseMarshal
9cba0 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 Data.__imp_CoReleaseMarshalData.
9cbc0 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 CoRegisterSurrogate.__imp_CoRegi
9cbe0 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 sterSurrogate.CoRegisterPSClsid.
9cc00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 43 6f 52 65 67 69 73 74 __imp_CoRegisterPSClsid.CoRegist
9cc20 65 72 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 erMessageFilter.__imp_CoRegister
9cc40 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 MessageFilter.CoRegisterMallocSp
9cc60 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 43 6f 52 65 y.__imp_CoRegisterMallocSpy.CoRe
9cc80 67 69 73 74 65 72 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 gisterInitializeSpy.__imp_CoRegi
9cca0 73 74 65 72 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 sterInitializeSpy.CoRegisterDevi
9ccc0 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 ceCatalog.__imp_CoRegisterDevice
9cce0 43 61 74 61 6c 6f 67 00 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f Catalog.CoRegisterClassObject.__
9cd00 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 65 67 69 imp_CoRegisterClassObject.CoRegi
9cd20 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 sterChannelHook.__imp_CoRegister
9cd40 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e ChannelHook.CoRegisterActivation
9cd60 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f Filter.__imp_CoRegisterActivatio
9cd80 6e 46 69 6c 74 65 72 00 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d nFilter.CoQueryProxyBlanket.__im
9cda0 70 5f 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 43 6f 51 75 65 72 79 43 6c 69 p_CoQueryProxyBlanket.CoQueryCli
9cdc0 65 6e 74 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c entBlanket.__imp_CoQueryClientBl
9cde0 61 6e 6b 65 74 00 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 anket.CoQueryAuthenticationServi
9ce00 63 65 73 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 ces.__imp_CoQueryAuthenticationS
9ce20 65 72 76 69 63 65 73 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 ervices.CoMarshalInterface.__imp
9ce40 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 _CoMarshalInterface.CoMarshalInt
9ce60 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f erThreadInterfaceInStream.__imp_
9ce80 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 CoMarshalInterThreadInterfaceInS
9cea0 74 72 65 61 6d 00 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 4d tream.CoMarshalHresult.__imp_CoM
9cec0 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e arshalHresult.CoLockObjectExtern
9cee0 61 6c 00 5f 5f 69 6d 70 5f 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 43 6f al.__imp_CoLockObjectExternal.Co
9cf00 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 LoadLibrary.__imp_CoLoadLibrary.
9cf20 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f 49 73 4f 6c 65 31 43 6c 61 73 CoIsOle1Class.__imp_CoIsOle1Clas
9cf40 73 00 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 s.CoIsHandlerConnected.__imp_CoI
9cf60 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 sHandlerConnected.CoInvalidateRe
9cf80 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 6e 76 61 moteMachineBindings.__imp_CoInva
9cfa0 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 43 6f 49 6e lidateRemoteMachineBindings.CoIn
9cfc0 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 73 74 61 6c 6c 00 43 6f 49 6e 69 74 69 61 6c 69 stall.__imp_CoInstall.CoInitiali
9cfe0 7a 65 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 zeSecurity.__imp_CoInitializeSec
9d000 75 72 69 74 79 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 urity.CoInitializeEx.__imp_CoIni
9d020 74 69 61 6c 69 7a 65 45 78 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 49 tializeEx.CoInitialize.__imp_CoI
9d040 6e 69 74 69 61 6c 69 7a 65 00 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f nitialize.CoIncrementMTAUsage.__
9d060 69 6d 70 5f 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 43 6f 49 6d 70 65 72 73 imp_CoIncrementMTAUsage.CoImpers
9d080 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 onateClient.__imp_CoImpersonateC
9d0a0 6c 69 65 6e 74 00 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f lient.CoGetTreatAsClass.__imp_Co
9d0c0 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 GetTreatAsClass.CoGetSystemSecur
9d0e0 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 79 73 74 65 6d ityPermissions.__imp_CoGetSystem
9d100 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 73 00 43 6f 47 65 74 53 74 64 4d 61 72 73 SecurityPermissions.CoGetStdMars
9d120 68 61 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 43 6f halEx.__imp_CoGetStdMarshalEx.Co
9d140 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 GetStandardMarshal.__imp_CoGetSt
9d160 61 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 43 6f 47 65 74 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 andardMarshal.CoGetPSClsid.__imp
9d180 5f 43 6f 47 65 74 50 53 43 6c 73 69 64 00 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 _CoGetPSClsid.CoGetObjectContext
9d1a0 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 4f .__imp_CoGetObjectContext.CoGetO
9d1c0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f 62 6a 65 63 74 00 43 6f 47 65 74 4d 61 72 bject.__imp_CoGetObject.CoGetMar
9d1e0 73 68 61 6c 53 69 7a 65 4d 61 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 shalSizeMax.__imp_CoGetMarshalSi
9d200 7a 65 4d 61 78 00 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 6c zeMax.CoGetMalloc.__imp_CoGetMal
9d220 6c 6f 63 00 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 loc.CoGetInterfaceAndReleaseStre
9d240 61 6d 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 am.__imp_CoGetInterfaceAndReleas
9d260 65 53 74 72 65 61 6d 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 eStream.CoGetInterceptorFromType
9d280 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 Info.__imp_CoGetInterceptorFromT
9d2a0 79 70 65 49 6e 66 6f 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 00 5f 5f 69 6d 70 5f 43 ypeInfo.CoGetInterceptor.__imp_C
9d2c0 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f oGetInterceptor.CoGetInstanceFro
9d2e0 6d 49 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f mIStorage.__imp_CoGetInstanceFro
9d300 6d 49 53 74 6f 72 61 67 65 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 mIStorage.CoGetInstanceFromFile.
9d320 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 43 6f 47 65 __imp_CoGetInstanceFromFile.CoGe
9d340 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 44 65 66 61 75 tDefaultContext.__imp_CoGetDefau
9d360 6c 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f ltContext.CoGetCurrentProcess.__
9d380 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 43 6f 47 65 74 43 75 72 imp_CoGetCurrentProcess.CoGetCur
9d3a0 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 rentLogicalThreadId.__imp_CoGetC
9d3c0 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 43 6f 47 65 74 43 6f 6e 74 65 urrentLogicalThreadId.CoGetConte
9d3e0 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 xtToken.__imp_CoGetContextToken.
9d400 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 CoGetClassObject.__imp_CoGetClas
9d420 73 4f 62 6a 65 63 74 00 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f sObject.CoGetCancelObject.__imp_
9d440 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 CoGetCancelObject.CoGetCallerTID
9d460 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 43 6f 47 65 74 43 61 6c 6c 43 .__imp_CoGetCallerTID.CoGetCallC
9d480 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 6f ontext.__imp_CoGetCallContext.Co
9d4a0 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 41 70 61 72 GetApartmentType.__imp_CoGetApar
9d4c0 74 6d 65 6e 74 54 79 70 65 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 tmentType.CoFreeUnusedLibrariesE
9d4e0 78 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 x.__imp_CoFreeUnusedLibrariesEx.
9d500 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 6d 70 5f 43 6f 46 72 CoFreeUnusedLibraries.__imp_CoFr
9d520 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 eeUnusedLibraries.CoFreeLibrary.
9d540 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 43 6f 46 72 65 65 41 6c 6c 4c 69 62 __imp_CoFreeLibrary.CoFreeAllLib
9d560 72 61 72 69 65 73 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 raries.__imp_CoFreeAllLibraries.
9d580 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f CoFileTimeToDosDateTime.__imp_Co
9d5a0 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 43 6f 46 69 6c 65 54 69 6d 65 FileTimeToDosDateTime.CoFileTime
9d5c0 4e 6f 77 00 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 43 6f 45 6e 61 62 6c 65 Now.__imp_CoFileTimeNow.CoEnable
9d5e0 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 45 6e 61 62 6c 65 43 CallCancellation.__imp_CoEnableC
9d600 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 allCancellation.CoDosDateTimeToF
9d620 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c ileTime.__imp_CoDosDateTimeToFil
9d640 65 54 69 6d 65 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 eTime.CoDisconnectObject.__imp_C
9d660 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f oDisconnectObject.CoDisconnectCo
9d680 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 ntext.__imp_CoDisconnectContext.
9d6a0 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f CoDisableCallCancellation.__imp_
9d6c0 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 43 6f 44 65 63 72 CoDisableCallCancellation.CoDecr
9d6e0 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 72 65 6d 65 6e 74 4d ementMTAUsage.__imp_CoDecrementM
9d700 54 41 55 73 61 67 65 00 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 44 65 TAUsage.CoDecodeProxy.__imp_CoDe
9d720 63 6f 64 65 50 72 6f 78 79 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 codeProxy.CoCreateInstanceFromAp
9d740 70 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 p.__imp_CoCreateInstanceFromApp.
9d760 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 CoCreateInstanceEx.__imp_CoCreat
9d780 65 49 6e 73 74 61 6e 63 65 45 78 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 eInstanceEx.CoCreateInstance.__i
9d7a0 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 43 6f 43 72 65 61 74 65 47 75 69 64 mp_CoCreateInstance.CoCreateGuid
9d7c0 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 47 75 69 64 00 43 6f 43 72 65 61 74 65 46 72 65 65 .__imp_CoCreateGuid.CoCreateFree
9d7e0 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 ThreadedMarshaler.__imp_CoCreate
9d800 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 43 6f 43 6f 70 79 50 72 6f 78 FreeThreadedMarshaler.CoCopyProx
9d820 79 00 5f 5f 69 6d 70 5f 43 6f 43 6f 70 79 50 72 6f 78 79 00 43 6f 43 61 6e 63 65 6c 43 61 6c 6c y.__imp_CoCopyProxy.CoCancelCall
9d840 00 5f 5f 69 6d 70 5f 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 43 6f 42 75 69 6c 64 56 65 72 73 69 .__imp_CoCancelCall.CoBuildVersi
9d860 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 43 6f 41 6c 6c 6f 77 55 on.__imp_CoBuildVersion.CoAllowU
9d880 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 43 6f 41 6c 6c 6f 77 55 6e 6d nmarshalerCLSID.__imp_CoAllowUnm
9d8a0 61 72 73 68 61 6c 65 72 43 4c 53 49 44 00 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 arshalerCLSID.CoAllowSetForegrou
9d8c0 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f ndWindow.__imp_CoAllowSetForegro
9d8e0 75 6e 64 57 69 6e 64 6f 77 00 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 undWindow.CoAddRefServerProcess.
9d900 5f 5f 69 6d 70 5f 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 43 4c 53 49 __imp_CoAddRefServerProcess.CLSI
9d920 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e DFromString.__imp_CLSIDFromStrin
9d940 67 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 g.CLSIDFromProgIDEx.__imp_CLSIDF
9d960 72 6f 6d 50 72 6f 67 49 44 45 78 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 5f 5f 69 6d romProgIDEx.CLSIDFromProgID.__im
9d980 70 5f 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 p_CLSIDFromProgID.CLIPFORMAT_Use
9d9a0 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 rUnmarshal64.__imp_CLIPFORMAT_Us
9d9c0 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d erUnmarshal64.CLIPFORMAT_UserUnm
9d9e0 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 arshal.__imp_CLIPFORMAT_UserUnma
9da00 72 73 68 61 6c 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d rshal.CLIPFORMAT_UserSize64.__im
9da20 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 43 4c 49 50 46 4f 52 4d p_CLIPFORMAT_UserSize64.CLIPFORM
9da40 41 54 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 AT_UserSize.__imp_CLIPFORMAT_Use
9da60 72 53 69 7a 65 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f rSize.CLIPFORMAT_UserMarshal64._
9da80 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 43 4c _imp_CLIPFORMAT_UserMarshal64.CL
9daa0 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 IPFORMAT_UserMarshal.__imp_CLIPF
9dac0 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 ORMAT_UserMarshal.CLIPFORMAT_Use
9dae0 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 rFree64.__imp_CLIPFORMAT_UserFre
9db00 65 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 43 4c e64.CLIPFORMAT_UserFree.__imp_CL
9db20 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 00 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 5f 5f IPFORMAT_UserFree.BindMoniker.__
9db40 69 6d 70 5f 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e imp_BindMoniker..ole32_NULL_THUN
9db60 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 33 32 K_DATA.__IMPORT_DESCRIPTOR_ole32
9db80 00 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d .WindowFromAccessibleObject.__im
9dba0 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 4f 62 6a p_WindowFromAccessibleObject.Obj
9dbc0 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 46 72 6f 6d 4c ectFromLresult.__imp_ObjectFromL
9dbe0 72 65 73 75 6c 74 00 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4c result.LresultFromObject.__imp_L
9dc00 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 00 47 65 74 53 74 61 74 65 54 65 78 74 57 00 5f resultFromObject.GetStateTextW._
9dc20 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 54 65 78 74 57 00 47 65 74 53 74 61 74 65 54 65 78 74 41 _imp_GetStateTextW.GetStateTextA
9dc40 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 54 65 78 74 41 00 47 65 74 52 6f 6c 65 54 65 78 74 .__imp_GetStateTextA.GetRoleText
9dc60 57 00 5f 5f 69 6d 70 5f 47 65 74 52 6f 6c 65 54 65 78 74 57 00 47 65 74 52 6f 6c 65 54 65 78 74 W.__imp_GetRoleTextW.GetRoleText
9dc80 41 00 5f 5f 69 6d 70 5f 47 65 74 52 6f 6c 65 54 65 78 74 41 00 47 65 74 4f 6c 65 61 63 63 56 65 A.__imp_GetRoleTextA.GetOleaccVe
9dca0 72 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e rsionInfo.__imp_GetOleaccVersion
9dcc0 49 6e 66 6f 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 5f Info.CreateStdAccessibleProxyW._
9dce0 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 43 _imp_CreateStdAccessibleProxyW.C
9dd00 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 5f 5f 69 6d 70 5f 43 reateStdAccessibleProxyA.__imp_C
9dd20 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 43 72 65 61 74 65 53 reateStdAccessibleProxyA.CreateS
9dd40 74 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 tdAccessibleObject.__imp_CreateS
9dd60 74 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a tdAccessibleObject.AccessibleObj
9dd80 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 ectFromWindow.__imp_AccessibleOb
9dda0 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 jectFromWindow.AccessibleObjectF
9ddc0 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 romPoint.__imp_AccessibleObjectF
9dde0 72 6f 6d 50 6f 69 6e 74 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 romPoint.AccessibleObjectFromEve
9de00 6e 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 nt.__imp_AccessibleObjectFromEve
9de20 6e 74 00 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 41 63 63 65 nt.AccessibleChildren.__imp_Acce
9de40 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c ssibleChildren.AccSetRunningUtil
9de60 69 74 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c ityState.__imp_AccSetRunningUtil
9de80 69 74 79 53 74 61 74 65 00 41 63 63 4e 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 ityState.AccNotifyTouchInteracti
9dea0 6f 6e 00 5f 5f 69 6d 70 5f 41 63 63 4e 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 on.__imp_AccNotifyTouchInteracti
9dec0 6f 6e 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 on..oleacc_NULL_THUNK_DATA.__IMP
9dee0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 61 63 63 00 56 65 63 74 6f 72 46 72 6f 6d ORT_DESCRIPTOR_oleacc.VectorFrom
9df00 42 73 74 72 00 5f 5f 69 6d 70 5f 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 56 61 72 69 61 6e Bstr.__imp_VectorFromBstr.Varian
9df20 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 tTimeToSystemTime.__imp_VariantT
9df40 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 imeToSystemTime.VariantTimeToDos
9df60 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 DateTime.__imp_VariantTimeToDosD
9df80 61 74 65 54 69 6d 65 00 56 61 72 69 61 6e 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e ateTime.VariantInit.__imp_Varian
9dfa0 74 49 6e 69 74 00 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 69 61 tInit.VariantCopyInd.__imp_Varia
9dfc0 6e 74 43 6f 70 79 49 6e 64 00 56 61 72 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 56 61 72 69 ntCopyInd.VariantCopy.__imp_Vari
9dfe0 61 6e 74 43 6f 70 79 00 56 61 72 69 61 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 antCopy.VariantClear.__imp_Varia
9e000 6e 74 43 6c 65 61 72 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 5f 5f 69 6d ntClear.VariantChangeTypeEx.__im
9e020 70 5f 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 56 61 72 69 61 6e 74 43 68 61 p_VariantChangeTypeEx.VariantCha
9e040 6e 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 ngeType.__imp_VariantChangeType.
9e060 56 61 72 58 6f 72 00 5f 5f 69 6d 70 5f 56 61 72 58 6f 72 00 56 61 72 57 65 65 6b 64 61 79 4e 61 VarXor.__imp_VarXor.VarWeekdayNa
9e080 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 57 65 65 6b 64 61 79 4e 61 6d 65 00 56 61 72 55 64 61 74 65 me.__imp_VarWeekdayName.VarUdate
9e0a0 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 FromDate.__imp_VarUdateFromDate.
9e0c0 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 VarUI8FromUI4.__imp_VarUI8FromUI
9e0e0 34 00 56 61 72 55 49 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 4.VarUI8FromUI2.__imp_VarUI8From
9e100 55 49 32 00 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 UI2.VarUI8FromUI1.__imp_VarUI8Fr
9e120 6f 6d 55 49 31 00 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 omUI1.VarUI8FromStr.__imp_VarUI8
9e140 46 72 6f 6d 53 74 72 00 56 61 72 55 49 38 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 FromStr.VarUI8FromR8.__imp_VarUI
9e160 38 46 72 6f 6d 52 38 00 56 61 72 55 49 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 8FromR8.VarUI8FromR4.__imp_VarUI
9e180 38 46 72 6f 6d 52 34 00 56 61 72 55 49 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 8FromR4.VarUI8FromI8.__imp_VarUI
9e1a0 38 46 72 6f 6d 49 38 00 56 61 72 55 49 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 8FromI8.VarUI8FromI2.__imp_VarUI
9e1c0 38 46 72 6f 6d 49 32 00 56 61 72 55 49 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 8FromI2.VarUI8FromI1.__imp_VarUI
9e1e0 38 46 72 6f 6d 49 31 00 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 8FromI1.VarUI8FromDisp.__imp_Var
9e200 55 49 38 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f UI8FromDisp.VarUI8FromDec.__imp_
9e220 56 61 72 55 49 38 46 72 6f 6d 44 65 63 00 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 VarUI8FromDec.VarUI8FromDate.__i
9e240 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 38 46 72 6f 6d 43 79 00 5f mp_VarUI8FromDate.VarUI8FromCy._
9e260 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 43 79 00 56 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c _imp_VarUI8FromCy.VarUI8FromBool
9e280 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 34 46 72 6f 6d .__imp_VarUI8FromBool.VarUI4From
9e2a0 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 56 61 72 55 49 34 46 72 UI8.__imp_VarUI4FromUI8.VarUI4Fr
9e2c0 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 56 61 72 55 49 34 omUI2.__imp_VarUI4FromUI2.VarUI4
9e2e0 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 56 61 72 55 FromUI1.__imp_VarUI4FromUI1.VarU
9e300 49 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 56 61 I4FromStr.__imp_VarUI4FromStr.Va
9e320 72 55 49 34 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 38 00 56 61 rUI4FromR8.__imp_VarUI4FromR8.Va
9e340 72 55 49 34 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 34 00 56 61 rUI4FromR4.__imp_VarUI4FromR4.Va
9e360 72 55 49 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 38 00 56 61 rUI4FromI8.__imp_VarUI4FromI8.Va
9e380 72 55 49 34 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 34 00 56 61 rUI4FromI4.__imp_VarUI4FromI4.Va
9e3a0 72 55 49 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 32 00 56 61 rUI4FromI2.__imp_VarUI4FromI2.Va
9e3c0 72 55 49 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 31 00 56 61 rUI4FromI1.__imp_VarUI4FromI1.Va
9e3e0 72 55 49 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 69 73 rUI4FromDisp.__imp_VarUI4FromDis
9e400 70 00 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d p.VarUI4FromDec.__imp_VarUI4From
9e420 44 65 63 00 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 Dec.VarUI4FromDate.__imp_VarUI4F
9e440 72 6f 6d 44 61 74 65 00 56 61 72 55 49 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 romDate.VarUI4FromCy.__imp_VarUI
9e460 34 46 72 6f 6d 43 79 00 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 4FromCy.VarUI4FromBool.__imp_Var
9e480 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 32 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f UI4FromBool.VarUI2FromUI8.__imp_
9e4a0 56 61 72 55 49 32 46 72 6f 6d 55 49 38 00 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 5f 5f 69 6d VarUI2FromUI8.VarUI2FromUI4.__im
9e4c0 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 5f 5f p_VarUI2FromUI4.VarUI2FromUI1.__
9e4e0 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 imp_VarUI2FromUI1.VarUI2FromStr.
9e500 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 56 61 72 55 49 32 46 72 6f 6d 52 38 __imp_VarUI2FromStr.VarUI2FromR8
9e520 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 52 38 00 56 61 72 55 49 32 46 72 6f 6d 52 34 .__imp_VarUI2FromR8.VarUI2FromR4
9e540 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 52 34 00 56 61 72 55 49 32 46 72 6f 6d 49 38 .__imp_VarUI2FromR4.VarUI2FromI8
9e560 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 38 00 56 61 72 55 49 32 46 72 6f 6d 49 34 .__imp_VarUI2FromI8.VarUI2FromI4
9e580 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 34 00 56 61 72 55 49 32 46 72 6f 6d 49 32 .__imp_VarUI2FromI4.VarUI2FromI2
9e5a0 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 32 00 56 61 72 55 49 32 46 72 6f 6d 49 31 .__imp_VarUI2FromI2.VarUI2FromI1
9e5c0 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 31 00 56 61 72 55 49 32 46 72 6f 6d 44 69 .__imp_VarUI2FromI1.VarUI2FromDi
9e5e0 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 32 46 72 sp.__imp_VarUI2FromDisp.VarUI2Fr
9e600 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 56 61 72 55 49 32 omDec.__imp_VarUI2FromDec.VarUI2
9e620 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 56 61 FromDate.__imp_VarUI2FromDate.Va
9e640 72 55 49 32 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 43 79 00 56 61 rUI2FromCy.__imp_VarUI2FromCy.Va
9e660 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f rUI2FromBool.__imp_VarUI2FromBoo
9e680 6c 00 56 61 72 55 49 31 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d l.VarUI1FromUI8.__imp_VarUI1From
9e6a0 55 49 38 00 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 UI8.VarUI1FromUI4.__imp_VarUI1Fr
9e6c0 6f 6d 55 49 34 00 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 omUI4.VarUI1FromUI2.__imp_VarUI1
9e6e0 46 72 6f 6d 55 49 32 00 56 61 72 55 49 31 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 FromUI2.VarUI1FromStr.__imp_VarU
9e700 49 31 46 72 6f 6d 53 74 72 00 56 61 72 55 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 I1FromStr.VarUI1FromR8.__imp_Var
9e720 55 49 31 46 72 6f 6d 52 38 00 56 61 72 55 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 UI1FromR8.VarUI1FromR4.__imp_Var
9e740 55 49 31 46 72 6f 6d 52 34 00 56 61 72 55 49 31 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 UI1FromR4.VarUI1FromI8.__imp_Var
9e760 55 49 31 46 72 6f 6d 49 38 00 56 61 72 55 49 31 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 UI1FromI8.VarUI1FromI4.__imp_Var
9e780 55 49 31 46 72 6f 6d 49 34 00 56 61 72 55 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 UI1FromI4.VarUI1FromI2.__imp_Var
9e7a0 55 49 31 46 72 6f 6d 49 32 00 56 61 72 55 49 31 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 UI1FromI2.VarUI1FromI1.__imp_Var
9e7c0 55 49 31 46 72 6f 6d 49 31 00 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 UI1FromI1.VarUI1FromDisp.__imp_V
9e7e0 61 72 55 49 31 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d arUI1FromDisp.VarUI1FromDec.__im
9e800 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 56 61 72 55 49 31 46 72 6f 6d 44 61 74 65 00 5f p_VarUI1FromDec.VarUI1FromDate._
9e820 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 31 46 72 6f 6d 43 79 _imp_VarUI1FromDate.VarUI1FromCy
9e840 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 43 79 00 56 61 72 55 49 31 46 72 6f 6d 42 6f .__imp_VarUI1FromCy.VarUI1FromBo
9e860 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 54 6f 6b 65 6e ol.__imp_VarUI1FromBool.VarToken
9e880 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 56 61 72 54 6f 6b 65 6e 69 7a izeFormatString.__imp_VarTokeniz
9e8a0 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 56 61 72 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 53 75 eFormatString.VarSub.__imp_VarSu
9e8c0 62 00 56 61 72 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 52 6f 75 6e 64 00 56 61 72 52 38 52 b.VarRound.__imp_VarRound.VarR8R
9e8e0 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 52 38 52 6f 75 6e 64 00 56 61 72 52 38 50 6f 77 00 5f ound.__imp_VarR8Round.VarR8Pow._
9e900 5f 69 6d 70 5f 56 61 72 52 38 50 6f 77 00 56 61 72 52 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 _imp_VarR8Pow.VarR8FromUI8.__imp
9e920 5f 56 61 72 52 38 46 72 6f 6d 55 49 38 00 56 61 72 52 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 _VarR8FromUI8.VarR8FromUI4.__imp
9e940 5f 56 61 72 52 38 46 72 6f 6d 55 49 34 00 56 61 72 52 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 _VarR8FromUI4.VarR8FromUI2.__imp
9e960 5f 56 61 72 52 38 46 72 6f 6d 55 49 32 00 56 61 72 52 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 _VarR8FromUI2.VarR8FromUI1.__imp
9e980 5f 56 61 72 52 38 46 72 6f 6d 55 49 31 00 56 61 72 52 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 _VarR8FromUI1.VarR8FromStr.__imp
9e9a0 5f 56 61 72 52 38 46 72 6f 6d 53 74 72 00 56 61 72 52 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f _VarR8FromStr.VarR8FromR4.__imp_
9e9c0 56 61 72 52 38 46 72 6f 6d 52 34 00 56 61 72 52 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 VarR8FromR4.VarR8FromI8.__imp_Va
9e9e0 72 52 38 46 72 6f 6d 49 38 00 56 61 72 52 38 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 rR8FromI8.VarR8FromI4.__imp_VarR
9ea00 38 46 72 6f 6d 49 34 00 56 61 72 52 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 8FromI4.VarR8FromI2.__imp_VarR8F
9ea20 72 6f 6d 49 32 00 56 61 72 52 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f romI2.VarR8FromI1.__imp_VarR8Fro
9ea40 6d 49 31 00 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f mI1.VarR8FromDisp.__imp_VarR8Fro
9ea60 6d 44 69 73 70 00 56 61 72 52 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 mDisp.VarR8FromDec.__imp_VarR8Fr
9ea80 6f 6d 44 65 63 00 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 omDec.VarR8FromDate.__imp_VarR8F
9eaa0 72 6f 6d 44 61 74 65 00 56 61 72 52 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 romDate.VarR8FromCy.__imp_VarR8F
9eac0 72 6f 6d 43 79 00 56 61 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 romCy.VarR8FromBool.__imp_VarR8F
9eae0 72 6f 6d 42 6f 6f 6c 00 56 61 72 52 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 romBool.VarR4FromUI8.__imp_VarR4
9eb00 46 72 6f 6d 55 49 38 00 56 61 72 52 34 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 34 FromUI8.VarR4FromUI4.__imp_VarR4
9eb20 46 72 6f 6d 55 49 34 00 56 61 72 52 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 34 FromUI4.VarR4FromUI2.__imp_VarR4
9eb40 46 72 6f 6d 55 49 32 00 56 61 72 52 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 34 FromUI2.VarR4FromUI1.__imp_VarR4
9eb60 46 72 6f 6d 55 49 31 00 56 61 72 52 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 52 34 FromUI1.VarR4FromStr.__imp_VarR4
9eb80 46 72 6f 6d 53 74 72 00 56 61 72 52 34 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 FromStr.VarR4FromR8.__imp_VarR4F
9eba0 72 6f 6d 52 38 00 56 61 72 52 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f romR8.VarR4FromI8.__imp_VarR4Fro
9ebc0 6d 49 38 00 56 61 72 52 34 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 mI8.VarR4FromI4.__imp_VarR4FromI
9ebe0 34 00 56 61 72 52 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 32 00 4.VarR4FromI2.__imp_VarR4FromI2.
9ec00 56 61 72 52 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 31 00 56 61 VarR4FromI1.__imp_VarR4FromI1.Va
9ec20 72 52 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 rR4FromDisp.__imp_VarR4FromDisp.
9ec40 56 61 72 52 34 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 65 63 00 VarR4FromDec.__imp_VarR4FromDec.
9ec60 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 61 74 VarR4FromDate.__imp_VarR4FromDat
9ec80 65 00 56 61 72 52 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 43 79 00 e.VarR4FromCy.__imp_VarR4FromCy.
9eca0 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 42 6f 6f VarR4FromBool.__imp_VarR4FromBoo
9ecc0 6c 00 56 61 72 52 34 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 43 6d 70 52 38 00 56 61 l.VarR4CmpR8.__imp_VarR4CmpR8.Va
9ece0 72 50 6f 77 00 5f 5f 69 6d 70 5f 56 61 72 50 6f 77 00 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f rPow.__imp_VarPow.VarParseNumFro
9ed00 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 56 61 mStr.__imp_VarParseNumFromStr.Va
9ed20 72 4f 72 00 5f 5f 69 6d 70 5f 56 61 72 4f 72 00 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e rOr.__imp_VarOr.VarNumFromParseN
9ed40 75 6d 00 5f 5f 69 6d 70 5f 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 56 61 72 4e um.__imp_VarNumFromParseNum.VarN
9ed60 6f 74 00 5f 5f 69 6d 70 5f 56 61 72 4e 6f 74 00 56 61 72 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 ot.__imp_VarNot.VarNeg.__imp_Var
9ed80 4e 65 67 00 56 61 72 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 4d 75 6c 00 56 61 72 4d 6f 6e 74 68 Neg.VarMul.__imp_VarMul.VarMonth
9eda0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 56 61 72 4d 6f 64 00 5f Name.__imp_VarMonthName.VarMod._
9edc0 5f 69 6d 70 5f 56 61 72 4d 6f 64 00 56 61 72 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 49 6e 74 00 _imp_VarMod.VarInt.__imp_VarInt.
9ede0 56 61 72 49 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 49 6d 70 00 56 61 72 49 64 69 76 00 5f 5f 69 6d VarImp.__imp_VarImp.VarIdiv.__im
9ee00 70 5f 56 61 72 49 64 69 76 00 56 61 72 49 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 p_VarIdiv.VarI8FromUI8.__imp_Var
9ee20 49 38 46 72 6f 6d 55 49 38 00 56 61 72 49 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 I8FromUI8.VarI8FromUI4.__imp_Var
9ee40 49 38 46 72 6f 6d 55 49 34 00 56 61 72 49 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 I8FromUI4.VarI8FromUI2.__imp_Var
9ee60 49 38 46 72 6f 6d 55 49 32 00 56 61 72 49 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 I8FromUI2.VarI8FromUI1.__imp_Var
9ee80 49 38 46 72 6f 6d 55 49 31 00 56 61 72 49 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 I8FromUI1.VarI8FromStr.__imp_Var
9eea0 49 38 46 72 6f 6d 53 74 72 00 56 61 72 49 38 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 I8FromStr.VarI8FromR8.__imp_VarI
9eec0 38 46 72 6f 6d 52 38 00 56 61 72 49 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 8FromR8.VarI8FromR4.__imp_VarI8F
9eee0 72 6f 6d 52 34 00 56 61 72 49 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f romR4.VarI8FromI2.__imp_VarI8Fro
9ef00 6d 49 32 00 56 61 72 49 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 mI2.VarI8FromI1.__imp_VarI8FromI
9ef20 31 00 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 1.VarI8FromDisp.__imp_VarI8FromD
9ef40 69 73 70 00 56 61 72 49 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d isp.VarI8FromDec.__imp_VarI8From
9ef60 44 65 63 00 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f Dec.VarI8FromDate.__imp_VarI8Fro
9ef80 6d 44 61 74 65 00 56 61 72 49 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f mDate.VarI8FromCy.__imp_VarI8Fro
9efa0 6d 43 79 00 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f mCy.VarI8FromBool.__imp_VarI8Fro
9efc0 6d 42 6f 6f 6c 00 56 61 72 49 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 mBool.VarI4FromUI8.__imp_VarI4Fr
9efe0 6f 6d 55 49 38 00 56 61 72 49 34 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 omUI8.VarI4FromUI4.__imp_VarI4Fr
9f000 6f 6d 55 49 34 00 56 61 72 49 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 omUI4.VarI4FromUI2.__imp_VarI4Fr
9f020 6f 6d 55 49 32 00 56 61 72 49 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 omUI2.VarI4FromUI1.__imp_VarI4Fr
9f040 6f 6d 55 49 31 00 56 61 72 49 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 omUI1.VarI4FromStr.__imp_VarI4Fr
9f060 6f 6d 53 74 72 00 56 61 72 49 34 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f omStr.VarI4FromR8.__imp_VarI4Fro
9f080 6d 52 38 00 56 61 72 49 34 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 mR8.VarI4FromR4.__imp_VarI4FromR
9f0a0 34 00 56 61 72 49 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 38 00 4.VarI4FromI8.__imp_VarI4FromI8.
9f0c0 56 61 72 49 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 32 00 56 61 VarI4FromI2.__imp_VarI4FromI2.Va
9f0e0 72 49 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 31 00 56 61 72 49 rI4FromI1.__imp_VarI4FromI1.VarI
9f100 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 56 61 4FromDisp.__imp_VarI4FromDisp.Va
9f120 72 49 34 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 65 63 00 56 61 rI4FromDec.__imp_VarI4FromDec.Va
9f140 72 49 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 rI4FromDate.__imp_VarI4FromDate.
9f160 56 61 72 49 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 43 79 00 56 61 VarI4FromCy.__imp_VarI4FromCy.Va
9f180 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 rI4FromBool.__imp_VarI4FromBool.
9f1a0 56 61 72 49 32 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 38 00 VarI2FromUI8.__imp_VarI2FromUI8.
9f1c0 56 61 72 49 32 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 34 00 VarI2FromUI4.__imp_VarI2FromUI4.
9f1e0 56 61 72 49 32 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 32 00 VarI2FromUI2.__imp_VarI2FromUI2.
9f200 56 61 72 49 32 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 31 00 VarI2FromUI1.__imp_VarI2FromUI1.
9f220 56 61 72 49 32 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 53 74 72 00 VarI2FromStr.__imp_VarI2FromStr.
9f240 56 61 72 49 32 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 38 00 56 61 VarI2FromR8.__imp_VarI2FromR8.Va
9f260 72 49 32 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 34 00 56 61 72 49 rI2FromR4.__imp_VarI2FromR4.VarI
9f280 32 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 38 00 56 61 72 49 32 46 2FromI8.__imp_VarI2FromI8.VarI2F
9f2a0 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 34 00 56 61 72 49 32 46 72 6f romI4.__imp_VarI2FromI4.VarI2Fro
9f2c0 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 31 00 56 61 72 49 32 46 72 6f 6d 44 mI1.__imp_VarI2FromI1.VarI2FromD
9f2e0 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 56 61 72 49 32 46 72 6f isp.__imp_VarI2FromDisp.VarI2Fro
9f300 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 65 63 00 56 61 72 49 32 46 72 6f mDec.__imp_VarI2FromDec.VarI2Fro
9f320 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 56 61 72 49 32 46 mDate.__imp_VarI2FromDate.VarI2F
9f340 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 43 79 00 56 61 72 49 32 46 72 6f romCy.__imp_VarI2FromCy.VarI2Fro
9f360 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 31 46 mBool.__imp_VarI2FromBool.VarI1F
9f380 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 38 00 56 61 72 49 31 46 romUI8.__imp_VarI1FromUI8.VarI1F
9f3a0 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 34 00 56 61 72 49 31 46 romUI4.__imp_VarI1FromUI4.VarI1F
9f3c0 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 32 00 56 61 72 49 31 46 romUI2.__imp_VarI1FromUI2.VarI1F
9f3e0 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 31 00 56 61 72 49 31 46 romUI1.__imp_VarI1FromUI1.VarI1F
9f400 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 53 74 72 00 56 61 72 49 31 46 romStr.__imp_VarI1FromStr.VarI1F
9f420 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 52 38 00 56 61 72 49 31 46 72 6f romR8.__imp_VarI1FromR8.VarI1Fro
9f440 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 52 34 00 56 61 72 49 31 46 72 6f 6d 49 mR4.__imp_VarI1FromR4.VarI1FromI
9f460 38 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 49 38 00 56 61 72 49 31 46 72 6f 6d 49 34 00 8.__imp_VarI1FromI8.VarI1FromI4.
9f480 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 49 34 00 56 61 72 49 31 46 72 6f 6d 49 32 00 5f 5f __imp_VarI1FromI4.VarI1FromI2.__
9f4a0 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 49 32 00 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f imp_VarI1FromI2.VarI1FromDisp.__
9f4c0 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 56 61 72 49 31 46 72 6f 6d 44 65 63 00 5f imp_VarI1FromDisp.VarI1FromDec._
9f4e0 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 44 65 63 00 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 _imp_VarI1FromDec.VarI1FromDate.
9f500 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 56 61 72 49 31 46 72 6f 6d 43 79 00 __imp_VarI1FromDate.VarI1FromCy.
9f520 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 43 79 00 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 __imp_VarI1FromCy.VarI1FromBool.
9f540 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 46 6f 72 6d 61 74 50 65 72 __imp_VarI1FromBool.VarFormatPer
9f560 63 65 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 56 61 72 46 cent.__imp_VarFormatPercent.VarF
9f580 6f 72 6d 61 74 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 ormatNumber.__imp_VarFormatNumbe
9f5a0 72 00 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f 56 61 72 46 r.VarFormatFromTokens.__imp_VarF
9f5c0 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 6e 73 00 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d ormatFromTokens.VarFormatDateTim
9f5e0 65 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 56 61 72 46 6f 72 e.__imp_VarFormatDateTime.VarFor
9f600 6d 61 74 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 matCurrency.__imp_VarFormatCurre
9f620 6e 63 79 00 56 61 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 00 56 61 ncy.VarFormat.__imp_VarFormat.Va
9f640 72 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 46 69 78 00 56 61 72 45 71 76 00 5f 5f 69 6d 70 5f 56 rFix.__imp_VarFix.VarEqv.__imp_V
9f660 61 72 45 71 76 00 56 61 72 44 69 76 00 5f 5f 69 6d 70 5f 56 61 72 44 69 76 00 56 61 72 44 65 63 arEqv.VarDiv.__imp_VarDiv.VarDec
9f680 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 53 75 62 00 56 61 72 44 65 63 52 6f 75 6e 64 00 Sub.__imp_VarDecSub.VarDecRound.
9f6a0 5f 5f 69 6d 70 5f 56 61 72 44 65 63 52 6f 75 6e 64 00 56 61 72 44 65 63 4e 65 67 00 5f 5f 69 6d __imp_VarDecRound.VarDecNeg.__im
9f6c0 70 5f 56 61 72 44 65 63 4e 65 67 00 56 61 72 44 65 63 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 p_VarDecNeg.VarDecMul.__imp_VarD
9f6e0 65 63 4d 75 6c 00 56 61 72 44 65 63 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 49 6e 74 00 ecMul.VarDecInt.__imp_VarDecInt.
9f700 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 VarDecFromUI8.__imp_VarDecFromUI
9f720 38 00 56 61 72 44 65 63 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 8.VarDecFromUI4.__imp_VarDecFrom
9f740 55 49 34 00 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 UI4.VarDecFromUI2.__imp_VarDecFr
9f760 6f 6d 55 49 32 00 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 omUI2.VarDecFromUI1.__imp_VarDec
9f780 46 72 6f 6d 55 49 31 00 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 44 FromUI1.VarDecFromStr.__imp_VarD
9f7a0 65 63 46 72 6f 6d 53 74 72 00 56 61 72 44 65 63 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 ecFromStr.VarDecFromR8.__imp_Var
9f7c0 44 65 63 46 72 6f 6d 52 38 00 56 61 72 44 65 63 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 DecFromR8.VarDecFromR4.__imp_Var
9f7e0 44 65 63 46 72 6f 6d 52 34 00 56 61 72 44 65 63 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 DecFromR4.VarDecFromI8.__imp_Var
9f800 44 65 63 46 72 6f 6d 49 38 00 56 61 72 44 65 63 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 DecFromI8.VarDecFromI4.__imp_Var
9f820 44 65 63 46 72 6f 6d 49 34 00 56 61 72 44 65 63 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 DecFromI4.VarDecFromI2.__imp_Var
9f840 44 65 63 46 72 6f 6d 49 32 00 56 61 72 44 65 63 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 DecFromI2.VarDecFromI1.__imp_Var
9f860 44 65 63 46 72 6f 6d 49 31 00 56 61 72 44 65 63 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 DecFromI1.VarDecFromDisp.__imp_V
9f880 61 72 44 65 63 46 72 6f 6d 44 69 73 70 00 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 5f 5f 69 arDecFromDisp.VarDecFromDate.__i
9f8a0 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 56 61 72 44 65 63 46 72 6f 6d 43 79 00 5f mp_VarDecFromDate.VarDecFromCy._
9f8c0 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 43 79 00 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c _imp_VarDecFromCy.VarDecFromBool
9f8e0 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 44 65 63 46 69 78 00 .__imp_VarDecFromBool.VarDecFix.
9f900 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 69 78 00 56 61 72 44 65 63 44 69 76 00 5f 5f 69 6d 70 5f __imp_VarDecFix.VarDecDiv.__imp_
9f920 56 61 72 44 65 63 44 69 76 00 56 61 72 44 65 63 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 VarDecDiv.VarDecCmpR8.__imp_VarD
9f940 65 63 43 6d 70 52 38 00 56 61 72 44 65 63 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 43 6d ecCmpR8.VarDecCmp.__imp_VarDecCm
9f960 70 00 56 61 72 44 65 63 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 41 64 64 00 56 61 72 44 p.VarDecAdd.__imp_VarDecAdd.VarD
9f980 65 63 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 41 62 73 00 56 61 72 44 61 74 65 46 72 6f ecAbs.__imp_VarDecAbs.VarDateFro
9f9a0 6d 55 64 61 74 65 45 78 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 mUdateEx.__imp_VarDateFromUdateE
9f9c0 78 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 x.VarDateFromUdate.__imp_VarDate
9f9e0 46 72 6f 6d 55 64 61 74 65 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 FromUdate.VarDateFromUI8.__imp_V
9fa00 61 72 44 61 74 65 46 72 6f 6d 55 49 38 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 5f 5f 69 arDateFromUI8.VarDateFromUI4.__i
9fa20 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 32 mp_VarDateFromUI4.VarDateFromUI2
9fa40 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 32 00 56 61 72 44 61 74 65 46 72 6f .__imp_VarDateFromUI2.VarDateFro
9fa60 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 56 61 72 44 61 74 mUI1.__imp_VarDateFromUI1.VarDat
9fa80 65 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 56 61 eFromStr.__imp_VarDateFromStr.Va
9faa0 72 44 61 74 65 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 rDateFromR8.__imp_VarDateFromR8.
9fac0 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 VarDateFromR4.__imp_VarDateFromR
9fae0 34 00 56 61 72 44 61 74 65 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 4.VarDateFromI8.__imp_VarDateFro
9fb00 6d 49 38 00 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 mI8.VarDateFromI4.__imp_VarDateF
9fb20 72 6f 6d 49 34 00 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 romI4.VarDateFromI2.__imp_VarDat
9fb40 65 46 72 6f 6d 49 32 00 56 61 72 44 61 74 65 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 eFromI2.VarDateFromI1.__imp_VarD
9fb60 61 74 65 46 72 6f 6d 49 31 00 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f ateFromI1.VarDateFromDisp.__imp_
9fb80 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 5f VarDateFromDisp.VarDateFromDec._
9fba0 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 56 61 72 44 61 74 65 46 72 6f 6d 43 _imp_VarDateFromDec.VarDateFromC
9fbc0 79 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 43 79 00 56 61 72 44 61 74 65 46 72 6f y.__imp_VarDateFromCy.VarDateFro
9fbe0 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 43 mBool.__imp_VarDateFromBool.VarC
9fc00 79 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 43 79 53 75 62 00 56 61 72 43 79 52 6f 75 6e 64 00 5f ySub.__imp_VarCySub.VarCyRound._
9fc20 5f 69 6d 70 5f 56 61 72 43 79 52 6f 75 6e 64 00 56 61 72 43 79 4e 65 67 00 5f 5f 69 6d 70 5f 56 _imp_VarCyRound.VarCyNeg.__imp_V
9fc40 61 72 43 79 4e 65 67 00 56 61 72 43 79 4d 75 6c 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 arCyNeg.VarCyMulI8.__imp_VarCyMu
9fc60 6c 49 38 00 56 61 72 43 79 4d 75 6c 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 34 00 lI8.VarCyMulI4.__imp_VarCyMulI4.
9fc80 56 61 72 43 79 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 00 56 61 72 43 79 49 6e 74 VarCyMul.__imp_VarCyMul.VarCyInt
9fca0 00 5f 5f 69 6d 70 5f 56 61 72 43 79 49 6e 74 00 56 61 72 43 79 46 72 6f 6d 55 49 38 00 5f 5f 69 .__imp_VarCyInt.VarCyFromUI8.__i
9fcc0 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 38 00 56 61 72 43 79 46 72 6f 6d 55 49 34 00 5f 5f 69 mp_VarCyFromUI8.VarCyFromUI4.__i
9fce0 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 34 00 56 61 72 43 79 46 72 6f 6d 55 49 32 00 5f 5f 69 mp_VarCyFromUI4.VarCyFromUI2.__i
9fd00 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 32 00 56 61 72 43 79 46 72 6f 6d 55 49 31 00 5f 5f 69 mp_VarCyFromUI2.VarCyFromUI1.__i
9fd20 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 31 00 56 61 72 43 79 46 72 6f 6d 53 74 72 00 5f 5f 69 mp_VarCyFromUI1.VarCyFromStr.__i
9fd40 6d 70 5f 56 61 72 43 79 46 72 6f 6d 53 74 72 00 56 61 72 43 79 46 72 6f 6d 52 38 00 5f 5f 69 6d mp_VarCyFromStr.VarCyFromR8.__im
9fd60 70 5f 56 61 72 43 79 46 72 6f 6d 52 38 00 56 61 72 43 79 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f p_VarCyFromR8.VarCyFromR4.__imp_
9fd80 56 61 72 43 79 46 72 6f 6d 52 34 00 56 61 72 43 79 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 VarCyFromR4.VarCyFromI8.__imp_Va
9fda0 72 43 79 46 72 6f 6d 49 38 00 56 61 72 43 79 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 rCyFromI8.VarCyFromI4.__imp_VarC
9fdc0 79 46 72 6f 6d 49 34 00 56 61 72 43 79 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 yFromI4.VarCyFromI2.__imp_VarCyF
9fde0 72 6f 6d 49 32 00 56 61 72 43 79 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f romI2.VarCyFromI1.__imp_VarCyFro
9fe00 6d 49 31 00 56 61 72 43 79 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f mI1.VarCyFromDisp.__imp_VarCyFro
9fe20 6d 44 69 73 70 00 56 61 72 43 79 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 mDisp.VarCyFromDec.__imp_VarCyFr
9fe40 6f 6d 44 65 63 00 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 omDec.VarCyFromDate.__imp_VarCyF
9fe60 72 6f 6d 44 61 74 65 00 56 61 72 43 79 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 43 romDate.VarCyFromBool.__imp_VarC
9fe80 79 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 43 79 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 69 yFromBool.VarCyFix.__imp_VarCyFi
9fea0 78 00 56 61 72 43 79 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 43 6d 70 52 38 00 56 61 x.VarCyCmpR8.__imp_VarCyCmpR8.Va
9fec0 72 43 79 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 43 6d 70 00 56 61 72 43 79 41 64 64 00 5f rCyCmp.__imp_VarCyCmp.VarCyAdd._
9fee0 5f 69 6d 70 5f 56 61 72 43 79 41 64 64 00 56 61 72 43 79 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 _imp_VarCyAdd.VarCyAbs.__imp_Var
9ff00 43 79 41 62 73 00 56 61 72 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 43 6d 70 00 56 61 72 43 61 74 CyAbs.VarCmp.__imp_VarCmp.VarCat
9ff20 00 5f 5f 69 6d 70 5f 56 61 72 43 61 74 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 5f 5f 69 .__imp_VarCat.VarBstrFromUI8.__i
9ff40 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 34 mp_VarBstrFromUI8.VarBstrFromUI4
9ff60 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 34 00 56 61 72 42 73 74 72 46 72 6f .__imp_VarBstrFromUI4.VarBstrFro
9ff80 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 56 61 72 42 73 74 mUI2.__imp_VarBstrFromUI2.VarBst
9ffa0 72 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 56 61 rFromUI1.__imp_VarBstrFromUI1.Va
9ffc0 72 42 73 74 72 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 rBstrFromR8.__imp_VarBstrFromR8.
9ffe0 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 VarBstrFromR4.__imp_VarBstrFromR
a0000 34 00 56 61 72 42 73 74 72 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 4.VarBstrFromI8.__imp_VarBstrFro
a0020 6d 49 38 00 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 mI8.VarBstrFromI4.__imp_VarBstrF
a0040 72 6f 6d 49 34 00 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 romI4.VarBstrFromI2.__imp_VarBst
a0060 72 46 72 6f 6d 49 32 00 56 61 72 42 73 74 72 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 rFromI2.VarBstrFromI1.__imp_VarB
a0080 73 74 72 46 72 6f 6d 49 31 00 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f strFromI1.VarBstrFromDisp.__imp_
a00a0 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 00 5f VarBstrFromDisp.VarBstrFromDec._
a00c0 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 00 56 61 72 42 73 74 72 46 72 6f 6d 44 _imp_VarBstrFromDec.VarBstrFromD
a00e0 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 56 61 72 42 73 74 ate.__imp_VarBstrFromDate.VarBst
a0100 72 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 56 61 72 42 rFromCy.__imp_VarBstrFromCy.VarB
a0120 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f strFromBool.__imp_VarBstrFromBoo
a0140 6c 00 56 61 72 42 73 74 72 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 43 6d 70 00 56 61 l.VarBstrCmp.__imp_VarBstrCmp.Va
a0160 72 42 73 74 72 43 61 74 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 43 61 74 00 56 61 72 42 6f 6f rBstrCat.__imp_VarBstrCat.VarBoo
a0180 6c 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 56 61 lFromUI8.__imp_VarBoolFromUI8.Va
a01a0 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 rBoolFromUI4.__imp_VarBoolFromUI
a01c0 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 4.VarBoolFromUI2.__imp_VarBoolFr
a01e0 6f 6d 55 49 32 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 6f omUI2.VarBoolFromUI1.__imp_VarBo
a0200 6f 6c 46 72 6f 6d 55 49 31 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 olFromUI1.VarBoolFromStr.__imp_V
a0220 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 5f 5f 69 6d arBoolFromStr.VarBoolFromR8.__im
a0240 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 5f 5f p_VarBoolFromR8.VarBoolFromR4.__
a0260 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 imp_VarBoolFromR4.VarBoolFromI8.
a0280 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 __imp_VarBoolFromI8.VarBoolFromI
a02a0 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 34 00 56 61 72 42 6f 6f 6c 46 72 6f 4.__imp_VarBoolFromI4.VarBoolFro
a02c0 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 56 61 72 42 6f 6f 6c 46 mI2.__imp_VarBoolFromI2.VarBoolF
a02e0 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 56 61 72 42 6f 6f romI1.__imp_VarBoolFromI1.VarBoo
a0300 6c 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 lFromDisp.__imp_VarBoolFromDisp.
a0320 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d VarBoolFromDec.__imp_VarBoolFrom
a0340 44 65 63 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f Dec.VarBoolFromDate.__imp_VarBoo
a0360 6c 46 72 6f 6d 44 61 74 65 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 lFromDate.VarBoolFromCy.__imp_Va
a0380 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 56 61 72 41 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 41 6e 64 00 rBoolFromCy.VarAnd.__imp_VarAnd.
a03a0 56 61 72 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 41 64 64 00 56 61 72 41 62 73 00 5f 5f 69 6d 70 VarAdd.__imp_VarAdd.VarAbs.__imp
a03c0 5f 56 61 72 41 62 73 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 _VarAbs.VARIANT_UserUnmarshal64.
a03e0 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 56 41 __imp_VARIANT_UserUnmarshal64.VA
a0400 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e RIANT_UserUnmarshal.__imp_VARIAN
a0420 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 T_UserUnmarshal.VARIANT_UserSize
a0440 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 56 41 52 49 64.__imp_VARIANT_UserSize64.VARI
a0460 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 53 ANT_UserSize.__imp_VARIANT_UserS
a0480 69 7a 65 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f ize.VARIANT_UserMarshal64.__imp_
a04a0 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 56 41 52 49 41 4e 54 5f 55 73 VARIANT_UserMarshal64.VARIANT_Us
a04c0 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 erMarshal.__imp_VARIANT_UserMars
a04e0 68 61 6c 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 56 41 52 hal.VARIANT_UserFree64.__imp_VAR
a0500 49 41 4e 54 5f 55 73 65 72 46 72 65 65 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 IANT_UserFree64.VARIANT_UserFree
a0520 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 00 55 6e 52 65 67 69 73 74 .__imp_VARIANT_UserFree.UnRegist
a0540 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 erTypeLibForUser.__imp_UnRegiste
a0560 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 rTypeLibForUser.UnRegisterTypeLi
a0580 62 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 53 79 73 74 65 6d b.__imp_UnRegisterTypeLib.System
a05a0 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 TimeToVariantTime.__imp_SystemTi
a05c0 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 meToVariantTime.SysStringLen.__i
a05e0 6d 70 5f 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e mp_SysStringLen.SysStringByteLen
a0600 00 5f 5f 69 6d 70 5f 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 53 79 73 52 65 6c 65 61 .__imp_SysStringByteLen.SysRelea
a0620 73 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 seString.__imp_SysReleaseString.
a0640 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 SysReAllocStringLen.__imp_SysReA
a0660 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 5f llocStringLen.SysReAllocString._
a0680 5f 69 6d 70 5f 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 53 79 73 46 72 65 65 53 74 72 _imp_SysReAllocString.SysFreeStr
a06a0 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 53 79 73 41 6c 6c 6f 63 ing.__imp_SysFreeString.SysAlloc
a06c0 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 StringLen.__imp_SysAllocStringLe
a06e0 6e 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 n.SysAllocStringByteLen.__imp_Sy
a0700 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 sAllocStringByteLen.SysAllocStri
a0720 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 00 53 79 73 41 64 64 52 65 ng.__imp_SysAllocString.SysAddRe
a0740 66 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 53 65 fString.__imp_SysAddRefString.Se
a0760 74 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 53 61 tErrorInfo.__imp_SetErrorInfo.Sa
a0780 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 6e 6c feArrayUnlock.__imp_SafeArrayUnl
a07a0 6f 63 6b 00 53 61 66 65 41 72 72 61 79 55 6e 61 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f ock.SafeArrayUnaccessData.__imp_
a07c0 53 61 66 65 41 72 72 61 79 55 6e 61 63 63 65 73 73 44 61 74 61 00 53 61 66 65 41 72 72 61 79 53 SafeArrayUnaccessData.SafeArrayS
a07e0 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 53 65 74 52 etRecordInfo.__imp_SafeArraySetR
a0800 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 65 41 72 72 61 79 53 65 74 49 49 44 00 5f 5f 69 6d 70 5f ecordInfo.SafeArraySetIID.__imp_
a0820 53 61 66 65 41 72 72 61 79 53 65 74 49 49 44 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 SafeArraySetIID.SafeArrayRelease
a0840 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 Descriptor.__imp_SafeArrayReleas
a0860 65 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 eDescriptor.SafeArrayReleaseData
a0880 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 53 61 66 65 .__imp_SafeArrayReleaseData.Safe
a08a0 41 72 72 61 79 52 65 64 69 6d 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 ArrayRedim.__imp_SafeArrayRedim.
a08c0 53 61 66 65 41 72 72 61 79 50 75 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 SafeArrayPutElement.__imp_SafeAr
a08e0 72 61 79 50 75 74 45 6c 65 6d 65 6e 74 00 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 rayPutElement.SafeArrayPtrOfInde
a0900 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 53 61 66 65 x.__imp_SafeArrayPtrOfIndex.Safe
a0920 41 72 72 61 79 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 53 61 ArrayLock.__imp_SafeArrayLock.Sa
a0940 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 feArrayGetVartype.__imp_SafeArra
a0960 79 47 65 74 56 61 72 74 79 70 65 00 53 61 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 6e 64 00 5f yGetVartype.SafeArrayGetUBound._
a0980 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 6e 64 00 53 61 66 65 41 72 72 61 _imp_SafeArrayGetUBound.SafeArra
a09a0 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 yGetRecordInfo.__imp_SafeArrayGe
a09c0 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 5f tRecordInfo.SafeArrayGetLBound._
a09e0 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 53 61 66 65 41 72 72 61 _imp_SafeArrayGetLBound.SafeArra
a0a00 79 47 65 74 49 49 44 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 53 61 yGetIID.__imp_SafeArrayGetIID.Sa
a0a20 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 69 7a 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 feArrayGetElemsize.__imp_SafeArr
a0a40 61 79 47 65 74 45 6c 65 6d 73 69 7a 65 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e ayGetElemsize.SafeArrayGetElemen
a0a60 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 53 61 66 65 t.__imp_SafeArrayGetElement.Safe
a0a80 41 72 72 61 79 47 65 74 44 69 6d 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 44 69 ArrayGetDim.__imp_SafeArrayGetDi
a0aa0 6d 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 m.SafeArrayDestroyDescriptor.__i
a0ac0 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 53 61 mp_SafeArrayDestroyDescriptor.Sa
a0ae0 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 feArrayDestroyData.__imp_SafeArr
a0b00 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 00 5f ayDestroyData.SafeArrayDestroy._
a0b20 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 00 53 61 66 65 41 72 72 61 79 43 _imp_SafeArrayDestroy.SafeArrayC
a0b40 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 reateVectorEx.__imp_SafeArrayCre
a0b60 61 74 65 56 65 63 74 6f 72 45 78 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f ateVectorEx.SafeArrayCreateVecto
a0b80 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 00 53 61 r.__imp_SafeArrayCreateVector.Sa
a0ba0 66 65 41 72 72 61 79 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 feArrayCreateEx.__imp_SafeArrayC
a0bc0 72 65 61 74 65 45 78 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 61 reateEx.SafeArrayCreate.__imp_Sa
a0be0 66 65 41 72 72 61 79 43 72 65 61 74 65 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 feArrayCreate.SafeArrayCopyData.
a0c00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 53 61 66 65 41 72 72 61 __imp_SafeArrayCopyData.SafeArra
a0c20 79 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 53 61 66 65 41 72 yCopy.__imp_SafeArrayCopy.SafeAr
a0c40 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 rayAllocDescriptorEx.__imp_SafeA
a0c60 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 45 78 00 53 61 66 65 41 72 72 61 79 41 rrayAllocDescriptorEx.SafeArrayA
a0c80 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 6c llocDescriptor.__imp_SafeArrayAl
a0ca0 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 locDescriptor.SafeArrayAllocData
a0cc0 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 53 61 66 65 41 72 .__imp_SafeArrayAllocData.SafeAr
a0ce0 72 61 79 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 rayAddRef.__imp_SafeArrayAddRef.
a0d00 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 SafeArrayAccessData.__imp_SafeAr
a0d20 72 61 79 41 63 63 65 73 73 44 61 74 61 00 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 rayAccessData.RevokeActiveObject
a0d40 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 .__imp_RevokeActiveObject.Regist
a0d60 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 erTypeLibForUser.__imp_RegisterT
a0d80 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 5f 5f ypeLibForUser.RegisterTypeLib.__
a0da0 69 6d 70 5f 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 52 65 67 69 73 74 65 72 41 63 74 69 imp_RegisterTypeLib.RegisterActi
a0dc0 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a veObject.__imp_RegisterActiveObj
a0de0 65 63 74 00 51 75 65 72 79 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f ect.QueryPathOfRegTypeLib.__imp_
a0e00 51 75 65 72 79 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 4f 6c 65 54 72 61 6e 73 6c 61 QueryPathOfRegTypeLib.OleTransla
a0e20 74 65 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 teColor.__imp_OleTranslateColor.
a0e40 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 OleSavePictureFile.__imp_OleSave
a0e60 50 69 63 74 75 72 65 46 69 6c 65 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 5f PictureFile.OleLoadPicturePath._
a0e80 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 4f 6c 65 4c 6f 61 64 50 _imp_OleLoadPicturePath.OleLoadP
a0ea0 69 63 74 75 72 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 ictureFileEx.__imp_OleLoadPictur
a0ec0 65 46 69 6c 65 45 78 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 5f 5f 69 6d 70 eFileEx.OleLoadPictureFile.__imp
a0ee0 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 _OleLoadPictureFile.OleLoadPictu
a0f00 72 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 4f 6c 65 4c reEx.__imp_OleLoadPictureEx.OleL
a0f20 6f 61 64 50 69 63 74 75 72 65 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 oadPicture.__imp_OleLoadPicture.
a0f40 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 49 63 6f 6e 54 6f 43 OleIconToCursor.__imp_OleIconToC
a0f60 75 72 73 6f 72 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 ursor.OleCreatePropertyFrameIndi
a0f80 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d rect.__imp_OleCreatePropertyFram
a0fa0 65 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 eIndirect.OleCreatePropertyFrame
a0fc0 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 4f 6c .__imp_OleCreatePropertyFrame.Ol
a0fe0 65 43 72 65 61 74 65 50 69 63 74 75 72 65 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 eCreatePictureIndirect.__imp_Ole
a1000 43 72 65 61 74 65 50 69 63 74 75 72 65 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 46 CreatePictureIndirect.OleCreateF
a1020 6f 6e 74 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 ontIndirect.__imp_OleCreateFontI
a1040 6e 64 69 72 65 63 74 00 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 ndirect.OaEnablePerUserTLibRegis
a1060 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 tration.__imp_OaEnablePerUserTLi
a1080 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 bRegistration.OaBuildVersion.__i
a10a0 6d 70 5f 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 mp_OaBuildVersion.LoadTypeLibEx.
a10c0 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 4c 6f 61 64 54 79 70 65 4c 69 62 00 __imp_LoadTypeLibEx.LoadTypeLib.
a10e0 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 70 65 4c 69 62 00 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 __imp_LoadTypeLib.LoadRegTypeLib
a1100 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 4c 50 53 41 46 45 41 52 52 41 .__imp_LoadRegTypeLib.LPSAFEARRA
a1120 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 Y_UserUnmarshal64.__imp_LPSAFEAR
a1140 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f RAY_UserUnmarshal64.LPSAFEARRAY_
a1160 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f UserUnmarshal.__imp_LPSAFEARRAY_
a1180 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 UserUnmarshal.LPSAFEARRAY_UserSi
a11a0 7a 65 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 ze64.__imp_LPSAFEARRAY_UserSize6
a11c0 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 50 53 4.LPSAFEARRAY_UserSize.__imp_LPS
a11e0 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 AFEARRAY_UserSize.LPSAFEARRAY_Us
a1200 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 erMarshal64.__imp_LPSAFEARRAY_Us
a1220 65 72 4d 61 72 73 68 61 6c 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 erMarshal64.LPSAFEARRAY_UserMars
a1240 68 61 6c 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 hal.__imp_LPSAFEARRAY_UserMarsha
a1260 6c 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 4c l.LPSAFEARRAY_UserFree64.__imp_L
a1280 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 PSAFEARRAY_UserFree64.LPSAFEARRA
a12a0 59 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 Y_UserFree.__imp_LPSAFEARRAY_Use
a12c0 72 46 72 65 65 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 5f 5f 69 6d 70 5f 4c rFree.LHashValOfNameSysA.__imp_L
a12e0 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 HashValOfNameSysA.LHashValOfName
a1300 53 79 73 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 00 47 65 74 52 Sys.__imp_LHashValOfNameSys.GetR
a1320 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 ecordInfoFromTypeInfo.__imp_GetR
a1340 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 47 65 74 52 65 63 6f 72 64 49 ecordInfoFromTypeInfo.GetRecordI
a1360 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 72 64 49 6e 66 6f nfoFromGuids.__imp_GetRecordInfo
a1380 46 72 6f 6d 47 75 69 64 73 00 47 65 74 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 FromGuids.GetErrorInfo.__imp_Get
a13a0 45 72 72 6f 72 49 6e 66 6f 00 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 5f 5f 69 6d 70 ErrorInfo.GetAltMonthNames.__imp
a13c0 5f 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 _GetAltMonthNames.GetActiveObjec
a13e0 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 44 6f 73 44 61 74 65 54 t.__imp_GetActiveObject.DosDateT
a1400 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 65 54 69 imeToVariantTime.__imp_DosDateTi
a1420 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 44 69 73 70 49 6e 76 6f 6b 65 00 5f 5f 69 6d 70 meToVariantTime.DispInvoke.__imp
a1440 5f 44 69 73 70 49 6e 76 6f 6b 65 00 44 69 73 70 47 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 44 _DispInvoke.DispGetParam.__imp_D
a1460 69 73 70 47 65 74 50 61 72 61 6d 00 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 5f 5f ispGetParam.DispGetIDsOfNames.__
a1480 69 6d 70 5f 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 44 69 73 70 43 61 6c 6c 46 75 imp_DispGetIDsOfNames.DispCallFu
a14a0 6e 63 00 5f 5f 69 6d 70 5f 44 69 73 70 43 61 6c 6c 46 75 6e 63 00 43 72 65 61 74 65 54 79 70 65 nc.__imp_DispCallFunc.CreateType
a14c0 4c 69 62 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 43 72 65 61 74 65 Lib2.__imp_CreateTypeLib2.Create
a14e0 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 43 72 65 61 TypeLib.__imp_CreateTypeLib.Crea
a1500 74 65 53 74 64 44 69 73 70 61 74 63 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 44 69 73 teStdDispatch.__imp_CreateStdDis
a1520 70 61 74 63 68 00 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 patch.CreateErrorInfo.__imp_Crea
a1540 74 65 45 72 72 6f 72 49 6e 66 6f 00 43 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 6f 00 5f teErrorInfo.CreateDispTypeInfo._
a1560 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 6f 00 43 6c 65 61 72 43 75 73 _imp_CreateDispTypeInfo.ClearCus
a1580 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 42 73 74 72 46 72 tData.__imp_ClearCustData.BstrFr
a15a0 6f 6d 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 42 53 omVector.__imp_BstrFromVector.BS
a15c0 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 TR_UserUnmarshal64.__imp_BSTR_Us
a15e0 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c erUnmarshal64.BSTR_UserUnmarshal
a1600 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 .__imp_BSTR_UserUnmarshal.BSTR_U
a1620 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 serSize64.__imp_BSTR_UserSize64.
a1640 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a BSTR_UserSize.__imp_BSTR_UserSiz
a1660 65 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f e.BSTR_UserMarshal64.__imp_BSTR_
a1680 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f UserMarshal64.BSTR_UserMarshal._
a16a0 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 46 _imp_BSTR_UserMarshal.BSTR_UserF
a16c0 72 65 65 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 42 53 54 52 ree64.__imp_BSTR_UserFree64.BSTR
a16e0 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 7f 6f _UserFree.__imp_BSTR_UserFree..o
a1700 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 leaut32_NULL_THUNK_DATA.__IMPORT
a1720 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 61 75 74 33 32 00 4f 6c 65 55 49 55 70 64 61 74 65 _DESCRIPTOR_oleaut32.OleUIUpdate
a1740 4c 69 6e 6b 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 4f LinksW.__imp_OleUIUpdateLinksW.O
a1760 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 55 70 64 61 leUIUpdateLinksA.__imp_OleUIUpda
a1780 74 65 4c 69 6e 6b 73 41 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 5f 5f 69 6d 70 5f teLinksA.OleUIPromptUserW.__imp_
a17a0 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 OleUIPromptUserW.OleUIPromptUser
a17c0 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 41 00 4f 6c 65 55 49 50 61 A.__imp_OleUIPromptUserA.OleUIPa
a17e0 73 74 65 53 70 65 63 69 61 6c 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 steSpecialW.__imp_OleUIPasteSpec
a1800 69 61 6c 57 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 41 00 5f 5f 69 6d 70 5f 4f 6c ialW.OleUIPasteSpecialA.__imp_Ol
a1820 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 41 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 eUIPasteSpecialA.OleUIObjectProp
a1840 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 ertiesW.__imp_OleUIObjectPropert
a1860 69 65 73 57 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d iesW.OleUIObjectPropertiesA.__im
a1880 70 5f 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 4f 6c 65 55 49 49 6e p_OleUIObjectPropertiesA.OleUIIn
a18a0 73 65 72 74 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a sertObjectW.__imp_OleUIInsertObj
a18c0 65 63 74 57 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 6c ectW.OleUIInsertObjectA.__imp_Ol
a18e0 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 eUIInsertObjectA.OleUIEditLinksW
a1900 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 4f 6c 65 55 49 45 64 69 74 .__imp_OleUIEditLinksW.OleUIEdit
a1920 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 4f 6c 65 LinksA.__imp_OleUIEditLinksA.Ole
a1940 55 49 43 6f 6e 76 65 72 74 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 4f UIConvertW.__imp_OleUIConvertW.O
a1960 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 leUIConvertA.__imp_OleUIConvertA
a1980 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 .OleUIChangeSourceW.__imp_OleUIC
a19a0 68 61 6e 67 65 53 6f 75 72 63 65 57 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 hangeSourceW.OleUIChangeSourceA.
a19c0 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 4f 6c 65 55 49 43 68 __imp_OleUIChangeSourceA.OleUICh
a19e0 61 6e 67 65 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 angeIconW.__imp_OleUIChangeIconW
a1a00 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 .OleUIChangeIconA.__imp_OleUICha
a1a20 6e 67 65 49 63 6f 6e 41 00 4f 6c 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 ngeIconA.OleUICanConvertOrActiva
a1a40 74 65 41 73 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 teAs.__imp_OleUICanConvertOrActi
a1a60 76 61 74 65 41 73 00 4f 6c 65 55 49 42 75 73 79 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 vateAs.OleUIBusyW.__imp_OleUIBus
a1a80 79 57 00 4f 6c 65 55 49 42 75 73 79 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 41 00 4f yW.OleUIBusyA.__imp_OleUIBusyA.O
a1aa0 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 41 64 64 56 leUIAddVerbMenuW.__imp_OleUIAddV
a1ac0 65 72 62 4d 65 6e 75 57 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 5f 5f 69 6d 70 erbMenuW.OleUIAddVerbMenuA.__imp
a1ae0 5f 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f _OleUIAddVerbMenuA..oledlg_NULL_
a1b00 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f THUNK_DATA.__IMPORT_DESCRIPTOR_o
a1b20 6c 65 64 6c 67 00 4f 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 ledlg.OnDemandUnRegisterNotifica
a1b40 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 tion.__imp_OnDemandUnRegisterNot
a1b60 69 66 69 63 61 74 69 6f 6e 00 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 ification.OnDemandRegisterNotifi
a1b80 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 cation.__imp_OnDemandRegisterNot
a1ba0 69 66 69 63 61 74 69 6f 6e 00 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 ification.OnDemandGetRoutingHint
a1bc0 00 5f 5f 69 6d 70 5f 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 47 65 .__imp_OnDemandGetRoutingHint.Ge
a1be0 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d tInterfaceContextTableForHostNam
a1c00 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 e.__imp_GetInterfaceContextTable
a1c20 46 6f 72 48 6f 73 74 4e 61 6d 65 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 ForHostName.FreeInterfaceContext
a1c40 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 Table.__imp_FreeInterfaceContext
a1c60 54 61 62 6c 65 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e Table..ondemandconnroutehelper_N
a1c80 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
a1ca0 4f 52 5f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 00 5f 5f 69 6d 70 OR_ondemandconnroutehelper.__imp
a1cc0 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 77 67 6c 55 73 65 46 6f 6e 74 4f _wglUseFontOutlinesW.wglUseFontO
a1ce0 75 74 6c 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 utlinesW.__imp_wglUseFontOutline
a1d00 73 41 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 77 67 6c sA.wglUseFontOutlinesA.__imp_wgl
a1d20 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 UseFontBitmapsW.wglUseFontBitmap
a1d40 73 57 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 77 67 6c 55 sW.__imp_wglUseFontBitmapsA.wglU
a1d60 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 5f 5f 69 6d 70 5f 77 67 6c 53 77 61 70 4d 75 6c 74 seFontBitmapsA.__imp_wglSwapMult
a1d80 69 70 6c 65 42 75 66 66 65 72 73 00 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 ipleBuffers.wglSwapMultipleBuffe
a1da0 72 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 77 67 6c rs.__imp_wglSwapLayerBuffers.wgl
a1dc0 53 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 68 61 72 65 4c SwapLayerBuffers.__imp_wglShareL
a1de0 69 73 74 73 00 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 65 74 4c ists.wglShareLists.__imp_wglSetL
a1e00 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 77 67 6c 53 65 74 4c 61 79 65 72 50 61 ayerPaletteEntries.wglSetLayerPa
a1e20 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 77 67 6c 52 65 61 6c 69 7a 65 4c 61 79 letteEntries.__imp_wglRealizeLay
a1e40 65 72 50 61 6c 65 74 74 65 00 77 67 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 erPalette.wglRealizeLayerPalette
a1e60 00 5f 5f 69 6d 70 5f 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 77 67 6c 4d 61 6b 65 43 75 72 .__imp_wglMakeCurrent.wglMakeCur
a1e80 72 65 6e 74 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 77 67 6c rent.__imp_wglGetProcAddress.wgl
a1ea0 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 4c 61 79 65 72 GetProcAddress.__imp_wglGetLayer
a1ec0 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 PaletteEntries.wglGetLayerPalett
a1ee0 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 77 eEntries.__imp_wglGetCurrentDC.w
a1f00 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 43 75 72 72 65 glGetCurrentDC.__imp_wglGetCurre
a1f20 6e 74 43 6f 6e 74 65 78 74 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 5f ntContext.wglGetCurrentContext._
a1f40 5f 69 6d 70 5f 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 77 67 6c 44 65 _imp_wglDescribeLayerPlane.wglDe
a1f60 73 63 72 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 77 67 6c 44 65 6c 65 74 65 scribeLayerPlane.__imp_wglDelete
a1f80 43 6f 6e 74 65 78 74 00 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 Context.wglDeleteContext.__imp_w
a1fa0 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 77 67 6c 43 72 65 61 74 65 4c 61 glCreateLayerContext.wglCreateLa
a1fc0 79 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 yerContext.__imp_wglCreateContex
a1fe0 74 00 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 6f 70 79 t.wglCreateContext.__imp_wglCopy
a2000 43 6f 6e 74 65 78 74 00 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 67 6c 56 Context.wglCopyContext.__imp_glV
a2020 69 65 77 70 6f 72 74 00 67 6c 56 69 65 77 70 6f 72 74 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 iewport.glViewport.__imp_glVerte
a2040 78 50 6f 69 6e 74 65 72 00 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 xPointer.glVertexPointer.__imp_g
a2060 6c 56 65 72 74 65 78 34 73 76 00 67 6c 56 65 72 74 65 78 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 lVertex4sv.glVertex4sv.__imp_glV
a2080 65 72 74 65 78 34 73 00 67 6c 56 65 72 74 65 78 34 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 ertex4s.glVertex4s.__imp_glVerte
a20a0 78 34 69 76 00 67 6c 56 65 72 74 65 78 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 x4iv.glVertex4iv.__imp_glVertex4
a20c0 69 00 67 6c 56 65 72 74 65 78 34 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 66 76 00 67 i.glVertex4i.__imp_glVertex4fv.g
a20e0 6c 56 65 72 74 65 78 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 66 00 67 6c 56 65 lVertex4fv.__imp_glVertex4f.glVe
a2100 72 74 65 78 34 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 64 76 00 67 6c 56 65 72 74 65 rtex4f.__imp_glVertex4dv.glVerte
a2120 78 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 64 00 67 6c 56 65 72 74 65 78 34 64 x4dv.__imp_glVertex4d.glVertex4d
a2140 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 73 76 00 67 6c 56 65 72 74 65 78 33 73 76 00 5f .__imp_glVertex3sv.glVertex3sv._
a2160 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 73 00 67 6c 56 65 72 74 65 78 33 73 00 5f 5f 69 6d 70 _imp_glVertex3s.glVertex3s.__imp
a2180 5f 67 6c 56 65 72 74 65 78 33 69 76 00 67 6c 56 65 72 74 65 78 33 69 76 00 5f 5f 69 6d 70 5f 67 _glVertex3iv.glVertex3iv.__imp_g
a21a0 6c 56 65 72 74 65 78 33 69 00 67 6c 56 65 72 74 65 78 33 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 lVertex3i.glVertex3i.__imp_glVer
a21c0 74 65 78 33 66 76 00 67 6c 56 65 72 74 65 78 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 tex3fv.glVertex3fv.__imp_glVerte
a21e0 78 33 66 00 67 6c 56 65 72 74 65 78 33 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 64 76 x3f.glVertex3f.__imp_glVertex3dv
a2200 00 67 6c 56 65 72 74 65 78 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 64 00 67 6c .glVertex3dv.__imp_glVertex3d.gl
a2220 56 65 72 74 65 78 33 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 73 76 00 67 6c 56 65 72 Vertex3d.__imp_glVertex2sv.glVer
a2240 74 65 78 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 73 00 67 6c 56 65 72 74 65 78 tex2sv.__imp_glVertex2s.glVertex
a2260 32 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 69 76 00 67 6c 56 65 72 74 65 78 32 69 76 2s.__imp_glVertex2iv.glVertex2iv
a2280 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 69 00 67 6c 56 65 72 74 65 78 32 69 00 5f 5f 69 .__imp_glVertex2i.glVertex2i.__i
a22a0 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 76 00 67 6c 56 65 72 74 65 78 32 66 76 00 5f 5f 69 6d 70 mp_glVertex2fv.glVertex2fv.__imp
a22c0 5f 67 6c 56 65 72 74 65 78 32 66 00 67 6c 56 65 72 74 65 78 32 66 00 5f 5f 69 6d 70 5f 67 6c 56 _glVertex2f.glVertex2f.__imp_glV
a22e0 65 72 74 65 78 32 64 76 00 67 6c 56 65 72 74 65 78 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 ertex2dv.glVertex2dv.__imp_glVer
a2300 74 65 78 32 64 00 67 6c 56 65 72 74 65 78 32 64 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 tex2d.glVertex2d.__imp_glTransla
a2320 74 65 66 00 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 tef.glTranslatef.__imp_glTransla
a2340 74 65 64 00 67 6c 54 72 61 6e 73 6c 61 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 75 62 49 ted.glTranslated.__imp_glTexSubI
a2360 6d 61 67 65 32 44 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 mage2D.glTexSubImage2D.__imp_glT
a2380 65 78 53 75 62 49 6d 61 67 65 31 44 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 5f 5f 69 exSubImage1D.glTexSubImage1D.__i
a23a0 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 67 6c 54 65 78 50 61 72 61 6d 65 74 mp_glTexParameteriv.glTexParamet
a23c0 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 67 6c 54 65 78 eriv.__imp_glTexParameteri.glTex
a23e0 50 61 72 61 6d 65 74 65 72 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 Parameteri.__imp_glTexParameterf
a2400 76 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 v.glTexParameterfv.__imp_glTexPa
a2420 72 61 6d 65 74 65 72 66 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 5f 5f 69 6d 70 5f 67 rameterf.glTexParameterf.__imp_g
a2440 6c 54 65 78 49 6d 61 67 65 32 44 00 67 6c 54 65 78 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 lTexImage2D.glTexImage2D.__imp_g
a2460 6c 54 65 78 49 6d 61 67 65 31 44 00 67 6c 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 lTexImage1D.glTexImage1D.__imp_g
a2480 6c 54 65 78 47 65 6e 69 76 00 67 6c 54 65 78 47 65 6e 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 lTexGeniv.glTexGeniv.__imp_glTex
a24a0 47 65 6e 69 00 67 6c 54 65 78 47 65 6e 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 66 76 00 Geni.glTexGeni.__imp_glTexGenfv.
a24c0 67 6c 54 65 78 47 65 6e 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 66 00 67 6c 54 65 78 glTexGenfv.__imp_glTexGenf.glTex
a24e0 47 65 6e 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 64 76 00 67 6c 54 65 78 47 65 6e 64 76 Genf.__imp_glTexGendv.glTexGendv
a2500 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 64 00 67 6c 54 65 78 47 65 6e 64 00 5f 5f 69 6d 70 .__imp_glTexGend.glTexGend.__imp
a2520 5f 67 6c 54 65 78 45 6e 76 69 76 00 67 6c 54 65 78 45 6e 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 _glTexEnviv.glTexEnviv.__imp_glT
a2540 65 78 45 6e 76 69 00 67 6c 54 65 78 45 6e 76 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 66 exEnvi.glTexEnvi.__imp_glTexEnvf
a2560 76 00 67 6c 54 65 78 45 6e 76 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 66 00 67 6c 54 v.glTexEnvfv.__imp_glTexEnvf.glT
a2580 65 78 45 6e 76 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 67 exEnvf.__imp_glTexCoordPointer.g
a25a0 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 lTexCoordPointer.__imp_glTexCoor
a25c0 64 34 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f d4sv.glTexCoord4sv.__imp_glTexCo
a25e0 6f 72 64 34 73 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f ord4s.glTexCoord4s.__imp_glTexCo
a2600 6f 72 64 34 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 ord4iv.glTexCoord4iv.__imp_glTex
a2620 43 6f 6f 72 64 34 69 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 Coord4i.glTexCoord4i.__imp_glTex
a2640 43 6f 6f 72 64 34 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 Coord4fv.glTexCoord4fv.__imp_glT
a2660 65 78 43 6f 6f 72 64 34 66 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 5f 5f 69 6d 70 5f 67 6c 54 exCoord4f.glTexCoord4f.__imp_glT
a2680 65 78 43 6f 6f 72 64 34 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 5f 5f 69 6d 70 5f 67 exCoord4dv.glTexCoord4dv.__imp_g
a26a0 6c 54 65 78 43 6f 6f 72 64 34 64 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 5f 5f 69 6d 70 5f 67 lTexCoord4d.glTexCoord4d.__imp_g
a26c0 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 5f 5f 69 6d 70 lTexCoord3sv.glTexCoord3sv.__imp
a26e0 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 5f 5f 69 6d 70 _glTexCoord3s.glTexCoord3s.__imp
a2700 5f 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 5f 5f 69 _glTexCoord3iv.glTexCoord3iv.__i
a2720 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 5f 5f 69 mp_glTexCoord3i.glTexCoord3i.__i
a2740 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 5f mp_glTexCoord3fv.glTexCoord3fv._
a2760 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 5f _imp_glTexCoord3f.glTexCoord3f._
a2780 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 _imp_glTexCoord3dv.glTexCoord3dv
a27a0 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 .__imp_glTexCoord3d.glTexCoord3d
a27c0 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 .__imp_glTexCoord2sv.glTexCoord2
a27e0 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 67 6c 54 65 78 43 6f 6f 72 64 sv.__imp_glTexCoord2s.glTexCoord
a2800 32 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 67 6c 54 65 78 43 6f 6f 72 2s.__imp_glTexCoord2iv.glTexCoor
a2820 64 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 67 6c 54 65 78 43 6f 6f d2iv.__imp_glTexCoord2i.glTexCoo
a2840 72 64 32 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 67 6c 54 65 78 43 6f rd2i.__imp_glTexCoord2fv.glTexCo
a2860 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 67 6c 54 65 78 43 ord2fv.__imp_glTexCoord2f.glTexC
a2880 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 67 6c 54 65 78 oord2f.__imp_glTexCoord2dv.glTex
a28a0 43 6f 6f 72 64 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 67 6c 54 65 Coord2dv.__imp_glTexCoord2d.glTe
a28c0 78 43 6f 6f 72 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 67 6c 54 xCoord2d.__imp_glTexCoord1sv.glT
a28e0 65 78 43 6f 6f 72 64 31 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 67 6c exCoord1sv.__imp_glTexCoord1s.gl
a2900 54 65 78 43 6f 6f 72 64 31 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 67 TexCoord1s.__imp_glTexCoord1iv.g
a2920 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 lTexCoord1iv.__imp_glTexCoord1i.
a2940 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 glTexCoord1i.__imp_glTexCoord1fv
a2960 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 .glTexCoord1fv.__imp_glTexCoord1
a2980 66 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 f.glTexCoord1f.__imp_glTexCoord1
a29a0 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 dv.glTexCoord1dv.__imp_glTexCoor
a29c0 64 31 64 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c d1d.glTexCoord1d.__imp_glStencil
a29e0 4f 70 00 67 6c 53 74 65 6e 63 69 6c 4f 70 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4d 61 Op.glStencilOp.__imp_glStencilMa
a2a00 73 6b 00 67 6c 53 74 65 6e 63 69 6c 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c sk.glStencilMask.__imp_glStencil
a2a20 46 75 6e 63 00 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 53 68 61 64 65 Func.glStencilFunc.__imp_glShade
a2a40 4d 6f 64 65 6c 00 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 67 6c 53 65 6c 65 63 Model.glShadeModel.__imp_glSelec
a2a60 74 42 75 66 66 65 72 00 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 53 tBuffer.glSelectBuffer.__imp_glS
a2a80 63 69 73 73 6f 72 00 67 6c 53 63 69 73 73 6f 72 00 5f 5f 69 6d 70 5f 67 6c 53 63 61 6c 65 66 00 cissor.glScissor.__imp_glScalef.
a2aa0 67 6c 53 63 61 6c 65 66 00 5f 5f 69 6d 70 5f 67 6c 53 63 61 6c 65 64 00 67 6c 53 63 61 6c 65 64 glScalef.__imp_glScaled.glScaled
a2ac0 00 5f 5f 69 6d 70 5f 67 6c 52 6f 74 61 74 65 66 00 67 6c 52 6f 74 61 74 65 66 00 5f 5f 69 6d 70 .__imp_glRotatef.glRotatef.__imp
a2ae0 5f 67 6c 52 6f 74 61 74 65 64 00 67 6c 52 6f 74 61 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 52 65 6e _glRotated.glRotated.__imp_glRen
a2b00 64 65 72 4d 6f 64 65 00 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 derMode.glRenderMode.__imp_glRec
a2b20 74 73 76 00 67 6c 52 65 63 74 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 73 00 67 6c 52 65 63 tsv.glRectsv.__imp_glRects.glRec
a2b40 74 73 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 69 76 00 67 6c 52 65 63 74 69 76 00 5f 5f 69 6d 70 ts.__imp_glRectiv.glRectiv.__imp
a2b60 5f 67 6c 52 65 63 74 69 00 67 6c 52 65 63 74 69 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 66 76 00 _glRecti.glRecti.__imp_glRectfv.
a2b80 67 6c 52 65 63 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 66 00 67 6c 52 65 63 74 66 00 5f glRectfv.__imp_glRectf.glRectf._
a2ba0 5f 69 6d 70 5f 67 6c 52 65 63 74 64 76 00 67 6c 52 65 63 74 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 _imp_glRectdv.glRectdv.__imp_glR
a2bc0 65 63 74 64 00 67 6c 52 65 63 74 64 00 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 50 69 78 65 6c 73 00 ectd.glRectd.__imp_glReadPixels.
a2be0 67 6c 52 65 61 64 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 42 75 66 66 65 72 00 glReadPixels.__imp_glReadBuffer.
a2c00 67 6c 52 65 61 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 glReadBuffer.__imp_glRasterPos4s
a2c20 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 v.glRasterPos4sv.__imp_glRasterP
a2c40 6f 73 34 73 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 os4s.glRasterPos4s.__imp_glRaste
a2c60 72 50 6f 73 34 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 rPos4iv.glRasterPos4iv.__imp_glR
a2c80 61 73 74 65 72 50 6f 73 34 69 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 00 5f 5f 69 6d 70 5f 67 asterPos4i.glRasterPos4i.__imp_g
a2ca0 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 5f 5f 69 lRasterPos4fv.glRasterPos4fv.__i
a2cc0 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 5f mp_glRasterPos4f.glRasterPos4f._
a2ce0 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 _imp_glRasterPos4dv.glRasterPos4
a2d00 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 67 6c 52 61 73 74 65 72 50 dv.__imp_glRasterPos4d.glRasterP
a2d20 6f 73 34 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 67 6c 52 61 73 74 os4d.__imp_glRasterPos3sv.glRast
a2d40 65 72 50 6f 73 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 67 6c 52 erPos3sv.__imp_glRasterPos3s.glR
a2d60 61 73 74 65 72 50 6f 73 33 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 asterPos3s.__imp_glRasterPos3iv.
a2d80 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 glRasterPos3iv.__imp_glRasterPos
a2da0 33 69 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 3i.glRasterPos3i.__imp_glRasterP
a2dc0 6f 73 33 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 os3fv.glRasterPos3fv.__imp_glRas
a2de0 74 65 72 50 6f 73 33 66 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 5f 5f 69 6d 70 5f 67 6c 52 terPos3f.glRasterPos3f.__imp_glR
a2e00 61 73 74 65 72 50 6f 73 33 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 5f 5f 69 6d 70 asterPos3dv.glRasterPos3dv.__imp
a2e20 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 5f 5f 69 _glRasterPos3d.glRasterPos3d.__i
a2e40 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 76 mp_glRasterPos2sv.glRasterPos2sv
a2e60 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 67 6c 52 61 73 74 65 72 50 6f 73 .__imp_glRasterPos2s.glRasterPos
a2e80 32 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 67 6c 52 61 73 74 65 72 2s.__imp_glRasterPos2iv.glRaster
a2ea0 50 6f 73 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 67 6c 52 61 73 Pos2iv.__imp_glRasterPos2i.glRas
a2ec0 74 65 72 50 6f 73 32 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 67 6c terPos2i.__imp_glRasterPos2fv.gl
a2ee0 52 61 73 74 65 72 50 6f 73 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 66 RasterPos2fv.__imp_glRasterPos2f
a2f00 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 .glRasterPos2f.__imp_glRasterPos
a2f20 32 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 2dv.glRasterPos2dv.__imp_glRaste
a2f40 72 50 6f 73 32 64 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 rPos2d.glRasterPos2d.__imp_glPus
a2f60 68 4e 61 6d 65 00 67 6c 50 75 73 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4d 61 74 hName.glPushName.__imp_glPushMat
a2f80 72 69 78 00 67 6c 50 75 73 68 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 43 6c 69 rix.glPushMatrix.__imp_glPushCli
a2fa0 65 6e 74 41 74 74 72 69 62 00 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 5f 5f 69 entAttrib.glPushClientAttrib.__i
a2fc0 6d 70 5f 67 6c 50 75 73 68 41 74 74 72 69 62 00 67 6c 50 75 73 68 41 74 74 72 69 62 00 5f 5f 69 mp_glPushAttrib.glPushAttrib.__i
a2fe0 6d 70 5f 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 00 67 6c 50 72 69 6f 72 69 mp_glPrioritizeTextures.glPriori
a3000 74 69 7a 65 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 4e 61 6d 65 00 67 6c 50 tizeTextures.__imp_glPopName.glP
a3020 6f 70 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 4d 61 74 72 69 78 00 67 6c 50 6f 70 4d 61 opName.__imp_glPopMatrix.glPopMa
a3040 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 67 6c 50 trix.__imp_glPopClientAttrib.glP
a3060 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 41 74 74 72 69 62 opClientAttrib.__imp_glPopAttrib
a3080 00 67 6c 50 6f 70 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 .glPopAttrib.__imp_glPolygonStip
a30a0 70 6c 65 00 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c ple.glPolygonStipple.__imp_glPol
a30c0 79 67 6f 6e 4f 66 66 73 65 74 00 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 5f 5f 69 6d 70 ygonOffset.glPolygonOffset.__imp
a30e0 5f 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 5f 5f 69 _glPolygonMode.glPolygonMode.__i
a3100 6d 70 5f 67 6c 50 6f 69 6e 74 53 69 7a 65 00 67 6c 50 6f 69 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 mp_glPointSize.glPointSize.__imp
a3120 5f 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 5f 5f 69 6d 70 5f 67 _glPixelZoom.glPixelZoom.__imp_g
a3140 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 lPixelTransferi.glPixelTransferi
a3160 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 67 6c 50 69 78 65 6c 54 .__imp_glPixelTransferf.glPixelT
a3180 72 61 6e 73 66 65 72 66 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 67 6c 50 ransferf.__imp_glPixelStorei.glP
a31a0 69 78 65 6c 53 74 6f 72 65 69 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 67 ixelStorei.__imp_glPixelStoref.g
a31c0 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 lPixelStoref.__imp_glPixelMapusv
a31e0 00 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 .glPixelMapusv.__imp_glPixelMapu
a3200 69 76 00 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 iv.glPixelMapuiv.__imp_glPixelMa
a3220 70 66 76 00 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 50 61 73 73 54 68 72 pfv.glPixelMapfv.__imp_glPassThr
a3240 6f 75 67 68 00 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 5f 5f 69 6d 70 5f 67 6c 4f 72 74 68 6f ough.glPassThrough.__imp_glOrtho
a3260 00 67 6c 4f 72 74 68 6f 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 67 .glOrtho.__imp_glNormalPointer.g
a3280 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 76 lNormalPointer.__imp_glNormal3sv
a32a0 00 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 00 67 6c .glNormal3sv.__imp_glNormal3s.gl
a32c0 4e 6f 72 6d 61 6c 33 73 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 67 6c 4e 6f 72 Normal3s.__imp_glNormal3iv.glNor
a32e0 6d 61 6c 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 69 00 67 6c 4e 6f 72 6d 61 6c mal3iv.__imp_glNormal3i.glNormal
a3300 33 69 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 67 6c 4e 6f 72 6d 61 6c 33 66 76 3i.__imp_glNormal3fv.glNormal3fv
a3320 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 66 00 67 6c 4e 6f 72 6d 61 6c 33 66 00 5f 5f 69 .__imp_glNormal3f.glNormal3f.__i
a3340 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 5f 5f 69 6d 70 mp_glNormal3dv.glNormal3dv.__imp
a3360 5f 67 6c 4e 6f 72 6d 61 6c 33 64 00 67 6c 4e 6f 72 6d 61 6c 33 64 00 5f 5f 69 6d 70 5f 67 6c 4e _glNormal3d.glNormal3d.__imp_glN
a3380 6f 72 6d 61 6c 33 62 76 00 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 ormal3bv.glNormal3bv.__imp_glNor
a33a0 6d 61 6c 33 62 00 67 6c 4e 6f 72 6d 61 6c 33 62 00 5f 5f 69 6d 70 5f 67 6c 4e 65 77 4c 69 73 74 mal3b.glNormal3b.__imp_glNewList
a33c0 00 67 6c 4e 65 77 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 67 .glNewList.__imp_glMultMatrixf.g
a33e0 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 5f 5f 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 lMultMatrixf.__imp_glMultMatrixd
a3400 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 72 69 78 4d 6f 64 .glMultMatrixd.__imp_glMatrixMod
a3420 65 00 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 69 e.glMatrixMode.__imp_glMateriali
a3440 76 00 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 69 v.glMaterialiv.__imp_glMateriali
a3460 00 67 6c 4d 61 74 65 72 69 61 6c 69 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 .glMateriali.__imp_glMaterialfv.
a3480 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 00 67 glMaterialfv.__imp_glMaterialf.g
a34a0 6c 4d 61 74 65 72 69 61 6c 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 32 66 00 67 6c 4d lMaterialf.__imp_glMapGrid2f.glM
a34c0 61 70 47 72 69 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 32 64 00 67 6c 4d 61 70 apGrid2f.__imp_glMapGrid2d.glMap
a34e0 47 72 69 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 31 66 00 67 6c 4d 61 70 47 72 Grid2d.__imp_glMapGrid1f.glMapGr
a3500 69 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 31 64 00 67 6c 4d 61 70 47 72 69 64 id1f.__imp_glMapGrid1d.glMapGrid
a3520 31 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 32 66 00 67 6c 4d 61 70 32 66 00 5f 5f 69 6d 70 5f 67 1d.__imp_glMap2f.glMap2f.__imp_g
a3540 6c 4d 61 70 32 64 00 67 6c 4d 61 70 32 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 31 66 00 67 6c 4d lMap2d.glMap2d.__imp_glMap1f.glM
a3560 61 70 31 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 31 64 00 67 6c 4d 61 70 31 64 00 5f 5f 69 6d 70 ap1f.__imp_glMap1d.glMap1d.__imp
a3580 5f 67 6c 4c 6f 67 69 63 4f 70 00 67 6c 4c 6f 67 69 63 4f 70 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 _glLogicOp.glLogicOp.__imp_glLoa
a35a0 64 4e 61 6d 65 00 67 6c 4c 6f 61 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 74 dName.glLoadName.__imp_glLoadMat
a35c0 72 69 78 66 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d rixf.glLoadMatrixf.__imp_glLoadM
a35e0 61 74 72 69 78 64 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 64 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 atrixd.glLoadMatrixd.__imp_glLoa
a3600 64 49 64 65 6e 74 69 74 79 00 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 67 dIdentity.glLoadIdentity.__imp_g
a3620 6c 4c 69 73 74 42 61 73 65 00 67 6c 4c 69 73 74 42 61 73 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e lListBase.glListBase.__imp_glLin
a3640 65 57 69 64 74 68 00 67 6c 4c 69 6e 65 57 69 64 74 68 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e 65 53 eWidth.glLineWidth.__imp_glLineS
a3660 74 69 70 70 6c 65 00 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 tipple.glLineStipple.__imp_glLig
a3680 68 74 69 76 00 67 6c 4c 69 67 68 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 69 00 67 6c htiv.glLightiv.__imp_glLighti.gl
a36a0 4c 69 67 68 74 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 66 76 00 67 6c 4c 69 67 68 74 66 76 Lighti.__imp_glLightfv.glLightfv
a36c0 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 66 00 67 6c 4c 69 67 68 74 66 00 5f 5f 69 6d 70 5f 67 .__imp_glLightf.glLightf.__imp_g
a36e0 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 5f 5f 69 lLightModeliv.glLightModeliv.__i
a3700 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 5f mp_glLightModeli.glLightModeli._
a3720 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c _imp_glLightModelfv.glLightModel
a3740 66 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 67 6c 4c 69 67 68 74 4d 6f fv.__imp_glLightModelf.glLightMo
a3760 64 65 6c 66 00 5f 5f 69 6d 70 5f 67 6c 49 73 54 65 78 74 75 72 65 00 67 6c 49 73 54 65 78 74 75 delf.__imp_glIsTexture.glIsTextu
a3780 72 65 00 5f 5f 69 6d 70 5f 67 6c 49 73 4c 69 73 74 00 67 6c 49 73 4c 69 73 74 00 5f 5f 69 6d 70 re.__imp_glIsList.glIsList.__imp
a37a0 5f 67 6c 49 73 45 6e 61 62 6c 65 64 00 67 6c 49 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 67 _glIsEnabled.glIsEnabled.__imp_g
a37c0 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 61 79 73 00 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 lInterleavedArrays.glInterleaved
a37e0 41 72 72 61 79 73 00 5f 5f 69 6d 70 5f 67 6c 49 6e 69 74 4e 61 6d 65 73 00 67 6c 49 6e 69 74 4e Arrays.__imp_glInitNames.glInitN
a3800 61 6d 65 73 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 75 62 76 00 67 6c 49 6e 64 65 78 75 62 76 ames.__imp_glIndexubv.glIndexubv
a3820 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 75 62 00 67 6c 49 6e 64 65 78 75 62 00 5f 5f 69 6d 70 .__imp_glIndexub.glIndexub.__imp
a3840 5f 67 6c 49 6e 64 65 78 73 76 00 67 6c 49 6e 64 65 78 73 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 _glIndexsv.glIndexsv.__imp_glInd
a3860 65 78 73 00 67 6c 49 6e 64 65 78 73 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 69 76 00 67 6c 49 exs.glIndexs.__imp_glIndexiv.glI
a3880 6e 64 65 78 69 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 69 00 67 6c 49 6e 64 65 78 69 00 5f ndexiv.__imp_glIndexi.glIndexi._
a38a0 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 66 76 00 67 6c 49 6e 64 65 78 66 76 00 5f 5f 69 6d 70 5f 67 _imp_glIndexfv.glIndexfv.__imp_g
a38c0 6c 49 6e 64 65 78 66 00 67 6c 49 6e 64 65 78 66 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 64 76 lIndexf.glIndexf.__imp_glIndexdv
a38e0 00 67 6c 49 6e 64 65 78 64 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 64 00 67 6c 49 6e 64 65 .glIndexdv.__imp_glIndexd.glInde
a3900 78 64 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 50 6f 69 6e 74 65 72 00 67 6c 49 6e 64 65 78 50 xd.__imp_glIndexPointer.glIndexP
a3920 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 4d 61 73 6b 00 67 6c 49 6e 64 65 78 ointer.__imp_glIndexMask.glIndex
a3940 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 48 69 6e 74 00 67 6c 48 69 6e 74 00 5f 5f 69 6d 70 5f 67 Mask.__imp_glHint.glHint.__imp_g
a3960 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d lGetTexParameteriv.glGetTexParam
a3980 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 eteriv.__imp_glGetTexParameterfv
a39a0 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 .glGetTexParameterfv.__imp_glGet
a39c0 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 76 00 67 6c 47 65 74 54 65 78 4c 65 76 65 TexLevelParameteriv.glGetTexLeve
a39e0 6c 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 4c 65 76 65 6c lParameteriv.__imp_glGetTexLevel
a3a00 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 Parameterfv.glGetTexLevelParamet
a3a20 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 67 6c 47 65 74 54 65 erfv.__imp_glGetTexImage.glGetTe
a3a40 78 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 67 6c 47 65 74 xImage.__imp_glGetTexGeniv.glGet
a3a60 54 65 78 47 65 6e 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 67 6c 47 TexGeniv.__imp_glGetTexGenfv.glG
a3a80 65 74 54 65 78 47 65 6e 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 67 etTexGenfv.__imp_glGetTexGendv.g
a3aa0 6c 47 65 74 54 65 78 47 65 6e 64 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 69 76 lGetTexGendv.__imp_glGetTexEnviv
a3ac0 00 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 .glGetTexEnviv.__imp_glGetTexEnv
a3ae0 66 76 00 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 53 74 72 69 fv.glGetTexEnvfv.__imp_glGetStri
a3b00 6e 67 00 67 6c 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 6c 79 67 6f ng.glGetString.__imp_glGetPolygo
a3b20 6e 53 74 69 70 70 6c 65 00 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 nStipple.glGetPolygonStipple.__i
a3b40 6d 70 5f 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 5f mp_glGetPointerv.glGetPointerv._
a3b60 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 00 67 6c 47 65 74 50 69 78 65 6c _imp_glGetPixelMapusv.glGetPixel
a3b80 4d 61 70 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 67 6c Mapusv.__imp_glGetPixelMapuiv.gl
a3ba0 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d GetPixelMapuiv.__imp_glGetPixelM
a3bc0 61 70 66 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 apfv.glGetPixelMapfv.__imp_glGet
a3be0 4d 61 74 65 72 69 61 6c 69 76 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 5f 5f 69 6d 70 Materialiv.glGetMaterialiv.__imp
a3c00 5f 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 _glGetMaterialfv.glGetMaterialfv
a3c20 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 69 76 00 67 6c 47 65 74 4d 61 70 69 76 00 5f 5f 69 .__imp_glGetMapiv.glGetMapiv.__i
a3c40 6d 70 5f 67 6c 47 65 74 4d 61 70 66 76 00 67 6c 47 65 74 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 mp_glGetMapfv.glGetMapfv.__imp_g
a3c60 6c 47 65 74 4d 61 70 64 76 00 67 6c 47 65 74 4d 61 70 64 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 lGetMapdv.glGetMapdv.__imp_glGet
a3c80 4c 69 67 68 74 69 76 00 67 6c 47 65 74 4c 69 67 68 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 Lightiv.glGetLightiv.__imp_glGet
a3ca0 4c 69 67 68 74 66 76 00 67 6c 47 65 74 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 Lightfv.glGetLightfv.__imp_glGet
a3cc0 49 6e 74 65 67 65 72 76 00 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 5f 5f 69 6d 70 5f 67 6c 47 Integerv.glGetIntegerv.__imp_glG
a3ce0 65 74 46 6c 6f 61 74 76 00 67 6c 47 65 74 46 6c 6f 61 74 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 etFloatv.glGetFloatv.__imp_glGet
a3d00 45 72 72 6f 72 00 67 6c 47 65 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 44 6f 75 62 Error.glGetError.__imp_glGetDoub
a3d20 6c 65 76 00 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 43 6c 69 70 lev.glGetDoublev.__imp_glGetClip
a3d40 50 6c 61 6e 65 00 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 Plane.glGetClipPlane.__imp_glGet
a3d60 42 6f 6f 6c 65 61 6e 76 00 67 6c 47 65 74 42 6f 6f 6c 65 61 6e 76 00 5f 5f 69 6d 70 5f 67 6c 47 Booleanv.glGetBooleanv.__imp_glG
a3d80 65 6e 54 65 78 74 75 72 65 73 00 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 enTextures.glGenTextures.__imp_g
a3da0 6c 47 65 6e 4c 69 73 74 73 00 67 6c 47 65 6e 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 46 72 75 lGenLists.glGenLists.__imp_glFru
a3dc0 73 74 75 6d 00 67 6c 46 72 75 73 74 75 6d 00 5f 5f 69 6d 70 5f 67 6c 46 72 6f 6e 74 46 61 63 65 stum.glFrustum.__imp_glFrontFace
a3de0 00 67 6c 46 72 6f 6e 74 46 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 69 76 00 67 6c 46 6f 67 .glFrontFace.__imp_glFogiv.glFog
a3e00 69 76 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 69 00 67 6c 46 6f 67 69 00 5f 5f 69 6d 70 5f 67 6c 46 iv.__imp_glFogi.glFogi.__imp_glF
a3e20 6f 67 66 76 00 67 6c 46 6f 67 66 76 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 00 67 6c 46 6f 67 66 ogfv.glFogfv.__imp_glFogf.glFogf
a3e40 00 5f 5f 69 6d 70 5f 67 6c 46 6c 75 73 68 00 67 6c 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 67 6c 46 .__imp_glFlush.glFlush.__imp_glF
a3e60 69 6e 69 73 68 00 67 6c 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 67 6c 46 65 65 64 62 61 63 6b 42 inish.glFinish.__imp_glFeedbackB
a3e80 75 66 66 65 72 00 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 45 uffer.glFeedbackBuffer.__imp_glE
a3ea0 76 61 6c 50 6f 69 6e 74 32 00 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 5f 5f 69 6d 70 5f 67 6c 45 valPoint2.glEvalPoint2.__imp_glE
a3ec0 76 61 6c 50 6f 69 6e 74 31 00 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 5f 5f 69 6d 70 5f 67 6c 45 valPoint1.glEvalPoint1.__imp_glE
a3ee0 76 61 6c 4d 65 73 68 32 00 67 6c 45 76 61 6c 4d 65 73 68 32 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 valMesh2.glEvalMesh2.__imp_glEva
a3f00 6c 4d 65 73 68 31 00 67 6c 45 76 61 6c 4d 65 73 68 31 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 lMesh1.glEvalMesh1.__imp_glEvalC
a3f20 6f 6f 72 64 32 66 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 oord2fv.glEvalCoord2fv.__imp_glE
a3f40 76 61 6c 43 6f 6f 72 64 32 66 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 5f 67 valCoord2f.glEvalCoord2f.__imp_g
a3f60 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 5f 5f 69 lEvalCoord2dv.glEvalCoord2dv.__i
a3f80 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 5f mp_glEvalCoord2d.glEvalCoord2d._
a3fa0 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 _imp_glEvalCoord1fv.glEvalCoord1
a3fc0 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 67 6c 45 76 61 6c 43 6f 6f fv.__imp_glEvalCoord1f.glEvalCoo
a3fe0 72 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 67 6c 45 76 61 6c rd1f.__imp_glEvalCoord1dv.glEval
a4000 43 6f 6f 72 64 31 64 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 67 6c 45 Coord1dv.__imp_glEvalCoord1d.glE
a4020 76 61 6c 43 6f 6f 72 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 45 6e 64 4c 69 73 74 00 67 6c 45 6e 64 valCoord1d.__imp_glEndList.glEnd
a4040 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 45 6e 64 00 67 6c 45 6e 64 00 5f 5f 69 6d 70 5f 67 6c 45 List.__imp_glEnd.glEnd.__imp_glE
a4060 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 nableClientState.glEnableClientS
a4080 74 61 74 65 00 5f 5f 69 6d 70 5f 67 6c 45 6e 61 62 6c 65 00 67 6c 45 6e 61 62 6c 65 00 5f 5f 69 tate.__imp_glEnable.glEnable.__i
a40a0 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 76 00 67 6c 45 64 67 65 46 6c 61 67 76 00 5f 5f 69 6d 70 mp_glEdgeFlagv.glEdgeFlagv.__imp
a40c0 5f 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 72 00 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 _glEdgeFlagPointer.glEdgeFlagPoi
a40e0 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 00 67 6c 45 64 67 65 46 6c 61 67 nter.__imp_glEdgeFlag.glEdgeFlag
a4100 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 50 69 78 65 6c 73 00 67 6c 44 72 61 77 50 69 78 65 6c 73 .__imp_glDrawPixels.glDrawPixels
a4120 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 67 6c 44 72 61 77 45 6c 65 6d .__imp_glDrawElements.glDrawElem
a4140 65 6e 74 73 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 42 75 66 66 65 72 00 67 6c 44 72 61 77 42 75 ents.__imp_glDrawBuffer.glDrawBu
a4160 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 41 72 72 61 79 73 00 67 6c 44 72 61 77 41 72 ffer.__imp_glDrawArrays.glDrawAr
a4180 72 61 79 73 00 5f 5f 69 6d 70 5f 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 rays.__imp_glDisableClientState.
a41a0 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 67 6c 44 69 73 glDisableClientState.__imp_glDis
a41c0 61 62 6c 65 00 67 6c 44 69 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 52 61 6e 67 able.glDisable.__imp_glDepthRang
a41e0 65 00 67 6c 44 65 70 74 68 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 4d 61 73 6b e.glDepthRange.__imp_glDepthMask
a4200 00 67 6c 44 65 70 74 68 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 46 75 6e 63 00 67 .glDepthMask.__imp_glDepthFunc.g
a4220 6c 44 65 70 74 68 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 lDepthFunc.__imp_glDeleteTexture
a4240 73 00 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 44 65 6c 65 74 s.glDeleteTextures.__imp_glDelet
a4260 65 4c 69 73 74 73 00 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 43 75 6c eLists.glDeleteLists.__imp_glCul
a4280 6c 46 61 63 65 00 67 6c 43 75 6c 6c 46 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 lFace.glCullFace.__imp_glCopyTex
a42a0 53 75 62 49 6d 61 67 65 32 44 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 5f SubImage2D.glCopyTexSubImage2D._
a42c0 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 67 6c 43 6f 70 79 54 _imp_glCopyTexSubImage1D.glCopyT
a42e0 65 78 53 75 62 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 exSubImage1D.__imp_glCopyTexImag
a4300 65 32 44 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 e2D.glCopyTexImage2D.__imp_glCop
a4320 79 54 65 78 49 6d 61 67 65 31 44 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 yTexImage1D.glCopyTexImage1D.__i
a4340 6d 70 5f 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 5f 5f 69 mp_glCopyPixels.glCopyPixels.__i
a4360 6d 70 5f 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 mp_glColorPointer.glColorPointer
a4380 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 67 6c 43 6f 6c 6f 72 4d 61 .__imp_glColorMaterial.glColorMa
a43a0 74 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 67 6c 43 6f 6c 6f 72 terial.__imp_glColorMask.glColor
a43c0 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 73 76 00 67 6c 43 6f 6c 6f 72 34 75 Mask.__imp_glColor4usv.glColor4u
a43e0 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 73 00 67 6c 43 6f 6c 6f 72 34 75 73 00 5f sv.__imp_glColor4us.glColor4us._
a4400 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 69 76 00 67 6c 43 6f 6c 6f 72 34 75 69 76 00 5f 5f 69 _imp_glColor4uiv.glColor4uiv.__i
a4420 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 69 00 67 6c 43 6f 6c 6f 72 34 75 69 00 5f 5f 69 6d 70 5f 67 mp_glColor4ui.glColor4ui.__imp_g
a4440 6c 43 6f 6c 6f 72 34 75 62 76 00 67 6c 43 6f 6c 6f 72 34 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 lColor4ubv.glColor4ubv.__imp_glC
a4460 6f 6c 6f 72 34 75 62 00 67 6c 43 6f 6c 6f 72 34 75 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 olor4ub.glColor4ub.__imp_glColor
a4480 34 73 76 00 67 6c 43 6f 6c 6f 72 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 73 00 67 4sv.glColor4sv.__imp_glColor4s.g
a44a0 6c 43 6f 6c 6f 72 34 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 69 76 00 67 6c 43 6f 6c 6f lColor4s.__imp_glColor4iv.glColo
a44c0 72 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 69 00 67 6c 43 6f 6c 6f 72 34 69 00 5f r4iv.__imp_glColor4i.glColor4i._
a44e0 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 66 76 00 67 6c 43 6f 6c 6f 72 34 66 76 00 5f 5f 69 6d 70 _imp_glColor4fv.glColor4fv.__imp
a4500 5f 67 6c 43 6f 6c 6f 72 34 66 00 67 6c 43 6f 6c 6f 72 34 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c _glColor4f.glColor4f.__imp_glCol
a4520 6f 72 34 64 76 00 67 6c 43 6f 6c 6f 72 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 64 or4dv.glColor4dv.__imp_glColor4d
a4540 00 67 6c 43 6f 6c 6f 72 34 64 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 62 76 00 67 6c 43 6f .glColor4d.__imp_glColor4bv.glCo
a4560 6c 6f 72 34 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 62 00 67 6c 43 6f 6c 6f 72 34 62 lor4bv.__imp_glColor4b.glColor4b
a4580 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 73 76 00 67 6c 43 6f 6c 6f 72 33 75 73 76 00 5f .__imp_glColor3usv.glColor3usv._
a45a0 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 73 00 67 6c 43 6f 6c 6f 72 33 75 73 00 5f 5f 69 6d 70 _imp_glColor3us.glColor3us.__imp
a45c0 5f 67 6c 43 6f 6c 6f 72 33 75 69 76 00 67 6c 43 6f 6c 6f 72 33 75 69 76 00 5f 5f 69 6d 70 5f 67 _glColor3uiv.glColor3uiv.__imp_g
a45e0 6c 43 6f 6c 6f 72 33 75 69 00 67 6c 43 6f 6c 6f 72 33 75 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c lColor3ui.glColor3ui.__imp_glCol
a4600 6f 72 33 75 62 76 00 67 6c 43 6f 6c 6f 72 33 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 or3ubv.glColor3ubv.__imp_glColor
a4620 33 75 62 00 67 6c 43 6f 6c 6f 72 33 75 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 73 76 00 3ub.glColor3ub.__imp_glColor3sv.
a4640 67 6c 43 6f 6c 6f 72 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 73 00 67 6c 43 6f 6c glColor3sv.__imp_glColor3s.glCol
a4660 6f 72 33 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 69 76 00 67 6c 43 6f 6c 6f 72 33 69 76 or3s.__imp_glColor3iv.glColor3iv
a4680 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 69 00 67 6c 43 6f 6c 6f 72 33 69 00 5f 5f 69 6d 70 .__imp_glColor3i.glColor3i.__imp
a46a0 5f 67 6c 43 6f 6c 6f 72 33 66 76 00 67 6c 43 6f 6c 6f 72 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 43 _glColor3fv.glColor3fv.__imp_glC
a46c0 6f 6c 6f 72 33 66 00 67 6c 43 6f 6c 6f 72 33 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 64 olor3f.glColor3f.__imp_glColor3d
a46e0 76 00 67 6c 43 6f 6c 6f 72 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 64 00 67 6c 43 v.glColor3dv.__imp_glColor3d.glC
a4700 6f 6c 6f 72 33 64 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 62 76 00 67 6c 43 6f 6c 6f 72 33 olor3d.__imp_glColor3bv.glColor3
a4720 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 62 00 67 6c 43 6f 6c 6f 72 33 62 00 5f 5f 69 bv.__imp_glColor3b.glColor3b.__i
a4740 6d 70 5f 67 6c 43 6c 69 70 50 6c 61 6e 65 00 67 6c 43 6c 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 mp_glClipPlane.glClipPlane.__imp
a4760 5f 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 5f _glClearStencil.glClearStencil._
a4780 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 5f _imp_glClearIndex.glClearIndex._
a47a0 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 44 65 70 74 68 00 67 6c 43 6c 65 61 72 44 65 70 74 68 00 5f _imp_glClearDepth.glClearDepth._
a47c0 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 5f _imp_glClearColor.glClearColor._
a47e0 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 5f _imp_glClearAccum.glClearAccum._
a4800 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 00 67 6c 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c _imp_glClear.glClear.__imp_glCal
a4820 6c 4c 69 73 74 73 00 67 6c 43 61 6c 6c 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c lLists.glCallLists.__imp_glCallL
a4840 69 73 74 00 67 6c 43 61 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 42 6c 65 6e 64 46 75 6e 63 ist.glCallList.__imp_glBlendFunc
a4860 00 67 6c 42 6c 65 6e 64 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 42 69 74 6d 61 70 00 67 6c 42 69 .glBlendFunc.__imp_glBitmap.glBi
a4880 74 6d 61 70 00 5f 5f 69 6d 70 5f 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 67 6c 42 69 6e 64 54 tmap.__imp_glBindTexture.glBindT
a48a0 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 42 65 67 69 6e 00 67 6c 42 65 67 69 6e 00 5f 5f 69 exture.__imp_glBegin.glBegin.__i
a48c0 6d 70 5f 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 mp_glArrayElement.glArrayElement
a48e0 00 5f 5f 69 6d 70 5f 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 67 6c 41 .__imp_glAreTexturesResident.glA
a4900 72 65 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 67 6c 41 6c 70 68 61 reTexturesResident.__imp_glAlpha
a4920 46 75 6e 63 00 67 6c 41 6c 70 68 61 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 41 63 63 75 6d 00 67 Func.glAlphaFunc.__imp_glAccum.g
a4940 6c 41 63 63 75 6d 00 7f 6f 70 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 lAccum..opengl32_NULL_THUNK_DATA
a4960 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 65 6e 67 6c 33 32 00 4f 50 .__IMPORT_DESCRIPTOR_opengl32.OP
a4980 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 41 6e 64 54 79 70 65 00 5f 5f 69 6d 70 5f MXboxGetHDCPStatusAndType.__imp_
a49a0 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 41 6e 64 54 79 70 65 00 4f 50 4d 58 OPMXboxGetHDCPStatusAndType.OPMX
a49c0 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 boxGetHDCPStatus.__imp_OPMXboxGe
a49e0 74 48 44 43 50 53 74 61 74 75 73 00 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 5f 5f tHDCPStatus.OPMXboxEnableHDCP.__
a4a00 69 6d 70 5f 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 7f 6f 70 6d 78 62 6f 78 5f 4e imp_OPMXboxEnableHDCP..opmxbox_N
a4a20 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
a4a40 4f 52 5f 6f 70 6d 78 62 6f 78 00 50 65 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 OR_opmxbox.PeerPnrpUpdateRegistr
a4a60 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 ation.__imp_PeerPnrpUpdateRegist
a4a80 72 61 74 69 6f 6e 00 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f ration.PeerPnrpUnregister.__imp_
a4aa0 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 65 72 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 PeerPnrpUnregister.PeerPnrpStart
a4ac0 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 74 61 72 74 75 70 00 50 65 65 72 50 6e 72 up.__imp_PeerPnrpStartup.PeerPnr
a4ae0 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 74 61 72 pStartResolve.__imp_PeerPnrpStar
a4b00 74 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f tResolve.PeerPnrpShutdown.__imp_
a4b20 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 50 65 65 72 50 6e 72 70 52 65 73 6f 6c 76 65 PeerPnrpShutdown.PeerPnrpResolve
a4b40 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 52 .__imp_PeerPnrpResolve.PeerPnrpR
a4b60 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 50 egister.__imp_PeerPnrpRegister.P
a4b80 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 eerPnrpGetEndpoint.__imp_PeerPnr
a4ba0 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 pGetEndpoint.PeerPnrpGetCloudInf
a4bc0 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 50 65 65 o.__imp_PeerPnrpGetCloudInfo.Pee
a4be0 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 45 6e rPnrpEndResolve.__imp_PeerPnrpEn
a4c00 64 52 65 73 6f 6c 76 65 00 50 65 65 72 4e 61 6d 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 dResolve.PeerNameToPeerHostName.
a4c20 5f 5f 69 6d 70 5f 50 65 65 72 4e 61 6d 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 50 65 65 __imp_PeerNameToPeerHostName.Pee
a4c40 72 49 64 65 6e 74 69 74 79 53 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 rIdentitySetFriendlyName.__imp_P
a4c60 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 65 65 72 49 eerIdentitySetFriendlyName.PeerI
a4c80 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 dentityImport.__imp_PeerIdentity
a4ca0 49 6d 70 6f 72 74 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 5f 5f 69 6d 70 5f Import.PeerIdentityGetXML.__imp_
a4cc0 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 PeerIdentityGetXML.PeerIdentityG
a4ce0 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 etFriendlyName.__imp_PeerIdentit
a4d00 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 yGetFriendlyName.PeerIdentityGet
a4d20 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 Default.__imp_PeerIdentityGetDef
a4d40 61 75 6c 74 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 5f 5f 69 ault.PeerIdentityGetCryptKey.__i
a4d60 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 50 65 65 72 49 mp_PeerIdentityGetCryptKey.PeerI
a4d80 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 dentityExport.__imp_PeerIdentity
a4da0 45 78 70 6f 72 74 00 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f Export.PeerIdentityDelete.__imp_
a4dc0 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 43 PeerIdentityDelete.PeerIdentityC
a4de0 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 43 72 65 61 74 65 00 50 reate.__imp_PeerIdentityCreate.P
a4e00 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 eerHostNameToPeerName.__imp_Peer
a4e20 48 6f 73 74 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 50 65 65 72 47 72 6f 75 70 55 70 64 61 HostNameToPeerName.PeerGroupUpda
a4e40 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 teRecord.__imp_PeerGroupUpdateRe
a4e60 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f cord.PeerGroupUnregisterEvent.__
a4e80 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 imp_PeerGroupUnregisterEvent.Pee
a4ea0 72 47 72 6f 75 70 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f rGroupUniversalTimeToPeerTime.__
a4ec0 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 imp_PeerGroupUniversalTimeToPeer
a4ee0 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 Time.PeerGroupStartup.__imp_Peer
a4f00 47 72 6f 75 70 53 74 61 72 74 75 70 00 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 5f GroupStartup.PeerGroupShutdown._
a4f20 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 50 65 65 72 47 72 6f 75 70 _imp_PeerGroupShutdown.PeerGroup
a4f40 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 74 SetProperties.__imp_PeerGroupSet
a4f60 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 5f 5f 69 Properties.PeerGroupSendData.__i
a4f80 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 50 65 65 72 47 72 6f 75 70 53 65 mp_PeerGroupSendData.PeerGroupSe
a4fa0 61 72 63 68 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 archRecords.__imp_PeerGroupSearc
a4fc0 68 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 hRecords.PeerGroupResumePassword
a4fe0 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 Authentication.__imp_PeerGroupRe
a5000 73 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 50 65 65 72 47 sumePasswordAuthentication.PeerG
a5020 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 roupRegisterEvent.__imp_PeerGrou
a5040 70 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 pRegisterEvent.PeerGroupPeerTime
a5060 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 ToUniversalTime.__imp_PeerGroupP
a5080 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 eerTimeToUniversalTime.PeerGroup
a50a0 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 73 73 PasswordJoin.__imp_PeerGroupPass
a50c0 77 6f 72 64 4a 6f 69 6e 00 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f wordJoin.PeerGroupParseInvitatio
a50e0 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e n.__imp_PeerGroupParseInvitation
a5100 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f .PeerGroupOpenDirectConnection._
a5120 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 _imp_PeerGroupOpenDirectConnecti
a5140 6f 6e 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 on.PeerGroupOpen.__imp_PeerGroup
a5160 4f 70 65 6e 00 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f Open.PeerGroupJoin.__imp_PeerGro
a5180 75 70 4a 6f 69 6e 00 50 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 upJoin.PeerGroupIssueCredentials
a51a0 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 .__imp_PeerGroupIssueCredentials
a51c0 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 .PeerGroupImportDatabase.__imp_P
a51e0 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 eerGroupImportDatabase.PeerGroup
a5200 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f ImportConfig.__imp_PeerGroupImpo
a5220 72 74 43 6f 6e 66 69 67 00 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d rtConfig.PeerGroupGetStatus.__im
a5240 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 50 65 65 72 47 72 6f 75 70 47 65 p_PeerGroupGetStatus.PeerGroupGe
a5260 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f 72 64 tRecord.__imp_PeerGroupGetRecord
a5280 00 50 65 65 72 47 72 6f 75 70 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 .PeerGroupGetProperties.__imp_Pe
a52a0 65 72 47 72 6f 75 70 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 6f 75 70 47 65 erGroupGetProperties.PeerGroupGe
a52c0 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 tEventData.__imp_PeerGroupGetEve
a52e0 6e 74 44 61 74 61 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f ntData.PeerGroupExportDatabase._
a5300 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 _imp_PeerGroupExportDatabase.Pee
a5320 72 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f rGroupExportConfig.__imp_PeerGro
a5340 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f upExportConfig.PeerGroupEnumReco
a5360 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 50 rds.__imp_PeerGroupEnumRecords.P
a5380 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 eerGroupEnumMembers.__imp_PeerGr
a53a0 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e oupEnumMembers.PeerGroupEnumConn
a53c0 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 ections.__imp_PeerGroupEnumConne
a53e0 63 74 69 6f 6e 73 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 64 00 5f 5f 69 ctions.PeerGroupDeleteRecord.__i
a5400 6d 70 5f 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f mp_PeerGroupDeleteRecord.PeerGro
a5420 75 70 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 50 upDelete.__imp_PeerGroupDelete.P
a5440 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e eerGroupCreatePasswordInvitation
a5460 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 64 49 6e .__imp_PeerGroupCreatePasswordIn
a5480 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 vitation.PeerGroupCreateInvitati
a54a0 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 on.__imp_PeerGroupCreateInvitati
a54c0 6f 6e 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f on.PeerGroupCreate.__imp_PeerGro
a54e0 75 70 43 72 65 61 74 65 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 upCreate.PeerGroupConnectByAddre
a5500 73 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 ss.__imp_PeerGroupConnectByAddre
a5520 73 73 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 ss.PeerGroupConnect.__imp_PeerGr
a5540 6f 75 70 43 6f 6e 6e 65 63 74 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 oupConnect.PeerGroupCloseDirectC
a5560 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 onnection.__imp_PeerGroupCloseDi
a5580 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f rectConnection.PeerGroupClose.__
a55a0 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 50 65 65 72 47 72 6f 75 70 41 64 64 52 imp_PeerGroupClose.PeerGroupAddR
a55c0 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 50 ecord.__imp_PeerGroupAddRecord.P
a55e0 65 65 72 47 65 74 4e 65 78 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 4e 65 78 74 eerGetNextItem.__imp_PeerGetNext
a5600 49 74 65 6d 00 50 65 65 72 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 Item.PeerGetItemCount.__imp_Peer
a5620 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 50 65 65 72 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f GetItemCount.PeerFreeData.__imp_
a5640 50 65 65 72 46 72 65 65 44 61 74 61 00 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 PeerFreeData.PeerEnumIdentities.
a5660 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 50 65 65 72 45 6e 75 __imp_PeerEnumIdentities.PeerEnu
a5680 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 6d 47 72 6f 75 70 73 00 50 65 65 mGroups.__imp_PeerEnumGroups.Pee
a56a0 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 64 45 6e 75 rEndEnumeration.__imp_PeerEndEnu
a56c0 6d 65 72 61 74 69 6f 6e 00 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 5f 5f 69 6d meration.PeerCreatePeerName.__im
a56e0 70 5f 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 50 65 65 72 43 6f 6c 6c 61 62 55 p_PeerCreatePeerName.PeerCollabU
a5700 70 64 61 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 pdateContact.__imp_PeerCollabUpd
a5720 61 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 ateContact.PeerCollabUnsubscribe
a5740 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 EndpointData.__imp_PeerCollabUns
a5760 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 55 ubscribeEndpointData.PeerCollabU
a5780 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 nregisterEvent.__imp_PeerCollabU
a57a0 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 nregisterEvent.PeerCollabUnregis
a57c0 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 terApplication.__imp_PeerCollabU
a57e0 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 nregisterApplication.PeerCollabS
a5800 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 ubscribeEndpointData.__imp_PeerC
a5820 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 ollabSubscribeEndpointData.PeerC
a5840 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 ollabStartup.__imp_PeerCollabSta
a5860 72 74 75 70 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 00 5f 5f 69 6d 70 5f 50 65 65 rtup.PeerCollabSignout.__imp_Pee
a5880 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 rCollabSignout.PeerCollabSignin.
a58a0 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 50 65 65 72 43 6f 6c 6c 61 __imp_PeerCollabSignin.PeerColla
a58c0 62 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f bShutdown.__imp_PeerCollabShutdo
a58e0 77 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 wn.PeerCollabSetPresenceInfo.__i
a5900 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 50 65 65 mp_PeerCollabSetPresenceInfo.Pee
a5920 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 rCollabSetObject.__imp_PeerColla
a5940 62 53 65 74 4f 62 6a 65 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 bSetObject.PeerCollabSetEndpoint
a5960 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 Name.__imp_PeerCollabSetEndpoint
a5980 4e 61 6d 65 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 Name.PeerCollabRegisterEvent.__i
a59a0 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 43 mp_PeerCollabRegisterEvent.PeerC
a59c0 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 ollabRegisterApplication.__imp_P
a59e0 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 50 65 65 eerCollabRegisterApplication.Pee
a5a00 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 rCollabRefreshEndpointData.__imp
a5a20 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 _PeerCollabRefreshEndpointData.P
a5a40 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f eerCollabQueryContactData.__imp_
a5a60 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 50 65 65 72 43 PeerCollabQueryContactData.PeerC
a5a80 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c ollabParseContact.__imp_PeerColl
a5aa0 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 abParseContact.PeerCollabInviteE
a5ac0 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e ndpoint.__imp_PeerCollabInviteEn
a5ae0 64 70 6f 69 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 5f dpoint.PeerCollabInviteContact._
a5b00 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 50 65 65 _imp_PeerCollabInviteContact.Pee
a5b20 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 rCollabGetSigninOptions.__imp_Pe
a5b40 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c erCollabGetSigninOptions.PeerCol
a5b60 6c 61 62 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c labGetPresenceInfo.__imp_PeerCol
a5b80 6c 61 62 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 labGetPresenceInfo.PeerCollabGet
a5ba0 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c InvitationResponse.__imp_PeerCol
a5bc0 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 50 65 65 72 43 6f 6c labGetInvitationResponse.PeerCol
a5be0 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 labGetEventData.__imp_PeerCollab
a5c00 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 GetEventData.PeerCollabGetEndpoi
a5c20 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 ntName.__imp_PeerCollabGetEndpoi
a5c40 6e 74 4e 61 6d 65 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d ntName.PeerCollabGetContact.__im
a5c60 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 p_PeerCollabGetContact.PeerColla
a5c80 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 bGetApplicationRegistrationInfo.
a5ca0 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 __imp_PeerCollabGetApplicationRe
a5cc0 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 4c gistrationInfo.PeerCollabGetAppL
a5ce0 61 75 6e 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 aunchInfo.__imp_PeerCollabGetApp
a5d00 4c 61 75 6e 63 68 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 LaunchInfo.PeerCollabExportConta
a5d20 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 ct.__imp_PeerCollabExportContact
a5d40 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 5f 5f 69 6d .PeerCollabEnumPeopleNearMe.__im
a5d60 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 50 65 65 p_PeerCollabEnumPeopleNearMe.Pee
a5d80 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c rCollabEnumObjects.__imp_PeerCol
a5da0 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 labEnumObjects.PeerCollabEnumEnd
a5dc0 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f points.__imp_PeerCollabEnumEndpo
a5de0 69 6e 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 5f 5f 69 6d ints.PeerCollabEnumContacts.__im
a5e00 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 50 65 65 72 43 6f 6c p_PeerCollabEnumContacts.PeerCol
a5e20 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f labEnumApplications.__imp_PeerCo
a5e40 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 llabEnumApplications.PeerCollabE
a5e60 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f numApplicationRegistrationInfo._
a5e80 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 _imp_PeerCollabEnumApplicationRe
a5ea0 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f gistrationInfo.PeerCollabDeleteO
a5ec0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 bject.__imp_PeerCollabDeleteObje
a5ee0 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 ct.PeerCollabDeleteEndpointData.
a5f00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 __imp_PeerCollabDeleteEndpointDa
a5f20 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 ta.PeerCollabDeleteContact.__imp
a5f40 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c _PeerCollabDeleteContact.PeerCol
a5f60 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 labCloseHandle.__imp_PeerCollabC
a5f80 6c 6f 73 65 48 61 6e 64 6c 65 00 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 loseHandle.PeerCollabCancelInvit
a5fa0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 ation.__imp_PeerCollabCancelInvi
a5fc0 74 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 tation.PeerCollabAsyncInviteEndp
a5fe0 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 oint.__imp_PeerCollabAsyncInvite
a6000 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f Endpoint.PeerCollabAsyncInviteCo
a6020 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 ntact.__imp_PeerCollabAsyncInvit
a6040 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 5f 5f eContact.PeerCollabAddContact.__
a6060 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 7f 70 32 70 5f 4e 55 imp_PeerCollabAddContact..p2p_NU
a6080 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
a60a0 52 5f 70 32 70 00 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 R_p2p.PeerGraphValidateDeferredR
a60c0 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 ecords.__imp_PeerGraphValidateDe
a60e0 66 65 72 72 65 64 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 ferredRecords.PeerGraphUpdateRec
a6100 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 ord.__imp_PeerGraphUpdateRecord.
a6120 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 PeerGraphUnregisterEvent.__imp_P
a6140 65 65 72 47 72 61 70 68 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 61 70 eerGraphUnregisterEvent.PeerGrap
a6160 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 hUniversalTimeToPeerTime.__imp_P
a6180 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 eerGraphUniversalTimeToPeerTime.
a61a0 50 65 65 72 47 72 61 70 68 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 PeerGraphStartup.__imp_PeerGraph
a61c0 53 74 61 72 74 75 70 00 50 65 65 72 47 72 61 70 68 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f Startup.PeerGraphShutdown.__imp_
a61e0 50 65 65 72 47 72 61 70 68 53 68 75 74 64 6f 77 6e 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 PeerGraphShutdown.PeerGraphSetPr
a6200 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 operties.__imp_PeerGraphSetPrope
a6220 72 74 69 65 73 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 rties.PeerGraphSetPresence.__imp
a6240 5f 50 65 65 72 47 72 61 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 50 65 65 72 47 72 61 70 68 53 _PeerGraphSetPresence.PeerGraphS
a6260 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 etNodeAttributes.__imp_PeerGraph
a6280 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 SetNodeAttributes.PeerGraphSendD
a62a0 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 50 65 65 72 ata.__imp_PeerGraphSendData.Peer
a62c0 47 72 61 70 68 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 GraphSearchRecords.__imp_PeerGra
a62e0 70 68 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 phSearchRecords.PeerGraphRegiste
a6300 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 rEvent.__imp_PeerGraphRegisterEv
a6320 65 6e 74 00 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c ent.PeerGraphPeerTimeToUniversal
a6340 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e Time.__imp_PeerGraphPeerTimeToUn
a6360 69 76 65 72 73 61 6c 54 69 6d 65 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 iversalTime.PeerGraphOpenDirectC
a6380 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 onnection.__imp_PeerGraphOpenDir
a63a0 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 5f 5f 69 6d ectConnection.PeerGraphOpen.__im
a63c0 70 5f 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 50 65 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 p_PeerGraphOpen.PeerGraphListen.
a63e0 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 50 65 65 72 47 72 61 70 68 49 __imp_PeerGraphListen.PeerGraphI
a6400 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 49 6d 70 mportDatabase.__imp_PeerGraphImp
a6420 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 5f ortDatabase.PeerGraphGetStatus._
a6440 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 50 65 65 72 47 72 61 70 _imp_PeerGraphGetStatus.PeerGrap
a6460 68 47 65 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 hGetRecord.__imp_PeerGraphGetRec
a6480 6f 72 64 00 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 ord.PeerGraphGetProperties.__imp
a64a0 5f 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 61 70 _PeerGraphGetProperties.PeerGrap
a64c0 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 4e hGetNodeInfo.__imp_PeerGraphGetN
a64e0 6f 64 65 49 6e 66 6f 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 5f 5f 69 odeInfo.PeerGraphGetNextItem.__i
a6500 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 72 47 72 61 70 mp_PeerGraphGetNextItem.PeerGrap
a6520 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 hGetItemCount.__imp_PeerGraphGet
a6540 49 74 65 6d 43 6f 75 6e 74 00 50 65 65 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 ItemCount.PeerGraphGetEventData.
a6560 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 __imp_PeerGraphGetEventData.Peer
a6580 47 72 61 70 68 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 46 72 65 GraphFreeData.__imp_PeerGraphFre
a65a0 65 44 61 74 61 00 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f eData.PeerGraphExportDatabase.__
a65c0 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 imp_PeerGraphExportDatabase.Peer
a65e0 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 GraphEnumRecords.__imp_PeerGraph
a6600 45 6e 75 6d 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 5f EnumRecords.PeerGraphEnumNodes._
a6620 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 50 65 65 72 47 72 61 70 _imp_PeerGraphEnumNodes.PeerGrap
a6640 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 hEnumConnections.__imp_PeerGraph
a6660 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d EnumConnections.PeerGraphEndEnum
a6680 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 eration.__imp_PeerGraphEndEnumer
a66a0 61 74 69 6f 6e 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d ation.PeerGraphDeleteRecord.__im
a66c0 70 5f 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 p_PeerGraphDeleteRecord.PeerGrap
a66e0 68 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 50 65 hDelete.__imp_PeerGraphDelete.Pe
a6700 65 72 47 72 61 70 68 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 72 65 erGraphCreate.__imp_PeerGraphCre
a6720 61 74 65 00 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 ate.PeerGraphConnect.__imp_PeerG
a6740 72 61 70 68 43 6f 6e 6e 65 63 74 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 raphConnect.PeerGraphCloseDirect
a6760 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 Connection.__imp_PeerGraphCloseD
a6780 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 5f irectConnection.PeerGraphClose._
a67a0 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 50 65 65 72 47 72 61 70 68 41 64 64 _imp_PeerGraphClose.PeerGraphAdd
a67c0 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 Record.__imp_PeerGraphAddRecord.
a67e0 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f .p2pgraph_NULL_THUNK_DATA.__IMPO
a6800 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 67 72 61 70 68 00 50 64 68 56 65 72 69 66 79 RT_DESCRIPTOR_p2pgraph.PdhVerify
a6820 53 51 4c 44 42 57 00 5f 5f 69 6d 70 5f 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 50 64 68 SQLDBW.__imp_PdhVerifySQLDBW.Pdh
a6840 56 65 72 69 66 79 53 51 4c 44 42 41 00 5f 5f 69 6d 70 5f 50 64 68 56 65 72 69 66 79 53 51 4c 44 VerifySQLDBA.__imp_PdhVerifySQLD
a6860 42 41 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c BA.PdhValidatePathW.__imp_PdhVal
a6880 69 64 61 74 65 50 61 74 68 57 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 00 5f 5f idatePathW.PdhValidatePathExW.__
a68a0 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 00 50 64 68 56 61 6c 69 64 61 imp_PdhValidatePathExW.PdhValida
a68c0 74 65 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 tePathExA.__imp_PdhValidatePathE
a68e0 78 41 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c xA.PdhValidatePathA.__imp_PdhVal
a6900 69 64 61 74 65 50 61 74 68 41 00 50 64 68 55 70 64 61 74 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 50 idatePathA.PdhUpdateLogW.__imp_P
a6920 64 68 55 70 64 61 74 65 4c 6f 67 57 00 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 dhUpdateLogW.PdhUpdateLogFileCat
a6940 61 6c 6f 67 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c alog.__imp_PdhUpdateLogFileCatal
a6960 6f 67 00 50 64 68 55 70 64 61 74 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 og.PdhUpdateLogA.__imp_PdhUpdate
a6980 4c 6f 67 41 00 50 64 68 53 65 74 51 75 65 72 79 54 69 6d 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f LogA.PdhSetQueryTimeRange.__imp_
a69a0 50 64 68 53 65 74 51 75 65 72 79 54 69 6d 65 52 61 6e 67 65 00 50 64 68 53 65 74 4c 6f 67 53 65 PdhSetQueryTimeRange.PdhSetLogSe
a69c0 74 52 75 6e 49 44 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 50 tRunID.__imp_PdhSetLogSetRunID.P
a69e0 64 68 53 65 74 44 65 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 5f dhSetDefaultRealTimeDataSource._
a6a00 5f 69 6d 70 5f 50 64 68 53 65 74 44 65 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f _imp_PdhSetDefaultRealTimeDataSo
a6a20 75 72 63 65 00 50 64 68 53 65 74 43 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f urce.PdhSetCounterScaleFactor.__
a6a40 69 6d 70 5f 50 64 68 53 65 74 43 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 50 64 68 imp_PdhSetCounterScaleFactor.Pdh
a6a60 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 68 53 65 6c 65 63 SelectDataSourceW.__imp_PdhSelec
a6a80 74 44 61 74 61 53 6f 75 72 63 65 57 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 tDataSourceW.PdhSelectDataSource
a6aa0 41 00 5f 5f 69 6d 70 5f 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 50 64 68 A.__imp_PdhSelectDataSourceA.Pdh
a6ac0 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 50 64 68 52 65 6d 6f 76 65 43 6f 75 RemoveCounter.__imp_PdhRemoveCou
a6ae0 6e 74 65 72 00 50 64 68 52 65 61 64 52 61 77 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 nter.PdhReadRawLogRecord.__imp_P
a6b00 64 68 52 65 61 64 52 61 77 4c 6f 67 52 65 63 6f 72 64 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 dhReadRawLogRecord.PdhParseInsta
a6b20 6e 63 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e nceNameW.__imp_PdhParseInstanceN
a6b40 61 6d 65 57 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 ameW.PdhParseInstanceNameA.__imp
a6b60 5f 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 50 64 68 50 61 72 73 65 43 _PdhParseInstanceNameA.PdhParseC
a6b80 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 ounterPathW.__imp_PdhParseCounte
a6ba0 72 50 61 74 68 57 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d rPathW.PdhParseCounterPathA.__im
a6bc0 70 5f 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 50 64 68 4f 70 65 6e 51 75 p_PdhParseCounterPathA.PdhOpenQu
a6be0 65 72 79 57 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 50 64 68 4f 70 65 6e eryW.__imp_PdhOpenQueryW.PdhOpen
a6c00 51 75 65 72 79 48 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 50 64 68 4f 70 QueryH.__imp_PdhOpenQueryH.PdhOp
a6c20 65 6e 51 75 65 72 79 41 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 50 64 68 enQueryA.__imp_PdhOpenQueryA.Pdh
a6c40 4f 70 65 6e 4c 6f 67 57 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 4c 6f 67 57 00 50 64 68 4f 70 OpenLogW.__imp_PdhOpenLogW.PdhOp
a6c60 65 6e 4c 6f 67 41 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 4c 6f 67 41 00 50 64 68 4d 61 6b 65 enLogA.__imp_PdhOpenLogA.PdhMake
a6c80 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 CounterPathW.__imp_PdhMakeCounte
a6ca0 72 50 61 74 68 57 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 rPathW.PdhMakeCounterPathA.__imp
a6cc0 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 50 64 68 4c 6f 6f 6b 75 70 50 65 _PdhMakeCounterPathA.PdhLookupPe
a6ce0 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 rfNameByIndexW.__imp_PdhLookupPe
a6d00 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 57 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 rfNameByIndexW.PdhLookupPerfName
a6d20 42 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 ByIndexA.__imp_PdhLookupPerfName
a6d40 42 79 49 6e 64 65 78 41 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d ByIndexA.PdhLookupPerfIndexByNam
a6d60 65 57 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d eW.__imp_PdhLookupPerfIndexByNam
a6d80 65 57 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 5f 5f 69 eW.PdhLookupPerfIndexByNameA.__i
a6da0 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 50 64 68 mp_PdhLookupPerfIndexByNameA.Pdh
a6dc0 49 73 52 65 61 6c 54 69 6d 65 51 75 65 72 79 00 5f 5f 69 6d 70 5f 50 64 68 49 73 52 65 61 6c 54 IsRealTimeQuery.__imp_PdhIsRealT
a6de0 69 6d 65 51 75 65 72 79 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f imeQuery.PdhGetRawCounterValue._
a6e00 5f 69 6d 70 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 64 68 47 65 _imp_PdhGetRawCounterValue.PdhGe
a6e20 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 52 61 tRawCounterArrayW.__imp_PdhGetRa
a6e40 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 wCounterArrayW.PdhGetRawCounterA
a6e60 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 rrayA.__imp_PdhGetRawCounterArra
a6e80 79 41 00 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 yA.PdhGetLogSetGUID.__imp_PdhGet
a6ea0 4c 6f 67 53 65 74 47 55 49 44 00 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 5f 5f 69 LogSetGUID.PdhGetLogFileSize.__i
a6ec0 6d 70 5f 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 50 64 68 47 65 74 46 6f 72 6d 61 mp_PdhGetLogFileSize.PdhGetForma
a6ee0 74 74 65 64 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 ttedCounterValue.__imp_PdhGetFor
a6f00 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 mattedCounterValue.PdhGetFormatt
a6f20 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d edCounterArrayW.__imp_PdhGetForm
a6f40 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 attedCounterArrayW.PdhGetFormatt
a6f60 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d edCounterArrayA.__imp_PdhGetForm
a6f80 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 50 64 68 47 65 74 44 6c 6c 56 65 72 73 attedCounterArrayA.PdhGetDllVers
a6fa0 69 6f 6e 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 50 64 68 47 65 ion.__imp_PdhGetDllVersion.PdhGe
a6fc0 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 tDefaultPerfObjectW.__imp_PdhGet
a6fe0 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 DefaultPerfObjectW.PdhGetDefault
a7000 50 65 72 66 4f 62 6a 65 63 74 48 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 PerfObjectHW.__imp_PdhGetDefault
a7020 50 65 72 66 4f 62 6a 65 63 74 48 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 PerfObjectHW.PdhGetDefaultPerfOb
a7040 6a 65 63 74 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 jectHA.__imp_PdhGetDefaultPerfOb
a7060 6a 65 63 74 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 jectHA.PdhGetDefaultPerfObjectA.
a7080 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 50 __imp_PdhGetDefaultPerfObjectA.P
a70a0 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 dhGetDefaultPerfCounterW.__imp_P
a70c0 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 57 00 50 64 68 47 65 74 44 dhGetDefaultPerfCounterW.PdhGetD
a70e0 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 efaultPerfCounterHW.__imp_PdhGet
a7100 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 00 50 64 68 47 65 74 44 65 66 61 75 DefaultPerfCounterHW.PdhGetDefau
a7120 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 ltPerfCounterHA.__imp_PdhGetDefa
a7140 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 ultPerfCounterHA.PdhGetDefaultPe
a7160 72 66 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 rfCounterA.__imp_PdhGetDefaultPe
a7180 72 66 43 6f 75 6e 74 65 72 41 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 rfCounterA.PdhGetDataSourceTimeR
a71a0 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 angeW.__imp_PdhGetDataSourceTime
a71c0 52 61 6e 67 65 57 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 RangeW.PdhGetDataSourceTimeRange
a71e0 48 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 H.__imp_PdhGetDataSourceTimeRang
a7200 65 48 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 5f 5f eH.PdhGetDataSourceTimeRangeA.__
a7220 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 50 imp_PdhGetDataSourceTimeRangeA.P
a7240 64 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 61 73 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 dhGetCounterTimeBase.__imp_PdhGe
a7260 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 61 73 65 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e tCounterTimeBase.PdhGetCounterIn
a7280 66 6f 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 50 64 68 foW.__imp_PdhGetCounterInfoW.Pdh
a72a0 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e GetCounterInfoA.__imp_PdhGetCoun
a72c0 74 65 72 49 6e 66 6f 41 00 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f terInfoA.PdhFormatFromRawValue._
a72e0 5f 69 6d 70 5f 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 50 64 68 45 78 _imp_PdhFormatFromRawValue.PdhEx
a7300 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e pandWildCardPathW.__imp_PdhExpan
a7320 64 57 69 6c 64 43 61 72 64 50 61 74 68 57 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 dWildCardPathW.PdhExpandWildCard
a7340 50 61 74 68 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 PathHW.__imp_PdhExpandWildCardPa
a7360 74 68 48 57 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 5f 5f 69 thHW.PdhExpandWildCardPathHA.__i
a7380 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 50 64 68 45 78 mp_PdhExpandWildCardPathHA.PdhEx
a73a0 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e pandWildCardPathA.__imp_PdhExpan
a73c0 64 57 69 6c 64 43 61 72 64 50 61 74 68 41 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 dWildCardPathA.PdhExpandCounterP
a73e0 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 athW.__imp_PdhExpandCounterPathW
a7400 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 .PdhExpandCounterPathA.__imp_Pdh
a7420 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 ExpandCounterPathA.PdhEnumObject
a7440 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 50 64 68 45 6e 75 6d sW.__imp_PdhEnumObjectsW.PdhEnum
a7460 4f 62 6a 65 63 74 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 ObjectsHW.__imp_PdhEnumObjectsHW
a7480 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f .PdhEnumObjectsHA.__imp_PdhEnumO
a74a0 62 6a 65 63 74 73 48 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 50 bjectsHA.PdhEnumObjectsA.__imp_P
a74c0 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d dhEnumObjectsA.PdhEnumObjectItem
a74e0 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 50 64 68 sW.__imp_PdhEnumObjectItemsW.Pdh
a7500 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f EnumObjectItemsHW.__imp_PdhEnumO
a7520 62 6a 65 63 74 49 74 65 6d 73 48 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 bjectItemsHW.PdhEnumObjectItemsH
a7540 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 50 64 68 A.__imp_PdhEnumObjectItemsHA.Pdh
a7560 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 EnumObjectItemsA.__imp_PdhEnumOb
a7580 6a 65 63 74 49 74 65 6d 73 41 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 5f 5f 69 6d jectItemsA.PdhEnumMachinesW.__im
a75a0 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e p_PdhEnumMachinesW.PdhEnumMachin
a75c0 65 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 50 64 68 esHW.__imp_PdhEnumMachinesHW.Pdh
a75e0 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 EnumMachinesHA.__imp_PdhEnumMach
a7600 69 6e 65 73 48 41 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 50 64 inesHA.PdhEnumMachinesA.__imp_Pd
a7620 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 41 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 hEnumMachinesA.PdhEnumLogSetName
a7640 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 50 64 68 sW.__imp_PdhEnumLogSetNamesW.Pdh
a7660 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4c 6f EnumLogSetNamesA.__imp_PdhEnumLo
a7680 67 53 65 74 4e 61 6d 65 73 41 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 5f gSetNamesA.PdhCreateSQLTablesW._
a76a0 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 50 64 68 43 72 65 61 _imp_PdhCreateSQLTablesW.PdhCrea
a76c0 74 65 53 51 4c 54 61 62 6c 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c 54 teSQLTablesA.__imp_PdhCreateSQLT
a76e0 61 62 6c 65 73 41 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f ablesA.PdhConnectMachineW.__imp_
a7700 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 PdhConnectMachineW.PdhConnectMac
a7720 68 69 6e 65 41 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 50 hineA.__imp_PdhConnectMachineA.P
a7740 64 68 43 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 dhComputeCounterStatistics.__imp
a7760 5f 50 64 68 43 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 50 64 68 _PdhComputeCounterStatistics.Pdh
a7780 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 CollectQueryDataWithTime.__imp_P
a77a0 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 50 64 68 43 6f dhCollectQueryDataWithTime.PdhCo
a77c0 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 llectQueryDataEx.__imp_PdhCollec
a77e0 74 51 75 65 72 79 44 61 74 61 45 78 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 tQueryDataEx.PdhCollectQueryData
a7800 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 50 64 68 43 6c .__imp_PdhCollectQueryData.PdhCl
a7820 6f 73 65 51 75 65 72 79 00 5f 5f 69 6d 70 5f 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 50 64 68 oseQuery.__imp_PdhCloseQuery.Pdh
a7840 43 6c 6f 73 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 64 68 43 6c 6f 73 65 4c 6f 67 00 50 64 68 43 61 CloseLog.__imp_PdhCloseLog.PdhCa
a7860 6c 63 75 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f 69 6d 70 lculateCounterFromRawValue.__imp
a7880 5f 50 64 68 43 61 6c 63 75 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 _PdhCalculateCounterFromRawValue
a78a0 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f .PdhBrowseCountersW.__imp_PdhBro
a78c0 77 73 65 43 6f 75 6e 74 65 72 73 57 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 wseCountersW.PdhBrowseCountersHW
a78e0 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 50 64 68 42 72 .__imp_PdhBrowseCountersHW.PdhBr
a7900 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f owseCountersHA.__imp_PdhBrowseCo
a7920 75 6e 74 65 72 73 48 41 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 5f 5f 69 6d untersHA.PdhBrowseCountersA.__im
a7940 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 50 64 68 42 69 6e 64 49 6e 70 75 p_PdhBrowseCountersA.PdhBindInpu
a7960 74 44 61 74 61 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 6e 70 75 74 44 tDataSourceW.__imp_PdhBindInputD
a7980 61 74 61 53 6f 75 72 63 65 57 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 ataSourceW.PdhBindInputDataSourc
a79a0 65 41 00 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 eA.__imp_PdhBindInputDataSourceA
a79c0 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 .PdhAddEnglishCounterW.__imp_Pdh
a79e0 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 AddEnglishCounterW.PdhAddEnglish
a7a00 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e CounterA.__imp_PdhAddEnglishCoun
a7a20 74 65 72 41 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 terA.PdhAddCounterW.__imp_PdhAdd
a7a40 43 6f 75 6e 74 65 72 57 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 CounterW.PdhAddCounterA.__imp_Pd
a7a60 68 41 64 64 43 6f 75 6e 74 65 72 41 00 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 hAddCounterA..pdh_NULL_THUNK_DAT
a7a80 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 64 68 00 50 65 65 72 44 69 A.__IMPORT_DESCRIPTOR_pdh.PeerDi
a7aa0 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 stUnregisterForStatusChangeNotif
a7ac0 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 ication.__imp_PeerDistUnregister
a7ae0 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 65 65 72 ForStatusChangeNotification.Peer
a7b00 44 69 73 74 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 74 61 72 74 75 DistStartup.__imp_PeerDistStartu
a7b20 70 00 50 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 p.PeerDistShutdown.__imp_PeerDis
a7b40 74 53 68 75 74 64 6f 77 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 tShutdown.PeerDistServerUnpublis
a7b60 68 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 h.__imp_PeerDistServerUnpublish.
a7b80 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 PeerDistServerRetrieveContentInf
a7ba0 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 65 74 ormation.__imp_PeerDistServerRet
a7bc0 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 rieveContentInformation.PeerDist
a7be0 53 65 72 76 65 72 50 75 62 6c 69 73 68 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 ServerPublishStream.__imp_PeerDi
a7c00 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 stServerPublishStream.PeerDistSe
a7c20 72 76 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f rverPublishCompleteStream.__imp_
a7c40 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 PeerDistServerPublishCompleteStr
a7c60 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 eam.PeerDistServerPublishAddToSt
a7c80 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 ream.__imp_PeerDistServerPublish
a7ca0 41 64 64 54 6f 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f AddToStream.PeerDistServerOpenCo
a7cc0 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 ntentInformationEx.__imp_PeerDis
a7ce0 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 tServerOpenContentInformationEx.
a7d00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 PeerDistServerOpenContentInforma
a7d20 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e tion.__imp_PeerDistServerOpenCon
a7d40 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c tentInformation.PeerDistServerCl
a7d60 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 oseStreamHandle.__imp_PeerDistSe
a7d80 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 00 50 65 65 72 44 69 73 74 53 65 rverCloseStreamHandle.PeerDistSe
a7da0 72 76 65 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d rverCloseContentInformation.__im
a7dc0 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f p_PeerDistServerCloseContentInfo
a7de0 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e rmation.PeerDistServerCancelAsyn
a7e00 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 cOperation.__imp_PeerDistServerC
a7e20 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 52 65 67 69 ancelAsyncOperation.PeerDistRegi
a7e40 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 sterForStatusChangeNotificationE
a7e60 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 x.__imp_PeerDistRegisterForStatu
a7e80 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 50 65 65 72 44 69 73 74 52 65 sChangeNotificationEx.PeerDistRe
a7ea0 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f gisterForStatusChangeNotificatio
a7ec0 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 n.__imp_PeerDistRegisterForStatu
a7ee0 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 47 65 74 53 sChangeNotification.PeerDistGetS
a7f00 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 tatusEx.__imp_PeerDistGetStatusE
a7f20 78 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 x.PeerDistGetStatus.__imp_PeerDi
a7f40 73 74 47 65 74 53 74 61 74 75 73 00 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 stGetStatus.PeerDistGetOverlappe
a7f60 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 dResult.__imp_PeerDistGetOverlap
a7f80 70 65 64 52 65 73 75 6c 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 pedResult.PeerDistClientStreamRe
a7fa0 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 61 ad.__imp_PeerDistClientStreamRea
a7fc0 64 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d d.PeerDistClientOpenContent.__im
a7fe0 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 50 65 65 72 p_PeerDistClientOpenContent.Peer
a8000 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 DistClientGetInformationByHandle
a8020 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 .__imp_PeerDistClientGetInformat
a8040 69 6f 6e 42 79 48 61 6e 64 6c 65 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 ionByHandle.PeerDistClientFlushC
a8060 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 ontent.__imp_PeerDistClientFlush
a8080 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f Content.PeerDistClientCompleteCo
a80a0 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 ntentInformation.__imp_PeerDistC
a80c0 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 lientCompleteContentInformation.
a80e0 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 PeerDistClientCloseContent.__imp
a8100 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 50 65 65 72 _PeerDistClientCloseContent.Peer
a8120 44 69 73 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f DistClientCancelAsyncOperation._
a8140 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 _imp_PeerDistClientCancelAsyncOp
a8160 65 72 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 eration.PeerDistClientBlockRead.
a8180 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 50 65 __imp_PeerDistClientBlockRead.Pe
a81a0 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 erDistClientAddData.__imp_PeerDi
a81c0 73 74 43 6c 69 65 6e 74 41 64 64 44 61 74 61 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 stClientAddData.PeerDistClientAd
a81e0 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 dContentInformation.__imp_PeerDi
a8200 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 70 stClientAddContentInformation..p
a8220 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 eerdist_NULL_THUNK_DATA.__IMPORT
a8240 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 65 65 72 64 69 73 74 00 57 72 69 74 65 50 77 72 53 63 68 _DESCRIPTOR_peerdist.WritePwrSch
a8260 65 6d 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 57 72 69 74 65 50 72 eme.__imp_WritePwrScheme.WritePr
a8280 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 ocessorPwrScheme.__imp_WriteProc
a82a0 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c essorPwrScheme.WriteGlobalPwrPol
a82c0 69 63 79 00 5f 5f 69 6d 70 5f 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 56 icy.__imp_WriteGlobalPwrPolicy.V
a82e0 61 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 alidatePowerPolicies.__imp_Valid
a8300 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 atePowerPolicies.SetSuspendState
a8320 00 5f 5f 69 6d 70 5f 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 53 65 74 41 63 74 69 76 65 .__imp_SetSuspendState.SetActive
a8340 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 PwrScheme.__imp_SetActivePwrSche
a8360 6d 65 00 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 52 65 61 64 50 77 72 53 63 me.ReadPwrScheme.__imp_ReadPwrSc
a8380 68 65 6d 65 00 52 65 61 64 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d heme.ReadProcessorPwrScheme.__im
a83a0 70 5f 52 65 61 64 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 47 6c 6f p_ReadProcessorPwrScheme.ReadGlo
a83c0 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 balPwrPolicy.__imp_ReadGlobalPwr
a83e0 50 6f 6c 69 63 79 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 Policy.PowerWriteValueUnitsSpeci
a8400 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 fier.__imp_PowerWriteValueUnitsS
a8420 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 69 6e 00 5f 5f 69 6d pecifier.PowerWriteValueMin.__im
a8440 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 69 6e 00 50 6f 77 65 72 57 72 69 74 65 56 p_PowerWriteValueMin.PowerWriteV
a8460 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 alueMax.__imp_PowerWriteValueMax
a8480 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f .PowerWriteValueIncrement.__imp_
a84a0 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 50 6f 77 65 72 57 72 PowerWriteValueIncrement.PowerWr
a84c0 69 74 65 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 iteSettingAttributes.__imp_Power
a84e0 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 50 6f 77 65 72 57 72 69 74 WriteSettingAttributes.PowerWrit
a8500 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 ePossibleValue.__imp_PowerWriteP
a8520 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 46 ossibleValue.PowerWritePossibleF
a8540 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 riendlyName.__imp_PowerWritePoss
a8560 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 ibleFriendlyName.PowerWritePossi
a8580 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 bleDescription.__imp_PowerWriteP
a85a0 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 49 63 6f ossibleDescription.PowerWriteIco
a85c0 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 nResourceSpecifier.__imp_PowerWr
a85e0 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 57 72 iteIconResourceSpecifier.PowerWr
a8600 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 iteFriendlyName.__imp_PowerWrite
a8620 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 FriendlyName.PowerWriteDescripti
a8640 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 on.__imp_PowerWriteDescription.P
a8660 6f 77 65 72 57 72 69 74 65 44 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 owerWriteDCValueIndex.__imp_Powe
a8680 72 57 72 69 74 65 44 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 44 43 44 rWriteDCValueIndex.PowerWriteDCD
a86a0 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 efaultIndex.__imp_PowerWriteDCDe
a86c0 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 faultIndex.PowerWriteACValueInde
a86e0 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 x.__imp_PowerWriteACValueIndex.P
a8700 6f 77 65 72 57 72 69 74 65 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f owerWriteACDefaultIndex.__imp_Po
a8720 77 65 72 57 72 69 74 65 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 55 6e 72 65 werWriteACDefaultIndex.PowerUnre
a8740 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 gisterSuspendResumeNotification.
a8760 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 __imp_PowerUnregisterSuspendResu
a8780 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 meNotification.PowerUnregisterFr
a87a0 6f 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e omEffectivePowerModeNotification
a87c0 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 s.__imp_PowerUnregisterFromEffec
a87e0 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 tivePowerModeNotifications.Power
a8800 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f SettingUnregisterNotification.__
a8820 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 imp_PowerSettingUnregisterNotifi
a8840 63 61 74 69 6f 6e 00 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 cation.PowerSettingRegisterNotif
a8860 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 ication.__imp_PowerSettingRegist
a8880 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 erNotification.PowerSettingAcces
a88a0 73 43 68 65 63 6b 45 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 sCheckEx.__imp_PowerSettingAcces
a88c0 73 43 68 65 63 6b 45 78 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b sCheckEx.PowerSettingAccessCheck
a88e0 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 50 .__imp_PowerSettingAccessCheck.P
a8900 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 owerSetActiveScheme.__imp_PowerS
a8920 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 etActiveScheme.PowerRestoreIndiv
a8940 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f idualDefaultPowerScheme.__imp_Po
a8960 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 werRestoreIndividualDefaultPower
a8980 53 63 68 65 6d 65 00 50 6f 77 65 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 Scheme.PowerRestoreDefaultPowerS
a89a0 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 chemes.__imp_PowerRestoreDefault
a89c0 50 6f 77 65 72 53 63 68 65 6d 65 73 00 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 PowerSchemes.PowerReportThermalE
a89e0 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 vent.__imp_PowerReportThermalEve
a8a00 6e 74 00 50 6f 77 65 72 52 65 70 6c 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d nt.PowerReplaceDefaultPowerSchem
a8a20 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 70 6c 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 es.__imp_PowerReplaceDefaultPowe
a8a40 72 53 63 68 65 6d 65 73 00 50 6f 77 65 72 52 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 rSchemes.PowerRemovePowerSetting
a8a60 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 50 .__imp_PowerRemovePowerSetting.P
a8a80 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 owerRegisterSuspendResumeNotific
a8aa0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 ation.__imp_PowerRegisterSuspend
a8ac0 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 ResumeNotification.PowerRegister
a8ae0 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f ForEffectivePowerModeNotificatio
a8b00 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 ns.__imp_PowerRegisterForEffecti
a8b20 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 52 65 vePowerModeNotifications.PowerRe
a8b40 61 64 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 adValueUnitsSpecifier.__imp_Powe
a8b60 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 52 65 rReadValueUnitsSpecifier.PowerRe
a8b80 61 64 56 61 6c 75 65 4d 69 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d adValueMin.__imp_PowerReadValueM
a8ba0 69 6e 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 in.PowerReadValueMax.__imp_Power
a8bc0 52 65 61 64 56 61 6c 75 65 4d 61 78 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 ReadValueMax.PowerReadValueIncre
a8be0 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 ment.__imp_PowerReadValueIncreme
a8c00 6e 74 00 50 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 5f 5f nt.PowerReadSettingAttributes.__
a8c20 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 50 imp_PowerReadSettingAttributes.P
a8c40 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 owerReadPossibleValue.__imp_Powe
a8c60 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 rReadPossibleValue.PowerReadPoss
a8c80 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 ibleFriendlyName.__imp_PowerRead
a8ca0 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 52 65 61 64 50 6f PossibleFriendlyName.PowerReadPo
a8cc0 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 ssibleDescription.__imp_PowerRea
a8ce0 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 52 65 61 64 49 63 dPossibleDescription.PowerReadIc
a8d00 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 onResourceSpecifier.__imp_PowerR
a8d20 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 52 65 eadIconResourceSpecifier.PowerRe
a8d40 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 46 72 adFriendlyName.__imp_PowerReadFr
a8d60 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 iendlyName.PowerReadDescription.
a8d80 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 __imp_PowerReadDescription.Power
a8da0 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 ReadDCValueIndex.__imp_PowerRead
a8dc0 44 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 5f 5f DCValueIndex.PowerReadDCValue.__
a8de0 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 44 43 imp_PowerReadDCValue.PowerReadDC
a8e00 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 44 65 DefaultIndex.__imp_PowerReadDCDe
a8e20 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 faultIndex.PowerReadACValueIndex
a8e40 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 .__imp_PowerReadACValueIndex.Pow
a8e60 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 41 43 56 erReadACValue.__imp_PowerReadACV
a8e80 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 alue.PowerReadACDefaultIndex.__i
a8ea0 6d 70 5f 50 6f 77 65 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 mp_PowerReadACDefaultIndex.Power
a8ec0 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e OpenUserPowerKey.__imp_PowerOpen
a8ee0 55 73 65 72 50 6f 77 65 72 4b 65 79 00 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 UserPowerKey.PowerOpenSystemPowe
a8f00 72 4b 65 79 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b rKey.__imp_PowerOpenSystemPowerK
a8f20 65 79 00 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 5f 5f ey.PowerIsSettingRangeDefined.__
a8f40 69 6d 70 5f 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 50 imp_PowerIsSettingRangeDefined.P
a8f60 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 owerImportPowerScheme.__imp_Powe
a8f80 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 72 47 65 74 41 63 74 69 76 rImportPowerScheme.PowerGetActiv
a8fa0 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 eScheme.__imp_PowerGetActiveSche
a8fc0 6d 65 00 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 45 6e 75 me.PowerEnumerate.__imp_PowerEnu
a8fe0 6d 65 72 61 74 65 00 50 6f 77 65 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d merate.PowerDuplicateScheme.__im
a9000 70 5f 50 6f 77 65 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 50 6f 77 65 72 44 65 74 65 p_PowerDuplicateScheme.PowerDete
a9020 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 rminePlatformRoleEx.__imp_PowerD
a9040 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 50 6f 77 65 72 44 65 74 65 eterminePlatformRoleEx.PowerDete
a9060 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 65 74 rminePlatformRole.__imp_PowerDet
a9080 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 50 6f 77 65 72 44 65 6c 65 74 65 53 63 erminePlatformRole.PowerDeleteSc
a90a0 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 50 6f 77 heme.__imp_PowerDeleteScheme.Pow
a90c0 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 erCreateSetting.__imp_PowerCreat
a90e0 65 53 65 74 74 69 6e 67 00 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 73 69 62 6c 65 53 65 74 74 eSetting.PowerCreatePossibleSett
a9100 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 73 69 62 6c 65 53 65 74 ing.__imp_PowerCreatePossibleSet
a9120 74 69 6e 67 00 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 ting.PowerCanRestoreIndividualDe
a9140 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 61 6e 52 faultPowerScheme.__imp_PowerCanR
a9160 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 estoreIndividualDefaultPowerSche
a9180 6d 65 00 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 me.IsPwrSuspendAllowed.__imp_IsP
a91a0 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f 77 65 64 00 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c wrSuspendAllowed.IsPwrShutdownAl
a91c0 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 lowed.__imp_IsPwrShutdownAllowed
a91e0 00 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 .IsPwrHibernateAllowed.__imp_IsP
a9200 77 72 48 69 62 65 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 wrHibernateAllowed.IsAdminOverri
a9220 64 65 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 deActive.__imp_IsAdminOverrideAc
a9240 74 69 76 65 00 47 65 74 50 77 72 44 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 5f 5f 69 tive.GetPwrDiskSpindownRange.__i
a9260 6d 70 5f 47 65 74 50 77 72 44 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 47 65 74 50 77 mp_GetPwrDiskSpindownRange.GetPw
a9280 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 77 72 43 61 70 61 62 69 rCapabilities.__imp_GetPwrCapabi
a92a0 6c 69 74 69 65 73 00 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 5f lities.GetCurrentPowerPolicies._
a92c0 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 47 65 74 _imp_GetCurrentPowerPolicies.Get
a92e0 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 ActivePwrScheme.__imp_GetActiveP
a9300 77 72 53 63 68 65 6d 65 00 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 45 6e wrScheme.EnumPwrSchemes.__imp_En
a9320 75 6d 50 77 72 53 63 68 65 6d 65 73 00 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 umPwrSchemes.DevicePowerSetDevic
a9340 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 eState.__imp_DevicePowerSetDevic
a9360 65 53 74 61 74 65 00 44 65 76 69 63 65 50 6f 77 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 65 76 eState.DevicePowerOpen.__imp_Dev
a9380 69 63 65 50 6f 77 65 72 4f 70 65 6e 00 44 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 icePowerOpen.DevicePowerEnumDevi
a93a0 63 65 73 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 ces.__imp_DevicePowerEnumDevices
a93c0 00 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f .DevicePowerClose.__imp_DevicePo
a93e0 77 65 72 43 6c 6f 73 65 00 44 65 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 44 werClose.DeletePwrScheme.__imp_D
a9400 65 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 eletePwrScheme.CanUserWritePwrSc
a9420 68 65 6d 65 00 5f 5f 69 6d 70 5f 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 heme.__imp_CanUserWritePwrScheme
a9440 00 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 .CallNtPowerInformation.__imp_Ca
a9460 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 70 6f 77 72 70 72 6f 66 5f 4e llNtPowerInformation..powrprof_N
a9480 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
a94a0 4f 52 5f 70 6f 77 72 70 72 6f 66 00 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d OR_powrprof.PTReleaseMemory.__im
a94c0 70 5f 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 p_PTReleaseMemory.PTQuerySchemaV
a94e0 65 72 73 69 6f 6e 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 54 51 75 65 72 79 53 63 68 65 6d ersionSupport.__imp_PTQuerySchem
a9500 61 56 65 72 73 69 6f 6e 53 75 70 70 6f 72 74 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 78 aVersionSupport.PTOpenProviderEx
a9520 00 5f 5f 69 6d 70 5f 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 78 00 50 54 4f 70 65 6e 50 72 .__imp_PTOpenProviderEx.PTOpenPr
a9540 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 50 54 4d 65 ovider.__imp_PTOpenProvider.PTMe
a9560 72 67 65 41 6e 64 56 61 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f rgeAndValidatePrintTicket.__imp_
a9580 50 54 4d 65 72 67 65 41 6e 64 56 61 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 50 54 PTMergeAndValidatePrintTicket.PT
a95a0 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 50 54 GetPrintDeviceResources.__imp_PT
a95c0 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 50 54 47 65 74 50 72 69 GetPrintDeviceResources.PTGetPri
a95e0 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 ntDeviceCapabilities.__imp_PTGet
a9600 50 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 54 47 65 74 50 72 69 PrintDeviceCapabilities.PTGetPri
a9620 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 6e 74 43 ntCapabilities.__imp_PTGetPrintC
a9640 61 70 61 62 69 6c 69 74 69 65 73 00 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 apabilities.PTConvertPrintTicket
a9660 54 6f 44 65 76 4d 6f 64 65 00 5f 5f 69 6d 70 5f 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 ToDevMode.__imp_PTConvertPrintTi
a9680 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f cketToDevMode.PTConvertDevModeTo
a96a0 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f PrintTicket.__imp_PTConvertDevMo
a96c0 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 deToPrintTicket.PTCloseProvider.
a96e0 5f 5f 69 6d 70 5f 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 7f 70 72 6e 74 76 70 74 5f 4e __imp_PTCloseProvider..prntvpt_N
a9700 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
a9720 4f 52 5f 70 72 6e 74 76 70 74 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e OR_prntvpt.PrjWritePlaceholderIn
a9740 66 6f 32 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 fo2.__imp_PrjWritePlaceholderInf
a9760 6f 32 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 o2.PrjWritePlaceholderInfo.__imp
a9780 5f 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 50 72 6a 57 72 69 74 _PrjWritePlaceholderInfo.PrjWrit
a97a0 65 46 69 6c 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 eFileData.__imp_PrjWriteFileData
a97c0 00 50 72 6a 55 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 50 72 6a .PrjUpdateFileIfNeeded.__imp_Prj
a97e0 55 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 50 72 6a 53 74 6f 70 56 69 72 74 75 61 UpdateFileIfNeeded.PrjStopVirtua
a9800 6c 69 7a 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 lizing.__imp_PrjStopVirtualizing
a9820 00 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 6a 53 .PrjStartVirtualizing.__imp_PrjS
a9840 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 tartVirtualizing.PrjMarkDirector
a9860 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 4d 61 72 6b 44 69 72 65 yAsPlaceholder.__imp_PrjMarkDire
a9880 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 50 72 6a 47 65 74 56 69 72 74 75 61 6c ctoryAsPlaceholder.PrjGetVirtual
a98a0 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 72 6a 47 65 74 izationInstanceInfo.__imp_PrjGet
a98c0 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 50 72 6a 47 65 VirtualizationInstanceInfo.PrjGe
a98e0 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 50 72 6a 47 65 74 4f 6e 44 tOnDiskFileState.__imp_PrjGetOnD
a9900 69 73 6b 46 69 6c 65 53 74 61 74 65 00 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 iskFileState.PrjFreeAlignedBuffe
a9920 72 00 5f 5f 69 6d 70 5f 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 50 72 6a r.__imp_PrjFreeAlignedBuffer.Prj
a9940 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 32 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c FillDirEntryBuffer2.__imp_PrjFil
a9960 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 32 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 lDirEntryBuffer2.PrjFillDirEntry
a9980 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 Buffer.__imp_PrjFillDirEntryBuff
a99a0 65 72 00 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c er.PrjFileNameMatch.__imp_PrjFil
a99c0 65 4e 61 6d 65 4d 61 74 63 68 00 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 5f 5f eNameMatch.PrjFileNameCompare.__
a99e0 69 6d 70 5f 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 50 72 6a 44 6f 65 73 4e 61 imp_PrjFileNameCompare.PrjDoesNa
a9a00 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 5f 5f 69 6d 70 5f 50 72 6a 44 6f 65 73 meContainWildCards.__imp_PrjDoes
a9a20 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 50 72 6a 44 65 6c 65 74 65 46 69 NameContainWildCards.PrjDeleteFi
a9a40 6c 65 00 5f 5f 69 6d 70 5f 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 50 72 6a 43 6f 6d 70 6c 65 le.__imp_PrjDeleteFile.PrjComple
a9a60 74 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 teCommand.__imp_PrjCompleteComma
a9a80 6e 64 00 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 5f 5f 69 nd.PrjClearNegativePathCache.__i
a9aa0 6d 70 5f 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 50 72 6a mp_PrjClearNegativePathCache.Prj
a9ac0 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 41 AllocateAlignedBuffer.__imp_PrjA
a9ae0 6c 6c 6f 63 61 74 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 7f 70 72 6f 6a 65 63 74 65 64 66 llocateAlignedBuffer..projectedf
a9b00 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 slib_NULL_THUNK_DATA.__IMPORT_DE
a9b20 53 43 52 49 50 54 4f 52 5f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 00 57 69 6e 52 54 50 72 6f SCRIPTOR_projectedfslib.WinRTPro
a9b40 70 65 72 74 79 56 61 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 57 69 pertyValueToPropVariant.__imp_Wi
a9b60 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 56 61 nRTPropertyValueToPropVariant.Va
a9b80 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 riantToUInt64WithDefault.__imp_V
a9ba0 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e ariantToUInt64WithDefault.Varian
a9bc0 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e tToUInt64ArrayAlloc.__imp_Varian
a9be0 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e tToUInt64ArrayAlloc.VariantToUIn
a9c00 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 t64Array.__imp_VariantToUInt64Ar
a9c20 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e ray.VariantToUInt64.__imp_Varian
a9c40 74 54 6f 55 49 6e 74 36 34 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 tToUInt64.VariantToUInt32WithDef
a9c60 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 ault.__imp_VariantToUInt32WithDe
a9c80 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 fault.VariantToUInt32ArrayAlloc.
a9ca0 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 __imp_VariantToUInt32ArrayAlloc.
a9cc0 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 VariantToUInt32Array.__imp_Varia
a9ce0 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 ntToUInt32Array.VariantToUInt32.
a9d00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 55 __imp_VariantToUInt32.VariantToU
a9d20 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f Int16WithDefault.__imp_VariantTo
a9d40 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 UInt16WithDefault.VariantToUInt1
a9d60 36 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 6ArrayAlloc.__imp_VariantToUInt1
a9d80 36 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 6ArrayAlloc.VariantToUInt16Array
a9da0 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 .__imp_VariantToUInt16Array.Vari
a9dc0 61 6e 74 54 6f 55 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 antToUInt16.__imp_VariantToUInt1
a9de0 36 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6.VariantToStringWithDefault.__i
a9e00 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 mp_VariantToStringWithDefault.Va
a9e20 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 riantToStringArrayAlloc.__imp_Va
a9e40 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 riantToStringArrayAlloc.VariantT
a9e60 6f 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 oStringArray.__imp_VariantToStri
a9e80 6e 67 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 ngArray.VariantToStringAlloc.__i
a9ea0 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 mp_VariantToStringAlloc.VariantT
a9ec0 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 56 61 oString.__imp_VariantToString.Va
a9ee0 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 riantToStrRet.__imp_VariantToStr
a9f00 52 65 74 00 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 56 Ret.VariantToPropVariant.__imp_V
a9f20 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 ariantToPropVariant.VariantToInt
a9f40 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 64WithDefault.__imp_VariantToInt
a9f60 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 64WithDefault.VariantToInt64Arra
a9f80 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 yAlloc.__imp_VariantToInt64Array
a9fa0 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f Alloc.VariantToInt64Array.__imp_
a9fc0 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 VariantToInt64Array.VariantToInt
a9fe0 36 34 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 56 61 72 69 61 6e 74 54 64.__imp_VariantToInt64.VariantT
aa000 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 oInt32WithDefault.__imp_VariantT
aa020 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 oInt32WithDefault.VariantToInt32
aa040 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 ArrayAlloc.__imp_VariantToInt32A
aa060 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 5f 5f rrayAlloc.VariantToInt32Array.__
aa080 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 imp_VariantToInt32Array.VariantT
aa0a0 6f 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 56 61 72 69 oInt32.__imp_VariantToInt32.Vari
aa0c0 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 antToInt16WithDefault.__imp_Vari
aa0e0 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 antToInt16WithDefault.VariantToI
aa100 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e nt16ArrayAlloc.__imp_VariantToIn
aa120 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 t16ArrayAlloc.VariantToInt16Arra
aa140 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 y.__imp_VariantToInt16Array.Vari
aa160 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 antToInt16.__imp_VariantToInt16.
aa180 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 47 55 49 VariantToGUID.__imp_VariantToGUI
aa1a0 44 00 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e D.VariantToFileTime.__imp_Varian
aa1c0 74 54 6f 46 69 6c 65 54 69 6d 65 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 tToFileTime.VariantToDoubleWithD
aa1e0 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 efault.__imp_VariantToDoubleWith
aa200 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f Default.VariantToDoubleArrayAllo
aa220 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f c.__imp_VariantToDoubleArrayAllo
aa240 63 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 c.VariantToDoubleArray.__imp_Var
aa260 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c iantToDoubleArray.VariantToDoubl
aa280 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 56 61 72 69 61 6e 74 54 e.__imp_VariantToDouble.VariantT
aa2a0 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 oDosDateTime.__imp_VariantToDosD
aa2c0 61 74 65 54 69 6d 65 00 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 56 61 ateTime.VariantToBuffer.__imp_Va
aa2e0 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 riantToBuffer.VariantToBooleanWi
aa300 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e thDefault.__imp_VariantToBoolean
aa320 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 WithDefault.VariantToBooleanArra
aa340 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 yAlloc.__imp_VariantToBooleanArr
aa360 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 5f 5f ayAlloc.VariantToBooleanArray.__
aa380 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 56 61 72 69 61 6e imp_VariantToBooleanArray.Varian
aa3a0 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 tToBoolean.__imp_VariantToBoolea
aa3c0 6e 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 n.VariantGetUInt64Elem.__imp_Var
aa3e0 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 iantGetUInt64Elem.VariantGetUInt
aa400 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 32Elem.__imp_VariantGetUInt32Ele
aa420 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 m.VariantGetUInt16Elem.__imp_Var
aa440 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 iantGetUInt16Elem.VariantGetStri
aa460 6e 67 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 ngElem.__imp_VariantGetStringEle
aa480 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 m.VariantGetInt64Elem.__imp_Vari
aa4a0 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 antGetInt64Elem.VariantGetInt32E
aa4c0 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 56 61 lem.__imp_VariantGetInt32Elem.Va
aa4e0 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 riantGetInt16Elem.__imp_VariantG
aa500 65 74 49 6e 74 31 36 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 etInt16Elem.VariantGetElementCou
aa520 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 nt.__imp_VariantGetElementCount.
aa540 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 VariantGetDoubleElem.__imp_Varia
aa560 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 ntGetDoubleElem.VariantGetBoolea
aa580 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 nElem.__imp_VariantGetBooleanEle
aa5a0 6d 00 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f m.VariantCompare.__imp_VariantCo
aa5c0 6d 70 61 72 65 00 53 74 67 53 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f mpare.StgSerializePropVariant.__
aa5e0 69 6d 70 5f 53 74 67 53 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 53 74 67 44 imp_StgSerializePropVariant.StgD
aa600 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 44 eserializePropVariant.__imp_StgD
aa620 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 56 61 72 69 61 6e eserializePropVariant.PropVarian
aa640 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 tToWinRTPropertyValue.__imp_Prop
aa660 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 72 6f 70 VariantToWinRTPropertyValue.Prop
aa680 56 61 72 69 61 6e 74 54 6f 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 VariantToVariant.__imp_PropVaria
aa6a0 6e 74 54 6f 56 61 72 69 61 6e 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 ntToVariant.PropVariantToUInt64W
aa6c0 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 ithDefault.__imp_PropVariantToUI
aa6e0 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e nt64WithDefault.PropVariantToUIn
aa700 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 t64VectorAlloc.__imp_PropVariant
aa720 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ToUInt64VectorAlloc.PropVariantT
aa740 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 oUInt64Vector.__imp_PropVariantT
aa760 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 oUInt64Vector.PropVariantToUInt6
aa780 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 50 72 6f 70 4.__imp_PropVariantToUInt64.Prop
aa7a0 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 VariantToUInt32WithDefault.__imp
aa7c0 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 _PropVariantToUInt32WithDefault.
aa7e0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f PropVariantToUInt32VectorAlloc._
aa800 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c _imp_PropVariantToUInt32VectorAl
aa820 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f loc.PropVariantToUInt32Vector.__
aa840 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 50 72 imp_PropVariantToUInt32Vector.Pr
aa860 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 opVariantToUInt32.__imp_PropVari
aa880 61 6e 74 54 6f 55 49 6e 74 33 32 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 antToUInt32.PropVariantToUInt16W
aa8a0 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 ithDefault.__imp_PropVariantToUI
aa8c0 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e nt16WithDefault.PropVariantToUIn
aa8e0 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 t16VectorAlloc.__imp_PropVariant
aa900 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ToUInt16VectorAlloc.PropVariantT
aa920 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 oUInt16Vector.__imp_PropVariantT
aa940 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 oUInt16Vector.PropVariantToUInt1
aa960 36 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 50 72 6f 70 6.__imp_PropVariantToUInt16.Prop
aa980 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 VariantToStringWithDefault.__imp
aa9a0 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 _PropVariantToStringWithDefault.
aa9c0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f PropVariantToStringVectorAlloc._
aa9e0 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c _imp_PropVariantToStringVectorAl
aaa00 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 5f 5f loc.PropVariantToStringVector.__
aaa20 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 50 72 imp_PropVariantToStringVector.Pr
aaa40 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f opVariantToStringAlloc.__imp_Pro
aaa60 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e pVariantToStringAlloc.PropVarian
aaa80 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 tToString.__imp_PropVariantToStr
aaaa0 69 6e 67 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 50 72 ing.PropVariantToStrRet.__imp_Pr
aaac0 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 opVariantToStrRet.PropVariantToI
aaae0 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e nt64WithDefault.__imp_PropVarian
aab00 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 tToInt64WithDefault.PropVariantT
aab20 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 oInt64VectorAlloc.__imp_PropVari
aab40 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e antToInt64VectorAlloc.PropVarian
aab60 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 tToInt64Vector.__imp_PropVariant
aab80 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 ToInt64Vector.PropVariantToInt64
aaba0 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 50 72 6f 70 56 61 .__imp_PropVariantToInt64.PropVa
aabc0 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 riantToInt32WithDefault.__imp_Pr
aabe0 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 opVariantToInt32WithDefault.Prop
aac00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f VariantToInt32VectorAlloc.__imp_
aac20 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 PropVariantToInt32VectorAlloc.Pr
aac40 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f opVariantToInt32Vector.__imp_Pro
aac60 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e pVariantToInt32Vector.PropVarian
aac80 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 tToInt32.__imp_PropVariantToInt3
aaca0 32 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 2.PropVariantToInt16WithDefault.
aacc0 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 __imp_PropVariantToInt16WithDefa
aace0 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f ult.PropVariantToInt16VectorAllo
aad00 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 c.__imp_PropVariantToInt16Vector
aad20 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 5f Alloc.PropVariantToInt16Vector._
aad40 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 50 72 _imp_PropVariantToInt16Vector.Pr
aad60 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 opVariantToInt16.__imp_PropVaria
aad80 6e 74 54 6f 49 6e 74 31 36 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 5f 5f 69 6d ntToInt16.PropVariantToGUID.__im
aada0 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 50 72 6f 70 56 61 72 69 61 6e 74 54 p_PropVariantToGUID.PropVariantT
aadc0 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 oFileTimeVectorAlloc.__imp_PropV
aade0 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 ariantToFileTimeVectorAlloc.Prop
aae00 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 VariantToFileTimeVector.__imp_Pr
aae20 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 50 72 6f 70 56 61 opVariantToFileTimeVector.PropVa
aae40 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e riantToFileTime.__imp_PropVarian
aae60 74 54 6f 46 69 6c 65 54 69 6d 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 tToFileTime.PropVariantToDoubleW
aae80 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f ithDefault.__imp_PropVariantToDo
aaea0 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 ubleWithDefault.PropVariantToDou
aaec0 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 bleVectorAlloc.__imp_PropVariant
aaee0 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ToDoubleVectorAlloc.PropVariantT
aaf00 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 oDoubleVector.__imp_PropVariantT
aaf20 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c oDoubleVector.PropVariantToDoubl
aaf40 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 50 72 6f 70 e.__imp_PropVariantToDouble.Prop
aaf60 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e VariantToBuffer.__imp_PropVarian
aaf80 74 54 6f 42 75 66 66 65 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 tToBuffer.PropVariantToBooleanWi
aafa0 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f thDefault.__imp_PropVariantToBoo
aafc0 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f leanWithDefault.PropVariantToBoo
aafe0 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e leanVectorAlloc.__imp_PropVarian
ab000 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e tToBooleanVectorAlloc.PropVarian
ab020 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 tToBooleanVector.__imp_PropVaria
ab040 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 ntToBooleanVector.PropVariantToB
ab060 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 oolean.__imp_PropVariantToBoolea
ab080 6e 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 54 52 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 n.PropVariantToBSTR.__imp_PropVa
ab0a0 72 69 61 6e 74 54 6f 42 53 54 52 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 riantToBSTR.PropVariantGetUInt64
ab0c0 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 Elem.__imp_PropVariantGetUInt64E
ab0e0 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 lem.PropVariantGetUInt32Elem.__i
ab100 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 50 72 6f 70 mp_PropVariantGetUInt32Elem.Prop
ab120 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 VariantGetUInt16Elem.__imp_PropV
ab140 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 ariantGetUInt16Elem.PropVariantG
ab160 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 etStringElem.__imp_PropVariantGe
ab180 74 53 74 72 69 6e 67 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 tStringElem.PropVariantGetInt64E
ab1a0 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 lem.__imp_PropVariantGetInt64Ele
ab1c0 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f m.PropVariantGetInt32Elem.__imp_
ab1e0 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 PropVariantGetInt32Elem.PropVari
ab200 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e antGetInt16Elem.__imp_PropVarian
ab220 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 tGetInt16Elem.PropVariantGetFile
ab240 54 69 6d 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c TimeElem.__imp_PropVariantGetFil
ab260 65 54 69 6d 65 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 eTimeElem.PropVariantGetElementC
ab280 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 ount.__imp_PropVariantGetElement
ab2a0 43 6f 75 6e 74 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f Count.PropVariantGetDoubleElem._
ab2c0 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 50 72 _imp_PropVariantGetDoubleElem.Pr
ab2e0 6f 70 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 opVariantGetBooleanElem.__imp_Pr
ab300 6f 70 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 opVariantGetBooleanElem.PropVari
ab320 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f antCompareEx.__imp_PropVariantCo
ab340 6d 70 61 72 65 45 78 00 50 72 6f 70 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f mpareEx.PropVariantChangeType.__
ab360 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 50 53 55 6e 72 65 imp_PropVariantChangeType.PSUnre
ab380 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 5f 50 53 55 6e 72 gisterPropertySchema.__imp_PSUnr
ab3a0 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 53 74 72 69 6e 67 46 72 egisterPropertySchema.PSStringFr
ab3c0 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 53 74 72 69 6e 67 46 72 6f 6d omPropertyKey.__imp_PSStringFrom
ab3e0 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f PropertyKey.PSSetPropertyValue._
ab400 5f 69 6d 70 5f 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 52 65 67 69 73 74 _imp_PSSetPropertyValue.PSRegist
ab420 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 5f 50 53 52 65 67 69 73 74 65 erPropertySchema.__imp_PSRegiste
ab440 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 rPropertySchema.PSRefreshPropert
ab460 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 5f 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 ySchema.__imp_PSRefreshPropertyS
ab480 63 68 65 6d 61 00 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f chema.PSPropertyKeyFromString.__
ab4a0 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 50 53 50 72 imp_PSPropertyKeyFromString.PSPr
ab4c0 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 6e 6b 6e 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 50 opertyBag_WriteUnknown.__imp_PSP
ab4e0 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 65 72 ropertyBag_WriteUnknown.PSProper
ab500 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f tyBag_WriteULONGLONG.__imp_PSPro
ab520 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 pertyBag_WriteULONGLONG.PSProper
ab540 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 tyBag_WriteStream.__imp_PSProper
ab560 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f tyBag_WriteStream.PSPropertyBag_
ab580 57 72 69 74 65 53 74 72 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 WriteStr.__imp_PSPropertyBag_Wri
ab5a0 74 65 53 74 72 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 5f teStr.PSPropertyBag_WriteSHORT._
ab5c0 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 50 53 _imp_PSPropertyBag_WriteSHORT.PS
ab5e0 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 52 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 PropertyBag_WriteRECTL.__imp_PSP
ab600 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 52 45 43 54 4c 00 50 53 50 72 6f 70 65 72 74 79 ropertyBag_WriteRECTL.PSProperty
ab620 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 50 72 6f Bag_WritePropertyKey.__imp_PSPro
ab640 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 50 72 6f 70 pertyBag_WritePropertyKey.PSProp
ab660 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 ertyBag_WritePOINTS.__imp_PSProp
ab680 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 00 50 53 50 72 6f 70 65 72 74 79 42 61 ertyBag_WritePOINTS.PSPropertyBa
ab6a0 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 g_WritePOINTL.__imp_PSPropertyBa
ab6c0 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 g_WritePOINTL.PSPropertyBag_Writ
ab6e0 65 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c eLONG.__imp_PSPropertyBag_WriteL
ab700 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 49 6e 74 00 5f 5f 69 6d 70 ONG.PSPropertyBag_WriteInt.__imp
ab720 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 49 6e 74 00 50 53 50 72 6f 70 65 72 _PSPropertyBag_WriteInt.PSProper
ab740 74 79 42 61 67 5f 57 72 69 74 65 47 55 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 tyBag_WriteGUID.__imp_PSProperty
ab760 42 61 67 5f 57 72 69 74 65 47 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 Bag_WriteGUID.PSPropertyBag_Writ
ab780 65 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 eDWORD.__imp_PSPropertyBag_Write
ab7a0 44 57 4f 52 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 5f 5f DWORD.PSPropertyBag_WriteBSTR.__
ab7c0 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 50 53 50 72 imp_PSPropertyBag_WriteBSTR.PSPr
ab7e0 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 opertyBag_WriteBOOL.__imp_PSProp
ab800 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 4f 4f 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ertyBag_WriteBOOL.PSPropertyBag_
ab820 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ReadUnknown.__imp_PSPropertyBag_
ab840 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 4c ReadUnknown.PSPropertyBag_ReadUL
ab860 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 ONGLONG.__imp_PSPropertyBag_Read
ab880 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 ULONGLONG.PSPropertyBag_ReadType
ab8a0 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 50 53 .__imp_PSPropertyBag_ReadType.PS
ab8c0 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 PropertyBag_ReadStream.__imp_PSP
ab8e0 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 50 53 50 72 6f 70 65 72 74 79 ropertyBag_ReadStream.PSProperty
ab900 42 61 67 5f 52 65 61 64 53 74 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 Bag_ReadStrAlloc.__imp_PSPropert
ab920 79 42 61 67 5f 52 65 61 64 53 74 72 41 6c 6c 6f 63 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f yBag_ReadStrAlloc.PSPropertyBag_
ab940 52 65 61 64 53 74 72 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 ReadStr.__imp_PSPropertyBag_Read
ab960 53 74 72 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 5f 5f 69 6d Str.PSPropertyBag_ReadSHORT.__im
ab980 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 50 53 50 72 6f 70 p_PSPropertyBag_ReadSHORT.PSProp
ab9a0 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 ertyBag_ReadRECTL.__imp_PSProper
ab9c0 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 tyBag_ReadRECTL.PSPropertyBag_Re
ab9e0 61 64 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 adPropertyKey.__imp_PSPropertyBa
aba00 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f g_ReadPropertyKey.PSPropertyBag_
aba20 52 65 61 64 50 4f 49 4e 54 53 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 ReadPOINTS.__imp_PSPropertyBag_R
aba40 65 61 64 50 4f 49 4e 54 53 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e eadPOINTS.PSPropertyBag_ReadPOIN
aba60 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 TL.__imp_PSPropertyBag_ReadPOINT
aba80 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 L.PSPropertyBag_ReadLONG.__imp_P
abaa0 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 SPropertyBag_ReadLONG.PSProperty
abac0 42 61 67 5f 52 65 61 64 49 6e 74 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f Bag_ReadInt.__imp_PSPropertyBag_
abae0 52 65 61 64 49 6e 74 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 5f ReadInt.PSPropertyBag_ReadGUID._
abb00 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 50 53 50 72 _imp_PSPropertyBag_ReadGUID.PSPr
abb20 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 opertyBag_ReadDWORD.__imp_PSProp
abb40 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ertyBag_ReadDWORD.PSPropertyBag_
abb60 52 65 61 64 42 53 54 52 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 ReadBSTR.__imp_PSPropertyBag_Rea
abb80 64 42 53 54 52 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 5f 5f 69 dBSTR.PSPropertyBag_ReadBOOL.__i
abba0 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 50 53 50 72 6f 70 mp_PSPropertyBag_ReadBOOL.PSProp
abbc0 65 72 74 79 42 61 67 5f 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 ertyBag_Delete.__imp_PSPropertyB
abbe0 61 67 5f 44 65 6c 65 74 65 00 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 ag_Delete.PSLookupPropertyHandle
abc00 72 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e rCLSID.__imp_PSLookupPropertyHan
abc20 64 6c 65 72 43 4c 53 49 44 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 dlerCLSID.PSGetPropertyValue.__i
abc40 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 47 65 74 50 72 6f 70 65 mp_PSGetPropertyValue.PSGetPrope
abc60 72 74 79 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 rtySystem.__imp_PSGetPropertySys
abc80 74 65 6d 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 tem.PSGetPropertyKeyFromName.__i
abca0 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 50 53 47 65 mp_PSGetPropertyKeyFromName.PSGe
abcc0 74 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 tPropertyFromPropertyStorage.__i
abce0 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 mp_PSGetPropertyFromPropertyStor
abd00 61 67 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 age.PSGetPropertyDescriptionList
abd20 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 FromString.__imp_PSGetPropertyDe
abd40 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 50 53 47 65 74 50 72 6f scriptionListFromString.PSGetPro
abd60 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 pertyDescriptionByName.__imp_PSG
abd80 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 50 53 47 65 etPropertyDescriptionByName.PSGe
abda0 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 53 47 65 74 tPropertyDescription.__imp_PSGet
abdc0 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 50 53 47 65 74 4e 61 6d 65 64 50 72 PropertyDescription.PSGetNamedPr
abde0 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f opertyFromPropertyStorage.__imp_
abe00 50 53 47 65 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 PSGetNamedPropertyFromPropertySt
abe20 6f 72 61 67 65 00 50 53 47 65 74 4e 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f orage.PSGetNameFromPropertyKey._
abe40 5f 69 6d 70 5f 50 53 47 65 74 4e 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 _imp_PSGetNameFromPropertyKey.PS
abe60 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 GetItemPropertyHandlerWithCreate
abe80 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 Object.__imp_PSGetItemPropertyHa
abea0 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 50 53 47 65 74 49 74 65 6d 50 ndlerWithCreateObject.PSGetItemP
abec0 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 ropertyHandler.__imp_PSGetItemPr
abee0 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 00 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 opertyHandler.PSGetImageReferenc
abf00 65 46 6f 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 eForValue.__imp_PSGetImageRefere
abf20 6e 63 65 46 6f 72 56 61 6c 75 65 00 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 nceForValue.PSFormatPropertyValu
abf40 65 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 e.__imp_PSFormatPropertyValue.PS
abf60 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 46 6f FormatForDisplayAlloc.__imp_PSFo
abf80 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 41 6c 6c 6f 63 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 rmatForDisplayAlloc.PSFormatForD
abfa0 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 isplay.__imp_PSFormatForDisplay.
abfc0 50 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 PSEnumeratePropertyDescriptions.
abfe0 5f 5f 69 6d 70 5f 50 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 __imp_PSEnumeratePropertyDescrip
ac000 74 69 6f 6e 73 00 50 53 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e tions.PSCreateSimplePropertyChan
ac020 67 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 ge.__imp_PSCreateSimplePropertyC
ac040 68 61 6e 67 65 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 hange.PSCreatePropertyStoreFromP
ac060 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 ropertySetStorage.__imp_PSCreate
ac080 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 PropertyStoreFromPropertySetStor
ac0a0 61 67 65 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a age.PSCreatePropertyStoreFromObj
ac0c0 65 63 74 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 ect.__imp_PSCreatePropertyStoreF
ac0e0 72 6f 6d 4f 62 6a 65 63 74 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 romObject.PSCreatePropertyChange
ac100 41 72 72 61 79 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 61 6e Array.__imp_PSCreatePropertyChan
ac120 67 65 41 72 72 61 79 00 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 geArray.PSCreateMultiplexPropert
ac140 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 yStore.__imp_PSCreateMultiplexPr
ac160 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 opertyStore.PSCreateMemoryProper
ac180 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 tyStore.__imp_PSCreateMemoryProp
ac1a0 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c ertyStore.PSCreateDelayedMultipl
ac1c0 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 44 65 exPropertyStore.__imp_PSCreateDe
ac1e0 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 layedMultiplexPropertyStore.PSCr
ac200 65 61 74 65 41 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 eateAdapterFromPropertyStore.__i
ac220 6d 70 5f 50 53 43 72 65 61 74 65 41 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 mp_PSCreateAdapterFromPropertySt
ac240 6f 72 65 00 50 53 43 6f 65 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 5f 5f 69 ore.PSCoerceToCanonicalValue.__i
ac260 6d 70 5f 50 53 43 6f 65 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 49 6e 69 74 mp_PSCoerceToCanonicalValue.Init
ac280 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 5f 5f 69 6d VariantFromVariantArrayElem.__im
ac2a0 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 p_InitVariantFromVariantArrayEle
ac2c0 6d 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 m.InitVariantFromUInt64Array.__i
ac2e0 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 49 6e mp_InitVariantFromUInt64Array.In
ac300 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 itVariantFromUInt32Array.__imp_I
ac320 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 41 72 72 61 79 00 49 6e 69 74 56 61 nitVariantFromUInt32Array.InitVa
ac340 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 riantFromUInt16Array.__imp_InitV
ac360 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e ariantFromUInt16Array.InitVarian
ac380 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 tFromStringArray.__imp_InitVaria
ac3a0 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f ntFromStringArray.InitVariantFro
ac3c0 6d 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 mStrRet.__imp_InitVariantFromStr
ac3e0 52 65 74 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d Ret.InitVariantFromResource.__im
ac400 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 49 6e 69 74 56 61 p_InitVariantFromResource.InitVa
ac420 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 riantFromInt64Array.__imp_InitVa
ac440 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 riantFromInt64Array.InitVariantF
ac460 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 romInt32Array.__imp_InitVariantF
ac480 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 romInt32Array.InitVariantFromInt
ac4a0 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 16Array.__imp_InitVariantFromInt
ac4c0 31 36 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 16Array.InitVariantFromGUIDAsStr
ac4e0 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 ing.__imp_InitVariantFromGUIDAsS
ac500 74 72 69 6e 67 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 tring.InitVariantFromFileTimeArr
ac520 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 ay.__imp_InitVariantFromFileTime
ac540 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 5f 5f Array.InitVariantFromFileTime.__
ac560 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 49 6e 69 74 imp_InitVariantFromFileTime.Init
ac580 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 VariantFromDoubleArray.__imp_Ini
ac5a0 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 tVariantFromDoubleArray.InitVari
ac5c0 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 antFromBuffer.__imp_InitVariantF
ac5e0 72 6f 6d 42 75 66 66 65 72 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e romBuffer.InitVariantFromBoolean
ac600 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 Array.__imp_InitVariantFromBoole
ac620 61 6e 41 72 72 61 79 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f anArray.InitPropVariantVectorFro
ac640 6d 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 mPropVariant.__imp_InitPropVaria
ac660 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 00 49 6e 69 74 50 72 6f 70 ntVectorFromPropVariant.InitProp
ac680 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e VariantFromUInt64Vector.__imp_In
ac6a0 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 49 6e itPropVariantFromUInt64Vector.In
ac6c0 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f itPropVariantFromUInt32Vector.__
ac6e0 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 imp_InitPropVariantFromUInt32Vec
ac700 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 tor.InitPropVariantFromUInt16Vec
ac720 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e tor.__imp_InitPropVariantFromUIn
ac740 74 31 36 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 t16Vector.InitPropVariantFromStr
ac760 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 ingVector.__imp_InitPropVariantF
ac780 72 6f 6d 53 74 72 69 6e 67 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 romStringVector.InitPropVariantF
ac7a0 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 romStringAsVector.__imp_InitProp
ac7c0 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 63 74 6f 72 00 49 6e 69 74 50 72 VariantFromStringAsVector.InitPr
ac7e0 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 opVariantFromStrRet.__imp_InitPr
ac800 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 opVariantFromStrRet.InitPropVari
ac820 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 antFromResource.__imp_InitPropVa
ac840 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e riantFromResource.InitPropVarian
ac860 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 5f 5f 69 6d 70 tFromPropVariantVectorElem.__imp
ac880 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 _InitPropVariantFromPropVariantV
ac8a0 65 63 74 6f 72 45 6c 65 6d 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 ectorElem.InitPropVariantFromInt
ac8c0 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 64Vector.__imp_InitPropVariantFr
ac8e0 6f 6d 49 6e 74 36 34 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f omInt64Vector.InitPropVariantFro
ac900 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 mInt32Vector.__imp_InitPropVaria
ac920 6e 74 46 72 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e ntFromInt32Vector.InitPropVarian
ac940 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 tFromInt16Vector.__imp_InitPropV
ac960 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 ariantFromInt16Vector.InitPropVa
ac980 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 69 74 riantFromGUIDAsString.__imp_Init
ac9a0 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 6e 69 74 PropVariantFromGUIDAsString.Init
ac9c0 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f PropVariantFromFileTimeVector.__
ac9e0 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 imp_InitPropVariantFromFileTimeV
aca00 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d ector.InitPropVariantFromFileTim
aca20 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 e.__imp_InitPropVariantFromFileT
aca40 69 6d 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 ime.InitPropVariantFromDoubleVec
aca60 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 tor.__imp_InitPropVariantFromDou
aca80 62 6c 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 bleVector.InitPropVariantFromCLS
acaa0 49 44 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 ID.__imp_InitPropVariantFromCLSI
acac0 44 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d D.InitPropVariantFromBuffer.__im
acae0 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 49 6e 69 74 p_InitPropVariantFromBuffer.Init
acb00 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 5f 5f 69 PropVariantFromBooleanVector.__i
acb20 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 mp_InitPropVariantFromBooleanVec
acb40 74 6f 72 00 43 6c 65 61 72 56 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6c 65 61 tor.ClearVariantArray.__imp_Clea
acb60 72 56 61 72 69 61 6e 74 41 72 72 61 79 00 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 rVariantArray.ClearPropVariantAr
acb80 72 61 79 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 ray.__imp_ClearPropVariantArray.
acba0 7f 70 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 .propsys_NULL_THUNK_DATA.__IMPOR
acbc0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 70 73 79 73 00 41 4d 47 65 74 45 72 72 6f 72 54 T_DESCRIPTOR_propsys.AMGetErrorT
acbe0 65 78 74 57 00 5f 5f 69 6d 70 5f 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 41 4d 47 65 74 extW.__imp_AMGetErrorTextW.AMGet
acc00 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 ErrorTextA.__imp_AMGetErrorTextA
acc20 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 ..quartz_NULL_THUNK_DATA.__IMPOR
acc40 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 61 72 74 7a 00 4c 6f 61 64 49 46 69 6c 74 65 72 45 T_DESCRIPTOR_quartz.LoadIFilterE
acc60 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 46 69 6c 74 65 72 45 78 00 4c 6f 61 64 49 46 69 6c 74 65 x.__imp_LoadIFilterEx.LoadIFilte
acc80 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 46 69 6c 74 65 72 00 42 69 6e 64 49 46 69 6c 74 65 72 46 r.__imp_LoadIFilter.BindIFilterF
acca0 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 romStream.__imp_BindIFilterFromS
accc0 74 72 65 61 6d 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 5f 5f 69 tream.BindIFilterFromStorage.__i
acce0 6d 70 5f 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 7f 71 75 65 72 79 mp_BindIFilterFromStorage..query
acd00 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
acd20 50 54 4f 52 5f 71 75 65 72 79 00 51 4f 53 53 74 6f 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 PTOR_query.QOSStopTrackingClient
acd40 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 6f 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 51 4f 53 .__imp_QOSStopTrackingClient.QOS
acd60 53 74 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 61 StartTrackingClient.__imp_QOSSta
acd80 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 51 4f 53 53 65 74 46 6c 6f 77 00 5f 5f 69 6d rtTrackingClient.QOSSetFlow.__im
acda0 70 5f 51 4f 53 53 65 74 46 6c 6f 77 00 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d p_QOSSetFlow.QOSRemoveSocketFrom
acdc0 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c Flow.__imp_QOSRemoveSocketFromFl
acde0 6f 77 00 51 4f 53 51 75 65 72 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 51 75 65 72 79 46 6c ow.QOSQueryFlow.__imp_QOSQueryFl
ace00 6f 77 00 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 4e 6f 74 69 66 79 ow.QOSNotifyFlow.__imp_QOSNotify
ace20 46 6c 6f 77 00 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 5f 5f 69 6d 70 5f 51 4f 53 Flow.QOSEnumerateFlows.__imp_QOS
ace40 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 51 4f 53 43 72 65 61 74 65 48 61 6e 64 6c 65 00 5f EnumerateFlows.QOSCreateHandle._
ace60 5f 69 6d 70 5f 51 4f 53 43 72 65 61 74 65 48 61 6e 64 6c 65 00 51 4f 53 43 6c 6f 73 65 48 61 6e _imp_QOSCreateHandle.QOSCloseHan
ace80 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 51 4f 53 43 61 6e 63 dle.__imp_QOSCloseHandle.QOSCanc
acea0 65 6c 00 5f 5f 69 6d 70 5f 51 4f 53 43 61 6e 63 65 6c 00 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 el.__imp_QOSCancel.QOSAddSocketT
acec0 6f 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 7f oFlow.__imp_QOSAddSocketToFlow..
acee0 71 77 61 76 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 qwave_NULL_THUNK_DATA.__IMPORT_D
acf00 45 53 43 52 49 50 54 4f 52 5f 71 77 61 76 65 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 ESCRIPTOR_qwave.RasValidateEntry
acf20 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 NameW.__imp_RasValidateEntryName
acf40 57 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 61 W.RasValidateEntryNameA.__imp_Ra
acf60 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 41 00 52 61 73 55 70 64 61 74 65 43 6f 6e sValidateEntryNameA.RasUpdateCon
acf80 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f nection.__imp_RasUpdateConnectio
acfa0 6e 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d n.RasSetSubEntryPropertiesW.__im
acfc0 70 5f 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 53 p_RasSetSubEntryPropertiesW.RasS
acfe0 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 etSubEntryPropertiesA.__imp_RasS
ad000 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 53 65 74 45 6e 74 72 etSubEntryPropertiesA.RasSetEntr
ad020 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 50 72 yPropertiesW.__imp_RasSetEntryPr
ad040 6f 70 65 72 74 69 65 73 57 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 opertiesW.RasSetEntryPropertiesA
ad060 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 .__imp_RasSetEntryPropertiesA.Ra
ad080 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 sSetEntryDialParamsW.__imp_RasSe
ad0a0 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 tEntryDialParamsW.RasSetEntryDia
ad0c0 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 lParamsA.__imp_RasSetEntryDialPa
ad0e0 72 61 6d 73 41 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 ramsA.RasSetEapUserDataW.__imp_R
ad100 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 asSetEapUserDataW.RasSetEapUserD
ad120 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 61 ataA.__imp_RasSetEapUserDataA.Ra
ad140 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 sSetCustomAuthDataW.__imp_RasSet
ad160 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 CustomAuthDataW.RasSetCustomAuth
ad180 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 DataA.__imp_RasSetCustomAuthData
ad1a0 41 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 A.RasSetCredentialsW.__imp_RasSe
ad1c0 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 tCredentialsW.RasSetCredentialsA
ad1e0 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 52 61 73 53 65 74 .__imp_RasSetCredentialsA.RasSet
ad200 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 AutodialParamW.__imp_RasSetAutod
ad220 69 61 6c 50 61 72 61 6d 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 5f ialParamW.RasSetAutodialParamA._
ad240 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 53 65 74 _imp_RasSetAutodialParamA.RasSet
ad260 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f AutodialEnableW.__imp_RasSetAuto
ad280 64 69 61 6c 45 6e 61 62 6c 65 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 dialEnableW.RasSetAutodialEnable
ad2a0 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 A.__imp_RasSetAutodialEnableA.Ra
ad2c0 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 sSetAutodialAddressW.__imp_RasSe
ad2e0 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c tAutodialAddressW.RasSetAutodial
ad300 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 AddressA.__imp_RasSetAutodialAdd
ad320 72 65 73 73 41 00 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 52 ressA.RasRenameEntryW.__imp_RasR
ad340 65 6e 61 6d 65 45 6e 74 72 79 57 00 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 5f 5f 69 6d enameEntryW.RasRenameEntryA.__im
ad360 70 5f 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 p_RasRenameEntryA.RasInvokeEapUI
ad380 00 5f 5f 69 6d 70 5f 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 52 61 73 48 61 6e 67 55 70 57 .__imp_RasInvokeEapUI.RasHangUpW
ad3a0 00 5f 5f 69 6d 70 5f 52 61 73 48 61 6e 67 55 70 57 00 52 61 73 48 61 6e 67 55 70 41 00 5f 5f 69 .__imp_RasHangUpW.RasHangUpA.__i
ad3c0 6d 70 5f 52 61 73 48 61 6e 67 55 70 41 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 mp_RasHangUpA.RasGetSubEntryProp
ad3e0 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 ertiesW.__imp_RasGetSubEntryProp
ad400 65 72 74 69 65 73 57 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 ertiesW.RasGetSubEntryProperties
ad420 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 A.__imp_RasGetSubEntryProperties
ad440 41 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 A.RasGetSubEntryHandleW.__imp_Ra
ad460 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 52 61 73 47 65 74 53 75 62 45 6e 74 sGetSubEntryHandleW.RasGetSubEnt
ad480 72 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 ryHandleA.__imp_RasGetSubEntryHa
ad4a0 6e 64 6c 65 41 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d ndleA.RasGetProjectionInfoW.__im
ad4c0 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 52 61 73 47 65 74 50 72 p_RasGetProjectionInfoW.RasGetPr
ad4e0 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 ojectionInfoEx.__imp_RasGetProje
ad500 63 74 69 6f 6e 49 6e 66 6f 45 78 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f ctionInfoEx.RasGetProjectionInfo
ad520 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 52 61 A.__imp_RasGetProjectionInfoA.Ra
ad540 73 47 65 74 50 43 73 63 66 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 43 73 63 66 00 52 61 73 47 sGetPCscf.__imp_RasGetPCscf.RasG
ad560 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 4c 69 6e etLinkStatistics.__imp_RasGetLin
ad580 6b 53 74 61 74 69 73 74 69 63 73 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f kStatistics.RasGetErrorStringW._
ad5a0 5f 69 6d 70 5f 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 52 61 73 47 65 74 45 72 _imp_RasGetErrorStringW.RasGetEr
ad5c0 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 rorStringA.__imp_RasGetErrorStri
ad5e0 6e 67 41 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 ngA.RasGetEntryPropertiesW.__imp
ad600 5f 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 47 65 74 45 6e _RasGetEntryPropertiesW.RasGetEn
ad620 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 tryPropertiesA.__imp_RasGetEntry
ad640 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d PropertiesA.RasGetEntryDialParam
ad660 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 sW.__imp_RasGetEntryDialParamsW.
ad680 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 73 RasGetEntryDialParamsA.__imp_Ras
ad6a0 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 52 61 73 47 65 74 45 61 70 55 73 65 GetEntryDialParamsA.RasGetEapUse
ad6c0 72 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 rIdentityW.__imp_RasGetEapUserId
ad6e0 65 6e 74 69 74 79 57 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f entityW.RasGetEapUserIdentityA._
ad700 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 47 _imp_RasGetEapUserIdentityA.RasG
ad720 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 etEapUserDataW.__imp_RasGetEapUs
ad740 65 72 44 61 74 61 57 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 erDataW.RasGetEapUserDataA.__imp
ad760 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 61 73 47 65 74 43 75 73 74 6f 6d _RasGetEapUserDataA.RasGetCustom
ad780 41 75 74 68 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 AuthDataW.__imp_RasGetCustomAuth
ad7a0 44 61 74 61 57 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 5f 5f 69 6d DataW.RasGetCustomAuthDataA.__im
ad7c0 70 5f 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 47 65 74 43 72 p_RasGetCustomAuthDataA.RasGetCr
ad7e0 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 edentialsW.__imp_RasGetCredentia
ad800 6c 73 57 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 61 73 lsW.RasGetCredentialsA.__imp_Ras
ad820 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 GetCredentialsA.RasGetCountryInf
ad840 6f 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 52 61 73 47 oW.__imp_RasGetCountryInfoW.RasG
ad860 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 75 6e 74 etCountryInfoA.__imp_RasGetCount
ad880 72 79 49 6e 66 6f 41 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 ryInfoA.RasGetConnectionStatisti
ad8a0 63 73 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 cs.__imp_RasGetConnectionStatist
ad8c0 69 63 73 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 52 ics.RasGetConnectStatusW.__imp_R
ad8e0 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 asGetConnectStatusW.RasGetConnec
ad900 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 tStatusA.__imp_RasGetConnectStat
ad920 75 73 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 52 usA.RasGetAutodialParamW.__imp_R
ad940 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 asGetAutodialParamW.RasGetAutodi
ad960 61 6c 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 alParamA.__imp_RasGetAutodialPar
ad980 61 6d 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f amA.RasGetAutodialEnableW.__imp_
ad9a0 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 52 61 73 47 65 74 41 75 74 6f RasGetAutodialEnableW.RasGetAuto
ad9c0 64 69 61 6c 45 6e 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c dialEnableA.__imp_RasGetAutodial
ad9e0 45 6e 61 62 6c 65 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 5f EnableA.RasGetAutodialAddressW._
ada00 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 52 61 73 47 _imp_RasGetAutodialAddressW.RasG
ada20 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 etAutodialAddressA.__imp_RasGetA
ada40 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 utodialAddressA.RasFreeEapUserId
ada60 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e entityW.__imp_RasFreeEapUserIden
ada80 74 69 74 79 57 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f tityW.RasFreeEapUserIdentityA.__
adaa0 69 6d 70 5f 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 45 imp_RasFreeEapUserIdentityA.RasE
adac0 6e 75 6d 45 6e 74 72 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 numEntriesW.__imp_RasEnumEntries
adae0 57 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 W.RasEnumEntriesA.__imp_RasEnumE
adb00 6e 74 72 69 65 73 41 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 52 61 ntriesA.RasEnumDevicesW.__imp_Ra
adb20 73 45 6e 75 6d 44 65 76 69 63 65 73 57 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 5f 5f sEnumDevicesW.RasEnumDevicesA.__
adb40 69 6d 70 5f 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 imp_RasEnumDevicesA.RasEnumConne
adb60 63 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 ctionsW.__imp_RasEnumConnections
adb80 57 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 W.RasEnumConnectionsA.__imp_RasE
adba0 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 41 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 numConnectionsA.RasEnumAutodialA
adbc0 64 64 72 65 73 73 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 ddressesW.__imp_RasEnumAutodialA
adbe0 64 64 72 65 73 73 65 73 57 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 ddressesW.RasEnumAutodialAddress
adc00 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 esA.__imp_RasEnumAutodialAddress
adc20 65 73 41 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 esA.RasEditPhonebookEntryW.__imp
adc40 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 52 61 73 45 64 69 74 50 _RasEditPhonebookEntryW.RasEditP
adc60 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e honebookEntryA.__imp_RasEditPhon
adc80 65 62 6f 6f 6b 45 6e 74 72 79 41 00 52 61 73 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 52 61 73 44 69 ebookEntryA.RasDialW.__imp_RasDi
adca0 61 6c 57 00 52 61 73 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 41 00 52 61 73 44 alW.RasDialA.__imp_RasDialA.RasD
adcc0 65 6c 65 74 65 53 75 62 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 53 75 eleteSubEntryW.__imp_RasDeleteSu
adce0 62 45 6e 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 5f 5f 69 6d 70 bEntryW.RasDeleteSubEntryA.__imp
add00 5f 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 52 61 73 44 65 6c 65 74 65 45 6e 74 _RasDeleteSubEntryA.RasDeleteEnt
add20 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 52 61 73 44 65 6c ryW.__imp_RasDeleteEntryW.RasDel
add40 65 74 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 eteEntryA.__imp_RasDeleteEntryA.
add60 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 RasCreatePhonebookEntryW.__imp_R
add80 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 52 61 73 43 72 65 61 74 asCreatePhonebookEntryW.RasCreat
adda0 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 ePhonebookEntryA.__imp_RasCreate
addc0 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 PhonebookEntryA.RasConnectionNot
adde0 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f ificationW.__imp_RasConnectionNo
ade00 74 69 66 69 63 61 74 69 6f 6e 57 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 tificationW.RasConnectionNotific
ade20 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 ationA.__imp_RasConnectionNotifi
ade40 63 61 74 69 6f 6e 41 00 52 61 73 43 6c 65 61 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 5f cationA.RasClearLinkStatistics._
ade60 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 52 61 73 43 _imp_RasClearLinkStatistics.RasC
ade80 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 learConnectionStatistics.__imp_R
adea0 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 7f 72 61 73 asClearConnectionStatistics..ras
adec0 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 api32_NULL_THUNK_DATA.__IMPORT_D
adee0 45 53 43 52 49 50 54 4f 52 5f 72 61 73 61 70 69 33 32 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 ESCRIPTOR_rasapi32.RasPhonebookD
adf00 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 52 61 73 50 68 lgW.__imp_RasPhonebookDlgW.RasPh
adf20 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c onebookDlgA.__imp_RasPhonebookDl
adf40 67 41 00 52 61 73 45 6e 74 72 79 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c gA.RasEntryDlgW.__imp_RasEntryDl
adf60 67 57 00 52 61 73 45 6e 74 72 79 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c gW.RasEntryDlgA.__imp_RasEntryDl
adf80 67 41 00 52 61 73 44 69 61 6c 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 6c 67 57 gA.RasDialDlgW.__imp_RasDialDlgW
adfa0 00 52 61 73 44 69 61 6c 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 6c 67 41 00 7f .RasDialDlgA.__imp_RasDialDlgA..
adfc0 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f rasdlg_NULL_THUNK_DATA.__IMPORT_
adfe0 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 64 6c 67 00 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 DESCRIPTOR_rasdlg.ResUtilsDelete
ae000 4b 65 79 54 72 65 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 KeyTree.__imp_ResUtilsDeleteKeyT
ae020 72 65 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 5f 5f ree.ResUtilVerifyShutdownSafe.__
ae040 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 52 65 imp_ResUtilVerifyShutdownSafe.Re
ae060 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c sUtilVerifyService.__imp_ResUtil
ae080 56 65 72 69 66 79 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 VerifyService.ResUtilVerifyResou
ae0a0 72 63 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 rceService.__imp_ResUtilVerifyRe
ae0c0 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 sourceService.ResUtilVerifyPrope
ae0e0 72 74 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 rtyTable.__imp_ResUtilVerifyProp
ae100 65 72 74 79 54 61 62 6c 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 ertyTable.ResUtilVerifyPrivatePr
ae120 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 opertyList.__imp_ResUtilVerifyPr
ae140 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 52 65 73 55 74 69 6c 54 65 72 6d 69 6e 61 ivatePropertyList.ResUtilTermina
ae160 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 5f 5f 69 6d 70 teServiceProcessFromResDll.__imp
ae180 5f 52 65 73 55 74 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 _ResUtilTerminateServiceProcessF
ae1a0 72 6f 6d 52 65 73 44 6c 6c 00 52 65 73 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 5f 5f 69 romResDll.ResUtilStopService.__i
ae1c0 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 6f mp_ResUtilStopService.ResUtilSto
ae1e0 70 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 pResourceService.__imp_ResUtilSt
ae200 6f 70 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 opResourceService.ResUtilStartRe
ae220 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 61 72 74 sourceService.__imp_ResUtilStart
ae240 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 53 65 74 56 61 6c 75 65 45 ResourceService.ResUtilSetValueE
ae260 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 52 65 73 55 74 69 x.__imp_ResUtilSetValueEx.ResUti
ae280 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 lSetUnknownProperties.__imp_ResU
ae2a0 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 53 tilSetUnknownProperties.ResUtilS
ae2c0 65 74 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 etSzValue.__imp_ResUtilSetSzValu
ae2e0 65 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 e.ResUtilSetResourceServiceStart
ae300 50 61 72 61 6d 65 74 65 72 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 ParametersEx.__imp_ResUtilSetRes
ae320 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 52 65 ourceServiceStartParametersEx.Re
ae340 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 sUtilSetResourceServiceStartPara
ae360 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 meters.__imp_ResUtilSetResourceS
ae380 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 00 52 65 73 55 74 69 6c 53 65 74 erviceStartParameters.ResUtilSet
ae3a0 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 ResourceServiceEnvironment.__imp
ae3c0 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f _ResUtilSetResourceServiceEnviro
ae3e0 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 nment.ResUtilSetQwordValue.__imp
ae400 5f 52 65 73 55 74 69 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 _ResUtilSetQwordValue.ResUtilSet
ae420 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 PropertyTableEx.__imp_ResUtilSet
ae440 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 PropertyTableEx.ResUtilSetProper
ae460 74 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 tyTable.__imp_ResUtilSetProperty
ae480 54 61 62 6c 65 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 Table.ResUtilSetPropertyParamete
ae4a0 72 42 6c 6f 63 6b 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 rBlockEx.__imp_ResUtilSetPropert
ae4c0 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 yParameterBlockEx.ResUtilSetProp
ae4e0 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c ertyParameterBlock.__imp_ResUtil
ae500 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 SetPropertyParameterBlock.ResUti
ae520 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 lSetPrivatePropertyList.__imp_Re
ae540 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 52 65 73 55 sUtilSetPrivatePropertyList.ResU
ae560 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c tilSetMultiSzValue.__imp_ResUtil
ae580 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 SetMultiSzValue.ResUtilSetExpand
ae5a0 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a SzValue.__imp_ResUtilSetExpandSz
ae5c0 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 Value.ResUtilSetDwordValue.__imp
ae5e0 5f 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 _ResUtilSetDwordValue.ResUtilSet
ae600 42 69 6e 61 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 BinaryValue.__imp_ResUtilSetBina
ae620 72 79 56 61 6c 75 65 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 5f 5f ryValue.ResUtilResourcesEqual.__
ae640 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 52 65 73 55 74 69 imp_ResUtilResourcesEqual.ResUti
ae660 6c 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 lResourceTypesEqual.__imp_ResUti
ae680 6c 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 52 65 73 6f 75 lResourceTypesEqual.ResUtilResou
ae6a0 72 63 65 44 65 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 rceDepEnum.__imp_ResUtilResource
ae6c0 44 65 70 45 6e 75 6d 00 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 DepEnum.ResUtilRemoveResourceSer
ae6e0 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 6d viceEnvironment.__imp_ResUtilRem
ae700 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 oveResourceServiceEnvironment.Re
ae720 73 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c sUtilPropertyListFromParameterBl
ae740 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f ock.__imp_ResUtilPropertyListFro
ae760 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 mParameterBlock.ResUtilPaxosComp
ae780 61 72 65 72 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 arer.__imp_ResUtilPaxosComparer.
ae7a0 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4e 6f 64 ResUtilNodeEnum.__imp_ResUtilNod
ae7c0 65 45 6e 75 6d 00 52 65 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e eEnum.ResUtilLeftPaxosIsLessThan
ae7e0 52 69 67 68 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 Right.__imp_ResUtilLeftPaxosIsLe
ae800 73 73 54 68 61 6e 52 69 67 68 74 00 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 ssThanRight.ResUtilIsResourceCla
ae820 73 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 ssEqual.__imp_ResUtilIsResourceC
ae840 6c 61 73 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 64 00 5f 5f 69 lassEqual.ResUtilIsPathValid.__i
ae860 6d 70 5f 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 64 00 52 65 73 55 74 69 6c 47 72 6f mp_ResUtilIsPathValid.ResUtilGro
ae880 75 70 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 75 61 upsEqual.__imp_ResUtilGroupsEqua
ae8a0 6c 00 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 l.ResUtilGetSzValue.__imp_ResUti
ae8c0 6c 47 65 74 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 lGetSzValue.ResUtilGetSzProperty
ae8e0 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 .__imp_ResUtilGetSzProperty.ResU
ae900 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f tilGetResourceNameDependencyEx._
ae920 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e _imp_ResUtilGetResourceNameDepen
ae940 64 65 6e 63 79 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 dencyEx.ResUtilGetResourceNameDe
ae960 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 pendency.__imp_ResUtilGetResourc
ae980 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 eNameDependency.ResUtilGetResour
ae9a0 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e ceName.__imp_ResUtilGetResourceN
ae9c0 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 74 49 ame.ResUtilGetResourceDependentI
ae9e0 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 PAddressProps.__imp_ResUtilGetRe
aea00 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 52 65 sourceDependentIPAddressProps.Re
aea20 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 sUtilGetResourceDependencyEx.__i
aea40 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 mp_ResUtilGetResourceDependencyE
aea60 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 x.ResUtilGetResourceDependencyBy
aea80 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 NameEx.__imp_ResUtilGetResourceD
aeaa0 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f ependencyByNameEx.ResUtilGetReso
aeac0 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 urceDependencyByName.__imp_ResUt
aeae0 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 52 65 ilGetResourceDependencyByName.Re
aeb00 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 sUtilGetResourceDependencyByClas
aeb20 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 sEx.__imp_ResUtilGetResourceDepe
aeb40 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 ndencyByClassEx.ResUtilGetResour
aeb60 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 ceDependencyByClass.__imp_ResUti
aeb80 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 52 65 lGetResourceDependencyByClass.Re
aeba0 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 sUtilGetResourceDependency.__imp
aebc0 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 _ResUtilGetResourceDependency.Re
aebe0 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c sUtilGetQwordValue.__imp_ResUtil
aec00 47 65 74 51 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 GetQwordValue.ResUtilGetProperty
aec20 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a Size.__imp_ResUtilGetPropertySiz
aec40 65 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 5f 5f 69 6d e.ResUtilGetPropertyFormats.__im
aec60 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 52 65 73 55 p_ResUtilGetPropertyFormats.ResU
aec80 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 tilGetProperty.__imp_ResUtilGetP
aeca0 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 roperty.ResUtilGetPropertiesToPa
aecc0 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f rameterBlock.__imp_ResUtilGetPro
aece0 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 47 pertiesToParameterBlock.ResUtilG
aed00 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f etProperties.__imp_ResUtilGetPro
aed20 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 perties.ResUtilGetPrivatePropert
aed40 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 ies.__imp_ResUtilGetPrivatePrope
aed60 72 74 69 65 73 00 52 65 73 55 74 69 6c 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 rties.ResUtilGetMultiSzProperty.
aed80 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 __imp_ResUtilGetMultiSzProperty.
aeda0 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 ResUtilGetLongProperty.__imp_Res
aedc0 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 46 69 UtilGetLongProperty.ResUtilGetFi
aede0 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 46 leTimeProperty.__imp_ResUtilGetF
aee00 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f ileTimeProperty.ResUtilGetEnviro
aee20 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 nmentWithNetName.__imp_ResUtilGe
aee40 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 tEnvironmentWithNetName.ResUtilG
aee60 65 74 44 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 44 77 6f etDwordValue.__imp_ResUtilGetDwo
aee80 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 rdValue.ResUtilGetDwordProperty.
aeea0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 52 65 __imp_ResUtilGetDwordProperty.Re
aeec0 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 sUtilGetCoreGroup.__imp_ResUtilG
aeee0 65 74 43 6f 72 65 47 72 6f 75 70 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 etCoreGroup.ResUtilGetCoreCluste
aef00 72 52 65 73 6f 75 72 63 65 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 rResourcesEx.__imp_ResUtilGetCor
aef20 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 00 52 65 73 55 74 69 6c 47 65 74 43 6f eClusterResourcesEx.ResUtilGetCo
aef40 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c reClusterResources.__imp_ResUtil
aef60 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 69 6c 47 GetCoreClusterResources.ResUtilG
aef80 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c etClusterRoleState.__imp_ResUtil
aefa0 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 52 65 73 55 74 69 6c 47 65 74 43 6c GetClusterRoleState.ResUtilGetCl
aefc0 75 73 74 65 72 49 64 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 usterId.__imp_ResUtilGetClusterI
aefe0 64 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 5f 5f 69 d.ResUtilGetClusterGroupType.__i
af000 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 52 65 mp_ResUtilGetClusterGroupType.Re
af020 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 sUtilGetBinaryValue.__imp_ResUti
af040 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 lGetBinaryValue.ResUtilGetBinary
af060 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 Property.__imp_ResUtilGetBinaryP
af080 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 roperty.ResUtilGetAllProperties.
af0a0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 52 65 __imp_ResUtilGetAllProperties.Re
af0c0 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 sUtilFreeParameterBlock.__imp_Re
af0e0 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 46 sUtilFreeParameterBlock.ResUtilF
af100 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 reeEnvironment.__imp_ResUtilFree
af120 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 Environment.ResUtilFindULargeInt
af140 65 67 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 55 4c egerProperty.__imp_ResUtilFindUL
af160 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 53 argeIntegerProperty.ResUtilFindS
af180 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f zProperty.__imp_ResUtilFindSzPro
af1a0 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 perty.ResUtilFindMultiSzProperty
af1c0 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 .__imp_ResUtilFindMultiSzPropert
af1e0 79 00 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f y.ResUtilFindLongProperty.__imp_
af200 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 ResUtilFindLongProperty.ResUtilF
af220 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 indFileTimeProperty.__imp_ResUti
af240 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e lFindFileTimeProperty.ResUtilFin
af260 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 dExpandedSzProperty.__imp_ResUti
af280 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 lFindExpandedSzProperty.ResUtilF
af2a0 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 indExpandSzProperty.__imp_ResUti
af2c0 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e lFindExpandSzProperty.ResUtilFin
af2e0 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 dDwordProperty.__imp_ResUtilFind
af300 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 DwordProperty.ResUtilFindDepende
af320 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 5f 5f 69 6d 70 5f ntDiskResourceDriveLetter.__imp_
af340 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 ResUtilFindDependentDiskResource
af360 44 72 69 76 65 4c 65 74 74 65 72 00 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f DriveLetter.ResUtilFindBinaryPro
af380 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f perty.__imp_ResUtilFindBinaryPro
af3a0 70 65 72 74 79 00 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 perty.ResUtilExpandEnvironmentSt
af3c0 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e rings.__imp_ResUtilExpandEnviron
af3e0 6d 65 6e 74 53 74 72 69 6e 67 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 mentStrings.ResUtilEnumResources
af400 45 78 32 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 Ex2.__imp_ResUtilEnumResourcesEx
af420 32 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 00 5f 5f 69 6d 70 5f 52 2.ResUtilEnumResourcesEx.__imp_R
af440 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 00 52 65 73 55 74 69 6c 45 6e 75 esUtilEnumResourcesEx.ResUtilEnu
af460 6d 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f mResources.__imp_ResUtilEnumReso
af480 75 72 63 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d urces.ResUtilEnumProperties.__im
af4a0 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 45 p_ResUtilEnumProperties.ResUtilE
af4c0 6e 75 6d 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 numPrivateProperties.__imp_ResUt
af4e0 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 45 ilEnumPrivateProperties.ResUtilE
af500 6e 75 6d 47 72 6f 75 70 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f numGroupsEx.__imp_ResUtilEnumGro
af520 75 70 73 45 78 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 52 65 upsEx.ResUtilEnumGroups.__imp_Re
af540 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 sUtilEnumGroups.ResUtilDupString
af560 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 52 65 73 55 74 69 6c 44 .__imp_ResUtilDupString.ResUtilD
af580 75 70 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 upResource.__imp_ResUtilDupResou
af5a0 72 63 65 00 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 rce.ResUtilDupParameterBlock.__i
af5c0 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 mp_ResUtilDupParameterBlock.ResU
af5e0 74 69 6c 44 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 tilDupGroup.__imp_ResUtilDupGrou
af600 70 00 52 65 73 55 74 69 6c 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 5f 5f 69 p.ResUtilCreateDirectoryTree.__i
af620 6d 70 5f 52 65 73 55 74 69 6c 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 52 65 mp_ResUtilCreateDirectoryTree.Re
af640 73 55 74 69 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f sUtilAddUnknownProperties.__imp_
af660 52 65 73 55 74 69 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 4f 70 65 6e ResUtilAddUnknownProperties.Open
af680 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 ClusterCryptProviderEx.__imp_Ope
af6a0 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 nClusterCryptProviderEx.OpenClus
af6c0 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 terCryptProvider.__imp_OpenClust
af6e0 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 erCryptProvider.InitializeCluste
af700 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 rHealthFaultArray.__imp_Initiali
af720 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 49 6e 69 74 69 61 zeClusterHealthFaultArray.Initia
af740 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 49 6e 69 lizeClusterHealthFault.__imp_Ini
af760 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 46 72 65 65 43 6c tializeClusterHealthFault.FreeCl
af780 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 usterHealthFaultArray.__imp_Free
af7a0 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 46 72 65 65 43 6c 75 73 ClusterHealthFaultArray.FreeClus
af7c0 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 terHealthFault.__imp_FreeCluster
af7e0 48 65 61 6c 74 68 46 61 75 6c 74 00 46 72 65 65 43 6c 75 73 74 65 72 43 72 79 70 74 00 5f 5f 69 HealthFault.FreeClusterCrypt.__i
af800 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 43 72 79 70 74 00 43 6c 75 73 74 65 72 50 72 65 70 61 mp_FreeClusterCrypt.ClusterPrepa
af820 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 43 6c reSharedVolumeForBackup.__imp_Cl
af840 75 73 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 6b 75 usterPrepareSharedVolumeForBacku
af860 70 00 43 6c 75 73 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f p.ClusterIsPathOnSharedVolume.__
af880 69 6d 70 5f 43 6c 75 73 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 imp_ClusterIsPathOnSharedVolume.
af8a0 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 ClusterGetVolumePathName.__imp_C
af8c0 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 43 6c 75 73 74 65 72 47 lusterGetVolumePathName.ClusterG
af8e0 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 etVolumeNameForVolumeMountPoint.
af900 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c __imp_ClusterGetVolumeNameForVol
af920 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 00 5f 5f 69 umeMountPoint.ClusterEncrypt.__i
af940 6d 70 5f 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 00 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 mp_ClusterEncrypt.ClusterDecrypt
af960 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 43 6c 75 73 74 65 72 43 6c 65 .__imp_ClusterDecrypt.ClusterCle
af980 61 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 arBackupStateForSharedVolume.__i
af9a0 6d 70 5f 43 6c 75 73 74 65 72 43 6c 65 61 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 mp_ClusterClearBackupStateForSha
af9c0 72 65 64 56 6f 6c 75 6d 65 00 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 5f redVolume.ClusWorkersTerminate._
af9e0 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f _imp_ClusWorkersTerminate.ClusWo
afa00 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 rkerTerminateEx.__imp_ClusWorker
afa20 54 65 72 6d 69 6e 61 74 65 45 78 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 TerminateEx.ClusWorkerTerminate.
afa40 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f __imp_ClusWorkerTerminate.ClusWo
afa60 72 6b 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 rkerCreate.__imp_ClusWorkerCreat
afa80 65 00 43 6c 75 73 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 e.ClusWorkerCheckTerminate.__imp
afaa0 5f 43 6c 75 73 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 52 65 _ClusWorkerCheckTerminate.ClusRe
afac0 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6c 75 moveClusterHealthFault.__imp_Clu
afae0 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 43 6c 75 73 47 65 sRemoveClusterHealthFault.ClusGe
afb00 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 47 tClusterHealthFaults.__imp_ClusG
afb20 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 00 43 6c 75 73 41 64 64 43 6c 75 etClusterHealthFaults.ClusAddClu
afb40 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 41 64 64 43 6c 75 sterHealthFault.__imp_ClusAddClu
afb60 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 sterHealthFault.CloseClusterCryp
afb80 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 tProvider.__imp_CloseClusterCryp
afba0 74 50 72 6f 76 69 64 65 72 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 tProvider..resutils_NULL_THUNK_D
afbc0 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 65 73 75 74 69 6c 73 ATA.__IMPORT_DESCRIPTOR_resutils
afbe0 00 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 65 72 00 5f 5f 69 6d 70 5f 4d 65 74 61 .MetaDataGetDispenser.__imp_Meta
afc00 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 65 72 00 7f 72 6f 6d 65 74 61 64 61 74 61 5f 4e 55 4c DataGetDispenser..rometadata_NUL
afc20 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
afc40 5f 72 6f 6d 65 74 61 64 61 74 61 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 _rometadata.RpcNsProfileEltRemov
afc60 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 eW.__imp_RpcNsProfileEltRemoveW.
afc80 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 RpcNsProfileEltRemoveA.__imp_Rpc
afca0 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 NsProfileEltRemoveA.RpcNsProfile
afcc0 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c EltInqNextW.__imp_RpcNsProfileEl
afce0 74 49 6e 71 4e 65 78 74 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 tInqNextW.RpcNsProfileEltInqNext
afd00 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 A.__imp_RpcNsProfileEltInqNextA.
afd20 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 RpcNsProfileEltInqDone.__imp_Rpc
afd40 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 NsProfileEltInqDone.RpcNsProfile
afd60 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 EltInqBeginW.__imp_RpcNsProfileE
afd80 6c 74 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 ltInqBeginW.RpcNsProfileEltInqBe
afda0 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 ginA.__imp_RpcNsProfileEltInqBeg
afdc0 69 6e 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 inA.RpcNsProfileEltAddW.__imp_Rp
afde0 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c cNsProfileEltAddW.RpcNsProfileEl
afe00 74 41 64 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 tAddA.__imp_RpcNsProfileEltAddA.
afe20 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 RpcNsProfileDeleteW.__imp_RpcNsP
afe40 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 rofileDeleteW.RpcNsProfileDelete
afe60 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 52 70 63 4e A.__imp_RpcNsProfileDeleteA.RpcN
afe80 73 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 53 65 sMgmtSetExpAge.__imp_RpcNsMgmtSe
afea0 74 45 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 5f 5f 69 6d 70 tExpAge.RpcNsMgmtInqExpAge.__imp
afec0 5f 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 48 61 6e _RpcNsMgmtInqExpAge.RpcNsMgmtHan
afee0 64 6c 65 53 65 74 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 dleSetExpAge.__imp_RpcNsMgmtHand
aff00 6c 65 53 65 74 45 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 leSetExpAge.RpcNsMgmtEntryInqIfI
aff20 64 73 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 dsW.__imp_RpcNsMgmtEntryInqIfIds
aff40 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 5f 5f 69 6d 70 5f W.RpcNsMgmtEntryInqIfIdsA.__imp_
aff60 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 52 70 63 4e 73 4d 67 6d RpcNsMgmtEntryInqIfIdsA.RpcNsMgm
aff80 74 45 6e 74 72 79 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 tEntryDeleteW.__imp_RpcNsMgmtEnt
affa0 72 79 44 65 6c 65 74 65 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 ryDeleteW.RpcNsMgmtEntryDeleteA.
affc0 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 52 70 63 4e __imp_RpcNsMgmtEntryDeleteA.RpcN
affe0 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d sMgmtEntryCreateW.__imp_RpcNsMgm
b0000 74 45 6e 74 72 79 43 72 65 61 74 65 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 tEntryCreateW.RpcNsMgmtEntryCrea
b0020 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 teA.__imp_RpcNsMgmtEntryCreateA.
b0040 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f RpcNsMgmtBindingUnexportW.__imp_
b0060 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 52 70 63 4e 73 4d RpcNsMgmtBindingUnexportW.RpcNsM
b0080 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d gmtBindingUnexportA.__imp_RpcNsM
b00a0 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 gmtBindingUnexportA.RpcNsGroupMb
b00c0 72 52 65 6d 6f 76 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f rRemoveW.__imp_RpcNsGroupMbrRemo
b00e0 76 65 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 veW.RpcNsGroupMbrRemoveA.__imp_R
b0100 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 pcNsGroupMbrRemoveA.RpcNsGroupMb
b0120 72 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 rInqNextW.__imp_RpcNsGroupMbrInq
b0140 4e 65 78 74 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d NextW.RpcNsGroupMbrInqNextA.__im
b0160 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 52 70 63 4e 73 47 72 6f p_RpcNsGroupMbrInqNextA.RpcNsGro
b0180 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 upMbrInqDone.__imp_RpcNsGroupMbr
b01a0 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 5f InqDone.RpcNsGroupMbrInqBeginW._
b01c0 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e _imp_RpcNsGroupMbrInqBeginW.RpcN
b01e0 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 sGroupMbrInqBeginA.__imp_RpcNsGr
b0200 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 oupMbrInqBeginA.RpcNsGroupMbrAdd
b0220 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 52 70 63 4e 73 47 W.__imp_RpcNsGroupMbrAddW.RpcNsG
b0240 72 6f 75 70 4d 62 72 41 64 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 roupMbrAddA.__imp_RpcNsGroupMbrA
b0260 64 64 41 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e ddA.RpcNsGroupDeleteW.__imp_RpcN
b0280 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 sGroupDeleteW.RpcNsGroupDeleteA.
b02a0 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 52 70 63 4e 73 45 6e 74 __imp_RpcNsGroupDeleteA.RpcNsEnt
b02c0 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 ryObjectInqNext.__imp_RpcNsEntry
b02e0 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e ObjectInqNext.RpcNsEntryObjectIn
b0300 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 qDone.__imp_RpcNsEntryObjectInqD
b0320 6f 6e 65 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f one.RpcNsEntryObjectInqBeginW.__
b0340 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 52 70 imp_RpcNsEntryObjectInqBeginW.Rp
b0360 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 cNsEntryObjectInqBeginA.__imp_Rp
b0380 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 45 6e 74 cNsEntryObjectInqBeginA.RpcNsEnt
b03a0 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 45 78 ryExpandNameW.__imp_RpcNsEntryEx
b03c0 70 61 6e 64 4e 61 6d 65 57 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 pandNameW.RpcNsEntryExpandNameA.
b03e0 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 52 70 63 4e __imp_RpcNsEntryExpandNameA.RpcN
b0400 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e sBindingUnexportW.__imp_RpcNsBin
b0420 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f dingUnexportW.RpcNsBindingUnexpo
b0440 72 74 50 6e 50 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 rtPnPW.__imp_RpcNsBindingUnexpor
b0460 74 50 6e 50 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 5f tPnPW.RpcNsBindingUnexportPnPA._
b0480 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 52 70 _imp_RpcNsBindingUnexportPnPA.Rp
b04a0 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 cNsBindingUnexportA.__imp_RpcNsB
b04c0 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 indingUnexportA.RpcNsBindingSele
b04e0 63 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 52 70 63 4e ct.__imp_RpcNsBindingSelect.RpcN
b0500 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 sBindingLookupNext.__imp_RpcNsBi
b0520 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e 65 78 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b ndingLookupNext.RpcNsBindingLook
b0540 75 70 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 upDone.__imp_RpcNsBindingLookupD
b0560 6f 6e 65 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 5f 5f 69 one.RpcNsBindingLookupBeginW.__i
b0580 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 52 70 63 4e mp_RpcNsBindingLookupBeginW.RpcN
b05a0 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 sBindingLookupBeginA.__imp_RpcNs
b05c0 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 BindingLookupBeginA.RpcNsBinding
b05e0 49 6d 70 6f 72 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 ImportNext.__imp_RpcNsBindingImp
b0600 6f 72 74 4e 65 78 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 5f ortNext.RpcNsBindingImportDone._
b0620 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 52 70 63 4e _imp_RpcNsBindingImportDone.RpcN
b0640 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 sBindingImportBeginW.__imp_RpcNs
b0660 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 BindingImportBeginW.RpcNsBinding
b0680 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 ImportBeginA.__imp_RpcNsBindingI
b06a0 6d 70 6f 72 74 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 mportBeginA.RpcNsBindingExportW.
b06c0 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 52 70 63 4e 73 42 __imp_RpcNsBindingExportW.RpcNsB
b06e0 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 indingExportPnPW.__imp_RpcNsBind
b0700 69 6e 67 45 78 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 ingExportPnPW.RpcNsBindingExport
b0720 50 6e 50 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 PnPA.__imp_RpcNsBindingExportPnP
b0740 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e A.RpcNsBindingExportA.__imp_RpcN
b0760 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 41 00 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 sBindingExportA.RpcIfIdVectorFre
b0780 65 00 5f 5f 69 6d 70 5f 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 49 5f 52 70 63 52 e.__imp_RpcIfIdVectorFree.I_RpcR
b07a0 65 42 69 6e 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 eBindBuffer.__imp_I_RpcReBindBuf
b07c0 66 65 72 00 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 fer.I_RpcNsSendReceive.__imp_I_R
b07e0 70 63 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 pcNsSendReceive.I_RpcNsRaiseExce
b0800 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f ption.__imp_I_RpcNsRaiseExceptio
b0820 6e 00 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 n.I_RpcNsGetBuffer.__imp_I_RpcNs
b0840 47 65 74 42 75 66 66 65 72 00 7f 72 70 63 6e 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 GetBuffer..rpcns4_NULL_THUNK_DAT
b0860 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 6e 73 34 00 48 74 74 A.__IMPORT_DESCRIPTOR_rpcns4.Htt
b0880 70 46 69 6c 74 65 72 50 72 6f 63 00 5f 5f 69 6d 70 5f 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 pFilterProc.__imp_HttpFilterProc
b08a0 00 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 5f 5f 69 6d 70 5f 48 74 74 70 45 78 74 .HttpExtensionProc.__imp_HttpExt
b08c0 65 6e 73 69 6f 6e 50 72 6f 63 00 47 65 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 5f 5f 69 6d ensionProc.GetFilterVersion.__im
b08e0 70 5f 47 65 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 p_GetFilterVersion.GetExtensionV
b0900 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e ersion.__imp_GetExtensionVersion
b0920 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ..rpcproxy_NULL_THUNK_DATA.__IMP
b0940 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 70 72 6f 78 79 00 55 75 69 64 54 6f 53 74 ORT_DESCRIPTOR_rpcproxy.UuidToSt
b0960 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 55 75 69 64 54 6f ringW.__imp_UuidToStringW.UuidTo
b0980 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 55 75 69 64 StringA.__imp_UuidToStringA.Uuid
b09a0 49 73 4e 69 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 49 73 4e 69 6c 00 55 75 69 64 48 61 73 68 00 5f IsNil.__imp_UuidIsNil.UuidHash._
b09c0 5f 69 6d 70 5f 55 75 69 64 48 61 73 68 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 5f 5f _imp_UuidHash.UuidFromStringW.__
b09e0 69 6d 70 5f 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 55 75 69 64 46 72 6f 6d 53 74 72 69 imp_UuidFromStringW.UuidFromStri
b0a00 6e 67 41 00 5f 5f 69 6d 70 5f 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 55 75 69 64 45 71 ngA.__imp_UuidFromStringA.UuidEq
b0a20 75 61 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 45 71 75 61 6c 00 55 75 69 64 43 72 65 61 74 65 53 65 ual.__imp_UuidEqual.UuidCreateSe
b0a40 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 quential.__imp_UuidCreateSequent
b0a60 69 61 6c 00 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 ial.UuidCreateNil.__imp_UuidCrea
b0a80 74 65 4e 69 6c 00 55 75 69 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 teNil.UuidCreate.__imp_UuidCreat
b0aa0 65 00 55 75 69 64 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 6f 6d 70 61 72 65 00 e.UuidCompare.__imp_UuidCompare.
b0ac0 52 70 63 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 55 73 65 72 46 72 65 65 00 52 70 RpcUserFree.__imp_RpcUserFree.Rp
b0ae0 63 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 cTestCancel.__imp_RpcTestCancel.
b0b00 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 46 72 RpcStringFreeW.__imp_RpcStringFr
b0b20 65 65 57 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 eeW.RpcStringFreeA.__imp_RpcStri
b0b40 6e 67 46 72 65 65 41 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 5f ngFreeA.RpcStringBindingParseW._
b0b60 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 52 70 63 53 _imp_RpcStringBindingParseW.RpcS
b0b80 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 tringBindingParseA.__imp_RpcStri
b0ba0 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 ngBindingParseA.RpcStringBinding
b0bc0 43 6f 6d 70 6f 73 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 ComposeW.__imp_RpcStringBindingC
b0be0 6f 6d 70 6f 73 65 57 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 omposeW.RpcStringBindingComposeA
b0c00 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 .__imp_RpcStringBindingComposeA.
b0c20 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 RpcSsSwapClientAllocFree.__imp_R
b0c40 70 63 53 73 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 73 53 65 74 pcSsSwapClientAllocFree.RpcSsSet
b0c60 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 54 68 72 65 61 ThreadHandle.__imp_RpcSsSetThrea
b0c80 64 48 61 6e 64 6c 65 00 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 dHandle.RpcSsSetClientAllocFree.
b0ca0 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 __imp_RpcSsSetClientAllocFree.Rp
b0cc0 63 53 73 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 cSsGetThreadHandle.__imp_RpcSsGe
b0ce0 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e tThreadHandle.RpcSsGetContextBin
b0d00 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e ding.__imp_RpcSsGetContextBindin
b0d20 67 00 52 70 63 53 73 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 46 72 65 65 00 52 70 63 53 g.RpcSsFree.__imp_RpcSsFree.RpcS
b0d40 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 45 6e 61 62 6c sEnableAllocate.__imp_RpcSsEnabl
b0d60 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 eAllocate.RpcSsDontSerializeCont
b0d80 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 ext.__imp_RpcSsDontSerializeCont
b0da0 65 78 74 00 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 ext.RpcSsDisableAllocate.__imp_R
b0dc0 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 44 65 73 74 72 6f 79 pcSsDisableAllocate.RpcSsDestroy
b0de0 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 65 73 74 72 6f 79 ClientContext.__imp_RpcSsDestroy
b0e00 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 ClientContext.RpcSsContextLockSh
b0e20 61 72 65 64 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 ared.__imp_RpcSsContextLockShare
b0e40 64 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d d.RpcSsContextLockExclusive.__im
b0e60 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 52 70 63 53 p_RpcSsContextLockExclusive.RpcS
b0e80 73 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 52 70 sAllocate.__imp_RpcSsAllocate.Rp
b0ea0 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 cSmSwapClientAllocFree.__imp_Rpc
b0ec0 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 6d 53 65 74 54 68 SmSwapClientAllocFree.RpcSmSetTh
b0ee0 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 readHandle.__imp_RpcSmSetThreadH
b0f00 61 6e 64 6c 65 00 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f andle.RpcSmSetClientAllocFree.__
b0f20 69 6d 70 5f 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 imp_RpcSmSetClientAllocFree.RpcS
b0f40 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 47 65 74 54 mGetThreadHandle.__imp_RpcSmGetT
b0f60 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 hreadHandle.RpcSmFree.__imp_RpcS
b0f80 6d 46 72 65 65 00 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f mFree.RpcSmEnableAllocate.__imp_
b0fa0 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 44 69 73 61 62 6c 65 RpcSmEnableAllocate.RpcSmDisable
b0fc0 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 Allocate.__imp_RpcSmDisableAlloc
b0fe0 61 74 65 00 52 70 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f ate.RpcSmDestroyClientContext.__
b1000 69 6d 70 5f 52 70 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 52 70 imp_RpcSmDestroyClientContext.Rp
b1020 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 43 6c 69 65 6e 74 46 cSmClientFree.__imp_RpcSmClientF
b1040 72 65 65 00 52 70 63 53 6d 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 41 6c 6c ree.RpcSmAllocate.__imp_RpcSmAll
b1060 6f 63 61 74 65 00 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 52 70 63 53 65 ocate.RpcServerYield.__imp_RpcSe
b1080 72 76 65 72 59 69 65 6c 64 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 5f rverYield.RpcServerUseProtseqW._
b10a0 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 52 70 63 53 65 72 _imp_RpcServerUseProtseqW.RpcSer
b10c0 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 verUseProtseqIfW.__imp_RpcServer
b10e0 55 73 65 50 72 6f 74 73 65 71 49 66 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 UseProtseqIfW.RpcServerUseProtse
b1100 71 49 66 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 qIfExW.__imp_RpcServerUseProtseq
b1120 49 66 45 78 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 00 5f IfExW.RpcServerUseProtseqIfExA._
b1140 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 00 52 70 _imp_RpcServerUseProtseqIfExA.Rp
b1160 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 cServerUseProtseqIfA.__imp_RpcSe
b1180 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 rverUseProtseqIfA.RpcServerUsePr
b11a0 6f 74 73 65 71 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 otseqExW.__imp_RpcServerUseProts
b11c0 65 71 45 78 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 5f 5f 69 eqExW.RpcServerUseProtseqExA.__i
b11e0 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 52 70 63 53 65 72 mp_RpcServerUseProtseqExA.RpcSer
b1200 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 verUseProtseqEpW.__imp_RpcServer
b1220 55 73 65 50 72 6f 74 73 65 71 45 70 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 UseProtseqEpW.RpcServerUseProtse
b1240 71 45 70 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 qEpExW.__imp_RpcServerUseProtseq
b1260 45 70 45 78 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 5f EpExW.RpcServerUseProtseqEpExA._
b1280 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 52 70 _imp_RpcServerUseProtseqEpExA.Rp
b12a0 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 cServerUseProtseqEpA.__imp_RpcSe
b12c0 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 rverUseProtseqEpA.RpcServerUsePr
b12e0 6f 74 73 65 71 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 otseqA.__imp_RpcServerUseProtseq
b1300 41 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 5f 5f A.RpcServerUseAllProtseqsIfEx.__
b1320 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 imp_RpcServerUseAllProtseqsIfEx.
b1340 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 5f 5f 69 6d 70 5f RpcServerUseAllProtseqsIf.__imp_
b1360 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 52 70 63 53 65 72 RpcServerUseAllProtseqsIf.RpcSer
b1380 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 verUseAllProtseqsEx.__imp_RpcSer
b13a0 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 52 70 63 53 65 72 76 65 72 55 73 65 verUseAllProtseqsEx.RpcServerUse
b13c0 41 6c 6c 50 72 6f 74 73 65 71 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c AllProtseqs.__imp_RpcServerUseAl
b13e0 6c 50 72 6f 74 73 65 71 73 00 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f lProtseqs.RpcServerUnsubscribeFo
b1400 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 6e 73 rNotification.__imp_RpcServerUns
b1420 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 ubscribeForNotification.RpcServe
b1440 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 rUnregisterIfEx.__imp_RpcServerU
b1460 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 nregisterIfEx.RpcServerUnregiste
b1480 72 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 rIf.__imp_RpcServerUnregisterIf.
b14a0 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 RpcServerTestCancel.__imp_RpcSer
b14c0 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 verTestCancel.RpcServerSubscribe
b14e0 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 53 ForNotification.__imp_RpcServerS
b1500 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 ubscribeForNotification.RpcServe
b1520 72 52 65 67 69 73 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 rRegisterIfEx.__imp_RpcServerReg
b1540 69 73 74 65 72 49 66 45 78 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 5f isterIfEx.RpcServerRegisterIf3._
b1560 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 52 70 63 53 65 72 _imp_RpcServerRegisterIf3.RpcSer
b1580 76 65 72 52 65 67 69 73 74 65 72 49 66 32 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 verRegisterIf2.__imp_RpcServerRe
b15a0 67 69 73 74 65 72 49 66 32 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 00 5f 5f gisterIf2.RpcServerRegisterIf.__
b15c0 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 00 52 70 63 53 65 72 76 65 imp_RpcServerRegisterIf.RpcServe
b15e0 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 rRegisterAuthInfoW.__imp_RpcServ
b1600 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 57 00 52 70 63 53 65 72 76 65 72 52 65 67 erRegisterAuthInfoW.RpcServerReg
b1620 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 isterAuthInfoA.__imp_RpcServerRe
b1640 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 gisterAuthInfoA.RpcServerListen.
b1660 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 52 70 63 53 65 72 76 65 72 49 __imp_RpcServerListen.RpcServerI
b1680 6e 74 65 72 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 nterfaceGroupInqBindings.__imp_R
b16a0 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 pcServerInterfaceGroupInqBinding
b16c0 73 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 s.RpcServerInterfaceGroupDeactiv
b16e0 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 ate.__imp_RpcServerInterfaceGrou
b1700 70 44 65 61 63 74 69 76 61 74 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 pDeactivate.RpcServerInterfaceGr
b1720 6f 75 70 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 oupCreateW.__imp_RpcServerInterf
b1740 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 aceGroupCreateW.RpcServerInterfa
b1760 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e ceGroupCreateA.__imp_RpcServerIn
b1780 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 00 52 70 63 53 65 72 76 65 72 49 6e 74 terfaceGroupCreateA.RpcServerInt
b17a0 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 erfaceGroupClose.__imp_RpcServer
b17c0 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 InterfaceGroupClose.RpcServerInt
b17e0 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 erfaceGroupActivate.__imp_RpcSer
b1800 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 52 70 63 53 65 72 verInterfaceGroupActivate.RpcSer
b1820 76 65 72 49 6e 71 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 52 70 verInqIf.__imp_RpcServerInqIf.Rp
b1840 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 5f 5f 69 6d cServerInqDefaultPrincNameW.__im
b1860 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 p_RpcServerInqDefaultPrincNameW.
b1880 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 5f 5f RpcServerInqDefaultPrincNameA.__
b18a0 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 imp_RpcServerInqDefaultPrincName
b18c0 41 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f A.RpcServerInqCallAttributesW.__
b18e0 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 imp_RpcServerInqCallAttributesW.
b1900 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d RpcServerInqCallAttributesA.__im
b1920 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 52 70 p_RpcServerInqCallAttributesA.Rp
b1940 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 cServerInqBindingsEx.__imp_RpcSe
b1960 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 45 78 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 rverInqBindingsEx.RpcServerInqBi
b1980 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 ndings.__imp_RpcServerInqBinding
b19a0 73 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d s.RpcServerInqBindingHandle.__im
b19c0 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 52 70 63 53 p_RpcServerInqBindingHandle.RpcS
b19e0 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 5f 5f erverCompleteSecurityCallback.__
b1a00 69 6d 70 5f 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c imp_RpcServerCompleteSecurityCal
b1a20 6c 62 61 63 6b 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 5f 5f 69 6d 70 5f 52 70 lback.RpcRevertToSelfEx.__imp_Rp
b1a40 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 cRevertToSelfEx.RpcRevertToSelf.
b1a60 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 52 70 63 52 65 76 65 72 74 43 __imp_RpcRevertToSelf.RpcRevertC
b1a80 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 52 ontainerImpersonation.__imp_RpcR
b1aa0 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 52 70 63 52 evertContainerImpersonation.RpcR
b1ac0 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 52 61 69 73 65 45 78 63 65 aiseException.__imp_RpcRaiseExce
b1ae0 70 74 69 6f 6e 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 57 00 5f 5f 69 6d ption.RpcProtseqVectorFreeW.__im
b1b00 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 57 00 52 70 63 50 72 6f 74 73 p_RpcProtseqVectorFreeW.RpcProts
b1b20 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 eqVectorFreeA.__imp_RpcProtseqVe
b1b40 63 74 6f 72 46 72 65 65 41 00 52 70 63 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 5f 5f 69 6d 70 ctorFreeA.RpcObjectSetType.__imp
b1b60 5f 52 70 63 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e _RpcObjectSetType.RpcObjectSetIn
b1b80 71 46 6e 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 52 70 63 4f qFn.__imp_RpcObjectSetInqFn.RpcO
b1ba0 62 6a 65 63 74 49 6e 71 54 79 70 65 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 bjectInqType.__imp_RpcObjectInqT
b1bc0 79 70 65 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f ype.RpcNsBindingInqEntryNameW.__
b1be0 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 52 70 imp_RpcNsBindingInqEntryNameW.Rp
b1c00 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 cNsBindingInqEntryNameA.__imp_Rp
b1c20 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 52 70 63 4e 65 74 77 6f cNsBindingInqEntryNameA.RpcNetwo
b1c40 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f rkIsProtseqValidW.__imp_RpcNetwo
b1c60 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 57 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 rkIsProtseqValidW.RpcNetworkIsPr
b1c80 6f 74 73 65 71 56 61 6c 69 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 otseqValidA.__imp_RpcNetworkIsPr
b1ca0 6f 74 73 65 71 56 61 6c 69 64 41 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 otseqValidA.RpcNetworkInqProtseq
b1cc0 73 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 sW.__imp_RpcNetworkInqProtseqsW.
b1ce0 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 5f 5f 69 6d 70 5f 52 70 63 RpcNetworkInqProtseqsA.__imp_Rpc
b1d00 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 52 70 63 4d 67 6d 74 57 61 69 74 53 NetworkInqProtseqsA.RpcMgmtWaitS
b1d20 65 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 erverListen.__imp_RpcMgmtWaitSer
b1d40 76 65 72 4c 69 73 74 65 6e 00 52 70 63 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 verListen.RpcMgmtStopServerListe
b1d60 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 ning.__imp_RpcMgmtStopServerList
b1d80 65 6e 69 6e 67 00 52 70 63 4d 67 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 ening.RpcMgmtStatsVectorFree.__i
b1da0 6d 70 5f 52 70 63 4d 67 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 4d 67 6d mp_RpcMgmtStatsVectorFree.RpcMgm
b1dc0 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d tSetServerStackSize.__imp_RpcMgm
b1de0 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 52 70 63 4d 67 6d 74 53 65 74 43 6f tSetServerStackSize.RpcMgmtSetCo
b1e00 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 mTimeout.__imp_RpcMgmtSetComTime
b1e20 6f 75 74 00 52 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 5f 5f 69 6d out.RpcMgmtSetCancelTimeout.__im
b1e40 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d p_RpcMgmtSetCancelTimeout.RpcMgm
b1e60 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d tSetAuthorizationFn.__imp_RpcMgm
b1e80 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 52 70 63 4d 67 6d 74 49 73 53 65 72 tSetAuthorizationFn.RpcMgmtIsSer
b1ea0 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 73 53 65 72 76 verListening.__imp_RpcMgmtIsServ
b1ec0 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 5f 5f 69 6d erListening.RpcMgmtInqStats.__im
b1ee0 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 p_RpcMgmtInqStats.RpcMgmtInqServ
b1f00 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 erPrincNameW.__imp_RpcMgmtInqSer
b1f20 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 verPrincNameW.RpcMgmtInqServerPr
b1f40 69 6e 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 incNameA.__imp_RpcMgmtInqServerP
b1f60 72 69 6e 63 4e 61 6d 65 41 00 52 70 63 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 5f 5f 69 6d 70 5f rincNameA.RpcMgmtInqIfIds.__imp_
b1f80 52 70 63 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 6c RpcMgmtInqIfIds.RpcMgmtInqDefaul
b1fa0 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 44 65 tProtectLevel.__imp_RpcMgmtInqDe
b1fc0 66 61 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 faultProtectLevel.RpcMgmtInqComT
b1fe0 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 imeout.__imp_RpcMgmtInqComTimeou
b2000 74 00 52 70 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 4d t.RpcMgmtEpUnregister.__imp_RpcM
b2020 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e gmtEpUnregister.RpcMgmtEpEltInqN
b2040 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 extW.__imp_RpcMgmtEpEltInqNextW.
b2060 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 RpcMgmtEpEltInqNextA.__imp_RpcMg
b2080 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 mtEpEltInqNextA.RpcMgmtEpEltInqD
b20a0 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 52 70 one.__imp_RpcMgmtEpEltInqDone.Rp
b20c0 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 cMgmtEpEltInqBegin.__imp_RpcMgmt
b20e0 45 70 45 6c 74 49 6e 71 42 65 67 69 6e 00 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 EpEltInqBegin.RpcMgmtEnableIdleC
b2100 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c leanup.__imp_RpcMgmtEnableIdleCl
b2120 65 61 6e 75 70 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 eanup.RpcImpersonateClientContai
b2140 6e 65 72 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f ner.__imp_RpcImpersonateClientCo
b2160 6e 74 61 69 6e 65 72 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 5f 5f ntainer.RpcImpersonateClient2.__
b2180 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 52 70 63 49 6d 70 imp_RpcImpersonateClient2.RpcImp
b21a0 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e ersonateClient.__imp_RpcImperson
b21c0 61 74 65 43 6c 69 65 6e 74 00 52 70 63 49 66 49 6e 71 49 64 00 5f 5f 69 6d 70 5f 52 70 63 49 66 ateClient.RpcIfInqId.__imp_RpcIf
b21e0 49 6e 71 49 64 00 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 InqId.RpcGetAuthorizationContext
b2200 46 6f 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 ForClient.__imp_RpcGetAuthorizat
b2220 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 52 70 63 46 72 65 65 41 75 74 68 6f ionContextForClient.RpcFreeAutho
b2240 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 46 72 65 65 41 75 74 rizationContext.__imp_RpcFreeAut
b2260 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 horizationContext.RpcExceptionFi
b2280 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 52 70 lter.__imp_RpcExceptionFilter.Rp
b22a0 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 cErrorStartEnumeration.__imp_Rpc
b22c0 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 53 61 ErrorStartEnumeration.RpcErrorSa
b22e0 76 65 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 veErrorInfo.__imp_RpcErrorSaveEr
b2300 72 6f 72 49 6e 66 6f 00 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e rorInfo.RpcErrorResetEnumeration
b2320 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 .__imp_RpcErrorResetEnumeration.
b2340 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 RpcErrorLoadErrorInfo.__imp_RpcE
b2360 72 72 6f 72 4c 6f 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d rrorLoadErrorInfo.RpcErrorGetNum
b2380 62 65 72 4f 66 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 47 65 74 4e 75 berOfRecords.__imp_RpcErrorGetNu
b23a0 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 00 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 mberOfRecords.RpcErrorGetNextRec
b23c0 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 ord.__imp_RpcErrorGetNextRecord.
b23e0 52 70 63 45 72 72 6f 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 RpcErrorEndEnumeration.__imp_Rpc
b2400 45 72 72 6f 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 43 6c 65 61 ErrorEndEnumeration.RpcErrorClea
b2420 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 43 6c 65 61 72 rInformation.__imp_RpcErrorClear
b2440 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 5f 5f Information.RpcErrorAddRecord.__
b2460 69 6d 70 5f 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 52 70 63 45 70 55 6e 72 65 67 imp_RpcErrorAddRecord.RpcEpUnreg
b2480 69 73 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 52 70 63 45 ister.__imp_RpcEpUnregister.RpcE
b24a0 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 73 6f 6c pResolveBinding.__imp_RpcEpResol
b24c0 76 65 42 69 6e 64 69 6e 67 00 52 70 63 45 70 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 veBinding.RpcEpRegisterW.__imp_R
b24e0 70 63 45 70 52 65 67 69 73 74 65 72 57 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 pcEpRegisterW.RpcEpRegisterNoRep
b2500 6c 61 63 65 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 laceW.__imp_RpcEpRegisterNoRepla
b2520 63 65 57 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 5f 5f 69 6d ceW.RpcEpRegisterNoReplaceA.__im
b2540 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 52 70 63 45 70 52 p_RpcEpRegisterNoReplaceA.RpcEpR
b2560 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 52 70 egisterA.__imp_RpcEpRegisterA.Rp
b2580 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 5f 5f 69 6d cCertGeneratePrincipalNameW.__im
b25a0 70 5f 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 p_RpcCertGeneratePrincipalNameW.
b25c0 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 5f 5f RpcCertGeneratePrincipalNameA.__
b25e0 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 imp_RpcCertGeneratePrincipalName
b2600 41 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e A.RpcCancelThreadEx.__imp_RpcCan
b2620 63 65 6c 54 68 72 65 61 64 45 78 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 5f 5f 69 6d celThreadEx.RpcCancelThread.__im
b2640 70 5f 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 p_RpcCancelThread.RpcBindingVect
b2660 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 orFree.__imp_RpcBindingVectorFre
b2680 65 00 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 e.RpcBindingUnbind.__imp_RpcBind
b26a0 69 6e 67 55 6e 62 69 6e 64 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 ingUnbind.RpcBindingToStringBind
b26c0 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e ingW.__imp_RpcBindingToStringBin
b26e0 64 69 6e 67 57 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 dingW.RpcBindingToStringBindingA
b2700 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 .__imp_RpcBindingToStringBinding
b2720 41 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 42 A.RpcBindingSetOption.__imp_RpcB
b2740 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 6f 6e 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a indingSetOption.RpcBindingSetObj
b2760 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 52 70 ect.__imp_RpcBindingSetObject.Rp
b2780 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 cBindingSetAuthInfoW.__imp_RpcBi
b27a0 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 ndingSetAuthInfoW.RpcBindingSetA
b27c0 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 uthInfoExW.__imp_RpcBindingSetAu
b27e0 74 68 49 6e 66 6f 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 thInfoExW.RpcBindingSetAuthInfoE
b2800 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 xA.__imp_RpcBindingSetAuthInfoEx
b2820 41 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 A.RpcBindingSetAuthInfoA.__imp_R
b2840 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 pcBindingSetAuthInfoA.RpcBinding
b2860 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e ServerFromClient.__imp_RpcBindin
b2880 67 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 gServerFromClient.RpcBindingRese
b28a0 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 52 70 63 42 69 6e 64 69 t.__imp_RpcBindingReset.RpcBindi
b28c0 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f ngInqOption.__imp_RpcBindingInqO
b28e0 70 74 69 6f 6e 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f ption.RpcBindingInqObject.__imp_
b2900 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 52 70 63 42 69 6e 64 69 6e 67 49 6e RpcBindingInqObject.RpcBindingIn
b2920 71 4d 61 78 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 qMaxCalls.__imp_RpcBindingInqMax
b2940 43 61 6c 6c 73 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 Calls.RpcBindingInqAuthInfoW.__i
b2960 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 52 70 63 42 69 6e mp_RpcBindingInqAuthInfoW.RpcBin
b2980 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 dingInqAuthInfoExW.__imp_RpcBind
b29a0 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 ingInqAuthInfoExW.RpcBindingInqA
b29c0 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 uthInfoExA.__imp_RpcBindingInqAu
b29e0 74 68 49 6e 66 6f 45 78 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 thInfoExA.RpcBindingInqAuthInfoA
b2a00 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 52 70 .__imp_RpcBindingInqAuthInfoA.Rp
b2a20 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 70 63 cBindingInqAuthClientW.__imp_Rpc
b2a40 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 52 70 63 42 69 6e 64 69 6e 67 BindingInqAuthClientW.RpcBinding
b2a60 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e InqAuthClientExW.__imp_RpcBindin
b2a80 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 gInqAuthClientExW.RpcBindingInqA
b2aa0 75 74 68 43 6c 69 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 uthClientExA.__imp_RpcBindingInq
b2ac0 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 AuthClientExA.RpcBindingInqAuthC
b2ae0 6c 69 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c lientA.__imp_RpcBindingInqAuthCl
b2b00 69 65 6e 74 41 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e ientA.RpcBindingFromStringBindin
b2b20 67 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e gW.__imp_RpcBindingFromStringBin
b2b40 64 69 6e 67 57 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e dingW.RpcBindingFromStringBindin
b2b60 67 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e gA.__imp_RpcBindingFromStringBin
b2b80 64 69 6e 67 41 00 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 42 69 dingA.RpcBindingFree.__imp_RpcBi
b2ba0 6e 64 69 6e 67 46 72 65 65 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 5f 5f 69 6d ndingFree.RpcBindingCreateW.__im
b2bc0 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 52 70 63 42 69 6e 64 69 6e 67 43 72 p_RpcBindingCreateW.RpcBindingCr
b2be0 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 52 70 eateA.__imp_RpcBindingCreateA.Rp
b2c00 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 cBindingCopy.__imp_RpcBindingCop
b2c20 79 00 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e y.RpcBindingBind.__imp_RpcBindin
b2c40 67 42 69 6e 64 00 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 gBind.RpcAsyncRegisterInfo.__imp
b2c60 5f 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 52 70 63 41 73 79 6e 63 49 6e _RpcAsyncRegisterInfo.RpcAsyncIn
b2c80 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 49 6e 69 itializeHandle.__imp_RpcAsyncIni
b2ca0 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 00 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 tializeHandle.RpcAsyncGetCallSta
b2cc0 74 75 73 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 tus.__imp_RpcAsyncGetCallStatus.
b2ce0 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 RpcAsyncCompleteCall.__imp_RpcAs
b2d00 79 6e 63 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 yncCompleteCall.RpcAsyncCancelCa
b2d20 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 52 70 63 41 ll.__imp_RpcAsyncCancelCall.RpcA
b2d40 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 syncAbortCall.__imp_RpcAsyncAbor
b2d60 74 43 61 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c 00 5f tCall.NdrXmitOrRepAsUnmarshall._
b2d80 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 _imp_NdrXmitOrRepAsUnmarshall.Nd
b2da0 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 rXmitOrRepAsMemorySize.__imp_Ndr
b2dc0 58 6d 69 74 4f 72 52 65 70 41 73 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 58 6d 69 74 4f 72 52 XmitOrRepAsMemorySize.NdrXmitOrR
b2de0 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 epAsMarshall.__imp_NdrXmitOrRepA
b2e00 73 4d 61 72 73 68 61 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 5f 5f 69 sMarshall.NdrXmitOrRepAsFree.__i
b2e20 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 4e 64 72 58 6d 69 74 4f 72 52 mp_NdrXmitOrRepAsFree.NdrXmitOrR
b2e40 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 epAsBufferSize.__imp_NdrXmitOrRe
b2e60 70 41 73 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d pAsBufferSize.NdrVaryingArrayUnm
b2e80 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d arshall.__imp_NdrVaryingArrayUnm
b2ea0 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a arshall.NdrVaryingArrayMemorySiz
b2ec0 65 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a e.__imp_NdrVaryingArrayMemorySiz
b2ee0 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f e.NdrVaryingArrayMarshall.__imp_
b2f00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 72 79 69 NdrVaryingArrayMarshall.NdrVaryi
b2f20 6e 67 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 ngArrayFree.__imp_NdrVaryingArra
b2f40 79 46 72 65 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 yFree.NdrVaryingArrayBufferSize.
b2f60 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 __imp_NdrVaryingArrayBufferSize.
b2f80 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e NdrUserMarshalUnmarshall.__imp_N
b2fa0 64 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 55 73 65 72 4d drUserMarshalUnmarshall.NdrUserM
b2fc0 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4e 64 arshalSimpleTypeConvert.__imp_Nd
b2fe0 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 4e 64 rUserMarshalSimpleTypeConvert.Nd
b3000 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 rUserMarshalMemorySize.__imp_Ndr
b3020 55 73 65 72 4d 61 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 55 73 65 72 4d 61 72 UserMarshalMemorySize.NdrUserMar
b3040 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 shalMarshall.__imp_NdrUserMarsha
b3060 6c 4d 61 72 73 68 61 6c 6c 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 5f 5f 69 lMarshall.NdrUserMarshalFree.__i
b3080 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 4e 64 72 55 73 65 72 4d 61 72 mp_NdrUserMarshalFree.NdrUserMar
b30a0 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 shalBufferSize.__imp_NdrUserMars
b30c0 68 61 6c 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 53 74 75 62 43 61 6c 6c 33 00 5f 5f 69 6d 70 halBufferSize.NdrStubCall3.__imp
b30e0 5f 4e 64 72 53 74 75 62 43 61 6c 6c 33 00 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 5f 5f 69 6d 70 _NdrStubCall3.NdrStubCall2.__imp
b3100 5f 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 _NdrStubCall2.NdrSimpleTypeUnmar
b3120 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 shall.__imp_NdrSimpleTypeUnmarsh
b3140 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f all.NdrSimpleTypeMarshall.__imp_
b3160 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 NdrSimpleTypeMarshall.NdrSimpleS
b3180 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 tructUnmarshall.__imp_NdrSimpleS
b31a0 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d tructUnmarshall.NdrSimpleStructM
b31c0 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d emorySize.__imp_NdrSimpleStructM
b31e0 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c emorySize.NdrSimpleStructMarshal
b3200 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 l.__imp_NdrSimpleStructMarshall.
b3220 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d NdrSimpleStructFree.__imp_NdrSim
b3240 70 6c 65 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 pleStructFree.NdrSimpleStructBuf
b3260 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 ferSize.__imp_NdrSimpleStructBuf
b3280 66 65 72 53 69 7a 65 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 ferSize.NdrServerInitializeUnmar
b32a0 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 shall.__imp_NdrServerInitializeU
b32c0 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 nmarshall.NdrServerInitializePar
b32e0 74 69 61 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 tial.__imp_NdrServerInitializePa
b3300 72 74 69 61 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 5f 5f 69 rtial.NdrServerInitializeNew.__i
b3320 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 4e 64 72 53 65 72 mp_NdrServerInitializeNew.NdrSer
b3340 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 verInitializeMarshall.__imp_NdrS
b3360 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 erverInitializeMarshall.NdrServe
b3380 72 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 rInitialize.__imp_NdrServerIniti
b33a0 61 6c 69 7a 65 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c alize.NdrServerContextUnmarshall
b33c0 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c .__imp_NdrServerContextUnmarshal
b33e0 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 l.NdrServerContextNewUnmarshall.
b3400 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 __imp_NdrServerContextNewUnmarsh
b3420 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 all.NdrServerContextNewMarshall.
b3440 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c __imp_NdrServerContextNewMarshal
b3460 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 l.NdrServerContextMarshall.__imp
b3480 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 _NdrServerContextMarshall.NdrSer
b34a0 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c verCallNdr64.__imp_NdrServerCall
b34c0 4e 64 72 36 34 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 Ndr64.NdrServerCallAll.__imp_Ndr
b34e0 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 5f 5f 69 ServerCallAll.NdrServerCall2.__i
b3500 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 mp_NdrServerCall2.NdrSendReceive
b3520 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 4e 64 72 52 70 63 53 73 45 6e .__imp_NdrSendReceive.NdrRpcSsEn
b3540 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 45 6e 61 62 6c ableAllocate.__imp_NdrRpcSsEnabl
b3560 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 eAllocate.NdrRpcSsDisableAllocat
b3580 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 e.__imp_NdrRpcSsDisableAllocate.
b35a0 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 NdrRpcSsDefaultFree.__imp_NdrRpc
b35c0 53 73 44 65 66 61 75 6c 74 46 72 65 65 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c SsDefaultFree.NdrRpcSsDefaultAll
b35e0 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 ocate.__imp_NdrRpcSsDefaultAlloc
b3600 61 74 65 00 4e 64 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 5f 5f 69 6d 70 ate.NdrRpcSmSetClientToOsf.__imp
b3620 5f 4e 64 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 4e 64 72 52 70 63 53 6d _NdrRpcSmSetClientToOsf.NdrRpcSm
b3640 43 6c 69 65 6e 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 ClientFree.__imp_NdrRpcSmClientF
b3660 72 65 65 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 ree.NdrRpcSmClientAllocate.__imp
b3680 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 61 6e 67 65 _NdrRpcSmClientAllocate.NdrRange
b36a0 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 Unmarshall.__imp_NdrRangeUnmarsh
b36c0 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e all.NdrPointerUnmarshall.__imp_N
b36e0 64 72 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 4d 65 drPointerUnmarshall.NdrPointerMe
b3700 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 morySize.__imp_NdrPointerMemoryS
b3720 69 7a 65 00 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 ize.NdrPointerMarshall.__imp_Ndr
b3740 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 5f PointerMarshall.NdrPointerFree._
b3760 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 4e 64 72 50 6f 69 6e 74 65 72 42 75 _imp_NdrPointerFree.NdrPointerBu
b3780 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 fferSize.__imp_NdrPointerBufferS
b37a0 69 7a 65 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 ize.NdrPartialIgnoreServerUnmars
b37c0 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 hall.__imp_NdrPartialIgnoreServe
b37e0 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 rUnmarshall.NdrPartialIgnoreServ
b3800 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e erInitialize.__imp_NdrPartialIgn
b3820 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 50 61 72 74 69 61 6c 49 67 oreServerInitialize.NdrPartialIg
b3840 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 noreClientMarshall.__imp_NdrPart
b3860 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 61 72 74 69 ialIgnoreClientMarshall.NdrParti
b3880 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e alIgnoreClientBufferSize.__imp_N
b38a0 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 drPartialIgnoreClientBufferSize.
b38c0 4e 64 72 4f 6c 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 4f 6c 65 46 72 65 65 00 4e 64 72 4f NdrOleFree.__imp_NdrOleFree.NdrO
b38e0 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 leAllocate.__imp_NdrOleAllocate.
b3900 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 73 53 65 6e 64 NdrNsSendReceive.__imp_NdrNsSend
b3920 52 65 63 65 69 76 65 00 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 Receive.NdrNsGetBuffer.__imp_Ndr
b3940 4e 73 47 65 74 42 75 66 66 65 72 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e NsGetBuffer.NdrNonEncapsulatedUn
b3960 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 ionUnmarshall.__imp_NdrNonEncaps
b3980 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 45 6e 63 61 ulatedUnionUnmarshall.NdrNonEnca
b39a0 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 psulatedUnionMemorySize.__imp_Nd
b39c0 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 rNonEncapsulatedUnionMemorySize.
b39e0 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 NdrNonEncapsulatedUnionMarshall.
b3a00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 __imp_NdrNonEncapsulatedUnionMar
b3a20 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 shall.NdrNonEncapsulatedUnionFre
b3a40 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 e.__imp_NdrNonEncapsulatedUnionF
b3a60 72 65 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 ree.NdrNonEncapsulatedUnionBuffe
b3a80 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e rSize.__imp_NdrNonEncapsulatedUn
b3aa0 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 ionBufferSize.NdrNonConformantSt
b3ac0 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f ringUnmarshall.__imp_NdrNonConfo
b3ae0 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 43 6f 6e 66 rmantStringUnmarshall.NdrNonConf
b3b00 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 ormantStringMemorySize.__imp_Ndr
b3b20 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 NonConformantStringMemorySize.Nd
b3b40 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 rNonConformantStringMarshall.__i
b3b60 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c mp_NdrNonConformantStringMarshal
b3b80 6c 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 l.NdrNonConformantStringBufferSi
b3ba0 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 ze.__imp_NdrNonConformantStringB
b3bc0 75 66 66 65 72 53 69 7a 65 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 33 00 5f 5f 69 6d 70 5f ufferSize.NdrMesTypeFree3.__imp_
b3be0 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 33 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 NdrMesTypeFree3.NdrMesTypeFree2.
b3c00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 4e 64 72 4d 65 73 54 79 70 65 __imp_NdrMesTypeFree2.NdrMesType
b3c20 45 6e 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 Encode3.__imp_NdrMesTypeEncode3.
b3c40 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 NdrMesTypeEncode2.__imp_NdrMesTy
b3c60 70 65 45 6e 63 6f 64 65 32 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 peEncode2.NdrMesTypeEncode.__imp
b3c80 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f _NdrMesTypeEncode.NdrMesTypeDeco
b3ca0 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 4e 64 72 4d de3.__imp_NdrMesTypeDecode3.NdrM
b3cc0 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 esTypeDecode2.__imp_NdrMesTypeDe
b3ce0 63 6f 64 65 32 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 code2.NdrMesTypeDecode.__imp_Ndr
b3d00 4d 65 73 54 79 70 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a MesTypeDecode.NdrMesTypeAlignSiz
b3d20 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 4e 64 e3.__imp_NdrMesTypeAlignSize3.Nd
b3d40 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 rMesTypeAlignSize2.__imp_NdrMesT
b3d60 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a ypeAlignSize2.NdrMesTypeAlignSiz
b3d80 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 4e 64 72 4d e.__imp_NdrMesTypeAlignSize.NdrM
b3da0 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d esSimpleTypeEncodeAll.__imp_NdrM
b3dc0 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 esSimpleTypeEncodeAll.NdrMesSimp
b3de0 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 leTypeEncode.__imp_NdrMesSimpleT
b3e00 79 70 65 45 6e 63 6f 64 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 ypeEncode.NdrMesSimpleTypeDecode
b3e20 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 All.__imp_NdrMesSimpleTypeDecode
b3e40 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 All.NdrMesSimpleTypeDecode.__imp
b3e60 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 53 69 _NdrMesSimpleTypeDecode.NdrMesSi
b3e80 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 mpleTypeAlignSizeAll.__imp_NdrMe
b3ea0 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 sSimpleTypeAlignSizeAll.NdrMesSi
b3ec0 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 mpleTypeAlignSize.__imp_NdrMesSi
b3ee0 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f mpleTypeAlignSize.NdrMesProcEnco
b3f00 64 65 44 65 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 deDecode3.__imp_NdrMesProcEncode
b3f20 44 65 63 6f 64 65 33 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 Decode3.NdrMesProcEncodeDecode2.
b3f40 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 4e 64 __imp_NdrMesProcEncodeDecode2.Nd
b3f60 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 rMesProcEncodeDecode.__imp_NdrMe
b3f80 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 00 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 sProcEncodeDecode.NdrMapCommAndF
b3fa0 61 75 6c 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 aultStatus.__imp_NdrMapCommAndFa
b3fc0 75 6c 74 53 74 61 74 75 73 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d ultStatus.NdrInterfacePointerUnm
b3fe0 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 arshall.__imp_NdrInterfacePointe
b4000 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d rUnmarshall.NdrInterfacePointerM
b4020 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e emorySize.__imp_NdrInterfacePoin
b4040 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 terMemorySize.NdrInterfacePointe
b4060 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e rMarshall.__imp_NdrInterfacePoin
b4080 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 terMarshall.NdrInterfacePointerF
b40a0 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 ree.__imp_NdrInterfacePointerFre
b40c0 65 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 e.NdrInterfacePointerBufferSize.
b40e0 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 __imp_NdrInterfacePointerBufferS
b4100 69 7a 65 00 4e 64 72 47 65 74 55 73 65 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f ize.NdrGetUserMarshalInfo.__imp_
b4120 4e 64 72 47 65 74 55 73 65 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 4e 64 72 47 65 74 44 63 6f 6d NdrGetUserMarshalInfo.NdrGetDcom
b4140 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 44 63 6f 6d ProtocolVersion.__imp_NdrGetDcom
b4160 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 4e 64 72 47 65 74 42 75 66 66 65 72 00 5f 5f 69 ProtocolVersion.NdrGetBuffer.__i
b4180 6d 70 5f 4e 64 72 47 65 74 42 75 66 66 65 72 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c mp_NdrGetBuffer.NdrFullPointerXl
b41a0 61 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 atInit.__imp_NdrFullPointerXlatI
b41c0 6e 69 74 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 5f 5f 69 6d 70 nit.NdrFullPointerXlatFree.__imp
b41e0 5f 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 4e 64 72 46 72 65 65 42 _NdrFullPointerXlatFree.NdrFreeB
b4200 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 4e 64 72 46 69 78 uffer.__imp_NdrFreeBuffer.NdrFix
b4220 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 edArrayUnmarshall.__imp_NdrFixed
b4240 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d ArrayUnmarshall.NdrFixedArrayMem
b4260 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 orySize.__imp_NdrFixedArrayMemor
b4280 79 53 69 7a 65 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d ySize.NdrFixedArrayMarshall.__im
b42a0 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 46 69 78 65 64 p_NdrFixedArrayMarshall.NdrFixed
b42c0 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 ArrayFree.__imp_NdrFixedArrayFre
b42e0 65 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f e.NdrFixedArrayBufferSize.__imp_
b4300 4e 64 72 46 69 78 65 64 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 NdrFixedArrayBufferSize.NdrEncap
b4320 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 sulatedUnionUnmarshall.__imp_Ndr
b4340 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 45 EncapsulatedUnionUnmarshall.NdrE
b4360 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 ncapsulatedUnionMemorySize.__imp
b4380 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 _NdrEncapsulatedUnionMemorySize.
b43a0 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 NdrEncapsulatedUnionMarshall.__i
b43c0 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 mp_NdrEncapsulatedUnionMarshall.
b43e0 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e NdrEncapsulatedUnionFree.__imp_N
b4400 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 4e 64 72 45 6e 63 61 70 drEncapsulatedUnionFree.NdrEncap
b4420 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 sulatedUnionBufferSize.__imp_Ndr
b4440 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 44 EncapsulatedUnionBufferSize.NdrD
b4460 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 73 comAsyncStubCall.__imp_NdrDcomAs
b4480 79 6e 63 53 74 75 62 43 61 6c 6c 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 yncStubCall.NdrDcomAsyncClientCa
b44a0 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 ll.__imp_NdrDcomAsyncClientCall.
b44c0 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d 53 74 75 62 NdrCreateServerInterfaceFromStub
b44e0 00 5f 5f 69 6d 70 5f 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 .__imp_NdrCreateServerInterfaceF
b4500 72 6f 6d 53 74 75 62 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 50 61 73 73 00 5f 5f 69 6d 70 romStub.NdrCorrelationPass.__imp
b4520 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 50 61 73 73 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 _NdrCorrelationPass.NdrCorrelati
b4540 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f onInitialize.__imp_NdrCorrelatio
b4560 6e 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 5f nInitialize.NdrCorrelationFree._
b4580 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 4e 64 72 43 6f 6e 76 65 _imp_NdrCorrelationFree.NdrConve
b45a0 72 74 32 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 76 65 72 74 32 00 4e 64 72 43 6f 6e 76 65 72 74 rt2.__imp_NdrConvert2.NdrConvert
b45c0 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 76 65 72 74 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 .__imp_NdrConvert.NdrContextHand
b45e0 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a leSize.__imp_NdrContextHandleSiz
b4600 65 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 e.NdrContextHandleInitialize.__i
b4620 6d 70 5f 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 mp_NdrContextHandleInitialize.Nd
b4640 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 rConformantVaryingStructUnmarsha
b4660 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 ll.__imp_NdrConformantVaryingStr
b4680 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 uctUnmarshall.NdrConformantVaryi
b46a0 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 ngStructMemorySize.__imp_NdrConf
b46c0 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 ormantVaryingStructMemorySize.Nd
b46e0 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c rConformantVaryingStructMarshall
b4700 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 .__imp_NdrConformantVaryingStruc
b4720 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 tMarshall.NdrConformantVaryingSt
b4740 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 ructFree.__imp_NdrConformantVary
b4760 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 ingStructFree.NdrConformantVaryi
b4780 6e 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 ngStructBufferSize.__imp_NdrConf
b47a0 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 ormantVaryingStructBufferSize.Nd
b47c0 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c rConformantVaryingArrayUnmarshal
b47e0 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 l.__imp_NdrConformantVaryingArra
b4800 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 yUnmarshall.NdrConformantVarying
b4820 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d ArrayMemorySize.__imp_NdrConform
b4840 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e antVaryingArrayMemorySize.NdrCon
b4860 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d formantVaryingArrayMarshall.__im
b4880 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 p_NdrConformantVaryingArrayMarsh
b48a0 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 all.NdrConformantVaryingArrayFre
b48c0 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 e.__imp_NdrConformantVaryingArra
b48e0 79 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 yFree.NdrConformantVaryingArrayB
b4900 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 ufferSize.__imp_NdrConformantVar
b4920 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e yingArrayBufferSize.NdrConforman
b4940 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f tStructUnmarshall.__imp_NdrConfo
b4960 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d rmantStructUnmarshall.NdrConform
b4980 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e antStructMemorySize.__imp_NdrCon
b49a0 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f formantStructMemorySize.NdrConfo
b49c0 72 6d 61 6e 74 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e rmantStructMarshall.__imp_NdrCon
b49e0 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d formantStructMarshall.NdrConform
b4a00 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e antStructFree.__imp_NdrConforman
b4a20 74 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 tStructFree.NdrConformantStructB
b4a40 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 ufferSize.__imp_NdrConformantStr
b4a60 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e uctBufferSize.NdrConformantStrin
b4a80 67 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 gUnmarshall.__imp_NdrConformantS
b4aa0 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 tringUnmarshall.NdrConformantStr
b4ac0 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ingMemorySize.__imp_NdrConforman
b4ae0 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 tStringMemorySize.NdrConformantS
b4b00 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e tringMarshall.__imp_NdrConforman
b4b20 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 tStringMarshall.NdrConformantStr
b4b40 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ingBufferSize.__imp_NdrConforman
b4b60 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 tStringBufferSize.NdrConformantA
b4b80 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 rrayUnmarshall.__imp_NdrConforma
b4ba0 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 ntArrayUnmarshall.NdrConformantA
b4bc0 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 rrayMemorySize.__imp_NdrConforma
b4be0 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 ntArrayMemorySize.NdrConformantA
b4c00 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 rrayMarshall.__imp_NdrConformant
b4c20 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 ArrayMarshall.NdrConformantArray
b4c40 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 Free.__imp_NdrConformantArrayFre
b4c60 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f e.NdrConformantArrayBufferSize._
b4c80 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a _imp_NdrConformantArrayBufferSiz
b4ca0 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 e.NdrComplexStructUnmarshall.__i
b4cc0 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 mp_NdrComplexStructUnmarshall.Nd
b4ce0 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e rComplexStructMemorySize.__imp_N
b4d00 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6d drComplexStructMemorySize.NdrCom
b4d20 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 plexStructMarshall.__imp_NdrComp
b4d40 6c 65 78 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 lexStructMarshall.NdrComplexStru
b4d60 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 ctFree.__imp_NdrComplexStructFre
b4d80 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 e.NdrComplexStructBufferSize.__i
b4da0 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 mp_NdrComplexStructBufferSize.Nd
b4dc0 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 rComplexArrayUnmarshall.__imp_Nd
b4de0 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c rComplexArrayUnmarshall.NdrCompl
b4e00 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c exArrayMemorySize.__imp_NdrCompl
b4e20 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 exArrayMemorySize.NdrComplexArra
b4e40 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d yMarshall.__imp_NdrComplexArrayM
b4e60 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d arshall.NdrComplexArrayFree.__im
b4e80 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 p_NdrComplexArrayFree.NdrComplex
b4ea0 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 ArrayBufferSize.__imp_NdrComplex
b4ec0 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c ArrayBufferSize.NdrClientInitial
b4ee0 69 7a 65 4e 65 77 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 izeNew.__imp_NdrClientInitialize
b4f00 4e 65 77 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 New.NdrClientInitialize.__imp_Nd
b4f20 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 rClientInitialize.NdrClientConte
b4f40 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 xtUnmarshall.__imp_NdrClientCont
b4f60 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 extUnmarshall.NdrClientContextMa
b4f80 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 rshall.__imp_NdrClientContextMar
b4fa0 73 68 61 6c 6c 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c shall.NdrClientCall3.__imp_NdrCl
b4fc0 69 65 6e 74 43 61 6c 6c 33 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e ientCall3.NdrClientCall2.__imp_N
b4fe0 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 drClientCall2.NdrClearOutParamet
b5000 65 72 73 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 ers.__imp_NdrClearOutParameters.
b5020 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f NdrByteCountPointerUnmarshall.__
b5040 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c imp_NdrByteCountPointerUnmarshal
b5060 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f l.NdrByteCountPointerMarshall.__
b5080 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 imp_NdrByteCountPointerMarshall.
b50a0 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 NdrByteCountPointerFree.__imp_Nd
b50c0 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 46 72 65 65 00 4e 64 72 42 79 74 65 43 6f 75 rByteCountPointerFree.NdrByteCou
b50e0 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 ntPointerBufferSize.__imp_NdrByt
b5100 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 41 73 79 6e 63 eCountPointerBufferSize.NdrAsync
b5120 53 65 72 76 65 72 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 ServerCall.__imp_NdrAsyncServerC
b5140 61 6c 6c 00 4e 64 72 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 all.NdrAsyncClientCall.__imp_Ndr
b5160 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d AsyncClientCall.NdrAllocate.__im
b5180 70 5f 4e 64 72 41 6c 6c 6f 63 61 74 65 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 p_NdrAllocate.Ndr64DcomAsyncStub
b51a0 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c Call.__imp_Ndr64DcomAsyncStubCal
b51c0 6c 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 l.Ndr64DcomAsyncClientCall.__imp
b51e0 5f 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 36 34 41 _Ndr64DcomAsyncClientCall.Ndr64A
b5200 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 syncServerCallAll.__imp_Ndr64Asy
b5220 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 ncServerCallAll.Ndr64AsyncServer
b5240 43 61 6c 6c 36 34 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c Call64.__imp_Ndr64AsyncServerCal
b5260 6c 36 34 00 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e l64.Ndr64AsyncClientCall.__imp_N
b5280 64 72 36 34 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 dr64AsyncClientCall.NDRSContextU
b52a0 6e 6d 61 72 73 68 61 6c 6c 45 78 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d nmarshallEx.__imp_NDRSContextUnm
b52c0 61 72 73 68 61 6c 6c 45 78 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 arshallEx.NDRSContextUnmarshall2
b52e0 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 4e 44 .__imp_NDRSContextUnmarshall2.ND
b5300 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f RSContextUnmarshall.__imp_NDRSCo
b5320 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 ntextUnmarshall.NDRSContextMarsh
b5340 61 6c 6c 45 78 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 allEx.__imp_NDRSContextMarshallE
b5360 78 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 44 52 x.NDRSContextMarshall2.__imp_NDR
b5380 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 SContextMarshall2.NDRSContextMar
b53a0 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 shall.__imp_NDRSContextMarshall.
b53c0 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 43 NDRCContextUnmarshall.__imp_NDRC
b53e0 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 ContextUnmarshall.NDRCContextMar
b5400 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 shall.__imp_NDRCContextMarshall.
b5420 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e NDRCContextBinding.__imp_NDRCCon
b5440 74 65 78 74 42 69 6e 64 69 6e 67 00 4d 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 textBinding.MesInqProcEncodingId
b5460 00 5f 5f 69 6d 70 5f 4d 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 4d 65 73 49 .__imp_MesInqProcEncodingId.MesI
b5480 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 49 ncrementalHandleReset.__imp_MesI
b54a0 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 52 65 73 65 74 00 4d 65 73 48 61 6e 64 6c 65 46 ncrementalHandleReset.MesHandleF
b54c0 72 65 65 00 5f 5f 69 6d 70 5f 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 4d 65 73 45 6e 63 6f 64 ree.__imp_MesHandleFree.MesEncod
b54e0 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d eIncrementalHandleCreate.__imp_M
b5500 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 esEncodeIncrementalHandleCreate.
b5520 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 MesEncodeFixedBufferHandleCreate
b5540 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c .__imp_MesEncodeFixedBufferHandl
b5560 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 eCreate.MesEncodeDynBufferHandle
b5580 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 Create.__imp_MesEncodeDynBufferH
b55a0 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c andleCreate.MesDecodeIncremental
b55c0 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 HandleCreate.__imp_MesDecodeIncr
b55e0 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 44 65 63 6f 64 65 42 75 66 ementalHandleCreate.MesDecodeBuf
b5600 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 42 ferHandleCreate.__imp_MesDecodeB
b5620 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c ufferHandleCreate.MesBufferHandl
b5640 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 eReset.__imp_MesBufferHandleRese
b5660 74 00 49 5f 55 75 69 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 49 5f 55 75 69 64 43 72 65 61 74 t.I_UuidCreate.__imp_I_UuidCreat
b5680 65 00 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 5f e.I_RpcTurnOnEEInfoPropagation._
b56a0 5f 69 6d 70 5f 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f _imp_I_RpcTurnOnEEInfoPropagatio
b56c0 6e 00 49 5f 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 n.I_RpcSystemHandleTypeSpecificW
b56e0 6f 72 6b 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 ork.__imp_I_RpcSystemHandleTypeS
b5700 70 65 63 69 66 69 63 57 6f 72 6b 00 49 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 pecificWork.I_RpcSsDontSerialize
b5720 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 Context.__imp_I_RpcSsDontSeriali
b5740 7a 65 43 6f 6e 74 65 78 74 00 49 5f 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 zeContext.I_RpcSessionStrictCont
b5760 65 78 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 extHandle.__imp_I_RpcSessionStri
b5780 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 ctContextHandle.I_RpcServerUsePr
b57a0 6f 74 73 65 71 45 70 32 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 otseqEp2W.__imp_I_RpcServerUsePr
b57c0 6f 74 73 65 71 45 70 32 57 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 otseqEp2W.I_RpcServerUseProtseqE
b57e0 70 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 p2A.__imp_I_RpcServerUseProtseqE
b5800 70 32 41 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 5f 5f 69 6d p2A.I_RpcServerUseProtseq2W.__im
b5820 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 49 5f 52 70 63 53 p_I_RpcServerUseProtseq2W.I_RpcS
b5840 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 erverUseProtseq2A.__imp_I_RpcSer
b5860 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 verUseProtseq2A.I_RpcServerUnsub
b5880 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 scribeForDisconnectNotification.
b58a0 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 __imp_I_RpcServerUnsubscribeForD
b58c0 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 isconnectNotification.I_RpcServe
b58e0 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 rSubscribeForDisconnectNotificat
b5900 69 6f 6e 32 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 ion2.__imp_I_RpcServerSubscribeF
b5920 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 49 5f 52 70 63 53 orDisconnectNotification2.I_RpcS
b5940 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 erverSubscribeForDisconnectNotif
b5960 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 ication.__imp_I_RpcServerSubscri
b5980 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 beForDisconnectNotification.I_Rp
b59a0 63 53 65 72 76 65 72 53 74 61 72 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 cServerStartService.__imp_I_RpcS
b59c0 65 72 76 65 72 53 74 61 72 74 53 65 72 76 69 63 65 00 49 5f 52 70 63 53 65 72 76 65 72 53 65 74 erverStartService.I_RpcServerSet
b59e0 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 AddressChangeFn.__imp_I_RpcServe
b5a00 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 65 72 76 65 72 52 rSetAddressChangeFn.I_RpcServerR
b5a20 65 67 69 73 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 egisterForwardFunction.__imp_I_R
b5a40 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 pcServerRegisterForwardFunction.
b5a60 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d I_RpcServerInqTransportType.__im
b5a80 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f p_I_RpcServerInqTransportType.I_
b5aa0 52 70 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 73 00 5f 5f RpcServerInqRemoteConnAddress.__
b5ac0 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 imp_I_RpcServerInqRemoteConnAddr
b5ae0 65 73 73 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 ess.I_RpcServerInqLocalConnAddre
b5b00 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e ss.__imp_I_RpcServerInqLocalConn
b5b20 41 64 64 72 65 73 73 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 Address.I_RpcServerInqAddressCha
b5b40 6e 67 65 46 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 ngeFn.__imp_I_RpcServerInqAddres
b5b60 73 43 68 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 sChangeFn.I_RpcServerGetAssociat
b5b80 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 ionID.__imp_I_RpcServerGetAssoci
b5ba0 61 74 69 6f 6e 49 44 00 49 5f 52 70 63 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 ationID.I_RpcServerDisableExcept
b5bc0 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 44 69 73 61 62 ionFilter.__imp_I_RpcServerDisab
b5be0 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 leExceptionFilter.I_RpcServerChe
b5c00 63 6b 43 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 ckClientRestriction.__imp_I_RpcS
b5c20 65 72 76 65 72 43 68 65 63 6b 43 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 49 5f 52 70 erverCheckClientRestriction.I_Rp
b5c40 63 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 52 65 63 65 cSendReceive.__imp_I_RpcSendRece
b5c60 69 76 65 00 49 5f 52 70 63 53 65 6e 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 00 49 5f ive.I_RpcSend.__imp_I_RpcSend.I_
b5c80 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 71 75 65 RpcRequestMutex.__imp_I_RpcReque
b5ca0 73 74 4d 75 74 65 78 00 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 stMutex.I_RpcRecordCalloutFailur
b5cc0 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 e.__imp_I_RpcRecordCalloutFailur
b5ce0 65 00 49 5f 52 70 63 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 63 65 69 76 e.I_RpcReceive.__imp_I_RpcReceiv
b5d00 65 00 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 e.I_RpcReallocPipeBuffer.__imp_I
b5d20 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 42 75 66 66 65 72 00 49 5f 52 70 63 50 61 75 73 65 _RpcReallocPipeBuffer.I_RpcPause
b5d40 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 Execution.__imp_I_RpcPauseExecut
b5d60 69 6f 6e 00 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 ion.I_RpcOpenClientProcess.__imp
b5d80 5f 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 00 49 5f 52 70 63 4e 73 49 _I_RpcOpenClientProcess.I_RpcNsI
b5da0 6e 74 65 72 66 61 63 65 55 6e 65 78 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 nterfaceUnexported.__imp_I_RpcNs
b5dc0 49 6e 74 65 72 66 61 63 65 55 6e 65 78 70 6f 72 74 65 64 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 InterfaceUnexported.I_RpcNsInter
b5de0 66 61 63 65 45 78 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 faceExported.__imp_I_RpcNsInterf
b5e00 61 63 65 45 78 70 6f 72 74 65 64 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 aceExported.I_RpcNsBindingSetEnt
b5e20 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 ryNameW.__imp_I_RpcNsBindingSetE
b5e40 6e 74 72 79 4e 61 6d 65 57 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 ntryNameW.I_RpcNsBindingSetEntry
b5e60 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 NameA.__imp_I_RpcNsBindingSetEnt
b5e80 72 79 4e 61 6d 65 41 00 49 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 ryNameA.I_RpcNegotiateTransferSy
b5ea0 6e 74 61 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 ntax.__imp_I_RpcNegotiateTransfe
b5ec0 72 53 79 6e 74 61 78 00 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 rSyntax.I_RpcMgmtEnableDedicated
b5ee0 54 68 72 65 61 64 50 6f 6f 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 ThreadPool.__imp_I_RpcMgmtEnable
b5f00 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 49 5f 52 70 63 4d 61 70 57 69 6e 33 DedicatedThreadPool.I_RpcMapWin3
b5f20 32 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 2Status.__imp_I_RpcMapWin32Statu
b5f40 73 00 49 5f 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 5f 5f 69 s.I_RpcIfInqTransferSyntaxes.__i
b5f60 6d 70 5f 49 5f 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 49 5f mp_I_RpcIfInqTransferSyntaxes.I_
b5f80 52 70 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 RpcGetExtendedError.__imp_I_RpcG
b5fa0 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 etExtendedError.I_RpcGetDefaultS
b5fc0 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 49 5f 52 70 63 47 D.__imp_I_RpcGetDefaultSD.I_RpcG
b5fe0 65 74 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 etCurrentCallHandle.__imp_I_RpcG
b6000 65 74 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 49 5f 52 70 63 47 65 74 42 75 66 66 etCurrentCallHandle.I_RpcGetBuff
b6020 65 72 57 69 74 68 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 42 75 66 66 65 erWithObject.__imp_I_RpcGetBuffe
b6040 72 57 69 74 68 4f 62 6a 65 63 74 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 rWithObject.I_RpcGetBuffer.__imp
b6060 5f 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 00 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 _I_RpcGetBuffer.I_RpcFreePipeBuf
b6080 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 49 5f fer.__imp_I_RpcFreePipeBuffer.I_
b60a0 52 70 63 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 42 75 66 RpcFreeBuffer.__imp_I_RpcFreeBuf
b60c0 66 65 72 00 49 5f 52 70 63 46 72 65 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 00 49 5f fer.I_RpcFree.__imp_I_RpcFree.I_
b60e0 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 45 78 RpcExceptionFilter.__imp_I_RpcEx
b6100 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 5f ceptionFilter.I_RpcDeleteMutex._
b6120 5f 69 6d 70 5f 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 49 5f 52 70 63 43 6c 65 61 72 _imp_I_RpcDeleteMutex.I_RpcClear
b6140 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 49 5f 52 70 Mutex.__imp_I_RpcClearMutex.I_Rp
b6160 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f cBindingToStaticStringBindingW._
b6180 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 _imp_I_RpcBindingToStaticStringB
b61a0 69 6e 64 69 6e 67 57 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 indingW.I_RpcBindingSetPrivateOp
b61c0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 tion.__imp_I_RpcBindingSetPrivat
b61e0 65 4f 70 74 69 6f 6e 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 eOption.I_RpcBindingIsServerLoca
b6200 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 l.__imp_I_RpcBindingIsServerLoca
b6220 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 5f 5f 69 6d l.I_RpcBindingIsClientLocal.__im
b6240 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 49 5f 52 70 p_I_RpcBindingIsClientLocal.I_Rp
b6260 63 42 69 6e 64 69 6e 67 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 5f 5f 69 6d 70 5f cBindingInqWireIdForSnego.__imp_
b6280 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 49 5f I_RpcBindingInqWireIdForSnego.I_
b62a0 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 RpcBindingInqTransportType.__imp
b62c0 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f _I_RpcBindingInqTransportType.I_
b62e0 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 RpcBindingInqSecurityContextKeyI
b6300 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 nfo.__imp_I_RpcBindingInqSecurit
b6320 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 yContextKeyInfo.I_RpcBindingInqS
b6340 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e ecurityContext.__imp_I_RpcBindin
b6360 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 gInqSecurityContext.I_RpcBinding
b6380 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f InqMarshalledTargetInfo.__imp_I_
b63a0 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 RpcBindingInqMarshalledTargetInf
b63c0 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 o.I_RpcBindingInqLocalClientPID.
b63e0 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 __imp_I_RpcBindingInqLocalClient
b6400 50 49 44 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 PID.I_RpcBindingInqDynamicEndpoi
b6420 6e 74 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 ntW.__imp_I_RpcBindingInqDynamic
b6440 45 6e 64 70 6f 69 6e 74 57 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 EndpointW.I_RpcBindingInqDynamic
b6460 45 6e 64 70 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 EndpointA.__imp_I_RpcBindingInqD
b6480 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 ynamicEndpointA.I_RpcBindingInqC
b64a0 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 lientTokenAttributes.__imp_I_Rpc
b64c0 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 BindingInqClientTokenAttributes.
b64e0 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 I_RpcBindingHandleToAsyncHandle.
b6500 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 __imp_I_RpcBindingHandleToAsyncH
b6520 61 6e 64 6c 65 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 5f 5f 69 6d 70 andle.I_RpcBindingCreateNP.__imp
b6540 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 49 5f 52 70 63 42 69 6e 64 69 _I_RpcBindingCreateNP.I_RpcBindi
b6560 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 49 5f ngCopy.__imp_I_RpcBindingCopy.I_
b6580 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 79 RpcAsyncSetHandle.__imp_I_RpcAsy
b65a0 6e 63 53 65 74 48 61 6e 64 6c 65 00 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 ncSetHandle.I_RpcAsyncAbortCall.
b65c0 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 49 5f 52 70 63 41 __imp_I_RpcAsyncAbortCall.I_RpcA
b65e0 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 49 55 6e 6b llocate.__imp_I_RpcAllocate.IUnk
b6600 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 nown_Release_Proxy.__imp_IUnknow
b6620 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e n_Release_Proxy.IUnknown_QueryIn
b6640 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 terface_Proxy.__imp_IUnknown_Que
b6660 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 ryInterface_Proxy.IUnknown_AddRe
b6680 66 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 f_Proxy.__imp_IUnknown_AddRef_Pr
b66a0 6f 78 79 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 5f 5f 69 6d 70 5f 44 63 65 45 72 oxy.DceErrorInqTextW.__imp_DceEr
b66c0 72 6f 72 49 6e 71 54 65 78 74 57 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 5f 5f 69 rorInqTextW.DceErrorInqTextA.__i
b66e0 6d 70 5f 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c mp_DceErrorInqTextA..rpcrt4_NULL
b6700 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
b6720 72 70 63 72 74 34 00 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 53 74 rpcrt4.RmStartSession.__imp_RmSt
b6740 61 72 74 53 65 73 73 69 6f 6e 00 52 6d 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6d 53 68 artSession.RmShutdown.__imp_RmSh
b6760 75 74 64 6f 77 6e 00 52 6d 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 52 6d 52 65 73 74 61 72 74 utdown.RmRestart.__imp_RmRestart
b6780 00 52 6d 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 6d 52 65 6d 6f 76 65 46 69 .RmRemoveFilter.__imp_RmRemoveFi
b67a0 6c 74 65 72 00 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 lter.RmRegisterResources.__imp_R
b67c0 6d 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e mRegisterResources.RmJoinSession
b67e0 00 5f 5f 69 6d 70 5f 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 52 6d 47 65 74 4c 69 73 74 00 5f .__imp_RmJoinSession.RmGetList._
b6800 5f 69 6d 70 5f 52 6d 47 65 74 4c 69 73 74 00 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f _imp_RmGetList.RmGetFilterList._
b6820 5f 69 6d 70 5f 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 52 6d 45 6e 64 53 65 73 73 69 6f _imp_RmGetFilterList.RmEndSessio
b6840 6e 00 5f 5f 69 6d 70 5f 52 6d 45 6e 64 53 65 73 73 69 6f 6e 00 52 6d 43 61 6e 63 65 6c 43 75 72 n.__imp_RmEndSession.RmCancelCur
b6860 72 65 6e 74 54 61 73 6b 00 5f 5f 69 6d 70 5f 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 rentTask.__imp_RmCancelCurrentTa
b6880 73 6b 00 52 6d 41 64 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 6d 41 64 64 46 69 6c 74 65 72 sk.RmAddFilter.__imp_RmAddFilter
b68a0 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ..rstrtmgr_NULL_THUNK_DATA.__IMP
b68c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 73 74 72 74 6d 67 72 00 52 74 6d 55 70 64 61 74 ORT_DESCRIPTOR_rstrtmgr.RtmUpdat
b68e0 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 55 70 64 61 74 65 41 eAndUnlockRoute.__imp_RtmUpdateA
b6900 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 5f ndUnlockRoute.RtmReleaseRoutes._
b6920 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 52 74 6d 52 65 6c 65 61 73 65 _imp_RtmReleaseRoutes.RtmRelease
b6940 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 RouteInfo.__imp_RtmReleaseRouteI
b6960 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 00 5f 5f 69 6d 70 5f 52 74 6d nfo.RtmReleaseNextHops.__imp_Rtm
b6980 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f ReleaseNextHops.RtmReleaseNextHo
b69a0 70 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 pInfo.__imp_RtmReleaseNextHopInf
b69c0 6f 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d o.RtmReleaseEntityInfo.__imp_Rtm
b69e0 52 65 6c 65 61 73 65 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 ReleaseEntityInfo.RtmReleaseEnti
b6a00 74 69 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 52 74 ties.__imp_RtmReleaseEntities.Rt
b6a20 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 mReleaseDests.__imp_RtmReleaseDe
b6a40 73 74 73 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d sts.RtmReleaseDestInfo.__imp_Rtm
b6a60 52 65 6c 65 61 73 65 44 65 73 74 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 ReleaseDestInfo.RtmReleaseChange
b6a80 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 64 44 65 dDests.__imp_RtmReleaseChangedDe
b6aa0 73 74 73 00 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 sts.RtmRegisterForChangeNotifica
b6ac0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e tion.__imp_RtmRegisterForChangeN
b6ae0 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 5f 5f otification.RtmRegisterEntity.__
b6b00 69 6d 70 5f 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 52 74 6d 52 65 66 65 72 65 6e imp_RtmRegisterEntity.RtmReferen
b6b20 63 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 ceHandles.__imp_RtmReferenceHand
b6b40 6c 65 73 00 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 les.RtmMarkDestForChangeNotifica
b6b60 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e tion.__imp_RtmMarkDestForChangeN
b6b80 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 otification.RtmLockRoute.__imp_R
b6ba0 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 tmLockRoute.RtmLockNextHop.__imp
b6bc0 5f 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 _RtmLockNextHop.RtmLockDestinati
b6be0 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 49 on.__imp_RtmLockDestination.RtmI
b6c00 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 sMarkedForChangeNotification.__i
b6c20 6d 70 5f 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 mp_RtmIsMarkedForChangeNotificat
b6c40 69 6f 6e 00 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 42 65 ion.RtmIsBestRoute.__imp_RtmIsBe
b6c60 73 74 52 6f 75 74 65 00 52 74 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 52 74 stRoute.RtmInvokeMethod.__imp_Rt
b6c80 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 mInvokeMethod.RtmInsertInRouteLi
b6ca0 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 52 74 st.__imp_RtmInsertInRouteList.Rt
b6cc0 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 49 67 6e mIgnoreChangedDests.__imp_RtmIgn
b6ce0 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 oreChangedDests.RtmHoldDestinati
b6d00 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 on.__imp_RtmHoldDestination.RtmG
b6d20 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f 75 74 65 etRoutePointer.__imp_RtmGetRoute
b6d40 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 Pointer.RtmGetRouteInfo.__imp_Rt
b6d60 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e mGetRouteInfo.RtmGetRegisteredEn
b6d80 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 tities.__imp_RtmGetRegisteredEnt
b6da0 69 74 69 65 73 00 52 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 ities.RtmGetOpaqueInformationPoi
b6dc0 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 nter.__imp_RtmGetOpaqueInformati
b6de0 6f 6e 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 5f onPointer.RtmGetNextHopPointer._
b6e00 5f 69 6d 70 5f 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 74 _imp_RtmGetNextHopPointer.RtmGet
b6e20 4e 65 78 74 48 6f 70 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 NextHopInfo.__imp_RtmGetNextHopI
b6e40 6e 66 6f 00 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f nfo.RtmGetMostSpecificDestinatio
b6e60 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e n.__imp_RtmGetMostSpecificDestin
b6e80 61 74 69 6f 6e 00 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 5f 5f 69 6d 70 ation.RtmGetListEnumRoutes.__imp
b6ea0 5f 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 52 74 6d 47 65 74 4c 65 73 73 _RtmGetListEnumRoutes.RtmGetLess
b6ec0 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 SpecificDestination.__imp_RtmGet
b6ee0 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 45 78 LessSpecificDestination.RtmGetEx
b6f00 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d actMatchRoute.__imp_RtmGetExactM
b6f20 61 74 63 68 52 6f 75 74 65 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e atchRoute.RtmGetExactMatchDestin
b6f40 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 ation.__imp_RtmGetExactMatchDest
b6f60 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 ination.RtmGetEnumRoutes.__imp_R
b6f80 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 52 74 6d 47 65 74 45 6e 75 6d 4e 65 78 74 48 6f tmGetEnumRoutes.RtmGetEnumNextHo
b6fa0 70 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 4e 65 78 74 48 6f 70 73 00 52 74 6d 47 ps.__imp_RtmGetEnumNextHops.RtmG
b6fc0 65 74 45 6e 75 6d 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 etEnumDests.__imp_RtmGetEnumDest
b6fe0 73 00 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 s.RtmGetEntityMethods.__imp_RtmG
b7000 65 74 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 00 52 74 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f etEntityMethods.RtmGetEntityInfo
b7020 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 47 65 74 44 65 .__imp_RtmGetEntityInfo.RtmGetDe
b7040 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 52 74 6d 47 stInfo.__imp_RtmGetDestInfo.RtmG
b7060 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 etChangedDests.__imp_RtmGetChang
b7080 65 64 44 65 73 74 73 00 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 edDests.RtmGetChangeStatus.__imp
b70a0 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 52 74 6d 46 69 6e 64 4e 65 78 74 48 _RtmGetChangeStatus.RtmFindNextH
b70c0 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 46 69 6e 64 4e 65 78 74 48 6f 70 00 52 74 6d 44 65 72 65 67 op.__imp_RtmFindNextHop.RtmDereg
b70e0 69 73 74 65 72 46 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d isterFromChangeNotification.__im
b7100 70 5f 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 p_RtmDeregisterFromChangeNotific
b7120 61 74 69 6f 6e 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f ation.RtmDeregisterEntity.__imp_
b7140 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 RtmDeregisterEntity.RtmDeleteRou
b7160 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 teToDest.__imp_RtmDeleteRouteToD
b7180 65 73 74 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d est.RtmDeleteRouteList.__imp_Rtm
b71a0 44 65 6c 65 74 65 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 DeleteRouteList.RtmDeleteNextHop
b71c0 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 52 74 6d 44 65 6c 65 74 .__imp_RtmDeleteNextHop.RtmDelet
b71e0 65 45 6e 75 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 eEnumHandle.__imp_RtmDeleteEnumH
b7200 61 6e 64 6c 65 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 5f 5f 69 andle.RtmCreateRouteListEnum.__i
b7220 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 52 74 6d 43 72 65 mp_RtmCreateRouteListEnum.RtmCre
b7240 61 74 65 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 ateRouteList.__imp_RtmCreateRout
b7260 65 4c 69 73 74 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 eList.RtmCreateRouteEnum.__imp_R
b7280 74 6d 43 72 65 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 tmCreateRouteEnum.RtmCreateNextH
b72a0 6f 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 opEnum.__imp_RtmCreateNextHopEnu
b72c0 6d 00 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 m.RtmCreateDestEnum.__imp_RtmCre
b72e0 61 74 65 44 65 73 74 45 6e 75 6d 00 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 65 73 73 ateDestEnum.RtmConvertNetAddress
b7300 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 52 74 6d ToIpv6AddressAndLength.__imp_Rtm
b7320 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e ConvertNetAddressToIpv6AddressAn
b7340 64 4c 65 6e 67 74 68 00 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 dLength.RtmConvertIpv6AddressAnd
b7360 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 LengthToNetAddress.__imp_RtmConv
b7380 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 ertIpv6AddressAndLengthToNetAddr
b73a0 65 73 73 00 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 52 74 6d 42 6c 6f ess.RtmBlockMethods.__imp_RtmBlo
b73c0 63 6b 4d 65 74 68 6f 64 73 00 52 74 6d 41 64 64 52 6f 75 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d ckMethods.RtmAddRouteToDest.__im
b73e0 70 5f 52 74 6d 41 64 64 52 6f 75 74 65 54 6f 44 65 73 74 00 52 74 6d 41 64 64 4e 65 78 74 48 6f p_RtmAddRouteToDest.RtmAddNextHo
b7400 70 00 5f 5f 69 6d 70 5f 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 4d 67 6d 54 61 6b 65 49 6e 74 p.__imp_RtmAddNextHop.MgmTakeInt
b7420 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 4d 67 6d 54 61 6b 65 49 6e 74 erfaceOwnership.__imp_MgmTakeInt
b7440 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 erfaceOwnership.MgmReleaseInterf
b7460 61 63 65 4f 77 6e 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 aceOwnership.__imp_MgmReleaseInt
b7480 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 erfaceOwnership.MgmRegisterMProt
b74a0 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 ocol.__imp_MgmRegisterMProtocol.
b74c0 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4d MgmGroupEnumerationStart.__imp_M
b74e0 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 4d 67 6d 47 72 6f 75 70 gmGroupEnumerationStart.MgmGroup
b7500 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 EnumerationGetNext.__imp_MgmGrou
b7520 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d pEnumerationGetNext.MgmGroupEnum
b7540 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 erationEnd.__imp_MgmGroupEnumera
b7560 74 69 6f 6e 45 6e 64 00 4d 67 6d 47 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 tionEnd.MgmGetProtocolOnInterfac
b7580 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 e.__imp_MgmGetProtocolOnInterfac
b75a0 65 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 e.MgmGetNextMfeStats.__imp_MgmGe
b75c0 74 4e 65 78 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 5f 5f 69 6d tNextMfeStats.MgmGetNextMfe.__im
b75e0 70 5f 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 5f p_MgmGetNextMfe.MgmGetMfeStats._
b7600 5f 69 6d 70 5f 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 4d 66 65 00 5f 5f _imp_MgmGetMfeStats.MgmGetMfe.__
b7620 69 6d 70 5f 4d 67 6d 47 65 74 4d 66 65 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 imp_MgmGetMfe.MgmGetFirstMfeStat
b7640 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 s.__imp_MgmGetFirstMfeStats.MgmG
b7660 65 74 46 69 72 73 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 etFirstMfe.__imp_MgmGetFirstMfe.
b7680 4d 67 6d 44 65 6c 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 5f 5f MgmDeleteGroupMembershipEntry.__
b76a0 69 6d 70 5f 4d 67 6d 44 65 6c 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 imp_MgmDeleteGroupMembershipEntr
b76c0 79 00 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d y.MgmDeRegisterMProtocol.__imp_M
b76e0 67 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 41 64 64 47 72 6f 75 gmDeRegisterMProtocol.MgmAddGrou
b7700 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4d 67 6d 41 64 64 47 72 6f pMembershipEntry.__imp_MgmAddGro
b7720 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 43 72 65 61 74 65 54 61 62 6c 65 00 5f 5f upMembershipEntry.CreateTable.__
b7740 69 6d 70 5f 43 72 65 61 74 65 54 61 62 6c 65 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f imp_CreateTable..rtm_NULL_THUNK_
b7760 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 6d 00 54 72 61 DATA.__IMPORT_DESCRIPTOR_rtm.Tra
b7780 63 65 56 70 72 69 6e 74 66 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 ceVprintfExW.__imp_TraceVprintfE
b77a0 78 57 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 xW.TraceVprintfExA.__imp_TraceVp
b77c0 72 69 6e 74 66 45 78 41 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 5f 5f 69 6d 70 5f rintfExA.TraceRegisterExW.__imp_
b77e0 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 TraceRegisterExW.TraceRegisterEx
b7800 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 41 00 54 72 61 63 65 50 75 A.__imp_TraceRegisterExA.TracePu
b7820 74 73 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 75 74 73 45 78 57 00 54 72 61 63 65 50 75 tsExW.__imp_TracePutsExW.TracePu
b7840 74 73 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 75 74 73 45 78 41 00 54 72 61 63 65 50 72 tsExA.__imp_TracePutsExA.TracePr
b7860 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 57 00 54 72 61 63 65 50 72 intfW.__imp_TracePrintfW.TracePr
b7880 69 6e 74 66 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 54 72 61 intfExW.__imp_TracePrintfExW.Tra
b78a0 63 65 50 72 69 6e 74 66 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 cePrintfExA.__imp_TracePrintfExA
b78c0 00 54 72 61 63 65 50 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 41 .TracePrintfA.__imp_TracePrintfA
b78e0 00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 47 65 74 .TraceGetConsoleW.__imp_TraceGet
b7900 43 6f 6e 73 6f 6c 65 57 00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f ConsoleW.TraceGetConsoleA.__imp_
b7920 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 54 72 61 63 65 44 75 6d 70 45 78 57 00 5f 5f TraceGetConsoleA.TraceDumpExW.__
b7940 69 6d 70 5f 54 72 61 63 65 44 75 6d 70 45 78 57 00 54 72 61 63 65 44 75 6d 70 45 78 41 00 5f 5f imp_TraceDumpExW.TraceDumpExA.__
b7960 69 6d 70 5f 54 72 61 63 65 44 75 6d 70 45 78 41 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 imp_TraceDumpExA.TraceDeregister
b7980 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 57 00 54 72 61 63 65 44 65 W.__imp_TraceDeregisterW.TraceDe
b79a0 72 65 67 69 73 74 65 72 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 registerExW.__imp_TraceDeregiste
b79c0 72 45 78 57 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 rExW.TraceDeregisterExA.__imp_Tr
b79e0 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 41 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 aceDeregisterExA.TraceDeregister
b7a00 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 4c A.__imp_TraceDeregisterA.RouterL
b7a20 6f 67 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 ogRegisterW.__imp_RouterLogRegis
b7a40 74 65 72 57 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 6f terW.RouterLogRegisterA.__imp_Ro
b7a60 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 uterLogRegisterA.RouterLogEventW
b7a80 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 00 52 6f 75 74 65 72 4c 6f 67 .__imp_RouterLogEventW.RouterLog
b7aa0 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 EventValistExW.__imp_RouterLogEv
b7ac0 65 6e 74 56 61 6c 69 73 74 45 78 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 entValistExW.RouterLogEventValis
b7ae0 74 45 78 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 tExA.__imp_RouterLogEventValistE
b7b00 78 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 xA.RouterLogEventStringW.__imp_R
b7b20 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 outerLogEventStringW.RouterLogEv
b7b40 65 6e 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 entStringA.__imp_RouterLogEventS
b7b60 74 72 69 6e 67 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 52 tringA.RouterLogEventExW.__imp_R
b7b80 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 outerLogEventExW.RouterLogEventE
b7ba0 78 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 52 6f 75 74 65 xA.__imp_RouterLogEventExA.Route
b7bc0 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 rLogEventDataW.__imp_RouterLogEv
b7be0 65 6e 74 44 61 74 61 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 5f 5f 69 entDataW.RouterLogEventDataA.__i
b7c00 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 52 6f 75 74 65 72 4c 6f 67 mp_RouterLogEventDataA.RouterLog
b7c20 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 52 6f 75 EventA.__imp_RouterLogEventA.Rou
b7c40 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f terLogDeregisterW.__imp_RouterLo
b7c60 67 44 65 72 65 67 69 73 74 65 72 57 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 gDeregisterW.RouterLogDeregister
b7c80 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 52 6f 75 A.__imp_RouterLogDeregisterA.Rou
b7ca0 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 47 terGetErrorStringW.__imp_RouterG
b7cc0 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 etErrorStringW.RouterGetErrorStr
b7ce0 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 ingA.__imp_RouterGetErrorStringA
b7d00 00 52 6f 75 74 65 72 41 73 73 65 72 74 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 73 73 65 72 74 .RouterAssert.__imp_RouterAssert
b7d20 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 53 .MprSetupProtocolFree.__imp_MprS
b7d40 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f etupProtocolFree.MprSetupProtoco
b7d60 6c 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d lEnum.__imp_MprSetupProtocolEnum
b7d80 00 4c 6f 67 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4c 6f 67 45 76 65 6e 74 57 00 4c 6f 67 45 76 .LogEventW.__imp_LogEventW.LogEv
b7da0 65 6e 74 41 00 5f 5f 69 6d 70 5f 4c 6f 67 45 76 65 6e 74 41 00 4c 6f 67 45 72 72 6f 72 57 00 5f entA.__imp_LogEventA.LogErrorW._
b7dc0 5f 69 6d 70 5f 4c 6f 67 45 72 72 6f 72 57 00 4c 6f 67 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 4c _imp_LogErrorW.LogErrorA.__imp_L
b7de0 6f 67 45 72 72 6f 72 41 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ogErrorA..rtutils_NULL_THUNK_DAT
b7e00 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 75 74 69 6c 73 00 53 43 A.__IMPORT_DESCRIPTOR_rtutils.SC
b7e20 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 55 ardUIDlgSelectCardW.__imp_SCardU
b7e40 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 57 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 IDlgSelectCardW.SCardUIDlgSelect
b7e60 43 61 72 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 CardA.__imp_SCardUIDlgSelectCard
b7e80 41 00 53 43 61 72 64 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 43 A.SCardDlgExtendedError.__imp_SC
b7ea0 61 72 64 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 47 65 74 4f 70 65 6e 43 61 72 64 4e ardDlgExtendedError.GetOpenCardN
b7ec0 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 47 65 74 4f ameW.__imp_GetOpenCardNameW.GetO
b7ee0 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 penCardNameA.__imp_GetOpenCardNa
b7f00 6d 65 41 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f meA..scarddlg_NULL_THUNK_DATA.__
b7f20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 61 72 64 64 6c 67 00 53 73 6c 47 65 IMPORT_DESCRIPTOR_scarddlg.SslGe
b7f40 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 53 65 72 76 tServerIdentity.__imp_SslGetServ
b7f60 65 72 49 64 65 6e 74 69 74 79 00 53 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 erIdentity.SslGetMaximumKeySize.
b7f80 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 53 73 6c 47 65 __imp_SslGetMaximumKeySize.SslGe
b7fa0 74 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f tExtensions.__imp_SslGetExtensio
b7fc0 6e 73 00 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 5f 5f 69 6d 70 5f 53 ns.SslGenerateRandomBits.__imp_S
b7fe0 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 53 73 6c 46 72 65 65 43 65 72 74 slGenerateRandomBits.SslFreeCert
b8000 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 ificate.__imp_SslFreeCertificate
b8020 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 74 79 43 61 .SslEmptyCacheW.__imp_SslEmptyCa
b8040 63 68 65 57 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 cheW.SslEmptyCacheA.__imp_SslEmp
b8060 74 79 43 61 63 68 65 41 00 53 73 6c 43 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 tyCacheA.SslCrackCertificate.__i
b8080 6d 70 5f 53 73 6c 43 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 7f 73 63 68 61 6e 6e 65 6c mp_SslCrackCertificate..schannel
b80a0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
b80c0 50 54 4f 52 5f 73 63 68 61 6e 6e 65 6c 00 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f PTOR_schannel.VerifySignature.__
b80e0 69 6d 70 5f 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d imp_VerifySignature.TranslateNam
b8100 65 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 54 72 61 6e 73 6c 61 74 eW.__imp_TranslateNameW.Translat
b8120 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 53 73 70 69 eNameA.__imp_TranslateNameA.Sspi
b8140 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 5a 65 72 6f 41 ZeroAuthIdentity.__imp_SspiZeroA
b8160 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e uthIdentity.SspiValidateAuthIden
b8180 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 tity.__imp_SspiValidateAuthIdent
b81a0 69 74 79 00 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f ity.SspiUnmarshalAuthIdentity.__
b81c0 69 6d 70 5f 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 imp_SspiUnmarshalAuthIdentity.Ss
b81e0 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 57 72 69 74 65 00 5f 5f 69 6d 70 5f 53 73 70 69 piPrepareForCredWrite.__imp_Sspi
b8200 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 57 72 69 74 65 00 53 73 70 69 50 72 65 70 61 72 65 46 PrepareForCredWrite.SspiPrepareF
b8220 6f 72 43 72 65 64 52 65 61 64 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 orCredRead.__imp_SspiPrepareForC
b8240 72 65 64 52 65 61 64 00 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 redRead.SspiMarshalAuthIdentity.
b8260 5f 5f 69 6d 70 5f 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 __imp_SspiMarshalAuthIdentity.Ss
b8280 70 69 4c 6f 63 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 piLocalFree.__imp_SspiLocalFree.
b82a0 53 73 70 69 49 73 41 75 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 5f 5f 69 6d SspiIsAuthIdentityEncrypted.__im
b82c0 70 5f 53 73 70 69 49 73 41 75 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 53 73 p_SspiIsAuthIdentityEncrypted.Ss
b82e0 70 69 47 65 74 54 61 72 67 65 74 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 73 70 69 47 65 piGetTargetHostName.__imp_SspiGe
b8300 74 54 61 72 67 65 74 48 6f 73 74 4e 61 6d 65 00 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e tTargetHostName.SspiFreeAuthIden
b8320 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 tity.__imp_SspiFreeAuthIdentity.
b8340 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 53 73 70 69 45 78 63 SspiExcludePackage.__imp_SspiExc
b8360 6c 75 64 65 50 61 63 6b 61 67 65 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 ludePackage.SspiEncryptAuthIdent
b8380 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 ity.__imp_SspiEncryptAuthIdentit
b83a0 79 00 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 y.SspiEncodeStringsAsAuthIdentit
b83c0 79 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 y.__imp_SspiEncodeStringsAsAuthI
b83e0 64 65 6e 74 69 74 79 00 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 dentity.SspiEncodeAuthIdentityAs
b8400 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e Strings.__imp_SspiEncodeAuthIden
b8420 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 tityAsStrings.SspiDecryptAuthIde
b8440 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 ntity.__imp_SspiDecryptAuthIdent
b8460 69 74 79 00 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 ity.SspiCopyAuthIdentity.__imp_S
b8480 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 43 6f 6d 70 61 72 65 41 spiCopyAuthIdentity.SspiCompareA
b84a0 75 74 68 49 64 65 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 53 73 70 69 43 6f 6d 70 61 72 65 41 uthIdentities.__imp_SspiCompareA
b84c0 75 74 68 49 64 65 6e 74 69 74 69 65 73 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 uthIdentities.SetCredentialsAttr
b84e0 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 ibutesW.__imp_SetCredentialsAttr
b8500 69 62 75 74 65 73 57 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 ibutesW.SetCredentialsAttributes
b8520 41 00 5f 5f 69 6d 70 5f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 A.__imp_SetCredentialsAttributes
b8540 41 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 A.SetContextAttributesW.__imp_Se
b8560 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 43 6f 6e 74 65 78 74 41 74 tContextAttributesW.SetContextAt
b8580 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 tributesA.__imp_SetContextAttrib
b85a0 75 74 65 73 41 00 53 61 73 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 utesA.SaslSetContextOption.__imp
b85c0 5f 53 61 73 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 53 61 73 6c 49 6e 69 74 69 61 _SaslSetContextOption.SaslInitia
b85e0 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 lizeSecurityContextW.__imp_SaslI
b8600 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 53 61 73 6c 49 6e nitializeSecurityContextW.SaslIn
b8620 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 53 itializeSecurityContextA.__imp_S
b8640 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 53 61 aslInitializeSecurityContextA.Sa
b8660 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 64 65 slIdentifyPackageW.__imp_SaslIde
b8680 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 ntifyPackageW.SaslIdentifyPackag
b86a0 65 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 53 61 eA.__imp_SaslIdentifyPackageA.Sa
b86c0 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 slGetProfilePackageW.__imp_SaslG
b86e0 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 57 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 etProfilePackageW.SaslGetProfile
b8700 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 PackageA.__imp_SaslGetProfilePac
b8720 6b 61 67 65 41 00 53 61 73 6c 47 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 kageA.SaslGetContextOption.__imp
b8740 5f 53 61 73 6c 47 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 53 61 73 6c 45 6e 75 6d 65 72 _SaslGetContextOption.SaslEnumer
b8760 61 74 65 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 ateProfilesW.__imp_SaslEnumerate
b8780 50 72 6f 66 69 6c 65 73 57 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 ProfilesW.SaslEnumerateProfilesA
b87a0 00 5f 5f 69 6d 70 5f 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 53 61 .__imp_SaslEnumerateProfilesA.Sa
b87c0 73 6c 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 61 slAcceptSecurityContext.__imp_Sa
b87e0 73 6c 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 52 65 76 65 72 74 53 65 slAcceptSecurityContext.RevertSe
b8800 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 53 65 63 75 72 69 curityContext.__imp_RevertSecuri
b8820 74 79 43 6f 6e 74 65 78 74 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e tyContext.QuerySecurityPackageIn
b8840 66 6f 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e foW.__imp_QuerySecurityPackageIn
b8860 66 6f 57 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 5f 5f foW.QuerySecurityPackageInfoA.__
b8880 69 6d 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 51 75 imp_QuerySecurityPackageInfoA.Qu
b88a0 65 72 79 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 51 75 erySecurityContextToken.__imp_Qu
b88c0 65 72 79 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 51 75 65 72 79 43 72 65 erySecurityContextToken.QueryCre
b88e0 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 dentialsAttributesW.__imp_QueryC
b8900 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 51 75 65 72 79 43 72 65 64 65 redentialsAttributesW.QueryCrede
b8920 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 ntialsAttributesA.__imp_QueryCre
b8940 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 dentialsAttributesA.QueryContext
b8960 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 AttributesW.__imp_QueryContextAt
b8980 74 72 69 62 75 74 65 73 57 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 tributesW.QueryContextAttributes
b89a0 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 A.__imp_QueryContextAttributesA.
b89c0 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 69 67 6e 61 74 75 72 MakeSignature.__imp_MakeSignatur
b89e0 65 00 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 e.LsaUnregisterPolicyChangeNotif
b8a00 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 ication.__imp_LsaUnregisterPolic
b8a20 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4c 73 61 52 65 67 69 73 74 65 72 50 yChangeNotification.LsaRegisterP
b8a40 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 olicyChangeNotification.__imp_Ls
b8a60 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f aRegisterPolicyChangeNotificatio
b8a80 6e 00 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f n.LsaRegisterLogonProcess.__imp_
b8aa0 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 4c 73 61 4c 6f 6f 6b 75 LsaRegisterLogonProcess.LsaLooku
b8ac0 70 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 pAuthenticationPackage.__imp_Lsa
b8ae0 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 4c 73 61 4c LookupAuthenticationPackage.LsaL
b8b00 6f 67 6f 6e 55 73 65 72 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 4c 73 61 47 ogonUser.__imp_LsaLogonUser.LsaG
b8b20 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 4c etLogonSessionData.__imp_LsaGetL
b8b40 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 61 74 61 00 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 ogonSessionData.LsaFreeReturnBuf
b8b60 66 65 72 00 5f 5f 69 6d 70 5f 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 4c 73 fer.__imp_LsaFreeReturnBuffer.Ls
b8b80 61 45 6e 75 6d 65 72 61 74 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 4c 73 aEnumerateLogonSessions.__imp_Ls
b8ba0 61 45 6e 75 6d 65 72 61 74 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 4c 73 61 44 65 72 65 67 aEnumerateLogonSessions.LsaDereg
b8bc0 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 72 65 67 isterLogonProcess.__imp_LsaDereg
b8be0 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 isterLogonProcess.LsaConnectUntr
b8c00 75 73 74 65 64 00 5f 5f 69 6d 70 5f 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 usted.__imp_LsaConnectUntrusted.
b8c20 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 5f 5f 69 LsaCallAuthenticationPackage.__i
b8c40 6d 70 5f 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 mp_LsaCallAuthenticationPackage.
b8c60 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 InitializeSecurityContextW.__imp
b8c80 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 49 6e 69 74 _InitializeSecurityContextW.Init
b8ca0 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 49 6e 69 ializeSecurityContextA.__imp_Ini
b8cc0 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 49 6e 69 74 53 65 63 75 tializeSecurityContextA.InitSecu
b8ce0 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 rityInterfaceW.__imp_InitSecurit
b8d00 79 49 6e 74 65 72 66 61 63 65 57 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 yInterfaceW.InitSecurityInterfac
b8d20 65 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 41 00 eA.__imp_InitSecurityInterfaceA.
b8d40 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 49 6d 70 ImportSecurityContextW.__imp_Imp
b8d60 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 49 6d 70 6f 72 74 53 65 63 75 72 69 ortSecurityContextW.ImportSecuri
b8d80 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 tyContextA.__imp_ImportSecurityC
b8da0 6f 6e 74 65 78 74 41 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 ontextA.ImpersonateSecurityConte
b8dc0 78 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 xt.__imp_ImpersonateSecurityCont
b8de0 65 78 74 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 ext.GetUserNameExW.__imp_GetUser
b8e00 4e 61 6d 65 45 78 57 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 NameExW.GetUserNameExA.__imp_Get
b8e20 55 73 65 72 4e 61 6d 65 45 78 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d UserNameExA.GetComputerObjectNam
b8e40 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 eW.__imp_GetComputerObjectNameW.
b8e60 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 GetComputerObjectNameA.__imp_Get
b8e80 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 46 72 65 65 43 72 65 64 65 6e 74 69 ComputerObjectNameA.FreeCredenti
b8ea0 61 6c 73 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 alsHandle.__imp_FreeCredentialsH
b8ec0 61 6e 64 6c 65 00 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 72 andle.FreeContextBuffer.__imp_Fr
b8ee0 65 65 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f eeContextBuffer.ExportSecurityCo
b8f00 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 ntext.__imp_ExportSecurityContex
b8f20 74 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 57 00 5f 5f 69 t.EnumerateSecurityPackagesW.__i
b8f40 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 57 00 45 6e mp_EnumerateSecurityPackagesW.En
b8f60 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 umerateSecurityPackagesA.__imp_E
b8f80 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 41 00 45 6e 63 72 79 70 numerateSecurityPackagesA.Encryp
b8fa0 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 44 65 tMessage.__imp_EncryptMessage.De
b8fc0 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 leteSecurityPackageW.__imp_Delet
b8fe0 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 eSecurityPackageW.DeleteSecurity
b9000 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 PackageA.__imp_DeleteSecurityPac
b9020 6b 61 67 65 41 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d kageA.DeleteSecurityContext.__im
b9040 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 44 65 63 72 79 70 74 4d p_DeleteSecurityContext.DecryptM
b9060 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 65 64 essage.__imp_DecryptMessage.Cred
b9080 55 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e UnmarshalTargetInfo.__imp_CredUn
b90a0 6d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 marshalTargetInfo.CredMarshalTar
b90c0 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 getInfo.__imp_CredMarshalTargetI
b90e0 6e 66 6f 00 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 70 nfo.CompleteAuthToken.__imp_Comp
b9100 6c 65 74 65 41 75 74 68 54 6f 6b 65 6e 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 leteAuthToken.ChangeAccountPassw
b9120 6f 72 64 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 ordW.__imp_ChangeAccountPassword
b9140 57 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 5f 5f 69 6d 70 5f 43 W.ChangeAccountPasswordA.__imp_C
b9160 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 41 70 70 6c 79 43 6f 6e 74 72 hangeAccountPasswordA.ApplyContr
b9180 6f 6c 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 olToken.__imp_ApplyControlToken.
b91a0 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 AddSecurityPackageW.__imp_AddSec
b91c0 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 urityPackageW.AddSecurityPackage
b91e0 41 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 41 64 64 43 A.__imp_AddSecurityPackageA.AddC
b9200 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 redentialsW.__imp_AddCredentials
b9220 57 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 W.AddCredentialsA.__imp_AddCrede
b9240 6e 74 69 61 6c 73 41 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 ntialsA.AcquireCredentialsHandle
b9260 57 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 W.__imp_AcquireCredentialsHandle
b9280 57 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 5f 5f 69 6d W.AcquireCredentialsHandleA.__im
b92a0 70 5f 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 41 63 63 65 p_AcquireCredentialsHandleA.Acce
b92c0 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 63 63 65 70 74 53 65 ptSecurityContext.__imp_AcceptSe
b92e0 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e curityContext..secur32_NULL_THUN
b9300 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 63 75 72 K_DATA.__IMPORT_DESCRIPTOR_secur
b9320 33 32 00 49 73 4e 65 74 77 6f 72 6b 41 6c 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4e 65 74 77 6f 72 32.IsNetworkAlive.__imp_IsNetwor
b9340 6b 41 6c 69 76 65 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 5f kAlive.IsDestinationReachableW._
b9360 5f 69 6d 70 5f 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 49 73 44 _imp_IsDestinationReachableW.IsD
b9380 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 49 73 44 65 73 estinationReachableA.__imp_IsDes
b93a0 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 41 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c tinationReachableA..sensapi_NULL
b93c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
b93e0 73 65 6e 73 61 70 69 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 sensapi.SerializationBufferFree.
b9400 5f 5f 69 6d 70 5f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 53 65 __imp_SerializationBufferFree.Se
b9420 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f rializationBufferAllocate.__imp_
b9440 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 53 65 6e 73 SerializationBufferAllocate.Sens
b9460 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 5f 5f 69 6d 70 5f 53 65 6e 73 6f 72 43 6f orCollectionGetAt.__imp_SensorCo
b9480 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 llectionGetAt.PropertiesListGetF
b94a0 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 illableCount.__imp_PropertiesLis
b94c0 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 tGetFillableCount.PropertiesList
b94e0 43 6f 70 79 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 50 72 Copy.__imp_PropertiesListCopy.Pr
b9500 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 opVariantGetInformation.__imp_Pr
b9520 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 70 4b 65 79 46 opVariantGetInformation.PropKeyF
b9540 69 6e 64 4b 65 79 53 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b indKeySetPropVariant.__imp_PropK
b9560 65 79 46 69 6e 64 4b 65 79 53 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 4b 65 79 46 eyFindKeySetPropVariant.PropKeyF
b9580 69 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e indKeyGetUshort.__imp_PropKeyFin
b95a0 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 dKeyGetUshort.PropKeyFindKeyGetU
b95c0 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e long.__imp_PropKeyFindKeyGetUlon
b95e0 67 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 5f g.PropKeyFindKeyGetPropVariant._
b9600 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e _imp_PropKeyFindKeyGetPropVarian
b9620 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 5f 5f 69 t.PropKeyFindKeyGetNthUshort.__i
b9640 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 50 72 mp_PropKeyFindKeyGetNthUshort.Pr
b9660 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 opKeyFindKeyGetNthUlong.__imp_Pr
b9680 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 46 opKeyFindKeyGetNthUlong.PropKeyF
b96a0 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 indKeyGetNthInt64.__imp_PropKeyF
b96c0 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 indKeyGetNthInt64.PropKeyFindKey
b96e0 47 65 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 GetInt64.__imp_PropKeyFindKeyGet
b9700 49 6e 74 36 34 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 5f 5f 69 Int64.PropKeyFindKeyGetInt32.__i
b9720 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 50 72 6f 70 4b 65 mp_PropKeyFindKeyGetInt32.PropKe
b9740 79 46 69 6e 64 4b 65 79 47 65 74 47 75 69 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e yFindKeyGetGuid.__imp_PropKeyFin
b9760 64 4b 65 79 47 65 74 47 75 69 64 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f dKeyGetGuid.PropKeyFindKeyGetFlo
b9780 61 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 at.__imp_PropKeyFindKeyGetFloat.
b97a0 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f PropKeyFindKeyGetFileTime.__imp_
b97c0 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 50 72 6f 70 4b 65 PropKeyFindKeyGetFileTime.PropKe
b97e0 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 yFindKeyGetDouble.__imp_PropKeyF
b9800 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 indKeyGetDouble.PropKeyFindKeyGe
b9820 74 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f tBool.__imp_PropKeyFindKeyGetBoo
b9840 6c 00 49 73 53 65 6e 73 6f 72 53 75 62 73 63 72 69 62 65 64 00 5f 5f 69 6d 70 5f 49 73 53 65 6e l.IsSensorSubscribed.__imp_IsSen
b9860 73 6f 72 53 75 62 73 63 72 69 62 65 64 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 sorSubscribed.IsKeyPresentInProp
b9880 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f ertyList.__imp_IsKeyPresentInPro
b98a0 70 65 72 74 79 4c 69 73 74 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 pertyList.IsKeyPresentInCollecti
b98c0 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 onList.__imp_IsKeyPresentInColle
b98e0 63 74 69 6f 6e 4c 69 73 74 00 49 73 47 55 49 44 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 5f 5f ctionList.IsGUIDPresentInList.__
b9900 69 6d 70 5f 49 73 47 55 49 44 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 49 73 43 6f 6c 6c 65 63 imp_IsGUIDPresentInList.IsCollec
b9920 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c tionListSame.__imp_IsCollectionL
b9940 69 73 74 53 61 6d 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 istSame.InitPropVariantFromFloat
b9960 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 .__imp_InitPropVariantFromFloat.
b9980 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 5f 5f InitPropVariantFromCLSIDArray.__
b99a0 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 imp_InitPropVariantFromCLSIDArra
b99c0 79 00 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 65 y.GetPerformanceTime.__imp_GetPe
b99e0 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 rformanceTime.EvaluateActivityTh
b9a00 72 65 73 68 6f 6c 64 73 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 resholds.__imp_EvaluateActivityT
b9a20 68 72 65 73 68 6f 6c 64 73 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 4d hresholds.CollectionsListUpdateM
b9a40 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f arshalledPointer.__imp_Collectio
b9a60 6e 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 43 6f nsListUpdateMarshalledPointer.Co
b9a80 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 llectionsListSortSubscribedActiv
b9aa0 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 itiesByConfidence.__imp_Collecti
b9ac0 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 onsListSortSubscribedActivitiesB
b9ae0 79 43 6f 6e 66 69 64 65 6e 63 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 yConfidence.CollectionsListSeria
b9b00 6c 69 7a 65 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 lizeToBuffer.__imp_CollectionsLi
b9b20 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c stSerializeToBuffer.CollectionsL
b9b40 69 73 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 istMarshall.__imp_CollectionsLis
b9b60 74 4d 61 72 73 68 61 6c 6c 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 tMarshall.CollectionsListGetSeri
b9b80 61 6c 69 7a 65 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 alizedSize.__imp_CollectionsList
b9ba0 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 GetSerializedSize.CollectionsLis
b9bc0 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 tGetMarshalledSizeWithoutSeriali
b9be0 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d zation.__imp_CollectionsListGetM
b9c00 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f arshalledSizeWithoutSerializatio
b9c20 6e 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 n.CollectionsListGetMarshalledSi
b9c40 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 ze.__imp_CollectionsListGetMarsh
b9c60 61 6c 6c 65 64 53 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c alledSize.CollectionsListGetFill
b9c80 61 62 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 ableCount.__imp_CollectionsListG
b9ca0 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 etFillableCount.CollectionsListD
b9cc0 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 eserializeFromBuffer.__imp_Colle
b9ce0 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 ctionsListDeserializeFromBuffer.
b9d00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 5f CollectionsListCopyAndMarshall._
b9d20 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 _imp_CollectionsListCopyAndMarsh
b9d40 61 6c 6c 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 all.CollectionsListAllocateBuffe
b9d60 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c rAndSerialize.__imp_CollectionsL
b9d80 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 7f 73 istAllocateBufferAndSerialize..s
b9da0 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f ensorsutilsv2_NULL_THUNK_DATA.__
b9dc0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 IMPORT_DESCRIPTOR_sensorsutilsv2
b9de0 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 5f 5f 69 6d 70 5f .SetupWriteTextLogInfLine.__imp_
b9e00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 53 65 74 75 70 57 72 SetupWriteTextLogInfLine.SetupWr
b9e20 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 iteTextLogError.__imp_SetupWrite
b9e40 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 5f TextLogError.SetupWriteTextLog._
b9e60 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 53 65 74 75 70 56 65 72 69 _imp_SetupWriteTextLog.SetupVeri
b9e80 66 79 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 fyInfFileW.__imp_SetupVerifyInfF
b9ea0 69 6c 65 57 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 ileW.SetupVerifyInfFileA.__imp_S
b9ec0 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c etupVerifyInfFileA.SetupUninstal
b9ee0 6c 4f 45 4d 49 6e 66 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d lOEMInfW.__imp_SetupUninstallOEM
b9f00 49 6e 66 57 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 InfW.SetupUninstallOEMInfA.__imp
b9f20 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 55 6e 69 6e _SetupUninstallOEMInfA.SetupUnin
b9f40 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 stallNewlyCopiedInfs.__imp_Setup
b9f60 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 00 53 65 74 75 70 54 65 UninstallNewlyCopiedInfs.SetupTe
b9f80 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 6d 69 6e rminateFileLog.__imp_SetupTermin
b9fa0 61 74 65 46 69 6c 65 4c 6f 67 00 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 ateFileLog.SetupTermDefaultQueue
b9fc0 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 Callback.__imp_SetupTermDefaultQ
b9fe0 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f ueueCallback.SetupSetThreadLogTo
ba000 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e ken.__imp_SetupSetThreadLogToken
ba020 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 .SetupSetSourceListW.__imp_Setup
ba040 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 SetSourceListW.SetupSetSourceLis
ba060 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 tA.__imp_SetupSetSourceListA.Set
ba080 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 5f 5f 69 6d 70 upSetPlatformPathOverrideW.__imp
ba0a0 5f 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 53 _SetupSetPlatformPathOverrideW.S
ba0c0 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 5f 5f 69 etupSetPlatformPathOverrideA.__i
ba0e0 6d 70 5f 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 mp_SetupSetPlatformPathOverrideA
ba100 00 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d .SetupSetNonInteractiveMode.__im
ba120 70 5f 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 p_SetupSetNonInteractiveMode.Set
ba140 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 upSetFileQueueFlags.__imp_SetupS
ba160 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 etFileQueueFlags.SetupSetFileQue
ba180 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 ueAlternatePlatformW.__imp_Setup
ba1a0 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 53 SetFileQueueAlternatePlatformW.S
ba1c0 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 etupSetFileQueueAlternatePlatfor
ba1e0 6d 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e mA.__imp_SetupSetFileQueueAltern
ba200 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 atePlatformA.SetupSetDirectoryId
ba220 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 53 65 74 W.__imp_SetupSetDirectoryIdW.Set
ba240 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 upSetDirectoryIdExW.__imp_SetupS
ba260 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f etDirectoryIdExW.SetupSetDirecto
ba280 72 79 49 64 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 ryIdExA.__imp_SetupSetDirectoryI
ba2a0 64 45 78 41 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 5f 5f 69 6d 70 5f dExA.SetupSetDirectoryIdA.__imp_
ba2c0 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 53 65 74 75 70 53 63 61 6e 46 69 SetupSetDirectoryIdA.SetupScanFi
ba2e0 6c 65 51 75 65 75 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 leQueueW.__imp_SetupScanFileQueu
ba300 65 57 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 eW.SetupScanFileQueueA.__imp_Set
ba320 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f upScanFileQueueA.SetupRenameErro
ba340 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 53 65 74 75 70 rW.__imp_SetupRenameErrorW.Setup
ba360 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 72 RenameErrorA.__imp_SetupRenameEr
ba380 72 6f 72 41 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 rorA.SetupRemoveSectionFromDiskS
ba3a0 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 paceListW.__imp_SetupRemoveSecti
ba3c0 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 onFromDiskSpaceListW.SetupRemove
ba3e0 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f SectionFromDiskSpaceListA.__imp_
ba400 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c SetupRemoveSectionFromDiskSpaceL
ba420 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 istA.SetupRemoveInstallSectionFr
ba440 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f omDiskSpaceListW.__imp_SetupRemo
ba460 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 veInstallSectionFromDiskSpaceLis
ba480 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d tW.SetupRemoveInstallSectionFrom
ba4a0 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 DiskSpaceListA.__imp_SetupRemove
ba4c0 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 InstallSectionFromDiskSpaceListA
ba4e0 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d .SetupRemoveFromSourceListW.__im
ba500 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 p_SetupRemoveFromSourceListW.Set
ba520 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 upRemoveFromSourceListA.__imp_Se
ba540 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 tupRemoveFromSourceListA.SetupRe
ba560 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 moveFromDiskSpaceListW.__imp_Set
ba580 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 upRemoveFromDiskSpaceListW.Setup
ba5a0 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 RemoveFromDiskSpaceListA.__imp_S
ba5c0 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 etupRemoveFromDiskSpaceListA.Set
ba5e0 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 upRemoveFileLogEntryW.__imp_Setu
ba600 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 00 53 65 74 75 70 52 65 6d 6f 76 65 pRemoveFileLogEntryW.SetupRemove
ba620 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 FileLogEntryA.__imp_SetupRemoveF
ba640 69 6c 65 4c 6f 67 45 6e 74 72 79 41 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 5f ileLogEntryA.SetupQueueRenameW._
ba660 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 53 65 74 75 70 51 75 65 75 _imp_SetupQueueRenameW.SetupQueu
ba680 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 eRenameSectionW.__imp_SetupQueue
ba6a0 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 RenameSectionW.SetupQueueRenameS
ba6c0 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 ectionA.__imp_SetupQueueRenameSe
ba6e0 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 ctionA.SetupQueueRenameA.__imp_S
ba700 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 etupQueueRenameA.SetupQueueDelet
ba720 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 53 65 74 75 70 eW.__imp_SetupQueueDeleteW.Setup
ba740 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 QueueDeleteSectionW.__imp_SetupQ
ba760 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 44 65 6c ueueDeleteSectionW.SetupQueueDel
ba780 65 74 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 eteSectionA.__imp_SetupQueueDele
ba7a0 74 65 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 5f 5f 69 teSectionA.SetupQueueDeleteA.__i
ba7c0 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 53 65 74 75 70 51 75 65 75 65 44 mp_SetupQueueDeleteA.SetupQueueD
ba7e0 65 66 61 75 6c 74 43 6f 70 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 efaultCopyW.__imp_SetupQueueDefa
ba800 75 6c 74 43 6f 70 79 57 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 ultCopyW.SetupQueueDefaultCopyA.
ba820 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 53 65 74 __imp_SetupQueueDefaultCopyA.Set
ba840 75 70 51 75 65 75 65 43 6f 70 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 upQueueCopyW.__imp_SetupQueueCop
ba860 79 57 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f yW.SetupQueueCopySectionW.__imp_
ba880 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 SetupQueueCopySectionW.SetupQueu
ba8a0 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f eCopySectionA.__imp_SetupQueueCo
ba8c0 70 79 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 pySectionA.SetupQueueCopyIndirec
ba8e0 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 tW.__imp_SetupQueueCopyIndirectW
ba900 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 53 .SetupQueueCopyIndirectA.__imp_S
ba920 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 53 65 74 75 70 51 75 65 75 etupQueueCopyIndirectA.SetupQueu
ba940 65 43 6f 70 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 53 65 74 eCopyA.__imp_SetupQueueCopyA.Set
ba960 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 5f 5f 69 upQuerySpaceRequiredOnDriveW.__i
ba980 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 mp_SetupQuerySpaceRequiredOnDriv
ba9a0 65 57 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 eW.SetupQuerySpaceRequiredOnDriv
ba9c0 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 eA.__imp_SetupQuerySpaceRequired
ba9e0 4f 6e 44 72 69 76 65 41 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 5f OnDriveA.SetupQuerySourceListW._
baa00 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 _imp_SetupQuerySourceListW.Setup
baa20 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 QuerySourceListA.__imp_SetupQuer
baa40 79 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f ySourceListA.SetupQueryInfVersio
baa60 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e nInformationW.__imp_SetupQueryIn
baa80 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 fVersionInformationW.SetupQueryI
baaa0 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 nfVersionInformationA.__imp_Setu
baac0 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 pQueryInfVersionInformationA.Set
baae0 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f upQueryInfOriginalFileInformatio
bab00 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 nW.__imp_SetupQueryInfOriginalFi
bab20 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 leInformationW.SetupQueryInfOrig
bab40 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 inalFileInformationA.__imp_Setup
bab60 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 QueryInfOriginalFileInformationA
bab80 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f .SetupQueryInfFileInformationW._
baba0 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f _imp_SetupQueryInfFileInformatio
babc0 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 nW.SetupQueryInfFileInformationA
babe0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 .__imp_SetupQueryInfFileInformat
bac00 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 53 65 ionA.SetupQueryFileLogW.__imp_Se
bac20 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c tupQueryFileLogW.SetupQueryFileL
bac40 6f 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 53 65 74 ogA.__imp_SetupQueryFileLogA.Set
bac60 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f upQueryDrivesInDiskSpaceListW.__
bac80 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c imp_SetupQueryDrivesInDiskSpaceL
baca0 69 73 74 57 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 istW.SetupQueryDrivesInDiskSpace
bacc0 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 ListA.__imp_SetupQueryDrivesInDi
bace0 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 5f skSpaceListA.SetupPromptReboot._
bad00 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 53 65 74 75 70 50 72 6f 6d _imp_SetupPromptReboot.SetupProm
bad20 70 74 46 6f 72 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 ptForDiskW.__imp_SetupPromptForD
bad40 69 73 6b 57 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 53 iskW.SetupPromptForDiskA.__imp_S
bad60 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 53 65 74 75 70 50 72 65 70 61 72 65 51 etupPromptForDiskA.SetupPrepareQ
bad80 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 65 70 61 ueueForRestoreW.__imp_SetupPrepa
bada0 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 00 53 65 74 75 70 50 72 65 70 61 72 65 51 reQueueForRestoreW.SetupPrepareQ
badc0 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 65 70 61 ueueForRestoreA.__imp_SetupPrepa
bade0 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 00 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 reQueueForRestoreA.SetupOpenMast
bae00 65 72 49 6e 66 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 53 erInf.__imp_SetupOpenMasterInf.S
bae20 65 74 75 70 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 53 etupOpenLog.__imp_SetupOpenLog.S
bae40 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e etupOpenInfFileW.__imp_SetupOpen
bae60 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 InfFileW.SetupOpenInfFileA.__imp
bae80 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 _SetupOpenInfFileA.SetupOpenFile
baea0 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 53 Queue.__imp_SetupOpenFileQueue.S
baec0 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 etupOpenAppendInfFileW.__imp_Set
baee0 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 6e 41 70 upOpenAppendInfFileW.SetupOpenAp
baf00 70 65 6e 64 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 pendInfFileA.__imp_SetupOpenAppe
baf20 6e 64 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 ndInfFileA.SetupLogFileW.__imp_S
baf40 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 5f 5f 69 6d 70 etupLogFileW.SetupLogFileA.__imp
baf60 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 5f 5f _SetupLogFileA.SetupLogErrorW.__
baf80 69 6d 70 5f 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 imp_SetupLogErrorW.SetupLogError
bafa0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 53 65 74 75 70 49 74 65 72 A.__imp_SetupLogErrorA.SetupIter
bafc0 61 74 65 43 61 62 69 6e 65 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 ateCabinetW.__imp_SetupIterateCa
bafe0 62 69 6e 65 74 57 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 5f 5f 69 6d binetW.SetupIterateCabinetA.__im
bb000 70 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 53 65 74 75 70 49 6e 73 74 p_SetupIterateCabinetA.SetupInst
bb020 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 allServicesFromInfSectionW.__imp
bb040 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 _SetupInstallServicesFromInfSect
bb060 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 ionW.SetupInstallServicesFromInf
bb080 53 65 63 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 SectionExW.__imp_SetupInstallSer
bb0a0 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 53 65 74 75 70 49 6e 73 74 vicesFromInfSectionExW.SetupInst
bb0c0 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 5f 5f 69 allServicesFromInfSectionExA.__i
bb0e0 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 mp_SetupInstallServicesFromInfSe
bb100 63 74 69 6f 6e 45 78 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f ctionExA.SetupInstallServicesFro
bb120 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 mInfSectionA.__imp_SetupInstallS
bb140 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 ervicesFromInfSectionA.SetupInst
bb160 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e allFromInfSectionW.__imp_SetupIn
bb180 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c stallFromInfSectionW.SetupInstal
bb1a0 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 lFromInfSectionA.__imp_SetupInst
bb1c0 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 allFromInfSectionA.SetupInstallF
bb1e0 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 ilesFromInfSectionW.__imp_SetupI
bb200 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 nstallFilesFromInfSectionW.Setup
bb220 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d InstallFilesFromInfSectionA.__im
bb240 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f p_SetupInstallFilesFromInfSectio
bb260 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 nA.SetupInstallFileW.__imp_Setup
bb280 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 InstallFileW.SetupInstallFileExW
bb2a0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 53 65 74 75 70 .__imp_SetupInstallFileExW.Setup
bb2c0 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c InstallFileExA.__imp_SetupInstal
bb2e0 6c 46 69 6c 65 45 78 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 lFileExA.SetupInstallFileA.__imp
bb300 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 _SetupInstallFileA.SetupInitiali
bb320 7a 65 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 zeFileLogW.__imp_SetupInitialize
bb340 46 69 6c 65 4c 6f 67 57 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 FileLogW.SetupInitializeFileLogA
bb360 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 53 .__imp_SetupInitializeFileLogA.S
bb380 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 5f etupInitDefaultQueueCallbackEx._
bb3a0 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 _imp_SetupInitDefaultQueueCallba
bb3c0 63 6b 45 78 00 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 ckEx.SetupInitDefaultQueueCallba
bb3e0 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 ck.__imp_SetupInitDefaultQueueCa
bb400 6c 6c 62 61 63 6b 00 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 5f 5f llback.SetupGetThreadLogToken.__
bb420 69 6d 70 5f 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 imp_SetupGetThreadLogToken.Setup
bb440 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 54 61 72 GetTargetPathW.__imp_SetupGetTar
bb460 67 65 74 50 61 74 68 57 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 getPathW.SetupGetTargetPathA.__i
bb480 6d 70 5f 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 53 65 74 75 70 47 65 74 53 mp_SetupGetTargetPathA.SetupGetS
bb4a0 74 72 69 6e 67 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 tringFieldW.__imp_SetupGetString
bb4c0 46 69 65 6c 64 57 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 5f 5f 69 6d FieldW.SetupGetStringFieldA.__im
bb4e0 70 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 53 65 74 75 70 47 65 74 53 p_SetupGetStringFieldA.SetupGetS
bb500 6f 75 72 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 ourceInfoW.__imp_SetupGetSourceI
bb520 6e 66 6f 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 nfoW.SetupGetSourceInfoA.__imp_S
bb540 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 etupGetSourceInfoA.SetupGetSourc
bb560 65 46 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 eFileSizeW.__imp_SetupGetSourceF
bb580 69 6c 65 53 69 7a 65 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 ileSizeW.SetupGetSourceFileSizeA
bb5a0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 53 .__imp_SetupGetSourceFileSizeA.S
bb5c0 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 etupGetSourceFileLocationW.__imp
bb5e0 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 53 65 74 _SetupGetSourceFileLocationW.Set
bb600 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 upGetSourceFileLocationA.__imp_S
bb620 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 53 65 74 75 70 etupGetSourceFileLocationA.Setup
bb640 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 75 GetNonInteractiveMode.__imp_Setu
bb660 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 75 70 47 65 74 4d pGetNonInteractiveMode.SetupGetM
bb680 75 6c 74 69 53 7a 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 ultiSzFieldW.__imp_SetupGetMulti
bb6a0 53 7a 46 69 65 6c 64 57 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 5f SzFieldW.SetupGetMultiSzFieldA._
bb6c0 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 53 65 74 75 70 _imp_SetupGetMultiSzFieldA.Setup
bb6e0 47 65 74 4c 69 6e 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 GetLineTextW.__imp_SetupGetLineT
bb700 65 78 74 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 extW.SetupGetLineTextA.__imp_Set
bb720 75 70 47 65 74 4c 69 6e 65 54 65 78 74 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 upGetLineTextA.SetupGetLineCount
bb740 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 53 65 74 75 70 W.__imp_SetupGetLineCountW.Setup
bb760 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 GetLineCountA.__imp_SetupGetLine
bb780 43 6f 75 6e 74 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 5f 5f 69 6d CountA.SetupGetLineByIndexW.__im
bb7a0 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 53 65 74 75 70 47 65 74 4c p_SetupGetLineByIndexW.SetupGetL
bb7c0 69 6e 65 42 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 ineByIndexA.__imp_SetupGetLineBy
bb7e0 49 6e 64 65 78 41 00 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 65 IndexA.SetupGetIntField.__imp_Se
bb800 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 tupGetIntField.SetupGetInfPublis
bb820 68 65 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 hedNameW.__imp_SetupGetInfPublis
bb840 68 65 64 4e 61 6d 65 57 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d hedNameW.SetupGetInfPublishedNam
bb860 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d eA.__imp_SetupGetInfPublishedNam
bb880 65 41 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 eA.SetupGetInfInformationW.__imp
bb8a0 5f 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 _SetupGetInfInformationW.SetupGe
bb8c0 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 tInfInformationA.__imp_SetupGetI
bb8e0 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 nfInformationA.SetupGetInfFileLi
bb900 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 53 stW.__imp_SetupGetInfFileListW.S
bb920 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 etupGetInfFileListA.__imp_SetupG
bb940 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 etInfFileListA.SetupGetInfDriver
bb960 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 StoreLocationW.__imp_SetupGetInf
bb980 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 DriverStoreLocationW.SetupGetInf
bb9a0 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 DriverStoreLocationA.__imp_Setup
bb9c0 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 00 53 65 74 75 70 GetInfDriverStoreLocationA.Setup
bb9e0 47 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 GetFileQueueFlags.__imp_SetupGet
bba00 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 FileQueueFlags.SetupGetFileQueue
bba20 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 Count.__imp_SetupGetFileQueueCou
bba40 6e 74 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 nt.SetupGetFileCompressionInfoW.
bba60 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 __imp_SetupGetFileCompressionInf
bba80 6f 57 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 oW.SetupGetFileCompressionInfoEx
bbaa0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 W.__imp_SetupGetFileCompressionI
bbac0 6e 66 6f 45 78 57 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e nfoExW.SetupGetFileCompressionIn
bbae0 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 foExA.__imp_SetupGetFileCompress
bbb00 69 6f 6e 49 6e 66 6f 45 78 41 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 ionInfoExA.SetupGetFileCompressi
bbb20 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 onInfoA.__imp_SetupGetFileCompre
bbb40 73 73 69 6f 6e 49 6e 66 6f 41 00 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 5f 5f ssionInfoA.SetupGetFieldCount.__
bbb60 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 53 65 74 75 70 47 65 74 42 imp_SetupGetFieldCount.SetupGetB
bbb80 69 6e 61 72 79 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 inaryField.__imp_SetupGetBinaryF
bbba0 69 65 6c 64 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 ield.SetupGetBackupInformationW.
bbbc0 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 __imp_SetupGetBackupInformationW
bbbe0 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d .SetupGetBackupInformationA.__im
bbc00 70 5f 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 p_SetupGetBackupInformationA.Set
bbc20 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 72 65 upFreeSourceListW.__imp_SetupFre
bbc40 65 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 eSourceListW.SetupFreeSourceList
bbc60 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 A.__imp_SetupFreeSourceListA.Set
bbc80 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 upFindNextMatchLineW.__imp_Setup
bbca0 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 FindNextMatchLineW.SetupFindNext
bbcc0 4d 61 74 63 68 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 MatchLineA.__imp_SetupFindNextMa
bbce0 74 63 68 4c 69 6e 65 41 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 5f 5f 69 6d 70 tchLineA.SetupFindNextLine.__imp
bbd00 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 _SetupFindNextLine.SetupFindFirs
bbd20 74 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 tLineW.__imp_SetupFindFirstLineW
bbd40 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 .SetupFindFirstLineA.__imp_Setup
bbd60 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 FindFirstLineA.SetupEnumInfSecti
bbd80 6f 6e 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 onsW.__imp_SetupEnumInfSectionsW
bbda0 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 53 65 74 .SetupEnumInfSectionsA.__imp_Set
bbdc0 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 upEnumInfSectionsA.SetupDuplicat
bbde0 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 75 70 6c 69 eDiskSpaceListW.__imp_SetupDupli
bbe00 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 cateDiskSpaceListW.SetupDuplicat
bbe20 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 75 70 6c 69 eDiskSpaceListA.__imp_SetupDupli
bbe40 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 44 69 55 6e 72 65 6d 6f cateDiskSpaceListA.SetupDiUnremo
bbe60 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 veDevice.__imp_SetupDiUnremoveDe
bbe80 76 69 63 65 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 5f vice.SetupDiSetSelectedDriverW._
bbea0 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 53 _imp_SetupDiSetSelectedDriverW.S
bbec0 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 53 etupDiSetSelectedDriverA.__imp_S
bbee0 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 53 65 74 75 70 44 69 etupDiSetSelectedDriverA.SetupDi
bbf00 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 SetSelectedDevice.__imp_SetupDiS
bbf20 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 etSelectedDevice.SetupDiSetDrive
bbf40 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 rInstallParamsW.__imp_SetupDiSet
bbf60 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 44 DriverInstallParamsW.SetupDiSetD
bbf80 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 riverInstallParamsA.__imp_SetupD
bbfa0 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 iSetDriverInstallParamsA.SetupDi
bbfc0 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 SetDeviceRegistryPropertyW.__imp
bbfe0 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 _SetupDiSetDeviceRegistryPropert
bc000 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 yW.SetupDiSetDeviceRegistryPrope
bc020 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 rtyA.__imp_SetupDiSetDeviceRegis
bc040 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f tryPropertyA.SetupDiSetDevicePro
bc060 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f pertyW.__imp_SetupDiSetDevicePro
bc080 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 pertyW.SetupDiSetDeviceInterface
bc0a0 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 PropertyW.__imp_SetupDiSetDevice
bc0c0 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 InterfacePropertyW.SetupDiSetDev
bc0e0 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 iceInterfaceDefault.__imp_SetupD
bc100 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 53 65 74 75 70 iSetDeviceInterfaceDefault.Setup
bc120 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f DiSetDeviceInstallParamsW.__imp_
bc140 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 SetupDiSetDeviceInstallParamsW.S
bc160 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f etupDiSetDeviceInstallParamsA.__
bc180 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d imp_SetupDiSetDeviceInstallParam
bc1a0 73 41 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 sA.SetupDiSetClassRegistryProper
bc1c0 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 tyW.__imp_SetupDiSetClassRegistr
bc1e0 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 yPropertyW.SetupDiSetClassRegist
bc200 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 ryPropertyA.__imp_SetupDiSetClas
bc220 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 sRegistryPropertyA.SetupDiSetCla
bc240 73 73 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 ssPropertyW.__imp_SetupDiSetClas
bc260 73 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 sPropertyW.SetupDiSetClassProper
bc280 74 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 tyExW.__imp_SetupDiSetClassPrope
bc2a0 72 74 79 45 78 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 rtyExW.SetupDiSetClassInstallPar
bc2c0 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c amsW.__imp_SetupDiSetClassInstal
bc2e0 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 lParamsW.SetupDiSetClassInstallP
bc300 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 aramsA.__imp_SetupDiSetClassInst
bc320 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 5f allParamsA.SetupDiSelectOEMDrv._
bc340 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 53 65 74 75 70 44 69 _imp_SetupDiSelectOEMDrv.SetupDi
bc360 53 65 6c 65 63 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 SelectDevice.__imp_SetupDiSelect
bc380 44 65 76 69 63 65 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 Device.SetupDiSelectBestCompatDr
bc3a0 76 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 v.__imp_SetupDiSelectBestCompatD
bc3c0 72 76 00 53 65 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 rv.SetupDiRestartDevices.__imp_S
bc3e0 65 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 53 65 74 75 70 44 69 52 65 6d 6f etupDiRestartDevices.SetupDiRemo
bc400 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 veDeviceInterface.__imp_SetupDiR
bc420 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 53 65 74 75 70 44 69 52 65 6d 6f emoveDeviceInterface.SetupDiRemo
bc440 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 veDevice.__imp_SetupDiRemoveDevi
bc460 63 65 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 ce.SetupDiRegisterDeviceInfo.__i
bc480 6d 70 5f 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 mp_SetupDiRegisterDeviceInfo.Set
bc4a0 75 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 5f upDiRegisterCoDeviceInstallers._
bc4c0 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 _imp_SetupDiRegisterCoDeviceInst
bc4e0 61 6c 6c 65 72 73 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 allers.SetupDiOpenDeviceInterfac
bc500 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 eW.__imp_SetupDiOpenDeviceInterf
bc520 61 63 65 57 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 aceW.SetupDiOpenDeviceInterfaceR
bc540 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 egKey.__imp_SetupDiOpenDeviceInt
bc560 65 72 66 61 63 65 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e erfaceRegKey.SetupDiOpenDeviceIn
bc580 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 terfaceA.__imp_SetupDiOpenDevice
bc5a0 49 6e 74 65 72 66 61 63 65 41 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f InterfaceA.SetupDiOpenDeviceInfo
bc5c0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 53 W.__imp_SetupDiOpenDeviceInfoW.S
bc5e0 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 etupDiOpenDeviceInfoA.__imp_Setu
bc600 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 pDiOpenDeviceInfoA.SetupDiOpenDe
bc620 76 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b vRegKey.__imp_SetupDiOpenDevRegK
bc640 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 5f 5f 69 ey.SetupDiOpenClassRegKeyExW.__i
bc660 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 53 65 74 mp_SetupDiOpenClassRegKeyExW.Set
bc680 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 upDiOpenClassRegKeyExA.__imp_Set
bc6a0 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 53 65 74 75 70 44 69 4f 70 upDiOpenClassRegKeyExA.SetupDiOp
bc6c0 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 enClassRegKey.__imp_SetupDiOpenC
bc6e0 6c 61 73 73 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e lassRegKey.SetupDiLoadDeviceIcon
bc700 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 53 65 74 .__imp_SetupDiLoadDeviceIcon.Set
bc720 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4c upDiLoadClassIcon.__imp_SetupDiL
bc740 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 oadClassIcon.SetupDiInstallDrive
bc760 72 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 rFiles.__imp_SetupDiInstallDrive
bc780 72 46 69 6c 65 73 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 rFiles.SetupDiInstallDeviceInter
bc7a0 66 61 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 faces.__imp_SetupDiInstallDevice
bc7c0 49 6e 74 65 72 66 61 63 65 73 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 Interfaces.SetupDiInstallDevice.
bc7e0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 53 65 74 75 70 __imp_SetupDiInstallDevice.Setup
bc800 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 DiInstallClassW.__imp_SetupDiIns
bc820 74 61 6c 6c 43 6c 61 73 73 57 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 tallClassW.SetupDiInstallClassEx
bc840 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 53 W.__imp_SetupDiInstallClassExW.S
bc860 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 etupDiInstallClassExA.__imp_Setu
bc880 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c pDiInstallClassExA.SetupDiInstal
bc8a0 6c 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 lClassA.__imp_SetupDiInstallClas
bc8c0 73 41 00 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 53 65 sA.SetupDiGetWizardPage.__imp_Se
bc8e0 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 00 53 65 74 75 70 44 69 47 65 74 53 65 6c tupDiGetWizardPage.SetupDiGetSel
bc900 65 63 74 65 64 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c ectedDriverW.__imp_SetupDiGetSel
bc920 65 63 74 65 64 44 72 69 76 65 72 57 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 ectedDriverW.SetupDiGetSelectedD
bc940 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 riverA.__imp_SetupDiGetSelectedD
bc960 72 69 76 65 72 41 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 riverA.SetupDiGetSelectedDevice.
bc980 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 53 __imp_SetupDiGetSelectedDevice.S
bc9a0 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 etupDiGetINFClassW.__imp_SetupDi
bc9c0 47 65 74 49 4e 46 43 6c 61 73 73 57 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 GetINFClassW.SetupDiGetINFClassA
bc9e0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 53 65 74 75 70 .__imp_SetupDiGetINFClassA.Setup
bca00 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 DiGetHwProfileListExW.__imp_Setu
bca20 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 47 65 pDiGetHwProfileListExW.SetupDiGe
bca40 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 tHwProfileListExA.__imp_SetupDiG
bca60 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 etHwProfileListExA.SetupDiGetHwP
bca80 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f rofileList.__imp_SetupDiGetHwPro
bcaa0 66 69 6c 65 4c 69 73 74 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 fileList.SetupDiGetHwProfileFrie
bcac0 6e 64 6c 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 ndlyNameW.__imp_SetupDiGetHwProf
bcae0 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f ileFriendlyNameW.SetupDiGetHwPro
bcb00 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 fileFriendlyNameExW.__imp_SetupD
bcb20 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 00 53 65 74 iGetHwProfileFriendlyNameExW.Set
bcb40 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 upDiGetHwProfileFriendlyNameExA.
bcb60 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c __imp_SetupDiGetHwProfileFriendl
bcb80 79 4e 61 6d 65 45 78 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 yNameExA.SetupDiGetHwProfileFrie
bcba0 6e 64 6c 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 ndlyNameA.__imp_SetupDiGetHwProf
bcbc0 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 41 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 ileFriendlyNameA.SetupDiGetDrive
bcbe0 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 rInstallParamsW.__imp_SetupDiGet
bcc00 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 44 DriverInstallParamsW.SetupDiGetD
bcc20 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 riverInstallParamsA.__imp_SetupD
bcc40 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 iGetDriverInstallParamsA.SetupDi
bcc60 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 GetDriverInfoDetailW.__imp_Setup
bcc80 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 DiGetDriverInfoDetailW.SetupDiGe
bcca0 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 tDriverInfoDetailA.__imp_SetupDi
bccc0 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 GetDriverInfoDetailA.SetupDiGetD
bcce0 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 eviceRegistryPropertyW.__imp_Set
bcd00 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 upDiGetDeviceRegistryPropertyW.S
bcd20 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 etupDiGetDeviceRegistryPropertyA
bcd40 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 .__imp_SetupDiGetDeviceRegistryP
bcd60 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 ropertyA.SetupDiGetDevicePropert
bcd80 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 yW.__imp_SetupDiGetDevicePropert
bcda0 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 yW.SetupDiGetDevicePropertyKeys.
bcdc0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 __imp_SetupDiGetDevicePropertyKe
bcde0 79 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 ys.SetupDiGetDeviceInterfaceProp
bce00 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 ertyW.__imp_SetupDiGetDeviceInte
bce20 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 rfacePropertyW.SetupDiGetDeviceI
bce40 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 nterfacePropertyKeys.__imp_Setup
bce60 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 DiGetDeviceInterfacePropertyKeys
bce80 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c .SetupDiGetDeviceInterfaceDetail
bcea0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 W.__imp_SetupDiGetDeviceInterfac
bcec0 65 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 eDetailW.SetupDiGetDeviceInterfa
bcee0 63 65 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 ceDetailA.__imp_SetupDiGetDevice
bcf00 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 InterfaceDetailA.SetupDiGetDevic
bcf20 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 eInterfaceAlias.__imp_SetupDiGet
bcf40 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 53 65 74 75 70 44 69 47 65 74 44 DeviceInterfaceAlias.SetupDiGetD
bcf60 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 eviceInstanceIdW.__imp_SetupDiGe
bcf80 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 tDeviceInstanceIdW.SetupDiGetDev
bcfa0 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 iceInstanceIdA.__imp_SetupDiGetD
bcfc0 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 eviceInstanceIdA.SetupDiGetDevic
bcfe0 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 eInstallParamsW.__imp_SetupDiGet
bd000 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 44 DeviceInstallParamsW.SetupDiGetD
bd020 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 eviceInstallParamsA.__imp_SetupD
bd040 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 iGetDeviceInstallParamsA.SetupDi
bd060 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 GetDeviceInfoListDetailW.__imp_S
bd080 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 53 etupDiGetDeviceInfoListDetailW.S
bd0a0 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 5f etupDiGetDeviceInfoListDetailA._
bd0c0 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 _imp_SetupDiGetDeviceInfoListDet
bd0e0 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 ailA.SetupDiGetDeviceInfoListCla
bd100 73 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 ss.__imp_SetupDiGetDeviceInfoLis
bd120 74 43 6c 61 73 73 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f tClass.SetupDiGetCustomDevicePro
bd140 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 pertyW.__imp_SetupDiGetCustomDev
bd160 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 icePropertyW.SetupDiGetCustomDev
bd180 69 63 65 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 icePropertyA.__imp_SetupDiGetCus
bd1a0 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 tomDevicePropertyA.SetupDiGetCla
bd1c0 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 ssRegistryPropertyW.__imp_SetupD
bd1e0 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 iGetClassRegistryPropertyW.Setup
bd200 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d DiGetClassRegistryPropertyA.__im
bd220 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 p_SetupDiGetClassRegistryPropert
bd240 79 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d yA.SetupDiGetClassPropertyW.__im
bd260 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 p_SetupDiGetClassPropertyW.Setup
bd280 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 5f 5f 69 6d 70 5f DiGetClassPropertyKeysExW.__imp_
bd2a0 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 53 SetupDiGetClassPropertyKeysExW.S
bd2c0 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 etupDiGetClassPropertyKeys.__imp
bd2e0 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 _SetupDiGetClassPropertyKeys.Set
bd300 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 upDiGetClassPropertyExW.__imp_Se
bd320 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 53 65 74 75 70 44 69 tupDiGetClassPropertyExW.SetupDi
bd340 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 GetClassInstallParamsW.__imp_Set
bd360 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 upDiGetClassInstallParamsW.Setup
bd380 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 DiGetClassInstallParamsA.__imp_S
bd3a0 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 etupDiGetClassInstallParamsA.Set
bd3c0 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 upDiGetClassImageListExW.__imp_S
bd3e0 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 53 65 74 75 70 etupDiGetClassImageListExW.Setup
bd400 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 DiGetClassImageListExA.__imp_Set
bd420 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 upDiGetClassImageListExA.SetupDi
bd440 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 GetClassImageList.__imp_SetupDiG
bd460 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 etClassImageList.SetupDiGetClass
bd480 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 ImageIndex.__imp_SetupDiGetClass
bd4a0 49 6d 61 67 65 49 6e 64 65 78 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 ImageIndex.SetupDiGetClassDevsW.
bd4c0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 53 65 74 75 70 __imp_SetupDiGetClassDevsW.Setup
bd4e0 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 DiGetClassDevsExW.__imp_SetupDiG
bd500 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 etClassDevsExW.SetupDiGetClassDe
bd520 76 73 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 vsExA.__imp_SetupDiGetClassDevsE
bd540 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 5f 5f 69 6d 70 5f 53 65 xA.SetupDiGetClassDevsA.__imp_Se
bd560 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 tupDiGetClassDevsA.SetupDiGetCla
bd580 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 ssDevPropertySheetsW.__imp_Setup
bd5a0 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 00 53 65 74 DiGetClassDevPropertySheetsW.Set
bd5c0 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 5f upDiGetClassDevPropertySheetsA._
bd5e0 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 _imp_SetupDiGetClassDevPropertyS
bd600 68 65 65 74 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f heetsA.SetupDiGetClassDescriptio
bd620 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 nW.__imp_SetupDiGetClassDescript
bd640 69 6f 6e 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 ionW.SetupDiGetClassDescriptionE
bd660 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 xW.__imp_SetupDiGetClassDescript
bd680 69 6f 6e 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f ionExW.SetupDiGetClassDescriptio
bd6a0 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 nExA.__imp_SetupDiGetClassDescri
bd6c0 70 74 69 6f 6e 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 ptionExA.SetupDiGetClassDescript
bd6e0 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 ionA.__imp_SetupDiGetClassDescri
bd700 70 74 69 6f 6e 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 ptionA.SetupDiGetClassBitmapInde
bd720 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 x.__imp_SetupDiGetClassBitmapInd
bd740 65 78 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 ex.SetupDiGetActualSectionToInst
bd760 61 6c 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 allW.__imp_SetupDiGetActualSecti
bd780 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 onToInstallW.SetupDiGetActualSec
bd7a0 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 tionToInstallExW.__imp_SetupDiGe
bd7c0 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 00 53 65 74 75 70 tActualSectionToInstallExW.Setup
bd7e0 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 5f DiGetActualSectionToInstallExA._
bd800 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e _imp_SetupDiGetActualSectionToIn
bd820 73 74 61 6c 6c 45 78 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e stallExA.SetupDiGetActualSection
bd840 54 6f 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 ToInstallA.__imp_SetupDiGetActua
bd860 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 lSectionToInstallA.SetupDiGetAct
bd880 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 ualModelsSectionW.__imp_SetupDiG
bd8a0 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 44 69 47 65 etActualModelsSectionW.SetupDiGe
bd8c0 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 tActualModelsSectionA.__imp_Setu
bd8e0 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 pDiGetActualModelsSectionA.Setup
bd900 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 DiEnumDriverInfoW.__imp_SetupDiE
bd920 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 numDriverInfoW.SetupDiEnumDriver
bd940 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 InfoA.__imp_SetupDiEnumDriverInf
bd960 6f 41 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 5f oA.SetupDiEnumDeviceInterfaces._
bd980 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 _imp_SetupDiEnumDeviceInterfaces
bd9a0 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 .SetupDiEnumDeviceInfo.__imp_Set
bd9c0 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 44 72 61 77 4d 69 upDiEnumDeviceInfo.SetupDiDrawMi
bd9e0 6e 69 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e niIcon.__imp_SetupDiDrawMiniIcon
bda00 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f .SetupDiDestroyDriverInfoList.__
bda20 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 imp_SetupDiDestroyDriverInfoList
bda40 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f .SetupDiDestroyDeviceInfoList.__
bda60 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 imp_SetupDiDestroyDeviceInfoList
bda80 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 5f 5f .SetupDiDestroyClassImageList.__
bdaa0 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 imp_SetupDiDestroyClassImageList
bdac0 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 .SetupDiDeleteDeviceInterfaceReg
bdae0 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 Key.__imp_SetupDiDeleteDeviceInt
bdb00 65 72 66 61 63 65 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 erfaceRegKey.SetupDiDeleteDevice
bdb20 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 InterfaceData.__imp_SetupDiDelet
bdb40 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 53 65 74 75 70 44 69 44 65 6c 65 eDeviceInterfaceData.SetupDiDele
bdb60 74 65 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 teDeviceInfo.__imp_SetupDiDelete
bdb80 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 DeviceInfo.SetupDiDeleteDevRegKe
bdba0 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 53 y.__imp_SetupDiDeleteDevRegKey.S
bdbc0 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 etupDiCreateDeviceInterfaceW.__i
bdbe0 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 mp_SetupDiCreateDeviceInterfaceW
bdc00 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 .SetupDiCreateDeviceInterfaceReg
bdc20 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e KeyW.__imp_SetupDiCreateDeviceIn
bdc40 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 terfaceRegKeyW.SetupDiCreateDevi
bdc60 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 ceInterfaceRegKeyA.__imp_SetupDi
bdc80 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 53 65 74 CreateDeviceInterfaceRegKeyA.Set
bdca0 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 upDiCreateDeviceInterfaceA.__imp
bdcc0 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 53 _SetupDiCreateDeviceInterfaceA.S
bdce0 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 etupDiCreateDeviceInfoW.__imp_Se
bdd00 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 75 70 44 69 43 72 tupDiCreateDeviceInfoW.SetupDiCr
bdd20 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 eateDeviceInfoListExW.__imp_Setu
bdd40 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 53 65 74 75 70 pDiCreateDeviceInfoListExW.Setup
bdd60 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f DiCreateDeviceInfoListExA.__imp_
bdd80 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 53 SetupDiCreateDeviceInfoListExA.S
bdda0 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 etupDiCreateDeviceInfoList.__imp
bddc0 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 74 _SetupDiCreateDeviceInfoList.Set
bdde0 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 upDiCreateDeviceInfoA.__imp_Setu
bde00 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 43 72 65 61 pDiCreateDeviceInfoA.SetupDiCrea
bde20 74 65 44 65 76 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 teDevRegKeyW.__imp_SetupDiCreate
bde40 44 65 76 52 65 67 4b 65 79 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 DevRegKeyW.SetupDiCreateDevRegKe
bde60 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 yA.__imp_SetupDiCreateDevRegKeyA
bde80 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 5f 5f 69 6d 70 .SetupDiClassNameFromGuidW.__imp
bdea0 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 53 65 74 75 70 _SetupDiClassNameFromGuidW.Setup
bdec0 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 DiClassNameFromGuidExW.__imp_Set
bdee0 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 53 65 74 75 70 44 69 upDiClassNameFromGuidExW.SetupDi
bdf00 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 ClassNameFromGuidExA.__imp_Setup
bdf20 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 53 65 74 75 70 44 69 43 6c DiClassNameFromGuidExA.SetupDiCl
bdf40 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c assNameFromGuidA.__imp_SetupDiCl
bdf60 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 assNameFromGuidA.SetupDiClassGui
bdf80 64 73 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 dsFromNameW.__imp_SetupDiClassGu
bdfa0 69 64 73 46 72 6f 6d 4e 61 6d 65 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 idsFromNameW.SetupDiClassGuidsFr
bdfc0 6f 6d 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 omNameExW.__imp_SetupDiClassGuid
bdfe0 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 sFromNameExW.SetupDiClassGuidsFr
be000 6f 6d 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 omNameExA.__imp_SetupDiClassGuid
be020 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 sFromNameExA.SetupDiClassGuidsFr
be040 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 omNameA.__imp_SetupDiClassGuidsF
be060 72 6f 6d 4e 61 6d 65 41 00 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 5f 5f 69 6d romNameA.SetupDiChangeState.__im
be080 70 5f 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 53 65 74 75 70 44 69 43 61 6e 63 p_SetupDiChangeState.SetupDiCanc
be0a0 65 6c 44 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 elDriverInfoSearch.__imp_SetupDi
be0c0 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 53 65 74 75 70 44 69 43 61 CancelDriverInfoSearch.SetupDiCa
be0e0 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 61 llClassInstaller.__imp_SetupDiCa
be100 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 llClassInstaller.SetupDiBuildDri
be120 76 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 verInfoList.__imp_SetupDiBuildDr
be140 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e iverInfoList.SetupDiBuildClassIn
be160 66 6f 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 foListExW.__imp_SetupDiBuildClas
be180 73 49 6e 66 6f 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e sInfoListExW.SetupDiBuildClassIn
be1a0 66 6f 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 foListExA.__imp_SetupDiBuildClas
be1c0 73 49 6e 66 6f 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e sInfoListExA.SetupDiBuildClassIn
be1e0 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e foList.__imp_SetupDiBuildClassIn
be200 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 5f 5f 69 6d foList.SetupDiAskForOEMDisk.__im
be220 70 5f 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 53 65 74 75 70 44 65 73 74 p_SetupDiAskForOEMDisk.SetupDest
be240 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 73 74 royDiskSpaceList.__imp_SetupDest
be260 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 74 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f royDiskSpaceList.SetupDeleteErro
be280 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 53 65 74 75 70 rW.__imp_SetupDeleteErrorW.Setup
be2a0 44 65 6c 65 74 65 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 DeleteErrorA.__imp_SetupDeleteEr
be2c0 72 6f 72 41 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 rorA.SetupDefaultQueueCallbackW.
be2e0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 __imp_SetupDefaultQueueCallbackW
be300 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d .SetupDefaultQueueCallbackA.__im
be320 70 5f 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 74 p_SetupDefaultQueueCallbackA.Set
be340 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 upDecompressOrCopyFileW.__imp_Se
be360 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 53 65 74 75 70 44 65 tupDecompressOrCopyFileW.SetupDe
be380 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 compressOrCopyFileA.__imp_SetupD
be3a0 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 41 00 53 65 74 75 70 43 72 65 61 74 65 ecompressOrCopyFileA.SetupCreate
be3c0 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 65 DiskSpaceListW.__imp_SetupCreate
be3e0 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 DiskSpaceListW.SetupCreateDiskSp
be400 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 aceListA.__imp_SetupCreateDiskSp
be420 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 5f 5f 69 6d 70 5f aceListA.SetupCopyOEMInfW.__imp_
be440 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 SetupCopyOEMInfW.SetupCopyOEMInf
be460 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 43 6f A.__imp_SetupCopyOEMInfA.SetupCo
be480 70 79 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 53 pyErrorW.__imp_SetupCopyErrorW.S
be4a0 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 45 72 etupCopyErrorA.__imp_SetupCopyEr
be4c0 72 6f 72 41 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 rorA.SetupConfigureWmiFromInfSec
be4e0 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f tionW.__imp_SetupConfigureWmiFro
be500 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 mInfSectionW.SetupConfigureWmiFr
be520 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 omInfSectionA.__imp_SetupConfigu
be540 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 43 6f 6d 6d 69 74 reWmiFromInfSectionA.SetupCommit
be560 46 69 6c 65 51 75 65 75 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 FileQueueW.__imp_SetupCommitFile
be580 51 75 65 75 65 57 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 QueueW.SetupCommitFileQueueA.__i
be5a0 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 53 65 74 75 70 43 6c mp_SetupCommitFileQueueA.SetupCl
be5c0 6f 73 65 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 53 65 74 75 70 oseLog.__imp_SetupCloseLog.Setup
be5e0 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 CloseInfFile.__imp_SetupCloseInf
be600 46 69 6c 65 00 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 File.SetupCloseFileQueue.__imp_S
be620 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 53 65 74 75 70 43 61 6e 63 65 6c 54 65 etupCloseFileQueue.SetupCancelTe
be640 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 61 6e mporarySourceList.__imp_SetupCan
be660 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 53 65 74 75 70 42 61 63 6b celTemporarySourceList.SetupBack
be680 75 70 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 upErrorW.__imp_SetupBackupErrorW
be6a0 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 42 61 .SetupBackupErrorA.__imp_SetupBa
be6c0 63 6b 75 70 45 72 72 6f 72 41 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c ckupErrorA.SetupAdjustDiskSpaceL
be6e0 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c istW.__imp_SetupAdjustDiskSpaceL
be700 69 73 74 57 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f istW.SetupAdjustDiskSpaceListA._
be720 5f 69 6d 70 5f 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 _imp_SetupAdjustDiskSpaceListA.S
be740 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 etupAddToSourceListW.__imp_Setup
be760 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 AddToSourceListW.SetupAddToSourc
be780 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 eListA.__imp_SetupAddToSourceLis
be7a0 74 41 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d tA.SetupAddToDiskSpaceListW.__im
be7c0 70 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 p_SetupAddToDiskSpaceListW.Setup
be7e0 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 AddToDiskSpaceListA.__imp_SetupA
be800 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 53 65 63 74 69 ddToDiskSpaceListA.SetupAddSecti
be820 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 onToDiskSpaceListW.__imp_SetupAd
be840 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 dSectionToDiskSpaceListW.SetupAd
be860 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 dSectionToDiskSpaceListA.__imp_S
be880 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 etupAddSectionToDiskSpaceListA.S
be8a0 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 etupAddInstallSectionToDiskSpace
be8c0 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 ListW.__imp_SetupAddInstallSecti
be8e0 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 onToDiskSpaceListW.SetupAddInsta
be900 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f llSectionToDiskSpaceListA.__imp_
be920 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 SetupAddInstallSectionToDiskSpac
be940 65 4c 69 73 74 41 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 eListA.InstallHinfSectionW.__imp
be960 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 49 6e 73 74 61 6c 6c 48 69 6e 66 _InstallHinfSectionW.InstallHinf
be980 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f SectionA.__imp_InstallHinfSectio
be9a0 6e 41 00 7f 73 65 74 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 nA..setupapi_NULL_THUNK_DATA.__I
be9c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 74 75 70 61 70 69 00 53 66 70 56 65 72 MPORT_DESCRIPTOR_setupapi.SfpVer
be9e0 69 66 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 53 66 63 49 ifyFile.__imp_SfpVerifyFile.SfcI
bea00 73 4b 65 79 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 53 66 63 49 73 4b 65 79 50 72 6f 74 sKeyProtected.__imp_SfcIsKeyProt
bea20 65 63 74 65 64 00 53 66 63 49 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 53 ected.SfcIsFileProtected.__imp_S
bea40 66 63 49 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 00 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 fcIsFileProtected.SfcGetNextProt
bea60 65 63 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 ectedFile.__imp_SfcGetNextProtec
bea80 74 65 64 46 69 6c 65 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 tedFile.SRSetRestorePointW.__imp
beaa0 5f 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 57 00 53 52 53 65 74 52 65 73 74 6f 72 65 _SRSetRestorePointW.SRSetRestore
beac0 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 PointA.__imp_SRSetRestorePointA.
beae0 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 .sfc_NULL_THUNK_DATA.__IMPORT_DE
beb00 53 43 52 49 50 54 4f 52 5f 73 66 63 00 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 SCRIPTOR_sfc.SoftwareUpdateMessa
beb20 67 65 42 6f 78 00 5f 5f 69 6d 70 5f 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 geBox.__imp_SoftwareUpdateMessag
beb40 65 42 6f 78 00 49 6d 70 6f 72 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 eBox.ImportPrivacySettings.__imp
beb60 5f 49 6d 70 6f 72 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 44 6f 50 72 69 76 61 63 79 _ImportPrivacySettings.DoPrivacy
beb80 44 6c 67 00 5f 5f 69 6d 70 5f 44 6f 50 72 69 76 61 63 79 44 6c 67 00 7f 73 68 64 6f 63 76 77 5f Dlg.__imp_DoPrivacyDlg..shdocvw_
beba0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
bebc0 54 4f 52 5f 73 68 64 6f 63 76 77 00 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 5f TOR_shdocvw.WriteCabinetState.__
bebe0 69 6d 70 5f 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 57 69 6e 33 32 44 65 6c 65 74 imp_WriteCabinetState.Win32Delet
bec00 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 53 74 67 4d eFile.__imp_Win32DeleteFile.StgM
bec20 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 74 67 4d 61 6b 65 55 6e 69 71 75 akeUniqueName.__imp_StgMakeUniqu
bec40 65 4e 61 6d 65 00 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 eName.SignalFileOpen.__imp_Signa
bec60 6c 46 69 6c 65 4f 70 65 6e 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 5f 5f 69 6d lFileOpen.Shell_NotifyIconW.__im
bec80 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 p_Shell_NotifyIconW.Shell_Notify
beca0 49 63 6f 6e 47 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 IconGetRect.__imp_Shell_NotifyIc
becc0 6f 6e 47 65 74 52 65 63 74 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 5f 5f 69 6d onGetRect.Shell_NotifyIconA.__im
bece0 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 53 68 65 6c 6c 5f 4d 65 72 67 65 4d p_Shell_NotifyIconA.Shell_MergeM
bed00 65 6e 75 73 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 53 68 65 6c enus.__imp_Shell_MergeMenus.Shel
bed20 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 49 l_GetImageLists.__imp_Shell_GetI
bed40 6d 61 67 65 4c 69 73 74 73 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e mageLists.Shell_GetCachedImageIn
bed60 64 65 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 dexW.__imp_Shell_GetCachedImageI
bed80 6e 64 65 78 57 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 ndexW.Shell_GetCachedImageIndexA
beda0 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 .__imp_Shell_GetCachedImageIndex
bedc0 41 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d A.Shell_GetCachedImageIndex.__im
bede0 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 53 68 65 6c p_Shell_GetCachedImageIndex.Shel
bee00 6c 45 78 65 63 75 74 65 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 53 68 lExecuteW.__imp_ShellExecuteW.Sh
bee20 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 ellExecuteExW.__imp_ShellExecute
bee40 45 78 57 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 ExW.ShellExecuteExA.__imp_ShellE
bee60 78 65 63 75 74 65 45 78 41 00 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 5f 5f 69 6d 70 5f 53 68 xecuteExA.ShellExecuteA.__imp_Sh
bee80 65 6c 6c 45 78 65 63 75 74 65 41 00 53 68 65 6c 6c 41 62 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 68 ellExecuteA.ShellAboutW.__imp_Sh
beea0 65 6c 6c 41 62 6f 75 74 57 00 53 68 65 6c 6c 41 62 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 68 65 6c ellAboutW.ShellAboutA.__imp_Shel
beec0 6c 41 62 6f 75 74 41 00 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 lAboutA.SetCurrentProcessExplici
beee0 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 tAppUserModelID.__imp_SetCurrent
bef00 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 53 48 ProcessExplicitAppUserModelID.SH
bef20 56 61 6c 69 64 61 74 65 55 4e 43 00 5f 5f 69 6d 70 5f 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 ValidateUNC.__imp_SHValidateUNC.
bef40 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 6d 61 SHUpdateImageW.__imp_SHUpdateIma
bef60 67 65 57 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 geW.SHUpdateImageA.__imp_SHUpdat
bef80 65 49 6d 61 67 65 41 00 53 48 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 5f 5f eImageA.SHTestTokenMembership.__
befa0 69 6d 70 5f 53 48 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 53 48 53 74 61 72 imp_SHTestTokenMembership.SHStar
befc0 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 53 48 53 74 tNetConnectionDialogW.__imp_SHSt
befe0 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 53 48 53 69 6d 70 6c 65 artNetConnectionDialogW.SHSimple
bf000 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 53 69 6d 70 6c 65 49 44 4c IDListFromPath.__imp_SHSimpleIDL
bf020 69 73 74 46 72 6f 6d 50 61 74 68 00 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 istFromPath.SHShowManageLibraryU
bf040 49 00 5f 5f 69 6d 70 5f 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 53 48 I.__imp_SHShowManageLibraryUI.SH
bf060 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 ShellFolderView_Message.__imp_SH
bf080 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 53 48 53 65 74 55 6e 72 ShellFolderView_Message.SHSetUnr
bf0a0 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 55 6e 72 65 61 64 4d eadMailCountW.__imp_SHSetUnreadM
bf0c0 61 69 6c 43 6f 75 6e 74 57 00 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 ailCountW.SHSetTemporaryProperty
bf0e0 46 6f 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 ForItem.__imp_SHSetTemporaryProp
bf100 65 72 74 79 46 6f 72 49 74 65 6d 00 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f ertyForItem.SHSetLocalizedName._
bf120 5f 69 6d 70 5f 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 53 65 74 4b 6e 6f _imp_SHSetLocalizedName.SHSetKno
bf140 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c wnFolderPath.__imp_SHSetKnownFol
bf160 64 65 72 50 61 74 68 00 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f derPath.SHSetInstanceExplorer.__
bf180 69 6d 70 5f 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 53 48 53 65 74 46 imp_SHSetInstanceExplorer.SHSetF
bf1a0 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 olderPathW.__imp_SHSetFolderPath
bf1c0 57 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f W.SHSetFolderPathA.__imp_SHSetFo
bf1e0 6c 64 65 72 50 61 74 68 41 00 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 lderPathA.SHSetDefaultProperties
bf200 00 5f 5f 69 6d 70 5f 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 .__imp_SHSetDefaultProperties.SH
bf220 52 65 73 74 72 69 63 74 65 64 00 5f 5f 69 6d 70 5f 53 48 52 65 73 74 72 69 63 74 65 64 00 53 48 Restricted.__imp_SHRestricted.SH
bf240 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 53 48 52 65 73 6f 6c 76 65 4c 69 ResolveLibrary.__imp_SHResolveLi
bf260 62 72 61 72 79 00 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 brary.SHReplaceFromPropSheetExtA
bf280 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 rray.__imp_SHReplaceFromPropShee
bf2a0 74 45 78 74 41 72 72 61 79 00 53 48 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 tExtArray.SHRemoveLocalizedName.
bf2c0 5f 5f 69 6d 70 5f 53 48 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 51 75 __imp_SHRemoveLocalizedName.SHQu
bf2e0 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 eryUserNotificationState.__imp_S
bf300 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 53 48 51 75 HQueryUserNotificationState.SHQu
bf320 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 eryRecycleBinW.__imp_SHQueryRecy
bf340 63 6c 65 42 69 6e 57 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 cleBinW.SHQueryRecycleBinA.__imp
bf360 5f 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 53 48 50 72 6f 70 53 74 67 57 72 69 _SHQueryRecycleBinA.SHPropStgWri
bf380 74 65 4d 75 6c 74 69 70 6c 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d teMultiple.__imp_SHPropStgWriteM
bf3a0 75 6c 74 69 70 6c 65 00 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 5f 5f ultiple.SHPropStgReadMultiple.__
bf3c0 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 53 48 50 72 6f 70 imp_SHPropStgReadMultiple.SHProp
bf3e0 53 74 67 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 StgCreate.__imp_SHPropStgCreate.
bf400 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 5f 5f 69 6d 70 5f 53 48 50 SHPathPrepareForWriteW.__imp_SHP
bf420 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 53 48 50 61 74 68 50 72 65 70 61 72 athPrepareForWriteW.SHPathPrepar
bf440 65 46 6f 72 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f eForWriteA.__imp_SHPathPrepareFo
bf460 72 57 72 69 74 65 41 00 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 rWriteA.SHParseDisplayName.__imp
bf480 5f 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 53 48 4f 70 65 6e 57 69 74 68 44 69 _SHParseDisplayName.SHOpenWithDi
bf4a0 61 6c 6f 67 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 53 48 4f 70 alog.__imp_SHOpenWithDialog.SHOp
bf4c0 65 6e 50 72 6f 70 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 enPropSheetW.__imp_SHOpenPropShe
bf4e0 65 74 57 00 53 48 4f 70 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 5f etW.SHOpenFolderAndSelectItems._
bf500 5f 69 6d 70 5f 53 48 4f 70 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 _imp_SHOpenFolderAndSelectItems.
bf520 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 4f 62 6a 65 63 SHObjectProperties.__imp_SHObjec
bf540 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 tProperties.SHMultiFilePropertie
bf560 73 00 5f 5f 69 6d 70 5f 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 53 48 s.__imp_SHMultiFileProperties.SH
bf580 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 5f 5f MapPIDLToSystemImageListIndex.__
bf5a0 69 6d 70 5f 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e imp_SHMapPIDLToSystemImageListIn
bf5c0 64 65 78 00 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 dex.SHLoadNonloadedIconOverlayId
bf5e0 65 6e 74 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 entifiers.__imp_SHLoadNonloadedI
bf600 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 53 48 4c 6f 61 64 49 6e 50 72 conOverlayIdentifiers.SHLoadInPr
bf620 6f 63 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 53 48 4c 69 6d 69 74 49 6e 70 oc.__imp_SHLoadInProc.SHLimitInp
bf640 75 74 45 64 69 74 00 5f 5f 69 6d 70 5f 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 53 48 utEdit.__imp_SHLimitInputEdit.SH
bf660 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 5f 5f 69 6d 70 5f 53 48 49 IsFileAvailableOffline.__imp_SHI
bf680 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 53 48 49 6e 76 6f 6b 65 50 72 sFileAvailableOffline.SHInvokePr
bf6a0 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e interCommandW.__imp_SHInvokePrin
bf6c0 74 65 72 43 6f 6d 6d 61 6e 64 57 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 terCommandW.SHInvokePrinterComma
bf6e0 6e 64 41 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 ndA.__imp_SHInvokePrinterCommand
bf700 41 00 53 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 49 4c 43 A.SHILCreateFromPath.__imp_SHILC
bf720 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 reateFromPath.SHHandleUpdateImag
bf740 65 00 5f 5f 69 6d 70 5f 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 53 48 47 65 e.__imp_SHHandleUpdateImage.SHGe
bf760 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 55 6e 72 tUnreadMailCountW.__imp_SHGetUnr
bf780 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 eadMailCountW.SHGetTemporaryProp
bf7a0 65 72 74 79 46 6f 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 ertyForItem.__imp_SHGetTemporary
bf7c0 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e PropertyForItem.SHGetStockIconIn
bf7e0 66 6f 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 53 48 47 65 fo.__imp_SHGetStockIconInfo.SHGe
bf800 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 tSpecialFolderPathW.__imp_SHGetS
bf820 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f pecialFolderPathW.SHGetSpecialFo
bf840 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 lderPathA.__imp_SHGetSpecialFold
bf860 65 72 50 61 74 68 41 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 erPathA.SHGetSpecialFolderLocati
bf880 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 on.__imp_SHGetSpecialFolderLocat
bf8a0 69 6f 6e 00 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 ion.SHGetSettings.__imp_SHGetSet
bf8c0 74 69 6e 67 73 00 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 tings.SHGetSetSettings.__imp_SHG
bf8e0 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 etSetSettings.SHGetSetFolderCust
bf900 6f 6d 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 omSettings.__imp_SHGetSetFolderC
bf920 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 00 53 48 47 65 74 52 65 61 6c 49 44 4c 00 5f 5f 69 6d 70 ustomSettings.SHGetRealIDL.__imp
bf940 5f 53 48 47 65 74 52 65 61 6c 49 44 4c 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 _SHGetRealIDL.SHGetPropertyStore
bf960 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 FromParsingName.__imp_SHGetPrope
bf980 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 48 47 65 74 50 72 6f rtyStoreFromParsingName.SHGetPro
bf9a0 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 pertyStoreFromIDList.__imp_SHGet
bf9c0 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 65 74 50 72 6f PropertyStoreFromIDList.SHGetPro
bf9e0 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 pertyStoreForWindow.__imp_SHGetP
bfa00 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 53 48 47 65 74 50 61 74 68 46 ropertyStoreForWindow.SHGetPathF
bfa20 72 6f 6d 49 44 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 romIDListW.__imp_SHGetPathFromID
bfa40 4c 69 73 74 57 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 5f 5f 69 6d ListW.SHGetPathFromIDListEx.__im
bfa60 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 53 48 47 65 74 50 61 74 p_SHGetPathFromIDListEx.SHGetPat
bfa80 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d hFromIDListA.__imp_SHGetPathFrom
bfaa0 49 44 4c 69 73 74 41 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f IDListA.SHGetNewLinkInfoW.__imp_
bfac0 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e SHGetNewLinkInfoW.SHGetNewLinkIn
bfae0 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 53 48 47 65 foA.__imp_SHGetNewLinkInfoA.SHGe
bfb00 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 61 6d 65 46 tNameFromIDList.__imp_SHGetNameF
bfb20 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 65 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 47 65 romIDList.SHGetMalloc.__imp_SHGe
bfb40 74 4d 61 6c 6c 6f 63 00 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 tMalloc.SHGetLocalizedName.__imp
bfb60 5f 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f _SHGetLocalizedName.SHGetKnownFo
bfb80 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 lderPath.__imp_SHGetKnownFolderP
bfba0 61 74 68 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 ath.SHGetKnownFolderItem.__imp_S
bfbc0 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f HGetKnownFolderItem.SHGetKnownFo
bfbe0 6c 64 65 72 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 lderIDList.__imp_SHGetKnownFolde
bfc00 72 49 44 4c 69 73 74 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d rIDList.SHGetItemFromObject.__im
bfc20 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 49 74 65 6d 46 p_SHGetItemFromObject.SHGetItemF
bfc40 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f romDataObject.__imp_SHGetItemFro
bfc60 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 mDataObject.SHGetInstanceExplore
bfc80 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 53 48 r.__imp_SHGetInstanceExplorer.SH
bfca0 47 65 74 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6d 61 67 65 4c 69 73 GetImageList.__imp_SHGetImageLis
bfcc0 74 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 t.SHGetIconOverlayIndexW.__imp_S
bfce0 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 57 00 53 48 47 65 74 49 63 6f 6e 4f HGetIconOverlayIndexW.SHGetIconO
bfd00 76 65 72 6c 61 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 verlayIndexA.__imp_SHGetIconOver
bfd20 6c 61 79 49 6e 64 65 78 41 00 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 layIndexA.SHGetIDListFromObject.
bfd40 5f 5f 69 6d 70 5f 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 __imp_SHGetIDListFromObject.SHGe
bfd60 74 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 tFolderPathW.__imp_SHGetFolderPa
bfd80 74 68 57 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 5f 5f thW.SHGetFolderPathAndSubDirW.__
bfda0 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 53 48 imp_SHGetFolderPathAndSubDirW.SH
bfdc0 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 5f 5f 69 6d 70 5f 53 48 GetFolderPathAndSubDirA.__imp_SH
bfde0 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 53 48 47 65 74 46 6f 6c GetFolderPathAndSubDirA.SHGetFol
bfe00 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 derPathA.__imp_SHGetFolderPathA.
bfe20 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 SHGetFolderLocation.__imp_SHGetF
bfe40 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 olderLocation.SHGetFileInfoW.__i
bfe60 6d 70 5f 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 mp_SHGetFileInfoW.SHGetFileInfoA
bfe80 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 53 48 47 65 74 44 72 69 76 65 .__imp_SHGetFileInfoA.SHGetDrive
bfea0 4d 65 64 69 61 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 53 48 47 65 Media.__imp_SHGetDriveMedia.SHGe
bfec0 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 tDiskFreeSpaceExW.__imp_SHGetDis
bfee0 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 kFreeSpaceExW.SHGetDiskFreeSpace
bff00 45 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 ExA.__imp_SHGetDiskFreeSpaceExA.
bff20 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 65 SHGetDesktopFolder.__imp_SHGetDe
bff40 73 6b 74 6f 70 46 6f 6c 64 65 72 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 sktopFolder.SHGetDataFromIDListW
bff60 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 53 48 47 65 .__imp_SHGetDataFromIDListW.SHGe
bff80 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 61 74 61 tDataFromIDListA.__imp_SHGetData
bffa0 46 72 6f 6d 49 44 4c 69 73 74 41 00 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 FromIDListA.SHGetAttributesFromD
bffc0 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 ataObject.__imp_SHGetAttributesF
bffe0 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 romDataObject.SHFreeNameMappings
c0000 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 53 48 46 72 65 65 .__imp_SHFreeNameMappings.SHFree
c0020 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 00 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 5f 5f 69 6d .__imp_SHFree.SHFormatDrive.__im
c0040 70 5f 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 5f p_SHFormatDrive.SHFlushSFCache._
c0060 5f 69 6d 70 5f 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d _imp_SHFlushSFCache.SHFind_InitM
c0080 65 6e 75 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f enuPopup.__imp_SHFind_InitMenuPo
c00a0 70 75 70 00 53 48 46 69 6e 64 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 46 69 6c 65 pup.SHFindFiles.__imp_SHFindFile
c00c0 73 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f s.SHFileOperationW.__imp_SHFileO
c00e0 70 65 72 61 74 69 6f 6e 57 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 perationW.SHFileOperationA.__imp
c0100 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 _SHFileOperationA.SHEvaluateSyst
c0120 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 53 48 45 76 61 6c 75 61 emCommandTemplate.__imp_SHEvalua
c0140 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 53 48 45 6e 75 6d 65 72 teSystemCommandTemplate.SHEnumer
c0160 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 5f 5f 69 6d 70 5f 53 48 45 ateUnreadMailAccountsW.__imp_SHE
c0180 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 53 48 45 6d numerateUnreadMailAccountsW.SHEm
c01a0 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 ptyRecycleBinW.__imp_SHEmptyRecy
c01c0 63 6c 65 42 69 6e 57 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 cleBinW.SHEmptyRecycleBinA.__imp
c01e0 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 53 48 44 6f 44 72 61 67 44 72 6f 70 _SHEmptyRecycleBinA.SHDoDragDrop
c0200 00 5f 5f 69 6d 70 5f 53 48 44 6f 44 72 61 67 44 72 6f 70 00 53 48 44 65 73 74 72 6f 79 50 72 6f .__imp_SHDoDragDrop.SHDestroyPro
c0220 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 44 65 73 74 72 6f 79 50 72 pSheetExtArray.__imp_SHDestroyPr
c0240 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e opSheetExtArray.SHDefExtractIcon
c0260 57 00 5f 5f 69 6d 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 44 65 66 45 W.__imp_SHDefExtractIconW.SHDefE
c0280 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 49 63 xtractIconA.__imp_SHDefExtractIc
c02a0 6f 6e 41 00 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 5f 5f 69 6d 70 5f onA.SHCreateStdEnumFmtEtc.__imp_
c02c0 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 53 48 43 72 65 61 74 65 53 68 SHCreateStdEnumFmtEtc.SHCreateSh
c02e0 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f ellItemArrayFromShellItem.__imp_
c0300 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 SHCreateShellItemArrayFromShellI
c0320 74 65 6d 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 tem.SHCreateShellItemArrayFromID
c0340 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 Lists.__imp_SHCreateShellItemArr
c0360 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 ayFromIDLists.SHCreateShellItemA
c0380 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 rrayFromDataObject.__imp_SHCreat
c03a0 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 eShellItemArrayFromDataObject.SH
c03c0 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 CreateShellItemArray.__imp_SHCre
c03e0 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 ateShellItemArray.SHCreateShellI
c0400 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 tem.__imp_SHCreateShellItem.SHCr
c0420 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 5f 5f 69 6d 70 5f 53 48 43 72 eateShellFolderViewEx.__imp_SHCr
c0440 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 53 48 43 72 65 61 74 65 53 68 eateShellFolderViewEx.SHCreateSh
c0460 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c ellFolderView.__imp_SHCreateShel
c0480 6c 46 6f 6c 64 65 72 56 69 65 77 00 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 lFolderView.SHCreateQueryCancelA
c04a0 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 51 75 65 utoPlayMoniker.__imp_SHCreateQue
c04c0 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 53 48 43 72 65 61 74 65 ryCancelAutoPlayMoniker.SHCreate
c04e0 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 PropSheetExtArray.__imp_SHCreate
c0500 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 PropSheetExtArray.SHCreateProces
c0520 73 41 73 55 73 65 72 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 sAsUserW.__imp_SHCreateProcessAs
c0540 55 73 65 72 57 00 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 5f 5f 69 UserW.SHCreateItemWithParent.__i
c0560 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 53 48 43 72 65 61 mp_SHCreateItemWithParent.SHCrea
c0580 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 teItemInKnownFolder.__imp_SHCrea
c05a0 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 53 48 43 72 65 61 74 65 49 74 65 6d teItemInKnownFolder.SHCreateItem
c05c0 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 FromRelativeName.__imp_SHCreateI
c05e0 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d temFromRelativeName.SHCreateItem
c0600 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 FromParsingName.__imp_SHCreateIt
c0620 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 emFromParsingName.SHCreateItemFr
c0640 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 omIDList.__imp_SHCreateItemFromI
c0660 44 4c 69 73 74 00 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f DList.SHCreateFileExtractIconW._
c0680 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 _imp_SHCreateFileExtractIconW.SH
c06a0 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 CreateDirectoryExW.__imp_SHCreat
c06c0 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 eDirectoryExW.SHCreateDirectoryE
c06e0 78 41 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 53 48 xA.__imp_SHCreateDirectoryExA.SH
c0700 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 CreateDirectory.__imp_SHCreateDi
c0720 72 65 63 74 6f 72 79 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 rectory.SHCreateDefaultPropertie
c0740 73 4f 70 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 sOp.__imp_SHCreateDefaultPropert
c0760 69 65 73 4f 70 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e iesOp.SHCreateDefaultExtractIcon
c0780 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f .__imp_SHCreateDefaultExtractIco
c07a0 6e 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 5f 69 n.SHCreateDefaultContextMenu.__i
c07c0 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 53 48 mp_SHCreateDefaultContextMenu.SH
c07e0 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 CreateDataObject.__imp_SHCreateD
c0800 61 74 61 4f 62 6a 65 63 74 00 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 ataObject.SHCreateAssociationReg
c0820 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 istration.__imp_SHCreateAssociat
c0840 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e ionRegistration.SHCoCreateInstan
c0860 63 65 00 5f 5f 69 6d 70 5f 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 43 6c ce.__imp_SHCoCreateInstance.SHCl
c0880 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 43 6c 6f 6e 65 53 70 oneSpecialIDList.__imp_SHCloneSp
c08a0 65 63 69 61 6c 49 44 4c 69 73 74 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 ecialIDList.SHChangeNotifyRegist
c08c0 65 72 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 erThread.__imp_SHChangeNotifyReg
c08e0 69 73 74 65 72 54 68 72 65 61 64 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 isterThread.SHChangeNotifyRegist
c0900 65 72 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 er.__imp_SHChangeNotifyRegister.
c0920 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 SHChangeNotifyDeregister.__imp_S
c0940 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 HChangeNotifyDeregister.SHChange
c0960 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 53 48 43 68 Notify.__imp_SHChangeNotify.SHCh
c0980 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 angeNotification_Unlock.__imp_SH
c09a0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 53 48 43 68 61 6e ChangeNotification_Unlock.SHChan
c09c0 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e geNotification_Lock.__imp_SHChan
c09e0 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 geNotification_Lock.SHCLSIDFromS
c0a00 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 53 48 tring.__imp_SHCLSIDFromString.SH
c0a20 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 65 46 BrowseForFolderW.__imp_SHBrowseF
c0a40 6f 72 46 6f 6c 64 65 72 57 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 5f 5f 69 orFolderW.SHBrowseForFolderA.__i
c0a60 6d 70 5f 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 53 48 42 69 6e 64 54 6f 50 61 mp_SHBrowseForFolderA.SHBindToPa
c0a80 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 53 48 42 69 6e 64 rent.__imp_SHBindToParent.SHBind
c0aa0 54 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 53 48 ToObject.__imp_SHBindToObject.SH
c0ac0 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 5f 5f 69 6d 70 BindToFolderIDListParentEx.__imp
c0ae0 5f 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 53 48 _SHBindToFolderIDListParentEx.SH
c0b00 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 BindToFolderIDListParent.__imp_S
c0b20 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 53 48 41 73 73 6f HBindToFolderIDListParent.SHAsso
c0b40 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 cEnumHandlersForProtocolByApplic
c0b60 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 ation.__imp_SHAssocEnumHandlersF
c0b80 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 53 48 41 73 73 6f 63 45 orProtocolByApplication.SHAssocE
c0ba0 6e 75 6d 48 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e numHandlers.__imp_SHAssocEnumHan
c0bc0 64 6c 65 72 73 00 53 48 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 41 70 dlers.SHAppBarMessage.__imp_SHAp
c0be0 70 42 61 72 4d 65 73 73 61 67 65 00 53 48 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c 6f pBarMessage.SHAlloc.__imp_SHAllo
c0c00 63 00 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 5f 5f 69 6d 70 5f 53 48 41 64 64 54 c.SHAddToRecentDocs.__imp_SHAddT
c0c20 6f 52 65 63 65 6e 74 44 6f 63 73 00 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 oRecentDocs.SHAddFromPropSheetEx
c0c40 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 tArray.__imp_SHAddFromPropSheetE
c0c60 78 74 41 72 72 61 79 00 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 xtArray.SHAddDefaultPropertiesBy
c0c80 45 78 74 00 5f 5f 69 6d 70 5f 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 Ext.__imp_SHAddDefaultProperties
c0ca0 42 79 45 78 74 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 52 65 73 74 ByExt.RestartDialogEx.__imp_Rest
c0cc0 61 72 74 44 69 61 6c 6f 67 45 78 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f artDialogEx.RestartDialog.__imp_
c0ce0 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d RestartDialog.RealDriveType.__im
c0d00 70 5f 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 p_RealDriveType.ReadCabinetState
c0d20 00 5f 5f 69 6d 70 5f 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 50 69 66 4d 67 72 5f 53 .__imp_ReadCabinetState.PifMgr_S
c0d40 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 53 65 74 50 72 6f etProperties.__imp_PifMgr_SetPro
c0d60 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f perties.PifMgr_OpenProperties.__
c0d80 69 6d 70 5f 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 imp_PifMgr_OpenProperties.PifMgr
c0da0 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 47 65 74 50 _GetProperties.__imp_PifMgr_GetP
c0dc0 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 roperties.PifMgr_CloseProperties
c0de0 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 50 69 .__imp_PifMgr_CloseProperties.Pi
c0e00 63 6b 49 63 6f 6e 44 6c 67 00 5f 5f 69 6d 70 5f 50 69 63 6b 49 63 6f 6e 44 6c 67 00 50 61 74 68 ckIconDlg.__imp_PickIconDlg.Path
c0e20 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 YetAnotherMakeUniqueName.__imp_P
c0e40 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 61 74 68 athYetAnotherMakeUniqueName.Path
c0e60 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 73 6f 6c 76 65 00 50 61 74 68 51 75 Resolve.__imp_PathResolve.PathQu
c0e80 61 6c 69 66 79 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 61 6c 69 66 79 00 50 61 74 68 4d 61 6b 65 alify.__imp_PathQualify.PathMake
c0ea0 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e UniqueName.__imp_PathMakeUniqueN
c0ec0 61 6d 65 00 50 61 74 68 49 73 53 6c 6f 77 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 ame.PathIsSlowW.__imp_PathIsSlow
c0ee0 57 00 50 61 74 68 49 73 53 6c 6f 77 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 41 00 W.PathIsSlowA.__imp_PathIsSlowA.
c0f00 50 61 74 68 49 73 45 78 65 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 45 78 65 00 50 61 74 68 47 65 PathIsExe.__imp_PathIsExe.PathGe
c0f20 74 53 68 6f 72 74 50 61 74 68 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 tShortPath.__imp_PathGetShortPat
c0f40 68 00 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6c 65 61 h.PathCleanupSpec.__imp_PathClea
c0f60 6e 75 70 53 70 65 63 00 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e nupSpec.OpenRegStream.__imp_Open
c0f80 52 65 67 53 74 72 65 61 6d 00 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f 49 73 RegStream.IsUserAnAdmin.__imp_Is
c0fa0 55 73 65 72 41 6e 41 64 6d 69 6e 00 49 73 4e 65 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4e UserAnAdmin.IsNetDrive.__imp_IsN
c0fc0 65 74 44 72 69 76 65 00 49 73 4c 46 4e 44 72 69 76 65 57 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 etDrive.IsLFNDriveW.__imp_IsLFND
c0fe0 72 69 76 65 57 00 49 73 4c 46 4e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 riveW.IsLFNDriveA.__imp_IsLFNDri
c1000 76 65 41 00 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f veA.InitNetworkAddressControl.__
c1020 69 6d 70 5f 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 49 4c imp_InitNetworkAddressControl.IL
c1040 53 61 76 65 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 49 4c 53 61 76 65 54 6f 53 74 72 65 61 SaveToStream.__imp_ILSaveToStrea
c1060 6d 00 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 52 65 6d 6f 76 65 4c m.ILRemoveLastID.__imp_ILRemoveL
c1080 61 73 74 49 44 00 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 49 astID.ILLoadFromStreamEx.__imp_I
c10a0 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 49 4c 49 73 50 61 72 65 6e 74 00 5f 5f 69 LLoadFromStreamEx.ILIsParent.__i
c10c0 6d 70 5f 49 4c 49 73 50 61 72 65 6e 74 00 49 4c 49 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 49 4c mp_ILIsParent.ILIsEqual.__imp_IL
c10e0 49 73 45 71 75 61 6c 00 49 4c 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 53 69 7a IsEqual.ILGetSize.__imp_ILGetSiz
c1100 65 00 49 4c 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 4e 65 78 74 00 49 4c 46 72 e.ILGetNext.__imp_ILGetNext.ILFr
c1120 65 65 00 5f 5f 69 6d 70 5f 49 4c 46 72 65 65 00 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 5f 5f 69 ee.__imp_ILFree.ILFindLastID.__i
c1140 6d 70 5f 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 49 4c 46 69 6e 64 43 68 69 6c 64 00 5f 5f 69 6d mp_ILFindLastID.ILFindChild.__im
c1160 70 5f 49 4c 46 69 6e 64 43 68 69 6c 64 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 p_ILFindChild.ILCreateFromPathW.
c1180 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 49 4c 43 72 65 61 74 65 __imp_ILCreateFromPathW.ILCreate
c11a0 46 72 6f 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 FromPathA.__imp_ILCreateFromPath
c11c0 41 00 49 4c 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 49 4c 43 6f 6d 62 69 6e 65 00 49 4c 43 6c A.ILCombine.__imp_ILCombine.ILCl
c11e0 6f 6e 65 46 69 72 73 74 00 5f 5f 69 6d 70 5f 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 49 4c 43 6c oneFirst.__imp_ILCloneFirst.ILCl
c1200 6f 6e 65 00 5f 5f 69 6d 70 5f 49 4c 43 6c 6f 6e 65 00 49 4c 41 70 70 65 6e 64 49 44 00 5f 5f 69 one.__imp_ILClone.ILAppendID.__i
c1220 6d 70 5f 49 4c 41 70 70 65 6e 64 49 44 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f mp_ILAppendID.GetFileNameFromBro
c1240 77 73 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 wse.__imp_GetFileNameFromBrowse.
c1260 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 GetCurrentProcessExplicitAppUser
c1280 4d 6f 64 65 6c 49 44 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 ModelID.__imp_GetCurrentProcessE
c12a0 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 46 69 6e 64 45 78 65 63 75 74 xplicitAppUserModelID.FindExecut
c12c0 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 46 69 6e 64 ableW.__imp_FindExecutableW.Find
c12e0 45 78 65 63 75 74 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 ExecutableA.__imp_FindExecutable
c1300 41 00 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e A.ExtractIconW.__imp_ExtractIcon
c1320 57 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 W.ExtractIconExW.__imp_ExtractIc
c1340 6f 6e 45 78 57 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 onExW.ExtractIconExA.__imp_Extra
c1360 63 74 49 63 6f 6e 45 78 41 00 45 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 78 74 ctIconExA.ExtractIconA.__imp_Ext
c1380 72 61 63 74 49 63 6f 6e 41 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 ractIconA.ExtractAssociatedIconW
c13a0 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 45 78 .__imp_ExtractAssociatedIconW.Ex
c13c0 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 tractAssociatedIconExW.__imp_Ext
c13e0 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 45 78 74 72 61 63 74 41 73 73 ractAssociatedIconExW.ExtractAss
c1400 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f ociatedIconExA.__imp_ExtractAsso
c1420 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 ciatedIconExA.ExtractAssociatedI
c1440 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e conA.__imp_ExtractAssociatedIcon
c1460 41 00 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 49 A.DuplicateIcon.__imp_DuplicateI
c1480 63 6f 6e 00 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 44 72 69 76 65 54 79 70 65 00 44 72 con.DriveType.__imp_DriveType.Dr
c14a0 61 67 51 75 65 72 79 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 50 6f 69 6e agQueryPoint.__imp_DragQueryPoin
c14c0 74 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 t.DragQueryFileW.__imp_DragQuery
c14e0 46 69 6c 65 57 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 72 61 67 51 FileW.DragQueryFileA.__imp_DragQ
c1500 75 65 72 79 46 69 6c 65 41 00 44 72 61 67 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 44 72 61 67 46 ueryFileA.DragFinish.__imp_DragF
c1520 69 6e 69 73 68 00 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 44 72 61 67 inish.DragAcceptFiles.__imp_Drag
c1540 41 63 63 65 70 74 46 69 6c 65 73 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 AcceptFiles.DoEnvironmentSubstW.
c1560 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 44 6f 45 6e 76 69 __imp_DoEnvironmentSubstW.DoEnvi
c1580 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e ronmentSubstA.__imp_DoEnvironmen
c15a0 74 53 75 62 73 74 41 00 44 41 44 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f tSubstA.DAD_ShowDragImage.__imp_
c15c0 44 41 44 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 DAD_ShowDragImage.DAD_SetDragIma
c15e0 67 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 44 41 44 5f 44 72 ge.__imp_DAD_SetDragImage.DAD_Dr
c1600 61 67 4d 6f 76 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 44 41 44 5f 44 72 agMove.__imp_DAD_DragMove.DAD_Dr
c1620 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 44 41 44 5f agLeave.__imp_DAD_DragLeave.DAD_
c1640 44 72 61 67 45 6e 74 65 72 45 78 32 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 DragEnterEx2.__imp_DAD_DragEnter
c1660 45 78 32 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 Ex2.DAD_DragEnterEx.__imp_DAD_Dr
c1680 61 67 45 6e 74 65 72 45 78 00 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 44 agEnterEx.DAD_AutoScroll.__imp_D
c16a0 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 AD_AutoScroll.CommandLineToArgvW
c16c0 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 43 49 44 4c 44 61 .__imp_CommandLineToArgvW.CIDLDa
c16e0 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 49 44 4c 44 ta_CreateFromIDArray.__imp_CIDLD
c1700 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 72 72 61 79 00 43 44 65 66 46 6f 6c 64 65 72 ata_CreateFromIDArray.CDefFolder
c1720 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 5f 5f 69 6d 70 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e Menu_Create2.__imp_CDefFolderMen
c1740 75 5f 43 72 65 61 74 65 32 00 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b u_Create2.AssocGetDetailsOfPropK
c1760 65 79 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 ey.__imp_AssocGetDetailsOfPropKe
c1780 79 00 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 41 73 y.AssocCreateForClasses.__imp_As
c17a0 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c 61 73 73 65 73 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c socCreateForClasses..shell32_NUL
c17c0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
c17e0 5f 73 68 65 6c 6c 33 32 00 5f 5f 69 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 57 00 77 76 6e 73 70 _shell32.__imp_wvnsprintfW.wvnsp
c1800 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 41 00 77 76 6e 73 70 72 69 rintfW.__imp_wvnsprintfA.wvnspri
c1820 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 6e 73 70 72 69 6e 74 66 57 00 77 6e 73 70 72 69 6e 74 66 57 ntfA.__imp_wnsprintfW.wnsprintfW
c1840 00 5f 5f 69 6d 70 5f 77 6e 73 70 72 69 6e 74 66 41 00 77 6e 73 70 72 69 6e 74 66 41 00 57 68 69 .__imp_wnsprintfA.wnsprintfA.Whi
c1860 63 68 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 55 chPlatform.__imp_WhichPlatform.U
c1880 72 6c 55 6e 65 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 70 65 57 00 55 rlUnescapeW.__imp_UrlUnescapeW.U
c18a0 72 6c 55 6e 65 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 70 65 41 00 55 rlUnescapeA.__imp_UrlUnescapeA.U
c18c0 72 6c 49 73 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 57 00 55 72 6c 49 73 4f 70 61 71 75 65 57 00 rlIsW.__imp_UrlIsW.UrlIsOpaqueW.
c18e0 5f 5f 69 6d 70 5f 55 72 6c 49 73 4f 70 61 71 75 65 57 00 55 72 6c 49 73 4f 70 61 71 75 65 41 00 __imp_UrlIsOpaqueW.UrlIsOpaqueA.
c1900 5f 5f 69 6d 70 5f 55 72 6c 49 73 4f 70 61 71 75 65 41 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 __imp_UrlIsOpaqueA.UrlIsNoHistor
c1920 79 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 55 72 6c 49 73 4e 6f yW.__imp_UrlIsNoHistoryW.UrlIsNo
c1940 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 55 HistoryA.__imp_UrlIsNoHistoryA.U
c1960 72 6c 49 73 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 41 00 55 72 6c 48 61 73 68 57 00 5f 5f 69 6d rlIsA.__imp_UrlIsA.UrlHashW.__im
c1980 70 5f 55 72 6c 48 61 73 68 57 00 55 72 6c 48 61 73 68 41 00 5f 5f 69 6d 70 5f 55 72 6c 48 61 73 p_UrlHashW.UrlHashA.__imp_UrlHas
c19a0 68 41 00 55 72 6c 47 65 74 50 61 72 74 57 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 57 hA.UrlGetPartW.__imp_UrlGetPartW
c19c0 00 55 72 6c 47 65 74 50 61 72 74 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 41 00 55 .UrlGetPartA.__imp_UrlGetPartA.U
c19e0 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 rlGetLocationW.__imp_UrlGetLocat
c1a00 69 6f 6e 57 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 ionW.UrlGetLocationA.__imp_UrlGe
c1a20 74 4c 6f 63 61 74 69 6f 6e 41 00 55 72 6c 46 69 78 75 70 57 00 5f 5f 69 6d 70 5f 55 72 6c 46 69 tLocationA.UrlFixupW.__imp_UrlFi
c1a40 78 75 70 57 00 55 72 6c 45 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 57 xupW.UrlEscapeW.__imp_UrlEscapeW
c1a60 00 55 72 6c 45 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 41 00 55 72 6c .UrlEscapeA.__imp_UrlEscapeA.Url
c1a80 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 61 74 65 46 CreateFromPathW.__imp_UrlCreateF
c1aa0 72 6f 6d 50 61 74 68 57 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 5f 5f 69 6d romPathW.UrlCreateFromPathA.__im
c1ac0 70 5f 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 55 72 6c 43 6f 6d 70 61 72 65 57 p_UrlCreateFromPathA.UrlCompareW
c1ae0 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 70 61 72 65 57 00 55 72 6c 43 6f 6d 70 61 72 65 41 00 5f .__imp_UrlCompareW.UrlCompareA._
c1b00 5f 69 6d 70 5f 55 72 6c 43 6f 6d 70 61 72 65 41 00 55 72 6c 43 6f 6d 62 69 6e 65 57 00 5f 5f 69 _imp_UrlCompareA.UrlCombineW.__i
c1b20 6d 70 5f 55 72 6c 43 6f 6d 62 69 6e 65 57 00 55 72 6c 43 6f 6d 62 69 6e 65 41 00 5f 5f 69 6d 70 mp_UrlCombineW.UrlCombineA.__imp
c1b40 5f 55 72 6c 43 6f 6d 62 69 6e 65 41 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 5f 5f _UrlCombineA.UrlCanonicalizeW.__
c1b60 69 6d 70 5f 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 55 72 6c 43 61 6e 6f 6e 69 63 61 imp_UrlCanonicalizeW.UrlCanonica
c1b80 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 55 72 6c lizeA.__imp_UrlCanonicalizeA.Url
c1ba0 41 70 70 6c 79 53 63 68 65 6d 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d ApplySchemeW.__imp_UrlApplySchem
c1bc0 65 57 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c eW.UrlApplySchemeA.__imp_UrlAppl
c1be0 79 53 63 68 65 6d 65 41 00 53 74 72 54 72 69 6d 57 00 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 57 ySchemeA.StrTrimW.__imp_StrTrimW
c1c00 00 53 74 72 54 72 69 6d 41 00 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 41 00 53 74 72 54 6f 49 6e .StrTrimA.__imp_StrTrimA.StrToIn
c1c20 74 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 57 00 53 74 72 54 6f 49 6e 74 45 78 57 00 5f tW.__imp_StrToIntW.StrToIntExW._
c1c40 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 45 78 57 00 53 74 72 54 6f 49 6e 74 45 78 41 00 5f 5f 69 _imp_StrToIntExW.StrToIntExA.__i
c1c60 6d 70 5f 53 74 72 54 6f 49 6e 74 45 78 41 00 53 74 72 54 6f 49 6e 74 41 00 5f 5f 69 6d 70 5f 53 mp_StrToIntExA.StrToIntA.__imp_S
c1c80 74 72 54 6f 49 6e 74 41 00 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 5f 5f 69 6d 70 5f 53 74 72 trToIntA.StrToInt64ExW.__imp_Str
c1ca0 54 6f 49 6e 74 36 34 45 78 57 00 53 74 72 54 6f 49 6e 74 36 34 45 78 41 00 5f 5f 69 6d 70 5f 53 ToInt64ExW.StrToInt64ExA.__imp_S
c1cc0 74 72 54 6f 49 6e 74 36 34 45 78 41 00 53 74 72 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 trToInt64ExA.StrStrW.__imp_StrSt
c1ce0 72 57 00 53 74 72 53 74 72 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 4e 57 00 53 74 72 53 74 rW.StrStrNW.__imp_StrStrNW.StrSt
c1d00 72 4e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 4e 49 57 00 53 74 72 53 74 72 49 57 00 5f 5f rNIW.__imp_StrStrNIW.StrStrIW.__
c1d20 69 6d 70 5f 53 74 72 53 74 72 49 57 00 53 74 72 53 74 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 53 imp_StrStrIW.StrStrIA.__imp_StrS
c1d40 74 72 49 41 00 53 74 72 53 74 72 41 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 41 00 53 74 72 53 70 trIA.StrStrA.__imp_StrStrA.StrSp
c1d60 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 53 70 6e 57 00 53 74 72 53 70 6e 41 00 5f 5f 69 6d 70 5f 53 nW.__imp_StrSpnW.StrSpnA.__imp_S
c1d80 74 72 53 70 6e 41 00 53 74 72 52 65 74 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 trSpnA.StrRetToStrW.__imp_StrRet
c1da0 54 6f 53 74 72 57 00 53 74 72 52 65 74 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 ToStrW.StrRetToStrA.__imp_StrRet
c1dc0 54 6f 53 74 72 41 00 53 74 72 52 65 74 54 6f 42 75 66 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 ToStrA.StrRetToBufW.__imp_StrRet
c1de0 54 6f 42 75 66 57 00 53 74 72 52 65 74 54 6f 42 75 66 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 ToBufW.StrRetToBufA.__imp_StrRet
c1e00 54 6f 42 75 66 41 00 53 74 72 52 65 74 54 6f 42 53 54 52 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 ToBufA.StrRetToBSTR.__imp_StrRet
c1e20 54 6f 42 53 54 52 00 53 74 72 52 53 74 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 57 ToBSTR.StrRStrIW.__imp_StrRStrIW
c1e40 00 53 74 72 52 53 74 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 41 00 53 74 72 52 43 .StrRStrIA.__imp_StrRStrIA.StrRC
c1e60 68 72 57 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 57 00 53 74 72 52 43 68 72 49 57 00 5f 5f 69 hrW.__imp_StrRChrW.StrRChrIW.__i
c1e80 6d 70 5f 53 74 72 52 43 68 72 49 57 00 53 74 72 52 43 68 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 mp_StrRChrIW.StrRChrIA.__imp_Str
c1ea0 52 43 68 72 49 41 00 53 74 72 52 43 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 41 00 53 RChrIA.StrRChrA.__imp_StrRChrA.S
c1ec0 74 72 50 42 72 6b 57 00 5f 5f 69 6d 70 5f 53 74 72 50 42 72 6b 57 00 53 74 72 50 42 72 6b 41 00 trPBrkW.__imp_StrPBrkW.StrPBrkA.
c1ee0 5f 5f 69 6d 70 5f 53 74 72 50 42 72 6b 41 00 53 74 72 4e 43 61 74 57 00 5f 5f 69 6d 70 5f 53 74 __imp_StrPBrkA.StrNCatW.__imp_St
c1f00 72 4e 43 61 74 57 00 53 74 72 4e 43 61 74 41 00 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 74 41 00 53 rNCatW.StrNCatA.__imp_StrNCatA.S
c1f20 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 trIsIntlEqualW.__imp_StrIsIntlEq
c1f40 75 61 6c 57 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 49 73 ualW.StrIsIntlEqualA.__imp_StrIs
c1f60 49 6e 74 6c 45 71 75 61 6c 41 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 IntlEqualA.StrFromTimeIntervalW.
c1f80 5f 5f 69 6d 70 5f 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 53 74 72 46 72 __imp_StrFromTimeIntervalW.StrFr
c1fa0 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 46 72 6f 6d 54 69 6d omTimeIntervalA.__imp_StrFromTim
c1fc0 65 49 6e 74 65 72 76 61 6c 41 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 5f 5f 69 6d eIntervalA.StrFormatKBSizeW.__im
c1fe0 70 5f 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 p_StrFormatKBSizeW.StrFormatKBSi
c2000 7a 65 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 53 74 72 46 6f zeA.__imp_StrFormatKBSizeA.StrFo
c2020 72 6d 61 74 42 79 74 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 rmatByteSizeW.__imp_StrFormatByt
c2040 65 53 69 7a 65 57 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 eSizeW.StrFormatByteSizeEx.__imp
c2060 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 53 74 72 46 6f 72 6d 61 74 42 79 _StrFormatByteSizeEx.StrFormatBy
c2080 74 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 teSizeA.__imp_StrFormatByteSizeA
c20a0 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 5f 5f 69 6d 70 5f 53 74 72 46 .StrFormatByteSize64A.__imp_StrF
c20c0 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 53 74 72 44 75 70 57 00 5f 5f 69 6d 70 5f 53 ormatByteSize64A.StrDupW.__imp_S
c20e0 74 72 44 75 70 57 00 53 74 72 44 75 70 41 00 5f 5f 69 6d 70 5f 53 74 72 44 75 70 41 00 53 74 72 trDupW.StrDupA.__imp_StrDupA.Str
c2100 43 70 79 57 00 5f 5f 69 6d 70 5f 53 74 72 43 70 79 57 00 53 74 72 43 70 79 4e 57 00 5f 5f 69 6d CpyW.__imp_StrCpyW.StrCpyNW.__im
c2120 70 5f 53 74 72 43 70 79 4e 57 00 53 74 72 43 6d 70 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 57 p_StrCpyNW.StrCmpW.__imp_StrCmpW
c2140 00 53 74 72 43 6d 70 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 57 00 53 74 72 43 6d 70 4e .StrCmpNW.__imp_StrCmpNW.StrCmpN
c2160 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 57 00 53 74 72 43 6d 70 4e 49 43 57 00 5f 5f IW.__imp_StrCmpNIW.StrCmpNICW.__
c2180 69 6d 70 5f 53 74 72 43 6d 70 4e 49 43 57 00 53 74 72 43 6d 70 4e 49 43 41 00 5f 5f 69 6d 70 5f imp_StrCmpNICW.StrCmpNICA.__imp_
c21a0 53 74 72 43 6d 70 4e 49 43 41 00 53 74 72 43 6d 70 4e 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d StrCmpNICA.StrCmpNIA.__imp_StrCm
c21c0 70 4e 49 41 00 53 74 72 43 6d 70 4e 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 43 57 00 53 pNIA.StrCmpNCW.__imp_StrCmpNCW.S
c21e0 74 72 43 6d 70 4e 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 43 41 00 53 74 72 43 6d 70 4e trCmpNCA.__imp_StrCmpNCA.StrCmpN
c2200 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 41 00 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 A.__imp_StrCmpNA.StrCmpLogicalW.
c2220 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 53 74 72 43 6d 70 49 57 00 5f 5f __imp_StrCmpLogicalW.StrCmpIW.__
c2240 69 6d 70 5f 53 74 72 43 6d 70 49 57 00 53 74 72 43 6d 70 49 43 57 00 5f 5f 69 6d 70 5f 53 74 72 imp_StrCmpIW.StrCmpICW.__imp_Str
c2260 43 6d 70 49 43 57 00 53 74 72 43 6d 70 49 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 41 CmpICW.StrCmpICA.__imp_StrCmpICA
c2280 00 53 74 72 43 6d 70 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 43 57 00 53 74 72 43 6d 70 43 .StrCmpCW.__imp_StrCmpCW.StrCmpC
c22a0 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 43 41 00 53 74 72 43 68 72 57 00 5f 5f 69 6d 70 5f 53 A.__imp_StrCmpCA.StrChrW.__imp_S
c22c0 74 72 43 68 72 57 00 53 74 72 43 68 72 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 4e 57 00 53 trChrW.StrChrNW.__imp_StrChrNW.S
c22e0 74 72 43 68 72 4e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 4e 49 57 00 53 74 72 43 68 72 49 trChrNIW.__imp_StrChrNIW.StrChrI
c2300 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 49 57 00 53 74 72 43 68 72 49 41 00 5f 5f 69 6d 70 5f W.__imp_StrChrIW.StrChrIA.__imp_
c2320 53 74 72 43 68 72 49 41 00 53 74 72 43 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 41 00 53 StrChrIA.StrChrA.__imp_StrChrA.S
c2340 74 72 43 61 74 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 57 00 53 74 72 43 61 74 43 68 61 69 6e trCatW.__imp_StrCatW.StrCatChain
c2360 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 43 68 61 69 6e 57 00 53 74 72 43 61 74 42 75 66 66 57 W.__imp_StrCatChainW.StrCatBuffW
c2380 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 42 75 66 66 57 00 53 74 72 43 61 74 42 75 66 66 41 00 5f .__imp_StrCatBuffW.StrCatBuffA._
c23a0 5f 69 6d 70 5f 53 74 72 43 61 74 42 75 66 66 41 00 53 74 72 43 53 70 6e 57 00 5f 5f 69 6d 70 5f _imp_StrCatBuffA.StrCSpnW.__imp_
c23c0 53 74 72 43 53 70 6e 57 00 53 74 72 43 53 70 6e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e StrCSpnW.StrCSpnIW.__imp_StrCSpn
c23e0 49 57 00 53 74 72 43 53 70 6e 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 49 41 00 53 74 72 IW.StrCSpnIA.__imp_StrCSpnIA.Str
c2400 43 53 70 6e 41 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 41 00 53 68 65 6c 6c 4d 65 73 73 61 67 CSpnA.__imp_StrCSpnA.ShellMessag
c2420 65 42 6f 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 53 68 65 eBoxW.__imp_ShellMessageBoxW.She
c2440 6c 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 llMessageBoxA.__imp_ShellMessage
c2460 42 6f 78 41 00 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 55 6e 6c 6f BoxA.SHUnlockShared.__imp_SHUnlo
c2480 63 6b 53 68 61 72 65 64 00 53 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d ckShared.SHUnicodeToUnicode.__im
c24a0 70 5f 53 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 53 48 55 6e 69 63 6f 64 65 54 6f p_SHUnicodeToUnicode.SHUnicodeTo
c24c0 41 6e 73 69 00 5f 5f 69 6d 70 5f 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 53 48 53 74 72 Ansi.__imp_SHUnicodeToAnsi.SHStr
c24e0 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 5f 5f 69 6d 70 5f 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f ipMneumonicW.__imp_SHStripMneumo
c2500 6e 69 63 57 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 5f 5f 69 6d 70 5f 53 48 53 nicW.SHStripMneumonicA.__imp_SHS
c2520 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 53 48 53 74 72 44 75 70 57 00 5f 5f 69 6d 70 5f 53 tripMneumonicA.SHStrDupW.__imp_S
c2540 48 53 74 72 44 75 70 57 00 53 48 53 74 72 44 75 70 41 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 HStrDupW.SHStrDupA.__imp_SHStrDu
c2560 70 41 00 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 53 6b 69 70 4a 75 pA.SHSkipJunction.__imp_SHSkipJu
c2580 6e 63 74 69 6f 6e 00 53 48 53 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 nction.SHSetValueW.__imp_SHSetVa
c25a0 6c 75 65 57 00 53 48 53 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 lueW.SHSetValueA.__imp_SHSetValu
c25c0 65 41 00 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 53 65 74 54 68 72 eA.SHSetThreadRef.__imp_SHSetThr
c25e0 65 61 64 52 65 66 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 5f eadRef.SHSendMessageBroadcastW._
c2600 5f 69 6d 70 5f 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 53 48 53 _imp_SHSendMessageBroadcastW.SHS
c2620 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 5f 5f 69 6d 70 5f 53 48 53 65 6e endMessageBroadcastA.__imp_SHSen
c2640 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 53 48 52 65 6c 65 61 73 65 54 68 72 65 dMessageBroadcastA.SHReleaseThre
c2660 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 53 adRef.__imp_SHReleaseThreadRef.S
c2680 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 HRegWriteUSValueW.__imp_SHRegWri
c26a0 74 65 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 41 00 5f 5f teUSValueW.SHRegWriteUSValueA.__
c26c0 69 6d 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 53 65 74 55 imp_SHRegWriteUSValueA.SHRegSetU
c26e0 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 53 SValueW.__imp_SHRegSetUSValueW.S
c2700 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 55 53 HRegSetUSValueA.__imp_SHRegSetUS
c2720 56 61 6c 75 65 41 00 53 48 52 65 67 53 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 ValueA.SHRegSetPathW.__imp_SHReg
c2740 53 65 74 50 61 74 68 57 00 53 48 52 65 67 53 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 SetPathW.SHRegSetPathA.__imp_SHR
c2760 65 67 53 65 74 50 61 74 68 41 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 5f 5f egSetPathA.SHRegQueryUSValueW.__
c2780 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 51 75 65 72 imp_SHRegQueryUSValueW.SHRegQuer
c27a0 79 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 yUSValueA.__imp_SHRegQueryUSValu
c27c0 65 41 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 eA.SHRegQueryInfoUSKeyW.__imp_SH
c27e0 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 RegQueryInfoUSKeyW.SHRegQueryInf
c2800 6f 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 oUSKeyA.__imp_SHRegQueryInfoUSKe
c2820 79 41 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 4f 70 yA.SHRegOpenUSKeyW.__imp_SHRegOp
c2840 65 6e 55 53 4b 65 79 57 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 enUSKeyW.SHRegOpenUSKeyA.__imp_S
c2860 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 57 00 5f 5f HRegOpenUSKeyA.SHRegGetValueW.__
c2880 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 imp_SHRegGetValueW.SHRegGetValue
c28a0 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 FromHKCUHKLM.__imp_SHRegGetValue
c28c0 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d FromHKCUHKLM.SHRegGetValueA.__im
c28e0 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 p_SHRegGetValueA.SHRegGetUSValue
c2900 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 W.__imp_SHRegGetUSValueW.SHRegGe
c2920 74 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 tUSValueA.__imp_SHRegGetUSValueA
c2940 00 53 48 52 65 67 47 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 61 74 .SHRegGetPathW.__imp_SHRegGetPat
c2960 68 57 00 53 48 52 65 67 47 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 hW.SHRegGetPathA.__imp_SHRegGetP
c2980 61 74 68 41 00 53 48 52 65 67 47 65 74 49 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 athA.SHRegGetIntW.__imp_SHRegGet
c29a0 49 6e 74 57 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f IntW.SHRegGetBoolUSValueW.__imp_
c29c0 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 42 6f 6f SHRegGetBoolUSValueW.SHRegGetBoo
c29e0 6c 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 lUSValueA.__imp_SHRegGetBoolUSVa
c2a00 6c 75 65 41 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 lueA.SHRegEnumUSValueW.__imp_SHR
c2a20 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 egEnumUSValueW.SHRegEnumUSValueA
c2a40 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 45 6e .__imp_SHRegEnumUSValueA.SHRegEn
c2a60 75 6d 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 53 umUSKeyW.__imp_SHRegEnumUSKeyW.S
c2a80 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 HRegEnumUSKeyA.__imp_SHRegEnumUS
c2aa0 4b 65 79 41 00 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 5f 5f 69 6d 70 5f 53 48 KeyA.SHRegDuplicateHKey.__imp_SH
c2ac0 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 RegDuplicateHKey.SHRegDeleteUSVa
c2ae0 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 53 lueW.__imp_SHRegDeleteUSValueW.S
c2b00 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 HRegDeleteUSValueA.__imp_SHRegDe
c2b20 6c 65 74 65 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b leteUSValueA.SHRegDeleteEmptyUSK
c2b40 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 eyW.__imp_SHRegDeleteEmptyUSKeyW
c2b60 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 .SHRegDeleteEmptyUSKeyA.__imp_SH
c2b80 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 53 48 52 65 67 43 72 65 61 74 65 RegDeleteEmptyUSKeyA.SHRegCreate
c2ba0 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 53 USKeyW.__imp_SHRegCreateUSKeyW.S
c2bc0 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 72 65 61 HRegCreateUSKeyA.__imp_SHRegCrea
c2be0 74 65 55 53 4b 65 79 41 00 53 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 5f 5f 69 6d 70 5f 53 teUSKeyA.SHRegCloseUSKey.__imp_S
c2c00 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 5f HRegCloseUSKey.SHQueryValueExW._
c2c20 5f 69 6d 70 5f 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 53 48 51 75 65 72 79 56 61 6c 75 _imp_SHQueryValueExW.SHQueryValu
c2c40 65 45 78 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 53 48 51 75 65 eExA.__imp_SHQueryValueExA.SHQue
c2c60 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 ryInfoKeyW.__imp_SHQueryInfoKeyW
c2c80 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 6e .SHQueryInfoKeyA.__imp_SHQueryIn
c2ca0 66 6f 4b 65 79 41 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 48 foKeyA.SHOpenRegStreamW.__imp_SH
c2cc0 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 OpenRegStreamW.SHOpenRegStreamA.
c2ce0 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 53 48 4f 70 65 6e 52 65 67 __imp_SHOpenRegStreamA.SHOpenReg
c2d00 53 74 72 65 61 6d 32 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 Stream2W.__imp_SHOpenRegStream2W
c2d20 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 .SHOpenRegStream2A.__imp_SHOpenR
c2d40 65 67 53 74 72 65 61 6d 32 41 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 5f 5f egStream2A.SHMessageBoxCheckW.__
c2d60 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 53 48 4d 65 73 73 61 67 65 imp_SHMessageBoxCheckW.SHMessage
c2d80 42 6f 78 43 68 65 63 6b 41 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 BoxCheckA.__imp_SHMessageBoxChec
c2da0 6b 41 00 53 48 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 4c 6f 63 6b 53 68 61 72 kA.SHLockShared.__imp_SHLockShar
c2dc0 65 64 00 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 ed.SHLoadIndirectString.__imp_SH
c2de0 4c 6f 61 64 49 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 LoadIndirectString.SHIsLowMemory
c2e00 4d 61 63 68 69 6e 65 00 5f 5f 69 6d 70 5f 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 Machine.__imp_SHIsLowMemoryMachi
c2e20 6e 65 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d ne.SHGlobalCounterIncrement.__im
c2e40 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 53 48 47 6c 6f p_SHGlobalCounterIncrement.SHGlo
c2e60 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 balCounterGetValue.__imp_SHGloba
c2e80 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 lCounterGetValue.SHGlobalCounter
c2ea0 44 65 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 Decrement.__imp_SHGlobalCounterD
c2ec0 65 63 72 65 6d 65 6e 74 00 53 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 ecrement.SHGetViewStatePropertyB
c2ee0 61 67 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 ag.__imp_SHGetViewStatePropertyB
c2f00 61 67 00 53 48 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 61 6c 75 65 57 ag.SHGetValueW.__imp_SHGetValueW
c2f20 00 53 48 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 61 6c 75 65 41 00 53 .SHGetValueA.__imp_SHGetValueA.S
c2f40 48 47 65 74 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 68 72 65 61 64 52 HGetThreadRef.__imp_SHGetThreadR
c2f60 65 66 00 53 48 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 ef.SHGetInverseCMAP.__imp_SHGetI
c2f80 6e 76 65 72 73 65 43 4d 41 50 00 53 48 46 72 65 65 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 nverseCMAP.SHFreeShared.__imp_SH
c2fa0 46 72 65 65 53 68 61 72 65 64 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 5f 5f 69 FreeShared.SHFormatDateTimeW.__i
c2fc0 6d 70 5f 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 53 48 46 6f 72 6d 61 74 44 61 74 mp_SHFormatDateTimeW.SHFormatDat
c2fe0 65 54 69 6d 65 41 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 53 eTimeA.__imp_SHFormatDateTimeA.S
c3000 48 45 6e 75 6d 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 61 6c 75 65 57 00 53 HEnumValueW.__imp_SHEnumValueW.S
c3020 48 45 6e 75 6d 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 53 HEnumValueA.__imp_SHEnumValueA.S
c3040 48 45 6e 75 6d 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 53 HEnumKeyExW.__imp_SHEnumKeyExW.S
c3060 48 45 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 53 HEnumKeyExA.__imp_SHEnumKeyExA.S
c3080 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 HDeleteValueW.__imp_SHDeleteValu
c30a0 65 57 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 eW.SHDeleteValueA.__imp_SHDelete
c30c0 56 61 6c 75 65 41 00 53 48 44 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 ValueA.SHDeleteKeyW.__imp_SHDele
c30e0 74 65 4b 65 79 57 00 53 48 44 65 6c 65 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 teKeyW.SHDeleteKeyA.__imp_SHDele
c3100 74 65 4b 65 79 41 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 teKeyA.SHDeleteEmptyKeyW.__imp_S
c3120 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 HDeleteEmptyKeyW.SHDeleteEmptyKe
c3140 79 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 41 00 53 48 43 72 65 yA.__imp_SHDeleteEmptyKeyA.SHCre
c3160 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 ateThreadWithHandle.__imp_SHCrea
c3180 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 53 48 43 72 65 61 74 65 54 68 72 65 61 teThreadWithHandle.SHCreateThrea
c31a0 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 66 00 53 48 43 dRef.__imp_SHCreateThreadRef.SHC
c31c0 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 reateThread.__imp_SHCreateThread
c31e0 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 48 43 .SHCreateStreamOnFileW.__imp_SHC
c3200 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 53 48 43 72 65 61 74 65 53 74 72 65 61 reateStreamOnFileW.SHCreateStrea
c3220 6d 4f 6e 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e mOnFileEx.__imp_SHCreateStreamOn
c3240 46 69 6c 65 45 78 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 5f 5f 69 FileEx.SHCreateStreamOnFileA.__i
c3260 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 53 48 43 72 65 61 74 mp_SHCreateStreamOnFileA.SHCreat
c3280 65 53 68 65 6c 6c 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c eShellPalette.__imp_SHCreateShel
c32a0 6c 50 61 6c 65 74 74 65 00 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 lPalette.SHCreateMemStream.__imp
c32c0 5f 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 53 48 43 6f 70 79 4b 65 79 57 00 5f 5f _SHCreateMemStream.SHCopyKeyW.__
c32e0 69 6d 70 5f 53 48 43 6f 70 79 4b 65 79 57 00 53 48 43 6f 70 79 4b 65 79 41 00 5f 5f 69 6d 70 5f imp_SHCopyKeyW.SHCopyKeyA.__imp_
c3300 53 48 43 6f 70 79 4b 65 79 41 00 53 48 41 75 74 6f 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f SHCopyKeyA.SHAutoComplete.__imp_
c3320 53 48 41 75 74 6f 43 6f 6d 70 6c 65 74 65 00 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 5f SHAutoComplete.SHAnsiToUnicode._
c3340 5f 69 6d 70 5f 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 53 48 41 6e 73 69 54 6f 41 6e 73 _imp_SHAnsiToUnicode.SHAnsiToAns
c3360 69 00 5f 5f 69 6d 70 5f 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 53 48 41 6c 6c 6f 63 53 68 61 72 i.__imp_SHAnsiToAnsi.SHAllocShar
c3380 65 64 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 51 49 53 65 61 72 63 68 00 ed.__imp_SHAllocShared.QISearch.
c33a0 5f 5f 69 6d 70 5f 51 49 53 65 61 72 63 68 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 __imp_QISearch.PathUnquoteSpaces
c33c0 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 50 61 74 68 55 W.__imp_PathUnquoteSpacesW.PathU
c33e0 6e 71 75 6f 74 65 53 70 61 63 65 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 6f 74 65 53 nquoteSpacesA.__imp_PathUnquoteS
c3400 70 61 63 65 73 41 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f pacesA.PathUnmakeSystemFolderW._
c3420 5f 69 6d 70 5f 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 _imp_PathUnmakeSystemFolderW.Pat
c3440 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 hUnmakeSystemFolderA.__imp_PathU
c3460 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 nmakeSystemFolderA.PathUndecorat
c3480 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 50 61 74 68 55 6e 64 eW.__imp_PathUndecorateW.PathUnd
c34a0 65 63 6f 72 61 74 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 50 ecorateA.__imp_PathUndecorateA.P
c34c0 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 athUnExpandEnvStringsW.__imp_Pat
c34e0 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 57 00 50 61 74 68 55 6e 45 78 70 61 6e hUnExpandEnvStringsW.PathUnExpan
c3500 64 45 6e 76 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 dEnvStringsA.__imp_PathUnExpandE
c3520 6e 76 53 74 72 69 6e 67 73 41 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 5f 5f 69 6d nvStringsA.PathStripToRootW.__im
c3540 70 5f 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f p_PathStripToRootW.PathStripToRo
c3560 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 50 61 74 68 53 otA.__imp_PathStripToRootA.PathS
c3580 74 72 69 70 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 50 61 74 68 57 00 50 tripPathW.__imp_PathStripPathW.P
c35a0 61 74 68 53 74 72 69 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 50 61 74 athStripPathA.__imp_PathStripPat
c35c0 68 41 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 52 hA.PathSkipRootW.__imp_PathSkipR
c35e0 6f 6f 74 57 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 ootW.PathSkipRootA.__imp_PathSki
c3600 70 52 6f 6f 74 41 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 5f 5f 69 6d 70 pRootA.PathSetDlgItemPathW.__imp
c3620 5f 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 50 61 74 68 53 65 74 44 6c 67 49 _PathSetDlgItemPathW.PathSetDlgI
c3640 74 65 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 temPathA.__imp_PathSetDlgItemPat
c3660 68 41 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 57 00 5f 5f 69 6d 70 5f 50 hA.PathSearchAndQualifyW.__imp_P
c3680 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 57 00 50 61 74 68 53 65 61 72 63 68 41 athSearchAndQualifyW.PathSearchA
c36a0 6e 64 51 75 61 6c 69 66 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 ndQualifyA.__imp_PathSearchAndQu
c36c0 61 6c 69 66 79 41 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d alifyA.PathRenameExtensionW.__im
c36e0 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 6e 61 6d p_PathRenameExtensionW.PathRenam
c3700 65 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 eExtensionA.__imp_PathRenameExte
c3720 6e 73 69 6f 6e 41 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 nsionA.PathRemoveFileSpecW.__imp
c3740 5f 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 52 65 6d 6f 76 65 46 _PathRemoveFileSpecW.PathRemoveF
c3760 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 ileSpecA.__imp_PathRemoveFileSpe
c3780 63 41 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 cA.PathRemoveExtensionW.__imp_Pa
c37a0 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 thRemoveExtensionW.PathRemoveExt
c37c0 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f ensionA.__imp_PathRemoveExtensio
c37e0 6e 41 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 nA.PathRemoveBlanksW.__imp_PathR
c3800 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 5f emoveBlanksW.PathRemoveBlanksA._
c3820 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 50 61 74 68 52 65 6d 6f 76 _imp_PathRemoveBlanksA.PathRemov
c3840 65 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b eBackslashW.__imp_PathRemoveBack
c3860 73 6c 61 73 68 57 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 6d slashW.PathRemoveBackslashA.__im
c3880 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 50 61 74 68 52 65 6d 6f 76 p_PathRemoveBackslashA.PathRemov
c38a0 65 41 72 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 50 61 74 eArgsW.__imp_PathRemoveArgsW.Pat
c38c0 68 52 65 6d 6f 76 65 41 72 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 hRemoveArgsA.__imp_PathRemoveArg
c38e0 73 41 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 57 00 5f 5f 69 6d 70 5f 50 61 74 sA.PathRelativePathToW.__imp_Pat
c3900 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 57 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 hRelativePathToW.PathRelativePat
c3920 68 54 6f 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 50 hToA.__imp_PathRelativePathToA.P
c3940 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 athQuoteSpacesW.__imp_PathQuoteS
c3960 70 61 63 65 73 57 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 41 00 5f 5f 69 6d 70 5f 50 61 pacesW.PathQuoteSpacesA.__imp_Pa
c3980 74 68 51 75 6f 74 65 53 70 61 63 65 73 41 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 thQuoteSpacesA.PathParseIconLoca
c39a0 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f tionW.__imp_PathParseIconLocatio
c39c0 6e 57 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f nW.PathParseIconLocationA.__imp_
c39e0 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 50 61 74 68 4d 61 74 63 68 PathParseIconLocationA.PathMatch
c3a00 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 50 61 74 68 4d SpecW.__imp_PathMatchSpecW.PathM
c3a20 61 74 63 68 53 70 65 63 45 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 atchSpecExW.__imp_PathMatchSpecE
c3a40 78 57 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 xW.PathMatchSpecExA.__imp_PathMa
c3a60 74 63 68 53 70 65 63 45 78 41 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 5f 5f 69 6d 70 5f tchSpecExA.PathMatchSpecA.__imp_
c3a80 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c PathMatchSpecA.PathMakeSystemFol
c3aa0 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 derW.__imp_PathMakeSystemFolderW
c3ac0 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 .PathMakeSystemFolderA.__imp_Pat
c3ae0 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 hMakeSystemFolderA.PathMakePrett
c3b00 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 50 61 74 68 4d 61 6b yW.__imp_PathMakePrettyW.PathMak
c3b20 65 50 72 65 74 74 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 50 ePrettyA.__imp_PathMakePrettyA.P
c3b40 61 74 68 49 73 55 52 4c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 52 4c 57 00 50 61 74 68 49 athIsURLW.__imp_PathIsURLW.PathI
c3b60 73 55 52 4c 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 52 4c 41 00 50 61 74 68 49 73 55 4e 43 sURLA.__imp_PathIsURLA.PathIsUNC
c3b80 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 W.__imp_PathIsUNCW.PathIsUNCServ
c3ba0 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 50 61 74 68 49 erW.__imp_PathIsUNCServerW.PathI
c3bc0 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 sUNCServerShareW.__imp_PathIsUNC
c3be0 53 65 72 76 65 72 53 68 61 72 65 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 ServerShareW.PathIsUNCServerShar
c3c00 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 50 eA.__imp_PathIsUNCServerShareA.P
c3c20 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 athIsUNCServerA.__imp_PathIsUNCS
c3c40 65 72 76 65 72 41 00 50 61 74 68 49 73 55 4e 43 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e erverA.PathIsUNCA.__imp_PathIsUN
c3c60 43 41 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 CA.PathIsSystemFolderW.__imp_Pat
c3c80 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c hIsSystemFolderW.PathIsSystemFol
c3ca0 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 derA.__imp_PathIsSystemFolderA.P
c3cc0 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 athIsSameRootW.__imp_PathIsSameR
c3ce0 6f 6f 74 57 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 ootW.PathIsSameRootA.__imp_PathI
c3d00 73 53 61 6d 65 52 6f 6f 74 41 00 50 61 74 68 49 73 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 sSameRootA.PathIsRootW.__imp_Pat
c3d20 68 49 73 52 6f 6f 74 57 00 50 61 74 68 49 73 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 hIsRootW.PathIsRootA.__imp_PathI
c3d40 73 52 6f 6f 74 41 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 57 00 5f 5f 69 6d 70 5f 50 61 74 sRootA.PathIsRelativeW.__imp_Pat
c3d60 68 49 73 52 65 6c 61 74 69 76 65 57 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 5f 5f 69 hIsRelativeW.PathIsRelativeA.__i
c3d80 6d 70 5f 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 50 61 74 68 49 73 50 72 65 66 69 78 57 mp_PathIsRelativeA.PathIsPrefixW
c3da0 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 50 72 65 66 69 78 57 00 50 61 74 68 49 73 50 72 65 66 69 .__imp_PathIsPrefixW.PathIsPrefi
c3dc0 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 50 72 65 66 69 78 41 00 50 61 74 68 49 73 4e 65 74 xA.__imp_PathIsPrefixA.PathIsNet
c3de0 77 6f 72 6b 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 workPathW.__imp_PathIsNetworkPat
c3e00 68 57 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 hW.PathIsNetworkPathA.__imp_Path
c3e20 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 IsNetworkPathA.PathIsLFNFileSpec
c3e40 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 49 W.__imp_PathIsLFNFileSpecW.PathI
c3e60 73 4c 46 4e 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c sLFNFileSpecA.__imp_PathIsLFNFil
c3e80 65 53 70 65 63 41 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 eSpecA.PathIsFileSpecW.__imp_Pat
c3ea0 68 49 73 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 hIsFileSpecW.PathIsFileSpecA.__i
c3ec0 6d 70 5f 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 49 73 44 69 72 65 63 74 6f mp_PathIsFileSpecA.PathIsDirecto
c3ee0 72 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 50 61 74 68 49 ryW.__imp_PathIsDirectoryW.PathI
c3f00 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 sDirectoryEmptyW.__imp_PathIsDir
c3f20 65 63 74 6f 72 79 45 6d 70 74 79 57 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 ectoryEmptyW.PathIsDirectoryEmpt
c3f40 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 50 yA.__imp_PathIsDirectoryEmptyA.P
c3f60 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 athIsDirectoryA.__imp_PathIsDire
c3f80 63 74 6f 72 79 41 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 5f 5f 69 6d 70 5f ctoryA.PathIsContentTypeW.__imp_
c3fa0 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 PathIsContentTypeW.PathIsContent
c3fc0 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 50 TypeA.__imp_PathIsContentTypeA.P
c3fe0 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 athGetDriveNumberW.__imp_PathGet
c4000 44 72 69 76 65 4e 75 6d 62 65 72 57 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 DriveNumberW.PathGetDriveNumberA
c4020 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 50 61 74 68 47 .__imp_PathGetDriveNumberA.PathG
c4040 65 74 43 68 61 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 43 68 61 72 54 79 70 etCharTypeW.__imp_PathGetCharTyp
c4060 65 57 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 eW.PathGetCharTypeA.__imp_PathGe
c4080 74 43 68 61 72 54 79 70 65 41 00 50 61 74 68 47 65 74 41 72 67 73 57 00 5f 5f 69 6d 70 5f 50 61 tCharTypeA.PathGetArgsW.__imp_Pa
c40a0 74 68 47 65 74 41 72 67 73 57 00 50 61 74 68 47 65 74 41 72 67 73 41 00 5f 5f 69 6d 70 5f 50 61 thGetArgsW.PathGetArgsA.__imp_Pa
c40c0 74 68 47 65 74 41 72 67 73 41 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 thGetArgsA.PathFindSuffixArrayW.
c40e0 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 50 61 74 68 46 __imp_PathFindSuffixArrayW.PathF
c4100 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 indSuffixArrayA.__imp_PathFindSu
c4120 66 66 69 78 41 72 72 61 79 41 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 00 5f 5f 69 6d 70 ffixArrayA.PathFindOnPathW.__imp
c4140 5f 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 41 _PathFindOnPathW.PathFindOnPathA
c4160 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 50 61 74 68 46 69 6e 64 4e .__imp_PathFindOnPathA.PathFindN
c4180 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4e 65 78 74 extComponentW.__imp_PathFindNext
c41a0 43 6f 6d 70 6f 6e 65 6e 74 57 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 ComponentW.PathFindNextComponent
c41c0 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 50 A.__imp_PathFindNextComponentA.P
c41e0 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 athFindFileNameW.__imp_PathFindF
c4200 69 6c 65 4e 61 6d 65 57 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 ileNameW.PathFindFileNameA.__imp
c4220 5f 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e _PathFindFileNameA.PathFindExten
c4240 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 50 sionW.__imp_PathFindExtensionW.P
c4260 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 athFindExtensionA.__imp_PathFind
c4280 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 5f 5f 69 6d 70 ExtensionA.PathFileExistsW.__imp
c42a0 5f 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 _PathFileExistsW.PathFileExistsA
c42c0 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 00 50 61 74 68 43 72 65 61 74 .__imp_PathFileExistsA.PathCreat
c42e0 65 46 72 6f 6d 55 72 6c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 eFromUrlW.__imp_PathCreateFromUr
c4300 6c 57 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f lW.PathCreateFromUrlAlloc.__imp_
c4320 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 50 61 74 68 43 72 65 61 74 PathCreateFromUrlAlloc.PathCreat
c4340 65 46 72 6f 6d 55 72 6c 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 eFromUrlA.__imp_PathCreateFromUr
c4360 6c 41 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f lA.PathCompactPathW.__imp_PathCo
c4380 6d 70 61 63 74 50 61 74 68 57 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 5f 5f mpactPathW.PathCompactPathExW.__
c43a0 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 50 61 74 68 43 6f 6d 70 61 imp_PathCompactPathExW.PathCompa
c43c0 63 74 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 ctPathExA.__imp_PathCompactPathE
c43e0 78 41 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f xA.PathCompactPathA.__imp_PathCo
c4400 6d 70 61 63 74 50 61 74 68 41 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 5f 5f 69 mpactPathA.PathCommonPrefixW.__i
c4420 6d 70 5f 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 mp_PathCommonPrefixW.PathCommonP
c4440 72 65 66 69 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 50 refixA.__imp_PathCommonPrefixA.P
c4460 61 74 68 43 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 50 athCombineW.__imp_PathCombineW.P
c4480 61 74 68 43 6f 6d 62 69 6e 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 50 athCombineA.__imp_PathCombineA.P
c44a0 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 61 6e 6f 6e athCanonicalizeW.__imp_PathCanon
c44c0 69 63 61 6c 69 7a 65 57 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 icalizeW.PathCanonicalizeA.__imp
c44e0 5f 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 _PathCanonicalizeA.PathBuildRoot
c4500 57 00 5f 5f 69 6d 70 5f 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 50 61 74 68 42 75 69 6c 64 W.__imp_PathBuildRootW.PathBuild
c4520 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 41 00 50 61 74 68 41 RootA.__imp_PathBuildRootA.PathA
c4540 70 70 65 6e 64 57 00 5f 5f 69 6d 70 5f 50 61 74 68 41 70 70 65 6e 64 57 00 50 61 74 68 41 70 70 ppendW.__imp_PathAppendW.PathApp
c4560 65 6e 64 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 70 70 65 6e 64 41 00 50 61 74 68 41 64 64 45 78 endA.__imp_PathAppendA.PathAddEx
c4580 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 tensionW.__imp_PathAddExtensionW
c45a0 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 .PathAddExtensionA.__imp_PathAdd
c45c0 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 ExtensionA.PathAddBackslashW.__i
c45e0 6d 70 5f 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 68 41 64 64 42 61 63 6b mp_PathAddBackslashW.PathAddBack
c4600 73 6c 61 73 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 50 slashA.__imp_PathAddBackslashA.P
c4620 61 72 73 65 55 52 4c 57 00 5f 5f 69 6d 70 5f 50 61 72 73 65 55 52 4c 57 00 50 61 72 73 65 55 52 arseURLW.__imp_ParseURLW.ParseUR
c4640 4c 41 00 5f 5f 69 6d 70 5f 50 61 72 73 65 55 52 4c 41 00 49 73 4f 53 00 5f 5f 69 6d 70 5f 49 73 LA.__imp_ParseURLA.IsOS.__imp_Is
c4660 4f 53 00 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 OS.IsInternetESCEnabled.__imp_Is
c4680 49 6e 74 65 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 00 49 73 43 68 61 72 53 70 61 63 65 57 00 InternetESCEnabled.IsCharSpaceW.
c46a0 5f 5f 69 6d 70 5f 49 73 43 68 61 72 53 70 61 63 65 57 00 49 73 43 68 61 72 53 70 61 63 65 41 00 __imp_IsCharSpaceW.IsCharSpaceA.
c46c0 5f 5f 69 6d 70 5f 49 73 43 68 61 72 53 70 61 63 65 41 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b __imp_IsCharSpaceA.IntlStrEqWork
c46e0 65 72 57 00 5f 5f 69 6d 70 5f 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 49 6e 74 6c 53 erW.__imp_IntlStrEqWorkerW.IntlS
c4700 74 72 45 71 57 6f 72 6b 65 72 41 00 5f 5f 69 6d 70 5f 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 trEqWorkerA.__imp_IntlStrEqWorke
c4720 72 41 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 69 74 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f rA.IUnknown_SetSite.__imp_IUnkno
c4740 77 6e 5f 53 65 74 53 69 74 65 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 5f 5f 69 6d 70 5f 49 55 wn_SetSite.IUnknown_Set.__imp_IU
c4760 6e 6b 6e 6f 77 6e 5f 53 65 74 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 nknown_Set.IUnknown_QueryService
c4780 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 49 55 6e .__imp_IUnknown_QueryService.IUn
c47a0 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 known_GetWindow.__imp_IUnknown_G
c47c0 65 74 57 69 6e 64 6f 77 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 5f 5f 69 6d 70 5f etWindow.IUnknown_GetSite.__imp_
c47e0 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 IUnknown_GetSite.IUnknown_Atomic
c4800 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c Release.__imp_IUnknown_AtomicRel
c4820 65 61 73 65 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 53 74 72 00 5f 5f 69 6d 70 5f 49 53 74 72 ease.IStream_WriteStr.__imp_IStr
c4840 65 61 6d 5f 57 72 69 74 65 53 74 72 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 5f eam_WriteStr.IStream_WritePidl._
c4860 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 49 53 74 72 65 61 6d 5f 57 _imp_IStream_WritePidl.IStream_W
c4880 72 69 74 65 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 49 53 74 72 65 61 6d rite.__imp_IStream_Write.IStream
c48a0 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 49 53 74 72 65 61 6d _Size.__imp_IStream_Size.IStream
c48c0 5f 52 65 73 65 74 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 49 53 74 72 65 _Reset.__imp_IStream_Reset.IStre
c48e0 61 6d 5f 52 65 61 64 53 74 72 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 am_ReadStr.__imp_IStream_ReadStr
c4900 00 49 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f .IStream_ReadPidl.__imp_IStream_
c4920 52 65 61 64 50 69 64 6c 00 49 53 74 72 65 61 6d 5f 52 65 61 64 00 5f 5f 69 6d 70 5f 49 53 74 72 ReadPidl.IStream_Read.__imp_IStr
c4940 65 61 6d 5f 52 65 61 64 00 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 53 74 72 eam_Read.IStream_Copy.__imp_IStr
c4960 65 61 6d 5f 43 6f 70 79 00 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 48 61 73 68 44 61 74 61 eam_Copy.HashData.__imp_HashData
c4980 00 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 50 .GetMenuPosFromID.__imp_GetMenuP
c49a0 6f 73 46 72 6f 6d 49 44 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 osFromID.GetAcceptLanguagesW.__i
c49c0 6d 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 47 65 74 41 63 63 65 70 74 mp_GetAcceptLanguagesW.GetAccept
c49e0 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 LanguagesA.__imp_GetAcceptLangua
c4a00 67 65 73 41 00 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f gesA.ConnectToConnectionPoint.__
c4a20 69 6d 70 5f 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 43 6f 6c imp_ConnectToConnectionPoint.Col
c4a40 6f 72 52 47 42 54 6f 48 4c 53 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 43 orRGBToHLS.__imp_ColorRGBToHLS.C
c4a60 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 olorHLSToRGB.__imp_ColorHLSToRGB
c4a80 00 43 6f 6c 6f 72 41 64 6a 75 73 74 4c 75 6d 61 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 41 64 6a 75 .ColorAdjustLuma.__imp_ColorAdju
c4aa0 73 74 4c 75 6d 61 00 43 68 72 43 6d 70 49 57 00 5f 5f 69 6d 70 5f 43 68 72 43 6d 70 49 57 00 43 stLuma.ChrCmpIW.__imp_ChrCmpIW.C
c4ac0 68 72 43 6d 70 49 41 00 5f 5f 69 6d 70 5f 43 68 72 43 6d 70 49 41 00 41 73 73 6f 63 51 75 65 72 hrCmpIA.__imp_ChrCmpIA.AssocQuer
c4ae0 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 yStringW.__imp_AssocQueryStringW
c4b00 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 .AssocQueryStringByKeyW.__imp_As
c4b20 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 79 53 socQueryStringByKeyW.AssocQueryS
c4b40 74 72 69 6e 67 42 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 tringByKeyA.__imp_AssocQueryStri
c4b60 6e 67 42 79 4b 65 79 41 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 ngByKeyA.AssocQueryStringA.__imp
c4b80 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 _AssocQueryStringA.AssocQueryKey
c4ba0 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 W.__imp_AssocQueryKeyW.AssocQuer
c4bc0 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 41 73 73 6f 63 yKeyA.__imp_AssocQueryKeyA.Assoc
c4be0 49 73 44 61 6e 67 65 72 6f 75 73 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f IsDangerous.__imp_AssocIsDangero
c4c00 75 73 00 41 73 73 6f 63 47 65 74 50 65 72 63 65 69 76 65 64 54 79 70 65 00 5f 5f 69 6d 70 5f 41 us.AssocGetPerceivedType.__imp_A
c4c20 73 73 6f 63 47 65 74 50 65 72 63 65 69 76 65 64 54 79 70 65 00 41 73 73 6f 63 43 72 65 61 74 65 ssocGetPerceivedType.AssocCreate
c4c40 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 00 7f 73 68 6c 77 61 70 69 5f 4e 55 4c 4c .__imp_AssocCreate..shlwapi_NULL
c4c60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
c4c80 73 68 6c 77 61 70 69 00 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f shlwapi.SLUnregisterEvent.__imp_
c4ca0 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f SLUnregisterEvent.SLUninstallPro
c4cc0 6f 66 4f 66 50 75 72 63 68 61 73 65 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 ofOfPurchase.__imp_SLUninstallPr
c4ce0 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 oofOfPurchase.SLUninstallLicense
c4d00 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 53 4c 53 65 74 47 .__imp_SLUninstallLicense.SLSetG
c4d20 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 53 65 74 47 65 6e enuineInformation.__imp_SLSetGen
c4d40 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 uineInformation.SLSetCurrentProd
c4d60 75 63 74 4b 65 79 00 5f 5f 69 6d 70 5f 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 uctKey.__imp_SLSetCurrentProduct
c4d80 4b 65 79 00 53 4c 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 52 65 67 69 Key.SLRegisterEvent.__imp_SLRegi
c4da0 73 74 65 72 45 76 65 6e 74 00 53 4c 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 4c 4f 70 65 6e 00 53 4c sterEvent.SLOpen.__imp_SLOpen.SL
c4dc0 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 5f 5f 69 6d 70 5f 53 4c 49 InstallProofOfPurchase.__imp_SLI
c4de0 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 53 4c 49 6e 73 74 61 6c 6c 4c nstallProofOfPurchase.SLInstallL
c4e00 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 53 4c icense.__imp_SLInstallLicense.SL
c4e20 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d 70 GetWindowsInformationDWORD.__imp
c4e40 5f 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c _SLGetWindowsInformationDWORD.SL
c4e60 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 GetWindowsInformation.__imp_SLGe
c4e80 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 53 65 72 76 69 63 65 tWindowsInformation.SLGetService
c4ea0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e Information.__imp_SLGetServiceIn
c4ec0 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 4c formation.SLGetSLIDList.__imp_SL
c4ee0 47 65 74 53 4c 49 44 4c 69 73 74 00 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b 75 49 6e 66 6f 72 GetSLIDList.SLGetProductSkuInfor
c4f00 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b 75 49 6e 66 6f mation.__imp_SLGetProductSkuInfo
c4f20 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 rmation.SLGetPolicyInformationDW
c4f40 4f 52 44 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e ORD.__imp_SLGetPolicyInformation
c4f60 44 57 4f 52 44 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 DWORD.SLGetPolicyInformation.__i
c4f80 6d 70 5f 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 mp_SLGetPolicyInformation.SLGetP
c4fa0 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 4b 65 79 49 6e KeyInformation.__imp_SLGetPKeyIn
c4fc0 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 4b 65 79 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 formation.SLGetPKeyId.__imp_SLGe
c4fe0 74 50 4b 65 79 49 64 00 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f tPKeyId.SLGetLicensingStatusInfo
c5000 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 rmation.__imp_SLGetLicensingStat
c5020 75 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d usInformation.SLGetLicenseInform
c5040 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 ation.__imp_SLGetLicenseInformat
c5060 69 6f 6e 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 ion.SLGetLicenseFileId.__imp_SLG
c5080 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 64 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 5f 5f 69 etLicenseFileId.SLGetLicense.__i
c50a0 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 mp_SLGetLicense.SLGetInstalledPr
c50c0 6f 64 75 63 74 4b 65 79 49 64 73 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 oductKeyIds.__imp_SLGetInstalled
c50e0 50 72 6f 64 75 63 74 4b 65 79 49 64 73 00 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d ProductKeyIds.SLGetGenuineInform
c5100 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 ation.__imp_SLGetGenuineInformat
c5120 69 6f 6e 00 53 4c 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ion.SLGetApplicationInformation.
c5140 5f 5f 69 6d 70 5f 53 4c 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f __imp_SLGetApplicationInformatio
c5160 6e 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 n.SLGenerateOfflineInstallationI
c5180 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 dEx.__imp_SLGenerateOfflineInsta
c51a0 6c 6c 61 74 69 6f 6e 49 64 45 78 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 llationIdEx.SLGenerateOfflineIns
c51c0 74 61 6c 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c tallationId.__imp_SLGenerateOffl
c51e0 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 53 4c 46 69 72 65 45 76 65 6e 74 00 5f 5f ineInstallationId.SLFireEvent.__
c5200 69 6d 70 5f 53 4c 46 69 72 65 45 76 65 6e 74 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 imp_SLFireEvent.SLDepositOffline
c5220 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 ConfirmationIdEx.__imp_SLDeposit
c5240 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 53 4c 44 65 70 6f 73 69 OfflineConfirmationIdEx.SLDeposi
c5260 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 44 tOfflineConfirmationId.__imp_SLD
c5280 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 53 4c 43 6f epositOfflineConfirmationId.SLCo
c52a0 6e 73 75 6d 65 52 69 67 68 74 00 5f 5f 69 6d 70 5f 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 00 nsumeRight.__imp_SLConsumeRight.
c52c0 53 4c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 4c 43 6c 6f 73 65 00 7f 73 6c 63 5f 4e 55 4c 4c 5f SLClose.__imp_SLClose..slc_NULL_
c52e0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 THUNK_DATA.__IMPORT_DESCRIPTOR_s
c5300 6c 63 00 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 lc.SLGetServerStatus.__imp_SLGet
c5320 53 65 72 76 65 72 53 74 61 74 75 73 00 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d ServerStatus.SLGetReferralInform
c5340 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 ation.__imp_SLGetReferralInforma
c5360 74 69 6f 6e 00 53 4c 41 63 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 5f 5f 69 6d 70 5f 53 4c 41 tion.SLActivateProduct.__imp_SLA
c5380 63 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 ctivateProduct.SLAcquireGenuineT
c53a0 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b icket.__imp_SLAcquireGenuineTick
c53c0 65 74 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 et..slcext_NULL_THUNK_DATA.__IMP
c53e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 65 78 74 00 53 4c 49 73 47 65 6e 75 69 6e ORT_DESCRIPTOR_slcext.SLIsGenuin
c5400 65 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 53 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 7f 73 eLocal.__imp_SLIsGenuineLocal..s
c5420 6c 77 67 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 lwga_NULL_THUNK_DATA.__IMPORT_DE
c5440 53 43 52 49 50 54 4f 52 5f 73 6c 77 67 61 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 SCRIPTOR_slwga.SnmpUtilVarBindLi
c5460 73 74 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 stFree.__imp_SnmpUtilVarBindList
c5480 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 5f 5f 69 6d Free.SnmpUtilVarBindListCpy.__im
c54a0 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 53 6e 6d 70 55 74 69 p_SnmpUtilVarBindListCpy.SnmpUti
c54c0 6c 56 61 72 42 69 6e 64 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 lVarBindFree.__imp_SnmpUtilVarBi
c54e0 6e 64 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 5f 5f 69 6d 70 5f ndFree.SnmpUtilVarBindCpy.__imp_
c5500 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 SnmpUtilVarBindCpy.SnmpUtilPrint
c5520 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 53 6e 6d 70 55 Oid.__imp_SnmpUtilPrintOid.SnmpU
c5540 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 50 72 69 tilPrintAsnAny.__imp_SnmpUtilPri
c5560 6e 74 41 73 6e 41 6e 79 00 53 6e 6d 70 55 74 69 6c 4f 69 64 54 6f 41 00 5f 5f 69 6d 70 5f 53 6e ntAsnAny.SnmpUtilOidToA.__imp_Sn
c5580 6d 70 55 74 69 6c 4f 69 64 54 6f 41 00 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 5f 5f 69 mpUtilOidToA.SnmpUtilOidNCmp.__i
c55a0 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 mp_SnmpUtilOidNCmp.SnmpUtilOidFr
c55c0 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 53 6e 6d 70 55 74 69 ee.__imp_SnmpUtilOidFree.SnmpUti
c55e0 6c 4f 69 64 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 53 6e 6d lOidCpy.__imp_SnmpUtilOidCpy.Snm
c5600 70 55 74 69 6c 4f 69 64 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 pUtilOidCmp.__imp_SnmpUtilOidCmp
c5620 00 53 6e 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 .SnmpUtilOidAppend.__imp_SnmpUti
c5640 6c 4f 69 64 41 70 70 65 6e 64 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 5f 5f lOidAppend.SnmpUtilOctetsNCmp.__
c5660 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f imp_SnmpUtilOctetsNCmp.SnmpUtilO
c5680 63 74 65 74 73 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 ctetsFree.__imp_SnmpUtilOctetsFr
c56a0 65 65 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 ee.SnmpUtilOctetsCpy.__imp_SnmpU
c56c0 74 69 6c 4f 63 74 65 74 73 43 70 79 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 5f tilOctetsCpy.SnmpUtilOctetsCmp._
c56e0 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4d _imp_SnmpUtilOctetsCmp.SnmpUtilM
c5700 65 6d 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c emReAlloc.__imp_SnmpUtilMemReAll
c5720 6f 63 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 oc.SnmpUtilMemFree.__imp_SnmpUti
c5740 6c 4d 65 6d 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f lMemFree.SnmpUtilMemAlloc.__imp_
c5760 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 SnmpUtilMemAlloc.SnmpUtilIdsToA.
c5780 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 53 6e 6d 70 55 74 69 6c 44 62 67 __imp_SnmpUtilIdsToA.SnmpUtilDbg
c57a0 50 72 69 6e 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 53 6e 6d Print.__imp_SnmpUtilDbgPrint.Snm
c57c0 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 73 pUtilAsnAnyFree.__imp_SnmpUtilAs
c57e0 6e 41 6e 79 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 5f 5f 69 6d 70 nAnyFree.SnmpUtilAsnAnyCpy.__imp
c5800 5f 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 _SnmpUtilAsnAnyCpy.SnmpSvcSetLog
c5820 54 79 70 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 53 6e 6d Type.__imp_SnmpSvcSetLogType.Snm
c5840 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 53 65 74 pSvcSetLogLevel.__imp_SnmpSvcSet
c5860 4c 6f 67 4c 65 76 65 6c 00 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 5f 5f 69 6d 70 5f LogLevel.SnmpSvcGetUptime.__imp_
c5880 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 SnmpSvcGetUptime..snmpapi_NULL_T
c58a0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6e HUNK_DATA.__IMPORT_DESCRIPTOR_sn
c58c0 6d 70 61 70 69 00 55 70 64 61 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f mpapi.UpdatePrintDeviceObject.__
c58e0 69 6d 70 5f 55 70 64 61 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 53 70 6f 6f imp_UpdatePrintDeviceObject.Spoo
c5900 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 lerRefreshPrinterChangeNotificat
c5920 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 ion.__imp_SpoolerRefreshPrinterC
c5940 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 hangeNotification.SpoolerFreePri
c5960 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 72 65 65 nterNotifyInfo.__imp_SpoolerFree
c5980 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 PrinterNotifyInfo.SpoolerFindNex
c59a0 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 tPrinterChangeNotification.__imp
c59c0 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 _SpoolerFindNextPrinterChangeNot
c59e0 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 ification.SpoolerFindFirstPrinte
c5a00 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 rChangeNotification.__imp_Spoole
c5a20 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 rFindFirstPrinterChangeNotificat
c5a40 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 ion.SpoolerFindClosePrinterChang
c5a60 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 43 eNotification.__imp_SpoolerFindC
c5a80 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 losePrinterChangeNotification.Sp
c5aa0 6c 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 lPromptUIInUsersSession.__imp_Sp
c5ac0 6c 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 53 70 6c 49 73 53 65 73 lPromptUIInUsersSession.SplIsSes
c5ae0 73 69 6f 6e 5a 65 72 6f 00 5f 5f 69 6d 70 5f 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 sionZero.__imp_SplIsSessionZero.
c5b00 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d RouterFreePrinterNotifyInfo.__im
c5b20 70 5f 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 52 6f p_RouterFreePrinterNotifyInfo.Ro
c5b40 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 65 uterFreeBidiMem.__imp_RouterFree
c5b60 42 69 64 69 4d 65 6d 00 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 BidiMem.RouterAllocPrinterNotify
c5b80 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 Info.__imp_RouterAllocPrinterNot
c5ba0 69 66 79 49 6e 66 6f 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 ifyInfo.RouterAllocBidiResponseC
c5bc0 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 ontainer.__imp_RouterAllocBidiRe
c5be0 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d sponseContainer.RouterAllocBidiM
c5c00 65 6d 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 52 65 76 65 em.__imp_RouterAllocBidiMem.Reve
c5c20 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 50 72 rtToPrinterSelf.__imp_RevertToPr
c5c40 69 6e 74 65 72 53 65 6c 66 00 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 interSelf.ReplyPrinterChangeNoti
c5c60 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 ficationEx.__imp_ReplyPrinterCha
c5c80 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 ngeNotificationEx.ReplyPrinterCh
c5ca0 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e angeNotification.__imp_ReplyPrin
c5cc0 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 6d 6f 76 65 50 72 69 6e terChangeNotification.RemovePrin
c5ce0 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 69 6e 74 44 tDeviceObject.__imp_RemovePrintD
c5d00 65 76 69 63 65 4f 62 6a 65 63 74 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 eviceObject.ProvidorFindFirstPri
c5d20 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f nterChangeNotification.__imp_Pro
c5d40 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 vidorFindFirstPrinterChangeNotif
c5d60 69 63 61 74 69 6f 6e 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 ication.ProvidorFindClosePrinter
c5d80 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 76 69 64 6f ChangeNotification.__imp_Provido
c5da0 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 rFindClosePrinterChangeNotificat
c5dc0 69 6f 6e 00 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 ion.PartialReplyPrinterChangeNot
c5de0 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e ification.__imp_PartialReplyPrin
c5e00 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 6d 70 65 72 73 6f 6e 61 74 terChangeNotification.Impersonat
c5e20 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 ePrinterClient.__imp_Impersonate
c5e40 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 PrinterClient.GetJobAttributesEx
c5e60 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 47 65 74 4a 6f 62 .__imp_GetJobAttributesEx.GetJob
c5e80 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 Attributes.__imp_GetJobAttribute
c5ea0 73 00 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e s.CallRouterFindFirstPrinterChan
c5ec0 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c 52 6f 75 74 65 72 46 geNotification.__imp_CallRouterF
c5ee0 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f indFirstPrinterChangeNotificatio
c5f00 6e 00 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 5f 5f n.AppendPrinterNotifyInfoData.__
c5f20 69 6d 70 5f 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 imp_AppendPrinterNotifyInfoData.
c5f40 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 64 64 50 72 AddPrintDeviceObject.__imp_AddPr
c5f60 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 intDeviceObject..spoolss_NULL_TH
c5f80 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 70 6f UNK_DATA.__IMPORT_DESCRIPTOR_spo
c5fa0 6f 6c 73 73 00 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 5f 5f 69 olss.SrpSetTokenEnterpriseId.__i
c5fc0 6d 70 5f 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 53 72 70 49 73 mp_SrpSetTokenEnterpriseId.SrpIs
c5fe0 54 6f 6b 65 6e 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 TokenService.__imp_SrpIsTokenSer
c6000 76 69 63 65 00 53 72 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 53 vice.SrpHostingTerminate.__imp_S
c6020 72 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 rpHostingTerminate.SrpHostingIni
c6040 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 tialize.__imp_SrpHostingInitiali
c6060 7a 65 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f ze.SrpGetEnterprisePolicy.__imp_
c6080 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 53 72 70 47 65 74 45 6e 74 SrpGetEnterprisePolicy.SrpGetEnt
c60a0 65 72 70 72 69 73 65 49 64 73 00 5f 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 erpriseIds.__imp_SrpGetEnterpris
c60c0 65 49 64 73 00 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 eIds.SrpEnablePermissiveModeFile
c60e0 45 6e 63 72 79 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 Encryption.__imp_SrpEnablePermis
c6100 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 53 72 70 44 6f 65 73 50 6f siveModeFileEncryption.SrpDoesPo
c6120 6c 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 44 licyAllowAppExecution.__imp_SrpD
c6140 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 53 72 70 44 69 oesPolicyAllowAppExecution.SrpDi
c6160 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f sablePermissiveModeFileEncryptio
c6180 6e 00 5f 5f 69 6d 70 5f 53 72 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 n.__imp_SrpDisablePermissiveMode
c61a0 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 FileEncryption.SrpCreateThreadNe
c61c0 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 72 70 43 72 65 61 74 65 54 68 72 65 tworkContext.__imp_SrpCreateThre
c61e0 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e adNetworkContext.SrpCloseThreadN
c6200 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 72 70 43 6c 6f 73 65 54 68 72 65 etworkContext.__imp_SrpCloseThre
c6220 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 adNetworkContext..srpapi_NULL_TH
c6240 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 72 70 UNK_DATA.__IMPORT_DESCRIPTOR_srp
c6260 61 70 69 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f api.SspiEncryptAuthIdentityEx.__
c6280 69 6d 70 5f 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 53 73 imp_SspiEncryptAuthIdentityEx.Ss
c62a0 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 73 piDecryptAuthIdentityEx.__imp_Ss
c62c0 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 51 75 65 72 79 43 72 65 piDecryptAuthIdentityEx.QueryCre
c62e0 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 dentialsAttributesExW.__imp_Quer
c6300 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 yCredentialsAttributesExW.QueryC
c6320 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 redentialsAttributesExA.__imp_Qu
c6340 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 51 75 65 72 eryCredentialsAttributesExA.Quer
c6360 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 yContextAttributesExW.__imp_Quer
c6380 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 6f 6e 74 65 yContextAttributesExW.QueryConte
c63a0 78 74 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 xtAttributesExA.__imp_QueryConte
c63c0 78 74 41 74 74 72 69 62 75 74 65 73 45 78 41 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 xtAttributesExA..sspicli_NULL_TH
c63e0 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 73 70 UNK_DATA.__IMPORT_DESCRIPTOR_ssp
c6400 69 63 6c 69 00 53 74 69 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 53 74 icli.StiCreateInstanceW.__imp_St
c6420 69 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b iCreateInstanceW..sti_NULL_THUNK
c6440 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 74 69 00 54 54 _DATA.__IMPORT_DESCRIPTOR_sti.TT
c6460 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 5f 5f 69 6d 70 5f 54 54 52 75 6e RunValidationTestsEx.__imp_TTRun
c6480 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f ValidationTestsEx.TTRunValidatio
c64a0 6e 54 65 73 74 73 00 5f 5f 69 6d 70 5f 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 nTests.__imp_TTRunValidationTest
c64c0 73 00 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 4c 6f 61 s.TTLoadEmbeddedFont.__imp_TTLoa
c64e0 64 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c dEmbeddedFont.TTIsEmbeddingEnabl
c6500 65 64 46 6f 72 46 61 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 49 73 45 6d 62 65 64 64 69 6e edForFacename.__imp_TTIsEmbeddin
c6520 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e 61 6d 65 00 54 54 49 73 45 6d 62 65 64 64 69 6e gEnabledForFacename.TTIsEmbeddin
c6540 67 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 gEnabled.__imp_TTIsEmbeddingEnab
c6560 6c 65 64 00 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 led.TTGetNewFontName.__imp_TTGet
c6580 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 5f NewFontName.TTGetEmbeddingType._
c65a0 5f 69 6d 70 5f 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 54 54 47 65 74 45 6d 62 _imp_TTGetEmbeddingType.TTGetEmb
c65c0 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 54 47 65 74 45 6d 62 65 64 64 65 eddedFontInfo.__imp_TTGetEmbedde
c65e0 64 46 6f 6e 74 49 6e 66 6f 00 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 dFontInfo.TTEnableEmbeddingForFa
c6600 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f cename.__imp_TTEnableEmbeddingFo
c6620 72 46 61 63 65 6e 61 6d 65 00 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 5f rFacename.TTEmbedFontFromFileA._
c6640 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 54 54 45 6d 62 65 _imp_TTEmbedFontFromFileA.TTEmbe
c6660 64 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 54 54 45 6d dFontEx.__imp_TTEmbedFontEx.TTEm
c6680 62 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 00 54 54 44 65 6c 65 bedFont.__imp_TTEmbedFont.TTDele
c66a0 74 65 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 44 65 6c 65 74 65 45 6d 62 teEmbeddedFont.__imp_TTDeleteEmb
c66c0 65 64 64 65 64 46 6f 6e 74 00 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f eddedFont.TTCharToUnicode.__imp_
c66e0 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 7f 74 32 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 TTCharToUnicode..t2embed_NULL_TH
c6700 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 32 65 UNK_DATA.__IMPORT_DESCRIPTOR_t2e
c6720 6d 62 65 64 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 mbed.__imp_tapiRequestMediaCallW
c6740 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 74 61 70 .tapiRequestMediaCallW.__imp_tap
c6760 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 iRequestMediaCallA.tapiRequestMe
c6780 64 69 61 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 diaCallA.__imp_tapiRequestMediaC
c67a0 61 6c 6c 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 5f 5f 69 6d 70 5f 74 all.tapiRequestMediaCall.__imp_t
c67c0 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 52 65 71 75 65 73 74 4d apiRequestMakeCallW.tapiRequestM
c67e0 61 6b 65 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 akeCallW.__imp_tapiRequestMakeCa
c6800 6c 6c 41 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 74 llA.tapiRequestMakeCallA.__imp_t
c6820 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 apiRequestMakeCall.tapiRequestMa
c6840 6b 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 74 61 70 keCall.__imp_tapiRequestDrop.tap
c6860 69 52 65 71 75 65 73 74 44 72 6f 70 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 iRequestDrop.__imp_tapiGetLocati
c6880 6f 6e 49 6e 66 6f 57 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 onInfoW.tapiGetLocationInfoW.__i
c68a0 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 74 61 70 69 47 65 74 4c mp_tapiGetLocationInfoA.tapiGetL
c68c0 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 ocationInfoA.__imp_tapiGetLocati
c68e0 6f 6e 49 6e 66 6f 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 onInfo.tapiGetLocationInfo.__imp
c6900 5f 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 5f 5f 69 _phoneShutdown.phoneShutdown.__i
c6920 6d 70 5f 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 mp_phoneSetVolume.phoneSetVolume
c6940 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 70 68 .__imp_phoneSetStatusMessages.ph
c6960 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 oneSetStatusMessages.__imp_phone
c6980 53 65 74 52 69 6e 67 00 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 SetRing.phoneSetRing.__imp_phone
c69a0 53 65 74 4c 61 6d 70 00 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 SetLamp.phoneSetLamp.__imp_phone
c69c0 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 SetHookSwitch.phoneSetHookSwitch
c69e0 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 70 68 6f 6e 65 53 65 74 47 61 69 6e .__imp_phoneSetGain.phoneSetGain
c6a00 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 53 65 74 44 .__imp_phoneSetDisplay.phoneSetD
c6a20 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 44 61 74 61 00 70 68 6f 6e 65 53 isplay.__imp_phoneSetData.phoneS
c6a40 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 etData.__imp_phoneSetButtonInfoW
c6a60 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 .phoneSetButtonInfoW.__imp_phone
c6a80 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 SetButtonInfoA.phoneSetButtonInf
c6aa0 6f 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 70 68 6f 6e oA.__imp_phoneSetButtonInfo.phon
c6ac0 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4f 70 65 6e 00 70 eSetButtonInfo.__imp_phoneOpen.p
c6ae0 68 6f 6e 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 honeOpen.__imp_phoneNegotiateExt
c6b00 56 65 72 73 69 6f 6e 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e Version.phoneNegotiateExtVersion
c6b20 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 .__imp_phoneNegotiateAPIVersion.
c6b40 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 phoneNegotiateAPIVersion.__imp_p
c6b60 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a honeInitializeExW.phoneInitializ
c6b80 65 45 78 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 70 68 eExW.__imp_phoneInitializeExA.ph
c6ba0 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 oneInitializeExA.__imp_phoneInit
c6bc0 69 61 6c 69 7a 65 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 70 68 6f ialize.phoneInitialize.__imp_pho
c6be0 6e 65 47 65 74 56 6f 6c 75 6d 65 00 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 neGetVolume.phoneGetVolume.__imp
c6c00 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 _phoneGetStatusW.phoneGetStatusW
c6c20 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 70 68 .__imp_phoneGetStatusMessages.ph
c6c40 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 oneGetStatusMessages.__imp_phone
c6c60 47 65 74 53 74 61 74 75 73 41 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 GetStatusA.phoneGetStatusA.__imp
c6c80 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 5f _phoneGetStatus.phoneGetStatus._
c6ca0 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 5f _imp_phoneGetRing.phoneGetRing._
c6cc0 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 70 68 6f 6e 65 47 65 74 4d 65 73 _imp_phoneGetMessage.phoneGetMes
c6ce0 73 61 67 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 70 68 6f 6e 65 47 65 74 sage.__imp_phoneGetLamp.phoneGet
c6d00 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 70 68 6f 6e 65 47 65 Lamp.__imp_phoneGetIconW.phoneGe
c6d20 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 70 68 6f 6e 65 tIconW.__imp_phoneGetIconA.phone
c6d40 47 65 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 70 68 6f 6e GetIconA.__imp_phoneGetIcon.phon
c6d60 65 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 57 00 70 68 6f 6e 65 eGetIcon.__imp_phoneGetIDW.phone
c6d80 47 65 74 49 44 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 41 00 70 68 6f 6e 65 47 65 GetIDW.__imp_phoneGetIDA.phoneGe
c6da0 74 49 44 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 00 70 68 6f 6e 65 47 65 74 49 44 tIDA.__imp_phoneGetID.phoneGetID
c6dc0 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 70 68 6f 6e 65 47 .__imp_phoneGetHookSwitch.phoneG
c6de0 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 etHookSwitch.__imp_phoneGetGain.
c6e00 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 69 73 70 6c phoneGetGain.__imp_phoneGetDispl
c6e20 61 79 00 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 ay.phoneGetDisplay.__imp_phoneGe
c6e40 74 44 65 76 43 61 70 73 57 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 tDevCapsW.phoneGetDevCapsW.__imp
c6e60 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 _phoneGetDevCapsA.phoneGetDevCap
c6e80 73 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 70 68 6f 6e 65 47 65 sA.__imp_phoneGetDevCaps.phoneGe
c6ea0 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 61 74 61 00 70 68 6f 6e tDevCaps.__imp_phoneGetData.phon
c6ec0 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 eGetData.__imp_phoneGetButtonInf
c6ee0 6f 57 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f oW.phoneGetButtonInfoW.__imp_pho
c6f00 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 neGetButtonInfoA.phoneGetButtonI
c6f20 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 70 68 nfoA.__imp_phoneGetButtonInfo.ph
c6f40 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 44 65 76 53 oneGetButtonInfo.__imp_phoneDevS
c6f60 70 65 63 69 66 69 63 00 70 68 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 70 pecific.phoneDevSpecific.__imp_p
c6f80 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 honeConfigDialogW.phoneConfigDia
c6fa0 6c 6f 67 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 70 68 logW.__imp_phoneConfigDialogA.ph
c6fc0 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 oneConfigDialogA.__imp_phoneConf
c6fe0 69 67 44 69 61 6c 6f 67 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 igDialog.phoneConfigDialog.__imp
c7000 5f 70 68 6f 6e 65 43 6c 6f 73 65 00 70 68 6f 6e 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e _phoneClose.phoneClose.__imp_lin
c7020 65 55 6e 70 61 72 6b 57 00 6c 69 6e 65 55 6e 70 61 72 6b 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 eUnparkW.lineUnparkW.__imp_lineU
c7040 6e 70 61 72 6b 41 00 6c 69 6e 65 55 6e 70 61 72 6b 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 nparkA.lineUnparkA.__imp_lineUnp
c7060 61 72 6b 00 6c 69 6e 65 55 6e 70 61 72 6b 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 68 6f 6c 64 00 ark.lineUnpark.__imp_lineUnhold.
c7080 6c 69 6e 65 55 6e 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 lineUnhold.__imp_lineUncompleteC
c70a0 61 6c 6c 00 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e all.lineUncompleteCall.__imp_lin
c70c0 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 eTranslateDialogW.lineTranslateD
c70e0 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 ialogW.__imp_lineTranslateDialog
c7100 41 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e A.lineTranslateDialogA.__imp_lin
c7120 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 eTranslateDialog.lineTranslateDi
c7140 61 6c 6f 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 alog.__imp_lineTranslateAddressW
c7160 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e .lineTranslateAddressW.__imp_lin
c7180 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 eTranslateAddressA.lineTranslate
c71a0 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 AddressA.__imp_lineTranslateAddr
c71c0 65 73 73 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 6c ess.lineTranslateAddress.__imp_l
c71e0 69 6e 65 53 77 61 70 48 6f 6c 64 00 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 5f 5f 69 6d 70 5f 6c ineSwapHold.lineSwapHold.__imp_l
c7200 69 6e 65 53 68 75 74 64 6f 77 6e 00 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 6c ineShutdown.lineShutdown.__imp_l
c7220 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 ineSetupTransferW.lineSetupTrans
c7240 66 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 6c 69 ferW.__imp_lineSetupTransferA.li
c7260 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 neSetupTransferA.__imp_lineSetup
c7280 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 Transfer.lineSetupTransfer.__imp
c72a0 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 57 00 6c 69 6e 65 53 65 74 75 70 43 _lineSetupConferenceW.lineSetupC
c72c0 6f 6e 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 onferenceW.__imp_lineSetupConfer
c72e0 65 6e 63 65 41 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 enceA.lineSetupConferenceA.__imp
c7300 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 53 65 74 75 70 43 6f _lineSetupConference.lineSetupCo
c7320 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 nference.__imp_lineSetTollListW.
c7340 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f lineSetTollListW.__imp_lineSetTo
c7360 6c 6c 4c 69 73 74 41 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c llListA.lineSetTollListA.__imp_l
c7380 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 5f ineSetTollList.lineSetTollList._
c73a0 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 6c 69 6e 65 53 65 74 54 65 72 6d _imp_lineSetTerminal.lineSetTerm
c73c0 69 6e 61 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 inal.__imp_lineSetStatusMessages
c73e0 00 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e .lineSetStatusMessages.__imp_lin
c7400 65 53 65 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 6c 69 6e 65 53 eSetQueueMeasurementPeriod.lineS
c7420 65 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 6c etQueueMeasurementPeriod.__imp_l
c7440 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 5f ineSetNumRings.lineSetNumRings._
c7460 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 6c 69 6e 65 53 65 74 4d 65 64 _imp_lineSetMediaMode.lineSetMed
c7480 69 61 4d 6f 64 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c iaMode.__imp_lineSetMediaControl
c74a0 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 .lineSetMediaControl.__imp_lineS
c74c0 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 etLineDevStatus.lineSetLineDevSt
c74e0 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 00 6c 69 6e atus.__imp_lineSetDevConfigW.lin
c7500 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 eSetDevConfigW.__imp_lineSetDevC
c7520 6f 6e 66 69 67 41 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 6c onfigA.lineSetDevConfigA.__imp_l
c7540 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 ineSetDevConfig.lineSetDevConfig
c7560 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 6c 69 .__imp_lineSetCurrentLocation.li
c7580 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 neSetCurrentLocation.__imp_lineS
c75a0 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 74 etCallTreatment.lineSetCallTreat
c75c0 6d 65 6e 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 ment.__imp_lineSetCallQualityOfS
c75e0 65 72 76 69 63 65 00 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 ervice.lineSetCallQualityOfServi
c7600 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 6c 69 ce.__imp_lineSetCallPrivilege.li
c7620 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 neSetCallPrivilege.__imp_lineSet
c7640 43 61 6c 6c 50 61 72 61 6d 73 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 5f 5f 69 CallParams.lineSetCallParams.__i
c7660 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 mp_lineSetCallData.lineSetCallDa
c7680 74 61 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 6c 69 6e 65 ta.__imp_lineSetAppSpecific.line
c76a0 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 SetAppSpecific.__imp_lineSetAppP
c76c0 72 69 6f 72 69 74 79 57 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 riorityW.lineSetAppPriorityW.__i
c76e0 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 53 65 74 41 70 mp_lineSetAppPriorityA.lineSetAp
c7700 70 50 72 69 6f 72 69 74 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 pPriorityA.__imp_lineSetAppPrior
c7720 69 74 79 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e ity.lineSetAppPriority.__imp_lin
c7740 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 eSetAgentStateEx.lineSetAgentSta
c7760 74 65 45 78 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 00 6c 69 6e teEx.__imp_lineSetAgentState.lin
c7780 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e eSetAgentState.__imp_lineSetAgen
c77a0 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f tSessionState.lineSetAgentSessio
c77c0 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 nState.__imp_lineSetAgentMeasure
c77e0 6d 65 6e 74 50 65 72 69 6f 64 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 mentPeriod.lineSetAgentMeasureme
c7800 6e 74 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 ntPeriod.__imp_lineSetAgentGroup
c7820 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 .lineSetAgentGroup.__imp_lineSet
c7840 41 67 65 6e 74 41 63 74 69 76 69 74 79 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 AgentActivity.lineSetAgentActivi
c7860 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 6c 69 ty.__imp_lineSendUserUserInfo.li
c7880 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 63 neSendUserUserInfo.__imp_lineSec
c78a0 75 72 65 43 61 6c 6c 00 6c 69 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e ureCall.lineSecureCall.__imp_lin
c78c0 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 eRemoveProvider.lineRemoveProvid
c78e0 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 er.__imp_lineRemoveFromConferenc
c7900 65 00 6c 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 e.lineRemoveFromConference.__imp
c7920 5f 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f 00 6c 69 6e 65 52 65 6c _lineReleaseUserUserInfo.lineRel
c7940 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 67 69 73 easeUserUserInfo.__imp_lineRegis
c7960 74 65 72 52 65 71 75 65 73 74 52 65 63 69 70 69 65 6e 74 00 6c 69 6e 65 52 65 67 69 73 74 65 72 terRequestRecipient.lineRegister
c7980 52 65 71 75 65 73 74 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 RequestRecipient.__imp_lineRedir
c79a0 65 63 74 57 00 6c 69 6e 65 52 65 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 ectW.lineRedirectW.__imp_lineRed
c79c0 69 72 65 63 74 41 00 6c 69 6e 65 52 65 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 irectA.lineRedirectA.__imp_lineR
c79e0 65 64 69 72 65 63 74 00 6c 69 6e 65 52 65 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 edirect.lineRedirect.__imp_lineP
c7a00 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 5f roxyResponse.lineProxyResponse._
c7a20 5f 69 6d 70 5f 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 6c 69 6e 65 50 72 6f 78 79 4d _imp_lineProxyMessage.lineProxyM
c7a40 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e essage.__imp_linePrepareAddToCon
c7a60 66 65 72 65 6e 63 65 57 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 ferenceW.linePrepareAddToConfere
c7a80 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 nceW.__imp_linePrepareAddToConfe
c7aa0 72 65 6e 63 65 41 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 renceA.linePrepareAddToConferenc
c7ac0 65 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 eA.__imp_linePrepareAddToConfere
c7ae0 6e 63 65 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 5f nce.linePrepareAddToConference._
c7b00 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 57 00 6c 69 6e 65 50 69 63 6b 75 70 57 00 5f 5f 69 _imp_linePickupW.linePickupW.__i
c7b20 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 41 00 6c 69 6e 65 50 69 63 6b 75 70 41 00 5f 5f 69 6d 70 mp_linePickupA.linePickupA.__imp
c7b40 5f 6c 69 6e 65 50 69 63 6b 75 70 00 6c 69 6e 65 50 69 63 6b 75 70 00 5f 5f 69 6d 70 5f 6c 69 6e _linePickup.linePickup.__imp_lin
c7b60 65 50 61 72 6b 57 00 6c 69 6e 65 50 61 72 6b 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 41 eParkW.lineParkW.__imp_lineParkA
c7b80 00 6c 69 6e 65 50 61 72 6b 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 00 6c 69 6e 65 50 61 .lineParkA.__imp_linePark.linePa
c7ba0 72 6b 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 57 00 6c 69 6e 65 4f 70 65 6e 57 00 5f 5f 69 rk.__imp_lineOpenW.lineOpenW.__i
c7bc0 6d 70 5f 6c 69 6e 65 4f 70 65 6e 41 00 6c 69 6e 65 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e mp_lineOpenA.lineOpenA.__imp_lin
c7be0 65 4f 70 65 6e 00 6c 69 6e 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 67 6f 74 69 61 eOpen.lineOpen.__imp_lineNegotia
c7c00 74 65 45 78 74 56 65 72 73 69 6f 6e 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 teExtVersion.lineNegotiateExtVer
c7c20 73 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 sion.__imp_lineNegotiateAPIVersi
c7c40 6f 6e 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 on.lineNegotiateAPIVersion.__imp
c7c60 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e _lineMonitorTones.lineMonitorTon
c7c80 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 00 6c 69 6e 65 4d 6f es.__imp_lineMonitorMedia.lineMo
c7ca0 6e 69 74 6f 72 4d 65 64 69 61 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 nitorMedia.__imp_lineMonitorDigi
c7cc0 74 73 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d ts.lineMonitorDigits.__imp_lineM
c7ce0 61 6b 65 43 61 6c 6c 57 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 6c 69 6e akeCallW.lineMakeCallW.__imp_lin
c7d00 65 4d 61 6b 65 43 61 6c 6c 41 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 6c eMakeCallA.lineMakeCallA.__imp_l
c7d20 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c ineMakeCall.lineMakeCall.__imp_l
c7d40 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 ineInitializeExW.lineInitializeE
c7d60 78 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 6c 69 6e 65 49 xW.__imp_lineInitializeExA.lineI
c7d80 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a nitializeExA.__imp_lineInitializ
c7da0 65 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 6f 6c 64 00 e.lineInitialize.__imp_lineHold.
c7dc0 6c 69 6e 65 48 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 6c 69 6e 65 lineHold.__imp_lineHandoffW.line
c7de0 48 61 6e 64 6f 66 66 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 6c 69 6e 65 HandoffW.__imp_lineHandoffA.line
c7e00 48 61 6e 64 6f 66 66 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 00 6c 69 6e 65 48 HandoffA.__imp_lineHandoff.lineH
c7e20 61 6e 64 6f 66 66 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 andoff.__imp_lineGetTranslateCap
c7e40 73 57 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c sW.lineGetTranslateCapsW.__imp_l
c7e60 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 41 00 6c 69 6e 65 47 65 74 54 72 61 6e ineGetTranslateCapsA.lineGetTran
c7e80 73 6c 61 74 65 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 slateCapsA.__imp_lineGetTranslat
c7ea0 65 43 61 70 73 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 5f 5f 69 6d 70 eCaps.lineGetTranslateCaps.__imp
c7ec0 5f 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 6c 69 6e 65 47 65 74 53 74 _lineGetStatusMessages.lineGetSt
c7ee0 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 atusMessages.__imp_lineGetReques
c7f00 74 57 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 tW.lineGetRequestW.__imp_lineGet
c7f20 52 65 71 75 65 73 74 41 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 6c RequestA.lineGetRequestA.__imp_l
c7f40 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 5f 5f 69 ineGetRequest.lineGetRequest.__i
c7f60 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 51 75 65 75 mp_lineGetQueueListW.lineGetQueu
c7f80 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 6c eListW.__imp_lineGetQueueListA.l
c7fa0 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 ineGetQueueListA.__imp_lineGetQu
c7fc0 65 75 65 49 6e 66 6f 00 6c 69 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c eueInfo.lineGetQueueInfo.__imp_l
c7fe0 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 ineGetProxyStatus.lineGetProxySt
c8000 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 atus.__imp_lineGetProviderListW.
c8020 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 lineGetProviderListW.__imp_lineG
c8040 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c etProviderListA.lineGetProviderL
c8060 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 6c istA.__imp_lineGetProviderList.l
c8080 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 ineGetProviderList.__imp_lineGet
c80a0 4e 75 6d 52 69 6e 67 73 00 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c NumRings.lineGetNumRings.__imp_l
c80c0 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 5f ineGetNewCalls.lineGetNewCalls._
c80e0 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4d 65 73 73 61 67 65 00 6c 69 6e 65 47 65 74 4d 65 73 73 61 _imp_lineGetMessage.lineGetMessa
c8100 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 6c ge.__imp_lineGetLineDevStatusW.l
c8120 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 ineGetLineDevStatusW.__imp_lineG
c8140 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 etLineDevStatusA.lineGetLineDevS
c8160 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 tatusA.__imp_lineGetLineDevStatu
c8180 73 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e s.lineGetLineDevStatus.__imp_lin
c81a0 65 47 65 74 49 63 6f 6e 57 00 6c 69 6e 65 47 65 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e eGetIconW.lineGetIconW.__imp_lin
c81c0 65 47 65 74 49 63 6f 6e 41 00 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e eGetIconA.lineGetIconA.__imp_lin
c81e0 65 47 65 74 49 63 6f 6e 00 6c 69 6e 65 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 eGetIcon.lineGetIcon.__imp_lineG
c8200 65 74 49 44 57 00 6c 69 6e 65 47 65 74 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 etIDW.lineGetIDW.__imp_lineGetID
c8220 41 00 6c 69 6e 65 47 65 74 49 44 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 00 6c 69 6e A.lineGetIDA.__imp_lineGetID.lin
c8240 65 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 6c eGetID.__imp_lineGetGroupListW.l
c8260 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 47 72 ineGetGroupListW.__imp_lineGetGr
c8280 6f 75 70 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 5f 5f 69 6d 70 oupListA.lineGetGroupListA.__imp
c82a0 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e _lineGetDevConfigW.lineGetDevCon
c82c0 66 69 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 6c 69 6e figW.__imp_lineGetDevConfigA.lin
c82e0 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 eGetDevConfigA.__imp_lineGetDevC
c8300 6f 6e 66 69 67 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e onfig.lineGetDevConfig.__imp_lin
c8320 65 47 65 74 44 65 76 43 61 70 73 57 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 eGetDevCapsW.lineGetDevCapsW.__i
c8340 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 mp_lineGetDevCapsA.lineGetDevCap
c8360 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 00 6c 69 6e 65 47 65 74 44 sA.__imp_lineGetDevCaps.lineGetD
c8380 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 6c 69 6e evCaps.__imp_lineGetCountryW.lin
c83a0 65 47 65 74 43 6f 75 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 eGetCountryW.__imp_lineGetCountr
c83c0 79 41 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 yA.lineGetCountryA.__imp_lineGet
c83e0 43 6f 75 6e 74 72 79 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 69 6e Country.lineGetCountry.__imp_lin
c8400 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 6c 69 6e 65 47 65 74 43 6f 6e 66 eGetConfRelatedCalls.lineGetConf
c8420 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 RelatedCalls.__imp_lineGetCallSt
c8440 61 74 75 73 00 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e atus.lineGetCallStatus.__imp_lin
c8460 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 5f eGetCallInfoW.lineGetCallInfoW._
c8480 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 6c 69 6e 65 47 65 74 43 61 6c _imp_lineGetCallInfoA.lineGetCal
c84a0 6c 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 6c 69 6e lInfoA.__imp_lineGetCallInfo.lin
c84c0 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 eGetCallInfo.__imp_lineGetAppPri
c84e0 6f 72 69 74 79 57 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 6d 70 orityW.lineGetAppPriorityW.__imp
c8500 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 47 65 74 41 70 70 50 _lineGetAppPriorityA.lineGetAppP
c8520 72 69 6f 72 69 74 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 riorityA.__imp_lineGetAppPriorit
c8540 79 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 y.lineGetAppPriority.__imp_lineG
c8560 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 etAgentStatusW.lineGetAgentStatu
c8580 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 6c 69 6e sW.__imp_lineGetAgentStatusA.lin
c85a0 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 eGetAgentStatusA.__imp_lineGetAg
c85c0 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 entSessionList.lineGetAgentSessi
c85e0 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e onList.__imp_lineGetAgentSession
c8600 49 6e 66 6f 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 Info.lineGetAgentSessionInfo.__i
c8620 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 mp_lineGetAgentInfo.lineGetAgent
c8640 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 Info.__imp_lineGetAgentGroupList
c8660 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c W.lineGetAgentGroupListW.__imp_l
c8680 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 41 67 65 ineGetAgentGroupListA.lineGetAge
c86a0 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 ntGroupListA.__imp_lineGetAgentC
c86c0 61 70 73 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e apsW.lineGetAgentCapsW.__imp_lin
c86e0 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 eGetAgentCapsA.lineGetAgentCapsA
c8700 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 .__imp_lineGetAgentActivityListW
c8720 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 5f 5f 69 6d 70 .lineGetAgentActivityListW.__imp
c8740 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 6c 69 6e 65 47 _lineGetAgentActivityListA.lineG
c8760 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 etAgentActivityListA.__imp_lineG
c8780 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 etAddressStatusW.lineGetAddressS
c87a0 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 tatusW.__imp_lineGetAddressStatu
c87c0 73 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c sA.lineGetAddressStatusA.__imp_l
c87e0 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 41 64 64 72 65 ineGetAddressStatus.lineGetAddre
c8800 73 73 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 57 ssStatus.__imp_lineGetAddressIDW
c8820 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 .lineGetAddressIDW.__imp_lineGet
c8840 41 64 64 72 65 73 73 49 44 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 5f 5f 69 AddressIDA.lineGetAddressIDA.__i
c8860 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 6c 69 6e 65 47 65 74 41 64 64 72 65 mp_lineGetAddressID.lineGetAddre
c8880 73 73 49 44 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 57 00 6c ssID.__imp_lineGetAddressCapsW.l
c88a0 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 ineGetAddressCapsW.__imp_lineGet
c88c0 41 64 64 72 65 73 73 43 61 70 73 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 AddressCapsA.lineGetAddressCapsA
c88e0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 00 6c 69 6e 65 47 65 .__imp_lineGetAddressCaps.lineGe
c8900 74 41 64 64 72 65 73 73 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 tAddressCaps.__imp_lineGenerateT
c8920 6f 6e 65 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 one.lineGenerateTone.__imp_lineG
c8940 65 6e 65 72 61 74 65 44 69 67 69 74 73 57 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 enerateDigitsW.lineGenerateDigit
c8960 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 6c 69 6e sW.__imp_lineGenerateDigitsA.lin
c8980 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 eGenerateDigitsA.__imp_lineGener
c89a0 61 74 65 44 69 67 69 74 73 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 5f 5f 69 ateDigits.lineGenerateDigits.__i
c89c0 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 6c 69 6e 65 47 61 74 68 65 72 44 mp_lineGatherDigitsW.lineGatherD
c89e0 69 67 69 74 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 6c igitsW.__imp_lineGatherDigitsA.l
c8a00 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 ineGatherDigitsA.__imp_lineGathe
c8a20 72 44 69 67 69 74 73 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c rDigits.lineGatherDigits.__imp_l
c8a40 69 6e 65 46 6f 72 77 61 72 64 57 00 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 5f 5f 69 6d 70 5f 6c ineForwardW.lineForwardW.__imp_l
c8a60 69 6e 65 46 6f 72 77 61 72 64 41 00 6c 69 6e 65 46 6f 72 77 61 72 64 41 00 5f 5f 69 6d 70 5f 6c ineForwardA.lineForwardA.__imp_l
c8a80 69 6e 65 46 6f 72 77 61 72 64 00 6c 69 6e 65 46 6f 72 77 61 72 64 00 5f 5f 69 6d 70 5f 6c 69 6e ineForward.lineForward.__imp_lin
c8aa0 65 44 72 6f 70 00 6c 69 6e 65 44 72 6f 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 57 00 6c eDrop.lineDrop.__imp_lineDialW.l
c8ac0 69 6e 65 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 41 00 6c 69 6e 65 44 69 61 ineDialW.__imp_lineDialA.lineDia
c8ae0 6c 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 00 6c 69 6e 65 44 69 61 6c 00 5f 5f 69 6d 70 lA.__imp_lineDial.lineDial.__imp
c8b00 5f 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 46 65 61 74 75 72 65 00 6c 69 6e 65 44 65 76 53 _lineDevSpecificFeature.lineDevS
c8b20 70 65 63 69 66 69 63 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 70 65 63 pecificFeature.__imp_lineDevSpec
c8b40 69 66 69 63 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 ific.lineDevSpecific.__imp_lineD
c8b60 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c eallocateCall.lineDeallocateCall
c8b80 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 6c 69 6e 65 43 72 65 61 .__imp_lineCreateAgentW.lineCrea
c8ba0 74 65 41 67 65 6e 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 teAgentW.__imp_lineCreateAgentSe
c8bc0 73 73 69 6f 6e 57 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 5f ssionW.lineCreateAgentSessionW._
c8be0 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 6c 69 6e _imp_lineCreateAgentSessionA.lin
c8c00 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 eCreateAgentSessionA.__imp_lineC
c8c20 72 65 61 74 65 41 67 65 6e 74 41 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 5f 5f 69 reateAgentA.lineCreateAgentA.__i
c8c40 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 43 6f 6e 66 69 67 mp_lineConfigProvider.lineConfig
c8c60 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 Provider.__imp_lineConfigDialogW
c8c80 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e .lineConfigDialogW.__imp_lineCon
c8ca0 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 figDialogEditW.lineConfigDialogE
c8cc0 64 69 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 ditW.__imp_lineConfigDialogEditA
c8ce0 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e .lineConfigDialogEditA.__imp_lin
c8d00 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c eConfigDialogEdit.lineConfigDial
c8d20 6f 67 45 64 69 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 6c ogEdit.__imp_lineConfigDialogA.l
c8d40 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 ineConfigDialogA.__imp_lineConfi
c8d60 67 44 69 61 6c 6f 67 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 6c gDialog.lineConfigDialog.__imp_l
c8d80 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 ineCompleteTransfer.lineComplete
c8da0 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 Transfer.__imp_lineCompleteCall.
c8dc0 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6c 6f 73 65 lineCompleteCall.__imp_lineClose
c8de0 00 6c 69 6e 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 .lineClose.__imp_lineBlindTransf
c8e00 65 72 57 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e erW.lineBlindTransferW.__imp_lin
c8e20 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 41 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 eBlindTransferA.lineBlindTransfe
c8e40 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 42 rA.__imp_lineBlindTransfer.lineB
c8e60 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 6e 73 77 65 72 00 6c 69 lindTransfer.__imp_lineAnswer.li
c8e80 6e 65 41 6e 73 77 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 neAnswer.__imp_lineAgentSpecific
c8ea0 00 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 .lineAgentSpecific.__imp_lineAdd
c8ec0 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 ToConference.lineAddToConference
c8ee0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 57 00 6c 69 6e 65 41 64 64 50 .__imp_lineAddProviderW.lineAddP
c8f00 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 roviderW.__imp_lineAddProviderA.
c8f20 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 lineAddProviderA.__imp_lineAddPr
c8f40 6f 76 69 64 65 72 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e ovider.lineAddProvider.__imp_lin
c8f60 65 41 63 63 65 70 74 00 6c 69 6e 65 41 63 63 65 70 74 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f eAccept.lineAccept..tapi32_NULL_
c8f80 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 THUNK_DATA.__IMPORT_DESCRIPTOR_t
c8fa0 61 70 69 33 32 00 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 api32.Tbsip_Submit_Command.__imp
c8fc0 5f 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 54 62 73 69 70 5f 43 6f 6e 74 _Tbsip_Submit_Command.Tbsip_Cont
c8fe0 65 78 74 5f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c ext_Close.__imp_Tbsip_Context_Cl
c9000 6f 73 65 00 54 62 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 5f 5f 69 6d 70 5f ose.Tbsip_Cancel_Commands.__imp_
c9020 54 62 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 54 62 73 69 5f 52 65 76 6f 6b Tbsip_Cancel_Commands.Tbsi_Revok
c9040 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 52 65 76 6f 6b 65 5f e_Attestation.__imp_Tbsi_Revoke_
c9060 41 74 74 65 73 74 61 74 69 6f 6e 00 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e Attestation.Tbsi_Physical_Presen
c9080 63 65 5f 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 ce_Command.__imp_Tbsi_Physical_P
c90a0 72 65 73 65 6e 63 65 5f 43 6f 6d 6d 61 6e 64 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 resence_Command.Tbsi_Get_TCG_Log
c90c0 5f 45 78 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 54 62 _Ex.__imp_Tbsi_Get_TCG_Log_Ex.Tb
c90e0 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 54 43 si_Get_TCG_Log.__imp_Tbsi_Get_TC
c9100 47 5f 4c 6f 67 00 54 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 5f 5f 69 6d 70 5f 54 G_Log.Tbsi_Get_OwnerAuth.__imp_T
c9120 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 bsi_Get_OwnerAuth.Tbsi_GetDevice
c9140 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 54 62 Info.__imp_Tbsi_GetDeviceInfo.Tb
c9160 73 69 5f 43 72 65 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f 54 62 73 69 si_Create_Windows_Key.__imp_Tbsi
c9180 5f 43 72 65 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 54 62 73 69 5f 43 6f 6e 74 65 78 74 _Create_Windows_Key.Tbsi_Context
c91a0 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 _Create.__imp_Tbsi_Context_Creat
c91c0 65 00 47 65 74 44 65 76 69 63 65 49 44 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 e.GetDeviceIDString.__imp_GetDev
c91e0 69 63 65 49 44 53 74 72 69 6e 67 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 iceIDString..tbs_NULL_THUNK_DATA
c9200 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 62 73 00 54 64 68 55 6e 6c 6f .__IMPORT_DESCRIPTOR_tbs.TdhUnlo
c9220 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 64 68 55 6e adManifestFromMemory.__imp_TdhUn
c9240 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 54 64 68 55 6e 6c 6f 61 64 loadManifestFromMemory.TdhUnload
c9260 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 Manifest.__imp_TdhUnloadManifest
c9280 00 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 54 .TdhSetDecodingParameter.__imp_T
c92a0 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 54 64 68 51 75 65 72 79 50 dhSetDecodingParameter.TdhQueryP
c92c0 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 roviderFieldInformation.__imp_Td
c92e0 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 hQueryProviderFieldInformation.T
c9300 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 68 4f 70 dhOpenDecodingHandle.__imp_TdhOp
c9320 65 6e 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 enDecodingHandle.TdhLoadManifest
c9340 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 FromMemory.__imp_TdhLoadManifest
c9360 46 72 6f 6d 4d 65 6d 6f 72 79 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 FromMemory.TdhLoadManifestFromBi
c9380 6e 61 72 79 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 nary.__imp_TdhLoadManifestFromBi
c93a0 6e 61 72 79 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f nary.TdhLoadManifest.__imp_TdhLo
c93c0 61 64 4d 61 6e 69 66 65 73 74 00 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 adManifest.TdhGetWppProperty.__i
c93e0 6d 70 5f 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 54 64 68 47 65 74 57 70 70 4d 65 mp_TdhGetWppProperty.TdhGetWppMe
c9400 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 54 64 68 ssage.__imp_TdhGetWppMessage.Tdh
c9420 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 50 72 6f 70 GetPropertySize.__imp_TdhGetProp
c9440 65 72 74 79 53 69 7a 65 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 ertySize.TdhGetProperty.__imp_Td
c9460 68 47 65 74 50 72 6f 70 65 72 74 79 00 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e 74 hGetProperty.TdhGetManifestEvent
c9480 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 Information.__imp_TdhGetManifest
c94a0 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 EventInformation.TdhGetEventMapI
c94c0 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 nformation.__imp_TdhGetEventMapI
c94e0 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f nformation.TdhGetEventInformatio
c9500 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 n.__imp_TdhGetEventInformation.T
c9520 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 dhGetDecodingParameter.__imp_Tdh
c9540 47 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 54 64 68 46 6f 72 6d 61 74 50 72 GetDecodingParameter.TdhFormatPr
c9560 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 00 54 operty.__imp_TdhFormatProperty.T
c9580 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 dhEnumerateProvidersForDecodingS
c95a0 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 ource.__imp_TdhEnumerateProvider
c95c0 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 sForDecodingSource.TdhEnumerateP
c95e0 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 roviders.__imp_TdhEnumerateProvi
c9600 64 65 72 73 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 ders.TdhEnumerateProviderFilters
c9620 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 .__imp_TdhEnumerateProviderFilte
c9640 72 73 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f rs.TdhEnumerateProviderFieldInfo
c9660 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 rmation.__imp_TdhEnumerateProvid
c9680 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 45 6e 75 6d 65 72 61 74 65 4d erFieldInformation.TdhEnumerateM
c96a0 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 54 64 68 45 anifestProviderEvents.__imp_TdhE
c96c0 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 54 numerateManifestProviderEvents.T
c96e0 64 68 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 44 dhDeletePayloadFilter.__imp_TdhD
c9700 65 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 54 64 68 43 72 65 61 74 65 50 61 79 6c eletePayloadFilter.TdhCreatePayl
c9720 6f 61 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 oadFilter.__imp_TdhCreatePayload
c9740 46 69 6c 74 65 72 00 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f Filter.TdhCloseDecodingHandle.__
c9760 69 6d 70 5f 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 54 64 68 43 6c imp_TdhCloseDecodingHandle.TdhCl
c9780 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f eanupPayloadEventFilterDescripto
c97a0 72 00 5f 5f 69 6d 70 5f 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 r.__imp_TdhCleanupPayloadEventFi
c97c0 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 00 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c 6f lterDescriptor.TdhAggregatePaylo
c97e0 61 64 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c adFilters.__imp_TdhAggregatePayl
c9800 6f 61 64 46 69 6c 74 65 72 73 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 oadFilters..tdh_NULL_THUNK_DATA.
c9820 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 64 68 00 54 6f 6b 65 6e 42 69 6e __IMPORT_DESCRIPTOR_tdh.TokenBin
c9840 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e dingVerifyMessage.__imp_TokenBin
c9860 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 dingVerifyMessage.TokenBindingGe
c9880 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 tKeyTypesServer.__imp_TokenBindi
c98a0 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 72 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 ngGetKeyTypesServer.TokenBinding
c98c0 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e GetKeyTypesClient.__imp_TokenBin
c98e0 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 54 6f 6b 65 6e 42 69 6e 64 69 dingGetKeyTypesClient.TokenBindi
c9900 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 5f 5f 69 ngGetHighestSupportedVersion.__i
c9920 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 mp_TokenBindingGetHighestSupport
c9940 65 64 56 65 72 73 69 6f 6e 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 edVersion.TokenBindingGenerateMe
c9960 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 ssage.__imp_TokenBindingGenerate
c9980 4d 65 73 73 61 67 65 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f Message.TokenBindingGenerateIDFo
c99a0 72 55 72 69 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 rUri.__imp_TokenBindingGenerateI
c99c0 44 46 6f 72 55 72 69 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 5f DForUri.TokenBindingGenerateID._
c99e0 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 54 6f 6b 65 _imp_TokenBindingGenerateID.Toke
c9a00 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f nBindingGenerateBinding.__imp_To
c9a20 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 54 6f 6b 65 6e 42 kenBindingGenerateBinding.TokenB
c9a40 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 indingDeleteBinding.__imp_TokenB
c9a60 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 69 6e 64 69 6e 67 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 indingDeleteBinding.TokenBinding
c9a80 44 65 6c 65 74 65 41 6c 6c 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e DeleteAllBindings.__imp_TokenBin
c9aa0 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 69 6e 64 69 6e 67 73 00 7f 74 6f 6b 65 6e 62 69 6e 64 dingDeleteAllBindings..tokenbind
c9ac0 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ing_NULL_THUNK_DATA.__IMPORT_DES
c9ae0 43 52 49 50 54 4f 52 5f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 00 54 63 53 65 74 49 6e 74 65 72 66 CRIPTOR_tokenbinding.TcSetInterf
c9b00 61 63 65 00 5f 5f 69 6d 70 5f 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 54 63 53 65 74 46 6c ace.__imp_TcSetInterface.TcSetFl
c9b20 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 53 65 74 46 6c 6f 77 57 00 54 63 53 65 74 46 6c 6f 77 41 00 owW.__imp_TcSetFlowW.TcSetFlowA.
c9b40 5f 5f 69 6d 70 5f 54 63 53 65 74 46 6c 6f 77 41 00 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e __imp_TcSetFlowA.TcRegisterClien
c9b60 74 00 5f 5f 69 6d 70 5f 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 54 63 51 75 65 72 79 t.__imp_TcRegisterClient.TcQuery
c9b80 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 Interface.__imp_TcQueryInterface
c9ba0 00 54 63 51 75 65 72 79 46 6c 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 57 .TcQueryFlowW.__imp_TcQueryFlowW
c9bc0 00 54 63 51 75 65 72 79 46 6c 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 41 .TcQueryFlowA.__imp_TcQueryFlowA
c9be0 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e 49 6e .TcOpenInterfaceW.__imp_TcOpenIn
c9c00 74 65 72 66 61 63 65 57 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f terfaceW.TcOpenInterfaceA.__imp_
c9c20 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 5f 5f TcOpenInterfaceA.TcModifyFlow.__
c9c40 69 6d 70 5f 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 imp_TcModifyFlow.TcGetFlowNameW.
c9c60 5f 5f 69 6d 70 5f 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 54 63 47 65 74 46 6c 6f 77 4e 61 __imp_TcGetFlowNameW.TcGetFlowNa
c9c80 6d 65 41 00 5f 5f 69 6d 70 5f 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 54 63 45 6e 75 6d 65 meA.__imp_TcGetFlowNameA.TcEnume
c9ca0 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 54 63 45 6e 75 6d 65 72 61 74 65 rateInterfaces.__imp_TcEnumerate
c9cc0 49 6e 74 65 72 66 61 63 65 73 00 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 5f 5f 69 6d Interfaces.TcEnumerateFlows.__im
c9ce0 70 5f 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 54 63 44 65 72 65 67 69 73 74 65 72 43 p_TcEnumerateFlows.TcDeregisterC
c9d00 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 54 lient.__imp_TcDeregisterClient.T
c9d20 63 44 65 6c 65 74 65 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 54 cDeleteFlow.__imp_TcDeleteFlow.T
c9d40 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 69 6c 74 cDeleteFilter.__imp_TcDeleteFilt
c9d60 65 72 00 54 63 43 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 63 43 6c 6f 73 er.TcCloseInterface.__imp_TcClos
c9d80 65 49 6e 74 65 72 66 61 63 65 00 54 63 41 64 64 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 41 64 64 eInterface.TcAddFlow.__imp_TcAdd
c9da0 46 6c 6f 77 00 54 63 41 64 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 63 41 64 64 46 69 6c 74 Flow.TcAddFilter.__imp_TcAddFilt
c9dc0 65 72 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d er..traffic_NULL_THUNK_DATA.__IM
c9de0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 72 61 66 66 69 63 00 54 78 66 53 65 74 54 68 PORT_DESCRIPTOR_traffic.TxfSetTh
c9e00 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 readMiniVersionForCreate.__imp_T
c9e20 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 xfSetThreadMiniVersionForCreate.
c9e40 54 78 66 52 65 61 64 4d 65 74 61 64 61 74 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 78 66 52 65 61 TxfReadMetadataInfo.__imp_TxfRea
c9e60 64 4d 65 74 61 64 61 74 61 49 6e 66 6f 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e dMetadataInfo.TxfLogRecordGetGen
c9e80 65 72 69 63 54 79 70 65 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 ericType.__imp_TxfLogRecordGetGe
c9ea0 6e 65 72 69 63 54 79 70 65 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d nericType.TxfLogRecordGetFileNam
c9ec0 65 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 e.__imp_TxfLogRecordGetFileName.
c9ee0 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 TxfLogReadRecords.__imp_TxfLogRe
c9f00 61 64 52 65 63 6f 72 64 73 00 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 adRecords.TxfLogDestroyReadConte
c9f20 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 xt.__imp_TxfLogDestroyReadContex
c9f40 74 00 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 5f t.TxfLogCreateRangeReadContext._
c9f60 5f 69 6d 70 5f 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 _imp_TxfLogCreateRangeReadContex
c9f80 74 00 54 78 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f t.TxfLogCreateFileReadContext.__
c9fa0 69 6d 70 5f 54 78 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 imp_TxfLogCreateFileReadContext.
c9fc0 54 78 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 TxfGetThreadMiniVersionForCreate
c9fe0 00 5f 5f 69 6d 70 5f 54 78 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f .__imp_TxfGetThreadMiniVersionFo
ca000 72 43 72 65 61 74 65 00 7f 74 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 rCreate..txfw32_NULL_THUNK_DATA.
ca020 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 78 66 77 33 32 00 55 61 6c 53 74 __IMPORT_DESCRIPTOR_txfw32.UalSt
ca040 6f 70 00 5f 5f 69 6d 70 5f 55 61 6c 53 74 6f 70 00 55 61 6c 53 74 61 72 74 00 5f 5f 69 6d 70 5f op.__imp_UalStop.UalStart.__imp_
ca060 55 61 6c 53 74 61 72 74 00 55 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 5f 5f 69 6d UalStart.UalRegisterProduct.__im
ca080 70 5f 55 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 55 61 6c 49 6e 73 74 72 75 6d 65 p_UalRegisterProduct.UalInstrume
ca0a0 6e 74 00 5f 5f 69 6d 70 5f 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 7f 75 61 6c 61 70 69 5f 4e nt.__imp_UalInstrument..ualapi_N
ca0c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
ca0e0 4f 52 5f 75 61 6c 61 70 69 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 OR_ualapi.WindowPattern_WaitForI
ca100 6e 70 75 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 nputIdle.__imp_WindowPattern_Wai
ca120 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 74 57 tForInputIdle.WindowPattern_SetW
ca140 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 indowVisualState.__imp_WindowPat
ca160 74 65 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 57 69 6e 64 6f 77 tern_SetWindowVisualState.Window
ca180 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 Pattern_Close.__imp_WindowPatter
ca1a0 6e 5f 43 6c 6f 73 65 00 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 n_Close.VirtualizedItemPattern_R
ca1c0 65 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 ealize.__imp_VirtualizedItemPatt
ca1e0 65 72 6e 5f 52 65 61 6c 69 7a 65 00 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 ern_Realize.ValuePattern_SetValu
ca200 65 00 5f 5f 69 6d 70 5f 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 55 69 e.__imp_ValuePattern_SetValue.Ui
ca220 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 54 65 78 74 52 aTextRangeRelease.__imp_UiaTextR
ca240 61 6e 67 65 52 65 6c 65 61 73 65 00 55 69 61 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 55 69 angeRelease.UiaSetFocus.__imp_Ui
ca260 61 53 65 74 46 6f 63 75 73 00 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f aSetFocus.UiaReturnRawElementPro
ca280 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 vider.__imp_UiaReturnRawElementP
ca2a0 72 6f 76 69 64 65 72 00 55 69 61 52 65 6d 6f 76 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 rovider.UiaRemoveEvent.__imp_Uia
ca2c0 52 65 6d 6f 76 65 45 76 65 6e 74 00 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 RemoveEvent.UiaRegisterProviderC
ca2e0 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 allback.__imp_UiaRegisterProvide
ca300 72 43 61 6c 6c 62 61 63 6b 00 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 rCallback.UiaRaiseTextEditTextCh
ca320 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 angedEvent.__imp_UiaRaiseTextEdi
ca340 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 53 74 72 75 63 74 tTextChangedEvent.UiaRaiseStruct
ca360 75 72 65 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 53 74 ureChangedEvent.__imp_UiaRaiseSt
ca380 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 4e 6f 74 69 ructureChangedEvent.UiaRaiseNoti
ca3a0 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 4e 6f 74 69 ficationEvent.__imp_UiaRaiseNoti
ca3c0 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 ficationEvent.UiaRaiseChangesEve
ca3e0 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 55 69 nt.__imp_UiaRaiseChangesEvent.Ui
ca400 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 64 45 aRaiseAutomationPropertyChangedE
ca420 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f vent.__imp_UiaRaiseAutomationPro
ca440 70 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 pertyChangedEvent.UiaRaiseAutoma
ca460 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 tionEvent.__imp_UiaRaiseAutomati
ca480 6f 6e 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 onEvent.UiaRaiseAsyncContentLoad
ca4a0 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 edEvent.__imp_UiaRaiseAsyncConte
ca4c0 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 65 78 74 ntLoadedEvent.UiaRaiseActiveText
ca4e0 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 PositionChangedEvent.__imp_UiaRa
ca500 69 73 65 41 63 74 69 76 65 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e iseActiveTextPositionChangedEven
ca520 74 00 55 69 61 50 72 6f 76 69 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 5f 5f 69 t.UiaProviderFromIAccessible.__i
ca540 6d 70 5f 55 69 61 50 72 6f 76 69 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 55 69 mp_UiaProviderFromIAccessible.Ui
ca560 61 50 72 6f 76 69 64 65 72 46 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 50 aProviderForNonClient.__imp_UiaP
ca580 72 6f 76 69 64 65 72 46 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 55 69 61 50 61 74 74 65 72 6e 52 65 roviderForNonClient.UiaPatternRe
ca5a0 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 55 69 lease.__imp_UiaPatternRelease.Ui
ca5c0 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 aNodeRelease.__imp_UiaNodeReleas
ca5e0 65 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 4e e.UiaNodeFromProvider.__imp_UiaN
ca600 6f 64 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 odeFromProvider.UiaNodeFromPoint
ca620 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 55 69 61 4e 6f 64 65 46 .__imp_UiaNodeFromPoint.UiaNodeF
ca640 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c romHandle.__imp_UiaNodeFromHandl
ca660 65 00 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 e.UiaNodeFromFocus.__imp_UiaNode
ca680 46 72 6f 6d 46 6f 63 75 73 00 55 69 61 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 55 69 61 4e FromFocus.UiaNavigate.__imp_UiaN
ca6a0 61 76 69 67 61 74 65 00 55 69 61 4c 6f 6f 6b 75 70 49 64 00 5f 5f 69 6d 70 5f 55 69 61 4c 6f 6f avigate.UiaLookupId.__imp_UiaLoo
ca6c0 6b 75 70 49 64 00 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 kupId.UiaIAccessibleFromProvider
ca6e0 00 5f 5f 69 6d 70 5f 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 .__imp_UiaIAccessibleFromProvide
ca700 72 00 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 5f 5f 69 6d 70 5f r.UiaHostProviderFromHwnd.__imp_
ca720 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 55 69 61 48 61 73 53 65 UiaHostProviderFromHwnd.UiaHasSe
ca740 72 76 65 72 53 69 64 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 48 61 73 53 65 72 rverSideProvider.__imp_UiaHasSer
ca760 76 65 72 53 69 64 65 50 72 6f 76 69 64 65 72 00 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 verSideProvider.UiaHUiaNodeFromV
ca780 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 ariant.__imp_UiaHUiaNodeFromVari
ca7a0 61 6e 74 00 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 ant.UiaHTextRangeFromVariant.__i
ca7c0 6d 70 5f 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 mp_UiaHTextRangeFromVariant.UiaH
ca7e0 50 61 74 74 65 72 6e 4f 62 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 PatternObjectFromVariant.__imp_U
ca800 69 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 47 iaHPatternObjectFromVariant.UiaG
ca820 65 74 55 70 64 61 74 65 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 55 70 64 61 74 etUpdatedCache.__imp_UiaGetUpdat
ca840 65 64 43 61 63 68 65 00 55 69 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 5f 5f 69 6d 70 5f 55 69 edCache.UiaGetRuntimeId.__imp_Ui
ca860 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 5f 5f 69 aGetRuntimeId.UiaGetRootNode.__i
ca880 6d 70 5f 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 mp_UiaGetRootNode.UiaGetReserved
ca8a0 4e 6f 74 53 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 65 NotSupportedValue.__imp_UiaGetRe
ca8c0 73 65 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 55 69 61 47 65 74 52 65 servedNotSupportedValue.UiaGetRe
ca8e0 73 65 72 76 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f servedMixedAttributeValue.__imp_
ca900 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 UiaGetReservedMixedAttributeValu
ca920 65 00 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 e.UiaGetPropertyValue.__imp_UiaG
ca940 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f etPropertyValue.UiaGetPatternPro
ca960 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 vider.__imp_UiaGetPatternProvide
ca980 72 00 55 69 61 47 65 74 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 r.UiaGetErrorDescription.__imp_U
ca9a0 69 61 47 65 74 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 00 55 69 61 46 69 6e 64 00 5f 5f iaGetErrorDescription.UiaFind.__
ca9c0 69 6d 70 5f 55 69 61 46 69 6e 64 00 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 imp_UiaFind.UiaEventRemoveWindow
ca9e0 00 5f 5f 69 6d 70 5f 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 55 69 61 45 .__imp_UiaEventRemoveWindow.UiaE
caa00 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 69 61 45 76 65 6e 74 41 64 64 57 ventAddWindow.__imp_UiaEventAddW
caa20 69 6e 64 6f 77 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d indow.UiaDisconnectProvider.__im
caa40 70 5f 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 55 69 61 44 69 73 63 6f p_UiaDisconnectProvider.UiaDisco
caa60 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 55 69 61 44 69 73 63 6f nnectAllProviders.__imp_UiaDisco
caa80 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 69 64 65 72 73 00 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c nnectAllProviders.UiaClientsAreL
caaa0 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 istening.__imp_UiaClientsAreList
caac0 65 6e 69 6e 67 00 55 69 61 41 64 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 41 64 64 45 76 ening.UiaAddEvent.__imp_UiaAddEv
caae0 65 6e 74 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 5f 5f 69 6d ent.TransformPattern_Rotate.__im
cab00 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 54 72 61 6e 73 66 p_TransformPattern_Rotate.Transf
cab20 6f 72 6d 50 61 74 74 65 72 6e 5f 52 65 73 69 7a 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 ormPattern_Resize.__imp_Transfor
cab40 6d 50 61 74 74 65 72 6e 5f 52 65 73 69 7a 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e mPattern_Resize.TransformPattern
cab60 5f 4d 6f 76 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 _Move.__imp_TransformPattern_Mov
cab80 65 00 54 6f 67 67 6c 65 50 61 74 74 65 72 6e 5f 54 6f 67 67 6c 65 00 5f 5f 69 6d 70 5f 54 6f 67 e.TogglePattern_Toggle.__imp_Tog
caba0 67 6c 65 50 61 74 74 65 72 6e 5f 54 6f 67 67 6c 65 00 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 glePattern_Toggle.TextRange_Sele
cabc0 63 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 54 65 78 74 52 61 ct.__imp_TextRange_Select.TextRa
cabe0 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e nge_ScrollIntoView.__imp_TextRan
cac00 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 54 65 78 74 52 61 6e 67 65 5f 52 65 6d 6f ge_ScrollIntoView.TextRange_Remo
cac20 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f veFromSelection.__imp_TextRange_
cac40 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f RemoveFromSelection.TextRange_Mo
cac60 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 veEndpointByUnit.__imp_TextRange
cac80 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f _MoveEndpointByUnit.TextRange_Mo
caca0 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 veEndpointByRange.__imp_TextRang
cacc0 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 54 65 78 74 52 61 6e 67 65 5f e_MoveEndpointByRange.TextRange_
cace0 4d 6f 76 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 54 65 78 74 52 61 Move.__imp_TextRange_Move.TextRa
cad00 6e 67 65 5f 47 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 nge_GetText.__imp_TextRange_GetT
cad20 65 78 74 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e ext.TextRange_GetEnclosingElemen
cad40 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c t.__imp_TextRange_GetEnclosingEl
cad60 65 6d 65 6e 74 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d ement.TextRange_GetChildren.__im
cad80 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 54 65 78 74 52 61 6e 67 p_TextRange_GetChildren.TextRang
cada0 65 5f 47 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 e_GetBoundingRectangles.__imp_Te
cadc0 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 54 65 xtRange_GetBoundingRectangles.Te
cade0 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f xtRange_GetAttributeValue.__imp_
cae00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 54 65 78 74 TextRange_GetAttributeValue.Text
cae20 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 46 Range_FindText.__imp_TextRange_F
cae40 69 6e 64 54 65 78 74 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 indText.TextRange_FindAttribute.
cae60 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 54 65 __imp_TextRange_FindAttribute.Te
cae80 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 5f 5f xtRange_ExpandToEnclosingUnit.__
caea0 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 imp_TextRange_ExpandToEnclosingU
caec0 6e 69 74 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 5f nit.TextRange_CompareEndpoints._
caee0 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 _imp_TextRange_CompareEndpoints.
caf00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 TextRange_Compare.__imp_TextRang
caf20 65 5f 43 6f 6d 70 61 72 65 00 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f e_Compare.TextRange_Clone.__imp_
caf40 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 TextRange_Clone.TextRange_AddToS
caf60 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 election.__imp_TextRange_AddToSe
caf80 6c 65 63 74 69 6f 6e 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 lection.TextPattern_get_Supporte
cafa0 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e dTextSelection.__imp_TextPattern
cafc0 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 _get_SupportedTextSelection.Text
cafe0 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f Pattern_get_DocumentRange.__imp_
cb000 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 54 65 TextPattern_get_DocumentRange.Te
cb020 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 54 xtPattern_RangeFromPoint.__imp_T
cb040 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 54 65 78 74 50 61 extPattern_RangeFromPoint.TextPa
cb060 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 54 65 78 74 50 ttern_RangeFromChild.__imp_TextP
cb080 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 43 68 69 6c 64 00 54 65 78 74 50 61 74 74 65 72 attern_RangeFromChild.TextPatter
cb0a0 6e 5f 47 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 n_GetVisibleRanges.__imp_TextPat
cb0c0 74 65 72 6e 5f 47 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 73 00 54 65 78 74 50 61 74 74 65 72 tern_GetVisibleRanges.TextPatter
cb0e0 6e 5f 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e n_GetSelection.__imp_TextPattern
cb100 5f 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 _GetSelection.SynchronizedInputP
cb120 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6e 63 attern_StartListening.__imp_Sync
cb140 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e hronizedInputPattern_StartListen
cb160 69 6e 67 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e ing.SynchronizedInputPattern_Can
cb180 63 65 6c 00 5f 5f 69 6d 70 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 cel.__imp_SynchronizedInputPatte
cb1a0 72 6e 5f 43 61 6e 63 65 6c 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 rn_Cancel.SelectionItemPattern_S
cb1c0 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e elect.__imp_SelectionItemPattern
cb1e0 5f 53 65 6c 65 63 74 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 6d _Select.SelectionItemPattern_Rem
cb200 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e oveFromSelection.__imp_Selection
cb220 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 ItemPattern_RemoveFromSelection.
cb240 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 SelectionItemPattern_AddToSelect
cb260 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 ion.__imp_SelectionItemPattern_A
cb280 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 ddToSelection.ScrollPattern_SetS
cb2a0 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e crollPercent.__imp_ScrollPattern
cb2c0 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f _SetScrollPercent.ScrollPattern_
cb2e0 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c Scroll.__imp_ScrollPattern_Scrol
cb300 6c 00 53 63 72 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 l.ScrollItemPattern_ScrollIntoVi
cb320 65 77 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c ew.__imp_ScrollItemPattern_Scrol
cb340 6c 49 6e 74 6f 56 69 65 77 00 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 lIntoView.RangeValuePattern_SetV
cb360 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 alue.__imp_RangeValuePattern_Set
cb380 56 61 6c 75 65 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 Value.MultipleViewPattern_SetCur
cb3a0 72 65 6e 74 56 69 65 77 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 rentView.__imp_MultipleViewPatte
cb3c0 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 rn_SetCurrentView.MultipleViewPa
cb3e0 74 74 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 70 6c 65 ttern_GetViewName.__imp_Multiple
cb400 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 4c 65 67 61 63 79 49 41 ViewPattern_GetViewName.LegacyIA
cb420 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f ccessiblePattern_SetValue.__imp_
cb440 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 LegacyIAccessiblePattern_SetValu
cb460 65 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 e.LegacyIAccessiblePattern_Selec
cb480 74 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e t.__imp_LegacyIAccessiblePattern
cb4a0 5f 53 65 6c 65 63 74 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e _Select.LegacyIAccessiblePattern
cb4c0 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 _GetIAccessible.__imp_LegacyIAcc
cb4e0 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 4c 65 essiblePattern_GetIAccessible.Le
cb500 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 gacyIAccessiblePattern_DoDefault
cb520 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 Action.__imp_LegacyIAccessiblePa
cb540 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 69 6f 6e 00 49 74 65 6d 43 6f 6e 74 61 69 ttern_DoDefaultAction.ItemContai
cb560 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 5f 5f nerPattern_FindItemByProperty.__
cb580 69 6d 70 5f 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 imp_ItemContainerPattern_FindIte
cb5a0 6d 42 79 50 72 6f 70 65 72 74 79 00 49 6e 76 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 mByProperty.InvokePattern_Invoke
cb5c0 00 5f 5f 69 6d 70 5f 49 6e 76 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 47 72 69 64 .__imp_InvokePattern_Invoke.Grid
cb5e0 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 72 69 64 50 61 74 74 65 72 Pattern_GetItem.__imp_GridPatter
cb600 6e 5f 47 65 74 49 74 65 6d 00 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f n_GetItem.ExpandCollapsePattern_
cb620 45 78 70 61 6e 64 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 Expand.__imp_ExpandCollapsePatte
cb640 72 6e 5f 45 78 70 61 6e 64 00 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f rn_Expand.ExpandCollapsePattern_
cb660 43 6f 6c 6c 61 70 73 65 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 Collapse.__imp_ExpandCollapsePat
cb680 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 tern_Collapse.DockPattern_SetDoc
cb6a0 6b 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 kPosition.__imp_DockPattern_SetD
cb6c0 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 ockPosition..uiautomationcore_NU
cb6e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
cb700 52 5f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 00 57 72 69 74 65 48 69 74 4c 6f 67 67 69 R_uiautomationcore.WriteHitLoggi
cb720 6e 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 55 72 6c 4d 6b 53 65 ng.__imp_WriteHitLogging.UrlMkSe
cb740 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 72 6c 4d 6b 53 65 74 53 65 73 tSessionOption.__imp_UrlMkSetSes
cb760 73 69 6f 6e 4f 70 74 69 6f 6e 00 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e sionOption.UrlMkGetSessionOption
cb780 00 5f 5f 69 6d 70 5f 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 55 52 4c .__imp_UrlMkGetSessionOption.URL
cb7a0 4f 70 65 6e 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 OpenStreamW.__imp_URLOpenStreamW
cb7c0 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 53 74 72 .URLOpenStreamA.__imp_URLOpenStr
cb7e0 65 61 6d 41 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 eamA.URLOpenPullStreamW.__imp_UR
cb800 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 LOpenPullStreamW.URLOpenPullStre
cb820 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 55 52 4c amA.__imp_URLOpenPullStreamA.URL
cb840 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 OpenBlockingStreamW.__imp_URLOpe
cb860 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 nBlockingStreamW.URLOpenBlocking
cb880 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 StreamA.__imp_URLOpenBlockingStr
cb8a0 65 61 6d 41 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 eamA.URLDownloadToFileW.__imp_UR
cb8c0 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 LDownloadToFileW.URLDownloadToFi
cb8e0 6c 65 41 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 55 52 4c leA.__imp_URLDownloadToFileA.URL
cb900 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f DownloadToCacheFileW.__imp_URLDo
cb920 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 57 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f wnloadToCacheFileW.URLDownloadTo
cb940 43 61 63 68 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 CacheFileA.__imp_URLDownloadToCa
cb960 63 68 65 46 69 6c 65 41 00 53 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 65 72 74 cheFileA.SetSoftwareUpdateAdvert
cb980 69 73 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 6f 66 74 77 61 72 65 55 70 isementState.__imp_SetSoftwareUp
cb9a0 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 53 65 74 41 63 63 65 73 73 dateAdvertisementState.SetAccess
cb9c0 46 6f 72 49 45 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 74 41 63 63 65 73 ForIEAppContainer.__imp_SetAcces
cb9e0 73 46 6f 72 49 45 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 sForIEAppContainer.RevokeFormatE
cba00 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d numerator.__imp_RevokeFormatEnum
cba20 65 72 61 74 6f 72 00 52 65 76 6f 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 erator.RevokeBindStatusCallback.
cba40 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 52 __imp_RevokeBindStatusCallback.R
cba60 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 42 69 6e 64 eleaseBindInfo.__imp_ReleaseBind
cba80 49 6e 66 6f 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 5f 5f 69 6d 70 5f 52 65 Info.RegisterMediaTypes.__imp_Re
cbaa0 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 gisterMediaTypes.RegisterMediaTy
cbac0 70 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 peClass.__imp_RegisterMediaTypeC
cbae0 6c 61 73 73 00 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f lass.RegisterFormatEnumerator.__
cbb00 69 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 67 imp_RegisterFormatEnumerator.Reg
cbb20 69 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 isterBindStatusCallback.__imp_Re
cbb40 67 69 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 4f 62 74 61 69 6e 55 gisterBindStatusCallback.ObtainU
cbb60 73 65 72 41 67 65 6e 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4f 62 74 61 69 6e 55 73 65 72 41 serAgentString.__imp_ObtainUserA
cbb80 67 65 6e 74 53 74 72 69 6e 67 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 gentString.MkParseDisplayNameEx.
cbba0 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 49 73 56 61 6c __imp_MkParseDisplayNameEx.IsVal
cbbc0 69 64 55 52 4c 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 55 52 4c 00 49 73 4c 6f 67 67 69 6e 67 idURL.__imp_IsValidURL.IsLogging
cbbe0 45 6e 61 62 6c 65 64 57 00 5f 5f 69 6d 70 5f 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 EnabledW.__imp_IsLoggingEnabledW
cbc00 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 5f 5f 69 6d 70 5f 49 73 4c 6f 67 67 69 .IsLoggingEnabledA.__imp_IsLoggi
cbc20 6e 67 45 6e 61 62 6c 65 64 41 00 49 73 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f ngEnabledA.IsAsyncMoniker.__imp_
cbc40 49 73 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 5f 5f IsAsyncMoniker.IEInstallScope.__
cbc60 69 6d 70 5f 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 49 45 47 65 74 55 73 65 72 50 72 69 76 imp_IEInstallScope.IEGetUserPriv
cbc80 61 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 45 47 65 74 55 73 65 72 ateNamespaceName.__imp_IEGetUser
cbca0 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 PrivateNamespaceName.HlinkSimple
cbcc0 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 69 6d 70 NavigateToString.__imp_HlinkSimp
cbce0 6c 65 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 leNavigateToString.HlinkSimpleNa
cbd00 76 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 69 6d 70 6c vigateToMoniker.__imp_HlinkSimpl
cbd20 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 eNavigateToMoniker.HlinkNavigate
cbd40 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 72 69 6e 67 String.__imp_HlinkNavigateString
cbd60 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e .HlinkNavigateMoniker.__imp_Hlin
cbd80 6b 4e 61 76 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 47 6f 46 6f 72 77 61 72 64 00 kNavigateMoniker.HlinkGoForward.
cbda0 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 6f 46 6f 72 77 61 72 64 00 48 6c 69 6e 6b 47 6f 42 61 63 6b __imp_HlinkGoForward.HlinkGoBack
cbdc0 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 47 65 74 53 6f 66 74 77 61 72 65 55 70 .__imp_HlinkGoBack.GetSoftwareUp
cbde0 64 61 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 dateInfo.__imp_GetSoftwareUpdate
cbe00 49 6e 66 6f 00 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 5f Info.GetComponentIDFromCLSSPEC._
cbe20 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 47 _imp_GetComponentIDFromCLSSPEC.G
cbe40 65 74 43 6c 61 73 73 55 52 4c 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 55 52 4c 00 47 65 74 etClassURL.__imp_GetClassURL.Get
cbe60 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 46 69 ClassFileOrMime.__imp_GetClassFi
cbe80 6c 65 4f 72 4d 69 6d 65 00 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f leOrMime.FindMimeFromData.__imp_
cbea0 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c FindMimeFromData.FindMediaTypeCl
cbec0 61 73 73 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 46 69 6e ass.__imp_FindMediaTypeClass.Fin
cbee0 64 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 46 dMediaType.__imp_FindMediaType.F
cbf00 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 46 61 75 6c 74 49 6e 49 45 46 aultInIEFeature.__imp_FaultInIEF
cbf20 65 61 74 75 72 65 00 43 72 65 61 74 65 55 72 69 57 69 74 68 46 72 61 67 6d 65 6e 74 00 5f 5f 69 eature.CreateUriWithFragment.__i
cbf40 6d 70 5f 43 72 65 61 74 65 55 72 69 57 69 74 68 46 72 61 67 6d 65 6e 74 00 43 72 65 61 74 65 55 mp_CreateUriWithFragment.CreateU
cbf60 72 69 46 72 6f 6d 4d 75 6c 74 69 42 79 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 riFromMultiByteString.__imp_Crea
cbf80 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 69 42 79 74 65 53 74 72 69 6e 67 00 43 72 65 61 74 65 55 teUriFromMultiByteString.CreateU
cbfa0 72 69 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 ri.__imp_CreateUri.CreateURLMoni
cbfc0 6b 65 72 45 78 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 kerEx2.__imp_CreateURLMonikerEx2
cbfe0 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 .CreateURLMonikerEx.__imp_Create
cc000 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 5f 5f URLMonikerEx.CreateURLMoniker.__
cc020 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 49 55 72 69 42 imp_CreateURLMoniker.CreateIUriB
cc040 75 69 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 43 uilder.__imp_CreateIUriBuilder.C
cc060 72 65 61 74 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 reateFormatEnumerator.__imp_Crea
cc080 74 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 teFormatEnumerator.CreateAsyncBi
cc0a0 6e 64 43 74 78 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 ndCtxEx.__imp_CreateAsyncBindCtx
cc0c0 45 78 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 00 5f 5f 69 6d 70 5f 43 72 65 61 Ex.CreateAsyncBindCtx.__imp_Crea
cc0e0 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 00 43 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 teAsyncBindCtx.CopyStgMedium.__i
cc100 6d 70 5f 43 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 43 6f 70 79 42 69 6e 64 49 6e 66 6f 00 5f 5f mp_CopyStgMedium.CopyBindInfo.__
cc120 69 6d 70 5f 43 6f 70 79 42 69 6e 64 49 6e 66 6f 00 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d imp_CopyBindInfo.CompatFlagsFrom
cc140 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 Clsid.__imp_CompatFlagsFromClsid
cc160 00 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 64 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 .CompareSecurityIds.__imp_Compar
cc180 65 53 65 63 75 72 69 74 79 49 64 73 00 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 eSecurityIds.CoInternetSetFeatur
cc1a0 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 eEnabled.__imp_CoInternetSetFeat
cc1c0 75 72 65 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 5f ureEnabled.CoInternetQueryInfo._
cc1e0 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 43 6f 49 6e 74 65 72 _imp_CoInternetQueryInfo.CoInter
cc200 6e 65 74 50 61 72 73 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 netParseUrl.__imp_CoInternetPars
cc220 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 5f 5f 69 6d 70 5f 43 eUrl.CoInternetParseIUri.__imp_C
cc240 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 oInternetParseIUri.CoInternetIsF
cc260 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 eatureZoneElevationEnabled.__imp
cc280 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f _CoInternetIsFeatureZoneElevatio
cc2a0 6e 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 nEnabled.CoInternetIsFeatureEnab
cc2c0 6c 65 64 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 ledForUrl.__imp_CoInternetIsFeat
cc2e0 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 ureEnabledForUrl.CoInternetIsFea
cc300 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 tureEnabledForIUri.__imp_CoInter
cc320 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 43 6f 49 6e 74 netIsFeatureEnabledForIUri.CoInt
cc340 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e ernetIsFeatureEnabled.__imp_CoIn
cc360 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 ternetIsFeatureEnabled.CoInterne
cc380 74 47 65 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 tGetSession.__imp_CoInternetGetS
cc3a0 65 73 73 69 6f 6e 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 ession.CoInternetGetSecurityUrlE
cc3c0 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c x.__imp_CoInternetGetSecurityUrl
cc3e0 45 78 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 5f 5f 69 6d Ex.CoInternetGetSecurityUrl.__im
cc400 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 43 6f 49 6e 74 p_CoInternetGetSecurityUrl.CoInt
cc420 65 72 6e 65 74 47 65 74 50 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 6e ernetGetProtocolFlags.__imp_CoIn
cc440 74 65 72 6e 65 74 47 65 74 50 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 43 6f 49 6e 74 65 72 6e 65 ternetGetProtocolFlags.CoInterne
cc460 74 43 72 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 tCreateZoneManager.__imp_CoInter
cc480 6e 65 74 43 72 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 43 netCreateZoneManager.CoInternetC
cc4a0 72 65 61 74 65 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 reateSecurityManager.__imp_CoInt
cc4c0 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 ernetCreateSecurityManager.CoInt
cc4e0 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 ernetCompareUrl.__imp_CoInternet
cc500 43 6f 6d 70 61 72 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 CompareUrl.CoInternetCombineUrlE
cc520 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 43 x.__imp_CoInternetCombineUrlEx.C
cc540 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 oInternetCombineUrl.__imp_CoInte
cc560 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 rnetCombineUrl.CoInternetCombine
cc580 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 IUri.__imp_CoInternetCombineIUri
cc5a0 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f 43 .CoGetClassObjectFromURL.__imp_C
cc5c0 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 7f 75 72 6c 6d 6f 6e 5f 4e oGetClassObjectFromURL..urlmon_N
cc5e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
cc600 4f 52 5f 75 72 6c 6d 6f 6e 00 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 57 00 77 76 73 70 72 OR_urlmon.__imp_wvsprintfW.wvspr
cc620 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 41 00 77 76 73 70 72 69 6e 74 66 intfW.__imp_wvsprintfA.wvsprintf
cc640 41 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e 74 66 57 00 77 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d A.__imp_wsprintfW.wsprintfW.__im
cc660 70 5f 77 73 70 72 69 6e 74 66 41 00 77 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 6d 6f 75 73 p_wsprintfA.wsprintfA.__imp_mous
cc680 65 5f 65 76 65 6e 74 00 6d 6f 75 73 65 5f 65 76 65 6e 74 00 5f 5f 69 6d 70 5f 6b 65 79 62 64 5f e_event.mouse_event.__imp_keybd_
cc6a0 65 76 65 6e 74 00 6b 65 79 62 64 5f 65 76 65 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e event.keybd_event.WindowFromPoin
cc6c0 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 57 69 6e 64 6f 77 46 72 t.__imp_WindowFromPoint.WindowFr
cc6e0 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d omPhysicalPoint.__imp_WindowFrom
cc700 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 5f 5f 69 6d 70 PhysicalPoint.WindowFromDC.__imp
cc720 5f 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 57 69 6e 48 65 6c 70 57 00 5f 5f 69 6d 70 5f 57 69 6e _WindowFromDC.WinHelpW.__imp_Win
cc740 48 65 6c 70 57 00 57 69 6e 48 65 6c 70 41 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 41 00 57 61 HelpW.WinHelpA.__imp_WinHelpA.Wa
cc760 69 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 61 69 74 4d 65 73 73 61 67 65 00 57 61 69 74 itMessage.__imp_WaitMessage.Wait
cc780 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 ForInputIdle.__imp_WaitForInputI
cc7a0 64 6c 65 00 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 5f 5f 69 6d 70 5f 57 49 4e dle.WINNLSGetIMEHotkey.__imp_WIN
cc7c0 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 NLSGetIMEHotkey.WINNLSGetEnableS
cc7e0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 tatus.__imp_WINNLSGetEnableStatu
cc800 73 00 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 45 6e s.WINNLSEnableIME.__imp_WINNLSEn
cc820 61 62 6c 65 49 4d 45 00 56 6b 4b 65 79 53 63 61 6e 57 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 ableIME.VkKeyScanW.__imp_VkKeySc
cc840 61 6e 57 00 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e anW.VkKeyScanExW.__imp_VkKeyScan
cc860 45 78 57 00 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e ExW.VkKeyScanExA.__imp_VkKeyScan
cc880 45 78 41 00 56 6b 4b 65 79 53 63 61 6e 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 41 00 ExA.VkKeyScanA.__imp_VkKeyScanA.
cc8a0 56 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 67 6e 00 56 61 ValidateRgn.__imp_ValidateRgn.Va
cc8c0 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 65 63 74 00 55 73 lidateRect.__imp_ValidateRect.Us
cc8e0 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 55 73 65 72 48 61 erHandleGrantAccess.__imp_UserHa
cc900 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 55 70 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 ndleGrantAccess.UpdateWindow.__i
cc920 6d 70 5f 55 70 64 61 74 65 57 69 6e 64 6f 77 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e mp_UpdateWindow.UpdateLayeredWin
cc940 64 6f 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 dowIndirect.__imp_UpdateLayeredW
cc960 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f indowIndirect.UpdateLayeredWindo
cc980 77 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 55 6e 72 65 w.__imp_UpdateLayeredWindow.Unre
cc9a0 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 gisterTouchWindow.__imp_Unregist
cc9c0 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 erTouchWindow.UnregisterSuspendR
cc9e0 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 esumeNotification.__imp_Unregist
cca00 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 erSuspendResumeNotification.Unre
cca20 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f gisterPowerSettingNotification._
cca40 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 _imp_UnregisterPowerSettingNotif
cca60 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 ication.UnregisterPointerInputTa
cca80 72 67 65 74 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e rgetEx.__imp_UnregisterPointerIn
ccaa0 70 75 74 54 61 72 67 65 74 45 78 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 putTargetEx.UnregisterPointerInp
ccac0 75 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 utTarget.__imp_UnregisterPointer
ccae0 49 6e 70 75 74 54 61 72 67 65 74 00 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 InputTarget.UnregisterHotKey.__i
ccb00 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 55 6e 72 65 67 69 73 74 65 72 44 65 mp_UnregisterHotKey.UnregisterDe
ccb20 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 viceNotification.__imp_Unregiste
ccb40 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 43 6c rDeviceNotification.UnregisterCl
ccb60 61 73 73 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 55 6e 72 65 assW.__imp_UnregisterClassW.Unre
ccb80 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 gisterClassA.__imp_UnregisterCla
ccba0 73 73 41 00 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 55 6e 70 61 63 6b ssA.UnpackDDElParam.__imp_Unpack
ccbc0 44 44 45 6c 50 61 72 61 6d 00 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f DDElParam.UnloadKeyboardLayout._
ccbe0 5f 69 6d 70 5f 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 55 6e 69 6f 6e 52 _imp_UnloadKeyboardLayout.UnionR
ccc00 65 63 74 00 5f 5f 69 6d 70 5f 55 6e 69 6f 6e 52 65 63 74 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 ect.__imp_UnionRect.UnhookWindow
ccc20 73 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 sHookEx.__imp_UnhookWindowsHookE
ccc40 78 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b x.UnhookWindowsHook.__imp_Unhook
ccc60 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 WindowsHook.UnhookWinEvent.__imp
ccc80 5f 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 _UnhookWinEvent.TranslateMessage
ccca0 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 54 72 61 6e 73 6c 61 74 .__imp_TranslateMessage.Translat
cccc0 65 4d 44 49 53 79 73 41 63 63 65 6c 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 eMDISysAccel.__imp_TranslateMDIS
ccce0 79 73 41 63 63 65 6c 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 5f 5f ysAccel.TranslateAcceleratorW.__
ccd00 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 54 72 61 6e 73 6c imp_TranslateAcceleratorW.Transl
ccd20 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 ateAcceleratorA.__imp_TranslateA
ccd40 63 63 65 6c 65 72 61 74 6f 72 41 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 5f 5f 69 cceleratorA.TrackPopupMenuEx.__i
ccd60 6d 70 5f 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 mp_TrackPopupMenuEx.TrackPopupMe
ccd80 6e 75 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 54 72 61 63 6b 4d 6f 75 nu.__imp_TrackPopupMenu.TrackMou
ccda0 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 54 6f seEvent.__imp_TrackMouseEvent.To
ccdc0 55 6e 69 63 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 54 6f 55 6e 69 63 6f 64 65 45 78 00 54 6f 55 6e UnicodeEx.__imp_ToUnicodeEx.ToUn
ccde0 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 54 6f 55 6e 69 63 6f 64 65 00 54 6f 41 73 63 69 69 45 78 00 icode.__imp_ToUnicode.ToAsciiEx.
cce00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 69 45 78 00 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 54 6f __imp_ToAsciiEx.ToAscii.__imp_To
cce20 41 73 63 69 69 00 54 69 6c 65 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 54 69 6c 65 57 69 6e 64 Ascii.TileWindows.__imp_TileWind
cce40 6f 77 73 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 ows.TabbedTextOutW.__imp_TabbedT
cce60 65 78 74 4f 75 74 57 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 54 61 62 extOutW.TabbedTextOutA.__imp_Tab
cce80 62 65 64 54 65 78 74 4f 75 74 41 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f bedTextOutA.SystemParametersInfo
ccea0 57 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 53 79 W.__imp_SystemParametersInfoW.Sy
ccec0 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 53 stemParametersInfoForDpi.__imp_S
ccee0 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 53 79 73 74 65 6d ystemParametersInfoForDpi.System
ccf00 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 ParametersInfoA.__imp_SystemPara
ccf20 6d 65 74 65 72 73 49 6e 66 6f 41 00 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 5f metersInfoA.SwitchToThisWindow._
ccf40 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 53 77 69 74 63 68 44 65 _imp_SwitchToThisWindow.SwitchDe
ccf60 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 53 77 61 70 4d 6f sktop.__imp_SwitchDesktop.SwapMo
ccf80 75 73 65 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 useButton.__imp_SwapMouseButton.
ccfa0 53 75 62 74 72 61 63 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 75 62 74 72 61 63 74 52 65 63 74 00 SubtractRect.__imp_SubtractRect.
ccfc0 53 6f 75 6e 64 53 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 6f 75 6e 64 53 65 6e 74 72 79 00 53 6b SoundSentry.__imp_SoundSentry.Sk
ccfe0 69 70 50 6f 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 53 6b 69 ipPointerFrameMessages.__imp_Ski
cd000 70 50 6f 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 53 68 75 74 64 6f 77 6e 42 6c pPointerFrameMessages.ShutdownBl
cd020 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f ockReasonQuery.__imp_ShutdownBlo
cd040 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f ckReasonQuery.ShutdownBlockReaso
cd060 6e 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 nDestroy.__imp_ShutdownBlockReas
cd080 6f 6e 44 65 73 74 72 6f 79 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 onDestroy.ShutdownBlockReasonCre
cd0a0 61 74 65 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 ate.__imp_ShutdownBlockReasonCre
cd0c0 61 74 65 00 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 ate.ShowWindowAsync.__imp_ShowWi
cd0e0 6e 64 6f 77 41 73 79 6e 63 00 53 68 6f 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 ndowAsync.ShowWindow.__imp_ShowW
cd100 69 6e 64 6f 77 00 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 63 indow.ShowScrollBar.__imp_ShowSc
cd120 72 6f 6c 6c 42 61 72 00 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 5f 5f 69 6d 70 5f 53 68 rollBar.ShowOwnedPopups.__imp_Sh
cd140 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 53 68 6f 77 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 owOwnedPopups.ShowCursor.__imp_S
cd160 68 6f 77 43 75 72 73 6f 72 00 53 68 6f 77 43 61 72 65 74 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 61 howCursor.ShowCaret.__imp_ShowCa
cd180 72 65 74 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e ret.SetWindowsHookW.__imp_SetWin
cd1a0 64 6f 77 73 48 6f 6f 6b 57 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 5f 5f 69 6d dowsHookW.SetWindowsHookExW.__im
cd1c0 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 53 65 74 57 69 6e 64 6f 77 73 48 6f p_SetWindowsHookExW.SetWindowsHo
cd1e0 6f 6b 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 53 65 okExA.__imp_SetWindowsHookExA.Se
cd200 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f tWindowsHookA.__imp_SetWindowsHo
cd220 6f 6b 41 00 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f okA.SetWindowWord.__imp_SetWindo
cd240 77 57 6f 72 64 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 wWord.SetWindowTextW.__imp_SetWi
cd260 6e 64 6f 77 54 65 78 74 57 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 ndowTextW.SetWindowTextA.__imp_S
cd280 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 etWindowTextA.SetWindowRgn.__imp
cd2a0 5f 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 _SetWindowRgn.SetWindowPos.__imp
cd2c0 5f 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 _SetWindowPos.SetWindowPlacement
cd2e0 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 53 65 74 57 69 6e .__imp_SetWindowPlacement.SetWin
cd300 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 53 65 dowLongW.__imp_SetWindowLongW.Se
cd320 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c tWindowLongPtrW.__imp_SetWindowL
cd340 6f 6e 67 50 74 72 57 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f ongPtrW.SetWindowLongPtrA.__imp_
cd360 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 SetWindowLongPtrA.SetWindowLongA
cd380 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 53 65 74 57 69 6e 64 6f 77 46 .__imp_SetWindowLongA.SetWindowF
cd3a0 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 46 65 eedbackSetting.__imp_SetWindowFe
cd3c0 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 edbackSetting.SetWindowDisplayAf
cd3e0 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 finity.__imp_SetWindowDisplayAff
cd400 69 6e 69 74 79 00 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 inity.SetWindowContextHelpId.__i
cd420 6d 70 5f 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 74 57 69 6e mp_SetWindowContextHelpId.SetWin
cd440 45 76 65 6e 74 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 EventHook.__imp_SetWinEventHook.
cd460 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 55 SetUserObjectSecurity.__imp_SetU
cd480 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 serObjectSecurity.SetUserObjectI
cd4a0 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 nformationW.__imp_SetUserObjectI
cd4c0 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 nformationW.SetUserObjectInforma
cd4e0 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 tionA.__imp_SetUserObjectInforma
cd500 74 69 6f 6e 41 00 53 65 74 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 00 53 65 tionA.SetTimer.__imp_SetTimer.Se
cd520 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f tThreadDpiHostingBehavior.__imp_
cd540 53 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 53 65 74 54 SetThreadDpiHostingBehavior.SetT
cd560 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 hreadDpiAwarenessContext.__imp_S
cd580 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 54 etThreadDpiAwarenessContext.SetT
cd5a0 68 72 65 61 64 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 6b hreadDesktop.__imp_SetThreadDesk
cd5c0 74 6f 70 00 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 top.SetSystemCursor.__imp_SetSys
cd5e0 74 65 6d 43 75 72 73 6f 72 00 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 53 65 74 temCursor.SetSysColors.__imp_Set
cd600 53 79 73 43 6f 6c 6f 72 73 00 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 SysColors.SetScrollRange.__imp_S
cd620 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 etScrollRange.SetScrollPos.__imp
cd640 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d _SetScrollPos.SetScrollInfo.__im
cd660 70 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 53 65 74 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 p_SetScrollInfo.SetRectEmpty.__i
cd680 6d 70 5f 53 65 74 52 65 63 74 45 6d 70 74 79 00 53 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 mp_SetRectEmpty.SetRect.__imp_Se
cd6a0 74 52 65 63 74 00 53 65 74 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 57 00 53 65 tRect.SetPropW.__imp_SetPropW.Se
cd6c0 74 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 41 00 53 65 74 50 72 6f 63 65 73 73 tPropA.__imp_SetPropA.SetProcess
cd6e0 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 69 WindowStation.__imp_SetProcessWi
cd700 6e 64 6f 77 53 74 61 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f ndowStation.SetProcessRestrictio
cd720 6e 45 78 65 6d 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 nExemption.__imp_SetProcessRestr
cd740 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 ictionExemption.SetProcessDpiAwa
cd760 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 70 renessContext.__imp_SetProcessDp
cd780 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 iAwarenessContext.SetProcessDefa
cd7a0 75 6c 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c ultLayout.__imp_SetProcessDefaul
cd7c0 74 4c 61 79 6f 75 74 00 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 tLayout.SetProcessDPIAware.__imp
cd7e0 5f 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 53 65 74 50 68 79 73 69 63 61 6c 43 _SetProcessDPIAware.SetPhysicalC
cd800 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 ursorPos.__imp_SetPhysicalCursor
cd820 50 6f 73 00 53 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 50 61 72 65 6e 74 00 53 65 Pos.SetParent.__imp_SetParent.Se
cd840 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 51 75 tMessageQueue.__imp_SetMessageQu
cd860 65 75 65 00 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 eue.SetMessageExtraInfo.__imp_Se
cd880 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 tMessageExtraInfo.SetMenuItemInf
cd8a0 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 53 65 74 4d 65 6e oW.__imp_SetMenuItemInfoW.SetMen
cd8c0 75 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f uItemInfoA.__imp_SetMenuItemInfo
cd8e0 41 00 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 A.SetMenuItemBitmaps.__imp_SetMe
cd900 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 00 53 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f nuItemBitmaps.SetMenuInfo.__imp_
cd920 53 65 74 4d 65 6e 75 49 6e 66 6f 00 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 5f SetMenuInfo.SetMenuDefaultItem._
cd940 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 53 65 74 4d 65 6e 75 43 _imp_SetMenuDefaultItem.SetMenuC
cd960 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 ontextHelpId.__imp_SetMenuContex
cd980 74 48 65 6c 70 49 64 00 53 65 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 00 53 65 tHelpId.SetMenu.__imp_SetMenu.Se
cd9a0 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 53 tLayeredWindowAttributes.__imp_S
cd9c0 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 53 65 74 4c 61 73 etLayeredWindowAttributes.SetLas
cd9e0 74 45 72 72 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 53 65 tErrorEx.__imp_SetLastErrorEx.Se
cda00 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 79 62 6f 61 72 64 tKeyboardState.__imp_SetKeyboard
cda20 53 74 61 74 65 00 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 State.SetGestureConfig.__imp_Set
cda40 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f GestureConfig.SetForegroundWindo
cda60 77 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 53 65 74 46 w.__imp_SetForegroundWindow.SetF
cda80 6f 63 75 73 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 63 75 73 00 53 65 74 44 6f 75 62 6c 65 43 6c 69 ocus.__imp_SetFocus.SetDoubleCli
cdaa0 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 ckTime.__imp_SetDoubleClickTime.
cdac0 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d SetDlgItemTextW.__imp_SetDlgItem
cdae0 54 65 78 74 57 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 44 TextW.SetDlgItemTextA.__imp_SetD
cdb00 6c 67 49 74 65 6d 54 65 78 74 41 00 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d 70 5f lgItemTextA.SetDlgItemInt.__imp_
cdb20 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 5f SetDlgItemInt.SetDisplayConfig._
cdb40 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 53 65 74 44 69 73 70 6c 61 79 _imp_SetDisplayConfig.SetDisplay
cdb60 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 53 65 AutoRotationPreferences.__imp_Se
cdb80 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 tDisplayAutoRotationPreferences.
cdba0 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 SetDialogDpiChangeBehavior.__imp
cdbc0 5f 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 74 44 _SetDialogDpiChangeBehavior.SetD
cdbe0 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f ialogControlDpiChangeBehavior.__
cdc00 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 imp_SetDialogControlDpiChangeBeh
cdc20 61 76 69 6f 72 00 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 avior.SetDebugErrorLevel.__imp_S
cdc40 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 53 65 74 43 75 72 73 6f 72 50 6f 73 00 5f etDebugErrorLevel.SetCursorPos._
cdc60 5f 69 6d 70 5f 53 65 74 43 75 72 73 6f 72 50 6f 73 00 53 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d _imp_SetCursorPos.SetCursor.__im
cdc80 70 5f 53 65 74 43 75 72 73 6f 72 00 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 p_SetCursor.SetCoalescableTimer.
cdca0 5f 5f 69 6d 70 5f 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 53 65 74 43 6c 69 __imp_SetCoalescableTimer.SetCli
cdcc0 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 56 pboardViewer.__imp_SetClipboardV
cdce0 69 65 77 65 72 00 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 iewer.SetClipboardData.__imp_Set
cdd00 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 53 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 ClipboardData.SetClassWord.__imp
cdd20 5f 53 65 74 43 6c 61 73 73 57 6f 72 64 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f 69 6d _SetClassWord.SetClassLongW.__im
cdd40 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 p_SetClassLongW.SetClassLongPtrW
cdd60 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 53 65 74 43 6c 61 73 73 .__imp_SetClassLongPtrW.SetClass
cdd80 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 LongPtrA.__imp_SetClassLongPtrA.
cdda0 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 SetClassLongA.__imp_SetClassLong
cddc0 41 00 53 65 74 43 61 72 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 50 6f 73 00 A.SetCaretPos.__imp_SetCaretPos.
cdde0 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 SetCaretBlinkTime.__imp_SetCaret
cde00 42 6c 69 6e 6b 54 69 6d 65 00 53 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 BlinkTime.SetCapture.__imp_SetCa
cde20 70 74 75 72 65 00 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 41 pture.SetActiveWindow.__imp_SetA
cde40 63 74 69 76 65 57 69 6e 64 6f 77 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 5f ctiveWindow.SendNotifyMessageW._
cde60 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 53 65 6e 64 4e 6f 74 69 _imp_SendNotifyMessageW.SendNoti
cde80 66 79 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 fyMessageA.__imp_SendNotifyMessa
cdea0 67 65 41 00 53 65 6e 64 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 geA.SendMessageW.__imp_SendMessa
cdec0 67 65 57 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 65 geW.SendMessageTimeoutW.__imp_Se
cdee0 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d ndMessageTimeoutW.SendMessageTim
cdf00 65 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 eoutA.__imp_SendMessageTimeoutA.
cdf20 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d SendMessageCallbackW.__imp_SendM
cdf40 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 essageCallbackW.SendMessageCallb
cdf60 61 63 6b 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 ackA.__imp_SendMessageCallbackA.
cdf80 53 65 6e 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 41 00 SendMessageA.__imp_SendMessageA.
cdfa0 53 65 6e 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 6e 70 75 74 00 53 65 6e 64 49 4d SendInput.__imp_SendInput.SendIM
cdfc0 45 4d 65 73 73 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 EMessageExW.__imp_SendIMEMessage
cdfe0 45 78 57 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 ExW.SendIMEMessageExA.__imp_Send
ce000 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 IMEMessageExA.SendDlgItemMessage
ce020 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 53 65 6e 64 W.__imp_SendDlgItemMessageW.Send
ce040 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 DlgItemMessageA.__imp_SendDlgIte
ce060 6d 4d 65 73 73 61 67 65 41 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 53 mMessageA.ScrollWindowEx.__imp_S
ce080 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 crollWindowEx.ScrollWindow.__imp
ce0a0 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 53 63 72 6f 6c 6c 44 43 00 5f 5f 69 6d 70 5f 53 63 72 _ScrollWindow.ScrollDC.__imp_Scr
ce0c0 6f 6c 6c 44 43 00 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 53 63 72 65 65 ollDC.ScreenToClient.__imp_Scree
ce0e0 6e 54 6f 43 6c 69 65 6e 74 00 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 52 nToClient.ReuseDDElParam.__imp_R
ce100 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 euseDDElParam.ReplyMessage.__imp
ce120 5f 52 65 70 6c 79 4d 65 73 73 61 67 65 00 52 65 6d 6f 76 65 50 72 6f 70 57 00 5f 5f 69 6d 70 5f _ReplyMessage.RemovePropW.__imp_
ce140 52 65 6d 6f 76 65 50 72 6f 70 57 00 52 65 6d 6f 76 65 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 52 65 RemovePropW.RemovePropA.__imp_Re
ce160 6d 6f 76 65 50 72 6f 70 41 00 52 65 6d 6f 76 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 movePropA.RemoveMenu.__imp_Remov
ce180 65 4d 65 6e 75 00 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 eMenu.RemoveClipboardFormatListe
ce1a0 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c ner.__imp_RemoveClipboardFormatL
ce1c0 69 73 74 65 6e 65 72 00 52 65 6c 65 61 73 65 44 43 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 44 istener.ReleaseDC.__imp_ReleaseD
ce1e0 43 00 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 43 61 C.ReleaseCapture.__imp_ReleaseCa
ce200 70 74 75 72 65 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 5f 5f 69 pture.RegisterWindowMessageW.__i
ce220 6d 70 5f 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 52 65 67 69 73 74 mp_RegisterWindowMessageW.Regist
ce240 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 erWindowMessageA.__imp_RegisterW
ce260 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f indowMessageA.RegisterTouchWindo
ce280 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 52 65 67 69 w.__imp_RegisterTouchWindow.Regi
ce2a0 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f sterTouchHitTestingWindow.__imp_
ce2c0 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 52 65 RegisterTouchHitTestingWindow.Re
ce2e0 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 gisterSuspendResumeNotification.
ce300 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 __imp_RegisterSuspendResumeNotif
ce320 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 ication.RegisterShellHookWindow.
ce340 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 52 65 __imp_RegisterShellHookWindow.Re
ce360 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 52 65 67 69 gisterRawInputDevices.__imp_Regi
ce380 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 52 65 67 69 73 74 65 72 50 6f 77 65 sterRawInputDevices.RegisterPowe
ce3a0 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 rSettingNotification.__imp_Regis
ce3c0 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 terPowerSettingNotification.Regi
ce3e0 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 5f 69 6d 70 5f 52 sterPointerInputTargetEx.__imp_R
ce400 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 52 65 67 69 egisterPointerInputTargetEx.Regi
ce420 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 65 67 sterPointerInputTarget.__imp_Reg
ce440 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 52 65 67 69 73 74 65 72 isterPointerInputTarget.Register
ce460 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 PointerDeviceNotifications.__imp
ce480 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 _RegisterPointerDeviceNotificati
ce4a0 6f 6e 73 00 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 ons.RegisterHotKey.__imp_Registe
ce4c0 72 48 6f 74 4b 65 79 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 rHotKey.RegisterDeviceNotificati
ce4e0 6f 6e 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 onW.__imp_RegisterDeviceNotifica
ce500 74 69 6f 6e 57 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e tionW.RegisterDeviceNotification
ce520 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 A.__imp_RegisterDeviceNotificati
ce540 6f 6e 41 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 5f 5f 69 onA.RegisterClipboardFormatW.__i
ce560 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 52 65 67 69 mp_RegisterClipboardFormatW.Regi
ce580 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 sterClipboardFormatA.__imp_Regis
ce5a0 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 52 65 67 69 73 74 65 72 43 6c 61 73 terClipboardFormatA.RegisterClas
ce5c0 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 52 65 67 69 73 74 65 72 sW.__imp_RegisterClassW.Register
ce5e0 43 6c 61 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 ClassExW.__imp_RegisterClassExW.
ce600 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 RegisterClassExA.__imp_RegisterC
ce620 6c 61 73 73 45 78 41 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 67 lassExA.RegisterClassA.__imp_Reg
ce640 69 73 74 65 72 43 6c 61 73 73 41 00 52 65 64 72 61 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 isterClassA.RedrawWindow.__imp_R
ce660 65 64 72 61 77 57 69 6e 64 6f 77 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 edrawWindow.RealGetWindowClassW.
ce680 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 52 65 61 6c 47 65 __imp_RealGetWindowClassW.RealGe
ce6a0 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f tWindowClassA.__imp_RealGetWindo
ce6c0 77 43 6c 61 73 73 41 00 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 wClassA.RealChildWindowFromPoint
ce6e0 00 5f 5f 69 6d 70 5f 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 .__imp_RealChildWindowFromPoint.
ce700 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 69 QueryDisplayConfig.__imp_QueryDi
ce720 73 70 6c 61 79 43 6f 6e 66 69 67 00 50 74 49 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 50 74 49 6e 52 splayConfig.PtInRect.__imp_PtInR
ce740 65 63 74 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 5f 5f 69 6d 70 5f 50 ect.PrivateExtractIconsW.__imp_P
ce760 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 50 72 69 76 61 74 65 45 78 74 72 61 rivateExtractIconsW.PrivateExtra
ce780 63 74 49 63 6f 6e 73 41 00 5f 5f 69 6d 70 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f ctIconsA.__imp_PrivateExtractIco
ce7a0 6e 73 41 00 50 72 69 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 57 69 6e 64 6f nsA.PrintWindow.__imp_PrintWindo
ce7c0 77 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 w.PostThreadMessageW.__imp_PostT
ce7e0 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 hreadMessageW.PostThreadMessageA
ce800 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 50 6f 73 74 51 75 .__imp_PostThreadMessageA.PostQu
ce820 69 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 itMessage.__imp_PostQuitMessage.
ce840 50 6f 73 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 57 00 PostMessageW.__imp_PostMessageW.
ce860 50 6f 73 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 41 00 PostMessageA.__imp_PostMessageA.
ce880 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 PhysicalToLogicalPointForPerMoni
ce8a0 74 6f 72 44 50 49 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f torDPI.__imp_PhysicalToLogicalPo
ce8c0 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f intForPerMonitorDPI.PhysicalToLo
ce8e0 67 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 gicalPoint.__imp_PhysicalToLogic
ce900 61 6c 50 6f 69 6e 74 00 50 65 65 6b 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d alPoint.PeekMessageW.__imp_PeekM
ce920 65 73 73 61 67 65 57 00 50 65 65 6b 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d essageW.PeekMessageA.__imp_PeekM
ce940 65 73 73 61 67 65 41 00 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 essageA.PaintDesktop.__imp_Paint
ce960 44 65 73 6b 74 6f 70 00 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 Desktop.PackTouchHitTestingProxi
ce980 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 63 6b 54 6f 75 63 68 48 69 mityEvaluation.__imp_PackTouchHi
ce9a0 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 50 61 63 6b tTestingProximityEvaluation.Pack
ce9c0 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 4f 70 DDElParam.__imp_PackDDElParam.Op
ce9e0 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f enWindowStationW.__imp_OpenWindo
cea00 77 53 74 61 74 69 6f 6e 57 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f 5f 69 wStationW.OpenWindowStationA.__i
cea20 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 4f 70 65 6e 49 6e 70 75 74 44 mp_OpenWindowStationA.OpenInputD
cea40 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 4f 70 esktop.__imp_OpenInputDesktop.Op
cea60 65 6e 49 63 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 63 6f 6e 00 4f 70 65 6e 44 65 73 6b 74 6f enIcon.__imp_OpenIcon.OpenDeskto
cea80 70 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 4f 70 65 6e 44 65 73 6b 74 6f pW.__imp_OpenDesktopW.OpenDeskto
ceaa0 70 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 4f 70 65 6e 43 6c 69 70 62 6f pA.__imp_OpenDesktopA.OpenClipbo
ceac0 61 72 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 4f 66 66 73 65 74 52 65 ard.__imp_OpenClipboard.OffsetRe
ceae0 63 74 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 65 63 74 00 4f 65 6d 54 6f 43 68 61 72 57 00 5f ct.__imp_OffsetRect.OemToCharW._
ceb00 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 57 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 5f _imp_OemToCharW.OemToCharBuffW._
ceb20 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 _imp_OemToCharBuffW.OemToCharBuf
ceb40 66 41 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 4f 65 6d 54 6f 43 68 61 fA.__imp_OemToCharBuffA.OemToCha
ceb60 72 41 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 41 00 4f 65 6d 4b 65 79 53 63 61 6e 00 5f rA.__imp_OemToCharA.OemKeyScan._
ceb80 5f 69 6d 70 5f 4f 65 6d 4b 65 79 53 63 61 6e 00 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 5f _imp_OemKeyScan.NotifyWinEvent._
ceba0 5f 69 6d 70 5f 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 _imp_NotifyWinEvent.MsgWaitForMu
cebc0 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 ltipleObjectsEx.__imp_MsgWaitFor
cebe0 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 MultipleObjectsEx.MsgWaitForMult
cec00 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 ipleObjects.__imp_MsgWaitForMult
cec20 69 70 6c 65 4f 62 6a 65 63 74 73 00 4d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4d 6f 76 ipleObjects.MoveWindow.__imp_Mov
cec40 65 57 69 6e 64 6f 77 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f eWindow.MonitorFromWindow.__imp_
cec60 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 MonitorFromWindow.MonitorFromRec
cec80 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 4d 6f 6e 69 74 6f 72 46 t.__imp_MonitorFromRect.MonitorF
ceca0 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 romPoint.__imp_MonitorFromPoint.
cecc0 4d 6f 64 69 66 79 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 57 00 4d 6f ModifyMenuW.__imp_ModifyMenuW.Mo
cece0 64 69 66 79 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 41 00 4d 65 73 73 difyMenuA.__imp_ModifyMenuA.Mess
ced00 61 67 65 42 6f 78 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 57 00 4d 65 73 73 61 67 ageBoxW.__imp_MessageBoxW.Messag
ced20 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e eBoxIndirectW.__imp_MessageBoxIn
ced40 64 69 72 65 63 74 57 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d directW.MessageBoxIndirectA.__im
ced60 70 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 4d 65 73 73 61 67 65 42 6f 78 p_MessageBoxIndirectA.MessageBox
ced80 45 78 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 4d 65 73 73 61 67 65 42 ExW.__imp_MessageBoxExW.MessageB
ceda0 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 4d 65 73 73 61 67 oxExA.__imp_MessageBoxExA.Messag
cedc0 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 41 00 4d 65 73 73 61 67 65 42 eBoxA.__imp_MessageBoxA.MessageB
cede0 65 65 70 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 65 65 70 00 4d 65 6e 75 49 74 65 6d 46 72 eep.__imp_MessageBeep.MenuItemFr
cee00 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 omPoint.__imp_MenuItemFromPoint.
cee20 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 4d 61 70 57 69 6e 64 6f 77 50 MapWindowPoints.__imp_MapWindowP
cee40 6f 69 6e 74 73 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 oints.MapVirtualKeyW.__imp_MapVi
cee60 72 74 75 61 6c 4b 65 79 57 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 5f 5f 69 6d 70 rtualKeyW.MapVirtualKeyExW.__imp
cee80 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 _MapVirtualKeyExW.MapVirtualKeyE
ceea0 78 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 4d 61 70 56 69 72 xA.__imp_MapVirtualKeyExA.MapVir
ceec0 74 75 61 6c 4b 65 79 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 4d 61 tualKeyA.__imp_MapVirtualKeyA.Ma
ceee0 70 44 69 61 6c 6f 67 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 pDialogRect.__imp_MapDialogRect.
cef00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 5f 5f 69 6d LookupIconIdFromDirectoryEx.__im
cef20 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 4c 6f p_LookupIconIdFromDirectoryEx.Lo
cef40 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 6f okupIconIdFromDirectory.__imp_Lo
cef60 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 4c 6f 67 69 63 61 6c 54 okupIconIdFromDirectory.LogicalT
cef80 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f oPhysicalPointForPerMonitorDPI._
cefa0 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 _imp_LogicalToPhysicalPointForPe
cefc0 72 4d 6f 6e 69 74 6f 72 44 50 49 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 rMonitorDPI.LogicalToPhysicalPoi
cefe0 6e 74 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 nt.__imp_LogicalToPhysicalPoint.
cf000 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 6f 72 6b 53 74 LockWorkStation.__imp_LockWorkSt
cf020 61 74 69 6f 6e 00 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4c 6f 63 ation.LockWindowUpdate.__imp_Loc
cf040 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 kWindowUpdate.LockSetForegroundW
cf060 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e indow.__imp_LockSetForegroundWin
cf080 64 6f 77 00 4c 6f 61 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 dow.LoadStringW.__imp_LoadString
cf0a0 57 00 4c 6f 61 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 41 00 W.LoadStringA.__imp_LoadStringA.
cf0c0 4c 6f 61 64 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 57 00 4c 6f 61 64 4d 65 LoadMenuW.__imp_LoadMenuW.LoadMe
cf0e0 6e 75 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 nuIndirectW.__imp_LoadMenuIndire
cf100 63 74 57 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 ctW.LoadMenuIndirectA.__imp_Load
cf120 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 4c 6f 61 64 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4c 6f MenuIndirectA.LoadMenuA.__imp_Lo
cf140 61 64 4d 65 6e 75 41 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 5f 5f 69 6d adMenuA.LoadKeyboardLayoutW.__im
cf160 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 4c 6f 61 64 4b 65 79 62 6f 61 p_LoadKeyboardLayoutW.LoadKeyboa
cf180 72 64 4c 61 79 6f 75 74 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f rdLayoutA.__imp_LoadKeyboardLayo
cf1a0 75 74 41 00 4c 6f 61 64 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 57 00 utA.LoadImageW.__imp_LoadImageW.
cf1c0 4c 6f 61 64 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 41 00 4c 6f 61 64 LoadImageA.__imp_LoadImageA.Load
cf1e0 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 57 00 4c 6f 61 64 49 63 6f 6e 41 00 IconW.__imp_LoadIconW.LoadIconA.
cf200 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 41 00 4c 6f 61 64 43 75 72 73 6f 72 57 00 5f 5f 69 6d __imp_LoadIconA.LoadCursorW.__im
cf220 70 5f 4c 6f 61 64 43 75 72 73 6f 72 57 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 p_LoadCursorW.LoadCursorFromFile
cf240 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 4c 6f 61 64 W.__imp_LoadCursorFromFileW.Load
cf260 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 CursorFromFileA.__imp_LoadCursor
cf280 46 72 6f 6d 46 69 6c 65 41 00 4c 6f 61 64 43 75 72 73 6f 72 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 FromFileA.LoadCursorA.__imp_Load
cf2a0 43 75 72 73 6f 72 41 00 4c 6f 61 64 42 69 74 6d 61 70 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 CursorA.LoadBitmapW.__imp_LoadBi
cf2c0 74 6d 61 70 57 00 4c 6f 61 64 42 69 74 6d 61 70 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 74 6d tmapW.LoadBitmapA.__imp_LoadBitm
cf2e0 61 70 41 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 apA.LoadAcceleratorsW.__imp_Load
cf300 41 63 63 65 6c 65 72 61 74 6f 72 73 57 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 AcceleratorsW.LoadAcceleratorsA.
cf320 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 4b 69 6c 6c 54 69 6d 65 __imp_LoadAcceleratorsA.KillTime
cf340 72 00 5f 5f 69 6d 70 5f 4b 69 6c 6c 54 69 6d 65 72 00 49 73 5a 6f 6f 6d 65 64 00 5f 5f 69 6d 70 r.__imp_KillTimer.IsZoomed.__imp
cf360 5f 49 73 5a 6f 6f 6d 65 64 00 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 _IsZoomed.IsWow64Message.__imp_I
cf380 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 5f 5f sWow64Message.IsWindowVisible.__
cf3a0 69 6d 70 5f 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 49 73 57 69 6e 64 6f 77 55 6e 69 63 imp_IsWindowVisible.IsWindowUnic
cf3c0 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 49 73 57 69 6e 64 ode.__imp_IsWindowUnicode.IsWind
cf3e0 6f 77 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 owEnabled.__imp_IsWindowEnabled.
cf400 49 73 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 00 49 73 57 69 6e 45 76 65 IsWindow.__imp_IsWindow.IsWinEve
cf420 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 45 76 65 6e 74 ntHookInstalled.__imp_IsWinEvent
cf440 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 HookInstalled.IsValidDpiAwarenes
cf460 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 sContext.__imp_IsValidDpiAwarene
cf480 73 73 43 6f 6e 74 65 78 74 00 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 ssContext.IsTouchWindow.__imp_Is
cf4a0 54 6f 75 63 68 57 69 6e 64 6f 77 00 49 73 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 49 73 TouchWindow.IsRectEmpty.__imp_Is
cf4c0 52 65 63 74 45 6d 70 74 79 00 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d RectEmpty.IsProcessDPIAware.__im
cf4e0 70 5f 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 49 73 4d 6f 75 73 65 49 6e 50 6f 69 p_IsProcessDPIAware.IsMouseInPoi
cf500 6e 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 nterEnabled.__imp_IsMouseInPoint
cf520 65 72 45 6e 61 62 6c 65 64 00 49 73 4d 65 6e 75 00 5f 5f 69 6d 70 5f 49 73 4d 65 6e 75 00 49 73 erEnabled.IsMenu.__imp_IsMenu.Is
cf540 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 49 6d 6d 65 72 73 69 ImmersiveProcess.__imp_IsImmersi
cf560 76 65 50 72 6f 63 65 73 73 00 49 73 49 63 6f 6e 69 63 00 5f 5f 69 6d 70 5f 49 73 49 63 6f 6e 69 veProcess.IsIconic.__imp_IsIconi
cf580 63 00 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 48 75 6e 67 41 70 c.IsHungAppWindow.__imp_IsHungAp
cf5a0 70 57 69 6e 64 6f 77 00 49 73 47 55 49 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 49 73 47 55 49 54 pWindow.IsGUIThread.__imp_IsGUIT
cf5c0 68 72 65 61 64 00 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 5f 5f 69 6d 70 5f 49 hread.IsDlgButtonChecked.__imp_I
cf5e0 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 sDlgButtonChecked.IsDialogMessag
cf600 65 57 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 49 73 44 69 61 6c eW.__imp_IsDialogMessageW.IsDial
cf620 6f 67 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 ogMessageA.__imp_IsDialogMessage
cf640 41 00 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 A.IsClipboardFormatAvailable.__i
cf660 6d 70 5f 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 49 73 mp_IsClipboardFormatAvailable.Is
cf680 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 49 73 43 68 69 6c 64 00 49 73 43 68 61 72 55 70 70 65 72 57 Child.__imp_IsChild.IsCharUpperW
cf6a0 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 55 70 70 65 72 57 00 49 73 43 68 61 72 55 70 70 65 72 41 .__imp_IsCharUpperW.IsCharUpperA
cf6c0 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 55 70 70 65 72 41 00 49 73 43 68 61 72 4c 6f 77 65 72 57 .__imp_IsCharUpperA.IsCharLowerW
cf6e0 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 4c 6f 77 65 72 57 00 49 73 43 68 61 72 4c 6f 77 65 72 41 .__imp_IsCharLowerW.IsCharLowerA
cf700 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 4c 6f 77 65 72 41 00 49 73 43 68 61 72 41 6c 70 68 61 57 .__imp_IsCharLowerA.IsCharAlphaW
cf720 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 57 00 49 73 43 68 61 72 41 6c 70 68 61 4e .__imp_IsCharAlphaW.IsCharAlphaN
cf740 75 6d 65 72 69 63 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 umericW.__imp_IsCharAlphaNumeric
cf760 57 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 00 5f 5f 69 6d 70 5f 49 73 43 68 W.IsCharAlphaNumericA.__imp_IsCh
cf780 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 00 49 73 43 68 61 72 41 6c 70 68 61 41 00 5f 5f 69 arAlphaNumericA.IsCharAlphaA.__i
cf7a0 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 41 00 49 6e 76 65 72 74 52 65 63 74 00 5f 5f 69 6d 70 mp_IsCharAlphaA.InvertRect.__imp
cf7c0 5f 49 6e 76 65 72 74 52 65 63 74 00 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f _InvertRect.InvalidateRgn.__imp_
cf7e0 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 InvalidateRgn.InvalidateRect.__i
cf800 6d 70 5f 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 mp_InvalidateRect.IntersectRect.
cf820 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 49 6e 74 65 72 6e 61 6c 47 65 74 57 __imp_IntersectRect.InternalGetW
cf840 69 6e 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f indowText.__imp_InternalGetWindo
cf860 77 54 65 78 74 00 49 6e 73 65 72 74 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 wText.InsertMenuW.__imp_InsertMe
cf880 6e 75 57 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 nuW.InsertMenuItemW.__imp_Insert
cf8a0 4d 65 6e 75 49 74 65 6d 57 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 5f 5f 69 6d 70 5f MenuItemW.InsertMenuItemA.__imp_
cf8c0 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 49 6e 73 65 72 74 4d 65 6e 75 41 00 5f 5f 69 6d InsertMenuItemA.InsertMenuA.__im
cf8e0 70 5f 49 6e 73 65 72 74 4d 65 6e 75 41 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 5f p_InsertMenuA.InjectTouchInput._
cf900 5f 69 6d 70 5f 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 49 6e 6a 65 63 74 53 79 6e 74 _imp_InjectTouchInput.InjectSynt
cf920 68 65 74 69 63 50 6f 69 6e 74 65 72 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 53 79 heticPointerInput.__imp_InjectSy
cf940 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 49 6e 70 75 74 00 49 6e 69 74 69 61 6c 69 7a 65 54 6f ntheticPointerInput.InitializeTo
cf960 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 uchInjection.__imp_InitializeTou
cf980 63 68 49 6e 6a 65 63 74 69 6f 6e 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 chInjection.InheritWindowMonitor
cf9a0 00 5f 5f 69 6d 70 5f 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 49 6e 66 6c .__imp_InheritWindowMonitor.Infl
cf9c0 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 66 6c 61 74 65 52 65 63 74 00 49 6e 53 65 6e 64 ateRect.__imp_InflateRect.InSend
cf9e0 4d 65 73 73 61 67 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 MessageEx.__imp_InSendMessageEx.
cfa00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 InSendMessage.__imp_InSendMessag
cfa20 65 00 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 e.ImpersonateDdeClientWindow.__i
cfa40 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 49 4d mp_ImpersonateDdeClientWindow.IM
cfa60 50 53 65 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 57 00 49 4d 50 53 65 74 PSetIMEW.__imp_IMPSetIMEW.IMPSet
cfa80 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 41 00 49 4d 50 51 75 65 72 79 49 4d IMEA.__imp_IMPSetIMEA.IMPQueryIM
cfaa0 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 72 79 49 4d 45 57 00 49 4d 50 51 75 65 72 79 49 4d EW.__imp_IMPQueryIMEW.IMPQueryIM
cfac0 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 72 79 49 4d 45 41 00 49 4d 50 47 65 74 49 4d 45 57 EA.__imp_IMPQueryIMEA.IMPGetIMEW
cfae0 00 5f 5f 69 6d 70 5f 49 4d 50 47 65 74 49 4d 45 57 00 49 4d 50 47 65 74 49 4d 45 41 00 5f 5f 69 .__imp_IMPGetIMEW.IMPGetIMEA.__i
cfb00 6d 70 5f 49 4d 50 47 65 74 49 4d 45 41 00 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 mp_IMPGetIMEA.HiliteMenuItem.__i
cfb20 6d 70 5f 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 48 69 64 65 43 61 72 65 74 00 5f 5f 69 6d mp_HiliteMenuItem.HideCaret.__im
cfb40 70 5f 48 69 64 65 43 61 72 65 74 00 47 72 61 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 72 p_HideCaret.GrayStringW.__imp_Gr
cfb60 61 79 53 74 72 69 6e 67 57 00 47 72 61 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 72 61 79 ayStringW.GrayStringA.__imp_Gray
cfb80 53 74 72 69 6e 67 41 00 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 57 StringA.GetWindowWord.__imp_GetW
cfba0 69 6e 64 6f 77 57 6f 72 64 00 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 indowWord.GetWindowThreadProcess
cfbc0 49 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 Id.__imp_GetWindowThreadProcessI
cfbe0 64 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 d.GetWindowTextW.__imp_GetWindow
cfc00 54 65 78 74 57 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 TextW.GetWindowTextLengthW.__imp
cfc20 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 47 65 74 57 69 6e 64 6f 77 54 _GetWindowTextLengthW.GetWindowT
cfc40 65 78 74 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 extLengthA.__imp_GetWindowTextLe
cfc60 6e 67 74 68 41 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 ngthA.GetWindowTextA.__imp_GetWi
cfc80 6e 64 6f 77 54 65 78 74 41 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 5f 5f 69 6d 70 5f ndowTextA.GetWindowRgnBox.__imp_
cfca0 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 GetWindowRgnBox.GetWindowRgn.__i
cfcc0 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f mp_GetWindowRgn.GetWindowRect.__
cfce0 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 imp_GetWindowRect.GetWindowPlace
cfd00 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 47 65 ment.__imp_GetWindowPlacement.Ge
cfd20 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 tWindowModuleFileNameW.__imp_Get
cfd40 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 57 69 6e 64 6f 77 4d WindowModuleFileNameW.GetWindowM
cfd60 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f oduleFileNameA.__imp_GetWindowMo
cfd80 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 duleFileNameA.GetWindowLongW.__i
cfda0 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 mp_GetWindowLongW.GetWindowLongP
cfdc0 74 72 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 47 65 74 57 trW.__imp_GetWindowLongPtrW.GetW
cfde0 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e indowLongPtrA.__imp_GetWindowLon
cfe00 67 50 74 72 41 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 gPtrA.GetWindowLongA.__imp_GetWi
cfe20 6e 64 6f 77 4c 6f 6e 67 41 00 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 ndowLongA.GetWindowInfo.__imp_Ge
cfe40 74 57 69 6e 64 6f 77 49 6e 66 6f 00 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 tWindowInfo.GetWindowFeedbackSet
cfe60 74 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 ting.__imp_GetWindowFeedbackSett
cfe80 69 6e 67 00 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 ing.GetWindowDpiHostingBehavior.
cfea0 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f __imp_GetWindowDpiHostingBehavio
cfec0 72 00 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f r.GetWindowDpiAwarenessContext._
cfee0 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 _imp_GetWindowDpiAwarenessContex
cff00 74 00 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 t.GetWindowDisplayAffinity.__imp
cff20 5f 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 47 65 74 57 69 6e _GetWindowDisplayAffinity.GetWin
cff40 64 6f 77 44 43 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 43 00 47 65 74 57 69 6e 64 6f dowDC.__imp_GetWindowDC.GetWindo
cff60 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 43 6f wContextHelpId.__imp_GetWindowCo
cff80 6e 74 65 78 74 48 65 6c 70 49 64 00 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 57 ntextHelpId.GetWindow.__imp_GetW
cffa0 69 6e 64 6f 77 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d indow.GetUserObjectSecurity.__im
cffc0 70 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 55 73 65 72 4f p_GetUserObjectSecurity.GetUserO
cffe0 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f bjectInformationW.__imp_GetUserO
d0000 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 bjectInformationW.GetUserObjectI
d0020 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 nformationA.__imp_GetUserObjectI
d0040 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 nformationA.GetUpdatedClipboardF
d0060 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 ormats.__imp_GetUpdatedClipboard
d0080 46 6f 72 6d 61 74 73 00 47 65 74 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 55 70 Formats.GetUpdateRgn.__imp_GetUp
d00a0 64 61 74 65 52 67 6e 00 47 65 74 55 70 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 55 dateRgn.GetUpdateRect.__imp_GetU
d00c0 70 64 61 74 65 52 65 63 74 00 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 pdateRect.GetUnpredictedMessageP
d00e0 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f os.__imp_GetUnpredictedMessagePo
d0100 73 00 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 75 s.GetTouchInputInfo.__imp_GetTou
d0120 63 68 49 6e 70 75 74 49 6e 66 6f 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 chInputInfo.GetTopWindow.__imp_G
d0140 65 74 54 6f 70 57 69 6e 64 6f 77 00 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 5f 5f 69 6d etTopWindow.GetTitleBarInfo.__im
d0160 70 5f 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 47 65 74 54 68 72 65 61 64 44 70 69 48 6f p_GetTitleBarInfo.GetThreadDpiHo
d0180 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 stingBehavior.__imp_GetThreadDpi
d01a0 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 HostingBehavior.GetThreadDpiAwar
d01c0 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 41 enessContext.__imp_GetThreadDpiA
d01e0 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 warenessContext.GetThreadDesktop
d0200 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 47 65 74 54 61 62 62 65 .__imp_GetThreadDesktop.GetTabbe
d0220 64 54 65 78 74 45 78 74 65 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 dTextExtentW.__imp_GetTabbedText
d0240 45 78 74 65 6e 74 57 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 5f 5f 69 ExtentW.GetTabbedTextExtentA.__i
d0260 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 47 65 74 53 79 73 74 65 mp_GetTabbedTextExtentA.GetSyste
d0280 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 mMetricsForDpi.__imp_GetSystemMe
d02a0 74 72 69 63 73 46 6f 72 44 70 69 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 5f 5f 69 tricsForDpi.GetSystemMetrics.__i
d02c0 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 47 65 74 53 79 73 74 65 6d 4d 65 6e mp_GetSystemMetrics.GetSystemMen
d02e0 75 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 47 65 74 53 79 73 74 65 6d 44 u.__imp_GetSystemMenu.GetSystemD
d0300 70 69 46 6f 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 70 69 46 piForProcess.__imp_GetSystemDpiF
d0320 6f 72 50 72 6f 63 65 73 73 00 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 orProcess.GetSysColorBrush.__imp
d0340 5f 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 47 65 74 53 79 73 43 6f 6c 6f 72 00 5f 5f _GetSysColorBrush.GetSysColor.__
d0360 69 6d 70 5f 47 65 74 53 79 73 43 6f 6c 6f 72 00 47 65 74 53 75 62 4d 65 6e 75 00 5f 5f 69 6d 70 imp_GetSysColor.GetSubMenu.__imp
d0380 5f 47 65 74 53 75 62 4d 65 6e 75 00 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 _GetSubMenu.GetShellWindow.__imp
d03a0 5f 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f _GetShellWindow.GetScrollRange._
d03c0 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 47 65 74 53 63 72 6f 6c 6c 50 6f 73 _imp_GetScrollRange.GetScrollPos
d03e0 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 47 65 74 53 63 72 6f 6c 6c 49 6e 66 .__imp_GetScrollPos.GetScrollInf
d0400 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 47 65 74 53 63 72 6f 6c 6c 42 o.__imp_GetScrollInfo.GetScrollB
d0420 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 47 65 arInfo.__imp_GetScrollBarInfo.Ge
d0440 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 tRegisteredRawInputDevices.__imp
d0460 5f 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 47 65 _GetRegisteredRawInputDevices.Ge
d0480 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 tRawPointerDeviceData.__imp_GetR
d04a0 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 47 65 74 52 61 77 49 6e 70 75 74 44 awPointerDeviceData.GetRawInputD
d04c0 65 76 69 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 eviceList.__imp_GetRawInputDevic
d04e0 65 4c 69 73 74 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 eList.GetRawInputDeviceInfoW.__i
d0500 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 47 65 74 52 61 77 mp_GetRawInputDeviceInfoW.GetRaw
d0520 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 InputDeviceInfoA.__imp_GetRawInp
d0540 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 5f 5f utDeviceInfoA.GetRawInputData.__
d0560 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 47 65 74 52 61 77 49 6e 70 75 74 42 imp_GetRawInputData.GetRawInputB
d0580 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 47 65 uffer.__imp_GetRawInputBuffer.Ge
d05a0 74 51 75 65 75 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 53 74 61 74 75 tQueueStatus.__imp_GetQueueStatu
d05c0 73 00 47 65 74 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 57 00 47 65 74 50 72 6f s.GetPropW.__imp_GetPropW.GetPro
d05e0 70 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 41 00 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 pA.__imp_GetPropA.GetProcessWind
d0600 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 owStation.__imp_GetProcessWindow
d0620 53 74 61 74 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 Station.GetProcessDefaultLayout.
d0640 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 47 65 __imp_GetProcessDefaultLayout.Ge
d0660 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 tPriorityClipboardFormat.__imp_G
d0680 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 47 65 74 50 6f 69 etPriorityClipboardFormat.GetPoi
d06a0 6e 74 65 72 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 47 65 nterType.__imp_GetPointerType.Ge
d06c0 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 tPointerTouchInfoHistory.__imp_G
d06e0 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 etPointerTouchInfoHistory.GetPoi
d0700 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f nterTouchInfo.__imp_GetPointerTo
d0720 75 63 68 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 uchInfo.GetPointerPenInfoHistory
d0740 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 .__imp_GetPointerPenInfoHistory.
d0760 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 GetPointerPenInfo.__imp_GetPoint
d0780 65 72 50 65 6e 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f erPenInfo.GetPointerInputTransfo
d07a0 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 rm.__imp_GetPointerInputTransfor
d07c0 6d 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 m.GetPointerInfoHistory.__imp_Ge
d07e0 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 49 6e tPointerInfoHistory.GetPointerIn
d0800 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 fo.__imp_GetPointerInfo.GetPoint
d0820 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 erFrameTouchInfoHistory.__imp_Ge
d0840 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 tPointerFrameTouchInfoHistory.Ge
d0860 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 tPointerFrameTouchInfo.__imp_Get
d0880 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 PointerFrameTouchInfo.GetPointer
d08a0 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 FramePenInfoHistory.__imp_GetPoi
d08c0 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 nterFramePenInfoHistory.GetPoint
d08e0 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 erFramePenInfo.__imp_GetPointerF
d0900 72 61 6d 65 50 65 6e 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 ramePenInfo.GetPointerFrameInfoH
d0920 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f istory.__imp_GetPointerFrameInfo
d0940 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 5f 5f 69 6d History.GetPointerFrameInfo.__im
d0960 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 p_GetPointerFrameInfo.GetPointer
d0980 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 Devices.__imp_GetPointerDevices.
d09a0 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 GetPointerDeviceRects.__imp_GetP
d09c0 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 ointerDeviceRects.GetPointerDevi
d09e0 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 ceProperties.__imp_GetPointerDev
d0a00 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 iceProperties.GetPointerDeviceCu
d0a20 72 73 6f 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 rsors.__imp_GetPointerDeviceCurs
d0a40 6f 72 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 47 65 74 50 6f ors.GetPointerDevice.__imp_GetPo
d0a60 69 6e 74 65 72 44 65 76 69 63 65 00 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 5f interDevice.GetPointerCursorId._
d0a80 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 47 65 74 50 68 79 73 69 _imp_GetPointerCursorId.GetPhysi
d0aa0 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 43 75 calCursorPos.__imp_GetPhysicalCu
d0ac0 72 73 6f 72 50 6f 73 00 47 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 61 72 65 6e rsorPos.GetParent.__imp_GetParen
d0ae0 74 00 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 t.GetOpenClipboardWindow.__imp_G
d0b00 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 47 65 74 4e 65 78 74 44 6c 67 etOpenClipboardWindow.GetNextDlg
d0b20 54 61 62 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 TabItem.__imp_GetNextDlgTabItem.
d0b40 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 GetNextDlgGroupItem.__imp_GetNex
d0b60 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 tDlgGroupItem.GetMouseMovePoints
d0b80 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 47 65 Ex.__imp_GetMouseMovePointsEx.Ge
d0ba0 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e tMonitorInfoW.__imp_GetMonitorIn
d0bc0 66 6f 57 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e foW.GetMonitorInfoA.__imp_GetMon
d0be0 69 74 6f 72 49 6e 66 6f 41 00 47 65 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d itorInfoA.GetMessageW.__imp_GetM
d0c00 65 73 73 61 67 65 57 00 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 essageW.GetMessageTime.__imp_Get
d0c20 4d 65 73 73 61 67 65 54 69 6d 65 00 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f MessageTime.GetMessagePos.__imp_
d0c40 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 GetMessagePos.GetMessageExtraInf
d0c60 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 47 65 74 4d o.__imp_GetMessageExtraInfo.GetM
d0c80 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 41 00 47 65 74 4d 65 6e essageA.__imp_GetMessageA.GetMen
d0ca0 75 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 47 65 uStringW.__imp_GetMenuStringW.Ge
d0cc0 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 tMenuStringA.__imp_GetMenuString
d0ce0 41 00 47 65 74 4d 65 6e 75 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 61 74 A.GetMenuState.__imp_GetMenuStat
d0d00 65 00 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 e.GetMenuItemRect.__imp_GetMenuI
d0d20 74 65 6d 52 65 63 74 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 temRect.GetMenuItemInfoW.__imp_G
d0d40 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 etMenuItemInfoW.GetMenuItemInfoA
d0d60 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 47 65 74 4d 65 6e 75 49 .__imp_GetMenuItemInfoA.GetMenuI
d0d80 74 65 6d 49 44 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 47 65 74 4d 65 6e temID.__imp_GetMenuItemID.GetMen
d0da0 75 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e uItemCount.__imp_GetMenuItemCoun
d0dc0 74 00 47 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 6e 66 6f 00 t.GetMenuInfo.__imp_GetMenuInfo.
d0de0 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 GetMenuDefaultItem.__imp_GetMenu
d0e00 44 65 66 61 75 6c 74 49 74 65 6d 00 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 DefaultItem.GetMenuContextHelpId
d0e20 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 47 65 74 4d .__imp_GetMenuContextHelpId.GetM
d0e40 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 enuCheckMarkDimensions.__imp_Get
d0e60 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 47 65 74 4d 65 6e 75 42 MenuCheckMarkDimensions.GetMenuB
d0e80 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 47 65 74 4d arInfo.__imp_GetMenuBarInfo.GetM
d0ea0 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 00 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f enu.__imp_GetMenu.GetListBoxInfo
d0ec0 00 5f 5f 69 6d 70 5f 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 47 65 74 4c 61 79 65 72 65 64 .__imp_GetListBoxInfo.GetLayered
d0ee0 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 79 65 72 65 WindowAttributes.__imp_GetLayere
d0f00 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e dWindowAttributes.GetLastInputIn
d0f20 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 47 65 74 4c 61 73 fo.__imp_GetLastInputInfo.GetLas
d0f40 74 41 63 74 69 76 65 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 41 63 74 69 76 65 tActivePopup.__imp_GetLastActive
d0f60 50 6f 70 75 70 00 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4b Popup.GetKeyboardType.__imp_GetK
d0f80 65 79 62 6f 61 72 64 54 79 70 65 00 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f 5f 69 eyboardType.GetKeyboardState.__i
d0fa0 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 47 65 74 4b 65 79 62 6f 61 72 64 4c mp_GetKeyboardState.GetKeyboardL
d0fc0 61 79 6f 75 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f ayoutNameW.__imp_GetKeyboardLayo
d0fe0 75 74 4e 61 6d 65 57 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 5f utNameW.GetKeyboardLayoutNameA._
d1000 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 47 65 74 4b _imp_GetKeyboardLayoutNameA.GetK
d1020 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f eyboardLayoutList.__imp_GetKeybo
d1040 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 ardLayoutList.GetKeyboardLayout.
d1060 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 47 65 74 4b 65 79 53 74 __imp_GetKeyboardLayout.GetKeySt
d1080 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 53 74 61 74 65 00 47 65 74 4b 65 79 4e 61 6d 65 ate.__imp_GetKeyState.GetKeyName
d10a0 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 47 65 74 4b TextW.__imp_GetKeyNameTextW.GetK
d10c0 65 79 4e 61 6d 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 eyNameTextA.__imp_GetKeyNameText
d10e0 41 00 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 42 43 6f 64 65 50 A.GetKBCodePage.__imp_GetKBCodeP
d1100 61 67 65 00 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 70 75 74 age.GetInputState.__imp_GetInput
d1120 53 74 61 74 65 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 49 63 State.GetIconInfoExW.__imp_GetIc
d1140 6f 6e 49 6e 66 6f 45 78 57 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 onInfoExW.GetIconInfoExA.__imp_G
d1160 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 47 65 74 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f etIconInfoExA.GetIconInfo.__imp_
d1180 47 65 74 49 63 6f 6e 49 6e 66 6f 00 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d GetIconInfo.GetGuiResources.__im
d11a0 70 5f 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f p_GetGuiResources.GetGestureInfo
d11c0 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 47 65 74 47 65 73 74 75 72 65 .__imp_GetGestureInfo.GetGesture
d11e0 45 78 74 72 61 41 72 67 73 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 ExtraArgs.__imp_GetGestureExtraA
d1200 72 67 73 00 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 47 65 74 47 65 rgs.GetGestureConfig.__imp_GetGe
d1220 73 74 75 72 65 43 6f 6e 66 69 67 00 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 5f 5f 69 stureConfig.GetGUIThreadInfo.__i
d1240 6d 70 5f 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 47 65 74 46 6f 72 65 67 72 6f 75 6e mp_GetGUIThreadInfo.GetForegroun
d1260 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f dWindow.__imp_GetForegroundWindo
d1280 77 00 47 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 63 75 73 00 47 65 74 44 70 69 w.GetFocus.__imp_GetFocus.GetDpi
d12a0 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 FromDpiAwarenessContext.__imp_Ge
d12c0 74 44 70 69 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 44 tDpiFromDpiAwarenessContext.GetD
d12e0 70 69 46 6f 72 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f piForWindow.__imp_GetDpiForWindo
d1300 77 00 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f w.GetDpiForSystem.__imp_GetDpiFo
d1320 72 53 79 73 74 65 6d 00 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f rSystem.GetDpiAwarenessContextFo
d1340 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f rProcess.__imp_GetDpiAwarenessCo
d1360 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 ntextForProcess.GetDoubleClickTi
d1380 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 47 65 74 44 me.__imp_GetDoubleClickTime.GetD
d13a0 6c 67 49 74 65 6d 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 lgItemTextW.__imp_GetDlgItemText
d13c0 57 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 W.GetDlgItemTextA.__imp_GetDlgIt
d13e0 65 6d 54 65 78 74 41 00 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 44 emTextA.GetDlgItemInt.__imp_GetD
d1400 6c 67 49 74 65 6d 49 6e 74 00 47 65 74 44 6c 67 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 6c lgItemInt.GetDlgItem.__imp_GetDl
d1420 67 49 74 65 6d 00 47 65 74 44 6c 67 43 74 72 6c 49 44 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 43 gItem.GetDlgCtrlID.__imp_GetDlgC
d1440 74 72 6c 49 44 00 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 trlID.GetDisplayConfigBufferSize
d1460 73 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 s.__imp_GetDisplayConfigBufferSi
d1480 7a 65 73 00 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 zes.GetDisplayAutoRotationPrefer
d14a0 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 ences.__imp_GetDisplayAutoRotati
d14c0 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 onPreferences.GetDialogDpiChange
d14e0 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 Behavior.__imp_GetDialogDpiChang
d1500 65 42 65 68 61 76 69 6f 72 00 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 eBehavior.GetDialogControlDpiCha
d1520 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 ngeBehavior.__imp_GetDialogContr
d1540 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 47 65 74 44 69 61 6c 6f 67 42 61 73 olDpiChangeBehavior.GetDialogBas
d1560 65 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 eUnits.__imp_GetDialogBaseUnits.
d1580 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 65 73 6b 74 6f GetDesktopWindow.__imp_GetDeskto
d15a0 70 57 69 6e 64 6f 77 00 47 65 74 44 43 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 43 45 78 00 47 65 pWindow.GetDCEx.__imp_GetDCEx.Ge
d15c0 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 44 43 00 47 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 tDC.__imp_GetDC.GetCursorPos.__i
d15e0 6d 70 5f 47 65 74 43 75 72 73 6f 72 50 6f 73 00 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f mp_GetCursorPos.GetCursorInfo.__
d1600 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d imp_GetCursorInfo.GetCursor.__im
d1620 70 5f 47 65 74 43 75 72 73 6f 72 00 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 p_GetCursor.GetCurrentInputMessa
d1640 67 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 geSource.__imp_GetCurrentInputMe
d1660 73 73 61 67 65 53 6f 75 72 63 65 00 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d ssageSource.GetComboBoxInfo.__im
d1680 70 5f 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 p_GetComboBoxInfo.GetClipboardVi
d16a0 65 77 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 47 65 ewer.__imp_GetClipboardViewer.Ge
d16c0 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 tClipboardSequenceNumber.__imp_G
d16e0 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 47 65 74 43 6c 69 etClipboardSequenceNumber.GetCli
d1700 70 62 6f 61 72 64 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 pboardOwner.__imp_GetClipboardOw
d1720 6e 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 5f 5f 69 6d ner.GetClipboardFormatNameW.__im
d1740 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 47 65 74 43 6c 69 p_GetClipboardFormatNameW.GetCli
d1760 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 pboardFormatNameA.__imp_GetClipb
d1780 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 oardFormatNameA.GetClipboardData
d17a0 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 47 65 74 43 6c 69 70 43 .__imp_GetClipboardData.GetClipC
d17c0 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 47 65 74 43 6c 69 ursor.__imp_GetClipCursor.GetCli
d17e0 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 47 65 74 43 entRect.__imp_GetClientRect.GetC
d1800 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 57 6f 72 64 00 47 65 74 43 lassWord.__imp_GetClassWord.GetC
d1820 6c 61 73 73 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 47 65 lassNameW.__imp_GetClassNameW.Ge
d1840 74 43 6c 61 73 73 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 tClassNameA.__imp_GetClassNameA.
d1860 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 GetClassLongW.__imp_GetClassLong
d1880 57 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 W.GetClassLongPtrW.__imp_GetClas
d18a0 73 4c 6f 6e 67 50 74 72 57 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 sLongPtrW.GetClassLongPtrA.__imp
d18c0 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 _GetClassLongPtrA.GetClassLongA.
d18e0 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 47 65 74 43 6c 61 73 73 49 6e 66 6f __imp_GetClassLongA.GetClassInfo
d1900 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 47 65 74 43 6c 61 73 73 49 6e W.__imp_GetClassInfoW.GetClassIn
d1920 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 47 65 74 43 foExW.__imp_GetClassInfoExW.GetC
d1940 6c 61 73 73 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 lassInfoExA.__imp_GetClassInfoEx
d1960 41 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e A.GetClassInfoA.__imp_GetClassIn
d1980 66 6f 41 00 47 65 74 43 61 72 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 50 6f foA.GetCaretPos.__imp_GetCaretPo
d19a0 73 00 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 s.GetCaretBlinkTime.__imp_GetCar
d19c0 65 74 42 6c 69 6e 6b 54 69 6d 65 00 47 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 etBlinkTime.GetCapture.__imp_Get
d19e0 43 61 70 74 75 72 65 00 47 65 74 43 49 4d 53 53 4d 00 5f 5f 69 6d 70 5f 47 65 74 43 49 4d 53 53 Capture.GetCIMSSM.__imp_GetCIMSS
d1a00 4d 00 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f M.GetAwarenessFromDpiAwarenessCo
d1a20 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 ntext.__imp_GetAwarenessFromDpiA
d1a40 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 warenessContext.GetAutoRotationS
d1a60 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 tate.__imp_GetAutoRotationState.
d1a80 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 41 73 79 6e 63 4b GetAsyncKeyState.__imp_GetAsyncK
d1aa0 65 79 53 74 61 74 65 00 47 65 74 41 6e 63 65 73 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 63 eyState.GetAncestor.__imp_GetAnc
d1ac0 65 73 74 6f 72 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 6c estor.GetAltTabInfoW.__imp_GetAl
d1ae0 74 54 61 62 49 6e 66 6f 57 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 tTabInfoW.GetAltTabInfoA.__imp_G
d1b00 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f etAltTabInfoA.GetActiveWindow.__
d1b20 69 6d 70 5f 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 46 72 65 65 44 44 45 6c 50 61 72 61 imp_GetActiveWindow.FreeDDElPara
d1b40 6d 00 5f 5f 69 6d 70 5f 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 46 72 61 6d 65 52 65 63 74 00 m.__imp_FreeDDElParam.FrameRect.
d1b60 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 65 63 74 00 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 5f 5f __imp_FrameRect.FlashWindowEx.__
d1b80 69 6d 70 5f 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 46 6c 61 73 68 57 69 6e 64 6f 77 00 5f 5f imp_FlashWindowEx.FlashWindow.__
d1ba0 69 6d 70 5f 46 6c 61 73 68 57 69 6e 64 6f 77 00 46 69 6e 64 57 69 6e 64 6f 77 57 00 5f 5f 69 6d imp_FlashWindow.FindWindowW.__im
d1bc0 70 5f 46 69 6e 64 57 69 6e 64 6f 77 57 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 6d p_FindWindowW.FindWindowExW.__im
d1be0 70 5f 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 5f 5f p_FindWindowExW.FindWindowExA.__
d1c00 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 46 69 6e 64 57 69 6e 64 6f 77 41 00 5f 5f imp_FindWindowExA.FindWindowA.__
d1c20 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 41 00 46 69 6c 6c 52 65 63 74 00 5f 5f 69 6d 70 5f 46 imp_FindWindowA.FillRect.__imp_F
d1c40 69 6c 6c 52 65 63 74 00 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 5f 5f 69 6d 70 5f 45 78 69 74 illRect.ExitWindowsEx.__imp_Exit
d1c60 57 69 6e 64 6f 77 73 45 78 00 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 WindowsEx.ExcludeUpdateRgn.__imp
d1c80 5f 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d _ExcludeUpdateRgn.EvaluateProxim
d1ca0 69 74 79 54 6f 52 65 63 74 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 ityToRect.__imp_EvaluateProximit
d1cc0 79 54 6f 52 65 63 74 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 yToRect.EvaluateProximityToPolyg
d1ce0 6f 6e 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 on.__imp_EvaluateProximityToPoly
d1d00 67 6f 6e 00 45 71 75 61 6c 52 65 63 74 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 52 65 63 74 00 45 6e gon.EqualRect.__imp_EqualRect.En
d1d20 75 6d 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 73 00 45 6e 75 6d umWindows.__imp_EnumWindows.Enum
d1d40 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 WindowStationsW.__imp_EnumWindow
d1d60 53 74 61 74 69 6f 6e 73 57 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 5f 5f StationsW.EnumWindowStationsA.__
d1d80 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 45 6e 75 6d 54 68 72 65 imp_EnumWindowStationsA.EnumThre
d1da0 61 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 adWindows.__imp_EnumThreadWindow
d1dc0 73 00 45 6e 75 6d 50 72 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 57 00 45 6e s.EnumPropsW.__imp_EnumPropsW.En
d1de0 75 6d 50 72 6f 70 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 45 6e umPropsExW.__imp_EnumPropsExW.En
d1e00 75 6d 50 72 6f 70 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 45 6e umPropsExA.__imp_EnumPropsExA.En
d1e20 75 6d 50 72 6f 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 41 00 45 6e 75 6d 44 69 umPropsA.__imp_EnumPropsA.EnumDi
d1e40 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 splaySettingsW.__imp_EnumDisplay
d1e60 53 65 74 74 69 6e 67 73 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 SettingsW.EnumDisplaySettingsExW
d1e80 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 45 6e .__imp_EnumDisplaySettingsExW.En
d1ea0 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 umDisplaySettingsExA.__imp_EnumD
d1ec0 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 isplaySettingsExA.EnumDisplaySet
d1ee0 74 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 tingsA.__imp_EnumDisplaySettings
d1f00 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d A.EnumDisplayMonitors.__imp_Enum
d1f20 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 DisplayMonitors.EnumDisplayDevic
d1f40 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 45 6e esW.__imp_EnumDisplayDevicesW.En
d1f60 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 umDisplayDevicesA.__imp_EnumDisp
d1f80 6c 61 79 44 65 76 69 63 65 73 41 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 5f 5f 69 6d 70 5f layDevicesA.EnumDesktopsW.__imp_
d1fa0 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 5f 5f 69 6d EnumDesktopsW.EnumDesktopsA.__im
d1fc0 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f p_EnumDesktopsA.EnumDesktopWindo
d1fe0 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 45 6e 75 6d ws.__imp_EnumDesktopWindows.Enum
d2000 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6c 69 70 62 ClipboardFormats.__imp_EnumClipb
d2020 6f 61 72 64 46 6f 72 6d 61 74 73 00 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 5f 5f 69 oardFormats.EnumChildWindows.__i
d2040 6d 70 5f 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 45 6e 64 50 61 69 6e 74 00 5f 5f 69 mp_EnumChildWindows.EndPaint.__i
d2060 6d 70 5f 45 6e 64 50 61 69 6e 74 00 45 6e 64 4d 65 6e 75 00 5f 5f 69 6d 70 5f 45 6e 64 4d 65 6e mp_EndPaint.EndMenu.__imp_EndMen
d2080 75 00 45 6e 64 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 45 6e 64 44 69 61 6c 6f 67 00 45 6e 64 44 u.EndDialog.__imp_EndDialog.EndD
d20a0 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 45 6e 64 44 65 66 65 72 57 69 6e 64 eferWindowPos.__imp_EndDeferWind
d20c0 6f 77 50 6f 73 00 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 57 owPos.EnableWindow.__imp_EnableW
d20e0 69 6e 64 6f 77 00 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 indow.EnableScrollBar.__imp_Enab
d2100 6c 65 53 63 72 6f 6c 6c 42 61 72 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 leScrollBar.EnableNonClientDpiSc
d2120 61 6c 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 aling.__imp_EnableNonClientDpiSc
d2140 61 6c 69 6e 67 00 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 aling.EnableMouseInPointer.__imp
d2160 5f 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 45 6e 61 62 6c 65 4d 65 6e 75 _EnableMouseInPointer.EnableMenu
d2180 49 74 65 6d 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 45 6d 70 74 79 43 Item.__imp_EnableMenuItem.EmptyC
d21a0 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 44 72 lipboard.__imp_EmptyClipboard.Dr
d21c0 61 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 57 00 44 72 61 77 54 65 78 74 awTextW.__imp_DrawTextW.DrawText
d21e0 45 78 57 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 45 78 57 00 44 72 61 77 54 65 78 74 45 78 ExW.__imp_DrawTextExW.DrawTextEx
d2200 41 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 45 78 41 00 44 72 61 77 54 65 78 74 41 00 5f 5f A.__imp_DrawTextExA.DrawTextA.__
d2220 69 6d 70 5f 44 72 61 77 54 65 78 74 41 00 44 72 61 77 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 44 imp_DrawTextA.DrawStateW.__imp_D
d2240 72 61 77 53 74 61 74 65 57 00 44 72 61 77 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 44 72 61 77 53 rawStateW.DrawStateA.__imp_DrawS
d2260 74 61 74 65 41 00 44 72 61 77 4d 65 6e 75 42 61 72 00 5f 5f 69 6d 70 5f 44 72 61 77 4d 65 6e 75 tateA.DrawMenuBar.__imp_DrawMenu
d2280 42 61 72 00 44 72 61 77 49 63 6f 6e 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 45 78 00 Bar.DrawIconEx.__imp_DrawIconEx.
d22a0 44 72 61 77 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 00 44 72 61 77 46 72 61 6d DrawIcon.__imp_DrawIcon.DrawFram
d22c0 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 eControl.__imp_DrawFrameControl.
d22e0 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 5f 5f 69 6d 70 5f 44 72 61 77 46 6f 63 75 73 52 65 63 DrawFocusRect.__imp_DrawFocusRec
d2300 74 00 44 72 61 77 45 64 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 45 64 67 65 00 44 72 61 77 43 61 t.DrawEdge.__imp_DrawEdge.DrawCa
d2320 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 43 61 70 74 69 6f 6e 00 44 72 61 77 41 6e 69 6d ption.__imp_DrawCaption.DrawAnim
d2340 61 74 65 64 52 65 63 74 73 00 5f 5f 69 6d 70 5f 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 atedRects.__imp_DrawAnimatedRect
d2360 73 00 44 72 61 67 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 72 61 67 4f 62 6a 65 63 74 00 44 72 s.DragObject.__imp_DragObject.Dr
d2380 61 67 44 65 74 65 63 74 00 5f 5f 69 6d 70 5f 44 72 61 67 44 65 74 65 63 74 00 44 6c 67 44 69 72 agDetect.__imp_DragDetect.DlgDir
d23a0 53 65 6c 65 63 74 45 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 SelectExW.__imp_DlgDirSelectExW.
d23c0 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 DlgDirSelectExA.__imp_DlgDirSele
d23e0 63 74 45 78 41 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 5f 5f ctExA.DlgDirSelectComboBoxExW.__
d2400 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 44 6c 67 44 imp_DlgDirSelectComboBoxExW.DlgD
d2420 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 irSelectComboBoxExA.__imp_DlgDir
d2440 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 44 6c 67 44 69 72 4c 69 73 74 57 00 5f 5f SelectComboBoxExA.DlgDirListW.__
d2460 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 57 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 imp_DlgDirListW.DlgDirListComboB
d2480 6f 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 44 6c oxW.__imp_DlgDirListComboBoxW.Dl
d24a0 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 gDirListComboBoxA.__imp_DlgDirLi
d24c0 73 74 43 6f 6d 62 6f 42 6f 78 41 00 44 6c 67 44 69 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 44 6c stComboBoxA.DlgDirListA.__imp_Dl
d24e0 67 44 69 72 4c 69 73 74 41 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 gDirListA.DisplayConfigSetDevice
d2500 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 Info.__imp_DisplayConfigSetDevic
d2520 65 49 6e 66 6f 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f eInfo.DisplayConfigGetDeviceInfo
d2540 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 .__imp_DisplayConfigGetDeviceInf
d2560 6f 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 o.DispatchMessageW.__imp_Dispatc
d2580 68 4d 65 73 73 61 67 65 57 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 hMessageW.DispatchMessageA.__imp
d25a0 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 _DispatchMessageA.DisableProcess
d25c0 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 50 72 6f WindowsGhosting.__imp_DisablePro
d25e0 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 cessWindowsGhosting.DialogBoxPar
d2600 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 44 69 61 6c 6f 67 amW.__imp_DialogBoxParamW.Dialog
d2620 42 6f 78 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 BoxParamA.__imp_DialogBoxParamA.
d2640 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 DialogBoxIndirectParamW.__imp_Di
d2660 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 44 69 61 6c 6f 67 42 6f 78 49 alogBoxIndirectParamW.DialogBoxI
d2680 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 ndirectParamA.__imp_DialogBoxInd
d26a0 69 72 65 63 74 50 61 72 61 6d 41 00 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f irectParamA.DestroyWindow.__imp_
d26c0 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f DestroyWindow.DestroySyntheticPo
d26e0 69 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 interDevice.__imp_DestroySynthet
d2700 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 44 65 73 74 72 6f 79 4d 65 6e 75 00 5f 5f 69 6d icPointerDevice.DestroyMenu.__im
d2720 70 5f 44 65 73 74 72 6f 79 4d 65 6e 75 00 44 65 73 74 72 6f 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f p_DestroyMenu.DestroyIcon.__imp_
d2740 44 65 73 74 72 6f 79 49 63 6f 6e 00 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f DestroyIcon.DestroyCursor.__imp_
d2760 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 44 65 73 74 72 6f 79 43 61 72 65 74 00 5f 5f 69 6d 70 DestroyCursor.DestroyCaret.__imp
d2780 5f 44 65 73 74 72 6f 79 43 61 72 65 74 00 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 _DestroyCaret.DestroyAccelerator
d27a0 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 Table.__imp_DestroyAcceleratorTa
d27c0 62 6c 65 00 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f ble.DeregisterShellHookWindow.__
d27e0 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 44 65 imp_DeregisterShellHookWindow.De
d2800 6c 65 74 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 65 6e 75 00 44 65 66 65 72 57 leteMenu.__imp_DeleteMenu.DeferW
d2820 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 44 65 indowPos.__imp_DeferWindowPos.De
d2840 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 fWindowProcW.__imp_DefWindowProc
d2860 57 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 W.DefWindowProcA.__imp_DefWindow
d2880 50 72 6f 63 41 00 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 65 66 52 ProcA.DefRawInputProc.__imp_DefR
d28a0 61 77 49 6e 70 75 74 50 72 6f 63 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 5f 5f 69 awInputProc.DefMDIChildProcW.__i
d28c0 6d 70 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 44 65 66 4d 44 49 43 68 69 6c 64 50 mp_DefMDIChildProcW.DefMDIChildP
d28e0 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 44 65 66 46 rocA.__imp_DefMDIChildProcA.DefF
d2900 72 61 6d 65 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 44 65 rameProcW.__imp_DefFrameProcW.De
d2920 66 46 72 61 6d 65 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 fFrameProcA.__imp_DefFrameProcA.
d2940 44 65 66 44 6c 67 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 57 00 44 65 DefDlgProcW.__imp_DefDlgProcW.De
d2960 66 44 6c 67 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 41 00 44 64 65 55 fDlgProcA.__imp_DefDlgProcA.DdeU
d2980 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a ninitialize.__imp_DdeUninitializ
d29a0 65 00 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 61 63 63 e.DdeUnaccessData.__imp_DdeUnacc
d29c0 65 73 73 44 61 74 61 00 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 essData.DdeSetUserHandle.__imp_D
d29e0 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 deSetUserHandle.DdeSetQualityOfS
d2a00 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 ervice.__imp_DdeSetQualityOfServ
d2a20 69 63 65 00 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 64 65 52 65 63 6f 6e 6e ice.DdeReconnect.__imp_DdeReconn
d2a40 65 63 74 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 ect.DdeQueryStringW.__imp_DdeQue
d2a60 72 79 53 74 72 69 6e 67 57 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f ryStringW.DdeQueryStringA.__imp_
d2a80 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 DdeQueryStringA.DdeQueryNextServ
d2aa0 65 72 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 44 64 65 51 er.__imp_DdeQueryNextServer.DdeQ
d2ac0 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 43 6f 6e 76 49 ueryConvInfo.__imp_DdeQueryConvI
d2ae0 6e 66 6f 00 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 5f 5f 69 6d 70 5f 44 64 65 50 6f 73 74 41 nfo.DdePostAdvise.__imp_DdePostA
d2b00 64 76 69 73 65 00 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 64 65 4e 61 dvise.DdeNameService.__imp_DdeNa
d2b20 6d 65 53 65 72 76 69 63 65 00 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f 5f meService.DdeKeepStringHandle.__
d2b40 69 6d 70 5f 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 65 49 6e 69 74 69 imp_DdeKeepStringHandle.DdeIniti
d2b60 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 44 64 65 49 alizeW.__imp_DdeInitializeW.DdeI
d2b80 6e 69 74 69 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 nitializeA.__imp_DdeInitializeA.
d2ba0 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 64 65 49 6d DdeImpersonateClient.__imp_DdeIm
d2bc0 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 personateClient.DdeGetLastError.
d2be0 5f 5f 69 6d 70 5f 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 44 64 65 47 65 74 44 61 74 61 __imp_DdeGetLastError.DdeGetData
d2c00 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 44 61 74 61 00 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 .__imp_DdeGetData.DdeFreeStringH
d2c20 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 andle.__imp_DdeFreeStringHandle.
d2c40 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 44 DdeFreeDataHandle.__imp_DdeFreeD
d2c60 61 74 61 48 61 6e 64 6c 65 00 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d ataHandle.DdeEnableCallback.__im
d2c80 70 5f 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 p_DdeEnableCallback.DdeDisconnec
d2ca0 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 44 64 tList.__imp_DdeDisconnectList.Dd
d2cc0 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 eDisconnect.__imp_DdeDisconnect.
d2ce0 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 44 64 65 DdeCreateStringHandleW.__imp_Dde
d2d00 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 57 00 44 64 65 43 72 65 61 74 65 53 74 72 CreateStringHandleW.DdeCreateStr
d2d20 69 6e 67 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 ingHandleA.__imp_DdeCreateString
d2d40 48 61 6e 64 6c 65 41 00 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 5f 5f 69 6d HandleA.DdeCreateDataHandle.__im
d2d60 70 5f 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 44 64 65 43 6f 6e 6e 65 63 74 p_DdeCreateDataHandle.DdeConnect
d2d80 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 44 64 65 43 6f 6e List.__imp_DdeConnectList.DdeCon
d2da0 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 74 00 44 64 65 43 6d 70 53 74 72 69 nect.__imp_DdeConnect.DdeCmpStri
d2dc0 6e 67 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 ngHandles.__imp_DdeCmpStringHand
d2de0 6c 65 73 00 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 les.DdeClientTransaction.__imp_D
d2e00 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 44 64 65 41 64 64 44 61 74 61 00 5f deClientTransaction.DdeAddData._
d2e20 5f 69 6d 70 5f 44 64 65 41 64 64 44 61 74 61 00 44 64 65 41 63 63 65 73 73 44 61 74 61 00 5f 5f _imp_DdeAddData.DdeAccessData.__
d2e40 69 6d 70 5f 44 64 65 41 63 63 65 73 73 44 61 74 61 00 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e imp_DdeAccessData.DdeAbandonTran
d2e60 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 saction.__imp_DdeAbandonTransact
d2e80 69 6f 6e 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 43 ion.CreateWindowStationW.__imp_C
d2ea0 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 43 72 65 61 74 65 57 69 6e 64 6f 77 reateWindowStationW.CreateWindow
d2ec0 53 74 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 StationA.__imp_CreateWindowStati
d2ee0 6f 6e 41 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 onA.CreateWindowExW.__imp_Create
d2f00 57 69 6e 64 6f 77 45 78 57 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f WindowExW.CreateWindowExA.__imp_
d2f20 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 CreateWindowExA.CreateSyntheticP
d2f40 6f 69 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6e 74 68 65 74 ointerDevice.__imp_CreateSynthet
d2f60 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 icPointerDevice.CreatePopupMenu.
d2f80 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 43 72 65 61 74 65 4d 65 6e 75 __imp_CreatePopupMenu.CreateMenu
d2fa0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6e 75 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f .__imp_CreateMenu.CreateMDIWindo
d2fc0 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 43 72 65 61 74 65 wW.__imp_CreateMDIWindowW.Create
d2fe0 4d 44 49 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 MDIWindowA.__imp_CreateMDIWindow
d3000 41 00 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 A.CreateIconIndirect.__imp_Creat
d3020 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f eIconIndirect.CreateIconFromReso
d3040 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 urceEx.__imp_CreateIconFromResou
d3060 72 63 65 45 78 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 rceEx.CreateIconFromResource.__i
d3080 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 mp_CreateIconFromResource.Create
d30a0 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 00 43 72 65 61 74 65 44 69 61 6c Icon.__imp_CreateIcon.CreateDial
d30c0 6f 67 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d ogParamW.__imp_CreateDialogParam
d30e0 57 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 W.CreateDialogParamA.__imp_Creat
d3100 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 eDialogParamA.CreateDialogIndire
d3120 63 74 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 ctParamW.__imp_CreateDialogIndir
d3140 65 63 74 50 61 72 61 6d 57 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 ectParamW.CreateDialogIndirectPa
d3160 72 61 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 ramA.__imp_CreateDialogIndirectP
d3180 61 72 61 6d 41 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 aramA.CreateDesktopW.__imp_Creat
d31a0 65 44 65 73 6b 74 6f 70 57 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 5f 5f 69 6d 70 eDesktopW.CreateDesktopExW.__imp
d31c0 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 _CreateDesktopExW.CreateDesktopE
d31e0 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 43 72 65 61 74 65 xA.__imp_CreateDesktopExA.Create
d3200 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 43 72 DesktopA.__imp_CreateDesktopA.Cr
d3220 65 61 74 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 75 72 73 6f 72 00 43 72 eateCursor.__imp_CreateCursor.Cr
d3240 65 61 74 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 72 65 74 00 43 72 65 61 eateCaret.__imp_CreateCaret.Crea
d3260 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 teAcceleratorTableW.__imp_Create
d3280 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 AcceleratorTableW.CreateAccelera
d32a0 74 6f 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f torTableA.__imp_CreateAccelerato
d32c0 72 54 61 62 6c 65 41 00 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f rTableA.CountClipboardFormats.__
d32e0 69 6d 70 5f 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 43 6f 70 79 52 65 imp_CountClipboardFormats.CopyRe
d3300 63 74 00 5f 5f 69 6d 70 5f 43 6f 70 79 52 65 63 74 00 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d ct.__imp_CopyRect.CopyImage.__im
d3320 70 5f 43 6f 70 79 49 6d 61 67 65 00 43 6f 70 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 p_CopyImage.CopyIcon.__imp_CopyI
d3340 63 6f 6e 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f con.CopyAcceleratorTableW.__imp_
d3360 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 43 6f 70 79 41 63 63 65 6c 65 CopyAcceleratorTableW.CopyAccele
d3380 72 61 74 6f 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f ratorTableA.__imp_CopyAccelerato
d33a0 72 54 61 62 6c 65 41 00 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 rTableA.CloseWindowStation.__imp
d33c0 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 43 6c 6f 73 65 57 69 6e 64 6f 77 00 _CloseWindowStation.CloseWindow.
d33e0 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 00 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 __imp_CloseWindow.CloseTouchInpu
d3400 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e tHandle.__imp_CloseTouchInputHan
d3420 64 6c 65 00 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 dle.CloseGestureInfoHandle.__imp
d3440 5f 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 43 6c 6f 73 65 44 65 73 _CloseGestureInfoHandle.CloseDes
d3460 6b 74 6f 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 43 6c 6f 73 65 43 6c 69 ktop.__imp_CloseDesktop.CloseCli
d3480 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 43 6c 69 70 pboard.__imp_CloseClipboard.Clip
d34a0 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 69 70 43 75 72 73 6f 72 00 43 6c 69 65 6e 74 54 6f Cursor.__imp_ClipCursor.ClientTo
d34c0 53 63 72 65 65 6e 00 5f 5f 69 6d 70 5f 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 43 68 69 6c Screen.__imp_ClientToScreen.Chil
d34e0 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 dWindowFromPointEx.__imp_ChildWi
d3500 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 ndowFromPointEx.ChildWindowFromP
d3520 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 oint.__imp_ChildWindowFromPoint.
d3540 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 61 64 69 CheckRadioButton.__imp_CheckRadi
d3560 6f 42 75 74 74 6f 6e 00 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 5f 5f 69 6d 70 oButton.CheckMenuRadioItem.__imp
d3580 5f 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 _CheckMenuRadioItem.CheckMenuIte
d35a0 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 43 68 65 63 6b 44 6c 67 42 75 m.__imp_CheckMenuItem.CheckDlgBu
d35c0 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 43 68 61 72 55 70 tton.__imp_CheckDlgButton.CharUp
d35e0 70 65 72 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 57 00 43 68 61 72 55 70 70 65 72 42 perW.__imp_CharUpperW.CharUpperB
d3600 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 43 68 61 72 55 70 uffW.__imp_CharUpperBuffW.CharUp
d3620 70 65 72 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 43 68 perBuffA.__imp_CharUpperBuffA.Ch
d3640 61 72 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 41 00 43 68 61 72 54 6f arUpperA.__imp_CharUpperA.CharTo
d3660 4f 65 6d 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 57 00 43 68 61 72 54 6f 4f 65 6d 42 OemW.__imp_CharToOemW.CharToOemB
d3680 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 43 68 61 72 54 6f uffW.__imp_CharToOemBuffW.CharTo
d36a0 4f 65 6d 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 43 68 OemBuffA.__imp_CharToOemBuffA.Ch
d36c0 61 72 54 6f 4f 65 6d 41 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 41 00 43 68 61 72 50 72 arToOemA.__imp_CharToOemA.CharPr
d36e0 65 76 57 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 57 00 43 68 61 72 50 72 65 76 45 78 41 00 evW.__imp_CharPrevW.CharPrevExA.
d3700 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 45 78 41 00 43 68 61 72 50 72 65 76 41 00 5f 5f 69 6d __imp_CharPrevExA.CharPrevA.__im
d3720 70 5f 43 68 61 72 50 72 65 76 41 00 43 68 61 72 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 43 68 61 72 p_CharPrevA.CharNextW.__imp_Char
d3740 4e 65 78 74 57 00 43 68 61 72 4e 65 78 74 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 NextW.CharNextExA.__imp_CharNext
d3760 45 78 41 00 43 68 61 72 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 41 00 43 68 ExA.CharNextA.__imp_CharNextA.Ch
d3780 61 72 4c 6f 77 65 72 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 57 00 43 68 61 72 4c 6f arLowerW.__imp_CharLowerW.CharLo
d37a0 77 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 43 68 werBuffW.__imp_CharLowerBuffW.Ch
d37c0 61 72 4c 6f 77 65 72 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 arLowerBuffA.__imp_CharLowerBuff
d37e0 41 00 43 68 61 72 4c 6f 77 65 72 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 41 00 43 68 A.CharLowerA.__imp_CharLowerA.Ch
d3800 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f angeWindowMessageFilterEx.__imp_
d3820 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 43 68 61 6e ChangeWindowMessageFilterEx.Chan
d3840 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 68 61 6e geWindowMessageFilter.__imp_Chan
d3860 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 43 68 61 6e 67 65 4d 65 6e 75 geWindowMessageFilter.ChangeMenu
d3880 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 4d 65 6e 75 57 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 W.__imp_ChangeMenuW.ChangeMenuA.
d38a0 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 4d 65 6e 75 41 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 __imp_ChangeMenuA.ChangeDisplayS
d38c0 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 ettingsW.__imp_ChangeDisplaySett
d38e0 69 6e 67 73 57 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f ingsW.ChangeDisplaySettingsExW._
d3900 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 43 68 _imp_ChangeDisplaySettingsExW.Ch
d3920 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 angeDisplaySettingsExA.__imp_Cha
d3940 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 43 68 61 6e 67 65 44 69 73 70 ngeDisplaySettingsExA.ChangeDisp
d3960 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 laySettingsA.__imp_ChangeDisplay
d3980 53 65 74 74 69 6e 67 73 41 00 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 5f SettingsA.ChangeClipboardChain._
d39a0 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 43 61 73 63 61 64 _imp_ChangeClipboardChain.Cascad
d39c0 65 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 43 61 eWindows.__imp_CascadeWindows.Ca
d39e0 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 ncelShutdown.__imp_CancelShutdow
d3a00 6e 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 n.CallWindowProcW.__imp_CallWind
d3a20 6f 77 50 72 6f 63 57 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 43 61 owProcW.CallWindowProcA.__imp_Ca
d3a40 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 5f 5f 69 llWindowProcA.CallNextHookEx.__i
d3a60 6d 70 5f 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 mp_CallNextHookEx.CallMsgFilterW
d3a80 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 43 61 6c 6c 4d 73 67 46 69 6c .__imp_CallMsgFilterW.CallMsgFil
d3aa0 74 65 72 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 43 61 6c 63 75 6c terA.__imp_CallMsgFilterA.Calcul
d3ac0 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c atePopupWindowPosition.__imp_Cal
d3ae0 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 42 72 6f 61 64 63 culatePopupWindowPosition.Broadc
d3b00 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 astSystemMessageW.__imp_Broadcas
d3b20 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d tSystemMessageW.BroadcastSystemM
d3b40 65 73 73 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d essageExW.__imp_BroadcastSystemM
d3b60 65 73 73 61 67 65 45 78 57 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 essageExW.BroadcastSystemMessage
d3b80 45 78 41 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 ExA.__imp_BroadcastSystemMessage
d3ba0 45 78 41 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d ExA.BroadcastSystemMessageA.__im
d3bc0 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 42 72 69 6e 67 57 p_BroadcastSystemMessageA.BringW
d3be0 69 6e 64 6f 77 54 6f 54 6f 70 00 5f 5f 69 6d 70 5f 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f indowToTop.__imp_BringWindowToTo
d3c00 70 00 42 6c 6f 63 6b 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 42 6c 6f 63 6b 49 6e 70 75 74 00 42 65 p.BlockInput.__imp_BlockInput.Be
d3c20 67 69 6e 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 69 6e 74 00 42 65 67 69 6e 44 ginPaint.__imp_BeginPaint.BeginD
d3c40 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 44 65 66 65 72 57 69 eferWindowPos.__imp_BeginDeferWi
d3c60 6e 64 6f 77 50 6f 73 00 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f ndowPos.AttachThreadInput.__imp_
d3c80 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 AttachThreadInput.ArrangeIconicW
d3ca0 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 indows.__imp_ArrangeIconicWindow
d3cc0 73 00 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 5f s.AreDpiAwarenessContextsEqual._
d3ce0 5f 69 6d 70 5f 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 _imp_AreDpiAwarenessContextsEqua
d3d00 6c 00 41 70 70 65 6e 64 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 57 00 l.AppendMenuW.__imp_AppendMenuW.
d3d20 41 70 70 65 6e 64 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 41 00 41 6e AppendMenuA.__imp_AppendMenuA.An
d3d40 79 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 41 6e 79 50 6f 70 75 70 00 41 6e 69 6d 61 74 65 57 69 6e yPopup.__imp_AnyPopup.AnimateWin
d3d60 64 6f 77 00 5f 5f 69 6d 70 5f 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 41 6c 6c 6f 77 53 65 74 dow.__imp_AnimateWindow.AllowSet
d3d80 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 77 53 65 74 46 ForegroundWindow.__imp_AllowSetF
d3da0 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 oregroundWindow.AdjustWindowRect
d3dc0 45 78 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 ExForDpi.__imp_AdjustWindowRectE
d3de0 78 46 6f 72 44 70 69 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 5f 5f 69 6d 70 xForDpi.AdjustWindowRectEx.__imp
d3e00 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 _AdjustWindowRectEx.AdjustWindow
d3e20 52 65 63 74 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 41 64 64 43 Rect.__imp_AdjustWindowRect.AddC
d3e40 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 64 lipboardFormatListener.__imp_Add
d3e60 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 41 63 74 69 76 61 74 65 ClipboardFormatListener.Activate
d3e80 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 4b 65 79 KeyboardLayout.__imp_ActivateKey
d3ea0 62 6f 61 72 64 4c 61 79 6f 75 74 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 boardLayout..user32_NULL_THUNK_D
d3ec0 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 33 32 00 55 ATA.__IMPORT_DESCRIPTOR_user32.U
d3ee0 6e 72 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e nregisterGPNotification.__imp_Un
d3f00 72 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 6c 6f 61 64 55 73 65 registerGPNotification.UnloadUse
d3f20 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 rProfile.__imp_UnloadUserProfile
d3f40 00 52 73 6f 70 53 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f 69 6d .RsopSetPolicySettingStatus.__im
d3f60 70 5f 52 73 6f 70 53 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 73 6f p_RsopSetPolicySettingStatus.Rso
d3f80 70 52 65 73 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f pResetPolicySettingStatus.__imp_
d3fa0 52 73 6f 70 52 65 73 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 73 6f RsopResetPolicySettingStatus.Rso
d3fc0 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 52 73 6f 70 46 69 6c 65 41 pFileAccessCheck.__imp_RsopFileA
d3fe0 63 63 65 73 73 43 68 65 63 6b 00 52 73 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 ccessCheck.RsopAccessCheckByType
d4000 00 5f 5f 69 6d 70 5f 52 73 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 52 65 67 .__imp_RsopAccessCheckByType.Reg
d4020 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 isterGPNotification.__imp_Regist
d4040 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 78 erGPNotification.RefreshPolicyEx
d4060 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 78 00 52 65 66 72 65 73 68 50 6f .__imp_RefreshPolicyEx.RefreshPo
d4080 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 50 72 6f 63 65 73 73 licy.__imp_RefreshPolicy.Process
d40a0 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 5f 5f 69 6d 70 5f 50 72 6f GroupPolicyCompletedEx.__imp_Pro
d40c0 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 50 72 6f 63 65 cessGroupPolicyCompletedEx.Proce
d40e0 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 50 72 6f ssGroupPolicyCompleted.__imp_Pro
d4100 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 4c 6f 61 64 55 73 65 cessGroupPolicyCompleted.LoadUse
d4120 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 rProfileW.__imp_LoadUserProfileW
d4140 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 .LoadUserProfileA.__imp_LoadUser
d4160 50 72 6f 66 69 6c 65 41 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 ProfileA.LeaveCriticalPolicySect
d4180 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 ion.__imp_LeaveCriticalPolicySec
d41a0 74 69 6f 6e 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f tion.GetUserProfileDirectoryW.__
d41c0 69 6d 70 5f 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 imp_GetUserProfileDirectoryW.Get
d41e0 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 55 UserProfileDirectoryA.__imp_GetU
d4200 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 6f 66 69 6c 65 73 serProfileDirectoryA.GetProfiles
d4220 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 DirectoryW.__imp_GetProfilesDire
d4240 63 74 6f 72 79 57 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 ctoryW.GetProfilesDirectoryA.__i
d4260 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 6f 66 mp_GetProfilesDirectoryA.GetProf
d4280 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 47 65 74 ileType.__imp_GetProfileType.Get
d42a0 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 57 00 47 65 74 47 50 GPOListW.__imp_GetGPOListW.GetGP
d42c0 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 41 00 47 65 74 44 65 66 61 OListA.__imp_GetGPOListA.GetDefa
d42e0 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 ultUserProfileDirectoryW.__imp_G
d4300 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 etDefaultUserProfileDirectoryW.G
d4320 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f etDefaultUserProfileDirectoryA._
d4340 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 _imp_GetDefaultUserProfileDirect
d4360 6f 72 79 41 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 oryA.GetAppliedGPOListW.__imp_Ge
d4380 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 tAppliedGPOListW.GetAppliedGPOLi
d43a0 73 74 41 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 47 65 74 stA.__imp_GetAppliedGPOListA.Get
d43c0 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 AppContainerRegistryLocation.__i
d43e0 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 mp_GetAppContainerRegistryLocati
d4400 6f 6e 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 on.GetAppContainerFolderPath.__i
d4420 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 47 65 74 mp_GetAppContainerFolderPath.Get
d4440 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f AllUsersProfileDirectoryW.__imp_
d4460 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 GetAllUsersProfileDirectoryW.Get
d4480 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f AllUsersProfileDirectoryA.__imp_
d44a0 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 6e GetAllUsersProfileDirectoryA.Gen
d44c0 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 erateGPNotification.__imp_Genera
d44e0 74 65 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 72 65 65 47 50 4f 4c 69 73 74 57 00 5f 5f teGPNotification.FreeGPOListW.__
d4500 69 6d 70 5f 46 72 65 65 47 50 4f 4c 69 73 74 57 00 46 72 65 65 47 50 4f 4c 69 73 74 41 00 5f 5f imp_FreeGPOListW.FreeGPOListA.__
d4520 69 6d 70 5f 46 72 65 65 47 50 4f 4c 69 73 74 41 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 imp_FreeGPOListA.ExpandEnvironme
d4540 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e ntStringsForUserW.__imp_ExpandEn
d4560 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 45 78 70 61 6e 64 45 vironmentStringsForUserW.ExpandE
d4580 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 5f 5f 69 6d 70 5f nvironmentStringsForUserA.__imp_
d45a0 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 ExpandEnvironmentStringsForUserA
d45c0 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d .EnterCriticalPolicySection.__im
d45e0 70 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 44 65 73 p_EnterCriticalPolicySection.Des
d4600 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 65 73 74 72 troyEnvironmentBlock.__imp_Destr
d4620 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 44 65 72 69 76 65 52 65 73 74 72 69 63 oyEnvironmentBlock.DeriveRestric
d4640 74 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e tedAppContainerSidFromAppContain
d4660 65 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 72 erSidAndRestrictedName.__imp_Der
d4680 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d iveRestrictedAppContainerSidFrom
d46a0 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 AppContainerSidAndRestrictedName
d46c0 00 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e .DeriveAppContainerSidFromAppCon
d46e0 74 61 69 6e 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 tainerName.__imp_DeriveAppContai
d4700 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 44 65 6c 65 74 nerSidFromAppContainerName.Delet
d4720 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 44 eProfileW.__imp_DeleteProfileW.D
d4740 65 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 66 69 6c eleteProfileA.__imp_DeleteProfil
d4760 65 41 00 44 65 6c 65 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 eA.DeleteAppContainerProfile.__i
d4780 6d 70 5f 44 65 6c 65 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 43 72 65 mp_DeleteAppContainerProfile.Cre
d47a0 61 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 43 ateProfile.__imp_CreateProfile.C
d47c0 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 reateEnvironmentBlock.__imp_Crea
d47e0 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 43 72 65 61 74 65 41 70 70 43 6f 6e 74 teEnvironmentBlock.CreateAppCont
d4800 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 70 70 43 6f 6e 74 ainerProfile.__imp_CreateAppCont
d4820 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 7f 75 73 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ainerProfile..userenv_NULL_THUNK
d4840 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 65 6e _DATA.__IMPORT_DESCRIPTOR_useren
d4860 76 00 53 63 72 69 70 74 58 74 6f 43 50 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 58 74 6f 43 50 00 v.ScriptXtoCP.__imp_ScriptXtoCP.
d4880 53 63 72 69 70 74 54 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 54 65 78 74 4f 75 ScriptTextOut.__imp_ScriptTextOu
d48a0 74 00 53 63 72 69 70 74 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 5f 5f t.ScriptSubstituteSingleGlyph.__
d48c0 69 6d 70 5f 53 63 72 69 70 74 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 imp_ScriptSubstituteSingleGlyph.
d48e0 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f 53 63 ScriptString_pcOutChars.__imp_Sc
d4900 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 53 63 72 69 70 74 53 74 72 69 riptString_pcOutChars.ScriptStri
d4920 6e 67 5f 70 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a ng_pSize.__imp_ScriptString_pSiz
d4940 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 5f 5f 69 6d 70 5f 53 63 e.ScriptString_pLogAttr.__imp_Sc
d4960 72 69 70 74 53 74 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 53 63 72 69 70 74 53 74 72 69 6e 67 riptString_pLogAttr.ScriptString
d4980 58 74 6f 43 50 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 53 63 XtoCP.__imp_ScriptStringXtoCP.Sc
d49a0 72 69 70 74 53 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 riptStringValidate.__imp_ScriptS
d49c0 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 5f 5f tringValidate.ScriptStringOut.__
d49e0 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 53 63 72 69 70 74 53 74 72 69 6e 67 imp_ScriptStringOut.ScriptString
d4a00 47 65 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 GetOrder.__imp_ScriptStringGetOr
d4a20 64 65 72 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 der.ScriptStringGetLogicalWidths
d4a40 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 .__imp_ScriptStringGetLogicalWid
d4a60 74 68 73 00 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 65 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 ths.ScriptStringFree.__imp_Scrip
d4a80 74 53 74 72 69 6e 67 46 72 65 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 43 50 74 6f 58 00 5f 5f tStringFree.ScriptStringCPtoX.__
d4aa0 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 43 50 74 6f 58 00 53 63 72 69 70 74 53 74 72 69 imp_ScriptStringCPtoX.ScriptStri
d4ac0 6e 67 41 6e 61 6c 79 73 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c ngAnalyse.__imp_ScriptStringAnal
d4ae0 79 73 65 00 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 yse.ScriptShapeOpenType.__imp_Sc
d4b00 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 53 68 61 70 65 00 5f 5f riptShapeOpenType.ScriptShape.__
d4b20 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 00 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 imp_ScriptShape.ScriptRecordDigi
d4b40 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 52 65 63 6f 72 64 tSubstitution.__imp_ScriptRecord
d4b60 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e DigitSubstitution.ScriptPosition
d4b80 53 69 6e 67 6c 65 47 6c 79 70 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e SingleGlyph.__imp_ScriptPosition
d4ba0 53 69 6e 67 6c 65 47 6c 79 70 68 00 53 63 72 69 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 SingleGlyph.ScriptPlaceOpenType.
d4bc0 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 __imp_ScriptPlaceOpenType.Script
d4be0 50 6c 61 63 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6c 61 63 65 00 53 63 72 69 70 74 4c 61 Place.__imp_ScriptPlace.ScriptLa
d4c00 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 4c 61 79 6f 75 74 00 53 63 72 69 70 74 4a 75 yout.__imp_ScriptLayout.ScriptJu
d4c20 73 74 69 66 79 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 53 63 72 69 70 74 stify.__imp_ScriptJustify.Script
d4c40 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 74 65 6d ItemizeOpenType.__imp_ScriptItem
d4c60 69 7a 65 4f 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 5f 5f 69 6d 70 5f izeOpenType.ScriptItemize.__imp_
d4c80 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 53 63 72 69 70 74 49 73 43 6f 6d 70 6c 65 78 00 5f 5f ScriptItemize.ScriptIsComplex.__
d4ca0 69 6d 70 5f 53 63 72 69 70 74 49 73 43 6f 6d 70 6c 65 78 00 53 63 72 69 70 74 47 65 74 50 72 6f imp_ScriptIsComplex.ScriptGetPro
d4cc0 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 perties.__imp_ScriptGetPropertie
d4ce0 73 00 53 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 s.ScriptGetLogicalWidths.__imp_S
d4d00 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 53 63 72 69 70 74 47 65 74 47 criptGetLogicalWidths.ScriptGetG
d4d20 6c 79 70 68 41 42 43 57 69 64 74 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 47 6c 79 70 lyphABCWidth.__imp_ScriptGetGlyp
d4d40 68 41 42 43 57 69 64 74 68 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 hABCWidth.ScriptGetFontScriptTag
d4d60 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 s.__imp_ScriptGetFontScriptTags.
d4d80 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 63 ScriptGetFontProperties.__imp_Sc
d4da0 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 47 65 74 46 riptGetFontProperties.ScriptGetF
d4dc0 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 ontLanguageTags.__imp_ScriptGetF
d4de0 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 ontLanguageTags.ScriptGetFontFea
d4e00 74 75 72 65 54 61 67 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 tureTags.__imp_ScriptGetFontFeat
d4e20 75 72 65 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c ureTags.ScriptGetFontAlternateGl
d4e40 79 70 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 yphs.__imp_ScriptGetFontAlternat
d4e60 65 47 6c 79 70 68 73 00 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 5f 5f 69 6d 70 5f 53 63 72 69 eGlyphs.ScriptGetCMap.__imp_Scri
d4e80 70 74 47 65 74 43 4d 61 70 00 53 63 72 69 70 74 46 72 65 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f ptGetCMap.ScriptFreeCache.__imp_
d4ea0 53 63 72 69 70 74 46 72 65 65 43 61 63 68 65 00 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 ScriptFreeCache.ScriptCacheGetHe
d4ec0 69 67 68 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 ight.__imp_ScriptCacheGetHeight.
d4ee0 53 63 72 69 70 74 43 50 74 6f 58 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 43 50 74 6f 58 00 53 63 ScriptCPtoX.__imp_ScriptCPtoX.Sc
d4f00 72 69 70 74 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 42 72 65 61 6b 00 53 63 72 69 riptBreak.__imp_ScriptBreak.Scri
d4f20 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 64 74 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 ptApplyLogicalWidth.__imp_Script
d4f40 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 64 74 68 00 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 ApplyLogicalWidth.ScriptApplyDig
d4f60 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 41 70 70 6c 79 itSubstitution.__imp_ScriptApply
d4f80 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 DigitSubstitution..usp10_NULL_TH
d4fa0 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 70 UNK_DATA.__IMPORT_DESCRIPTOR_usp
d4fc0 31 30 00 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 10.UpdatePanningFeedback.__imp_U
d4fe0 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 53 65 74 57 69 6e 64 6f 77 54 68 pdatePanningFeedback.SetWindowTh
d5000 65 6d 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 68 65 6d emeAttribute.__imp_SetWindowThem
d5020 65 41 74 74 72 69 62 75 74 65 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 5f 5f 69 6d 70 5f eAttribute.SetWindowTheme.__imp_
d5040 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 SetWindowTheme.SetThemeAppProper
d5060 74 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 ties.__imp_SetThemeAppProperties
d5080 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 .OpenThemeDataForDpi.__imp_OpenT
d50a0 68 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 5f hemeDataForDpi.OpenThemeDataEx._
d50c0 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 4f 70 65 6e 54 68 65 6d 65 44 61 _imp_OpenThemeDataEx.OpenThemeDa
d50e0 74 61 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 00 49 73 54 68 65 6d 65 50 61 ta.__imp_OpenThemeData.IsThemePa
d5100 72 74 44 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e rtDefined.__imp_IsThemePartDefin
d5120 65 64 00 49 73 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 5f ed.IsThemeDialogTextureEnabled._
d5140 5f 69 6d 70 5f 49 73 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 _imp_IsThemeDialogTextureEnabled
d5160 00 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 .IsThemeBackgroundPartiallyTrans
d5180 70 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 50 61 parent.__imp_IsThemeBackgroundPa
d51a0 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 49 73 54 68 65 6d 65 41 63 74 69 76 65 rtiallyTransparent.IsThemeActive
d51c0 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 41 63 74 69 76 65 00 49 73 43 6f 6d 70 6f 73 69 74 69 .__imp_IsThemeActive.IsCompositi
d51e0 6f 6e 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 onActive.__imp_IsCompositionActi
d5200 76 65 00 49 73 41 70 70 54 68 65 6d 65 64 00 5f 5f 69 6d 70 5f 49 73 41 70 70 54 68 65 6d 65 64 ve.IsAppThemed.__imp_IsAppThemed
d5220 00 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 48 69 .HitTestThemeBackground.__imp_Hi
d5240 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 47 65 74 57 69 6e 64 6f 77 54 68 tTestThemeBackground.GetWindowTh
d5260 65 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 47 65 74 54 68 65 6d eme.__imp_GetWindowTheme.GetThem
d5280 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 eTransitionDuration.__imp_GetThe
d52a0 6d 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 54 69 6d meTransitionDuration.GetThemeTim
d52c0 69 6e 67 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 ingFunction.__imp_GetThemeTiming
d52e0 46 75 6e 63 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 5f 5f 69 Function.GetThemeTextMetrics.__i
d5300 6d 70 5f 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 47 65 74 54 68 65 6d 65 54 mp_GetThemeTextMetrics.GetThemeT
d5320 65 78 74 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 extExtent.__imp_GetThemeTextExte
d5340 6e 74 00 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 nt.GetThemeSysString.__imp_GetTh
d5360 65 6d 65 53 79 73 53 74 72 69 6e 67 00 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 5f 5f 69 emeSysString.GetThemeSysSize.__i
d5380 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 47 65 74 54 68 65 6d 65 53 79 73 49 6e mp_GetThemeSysSize.GetThemeSysIn
d53a0 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 00 47 65 74 54 68 65 6d 65 53 t.__imp_GetThemeSysInt.GetThemeS
d53c0 79 73 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 47 65 74 ysFont.__imp_GetThemeSysFont.Get
d53e0 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d ThemeSysColorBrush.__imp_GetThem
d5400 65 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 eSysColorBrush.GetThemeSysColor.
d5420 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 47 65 74 54 68 65 6d 65 53 __imp_GetThemeSysColor.GetThemeS
d5440 79 73 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 47 65 74 ysBool.__imp_GetThemeSysBool.Get
d5460 54 68 65 6d 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 ThemeString.__imp_GetThemeString
d5480 00 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 74 .GetThemeStream.__imp_GetThemeSt
d54a0 72 65 61 6d 00 47 65 74 54 68 65 6d 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 ream.GetThemeRect.__imp_GetTheme
d54c0 52 65 63 74 00 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 5f 5f 69 6d Rect.GetThemePropertyOrigin.__im
d54e0 70 5f 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 47 65 74 54 68 65 6d p_GetThemePropertyOrigin.GetThem
d5500 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e ePosition.__imp_GetThemePosition
d5520 00 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 .GetThemePartSize.__imp_GetTheme
d5540 50 61 72 74 53 69 7a 65 00 47 65 74 54 68 65 6d 65 4d 65 74 72 69 63 00 5f 5f 69 6d 70 5f 47 65 PartSize.GetThemeMetric.__imp_Ge
d5560 74 54 68 65 6d 65 4d 65 74 72 69 63 00 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 5f 5f 69 tThemeMetric.GetThemeMargins.__i
d5580 6d 70 5f 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 mp_GetThemeMargins.GetThemeIntLi
d55a0 73 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 47 65 74 54 68 65 6d st.__imp_GetThemeIntList.GetThem
d55c0 65 49 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 49 6e 74 00 47 65 74 54 68 65 6d 65 46 eInt.__imp_GetThemeInt.GetThemeF
d55e0 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 46 ont.__imp_GetThemeFont.GetThemeF
d5600 69 6c 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 47 ilename.__imp_GetThemeFilename.G
d5620 65 74 54 68 65 6d 65 45 6e 75 6d 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 45 etThemeEnumValue.__imp_GetThemeE
d5640 6e 75 6d 56 61 6c 75 65 00 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 numValue.GetThemeDocumentationPr
d5660 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 operty.__imp_GetThemeDocumentati
d5680 6f 6e 50 72 6f 70 65 72 74 79 00 47 65 74 54 68 65 6d 65 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 onProperty.GetThemeColor.__imp_G
d56a0 65 74 54 68 65 6d 65 43 6f 6c 6f 72 00 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 5f 5f 69 6d 70 5f etThemeColor.GetThemeBool.__imp_
d56c0 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 00 5f 5f 69 6d GetThemeBool.GetThemeBitmap.__im
d56e0 70 5f 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f p_GetThemeBitmap.GetThemeBackgro
d5700 75 6e 64 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 undRegion.__imp_GetThemeBackgrou
d5720 6e 64 52 65 67 69 6f 6e 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e ndRegion.GetThemeBackgroundExten
d5740 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 t.__imp_GetThemeBackgroundExtent
d5760 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 5f .GetThemeBackgroundContentRect._
d5780 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 _imp_GetThemeBackgroundContentRe
d57a0 63 74 00 47 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 ct.GetThemeAppProperties.__imp_G
d57c0 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 54 68 65 6d 65 41 6e 69 etThemeAppProperties.GetThemeAni
d57e0 6d 61 74 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e mationTransform.__imp_GetThemeAn
d5800 69 6d 61 74 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 imationTransform.GetThemeAnimati
d5820 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 onProperty.__imp_GetThemeAnimati
d5840 6f 6e 50 72 6f 70 65 72 74 79 00 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 5f onProperty.GetCurrentThemeName._
d5860 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 47 65 74 42 75 66 66 _imp_GetCurrentThemeName.GetBuff
d5880 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 eredPaintTargetRect.__imp_GetBuf
d58a0 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 52 65 63 74 00 47 65 74 42 75 66 66 65 72 65 64 feredPaintTargetRect.GetBuffered
d58c0 50 61 69 6e 74 54 61 72 67 65 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 PaintTargetDC.__imp_GetBufferedP
d58e0 61 69 6e 74 54 61 72 67 65 74 44 43 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 aintTargetDC.GetBufferedPaintDC.
d5900 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 47 65 74 42 75 66 66 __imp_GetBufferedPaintDC.GetBuff
d5920 65 72 65 64 50 61 69 6e 74 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 eredPaintBits.__imp_GetBufferedP
d5940 61 69 6e 74 42 69 74 73 00 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d aintBits.EndPanningFeedback.__im
d5960 70 5f 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 45 6e 64 42 75 66 66 65 72 65 64 p_EndPanningFeedback.EndBuffered
d5980 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 45 6e 64 Paint.__imp_EndBufferedPaint.End
d59a0 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 64 42 75 66 66 65 BufferedAnimation.__imp_EndBuffe
d59c0 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 45 6e 61 62 6c 65 54 68 65 6d 69 6e 67 00 5f 5f 69 6d 70 redAnimation.EnableTheming.__imp
d59e0 5f 45 6e 61 62 6c 65 54 68 65 6d 69 6e 67 00 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 _EnableTheming.EnableThemeDialog
d5a00 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 Texture.__imp_EnableThemeDialogT
d5a20 65 78 74 75 72 65 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 45 78 00 5f 5f 69 6d 70 5f 44 72 61 exture.DrawThemeTextEx.__imp_Dra
d5a40 77 54 68 65 6d 65 54 65 78 74 45 78 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 5f 5f 69 6d 70 wThemeTextEx.DrawThemeText.__imp
d5a60 5f 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 _DrawThemeText.DrawThemeParentBa
d5a80 63 6b 67 72 6f 75 6e 64 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 ckgroundEx.__imp_DrawThemeParent
d5aa0 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b BackgroundEx.DrawThemeParentBack
d5ac0 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b ground.__imp_DrawThemeParentBack
d5ae0 67 72 6f 75 6e 64 00 44 72 61 77 54 68 65 6d 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 54 ground.DrawThemeIcon.__imp_DrawT
d5b00 68 65 6d 65 49 63 6f 6e 00 44 72 61 77 54 68 65 6d 65 45 64 67 65 00 5f 5f 69 6d 70 5f 44 72 61 hemeIcon.DrawThemeEdge.__imp_Dra
d5b20 77 54 68 65 6d 65 45 64 67 65 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 wThemeEdge.DrawThemeBackgroundEx
d5b40 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 44 72 61 .__imp_DrawThemeBackgroundEx.Dra
d5b60 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 wThemeBackground.__imp_DrawTheme
d5b80 42 61 63 6b 67 72 6f 75 6e 64 00 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f Background.CloseThemeData.__imp_
d5ba0 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e CloseThemeData.BufferedPaintUnIn
d5bc0 69 74 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 42 75 66 it.__imp_BufferedPaintUnInit.Buf
d5be0 66 65 72 65 64 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 5f 5f 69 6d feredPaintStopAllAnimations.__im
d5c00 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 p_BufferedPaintStopAllAnimations
d5c20 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c 70 68 61 00 5f 5f 69 6d 70 5f 42 75 66 .BufferedPaintSetAlpha.__imp_Buf
d5c40 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c 70 68 61 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 feredPaintSetAlpha.BufferedPaint
d5c60 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 RenderAnimation.__imp_BufferedPa
d5c80 69 6e 74 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 6f 6e 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 intRenderAnimation.BufferedPaint
d5ca0 49 6e 69 74 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 42 75 66 Init.__imp_BufferedPaintInit.Buf
d5cc0 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 feredPaintClear.__imp_BufferedPa
d5ce0 69 6e 74 43 6c 65 61 72 00 42 65 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f intClear.BeginPanningFeedback.__
d5d00 69 6d 70 5f 42 65 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 42 65 67 69 6e 42 75 imp_BeginPanningFeedback.BeginBu
d5d20 66 66 65 72 65 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 fferedPaint.__imp_BeginBufferedP
d5d40 61 69 6e 74 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d aint.BeginBufferedAnimation.__im
d5d60 70 5f 42 65 67 69 6e 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 7f 75 78 74 68 65 6d p_BeginBufferedAnimation..uxthem
d5d80 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 e_NULL_THUNK_DATA.__IMPORT_DESCR
d5da0 49 50 54 4f 52 5f 75 78 74 68 65 6d 65 00 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 IPTOR_uxtheme.VerifierEnumerateR
d5dc0 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 esource.__imp_VerifierEnumerateR
d5de0 65 73 6f 75 72 63 65 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 esource..verifier_NULL_THUNK_DAT
d5e00 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 69 66 69 65 72 00 56 A.__IMPORT_DESCRIPTOR_verifier.V
d5e20 65 72 51 75 65 72 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 6c 75 erQueryValueW.__imp_VerQueryValu
d5e40 65 57 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 eW.VerQueryValueA.__imp_VerQuery
d5e60 56 61 6c 75 65 41 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 56 65 72 ValueA.VerInstallFileW.__imp_Ver
d5e80 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 InstallFileW.VerInstallFileA.__i
d5ea0 6d 70 5f 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 56 65 72 46 69 6e 64 46 69 6c 65 57 00 mp_VerInstallFileA.VerFindFileW.
d5ec0 5f 5f 69 6d 70 5f 56 65 72 46 69 6e 64 46 69 6c 65 57 00 56 65 72 46 69 6e 64 46 69 6c 65 41 00 __imp_VerFindFileW.VerFindFileA.
d5ee0 5f 5f 69 6d 70 5f 56 65 72 46 69 6e 64 46 69 6c 65 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f __imp_VerFindFileA.GetFileVersio
d5f00 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 nInfoW.__imp_GetFileVersionInfoW
d5f20 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 .GetFileVersionInfoSizeW.__imp_G
d5f40 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 47 65 74 46 69 6c 65 56 65 etFileVersionInfoSizeW.GetFileVe
d5f60 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 rsionInfoSizeExW.__imp_GetFileVe
d5f80 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 rsionInfoSizeExW.GetFileVersionI
d5fa0 6e 66 6f 53 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 nfoSizeExA.__imp_GetFileVersionI
d5fc0 6e 66 6f 53 69 7a 65 45 78 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a nfoSizeExA.GetFileVersionInfoSiz
d5fe0 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 eA.__imp_GetFileVersionInfoSizeA
d6000 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 .GetFileVersionInfoExW.__imp_Get
d6020 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f FileVersionInfoExW.GetFileVersio
d6040 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 nInfoExA.__imp_GetFileVersionInf
d6060 6f 45 78 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 oExA.GetFileVersionInfoA.__imp_G
d6080 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c etFileVersionInfoA..version_NULL
d60a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
d60c0 76 65 72 73 69 6f 6e 00 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 54 version.TerminateEnclave.__imp_T
d60e0 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 erminateEnclave.EnclaveVerifyAtt
d6100 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 56 65 72 69 estationReport.__imp_EnclaveVeri
d6120 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 45 6e 63 6c 61 76 65 55 6e 73 65 61 fyAttestationReport.EnclaveUnsea
d6140 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 45 6e lData.__imp_EnclaveUnsealData.En
d6160 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 53 65 61 6c 44 claveSealData.__imp_EnclaveSealD
d6180 61 74 61 00 45 6e 63 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ata.EnclaveGetEnclaveInformation
d61a0 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 .__imp_EnclaveGetEnclaveInformat
d61c0 69 6f 6e 00 45 6e 63 6c 61 76 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 ion.EnclaveGetAttestationReport.
d61e0 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 __imp_EnclaveGetAttestationRepor
d6200 74 00 43 61 6c 6c 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 43 61 6c 6c 45 6e 63 6c 61 76 65 00 t.CallEnclave.__imp_CallEnclave.
d6220 7f 76 65 72 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 .vertdll_NULL_THUNK_DATA.__IMPOR
d6240 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 74 64 6c 6c 00 54 61 6b 65 53 6e 61 70 73 68 6f T_DESCRIPTOR_vertdll.TakeSnapsho
d6260 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 tVhdSet.__imp_TakeSnapshotVhdSet
d6280 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 53 65 .SetVirtualDiskMetadata.__imp_Se
d62a0 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 53 65 74 56 69 72 74 75 61 6c 44 tVirtualDiskMetadata.SetVirtualD
d62c0 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 75 61 6c 44 iskInformation.__imp_SetVirtualD
d62e0 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b iskInformation.ResizeVirtualDisk
d6300 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 52 61 77 53 43 53 49 .__imp_ResizeVirtualDisk.RawSCSI
d6320 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 52 61 77 53 43 53 49 56 69 72 74 75 61 6c VirtualDisk.__imp_RawSCSIVirtual
d6340 44 69 73 6b 00 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 Disk.QueryChangesVirtualDisk.__i
d6360 6d 70 5f 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 4f 70 65 6e 56 mp_QueryChangesVirtualDisk.OpenV
d6380 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b irtualDisk.__imp_OpenVirtualDisk
d63a0 00 4d 6f 64 69 66 79 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 56 68 64 53 65 74 .ModifyVhdSet.__imp_ModifyVhdSet
d63c0 00 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4d 69 72 72 6f 72 56 .MirrorVirtualDisk.__imp_MirrorV
d63e0 69 72 74 75 61 6c 44 69 73 6b 00 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d irtualDisk.MergeVirtualDisk.__im
d6400 70 5f 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 73 6b 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 p_MergeVirtualDisk.GetVirtualDis
d6420 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 kPhysicalPath.__imp_GetVirtualDi
d6440 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 65 skPhysicalPath.GetVirtualDiskOpe
d6460 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 rationProgress.__imp_GetVirtualD
d6480 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 47 65 74 56 69 72 74 75 61 6c 44 iskOperationProgress.GetVirtualD
d64a0 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b iskMetadata.__imp_GetVirtualDisk
d64c0 4d 65 74 61 64 61 74 61 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 Metadata.GetVirtualDiskInformati
d64e0 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 on.__imp_GetVirtualDiskInformati
d6500 6f 6e 00 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 on.GetStorageDependencyInformati
d6520 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 on.__imp_GetStorageDependencyInf
d6540 6f 72 6d 61 74 69 6f 6e 00 47 65 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 6c 44 69 ormation.GetAllAttachedVirtualDi
d6560 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 41 74 74 61 skPhysicalPaths.__imp_GetAllAtta
d6580 63 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 46 6f 72 chedVirtualDiskPhysicalPaths.For
d65a0 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 kVirtualDisk.__imp_ForkVirtualDi
d65c0 73 6b 00 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 45 78 70 61 6e sk.ExpandVirtualDisk.__imp_Expan
d65e0 64 56 69 72 74 75 61 6c 44 69 73 6b 00 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 dVirtualDisk.EnumerateVirtualDis
d6600 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c kMetadata.__imp_EnumerateVirtual
d6620 44 69 73 6b 4d 65 74 61 64 61 74 61 00 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 5f DiskMetadata.DetachVirtualDisk._
d6640 5f 69 6d 70 5f 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 44 65 6c 65 74 65 56 69 72 _imp_DetachVirtualDisk.DeleteVir
d6660 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 69 72 tualDiskMetadata.__imp_DeleteVir
d6680 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 tualDiskMetadata.DeleteSnapshotV
d66a0 68 64 53 65 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 hdSet.__imp_DeleteSnapshotVhdSet
d66c0 00 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 .CreateVirtualDisk.__imp_CreateV
d66e0 69 72 74 75 61 6c 44 69 73 6b 00 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 irtualDisk.CompleteForkVirtualDi
d6700 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b sk.__imp_CompleteForkVirtualDisk
d6720 00 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 63 .CompactVirtualDisk.__imp_Compac
d6740 74 56 69 72 74 75 61 6c 44 69 73 6b 00 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 tVirtualDisk.BreakMirrorVirtualD
d6760 69 73 6b 00 5f 5f 69 6d 70 5f 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b isk.__imp_BreakMirrorVirtualDisk
d6780 00 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 56 .AttachVirtualDisk.__imp_AttachV
d67a0 69 72 74 75 61 6c 44 69 73 6b 00 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f irtualDisk.ApplySnapshotVhdSet._
d67c0 5f 69 6d 70 5f 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 41 64 64 56 69 72 74 _imp_ApplySnapshotVhdSet.AddVirt
d67e0 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 41 64 64 56 69 72 74 75 61 6c 44 69 ualDiskParent.__imp_AddVirtualDi
d6800 73 6b 50 61 72 65 6e 74 00 7f 76 69 72 74 64 69 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 skParent..virtdisk_NULL_THUNK_DA
d6820 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 69 72 74 64 69 73 6b 00 TA.__IMPORT_DESCRIPTOR_virtdisk.
d6840 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 48 64 76 57 72 69 HdvWriteGuestMemory.__imp_HdvWri
d6860 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 teGuestMemory.HdvUnregisterDoorb
d6880 65 6c 6c 00 5f 5f 69 6d 70 5f 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 ell.__imp_HdvUnregisterDoorbell.
d68a0 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 48 64 76 54 HdvTeardownDeviceHost.__imp_HdvT
d68c0 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 74 00 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f eardownDeviceHost.HdvRegisterDoo
d68e0 72 62 65 6c 6c 00 5f 5f 69 6d 70 5f 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 rbell.__imp_HdvRegisterDoorbell.
d6900 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 48 64 76 52 65 61 64 HdvReadGuestMemory.__imp_HdvRead
d6920 47 75 65 73 74 4d 65 6d 6f 72 79 00 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 GuestMemory.HdvInitializeDeviceH
d6940 6f 73 74 00 5f 5f 69 6d 70 5f 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 ost.__imp_HdvInitializeDeviceHos
d6960 74 00 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e t.HdvDestroySectionBackedMmioRan
d6980 67 65 00 5f 5f 69 6d 70 5f 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 ge.__imp_HdvDestroySectionBacked
d69a0 4d 6d 69 6f 52 61 6e 67 65 00 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 MmioRange.HdvDestroyGuestMemoryA
d69c0 70 65 72 74 75 72 65 00 5f 5f 69 6d 70 5f 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d perture.__imp_HdvDestroyGuestMem
d69e0 6f 72 79 41 70 65 72 74 75 72 65 00 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 oryAperture.HdvDeliverGuestInter
d6a00 72 75 70 74 00 5f 5f 69 6d 70 5f 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 rupt.__imp_HdvDeliverGuestInterr
d6a20 75 70 74 00 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 upt.HdvCreateSectionBackedMmioRa
d6a40 6e 67 65 00 5f 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 nge.__imp_HdvCreateSectionBacked
d6a60 4d 6d 69 6f 52 61 6e 67 65 00 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 MmioRange.HdvCreateGuestMemoryAp
d6a80 65 72 74 75 72 65 00 5f 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 erture.__imp_HdvCreateGuestMemor
d6aa0 79 41 70 65 72 74 75 72 65 00 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 yAperture.HdvCreateDeviceInstanc
d6ac0 65 00 5f 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 e.__imp_HdvCreateDeviceInstance.
d6ae0 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f .vmdevicehost_NULL_THUNK_DATA.__
d6b00 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d 64 65 76 69 63 65 68 6f 73 74 00 53 IMPORT_DESCRIPTOR_vmdevicehost.S
d6b20 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 etSavedStateSymbolProviderDebugI
d6b40 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 53 61 76 65 64 53 74 61 74 65 53 nfoCallback.__imp_SetSavedStateS
d6b60 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 53 ymbolProviderDebugInfoCallback.S
d6b80 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 etMemoryBlockCacheLimit.__imp_Se
d6ba0 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 53 63 61 6e 4d 65 6d 6f 72 tMemoryBlockCacheLimit.ScanMemor
d6bc0 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 5f 5f 69 6d 70 5f 53 63 61 6e 4d 65 6d 6f 72 79 46 6f yForDosImages.__imp_ScanMemoryFo
d6be0 72 44 6f 73 49 6d 61 67 65 73 00 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 rDosImages.ResolveSavedStateGlob
d6c00 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 53 alVariableAddress.__imp_ResolveS
d6c20 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 52 avedStateGlobalVariableAddress.R
d6c40 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 5f eleaseSavedStateSymbolProvider._
d6c60 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 _imp_ReleaseSavedStateSymbolProv
d6c80 69 64 65 72 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d ider.ReleaseSavedStateFiles.__im
d6ca0 70 5f 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 52 65 61 64 53 61 76 p_ReleaseSavedStateFiles.ReadSav
d6cc0 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 edStateGlobalVariable.__imp_Read
d6ce0 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 52 65 61 64 47 75 65 SavedStateGlobalVariable.ReadGue
d6d00 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 stRawSavedMemory.__imp_ReadGuest
d6d20 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 00 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c RawSavedMemory.ReadGuestPhysical
d6d40 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 Address.__imp_ReadGuestPhysicalA
d6d60 64 64 72 65 73 73 00 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 ddress.LocateSavedStateFiles.__i
d6d80 6d 70 5f 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 61 64 53 61 76 mp_LocateSavedStateFiles.LoadSav
d6da0 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 edStateSymbolProvider.__imp_Load
d6dc0 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 4c 6f 61 64 53 61 76 SavedStateSymbolProvider.LoadSav
d6de0 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 edStateModuleSymbolsEx.__imp_Loa
d6e00 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 4c 6f 61 64 53 dSavedStateModuleSymbolsEx.LoadS
d6e20 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 4c 6f 61 avedStateModuleSymbols.__imp_Loa
d6e40 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 4c 6f 61 64 53 61 76 dSavedStateModuleSymbols.LoadSav
d6e60 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 edStateFiles.__imp_LoadSavedStat
d6e80 65 46 69 6c 65 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f eFiles.LoadSavedStateFile.__imp_
d6ea0 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 49 73 4e 65 73 74 65 64 56 69 72 74 75 LoadSavedStateFile.IsNestedVirtu
d6ec0 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 4e 65 73 74 65 64 56 alizationEnabled.__imp_IsNestedV
d6ee0 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 49 73 41 63 74 69 76 65 56 69 72 irtualizationEnabled.IsActiveVir
d6f00 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 41 63 tualTrustLevelEnabled.__imp_IsAc
d6f20 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 49 6e 4b tiveVirtualTrustLevelEnabled.InK
d6f40 65 72 6e 65 6c 53 70 61 63 65 00 5f 5f 69 6d 70 5f 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 47 ernelSpace.__imp_InKernelSpace.G
d6f60 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 72 uestVirtualAddressToPhysicalAddr
d6f80 65 73 73 00 5f 5f 69 6d 70 5f 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 ess.__imp_GuestVirtualAddressToP
d6fa0 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 hysicalAddress.GuestPhysicalAddr
d6fc0 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f essToRawSavedMemoryOffset.__imp_
d6fe0 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 GuestPhysicalAddressToRawSavedMe
d7000 6d 6f 72 79 4f 66 66 73 65 74 00 47 65 74 56 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 56 moryOffset.GetVpCount.__imp_GetV
d7020 70 43 6f 75 6e 74 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 pCount.GetSavedStateSymbolTypeSi
d7040 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 ze.__imp_GetSavedStateSymbolType
d7060 53 69 7a 65 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 Size.GetSavedStateSymbolProvider
d7080 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c Handle.__imp_GetSavedStateSymbol
d70a0 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 ProviderHandle.GetSavedStateSymb
d70c0 6f 6c 46 69 65 6c 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 olFieldInfo.__imp_GetSavedStateS
d70e0 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 66 6f 00 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 ymbolFieldInfo.GetRegisterValue.
d7100 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 47 65 74 50 61 67 69 6e 67 __imp_GetRegisterValue.GetPaging
d7120 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 47 65 74 4e 65 73 74 Mode.__imp_GetPagingMode.GetNest
d7140 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 edVirtualizationMode.__imp_GetNe
d7160 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 47 65 74 4d 65 6d 6f 72 79 stedVirtualizationMode.GetMemory
d7180 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 42 BlockCacheLimit.__imp_GetMemoryB
d71a0 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d lockCacheLimit.GetGuestRawSavedM
d71c0 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 emorySize.__imp_GetGuestRawSaved
d71e0 4d 65 6d 6f 72 79 53 69 7a 65 00 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 MemorySize.GetGuestPhysicalMemor
d7200 79 43 68 75 6e 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 yChunks.__imp_GetGuestPhysicalMe
d7220 6d 6f 72 79 43 68 75 6e 6b 73 00 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f moryChunks.GetGuestOsInfo.__imp_
d7240 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 GetGuestOsInfo.GetGuestEnabledVi
d7260 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 45 rtualTrustLevels.__imp_GetGuestE
d7280 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 47 65 74 45 6e 61 62 nabledVirtualTrustLevels.GetEnab
d72a0 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 47 65 74 45 ledVirtualTrustLevels.__imp_GetE
d72c0 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 47 65 74 41 72 63 68 nabledVirtualTrustLevels.GetArch
d72e0 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 41 72 63 68 69 74 65 63 74 75 72 65 00 47 itecture.__imp_GetArchitecture.G
d7300 65 74 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f etActiveVirtualTrustLevel.__imp_
d7320 47 65 74 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 46 6f 72 63 65 GetActiveVirtualTrustLevel.Force
d7340 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 PagingMode.__imp_ForcePagingMode
d7360 00 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 .ForceNestedHostMode.__imp_Force
d7380 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 NestedHostMode.ForceArchitecture
d73a0 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 46 6f 72 63 65 41 63 .__imp_ForceArchitecture.ForceAc
d73c0 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 46 6f 72 63 tiveVirtualTrustLevel.__imp_Forc
d73e0 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 46 69 6e 64 53 61 76 eActiveVirtualTrustLevel.FindSav
d7400 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 46 edStateSymbolFieldInType.__imp_F
d7420 69 6e 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 43 indSavedStateSymbolFieldInType.C
d7440 61 6c 6c 53 74 61 63 6b 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 43 61 6c 6c 53 74 61 63 6b 55 6e allStackUnwind.__imp_CallStackUn
d7460 77 69 6e 64 00 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 52 wind.ApplyPendingSavedStateFileR
d7480 65 70 6c 61 79 4c 6f 67 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 eplayLog.__imp_ApplyPendingSaved
d74a0 53 74 61 74 65 46 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 41 70 70 6c 79 47 75 65 73 74 4d 65 6d StateFileReplayLog.ApplyGuestMem
d74c0 6f 72 79 46 69 78 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 oryFix.__imp_ApplyGuestMemoryFix
d74e0 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 5f 4e 55 4c 4c 5f ..vmsavedstatedumpprovider_NULL_
d7500 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 THUNK_DATA.__IMPORT_DESCRIPTOR_v
d7520 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 00 43 72 65 61 74 65 56 73 msavedstatedumpprovider.CreateVs
d7540 73 45 78 70 72 65 73 73 57 72 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 sExpressWriterInternal.__imp_Cre
d7560 61 74 65 56 73 73 45 78 70 72 65 73 73 57 72 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 7f 76 73 73 ateVssExpressWriterInternal..vss
d7580 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 api_NULL_THUNK_DATA.__IMPORT_DES
d75a0 43 52 49 50 54 4f 52 5f 76 73 73 61 70 69 00 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f CRIPTOR_vssapi.WcmSetProperty.__
d75c0 69 6d 70 5f 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 imp_WcmSetProperty.WcmSetProfile
d75e0 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 63 6d List.__imp_WcmSetProfileList.Wcm
d7600 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 63 6d 51 75 65 72 79 50 72 6f 70 QueryProperty.__imp_WcmQueryProp
d7620 65 72 74 79 00 57 63 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 63 6d erty.WcmGetProfileList.__imp_Wcm
d7640 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 GetProfileList.WcmFreeMemory.__i
d7660 6d 70 5f 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 mp_WcmFreeMemory..wcmapi_NULL_TH
d7680 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 63 6d UNK_DATA.__IMPORT_DESCRIPTOR_wcm
d76a0 61 70 69 00 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 42 70 api.WdsBpQueryOption.__imp_WdsBp
d76c0 51 75 65 72 79 4f 70 74 69 6f 6e 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 QueryOption.WdsBpParseInitialize
d76e0 76 36 00 5f 5f 69 6d 70 5f 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 36 00 v6.__imp_WdsBpParseInitializev6.
d7700 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 WdsBpParseInitialize.__imp_WdsBp
d7720 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 ParseInitialize.WdsBpInitialize.
d7740 5f 5f 69 6d 70 5f 57 64 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 42 70 47 65 74 4f 70 __imp_WdsBpInitialize.WdsBpGetOp
d7760 74 69 6f 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 tionBuffer.__imp_WdsBpGetOptionB
d7780 75 66 66 65 72 00 57 64 73 42 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 uffer.WdsBpCloseHandle.__imp_Wds
d77a0 42 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 5f 5f 69 BpCloseHandle.WdsBpAddOption.__i
d77c0 6d 70 5f 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 mp_WdsBpAddOption..wdsbp_NULL_TH
d77e0 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 UNK_DATA.__IMPORT_DESCRIPTOR_wds
d7800 62 70 00 57 64 73 43 6c 69 57 61 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 bp.WdsCliWaitForTransfer.__imp_W
d7820 64 73 43 6c 69 57 61 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 57 64 73 43 6c 69 54 72 61 6e 73 dsCliWaitForTransfer.WdsCliTrans
d7840 66 65 72 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 ferImage.__imp_WdsCliTransferIma
d7860 67 65 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 ge.WdsCliTransferFile.__imp_WdsC
d7880 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 liTransferFile.WdsCliSetTransfer
d78a0 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 BufferSize.__imp_WdsCliSetTransf
d78c0 65 72 42 75 66 66 65 72 53 69 7a 65 00 57 64 73 43 6c 69 52 65 67 69 73 74 65 72 54 72 61 63 65 erBufferSize.WdsCliRegisterTrace
d78e0 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 52 65 67 69 73 74 65 72 54 72 61 63 65 00 57 64 73 43 6c .__imp_WdsCliRegisterTrace.WdsCl
d7900 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f 57 64 iObtainDriverPackagesEx.__imp_Wd
d7920 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 57 64 73 43 6c sCliObtainDriverPackagesEx.WdsCl
d7940 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 iObtainDriverPackages.__imp_WdsC
d7960 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 57 64 73 43 6c 69 4c 6f 67 liObtainDriverPackages.WdsCliLog
d7980 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4c 6f 67 00 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a .__imp_WdsCliLog.WdsCliInitializ
d79a0 65 4c 6f 67 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 57 eLog.__imp_WdsCliInitializeLog.W
d79c0 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c dsCliGetTransferSize.__imp_WdsCl
d79e0 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 iGetTransferSize.WdsCliGetImageV
d7a00 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 ersion.__imp_WdsCliGetImageVersi
d7a20 6f 6e 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 57 64 73 43 on.WdsCliGetImageType.__imp_WdsC
d7a40 6c 69 47 65 74 49 6d 61 67 65 54 79 70 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a liGetImageType.WdsCliGetImageSiz
d7a60 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 57 64 73 43 6c e.__imp_WdsCliGetImageSize.WdsCl
d7a80 69 47 65 74 49 6d 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 iGetImagePath.__imp_WdsCliGetIma
d7aa0 67 65 50 61 74 68 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 5f gePath.WdsCliGetImageParameter._
d7ac0 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 57 64 73 _imp_WdsCliGetImageParameter.Wds
d7ae0 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c CliGetImageNamespace.__imp_WdsCl
d7b00 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 iGetImageNamespace.WdsCliGetImag
d7b20 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 57 eName.__imp_WdsCliGetImageName.W
d7b40 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 5f 5f dsCliGetImageLastModifiedTime.__
d7b60 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 imp_WdsCliGetImageLastModifiedTi
d7b80 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 me.WdsCliGetImageLanguages.__imp
d7ba0 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 57 64 73 43 6c 69 47 _WdsCliGetImageLanguages.WdsCliG
d7bc0 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 etImageLanguage.__imp_WdsCliGetI
d7be0 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 mageLanguage.WdsCliGetImageIndex
d7c00 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 57 64 73 43 6c .__imp_WdsCliGetImageIndex.WdsCl
d7c20 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c iGetImageHandleFromTransferHandl
d7c40 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d e.__imp_WdsCliGetImageHandleFrom
d7c60 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e TransferHandle.WdsCliGetImageHan
d7c80 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 dleFromFindHandle.__imp_WdsCliGe
d7ca0 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 57 64 73 43 6c tImageHandleFromFindHandle.WdsCl
d7cc0 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 iGetImageHalName.__imp_WdsCliGet
d7ce0 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 ImageHalName.WdsCliGetImageGroup
d7d00 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 57 64 73 43 6c .__imp_WdsCliGetImageGroup.WdsCl
d7d20 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d iGetImageFiles.__imp_WdsCliGetIm
d7d40 61 67 65 46 69 6c 65 73 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 72 69 70 74 69 ageFiles.WdsCliGetImageDescripti
d7d60 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 72 69 70 74 69 on.__imp_WdsCliGetImageDescripti
d7d80 6f 6e 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 5f 5f on.WdsCliGetImageArchitecture.__
d7da0 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 57 imp_WdsCliGetImageArchitecture.W
d7dc0 64 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 dsCliGetEnumerationFlags.__imp_W
d7de0 64 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 57 64 73 43 6c 69 47 dsCliGetEnumerationFlags.WdsCliG
d7e00 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 etDriverQueryXml.__imp_WdsCliGet
d7e20 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 DriverQueryXml.WdsCliFreeStringA
d7e40 72 72 61 79 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 79 rray.__imp_WdsCliFreeStringArray
d7e60 00 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c .WdsCliFindNextImage.__imp_WdsCl
d7e80 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 00 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d iFindNextImage.WdsCliFindFirstIm
d7ea0 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 00 57 age.__imp_WdsCliFindFirstImage.W
d7ec0 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 dsCliCreateSession.__imp_WdsCliC
d7ee0 72 65 61 74 65 53 65 73 73 69 6f 6e 00 57 64 73 43 6c 69 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 reateSession.WdsCliClose.__imp_W
d7f00 64 73 43 6c 69 43 6c 6f 73 65 00 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 dsCliClose.WdsCliCancelTransfer.
d7f20 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 57 64 73 43 6c __imp_WdsCliCancelTransfer.WdsCl
d7f40 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 41 75 iAuthorizeSession.__imp_WdsCliAu
d7f60 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 7f 77 64 73 63 6c 69 65 6e 74 61 70 69 5f 4e 55 4c thorizeSession..wdsclientapi_NUL
d7f80 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
d7fa0 5f 77 64 73 63 6c 69 65 6e 74 61 70 69 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 _wdsclientapi.WdsTransportServer
d7fc0 54 72 61 63 65 56 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 TraceV.__imp_WdsTransportServerT
d7fe0 72 61 63 65 56 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 5f 5f raceV.WdsTransportServerTrace.__
d8000 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 57 64 73 54 imp_WdsTransportServerTrace.WdsT
d8020 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f ransportServerRegisterCallback._
d8040 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 74 65 72 43 _imp_WdsTransportServerRegisterC
d8060 61 6c 6c 62 61 63 6b 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 allback.WdsTransportServerFreeBu
d8080 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 ffer.__imp_WdsTransportServerFre
d80a0 65 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 eBuffer.WdsTransportServerComple
d80c0 74 65 52 65 61 64 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 teRead.__imp_WdsTransportServerC
d80e0 6f 6d 70 6c 65 74 65 52 65 61 64 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c ompleteRead.WdsTransportServerAl
d8100 6c 6f 63 61 74 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 locateBuffer.__imp_WdsTransportS
d8120 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f erverAllocateBuffer..wdsmc_NULL_
d8140 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 THUNK_DATA.__IMPORT_DESCRIPTOR_w
d8160 64 73 6d 63 00 50 78 65 54 72 61 63 65 56 00 5f 5f 69 6d 70 5f 50 78 65 54 72 61 63 65 56 00 50 dsmc.PxeTraceV.__imp_PxeTraceV.P
d8180 78 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 50 78 65 54 72 61 63 65 00 50 78 65 53 65 6e 64 52 65 xeTrace.__imp_PxeTrace.PxeSendRe
d81a0 70 6c 79 00 5f 5f 69 6d 70 5f 50 78 65 53 65 6e 64 52 65 70 6c 79 00 50 78 65 52 65 67 69 73 74 ply.__imp_PxeSendReply.PxeRegist
d81c0 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c erCallback.__imp_PxeRegisterCall
d81e0 62 61 63 6b 00 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 back.PxeProviderUnRegister.__imp
d8200 5f 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 65 72 00 50 78 65 50 72 6f 76 69 64 _PxeProviderUnRegister.PxeProvid
d8220 65 72 53 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 erSetAttribute.__imp_PxeProvider
d8240 53 65 74 41 74 74 72 69 62 75 74 65 00 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 SetAttribute.PxeProviderRegister
d8260 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 00 50 78 65 50 72 .__imp_PxeProviderRegister.PxePr
d8280 6f 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 oviderQueryIndex.__imp_PxeProvid
d82a0 65 72 51 75 65 72 79 49 6e 64 65 78 00 50 78 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f erQueryIndex.PxeProviderFreeInfo
d82c0 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 50 78 65 50 72 .__imp_PxeProviderFreeInfo.PxePr
d82e0 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 oviderEnumNext.__imp_PxeProvider
d8300 45 6e 75 6d 4e 65 78 74 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 00 5f 5f EnumNext.PxeProviderEnumFirst.__
d8320 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 00 50 78 65 50 72 6f 76 imp_PxeProviderEnumFirst.PxeProv
d8340 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 iderEnumClose.__imp_PxeProviderE
d8360 6e 75 6d 43 6c 6f 73 65 00 50 78 65 50 61 63 6b 65 74 46 72 65 65 00 5f 5f 69 6d 70 5f 50 78 65 numClose.PxePacketFree.__imp_Pxe
d8380 50 61 63 6b 65 74 46 72 65 65 00 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 PacketFree.PxePacketAllocate.__i
d83a0 6d 70 5f 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 50 78 65 47 65 74 53 65 72 76 65 mp_PxePacketAllocate.PxeGetServe
d83c0 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 rInfoEx.__imp_PxeGetServerInfoEx
d83e0 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 47 65 74 53 65 .PxeGetServerInfo.__imp_PxeGetSe
d8400 72 76 65 72 49 6e 66 6f 00 50 78 65 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 rverInfo.PxeDhcpv6ParseRelayForw
d8420 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 50 .__imp_PxeDhcpv6ParseRelayForw.P
d8440 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 49 xeDhcpv6IsValid.__imp_PxeDhcpv6I
d8460 73 56 61 6c 69 64 00 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 sValid.PxeDhcpv6Initialize.__imp
d8480 5f 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 44 68 63 70 76 36 47 65 _PxeDhcpv6Initialize.PxeDhcpv6Ge
d84a0 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 tVendorOptionValue.__imp_PxeDhcp
d84c0 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 76 36 v6GetVendorOptionValue.PxeDhcpv6
d84e0 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 47 65 GetOptionValue.__imp_PxeDhcpv6Ge
d8500 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 tOptionValue.PxeDhcpv6CreateRela
d8520 79 52 65 70 6c 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 yRepl.__imp_PxeDhcpv6CreateRelay
d8540 52 65 70 6c 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f Repl.PxeDhcpv6AppendOptionRaw.__
d8560 69 6d 70 5f 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 50 78 65 imp_PxeDhcpv6AppendOptionRaw.Pxe
d8580 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 Dhcpv6AppendOption.__imp_PxeDhcp
d85a0 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 5f 5f v6AppendOption.PxeDhcpIsValid.__
d85c0 69 6d 70 5f 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 50 78 65 44 68 63 70 49 6e 69 74 69 61 imp_PxeDhcpIsValid.PxeDhcpInitia
d85e0 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 lize.__imp_PxeDhcpInitialize.Pxe
d8600 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 DhcpGetVendorOptionValue.__imp_P
d8620 78 65 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 xeDhcpGetVendorOptionValue.PxeDh
d8640 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 47 65 cpGetOptionValue.__imp_PxeDhcpGe
d8660 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e tOptionValue.PxeDhcpAppendOption
d8680 52 61 77 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 Raw.__imp_PxeDhcpAppendOptionRaw
d86a0 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 78 65 44 68 .PxeDhcpAppendOption.__imp_PxeDh
d86c0 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 cpAppendOption.PxeAsyncRecvDone.
d86e0 5f 5f 69 6d 70 5f 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 7f 77 64 73 70 78 65 5f 4e __imp_PxeAsyncRecvDone..wdspxe_N
d8700 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
d8720 4f 52 5f 77 64 73 70 78 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 OR_wdspxe.WdsTransportClientWait
d8740 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 ForCompletion.__imp_WdsTransport
d8760 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 64 73 54 72 61 6e 73 ClientWaitForCompletion.WdsTrans
d8780 70 6f 72 74 43 6c 69 65 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 portClientStartSession.__imp_Wds
d87a0 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 57 64 73 54 TransportClientStartSession.WdsT
d87c0 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 64 73 ransportClientShutdown.__imp_Wds
d87e0 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 57 64 73 54 72 61 6e 73 TransportClientShutdown.WdsTrans
d8800 70 6f 72 74 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 portClientReleaseBuffer.__imp_Wd
d8820 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 57 64 sTransportClientReleaseBuffer.Wd
d8840 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b sTransportClientRegisterCallback
d8860 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 .__imp_WdsTransportClientRegiste
d8880 72 43 61 6c 6c 62 61 63 6b 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 rCallback.WdsTransportClientQuer
d88a0 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 yStatus.__imp_WdsTransportClient
d88c0 51 75 65 72 79 53 74 61 74 75 73 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e QueryStatus.WdsTransportClientIn
d88e0 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f itializeSession.__imp_WdsTranspo
d8900 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 rtClientInitializeSession.WdsTra
d8920 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 nsportClientInitialize.__imp_Wds
d8940 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 54 72 61 TransportClientInitialize.WdsTra
d8960 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 52 65 63 65 69 76 65 00 5f 5f 69 6d nsportClientCompleteReceive.__im
d8980 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 52 65 63 65 p_WdsTransportClientCompleteRece
d89a0 69 76 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 ive.WdsTransportClientCloseSessi
d89c0 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 on.__imp_WdsTransportClientClose
d89e0 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c Session.WdsTransportClientCancel
d8a00 53 65 73 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 SessionEx.__imp_WdsTransportClie
d8a20 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c ntCancelSessionEx.WdsTransportCl
d8a40 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 ientCancelSession.__imp_WdsTrans
d8a60 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 portClientCancelSession.WdsTrans
d8a80 70 6f 72 74 43 6c 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 portClientAddRefBuffer.__imp_Wds
d8aa0 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 7f 77 64 73 TransportClientAddRefBuffer..wds
d8ac0 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 tptc_NULL_THUNK_DATA.__IMPORT_DE
d8ae0 53 43 52 49 50 54 4f 52 5f 77 64 73 74 70 74 63 00 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 SCRIPTOR_wdstptc.WebAuthNIsUserV
d8b00 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 erifyingPlatformAuthenticatorAva
d8b20 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 ilable.__imp_WebAuthNIsUserVerif
d8b40 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 yingPlatformAuthenticatorAvailab
d8b60 6c 65 00 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 le.WebAuthNGetW3CExceptionDOMErr
d8b80 6f 72 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e or.__imp_WebAuthNGetW3CException
d8ba0 44 4f 4d 45 72 72 6f 72 00 57 65 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 5f 5f DOMError.WebAuthNGetErrorName.__
d8bc0 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 57 65 62 41 75 74 68 imp_WebAuthNGetErrorName.WebAuth
d8be0 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 NGetCancellationId.__imp_WebAuth
d8c00 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 57 65 62 41 75 74 68 4e 47 65 74 41 70 NGetCancellationId.WebAuthNGetAp
d8c20 69 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 iVersionNumber.__imp_WebAuthNGet
d8c40 41 70 69 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 ApiVersionNumber.WebAuthNFreeCre
d8c60 64 65 6e 74 69 61 6c 41 74 74 65 73 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 dentialAttestation.__imp_WebAuth
d8c80 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 65 73 74 61 74 69 6f 6e 00 57 65 62 41 75 NFreeCredentialAttestation.WebAu
d8ca0 74 68 4e 46 72 65 65 41 73 73 65 72 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 thNFreeAssertion.__imp_WebAuthNF
d8cc0 72 65 65 41 73 73 65 72 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 reeAssertion.WebAuthNCancelCurre
d8ce0 6e 74 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c ntOperation.__imp_WebAuthNCancel
d8d00 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 CurrentOperation.WebAuthNAuthent
d8d20 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 65 62 41 75 icatorMakeCredential.__imp_WebAu
d8d40 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 57 thNAuthenticatorMakeCredential.W
d8d60 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e ebAuthNAuthenticatorGetAssertion
d8d80 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 .__imp_WebAuthNAuthenticatorGetA
d8da0 73 73 65 72 74 69 6f 6e 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ssertion..webauthn_NULL_THUNK_DA
d8dc0 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 61 75 74 68 6e 00 TA.__IMPORT_DESCRIPTOR_webauthn.
d8de0 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 57 73 58 6d 6c 53 74 72 WsXmlStringEquals.__imp_WsXmlStr
d8e00 69 6e 67 45 71 75 61 6c 73 00 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 ingEquals.WsWriteXmlnsAttribute.
d8e20 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 57 73 57 72 __imp_WsWriteXmlnsAttribute.WsWr
d8e40 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 iteXmlBufferToBytes.__imp_WsWrit
d8e60 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 eXmlBufferToBytes.WsWriteXmlBuff
d8e80 65 72 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 57 73 57 72 69 74 er.__imp_WsWriteXmlBuffer.WsWrit
d8ea0 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 56 61 6c 75 65 00 57 73 57 72 69 74 eValue.__imp_WsWriteValue.WsWrit
d8ec0 65 54 79 70 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 54 79 70 65 00 57 73 57 72 69 74 65 54 eType.__imp_WsWriteType.WsWriteT
d8ee0 65 78 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 54 65 78 74 00 57 73 57 72 69 74 65 53 74 61 ext.__imp_WsWriteText.WsWriteSta
d8f00 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d rtElement.__imp_WsWriteStartElem
d8f20 65 6e 74 00 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 74 61 00 5f 5f 69 6d 70 5f 57 73 57 72 ent.WsWriteStartCData.__imp_WsWr
d8f40 69 74 65 53 74 61 72 74 43 44 61 74 61 00 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 iteStartCData.WsWriteStartAttrib
d8f60 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 ute.__imp_WsWriteStartAttribute.
d8f80 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 WsWriteQualifiedName.__imp_WsWri
d8fa0 74 65 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 57 73 57 72 69 74 65 4e 6f 64 65 00 5f 5f 69 6d teQualifiedName.WsWriteNode.__im
d8fc0 70 5f 57 73 57 72 69 74 65 4e 6f 64 65 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 p_WsWriteNode.WsWriteMessageStar
d8fe0 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 57 73 57 72 t.__imp_WsWriteMessageStart.WsWr
d9000 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4d 65 73 73 61 iteMessageEnd.__imp_WsWriteMessa
d9020 67 65 45 6e 64 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 5f 5f 69 6d 70 geEnd.WsWriteEnvelopeStart.__imp
d9040 5f 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 57 73 57 72 69 74 65 45 6e 76 _WsWriteEnvelopeStart.WsWriteEnv
d9060 65 6c 6f 70 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e elopeEnd.__imp_WsWriteEnvelopeEn
d9080 64 00 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 d.WsWriteEndStartElement.__imp_W
d90a0 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 64 sWriteEndStartElement.WsWriteEnd
d90c0 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 Element.__imp_WsWriteEndElement.
d90e0 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 WsWriteEndCData.__imp_WsWriteEnd
d9100 43 44 61 74 61 00 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f CData.WsWriteEndAttribute.__imp_
d9120 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 45 6c 65 6d 65 WsWriteEndAttribute.WsWriteEleme
d9140 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 43 nt.__imp_WsWriteElement.WsWriteC
d9160 68 61 72 73 55 74 66 38 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 harsUtf8.__imp_WsWriteCharsUtf8.
d9180 57 73 57 72 69 74 65 43 68 61 72 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 43 68 61 72 73 00 WsWriteChars.__imp_WsWriteChars.
d91a0 57 73 57 72 69 74 65 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 42 79 74 65 73 00 WsWriteBytes.__imp_WsWriteBytes.
d91c0 57 73 57 72 69 74 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 42 6f 64 79 00 57 73 WsWriteBody.__imp_WsWriteBody.Ws
d91e0 57 72 69 74 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 41 74 74 72 WriteAttribute.__imp_WsWriteAttr
d9200 69 62 75 74 65 00 57 73 57 72 69 74 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 ibute.WsWriteArray.__imp_WsWrite
d9220 41 72 72 61 79 00 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 Array.WsVerifyXmlNCName.__imp_Ws
d9240 56 65 72 69 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 VerifyXmlNCName.WsTrimXmlWhitesp
d9260 61 63 65 00 5f 5f 69 6d 70 5f 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 57 73 ace.__imp_WsTrimXmlWhitespace.Ws
d9280 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d StartWriterCanonicalization.__im
d92a0 70 5f 57 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 p_WsStartWriterCanonicalization.
d92c0 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f WsStartReaderCanonicalization.__
d92e0 69 6d 70 5f 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f imp_WsStartReaderCanonicalizatio
d9300 6e 00 57 73 53 6b 69 70 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 53 6b 69 70 4e 6f 64 65 00 57 73 n.WsSkipNode.__imp_WsSkipNode.Ws
d9320 53 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 53 ShutdownSessionChannel.__imp_WsS
d9340 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 57 73 53 65 74 57 72 69 74 65 hutdownSessionChannel.WsSetWrite
d9360 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 rPosition.__imp_WsSetWriterPosit
d9380 69 6f 6e 00 57 73 53 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 ion.WsSetReaderPosition.__imp_Ws
d93a0 53 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 SetReaderPosition.WsSetOutputToB
d93c0 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 uffer.__imp_WsSetOutputToBuffer.
d93e0 57 73 53 65 74 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4f 75 74 70 75 74 00 57 73 WsSetOutput.__imp_WsSetOutput.Ws
d9400 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4d 65 SetMessageProperty.__imp_WsSetMe
d9420 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 ssageProperty.WsSetListenerPrope
d9440 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 rty.__imp_WsSetListenerProperty.
d9460 57 73 53 65 74 49 6e 70 75 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e WsSetInputToBuffer.__imp_WsSetIn
d9480 70 75 74 54 6f 42 75 66 66 65 72 00 57 73 53 65 74 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 73 53 putToBuffer.WsSetInput.__imp_WsS
d94a0 65 74 49 6e 70 75 74 00 57 73 53 65 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 48 etInput.WsSetHeader.__imp_WsSetH
d94c0 65 61 64 65 72 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f eader.WsSetFaultErrorProperty.__
d94e0 69 6d 70 5f 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 imp_WsSetFaultErrorProperty.WsSe
d9500 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 5f 5f 69 6d 70 5f 57 73 53 65 74 46 61 75 tFaultErrorDetail.__imp_WsSetFau
d9520 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 57 73 53 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 ltErrorDetail.WsSetErrorProperty
d9540 00 5f 5f 69 6d 70 5f 57 73 53 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 43 .__imp_WsSetErrorProperty.WsSetC
d9560 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 43 68 61 6e 6e 65 hannelProperty.__imp_WsSetChanne
d9580 6c 50 72 6f 70 65 72 74 79 00 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 lProperty.WsSendReplyMessage.__i
d95a0 6d 70 5f 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 00 57 73 53 65 6e 64 4d 65 73 73 mp_WsSendReplyMessage.WsSendMess
d95c0 61 67 65 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 57 73 53 65 6e 64 46 61 age.__imp_WsSendMessage.WsSendFa
d95e0 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 46 ultMessageForError.__imp_WsSendF
d9600 61 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 72 72 6f 72 00 57 73 52 65 76 6f 6b 65 53 65 63 75 aultMessageForError.WsRevokeSecu
d9620 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 rityContext.__imp_WsRevokeSecuri
d9640 74 79 43 6f 6e 74 65 78 74 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f tyContext.WsResetServiceProxy.__
d9660 69 6d 70 5f 57 73 52 65 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 52 65 73 65 74 53 imp_WsResetServiceProxy.WsResetS
d9680 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 erviceHost.__imp_WsResetServiceH
d96a0 6f 73 74 00 57 73 52 65 73 65 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 ost.WsResetMetadata.__imp_WsRese
d96c0 74 4d 65 74 61 64 61 74 61 00 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 tMetadata.WsResetMessage.__imp_W
d96e0 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 57 73 52 65 73 65 74 4c 69 73 74 65 6e 65 72 00 5f 5f sResetMessage.WsResetListener.__
d9700 69 6d 70 5f 57 73 52 65 73 65 74 4c 69 73 74 65 6e 65 72 00 57 73 52 65 73 65 74 48 65 61 70 00 imp_WsResetListener.WsResetHeap.
d9720 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 48 65 61 70 00 57 73 52 65 73 65 74 45 72 72 6f 72 00 5f __imp_WsResetHeap.WsResetError._
d9740 5f 69 6d 70 5f 57 73 52 65 73 65 74 45 72 72 6f 72 00 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c _imp_WsResetError.WsResetChannel
d9760 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 57 73 52 65 71 75 65 73 74 53 .__imp_WsResetChannel.WsRequestS
d9780 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 71 75 65 73 74 53 65 63 75 ecurityToken.__imp_WsRequestSecu
d97a0 72 69 74 79 54 6f 6b 65 6e 00 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 57 rityToken.WsRequestReply.__imp_W
d97c0 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 57 73 52 65 6d 6f 76 65 4e 6f 64 65 00 5f 5f 69 6d 70 sRequestReply.WsRemoveNode.__imp
d97e0 5f 57 73 52 65 6d 6f 76 65 4e 6f 64 65 00 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 _WsRemoveNode.WsRemoveMappedHead
d9800 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 er.__imp_WsRemoveMappedHeader.Ws
d9820 52 65 6d 6f 76 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 48 65 61 64 65 RemoveHeader.__imp_WsRemoveHeade
d9840 72 00 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 r.WsRemoveCustomHeader.__imp_WsR
d9860 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 emoveCustomHeader.WsRegisterOper
d9880 61 74 69 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 73 52 65 67 69 73 74 65 72 4f ationForCancel.__imp_WsRegisterO
d98a0 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 perationForCancel.WsReceiveMessa
d98c0 67 65 00 5f 5f 69 6d 70 5f 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 57 73 52 65 61 64 ge.__imp_WsReceiveMessage.WsRead
d98e0 58 6d 6c 42 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 58 XmlBufferFromBytes.__imp_WsReadX
d9900 6d 6c 42 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 mlBufferFromBytes.WsReadXmlBuffe
d9920 72 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 57 73 52 65 61 64 56 61 r.__imp_WsReadXmlBuffer.WsReadVa
d9940 6c 75 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 56 61 6c 75 65 00 57 73 52 65 61 64 54 79 70 65 lue.__imp_WsReadValue.WsReadType
d9960 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 54 79 70 65 00 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 .__imp_WsReadType.WsReadToStartE
d9980 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e lement.__imp_WsReadToStartElemen
d99a0 74 00 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 t.WsReadStartElement.__imp_WsRea
d99c0 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 dStartElement.WsReadStartAttribu
d99e0 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 73 te.__imp_WsReadStartAttribute.Ws
d9a00 52 65 61 64 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 51 75 ReadQualifiedName.__imp_WsReadQu
d9a20 61 6c 69 66 69 65 64 4e 61 6d 65 00 57 73 52 65 61 64 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 alifiedName.WsReadNode.__imp_WsR
d9a40 65 61 64 4e 6f 64 65 00 57 73 52 65 61 64 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 52 eadNode.WsReadMetadata.__imp_WsR
d9a60 65 61 64 4d 65 74 61 64 61 74 61 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 5f eadMetadata.WsReadMessageStart._
d9a80 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 57 73 52 65 61 64 4d 65 _imp_WsReadMessageStart.WsReadMe
d9aa0 73 73 61 67 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 ssageEnd.__imp_WsReadMessageEnd.
d9ac0 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 WsReadEnvelopeStart.__imp_WsRead
d9ae0 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 EnvelopeStart.WsReadEnvelopeEnd.
d9b00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 73 52 65 61 64 45 6e __imp_WsReadEnvelopeEnd.WsReadEn
d9b20 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 52 dpointAddressExtension.__imp_WsR
d9b40 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 6f 6e 00 57 73 52 65 eadEndpointAddressExtension.WsRe
d9b60 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 45 6c 65 6d adEndElement.__imp_WsReadEndElem
d9b80 65 6e 74 00 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 ent.WsReadEndAttribute.__imp_WsR
d9ba0 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 5f 5f eadEndAttribute.WsReadElement.__
d9bc0 69 6d 70 5f 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 43 68 61 72 73 55 74 66 imp_WsReadElement.WsReadCharsUtf
d9be0 38 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 57 73 52 65 61 64 43 68 8.__imp_WsReadCharsUtf8.WsReadCh
d9c00 61 72 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 43 68 61 72 73 00 57 73 52 65 61 64 42 79 74 65 ars.__imp_WsReadChars.WsReadByte
d9c20 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 42 79 74 65 73 00 57 73 52 65 61 64 42 6f 64 79 00 5f s.__imp_WsReadBytes.WsReadBody._
d9c40 5f 69 6d 70 5f 57 73 52 65 61 64 42 6f 64 79 00 57 73 52 65 61 64 41 74 74 72 69 62 75 74 65 00 _imp_WsReadBody.WsReadAttribute.
d9c60 5f 5f 69 6d 70 5f 57 73 52 65 61 64 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 41 72 72 61 __imp_WsReadAttribute.WsReadArra
d9c80 79 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 41 72 72 61 79 00 57 73 50 75 73 68 42 79 74 65 73 00 y.__imp_WsReadArray.WsPushBytes.
d9ca0 5f 5f 69 6d 70 5f 57 73 50 75 73 68 42 79 74 65 73 00 57 73 50 75 6c 6c 42 79 74 65 73 00 5f 5f __imp_WsPushBytes.WsPullBytes.__
d9cc0 69 6d 70 5f 57 73 50 75 6c 6c 42 79 74 65 73 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f imp_WsPullBytes.WsOpenServicePro
d9ce0 78 79 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 4f 70 xy.__imp_WsOpenServiceProxy.WsOp
d9d00 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 53 65 72 76 69 63 enServiceHost.__imp_WsOpenServic
d9d20 65 48 6f 73 74 00 57 73 4f 70 65 6e 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 eHost.WsOpenListener.__imp_WsOpe
d9d40 6e 4c 69 73 74 65 6e 65 72 00 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 nListener.WsOpenChannel.__imp_Ws
d9d60 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 57 73 4d 6f 76 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 OpenChannel.WsMoveWriter.__imp_W
d9d80 73 4d 6f 76 65 57 72 69 74 65 72 00 57 73 4d 6f 76 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 sMoveWriter.WsMoveReader.__imp_W
d9da0 73 4d 6f 76 65 52 65 61 64 65 72 00 57 73 4d 61 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 sMoveReader.WsMatchPolicyAlterna
d9dc0 74 69 76 65 00 5f 5f 69 6d 70 5f 57 73 4d 61 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 tive.__imp_WsMatchPolicyAlternat
d9de0 69 76 65 00 57 73 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 5f 5f 69 ive.WsMarkHeaderAsUnderstood.__i
d9e00 6d 70 5f 57 73 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 57 73 49 6e mp_WsMarkHeaderAsUnderstood.WsIn
d9e20 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 49 6e 69 74 69 61 6c 69 itializeMessage.__imp_WsInitiali
d9e40 7a 65 4d 65 73 73 61 67 65 00 57 73 47 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d zeMessage.WsGetXmlAttribute.__im
d9e60 70 5f 57 73 47 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 57 73 47 65 74 57 72 69 74 65 72 50 p_WsGetXmlAttribute.WsGetWriterP
d9e80 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 roperty.__imp_WsGetWriterPropert
d9ea0 79 00 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 y.WsGetWriterPosition.__imp_WsGe
d9ec0 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 78 tWriterPosition.WsGetServiceProx
d9ee0 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 78 yProperty.__imp_WsGetServiceProx
d9f00 79 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 yProperty.WsGetServiceHostProper
d9f20 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 ty.__imp_WsGetServiceHostPropert
d9f40 79 00 57 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 y.WsGetSecurityTokenProperty.__i
d9f60 6d 70 5f 57 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 57 73 mp_WsGetSecurityTokenProperty.Ws
d9f80 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 GetSecurityContextProperty.__imp
d9fa0 5f 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 57 73 _WsGetSecurityContextProperty.Ws
d9fc0 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 GetReaderProperty.__imp_WsGetRea
d9fe0 64 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 derProperty.WsGetReaderPosition.
da000 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 47 65 74 52 __imp_WsGetReaderPosition.WsGetR
da020 65 61 64 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 eaderNode.__imp_WsGetReaderNode.
da040 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 WsGetPrefixFromNamespace.__imp_W
da060 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 57 73 47 65 74 50 6f 6c sGetPrefixFromNamespace.WsGetPol
da080 69 63 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f icyProperty.__imp_WsGetPolicyPro
da0a0 70 65 72 74 79 00 57 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e perty.WsGetPolicyAlternativeCoun
da0c0 74 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f t.__imp_WsGetPolicyAlternativeCo
da0e0 75 6e 74 00 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 unt.WsGetOperationContextPropert
da100 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f y.__imp_WsGetOperationContextPro
da120 70 65 72 74 79 00 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 5f perty.WsGetNamespaceFromPrefix._
da140 5f 69 6d 70 5f 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 57 73 _imp_WsGetNamespaceFromPrefix.Ws
da160 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 GetMissingMetadataDocumentAddres
da180 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 s.__imp_WsGetMissingMetadataDocu
da1a0 6d 65 6e 74 41 64 64 72 65 73 73 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 mentAddress.WsGetMetadataPropert
da1c0 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 57 73 y.__imp_WsGetMetadataProperty.Ws
da1e0 47 65 74 4d 65 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 GetMetadataEndpoints.__imp_WsGet
da200 4d 65 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 MetadataEndpoints.WsGetMessagePr
da220 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 operty.__imp_WsGetMessagePropert
da240 79 00 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d y.WsGetMappedHeader.__imp_WsGetM
da260 61 70 70 65 64 48 65 61 64 65 72 00 57 73 47 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 appedHeader.WsGetListenerPropert
da280 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 y.__imp_WsGetListenerProperty.Ws
da2a0 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 70 50 GetHeapProperty.__imp_WsGetHeapP
da2c0 72 6f 70 65 72 74 79 00 57 73 47 65 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 5f 5f roperty.WsGetHeaderAttributes.__
da2e0 69 6d 70 5f 57 73 47 65 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 57 73 47 65 74 48 imp_WsGetHeaderAttributes.WsGetH
da300 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 64 65 72 00 57 73 47 65 74 46 61 75 eader.__imp_WsGetHeader.WsGetFau
da320 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 61 75 6c 74 ltErrorProperty.__imp_WsGetFault
da340 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 ErrorProperty.WsGetFaultErrorDet
da360 61 69 6c 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 ail.__imp_WsGetFaultErrorDetail.
da380 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 73 47 65 74 45 72 72 6f WsGetErrorString.__imp_WsGetErro
da3a0 72 53 74 72 69 6e 67 00 57 73 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 rString.WsGetErrorProperty.__imp
da3c0 5f 57 73 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 44 69 63 74 69 6f 6e _WsGetErrorProperty.WsGetDiction
da3e0 61 72 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 57 73 47 65 74 43 ary.__imp_WsGetDictionary.WsGetC
da400 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 ustomHeader.__imp_WsGetCustomHea
da420 64 65 72 00 57 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 der.WsGetChannelProperty.__imp_W
da440 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 57 73 46 72 65 65 57 72 69 74 65 72 sGetChannelProperty.WsFreeWriter
da460 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 57 72 69 74 65 72 00 57 73 46 72 65 65 53 65 72 76 69 63 .__imp_WsFreeWriter.WsFreeServic
da480 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 eProxy.__imp_WsFreeServiceProxy.
da4a0 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 WsFreeServiceHost.__imp_WsFreeSe
da4c0 72 76 69 63 65 48 6f 73 74 00 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f rviceHost.WsFreeSecurityToken.__
da4e0 69 6d 70 5f 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 46 72 65 65 52 65 imp_WsFreeSecurityToken.WsFreeRe
da500 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 52 65 61 64 65 72 00 57 73 46 72 65 65 4d 65 ader.__imp_WsFreeReader.WsFreeMe
da520 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 57 73 46 72 tadata.__imp_WsFreeMetadata.WsFr
da540 65 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 57 73 eeMessage.__imp_WsFreeMessage.Ws
da560 46 72 65 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4c 69 73 74 65 6e 65 FreeListener.__imp_WsFreeListene
da580 72 00 57 73 46 72 65 65 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 48 65 61 70 00 57 73 r.WsFreeHeap.__imp_WsFreeHeap.Ws
da5a0 46 72 65 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 45 72 72 6f 72 00 57 73 46 72 FreeError.__imp_WsFreeError.WsFr
da5c0 65 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 57 73 eeChannel.__imp_WsFreeChannel.Ws
da5e0 46 6c 75 73 68 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 FlushWriter.__imp_WsFlushWriter.
da600 57 73 46 6c 75 73 68 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 46 6c 75 73 68 42 6f 64 79 00 57 73 WsFlushBody.__imp_WsFlushBody.Ws
da620 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 46 69 6e 64 41 74 74 72 69 62 FindAttribute.__imp_WsFindAttrib
da640 75 74 65 00 57 73 46 69 6c 6c 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 6c 52 65 61 ute.WsFillReader.__imp_WsFillRea
da660 64 65 72 00 57 73 46 69 6c 6c 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 6c 42 6f 64 79 00 der.WsFillBody.__imp_WsFillBody.
da680 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 73 46 69 6c WsFileTimeToDateTime.__imp_WsFil
da6a0 65 54 69 6d 65 54 6f 44 61 74 65 54 69 6d 65 00 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e eTimeToDateTime.WsEndWriterCanon
da6c0 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e icalization.__imp_WsEndWriterCan
da6e0 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 onicalization.WsEndReaderCanonic
da700 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e alization.__imp_WsEndReaderCanon
da720 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 45 6e 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 icalization.WsEncodeUrl.__imp_Ws
da740 45 6e 63 6f 64 65 55 72 6c 00 57 73 44 65 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 44 65 EncodeUrl.WsDecodeUrl.__imp_WsDe
da760 63 6f 64 65 55 72 6c 00 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 codeUrl.WsDateTimeToFileTime.__i
da780 6d 70 5f 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 57 73 43 72 65 61 74 65 mp_WsDateTimeToFileTime.WsCreate
da7a0 58 6d 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 58 XmlSecurityToken.__imp_WsCreateX
da7c0 6d 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 mlSecurityToken.WsCreateXmlBuffe
da7e0 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 57 73 43 72 65 61 r.__imp_WsCreateXmlBuffer.WsCrea
da800 74 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 57 73 teWriter.__imp_WsCreateWriter.Ws
da820 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f CreateServiceProxyFromTemplate._
da840 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d _imp_WsCreateServiceProxyFromTem
da860 70 6c 61 74 65 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 plate.WsCreateServiceProxy.__imp
da880 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 43 72 65 61 74 65 53 65 _WsCreateServiceProxy.WsCreateSe
da8a0 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 rviceHost.__imp_WsCreateServiceH
da8c0 6f 73 74 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 ost.WsCreateServiceEndpointFromT
da8e0 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 emplate.__imp_WsCreateServiceEnd
da900 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 57 73 43 72 65 61 74 65 52 65 61 64 65 72 pointFromTemplate.WsCreateReader
da920 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 57 73 43 72 65 61 74 65 4d 65 .__imp_WsCreateReader.WsCreateMe
da940 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 57 73 tadata.__imp_WsCreateMetadata.Ws
da960 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 CreateMessageForChannel.__imp_Ws
da980 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 57 73 43 72 65 61 74 65 CreateMessageForChannel.WsCreate
da9a0 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 57 73 Message.__imp_WsCreateMessage.Ws
da9c0 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4c 69 73 CreateListener.__imp_WsCreateLis
da9e0 74 65 6e 65 72 00 57 73 43 72 65 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 tener.WsCreateHeap.__imp_WsCreat
daa00 65 48 65 61 70 00 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 5f 5f 69 eHeap.WsCreateFaultFromError.__i
daa20 6d 70 5f 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 57 73 43 72 65 61 mp_WsCreateFaultFromError.WsCrea
daa40 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 57 73 43 72 teError.__imp_WsCreateError.WsCr
daa60 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 eateChannelForListener.__imp_WsC
daa80 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 57 73 43 72 65 61 74 65 reateChannelForListener.WsCreate
daaa0 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 57 73 Channel.__imp_WsCreateChannel.Ws
daac0 43 6f 70 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 43 6f 70 79 4e 6f 64 65 00 57 73 43 6f 70 79 CopyNode.__imp_WsCopyNode.WsCopy
daae0 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 6f 70 79 45 72 72 6f 72 00 57 73 43 6f 6d 62 69 6e Error.__imp_WsCopyError.WsCombin
dab00 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 57 73 43 6c 6f 73 65 53 eUrl.__imp_WsCombineUrl.WsCloseS
dab20 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 erviceProxy.__imp_WsCloseService
dab40 50 72 6f 78 79 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 Proxy.WsCloseServiceHost.__imp_W
dab60 73 43 6c 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 sCloseServiceHost.WsCloseListene
dab80 72 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 57 73 43 6c 6f 73 65 43 r.__imp_WsCloseListener.WsCloseC
daba0 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 6c 00 57 73 43 68 hannel.__imp_WsCloseChannel.WsCh
dabc0 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 eckMustUnderstandHeaders.__imp_W
dabe0 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 57 73 43 61 sCheckMustUnderstandHeaders.WsCa
dac00 6c 6c 00 5f 5f 69 6d 70 5f 57 73 43 61 6c 6c 00 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 5f ll.__imp_WsCall.WsAsyncExecute._
dac20 5f 69 6d 70 5f 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 57 73 41 6c 6c 6f 63 00 5f 5f 69 6d _imp_WsAsyncExecute.WsAlloc.__im
dac40 70 5f 57 73 41 6c 6c 6f 63 00 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 p_WsAlloc.WsAddressMessage.__imp
dac60 5f 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 _WsAddressMessage.WsAddMappedHea
dac80 64 65 72 00 5f 5f 69 6d 70 5f 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 41 64 der.__imp_WsAddMappedHeader.WsAd
daca0 64 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 73 41 64 64 45 72 72 6f 72 53 74 72 dErrorString.__imp_WsAddErrorStr
dacc0 69 6e 67 00 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 41 64 ing.WsAddCustomHeader.__imp_WsAd
dace0 64 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 5f 5f dCustomHeader.WsAcceptChannel.__
dad00 69 6d 70 5f 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 57 73 41 62 6f 72 74 53 65 72 76 69 imp_WsAcceptChannel.WsAbortServi
dad20 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 ceProxy.__imp_WsAbortServiceProx
dad40 79 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 41 62 6f y.WsAbortServiceHost.__imp_WsAbo
dad60 72 74 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 5f 5f rtServiceHost.WsAbortListener.__
dad80 69 6d 70 5f 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 57 73 41 62 6f 72 74 43 68 61 6e 6e imp_WsAbortListener.WsAbortChann
dada0 65 6c 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 57 73 41 62 61 6e 64 6f el.__imp_WsAbortChannel.WsAbando
dadc0 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 nMessage.__imp_WsAbandonMessage.
dade0 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 73 41 62 61 6e 64 6f 6e 43 61 6c WsAbandonCall.__imp_WsAbandonCal
dae00 6c 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f l..webservices_NULL_THUNK_DATA._
dae20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 65 72 76 69 63 65 73 00 57 _IMPORT_DESCRIPTOR_webservices.W
dae40 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 ebSocketSend.__imp_WebSocketSend
dae60 00 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 .WebSocketReceive.__imp_WebSocke
dae80 74 52 65 63 65 69 76 65 00 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 tReceive.WebSocketGetGlobalPrope
daea0 72 74 79 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 rty.__imp_WebSocketGetGlobalProp
daec0 65 72 74 79 00 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 erty.WebSocketGetAction.__imp_We
daee0 62 53 6f 63 6b 65 74 47 65 74 41 63 74 69 6f 6e 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 bSocketGetAction.WebSocketEndSer
daf00 76 65 72 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 verHandshake.__imp_WebSocketEndS
daf20 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e erverHandshake.WebSocketEndClien
daf40 74 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 tHandshake.__imp_WebSocketEndCli
daf60 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 entHandshake.WebSocketDeleteHand
daf80 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 57 le.__imp_WebSocketDeleteHandle.W
dafa0 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 ebSocketCreateServerHandle.__imp
dafc0 5f 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 57 65 62 _WebSocketCreateServerHandle.Web
dafe0 53 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 SocketCreateClientHandle.__imp_W
db000 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 57 65 62 53 6f ebSocketCreateClientHandle.WebSo
db020 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b cketCompleteAction.__imp_WebSock
db040 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 etCompleteAction.WebSocketBeginS
db060 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 42 65 erverHandshake.__imp_WebSocketBe
db080 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 ginServerHandshake.WebSocketBegi
db0a0 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 nClientHandshake.__imp_WebSocket
db0c0 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 41 62 BeginClientHandshake.WebSocketAb
db0e0 6f 72 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 48 61 ortHandle.__imp_WebSocketAbortHa
db100 6e 64 6c 65 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ndle..websocket_NULL_THUNK_DATA.
db120 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 6f 63 6b 65 74 00 45 63 __IMPORT_DESCRIPTOR_websocket.Ec
db140 53 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 SetSubscriptionProperty.__imp_Ec
db160 53 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 45 63 53 65 74 4f 62 6a SetSubscriptionProperty.EcSetObj
db180 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 53 65 74 4f 62 6a 65 ectArrayProperty.__imp_EcSetObje
db1a0 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 ctArrayProperty.EcSaveSubscripti
db1c0 6f 6e 00 5f 5f 69 6d 70 5f 45 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 52 65 on.__imp_EcSaveSubscription.EcRe
db1e0 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 52 65 74 72 79 53 75 62 trySubscription.__imp_EcRetrySub
db200 73 63 72 69 70 74 69 6f 6e 00 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 scription.EcRemoveObjectArrayEle
db220 6d 65 6e 74 00 5f 5f 69 6d 70 5f 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c ment.__imp_EcRemoveObjectArrayEl
db240 65 6d 65 6e 74 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 ement.EcOpenSubscriptionEnum.__i
db260 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 45 63 4f 70 65 6e mp_EcOpenSubscriptionEnum.EcOpen
db280 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 Subscription.__imp_EcOpenSubscri
db2a0 70 74 69 6f 6e 00 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 ption.EcInsertObjectArrayElement
db2c0 00 5f 5f 69 6d 70 5f 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e .__imp_EcInsertObjectArrayElemen
db2e0 74 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 t.EcGetSubscriptionRunTimeStatus
db300 00 5f 5f 69 6d 70 5f 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 .__imp_EcGetSubscriptionRunTimeS
db320 74 61 74 75 73 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 tatus.EcGetSubscriptionProperty.
db340 5f 5f 69 6d 70 5f 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 __imp_EcGetSubscriptionProperty.
db360 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 45 63 47 65 74 EcGetObjectArraySize.__imp_EcGet
db380 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 ObjectArraySize.EcGetObjectArray
db3a0 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 Property.__imp_EcGetObjectArrayP
db3c0 72 6f 70 65 72 74 79 00 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f roperty.EcEnumNextSubscription._
db3e0 5f 69 6d 70 5f 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 44 65 _imp_EcEnumNextSubscription.EcDe
db400 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 44 65 6c 65 74 65 53 leteSubscription.__imp_EcDeleteS
db420 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 45 63 43 6c 6f 73 ubscription.EcClose.__imp_EcClos
db440 65 00 7f 77 65 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f e..wecapi_NULL_THUNK_DATA.__IMPO
db460 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 63 61 70 69 00 57 65 72 53 74 6f 72 65 55 70 6c RT_DESCRIPTOR_wecapi.WerStoreUpl
db480 6f 61 64 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 oadReport.__imp_WerStoreUploadRe
db4a0 70 6f 72 74 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 port.WerStoreQueryReportMetadata
db4c0 56 33 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 V3.__imp_WerStoreQueryReportMeta
db4e0 64 61 74 61 56 33 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 dataV3.WerStoreQueryReportMetada
db500 74 61 56 32 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 taV2.__imp_WerStoreQueryReportMe
db520 74 61 64 61 74 61 56 32 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 tadataV2.WerStoreQueryReportMeta
db540 64 61 74 61 56 31 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 dataV1.__imp_WerStoreQueryReport
db560 4d 65 74 61 64 61 74 61 56 31 00 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 5f 5f 69 6d 70 5f 57 MetadataV1.WerStorePurge.__imp_W
db580 65 72 53 74 6f 72 65 50 75 72 67 65 00 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f erStorePurge.WerStoreOpen.__imp_
db5a0 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 WerStoreOpen.WerStoreGetSizeOnDi
db5c0 73 6b 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 57 sk.__imp_WerStoreGetSizeOnDisk.W
db5e0 65 72 53 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 57 65 72 53 erStoreGetReportCount.__imp_WerS
db600 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 6e 74 00 57 65 72 53 74 6f 72 65 47 65 74 4e 65 toreGetReportCount.WerStoreGetNe
db620 78 74 52 65 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 4e 65 78 xtReportKey.__imp_WerStoreGetNex
db640 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 tReportKey.WerStoreGetFirstRepor
db660 74 4b 65 79 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 tKey.__imp_WerStoreGetFirstRepor
db680 74 4b 65 79 00 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 tKey.WerStoreClose.__imp_WerStor
db6a0 65 43 6c 6f 73 65 00 57 65 72 52 65 70 6f 72 74 53 75 62 6d 69 74 00 5f 5f 69 6d 70 5f 57 65 72 eClose.WerReportSubmit.__imp_Wer
db6c0 52 65 70 6f 72 74 53 75 62 6d 69 74 00 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f ReportSubmit.WerReportSetUIOptio
db6e0 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 57 65 72 n.__imp_WerReportSetUIOption.Wer
db700 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f ReportSetParameter.__imp_WerRepo
db720 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 57 65 72 52 65 70 6f 72 74 43 72 65 61 74 65 00 5f rtSetParameter.WerReportCreate._
db740 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 43 72 65 61 74 65 00 57 65 72 52 65 70 6f 72 74 43 6c _imp_WerReportCreate.WerReportCl
db760 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 oseHandle.__imp_WerReportCloseHa
db780 6e 64 6c 65 00 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 ndle.WerReportAddFile.__imp_WerR
db7a0 65 70 6f 72 74 41 64 64 46 69 6c 65 00 57 65 72 52 65 70 6f 72 74 41 64 64 44 75 6d 70 00 5f 5f eportAddFile.WerReportAddDump.__
db7c0 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 41 64 64 44 75 6d 70 00 57 65 72 52 65 6d 6f 76 65 45 78 imp_WerReportAddDump.WerRemoveEx
db7e0 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 6d 6f 76 cludedApplication.__imp_WerRemov
db800 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 57 65 72 46 72 65 65 53 74 72 69 eExcludedApplication.WerFreeStri
db820 6e 67 00 5f 5f 69 6d 70 5f 57 65 72 46 72 65 65 53 74 72 69 6e 67 00 57 65 72 41 64 64 45 78 63 ng.__imp_WerFreeString.WerAddExc
db840 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 41 64 64 45 78 63 ludedApplication.__imp_WerAddExc
db860 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ludedApplication..wer_NULL_THUNK
db880 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 72 00 45 76 _DATA.__IMPORT_DESCRIPTOR_wer.Ev
db8a0 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 45 76 74 55 70 64 61 74 65 42 tUpdateBookmark.__imp_EvtUpdateB
db8c0 6f 6f 6b 6d 61 72 6b 00 45 76 74 53 75 62 73 63 72 69 62 65 00 5f 5f 69 6d 70 5f 45 76 74 53 75 ookmark.EvtSubscribe.__imp_EvtSu
db8e0 62 73 63 72 69 62 65 00 45 76 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 bscribe.EvtSetChannelConfigPrope
db900 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f rty.__imp_EvtSetChannelConfigPro
db920 70 65 72 74 79 00 45 76 74 53 65 65 6b 00 5f 5f 69 6d 70 5f 45 76 74 53 65 65 6b 00 45 76 74 53 perty.EvtSeek.__imp_EvtSeek.EvtS
db940 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 45 76 74 53 61 76 65 43 68 aveChannelConfig.__imp_EvtSaveCh
db960 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 45 76 74 52 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 45 76 74 52 annelConfig.EvtRender.__imp_EvtR
db980 65 6e 64 65 72 00 45 76 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 45 76 74 51 75 65 72 79 00 45 76 ender.EvtQuery.__imp_EvtQuery.Ev
db9a0 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 53 65 73 73 69 6f tOpenSession.__imp_EvtOpenSessio
db9c0 6e 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 n.EvtOpenPublisherMetadata.__imp
db9e0 5f 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 45 76 74 4f 70 65 _EvtOpenPublisherMetadata.EvtOpe
dba00 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 50 75 62 6c nPublisherEnum.__imp_EvtOpenPubl
dba20 69 73 68 65 72 45 6e 75 6d 00 45 76 74 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 isherEnum.EvtOpenLog.__imp_EvtOp
dba40 65 6e 4c 6f 67 00 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 5f enLog.EvtOpenEventMetadataEnum._
dba60 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 45 76 _imp_EvtOpenEventMetadataEnum.Ev
dba80 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 43 68 tOpenChannelEnum.__imp_EvtOpenCh
dbaa0 61 6e 6e 65 6c 45 6e 75 6d 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 5f annelEnum.EvtOpenChannelConfig._
dbac0 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 45 76 74 4e 65 78 _imp_EvtOpenChannelConfig.EvtNex
dbae0 74 50 75 62 6c 69 73 68 65 72 49 64 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 50 75 62 6c 69 73 tPublisherId.__imp_EvtNextPublis
dbb00 68 65 72 49 64 00 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 herId.EvtNextEventMetadata.__imp
dbb20 5f 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 45 76 74 4e 65 78 74 43 68 61 _EvtNextEventMetadata.EvtNextCha
dbb40 6e 6e 65 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 nnelPath.__imp_EvtNextChannelPat
dbb60 68 00 45 76 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 00 45 76 74 47 65 74 51 75 h.EvtNext.__imp_EvtNext.EvtGetQu
dbb80 65 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 45 76 eryInfo.__imp_EvtGetQueryInfo.Ev
dbba0 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f tGetPublisherMetadataProperty.__
dbbc0 69 6d 70 5f 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 imp_EvtGetPublisherMetadataPrope
dbbe0 72 74 79 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 5f 5f 69 6d 70 5f rty.EvtGetObjectArraySize.__imp_
dbc00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 45 76 74 47 65 74 4f 62 6a 65 EvtGetObjectArraySize.EvtGetObje
dbc20 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 ctArrayProperty.__imp_EvtGetObje
dbc40 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 5f 5f ctArrayProperty.EvtGetLogInfo.__
dbc60 69 6d 70 5f 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 imp_EvtGetLogInfo.EvtGetExtended
dbc80 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 74 75 Status.__imp_EvtGetExtendedStatu
dbca0 73 00 45 76 74 47 65 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f s.EvtGetEventMetadataProperty.__
dbcc0 69 6d 70 5f 45 76 74 47 65 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 imp_EvtGetEventMetadataProperty.
dbce0 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 76 65 6e EvtGetEventInfo.__imp_EvtGetEven
dbd00 74 49 6e 66 6f 00 45 76 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 tInfo.EvtGetChannelConfigPropert
dbd20 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 y.__imp_EvtGetChannelConfigPrope
dbd40 72 74 79 00 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 45 76 74 46 6f rty.EvtFormatMessage.__imp_EvtFo
dbd60 72 6d 61 74 4d 65 73 73 61 67 65 00 45 76 74 45 78 70 6f 72 74 4c 6f 67 00 5f 5f 69 6d 70 5f 45 rmatMessage.EvtExportLog.__imp_E
dbd80 76 74 45 78 70 6f 72 74 4c 6f 67 00 45 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 vtExportLog.EvtCreateRenderConte
dbda0 78 74 00 5f 5f 69 6d 70 5f 45 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 xt.__imp_EvtCreateRenderContext.
dbdc0 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 45 76 74 43 72 65 61 74 EvtCreateBookmark.__imp_EvtCreat
dbde0 65 42 6f 6f 6b 6d 61 72 6b 00 45 76 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 45 76 74 43 6c 6f 73 eBookmark.EvtClose.__imp_EvtClos
dbe00 65 00 45 76 74 43 6c 65 61 72 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 43 6c 65 61 72 4c 6f 67 00 e.EvtClearLog.__imp_EvtClearLog.
dbe20 45 76 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 45 76 74 43 61 6e 63 65 6c 00 45 76 74 41 72 63 EvtCancel.__imp_EvtCancel.EvtArc
dbe40 68 69 76 65 45 78 70 6f 72 74 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 41 72 63 68 69 76 65 hiveExportedLog.__imp_EvtArchive
dbe60 45 78 70 6f 72 74 65 64 4c 6f 67 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ExportedLog..wevtapi_NULL_THUNK_
dbe80 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 76 74 61 70 69 DATA.__IMPORT_DESCRIPTOR_wevtapi
dbea0 00 57 69 6e 42 69 6f 57 61 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 57 61 69 74 00 57 69 6e .WinBioWait.__imp_WinBioWait.Win
dbec0 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 BioVerifyWithCallback.__imp_WinB
dbee0 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 56 65 72 69 66 ioVerifyWithCallback.WinBioVerif
dbf00 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 72 69 66 79 00 57 69 6e 42 69 6f 55 6e 72 65 67 y.__imp_WinBioVerify.WinBioUnreg
dbf20 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e isterEventMonitor.__imp_WinBioUn
dbf40 72 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f 55 6e 6c 6f 63 registerEventMonitor.WinBioUnloc
dbf60 6b 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 57 69 6e kUnit.__imp_WinBioUnlockUnit.Win
dbf80 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 65 74 50 72 BioSetProperty.__imp_WinBioSetPr
dbfa0 6f 70 65 72 74 79 00 57 69 6e 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 operty.WinBioSetCredential.__imp
dbfc0 5f 57 69 6e 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 57 69 6e 42 69 6f 52 65 6d 6f 76 _WinBioSetCredential.WinBioRemov
dbfe0 65 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 eCredential.__imp_WinBioRemoveCr
dc000 65 64 65 6e 74 69 61 6c 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 edential.WinBioRemoveAllDomainCr
dc020 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 edentials.__imp_WinBioRemoveAllD
dc040 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c omainCredentials.WinBioRemoveAll
dc060 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c Credentials.__imp_WinBioRemoveAl
dc080 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 lCredentials.WinBioReleaseFocus.
dc0a0 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 57 69 6e 42 69 6f 52 __imp_WinBioReleaseFocus.WinBioR
dc0c0 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f egisterEventMonitor.__imp_WinBio
dc0e0 52 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f 4f 70 65 6e 53 RegisterEventMonitor.WinBioOpenS
dc100 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 ession.__imp_WinBioOpenSession.W
dc120 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 inBioMonitorPresence.__imp_WinBi
dc140 6f 4d 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 65 00 57 69 6e 42 69 6f 4c 6f 67 6f 6e 49 64 65 6e oMonitorPresence.WinBioLogonIden
dc160 74 69 66 69 65 64 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 67 6f 6e 49 64 65 6e tifiedUser.__imp_WinBioLogonIden
dc180 74 69 66 69 65 64 55 73 65 72 00 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 5f 5f 69 6d 70 5f tifiedUser.WinBioLockUnit.__imp_
dc1a0 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f WinBioLockUnit.WinBioLocateSenso
dc1c0 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 61 74 65 rWithCallback.__imp_WinBioLocate
dc1e0 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 SensorWithCallback.WinBioLocateS
dc200 65 6e 73 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 57 ensor.__imp_WinBioLocateSensor.W
dc220 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 6d 70 72 inBioImproveEnd.__imp_WinBioImpr
dc240 6f 76 65 45 6e 64 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 5f 5f 69 6d 70 5f oveEnd.WinBioImproveBegin.__imp_
dc260 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 WinBioImproveBegin.WinBioIdentif
dc280 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 64 65 6e 74 69 yWithCallback.__imp_WinBioIdenti
dc2a0 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 5f 5f fyWithCallback.WinBioIdentify.__
dc2c0 69 6d 70 5f 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 imp_WinBioIdentify.WinBioGetProp
dc2e0 65 72 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 57 69 6e erty.__imp_WinBioGetProperty.Win
dc300 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 BioGetLogonSetting.__imp_WinBioG
dc320 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 etLogonSetting.WinBioGetEnrolled
dc340 46 61 63 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 Factors.__imp_WinBioGetEnrolledF
dc360 61 63 74 6f 72 73 00 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 5f actors.WinBioGetEnabledSetting._
dc380 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 57 69 6e _imp_WinBioGetEnabledSetting.Win
dc3a0 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 BioGetDomainLogonSetting.__imp_W
dc3c0 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 57 69 6e 42 69 inBioGetDomainLogonSetting.WinBi
dc3e0 6f 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f oGetCredentialState.__imp_WinBio
dc400 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 00 57 69 6e 42 69 6f 46 72 65 65 00 5f 5f GetCredentialState.WinBioFree.__
dc420 69 6d 70 5f 57 69 6e 42 69 6f 46 72 65 65 00 57 69 6e 42 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 imp_WinBioFree.WinBioEnumService
dc440 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 53 65 72 76 69 63 Providers.__imp_WinBioEnumServic
dc460 65 50 72 6f 76 69 64 65 72 73 00 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 eProviders.WinBioEnumEnrollments
dc480 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 57 69 6e .__imp_WinBioEnumEnrollments.Win
dc4a0 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 BioEnumDatabases.__imp_WinBioEnu
dc4c0 6d 44 61 74 61 62 61 73 65 73 00 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e mDatabases.WinBioEnumBiometricUn
dc4e0 69 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 its.__imp_WinBioEnumBiometricUni
dc500 74 73 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 ts.WinBioEnrollSelect.__imp_WinB
dc520 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 ioEnrollSelect.WinBioEnrollDisca
dc540 72 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 57 69 6e rd.__imp_WinBioEnrollDiscard.Win
dc560 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f BioEnrollCommit.__imp_WinBioEnro
dc580 6c 6c 43 6f 6d 6d 69 74 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 llCommit.WinBioEnrollCaptureWith
dc5a0 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 Callback.__imp_WinBioEnrollCaptu
dc5c0 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 reWithCallback.WinBioEnrollCaptu
dc5e0 72 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 57 69 6e re.__imp_WinBioEnrollCapture.Win
dc600 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c BioEnrollBegin.__imp_WinBioEnrol
dc620 6c 42 65 67 69 6e 00 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d lBegin.WinBioDeleteTemplate.__im
dc640 70 5f 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 57 69 6e 42 69 6f 43 6f 6e p_WinBioDeleteTemplate.WinBioCon
dc660 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 trolUnitPrivileged.__imp_WinBioC
dc680 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 57 69 6e 42 69 6f 43 6f 6e 74 72 ontrolUnitPrivileged.WinBioContr
dc6a0 6f 6c 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 57 olUnit.__imp_WinBioControlUnit.W
dc6c0 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6c inBioCloseSession.__imp_WinBioCl
dc6e0 6f 73 65 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 oseSession.WinBioCloseFramework.
dc700 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 57 69 6e 42 69 __imp_WinBioCloseFramework.WinBi
dc720 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 oCaptureSampleWithCallback.__imp
dc740 5f 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 61 63 6b _WinBioCaptureSampleWithCallback
dc760 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 .WinBioCaptureSample.__imp_WinBi
dc780 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 00 57 69 6e 42 69 6f 43 61 6e 63 65 6c 00 5f 5f 69 6d oCaptureSample.WinBioCancel.__im
dc7a0 70 5f 57 69 6e 42 69 6f 43 61 6e 63 65 6c 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 p_WinBioCancel.WinBioAsyncOpenSe
dc7c0 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 ssion.__imp_WinBioAsyncOpenSessi
dc7e0 6f 6e 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 5f 5f 69 6d on.WinBioAsyncOpenFramework.__im
dc800 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 57 69 6e 42 69 p_WinBioAsyncOpenFramework.WinBi
dc820 6f 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 5f 5f oAsyncMonitorFrameworkChanges.__
dc840 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 imp_WinBioAsyncMonitorFrameworkC
dc860 68 61 6e 67 65 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f hanges.WinBioAsyncEnumServicePro
dc880 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 viders.__imp_WinBioAsyncEnumServ
dc8a0 69 63 65 50 72 6f 76 69 64 65 72 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 iceProviders.WinBioAsyncEnumData
dc8c0 62 61 73 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 bases.__imp_WinBioAsyncEnumDatab
dc8e0 61 73 65 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 ases.WinBioAsyncEnumBiometricUni
dc900 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 ts.__imp_WinBioAsyncEnumBiometri
dc920 63 55 6e 69 74 73 00 57 69 6e 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 5f 5f 69 6d 70 5f cUnits.WinBioAcquireFocus.__imp_
dc940 57 69 6e 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 7f 77 69 6e 62 69 6f 5f 4e 55 4c 4c 5f WinBioAcquireFocus..winbio_NULL_
dc960 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 THUNK_DATA.__IMPORT_DESCRIPTOR_w
dc980 69 6e 62 69 6f 00 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 5f inbio.MLCreateOperatorRegistry._
dc9a0 5f 69 6d 70 5f 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 7f 77 _imp_MLCreateOperatorRegistry..w
dc9c0 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 indows.ai.machinelearning_NULL_T
dc9e0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 HUNK_DATA.__IMPORT_DESCRIPTOR_wi
dca00 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 00 50 64 66 43 72 65 61 ndows.ai.machinelearning.PdfCrea
dca20 74 65 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 teRenderer.__imp_PdfCreateRender
dca40 65 72 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f er..windows.data.pdf_NULL_THUNK_
dca60 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 DATA.__IMPORT_DESCRIPTOR_windows
dca80 2e 64 61 74 61 2e 70 64 66 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 .data.pdf.CreateRenderAudioState
dcaa0 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 MonitorForCategoryAndDeviceRole.
dcac0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 __imp_CreateRenderAudioStateMoni
dcae0 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 torForCategoryAndDeviceRole.Crea
dcb00 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 teRenderAudioStateMonitorForCate
dcb20 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 goryAndDeviceId.__imp_CreateRend
dcb40 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e erAudioStateMonitorForCategoryAn
dcb60 64 44 65 76 69 63 65 49 64 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 dDeviceId.CreateRenderAudioState
dcb80 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 MonitorForCategory.__imp_CreateR
dcba0 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 enderAudioStateMonitorForCategor
dcbc0 79 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 y.CreateRenderAudioStateMonitor.
dcbe0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 __imp_CreateRenderAudioStateMoni
dcc00 74 6f 72 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 tor.CreateCaptureAudioStateMonit
dcc20 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 5f 5f 69 6d 70 orForCategoryAndDeviceRole.__imp
dcc40 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 _CreateCaptureAudioStateMonitorF
dcc60 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 74 65 43 61 orCategoryAndDeviceRole.CreateCa
dcc80 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 ptureAudioStateMonitorForCategor
dcca0 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 yAndDeviceId.__imp_CreateCapture
dccc0 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 AudioStateMonitorForCategoryAndD
dcce0 65 76 69 63 65 49 64 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d eviceId.CreateCaptureAudioStateM
dcd00 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 onitorForCategory.__imp_CreateCa
dcd20 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 ptureAudioStateMonitorForCategor
dcd40 79 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 y.CreateCaptureAudioStateMonitor
dcd60 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f .__imp_CreateCaptureAudioStateMo
dcd80 6e 69 74 6f 72 00 7f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f nitor..windows.media.mediacontro
dcda0 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 l_NULL_THUNK_DATA.__IMPORT_DESCR
dcdc0 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c IPTOR_windows.media.mediacontrol
dcde0 00 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 61 6d 69 6e 67 4d 6f 64 65 00 5f 5f 69 .SetSocketMediaStreamingMode.__i
dce00 6d 70 5f 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 61 6d 69 6e 67 4d 6f 64 65 00 7f mp_SetSocketMediaStreamingMode..
dce20 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 windows.networking_NULL_THUNK_DA
dce40 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6e TA.__IMPORT_DESCRIPTOR_windows.n
dce60 65 74 77 6f 72 6b 69 6e 67 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 5f etworking.CreateControlInputEx._
dce80 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 43 72 65 61 74 65 _imp_CreateControlInputEx.Create
dcea0 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c ControlInput.__imp_CreateControl
dcec0 49 6e 70 75 74 00 7f 77 69 6e 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 Input..windows.ui_NULL_THUNK_DAT
dcee0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 A.__IMPORT_DESCRIPTOR_windows.ui
dcf00 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 5f 5f 69 .InitializeXamlDiagnosticsEx.__i
dcf20 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 49 mp_InitializeXamlDiagnosticsEx.I
dcf40 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 49 6e nitializeXamlDiagnostic.__imp_In
dcf60 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 7f 77 69 6e 64 6f 77 73 2e itializeXamlDiagnostic..windows.
dcf80 75 69 2e 78 61 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 ui.xaml_NULL_THUNK_DATA.__IMPORT
dcfa0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 00 57 49 43 53 _DESCRIPTOR_windows.ui.xaml.WICS
dcfc0 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 49 erializeMetadataContent.__imp_WI
dcfe0 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 43 4d 61 74 CSerializeMetadataContent.WICMat
dd000 63 68 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 74 63 68 chMetadataContent.__imp_WICMatch
dd020 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 MetadataContent.WICMapShortNameT
dd040 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 oGuid.__imp_WICMapShortNameToGui
dd060 64 00 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 d.WICMapSchemaToName.__imp_WICMa
dd080 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 00 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e pSchemaToName.WICMapGuidToShortN
dd0a0 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 ame.__imp_WICMapGuidToShortName.
dd0c0 57 49 43 47 65 74 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f WICGetMetadataContentSize.__imp_
dd0e0 57 49 43 47 65 74 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 57 49 43 43 72 65 WICGetMetadataContentSize.WICCre
dd100 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 49 43 ateBitmapFromSectionEx.__imp_WIC
dd120 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 57 49 43 43 72 65 CreateBitmapFromSectionEx.WICCre
dd140 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 49 43 43 72 ateBitmapFromSection.__imp_WICCr
dd160 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 00 57 49 43 43 6f 6e 76 65 72 74 eateBitmapFromSection.WICConvert
dd180 42 69 74 6d 61 70 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 57 49 43 43 6f 6e 76 65 72 74 42 69 74 BitmapSource.__imp_WICConvertBit
dd1a0 6d 61 70 53 6f 75 72 63 65 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 mapSource..windowscodecs_NULL_TH
dd1c0 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e UNK_DATA.__IMPORT_DESCRIPTOR_win
dd1e0 64 6f 77 73 63 6f 64 65 63 73 00 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 dowscodecs.FaxUnregisterServiceP
dd200 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 roviderW.__imp_FaxUnregisterServ
dd220 69 63 65 50 72 6f 76 69 64 65 72 57 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 5f iceProviderW.FaxStartPrintJobW._
dd240 5f 69 6d 70 5f 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 46 61 78 53 74 61 72 74 50 _imp_FaxStartPrintJobW.FaxStartP
dd260 72 69 6e 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 rintJobA.__imp_FaxStartPrintJobA
dd280 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 .FaxSetRoutingInfoW.__imp_FaxSet
dd2a0 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 RoutingInfoW.FaxSetRoutingInfoA.
dd2c0 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 53 65 74 50 __imp_FaxSetRoutingInfoA.FaxSetP
dd2e0 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 50 6f 72 74 57 00 46 61 78 53 65 74 50 6f 72 ortW.__imp_FaxSetPortW.FaxSetPor
dd300 74 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 50 6f 72 74 41 00 46 61 78 53 65 74 4c 6f 67 67 69 tA.__imp_FaxSetPortA.FaxSetLoggi
dd320 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e ngCategoriesW.__imp_FaxSetLoggin
dd340 67 43 61 74 65 67 6f 72 69 65 73 57 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f gCategoriesW.FaxSetLoggingCatego
dd360 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 riesA.__imp_FaxSetLoggingCategor
dd380 69 65 73 41 00 46 61 78 53 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 57 iesA.FaxSetJobW.__imp_FaxSetJobW
dd3a0 00 46 61 78 53 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 41 00 46 61 78 .FaxSetJobA.__imp_FaxSetJobA.Fax
dd3c0 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 SetGlobalRoutingInfoW.__imp_FaxS
dd3e0 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 53 65 74 47 6c 6f 62 61 etGlobalRoutingInfoW.FaxSetGloba
dd400 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c lRoutingInfoA.__imp_FaxSetGlobal
dd420 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e RoutingInfoA.FaxSetConfiguration
dd440 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 46 61 78 W.__imp_FaxSetConfigurationW.Fax
dd460 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 43 6f SetConfigurationA.__imp_FaxSetCo
dd480 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 5f 5f nfigurationA.FaxSendDocumentW.__
dd4a0 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 46 61 78 53 65 6e 64 44 6f 63 75 imp_FaxSendDocumentW.FaxSendDocu
dd4c0 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 mentForBroadcastW.__imp_FaxSendD
dd4e0 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 46 61 78 53 65 6e 64 44 6f 63 75 ocumentForBroadcastW.FaxSendDocu
dd500 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 mentForBroadcastA.__imp_FaxSendD
dd520 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 46 61 78 53 65 6e 64 44 6f 63 75 ocumentForBroadcastA.FaxSendDocu
dd540 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 46 61 78 mentA.__imp_FaxSendDocumentA.Fax
dd560 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 46 RegisterServiceProviderW.__imp_F
dd580 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 46 61 78 52 65 axRegisterServiceProviderW.FaxRe
dd5a0 67 69 73 74 65 72 52 6f 75 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 gisterRoutingExtensionW.__imp_Fa
dd5c0 78 52 65 67 69 73 74 65 72 52 6f 75 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 46 61 78 50 72 xRegisterRoutingExtensionW.FaxPr
dd5e0 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 intCoverPageW.__imp_FaxPrintCove
dd600 72 50 61 67 65 57 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 41 00 5f 5f 69 6d 70 5f rPageW.FaxPrintCoverPageA.__imp_
dd620 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 41 00 46 61 78 4f 70 65 6e 50 6f 72 74 00 5f FaxPrintCoverPageA.FaxOpenPort._
dd640 5f 69 6d 70 5f 46 61 78 4f 70 65 6e 50 6f 72 74 00 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 _imp_FaxOpenPort.FaxInitializeEv
dd660 65 6e 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e entQueue.__imp_FaxInitializeEven
dd680 74 51 75 65 75 65 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f tQueue.FaxGetRoutingInfoW.__imp_
dd6a0 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 FaxGetRoutingInfoW.FaxGetRouting
dd6c0 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 InfoA.__imp_FaxGetRoutingInfoA.F
dd6e0 61 78 47 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 6f 72 74 57 00 46 61 78 axGetPortW.__imp_FaxGetPortW.Fax
dd700 47 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 6f 72 74 41 00 46 61 78 47 65 GetPortA.__imp_FaxGetPortA.FaxGe
dd720 74 50 61 67 65 44 61 74 61 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 61 67 65 44 61 74 61 00 46 tPageData.__imp_FaxGetPageData.F
dd740 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 axGetLoggingCategoriesW.__imp_Fa
dd760 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 46 61 78 47 65 74 4c 6f 67 xGetLoggingCategoriesW.FaxGetLog
dd780 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 67 gingCategoriesA.__imp_FaxGetLogg
dd7a0 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 46 61 78 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f ingCategoriesA.FaxGetJobW.__imp_
dd7c0 46 61 78 47 65 74 4a 6f 62 57 00 46 61 78 47 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 78 47 FaxGetJobW.FaxGetJobA.__imp_FaxG
dd7e0 65 74 4a 6f 62 41 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 etJobA.FaxGetDeviceStatusW.__imp
dd800 5f 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 57 00 46 61 78 47 65 74 44 65 76 69 63 _FaxGetDeviceStatusW.FaxGetDevic
dd820 65 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 eStatusA.__imp_FaxGetDeviceStatu
dd840 73 41 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 sA.FaxGetConfigurationW.__imp_Fa
dd860 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 xGetConfigurationW.FaxGetConfigu
dd880 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f rationA.__imp_FaxGetConfiguratio
dd8a0 6e 41 00 46 61 78 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 61 78 46 72 65 65 42 75 nA.FaxFreeBuffer.__imp_FaxFreeBu
dd8c0 66 66 65 72 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 5f 5f 69 6d ffer.FaxEnumRoutingMethodsW.__im
dd8e0 70 5f 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 46 61 78 45 6e 75 6d p_FaxEnumRoutingMethodsW.FaxEnum
dd900 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 52 6f 75 RoutingMethodsA.__imp_FaxEnumRou
dd920 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 tingMethodsA.FaxEnumPortsW.__imp
dd940 5f 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 5f 5f 69 _FaxEnumPortsW.FaxEnumPortsA.__i
dd960 6d 70 5f 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f mp_FaxEnumPortsA.FaxEnumJobsW.__
dd980 69 6d 70 5f 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f imp_FaxEnumJobsW.FaxEnumJobsA.__
dd9a0 69 6d 70 5f 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f imp_FaxEnumJobsA.FaxEnumGlobalRo
dd9c0 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f utingInfoW.__imp_FaxEnumGlobalRo
dd9e0 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 utingInfoW.FaxEnumGlobalRoutingI
dda00 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 nfoA.__imp_FaxEnumGlobalRoutingI
dda20 6e 66 6f 41 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 5f 5f 69 nfoA.FaxEnableRoutingMethodW.__i
dda40 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 46 61 78 45 6e mp_FaxEnableRoutingMethodW.FaxEn
dda60 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 ableRoutingMethodA.__imp_FaxEnab
dda80 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 41 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 leRoutingMethodA.FaxConnectFaxSe
ddaa0 72 76 65 72 57 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 57 rverW.__imp_FaxConnectFaxServerW
ddac0 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 46 61 78 43 .FaxConnectFaxServerA.__imp_FaxC
ddae0 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 onnectFaxServerA.FaxCompleteJobP
ddb00 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d aramsW.__imp_FaxCompleteJobParam
ddb20 73 57 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 46 sW.FaxCompleteJobParamsA.__imp_F
ddb40 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 46 61 78 43 6c 6f 73 65 00 5f 5f axCompleteJobParamsA.FaxClose.__
ddb60 69 6d 70 5f 46 61 78 43 6c 6f 73 65 00 46 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d imp_FaxClose.FaxAccessCheck.__im
ddb80 70 5f 46 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 46 61 78 41 62 6f 72 74 00 5f 5f 69 6d 70 5f p_FaxAccessCheck.FaxAbort.__imp_
ddba0 46 61 78 41 62 6f 72 74 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 FaxAbort..winfax_NULL_THUNK_DATA
ddbc0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 66 61 78 00 57 69 6e 48 .__IMPORT_DESCRIPTOR_winfax.WinH
ddbe0 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 ttpWriteProxySettings.__imp_WinH
ddc00 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 74 70 57 72 69 ttpWriteProxySettings.WinHttpWri
ddc20 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 57 69 teData.__imp_WinHttpWriteData.Wi
ddc40 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 69 6e nHttpWebSocketShutdown.__imp_Win
ddc60 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 57 69 6e 48 74 74 70 57 65 62 HttpWebSocketShutdown.WinHttpWeb
ddc80 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 SocketSend.__imp_WinHttpWebSocke
ddca0 74 53 65 6e 64 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f tSend.WinHttpWebSocketReceive.__
ddcc0 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 57 69 6e 48 imp_WinHttpWebSocketReceive.WinH
ddce0 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 5f 5f 69 ttpWebSocketQueryCloseStatus.__i
ddd00 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 mp_WinHttpWebSocketQueryCloseSta
ddd20 74 75 73 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 tus.WinHttpWebSocketCompleteUpgr
ddd40 61 64 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 ade.__imp_WinHttpWebSocketComple
ddd60 74 65 55 70 67 72 61 64 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 teUpgrade.WinHttpWebSocketClose.
ddd80 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 57 69 6e 48 __imp_WinHttpWebSocketClose.WinH
ddda0 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 ttpTimeToSystemTime.__imp_WinHtt
dddc0 70 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f pTimeToSystemTime.WinHttpTimeFro
ddde0 6d 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f mSystemTime.__imp_WinHttpTimeFro
dde00 6d 53 79 73 74 65 6d 54 69 6d 65 00 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 5f mSystemTime.WinHttpSetTimeouts._
dde20 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 57 69 6e 48 74 74 70 53 _imp_WinHttpSetTimeouts.WinHttpS
dde40 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 etStatusCallback.__imp_WinHttpSe
dde60 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 tStatusCallback.WinHttpSetProxyS
dde80 65 74 74 69 6e 67 73 50 65 72 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 50 ettingsPerUser.__imp_WinHttpSetP
ddea0 72 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 55 73 65 72 00 57 69 6e 48 74 74 70 53 65 74 4f 70 roxySettingsPerUser.WinHttpSetOp
ddec0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 57 69 6e 48 tion.__imp_WinHttpSetOption.WinH
ddee0 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 ttpSetDefaultProxyConfiguration.
ddf00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 __imp_WinHttpSetDefaultProxyConf
ddf20 69 67 75 72 61 74 69 6f 6e 00 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 iguration.WinHttpSetCredentials.
ddf40 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 48 __imp_WinHttpSetCredentials.WinH
ddf60 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 6e 64 ttpSendRequest.__imp_WinHttpSend
ddf80 52 65 71 75 65 73 74 00 57 69 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 5f 5f Request.WinHttpResetAutoProxy.__
ddfa0 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 57 69 6e 48 74 74 imp_WinHttpResetAutoProxy.WinHtt
ddfc0 70 52 65 63 65 69 76 65 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 pReceiveResponse.__imp_WinHttpRe
ddfe0 63 65 69 76 65 52 65 73 70 6f 6e 73 65 00 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 ceiveResponse.WinHttpReadProxySe
de000 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 ttings.__imp_WinHttpReadProxySet
de020 74 69 6e 67 73 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 57 69 tings.WinHttpReadDataEx.__imp_Wi
de040 6e 48 74 74 70 52 65 61 64 44 61 74 61 45 78 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 nHttpReadDataEx.WinHttpReadData.
de060 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 57 69 6e 48 74 74 70 51 75 65 __imp_WinHttpReadData.WinHttpQue
de080 72 79 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f ryOption.__imp_WinHttpQueryOptio
de0a0 6e 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 45 78 00 5f 5f 69 6d 70 5f 57 69 n.WinHttpQueryHeadersEx.__imp_Wi
de0c0 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 45 78 00 57 69 6e 48 74 74 70 51 75 65 72 79 nHttpQueryHeadersEx.WinHttpQuery
de0e0 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 Headers.__imp_WinHttpQueryHeader
de100 73 00 57 69 6e 48 74 74 70 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d s.WinHttpQueryDataAvailable.__im
de120 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 57 69 6e 48 p_WinHttpQueryDataAvailable.WinH
de140 74 74 70 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 57 69 ttpQueryConnectionGroup.__imp_Wi
de160 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 57 69 6e 48 74 74 nHttpQueryConnectionGroup.WinHtt
de180 70 51 75 65 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 pQueryAuthSchemes.__imp_WinHttpQ
de1a0 75 65 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 ueryAuthSchemes.WinHttpOpenReque
de1c0 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 57 69 6e 48 st.__imp_WinHttpOpenRequest.WinH
de1e0 74 74 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 4f 70 65 6e 00 57 69 6e 48 74 74 ttpOpen.__imp_WinHttpOpen.WinHtt
de200 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 pGetProxySettingsVersion.__imp_W
de220 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 57 69 inHttpGetProxySettingsVersion.Wi
de240 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 nHttpGetProxyResultEx.__imp_WinH
de260 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 ttpGetProxyResultEx.WinHttpGetPr
de280 6f 78 79 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 oxyResult.__imp_WinHttpGetProxyR
de2a0 65 73 75 6c 74 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 5f esult.WinHttpGetProxyForUrlEx2._
de2c0 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 57 69 _imp_WinHttpGetProxyForUrlEx2.Wi
de2e0 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 nHttpGetProxyForUrlEx.__imp_WinH
de300 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 ttpGetProxyForUrlEx.WinHttpGetPr
de320 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 oxyForUrl.__imp_WinHttpGetProxyF
de340 6f 72 55 72 6c 00 57 69 6e 48 74 74 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 orUrl.WinHttpGetIEProxyConfigFor
de360 43 75 72 72 65 6e 74 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 49 45 50 72 CurrentUser.__imp_WinHttpGetIEPr
de380 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 57 69 6e 48 74 74 70 47 oxyConfigForCurrentUser.WinHttpG
de3a0 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d etDefaultProxyConfiguration.__im
de3c0 70 5f 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 p_WinHttpGetDefaultProxyConfigur
de3e0 61 74 69 6f 6e 00 57 69 6e 48 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e ation.WinHttpFreeQueryConnection
de400 47 72 6f 75 70 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 51 75 65 GroupResult.__imp_WinHttpFreeQue
de420 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 46 ryConnectionGroupResult.WinHttpF
de440 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 reeProxySettings.__imp_WinHttpFr
de460 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 eeProxySettings.WinHttpFreeProxy
de480 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 ResultEx.__imp_WinHttpFreeProxyR
de4a0 65 73 75 6c 74 45 78 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 5f esultEx.WinHttpFreeProxyResult._
de4c0 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 _imp_WinHttpFreeProxyResult.WinH
de4e0 74 74 70 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 5f 5f 69 6d ttpDetectAutoProxyConfigUrl.__im
de500 70 5f 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 p_WinHttpDetectAutoProxyConfigUr
de520 6c 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 l.WinHttpCreateUrl.__imp_WinHttp
de540 43 72 65 61 74 65 55 72 6c 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f CreateUrl.WinHttpCreateProxyReso
de560 6c 76 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 lver.__imp_WinHttpCreateProxyRes
de580 6f 6c 76 65 72 00 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 olver.WinHttpCrackUrl.__imp_WinH
de5a0 74 74 70 43 72 61 63 6b 55 72 6c 00 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 ttpCrackUrl.WinHttpConnect.__imp
de5c0 5f 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 _WinHttpConnect.WinHttpCloseHand
de5e0 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 69 6e 48 le.__imp_WinHttpCloseHandle.WinH
de600 74 74 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 68 ttpCheckPlatform.__imp_WinHttpCh
de620 65 63 6b 50 6c 61 74 66 6f 72 6d 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 eckPlatform.WinHttpAddRequestHea
de640 64 65 72 73 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 dersEx.__imp_WinHttpAddRequestHe
de660 61 64 65 72 73 45 78 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 adersEx.WinHttpAddRequestHeaders
de680 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 .__imp_WinHttpAddRequestHeaders.
de6a0 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 .winhttp_NULL_THUNK_DATA.__IMPOR
de6c0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 74 74 70 00 57 48 76 45 6d 75 6c 61 74 6f 72 T_DESCRIPTOR_winhttp.WHvEmulator
de6e0 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 TryMmioEmulation.__imp_WHvEmulat
de700 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 orTryMmioEmulation.WHvEmulatorTr
de720 79 49 6f 45 6d 75 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 yIoEmulation.__imp_WHvEmulatorTr
de740 79 49 6f 45 6d 75 6c 61 74 69 6f 6e 00 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 yIoEmulation.WHvEmulatorDestroyE
de760 6d 75 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 mulator.__imp_WHvEmulatorDestroy
de780 45 6d 75 6c 61 74 6f 72 00 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 Emulator.WHvEmulatorCreateEmulat
de7a0 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 or.__imp_WHvEmulatorCreateEmulat
de7c0 6f 72 00 7f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 or..winhvemulation_NULL_THUNK_DA
de7e0 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 65 6d 75 6c TA.__IMPORT_DESCRIPTOR_winhvemul
de800 61 74 69 6f 6e 00 57 48 76 57 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 ation.WHvWriteVpciDeviceRegister
de820 00 5f 5f 69 6d 70 5f 57 48 76 57 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 .__imp_WHvWriteVpciDeviceRegiste
de840 72 00 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 57 72 69 74 r.WHvWriteGpaRange.__imp_WHvWrit
de860 65 47 70 61 52 61 6e 67 65 00 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 eGpaRange.WHvUpdateTriggerParame
de880 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d ters.__imp_WHvUpdateTriggerParam
de8a0 65 74 65 72 73 00 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 eters.WHvUnregisterPartitionDoor
de8c0 62 65 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 bellEvent.__imp_WHvUnregisterPar
de8e0 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 57 48 76 55 6e 6d 61 70 56 70 63 69 titionDoorbellEvent.WHvUnmapVpci
de900 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 DeviceMmioRanges.__imp_WHvUnmapV
de920 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 57 48 76 55 6e 6d 61 70 56 70 63 69 pciDeviceMmioRanges.WHvUnmapVpci
de940 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 DeviceInterrupt.__imp_WHvUnmapVp
de960 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e ciDeviceInterrupt.WHvUnmapGpaRan
de980 67 65 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 57 48 76 54 72 61 ge.__imp_WHvUnmapGpaRange.WHvTra
de9a0 6e 73 6c 61 74 65 47 76 61 00 5f 5f 69 6d 70 5f 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 nslateGva.__imp_WHvTranslateGva.
de9c0 57 48 76 53 75 73 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 48 WHvSuspendPartitionTime.__imp_WH
de9e0 76 53 75 73 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 48 76 53 74 61 72 74 50 61 vSuspendPartitionTime.WHvStartPa
dea00 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 74 61 72 74 50 rtitionMigration.__imp_WHvStartP
dea20 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 artitionMigration.WHvSignalVirtu
dea40 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 53 alProcessorSynicEvent.__imp_WHvS
dea60 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 ignalVirtualProcessorSynicEvent.
dea80 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 75 70 WHvSetupPartition.__imp_WHvSetup
deaa0 50 61 72 74 69 74 69 6f 6e 00 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 Partition.WHvSetVpciDevicePowerS
deac0 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 tate.__imp_WHvSetVpciDevicePower
deae0 53 74 61 74 65 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 State.WHvSetVirtualProcessorXsav
deb00 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 eState.__imp_WHvSetVirtualProces
deb20 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 sorXsaveState.WHvSetVirtualProce
deb40 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f ssorState.__imp_WHvSetVirtualPro
deb60 63 65 73 73 6f 72 53 74 61 74 65 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 cessorState.WHvSetVirtualProcess
deb80 6f 72 52 65 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 orRegisters.__imp_WHvSetVirtualP
deba0 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 rocessorRegisters.WHvSetVirtualP
debc0 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 rocessorInterruptControllerState
debe0 32 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 2.__imp_WHvSetVirtualProcessorIn
dec00 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 53 65 74 56 69 terruptControllerState2.WHvSetVi
dec20 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 rtualProcessorInterruptControlle
dec40 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 rState.__imp_WHvSetVirtualProces
dec60 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 53 sorInterruptControllerState.WHvS
dec80 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 etPartitionProperty.__imp_WHvSet
deca0 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 PartitionProperty.WHvSetNotifica
decc0 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 4e 6f 74 tionPortProperty.__imp_WHvSetNot
dece0 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 74 79 00 57 48 76 52 75 6e 56 69 72 74 ificationPortProperty.WHvRunVirt
ded00 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 52 75 6e 56 69 72 74 75 61 6c ualProcessor.__imp_WHvRunVirtual
ded20 50 72 6f 63 65 73 73 6f 72 00 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 Processor.WHvRetargetVpciDeviceI
ded40 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 nterrupt.__imp_WHvRetargetVpciDe
ded60 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e viceInterrupt.WHvResumePartition
ded80 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d Time.__imp_WHvResumePartitionTim
deda0 65 00 57 48 76 52 65 73 65 74 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 52 65 73 e.WHvResetPartition.__imp_WHvRes
dedc0 65 74 50 61 72 74 69 74 69 6f 6e 00 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 etPartition.WHvRequestVpciDevice
dede0 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 Interrupt.__imp_WHvRequestVpciDe
dee00 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 viceInterrupt.WHvRequestInterrup
dee20 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 t.__imp_WHvRequestInterrupt.WHvR
dee40 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 5f 5f egisterPartitionDoorbellEvent.__
dee60 69 6d 70 5f 57 48 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c imp_WHvRegisterPartitionDoorbell
dee80 45 76 65 6e 74 00 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 Event.WHvReadVpciDeviceRegister.
deea0 5f 5f 69 6d 70 5f 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 __imp_WHvReadVpciDeviceRegister.
deec0 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 52 65 61 64 47 70 61 WHvReadGpaRange.__imp_WHvReadGpa
deee0 52 61 6e 67 65 00 57 48 76 51 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 Range.WHvQueryGpaRangeDirtyBitma
def00 70 00 5f 5f 69 6d 70 5f 57 48 76 51 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 p.__imp_WHvQueryGpaRangeDirtyBit
def20 6d 61 70 00 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 map.WHvPostVirtualProcessorSynic
def40 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 Message.__imp_WHvPostVirtualProc
def60 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 essorSynicMessage.WHvMapVpciDevi
def80 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 56 70 63 69 44 65 76 ceMmioRanges.__imp_WHvMapVpciDev
defa0 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e iceMmioRanges.WHvMapVpciDeviceIn
defc0 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e terrupt.__imp_WHvMapVpciDeviceIn
defe0 74 65 72 72 75 70 74 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 32 00 5f 5f 69 6d 70 5f 57 48 terrupt.WHvMapGpaRange2.__imp_WH
df000 76 4d 61 70 47 70 61 52 61 6e 67 65 32 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f 69 vMapGpaRange2.WHvMapGpaRange.__i
df020 6d 70 5f 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 mp_WHvMapGpaRange.WHvGetVpciDevi
df040 63 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 ceProperty.__imp_WHvGetVpciDevic
df060 65 50 72 6f 70 65 72 74 79 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 eProperty.WHvGetVpciDeviceNotifi
df080 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 cation.__imp_WHvGetVpciDeviceNot
df0a0 69 66 69 63 61 74 69 6f 6e 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 ification.WHvGetVpciDeviceInterr
df0c0 75 70 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 uptTarget.__imp_WHvGetVpciDevice
df0e0 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f InterruptTarget.WHvGetVirtualPro
df100 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 cessorXsaveState.__imp_WHvGetVir
df120 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 57 48 76 47 65 74 56 69 tualProcessorXsaveState.WHvGetVi
df140 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 rtualProcessorState.__imp_WHvGet
df160 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 VirtualProcessorState.WHvGetVirt
df180 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 ualProcessorRegisters.__imp_WHvG
df1a0 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 57 48 76 47 etVirtualProcessorRegisters.WHvG
df1c0 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 etVirtualProcessorInterruptContr
df1e0 6f 6c 6c 65 72 53 74 61 74 65 32 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 ollerState2.__imp_WHvGetVirtualP
df200 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 rocessorInterruptControllerState
df220 32 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 2.WHvGetVirtualProcessorInterrup
df240 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 tControllerState.__imp_WHvGetVir
df260 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 tualProcessorInterruptController
df280 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 State.WHvGetVirtualProcessorCpui
df2a0 64 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 dOutput.__imp_WHvGetVirtualProce
df2c0 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f ssorCpuidOutput.WHvGetVirtualPro
df2e0 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 cessorCounters.__imp_WHvGetVirtu
df300 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 57 48 76 47 65 74 50 61 72 74 69 74 alProcessorCounters.WHvGetPartit
df320 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 50 61 72 74 69 74 69 6f ionProperty.__imp_WHvGetPartitio
df340 6e 50 72 6f 70 65 72 74 79 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 nProperty.WHvGetPartitionCounter
df360 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 s.__imp_WHvGetPartitionCounters.
df380 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 74 00 5f 5f 69 6d 70 WHvGetInterruptTargetVpSet.__imp
df3a0 5f 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 74 00 57 48 76 47 _WHvGetInterruptTargetVpSet.WHvG
df3c0 65 74 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 43 61 70 61 62 69 6c etCapability.__imp_WHvGetCapabil
df3e0 69 74 79 00 57 48 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 48 ity.WHvDeleteVpciDevice.__imp_WH
df400 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 vDeleteVpciDevice.WHvDeleteVirtu
df420 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 alProcessor.__imp_WHvDeleteVirtu
df440 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 44 65 6c 65 74 65 54 72 69 67 67 65 72 00 5f 5f 69 alProcessor.WHvDeleteTrigger.__i
df460 6d 70 5f 57 48 76 44 65 6c 65 74 65 54 72 69 67 67 65 72 00 57 48 76 44 65 6c 65 74 65 50 61 72 mp_WHvDeleteTrigger.WHvDeletePar
df480 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 tition.__imp_WHvDeletePartition.
df4a0 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f WHvDeleteNotificationPort.__imp_
df4c0 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 57 48 76 43 72 65 WHvDeleteNotificationPort.WHvCre
df4e0 61 74 65 56 70 63 69 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 70 63 ateVpciDevice.__imp_WHvCreateVpc
df500 69 44 65 76 69 63 65 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f iDevice.WHvCreateVirtualProcesso
df520 72 32 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 r2.__imp_WHvCreateVirtualProcess
df540 6f 72 32 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f or2.WHvCreateVirtualProcessor.__
df560 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 imp_WHvCreateVirtualProcessor.WH
df580 76 43 72 65 61 74 65 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 54 72 vCreateTrigger.__imp_WHvCreateTr
df5a0 69 67 67 65 72 00 57 48 76 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 igger.WHvCreatePartition.__imp_W
df5c0 48 76 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 HvCreatePartition.WHvCreateNotif
df5e0 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 icationPort.__imp_WHvCreateNotif
df600 69 63 61 74 69 6f 6e 50 6f 72 74 00 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e icationPort.WHvCompletePartition
df620 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 Migration.__imp_WHvCompleteParti
df640 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 tionMigration.WHvCancelRunVirtua
df660 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 lProcessor.__imp_WHvCancelRunVir
df680 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e tualProcessor.WHvCancelPartition
df6a0 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 Migration.__imp_WHvCancelPartiti
df6c0 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 onMigration.WHvAllocateVpciResou
df6e0 72 63 65 00 5f 5f 69 6d 70 5f 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 rce.__imp_WHvAllocateVpciResourc
df700 65 00 57 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 41 64 76 e.WHvAdviseGpaRange.__imp_WHvAdv
df720 69 73 65 47 70 61 52 61 6e 67 65 00 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 iseGpaRange.WHvAcceptPartitionMi
df740 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e gration.__imp_WHvAcceptPartition
df760 4d 69 67 72 61 74 69 6f 6e 00 7f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 48 Migration..winhvplatform_NULL_TH
df780 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e UNK_DATA.__IMPORT_DESCRIPTOR_win
df7a0 68 76 70 6c 61 74 66 6f 72 6d 00 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 hvplatform.UrlCacheUpdateEntryEx
df7c0 74 72 61 44 61 74 61 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 traData.__imp_UrlCacheUpdateEntr
df7e0 79 45 78 74 72 61 44 61 74 61 00 55 72 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 yExtraData.UrlCacheSetGlobalLimi
df800 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 55 t.__imp_UrlCacheSetGlobalLimit.U
df820 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 53 65 72 76 rlCacheServer.__imp_UrlCacheServ
df840 65 72 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f er.UrlCacheRetrieveEntryStream._
df860 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d _imp_UrlCacheRetrieveEntryStream
df880 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f 69 6d 70 .UrlCacheRetrieveEntryFile.__imp
df8a0 5f 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 55 72 6c 43 61 _UrlCacheRetrieveEntryFile.UrlCa
df8c0 63 68 65 52 65 6c 6f 61 64 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 cheReloadSettings.__imp_UrlCache
df8e0 52 65 6c 6f 61 64 53 65 74 74 69 6e 67 73 00 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 ReloadSettings.UrlCacheReadEntry
df900 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 Stream.__imp_UrlCacheReadEntrySt
df920 72 65 61 6d 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f 69 6d ream.UrlCacheGetGlobalLimit.__im
df940 70 5f 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 55 72 6c 43 61 63 68 p_UrlCacheGetGlobalLimit.UrlCach
df960 65 47 65 74 47 6c 6f 62 61 6c 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 eGetGlobalCacheSize.__imp_UrlCac
df980 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 63 68 65 53 69 7a 65 00 55 72 6c 43 61 63 68 65 47 65 74 heGetGlobalCacheSize.UrlCacheGet
df9a0 45 6e 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 EntryInfo.__imp_UrlCacheGetEntry
df9c0 49 6e 66 6f 00 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 5f 5f 69 Info.UrlCacheGetContentPaths.__i
df9e0 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 55 72 6c 43 61 mp_UrlCacheGetContentPaths.UrlCa
dfa00 63 68 65 46 72 65 65 47 6c 6f 62 61 6c 53 70 61 63 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 cheFreeGlobalSpace.__imp_UrlCach
dfa20 65 46 72 65 65 47 6c 6f 62 61 6c 53 70 61 63 65 00 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 eFreeGlobalSpace.UrlCacheFreeEnt
dfa40 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e ryInfo.__imp_UrlCacheFreeEntryIn
dfa60 66 6f 00 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 fo.UrlCacheFindNextEntry.__imp_U
dfa80 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 55 72 6c 43 61 63 68 65 46 69 6e rlCacheFindNextEntry.UrlCacheFin
dfaa0 64 46 69 72 73 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 dFirstEntry.__imp_UrlCacheFindFi
dfac0 72 73 74 45 6e 74 72 79 00 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 rstEntry.UrlCacheCreateContainer
dfae0 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 55 .__imp_UrlCacheCreateContainer.U
dfb00 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 rlCacheContainerSetEntryMaximumA
dfb20 67 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 ge.__imp_UrlCacheContainerSetEnt
dfb40 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 ryMaximumAge.UrlCacheCloseEntryH
dfb60 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 andle.__imp_UrlCacheCloseEntryHa
dfb80 6e 64 6c 65 00 55 72 6c 43 61 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 5f ndle.UrlCacheCheckEntriesExist._
dfba0 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 55 _imp_UrlCacheCheckEntriesExist.U
dfbc0 70 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 5f 5f 69 6d 70 5f 55 pdateUrlCacheContentPath.__imp_U
dfbe0 70 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 55 6e 6c 6f 63 6b 55 pdateUrlCacheContentPath.UnlockU
dfc00 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 rlCacheEntryStream.__imp_UnlockU
dfc20 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 rlCacheEntryStream.UnlockUrlCach
dfc40 65 45 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 eEntryFileW.__imp_UnlockUrlCache
dfc60 45 6e 74 72 79 46 69 6c 65 57 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 EntryFileW.UnlockUrlCacheEntryFi
dfc80 6c 65 41 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c leA.__imp_UnlockUrlCacheEntryFil
dfca0 65 41 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f 69 6d 70 eA.UnlockUrlCacheEntryFile.__imp
dfcc0 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 53 68 6f 77 58 35 30 _UnlockUrlCacheEntryFile.ShowX50
dfce0 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 68 6f 77 58 35 9EncodedCertificate.__imp_ShowX5
dfd00 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 00 53 68 6f 77 53 65 63 75 72 69 74 09EncodedCertificate.ShowSecurit
dfd20 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 53 68 6f yInfo.__imp_ShowSecurityInfo.Sho
dfd40 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 6c 69 65 6e wClientAuthCerts.__imp_ShowClien
dfd60 74 41 75 74 68 43 65 72 74 73 00 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 tAuthCerts.SetUrlCacheHeaderData
dfd80 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 53 65 74 .__imp_SetUrlCacheHeaderData.Set
dfda0 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 53 65 UrlCacheGroupAttributeW.__imp_Se
dfdc0 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 53 65 74 55 72 6c 43 tUrlCacheGroupAttributeW.SetUrlC
dfde0 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c acheGroupAttributeA.__imp_SetUrl
dfe00 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 53 65 74 55 72 6c 43 61 63 68 65 CacheGroupAttributeA.SetUrlCache
dfe20 45 6e 74 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 EntryInfoW.__imp_SetUrlCacheEntr
dfe40 79 49 6e 66 6f 57 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 yInfoW.SetUrlCacheEntryInfoA.__i
dfe60 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 53 65 74 55 72 6c 43 mp_SetUrlCacheEntryInfoA.SetUrlC
dfe80 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 acheEntryGroupW.__imp_SetUrlCach
dfea0 65 45 6e 74 72 79 47 72 6f 75 70 57 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f eEntryGroupW.SetUrlCacheEntryGro
dfec0 75 70 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 upA.__imp_SetUrlCacheEntryGroupA
dfee0 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 53 65 74 .SetUrlCacheEntryGroup.__imp_Set
dff00 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f UrlCacheEntryGroup.SetUrlCacheCo
dff20 6e 66 69 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 nfigInfoW.__imp_SetUrlCacheConfi
dff40 67 49 6e 66 6f 57 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f gInfoW.SetUrlCacheConfigInfoA.__
dff60 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 52 75 6e 4f 6e imp_SetUrlCacheConfigInfoA.RunOn
dff80 63 65 55 72 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 68 65 ceUrlCache.__imp_RunOnceUrlCache
dffa0 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 5f 5f .RetrieveUrlCacheEntryStreamW.__
dffc0 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 imp_RetrieveUrlCacheEntryStreamW
dffe0 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 5f 5f .RetrieveUrlCacheEntryStreamA.__
e0000 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 imp_RetrieveUrlCacheEntryStreamA
e0020 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 6d .RetrieveUrlCacheEntryFileW.__im
e0040 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 52 65 74 p_RetrieveUrlCacheEntryFileW.Ret
e0060 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 rieveUrlCacheEntryFileA.__imp_Re
e0080 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 52 65 73 75 6d 65 53 trieveUrlCacheEntryFileA.ResumeS
e00a0 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 53 75 73 uspendedDownload.__imp_ResumeSus
e00c0 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 64 00 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e pendedDownload.RegisterUrlCacheN
e00e0 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 otification.__imp_RegisterUrlCac
e0100 68 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 heNotification.ReadUrlCacheEntry
e0120 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 StreamEx.__imp_ReadUrlCacheEntry
e0140 53 74 72 65 61 6d 45 78 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d StreamEx.ReadUrlCacheEntryStream
e0160 00 5f 5f 69 6d 70 5f 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 52 .__imp_ReadUrlCacheEntryStream.R
e0180 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 eadGuidsForConnectedNetworks.__i
e01a0 6d 70 5f 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 mp_ReadGuidsForConnectedNetworks
e01c0 00 50 72 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 .PrivacySetZonePreferenceW.__imp
e01e0 5f 50 72 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 50 72 69 76 61 _PrivacySetZonePreferenceW.Priva
e0200 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 50 72 69 76 61 cyGetZonePreferenceW.__imp_Priva
e0220 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 50 65 72 66 6f 72 6d 4f 70 65 72 cyGetZonePreferenceW.PerformOper
e0240 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 50 65 72 66 6f 72 6d ationOverUrlCacheA.__imp_Perform
e0260 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 50 61 72 73 65 58 35 30 39 OperationOverUrlCacheA.ParseX509
e0280 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 45 6e 74 72 EncodedCertificateForListBoxEntr
e02a0 79 00 5f 5f 69 6d 70 5f 50 61 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 y.__imp_ParseX509EncodedCertific
e02c0 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 45 6e 74 72 79 00 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 ateForListBoxEntry.LoadUrlCacheC
e02e0 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 ontent.__imp_LoadUrlCacheContent
e0300 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 5f 5f 69 6d 70 5f 49 .IsUrlCacheEntryExpiredW.__imp_I
e0320 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 49 73 55 72 6c 43 61 63 68 sUrlCacheEntryExpiredW.IsUrlCach
e0340 65 45 6e 74 72 79 45 78 70 69 72 65 64 41 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 eEntryExpiredA.__imp_IsUrlCacheE
e0360 6e 74 72 79 45 78 70 69 72 65 64 41 00 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 5f ntryExpiredA.IsProfilesEnabled._
e0380 5f 69 6d 70 5f 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 49 73 48 6f 73 74 49 6e 50 _imp_IsProfilesEnabled.IsHostInP
e03a0 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 48 6f 73 74 49 6e 50 72 6f roxyBypassList.__imp_IsHostInPro
e03c0 78 79 42 79 70 61 73 73 4c 69 73 74 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 xyBypassList.IsDomainLegalCookie
e03e0 44 6f 6d 61 69 6e 57 00 5f 5f 69 6d 70 5f 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 DomainW.__imp_IsDomainLegalCooki
e0400 65 44 6f 6d 61 69 6e 57 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 eDomainW.IsDomainLegalCookieDoma
e0420 69 6e 41 00 5f 5f 69 6d 70 5f 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d inA.__imp_IsDomainLegalCookieDom
e0440 61 69 6e 41 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f ainA.InternetWriteFileExW.__imp_
e0460 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 49 6e 74 65 72 6e 65 74 57 72 69 InternetWriteFileExW.InternetWri
e0480 74 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c teFileExA.__imp_InternetWriteFil
e04a0 65 45 78 41 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 eExA.InternetWriteFile.__imp_Int
e04c0 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 ernetWriteFile.InternetUnlockReq
e04e0 75 65 73 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 uestFile.__imp_InternetUnlockReq
e0500 75 65 73 74 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d uestFile.InternetTimeToSystemTim
e0520 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d eW.__imp_InternetTimeToSystemTim
e0540 65 57 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 5f 5f 69 eW.InternetTimeToSystemTimeA.__i
e0560 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 49 6e 74 mp_InternetTimeToSystemTimeA.Int
e0580 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 ernetTimeToSystemTime.__imp_Inte
e05a0 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 69 6d rnetTimeToSystemTime.InternetTim
e05c0 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 eFromSystemTimeW.__imp_InternetT
e05e0 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 imeFromSystemTimeW.InternetTimeF
e0600 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d romSystemTimeA.__imp_InternetTim
e0620 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f eFromSystemTimeA.InternetTimeFro
e0640 6d 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 mSystemTime.__imp_InternetTimeFr
e0660 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 omSystemTime.InternetShowSecurit
e0680 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 yInfoByURLW.__imp_InternetShowSe
e06a0 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 curityInfoByURLW.InternetShowSec
e06c0 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 urityInfoByURLA.__imp_InternetSh
e06e0 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 49 6e 74 65 72 6e 65 74 53 68 6f owSecurityInfoByURLA.InternetSho
e0700 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 wSecurityInfoByURL.__imp_Interne
e0720 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 49 6e 74 65 72 6e 65 74 53 tShowSecurityInfoByURL.InternetS
e0740 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 etStatusCallbackW.__imp_Internet
e0760 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 SetStatusCallbackW.InternetSetSt
e0780 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 atusCallbackA.__imp_InternetSetS
e07a0 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 tatusCallbackA.InternetSetStatus
e07c0 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 Callback.__imp_InternetSetStatus
e07e0 43 61 6c 6c 62 61 63 6b 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 Callback.InternetSetPerSiteCooki
e0800 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 eDecisionW.__imp_InternetSetPerS
e0820 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 iteCookieDecisionW.InternetSetPe
e0840 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 rSiteCookieDecisionA.__imp_Inter
e0860 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 netSetPerSiteCookieDecisionA.Int
e0880 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 ernetSetOptionW.__imp_InternetSe
e08a0 74 4f 70 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 5f 5f tOptionW.InternetSetOptionExW.__
e08c0 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 49 6e 74 65 72 6e 65 imp_InternetSetOptionExW.Interne
e08e0 74 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f tSetOptionExA.__imp_InternetSetO
e0900 70 74 69 6f 6e 45 78 41 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d ptionExA.InternetSetOptionA.__im
e0920 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 p_InternetSetOptionA.InternetSet
e0940 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c FilePointer.__imp_InternetSetFil
e0960 65 50 6f 69 6e 74 65 72 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 5f ePointer.InternetSetDialStateW._
e0980 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 49 6e 74 65 72 _imp_InternetSetDialStateW.Inter
e09a0 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 netSetDialStateA.__imp_InternetS
e09c0 65 74 44 69 61 6c 53 74 61 74 65 41 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 etDialStateA.InternetSetDialStat
e09e0 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 49 6e 74 e.__imp_InternetSetDialState.Int
e0a00 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 ernetSetCookieW.__imp_InternetSe
e0a20 74 43 6f 6f 6b 69 65 57 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 5f 5f tCookieW.InternetSetCookieExW.__
e0a40 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 49 6e 74 65 72 6e 65 imp_InternetSetCookieExW.Interne
e0a60 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 tSetCookieExA.__imp_InternetSetC
e0a80 6f 6f 6b 69 65 45 78 41 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 5f 5f ookieExA.InternetSetCookieEx2.__
e0aa0 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 49 6e 74 65 72 6e 65 imp_InternetSetCookieEx2.Interne
e0ac0 74 53 65 74 43 6f 6f 6b 69 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f tSetCookieA.__imp_InternetSetCoo
e0ae0 6b 69 65 41 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 kieA.InternetSecurityProtocolToS
e0b00 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f tringW.__imp_InternetSecurityPro
e0b20 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 tocolToStringW.InternetSecurityP
e0b40 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 rotocolToStringA.__imp_InternetS
e0b60 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 65 ecurityProtocolToStringA.Interne
e0b80 74 52 65 61 64 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 tReadFileExW.__imp_InternetReadF
e0ba0 69 6c 65 45 78 57 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 ileExW.InternetReadFileExA.__imp
e0bc0 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 49 6e 74 65 72 6e 65 74 52 65 61 _InternetReadFileExA.InternetRea
e0be0 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 49 6e 74 dFile.__imp_InternetReadFile.Int
e0c00 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 ernetQueryOptionW.__imp_Internet
e0c20 51 75 65 72 79 4f 70 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e QueryOptionW.InternetQueryOption
e0c40 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 49 6e 74 A.__imp_InternetQueryOptionA.Int
e0c60 65 72 6e 65 74 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 ernetQueryFortezzaStatus.__imp_I
e0c80 6e 74 65 72 6e 65 74 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 49 6e 74 65 72 nternetQueryFortezzaStatus.Inter
e0ca0 6e 65 74 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 netQueryDataAvailable.__imp_Inte
e0cc0 72 6e 65 74 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 49 6e 74 65 72 6e 65 74 4f rnetQueryDataAvailable.InternetO
e0ce0 70 65 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 49 6e 74 65 72 6e 65 penW.__imp_InternetOpenW.Interne
e0d00 74 4f 70 65 6e 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 tOpenUrlW.__imp_InternetOpenUrlW
e0d20 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 .InternetOpenUrlA.__imp_Internet
e0d40 4f 70 65 6e 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 OpenUrlA.InternetOpenA.__imp_Int
e0d60 65 72 6e 65 74 4f 70 65 6e 41 00 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 ernetOpenA.InternetLockRequestFi
e0d80 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 le.__imp_InternetLockRequestFile
e0da0 00 49 6e 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 .InternetInitializeAutoProxyDll.
e0dc0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 __imp_InternetInitializeAutoProx
e0de0 79 44 6c 6c 00 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e yDll.InternetHangUp.__imp_Intern
e0e00 65 74 48 61 6e 67 55 70 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 5f 5f 69 6d 70 etHangUp.InternetGoOnlineW.__imp
e0e20 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c _InternetGoOnlineW.InternetGoOnl
e0e40 69 6e 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 49 6e 74 ineA.__imp_InternetGoOnlineA.Int
e0e60 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e ernetGoOnline.__imp_InternetGoOn
e0e80 6c 69 6e 65 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 line.InternetGetSecurityInfoByUR
e0ea0 4c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f LW.__imp_InternetGetSecurityInfo
e0ec0 42 79 55 52 4c 57 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 ByURLW.InternetGetSecurityInfoBy
e0ee0 55 52 4c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e URLA.__imp_InternetGetSecurityIn
e0f00 66 6f 42 79 55 52 4c 41 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f foByURLA.InternetGetSecurityInfo
e0f20 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 ByURL.__imp_InternetGetSecurityI
e0f40 6e 66 6f 42 79 55 52 4c 00 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 nfoByURL.InternetGetProxyForUrl.
e0f60 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 49 6e 74 __imp_InternetGetProxyForUrl.Int
e0f80 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f ernetGetPerSiteCookieDecisionW._
e0fa0 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 _imp_InternetGetPerSiteCookieDec
e0fc0 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 isionW.InternetGetPerSiteCookieD
e0fe0 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 ecisionA.__imp_InternetGetPerSit
e1000 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 eCookieDecisionA.InternetGetLast
e1020 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c ResponseInfoW.__imp_InternetGetL
e1040 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 astResponseInfoW.InternetGetLast
e1060 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c ResponseInfoA.__imp_InternetGetL
e1080 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b astResponseInfoA.InternetGetCook
e10a0 69 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 49 6e 74 ieW.__imp_InternetGetCookieW.Int
e10c0 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 ernetGetCookieExW.__imp_Internet
e10e0 47 65 74 43 6f 6f 6b 69 65 45 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 GetCookieExW.InternetGetCookieEx
e1100 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 6e 74 A.__imp_InternetGetCookieExA.Int
e1120 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 ernetGetCookieEx2.__imp_Internet
e1140 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 GetCookieEx2.InternetGetCookieA.
e1160 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 49 6e 74 65 72 6e 65 __imp_InternetGetCookieA.Interne
e1180 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 tGetConnectedStateExW.__imp_Inte
e11a0 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 49 6e 74 65 72 6e 65 rnetGetConnectedStateExW.Interne
e11c0 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 tGetConnectedStateExA.__imp_Inte
e11e0 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 49 6e 74 65 72 6e 65 rnetGetConnectedStateExA.Interne
e1200 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 tGetConnectedStateEx.__imp_Inter
e1220 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 00 49 6e 74 65 72 6e 65 74 47 netGetConnectedStateEx.InternetG
e1240 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 etConnectedState.__imp_InternetG
e1260 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 00 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 6f etConnectedState.InternetFreePro
e1280 78 79 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 6f xyInfoList.__imp_InternetFreePro
e12a0 78 79 49 6e 66 6f 4c 69 73 74 00 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 5f xyInfoList.InternetFreeCookies._
e12c0 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 49 6e 74 65 72 6e 65 _imp_InternetFreeCookies.Interne
e12e0 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 tFortezzaCommand.__imp_InternetF
e1300 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 ortezzaCommand.InternetFindNextF
e1320 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 ileW.__imp_InternetFindNextFileW
e1340 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 .InternetFindNextFileA.__imp_Int
e1360 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 ernetFindNextFileA.InternetError
e1380 44 6c 67 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 49 6e 74 65 72 Dlg.__imp_InternetErrorDlg.Inter
e13a0 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f netEnumPerSiteCookieDecisionW.__
e13c0 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 imp_InternetEnumPerSiteCookieDec
e13e0 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 isionW.InternetEnumPerSiteCookie
e1400 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 DecisionA.__imp_InternetEnumPerS
e1420 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 iteCookieDecisionA.InternetDialW
e1440 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 49 6e 74 65 72 6e 65 74 44 69 61 .__imp_InternetDialW.InternetDia
e1460 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 49 6e 74 65 72 6e 65 74 44 lA.__imp_InternetDialA.InternetD
e1480 69 61 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 49 6e 74 65 72 6e 65 74 43 ial.__imp_InternetDial.InternetC
e14a0 72 65 61 74 65 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 reateUrlW.__imp_InternetCreateUr
e14c0 6c 57 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 lW.InternetCreateUrlA.__imp_Inte
e14e0 72 6e 65 74 43 72 65 61 74 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 rnetCreateUrlA.InternetCrackUrlW
e1500 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 49 6e 74 65 72 6e 65 .__imp_InternetCrackUrlW.Interne
e1520 74 43 72 61 63 6b 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 tCrackUrlA.__imp_InternetCrackUr
e1540 6c 41 00 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 lA.InternetConvertUrlFromWireToW
e1560 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c ideChar.__imp_InternetConvertUrl
e1580 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 FromWireToWideChar.InternetConne
e15a0 63 74 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 49 6e 74 65 72 ctW.__imp_InternetConnectW.Inter
e15c0 6e 65 74 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 netConnectA.__imp_InternetConnec
e15e0 74 41 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 tA.InternetConfirmZoneCrossingW.
e1600 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e __imp_InternetConfirmZoneCrossin
e1620 67 57 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 gW.InternetConfirmZoneCrossingA.
e1640 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e __imp_InternetConfirmZoneCrossin
e1660 67 41 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 5f gA.InternetConfirmZoneCrossing._
e1680 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 _imp_InternetConfirmZoneCrossing
e16a0 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 .InternetCombineUrlW.__imp_Inter
e16c0 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 netCombineUrlW.InternetCombineUr
e16e0 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 49 6e 74 lA.__imp_InternetCombineUrlA.Int
e1700 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 ernetCloseHandle.__imp_InternetC
e1720 6c 6f 73 65 48 61 6e 64 6c 65 00 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 loseHandle.InternetClearAllPerSi
e1740 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 teCookieDecisions.__imp_Internet
e1760 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 73 00 49 ClearAllPerSiteCookieDecisions.I
e1780 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e nternetCheckConnectionW.__imp_In
e17a0 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 43 ternetCheckConnectionW.InternetC
e17c0 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 heckConnectionA.__imp_InternetCh
e17e0 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c eckConnectionA.InternetCanonical
e1800 69 7a 65 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 izeUrlW.__imp_InternetCanonicali
e1820 7a 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 zeUrlW.InternetCanonicalizeUrlA.
e1840 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 49 __imp_InternetCanonicalizeUrlA.I
e1860 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 61 6e 67 75 70 00 5f 5f 69 6d 70 5f 49 6e 74 65 nternetAutodialHangup.__imp_Inte
e1880 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 61 6e 67 75 70 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 rnetAutodialHangup.InternetAutod
e18a0 69 61 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 49 6e 74 65 72 ial.__imp_InternetAutodial.Inter
e18c0 6e 65 74 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 netAttemptConnect.__imp_Internet
e18e0 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 AttemptConnect.InternetAlgIdToSt
e1900 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e ringW.__imp_InternetAlgIdToStrin
e1920 67 57 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f gW.InternetAlgIdToStringA.__imp_
e1940 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 61 6c 49 InternetAlgIdToStringA.InternalI
e1960 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 61 6c 49 nternetGetCookie.__imp_InternalI
e1980 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 nternetGetCookie.IncrementUrlCac
e19a0 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 heHeaderData.__imp_IncrementUrlC
e19c0 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 acheHeaderData.ImportCookieFileW
e19e0 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 49 6d 70 6f 72 74 43 .__imp_ImportCookieFileW.ImportC
e1a00 6f 6f 6b 69 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c ookieFileA.__imp_ImportCookieFil
e1a20 65 41 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 48 eA.HttpWebSocketShutdown.__imp_H
e1a40 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 48 74 74 70 57 65 62 53 6f 63 6b ttpWebSocketShutdown.HttpWebSock
e1a60 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 48 etSend.__imp_HttpWebSocketSend.H
e1a80 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 ttpWebSocketReceive.__imp_HttpWe
e1aa0 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 bSocketReceive.HttpWebSocketQuer
e1ac0 79 43 6c 6f 73 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 yCloseStatus.__imp_HttpWebSocket
e1ae0 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f QueryCloseStatus.HttpWebSocketCo
e1b00 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 mpleteUpgrade.__imp_HttpWebSocke
e1b20 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c tCompleteUpgrade.HttpWebSocketCl
e1b40 6f 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 48 74 74 ose.__imp_HttpWebSocketClose.Htt
e1b60 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 pSendRequestW.__imp_HttpSendRequ
e1b80 65 73 74 57 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 57 00 5f 5f 69 6d 70 5f 48 74 estW.HttpSendRequestExW.__imp_Ht
e1ba0 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 57 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 tpSendRequestExW.HttpSendRequest
e1bc0 45 78 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 48 74 74 ExA.__imp_HttpSendRequestExA.Htt
e1be0 70 53 65 6e 64 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 pSendRequestA.__imp_HttpSendRequ
e1c00 65 73 74 41 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 estA.HttpQueryInfoW.__imp_HttpQu
e1c20 65 72 79 49 6e 66 6f 57 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 48 74 eryInfoW.HttpQueryInfoA.__imp_Ht
e1c40 74 70 51 75 65 72 79 49 6e 66 6f 41 00 48 74 74 70 50 75 73 68 57 61 69 74 00 5f 5f 69 6d 70 5f tpQueryInfoA.HttpPushWait.__imp_
e1c60 48 74 74 70 50 75 73 68 57 61 69 74 00 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 5f 5f 69 6d HttpPushWait.HttpPushEnable.__im
e1c80 70 5f 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 48 74 74 70 50 75 73 68 43 6c 6f 73 65 00 5f p_HttpPushEnable.HttpPushClose._
e1ca0 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 43 6c 6f 73 65 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 _imp_HttpPushClose.HttpOpenReque
e1cc0 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 48 74 74 70 4f stW.__imp_HttpOpenRequestW.HttpO
e1ce0 70 65 6e 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 penRequestA.__imp_HttpOpenReques
e1d00 74 41 00 48 74 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d tA.HttpOpenDependencyHandle.__im
e1d20 70 5f 48 74 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 49 p_HttpOpenDependencyHandle.HttpI
e1d40 73 48 6f 73 74 48 73 74 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 48 6f 73 sHostHstsEnabled.__imp_HttpIsHos
e1d60 74 48 73 74 73 45 6e 61 62 6c 65 64 00 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 tHstsEnabled.HttpIndicatePageLoa
e1d80 64 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 dComplete.__imp_HttpIndicatePage
e1da0 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e LoadComplete.HttpGetServerCreden
e1dc0 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 tials.__imp_HttpGetServerCredent
e1de0 69 61 6c 73 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 45 ials.HttpEndRequestW.__imp_HttpE
e1e00 6e 64 52 65 71 75 65 73 74 57 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 ndRequestW.HttpEndRequestA.__imp
e1e20 5f 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 48 74 74 70 44 75 70 6c 69 63 61 74 65 44 65 _HttpEndRequestA.HttpDuplicateDe
e1e40 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 44 75 70 6c 69 63 61 pendencyHandle.__imp_HttpDuplica
e1e60 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 43 6c 6f 73 65 44 65 70 65 teDependencyHandle.HttpCloseDepe
e1e80 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 44 65 70 65 ndencyHandle.__imp_HttpCloseDepe
e1ea0 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 ndencyHandle.HttpCheckDavComplia
e1ec0 6e 63 65 57 00 5f 5f 69 6d 70 5f 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 nceW.__imp_HttpCheckDavComplianc
e1ee0 65 57 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 5f 5f 69 6d 70 eW.HttpCheckDavComplianceA.__imp
e1f00 5f 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 48 74 74 70 41 64 64 _HttpCheckDavComplianceA.HttpAdd
e1f20 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 52 65 71 RequestHeadersW.__imp_HttpAddReq
e1f40 75 65 73 74 48 65 61 64 65 72 73 57 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 uestHeadersW.HttpAddRequestHeade
e1f60 72 73 41 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 rsA.__imp_HttpAddRequestHeadersA
e1f80 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f 70 65 .GopherOpenFileW.__imp_GopherOpe
e1fa0 6e 46 69 6c 65 57 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 nFileW.GopherOpenFileA.__imp_Gop
e1fc0 68 65 72 4f 70 65 6e 46 69 6c 65 41 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 herOpenFileA.GopherGetLocatorTyp
e1fe0 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 47 eW.__imp_GopherGetLocatorTypeW.G
e2000 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 opherGetLocatorTypeA.__imp_Gophe
e2020 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 rGetLocatorTypeA.GopherGetAttrib
e2040 75 74 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 47 uteW.__imp_GopherGetAttributeW.G
e2060 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 opherGetAttributeA.__imp_GopherG
e2080 65 74 41 74 74 72 69 62 75 74 65 41 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 etAttributeA.GopherFindFirstFile
e20a0 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 47 6f 70 W.__imp_GopherFindFirstFileW.Gop
e20c0 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 herFindFirstFileA.__imp_GopherFi
e20e0 6e 64 46 69 72 73 74 46 69 6c 65 41 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 ndFirstFileA.GopherCreateLocator
e2100 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 47 6f 70 W.__imp_GopherCreateLocatorW.Gop
e2120 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 43 72 herCreateLocatorA.__imp_GopherCr
e2140 65 61 74 65 4c 6f 63 61 74 6f 72 41 00 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 eateLocatorA.GetUrlCacheHeaderDa
e2160 74 61 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 47 ta.__imp_GetUrlCacheHeaderData.G
e2180 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f etUrlCacheGroupAttributeW.__imp_
e21a0 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 47 65 74 55 72 GetUrlCacheGroupAttributeW.GetUr
e21c0 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 55 lCacheGroupAttributeA.__imp_GetU
e21e0 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 47 65 74 55 72 6c 43 61 63 rlCacheGroupAttributeA.GetUrlCac
e2200 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e heEntryInfoW.__imp_GetUrlCacheEn
e2220 74 72 79 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 tryInfoW.GetUrlCacheEntryInfoExW
e2240 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 47 .__imp_GetUrlCacheEntryInfoExW.G
e2260 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 etUrlCacheEntryInfoExA.__imp_Get
e2280 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 47 65 74 55 72 6c 43 61 63 68 65 UrlCacheEntryInfoExA.GetUrlCache
e22a0 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 EntryInfoA.__imp_GetUrlCacheEntr
e22c0 79 49 6e 66 6f 41 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f yInfoA.GetUrlCacheEntryBinaryBlo
e22e0 62 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c b.__imp_GetUrlCacheEntryBinaryBl
e2300 6f 62 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f ob.GetUrlCacheConfigInfoW.__imp_
e2320 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 61 63 GetUrlCacheConfigInfoW.GetUrlCac
e2340 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 43 heConfigInfoA.__imp_GetUrlCacheC
e2360 6f 6e 66 69 67 49 6e 66 6f 41 00 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 onfigInfoA.GetDiskInfoA.__imp_Ge
e2380 74 44 69 73 6b 49 6e 66 6f 41 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 tDiskInfoA.FtpSetCurrentDirector
e23a0 79 57 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 yW.__imp_FtpSetCurrentDirectoryW
e23c0 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 .FtpSetCurrentDirectoryA.__imp_F
e23e0 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 52 65 6e 61 6d 65 tpSetCurrentDirectoryA.FtpRename
e2400 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 46 74 70 52 65 FileW.__imp_FtpRenameFileW.FtpRe
e2420 6e 61 6d 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 46 nameFileA.__imp_FtpRenameFileA.F
e2440 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f tpRemoveDirectoryW.__imp_FtpRemo
e2460 76 65 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 veDirectoryW.FtpRemoveDirectoryA
e2480 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 50 75 .__imp_FtpRemoveDirectoryA.FtpPu
e24a0 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 57 00 46 74 70 50 75 74 46 tFileW.__imp_FtpPutFileW.FtpPutF
e24c0 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 45 78 00 46 74 70 50 75 74 46 ileEx.__imp_FtpPutFileEx.FtpPutF
e24e0 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 41 00 46 74 70 4f 70 65 6e 46 69 ileA.__imp_FtpPutFileA.FtpOpenFi
e2500 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 46 74 70 4f 70 65 6e 46 69 leW.__imp_FtpOpenFileW.FtpOpenFi
e2520 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 46 74 70 47 65 74 46 69 6c leA.__imp_FtpOpenFileA.FtpGetFil
e2540 65 57 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 57 00 46 74 70 47 65 74 46 69 6c 65 53 eW.__imp_FtpGetFileW.FtpGetFileS
e2560 69 7a 65 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 46 74 70 47 65 74 46 ize.__imp_FtpGetFileSize.FtpGetF
e2580 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 45 78 00 46 74 70 47 65 74 46 ileEx.__imp_FtpGetFileEx.FtpGetF
e25a0 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 41 00 46 74 70 47 65 74 43 75 72 ileA.__imp_FtpGetFileA.FtpGetCur
e25c0 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 65 rentDirectoryW.__imp_FtpGetCurre
e25e0 6e 74 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 ntDirectoryW.FtpGetCurrentDirect
e2600 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 oryA.__imp_FtpGetCurrentDirector
e2620 79 41 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 46 69 yA.FtpFindFirstFileW.__imp_FtpFi
e2640 6e 64 46 69 72 73 74 46 69 6c 65 57 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f ndFirstFileW.FtpFindFirstFileA._
e2660 5f 69 6d 70 5f 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 74 70 44 65 6c 65 74 65 _imp_FtpFindFirstFileA.FtpDelete
e2680 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 46 74 70 44 65 FileW.__imp_FtpDeleteFileW.FtpDe
e26a0 6c 65 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 46 leteFileA.__imp_FtpDeleteFileA.F
e26c0 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 43 72 65 61 tpCreateDirectoryW.__imp_FtpCrea
e26e0 74 65 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 teDirectoryW.FtpCreateDirectoryA
e2700 00 5f 5f 69 6d 70 5f 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 43 6f .__imp_FtpCreateDirectoryA.FtpCo
e2720 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 46 74 70 43 6f 6d 6d 61 6e 64 57 00 46 74 70 43 6f 6d 6d mmandW.__imp_FtpCommandW.FtpComm
e2740 61 6e 64 41 00 5f 5f 69 6d 70 5f 46 74 70 43 6f 6d 6d 61 6e 64 41 00 46 72 65 65 55 72 6c 43 61 andA.__imp_FtpCommandA.FreeUrlCa
e2760 63 68 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 cheSpaceW.__imp_FreeUrlCacheSpac
e2780 65 57 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 46 72 65 65 eW.FreeUrlCacheSpaceA.__imp_Free
e27a0 55 72 6c 43 61 63 68 65 53 70 61 63 65 41 00 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 UrlCacheSpaceA.FindP3PPolicySymb
e27c0 6f 6c 00 5f 5f 69 6d 70 5f 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 46 69 6e ol.__imp_FindP3PPolicySymbol.Fin
e27e0 64 4e 65 78 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 dNextUrlCacheGroup.__imp_FindNex
e2800 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 tUrlCacheGroup.FindNextUrlCacheE
e2820 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 ntryW.__imp_FindNextUrlCacheEntr
e2840 79 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d yW.FindNextUrlCacheEntryExW.__im
e2860 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 46 69 6e 64 4e p_FindNextUrlCacheEntryExW.FindN
e2880 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 extUrlCacheEntryExA.__imp_FindNe
e28a0 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 xtUrlCacheEntryExA.FindNextUrlCa
e28c0 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 cheEntryA.__imp_FindNextUrlCache
e28e0 45 6e 74 72 79 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 EntryA.FindNextUrlCacheContainer
e2900 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 W.__imp_FindNextUrlCacheContaine
e2920 72 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f rW.FindNextUrlCacheContainerA.__
e2940 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 46 imp_FindNextUrlCacheContainerA.F
e2960 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 indFirstUrlCacheGroup.__imp_Find
e2980 46 69 72 73 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 FirstUrlCacheGroup.FindFirstUrlC
e29a0 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 acheEntryW.__imp_FindFirstUrlCac
e29c0 68 65 45 6e 74 72 79 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 heEntryW.FindFirstUrlCacheEntryE
e29e0 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 xW.__imp_FindFirstUrlCacheEntryE
e2a00 78 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 5f 5f 69 xW.FindFirstUrlCacheEntryExA.__i
e2a20 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 46 69 6e mp_FindFirstUrlCacheEntryExA.Fin
e2a40 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 dFirstUrlCacheEntryA.__imp_FindF
e2a60 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 irstUrlCacheEntryA.FindFirstUrlC
e2a80 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 acheContainerW.__imp_FindFirstUr
e2aa0 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 lCacheContainerW.FindFirstUrlCac
e2ac0 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 heContainerA.__imp_FindFirstUrlC
e2ae0 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 acheContainerA.FindCloseUrlCache
e2b00 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 45 78 70 6f 72 74 43 .__imp_FindCloseUrlCache.ExportC
e2b20 6f 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c ookieFileW.__imp_ExportCookieFil
e2b40 65 57 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 eW.ExportCookieFileA.__imp_Expor
e2b60 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 tCookieFileA.DoConnectoidsExist.
e2b80 5f 5f 69 6d 70 5f 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 44 65 74 65 63 74 41 __imp_DoConnectoidsExist.DetectA
e2ba0 75 74 6f 50 72 6f 78 79 55 72 6c 00 5f 5f 69 6d 70 5f 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 utoProxyUrl.__imp_DetectAutoProx
e2bc0 79 55 72 6c 00 44 65 6c 65 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 yUrl.DeleteWpadCacheForNetworks.
e2be0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 __imp_DeleteWpadCacheForNetworks
e2c00 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 .DeleteUrlCacheGroup.__imp_Delet
e2c20 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 eUrlCacheGroup.DeleteUrlCacheEnt
e2c40 72 79 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 44 ryW.__imp_DeleteUrlCacheEntryW.D
e2c60 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 eleteUrlCacheEntryA.__imp_Delete
e2c80 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 UrlCacheEntryA.DeleteUrlCacheEnt
e2ca0 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 44 65 6c ry.__imp_DeleteUrlCacheEntry.Del
e2cc0 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 eteUrlCacheContainerW.__imp_Dele
e2ce0 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 44 65 6c 65 74 65 55 72 6c 43 61 teUrlCacheContainerW.DeleteUrlCa
e2d00 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 cheContainerA.__imp_DeleteUrlCac
e2d20 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 5f 5f 69 6d heContainerA.DeleteIE3Cache.__im
e2d40 70 5f 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 p_DeleteIE3Cache.CreateUrlCacheG
e2d60 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 43 roup.__imp_CreateUrlCacheGroup.C
e2d80 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 reateUrlCacheEntryW.__imp_Create
e2da0 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 UrlCacheEntryW.CreateUrlCacheEnt
e2dc0 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 ryExW.__imp_CreateUrlCacheEntryE
e2de0 78 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 43 72 xW.CreateUrlCacheEntryA.__imp_Cr
e2e00 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 eateUrlCacheEntryA.CreateUrlCach
e2e20 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 eContainerW.__imp_CreateUrlCache
e2e40 43 6f 6e 74 61 69 6e 65 72 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e ContainerW.CreateUrlCacheContain
e2e60 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 erA.__imp_CreateUrlCacheContaine
e2e80 72 41 00 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 rA.CreateMD5SSOHash.__imp_Create
e2ea0 4d 44 35 53 53 4f 48 61 73 68 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 MD5SSOHash.CommitUrlCacheEntryW.
e2ec0 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 43 6f 6d 6d 69 __imp_CommitUrlCacheEntryW.Commi
e2ee0 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 tUrlCacheEntryBinaryBlob.__imp_C
e2f00 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 43 6f 6d ommitUrlCacheEntryBinaryBlob.Com
e2f20 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 mitUrlCacheEntryA.__imp_CommitUr
e2f40 6c 43 61 63 68 65 45 6e 74 72 79 41 00 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 5f 5f 69 6d lCacheEntryA.AppCacheLookup.__im
e2f60 70 5f 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 p_AppCacheLookup.AppCacheGetMani
e2f80 66 65 73 74 55 72 6c 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 festUrl.__imp_AppCacheGetManifes
e2fa0 74 55 72 6c 00 41 70 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 70 70 43 61 tUrl.AppCacheGetInfo.__imp_AppCa
e2fc0 63 68 65 47 65 74 49 6e 66 6f 00 41 70 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 cheGetInfo.AppCacheGetIEGroupLis
e2fe0 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 41 t.__imp_AppCacheGetIEGroupList.A
e3000 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 ppCacheGetGroupList.__imp_AppCac
e3020 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 heGetGroupList.AppCacheGetFallba
e3040 63 6b 55 72 6c 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 ckUrl.__imp_AppCacheGetFallbackU
e3060 72 6c 00 41 70 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 6d 70 rl.AppCacheGetDownloadList.__imp
e3080 5f 41 70 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 _AppCacheGetDownloadList.AppCach
e30a0 65 46 72 65 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 eFreeSpace.__imp_AppCacheFreeSpa
e30c0 63 65 00 41 70 70 43 61 63 68 65 46 72 65 65 49 45 53 70 61 63 65 00 5f 5f 69 6d 70 5f 41 70 70 ce.AppCacheFreeIESpace.__imp_App
e30e0 43 61 63 68 65 46 72 65 65 49 45 53 70 61 63 65 00 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f CacheFreeIESpace.AppCacheFreeGro
e3100 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 upList.__imp_AppCacheFreeGroupLi
e3120 73 74 00 41 70 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 6d st.AppCacheFreeDownloadList.__im
e3140 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 41 70 70 43 61 p_AppCacheFreeDownloadList.AppCa
e3160 63 68 65 46 69 6e 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 cheFinalize.__imp_AppCacheFinali
e3180 7a 65 00 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 ze.AppCacheDuplicateHandle.__imp
e31a0 5f 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 41 70 70 43 61 63 68 _AppCacheDuplicateHandle.AppCach
e31c0 65 44 65 6c 65 74 65 49 45 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 65 6c eDeleteIEGroup.__imp_AppCacheDel
e31e0 65 74 65 49 45 47 72 6f 75 70 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 5f eteIEGroup.AppCacheDeleteGroup._
e3200 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 41 70 70 43 61 63 68 _imp_AppCacheDeleteGroup.AppCach
e3220 65 43 72 65 61 74 65 41 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 eCreateAndCommitFile.__imp_AppCa
e3240 63 68 65 43 72 65 61 74 65 41 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 41 70 70 43 61 63 68 65 43 cheCreateAndCommitFile.AppCacheC
e3260 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 loseHandle.__imp_AppCacheCloseHa
e3280 6e 64 6c 65 00 41 70 70 43 61 63 68 65 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 ndle.AppCacheCheckManifest.__imp
e32a0 5f 41 70 70 43 61 63 68 65 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 7f 77 69 6e 69 6e 65 74 5f _AppCacheCheckManifest..wininet_
e32c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
e32e0 54 4f 52 5f 77 69 6e 69 6e 65 74 00 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 5f TOR_wininet.WinMLCreateRuntime._
e3300 5f 69 6d 70 5f 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 7f 77 69 6e 6d 6c 5f 4e _imp_WinMLCreateRuntime..winml_N
e3320 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
e3340 4f 52 5f 77 69 6e 6d 6c 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 57 72 69 74 65 00 77 61 76 65 OR_winml.__imp_waveOutWrite.wave
e3360 4f 75 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 OutWrite.__imp_waveOutUnprepareH
e3380 65 61 64 65 72 00 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 eader.waveOutUnprepareHeader.__i
e33a0 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 77 61 76 65 4f 75 74 53 65 74 56 6f mp_waveOutSetVolume.waveOutSetVo
e33c0 6c 75 6d 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 74 lume.__imp_waveOutSetPlaybackRat
e33e0 65 00 77 61 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 e.waveOutSetPlaybackRate.__imp_w
e3400 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 5f aveOutSetPitch.waveOutSetPitch._
e3420 5f 69 6d 70 5f 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 00 77 61 76 65 4f 75 74 52 65 73 74 61 _imp_waveOutRestart.waveOutResta
e3440 72 74 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 52 65 73 65 74 00 77 61 76 65 4f 75 74 52 65 73 rt.__imp_waveOutReset.waveOutRes
e3460 65 74 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 et.__imp_waveOutPrepareHeader.wa
e3480 76 65 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 veOutPrepareHeader.__imp_waveOut
e34a0 50 61 75 73 65 00 77 61 76 65 4f 75 74 50 61 75 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 Pause.waveOutPause.__imp_waveOut
e34c0 4f 70 65 6e 00 77 61 76 65 4f 75 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 4d 65 Open.waveOutOpen.__imp_waveOutMe
e34e0 73 73 61 67 65 00 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f ssage.waveOutMessage.__imp_waveO
e3500 75 74 47 65 74 56 6f 6c 75 6d 65 00 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 utGetVolume.waveOutGetVolume.__i
e3520 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 4f 75 74 47 65 74 mp_waveOutGetPosition.waveOutGet
e3540 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 6c 61 79 62 61 63 Position.__imp_waveOutGetPlaybac
e3560 6b 52 61 74 65 00 77 61 76 65 4f 75 74 47 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 kRate.waveOutGetPlaybackRate.__i
e3580 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 77 61 76 65 4f 75 74 47 65 74 50 69 74 mp_waveOutGetPitch.waveOutGetPit
e35a0 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 4f ch.__imp_waveOutGetNumDevs.waveO
e35c0 75 74 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 49 44 00 utGetNumDevs.__imp_waveOutGetID.
e35e0 77 61 76 65 4f 75 74 47 65 74 49 44 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 45 72 72 waveOutGetID.__imp_waveOutGetErr
e3600 6f 72 54 65 78 74 57 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 orTextW.waveOutGetErrorTextW.__i
e3620 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 4f 75 74 47 mp_waveOutGetErrorTextA.waveOutG
e3640 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 44 65 76 etErrorTextA.__imp_waveOutGetDev
e3660 43 61 70 73 57 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 77 CapsW.waveOutGetDevCapsW.__imp_w
e3680 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 aveOutGetDevCapsA.waveOutGetDevC
e36a0 61 70 73 41 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 77 61 76 65 4f 75 74 43 apsA.__imp_waveOutClose.waveOutC
e36c0 6c 6f 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 77 61 76 65 lose.__imp_waveOutBreakLoop.wave
e36e0 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 55 6e 70 72 65 70 61 OutBreakLoop.__imp_waveInUnprepa
e3700 72 65 48 65 61 64 65 72 00 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f reHeader.waveInUnprepareHeader._
e3720 5f 69 6d 70 5f 77 61 76 65 49 6e 53 74 6f 70 00 77 61 76 65 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 _imp_waveInStop.waveInStop.__imp
e3740 5f 77 61 76 65 49 6e 53 74 61 72 74 00 77 61 76 65 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 77 _waveInStart.waveInStart.__imp_w
e3760 61 76 65 49 6e 52 65 73 65 74 00 77 61 76 65 49 6e 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 61 76 aveInReset.waveInReset.__imp_wav
e3780 65 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 eInPrepareHeader.waveInPrepareHe
e37a0 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 4f 70 65 6e 00 77 61 76 65 49 6e 4f 70 65 6e ader.__imp_waveInOpen.waveInOpen
e37c0 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 77 61 76 65 49 6e 4d 65 73 73 61 .__imp_waveInMessage.waveInMessa
e37e0 67 65 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 49 ge.__imp_waveInGetPosition.waveI
e3800 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 nGetPosition.__imp_waveInGetNumD
e3820 65 76 73 00 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 77 61 76 65 49 evs.waveInGetNumDevs.__imp_waveI
e3840 6e 47 65 74 49 44 00 77 61 76 65 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 nGetID.waveInGetID.__imp_waveInG
e3860 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 etErrorTextW.waveInGetErrorTextW
e3880 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 49 .__imp_waveInGetErrorTextA.waveI
e38a0 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 65 nGetErrorTextA.__imp_waveInGetDe
e38c0 76 43 61 70 73 57 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 77 vCapsW.waveInGetDevCapsW.__imp_w
e38e0 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 aveInGetDevCapsA.waveInGetDevCap
e3900 73 41 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 43 6c 6f 73 65 00 77 61 76 65 49 6e 43 6c 6f 73 65 sA.__imp_waveInClose.waveInClose
e3920 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 77 61 76 65 49 6e 41 64 64 .__imp_waveInAddBuffer.waveInAdd
e3940 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 74 69 6d 65 53 65 74 45 76 65 6e 74 00 74 69 6d 65 53 65 Buffer.__imp_timeSetEvent.timeSe
e3960 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 74 69 6d 65 4b tEvent.__imp_timeKillEvent.timeK
e3980 69 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 54 69 6d 65 00 74 69 6d 65 47 illEvent.__imp_timeGetTime.timeG
e39a0 65 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 74 etTime.__imp_timeGetSystemTime.t
e39c0 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 44 65 imeGetSystemTime.__imp_timeGetDe
e39e0 76 43 61 70 73 00 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 74 69 6d 65 45 vCaps.timeGetDevCaps.__imp_timeE
e3a00 6e 64 50 65 72 69 6f 64 00 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 6d ndPeriod.timeEndPeriod.__imp_tim
e3a20 65 42 65 67 69 6e 50 65 72 69 6f 64 00 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 5f 5f 69 eBeginPeriod.timeBeginPeriod.__i
e3a40 6d 70 5f 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 5f mp_sndPlaySoundW.sndPlaySoundW._
e3a60 5f 69 6d 70 5f 73 6e 64 50 6c 61 79 53 6f 75 6e 64 41 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 41 _imp_sndPlaySoundA.sndPlaySoundA
e3a80 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 57 72 69 74 65 00 6d 6d 69 6f 57 72 69 74 65 00 5f 5f 69 6d 70 .__imp_mmioWrite.mmioWrite.__imp
e3aa0 5f 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 6d 6d 69 6f 53 74 72 69 6e 67 54 _mmioStringToFOURCCW.mmioStringT
e3ac0 6f 46 4f 55 52 43 43 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 oFOURCCW.__imp_mmioStringToFOURC
e3ae0 43 41 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 5f 5f 69 6d 70 5f 6d 6d 69 CA.mmioStringToFOURCCA.__imp_mmi
e3b00 6f 53 65 74 49 6e 66 6f 00 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 oSetInfo.mmioSetInfo.__imp_mmioS
e3b20 65 74 42 75 66 66 65 72 00 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 6d 69 etBuffer.mmioSetBuffer.__imp_mmi
e3b40 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 oSendMessage.mmioSendMessage.__i
e3b60 6d 70 5f 6d 6d 69 6f 53 65 65 6b 00 6d 6d 69 6f 53 65 65 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 mp_mmioSeek.mmioSeek.__imp_mmioR
e3b80 65 6e 61 6d 65 57 00 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 6e enameW.mmioRenameW.__imp_mmioRen
e3ba0 61 6d 65 41 00 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 61 64 00 ameA.mmioRenameA.__imp_mmioRead.
e3bc0 6d 6d 69 6f 52 65 61 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 4f 70 65 6e 57 00 6d 6d 69 6f 4f 70 65 mmioRead.__imp_mmioOpenW.mmioOpe
e3be0 6e 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 4f 70 65 6e 41 00 6d 6d 69 6f 4f 70 65 6e 41 00 5f 5f 69 nW.__imp_mmioOpenA.mmioOpenA.__i
e3c00 6d 70 5f 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 6d 6d 69 6f 49 6e 73 74 61 6c mp_mmioInstallIOProcW.mmioInstal
e3c20 6c 49 4f 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 lIOProcW.__imp_mmioInstallIOProc
e3c40 41 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 47 A.mmioInstallIOProcA.__imp_mmioG
e3c60 65 74 49 6e 66 6f 00 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 46 6c 75 etInfo.mmioGetInfo.__imp_mmioFlu
e3c80 73 68 00 6d 6d 69 6f 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 44 65 73 63 65 6e 64 00 6d sh.mmioFlush.__imp_mmioDescend.m
e3ca0 6d 69 6f 44 65 73 63 65 6e 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b mioDescend.__imp_mmioCreateChunk
e3cc0 00 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 6c 6f 73 65 .mmioCreateChunk.__imp_mmioClose
e3ce0 00 6d 6d 69 6f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 41 73 63 65 6e 64 00 6d 6d 69 6f .mmioClose.__imp_mmioAscend.mmio
e3d00 41 73 63 65 6e 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 41 64 76 61 6e 63 65 00 6d 6d 69 6f 41 64 76 Ascend.__imp_mmioAdvance.mmioAdv
e3d20 61 6e 63 65 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 59 69 65 6c 64 00 6d 6d 54 61 73 6b 59 69 65 ance.__imp_mmTaskYield.mmTaskYie
e3d40 6c 64 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 6d 6d 54 61 73 6b 53 69 67 6e ld.__imp_mmTaskSignal.mmTaskSign
e3d60 61 6c 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 6d 6d 54 61 73 6b 43 72 65 61 al.__imp_mmTaskCreate.mmTaskCrea
e3d80 74 65 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 6d 6d 54 61 73 6b 42 6c 6f 63 6b te.__imp_mmTaskBlock.mmTaskBlock
e3da0 00 5f 5f 69 6d 70 5f 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 6d 6d 47 65 74 43 75 72 .__imp_mmGetCurrentTask.mmGetCur
e3dc0 72 65 6e 74 54 61 73 6b 00 5f 5f 69 6d 70 5f 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 6d 6d 44 72 rentTask.__imp_mmDrvInstall.mmDr
e3de0 76 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 vInstall.__imp_mixerSetControlDe
e3e00 74 61 69 6c 73 00 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 5f 5f 69 tails.mixerSetControlDetails.__i
e3e20 6d 70 5f 6d 69 78 65 72 4f 70 65 6e 00 6d 69 78 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 78 mp_mixerOpen.mixerOpen.__imp_mix
e3e40 65 72 4d 65 73 73 61 67 65 00 6d 69 78 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 78 erMessage.mixerMessage.__imp_mix
e3e60 65 72 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 erGetNumDevs.mixerGetNumDevs.__i
e3e80 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 6d 69 78 65 72 47 65 74 4c 69 6e mp_mixerGetLineInfoW.mixerGetLin
e3ea0 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 6d eInfoW.__imp_mixerGetLineInfoA.m
e3ec0 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c ixerGetLineInfoA.__imp_mixerGetL
e3ee0 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c ineControlsW.mixerGetLineControl
e3f00 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 6d sW.__imp_mixerGetLineControlsA.m
e3f20 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 ixerGetLineControlsA.__imp_mixer
e3f40 47 65 74 49 44 00 6d 69 78 65 72 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 GetID.mixerGetID.__imp_mixerGetD
e3f60 65 76 43 61 70 73 57 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d evCapsW.mixerGetDevCapsW.__imp_m
e3f80 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 ixerGetDevCapsA.mixerGetDevCapsA
e3fa0 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 6d .__imp_mixerGetControlDetailsW.m
e3fc0 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 ixerGetControlDetailsW.__imp_mix
e3fe0 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 6d 69 78 65 72 47 65 74 43 6f 6e erGetControlDetailsA.mixerGetCon
e4000 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 43 6c 6f 73 65 00 6d 69 trolDetailsA.__imp_mixerClose.mi
e4020 78 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 6d 69 xerClose.__imp_midiStreamStop.mi
e4040 64 69 53 74 72 65 61 6d 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 52 65 73 diStreamStop.__imp_midiStreamRes
e4060 74 61 72 74 00 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 6d 69 64 tart.midiStreamRestart.__imp_mid
e4080 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 00 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 iStreamProperty.midiStreamProper
e40a0 74 79 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 6d 69 64 69 ty.__imp_midiStreamPosition.midi
e40c0 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 StreamPosition.__imp_midiStreamP
e40e0 61 75 73 65 00 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 ause.midiStreamPause.__imp_midiS
e4100 74 72 65 61 6d 4f 75 74 00 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 00 5f 5f 69 6d 70 5f 6d 69 64 treamOut.midiStreamOut.__imp_mid
e4120 69 53 74 72 65 61 6d 4f 70 65 6e 00 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 iStreamOpen.midiStreamOpen.__imp
e4140 5f 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 _midiStreamClose.midiStreamClose
e4160 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 .__imp_midiOutUnprepareHeader.mi
e4180 64 69 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f diOutUnprepareHeader.__imp_midiO
e41a0 75 74 53 68 6f 72 74 4d 73 67 00 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 5f 5f 69 6d 70 utShortMsg.midiOutShortMsg.__imp
e41c0 5f 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 _midiOutSetVolume.midiOutSetVolu
e41e0 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 52 65 73 65 74 00 6d 69 64 69 4f 75 74 52 65 73 me.__imp_midiOutReset.midiOutRes
e4200 65 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 et.__imp_midiOutPrepareHeader.mi
e4220 64 69 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 diOutPrepareHeader.__imp_midiOut
e4240 4f 70 65 6e 00 6d 69 64 69 4f 75 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4d 65 Open.midiOutOpen.__imp_midiOutMe
e4260 73 73 61 67 65 00 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f ssage.midiOutMessage.__imp_midiO
e4280 75 74 4c 6f 6e 67 4d 73 67 00 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 5f 5f 69 6d 70 5f 6d utLongMsg.midiOutLongMsg.__imp_m
e42a0 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 idiOutGetVolume.midiOutGetVolume
e42c0 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 69 4f 75 74 .__imp_midiOutGetNumDevs.midiOut
e42e0 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 49 44 00 6d 69 GetNumDevs.__imp_midiOutGetID.mi
e4300 64 69 4f 75 74 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 diOutGetID.__imp_midiOutGetError
e4320 54 65 78 74 57 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 TextW.midiOutGetErrorTextW.__imp
e4340 5f 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 6d 69 64 69 4f 75 74 47 65 74 _midiOutGetErrorTextA.midiOutGet
e4360 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 ErrorTextA.__imp_midiOutGetDevCa
e4380 70 73 57 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 64 psW.midiOutGetDevCapsW.__imp_mid
e43a0 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 iOutGetDevCapsA.midiOutGetDevCap
e43c0 73 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 6d 69 64 69 4f 75 74 43 6c 6f sA.__imp_midiOutClose.midiOutClo
e43e0 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 6d 69 64 se.__imp_midiOutCachePatches.mid
e4400 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 61 iOutCachePatches.__imp_midiOutCa
e4420 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 cheDrumPatches.midiOutCacheDrumP
e4440 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 atches.__imp_midiInUnprepareHead
e4460 65 72 00 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d er.midiInUnprepareHeader.__imp_m
e4480 69 64 69 49 6e 53 74 6f 70 00 6d 69 64 69 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 idiInStop.midiInStop.__imp_midiI
e44a0 6e 53 74 61 72 74 00 6d 69 64 69 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 52 nStart.midiInStart.__imp_midiInR
e44c0 65 73 65 74 00 6d 69 64 69 49 6e 52 65 73 65 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 50 72 65 eset.midiInReset.__imp_midiInPre
e44e0 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f pareHeader.midiInPrepareHeader._
e4500 5f 69 6d 70 5f 6d 69 64 69 49 6e 4f 70 65 6e 00 6d 69 64 69 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 _imp_midiInOpen.midiInOpen.__imp
e4520 5f 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 5f 5f 69 _midiInMessage.midiInMessage.__i
e4540 6d 70 5f 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 69 49 6e 47 65 74 4e 75 6d mp_midiInGetNumDevs.midiInGetNum
e4560 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 49 44 00 6d 69 64 69 49 6e 47 65 74 Devs.__imp_midiInGetID.midiInGet
e4580 49 44 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 6d 69 64 ID.__imp_midiInGetErrorTextW.mid
e45a0 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 iInGetErrorTextW.__imp_midiInGet
e45c0 45 72 72 6f 72 54 65 78 74 41 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f ErrorTextA.midiInGetErrorTextA._
e45e0 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 64 69 49 6e 47 65 74 _imp_midiInGetDevCapsW.midiInGet
e4600 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 DevCapsW.__imp_midiInGetDevCapsA
e4620 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 43 .midiInGetDevCapsA.__imp_midiInC
e4640 6c 6f 73 65 00 6d 69 64 69 49 6e 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 41 64 64 lose.midiInClose.__imp_midiInAdd
e4660 42 75 66 66 65 72 00 6d 69 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 Buffer.midiInAddBuffer.__imp_mid
e4680 69 44 69 73 63 6f 6e 6e 65 63 74 00 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 iDisconnect.midiDisconnect.__imp
e46a0 5f 6d 69 64 69 43 6f 6e 6e 65 63 74 00 6d 69 64 69 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d _midiConnect.midiConnect.__imp_m
e46c0 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 5f ciSetYieldProc.mciSetYieldProc._
e46e0 5f 69 6d 70 5f 6d 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 6d 63 69 53 65 74 44 72 69 76 _imp_mciSetDriverData.mciSetDriv
e4700 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 6d 63 69 53 erData.__imp_mciSendStringW.mciS
e4720 65 6e 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 endStringW.__imp_mciSendStringA.
e4740 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 43 6f 6d 6d mciSendStringA.__imp_mciSendComm
e4760 61 6e 64 57 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 andW.mciSendCommandW.__imp_mciSe
e4780 6e 64 43 6f 6d 6d 61 6e 64 41 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 ndCommandA.mciSendCommandA.__imp
e47a0 5f 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 69 4c 6f 61 64 43 _mciLoadCommandResource.mciLoadC
e47c0 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 59 69 65 6c 64 ommandResource.__imp_mciGetYield
e47e0 50 72 6f 63 00 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 Proc.mciGetYieldProc.__imp_mciGe
e4800 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 tErrorStringW.mciGetErrorStringW
e4820 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 6d 63 69 47 65 74 .__imp_mciGetErrorStringA.mciGet
e4840 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 72 69 76 65 72 44 ErrorStringA.__imp_mciGetDriverD
e4860 61 74 61 00 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 ata.mciGetDriverData.__imp_mciGe
e4880 74 44 65 76 69 63 65 49 44 57 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 00 5f 5f 69 6d 70 tDeviceIDW.mciGetDeviceIDW.__imp
e48a0 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 6d 63 _mciGetDeviceIDFromElementIDW.mc
e48c0 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 5f 5f 69 6d 70 iGetDeviceIDFromElementIDW.__imp
e48e0 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 6d 63 _mciGetDeviceIDFromElementIDA.mc
e4900 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 5f 5f 69 6d 70 iGetDeviceIDFromElementIDA.__imp
e4920 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 _mciGetDeviceIDA.mciGetDeviceIDA
e4940 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 6d 63 69 47 65 74 43 .__imp_mciGetCreatorTask.mciGetC
e4960 72 65 61 74 6f 72 54 61 73 6b 00 5f 5f 69 6d 70 5f 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 reatorTask.__imp_mciFreeCommandR
e4980 65 73 6f 75 72 63 65 00 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 5f esource.mciFreeCommandResource._
e49a0 5f 69 6d 70 5f 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 6d 63 69 44 72 69 76 65 72 59 69 65 _imp_mciDriverYield.mciDriverYie
e49c0 6c 64 00 5f 5f 69 6d 70 5f 6d 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 6d 63 69 44 72 69 76 ld.__imp_mciDriverNotify.mciDriv
e49e0 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 6a erNotify.__imp_joySetThreshold.j
e4a00 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6a 6f 79 53 65 74 43 61 70 74 75 oySetThreshold.__imp_joySetCaptu
e4a20 72 65 00 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 6a 6f 79 52 65 6c 65 61 73 re.joySetCapture.__imp_joyReleas
e4a40 65 43 61 70 74 75 72 65 00 6a 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 eCapture.joyReleaseCapture.__imp
e4a60 5f 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 _joyGetThreshold.joyGetThreshold
e4a80 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 50 6f 73 45 78 00 6a 6f 79 47 65 74 50 6f 73 45 78 00 5f .__imp_joyGetPosEx.joyGetPosEx._
e4aa0 5f 69 6d 70 5f 6a 6f 79 47 65 74 50 6f 73 00 6a 6f 79 47 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 6a _imp_joyGetPos.joyGetPos.__imp_j
e4ac0 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 6a 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 oyGetNumDevs.joyGetNumDevs.__imp
e4ae0 5f 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 5f _joyGetDevCapsW.joyGetDevCapsW._
e4b00 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 6a 6f 79 47 65 74 44 65 76 43 61 70 _imp_joyGetDevCapsA.joyGetDevCap
e4b20 73 41 00 5f 5f 69 6d 70 5f 6a 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 6a 6f 79 43 6f 6e sA.__imp_joyConfigChanged.joyCon
e4b40 66 69 67 43 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 61 75 figChanged.__imp_auxSetVolume.au
e4b60 78 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 61 xSetVolume.__imp_auxOutMessage.a
e4b80 75 78 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 uxOutMessage.__imp_auxGetVolume.
e4ba0 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 4e 75 6d 44 65 76 73 auxGetVolume.__imp_auxGetNumDevs
e4bc0 00 61 75 78 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 44 65 76 43 61 .auxGetNumDevs.__imp_auxGetDevCa
e4be0 70 73 57 00 61 75 78 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 44 psW.auxGetDevCapsW.__imp_auxGetD
e4c00 65 76 43 61 70 73 41 00 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 53 65 6e 64 44 72 69 76 65 evCapsA.auxGetDevCapsA.SendDrive
e4c20 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 rMessage.__imp_SendDriverMessage
e4c40 00 50 6c 61 79 53 6f 75 6e 64 57 00 5f 5f 69 6d 70 5f 50 6c 61 79 53 6f 75 6e 64 57 00 50 6c 61 .PlaySoundW.__imp_PlaySoundW.Pla
e4c60 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 50 6c 61 79 53 6f 75 6e 64 41 00 4f 70 65 6e 44 72 69 ySoundA.__imp_PlaySoundA.OpenDri
e4c80 76 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 72 69 76 65 72 00 47 65 74 44 72 69 76 65 72 4d 6f ver.__imp_OpenDriver.GetDriverMo
e4ca0 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 duleHandle.__imp_GetDriverModule
e4cc0 48 61 6e 64 6c 65 00 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f Handle.DrvGetModuleHandle.__imp_
e4ce0 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 44 72 69 76 65 72 43 61 6c 6c 62 61 63 DrvGetModuleHandle.DriverCallbac
e4d00 6b 00 5f 5f 69 6d 70 5f 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 44 65 66 44 72 69 76 65 72 k.__imp_DriverCallback.DefDriver
e4d20 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 43 6c 6f 73 65 44 72 Proc.__imp_DefDriverProc.CloseDr
e4d40 69 76 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 72 69 76 65 72 00 7f 77 69 6e 6d 6d 5f 4e 55 iver.__imp_CloseDriver..winmm_NU
e4d60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
e4d80 52 5f 77 69 6e 6d 6d 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 R_winmm.SCardWriteCacheW.__imp_S
e4da0 43 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 CardWriteCacheW.SCardWriteCacheA
e4dc0 00 5f 5f 69 6d 70 5f 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 53 43 61 72 64 54 72 61 .__imp_SCardWriteCacheA.SCardTra
e4de0 6e 73 6d 69 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 54 72 61 6e 73 6d 69 74 00 53 43 61 72 64 53 nsmit.__imp_SCardTransmit.SCardS
e4e00 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 57 00 53 43 61 72 64 53 tatusW.__imp_SCardStatusW.SCardS
e4e20 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 41 00 53 43 61 72 64 53 tatusA.__imp_SCardStatusA.SCardS
e4e40 74 61 74 65 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 65 00 53 43 61 72 64 53 65 74 43 61 tate.__imp_SCardState.SCardSetCa
e4e60 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 rdTypeProviderNameW.__imp_SCardS
e4e80 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 53 65 74 etCardTypeProviderNameW.SCardSet
e4ea0 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 CardTypeProviderNameA.__imp_SCar
e4ec0 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 64 53 dSetCardTypeProviderNameA.SCardS
e4ee0 65 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 53 43 etAttrib.__imp_SCardSetAttrib.SC
e4f00 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f ardRemoveReaderFromGroupW.__imp_
e4f20 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 53 43 61 72 SCardRemoveReaderFromGroupW.SCar
e4f40 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 dRemoveReaderFromGroupA.__imp_SC
e4f60 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 53 43 61 72 64 52 ardRemoveReaderFromGroupA.SCardR
e4f80 65 6c 65 61 73 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 eleaseStartedEvent.__imp_SCardRe
e4fa0 6c 65 61 73 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f leaseStartedEvent.SCardReleaseCo
e4fc0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 ntext.__imp_SCardReleaseContext.
e4fe0 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 63 6f 6e 6e SCardReconnect.__imp_SCardReconn
e5000 65 63 74 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 ect.SCardReadCacheW.__imp_SCardR
e5020 65 61 64 43 61 63 68 65 57 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f eadCacheW.SCardReadCacheA.__imp_
e5040 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 SCardReadCacheA.SCardLocateCards
e5060 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 53 43 61 72 64 4c W.__imp_SCardLocateCardsW.SCardL
e5080 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 ocateCardsByATRW.__imp_SCardLoca
e50a0 74 65 43 61 72 64 73 42 79 41 54 52 57 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 teCardsByATRW.SCardLocateCardsBy
e50c0 41 54 52 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 ATRA.__imp_SCardLocateCardsByATR
e50e0 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c A.SCardLocateCardsA.__imp_SCardL
e5100 6f 63 61 74 65 43 61 72 64 73 41 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 ocateCardsA.SCardListReadersWith
e5120 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 DeviceInstanceIdW.__imp_SCardLis
e5140 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 43 tReadersWithDeviceInstanceIdW.SC
e5160 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 ardListReadersWithDeviceInstance
e5180 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 IdA.__imp_SCardListReadersWithDe
e51a0 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 viceInstanceIdA.SCardListReaders
e51c0 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 53 43 61 72 64 4c W.__imp_SCardListReadersW.SCardL
e51e0 69 73 74 52 65 61 64 65 72 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 istReadersA.__imp_SCardListReade
e5200 72 73 41 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 rsA.SCardListReaderGroupsW.__imp
e5220 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 53 43 61 72 64 4c 69 73 _SCardListReaderGroupsW.SCardLis
e5240 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 tReaderGroupsA.__imp_SCardListRe
e5260 61 64 65 72 47 72 6f 75 70 73 41 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 aderGroupsA.SCardListInterfacesW
e5280 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 53 43 61 72 .__imp_SCardListInterfacesW.SCar
e52a0 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 dListInterfacesA.__imp_SCardList
e52c0 49 6e 74 65 72 66 61 63 65 73 41 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 5f 5f 69 6d InterfacesA.SCardListCardsW.__im
e52e0 70 5f 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 p_SCardListCardsW.SCardListCards
e5300 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 53 43 61 72 64 49 73 56 A.__imp_SCardListCardsA.SCardIsV
e5320 61 6c 69 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f alidContext.__imp_SCardIsValidCo
e5340 6e 74 65 78 74 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 5f 5f 69 6d ntext.SCardIntroduceReaderW.__im
e5360 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 53 43 61 72 64 49 6e 74 p_SCardIntroduceReaderW.SCardInt
e5380 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e roduceReaderGroupW.__imp_SCardIn
e53a0 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 troduceReaderGroupW.SCardIntrodu
e53c0 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 ceReaderGroupA.__imp_SCardIntrod
e53e0 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 uceReaderGroupA.SCardIntroduceRe
e5400 61 64 65 72 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 aderA.__imp_SCardIntroduceReader
e5420 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 5f 5f 69 6d 70 5f A.SCardIntroduceCardTypeW.__imp_
e5440 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 53 43 61 72 64 49 6e 74 SCardIntroduceCardTypeW.SCardInt
e5460 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f roduceCardTypeA.__imp_SCardIntro
e5480 64 75 63 65 43 61 72 64 54 79 70 65 41 00 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f duceCardTypeA.SCardGetTransmitCo
e54a0 75 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 unt.__imp_SCardGetTransmitCount.
e54c0 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 SCardGetStatusChangeW.__imp_SCar
e54e0 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 dGetStatusChangeW.SCardGetStatus
e5500 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e ChangeA.__imp_SCardGetStatusChan
e5520 67 65 41 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 43 geA.SCardGetReaderIconW.__imp_SC
e5540 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 ardGetReaderIconW.SCardGetReader
e5560 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 IconA.__imp_SCardGetReaderIconA.
e5580 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 SCardGetReaderDeviceInstanceIdW.
e55a0 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e __imp_SCardGetReaderDeviceInstan
e55c0 63 65 49 64 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e ceIdW.SCardGetReaderDeviceInstan
e55e0 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 ceIdA.__imp_SCardGetReaderDevice
e5600 49 6e 73 74 61 6e 63 65 49 64 41 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 InstanceIdA.SCardGetProviderIdW.
e5620 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 53 43 61 72 64 47 __imp_SCardGetProviderIdW.SCardG
e5640 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 50 72 6f 76 etProviderIdA.__imp_SCardGetProv
e5660 69 64 65 72 49 64 41 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 5f 5f iderIdA.SCardGetDeviceTypeIdW.__
e5680 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 53 43 61 72 64 47 imp_SCardGetDeviceTypeIdW.SCardG
e56a0 65 74 44 65 76 69 63 65 54 79 70 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 etDeviceTypeIdA.__imp_SCardGetDe
e56c0 76 69 63 65 54 79 70 65 49 64 41 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 viceTypeIdA.SCardGetCardTypeProv
e56e0 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 iderNameW.__imp_SCardGetCardType
e5700 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 ProviderNameW.SCardGetCardTypePr
e5720 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 43 61 72 64 54 79 oviderNameA.__imp_SCardGetCardTy
e5740 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 5f peProviderNameA.SCardGetAttrib._
e5760 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 53 43 61 72 64 46 72 65 65 4d 65 6d _imp_SCardGetAttrib.SCardFreeMem
e5780 6f 72 79 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 53 43 61 72 64 46 ory.__imp_SCardFreeMemory.SCardF
e57a0 6f 72 67 65 74 52 65 61 64 65 72 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 orgetReaderW.__imp_SCardForgetRe
e57c0 61 64 65 72 57 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 5f 5f aderW.SCardForgetReaderGroupW.__
e57e0 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 imp_SCardForgetReaderGroupW.SCar
e5800 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 dForgetReaderGroupA.__imp_SCardF
e5820 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 41 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 orgetReaderGroupA.SCardForgetRea
e5840 64 65 72 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 53 43 derA.__imp_SCardForgetReaderA.SC
e5860 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f ardForgetCardTypeW.__imp_SCardFo
e5880 72 67 65 74 43 61 72 64 54 79 70 65 57 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 rgetCardTypeW.SCardForgetCardTyp
e58a0 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 53 43 eA.__imp_SCardForgetCardTypeA.SC
e58c0 61 72 64 45 73 74 61 62 6c 69 73 68 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 45 ardEstablishContext.__imp_SCardE
e58e0 73 74 61 62 6c 69 73 68 43 6f 6e 74 65 78 74 00 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 stablishContext.SCardEndTransact
e5900 69 6f 6e 00 5f 5f 69 6d 70 5f 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 43 ion.__imp_SCardEndTransaction.SC
e5920 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 44 69 73 63 6f 6e 6e ardDisconnect.__imp_SCardDisconn
e5940 65 63 74 00 53 43 61 72 64 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 74 ect.SCardControl.__imp_SCardCont
e5960 72 6f 6c 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e rol.SCardConnectW.__imp_SCardCon
e5980 6e 65 63 74 57 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 nectW.SCardConnectA.__imp_SCardC
e59a0 6f 6e 6e 65 63 74 41 00 53 43 61 72 64 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 onnectA.SCardCancel.__imp_SCardC
e59c0 61 6e 63 65 6c 00 53 43 61 72 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d ancel.SCardBeginTransaction.__im
e59e0 70 5f 53 43 61 72 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 43 61 72 64 41 75 64 p_SCardBeginTransaction.SCardAud
e5a00 69 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 75 64 69 74 00 53 43 61 72 64 41 64 64 52 65 61 64 it.__imp_SCardAudit.SCardAddRead
e5a20 65 72 54 6f 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 erToGroupW.__imp_SCardAddReaderT
e5a40 6f 47 72 6f 75 70 57 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 5f oGroupW.SCardAddReaderToGroupA._
e5a60 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 53 43 61 72 _imp_SCardAddReaderToGroupA.SCar
e5a80 64 41 63 63 65 73 73 53 74 61 72 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 dAccessStartedEvent.__imp_SCardA
e5aa0 63 63 65 73 73 53 74 61 72 74 65 64 45 76 65 6e 74 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c ccessStartedEvent..winscard_NULL
e5ac0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
e5ae0 77 69 6e 73 63 61 72 64 00 58 63 76 44 61 74 61 57 00 5f 5f 69 6d 70 5f 58 63 76 44 61 74 61 57 winscard.XcvDataW.__imp_XcvDataW
e5b00 00 57 72 69 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 6e 74 65 72 .WritePrinter.__imp_WritePrinter
e5b20 00 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 61 69 74 .WaitForPrinterChange.__imp_Wait
e5b40 46 6f 72 50 72 69 6e 74 65 72 43 68 61 6e 67 65 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 ForPrinterChange.UploadPrinterDr
e5b60 69 76 65 72 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 iverPackageW.__imp_UploadPrinter
e5b80 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 DriverPackageW.UploadPrinterDriv
e5ba0 65 72 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 erPackageA.__imp_UploadPrinterDr
e5bc0 69 76 65 72 50 61 63 6b 61 67 65 41 00 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 iverPackageA.UnRegisterForPrintA
e5be0 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 syncNotifications.__imp_UnRegist
e5c00 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 74 61 erForPrintAsyncNotifications.Sta
e5c20 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 61 67 65 50 72 69 rtPagePrinter.__imp_StartPagePri
e5c40 6e 74 65 72 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 nter.StartDocPrinterW.__imp_Star
e5c60 74 44 6f 63 50 72 69 6e 74 65 72 57 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 5f 5f tDocPrinterW.StartDocPrinterA.__
e5c80 69 6d 70 5f 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 53 65 74 50 72 69 6e 74 65 72 57 imp_StartDocPrinterA.SetPrinterW
e5ca0 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 57 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 .__imp_SetPrinterW.SetPrinterDat
e5cc0 61 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 53 65 74 50 72 69 6e aW.__imp_SetPrinterDataW.SetPrin
e5ce0 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 terDataExW.__imp_SetPrinterDataE
e5d00 78 57 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 xW.SetPrinterDataExA.__imp_SetPr
e5d20 69 6e 74 65 72 44 61 74 61 45 78 41 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 interDataExA.SetPrinterDataA.__i
e5d40 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 53 65 74 50 72 69 6e 74 65 72 41 00 5f mp_SetPrinterDataA.SetPrinterA._
e5d60 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 41 00 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f _imp_SetPrinterA.SetPortW.__imp_
e5d80 53 65 74 50 6f 72 74 57 00 53 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 41 SetPortW.SetPortA.__imp_SetPortA
e5da0 00 53 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 57 00 53 65 74 4a 6f 62 4e 61 6d .SetJobW.__imp_SetJobW.SetJobNam
e5dc0 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 edProperty.__imp_SetJobNamedProp
e5de0 65 72 74 79 00 53 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 41 00 53 65 74 46 6f erty.SetJobA.__imp_SetJobA.SetFo
e5e00 72 6d 57 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 6d 57 00 53 65 74 46 6f 72 6d 41 00 5f 5f 69 6d rmW.__imp_SetFormW.SetFormA.__im
e5e20 70 5f 53 65 74 46 6f 72 6d 41 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 5f 5f p_SetFormA.SetDefaultPrinterW.__
e5e40 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 53 65 74 44 65 66 61 75 6c imp_SetDefaultPrinterW.SetDefaul
e5e60 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 tPrinterA.__imp_SetDefaultPrinte
e5e80 72 41 00 53 63 68 65 64 75 6c 65 4a 6f 62 00 5f 5f 69 6d 70 5f 53 63 68 65 64 75 6c 65 4a 6f 62 rA.ScheduleJob.__imp_ScheduleJob
e5ea0 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 .RouterFreeBidiResponseContainer
e5ec0 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e .__imp_RouterFreeBidiResponseCon
e5ee0 74 61 69 6e 65 72 00 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 73 65 74 tainer.ResetPrinterW.__imp_Reset
e5f00 50 72 69 6e 74 65 72 57 00 52 65 73 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 73 PrinterW.ResetPrinterA.__imp_Res
e5f20 65 74 50 72 69 6e 74 65 72 41 00 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 etPrinterA.ReportJobProcessingPr
e5f40 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 ogress.__imp_ReportJobProcessing
e5f60 50 72 6f 67 72 65 73 73 00 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f Progress.RegisterForPrintAsyncNo
e5f80 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 tifications.__imp_RegisterForPri
e5fa0 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 61 64 50 72 69 6e 74 65 72 ntAsyncNotifications.ReadPrinter
e5fc0 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 69 6e 74 65 72 00 50 72 69 6e 74 65 72 50 72 6f 70 65 72 .__imp_ReadPrinter.PrinterProper
e5fe0 74 69 65 73 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 50 72 69 ties.__imp_PrinterProperties.Pri
e6000 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d 65 73 nterMessageBoxW.__imp_PrinterMes
e6020 73 61 67 65 42 6f 78 57 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d sageBoxW.PrinterMessageBoxA.__im
e6040 70 5f 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 41 00 50 6c 61 79 47 64 69 53 63 72 69 p_PrinterMessageBoxA.PlayGdiScri
e6060 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 50 6c 61 79 47 64 69 53 63 72 69 70 ptOnPrinterIC.__imp_PlayGdiScrip
e6080 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f tOnPrinterIC.OpenPrinterW.__imp_
e60a0 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f OpenPrinterW.OpenPrinterA.__imp_
e60c0 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 5f 5f 69 6d 70 OpenPrinterA.OpenPrinter2W.__imp
e60e0 5f 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 5f 5f 69 _OpenPrinter2W.OpenPrinter2A.__i
e6100 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 mp_OpenPrinter2A.IsValidDevmodeW
e6120 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 49 73 56 61 6c 69 64 44 65 .__imp_IsValidDevmodeW.IsValidDe
e6140 76 6d 6f 64 65 41 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 49 6e 73 vmodeA.__imp_IsValidDevmodeA.Ins
e6160 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 5f 5f tallPrinterDriverFromPackageW.__
e6180 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b imp_InstallPrinterDriverFromPack
e61a0 61 67 65 57 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 ageW.InstallPrinterDriverFromPac
e61c0 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 kageA.__imp_InstallPrinterDriver
e61e0 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 FromPackageA.GetSpoolFileHandle.
e6200 5f 5f 69 6d 70 5f 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 65 74 50 72 69 6e __imp_GetSpoolFileHandle.GetPrin
e6220 74 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 57 00 47 65 74 50 72 69 6e 74 65 terW.__imp_GetPrinterW.GetPrinte
e6240 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 rDriverW.__imp_GetPrinterDriverW
e6260 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 5f 5f .GetPrinterDriverPackagePathW.__
e6280 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 imp_GetPrinterDriverPackagePathW
e62a0 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 5f 5f .GetPrinterDriverPackagePathA.__
e62c0 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 imp_GetPrinterDriverPackagePathA
e62e0 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d .GetPrinterDriverDirectoryW.__im
e6300 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 p_GetPrinterDriverDirectoryW.Get
e6320 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 PrinterDriverDirectoryA.__imp_Ge
e6340 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 6e tPrinterDriverDirectoryA.GetPrin
e6360 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 terDriverA.__imp_GetPrinterDrive
e6380 72 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 57 00 5f 5f 69 6d 70 5f 47 65 74 50 rA.GetPrinterDriver2W.__imp_GetP
e63a0 72 69 6e 74 65 72 44 72 69 76 65 72 32 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 rinterDriver2W.GetPrinterDriver2
e63c0 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 47 65 74 50 72 A.__imp_GetPrinterDriver2A.GetPr
e63e0 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 interDataW.__imp_GetPrinterDataW
e6400 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e .GetPrinterDataExW.__imp_GetPrin
e6420 74 65 72 44 61 74 61 45 78 57 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 terDataExW.GetPrinterDataExA.__i
e6440 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 47 65 74 50 72 69 6e 74 65 72 44 mp_GetPrinterDataExA.GetPrinterD
e6460 61 74 61 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 47 65 74 50 72 ataA.__imp_GetPrinterDataA.GetPr
e6480 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 41 00 47 65 74 50 72 69 6e interA.__imp_GetPrinterA.GetPrin
e64a0 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 tProcessorDirectoryW.__imp_GetPr
e64c0 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 50 intProcessorDirectoryW.GetPrintP
e64e0 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e rocessorDirectoryA.__imp_GetPrin
e6500 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 6e 74 4f 75 74 tProcessorDirectoryA.GetPrintOut
e6520 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f putInfo.__imp_GetPrintOutputInfo
e6540 00 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 .GetPrintExecutionData.__imp_Get
e6560 50 72 69 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 PrintExecutionData.GetJobW.__imp
e6580 5f 47 65 74 4a 6f 62 57 00 47 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 _GetJobW.GetJobNamedPropertyValu
e65a0 65 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 e.__imp_GetJobNamedPropertyValue
e65c0 00 47 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 00 47 65 74 46 6f 72 6d 57 00 .GetJobA.__imp_GetJobA.GetFormW.
e65e0 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 6d 57 00 47 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 __imp_GetFormW.GetFormA.__imp_Ge
e6600 74 46 6f 72 6d 41 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f tFormA.GetDefaultPrinterW.__imp_
e6620 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 GetDefaultPrinterW.GetDefaultPri
e6640 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 47 nterA.__imp_GetDefaultPrinterA.G
e6660 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 etCorePrinterDriversW.__imp_GetC
e6680 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 orePrinterDriversW.GetCorePrinte
e66a0 72 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 rDriversA.__imp_GetCorePrinterDr
e66c0 69 76 65 72 73 41 00 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 iversA.FreePrinterNotifyInfo.__i
e66e0 6d 70 5f 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 46 72 65 65 50 72 69 mp_FreePrinterNotifyInfo.FreePri
e6700 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e 74 50 ntPropertyValue.__imp_FreePrintP
e6720 72 6f 70 65 72 74 79 56 61 6c 75 65 00 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 ropertyValue.FreePrintNamedPrope
e6740 72 74 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f rtyArray.__imp_FreePrintNamedPro
e6760 70 65 72 74 79 41 72 72 61 79 00 46 6c 75 73 68 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 46 6c pertyArray.FlushPrinter.__imp_Fl
e6780 75 73 68 50 72 69 6e 74 65 72 00 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 ushPrinter.FindNextPrinterChange
e67a0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 Notification.__imp_FindNextPrint
e67c0 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 46 69 72 73 74 50 72 erChangeNotification.FindFirstPr
e67e0 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 interChangeNotification.__imp_Fi
e6800 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e ndFirstPrinterChangeNotification
e6820 00 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 .FindClosePrinterChangeNotificat
e6840 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 ion.__imp_FindClosePrinterChange
e6860 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 5f 5f 69 6d 70 Notification.ExtDeviceMode.__imp
e6880 5f 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 5f 5f 69 _ExtDeviceMode.EnumPrintersW.__i
e68a0 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 5f mp_EnumPrintersW.EnumPrintersA._
e68c0 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 _imp_EnumPrintersA.EnumPrinterKe
e68e0 79 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 00 45 6e 75 6d 50 72 69 yW.__imp_EnumPrinterKeyW.EnumPri
e6900 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 45 nterKeyA.__imp_EnumPrinterKeyA.E
e6920 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 numPrinterDriversW.__imp_EnumPri
e6940 6e 74 65 72 44 72 69 76 65 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 nterDriversW.EnumPrinterDriversA
e6960 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 45 6e 75 6d 50 .__imp_EnumPrinterDriversA.EnumP
e6980 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 rinterDataW.__imp_EnumPrinterDat
e69a0 61 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d aW.EnumPrinterDataExW.__imp_Enum
e69c0 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 PrinterDataExW.EnumPrinterDataEx
e69e0 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 45 6e 75 6d 50 A.__imp_EnumPrinterDataExA.EnumP
e6a00 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 rinterDataA.__imp_EnumPrinterDat
e6a20 61 41 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 57 00 5f 5f 69 6d 70 5f 45 6e aA.EnumPrintProcessorsW.__imp_En
e6a40 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 umPrintProcessorsW.EnumPrintProc
e6a60 65 73 73 6f 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 essorsA.__imp_EnumPrintProcessor
e6a80 73 41 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 sA.EnumPrintProcessorDatatypesW.
e6aa0 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 __imp_EnumPrintProcessorDatatype
e6ac0 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 41 00 sW.EnumPrintProcessorDatatypesA.
e6ae0 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 __imp_EnumPrintProcessorDatatype
e6b00 73 41 00 45 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 57 00 45 sA.EnumPortsW.__imp_EnumPortsW.E
e6b20 6e 75 6d 50 6f 72 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 41 00 45 6e 75 6d 4d numPortsA.__imp_EnumPortsA.EnumM
e6b40 6f 6e 69 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 45 6e 75 onitorsW.__imp_EnumMonitorsW.Enu
e6b60 6d 4d 6f 6e 69 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 45 mMonitorsA.__imp_EnumMonitorsA.E
e6b80 6e 75 6d 4a 6f 62 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 73 57 00 45 6e 75 6d 4a 6f 62 numJobsW.__imp_EnumJobsW.EnumJob
e6ba0 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 73 41 00 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 sA.__imp_EnumJobsA.EnumJobNamedP
e6bc0 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 roperties.__imp_EnumJobNamedProp
e6be0 65 72 74 69 65 73 00 45 6e 75 6d 46 6f 72 6d 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d erties.EnumFormsW.__imp_EnumForm
e6c00 73 57 00 45 6e 75 6d 46 6f 72 6d 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 41 00 45 sW.EnumFormsA.__imp_EnumFormsA.E
e6c20 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 67 65 50 72 69 6e 74 ndPagePrinter.__imp_EndPagePrint
e6c40 65 72 00 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 44 6f 63 50 72 69 er.EndDocPrinter.__imp_EndDocPri
e6c60 6e 74 65 72 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 nter.DocumentPropertiesW.__imp_D
e6c80 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 ocumentPropertiesW.DocumentPrope
e6ca0 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 rtiesA.__imp_DocumentPropertiesA
e6cc0 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 65 76 69 63 .DeviceCapabilitiesW.__imp_Devic
e6ce0 65 43 61 70 61 62 69 6c 69 74 69 65 73 57 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 eCapabilitiesW.DeviceCapabilitie
e6d00 73 41 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 44 65 76 sA.__imp_DeviceCapabilitiesA.Dev
e6d20 51 75 65 72 79 50 72 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 QueryPrintEx.__imp_DevQueryPrint
e6d40 45 78 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 Ex.DevQueryPrint.__imp_DevQueryP
e6d60 72 69 6e 74 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 44 65 6c rint.DeletePrinterKeyW.__imp_Del
e6d80 65 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 etePrinterKeyW.DeletePrinterKeyA
e6da0 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 44 65 6c 65 74 65 50 .__imp_DeletePrinterKeyA.DeleteP
e6dc0 72 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 44 rinterIC.__imp_DeletePrinterIC.D
e6de0 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 eletePrinterDriverW.__imp_Delete
e6e00 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 PrinterDriverW.DeletePrinterDriv
e6e20 65 72 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 erPackageW.__imp_DeletePrinterDr
e6e40 69 76 65 72 50 61 63 6b 61 67 65 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 iverPackageW.DeletePrinterDriver
e6e60 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 PackageA.__imp_DeletePrinterDriv
e6e80 65 72 50 61 63 6b 61 67 65 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 erPackageA.DeletePrinterDriverEx
e6ea0 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 44 W.__imp_DeletePrinterDriverExW.D
e6ec0 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 eletePrinterDriverExA.__imp_Dele
e6ee0 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 tePrinterDriverExA.DeletePrinter
e6f00 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 DriverA.__imp_DeletePrinterDrive
e6f20 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 rA.DeletePrinterDataW.__imp_Dele
e6f40 74 65 50 72 69 6e 74 65 72 44 61 74 61 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 tePrinterDataW.DeletePrinterData
e6f60 45 78 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 44 ExW.__imp_DeletePrinterDataExW.D
e6f80 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 eletePrinterDataExA.__imp_Delete
e6fa0 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 PrinterDataExA.DeletePrinterData
e6fc0 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 44 65 6c 65 74 A.__imp_DeletePrinterDataA.Delet
e6fe0 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 ePrinterConnectionW.__imp_Delete
e7000 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 PrinterConnectionW.DeletePrinter
e7020 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 ConnectionA.__imp_DeletePrinterC
e7040 6f 6e 6e 65 63 74 69 6f 6e 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 onnectionA.DeletePrinter.__imp_D
e7060 65 6c 65 74 65 50 72 69 6e 74 65 72 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 eletePrinter.DeletePrintProvidor
e7080 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 44 65 6c W.__imp_DeletePrintProvidorW.Del
e70a0 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 etePrintProvidorA.__imp_DeletePr
e70c0 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f intProvidorA.DeletePrintProcesso
e70e0 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 44 rW.__imp_DeletePrintProcessorW.D
e7100 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 eletePrintProcessorA.__imp_Delet
e7120 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 44 65 6c 65 74 65 50 6f 72 74 57 00 5f 5f 69 ePrintProcessorA.DeletePortW.__i
e7140 6d 70 5f 44 65 6c 65 74 65 50 6f 72 74 57 00 44 65 6c 65 74 65 50 6f 72 74 41 00 5f 5f 69 6d 70 mp_DeletePortW.DeletePortA.__imp
e7160 5f 44 65 6c 65 74 65 50 6f 72 74 41 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 5f 5f 69 6d _DeletePortA.DeleteMonitorW.__im
e7180 70 5f 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 p_DeleteMonitorW.DeleteMonitorA.
e71a0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 44 65 6c 65 74 65 4a 6f 62 4e 61 __imp_DeleteMonitorA.DeleteJobNa
e71c0 6d 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 medProperty.__imp_DeleteJobNamed
e71e0 50 72 6f 70 65 72 74 79 00 44 65 6c 65 74 65 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 Property.DeleteFormW.__imp_Delet
e7200 65 46 6f 72 6d 57 00 44 65 6c 65 74 65 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 eFormW.DeleteFormA.__imp_DeleteF
e7220 6f 72 6d 41 00 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 43 72 65 61 74 ormA.CreatePrinterIC.__imp_Creat
e7240 65 50 72 69 6e 74 65 72 49 43 00 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 ePrinterIC.CreatePrintAsyncNotif
e7260 79 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e yChannel.__imp_CreatePrintAsyncN
e7280 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e otifyChannel.CorePrinterDriverIn
e72a0 73 74 61 6c 6c 65 64 57 00 5f 5f 69 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 stalledW.__imp_CorePrinterDriver
e72c0 49 6e 73 74 61 6c 6c 65 64 57 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 InstalledW.CorePrinterDriverInst
e72e0 61 6c 6c 65 64 41 00 5f 5f 69 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e alledA.__imp_CorePrinterDriverIn
e7300 73 74 61 6c 6c 65 64 41 00 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 5f 5f 69 stalledA.ConnectToPrinterDlg.__i
e7320 6d 70 5f 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 43 6f 6e 66 69 67 75 72 65 mp_ConnectToPrinterDlg.Configure
e7340 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 43 6f 6e 66 69 PortW.__imp_ConfigurePortW.Confi
e7360 67 75 72 65 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 43 gurePortA.__imp_ConfigurePortA.C
e7380 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 53 70 6f 6f 6c ommitSpoolData.__imp_CommitSpool
e73a0 44 61 74 61 00 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f Data.CloseSpoolFileHandle.__imp_
e73c0 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 50 72 69 6e 74 65 CloseSpoolFileHandle.ClosePrinte
e73e0 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 41 64 76 61 6e 63 65 64 44 6f 63 r.__imp_ClosePrinter.AdvancedDoc
e7400 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 64 44 umentPropertiesW.__imp_AdvancedD
e7420 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d ocumentPropertiesW.AdvancedDocum
e7440 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 64 44 6f 63 entPropertiesA.__imp_AdvancedDoc
e7460 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 41 64 64 50 72 69 6e 74 65 72 57 00 5f 5f 69 umentPropertiesA.AddPrinterW.__i
e7480 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 57 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 mp_AddPrinterW.AddPrinterDriverW
e74a0 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 41 64 64 50 72 69 6e .__imp_AddPrinterDriverW.AddPrin
e74c0 74 65 72 44 72 69 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 terDriverExW.__imp_AddPrinterDri
e74e0 76 65 72 45 78 57 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 verExW.AddPrinterDriverExA.__imp
e7500 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 41 64 64 50 72 69 6e 74 65 72 44 _AddPrinterDriverExA.AddPrinterD
e7520 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 41 riverA.__imp_AddPrinterDriverA.A
e7540 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 ddPrinterConnectionW.__imp_AddPr
e7560 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 interConnectionW.AddPrinterConne
e7580 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f ctionA.__imp_AddPrinterConnectio
e75a0 6e 41 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f nA.AddPrinterConnection2W.__imp_
e75c0 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 41 64 64 50 72 69 6e 74 65 AddPrinterConnection2W.AddPrinte
e75e0 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f rConnection2A.__imp_AddPrinterCo
e7600 6e 6e 65 63 74 69 6f 6e 32 41 00 41 64 64 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 nnection2A.AddPrinterA.__imp_Add
e7620 50 72 69 6e 74 65 72 41 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f 69 6d 70 PrinterA.AddPrintProvidorW.__imp
e7640 5f 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 _AddPrintProvidorW.AddPrintProvi
e7660 64 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 41 64 64 dorA.__imp_AddPrintProvidorA.Add
e7680 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 PrintProcessorW.__imp_AddPrintPr
e76a0 6f 63 65 73 73 6f 72 57 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 5f 5f 69 6d ocessorW.AddPrintProcessorA.__im
e76c0 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 41 64 64 50 6f 72 74 57 00 5f 5f p_AddPrintProcessorA.AddPortW.__
e76e0 69 6d 70 5f 41 64 64 50 6f 72 74 57 00 41 64 64 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 41 64 64 50 imp_AddPortW.AddPortA.__imp_AddP
e7700 6f 72 74 41 00 41 64 64 4d 6f 6e 69 74 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f ortA.AddMonitorW.__imp_AddMonito
e7720 72 57 00 41 64 64 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 41 rW.AddMonitorA.__imp_AddMonitorA
e7740 00 41 64 64 4a 6f 62 57 00 5f 5f 69 6d 70 5f 41 64 64 4a 6f 62 57 00 41 64 64 4a 6f 62 41 00 5f .AddJobW.__imp_AddJobW.AddJobA._
e7760 5f 69 6d 70 5f 41 64 64 4a 6f 62 41 00 41 64 64 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 46 _imp_AddJobA.AddFormW.__imp_AddF
e7780 6f 72 6d 57 00 41 64 64 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 41 00 41 62 6f ormW.AddFormA.__imp_AddFormA.Abo
e77a0 72 74 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 50 72 69 6e 74 65 72 00 7f 77 69 rtPrinter.__imp_AbortPrinter..wi
e77c0 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f nspool_NULL_THUNK_DATA.__IMPORT_
e77e0 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 70 6f 6f 6c 00 57 69 6e 74 72 75 73 74 53 65 74 52 DESCRIPTOR_winspool.WintrustSetR
e7800 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 53 65 74 52 egPolicyFlags.__imp_WintrustSetR
e7820 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 egPolicyFlags.WintrustSetDefault
e7840 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 IncludePEPageHashes.__imp_Wintru
e7860 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 stSetDefaultIncludePEPageHashes.
e7880 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 57 69 6e WintrustRemoveActionID.__imp_Win
e78a0 74 72 75 73 74 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 57 69 6e 74 72 75 73 74 4c 6f 61 64 trustRemoveActionID.WintrustLoad
e78c0 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 4c FunctionPointers.__imp_WintrustL
e78e0 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 57 69 6e 74 72 75 73 74 47 65 74 52 oadFunctionPointers.WintrustGetR
e7900 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 47 65 74 52 egPolicyFlags.__imp_WintrustGetR
e7920 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 egPolicyFlags.WintrustGetDefault
e7940 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 6c ForUsage.__imp_WintrustGetDefaul
e7960 74 46 6f 72 55 73 61 67 65 00 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 tForUsage.WintrustAddDefaultForU
e7980 73 61 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 sage.__imp_WintrustAddDefaultFor
e79a0 55 73 61 67 65 00 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f Usage.WintrustAddActionID.__imp_
e79c0 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 57 69 6e 56 65 72 69 66 79 54 72 75 WintrustAddActionID.WinVerifyTru
e79e0 73 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 00 57 69 6e 56 stEx.__imp_WinVerifyTrustEx.WinV
e7a00 65 72 69 66 79 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 erifyTrust.__imp_WinVerifyTrust.
e7a20 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 61 74 61 00 5f 5f WTHelperProvDataFromStateData.__
e7a40 69 6d 70 5f 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 61 74 imp_WTHelperProvDataFromStateDat
e7a60 61 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e a.WTHelperGetProvSignerFromChain
e7a80 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d .__imp_WTHelperGetProvSignerFrom
e7aa0 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 Chain.WTHelperGetProvPrivateData
e7ac0 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 50 FromChain.__imp_WTHelperGetProvP
e7ae0 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 50 rivateDataFromChain.WTHelperGetP
e7b00 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 rovCertFromChain.__imp_WTHelperG
e7b20 65 74 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 43 65 72 74 etProvCertFromChain.WTHelperCert
e7b40 49 73 53 65 6c 66 53 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 43 65 72 74 49 IsSelfSigned.__imp_WTHelperCertI
e7b60 73 53 65 6c 66 53 69 67 6e 65 64 00 57 54 48 65 6c 70 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c sSelfSigned.WTHelperCertCheckVal
e7b80 69 64 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 43 65 72 74 43 68 idSignature.__imp_WTHelperCertCh
e7ba0 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 eckValidSignature.OpenPersonalTr
e7bc0 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c ustDBDialogEx.__imp_OpenPersonal
e7be0 54 72 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 TrustDBDialogEx.OpenPersonalTrus
e7c00 74 44 42 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 tDBDialog.__imp_OpenPersonalTrus
e7c20 74 44 42 44 69 61 6c 6f 67 00 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 73 tDBDialog.IsCatalogFile.__imp_Is
e7c40 43 61 74 61 6c 6f 67 46 69 6c 65 00 46 69 6e 64 43 65 72 74 73 42 79 49 73 73 75 65 72 00 5f 5f CatalogFile.FindCertsByIssuer.__
e7c60 69 6d 70 5f 46 69 6e 64 43 65 72 74 73 42 79 49 73 73 75 65 72 00 43 72 79 70 74 53 49 50 56 65 imp_FindCertsByIssuer.CryptSIPVe
e7c80 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 56 rifyIndirectData.__imp_CryptSIPV
e7ca0 65 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 erifyIndirectData.CryptSIPRemove
e7cc0 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 6d 6f SignedDataMsg.__imp_CryptSIPRemo
e7ce0 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 veSignedDataMsg.CryptSIPPutSigne
e7d00 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 dDataMsg.__imp_CryptSIPPutSigned
e7d20 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 DataMsg.CryptSIPGetSignedDataMsg
e7d40 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 .__imp_CryptSIPGetSignedDataMsg.
e7d60 43 72 79 70 74 53 49 50 47 65 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 5f 5f 69 6d 70 5f 43 72 CryptSIPGetSealedDigest.__imp_Cr
e7d80 79 70 74 53 49 50 47 65 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 43 72 79 70 74 53 49 50 47 65 yptSIPGetSealedDigest.CryptSIPGe
e7da0 74 43 61 70 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 43 72 79 70 tCaps.__imp_CryptSIPGetCaps.Cryp
e7dc0 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 tSIPCreateIndirectData.__imp_Cry
e7de0 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 43 72 79 70 74 43 41 54 ptSIPCreateIndirectData.CryptCAT
e7e00 53 74 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 53 74 StoreFromHandle.__imp_CryptCATSt
e7e20 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d 62 65 72 49 oreFromHandle.CryptCATPutMemberI
e7e40 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 6f 00 nfo.__imp_CryptCATPutMemberInfo.
e7e60 43 72 79 70 74 43 41 54 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 CryptCATPutCatAttrInfo.__imp_Cry
e7e80 70 74 43 41 54 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 50 75 74 41 ptCATPutCatAttrInfo.CryptCATPutA
e7ea0 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 ttrInfo.__imp_CryptCATPutAttrInf
e7ec0 6f 00 43 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 o.CryptCATPersistStore.__imp_Cry
e7ee0 70 74 43 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 43 72 79 70 74 43 41 54 4f 70 65 6e 00 5f ptCATPersistStore.CryptCATOpen._
e7f00 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 4f 70 65 6e 00 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 _imp_CryptCATOpen.CryptCATHandle
e7f20 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 46 72 FromStore.__imp_CryptCATHandleFr
e7f40 6f 6d 53 74 6f 72 65 00 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f omStore.CryptCATGetMemberInfo.__
e7f60 69 6d 70 5f 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 imp_CryptCATGetMemberInfo.CryptC
e7f80 41 54 47 65 74 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 ATGetCatAttrInfo.__imp_CryptCATG
e7fa0 65 74 43 61 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 etCatAttrInfo.CryptCATGetAttrInf
e7fc0 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 o.__imp_CryptCATGetAttrInfo.Cryp
e7fe0 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 tCATFreeSortedMemberInfo.__imp_C
e8000 72 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 ryptCATFreeSortedMemberInfo.Cryp
e8020 74 43 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 tCATEnumerateMember.__imp_CryptC
e8040 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 ATEnumerateMember.CryptCATEnumer
e8060 61 74 65 43 61 74 41 74 74 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 ateCatAttr.__imp_CryptCATEnumera
e8080 74 65 43 61 74 41 74 74 72 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 teCatAttr.CryptCATEnumerateAttr.
e80a0 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 43 72 79 70 __imp_CryptCATEnumerateAttr.Cryp
e80c0 74 43 41 54 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 43 72 tCATClose.__imp_CryptCATClose.Cr
e80e0 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 78 74 00 5f 5f 69 yptCATCatalogInfoFromContext.__i
e8100 6d 70 5f 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 78 mp_CryptCATCatalogInfoFromContex
e8120 74 00 43 72 79 70 74 43 41 54 43 44 46 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 t.CryptCATCDFOpen.__imp_CryptCAT
e8140 43 44 46 4f 70 65 6e 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 5f CDFOpen.CryptCATCDFEnumMembers._
e8160 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 43 72 79 70 _imp_CryptCATCDFEnumMembers.Cryp
e8180 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 tCATCDFEnumCatAttributes.__imp_C
e81a0 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 43 72 79 70 ryptCATCDFEnumCatAttributes.Cryp
e81c0 74 43 41 54 43 44 46 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 tCATCDFEnumAttributes.__imp_Cryp
e81e0 74 43 41 54 43 44 46 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 43 72 79 70 74 43 41 54 43 44 tCATCDFEnumAttributes.CryptCATCD
e8200 46 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 43 72 FClose.__imp_CryptCATCDFClose.Cr
e8220 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d yptCATAllocSortedMemberInfo.__im
e8240 70 5f 43 72 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 p_CryptCATAllocSortedMemberInfo.
e8260 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 CryptCATAdminResolveCatalogPath.
e8280 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f __imp_CryptCATAdminResolveCatalo
e82a0 67 50 61 74 68 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 gPath.CryptCATAdminRemoveCatalog
e82c0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f .__imp_CryptCATAdminRemoveCatalo
e82e0 67 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f g.CryptCATAdminReleaseContext.__
e8300 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 imp_CryptCATAdminReleaseContext.
e8320 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 CryptCATAdminReleaseCatalogConte
e8340 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 xt.__imp_CryptCATAdminReleaseCat
e8360 61 6c 6f 67 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 alogContext.CryptCATAdminPauseSe
e8380 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d rviceForBackup.__imp_CryptCATAdm
e83a0 69 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 43 72 79 70 74 43 41 54 inPauseServiceForBackup.CryptCAT
e83c0 41 64 6d 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 5f 5f 69 6d 70 5f 43 AdminEnumCatalogFromHash.__imp_C
e83e0 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 ryptCATAdminEnumCatalogFromHash.
e8400 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e CryptCATAdminCalcHashFromFileHan
e8420 64 6c 65 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 dle2.__imp_CryptCATAdminCalcHash
e8440 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c FromFileHandle2.CryptCATAdminCal
e8460 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 cHashFromFileHandle.__imp_CryptC
e8480 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 43 72 ATAdminCalcHashFromFileHandle.Cr
e84a0 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 72 79 70 yptCATAdminAddCatalog.__imp_Cryp
e84c0 74 43 41 54 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 43 72 79 70 74 43 41 54 41 64 6d 69 tCATAdminAddCatalog.CryptCATAdmi
e84e0 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 nAcquireContext2.__imp_CryptCATA
e8500 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 43 72 79 70 74 43 41 54 41 64 6d 69 dminAcquireContext2.CryptCATAdmi
e8520 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 nAcquireContext.__imp_CryptCATAd
e8540 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 7f 77 69 6e 74 72 75 73 74 5f 4e 55 4c 4c minAcquireContext..wintrust_NULL
e8560 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
e8580 77 69 6e 74 72 75 73 74 00 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 5f 5f 69 6d 70 5f wintrust.WinUsb_WritePipe.__imp_
e85a0 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f WinUsb_WritePipe.WinUsb_WriteIso
e85c0 63 68 50 69 70 65 41 73 61 70 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f chPipeAsap.__imp_WinUsb_WriteIso
e85e0 63 68 50 69 70 65 41 73 61 70 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 chPipeAsap.WinUsb_WriteIsochPipe
e8600 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 57 69 6e .__imp_WinUsb_WriteIsochPipe.Win
e8620 55 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f Usb_UnregisterIsochBuffer.__imp_
e8640 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e WinUsb_UnregisterIsochBuffer.Win
e8660 55 73 62 5f 53 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 5f 5f 69 6d Usb_StopTrackingForTimeSync.__im
e8680 70 5f 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 p_WinUsb_StopTrackingForTimeSync
e86a0 00 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 .WinUsb_StartTrackingForTimeSync
e86c0 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 .__imp_WinUsb_StartTrackingForTi
e86e0 6d 65 53 79 6e 63 00 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 5f 5f 69 meSync.WinUsb_SetPowerPolicy.__i
e8700 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f mp_WinUsb_SetPowerPolicy.WinUsb_
e8720 53 65 74 50 69 70 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 50 69 SetPipePolicy.__imp_WinUsb_SetPi
e8740 70 65 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e pePolicy.WinUsb_SetCurrentAltern
e8760 61 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 ateSetting.__imp_WinUsb_SetCurre
e8780 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 57 69 6e 55 73 62 5f 52 65 73 65 74 50 ntAlternateSetting.WinUsb_ResetP
e87a0 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 57 69 6e 55 73 ipe.__imp_WinUsb_ResetPipe.WinUs
e87c0 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 b_RegisterIsochBuffer.__imp_WinU
e87e0 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e 55 73 62 5f 52 65 sb_RegisterIsochBuffer.WinUsb_Re
e8800 61 64 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 57 69 6e adPipe.__imp_WinUsb_ReadPipe.Win
e8820 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 5f 5f 69 6d 70 5f 57 69 6e 55 Usb_ReadIsochPipeAsap.__imp_WinU
e8840 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 57 69 6e 55 73 62 5f 52 65 61 64 sb_ReadIsochPipeAsap.WinUsb_Read
e8860 49 73 6f 63 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 IsochPipe.__imp_WinUsb_ReadIsoch
e8880 50 69 70 65 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 5f 5f 69 6d 70 5f 57 69 Pipe.WinUsb_QueryPipeEx.__imp_Wi
e88a0 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 nUsb_QueryPipeEx.WinUsb_QueryPip
e88c0 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 57 69 6e 55 73 62 5f e.__imp_WinUsb_QueryPipe.WinUsb_
e88e0 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e QueryInterfaceSettings.__imp_Win
e8900 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 57 69 6e 55 73 Usb_QueryInterfaceSettings.WinUs
e8920 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 b_QueryDeviceInformation.__imp_W
e8940 69 6e 55 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 69 6e inUsb_QueryDeviceInformation.Win
e8960 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 Usb_ParseDescriptors.__imp_WinUs
e8980 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 57 69 6e 55 73 62 5f 50 61 72 73 65 43 b_ParseDescriptors.WinUsb_ParseC
e89a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e onfigurationDescriptor.__imp_Win
e89c0 55 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 Usb_ParseConfigurationDescriptor
e89e0 00 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f .WinUsb_Initialize.__imp_WinUsb_
e8a00 49 6e 69 74 69 61 6c 69 7a 65 00 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 Initialize.WinUsb_GetPowerPolicy
e8a20 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 69 6e .__imp_WinUsb_GetPowerPolicy.Win
e8a40 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 Usb_GetPipePolicy.__imp_WinUsb_G
e8a60 65 74 50 69 70 65 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 etPipePolicy.WinUsb_GetOverlappe
e8a80 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 dResult.__imp_WinUsb_GetOverlapp
e8aa0 65 64 52 65 73 75 6c 74 00 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 5f 5f edResult.WinUsb_GetDescriptor.__
e8ac0 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 73 62 5f imp_WinUsb_GetDescriptor.WinUsb_
e8ae0 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 5f 5f 69 6d GetCurrentFrameNumberAndQpc.__im
e8b00 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e p_WinUsb_GetCurrentFrameNumberAn
e8b20 64 51 70 63 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 dQpc.WinUsb_GetCurrentFrameNumbe
e8b40 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 r.__imp_WinUsb_GetCurrentFrameNu
e8b60 6d 62 65 72 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 mber.WinUsb_GetCurrentAlternateS
e8b80 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c etting.__imp_WinUsb_GetCurrentAl
e8ba0 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 ternateSetting.WinUsb_GetAssocia
e8bc0 74 65 64 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 41 73 73 tedInterface.__imp_WinUsb_GetAss
e8be0 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 ociatedInterface.WinUsb_GetAdjus
e8c00 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 41 tedFrameNumber.__imp_WinUsb_GetA
e8c20 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 57 69 6e 55 73 62 5f 46 72 65 65 00 5f djustedFrameNumber.WinUsb_Free._
e8c40 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 46 72 65 65 00 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 _imp_WinUsb_Free.WinUsb_FlushPip
e8c60 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 57 69 6e 55 73 62 5f e.__imp_WinUsb_FlushPipe.WinUsb_
e8c80 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 43 6f 6e ControlTransfer.__imp_WinUsb_Con
e8ca0 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 00 5f 5f trolTransfer.WinUsb_AbortPipe.__
e8cc0 69 6d 70 5f 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 00 7f 77 69 6e 75 73 62 5f 4e 55 4c imp_WinUsb_AbortPipe..winusb_NUL
e8ce0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
e8d00 5f 77 69 6e 75 73 62 00 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 _winusb.WlanSetSecuritySettings.
e8d20 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c __imp_WlanSetSecuritySettings.Wl
e8d40 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 anSetPsdIEDataList.__imp_WlanSet
e8d60 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 PsdIEDataList.WlanSetProfilePosi
e8d80 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f tion.__imp_WlanSetProfilePositio
e8da0 6e 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 n.WlanSetProfileList.__imp_WlanS
e8dc0 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 etProfileList.WlanSetProfileEapX
e8de0 6d 6c 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 mlUserData.__imp_WlanSetProfileE
e8e00 61 70 58 6d 6c 55 73 65 72 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 apXmlUserData.WlanSetProfileEapU
e8e20 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 serData.__imp_WlanSetProfileEapU
e8e40 73 65 72 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 serData.WlanSetProfileCustomUser
e8e60 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 Data.__imp_WlanSetProfileCustomU
e8e80 73 65 72 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 serData.WlanSetProfile.__imp_Wla
e8ea0 6e 53 65 74 50 72 6f 66 69 6c 65 00 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 nSetProfile.WlanSetInterface.__i
e8ec0 6d 70 5f 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 63 65 00 57 6c 61 6e 53 65 74 46 69 6c 74 65 mp_WlanSetInterface.WlanSetFilte
e8ee0 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 57 6c rList.__imp_WlanSetFilterList.Wl
e8f00 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 anSetAutoConfigParameter.__imp_W
e8f20 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 57 6c 61 6e 53 63 lanSetAutoConfigParameter.WlanSc
e8f40 61 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 63 61 6e 00 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 an.__imp_WlanScan.WlanSaveTempor
e8f60 61 72 79 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 aryProfile.__imp_WlanSaveTempora
e8f80 72 79 50 72 6f 66 69 6c 65 00 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d ryProfile.WlanRenameProfile.__im
e8fa0 70 5f 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 57 6c 61 6e 52 65 67 69 73 74 65 72 p_WlanRenameProfile.WlanRegister
e8fc0 56 69 72 74 75 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 VirtualStationNotification.__imp
e8fe0 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 _WlanRegisterVirtualStationNotif
e9000 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e ication.WlanRegisterNotification
e9020 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 .__imp_WlanRegisterNotification.
e9040 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 WlanRegisterDeviceServiceNotific
e9060 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 ation.__imp_WlanRegisterDeviceSe
e9080 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 rviceNotification.WlanReasonCode
e90a0 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 ToString.__imp_WlanReasonCodeToS
e90c0 74 72 69 6e 67 00 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 tring.WlanQueryInterface.__imp_W
e90e0 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 lanQueryInterface.WlanQueryAutoC
e9100 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 75 65 72 79 41 75 onfigParameter.__imp_WlanQueryAu
e9120 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 toConfigParameter.WlanOpenHandle
e9140 00 5f 5f 69 6d 70 5f 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 57 6c 61 6e 49 68 76 43 6f 6e .__imp_WlanOpenHandle.WlanIhvCon
e9160 74 72 6f 6c 00 5f 5f 69 6d 70 5f 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 57 6c 61 6e 48 6f trol.__imp_WlanIhvControl.WlanHo
e9180 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 stedNetworkStopUsing.__imp_WlanH
e91a0 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 57 6c 61 6e 48 6f 73 74 65 64 ostedNetworkStopUsing.WlanHosted
e91c0 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 NetworkStartUsing.__imp_WlanHost
e91e0 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 edNetworkStartUsing.WlanHostedNe
e9200 74 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 tworkSetSecondaryKey.__imp_WlanH
e9220 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 57 6c 61 6e ostedNetworkSetSecondaryKey.Wlan
e9240 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 HostedNetworkSetProperty.__imp_W
e9260 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 57 6c 61 6e lanHostedNetworkSetProperty.Wlan
e9280 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 HostedNetworkRefreshSecuritySett
e92a0 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 ings.__imp_WlanHostedNetworkRefr
e92c0 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 eshSecuritySettings.WlanHostedNe
e92e0 74 77 6f 72 6b 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 tworkQueryStatus.__imp_WlanHoste
e9300 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 74 61 74 75 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 dNetworkQueryStatus.WlanHostedNe
e9320 74 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 tworkQuerySecondaryKey.__imp_Wla
e9340 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 nHostedNetworkQuerySecondaryKey.
e9360 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 5f WlanHostedNetworkQueryProperty._
e9380 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 _imp_WlanHostedNetworkQueryPrope
e93a0 72 74 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 rty.WlanHostedNetworkInitSetting
e93c0 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 s.__imp_WlanHostedNetworkInitSet
e93e0 74 69 6e 67 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 tings.WlanHostedNetworkForceStop
e9400 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f .__imp_WlanHostedNetworkForceSto
e9420 70 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 61 72 74 00 5f 5f p.WlanHostedNetworkForceStart.__
e9440 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 61 72 74 00 imp_WlanHostedNetworkForceStart.
e9460 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 76 69 63 65 73 00 5f WlanGetSupportedDeviceServices._
e9480 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 76 69 _imp_WlanGetSupportedDeviceServi
e94a0 63 65 73 00 57 6c 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d ces.WlanGetSecuritySettings.__im
e94c0 70 5f 57 6c 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 47 65 p_WlanGetSecuritySettings.WlanGe
e94e0 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c tProfileList.__imp_WlanGetProfil
e9500 65 4c 69 73 74 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 eList.WlanGetProfileCustomUserDa
e9520 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 ta.__imp_WlanGetProfileCustomUse
e9540 72 44 61 74 61 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 rData.WlanGetProfile.__imp_WlanG
e9560 65 74 50 72 6f 66 69 6c 65 00 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 etProfile.WlanGetNetworkBssList.
e9580 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 57 6c 61 6e __imp_WlanGetNetworkBssList.Wlan
e95a0 47 65 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 GetInterfaceCapability.__imp_Wla
e95c0 6e 47 65 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 57 6c 61 6e 47 65 74 46 nGetInterfaceCapability.WlanGetF
e95e0 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 ilterList.__imp_WlanGetFilterLis
e9600 74 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 32 00 5f t.WlanGetAvailableNetworkList2._
e9620 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 _imp_WlanGetAvailableNetworkList
e9640 32 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 00 5f 5f 2.WlanGetAvailableNetworkList.__
e9660 69 6d 70 5f 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 00 imp_WlanGetAvailableNetworkList.
e9680 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 46 72 65 65 4d 65 6d WlanFreeMemory.__imp_WlanFreeMem
e96a0 6f 72 79 00 57 6c 61 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 5f 5f 69 ory.WlanExtractPsdIEDataList.__i
e96c0 6d 70 5f 57 6c 61 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 57 6c 61 6e mp_WlanExtractPsdIEDataList.Wlan
e96e0 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 6e 75 6d 49 6e 74 EnumInterfaces.__imp_WlanEnumInt
e9700 65 72 66 61 63 65 73 00 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 6c 61 erfaces.WlanDisconnect.__imp_Wla
e9720 6e 44 69 73 63 6f 6e 6e 65 63 74 00 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d nDisconnect.WlanDeviceServiceCom
e9740 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d mand.__imp_WlanDeviceServiceComm
e9760 61 6e 64 00 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e and.WlanDeleteProfile.__imp_Wlan
e9780 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 5f 5f 69 6d 70 DeleteProfile.WlanConnect2.__imp
e97a0 5f 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f _WlanConnect2.WlanConnect.__imp_
e97c0 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d WlanConnect.WlanCloseHandle.__im
e97e0 70 5f 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 p_WlanCloseHandle.WlanAllocateMe
e9800 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 57 46 mory.__imp_WlanAllocateMemory.WF
e9820 44 55 70 64 61 74 65 44 65 76 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 46 DUpdateDeviceVisibility.__imp_WF
e9840 44 55 70 64 61 74 65 44 65 76 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 57 46 44 53 74 61 72 74 DUpdateDeviceVisibility.WFDStart
e9860 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 OpenSession.__imp_WFDStartOpenSe
e9880 73 73 69 6f 6e 00 57 46 44 4f 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 ssion.WFDOpenLegacySession.__imp
e98a0 5f 57 46 44 4f 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e 00 57 46 44 4f 70 65 6e 48 61 6e _WFDOpenLegacySession.WFDOpenHan
e98c0 64 6c 65 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 57 46 44 43 6c 6f 73 65 dle.__imp_WFDOpenHandle.WFDClose
e98e0 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 46 Session.__imp_WFDCloseSession.WF
e9900 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c DCloseHandle.__imp_WFDCloseHandl
e9920 65 00 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 e.WFDCancelOpenSession.__imp_WFD
e9940 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c 5f CancelOpenSession..wlanapi_NULL_
e9960 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 THUNK_DATA.__IMPORT_DESCRIPTOR_w
e9980 6c 61 6e 61 70 69 00 57 6c 61 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 lanapi.WlanUIEditProfile.__imp_W
e99a0 6c 61 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 lanUIEditProfile..wlanui_NULL_TH
e99c0 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 UNK_DATA.__IMPORT_DESCRIPTOR_wla
e99e0 6e 75 69 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 6c 64 nui.__imp_ldap_value_free_len.ld
e9a00 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c ap_value_free_len.__imp_ldap_val
e9a20 75 65 5f 66 72 65 65 57 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f ue_freeW.ldap_value_freeW.__imp_
e9a40 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 ldap_value_freeA.ldap_value_free
e9a60 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 6c 64 61 70 5f 76 61 6c A.__imp_ldap_value_free.ldap_val
e9a80 75 65 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 6c 64 61 70 ue_free.__imp_ldap_unbind_s.ldap
e9aa0 5f 75 6e 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 00 6c 64 61 70 _unbind_s.__imp_ldap_unbind.ldap
e9ac0 5f 75 6e 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 6c 64 61 70 5f _unbind.__imp_ldap_ufn2dnW.ldap_
e9ae0 75 66 6e 32 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 6c 64 61 70 5f ufn2dnW.__imp_ldap_ufn2dnA.ldap_
e9b00 75 66 6e 32 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 00 6c 64 61 70 5f 75 ufn2dnA.__imp_ldap_ufn2dn.ldap_u
e9b20 66 6e 32 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 6c 64 61 70 fn2dn.__imp_ldap_stop_tls_s.ldap
e9b40 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 75 70 00 6c _stop_tls_s.__imp_ldap_startup.l
e9b60 64 61 70 5f 73 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 dap_startup.__imp_ldap_start_tls
e9b80 5f 73 57 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 _sW.ldap_start_tls_sW.__imp_ldap
e9ba0 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 _start_tls_sA.ldap_start_tls_sA.
e9bc0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 __imp_ldap_sslinitW.ldap_sslinit
e9be0 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 41 00 6c 64 61 70 5f 73 73 6c 69 6e W.__imp_ldap_sslinitA.ldap_sslin
e9c00 69 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 6c 64 61 70 5f 73 73 6c 69 itA.__imp_ldap_sslinit.ldap_ssli
e9c20 6e 69 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 6c 64 nit.__imp_ldap_simple_bind_sW.ld
e9c40 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d ap_simple_bind_sW.__imp_ldap_sim
e9c60 70 6c 65 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 ple_bind_sA.ldap_simple_bind_sA.
e9c80 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 6c 64 61 70 5f 73 69 __imp_ldap_simple_bind_s.ldap_si
e9ca0 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 mple_bind_s.__imp_ldap_simple_bi
e9cc0 6e 64 57 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 ndW.ldap_simple_bindW.__imp_ldap
e9ce0 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 _simple_bindA.ldap_simple_bindA.
e9d00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 6c 64 61 70 5f 73 69 6d 70 __imp_ldap_simple_bind.ldap_simp
e9d20 6c 65 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 6c le_bind.__imp_ldap_set_optionW.l
e9d40 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 6f dap_set_optionW.__imp_ldap_set_o
e9d60 70 74 69 6f 6e 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 ption.ldap_set_option.__imp_ldap
e9d80 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f _set_dbg_routine.ldap_set_dbg_ro
e9da0 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 6c utine.__imp_ldap_set_dbg_flags.l
e9dc0 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 dap_set_dbg_flags.__imp_ldap_sea
e9de0 72 63 68 5f 73 74 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 5f 5f 69 6d 70 5f 6c 64 rch_stW.ldap_search_stW.__imp_ld
e9e00 61 70 5f 73 65 61 72 63 68 5f 73 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 41 00 5f 5f ap_search_stA.ldap_search_stA.__
e9e20 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 imp_ldap_search_st.ldap_search_s
e9e40 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 57 00 6c 64 61 70 5f 73 65 61 72 t.__imp_ldap_search_sW.ldap_sear
e9e60 63 68 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 6c 64 61 70 5f ch_sW.__imp_ldap_search_sA.ldap_
e9e80 73 65 61 72 63 68 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 00 6c 64 search_sA.__imp_ldap_search_s.ld
e9ea0 61 70 5f 73 65 61 72 63 68 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e ap_search_s.__imp_ldap_search_in
e9ec0 69 74 5f 70 61 67 65 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 it_pageW.ldap_search_init_pageW.
e9ee0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 6c 64 61 __imp_ldap_search_init_pageA.lda
e9f00 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 p_search_init_pageA.__imp_ldap_s
e9f20 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 earch_init_page.ldap_search_init
e9f40 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 6c _page.__imp_ldap_search_ext_sW.l
e9f60 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 dap_search_ext_sW.__imp_ldap_sea
e9f80 72 63 68 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 5f 5f rch_ext_sA.ldap_search_ext_sA.__
e9fa0 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 6c 64 61 70 5f 73 65 61 72 63 imp_ldap_search_ext_s.ldap_searc
e9fc0 68 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 00 6c h_ext_s.__imp_ldap_search_extW.l
e9fe0 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 dap_search_extW.__imp_ldap_searc
ea000 68 5f 65 78 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 h_extA.ldap_search_extA.__imp_ld
ea020 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 5f 5f ap_search_ext.ldap_search_ext.__
ea040 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 6c 64 61 imp_ldap_search_abandon_page.lda
ea060 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 p_search_abandon_page.__imp_ldap
ea080 5f 73 65 61 72 63 68 57 00 6c 64 61 70 5f 73 65 61 72 63 68 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 _searchW.ldap_searchW.__imp_ldap
ea0a0 5f 73 65 61 72 63 68 41 00 6c 64 61 70 5f 73 65 61 72 63 68 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 _searchA.ldap_searchA.__imp_ldap
ea0c0 5f 73 65 61 72 63 68 00 6c 64 61 70 5f 73 65 61 72 63 68 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 _search.ldap_search.__imp_ldap_s
ea0e0 61 73 6c 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 5f 5f asl_bind_sW.ldap_sasl_bind_sW.__
ea100 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 73 61 73 6c 5f imp_ldap_sasl_bind_sA.ldap_sasl_
ea120 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 57 00 6c 64 bind_sA.__imp_ldap_sasl_bindW.ld
ea140 61 70 5f 73 61 73 6c 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 ap_sasl_bindW.__imp_ldap_sasl_bi
ea160 6e 64 41 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 ndA.ldap_sasl_bindA.__imp_ldap_r
ea180 65 73 75 6c 74 32 65 72 72 6f 72 00 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 5f 5f esult2error.ldap_result2error.__
ea1a0 69 6d 70 5f 6c 64 61 70 5f 72 65 73 75 6c 74 00 6c 64 61 70 5f 72 65 73 75 6c 74 00 5f 5f 69 6d imp_ldap_result.ldap_result.__im
ea1c0 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 72 65 6e 61 6d 65 p_ldap_rename_ext_sW.ldap_rename
ea1e0 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 _ext_sW.__imp_ldap_rename_ext_sA
ea200 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 .ldap_rename_ext_sA.__imp_ldap_r
ea220 65 6e 61 6d 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 5f 5f ename_ext_s.ldap_rename_ext_s.__
ea240 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 6c 64 61 70 5f 72 65 6e 61 6d 65 imp_ldap_rename_extW.ldap_rename
ea260 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 6c 64 61 _extW.__imp_ldap_rename_extA.lda
ea280 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f p_rename_extA.__imp_ldap_rename_
ea2a0 65 78 74 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 ext.ldap_rename_ext.__imp_ldap_p
ea2c0 65 72 72 6f 72 00 6c 64 61 70 5f 70 65 72 72 6f 72 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 error.ldap_perror.__imp_ldap_par
ea2e0 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 se_vlv_controlW.ldap_parse_vlv_c
ea300 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e ontrolW.__imp_ldap_parse_vlv_con
ea320 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f trolA.ldap_parse_vlv_controlA.__
ea340 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 imp_ldap_parse_sort_controlW.lda
ea360 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 p_parse_sort_controlW.__imp_ldap
ea380 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f _parse_sort_controlA.ldap_parse_
ea3a0 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 sort_controlA.__imp_ldap_parse_s
ea3c0 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 ort_control.ldap_parse_sort_cont
ea3e0 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 6c 64 61 rol.__imp_ldap_parse_resultW.lda
ea400 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 p_parse_resultW.__imp_ldap_parse
ea420 5f 72 65 73 75 6c 74 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d _resultA.ldap_parse_resultA.__im
ea440 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 p_ldap_parse_result.ldap_parse_r
ea460 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 esult.__imp_ldap_parse_reference
ea480 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 64 W.ldap_parse_referenceW.__imp_ld
ea4a0 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 ap_parse_referenceA.ldap_parse_r
ea4c0 65 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 eferenceA.__imp_ldap_parse_refer
ea4e0 65 6e 63 65 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f ence.ldap_parse_reference.__imp_
ea500 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 61 ldap_parse_page_controlW.ldap_pa
ea520 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 rse_page_controlW.__imp_ldap_par
ea540 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 se_page_controlA.ldap_parse_page
ea560 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f _controlA.__imp_ldap_parse_page_
ea580 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 control.ldap_parse_page_control.
ea5a0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 __imp_ldap_parse_extended_result
ea5c0 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 5f 5f W.ldap_parse_extended_resultW.__
ea5e0 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 imp_ldap_parse_extended_resultA.
ea600 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d ldap_parse_extended_resultA.__im
ea620 70 5f 6c 64 61 70 5f 6f 70 65 6e 57 00 6c 64 61 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 p_ldap_openW.ldap_openW.__imp_ld
ea640 61 70 5f 6f 70 65 6e 41 00 6c 64 61 70 5f 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f ap_openA.ldap_openA.__imp_ldap_o
ea660 70 65 6e 00 6c 64 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 72 65 pen.ldap_open.__imp_ldap_next_re
ea680 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d ference.ldap_next_reference.__im
ea6a0 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 79 00 6c 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 p_ldap_next_entry.ldap_next_entr
ea6c0 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 6c 64 61 y.__imp_ldap_next_attributeW.lda
ea6e0 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 p_next_attributeW.__imp_ldap_nex
ea700 74 5f 61 74 74 72 69 62 75 74 65 41 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 t_attributeA.ldap_next_attribute
ea720 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 70 A.__imp_ldap_next_attribute.ldap
ea740 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 73 67 66 72 _next_attribute.__imp_ldap_msgfr
ea760 65 65 00 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 ee.ldap_msgfree.__imp_ldap_modrd
ea780 6e 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d n_sW.ldap_modrdn_sW.__imp_ldap_m
ea7a0 6f 64 72 64 6e 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 odrdn_sA.ldap_modrdn_sA.__imp_ld
ea7c0 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 5f 5f 69 6d 70 5f ap_modrdn_s.ldap_modrdn_s.__imp_
ea7e0 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 5f 5f 69 6d 70 5f ldap_modrdnW.ldap_modrdnW.__imp_
ea800 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 5f 5f 69 6d 70 5f ldap_modrdnA.ldap_modrdnA.__imp_
ea820 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 ldap_modrdn2_sW.ldap_modrdn2_sW.
ea840 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 72 64 __imp_ldap_modrdn2_sA.ldap_modrd
ea860 6e 32 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 6c 64 61 70 5f n2_sA.__imp_ldap_modrdn2_s.ldap_
ea880 6d 6f 64 72 64 6e 32 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 6c 64 modrdn2_s.__imp_ldap_modrdn2W.ld
ea8a0 61 70 5f 6d 6f 64 72 64 6e 32 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 ap_modrdn2W.__imp_ldap_modrdn2A.
ea8c0 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 ldap_modrdn2A.__imp_ldap_modrdn2
ea8e0 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 .ldap_modrdn2.__imp_ldap_modrdn.
ea900 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 ldap_modrdn.__imp_ldap_modify_sW
ea920 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 .ldap_modify_sW.__imp_ldap_modif
ea940 79 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d y_sA.ldap_modify_sA.__imp_ldap_m
ea960 6f 64 69 66 79 5f 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 odify_s.ldap_modify_s.__imp_ldap
ea980 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 _modify_ext_sW.ldap_modify_ext_s
ea9a0 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f W.__imp_ldap_modify_ext_sA.ldap_
ea9c0 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f modify_ext_sA.__imp_ldap_modify_
ea9e0 65 78 74 5f 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 ext_s.ldap_modify_ext_s.__imp_ld
eaa00 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 00 ap_modify_extW.ldap_modify_extW.
eaa20 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 6c 64 61 70 5f 6d 6f 64 69 __imp_ldap_modify_extA.ldap_modi
eaa40 66 79 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 6c 64 fy_extA.__imp_ldap_modify_ext.ld
eaa60 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 57 ap_modify_ext.__imp_ldap_modifyW
eaa80 00 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 41 .ldap_modifyW.__imp_ldap_modifyA
eaaa0 00 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 00 .ldap_modifyA.__imp_ldap_modify.
eaac0 6c 64 61 70 5f 6d 6f 64 69 66 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 ldap_modify.__imp_ldap_memfreeW.
eaae0 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 ldap_memfreeW.__imp_ldap_memfree
eab00 41 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 A.ldap_memfreeA.__imp_ldap_memfr
eab20 65 65 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 57 ee.ldap_memfree.__imp_ldap_initW
eab40 00 6c 64 61 70 5f 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 41 00 6c 64 61 .ldap_initW.__imp_ldap_initA.lda
eab60 70 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 00 6c 64 61 70 5f 69 6e 69 p_initA.__imp_ldap_init.ldap_ini
eab80 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 6c 64 61 t.__imp_ldap_get_values_lenW.lda
eaba0 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 p_get_values_lenW.__imp_ldap_get
eabc0 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e _values_lenA.ldap_get_values_len
eabe0 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 61 70 A.__imp_ldap_get_values_len.ldap
eac00 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 _get_values_len.__imp_ldap_get_v
eac20 61 6c 75 65 73 57 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 aluesW.ldap_get_valuesW.__imp_ld
eac40 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 ap_get_valuesA.ldap_get_valuesA.
eac60 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 6c 64 61 70 5f 67 65 74 5f 76 __imp_ldap_get_values.ldap_get_v
eac80 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 alues.__imp_ldap_get_paged_count
eaca0 00 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 .ldap_get_paged_count.__imp_ldap
eacc0 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 5f 5f _get_optionW.ldap_get_optionW.__
eace0 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 imp_ldap_get_option.ldap_get_opt
ead00 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 6c ion.__imp_ldap_get_next_page_s.l
ead20 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 dap_get_next_page_s.__imp_ldap_g
ead40 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 et_next_page.ldap_get_next_page.
ead60 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 __imp_ldap_get_dnW.ldap_get_dnW.
ead80 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 __imp_ldap_get_dnA.ldap_get_dnA.
eada0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 00 6c 64 61 70 5f 67 65 74 5f 64 6e 00 5f 5f __imp_ldap_get_dn.ldap_get_dn.__
eadc0 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 6c 64 61 70 5f 66 72 65 imp_ldap_free_controlsW.ldap_fre
eade0 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 e_controlsW.__imp_ldap_free_cont
eae00 72 6f 6c 73 41 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f rolsA.ldap_free_controlsA.__imp_
eae20 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e ldap_free_controls.ldap_free_con
eae40 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 trols.__imp_ldap_first_reference
eae60 00 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 .ldap_first_reference.__imp_ldap
eae80 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 5f 5f _first_entry.ldap_first_entry.__
eaea0 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 6c 64 61 70 5f 66 imp_ldap_first_attributeW.ldap_f
eaec0 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 irst_attributeW.__imp_ldap_first
eaee0 5f 61 74 74 72 69 62 75 74 65 41 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 _attributeA.ldap_first_attribute
eaf00 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 A.__imp_ldap_first_attribute.lda
eaf20 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 p_first_attribute.__imp_ldap_ext
eaf40 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 ended_operation_sW.ldap_extended
eaf60 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 _operation_sW.__imp_ldap_extende
eaf80 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 41 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 d_operation_sA.ldap_extended_ope
eafa0 72 61 74 69 6f 6e 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 ration_sA.__imp_ldap_extended_op
eafc0 65 72 61 74 69 6f 6e 57 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e erationW.ldap_extended_operation
eafe0 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 W.__imp_ldap_extended_operationA
eb000 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f .ldap_extended_operationA.__imp_
eb020 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 6c 64 61 70 5f 65 78 74 ldap_extended_operation.ldap_ext
eb040 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f ended_operation.__imp_ldap_explo
eb060 64 65 5f 64 6e 57 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 de_dnW.ldap_explode_dnW.__imp_ld
eb080 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 ap_explode_dnA.ldap_explode_dnA.
eb0a0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 6c 64 61 70 5f 65 78 70 6c 6f __imp_ldap_explode_dn.ldap_explo
eb0c0 64 65 5f 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 de_dn.__imp_ldap_escape_filter_e
eb0e0 6c 65 6d 65 6e 74 57 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 lementW.ldap_escape_filter_eleme
eb100 6e 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 ntW.__imp_ldap_escape_filter_ele
eb120 6d 65 6e 74 41 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 mentA.ldap_escape_filter_element
eb140 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 A.__imp_ldap_escape_filter_eleme
eb160 6e 74 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 5f 5f nt.ldap_escape_filter_element.__
eb180 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 57 00 6c 64 61 70 5f 65 72 72 32 73 74 imp_ldap_err2stringW.ldap_err2st
eb1a0 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 6c 64 61 ringW.__imp_ldap_err2stringA.lda
eb1c0 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 p_err2stringA.__imp_ldap_err2str
eb1e0 69 6e 67 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 ing.ldap_err2string.__imp_ldap_e
eb200 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f ncode_sort_controlW.ldap_encode_
eb220 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f sort_controlW.__imp_ldap_encode_
eb240 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 sort_controlA.ldap_encode_sort_c
eb260 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 6c 64 61 70 5f ontrolA.__imp_ldap_dn2ufnW.ldap_
eb280 64 6e 32 75 66 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 6c 64 61 70 5f dn2ufnW.__imp_ldap_dn2ufnA.ldap_
eb2a0 64 6e 32 75 66 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 00 6c 64 61 70 5f 64 dn2ufnA.__imp_ldap_dn2ufn.ldap_d
eb2c0 6e 32 75 66 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 6c 64 61 70 5f n2ufn.__imp_ldap_delete_sW.ldap_
eb2e0 64 65 6c 65 74 65 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 6c delete_sW.__imp_ldap_delete_sA.l
eb300 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f dap_delete_sA.__imp_ldap_delete_
eb320 73 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 s.ldap_delete_s.__imp_ldap_delet
eb340 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d e_ext_sW.ldap_delete_ext_sW.__im
eb360 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 p_ldap_delete_ext_sA.ldap_delete
eb380 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 00 _ext_sA.__imp_ldap_delete_ext_s.
eb3a0 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c ldap_delete_ext_s.__imp_ldap_del
eb3c0 65 74 65 5f 65 78 74 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f ete_extW.ldap_delete_extW.__imp_
eb3e0 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 ldap_delete_extA.ldap_delete_ext
eb400 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 6c 64 61 70 5f 64 65 6c A.__imp_ldap_delete_ext.ldap_del
eb420 65 74 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 6c 64 61 70 5f ete_ext.__imp_ldap_deleteW.ldap_
eb440 64 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 6c 64 61 70 5f deleteW.__imp_ldap_deleteA.ldap_
eb460 64 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 00 6c 64 61 70 5f 64 deleteA.__imp_ldap_delete.ldap_d
eb480 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 elete.__imp_ldap_create_vlv_cont
eb4a0 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f rolW.ldap_create_vlv_controlW.__
eb4c0 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 imp_ldap_create_vlv_controlA.lda
eb4e0 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 p_create_vlv_controlA.__imp_ldap
eb500 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 _create_sort_controlW.ldap_creat
eb520 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 e_sort_controlW.__imp_ldap_creat
eb540 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 e_sort_controlA.ldap_create_sort
eb560 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 _controlA.__imp_ldap_create_sort
eb580 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f _control.ldap_create_sort_contro
eb5a0 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c l.__imp_ldap_create_page_control
eb5c0 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d W.ldap_create_page_controlW.__im
eb5e0 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 p_ldap_create_page_controlA.ldap
eb600 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 _create_page_controlA.__imp_ldap
eb620 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 63 72 65 61 74 65 _create_page_control.ldap_create
eb640 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 _page_control.__imp_ldap_count_v
eb660 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 alues_len.ldap_count_values_len.
eb680 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 6c 64 61 70 5f 63 6f __imp_ldap_count_valuesW.ldap_co
eb6a0 75 6e 74 5f 76 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c unt_valuesW.__imp_ldap_count_val
eb6c0 75 65 73 41 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 6c 64 uesA.ldap_count_valuesA.__imp_ld
eb6e0 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 ap_count_values.ldap_count_value
eb700 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 6c 64 s.__imp_ldap_count_references.ld
eb720 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 ap_count_references.__imp_ldap_c
eb740 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 ount_entries.ldap_count_entries.
eb760 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 6c 64 61 70 5f 63 __imp_ldap_controls_freeW.ldap_c
eb780 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c ontrols_freeW.__imp_ldap_control
eb7a0 73 5f 66 72 65 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 5f 5f 69 6d s_freeA.ldap_controls_freeA.__im
eb7c0 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 6c 64 61 70 5f 63 6f 6e 74 72 6f p_ldap_controls_free.ldap_contro
eb7e0 6c 73 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 ls_free.__imp_ldap_control_freeW
eb800 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 .ldap_control_freeW.__imp_ldap_c
eb820 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 ontrol_freeA.ldap_control_freeA.
eb840 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 6c 64 61 70 5f 63 6f 6e __imp_ldap_control_free.ldap_con
eb860 74 72 6f 6c 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 6c 64 61 trol_free.__imp_ldap_connect.lda
eb880 70 5f 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d p_connect.__imp_ldap_conn_from_m
eb8a0 73 67 00 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 5f 5f 69 6d 70 5f 6c 64 61 70 sg.ldap_conn_from_msg.__imp_ldap
eb8c0 5f 63 6f 6d 70 61 72 65 5f 73 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 5f 5f 69 6d _compare_sW.ldap_compare_sW.__im
eb8e0 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 p_ldap_compare_sA.ldap_compare_s
eb900 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 6c 64 61 70 5f 63 6f 6d 70 A.__imp_ldap_compare_s.ldap_comp
eb920 61 72 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 are_s.__imp_ldap_compare_ext_sW.
eb940 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 ldap_compare_ext_sW.__imp_ldap_c
eb960 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 ompare_ext_sA.ldap_compare_ext_s
eb980 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f A.__imp_ldap_compare_ext_s.ldap_
eb9a0 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 compare_ext_s.__imp_ldap_compare
eb9c0 5f 65 78 74 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 _extW.ldap_compare_extW.__imp_ld
eb9e0 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 ap_compare_extA.ldap_compare_ext
eba00 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 6c 64 61 70 5f 63 6f A.__imp_ldap_compare_ext.ldap_co
eba20 6d 70 61 72 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 6c 64 mpare_ext.__imp_ldap_compareW.ld
eba40 61 70 5f 63 6f 6d 70 61 72 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 ap_compareW.__imp_ldap_compareA.
eba60 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 ldap_compareA.__imp_ldap_compare
eba80 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 .ldap_compare.__imp_ldap_close_e
ebaa0 78 74 65 6e 64 65 64 5f 6f 70 00 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f xtended_op.ldap_close_extended_o
ebac0 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6c 65 61 6e 75 70 00 6c 64 61 70 5f 63 6c 65 61 6e 75 p.__imp_ldap_cleanup.ldap_cleanu
ebae0 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 6c 64 61 70 5f p.__imp_ldap_check_filterW.ldap_
ebb00 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 68 65 63 6b 5f 66 check_filterW.__imp_ldap_check_f
ebb20 69 6c 74 65 72 41 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f ilterA.ldap_check_filterA.__imp_
ebb40 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f ldap_bind_sW.ldap_bind_sW.__imp_
ebb60 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f ldap_bind_sA.ldap_bind_sA.__imp_
ebb80 6c 64 61 70 5f 62 69 6e 64 5f 73 00 6c 64 61 70 5f 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 ldap_bind_s.ldap_bind_s.__imp_ld
ebba0 61 70 5f 62 69 6e 64 57 00 6c 64 61 70 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 ap_bindW.ldap_bindW.__imp_ldap_b
ebbc0 69 6e 64 41 00 6c 64 61 70 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 00 indA.ldap_bindA.__imp_ldap_bind.
ebbe0 6c 64 61 70 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 57 00 6c 64 61 70 ldap_bind.__imp_ldap_add_sW.ldap
ebc00 5f 61 64 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 41 00 6c 64 61 70 5f 61 _add_sW.__imp_ldap_add_sA.ldap_a
ebc20 64 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 00 6c 64 61 70 5f 61 64 64 5f dd_sA.__imp_ldap_add_s.ldap_add_
ebc40 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 61 64 64 s.__imp_ldap_add_ext_sW.ldap_add
ebc60 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 6c 64 _ext_sW.__imp_ldap_add_ext_sA.ld
ebc80 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 ap_add_ext_sA.__imp_ldap_add_ext
ebca0 5f 73 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 _s.ldap_add_ext_s.__imp_ldap_add
ebcc0 5f 65 78 74 57 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 _extW.ldap_add_extW.__imp_ldap_a
ebce0 64 64 5f 65 78 74 41 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 dd_extA.ldap_add_extA.__imp_ldap
ebd00 5f 61 64 64 5f 65 78 74 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 _add_ext.ldap_add_ext.__imp_ldap
ebd20 5f 61 64 64 57 00 6c 64 61 70 5f 61 64 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 41 00 _addW.ldap_addW.__imp_ldap_addA.
ebd40 6c 64 61 70 5f 61 64 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 00 6c 64 61 70 5f 61 64 ldap_addA.__imp_ldap_add.ldap_ad
ebd60 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 6c 64 61 70 5f 61 62 61 6e 64 6f d.__imp_ldap_abandon.ldap_abando
ebd80 6e 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e 57 00 63 6c 64 61 70 5f 6f 70 65 6e 57 00 n.__imp_cldap_openW.cldap_openW.
ebda0 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e 41 00 63 6c 64 61 70 5f 6f 70 65 6e 41 00 5f 5f __imp_cldap_openA.cldap_openA.__
ebdc0 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e 00 63 6c 64 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f imp_cldap_open.cldap_open.__imp_
ebde0 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 5f 5f 69 6d 70 5f ber_skip_tag.ber_skip_tag.__imp_
ebe00 62 65 72 5f 73 63 61 6e 66 00 62 65 72 5f 73 63 61 6e 66 00 5f 5f 69 6d 70 5f 62 65 72 5f 70 72 ber_scanf.ber_scanf.__imp_ber_pr
ebe20 69 6e 74 66 00 62 65 72 5f 70 72 69 6e 74 66 00 5f 5f 69 6d 70 5f 62 65 72 5f 70 65 65 6b 5f 74 intf.ber_printf.__imp_ber_peek_t
ebe40 61 67 00 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 5f 5f 69 6d 70 5f 62 65 72 5f 6e 65 78 74 5f 65 ag.ber_peek_tag.__imp_ber_next_e
ebe60 6c 65 6d 65 6e 74 00 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 lement.ber_next_element.__imp_be
ebe80 72 5f 69 6e 69 74 00 62 65 72 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 72 65 65 00 62 r_init.ber_init.__imp_ber_free.b
ebea0 65 72 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 6c 61 74 74 65 6e 00 62 65 72 5f 66 6c er_free.__imp_ber_flatten.ber_fl
ebec0 61 74 74 65 6e 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 62 65 atten.__imp_ber_first_element.be
ebee0 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 66 72 65 65 r_first_element.__imp_ber_bvfree
ebf00 00 62 65 72 5f 62 76 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 65 63 66 72 65 65 00 62 .ber_bvfree.__imp_ber_bvecfree.b
ebf20 65 72 5f 62 76 65 63 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 64 75 70 00 62 65 72 5f er_bvecfree.__imp_ber_bvdup.ber_
ebf40 62 76 64 75 70 00 5f 5f 69 6d 70 5f 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 62 65 72 5f 61 6c 6c 6f bvdup.__imp_ber_alloc_t.ber_allo
ebf60 63 5f 74 00 4c 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 5f 5f 69 6d 70 5f 4c 64 61 70 c_t.LdapUnicodeToUTF8.__imp_Ldap
ebf80 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 UnicodeToUTF8.LdapUTF8ToUnicode.
ebfa0 5f 5f 69 6d 70 5f 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 4c 64 61 70 4d 61 70 45 __imp_LdapUTF8ToUnicode.LdapMapE
ebfc0 72 72 6f 72 54 6f 57 69 6e 33 32 00 5f 5f 69 6d 70 5f 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f rrorToWin32.__imp_LdapMapErrorTo
ebfe0 57 69 6e 33 32 00 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4c 64 61 Win32.LdapGetLastError.__imp_Lda
ec000 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 7f 77 6c 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e pGetLastError..wldap32_NULL_THUN
ec020 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 61 70 K_DATA.__IMPORT_DESCRIPTOR_wldap
ec040 33 32 00 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 5f 5f 69 6d 70 32.WldpSetDynamicCodeTrust.__imp
ec060 5f 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 57 6c 64 70 51 75 65 _WldpSetDynamicCodeTrust.WldpQue
ec080 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 51 75 65 ryDynamicCodeTrust.__imp_WldpQue
ec0a0 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 57 6c 64 70 51 75 65 72 79 44 65 76 69 ryDynamicCodeTrust.WldpQueryDevi
ec0c0 63 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 64 70 ceSecurityInformation.__imp_Wldp
ec0e0 51 75 65 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 QueryDeviceSecurityInformation.W
ec100 6c 64 70 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 5f 5f ldpIsDynamicCodePolicyEnabled.__
ec120 69 6d 70 5f 57 6c 64 70 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c imp_WldpIsDynamicCodePolicyEnabl
ec140 65 64 00 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 5f 5f 69 ed.WldpIsClassInApprovedList.__i
ec160 6d 70 5f 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 57 6c 64 mp_WldpIsClassInApprovedList.Wld
ec180 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 6c 64 70 47 65 74 pGetLockdownPolicy.__imp_WldpGet
ec1a0 4c 6f 63 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f LockdownPolicy..wldp_NULL_THUNK_
ec1c0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 70 00 57 4d DATA.__IMPORT_DESCRIPTOR_wldp.WM
ec1e0 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 57 4d 49 73 43 6f 6e IsContentProtected.__imp_WMIsCon
ec200 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 73 68 tentProtected.WMCreateWriterPush
ec220 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 73 68 53 69 6e Sink.__imp_WMCreateWriterPushSin
ec240 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 5f 5f 69 6d k.WMCreateWriterNetworkSink.__im
ec260 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 57 4d 43 72 p_WMCreateWriterNetworkSink.WMCr
ec280 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 eateWriterFileSink.__imp_WMCreat
ec2a0 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 00 5f eWriterFileSink.WMCreateWriter._
ec2c0 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 00 57 4d 43 72 65 61 74 65 53 79 6e 63 _imp_WMCreateWriter.WMCreateSync
ec2e0 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 Reader.__imp_WMCreateSyncReader.
ec300 57 4d 43 72 65 61 74 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 52 65 61 WMCreateReader.__imp_WMCreateRea
ec320 64 65 72 00 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 der.WMCreateProfileManager.__imp
ec340 5f 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 57 4d 43 72 65 61 74 65 _WMCreateProfileManager.WMCreate
ec360 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 57 4d Indexer.__imp_WMCreateIndexer.WM
ec380 43 72 65 61 74 65 45 64 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 45 64 69 74 6f CreateEditor.__imp_WMCreateEdito
ec3a0 72 00 57 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 5f 5f 69 6d 70 5f 57 r.WMCreateBackupRestorer.__imp_W
ec3c0 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 7f 77 6d 76 63 6f 72 65 5f 4e MCreateBackupRestorer..wmvcore_N
ec3e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
ec400 4f 52 5f 77 6d 76 63 6f 72 65 00 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f OR_wmvcore.WnvRequestNotificatio
ec420 6e 00 5f 5f 69 6d 70 5f 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 n.__imp_WnvRequestNotification.W
ec440 6e 76 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 6e 76 4f 70 65 6e 00 7f 77 6e 76 61 70 69 5f 4e 55 4c nvOpen.__imp_WnvOpen..wnvapi_NUL
ec460 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
ec480 5f 77 6e 76 61 70 69 00 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f _wnvapi.WofWimUpdateEntry.__imp_
ec4a0 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 WofWimUpdateEntry.WofWimSuspendE
ec4c0 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 57 6f ntry.__imp_WofWimSuspendEntry.Wo
ec4e0 66 57 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 52 65 6d 6f fWimRemoveEntry.__imp_WofWimRemo
ec500 76 65 45 6e 74 72 79 00 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 6f veEntry.WofWimEnumFiles.__imp_Wo
ec520 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 5f 5f 69 fWimEnumFiles.WofWimAddEntry.__i
ec540 6d 70 5f 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 mp_WofWimAddEntry.WofShouldCompr
ec560 65 73 73 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 essBinaries.__imp_WofShouldCompr
ec580 65 73 73 42 69 6e 61 72 69 65 73 00 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 essBinaries.WofSetFileDataLocati
ec5a0 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 on.__imp_WofSetFileDataLocation.
ec5c0 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 6f 66 49 73 45 78 74 WofIsExternalFile.__imp_WofIsExt
ec5e0 65 72 6e 61 6c 46 69 6c 65 00 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 5f 5f ernalFile.WofGetDriverVersion.__
ec600 69 6d 70 5f 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 57 6f 66 46 69 6c 65 45 imp_WofGetDriverVersion.WofFileE
ec620 6e 75 6d 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 numFiles.__imp_WofFileEnumFiles.
ec640 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 45 6e 75 6d 45 6e 74 72 WofEnumEntries.__imp_WofEnumEntr
ec660 69 65 73 00 7f 77 6f 66 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 ies..wofutil_NULL_THUNK_DATA.__I
ec680 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6f 66 75 74 69 6c 00 5f 5f 69 6d 70 5f 73 MPORT_DESCRIPTOR_wofutil.__imp_s
ec6a0 6f 63 6b 65 74 00 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 73 68 75 74 64 6f 77 6e 00 73 68 75 74 ocket.socket.__imp_shutdown.shut
ec6c0 64 6f 77 6e 00 5f 5f 69 6d 70 5f 73 65 74 73 6f 63 6b 6f 70 74 00 73 65 74 73 6f 63 6b 6f 70 74 down.__imp_setsockopt.setsockopt
ec6e0 00 5f 5f 69 6d 70 5f 73 65 6e 64 74 6f 00 73 65 6e 64 74 6f 00 5f 5f 69 6d 70 5f 73 65 6e 64 00 .__imp_sendto.sendto.__imp_send.
ec700 73 65 6e 64 00 5f 5f 69 6d 70 5f 73 65 6c 65 63 74 00 73 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 72 send.__imp_select.select.__imp_r
ec720 65 63 76 66 72 6f 6d 00 72 65 63 76 66 72 6f 6d 00 5f 5f 69 6d 70 5f 72 65 63 76 00 72 65 63 76 ecvfrom.recvfrom.__imp_recv.recv
ec740 00 5f 5f 69 6d 70 5f 6e 74 6f 68 73 00 6e 74 6f 68 73 00 5f 5f 69 6d 70 5f 6e 74 6f 68 6c 00 6e .__imp_ntohs.ntohs.__imp_ntohl.n
ec760 74 6f 68 6c 00 5f 5f 69 6d 70 5f 6c 69 73 74 65 6e 00 6c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 69 tohl.__imp_listen.listen.__imp_i
ec780 6f 63 74 6c 73 6f 63 6b 65 74 00 69 6f 63 74 6c 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 69 6e 65 octlsocket.ioctlsocket.__imp_ine
ec7a0 74 5f 70 74 6f 6e 00 69 6e 65 74 5f 70 74 6f 6e 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f 70 t_pton.inet_pton.__imp_inet_ntop
ec7c0 00 69 6e 65 74 5f 6e 74 6f 70 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f 61 00 69 6e 65 74 5f .inet_ntop.__imp_inet_ntoa.inet_
ec7e0 6e 74 6f 61 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 61 64 64 72 00 69 6e 65 74 5f 61 64 64 72 00 5f ntoa.__imp_inet_addr.inet_addr._
ec800 5f 69 6d 70 5f 68 74 6f 6e 73 00 68 74 6f 6e 73 00 5f 5f 69 6d 70 5f 68 74 6f 6e 6c 00 68 74 6f _imp_htons.htons.__imp_htonl.hto
ec820 6e 6c 00 5f 5f 69 6d 70 5f 67 65 74 73 6f 63 6b 6f 70 74 00 67 65 74 73 6f 63 6b 6f 70 74 00 5f nl.__imp_getsockopt.getsockopt._
ec840 5f 69 6d 70 5f 67 65 74 73 6f 63 6b 6e 61 6d 65 00 67 65 74 73 6f 63 6b 6e 61 6d 65 00 5f 5f 69 _imp_getsockname.getsockname.__i
ec860 6d 70 5f 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 5f mp_getservbyport.getservbyport._
ec880 5f 69 6d 70 5f 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 67 65 74 73 65 72 76 62 79 6e 61 6d 65 _imp_getservbyname.getservbyname
ec8a0 00 5f 5f 69 6d 70 5f 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 67 65 74 70 72 6f 74 6f .__imp_getprotobynumber.getproto
ec8c0 62 79 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 67 65 bynumber.__imp_getprotobyname.ge
ec8e0 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 70 65 65 72 6e 61 6d 65 00 67 tprotobyname.__imp_getpeername.g
ec900 65 74 70 65 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 6e 61 6d 65 69 6e 66 6f 00 67 65 74 etpeername.__imp_getnameinfo.get
ec920 6e 61 6d 65 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 6e 61 6d 65 00 67 65 74 68 6f nameinfo.__imp_gethostname.getho
ec940 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 67 65 74 68 6f stname.__imp_gethostbyname.getho
ec960 73 74 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 67 65 74 stbyname.__imp_gethostbyaddr.get
ec980 68 6f 73 74 62 79 61 64 64 72 00 5f 5f 69 6d 70 5f 67 65 74 61 64 64 72 69 6e 66 6f 00 67 65 74 hostbyaddr.__imp_getaddrinfo.get
ec9a0 61 64 64 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f 66 72 65 65 61 64 64 72 69 6e 66 6f 00 66 72 65 65 addrinfo.__imp_freeaddrinfo.free
ec9c0 61 64 64 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f 63 6f 6e 6e 65 63 74 00 63 6f 6e 6e 65 63 74 00 5f addrinfo.__imp_connect.connect._
ec9e0 5f 69 6d 70 5f 63 6c 6f 73 65 73 6f 63 6b 65 74 00 63 6c 6f 73 65 73 6f 63 6b 65 74 00 5f 5f 69 _imp_closesocket.closesocket.__i
eca00 6d 70 5f 62 69 6e 64 00 62 69 6e 64 00 5f 5f 69 6d 70 5f 61 63 63 65 70 74 00 61 63 63 65 70 74 mp_bind.bind.__imp_accept.accept
eca20 00 5f 5f 57 53 41 46 44 49 73 53 65 74 00 5f 5f 69 6d 70 5f 5f 5f 57 53 41 46 44 49 73 53 65 74 .__WSAFDIsSet.__imp___WSAFDIsSet
eca40 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 .WSCWriteProviderOrder32.__imp_W
eca60 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 57 53 43 57 72 69 74 65 50 SCWriteProviderOrder32.WSCWriteP
eca80 72 6f 76 69 64 65 72 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 50 72 6f 76 69 roviderOrder.__imp_WSCWriteProvi
ecaa0 64 65 72 4f 72 64 65 72 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 derOrder.WSCWriteNameSpaceOrder3
ecac0 32 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 2.__imp_WSCWriteNameSpaceOrder32
ecae0 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 57 53 .WSCWriteNameSpaceOrder.__imp_WS
ecb00 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 57 53 43 55 70 64 61 74 65 50 72 CWriteNameSpaceOrder.WSCUpdatePr
ecb20 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 ovider32.__imp_WSCUpdateProvider
ecb40 33 32 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 55 70 32.WSCUpdateProvider.__imp_WSCUp
ecb60 64 61 74 65 50 72 6f 76 69 64 65 72 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 dateProvider.WSCUnInstallNameSpa
ecb80 63 65 33 32 00 5f 5f 69 6d 70 5f 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 ce32.__imp_WSCUnInstallNameSpace
ecba0 33 32 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 57 32.WSCUnInstallNameSpace.__imp_W
ecbc0 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 57 53 43 53 65 74 50 72 6f 76 69 SCUnInstallNameSpace.WSCSetProvi
ecbe0 64 65 72 49 6e 66 6f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e derInfo32.__imp_WSCSetProviderIn
ecc00 66 6f 33 32 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 57 53 fo32.WSCSetProviderInfo.__imp_WS
ecc20 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 69 CSetProviderInfo.WSCSetApplicati
ecc40 6f 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 69 onCategory.__imp_WSCSetApplicati
ecc60 6f 6e 43 61 74 65 67 6f 72 79 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 onCategory.WSCInstallProviderAnd
ecc80 43 68 61 69 6e 73 36 34 5f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 Chains64_32.__imp_WSCInstallProv
ecca0 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f iderAndChains64_32.WSCInstallPro
eccc0 76 69 64 65 72 36 34 5f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 vider64_32.__imp_WSCInstallProvi
ecce0 64 65 72 36 34 5f 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d der64_32.WSCInstallProvider.__im
ecd00 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 57 53 43 49 6e 73 74 61 6c 6c 4e p_WSCInstallProvider.WSCInstallN
ecd20 61 6d 65 53 70 61 63 65 45 78 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d ameSpaceEx32.__imp_WSCInstallNam
ecd40 65 53 70 61 63 65 45 78 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 eSpaceEx32.WSCInstallNameSpaceEx
ecd60 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 57 53 43 .__imp_WSCInstallNameSpaceEx.WSC
ecd80 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 InstallNameSpace32.__imp_WSCInst
ecda0 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 allNameSpace32.WSCInstallNameSpa
ecdc0 63 65 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 57 53 43 ce.__imp_WSCInstallNameSpace.WSC
ecde0 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 GetProviderPath32.__imp_WSCGetPr
ece00 6f 76 69 64 65 72 50 61 74 68 33 32 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 oviderPath32.WSCGetProviderPath.
ece20 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 57 53 43 47 65 74 50 __imp_WSCGetProviderPath.WSCGetP
ece40 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 roviderInfo32.__imp_WSCGetProvid
ece60 65 72 49 6e 66 6f 33 32 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f 5f 69 6d erInfo32.WSCGetProviderInfo.__im
ece80 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 57 53 43 47 65 74 41 70 70 6c 69 p_WSCGetProviderInfo.WSCGetAppli
ecea0 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 41 70 70 6c 69 cationCategory.__imp_WSCGetAppli
ecec0 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 cationCategory.WSCEnumProtocols3
ecee0 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 57 53 43 45 6e 2.__imp_WSCEnumProtocols32.WSCEn
ecf00 75 6d 50 72 6f 74 6f 63 6f 6c 73 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f umProtocols.__imp_WSCEnumProtoco
ecf20 6c 73 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 ls.WSCEnumNameSpaceProvidersEx32
ecf40 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 .__imp_WSCEnumNameSpaceProviders
ecf60 45 78 33 32 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 Ex32.WSCEnumNameSpaceProviders32
ecf80 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 .__imp_WSCEnumNameSpaceProviders
ecfa0 33 32 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 32.WSCEnableNSProvider32.__imp_W
ecfc0 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 45 6e 61 62 6c 65 4e 53 SCEnableNSProvider32.WSCEnableNS
ecfe0 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 Provider.__imp_WSCEnableNSProvid
ed000 65 72 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f er.WSCDeinstallProvider32.__imp_
ed020 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 44 65 69 6e 73 74 WSCDeinstallProvider32.WSCDeinst
ed040 61 6c 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 allProvider.__imp_WSCDeinstallPr
ed060 6f 76 69 64 65 72 00 57 53 41 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 ovider.WSAWaitForMultipleEvents.
ed080 5f 5f 69 6d 70 5f 57 53 41 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 57 __imp_WSAWaitForMultipleEvents.W
ed0a0 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 57 53 41 55 6e SAUnhookBlockingHook.__imp_WSAUn
ed0c0 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 50 hookBlockingHook.WSAUnadvertiseP
ed0e0 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 rovider.__imp_WSAUnadvertiseProv
ed100 69 64 65 72 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 57 ider.WSAStringToAddressW.__imp_W
ed120 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 SAStringToAddressW.WSAStringToAd
ed140 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 dressA.__imp_WSAStringToAddressA
ed160 00 57 53 41 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 57 53 41 53 74 61 72 74 75 70 00 57 53 41 .WSAStartup.__imp_WSAStartup.WSA
ed180 53 6f 63 6b 65 74 57 00 5f 5f 69 6d 70 5f 57 53 41 53 6f 63 6b 65 74 57 00 57 53 41 53 6f 63 6b SocketW.__imp_WSASocketW.WSASock
ed1a0 65 74 41 00 5f 5f 69 6d 70 5f 57 53 41 53 6f 63 6b 65 74 41 00 57 53 41 53 65 74 53 65 72 76 69 etA.__imp_WSASocketA.WSASetServi
ed1c0 63 65 57 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 57 53 41 53 65 74 53 ceW.__imp_WSASetServiceW.WSASetS
ed1e0 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 65 72 76 69 63 65 41 00 57 53 41 erviceA.__imp_WSASetServiceA.WSA
ed200 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 4c 61 73 74 45 72 72 SetLastError.__imp_WSASetLastErr
ed220 6f 72 00 57 53 41 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 45 76 65 6e 74 or.WSASetEvent.__imp_WSASetEvent
ed240 00 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 .WSASetBlockingHook.__imp_WSASet
ed260 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 57 53 41 53 65 6e 64 54 6f 00 5f 5f 69 6d 70 5f 57 53 41 BlockingHook.WSASendTo.__imp_WSA
ed280 53 65 6e 64 54 6f 00 57 53 41 53 65 6e 64 4d 73 67 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 4d SendTo.WSASendMsg.__imp_WSASendM
ed2a0 73 67 00 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 sg.WSASendDisconnect.__imp_WSASe
ed2c0 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 57 53 41 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 53 41 53 65 ndDisconnect.WSASend.__imp_WSASe
ed2e0 6e 64 00 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 52 65 73 65 74 45 nd.WSAResetEvent.__imp_WSAResetE
ed300 76 65 6e 74 00 57 53 41 52 65 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 5f 5f 69 6d 70 vent.WSARemoveServiceClass.__imp
ed320 5f 57 53 41 52 65 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 57 53 41 52 65 63 76 46 72 _WSARemoveServiceClass.WSARecvFr
ed340 6f 6d 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 46 72 6f 6d 00 57 53 41 52 65 63 76 44 69 73 63 om.__imp_WSARecvFrom.WSARecvDisc
ed360 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 57 onnect.__imp_WSARecvDisconnect.W
ed380 53 41 52 65 63 76 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 00 57 53 41 50 72 6f 76 69 64 65 72 SARecv.__imp_WSARecv.WSAProvider
ed3a0 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 6f ConfigChange.__imp_WSAProviderCo
ed3c0 6e 66 69 67 43 68 61 6e 67 65 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 nfigChange.WSAProviderCompleteAs
ed3e0 79 6e 63 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 yncCall.__imp_WSAProviderComplet
ed400 65 41 73 79 6e 63 43 61 6c 6c 00 57 53 41 50 6f 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 50 6f 6c 6c eAsyncCall.WSAPoll.__imp_WSAPoll
ed420 00 57 53 41 4e 74 6f 68 73 00 5f 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 73 00 57 53 41 4e 74 6f 68 .WSANtohs.__imp_WSANtohs.WSANtoh
ed440 6c 00 5f 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 6c 00 57 53 41 4e 53 50 49 6f 63 74 6c 00 5f 5f 69 l.__imp_WSANtohl.WSANSPIoctl.__i
ed460 6d 70 5f 57 53 41 4e 53 50 49 6f 63 74 6c 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e mp_WSANSPIoctl.WSALookupServiceN
ed480 65 78 74 57 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 57 extW.__imp_WSALookupServiceNextW
ed4a0 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 57 53 41 .WSALookupServiceNextA.__imp_WSA
ed4c0 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 LookupServiceNextA.WSALookupServ
ed4e0 69 63 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 iceEnd.__imp_WSALookupServiceEnd
ed500 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 57 53 .WSALookupServiceBeginW.__imp_WS
ed520 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 57 53 41 4c 6f 6f 6b 75 70 53 65 ALookupServiceBeginW.WSALookupSe
ed540 72 76 69 63 65 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 rviceBeginA.__imp_WSALookupServi
ed560 63 65 42 65 67 69 6e 41 00 57 53 41 4a 6f 69 6e 4c 65 61 66 00 5f 5f 69 6d 70 5f 57 53 41 4a 6f ceBeginA.WSAJoinLeaf.__imp_WSAJo
ed580 69 6e 4c 65 61 66 00 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 41 49 73 inLeaf.WSAIsBlocking.__imp_WSAIs
ed5a0 42 6c 6f 63 6b 69 6e 67 00 57 53 41 49 6f 63 74 6c 00 5f 5f 69 6d 70 5f 57 53 41 49 6f 63 74 6c Blocking.WSAIoctl.__imp_WSAIoctl
ed5c0 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 57 .WSAInstallServiceClassW.__imp_W
ed5e0 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 57 53 41 49 6e 73 74 61 6c SAInstallServiceClassW.WSAInstal
ed600 6c 53 65 72 76 69 63 65 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c 53 lServiceClassA.__imp_WSAInstallS
ed620 65 72 76 69 63 65 43 6c 61 73 73 41 00 57 53 41 48 74 6f 6e 73 00 5f 5f 69 6d 70 5f 57 53 41 48 erviceClassA.WSAHtons.__imp_WSAH
ed640 74 6f 6e 73 00 57 53 41 48 74 6f 6e 6c 00 5f 5f 69 6d 70 5f 57 53 41 48 74 6f 6e 6c 00 57 53 41 tons.WSAHtonl.__imp_WSAHtonl.WSA
ed660 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 57 00 5f 5f GetServiceClassNameByClassIdW.__
ed680 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 imp_WSAGetServiceClassNameByClas
ed6a0 73 49 64 57 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 sIdW.WSAGetServiceClassNameByCla
ed6c0 73 73 49 64 41 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 ssIdA.__imp_WSAGetServiceClassNa
ed6e0 6d 65 42 79 43 6c 61 73 73 49 64 41 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 meByClassIdA.WSAGetServiceClassI
ed700 6e 66 6f 57 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 nfoW.__imp_WSAGetServiceClassInf
ed720 6f 57 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 oW.WSAGetServiceClassInfoA.__imp
ed740 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 57 53 41 47 65 74 51 _WSAGetServiceClassInfoA.WSAGetQ
ed760 4f 53 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 51 4f 53 42 79 4e 61 6d 65 00 57 OSByName.__imp_WSAGetQOSByName.W
ed780 53 41 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 41 47 SAGetOverlappedResult.__imp_WSAG
ed7a0 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 57 53 41 47 65 74 4c 61 73 74 45 72 72 etOverlappedResult.WSAGetLastErr
ed7c0 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 57 53 41 45 76 65 6e or.__imp_WSAGetLastError.WSAEven
ed7e0 74 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 57 53 41 tSelect.__imp_WSAEventSelect.WSA
ed800 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 50 72 6f 74 EnumProtocolsW.__imp_WSAEnumProt
ed820 6f 63 6f 6c 73 57 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 57 ocolsW.WSAEnumProtocolsA.__imp_W
ed840 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 SAEnumProtocolsA.WSAEnumNetworkE
ed860 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 vents.__imp_WSAEnumNetworkEvents
ed880 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 00 5f 5f 69 6d .WSAEnumNameSpaceProvidersW.__im
ed8a0 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 00 57 53 41 p_WSAEnumNameSpaceProvidersW.WSA
ed8c0 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 5f 5f 69 6d 70 5f EnumNameSpaceProvidersExW.__imp_
ed8e0 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 57 53 41 WSAEnumNameSpaceProvidersExW.WSA
ed900 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 5f 5f 69 6d 70 5f EnumNameSpaceProvidersExA.__imp_
ed920 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 57 53 41 WSAEnumNameSpaceProvidersExA.WSA
ed940 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 5f 57 53 EnumNameSpaceProvidersA.__imp_WS
ed960 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 57 53 41 44 75 70 6c AEnumNameSpaceProvidersA.WSADupl
ed980 69 63 61 74 65 53 6f 63 6b 65 74 57 00 5f 5f 69 6d 70 5f 57 53 41 44 75 70 6c 69 63 61 74 65 53 icateSocketW.__imp_WSADuplicateS
ed9a0 6f 63 6b 65 74 57 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 5f 5f 69 6d 70 ocketW.WSADuplicateSocketA.__imp
ed9c0 5f 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 57 53 41 43 72 65 61 74 65 45 76 _WSADuplicateSocketA.WSACreateEv
ed9e0 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 57 53 41 43 6f 6e 6e ent.__imp_WSACreateEvent.WSAConn
eda00 65 63 74 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d ectByNameW.__imp_WSAConnectByNam
eda20 65 57 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 53 41 43 6f eW.WSAConnectByNameA.__imp_WSACo
eda40 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 5f 5f nnectByNameA.WSAConnectByList.__
eda60 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 57 53 41 43 6f 6e 6e 65 63 74 00 imp_WSAConnectByList.WSAConnect.
eda80 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 00 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 5f __imp_WSAConnect.WSACloseEvent._
edaa0 5f 69 6d 70 5f 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 57 53 41 43 6c 65 61 6e 75 70 00 5f 5f _imp_WSACloseEvent.WSACleanup.__
edac0 69 6d 70 5f 57 53 41 43 6c 65 61 6e 75 70 00 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 imp_WSACleanup.WSACancelBlocking
edae0 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c Call.__imp_WSACancelBlockingCall
edb00 00 57 53 41 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 53 41 .WSACancelAsyncRequest.__imp_WSA
edb20 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 57 53 41 41 73 79 6e 63 53 65 6c 65 63 CancelAsyncRequest.WSAAsyncSelec
edb40 74 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 57 53 41 41 73 79 6e 63 47 t.__imp_WSAAsyncSelect.WSAAsyncG
edb60 65 74 53 65 72 76 42 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 53 65 etServByPort.__imp_WSAAsyncGetSe
edb80 72 76 42 79 50 6f 72 74 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 5f rvByPort.WSAAsyncGetServByName._
edba0 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 57 53 41 41 73 _imp_WSAAsyncGetServByName.WSAAs
edbc0 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 yncGetProtoByNumber.__imp_WSAAsy
edbe0 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 ncGetProtoByNumber.WSAAsyncGetPr
edc00 6f 74 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f otoByName.__imp_WSAAsyncGetProto
edc20 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 5f 5f 69 ByName.WSAAsyncGetHostByName.__i
edc40 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e mp_WSAAsyncGetHostByName.WSAAsyn
edc60 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 cGetHostByAddr.__imp_WSAAsyncGet
edc80 48 6f 73 74 42 79 41 64 64 72 00 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 HostByAddr.WSAAdvertiseProvider.
edca0 5f 5f 69 6d 70 5f 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 57 53 41 41 64 __imp_WSAAdvertiseProvider.WSAAd
edcc0 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 53 41 41 64 64 72 65 73 73 54 dressToStringW.__imp_WSAAddressT
edce0 6f 53 74 72 69 6e 67 57 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 oStringW.WSAAddressToStringA.__i
edd00 6d 70 5f 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 57 53 41 41 63 63 65 70 74 mp_WSAAddressToStringA.WSAAccept
edd20 00 5f 5f 69 6d 70 5f 57 53 41 41 63 63 65 70 74 00 57 50 55 43 6f 6d 70 6c 65 74 65 4f 76 65 72 .__imp_WSAAccept.WPUCompleteOver
edd40 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 50 55 43 6f 6d 70 6c 65 74 65 4f lappedRequest.__imp_WPUCompleteO
edd60 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 verlappedRequest.SetAddrInfoExW.
edd80 5f 5f 69 6d 70 5f 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 53 65 74 41 64 64 72 49 6e 66 6f __imp_SetAddrInfoExW.SetAddrInfo
edda0 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 50 72 6f 63 65 73 73 ExA.__imp_SetAddrInfoExA.Process
eddc0 53 6f 63 6b 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 SocketNotifications.__imp_Proces
edde0 73 53 6f 63 6b 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 49 6e 65 74 50 74 6f 6e 57 00 5f sSocketNotifications.InetPtonW._
ede00 5f 69 6d 70 5f 49 6e 65 74 50 74 6f 6e 57 00 49 6e 65 74 4e 74 6f 70 57 00 5f 5f 69 6d 70 5f 49 _imp_InetPtonW.InetNtopW.__imp_I
ede20 6e 65 74 4e 74 6f 70 57 00 47 65 74 4e 61 6d 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4e netNtopW.GetNameInfoW.__imp_GetN
ede40 61 6d 65 49 6e 66 6f 57 00 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 48 ameInfoW.GetHostNameW.__imp_GetH
ede60 6f 73 74 4e 61 6d 65 57 00 47 65 74 41 64 64 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 ostNameW.GetAddrInfoW.__imp_GetA
ede80 64 64 72 49 6e 66 6f 57 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 ddrInfoW.GetAddrInfoExW.__imp_Ge
edea0 74 41 64 64 72 49 6e 66 6f 45 78 57 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 tAddrInfoExW.GetAddrInfoExOverla
edec0 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 ppedResult.__imp_GetAddrInfoExOv
edee0 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 erlappedResult.GetAddrInfoExCanc
edf00 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 47 65 74 el.__imp_GetAddrInfoExCancel.Get
edf20 41 64 64 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 AddrInfoExA.__imp_GetAddrInfoExA
edf40 00 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 .FreeAddrInfoW.__imp_FreeAddrInf
edf60 6f 57 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 oW.FreeAddrInfoExW.__imp_FreeAdd
edf80 72 49 6e 66 6f 45 78 57 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 46 72 rInfoExW.FreeAddrInfoEx.__imp_Fr
edfa0 65 65 41 64 64 72 49 6e 66 6f 45 78 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f eeAddrInfoEx..ws2_32_NULL_THUNK_
edfc0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 32 5f 33 32 00 DATA.__IMPORT_DESCRIPTOR_ws2_32.
edfe0 57 73 63 55 6e 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 73 63 55 6e WscUnRegisterChanges.__imp_WscUn
ee000 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 73 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 RegisterChanges.WscRegisterForUs
ee020 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 57 73 63 52 65 67 69 73 74 65 erNotifications.__imp_WscRegiste
ee040 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 57 73 63 52 65 67 69 73 74 65 rForUserNotifications.WscRegiste
ee060 72 46 6f 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 rForChanges.__imp_WscRegisterFor
ee080 43 68 61 6e 67 65 73 00 57 73 63 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 5f Changes.WscQueryAntiMalwareUri._
ee0a0 5f 69 6d 70 5f 57 73 63 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 57 73 63 47 _imp_WscQueryAntiMalwareUri.WscG
ee0c0 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 5f 5f 69 6d 70 5f 57 etSecurityProviderHealth.__imp_W
ee0e0 73 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 57 73 63 47 scGetSecurityProviderHealth.WscG
ee100 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 5f 5f 69 6d 70 5f 57 73 63 47 65 74 41 6e 74 etAntiMalwareUri.__imp_WscGetAnt
ee120 69 4d 61 6c 77 61 72 65 55 72 69 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 iMalwareUri..wscapi_NULL_THUNK_D
ee140 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 61 70 69 00 52 ATA.__IMPORT_DESCRIPTOR_wscapi.R
ee160 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f emoveDeveloperLicense.__imp_Remo
ee180 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 veDeveloperLicense.CheckDevelope
ee1a0 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 rLicense.__imp_CheckDeveloperLic
ee1c0 65 6e 73 65 00 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 ense.AcquireDeveloperLicense.__i
ee1e0 6d 70 5f 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 7f 77 73 63 6c mp_AcquireDeveloperLicense..wscl
ee200 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ient_NULL_THUNK_DATA.__IMPORT_DE
ee220 53 43 52 49 50 54 4f 52 5f 77 73 63 6c 69 65 6e 74 00 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 SCRIPTOR_wsclient.WSDXMLGetValue
ee240 46 72 6f 6d 41 6e 79 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d FromAny.__imp_WSDXMLGetValueFrom
ee260 41 6e 79 00 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 Any.WSDXMLGetNameFromBuiltinName
ee280 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 space.__imp_WSDXMLGetNameFromBui
ee2a0 6c 74 69 6e 4e 61 6d 65 73 70 61 63 65 00 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 ltinNamespace.WSDXMLCreateContex
ee2c0 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 57 53 44 58 t.__imp_WSDXMLCreateContext.WSDX
ee2e0 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 43 6c 65 MLCleanupElement.__imp_WSDXMLCle
ee300 61 6e 75 70 45 6c 65 6d 65 6e 74 00 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 6e anupElement.WSDXMLBuildAnyForSin
ee320 67 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 gleElement.__imp_WSDXMLBuildAnyF
ee340 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 57 53 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 orSingleElement.WSDXMLAddSibling
ee360 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 57 53 44 58 4d 4c 41 64 .__imp_WSDXMLAddSibling.WSDXMLAd
ee380 64 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 57 53 44 55 dChild.__imp_WSDXMLAddChild.WSDU
ee3a0 72 69 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 57 53 44 55 72 69 45 6e 63 6f 64 65 00 57 53 44 55 riEncode.__imp_WSDUriEncode.WSDU
ee3c0 72 69 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 57 53 44 55 72 69 44 65 63 6f 64 65 00 57 53 44 53 riDecode.__imp_WSDUriDecode.WSDS
ee3e0 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 53 etConfigurationOption.__imp_WSDS
ee400 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 44 47 65 74 43 6f 6e 66 etConfigurationOption.WSDGetConf
ee420 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 47 65 74 43 6f 6e 66 igurationOption.__imp_WSDGetConf
ee440 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 igurationOption.WSDGenerateFault
ee460 45 78 00 5f 5f 69 6d 70 5f 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 57 53 44 47 Ex.__imp_WSDGenerateFaultEx.WSDG
ee480 65 6e 65 72 61 74 65 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 44 47 65 6e 65 72 61 74 65 46 61 enerateFault.__imp_WSDGenerateFa
ee4a0 75 6c 74 00 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 ult.WSDFreeLinkedMemory.__imp_WS
ee4c0 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 DFreeLinkedMemory.WSDDetachLinke
ee4e0 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d dMemory.__imp_WSDDetachLinkedMem
ee500 6f 72 79 00 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 ory.WSDCreateUdpMessageParameter
ee520 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d s.__imp_WSDCreateUdpMessageParam
ee540 65 74 65 72 73 00 57 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f eters.WSDCreateUdpAddress.__imp_
ee560 57 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 65 73 73 00 57 53 44 43 72 65 61 74 65 4f 75 74 WSDCreateUdpAddress.WSDCreateOut
ee580 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 4f boundAttachment.__imp_WSDCreateO
ee5a0 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 57 53 44 43 72 65 61 74 65 48 74 74 70 4d utboundAttachment.WSDCreateHttpM
ee5c0 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 essageParameters.__imp_WSDCreate
ee5e0 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 43 72 65 61 74 65 48 HttpMessageParameters.WSDCreateH
ee600 74 74 70 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 ttpAddress.__imp_WSDCreateHttpAd
ee620 64 72 65 73 73 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 dress.WSDCreateDiscoveryPublishe
ee640 72 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 r2.__imp_WSDCreateDiscoveryPubli
ee660 73 68 65 72 32 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 sher2.WSDCreateDiscoveryPublishe
ee680 72 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 r.__imp_WSDCreateDiscoveryPublis
ee6a0 68 65 72 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 her.WSDCreateDiscoveryProvider2.
ee6c0 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 __imp_WSDCreateDiscoveryProvider
ee6e0 32 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 2.WSDCreateDiscoveryProvider.__i
ee700 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 00 57 53 mp_WSDCreateDiscoveryProvider.WS
ee720 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d 70 DCreateDeviceProxyAdvanced.__imp
ee740 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 57 53 _WSDCreateDeviceProxyAdvanced.WS
ee760 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 DCreateDeviceProxy2.__imp_WSDCre
ee780 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 ateDeviceProxy2.WSDCreateDeviceP
ee7a0 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 00 roxy.__imp_WSDCreateDeviceProxy.
ee7c0 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d WSDCreateDeviceHostAdvanced.__im
ee7e0 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 57 53 p_WSDCreateDeviceHostAdvanced.WS
ee800 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 DCreateDeviceHost2.__imp_WSDCrea
ee820 74 65 44 65 76 69 63 65 48 6f 73 74 32 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 teDeviceHost2.WSDCreateDeviceHos
ee840 74 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 57 53 44 41 t.__imp_WSDCreateDeviceHost.WSDA
ee860 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 41 74 74 61 63 ttachLinkedMemory.__imp_WSDAttac
ee880 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d hLinkedMemory.WSDAllocateLinkedM
ee8a0 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d emory.__imp_WSDAllocateLinkedMem
ee8c0 6f 72 79 00 7f 77 73 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d ory..wsdapi_NULL_THUNK_DATA.__IM
ee8e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 64 61 70 69 00 57 53 4d 61 6e 53 69 67 6e PORT_DESCRIPTOR_wsdapi.WSManSign
ee900 61 6c 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 57 alShell.__imp_WSManSignalShell.W
ee920 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e SManSetSessionOption.__imp_WSMan
ee940 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 SetSessionOption.WSManSendShellI
ee960 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 57 nput.__imp_WSManSendShellInput.W
ee980 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 SManRunShellCommandEx.__imp_WSMa
ee9a0 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c nRunShellCommandEx.WSManRunShell
ee9c0 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 Command.__imp_WSManRunShellComma
ee9e0 6e 64 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f nd.WSManReconnectShellCommand.__
eea00 69 6d 70 5f 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 imp_WSManReconnectShellCommand.W
eea20 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 SManReconnectShell.__imp_WSManRe
eea40 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 connectShell.WSManReceiveShellOu
eea60 74 70 75 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 tput.__imp_WSManReceiveShellOutp
eea80 75 74 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ut.WSManPluginReportContext.__im
eeaa0 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 57 53 4d 61 6e p_WSManPluginReportContext.WSMan
eeac0 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d PluginReportCompletion.__imp_WSM
eeae0 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 53 4d 61 6e 50 6c anPluginReportCompletion.WSManPl
eeb00 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 uginReceiveResult.__imp_WSManPlu
eeb20 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 ginReceiveResult.WSManPluginOper
eeb40 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 4f ationComplete.__imp_WSManPluginO
eeb60 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f perationComplete.WSManPluginGetO
eeb80 70 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c perationParameters.__imp_WSManPl
eeba0 75 67 69 6e 47 65 74 4f 70 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 57 53 4d 61 6e uginGetOperationParameters.WSMan
eebc0 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d PluginGetConfiguration.__imp_WSM
eebe0 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 53 4d 61 6e 50 6c anPluginGetConfiguration.WSManPl
eec00 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 57 53 4d uginFreeRequestDetails.__imp_WSM
eec20 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 57 53 4d 61 6e anPluginFreeRequestDetails.WSMan
eec40 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 PluginAuthzUserComplete.__imp_WS
eec60 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e ManPluginAuthzUserComplete.WSMan
eec80 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 5f 5f PluginAuthzQueryQuotaComplete.__
eeca0 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f imp_WSManPluginAuthzQueryQuotaCo
eecc0 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e mplete.WSManPluginAuthzOperation
eece0 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f Complete.__imp_WSManPluginAuthzO
eed00 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 perationComplete.WSManInitialize
eed20 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 57 53 4d 61 6e 47 65 74 53 .__imp_WSManInitialize.WSManGetS
eed40 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e essionOptionAsString.__imp_WSMan
eed60 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 57 53 4d 61 6e 47 65 GetSessionOptionAsString.WSManGe
eed80 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 tSessionOptionAsDword.__imp_WSMa
eeda0 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 57 53 4d 61 6e 47 65 nGetSessionOptionAsDword.WSManGe
eedc0 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 45 72 72 6f tErrorMessage.__imp_WSManGetErro
eede0 72 4d 65 73 73 61 67 65 00 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f rMessage.WSManDisconnectShell.__
eee00 69 6d 70 5f 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 44 65 imp_WSManDisconnectShell.WSManDe
eee20 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 44 65 69 6e 69 74 69 61 6c 69 initialize.__imp_WSManDeinitiali
eee40 7a 65 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 ze.WSManCreateShellEx.__imp_WSMa
eee60 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 nCreateShellEx.WSManCreateShell.
eee80 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 57 53 4d 61 6e 43 72 65 61 __imp_WSManCreateShell.WSManCrea
eeea0 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 73 69 teSession.__imp_WSManCreateSessi
eeec0 6f 6e 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d on.WSManConnectShellCommand.__im
eeee0 70 5f 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e p_WSManConnectShellCommand.WSMan
eef00 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 ConnectShell.__imp_WSManConnectS
eef20 68 65 6c 6c 00 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e hell.WSManCloseShell.__imp_WSMan
eef40 43 6c 6f 73 65 53 68 65 6c 6c 00 57 53 4d 61 6e 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 CloseShell.WSManCloseSession.__i
eef60 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 53 4d 61 6e 43 6c 6f 73 65 4f mp_WSManCloseSession.WSManCloseO
eef80 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 peration.__imp_WSManCloseOperati
eefa0 6f 6e 00 57 53 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e on.WSManCloseCommand.__imp_WSMan
eefc0 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f CloseCommand..wsmsvc_NULL_THUNK_
eefe0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6d 73 76 63 00 DATA.__IMPORT_DESCRIPTOR_wsmsvc.
ef000 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 SnmpStrToOid.__imp_SnmpStrToOid.
ef020 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 45 SnmpStrToEntity.__imp_SnmpStrToE
ef040 6e 74 69 74 79 00 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 6e 6d ntity.SnmpStrToContext.__imp_Snm
ef060 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 5f 5f 69 6d pStrToContext.SnmpStartupEx.__im
ef080 70 5f 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 53 6e 6d 70 53 74 61 72 74 75 70 00 5f 5f 69 6d p_SnmpStartupEx.SnmpStartup.__im
ef0a0 70 5f 53 6e 6d 70 53 74 61 72 74 75 70 00 53 6e 6d 70 53 65 74 56 62 00 5f 5f 69 6d 70 5f 53 6e p_SnmpStartup.SnmpSetVb.__imp_Sn
ef0c0 6d 70 53 65 74 56 62 00 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 5f 5f 69 mpSetVb.SnmpSetTranslateMode.__i
ef0e0 6d 70 5f 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 53 6e 6d 70 53 65 74 54 mp_SnmpSetTranslateMode.SnmpSetT
ef100 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 53 6e 6d 70 imeout.__imp_SnmpSetTimeout.Snmp
ef120 53 65 74 52 65 74 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 74 72 79 00 53 6e 6d 70 SetRetry.__imp_SnmpSetRetry.Snmp
ef140 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 SetRetransmitMode.__imp_SnmpSetR
ef160 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 53 6e 6d 70 53 65 74 50 6f 72 74 00 5f 5f 69 6d 70 5f etransmitMode.SnmpSetPort.__imp_
ef180 53 6e 6d 70 53 65 74 50 6f 72 74 00 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 5f 5f 69 6d 70 SnmpSetPort.SnmpSetPduData.__imp
ef1a0 5f 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 53 6e 6d 70 53 65 6e 64 4d 73 67 00 5f 5f 69 6d _SnmpSetPduData.SnmpSendMsg.__im
ef1c0 70 5f 53 6e 6d 70 53 65 6e 64 4d 73 67 00 53 6e 6d 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 p_SnmpSendMsg.SnmpRegister.__imp
ef1e0 5f 53 6e 6d 70 52 65 67 69 73 74 65 72 00 53 6e 6d 70 52 65 63 76 4d 73 67 00 5f 5f 69 6d 70 5f _SnmpRegister.SnmpRecvMsg.__imp_
ef200 53 6e 6d 70 52 65 63 76 4d 73 67 00 53 6e 6d 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f SnmpRecvMsg.SnmpOpen.__imp_SnmpO
ef220 70 65 6e 00 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 54 6f pen.SnmpOidToStr.__imp_SnmpOidTo
ef240 53 74 72 00 53 6e 6d 70 4f 69 64 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 43 6f 70 Str.SnmpOidCopy.__imp_SnmpOidCop
ef260 79 00 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 43 6f y.SnmpOidCompare.__imp_SnmpOidCo
ef280 6d 70 61 72 65 00 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 mpare.SnmpListenEx.__imp_SnmpLis
ef2a0 74 65 6e 45 78 00 53 6e 6d 70 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 74 65 tenEx.SnmpListen.__imp_SnmpListe
ef2c0 6e 00 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 n.SnmpGetVendorInfo.__imp_SnmpGe
ef2e0 74 56 65 6e 64 6f 72 49 6e 66 6f 00 53 6e 6d 70 47 65 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 tVendorInfo.SnmpGetVb.__imp_Snmp
ef300 47 65 74 56 62 00 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 GetVb.SnmpGetTranslateMode.__imp
ef320 5f 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 53 6e 6d 70 47 65 74 54 69 6d _SnmpGetTranslateMode.SnmpGetTim
ef340 65 6f 75 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 53 6e 6d 70 47 65 eout.__imp_SnmpGetTimeout.SnmpGe
ef360 74 52 65 74 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 52 65 74 72 79 00 53 6e 6d 70 47 65 tRetry.__imp_SnmpGetRetry.SnmpGe
ef380 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 52 65 74 tRetransmitMode.__imp_SnmpGetRet
ef3a0 72 61 6e 73 6d 69 74 4d 6f 64 65 00 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 00 5f 5f 69 6d 70 ransmitMode.SnmpGetPduData.__imp
ef3c0 5f 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 00 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 _SnmpGetPduData.SnmpGetLastError
ef3e0 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 53 6e 6d 70 46 72 65 65 .__imp_SnmpGetLastError.SnmpFree
ef400 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 56 62 6c 00 53 6e 6d 70 46 72 65 65 50 64 Vbl.__imp_SnmpFreeVbl.SnmpFreePd
ef420 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 50 64 75 00 53 6e 6d 70 46 72 65 65 45 6e 74 69 u.__imp_SnmpFreePdu.SnmpFreeEnti
ef440 74 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 53 6e 6d 70 46 72 65 65 ty.__imp_SnmpFreeEntity.SnmpFree
ef460 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 Descriptor.__imp_SnmpFreeDescrip
ef480 74 6f 72 00 53 6e 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 tor.SnmpFreeContext.__imp_SnmpFr
ef4a0 65 65 43 6f 6e 74 65 78 74 00 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 5f 5f 69 6d 70 5f eeContext.SnmpEntityToStr.__imp_
ef4c0 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 5f 5f SnmpEntityToStr.SnmpEncodeMsg.__
ef4e0 69 6d 70 5f 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 imp_SnmpEncodeMsg.SnmpDuplicateV
ef500 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 53 6e 6d 70 44 75 bl.__imp_SnmpDuplicateVbl.SnmpDu
ef520 70 6c 69 63 61 74 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 plicatePdu.__imp_SnmpDuplicatePd
ef540 75 00 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 65 6c 65 74 65 56 u.SnmpDeleteVb.__imp_SnmpDeleteV
ef560 62 00 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 65 63 6f 64 65 b.SnmpDecodeMsg.__imp_SnmpDecode
ef580 4d 73 67 00 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 Msg.SnmpCreateVbl.__imp_SnmpCrea
ef5a0 74 65 56 62 6c 00 53 6e 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 6e teVbl.SnmpCreateSession.__imp_Sn
ef5c0 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 5f 5f mpCreateSession.SnmpCreatePdu.__
ef5e0 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 5f imp_SnmpCreatePdu.SnmpCountVbl._
ef600 5f 69 6d 70 5f 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 _imp_SnmpCountVbl.SnmpContextToS
ef620 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 53 6e 6d 70 43 6c tr.__imp_SnmpContextToStr.SnmpCl
ef640 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 6f 73 65 00 53 6e 6d 70 43 6c 65 61 6e 75 70 45 ose.__imp_SnmpClose.SnmpCleanupE
ef660 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 53 6e 6d 70 43 6c 65 61 6e 75 x.__imp_SnmpCleanupEx.SnmpCleanu
ef680 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 65 61 6e 75 70 00 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 p.__imp_SnmpCleanup.SnmpCancelMs
ef6a0 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 7f 77 73 6e 6d 70 33 32 5f 4e g.__imp_SnmpCancelMsg..wsnmp32_N
ef6c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
ef6e0 4f 52 5f 77 73 6e 6d 70 33 32 00 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 5f 5f OR_wsnmp32.WTSWaitSystemEvent.__
ef700 69 6d 70 5f 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 57 54 53 56 69 72 74 75 61 imp_WTSWaitSystemEvent.WTSVirtua
ef720 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 lChannelWrite.__imp_WTSVirtualCh
ef740 61 6e 6e 65 6c 57 72 69 74 65 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 annelWrite.WTSVirtualChannelRead
ef760 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 57 54 53 .__imp_WTSVirtualChannelRead.WTS
ef780 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 VirtualChannelQuery.__imp_WTSVir
ef7a0 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 72 79 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e tualChannelQuery.WTSVirtualChann
ef7c0 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 elPurgeOutput.__imp_WTSVirtualCh
ef7e0 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e annelPurgeOutput.WTSVirtualChann
ef800 65 6c 50 75 72 67 65 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 elPurgeInput.__imp_WTSVirtualCha
ef820 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c nnelPurgeInput.WTSVirtualChannel
ef840 4f 70 65 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 OpenEx.__imp_WTSVirtualChannelOp
ef860 65 6e 45 78 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 5f 5f 69 6d 70 enEx.WTSVirtualChannelOpen.__imp
ef880 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 57 54 53 56 69 72 74 75 61 _WTSVirtualChannelOpen.WTSVirtua
ef8a0 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 lChannelClose.__imp_WTSVirtualCh
ef8c0 61 6e 6e 65 6c 43 6c 6f 73 65 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e annelClose.WTSUnRegisterSessionN
ef8e0 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 65 67 69 73 74 65 otificationEx.__imp_WTSUnRegiste
ef900 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 55 6e 52 65 67 69 rSessionNotificationEx.WTSUnRegi
ef920 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 sterSessionNotification.__imp_WT
ef940 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 SUnRegisterSessionNotification.W
ef960 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 54 53 54 65 72 6d TSTerminateProcess.__imp_WTSTerm
ef980 69 6e 61 74 65 50 72 6f 63 65 73 73 00 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f inateProcess.WTSStopRemoteContro
ef9a0 6c 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 lSession.__imp_WTSStopRemoteCont
ef9c0 72 6f 6c 53 65 73 73 69 6f 6e 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c rolSession.WTSStartRemoteControl
ef9e0 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e SessionW.__imp_WTSStartRemoteCon
efa00 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 trolSessionW.WTSStartRemoteContr
efa20 6f 6c 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 olSessionA.__imp_WTSStartRemoteC
efa40 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d ontrolSessionA.WTSShutdownSystem
efa60 00 5f 5f 69 6d 70 5f 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 57 54 53 53 65 74 55 .__imp_WTSShutdownSystem.WTSSetU
efa80 73 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 serConfigW.__imp_WTSSetUserConfi
efaa0 67 57 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 gW.WTSSetUserConfigA.__imp_WTSSe
efac0 74 55 73 65 72 43 6f 6e 66 69 67 41 00 57 54 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 00 5f 5f tUserConfigA.WTSSetRenderHint.__
efae0 69 6d 70 5f 57 54 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 00 57 54 53 53 65 74 4c 69 73 74 65 imp_WTSSetRenderHint.WTSSetListe
efb00 6e 65 72 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 4c 69 73 74 65 6e 65 nerSecurityW.__imp_WTSSetListene
efb20 72 53 65 63 75 72 69 74 79 57 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 rSecurityW.WTSSetListenerSecurit
efb40 79 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 yA.__imp_WTSSetListenerSecurityA
efb60 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 6e 64 4d 65 .WTSSendMessageW.__imp_WTSSendMe
efb80 73 73 61 67 65 57 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 57 54 53 ssageW.WTSSendMessageA.__imp_WTS
efba0 53 65 6e 64 4d 65 73 73 61 67 65 41 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e SendMessageA.WTSRegisterSessionN
efbc0 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 69 73 74 65 72 53 otificationEx.__imp_WTSRegisterS
efbe0 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 52 65 67 69 73 74 65 72 essionNotificationEx.WTSRegister
efc00 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 SessionNotification.__imp_WTSReg
efc20 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 54 53 51 75 65 72 isterSessionNotification.WTSQuer
efc40 79 55 73 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b yUserToken.__imp_WTSQueryUserTok
efc60 65 6e 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 en.WTSQueryUserConfigW.__imp_WTS
efc80 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e QueryUserConfigW.WTSQueryUserCon
efca0 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 57 figA.__imp_WTSQueryUserConfigA.W
efcc0 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 TSQuerySessionInformationW.__imp
efce0 5f 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 54 53 _WTSQuerySessionInformationW.WTS
efd00 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 QuerySessionInformationA.__imp_W
efd20 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 54 53 51 75 TSQuerySessionInformationA.WTSQu
efd40 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 eryListenerConfigW.__imp_WTSQuer
efd60 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 yListenerConfigW.WTSQueryListene
efd80 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 rConfigA.__imp_WTSQueryListenerC
efda0 6f 6e 66 69 67 41 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 57 54 53 4f onfigA.WTSOpenServerW.__imp_WTSO
efdc0 70 65 6e 53 65 72 76 65 72 57 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 5f 5f 69 6d penServerW.WTSOpenServerExW.__im
efde0 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 p_WTSOpenServerExW.WTSOpenServer
efe00 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 57 54 53 4f 70 ExA.__imp_WTSOpenServerExA.WTSOp
efe20 65 6e 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 57 enServerA.__imp_WTSOpenServerA.W
efe40 54 53 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 4c 6f 67 6f 66 66 53 TSLogoffSession.__imp_WTSLogoffS
efe60 65 73 73 69 6f 6e 00 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 ession.WTSIsChildSessionsEnabled
efe80 00 5f 5f 69 6d 70 5f 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 .__imp_WTSIsChildSessionsEnabled
efea0 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 57 .WTSGetListenerSecurityW.__imp_W
efec0 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 57 54 53 47 65 74 4c 69 73 TSGetListenerSecurityW.WTSGetLis
efee0 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 4c 69 73 74 65 tenerSecurityA.__imp_WTSGetListe
eff00 6e 65 72 53 65 63 75 72 69 74 79 41 00 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 nerSecurityA.WTSGetChildSessionI
eff20 64 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 00 57 54 53 d.__imp_WTSGetChildSessionId.WTS
eff40 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 FreeMemoryExW.__imp_WTSFreeMemor
eff60 79 45 78 57 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 46 yExW.WTSFreeMemoryExA.__imp_WTSF
eff80 72 65 65 4d 65 6d 6f 72 79 45 78 41 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 reeMemoryExA.WTSFreeMemory.__imp
effa0 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 _WTSFreeMemory.WTSEnumerateSessi
effc0 6f 6e 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 57 onsW.__imp_WTSEnumerateSessionsW
effe0 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 5f 5f 69 6d 70 5f 57 .WTSEnumerateSessionsExW.__imp_W
f0000 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 57 54 53 45 6e 75 6d 65 72 TSEnumerateSessionsExW.WTSEnumer
f0020 61 74 65 53 65 73 73 69 6f 6e 73 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 ateSessionsExA.__imp_WTSEnumerat
f0040 65 53 65 73 73 69 6f 6e 73 45 78 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e eSessionsExA.WTSEnumerateSession
f0060 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 41 00 57 sA.__imp_WTSEnumerateSessionsA.W
f0080 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 TSEnumerateServersW.__imp_WTSEnu
f00a0 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 merateServersW.WTSEnumerateServe
f00c0 72 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 00 57 rsA.__imp_WTSEnumerateServersA.W
f00e0 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 TSEnumerateProcessesW.__imp_WTSE
f0100 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 numerateProcessesW.WTSEnumerateP
f0120 72 6f 63 65 73 73 65 73 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 rocessesExW.__imp_WTSEnumeratePr
f0140 6f 63 65 73 73 65 73 45 78 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 ocessesExW.WTSEnumerateProcesses
f0160 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 ExA.__imp_WTSEnumerateProcessesE
f0180 78 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f xA.WTSEnumerateProcessesA.__imp_
f01a0 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 57 54 53 45 6e 75 6d 65 72 WTSEnumerateProcessesA.WTSEnumer
f01c0 61 74 65 4c 69 73 74 65 6e 65 72 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 ateListenersW.__imp_WTSEnumerate
f01e0 4c 69 73 74 65 6e 65 72 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 ListenersW.WTSEnumerateListeners
f0200 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 57 A.__imp_WTSEnumerateListenersA.W
f0220 54 53 45 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 57 54 53 45 TSEnableChildSessions.__imp_WTSE
f0240 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 nableChildSessions.WTSDisconnect
f0260 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 Session.__imp_WTSDisconnectSessi
f0280 6f 6e 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 5f 5f 69 6d 70 5f 57 54 53 43 on.WTSCreateListenerW.__imp_WTSC
f02a0 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 reateListenerW.WTSCreateListener
f02c0 41 00 5f 5f 69 6d 70 5f 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 57 54 53 43 6f A.__imp_WTSCreateListenerA.WTSCo
f02e0 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e 6e 65 63 74 53 65 nnectSessionW.__imp_WTSConnectSe
f0300 73 73 69 6f 6e 57 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f ssionW.WTSConnectSessionA.__imp_
f0320 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 57 54 53 43 6c 6f 73 65 53 65 72 76 65 WTSConnectSessionA.WTSCloseServe
f0340 72 00 5f 5f 69 6d 70 5f 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 7f 77 74 73 61 70 69 33 32 r.__imp_WTSCloseServer..wtsapi32
f0360 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
f0380 50 54 4f 52 5f 77 74 73 61 70 69 33 32 00 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 PTOR_wtsapi32.XAudio2CreateWithV
f03a0 65 72 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 ersionInfo.__imp_XAudio2CreateWi
f03c0 74 68 56 65 72 73 69 6f 6e 49 6e 66 6f 00 43 72 65 61 74 65 46 58 00 5f 5f 69 6d 70 5f 43 72 65 thVersionInfo.CreateFX.__imp_Cre
f03e0 61 74 65 46 58 00 43 72 65 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 5f 5f 69 ateFX.CreateAudioVolumeMeter.__i
f0400 6d 70 5f 43 72 65 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 43 72 65 61 74 65 mp_CreateAudioVolumeMeter.Create
f0420 41 75 64 69 6f 52 65 76 65 72 62 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 AudioReverb.__imp_CreateAudioRev
f0440 65 72 62 00 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f erb..xaudio2_8_NULL_THUNK_DATA._
f0460 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 61 75 64 69 6f 32 5f 38 00 58 49 6e _IMPORT_DESCRIPTOR_xaudio2_8.XIn
f0480 70 75 74 53 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 53 65 74 53 74 61 74 65 putSetState.__imp_XInputSetState
f04a0 00 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 53 .XInputGetState.__imp_XInputGetS
f04c0 74 61 74 65 00 58 49 6e 70 75 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 5f 5f 69 6d 70 5f 58 49 tate.XInputGetKeystroke.__imp_XI
f04e0 6e 70 75 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 nputGetKeystroke.XInputGetCapabi
f0500 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 lities.__imp_XInputGetCapabiliti
f0520 65 73 00 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f es.XInputGetBatteryInformation._
f0540 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e _imp_XInputGetBatteryInformation
f0560 00 58 49 6e 70 75 74 47 65 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 5f 5f 69 6d 70 5f 58 .XInputGetAudioDeviceIds.__imp_X
f0580 49 6e 70 75 74 47 65 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 58 49 6e 70 75 74 45 6e 61 InputGetAudioDeviceIds.XInputEna
f05a0 62 6c 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 7f 78 69 6e 70 75 74 31 5f ble.__imp_XInputEnable..xinput1_
f05c0 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 4_NULL_THUNK_DATA.__IMPORT_DESCR
f05e0 49 50 54 4f 52 5f 78 69 6e 70 75 74 31 5f 34 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f IPTOR_xinput1_4.CreateXmlWriterO
f0600 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 65 61 utputWithEncodingName.__imp_Crea
f0620 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d teXmlWriterOutputWithEncodingNam
f0640 65 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 e.CreateXmlWriterOutputWithEncod
f0660 69 6e 67 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 ingCodePage.__imp_CreateXmlWrite
f0680 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 43 72 65 61 rOutputWithEncodingCodePage.Crea
f06a0 74 65 58 6d 6c 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 teXmlWriter.__imp_CreateXmlWrite
f06c0 72 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 r.CreateXmlReaderInputWithEncodi
f06e0 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 ngName.__imp_CreateXmlReaderInpu
f0700 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 tWithEncodingName.CreateXmlReade
f0720 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 rInputWithEncodingCodePage.__imp
f0740 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e _CreateXmlReaderInputWithEncodin
f0760 67 43 6f 64 65 50 61 67 65 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f gCodePage.CreateXmlReader.__imp_
f0780 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 CreateXmlReader..xmllite_NULL_TH
f07a0 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6d 6c UNK_DATA.__IMPORT_DESCRIPTOR_xml
f07c0 6c 69 74 65 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 lite.DtcGetTransactionManagerExW
f07e0 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 .__imp_DtcGetTransactionManagerE
f0800 78 57 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 5f xW.DtcGetTransactionManagerExA._
f0820 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 _imp_DtcGetTransactionManagerExA
f0840 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 5f 5f 69 6d 70 .DtcGetTransactionManagerC.__imp
f0860 5f 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 44 74 63 47 65 _DtcGetTransactionManagerC.DtcGe
f0880 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 tTransactionManager.__imp_DtcGet
f08a0 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 7f 78 6f 6c 65 68 6c 70 5f 4e 55 4c 4c TransactionManager..xolehlp_NULL
f08c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
f08e0 78 6f 6c 65 68 6c 70 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 5f 5f 69 6d 70 5f xolehlp.StartXpsPrintJob1.__imp_
f0900 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a StartXpsPrintJob1.StartXpsPrintJ
f0920 6f 62 00 5f 5f 69 6d 70 5f 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 7f 78 70 73 70 72 ob.__imp_StartXpsPrintJob..xpspr
f0940 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 int_NULL_THUNK_DATA.__IMPORT_DES
f0960 43 52 49 50 54 4f 52 5f 78 70 73 70 72 69 6e 74 00 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 CRIPTOR_xpsprint../.............
f0980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
f09a0 20 20 39 38 38 31 31 35 20 20 20 20 60 0a cd 46 00 00 ae 29 1e 00 1e 2a 1e 00 86 2a 1e 00 f4 2a ..988115....`..F...)...*...*...*
f09c0 1e 00 4a 2c 1e 00 7e 2d 1e 00 a0 2f 1e 00 1a 30 1e 00 86 30 1e 00 f2 30 1e 00 64 31 1e 00 cc 31 ..J,..~-.../...0...0...0..d1...1
f09e0 1e 00 34 32 1e 00 ae 32 1e 00 18 33 1e 00 82 33 1e 00 f4 33 1e 00 62 34 1e 00 d0 34 1e 00 3c 35 ..42...2...3...3...3..b4...4..<5
f0a00 1e 00 a6 35 1e 00 14 36 1e 00 84 36 1e 00 f2 36 1e 00 64 37 1e 00 d6 37 1e 00 48 38 1e 00 ba 38 ...5...6...6...6..d7...7..H8...8
f0a20 1e 00 2a 39 1e 00 86 3a 1e 00 be 3b 1e 00 ec 3d 1e 00 60 3e 1e 00 ce 3e 1e 00 38 3f 1e 00 a2 3f ..*9...:...;...=..`>...>..8?...?
f0a40 1e 00 14 40 1e 00 88 40 1e 00 fa 40 1e 00 72 41 1e 00 ea 41 1e 00 64 42 1e 00 de 42 1e 00 50 43 ...@...@...@..rA...A..dB...B..PC
f0a60 1e 00 c4 43 1e 00 30 44 1e 00 9a 44 1e 00 0a 45 1e 00 72 45 1e 00 e2 45 1e 00 52 46 1e 00 c2 46 ...C..0D...D...E..rE...E..RF...F
f0a80 1e 00 2a 47 1e 00 92 47 1e 00 fc 47 1e 00 66 48 1e 00 d2 48 1e 00 4c 49 1e 00 c6 49 1e 00 32 4a ..*G...G...G..fH...H..LI...I..2J
f0aa0 1e 00 aa 4a 1e 00 20 4b 1e 00 8e 4b 1e 00 00 4c 1e 00 6c 4c 1e 00 da 4c 1e 00 50 4d 1e 00 bc 4d ...J...K...K...L..lL...L..PM...M
f0ac0 1e 00 2a 4e 1e 00 a2 4e 1e 00 1e 4f 1e 00 96 4f 1e 00 0e 50 1e 00 86 50 1e 00 00 51 1e 00 74 51 ..*N...N...O...O...P...P...Q..tQ
f0ae0 1e 00 ec 51 1e 00 62 52 1e 00 d6 52 1e 00 4a 53 1e 00 c0 53 1e 00 2e 54 1e 00 9c 54 1e 00 0a 55 ...Q..bR...R..JS...S...T...T...U
f0b00 1e 00 78 55 1e 00 ee 55 1e 00 5e 56 1e 00 d6 56 1e 00 4e 57 1e 00 c4 57 1e 00 3a 58 1e 00 aa 58 ..xU...U..^V...V..NW...W..:X...X
f0b20 1e 00 22 59 1e 00 98 59 1e 00 06 5a 1e 00 7e 5a 1e 00 ec 5a 1e 00 56 5b 1e 00 c0 5b 1e 00 2a 5c .."Y...Y...Z..~Z...Z..V[...[..*\
f0b40 1e 00 a4 5c 1e 00 16 5d 1e 00 90 5d 1e 00 02 5e 1e 00 74 5e 1e 00 ee 5e 1e 00 6a 5f 1e 00 e6 5f ...\...]...]...^..t^...^..j_..._
f0b60 1e 00 60 60 1e 00 d2 60 1e 00 44 61 1e 00 b0 61 1e 00 1c 62 1e 00 86 62 1e 00 f2 62 1e 00 5e 63 ..``...`..Da...a...b...b...b..^c
f0b80 1e 00 c8 63 1e 00 36 64 1e 00 a4 64 1e 00 14 65 1e 00 7e 65 1e 00 ea 65 1e 00 56 66 1e 00 c0 66 ...c..6d...d...e..~e...e..Vf...f
f0ba0 1e 00 2c 67 1e 00 98 67 1e 00 04 68 1e 00 70 68 1e 00 da 68 1e 00 46 69 1e 00 b4 69 1e 00 22 6a ..,g...g...h..ph...h..Fi...i.."j
f0bc0 1e 00 8e 6a 1e 00 02 6b 1e 00 78 6b 1e 00 ee 6b 1e 00 5c 6c 1e 00 ca 6c 1e 00 3c 6d 1e 00 b0 6d ...j...k..xk...k..\l...l..<m...m
f0be0 1e 00 1a 6e 1e 00 8e 6e 1e 00 02 6f 1e 00 6e 6f 1e 00 da 6f 1e 00 44 70 1e 00 b4 70 1e 00 2a 71 ...n...n...o..no...o..Dp...p..*q
f0c00 1e 00 9a 71 1e 00 0a 72 1e 00 74 72 1e 00 de 72 1e 00 4a 73 1e 00 b6 73 1e 00 20 74 1e 00 8a 74 ...q...r..tr...r..Js...s...t...t
f0c20 1e 00 fa 74 1e 00 64 75 1e 00 d0 75 1e 00 3c 76 1e 00 a6 76 1e 00 12 77 1e 00 7e 77 1e 00 e8 77 ...t..du...u..<v...v...w..~w...w
f0c40 1e 00 5c 78 1e 00 d2 78 1e 00 4c 79 1e 00 c4 79 1e 00 32 7a 1e 00 a0 7a 1e 00 0c 7b 1e 00 78 7b ..\x...x..Ly...y..2z...z...{..x{
f0c60 1e 00 e4 7b 1e 00 54 7c 1e 00 c4 7c 1e 00 3a 7d 1e 00 b0 7d 1e 00 1e 7e 1e 00 8c 7e 1e 00 f8 7e ...{..T|...|..:}...}...~...~...~
f0c80 1e 00 64 7f 1e 00 da 7f 1e 00 50 80 1e 00 be 80 1e 00 2c 81 1e 00 98 81 1e 00 02 82 1e 00 6c 82 ..d.......P.......,...........l.
f0ca0 1e 00 de 82 1e 00 52 83 1e 00 c6 83 1e 00 38 84 1e 00 a2 84 1e 00 0e 85 1e 00 7a 85 1e 00 ec 85 ......R.......8...........z.....
f0cc0 1e 00 64 86 1e 00 ce 86 1e 00 46 87 1e 00 b0 87 1e 00 22 88 1e 00 92 88 1e 00 0a 89 1e 00 80 89 ..d.......F.......".............
f0ce0 1e 00 f6 89 1e 00 72 8a 1e 00 e4 8a 1e 00 56 8b 1e 00 c8 8b 1e 00 3a 8c 1e 00 b0 8c 1e 00 30 8d ......r.......V.......:.......0.
f0d00 1e 00 9e 8d 1e 00 0c 8e 1e 00 76 8e 1e 00 f0 8e 1e 00 6a 8f 1e 00 d6 8f 1e 00 44 90 1e 00 b6 90 ..........v.......j.......D.....
f0d20 1e 00 26 91 1e 00 a0 91 1e 00 16 92 1e 00 8a 92 1e 00 fe 92 1e 00 6e 93 1e 00 f0 93 1e 00 62 94 ..&...................n.......b.
f0d40 1e 00 d4 94 1e 00 46 95 1e 00 c6 95 1e 00 42 96 1e 00 c0 96 1e 00 36 97 1e 00 a6 97 1e 00 16 98 ......F.......B.......6.........
f0d60 1e 00 96 98 1e 00 12 99 1e 00 82 99 1e 00 f4 99 1e 00 62 9a 1e 00 ce 9a 1e 00 38 9b 1e 00 a0 9b ..................b.......8.....
f0d80 1e 00 08 9c 1e 00 80 9c 1e 00 ee 9c 1e 00 58 9d 1e 00 c2 9d 1e 00 2e 9e 1e 00 9a 9e 1e 00 08 9f ..............X.................
f0da0 1e 00 74 9f 1e 00 e0 9f 1e 00 54 a0 1e 00 c8 a0 1e 00 3a a1 1e 00 ac a1 1e 00 24 a2 1e 00 9c a2 ..t.......T.......:.......$.....
f0dc0 1e 00 10 a3 1e 00 84 a3 1e 00 fa a3 1e 00 70 a4 1e 00 e4 a4 1e 00 58 a5 1e 00 d0 a5 1e 00 48 a6 ..............p.......X.......H.
f0de0 1e 00 ba a6 1e 00 2e a7 1e 00 9a a7 1e 00 0a a8 1e 00 76 a8 1e 00 ec a8 1e 00 62 a9 1e 00 d4 a9 ..................v.......b.....
f0e00 1e 00 50 aa 1e 00 cc aa 1e 00 42 ab 1e 00 bc ab 1e 00 38 ac 1e 00 a0 ac 1e 00 14 ad 1e 00 88 ad ..P.......B.......8.............
f0e20 1e 00 06 ae 1e 00 7e ae 1e 00 f6 ae 1e 00 72 af 1e 00 f0 af 1e 00 5a b0 1e 00 d2 b0 1e 00 3e b1 ......~.......r.......Z.......>.
f0e40 1e 00 b2 b1 1e 00 1e b2 1e 00 8a b2 1e 00 f8 b2 1e 00 64 b3 1e 00 d6 b3 1e 00 42 b4 1e 00 bc b4 ..................d.......B.....
f0e60 1e 00 34 b5 1e 00 b4 b5 1e 00 2c b6 1e 00 a0 b6 1e 00 16 b7 1e 00 7c b7 1e 00 ee b7 1e 00 6a b8 ..4.......,...........|.......j.
f0e80 1e 00 e6 b8 1e 00 5a b9 1e 00 ce b9 1e 00 40 ba 1e 00 b2 ba 1e 00 2c bb 1e 00 a6 bb 1e 00 16 bc ......Z.......@.......,.........
f0ea0 1e 00 86 bc 1e 00 f6 bc 1e 00 66 bd 1e 00 ce bd 1e 00 38 be 1e 00 a2 be 1e 00 0a bf 1e 00 7c bf ..........f.......8...........|.
f0ec0 1e 00 e8 bf 1e 00 50 c0 1e 00 c8 c0 1e 00 30 c1 1e 00 9e c1 1e 00 0e c2 1e 00 7a c2 1e 00 ea c2 ......P.......0...........z.....
f0ee0 1e 00 60 c3 1e 00 d8 c3 1e 00 50 c4 1e 00 c6 c4 1e 00 36 c5 1e 00 a6 c5 1e 00 12 c6 1e 00 8c c6 ..`.......P.......6.............
f0f00 1e 00 f8 c6 1e 00 66 c7 1e 00 de c7 1e 00 54 c8 1e 00 cc c8 1e 00 44 c9 1e 00 ae c9 1e 00 18 ca ......f.......T.......D.........
f0f20 1e 00 86 ca 1e 00 f4 ca 1e 00 62 cb 1e 00 d0 cb 1e 00 3e cc 1e 00 ac cc 1e 00 1e cd 1e 00 90 cd ..........b.......>.............
f0f40 1e 00 02 ce 1e 00 74 ce 1e 00 e4 ce 1e 00 5a cf 1e 00 ca cf 1e 00 3c d0 1e 00 b4 d0 1e 00 24 d1 ......t.......Z.......<.......$.
f0f60 1e 00 94 d1 1e 00 08 d2 1e 00 7c d2 1e 00 ea d2 1e 00 62 d3 1e 00 de d3 1e 00 56 d4 1e 00 d0 d4 ..........|.......b.......V.....
f0f80 1e 00 48 d5 1e 00 c0 d5 1e 00 3a d6 1e 00 b0 d6 1e 00 26 d7 1e 00 9e d7 1e 00 12 d8 1e 00 86 d8 ..H.......:.......&.............
f0fa0 1e 00 f8 d8 1e 00 72 d9 1e 00 ec d9 1e 00 5e da 1e 00 d2 da 1e 00 50 db 1e 00 ca db 1e 00 46 dc ......r.......^.......P.......F.
f0fc0 1e 00 b0 dc 1e 00 26 dd 1e 00 9a dd 1e 00 0e de 1e 00 7c de 1e 00 ea de 1e 00 62 df 1e 00 da df ......&...........|.......b.....
f0fe0 1e 00 4e e0 1e 00 c4 e0 1e 00 3c e1 1e 00 b4 e1 1e 00 3e e2 1e 00 b0 e2 1e 00 22 e3 1e 00 9e e3 ..N.......<.......>.......".....
f1000 1e 00 1a e4 1e 00 8a e4 1e 00 ee e4 1e 00 54 e5 1e 00 c8 e5 1e 00 48 e6 1e 00 c0 e6 1e 00 2a e7 ..............T.......H.......*.
f1020 1e 00 94 e7 1e 00 02 e8 1e 00 76 e8 1e 00 ea e8 1e 00 5a e9 1e 00 c8 e9 1e 00 32 ea 1e 00 9a ea ..........v.......Z.......2.....
f1040 1e 00 08 eb 1e 00 7a eb 1e 00 e6 eb 1e 00 58 ec 1e 00 c2 ec 1e 00 36 ed 1e 00 a6 ed 1e 00 14 ee ......z.......X.......6.........
f1060 1e 00 84 ee 1e 00 ea ee 1e 00 56 ef 1e 00 c2 ef 1e 00 36 f0 1e 00 a8 f0 1e 00 1a f1 1e 00 8e f1 ..........V.......6.............
f1080 1e 00 02 f2 1e 00 74 f2 1e 00 f0 f2 1e 00 64 f3 1e 00 d8 f3 1e 00 48 f4 1e 00 b2 f4 1e 00 1c f5 ......t.......d.......H.........
f10a0 1e 00 88 f5 1e 00 f4 f5 1e 00 5e f6 1e 00 cc f6 1e 00 38 f7 1e 00 b2 f7 1e 00 2c f8 1e 00 a0 f8 ..........^.......8.......,.....
f10c0 1e 00 0c f9 1e 00 74 f9 1e 00 de f9 1e 00 48 fa 1e 00 b4 fa 1e 00 28 fb 1e 00 9c fb 1e 00 08 fc ......t.......H.......(.........
f10e0 1e 00 74 fc 1e 00 e4 fc 1e 00 56 fd 1e 00 c8 fd 1e 00 38 fe 1e 00 a8 fe 1e 00 16 ff 1e 00 86 ff ..t.......V.......8.............
f1100 1e 00 f8 ff 1e 00 64 00 1f 00 d6 00 1f 00 42 01 1f 00 b0 01 1f 00 20 02 1f 00 8e 02 1f 00 fe 02 ......d.......B.................
f1120 1f 00 74 03 1f 00 ea 03 1f 00 56 04 1f 00 c0 04 1f 00 2c 05 1f 00 9e 05 1f 00 10 06 1f 00 86 06 ..t.......V.......,.............
f1140 1f 00 fc 06 1f 00 66 07 1f 00 d6 07 1f 00 46 08 1f 00 b4 08 1f 00 22 09 1f 00 8e 09 1f 00 f8 09 ......f.......F.......".........
f1160 1f 00 66 0a 1f 00 d6 0a 1f 00 48 0b 1f 00 ba 0b 1f 00 22 0c 1f 00 9c 0c 1f 00 16 0d 1f 00 7e 0d ..f.......H......."...........~.
f1180 1f 00 ea 0d 1f 00 56 0e 1f 00 cc 0e 1f 00 42 0f 1f 00 ac 0f 1f 00 16 10 1f 00 7e 10 1f 00 f6 10 ......V.......B...........~.....
f11a0 1f 00 6e 11 1f 00 d6 11 1f 00 40 12 1f 00 aa 12 1f 00 1e 13 1f 00 92 13 1f 00 00 14 1f 00 6e 14 ..n.......@...................n.
f11c0 1f 00 e6 14 1f 00 5e 15 1f 00 ce 15 1f 00 3e 16 1f 00 b0 16 1f 00 16 17 1f 00 8c 17 1f 00 02 18 ......^.......>.................
f11e0 1f 00 6e 18 1f 00 da 18 1f 00 44 19 1f 00 ae 19 1f 00 1e 1a 1f 00 92 1a 1f 00 fe 1a 1f 00 6a 1b ..n.......D...................j.
f1200 1f 00 de 1b 1f 00 54 1c 1f 00 ca 1c 1f 00 3c 1d 1f 00 ae 1d 1f 00 3e 1e 1f 00 ba 1e 1f 00 34 1f ......T.......<.......>.......4.
f1220 1f 00 9a 1f 1f 00 22 20 1f 00 96 20 1f 00 0a 21 1f 00 9c 21 1f 00 2e 22 1f 00 a2 22 1f 00 16 23 ......"........!...!..."..."...#
f1240 1f 00 a8 23 1f 00 3a 24 1f 00 a6 24 1f 00 12 25 1f 00 82 25 1f 00 f2 25 1f 00 5e 26 1f 00 d8 26 ...#..:$...$...%...%...%..^&...&
f1260 1f 00 40 27 1f 00 ba 27 1f 00 2a 28 1f 00 96 28 1f 00 0a 29 1f 00 76 29 1f 00 e2 29 1f 00 54 2a ..@'...'..*(...(...)..v)...)..T*
f1280 1f 00 c4 2a 1f 00 36 2b 1f 00 a8 2b 1f 00 1c 2c 1f 00 90 2c 1f 00 02 2d 1f 00 74 2d 1f 00 f0 2d ...*..6+...+...,...,...-..t-...-
f12a0 1f 00 6c 2e 1f 00 ea 2e 1f 00 68 2f 1f 00 dc 2f 1f 00 50 30 1f 00 c6 30 1f 00 3c 31 1f 00 b2 31 ..l.......h/.../..P0...0..<1...1
f12c0 1f 00 28 32 1f 00 ae 32 1f 00 34 33 1f 00 ae 33 1f 00 28 34 1f 00 96 34 1f 00 04 35 1f 00 76 35 ..(2...2..43...3..(4...4...5..v5
f12e0 1f 00 e4 35 1f 00 58 36 1f 00 ca 36 1f 00 3c 37 1f 00 b0 37 1f 00 20 38 1f 00 96 38 1f 00 0a 39 ...5..X6...6..<7...7...8...8...9
f1300 1f 00 7e 39 1f 00 f8 39 1f 00 72 3a 1f 00 e8 3a 1f 00 5e 3b 1f 00 e2 3b 1f 00 66 3c 1f 00 ce 3c ..~9...9..r:...:..^;...;..f<...<
f1320 1f 00 48 3d 1f 00 c2 3d 1f 00 38 3e 1f 00 b8 3e 1f 00 36 3f 1f 00 aa 3f 1f 00 1e 40 1f 00 94 40 ..H=...=..8>...>..6?...?...@...@
f1340 1f 00 0a 41 1f 00 7e 41 1f 00 ee 41 1f 00 64 42 1f 00 d2 42 1f 00 42 43 1f 00 b8 43 1f 00 2a 44 ...A..~A...A..dB...B..BC...C..*D
f1360 1f 00 9a 44 1f 00 fe 44 1f 00 74 45 1f 00 e6 45 1f 00 56 46 1f 00 ce 46 1f 00 42 47 1f 00 b4 47 ...D...D..tE...E..VF...F..BG...G
f1380 1f 00 3c 48 1f 00 cc 48 1f 00 5c 49 1f 00 e4 49 1f 00 5e 4a 1f 00 dc 4a 1f 00 5a 4b 1f 00 ca 4b ..<H...H..\I...I..^J...J..ZK...K
f13a0 1f 00 42 4c 1f 00 ba 4c 1f 00 24 4d 1f 00 96 4d 1f 00 08 4e 1f 00 64 4f 1f 00 9c 50 1f 00 ca 52 ..BL...L..$M...M...N..dO...P...R
f13c0 1f 00 3e 53 1f 00 b2 53 1f 00 24 54 1f 00 96 54 1f 00 06 55 1f 00 78 55 1f 00 ea 55 1f 00 5a 56 ..>S...S..$T...T...U..xU...U..ZV
f13e0 1f 00 cc 56 1f 00 3e 57 1f 00 ac 57 1f 00 1a 58 1f 00 86 58 1f 00 f8 58 1f 00 6a 59 1f 00 d6 59 ...V..>W...W...X...X...X..jY...Y
f1400 1f 00 42 5a 1f 00 ae 5a 1f 00 16 5b 1f 00 7e 5b 1f 00 f0 5b 1f 00 62 5c 1f 00 ce 5c 1f 00 3a 5d ..BZ...Z...[..~[...[..b\...\..:]
f1420 1f 00 a6 5d 1f 00 0e 5e 1f 00 7c 5e 1f 00 ec 5e 1f 00 52 5f 1f 00 c2 5f 1f 00 34 60 1f 00 a6 60 ...]...^..|^...^..R_..._..4`...`
f1440 1f 00 16 61 1f 00 84 61 1f 00 f6 61 1f 00 68 62 1f 00 da 62 1f 00 4c 63 1f 00 b6 63 1f 00 20 64 ...a...a...a..hb...b..Lc...c...d
f1460 1f 00 88 64 1f 00 f0 64 1f 00 56 65 1f 00 c4 65 1f 00 2a 66 1f 00 96 66 1f 00 02 67 1f 00 6e 67 ...d...d..Ve...e..*f...f...g..ng
f1480 1f 00 de 67 1f 00 4e 68 1f 00 a8 69 1f 00 de 6a 1f 00 08 6d 1f 00 72 6d 1f 00 da 6d 1f 00 42 6e ...g..Nh...i...j...m..rm...m..Bn
f14a0 1f 00 ac 6e 1f 00 1a 6f 1f 00 82 6f 1f 00 ec 6f 1f 00 40 71 1f 00 74 72 1f 00 92 74 1f 00 2c 75 ...n...o...o...o..@q..tr...t..,u
f14c0 1f 00 b4 75 1f 00 42 76 1f 00 d2 76 1f 00 66 77 1f 00 fe 77 1f 00 8c 78 1f 00 20 79 1f 00 b6 79 ...u..Bv...v..fw...w...x...y...y
f14e0 1f 00 50 7a 1f 00 e0 7b 1f 00 32 7d 1f 00 c8 7f 1f 00 60 80 1f 00 f2 80 1f 00 7a 81 1f 00 08 82 ..Pz...{..2}......`.......z.....
f1500 1f 00 96 82 1f 00 26 84 1f 00 78 85 1f 00 0e 88 1f 00 96 88 1f 00 20 8a 1f 00 6e 8b 1f 00 f8 8d ......&...x...............n.....
f1520 1f 00 90 8e 1f 00 26 90 1f 00 7a 91 1f 00 1c 94 1f 00 9a 94 1f 00 1c 96 1f 00 66 97 1f 00 e0 99 ......&...z...............f.....
f1540 1f 00 5e 9a 1f 00 e0 9b 1f 00 2a 9d 1f 00 a4 9f 1f 00 2a a0 1f 00 b0 a0 1f 00 32 a1 1f 00 ba a2 ..^.......*.......*.......2.....
f1560 1f 00 08 a4 1f 00 8e a6 1f 00 2a a7 1f 00 be a8 1f 00 12 aa 1f 00 b0 ac 1f 00 54 ad 1f 00 f6 ad ..........*...............T.....
f1580 1f 00 84 ae 1f 00 12 af 1f 00 a4 af 1f 00 3a b1 1f 00 8e b2 1f 00 30 b5 1f 00 bc b5 1f 00 52 b7 ..............:.......0.......R.
f15a0 1f 00 a6 b8 1f 00 48 bb 1f 00 da bb 1f 00 66 bc 1f 00 f6 bc 1f 00 80 bd 1f 00 14 be 1f 00 a4 be ......H.......f.................
f15c0 1f 00 30 bf 1f 00 bc bf 1f 00 48 c0 1f 00 d8 c0 1f 00 62 c1 1f 00 f4 c2 1f 00 46 c4 1f 00 e0 c6 ..0.......H.......b.......F.....
f15e0 1f 00 68 c7 1f 00 ee c8 1f 00 3a ca 1f 00 bc cc 1f 00 3c cd 1f 00 c8 cd 1f 00 52 ce 1f 00 d8 ce ..h.......:.......<.......R.....
f1600 1f 00 5e cf 1f 00 de cf 1f 00 5e d0 1f 00 dc d0 1f 00 6e d1 1f 00 fc d1 1f 00 82 d2 1f 00 0e d3 ..^.......^.......n.............
f1620 1f 00 94 d4 1f 00 e0 d5 1f 00 62 d8 1f 00 ea d8 1f 00 6e d9 1f 00 f4 d9 1f 00 78 da 1f 00 00 dc ..........b.......n.......x.....
f1640 1f 00 4e dd 1f 00 d4 df 1f 00 5c e0 1f 00 e2 e0 1f 00 70 e1 1f 00 fa e1 1f 00 80 e3 1f 00 cc e4 ..N.......\.......p.............
f1660 1f 00 4e e7 1f 00 de e7 1f 00 64 e9 1f 00 b0 ea 1f 00 32 ed 1f 00 b4 ed 1f 00 38 ee 1f 00 be ee ..N.......d.......2.......8.....
f1680 1f 00 44 f0 1f 00 90 f1 1f 00 12 f4 1f 00 9a f4 1f 00 1a f5 1f 00 a2 f5 1f 00 24 f6 1f 00 aa f7 ..D.......................$.....
f16a0 1f 00 f6 f8 1f 00 78 fb 1f 00 12 fc 1f 00 98 fc 1f 00 1e fe 1f 00 6a ff 1f 00 ec 01 20 00 78 02 ......x...............j.......x.
f16c0 20 00 08 03 20 00 96 03 20 00 1c 05 20 00 68 06 20 00 ea 08 20 00 66 09 20 00 ea 09 20 00 6e 0a ..............h.......f.......n.
f16e0 20 00 ee 0a 20 00 76 0b 20 00 fc 0b 20 00 84 0c 20 00 0e 0d 20 00 96 0d 20 00 14 0e 20 00 9a 0e ......v.........................
f1700 20 00 1c 0f 20 00 9c 0f 20 00 22 10 20 00 a6 10 20 00 26 11 20 00 a4 11 20 00 28 12 20 00 ae 12 ..........".......&.......(.....
f1720 20 00 32 13 20 00 b4 13 20 00 3a 14 20 00 bc 15 20 00 06 17 20 00 80 19 20 00 1e 1a 20 00 ba 1a ..2.......:.....................
f1740 20 00 4e 1c 20 00 a2 1d 20 00 40 20 20 00 e4 20 20 00 86 21 20 00 1a 23 20 00 6e 24 20 00 0c 27 ..N.......@........!...#..n$...'
f1760 20 00 a2 27 20 00 30 28 20 00 b8 28 20 00 42 2a 20 00 90 2b 20 00 1a 2e 20 00 ae 2e 20 00 4e 2f ...'..0(...(..B*...+..........N/
f1780 20 00 ee 2f 20 00 78 31 20 00 c6 32 20 00 50 35 20 00 dc 35 20 00 60 37 20 00 ac 38 20 00 2a 3b .../..x1...2..P5...5..`7...8..*;
f17a0 20 00 c2 3b 20 00 56 3d 20 00 aa 3e 20 00 48 41 20 00 ce 41 20 00 50 42 20 00 d0 42 20 00 54 44 ...;..V=...>..HA...A..PB...B..TD
f17c0 20 00 a0 45 20 00 1e 48 20 00 a4 48 20 00 2c 4a 20 00 7a 4b 20 00 00 4e 20 00 8a 4e 20 00 16 4f ...E...H...H..,J..zK...N...N...O
f17e0 20 00 9e 50 20 00 ec 51 20 00 72 54 20 00 04 55 20 00 96 55 20 00 1e 57 20 00 6c 58 20 00 f2 5a ...P...Q..rT...U...U...W..lX...Z
f1800 20 00 76 5b 20 00 fa 5b 20 00 7c 5d 20 00 c6 5e 20 00 40 61 20 00 ce 61 20 00 58 62 20 00 e0 62 ..v[...[..|]...^..@a...a..Xb...b
f1820 20 00 70 63 20 00 0e 64 20 00 98 64 20 00 20 65 20 00 b0 65 20 00 42 66 20 00 d0 66 20 00 5e 67 ..pc...d...d...e...e..Bf...f..^g
f1840 20 00 ee 68 20 00 40 6a 20 00 d6 6c 20 00 64 6d 20 00 f2 6d 20 00 86 6e 20 00 16 6f 20 00 ae 6f ...h..@j...l..dm...m...n...o...o
f1860 20 00 46 70 20 00 ca 70 20 00 5c 71 20 00 ec 72 20 00 3e 74 20 00 d4 76 20 00 66 77 20 00 e6 77 ..Fp...p..\q...r..>t...v..fw...w
f1880 20 00 74 78 20 00 04 79 20 00 94 79 20 00 12 7a 20 00 9c 7a 20 00 24 7b 20 00 a8 7b 20 00 2c 7d ..tx...y...y...z...z..${...{..,}
f18a0 20 00 78 7e 20 00 f6 80 20 00 92 81 20 00 30 83 20 00 88 84 20 00 3a 87 20 00 ca 87 20 00 60 89 ..x~..........0.......:.......`.
f18c0 20 00 b4 8a 20 00 56 8d 20 00 04 8e 20 00 aa 8e 20 00 4c 8f 20 00 f6 90 20 00 54 92 20 00 1e 95 ......V...........L.......T.....
f18e0 20 00 ae 95 20 00 3c 96 20 00 d8 96 20 00 62 97 20 00 f8 97 20 00 86 98 20 00 1a 99 20 00 b2 99 ......<.......b.................
f1900 20 00 40 9a 20 00 ce 9a 20 00 60 9b 20 00 ec 9b 20 00 7c 9c 20 00 0e 9d 20 00 9a 9d 20 00 30 9e ..@.......`.......|...........0.
f1920 20 00 bc 9e 20 00 48 9f 20 00 dc 9f 20 00 6c a0 20 00 fa a0 20 00 86 a1 20 00 10 a2 20 00 9e a2 ......H.......l.................
f1940 20 00 2a a3 20 00 b6 a3 20 00 40 a4 20 00 d2 a5 20 00 24 a7 20 00 be a9 20 00 4c aa 20 00 de ab ..*.......@.......$.......L.....
f1960 20 00 30 ad 20 00 ca af 20 00 5e b0 20 00 ea b0 20 00 76 b1 20 00 fa b2 20 00 46 b4 20 00 c4 b6 ..0.......^.......v.......F.....
f1980 20 00 46 b7 20 00 d2 b7 20 00 56 b8 20 00 e2 b8 20 00 66 b9 20 00 f6 b9 20 00 86 ba 20 00 10 bb ..F.......V.......f.............
f19a0 20 00 98 bb 20 00 22 bd 20 00 70 be 20 00 fa c0 20 00 7e c1 20 00 0c c2 20 00 9e c2 20 00 30 c3 ......"...p.......~...........0.
f19c0 20 00 bc c3 20 00 46 c5 20 00 94 c6 20 00 1e c9 20 00 9a c9 20 00 1c cb 20 00 66 cc 20 00 e0 ce ......F...................f.....
f19e0 20 00 80 cf 20 00 20 d1 20 00 7a d2 20 00 30 d5 20 00 c8 d5 20 00 5c d6 20 00 00 d7 20 00 a0 d8 ..........z...0.......\.........
f1a00 20 00 fa d9 20 00 b0 dc 20 00 3a dd 20 00 c4 dd 20 00 48 de 20 00 ce de 20 00 52 df 20 00 e4 df ..........:.......H.......R.....
f1a20 20 00 6c e0 20 00 f2 e1 20 00 3e e3 20 00 c0 e5 20 00 4e e6 20 00 de e6 20 00 64 e8 20 00 b0 e9 ..l.......>.......N.......d.....
f1a40 20 00 32 ec 20 00 c4 ec 20 00 50 ed 20 00 dc ed 20 00 66 ee 20 00 fe ee 20 00 92 ef 20 00 28 f0 ..2.......P.......f...........(.
f1a60 20 00 ae f1 20 00 fa f2 20 00 7c f5 20 00 12 f6 20 00 a0 f6 20 00 26 f8 20 00 72 f9 20 00 f4 fb ..........|...........&...r.....
f1a80 20 00 80 fc 20 00 06 fd 20 00 8e fd 20 00 10 fe 20 00 9c fe 20 00 20 ff 20 00 b4 ff 20 00 42 00 ..............................B.
f1aa0 21 00 c8 01 21 00 14 03 21 00 96 05 21 00 12 06 21 00 90 07 21 00 d8 08 21 00 4a 0b 21 00 f0 0b !...!...!...!...!...!...!.J.!...
f1ac0 21 00 8e 0c 21 00 28 0d 21 00 cc 0d 21 00 66 0e 21 00 fc 0e 21 00 92 0f 21 00 38 10 21 00 c2 11 !...!.(.!...!.f.!...!...!.8.!...
f1ae0 21 00 10 13 21 00 9a 15 21 00 2c 16 21 00 b6 17 21 00 04 19 21 00 8e 1b 21 00 2c 1c 21 00 d0 1d !...!...!.,.!...!...!...!.,.!...
f1b00 21 00 2c 1f 21 00 ea 21 21 00 84 22 21 00 28 24 21 00 84 25 21 00 42 28 21 00 d0 28 21 00 58 2a !.,.!..!!.."!.($!..%!.B(!..(!.X*
f1b20 21 00 a6 2b 21 00 2c 2e 21 00 b4 2e 21 00 3c 30 21 00 8a 31 21 00 10 34 21 00 a4 34 21 00 32 35 !..+!.,.!...!.<0!..1!..4!..4!.25
f1b40 21 00 ba 36 21 00 08 38 21 00 8e 3a 21 00 22 3b 21 00 b8 3b 21 00 46 3c 21 00 d2 3d 21 00 22 3f !..6!..8!..:!.";!..;!.F<!..=!."?
f1b60 21 00 b0 41 21 00 40 42 21 00 cc 42 21 00 5a 43 21 00 e8 43 21 00 74 44 21 00 fa 44 21 00 86 46 !..A!.@B!..B!.ZC!..C!.tD!..D!..F
f1b80 21 00 d6 47 21 00 64 4a 21 00 f4 4a 21 00 80 4c 21 00 d0 4d 21 00 5e 50 21 00 fc 50 21 00 9a 51 !..G!.dJ!..J!..L!..M!.^P!..P!..Q
f1ba0 21 00 34 52 21 00 ca 53 21 00 1e 55 21 00 c0 57 21 00 48 58 21 00 ce 58 21 00 52 59 21 00 ca 59 !.4R!..S!..U!..W!.HX!..X!.RY!..Y
f1bc0 21 00 54 5a 21 00 e2 5a 21 00 6a 5b 21 00 e8 5c 21 00 30 5e 21 00 a2 60 21 00 16 61 21 00 70 62 !.TZ!..Z!.j[!..\!.0^!..`!..a!.pb
f1be0 21 00 a6 63 21 00 d0 65 21 00 4e 66 21 00 ce 66 21 00 4a 67 21 00 c4 67 21 00 42 68 21 00 b6 68 !..c!..e!.Nf!..f!.Jg!..g!.Bh!..h
f1c00 21 00 32 69 21 00 b0 69 21 00 20 6a 21 00 8a 6a 21 00 02 6b 21 00 6e 6b 21 00 e8 6b 21 00 64 6c !.2i!..i!..j!..j!..k!.nk!..k!.dl
f1c20 21 00 de 6c 21 00 5e 6d 21 00 e0 6d 21 00 60 6e 21 00 da 6e 21 00 52 6f 21 00 d4 6f 21 00 4e 70 !..l!.^m!..m!.`n!..n!.Ro!..o!.Np
f1c40 21 00 c8 70 21 00 3c 71 21 00 a6 71 21 00 12 72 21 00 8e 72 21 00 fc 72 21 00 68 73 21 00 e6 73 !..p!.<q!..q!..r!..r!..r!.hs!..s
f1c60 21 00 58 74 21 00 c8 74 21 00 34 75 21 00 8a 76 21 00 be 77 21 00 e0 79 21 00 56 7a 21 00 cc 7a !.Xt!..t!.4u!..v!..w!..y!.Vz!..z
f1c80 21 00 42 7b 21 00 b8 7b 21 00 14 7d 21 00 4c 7e 21 00 7a 80 21 00 ea 80 21 00 5a 81 21 00 ca 81 !.B{!..{!..}!.L~!.z.!...!.Z.!...
f1ca0 21 00 3a 82 21 00 a8 82 21 00 14 83 21 00 80 83 21 00 ee 83 21 00 60 84 21 00 d0 84 21 00 3c 85 !.:.!...!...!...!...!.`.!...!.<.
f1cc0 21 00 b0 85 21 00 1c 86 21 00 8c 86 21 00 00 87 21 00 6e 87 21 00 e0 87 21 00 50 88 21 00 bc 88 !...!...!...!...!.n.!...!.P.!...
f1ce0 21 00 30 89 21 00 a4 89 21 00 12 8a 21 00 7e 8a 21 00 ea 8a 21 00 5e 8b 21 00 d2 8b 21 00 42 8c !.0.!...!...!.~.!...!.^.!...!.B.
f1d00 21 00 b4 8c 21 00 28 8d 21 00 96 8d 21 00 0c 8e 21 00 7a 8e 21 00 e0 8e 21 00 48 8f 21 00 b0 8f !...!.(.!...!...!.z.!...!.H.!...
f1d20 21 00 20 90 21 00 8c 90 21 00 f2 90 21 00 66 91 21 00 de 91 21 00 52 92 21 00 c8 92 21 00 3a 93 !...!...!...!.f.!...!.R.!...!.:.
f1d40 21 00 a8 93 21 00 14 94 21 00 82 94 21 00 ec 94 21 00 56 95 21 00 c0 95 21 00 2a 96 21 00 94 96 !...!...!...!...!.V.!...!.*.!...
f1d60 21 00 02 97 21 00 6c 97 21 00 da 97 21 00 4c 98 21 00 be 98 21 00 2a 99 21 00 9a 99 21 00 08 9a !...!.l.!...!.L.!...!.*.!...!...
f1d80 21 00 76 9a 21 00 d2 9b 21 00 0a 9d 21 00 38 9f 21 00 a8 9f 21 00 20 a0 21 00 98 a0 21 00 12 a1 !.v.!...!...!.8.!...!...!...!...
f1da0 21 00 8c a1 21 00 04 a2 21 00 7a a2 21 00 f0 a2 21 00 68 a3 21 00 e2 a3 21 00 5c a4 21 00 d4 a4 !...!...!.z.!...!.h.!...!.\.!...
f1dc0 21 00 4e a5 21 00 c4 a5 21 00 18 a7 21 00 4c a8 21 00 6a aa 21 00 d8 aa 21 00 58 ab 21 00 b4 ac !.N.!...!...!.L.!.j.!...!.X.!...
f1de0 21 00 ec ad 21 00 1a b0 21 00 8c b0 21 00 0a b1 21 00 74 b1 21 00 e2 b1 21 00 5e b2 21 00 d0 b2 !...!...!...!...!.t.!...!.^.!...
f1e00 21 00 42 b3 21 00 ba b3 21 00 36 b4 21 00 b2 b4 21 00 30 b5 21 00 b4 b5 21 00 30 b6 21 00 a8 b6 !.B.!...!.6.!...!.0.!...!.0.!...
f1e20 21 00 20 b7 21 00 90 b7 21 00 00 b8 21 00 6c b8 21 00 d6 b8 21 00 3c b9 21 00 aa b9 21 00 20 ba !...!...!...!.l.!...!.<.!...!...
f1e40 21 00 96 ba 21 00 08 bb 21 00 74 bb 21 00 e0 bb 21 00 4c bc 21 00 be bc 21 00 2a bd 21 00 a4 bd !...!...!.t.!...!.L.!...!.*.!...
f1e60 21 00 14 be 21 00 82 be 21 00 f8 be 21 00 76 bf 21 00 e6 bf 21 00 50 c0 21 00 be c0 21 00 2e c1 !...!...!...!.v.!...!.P.!...!...
f1e80 21 00 9e c1 21 00 0a c2 21 00 78 c2 21 00 ea c2 21 00 5a c3 21 00 c6 c3 21 00 36 c4 21 00 a0 c4 !...!...!.x.!...!.Z.!...!.6.!...
f1ea0 21 00 12 c5 21 00 7e c5 21 00 ee c5 21 00 68 c6 21 00 da c6 21 00 52 c7 21 00 c6 c7 21 00 1e c9 !...!.~.!...!.h.!...!.R.!...!...
f1ec0 21 00 54 ca 21 00 7a cc 21 00 f8 cc 21 00 7c cd 21 00 f8 cd 21 00 78 ce 21 00 00 cf 21 00 86 cf !.T.!.z.!...!.|.!...!.x.!...!...
f1ee0 21 00 fe cf 21 00 7c d0 21 00 02 d1 21 00 82 d1 21 00 00 d2 21 00 78 d2 21 00 00 d3 21 00 86 d3 !...!.|.!...!...!...!.x.!...!...
f1f00 21 00 04 d4 21 00 7e d4 21 00 f8 d4 21 00 70 d5 21 00 ea d5 21 00 6a d6 21 00 ec d6 21 00 72 d7 !...!.~.!...!.p.!...!.j.!...!.r.
f1f20 21 00 f0 d7 21 00 6c d8 21 00 f0 d8 21 00 6e d9 21 00 f0 d9 21 00 72 da 21 00 f8 da 21 00 78 db !...!.l.!...!.n.!...!.r.!...!.x.
f1f40 21 00 fa db 21 00 7c dc 21 00 f6 dc 21 00 70 dd 21 00 ea dd 21 00 64 de 21 00 e0 de 21 00 5c df !...!.|.!...!.p.!...!.d.!...!.\.
f1f60 21 00 e2 df 21 00 68 e0 21 00 e4 e0 21 00 4a e2 21 00 86 e3 21 00 c8 e5 21 00 40 e6 21 00 b4 e6 !...!.h.!...!.J.!...!...!.@.!...
f1f80 21 00 32 e7 21 00 b4 e7 21 00 30 e8 21 00 aa e8 21 00 06 ea 21 00 3e eb 21 00 6c ed 21 00 e4 ed !.2.!...!.0.!...!...!.>.!.l.!...
f1fa0 21 00 5a ee 21 00 c8 ee 21 00 34 ef 21 00 ae ef 21 00 26 f0 21 00 96 f0 21 00 00 f1 21 00 68 f1 !.Z.!...!.4.!...!.&.!...!...!.h.
f1fc0 21 00 ce f1 21 00 32 f2 21 00 9e f2 21 00 0a f3 21 00 72 f3 21 00 d8 f3 21 00 40 f4 21 00 a8 f4 !...!.2.!...!...!.r.!...!.@.!...
f1fe0 21 00 18 f5 21 00 86 f5 21 00 ec f5 21 00 5a f6 21 00 c6 f6 21 00 20 f8 21 00 56 f9 21 00 80 fb !...!...!...!.Z.!...!...!.V.!...
f2000 21 00 f2 fb 21 00 66 fc 21 00 e4 fc 21 00 60 fd 21 00 d4 fd 21 00 54 fe 21 00 c2 fe 21 00 36 ff !...!.f.!...!.`.!...!.T.!...!.6.
f2020 21 00 ac ff 21 00 1a 00 22 00 8c 00 22 00 00 01 22 00 7e 01 22 00 fa 01 22 00 72 02 22 00 e0 02 !...!..."..."...".~."...".r."...
f2040 22 00 4e 03 22 00 be 03 22 00 18 05 22 00 4e 06 22 00 78 08 22 00 e4 08 22 00 56 09 22 00 d2 09 ".N."..."...".N.".x."...".V."...
f2060 22 00 46 0a 22 00 b8 0a 22 00 2a 0b 22 00 a0 0b 22 00 14 0c 22 00 74 0d 22 00 ae 0e 22 00 e4 10 ".F."...".*."..."...".t."..."...
f2080 22 00 4c 11 22 00 be 11 22 00 30 12 22 00 a8 12 22 00 20 13 22 00 9a 13 22 00 0c 14 22 00 78 14 ".L."...".0."..."..."..."...".x.
f20a0 22 00 e4 14 22 00 5c 15 22 00 dc 15 22 00 5c 16 22 00 da 16 22 00 58 17 22 00 ce 17 22 00 40 18 "...".\."...".\."...".X."...".@.
f20c0 22 00 b6 18 22 00 28 19 22 00 96 19 22 00 0c 1a 22 00 82 1a 22 00 f6 1a 22 00 6a 1b 22 00 da 1b "...".(."..."..."..."...".j."...
f20e0 22 00 46 1c 22 00 c8 1c 22 00 48 1d 22 00 ca 1d 22 00 4c 1e 22 00 cc 1e 22 00 4c 1f 22 00 c6 1f ".F."...".H."...".L."...".L."...
f2100 22 00 3c 20 22 00 b4 20 22 00 28 21 22 00 a6 21 22 00 24 22 22 00 9c 22 22 00 10 23 22 00 82 23 ".<."...".(!"..!".$""..""..#"..#
f2120 22 00 f0 23 22 00 64 24 22 00 d6 24 22 00 50 25 22 00 ca 25 22 00 40 26 22 00 b6 26 22 00 28 27 "..#".d$"..$".P%"..%".@&"..&".('
f2140 22 00 98 27 22 00 0e 28 22 00 8c 28 22 00 0a 29 22 00 86 29 22 00 02 2a 22 00 7c 2a 22 00 f4 2a "..'"..("..("..)"..)"..*".|*"..*
f2160 22 00 6c 2b 22 00 e0 2b 22 00 5e 2c 22 00 d6 2c 22 00 4c 2d 22 00 ca 2d 22 00 46 2e 22 00 c4 2e ".l+"..+".^,"..,".L-"..-".F."...
f2180 22 00 40 2f 22 00 be 2f 22 00 3c 30 22 00 b6 30 22 00 30 31 22 00 ae 31 22 00 2c 32 22 00 a8 32 ".@/"../".<0"..0".01"..1".,2"..2
f21a0 22 00 24 33 22 00 98 33 22 00 0a 34 22 00 7e 34 22 00 f2 34 22 00 62 35 22 00 d2 35 22 00 3e 36 ".$3"..3"..4".~4"..4".b5"..5".>6
f21c0 22 00 ae 36 22 00 1c 37 22 00 8e 37 22 00 fe 37 22 00 70 38 22 00 e0 38 22 00 54 39 22 00 c8 39 "..6"..7"..7"..7".p8"..8".T9"..9
f21e0 22 00 38 3a 22 00 a8 3a 22 00 20 3b 22 00 96 3b 22 00 12 3c 22 00 8a 3c 22 00 fc 3c 22 00 72 3d ".8:"..:"..;"..;"..<"..<"..<".r=
f2200 22 00 e2 3d 22 00 4e 3e 22 00 be 3e 22 00 2a 3f 22 00 aa 3f 22 00 2a 40 22 00 a6 40 22 00 20 41 "..=".N>"..>".*?"..?".*@"..@"..A
f2220 22 00 96 41 22 00 0a 42 22 00 7c 42 22 00 ea 42 22 00 56 43 22 00 ca 43 22 00 3c 44 22 00 b2 44 "..A"..B".|B"..B".VC"..C".<D"..D
f2240 22 00 24 45 22 00 9e 45 22 00 14 46 22 00 92 46 22 00 10 47 22 00 8c 47 22 00 08 48 22 00 7e 48 ".$E"..E"..F"..F"..G"..G"..H".~H
f2260 22 00 f4 48 22 00 68 49 22 00 dc 49 22 00 50 4a 22 00 c2 4a 22 00 38 4b 22 00 ac 4b 22 00 34 4c "..H".hI"..I".PJ"..J".8K"..K".4L
f2280 22 00 b8 4c 22 00 3a 4d 22 00 ba 4d 22 00 3e 4e 22 00 c2 4e 22 00 42 4f 22 00 c2 4f 22 00 40 50 "..L".:M"..M".>N"..N".BO"..O".@P
f22a0 22 00 be 50 22 00 3a 51 22 00 b6 51 22 00 36 52 22 00 b6 52 22 00 32 53 22 00 ae 53 22 00 24 54 "..P".:Q"..Q".6R"..R".2S"..S".$T
f22c0 22 00 98 54 22 00 14 55 22 00 90 55 22 00 0a 56 22 00 84 56 22 00 fc 56 22 00 74 57 22 00 e8 57 "..T"..U"..U"..V"..V"..V".tW"..W
f22e0 22 00 5c 58 22 00 ce 58 22 00 40 59 22 00 b0 59 22 00 20 5a 22 00 96 5a 22 00 0a 5b 22 00 8c 5b ".\X"..X".@Y"..Y"..Z"..Z"..["..[
f2300 22 00 0e 5c 22 00 8e 5c 22 00 0e 5d 22 00 8c 5d 22 00 06 5e 22 00 80 5e 22 00 f6 5e 22 00 76 5f "..\"..\"..]"..]"..^"..^"..^".v_
f2320 22 00 f6 5f 22 00 74 60 22 00 f2 60 22 00 60 61 22 00 ca 61 22 00 48 62 22 00 c6 62 22 00 42 63 ".._".t`"..`".`a"..a".Hb"..b".Bc
f2340 22 00 ba 63 22 00 32 64 22 00 a6 64 22 00 1a 65 22 00 8e 65 22 00 fe 65 22 00 6e 66 22 00 e6 66 "..c".2d"..d"..e"..e"..e".nf"..f
f2360 22 00 5e 67 22 00 d2 67 22 00 46 68 22 00 b4 68 22 00 1e 69 22 00 9c 69 22 00 10 6a 22 00 80 6a ".^g"..g".Fh"..h"..i"..i"..j"..j
f2380 22 00 ee 6a 22 00 5e 6b 22 00 d4 6b 22 00 46 6c 22 00 b4 6c 22 00 20 6d 22 00 8c 6d 22 00 06 6e "..j".^k"..k".Fl"..l"..m"..m"..n
f23a0 22 00 80 6e 22 00 f8 6e 22 00 70 6f 22 00 e6 6f 22 00 58 70 22 00 ca 70 22 00 3a 71 22 00 aa 71 "..n"..n".po"..o".Xp"..p".:q"..q
f23c0 22 00 1e 72 22 00 92 72 22 00 02 73 22 00 7e 73 22 00 f8 73 22 00 66 74 22 00 e6 74 22 00 66 75 "..r"..r"..s".~s"..s".ft"..t".fu
f23e0 22 00 e4 75 22 00 62 76 22 00 d8 76 22 00 4c 77 22 00 c0 77 22 00 32 78 22 00 a4 78 22 00 18 79 "..u".bv"..v".Lw"..w".2x"..x"..y
f2400 22 00 8c 79 22 00 fc 79 22 00 6c 7a 22 00 de 7a 22 00 50 7b 22 00 c0 7b 22 00 2c 7c 22 00 96 7c "..y"..y".lz"..z".P{"..{".,|"..|
f2420 22 00 02 7d 22 00 6e 7d 22 00 d6 7d 22 00 3e 7e 22 00 b4 7e 22 00 28 7f 22 00 a4 7f 22 00 00 81 "..}".n}"..}".>~"..~".(."..."...
f2440 22 00 38 82 22 00 66 84 22 00 d2 84 22 00 3e 85 22 00 ac 85 22 00 16 86 22 00 82 86 22 00 ee 86 ".8.".f."...".>."..."..."..."...
f2460 22 00 5a 87 22 00 ce 87 22 00 4e 88 22 00 cc 88 22 00 36 89 22 00 a0 89 22 00 10 8a 22 00 7e 8a ".Z."...".N."...".6."..."...".~.
f2480 22 00 e8 8a 22 00 58 8b 22 00 c6 8b 22 00 38 8c 22 00 a0 8c 22 00 06 8d 22 00 74 8d 22 00 e2 8d "...".X."...".8."..."...".t."...
f24a0 22 00 56 8e 22 00 c0 8e 22 00 2c 8f 22 00 a4 8f 22 00 14 90 22 00 7e 90 22 00 e0 90 22 00 4a 91 ".V."...".,."..."...".~."...".J.
f24c0 22 00 ba 91 22 00 28 92 22 00 92 92 22 00 fc 92 22 00 6c 93 22 00 d6 93 22 00 44 94 22 00 b8 94 "...".(."..."...".l."...".D."...
f24e0 22 00 2c 95 22 00 94 95 22 00 fe 95 22 00 72 96 22 00 e6 96 22 00 50 97 22 00 c2 97 22 00 38 98 ".,."..."...".r."...".P."...".8.
f2500 22 00 a2 98 22 00 12 99 22 00 80 99 22 00 ec 99 22 00 5a 9a 22 00 cc 9a 22 00 3c 9b 22 00 ae 9b "..."..."..."...".Z."...".<."...
f2520 22 00 12 9c 22 00 7e 9c 22 00 f2 9c 22 00 5e 9d 22 00 ca 9d 22 00 40 9e 22 00 ac 9e 22 00 20 9f "...".~."...".^."...".@."..."...
f2540 22 00 8c 9f 22 00 f8 9f 22 00 66 a0 22 00 d6 a0 22 00 42 a1 22 00 b4 a1 22 00 22 a2 22 00 8c a2 "..."...".f."...".B."..."."."...
f2560 22 00 f8 a2 22 00 6a a3 22 00 d4 a3 22 00 40 a4 22 00 aa a4 22 00 1c a5 22 00 8e a5 22 00 00 a6 "...".j."...".@."..."..."..."...
f2580 22 00 74 a6 22 00 e2 a6 22 00 4e a7 22 00 b8 a7 22 00 24 a8 22 00 90 a8 22 00 f4 a8 22 00 4c aa ".t."...".N."...".$."..."...".L.
f25a0 22 00 82 ab 22 00 a8 ad 22 00 1e ae 22 00 8e ae 22 00 fe ae 22 00 68 af 22 00 d4 af 22 00 46 b0 "..."..."..."..."...".h."...".F.
f25c0 22 00 b6 b0 22 00 24 b1 22 00 9a b1 22 00 0e b2 22 00 7e b2 22 00 f2 b2 22 00 60 b3 22 00 d6 b3 "...".$."..."...".~."...".`."...
f25e0 22 00 4c b4 22 00 bc b4 22 00 2c b5 22 00 ac b5 22 00 18 b6 22 00 8c b6 22 00 02 b7 22 00 70 b7 ".L."...".,."..."..."..."...".p.
f2600 22 00 ee b7 22 00 6c b8 22 00 ee b8 22 00 64 b9 22 00 d4 b9 22 00 46 ba 22 00 ac ba 22 00 1c bb "...".l."...".d."...".F."..."...
f2620 22 00 8e bb 22 00 fe bb 22 00 70 bc 22 00 de bc 22 00 48 bd 22 00 a0 be 22 00 d6 bf 22 00 fc c1 "..."...".p."...".H."..."..."...
f2640 22 00 6c c2 22 00 d4 c2 22 00 3c c3 22 00 aa c3 22 00 1a c4 22 00 90 c4 22 00 fe c4 22 00 6c c5 ".l."...".<."..."..."..."...".l.
f2660 22 00 d4 c5 22 00 42 c6 22 00 ba c6 22 00 2a c7 22 00 96 c7 22 00 08 c8 22 00 78 c8 22 00 f0 c8 "...".B."...".*."..."...".x."...
f2680 22 00 6c c9 22 00 e4 c9 22 00 52 ca 22 00 c2 ca 22 00 2c cb 22 00 9c cb 22 00 10 cc 22 00 7c cc ".l."...".R."...".,."..."...".|.
f26a0 22 00 ea cc 22 00 58 cd 22 00 bc cd 22 00 20 ce 22 00 88 ce 22 00 f2 ce 22 00 5a cf 22 00 c0 cf "...".X."..."..."..."...".Z."...
f26c0 22 00 26 d0 22 00 90 d0 22 00 fc d0 22 00 6e d1 22 00 dc d1 22 00 46 d2 22 00 ba d2 22 00 2c d3 ".&."..."...".n."...".F."...".,.
f26e0 22 00 9c d3 22 00 0e d4 22 00 7e d4 22 00 ea d4 22 00 54 d5 22 00 c0 d5 22 00 3a d6 22 00 b0 d6 "..."...".~."...".T."...".:."...
f2700 22 00 1a d7 22 00 88 d7 22 00 fe d7 22 00 68 d8 22 00 e2 d8 22 00 54 d9 22 00 c2 d9 22 00 30 da "..."..."...".h."...".T."...".0.
f2720 22 00 9c da 22 00 0c db 22 00 78 db 22 00 d2 dc 22 00 08 de 22 00 32 e0 22 00 ac e0 22 00 2a e1 "..."...".x."..."...".2."...".*.
f2740 22 00 9e e1 22 00 22 e2 22 00 98 e2 22 00 14 e3 22 00 86 e3 22 00 f2 e3 22 00 76 e4 22 00 ea e4 "..."."."..."..."..."...".v."...
f2760 22 00 5a e5 22 00 ca e5 22 00 38 e6 22 00 ac e6 22 00 20 e7 22 00 a4 e7 22 00 26 e8 22 00 9c e8 ".Z."...".8."..."..."...".&."...
f2780 22 00 12 e9 22 00 8e e9 22 00 04 ea 22 00 88 ea 22 00 04 eb 22 00 7e eb 22 00 fe eb 22 00 72 ec "..."..."..."..."...".~."...".r.
f27a0 22 00 e4 ec 22 00 54 ed 22 00 c2 ed 22 00 34 ee 22 00 a4 ee 22 00 12 ef 22 00 82 ef 22 00 ee ef "...".T."...".4."..."..."..."...
f27c0 22 00 60 f0 22 00 d0 f0 22 00 46 f1 22 00 ba f1 22 00 2a f2 22 00 9a f2 22 00 08 f3 22 00 72 f3 ".`."...".F."...".*."..."...".r.
f27e0 22 00 da f3 22 00 4e f4 22 00 c0 f4 22 00 32 f5 22 00 a2 f5 22 00 18 f6 22 00 8c f6 22 00 fe f6 "...".N."...".2."..."..."..."...
f2800 22 00 6e f7 22 00 de f7 22 00 4c f8 22 00 c4 f8 22 00 36 f9 22 00 a6 f9 22 00 16 fa 22 00 8c fa ".n."...".L."...".6."..."..."...
f2820 22 00 00 fb 22 00 7a fb 22 00 ec fb 22 00 70 fc 22 00 e6 fc 22 00 56 fd 22 00 c4 fd 22 00 34 fe "...".z."...".p."...".V."...".4.
f2840 22 00 a2 fe 22 00 10 ff 22 00 84 ff 22 00 f6 ff 22 00 66 00 23 00 de 00 23 00 54 01 23 00 c8 01 "..."..."..."...".f.#...#.T.#...
f2860 23 00 32 02 23 00 a4 02 23 00 16 03 23 00 86 03 23 00 fa 03 23 00 6a 04 23 00 dc 04 23 00 54 05 #.2.#...#...#...#...#.j.#...#.T.
f2880 23 00 c4 05 23 00 34 06 23 00 a4 06 23 00 12 07 23 00 94 07 23 00 16 08 23 00 92 08 23 00 0e 09 #...#.4.#...#...#...#...#...#...
f28a0 23 00 7e 09 23 00 ea 09 23 00 60 0a 23 00 d2 0a 23 00 44 0b 23 00 b4 0b 23 00 2a 0c 23 00 9c 0c #.~.#...#.`.#...#.D.#...#.*.#...
f28c0 23 00 12 0d 23 00 86 0d 23 00 fc 0d 23 00 6e 0e 23 00 e0 0e 23 00 50 0f 23 00 ca 0f 23 00 34 10 #...#...#...#.n.#...#.P.#...#.4.
f28e0 23 00 ae 10 23 00 2e 11 23 00 a2 11 23 00 1a 12 23 00 96 12 23 00 0a 13 23 00 88 13 23 00 00 14 #...#...#...#...#...#...#...#...
f2900 23 00 7a 14 23 00 f0 14 23 00 64 15 23 00 de 15 23 00 56 16 23 00 c8 16 23 00 38 17 23 00 b2 17 #.z.#...#.d.#...#.V.#...#.8.#...
f2920 23 00 26 18 23 00 9e 18 23 00 14 19 23 00 90 19 23 00 10 1a 23 00 86 1a 23 00 fa 1a 23 00 6a 1b #.&.#...#...#...#...#...#...#.j.
f2940 23 00 e0 1b 23 00 60 1c 23 00 da 1c 23 00 4c 1d 23 00 c0 1d 23 00 2e 1e 23 00 a4 1e 23 00 20 1f #...#.`.#...#.L.#...#...#...#...
f2960 23 00 90 1f 23 00 fe 1f 23 00 70 20 23 00 e0 20 23 00 56 21 23 00 c6 21 23 00 42 22 23 00 b4 22 #...#...#.p.#...#.V!#..!#.B"#.."
f2980 23 00 2e 23 23 00 a6 23 23 00 1c 24 23 00 8c 24 23 00 08 25 23 00 7c 25 23 00 ee 25 23 00 66 26 #..##..##..$#..$#..%#.|%#..%#.f&
f29a0 23 00 e4 26 23 00 5a 27 23 00 c8 27 23 00 34 28 23 00 a8 28 23 00 1a 29 23 00 8a 29 23 00 00 2a #..&#.Z'#..'#.4(#..(#..)#..)#..*
f29c0 23 00 74 2a 23 00 e2 2a 23 00 4e 2b 23 00 be 2b 23 00 32 2c 23 00 a4 2c 23 00 18 2d 23 00 90 2d #.t*#..*#.N+#..+#.2,#..,#..-#..-
f29e0 23 00 00 2e 23 00 72 2e 23 00 e6 2e 23 00 5e 2f 23 00 d2 2f 23 00 4a 30 23 00 c4 30 23 00 38 31 #...#.r.#...#.^/#../#.J0#..0#.81
f2a00 23 00 b0 31 23 00 20 32 23 00 94 32 23 00 0a 33 23 00 7e 33 23 00 f0 33 23 00 68 34 23 00 de 34 #..1#..2#..2#..3#.~3#..3#.h4#..4
f2a20 23 00 4e 35 23 00 bc 35 23 00 2c 36 23 00 a0 36 23 00 12 37 23 00 84 37 23 00 f4 37 23 00 5e 38 #.N5#..5#.,6#..6#..7#..7#..7#.^8
f2a40 23 00 c6 38 23 00 3c 39 23 00 a8 39 23 00 18 3a 23 00 86 3a 23 00 fe 3a 23 00 80 3b 23 00 f6 3b #..8#.<9#..9#..:#..:#..:#..;#..;
f2a60 23 00 70 3c 23 00 e2 3c 23 00 56 3d 23 00 c4 3d 23 00 34 3e 23 00 aa 3e 23 00 1c 3f 23 00 8a 3f #.p<#..<#.V=#..=#.4>#..>#..?#..?
f2a80 23 00 f4 3f 23 00 6e 40 23 00 e6 40 23 00 5e 41 23 00 d2 41 23 00 44 42 23 00 c2 42 23 00 40 43 #..?#.n@#..@#.^A#..A#.DB#..B#.@C
f2aa0 23 00 b2 43 23 00 26 44 23 00 a0 44 23 00 0e 45 23 00 7a 45 23 00 fa 45 23 00 74 46 23 00 ea 46 #..C#.&D#..D#..E#.zE#..E#.tF#..F
f2ac0 23 00 44 48 23 00 7a 49 23 00 a4 4b 23 00 12 4c 23 00 82 4c 23 00 f2 4c 23 00 5a 4d 23 00 c4 4d #.DH#.zI#..K#..L#..L#..L#.ZM#..M
f2ae0 23 00 32 4e 23 00 a2 4e 23 00 14 4f 23 00 80 4f 23 00 ec 4f 23 00 52 50 23 00 bc 50 23 00 30 51 #.2N#..N#..O#..O#..O#.RP#..P#.0Q
f2b00 23 00 9c 51 23 00 06 52 23 00 74 52 23 00 e2 52 23 00 54 53 23 00 c4 53 23 00 34 54 23 00 a2 54 #..Q#..R#.tR#..R#.TS#..S#.4T#..T
f2b20 23 00 1a 55 23 00 90 55 23 00 04 56 23 00 7e 56 23 00 f0 56 23 00 64 57 23 00 d4 57 23 00 42 58 #..U#..U#..V#.~V#..V#.dW#..W#.BX
f2b40 23 00 b0 58 23 00 1c 59 23 00 8a 59 23 00 fc 59 23 00 6e 5a 23 00 e2 5a 23 00 58 5b 23 00 cc 5b #..X#..Y#..Y#..Y#.nZ#..Z#.X[#..[
f2b60 23 00 3c 5c 23 00 b0 5c 23 00 22 5d 23 00 92 5d 23 00 04 5e 23 00 78 5e 23 00 e6 5e 23 00 52 5f #.<\#..\#."]#..]#..^#.x^#..^#.R_
f2b80 23 00 c8 5f 23 00 38 60 23 00 aa 60 23 00 1c 61 23 00 8c 61 23 00 fa 61 23 00 66 62 23 00 de 62 #.._#.8`#..`#..a#..a#..a#.fb#..b
f2ba0 23 00 50 63 23 00 c2 63 23 00 2e 64 23 00 a6 64 23 00 16 65 23 00 82 65 23 00 f6 65 23 00 68 66 #.Pc#..c#..d#..d#..e#..e#..e#.hf
f2bc0 23 00 dc 66 23 00 4e 67 23 00 c0 67 23 00 32 68 23 00 a6 68 23 00 18 69 23 00 8a 69 23 00 fc 69 #..f#.Ng#..g#.2h#..h#..i#..i#..i
f2be0 23 00 70 6a 23 00 de 6a 23 00 4c 6b 23 00 b8 6b 23 00 20 6c 23 00 96 6c 23 00 04 6d 23 00 6a 6d #.pj#..j#.Lk#..k#..l#..l#..m#.jm
f2c00 23 00 d4 6d 23 00 40 6e 23 00 aa 6e 23 00 16 6f 23 00 80 6f 23 00 ee 6f 23 00 60 70 23 00 ca 70 #..m#.@n#..n#..o#..o#..o#.`p#..p
f2c20 23 00 36 71 23 00 a6 71 23 00 0e 72 23 00 76 72 23 00 dc 72 23 00 44 73 23 00 ac 73 23 00 18 74 #.6q#..q#..r#.vr#..r#.Ds#..s#..t
f2c40 23 00 80 74 23 00 ec 74 23 00 58 75 23 00 be 75 23 00 28 76 23 00 96 76 23 00 fe 76 23 00 6c 77 #..t#..t#.Xu#..u#.(v#..v#..v#.lw
f2c60 23 00 de 77 23 00 48 78 23 00 b4 78 23 00 24 79 23 00 8e 79 23 00 f6 79 23 00 5e 7a 23 00 d0 7a #..w#.Hx#..x#.$y#..y#..y#.^z#..z
f2c80 23 00 3e 7b 23 00 b0 7b 23 00 22 7c 23 00 98 7c 23 00 0e 7d 23 00 7e 7d 23 00 da 7e 23 00 12 80 #.>{#..{#."|#..|#..}#.~}#..~#...
f2ca0 23 00 40 82 23 00 aa 82 23 00 14 83 23 00 7c 83 23 00 e6 83 23 00 50 84 23 00 b8 84 23 00 24 85 #.@.#...#...#.|.#...#.P.#...#.$.
f2cc0 23 00 90 85 23 00 fe 85 23 00 6c 86 23 00 da 86 23 00 48 87 23 00 b4 87 23 00 20 88 23 00 88 88 #...#...#.l.#...#.H.#...#...#...
f2ce0 23 00 f0 88 23 00 62 89 23 00 cc 89 23 00 36 8a 23 00 a0 8a 23 00 0a 8b 23 00 66 8c 23 00 9e 8d #...#.b.#...#.6.#...#...#.f.#...
f2d00 23 00 cc 8f 23 00 3a 90 23 00 a8 90 23 00 1c 91 23 00 90 91 23 00 ec 92 23 00 24 94 23 00 52 96 #...#.:.#...#...#...#...#.$.#.R.
f2d20 23 00 c8 96 23 00 50 97 23 00 ca 97 23 00 46 98 23 00 ba 98 23 00 34 99 23 00 a8 99 23 00 1e 9a #...#.P.#...#.F.#...#.4.#...#...
f2d40 23 00 90 9a 23 00 0a 9b 23 00 80 9b 23 00 f8 9b 23 00 70 9c 23 00 ec 9c 23 00 62 9d 23 00 da 9d #...#...#...#...#.p.#...#.b.#...
f2d60 23 00 4c 9e 23 00 c4 9e 23 00 3a 9f 23 00 aa 9f 23 00 2a a0 23 00 a0 a0 23 00 1a a1 23 00 8c a1 #.L.#...#.:.#...#.*.#...#...#...
f2d80 23 00 04 a2 23 00 7a a2 23 00 ec a2 23 00 64 a3 23 00 f0 a3 23 00 68 a4 23 00 da a4 23 00 56 a5 #...#.z.#...#.d.#...#.h.#...#.V.
f2da0 23 00 ca a5 23 00 4e a6 23 00 c4 a6 23 00 36 a7 23 00 ae a7 23 00 2c a8 23 00 ae a8 23 00 34 a9 #...#.N.#...#.6.#...#.,.#...#.4.
f2dc0 23 00 b0 a9 23 00 22 aa 23 00 96 aa 23 00 16 ab 23 00 94 ab 23 00 16 ac 23 00 8e ac 23 00 04 ad #...#.".#...#...#...#...#...#...
f2de0 23 00 74 ad 23 00 e6 ad 23 00 5c ae 23 00 d0 ae 23 00 32 b0 23 00 6c b1 23 00 a6 b3 23 00 26 b4 #.t.#...#.\.#...#.2.#.l.#...#.&.
f2e00 23 00 b2 b4 23 00 3c b5 23 00 c2 b5 23 00 58 b6 23 00 d6 b6 23 00 60 b7 23 00 de b7 23 00 5e b8 #...#.<.#...#.X.#...#.`.#...#.^.
f2e20 23 00 e0 b8 23 00 5e b9 23 00 d0 b9 23 00 44 ba 23 00 bc ba 23 00 30 bb 23 00 a4 bb 23 00 1a bc #...#.^.#...#.D.#...#.0.#...#...
f2e40 23 00 94 bc 23 00 14 bd 23 00 8a bd 23 00 12 be 23 00 8a be 23 00 04 bf 23 00 82 bf 23 00 0e c0 #...#...#...#...#...#...#...#...
f2e60 23 00 88 c0 23 00 fc c0 23 00 72 c1 23 00 ec c1 23 00 6c c2 23 00 e2 c2 23 00 56 c3 23 00 cc c3 #...#...#.r.#...#.l.#...#.V.#...
f2e80 23 00 46 c4 23 00 c6 c4 23 00 3c c5 23 00 b0 c5 23 00 26 c6 23 00 9e c6 23 00 1e c7 23 00 92 c7 #.F.#...#.<.#...#.&.#...#...#...
f2ea0 23 00 fa c8 23 00 38 ca 23 00 7e cc 23 00 f6 cc 23 00 6e cd 23 00 ec cd 23 00 70 ce 23 00 e2 ce #...#.8.#.~.#...#.n.#...#.p.#...
f2ec0 23 00 5e cf 23 00 dc cf 23 00 5c d0 23 00 ce d0 23 00 4e d1 23 00 c2 d1 23 00 42 d2 23 00 aa d3 #.^.#...#.\.#...#.N.#...#.B.#...
f2ee0 23 00 e8 d4 23 00 2e d7 23 00 92 d7 23 00 00 d8 23 00 6e d8 23 00 e0 d8 23 00 52 d9 23 00 c4 d9 #...#...#...#...#.n.#...#.R.#...
f2f00 23 00 32 da 23 00 8c db 23 00 c2 dc 23 00 ec de 23 00 6e df 23 00 d4 e0 23 00 10 e2 23 00 52 e4 #.2.#...#...#...#.n.#...#...#.R.
f2f20 23 00 c8 e4 23 00 3e e5 23 00 b0 e5 23 00 2c e6 23 00 a8 e6 23 00 18 e7 23 00 86 e7 23 00 04 e8 #...#.>.#...#.,.#...#...#...#...
f2f40 23 00 82 e8 23 00 fa e8 23 00 72 e9 23 00 e2 e9 23 00 52 ea 23 00 c8 ea 23 00 3e eb 23 00 bc eb #...#...#.r.#...#.R.#...#.>.#...
f2f60 23 00 3a ec 23 00 b4 ec 23 00 2e ed 23 00 86 ee 23 00 bc ef 23 00 e2 f1 23 00 50 f2 23 00 ba f2 #.:.#...#...#...#...#...#.P.#...
f2f80 23 00 2a f3 23 00 9c f3 23 00 0c f4 23 00 86 f4 23 00 06 f5 23 00 7e f5 23 00 f2 f5 23 00 72 f6 #.*.#...#...#...#...#.~.#...#.r.
f2fa0 23 00 ee f6 23 00 6c f7 23 00 e8 f7 23 00 5e f8 23 00 d2 f8 23 00 4a f9 23 00 c8 f9 23 00 3a fa #...#.l.#...#.^.#...#.J.#...#.:.
f2fc0 23 00 aa fa 23 00 24 fb 23 00 96 fb 23 00 08 fc 23 00 7c fc 23 00 ea fc 23 00 5c fd 23 00 d4 fd #...#.$.#...#...#.|.#...#.\.#...
f2fe0 23 00 4e fe 23 00 c4 fe 23 00 3e ff 23 00 ae ff 23 00 34 00 24 00 ac 00 24 00 20 01 24 00 8a 01 #.N.#...#.>.#...#.4.$...$...$...
f3000 24 00 fa 01 24 00 6e 02 24 00 e0 02 24 00 56 03 24 00 d2 03 24 00 40 04 24 00 b0 04 24 00 1e 05 $...$.n.$...$.V.$...$.@.$...$...
f3020 24 00 a2 05 24 00 24 06 24 00 90 06 24 00 fc 06 24 00 6e 07 24 00 e0 07 24 00 4e 08 24 00 c6 08 $...$.$.$...$...$.n.$...$.N.$...
f3040 24 00 3c 09 24 00 aa 09 24 00 22 0a 24 00 92 0a 24 00 fe 0a 24 00 68 0b 24 00 e4 0b 24 00 50 0c $.<.$...$.".$...$...$.h.$...$.P.
f3060 24 00 ba 0c 24 00 24 0d 24 00 a0 0d 24 00 18 0e 24 00 8c 0e 24 00 04 0f 24 00 7c 0f 24 00 f2 0f $...$.$.$...$...$...$...$.|.$...
f3080 24 00 60 10 24 00 d0 10 24 00 44 11 24 00 b2 11 24 00 24 12 24 00 96 12 24 00 0c 13 24 00 84 13 $.`.$...$.D.$...$.$.$...$...$...
f30a0 24 00 fc 13 24 00 74 14 24 00 ee 14 24 00 6c 15 24 00 e2 15 24 00 52 16 24 00 ca 16 24 00 38 17 $...$.t.$...$.l.$...$.R.$...$.8.
f30c0 24 00 a6 17 24 00 1a 18 24 00 96 18 24 00 1e 19 24 00 96 19 24 00 0c 1a 24 00 7a 1a 24 00 e8 1a $...$...$...$...$...$...$.z.$...
f30e0 24 00 5a 1b 24 00 d8 1b 24 00 48 1c 24 00 b8 1c 24 00 26 1d 24 00 96 1d 24 00 18 1e 24 00 88 1e $.Z.$...$.H.$...$.&.$...$...$...
f3100 24 00 f6 1e 24 00 66 1f 24 00 e2 1f 24 00 56 20 24 00 c8 20 24 00 3a 21 24 00 ac 21 24 00 2a 22 $...$.f.$...$.V.$...$.:!$..!$.*"
f3120 24 00 a0 22 24 00 14 23 24 00 94 23 24 00 06 24 24 00 84 24 24 00 f4 24 24 00 6a 25 24 00 de 25 $.."$..#$..#$..$$..$$..$$.j%$..%
f3140 24 00 54 26 24 00 cc 26 24 00 38 27 24 00 a4 27 24 00 16 28 24 00 8a 28 24 00 08 29 24 00 94 29 $.T&$..&$.8'$..'$..($..($..)$..)
f3160 24 00 0a 2a 24 00 80 2a 24 00 02 2b 24 00 7c 2b 24 00 f6 2b 24 00 6e 2c 24 00 d8 2c 24 00 54 2d $..*$..*$..+$.|+$..+$.n,$..,$.T-
f3180 24 00 d2 2d 24 00 4c 2e 24 00 ce 2e 24 00 42 2f 24 00 b8 2f 24 00 28 30 24 00 98 30 24 00 0a 31 $..-$.L.$...$.B/$../$.(0$..0$..1
f31a0 24 00 7c 31 24 00 e6 31 24 00 5e 32 24 00 ca 32 24 00 36 33 24 00 a2 33 24 00 0e 34 24 00 88 34 $.|1$..1$.^2$..2$.63$..3$..4$..4
f31c0 24 00 fc 34 24 00 78 35 24 00 e8 35 24 00 68 36 24 00 da 36 24 00 58 37 24 00 cc 37 24 00 3c 38 $..4$.x5$..5$.h6$..6$.X7$..7$.<8
f31e0 24 00 ac 38 24 00 2a 39 24 00 9e 39 24 00 12 3a 24 00 90 3a 24 00 04 3b 24 00 7a 3b 24 00 ea 3b $..8$.*9$..9$..:$..:$..;$.z;$..;
f3200 24 00 60 3c 24 00 de 3c 24 00 56 3d 24 00 d0 3d 24 00 4c 3e 24 00 c2 3e 24 00 32 3f 24 00 a2 3f $.`<$..<$.V=$..=$.L>$..>$.2?$..?
f3220 24 00 1a 40 24 00 8c 40 24 00 f8 40 24 00 66 41 24 00 d8 41 24 00 50 42 24 00 c6 42 24 00 36 43 $..@$..@$..@$.fA$..A$.PB$..B$.6C
f3240 24 00 a6 43 24 00 14 44 24 00 8c 44 24 00 fc 44 24 00 74 45 24 00 e6 45 24 00 5e 46 24 00 e0 46 $..C$..D$..D$..D$.tE$..E$.^F$..F
f3260 24 00 50 47 24 00 ca 47 24 00 3a 48 24 00 b4 48 24 00 24 49 24 00 a0 49 24 00 1a 4a 24 00 8e 4a $.PG$..G$.:H$..H$.$I$..I$..J$..J
f3280 24 00 02 4b 24 00 7e 4b 24 00 f2 4b 24 00 66 4c 24 00 e0 4c 24 00 4e 4d 24 00 c8 4d 24 00 46 4e $..K$.~K$..K$.fL$..L$.NM$..M$.FN
f32a0 24 00 d6 4e 24 00 48 4f 24 00 ba 4f 24 00 28 50 24 00 9e 50 24 00 12 51 24 00 8a 51 24 00 fe 51 $..N$.HO$..O$.(P$..P$..Q$..Q$..Q
f32c0 24 00 6a 52 24 00 e2 52 24 00 4e 53 24 00 c4 53 24 00 40 54 24 00 c0 54 24 00 3a 55 24 00 b8 55 $.jR$..R$.NS$..S$.@T$..T$.:U$..U
f32e0 24 00 3c 56 24 00 c0 56 24 00 3e 57 24 00 b4 57 24 00 2a 58 24 00 a4 58 24 00 22 59 24 00 94 59 $.<V$..V$.>W$..W$.*X$..X$."Y$..Y
f3300 24 00 0a 5a 24 00 7c 5a 24 00 f2 5a 24 00 4c 5c 24 00 82 5d 24 00 ac 5f 24 00 28 60 24 00 a0 60 $..Z$.|Z$..Z$.L\$..]$.._$.(`$..`
f3320 24 00 18 61 24 00 92 61 24 00 02 62 24 00 5e 63 24 00 96 64 24 00 c4 66 24 00 32 67 24 00 b0 67 $..a$..a$..b$.^c$..d$..f$.2g$..g
f3340 24 00 1e 68 24 00 90 68 24 00 02 69 24 00 7a 69 24 00 f2 69 24 00 74 6a 24 00 e2 6a 24 00 5e 6b $..h$..h$..i$.zi$..i$.tj$..j$.^k
f3360 24 00 b8 6c 24 00 ee 6d 24 00 18 70 24 00 8e 70 24 00 f8 70 24 00 6c 71 24 00 de 71 24 00 50 72 $..l$..m$..p$..p$..p$.lq$..q$.Pr
f3380 24 00 c6 72 24 00 3a 73 24 00 aa 73 24 00 1c 74 24 00 8e 74 24 00 02 75 24 00 78 75 24 00 f0 75 $..r$.:s$..s$..t$..t$..u$.xu$..u
f33a0 24 00 68 76 24 00 d4 76 24 00 4a 77 24 00 c0 77 24 00 2c 78 24 00 9c 78 24 00 f8 79 24 00 30 7b $.hv$..v$.Jw$..w$.,x$..x$..y$.0{
f33c0 24 00 5e 7d 24 00 cc 7d 24 00 42 7e 24 00 b6 7e 24 00 24 7f 24 00 7c 80 24 00 b2 81 24 00 d8 83 $.^}$..}$.B~$..~$.$.$.|.$...$...
f33e0 24 00 40 84 24 00 a2 84 24 00 06 85 24 00 72 85 24 00 e0 85 24 00 50 86 24 00 ba 86 24 00 44 87 $.@.$...$...$.r.$...$.P.$...$.D.
f3400 24 00 b0 87 24 00 22 88 24 00 8c 88 24 00 fc 88 24 00 74 89 24 00 c8 8a 24 00 fc 8b 24 00 1a 8e $...$.".$...$...$.t.$...$...$...
f3420 24 00 8e 8e 24 00 06 8f 24 00 7e 8f 24 00 fa 8f 24 00 72 90 24 00 ee 90 24 00 66 91 24 00 de 91 $...$...$.~.$...$.r.$...$.f.$...
f3440 24 00 4c 92 24 00 bc 92 24 00 32 93 24 00 a4 93 24 00 1a 94 24 00 90 94 24 00 06 95 24 00 84 95 $.L.$...$.2.$...$...$...$...$...
f3460 24 00 fc 95 24 00 6e 96 24 00 e0 96 24 00 50 97 24 00 ca 97 24 00 40 98 24 00 b8 98 24 00 24 99 $...$.n.$...$.P.$...$.@.$...$.$.
f3480 24 00 8e 99 24 00 fc 99 24 00 74 9a 24 00 ca 9b 24 00 fe 9c 24 00 20 9f 24 00 9c 9f 24 00 0c a0 $...$...$.t.$...$...$...$...$...
f34a0 24 00 66 a1 24 00 9c a2 24 00 c6 a4 24 00 36 a5 24 00 ae a5 24 00 1a a6 24 00 9c a6 24 00 1c a7 $.f.$...$...$.6.$...$...$...$...
f34c0 24 00 72 a8 24 00 a6 a9 24 00 c8 ab 24 00 48 ac 24 00 be ac 24 00 2a ad 24 00 9c ad 24 00 16 ae $.r.$...$...$.H.$...$.*.$...$...
f34e0 24 00 9e ae 24 00 1e af 24 00 8a af 24 00 e0 b0 24 00 14 b2 24 00 36 b4 24 00 a6 b4 24 00 14 b5 $...$...$...$...$...$.6.$...$...
f3500 24 00 80 b5 24 00 ea b5 24 00 56 b6 24 00 c2 b6 24 00 2e b7 24 00 a0 b7 24 00 0c b8 24 00 76 b8 $...$...$.V.$...$...$...$...$.v.
f3520 24 00 e2 b8 24 00 36 ba 24 00 6a bb 24 00 88 bd 24 00 fe bd 24 00 70 be 24 00 e2 be 24 00 58 bf $...$.6.$.j.$...$...$.p.$...$.X.
f3540 24 00 c6 bf 24 00 3c c0 24 00 ae c0 24 00 20 c1 24 00 a2 c1 24 00 20 c2 24 00 9c c2 24 00 22 c3 $...$.<.$...$...$...$...$...$.".
f3560 24 00 96 c3 24 00 08 c4 24 00 80 c4 24 00 fa c4 24 00 74 c5 24 00 e6 c5 24 00 5e c6 24 00 d2 c6 $...$...$...$...$.t.$...$.^.$...
f3580 24 00 54 c7 24 00 c6 c7 24 00 3c c8 24 00 b2 c8 24 00 22 c9 24 00 90 c9 24 00 f8 ca 24 00 36 cc $.T.$...$.<.$...$.".$...$...$.6.
f35a0 24 00 7c ce 24 00 f2 ce 24 00 5e cf 24 00 d0 cf 24 00 44 d0 24 00 b6 d0 24 00 2a d1 24 00 9c d1 $.|.$...$.^.$...$.D.$...$.*.$...
f35c0 24 00 10 d2 24 00 7c d2 24 00 d4 d3 24 00 0a d5 24 00 30 d7 24 00 98 d7 24 00 fe d7 24 00 6e d8 $...$.|.$...$...$.0.$...$...$.n.
f35e0 24 00 de d8 24 00 54 d9 24 00 c0 d9 24 00 26 da 24 00 96 da 24 00 02 db 24 00 6a db 24 00 da db $...$.T.$...$.&.$...$...$.j.$...
f3600 24 00 48 dc 24 00 b4 dc 24 00 2a dd 24 00 9e dd 24 00 0e de 24 00 86 de 24 00 00 df 24 00 5a e0 $.H.$...$.*.$...$...$...$...$.Z.
f3620 24 00 90 e1 24 00 ba e3 24 00 24 e4 24 00 8c e4 24 00 f8 e4 24 00 60 e5 24 00 b8 e6 24 00 ee e7 $...$...$.$.$...$...$.`.$...$...
f3640 24 00 14 ea 24 00 86 ea 24 00 f8 ea 24 00 66 eb 24 00 d2 eb 24 00 3c ec 24 00 a4 ec 24 00 18 ed $...$...$...$.f.$...$.<.$...$...
f3660 24 00 8a ed 24 00 f8 ed 24 00 64 ee 24 00 d0 ee 24 00 3a ef 24 00 ac ef 24 00 1c f0 24 00 8e f0 $...$...$.d.$...$.:.$...$...$...
f3680 24 00 00 f1 24 00 76 f1 24 00 ec f1 24 00 60 f2 24 00 d4 f2 24 00 42 f3 24 00 ae f3 24 00 1c f4 $...$.v.$...$.`.$...$.B.$...$...
f36a0 24 00 8a f4 24 00 04 f5 24 00 76 f5 24 00 e6 f5 24 00 56 f6 24 00 c0 f6 24 00 32 f7 24 00 a2 f7 $...$...$.v.$...$.V.$...$.2.$...
f36c0 24 00 14 f8 24 00 7e f8 24 00 e6 f8 24 00 4c f9 24 00 cc f9 24 00 4a fa 24 00 be fa 24 00 30 fb $...$.~.$...$.L.$...$.J.$...$.0.
f36e0 24 00 a0 fb 24 00 12 fc 24 00 82 fc 24 00 e8 fc 24 00 4c fd 24 00 b2 fd 24 00 16 fe 24 00 82 fe $...$...$...$...$.L.$...$...$...
f3700 24 00 ee fe 24 00 5a ff 24 00 c8 ff 24 00 36 00 25 00 a4 00 25 00 10 01 25 00 7c 01 25 00 e6 01 $...$.Z.$...$.6.%...%...%.|.%...
f3720 25 00 52 02 25 00 bc 02 25 00 2a 03 25 00 98 03 25 00 04 04 25 00 74 04 25 00 e4 04 25 00 52 05 %.R.%...%.*.%...%...%.t.%...%.R.
f3740 25 00 c0 05 25 00 2c 06 25 00 96 06 25 00 02 07 25 00 6c 07 25 00 dc 07 25 00 4a 08 25 00 ba 08 %...%.,.%...%...%.l.%...%.J.%...
f3760 25 00 28 09 25 00 9e 09 25 00 14 0a 25 00 82 0a 25 00 f6 0a 25 00 74 0b 25 00 f2 0b 25 00 64 0c %.(.%...%...%...%...%.t.%...%.d.
f3780 25 00 dc 0c 25 00 5e 0d 25 00 e0 0d 25 00 56 0e 25 00 cc 0e 25 00 42 0f 25 00 b0 0f 25 00 1e 10 %...%.^.%...%.V.%...%.B.%...%...
f37a0 25 00 8c 10 25 00 f6 10 25 00 5e 11 25 00 c8 11 25 00 30 12 25 00 a0 12 25 00 0e 13 25 00 7e 13 %...%...%.^.%...%.0.%...%...%.~.
f37c0 25 00 ec 13 25 00 5c 14 25 00 ca 14 25 00 38 15 25 00 a6 15 25 00 12 16 25 00 80 16 25 00 ee 16 %...%.\.%...%.8.%...%...%...%...
f37e0 25 00 5a 17 25 00 cc 17 25 00 3e 18 25 00 ae 18 25 00 28 19 25 00 a0 19 25 00 12 1a 25 00 84 1a %.Z.%...%.>.%...%.(.%...%...%...
f3800 25 00 f4 1a 25 00 66 1b 25 00 d6 1b 25 00 4a 1c 25 00 bc 1c 25 00 40 1d 25 00 b6 1d 25 00 2a 1e %...%.f.%...%.J.%...%.@.%...%.*.
f3820 25 00 94 1e 25 00 fe 1e 25 00 68 1f 25 00 d0 1f 25 00 42 20 25 00 b4 20 25 00 1e 21 25 00 88 21 %...%...%.h.%...%.B.%...%..!%..!
f3840 25 00 f2 21 25 00 5a 22 25 00 ca 22 25 00 38 23 25 00 ac 23 25 00 20 24 25 00 92 24 25 00 04 25 %..!%.Z"%.."%.8#%..#%..$%..$%..%
f3860 25 00 78 25 25 00 ea 25 25 00 5c 26 25 00 cc 26 25 00 40 27 25 00 b2 27 25 00 22 28 25 00 8c 28 %.x%%..%%.\&%..&%.@'%..'%."(%..(
f3880 25 00 fc 28 25 00 6c 29 25 00 d6 29 25 00 42 2a 25 00 b6 2a 25 00 28 2b 25 00 96 2b 25 00 04 2c %..(%.l)%..)%.B*%..*%.(+%..+%..,
f38a0 25 00 70 2c 25 00 d8 2c 25 00 48 2d 25 00 b8 2d 25 00 28 2e 25 00 98 2e 25 00 0c 2f 25 00 7a 2f %.p,%..,%.H-%..-%.(.%...%../%.z/
f38c0 25 00 e4 2f 25 00 4e 30 25 00 bc 30 25 00 28 31 25 00 9a 31 25 00 02 32 25 00 78 32 25 00 e2 32 %../%.N0%..0%.(1%..1%..2%.x2%..2
f38e0 25 00 4c 33 25 00 bc 33 25 00 2c 34 25 00 9c 34 25 00 04 35 25 00 6c 35 25 00 d2 35 25 00 3e 36 %.L3%..3%.,4%..4%..5%.l5%..5%.>6
f3900 25 00 b6 36 25 00 26 37 25 00 94 37 25 00 08 38 25 00 7c 38 25 00 e6 38 25 00 52 39 25 00 bc 39 %..6%.&7%..7%..8%.|8%..8%.R9%..9
f3920 25 00 26 3a 25 00 92 3a 25 00 0a 3b 25 00 78 3b 25 00 ec 3b 25 00 64 3c 25 00 d6 3c 25 00 46 3d %.&:%..:%..;%.x;%..;%.d<%..<%.F=
f3940 25 00 b0 3d 25 00 1e 3e 25 00 88 3e 25 00 00 3f 25 00 76 3f 25 00 f0 3f 25 00 5c 40 25 00 ce 40 %..=%..>%..>%..?%.v?%..?%.\@%..@
f3960 25 00 3a 41 25 00 ae 41 25 00 20 42 25 00 90 42 25 00 02 43 25 00 72 43 25 00 e0 43 25 00 56 44 %.:A%..A%..B%..B%..C%.rC%..C%.VD
f3980 25 00 cc 44 25 00 42 45 25 00 b8 45 25 00 2c 46 25 00 96 46 25 00 fe 46 25 00 72 47 25 00 e4 47 %..D%.BE%..E%.,F%..F%..F%.rG%..G
f39a0 25 00 3e 49 25 00 74 4a 25 00 9e 4c 25 00 12 4d 25 00 6e 4e 25 00 a6 4f 25 00 d4 51 25 00 3e 52 %.>I%.tJ%..L%..M%.nN%..O%..Q%.>R
f39c0 25 00 aa 52 25 00 1c 53 25 00 92 53 25 00 fe 53 25 00 70 54 25 00 de 54 25 00 4e 55 25 00 be 55 %..R%..S%..S%..S%.pT%..T%.NU%..U
f39e0 25 00 2a 56 25 00 98 56 25 00 fe 56 25 00 68 57 25 00 ce 57 25 00 36 58 25 00 a4 58 25 00 12 59 %.*V%..V%..V%.hW%..W%.6X%..X%..Y
f3a00 25 00 82 59 25 00 f0 59 25 00 5c 5a 25 00 b8 5b 25 00 f0 5c 25 00 1e 5f 25 00 9c 5f 25 00 16 60 %..Y%..Y%.\Z%..[%..\%.._%.._%..`
f3a20 25 00 8a 60 25 00 fc 60 25 00 76 61 25 00 ea 61 25 00 5e 62 25 00 d2 62 25 00 4e 63 25 00 cc 63 %..`%..`%.va%..a%.^b%..b%.Nc%..c
f3a40 25 00 48 64 25 00 bc 64 25 00 12 66 25 00 46 67 25 00 68 69 25 00 d8 69 25 00 4a 6a 25 00 bc 6a %.Hd%..d%..f%.Fg%.hi%..i%.Jj%..j
f3a60 25 00 2c 6b 25 00 9a 6b 25 00 0c 6c 25 00 78 6c 25 00 ce 6d 25 00 02 6f 25 00 24 71 25 00 a0 71 %.,k%..k%..l%.xl%..m%..o%.$q%..q
f3a80 25 00 04 73 25 00 40 74 25 00 7e 76 25 00 f0 76 25 00 4c 78 25 00 84 79 25 00 b2 7b 25 00 24 7c %..s%.@t%.~v%..v%.Lx%..y%..{%.$|
f3aa0 25 00 94 7c 25 00 06 7d 25 00 70 7d 25 00 e2 7d 25 00 50 7e 25 00 be 7e 25 00 32 7f 25 00 a2 7f %..|%..}%.p}%..}%.P~%..~%.2.%...
f3ac0 25 00 1a 80 25 00 90 80 25 00 08 81 25 00 80 81 25 00 f0 81 25 00 5e 82 25 00 ba 83 25 00 f2 84 %...%...%...%...%...%.^.%...%...
f3ae0 25 00 20 87 25 00 92 87 25 00 04 88 25 00 74 88 25 00 e6 88 25 00 5a 89 25 00 ca 89 25 00 28 8b %...%...%...%.t.%...%.Z.%...%.(.
f3b00 25 00 60 8c 25 00 92 8e 25 00 0e 8f 25 00 8a 8f 25 00 04 90 25 00 78 90 25 00 ec 90 25 00 5c 91 %.`.%...%...%...%...%.x.%...%.\.
f3b20 25 00 d4 91 25 00 42 92 25 00 b6 92 25 00 28 93 25 00 9e 93 25 00 14 94 25 00 8e 94 25 00 fe 94 %...%.B.%...%.(.%...%...%...%...
f3b40 25 00 6c 95 25 00 de 95 25 00 52 96 25 00 c6 96 25 00 38 97 25 00 ae 97 25 00 30 98 25 00 ac 98 %.l.%...%.R.%...%.8.%...%.0.%...
f3b60 25 00 26 99 25 00 a4 99 25 00 24 9a 25 00 a0 9a 25 00 1a 9b 25 00 96 9b 25 00 12 9c 25 00 9a 9c %.&.%...%.$.%...%...%...%...%...
f3b80 25 00 18 9d 25 00 96 9d 25 00 18 9e 25 00 92 9e 25 00 0a 9f 25 00 80 9f 25 00 f2 9f 25 00 62 a0 %...%...%...%...%...%...%...%.b.
f3ba0 25 00 d2 a0 25 00 44 a1 25 00 b4 a1 25 00 2a a2 25 00 9e a2 25 00 10 a3 25 00 82 a3 25 00 f4 a3 %...%.D.%...%.*.%...%...%...%...
f3bc0 25 00 66 a4 25 00 d8 a4 25 00 48 a5 25 00 be a5 25 00 36 a6 25 00 ac a6 25 00 20 a7 25 00 92 a7 %.f.%...%.H.%...%.6.%...%...%...
f3be0 25 00 04 a8 25 00 76 a8 25 00 e6 a8 25 00 58 a9 25 00 ca a9 25 00 3a aa 25 00 a8 aa 25 00 1a ab %...%.v.%...%.X.%...%.:.%...%...
f3c00 25 00 8c ab 25 00 fe ab 25 00 6e ac 25 00 ec ac 25 00 68 ad 25 00 dc ad 25 00 50 ae 25 00 c4 ae %...%...%.n.%...%.h.%...%.P.%...
f3c20 25 00 36 af 25 00 ae af 25 00 28 b0 25 00 a6 b0 25 00 1e b1 25 00 94 b1 25 00 08 b2 25 00 7c b2 %.6.%...%.(.%...%...%...%...%.|.
f3c40 25 00 f0 b2 25 00 62 b3 25 00 d8 b3 25 00 52 b4 25 00 c0 b4 25 00 30 b5 25 00 a8 b5 25 00 20 b6 %...%.b.%...%.R.%...%.0.%...%...
f3c60 25 00 98 b6 25 00 0e b7 25 00 84 b7 25 00 fa b7 25 00 6e b8 25 00 de b8 25 00 4e b9 25 00 bc b9 %...%...%...%...%.n.%...%.N.%...
f3c80 25 00 2c ba 25 00 9a ba 25 00 12 bb 25 00 8a bb 25 00 04 bc 25 00 7a bc 25 00 f2 bc 25 00 6c bd %.,.%...%...%...%...%.z.%...%.l.
f3ca0 25 00 e0 bd 25 00 58 be 25 00 ca be 25 00 48 bf 25 00 c0 bf 25 00 38 c0 25 00 ae c0 25 00 22 c1 %...%.X.%...%.H.%...%.8.%...%.".
f3cc0 25 00 98 c1 25 00 0e c2 25 00 88 c2 25 00 f4 c2 25 00 66 c3 25 00 dc c3 25 00 4e c4 25 00 c0 c4 %...%...%...%...%.f.%...%.N.%...
f3ce0 25 00 30 c5 25 00 a6 c5 25 00 20 c6 25 00 98 c6 25 00 0e c7 25 00 80 c7 25 00 f2 c7 25 00 62 c8 %.0.%...%...%...%...%...%...%.b.
f3d00 25 00 d4 c8 25 00 46 c9 25 00 b6 c9 25 00 24 ca 25 00 92 ca 25 00 fe ca 25 00 6c cb 25 00 de cb %...%.F.%...%.$.%...%...%.l.%...
f3d20 25 00 50 cc 25 00 c2 cc 25 00 34 cd 25 00 a4 cd 25 00 12 ce 25 00 84 ce 25 00 f4 ce 25 00 6a cf %.P.%...%.4.%...%...%...%...%.j.
f3d40 25 00 de cf 25 00 4e d0 25 00 bc d0 25 00 32 d1 25 00 a8 d1 25 00 1e d2 25 00 92 d2 25 00 08 d3 %...%.N.%...%.2.%...%...%...%...
f3d60 25 00 7e d3 25 00 f4 d3 25 00 6a d4 25 00 ee d4 25 00 62 d5 25 00 d0 d5 25 00 40 d6 25 00 b0 d6 %.~.%...%.j.%...%.b.%...%.@.%...
f3d80 25 00 1e d7 25 00 92 d7 25 00 06 d8 25 00 78 d8 25 00 e6 d8 25 00 56 d9 25 00 c4 d9 25 00 2c da %...%...%...%.x.%...%.V.%...%.,.
f3da0 25 00 98 da 25 00 0c db 25 00 7c db 25 00 ea db 25 00 58 dc 25 00 c8 dc 25 00 3c dd 25 00 ae dd %...%...%.|.%...%.X.%...%.<.%...
f3dc0 25 00 1e de 25 00 8c de 25 00 fc de 25 00 6c df 25 00 da df 25 00 4a e0 25 00 ba e0 25 00 28 e1 %...%...%...%.l.%...%.J.%...%.(.
f3de0 25 00 9c e1 25 00 10 e2 25 00 82 e2 25 00 f2 e2 25 00 60 e3 25 00 d4 e3 25 00 48 e4 25 00 bc e4 %...%...%...%...%.`.%...%.H.%...
f3e00 25 00 30 e5 25 00 a4 e5 25 00 16 e6 25 00 82 e6 25 00 f4 e6 25 00 62 e7 25 00 be e8 25 00 f6 e9 %.0.%...%...%...%...%.b.%...%...
f3e20 25 00 24 ec 25 00 aa ec 25 00 32 ed 25 00 b8 ed 25 00 3a ee 25 00 ca ee 25 00 4e ef 25 00 d4 ef %.$.%...%.2.%...%.:.%...%.N.%...
f3e40 25 00 54 f0 25 00 e2 f0 25 00 68 f1 25 00 ec f1 25 00 74 f2 25 00 00 f3 25 00 92 f3 25 00 20 f4 %.T.%...%.h.%...%.t.%...%...%...
f3e60 25 00 a6 f4 25 00 2a f5 25 00 b4 f5 25 00 42 f6 25 00 d2 f6 25 00 56 f7 25 00 e2 f7 25 00 70 f8 %...%.*.%...%.B.%...%.V.%...%.p.
f3e80 25 00 02 f9 25 00 88 f9 25 00 18 fa 25 00 98 fa 25 00 22 fb 25 00 b4 fb 25 00 38 fc 25 00 c2 fc %...%...%...%...%.".%...%.8.%...
f3ea0 25 00 46 fd 25 00 c0 fd 25 00 38 fe 25 00 c4 fe 25 00 36 00 26 00 78 01 26 00 d2 03 26 00 42 04 %.F.%...%.8.%...%.6.&.x.&...&.B.
f3ec0 26 00 9c 05 26 00 d2 06 26 00 fc 08 26 00 6a 09 26 00 d8 09 26 00 34 0b 26 00 6c 0c 26 00 9a 0e &...&...&...&.j.&...&.4.&.l.&...
f3ee0 26 00 1e 0f 26 00 92 10 26 00 d6 11 26 00 34 14 26 00 aa 14 26 00 24 15 26 00 92 15 26 00 02 16 &...&...&...&.4.&...&.$.&...&...
f3f00 26 00 70 16 26 00 e2 16 26 00 54 17 26 00 ca 17 26 00 3e 18 26 00 ac 18 26 00 20 19 26 00 8e 19 &.p.&...&.T.&...&.>.&...&...&...
f3f20 26 00 00 1a 26 00 70 1a 26 00 e2 1a 26 00 5a 1b 26 00 cc 1b 26 00 38 1c 26 00 a8 1c 26 00 1c 1d &...&.p.&...&.Z.&...&.8.&...&...
f3f40 26 00 8c 1d 26 00 00 1e 26 00 6e 1e 26 00 dc 1e 26 00 4c 1f 26 00 b8 1f 26 00 24 20 26 00 8a 20 &...&...&.n.&...&.L.&...&.$.&...
f3f60 26 00 f4 20 26 00 5a 21 26 00 c0 21 26 00 2a 22 26 00 96 22 26 00 02 23 26 00 76 23 26 00 ec 23 &...&.Z!&..!&.*"&.."&..#&.v#&..#
f3f80 26 00 60 24 26 00 d2 24 26 00 48 25 26 00 b4 25 26 00 24 26 26 00 88 26 26 00 02 27 26 00 80 27 &.`$&..$&.H%&..%&.$&&..&&..'&..'
f3fa0 26 00 fc 27 26 00 72 28 26 00 ec 28 26 00 62 29 26 00 e2 29 26 00 58 2a 26 00 cc 2a 26 00 42 2b &..'&.r(&..(&.b)&..)&.X*&..*&.B+
f3fc0 26 00 ba 2b 26 00 30 2c 26 00 a6 2c 26 00 1e 2d 26 00 9a 2d 26 00 04 2e 26 00 7a 2e 26 00 f0 2e &..+&.0,&..,&..-&..-&...&.z.&...
f3fe0 26 00 48 30 26 00 7e 31 26 00 a4 33 26 00 0a 34 26 00 74 34 26 00 dc 34 26 00 44 35 26 00 a4 35 &.H0&.~1&..3&..4&.t4&..4&.D5&..5
f4000 26 00 14 36 26 00 80 36 26 00 ee 36 26 00 58 37 26 00 c8 37 26 00 34 38 26 00 a0 38 26 00 08 39 &..6&..6&..6&.X7&..7&.48&..8&..9
f4020 26 00 6e 39 26 00 d8 39 26 00 3a 3a 26 00 8c 3b 26 00 be 3c 26 00 d8 3e 26 00 54 3f 26 00 ce 3f &.n9&..9&.::&..;&..<&..>&.T?&..?
f4040 26 00 48 40 26 00 c8 40 26 00 44 41 26 00 be 41 26 00 38 42 26 00 b8 42 26 00 28 43 26 00 82 44 &.H@&..@&.DA&..A&.8B&..B&.(C&..D
f4060 26 00 b8 45 26 00 e2 47 26 00 5e 48 26 00 da 48 26 00 3e 4a 26 00 7a 4b 26 00 b8 4d 26 00 20 4e &..E&..G&.^H&..H&.>J&.zK&..M&..N
f4080 26 00 98 4e 26 00 0a 4f 26 00 7c 4f 26 00 ea 4f 26 00 58 50 26 00 d0 50 26 00 48 51 26 00 be 51 &..N&..O&.|O&..O&.XP&..P&.HQ&..Q
f40a0 26 00 32 52 26 00 8a 53 26 00 c0 54 26 00 e6 56 26 00 56 57 26 00 c6 57 26 00 34 58 26 00 a2 58 &.2R&..S&..T&..V&.VW&..W&.4X&..X
f40c0 26 00 0a 59 26 00 72 59 26 00 e4 59 26 00 56 5a 26 00 c2 5a 26 00 2e 5b 26 00 94 5b 26 00 0c 5c &..Y&.rY&..Y&.VZ&..Z&..[&..[&..\
f40e0 26 00 84 5c 26 00 ec 5c 26 00 54 5d 26 00 be 5d 26 00 28 5e 26 00 92 5e 26 00 fc 5e 26 00 56 60 &..\&..\&.T]&..]&.(^&..^&..^&.V`
f4100 26 00 8c 61 26 00 b6 63 26 00 28 64 26 00 9c 64 26 00 06 65 26 00 7a 65 26 00 e8 65 26 00 5a 66 &..a&..c&.(d&..d&..e&.ze&..e&.Zf
f4120 26 00 cc 66 26 00 24 68 26 00 5a 69 26 00 80 6b 26 00 ea 6b 26 00 5a 6c 26 00 d2 6c 26 00 48 6d &..f&.$h&.Zi&..k&..k&.Zl&..l&.Hm
f4140 26 00 9e 6e 26 00 d2 6f 26 00 f4 71 26 00 5a 72 26 00 ce 72 26 00 40 73 26 00 b2 73 26 00 0c 75 &..n&..o&..q&.Zr&..r&.@s&..s&..u
f4160 26 00 42 76 26 00 6c 78 26 00 e4 78 26 00 56 79 26 00 ca 79 26 00 36 7a 26 00 a0 7a 26 00 12 7b &.Bv&.lx&..x&.Vy&..y&.6z&..z&..{
f4180 26 00 86 7b 26 00 f8 7b 26 00 72 7c 26 00 e4 7c 26 00 50 7d 26 00 c0 7d 26 00 38 7e 26 00 b4 7e &..{&..{&.r|&..|&.P}&..}&.8~&..~
f41a0 26 00 28 7f 26 00 9e 7f 26 00 10 80 26 00 86 80 26 00 fc 80 26 00 7a 81 26 00 f0 81 26 00 68 82 &.(.&...&...&...&...&.z.&...&.h.
f41c0 26 00 dc 82 26 00 40 83 26 00 b8 83 26 00 22 84 26 00 92 84 26 00 08 85 26 00 78 85 26 00 e4 85 &...&.@.&...&.".&...&...&.x.&...
f41e0 26 00 54 86 26 00 ac 87 26 00 e2 88 26 00 08 8b 26 00 78 8b 26 00 d0 8c 26 00 06 8e 26 00 2c 90 &.T.&...&...&...&.x.&...&...&.,.
f4200 26 00 9e 90 26 00 10 91 26 00 70 92 26 00 aa 93 26 00 e0 95 26 00 56 96 26 00 ae 97 26 00 e4 98 &...&...&.p.&...&...&.V.&...&...
f4220 26 00 0a 9b 26 00 7a 9b 26 00 f4 9b 26 00 60 9c 26 00 cc 9c 26 00 38 9d 26 00 8c 9e 26 00 c0 9f &...&.z.&...&.`.&...&.8.&...&...
f4240 26 00 de a1 26 00 46 a2 26 00 be a2 26 00 36 a3 26 00 aa a3 26 00 22 a4 26 00 90 a4 26 00 06 a5 &...&.F.&...&.6.&...&.".&...&...
f4260 26 00 76 a5 26 00 e4 a5 26 00 5a a6 26 00 d2 a6 26 00 50 a7 26 00 d8 a7 26 00 52 a8 26 00 c8 a8 &.v.&...&.Z.&...&.P.&...&.R.&...
f4280 26 00 42 a9 26 00 ac a9 26 00 2e aa 26 00 a8 aa 26 00 32 ab 26 00 b4 ab 26 00 28 ac 26 00 a0 ac &.B.&...&...&...&.2.&...&.(.&...
f42a0 26 00 18 ad 26 00 8c ad 26 00 04 ae 26 00 72 ae 26 00 e8 ae 26 00 5a af 26 00 ca af 26 00 40 b0 &...&...&...&.r.&...&.Z.&...&.@.
f42c0 26 00 b2 b0 26 00 24 b1 26 00 8e b1 26 00 fc b1 26 00 6e b2 26 00 ea b2 26 00 6c b3 26 00 c2 b4 &...&.$.&...&...&.n.&...&.l.&...
f42e0 26 00 f6 b5 26 00 18 b8 26 00 a6 b8 26 00 36 b9 26 00 bc b9 26 00 3e ba 26 00 ba ba 26 00 32 bb &...&...&...&.6.&...&.>.&...&.2.
f4300 26 00 a8 bb 26 00 1a bc 26 00 96 bc 26 00 08 bd 26 00 80 bd 26 00 fc bd 26 00 72 be 26 00 e8 be &...&...&...&...&...&...&.r.&...
f4320 26 00 42 c0 26 00 78 c1 26 00 a2 c3 26 00 18 c4 26 00 8e c4 26 00 0c c5 26 00 8a c5 26 00 fe c5 &.B.&.x.&...&...&...&...&...&...
f4340 26 00 74 c6 26 00 ea c6 26 00 5c c7 26 00 da c7 26 00 4e c8 26 00 cc c8 26 00 50 c9 26 00 c6 c9 &.t.&...&.\.&...&.N.&...&.P.&...
f4360 26 00 40 ca 26 00 b6 ca 26 00 2a cb 26 00 a2 cb 26 00 18 cc 26 00 74 cd 26 00 ac ce 26 00 da d0 &.@.&...&.*.&...&...&.t.&...&...
f4380 26 00 44 d1 26 00 c0 d1 26 00 18 d3 26 00 4e d4 26 00 74 d6 26 00 e6 d6 26 00 56 d7 26 00 c6 d7 &.D.&...&...&.N.&.t.&...&.V.&...
f43a0 26 00 3a d8 26 00 a6 d8 26 00 00 da 26 00 36 db 26 00 60 dd 26 00 c6 dd 26 00 2a de 26 00 9a de &.:.&...&...&.6.&.`.&...&.*.&...
f43c0 26 00 0c df 26 00 76 df 26 00 da df 26 00 3c e0 26 00 ae e0 26 00 20 e1 26 00 8a e1 26 00 fa e1 &...&.v.&...&.<.&...&...&...&...
f43e0 26 00 62 e2 26 00 d2 e2 26 00 44 e3 26 00 b6 e3 26 00 28 e4 26 00 98 e4 26 00 fc e4 26 00 68 e5 &.b.&...&.D.&...&.(.&...&...&.h.
f4400 26 00 d6 e5 26 00 44 e6 26 00 b2 e6 26 00 20 e7 26 00 8e e7 26 00 fe e7 26 00 6e e8 26 00 de e8 &...&.D.&...&...&...&...&.n.&...
f4420 26 00 4e e9 26 00 be e9 26 00 2e ea 26 00 96 ea 26 00 0a eb 26 00 7e eb 26 00 e6 eb 26 00 48 ec &.N.&...&...&...&...&.~.&...&.H.
f4440 26 00 ae ec 26 00 18 ed 26 00 86 ed 26 00 f2 ed 26 00 58 ee 26 00 c6 ee 26 00 34 ef 26 00 9a ef &...&...&...&...&.X.&...&.4.&...
f4460 26 00 02 f0 26 00 6a f0 26 00 d6 f0 26 00 48 f1 26 00 ba f1 26 00 24 f2 26 00 8e f2 26 00 fa f2 &...&.j.&...&.H.&...&.$.&...&...
f4480 26 00 66 f3 26 00 d4 f3 26 00 42 f4 26 00 a8 f4 26 00 12 f5 26 00 82 f5 26 00 ee f5 26 00 60 f6 &.f.&...&.B.&...&...&...&...&.`.
f44a0 26 00 d0 f6 26 00 3c f7 26 00 a8 f7 26 00 14 f8 26 00 7c f8 26 00 e4 f8 26 00 4c f9 26 00 bc f9 &...&.<.&...&...&.|.&...&.L.&...
f44c0 26 00 2c fa 26 00 94 fa 26 00 00 fb 26 00 6c fb 26 00 e8 fb 26 00 5c fc 26 00 c8 fc 26 00 40 fd &.,.&...&...&.l.&...&.\.&...&.@.
f44e0 26 00 b0 fd 26 00 26 fe 26 00 9c fe 26 00 0c ff 26 00 7c ff 26 00 e8 ff 26 00 56 00 27 00 b8 00 &...&.&.&...&...&.|.&...&.V.'...
f4500 27 00 1e 01 27 00 8c 01 27 00 f0 01 27 00 54 02 27 00 b8 02 27 00 1a 03 27 00 88 03 27 00 ea 03 '...'...'...'.T.'...'...'...'...
f4520 27 00 54 04 27 00 cc 04 27 00 36 05 27 00 a0 05 27 00 08 06 27 00 82 06 27 00 fc 06 27 00 68 07 '.T.'...'.6.'...'...'...'...'.h.
f4540 27 00 d4 07 27 00 40 08 27 00 b0 08 27 00 20 09 27 00 92 09 27 00 04 0a 27 00 76 0a 27 00 e8 0a '...'.@.'...'...'...'...'.v.'...
f4560 27 00 5a 0b 27 00 d2 0b 27 00 3e 0c 27 00 aa 0c 27 00 1a 0d 27 00 86 0d 27 00 f2 0d 27 00 5c 0e '.Z.'...'.>.'...'...'...'...'.\.
f4580 27 00 ce 0e 27 00 40 0f 27 00 b2 0f 27 00 24 10 27 00 8e 10 27 00 f4 10 27 00 58 11 27 00 ca 11 '...'.@.'...'.$.'...'...'.X.'...
f45a0 27 00 38 12 27 00 a6 12 27 00 12 13 27 00 7e 13 27 00 ea 13 27 00 58 14 27 00 c6 14 27 00 38 15 '.8.'...'...'.~.'...'.X.'...'.8.
f45c0 27 00 aa 15 27 00 16 16 27 00 84 16 27 00 f2 16 27 00 5e 17 27 00 ca 17 27 00 34 18 27 00 a0 18 '...'...'...'...'.^.'...'.4.'...
f45e0 27 00 14 19 27 00 88 19 27 00 f4 19 27 00 5c 1a 27 00 ca 1a 27 00 38 1b 27 00 a8 1b 27 00 18 1c '...'...'...'.\.'...'.8.'...'...
f4600 27 00 82 1c 27 00 f0 1c 27 00 58 1d 27 00 d0 1d 27 00 48 1e 27 00 b8 1e 27 00 2a 1f 27 00 9c 1f '...'...'.X.'...'.H.'...'.*.'...
f4620 27 00 04 20 27 00 6c 20 27 00 da 20 27 00 48 21 27 00 b6 21 27 00 24 22 27 00 8e 22 27 00 f8 22 '...'.l.'...'.H!'..!'.$"'.."'.."
f4640 27 00 62 23 27 00 cc 23 27 00 38 24 27 00 a4 24 27 00 10 25 27 00 7c 25 27 00 e0 25 27 00 4a 26 '.b#'..#'.8$'..$'..%'.|%'..%'.J&
f4660 27 00 b4 26 27 00 1e 27 27 00 88 27 27 00 f2 27 27 00 5c 28 27 00 c6 28 27 00 3c 29 27 00 b2 29 '..&'..''..''..''.\('..('.<)'..)
f4680 27 00 28 2a 27 00 9e 2a 27 00 14 2b 27 00 8a 2b 27 00 00 2c 27 00 76 2c 27 00 e0 2c 27 00 4e 2d '.(*'..*'..+'..+'..,'.v,'..,'.N-
f46a0 27 00 bc 2d 27 00 2a 2e 27 00 98 2e 27 00 02 2f 27 00 6c 2f 27 00 d8 2f 27 00 44 30 27 00 b0 30 '..-'.*.'...'../'.l/'../'.D0'..0
f46c0 27 00 1c 31 27 00 88 31 27 00 f4 31 27 00 62 32 27 00 d0 32 27 00 3e 33 27 00 ac 33 27 00 26 34 '..1'..1'..1'.b2'..2'.>3'..3'.&4
f46e0 27 00 90 34 27 00 f6 34 27 00 5c 35 27 00 cc 35 27 00 3c 36 27 00 a4 36 27 00 14 37 27 00 7c 37 '..4'..4'.\5'..5'.<6'..6'..7'.|7
f4700 27 00 e8 37 27 00 58 38 27 00 c8 38 27 00 36 39 27 00 a2 39 27 00 0e 3a 27 00 88 3a 27 00 fa 3a '..7'.X8'..8'.69'..9'..:'..:'..:
f4720 27 00 60 3b 27 00 ce 3b 27 00 3c 3c 27 00 a2 3c 27 00 10 3d 27 00 7e 3d 27 00 ec 3d 27 00 5a 3e '.`;'..;'.<<'..<'..='.~='..='.Z>
f4740 27 00 c2 3e 27 00 2a 3f 27 00 80 40 27 00 b4 41 27 00 d6 43 27 00 3c 44 27 00 a4 44 27 00 1c 45 '..>'.*?'..@'..A'..C'.<D'..D'..E
f4760 27 00 92 45 27 00 02 46 27 00 7a 46 27 00 e6 46 27 00 38 48 27 00 6a 49 27 00 84 4b 27 00 f0 4b '..E'..F'.zF'..F'.8H'.jI'..K'..K
f4780 27 00 5a 4c 27 00 d2 4c 27 00 4a 4d 27 00 a6 4e 27 00 de 4f 27 00 0c 52 27 00 80 52 27 00 f2 52 '.ZL'..L'.JM'..N'..O'..R'..R'..R
f47a0 27 00 64 53 27 00 de 53 27 00 4e 54 27 00 be 54 27 00 30 55 27 00 8c 56 27 00 c4 57 27 00 f2 59 '.dS'..S'.NT'..T'.0U'..V'..W'..Y
f47c0 27 00 6a 5a 27 00 e4 5a 27 00 5e 5b 27 00 ce 5b 27 00 40 5c 27 00 b2 5c 27 00 1a 5d 27 00 88 5d '.jZ'..Z'.^['..['.@\'..\'..]'..]
f47e0 27 00 f6 5d 27 00 5c 5e 27 00 d4 5e 27 00 46 5f 27 00 ba 5f 27 00 2e 60 27 00 9e 60 27 00 0e 61 '..]'.\^'..^'.F_'.._'..`'..`'..a
f4800 27 00 7a 61 27 00 ea 61 27 00 56 62 27 00 c0 62 27 00 2c 63 27 00 98 63 27 00 00 64 27 00 68 64 '.za'..a'.Vb'..b'.,c'..c'..d'.hd
f4820 27 00 e2 64 27 00 4a 65 27 00 bc 65 27 00 24 66 27 00 7c 67 27 00 b2 68 27 00 d8 6a 27 00 46 6b '..d'.Je'..e'.$f'.|g'..h'..j'.Fk
f4840 27 00 b4 6b 27 00 0e 6d 27 00 44 6e 27 00 6e 70 27 00 e0 70 27 00 58 71 27 00 cc 71 27 00 40 72 '..k'..m'.Dn'.np'..p'.Xq'..q'.@r
f4860 27 00 b6 72 27 00 32 73 27 00 a0 73 27 00 0e 74 27 00 7c 74 27 00 e8 74 27 00 54 75 27 00 c0 75 '..r'.2s'..s'..t'.|t'..t'.Tu'..u
f4880 27 00 38 76 27 00 aa 76 27 00 22 77 27 00 9a 77 27 00 12 78 27 00 84 78 27 00 f6 78 27 00 60 79 '.8v'..v'."w'..w'..x'..x'..x'.`y
f48a0 27 00 ca 79 27 00 42 7a 27 00 ba 7a 27 00 32 7b 27 00 a8 7b 27 00 1c 7c 27 00 94 7c 27 00 12 7d '..y'.Bz'..z'.2{'..{'..|'..|'..}
f48c0 27 00 88 7d 27 00 fc 7d 27 00 70 7e 27 00 e4 7e 27 00 58 7f 27 00 cc 7f 27 00 40 80 27 00 b2 80 '..}'..}'.p~'..~'.X.'...'.@.'...
f48e0 27 00 24 81 27 00 a2 81 27 00 1a 82 27 00 98 82 27 00 0c 83 27 00 80 83 27 00 f8 83 27 00 70 84 '.$.'...'...'...'...'...'...'.p.
f4900 27 00 e8 84 27 00 60 85 27 00 d2 85 27 00 54 86 27 00 d6 86 27 00 58 87 27 00 d4 87 27 00 46 88 '...'.`.'...'.T.'...'.X.'...'.F.
f4920 27 00 b8 88 27 00 2a 89 27 00 a8 89 27 00 26 8a 27 00 9e 8a 27 00 14 8b 27 00 8c 8b 27 00 0c 8c '...'.*.'...'.&.'...'...'...'...
f4940 27 00 8c 8c 27 00 06 8d 27 00 7e 8d 27 00 f2 8d 27 00 66 8e 27 00 da 8e 27 00 54 8f 27 00 cc 8f '...'...'.~.'...'.f.'...'.T.'...
f4960 27 00 3e 90 27 00 bc 90 27 00 38 91 27 00 b4 91 27 00 34 92 27 00 b4 92 27 00 28 93 27 00 98 93 '.>.'...'.8.'...'.4.'...'.(.'...
f4980 27 00 14 94 27 00 8a 94 27 00 06 95 27 00 74 95 27 00 e2 95 27 00 5e 96 27 00 d8 96 27 00 56 97 '...'...'...'.t.'...'.^.'...'.V.
f49a0 27 00 d2 97 27 00 4e 98 27 00 ce 98 27 00 4e 99 27 00 c2 99 27 00 32 9a 27 00 ae 9a 27 00 24 9b '...'.N.'...'.N.'...'.2.'...'.$.
f49c0 27 00 a0 9b 27 00 24 9c 27 00 a6 9c 27 00 28 9d 27 00 ae 9d 27 00 34 9e 27 00 ae 9e 27 00 28 9f '...'.$.'...'.(.'...'.4.'...'.(.
f49e0 27 00 a2 9f 27 00 1c a0 27 00 96 a0 27 00 10 a1 27 00 8a a1 27 00 04 a2 27 00 7a a2 27 00 f0 a2 '...'...'...'...'...'...'.z.'...
f4a00 27 00 66 a3 27 00 dc a3 27 00 60 a4 27 00 de a4 27 00 5a a5 27 00 dc a5 27 00 52 a6 27 00 c8 a6 '.f.'...'.`.'...'.Z.'...'.R.'...
f4a20 27 00 3e a7 27 00 b4 a7 27 00 22 a8 27 00 9e a8 27 00 1a a9 27 00 90 a9 27 00 0c aa 27 00 80 aa '.>.'...'.".'...'...'...'...'...
f4a40 27 00 f4 aa 27 00 68 ab 27 00 dc ab 27 00 50 ac 27 00 c0 ac 27 00 30 ad 27 00 a0 ad 27 00 10 ae '...'.h.'...'.P.'...'.0.'...'...
f4a60 27 00 80 ae 27 00 f0 ae 27 00 6c af 27 00 e8 af 27 00 64 b0 27 00 e0 b0 27 00 50 b1 27 00 c0 b1 '...'...'.l.'...'.d.'...'.P.'...
f4a80 27 00 2c b2 27 00 a6 b2 27 00 1e b3 27 00 98 b3 27 00 0a b4 27 00 7c b4 27 00 ee b4 27 00 60 b5 '.,.'...'...'...'...'.|.'...'.`.
f4aa0 27 00 d8 b5 27 00 46 b6 27 00 c2 b6 27 00 3c b7 27 00 b6 b7 27 00 34 b8 27 00 b2 b8 27 00 24 b9 '...'.F.'...'.<.'...'.4.'...'.$.
f4ac0 27 00 94 b9 27 00 02 ba 27 00 7c ba 27 00 f0 ba 27 00 64 bb 27 00 de bb 27 00 4a bc 27 00 c2 bc '...'...'.|.'...'.d.'...'.J.'...
f4ae0 27 00 34 bd 27 00 a2 bd 27 00 1a be 27 00 8c be 27 00 fa be 27 00 76 bf 27 00 f0 bf 27 00 68 c0 '.4.'...'...'...'...'.v.'...'.h.
f4b00 27 00 de c0 27 00 5a c1 27 00 d6 c1 27 00 4a c2 27 00 bc c2 27 00 3a c3 27 00 b8 c3 27 00 34 c4 '...'.Z.'...'.J.'...'.:.'...'.4.
f4b20 27 00 ae c4 27 00 28 c5 27 00 a6 c5 27 00 24 c6 27 00 96 c6 27 00 08 c7 27 00 76 c7 27 00 f2 c7 '...'.(.'...'.$.'...'...'.v.'...
f4b40 27 00 68 c8 27 00 dc c8 27 00 56 c9 27 00 c4 c9 27 00 20 cb 27 00 58 cc 27 00 86 ce 27 00 f8 ce '.h.'...'.V.'...'...'.X.'...'...
f4b60 27 00 6e cf 27 00 ce d0 27 00 08 d2 27 00 3e d4 27 00 aa d4 27 00 14 d5 27 00 8a d5 27 00 fa d5 '.n.'...'...'.>.'...'...'...'...
f4b80 27 00 68 d6 27 00 d8 d6 27 00 3c d7 27 00 a8 d7 27 00 14 d8 27 00 7c d8 27 00 e6 d8 27 00 56 d9 '.h.'...'.<.'...'...'.|.'...'.V.
f4ba0 27 00 ba d9 27 00 1e da 27 00 84 da 27 00 ea da 27 00 56 db 27 00 be db 27 00 24 dc 27 00 88 dc '...'...'...'...'.V.'...'.$.'...
f4bc0 27 00 ec dc 27 00 50 dd 27 00 bc dd 27 00 26 de 27 00 90 de 27 00 fe de 27 00 6a df 27 00 d6 df '...'.P.'...'.&.'...'...'.j.'...
f4be0 27 00 46 e0 27 00 ae e0 27 00 1e e1 27 00 86 e1 27 00 f4 e1 27 00 60 e2 27 00 c6 e2 27 00 28 e3 '.F.'...'...'...'...'.`.'...'.(.
f4c00 27 00 92 e3 27 00 f6 e3 27 00 60 e4 27 00 c4 e4 27 00 30 e5 27 00 98 e5 27 00 fe e5 27 00 6a e6 '...'...'.`.'...'.0.'...'...'.j.
f4c20 27 00 d4 e6 27 00 3a e7 27 00 9e e7 27 00 08 e8 27 00 72 e8 27 00 d8 e8 27 00 42 e9 27 00 b0 e9 '...'.:.'...'...'.r.'...'.B.'...
f4c40 27 00 1e ea 27 00 8a ea 27 00 ee ea 27 00 5a eb 27 00 c2 eb 27 00 2c ec 27 00 94 ec 27 00 02 ed '...'...'...'.Z.'...'.,.'...'...
f4c60 27 00 6a ed 27 00 d2 ed 27 00 36 ee 27 00 9c ee 27 00 0c ef 27 00 74 ef 27 00 de ef 27 00 46 f0 '.j.'...'.6.'...'...'.t.'...'.F.
f4c80 27 00 ae f0 27 00 16 f1 27 00 7e f1 27 00 e8 f1 27 00 54 f2 27 00 c2 f2 27 00 24 f3 27 00 90 f3 '...'...'.~.'...'.T.'...'.$.'...
f4ca0 27 00 00 f4 27 00 74 f4 27 00 e8 f4 27 00 50 f5 27 00 b4 f5 27 00 18 f6 27 00 80 f6 27 00 e4 f6 '...'.t.'...'.P.'...'...'...'...
f4cc0 27 00 48 f7 27 00 b6 f7 27 00 26 f8 27 00 96 f8 27 00 04 f9 27 00 76 f9 27 00 da f9 27 00 40 fa '.H.'...'.&.'...'...'.v.'...'.@.
f4ce0 27 00 a8 fa 27 00 12 fb 27 00 76 fb 27 00 dc fb 27 00 42 fc 27 00 a6 fc 27 00 08 fd 27 00 70 fd '...'...'.v.'...'.B.'...'...'.p.
f4d00 27 00 d8 fd 27 00 40 fe 27 00 a6 fe 27 00 0a ff 27 00 72 ff 27 00 d8 ff 27 00 3a 00 28 00 a8 00 '...'.@.'...'...'.r.'...'.:.(...
f4d20 28 00 10 01 28 00 80 01 28 00 ea 01 28 00 48 02 28 00 b0 02 28 00 12 03 28 00 76 03 28 00 e4 03 (...(...(...(.H.(...(...(.v.(...
f4d40 28 00 5a 04 28 00 c8 04 28 00 3a 05 28 00 a2 05 28 00 0e 06 28 00 7c 06 28 00 e0 06 28 00 48 07 (.Z.(...(.:.(...(...(.|.(...(.H.
f4d60 28 00 ac 07 28 00 1c 08 28 00 7e 08 28 00 e0 08 28 00 42 09 28 00 a4 09 28 00 08 0a 28 00 74 0a (...(...(.~.(...(.B.(...(...(.t.
f4d80 28 00 e4 0a 28 00 56 0b 28 00 c2 0b 28 00 2c 0c 28 00 96 0c 28 00 04 0d 28 00 70 0d 28 00 dc 0d (...(.V.(...(.,.(...(...(.p.(...
f4da0 28 00 46 0e 28 00 b0 0e 28 00 18 0f 28 00 80 0f 28 00 ee 0f 28 00 5c 10 28 00 ca 10 28 00 3a 11 (.F.(...(...(...(...(.\.(...(.:.
f4dc0 28 00 aa 11 28 00 1a 12 28 00 8a 12 28 00 fa 12 28 00 62 13 28 00 d0 13 28 00 3a 14 28 00 aa 14 (...(...(...(...(.b.(...(.:.(...
f4de0 28 00 12 15 28 00 80 15 28 00 f2 15 28 00 5e 16 28 00 c8 16 28 00 2c 17 28 00 94 17 28 00 00 18 (...(...(...(.^.(...(.,.(...(...
f4e00 28 00 68 18 28 00 ca 18 28 00 34 19 28 00 9e 19 28 00 02 1a 28 00 64 1a 28 00 d0 1a 28 00 42 1b (.h.(...(.4.(...(...(.d.(...(.B.
f4e20 28 00 b4 1b 28 00 1a 1c 28 00 82 1c 28 00 e8 1c 28 00 5a 1d 28 00 c4 1d 28 00 2c 1e 28 00 92 1e (...(...(...(...(.Z.(...(.,.(...
f4e40 28 00 fa 1e 28 00 66 1f 28 00 ce 1f 28 00 34 20 28 00 a0 20 28 00 0c 21 28 00 70 21 28 00 dc 21 (...(.f.(...(.4.(...(..!(.p!(..!
f4e60 28 00 48 22 28 00 b2 22 28 00 1c 23 28 00 86 23 28 00 f2 23 28 00 5e 24 28 00 ca 24 28 00 36 25 (.H"(.."(..#(..#(..#(.^$(..$(.6%
f4e80 28 00 a6 25 28 00 14 26 28 00 7a 26 28 00 e4 26 28 00 58 27 28 00 d0 27 28 00 40 28 28 00 b6 28 (..%(..&(.z&(..&(.X'(..'(.@((..(
f4ea0 28 00 2c 29 28 00 9a 29 28 00 04 2a 28 00 72 2a 28 00 da 2a 28 00 3e 2b 28 00 aa 2b 28 00 12 2c (.,)(..)(..*(.r*(..*(.>+(..+(..,
f4ec0 28 00 78 2c 28 00 e2 2c 28 00 52 2d 28 00 be 2d 28 00 26 2e 28 00 94 2e 28 00 fa 2e 28 00 60 2f (.x,(..,(.R-(..-(.&.(...(...(.`/
f4ee0 28 00 d2 2f 28 00 44 30 28 00 ac 30 28 00 14 31 28 00 82 31 28 00 f0 31 28 00 58 32 28 00 c2 32 (../(.D0(..0(..1(..1(..1(.X2(..2
f4f00 28 00 2c 33 28 00 98 33 28 00 04 34 28 00 76 34 28 00 e8 34 28 00 54 35 28 00 bc 35 28 00 24 36 (.,3(..3(..4(.v4(..4(.T5(..5(.$6
f4f20 28 00 88 36 28 00 ee 36 28 00 5e 37 28 00 c6 37 28 00 38 38 28 00 a2 38 28 00 0e 39 28 00 78 39 (..6(..6(.^7(..7(.88(..8(..9(.x9
f4f40 28 00 e2 39 28 00 4e 3a 28 00 b6 3a 28 00 20 3b 28 00 8a 3b 28 00 fa 3b 28 00 66 3c 28 00 d0 3c (..9(.N:(..:(..;(..;(..;(.f<(..<
f4f60 28 00 40 3d 28 00 a4 3d 28 00 10 3e 28 00 74 3e 28 00 dc 3e 28 00 44 3f 28 00 b8 3f 28 00 1e 40 (.@=(..=(..>(.t>(..>(.D?(..?(..@
f4f80 28 00 86 40 28 00 ea 40 28 00 4e 41 28 00 b4 41 28 00 1c 42 28 00 7e 42 28 00 e2 42 28 00 4e 43 (..@(..@(.NA(..A(..B(.~B(..B(.NC
f4fa0 28 00 bc 43 28 00 32 44 28 00 9a 44 28 00 02 45 28 00 76 45 28 00 e4 45 28 00 5a 46 28 00 c0 46 (..C(.2D(..D(..E(.vE(..E(.ZF(..F
f4fc0 28 00 26 47 28 00 92 47 28 00 fa 47 28 00 5e 48 28 00 c8 48 28 00 30 49 28 00 9a 49 28 00 fc 49 (.&G(..G(..G(.^H(..H(.0I(..I(..I
f4fe0 28 00 60 4a 28 00 c6 4a 28 00 2e 4b 28 00 9a 4b 28 00 06 4c 28 00 6c 4c 28 00 d2 4c 28 00 3e 4d (.`J(..J(..K(..K(..L(.lL(..L(.>M
f5000 28 00 ac 4d 28 00 1a 4e 28 00 86 4e 28 00 f0 4e 28 00 62 4f 28 00 ce 4f 28 00 40 50 28 00 ac 50 (..M(..N(..N(..N(.bO(..O(.@P(..P
f5020 28 00 12 51 28 00 7a 51 28 00 ea 51 28 00 56 52 28 00 be 52 28 00 2c 53 28 00 98 53 28 00 02 54 (..Q(.zQ(..Q(.VR(..R(.,S(..S(..T
f5040 28 00 66 54 28 00 ca 54 28 00 3c 55 28 00 ae 55 28 00 1e 56 28 00 88 56 28 00 f0 56 28 00 54 57 (.fT(..T(.<U(..U(..V(..V(..V(.TW
f5060 28 00 be 57 28 00 32 58 28 00 9e 58 28 00 0e 59 28 00 76 59 28 00 e0 59 28 00 46 5a 28 00 b0 5a (..W(.2X(..X(..Y(.vY(..Y(.FZ(..Z
f5080 28 00 1c 5b 28 00 8a 5b 28 00 f2 5b 28 00 5e 5c 28 00 c6 5c 28 00 34 5d 28 00 a0 5d 28 00 12 5e (..[(..[(..[(.^\(..\(.4](..](..^
f50a0 28 00 82 5e 28 00 ea 5e 28 00 54 5f 28 00 ba 5f 28 00 28 60 28 00 90 60 28 00 f4 60 28 00 62 61 (..^(..^(.T_(.._(.(`(..`(..`(.ba
f50c0 28 00 ca 61 28 00 38 62 28 00 9a 62 28 00 fc 62 28 00 5e 63 28 00 c0 63 28 00 26 64 28 00 94 64 (..a(.8b(..b(..b(.^c(..c(.&d(..d
f50e0 28 00 fc 64 28 00 66 65 28 00 d2 65 28 00 36 66 28 00 a2 66 28 00 04 67 28 00 70 67 28 00 e6 67 (..d(.fe(..e(.6f(..f(..g(.pg(..g
f5100 28 00 5c 68 28 00 ca 68 28 00 3a 69 28 00 a2 69 28 00 0e 6a 28 00 7e 6a 28 00 ea 6a 28 00 4e 6b (.\h(..h(.:i(..i(..j(.~j(..j(.Nk
f5120 28 00 bc 6b 28 00 24 6c 28 00 8e 6c 28 00 f8 6c 28 00 5c 6d 28 00 c0 6d 28 00 2c 6e 28 00 9c 6e (..k(.$l(..l(..l(.\m(..m(.,n(..n
f5140 28 00 02 6f 28 00 70 6f 28 00 e0 6f 28 00 50 70 28 00 be 70 28 00 24 71 28 00 92 71 28 00 00 72 (..o(.po(..o(.Pp(..p(.$q(..q(..r
f5160 28 00 74 72 28 00 e0 72 28 00 52 73 28 00 bc 73 28 00 28 74 28 00 9a 74 28 00 0a 75 28 00 6e 75 (.tr(..r(.Rs(..s(.(t(..t(..u(.nu
f5180 28 00 d2 75 28 00 40 76 28 00 b2 76 28 00 1e 77 28 00 8a 77 28 00 f8 77 28 00 68 78 28 00 d0 78 (..u(.@v(..v(..w(..w(..w(.hx(..x
f51a0 28 00 38 79 28 00 a0 79 28 00 0c 7a 28 00 78 7a 28 00 e4 7a 28 00 4a 7b 28 00 b8 7b 28 00 26 7c (.8y(..y(..z(.xz(..z(.J{(..{(.&|
f51c0 28 00 8e 7c 28 00 f4 7c 28 00 60 7d 28 00 c0 7d 28 00 2c 7e 28 00 9a 7e 28 00 fe 7e 28 00 6c 7f (..|(..|(.`}(..}(.,~(..~(..~(.l.
f51e0 28 00 da 7f 28 00 42 80 28 00 a4 80 28 00 08 81 28 00 7c 81 28 00 ec 81 28 00 5e 82 28 00 d4 82 (...(.B.(...(...(.|.(...(.^.(...
f5200 28 00 34 83 28 00 92 83 28 00 fc 83 28 00 60 84 28 00 cc 84 28 00 3a 85 28 00 a8 85 28 00 14 86 (.4.(...(...(.`.(...(.:.(...(...
f5220 28 00 84 86 28 00 e8 86 28 00 4c 87 28 00 a2 88 28 00 d6 89 28 00 f8 8b 28 00 60 8c 28 00 c8 8c (...(...(.L.(...(...(...(.`.(...
f5240 28 00 32 8d 28 00 9a 8d 28 00 06 8e 28 00 72 8e 28 00 dc 8e 28 00 4a 8f 28 00 b8 8f 28 00 1c 90 (.2.(...(...(.r.(...(.J.(...(...
f5260 28 00 84 90 28 00 f0 90 28 00 60 91 28 00 cc 91 28 00 3a 92 28 00 a8 92 28 00 0e 93 28 00 74 93 (...(...(.`.(...(.:.(...(...(.t.
f5280 28 00 dc 93 28 00 46 94 28 00 b0 94 28 00 16 95 28 00 80 95 28 00 ec 95 28 00 54 96 28 00 c0 96 (...(.F.(...(...(...(...(.T.(...
f52a0 28 00 2a 97 28 00 90 97 28 00 f8 97 28 00 66 98 28 00 ca 98 28 00 3c 99 28 00 aa 99 28 00 12 9a (.*.(...(...(.f.(...(.<.(...(...
f52c0 28 00 80 9a 28 00 f4 9a 28 00 5e 9b 28 00 c4 9b 28 00 2c 9c 28 00 94 9c 28 00 fa 9c 28 00 5c 9d (...(...(.^.(...(.,.(...(...(.\.
f52e0 28 00 c4 9d 28 00 30 9e 28 00 a2 9e 28 00 08 9f 28 00 74 9f 28 00 e0 9f 28 00 48 a0 28 00 b2 a0 (...(.0.(...(...(.t.(...(.H.(...
f5300 28 00 1c a1 28 00 84 a1 28 00 da a2 28 00 0e a4 28 00 30 a6 28 00 9a a6 28 00 04 a7 28 00 6e a7 (...(...(...(...(.0.(...(...(.n.
f5320 28 00 dc a7 28 00 46 a8 28 00 ae a8 28 00 06 aa 28 00 3c ab 28 00 62 ad 28 00 d4 ad 28 00 3e ae (...(.F.(...(...(.<.(.b.(...(.>.
f5340 28 00 bc ae 28 00 24 af 28 00 94 af 28 00 00 b0 28 00 72 b0 28 00 d8 b0 28 00 44 b1 28 00 b4 b1 (...(.$.(...(...(.r.(...(.D.(...
f5360 28 00 24 b2 28 00 98 b2 28 00 02 b3 28 00 6c b3 28 00 d4 b3 28 00 44 b4 28 00 b0 b4 28 00 22 b5 (.$.(...(...(.l.(...(.D.(...(.".
f5380 28 00 96 b5 28 00 08 b6 28 00 7c b6 28 00 f0 b6 28 00 56 b7 28 00 bc b7 28 00 28 b8 28 00 94 b8 (...(...(.|.(...(.V.(...(.(.(...
f53a0 28 00 02 b9 28 00 72 b9 28 00 da b9 28 00 48 ba 28 00 bc ba 28 00 2a bb 28 00 98 bb 28 00 0c bc (...(.r.(...(.H.(...(.*.(...(...
f53c0 28 00 7c bc 28 00 ee bc 28 00 62 bd 28 00 ce bd 28 00 3c be 28 00 a4 be 28 00 0c bf 28 00 7a bf (.|.(...(.b.(...(.<.(...(...(.z.
f53e0 28 00 e6 bf 28 00 56 c0 28 00 be c0 28 00 10 c2 28 00 42 c3 28 00 5c c5 28 00 c8 c5 28 00 38 c6 (...(.V.(...(...(.B.(.\.(...(.8.
f5400 28 00 a4 c6 28 00 18 c7 28 00 8c c7 28 00 04 c8 28 00 7c c8 28 00 ec c8 28 00 62 c9 28 00 d6 c9 (...(...(...(...(.|.(...(.b.(...
f5420 28 00 48 ca 28 00 b8 ca 28 00 28 cb 28 00 92 cb 28 00 0c cc 28 00 74 cc 28 00 de cc 28 00 50 cd (.H.(...(.(.(...(...(.t.(...(.P.
f5440 28 00 c4 cd 28 00 3c ce 28 00 b6 ce 28 00 24 cf 28 00 94 cf 28 00 06 d0 28 00 74 d0 28 00 ec d0 (...(.<.(...(.$.(...(...(.t.(...
f5460 28 00 60 d1 28 00 c6 d1 28 00 1c d3 28 00 50 d4 28 00 72 d6 28 00 dc d6 28 00 36 d8 28 00 6c d9 (.`.(...(...(.P.(.r.(...(.6.(.l.
f5480 28 00 96 db 28 00 0a dc 28 00 7c dc 28 00 f0 dc 28 00 6c dd 28 00 d6 dd 28 00 4c de 28 00 c0 de (...(...(.|.(...(.l.(...(.L.(...
f54a0 28 00 38 df 28 00 b2 df 28 00 2a e0 28 00 9e e0 28 00 16 e1 28 00 88 e1 28 00 fe e1 28 00 68 e2 (.8.(...(.*.(...(...(...(...(.h.
f54c0 28 00 e2 e2 28 00 56 e3 28 00 d0 e3 28 00 46 e4 28 00 bc e4 28 00 36 e5 28 00 b2 e5 28 00 2c e6 (...(.V.(...(.F.(...(.6.(...(.,.
f54e0 28 00 98 e6 28 00 0c e7 28 00 78 e7 28 00 e6 e7 28 00 5a e8 28 00 ca e8 28 00 46 e9 28 00 b8 e9 (...(...(.x.(...(.Z.(...(.F.(...
f5500 28 00 24 ea 28 00 94 ea 28 00 08 eb 28 00 7c eb 28 00 ee eb 28 00 5c ec 28 00 d0 ec 28 00 42 ed (.$.(...(...(.|.(...(.\.(...(.B.
f5520 28 00 b4 ed 28 00 26 ee 28 00 8e ee 28 00 02 ef 28 00 5c f0 28 00 92 f1 28 00 bc f3 28 00 2a f4 (...(.&.(...(...(.\.(...(...(.*.
f5540 28 00 94 f4 28 00 fe f4 28 00 6a f5 28 00 d6 f5 28 00 46 f6 28 00 aa f6 28 00 16 f7 28 00 84 f7 (...(...(.j.(...(.F.(...(...(...
f5560 28 00 f4 f7 28 00 64 f8 28 00 d0 f8 28 00 3c f9 28 00 a6 f9 28 00 1e fa 28 00 92 fa 28 00 06 fb (...(.d.(...(.<.(...(...(...(...
f5580 28 00 7a fb 28 00 e0 fb 28 00 50 fc 28 00 b8 fc 28 00 0e fe 28 00 42 ff 28 00 64 01 29 00 d2 01 (.z.(...(.P.(...(...(.B.(.d.)...
f55a0 29 00 40 02 29 00 96 03 29 00 ca 04 29 00 ec 06 29 00 58 07 29 00 c4 07 29 00 3a 08 29 00 aa 08 ).@.)...)...)...).X.)...).:.)...
f55c0 29 00 10 09 29 00 78 09 29 00 e2 09 29 00 4a 0a 29 00 b0 0a 29 00 1c 0b 29 00 84 0b 29 00 f0 0b )...).x.)...).J.)...)...)...)...
f55e0 29 00 5c 0c 29 00 ce 0c 29 00 34 0d 29 00 9a 0d 29 00 02 0e 29 00 6a 0e 29 00 d6 0e 29 00 3e 0f ).\.)...).4.)...)...).j.)...).>.
f5600 29 00 aa 0f 29 00 16 10 29 00 7c 10 29 00 e6 10 29 00 5a 11 29 00 c6 11 29 00 34 12 29 00 a2 12 )...)...).|.)...).Z.)...).4.)...
f5620 29 00 0e 13 29 00 7e 13 29 00 e2 13 29 00 50 14 29 00 b6 14 29 00 24 15 29 00 8e 15 29 00 f6 15 )...).~.)...).P.)...).$.)...)...
f5640 29 00 60 16 29 00 ca 16 29 00 30 17 29 00 9c 17 29 00 06 18 29 00 70 18 29 00 e0 18 29 00 4a 19 ).`.)...).0.)...)...).p.)...).J.
f5660 29 00 c0 19 29 00 2e 1a 29 00 94 1a 29 00 fa 1a 29 00 60 1b 29 00 c8 1b 29 00 2c 1c 29 00 90 1c )...)...)...)...).`.)...).,.)...
f5680 29 00 f4 1c 29 00 5c 1d 29 00 c4 1d 29 00 2e 1e 29 00 92 1e 29 00 f8 1e 29 00 6c 1f 29 00 d6 1f )...).\.)...)...)...)...).l.)...
f56a0 29 00 48 20 29 00 b8 20 29 00 22 21 29 00 90 21 29 00 02 22 29 00 72 22 29 00 d6 22 29 00 46 23 ).H.)...)."!)..!)..").r")..").F#
f56c0 29 00 b2 23 29 00 26 24 29 00 98 24 29 00 08 25 29 00 72 25 29 00 f0 25 29 00 66 26 29 00 da 26 )..#).&$)..$)..%).r%)..%).f&)..&
f56e0 29 00 4c 27 29 00 bc 27 29 00 2c 28 29 00 92 28 29 00 f8 28 29 00 62 29 29 00 cc 29 29 00 32 2a ).L')..').,()..()..().b))..)).2*
f5700 29 00 98 2a 29 00 0a 2b 29 00 78 2b 29 00 e0 2b 29 00 46 2c 29 00 b0 2c 29 00 16 2d 29 00 78 2d )..*)..+).x+)..+).F,)..,)..-).x-
f5720 29 00 da 2d 29 00 4a 2e 29 00 ac 2e 29 00 1c 2f 29 00 84 2f 29 00 ec 2f 29 00 50 30 29 00 be 30 )..-).J.)...)../)../)../).P0)..0
f5740 29 00 28 31 29 00 92 31 29 00 00 32 29 00 68 32 29 00 cc 32 29 00 3c 33 29 00 a6 33 29 00 0e 34 ).(1)..1)..2).h2)..2).<3)..3)..4
f5760 29 00 70 34 29 00 d6 34 29 00 3c 35 29 00 a2 35 29 00 10 36 29 00 86 36 29 00 f6 36 29 00 60 37 ).p4)..4).<5)..5)..6)..6)..6).`7
f5780 29 00 c6 37 29 00 2a 38 29 00 8e 38 29 00 fa 38 29 00 64 39 29 00 d0 39 29 00 3a 3a 29 00 ae 3a )..7).*8)..8)..8).d9)..9).::)..:
f57a0 29 00 18 3b 29 00 7e 3b 29 00 ea 3b 29 00 52 3c 29 00 b8 3c 29 00 20 3d 29 00 84 3d 29 00 f0 3d )..;).~;)..;).R<)..<)..=)..=)..=
f57c0 29 00 54 3e 29 00 b8 3e 29 00 1c 3f 29 00 8c 3f 29 00 f6 3f 29 00 6a 40 29 00 d2 40 29 00 38 41 ).T>)..>)..?)..?)..?).j@)..@).8A
f57e0 29 00 a6 41 29 00 0a 42 29 00 6c 42 29 00 d4 42 29 00 40 43 29 00 aa 43 29 00 16 44 29 00 88 44 )..A)..B).lB)..B).@C)..C)..D)..D
f5800 29 00 f6 44 29 00 5c 45 29 00 c6 45 29 00 30 46 29 00 a2 46 29 00 08 47 29 00 6e 47 29 00 d4 47 )..D).\E)..E).0F)..F)..G).nG)..G
f5820 29 00 3c 48 29 00 a8 48 29 00 12 49 29 00 82 49 29 00 f2 49 29 00 64 4a 29 00 d0 4a 29 00 42 4b ).<H)..H)..I)..I)..I).dJ)..J).BK
f5840 29 00 b0 4b 29 00 1a 4c 29 00 80 4c 29 00 e6 4c 29 00 54 4d 29 00 bc 4d 29 00 26 4e 29 00 90 4e )..K)..L)..L)..L).TM)..M).&N)..N
f5860 29 00 fe 4e 29 00 72 4f 29 00 dc 4f 29 00 4c 50 29 00 b4 50 29 00 1c 51 29 00 92 51 29 00 fe 51 )..N).rO)..O).LP)..P)..Q)..Q)..Q
f5880 29 00 62 52 29 00 ca 52 29 00 3c 53 29 00 9e 53 29 00 04 54 29 00 6c 54 29 00 dc 54 29 00 4e 55 ).bR)..R).<S)..S)..T).lT)..T).NU
f58a0 29 00 ba 55 29 00 20 56 29 00 86 56 29 00 f2 56 29 00 60 57 29 00 c8 57 29 00 2e 58 29 00 9a 58 )..U)..V)..V)..V).`W)..W)..X)..X
f58c0 29 00 08 59 29 00 76 59 29 00 da 59 29 00 44 5a 29 00 a8 5a 29 00 0e 5b 29 00 76 5b 29 00 de 5b )..Y).vY)..Y).DZ)..Z)..[).v[)..[
f58e0 29 00 42 5c 29 00 b4 5c 29 00 24 5d 29 00 8e 5d 29 00 02 5e 29 00 7c 5e 29 00 ee 5e 29 00 5a 5f ).B\)..\).$])..])..^).|^)..^).Z_
f5900 29 00 d2 5f 29 00 42 60 29 00 ac 60 29 00 14 61 29 00 8e 61 29 00 00 62 29 00 6e 62 29 00 e2 62 ).._).B`)..`)..a)..a)..b).nb)..b
f5920 29 00 52 63 29 00 cc 63 29 00 40 64 29 00 ba 64 29 00 2e 65 29 00 9c 65 29 00 06 66 29 00 70 66 ).Rc)..c).@d)..d)..e)..e)..f).pf
f5940 29 00 e4 66 29 00 56 67 29 00 be 67 29 00 24 68 29 00 8e 68 29 00 f4 68 29 00 5c 69 29 00 c8 69 )..f).Vg)..g).$h)..h)..h).\i)..i
f5960 29 00 30 6a 29 00 9e 6a 29 00 10 6b 29 00 7c 6b 29 00 e6 6b 29 00 56 6c 29 00 ce 6c 29 00 36 6d ).0j)..j)..k).|k)..k).Vl)..l).6m
f5980 29 00 9c 6d 29 00 06 6e 29 00 78 6e 29 00 e4 6e 29 00 54 6f 29 00 be 6f 29 00 2c 70 29 00 98 70 )..m)..n).xn)..n).To)..o).,p)..p
f59a0 29 00 04 71 29 00 6e 71 29 00 da 71 29 00 46 72 29 00 ae 72 29 00 18 73 29 00 7e 73 29 00 e2 73 )..q).nq)..q).Fr)..r)..s).~s)..s
f59c0 29 00 4c 74 29 00 b4 74 29 00 20 75 29 00 8a 75 29 00 f0 75 29 00 64 76 29 00 d6 76 29 00 40 77 ).Lt)..t)..u)..u)..u).dv)..v).@w
f59e0 29 00 b4 77 29 00 28 78 29 00 92 78 29 00 f8 78 29 00 60 79 29 00 cc 79 29 00 34 7a 29 00 a2 7a )..w).(x)..x)..x).`y)..y).4z)..z
f5a00 29 00 12 7b 29 00 8a 7b 29 00 f0 7b 29 00 58 7c 29 00 be 7c 29 00 22 7d 29 00 88 7d 29 00 ec 7d )..{)..{)..{).X|)..|)."})..})..}
f5a20 29 00 52 7e 29 00 b8 7e 29 00 28 7f 29 00 92 7f 29 00 08 80 29 00 7a 80 29 00 ec 80 29 00 54 81 ).R~)..~).(.)...)...).z.)...).T.
f5a40 29 00 c2 81 29 00 28 82 29 00 96 82 29 00 fe 82 29 00 6a 83 29 00 de 83 29 00 44 84 29 00 b2 84 )...).(.)...)...).j.)...).D.)...
f5a60 29 00 1c 85 29 00 84 85 29 00 f4 85 29 00 5a 86 29 00 c8 86 29 00 3e 87 29 00 b8 87 29 00 24 88 )...)...)...).Z.)...).>.)...).$.
f5a80 29 00 8e 88 29 00 0e 89 29 00 86 89 29 00 ee 89 29 00 5a 8a 29 00 c6 8a 29 00 30 8b 29 00 94 8b )...)...)...)...).Z.)...).0.)...
f5aa0 29 00 fc 8b 29 00 6a 8c 29 00 d2 8c 29 00 42 8d 29 00 aa 8d 29 00 14 8e 29 00 86 8e 29 00 ee 8e )...).j.)...).B.)...)...)...)...
f5ac0 29 00 60 8f 29 00 ca 8f 29 00 34 90 29 00 98 90 29 00 fa 90 29 00 68 91 29 00 d0 91 29 00 3e 92 ).`.)...).4.)...)...).h.)...).>.
f5ae0 29 00 ae 92 29 00 16 93 29 00 80 93 29 00 ea 93 29 00 5a 94 29 00 c4 94 29 00 38 95 29 00 aa 95 )...)...)...)...).Z.)...).8.)...
f5b00 29 00 14 96 29 00 80 96 29 00 e4 96 29 00 50 97 29 00 b4 97 29 00 18 98 29 00 82 98 29 00 e8 98 )...)...)...).P.)...)...)...)...
f5b20 29 00 5a 99 29 00 c4 99 29 00 30 9a 29 00 a8 9a 29 00 12 9b 29 00 7e 9b 29 00 e6 9b 29 00 58 9c ).Z.)...).0.)...)...).~.)...).X.
f5b40 29 00 c8 9c 29 00 3c 9d 29 00 ac 9d 29 00 1c 9e 29 00 94 9e 29 00 02 9f 29 00 70 9f 29 00 dc 9f )...).<.)...)...)...)...).p.)...
f5b60 29 00 4c a0 29 00 be a0 29 00 2a a1 29 00 90 a1 29 00 f6 a1 29 00 66 a2 29 00 d2 a2 29 00 3e a3 ).L.)...).*.)...)...).f.)...).>.
f5b80 29 00 ae a3 29 00 1a a4 29 00 8e a4 29 00 00 a5 29 00 6e a5 29 00 dc a5 29 00 52 a6 29 00 b6 a6 )...)...)...)...).n.)...).R.)...
f5ba0 29 00 1c a7 29 00 84 a7 29 00 ec a7 29 00 50 a8 29 00 b2 a8 29 00 1a a9 29 00 7e a9 29 00 e2 a9 )...)...)...).P.)...)...).~.)...
f5bc0 29 00 46 aa 29 00 b8 aa 29 00 22 ab 29 00 94 ab 29 00 fa ab 29 00 68 ac 29 00 da ac 29 00 50 ad ).F.)...).".)...)...).h.)...).P.
f5be0 29 00 c4 ad 29 00 3e ae 29 00 ae ae 29 00 1c af 29 00 8c af 29 00 f4 af 29 00 66 b0 29 00 d6 b0 )...).>.)...)...)...)...).f.)...
f5c00 29 00 40 b1 29 00 aa b1 29 00 16 b2 29 00 84 b2 29 00 ec b2 29 00 56 b3 29 00 c8 b3 29 00 36 b4 ).@.)...)...)...)...).V.)...).6.
f5c20 29 00 a2 b4 29 00 0a b5 29 00 72 b5 29 00 da b5 29 00 40 b6 29 00 ae b6 29 00 1e b7 29 00 88 b7 )...)...).r.)...).@.)...)...)...
f5c40 29 00 ee b7 29 00 5c b8 29 00 ca b8 29 00 38 b9 29 00 a6 b9 29 00 12 ba 29 00 82 ba 29 00 f0 ba )...).\.)...).8.)...)...)...)...
f5c60 29 00 5c bb 29 00 cc bb 29 00 40 bc 29 00 b0 bc 29 00 20 bd 29 00 88 bd 29 00 f0 bd 29 00 66 be ).\.)...).@.)...)...)...)...).f.
f5c80 29 00 d0 be 29 00 3a bf 29 00 a6 bf 29 00 12 c0 29 00 7c c0 29 00 ea c0 29 00 5e c1 29 00 ca c1 )...).:.)...)...).|.)...).^.)...
f5ca0 29 00 3a c2 29 00 a6 c2 29 00 14 c3 29 00 7a c3 29 00 f2 c3 29 00 5a c4 29 00 c8 c4 29 00 30 c5 ).:.)...)...).z.)...).Z.)...).0.
f5cc0 29 00 a0 c5 29 00 10 c6 29 00 84 c6 29 00 f4 c6 29 00 60 c7 29 00 c2 c7 29 00 32 c8 29 00 a4 c8 )...)...)...)...).`.)...).2.)...
f5ce0 29 00 16 c9 29 00 82 c9 29 00 ea c9 29 00 5a ca 29 00 c2 ca 29 00 26 cb 29 00 8c cb 29 00 f6 cb )...)...)...).Z.)...).&.)...)...
f5d00 29 00 5e cc 29 00 c6 cc 29 00 30 cd 29 00 96 cd 29 00 fe cd 29 00 66 ce 29 00 ce ce 29 00 3e cf ).^.)...).0.)...)...).f.)...).>.
f5d20 29 00 aa cf 29 00 1a d0 29 00 84 d0 29 00 f6 d0 29 00 64 d1 29 00 d4 d1 29 00 40 d2 29 00 a4 d2 )...)...)...)...).d.)...).@.)...
f5d40 29 00 12 d3 29 00 7e d3 29 00 ec d3 29 00 56 d4 29 00 b8 d4 29 00 20 d5 29 00 88 d5 29 00 ee d5 )...).~.)...).V.)...)...)...)...
f5d60 29 00 56 d6 29 00 bc d6 29 00 22 d7 29 00 8a d7 29 00 f6 d7 29 00 5c d8 29 00 c8 d8 29 00 3a d9 ).V.)...).".)...)...).\.)...).:.
f5d80 29 00 9e d9 29 00 0a da 29 00 76 da 29 00 e2 da 29 00 46 db 29 00 aa db 29 00 24 dc 29 00 9e dc )...)...).v.)...).F.)...).$.)...
f5da0 29 00 02 dd 29 00 66 dd 29 00 ca dd 29 00 3a de 29 00 a8 de 29 00 10 df 29 00 7a df 29 00 e8 df )...).f.)...).:.)...)...).z.)...
f5dc0 29 00 50 e0 29 00 ba e0 29 00 2c e1 29 00 9e e1 29 00 12 e2 29 00 8e e2 29 00 00 e3 29 00 6e e3 ).P.)...).,.)...)...)...)...).n.
f5de0 29 00 d8 e3 29 00 4a e4 29 00 ae e4 29 00 1a e5 29 00 90 e5 29 00 04 e6 29 00 6e e6 29 00 e0 e6 )...).J.)...)...)...)...).n.)...
f5e00 29 00 5a e7 29 00 c8 e7 29 00 38 e8 29 00 aa e8 29 00 1e e9 29 00 84 e9 29 00 ea e9 29 00 54 ea ).Z.)...).8.)...)...)...)...).T.
f5e20 29 00 bc ea 29 00 2e eb 29 00 96 eb 29 00 04 ec 29 00 6c ec 29 00 d4 ec 29 00 3e ed 29 00 b0 ed )...)...)...)...).l.)...).>.)...
f5e40 29 00 20 ee 29 00 8c ee 29 00 f0 ee 29 00 52 ef 29 00 ba ef 29 00 22 f0 29 00 98 f0 29 00 06 f1 )...)...)...).R.)...).".)...)...
f5e60 29 00 74 f1 29 00 dc f1 29 00 46 f2 29 00 b8 f2 29 00 22 f3 29 00 92 f3 29 00 00 f4 29 00 76 f4 ).t.)...).F.)...).".)...)...).v.
f5e80 29 00 e2 f4 29 00 46 f5 29 00 b0 f5 29 00 1c f6 29 00 80 f6 29 00 e4 f6 29 00 4e f7 29 00 c6 f7 )...).F.)...)...)...)...).N.)...
f5ea0 29 00 36 f8 29 00 a0 f8 29 00 08 f9 29 00 78 f9 29 00 e2 f9 29 00 5e fa 29 00 d2 fa 29 00 3e fb ).6.)...)...).x.)...).^.)...).>.
f5ec0 29 00 ac fb 29 00 12 fc 29 00 8a fc 29 00 0a fd 29 00 82 fd 29 00 f2 fd 29 00 5a fe 29 00 c8 fe )...)...)...)...)...)...).Z.)...
f5ee0 29 00 30 ff 29 00 a4 ff 29 00 08 00 2a 00 7c 00 2a 00 e6 00 2a 00 4e 01 2a 00 ba 01 2a 00 28 02 ).0.)...)...*.|.*...*.N.*...*.(.
f5f00 2a 00 a0 02 2a 00 12 03 2a 00 7c 03 2a 00 e2 03 2a 00 48 04 2a 00 b2 04 2a 00 22 05 2a 00 96 05 *...*...*.|.*...*.H.*...*.".*...
f5f20 2a 00 0c 06 2a 00 80 06 2a 00 ee 06 2a 00 56 07 2a 00 c0 07 2a 00 24 08 2a 00 8a 08 2a 00 f2 08 *...*...*...*.V.*...*.$.*...*...
f5f40 2a 00 56 09 2a 00 c2 09 2a 00 2c 0a 2a 00 96 0a 2a 00 fc 0a 2a 00 62 0b 2a 00 cc 0b 2a 00 3a 0c *.V.*...*.,.*...*...*.b.*...*.:.
f5f60 2a 00 a2 0c 2a 00 0e 0d 2a 00 78 0d 2a 00 e4 0d 2a 00 4c 0e 2a 00 b0 0e 2a 00 1a 0f 2a 00 80 0f *...*...*.x.*...*.L.*...*...*...
f5f80 2a 00 e8 0f 2a 00 52 10 2a 00 ba 10 2a 00 2c 11 2a 00 8e 11 2a 00 fc 11 2a 00 5e 12 2a 00 ca 12 *...*.R.*...*.,.*...*...*.^.*...
f5fa0 2a 00 34 13 2a 00 a0 13 2a 00 06 14 2a 00 6e 14 2a 00 da 14 2a 00 46 15 2a 00 b2 15 2a 00 1c 16 *.4.*...*...*.n.*...*.F.*...*...
f5fc0 2a 00 84 16 2a 00 ec 16 2a 00 52 17 2a 00 c0 17 2a 00 28 18 2a 00 94 18 2a 00 02 19 2a 00 70 19 *...*...*.R.*...*.(.*...*...*.p.
f5fe0 2a 00 da 19 2a 00 52 1a 2a 00 c0 1a 2a 00 36 1b 2a 00 ae 1b 2a 00 1a 1c 2a 00 94 1c 2a 00 fa 1c *...*.R.*...*.6.*...*...*...*...
f6000 2a 00 64 1d 2a 00 ce 1d 2a 00 32 1e 2a 00 9e 1e 2a 00 0a 1f 2a 00 6e 1f 2a 00 d8 1f 2a 00 42 20 *.d.*...*.2.*...*...*.n.*...*.B.
f6020 2a 00 b0 20 2a 00 20 21 2a 00 94 21 2a 00 fa 21 2a 00 60 22 2a 00 ca 22 2a 00 32 23 2a 00 a0 23 *...*..!*..!*..!*.`"*.."*.2#*..#
f6040 2a 00 06 24 2a 00 72 24 2a 00 de 24 2a 00 4a 25 2a 00 b6 25 2a 00 24 26 2a 00 8e 26 2a 00 fa 26 *..$*.r$*..$*.J%*..%*.$&*..&*..&
f6060 2a 00 62 27 2a 00 ce 27 2a 00 3c 28 2a 00 a0 28 2a 00 04 29 2a 00 74 29 2a 00 de 29 2a 00 46 2a *.b'*..'*.<(*..(*..)*.t)*..)*.F*
f6080 2a 00 b0 2a 2a 00 12 2b 2a 00 7c 2b 2a 00 e6 2b 2a 00 52 2c 2a 00 b8 2c 2a 00 24 2d 2a 00 90 2d *..**..+*.|+*..+*.R,*..,*.$-*..-
f60a0 2a 00 fa 2d 2a 00 68 2e 2a 00 d2 2e 2a 00 3c 2f 2a 00 a6 2f 2a 00 0c 30 2a 00 78 30 2a 00 e4 30 *..-*.h.*...*.</*../*..0*.x0*..0
f60c0 2a 00 52 31 2a 00 c0 31 2a 00 2e 32 2a 00 9a 32 2a 00 06 33 2a 00 74 33 2a 00 da 33 2a 00 48 34 *.R1*..1*..2*..2*..3*.t3*..3*.H4
f60e0 2a 00 b0 34 2a 00 16 35 2a 00 80 35 2a 00 f0 35 2a 00 58 36 2a 00 c6 36 2a 00 2e 37 2a 00 9c 37 *..4*..5*..5*..5*.X6*..6*..7*..7
f6100 2a 00 10 38 2a 00 7c 38 2a 00 e8 38 2a 00 52 39 2a 00 ba 39 2a 00 20 3a 2a 00 8a 3a 2a 00 ee 3a *..8*.|8*..8*.R9*..9*..:*..:*..:
f6120 2a 00 5c 3b 2a 00 c8 3b 2a 00 38 3c 2a 00 a6 3c 2a 00 16 3d 2a 00 7e 3d 2a 00 f6 3d 2a 00 5c 3e *.\;*..;*.8<*..<*..=*.~=*..=*.\>
f6140 2a 00 c0 3e 2a 00 2c 3f 2a 00 a4 3f 2a 00 0e 40 2a 00 76 40 2a 00 e2 40 2a 00 50 41 2a 00 c2 41 *..>*.,?*..?*..@*.v@*..@*.PA*..A
f6160 2a 00 28 42 2a 00 96 42 2a 00 04 43 2a 00 72 43 2a 00 e0 43 2a 00 4a 44 2a 00 b6 44 2a 00 22 45 *.(B*..B*..C*.rC*..C*.JD*..D*."E
f6180 2a 00 94 45 2a 00 fa 45 2a 00 66 46 2a 00 d2 46 2a 00 44 47 2a 00 ac 47 2a 00 16 48 2a 00 7e 48 *..E*..E*.fF*..F*.DG*..G*..H*.~H
f61a0 2a 00 ee 48 2a 00 5e 49 2a 00 c8 49 2a 00 2e 4a 2a 00 98 4a 2a 00 fa 4a 2a 00 5c 4b 2a 00 c8 4b *..H*.^I*..I*..J*..J*..J*.\K*..K
f61c0 2a 00 40 4c 2a 00 b2 4c 2a 00 14 4d 2a 00 7c 4d 2a 00 e0 4d 2a 00 4c 4e 2a 00 be 4e 2a 00 30 4f *.@L*..L*..M*.|M*..M*.LN*..N*.0O
f61e0 2a 00 96 4f 2a 00 0e 50 2a 00 86 50 2a 00 f2 50 2a 00 66 51 2a 00 d4 51 2a 00 38 52 2a 00 a0 52 *..O*..P*..P*..P*.fQ*..Q*.8R*..R
f6200 2a 00 0e 53 2a 00 74 53 2a 00 ec 53 2a 00 5a 54 2a 00 ca 54 2a 00 3a 55 2a 00 aa 55 2a 00 18 56 *..S*.tS*..S*.ZT*..T*.:U*..U*..V
f6220 2a 00 84 56 2a 00 f8 56 2a 00 62 57 2a 00 cc 57 2a 00 2e 58 2a 00 98 58 2a 00 04 59 2a 00 68 59 *..V*..V*.bW*..W*..X*..X*..Y*.hY
f6240 2a 00 cc 59 2a 00 34 5a 2a 00 98 5a 2a 00 fa 5a 2a 00 60 5b 2a 00 c6 5b 2a 00 2e 5c 2a 00 98 5c *..Y*.4Z*..Z*..Z*.`[*..[*..\*..\
f6260 2a 00 fe 5c 2a 00 66 5d 2a 00 ce 5d 2a 00 3c 5e 2a 00 9e 5e 2a 00 00 5f 2a 00 62 5f 2a 00 ca 5f *..\*.f]*..]*.<^*..^*.._*.b_*.._
f6280 2a 00 38 60 2a 00 a4 60 2a 00 12 61 2a 00 7e 61 2a 00 e8 61 2a 00 50 62 2a 00 b4 62 2a 00 1a 63 *.8`*..`*..a*.~a*..a*.Pb*..b*..c
f62a0 2a 00 86 63 2a 00 ea 63 2a 00 52 64 2a 00 c4 64 2a 00 30 65 2a 00 9e 65 2a 00 0a 66 2a 00 78 66 *..c*..c*.Rd*..d*.0e*..e*..f*.xf
f62c0 2a 00 ec 66 2a 00 5c 67 2a 00 c2 67 2a 00 28 68 2a 00 92 68 2a 00 fc 68 2a 00 6c 69 2a 00 d8 69 *..f*.\g*..g*.(h*..h*..h*.li*..i
f62e0 2a 00 46 6a 2a 00 b8 6a 2a 00 20 6b 2a 00 84 6b 2a 00 f8 6b 2a 00 60 6c 2a 00 c8 6c 2a 00 34 6d *.Fj*..j*..k*..k*..k*.`l*..l*.4m
f6300 2a 00 a0 6d 2a 00 0e 6e 2a 00 74 6e 2a 00 e2 6e 2a 00 56 6f 2a 00 c6 6f 2a 00 38 70 2a 00 aa 70 *..m*..n*.tn*..n*.Vo*..o*.8p*..p
f6320 2a 00 16 71 2a 00 82 71 2a 00 ee 71 2a 00 5a 72 2a 00 c8 72 2a 00 30 73 2a 00 9a 73 2a 00 02 74 *..q*..q*..q*.Zr*..r*.0s*..s*..t
f6340 2a 00 6e 74 2a 00 e0 74 2a 00 50 75 2a 00 c0 75 2a 00 28 76 2a 00 96 76 2a 00 fa 76 2a 00 6c 77 *.nt*..t*.Pu*..u*.(v*..v*..v*.lw
f6360 2a 00 d4 77 2a 00 46 78 2a 00 b0 78 2a 00 1a 79 2a 00 88 79 2a 00 f4 79 2a 00 5a 7a 2a 00 be 7a *..w*.Fx*..x*..y*..y*..y*.Zz*..z
f6380 2a 00 22 7b 2a 00 86 7b 2a 00 e8 7b 2a 00 4a 7c 2a 00 ac 7c 2a 00 10 7d 2a 00 72 7d 2a 00 d4 7d *."{*..{*..{*.J|*..|*..}*.r}*..}
f63a0 2a 00 36 7e 2a 00 9a 7e 2a 00 fc 7e 2a 00 5e 7f 2a 00 c0 7f 2a 00 30 80 2a 00 92 80 2a 00 f4 80 *.6~*..~*..~*.^.*...*.0.*...*...
f63c0 2a 00 5a 81 2a 00 bc 81 2a 00 1e 82 2a 00 80 82 2a 00 f0 82 2a 00 52 83 2a 00 b6 83 2a 00 18 84 *.Z.*...*...*...*...*.R.*...*...
f63e0 2a 00 7a 84 2a 00 e0 84 2a 00 44 85 2a 00 aa 85 2a 00 16 86 2a 00 7a 86 2a 00 e6 86 2a 00 4c 87 *.z.*...*.D.*...*...*.z.*...*.L.
f6400 2a 00 b2 87 2a 00 18 88 2a 00 88 88 2a 00 f8 88 2a 00 5e 89 2a 00 cc 89 2a 00 3a 8a 2a 00 a0 8a *...*...*...*...*.^.*...*.:.*...
f6420 2a 00 0e 8b 2a 00 76 8b 2a 00 f0 8b 2a 00 56 8c 2a 00 bc 8c 2a 00 24 8d 2a 00 8e 8d 2a 00 f4 8d *...*.v.*...*.V.*...*.$.*...*...
f6440 2a 00 5e 8e 2a 00 c4 8e 2a 00 32 8f 2a 00 a2 8f 2a 00 0a 90 2a 00 6c 90 2a 00 d0 90 2a 00 32 91 *.^.*...*.2.*...*...*.l.*...*.2.
f6460 2a 00 94 91 2a 00 f6 91 2a 00 66 92 2a 00 c8 92 2a 00 2c 93 2a 00 8e 93 2a 00 f4 93 2a 00 58 94 *...*...*.f.*...*.,.*...*...*.X.
f6480 2a 00 ba 94 2a 00 1c 95 2a 00 7e 95 2a 00 e0 95 2a 00 42 96 2a 00 a4 96 2a 00 06 97 2a 00 68 97 *...*...*.~.*...*.B.*...*...*.h.
f64a0 2a 00 cc 97 2a 00 2e 98 2a 00 90 98 2a 00 f2 98 2a 00 54 99 2a 00 b6 99 2a 00 1e 9a 2a 00 86 9a *...*...*...*...*.T.*...*...*...
f64c0 2a 00 ee 9a 2a 00 56 9b 2a 00 be 9b 2a 00 24 9c 2a 00 8e 9c 2a 00 f6 9c 2a 00 5e 9d 2a 00 c6 9d *...*.V.*...*.$.*...*...*.^.*...
f64e0 2a 00 2a 9e 2a 00 8e 9e 2a 00 f6 9e 2a 00 56 9f 2a 00 c2 9f 2a 00 28 a0 2a 00 94 a0 2a 00 04 a1 *.*.*...*...*.V.*...*.(.*...*...
f6500 2a 00 74 a1 2a 00 de a1 2a 00 48 a2 2a 00 b2 a2 2a 00 20 a3 2a 00 92 a3 2a 00 04 a4 2a 00 70 a4 *.t.*...*.H.*...*...*...*...*.p.
f6520 2a 00 de a4 2a 00 48 a5 2a 00 b4 a5 2a 00 24 a6 2a 00 94 a6 2a 00 06 a7 2a 00 6e a7 2a 00 d2 a7 *...*.H.*...*.$.*...*...*.n.*...
f6540 2a 00 36 a8 2a 00 9a a8 2a 00 02 a9 2a 00 6a a9 2a 00 ca a9 2a 00 30 aa 2a 00 92 aa 2a 00 fa aa *.6.*...*...*.j.*...*.0.*...*...
f6560 2a 00 5e ab 2a 00 c2 ab 2a 00 28 ac 2a 00 90 ac 2a 00 f8 ac 2a 00 62 ad 2a 00 c4 ad 2a 00 26 ae *.^.*...*.(.*...*...*.b.*...*.&.
f6580 2a 00 88 ae 2a 00 ec ae 2a 00 50 af 2a 00 b4 af 2a 00 1c b0 2a 00 92 b0 2a 00 02 b1 2a 00 72 b1 *...*...*.P.*...*...*...*...*.r.
f65a0 2a 00 e4 b1 2a 00 5c b2 2a 00 ce b2 2a 00 40 b3 2a 00 b4 b3 2a 00 06 b5 2a 00 38 b6 2a 00 52 b8 *...*.\.*...*.@.*...*...*.8.*.R.
f65c0 2a 00 c6 b8 2a 00 38 b9 2a 00 a2 b9 2a 00 0e ba 2a 00 86 ba 2a 00 f2 ba 2a 00 5c bb 2a 00 ce bb *...*.8.*...*...*...*...*.\.*...
f65e0 2a 00 40 bc 2a 00 a8 bc 2a 00 12 bd 2a 00 86 bd 2a 00 ee bd 2a 00 60 be 2a 00 d8 be 2a 00 4e bf *.@.*...*...*...*...*.`.*...*.N.
f6600 2a 00 c6 bf 2a 00 38 c0 2a 00 b0 c0 2a 00 28 c1 2a 00 98 c1 2a 00 02 c2 2a 00 6a c2 2a 00 c6 c3 *...*.8.*...*.(.*...*...*.j.*...
f6620 2a 00 fe c4 2a 00 2c c7 2a 00 94 c7 2a 00 02 c8 2a 00 70 c8 2a 00 d6 c8 2a 00 40 c9 2a 00 a8 c9 *...*.,.*...*...*.p.*...*.@.*...
f6640 2a 00 12 ca 2a 00 86 ca 2a 00 f2 ca 2a 00 4c cc 2a 00 82 cd 2a 00 ac cf 2a 00 1a d0 2a 00 88 d0 *...*...*...*.L.*...*...*...*...
f6660 2a 00 f0 d0 2a 00 58 d1 2a 00 c4 d1 2a 00 32 d2 2a 00 a2 d2 2a 00 0e d3 2a 00 76 d3 2a 00 e8 d3 *...*.X.*...*.2.*...*...*.v.*...
f6680 2a 00 5a d4 2a 00 ce d4 2a 00 42 d5 2a 00 b4 d5 2a 00 26 d6 2a 00 96 d6 2a 00 04 d7 2a 00 72 d7 *.Z.*...*.B.*...*.&.*...*...*.r.
f66a0 2a 00 de d7 2a 00 4a d8 2a 00 b6 d8 2a 00 1e d9 2a 00 86 d9 2a 00 ec d9 2a 00 52 da 2a 00 bc da *...*.J.*...*...*...*...*.R.*...
f66c0 2a 00 26 db 2a 00 8a db 2a 00 f4 db 2a 00 5e dc 2a 00 ca dc 2a 00 3a dd 2a 00 ae dd 2a 00 22 de *.&.*...*...*.^.*...*.:.*...*.".
f66e0 2a 00 8c de 2a 00 f8 de 2a 00 66 df 2a 00 d4 df 2a 00 42 e0 2a 00 b0 e0 2a 00 1e e1 2a 00 88 e1 *...*...*.f.*...*.B.*...*...*...
f6700 2a 00 f6 e1 2a 00 5e e2 2a 00 ca e2 2a 00 36 e3 2a 00 a4 e3 2a 00 12 e4 2a 00 80 e4 2a 00 f2 e4 *...*.^.*...*.6.*...*...*...*...
f6720 2a 00 62 e5 2a 00 d2 e5 2a 00 3a e6 2a 00 ac e6 2a 00 20 e7 2a 00 94 e7 2a 00 06 e8 2a 00 78 e8 *.b.*...*.:.*...*...*...*...*.x.
f6740 2a 00 e8 e8 2a 00 58 e9 2a 00 cc e9 2a 00 40 ea 2a 00 b0 ea 2a 00 1e eb 2a 00 84 eb 2a 00 ea eb *...*.X.*...*.@.*...*...*...*...
f6760 2a 00 5a ec 2a 00 ca ec 2a 00 38 ed 2a 00 ae ed 2a 00 1c ee 2a 00 84 ee 2a 00 f6 ee 2a 00 60 ef *.Z.*...*.8.*...*...*...*...*.`.
f6780 2a 00 cc ef 2a 00 3c f0 2a 00 a4 f0 2a 00 10 f1 2a 00 7c f1 2a 00 e8 f1 2a 00 58 f2 2a 00 c6 f2 *...*.<.*...*...*.|.*...*.X.*...
f67a0 2a 00 1c f4 2a 00 50 f5 2a 00 72 f7 2a 00 de f7 2a 00 52 f8 2a 00 c2 f8 2a 00 2c f9 2a 00 9c f9 *...*.P.*.r.*...*.R.*...*.,.*...
f67c0 2a 00 12 fa 2a 00 7c fa 2a 00 e6 fa 2a 00 50 fb 2a 00 be fb 2a 00 32 fc 2a 00 a2 fc 2a 00 16 fd *...*.|.*...*.P.*...*.2.*...*...
f67e0 2a 00 80 fd 2a 00 e8 fd 2a 00 50 fe 2a 00 c2 fe 2a 00 24 00 2b 00 5e 01 2b 00 98 03 2b 00 04 04 *...*...*.P.*...*.$.+.^.+...+...
f6800 2b 00 72 04 2b 00 da 04 2b 00 42 05 2b 00 ac 05 2b 00 24 06 2b 00 8c 06 2b 00 f8 06 2b 00 6c 07 +.r.+...+.B.+...+.$.+...+...+.l.
f6820 2b 00 de 07 2b 00 4e 08 2b 00 c0 08 2b 00 36 09 2b 00 a8 09 2b 00 18 0a 2b 00 86 0a 2b 00 fa 0a +...+.N.+...+.6.+...+...+...+...
f6840 2b 00 6c 0b 2b 00 d8 0b 2b 00 48 0c 2b 00 ba 0c 2b 00 28 0d 2b 00 98 0d 2b 00 06 0e 2b 00 76 0e +.l.+...+.H.+...+.(.+...+...+.v.
f6860 2b 00 e8 0e 2b 00 52 0f 2b 00 b2 10 2b 00 ec 11 2b 00 22 14 2b 00 8e 14 2b 00 fa 14 2b 00 80 15 +...+.R.+...+...+.".+...+...+...
f6880 2b 00 ec 15 2b 00 62 16 2b 00 cc 16 2b 00 42 17 2b 00 ba 17 2b 00 32 18 2b 00 a6 18 2b 00 18 19 +...+.b.+...+.B.+...+.2.+...+...
f68a0 2b 00 7e 19 2b 00 ee 19 2b 00 5c 1a 2b 00 c8 1a 2b 00 34 1b 2b 00 a6 1b 2b 00 16 1c 2b 00 86 1c +.~.+...+.\.+...+.4.+...+...+...
f68c0 2b 00 fc 1c 2b 00 64 1d 2b 00 d0 1d 2b 00 4e 1e 2b 00 ca 1e 2b 00 30 1f 2b 00 a0 1f 2b 00 0e 20 +...+.d.+...+.N.+...+.0.+...+...
f68e0 2b 00 7e 20 2b 00 02 21 2b 00 72 21 2b 00 dc 21 2b 00 48 22 2b 00 c8 22 2b 00 42 23 2b 00 b6 23 +.~.+..!+.r!+..!+.H"+.."+.B#+..#
f6900 2b 00 24 24 2b 00 8c 24 2b 00 02 25 2b 00 6c 25 2b 00 dc 25 2b 00 4c 26 2b 00 c0 26 2b 00 38 27 +.$$+..$+..%+.l%+..%+.L&+..&+.8'
f6920 2b 00 b2 27 2b 00 28 28 2b 00 a2 28 2b 00 16 29 2b 00 96 29 2b 00 06 2a 2b 00 76 2a 2b 00 f8 2a +..'+.((+..(+..)+..)+..*+.v*+..*
f6940 2b 00 6e 2b 2b 00 dc 2b 2b 00 62 2c 2b 00 e2 2c 2b 00 62 2d 2b 00 ce 2d 2b 00 3c 2e 2b 00 ba 2e +.n++..++.b,+..,+.b-+..-+.<.+...
f6960 2b 00 32 2f 2b 00 a8 2f 2b 00 16 30 2b 00 82 30 2b 00 ec 30 2b 00 5a 31 2b 00 c6 31 2b 00 34 32 +.2/+../+..0+..0+..0+.Z1+..1+.42
f6980 2b 00 a0 32 2b 00 10 33 2b 00 7e 33 2b 00 f4 33 2b 00 6a 34 2b 00 e4 34 2b 00 4e 35 2b 00 c0 35 +..2+..3+.~3+..3+.j4+..4+.N5+..5
f69a0 2b 00 30 36 2b 00 9e 36 2b 00 08 37 2b 00 74 37 2b 00 de 37 2b 00 48 38 2b 00 ba 38 2b 00 2a 39 +.06+..6+..7+.t7+..7+.H8+..8+.*9
f69c0 2b 00 98 39 2b 00 04 3a 2b 00 6e 3a 2b 00 e4 3a 2b 00 54 3b 2b 00 cc 3b 2b 00 44 3c 2b 00 b4 3c +..9+..:+.n:+..:+.T;+..;+.D<+..<
f69e0 2b 00 2c 3d 2b 00 a6 3d 2b 00 1e 3e 2b 00 98 3e 2b 00 12 3f 2b 00 86 3f 2b 00 f4 3f 2b 00 68 40 +.,=+..=+..>+..>+..?+..?+..?+.h@
f6a00 2b 00 ec 40 2b 00 64 41 2b 00 dc 41 2b 00 54 42 2b 00 c6 42 2b 00 36 43 2b 00 a4 43 2b 00 10 44 +..@+.dA+..A+.TB+..B+.6C+..C+..D
f6a20 2b 00 7c 44 2b 00 02 45 2b 00 6e 45 2b 00 da 45 2b 00 46 46 2b 00 b8 46 2b 00 2a 47 2b 00 9a 47 +.|D+..E+.nE+..E+.FF+..F+.*G+..G
f6a40 2b 00 0a 48 2b 00 7a 48 2b 00 e8 48 2b 00 54 49 2b 00 ca 49 2b 00 52 4a 2b 00 c0 4a 2b 00 36 4b +..H+.zH+..H+.TI+..I+.RJ+..J+.6K
f6a60 2b 00 bc 4b 2b 00 28 4c 2b 00 92 4c 2b 00 fa 4c 2b 00 68 4d 2b 00 d4 4d 2b 00 3e 4e 2b 00 a6 4e +..K+.(L+..L+..L+.hM+..M+.>N+..N
f6a80 2b 00 18 4f 2b 00 88 4f 2b 00 f8 4f 2b 00 6a 50 2b 00 dc 50 2b 00 48 51 2b 00 be 51 2b 00 3c 52 +..O+..O+..O+.jP+..P+.HQ+..Q+.<R
f6aa0 2b 00 b8 52 2b 00 24 53 2b 00 8e 53 2b 00 fe 53 2b 00 6c 54 2b 00 e2 54 2b 00 58 55 2b 00 c6 55 +..R+.$S+..S+..S+.lT+..T+.XU+..U
f6ac0 2b 00 38 56 2b 00 a8 56 2b 00 16 57 2b 00 80 57 2b 00 f6 57 2b 00 64 58 2b 00 d2 58 2b 00 40 59 +.8V+..V+..W+..W+..W+.dX+..X+.@Y
f6ae0 2b 00 ae 59 2b 00 18 5a 2b 00 88 5a 2b 00 02 5b 2b 00 74 5b 2b 00 f4 5b 2b 00 74 5c 2b 00 e4 5c +..Y+..Z+..Z+..[+.t[+..[+.t\+..\
f6b00 2b 00 52 5d 2b 00 c6 5d 2b 00 38 5e 2b 00 a6 5e 2b 00 20 5f 2b 00 9a 5f 2b 00 10 60 2b 00 82 60 +.R]+..]+.8^+..^+.._+.._+..`+..`
f6b20 2b 00 02 61 2b 00 82 61 2b 00 f2 61 2b 00 60 62 2b 00 d4 62 2b 00 46 63 2b 00 c0 63 2b 00 36 64 +..a+..a+..a+.`b+..b+.Fc+..c+.6d
f6b40 2b 00 ac 64 2b 00 26 65 2b 00 a0 65 2b 00 1a 66 2b 00 94 66 2b 00 0e 67 2b 00 86 67 2b 00 00 68 +..d+.&e+..e+..f+..f+..g+..g+..h
f6b60 2b 00 7a 68 2b 00 f2 68 2b 00 6c 69 2b 00 e4 69 2b 00 5c 6a 2b 00 e0 6a 2b 00 54 6b 2b 00 c6 6b +.zh+..h+.li+..i+.\j+..j+.Tk+..k
f6b80 2b 00 30 6c 2b 00 8c 6d 2b 00 c4 6e 2b 00 f2 70 2b 00 6c 71 2b 00 e6 71 2b 00 64 72 2b 00 e2 72 +.0l+..m+..n+..p+.lq+..q+.dr+..r
f6ba0 2b 00 64 73 2b 00 dc 73 2b 00 54 74 2b 00 d4 74 2b 00 42 75 2b 00 b0 75 2b 00 28 76 2b 00 98 76 +.ds+..s+.Tt+..t+.Bu+..u+.(v+..v
f6bc0 2b 00 0a 77 2b 00 78 77 2b 00 ee 77 2b 00 64 78 2b 00 e0 78 2b 00 5c 79 2b 00 ce 79 2b 00 40 7a +..w+.xw+..w+.dx+..x+.\y+..y+.@z
f6be0 2b 00 b8 7a 2b 00 30 7b 2b 00 ac 7b 2b 00 2a 7c 2b 00 a8 7c 2b 00 24 7d 2b 00 9e 7d 2b 00 18 7e +..z+.0{+..{+.*|+..|+.$}+..}+..~
f6c00 2b 00 90 7e 2b 00 08 7f 2b 00 7c 7f 2b 00 f0 7f 2b 00 6e 80 2b 00 ec 80 2b 00 5e 81 2b 00 d0 81 +..~+...+.|.+...+.n.+...+.^.+...
f6c20 2b 00 4a 82 2b 00 c4 82 2b 00 3a 83 2b 00 b0 83 2b 00 2a 84 2b 00 a4 84 2b 00 1e 85 2b 00 98 85 +.J.+...+.:.+...+.*.+...+...+...
f6c40 2b 00 0c 86 2b 00 7c 86 2b 00 ec 86 2b 00 68 87 2b 00 e4 87 2b 00 54 88 2b 00 c4 88 2b 00 34 89 +...+.|.+...+.h.+...+.T.+...+.4.
f6c60 2b 00 a4 89 2b 00 14 8a 2b 00 8c 8a 2b 00 04 8b 2b 00 7c 8b 2b 00 ee 8b 2b 00 62 8c 2b 00 d4 8c +...+...+...+...+.|.+...+.b.+...
f6c80 2b 00 4c 8d 2b 00 c4 8d 2b 00 32 8e 2b 00 a0 8e 2b 00 18 8f 2b 00 90 8f 2b 00 0a 90 2b 00 78 90 +.L.+...+.2.+...+...+...+...+.x.
f6ca0 2b 00 e6 90 2b 00 5e 91 2b 00 d6 91 2b 00 4a 92 2b 00 be 92 2b 00 36 93 2b 00 ae 93 2b 00 20 94 +...+.^.+...+.J.+...+.6.+...+...
f6cc0 2b 00 92 94 2b 00 fe 94 2b 00 6a 95 2b 00 c6 96 2b 00 fe 97 2b 00 2c 9a 2b 00 c6 9a 2b 00 50 9c +...+...+.j.+...+...+.,.+...+.P.
f6ce0 2b 00 9e 9d 2b 00 28 a0 2b 00 92 a0 2b 00 fa a0 2b 00 64 a1 2b 00 cc a1 2b 00 34 a2 2b 00 9e a2 +...+.(.+...+...+.d.+...+.4.+...
f6d00 2b 00 0a a3 2b 00 74 a3 2b 00 da a3 2b 00 40 a4 2b 00 a8 a4 2b 00 10 a5 2b 00 76 a5 2b 00 dc a5 +...+.t.+...+.@.+...+...+.v.+...
f6d20 2b 00 44 a6 2b 00 ac a6 2b 00 12 a7 2b 00 78 a7 2b 00 de a7 2b 00 44 a8 2b 00 aa a8 2b 00 0e a9 +.D.+...+...+.x.+...+.D.+...+...
f6d40 2b 00 72 a9 2b 00 d8 a9 2b 00 3e aa 2b 00 a4 aa 2b 00 0a ab 2b 00 6e ab 2b 00 da ab 2b 00 46 ac +.r.+...+.>.+...+...+.n.+...+.F.
f6d60 2b 00 b8 ac 2b 00 2a ad 2b 00 9c ad 2b 00 0e ae 2b 00 7e ae 2b 00 f6 ae 2b 00 6e af 2b 00 e6 af +...+.*.+...+...+.~.+...+.n.+...
f6d80 2b 00 5e b0 2b 00 d8 b0 2b 00 52 b1 2b 00 c0 b1 2b 00 2a b2 2b 00 92 b2 2b 00 fe b2 2b 00 70 b3 +.^.+...+.R.+...+.*.+...+...+.p.
f6da0 2b 00 ea b3 2b 00 64 b4 2b 00 de b4 2b 00 50 b5 2b 00 c0 b5 2b 00 30 b6 2b 00 9c b6 2b 00 0c b7 +...+.d.+...+.P.+...+.0.+...+...
f6dc0 2b 00 80 b7 2b 00 fc b7 2b 00 76 b8 2b 00 ea b8 2b 00 66 b9 2b 00 e2 b9 2b 00 48 ba 2b 00 ba ba +...+...+.v.+...+.f.+...+.H.+...
f6de0 2b 00 3c bb 2b 00 b2 bb 2b 00 22 bc 2b 00 a0 bc 2b 00 1a bd 2b 00 92 bd 2b 00 0e be 2b 00 78 be +.<.+...+.".+...+...+...+...+.x.
f6e00 2b 00 f8 be 2b 00 6c bf 2b 00 da bf 2b 00 56 c0 2b 00 ce c0 2b 00 44 c1 2b 00 be c1 2b 00 28 c2 +...+.l.+...+.V.+...+.D.+...+.(.
f6e20 2b 00 9c c2 2b 00 12 c3 2b 00 7e c3 2b 00 ea c3 2b 00 66 c4 2b 00 e2 c4 2b 00 60 c5 2b 00 da c5 +...+...+.~.+...+.f.+...+.`.+...
f6e40 2b 00 4e c6 2b 00 c0 c6 2b 00 36 c7 2b 00 aa c7 2b 00 1c c8 2b 00 8c c8 2b 00 f8 c8 2b 00 72 c9 +.N.+...+.6.+...+...+...+...+.r.
f6e60 2b 00 de c9 2b 00 4a ca 2b 00 b4 ca 2b 00 22 cb 2b 00 8e cb 2b 00 f8 cb 2b 00 64 cc 2b 00 ce cc +...+.J.+...+.".+...+...+.d.+...
f6e80 2b 00 3e cd 2b 00 aa cd 2b 00 14 ce 2b 00 84 ce 2b 00 f4 ce 2b 00 60 cf 2b 00 d2 cf 2b 00 40 d0 +.>.+...+...+...+...+.`.+...+.@.
f6ea0 2b 00 ae d0 2b 00 1c d1 2b 00 8a d1 2b 00 02 d2 2b 00 80 d2 2b 00 ee d2 2b 00 5a d3 2b 00 d8 d3 +...+...+...+...+...+...+.Z.+...
f6ec0 2b 00 52 d4 2b 00 d6 d4 2b 00 46 d5 2b 00 b4 d5 2b 00 1e d6 2b 00 86 d6 2b 00 fc d6 2b 00 68 d7 +.R.+...+.F.+...+...+...+...+.h.
f6ee0 2b 00 e8 d7 2b 00 66 d8 2b 00 e0 d8 2b 00 56 d9 2b 00 cc d9 2b 00 44 da 2b 00 b2 da 2b 00 22 db +...+.f.+...+.V.+...+.D.+...+.".
f6f00 2b 00 9c db 2b 00 06 dc 2b 00 70 dc 2b 00 d6 dc 2b 00 3c dd 2b 00 a6 dd 2b 00 12 de 2b 00 80 de +...+...+.p.+...+.<.+...+...+...
f6f20 2b 00 ee de 2b 00 5e df 2b 00 de df 2b 00 5c e0 2b 00 ce e0 2b 00 3a e1 2b 00 a6 e1 2b 00 12 e2 +...+.^.+...+.\.+...+.:.+...+...
f6f40 2b 00 84 e2 2b 00 f4 e2 2b 00 5a e3 2b 00 d2 e3 2b 00 48 e4 2b 00 ac e4 2b 00 18 e5 2b 00 8a e5 +...+...+.Z.+...+.H.+...+...+...
f6f60 2b 00 f2 e5 2b 00 66 e6 2b 00 d6 e6 2b 00 44 e7 2b 00 b6 e7 2b 00 28 e8 2b 00 96 e8 2b 00 04 e9 +...+.f.+...+.D.+...+.(.+...+...
f6f80 2b 00 70 e9 2b 00 da e9 2b 00 54 ea 2b 00 ca ea 2b 00 3a eb 2b 00 ae eb 2b 00 20 ec 2b 00 90 ec +.p.+...+.T.+...+.:.+...+...+...
f6fa0 2b 00 02 ed 2b 00 72 ed 2b 00 ea ed 2b 00 62 ee 2b 00 de ee 2b 00 50 ef 2b 00 c6 ef 2b 00 3c f0 +...+.r.+...+.b.+...+.P.+...+.<.
f6fc0 2b 00 b6 f0 2b 00 2a f1 2b 00 9a f1 2b 00 16 f2 2b 00 92 f2 2b 00 00 f3 2b 00 72 f3 2b 00 ea f3 +...+.*.+...+...+...+...+.r.+...
f6fe0 2b 00 60 f4 2b 00 d4 f4 2b 00 4a f5 2b 00 ba f5 2b 00 2c f6 2b 00 9a f6 2b 00 0e f7 2b 00 7c f7 +.`.+...+.J.+...+.,.+...+...+.|.
f7000 2b 00 ec f7 2b 00 62 f8 2b 00 ce f8 2b 00 40 f9 2b 00 b4 f9 2b 00 20 fa 2b 00 8a fa 2b 00 fa fa +...+.b.+...+.@.+...+...+...+...
f7020 2b 00 6a fb 2b 00 e2 fb 2b 00 58 fc 2b 00 d2 fc 2b 00 48 fd 2b 00 c4 fd 2b 00 3c fe 2b 00 b0 fe +.j.+...+.X.+...+.H.+...+.<.+...
f7040 2b 00 3a ff 2b 00 be ff 2b 00 34 00 2c 00 ae 00 2c 00 20 01 2c 00 9a 01 2c 00 0e 02 2c 00 7c 02 +.:.+...+.4.,...,...,...,...,.|.
f7060 2c 00 f2 02 2c 00 6a 03 2c 00 d8 03 2c 00 44 04 2c 00 b0 04 2c 00 1a 05 2c 00 84 05 2c 00 06 06 ,...,.j.,...,.D.,...,...,...,...
f7080 2c 00 7c 06 2c 00 ee 06 2c 00 5a 07 2c 00 d8 07 2c 00 58 08 2c 00 d8 08 2c 00 56 09 2c 00 c4 09 ,.|.,...,.Z.,...,.X.,...,.V.,...
f70a0 2c 00 2e 0a 2c 00 9e 0a 2c 00 0e 0b 2c 00 7c 0b 2c 00 e8 0b 2c 00 5e 0c 2c 00 d6 0c 2c 00 56 0d ,...,...,...,.|.,...,.^.,...,.V.
f70c0 2c 00 d0 0d 2c 00 40 0e 2c 00 ba 0e 2c 00 34 0f 2c 00 a4 0f 2c 00 12 10 2c 00 82 10 2c 00 fc 10 ,...,.@.,...,.4.,...,...,...,...
f70e0 2c 00 62 11 2c 00 cc 11 2c 00 42 12 2c 00 b8 12 2c 00 2c 13 2c 00 a0 13 2c 00 0a 14 2c 00 86 14 ,.b.,...,.B.,...,.,.,...,...,...
f7100 2c 00 f4 14 2c 00 62 15 2c 00 d8 15 2c 00 4c 16 2c 00 c0 16 2c 00 32 17 2c 00 a4 17 2c 00 1a 18 ,...,.b.,...,.L.,...,.2.,...,...
f7120 2c 00 94 18 2c 00 06 19 2c 00 74 19 2c 00 e2 19 2c 00 58 1a 2c 00 d0 1a 2c 00 4a 1b 2c 00 ba 1b ,...,...,.t.,...,.X.,...,.J.,...
f7140 2c 00 34 1c 2c 00 ae 1c 2c 00 1a 1d 2c 00 8e 1d 2c 00 02 1e 2c 00 78 1e 2c 00 ea 1e 2c 00 5e 1f ,.4.,...,...,...,...,.x.,...,.^.
f7160 2c 00 c8 1f 2c 00 42 20 2c 00 b0 20 2c 00 20 21 2c 00 90 21 2c 00 02 22 2c 00 70 22 2c 00 de 22 ,...,.B.,...,..!,..!,..",.p",.."
f7180 2c 00 48 23 2c 00 b2 23 2c 00 1e 24 2c 00 88 24 2c 00 f6 24 2c 00 64 25 2c 00 d8 25 2c 00 42 26 ,.H#,..#,..$,..$,..$,.d%,..%,.B&
f71a0 2c 00 ac 26 2c 00 24 27 2c 00 9c 27 2c 00 0a 28 2c 00 74 28 2c 00 dc 28 2c 00 4c 29 2c 00 bc 29 ,..&,.$',..',..(,.t(,..(,.L),..)
f71c0 2c 00 2c 2a 2c 00 a0 2a 2c 00 1e 2b 2c 00 92 2b 2c 00 00 2c 2c 00 76 2c 2c 00 e6 2c 2c 00 56 2d ,.,*,..*,..+,..+,..,,.v,,..,,.V-
f71e0 2c 00 c8 2d 2c 00 32 2e 2c 00 b2 2e 2c 00 22 2f 2c 00 94 2f 2c 00 02 30 2c 00 6a 30 2c 00 dc 30 ,..-,.2.,...,."/,../,..0,.j0,..0
f7200 2c 00 4e 31 2c 00 c0 31 2c 00 2a 32 2c 00 94 32 2c 00 10 33 2c 00 8c 33 2c 00 0a 34 2c 00 7a 34 ,.N1,..1,.*2,..2,..3,..3,..4,.z4
f7220 2c 00 e8 34 2c 00 60 35 2c 00 d8 35 2c 00 46 36 2c 00 c8 36 2c 00 36 37 2c 00 a8 37 2c 00 1e 38 ,..4,.`5,..5,.F6,..6,.67,..7,..8
f7240 2c 00 a0 38 2c 00 1e 39 2c 00 88 39 2c 00 f4 39 2c 00 70 3a 2c 00 ea 3a 2c 00 66 3b 2c 00 de 3b ,..8,..9,..9,..9,.p:,..:,.f;,..;
f7260 2c 00 60 3c 2c 00 d2 3c 2c 00 48 3d 2c 00 b8 3d 2c 00 26 3e 2c 00 8e 3e 2c 00 f4 3e 2c 00 68 3f ,.`<,..<,.H=,..=,.&>,..>,..>,.h?
f7280 2c 00 de 3f 2c 00 48 40 2c 00 b8 40 2c 00 32 41 2c 00 ac 41 2c 00 24 42 2c 00 94 42 2c 00 04 43 ,..?,.H@,..@,.2A,..A,.$B,..B,..C
f72a0 2c 00 74 43 2c 00 de 43 2c 00 46 44 2c 00 ba 44 2c 00 26 45 2c 00 96 45 2c 00 02 46 2c 00 6c 46 ,.tC,..C,.FD,..D,.&E,..E,..F,.lF
f72c0 2c 00 e4 46 2c 00 5c 47 2c 00 da 47 2c 00 4c 48 2c 00 be 48 2c 00 30 49 2c 00 a4 49 2c 00 20 4a ,..F,.\G,..G,.LH,..H,.0I,..I,..J
f72e0 2c 00 98 4a 2c 00 0e 4b 2c 00 8c 4b 2c 00 10 4c 2c 00 88 4c 2c 00 04 4d 2c 00 7e 4d 2c 00 f6 4d ,..J,..K,..K,..L,..L,..M,.~M,..M
f7300 2c 00 6e 4e 2c 00 dc 4e 2c 00 4a 4f 2c 00 b8 4f 2c 00 22 50 2c 00 94 50 2c 00 fc 50 2c 00 64 51 ,.nN,..N,.JO,..O,."P,..P,..P,.dQ
f7320 2c 00 d2 51 2c 00 48 52 2c 00 c2 52 2c 00 38 53 2c 00 a8 53 2c 00 1a 54 2c 00 88 54 2c 00 f6 54 ,..Q,.HR,..R,.8S,..S,..T,..T,..T
f7340 2c 00 68 55 2c 00 d8 55 2c 00 4a 56 2c 00 b6 56 2c 00 22 57 2c 00 90 57 2c 00 fc 57 2c 00 66 58 ,.hU,..U,.JV,..V,."W,..W,..W,.fX
f7360 2c 00 da 58 2c 00 48 59 2c 00 b8 59 2c 00 28 5a 2c 00 a0 5a 2c 00 0c 5b 2c 00 7c 5b 2c 00 ec 5b ,..X,.HY,..Y,.(Z,..Z,..[,.|[,..[
f7380 2c 00 66 5c 2c 00 ec 5c 2c 00 60 5d 2c 00 d4 5d 2c 00 4a 5e 2c 00 c6 5e 2c 00 36 5f 2c 00 a6 5f ,.f\,..\,.`],..],.J^,..^,.6_,.._
f73a0 2c 00 16 60 2c 00 86 60 2c 00 ee 60 2c 00 5a 61 2c 00 c6 61 2c 00 30 62 2c 00 a4 62 2c 00 18 63 ,..`,..`,..`,.Za,..a,.0b,..b,..c
f73c0 2c 00 90 63 2c 00 f8 63 2c 00 60 64 2c 00 cc 64 2c 00 38 65 2c 00 a6 65 2c 00 14 66 2c 00 7e 66 ,..c,..c,.`d,..d,.8e,..e,..f,.~f
f73e0 2c 00 e4 66 2c 00 4c 67 2c 00 b4 67 2c 00 24 68 2c 00 8e 68 2c 00 02 69 2c 00 70 69 2c 00 ee 69 ,..f,.Lg,..g,.$h,..h,..i,.pi,..i
f7400 2c 00 6c 6a 2c 00 de 6a 2c 00 42 6b 2c 00 b6 6b 2c 00 2a 6c 2c 00 92 6c 2c 00 04 6d 2c 00 76 6d ,.lj,..j,.Bk,..k,.*l,..l,..m,.vm
f7420 2c 00 e0 6d 2c 00 4a 6e 2c 00 b2 6e 2c 00 1e 6f 2c 00 88 6f 2c 00 f4 6f 2c 00 60 70 2c 00 d2 70 ,..m,.Jn,..n,..o,..o,..o,.`p,..p
f7440 2c 00 44 71 2c 00 b2 71 2c 00 1e 72 2c 00 98 72 2c 00 0a 73 2c 00 74 73 2c 00 dc 73 2c 00 42 74 ,.Dq,..q,..r,..r,..s,.ts,..s,.Bt
f7460 2c 00 b4 74 2c 00 22 75 2c 00 8c 75 2c 00 08 76 2c 00 70 76 2c 00 da 76 2c 00 44 77 2c 00 ac 77 ,..t,."u,..u,..v,.pv,..v,.Dw,..w
f7480 2c 00 16 78 2c 00 7e 78 2c 00 e6 78 2c 00 62 79 2c 00 d8 79 2c 00 42 7a 2c 00 aa 7a 2c 00 14 7b ,..x,.~x,..x,.by,..y,.Bz,..z,..{
f74a0 2c 00 86 7b 2c 00 ee 7b 2c 00 58 7c 2c 00 c4 7c 2c 00 30 7d 2c 00 9a 7d 2c 00 08 7e 2c 00 8e 7e ,..{,..{,.X|,..|,.0},..},..~,..~
f74c0 2c 00 00 7f 2c 00 66 7f 2c 00 ca 7f 2c 00 2e 80 2c 00 98 80 2c 00 02 81 2c 00 66 81 2c 00 ca 81 ,...,.f.,...,...,...,...,.f.,...
f74e0 2c 00 2e 82 2c 00 94 82 2c 00 fe 82 2c 00 6a 83 2c 00 d4 83 2c 00 42 84 2c 00 b4 84 2c 00 24 85 ,...,...,...,.j.,...,.B.,...,.$.
f7500 2c 00 a0 85 2c 00 10 86 2c 00 7e 86 2c 00 f4 86 2c 00 6e 87 2c 00 e8 87 2c 00 5c 88 2c 00 d2 88 ,...,...,.~.,...,.n.,...,.\.,...
f7520 2c 00 48 89 2c 00 be 89 2c 00 32 8a 2c 00 a6 8a 2c 00 1a 8b 2c 00 8e 8b 2c 00 08 8c 2c 00 82 8c ,.H.,...,.2.,...,...,...,...,...
f7540 2c 00 fc 8c 2c 00 76 8d 2c 00 e4 8d 2c 00 5a 8e 2c 00 ce 8e 2c 00 3e 8f 2c 00 ae 8f 2c 00 20 90 ,...,.v.,...,.Z.,...,.>.,...,...
f7560 2c 00 90 90 2c 00 fe 90 2c 00 6a 91 2c 00 e4 91 2c 00 54 92 2c 00 c4 92 2c 00 30 93 2c 00 a2 93 ,...,...,.j.,...,.T.,...,.0.,...
f7580 2c 00 10 94 2c 00 8e 94 2c 00 00 95 2c 00 6c 95 2c 00 e2 95 2c 00 5a 96 2c 00 c6 96 2c 00 36 97 ,...,...,...,.l.,...,.Z.,...,.6.
f75a0 2c 00 a6 97 2c 00 14 98 2c 00 84 98 2c 00 f8 98 2c 00 68 99 2c 00 d6 99 2c 00 42 9a 2c 00 ae 9a ,...,...,...,...,.h.,...,.B.,...
f75c0 2c 00 1c 9b 2c 00 8a 9b 2c 00 f4 9b 2c 00 64 9c 2c 00 d2 9c 2c 00 3c 9d 2c 00 b4 9d 2c 00 2c 9e ,...,...,...,.d.,...,.<.,...,.,.
f75e0 2c 00 a2 9e 2c 00 16 9f 2c 00 8e 9f 2c 00 0c a0 2c 00 7c a0 2c 00 ee a0 2c 00 6e a1 2c 00 de a1 ,...,...,...,...,.|.,...,.n.,...
f7600 2c 00 58 a2 2c 00 dc a2 2c 00 54 a3 2c 00 c4 a3 2c 00 34 a4 2c 00 ae a4 2c 00 1e a5 2c 00 90 a5 ,.X.,...,.T.,...,.4.,...,...,...
f7620 2c 00 fe a5 2c 00 74 a6 2c 00 e0 a6 2c 00 52 a7 2c 00 b8 a7 2c 00 22 a8 2c 00 8a a8 2c 00 f4 a8 ,...,.t.,...,.R.,...,.".,...,...
f7640 2c 00 5a a9 2c 00 ca a9 2c 00 34 aa 2c 00 a6 aa 2c 00 0c ab 2c 00 72 ab 2c 00 dc ab 2c 00 44 ac ,.Z.,...,.4.,...,...,.r.,...,.D.
f7660 2c 00 ae ac 2c 00 16 ad 2c 00 7e ad 2c 00 ea ad 2c 00 58 ae 2c 00 c2 ae 2c 00 2a af 2c 00 94 af ,...,...,.~.,...,.X.,...,.*.,...
f7680 2c 00 fe af 2c 00 68 b0 2c 00 d0 b0 2c 00 3c b1 2c 00 ae b1 2c 00 1e b2 2c 00 86 b2 2c 00 f0 b2 ,...,.h.,...,.<.,...,...,...,...
f76a0 2c 00 60 b3 2c 00 d0 b3 2c 00 38 b4 2c 00 a2 b4 2c 00 0a b5 2c 00 78 b5 2c 00 e6 b5 2c 00 54 b6 ,.`.,...,.8.,...,...,.x.,...,.T.
f76c0 2c 00 c0 b6 2c 00 2a b7 2c 00 96 b7 2c 00 04 b8 2c 00 72 b8 2c 00 de b8 2c 00 52 b9 2c 00 be b9 ,...,.*.,...,...,.r.,...,.R.,...
f76e0 2c 00 30 ba 2c 00 a2 ba 2c 00 20 bb 2c 00 9e bb 2c 00 0e bc 2c 00 7e bc 2c 00 fe bc 2c 00 7e bd ,.0.,...,...,...,...,.~.,...,.~.
f7700 2c 00 f2 bd 2c 00 6e be 2c 00 e2 be 2c 00 4e bf 2c 00 ba bf 2c 00 22 c0 2c 00 9c c0 2c 00 06 c1 ,...,.n.,...,.N.,...,.".,...,...
f7720 2c 00 7c c1 2c 00 f2 c1 2c 00 64 c2 2c 00 d4 c2 2c 00 48 c3 2c 00 c4 c3 2c 00 3c c4 2c 00 ac c4 ,.|.,...,.d.,...,.H.,...,.<.,...
f7740 2c 00 28 c5 2c 00 9c c5 2c 00 08 c6 2c 00 76 c6 2c 00 e2 c6 2c 00 4e c7 2c 00 b8 c7 2c 00 2a c8 ,.(.,...,...,.v.,...,.N.,...,.*.
f7760 2c 00 96 c8 2c 00 0a c9 2c 00 80 c9 2c 00 fa c9 2c 00 6e ca 2c 00 de ca 2c 00 5a cb 2c 00 c8 cb ,...,...,...,...,.n.,...,.Z.,...
f7780 2c 00 3a cc 2c 00 b2 cc 2c 00 1c cd 2c 00 90 cd 2c 00 04 ce 2c 00 74 ce 2c 00 f0 ce 2c 00 62 cf ,.:.,...,...,...,...,.t.,...,.b.
f77a0 2c 00 d0 cf 2c 00 3a d0 2c 00 a4 d0 2c 00 10 d1 2c 00 7c d1 2c 00 ea d1 2c 00 58 d2 2c 00 c4 d2 ,...,.:.,...,...,.|.,...,.X.,...
f77c0 2c 00 32 d3 2c 00 a2 d3 2c 00 18 d4 2c 00 8e d4 2c 00 06 d5 2c 00 7e d5 2c 00 ea d5 2c 00 66 d6 ,.2.,...,...,...,...,.~.,...,.f.
f77e0 2c 00 dc d6 2c 00 52 d7 2c 00 be d7 2c 00 32 d8 2c 00 ae d8 2c 00 20 d9 2c 00 9c d9 2c 00 08 da ,...,.R.,...,.2.,...,...,...,...
f7800 2c 00 7c da 2c 00 f0 da 2c 00 62 db 2c 00 d4 db 2c 00 4c dc 2c 00 c4 dc 2c 00 38 dd 2c 00 aa dd ,.|.,...,.b.,...,.L.,...,.8.,...
f7820 2c 00 1a de 2c 00 92 de 2c 00 fe de 2c 00 6c df 2c 00 da df 2c 00 46 e0 2c 00 b4 e0 2c 00 1e e1 ,...,...,...,.l.,...,.F.,...,...
f7840 2c 00 8c e1 2c 00 fa e1 2c 00 76 e2 2c 00 e6 e2 2c 00 56 e3 2c 00 d0 e3 2c 00 48 e4 2c 00 b8 e4 ,...,...,.v.,...,.V.,...,.H.,...
f7860 2c 00 28 e5 2c 00 98 e5 2c 00 08 e6 2c 00 74 e6 2c 00 e0 e6 2c 00 4c e7 2c 00 c6 e7 2c 00 48 e8 ,.(.,...,...,.t.,...,.L.,...,.H.
f7880 2c 00 c0 e8 2c 00 36 e9 2c 00 a6 e9 2c 00 14 ea 2c 00 8e ea 2c 00 04 eb 2c 00 80 eb 2c 00 f8 eb ,...,.6.,...,...,...,...,...,...
f78a0 2c 00 6a ec 2c 00 de ec 2c 00 50 ed 2c 00 ba ed 2c 00 28 ee 2c 00 94 ee 2c 00 08 ef 2c 00 7e ef ,.j.,...,.P.,...,.(.,...,...,.~.
f78c0 2c 00 f4 ef 2c 00 6e f0 2c 00 e0 f0 2c 00 54 f1 2c 00 c0 f1 2c 00 36 f2 2c 00 ac f2 2c 00 22 f3 ,...,.n.,...,.T.,...,.6.,...,.".
f78e0 2c 00 98 f3 2c 00 10 f4 2c 00 8c f4 2c 00 08 f5 2c 00 80 f5 2c 00 f4 f5 2c 00 68 f6 2c 00 d6 f6 ,...,...,...,...,...,...,.h.,...
f7900 2c 00 56 f7 2c 00 ce f7 2c 00 44 f8 2c 00 b0 f8 2c 00 1c f9 2c 00 86 f9 2c 00 f6 f9 2c 00 68 fa ,.V.,...,.D.,...,...,...,...,.h.
f7920 2c 00 de fa 2c 00 52 fb 2c 00 c4 fb 2c 00 2a fc 2c 00 a6 fc 2c 00 22 fd 2c 00 90 fd 2c 00 00 fe ,...,.R.,...,.*.,...,.".,...,...
f7940 2c 00 6e fe 2c 00 e2 fe 2c 00 54 ff 2c 00 c8 ff 2c 00 3a 00 2d 00 b2 00 2d 00 2a 01 2d 00 a0 01 ,.n.,...,.T.,...,.:.-...-.*.-...
f7960 2d 00 1a 02 2d 00 90 02 2d 00 0a 03 2d 00 82 03 2d 00 f2 03 2d 00 64 04 2d 00 de 04 2d 00 58 05 -...-...-...-...-...-.d.-...-.X.
f7980 2d 00 c6 05 2d 00 3c 06 2d 00 b2 06 2d 00 2c 07 2d 00 a6 07 2d 00 24 08 2d 00 a2 08 2d 00 10 09 -...-.<.-...-.,.-...-.$.-...-...
f79a0 2d 00 7c 09 2d 00 ea 09 2d 00 5a 0a 2d 00 ca 0a 2d 00 38 0b 2d 00 a8 0b 2d 00 18 0c 2d 00 98 0c -.|.-...-.Z.-...-.8.-...-...-...
f79c0 2d 00 14 0d 2d 00 8a 0d 2d 00 f8 0d 2d 00 6e 0e 2d 00 dc 0e 2d 00 54 0f 2d 00 cc 0f 2d 00 3a 10 -...-...-...-.n.-...-.T.-...-.:.
f79e0 2d 00 b8 10 2d 00 34 11 2d 00 a2 11 2d 00 18 12 2d 00 8e 12 2d 00 fa 12 2d 00 68 13 2d 00 d4 13 -...-.4.-...-...-...-...-.h.-...
f7a00 2d 00 3e 14 2d 00 a8 14 2d 00 22 15 2d 00 94 15 2d 00 06 16 2d 00 70 16 2d 00 da 16 2d 00 44 17 -.>.-...-.".-...-...-.p.-...-.D.
f7a20 2d 00 b2 17 2d 00 2a 18 2d 00 a2 18 2d 00 10 19 2d 00 7e 19 2d 00 fc 19 2d 00 7c 1a 2d 00 fc 1a -...-.*.-...-...-.~.-...-.|.-...
f7a40 2d 00 7a 1b 2d 00 f2 1b 2d 00 6a 1c 2d 00 d4 1c 2d 00 3e 1d 2d 00 aa 1d 2d 00 14 1e 2d 00 80 1e -.z.-...-.j.-...-.>.-...-...-...
f7a60 2d 00 ec 1e 2d 00 66 1f 2d 00 de 1f 2d 00 58 20 2d 00 c8 20 2d 00 42 21 2d 00 bc 21 2d 00 2e 22 -...-.f.-...-.X.-...-.B!-..!-.."
f7a80 2d 00 a0 22 2d 00 10 23 2d 00 7e 23 2d 00 ec 23 2d 00 5c 24 2d 00 cc 24 2d 00 36 25 2d 00 ac 25 -.."-..#-.~#-..#-.\$-..$-.6%-..%
f7aa0 2d 00 22 26 2d 00 96 26 2d 00 0a 27 2d 00 80 27 2d 00 fc 27 2d 00 6e 28 2d 00 de 28 2d 00 4a 29 -."&-..&-..'-..'-..'-.n(-..(-.J)
f7ac0 2d 00 b6 29 2d 00 24 2a 2d 00 92 2a 2d 00 08 2b 2d 00 7e 2b 2d 00 ee 2b 2d 00 60 2c 2d 00 d2 2c -..)-.$*-..*-..+-.~+-..+-.`,-..,
f7ae0 2d 00 42 2d 2d 00 b4 2d 2d 00 28 2e 2d 00 9c 2e 2d 00 08 2f 2d 00 76 2f 2d 00 e2 2f 2d 00 54 30 -.B--..--.(.-...-../-.v/-../-.T0
f7b00 2d 00 ce 30 2d 00 3e 31 2d 00 ac 31 2d 00 26 32 2d 00 9e 32 2d 00 10 33 2d 00 80 33 2d 00 04 34 -..0-.>1-..1-.&2-..2-..3-..3-..4
f7b20 2d 00 78 34 2d 00 ec 34 2d 00 5e 35 2d 00 d6 35 2d 00 50 36 2d 00 c2 36 2d 00 34 37 2d 00 aa 37 -.x4-..4-.^5-..5-.P6-..6-.47-..7
f7b40 2d 00 1e 38 2d 00 9c 38 2d 00 0a 39 2d 00 7a 39 2d 00 ec 39 2d 00 5c 3a 2d 00 ca 3a 2d 00 38 3b -..8-..8-..9-.z9-..9-.\:-..:-.8;
f7b60 2d 00 a6 3b 2d 00 1c 3c 2d 00 96 3c 2d 00 0e 3d 2d 00 82 3d 2d 00 f2 3d 2d 00 68 3e 2d 00 de 3e -..;-..<-..<-..=-..=-..=-.h>-..>
f7b80 2d 00 4a 3f 2d 00 be 3f 2d 00 2e 40 2d 00 a2 40 2d 00 14 41 2d 00 8c 41 2d 00 0a 42 2d 00 88 42 -.J?-..?-..@-..@-..A-..A-..B-..B
f7ba0 2d 00 00 43 2d 00 6a 43 2d 00 da 43 2d 00 50 44 2d 00 c6 44 2d 00 36 45 2d 00 a4 45 2d 00 16 46 -..C-.jC-..C-.PD-..D-.6E-..E-..F
f7bc0 2d 00 8e 46 2d 00 06 47 2d 00 78 47 2d 00 e6 47 2d 00 54 48 2d 00 c4 48 2d 00 34 49 2d 00 a2 49 -..F-..G-.xG-..G-.TH-..H-.4I-..I
f7be0 2d 00 16 4a 2d 00 94 4a 2d 00 12 4b 2d 00 86 4b 2d 00 f4 4b 2d 00 62 4c 2d 00 d0 4c 2d 00 3a 4d -..J-..J-..K-..K-..K-.bL-..L-.:M
f7c00 2d 00 aa 4d 2d 00 1a 4e 2d 00 84 4e 2d 00 f0 4e 2d 00 5e 4f 2d 00 ce 4f 2d 00 3c 50 2d 00 b0 50 -..M-..N-..N-..N-.^O-..O-.<P-..P
f7c20 2d 00 1a 51 2d 00 84 51 2d 00 ec 51 2d 00 58 52 2d 00 c4 52 2d 00 2e 53 2d 00 98 53 2d 00 10 54 -..Q-..Q-..Q-.XR-..R-..S-..S-..T
f7c40 2d 00 8c 54 2d 00 08 55 2d 00 84 55 2d 00 f4 55 2d 00 6e 56 2d 00 e4 56 2d 00 48 57 2d 00 be 57 -..T-..U-..U-..U-.nV-..V-.HW-..W
f7c60 2d 00 32 58 2d 00 9c 58 2d 00 0e 59 2d 00 8a 59 2d 00 00 5a 2d 00 6a 5a 2d 00 e0 5a 2d 00 56 5b -.2X-..X-..Y-..Y-..Z-.jZ-..Z-.V[
f7c80 2d 00 c0 5b 2d 00 2c 5c 2d 00 98 5c 2d 00 12 5d 2d 00 7c 5d 2d 00 e6 5d 2d 00 54 5e 2d 00 ca 5e -..[-.,\-..\-..]-.|]-..]-.T^-..^
f7ca0 2d 00 3e 5f 2d 00 ac 5f 2d 00 22 60 2d 00 8c 60 2d 00 f6 60 2d 00 5c 61 2d 00 c2 61 2d 00 3a 62 -.>_-.._-."`-..`-..`-.\a-..a-.:b
f7cc0 2d 00 a8 62 2d 00 18 63 2d 00 84 63 2d 00 f2 63 2d 00 60 64 2d 00 cc 64 2d 00 46 65 2d 00 b4 65 -..b-..c-..c-..c-.`d-..d-.Fe-..e
f7ce0 2d 00 2c 66 2d 00 a4 66 2d 00 12 67 2d 00 80 67 2d 00 ec 67 2d 00 5c 68 2d 00 c8 68 2d 00 40 69 -.,f-..f-..g-..g-..g-.\h-..h-.@i
f7d00 2d 00 ae 69 2d 00 1a 6a 2d 00 88 6a 2d 00 00 6b 2d 00 78 6b 2d 00 e6 6b 2d 00 54 6c 2d 00 cc 6c -..i-..j-..j-..k-.xk-..k-.Tl-..l
f7d20 2d 00 38 6d 2d 00 ae 6d 2d 00 24 6e 2d 00 94 6e 2d 00 0e 6f 2d 00 7c 6f 2d 00 ea 6f 2d 00 56 70 -.8m-..m-.$n-..n-..o-.|o-..o-.Vp
f7d40 2d 00 d0 70 2d 00 4a 71 2d 00 c4 71 2d 00 2c 72 2d 00 94 72 2d 00 fc 72 2d 00 72 73 2d 00 e8 73 -..p-.Jq-..q-.,r-..r-..r-.rs-..s
f7d60 2d 00 5c 74 2d 00 d6 74 2d 00 50 75 2d 00 c8 75 2d 00 3a 76 2d 00 b0 76 2d 00 24 77 2d 00 8c 77 -.\t-..t-.Pu-..u-.:v-..v-.$w-..w
f7d80 2d 00 f8 77 2d 00 64 78 2d 00 e0 78 2d 00 5c 79 2d 00 d4 79 2d 00 4c 7a 2d 00 b4 7a 2d 00 1e 7b -..w-.dx-..x-.\y-..y-.Lz-..z-..{
f7da0 2d 00 8c 7b 2d 00 fc 7b 2d 00 64 7c 2d 00 d2 7c 2d 00 40 7d 2d 00 ae 7d 2d 00 1e 7e 2d 00 8c 7e -..{-..{-.d|-..|-.@}-..}-..~-..~
f7dc0 2d 00 fc 7e 2d 00 6e 7f 2d 00 de 7f 2d 00 56 80 2d 00 ce 80 2d 00 3e 81 2d 00 ac 81 2d 00 22 82 -..~-.n.-...-.V.-...-.>.-...-.".
f7de0 2d 00 94 82 2d 00 06 83 2d 00 76 83 2d 00 e8 83 2d 00 5a 84 2d 00 ca 84 2d 00 3a 85 2d 00 ac 85 -...-...-.v.-...-.Z.-...-.:.-...
f7e00 2d 00 1e 86 2d 00 8e 86 2d 00 02 87 2d 00 78 87 2d 00 ee 87 2d 00 62 88 2d 00 da 88 2d 00 52 89 -...-...-...-.x.-...-.b.-...-.R.
f7e20 2d 00 c0 89 2d 00 30 8a 2d 00 a2 8a 2d 00 12 8b 2d 00 80 8b 2d 00 f0 8b 2d 00 62 8c 2d 00 d4 8c -...-.0.-...-...-...-...-.b.-...
f7e40 2d 00 46 8d 2d 00 b6 8d 2d 00 2a 8e 2d 00 a4 8e 2d 00 16 8f 2d 00 86 8f 2d 00 f6 8f 2d 00 68 90 -.F.-...-.*.-...-...-...-...-.h.
f7e60 2d 00 d4 90 2d 00 48 91 2d 00 ca 91 2d 00 4e 92 2d 00 bc 92 2d 00 30 93 2d 00 a8 93 2d 00 22 94 -...-.H.-...-.N.-...-.0.-...-.".
f7e80 2d 00 9a 94 2d 00 0c 95 2d 00 7e 95 2d 00 02 96 2d 00 76 96 2d 00 ee 96 2d 00 5c 97 2d 00 d8 97 -...-...-.~.-...-.v.-...-.\.-...
f7ea0 2d 00 4e 98 2d 00 c4 98 2d 00 38 99 2d 00 ae 99 2d 00 22 9a 2d 00 92 9a 2d 00 00 9b 2d 00 7a 9b -.N.-...-.8.-...-.".-...-...-.z.
f7ec0 2d 00 f6 9b 2d 00 60 9c 2d 00 d4 9c 2d 00 48 9d 2d 00 b2 9d 2d 00 1c 9e 2d 00 90 9e 2d 00 06 9f -...-.`.-...-.H.-...-...-...-...
f7ee0 2d 00 6e 9f 2d 00 dc 9f 2d 00 4a a0 2d 00 bc a0 2d 00 28 a1 2d 00 a0 a1 2d 00 10 a2 2d 00 78 a2 -.n.-...-.J.-...-.(.-...-...-.x.
f7f00 2d 00 ec a2 2d 00 5c a3 2d 00 e0 a3 2d 00 4e a4 2d 00 c0 a4 2d 00 34 a5 2d 00 a8 a5 2d 00 1a a6 -...-.\.-...-.N.-...-.4.-...-...
f7f20 2d 00 8e a6 2d 00 04 a7 2d 00 7a a7 2d 00 ee a7 2d 00 5c a8 2d 00 ce a8 2d 00 40 a9 2d 00 b4 a9 -...-...-.z.-...-.\.-...-.@.-...
f7f40 2d 00 24 aa 2d 00 9e aa 2d 00 0c ab 2d 00 76 ab 2d 00 e8 ab 2d 00 5a ac 2d 00 d6 ac 2d 00 52 ad -.$.-...-...-.v.-...-.Z.-...-.R.
f7f60 2d 00 c4 ad 2d 00 32 ae 2d 00 a2 ae 2d 00 12 af 2d 00 80 af 2d 00 f2 af 2d 00 62 b0 2d 00 d4 b0 -...-.2.-...-...-...-...-.b.-...
f7f80 2d 00 40 b1 2d 00 ac b1 2d 00 22 b2 2d 00 98 b2 2d 00 00 b3 2d 00 80 b3 2d 00 ee b3 2d 00 5c b4 -.@.-...-.".-...-...-...-...-.\.
f7fa0 2d 00 c6 b4 2d 00 32 b5 2d 00 9e b5 2d 00 08 b6 2d 00 86 b6 2d 00 f4 b6 2d 00 62 b7 2d 00 cc b7 -...-.2.-...-...-...-...-.b.-...
f7fc0 2d 00 3a b8 2d 00 a8 b8 2d 00 1c b9 2d 00 8a b9 2d 00 02 ba 2d 00 7a ba 2d 00 e8 ba 2d 00 52 bb -.:.-...-...-...-...-.z.-...-.R.
f7fe0 2d 00 c6 bb 2d 00 3a bc 2d 00 aa bc 2d 00 1e bd 2d 00 92 bd 2d 00 08 be 2d 00 78 be 2d 00 e2 be -...-.:.-...-...-...-...-.x.-...
f8000 2d 00 4c bf 2d 00 b8 bf 2d 00 22 c0 2d 00 8c c0 2d 00 f8 c0 2d 00 64 c1 2d 00 ce c1 2d 00 3a c2 -.L.-...-.".-...-...-.d.-...-.:.
f8020 2d 00 a8 c2 2d 00 20 c3 2d 00 98 c3 2d 00 08 c4 2d 00 78 c4 2d 00 e6 c4 2d 00 5e c5 2d 00 d6 c5 -...-...-...-...-.x.-...-.^.-...
f8040 2d 00 4e c6 2d 00 ba c6 2d 00 26 c7 2d 00 8e c7 2d 00 f6 c7 2d 00 68 c8 2d 00 da c8 2d 00 44 c9 -.N.-...-.&.-...-...-.h.-...-.D.
f8060 2d 00 ae c9 2d 00 16 ca 2d 00 7e ca 2d 00 e8 ca 2d 00 5c cb 2d 00 ce cb 2d 00 40 cc 2d 00 b2 cc -...-...-.~.-...-.\.-...-.@.-...
f8080 2d 00 22 cd 2d 00 90 cd 2d 00 fc cd 2d 00 6e ce 2d 00 dc ce 2d 00 48 cf 2d 00 b6 cf 2d 00 26 d0 -.".-...-...-.n.-...-.H.-...-.&.
f80a0 2d 00 96 d0 2d 00 08 d1 2d 00 7a d1 2d 00 ec d1 2d 00 5c d2 2d 00 dc d2 2d 00 56 d3 2d 00 c4 d3 -...-...-.z.-...-.\.-...-.V.-...
f80c0 2d 00 34 d4 2d 00 a8 d4 2d 00 16 d5 2d 00 80 d5 2d 00 ec d5 2d 00 58 d6 2d 00 cc d6 2d 00 3e d7 -.4.-...-...-...-...-.X.-...-.>.
f80e0 2d 00 b6 d7 2d 00 2c d8 2d 00 a2 d8 2d 00 12 d9 2d 00 86 d9 2d 00 f2 d9 2d 00 64 da 2d 00 d8 da -...-.,.-...-...-...-...-.d.-...
f8100 2d 00 48 db 2d 00 ba db 2d 00 22 dc 2d 00 88 dc 2d 00 00 dd 2d 00 70 dd 2d 00 dc dd 2d 00 48 de -.H.-...-.".-...-...-.p.-...-.H.
f8120 2d 00 b4 de 2d 00 2a df 2d 00 a0 df 2d 00 0c e0 2d 00 82 e0 2d 00 f4 e0 2d 00 66 e1 2d 00 c8 e1 -...-.*.-...-...-...-...-.f.-...
f8140 2d 00 32 e2 2d 00 9a e2 2d 00 02 e3 2d 00 6e e3 2d 00 e4 e3 2d 00 56 e4 2d 00 c4 e4 2d 00 40 e5 -.2.-...-...-.n.-...-.V.-...-.@.
f8160 2d 00 ba e5 2d 00 32 e6 2d 00 b4 e6 2d 00 36 e7 2d 00 b8 e7 2d 00 3e e8 2d 00 bc e8 2d 00 36 e9 -...-.2.-...-.6.-...-.>.-...-.6.
f8180 2d 00 aa e9 2d 00 26 ea 2d 00 9e ea 2d 00 08 eb 2d 00 82 eb 2d 00 fa eb 2d 00 74 ec 2d 00 e6 ec -...-.&.-...-...-...-...-.t.-...
f81a0 2d 00 5e ed 2d 00 d4 ed 2d 00 3e ee 2d 00 c2 ee 2d 00 30 ef 2d 00 9e ef 2d 00 0c f0 2d 00 72 f0 -.^.-...-.>.-...-.0.-...-...-.r.
f81c0 2d 00 d8 f0 2d 00 5a f1 2d 00 c6 f1 2d 00 38 f2 2d 00 ae f2 2d 00 0a f4 2d 00 42 f5 2d 00 70 f7 -...-.Z.-...-.8.-...-...-.B.-.p.
f81e0 2d 00 ea f7 2d 00 62 f8 2d 00 f0 f8 2d 00 70 f9 2d 00 e8 f9 2d 00 5c fa 2d 00 bc fb 2d 00 f6 fc -...-.b.-...-.p.-...-.\.-...-...
f8200 2d 00 2c ff 2d 00 b0 ff 2d 00 3c 00 2e 00 be 00 2e 00 42 01 2e 00 a2 02 2e 00 dc 03 2e 00 12 06 -.,.-...-.<.......B.............
f8220 2e 00 84 06 2e 00 f4 06 2e 00 5c 07 2e 00 c4 07 2e 00 2e 08 2e 00 98 08 2e 00 06 09 2e 00 74 09 ..........\...................t.
f8240 2e 00 cc 0a 2e 00 02 0c 2e 00 28 0e 2e 00 96 0e 2e 00 0c 0f 2e 00 88 0f 2e 00 04 10 2e 00 7e 10 ..........(...................~.
f8260 2e 00 f2 10 2e 00 62 11 2e 00 d0 11 2e 00 3c 12 2e 00 b0 12 2e 00 26 13 2e 00 98 13 2e 00 06 14 ......b.......<.......&.........
f8280 2e 00 74 14 2e 00 e2 14 2e 00 4e 15 2e 00 be 15 2e 00 2c 16 2e 00 a2 16 2e 00 14 17 2e 00 80 17 ..t.......N.......,.............
f82a0 2e 00 f0 17 2e 00 5a 18 2e 00 ce 18 2e 00 44 19 2e 00 b0 19 2e 00 30 1a 2e 00 aa 1a 2e 00 26 1b ......Z.......D.......0.......&.
f82c0 2e 00 92 1b 2e 00 10 1c 2e 00 84 1c 2e 00 f2 1c 2e 00 64 1d 2e 00 d0 1d 2e 00 42 1e 2e 00 b0 1e ..................d.......B.....
f82e0 2e 00 1c 1f 2e 00 86 1f 2e 00 de 20 2e 00 14 22 2e 00 3a 24 2e 00 be 24 2e 00 46 25 2e 00 b4 26 ..............."..:$...$..F%...&
f8300 2e 00 f4 27 2e 00 46 2a 2e 00 b8 2a 2e 00 2a 2b 2e 00 a6 2b 2e 00 22 2c 2e 00 94 2c 2e 00 06 2d ...'..F*...*..*+...+..",...,...-
f8320 2e 00 80 2d 2e 00 fa 2d 2e 00 74 2e 2e 00 e2 2e 2e 00 50 2f 2e 00 c8 2f 2e 00 24 31 2e 00 5c 32 ...-...-..t.......P/.../..$1..\2
f8340 2e 00 8a 34 2e 00 fc 34 2e 00 72 35 2e 00 ea 35 2e 00 60 36 2e 00 da 36 2e 00 52 37 2e 00 d0 37 ...4...4..r5...5..`6...6..R7...7
f8360 2e 00 4c 38 2e 00 ca 38 2e 00 3e 39 2e 00 ae 39 2e 00 26 3a 2e 00 9c 3a 2e 00 16 3b 2e 00 8e 3b ..L8...8..>9...9..&:...:...;...;
f8380 2e 00 0c 3c 2e 00 88 3c 2e 00 06 3d 2e 00 7a 3d 2e 00 e0 3e 2e 00 1c 40 2e 00 5e 42 2e 00 ca 42 ...<...<...=..z=...>...@..^B...B
f83a0 2e 00 3e 43 2e 00 a4 43 2e 00 0a 44 2e 00 6e 44 2e 00 d2 44 2e 00 36 45 2e 00 9e 45 2e 00 02 46 ..>C...C...D..nD...D..6E...E...F
f83c0 2e 00 72 46 2e 00 e0 46 2e 00 48 47 2e 00 b8 47 2e 00 26 48 2e 00 90 48 2e 00 f8 48 2e 00 6e 49 ..rF...F..HG...G..&H...H...H..nI
f83e0 2e 00 d6 49 2e 00 46 4a 2e 00 ae 4a 2e 00 1e 4b 2e 00 82 4b 2e 00 ea 4b 2e 00 54 4c 2e 00 c0 4c ...I..FJ...J...K...K...K..TL...L
f8400 2e 00 2a 4d 2e 00 96 4d 2e 00 02 4e 2e 00 6c 4e 2e 00 d8 4e 2e 00 40 4f 2e 00 b0 4f 2e 00 1a 50 ..*M...M...N..lN...N..@O...O...P
f8420 2e 00 84 50 2e 00 ee 50 2e 00 5a 51 2e 00 cc 51 2e 00 34 52 2e 00 9e 52 2e 00 0e 53 2e 00 76 53 ...P...P..ZQ...Q..4R...R...S..vS
f8440 2e 00 ea 53 2e 00 58 54 2e 00 c2 54 2e 00 2a 55 2e 00 9c 55 2e 00 0c 56 2e 00 7e 56 2e 00 e2 56 ...S..XT...T..*U...U...V..~V...V
f8460 2e 00 46 57 2e 00 ac 57 2e 00 10 58 2e 00 74 58 2e 00 da 58 2e 00 42 59 2e 00 aa 59 2e 00 18 5a ..FW...W...X..tX...X..BY...Y...Z
f8480 2e 00 84 5a 2e 00 ec 5a 2e 00 5a 5b 2e 00 cc 5b 2e 00 36 5c 2e 00 9e 5c 2e 00 0a 5d 2e 00 78 5d ...Z...Z..Z[...[..6\...\...]..x]
f84a0 2e 00 e6 5d 2e 00 3e 5f 2e 00 74 60 2e 00 9a 62 2e 00 26 63 2e 00 b0 63 2e 00 32 64 2e 00 a2 65 ...]..>_..t`...b..&c...c..2d...e
f84c0 2e 00 e4 66 2e 00 3a 69 2e 00 be 69 2e 00 38 6a 2e 00 ba 6a 2e 00 56 6b 2e 00 f0 6b 2e 00 84 6c ...f..:i...i..8j...j..Vk...k...l
f84e0 2e 00 06 6d 2e 00 84 6d 2e 00 08 6e 2e 00 8e 6e 2e 00 0c 6f 2e 00 8a 6f 2e 00 0c 70 2e 00 8c 70 ...m...m...n...n...o...o...p...p
f8500 2e 00 0a 71 2e 00 74 72 2e 00 b2 73 2e 00 fc 75 2e 00 7c 76 2e 00 e4 76 2e 00 5a 77 2e 00 c6 77 ...q..tr...s...u..|v...v..Zw...w
f8520 2e 00 36 78 2e 00 9c 78 2e 00 00 79 2e 00 64 79 2e 00 d0 79 2e 00 42 7a 2e 00 b4 7a 2e 00 2a 7b ..6x...x...y..dy...y..Bz...z..*{
f8540 2e 00 98 7b 2e 00 18 7c 2e 00 8a 7c 2e 00 00 7d 2e 00 70 7d 2e 00 dc 7d 2e 00 44 7e 2e 00 ae 7e ...{...|...|...}..p}...}..D~...~
f8560 2e 00 24 7f 2e 00 96 7f 2e 00 06 80 2e 00 7c 80 2e 00 f6 80 2e 00 66 81 2e 00 da 81 2e 00 46 82 ..$...........|.......f.......F.
f8580 2e 00 c0 82 2e 00 44 83 2e 00 b6 83 2e 00 20 84 2e 00 90 84 2e 00 00 85 2e 00 68 85 2e 00 d4 85 ......D...................h.....
f85a0 2e 00 42 86 2e 00 ae 86 2e 00 1e 87 2e 00 a4 87 2e 00 18 88 2e 00 84 88 2e 00 f4 88 2e 00 6a 89 ..B...........................j.
f85c0 2e 00 d8 89 2e 00 48 8a 2e 00 c6 8a 2e 00 3c 8b 2e 00 ae 8b 2e 00 1a 8c 2e 00 9e 8c 2e 00 08 8d ......H.......<.................
f85e0 2e 00 76 8d 2e 00 ea 8d 2e 00 56 8e 2e 00 ca 8e 2e 00 34 8f 2e 00 a2 8f 2e 00 10 90 2e 00 7c 90 ..v.......V.......4...........|.
f8600 2e 00 e8 90 2e 00 58 91 2e 00 a8 92 2e 00 da 93 2e 00 f0 95 2e 00 6c 96 2e 00 ec 96 2e 00 44 98 ......X...............l.......D.
f8620 2e 00 7a 99 2e 00 a0 9b 2e 00 06 9c 2e 00 72 9c 2e 00 e6 9c 2e 00 54 9d 2e 00 ce 9d 2e 00 3c 9e ..z...........r.......T.......<.
f8640 2e 00 a8 9e 2e 00 1e 9f 2e 00 94 9f 2e 00 02 a0 2e 00 6c a0 2e 00 e0 a0 2e 00 4c a1 2e 00 b4 a1 ..................l.......L.....
f8660 2e 00 1a a2 2e 00 80 a2 2e 00 e4 a2 2e 00 48 a3 2e 00 ae a3 2e 00 18 a4 2e 00 7e a4 2e 00 fc a4 ..............H...........~.....
f8680 2e 00 76 a5 2e 00 e6 a5 2e 00 54 a6 2e 00 c8 a6 2e 00 40 a7 2e 00 b8 a7 2e 00 34 a8 2e 00 a0 a8 ..v.......T.......@.......4.....
f86a0 2e 00 0c a9 2e 00 76 a9 2e 00 e0 a9 2e 00 50 aa 2e 00 c6 aa 2e 00 3c ab 2e 00 a8 ab 2e 00 1a ac ......v.......P.......<.........
f86c0 2e 00 84 ac 2e 00 f8 ac 2e 00 78 ad 2e 00 e4 ad 2e 00 56 ae 2e 00 c4 ae 2e 00 40 af 2e 00 c0 af ..........x.......V.......@.....
f86e0 2e 00 3e b0 2e 00 bc b0 2e 00 3a b1 2e 00 b6 b1 2e 00 30 b2 2e 00 a4 b2 2e 00 20 b3 2e 00 86 b3 ..>.......:.......0.............
f8700 2e 00 ee b3 2e 00 64 b4 2e 00 dc b4 2e 00 50 b5 2e 00 c8 b5 2e 00 3a b6 2e 00 a6 b6 2e 00 18 b7 ......d.......P.......:.........
f8720 2e 00 8c b7 2e 00 06 b8 2e 00 74 b8 2e 00 de b8 2e 00 5c b9 2e 00 d2 b9 2e 00 44 ba 2e 00 c0 ba ..........t.......\.......D.....
f8740 2e 00 3e bb 2e 00 ba bb 2e 00 26 bc 2e 00 a6 bc 2e 00 24 bd 2e 00 a4 bd 2e 00 18 be 2e 00 92 be ..>.......&.......$.............
f8760 2e 00 10 bf 2e 00 98 bf 2e 00 1e c0 2e 00 90 c0 2e 00 06 c1 2e 00 78 c1 2e 00 e4 c1 2e 00 58 c2 ......................x.......X.
f8780 2e 00 d2 c2 2e 00 4a c3 2e 00 be c3 2e 00 30 c4 2e 00 9a c4 2e 00 16 c5 2e 00 90 c5 2e 00 04 c6 ......J.......0.................
f87a0 2e 00 7a c6 2e 00 f2 c6 2e 00 62 c7 2e 00 e2 c7 2e 00 5e c8 2e 00 cc c8 2e 00 46 c9 2e 00 b4 c9 ..z.......b.......^.......F.....
f87c0 2e 00 2a ca 2e 00 a6 ca 2e 00 26 cb 2e 00 9e cb 2e 00 18 cc 2e 00 90 cc 2e 00 14 cd 2e 00 7c cd ..*.......&...................|.
f87e0 2e 00 ea cd 2e 00 5e ce 2e 00 d4 ce 2e 00 4a cf 2e 00 c8 cf 2e 00 44 d0 2e 00 c0 d0 2e 00 2e d1 ......^.......J.......D.........
f8800 2e 00 a0 d1 2e 00 0e d2 2e 00 7e d2 2e 00 f6 d2 2e 00 74 d3 2e 00 e6 d3 2e 00 4e d4 2e 00 be d4 ..........~.......t.......N.....
f8820 2e 00 30 d5 2e 00 a4 d5 2e 00 1a d6 2e 00 96 d6 2e 00 02 d7 2e 00 6e d7 2e 00 dc d7 2e 00 4c d8 ..0...................n.......L.
f8840 2e 00 c2 d8 2e 00 42 d9 2e 00 c2 d9 2e 00 40 da 2e 00 ae da 2e 00 2a db 2e 00 9c db 2e 00 0c dc ......B.......@.......*.........
f8860 2e 00 82 dc 2e 00 f4 dc 2e 00 64 dd 2e 00 bc de 2e 00 f2 df 2e 00 18 e2 2e 00 88 e2 2e 00 e0 e3 ..........d.....................
f8880 2e 00 16 e5 2e 00 3c e7 2e 00 b8 e7 2e 00 3c e8 2e 00 c0 e8 2e 00 3a e9 2e 00 ba e9 2e 00 1c eb ......<.......<.......:.........
f88a0 2e 00 56 ec 2e 00 90 ee 2e 00 12 ef 2e 00 8a ef 2e 00 02 f0 2e 00 84 f0 2e 00 fc f0 2e 00 72 f1 ..V...........................r.
f88c0 2e 00 f2 f1 2e 00 72 f2 2e 00 f8 f2 2e 00 5e f4 2e 00 9a f5 2e 00 dc f7 2e 00 50 f8 2e 00 c2 f8 ......r.......^...........P.....
f88e0 2e 00 1e fa 2e 00 56 fb 2e 00 84 fd 2e 00 f2 fd 2e 00 5e fe 2e 00 ca fe 2e 00 32 ff 2e 00 9e ff ......V...........^.......2.....
f8900 2e 00 0c 00 2f 00 78 00 2f 00 e0 00 2f 00 4a 01 2f 00 a4 02 2f 00 da 03 2f 00 04 06 2f 00 78 06 ..../.x./.../.J./.../.../.../.x.
f8920 2f 00 c8 07 2f 00 fa 08 2f 00 10 0b 2f 00 8a 0b 2f 00 e6 0c 2f 00 1e 0e 2f 00 4c 10 2f 00 b8 10 /.../.../.../.../.../.../.L./...
f8940 2f 00 24 11 2f 00 90 11 2f 00 fc 11 2f 00 66 12 2f 00 d0 12 2f 00 36 13 2f 00 9c 13 2f 00 02 14 /.$./.../.../.f./.../.6./.../...
f8960 2f 00 68 14 2f 00 d6 14 2f 00 44 15 2f 00 b4 15 2f 00 24 16 2f 00 98 16 2f 00 0c 17 2f 00 7a 17 /.h./.../.D./.../.$./.../.../.z.
f8980 2f 00 e8 17 2f 00 5c 18 2f 00 d0 18 2f 00 3a 19 2f 00 a4 19 2f 00 10 1a 2f 00 7c 1a 2f 00 e6 1a /.../.\./.../.:./.../.../.|./...
f89a0 2f 00 50 1b 2f 00 c0 1b 2f 00 30 1c 2f 00 9e 1c 2f 00 0e 1d 2f 00 7e 1d 2f 00 ec 1d 2f 00 52 1e /.P./.../.0./.../.../.~./.../.R.
f89c0 2f 00 c0 1e 2f 00 2e 1f 2f 00 9e 1f 2f 00 0e 20 2f 00 7a 20 2f 00 e6 20 2f 00 52 21 2f 00 be 21 /.../.../.../.../.z./.../.R!/..!
f89e0 2f 00 2a 22 2f 00 96 22 2f 00 02 23 2f 00 6e 23 2f 00 e8 23 2f 00 62 24 2f 00 b4 25 2f 00 e6 26 /.*"/.."/..#/.n#/..#/.b$/..%/..&
f8a00 2f 00 00 29 2f 00 6c 29 2f 00 d8 29 2f 00 42 2a 2f 00 ac 2a 2f 00 18 2b 2f 00 86 2b 2f 00 f8 2b /..)/.l)/..)/.B*/..*/..+/..+/..+
f8a20 2f 00 64 2c 2f 00 d0 2c 2f 00 46 2d 2f 00 bc 2d 2f 00 34 2e 2f 00 a6 2e 2f 00 1a 2f 2f 00 8e 2f /.d,/..,/.F-/..-/.4./.../..//../
f8a40 2f 00 02 30 2f 00 74 30 2f 00 e6 30 2f 00 58 31 2f 00 ca 31 2f 00 3e 32 2f 00 b0 32 2f 00 26 33 /..0/.t0/..0/.X1/..1/.>2/..2/.&3
f8a60 2f 00 98 33 2f 00 0a 34 2f 00 88 34 2f 00 06 35 2f 00 84 35 2f 00 04 36 2f 00 80 36 2f 00 fa 36 /..3/..4/..4/..5/..5/..6/..6/..6
f8a80 2f 00 70 37 2f 00 ee 37 2f 00 64 38 2f 00 dc 38 2f 00 5a 39 2f 00 cc 39 2f 00 40 3a 2f 00 b4 3a /.p7/..7/.d8/..8/.Z9/..9/.@:/..:
f8aa0 2f 00 24 3b 2f 00 98 3b 2f 00 0a 3c 2f 00 7c 3c 2f 00 ec 3c 2f 00 5c 3d 2f 00 cc 3d 2f 00 40 3e /.$;/..;/..</.|</..</.\=/..=/.@>
f8ac0 2f 00 b4 3e 2f 00 28 3f 2f 00 9c 3f 2f 00 10 40 2f 00 82 40 2f 00 fa 40 2f 00 6e 41 2f 00 e0 41 /..>/.(?/..?/..@/..@/..@/.nA/..A
f8ae0 2f 00 58 42 2f 00 cc 42 2f 00 3e 43 2f 00 b2 43 2f 00 34 44 2f 00 a2 44 2f 00 12 45 2f 00 7e 45 /.XB/..B/.>C/..C/.4D/..D/..E/.~E
f8b00 2f 00 f0 45 2f 00 62 46 2f 00 da 46 2f 00 4e 47 2f 00 be 47 2f 00 32 48 2f 00 a6 48 2f 00 16 49 /..E/.bF/..F/.NG/..G/.2H/..H/..I
f8b20 2f 00 88 49 2f 00 fa 49 2f 00 6c 4a 2f 00 e0 4a 2f 00 58 4b 2f 00 ce 4b 2f 00 48 4c 2f 00 c8 4c /..I/..I/.lJ/..J/.XK/..K/.HL/..L
f8b40 2f 00 46 4d 2f 00 c2 4d 2f 00 40 4e 2f 00 ba 4e 2f 00 2e 4f 2f 00 aa 4f 2f 00 28 50 2f 00 a4 50 /.FM/..M/.@N/..N/..O/..O/.(P/..P
f8b60 2f 00 22 51 2f 00 96 51 2f 00 0c 52 2f 00 88 52 2f 00 06 53 2f 00 82 53 2f 00 f4 53 2f 00 6c 54 /."Q/..Q/..R/..R/..S/..S/..S/.lT
f8b80 2f 00 e6 54 2f 00 60 55 2f 00 d4 55 2f 00 48 56 2f 00 bc 56 2f 00 2c 57 2f 00 9e 57 2f 00 1a 58 /..T/.`U/..U/.HV/..V/.,W/..W/..X
f8ba0 2f 00 88 58 2f 00 0c 59 2f 00 8a 59 2f 00 02 5a 2f 00 78 5a 2f 00 ec 5a 2f 00 5e 5b 2f 00 d6 5b /..X/..Y/..Y/..Z/.xZ/..Z/.^[/..[
f8bc0 2f 00 44 5c 2f 00 9c 5d 2f 00 d2 5e 2f 00 f8 60 2f 00 76 61 2f 00 e4 61 2f 00 6c 62 2f 00 e6 62 /.D\/..]/..^/..`/.va/..a/.lb/..b
f8be0 2f 00 52 63 2f 00 c6 63 2f 00 42 64 2f 00 b0 64 2f 00 26 65 2f 00 94 65 2f 00 0a 66 2f 00 86 66 /.Rc/..c/.Bd/..d/.&e/..e/..f/..f
f8c00 2f 00 08 67 2f 00 96 67 2f 00 24 68 2f 00 b0 68 2f 00 3c 69 2f 00 b4 69 2f 00 36 6a 2f 00 b4 6a /..g/..g/.$h/..h/.<i/..i/.6j/..j
f8c20 2f 00 2a 6b 2f 00 a2 6b 2f 00 12 6c 2f 00 80 6c 2f 00 f6 6c 2f 00 6c 6d 2f 00 e2 6d 2f 00 42 6f /.*k/..k/..l/..l/..l/.lm/..m/.Bo
f8c40 2f 00 7c 70 2f 00 b2 72 2f 00 28 73 2f 00 92 73 2f 00 fe 73 2f 00 72 74 2f 00 dc 74 2f 00 4a 75 /.|p/..r/.(s/..s/..s/.rt/..t/.Ju
f8c60 2f 00 b8 75 2f 00 24 76 2f 00 8c 76 2f 00 f6 76 2f 00 64 77 2f 00 d2 77 2f 00 44 78 2f 00 b6 78 /..u/.$v/..v/..v/.dw/..w/.Dx/..x
f8c80 2f 00 24 79 2f 00 90 79 2f 00 fc 79 2f 00 6a 7a 2f 00 d8 7a 2f 00 46 7b 2f 00 b4 7b 2f 00 22 7c /.$y/..y/..y/.jz/..z/.F{/..{/."|
f8ca0 2f 00 90 7c 2f 00 02 7d 2f 00 74 7d 2f 00 e0 7d 2f 00 4c 7e 2f 00 ba 7e 2f 00 28 7f 2f 00 96 7f /..|/..}/.t}/..}/.L~/..~/.(./...
f8cc0 2f 00 04 80 2f 00 70 80 2f 00 de 80 2f 00 48 81 2f 00 b6 81 2f 00 1e 82 2f 00 88 82 2f 00 f6 82 /.../.p./.../.H./.../.../.../...
f8ce0 2f 00 64 83 2f 00 d0 83 2f 00 3a 84 2f 00 a4 84 2f 00 fe 85 2f 00 34 87 2f 00 5e 89 2f 00 ee 89 /.d./.../.:./.../.../.4./.^./...
f8d00 2f 00 74 8a 2f 00 e2 8a 2f 00 62 8b 2f 00 e2 8b 2f 00 62 8c 2f 00 de 8c 2f 00 5c 8d 2f 00 dc 8d /.t./.../.b./.../.b./.../.\./...
f8d20 2f 00 5a 8e 2f 00 da 8e 2f 00 56 8f 2f 00 d4 8f 2f 00 54 90 2f 00 cc 90 2f 00 44 91 2f 00 b8 91 /.Z./.../.V./.../.T./.../.D./...
f8d40 2f 00 34 92 2f 00 b0 92 2f 00 3a 93 2f 00 c6 93 2f 00 54 94 2f 00 de 94 2f 00 70 95 2f 00 fa 95 /.4./.../.:./.../.T./.../.p./...
f8d60 2f 00 7e 96 2f 00 0a 97 2f 00 a0 97 2f 00 2e 98 2f 00 be 98 2f 00 46 99 2f 00 e6 99 2f 00 78 9a /.~./.../.../.../.../.F./.../.x.
f8d80 2f 00 06 9b 2f 00 94 9b 2f 00 34 9c 2f 00 c6 9c 2f 00 58 9d 2f 00 e4 9d 2f 00 76 9e 2f 00 02 9f /.../.../.4./.../.X./.../.v./...
f8da0 2f 00 88 9f 2f 00 0c a0 2f 00 a0 a0 2f 00 24 a1 2f 00 98 a1 2f 00 12 a2 2f 00 82 a2 2f 00 1a a3 /.../.../.../.$./.../.../.../...
f8dc0 2f 00 9e a3 2f 00 1e a4 2f 00 a8 a4 2f 00 2c a5 2f 00 ac a5 2f 00 42 a6 2f 00 c0 a6 2f 00 3c a7 /.../.../.../.,./.../.B./.../.<.
f8de0 2f 00 ba a7 2f 00 38 a8 2f 00 b4 a8 2f 00 3e a9 2f 00 c2 a9 2f 00 48 aa 2f 00 d6 aa 2f 00 5c ab /.../.8./.../.>./.../.H./.../.\.
f8e00 2f 00 da ab 2f 00 56 ac 2f 00 d2 ac 2f 00 62 ad 2f 00 ec ad 2f 00 74 ae 2f 00 f6 ae 2f 00 76 af /.../.V./.../.b./.../.t./.../.v.
f8e20 2f 00 f8 af 2f 00 7c b0 2f 00 fc b0 2f 00 78 b1 2f 00 fa b1 2f 00 7a b2 2f 00 fa b2 2f 00 76 b3 /.../.|./.../.x./.../.z./.../.v.
f8e40 2f 00 00 b4 2f 00 84 b4 2f 00 0e b5 2f 00 8a b5 2f 00 0c b6 2f 00 86 b6 2f 00 fe b6 2f 00 86 b7 /.../.../.../.../.../.../.../...
f8e60 2f 00 06 b8 2f 00 82 b8 2f 00 fc b8 2f 00 74 b9 2f 00 fc b9 2f 00 86 ba 2f 00 12 bb 2f 00 a8 bb /.../.../.../.t./.../.../.../...
f8e80 2f 00 46 bc 2f 00 d6 bc 2f 00 66 bd 2f 00 ee bd 2f 00 70 be 2f 00 fc be 2f 00 8a bf 2f 00 14 c0 /.F./.../.f./.../.p./.../.../...
f8ea0 2f 00 a8 c0 2f 00 3a c1 2f 00 c8 c1 2f 00 54 c2 2f 00 dc c2 2f 00 62 c3 2f 00 f4 c3 2f 00 84 c4 /.../.:./.../.T./.../.b./.../...
f8ec0 2f 00 0c c5 2f 00 a0 c5 2f 00 28 c6 2f 00 b4 c6 2f 00 4c c7 2f 00 ea c7 2f 00 7a c8 2f 00 0a c9 /.../.../.(./.../.L./.../.z./...
f8ee0 2f 00 94 c9 2f 00 16 ca 2f 00 ac ca 2f 00 3e cb 2f 00 d2 cb 2f 00 5e cc 2f 00 ea cc 2f 00 6e cd /.../.../.../.>./.../.^./.../.n.
f8f00 2f 00 ec cd 2f 00 68 ce 2f 00 e8 ce 2f 00 6c cf 2f 00 ea cf 2f 00 60 d0 2f 00 d6 d0 2f 00 48 d1 /.../.h./.../.l./.../.`./.../.H.
f8f20 2f 00 be d1 2f 00 32 d2 2f 00 a6 d2 2f 00 1c d3 2f 00 92 d3 2f 00 08 d4 2f 00 80 d4 2f 00 fc d4 /.../.2./.../.../.../.../.../...
f8f40 2f 00 72 d5 2f 00 ee d5 2f 00 64 d6 2f 00 e0 d6 2f 00 56 d7 2f 00 d2 d7 2f 00 48 d8 2f 00 c4 d8 /.r./.../.d./.../.V./.../.H./...
f8f60 2f 00 3a d9 2f 00 ba d9 2f 00 34 da 2f 00 b4 da 2f 00 2e db 2f 00 aa db 2f 00 20 dc 2f 00 9c dc /.:./.../.4./.../.../.../.../...
f8f80 2f 00 12 dd 2f 00 8e dd 2f 00 04 de 2f 00 80 de 2f 00 f6 de 2f 00 70 df 2f 00 e4 df 2f 00 62 e0 /.../.../.../.../.../.p./.../.b.
f8fa0 2f 00 d2 e0 2f 00 4a e1 2f 00 be e1 2f 00 32 e2 2f 00 ac e2 2f 00 22 e3 2f 00 94 e3 2f 00 0e e4 /.../.J./.../.2./.../."./.../...
f8fc0 2f 00 8c e4 2f 00 04 e5 2f 00 80 e5 2f 00 f6 e5 2f 00 72 e6 2f 00 e8 e6 2f 00 64 e7 2f 00 da e7 /.../.../.../.../.r./.../.d./...
f8fe0 2f 00 56 e8 2f 00 cc e8 2f 00 42 e9 2f 00 bc e9 2f 00 36 ea 2f 00 b2 ea 2f 00 28 eb 2f 00 a4 eb /.V./.../.B./.../.6./.../.(./...
f9000 2f 00 1a ec 2f 00 96 ec 2f 00 0c ed 2f 00 88 ed 2f 00 fe ed 2f 00 78 ee 2f 00 ec ee 2f 00 72 ef /.../.../.../.../.../.x./.../.r.
f9020 2f 00 f8 ef 2f 00 76 f0 2f 00 e6 f0 2f 00 58 f1 2f 00 cc f1 2f 00 46 f2 2f 00 b8 f2 2f 00 28 f3 /.../.v./.../.X./.../.F./.../.(.
f9040 2f 00 9a f3 2f 00 0c f4 2f 00 86 f4 2f 00 02 f5 2f 00 7e f5 2f 00 f4 f5 2f 00 6a f6 2f 00 e4 f6 /.../.../.../.../.~./.../.j./...
f9060 2f 00 5c f7 2f 00 d2 f7 2f 00 4c f8 2f 00 c2 f8 2f 00 3c f9 2f 00 b6 f9 2f 00 34 fa 2f 00 aa fa /.\./.../.L./.../.<./.../.4./...
f9080 2f 00 22 fb 2f 00 a0 fb 2f 00 14 fc 2f 00 8e fc 2f 00 08 fd 2f 00 82 fd 2f 00 f8 fd 2f 00 74 fe /."./.../.../.../.../.../.../.t.
f90a0 2f 00 f8 fe 2f 00 72 ff 2f 00 ec ff 2f 00 66 00 30 00 dc 00 30 00 56 01 30 00 d2 01 30 00 52 02 /.../.r./.../.f.0...0.V.0...0.R.
f90c0 30 00 cc 02 30 00 4a 03 30 00 be 03 30 00 32 04 30 00 a2 04 30 00 16 05 30 00 8e 05 30 00 02 06 0...0.J.0...0.2.0...0...0...0...
f90e0 30 00 94 06 30 00 12 07 30 00 90 07 30 00 0e 08 30 00 8a 08 30 00 26 09 30 00 b6 09 30 00 50 0a 0...0...0...0...0...0.&.0...0.P.
f9100 30 00 de 0a 30 00 7a 0b 30 00 0a 0c 30 00 9e 0c 30 00 26 0d 30 00 bc 0d 30 00 48 0e 30 00 de 0e 0...0.z.0...0...0.&.0...0.H.0...
f9120 30 00 76 0f 30 00 06 10 30 00 8c 10 30 00 24 11 30 00 bc 11 30 00 4e 12 30 00 e2 12 30 00 78 13 0.v.0...0...0.$.0...0.N.0...0.x.
f9140 30 00 06 14 30 00 8a 14 30 00 0c 15 30 00 90 15 30 00 16 16 30 00 9e 16 30 00 22 17 30 00 aa 17 0...0...0...0...0...0...0.".0...
f9160 30 00 2e 18 30 00 ba 18 30 00 56 19 30 00 e6 19 30 00 6c 1a 30 00 f4 1a 30 00 76 1b 30 00 fa 1b 0...0...0.V.0...0.l.0...0.v.0...
f9180 30 00 7e 1c 30 00 18 1d 30 00 a8 1d 30 00 36 1e 30 00 ba 1e 30 00 56 1f 30 00 e8 1f 30 00 7a 20 0.~.0...0...0.6.0...0.V.0...0.z.
f91a0 30 00 0e 21 30 00 a4 21 30 00 32 22 30 00 c0 22 30 00 48 23 30 00 c6 23 30 00 4a 24 30 00 da 24 0..!0..!0.2"0.."0.H#0..#0.J$0..$
f91c0 30 00 60 25 30 00 e4 25 30 00 72 26 30 00 f6 26 30 00 80 27 30 00 08 28 30 00 8a 28 30 00 f4 28 0.`%0..%0.r&0..&0..'0..(0..(0..(
f91e0 30 00 64 29 30 00 da 29 30 00 4c 2a 30 00 c8 2a 30 00 46 2b 30 00 c2 2b 30 00 40 2c 30 00 be 2c 0.d)0..)0.L*0..*0.F+0..+0.@,0..,
f9200 30 00 3c 2d 30 00 b2 2d 30 00 2e 2e 30 00 ac 2e 30 00 28 2f 30 00 a6 2f 30 00 24 30 30 00 a2 30 0.<-0..-0...0...0.(/0../0.$00..0
f9220 30 00 1a 31 30 00 92 31 30 00 08 32 30 00 7e 32 30 00 fc 32 30 00 7e 33 30 00 fc 33 30 00 7c 34 0..10..10..20.~20..20.~30..30.|4
f9240 30 00 f4 34 30 00 6a 35 30 00 e0 35 30 00 60 36 30 00 ea 36 30 00 6c 37 30 00 f0 37 30 00 66 38 0..40.j50..50.`60..60.l70..70.f8
f9260 30 00 dc 38 30 00 6a 39 30 00 f2 39 30 00 72 3a 30 00 f2 3a 30 00 78 3b 30 00 f4 3b 30 00 6c 3c 0..80.j90..90.r:0..:0.x;0..;0.l<
f9280 30 00 e4 3c 30 00 70 3d 30 00 fa 3d 30 00 8c 3e 30 00 16 3f 30 00 9c 3f 30 00 24 40 30 00 ba 40 0..<0.p=0..=0..>0..?0..?0.$@0..@
f92a0 30 00 42 41 30 00 d0 41 30 00 5a 42 30 00 de 42 30 00 56 43 30 00 ce 43 30 00 54 44 30 00 da 44 0.BA0..A0.ZB0..B0.VC0..C0.TD0..D
f92c0 30 00 5c 45 30 00 e0 45 30 00 62 46 30 00 ea 46 30 00 6e 47 30 00 ec 47 30 00 72 48 30 00 f0 48 0.\E0..E0.bF0..F0.nG0..G0.rH0..H
f92e0 30 00 72 49 30 00 f0 49 30 00 80 4a 30 00 08 4b 30 00 94 4b 30 00 20 4c 30 00 a4 4c 30 00 2a 4d 0.rI0..I0..J0..K0..K0..L0..L0.*M
f9300 30 00 be 4d 30 00 46 4e 30 00 be 4e 30 00 3e 4f 30 00 be 4f 30 00 42 50 30 00 c0 50 30 00 38 51 0..M0.FN0..N0.>O0..O0.BP0..P0.8Q
f9320 30 00 b6 51 30 00 32 52 30 00 ba 52 30 00 38 53 30 00 b8 53 30 00 38 54 30 00 c4 54 30 00 42 55 0..Q0.2R0..R0.8S0..S0.8T0..T0.BU
f9340 30 00 c6 55 30 00 46 56 30 00 c6 56 30 00 4c 57 30 00 ce 57 30 00 50 58 30 00 d2 58 30 00 58 59 0..U0.FV0..V0.LW0..W0.PX0..X0.XY
f9360 30 00 de 59 30 00 6e 5a 30 00 f4 5a 30 00 9c 5b 30 00 22 5c 30 00 ae 5c 30 00 2c 5d 30 00 a6 5d 0..Y0.nZ0..Z0..[0."\0..\0.,]0..]
f9380 30 00 28 5e 30 00 b0 5e 30 00 3a 5f 30 00 c4 5f 30 00 46 60 30 00 cc 60 30 00 46 61 30 00 c0 61 0.(^0..^0.:_0.._0.F`0..`0.Fa0..a
f93a0 30 00 40 62 30 00 bc 62 30 00 4e 63 30 00 de 63 30 00 74 64 30 00 00 65 30 00 86 65 30 00 08 66 0.@b0..b0.Nc0..c0.td0..e0..e0..f
f93c0 30 00 88 66 30 00 04 67 30 00 84 67 30 00 04 68 30 00 7a 68 30 00 fa 68 30 00 7c 69 30 00 f2 69 0..f0..g0..g0..h0.zh0..h0.|i0..i
f93e0 30 00 6a 6a 30 00 e0 6a 30 00 5c 6b 30 00 da 6b 30 00 58 6c 30 00 d6 6c 30 00 62 6d 30 00 e4 6d 0.jj0..j0.\k0..k0.Xl0..l0.bm0..m
f9400 30 00 70 6e 30 00 ea 6e 30 00 62 6f 30 00 e8 6f 30 00 6c 70 30 00 e6 70 30 00 6a 71 30 00 e6 71 0.pn0..n0.bo0..o0.lp0..p0.jq0..q
f9420 30 00 5e 72 30 00 d4 72 30 00 58 73 30 00 e6 73 30 00 6e 74 30 00 f2 74 30 00 78 75 30 00 02 76 0.^r0..r0.Xs0..s0.nt0..t0.xu0..v
f9440 30 00 90 76 30 00 14 77 30 00 a0 77 30 00 28 78 30 00 aa 78 30 00 2c 79 30 00 a4 79 30 00 1a 7a 0..v0..w0..w0.(x0..x0.,y0..y0..z
f9460 30 00 8e 7a 30 00 18 7b 30 00 8e 7b 30 00 08 7c 30 00 82 7c 30 00 00 7d 30 00 7c 7d 30 00 f8 7d 0..z0..{0..{0..|0..|0..}0.|}0..}
f9480 30 00 72 7e 30 00 ec 7e 30 00 64 7f 30 00 da 7f 30 00 5e 80 30 00 d8 80 30 00 4e 81 30 00 c8 81 0.r~0..~0.d.0...0.^.0...0.N.0...
f94a0 30 00 3e 82 30 00 b4 82 30 00 28 83 30 00 a6 83 30 00 24 84 30 00 a0 84 30 00 24 85 30 00 a6 85 0.>.0...0.(.0...0.$.0...0.$.0...
f94c0 30 00 24 86 30 00 a2 86 30 00 24 87 30 00 9c 87 30 00 18 88 30 00 92 88 30 00 10 89 30 00 92 89 0.$.0...0.$.0...0...0...0...0...
f94e0 30 00 16 8a 30 00 90 8a 30 00 12 8b 30 00 8a 8b 30 00 00 8c 30 00 7e 8c 30 00 fe 8c 30 00 7e 8d 0...0...0...0...0...0.~.0...0.~.
f9500 30 00 fa 8d 30 00 7e 8e 30 00 00 8f 30 00 7e 8f 30 00 fc 8f 30 00 7e 90 30 00 fe 90 30 00 76 91 0...0.~.0...0.~.0...0.~.0...0.v.
f9520 30 00 ee 91 30 00 6a 92 30 00 e4 92 30 00 62 93 30 00 e4 93 30 00 68 94 30 00 e2 94 30 00 5a 95 0...0.j.0...0.b.0...0.h.0...0.Z.
f9540 30 00 de 95 30 00 62 96 30 00 de 96 30 00 54 97 30 00 d0 97 30 00 50 98 30 00 ca 98 30 00 46 99 0...0.b.0...0.T.0...0.P.0...0.F.
f9560 30 00 bc 99 30 00 28 9a 30 00 96 9a 30 00 08 9b 30 00 78 9b 30 00 e6 9b 30 00 54 9c 30 00 c4 9c 0...0.(.0...0...0.x.0...0.T.0...
f9580 30 00 36 9d 30 00 ae 9d 30 00 08 9f 30 00 3e a0 30 00 68 a2 30 00 d6 a2 30 00 4a a3 30 00 c2 a3 0.6.0...0...0.>.0.h.0...0.J.0...
f95a0 30 00 36 a4 30 00 b2 a4 30 00 22 a5 30 00 92 a5 30 00 06 a6 30 00 7e a6 30 00 f6 a6 30 00 6a a7 0.6.0...0.".0...0...0.~.0...0.j.
f95c0 30 00 e6 a7 30 00 5a a8 30 00 ca a8 30 00 4a a9 30 00 b8 a9 30 00 22 aa 30 00 a0 aa 30 00 0a ab 0...0.Z.0...0.J.0...0.".0...0...
f95e0 30 00 74 ab 30 00 e6 ab 30 00 58 ac 30 00 c2 ac 30 00 30 ad 30 00 a0 ad 30 00 18 ae 30 00 90 ae 0.t.0...0.X.0...0.0.0...0...0...
f9600 30 00 00 af 30 00 76 af 30 00 f0 af 30 00 62 b0 30 00 c6 b0 30 00 2e b1 30 00 96 b1 30 00 02 b2 0...0.v.0...0.b.0...0...0...0...
f9620 30 00 6e b2 30 00 dc b2 30 00 50 b3 30 00 c0 b3 30 00 30 b4 30 00 a8 b4 30 00 20 b5 30 00 90 b5 0.n.0...0.P.0...0.0.0...0...0...
f9640 30 00 06 b6 30 00 80 b6 30 00 ee b6 30 00 66 b7 30 00 d6 b7 30 00 4a b8 30 00 be b8 30 00 30 b9 0...0...0...0.f.0...0.J.0...0.0.
f9660 30 00 9e b9 30 00 0c ba 30 00 72 ba 30 00 e2 ba 30 00 50 bb 30 00 be bb 30 00 3c bc 30 00 ba bc 0...0...0.r.0...0.P.0...0.<.0...
f9680 30 00 2a bd 30 00 a4 bd 30 00 1e be 30 00 94 be 30 00 06 bf 30 00 76 bf 30 00 e6 bf 30 00 58 c0 0.*.0...0...0...0...0.v.0...0.X.
f96a0 30 00 ca c0 30 00 4e c1 30 00 ce c1 30 00 48 c2 30 00 be c2 30 00 36 c3 30 00 b2 c3 30 00 1e c4 0...0.N.0...0.H.0...0.6.0...0...
f96c0 30 00 84 c4 30 00 ee c4 30 00 6a c5 30 00 e6 c5 30 00 3c c7 30 00 70 c8 30 00 92 ca 30 00 0c cb 0...0...0.j.0...0.<.0.p.0...0...
f96e0 30 00 84 cb 30 00 f4 cb 30 00 58 cd 30 00 94 ce 30 00 d2 d0 30 00 42 d1 30 00 b2 d1 30 00 22 d2 0...0...0.X.0...0...0.B.0...0.".
f9700 30 00 8c d2 30 00 f6 d2 30 00 60 d3 30 00 d4 d3 30 00 3a d4 30 00 a4 d4 30 00 0e d5 30 00 78 d5 0...0...0.`.0...0.:.0...0...0.x.
f9720 30 00 e0 d5 30 00 50 d6 30 00 c2 d6 30 00 2a d7 30 00 92 d7 30 00 ec d8 30 00 22 da 30 00 4c dc 0...0.P.0...0.*.0...0...0.".0.L.
f9740 30 00 b6 dc 30 00 20 dd 30 00 90 dd 30 00 fc dd 30 00 68 de 30 00 d2 de 30 00 3a df 30 00 a0 df 0...0...0...0...0.h.0...0.:.0...
f9760 30 00 06 e0 30 00 6c e0 30 00 ce e0 30 00 24 e2 30 00 58 e3 30 00 7a e5 30 00 de e5 30 00 4a e6 0...0.l.0...0.$.0.X.0.z.0...0.J.
f9780 30 00 ba e6 30 00 2e e7 30 00 98 e7 30 00 06 e8 30 00 74 e8 30 00 ec e8 30 00 50 e9 30 00 c4 e9 0...0...0...0...0.t.0...0.P.0...
f97a0 30 00 3a ea 30 00 a8 ea 30 00 1a eb 30 00 84 eb 30 00 f4 eb 30 00 5e ec 30 00 cc ec 30 00 32 ed 0.:.0...0...0...0...0.^.0...0.2.
f97c0 30 00 9e ed 30 00 08 ee 30 00 74 ee 30 00 ee ee 30 00 64 ef 30 00 e2 ef 30 00 5a f0 30 00 c0 f0 0...0...0.t.0...0.d.0...0.Z.0...
f97e0 30 00 38 f1 30 00 ae f1 30 00 1e f2 30 00 90 f2 30 00 fa f2 30 00 6c f3 30 00 dc f3 30 00 48 f4 0.8.0...0...0...0...0.l.0...0.H.
f9800 30 00 b6 f4 30 00 2a f5 30 00 94 f5 30 00 0c f6 30 00 80 f6 30 00 ee f6 30 00 54 f7 30 00 c4 f7 0...0.*.0...0...0...0...0.T.0...
f9820 30 00 32 f8 30 00 a8 f8 30 00 20 f9 30 00 94 f9 30 00 10 fa 30 00 86 fa 30 00 fe fa 30 00 6c fb 0.2.0...0...0...0...0...0...0.l.
f9840 30 00 d2 fb 30 00 36 fc 30 00 a4 fc 30 00 14 fd 30 00 82 fd 30 00 fa fd 30 00 66 fe 30 00 cc fe 0...0.6.0...0...0...0...0.f.0...
f9860 30 00 46 ff 30 00 aa ff 30 00 12 00 31 00 7c 00 31 00 f6 00 31 00 6a 01 31 00 e0 01 31 00 5a 02 0.F.0...0...1.|.1...1.j.1...1.Z.
f9880 31 00 d4 02 31 00 46 03 31 00 b6 03 31 00 2e 04 31 00 98 04 31 00 06 05 31 00 72 05 31 00 dc 05 1...1.F.1...1...1...1...1.r.1...
f98a0 31 00 50 06 31 00 bc 06 31 00 28 07 31 00 8c 07 31 00 fa 07 31 00 62 08 31 00 c8 08 31 00 34 09 1.P.1...1.(.1...1...1.b.1...1.4.
f98c0 31 00 b0 09 31 00 20 0a 31 00 76 0b 31 00 aa 0c 31 00 cc 0e 31 00 32 0f 31 00 9c 0f 31 00 06 10 1...1...1.v.1...1...1.2.1...1...
f98e0 31 00 74 10 31 00 da 10 31 00 42 11 31 00 a8 11 31 00 12 12 31 00 7c 12 31 00 e8 12 31 00 50 13 1.t.1...1.B.1...1...1.|.1...1.P.
f9900 31 00 ba 13 31 00 24 14 31 00 8c 14 31 00 00 15 31 00 74 15 31 00 e2 15 31 00 56 16 31 00 ce 16 1...1.$.1...1...1.t.1...1.V.1...
f9920 31 00 42 17 31 00 b0 17 31 00 1e 18 31 00 8c 18 31 00 fa 18 31 00 70 19 31 00 e8 19 31 00 60 1a 1.B.1...1...1...1...1.p.1...1.`.
f9940 31 00 d6 1a 31 00 48 1b 31 00 ba 1b 31 00 30 1c 31 00 a6 1c 31 00 18 1d 31 00 8a 1d 31 00 00 1e 1...1.H.1...1.0.1...1...1...1...
f9960 31 00 76 1e 31 00 e6 1e 31 00 58 1f 31 00 ca 1f 31 00 3a 20 31 00 aa 20 31 00 1c 21 31 00 8e 21 1.v.1...1.X.1...1.:.1...1..!1..!
f9980 31 00 fe 21 31 00 72 22 31 00 e6 22 31 00 50 23 31 00 ba 23 31 00 22 24 31 00 8a 24 31 00 ee 24 1..!1.r"1.."1.P#1..#1."$1..$1..$
f99a0 31 00 58 25 31 00 c4 25 31 00 30 26 31 00 9c 26 31 00 0e 27 31 00 80 27 31 00 ea 27 31 00 5a 28 1.X%1..%1.0&1..&1..'1..'1..'1.Z(
f99c0 31 00 c4 28 31 00 32 29 31 00 a0 29 31 00 06 2a 31 00 6c 2a 31 00 d6 2a 31 00 40 2b 31 00 ae 2b 1..(1.2)1..)1..*1.l*1..*1.@+1..+
f99e0 31 00 1c 2c 31 00 8a 2c 31 00 f8 2c 31 00 64 2d 31 00 d0 2d 31 00 3c 2e 31 00 a8 2e 31 00 14 2f 1..,1..,1..,1.d-1..-1.<.1...1../
f9a00 31 00 80 2f 31 00 e8 2f 31 00 54 30 31 00 c0 30 31 00 2c 31 31 00 9c 31 31 00 06 32 31 00 72 32 1../1../1.T01..01.,11..11..21.r2
f9a20 31 00 e0 32 31 00 4e 33 31 00 bc 33 31 00 2c 34 31 00 9c 34 31 00 0a 35 31 00 7a 35 31 00 ea 35 1..21.N31..31.,41..41..51.z51..5
f9a40 31 00 60 36 31 00 d8 36 31 00 50 37 31 00 c6 37 31 00 34 38 31 00 a2 38 31 00 0e 39 31 00 7a 39 1.`61..61.P71..71.481..81..91.z9
f9a60 31 00 e4 39 31 00 58 3a 31 00 cc 3a 31 00 36 3b 31 00 a0 3b 31 00 0e 3c 31 00 7c 3c 31 00 e4 3c 1..91.X:1..:1.6;1..;1..<1.|<1..<
f9a80 31 00 4c 3d 31 00 b4 3d 31 00 1e 3e 31 00 88 3e 31 00 f0 3e 31 00 5a 3f 31 00 c4 3f 31 00 30 40 1.L=1..=1..>1..>1..>1.Z?1..?1.0@
f9aa0 31 00 9c 40 31 00 08 41 31 00 74 41 31 00 e0 41 31 00 4e 42 31 00 bc 42 31 00 28 43 31 00 94 43 1..@1..A1.tA1..A1.NB1..B1.(C1..C
f9ac0 31 00 04 44 31 00 74 44 31 00 e8 44 31 00 5c 45 31 00 c4 45 31 00 2c 46 31 00 96 46 31 00 00 47 1..D1.tD1..D1.\E1..E1.,F1..F1..G
f9ae0 31 00 72 47 31 00 e4 47 31 00 4e 48 31 00 b8 48 31 00 26 49 31 00 94 49 31 00 fc 49 31 00 64 4a 1.rG1..G1.NH1..H1.&I1..I1..I1.dJ
f9b00 31 00 d4 4a 31 00 44 4b 31 00 b0 4b 31 00 26 4c 31 00 9c 4c 31 00 0a 4d 31 00 78 4d 31 00 e4 4d 1..J1.DK1..K1.&L1..L1..M1.xM1..M
f9b20 31 00 50 4e 31 00 bc 4e 31 00 26 4f 31 00 92 4f 31 00 fe 4f 31 00 68 50 31 00 d6 50 31 00 44 51 1.PN1..N1.&O1..O1..O1.hP1..P1.DQ
f9b40 31 00 a8 51 31 00 16 52 31 00 7e 52 31 00 ea 52 31 00 56 53 31 00 ce 53 31 00 46 54 31 00 ae 54 1..Q1..R1.~R1..R1.VS1..S1.FT1..T
f9b60 31 00 16 55 31 00 88 55 31 00 fa 55 31 00 66 56 31 00 d2 56 31 00 3e 57 31 00 aa 57 31 00 16 58 1..U1..U1..U1.fV1..V1.>W1..W1..X
f9b80 31 00 82 58 31 00 ee 58 31 00 5a 59 31 00 c6 59 31 00 34 5a 31 00 a2 5a 31 00 10 5b 31 00 80 5b 1..X1..X1.ZY1..Y1.4Z1..Z1..[1..[
f9ba0 31 00 f0 5b 31 00 5e 5c 31 00 cc 5c 31 00 36 5d 31 00 a0 5d 31 00 10 5e 31 00 80 5e 31 00 ee 5e 1..[1.^\1..\1.6]1..]1..^1..^1..^
f9bc0 31 00 5c 5f 31 00 cc 5f 31 00 3c 60 31 00 a6 60 31 00 12 61 31 00 7e 61 31 00 e8 61 31 00 50 62 1.\_1.._1.<`1..`1..a1.~a1..a1.Pb
f9be0 31 00 ba 62 31 00 24 63 31 00 8c 63 31 00 f6 63 31 00 60 64 31 00 cc 64 31 00 3a 65 31 00 a8 65 1..b1.$c1..c1..c1.`d1..d1.:e1..e
f9c00 31 00 14 66 31 00 88 66 31 00 fc 66 31 00 6c 67 31 00 dc 67 31 00 44 68 31 00 ae 68 31 00 18 69 1..f1..f1..f1.lg1..g1.Dh1..h1..i
f9c20 31 00 80 69 31 00 ea 69 31 00 56 6a 31 00 bc 6a 31 00 22 6b 31 00 88 6b 31 00 ee 6b 31 00 62 6c 1..i1..i1.Vj1..j1."k1..k1..k1.bl
f9c40 31 00 d6 6c 31 00 4e 6d 31 00 c6 6d 31 00 34 6e 31 00 a2 6e 31 00 0c 6f 31 00 76 6f 31 00 ec 6f 1..l1.Nm1..m1.4n1..n1..o1.vo1..o
f9c60 31 00 62 70 31 00 ce 70 31 00 3a 71 31 00 ae 71 31 00 22 72 31 00 98 72 31 00 0e 73 31 00 7a 73 1.bp1..p1.:q1..q1."r1..r1..s1.zs
f9c80 31 00 e6 73 31 00 50 74 31 00 c4 74 31 00 38 75 31 00 b0 75 31 00 28 76 31 00 90 76 31 00 fe 76 1..s1.Pt1..t1.8u1..u1.(v1..v1..v
f9ca0 31 00 6e 77 31 00 de 77 31 00 4c 78 31 00 ba 78 31 00 28 79 31 00 94 79 31 00 00 7a 31 00 68 7a 1.nw1..w1.Lx1..x1.(y1..y1..z1.hz
f9cc0 31 00 d4 7a 31 00 42 7b 31 00 b0 7b 31 00 18 7c 31 00 80 7c 31 00 f2 7c 31 00 64 7d 31 00 d0 7d 1..z1.B{1..{1..|1..|1..|1.d}1..}
f9ce0 31 00 3c 7e 31 00 aa 7e 31 00 1a 7f 31 00 8a 7f 31 00 f8 7f 31 00 4a 81 31 00 7c 82 31 00 96 84 1.<~1..~1...1...1...1.J.1.|.1...
f9d00 31 00 02 85 31 00 6c 85 31 00 d4 85 31 00 2e 87 31 00 64 88 31 00 8e 8a 31 00 02 8b 31 00 7e 8b 1...1.l.1...1...1.d.1...1...1.~.
f9d20 31 00 fa 8b 31 00 6e 8c 31 00 ea 8c 31 00 5e 8d 31 00 da 8d 31 00 56 8e 31 00 ca 8e 31 00 3a 8f 1...1.n.1...1.^.1...1.V.1...1.:.
f9d40 31 00 ac 8f 31 00 1e 90 31 00 98 90 31 00 10 91 31 00 88 91 31 00 f8 91 31 00 54 93 31 00 8c 94 1...1...1...1...1...1...1.T.1...
f9d60 31 00 ba 96 31 00 32 97 31 00 b2 97 31 00 2a 98 31 00 98 98 31 00 08 99 31 00 78 99 31 00 f0 99 1...1.2.1...1.*.1...1...1.x.1...
f9d80 31 00 66 9a 31 00 d4 9a 31 00 30 9c 31 00 68 9d 31 00 96 9f 31 00 06 a0 31 00 74 a0 31 00 da a0 1.f.1...1.0.1.h.1...1...1.t.1...
f9da0 31 00 50 a1 31 00 b8 a1 31 00 24 a2 31 00 98 a2 31 00 f2 a3 31 00 28 a5 31 00 52 a7 31 00 be a7 1.P.1...1.$.1...1...1.(.1.R.1...
f9dc0 31 00 2a a8 31 00 9a a8 31 00 0a a9 31 00 7a a9 31 00 e2 a9 31 00 52 aa 31 00 c2 aa 31 00 2e ab 1.*.1...1...1.z.1...1.R.1...1...
f9de0 31 00 98 ab 31 00 10 ac 31 00 88 ac 31 00 fc ac 31 00 70 ad 31 00 e6 ad 31 00 5e ae 31 00 d6 ae 1...1...1...1...1.p.1...1.^.1...
f9e00 31 00 4e af 31 00 c4 af 31 00 20 b1 31 00 58 b2 31 00 86 b4 31 00 02 b5 31 00 7e b5 31 00 d6 b6 1.N.1...1...1.X.1...1...1.~.1...
f9e20 31 00 0c b8 31 00 32 ba 31 00 a6 ba 31 00 16 bb 31 00 80 bb 31 00 ea bb 31 00 5e bc 31 00 d0 bc 1...1.2.1...1...1...1...1.^.1...
f9e40 31 00 40 bd 31 00 aa bd 31 00 10 be 31 00 7c be 31 00 e0 be 31 00 46 bf 31 00 ac bf 31 00 10 c0 1.@.1...1...1.|.1...1.F.1...1...
f9e60 31 00 7e c0 31 00 ea c0 31 00 50 c1 31 00 c0 c1 31 00 28 c2 31 00 8c c2 31 00 f6 c2 31 00 64 c3 1.~.1...1.P.1...1.(.1...1...1.d.
f9e80 31 00 d4 c3 31 00 3c c4 31 00 a0 c4 31 00 14 c5 31 00 88 c5 31 00 fc c5 31 00 70 c6 31 00 d8 c6 1...1.<.1...1...1...1...1.p.1...
f9ea0 31 00 40 c7 31 00 aa c7 31 00 18 c8 31 00 84 c8 31 00 f6 c8 31 00 5e c9 31 00 cc c9 31 00 3a ca 1.@.1...1...1...1...1.^.1...1.:.
f9ec0 31 00 a2 ca 31 00 0a cb 31 00 74 cb 31 00 e6 cb 31 00 50 cc 31 00 aa cd 31 00 e0 ce 31 00 0a d1 1...1...1.t.1...1.P.1...1...1...
f9ee0 31 00 70 d1 31 00 da d1 31 00 42 d2 31 00 aa d2 31 00 16 d3 31 00 82 d3 31 00 ea d3 31 00 52 d4 1.p.1...1.B.1...1...1...1...1.R.
f9f00 31 00 be d4 31 00 2a d5 31 00 98 d5 31 00 06 d6 31 00 78 d6 31 00 e4 d6 31 00 50 d7 31 00 b6 d7 1...1.*.1...1...1.x.1...1.P.1...
f9f20 31 00 10 d9 31 00 46 da 31 00 70 dc 31 00 de dc 31 00 34 de 31 00 68 df 31 00 8a e1 31 00 fc e1 1...1.F.1.p.1...1.4.1.h.1...1...
f9f40 31 00 6a e2 31 00 dc e2 31 00 4e e3 31 00 bc e3 31 00 36 e4 31 00 ae e4 31 00 24 e5 31 00 92 e5 1.j.1...1.N.1...1.6.1...1.$.1...
f9f60 31 00 fc e5 31 00 6a e6 31 00 dc e6 31 00 5e e7 31 00 de e7 31 00 4e e8 31 00 c4 e8 31 00 2e e9 1...1.j.1...1.^.1...1.N.1...1...
f9f80 31 00 a0 e9 31 00 10 ea 31 00 7e ea 31 00 ee ea 31 00 5a eb 31 00 d8 eb 31 00 46 ec 31 00 b2 ec 1...1...1.~.1...1.Z.1...1.F.1...
f9fa0 31 00 1e ed 31 00 8c ed 31 00 f8 ed 31 00 6e ee 31 00 d8 ee 31 00 48 ef 31 00 b2 ef 31 00 1e f0 1...1...1...1.n.1...1.H.1...1...
f9fc0 31 00 8a f0 31 00 f4 f0 31 00 70 f1 31 00 e4 f1 31 00 52 f2 31 00 ce f2 31 00 26 f4 31 00 5c f5 1...1...1.p.1...1.R.1...1.&.1.\.
f9fe0 31 00 82 f7 31 00 f0 f7 31 00 5c f8 31 00 cc f8 31 00 3c f9 31 00 b0 f9 31 00 22 fa 31 00 92 fa 1...1...1.\.1...1.<.1...1.".1...
fa000 31 00 06 fb 31 00 78 fb 31 00 f2 fb 31 00 60 fc 31 00 d6 fc 31 00 46 fd 31 00 c0 fd 31 00 2c fe 1...1.x.1...1.`.1...1.F.1...1.,.
fa020 31 00 9a fe 31 00 f2 ff 31 00 28 01 32 00 4e 03 32 00 b4 03 32 00 26 04 32 00 98 04 32 00 06 05 1...1...1.(.2.N.2...2.&.2...2...
fa040 32 00 7a 05 32 00 ec 05 32 00 5e 06 32 00 cc 06 32 00 3a 07 32 00 b6 07 32 00 2e 08 32 00 9c 08 2.z.2...2.^.2...2.:.2...2...2...
fa060 32 00 08 09 32 00 76 09 32 00 e4 09 32 00 52 0a 32 00 c6 0a 32 00 32 0b 32 00 a0 0b 32 00 0a 0c 2...2.v.2...2.R.2...2.2.2...2...
fa080 32 00 72 0c 32 00 e6 0c 32 00 4e 0d 32 00 ba 0d 32 00 22 0e 32 00 8a 0e 32 00 f2 0e 32 00 60 0f 2.r.2...2.N.2...2.".2...2...2.`.
fa0a0 32 00 ce 0f 32 00 3c 10 32 00 aa 10 32 00 1a 11 32 00 84 11 32 00 f4 11 32 00 60 12 32 00 ca 12 2...2.<.2...2...2...2...2.`.2...
fa0c0 32 00 36 13 32 00 a0 13 32 00 18 14 32 00 88 14 32 00 f4 14 32 00 60 15 32 00 d0 15 32 00 40 16 2.6.2...2...2...2...2.`.2...2.@.
fa0e0 32 00 ac 16 32 00 1c 17 32 00 90 17 32 00 04 18 32 00 7a 18 32 00 ee 18 32 00 5c 19 32 00 ca 19 2...2...2...2...2.z.2...2.\.2...
fa100 32 00 36 1a 32 00 a6 1a 32 00 1c 1b 32 00 92 1b 32 00 02 1c 32 00 72 1c 32 00 e2 1c 32 00 56 1d 2.6.2...2...2...2...2.r.2...2.V.
fa120 32 00 c6 1d 32 00 36 1e 32 00 a6 1e 32 00 28 1f 32 00 a2 1f 32 00 0e 20 32 00 82 20 32 00 f4 20 2...2.6.2...2.(.2...2...2...2...
fa140 32 00 6a 21 32 00 dc 21 32 00 4e 22 32 00 c0 22 32 00 2c 23 32 00 a0 23 32 00 16 24 32 00 88 24 2.j!2..!2.N"2.."2.,#2..#2..$2..$
fa160 32 00 fe 24 32 00 70 25 32 00 e2 25 32 00 54 26 32 00 ca 26 32 00 40 27 32 00 bc 27 32 00 26 28 2..$2.p%2..%2.T&2..&2.@'2..'2.&(
fa180 32 00 9e 28 32 00 12 29 32 00 8a 29 32 00 04 2a 32 00 78 2a 32 00 e8 2a 32 00 58 2b 32 00 c8 2b 2..(2..)2..)2..*2.x*2..*2.X+2..+
fa1a0 32 00 3a 2c 32 00 b0 2c 32 00 22 2d 32 00 98 2d 32 00 0a 2e 32 00 7a 2e 32 00 f0 2e 32 00 64 2f 2.:,2..,2."-2..-2...2.z.2...2.d/
fa1c0 32 00 d2 2f 32 00 48 30 32 00 bc 30 32 00 2a 31 32 00 96 31 32 00 08 32 32 00 76 32 32 00 e4 32 2../2.H02..02.*12..12..22.v22..2
fa1e0 32 00 52 33 32 00 c0 33 32 00 2a 34 32 00 98 34 32 00 02 35 32 00 70 35 32 00 da 35 32 00 4a 36 2.R32..32.*42..42..52.p52..52.J6
fa200 32 00 be 36 32 00 3a 37 32 00 a4 37 32 00 12 38 32 00 88 38 32 00 00 39 32 00 6c 39 32 00 d6 39 2..62.:72..72..82..82..92.l92..9
fa220 32 00 40 3a 32 00 ae 3a 32 00 1c 3b 32 00 8a 3b 32 00 04 3c 32 00 7c 3c 32 00 f8 3c 32 00 68 3d 2.@:2..:2..;2..;2..<2.|<2..<2.h=
fa240 32 00 d4 3d 32 00 4e 3e 32 00 c0 3e 32 00 32 3f 32 00 a6 3f 32 00 1c 40 32 00 8c 40 32 00 f6 40 2..=2.N>2..>2.2?2..?2..@2..@2..@
fa260 32 00 5e 41 32 00 de 41 32 00 5a 42 32 00 ca 42 32 00 36 43 32 00 b0 43 32 00 22 44 32 00 8a 44 2.^A2..A2.ZB2..B2.6C2..C2."D2..D
fa280 32 00 f8 44 32 00 6a 45 32 00 d8 45 32 00 40 46 32 00 ba 46 32 00 2a 47 32 00 94 47 32 00 02 48 2..D2.jE2..E2.@F2..F2.*G2..G2..H
fa2a0 32 00 6c 48 32 00 d8 48 32 00 42 49 32 00 ae 49 32 00 1c 4a 32 00 90 4a 32 00 fe 4a 32 00 70 4b 2.lH2..H2.BI2..I2..J2..J2..J2.pK
fa2c0 32 00 de 4b 32 00 4a 4c 32 00 bc 4c 32 00 36 4d 32 00 a4 4d 32 00 18 4e 32 00 86 4e 32 00 f2 4e 2..K2.JL2..L2.6M2..M2..N2..N2..N
fa2e0 32 00 5c 4f 32 00 c6 4f 32 00 36 50 32 00 aa 50 32 00 1e 51 32 00 9e 51 32 00 0c 52 32 00 88 52 2.\O2..O2.6P2..P2..Q2..Q2..R2..R
fa300 32 00 f4 52 32 00 60 53 32 00 da 53 32 00 4c 54 32 00 be 54 32 00 28 55 32 00 92 55 32 00 fc 55 2..R2.`S2..S2.LT2..T2.(U2..U2..U
fa320 32 00 66 56 32 00 d0 56 32 00 3a 57 32 00 a6 57 32 00 1c 58 32 00 92 58 32 00 0c 59 32 00 86 59 2.fV2..V2.:W2..W2..X2..X2..Y2..Y
fa340 32 00 fa 59 32 00 70 5a 32 00 e6 5a 32 00 5a 5b 32 00 ce 5b 32 00 42 5c 32 00 b4 5c 32 00 1e 5d 2..Y2.pZ2..Z2.Z[2..[2.B\2..\2..]
fa360 32 00 90 5d 32 00 fe 5d 32 00 5a 5f 32 00 92 60 32 00 c0 62 32 00 2a 63 32 00 94 63 32 00 06 64 2..]2..]2.Z_2..`2..b2.*c2..c2..d
fa380 32 00 6e 64 32 00 d4 64 32 00 40 65 32 00 a6 65 32 00 0e 66 32 00 64 67 32 00 98 68 32 00 ba 6a 2.nd2..d2.@e2..e2..f2.dg2..h2..j
fa3a0 32 00 38 6b 32 00 b6 6b 32 00 24 6c 32 00 92 6c 32 00 00 6d 32 00 6e 6d 32 00 dc 6d 32 00 48 6e 2.8k2..k2.$l2..l2..m2.nm2..m2.Hn
fa3c0 32 00 b4 6e 32 00 20 6f 32 00 8c 6f 32 00 e4 70 32 00 1a 72 32 00 40 74 32 00 b2 74 32 00 38 75 2..n2..o2..o2..p2..r2.@t2..t2.8u
fa3e0 32 00 b6 75 32 00 30 76 32 00 a6 76 32 00 2a 77 32 00 b4 77 32 00 36 78 32 00 b4 78 32 00 3a 79 2..u2.0v2..v2.*w2..w2.6x2..x2.:y
fa400 32 00 ae 79 32 00 2a 7a 32 00 b0 7a 32 00 34 7b 32 00 b6 7b 32 00 32 7c 32 00 b6 7c 32 00 3c 7d 2..y2.*z2..z2.4{2..{2.2|2..|2.<}
fa420 32 00 ba 7d 32 00 30 7e 32 00 aa 7e 32 00 2e 7f 32 00 b8 7f 32 00 3a 80 32 00 b8 80 32 00 3c 81 2..}2.0~2..~2...2...2.:.2...2.<.
fa440 32 00 b2 81 32 00 26 82 32 00 a8 82 32 00 20 83 32 00 78 84 32 00 ae 85 32 00 d4 87 32 00 3e 88 2...2.&.2...2...2.x.2...2...2.>.
fa460 32 00 a6 88 32 00 02 8a 32 00 3a 8b 32 00 68 8d 32 00 dc 8d 32 00 54 8e 32 00 ba 8e 32 00 2e 8f 2...2...2.:.2.h.2...2.T.2...2...
fa480 32 00 a4 8f 32 00 1c 90 32 00 90 90 32 00 fa 90 32 00 76 91 32 00 e4 91 32 00 54 92 32 00 c4 92 2...2...2...2...2.v.2...2.T.2...
fa4a0 32 00 3e 93 32 00 b2 93 32 00 1c 94 32 00 8e 94 32 00 00 95 32 00 74 95 32 00 e8 95 32 00 5a 96 2.>.2...2...2...2...2.t.2...2.Z.
fa4c0 32 00 cc 96 32 00 40 97 32 00 b4 97 32 00 26 98 32 00 98 98 32 00 0c 99 32 00 80 99 32 00 f2 99 2...2.@.2...2.&.2...2...2...2...
fa4e0 32 00 64 9a 32 00 d8 9a 32 00 4c 9b 32 00 be 9b 32 00 36 9c 32 00 ae 9c 32 00 24 9d 32 00 98 9d 2.d.2...2.L.2...2.6.2...2.$.2...
fa500 32 00 0a 9e 32 00 84 9e 32 00 f4 9e 32 00 5e 9f 32 00 c6 9f 32 00 34 a0 32 00 a0 a0 32 00 18 a1 2...2...2...2.^.2...2.4.2...2...
fa520 32 00 88 a1 32 00 02 a2 32 00 6e a2 32 00 e0 a2 32 00 56 a3 32 00 c6 a3 32 00 32 a4 32 00 a4 a4 2...2...2.n.2...2.V.2...2.2.2...
fa540 32 00 10 a5 32 00 8a a5 32 00 fe a5 32 00 6c a6 32 00 e0 a6 32 00 56 a7 32 00 cc a7 32 00 42 a8 2...2...2...2.l.2...2.V.2...2.B.
fa560 32 00 b8 a8 32 00 2e a9 32 00 a2 a9 32 00 1c aa 32 00 80 aa 32 00 e4 aa 32 00 5c ab 32 00 da ab 2...2...2...2...2...2...2.\.2...
fa580 32 00 46 ac 32 00 be ac 32 00 34 ad 32 00 a4 ad 32 00 16 ae 32 00 84 ae 32 00 ea ae 32 00 5c af 2.F.2...2.4.2...2...2...2...2.\.
fa5a0 32 00 c8 af 32 00 3c b0 32 00 a4 b0 32 00 16 b1 32 00 8a b1 32 00 fe b1 32 00 64 b2 32 00 da b2 2...2.<.2...2...2...2...2.d.2...
fa5c0 32 00 4a b3 32 00 b2 b3 32 00 14 b4 32 00 6a b5 32 00 9e b6 32 00 c0 b8 32 00 32 b9 32 00 8a ba 2.J.2...2...2.j.2...2...2.2.2...
fa5e0 32 00 c0 bb 32 00 e6 bd 32 00 56 be 32 00 c6 be 32 00 2c bf 32 00 92 bf 32 00 04 c0 32 00 76 c0 2...2...2.V.2...2.,.2...2...2.v.
fa600 32 00 ea c0 32 00 5e c1 32 00 d0 c1 32 00 42 c2 32 00 ae c2 32 00 1c c3 32 00 8a c3 32 00 f6 c3 2...2.^.2...2.B.2...2...2...2...
fa620 32 00 64 c4 32 00 d2 c4 32 00 40 c5 32 00 b0 c5 32 00 1e c6 32 00 88 c6 32 00 f2 c6 32 00 68 c7 2.d.2...2.@.2...2...2...2...2.h.
fa640 32 00 d2 c7 32 00 3c c8 32 00 aa c8 32 00 18 c9 32 00 86 c9 32 00 f4 c9 32 00 62 ca 32 00 d2 ca 2...2.<.2...2...2...2...2.b.2...
fa660 32 00 42 cb 32 00 b0 cb 32 00 1e cc 32 00 96 cc 32 00 0e cd 32 00 78 cd 32 00 e2 cd 32 00 54 ce 2.B.2...2...2...2...2.x.2...2.T.
fa680 32 00 c6 ce 32 00 40 cf 32 00 ba cf 32 00 24 d0 32 00 8e d0 32 00 00 d1 32 00 72 d1 32 00 e4 d1 2...2.@.2...2.$.2...2...2.r.2...
fa6a0 32 00 56 d2 32 00 ce d2 32 00 46 d3 32 00 ac d3 32 00 12 d4 32 00 8a d4 32 00 02 d5 32 00 6e d5 2.V.2...2.F.2...2...2...2...2.n.
fa6c0 32 00 da d5 32 00 4c d6 32 00 be d6 32 00 34 d7 32 00 a2 d7 32 00 10 d8 32 00 88 d8 32 00 00 d9 2...2.L.2...2.4.2...2...2...2...
fa6e0 32 00 6a d9 32 00 d4 d9 32 00 50 da 32 00 cc da 32 00 3c db 32 00 a8 db 32 00 16 dc 32 00 84 dc 2.j.2...2.P.2...2.<.2...2...2...
fa700 32 00 f0 dc 32 00 5c dd 32 00 c8 dd 32 00 2c de 32 00 96 de 32 00 00 df 32 00 6e df 32 00 dc df 2...2.\.2...2.,.2...2...2.n.2...
fa720 32 00 40 e0 32 00 ae e0 32 00 1c e1 32 00 76 e2 32 00 ac e3 32 00 d6 e5 32 00 4a e6 32 00 c4 e6 2.@.2...2...2.v.2...2...2.J.2...
fa740 32 00 3c e7 32 00 ae e7 32 00 24 e8 32 00 a8 e8 32 00 20 e9 32 00 8e e9 32 00 00 ea 32 00 6e ea 2.<.2...2.$.2...2...2...2...2.n.
fa760 32 00 ca eb 32 00 02 ed 32 00 30 ef 32 00 98 ef 32 00 fe ef 32 00 64 f0 32 00 ca f0 32 00 3a f1 2...2...2.0.2...2...2.d.2...2.:.
fa780 32 00 aa f1 32 00 18 f2 32 00 82 f2 32 00 ec f2 32 00 56 f3 32 00 c4 f3 32 00 32 f4 32 00 a0 f4 2...2...2...2...2.V.2...2.2.2...
fa7a0 32 00 0c f5 32 00 78 f5 32 00 e2 f5 32 00 52 f6 32 00 b8 f6 32 00 20 f7 32 00 8a f7 32 00 f4 f7 2...2.x.2...2.R.2...2...2...2...
fa7c0 32 00 60 f8 32 00 cc f8 32 00 3a f9 32 00 a8 f9 32 00 14 fa 32 00 84 fa 32 00 f4 fa 32 00 64 fb 2.`.2...2.:.2...2...2...2...2.d.
fa7e0 32 00 d2 fb 32 00 40 fc 32 00 ae fc 32 00 16 fd 32 00 7c fd 32 00 e6 fd 32 00 50 fe 32 00 ba fe 2...2.@.2...2...2.|.2...2.P.2...
fa800 32 00 2a ff 32 00 9a ff 32 00 0a 00 33 00 76 00 33 00 e2 00 33 00 4c 01 33 00 b4 01 33 00 1c 02 2.*.2...2...3.v.3...3.L.3...3...
fa820 33 00 82 02 33 00 ee 02 33 00 56 03 33 00 c2 03 33 00 2a 04 33 00 94 04 33 00 fe 04 33 00 66 05 3...3...3.V.3...3.*.3...3...3.f.
fa840 33 00 d0 05 33 00 3c 06 33 00 a8 06 33 00 12 07 33 00 7e 07 33 00 ea 07 33 00 56 08 33 00 c0 08 3...3.<.3...3...3.~.3...3.V.3...
fa860 33 00 28 09 33 00 90 09 33 00 f6 09 33 00 62 0a 33 00 cc 0a 33 00 36 0b 33 00 a0 0b 33 00 0a 0c 3.(.3...3...3.b.3...3.6.3...3...
fa880 33 00 76 0c 33 00 e2 0c 33 00 4e 0d 33 00 b8 0d 33 00 22 0e 33 00 8c 0e 33 00 f8 0e 33 00 64 0f 3.v.3...3.N.3...3.".3...3...3.d.
fa8a0 33 00 d0 0f 33 00 36 10 33 00 a4 10 33 00 12 11 33 00 7e 11 33 00 ee 11 33 00 5e 12 33 00 ce 12 3...3.6.3...3...3.~.3...3.^.3...
fa8c0 33 00 3c 13 33 00 aa 13 33 00 18 14 33 00 80 14 33 00 ea 14 33 00 50 15 33 00 ba 15 33 00 26 16 3.<.3...3...3...3...3.P.3...3.&.
fa8e0 33 00 92 16 33 00 fc 16 33 00 66 17 33 00 ca 17 33 00 36 18 33 00 9c 18 33 00 06 19 33 00 70 19 3...3...3.f.3...3.6.3...3...3.p.
fa900 33 00 da 19 33 00 40 1a 33 00 a6 1a 33 00 0a 1b 33 00 70 1b 33 00 d8 1b 33 00 40 1c 33 00 a6 1c 3...3.@.3...3...3.p.3...3.@.3...
fa920 33 00 14 1d 33 00 82 1d 33 00 ee 1d 33 00 58 1e 33 00 c4 1e 33 00 30 1f 33 00 9c 1f 33 00 06 20 3...3...3...3.X.3...3.0.3...3...
fa940 33 00 72 20 33 00 de 20 33 00 48 21 33 00 b0 21 33 00 18 22 33 00 80 22 33 00 e6 22 33 00 52 23 3.r.3...3.H!3..!3.."3.."3.."3.R#
fa960 33 00 ba 23 33 00 22 24 33 00 88 24 33 00 f8 24 33 00 68 25 33 00 d8 25 33 00 46 26 33 00 b4 26 3..#3."$3..$3..$3.h%3..%3.F&3..&
fa980 33 00 20 27 33 00 8c 27 33 00 f8 27 33 00 64 28 33 00 ce 28 33 00 3a 29 33 00 a0 29 33 00 0e 2a 3..'3..'3..'3.d(3..(3.:)3..)3..*
fa9a0 33 00 7c 2a 33 00 ea 2a 33 00 56 2b 33 00 c2 2b 33 00 2a 2c 33 00 90 2c 33 00 f8 2c 33 00 66 2d 3.|*3..*3.V+3..+3.*,3..,3..,3.f-
fa9c0 33 00 d0 2d 33 00 38 2e 33 00 a4 2e 33 00 14 2f 33 00 84 2f 33 00 dc 30 33 00 12 32 33 00 38 34 3..-3.8.3...3../3../3..03..23.84
fa9e0 33 00 9e 34 33 00 04 35 33 00 6e 35 33 00 d8 35 33 00 42 36 33 00 aa 36 33 00 14 37 33 00 7e 37 3..43..53.n53..53.B63..63..73.~7
faa00 33 00 e8 37 33 00 4e 38 33 00 b4 38 33 00 1e 39 33 00 84 39 33 00 ea 39 33 00 52 3a 33 00 ba 3a 3..73.N83..83..93..93..93.R:3..:
faa20 33 00 22 3b 33 00 8a 3b 33 00 f2 3b 33 00 58 3c 33 00 be 3c 33 00 2c 3d 33 00 9c 3d 33 00 0c 3e 3.";3..;3..;3.X<3..<3.,=3..=3..>
faa40 33 00 7c 3e 33 00 ee 3e 33 00 5e 3f 33 00 b8 40 33 00 ee 41 33 00 18 44 33 00 86 44 33 00 ee 44 3.|>3..>3.^?3..@3..A3..D3..D3..D
faa60 33 00 56 45 33 00 be 45 33 00 28 46 33 00 92 46 33 00 f8 46 33 00 6e 47 33 00 e4 47 33 00 50 48 3.VE3..E3.(F3..F3..F3.nG3..G3.PH
faa80 33 00 ba 48 33 00 24 49 33 00 a2 49 33 00 14 4a 33 00 80 4a 33 00 fc 4a 33 00 72 4b 33 00 e0 4b 3..H3.$I3..I3..J3..J3..J3.rK3..K
faaa0 33 00 4c 4c 33 00 ba 4c 33 00 32 4d 33 00 9e 4d 33 00 14 4e 33 00 8a 4e 33 00 f2 4e 33 00 66 4f 3.LL3..L3.2M3..M3..N3..N3..N3.fO
faac0 33 00 d8 4f 33 00 48 50 33 00 b6 50 33 00 28 51 33 00 98 51 33 00 08 52 33 00 76 52 33 00 e4 52 3..O3.HP3..P3.(Q3..Q3..R3.vR3..R
faae0 33 00 50 53 33 00 ba 53 33 00 22 54 33 00 8e 54 33 00 f8 54 33 00 62 55 33 00 ca 55 33 00 38 56 3.PS3..S3."T3..T3..T3.bU3..U3.8V
fab00 33 00 a2 56 33 00 0e 57 33 00 7a 57 33 00 e8 57 33 00 50 58 33 00 b8 58 33 00 22 59 33 00 8e 59 3..V3..W3.zW3..W3.PX3..X3."Y3..Y
fab20 33 00 fc 59 33 00 66 5a 33 00 d0 5a 33 00 42 5b 33 00 b2 5b 33 00 22 5c 33 00 8c 5c 33 00 f8 5c 3..Y3.fZ3..Z3.B[3..[3."\3..\3..\
fab40 33 00 62 5d 33 00 c4 5d 33 00 26 5e 33 00 92 5e 33 00 00 5f 33 00 6a 5f 33 00 d8 5f 33 00 48 60 3.b]3..]3.&^3..^3.._3.j_3.._3.H`
fab60 33 00 ba 60 33 00 2a 61 33 00 a4 61 33 00 0e 62 33 00 7a 62 33 00 dc 62 33 00 44 63 33 00 b4 63 3..`3.*a3..a3..b3.zb3..b3.Dc3..c
fab80 33 00 1c 64 33 00 88 64 33 00 f4 64 33 00 70 65 33 00 da 65 33 00 46 66 33 00 b2 66 33 00 1e 67 3..d3..d3..d3.pe3..e3.Ff3..f3..g
faba0 33 00 80 67 33 00 ec 67 33 00 60 68 33 00 d2 68 33 00 44 69 33 00 b4 69 33 00 22 6a 33 00 94 6a 3..g3..g3.`h3..h3.Di3..i3."j3..j
fabc0 33 00 04 6b 33 00 6e 6b 33 00 d6 6b 33 00 44 6c 33 00 b0 6c 33 00 1e 6d 33 00 8a 6d 33 00 f0 6d 3..k3.nk3..k3.Dl3..l3..m3..m3..m
fabe0 33 00 64 6e 33 00 d6 6e 33 00 3a 6f 33 00 b4 6f 33 00 2c 70 33 00 a6 70 33 00 1e 71 33 00 88 71 3.dn3..n3.:o3..o3.,p3..p3..q3..q
fac00 33 00 f8 71 33 00 6a 72 33 00 d8 72 33 00 40 73 33 00 a8 73 33 00 18 74 33 00 86 74 33 00 f0 74 3..q3.jr3..r3.@s3..s3..t3..t3..t
fac20 33 00 58 75 33 00 c6 75 33 00 32 76 33 00 9c 76 33 00 04 77 33 00 72 77 33 00 da 77 33 00 46 78 3.Xu3..u3.2v3..v3..w3.rw3..w3.Fx
fac40 33 00 ae 78 33 00 22 79 33 00 94 79 33 00 02 7a 33 00 6e 7a 33 00 e0 7a 33 00 50 7b 33 00 be 7b 3..x3."y3..y3..z3.nz3..z3.P{3..{
fac60 33 00 2a 7c 33 00 9e 7c 33 00 10 7d 33 00 7e 7d 33 00 ea 7d 33 00 5c 7e 33 00 cc 7e 33 00 3a 7f 3.*|3..|3..}3.~}3..}3.\~3..~3.:.
fac80 33 00 a6 7f 33 00 16 80 33 00 84 80 33 00 f0 80 33 00 5a 81 33 00 c8 81 33 00 34 82 33 00 a0 82 3...3...3...3...3.Z.3...3.4.3...
faca0 33 00 0a 83 33 00 7a 83 33 00 e8 83 33 00 54 84 33 00 be 84 33 00 2c 85 33 00 98 85 33 00 04 86 3...3.z.3...3.T.3...3.,.3...3...
facc0 33 00 6e 86 33 00 e0 86 33 00 50 87 33 00 be 87 33 00 2a 88 33 00 9a 88 33 00 08 89 33 00 76 89 3.n.3...3.P.3...3.*.3...3...3.v.
face0 33 00 e2 89 33 00 50 8a 33 00 bc 8a 33 00 26 8b 33 00 8e 8b 33 00 fa 8b 33 00 64 8c 33 00 ce 8c 3...3.P.3...3.&.3...3...3.d.3...
fad00 33 00 36 8d 33 00 a8 8d 33 00 18 8e 33 00 86 8e 33 00 f2 8e 33 00 62 8f 33 00 d0 8f 33 00 3e 90 3.6.3...3...3...3...3.b.3...3.>.
fad20 33 00 aa 90 33 00 1c 91 33 00 8c 91 33 00 f8 91 33 00 62 92 33 00 d2 92 33 00 40 93 33 00 ac 93 3...3...3...3...3.b.3...3.@.3...
fad40 33 00 16 94 33 00 86 94 33 00 f6 94 33 00 6a 95 33 00 d2 95 33 00 3a 96 33 00 aa 96 33 00 18 97 3...3...3...3.j.3...3.:.3...3...
fad60 33 00 7e 97 33 00 ee 97 33 00 5e 98 33 00 d4 98 33 00 44 99 33 00 b4 99 33 00 22 9a 33 00 8e 9a 3.~.3...3.^.3...3.D.3...3.".3...
fad80 33 00 02 9b 33 00 74 9b 33 00 e0 9b 33 00 4a 9c 33 00 bc 9c 33 00 2a 9d 33 00 92 9d 33 00 fe 9d 3...3.t.3...3.J.3...3.*.3...3...
fada0 33 00 72 9e 33 00 e6 9e 33 00 56 9f 33 00 c4 9f 33 00 2e a0 33 00 98 a0 33 00 00 a1 33 00 6c a1 3.r.3...3.V.3...3...3...3...3.l.
fadc0 33 00 d4 a1 33 00 3e a2 33 00 ac a2 33 00 1c a3 33 00 88 a3 33 00 f4 a3 33 00 60 a4 33 00 d0 a4 3...3.>.3...3...3...3...3.`.3...
fade0 33 00 40 a5 33 00 ae a5 33 00 18 a6 33 00 88 a6 33 00 fa a6 33 00 6a a7 33 00 d8 a7 33 00 44 a8 3.@.3...3...3...3...3.j.3...3.D.
fae00 33 00 b6 a8 33 00 24 a9 33 00 96 a9 33 00 08 aa 33 00 78 aa 33 00 e8 aa 33 00 5e ab 33 00 cc ab 3...3.$.3...3...3.x.3...3.^.3...
fae20 33 00 3c ac 33 00 b4 ac 33 00 22 ad 33 00 a2 ad 33 00 0e ae 33 00 7e ae 33 00 e6 ae 33 00 4e af 3.<.3...3.".3...3...3.~.3...3.N.
fae40 33 00 be af 33 00 3a b0 33 00 9e b0 33 00 0e b1 33 00 78 b1 33 00 e0 b1 33 00 4e b2 33 00 bc b2 3...3.:.3...3...3.x.3...3.N.3...
fae60 33 00 28 b3 33 00 a2 b3 33 00 0e b4 33 00 7e b4 33 00 e6 b4 33 00 54 b5 33 00 ba b5 33 00 28 b6 3.(.3...3...3.~.3...3.T.3...3.(.
fae80 33 00 8e b6 33 00 08 b7 33 00 80 b7 33 00 ec b7 33 00 60 b8 33 00 d0 b8 33 00 3e b9 33 00 ac b9 3...3...3...3...3.`.3...3.>.3...
faea0 33 00 22 ba 33 00 8e ba 33 00 fa ba 33 00 66 bb 33 00 d0 bb 33 00 3c bc 33 00 aa bc 33 00 1c bd 3.".3...3...3.f.3...3.<.3...3...
faec0 33 00 8c bd 33 00 f4 bd 33 00 62 be 33 00 d4 be 33 00 3c bf 33 00 b0 bf 33 00 22 c0 33 00 90 c0 3...3...3.b.3...3.<.3...3.".3...
faee0 33 00 fe c0 33 00 72 c1 33 00 e0 c1 33 00 48 c2 33 00 ba c2 33 00 28 c3 33 00 94 c3 33 00 fc c3 3...3.r.3...3.H.3...3.(.3...3...
faf00 33 00 74 c4 33 00 da c4 33 00 42 c5 33 00 ac c5 33 00 1e c6 33 00 94 c6 33 00 04 c7 33 00 6e c7 3.t.3...3.B.3...3...3...3...3.n.
faf20 33 00 da c7 33 00 44 c8 33 00 ba c8 33 00 2e c9 33 00 9e c9 33 00 0c ca 33 00 80 ca 33 00 f2 ca 3...3.D.3...3...3...3...3...3...
faf40 33 00 62 cb 33 00 d0 cb 33 00 36 cc 33 00 8c cd 33 00 c0 ce 33 00 e2 d0 33 00 58 d1 33 00 c6 d1 3.b.3...3.6.3...3...3...3.X.3...
faf60 33 00 34 d2 33 00 9e d2 33 00 08 d3 33 00 70 d3 33 00 d8 d3 33 00 48 d4 33 00 be d4 33 00 34 d5 3.4.3...3...3.p.3...3.H.3...3.4.
faf80 33 00 aa d5 33 00 20 d6 33 00 96 d6 33 00 0c d7 33 00 7a d7 33 00 f0 d7 33 00 66 d8 33 00 be d9 3...3...3...3...3.z.3...3.f.3...
fafa0 33 00 f4 da 33 00 1a dd 33 00 86 dd 33 00 fc dd 33 00 72 de 33 00 dc de 33 00 48 df 33 00 b2 df 3...3...3...3...3.r.3...3.H.3...
fafc0 33 00 1c e0 33 00 8e e0 33 00 fe e0 33 00 62 e1 33 00 ce e1 33 00 3c e2 33 00 a8 e2 33 00 14 e3 3...3...3...3.b.3...3.<.3...3...
fafe0 33 00 80 e3 33 00 ec e3 33 00 56 e4 33 00 c0 e4 33 00 2a e5 33 00 94 e5 33 00 fe e5 33 00 6a e6 3...3...3.V.3...3.*.3...3...3.j.
fb000 33 00 d6 e6 33 00 42 e7 33 00 ac e7 33 00 18 e8 33 00 84 e8 33 00 f0 e8 33 00 5c e9 33 00 c8 e9 3...3.B.3...3...3...3...3.\.3...
fb020 33 00 32 ea 33 00 9c ea 33 00 06 eb 33 00 70 eb 33 00 da eb 33 00 44 ec 33 00 b0 ec 33 00 1c ed 3.2.3...3...3.p.3...3.D.3...3...
fb040 33 00 88 ed 33 00 f2 ed 33 00 5e ee 33 00 ca ee 33 00 36 ef 33 00 a2 ef 33 00 0e f0 33 00 78 f0 3...3...3.^.3...3.6.3...3...3.x.
fb060 33 00 e2 f0 33 00 4c f1 33 00 b6 f1 33 00 20 f2 33 00 8a f2 33 00 f6 f2 33 00 62 f3 33 00 ce f3 3...3.L.3...3...3...3...3.b.3...
fb080 33 00 38 f4 33 00 a4 f4 33 00 10 f5 33 00 7c f5 33 00 e8 f5 33 00 54 f6 33 00 be f6 33 00 28 f7 3.8.3...3...3.|.3...3.T.3...3.(.
fb0a0 33 00 92 f7 33 00 fc f7 33 00 66 f8 33 00 d0 f8 33 00 3c f9 33 00 a8 f9 33 00 14 fa 33 00 7e fa 3...3...3.f.3...3.<.3...3...3.~.
fb0c0 33 00 ea fa 33 00 60 fb 33 00 c4 fb 33 00 2a fc 33 00 92 fc 33 00 f8 fc 33 00 62 fd 33 00 cc fd 3...3.`.3...3.*.3...3...3.b.3...
fb0e0 33 00 36 fe 33 00 a0 fe 33 00 0a ff 33 00 74 ff 33 00 de ff 33 00 48 00 34 00 b2 00 34 00 1c 01 3.6.3...3...3.t.3...3.H.4...4...
fb100 34 00 88 01 34 00 f2 01 34 00 5e 02 34 00 c8 02 34 00 34 03 34 00 9e 03 34 00 08 04 34 00 72 04 4...4...4.^.4...4.4.4...4...4.r.
fb120 34 00 dc 04 34 00 46 05 34 00 b0 05 34 00 1a 06 34 00 84 06 34 00 ee 06 34 00 58 07 34 00 c4 07 4...4.F.4...4...4...4...4.X.4...
fb140 34 00 2e 08 34 00 9a 08 34 00 04 09 34 00 70 09 34 00 d8 09 34 00 3c 0a 34 00 ac 0a 34 00 10 0b 4...4...4...4.p.4...4.<.4...4...
fb160 34 00 80 0b 34 00 e4 0b 34 00 48 0c 34 00 ac 0c 34 00 16 0d 34 00 7a 0d 34 00 de 0d 34 00 42 0e 4...4...4.H.4...4...4.z.4...4.B.
fb180 34 00 a8 0e 34 00 12 0f 34 00 7c 0f 34 00 e6 0f 34 00 50 10 34 00 ba 10 34 00 24 11 34 00 8e 11 4...4...4.|.4...4.P.4...4.$.4...
fb1a0 34 00 f8 11 34 00 62 12 34 00 ce 12 34 00 38 13 34 00 a4 13 34 00 0e 14 34 00 7a 14 34 00 e4 14 4...4.b.4...4.8.4...4...4.z.4...
fb1c0 34 00 4e 15 34 00 b8 15 34 00 22 16 34 00 8c 16 34 00 f6 16 34 00 60 17 34 00 ca 17 34 00 34 18 4.N.4...4.".4...4...4.`.4...4.4.
fb1e0 34 00 9e 18 34 00 0a 19 34 00 74 19 34 00 e0 19 34 00 4a 1a 34 00 b6 1a 34 00 20 1b 34 00 8a 1b 4...4...4.t.4...4.J.4...4...4...
fb200 34 00 f4 1b 34 00 5e 1c 34 00 c8 1c 34 00 32 1d 34 00 9c 1d 34 00 06 1e 34 00 70 1e 34 00 da 1e 4...4.^.4...4.2.4...4...4.p.4...
fb220 34 00 46 1f 34 00 b0 1f 34 00 1c 20 34 00 86 20 34 00 f2 20 34 00 5c 21 34 00 c6 21 34 00 30 22 4.F.4...4...4...4...4.\!4..!4.0"
fb240 34 00 9a 22 34 00 04 23 34 00 6e 23 34 00 d8 23 34 00 42 24 34 00 ac 24 34 00 16 25 34 00 82 25 4.."4..#4.n#4..#4.B$4..$4..%4..%
fb260 34 00 ec 25 34 00 58 26 34 00 c2 26 34 00 2e 27 34 00 9c 27 34 00 0a 28 34 00 7c 28 34 00 ec 28 4..%4.X&4..&4..'4..'4..(4.|(4..(
fb280 34 00 5c 29 34 00 c4 29 34 00 28 2a 34 00 8c 2a 34 00 f0 2a 34 00 58 2b 34 00 c2 2b 34 00 2a 2c 4.\)4..)4.(*4..*4..*4.X+4..+4.*,
fb2a0 34 00 92 2c 34 00 fa 2c 34 00 66 2d 34 00 d2 2d 34 00 3e 2e 34 00 aa 2e 34 00 16 2f 34 00 80 2f 4..,4..,4.f-4..-4.>.4...4../4../
fb2c0 34 00 ea 2f 34 00 54 30 34 00 be 30 34 00 28 31 34 00 92 31 34 00 fe 31 34 00 6a 32 34 00 d4 32 4../4.T04..04.(14..14..14.j24..2
fb2e0 34 00 40 33 34 00 a8 33 34 00 10 34 34 00 7a 34 34 00 e2 34 34 00 4a 35 34 00 b2 35 34 00 22 36 4.@34..34..44.z44..44.J54..54."6
fb300 34 00 90 36 34 00 fc 36 34 00 68 37 34 00 d4 37 34 00 40 38 34 00 ac 38 34 00 18 39 34 00 84 39 4..64..64.h74..74.@84..84..94..9
fb320 34 00 f0 39 34 00 5c 3a 34 00 c8 3a 34 00 34 3b 34 00 a2 3b 34 00 0e 3c 34 00 7a 3c 34 00 e8 3c 4..94.\:4..:4.4;4..;4..<4.z<4..<
fb340 34 00 4e 3d 34 00 b6 3d 34 00 1c 3e 34 00 84 3e 34 00 ec 3e 34 00 52 3f 34 00 b8 3f 34 00 22 40 4.N=4..=4..>4..>4..>4.R?4..?4."@
fb360 34 00 8c 40 34 00 f6 40 34 00 60 41 34 00 ca 41 34 00 34 42 34 00 9e 42 34 00 08 43 34 00 72 43 4..@4..@4.`A4..A4.4B4..B4..C4.rC
fb380 34 00 dc 43 34 00 46 44 34 00 b2 44 34 00 1c 45 34 00 88 45 34 00 f4 45 34 00 5a 46 34 00 c2 46 4..C4.FD4..D4..E4..E4..E4.ZF4..F
fb3a0 34 00 28 47 34 00 8e 47 34 00 f4 47 34 00 58 48 34 00 bc 48 34 00 28 49 34 00 94 49 34 00 00 4a 4.(G4..G4..G4.XH4..H4.(I4..I4..J
fb3c0 34 00 6c 4a 34 00 d8 4a 34 00 44 4b 34 00 b0 4b 34 00 1c 4c 34 00 88 4c 34 00 f4 4c 34 00 62 4d 4.lJ4..J4.DK4..K4..L4..L4..L4.bM
fb3e0 34 00 ce 4d 34 00 3c 4e 34 00 a8 4e 34 00 16 4f 34 00 7e 4f 34 00 e6 4f 34 00 52 50 34 00 be 50 4..M4.<N4..N4..O4.~O4..O4.RP4..P
fb400 34 00 2a 51 34 00 96 51 34 00 02 52 34 00 6e 52 34 00 da 52 34 00 46 53 34 00 b2 53 34 00 1e 54 4.*Q4..Q4..R4.nR4..R4.FS4..S4..T
fb420 34 00 8a 54 34 00 f8 54 34 00 64 55 34 00 d2 55 34 00 3e 56 34 00 a2 56 34 00 06 57 34 00 6a 57 4..T4..T4.dU4..U4.>V4..V4..W4.jW
fb440 34 00 e0 57 34 00 54 58 34 00 c4 58 34 00 32 59 34 00 a6 59 34 00 18 5a 34 00 88 5a 34 00 f6 5a 4..W4.TX4..X4.2Y4..Y4..Z4..Z4..Z
fb460 34 00 6c 5b 34 00 dc 5b 34 00 52 5c 34 00 bc 5c 34 00 2a 5d 34 00 98 5d 34 00 0a 5e 34 00 78 5e 4.l[4..[4.R\4..\4.*]4..]4..^4.x^
fb480 34 00 e4 5e 34 00 54 5f 34 00 c8 5f 34 00 34 60 34 00 a2 60 34 00 0c 61 34 00 7a 61 34 00 ee 61 4..^4.T_4.._4.4`4..`4..a4.za4..a
fb4a0 34 00 62 62 34 00 d0 62 34 00 48 63 34 00 ba 63 34 00 26 64 34 00 98 64 34 00 0a 65 34 00 76 65 4.bb4..b4.Hc4..c4.&d4..d4..e4.ve
fb4c0 34 00 e8 65 34 00 58 66 34 00 cc 66 34 00 3c 67 34 00 aa 67 34 00 1c 68 34 00 8e 68 34 00 fc 68 4..e4.Xf4..f4.<g4..g4..h4..h4..h
fb4e0 34 00 74 69 34 00 e6 69 34 00 54 6a 34 00 ca 6a 34 00 3e 6b 34 00 ae 6b 34 00 1c 6c 34 00 8c 6c 4.ti4..i4.Tj4..j4.>k4..k4..l4..l
fb500 34 00 f8 6c 34 00 70 6d 34 00 e6 6d 34 00 56 6e 34 00 c4 6e 34 00 36 6f 34 00 a6 6f 34 00 1a 70 4..l4.pm4..m4.Vn4..n4.6o4..o4..p
fb520 34 00 88 70 34 00 fa 70 34 00 6e 71 34 00 de 71 34 00 4e 72 34 00 be 72 34 00 30 73 34 00 a0 73 4..p4..p4.nq4..q4.Nr4..r4.0s4..s
fb540 34 00 0e 74 34 00 7a 74 34 00 e8 74 34 00 64 75 34 00 d8 75 34 00 4e 76 34 00 c2 76 34 00 40 77 4..t4.zt4..t4.du4..u4.Nv4..v4.@w
fb560 34 00 ac 77 34 00 18 78 34 00 82 78 34 00 ee 78 34 00 68 79 34 00 e0 79 34 00 54 7a 34 00 c6 7a 4..w4..x4..x4..x4.hy4..y4.Tz4..z
fb580 34 00 3e 7b 34 00 b4 7b 34 00 28 7c 34 00 9a 7c 34 00 0a 7d 34 00 7a 7d 34 00 f2 7d 34 00 66 7e 4.>{4..{4.(|4..|4..}4.z}4..}4.f~
fb5a0 34 00 d0 7e 34 00 3e 7f 34 00 ac 7f 34 00 22 80 34 00 8a 80 34 00 f4 80 34 00 64 81 34 00 ce 81 4..~4.>.4...4.".4...4...4.d.4...
fb5c0 34 00 3a 82 34 00 a6 82 34 00 16 83 34 00 84 83 34 00 f4 83 34 00 60 84 34 00 cc 84 34 00 3e 85 4.:.4...4...4...4...4.`.4...4.>.
fb5e0 34 00 ae 85 34 00 1c 86 34 00 88 86 34 00 f8 86 34 00 66 87 34 00 d4 87 34 00 40 88 34 00 9c 89 4...4...4...4...4.f.4...4.@.4...
fb600 34 00 d4 8a 34 00 02 8d 34 00 70 8d 34 00 de 8d 34 00 4a 8e 34 00 b6 8e 34 00 24 8f 34 00 92 8f 4...4...4.p.4...4.J.4...4.$.4...
fb620 34 00 04 90 34 00 76 90 34 00 e4 90 34 00 52 91 34 00 be 91 34 00 2a 92 34 00 94 92 34 00 fe 92 4...4.v.4...4.R.4...4.*.4...4...
fb640 34 00 6c 93 34 00 da 93 34 00 46 94 34 00 b2 94 34 00 2a 95 34 00 90 95 34 00 f6 95 34 00 64 96 4.l.4...4.F.4...4.*.4...4...4.d.
fb660 34 00 d2 96 34 00 2a 98 34 00 60 99 34 00 86 9b 34 00 12 9c 34 00 9c 9c 34 00 20 9d 34 00 b0 9d 4...4.*.4.`.4...4...4...4...4...
fb680 34 00 36 9e 34 00 b0 9f 34 00 f6 a0 34 00 60 a3 34 00 d2 a3 34 00 44 a4 34 00 b4 a4 34 00 24 a5 4.6.4...4...4.`.4...4.D.4...4.$.
fb6a0 34 00 98 a5 34 00 0a a6 34 00 76 a6 34 00 ee a6 34 00 62 a7 34 00 ce a7 34 00 3e a8 34 00 b6 a8 4...4...4.v.4...4.b.4...4.>.4...
fb6c0 34 00 24 a9 34 00 96 a9 34 00 0a aa 34 00 78 aa 34 00 ec aa 34 00 5a ab 34 00 c6 ab 34 00 2e ac 4.$.4...4...4.x.4...4.Z.4...4...
fb6e0 34 00 9c ac 34 00 06 ad 34 00 6e ad 34 00 d8 ad 34 00 40 ae 34 00 aa ae 34 00 12 af 34 00 7c af 4...4...4.n.4...4.@.4...4...4.|.
fb700 34 00 e4 af 34 00 4e b0 34 00 b6 b0 34 00 20 b1 34 00 88 b1 34 00 f2 b1 34 00 5a b2 34 00 c4 b2 4...4.N.4...4...4...4...4.Z.4...
fb720 34 00 2c b3 34 00 96 b3 34 00 fe b3 34 00 68 b4 34 00 d0 b4 34 00 3a b5 34 00 a2 b5 34 00 0c b6 4.,.4...4...4.h.4...4.:.4...4...
fb740 34 00 74 b6 34 00 de b6 34 00 48 b7 34 00 b6 b7 34 00 24 b8 34 00 92 b8 34 00 00 b9 34 00 6e b9 4.t.4...4.H.4...4.$.4...4...4.n.
fb760 34 00 dc b9 34 00 46 ba 34 00 b0 ba 34 00 18 bb 34 00 80 bb 34 00 e8 bb 34 00 50 bc 34 00 b8 bc 4...4.F.4...4...4...4...4.P.4...
fb780 34 00 20 bd 34 00 88 bd 34 00 f0 bd 34 00 58 be 34 00 c0 be 34 00 30 bf 34 00 9c bf 34 00 06 c0 4...4...4...4.X.4...4.0.4...4...
fb7a0 34 00 72 c0 34 00 dc c0 34 00 48 c1 34 00 b2 c1 34 00 1e c2 34 00 88 c2 34 00 f4 c2 34 00 5e c3 4.r.4...4.H.4...4...4...4...4.^.
fb7c0 34 00 ca c3 34 00 34 c4 34 00 a0 c4 34 00 0a c5 34 00 76 c5 34 00 e0 c5 34 00 4c c6 34 00 b6 c6 4...4.4.4...4...4.v.4...4.L.4...
fb7e0 34 00 22 c7 34 00 8c c7 34 00 f8 c7 34 00 62 c8 34 00 ce c8 34 00 38 c9 34 00 a4 c9 34 00 0e ca 4.".4...4...4.b.4...4.8.4...4...
fb800 34 00 7a ca 34 00 e4 ca 34 00 50 cb 34 00 ba cb 34 00 26 cc 34 00 90 cc 34 00 fa cc 34 00 66 cd 4.z.4...4.P.4...4.&.4...4...4.f.
fb820 34 00 d2 cd 34 00 3c ce 34 00 a8 ce 34 00 10 cf 34 00 76 cf 34 00 dc cf 34 00 44 d0 34 00 ac d0 4...4.<.4...4...4.v.4...4.D.4...
fb840 34 00 16 d1 34 00 7c d1 34 00 e2 d1 34 00 48 d2 34 00 ae d2 34 00 14 d3 34 00 7a d3 34 00 e0 d3 4...4.|.4...4.H.4...4...4.z.4...
fb860 34 00 46 d4 34 00 b0 d4 34 00 1a d5 34 00 86 d5 34 00 f2 d5 34 00 5e d6 34 00 ca d6 34 00 36 d7 4.F.4...4...4...4...4.^.4...4.6.
fb880 34 00 a2 d7 34 00 0e d8 34 00 7a d8 34 00 e6 d8 34 00 52 d9 34 00 be d9 34 00 2a da 34 00 96 da 4...4...4.z.4...4.R.4...4.*.4...
fb8a0 34 00 02 db 34 00 6e db 34 00 da db 34 00 46 dc 34 00 b2 dc 34 00 1e dd 34 00 8a dd 34 00 f6 dd 4...4.n.4...4.F.4...4...4...4...
fb8c0 34 00 62 de 34 00 ce de 34 00 3a df 34 00 a2 df 34 00 0c e0 34 00 7c e0 34 00 e6 e0 34 00 58 e1 4.b.4...4.:.4...4...4.|.4...4.X.
fb8e0 34 00 c0 e1 34 00 2a e2 34 00 9a e2 34 00 04 e3 34 00 72 e3 34 00 e0 e3 34 00 4c e4 34 00 b6 e4 4...4.*.4...4...4.r.4...4.L.4...
fb900 34 00 20 e5 34 00 8e e5 34 00 fc e5 34 00 68 e6 34 00 d4 e6 34 00 40 e7 34 00 ac e7 34 00 16 e8 4...4...4...4.h.4...4.@.4...4...
fb920 34 00 82 e8 34 00 e8 e8 34 00 56 e9 34 00 c0 e9 34 00 28 ea 34 00 92 ea 34 00 fa ea 34 00 64 eb 4...4...4.V.4...4.(.4...4...4.d.
fb940 34 00 cc eb 34 00 36 ec 34 00 9e ec 34 00 08 ed 34 00 70 ed 34 00 d8 ed 34 00 44 ee 34 00 b0 ee 4...4.6.4...4...4.p.4...4.D.4...
fb960 34 00 1a ef 34 00 84 ef 34 00 ee ef 34 00 58 f0 34 00 c2 f0 34 00 2c f1 34 00 96 f1 34 00 00 f2 4...4...4...4.X.4...4.,.4...4...
fb980 34 00 6a f2 34 00 d0 f2 34 00 36 f3 34 00 9c f3 34 00 02 f4 34 00 6a f4 34 00 d2 f4 34 00 3e f5 4.j.4...4.6.4...4...4.j.4...4.>.
fb9a0 34 00 aa f5 34 00 16 f6 34 00 7e f6 34 00 e8 f6 34 00 54 f7 34 00 bc f7 34 00 22 f8 34 00 8a f8 4...4...4.~.4...4.T.4...4.".4...
fb9c0 34 00 f0 f8 34 00 5c f9 34 00 c8 f9 34 00 34 fa 34 00 a0 fa 34 00 0a fb 34 00 70 fb 34 00 da fb 4...4.\.4...4.4.4...4...4.p.4...
fb9e0 34 00 4c fc 34 00 b6 fc 34 00 1e fd 34 00 86 fd 34 00 ee fd 34 00 54 fe 34 00 bc fe 34 00 22 ff 4.L.4...4...4...4...4.T.4...4.".
fba00 34 00 8a ff 34 00 f0 ff 34 00 58 00 35 00 be 00 35 00 2a 01 35 00 94 01 35 00 f8 01 35 00 6a 02 4...4...4.X.5...5.*.5...5...5.j.
fba20 35 00 dc 02 35 00 52 03 35 00 c8 03 35 00 34 04 35 00 a0 04 35 00 0c 05 35 00 78 05 35 00 e4 05 5...5.R.5...5.4.5...5...5.x.5...
fba40 35 00 50 06 35 00 ba 06 35 00 2c 07 35 00 98 07 35 00 06 08 35 00 74 08 35 00 e2 08 35 00 50 09 5.P.5...5.,.5...5...5.t.5...5.P.
fba60 35 00 be 09 35 00 26 0a 35 00 8e 0a 35 00 f6 0a 35 00 60 0b 35 00 ca 0b 35 00 36 0c 35 00 a0 0c 5...5.&.5...5...5.`.5...5.6.5...
fba80 35 00 08 0d 35 00 72 0d 35 00 de 0d 35 00 4a 0e 35 00 b6 0e 35 00 1e 0f 35 00 86 0f 35 00 f0 0f 5...5.r.5...5.J.5...5...5...5...
fbaa0 35 00 56 10 35 00 ba 10 35 00 20 11 35 00 84 11 35 00 ea 11 35 00 50 12 35 00 be 12 35 00 28 13 5.V.5...5...5...5...5.P.5...5.(.
fbac0 35 00 92 13 35 00 fc 13 35 00 66 14 35 00 d2 14 35 00 3e 15 35 00 aa 15 35 00 16 16 35 00 82 16 5...5...5.f.5...5.>.5...5...5...
fbae0 35 00 ee 16 35 00 5a 17 35 00 c6 17 35 00 2e 18 35 00 92 18 35 00 04 19 35 00 6a 19 35 00 d4 19 5...5.Z.5...5...5...5...5.j.5...
fbb00 35 00 44 1a 35 00 ac 1a 35 00 16 1b 35 00 82 1b 35 00 ec 1b 35 00 56 1c 35 00 c8 1c 35 00 30 1d 5.D.5...5...5...5...5.V.5...5.0.
fbb20 35 00 9a 1d 35 00 04 1e 35 00 6e 1e 35 00 dc 1e 35 00 48 1f 35 00 b0 1f 35 00 22 20 35 00 94 20 5...5...5.n.5...5.H.5...5.".5...
fbb40 35 00 02 21 35 00 70 21 35 00 da 21 35 00 46 22 35 00 b4 22 35 00 1e 23 35 00 88 23 35 00 f0 23 5..!5.p!5..!5.F"5.."5..#5..#5..#
fbb60 35 00 5a 24 35 00 c2 24 35 00 2c 25 35 00 94 25 35 00 fc 25 35 00 64 26 35 00 cc 26 35 00 34 27 5.Z$5..$5.,%5..%5..%5.d&5..&5.4'
fbb80 35 00 9c 27 35 00 04 28 35 00 6c 28 35 00 d4 28 35 00 3c 29 35 00 a4 29 35 00 0e 2a 35 00 76 2a 5..'5..(5.l(5..(5.<)5..)5..*5.v*
fbba0 35 00 e0 2a 35 00 48 2b 35 00 b2 2b 35 00 1a 2c 35 00 82 2c 35 00 ea 2c 35 00 52 2d 35 00 ba 2d 5..*5.H+5..+5..,5..,5..,5.R-5..-
fbbc0 35 00 22 2e 35 00 8a 2e 35 00 f2 2e 35 00 5a 2f 35 00 c2 2f 35 00 2a 30 35 00 94 30 35 00 00 31 5.".5...5...5.Z/5../5.*05..05..1
fbbe0 35 00 6a 31 35 00 d4 31 35 00 3e 32 35 00 a8 32 35 00 0e 33 35 00 78 33 35 00 e0 33 35 00 4a 34 5.j15..15.>25..25..35.x35..35.J4
fbc00 35 00 b0 34 35 00 1c 35 35 00 82 35 35 00 ee 35 35 00 62 36 35 00 cc 36 35 00 32 37 35 00 8e 38 5..45..55..55..55.b65..65.275..8
fbc20 35 00 c6 39 35 00 f4 3b 35 00 6c 3c 35 00 de 3c 35 00 4c 3d 35 00 a6 3e 35 00 dc 3f 35 00 06 42 5..95..;5.l<5..<5.L=5..>5..?5..B
fbc40 35 00 7a 42 35 00 e6 42 35 00 4e 43 35 00 bc 43 35 00 26 44 35 00 8e 44 35 00 f8 44 35 00 64 45 5.zB5..B5.NC5..C5.&D5..D5..D5.dE
fbc60 35 00 d2 45 35 00 3e 46 35 00 ae 46 35 00 22 47 35 00 8e 47 35 00 fa 47 35 00 6e 48 35 00 de 48 5..E5.>F5..F5."G5..G5..G5.nH5..H
fbc80 35 00 4e 49 35 00 ba 49 35 00 26 4a 35 00 92 4a 35 00 02 4b 35 00 70 4b 35 00 e2 4b 35 00 5c 4c 5.NI5..I5.&J5..J5..K5.pK5..K5.\L
fbca0 35 00 c6 4c 35 00 30 4d 35 00 a0 4d 35 00 0a 4e 35 00 7a 4e 35 00 f8 4e 35 00 68 4f 35 00 e2 4f 5..L5.0M5..M5..N5.zN5..N5.hO5..O
fbcc0 35 00 50 50 35 00 c2 50 35 00 38 51 35 00 9e 51 35 00 04 52 35 00 76 52 35 00 e6 52 35 00 54 53 5.PP5..P5.8Q5..Q5..R5.vR5..R5.TS
fbce0 35 00 c0 53 35 00 2c 54 35 00 9c 54 35 00 0a 55 35 00 7a 55 35 00 e8 55 35 00 56 56 35 00 c4 56 5..S5.,T5..T5..U5.zU5..U5.VV5..V
fbd00 35 00 36 57 35 00 a4 57 35 00 0c 58 35 00 86 58 35 00 f8 58 35 00 60 59 35 00 d2 59 35 00 3c 5a 5.6W5..W5..X5..X5..X5.`Y5..Y5.<Z
fbd20 35 00 b4 5a 35 00 1c 5b 35 00 88 5b 35 00 f0 5b 35 00 5a 5c 35 00 c0 5c 35 00 2c 5d 35 00 94 5d 5..Z5..[5..[5..[5.Z\5..\5.,]5..]
fbd40 35 00 00 5e 35 00 6c 5e 35 00 dc 5e 35 00 56 5f 35 00 c8 5f 35 00 40 60 35 00 b8 60 35 00 22 61 5..^5.l^5..^5.V_5.._5.@`5..`5."a
fbd60 35 00 8c 61 35 00 f6 61 35 00 62 62 35 00 d4 62 35 00 40 63 35 00 b2 63 35 00 22 64 35 00 98 64 5..a5..a5.bb5..b5.@c5..c5."d5..d
fbd80 35 00 0e 65 35 00 82 65 35 00 f2 65 35 00 64 66 35 00 d4 66 35 00 48 67 35 00 ba 67 35 00 32 68 5..e5..e5..e5.df5..f5.Hg5..g5.2h
fbda0 35 00 a2 68 35 00 14 69 35 00 82 69 35 00 04 6a 35 00 78 6a 35 00 e8 6a 35 00 5c 6b 35 00 ca 6b 5..h5..i5..i5..j5.xj5..j5.\k5..k
fbdc0 35 00 3a 6c 35 00 aa 6c 35 00 1e 6d 35 00 a0 6d 35 00 10 6e 35 00 86 6e 35 00 f6 6e 35 00 64 6f 5.:l5..l5..m5..m5..n5..n5..n5.do
fbde0 35 00 d8 6f 35 00 4e 70 35 00 c4 70 35 00 32 71 35 00 84 72 35 00 b6 73 35 00 d0 75 35 00 4e 76 5..o5.Np5..p5.2q5..r5..s5..u5.Nv
fbe00 35 00 c2 76 35 00 38 77 35 00 b6 77 35 00 24 78 35 00 94 78 35 00 08 79 35 00 7a 79 35 00 f2 79 5..v5.8w5..w5.$x5..x5..y5.zy5..y
fbe20 35 00 62 7a 35 00 d6 7a 35 00 4a 7b 35 00 c8 7b 35 00 44 7c 35 00 b0 7c 35 00 1e 7d 35 00 94 7d 5.bz5..z5.J{5..{5.D|5..|5..}5..}
fbe40 35 00 04 7e 35 00 74 7e 35 00 e8 7e 35 00 5a 7f 35 00 cc 7f 35 00 40 80 35 00 b4 80 35 00 24 81 5..~5.t~5..~5.Z.5...5.@.5...5.$.
fbe60 35 00 9a 81 35 00 0c 82 35 00 7c 82 35 00 f2 82 35 00 68 83 35 00 dc 83 35 00 4a 84 35 00 b8 84 5...5...5.|.5...5.h.5...5.J.5...
fbe80 35 00 26 85 35 00 a2 85 35 00 0e 86 35 00 7e 86 35 00 da 87 35 00 12 89 35 00 40 8b 35 00 a8 8b 5.&.5...5...5.~.5...5...5.@.5...
fbea0 35 00 10 8c 35 00 7a 8c 35 00 e6 8c 35 00 52 8d 35 00 bc 8d 35 00 22 8e 35 00 92 8e 35 00 f8 8e 5...5.z.5...5.R.5...5.".5...5...
fbec0 35 00 66 8f 35 00 d0 8f 35 00 48 90 35 00 ba 90 35 00 28 91 35 00 96 91 35 00 00 92 35 00 6c 92 5.f.5...5.H.5...5.(.5...5...5.l.
fbee0 35 00 da 92 35 00 48 93 35 00 b6 93 35 00 24 94 35 00 8a 94 35 00 f0 94 35 00 56 95 35 00 ba 95 5...5.H.5...5.$.5...5...5.V.5...
fbf00 35 00 1e 96 35 00 8a 96 35 00 f6 96 35 00 68 97 35 00 da 97 35 00 4c 98 35 00 be 98 35 00 2a 99 5...5...5...5.h.5...5.L.5...5.*.
fbf20 35 00 98 99 35 00 08 9a 35 00 78 9a 35 00 e2 9a 35 00 4c 9b 35 00 c0 9b 35 00 36 9c 35 00 ac 9c 5...5...5.x.5...5.L.5...5.6.5...
fbf40 35 00 16 9d 35 00 88 9d 35 00 fa 9d 35 00 6c 9e 35 00 de 9e 35 00 50 9f 35 00 c4 9f 35 00 38 a0 5...5...5...5.l.5...5.P.5...5.8.
fbf60 35 00 aa a0 35 00 1e a1 35 00 92 a1 35 00 06 a2 35 00 74 a2 35 00 e0 a2 35 00 4c a3 35 00 ba a3 5...5...5...5...5.t.5...5.L.5...
fbf80 35 00 2a a4 35 00 9a a4 35 00 0a a5 35 00 7a a5 35 00 e8 a5 35 00 56 a6 35 00 be a6 35 00 28 a7 5.*.5...5...5.z.5...5.V.5...5.(.
fbfa0 35 00 92 a7 35 00 fa a7 35 00 66 a8 35 00 d4 a8 35 00 42 a9 35 00 ae a9 35 00 18 aa 35 00 82 aa 5...5...5.f.5...5.B.5...5...5...
fbfc0 35 00 ec aa 35 00 56 ab 35 00 c2 ab 35 00 2e ac 35 00 9a ac 35 00 06 ad 35 00 72 ad 35 00 de ad 5...5.V.5...5...5...5...5.r.5...
fbfe0 35 00 52 ae 35 00 c6 ae 35 00 34 af 35 00 a0 af 35 00 06 b0 35 00 6a b0 35 00 e2 b0 35 00 4e b1 5.R.5...5.4.5...5...5.j.5...5.N.
fc000 35 00 ba b1 35 00 26 b2 35 00 92 b2 35 00 02 b3 35 00 72 b3 35 00 e0 b3 35 00 4e b4 35 00 b6 b4 5...5.&.5...5...5.r.5...5.N.5...
fc020 35 00 1e b5 35 00 70 b6 35 00 a2 b7 35 00 bc b9 35 00 48 ba 35 00 b6 ba 35 00 24 bb 35 00 9a bb 5...5.p.5...5...5.H.5...5.$.5...
fc040 35 00 20 bc 35 00 9a bc 35 00 1c bd 35 00 9a bd 35 00 1e be 35 00 a0 be 35 00 1e bf 35 00 a2 bf 5...5...5...5...5...5...5...5...
fc060 35 00 22 c0 35 00 ae c0 35 00 38 c1 35 00 aa c1 35 00 1a c2 35 00 94 c2 35 00 0a c3 35 00 82 c3 5.".5...5.8.5...5...5...5...5...
fc080 35 00 04 c4 35 00 7c c4 35 00 02 c5 35 00 7a c5 35 00 fa c5 35 00 70 c6 35 00 e4 c6 35 00 66 c7 5...5.|.5...5.z.5...5.p.5...5.f.
fc0a0 35 00 c2 c8 35 00 fa c9 35 00 28 cc 35 00 94 cc 35 00 0a cd 35 00 7c cd 35 00 f0 cd 35 00 5e ce 5...5...5.(.5...5...5.|.5...5.^.
fc0c0 35 00 ce ce 35 00 3a cf 35 00 ae cf 35 00 20 d0 35 00 9c d0 35 00 0c d1 35 00 7c d1 35 00 f2 d1 5...5.:.5...5...5...5...5.|.5...
fc0e0 35 00 6c d2 35 00 e2 d2 35 00 5e d3 35 00 da d3 35 00 58 d4 35 00 cc d4 35 00 40 d5 35 00 b4 d5 5.l.5...5.^.5...5.X.5...5.@.5...
fc100 35 00 2a d6 35 00 9e d6 35 00 14 d7 35 00 9a d7 35 00 2a d8 35 00 aa d8 35 00 28 d9 35 00 a0 d9 5.*.5...5...5...5.*.5...5.(.5...
fc120 35 00 16 da 35 00 88 da 35 00 0e db 35 00 8c db 35 00 02 dc 35 00 80 dc 35 00 f6 dc 35 00 7a dd 5...5...5...5...5...5...5...5.z.
fc140 35 00 08 de 35 00 82 de 35 00 f2 de 35 00 62 df 35 00 d8 df 35 00 50 e0 35 00 c4 e0 35 00 40 e1 5...5...5...5.b.5...5.P.5...5.@.
fc160 35 00 ba e1 35 00 36 e2 35 00 aa e2 35 00 1c e3 35 00 90 e3 35 00 fe e3 35 00 74 e4 35 00 e8 e4 5...5.6.5...5...5...5...5.t.5...
fc180 35 00 56 e5 35 00 cc e5 35 00 40 e6 35 00 b6 e6 35 00 2e e7 35 00 a2 e7 35 00 14 e8 35 00 80 e8 5.V.5...5.@.5...5...5...5...5...
fc1a0 35 00 f2 e8 35 00 6c e9 35 00 e4 e9 35 00 54 ea 35 00 c4 ea 35 00 3c eb 35 00 c6 eb 35 00 38 ec 5...5.l.5...5.T.5...5.<.5...5.8.
fc1c0 35 00 aa ec 35 00 1e ed 35 00 92 ed 35 00 08 ee 35 00 78 ee 35 00 ee ee 35 00 5e ef 35 00 ca ef 5...5...5...5...5.x.5...5.^.5...
fc1e0 35 00 42 f0 35 00 b0 f0 35 00 24 f1 35 00 92 f1 35 00 00 f2 35 00 74 f2 35 00 e8 f2 35 00 44 f4 5.B.5...5.$.5...5...5.t.5...5.D.
fc200 35 00 7c f5 35 00 aa f7 35 00 16 f8 35 00 8e f8 35 00 fc f8 35 00 68 f9 35 00 e2 f9 35 00 58 fa 5.|.5...5...5...5...5.h.5...5.X.
fc220 35 00 d2 fa 35 00 46 fb 35 00 c0 fb 35 00 3a fc 35 00 a6 fc 35 00 00 fe 35 00 36 ff 35 00 60 01 5...5.F.5...5.:.5...5...5.6.5.`.
fc240 36 00 dc 01 36 00 58 02 36 00 cc 02 36 00 46 03 36 00 be 03 36 00 36 04 36 00 b8 04 36 00 3c 05 6...6.X.6...6.F.6...6.6.6...6.<.
fc260 36 00 b6 05 36 00 2e 06 36 00 a8 06 36 00 22 07 36 00 96 07 36 00 0c 08 36 00 8c 08 36 00 fe 08 6...6...6...6.".6...6...6...6...
fc280 36 00 74 09 36 00 f2 09 36 00 6e 0a 36 00 d6 0b 36 00 14 0d 36 00 5a 0f 36 00 d6 0f 36 00 4e 10 6.t.6...6.n.6...6...6.Z.6...6.N.
fc2a0 36 00 c4 10 36 00 36 11 36 00 a2 11 36 00 1a 12 36 00 90 12 36 00 02 13 36 00 6e 13 36 00 e6 13 6...6.6.6...6...6...6...6.n.6...
fc2c0 36 00 5c 14 36 00 ce 14 36 00 3a 15 36 00 b2 15 36 00 28 16 36 00 9a 16 36 00 0c 17 36 00 78 17 6.\.6...6.:.6...6.(.6...6...6.x.
fc2e0 36 00 e4 17 36 00 56 18 36 00 cc 18 36 00 42 19 36 00 b2 19 36 00 1e 1a 36 00 94 1a 36 00 0a 1b 6...6.V.6...6.B.6...6...6...6...
fc300 36 00 7a 1b 36 00 e6 1b 36 00 5c 1c 36 00 d2 1c 36 00 42 1d 36 00 ae 1d 36 00 18 1e 36 00 86 1e 6.z.6...6.\.6...6.B.6...6...6...
fc320 36 00 fe 1e 36 00 74 1f 36 00 e6 1f 36 00 52 20 36 00 c4 20 36 00 30 21 36 00 a8 21 36 00 20 22 6...6.t.6...6.R.6...6.0!6..!6.."
fc340 36 00 92 22 36 00 00 23 36 00 72 23 36 00 e4 23 36 00 56 24 36 00 c8 24 36 00 38 25 36 00 a8 25 6.."6..#6.r#6..#6.V$6..$6.8%6..%
fc360 36 00 18 26 36 00 8c 26 36 00 fe 26 36 00 70 27 36 00 dc 27 36 00 50 28 36 00 c6 28 36 00 42 29 6..&6..&6..&6.p'6..'6.P(6..(6.B)
fc380 36 00 b4 29 36 00 30 2a 36 00 ac 2a 36 00 22 2b 36 00 92 2b 36 00 0e 2c 36 00 8a 2c 36 00 00 2d 6..)6.0*6..*6."+6..+6..,6..,6..-
fc3a0 36 00 70 2d 36 00 ec 2d 36 00 68 2e 36 00 de 2e 36 00 4e 2f 36 00 ca 2f 36 00 46 30 36 00 bc 30 6.p-6..-6.h.6...6.N/6../6.F06..0
fc3c0 36 00 32 31 36 00 a2 31 36 00 12 32 36 00 8c 32 36 00 06 33 36 00 7c 33 36 00 ec 33 36 00 66 34 6.216..16..26..26..36.|36..36.f4
fc3e0 36 00 e0 34 36 00 56 35 36 00 c6 35 36 00 40 36 36 00 ba 36 36 00 30 37 36 00 a0 37 36 00 0e 38 6..46.V56..56.@66..66.076..76..8
fc400 36 00 8c 38 36 00 04 39 36 00 76 39 36 00 f2 39 36 00 6e 3a 36 00 e4 3a 36 00 54 3b 36 00 c4 3b 6..86..96.v96..96.n:6..:6.T;6..;
fc420 36 00 40 3c 36 00 bc 3c 36 00 34 3d 36 00 a6 3d 36 00 14 3e 36 00 8a 3e 36 00 00 3f 36 00 76 3f 6.@<6..<6.4=6..=6..>6..>6..?6.v?
fc440 36 00 ec 3f 36 00 60 40 36 00 d4 40 36 00 48 41 36 00 c0 41 36 00 38 42 36 00 ae 42 36 00 24 43 6..?6.`@6..@6.HA6..A6.8B6..B6.$C
fc460 36 00 96 43 36 00 08 44 36 00 80 44 36 00 f4 44 36 00 64 45 36 00 da 45 36 00 4e 46 36 00 c2 46 6..C6..D6..D6..D6.dE6..E6.NF6..F
fc480 36 00 3a 47 36 00 b4 47 36 00 2a 48 36 00 9e 48 36 00 14 49 36 00 8a 49 36 00 06 4a 36 00 7c 4a 6.:G6..G6.*H6..H6..I6..I6..J6.|J
fc4a0 36 00 f2 4a 36 00 66 4b 36 00 da 4b 36 00 4e 4c 36 00 c4 4c 36 00 38 4d 36 00 ac 4d 36 00 22 4e 6..J6.fK6..K6.NL6..L6.8M6..M6."N
fc4c0 36 00 9a 4e 36 00 0e 4f 36 00 84 4f 36 00 fc 4f 36 00 6e 50 36 00 e2 50 36 00 56 51 36 00 d0 51 6..N6..O6..O6..O6.nP6..P6.VQ6..Q
fc4e0 36 00 46 52 36 00 bc 52 36 00 30 53 36 00 a2 53 36 00 16 54 36 00 8a 54 36 00 fe 54 36 00 72 55 6.FR6..R6.0S6..S6..T6..T6..T6.rU
fc500 36 00 e4 55 36 00 5e 56 36 00 ce 56 36 00 3e 57 36 00 b4 57 36 00 32 58 36 00 b6 58 36 00 32 59 6..U6.^V6..V6.>W6..W6.2X6..X6.2Y
fc520 36 00 a8 59 36 00 2a 5a 36 00 a0 5a 36 00 26 5b 36 00 9c 5b 36 00 14 5c 36 00 86 5c 36 00 fa 5c 6..Y6.*Z6..Z6.&[6..[6..\6..\6..\
fc540 36 00 6a 5d 36 00 e6 5d 36 00 60 5e 36 00 e8 5e 36 00 64 5f 36 00 dc 5f 36 00 58 60 36 00 d0 60 6.j]6..]6.`^6..^6.d_6.._6.X`6..`
fc560 36 00 52 61 36 00 d0 61 36 00 46 62 36 00 c2 62 36 00 3a 63 36 00 b2 63 36 00 2a 64 36 00 a2 64 6.Ra6..a6.Fb6..b6.:c6..c6.*d6..d
fc580 36 00 14 65 36 00 88 65 36 00 fe 65 36 00 74 66 36 00 ea 66 36 00 62 67 36 00 dc 67 36 00 50 68 6..e6..e6..e6.tf6..f6.bg6..g6.Ph
fc5a0 36 00 c8 68 36 00 3a 69 36 00 b2 69 36 00 34 6a 36 00 b0 6a 36 00 2c 6b 36 00 a8 6b 36 00 24 6c 6..h6.:i6..i6.4j6..j6.,k6..k6.$l
fc5c0 36 00 a2 6c 36 00 18 6d 36 00 90 6d 36 00 16 6e 36 00 92 6e 36 00 0e 6f 36 00 8a 6f 36 00 06 70 6..l6..m6..m6..n6..n6..o6..o6..p
fc5e0 36 00 84 70 36 00 fc 70 36 00 78 71 36 00 ee 71 36 00 64 72 36 00 e2 72 36 00 50 73 36 00 c2 73 6..p6..p6.xq6..q6.dr6..r6.Ps6..s
fc600 36 00 1c 75 36 00 52 76 36 00 7c 78 36 00 e8 78 36 00 54 79 36 00 ac 7a 36 00 e2 7b 36 00 08 7e 6..u6.Rv6.|x6..x6.Ty6..z6..{6..~
fc620 36 00 70 7e 36 00 d6 7e 36 00 46 7f 36 00 b8 7f 36 00 0e 81 36 00 42 82 36 00 64 84 36 00 d4 84 6.p~6..~6.F.6...6...6.B.6.d.6...
fc640 36 00 46 85 36 00 ac 85 36 00 1e 86 36 00 86 86 36 00 ee 86 36 00 5a 87 36 00 c4 87 36 00 2e 88 6.F.6...6...6...6...6.Z.6...6...
fc660 36 00 92 88 36 00 00 89 36 00 56 8a 36 00 8a 8b 36 00 ac 8d 36 00 20 8e 36 00 94 8e 36 00 06 8f 6...6...6.V.6...6...6...6...6...
fc680 36 00 7e 8f 36 00 f6 8f 36 00 6a 90 36 00 de 90 36 00 52 91 36 00 c6 91 36 00 36 92 36 00 a6 92 6.~.6...6.j.6...6.R.6...6.6.6...
fc6a0 36 00 1a 93 36 00 8e 93 36 00 fe 93 36 00 6e 94 36 00 e0 94 36 00 52 95 36 00 c6 95 36 00 3a 96 6...6...6...6.n.6...6.R.6...6.:.
fc6c0 36 00 ae 96 36 00 22 97 36 00 90 97 36 00 fe 97 36 00 6a 98 36 00 d2 98 36 00 3a 99 36 00 b2 99 6...6.".6...6...6.j.6...6.:.6...
fc6e0 36 00 2a 9a 36 00 9e 9a 36 00 12 9b 36 00 86 9b 36 00 fa 9b 36 00 6e 9c 36 00 d8 9c 36 00 4a 9d 6.*.6...6...6...6...6.n.6...6.J.
fc700 36 00 ba 9d 36 00 2a 9e 36 00 9e 9e 36 00 12 9f 36 00 86 9f 36 00 fa 9f 36 00 6e a0 36 00 e2 a0 6...6.*.6...6...6...6...6.n.6...
fc720 36 00 52 a1 36 00 c2 a1 36 00 36 a2 36 00 aa a2 36 00 1a a3 36 00 8a a3 36 00 fa a3 36 00 6a a4 6.R.6...6.6.6...6...6...6...6.j.
fc740 36 00 e2 a4 36 00 54 a5 36 00 c6 a5 36 00 38 a6 36 00 aa a6 36 00 1e a7 36 00 92 a7 36 00 06 a8 6...6.T.6...6.8.6...6...6...6...
fc760 36 00 7a a8 36 00 f0 a8 36 00 66 a9 36 00 d4 a9 36 00 42 aa 36 00 b0 aa 36 00 1e ab 36 00 90 ab 6.z.6...6.f.6...6.B.6...6...6...
fc780 36 00 02 ac 36 00 7a ac 36 00 f2 ac 36 00 66 ad 36 00 da ad 36 00 40 ae 36 00 a6 ae 36 00 16 af 6...6.z.6...6.f.6...6.@.6...6...
fc7a0 36 00 86 af 36 00 f4 af 36 00 62 b0 36 00 d8 b0 36 00 4e b1 36 00 c6 b1 36 00 3e b2 36 00 b2 b2 6...6...6.b.6...6.N.6...6.>.6...
fc7c0 36 00 2c b3 36 00 88 b4 36 00 c0 b5 36 00 ee b7 36 00 5a b8 36 00 c6 b8 36 00 2e b9 36 00 96 b9 6.,.6...6...6...6.Z.6...6...6...
fc7e0 36 00 fe b9 36 00 66 ba 36 00 be bb 36 00 f4 bc 36 00 1a bf 36 00 8e bf 36 00 06 c0 36 00 78 c0 6...6.f.6...6...6...6...6...6.x.
fc800 36 00 f2 c0 36 00 6a c1 36 00 e8 c1 36 00 6e c2 36 00 de c2 36 00 56 c3 36 00 d0 c3 36 00 40 c4 6...6.j.6...6.n.6...6.V.6...6.@.
fc820 36 00 ba c4 36 00 2a c5 36 00 b2 c5 36 00 38 c6 36 00 ba c6 36 00 2c c7 36 00 a4 c7 36 00 1a c8 6...6.*.6...6.8.6...6.,.6...6...
fc840 36 00 9a c8 36 00 18 c9 36 00 94 c9 36 00 08 ca 36 00 7e ca 36 00 f0 ca 36 00 64 cb 36 00 d8 cb 6...6...6...6...6.~.6...6.d.6...
fc860 36 00 50 cc 36 00 c4 cc 36 00 4a cd 36 00 ce cd 36 00 40 ce 36 00 ae ce 36 00 2c cf 36 00 a6 cf 6.P.6...6.J.6...6.@.6...6.,.6...
fc880 36 00 16 d0 36 00 86 d0 36 00 f6 d0 36 00 68 d1 36 00 e8 d1 36 00 66 d2 36 00 da d2 36 00 62 d3 6...6...6...6.h.6...6.f.6...6.b.
fc8a0 36 00 de d3 36 00 60 d4 36 00 e0 d4 36 00 64 d5 36 00 e6 d5 36 00 60 d6 36 00 d2 d6 36 00 46 d7 6...6.`.6...6.d.6...6.`.6...6.F.
fc8c0 36 00 be d7 36 00 2e d8 36 00 b0 d8 36 00 22 d9 36 00 9c d9 36 00 14 da 36 00 88 da 36 00 00 db 6...6...6...6.".6...6...6...6...
fc8e0 36 00 7e db 36 00 f0 db 36 00 66 dc 36 00 d8 dc 36 00 56 dd 36 00 d2 dd 36 00 4a de 36 00 bc de 6.~.6...6.f.6...6.V.6...6.J.6...
fc900 36 00 34 df 36 00 a8 df 36 00 1e e0 36 00 94 e0 36 00 0c e1 36 00 80 e1 36 00 fe e1 36 00 72 e2 6.4.6...6...6...6...6...6...6.r.
fc920 36 00 ea e2 36 00 60 e3 36 00 da e3 36 00 56 e4 36 00 d0 e4 36 00 46 e5 36 00 d0 e5 36 00 48 e6 6...6.`.6...6.V.6...6.F.6...6.H.
fc940 36 00 c6 e6 36 00 3c e7 36 00 b0 e7 36 00 22 e8 36 00 96 e8 36 00 10 e9 36 00 82 e9 36 00 f2 e9 6...6.<.6...6.".6...6...6...6...
fc960 36 00 60 ea 36 00 d0 ea 36 00 46 eb 36 00 b4 eb 36 00 2c ec 36 00 a6 ec 36 00 1e ed 36 00 94 ed 6.`.6...6.F.6...6.,.6...6...6...
fc980 36 00 14 ee 36 00 8e ee 36 00 08 ef 36 00 7c ef 36 00 ea ef 36 00 6c f0 36 00 e6 f0 36 00 5c f1 6...6...6...6.|.6...6.l.6...6.\.
fc9a0 36 00 e2 f1 36 00 4e f2 36 00 ba f2 36 00 3e f3 36 00 b0 f3 36 00 24 f4 36 00 96 f4 36 00 04 f5 6...6.N.6...6.>.6...6.$.6...6...
fc9c0 36 00 7a f5 36 00 f4 f5 36 00 6c f6 36 00 e4 f6 36 00 5c f7 36 00 b8 f8 36 00 f0 f9 36 00 1e fc 6.z.6...6.l.6...6.\.6...6...6...
fc9e0 36 00 92 fc 36 00 f2 fd 36 00 2c ff 36 00 62 01 37 00 d4 01 37 00 46 02 37 00 ba 02 37 00 2e 03 6...6...6.,.6.b.7...7.F.7...7...
fca00 37 00 a0 03 37 00 14 04 37 00 88 04 37 00 f8 04 37 00 68 05 37 00 d8 05 37 00 48 06 37 00 b6 06 7...7...7...7...7.h.7...7.H.7...
fca20 37 00 24 07 37 00 98 07 37 00 0c 08 37 00 80 08 37 00 f2 08 37 00 64 09 37 00 d6 09 37 00 48 0a 7.$.7...7...7...7...7.d.7...7.H.
fca40 37 00 be 0a 37 00 34 0b 37 00 a4 0b 37 00 14 0c 37 00 86 0c 37 00 f8 0c 37 00 68 0d 37 00 da 0d 7...7.4.7...7...7...7...7.h.7...
fca60 37 00 4c 0e 37 00 ba 0e 37 00 28 0f 37 00 96 0f 37 00 04 10 37 00 78 10 37 00 ec 10 37 00 62 11 7.L.7...7.(.7...7...7.x.7...7.b.
fca80 37 00 d8 11 37 00 4a 12 37 00 bc 12 37 00 2e 13 37 00 a2 13 37 00 16 14 37 00 88 14 37 00 f6 14 7...7.J.7...7...7...7...7...7...
fcaa0 37 00 68 15 37 00 da 15 37 00 4e 16 37 00 c2 16 37 00 34 17 37 00 a6 17 37 00 1a 18 37 00 8e 18 7.h.7...7.N.7...7.4.7...7...7...
fcac0 37 00 fe 18 37 00 70 19 37 00 e2 19 37 00 52 1a 37 00 c0 1a 37 00 2e 1b 37 00 9c 1b 37 00 0e 1c 7...7.p.7...7.R.7...7...7...7...
fcae0 37 00 7a 1c 37 00 d2 1d 37 00 08 1f 37 00 2e 21 37 00 9a 21 37 00 0a 22 37 00 78 22 37 00 ea 22 7.z.7...7...7..!7..!7.."7.x"7.."
fcb00 37 00 46 24 37 00 7e 25 37 00 ac 27 37 00 16 28 37 00 80 28 37 00 e6 28 37 00 4a 29 37 00 b6 29 7.F$7.~%7..'7..(7..(7..(7.J)7..)
fcb20 37 00 22 2a 37 00 88 2a 37 00 f8 2a 37 00 62 2b 37 00 c8 2b 37 00 30 2c 37 00 98 2c 37 00 02 2d 7."*7..*7..*7.b+7..+7.0,7..,7..-
fcb40 37 00 6c 2d 37 00 d6 2d 37 00 48 2e 37 00 ba 2e 37 00 2e 2f 37 00 a2 2f 37 00 16 30 37 00 86 30 7.l-7..-7.H.7...7../7../7..07..0
fcb60 37 00 fa 30 37 00 6a 31 37 00 dc 31 37 00 42 32 37 00 b2 32 37 00 28 33 37 00 98 33 37 00 0e 34 7..07.j17..17.B27..27.(37..37..4
fcb80 37 00 80 34 37 00 f6 34 37 00 60 35 37 00 d4 35 37 00 44 36 37 00 b8 36 37 00 28 37 37 00 8e 37 7..47..47.`57..57.D67..67.(77..7
fcba0 37 00 fe 37 37 00 6e 38 37 00 e4 38 37 00 50 39 37 00 ba 39 37 00 24 3a 37 00 94 3a 37 00 06 3b 7..77.n87..87.P97..97.$:7..:7..;
fcbc0 37 00 7a 3b 37 00 ee 3b 37 00 60 3c 37 00 d2 3c 37 00 44 3d 37 00 b6 3d 37 00 2a 3e 37 00 9e 3e 7.z;7..;7.`<7..<7.D=7..=7.*>7..>
fcbe0 37 00 10 3f 37 00 80 3f 37 00 f8 3f 37 00 6e 40 37 00 e4 40 37 00 58 41 37 00 d8 41 37 00 4c 42 7..?7..?7..?7.n@7..@7.XA7..A7.LB
fcc00 37 00 be 42 37 00 2e 43 37 00 ac 43 37 00 1e 44 37 00 8e 44 37 00 fe 44 37 00 6e 45 37 00 e4 45 7..B7..C7..C7..D7..D7..D7.nE7..E
fcc20 37 00 5a 46 37 00 c6 46 37 00 44 47 37 00 c2 47 37 00 3c 48 37 00 b6 48 37 00 2e 49 37 00 aa 49 7.ZF7..F7.DG7..G7.<H7..H7..I7..I
fcc40 37 00 14 4a 37 00 8e 4a 37 00 08 4b 37 00 80 4b 37 00 f8 4b 37 00 6a 4c 37 00 da 4c 37 00 50 4d 7..J7..J7..K7..K7..K7.jL7..L7.PM
fcc60 37 00 ce 4d 37 00 3c 4e 37 00 a8 4e 37 00 24 4f 37 00 92 4f 37 00 04 50 37 00 76 50 37 00 e2 50 7..M7.<N7..N7.$O7..O7..P7.vP7..P
fcc80 37 00 50 51 37 00 bc 51 37 00 32 52 37 00 a8 52 37 00 1e 53 37 00 94 53 37 00 06 54 37 00 78 54 7.PQ7..Q7.2R7..R7..S7..S7..T7.xT
fcca0 37 00 ec 54 37 00 62 55 37 00 d4 55 37 00 4a 56 37 00 ba 56 37 00 2e 57 37 00 a4 57 37 00 18 58 7..T7.bU7..U7.JV7..V7..W7..W7..X
fccc0 37 00 84 58 37 00 fa 58 37 00 70 59 37 00 dc 59 37 00 56 5a 37 00 c6 5a 37 00 36 5b 37 00 a6 5b 7..X7..X7.pY7..Y7.VZ7..Z7.6[7..[
fcce0 37 00 16 5c 37 00 86 5c 37 00 f6 5c 37 00 6a 5d 37 00 e4 5d 37 00 56 5e 37 00 c6 5e 37 00 2c 5f 7..\7..\7..\7.j]7..]7.V^7..^7.,_
fcd00 37 00 ac 5f 37 00 24 60 37 00 92 60 37 00 06 61 37 00 78 61 37 00 ec 61 37 00 5e 62 37 00 d4 62 7.._7.$`7..`7..a7.xa7..a7.^b7..b
fcd20 37 00 46 63 37 00 b8 63 37 00 2c 64 37 00 9a 64 37 00 06 65 37 00 76 65 37 00 e0 65 37 00 54 66 7.Fc7..c7.,d7..d7..e7.ve7..e7.Tf
fcd40 37 00 c8 66 37 00 32 67 37 00 ac 67 37 00 26 68 37 00 94 68 37 00 00 69 37 00 70 69 37 00 dc 69 7..f7.2g7..g7.&h7..h7..i7.pi7..i
fcd60 37 00 52 6a 37 00 c8 6a 37 00 38 6b 37 00 a8 6b 37 00 1a 6c 37 00 8e 6c 37 00 02 6d 37 00 74 6d 7.Rj7..j7.8k7..k7..l7..l7..m7.tm
fcd80 37 00 ea 6d 37 00 56 6e 37 00 c6 6e 37 00 36 6f 37 00 a8 6f 37 00 1a 70 37 00 8e 70 37 00 02 71 7..m7.Vn7..n7.6o7..o7..p7..p7..q
fcda0 37 00 74 71 37 00 e8 71 37 00 5e 72 37 00 d4 72 37 00 48 73 37 00 c0 73 37 00 38 74 37 00 a2 74 7.tq7..q7.^r7..r7.Hs7..s7.8t7..t
fcdc0 37 00 10 75 37 00 7e 75 37 00 e8 75 37 00 52 76 37 00 c2 76 37 00 36 77 37 00 a8 77 37 00 18 78 7..u7.~u7..u7.Rv7..v7.6w7..w7..x
fcde0 37 00 86 78 37 00 f4 78 37 00 68 79 37 00 dc 79 37 00 4e 7a 37 00 bc 7a 37 00 30 7b 37 00 a6 7b 7..x7..x7.hy7..y7.Nz7..z7.0{7..{
fce00 37 00 1c 7c 37 00 90 7c 37 00 00 7d 37 00 76 7d 37 00 ea 7d 37 00 66 7e 37 00 da 7e 37 00 4c 7f 7..|7..|7..}7.v}7..}7.f~7..~7.L.
fce20 37 00 ba 7f 37 00 2e 80 37 00 96 80 37 00 fe 80 37 00 72 81 37 00 e4 81 37 00 5a 82 37 00 d0 82 7...7...7...7...7.r.7...7.Z.7...
fce40 37 00 44 83 37 00 b4 83 37 00 2a 84 37 00 a4 84 37 00 1a 85 37 00 8c 85 37 00 04 86 37 00 74 86 7.D.7...7.*.7...7...7...7...7.t.
fce60 37 00 ea 86 37 00 64 87 37 00 dc 87 37 00 50 88 37 00 be 88 37 00 2a 89 37 00 94 89 37 00 fe 89 7...7.d.7...7.P.7...7.*.7...7...
fce80 37 00 70 8a 37 00 e4 8a 37 00 54 8b 37 00 c8 8b 37 00 3a 8c 37 00 a8 8c 37 00 1a 8d 37 00 88 8d 7.p.7...7.T.7...7.:.7...7...7...
fcea0 37 00 f8 8d 37 00 68 8e 37 00 d6 8e 37 00 40 8f 37 00 b0 8f 37 00 2c 90 37 00 a8 90 37 00 22 91 7...7.h.7...7.@.7...7.,.7...7.".
fcec0 37 00 9e 91 37 00 04 92 37 00 6e 92 37 00 da 92 37 00 44 93 37 00 c2 93 37 00 40 94 37 00 bc 94 7...7...7.n.7...7.D.7...7.@.7...
fcee0 37 00 34 95 37 00 b2 95 37 00 2e 96 37 00 aa 96 37 00 24 97 37 00 a0 97 37 00 0c 98 37 00 78 98 7.4.7...7...7...7.$.7...7...7.x.
fcf00 37 00 e6 98 37 00 54 99 37 00 c0 99 37 00 2e 9a 37 00 9c 9a 37 00 08 9b 37 00 78 9b 37 00 e8 9b 7...7.T.7...7...7...7...7.x.7...
fcf20 37 00 58 9c 37 00 ce 9c 37 00 40 9d 37 00 b6 9d 37 00 28 9e 37 00 a0 9e 37 00 16 9f 37 00 8a 9f 7.X.7...7.@.7...7.(.7...7...7...
fcf40 37 00 fe 9f 37 00 70 a0 37 00 e4 a0 37 00 5e a1 37 00 d8 a1 37 00 50 a2 37 00 c4 a2 37 00 3e a3 7...7.p.7...7.^.7...7.P.7...7.>.
fcf60 37 00 b0 a3 37 00 26 a4 37 00 8e a4 37 00 00 a5 37 00 72 a5 37 00 dc a5 37 00 50 a6 37 00 c4 a6 7...7.&.7...7...7.r.7...7.P.7...
fcf80 37 00 36 a7 37 00 a4 a7 37 00 18 a8 37 00 92 a8 37 00 0c a9 37 00 84 a9 37 00 f8 a9 37 00 72 aa 7.6.7...7...7...7...7...7...7.r.
fcfa0 37 00 e2 aa 37 00 54 ab 37 00 d0 ab 37 00 3e ac 37 00 b2 ac 37 00 20 ad 37 00 88 ad 37 00 ee ad 7...7.T.7...7.>.7...7...7...7...
fcfc0 37 00 5e ae 37 00 d4 ae 37 00 54 af 37 00 d4 af 37 00 52 b0 37 00 cc b0 37 00 4c b1 37 00 cc b1 7.^.7...7.T.7...7.R.7...7.L.7...
fcfe0 37 00 4c b2 37 00 ca b2 37 00 44 b3 37 00 c4 b3 37 00 3e b4 37 00 b8 b4 37 00 30 b5 37 00 a4 b5 7.L.7...7.D.7...7.>.7...7.0.7...
fd000 37 00 1e b6 37 00 98 b6 37 00 12 b7 37 00 8a b7 37 00 04 b8 37 00 7c b8 37 00 f4 b8 37 00 6a b9 7...7...7...7...7...7.|.7...7.j.
fd020 37 00 dc b9 37 00 54 ba 37 00 ca ba 37 00 40 bb 37 00 b4 bb 37 00 24 bc 37 00 9a bc 37 00 10 bd 7...7.T.7...7.@.7...7.$.7...7...
fd040 37 00 86 bd 37 00 fa bd 37 00 6a be 37 00 e0 be 37 00 52 bf 37 00 c2 bf 37 00 38 c0 37 00 ac c0 7...7...7.j.7...7.R.7...7.8.7...
fd060 37 00 16 c1 37 00 80 c1 37 00 f2 c1 37 00 6c c2 37 00 e4 c2 37 00 58 c3 37 00 d2 c3 37 00 40 c4 7...7...7...7.l.7...7.X.7...7.@.
fd080 37 00 ae c4 37 00 16 c5 37 00 88 c5 37 00 fc c5 37 00 70 c6 37 00 e2 c6 37 00 52 c7 37 00 c6 c7 7...7...7...7...7.p.7...7.R.7...
fd0a0 37 00 38 c8 37 00 aa c8 37 00 1c c9 37 00 8c c9 37 00 fc c9 37 00 6e ca 37 00 de ca 37 00 4c cb 7.8.7...7...7...7...7.n.7...7.L.
fd0c0 37 00 bc cb 37 00 32 cc 37 00 9c cc 37 00 18 cd 37 00 94 cd 37 00 0e ce 37 00 8a ce 37 00 02 cf 7...7.2.7...7...7...7...7...7...
fd0e0 37 00 72 cf 37 00 da cf 37 00 52 d0 37 00 d0 d0 37 00 48 d1 37 00 c4 d1 37 00 3a d2 37 00 b0 d2 7.r.7...7.R.7...7.H.7...7.:.7...
fd100 37 00 24 d3 37 00 98 d3 37 00 24 d4 37 00 ae d4 37 00 38 d5 37 00 ac d5 37 00 26 d6 37 00 a4 d6 7.$.7...7.$.7...7.8.7...7.&.7...
fd120 37 00 1c d7 37 00 98 d7 37 00 12 d8 37 00 8c d8 37 00 04 d9 37 00 82 d9 37 00 00 da 37 00 6c da 7...7...7...7...7...7...7...7.l.
fd140 37 00 d2 da 37 00 40 db 37 00 b6 db 37 00 1e dc 37 00 90 dc 37 00 00 dd 37 00 72 dd 37 00 e8 dd 7...7.@.7...7...7...7...7.r.7...
fd160 37 00 5c de 37 00 d4 de 37 00 4c df 37 00 c4 df 37 00 42 e0 37 00 b2 e0 37 00 28 e1 37 00 9a e1 7.\.7...7.L.7...7.B.7...7.(.7...
fd180 37 00 08 e2 37 00 7e e2 37 00 f2 e2 37 00 5c e3 37 00 cc e3 37 00 38 e4 37 00 9e e4 37 00 0e e5 7...7.~.7...7.\.7...7.8.7...7...
fd1a0 37 00 7a e5 37 00 e6 e5 37 00 64 e6 37 00 dc e6 37 00 52 e7 37 00 c8 e7 37 00 42 e8 37 00 ba e8 7.z.7...7.d.7...7.R.7...7.B.7...
fd1c0 37 00 3c e9 37 00 b6 e9 37 00 36 ea 37 00 b0 ea 37 00 2c eb 37 00 a8 eb 37 00 28 ec 37 00 a4 ec 7.<.7...7.6.7...7.,.7...7.(.7...
fd1e0 37 00 14 ed 37 00 80 ed 37 00 f0 ed 37 00 60 ee 37 00 ca ee 37 00 3c ef 37 00 b6 ef 37 00 28 f0 7...7...7...7.`.7...7.<.7...7.(.
fd200 37 00 94 f0 37 00 00 f1 37 00 58 f2 37 00 8e f3 37 00 b4 f5 37 00 20 f6 37 00 88 f6 37 00 f0 f6 7...7...7.X.7...7...7...7...7...
fd220 37 00 5c f7 37 00 ce f7 37 00 3a f8 37 00 a2 f8 37 00 10 f9 37 00 7a f9 37 00 ec f9 37 00 56 fa 7.\.7...7.:.7...7...7.z.7...7.V.
fd240 37 00 b2 fb 37 00 ea fc 37 00 18 ff 37 00 88 ff 37 00 f2 ff 37 00 5e 00 38 00 ca 00 38 00 38 01 7...7...7...7...7...7.^.8...8.8.
fd260 38 00 a6 01 38 00 12 02 38 00 7a 02 38 00 e6 02 38 00 56 03 38 00 d0 03 38 00 3a 04 38 00 a6 04 8...8...8.z.8...8.V.8...8.:.8...
fd280 38 00 20 05 38 00 86 05 38 00 ee 05 38 00 5a 06 38 00 d4 06 38 00 3c 07 38 00 a4 07 38 00 12 08 8...8...8...8.Z.8...8.<.8...8...
fd2a0 38 00 80 08 38 00 ec 08 38 00 58 09 38 00 c0 09 38 00 32 0a 38 00 aa 0a 38 00 18 0b 38 00 82 0b 8...8...8.X.8...8.2.8...8...8...
fd2c0 38 00 f8 0b 38 00 66 0c 38 00 dc 0c 38 00 4a 0d 38 00 be 0d 38 00 28 0e 38 00 94 0e 38 00 fc 0e 8...8.f.8...8.J.8...8.(.8...8...
fd2e0 38 00 68 0f 38 00 d2 0f 38 00 3a 10 38 00 a6 10 38 00 12 11 38 00 7a 11 38 00 f6 11 38 00 62 12 8.h.8...8.:.8...8...8.z.8...8.b.
fd300 38 00 d0 12 38 00 3c 13 38 00 a6 13 38 00 12 14 38 00 82 14 38 00 ee 14 38 00 5a 15 38 00 c8 15 8...8.<.8...8...8...8...8.Z.8...
fd320 38 00 32 16 38 00 b6 16 38 00 3a 17 38 00 a2 17 38 00 0c 18 38 00 72 18 38 00 e4 18 38 00 5a 19 8.2.8...8.:.8...8...8.r.8...8.Z.
fd340 38 00 c8 19 38 00 3a 1a 38 00 ae 1a 38 00 1e 1b 38 00 90 1b 38 00 fc 1b 38 00 62 1c 38 00 ca 1c 8...8.:.8...8...8...8...8.b.8...
fd360 38 00 2c 1d 38 00 98 1d 38 00 00 1e 38 00 76 1e 38 00 e6 1e 38 00 5a 1f 38 00 be 1f 38 00 10 21 8.,.8...8...8.v.8...8.Z.8...8..!
fd380 38 00 42 22 38 00 5c 24 38 00 c8 24 38 00 34 25 38 00 a2 25 38 00 10 26 38 00 7a 26 38 00 e4 26 8.B"8.\$8..$8.4%8..%8..&8.z&8..&
fd3a0 38 00 4e 27 38 00 ba 27 38 00 26 28 38 00 90 28 38 00 fe 28 38 00 6c 29 38 00 d6 29 38 00 40 2a 8.N'8..'8.&(8..(8..(8.l)8..)8.@*
fd3c0 38 00 ae 2a 38 00 1e 2b 38 00 8e 2b 38 00 fc 2b 38 00 6c 2c 38 00 dc 2c 38 00 48 2d 38 00 bc 2d 8..*8..+8..+8..+8.l,8..,8.H-8..-
fd3e0 38 00 30 2e 38 00 a2 2e 38 00 14 2f 38 00 82 2f 38 00 f0 2f 38 00 60 30 38 00 d0 30 38 00 3c 31 8.0.8...8../8../8../8.`08..08.<1
fd400 38 00 ae 31 38 00 20 32 38 00 92 32 38 00 04 33 38 00 6e 33 38 00 e0 33 38 00 52 34 38 00 b8 34 8..18..28..28..38.n38..38.R48..4
fd420 38 00 1e 35 38 00 84 35 38 00 ea 35 38 00 44 37 38 00 7a 38 38 00 a4 3a 38 00 18 3b 38 00 8c 3b 8..58..58..58.D78.z88..:8..;8..;
fd440 38 00 00 3c 38 00 6e 3c 38 00 dc 3c 38 00 38 3e 38 00 70 3f 38 00 9e 41 38 00 10 42 38 00 82 42 8..<8.n<8..<8.8>8.p?8..A8..B8..B
fd460 38 00 f0 42 38 00 64 43 38 00 d4 43 38 00 40 44 38 00 ac 44 38 00 1e 45 38 00 7a 46 38 00 b2 47 8..B8.dC8..C8.@D8..D8..E8.zF8..G
fd480 38 00 e0 49 38 00 4c 4a 38 00 b8 4a 38 00 24 4b 38 00 96 4b 38 00 0c 4c 38 00 82 4c 38 00 f6 4c 8..I8.LJ8..J8.$K8..K8..L8..L8..L
fd4a0 38 00 6a 4d 38 00 de 4d 38 00 48 4e 38 00 c0 4e 38 00 32 4f 38 00 a4 4f 38 00 14 50 38 00 88 50 8.jM8..M8.HN8..N8.2O8..O8..P8..P
fd4c0 38 00 04 51 38 00 80 51 38 00 f4 51 38 00 66 52 38 00 dc 52 38 00 52 53 38 00 c8 53 38 00 3a 54 8..Q8..Q8..Q8.fR8..R8.RS8..S8.:T
fd4e0 38 00 ac 54 38 00 1e 55 38 00 9a 55 38 00 16 56 38 00 88 56 38 00 fa 56 38 00 6e 57 38 00 e2 57 8..T8..U8..U8..V8..V8..V8.nW8..W
fd500 38 00 54 58 38 00 c8 58 38 00 3c 59 38 00 b2 59 38 00 24 5a 38 00 9a 5a 38 00 10 5b 38 00 86 5b 8.TX8..X8.<Y8..Y8.$Z8..Z8..[8..[
fd520 38 00 fe 5b 38 00 76 5c 38 00 ea 5c 38 00 5e 5d 38 00 c8 5d 38 00 4a 5e 38 00 ca 5e 38 00 3e 5f 8..[8.v\8..\8.^]8..]8.J^8..^8.>_
fd540 38 00 ba 5f 38 00 24 60 38 00 98 60 38 00 08 61 38 00 7e 61 38 00 f4 61 38 00 64 62 38 00 de 62 8.._8.$`8..`8..a8.~a8..a8.db8..b
fd560 38 00 56 63 38 00 ce 63 38 00 42 64 38 00 b6 64 38 00 2a 65 38 00 9e 65 38 00 16 66 38 00 82 66 8.Vc8..c8.Bd8..d8.*e8..e8..f8..f
fd580 38 00 ee 66 38 00 62 67 38 00 d6 67 38 00 48 68 38 00 b6 68 38 00 28 69 38 00 a0 69 38 00 18 6a 8..f8.bg8..g8.Hh8..h8.(i8..i8..j
fd5a0 38 00 84 6a 38 00 f8 6a 38 00 6c 6b 38 00 de 6b 38 00 4a 6c 38 00 be 6c 38 00 30 6d 38 00 9e 6d 8..j8..j8.lk8..k8.Jl8..l8.0m8..m
fd5c0 38 00 12 6e 38 00 86 6e 38 00 f4 6e 38 00 64 6f 38 00 d4 6f 38 00 40 70 38 00 ac 70 38 00 22 71 8..n8..n8..n8.do8..o8.@p8..p8."q
fd5e0 38 00 98 71 38 00 0a 72 38 00 64 73 38 00 9a 74 38 00 c4 76 38 00 30 77 38 00 a4 77 38 00 18 78 8..q8..r8.ds8..t8..v8.0w8..w8..x
fd600 38 00 72 79 38 00 a8 7a 38 00 d2 7c 38 00 4e 7d 38 00 ce 7d 38 00 48 7e 38 00 ca 7e 38 00 40 7f 8.ry8..z8..|8.N}8..}8.H~8..~8.@.
fd620 38 00 be 7f 38 00 3e 80 38 00 ba 80 38 00 34 81 38 00 b4 81 38 00 32 82 38 00 b0 82 38 00 2e 83 8...8.>.8...8.4.8...8.2.8...8...
fd640 38 00 a8 83 38 00 22 84 38 00 9c 84 38 00 16 85 38 00 94 85 38 00 10 86 38 00 8a 86 38 00 00 87 8...8.".8...8...8...8...8...8...
fd660 38 00 7e 87 38 00 fe 87 38 00 76 88 38 00 ee 88 38 00 6a 89 38 00 ec 89 38 00 62 8a 38 00 e0 8a 8.~.8...8.v.8...8.j.8...8.b.8...
fd680 38 00 6a 8b 38 00 02 8c 38 00 86 8c 38 00 02 8d 38 00 86 8d 38 00 1e 8e 38 00 a2 8e 38 00 26 8f 8.j.8...8...8...8...8...8...8.&.
fd6a0 38 00 ae 8f 38 00 30 90 38 00 be 90 38 00 26 92 38 00 64 93 38 00 aa 95 38 00 20 96 38 00 94 96 8...8.0.8...8.&.8.d.8...8...8...
fd6c0 38 00 04 97 38 00 76 97 38 00 e8 97 38 00 5c 98 38 00 d0 98 38 00 4c 99 38 00 c0 99 38 00 3c 9a 8...8.v.8...8.\.8...8.L.8...8.<.
fd6e0 38 00 b0 9a 38 00 22 9b 38 00 94 9b 38 00 10 9c 38 00 8c 9c 38 00 04 9d 38 00 78 9d 38 00 fa 9d 8...8.".8...8...8...8...8.x.8...
fd700 38 00 7c 9e 38 00 ee 9e 38 00 62 9f 38 00 d6 9f 38 00 48 a0 38 00 ba a0 38 00 2c a1 38 00 9c a1 8.|.8...8.b.8...8.H.8...8.,.8...
fd720 38 00 0c a2 38 00 8e a2 38 00 10 a3 38 00 9a a3 38 00 24 a4 38 00 9c a4 38 00 14 a5 38 00 90 a5 8...8...8...8...8.$.8...8...8...
fd740 38 00 0c a6 38 00 82 a6 38 00 f8 a6 38 00 68 a7 38 00 de a7 38 00 54 a8 38 00 c4 a8 38 00 34 a9 8...8...8...8.h.8...8.T.8...8.4.
fd760 38 00 aa a9 38 00 20 aa 38 00 90 aa 38 00 04 ab 38 00 78 ab 38 00 e6 ab 38 00 5a ac 38 00 ce ac 8...8...8...8...8.x.8...8.Z.8...
fd780 38 00 44 ad 38 00 ba ad 38 00 28 ae 38 00 a6 ae 38 00 24 af 38 00 98 af 38 00 0c b0 38 00 8a b0 8.D.8...8.(.8...8.$.8...8...8...
fd7a0 38 00 08 b1 38 00 8c b1 38 00 10 b2 38 00 8c b2 38 00 08 b3 38 00 78 b3 38 00 e8 b3 38 00 66 b4 8...8...8...8...8...8.x.8...8.f.
fd7c0 38 00 e4 b4 38 00 54 b5 38 00 c6 b5 38 00 38 b6 38 00 b2 b6 38 00 2c b7 38 00 9c b7 38 00 06 b8 8...8.T.8...8.8.8...8.,.8...8...
fd7e0 38 00 76 b8 38 00 e6 b8 38 00 56 b9 38 00 cc b9 38 00 42 ba 38 00 ae ba 38 00 1a bb 38 00 86 bb 8.v.8...8.V.8...8.B.8...8...8...
fd800 38 00 f2 bb 38 00 64 bc 38 00 d6 bc 38 00 58 bd 38 00 dc bd 38 00 60 be 38 00 e2 be 38 00 5c bf 8...8.d.8...8.X.8...8.`.8...8.\.
fd820 38 00 d6 bf 38 00 54 c0 38 00 d2 c0 38 00 42 c1 38 00 b4 c1 38 00 26 c2 38 00 96 c2 38 00 0c c3 8...8.T.8...8.B.8...8.&.8...8...
fd840 38 00 82 c3 38 00 00 c4 38 00 7c c4 38 00 f0 c4 38 00 62 c5 38 00 d4 c5 38 00 46 c6 38 00 b8 c6 8...8...8.|.8...8.b.8...8.F.8...
fd860 38 00 2a c7 38 00 9c c7 38 00 12 c8 38 00 88 c8 38 00 02 c9 38 00 7c c9 38 00 f4 c9 38 00 68 ca 8.*.8...8...8...8...8.|.8...8.h.
fd880 38 00 dc ca 38 00 4c cb 38 00 bc cb 38 00 2c cc 38 00 9c cc 38 00 0e cd 38 00 80 cd 38 00 ee cd 8...8.L.8...8.,.8...8...8...8...
fd8a0 38 00 66 ce 38 00 de ce 38 00 54 cf 38 00 ca cf 38 00 3c d0 38 00 ae d0 38 00 2c d1 38 00 aa d1 8.f.8...8.T.8...8.<.8...8.,.8...
fd8c0 38 00 1e d2 38 00 92 d2 38 00 0c d3 38 00 88 d3 38 00 04 d4 38 00 7e d4 38 00 ee d4 38 00 60 d5 8...8...8...8...8...8.~.8...8.`.
fd8e0 38 00 d8 d5 38 00 50 d6 38 00 c2 d6 38 00 34 d7 38 00 aa d7 38 00 20 d8 38 00 90 d8 38 00 02 d9 8...8.P.8...8.4.8...8...8...8...
fd900 38 00 74 d9 38 00 e8 d9 38 00 5c da 38 00 d6 da 38 00 50 db 38 00 c4 db 38 00 3c dc 38 00 b4 dc 8.t.8...8.\.8...8.P.8...8.<.8...
fd920 38 00 2a dd 38 00 a6 dd 38 00 22 de 38 00 a2 de 38 00 22 df 38 00 9a df 38 00 1a e0 38 00 98 e0 8.*.8...8.".8...8.".8...8...8...
fd940 38 00 14 e1 38 00 90 e1 38 00 0e e2 38 00 8c e2 38 00 02 e3 38 00 7a e3 38 00 f6 e3 38 00 72 e4 8...8...8...8...8...8.z.8...8.r.
fd960 38 00 e4 e4 38 00 56 e5 38 00 ce e5 38 00 42 e6 38 00 bc e6 38 00 2e e7 38 00 a6 e7 38 00 26 e8 8...8.V.8...8.B.8...8...8...8.&.
fd980 38 00 a0 e8 38 00 1e e9 38 00 98 e9 38 00 0c ea 38 00 80 ea 38 00 f2 ea 38 00 6a eb 38 00 e2 eb 8...8...8...8...8...8...8.j.8...
fd9a0 38 00 56 ec 38 00 ca ec 38 00 3c ed 38 00 b4 ed 38 00 30 ee 38 00 a2 ee 38 00 14 ef 38 00 88 ef 8.V.8...8.<.8...8.0.8...8...8...
fd9c0 38 00 fc ef 38 00 6e f0 38 00 e0 f0 38 00 58 f1 38 00 d0 f1 38 00 46 f2 38 00 b8 f2 38 00 2a f3 8...8.n.8...8.X.8...8.F.8...8.*.
fd9e0 38 00 a2 f3 38 00 1a f4 38 00 90 f4 38 00 0e f5 38 00 8e f5 38 00 0e f6 38 00 8c f6 38 00 08 f7 8...8...8...8...8...8...8...8...
fda00 38 00 84 f7 38 00 fe f7 38 00 78 f8 38 00 f8 f8 38 00 78 f9 38 00 f0 f9 38 00 6a fa 38 00 ea fa 8...8...8.x.8...8.x.8...8.j.8...
fda20 38 00 6e fb 38 00 ec fb 38 00 6a fc 38 00 e6 fc 38 00 60 fd 38 00 da fd 38 00 56 fe 38 00 d2 fe 8.n.8...8.j.8...8.`.8...8.V.8...
fda40 38 00 50 ff 38 00 ce ff 38 00 4a 00 39 00 c8 00 39 00 46 01 39 00 c4 01 39 00 42 02 39 00 b8 02 8.P.8...8.J.9...9.F.9...9.B.9...
fda60 39 00 34 03 39 00 ae 03 39 00 26 04 39 00 a2 04 39 00 1e 05 39 00 98 05 39 00 12 06 39 00 88 06 9.4.9...9.&.9...9...9...9...9...
fda80 39 00 00 07 39 00 72 07 39 00 e6 07 39 00 5a 08 39 00 cc 08 39 00 4c 09 39 00 cc 09 39 00 46 0a 9...9.r.9...9.Z.9...9.L.9...9.F.
fdaa0 39 00 c2 0a 39 00 3e 0b 39 00 b8 0b 39 00 30 0c 39 00 b0 0c 39 00 32 0d 39 00 b4 0d 39 00 34 0e 9...9.>.9...9.0.9...9.2.9...9.4.
fdac0 39 00 b0 0e 39 00 2c 0f 39 00 a0 0f 39 00 14 10 39 00 8e 10 39 00 02 11 39 00 74 11 39 00 ee 11 9...9.,.9...9...9...9...9.t.9...
fdae0 39 00 68 12 39 00 e2 12 39 00 62 13 39 00 e0 13 39 00 56 14 39 00 ca 14 39 00 46 15 39 00 c8 15 9.h.9...9.b.9...9.V.9...9.F.9...
fdb00 39 00 4a 16 39 00 c6 16 39 00 3c 17 39 00 b8 17 39 00 34 18 39 00 ae 18 39 00 24 19 39 00 9a 19 9.J.9...9.<.9...9.4.9...9.$.9...
fdb20 39 00 10 1a 39 00 88 1a 39 00 02 1b 39 00 7c 1b 39 00 f4 1b 39 00 6c 1c 39 00 e6 1c 39 00 60 1d 9...9...9...9.|.9...9.l.9...9.`.
fdb40 39 00 d8 1d 39 00 48 1e 39 00 c4 1e 39 00 3c 1f 39 00 b4 1f 39 00 2e 20 39 00 a8 20 39 00 20 21 9...9.H.9...9.<.9...9...9...9..!
fdb60 39 00 92 21 39 00 0a 22 39 00 7a 22 39 00 ea 22 39 00 62 23 39 00 da 23 39 00 52 24 39 00 ca 24 9..!9.."9.z"9.."9.b#9..#9.R$9..$
fdb80 39 00 42 25 39 00 ba 25 39 00 28 26 39 00 96 26 39 00 04 27 39 00 72 27 39 00 f0 27 39 00 6e 28 9.B%9..%9.(&9..&9..'9.r'9..'9.n(
fdba0 39 00 e2 28 39 00 56 29 39 00 c2 29 39 00 32 2a 39 00 a4 2a 39 00 20 2b 39 00 90 2b 39 00 00 2c 9..(9.V)9..)9.2*9..*9..+9..+9..,
fdbc0 39 00 78 2c 39 00 f0 2c 39 00 64 2d 39 00 d8 2d 39 00 4e 2e 39 00 c4 2e 39 00 42 2f 39 00 c0 2f 9.x,9..,9.d-9..-9.N.9...9.B/9../
fdbe0 39 00 44 30 39 00 c8 30 39 00 3a 31 39 00 ac 31 39 00 08 33 39 00 40 34 39 00 6e 36 39 00 d4 36 9.D09..09.:19..19..39.@49.n69..6
fdc00 39 00 3e 37 39 00 aa 37 39 00 1a 38 39 00 86 38 39 00 f2 38 39 00 44 3a 39 00 76 3b 39 00 90 3d 9.>79..79..89..89..89.D:9.v;9..=
fdc20 39 00 06 3e 39 00 78 3e 39 00 e2 3e 39 00 3c 40 39 00 72 41 39 00 9c 43 39 00 0a 44 39 00 76 44 9..>9.x>9..>9.<@9.rA9..C9..D9.vD
fdc40 39 00 e4 44 39 00 50 45 39 00 be 45 39 00 32 46 39 00 a0 46 39 00 0e 47 39 00 7e 47 39 00 f6 47 9..D9.PE9..E9.2F9..F9..G9.~G9..G
fdc60 39 00 6e 48 39 00 e4 48 39 00 4e 49 39 00 ba 49 39 00 26 4a 39 00 90 4a 39 00 f8 4a 39 00 60 4b 9.nH9..H9.NI9..I9.&J9..J9..J9.`K
fdc80 39 00 e4 4b 39 00 4e 4c 39 00 ba 4c 39 00 26 4d 39 00 98 4d 39 00 10 4e 39 00 84 4e 39 00 f6 4e 9..K9.NL9..L9.&M9..M9..N9..N9..N
fdca0 39 00 6c 4f 39 00 de 4f 39 00 58 50 39 00 c8 50 39 00 3a 51 39 00 ac 51 39 00 1a 52 39 00 88 52 9.lO9..O9.XP9..P9.:Q9..Q9..R9..R
fdcc0 39 00 fc 52 39 00 66 53 39 00 d4 53 39 00 50 54 39 00 c2 54 39 00 3c 55 39 00 ac 55 39 00 1c 56 9..R9.fS9..S9.PT9..T9.<U9..U9..V
fdce0 39 00 90 56 39 00 02 57 39 00 6e 57 39 00 e2 57 39 00 56 58 39 00 c6 58 39 00 34 59 39 00 a2 59 9..V9..W9.nW9..W9.VX9..X9.4Y9..Y
fdd00 39 00 1a 5a 39 00 8a 5a 39 00 fc 5a 39 00 78 5b 39 00 fa 5b 39 00 64 5c 39 00 d2 5c 39 00 48 5d 9..Z9..Z9..Z9.x[9..[9.d\9..\9.H]
fdd20 39 00 bc 5d 39 00 30 5e 39 00 a0 5e 39 00 10 5f 39 00 82 5f 39 00 fc 5f 39 00 6c 60 39 00 e0 60 9..]9.0^9..^9.._9.._9.._9.l`9..`
fdd40 39 00 54 61 39 00 cc 61 39 00 36 62 39 00 a4 62 39 00 1e 63 39 00 88 63 39 00 06 64 39 00 80 64 9.Ta9..a9.6b9..b9..c9..c9..d9..d
fdd60 39 00 f8 64 39 00 6a 65 39 00 dc 65 39 00 4e 66 39 00 bc 66 39 00 2a 67 39 00 9a 67 39 00 02 68 9..d9.je9..e9.Nf9..f9.*g9..g9..h
fdd80 39 00 72 68 39 00 e4 68 39 00 56 69 39 00 ca 69 39 00 3a 6a 39 00 ae 6a 39 00 20 6b 39 00 8c 6b 9.rh9..h9.Vi9..i9.:j9..j9..k9..k
fdda0 39 00 00 6c 39 00 74 6c 39 00 e6 6c 39 00 54 6d 39 00 ca 6d 39 00 40 6e 39 00 ae 6e 39 00 1e 6f 9..l9.tl9..l9.Tm9..m9.@n9..n9..o
fddc0 39 00 8a 6f 39 00 f6 6f 39 00 62 70 39 00 d4 70 39 00 46 71 39 00 b6 71 39 00 28 72 39 00 9a 72 9..o9..o9.bp9..p9.Fq9..q9.(r9..r
fdde0 39 00 14 73 39 00 84 73 39 00 e8 73 39 00 52 74 39 00 be 74 39 00 30 75 39 00 98 75 39 00 06 76 9..s9..s9..s9.Rt9..t9.0u9..u9..v
fde00 39 00 74 76 39 00 f0 76 39 00 6c 77 39 00 dc 77 39 00 4c 78 39 00 b6 78 39 00 2e 79 39 00 9c 79 9.tv9..v9.lw9..w9.Lx9..x9..y9..y
fde20 39 00 0a 7a 39 00 7c 7a 39 00 fc 7a 39 00 7a 7b 39 00 fc 7b 39 00 70 7c 39 00 de 7c 39 00 54 7d 9..z9.|z9..z9.z{9..{9.p|9..|9.T}
fde40 39 00 c8 7d 39 00 48 7e 39 00 be 7e 39 00 32 7f 39 00 a6 7f 39 00 1c 80 39 00 96 80 39 00 0e 81 9..}9.H~9..~9.2.9...9...9...9...
fde60 39 00 82 81 39 00 f8 81 39 00 6a 82 39 00 dc 82 39 00 4a 83 39 00 c2 83 39 00 3a 84 39 00 b2 84 9...9...9.j.9...9.J.9...9.:.9...
fde80 39 00 22 85 39 00 9e 85 39 00 0e 86 39 00 80 86 39 00 fa 86 39 00 6e 87 39 00 e4 87 39 00 50 88 9.".9...9...9...9...9.n.9...9.P.
fdea0 39 00 c8 88 39 00 3e 89 39 00 ac 89 39 00 1c 8a 39 00 8c 8a 39 00 f8 8a 39 00 64 8b 39 00 de 8b 9...9.>.9...9...9...9...9.d.9...
fdec0 39 00 56 8c 39 00 de 8c 39 00 4e 8d 39 00 ba 8d 39 00 1e 8e 39 00 8c 8e 39 00 04 8f 39 00 7c 8f 9.V.9...9.N.9...9...9...9...9.|.
fdee0 39 00 e8 8f 39 00 52 90 39 00 bc 90 39 00 2a 91 39 00 9c 91 39 00 0e 92 39 00 80 92 39 00 f4 92 9...9.R.9...9.*.9...9...9...9...
fdf00 39 00 5c 93 39 00 d6 93 39 00 3e 94 39 00 a6 94 39 00 16 95 39 00 7e 95 39 00 e6 95 39 00 4c 96 9.\.9...9.>.9...9...9.~.9...9.L.
fdf20 39 00 ba 96 39 00 26 97 39 00 90 97 39 00 fa 97 39 00 62 98 39 00 ca 98 39 00 32 99 39 00 a8 99 9...9.&.9...9...9.b.9...9.2.9...
fdf40 39 00 14 9a 39 00 80 9a 39 00 f0 9a 39 00 58 9b 39 00 be 9b 39 00 24 9c 39 00 8a 9c 39 00 ee 9c 9...9...9...9.X.9...9.$.9...9...
fdf60 39 00 58 9d 39 00 c0 9d 39 00 2e 9e 39 00 9c 9e 39 00 02 9f 39 00 6c 9f 39 00 d0 9f 39 00 38 a0 9.X.9...9...9...9...9.l.9...9.8.
fdf80 39 00 aa a0 39 00 2e a1 39 00 9a a1 39 00 06 a2 39 00 70 a2 39 00 dc a2 39 00 48 a3 39 00 b2 a3 9...9...9...9...9.p.9...9.H.9...
fdfa0 39 00 26 a4 39 00 9c a4 39 00 12 a5 39 00 86 a5 39 00 f0 a5 39 00 56 a6 39 00 c2 a6 39 00 2e a7 9.&.9...9...9...9...9.V.9...9...
fdfc0 39 00 9a a7 39 00 02 a8 39 00 6e a8 39 00 de a8 39 00 4e a9 39 00 bc a9 39 00 2a aa 39 00 94 aa 9...9...9.n.9...9.N.9...9.*.9...
fdfe0 39 00 fe aa 39 00 6c ab 39 00 d8 ab 39 00 44 ac 39 00 b4 ac 39 00 2c ad 39 00 a0 ad 39 00 16 ae 9...9.l.9...9.D.9...9.,.9...9...
fe000 39 00 88 ae 39 00 e2 af 39 00 18 b1 39 00 42 b3 39 00 aa b3 39 00 12 b4 39 00 7a b4 39 00 e2 b4 9...9...9...9.B.9...9...9.z.9...
fe020 39 00 4c b5 39 00 b6 b5 39 00 20 b6 39 00 84 b6 39 00 ee b6 39 00 58 b7 39 00 c4 b7 39 00 30 b8 9.L.9...9...9...9...9.X.9...9.0.
fe040 39 00 94 b8 39 00 fa b8 39 00 60 b9 39 00 c8 b9 39 00 30 ba 39 00 9c ba 39 00 08 bb 39 00 6e bb 9...9...9.`.9...9.0.9...9...9.n.
fe060 39 00 d6 bb 39 00 3e bc 39 00 ae bc 39 00 1e bd 39 00 86 bd 39 00 ee bd 39 00 56 be 39 00 be be 9...9.>.9...9...9...9...9.V.9...
fe080 39 00 2c bf 39 00 9a bf 39 00 06 c0 39 00 72 c0 39 00 d8 c0 39 00 3e c1 39 00 a4 c1 39 00 0c c2 9.,.9...9...9.r.9...9.>.9...9...
fe0a0 39 00 74 c2 39 00 da c2 39 00 44 c3 39 00 ae c3 39 00 12 c4 39 00 78 c4 39 00 de c4 39 00 44 c5 9.t.9...9.D.9...9...9.x.9...9.D.
fe0c0 39 00 aa c5 39 00 0e c6 39 00 72 c6 39 00 d6 c6 39 00 40 c7 39 00 aa c7 39 00 14 c8 39 00 7e c8 9...9...9.r.9...9.@.9...9...9.~.
fe0e0 39 00 e8 c8 39 00 4e c9 39 00 b4 c9 39 00 1a ca 39 00 80 ca 39 00 e6 ca 39 00 4c cb 39 00 b2 cb 9...9.N.9...9...9...9...9.L.9...
fe100 39 00 18 cc 39 00 7e cc 39 00 e4 cc 39 00 50 cd 39 00 bc cd 39 00 2e ce 39 00 a0 ce 39 00 0e cf 9...9.~.9...9.P.9...9...9...9...
fe120 39 00 7c cf 39 00 ec cf 39 00 5c d0 39 00 cc d0 39 00 3e d1 39 00 a2 d1 39 00 06 d2 39 00 6a d2 9.|.9...9.\.9...9.>.9...9...9.j.
fe140 39 00 d0 d2 39 00 34 d3 39 00 9a d3 39 00 00 d4 39 00 68 d4 39 00 d0 d4 39 00 36 d5 39 00 9c d5 9...9.4.9...9...9.h.9...9.6.9...
fe160 39 00 02 d6 39 00 68 d6 39 00 d4 d6 39 00 3a d7 39 00 a0 d7 39 00 06 d8 39 00 6c d8 39 00 d2 d8 9...9.h.9...9.:.9...9...9.l.9...
fe180 39 00 36 d9 39 00 9c d9 39 00 02 da 39 00 68 da 39 00 ce da 39 00 32 db 39 00 96 db 39 00 00 dc 9.6.9...9...9.h.9...9.2.9...9...
fe1a0 39 00 68 dc 39 00 d0 dc 39 00 36 dd 39 00 9c dd 39 00 02 de 39 00 68 de 39 00 d6 de 39 00 44 df 9.h.9...9.6.9...9...9.h.9...9.D.
fe1c0 39 00 b0 df 39 00 20 e0 39 00 8c e0 39 00 fa e0 39 00 68 e1 39 00 ce e1 39 00 34 e2 39 00 a0 e2 9...9...9...9...9.h.9...9.4.9...
fe1e0 39 00 08 e3 39 00 70 e3 39 00 dc e3 39 00 50 e4 39 00 c4 e4 39 00 34 e5 39 00 a4 e5 39 00 14 e6 9...9.p.9...9.P.9...9.4.9...9...
fe200 39 00 82 e6 39 00 f0 e6 39 00 5a e7 39 00 c4 e7 39 00 34 e8 39 00 a4 e8 39 00 16 e9 39 00 88 e9 9...9...9.Z.9...9.4.9...9...9...
fe220 39 00 f4 e9 39 00 60 ea 39 00 cc ea 39 00 42 eb 39 00 ae eb 39 00 1c ec 39 00 8a ec 39 00 f4 ec 9...9.`.9...9.B.9...9...9...9...
fe240 39 00 5e ed 39 00 c8 ed 39 00 3a ee 39 00 ac ee 39 00 1a ef 39 00 88 ef 39 00 f4 ef 39 00 60 f0 9.^.9...9.:.9...9...9...9...9.`.
fe260 39 00 d0 f0 39 00 40 f1 39 00 b0 f1 39 00 24 f2 39 00 98 f2 39 00 06 f3 39 00 74 f3 39 00 e0 f3 9...9.@.9...9.$.9...9...9.t.9...
fe280 39 00 4c f4 39 00 b8 f4 39 00 24 f5 39 00 90 f5 39 00 fe f5 39 00 6c f6 39 00 da f6 39 00 48 f7 9.L.9...9.$.9...9...9.l.9...9.H.
fe2a0 39 00 b8 f7 39 00 28 f8 39 00 92 f8 39 00 04 f9 39 00 76 f9 39 00 ec f9 39 00 60 fa 39 00 d6 fa 9...9.(.9...9...9.v.9...9.`.9...
fe2c0 39 00 4c fb 39 00 b4 fb 39 00 1c fc 39 00 88 fc 39 00 f6 fc 39 00 60 fd 39 00 ce fd 39 00 3c fe 9.L.9...9...9...9...9.`.9...9.<.
fe2e0 39 00 a6 fe 39 00 10 ff 39 00 7a ff 39 00 e4 ff 39 00 50 00 3a 00 bc 00 3a 00 26 01 3a 00 90 01 9...9...9.z.9...9.P.:...:.&.:...
fe300 3a 00 fe 01 3a 00 6c 02 3a 00 e2 02 3a 00 50 03 3a 00 bc 03 3a 00 2e 04 3a 00 a2 04 3a 00 14 05 :...:.l.:...:.P.:...:...:...:...
fe320 3a 00 86 05 3a 00 f4 05 3a 00 5c 06 3a 00 c4 06 3a 00 30 07 3a 00 9c 07 3a 00 06 08 3a 00 70 08 :...:...:.\.:...:.0.:...:...:.p.
fe340 3a 00 d6 08 3a 00 46 09 3a 00 b6 09 3a 00 2a 0a 3a 00 9e 0a 3a 00 0a 0b 3a 00 76 0b 3a 00 ea 0b :...:.F.:...:.*.:...:...:.v.:...
fe360 3a 00 5e 0c 3a 00 cc 0c 3a 00 3a 0d 3a 00 a6 0d 3a 00 12 0e 3a 00 7c 0e 3a 00 e6 0e 3a 00 56 0f :.^.:...:.:.:...:...:.|.:...:.V.
fe380 3a 00 c6 0f 3a 00 38 10 3a 00 aa 10 3a 00 1c 11 3a 00 8e 11 3a 00 fe 11 3a 00 6e 12 3a 00 e0 12 :...:.8.:...:...:...:...:.n.:...
fe3a0 3a 00 52 13 3a 00 c0 13 3a 00 2e 14 3a 00 a0 14 3a 00 12 15 3a 00 7e 15 3a 00 ea 15 3a 00 5a 16 :.R.:...:...:...:...:.~.:...:.Z.
fe3c0 3a 00 ca 16 3a 00 38 17 3a 00 a6 17 3a 00 1a 18 3a 00 8e 18 3a 00 fa 18 3a 00 68 19 3a 00 d6 19 :...:.8.:...:...:...:...:.h.:...
fe3e0 3a 00 42 1a 3a 00 b4 1a 3a 00 26 1b 3a 00 92 1b 3a 00 fe 1b 3a 00 66 1c 3a 00 ce 1c 3a 00 36 1d :.B.:...:.&.:...:...:.f.:...:.6.
fe400 3a 00 a4 1d 3a 00 16 1e 3a 00 88 1e 3a 00 f6 1e 3a 00 5e 1f 3a 00 ce 1f 3a 00 3e 20 3a 00 aa 20 :...:...:...:...:.^.:...:.>.:...
fe420 3a 00 16 21 3a 00 7e 21 3a 00 e6 21 3a 00 52 22 3a 00 be 22 3a 00 28 23 3a 00 92 23 3a 00 02 24 :..!:.~!:..!:.R":..":.(#:..#:..$
fe440 3a 00 72 24 3a 00 e2 24 3a 00 52 25 3a 00 be 25 3a 00 2a 26 3a 00 98 26 3a 00 0a 27 3a 00 7c 27 :.r$:..$:.R%:..%:.*&:..&:..':.|'
fe460 3a 00 ea 27 3a 00 5a 28 3a 00 ca 28 3a 00 3a 29 3a 00 aa 29 3a 00 18 2a 3a 00 86 2a 3a 00 f0 2a :..':.Z(:..(:.:):..):..*:..*:..*
fe480 3a 00 5a 2b 3a 00 cc 2b 3a 00 3e 2c 3a 00 aa 2c 3a 00 16 2d 3a 00 8a 2d 3a 00 fe 2d 3a 00 6c 2e :.Z+:..+:.>,:..,:..-:..-:..-:.l.
fe4a0 3a 00 da 2e 3a 00 4a 2f 3a 00 ba 2f 3a 00 26 30 3a 00 92 30 3a 00 02 31 3a 00 76 31 3a 00 e6 31 :...:.J/:../:.&0:..0:..1:.v1:..1
fe4c0 3a 00 54 32 3a 00 c4 32 3a 00 34 33 3a 00 a2 33 3a 00 10 34 3a 00 7e 34 3a 00 e8 34 3a 00 52 35 :.T2:..2:.43:..3:..4:.~4:..4:.R5
fe4e0 3a 00 c0 35 3a 00 2e 36 3a 00 9a 36 3a 00 06 37 3a 00 6e 37 3a 00 d6 37 3a 00 44 38 3a 00 b2 38 :..5:..6:..6:..7:.n7:..7:.D8:..8
fe500 3a 00 20 39 3a 00 8e 39 3a 00 f4 39 3a 00 5a 3a 3a 00 bc 3a 3a 00 2e 3b 3a 00 98 3b 3a 00 02 3c :..9:..9:..9:.Z::..::..;:..;:..<
fe520 3a 00 70 3c 3a 00 de 3c 3a 00 4c 3d 3a 00 b6 3d 3a 00 28 3e 3a 00 98 3e 3a 00 06 3f 3a 00 7a 3f :.p<:..<:.L=:..=:.(>:..>:..?:.z?
fe540 3a 00 e8 3f 3a 00 56 40 3a 00 c0 40 3a 00 2a 41 3a 00 94 41 3a 00 00 42 3a 00 6e 42 3a 00 d8 42 :..?:.V@:..@:.*A:..A:..B:.nB:..B
fe560 3a 00 42 43 3a 00 a8 43 3a 00 16 44 3a 00 86 44 3a 00 f6 44 3a 00 6c 45 3a 00 d6 45 3a 00 40 46 :.BC:..C:..D:..D:..D:.lE:..E:.@F
fe580 3a 00 ac 46 3a 00 12 47 3a 00 78 47 3a 00 e6 47 3a 00 5a 48 3a 00 ce 48 3a 00 3c 49 3a 00 a8 49 :..F:..G:.xG:..G:.ZH:..H:.<I:..I
fe5a0 3a 00 14 4a 3a 00 82 4a 3a 00 f4 4a 3a 00 5c 4b 3a 00 b6 4c 3a 00 ec 4d 3a 00 16 50 3a 00 80 50 :..J:..J:..J:.\K:..L:..M:..P:..P
fe5c0 3a 00 f4 50 3a 00 60 51 3a 00 d0 51 3a 00 40 52 3a 00 a8 52 3a 00 08 53 3a 00 7a 53 3a 00 e4 53 :..P:.`Q:..Q:.@R:..R:..S:.zS:..S
fe5e0 3a 00 5a 54 3a 00 ca 54 3a 00 3a 55 3a 00 a0 55 3a 00 14 56 3a 00 88 56 3a 00 f8 56 3a 00 66 57 :.ZT:..T:.:U:..U:..V:..V:..V:.fW
fe600 3a 00 ca 57 3a 00 42 58 3a 00 b2 58 3a 00 1e 59 3a 00 84 59 3a 00 f8 59 3a 00 68 5a 3a 00 dc 5a :..W:.BX:..X:..Y:..Y:..Y:.hZ:..Z
fe620 3a 00 56 5b 3a 00 ce 5b 3a 00 32 5c 3a 00 ac 5c 3a 00 24 5d 3a 00 8c 5d 3a 00 ec 5d 3a 00 3e 5f :.V[:..[:.2\:..\:.$]:..]:..]:.>_
fe640 3a 00 70 60 3a 00 8a 62 3a 00 f8 62 3a 00 6c 63 3a 00 da 63 3a 00 4c 64 3a 00 a4 65 3a 00 da 66 :.p`:..b:..b:.lc:..c:.Ld:..e:..f
fe660 3a 00 00 69 3a 00 6c 69 3a 00 c2 6a 3a 00 f6 6b 3a 00 18 6e 3a 00 8c 6e 3a 00 00 6f 3a 00 70 6f :..i:.li:..j:..k:..n:..n:..o:.po
fe680 3a 00 e0 6f 3a 00 4e 70 3a 00 be 70 3a 00 2a 71 3a 00 96 71 3a 00 02 72 3a 00 6e 72 3a 00 da 72 :..o:.Np:..p:.*q:..q:..r:.nr:..r
fe6a0 3a 00 48 73 3a 00 b8 73 3a 00 28 74 3a 00 96 74 3a 00 04 75 3a 00 74 75 3a 00 e0 75 3a 00 4e 76 :.Hs:..s:.(t:..t:..u:.tu:..u:.Nv
fe6c0 3a 00 ba 76 3a 00 28 77 3a 00 98 77 3a 00 06 78 3a 00 74 78 3a 00 e4 78 3a 00 52 79 3a 00 ac 7a :..v:.(w:..w:..x:.tx:..x:.Ry:..z
fe6e0 3a 00 e2 7b 3a 00 0c 7e 3a 00 80 7e 3a 00 04 7f 3a 00 7e 7f 3a 00 04 80 3a 00 8a 80 3a 00 10 81 :..{:..~:..~:...:.~.:...:...:...
fe700 3a 00 86 81 3a 00 f4 81 3a 00 6c 82 3a 00 da 82 3a 00 54 83 3a 00 d2 83 3a 00 42 84 3a 00 b2 84 :...:...:.l.:...:.T.:...:.B.:...
fe720 3a 00 30 85 3a 00 ac 85 3a 00 20 86 3a 00 a8 86 3a 00 30 87 3a 00 b2 87 3a 00 28 88 3a 00 98 88 :.0.:...:...:...:.0.:...:.(.:...
fe740 3a 00 06 89 3a 00 90 89 3a 00 08 8a 3a 00 7a 8a 3a 00 d4 8b 3a 00 0a 8d 3a 00 34 8f 3a 00 a8 8f :...:...:...:.z.:...:...:.4.:...
fe760 3a 00 16 90 3a 00 86 90 3a 00 f6 90 3a 00 68 91 3a 00 d8 91 3a 00 5a 92 3a 00 d4 92 3a 00 56 93 :...:...:...:.h.:...:.Z.:...:.V.
fe780 3a 00 d0 93 3a 00 48 94 3a 00 a0 95 3a 00 d6 96 3a 00 fc 98 3a 00 72 99 3a 00 e8 99 3a 00 62 9a :...:.H.:...:...:...:.r.:...:.b.
fe7a0 3a 00 dc 9a 3a 00 52 9b 3a 00 c8 9b 3a 00 22 9d 3a 00 58 9e 3a 00 82 a0 3a 00 ee a0 3a 00 40 a2 :...:.R.:...:.".:.X.:...:...:.@.
fe7c0 3a 00 72 a3 3a 00 8c a5 3a 00 00 a6 3a 00 72 a6 3a 00 e2 a6 3a 00 5e a7 3a 00 d0 a7 3a 00 3e a8 :.r.:...:...:.r.:...:.^.:...:.>.
fe7e0 3a 00 ae a8 3a 00 20 a9 3a 00 9a a9 3a 00 0c aa 3a 00 76 aa 3a 00 de aa 3a 00 50 ab 3a 00 bc ab :...:...:...:...:.v.:...:.P.:...
fe800 3a 00 16 ad 3a 00 4c ae 3a 00 76 b0 3a 00 e8 b0 3a 00 5a b1 3a 00 ca b1 3a 00 3a b2 3a 00 aa b2 :...:.L.:.v.:...:.Z.:...:.:.:...
fe820 3a 00 1a b3 3a 00 86 b3 3a 00 f6 b3 3a 00 66 b4 3a 00 d6 b4 3a 00 40 b5 3a 00 aa b5 3a 00 1c b6 :...:...:...:.f.:...:.@.:...:...
fe840 3a 00 84 b6 3a 00 ec b6 3a 00 5a b7 3a 00 c2 b7 3a 00 2e b8 3a 00 96 b8 3a 00 06 b9 3a 00 76 b9 :...:...:.Z.:...:...:...:...:.v.
fe860 3a 00 e4 b9 3a 00 4a ba 3a 00 be ba 3a 00 32 bb 3a 00 a0 bb 3a 00 0e bc 3a 00 7a bc 3a 00 e4 bc :...:.J.:...:.2.:...:...:.z.:...
fe880 3a 00 50 bd 3a 00 c2 bd 3a 00 2e be 3a 00 98 be 3a 00 00 bf 3a 00 6c bf 3a 00 d4 bf 3a 00 3e c0 :.P.:...:...:...:...:.l.:...:.>.
fe8a0 3a 00 a8 c0 3a 00 10 c1 3a 00 78 c1 3a 00 e0 c1 3a 00 46 c2 3a 00 b4 c2 3a 00 1c c3 3a 00 88 c3 :...:...:.x.:...:.F.:...:...:...
fe8c0 3a 00 f4 c3 3a 00 60 c4 3a 00 cc c4 3a 00 34 c5 3a 00 a4 c5 3a 00 14 c6 3a 00 82 c6 3a 00 ee c6 :...:.`.:...:.4.:...:...:...:...
fe8e0 3a 00 5c c7 3a 00 ca c7 3a 00 38 c8 3a 00 9e c8 3a 00 06 c9 3a 00 6e c9 3a 00 d4 c9 3a 00 3a ca :.\.:...:.8.:...:...:.n.:...:.:.
fe900 3a 00 a8 ca 3a 00 18 cb 3a 00 88 cb 3a 00 f8 cb 3a 00 6a cc 3a 00 dc cc 3a 00 4c cd 3a 00 b4 cd :...:...:...:...:.j.:...:.L.:...
fe920 3a 00 1c ce 3a 00 8a ce 3a 00 f8 ce 3a 00 66 cf 3a 00 d6 cf 3a 00 46 d0 3a 00 b6 d0 3a 00 22 d1 :...:...:...:.f.:...:.F.:...:.".
fe940 3a 00 8e d1 3a 00 fa d1 3a 00 66 d2 3a 00 d8 d2 3a 00 52 d3 3a 00 be d3 3a 00 2a d4 3a 00 9a d4 :...:...:.f.:...:.R.:...:.*.:...
fe960 3a 00 0a d5 3a 00 78 d5 3a 00 e6 d5 3a 00 52 d6 3a 00 c4 d6 3a 00 34 d7 3a 00 ac d7 3a 00 1c d8 :...:.x.:...:.R.:...:.4.:...:...
fe980 3a 00 8a d8 3a 00 f6 d8 3a 00 64 d9 3a 00 d4 d9 3a 00 44 da 3a 00 b2 da 3a 00 22 db 3a 00 90 db :...:...:.d.:...:.D.:...:.".:...
fe9a0 3a 00 04 dc 3a 00 7e dc 3a 00 ec dc 3a 00 5c dd 3a 00 cc dd 3a 00 36 de 3a 00 a4 de 3a 00 18 df :...:.~.:...:.\.:...:.6.:...:...
fe9c0 3a 00 8c df 3a 00 04 e0 3a 00 6e e0 3a 00 d8 e0 3a 00 40 e1 3a 00 ae e1 3a 00 1a e2 3a 00 92 e2 :...:...:.n.:...:.@.:...:...:...
fe9e0 3a 00 0a e3 3a 00 80 e3 3a 00 e8 e3 3a 00 50 e4 3a 00 b6 e4 3a 00 1c e5 3a 00 82 e5 3a 00 e6 e5 :...:...:...:.P.:...:...:...:...
fea00 3a 00 4c e6 3a 00 b2 e6 3a 00 16 e7 3a 00 8a e7 3a 00 fe e7 3a 00 6a e8 3a 00 d6 e8 3a 00 44 e9 :.L.:...:...:...:...:.j.:...:.D.
fea20 3a 00 ae e9 3a 00 18 ea 3a 00 80 ea 3a 00 ee ea 3a 00 5c eb 3a 00 c6 eb 3a 00 2a ec 3a 00 92 ec :...:...:...:...:.\.:...:.*.:...
fea40 3a 00 fa ec 3a 00 62 ed 3a 00 d4 ed 3a 00 46 ee 3a 00 b6 ee 3a 00 28 ef 3a 00 94 ef 3a 00 00 f0 :...:.b.:...:.F.:...:.(.:...:...
fea60 3a 00 6a f0 3a 00 d8 f0 3a 00 46 f1 3a 00 b2 f1 3a 00 20 f2 3a 00 90 f2 3a 00 00 f3 3a 00 70 f3 :.j.:...:.F.:...:...:...:...:.p.
fea80 3a 00 dc f3 3a 00 48 f4 3a 00 b2 f4 3a 00 24 f5 3a 00 96 f5 3a 00 06 f6 3a 00 6e f6 3a 00 d6 f6 :...:.H.:...:.$.:...:...:.n.:...
feaa0 3a 00 3e f7 3a 00 a4 f7 3a 00 0a f8 3a 00 70 f8 3a 00 de f8 3a 00 4c f9 3a 00 ba f9 3a 00 28 fa :.>.:...:...:.p.:...:.L.:...:.(.
feac0 3a 00 94 fa 3a 00 00 fb 3a 00 6c fb 3a 00 d6 fb 3a 00 42 fc 3a 00 ae fc 3a 00 18 fd 3a 00 8c fd :...:...:.l.:...:.B.:...:...:...
feae0 3a 00 fa fd 3a 00 66 fe 3a 00 d2 fe 3a 00 3e ff 3a 00 ae ff 3a 00 1e 00 3b 00 8c 00 3b 00 fc 00 :...:.f.:...:.>.:...:...;...;...
feb00 3b 00 6c 01 3b 00 e0 01 3b 00 54 02 3b 00 c0 02 3b 00 32 03 3b 00 a4 03 3b 00 12 04 3b 00 80 04 ;.l.;...;.T.;...;.2.;...;...;...
feb20 3b 00 f6 04 3b 00 6c 05 3b 00 de 05 3b 00 50 06 3b 00 c0 06 3b 00 2e 07 3b 00 9c 07 3b 00 08 08 ;...;.l.;...;.P.;...;...;...;...
feb40 3b 00 78 08 3b 00 e8 08 3b 00 56 09 3b 00 c2 09 3b 00 32 0a 3b 00 a2 0a 3b 00 10 0b 3b 00 7e 0b ;.x.;...;.V.;...;.2.;...;...;.~.
feb60 3b 00 ec 0b 3b 00 58 0c 3b 00 c0 0c 3b 00 28 0d 3b 00 90 0d 3b 00 f4 0d 3b 00 5a 0e 3b 00 c0 0e ;...;.X.;...;.(.;...;...;.Z.;...
feb80 3b 00 24 0f 3b 00 96 0f 3b 00 02 10 3b 00 70 10 3b 00 dc 10 3b 00 50 11 3b 00 c4 11 3b 00 30 12 ;.$.;...;...;.p.;...;.P.;...;.0.
feba0 3b 00 9e 12 3b 00 0c 13 3b 00 7e 13 3b 00 f0 13 3b 00 60 14 3b 00 ce 14 3b 00 3a 15 3b 00 aa 15 ;...;...;.~.;...;.`.;...;.:.;...
febc0 3b 00 16 16 3b 00 7c 16 3b 00 ea 16 3b 00 58 17 3b 00 c6 17 3b 00 2c 18 3b 00 9a 18 3b 00 0a 19 ;...;.|.;...;.X.;...;.,.;...;...
febe0 3b 00 76 19 3b 00 e2 19 3b 00 4e 1a 3b 00 b4 1a 3b 00 0c 1c 3b 00 42 1d 3b 00 68 1f 3b 00 d6 1f ;.v.;...;.N.;...;...;.B.;.h.;...
fec00 3b 00 42 20 3b 00 b0 20 3b 00 20 21 3b 00 98 21 3b 00 04 22 3b 00 6e 22 3b 00 da 22 3b 00 46 23 ;.B.;...;..!;..!;..";.n";..";.F#
fec20 3b 00 b6 23 3b 00 22 24 3b 00 8c 24 3b 00 f0 24 3b 00 42 26 3b 00 74 27 3b 00 8e 29 3b 00 02 2a ;..#;."$;..$;..$;.B&;.t';..);..*
fec40 3b 00 6c 2a 3b 00 dc 2a 3b 00 56 2b 3b 00 c4 2b 3b 00 36 2c 3b 00 a8 2c 3b 00 10 2d 3b 00 7a 2d ;.l*;..*;.V+;..+;.6,;..,;..-;.z-
fec60 3b 00 e4 2d 3b 00 50 2e 3b 00 b8 2e 3b 00 30 2f 3b 00 a2 2f 3b 00 12 30 3b 00 82 30 3b 00 ec 30 ;..-;.P.;...;.0/;../;..0;..0;..0
fec80 3b 00 6c 31 3b 00 da 31 3b 00 4e 32 3b 00 cc 32 3b 00 48 33 3b 00 b8 33 3b 00 28 34 3b 00 98 34 ;.l1;..1;.N2;..2;.H3;..3;.(4;..4
feca0 3b 00 18 35 3b 00 8c 35 3b 00 de 36 3b 00 10 38 3b 00 2a 3a 3b 00 a6 3a 3b 00 26 3b 3b 00 a6 3b ;..5;..5;..6;..8;.*:;..:;.&;;..;
fecc0 3b 00 2e 3c 3b 00 ac 3c 3b 00 2a 3d 3b 00 a2 3d 3b 00 20 3e 3b 00 9c 3e 3b 00 1c 3f 3b 00 80 40 ;..<;..<;.*=;..=;..>;..>;..?;..@
fece0 3b 00 bc 41 3b 00 fa 43 3b 00 66 44 3b 00 ce 44 3b 00 36 45 3b 00 a4 45 3b 00 12 46 3b 00 7c 46 ;..A;..C;.fD;..D;.6E;..E;..F;.|F
fed00 3b 00 e6 46 3b 00 54 47 3b 00 c2 47 3b 00 2c 48 3b 00 98 48 3b 00 04 49 3b 00 76 49 3b 00 e4 49 ;..F;.TG;..G;.,H;..H;..I;.vI;..I
fed20 3b 00 54 4a 3b 00 be 4a 3b 00 2a 4b 3b 00 98 4b 3b 00 fe 4b 3b 00 66 4c 3b 00 c0 4d 3b 00 f6 4e ;.TJ;..J;.*K;..K;..K;.fL;..M;..N
fed40 3b 00 20 51 3b 00 9c 51 3b 00 0c 52 3b 00 82 52 3b 00 f6 52 3b 00 64 53 3b 00 d8 53 3b 00 50 54 ;..Q;..Q;..R;..R;..R;.dS;..S;.PT
fed60 3b 00 c8 54 3b 00 44 55 3b 00 9c 56 3b 00 d2 57 3b 00 f8 59 3b 00 5c 5a 3b 00 c0 5a 3b 00 2e 5b ;..T;.DU;..V;..W;..Y;.\Z;..Z;..[
fed80 3b 00 98 5b 3b 00 f0 5c 3b 00 26 5e 3b 00 4c 60 3b 00 d0 60 3b 00 58 61 3b 00 d2 61 3b 00 56 62 ;..[;..\;.&^;.L`;..`;.Xa;..a;.Vb
feda0 3b 00 d2 62 3b 00 4c 63 3b 00 be 63 3b 00 40 64 3b 00 b4 64 3b 00 36 65 3b 00 bc 65 3b 00 40 66 ;..b;.Lc;..c;.@d;..d;.6e;..e;.@f
fedc0 3b 00 c0 66 3b 00 3a 67 3b 00 c6 67 3b 00 44 68 3b 00 ca 68 3b 00 56 69 3b 00 d6 69 3b 00 54 6a ;..f;.:g;..g;.Dh;..h;.Vi;..i;.Tj
fede0 3b 00 cc 6a 3b 00 40 6b 3b 00 ba 6b 3b 00 30 6c 3b 00 a8 6c 3b 00 1e 6d 3b 00 90 6d 3b 00 02 6e ;..j;.@k;..k;.0l;..l;..m;..m;..n
fee00 3b 00 82 6e 3b 00 00 6f 3b 00 7e 6f 3b 00 fa 6f 3b 00 78 70 3b 00 fa 70 3b 00 72 71 3b 00 e8 71 ;..n;..o;.~o;..o;.xp;..p;.rq;..q
fee20 3b 00 5c 72 3b 00 e2 72 3b 00 6a 73 3b 00 e4 73 3b 00 60 74 3b 00 dc 74 3b 00 4a 75 3b 00 c4 75 ;.\r;..r;.js;..s;.`t;..t;.Ju;..u
fee40 3b 00 3c 76 3b 00 b8 76 3b 00 38 77 3b 00 b4 77 3b 00 26 78 3b 00 a4 78 3b 00 22 79 3b 00 9e 79 ;.<v;..v;.8w;..w;.&x;..x;."y;..y
fee60 3b 00 18 7a 3b 00 8e 7a 3b 00 0c 7b 3b 00 90 7b 3b 00 12 7c 3b 00 96 7c 3b 00 0a 7d 3b 00 82 7d ;..z;..z;..{;..{;..|;..|;..};..}
fee80 3b 00 06 7e 3b 00 82 7e 3b 00 08 7f 3b 00 8a 7f 3b 00 02 80 3b 00 80 80 3b 00 06 81 3b 00 86 81 ;..~;..~;...;...;...;...;...;...
feea0 3b 00 fe 81 3b 00 74 82 3b 00 f2 82 3b 00 7e 83 3b 00 02 84 3b 00 82 84 3b 00 02 85 3b 00 84 85 ;...;.t.;...;.~.;...;...;...;...
feec0 3b 00 02 86 3b 00 90 86 3b 00 16 87 3b 00 98 87 3b 00 26 88 3b 00 b0 88 3b 00 34 89 3b 00 ae 89 ;...;...;...;...;.&.;...;.4.;...
feee0 3b 00 34 8a 3b 00 b4 8a 3b 00 3c 8b 3b 00 c2 8b 3b 00 4a 8c 3b 00 d0 8c 3b 00 5e 8d 3b 00 ec 8d ;.4.;...;.<.;...;.J.;...;.^.;...
fef00 3b 00 7a 8e 3b 00 f4 8e 3b 00 6e 8f 3b 00 f0 8f 3b 00 74 90 3b 00 f6 90 3b 00 62 92 3b 00 a2 93 ;.z.;...;.n.;...;.t.;...;.b.;...
fef20 3b 00 f0 95 3b 00 5c 96 3b 00 ce 96 3b 00 40 97 3b 00 aa 97 3b 00 14 98 3b 00 82 98 3b 00 f0 98 ;...;.\.;...;.@.;...;...;...;...
fef40 3b 00 62 99 3b 00 d4 99 3b 00 42 9a 3b 00 b0 9a 3b 00 24 9b 3b 00 98 9b 3b 00 18 9c 3b 00 8e 9c ;.b.;...;.B.;...;.$.;...;...;...
fef60 3b 00 00 9d 3b 00 74 9d 3b 00 e0 9d 3b 00 4e 9e 3b 00 c0 9e 3b 00 34 9f 3b 00 aa 9f 3b 00 1c a0 ;...;.t.;...;.N.;...;.4.;...;...
fef80 3b 00 8c a0 3b 00 f2 a0 3b 00 60 a1 3b 00 ce a1 3b 00 38 a2 3b 00 a2 a2 3b 00 1c a3 3b 00 94 a3 ;...;...;.`.;...;.8.;...;...;...
fefa0 3b 00 0c a4 3b 00 7c a4 3b 00 ec a4 3b 00 56 a5 3b 00 be a5 3b 00 30 a6 3b 00 a6 a6 3b 00 0e a7 ;...;.|.;...;.V.;...;.0.;...;...
fefc0 3b 00 7c a7 3b 00 e8 a7 3b 00 56 a8 3b 00 c0 a8 3b 00 2c a9 3b 00 9e a9 3b 00 16 aa 3b 00 7c aa ;.|.;...;.V.;...;.,.;...;...;.|.
fefe0 3b 00 ec aa 3b 00 5a ab 3b 00 c6 ab 3b 00 34 ac 3b 00 a6 ac 3b 00 16 ad 3b 00 84 ad 3b 00 ee ad ;...;.Z.;...;.4.;...;...;...;...
ff000 3b 00 56 ae 3b 00 c6 ae 3b 00 34 af 3b 00 ac af 3b 00 1c b0 3b 00 8a b0 3b 00 fa b0 3b 00 7e b1 ;.V.;...;.4.;...;...;...;...;.~.
ff020 3b 00 fa b1 3b 00 78 b2 3b 00 ee b2 3b 00 5e b3 3b 00 d4 b3 3b 00 48 b4 3b 00 be b4 3b 00 36 b5 ;...;.x.;...;.^.;...;.H.;...;.6.
ff040 3b 00 b2 b5 3b 00 22 b6 3b 00 94 b6 3b 00 04 b7 3b 00 76 b7 3b 00 ea b7 3b 00 42 b9 3b 00 78 ba ;...;.".;...;...;.v.;...;.B.;.x.
ff060 3b 00 9e bc 3b 00 04 bd 3b 00 6a bd 3b 00 d0 bd 3b 00 36 be 3b 00 9e be 3b 00 06 bf 3b 00 72 bf ;...;...;.j.;...;.6.;...;...;.r.
ff080 3b 00 e6 bf 3b 00 4e c0 3b 00 b2 c0 3b 00 16 c1 3b 00 7e c1 3b 00 ea c1 3b 00 58 c2 3b 00 ca c2 ;...;.N.;...;...;.~.;...;.X.;...
ff0a0 3b 00 36 c3 3b 00 9c c3 3b 00 04 c4 3b 00 6c c4 3b 00 d2 c4 3b 00 3a c5 3b 00 a2 c5 3b 00 14 c6 ;.6.;...;...;.l.;...;.:.;...;...
ff0c0 3b 00 7c c6 3b 00 f4 c6 3b 00 64 c7 3b 00 d6 c7 3b 00 56 c8 3b 00 d4 c8 3b 00 4e c9 3b 00 c6 c9 ;.|.;...;.d.;...;.V.;...;.N.;...
ff0e0 3b 00 32 ca 3b 00 aa ca 3b 00 16 cb 3b 00 82 cb 3b 00 ee cb 3b 00 5e cc 3b 00 c4 cc 3b 00 34 cd ;.2.;...;...;...;...;.^.;...;.4.
ff100 3b 00 a2 cd 3b 00 0c ce 3b 00 78 ce 3b 00 e8 ce 3b 00 5a cf 3b 00 cc cf 3b 00 38 d0 3b 00 a2 d0 ;...;...;.x.;...;.Z.;...;.8.;...
ff120 3b 00 0e d1 3b 00 76 d1 3b 00 dc d1 3b 00 42 d2 3b 00 a6 d2 3b 00 0e d3 3b 00 78 d3 3b 00 e2 d3 ;...;.v.;...;.B.;...;...;.x.;...
ff140 3b 00 54 d4 3b 00 ca d4 3b 00 3c d5 3b 00 aa d5 3b 00 14 d6 3b 00 80 d6 3b 00 e8 d6 3b 00 50 d7 ;.T.;...;.<.;...;...;...;...;.P.
ff160 3b 00 c4 d7 3b 00 38 d8 3b 00 ae d8 3b 00 24 d9 3b 00 90 d9 3b 00 f6 d9 3b 00 60 da 3b 00 cc da ;...;.8.;...;.$.;...;...;.`.;...
ff180 3b 00 32 db 3b 00 98 db 3b 00 04 dc 3b 00 72 dc 3b 00 e0 dc 3b 00 4c dd 3b 00 b6 dd 3b 00 20 de ;.2.;...;...;.r.;...;.L.;...;...
ff1a0 3b 00 8a de 3b 00 f2 de 3b 00 5a df 3b 00 c8 df 3b 00 32 e0 3b 00 a0 e0 3b 00 0e e1 3b 00 78 e1 ;...;...;.Z.;...;.2.;...;...;.x.
ff1c0 3b 00 ec e1 3b 00 60 e2 3b 00 d2 e2 3b 00 3e e3 3b 00 b0 e3 3b 00 26 e4 3b 00 9c e4 3b 00 00 e5 ;...;.`.;...;.>.;...;.&.;...;...
ff1e0 3b 00 78 e5 3b 00 f0 e5 3b 00 5c e6 3b 00 c8 e6 3b 00 30 e7 3b 00 9a e7 3b 00 02 e8 3b 00 6c e8 ;.x.;...;.\.;...;.0.;...;...;.l.
ff200 3b 00 d4 e8 3b 00 38 e9 3b 00 9c e9 3b 00 00 ea 3b 00 74 ea 3b 00 ee ea 3b 00 68 eb 3b 00 dc eb ;...;.8.;...;...;.t.;...;.h.;...
ff220 3b 00 4a ec 3b 00 ba ec 3b 00 20 ed 3b 00 8c ed 3b 00 fc ed 3b 00 68 ee 3b 00 d4 ee 3b 00 42 ef ;.J.;...;...;...;...;.h.;...;.B.
ff240 3b 00 aa ef 3b 00 18 f0 3b 00 88 f0 3b 00 ec f0 3b 00 62 f1 3b 00 cc f1 3b 00 38 f2 3b 00 a4 f2 ;...;...;...;...;.b.;...;.8.;...
ff260 3b 00 14 f3 3b 00 78 f3 3b 00 e6 f3 3b 00 52 f4 3b 00 be f4 3b 00 28 f5 3b 00 94 f5 3b 00 12 f6 ;...;.x.;...;.R.;...;.(.;...;...
ff280 3b 00 88 f6 3b 00 06 f7 3b 00 74 f7 3b 00 dc f7 3b 00 42 f8 3b 00 b2 f8 3b 00 20 f9 3b 00 8c f9 ;...;...;.t.;...;.B.;...;...;...
ff2a0 3b 00 f4 f9 3b 00 5e fa 3b 00 ca fa 3b 00 36 fb 3b 00 a0 fb 3b 00 08 fc 3b 00 76 fc 3b 00 dc fc ;...;.^.;...;.6.;...;...;.v.;...
ff2c0 3b 00 48 fd 3b 00 b6 fd 3b 00 24 fe 3b 00 8c fe 3b 00 fc fe 3b 00 6c ff 3b 00 dc ff 3b 00 4c 00 ;.H.;...;.$.;...;...;.l.;...;.L.
ff2e0 3c 00 b4 00 3c 00 1a 01 3c 00 88 01 3c 00 f6 01 3c 00 66 02 3c 00 d6 02 3c 00 40 03 3c 00 a8 03 <...<...<...<...<.f.<...<.@.<...
ff300 3c 00 0c 04 3c 00 76 04 3c 00 e0 04 3c 00 48 05 3c 00 b0 05 3c 00 18 06 3c 00 7e 06 3c 00 f8 06 <...<.v.<...<.H.<...<...<.~.<...
ff320 3c 00 5e 07 3c 00 c8 07 3c 00 3a 08 3c 00 ac 08 3c 00 1c 09 3c 00 96 09 3c 00 14 0a 3c 00 88 0a <.^.<...<.:.<...<...<...<...<...
ff340 3c 00 fc 0a 3c 00 78 0b 3c 00 f0 0b 3c 00 66 0c 3c 00 e4 0c 3c 00 4e 0d 3c 00 c6 0d 3c 00 3e 0e <...<.x.<...<.f.<...<.N.<...<.>.
ff360 3c 00 b2 0e 3c 00 26 0f 3c 00 90 0f 3c 00 fc 0f 3c 00 68 10 3c 00 d2 10 3c 00 3a 11 3c 00 aa 11 <...<.&.<...<...<.h.<...<.:.<...
ff380 3c 00 1a 12 3c 00 8e 12 3c 00 fc 12 3c 00 60 13 3c 00 d0 13 3c 00 40 14 3c 00 a8 14 3c 00 16 15 <...<...<...<.`.<...<.@.<...<...
ff3a0 3c 00 84 15 3c 00 f0 15 3c 00 58 16 3c 00 c0 16 3c 00 42 17 3c 00 b4 17 3c 00 1c 18 3c 00 84 18 <...<...<.X.<...<.B.<...<...<...
ff3c0 3c 00 ec 18 3c 00 6e 19 3c 00 d8 19 3c 00 46 1a 3c 00 b4 1a 3c 00 20 1b 3c 00 84 1b 3c 00 ec 1b <...<.n.<...<.F.<...<...<...<...
ff3e0 3c 00 54 1c 3c 00 be 1c 3c 00 24 1d 3c 00 8a 1d 3c 00 f4 1d 3c 00 5e 1e 3c 00 c4 1e 3c 00 2a 1f <.T.<...<.$.<...<...<.^.<...<.*.
ff400 3c 00 94 1f 3c 00 0c 20 3c 00 82 20 3c 00 e8 20 3c 00 56 21 3c 00 c2 21 3c 00 2e 22 3c 00 96 22 <...<...<...<...<.V!<..!<.."<.."
ff420 3c 00 fe 22 3c 00 66 23 3c 00 d6 23 3c 00 46 24 3c 00 b0 24 3c 00 1a 25 3c 00 82 25 3c 00 ea 25 <.."<.f#<..#<.F$<..$<..%<..%<..%
ff440 3c 00 58 26 3c 00 c4 26 3c 00 2e 27 3c 00 9a 27 3c 00 06 28 3c 00 70 28 3c 00 da 28 3c 00 52 29 <.X&<..&<..'<..'<..(<.p(<..(<.R)
ff460 3c 00 c8 29 3c 00 4a 2a 3c 00 bc 2a 3c 00 28 2b 3c 00 94 2b 3c 00 08 2c 3c 00 70 2c 3c 00 d8 2c <..)<.J*<..*<.(+<..+<..,<.p,<..,
ff480 3c 00 3e 2d 3c 00 ac 2d 3c 00 1a 2e 3c 00 80 2e 3c 00 f0 2e 3c 00 60 2f 3c 00 c6 2f 3c 00 2c 30 <.>-<..-<...<...<...<.`/<../<.,0
ff4a0 3c 00 92 30 3c 00 f8 30 3c 00 60 31 3c 00 d0 31 3c 00 40 32 3c 00 a8 32 3c 00 10 33 3c 00 78 33 <..0<..0<.`1<..1<.@2<..2<..3<.x3
ff4c0 3c 00 e6 33 3c 00 54 34 3c 00 ba 34 3c 00 1e 35 3c 00 88 35 3c 00 f4 35 3c 00 60 36 3c 00 cc 36 <..3<.T4<..4<..5<..5<..5<.`6<..6
ff4e0 3c 00 30 37 3c 00 a4 37 3c 00 1a 38 3c 00 84 38 3c 00 ec 38 3c 00 5a 39 3c 00 ce 39 3c 00 30 3a <.07<..7<..8<..8<..8<.Z9<..9<.0:
ff500 3c 00 9e 3a 3c 00 02 3b 3c 00 6e 3b 3c 00 d6 3b 3c 00 44 3c 3c 00 b0 3c 3c 00 1c 3d 3c 00 92 3d <..:<..;<.n;<..;<.D<<..<<..=<..=
ff520 3c 00 f6 3d 3c 00 5e 3e 3c 00 c6 3e 3c 00 2e 3f 3c 00 96 3f 3c 00 fe 3f 3c 00 6e 40 3c 00 de 40 <..=<.^><..><..?<..?<..?<.n@<..@
ff540 3c 00 46 41 3c 00 ac 41 3c 00 16 42 3c 00 80 42 3c 00 ea 42 3c 00 5c 43 3c 00 c4 43 3c 00 30 44 <.FA<..A<..B<..B<..B<.\C<..C<.0D
ff560 3c 00 9c 44 3c 00 04 45 3c 00 70 45 3c 00 e8 45 3c 00 5c 46 3c 00 cc 46 3c 00 34 47 3c 00 a0 47 <..D<..E<.pE<..E<.\F<..F<.4G<..G
ff580 3c 00 0a 48 3c 00 80 48 3c 00 e6 48 3c 00 4c 49 3c 00 b4 49 3c 00 1c 4a 3c 00 82 4a 3c 00 e8 4a <..H<..H<..H<.LI<..I<..J<..J<..J
ff5a0 3c 00 52 4b 3c 00 b8 4b 3c 00 20 4c 3c 00 88 4c 3c 00 f2 4c 3c 00 66 4d 3c 00 d0 4d 3c 00 40 4e <.RK<..K<..L<..L<..L<.fM<..M<.@N
ff5c0 3c 00 b0 4e 3c 00 1a 4f 3c 00 86 4f 3c 00 ee 4f 3c 00 58 50 3c 00 c6 50 3c 00 3a 51 3c 00 ae 51 <..N<..O<..O<..O<.XP<..P<.:Q<..Q
ff5e0 3c 00 18 52 3c 00 86 52 3c 00 f4 52 3c 00 5e 53 3c 00 c8 53 3c 00 3c 54 3c 00 b4 54 3c 00 2c 55 <..R<..R<..R<.^S<..S<.<T<..T<.,U
ff600 3c 00 a0 55 3c 00 08 56 3c 00 7a 56 3c 00 e0 56 3c 00 52 57 3c 00 c8 57 3c 00 3e 58 3c 00 b4 58 <..U<..V<.zV<..V<.RW<..W<.>X<..X
ff620 3c 00 1c 59 3c 00 86 59 3c 00 fa 59 3c 00 68 5a 3c 00 d0 5a 3c 00 3c 5b 3c 00 b4 5b 3c 00 2c 5c <..Y<..Y<..Y<.hZ<..Z<.<[<..[<.,\
ff640 3c 00 98 5c 3c 00 08 5d 3c 00 78 5d 3c 00 ea 5d 3c 00 56 5e 3c 00 c0 5e 3c 00 32 5f 3c 00 9e 5f <..\<..]<.x]<..]<.V^<..^<.2_<.._
ff660 3c 00 06 60 3c 00 6c 60 3c 00 d6 60 3c 00 40 61 3c 00 a8 61 3c 00 12 62 3c 00 7e 62 3c 00 f6 62 <..`<.l`<..`<.@a<..a<..b<.~b<..b
ff680 3c 00 6a 63 3c 00 dc 63 3c 00 4e 64 3c 00 c0 64 3c 00 2c 65 3c 00 9a 65 3c 00 04 66 3c 00 68 66 <.jc<..c<.Nd<..d<.,e<..e<..f<.hf
ff6a0 3c 00 cc 66 3c 00 40 67 3c 00 b4 67 3c 00 2a 68 3c 00 94 68 3c 00 0a 69 3c 00 7a 69 3c 00 ee 69 <..f<.@g<..g<.*h<..h<..i<.zi<..i
ff6c0 3c 00 5c 6a 3c 00 d0 6a 3c 00 42 6b 3c 00 ac 6b 3c 00 28 6c 3c 00 9c 6c 3c 00 16 6d 3c 00 88 6d <.\j<..j<.Bk<..k<.(l<..l<..m<..m
ff6e0 3c 00 fe 6d 3c 00 6e 6e 3c 00 dc 6e 3c 00 4e 6f 3c 00 c4 6f 3c 00 38 70 3c 00 a4 70 3c 00 12 71 <..m<.nn<..n<.No<..o<.8p<..p<..q
ff700 3c 00 82 71 3c 00 e8 71 3c 00 5a 72 3c 00 c8 72 3c 00 38 73 3c 00 a8 73 3c 00 14 74 3c 00 80 74 <..q<..q<.Zr<..r<.8s<..s<..t<..t
ff720 3c 00 e8 74 3c 00 52 75 3c 00 bc 75 3c 00 2c 76 3c 00 94 76 3c 00 fe 76 3c 00 68 77 3c 00 d0 77 <..t<.Ru<..u<.,v<..v<..v<.hw<..w
ff740 3c 00 3c 78 3c 00 a8 78 3c 00 14 79 3c 00 7e 79 3c 00 ea 79 3c 00 52 7a 3c 00 c0 7a 3c 00 30 7b <.<x<..x<..y<.~y<..y<.Rz<..z<.0{
ff760 3c 00 a6 7b 3c 00 10 7c 3c 00 74 7c 3c 00 de 7c 3c 00 54 7d 3c 00 c0 7d 3c 00 2e 7e 3c 00 9a 7e <..{<..|<.t|<..|<.T}<..}<..~<..~
ff780 3c 00 06 7f 3c 00 78 7f 3c 00 ea 7f 3c 00 5c 80 3c 00 ca 80 3c 00 32 81 3c 00 9e 81 3c 00 0a 82 <...<.x.<...<.\.<...<.2.<...<...
ff7a0 3c 00 74 82 3c 00 de 82 3c 00 48 83 3c 00 b2 83 3c 00 1a 84 3c 00 86 84 3c 00 f0 84 3c 00 60 85 <.t.<...<.H.<...<...<...<...<.`.
ff7c0 3c 00 cc 85 3c 00 38 86 3c 00 a8 86 3c 00 0c 87 3c 00 86 87 3c 00 f2 87 3c 00 5e 88 3c 00 da 88 <...<.8.<...<...<...<...<.^.<...
ff7e0 3c 00 48 89 3c 00 b4 89 3c 00 20 8a 3c 00 8a 8a 3c 00 f0 8a 3c 00 58 8b 3c 00 d0 8b 3c 00 4e 8c <.H.<...<...<...<...<.X.<...<.N.
ff800 3c 00 c4 8c 3c 00 42 8d 3c 00 b0 8d 3c 00 1c 8e 3c 00 80 8e 3c 00 e2 8e 3c 00 4a 8f 3c 00 b4 8f <...<.B.<...<...<...<...<.J.<...
ff820 3c 00 1a 90 3c 00 92 90 3c 00 fe 90 3c 00 6c 91 3c 00 e2 91 3c 00 50 92 3c 00 c4 92 3c 00 38 93 <...<...<...<.l.<...<.P.<...<.8.
ff840 3c 00 a4 93 3c 00 0e 94 3c 00 78 94 3c 00 e0 94 3c 00 4a 95 3c 00 b4 95 3c 00 1e 96 3c 00 8a 96 <...<...<.x.<...<.J.<...<...<...
ff860 3c 00 f6 96 3c 00 60 97 3c 00 ca 97 3c 00 36 98 3c 00 a2 98 3c 00 0c 99 3c 00 74 99 3c 00 e2 99 <...<.`.<...<.6.<...<...<.t.<...
ff880 3c 00 48 9a 3c 00 ae 9a 3c 00 2e 9b 3c 00 9e 9b 3c 00 0a 9c 3c 00 72 9c 3c 00 dc 9c 3c 00 46 9d <.H.<...<...<...<...<.r.<...<.F.
ff8a0 3c 00 b2 9d 3c 00 1c 9e 3c 00 82 9e 3c 00 ec 9e 3c 00 54 9f 3c 00 bc 9f 3c 00 26 a0 3c 00 90 a0 <...<...<...<...<.T.<...<.&.<...
ff8c0 3c 00 f8 a0 3c 00 5c a1 3c 00 c6 a1 3c 00 32 a2 3c 00 a6 a2 3c 00 1c a3 3c 00 82 a3 3c 00 ea a3 <...<.\.<...<.2.<...<...<...<...
ff8e0 3c 00 5a a4 3c 00 ca a4 3c 00 38 a5 3c 00 9e a5 3c 00 06 a6 3c 00 6e a6 3c 00 d4 a6 3c 00 44 a7 <.Z.<...<.8.<...<...<.n.<...<.D.
ff900 3c 00 b6 a7 3c 00 28 a8 3c 00 98 a8 3c 00 08 a9 3c 00 78 a9 3c 00 e8 a9 3c 00 52 aa 3c 00 bc aa <...<.(.<...<...<.x.<...<.R.<...
ff920 3c 00 2a ab 3c 00 9a ab 3c 00 06 ac 3c 00 6a ac 3c 00 ce ac 3c 00 34 ad 3c 00 a2 ad 3c 00 0a ae <.*.<...<...<.j.<...<.4.<...<...
ff940 3c 00 76 ae 3c 00 ec ae 3c 00 5c af 3c 00 c6 af 3c 00 30 b0 3c 00 96 b0 3c 00 fe b0 3c 00 66 b1 <.v.<...<.\.<...<.0.<...<...<.f.
ff960 3c 00 cc b1 3c 00 32 b2 3c 00 98 b2 3c 00 00 b3 3c 00 66 b3 3c 00 ca b3 3c 00 36 b4 3c 00 a0 b4 <...<.2.<...<...<.f.<...<.6.<...
ff980 3c 00 04 b5 3c 00 6c b5 3c 00 da b5 3c 00 40 b6 3c 00 a6 b6 3c 00 12 b7 3c 00 7e b7 3c 00 f2 b7 <...<.l.<...<.@.<...<...<.~.<...
ff9a0 3c 00 66 b8 3c 00 ce b8 3c 00 3e b9 3c 00 ae b9 3c 00 16 ba 3c 00 8c ba 3c 00 02 bb 3c 00 6e bb <.f.<...<.>.<...<...<...<...<.n.
ff9c0 3c 00 da bb 3c 00 54 bc 3c 00 c0 bc 3c 00 2c bd 3c 00 a0 bd 3c 00 14 be 3c 00 7e be 3c 00 f8 be <...<.T.<...<.,.<...<...<.~.<...
ff9e0 3c 00 60 bf 3c 00 c8 bf 3c 00 32 c0 3c 00 9a c0 3c 00 0e c1 3c 00 84 c1 3c 00 ea c1 3c 00 54 c2 <.`.<...<.2.<...<...<...<...<.T.
ffa00 3c 00 be c2 3c 00 28 c3 3c 00 94 c3 3c 00 00 c4 3c 00 6c c4 3c 00 d6 c4 3c 00 40 c5 3c 00 a8 c5 <...<.(.<...<...<.l.<...<.@.<...
ffa20 3c 00 10 c6 3c 00 7c c6 3c 00 e8 c6 3c 00 54 c7 3c 00 c6 c7 3c 00 2e c8 3c 00 9a c8 3c 00 06 c9 <...<.|.<...<.T.<...<...<...<...
ffa40 3c 00 74 c9 3c 00 e0 c9 3c 00 4a ca 3c 00 b4 ca 3c 00 24 cb 3c 00 8e cb 3c 00 f8 cb 3c 00 68 cc <.t.<...<.J.<...<.$.<...<...<.h.
ffa60 3c 00 d4 cc 3c 00 3a cd 3c 00 aa cd 3c 00 18 ce 3c 00 86 ce 3c 00 f4 ce 3c 00 5e cf 3c 00 d0 cf <...<.:.<...<...<...<...<.^.<...
ffa80 3c 00 42 d0 3c 00 b2 d0 3c 00 1c d1 3c 00 82 d1 3c 00 f2 d1 3c 00 62 d2 3c 00 c8 d2 3c 00 32 d3 <.B.<...<...<...<...<.b.<...<.2.
ffaa0 3c 00 a4 d3 3c 00 14 d4 3c 00 84 d4 3c 00 f0 d4 3c 00 5c d5 3c 00 d4 d5 3c 00 40 d6 3c 00 a6 d6 <...<...<...<...<.\.<...<.@.<...
ffac0 3c 00 12 d7 3c 00 7e d7 3c 00 ec d7 3c 00 60 d8 3c 00 d2 d8 3c 00 38 d9 3c 00 a6 d9 3c 00 14 da <...<.~.<...<.`.<...<.8.<...<...
ffae0 3c 00 8a da 3c 00 00 db 3c 00 6a db 3c 00 d6 db 3c 00 42 dc 3c 00 ac dc 3c 00 14 dd 3c 00 7c dd <...<...<.j.<...<.B.<...<...<.|.
ffb00 3c 00 f0 dd 3c 00 64 de 3c 00 d6 de 3c 00 3a df 3c 00 a0 df 3c 00 04 e0 3c 00 76 e0 3c 00 e8 e0 <...<.d.<...<.:.<...<...<.v.<...
ffb20 3c 00 56 e1 3c 00 be e1 3c 00 30 e2 3c 00 a2 e2 3c 00 0a e3 3c 00 74 e3 3c 00 da e3 3c 00 44 e4 <.V.<...<.0.<...<...<.t.<...<.D.
ffb40 3c 00 b6 e4 3c 00 26 e5 3c 00 92 e5 3c 00 00 e6 3c 00 6a e6 3c 00 d4 e6 3c 00 3a e7 3c 00 a4 e7 <...<.&.<...<...<.j.<...<.:.<...
ffb60 3c 00 0e e8 3c 00 74 e8 3c 00 da e8 3c 00 44 e9 3c 00 ae e9 3c 00 14 ea 3c 00 7a ea 3c 00 e2 ea <...<.t.<...<.D.<...<...<.z.<...
ffb80 3c 00 48 eb 3c 00 ae eb 3c 00 16 ec 3c 00 7c ec 3c 00 e2 ec 3c 00 4c ed 3c 00 b6 ed 3c 00 1c ee <.H.<...<...<.|.<...<.L.<...<...
ffba0 3c 00 94 ee 3c 00 0a ef 3c 00 72 ef 3c 00 da ef 3c 00 4c f0 3c 00 c0 f0 3c 00 34 f1 3c 00 a6 f1 <...<...<.r.<...<.L.<...<.4.<...
ffbc0 3c 00 16 f2 3c 00 80 f2 3c 00 ea f2 3c 00 56 f3 3c 00 c2 f3 3c 00 2c f4 3c 00 96 f4 3c 00 00 f5 <...<...<...<.V.<...<.,.<...<...
ffbe0 3c 00 78 f5 3c 00 ec f5 3c 00 62 f6 3c 00 d8 f6 3c 00 4c f7 3c 00 b8 f7 3c 00 1e f8 3c 00 84 f8 <.x.<...<.b.<...<.L.<...<...<...
ffc00 3c 00 f4 f8 3c 00 62 f9 3c 00 d2 f9 3c 00 4a fa 3c 00 b2 fa 3c 00 1a fb 3c 00 7e fb 3c 00 e8 fb <...<.b.<...<.J.<...<...<.~.<...
ffc20 3c 00 5c fc 3c 00 d0 fc 3c 00 3e fd 3c 00 aa fd 3c 00 20 fe 3c 00 92 fe 3c 00 ea ff 3c 00 20 01 <.\.<...<.>.<...<...<...<...<...
ffc40 3d 00 46 03 3d 00 bc 03 3d 00 2a 04 3d 00 a2 04 3d 00 1c 05 3d 00 8c 05 3d 00 fe 05 3d 00 72 06 =.F.=...=.*.=...=...=...=...=.r.
ffc60 3d 00 de 06 3d 00 48 07 3d 00 c2 07 3d 00 3a 08 3d 00 a8 08 3d 00 16 09 3d 00 8e 09 3d 00 04 0a =...=.H.=...=.:.=...=...=...=...
ffc80 3d 00 7a 0a 3d 00 ec 0a 3d 00 5e 0b 3d 00 ca 0b 3d 00 32 0c 3d 00 9a 0c 3d 00 16 0d 3d 00 92 0d =.z.=...=.^.=...=.2.=...=...=...
ffca0 3d 00 02 0e 3d 00 72 0e 3d 00 ee 0e 3d 00 64 0f 3d 00 de 0f 3d 00 58 10 3d 00 cc 10 3d 00 36 11 =...=.r.=...=.d.=...=.X.=...=.6.
ffcc0 3d 00 a0 11 3d 00 1e 12 3d 00 9c 12 3d 00 14 13 3d 00 88 13 3d 00 28 14 3d 00 ae 14 3d 00 1a 15 =...=...=...=...=...=.(.=...=...
ffce0 3d 00 86 15 3d 00 fc 15 3d 00 66 16 3d 00 da 16 3d 00 50 17 3d 00 aa 18 3d 00 e0 19 3d 00 0a 1c =...=...=.f.=...=.P.=...=...=...
ffd00 3d 00 70 1c 3d 00 d8 1c 3d 00 4e 1d 3d 00 c0 1d 3d 00 2e 1e 3d 00 9e 1e 3d 00 0a 1f 3d 00 7a 1f =.p.=...=.N.=...=...=...=...=.z.
ffd20 3d 00 e4 1f 3d 00 54 20 3d 00 cc 20 3d 00 38 21 3d 00 a4 21 3d 00 12 22 3d 00 80 22 3d 00 e6 22 =...=.T.=...=.8!=..!=.."=.."=.."
ffd40 3d 00 5e 23 3d 00 d2 23 3d 00 40 24 3d 00 a6 24 3d 00 0e 25 3d 00 76 25 3d 00 e6 25 3d 00 4e 26 =.^#=..#=.@$=..$=..%=.v%=..%=.N&
ffd60 3d 00 b8 26 3d 00 26 27 3d 00 98 27 3d 00 0a 28 3d 00 7c 28 3d 00 ee 28 3d 00 62 29 3d 00 d6 29 =..&=.&'=..'=..(=.|(=..(=.b)=..)
ffd80 3d 00 4e 2a 3d 00 b6 2a 3d 00 20 2b 3d 00 90 2b 3d 00 f6 2b 3d 00 5c 2c 3d 00 ce 2c 3d 00 46 2d =.N*=..*=..+=..+=..+=.\,=..,=.F-
ffda0 3d 00 9c 2e 3d 00 d0 2f 3d 00 f2 31 3d 00 64 32 3d 00 d8 32 3d 00 44 33 3d 00 b6 33 3d 00 26 34 =...=../=..1=.d2=..2=.D3=..3=.&4
ffdc0 3d 00 92 34 3d 00 fc 34 3d 00 6c 35 3d 00 e4 35 3d 00 66 36 3d 00 d0 36 3d 00 40 37 3d 00 a8 37 =..4=..4=.l5=..5=.f6=..6=.@7=..7
ffde0 3d 00 1c 38 3d 00 88 38 3d 00 00 39 3d 00 74 39 3d 00 e4 39 3d 00 54 3a 3d 00 c2 3a 3d 00 2e 3b =..8=..8=..9=.t9=..9=.T:=..:=..;
ffe00 3d 00 9a 3b 3d 00 06 3c 3d 00 78 3c 3d 00 e6 3c 3d 00 52 3d 3d 00 be 3d 3d 00 2a 3e 3d 00 94 3e =..;=..<=.x<=..<=.R==..==.*>=..>
ffe20 3d 00 08 3f 3d 00 76 3f 3d 00 e4 3f 3d 00 50 40 3d 00 bc 40 3d 00 28 41 3d 00 90 41 3d 00 fa 41 =..?=.v?=..?=.P@=..@=.(A=..A=..A
ffe40 3d 00 68 42 3d 00 d6 42 3d 00 50 43 3d 00 ba 43 3d 00 24 44 3d 00 90 44 3d 00 06 45 3d 00 7c 45 =.hB=..B=.PC=..C=.$D=..D=..E=.|E
ffe60 3d 00 f6 45 3d 00 68 46 3d 00 e0 46 3d 00 56 47 3d 00 c6 47 3d 00 3e 48 3d 00 b4 48 3d 00 24 49 =..E=.hF=..F=.VG=..G=.>H=..H=.$I
ffe80 3d 00 96 49 3d 00 06 4a 3d 00 74 4a 3d 00 e6 4a 3d 00 50 4b 3d 00 c6 4b 3d 00 32 4c 3d 00 9c 4c =..I=..J=.tJ=..J=.PK=..K=.2L=..L
ffea0 3d 00 14 4d 3d 00 8a 4d 3d 00 f4 4d 3d 00 5e 4e 3d 00 d0 4e 3d 00 40 4f 3d 00 ac 4f 3d 00 1c 50 =..M=..M=..M=.^N=..N=.@O=..O=..P
ffec0 3d 00 98 50 3d 00 0a 51 3d 00 84 51 3d 00 f2 51 3d 00 62 52 3d 00 d4 52 3d 00 44 53 3d 00 b8 53 =..P=..Q=..Q=..Q=.bR=..R=.DS=..S
ffee0 3d 00 12 55 3d 00 48 56 3d 00 72 58 3d 00 ea 58 3d 00 46 5a 3d 00 7e 5b 3d 00 ac 5d 3d 00 18 5e =..U=.HV=.rX=..X=.FZ=.~[=..]=..^
fff00 3d 00 84 5e 3d 00 f0 5e 3d 00 5c 5f 3d 00 c6 5f 3d 00 30 60 3d 00 a0 60 3d 00 14 61 3d 00 8a 61 =..^=..^=.\_=.._=.0`=..`=..a=..a
fff20 3d 00 00 62 3d 00 74 62 3d 00 e6 62 3d 00 58 63 3d 00 c8 63 3d 00 22 65 3d 00 58 66 3d 00 82 68 =..b=.tb=..b=.Xc=..c=."e=.Xf=..h
fff40 3d 00 f0 68 3d 00 6c 69 3d 00 da 69 3d 00 46 6a 3d 00 c0 6a 3d 00 38 6b 3d 00 a0 6b 3d 00 fa 6c =..h=.li=..i=.Fj=..j=.8k=..k=..l
fff60 3d 00 30 6e 3d 00 5a 70 3d 00 ca 70 3d 00 3e 71 3d 00 b6 71 3d 00 26 72 3d 00 96 72 3d 00 0c 73 =.0n=.Zp=..p=.>q=..q=.&r=..r=..s
fff80 3d 00 7a 73 3d 00 e4 73 3d 00 54 74 3d 00 c2 74 3d 00 3a 75 3d 00 b8 75 3d 00 2c 76 3d 00 a4 76 =.zs=..s=.Tt=..t=.:u=..u=.,v=..v
fffa0 3d 00 22 77 3d 00 a6 77 3d 00 14 78 3d 00 84 78 3d 00 fe 78 3d 00 6e 79 3d 00 e6 79 3d 00 58 7a =."w=..w=..x=..x=..x=.ny=..y=.Xz
fffc0 3d 00 c8 7a 3d 00 3e 7b 3d 00 ae 7b 3d 00 22 7c 3d 00 92 7c 3d 00 04 7d 3d 00 76 7d 3d 00 d2 7e =..z=.>{=..{=."|=..|=..}=.v}=..~
fffe0 3d 00 0a 80 3d 00 38 82 3d 00 ae 82 3d 00 26 83 3d 00 9e 83 3d 00 14 84 3d 00 88 84 3d 00 02 85 =...=.8.=...=.&.=...=...=...=...
100000 3d 00 84 85 3d 00 04 86 3d 00 7e 86 3d 00 00 87 3d 00 7e 87 3d 00 f8 87 3d 00 5c 89 3d 00 98 8a =...=...=.~.=...=.~.=...=.\.=...
100020 3d 00 d6 8c 3d 00 70 8d 3d 00 f6 8d 3d 00 7a 8e 3d 00 0e 8f 3d 00 9c 8f 3d 00 20 90 3d 00 aa 90 =...=.p.=...=.z.=...=...=...=...
100040 3d 00 30 91 3d 00 b6 91 3d 00 3a 92 3d 00 c4 92 3d 00 50 93 3d 00 da 93 3d 00 5c 94 3d 00 dc 94 =.0.=...=.:.=...=.P.=...=.\.=...
100060 3d 00 68 95 3d 00 f6 95 3d 00 72 96 3d 00 04 97 3d 00 9c 97 3d 00 14 98 3d 00 9e 98 3d 00 2e 99 =.h.=...=.r.=...=...=...=...=...
100080 3d 00 b8 99 3d 00 36 9a 3d 00 b2 9a 3d 00 3c 9b 3d 00 c2 9b 3d 00 4a 9c 3d 00 d4 9c 3d 00 50 9d =...=.6.=...=.<.=...=.J.=...=.P.
1000a0 3d 00 e0 9d 3d 00 6a 9e 3d 00 e8 9e 3d 00 70 9f 3d 00 ee 9f 3d 00 70 a0 3d 00 f0 a0 3d 00 7a a1 =...=.j.=...=.p.=...=.p.=...=.z.
1000c0 3d 00 08 a2 3d 00 86 a2 3d 00 18 a3 3d 00 9a a3 3d 00 16 a5 3d 00 5e a6 3d 00 cc a8 3d 00 46 a9 =...=...=...=...=...=.^.=...=.F.
1000e0 3d 00 9e aa 3d 00 d4 ab 3d 00 fa ad 3d 00 64 ae 3d 00 d2 ae 3d 00 3e af 3d 00 ac af 3d 00 16 b0 =...=...=...=.d.=...=.>.=...=...
100100 3d 00 6e b1 3d 00 a4 b2 3d 00 ca b4 3d 00 36 b5 3d 00 a8 b5 3d 00 18 b6 3d 00 82 b6 3d 00 f2 b6 =.n.=...=...=.6.=...=...=...=...
100120 3d 00 5e b7 3d 00 c8 b7 3d 00 1e b9 3d 00 52 ba 3d 00 74 bc 3d 00 ec bc 3d 00 62 bd 3d 00 d6 bd =.^.=...=...=.R.=.t.=...=.b.=...
100140 3d 00 54 be 3d 00 ca be 3d 00 48 bf 3d 00 c4 bf 3d 00 30 c0 3d 00 a6 c0 3d 00 1e c1 3d 00 96 c1 =.T.=...=.H.=...=.0.=...=...=...
100160 3d 00 0a c2 3d 00 7e c2 3d 00 f2 c2 3d 00 6c c3 3d 00 e6 c3 3d 00 5a c4 3d 00 da c4 3d 00 54 c5 =...=.~.=...=.l.=...=.Z.=...=.T.
100180 3d 00 cc c5 3d 00 42 c6 3d 00 ca c6 3d 00 4e c7 3d 00 c6 c7 3d 00 3c c8 3d 00 b2 c8 3d 00 2e c9 =...=.B.=...=.N.=...=.<.=...=...
1001a0 3d 00 aa c9 3d 00 26 ca 3d 00 a0 ca 3d 00 18 cb 3d 00 8e cb 3d 00 04 cc 3d 00 7a cc 3d 00 e8 cc =...=.&.=...=...=...=...=.z.=...
1001c0 3d 00 5e cd 3d 00 d6 cd 3d 00 3a cf 3d 00 76 d0 3d 00 b4 d2 3d 00 28 d3 3d 00 9a d3 3d 00 18 d4 =.^.=...=.:.=.v.=...=.(.=...=...
1001e0 3d 00 90 d4 3d 00 0a d5 3d 00 86 d5 3d 00 dc d6 3d 00 10 d8 3d 00 32 da 3d 00 98 da 3d 00 fc da =...=...=...=...=...=.2.=...=...
100200 3d 00 64 db 3d 00 d4 db 3d 00 46 dc 3d 00 ba dc 3d 00 2a dd 3d 00 9c dd 3d 00 0c de 3d 00 7c de =.d.=...=.F.=...=.*.=...=...=.|.
100220 3d 00 ec de 3d 00 5c df 3d 00 c6 df 3d 00 34 e0 3d 00 a2 e0 3d 00 0e e1 3d 00 82 e1 3d 00 ee e1 =...=.\.=...=.4.=...=...=...=...
100240 3d 00 5e e2 3d 00 d8 e2 3d 00 4c e3 3d 00 c0 e3 3d 00 34 e4 3d 00 a6 e4 3d 00 10 e5 3d 00 7e e5 =.^.=...=.L.=...=.4.=...=...=.~.
100260 3d 00 f6 e5 3d 00 68 e6 3d 00 da e6 3d 00 4a e7 3d 00 b6 e7 3d 00 0e e9 3d 00 44 ea 3d 00 6a ec =...=.h.=...=.J.=...=...=.D.=.j.
100280 3d 00 ea ec 3d 00 66 ed 3d 00 de ed 3d 00 5a ee 3d 00 da ee 3d 00 54 ef 3d 00 d4 ef 3d 00 4e f0 =...=.f.=...=.Z.=...=.T.=...=.N.
1002a0 3d 00 cc f0 3d 00 48 f1 3d 00 c6 f1 3d 00 42 f2 3d 00 be f2 3d 00 18 f4 3d 00 4e f5 3d 00 78 f7 =...=.H.=...=.B.=...=...=.N.=.x.
1002c0 3d 00 0c f8 3d 00 8a f8 3d 00 fc f8 3d 00 74 f9 3d 00 ee f9 3d 00 6e fa 3d 00 e2 fa 3d 00 5e fb =...=...=...=.t.=...=.n.=...=.^.
1002e0 3d 00 e0 fb 3d 00 60 fc 3d 00 bc fd 3d 00 f4 fe 3d 00 22 01 3e 00 94 01 3e 00 0a 02 3e 00 82 02 =...=.`.=...=...=.".>...>...>...
100300 3e 00 f4 02 3e 00 62 03 3e 00 ce 03 3e 00 3a 04 3e 00 ae 04 3e 00 20 05 3e 00 96 05 3e 00 0c 06 >...>.b.>...>.:.>...>...>...>...
100320 3e 00 78 06 3e 00 ec 06 3e 00 5e 07 3e 00 d4 07 3e 00 48 08 3e 00 c0 08 3e 00 32 09 3e 00 a2 09 >.x.>...>.^.>...>.H.>...>.2.>...
100340 3e 00 16 0a 3e 00 86 0a 3e 00 f8 0a 3e 00 66 0b 3e 00 d4 0b 3e 00 40 0c 3e 00 b2 0c 3e 00 20 0d >...>...>...>.f.>...>.@.>...>...
100360 3e 00 92 0d 3e 00 06 0e 3e 00 84 0e 3e 00 02 0f 3e 00 6e 0f 3e 00 e8 0f 3e 00 5c 10 3e 00 d0 10 >...>...>...>...>.n.>...>.\.>...
100380 3e 00 44 11 3e 00 b0 11 3e 00 26 12 3e 00 9c 12 3e 00 10 13 3e 00 7c 13 3e 00 e8 13 3e 00 60 14 >.D.>...>.&.>...>...>.|.>...>.`.
1003a0 3e 00 d6 14 3e 00 4a 15 3e 00 c0 15 3e 00 34 16 3e 00 a2 16 3e 00 1e 17 3e 00 96 17 3e 00 0a 18 >...>.J.>...>.4.>...>...>...>...
1003c0 3e 00 7e 18 3e 00 ee 18 3e 00 5e 19 3e 00 ce 19 3e 00 3a 1a 3e 00 a8 1a 3e 00 18 1b 3e 00 90 1b >.~.>...>.^.>...>.:.>...>...>...
1003e0 3e 00 00 1c 3e 00 6e 1c 3e 00 e4 1c 3e 00 54 1d 3e 00 ca 1d 3e 00 48 1e 3e 00 ba 1e 3e 00 34 1f >...>.n.>...>.T.>...>.H.>...>.4.
100400 3e 00 a4 1f 3e 00 10 20 3e 00 7c 20 3e 00 f2 20 3e 00 66 21 3e 00 dc 21 3e 00 50 22 3e 00 bc 22 >...>...>.|.>...>.f!>..!>.P">.."
100420 3e 00 2c 23 3e 00 a0 23 3e 00 12 24 3e 00 86 24 3e 00 f8 24 3e 00 78 25 3e 00 ea 25 3e 00 5e 26 >.,#>..#>..$>..$>..$>.x%>..%>.^&
100440 3e 00 cc 26 3e 00 3c 27 3e 00 a8 27 3e 00 14 28 3e 00 80 28 3e 00 f0 28 3e 00 5c 29 3e 00 c8 29 >..&>.<'>..'>..(>..(>..(>.\)>..)
100460 3e 00 34 2a 3e 00 a8 2a 3e 00 1a 2b 3e 00 8a 2b 3e 00 f8 2b 3e 00 66 2c 3e 00 d4 2c 3e 00 4e 2d >.4*>..*>..+>..+>..+>.f,>..,>.N-
100480 3e 00 c8 2d 3e 00 3c 2e 3e 00 ae 2e 3e 00 22 2f 3e 00 96 2f 3e 00 10 30 3e 00 8a 30 3e 00 06 31 >..->.<.>...>."/>../>..0>..0>..1
1004a0 3e 00 84 31 3e 00 f8 31 3e 00 6c 32 3e 00 dc 32 3e 00 56 33 3e 00 ca 33 3e 00 46 34 3e 00 c4 34 >..1>..1>.l2>..2>.V3>..3>.F4>..4
1004c0 3e 00 3e 35 3e 00 c2 35 3e 00 38 36 3e 00 b0 36 3e 00 26 37 3e 00 98 37 3e 00 0e 38 3e 00 80 38 >.>5>..5>.86>..6>.&7>..7>..8>..8
1004e0 3e 00 f6 38 3e 00 62 39 3e 00 da 39 3e 00 50 3a 3e 00 c2 3a 3e 00 36 3b 3e 00 a6 3b 3e 00 18 3c >..8>.b9>..9>.P:>..:>.6;>..;>..<
100500 3e 00 8e 3c 3e 00 fc 3c 3e 00 70 3d 3e 00 e2 3d 3e 00 56 3e 3e 00 c4 3e 3e 00 34 3f 3e 00 a2 3f >..<>..<>.p=>..=>.V>>..>>.4?>..?
100520 3e 00 12 40 3e 00 7e 40 3e 00 ea 40 3e 00 58 41 3e 00 c6 41 3e 00 32 42 3e 00 a2 42 3e 00 10 43 >..@>.~@>..@>.XA>..A>.2B>..B>..C
100540 3e 00 7c 43 3e 00 f2 43 3e 00 6e 44 3e 00 ea 44 3e 00 56 45 3e 00 c2 45 3e 00 38 46 3e 00 b2 46 >.|C>..C>.nD>..D>.VE>..E>.8F>..F
100560 3e 00 24 47 3e 00 94 47 3e 00 16 48 3e 00 8c 48 3e 00 00 49 3e 00 84 49 3e 00 f4 49 3e 00 66 4a >.$G>..G>..H>..H>..I>..I>..I>.fJ
100580 3e 00 e0 4a 3e 00 50 4b 3e 00 c2 4b 3e 00 30 4c 3e 00 a8 4c 3e 00 16 4d 3e 00 92 4d 3e 00 02 4e >..J>.PK>..K>.0L>..L>..M>..M>..N
1005a0 3e 00 6e 4e 3e 00 da 4e 3e 00 48 4f 3e 00 bc 4f 3e 00 30 50 3e 00 a0 50 3e 00 10 51 3e 00 8e 51 >.nN>..N>.HO>..O>.0P>..P>..Q>..Q
1005c0 3e 00 f6 51 3e 00 66 52 3e 00 ce 52 3e 00 40 53 3e 00 b2 53 3e 00 24 54 3e 00 96 54 3e 00 06 55 >..Q>.fR>..R>.@S>..S>.$T>..T>..U
1005e0 3e 00 7a 55 3e 00 ee 55 3e 00 5e 56 3e 00 ce 56 3e 00 40 57 3e 00 ae 57 3e 00 10 59 3e 00 4a 5a >.zU>..U>.^V>..V>.@W>..W>..Y>.JZ
100600 3e 00 84 5c 3e 00 f0 5c 3e 00 60 5d 3e 00 da 5d 3e 00 4c 5e 3e 00 c6 5e 3e 00 40 5f 3e 00 b4 5f >..\>..\>.`]>..]>.L^>..^>.@_>.._
100620 3e 00 2e 60 3e 00 a8 60 3e 00 1e 61 3e 00 9a 61 3e 00 16 62 3e 00 8a 62 3e 00 e8 63 3e 00 20 65 >..`>..`>..a>..a>..b>..b>..c>..e
100640 3e 00 52 67 3e 00 c8 67 3e 00 3c 68 3e 00 aa 68 3e 00 1a 69 3e 00 90 69 3e 00 02 6a 3e 00 70 6a >.Rg>..g>.<h>..h>..i>..i>..j>.pj
100660 3e 00 e6 6a 3e 00 60 6b 3e 00 d6 6b 3e 00 46 6c 3e 00 ba 6c 3e 00 2c 6d 3e 00 9c 6d 3e 00 00 6e >..j>.`k>..k>.Fl>..l>.,m>..m>..n
100680 3e 00 58 6f 3e 00 8e 70 3e 00 b4 72 3e 00 22 73 3e 00 98 73 3e 00 0e 74 3e 00 84 74 3e 00 ea 74 >.Xo>..p>..r>."s>..s>..t>..t>..t
1006a0 3e 00 50 75 3e 00 be 75 3e 00 2e 76 3e 00 a0 76 3e 00 12 77 3e 00 78 77 3e 00 e0 77 3e 00 4e 78 >.Pu>..u>..v>..v>..w>.xw>..w>.Nx
1006c0 3e 00 bc 78 3e 00 24 79 3e 00 92 79 3e 00 fc 79 3e 00 66 7a 3e 00 dc 7a 3e 00 42 7b 3e 00 b4 7b >..x>.$y>..y>..y>.fz>..z>.B{>..{
1006e0 3e 00 06 7d 3e 00 38 7e 3e 00 52 80 3e 00 c0 80 3e 00 2a 81 3e 00 a2 81 3e 00 06 82 3e 00 78 82 >..}>.8~>.R.>...>.*.>...>...>.x.
100700 3e 00 de 82 3e 00 44 83 3e 00 b0 83 3e 00 26 84 3e 00 98 84 3e 00 00 85 3e 00 76 85 3e 00 e6 85 >...>.D.>...>.&.>...>...>.v.>...
100720 3e 00 58 86 3e 00 c8 86 3e 00 3a 87 3e 00 aa 87 3e 00 0e 88 3e 00 7a 88 3e 00 f6 88 3e 00 68 89 >.X.>...>.:.>...>...>.z.>...>.h.
100740 3e 00 de 89 3e 00 48 8a 3e 00 ba 8a 3e 00 32 8b 3e 00 9e 8b 3e 00 16 8c 3e 00 84 8c 3e 00 ee 8c >...>.H.>...>.2.>...>...>...>...
100760 3e 00 62 8d 3e 00 d0 8d 3e 00 36 8e 3e 00 9e 8e 3e 00 04 8f 3e 00 76 8f 3e 00 d0 90 3e 00 06 92 >.b.>...>.6.>...>...>.v.>...>...
100780 3e 00 30 94 3e 00 96 94 3e 00 0a 95 3e 00 72 95 3e 00 ea 95 3e 00 56 96 3e 00 c4 96 3e 00 34 97 >.0.>...>...>.r.>...>.V.>...>.4.
1007a0 3e 00 a6 97 3e 00 22 98 3e 00 98 98 3e 00 06 99 3e 00 7c 99 3e 00 ea 99 3e 00 5c 9a 3e 00 d2 9a >...>.".>...>...>.|.>...>.\.>...
1007c0 3e 00 3c 9b 3e 00 b6 9b 3e 00 24 9c 3e 00 90 9c 3e 00 fe 9c 3e 00 74 9d 3e 00 de 9d 3e 00 4c 9e >.<.>...>.$.>...>...>.t.>...>.L.
1007e0 3e 00 be 9e 3e 00 32 9f 3e 00 a6 9f 3e 00 1e a0 3e 00 92 a0 3e 00 f8 a0 3e 00 6e a1 3e 00 e0 a1 >...>.2.>...>...>...>...>.n.>...
100800 3e 00 50 a2 3e 00 c4 a2 3e 00 32 a3 3e 00 a2 a3 3e 00 10 a4 3e 00 8c a4 3e 00 fc a4 3e 00 6a a5 >.P.>...>.2.>...>...>...>...>.j.
100820 3e 00 da a5 3e 00 52 a6 3e 00 c0 a6 3e 00 2e a7 3e 00 9e a7 3e 00 1a a8 3e 00 8a a8 3e 00 f2 a8 >...>.R.>...>...>...>...>...>...
100840 3e 00 64 a9 3e 00 d8 a9 3e 00 56 aa 3e 00 d2 aa 3e 00 46 ab 3e 00 c0 ab 3e 00 2e ac 3e 00 86 ad >.d.>...>.V.>...>.F.>...>...>...
100860 3e 00 bc ae 3e 00 e2 b0 3e 00 6a b1 3e 00 ea b2 3e 00 34 b4 3e 00 aa b6 3e 00 22 b7 3e 00 8e b8 >...>...>.j.>...>.4.>...>.".>...
100880 3e 00 ce b9 3e 00 1c bc 3e 00 c2 bc 3e 00 66 bd 3e 00 fe bd 3e 00 8c be 3e 00 32 bf 3e 00 d6 bf >...>...>...>.f.>...>...>.2.>...
1008a0 3e 00 70 c0 3e 00 fe c0 3e 00 7e c2 3e 00 c8 c3 3e 00 3e c6 3e 00 c2 c6 3e 00 32 c8 3e 00 74 c9 >.p.>...>.~.>...>.>.>...>.2.>.t.
1008c0 3e 00 ca cb 3e 00 3e cc 3e 00 b0 cc 3e 00 10 ce 3e 00 4a cf 3e 00 80 d1 3e 00 00 d2 3e 00 7e d2 >...>.>.>...>...>.J.>...>...>.~.
1008e0 3e 00 e8 d3 3e 00 26 d5 3e 00 70 d7 3e 00 ee d7 3e 00 68 d8 3e 00 e0 d8 3e 00 56 d9 3e 00 ce d9 >...>.&.>.p.>...>.h.>...>.V.>...
100900 3e 00 4a da 3e 00 ca da 3e 00 48 db 3e 00 c2 db 3e 00 28 dd 3e 00 64 de 3e 00 a6 e0 3e 00 20 e1 >.J.>...>.H.>...>.(.>.d.>...>...
100920 3e 00 8e e1 3e 00 fc e1 3e 00 6a e2 3e 00 d8 e2 3e 00 40 e3 3e 00 a8 e3 3e 00 1c e4 3e 00 90 e4 >...>...>.j.>...>.@.>...>...>...
100940 3e 00 f6 e4 3e 00 5c e5 3e 00 d0 e5 3e 00 44 e6 3e 00 b4 e6 3e 00 24 e7 3e 00 90 e7 3e 00 08 e8 >...>.\.>...>.D.>...>.$.>...>...
100960 3e 00 80 e8 3e 00 ec e8 3e 00 64 e9 3e 00 dc e9 3e 00 4a ea 3e 00 b8 ea 3e 00 20 eb 3e 00 94 eb >...>...>.d.>...>.J.>...>...>...
100980 3e 00 02 ec 3e 00 70 ec 3e 00 d8 ec 3e 00 40 ed 3e 00 aa ed 3e 00 1e ee 3e 00 92 ee 3e 00 f8 ee >...>.p.>...>.@.>...>...>...>...
1009a0 3e 00 5e ef 3e 00 ce ef 3e 00 3e f0 3e 00 ae f0 3e 00 1e f1 3e 00 88 f1 3e 00 fa f1 3e 00 6c f2 >.^.>...>.>.>...>...>...>...>.l.
1009c0 3e 00 d6 f2 3e 00 40 f3 3e 00 a8 f3 3e 00 10 f4 3e 00 86 f4 3e 00 fc f4 3e 00 70 f5 3e 00 e4 f5 >...>.@.>...>...>...>...>.p.>...
1009e0 3e 00 54 f6 3e 00 c4 f6 3e 00 36 f7 3e 00 a8 f7 3e 00 0c f8 3e 00 76 f8 3e 00 da f8 3e 00 32 fa >.T.>...>.6.>...>...>.v.>...>.2.
100a00 3e 00 68 fb 3e 00 8e fd 3e 00 04 fe 3e 00 72 fe 3e 00 e8 fe 3e 00 5a ff 3e 00 ce ff 3e 00 4c 00 >.h.>...>...>.r.>...>.Z.>...>.L.
100a20 3f 00 c8 00 3f 00 3a 01 3f 00 ae 01 3f 00 24 02 3f 00 94 02 3f 00 0a 03 3f 00 86 03 3f 00 f4 03 ?...?.:.?...?.$.?...?...?...?...
100a40 3f 00 74 04 3f 00 e6 04 3f 00 56 05 3f 00 c8 05 3f 00 3c 06 3f 00 b2 06 3f 00 20 07 3f 00 8c 07 ?.t.?...?.V.?...?.<.?...?...?...
100a60 3f 00 fc 07 3f 00 6e 08 3f 00 de 08 3f 00 54 09 3f 00 cc 09 3f 00 40 0a 3f 00 b0 0a 3f 00 18 0b ?...?.n.?...?.T.?...?.@.?...?...
100a80 3f 00 94 0b 3f 00 08 0c 3f 00 7a 0c 3f 00 f0 0c 3f 00 64 0d 3f 00 d6 0d 3f 00 58 0e 3f 00 d8 0e ?...?...?.z.?...?.d.?...?.X.?...
100aa0 3f 00 5a 0f 3f 00 d0 0f 3f 00 46 10 3f 00 ba 10 3f 00 36 11 3f 00 a4 11 3f 00 1c 12 3f 00 88 12 ?.Z.?...?.F.?...?.6.?...?...?...
100ac0 3f 00 f4 12 3f 00 64 13 3f 00 d6 13 3f 00 4e 14 3f 00 c4 14 3f 00 1e 16 3f 00 54 17 3f 00 7e 19 ?...?.d.?...?.N.?...?...?.T.?.~.
100ae0 3f 00 fe 19 3f 00 7c 1a 3f 00 fa 1a 3f 00 78 1b 3f 00 e0 1c 3f 00 1e 1e 3f 00 64 20 3f 00 e2 20 ?...?.|.?...?.x.?...?...?.d.?...
100b00 3f 00 56 21 3f 00 d4 21 3f 00 5a 22 3f 00 da 22 3f 00 58 23 3f 00 cc 23 3f 00 3e 24 3f 00 b8 24 ?.V!?..!?.Z"?.."?.X#?..#?.>$?..$
100b20 3f 00 36 25 3f 00 bc 25 3f 00 30 26 3f 00 ae 26 3f 00 32 27 3f 00 b0 27 3f 00 32 28 3f 00 c4 28 ?.6%?..%?.0&?..&?.2'?..'?.2(?..(
100b40 3f 00 56 29 3f 00 d0 29 3f 00 52 2a 3f 00 cc 2a 3f 00 4e 2b 3f 00 c8 2b 3f 00 3c 2c 3f 00 bc 2c ?.V)?..)?.R*?..*?.N+?..+?.<,?..,
100b60 3f 00 32 2d 3f 00 b6 2d 3f 00 32 2e 3f 00 a4 2e 3f 00 22 2f 3f 00 a8 2f 3f 00 26 30 3f 00 a2 30 ?.2-?..-?.2.?...?."/?../?.&0?..0
100b80 3f 00 14 31 3f 00 86 31 3f 00 02 32 3f 00 82 32 3f 00 04 33 3f 00 88 33 3f 00 06 34 3f 00 88 34 ?..1?..1?..2?..2?..3?..3?..4?..4
100ba0 3f 00 1a 35 3f 00 ac 35 3f 00 30 36 3f 00 b2 36 3f 00 2c 37 3f 00 a6 37 3f 00 24 38 3f 00 98 38 ?..5?..5?.06?..6?.,7?..7?.$8?..8
100bc0 3f 00 0e 39 3f 00 8a 39 3f 00 fe 39 3f 00 74 3a 3f 00 f0 3a 3f 00 66 3b 3f 00 e4 3b 3f 00 60 3c ?..9?..9?..9?.t:?..:?.f;?..;?.`<
100be0 3f 00 d4 3c 3f 00 4a 3d 3f 00 c6 3d 3f 00 46 3e 3f 00 c6 3e 3f 00 44 3f 3f 00 be 3f 3f 00 32 40 ?..<?.J=?..=?.F>?..>?.D??..??.2@
100c00 3f 00 b0 40 3f 00 16 42 3f 00 52 43 3f 00 94 45 3f 00 0e 46 3f 00 82 46 3f 00 ee 46 3f 00 66 47 ?..@?..B?.RC?..E?..F?..F?..F?.fG
100c20 3f 00 dc 47 3f 00 50 48 3f 00 c4 48 3f 00 38 49 3f 00 b0 49 3f 00 22 4a 3f 00 96 4a 3f 00 0a 4b ?..G?.PH?..H?.8I?..I?."J?..J?..K
100c40 3f 00 7c 4b 3f 00 ee 4b 3f 00 62 4c 3f 00 d6 4c 3f 00 56 4d 3f 00 cc 4d 3f 00 42 4e 3f 00 b8 4e ?.|K?..K?.bL?..L?.VM?..M?.BN?..N
100c60 3f 00 2e 4f 3f 00 a4 4f 3f 00 1a 50 3f 00 8e 50 3f 00 06 51 3f 00 74 51 3f 00 e4 51 3f 00 56 52 ?..O?..O?..P?..P?..Q?.tQ?..Q?.VR
100c80 3f 00 ce 52 3f 00 46 53 3f 00 b8 53 3f 00 2a 54 3f 00 9e 54 3f 00 12 55 3f 00 84 55 3f 00 f8 55 ?..R?.FS?..S?.*T?..T?..U?..U?..U
100ca0 3f 00 6c 56 3f 00 d8 56 3f 00 52 57 3f 00 cc 57 3f 00 44 58 3f 00 bc 58 3f 00 30 59 3f 00 aa 59 ?.lV?..V?.RW?..W?.DX?..X?.0Y?..Y
100cc0 3f 00 20 5a 3f 00 94 5a 3f 00 0e 5b 3f 00 84 5b 3f 00 fa 5b 3f 00 74 5c 3f 00 fc 5c 3f 00 6c 5d ?..Z?..Z?..[?..[?..[?.t\?..\?.l]
100ce0 3f 00 e0 5d 3f 00 54 5e 3f 00 c2 5e 3f 00 36 5f 3f 00 ae 5f 3f 00 26 60 3f 00 98 60 3f 00 0a 61 ?..]?.T^?..^?.6_?.._?.&`?..`?..a
100d00 3f 00 78 61 3f 00 ee 61 3f 00 64 62 3f 00 da 62 3f 00 50 63 3f 00 c8 63 3f 00 40 64 3f 00 b8 64 ?.xa?..a?.db?..b?.Pc?..c?.@d?..d
100d20 3f 00 34 65 3f 00 b0 65 3f 00 2a 66 3f 00 a2 66 3f 00 1a 67 3f 00 90 67 3f 00 0e 68 3f 00 8c 68 ?.4e?..e?.*f?..f?..g?..g?..h?..h
100d40 3f 00 fc 68 3f 00 6e 69 3f 00 e0 69 3f 00 50 6a 3f 00 c4 6a 3f 00 36 6b 3f 00 a8 6b 3f 00 1a 6c ?..h?.ni?..i?.Pj?..j?.6k?..k?..l
100d60 3f 00 8a 6c 3f 00 fc 6c 3f 00 6e 6d 3f 00 e0 6d 3f 00 50 6e 3f 00 ce 6e 3f 00 4c 6f 3f 00 bc 6f ?..l?..l?.nm?..m?.Pn?..n?.Lo?..o
100d80 3f 00 2c 70 3f 00 9a 70 3f 00 0c 71 3f 00 7e 71 3f 00 f6 71 3f 00 6e 72 3f 00 d8 72 3f 00 46 73 ?.,p?..p?..q?.~q?..q?.nr?..r?.Fs
100da0 3f 00 b4 73 3f 00 1e 74 3f 00 92 74 3f 00 0e 75 3f 00 7a 75 3f 00 e8 75 3f 00 56 76 3f 00 c4 76 ?..s?..t?..t?..u?.zu?..u?.Vv?..v
100dc0 3f 00 3e 77 3f 00 b8 77 3f 00 32 78 3f 00 a6 78 3f 00 24 79 3f 00 a2 79 3f 00 1c 7a 3f 00 96 7a ?.>w?..w?.2x?..x?.$y?..y?..z?..z
100de0 3f 00 06 7b 3f 00 78 7b 3f 00 ea 7b 3f 00 5c 7c 3f 00 cc 7c 3f 00 46 7d 3f 00 c0 7d 3f 00 38 7e ?..{?.x{?..{?.\|?..|?.F}?..}?.8~
100e00 3f 00 ae 7e 3f 00 24 7f 3f 00 94 7f 3f 00 08 80 3f 00 7a 80 3f 00 ec 80 3f 00 5a 81 3f 00 da 81 ?..~?.$.?...?...?.z.?...?.Z.?...
100e20 3f 00 5a 82 3f 00 c4 82 3f 00 2e 83 3f 00 98 83 3f 00 08 84 3f 00 78 84 3f 00 e6 84 3f 00 54 85 ?.Z.?...?...?...?...?.x.?...?.T.
100e40 3f 00 d6 85 3f 00 44 86 3f 00 b2 86 3f 00 2c 87 3f 00 a6 87 3f 00 1e 88 3f 00 8e 88 3f 00 fe 88 ?...?.D.?...?.,.?...?...?...?...
100e60 3f 00 6e 89 3f 00 f2 89 3f 00 68 8a 3f 00 de 8a 3f 00 54 8b 3f 00 ca 8b 3f 00 3e 8c 3f 00 ac 8c ?.n.?...?.h.?...?.T.?...?.>.?...
100e80 3f 00 20 8d 3f 00 94 8d 3f 00 08 8e 3f 00 7e 8e 3f 00 f6 8e 3f 00 64 8f 3f 00 d2 8f 3f 00 44 90 ?...?...?...?.~.?...?.d.?...?.D.
100ea0 3f 00 b2 90 3f 00 24 91 3f 00 9e 91 3f 00 18 92 3f 00 88 92 3f 00 f6 92 3f 00 66 93 3f 00 d6 93 ?...?.$.?...?...?...?...?.f.?...
100ec0 3f 00 44 94 3f 00 b0 94 3f 00 1c 95 3f 00 86 95 3f 00 f2 95 3f 00 5c 96 3f 00 ca 96 3f 00 38 97 ?.D.?...?...?...?...?.\.?...?.8.
100ee0 3f 00 ae 97 3f 00 20 98 3f 00 9a 98 3f 00 10 99 3f 00 7c 99 3f 00 e8 99 3f 00 62 9a 3f 00 d8 9a ?...?...?...?...?.|.?...?.b.?...
100f00 3f 00 4c 9b 3f 00 c0 9b 3f 00 34 9c 3f 00 a8 9c 3f 00 14 9d 3f 00 80 9d 3f 00 f2 9d 3f 00 64 9e ?.L.?...?.4.?...?...?...?...?.d.
100f20 3f 00 d4 9e 3f 00 44 9f 3f 00 b6 9f 3f 00 28 a0 3f 00 9a a0 3f 00 0c a1 3f 00 7e a1 3f 00 f6 a1 ?...?.D.?...?.(.?...?...?.~.?...
100f40 3f 00 6e a2 3f 00 e0 a2 3f 00 54 a3 3f 00 c8 a3 3f 00 3a a4 3f 00 b2 a4 3f 00 26 a5 3f 00 9a a5 ?.n.?...?.T.?...?.:.?...?.&.?...
100f60 3f 00 04 a6 3f 00 78 a6 3f 00 ec a6 3f 00 58 a7 3f 00 c4 a7 3f 00 34 a8 3f 00 a4 a8 3f 00 0c a9 ?...?.x.?...?.X.?...?.4.?...?...
100f80 3f 00 76 a9 3f 00 de a9 3f 00 48 aa 3f 00 b2 aa 3f 00 1a ab 3f 00 86 ab 3f 00 f0 ab 3f 00 58 ac ?.v.?...?.H.?...?...?...?...?.X.
100fa0 3f 00 cc ac 3f 00 40 ad 3f 00 ae ad 3f 00 1c ae 3f 00 88 ae 3f 00 f4 ae 3f 00 64 af 3f 00 d4 af ?...?.@.?...?...?...?...?.d.?...
100fc0 3f 00 3c b0 3f 00 a4 b0 3f 00 14 b1 3f 00 84 b1 3f 00 f4 b1 3f 00 66 b2 3f 00 da b2 3f 00 50 b3 ?.<.?...?...?...?...?.f.?...?.P.
100fe0 3f 00 c6 b3 3f 00 3a b4 3f 00 b2 b4 3f 00 2a b5 3f 00 9e b5 3f 00 12 b6 3f 00 88 b6 3f 00 fe b6 ?...?.:.?...?.*.?...?...?...?...
101000 3f 00 72 b7 3f 00 ea b7 3f 00 62 b8 3f 00 d0 b8 3f 00 3e b9 3f 00 ac b9 3f 00 1c ba 3f 00 8c ba ?.r.?...?.b.?...?.>.?...?...?...
101020 3f 00 04 bb 3f 00 74 bb 3f 00 e6 bb 3f 00 58 bc 3f 00 c8 bc 3f 00 3e bd 3f 00 b4 bd 3f 00 20 be ?...?.t.?...?.X.?...?.>.?...?...
101040 3f 00 90 be 3f 00 02 bf 3f 00 76 bf 3f 00 e8 bf 3f 00 5e c0 3f 00 d4 c0 3f 00 42 c1 3f 00 b4 c1 ?...?...?.v.?...?.^.?...?.B.?...
101060 3f 00 2e c2 3f 00 a0 c2 3f 00 0c c3 3f 00 80 c3 3f 00 ec c3 3f 00 60 c4 3f 00 d2 c4 3f 00 46 c5 ?...?...?...?...?...?.`.?...?.F.
101080 3f 00 ba c5 3f 00 28 c6 3f 00 98 c6 3f 00 0a c7 3f 00 80 c7 3f 00 ee c7 3f 00 62 c8 3f 00 d4 c8 ?...?.(.?...?...?...?...?.b.?...
1010a0 3f 00 44 c9 3f 00 bc c9 3f 00 2c ca 3f 00 9e ca 3f 00 f8 cb 3f 00 2e cd 3f 00 58 cf 3f 00 c6 cf ?.D.?...?.,.?...?...?...?.X.?...
1010c0 3f 00 1c d1 3f 00 50 d2 3f 00 72 d4 3f 00 da d4 3f 00 4c d5 3f 00 b8 d5 3f 00 2a d6 3f 00 94 d6 ?...?.P.?.r.?...?.L.?...?.*.?...
1010e0 3f 00 fe d6 3f 00 66 d7 3f 00 d6 d7 3f 00 3e d8 3f 00 a4 d8 3f 00 0e d9 3f 00 7a d9 3f 00 e8 d9 ?...?.f.?...?.>.?...?...?.z.?...
101100 3f 00 5a da 3f 00 c4 da 3f 00 30 db 3f 00 98 db 3f 00 08 dc 3f 00 78 dc 3f 00 e6 dc 3f 00 54 dd ?.Z.?...?.0.?...?...?.x.?...?.T.
101120 3f 00 bc dd 3f 00 28 de 3f 00 98 de 3f 00 fe de 3f 00 64 df 3f 00 ca df 3f 00 38 e0 3f 00 9e e0 ?...?.(.?...?...?.d.?...?.8.?...
101140 3f 00 06 e1 3f 00 72 e1 3f 00 de e1 3f 00 44 e2 3f 00 b2 e2 3f 00 20 e3 3f 00 8c e3 3f 00 f8 e3 ?...?.r.?...?.D.?...?...?...?...
101160 3f 00 5e e4 3f 00 c8 e4 3f 00 30 e5 3f 00 98 e5 3f 00 fe e5 3f 00 6a e6 3f 00 d4 e6 3f 00 3c e7 ?.^.?...?.0.?...?...?.j.?...?.<.
101180 3f 00 a6 e7 3f 00 0e e8 3f 00 76 e8 3f 00 da e8 3f 00 48 e9 3f 00 b6 e9 3f 00 1c ea 3f 00 84 ea ?...?...?.v.?...?.H.?...?...?...
1011a0 3f 00 ee ea 3f 00 52 eb 3f 00 b8 eb 3f 00 1e ec 3f 00 82 ec 3f 00 e6 ec 3f 00 4a ed 3f 00 b8 ed ?...?.R.?...?...?...?...?.J.?...
1011c0 3f 00 26 ee 3f 00 8c ee 3f 00 f0 ee 3f 00 56 ef 3f 00 c0 ef 3f 00 24 f0 3f 00 8a f0 3f 00 f0 f0 ?.&.?...?...?.V.?...?.$.?...?...
1011e0 3f 00 56 f1 3f 00 be f1 3f 00 26 f2 3f 00 8c f2 3f 00 f8 f2 3f 00 60 f3 3f 00 d2 f3 3f 00 36 f4 ?.V.?...?.&.?...?...?.`.?...?.6.
101200 3f 00 9e f4 3f 00 08 f5 3f 00 74 f5 3f 00 e0 f5 3f 00 50 f6 3f 00 c0 f6 3f 00 26 f7 3f 00 92 f7 ?...?...?.t.?...?.P.?...?.&.?...
101220 3f 00 fe f7 3f 00 70 f8 3f 00 e2 f8 3f 00 48 f9 3f 00 b2 f9 3f 00 1e fa 3f 00 8c fa 3f 00 fa fa ?...?.p.?...?.H.?...?...?...?...
101240 3f 00 64 fb 3f 00 cc fb 3f 00 36 fc 3f 00 a0 fc 3f 00 12 fd 3f 00 7c fd 3f 00 e8 fd 3f 00 50 fe ?.d.?...?.6.?...?...?.|.?...?.P.
101260 3f 00 c0 fe 3f 00 26 ff 3f 00 90 ff 3f 00 fa ff 3f 00 66 00 40 00 d2 00 40 00 3a 01 40 00 aa 01 ?...?.&.?...?...?.f.@...@.:.@...
101280 40 00 1a 02 40 00 88 02 40 00 f6 02 40 00 5e 03 40 00 cc 03 40 00 3e 04 40 00 ae 04 40 00 14 05 @...@...@...@.^.@...@.>.@...@...
1012a0 40 00 7a 05 40 00 e0 05 40 00 4e 06 40 00 b4 06 40 00 1c 07 40 00 88 07 40 00 ee 07 40 00 5c 08 @.z.@...@.N.@...@...@...@...@.\.
1012c0 40 00 ca 08 40 00 36 09 40 00 a2 09 40 00 08 0a 40 00 72 0a 40 00 dc 0a 40 00 42 0b 40 00 ac 0b @...@.6.@...@...@.r.@...@.B.@...
1012e0 40 00 18 0c 40 00 82 0c 40 00 ec 0c 40 00 56 0d 40 00 c0 0d 40 00 32 0e 40 00 9c 0e 40 00 0a 0f @...@...@...@.V.@...@.2.@...@...
101300 40 00 78 0f 40 00 e4 0f 40 00 4e 10 40 00 c6 10 40 00 3e 11 40 00 a8 11 40 00 14 12 40 00 86 12 @.x.@...@.N.@...@.>.@...@...@...
101320 40 00 f0 12 40 00 5a 13 40 00 c4 13 40 00 2c 14 40 00 98 14 40 00 02 15 40 00 68 15 40 00 cc 15 @...@.Z.@...@.,.@...@...@.h.@...
101340 40 00 34 16 40 00 9e 16 40 00 08 17 40 00 74 17 40 00 dc 17 40 00 44 18 40 00 ac 18 40 00 14 19 @.4.@...@...@.t.@...@.D.@...@...
101360 40 00 7e 19 40 00 e8 19 40 00 54 1a 40 00 ba 1a 40 00 20 1b 40 00 86 1b 40 00 f6 1b 40 00 64 1c @.~.@...@.T.@...@...@...@...@.d.
101380 40 00 ce 1c 40 00 36 1d 40 00 9c 1d 40 00 f2 1e 40 00 26 20 40 00 48 22 40 00 b6 22 40 00 24 23 @...@.6.@...@...@.&.@.H"@.."@.$#
1013a0 40 00 90 23 40 00 fa 23 40 00 64 24 40 00 cc 24 40 00 48 25 40 00 c4 25 40 00 30 26 40 00 aa 26 @..#@..#@.d$@..$@.H%@..%@.0&@..&
1013c0 40 00 24 27 40 00 9a 27 40 00 0c 28 40 00 78 28 40 00 e6 28 40 00 54 29 40 00 c4 29 40 00 38 2a @.$'@..'@..(@.x(@..(@.T)@..)@.8*
1013e0 40 00 ac 2a 40 00 1c 2b 40 00 a0 2b 40 00 24 2c 40 00 94 2c 40 00 04 2d 40 00 78 2d 40 00 ec 2d @..*@..+@..+@.$,@..,@..-@.x-@..-
101400 40 00 5e 2e 40 00 d0 2e 40 00 3e 2f 40 00 ac 2f 40 00 1e 30 40 00 92 30 40 00 0a 31 40 00 82 31 @.^.@...@.>/@../@..0@..0@..1@..1
101420 40 00 f6 31 40 00 6c 32 40 00 e2 32 40 00 56 33 40 00 ca 33 40 00 3e 34 40 00 b0 34 40 00 22 35 @..1@.l2@..2@.V3@..3@.>4@..4@."5
101440 40 00 a0 35 40 00 1e 36 40 00 90 36 40 00 02 37 40 00 76 37 40 00 ea 37 40 00 66 38 40 00 e2 38 @..5@..6@..6@..7@.v7@..7@.f8@..8
101460 40 00 4e 39 40 00 bc 39 40 00 2c 3a 40 00 a2 3a 40 00 18 3b 40 00 88 3b 40 00 fa 3b 40 00 6c 3c @.N9@..9@.,:@..:@..;@..;@..;@.l<
101480 40 00 e0 3c 40 00 52 3d 40 00 c0 3d 40 00 2a 3e 40 00 96 3e 40 00 02 3f 40 00 6c 3f 40 00 e0 3f @..<@.R=@..=@.*>@..>@..?@.l?@..?
1014a0 40 00 48 40 40 00 bc 40 40 00 30 41 40 00 a6 41 40 00 02 43 40 00 3a 44 40 00 68 46 40 00 ce 46 @.H@@..@@.0A@..A@..C@.:D@.hF@..F
1014c0 40 00 38 47 40 00 aa 47 40 00 24 48 40 00 9e 48 40 00 20 49 40 00 8e 49 40 00 fc 49 40 00 6a 4a @.8G@..G@.$H@..H@..I@..I@..I@.jJ
1014e0 40 00 d4 4a 40 00 42 4b 40 00 b2 4b 40 00 22 4c 40 00 90 4c 40 00 fa 4c 40 00 60 4d 40 00 c6 4d @..J@.BK@..K@."L@..L@..L@.`M@..M
101500 40 00 2c 4e 40 00 9e 4e 40 00 04 4f 40 00 6a 4f 40 00 d0 4f 40 00 40 50 40 00 b0 50 40 00 1a 51 @.,N@..N@..O@.jO@..O@.@P@..P@..Q
101520 40 00 98 51 40 00 04 52 40 00 70 52 40 00 ea 52 40 00 6a 53 40 00 d4 53 40 00 44 54 40 00 b4 54 @..Q@..R@.pR@..R@.jS@..S@.DT@..T
101540 40 00 24 55 40 00 9a 55 40 00 04 56 40 00 6e 56 40 00 da 56 40 00 46 57 40 00 b4 57 40 00 22 58 @.$U@..U@..V@.nV@..V@.FW@..W@."X
101560 40 00 a0 58 40 00 1e 59 40 00 8e 59 40 00 f8 59 40 00 68 5a 40 00 e2 5a 40 00 5c 5b 40 00 d4 5b @..X@..Y@..Y@..Y@.hZ@..Z@.\[@..[
101580 40 00 4c 5c 40 00 bc 5c 40 00 2c 5d 40 00 9c 5d 40 00 0a 5e 40 00 7a 5e 40 00 ea 5e 40 00 58 5f @.L\@..\@.,]@..]@..^@.z^@..^@.X_
1015a0 40 00 c2 5f 40 00 3c 60 40 00 b6 60 40 00 26 61 40 00 9a 61 40 00 00 62 40 00 76 62 40 00 dc 62 @.._@.<`@..`@.&a@..a@..b@.vb@..b
1015c0 40 00 42 63 40 00 a8 63 40 00 18 64 40 00 88 64 40 00 fc 64 40 00 70 65 40 00 e4 65 40 00 58 66 @.Bc@..c@..d@..d@..d@.pe@..e@.Xf
1015e0 40 00 d2 66 40 00 3c 67 40 00 bc 67 40 00 3c 68 40 00 bc 68 40 00 28 69 40 00 94 69 40 00 00 6a @..f@.<g@..g@.<h@..h@.(i@..i@..j
101600 40 00 6e 6a 40 00 dc 6a 40 00 4e 6b 40 00 c0 6b 40 00 2e 6c 40 00 9e 6c 40 00 0e 6d 40 00 7c 6d @.nj@..j@.Nk@..k@..l@..l@..m@.|m
101620 40 00 ee 6d 40 00 60 6e 40 00 da 6e 40 00 54 6f 40 00 bc 6f 40 00 24 70 40 00 90 70 40 00 fc 70 @..m@.`n@..n@.To@..o@.$p@..p@..p
101640 40 00 64 71 40 00 cc 71 40 00 40 72 40 00 a8 72 40 00 10 73 40 00 7c 73 40 00 e8 73 40 00 5a 74 @.dq@..q@.@r@..r@..s@.|s@..s@.Zt
101660 40 00 cc 74 40 00 3e 75 40 00 b0 75 40 00 1e 76 40 00 8a 76 40 00 fa 76 40 00 6a 77 40 00 d8 77 @..t@.>u@..u@..v@..v@..v@.jw@..w
101680 40 00 4a 78 40 00 c4 78 40 00 3e 79 40 00 b2 79 40 00 26 7a 40 00 98 7a 40 00 08 7b 40 00 7a 7b @.Jx@..x@.>y@..y@.&z@..z@..{@.z{
1016a0 40 00 ec 7b 40 00 5c 7c 40 00 d2 7c 40 00 48 7d 40 00 b4 7d 40 00 26 7e 40 00 98 7e 40 00 0c 7f @..{@.\|@..|@.H}@..}@.&~@..~@...
1016c0 40 00 80 7f 40 00 ea 7f 40 00 54 80 40 00 c0 80 40 00 2c 81 40 00 a0 81 40 00 0a 82 40 00 74 82 @...@...@.T.@...@.,.@...@...@.t.
1016e0 40 00 e2 82 40 00 5e 83 40 00 d8 83 40 00 52 84 40 00 c4 84 40 00 30 85 40 00 9c 85 40 00 0a 86 @...@.^.@...@.R.@...@.0.@...@...
101700 40 00 7c 86 40 00 e6 86 40 00 60 87 40 00 da 87 40 00 44 88 40 00 b4 88 40 00 26 89 40 00 98 89 @.|.@...@.`.@...@.D.@...@.&.@...
101720 40 00 08 8a 40 00 7c 8a 40 00 f0 8a 40 00 64 8b 40 00 d8 8b 40 00 42 8c 40 00 b2 8c 40 00 22 8d @...@.|.@...@.d.@...@.B.@...@.".
101740 40 00 92 8d 40 00 02 8e 40 00 68 8e 40 00 ce 8e 40 00 38 8f 40 00 a2 8f 40 00 08 90 40 00 6e 90 @...@...@.h.@...@.8.@...@...@.n.
101760 40 00 d4 90 40 00 3a 91 40 00 a4 91 40 00 00 93 40 00 38 94 40 00 66 96 40 00 de 96 40 00 62 97 @...@.:.@...@...@.8.@.f.@...@.b.
101780 40 00 d6 97 40 00 50 98 40 00 c8 98 40 00 40 99 40 00 b8 99 40 00 2a 9a 40 00 98 9a 40 00 04 9b @...@.P.@...@.@.@...@.*.@...@...
1017a0 40 00 80 9b 40 00 fc 9b 40 00 7e 9c 40 00 f8 9c 40 00 6e 9d 40 00 ec 9d 40 00 66 9e 40 00 de 9e @...@...@.~.@...@.n.@...@.f.@...
1017c0 40 00 4a 9f 40 00 ba 9f 40 00 32 a0 40 00 ac a0 40 00 22 a1 40 00 98 a1 40 00 0e a2 40 00 7c a2 @.J.@...@.2.@...@.".@...@...@.|.
1017e0 40 00 f4 a2 40 00 6a a3 40 00 de a3 40 00 52 a4 40 00 c4 a4 40 00 36 a5 40 00 a0 a5 40 00 16 a6 @...@.j.@...@.R.@...@.6.@...@...
101800 40 00 8a a6 40 00 fe a6 40 00 70 a7 40 00 ea a7 40 00 60 a8 40 00 d6 a8 40 00 4a a9 40 00 b6 a9 @...@...@.p.@...@.`.@...@.J.@...
101820 40 00 32 aa 40 00 a0 aa 40 00 14 ab 40 00 8e ab 40 00 06 ac 40 00 74 ac 40 00 f0 ac 40 00 6e ad @.2.@...@...@...@...@.t.@...@.n.
101840 40 00 e6 ad 40 00 60 ae 40 00 e0 ae 40 00 60 af 40 00 de af 40 00 60 b0 40 00 e2 b0 40 00 58 b1 @...@.`.@...@.`.@...@.`.@...@.X.
101860 40 00 d2 b1 40 00 4c b2 40 00 a8 b3 40 00 e0 b4 40 00 0e b7 40 00 7a b7 40 00 f0 b7 40 00 62 b8 @...@.L.@...@...@...@.z.@...@.b.
101880 40 00 da b8 40 00 54 b9 40 00 d0 b9 40 00 42 ba 40 00 b2 ba 40 00 30 bb 40 00 9c bb 40 00 12 bc @...@.T.@...@.B.@...@.0.@...@...
1018a0 40 00 7e bc 40 00 f2 bc 40 00 62 bd 40 00 d0 bd 40 00 3c be 40 00 b6 be 40 00 30 bf 40 00 a4 bf @.~.@...@.b.@...@.<.@...@.0.@...
1018c0 40 00 24 c0 40 00 92 c0 40 00 04 c1 40 00 74 c1 40 00 ea c1 40 00 5a c2 40 00 d8 c2 40 00 50 c3 @.$.@...@...@.t.@...@.Z.@...@.P.
1018e0 40 00 ce c3 40 00 48 c4 40 00 c2 c4 40 00 2a c5 40 00 96 c5 40 00 08 c6 40 00 74 c6 40 00 cc c7 @...@.H.@...@.*.@...@...@.t.@...
101900 40 00 02 c9 40 00 28 cb 40 00 9c cb 40 00 0e cc 40 00 82 cc 40 00 f2 cc 40 00 6c cd 40 00 e2 cd @...@.(.@...@...@...@...@.l.@...
101920 40 00 5c ce 40 00 c8 ce 40 00 36 cf 40 00 a4 cf 40 00 1c d0 40 00 82 d0 40 00 f8 d0 40 00 66 d1 @.\.@...@.6.@...@...@...@...@.f.
101940 40 00 ea d1 40 00 60 d2 40 00 e2 d2 40 00 56 d3 40 00 c6 d3 40 00 40 d4 40 00 ac d4 40 00 18 d5 @...@.`.@...@.V.@...@.@.@...@...
101960 40 00 90 d5 40 00 08 d6 40 00 86 d6 40 00 00 d7 40 00 86 d7 40 00 00 d8 40 00 80 d8 40 00 fc d8 @...@...@...@...@...@...@...@...
101980 40 00 76 d9 40 00 ee d9 40 00 66 da 40 00 e2 da 40 00 56 db 40 00 c6 db 40 00 40 dc 40 00 ac dc @.v.@...@.f.@...@.V.@...@.@.@...
1019a0 40 00 1e dd 40 00 96 dd 40 00 04 de 40 00 7e de 40 00 f6 de 40 00 62 df 40 00 d8 df 40 00 48 e0 @...@...@...@.~.@...@.b.@...@.H.
1019c0 40 00 b4 e0 40 00 2a e1 40 00 98 e1 40 00 02 e2 40 00 6a e2 40 00 d6 e2 40 00 46 e3 40 00 bc e3 @...@.*.@...@...@.j.@...@.F.@...
1019e0 40 00 2c e4 40 00 9e e4 40 00 08 e5 40 00 74 e5 40 00 e0 e5 40 00 52 e6 40 00 ac e7 40 00 e2 e8 @.,.@...@...@.t.@...@.R.@...@...
101a00 40 00 0c eb 40 00 7a eb 40 00 d2 ec 40 00 08 ee 40 00 2e f0 40 00 9e f0 40 00 0c f1 40 00 7a f1 @...@.z.@...@...@...@...@...@.z.
101a20 40 00 e6 f1 40 00 50 f2 40 00 b8 f2 40 00 22 f3 40 00 8c f3 40 00 f4 f3 40 00 60 f4 40 00 ca f4 @...@.P.@...@.".@...@...@.`.@...
101a40 40 00 38 f5 40 00 a6 f5 40 00 10 f6 40 00 7a f6 40 00 e4 f6 40 00 54 f7 40 00 c4 f7 40 00 34 f8 @.8.@...@...@.z.@...@.T.@...@.4.
101a60 40 00 a2 f8 40 00 10 f9 40 00 7e f9 40 00 ec f9 40 00 58 fa 40 00 ca fa 40 00 3a fb 40 00 a6 fb @...@...@.~.@...@.X.@...@.:.@...
101a80 40 00 12 fc 40 00 7e fc 40 00 ea fc 40 00 56 fd 40 00 c0 fd 40 00 34 fe 40 00 a8 fe 40 00 1a ff @...@.~.@...@.V.@...@.4.@...@...
101aa0 40 00 8a ff 40 00 fa ff 40 00 68 00 41 00 d6 00 41 00 44 01 41 00 b0 01 41 00 26 02 41 00 90 02 @...@...@.h.A...A.D.A...A.&.A...
101ac0 41 00 fa 02 41 00 62 03 41 00 d0 03 41 00 3e 04 41 00 aa 04 41 00 16 05 41 00 84 05 41 00 ec 05 A...A.b.A...A.>.A...A...A...A...
101ae0 41 00 5c 06 41 00 cc 06 41 00 3a 07 41 00 a8 07 41 00 16 08 41 00 82 08 41 00 ea 08 41 00 5e 09 A.\.A...A.:.A...A...A...A...A.^.
101b00 41 00 d2 09 41 00 48 0a 41 00 be 0a 41 00 32 0b 41 00 a2 0b 41 00 12 0c 41 00 80 0c 41 00 f2 0c A...A.H.A...A.2.A...A...A...A...
101b20 41 00 64 0d 41 00 d6 0d 41 00 4c 0e 41 00 c2 0e 41 00 36 0f 41 00 ae 0f 41 00 26 10 41 00 8e 10 A.d.A...A.L.A...A.6.A...A.&.A...
101b40 41 00 f6 10 41 00 5c 11 41 00 cc 11 41 00 38 12 41 00 aa 12 41 00 1c 13 41 00 8c 13 41 00 f6 13 A...A.\.A...A.8.A...A...A...A...
101b60 41 00 62 14 41 00 ce 14 41 00 38 15 41 00 a2 15 41 00 0c 16 41 00 78 16 41 00 e4 16 41 00 50 17 A.b.A...A.8.A...A...A.x.A...A.P.
101b80 41 00 ba 17 41 00 24 18 41 00 8e 18 41 00 f6 18 41 00 62 19 41 00 ce 19 41 00 38 1a 41 00 a8 1a A...A.$.A...A...A.b.A...A.8.A...
101ba0 41 00 18 1b 41 00 86 1b 41 00 f4 1b 41 00 62 1c 41 00 ce 1c 41 00 38 1d 41 00 a2 1d 41 00 0a 1e A...A...A...A.b.A...A.8.A...A...
101bc0 41 00 74 1e 41 00 de 1e 41 00 48 1f 41 00 b0 1f 41 00 18 20 41 00 7e 20 41 00 f0 20 41 00 62 21 A.t.A...A.H.A...A...A.~.A...A.b!
101be0 41 00 d2 21 41 00 40 22 41 00 ae 22 41 00 1a 23 41 00 8c 23 41 00 fa 23 41 00 66 24 41 00 d8 24 A..!A.@"A.."A..#A..#A..#A.f$A..$
101c00 41 00 48 25 41 00 b2 25 41 00 1c 26 41 00 84 26 41 00 f4 26 41 00 64 27 41 00 d4 27 41 00 46 28 A.H%A..%A..&A..&A..&A.d'A..'A.F(
101c20 41 00 b4 28 41 00 26 29 41 00 98 29 41 00 0a 2a 41 00 82 2a 41 00 fa 2a 41 00 70 2b 41 00 e6 2b A..(A.&)A..)A..*A..*A..*A.p+A..+
101c40 41 00 5a 2c 41 00 c8 2c 41 00 36 2d 41 00 a2 2d 41 00 1a 2e 41 00 92 2e 41 00 0a 2f 41 00 78 2f A.Z,A..,A.6-A..-A...A...A../A.x/
101c60 41 00 e6 2f 41 00 52 30 41 00 c8 30 41 00 3e 31 41 00 a8 31 41 00 12 32 41 00 7a 32 41 00 e6 32 A../A.R0A..0A.>1A..1A..2A.z2A..2
101c80 41 00 52 33 41 00 bc 33 41 00 2c 34 41 00 9c 34 41 00 0a 35 41 00 78 35 41 00 e6 35 41 00 52 36 A.R3A..3A.,4A..4A..5A.x5A..5A.R6
101ca0 41 00 bc 36 41 00 26 37 41 00 8e 37 41 00 04 38 41 00 7a 38 41 00 f0 38 41 00 66 39 41 00 dc 39 A..6A.&7A..7A..8A.z8A..8A.f9A..9
101cc0 41 00 52 3a 41 00 c8 3a 41 00 3e 3b 41 00 b0 3b 41 00 20 3c 41 00 90 3c 41 00 fe 3c 41 00 70 3d A.R:A..:A.>;A..;A..<A..<A..<A.p=
101ce0 41 00 e0 3d 41 00 50 3e 41 00 c0 3e 41 00 30 3f 41 00 a0 3f 41 00 10 40 41 00 7e 40 41 00 e8 40 A..=A.P>A..>A.0?A..?A..@A.~@A..@
101d00 41 00 58 41 41 00 c4 41 41 00 30 42 41 00 9c 42 41 00 0c 43 41 00 7c 43 41 00 ec 43 41 00 5a 44 A.XAA..AA.0BA..BA..CA.|CA..CA.ZD
101d20 41 00 c8 44 41 00 36 45 41 00 a0 45 41 00 0a 46 41 00 74 46 41 00 e8 46 41 00 52 47 41 00 c2 47 A..DA.6EA..EA..FA.tFA..FA.RGA..G
101d40 41 00 32 48 41 00 9c 48 41 00 06 49 41 00 6e 49 41 00 d6 49 41 00 3e 4a 41 00 a4 4a 41 00 0c 4b A.2HA..HA..IA.nIA..IA.>JA..JA..K
101d60 41 00 74 4b 41 00 dc 4b 41 00 48 4c 41 00 b4 4c 41 00 20 4d 41 00 8a 4d 41 00 f4 4d 41 00 5e 4e A.tKA..KA.HLA..LA..MA..MA..MA.^N
101d80 41 00 c4 4e 41 00 2a 4f 41 00 90 4f 41 00 fa 4f 41 00 62 50 41 00 ca 50 41 00 32 51 41 00 9c 51 A..NA.*OA..OA..OA.bPA..PA.2QA..Q
101da0 41 00 02 52 41 00 6a 52 41 00 d4 52 41 00 42 53 41 00 a8 53 41 00 0e 54 41 00 76 54 41 00 e4 54 A..RA.jRA..RA.BSA..SA..TA.vTA..T
101dc0 41 00 4c 55 41 00 b6 55 41 00 1c 56 41 00 84 56 41 00 f2 56 41 00 60 57 41 00 d0 57 41 00 3e 58 A.LUA..UA..VA..VA..VA.`WA..WA.>X
101de0 41 00 98 59 41 00 ce 5a 41 00 f8 5c 41 00 6a 5d 41 00 de 5d 41 00 5a 5e 41 00 d2 5e 41 00 46 5f A..YA..ZA..\A.j]A..]A.Z^A..^A.F_
101e00 41 00 b6 5f 41 00 0a 61 41 00 3e 62 41 00 5c 64 41 00 ce 64 41 00 42 65 41 00 b8 65 41 00 2c 66 A.._A..aA.>bA.\dA..dA.BeA..eA.,f
101e20 41 00 98 66 41 00 08 67 41 00 74 67 41 00 e8 67 41 00 54 68 41 00 c0 68 41 00 34 69 41 00 8e 6a A..fA..gA.tgA..gA.ThA..hA.4iA..j
101e40 41 00 c4 6b 41 00 ee 6d 41 00 60 6e 41 00 c4 6e 41 00 1c 70 41 00 52 71 41 00 78 73 41 00 e6 73 A..kA..mA.`nA..nA..pA.RqA.xsA..s
101e60 41 00 56 74 41 00 c4 74 41 00 30 75 41 00 9c 75 41 00 12 76 41 00 86 76 41 00 f4 76 41 00 64 77 A.VtA..tA.0uA..uA..vA..vA..vA.dw
101e80 41 00 d2 77 41 00 3e 78 41 00 98 79 41 00 ce 7a 41 00 f8 7c 41 00 5a 7d 41 00 be 7d 41 00 24 7e A..wA.>xA..yA..zA..|A.Z}A..}A.$~
101ea0 41 00 86 7e 41 00 e6 7e 41 00 48 7f 41 00 ac 7f 41 00 0c 80 41 00 6e 80 41 00 d0 80 41 00 32 81 A..~A..~A.H.A...A...A.n.A...A.2.
101ec0 41 00 9a 81 41 00 00 82 41 00 66 82 41 00 cc 82 41 00 32 83 41 00 94 83 41 00 f6 83 41 00 5c 84 A...A...A.f.A...A.2.A...A...A.\.
101ee0 41 00 c4 84 41 00 2e 85 41 00 98 85 41 00 04 86 41 00 6e 86 41 00 d6 86 41 00 3e 87 41 00 a6 87 A...A...A...A...A.n.A...A.>.A...
101f00 41 00 10 88 41 00 7a 88 41 00 e2 88 41 00 4a 89 41 00 ae 89 41 00 16 8a 41 00 76 8a 41 00 d8 8a A...A.z.A...A.J.A...A...A.v.A...
101f20 41 00 40 8b 41 00 b4 8b 41 00 26 8c 41 00 9a 8c 41 00 0c 8d 41 00 7c 8d 41 00 ea 8d 41 00 5e 8e A.@.A...A.&.A...A...A.|.A...A.^.
101f40 41 00 d0 8e 41 00 40 8f 41 00 ae 8f 41 00 24 90 41 00 a0 90 41 00 14 91 41 00 82 91 41 00 f6 91 A...A.@.A...A.$.A...A...A...A...
101f60 41 00 68 92 41 00 da 92 41 00 4a 93 41 00 ba 93 41 00 28 94 41 00 98 94 41 00 06 95 41 00 7c 95 A.h.A...A.J.A...A.(.A...A...A.|.
101f80 41 00 ea 95 41 00 56 96 41 00 d0 96 41 00 48 97 41 00 ba 97 41 00 2a 98 41 00 9c 98 41 00 0c 99 A...A.V.A...A.H.A...A.*.A...A...
101fa0 41 00 80 99 41 00 f2 99 41 00 64 9a 41 00 d4 9a 41 00 44 9b 41 00 aa 9b 41 00 10 9c 41 00 76 9c A...A...A.d.A...A.D.A...A...A.v.
101fc0 41 00 e0 9c 41 00 4a 9d 41 00 b6 9d 41 00 1e 9e 41 00 8c 9e 41 00 f2 9e 41 00 58 9f 41 00 c6 9f A...A.J.A...A...A...A...A.X.A...
101fe0 41 00 2a a0 41 00 94 a0 41 00 06 a1 41 00 6e a1 41 00 dc a1 41 00 40 a2 41 00 b4 a2 41 00 2c a3 A.*.A...A...A.n.A...A.@.A...A.,.
102000 41 00 90 a3 41 00 f4 a3 41 00 58 a4 41 00 c0 a4 41 00 32 a5 41 00 a4 a5 41 00 14 a6 41 00 86 a6 A...A...A.X.A...A.2.A...A...A...
102020 41 00 f8 a6 41 00 60 a7 41 00 ca a7 41 00 2e a8 41 00 a2 a8 41 00 16 a9 41 00 7a a9 41 00 de a9 A...A.`.A...A...A...A...A.z.A...
102040 41 00 5a aa 41 00 d6 aa 41 00 4a ab 41 00 be ab 41 00 2a ac 41 00 9c ac 41 00 08 ad 41 00 72 ad A.Z.A...A.J.A...A.*.A...A...A.r.
102060 41 00 e0 ad 41 00 4e ae 41 00 be ae 41 00 34 af 41 00 ac af 41 00 24 b0 41 00 9a b0 41 00 0a b1 A...A.N.A...A.4.A...A.$.A...A...
102080 41 00 7a b1 41 00 e4 b1 41 00 52 b2 41 00 c0 b2 41 00 2c b3 41 00 92 b3 41 00 fc b3 41 00 62 b4 A.z.A...A.R.A...A.,.A...A...A.b.
1020a0 41 00 d4 b4 41 00 46 b5 41 00 b0 b5 41 00 22 b6 41 00 94 b6 41 00 08 b7 41 00 7a b7 41 00 ec b7 A...A.F.A...A.".A...A...A.z.A...
1020c0 41 00 5e b8 41 00 ce b8 41 00 3e b9 41 00 ae b9 41 00 14 ba 41 00 8c ba 41 00 f6 ba 41 00 60 bb A.^.A...A.>.A...A...A...A...A.`.
1020e0 41 00 d6 bb 41 00 3c bc 41 00 a2 bc 41 00 0a bd 41 00 72 bd 41 00 da bd 41 00 44 be 41 00 be be A...A.<.A...A...A.r.A...A.D.A...
102100 41 00 2e bf 41 00 98 bf 41 00 02 c0 41 00 6e c0 41 00 d8 c0 41 00 30 c2 41 00 66 c3 41 00 8c c5 A...A...A...A.n.A...A.0.A.f.A...
102120 41 00 fc c5 41 00 78 c6 41 00 ea c6 41 00 5c c7 41 00 d4 c7 41 00 44 c8 41 00 9c c9 41 00 d2 ca A...A.x.A...A.\.A...A.D.A...A...
102140 41 00 f8 cc 41 00 6c cd 41 00 e0 cd 41 00 56 ce 41 00 b2 cf 41 00 ea d0 41 00 18 d3 41 00 8a d3 A...A.l.A...A.V.A...A...A...A...
102160 41 00 08 d4 41 00 78 d4 41 00 e8 d4 41 00 62 d5 41 00 ce d5 41 00 38 d6 41 00 a0 d6 41 00 08 d7 A...A.x.A...A.b.A...A.8.A...A...
102180 41 00 7e d7 41 00 f4 d7 41 00 62 d8 41 00 ce d8 41 00 3e d9 41 00 b0 d9 41 00 2a da 41 00 9a da A.~.A...A.b.A...A.>.A...A.*.A...
1021a0 41 00 12 db 41 00 8c db 41 00 fc db 41 00 74 dc 41 00 ec dc 41 00 64 dd 41 00 da dd 41 00 52 de A...A...A...A.t.A...A.d.A...A.R.
1021c0 41 00 c4 de 41 00 34 df 41 00 ac df 41 00 1c e0 41 00 8c e0 41 00 fe e0 41 00 72 e1 41 00 ca e2 A...A.4.A...A...A...A...A.r.A...
1021e0 41 00 00 e4 41 00 26 e6 41 00 92 e6 41 00 04 e7 41 00 74 e7 41 00 e6 e7 41 00 56 e8 41 00 cc e8 A...A.&.A...A...A.t.A...A.V.A...
102200 41 00 3c e9 41 00 b0 e9 41 00 24 ea 41 00 9c ea 41 00 10 eb 41 00 88 eb 41 00 06 ec 41 00 7e ec A.<.A...A.$.A...A...A...A...A.~.
102220 41 00 f8 ec 41 00 70 ed 41 00 ee ed 41 00 6c ee 41 00 d8 ee 41 00 52 ef 41 00 ca ef 41 00 3a f0 A...A.p.A...A.l.A...A.R.A...A.:.
102240 41 00 aa f0 41 00 18 f1 41 00 86 f1 41 00 f2 f1 41 00 60 f2 41 00 d4 f2 41 00 42 f3 41 00 ae f3 A...A...A...A...A.`.A...A.B.A...
102260 41 00 1c f4 41 00 8c f4 41 00 fa f4 41 00 52 f6 41 00 88 f7 41 00 ae f9 41 00 18 fa 41 00 84 fa A...A...A...A.R.A...A...A...A...
102280 41 00 f2 fa 41 00 5c fb 41 00 c4 fb 41 00 2a fc 41 00 9c fc 41 00 08 fd 41 00 72 fd 41 00 e4 fd A...A.\.A...A.*.A...A...A.r.A...
1022a0 41 00 4c fe 41 00 b8 fe 41 00 20 ff 41 00 8a ff 41 00 f2 ff 41 00 58 00 42 00 c2 00 42 00 2a 01 A.L.A...A...A...A...A.X.B...B.*.
1022c0 42 00 96 01 42 00 00 02 42 00 68 02 42 00 d6 02 42 00 3c 03 42 00 ae 03 42 00 1a 04 42 00 84 04 B...B...B.h.B...B.<.B...B...B...
1022e0 42 00 f6 04 42 00 62 05 42 00 d0 05 42 00 38 06 42 00 a0 06 42 00 0c 07 42 00 7c 07 42 00 e8 07 B...B.b.B...B.8.B...B...B.|.B...
102300 42 00 54 08 42 00 be 08 42 00 2c 09 42 00 9a 09 42 00 04 0a 42 00 6e 0a 42 00 d8 0a 42 00 46 0b B.T.B...B.,.B...B...B.n.B...B.F.
102320 42 00 b0 0b 42 00 1a 0c 42 00 88 0c 42 00 ee 0c 42 00 58 0d 42 00 c0 0d 42 00 2a 0e 42 00 84 0f B...B...B...B...B.X.B...B.*.B...
102340 42 00 ba 10 42 00 e4 12 42 00 54 13 42 00 c8 13 42 00 3c 14 42 00 b0 14 42 00 2a 15 42 00 a4 15 B...B...B.T.B...B.<.B...B.*.B...
102360 42 00 1a 16 42 00 8e 16 42 00 02 17 42 00 82 17 42 00 00 18 42 00 72 18 42 00 ec 18 42 00 68 19 B...B...B...B...B...B.r.B...B.h.
102380 42 00 e4 19 42 00 54 1a 42 00 c4 1a 42 00 34 1b 42 00 a2 1b 42 00 18 1c 42 00 8e 1c 42 00 fc 1c B...B.T.B...B.4.B...B...B...B...
1023a0 42 00 6a 1d 42 00 e8 1d 42 00 64 1e 42 00 d4 1e 42 00 46 1f 42 00 b8 1f 42 00 32 20 42 00 ac 20 B.j.B...B.d.B...B.F.B...B.2.B...
1023c0 42 00 22 21 42 00 98 21 42 00 04 22 42 00 72 22 42 00 e0 22 42 00 4c 23 42 00 ba 23 42 00 32 24 B."!B..!B.."B.r"B.."B.L#B..#B.2$
1023e0 42 00 a8 24 42 00 1e 25 42 00 90 25 42 00 fe 25 42 00 6c 26 42 00 d8 26 42 00 4c 27 42 00 c2 27 B..$B..%B..%B..%B.l&B..&B.L'B..'
102400 42 00 38 28 42 00 ac 28 42 00 1e 29 42 00 90 29 42 00 04 2a 42 00 7a 2a 42 00 f0 2a 42 00 64 2b B.8(B..(B..)B..)B..*B.z*B..*B.d+
102420 42 00 d8 2b 42 00 4c 2c 42 00 c0 2c 42 00 32 2d 42 00 a2 2d 42 00 12 2e 42 00 82 2e 42 00 f2 2e B..+B.L,B..,B.2-B..-B...B...B...
102440 42 00 5e 2f 42 00 ba 30 42 00 f2 31 42 00 20 34 42 00 9c 34 42 00 04 35 42 00 7a 35 42 00 ea 35 B.^/B..0B..1B..4B..4B..5B.z5B..5
102460 42 00 48 37 42 00 80 38 42 00 b2 3a 42 00 20 3b 42 00 8e 3b 42 00 00 3c 42 00 74 3c 42 00 ee 3c B.H7B..8B..:B..;B..;B..<B.t<B..<
102480 42 00 64 3d 42 00 d0 3d 42 00 2e 3f 42 00 66 40 42 00 98 42 42 00 1a 43 42 00 a0 43 42 00 0c 44 B.d=B..=B..?B.f@B..BB..CB..CB..D
1024a0 42 00 8e 44 42 00 14 45 42 00 80 45 42 00 da 46 42 00 10 48 42 00 3a 4a 42 00 b2 4a 42 00 2a 4b B..DB..EB..EB..FB..HB.:JB..JB.*K
1024c0 42 00 a0 4b 42 00 16 4c 42 00 70 4d 42 00 a6 4e 42 00 d0 50 42 00 40 51 42 00 ae 51 42 00 0a 53 B..KB..LB.pMB..NB..PB.@QB..QB..S
1024e0 42 00 42 54 42 00 49 88 00 00 1c 00 1b 00 1a 00 19 00 18 00 17 00 16 00 15 00 14 00 13 00 dc 0d B.BTB.I.........................
102500 db 0d da 0d d9 0d d8 0d d7 0d d6 0d 12 00 18 2f 17 2f f4 04 f3 04 f2 04 f1 04 f0 04 ef 04 ee 04 ..............././..............
102520 ed 04 ec 04 eb 04 ea 04 e9 04 e8 04 e7 04 e6 04 e5 04 e4 04 e3 04 e2 04 e1 04 e0 04 df 04 de 04 ................................
102540 dd 04 dc 04 db 04 da 04 d9 04 d8 04 d7 04 d6 04 d5 04 d4 04 d3 04 d2 04 d1 04 d0 04 cf 04 ce 04 ................................
102560 cd 04 cc 04 cb 04 ca 04 c9 04 c8 04 c7 04 c6 04 c5 04 c4 04 c3 04 c2 04 1e 12 1d 12 6e 43 80 02 ............................nC..
102580 7f 02 7a 29 79 29 5b 25 0d 33 7e 02 7d 02 7c 02 7b 02 7a 02 79 02 78 02 77 02 76 02 75 02 74 02 ..z)y)[%.3~.}.|.{.z.y.x.w.v.u.t.
1025a0 78 29 77 29 76 29 75 29 0c 33 0b 33 e7 45 08 1e 07 1e 06 1e df 1f a1 3c 05 1e 73 02 72 02 71 02 x)w)v)u).3.3.E.........<..s.r.q.
1025c0 70 02 6f 02 6e 02 6d 02 04 1e 03 1e 6c 02 6b 02 6a 02 a0 3c 43 08 42 08 41 08 40 08 3f 08 3e 08 p.o.n.m.....l.k.j..<C.B.A.@.?.>.
1025e0 3d 08 3c 08 69 02 02 1e 01 1e 0a 33 09 33 3b 08 b5 02 b4 02 00 1e 76 0f 75 0f 1c 12 1b 12 1a 12 =.<.i......3.3;.......v.u.......
102600 19 12 18 12 6d 43 6c 43 74 18 c6 18 c5 18 c4 18 c3 18 c2 18 c1 18 c0 18 bf 18 ff 1d 6b 43 6a 43 ....mClCt...................kCjC
102620 5e 07 5d 07 68 02 69 43 68 43 11 1e be 18 bd 18 a7 26 67 43 66 43 67 37 65 43 64 43 63 43 62 43 ^.].h.iChC.......&gCfCg7eCdCcCbC
102640 61 43 60 43 5f 43 5e 43 5d 43 5c 43 5b 43 5a 43 59 43 58 43 bc 18 bb 18 fe 1d fd 1d 3a 08 fc 1d aC`C_C^C]C\C[CZCYCXC........:...
102660 fb 1d fa 1d 08 33 07 33 ad 17 67 02 f9 1d f8 1d 8a 3d ac 17 66 02 65 02 9f 3c 9e 3c 9d 3c 11 00 .....3.3..g......=..f.e..<.<.<..
102680 10 00 b3 02 b2 02 5c 07 57 43 56 43 ab 17 5b 07 f5 22 f4 22 f3 22 f2 22 f1 22 f0 22 ef 22 ee 22 ......\.WCVC..[.."."."."."."."."
1026a0 0f 00 0e 00 f7 1d 5a 07 64 02 63 02 f6 1d 45 03 f5 1d 9c 3c d6 24 bf 02 be 02 bd 02 bc 02 bb 02 ......Z.d.c...E....<.$..........
1026c0 ba 02 b9 02 17 12 16 12 9b 3c 9a 3c bf 41 be 41 bd 41 bc 41 bb 41 ba 41 b9 41 b8 41 b7 41 b6 41 .........<.<.A.A.A.A.A.A.A.A.A.A
1026e0 b5 41 b4 41 b3 41 b2 41 b1 41 b0 41 af 41 ae 41 f4 1d f3 1d f2 1d f1 1d f0 1d ef 1d ee 1d ed 1d .A.A.A.A.A.A.A.A................
102700 99 3c 98 3c 66 37 8a 04 ec 1d eb 1d 06 33 60 23 5f 23 5e 23 5d 23 5c 23 c7 3d c2 1e e9 24 e8 24 .<.<f7.......3`#_#^#]#\#.=...$.$
102720 e7 24 e6 24 e5 24 e4 24 e3 24 c6 3d 89 3d 15 12 14 12 62 02 61 02 97 3c ea 1d e9 1d 96 3c e8 1d .$.$.$.$.$.=.=....b.a..<.....<..
102740 ff 36 94 35 93 35 fe 36 fd 36 fc 36 fb 36 fa 36 f9 36 f8 36 f7 36 47 23 46 23 e7 1d 95 3c 88 3d .6.5.5.6.6.6.6.6.6.6.6G#F#...<.=
102760 60 02 5f 02 5e 02 5d 02 5c 02 5b 02 5a 02 59 02 58 02 57 02 56 02 55 02 54 02 53 02 52 02 51 02 `._.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.
102780 50 02 4f 02 4e 02 4d 02 4c 02 4b 02 ae 04 ad 04 ac 04 ab 04 aa 04 a9 04 a8 04 a7 04 a6 04 a5 04 P.O.N.M.L.K.....................
1027a0 a4 04 a3 04 a2 04 a1 04 a0 04 9f 04 9e 04 9d 04 9c 04 9b 04 9a 04 99 04 98 04 97 04 96 04 95 04 ................................
1027c0 94 04 93 04 92 04 91 04 90 04 8f 04 8e 04 05 05 04 05 03 05 02 05 01 05 00 05 ff 04 fe 04 fd 04 ................................
1027e0 fc 04 fb 04 fa 04 f9 04 f8 04 42 05 41 05 40 05 3f 05 3e 05 3d 05 3c 05 3b 05 3a 05 39 05 38 05 ..........B.A.@.?.>.=.<.;.:.9.8.
102800 37 05 36 05 35 05 34 05 33 05 32 05 31 05 30 05 2f 05 2e 05 2d 05 2c 05 2b 05 2a 05 29 05 28 05 7.6.5.4.3.2.1.0./...-.,.+.*.).(.
102820 27 05 26 05 25 05 24 05 23 05 22 05 21 05 20 05 1f 05 1e 05 1d 05 1c 05 1b 05 1a 05 19 05 18 05 '.&.%.$.#.".!...................
102840 17 05 16 05 15 05 14 05 13 05 12 05 11 05 10 05 0f 05 0e 05 13 12 12 12 11 12 10 12 12 2b 11 2b .............................+.+
102860 10 2b 0f 2b 0e 2b 0d 2b 0c 2b 0b 2b 39 08 4a 02 49 02 61 1e e6 1d e5 1d e4 1d e3 1d 4b 3d 4a 3d .+.+.+.+.+.+9.J.I.a.........K=J=
102880 94 3c 93 3c 49 3d 0f 12 e2 1d e1 1d 0d 00 1f 2f 1e 2f 1a 17 19 17 e0 1d 66 29 0e 12 92 3c 77 05 .<.<I=........././......f)...<w.
1028a0 76 05 75 05 74 05 6e 05 6d 05 6c 05 6b 05 6a 05 69 05 68 05 67 05 66 05 65 05 64 05 63 05 62 05 v.u.t.n.m.l.k.j.i.h.g.f.e.d.c.b.
1028c0 61 05 60 05 5f 05 5e 05 5d 05 5c 05 5b 05 5a 05 59 05 58 05 57 05 56 05 55 05 54 05 53 05 52 05 a.`._.^.].\.[.Z.Y.X.W.V.U.T.S.R.
1028e0 51 05 50 05 4f 05 4e 05 4d 05 4c 05 73 05 72 05 4b 05 4a 05 49 05 48 05 47 05 46 05 87 3d 91 3c Q.P.O.N.M.L.s.r.K.J.I.H.G.F..=.<
102900 90 3c 8f 3c 8e 3c 8d 3c 5e 12 0a 2b a6 26 48 3d 47 3d 46 3d 45 3d 44 3d 43 3d df 1d de 1d dd 1d .<.<.<.<^..+.&H=G=F=E=D=C=......
102920 dc 1d bc 1e 48 02 47 02 46 02 45 02 44 02 43 02 1b 03 1a 03 19 03 18 03 42 02 41 02 40 02 3f 02 ....H.G.F.E.D.C.........B.A.@.?.
102940 3e 02 3d 02 3c 02 3b 02 3a 02 39 02 92 35 91 35 65 29 64 29 63 29 62 29 61 29 60 29 5f 29 5e 29 >.=.<.;.:.9..5.5e)d)c)b)a)`)_)^)
102960 0d 12 0c 12 0b 12 5d 29 5c 29 5b 29 f7 12 f6 12 f5 12 f4 12 f3 12 f2 12 f1 12 f0 12 ef 12 ee 12 ......])\)[)....................
102980 ed 12 ec 12 eb 12 ea 12 e9 12 e8 12 e7 12 a2 06 e6 12 e5 12 e4 12 e3 12 a1 06 a0 06 9f 06 9e 06 ................................
1029a0 9d 06 9c 06 9b 06 9a 06 99 06 98 06 97 06 96 06 95 06 94 06 93 06 92 06 91 06 90 06 8f 06 8e 06 ................................
1029c0 8d 06 8c 06 8b 06 8a 06 89 06 88 06 87 06 86 06 85 06 84 06 83 06 82 06 81 06 80 06 7f 06 7e 06 ..............................~.
1029e0 7d 06 7c 06 7b 06 7a 06 79 06 78 06 77 06 76 06 75 06 74 06 73 06 72 06 71 06 70 06 6f 06 6e 06 }.|.{.z.y.x.w.v.u.t.s.r.q.p.o.n.
102a00 6d 06 6c 06 6b 06 6a 06 69 06 68 06 67 06 66 06 65 06 64 06 63 06 62 06 61 06 60 06 5f 06 5e 06 m.l.k.j.i.h.g.f.e.d.c.b.a.`._.^.
102a20 5d 06 5c 06 5b 06 5a 06 59 06 58 06 57 06 56 06 55 06 54 06 53 06 52 06 51 06 50 06 4f 06 4e 06 ].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.
102a40 4d 06 4c 06 4b 06 4a 06 49 06 48 06 47 06 46 06 45 06 44 06 43 06 42 06 41 06 40 06 3f 06 3e 06 M.L.K.J.I.H.G.F.E.D.C.B.A.@.?.>.
102a60 3d 06 3c 06 3b 06 3a 06 39 06 38 06 37 06 36 06 35 06 34 06 33 06 32 06 31 06 30 06 2f 06 2e 06 =.<.;.:.9.8.7.6.5.4.3.2.1.0./...
102a80 2d 06 2c 06 2b 06 2a 06 29 06 28 06 27 06 26 06 25 06 24 06 23 06 22 06 21 06 20 06 1f 06 1e 06 -.,.+.*.).(.'.&.%.$.#.".!.......
102aa0 1d 06 1c 06 1b 06 1a 06 19 06 18 06 17 06 16 06 15 06 14 06 13 06 12 06 11 06 10 06 0f 06 0e 06 ................................
102ac0 0d 06 0c 06 0b 06 0a 06 09 06 08 06 07 06 06 06 05 06 04 06 03 06 02 06 01 06 00 06 ff 05 fe 05 ................................
102ae0 fd 05 fc 05 fb 05 fa 05 f9 05 f8 05 f7 05 f6 05 f5 05 f4 05 f3 05 f2 05 f1 05 f0 05 ef 05 ee 05 ................................
102b00 ed 05 ec 05 eb 05 ea 05 e9 05 e8 05 e7 05 e6 05 e5 05 e4 05 e3 05 e2 05 e1 05 e0 05 df 05 de 05 ................................
102b20 dd 05 dc 05 db 05 da 05 d9 05 d8 05 d7 05 d6 05 d5 05 d4 05 d3 05 d2 05 d1 05 d0 05 cf 05 ce 05 ................................
102b40 cd 05 cc 05 cb 05 ca 05 c9 05 c8 05 c7 05 c6 05 c5 05 c4 05 c3 05 c2 05 c1 05 c0 05 bf 05 be 05 ................................
102b60 bd 05 8c 3c 6a 3d 8b 3c 8a 3c db 1d da 1d 89 3c 12 2e 65 37 c5 3d 88 3c 87 3c d9 1d 38 08 6c 10 ...<j=.<.<.....<..e7.=.<.<..8.l.
102b80 11 2e 37 08 0a 12 d8 1d 73 18 d7 1d d6 1d 72 18 86 3c d5 1d d4 1d d3 1d d2 1d 4a 0e 71 18 85 3c ..7.....s.....r..<........J.q..<
102ba0 d1 1d 56 0a 55 0a 54 0a 53 0a 52 0a 51 0a 50 0a 4f 0a 4e 0a 4d 0a 4c 0a 4b 0a 4a 0a 49 0a 48 0a ..V.U.T.S.R.Q.P.O.N.M.L.K.J.I.H.
102bc0 47 0a 46 0a 45 0a 44 0a 43 0a 42 0a 41 0a 40 0a 3f 0a 3e 0a 3d 0a 3c 0a 3b 0a 3a 0a 39 0a 38 0a G.F.E.D.C.B.A.@.?.>.=.<.;.:.9.8.
102be0 37 0a 36 0a 35 0a 34 0a 33 0a 32 0a 31 0a 30 0a 2f 0a 2e 0a 2d 0a 2c 0a 2b 0a 2a 0a 29 0a 28 0a 7.6.5.4.3.2.1.0./...-.,.+.*.).(.
102c00 27 0a 26 0a 25 0a 24 0a 23 0a 22 0a 21 0a 20 0a 1f 0a 1e 0a 1d 0a 1c 0a 1b 0a 1a 0a 19 0a 18 0a '.&.%.$.#.".!...................
102c20 17 0a 16 0a 15 0a 14 0a 13 0a 12 0a 11 0a 10 0a 0f 0a 0e 0a 0d 0a 0c 0a 0b 0a 0a 0a 09 0a 08 0a ................................
102c40 07 0a 06 0a 05 0a 04 0a 03 0a 02 0a 01 0a 00 0a ff 09 fe 09 fd 09 fc 09 fb 09 fa 09 f9 09 f8 09 ................................
102c60 f7 09 f6 09 f5 09 f4 09 f3 09 f2 09 f1 09 6b 0a f0 09 ef 09 ee 09 ed 09 ec 09 eb 09 ea 09 e9 09 ..............k.................
102c80 e8 09 a5 05 a4 05 a3 05 a2 05 a1 05 a0 05 9f 05 9e 05 9d 05 9c 05 9b 05 9a 05 99 05 98 05 97 05 ................................
102ca0 96 05 95 05 94 05 e7 09 e6 09 e5 09 e4 09 e3 09 e2 09 e1 09 e0 09 df 09 de 09 dd 09 dc 09 20 07 ................................
102cc0 1f 07 1e 07 1d 07 1c 07 1b 07 1a 07 19 07 18 07 17 07 16 07 15 07 14 07 13 07 12 07 11 07 10 07 ................................
102ce0 0f 07 0e 07 0d 07 0c 07 0b 07 0a 07 09 07 08 07 07 07 06 07 05 07 04 07 03 07 02 07 01 07 00 07 ................................
102d00 ff 06 fe 06 05 33 04 33 84 3c 36 08 35 08 83 3c 82 3c 81 3c 80 3c bb 1e 7f 3c 7e 3c 38 02 37 02 .....3.3.<6.5..<.<.<.<...<~<8.7.
102d20 36 02 35 02 d0 1d 7d 3c 7c 3c 7b 3c 7a 3c 79 3c 78 3c 77 3c 76 3c 75 3c 74 3c 73 3c 72 3c 71 3c 6.5...}<|<{<z<y<x<w<v<u<t<s<r<q<
102d40 70 3c 6f 3c 6e 3c 6d 3c 6c 3c 6b 3c 6a 3c 45 23 44 23 09 12 e6 45 69 3c 34 02 21 04 2b 04 20 04 p<o<n<m<l<k<j<E#D#...Ei<4.!.+...
102d60 2a 04 cf 1d 68 3c 67 3c ce 1d cd 1d 66 3c cc 1d 18 17 cb 1d 33 02 ca 1d 65 3c 64 3c d1 08 d0 08 *...h<g<....f<......3...e<d<....
102d80 cf 08 ce 08 08 12 07 12 f6 36 f5 36 c9 1d c8 1d 09 2b 32 02 31 02 ba 18 13 2f 12 2f 63 3c 62 3c .........6.6.....+2.1...././c<b<
102da0 59 07 61 3c 34 08 08 30 33 08 32 08 31 08 30 08 2f 08 2e 08 2d 08 43 23 90 05 8f 17 8f 05 60 3c Y.a<4..03.2.1.0./...-.C#......`<
102dc0 76 42 30 02 06 12 2f 02 05 12 5f 3c c7 1d ba 1e b1 02 17 03 04 12 c6 1d 55 43 c5 1d c4 1d 2e 02 vB0.../..._<............UC......
102de0 54 43 42 3d 2d 02 c3 1d c2 1d c1 1d c0 1d bf 1d be 1d bd 1d 5e 3c 2c 02 5d 3c 5c 3c 07 30 06 30 TCB=-...............^<,.]<\<.0.0
102e00 05 30 04 30 03 30 02 30 01 30 00 30 2c 08 2b 08 2a 08 29 08 ff 2f 28 08 27 08 26 08 25 08 fe 2f .0.0.0.0.0.0,.+.*.)../(.'.&.%../
102e20 fd 2f 24 08 23 08 22 08 21 08 fc 2f fb 2f 20 08 1f 08 1e 08 1d 08 1c 08 1b 08 1a 08 19 08 18 08 ./$.#.".!.././..................
102e40 17 08 16 08 15 08 14 08 13 08 fa 2f 12 08 11 08 10 08 0f 08 0e 08 0d 08 0c 08 0b 08 0a 08 09 08 .........../....................
102e60 08 08 07 08 06 08 05 08 04 08 03 08 02 08 01 08 00 08 ff 07 fe 07 f9 2f fd 07 fc 07 fb 07 fa 07 ......................./........
102e80 f9 07 f8 07 f7 07 f6 07 f5 07 f4 07 f3 07 f2 07 f1 07 f0 07 ef 07 ee 07 ed 07 ec 07 eb 07 ea 07 ................................
102ea0 e9 07 e8 07 e7 07 e6 07 e5 07 e4 07 e3 07 e2 07 e1 07 e0 07 df 07 de 07 dd 07 dc 07 db 07 da 07 ................................
102ec0 d9 07 d8 07 d7 07 d6 07 d5 07 d4 07 d3 07 d2 07 d1 07 d0 07 cf 07 ce 07 cd 07 cc 07 5a 29 59 29 ............................Z)Y)
102ee0 58 29 57 29 56 29 55 29 54 09 54 29 53 29 52 29 51 29 50 29 4f 29 4e 29 4d 29 4c 29 4b 29 4a 29 X)W)V)U)T.T)S)R)Q)P)O)N)M)L)K)J)
102f00 49 29 53 09 48 29 47 29 46 29 45 29 44 29 43 29 42 29 41 29 40 29 3f 29 3e 29 a9 39 3d 29 3c 29 I)S.H)G)F)E)D)C)B)A)@)?)>).9=)<)
102f20 3b 29 3a 29 39 29 38 29 37 29 36 29 35 29 34 29 33 29 32 29 31 29 30 29 2f 29 2e 29 2d 29 2c 29 ;):)9)8)7)6)5)4)3)2)1)0)/).)-),)
102f40 2b 29 2a 29 29 29 28 29 27 29 26 29 a8 39 a7 39 a6 39 a5 39 a4 39 a3 39 a2 39 a1 39 a0 39 9f 39 +)*)))()')&).9.9.9.9.9.9.9.9.9.9
102f60 9e 39 9d 39 9c 39 9b 39 9a 39 99 39 98 39 97 39 25 29 24 29 23 29 52 09 22 29 21 29 20 29 1f 29 .9.9.9.9.9.9.9.9%)$)#)R.")!).).)
102f80 1e 29 1d 29 1c 29 1b 29 1a 29 19 29 18 29 17 29 16 29 15 29 14 29 13 29 12 29 11 29 10 29 0f 29 .).).).).).).).).).).).).).).).)
102fa0 0e 29 0d 29 0c 29 0b 29 0a 29 09 29 08 29 07 29 06 29 05 29 04 29 03 29 02 29 01 29 00 29 ff 28 .).).).).).).).).).).).).).).).(
102fc0 fe 28 fd 28 fc 28 3e 33 3d 33 3c 33 3b 33 3a 33 39 33 38 33 37 33 36 33 35 33 34 33 f4 36 03 12 .(.(.(>3=3<3;3:3938373635343.6..
102fe0 f3 36 02 12 42 23 41 23 40 23 3f 23 3e 23 3d 23 f2 36 ff 24 fe 24 fd 24 fc 24 fb 24 fa 24 f9 24 .6..B#A#@#?#>#=#.6.$.$.$.$.$.$.$
103000 01 12 00 12 bc 1d bb 1d cd 08 2b 02 90 35 4d 1e 4c 1e 53 43 4b 1e 4a 1e ad 41 ac 41 ab 41 d8 08 ..........+..5M.L.SCK.J..A.A.A..
103020 d7 08 86 3d ba 1d 0c 03 96 39 b9 1d b8 1d b7 1d b6 1d 95 39 03 33 85 3d 8e 05 26 17 52 43 51 43 ...=.....9.........9.3.=..&.RCQC
103040 b5 1d f1 36 50 43 b4 1d 2a 02 29 02 28 02 27 02 26 02 74 03 3c 23 70 18 6f 18 b3 1d b2 1d 3b 23 ...6PC..*.).(.'.&.t.<#p.o.....;#
103060 6e 18 6d 18 6c 18 6b 18 6a 18 69 18 68 18 67 18 66 18 65 18 64 18 63 18 73 03 25 02 24 02 23 02 n.m.l.k.j.i.h.g.f.e.d.c.s.%.$.#.
103080 22 02 21 02 20 02 1f 02 1e 02 b1 1d b0 1d 1d 02 5b 3c 5a 3c 94 39 af 1d ff 11 fe 11 ae 1d ad 1d ".!.............[<Z<.9..........
1030a0 ac 1d ab 1d 08 03 aa 1d a9 1d a8 1d 59 3c 58 3c a7 1d fd 11 fc 11 57 3c 1c 02 93 39 4f 43 4e 43 ............Y<X<......W<...9OCNC
1030c0 56 3c 55 3c 54 3c a6 1d a5 1d fb 28 62 18 d0 3c 92 39 91 39 ab 46 aa 46 fa 28 fb 11 fa 11 a4 1d V<U<T<.....(b..<.9.9.F.F.(......
1030e0 a3 1d f9 11 bd 3f bc 3f bb 3f ba 3f 53 3c f9 28 cb 07 ca 07 c9 07 c8 07 c7 07 c6 07 c5 07 c4 07 .....?.?.?.?S<.(................
103100 c3 07 c2 07 f8 11 f7 11 3a 23 39 23 f6 11 f5 11 8d 05 a2 1d aa 17 c6 3f c5 3f 52 3c f4 11 f3 11 ........:#9#...........?.?R<....
103120 25 17 f2 11 f1 11 f0 11 ef 11 21 0e 20 0e 1f 0e f8 28 f7 28 ff 0b 8c 05 5b 23 5a 23 59 23 51 3c %.........!......(.(....[#Z#Y#Q<
103140 50 3c 4f 3c 4e 3c 33 0c 38 23 4d 3c 4c 3c 4b 3c 4a 3c c3 0a c2 0a a1 1d a0 1d 9f 1d 07 03 9e 1d P<O<N<3.8#M<L<K<J<..............
103160 9d 1d 9c 1d ee 11 08 2b 58 09 c1 04 ed 11 ec 11 9b 1d eb 11 ea 11 49 1e cf 3c 07 2b 9a 1d 99 1d .......+X.............I..<.+....
103180 98 1d 97 1d a9 46 96 1d 95 1d 94 1d 06 03 93 1d 05 03 3f 03 92 1d 91 1d 90 1d 8f 1d 8e 1d f6 28 .....F............?............(
1031a0 8d 1d 8c 1d 8b 1d e9 11 e8 11 e7 11 e6 11 e5 11 a4 0f e4 11 90 39 5d 12 f5 28 e3 11 8a 1d 89 1d .....................9]..(......
1031c0 88 1d 87 1d e2 11 b1 12 e1 11 e0 11 f4 28 b9 1e 8f 39 49 3c 48 3c 47 3c 46 3c a5 26 86 1d 16 03 .............(...9I<H<G<F<.&....
1031e0 61 18 60 18 5f 18 5e 18 f3 28 85 1d 84 1d 83 1d 58 07 57 07 56 07 aa 41 45 3c 44 3c 24 17 82 1d a.`._.^..(......X.W.V..AE<D<$...
103200 81 1d b9 08 80 1d 43 3c df 11 de 11 37 23 7f 1d 7e 1d 7d 1d 7c 1d 7b 1d 7a 1d 15 1f f2 28 f1 28 ......C<....7#..~.}.|.{.z....(.(
103220 79 1d dd 11 f5 24 f4 24 f3 24 f2 24 f1 24 f0 24 dc 11 db 11 da 11 5d 18 5c 18 78 1d f0 28 d9 11 y....$.$.$.$.$.$......].\.x..(..
103240 d8 11 42 3c 25 0c 4d 43 4c 43 77 1d 76 1d 1b 02 1a 02 19 02 75 1d 18 02 17 02 74 1d 16 02 15 02 ..B<%.MCLCw.v.......u.....t.....
103260 ce 3c 36 23 35 23 b8 08 b7 08 ae 1f 5b 18 73 1d 7c 04 7b 04 a9 17 d7 11 d6 11 72 1d 71 1d b9 3f .<6#5#......[.s.|.{.......r.q..?
103280 b8 3f b7 3f b6 3f a2 20 48 1e 14 02 d5 11 d4 11 d3 11 03 00 70 1d 6f 1d 6e 1d 6d 1d 13 02 12 02 .?.?.?..H...........p.o.n.m.....
1032a0 d2 11 5a 18 b6 08 b5 08 74 29 73 29 72 29 06 2b ef 28 ee 28 7a 04 6c 1d 6b 1d 6a 1d 69 1d 41 3c ..Z.....t)s)r).+.(.(z.l.k.j.i.A<
1032c0 72 32 68 1d 67 1d 66 1d 65 1d 64 1d 63 1d 62 1d 61 1d 60 1d 5f 1d b4 08 5e 1d 11 02 47 1e 46 1e r2h.g.f.e.d.c.b.a.`._...^...G.F.
1032e0 05 2b 04 2b 8e 39 8d 39 8c 39 5d 1d 5c 1d 59 18 b3 08 8b 39 8a 39 89 39 a9 41 a8 41 a7 41 a6 41 .+.+.9.9.9].\.Y....9.9.9.A.A.A.A
103300 a5 41 a4 41 84 3d cb 3d 5b 1d 5a 1d 59 1d 58 1d 10 02 40 3c 3f 3c 3e 3c 3d 3c be 46 bd 46 bc 46 .A.A.=.=[.Z.Y.X...@<?<><=<.F.F.F
103320 bb 46 ba 46 b9 46 0f 02 0e 02 0d 02 0c 02 0b 02 0a 02 09 02 08 02 07 02 06 02 05 02 04 02 03 02 .F.F.F..........................
103340 02 02 01 02 00 02 02 33 6e 09 6d 09 ff 01 fe 01 fd 01 fc 01 fb 01 fa 01 f9 01 f8 01 6c 09 6b 09 .......3n.m.................l.k.
103360 6a 09 69 09 68 09 67 09 66 09 65 09 64 09 63 09 62 09 61 09 60 09 5f 09 f7 01 f6 01 01 33 f5 01 j.i.h.g.f.e.d.c.b.a.`._......3..
103380 f4 01 f3 01 f2 01 f1 01 f0 01 db 09 ef 01 ee 01 da 09 d9 09 ad 43 ac 43 ab 43 aa 43 a9 43 a8 43 .....................C.C.C.C.C.C
1033a0 a7 43 a6 43 a5 43 a4 43 a3 43 a2 43 a1 43 a0 43 9f 43 9e 43 9d 43 9c 43 9b 43 9a 43 99 43 98 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
1033c0 97 43 96 43 95 43 94 43 93 43 92 43 91 43 90 43 8f 43 8e 43 8d 43 d8 09 ed 01 d7 09 ec 01 d6 09 .C.C.C.C.C.C.C.C.C.C.C..........
1033e0 d5 09 d4 09 d3 09 eb 01 d2 09 d1 09 ea 01 e9 01 e8 01 e7 01 e6 01 d0 09 cf 09 e5 01 ce 09 cd 09 ................................
103400 cc 09 cb 09 e4 01 e3 01 e2 01 e1 01 e0 01 ca 09 c9 09 c8 09 c7 09 c6 09 c5 09 c4 09 c3 09 c2 09 ................................
103420 df 01 de 01 c1 09 c0 09 bf 09 dd 01 dc 01 db 01 be 09 da 01 bd 09 bc 09 bb 09 ba 09 5e 0a d9 01 ............................^...
103440 d8 01 b9 09 b8 09 d7 01 b7 09 b6 09 d6 01 b5 09 d5 01 b4 09 b3 09 b2 09 b1 09 b0 09 5d 0a af 09 ............................]...
103460 ae 09 ad 09 ac 09 ab 09 aa 09 a9 09 a8 09 a7 09 a6 09 a5 09 a4 09 a3 09 a2 09 a1 09 a0 09 9f 09 ................................
103480 9e 09 9d 09 9c 09 9b 09 9a 09 99 09 98 09 97 09 96 09 d4 01 5c 0a 5b 0a 95 09 94 09 8c 43 8b 43 ....................\.[......C.C
1034a0 8a 43 89 43 93 09 88 43 92 09 87 43 91 09 90 09 86 43 8f 09 d3 01 8e 09 d2 01 8d 09 d1 01 d0 01 .C.C...C...C.....C..............
1034c0 cf 01 ce 01 cd 01 8c 09 8b 09 8a 09 cc 01 cb 01 89 09 88 09 87 09 86 09 6a 0a 69 0a 68 0a 67 0a ........................j.i.h.g.
1034e0 66 0a 65 0a 64 0a 63 0a 62 0a 5a 0a 85 09 84 09 83 09 82 09 81 09 80 09 7f 09 7e 09 7d 09 7c 09 f.e.d.c.b.Z...............~.}.|.
103500 7b 09 7a 09 79 09 78 09 ca 01 c9 01 77 09 81 0a 80 0a 7f 0a 7e 0a 7d 0a 7c 0a 7b 0a 7a 0a 79 0a {.z.y.x.....w.......~.}.|.{.z.y.
103520 78 0a 77 0a 76 0a 75 0a 74 0a 73 0a 72 0a 71 0a 70 0a 6f 0a c8 01 98 0a 97 0a 96 0a 95 0a 94 0a x.w.v.u.t.s.r.q.p.o.............
103540 93 0a 92 0a 91 0a 90 0a 8f 0a 8e 0a 8d 0a 8c 0a b6 0a b5 0a b4 0a b3 0a bb 0a b2 0a ba 0a b1 0a ................................
103560 b0 0a af 0a ae 0a ad 0a ac 0a ab 0a aa 0a a9 0a a8 0a a7 0a a6 0a a5 0a a4 0a a3 0a a2 0a a1 0a ................................
103580 a0 0a 9f 0a 9e 0a 9d 0a 9c 0a c1 0a c0 0a bf 0a ce 0a cd 0a cc 0a cb 0a ca 0a c9 0a c8 0a c7 0a ................................
1035a0 f9 0a f8 0a f7 0a f6 0a f5 0a f4 0a f3 0a f2 0a f1 0a f0 0a ef 0a ee 0a ed 0a ec 0a eb 0a ea 0a ................................
1035c0 e9 0a e8 0a e7 0a dc 0a db 0a da 0a d9 0a d8 0a d7 0a d6 0a e6 0a e5 0a e4 0a e3 0a e2 0a e1 0a ................................
1035e0 e0 0a 05 0b 04 0b 03 0b 02 0b 01 0b 00 0b ff 0a fe 0a fd 0a 8f 35 8e 35 8d 35 8c 35 8b 35 8a 35 .....................5.5.5.5.5.5
103600 89 35 16 0c 15 0c 14 0c 13 0c 12 0c 11 0c 10 0c 0f 0c 0e 0c 0d 0c 0c 0c 0b 0c 0a 0c 24 0c 23 0c .5..........................$.#.
103620 22 0c 21 0c 20 0c 1f 0c 1e 0c 1d 0c 1c 0c 1b 0c 1a 0c 48 0d 47 0d 6e 23 6d 23 6c 23 6b 23 6a 23 ".!...............H.G.n#m#l#k#j#
103640 4c 0d b2 08 b1 08 b0 08 af 08 ae 08 ad 08 ac 08 ab 08 aa 08 a9 08 a8 08 a7 08 a6 08 a5 08 a4 08 L...............................
103660 a3 08 a2 08 a1 08 a0 08 d1 11 c5 23 c4 23 c3 23 c2 23 c1 23 c0 23 bf 23 be 23 bd 23 bc 23 bb 23 ...........#.#.#.#.#.#.#.#.#.#.#
103680 ba 23 b9 23 b8 23 b7 23 b6 23 b5 23 b4 23 b3 23 b2 23 b1 23 b0 23 af 23 ae 23 ad 23 ac 23 ab 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
1036a0 aa 23 a9 23 a8 23 a7 23 a6 23 a5 23 a4 23 a3 23 a2 23 a1 23 a0 23 9f 23 9e 23 9d 23 9c 23 9b 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
1036c0 9a 23 99 23 98 23 97 23 96 23 95 23 94 23 93 23 92 23 91 23 90 23 8f 23 8e 23 8d 23 8c 23 8b 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
1036e0 8a 23 89 23 88 23 87 23 86 23 85 23 84 23 83 23 82 23 81 23 80 23 7f 23 7e 23 7d 23 7c 23 7b 23 .#.#.#.#.#.#.#.#.#.#.#.#~#}#|#{#
103700 7a 23 79 23 78 23 77 23 76 23 75 23 74 23 73 23 72 23 9f 08 9e 08 9d 08 9c 08 9b 08 9a 08 99 08 z#y#x#w#v#u#t#s#r#..............
103720 98 08 97 08 96 08 95 08 94 08 93 08 e3 0d e2 0d e1 0d e0 0d 10 0e 19 0e 1e 0e 1d 0e 49 0e 48 0e ............................I.H.
103740 47 0e 6d 26 1a 0b 6c 26 6b 26 6a 26 69 26 19 0b 68 26 18 0b 17 0b 16 0b fb 0b fa 0b 15 32 14 32 G.m&..l&k&j&i&..h&...........2.2
103760 ed 28 3c 3c 3b 3c 3a 3c 39 3c 38 3c 37 3c 36 3c 35 3c 34 3c 33 3c 32 3c 31 3c 30 3c 2f 3c 2e 3c .(<<;<:<9<8<7<6<5<4<3<2<1<0</<.<
103780 2d 3c 2c 3c 2b 3c 2a 3c 29 3c 28 3c 27 3c 26 3c 25 3c 24 3c 23 3c 22 3c 21 3c 20 3c 1f 3c 1e 3c -<,<+<*<)<(<'<&<%<$<#<"<!<.<.<.<
1037a0 1d 3c 3f 0d 3e 0d 3d 0d 3c 0d 3b 0d 3a 0d 39 0d 38 0d 37 0d 36 0d 35 0d 34 0d 33 0d 32 0d 31 0d .<?.>.=.<.;.:.9.8.7.6.5.4.3.2.1.
1037c0 30 0d 2f 0d 2e 0d 2d 0d 2c 0d 2b 0d 2a 0d 29 0d 28 0d 27 0d 26 0d 25 0d 24 0d 23 0d 22 0d 21 0d 0./...-.,.+.*.).(.'.&.%.$.#.".!.
1037e0 20 0d 1f 0d 1e 0d 1d 0d 57 1d 56 1d 55 1d 54 1d 53 1d 52 1d 21 0b 20 0b 1f 0b 1e 0b 51 1d 23 17 ........W.V.U.T.S.R.!.......Q.#.
103800 22 17 50 1d 95 03 4f 1d 8b 05 8e 17 c7 01 c6 01 00 33 1c 3c 1b 3c 75 42 1a 3c 19 3c 18 3c 17 3c ".P...O..........3.<.<uB.<.<.<.<
103820 16 3c 92 08 15 3c 14 3c 13 3c 4e 1d 4d 1d 46 0e b8 1e b0 02 af 02 ae 02 c5 01 5c 12 58 18 cd 3c .<...<.<.<N.M.F...........\.X..<
103840 4c 1d 4b 1d c1 07 c0 07 bf 07 be 07 d0 11 34 23 4a 1d cf 11 ea 02 ce 11 49 1d 48 1d 04 03 47 1d L.K...........4#J.......I.H...G.
103860 46 1d 45 1d 4b 43 4a 43 5b 12 a3 41 57 18 56 18 55 18 54 18 53 18 49 43 55 07 54 07 53 07 12 3c F.E.KCJC[..AW.V.U.T.S.ICU.T.S..<
103880 cd 11 48 43 47 43 cc 11 10 1e 52 18 51 18 46 43 45 43 44 43 43 43 42 43 41 43 40 43 3f 43 3e 43 ..HCGC....R.Q.FCECDCCCBCAC@C?C>C
1038a0 3d 43 3c 43 3b 43 3a 43 39 43 38 43 37 43 36 43 35 43 34 43 33 43 32 43 31 43 44 1d cc 3c cb 3c =C<C;C:C9C8C7C6C5C4C3C2C1CD..<.<
1038c0 50 18 10 2e ff 32 fe 32 fd 32 c4 01 83 3d 43 1d 42 1d 41 1d 40 1d 3f 1d 3e 1d 4f 18 a2 41 a1 41 P....2.2.2...=C.B.A.@.?.>.O..A.A
1038e0 a0 41 9f 41 9e 41 9d 41 82 3d 3d 1d 3c 1d 9c 41 58 23 57 23 3b 1d c3 01 b7 1e 52 07 11 3c ca 3c .A.A.A.A.==.<..AX#W#;.....R..<.<
103900 4e 04 c9 3c cb 11 10 3c 0f 3c bd 07 bc 07 a8 17 0e 3c c8 3c 0d 3c a1 20 a4 26 0c 3c 45 0e 44 0e N..<...<.<.......<.<.<...&.<E.D.
103920 c2 01 91 08 a7 17 a0 20 0b 3c 0a 3c a6 17 81 3d 9b 41 bb 07 ba 07 b9 07 b8 07 fc 03 fb 03 04 04 .........<.<...=.A..............
103940 fa 03 03 04 f9 03 02 04 f8 03 f7 03 f6 03 f5 03 01 04 f4 03 00 04 30 43 2f 43 2e 43 2d 43 3a 1d ......................0C/C.C-C:.
103960 0f 2e 0e 2e 0d 2e 0c 2e 19 0d 18 0d 17 0d 16 0d 15 0d 14 0d 13 0d 12 0d 11 0d 49 0c 48 0c 10 0d ..........................I.H...
103980 0f 0d 0e 0d 0d 0d 0c 0d 0b 0d 0a 0d 09 0d 08 0d 07 0d 06 0d 47 0c 05 0d 04 0d 03 0d 02 0d 01 0d ....................G...........
1039a0 00 0d ff 0c fe 0c fd 0c fc 0c fb 0c fa 0c f9 0c f8 0c f7 0c f6 0c f5 0c f4 0c f3 0c f2 0c f1 0c ................................
1039c0 f0 0c ef 0c ee 0c ed 0c ec 0c eb 0c ea 0c e9 0c e8 0c e7 0c e6 0c e5 0c e4 0c e3 0c e2 0c e1 0c ................................
1039e0 e0 0c df 0c de 0c dd 0c dc 0c db 0c da 0c d9 0c d8 0c d7 0c d6 0c d5 0c d4 0c d3 0c d2 0c d1 0c ................................
103a00 46 0c d0 0c cf 0c ce 0c cd 0c cc 0c cb 0c ca 0c c9 0c c8 0c c7 0c c6 0c c5 0c c4 0c c3 0c c2 0c F...............................
103a20 c1 0c c0 0c bf 0c be 0c bd 0c bc 0c bb 0c ba 0c b9 0c b8 0c b7 0c b6 0c b5 0c b4 0c 45 0c 44 0c ............................E.D.
103a40 b3 0c b2 0c b1 0c b0 0c af 0c ae 0c ad 0c ac 0c ab 0c aa 0c 43 0c a9 0c a8 0c a7 0c a6 0c a5 0c ....................C...........
103a60 a4 0c a3 0c a2 0c a1 0c a0 0c 9f 0c 9e 0c 9d 0c 9c 0c 9b 0c 9a 0c 99 0c 98 0c 97 0c 96 0c 95 0c ................................
103a80 94 0c 93 0c 92 0c 91 0c 90 0c 8f 0c 8e 0c 8d 0c 8c 0c 8b 0c 8a 0c 89 0c 88 0c 87 0c 86 0c 85 0c ................................
103aa0 84 0c 83 0c 82 0c 42 0c 81 0c 80 0c 7f 0c 7e 0c 7d 0c 7c 0c 7b 0c 7a 0c 79 0c 78 0c 77 0c 76 0c ......B.......~.}.|.{.z.y.x.w.v.
103ac0 75 0c 74 0c 73 0c 72 0c 71 0c 70 0c 6f 0c 6e 0c 6d 0c 6c 0c 6b 0c 6a 0c 69 0c 68 0c 67 0c 66 0c u.t.s.r.q.p.o.n.m.l.k.j.i.h.g.f.
103ae0 65 0c 64 0c 63 0c 62 0c 61 0c 60 0c 5f 0c 5e 0c 5d 0c 5c 0c 5b 0c 5a 0c 59 0c 58 0c 57 0c 56 0c e.d.c.b.a.`._.^.].\.[.Z.Y.X.W.V.
103b00 52 0c 51 0c 50 0c 4f 0c 4e 0c 4d 0c 86 26 85 26 84 26 83 26 82 26 81 26 80 26 7f 26 7e 26 09 3c R.Q.P.O.N.M..&.&.&.&.&.&.&.&~&.<
103b20 08 3c 07 3c 06 3c d5 0a d4 0a d3 0a d2 0a 2f 0c 2e 0c 2d 0c 2c 0c 2b 0c 2a 0c 29 0c 43 0d bc 0d .<.<.<......../...-.,.+.*.).C...
103b40 bb 0d ba 0d b9 0d b8 0d b7 0d b6 0d b5 0d b4 0d 4e 18 05 3c 39 1d 38 1d 33 23 32 23 37 1d 36 1d ................N..<9.8.3#2#7.6.
103b60 35 1d d4 1e d3 1e 03 2b 02 2b 01 2b 00 2b 04 3c 03 3c 02 3c 01 3c 21 17 00 3c ff 3b fe 3b fd 3b 5......+.+.+.+.<.<.<.<!..<.;.;.;
103b80 fc 3b fb 3b fa 3b f9 3b 8b 0d 8a 0d 89 0d 88 0d 87 0d 86 0d 85 0d 84 0d 83 0d 82 0d 81 0d 80 0d .;.;.;.;........................
103ba0 7f 0d 7e 0d 7d 0d 7c 0d 7b 0d 7a 0d 79 0d 78 0d 77 0d 76 0d 75 0d 34 1d 33 1d 32 1d 74 0d 73 0d ..~.}.|.{.z.y.x.w.v.u.4.3.2.t.s.
103bc0 72 0d 71 0d 70 0d 6f 0d 6e 0d 6d 0d 6c 0d 6b 0d 6a 0d 69 0d 68 0d 67 0d 66 0d 65 0d 64 0d 63 0d r.q.p.o.n.m.l.k.j.i.h.g.f.e.d.c.
103be0 62 0d 61 0d 60 0d 5f 0d 5e 0d 5d 0d 5c 0d 5b 0d 5a 0d 59 0d 58 0d 57 0d 56 0d 55 0d 54 0d 53 0d b.a.`._.^.].\.[.Z.Y.X.W.V.U.T.S.
103c00 52 0d 51 0d 50 0d 9a 41 ec 28 88 35 87 35 4d 23 9e 34 59 39 2c 43 2b 43 31 1d ff 2a 86 35 f8 3b R.Q.P..A.(.5.5M#.4Y9,C+C1..*.5.;
103c20 85 35 f7 3b 84 35 83 35 82 35 f6 3b f5 3b 48 25 47 25 46 25 45 25 44 25 43 25 42 25 41 25 40 25 .5.;.5.5.5.;.;H%G%F%E%D%C%B%A%@%
103c40 3f 25 3e 25 3d 25 3c 25 3b 25 f4 3b ca 11 f3 3b f2 3b f1 3b f0 3b 90 08 ef 3b 8f 08 ee 3b ed 3b ?%>%=%<%;%.;...;.;.;.;...;...;.;
103c60 8e 08 8d 08 ec 3b eb 3b ea 3b e9 3b 41 3d 40 3d 3f 3d 3e 3d 3d 3d 3c 3d 3b 3d 3a 3d 81 35 74 42 .....;.;.;.;A=@=?=>===<=;=:=.5tB
103c80 9e 0d 9d 0d aa 0d a9 0d a8 0d af 0d a7 0d a6 0d a5 0d a4 0d ae 0d a3 0d a2 0d 9c 0d 9b 0d 9a 0d ................................
103ca0 99 0d 98 0d 97 0d 96 0d 95 0d 94 0d 93 0d 92 0d 91 0d 90 0d 8f 0d 73 42 5e 27 5d 27 67 26 66 26 ......................sB^']'g&f&
103cc0 65 26 64 26 5c 27 5b 27 5a 27 59 27 58 27 57 27 56 27 55 27 54 27 53 27 52 27 51 27 50 27 ea 0d e&d&\'['Z'Y'X'W'V'U'T'S'R'Q'P'..
103ce0 e9 0d 4f 27 4e 27 4d 27 4c 27 d2 0d d1 0d d0 0d cf 0d ce 0d cd 0d cc 0d cb 0d 63 26 62 26 61 26 ..O'N'M'L'................c&b&a&
103d00 60 26 4b 27 4a 27 49 27 48 27 47 27 46 27 45 27 44 27 43 27 5f 26 5e 26 5d 26 5c 26 5b 26 5a 26 `&K'J'I'H'G'F'E'D'C'_&^&]&\&[&Z&
103d20 59 26 58 26 57 26 42 27 41 27 56 26 e8 0d e7 0d ca 0d 55 26 54 26 40 27 3f 27 3e 27 3d 27 c9 0d Y&X&W&B'A'V&......U&T&@'?'>'='..
103d40 c8 0d c7 0d c6 0d 3c 27 3b 27 3a 27 39 27 38 27 37 27 36 27 35 27 34 27 33 27 32 27 31 27 30 27 ......<';':'9'8'7'6'5'4'3'2'1'0'
103d60 2f 27 c5 0d c4 0d 2e 27 2d 27 53 26 2c 27 2b 27 2a 27 c3 0d c2 0d 29 27 28 27 27 27 26 27 25 27 /'.....'-'S&,'+'*'....)'('''&'%'
103d80 24 27 23 27 22 27 21 27 20 27 1f 27 1e 27 1d 27 1c 27 1b 27 1a 27 19 27 18 27 17 27 16 27 15 27 $'#'"'!'.'.'.'.'.'.'.'.'.'.'.'.'
103da0 14 27 52 26 51 26 13 27 12 27 11 27 10 27 c1 0d c0 0d 50 26 4f 26 0f 27 0e 27 c5 46 c4 46 c3 46 .'R&Q&.'.'.'.'....P&O&.'.'.F.F.F
103dc0 c2 46 c1 01 30 1d 80 35 2f 1d c0 01 bf 01 0c 0e 0b 0e 0a 0e 09 0e 08 0e 07 0e 06 0e 05 0e 04 0e .F..0..5/.......................
103de0 03 0e 02 0e 01 0e 00 0e ff 0d fe 0d fd 0d fc 0d fb 0d fa 0d f9 0d f8 0d f7 0d f6 0d f5 0d f4 0d ................................
103e00 f3 0d f2 0d f1 0d f0 0d ef 0d ee 0d 15 0e 14 0e 70 0e 6f 0e 5b 0e 5a 0e 59 0e 6e 0e 6d 0e 58 0e ................p.o.[.Z.Y.n.m.X.
103e20 57 0e 6c 0e 6b 0e 6a 0e 69 0e 68 0e 56 0e 55 0e 67 0e 66 0e 65 0e 64 0e 63 0e 54 0e 53 0e 52 0e W.l.k.j.i.h.V.U.g.f.e.d.c.T.S.R.
103e40 62 0e 51 0e 50 0e 4f 0e 4e 0e 61 0e 60 0e 5f 0e 33 3f 32 3f 31 3f 30 3f 2f 3f 2e 3f 2d 3f 2c 3f b.Q.P.O.N.a.`._.3?2?1?0?/?.?-?,?
103e60 2b 3f 2a 3f 29 3f 28 3f 27 3f 26 3f 25 3f 02 00 01 00 c0 04 bf 04 be 04 bd 04 bc 04 bb 04 ba 04 +?*?)?(?'?&?%?..................
103e80 b9 04 c9 11 e8 3b b6 1e e7 3b e6 3b e5 3b 2e 1d 4d 18 e4 3b 39 3d 38 3d 2d 1d be 01 bd 01 bc 01 .....;...;.;.;..M..;9=8=-.......
103ea0 e3 3b 69 3d 68 3d 67 3d 66 3d 65 3d 2c 1d 94 03 2b 1d 8d 17 bb 01 ba 01 fc 32 b9 01 37 3d 36 3d .;i=h=g=f=e=,...+........2..7=6=
103ec0 e2 3b e1 3b c8 11 2a 43 a5 17 e0 3b c7 11 29 43 df 3b 35 3d c6 11 2a 1d 29 1d c5 11 c4 11 c3 11 .;.;..*C...;..)C.;5=..*.).......
103ee0 c2 11 c1 11 c0 11 bf 11 be 11 bd 11 bc 11 bb 11 ba 11 b9 11 b8 11 b7 11 b6 11 b5 11 b4 11 b3 11 ................................
103f00 b2 11 b1 11 b0 11 af 11 ae 11 ad 11 ac 11 ab 11 aa 11 a9 11 a8 11 a7 11 a6 11 a5 11 a4 11 a3 11 ................................
103f20 a2 11 a1 11 a0 11 9f 11 9e 11 9d 11 9c 11 9b 11 9a 11 99 11 98 11 c7 3c 28 1d 27 1d 26 1d 25 1d .......................<(.'.&.%.
103f40 24 1d 23 1d 22 1d 21 1d de 3b dd 3b 31 23 30 23 20 1d 1f 1d 1e 1d 1d 1d 1c 1d b8 01 b7 01 dc 3b $.#.".!..;.;1#0#...............;
103f60 db 3b da 3b f9 0b f8 0b d9 3b d8 3b d7 3b d6 3b d5 3b d4 3b d3 3b b6 01 97 11 96 11 95 11 94 11 .;.;.....;.;.;.;.;.;.;..........
103f80 93 11 92 11 91 11 28 43 27 43 90 11 8f 11 26 43 25 43 24 43 1b 1d 1a 1d 8e 11 23 43 22 43 8d 11 ......(C'C....&C%C$C......#C"C..
103fa0 21 43 20 43 1f 43 1e 43 1d 43 1c 43 1b 43 1a 43 19 43 18 43 17 43 16 43 15 43 14 43 13 43 12 43 !C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
103fc0 d2 3b d1 3b d0 3b cf 3b 5a 25 59 25 0b 2e 19 1d 18 1d 17 1d 16 1d 15 1d 14 1d 13 1d 12 1d 11 1d .;.;.;.;Z%Y%....................
103fe0 10 1d 0f 1d 0e 1d b5 01 b4 01 b3 01 b2 01 0d 1d 0c 1d 0b 1d 0a 1d 09 1d 08 1d 07 1d 06 1d 05 1d ................................
104000 04 1d ce 3b 03 1d 02 1d 01 1d 00 1d ff 1c cd 3b cc 3b cb 3b f7 0b f6 0b f5 0b f4 0b f3 0b fb 32 ...;...........;.;.;...........2
104020 fa 32 b1 01 b0 01 80 3d af 01 ae 01 ca 3b 8c 11 ad 01 fe 1c 8b 11 fd 1c 33 33 c9 3b c8 3b ac 01 .2.....=.....;..........33.;.;..
104040 ab 01 aa 01 a9 01 a8 01 a7 01 a6 01 a5 01 a4 01 a3 01 a2 01 a1 01 a0 01 b7 07 b6 07 71 3f 70 3f ............................q?p?
104060 6f 3f 6e 3f 6d 3f 6c 3f 6b 3f 6a 3f 69 3f 68 3f 67 3f 66 3f 65 3f 64 3f 63 3f 62 3f 61 3f 60 3f o?n?m?l?k?j?i?h?g?f?e?d?c?b?a?`?
104080 5f 3f 5e 3f 5d 3f 5c 3f 5b 3f 5a 3f 59 3f 58 3f 57 3f 56 3f 55 3f 54 3f 53 3f 52 3f 51 3f 50 3f _?^?]?\?[?Z?Y?X?W?V?U?T?S?R?Q?P?
1040a0 4f 3f 8a 11 c7 3b ad 02 ac 02 fc 1c fb 1c fa 1c c6 3b 58 39 57 39 f9 1c c6 3c c5 3c f8 1c 7f 3d O?...;...........;X9W9...<.<...=
1040c0 99 41 98 41 5a 12 f9 32 f7 1c f6 1c 89 11 88 11 11 43 87 11 86 11 85 11 84 11 83 11 7f 35 7e 35 .A.AZ..2.........C...........5~5
1040e0 7d 35 7c 35 ab 02 aa 02 7b 35 7a 35 79 35 78 35 ef 24 ee 24 ed 24 8a 05 89 05 88 05 87 05 86 05 }5|5....{5z5y5x5.$.$.$..........
104100 85 05 84 05 83 05 82 05 81 05 b5 1e 82 11 81 11 80 11 7f 11 7e 11 7d 11 7c 11 7b 11 b4 1e b3 1e ....................~.}.|.{.....
104120 b2 1e b5 07 f5 1c f4 1c f3 1c 88 39 12 40 11 40 10 40 0f 40 0e 40 0d 40 0c 40 0b 40 0a 40 09 40 ...........9.@.@.@.@.@.@.@.@.@.@
104140 08 40 07 40 06 40 05 40 04 40 03 40 02 40 01 40 00 40 ff 3f fe 3f fd 3f fc 3f fb 3f fa 3f f9 3f .@.@.@.@.@.@.@.@.@.?.?.?.?.?.?.?
104160 f8 3f f7 3f f6 3f f5 3f f4 3f f3 3f f2 3f f1 3f f0 3f ef 3f ee 3f ed 3f ec 3f eb 3f ea 3f e9 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
104180 e8 3f e7 3f e6 3f e5 3f e4 3f e3 3f e2 3f e1 3f e0 3f df 3f de 3f dd 3f dc 3f db 3f 80 0f 7f 0f .?.?.?.?.?.?.?.?.?.?.?.?.?.?....
1041a0 7e 0f 7d 0f 7c 0f 7b 0f 7a 0f 9f 01 9e 01 a9 02 a8 02 a7 02 a6 02 a5 02 f2 1c f1 1c f0 1c ef 1c ~.}.|.{.z.......................
1041c0 ee 1c ed 1c 7a 11 c5 3b 79 11 9f 0f 9e 0f 9d 0f 9c 0f 9b 0f 9a 0f 99 0f 98 0f 97 0f 96 0f 95 0f ....z..;y.......................
1041e0 94 0f 93 0f 92 0f 91 0f 90 0f 8f 0f 8e 0f 8d 0f 8c 0f 8b 0f 8a 0f 89 0f 88 0f 87 0f 86 0f 85 0f ................................
104200 84 0f ec 1c eb 1c ea 1c e9 1c e8 1c 85 43 e7 1c e6 1c 10 43 97 41 f2 0b f1 0b f0 0b 77 35 ef 0b .............C.....C.A......w5..
104220 ee 0b ed 0b 76 35 ec 0b eb 0b e5 1c e4 1c e3 1c e2 1c 03 03 e1 1c e0 1c df 1c de 1c dd 1c dc 1c ....v5..........................
104240 9d 01 0f 43 db 1c da 1c 96 41 95 41 94 41 93 41 92 41 91 41 90 41 d9 1c d8 1c d7 1c d6 1c 87 39 ...C.....A.A.A.A.A.A.A.........9
104260 86 39 85 39 d5 1c d4 1c d3 1c d2 1c d1 1c d0 1c 0e 43 cf 1c 8f 41 8e 41 8d 41 8c 41 8b 41 8a 41 .9.9.............C...A.A.A.A.A.A
104280 89 41 ce 1c cd 1c cc 1c cb 1c 88 41 ca 1c c9 1c c8 1c c7 1c c6 1c c4 3d c5 1c cc 08 cb 08 c4 1c .A.........A...........=........
1042a0 c3 1c c4 3b c3 3b c2 3b c1 3b 78 11 c0 3b bf 3b 8c 08 8b 08 8a 08 89 08 88 08 87 08 86 08 85 08 ...;.;.;.;x..;.;................
1042c0 84 08 83 08 77 11 76 11 c2 1c c1 1c c0 1c bf 1c be 1c bd 1c bc 1c 4c 18 4b 18 4a 18 51 07 50 07 ....w.v...............L.K.J.Q.P.
1042e0 0d 43 bb 1c 9c 01 9b 01 ba 1c eb 28 b9 1c b8 1c c3 3d c2 3d c1 3d c0 3d 7e 3d b7 1c b6 1c b5 1c .C.........(.....=.=.=.=~=......
104300 be 3b 75 11 0c 00 0b 00 d8 45 d7 45 d6 45 f8 2f f7 2f f6 2f b4 1c f8 32 f7 32 bd 3b 49 18 9a 01 .;u......E.E.E./././...2.2.;I...
104320 99 01 b3 1c b2 1c c4 3c c3 3c 98 01 34 2b 48 18 b1 1c b0 1c af 1c ae 1c 47 18 b1 1e 0c 43 0b 43 .......<.<..4+H.........G....C.C
104340 0a 43 ea 28 b0 1e 4f 07 ad 1c 97 01 8c 17 87 41 86 41 ac 1c af 1e ae 1e ad 1e ac 1e ab 1e aa 1e .C.(..O........A.A..............
104360 85 41 84 41 83 41 82 41 81 41 80 41 7f 41 7e 41 7d 41 7c 41 7b 41 7a 41 79 41 78 41 77 41 76 41 .A.A.A.A.A.A.A~A}A|A{AzAyAxAwAvA
104380 75 41 74 41 73 41 72 41 71 41 70 41 6f 41 6e 41 6d 41 67 10 66 10 65 10 64 10 63 10 62 10 61 10 uAtAsArAqApAoAnAmAg.f.e.d.c.b.a.
1043a0 60 10 5f 10 5e 10 5d 10 5c 10 5b 10 5a 10 59 10 58 10 57 10 56 10 55 10 54 10 53 10 52 10 51 10 `._.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.
1043c0 50 10 4f 10 4e 10 4d 10 4c 10 4b 10 4a 10 49 10 48 10 47 10 46 10 45 10 44 10 43 10 42 10 41 10 P.O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.
1043e0 40 10 3f 10 3e 10 3d 10 3c 10 3b 10 3a 10 39 10 38 10 37 10 36 10 35 10 34 10 33 10 32 10 31 10 @.?.>.=.<.;.:.9.8.7.6.5.4.3.2.1.
104400 30 10 2f 10 2e 10 2d 10 2c 10 2b 10 2a 10 29 10 28 10 27 10 26 10 25 10 24 10 23 10 22 10 21 10 0./...-.,.+.*.).(.'.&.%.$.#.".!.
104420 20 10 1f 10 1e 10 1d 10 1c 10 1b 10 1a 10 19 10 18 10 17 10 16 10 15 10 14 10 13 10 12 10 11 10 ................................
104440 10 10 0f 10 0e 10 0d 10 0c 10 0b 10 0a 10 09 10 08 10 07 10 06 10 05 10 04 10 03 10 02 10 01 10 ................................
104460 00 10 ff 0f fe 0f fd 0f fc 0f fb 0f fa 0f f9 0f f8 0f f7 0f f6 0f f5 0f f4 0f f3 0f f2 0f f1 0f ................................
104480 f0 0f ef 0f ee 0f ed 0f ec 0f eb 0f ea 0f e9 0f e8 0f e7 0f e6 0f e5 0f e4 0f e3 0f 74 11 73 11 ............................t.s.
1044a0 72 11 71 11 70 11 08 04 6f 11 6e 11 6d 11 6c 11 6b 11 6a 11 69 11 68 11 67 11 66 11 65 11 64 11 r.q.p...o.n.m.l.k.j.i.h.g.f.e.d.
1044c0 63 11 62 11 ab 1c 2f 23 8b 17 c2 3c aa 1c 58 25 f0 36 ef 36 96 01 95 01 fe 2a a9 1c a8 1c 0a 2e c.b.../#...<..X%.6.6.....*......
1044e0 bf 3d bc 3b 46 18 45 18 44 18 43 18 d5 45 d4 45 d3 45 d2 45 d1 45 57 25 56 25 7d 3d a4 17 c1 3c .=.;F.E.D.C..E.E.E.E.EW%V%}=...<
104500 c0 3c fd 2a bb 3b ba 3b b9 3b 42 18 41 18 a7 1c bf 3c a6 1c be 3c a5 1c a4 1c a3 1c cc 02 bd 3c .<.*.;.;.;B.A....<...<.........<
104520 bc 3c 61 11 be 3d 60 11 b8 3b a2 1c a1 1c a9 1e 94 01 93 01 b7 3b b6 3b 40 18 3f 18 a3 17 3e 18 .<a..=`..;...........;.;@.?...>.
104540 3d 18 a0 1c 9f 1c 5f 11 5e 11 5d 11 5c 11 5b 11 8a 17 5a 11 34 3d 33 3d 32 3d 31 3d b5 3b 2e 23 =....._.^.].\.[...Z.4=3=2=1=.;.#
104560 9e 1c 9d 1c 9c 1c d6 08 9b 1c 9a 1c 99 1c 98 1c 43 0e b4 3b b3 3b b2 3b 59 11 58 11 57 11 56 11 ................C..;.;.;Y.X.W.V.
104580 55 11 54 11 53 11 52 11 51 11 50 11 4f 11 4e 11 4d 11 4c 11 e9 28 84 39 b1 3b b0 3b af 3b ae 3b U.T.S.R.Q.P.O.N.M.L..(.9.;.;.;.;
1045a0 ad 3b ac 3b ab 3b aa 3b a9 3b a8 3b 83 39 a7 3b a6 3b 4b 11 a5 3b 4a 11 a4 3b a3 3b a2 3b a1 3b .;.;.;.;.;.;.9.;.;K..;J..;.;.;.;
1045c0 a0 3b 9f 3b b4 07 b3 07 b2 07 b1 07 b0 07 af 07 ae 07 ad 07 ac 07 ab 07 aa 07 a9 07 a8 07 a7 07 .;.;............................
1045e0 a6 07 a5 07 a4 07 a3 07 a2 07 a1 07 a0 07 9f 07 9e 07 9d 07 9c 07 9b 07 49 11 2d 23 2c 23 2b 23 ........................I.-#,#+#
104600 2a 23 29 23 28 23 48 11 9e 3b 97 1c 96 1c 95 1c e4 02 94 1c 93 1c 92 1c 91 1c 90 1c 82 39 8f 1c *#)#(#H..;...................9..
104620 8e 1c 8d 1c 8c 1c 8b 1c 8a 1c 89 1c 88 1c f6 32 f5 32 87 1c 86 1c 85 1c 84 1c 83 1c 82 1c 81 1c ...............2.2..............
104640 80 1c 7f 1c 7e 1c 7d 1c 7c 1c 7b 1c 7a 1c 79 1c 78 1c 77 1c 76 1c 75 1c 74 1c 73 1c 72 1c 71 1c ....~.}.|.{.z.y.x.w.v.u.t.s.r.q.
104660 70 1c 6f 1c 6e 1c 6d 1c 6c 1c 6b 1c 6a 1c e8 28 09 43 08 43 27 23 a3 26 89 17 69 1c 68 1c 67 1c p.o.n.m.l.k.j..(.C.C'#.&..i.h.g.
104680 66 1c 65 1c 45 1e 64 1c 63 1c 62 1c 61 1c 92 01 91 01 9d 3b 47 11 60 1c 5f 1c 5e 1c 5d 1c d4 02 f.e.E.d.c.b.a......;G.`._.^.]...
1046a0 5c 1c d3 02 5b 1c 46 11 09 2e 5a 1c 75 35 59 1c 58 1c 57 1c 30 3d 56 1c 3c 18 3b 18 55 1c 54 1c \...[.F...Z.u5Y.X.W.0=V.<.;.U.T.
1046c0 53 1c 9c 3b 9b 3b 9a 3b 99 3b 45 11 98 3b 44 11 43 11 09 0c 42 11 41 11 52 1c 51 1c 50 1c 4f 1c S..;.;.;.;E..;D.C...B.A.R.Q.P.O.
1046e0 4e 1c 3a 18 07 43 06 43 bb 3c ba 3c 56 23 55 23 54 23 53 23 52 23 51 23 97 3b 40 11 3f 11 b3 0d N.:..C.C.<.<V#U#T#S#R#Q#.;@.?...
104700 9e 38 d2 1e 4d 1c d1 1e b9 18 b8 18 96 3b 95 3b 94 3b 4c 1c 4b 1c 4a 1c 49 1c 6c 41 48 1c 47 1c .8..M........;.;.;L.K.J.I.lAH.G.
104720 5f 25 93 3b 92 3b 0a 05 91 3b 90 3b 8f 3b 8e 3b 8d 3b 46 1c 45 1c 39 18 8c 3b 8b 3b 72 04 76 04 _%.;.;...;.;.;.;.;F.E.9..;.;r.v.
104740 8a 3b 89 3b 88 3b 44 1c 43 1c 72 42 42 1c 41 1c 40 1c 90 01 82 08 8f 01 8e 01 bd 3d 3f 1c 8d 01 .;.;.;D.C.rBB.A.@..........=?...
104760 3e 11 3d 11 3c 11 3b 11 3a 11 39 11 38 11 37 11 44 1e 43 1e 3e 1c 3d 1c 3c 1c 3b 1c fc 2a 3a 1c >.=.<.;.:.9.8.7.D.C.>.=.<.;..*:.
104780 8c 01 39 1c 38 1c 37 1c 36 1c 12 04 8b 01 8a 01 38 18 37 18 53 30 f6 02 fa 02 35 1c 34 1c 02 03 ..9.8.7.6.......8.7.S0....5.4...
1047a0 33 1c 32 1c 31 1c 30 1c 2f 1c 2e 1c 2d 1c 2c 1c 2b 1c 74 35 e2 24 e1 24 e0 24 df 24 89 01 88 01 3.2.1.0./...-.,.+.t5.$.$.$.$....
1047c0 2a 1c 29 1c 28 1c ca 08 c9 08 27 1c 60 3d 5f 3d 5e 3d 5d 3d 5c 3d 5b 3d 5a 3d 59 3d 52 30 26 1c *.).(.....'.`=_=^=]=\=[=Z=Y=R0&.
1047e0 25 1c 24 1c 23 1c 22 1c 21 1c 20 1c 87 3b 36 11 35 11 34 11 86 3b 05 43 04 43 36 18 1f 1c 1e 1c %.$.#.".!....;6.5.4..;.C.C6.....
104800 1d 1c 1c 1c b9 3c b8 3c 85 3b 0c 04 1b 1c 1a 1c 19 1c 84 3b 83 3b 82 3b 33 11 32 11 31 11 30 11 .....<.<.;.........;.;.;3.2.1.0.
104820 2f 11 bc 3d bb 3d ba 3d b9 3d 81 3b e7 28 e6 28 18 1c a2 26 d0 45 2e 11 2d 11 b7 18 b6 18 b5 18 /..=.=.=.=.;.(.(...&.E..-.......
104840 b4 18 b3 18 b2 18 b1 18 b0 18 af 18 ae 18 35 18 34 18 80 3b 7f 3b 7e 3b 0f 1e 33 18 32 18 31 18 ..............5.4..;.;~;..3.2.1.
104860 30 18 2f 18 2e 18 2d 18 17 17 16 17 a1 26 87 01 86 01 7d 3b 8b 03 a0 26 2c 18 33 2b 2b 18 2a 18 0./...-......&....};...&,.3++.*.
104880 29 18 28 18 15 03 27 18 26 18 25 18 24 18 23 18 22 18 21 18 20 18 1f 18 1e 18 1d 18 1c 18 1b 18 ).(...'.&.%.$.#.".!.............
1048a0 1a 18 19 18 03 43 64 37 63 37 18 18 02 43 01 43 7c 3b 85 01 2c 11 2b 11 7b 3b 7a 3b 79 3b 78 3b .....Cd7c7...C.C|;..,.+.{;z;y;x;
1048c0 77 3b 76 3b 75 3b 74 3b 73 3b 88 17 17 1c 16 1c 72 3b 15 1c 71 3b a2 17 70 3b 2a 11 a1 17 84 01 w;v;u;t;s;......r;..q;..p;*.....
1048e0 6f 3b 83 01 82 01 14 1c 13 1c 12 1c 11 1c 29 11 28 11 4e 07 4d 07 4c 07 4b 07 10 1c 0f 1c 0e 1c o;............).(.N.M.L.K.......
104900 0d 1c 0c 1c 0b 1c 0a 1c 09 1c 08 1c 81 08 07 1c 06 1c 81 01 80 01 51 09 d0 1e 27 11 20 17 05 1c ......................Q...'.....
104920 04 1c b8 3d 03 1c 6e 3b 6d 3b 6c 3b 6b 3b 6a 3b 69 3b 68 3b 67 3b 66 3b 65 3b 64 3b ee 36 63 3b ...=..n;m;l;k;j;i;h;g;f;e;d;.6c;
104940 62 3b 61 3b 60 3b 5f 3b 5e 3b 5d 3b 5c 3b 26 11 25 11 24 11 23 11 22 11 02 1c 01 1c 00 1c ff 1b b;a;`;_;^;];\;&.%.$.#.".........
104960 fe 1b fd 1b 42 0e 41 0e 40 0e 3f 0e 3e 0e 3d 0e 5b 3b 5a 3b 3c 0e 3b 0e 3a 0e 59 3b 9f 26 17 18 ....B.A.@.?.>.=.[;Z;<.;.:.Y;.&..
104980 16 18 7f 01 7e 01 7d 01 7c 01 fc 1b fb 1b 55 25 54 25 cf 45 fa 1b f9 1b f8 1b f7 1b f6 1b f5 1b ....~.}.|.....U%T%.E............
1049a0 f4 1b f3 1b f2 1b 26 23 7b 01 7a 01 f1 1b 21 11 20 11 b7 3d 1a 25 15 18 14 18 13 18 12 18 58 3b ......&#{.z...!....=.%........X;
1049c0 57 3b 4a 07 f0 1b 9a 07 99 07 42 1e 41 1e 98 07 ef 1b ee 1b ed 1b ec 1b eb 1b ea 1b e9 1b e8 1b W;J.......B.A...................
1049e0 e7 1b e6 1b e5 1b e4 1b e3 1b e2 1b e1 1b e0 1b 79 01 11 18 39 0e 38 0e df 1b 1f 11 1e 11 1d 11 ................y...9.8.........
104a00 78 01 71 29 a6 32 a5 32 56 3b c8 08 3a 25 39 25 c7 08 8a 03 86 03 1c 11 1b 11 de 1b dd 1b 10 18 x.q).2.2V;..:%9%................
104a20 0f 18 0e 18 0d 18 0c 18 25 23 24 23 23 23 dc 1b db 1b cb 02 da 1b ca 02 d9 1b d8 1b d2 02 d7 1b ........%#$###..................
104a40 d6 1b d1 02 d5 1b b6 3d 1a 11 55 3b 19 11 0b 18 0a 18 09 18 32 33 54 3b 37 0e 36 0e d4 1b 18 11 .......=..U;........23T;7.6.....
104a60 17 11 53 3b 52 3b 51 3b 50 3b 4f 3b 4e 3b 4d 3b 4c 3b 4b 3b 4a 3b 49 3b 48 3b 47 3b 46 3b 45 3b ..S;R;Q;P;O;N;M;L;K;J;I;H;G;F;E;
104a80 44 3b 43 3b 42 3b 41 3b 40 3b 16 11 00 43 ff 42 fe 42 fd 42 fc 42 fb 42 fa 42 f9 42 f8 42 f7 42 D;C;B;A;@;...C.B.B.B.B.B.B.B.B.B
104aa0 f6 42 f5 42 f4 42 f3 42 f2 42 f1 42 f0 42 ef 42 d3 1b 3f 3b 77 01 d2 1b d1 1b d0 1b cf 1b ce 1b .B.B.B.B.B.B.B.B..?;w...........
104ac0 cd 1b cc 1b cb 1b ca 1b c9 1b c8 1b c7 1b c6 1b c5 1b c4 1b 3e 3b 71 04 c3 1b c2 1b c1 1b c0 1b ....................>;q.........
104ae0 bf 1b be 1b bd 1b bc 1b bb 1b ba 1b b9 1b b8 1b b7 1b b6 1b 3d 3b b5 1b b4 1b b3 1b b2 1b b1 1b ....................=;..........
104b00 b0 1b af 1b ae 1b ad 1b ac 1b ab 1b b7 3c b6 3c b5 3c 3c 3b 3b 3b 9e 26 08 2e 07 2e 3a 3b aa 1b .............<.<.<<;;;.&....:;..
104b20 a9 1b 15 11 08 18 14 11 13 11 39 3b 38 3b 37 3b 36 3b 35 3b 34 3b a0 17 fb 2a fa 2a 12 11 b5 3d ..........9;8;7;6;5;4;...*.*...=
104b40 33 3b 7c 03 0e 1e a3 03 9f 17 11 11 9e 17 70 29 6f 29 e5 28 c6 08 38 25 37 25 c5 08 b4 3d b3 3d 3;|...........p)o).(..8%7%...=.=
104b60 b2 3d 69 04 70 04 32 3b 31 3b 30 3b 2f 3b 76 01 75 01 74 01 73 01 72 01 71 01 70 01 6f 01 53 25 .=i.p.2;1;0;/;v.u.t.s.r.q.p.o.S%
104b80 5e 04 6e 01 6d 01 6c 01 6b 01 5a 04 52 25 07 18 63 04 62 04 2e 3b a8 1b a7 1b 6a 01 69 01 68 01 ^.n.m.l.k.Z.R%..c.b..;....j.i.h.
104ba0 67 01 81 39 ee 42 c9 02 a6 1b d0 02 22 23 21 23 a5 1b a4 1b 9d 26 6e 29 6d 29 a3 1b 10 11 7c 3d g..9.B......"#!#.....&n)m)....|=
104bc0 0f 11 a2 1b a1 1b a0 1b 9f 1b 9e 1b 2d 3b ea 0b 2c 3b 2b 3b 9d 1b 9c 1b 9b 1b 9a 1b 99 1b 98 1b ............-;..,;+;............
104be0 97 1b 96 1b 2a 3b 95 1b 94 1b 93 1b 92 1b 29 3b 28 3b 27 3b 0e 11 0d 11 91 1b 90 1b 8f 1b 8e 1b ....*;........);(;';............
104c00 8d 1b 90 03 8c 1b 8b 1b 8a 1b 89 1b 88 1b f0 03 ef 03 87 1b 86 1b 26 3b 25 3b 9c 26 85 1b 84 1b ......................&;%;.&....
104c20 83 1b 06 18 05 18 04 18 03 18 02 18 01 18 00 18 82 1b 81 1b 80 1b 7f 1b 7e 1b 7d 1b ff 17 0c 11 ........................~.}.....
104c40 0b 11 0a 11 09 11 08 11 07 11 06 11 05 11 04 11 03 11 02 11 01 11 00 11 ff 10 fe 10 fd 10 fc 10 ................................
104c60 2f 3d 2e 3d 2d 3d 2c 3d 2b 3d 2a 3d 29 3d 28 3d 27 3d 26 3d 25 3d 24 3d 23 3d 22 3d 21 3d 20 3d /=.=-=,=+=*=)=(='=&=%=$=#="=!=.=
104c80 1f 3d 1e 3d 1d 3d 1c 3d 1b 3d 1a 3d 19 3d 18 3d 17 3d 16 3d 15 3d 14 3d 13 3d 12 3d 11 3d 10 3d .=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=
104ca0 0f 3d 0e 3d 7c 1b 7b 1b 24 3b 23 3b 22 3b 7a 1b 79 1b 78 1b 77 1b 76 1b 75 1b 74 1b 73 1b 72 1b .=.=|.{.$;#;";z.y.x.w.v.u.t.s.r.
104cc0 71 1b 70 1b 6f 1b 6e 1b 6d 1b 6c 1b 6b 1b 66 01 6a 1b 69 1b 68 1b 67 1b 66 1b 65 1b 64 1b e9 0b q.p.o.n.m.l.k.f.j.i.h.g.f.e.d...
104ce0 35 0e 21 3b a8 1e 87 17 65 01 20 3b 1f 3b 64 01 63 01 62 01 40 1e 3f 1e 3e 1e 9b 26 61 01 60 01 5.!;....e..;.;d.c.b.@.?.>..&a.`.
104d00 5f 01 5e 01 5d 01 5c 01 51 25 50 25 63 1b fe 17 fd 17 fc 17 fb 17 fa 17 62 1b 61 1b f9 17 f8 17 _.^.].\.Q%P%c...........b.a.....
104d20 f7 17 9d 17 1e 3b 1d 3b 1c 3b 1b 3b 6b 41 6a 41 69 41 68 41 67 41 66 41 65 41 64 41 63 41 62 41 .....;.;.;.;kAjAiAhAgAfAeAdAcAbA
104d40 60 1b 5f 1b 5e 1b 5d 1b 5c 1b 5b 1b 5b 01 f4 32 f3 32 5a 01 1a 3b 19 3b 18 3b 5a 1b b4 3c b3 3c `._.^.].\.[.[..2.2Z..;.;.;Z..<.<
104d60 34 0e 59 1b 58 1b 57 1b a4 02 a3 02 a2 02 a1 02 fb 10 fa 10 7b 3d 7a 3d 79 3d 78 3d 56 1b 55 1b 4.Y.X.W.............{=z=y=x=V.U.
104d80 54 1b 53 1b 52 1b 51 1b 50 1b 4f 1b 4e 1b b1 3d f9 10 17 3b 16 3b 15 3b 14 3b 13 3b 12 3b f8 10 T.S.R.Q.P.O.N..=...;.;.;.;.;.;..
104da0 11 3b 10 3b 0f 3b 0e 3b 0d 3b 0c 3b 0b 3b 0a 3b f7 10 09 3b 08 3b 08 0c 07 3b 06 3b 80 08 05 3b .;.;.;.;.;.;.;.;...;.;...;.;...;
104dc0 04 3b 03 3b 02 3b 0d 3d 01 3b 00 3b 59 01 4d 1b 4c 1b f6 10 4b 1b 4a 1b 49 1b 48 1b 47 1b 46 1b .;.;.;.=.;.;Y.M.L...K.J.I.H.G.F.
104de0 45 1b 44 1b 43 1b 42 1b 41 1b 40 1b 3f 1b 3e 1b 3d 1b 3c 1b 3b 1b 3a 1b 39 1b 38 1b 37 1b 36 1b E.D.C.B.A.@.?.>.=.<.;.:.9.8.7.6.
104e00 35 1b 34 1b 33 1b 32 1b 61 41 60 41 5f 41 5e 41 5d 41 5c 41 5b 41 5a 41 59 41 58 41 d5 24 ff 3a 5.4.3.2.aA`A_A^A]A\A[AZAYAXA.$.:
104e20 fe 3a 56 39 b0 3d af 3d e4 28 e3 28 e2 28 e1 28 e0 28 df 28 de 28 dd 28 dc 28 db 28 da 28 d9 28 .:V9.=.=.(.(.(.(.(.(.(.(.(.(.(.(
104e40 d8 28 d7 28 d6 28 d5 28 d4 28 d3 28 d2 28 d1 28 d0 28 cf 28 ce 28 cd 28 cc 28 cb 28 ca 28 c9 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
104e60 c8 28 c7 28 c6 28 c5 28 c4 28 c3 28 c2 28 c1 28 c0 28 bf 28 be 28 bd 28 7f 08 bc 28 bb 28 ba 28 .(.(.(.(.(.(.(.(.(.(.(.(...(.(.(
104e80 b9 28 b8 28 b7 28 b6 28 b5 28 b4 28 b3 28 b2 28 b1 28 b0 28 af 28 ae 28 ad 28 ac 28 ab 28 aa 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
104ea0 a9 28 a8 28 a7 28 a6 28 a5 28 a4 28 22 03 a3 28 21 03 a2 28 20 03 a1 28 1f 03 e6 03 e5 03 e4 03 .(.(.(.(.(.("..(!..(...(........
104ec0 e3 03 e2 03 e1 03 e0 03 df 03 f5 10 f4 10 a0 28 9f 28 9e 28 9d 28 9c 28 9b 28 9a 28 99 28 49 07 ...............(.(.(.(.(.(.(.(I.
104ee0 11 04 86 17 ed 36 85 17 3b 09 3a 09 39 09 38 09 37 09 36 09 35 09 34 09 33 09 32 09 31 09 30 09 .....6..;.:.9.8.7.6.5.4.3.2.1.0.
104f00 2f 09 2e 09 2d 09 2c 09 2b 09 2a 09 29 09 28 09 27 09 26 09 25 09 24 09 23 09 22 09 21 09 20 09 /...-.,.+.*.).(.'.&.%.$.#.".!...
104f20 1f 09 1e 09 1d 09 1c 09 1b 09 1a 09 19 09 18 09 17 09 16 09 15 09 14 09 13 09 4a 09 0f 09 0e 09 ..........................J.....
104f40 0d 09 0c 09 0b 09 0a 09 09 09 08 09 07 09 06 09 05 09 49 09 48 09 04 09 03 09 47 09 46 09 45 09 ..................I.H.....G.F.E.
104f60 02 09 01 09 44 09 00 09 ff 08 fe 08 fd 08 fc 08 fb 08 fa 08 f9 08 f8 08 f7 08 f6 08 f5 08 43 09 ....D.........................C.
104f80 42 09 41 09 f4 08 f3 08 f2 08 f1 08 f0 08 ef 08 ee 08 ed 08 ec 08 eb 08 ea 08 e9 08 e8 08 e7 08 B.A.............................
104fa0 e6 08 40 09 3f 09 e5 08 e4 08 e3 08 e2 08 e1 08 e0 08 df 08 de 08 dd 08 dc 08 99 3d 98 3d 97 3d ..@.?......................=.=.=
104fc0 96 3d 95 3d 94 3d 93 3d 92 3d 91 3d 90 3d 8f 3d 8e 3d 31 1b 30 1b 2f 1b 2e 1b 2d 1b 2c 1b 2b 1b .=.=.=.=.=.=.=.=.=1.0./...-.,.+.
104fe0 2a 1b 29 1b 28 1b 27 1b 26 1b 25 1b 24 1b 23 1b 22 1b 21 1b 20 1b 8e 12 8d 12 8c 12 8b 12 8a 12 *.).(.'.&.%.$.#.".!.............
105000 89 12 88 12 87 12 86 12 85 12 84 12 83 12 82 12 81 12 80 12 7f 12 7e 12 7d 12 7c 12 7b 12 7a 12 ......................~.}.|.{.z.
105020 79 12 78 12 77 12 76 12 75 12 74 12 73 12 72 12 71 12 70 12 6f 12 6e 12 6d 12 6c 12 6b 12 6a 12 y.x.w.v.u.t.s.r.q.p.o.n.m.l.k.j.
105040 69 12 68 12 67 12 66 12 65 12 64 12 63 12 62 12 fd 3a fc 3a 0c 3d ad 12 ac 12 ab 12 aa 12 a9 12 i.h.g.f.e.d.c.b..:.:.=..........
105060 a8 12 a7 12 a6 12 a5 12 a4 12 a3 12 80 39 7f 39 a2 12 a1 12 7e 39 7d 39 a0 12 9f 12 9e 12 9d 12 .............9.9....~9}9........
105080 9c 12 9b 12 9a 12 99 12 98 12 97 12 96 12 95 12 7c 39 7b 39 94 12 93 12 a7 1e a6 1e a5 1e a4 1e ................|9{9............
1050a0 a3 1e a2 1e a1 1e a0 1e 9f 1e df 12 57 41 56 41 de 12 dd 12 dc 12 55 41 54 41 53 41 db 12 da 12 ............WAVA......UATASA....
1050c0 d9 12 d8 12 d7 12 d6 12 d5 12 d4 12 d3 12 d2 12 52 41 51 41 50 41 51 30 50 30 d1 12 d0 12 cf 12 ................RAQAPAQ0P0......
1050e0 4f 41 4e 41 ce 12 cd 12 4d 41 4c 41 4b 41 4a 41 cc 12 49 41 48 41 47 41 46 41 45 41 cb 12 ca 12 OANA....MALAKAJA..IAHAGAFAEA....
105100 c9 12 c8 12 c7 12 c6 12 c5 12 c4 12 c3 12 c2 12 c1 12 44 41 43 41 42 41 41 41 c0 12 bf 12 be 12 ..................DACABAAA......
105120 bd 12 bc 12 bb 12 ba 12 b9 12 b8 12 b7 12 b6 12 b5 12 40 41 3f 41 3e 41 3d 41 3c 41 3b 41 36 25 ..................@A?A>A=A<A;A6%
105140 35 25 34 25 33 25 32 25 31 25 30 25 2f 25 2e 25 2d 25 2c 25 2b 25 2a 25 29 25 28 25 27 25 26 25 5%4%3%2%1%0%/%.%-%,%+%*%)%(%'%&%
105160 25 25 24 25 23 25 22 25 7a 39 79 39 98 28 73 35 72 35 71 35 70 35 6f 35 6e 35 6d 35 6c 35 6b 35 %%$%#%"%z9y9.(s5r5q5p5o5n5m5l5k5
105180 6a 35 69 35 68 35 67 35 66 35 65 35 64 35 fb 3a fa 3a f9 3a f8 3a f7 3a f6 3a e2 0f e1 0f e0 0f j5i5h5g5f5e5d5.:.:.:.:.:.:......
1051a0 df 0f de 0f dd 0f dc 0f db 0f da 0f d9 0f d8 0f d7 0f d6 0f d5 0f d4 0f d3 0f d2 0f d1 0f d0 0f ................................
1051c0 cf 0f ce 0f cd 0f cc 0f cb 0f ca 0f c9 0f c8 0f c7 0f c6 0f c5 0f c4 0f c3 0f c2 0f c1 0f c0 0f ................................
1051e0 bf 0f be 0f bd 0f bc 0f bb 0f ec 36 eb 36 ea 36 e9 36 e8 36 e7 36 e6 36 e5 36 e4 36 13 32 e3 36 ...........6.6.6.6.6.6.6.6.6.2.6
105200 e2 36 e1 36 12 32 e0 36 11 32 df 36 de 36 4e 26 10 32 0f 32 0e 32 0d 32 0c 32 0b 32 0a 32 09 32 .6.6.2.6.2.6.6N&.2.2.2.2.2.2.2.2
105220 08 32 07 32 06 32 05 32 04 32 03 32 02 32 01 32 00 32 ff 31 fe 31 fd 31 fc 31 fb 31 fa 31 f9 31 .2.2.2.2.2.2.2.2.2.1.1.1.1.1.1.1
105240 f8 31 f7 31 f6 31 f5 31 f4 31 f3 31 f2 31 f1 31 f0 31 ef 31 ee 31 ed 31 4c 30 ec 31 eb 31 4b 30 .1.1.1.1.1.1.1.1.1.1.1.1L0.1.1K0
105260 4a 30 ea 31 e9 31 49 30 e8 31 e7 31 e6 31 e5 31 e4 31 e3 31 e2 31 e1 31 e0 31 df 31 de 31 dd 31 J0.1.1I0.1.1.1.1.1.1.1.1.1.1.1.1
105280 dc 31 db 31 da 31 d9 31 d8 31 d7 31 d6 31 d5 31 d4 31 d3 31 d2 31 d1 31 d0 31 cf 31 ce 31 cd 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
1052a0 f6 17 f5 17 f4 17 f3 17 f2 17 f1 17 f0 17 ef 17 ee 17 1f 17 ac 26 1f 1b ab 26 ba 0f b9 0f b8 0f .....................&...&......
1052c0 b7 0f b6 0f b5 0f b4 0f b3 0f b2 0f b1 0f b0 0f af 0f ae 0f 15 17 e8 0b e7 0b 14 17 13 17 12 17 ................................
1052e0 11 17 7e 08 7d 08 7c 08 7b 08 7a 08 79 08 78 08 77 08 76 08 75 08 74 08 73 08 72 08 71 08 70 08 ..~.}.|.{.z.y.x.w.v.u.t.s.r.q.p.
105300 6f 08 6e 08 6d 08 6c 08 6b 08 6a 08 69 08 68 08 67 08 66 08 65 08 64 08 63 08 62 08 61 08 60 08 o.n.m.l.k.j.i.h.g.f.e.d.c.b.a.`.
105320 5f 08 5e 08 5d 08 5c 08 5b 08 5a 08 10 17 e6 0b 0f 17 e5 0b e4 0b 0e 17 e3 0b e2 0b 7b 17 7a 17 _.^.].\.[.Z.................{.z.
105340 79 17 78 17 77 17 76 17 75 17 74 17 73 17 72 17 71 17 70 17 6f 17 6e 17 6d 17 6c 17 6b 17 6a 17 y.x.w.v.u.t.s.r.q.p.o.n.m.l.k.j.
105360 69 17 68 17 67 17 66 17 65 17 64 17 63 17 62 17 61 17 60 17 5f 17 5e 17 5d 17 5c 17 5b 17 5a 17 i.h.g.f.e.d.c.b.a.`._.^.].\.[.Z.
105380 59 17 58 17 57 17 56 17 55 17 54 17 53 17 52 17 51 17 50 17 4f 17 4e 17 4d 17 4c 17 4b 17 4a 17 Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.K.J.
1053a0 49 17 48 17 47 17 46 17 45 17 44 17 43 17 42 17 41 17 40 17 3f 17 3e 17 3d 17 3c 17 3b 17 3a 17 I.H.G.F.E.D.C.B.A.@.?.>.=.<.;.:.
1053c0 39 17 38 17 37 17 36 17 35 17 34 17 33 17 32 17 31 17 30 17 2f 17 2e 17 2d 17 2c 17 2b 17 2a 17 9.8.7.6.5.4.3.2.1.0./...-.,.+.*.
1053e0 58 01 f5 3a 57 01 56 01 62 37 f2 32 55 01 3a 41 39 41 84 17 9d 34 59 12 f1 32 f0 32 ae 3d f4 3a X..:W.V.b7.2U.:A9A...4Y..2.2.=.:
105400 f3 3a 38 41 9f 20 ce 45 cd 45 f2 3a f1 3a 1e 1b 59 08 58 08 4c 23 57 08 63 35 1d 1b 1c 1b 1b 1b .:8A...E.E.:.:..Y.X.L#W.c5......
105420 1a 1b 11 2f 10 2f 0f 2f 31 33 0e 2f 0d 2f 0c 2f 30 33 0b 2f 0a 2f 09 2f 08 2f 07 2f 06 2f 05 2f .../././13./././03./././././././
105440 04 2f 03 2f 02 2f 01 2f 00 2f ff 2e ef 32 ee 32 fe 2e fd 2e fc 2e fb 2e fa 2e f9 2e f8 2e f7 2e ./././././...2.2................
105460 f6 2e f5 2e f4 2e f3 2e f2 2e f1 2e f0 2e ef 2e 54 01 f5 2f f4 2f 19 1b 18 1b 17 1b 16 1b 15 1b ................T.././..........
105480 14 1b 13 1b 56 08 ed 17 ec 17 12 1b 11 1b 10 1b ed 32 ec 32 53 01 52 01 0f 1b f0 3a eb 17 cb 3f ....V............2.2S.R....:...?
1054a0 ca 3f 51 01 50 01 4f 01 4e 01 4d 01 4c 01 ef 3a ee 3a ed 3a ec 3a eb 3a ea 3a 4b 01 20 23 1f 23 .?Q.P.O.N.M.L..:.:.:.:.:.:K..#.#
1054c0 0e 1b 8f 34 8e 34 48 07 60 1e 5f 1e ed 42 ec 42 0d 1b 0c 1b 0b 1b 0a 1b e9 3a 37 41 36 41 35 41 ...4.4H.`._..B.B.........:7A6A5A
1054e0 34 41 33 41 32 41 31 41 30 41 2f 41 2e 41 2d 41 2c 41 2b 41 2a 41 29 41 28 41 27 41 26 41 25 41 4A3A2A1A0A/A.A-A,A+A*A)A(A'A&A%A
105500 24 41 23 41 22 41 21 41 20 41 1f 41 1e 41 1d 41 1c 41 1b 41 1a 41 19 41 18 41 17 41 16 41 15 41 $A#A"A!A.A.A.A.A.A.A.A.A.A.A.A.A
105520 14 41 13 41 12 41 11 41 10 41 0f 41 0e 41 0d 41 0c 41 0b 41 0a 41 09 41 08 41 07 41 06 41 05 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
105540 04 41 03 41 02 41 01 41 00 41 ff 40 fe 40 fd 40 fc 40 fb 40 fa 40 f9 40 f8 40 f7 40 f6 40 f5 40 .A.A.A.A.A.@.@.@.@.@.@.@.@.@.@.@
105560 f4 40 f3 40 f2 40 f1 40 f0 40 ef 40 ee 40 ed 40 ec 40 eb 40 ea 40 e9 40 e8 40 e7 40 e6 40 e5 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
105580 e4 40 e3 40 e2 40 e1 40 e0 40 df 40 de 40 dd 40 dc 40 db 40 da 40 d9 40 d8 40 d7 40 d6 40 d5 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
1055a0 d4 40 d3 40 d2 40 f3 10 e8 3a dd 36 dc 36 e7 3a e6 3a e5 3a f2 10 55 39 ea 17 e9 17 97 28 ad 3d .@.@.@...:.6.6.:.:.:..U9.....(.=
1055c0 06 2e d8 02 0b 3d 78 39 09 1b 08 1b 07 1b 06 1b 05 1b 04 1b 03 1b 84 43 e4 3a e3 3a e2 3a e1 3a .....=x9...............C.:.:.:.:
1055e0 e0 3a df 3a db 36 da 36 de 3a dd 3a dc 3a db 3a 2f 33 1e 23 1d 23 0a 3d 02 1b 01 1b 00 1b 13 33 .:.:.6.6.:.:.:.:/3.#.#.=.......3
105600 12 33 cf 1e da 3a d9 3a d8 3a d1 40 d0 40 ff 1a ae 03 97 07 2e 33 d7 3a cf 40 d6 3a d5 3a d4 3a .3...:.:.:.@.@.......3.:.@.:.:.:
105620 d9 36 14 03 2d 33 2c 33 62 35 61 35 77 39 76 39 ce 1e cd 1e d3 3a d2 3a fe 1a a0 02 fd 1a ac 3d .6..-3,3b5a5w9v9.....:.:.......=
105640 60 35 11 33 fc 1a d8 36 fb 1a d1 3a 52 04 ca 18 fa 1a 56 04 f9 1a ce 40 05 2e 04 2e 03 2e d0 3a `5.3...6...:R.....V....@.......:
105660 2b 33 9c 17 f8 1a 4a 01 09 3d 08 3d 07 3d 06 3d f7 1a f6 1a 49 01 48 01 cf 3a cd 40 cc 40 5f 35 +3....J..=.=.=.=....I.H..:.@.@_5
105680 f5 1a 47 01 f4 1a eb 42 ea 42 ce 3a f3 1a f2 1a f1 1a f0 1a 46 01 45 01 75 39 09 05 44 01 cd 3a ..G....B.B.:........F.E.u9..D..:
1056a0 cc 3a cb 3a ca 3a c9 3a ef 1a c8 3a ee 1a ed 1a c7 3a 54 39 65 0f 64 0f 63 0f 62 0f 61 0f 60 0f .:.:.:.:...:.....:T9e.d.c.b.a.`.
1056c0 5f 0f 5e 0f 5d 0f 5c 0f 5b 0f 5a 0f 59 0f 58 0f 57 0f 56 0f 55 0f 54 0f 53 0f 52 0f 51 0f 50 0f _.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.
1056e0 4f 0f 4e 0f 4d 0f 4c 0f 4b 0f 4a 0f 49 0f 48 0f 47 0f 46 0f 45 0f 44 0f 43 0f 42 0f 41 0f 40 0f O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.@.
105700 3f 0f 3e 0f 3d 0f 3c 0f 3b 0f 3a 0f 39 0f 38 0f 37 0f 36 0f 35 0f 34 0f 33 0f 32 0f 31 0f 30 0f ?.>.=.<.;.:.9.8.7.6.5.4.3.2.1.0.
105720 2f 0f 2e 0f 2d 0f 2c 0f 2b 0f 2a 0f 29 0f 28 0f 27 0f 26 0f 25 0f 24 0f 23 0f 22 0f 21 0f 20 0f /...-.,.+.*.).(.'.&.%.$.#.".!...
105740 1f 0f 1e 0f 1d 0f 1c 0f 1b 0f 1a 0f 19 0f 18 0f 17 0f 16 0f 15 0f 14 0f 13 0f 12 0f 11 0f 10 0f ................................
105760 0f 0f 0e 0f 0d 0f 0c 0f 0b 0f 0a 0f 09 0f 08 0f 07 0f 06 0f 05 0f 04 0f 03 0f 02 0f 01 0f 00 0f ................................
105780 ff 0e fe 0e fd 0e fc 0e fb 0e fa 0e f9 0e f8 0e f7 0e f6 0e f5 0e f4 0e f3 0e f2 0e f1 0e f0 0e ................................
1057a0 ef 0e ee 0e ed 0e ec 0e eb 0e ea 0e e9 0e e8 0e e7 0e e6 0e e5 0e e4 0e e3 0e e2 0e e1 0e e0 0e ................................
1057c0 df 0e de 0e dd 0e dc 0e db 0e da 0e d9 0e d8 0e d7 0e d6 0e d5 0e d4 0e d3 0e d2 0e d1 0e d0 0e ................................
1057e0 cf 0e ce 0e cd 0e cc 0e cb 0e ca 0e c9 0e c8 0e c7 0e c6 0e c5 0e c4 0e c3 0e c2 0e c1 0e c0 0e ................................
105800 bf 0e be 0e bd 0e bc 0e bb 0e ba 0e b9 0e b8 0e b7 0e b6 0e b5 0e b4 0e b3 0e b2 0e b1 0e b0 0e ................................
105820 af 0e ae 0e ad 0e ac 0e ab 0e aa 0e a9 0e a8 0e a7 0e a6 0e a5 0e a4 0e a3 0e a2 0e a1 0e a0 0e ................................
105840 9f 0e 9e 0e 9d 0e 9c 0e 9b 0e 9a 0e 99 0e 98 0e 97 0e 96 0e 95 0e 94 0e 93 0e 92 0e 91 0e 90 0e ................................
105860 8f 0e 8e 0e 8d 0e 8c 0e 8b 0e 8a 0e 89 0e 88 0e 87 0e 86 0e 85 0e 84 0e 83 0e 82 0e 81 0e fa 06 ................................
105880 f9 06 f8 06 f7 06 f6 06 f5 06 f4 06 f3 06 f2 06 f1 06 f0 06 ef 06 ee 06 ed 06 ec 06 eb 06 ea 06 ................................
1058a0 e9 06 e8 06 e7 06 e6 06 e5 06 e4 06 e3 06 e2 06 e1 06 e0 06 df 06 de 06 dd 06 dc 06 db 06 da 06 ................................
1058c0 d9 06 d8 06 d7 06 d6 06 d5 06 d4 06 d3 06 d2 06 d1 06 d0 06 cf 06 ce 06 cd 06 cc 06 cb 06 ca 06 ................................
1058e0 c9 06 c8 06 c7 06 c6 06 c5 06 c4 06 c3 06 c2 06 c1 06 c0 06 bf 06 be 06 bd 06 bc 06 bb 06 ba 06 ................................
105900 b9 06 b8 06 b7 06 b6 06 b5 06 b4 06 b3 06 b2 06 b1 06 b0 06 af 06 ae 06 ad 06 ac 06 ab 06 aa 06 ................................
105920 a9 06 a8 06 a7 06 a6 06 ec 1a eb 1a ea 1a e9 1a e8 1a e7 1a e6 1a e5 1a e4 1a e3 1a e2 1a e1 1a ................................
105940 e0 1a df 1a de 1a dd 1a dc 1a db 1a da 1a d9 1a d8 1a d7 1a d6 1a d5 1a d4 1a d3 1a d2 1a 18 1e ................................
105960 17 1e 16 1e 15 1e c6 3a 23 1e 22 1e 21 1e 20 1e 1f 1e 1e 1e 1d 1e 1c 1e 55 08 d1 1a d0 1a cf 1a .......:#.".!...........U.......
105980 ce 1a f9 2a f8 2a f7 2a f6 2a f5 2a f4 2a f3 2a f2 2a f1 2a f0 2a 9e 1e f1 10 cd 1a cc 1a cb 1a ...*.*.*.*.*.*.*.*.*.*..........
1059a0 ca 1a c9 1a c8 1a c7 1a c6 1a c5 1a 9f 02 9e 02 0b 45 0a 45 09 45 08 45 b2 3c c4 1a c3 1a 53 39 .................E.E.E.E.<....S9
1059c0 52 39 51 39 50 39 f0 10 ef 10 c5 3a c4 3a c3 3a c2 3a 9b 17 c1 3a c0 3a bf 3a be 3a c2 1a e9 02 R9Q9P9.....:.:.:.:...:.:.:.:....
1059e0 e8 02 1d 2f 1c 2f bd 3a 54 08 bc 3a 53 08 bb 3a ba 3a b9 3a b8 3a c1 1a c0 1a bf 1a be 1a b7 3a ..././.:T..:S..:.:.:.:.........:
105a00 b6 3a b5 3a b4 3a bd 1a bc 1a 5e 1e 5d 1e ef 2a bb 1a ab 3d aa 3d a9 3d a8 3d a7 3d b3 3a b2 3a .:.:.:....^.]..*...=.=.=.=.=.:.:
105a20 ee 2a ed 2a cb 40 b1 3c b0 3c ba 1a b9 1a b8 1a b7 1a b6 1a b5 1a b4 1a b3 1a b2 1a b1 1a b0 1a .*.*.@.<.<......................
105a40 af 1a ae 1a ad 1a a6 3d ac 1a ab 1a aa 1a a9 1a 43 01 b1 3a b0 3a af 3a 9e 32 9d 32 9c 32 9b 32 .......=........C..:.:.:.2.2.2.2
105a60 47 07 ae 3a ad 3a ad 18 ac 18 42 01 41 01 40 01 3f 01 ab 18 3e 01 3d 01 3c 01 3b 01 ac 3a ab 3a G..:.:....B.A.@.?...>.=.<.;..:.:
105a80 e8 17 e7 17 3a 01 39 01 38 01 37 01 36 01 35 01 34 01 33 01 9d 1e 6c 29 32 01 eb 32 31 01 ea 32 ....:.9.8.7.6.5.4.3...l)2..21..2
105aa0 30 01 2f 01 e9 32 2e 01 2d 01 e8 32 2c 01 2b 01 2a 01 e7 32 29 01 e6 32 e5 32 e4 32 28 01 27 01 0./..2..-..2,.+.*..2)..2.2.2(.'.
105ac0 26 01 25 01 24 01 23 01 22 01 21 01 20 01 1f 01 1e 01 1d 01 1c 01 e3 32 e2 32 1b 01 1a 01 19 01 &.%.$.#.".!............2.2......
105ae0 18 01 17 01 16 01 15 01 14 01 13 01 e1 32 46 07 45 07 44 07 43 07 42 07 41 07 40 07 3f 07 3e 07 .............2F.E.D.C.B.A.@.?.>.
105b00 3d 07 9c 1e 9b 1e 9a 1e 99 1e 21 25 20 25 1f 25 ad 1f ac 1f ab 1f aa 1f a9 1f a8 1f a7 1f a6 1f =.........!%.%.%................
105b20 a5 1f a4 1f a3 1f a2 1f a1 1f a0 1f 9f 1f 9e 1f 9d 1f 9c 1f 9b 1f 9a 1f 99 1f 14 1f 13 1f 12 1f ................................
105b40 98 1f 11 1f 10 1f 0f 1f 0e 1f 0d 1f 0c 1f 0b 1f 0a 1f 09 1f 08 1f 07 1f 06 1f cb 1f 05 1f 97 1f ................................
105b60 96 1f 95 1f 94 1f 04 1f 03 1f c6 1f 93 1f 92 1f 91 1f 02 1f 90 1f 8f 1f 8e 1f 8d 1f 01 1f 00 1f ................................
105b80 ff 1e 8c 1f 1a 1f 19 1f fe 1e 8b 1f 8a 1f 89 1f 88 1f 87 1f 86 1f fd 1e fc 1e 85 1f 84 1f 83 1f ................................
105ba0 82 1f fb 1e 81 1f 80 1f 7f 1f 7e 1f fa 1e 7d 1f 7c 1f 7b 1f f9 1e f8 1e f7 1e f6 1e 7a 1f f5 1e ..........~...}.|.{.........z...
105bc0 79 1f f4 1e f3 1e c5 1f f2 1e 78 1f f1 1e f0 1e c4 1f c3 1f c2 1f c1 1f c0 1f ef 1e ee 1e ed 1e y.........x.....................
105be0 ba 1f b9 1f b8 1f b7 1f b6 1f 77 1f ec 1e 76 1f 75 1f 74 1f 73 1f 72 1f eb 1e ea 1e e9 1e 71 1f ..........w...v.u.t.s.r.......q.
105c00 e8 1e e7 1e e6 1e e5 1e 70 1f 6f 1f 6e 1f 6d 1f 6c 1f 6f 0f 6e 0f 6d 0f e4 1e e3 1e 6c 0f 6b 1f ........p.o.n.m.l.o.n.m.....l.k.
105c20 6b 0f bf 1f ca 1f 6a 1f e2 1e e1 1e 69 1f 68 1f 67 1f 66 1f 65 1f 64 1f e0 1e 63 1f 62 1f 61 1f k.....j.....i.h.g.f.e.d...c.b.a.
105c40 60 1f df 1e 5f 1f 6a 0f 5e 1f de 1e 5d 1f 5c 1f 5b 1f dd 1e 5a 1f 59 1f dc 1e 58 1f 57 1f 56 1f `..._.j.^...].\.[...Z.Y...X.W.V.
105c60 55 1f 54 1f 53 1f 52 1f 51 1f 50 1f 4f 1f 4e 1f 4d 1f 4c 1f 4b 1f 4a 1f 49 1f 48 1f 47 1f 46 1f U.T.S.R.Q.P.O.N.M.L.K.J.I.H.G.F.
105c80 69 0f be 1f db 1e 45 1f 44 1f 43 1f 42 1f 41 1f 40 1f b2 1f 3f 1f 3e 1f 3d 1f 3c 1f 3b 1f 3a 1f i.....E.D.C.B.A.@...?.>.=.<.;.:.
105ca0 39 1f 38 1f 37 1f da 1e 36 1f 35 1f 34 1f 33 1f 32 1f d9 1e 31 1f 30 1f 2f 1f 2e 1f 2d 1f 2c 1f 9.8.7...6.5.4.3.2...1.0./...-.,.
105cc0 2b 1f 2a 1f 29 1f 28 1f 27 1f 26 1f d8 1e 25 1f 24 1f 23 1f 22 1f 21 1f 20 1f 1f 1f 1e 1f db 1f +.*.).(.'.&...%.$.#.".!.........
105ce0 ae 3f 12 01 11 01 50 09 77 1e 76 1e 75 1e 74 1e 73 1e 72 1e 71 1e 70 1e 6f 1e 6e 1e 6d 1e 6c 1e .?....P.w.v.u.t.s.r.q.p.o.n.m.l.
105d00 6b 1e 6a 1e 69 1e 68 1e 67 1e 66 1e 65 1e 10 01 52 08 0f 01 e0 32 e1 0b 9a 17 83 17 0d 17 aa 3a k.j.i.h.g.f.e...R....2.........:
105d20 0c 17 0b 17 0e 01 98 1e a8 1a a7 1a a6 1a 3a 03 39 03 a5 1a a4 1a a3 1a 33 03 a9 3a a8 3a a7 3a ..............:.9.......3..:.:.:
105d40 a6 3a a5 3a 7d 0e 7c 0e 7b 0e 7a 0e 79 0e ee 10 78 26 77 26 41 0c 40 0c 3f 0c 3e 0c 3d 0c 3c 0c .:.:}.|.{.z.y...x&w&A.@.?.>.=.<.
105d60 3b 0c 51 08 a4 3a a3 0f 77 3d cc 31 cb 31 ca 31 c9 31 c8 31 c7 31 c6 31 c5 31 c4 31 a3 3a a2 3a ;.Q..:..w=.1.1.1.1.1.1.1.1.1.:.:
105d80 a1 3a a0 3a 9f 3a 9e 3a 9d 3a 0c 30 71 32 70 32 6f 32 6e 32 6d 32 6c 32 6b 32 6a 32 69 32 68 32 .:.:.:.:.:.0q2p2o2n2m2l2k2j2i2h2
105da0 67 32 66 32 65 32 64 32 63 32 62 32 e0 0b df 0b 76 3d 96 28 74 39 69 23 68 23 67 23 66 23 65 23 g2f2e2d2c2b2....v=.(t9i#h#g#f#e#
105dc0 64 23 9c 3a 9b 3a 75 3d ed 10 a2 1a a1 1a a0 1a 9f 1a 95 28 94 28 9a 3a 99 3a 98 3a 96 07 95 07 d#.:.:u=...........(.(.:.:.:....
105de0 9e 1a 9d 1a 9c 1a 01 03 9b 1a 9a 1a 99 1a 98 1a 97 1a ec 10 97 3a 84 20 83 20 82 20 81 20 80 20 .....................:..........
105e00 7f 20 7e 20 7d 20 7c 20 7b 20 7a 20 79 20 78 20 77 20 76 20 75 20 74 20 73 20 72 20 71 20 70 20 ..~.}.|.{.z.y.x.w.v.u.t.s.r.q.p.
105e20 6f 20 6e 20 6d 20 6c 20 6b 20 6a 20 69 20 68 20 67 20 66 20 65 20 64 20 63 20 62 20 61 20 60 20 o.n.m.l.k.j.i.h.g.f.e.d.c.b.a.`.
105e40 5f 20 5e 20 5d 20 5c 20 5b 20 5a 20 59 20 58 20 57 20 56 20 55 20 54 20 53 20 52 20 51 20 50 20 _.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.
105e60 4f 20 4e 20 4d 20 4c 20 4b 20 4a 20 49 20 48 20 47 20 46 20 45 20 44 20 43 20 42 20 41 20 40 20 O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.@.
105e80 3f 20 3e 20 3d 20 3c 20 3b 20 3a 20 39 20 38 20 37 20 36 20 35 20 34 20 33 20 32 20 31 20 30 20 ?.>.=.<.;.:.9.8.7.6.5.4.3.2.1.0.
105ea0 2f 20 2e 20 2d 20 2c 20 2b 20 2a 20 29 20 28 20 27 20 26 20 25 20 24 20 23 20 22 20 21 20 20 20 /...-.,.+.*.).(.'.&.%.$.#.".!...
105ec0 1f 20 1e 20 1d 20 1c 20 1b 20 1a 20 19 20 18 20 17 20 16 20 15 20 9a 32 99 32 9e 20 9d 20 9c 20 .......................2.2......
105ee0 9b 20 9a 20 99 20 98 20 97 20 96 20 95 20 94 20 93 20 92 20 91 20 90 20 8f 20 8e 20 8d 20 8c 20 ................................
105f00 8b 20 8a 20 89 20 88 20 96 3a 95 3a d0 24 cf 24 ce 24 cd 24 cc 24 cb 24 ca 24 c9 24 c8 24 c7 24 .........:.:.$.$.$.$.$.$.$.$.$.$
105f20 c6 24 c5 24 c4 24 c3 24 c2 24 c1 24 c0 24 bf 24 be 24 bd 24 bc 24 bb 24 ba 24 b9 24 b8 24 b7 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
105f40 b6 24 b5 24 b4 24 b3 24 b2 24 b1 24 b0 24 af 24 ae 24 ad 24 ac 24 ab 24 aa 24 a9 24 a8 24 a7 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
105f60 a6 24 a5 24 a4 24 a3 24 a2 24 a1 24 a0 24 9f 24 9e 24 9d 24 9c 24 9b 24 9a 24 99 24 98 24 97 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
105f80 96 24 95 24 94 24 93 24 92 24 91 24 90 24 8f 24 8e 24 8d 24 8c 24 8b 24 8a 24 89 24 88 24 87 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
105fa0 86 24 85 24 84 24 83 24 82 24 81 24 80 24 7f 24 7e 24 7d 24 7c 24 7b 24 7a 24 79 24 78 24 77 24 .$.$.$.$.$.$.$.$~$}$|${$z$y$x$w$
105fc0 76 24 75 24 74 24 73 24 72 24 71 24 70 24 6f 24 6e 24 6d 24 6c 24 6b 24 6a 24 69 24 68 24 67 24 v$u$t$s$r$q$p$o$n$m$l$k$j$i$h$g$
105fe0 66 24 65 24 64 24 63 24 62 24 61 24 60 24 5f 24 5e 24 5d 24 5c 24 5b 24 5a 24 59 24 58 24 57 24 f$e$d$c$b$a$`$_$^$]$\$[$Z$Y$X$W$
106000 56 24 55 24 54 24 53 24 52 24 51 24 50 24 4f 24 4e 24 4d 24 4c 24 4b 24 4a 24 49 24 48 24 47 24 V$U$T$S$R$Q$P$O$N$M$L$K$J$I$H$G$
106020 46 24 45 24 44 24 43 24 42 24 41 24 40 24 3f 24 3e 24 3d 24 3c 24 3b 24 3a 24 39 24 38 24 37 24 F$E$D$C$B$A$@$?$>$=$<$;$:$9$8$7$
106040 36 24 35 24 34 24 33 24 32 24 31 24 30 24 2f 24 2e 24 2d 24 2c 24 2b 24 2a 24 29 24 28 24 27 24 6$5$4$3$2$1$0$/$.$-$,$+$*$)$($'$
106060 26 24 25 24 24 24 23 24 22 24 21 24 20 24 1f 24 1e 24 1d 24 1c 24 1b 24 1a 24 19 24 18 24 17 24 &$%$$$#$"$!$.$.$.$.$.$.$.$.$.$.$
106080 16 24 15 24 14 24 13 24 12 24 11 24 10 24 0f 24 0e 24 0d 24 0c 24 0b 24 0a 24 09 24 08 24 07 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
1060a0 06 24 05 24 04 24 03 24 02 24 01 24 00 24 ff 23 fe 23 fd 23 fc 23 fb 23 fa 23 f9 23 f8 23 f7 23 .$.$.$.$.$.$.$.#.#.#.#.#.#.#.#.#
1060c0 f6 23 f5 23 f4 23 f3 23 f2 23 f1 23 f0 23 ef 23 ee 23 ed 23 ec 23 eb 23 ea 23 e9 23 e8 23 e7 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
1060e0 e6 23 e5 23 e4 23 e3 23 e2 23 e1 23 e0 23 df 23 de 23 dd 23 dc 23 db 23 da 23 d9 23 d8 23 d7 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
106100 d6 23 d5 23 d4 23 d3 23 d2 23 d1 23 d0 23 cf 23 ce 23 cd 23 cc 23 cb 23 ca 23 c9 23 96 1a 95 1a .#.#.#.#.#.#.#.#.#.#.#.#.#.#....
106120 11 20 10 20 4f 39 4e 39 89 25 88 25 87 25 86 25 85 25 84 25 83 25 82 25 81 25 80 25 7f 25 7e 25 ....O9N9.%.%.%.%.%.%.%.%.%.%.%~%
106140 7d 25 7c 25 7b 25 7a 25 79 25 78 25 77 25 76 25 75 25 74 25 73 25 72 25 71 25 70 25 6f 25 6e 25 }%|%{%z%y%x%w%v%u%t%s%r%q%p%o%n%
106160 6d 25 6c 25 6b 25 6a 25 69 25 68 25 67 25 66 25 65 25 64 25 63 25 c3 31 c2 31 c1 31 c0 31 bf 31 m%l%k%j%i%h%g%f%e%d%c%.1.1.1.1.1
106180 be 31 bd 31 bc 31 bb 31 15 0b 14 0b 6b 27 13 0b 6a 27 12 0b 11 0b 10 0b 0f 0b 0e 0b 69 27 68 27 .1.1.1.1....k'..j'..........i'h'
1061a0 67 27 0d 0b 0c 0b 0b 0b 0a 0b 09 0b 9c 25 9b 25 9a 25 99 25 98 25 97 25 96 25 95 25 94 25 93 25 g'...........%.%.%.%.%.%.%.%.%.%
1061c0 92 25 91 25 90 25 8f 25 8e 25 8d 25 ba 31 b9 31 b8 31 b7 31 b6 31 b5 31 b4 31 b3 31 b2 31 b1 31 .%.%.%.%.%.%.1.1.1.1.1.1.1.1.1.1
1061e0 b0 31 af 31 ae 31 ad 31 ac 31 ab 31 aa 31 a9 31 a8 31 a7 31 a6 31 a5 31 a4 31 a3 31 a2 31 a1 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
106200 a0 31 9f 31 9e 31 9d 31 9c 31 9b 31 9a 31 99 31 98 31 97 31 96 31 95 31 94 31 93 31 92 31 91 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
106220 90 31 8f 31 8e 31 8d 31 8c 31 8b 31 8a 31 89 31 88 31 87 31 86 31 85 31 84 31 83 31 82 31 81 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
106240 80 31 7f 31 7e 31 7d 31 7c 31 7b 31 7a 31 79 31 78 31 77 31 76 31 75 31 74 31 73 31 72 31 71 31 .1.1~1}1|1{1z1y1x1w1v1u1t1s1r1q1
106260 70 31 6f 31 6e 31 6d 31 6c 31 6b 31 6a 31 69 31 68 31 67 31 66 31 65 31 64 31 63 31 62 31 61 31 p1o1n1m1l1k1j1i1h1g1f1e1d1c1b1a1
106280 60 31 5f 31 5e 31 5d 31 5c 31 5b 31 5a 31 59 31 58 31 57 31 56 31 55 31 54 31 53 31 52 31 51 31 `1_1^1]1\1[1Z1Y1X1W1V1U1T1S1R1Q1
1062a0 50 31 4f 31 4e 31 4d 31 4c 31 4b 31 4a 31 49 31 48 31 47 31 46 31 45 31 44 31 43 31 42 31 41 31 P1O1N1M1L1K1J1I1H1G1F1E1D1C1B1A1
1062c0 40 31 3f 31 3e 31 3d 31 3c 31 3b 31 3a 31 39 31 38 31 37 31 36 31 35 31 34 31 33 31 32 31 31 31 @1?1>1=1<1;1:1918171615141312111
1062e0 30 31 2f 31 2e 31 2d 31 2c 31 2b 31 2a 31 29 31 28 31 27 31 26 31 25 31 24 31 23 31 22 31 21 31 01/1.1-1,1+1*1)1(1'1&1%1$1#1"1!1
106300 20 31 1f 31 1e 31 1d 31 1c 31 1b 31 1a 31 19 31 18 31 17 31 16 31 15 31 14 31 13 31 12 31 11 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
106320 10 31 0f 31 0e 31 94 1a 93 1a 9d 02 9c 02 4d 26 4c 26 4b 26 4a 26 49 26 48 26 47 26 46 26 45 26 .1.1.1........M&L&K&J&I&H&G&F&E&
106340 44 26 43 26 42 26 41 26 40 26 3f 26 3e 26 3d 26 3c 26 3b 26 3a 26 39 26 38 26 37 26 36 26 35 26 D&C&B&A&@&?&>&=&<&;&:&9&8&7&6&5&
106360 34 26 33 26 32 26 31 26 30 26 2f 26 2e 26 2d 26 2c 26 2b 26 2a 26 29 26 28 26 27 26 26 26 25 26 4&3&2&1&0&/&.&-&,&+&*&)&(&'&&&%&
106380 24 26 23 26 22 26 21 26 20 26 1f 26 1e 26 1d 26 1c 26 1b 26 1a 26 19 26 18 26 17 26 16 26 15 26 $&#&"&!&.&.&.&.&.&.&.&.&.&.&.&.&
1063a0 14 26 13 26 12 26 11 26 10 26 0f 26 0e 26 0d 26 0c 26 0b 26 0a 26 09 26 08 26 07 26 06 26 05 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
1063c0 04 26 03 26 02 26 01 26 00 26 ff 25 fe 25 fd 25 fc 25 fb 25 fa 25 f9 25 f8 25 f7 25 f6 25 f5 25 .&.&.&.&.&.%.%.%.%.%.%.%.%.%.%.%
1063e0 f4 25 f3 25 f2 25 f1 25 f0 25 ef 25 ee 25 ed 25 ec 25 eb 25 ea 25 e9 25 e8 25 e7 25 e6 25 e5 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
106400 e4 25 e3 25 e2 25 e1 25 e0 25 df 25 de 25 dd 25 dc 25 db 25 da 25 d9 25 d8 25 d7 25 d6 25 d5 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
106420 d4 25 d3 25 d2 25 d1 25 d0 25 cf 25 ce 25 cd 25 cc 25 cb 25 ca 25 c9 25 c8 25 c7 25 c6 25 c5 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
106440 c4 25 c3 25 c2 25 c1 25 c0 25 bf 25 be 25 bd 25 bc 25 bb 25 ba 25 b9 25 b8 25 b7 25 b6 25 b5 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
106460 b4 25 b3 25 b2 25 b1 25 b0 25 af 25 ae 25 ad 25 ac 25 ab 25 aa 25 a9 25 a8 25 a7 25 a6 25 a5 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
106480 a4 25 a3 25 a2 25 a1 25 a0 25 4a 04 49 04 48 04 47 04 46 04 45 04 44 04 43 04 e6 17 de 24 92 1a .%.%.%.%.%J.I.H.G.F.E.D.C....$..
1064a0 e5 17 0d 01 0c 01 e4 17 e3 17 e2 17 e1 17 0b 01 0a 01 e0 17 df 17 91 1a de 17 94 3a 06 27 05 27 ...........................:.'.'
1064c0 04 27 03 27 02 27 01 27 00 27 ff 26 fe 26 fd 26 fc 26 fb 26 fa 26 f9 26 f8 26 f7 26 08 28 07 28 .'.'.'.'.'.&.&.&.&.&.&.&.&.&.(.(
1064e0 90 1a 33 0e 32 0e 31 0e a0 2c 9f 2c 9e 2c ec 2a eb 2a 09 01 08 01 07 01 06 01 6b 29 05 01 04 01 ..3.2.1..,.,.,.*.*........k)....
106500 03 01 02 01 73 39 93 3a 92 3a 91 3a 90 3a 8f 3a 8f 1a 94 07 93 07 92 07 91 07 88 0a 87 0a 86 0a ....s9.:.:.:.:.:................
106520 85 0a eb 10 8e 3a ea 10 e9 10 e8 10 93 28 92 28 91 28 90 28 8f 28 8e 28 8d 28 8c 28 8b 28 ea 2a .....:.......(.(.(.(.(.(.(.(.(.*
106540 8a 28 89 28 88 28 87 28 86 28 85 28 84 28 83 28 82 28 81 28 80 28 e9 2a e8 2a e7 2a 7f 28 7e 28 .(.(.(.(.(.(.(.(.(.(.(.*.*.*.(~(
106560 7d 28 7c 28 7b 28 7a 28 79 28 78 28 77 28 76 28 75 28 e6 2a 74 28 73 28 72 28 71 28 70 28 e5 2a }(|({(z(y(x(w(v(u(.*t(s(r(q(p(.*
106580 e4 2a e3 2a e2 2a e1 2a 6f 28 6e 28 6d 28 6c 28 6b 28 6a 28 69 28 68 28 67 28 66 28 65 28 e0 2a .*.*.*.*o(n(m(l(k(j(i(h(g(f(e(.*
1065a0 64 28 92 12 63 28 62 28 61 28 60 28 5f 28 df 2a 2c 2b 2b 2b 2a 2b 29 2b 28 2b 27 2b 26 2b 25 2b d(..c(b(a(`(_(.*,+++*+)+(+'+&+%+
1065c0 24 2b 23 2b 22 2b 21 2b 20 2b 1f 2b 1e 2b 1d 2b 1c 2b 1b 2b 1a 2b 19 2b 18 2b 17 2b 16 2b 5e 28 $+#+"+!+.+.+.+.+.+.+.+.+.+.+.+^(
1065e0 32 2b 31 2b 30 2b 90 07 8f 07 8e 07 8d 07 01 01 00 01 8d 3a 8c 07 f3 2f f2 2f 8b 07 8a 07 89 07 2+1+0+.............:..././......
106600 88 07 87 07 86 07 85 07 84 07 83 07 82 07 81 07 80 07 7f 07 1c 23 1b 23 e0 02 44 03 8c 3a 8b 3a .....................#.#..D..:.:
106620 71 42 ff 00 fe 00 3d 1e 8e 1a fd 00 fc 00 8d 1a 8c 1a 8b 1a 8a 1a 29 03 89 1a 97 1e 96 1e 9b 02 qB....=...............).........
106640 9a 02 8a 3a 89 3a 88 1a 87 1a 86 1a 85 1a 84 1a c8 02 83 43 82 43 e9 42 e8 42 e7 42 e6 42 83 1a ...:.:.............C.C.B.B.B.B..
106660 82 1a 81 1a fb 00 5e 35 3c 1e fa 00 f9 00 80 1a 7f 1a f8 00 f7 00 95 1e 05 3d 04 3d 03 3d 7e 1a ......^5<................=.=.=~.
106680 f6 00 f5 00 94 1e 93 1e f4 00 f3 00 3b 1e 3a 1e 39 1e 74 3d 7d 1a 7c 1a 88 3a 87 3a f2 00 f1 00 ............;.:.9.t=}.|..:.:....
1066a0 7b 1a 7a 1a e7 10 e6 10 e5 10 e4 10 e3 10 76 09 75 09 74 09 73 09 72 09 ee 2e ed 2e ec 2e eb 2e {.z...........v.u.t.s.r.........
1066c0 ea 2e e9 2e e8 2e e7 2e e6 2e e5 2e e4 2e e3 2e e2 2e e1 2e e0 2e df 2e de 2e dd 2e dc 2e db 2e ................................
1066e0 da 2e d9 2e d8 2e d7 2e d6 2e d5 2e d4 2e d3 2e d2 2e d1 2e d0 2e cf 2e ce 2e cd 2e cc 2e cb 2e ................................
106700 ca 2e c9 2e c8 2e c7 2e c6 2e c5 2e c4 2e c3 2e c2 2e c1 2e c0 2e bf 2e be 2e bd 2e bc 2e bb 2e ................................
106720 ba 2e b9 2e b8 2e b7 2e b6 2e b5 2e b4 2e b3 2e b2 2e b1 2e b0 2e af 2e ae 2e 20 2e 1f 2e 1e 2e ................................
106740 1d 2e 1c 2e 1b 2e 1a 2e 19 2e 18 2e 17 2e 16 2e 86 3a 85 3a 79 1a 78 1a 77 1a 76 1a 75 1a c4 08 .................:.:y.x.w.v.u...
106760 c3 08 84 3a e2 10 74 1a d7 36 d6 36 ca 40 61 37 e1 10 d5 36 d4 36 d3 36 d2 36 5e 03 5d 03 d1 36 ...:..t..6.6.@a7...6.6.6.6^.]..6
106780 d0 36 cf 36 ce 36 cd 36 cc 36 5c 03 5b 03 5a 03 59 03 58 03 57 03 56 03 55 03 54 03 53 03 52 03 .6.6.6.6.6\.[.Z.Y.X.W.V.U.T.S.R.
1067a0 51 03 50 03 4f 03 4e 03 4d 03 4c 03 4b 03 4a 03 5d 35 cb 36 ca 36 c9 36 c8 36 c7 36 c6 36 c5 36 Q.P.O.N.M.L.K.J.]5.6.6.6.6.6.6.6
1067c0 c4 36 c3 36 c2 36 c1 36 c0 36 bf 36 be 36 bd 36 bc 36 bb 36 ba 36 b9 36 b8 36 b7 36 b6 36 b5 36 .6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6
1067e0 b4 36 b3 36 b2 36 b1 36 b0 36 af 36 5c 35 ae 36 ad 36 ac 36 ab 36 aa 36 a9 36 5b 35 a8 36 a7 36 .6.6.6.6.6.6\5.6.6.6.6.6.6[5.6.6
106800 a6 36 a5 36 a4 36 a3 36 a2 36 a1 36 a0 36 9f 36 9e 36 9d 36 9c 36 9b 36 5a 35 59 35 9a 36 99 36 .6.6.6.6.6.6.6.6.6.6.6.6Z5Y5.6.6
106820 98 36 49 03 97 36 96 36 95 36 94 36 93 36 92 36 91 36 90 36 8f 36 8e 36 8d 36 58 35 8c 36 8b 36 .6I..6.6.6.6.6.6.6.6.6.6.6X5.6.6
106840 8a 36 89 36 88 36 87 36 57 35 86 36 85 36 84 36 83 36 82 36 81 36 80 36 7f 36 7e 36 7d 36 7c 36 .6.6.6.6W5.6.6.6.6.6.6.6.6~6}6|6
106860 7b 36 7a 36 79 36 78 36 77 36 56 35 76 36 75 36 74 36 73 36 72 36 71 36 70 36 6f 36 6e 36 6d 36 {6z6y6x6w6V5v6u6t6s6r6q6p6o6n6m6
106880 e0 10 6c 36 6b 36 6a 36 69 36 68 36 67 36 66 36 65 36 55 35 7e 07 7d 07 b2 3f 9c 2d 9b 2d 9a 2d ..l6k6j6i6h6g6f6e6U5~.}..?.-.-.-
1068a0 99 2d 98 2d 97 2d 96 2d 95 2d 94 2d 93 2d 92 2d 91 2d 90 2d 8f 2d 8e 2d 8d 2d 8c 2d 8b 2d 8a 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
1068c0 89 2d 88 2d 87 2d 86 2d 85 2d 84 2d 83 2d 82 2d 81 2d 80 2d 7f 2d 7e 2d 7d 2d 7c 2d 7b 2d 7a 2d .-.-.-.-.-.-.-.-.-.-.-~-}-|-{-z-
1068e0 79 2d 78 2d 77 2d 76 2d 75 2d 74 2d 73 2d 72 2d 71 2d 70 2d 6f 2d 6e 2d 6d 2d 6c 2d 6b 2d 6a 2d y-x-w-v-u-t-s-r-q-p-o-n-m-l-k-j-
106900 69 2d 68 2d 67 2d 66 2d 65 2d 64 2d 63 2d 62 2d 61 2d 60 2d 5f 2d 5e 2d 5d 2d 5c 2d 5b 2d 5a 2d i-h-g-f-e-d-c-b-a-`-_-^-]-\-[-Z-
106920 59 2d 58 2d 57 2d 56 2d 55 2d 54 2d 53 2d 52 2d 51 2d 50 2d 4f 2d 4e 2d 4d 2d 4c 2d 4b 2d 4a 2d Y-X-W-V-U-T-S-R-Q-P-O-N-M-L-K-J-
106940 49 2d 48 2d 47 2d 46 2d 45 2d 44 2d 43 2d 42 2d 41 2d 40 2d 3f 2d 3e 2d 3d 2d 3c 2d 3b 2d 73 1a I-H-G-F-E-D-C-B-A-@-?->-=-<-;-s.
106960 72 1a 83 3a 82 3a 71 1a 0f 2d 0e 2d 0d 2d 0c 2d 0b 2d 0a 2d 09 2d 08 2d 07 2d 06 2d 05 2d 04 2d r..:.:q..-.-.-.-.-.-.-.-.-.-.-.-
106980 03 2d 02 2d 01 2d 00 2d ff 2c fe 2c fd 2c fc 2c fb 2c fa 2c f9 2c f8 2c f7 2c f6 2c f5 2c f4 2c .-.-.-.-.,.,.,.,.,.,.,.,.,.,.,.,
1069a0 f3 2c f2 2c f1 2c f0 2c ef 2c ee 2c ed 2c ec 2c eb 2c ea 2c e9 2c e8 2c e7 2c e6 2c e5 2c bb 2d .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.-
1069c0 ba 2d b9 2d b8 2d b7 2d b6 2d b5 2d b4 2d b3 2d b2 2d b1 2d b0 2d af 2d ae 2d ad 2d ac 2d ab 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
1069e0 aa 2d a9 2d a8 2d a7 2d a6 2d a5 2d a4 2d a3 2d a2 2d a1 2d a0 2d e4 2c e3 2c e2 2c e1 2c e0 2c .-.-.-.-.-.-.-.-.-.-.-.,.,.,.,.,
106a00 df 2c 37 2d 36 2d 35 2d 34 2d 33 2d 32 2d 31 2d 30 2d 2f 2d 2e 2d 2d 2d 2c 2d 2b 2d 2a 2d 29 2d .,7-6-5-4-3-2-1-0-/-.---,-+-*-)-
106a20 28 2d 27 2d 26 2d 25 2d 24 2d 23 2d 22 2d 21 2d 20 2d 1f 2d 1e 2d 1d 2d 1c 2d 1b 2d 1a 2d 19 2d (-'-&-%-$-#-"-!-.-.-.-.-.-.-.-.-
106a40 18 2d 17 2d 16 2d 15 2d 14 2d 13 2d de 2c dd 2c dc 2c db 2c da 2c d9 2c d8 2c d7 2c d6 2c d5 2c .-.-.-.-.-.-.,.,.,.,.,.,.,.,.,.,
106a60 d4 2c d3 2c d2 2c d1 2c d0 2c cf 2c ce 2c cd 2c cc 2c cb 2c ca 2c c9 2c c8 2c c7 2c c6 2c c5 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
106a80 c4 2c c3 2c c2 2c c1 2c c0 2c bf 2c be 2c bd 2c bc 2c bb 2c ba 2c b9 2c b8 2c b7 2c b6 2c b5 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
106aa0 b4 2c b3 2c b2 2c b1 2c b0 2c af 2c ae 2c ad 2c ac 2c ab 2c aa 2c a9 2c a8 2c a7 2c a6 2c a5 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
106ac0 a4 2c f0 00 ef 00 ee 00 ed 00 ec 00 eb 00 ea 00 e9 00 e8 00 e7 00 e6 00 e5 00 e4 00 e3 00 e2 00 .,..............................
106ae0 e1 00 e0 00 df 00 de 00 dd 00 dc 00 db 00 da 00 c9 40 dd 17 dc 17 db 17 da 17 d9 17 d8 17 d7 17 .................@..............
106b00 d6 17 d5 17 d4 17 d3 17 d2 17 d1 17 d0 17 cf 17 ce 17 81 3a 80 3a 54 35 df 10 53 35 52 35 51 35 ...................:.:T5..S5R5Q5
106b20 50 35 de 10 dd 10 e5 42 dc 10 db 10 70 42 6f 42 da 10 d9 10 d8 10 d7 10 d6 10 d5 10 d4 10 d3 10 P5.....B....pBoB................
106b40 d2 10 d1 10 d0 10 13 03 7f 3a 7e 3a 70 1a 7d 3a 7c 3a 7b 3a 02 2e 6f 1a 01 2e 6e 1a 00 2e ff 2d .........:~:p.}:|:{:..o...n....-
106b60 fe 2d fd 2d fc 2d fb 2d fa 2d f9 2d f8 2d f7 2d f6 2d f5 2d f4 2d f3 2d f2 2d f1 2d f0 2d ef 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
106b80 ee 2d ed 2d ec 2d eb 2d ea 2d e9 2d e8 2d e7 2d e6 2d e5 2d e4 2d e3 2d e2 2d e1 2d e0 2d df 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
106ba0 de 2d dd 2d 6d 1a dc 2d db 2d da 2d d9 2d d8 2d d7 2d d6 2d d5 2d d4 2d d3 2d d2 2d d1 2d d0 2d .-.-m..-.-.-.-.-.-.-.-.-.-.-.-.-
106bc0 cf 2d ce 2d cd 2d cc 2d cb 2d ca 2d c9 2d c8 2d 92 1e 38 1e 37 1e 6c 1a 36 1e 35 1e 3c 07 6b 1a .-.-.-.-.-.-.-.-..8.7.l.6.5.<.k.
106be0 76 26 c2 08 c1 08 c0 08 bf 08 75 26 74 26 73 26 7a 3a e4 42 e3 42 e2 42 c8 40 c7 40 79 3a 78 3a v&........u&t&s&z:.B.B.B.@.@y:x:
106c00 d9 00 d8 00 d7 00 36 2e 35 2e 34 2e 33 2e 32 2e 31 2e 30 2e 2f 2e 2e 2e 2d 2e 2c 2e 2b 2e 2a 2e ......6.5.4.3.2.1.0./...-.,.+.*.
106c20 29 2e 28 2e 27 2e 26 2e 25 2e 24 2e 99 17 6a 1a 69 1a 68 1a 67 1a 9a 26 af 3c ae 3c 66 1a 99 26 ).(.'.&.%.$...j.i.h.g..&.<.<f..&
106c40 1c 04 98 26 cc 45 d6 00 5d 28 91 1e 2a 33 29 33 28 33 27 33 26 33 25 33 24 33 23 33 22 33 21 33 ...&.E..](..*3)3(3'3&3%3$3#3"3!3
106c60 20 33 1f 33 1e 33 1d 33 5c 28 ad 2e 5b 28 ac 2e 5a 28 ab 2e aa 2e a9 2e a8 2e 1c 33 a7 2e a6 2e .3.3.3.3\(..[(..Z(.........3....
106c80 a5 2e a4 2e a3 2e a2 2e a1 2e 0a 00 a0 2e 9f 2e 9e 2e 9d 2e 9c 2e 9b 2e 9a 2e 99 2e 98 2e 97 2e ................................
106ca0 96 2e 95 2e 94 2e 93 2e 92 2e 91 2e 90 2e 8f 2e 8e 2e 8d 2e 8c 2e 8b 2e 8a 2e 89 2e 88 2e 87 2e ................................
106cc0 86 2e 85 2e 84 2e 83 2e 82 2e 81 2e 80 2e 7f 2e 7e 2e 7d 2e 7c 2e 7b 2e 7a 2e 79 2e 78 2e 77 2e ................~.}.|.{.z.y.x.w.
106ce0 76 2e 75 2e 74 2e 73 2e 1b 33 1a 33 50 08 4f 08 75 0e 60 37 5f 37 65 1a 64 1a 63 1a 62 1a 61 1a v.u.t.s..3.3P.O.u.`7_7e.d.c.b.a.
106d00 60 1a 5f 1a 5e 1a 5d 1a 5c 1a b0 05 af 05 ae 05 ad 05 ac 05 ab 05 aa 05 a9 05 77 3a cf 10 ce 10 `._.^.].\.................w:....
106d20 5b 1a 5a 1a 30 3e 2f 3e 2e 3e 2d 3e 2c 3e 2b 3e 2a 3e 29 3e 28 3e 27 3e 26 3e 25 3e 24 3e 23 3e [.Z.0>/>.>->,>+>*>)>(>'>&>%>$>#>
106d40 22 3e 21 3e 20 3e 1f 3e 1e 3e 1d 3e 1c 3e 1b 3e 1a 3e 19 3e 18 3e 17 3e 16 3e 15 3e 14 3e 13 3e ">!>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
106d60 12 3e ed 22 64 36 2d 2f 2c 2f 2b 2f 2a 2f 29 2f 28 2f 27 2f 26 2f 25 2f 24 2f 23 2f 59 1a 58 1a .>."d6-/,/+/*/)/(/'/&/%/$/#/Y.X.
106d80 d5 00 d4 00 66 27 72 03 73 3d 80 05 df 32 7e 37 7d 37 de 32 dd 32 7c 37 7b 37 dc 32 7f 05 57 1a ....f'r.s=...2~7}7.2.2|7{7.2..W.
106da0 76 3a 56 1a 55 1a 54 1a 53 1a 52 1a 51 1a 50 1a 6e 03 6d 03 4f 1a 12 03 3b 07 4e 1a 43 03 de 2a v:V.U.T.S.R.Q.P.n.m.O...;.N.C..*
106dc0 4d 1a 4c 1a 4b 1a 4a 1a 49 1a d3 00 d2 00 db 32 da 32 d9 32 d1 00 d0 00 cf 00 ce 00 cd 00 cc 00 M.L.K.J.I......2.2.2............
106de0 cb 00 ca 00 c9 00 c8 00 48 1a 47 1a 46 1a c7 00 c6 00 c5 00 45 1a 44 1a 6c 03 c4 00 2d 03 43 1a ........H.G.F.......E.D.l...-.C.
106e00 42 1a 41 1a 90 1e dc 02 40 1a 3f 1a de 0b dd 0b dc 0b db 0b da 0b d9 0b 4d 39 84 2f 83 2f 82 2f B.A.....@.?.............M9./././
106e20 81 2f 80 2f 7f 2f 7e 2f 7d 2f 7c 2f 7b 2f 7a 2f 8d 2f 8c 2f 79 2f 78 2f 77 2f 8b 2f 8a 2f 76 2f ./././~/}/|/{/z/././y/x/w/././v/
106e40 75 2f 74 2f 73 2f 72 2f 71 2f 70 2f 6f 2f 6e 2f 6d 2f 6c 2f 6b 2f 6a 2f 69 2f 68 2f 67 2f 66 2f u/t/s/r/q/p/o/n/m/l/k/j/i/h/g/f/
106e60 65 2f 64 2f 63 2f 62 2f 61 2f 60 2f 5f 2f 5e 2f 5d 2f 5c 2f 5b 2f 5a 2f 59 2f 58 2f 57 2f 56 2f e/d/c/b/a/`/_/^/]/\/[/Z/Y/X/W/V/
106e80 55 2f 54 2f 53 2f 52 2f 51 2f 50 2f 4f 2f 4e 2f 4d 2f 4c 2f 4b 2f 4a 2f 49 2f 48 2f 89 2f 88 2f U/T/S/R/Q/P/O/N/M/L/K/J/I/H/././
106ea0 47 2f 46 2f 45 2f 44 2f 43 2f 42 2f 41 2f 40 2f 3f 2f 3e 2f 3d 2f 3c 2f 3b 2f 3a 2f 39 2f 38 2f G/F/E/D/C/B/A/@/?/>/=/</;/:/9/8/
106ec0 37 2f 36 2f 35 2f 34 2f 33 2f 32 2f 31 2f 15 25 14 25 13 25 12 25 11 25 10 25 0f 25 0e 25 0d 25 7/6/5/4/3/2/1/.%.%.%.%.%.%.%.%.%
106ee0 0c 25 0b 25 0a 25 09 25 08 25 07 25 06 25 05 25 04 25 03 25 72 3d 0a 17 09 17 3e 1a 4f 35 59 28 .%.%.%.%.%.%.%.%.%.%r=....>.O5Y(
106f00 58 28 3d 1a 3c 1a 3b 1a 3a 1a 39 1a 38 1a 37 1a 36 1a 35 1a 34 1a 33 1a c3 00 c2 00 c1 00 32 1a X(=.<.;.:.9.8.7.6.5.4.3.......2.
106f20 31 1a 30 1a 57 28 c7 2d a5 3d a4 3d c6 40 3a 07 39 07 38 07 37 07 36 07 34 1e 35 07 e1 42 2f 1a 1.0.W(.-.=.=.@:.9.8.7.6.4.5..B/.
106f40 c6 2d c5 2d a3 3d 2e 1a c5 40 c4 40 75 3a 4e 35 74 3a 73 3a cd 10 09 00 08 00 99 02 98 02 2d 1a .-.-.=...@.@u:N5t:s:..........-.
106f60 f5 02 f4 02 33 1e 32 1e 31 1e cc 10 cb 10 ca 10 4f 09 72 3a aa 18 a9 18 a8 18 a7 18 ad 3c ac 3c ....3.2.1.......O.r:.........<.<
106f80 c0 00 bf 00 be 00 bd 00 bc 00 bb 00 ba 00 b9 00 b8 00 b7 00 b6 00 b5 00 b4 00 b3 00 b2 00 b1 00 ................................
106fa0 b0 00 af 00 ae 00 ad 00 ac 00 ab 00 aa 00 a9 00 a8 00 a7 00 a6 00 a5 00 a4 00 a3 00 a2 00 a1 00 ................................
106fc0 a0 00 9f 00 9e 00 9d 00 9c 00 9b 00 9a 00 97 02 96 02 99 00 98 00 97 00 96 00 95 00 94 00 93 00 ................................
106fe0 92 00 91 00 90 00 8f 00 8e 00 8d 00 8c 00 8b 00 8a 00 89 00 88 00 87 00 86 00 85 00 84 00 83 00 ................................
107000 82 00 81 00 80 00 7f 00 7e 00 95 02 94 02 7d 00 7c 00 7b 00 7a 00 79 00 78 00 93 02 92 02 91 02 ........~.....}.|.{.z.y.x.......
107020 90 02 77 00 76 00 75 00 74 00 73 00 72 00 71 00 70 00 6f 00 dd 2a 68 03 65 27 64 27 63 03 2c 1a ..w.v.u.t.s.r.q.p.o..*h.e'd'c.,.
107040 2b 1a 2a 1a 72 39 1a 23 19 23 71 3a 70 3a 6f 3a 6e 3a 6d 3a 6c 3a 7c 07 7b 07 7a 07 72 26 6b 3a +.*.r9.#.#q:p:o:n:m:l:|.{.z.r&k:
107060 6a 3a c1 1e cc 1e cb 1e ca 1e c9 1e 56 28 6e 00 6d 00 34 07 e0 42 71 39 ab 3c 71 26 69 3a cd 17 j:..........V(n.m.4..Bq9.<q&i:..
107080 52 1e 33 07 70 39 6f 39 97 26 96 26 68 3a 67 3a 66 3a 65 3a 64 3a 6f 04 68 04 6c 00 6b 00 6a 00 R.3.p9o9.&.&h:g:f:e:d:o.h.l.k.j.
1070a0 69 00 63 3a 62 3a 61 3a 60 3a 68 00 67 00 dc 2a db 2a c3 40 66 00 29 1a 28 1a 5f 3a 5e 3a 27 1a i.c:b:a:`:h.g..*.*.@f.).(._:^:'.
1070c0 6e 39 5d 3a 5c 3a 10 04 26 1a 25 1a 24 1a 23 1a 22 1a a2 3d a1 3d 21 1a 20 1a 55 28 5b 3a 79 07 n9]:\:..&.%.$.#."..=.=!...U([:y.
1070e0 78 07 77 07 76 07 75 07 74 07 73 07 72 07 e5 45 1f 1a 00 03 1e 1a 1d 1a 1c 1a 1b 1a c9 10 c8 10 x.w.v.u.t.s.r..E................
107100 c7 10 c6 10 c5 10 a6 18 a5 18 a4 18 a3 18 a2 18 a1 18 a0 18 9f 18 9e 18 d8 0b 32 07 31 07 30 07 ..........................2.1.0.
107120 5a 3a 0d 1e 9d 18 9c 18 95 26 5e 37 59 3a 58 3a 9b 18 9a 18 71 07 1a 1a 65 00 64 00 19 1a 18 1a Z:.......&^7Y:X:....q...e.d.....
107140 4e 08 30 1e 17 1a ff 02 16 1a 15 1a be 08 bd 08 57 3a 5d 37 5c 37 99 18 98 18 63 00 62 00 74 0f N.0.............W:]7\7....c.b.t.
107160 97 18 96 18 95 18 94 18 93 18 92 18 91 18 90 18 8f 18 8e 18 8d 18 8c 18 8b 18 8a 18 df 42 89 18 .............................B..
107180 88 18 87 18 86 18 d7 0b 14 1a 13 1a f1 2f f0 2f ef 2f ee 2f ed 2f ec 2f eb 2f ea 2f e9 2f e8 2f ............././././././././././
1071a0 e7 2f e6 2f e5 2f e4 2f e3 2f e2 2f e1 2f e0 2f df 2f de 2f dd 2f dc 2f db 2f da 2f d9 2f d8 2f ././././././././././././././././
1071c0 d7 2f d6 2f d5 2f d4 2f d3 2f d2 2f d1 2f d0 2f cf 2f ce 2f cd 2f cc 2f cb 2f ca 2f c9 2f c8 2f ././././././././././././././././
1071e0 c7 2f c6 2f c5 2f c4 2f c3 2f c2 2f c1 2f c0 2f bf 2f be 2f bd 2f bc 2f bb 2f ba 2f b9 2f b8 2f ././././././././././././././././
107200 b7 2f b6 2f b5 2f b4 2f b3 2f b2 2f b1 2f b0 2f af 2f ae 2f ad 2f ac 2f ab 2f aa 2f a9 2f a8 2f ././././././././././././././././
107220 a7 2f a6 2f a5 2f a4 2f a3 2f a2 2f a1 2f a0 2f 9f 2f 9e 2f 9d 2f 9c 2f 9b 2f 9a 2f 99 2f 98 2f ././././././././././././././././
107240 97 2f 96 2f 95 2f 94 2f 93 2f 92 2f 91 2f 2f 07 2e 07 63 27 7e 05 c4 10 c3 10 7d 05 12 1a 94 26 ./././././././/...c'~.....}....&
107260 de 42 dd 42 11 1a c2 10 10 1a 71 3d cc 17 0f 1a cb 17 a0 3d 70 07 4d 35 4c 35 6f 07 c1 10 ca 17 .B.B......q=.......=p.M5L5o.....
107280 30 0e 2f 0e 5c 1e 0e 1a 6e 07 6d 07 c2 40 0d 1a c1 40 c0 40 bf 40 be 40 56 3a d8 32 5b 37 61 00 0./.\...n.m..@...@.@.@.@V:.2[7a.
1072a0 da 2a 6d 39 54 28 6c 39 67 04 23 32 22 32 21 32 20 32 1f 32 1e 32 1d 32 1c 32 1b 32 1a 32 19 32 .*m9T(l9g.#2"2!2.2.2.2.2.2.2.2.2
1072c0 ba 03 a2 03 ad 03 a1 03 c8 03 b9 03 53 28 b8 03 c2 03 a0 03 ac 03 c7 03 be 03 b7 03 ab 03 aa 03 ............S(..................
1072e0 9f 03 9e 03 a9 03 c6 03 b6 03 b5 03 a8 03 a7 03 9d 03 b4 03 9c 03 9b 03 9a 03 b3 03 b2 03 2f 1e ............................../.
107300 2e 1e 2d 1e 2c 1e 2b 1e c0 10 5a 37 59 37 58 37 98 32 57 37 dc 42 56 37 97 32 96 32 95 32 94 32 ..-.,.+...Z7Y7X7.2W7.BV7.2.2.2.2
107320 93 32 92 32 91 32 90 32 8f 32 8e 32 8d 32 8c 32 8b 32 8a 32 89 32 88 32 0d 31 0c 31 0b 31 0a 31 .2.2.2.2.2.2.2.2.2.2.2.2.1.1.1.1
107340 09 31 08 31 07 31 06 31 05 31 04 31 03 31 02 31 01 31 00 31 ff 30 fe 30 fd 30 fc 30 fb 30 fa 30 .1.1.1.1.1.1.1.1.1.1.0.0.0.0.0.0
107360 f9 30 f8 30 f7 30 f6 30 f5 30 f4 30 f3 30 f2 30 f1 30 f0 30 ef 30 ee 30 ed 30 ec 30 eb 30 ea 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
107380 e9 30 e8 30 e7 30 e6 30 e5 30 e4 30 e3 30 e2 30 e1 30 e0 30 df 30 de 30 dd 30 dc 30 db 30 da 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
1073a0 d9 30 d8 30 d7 30 d6 30 d5 30 d4 30 48 30 d3 30 d2 30 d1 30 d0 30 cf 30 ce 30 cd 30 cc 30 cb 30 .0.0.0.0.0.0H0.0.0.0.0.0.0.0.0.0
1073c0 ca 30 c9 30 c8 30 c7 30 c6 30 c5 30 c4 30 c3 30 c2 30 c1 30 c0 30 bf 30 be 30 bd 30 bc 30 bb 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
1073e0 ba 30 b9 30 b8 30 47 30 46 30 45 30 44 30 43 30 42 30 41 30 40 30 b7 30 b6 30 3f 30 3e 30 3d 30 .0.0.0G0F0E0D0C0B0A0@0.0.0?0>0=0
107400 3c 30 3b 30 3a 30 39 30 38 30 37 30 36 30 35 30 34 30 33 30 32 30 31 30 30 30 2f 30 2e 30 2d 30 <0;0:090807060504030201000/0.0-0
107420 2c 30 2b 30 2a 30 29 30 28 30 27 30 26 30 25 30 24 30 23 30 22 30 21 30 20 30 1f 30 1e 30 1d 30 ,0+0*0)0(0'0&0%0$0#0"0!0.0.0.0.0
107440 1c 30 1b 30 1a 30 19 30 18 30 17 30 16 30 15 30 14 30 13 30 12 30 11 30 10 30 b5 30 b4 30 b3 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
107460 b2 30 b1 30 b0 30 af 30 ae 30 ad 30 ac 30 ab 30 aa 30 a9 30 a8 30 a7 30 a6 30 a5 30 a4 30 a3 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
107480 a2 30 a1 30 a0 30 9f 30 9e 30 9d 30 9c 30 9b 30 9a 30 99 30 98 30 97 30 96 30 95 30 94 30 93 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
1074a0 92 30 91 30 90 30 8f 30 8e 30 8d 30 8c 30 8b 30 8a 30 89 30 88 30 87 30 86 30 85 30 84 30 83 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
1074c0 82 30 81 30 80 30 7f 30 7e 30 7d 30 7c 30 7b 30 7a 30 79 30 78 30 77 30 76 30 75 30 74 30 73 30 .0.0.0.0~0}0|0{0z0y0x0w0v0u0t0s0
1074e0 72 30 71 30 70 30 6f 30 6e 30 6d 30 6c 30 6b 30 6a 30 69 30 68 30 67 30 66 30 65 30 64 30 63 30 r0q0p0o0n0m0l0k0j0i0h0g0f0e0d0c0
107500 62 30 aa 3c a9 3c a8 3c a7 3c 0c 1a f6 26 f5 26 0b 1a 0a 1a 09 1a f4 26 08 1a f3 26 f2 26 f1 26 b0.<.<.<.<...&.&.......&...&.&.&
107520 f0 26 07 1a ef 26 ee 26 ed 26 ec 26 eb 26 ea 26 e9 26 e8 26 e7 26 e6 26 e5 26 e4 26 e3 26 e2 26 .&...&.&.&.&.&.&.&.&.&.&.&.&.&.&
107540 e1 26 e0 26 df 26 de 26 dd 26 0a 27 dc 26 db 26 da 26 d9 26 d8 26 d7 26 d6 26 d5 26 d4 26 06 1a .&.&.&.&.&.'.&.&.&.&.&.&.&.&.&..
107560 d3 26 d2 26 d1 26 d0 26 cf 26 ce 26 cd 26 cc 26 cb 26 ca 26 c9 26 c8 26 c7 26 c6 26 c5 26 c4 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
107580 c3 26 c2 26 c1 26 c0 26 bf 26 be 26 bd 26 05 1a bc 26 bb 26 ba 26 04 1a b9 26 b8 26 03 1a 02 1a .&.&.&.&.&.&.&...&.&.&...&.&....
1075a0 b7 26 b6 26 b5 26 b4 26 b3 26 b2 26 01 1a 00 1a b1 26 ff 19 b0 26 61 32 60 32 5f 32 5e 32 5d 32 .&.&.&.&.&.&.....&...&a2`2_2^2]2
1075c0 5c 32 5b 32 5a 32 59 32 58 32 57 32 56 32 55 32 54 32 53 32 52 32 51 32 50 32 4f 32 4e 32 4d 32 \2[2Z2Y2X2W2V2U2T2S2R2Q2P2O2N2M2
1075e0 4c 32 4b 32 4a 32 49 32 48 32 47 32 46 32 45 32 44 32 43 32 42 32 41 32 40 32 3f 32 3e 32 3d 32 L2K2J2I2H2G2F2E2D2C2B2A2@2?2>2=2
107600 3c 32 3b 32 3a 32 39 32 38 32 37 32 36 32 35 32 34 32 33 32 32 32 31 32 30 32 2f 32 2e 32 2d 32 <2;2:292827262524232221202/2.2-2
107620 2c 32 2b 32 2a 32 29 32 28 32 27 32 bd 40 8f 02 8e 02 bf 42 be 42 bd 42 bc 42 bb 42 ba 42 b9 42 ,2+2*2)2(2'2.@.....B.B.B.B.B.B.B
107640 b8 42 b7 42 b6 42 a4 32 b5 42 b4 42 b3 42 b2 42 b1 42 b0 42 af 42 ae 42 ad 42 ac 42 ab 42 aa 42 .B.B.B.2.B.B.B.B.B.B.B.B.B.B.B.B
107660 a9 42 a8 42 a7 42 a6 42 a5 42 a4 42 a3 42 a2 42 a1 42 a0 42 9f 42 9e 42 9d 42 9c 42 9b 42 9a 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
107680 99 42 98 42 97 42 96 42 95 42 94 42 93 42 92 42 91 42 90 42 8f 42 8e 42 8d 42 8c 42 8b 42 8a 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
1076a0 89 42 88 42 87 42 86 42 85 42 84 42 83 42 82 42 81 42 80 42 7f 42 7e 42 7d 42 7c 42 a3 32 a2 32 .B.B.B.B.B.B.B.B.B.B.B~B}B|B.2.2
1076c0 7b 42 7a 42 4b 35 4a 35 49 35 48 35 63 36 62 36 61 36 47 35 46 35 45 35 60 36 44 35 43 35 42 35 {BzBK5J5I5H5c6b6a6G5F5E5`6D5C5B5
1076e0 41 35 40 35 3f 35 3e 35 3d 35 3c 35 3b 35 3a 35 39 35 38 35 37 35 36 35 5f 36 5e 36 35 35 34 35 A5@5?5>5=5<5;5:595857565_6^65545
107700 33 35 32 35 31 35 30 35 2f 35 2e 35 2d 35 2c 35 2b 35 2a 35 29 35 28 35 5d 36 27 35 26 35 25 35 35251505/5.5-5,5+5*5)5(5]6'5&5%5
107720 24 35 23 35 22 35 21 35 20 35 1f 35 1e 35 5c 36 1d 35 5b 36 5a 36 59 36 58 36 57 36 56 36 1c 35 $5#5"5!5.5.5.5\6.5[6Z6Y6X6W6V6.5
107740 1b 35 55 36 54 36 53 36 52 36 51 36 50 36 1a 35 19 35 18 35 17 35 4f 36 4e 36 4d 36 4c 36 16 35 .5U6T6S6R6Q6P6.5.5.5.5O6N6M6L6.5
107760 15 35 14 35 13 35 12 35 11 35 10 35 4b 36 4a 36 0f 35 0e 35 0d 35 49 36 0c 35 0b 35 0a 35 09 35 .5.5.5.5.5.5K6J6.5.5.5I6.5.5.5.5
107780 08 35 07 35 06 35 05 35 04 35 03 35 02 35 01 35 00 35 ff 34 fe 34 fd 34 fc 34 fb 34 fa 34 48 36 .5.5.5.5.5.5.5.5.5.4.4.4.4.4.4H6
1077a0 f9 34 f8 34 f7 34 f6 34 f5 34 f4 34 f3 34 f2 34 f1 34 f0 34 ef 34 ee 34 ed 34 ec 34 eb 34 ea 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
1077c0 e9 34 e8 34 e7 34 e6 34 e5 34 e4 34 e3 34 e2 34 e1 34 47 36 e0 34 46 36 45 36 44 36 43 36 42 36 .4.4.4.4.4.4.4.4.4G6.4F6E6D6C6B6
1077e0 41 36 df 34 de 34 dd 34 dc 34 db 34 40 36 da 34 d9 34 3f 36 d8 34 3e 36 d7 34 3d 36 3c 36 d6 34 A6.4.4.4.4.4@6.4.4?6.4>6.4=6<6.4
107800 d5 34 d4 34 d3 34 3b 36 3a 36 39 36 38 36 d2 34 d1 34 d0 34 cf 34 ce 34 cd 34 cc 34 37 36 36 36 .4.4.4;6:69686.4.4.4.4.4.4.47666
107820 cb 34 ca 34 c9 34 35 36 34 36 33 36 32 36 31 36 30 36 2f 36 2e 36 2d 36 2c 36 2b 36 2a 36 29 36 .4.4.4564636261606/6.6-6,6+6*6)6
107840 28 36 27 36 26 36 25 36 24 36 23 36 22 36 21 36 20 36 1f 36 1e 36 1d 36 1c 36 1b 36 1a 36 19 36 (6'6&6%6$6#6"6!6.6.6.6.6.6.6.6.6
107860 18 36 17 36 16 36 15 36 14 36 13 36 12 36 11 36 c8 34 c7 34 c6 34 c5 34 10 36 0f 36 c4 34 c3 34 .6.6.6.6.6.6.6.6.4.4.4.4.6.6.4.4
107880 c2 34 c1 34 c0 34 bf 34 be 34 0e 36 bd 34 0d 36 0c 36 bc 34 bb 34 ba 34 0b 36 b9 34 0a 36 09 36 .4.4.4.4.4.6.4.6.6.4.4.4.6.4.6.6
1078a0 08 36 07 36 b8 34 06 36 05 36 04 36 b7 34 b6 34 b5 34 29 37 28 37 22 37 21 37 20 37 1f 37 1e 37 .6.6.4.6.6.6.4.4.4)7(7"7!7.7.7.7
1078c0 1d 37 1c 37 1b 37 1a 37 19 37 18 37 17 37 16 37 15 37 14 37 13 37 12 37 11 37 10 37 27 37 0f 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7'7.7
1078e0 26 37 0e 37 0d 37 0c 37 0b 37 0a 37 2d 37 09 37 78 03 08 37 07 37 06 37 05 37 04 37 03 37 52 28 &7.7.7.7.7.7-7.7x..7.7.7.7.7.7R(
107900 51 28 50 28 4f 28 4e 28 4d 28 4c 28 4b 28 06 28 05 28 04 28 03 28 02 28 01 28 00 28 ff 27 fe 27 Q(P(O(N(M(L(K(.(.(.(.(.(.(.(.'.'
107920 fd 27 fc 27 fb 27 fa 27 f9 27 f8 27 26 28 f7 27 f6 27 f5 27 f4 27 f3 27 f2 27 f1 27 f0 27 ef 27 .'.'.'.'.'.'&(.'.'.'.'.'.'.'.'.'
107940 ee 27 ed 27 ec 27 eb 27 ea 27 e9 27 e8 27 e7 27 e6 27 e5 27 e4 27 e3 27 e2 27 e1 27 e0 27 df 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
107960 de 27 dd 27 dc 27 db 27 da 27 d9 27 d8 27 d7 27 d6 27 d5 27 d4 27 d3 27 d2 27 d1 27 d0 27 cf 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
107980 ce 27 cd 27 cc 27 cb 27 ca 27 c9 27 c8 27 c7 27 c6 27 c5 27 c4 27 c3 27 c2 27 c1 27 c0 27 bf 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
1079a0 be 27 bd 27 bc 27 bb 27 ba 27 b9 27 b8 27 b7 27 b6 27 b5 27 b4 27 b3 27 b2 27 b1 27 b0 27 af 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
1079c0 ae 27 ad 27 ac 27 25 28 ab 27 aa 27 a9 27 a8 27 a7 27 a6 27 a5 27 24 28 23 28 22 28 21 28 a4 27 .'.'.'%(.'.'.'.'.'.'.'$(#("(!(.'
1079e0 a3 27 a2 27 a1 27 a0 27 9f 27 9e 27 9d 27 9c 27 9b 27 9a 27 99 27 98 27 97 27 96 27 95 27 94 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
107a00 93 27 92 27 91 27 90 27 8f 27 8e 27 8d 27 8c 27 8b 27 8a 27 89 27 88 27 87 27 86 27 85 27 84 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
107a20 83 27 82 27 81 27 80 27 7f 27 7e 27 7d 27 7c 27 7b 27 7a 27 79 27 78 27 77 27 76 27 75 27 74 27 .'.'.'.'.'~'}'|'{'z'y'x'w'v'u't'
107a40 73 27 72 27 71 27 70 27 6f 27 98 34 97 34 4a 28 49 28 48 28 47 28 46 28 45 28 44 28 43 28 bf 10 s'r'q'p'o'.4.4J(I(H(G(F(E(D(C(..
107a60 be 10 bd 10 bc 10 bb 10 d9 2a d8 2a d7 2a d6 2a d5 2a d4 2a d3 2a d2 2a d1 2a d0 2a cf 2a ce 2a .........*.*.*.*.*.*.*.*.*.*.*.*
107a80 cd 2a cc 2a cb 2a ca 2a c9 2a c8 2a c7 2a c6 2a c5 2a c4 2a c3 2a c2 2a c1 2a c0 2a bf 2a be 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
107aa0 bd 2a bc 2a bb 2a ba 2a 4e 09 60 00 5f 00 5e 00 5d 00 5c 00 5b 00 5a 00 59 00 58 00 57 00 d7 32 .*.*.*.*N.`._.^.].\.[.Z.Y.X.W..2
107ac0 d6 32 d5 32 d4 32 d3 32 d2 32 d1 32 d0 32 cf 32 ce 32 cd 32 2e 0e 2d 0e ba 10 8f 1e 8e 1e 8d 1e .2.2.2.2.2.2.2.2.2.2..-.........
107ae0 8c 1e 8b 1e 8a 1e 89 1e 88 1e 87 1e 86 1e 85 1e b9 10 b8 10 2d 07 9f 3d db 42 55 3a fb 3c fa 3c ....................-..=.BU:.<.<
107b00 f9 3c f8 3c f7 3c f6 3c f5 3c f4 3c f3 3c f2 3c f1 3c f0 3c ef 3c ee 3c ed 3c ec 3c eb 3c ea 3c .<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<
107b20 e9 3c e8 3c e7 3c e6 3c e5 3c e4 3c e3 3c e2 3c e1 3c e0 3c df 3c de 3c dd 3c dc 3c db 3c da 3c .<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<
107b40 d9 3c d8 3c d7 3c d6 3c d5 3c d4 3c fe 19 fd 19 54 3a 4c 39 4b 39 4a 39 53 3a 52 3a fc 19 fb 19 .<.<.<.<.<.<....T:L9K9J9S:R:....
107b60 d6 0b d5 0b 07 00 18 23 b7 10 b6 10 b5 10 b4 10 49 39 48 39 47 39 c9 17 51 3a 50 3a 6e 42 4f 3a .......#........I9H9G9..Q:P:nBO:
107b80 4e 3a 4d 3a 4c 3a 4b 3a 4a 3a 49 3a 48 3a 47 3a 46 3a 45 3a 85 18 84 18 83 18 6b 10 19 33 18 33 N:M:L:K:J:I:H:G:F:E:......k..3.3
107ba0 17 33 b3 10 6b 39 56 00 c4 2d 44 3a cb 45 ca 45 62 27 b2 10 84 1e b1 10 b0 10 af 10 ae 10 ad 10 .3..k9V..-D:.E.Eb'..............
107bc0 ac 10 d5 08 fa 19 f9 19 f8 19 43 3a 42 3a 41 3a d4 0b 40 3a 3f 3a 3e 3a 3d 3a 3c 3a 3b 3a 3a 3a ..........C:B:A:..@:?:>:=:<:;:::
107be0 6c 07 6b 07 6a 07 69 07 68 07 67 07 66 07 65 07 64 07 63 07 39 3a ab 10 17 23 16 23 15 23 14 23 l.k.j.i.h.g.f.e.d.c.9:...#.#.#.#
107c00 aa 10 f7 19 f6 19 f5 19 f4 19 f3 19 7c 05 f2 19 f1 19 f0 19 ef 19 ee 19 ed 19 ec 19 eb 19 ea 19 ............|...................
107c20 e9 19 e8 19 e7 19 e6 19 e5 19 e4 19 e3 19 e2 19 e1 19 e0 19 df 19 de 19 dd 19 cc 32 cb 32 42 28 ...........................2.2B(
107c40 ca 32 c9 32 dc 19 93 26 db 19 da 19 d9 19 b4 34 c8 17 c7 17 38 3a 37 3a a9 10 a8 10 a7 10 a6 10 .2.2...&.......4....8:7:........
107c60 a5 10 36 3a 7b 05 d8 19 d7 19 d6 19 da 42 d9 42 a4 10 c8 1e 35 3a 34 3a 33 3a 32 3a 31 3a 30 3a ..6:{........B.B....5:4:3:2:1:0:
107c80 2f 3a d5 19 d4 19 c6 17 2e 3a d3 19 98 17 55 00 d2 19 2c 07 a3 10 2a 1e 54 00 53 00 d1 19 d0 19 /:.......:....U...,...*.T.S.....
107ca0 cf 19 ce 19 b9 2a cd 19 cc 19 cb 19 97 17 ca 19 c9 19 c8 19 fe 02 c7 19 c6 19 c5 19 c4 19 c3 19 .....*..........................
107cc0 c2 19 c1 19 c0 19 bf 19 52 00 51 00 be 19 bd 19 bc 19 bb 19 ba 19 b9 19 b8 19 b7 19 96 17 2d 3a ........R.Q...................-:
107ce0 2c 3a d8 42 d7 42 2b 3a a2 10 62 07 95 17 b6 19 b5 19 92 26 a1 10 a0 10 9f 10 82 18 81 18 80 18 ,:.B.B+:..b........&............
107d00 7f 18 7e 18 7d 18 7c 18 7b 18 7a 18 c5 17 08 17 91 26 b4 19 90 26 c4 17 b3 19 11 03 c3 17 c2 17 ..~.}.|.{.z......&...&..........
107d20 c1 17 c0 17 bf 17 be 17 bd 17 bc 17 d6 42 bb 17 d5 42 d4 42 50 00 2a 3a b2 19 29 3a 28 3a 9e 10 .............B...B.BP.*:..):(:..
107d40 b1 19 b0 19 af 19 2b 07 2a 07 29 07 ae 19 c7 1e 9d 10 9c 10 9e 3d 27 3a 26 3a 25 3a 24 3a 23 3a ......+.*.)..........=':&:%:$:#:
107d60 22 3a 21 3a 20 3a 1f 3a ad 19 9b 10 9a 10 99 10 2c 0e 2b 0e 2a 0e 29 0e 28 0e 27 0e 26 0e 8f 26 ":!:.:.:........,.+.*.).(.'.&..&
107d80 ac 19 4f 00 4e 00 19 25 ba 17 98 10 1e 3a b9 17 b8 17 8d 02 8c 02 1d 3a 8e 26 97 10 96 10 95 10 ..O.N..%.....:.........:.&......
107da0 94 10 d3 42 d2 42 d1 42 d0 42 cf 42 ce 42 cd 42 cc 42 ab 19 4d 00 4c 00 aa 19 a9 19 a8 19 1c 3a ...B.B.B.B.B.B.B.B..M.L........:
107dc0 a7 19 a6 19 1b 3a 6e 04 1a 3a a5 19 a4 19 a3 19 a2 19 a1 19 a0 19 19 3a 9f 19 28 03 3e 03 18 3a .....:n..:.............:..(.>..:
107de0 9e 19 9d 19 17 3a 16 3a 8d 26 9c 19 93 10 15 3a 14 3a 92 10 29 1e 99 03 9d 3d 13 3a 12 3a 11 3a .....:.:.&.....:.:..)....=.:.:.:
107e00 9b 19 4b 00 4a 00 49 00 48 00 47 00 46 00 45 00 44 00 4f 25 5b 1e 5a 1e 43 00 42 00 41 00 4e 25 ..K.J.I.H.G.F.E.D.O%[.Z.C.B.A.N%
107e20 b7 17 c1 3f 6a 39 13 23 12 23 9a 19 99 19 91 10 c3 2d d3 0b 10 3a 0f 3a 98 19 90 10 97 19 96 19 ...?j9.#.#.......-...:.:........
107e40 95 19 8f 03 8c 26 94 19 93 19 b6 17 8f 10 8e 10 8d 10 94 17 8c 10 02 3d 92 19 91 19 90 19 0e 3a .....&.................=.......:
107e60 0d 3a 0c 3a 8f 19 8e 19 8d 19 8c 19 8b 19 8a 19 89 19 88 19 87 19 86 19 85 19 84 19 83 19 82 19 .:.:............................
107e80 40 00 81 19 80 19 7f 19 7e 19 7d 19 7c 19 7b 19 7a 19 79 19 0b 3a 78 19 3f 00 3e 00 28 1e 8b 26 @.......~.}.|.{.z.y..:x.?.>.(..&
107ea0 77 19 76 19 b5 17 bc 40 bb 40 ba 40 b9 40 b8 40 b7 40 b6 40 b5 40 b4 40 b3 40 3d 00 3c 00 75 19 w.v....@.@.@.@.@.@.@.@.@.@=.<.u.
107ec0 74 19 0a 3a 09 3a 08 3a 25 0e 8b 10 8a 10 70 3d 6f 3d 73 19 72 19 71 19 70 19 6f 19 6e 19 07 3a t..:.:.:%.....p=o=s.r.q.p.o.n..:
107ee0 89 10 06 3a 05 3a 88 10 04 3a 03 3a 02 3a 01 3a 00 3a 87 10 ff 39 fe 39 fd 39 4d 08 fc 39 fb 39 ...:.:...:.:.:.:.:...9.9.9M..9.9
107f00 01 3d 00 3d fa 39 f9 39 f8 39 f7 39 f6 39 93 17 86 10 6d 19 8d 34 8c 34 8b 34 8a 34 89 34 88 34 .=.=.9.9.9.9.9....m..4.4.4.4.4.4
107f20 87 34 86 34 85 34 84 34 83 34 82 34 81 34 80 34 7f 34 7e 34 fc 12 fb 12 6c 19 7d 34 7c 34 7b 34 .4.4.4.4.4.4.4.4.4~4....l.}4|4{4
107f40 7a 34 79 34 78 34 77 34 76 34 75 34 74 34 73 34 72 34 71 34 70 34 6f 34 6e 34 6d 34 6c 34 6b 34 z4y4x4w4v4u4t4s4r4q4p4o4n4m4l4k4
107f60 6a 34 69 34 68 34 67 34 66 34 65 34 64 34 63 34 62 34 61 34 60 34 5f 34 5e 34 5d 34 5c 34 5b 34 j4i4h4g4f4e4d4c4b4a4`4_4^4]4\4[4
107f80 5a 34 59 34 58 34 57 34 56 34 55 34 54 34 53 34 52 34 51 34 50 34 4f 34 4e 34 4d 34 4c 34 4b 34 Z4Y4X4W4V4U4T4S4R4Q4P4O4N4M4L4K4
107fa0 4a 34 49 34 48 34 47 34 46 34 45 34 44 34 43 34 42 34 41 34 40 34 3f 34 3e 34 3d 34 3c 34 3b 34 J4I4H4G4F4E4D4C4B4A4@4?4>4=4<4;4
107fc0 3a 34 39 34 38 34 37 34 36 34 35 34 34 34 33 34 32 34 31 34 30 34 2f 34 2e 34 2d 34 2c 34 2b 34 :494847464544434241404/4.4-4,4+4
107fe0 2a 34 29 34 28 34 27 34 26 34 25 34 24 34 23 34 22 34 21 34 20 34 1f 34 1e 34 1d 34 1c 34 1b 34 *4)4(4'4&4%4$4#4"4!4.4.4.4.4.4.4
108000 1a 34 19 34 18 34 17 34 16 34 15 34 14 34 13 34 12 34 11 34 10 34 0f 34 0e 34 0d 34 0c 34 0b 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
108020 0a 34 09 34 08 34 07 34 06 34 05 34 04 34 03 34 02 34 01 34 00 34 ff 33 fe 33 fd 33 fc 33 fb 33 .4.4.4.4.4.4.4.4.4.4.4.3.3.3.3.3
108040 fa 33 f9 33 f8 33 f7 33 f6 33 f5 33 f4 33 f3 33 f2 33 f1 33 f0 33 ef 33 ee 33 ed 33 ec 33 eb 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
108060 ea 33 e9 33 e8 33 e7 33 e6 33 e5 33 e4 33 e3 33 e2 33 e1 33 e0 33 df 33 de 33 dd 33 dc 33 db 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
108080 da 33 d9 33 d8 33 d7 33 d6 33 d5 33 d4 33 d3 33 d2 33 d1 33 d0 33 cf 33 ce 33 cd 33 cc 33 cb 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
1080a0 ca 33 c9 33 c8 33 c7 33 c6 33 c5 33 c4 33 c3 33 c2 33 c1 33 c0 33 bf 33 be 33 bd 33 bc 33 bb 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
1080c0 ba 33 b9 33 b8 33 b7 33 b6 33 b5 33 b4 33 b3 33 b2 33 b1 33 b0 33 af 33 ae 33 ad 33 ac 33 ab 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
1080e0 aa 33 a9 33 a8 33 a7 33 a6 33 a5 33 a4 33 a3 33 a2 33 a1 33 a0 33 9f 33 9e 33 9d 33 9c 33 9b 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
108100 9a 33 99 33 98 33 97 33 96 33 95 33 94 33 93 33 92 33 91 33 90 33 8f 33 8e 33 8d 33 8c 33 8b 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
108120 8a 33 79 18 78 18 89 33 88 33 87 33 86 33 85 33 84 33 83 33 82 33 81 33 80 33 7f 33 7e 33 7d 33 .3y.x..3.3.3.3.3.3.3.3.3.3.3~3}3
108140 7c 33 7b 33 7a 33 79 33 78 33 77 33 76 33 75 33 74 33 73 33 72 33 71 33 70 33 6f 33 6e 33 6d 33 |3{3z3y3x3w3v3u3t3s3r3q3p3o3n3m3
108160 6c 33 6b 33 6a 33 69 33 68 33 67 33 66 33 65 33 64 33 63 33 62 33 61 33 60 33 5f 33 5e 33 5d 33 l3k3j3i3h3g3f3e3d3c3b3a3`3_3^3]3
108180 5c 33 5b 33 5a 33 59 33 58 33 57 33 56 33 55 33 54 33 53 33 52 33 51 33 50 33 4f 33 4e 33 4d 33 \3[3Z3Y3X3W3V3U3T3S3R3Q3P3O3N3M3
1081a0 4c 33 4b 33 4a 33 49 33 48 33 47 33 46 33 45 33 44 33 43 33 42 33 96 34 95 34 94 34 93 34 b3 34 L3K3J3I3H3G3F3E3D3C3B3.4.4.4.4.4
1081c0 b2 34 b1 34 b0 34 af 34 ae 34 03 36 02 36 ad 34 ac 34 ab 34 aa 34 a9 34 a8 34 a7 34 a6 34 f5 39 .4.4.4.4.4.6.6.4.4.4.4.4.4.4.4.9
1081e0 1b 04 29 04 b2 40 f4 39 3b 04 3a 04 39 04 38 04 37 04 36 04 1a 04 28 04 30 04 2f 04 4c 08 f3 39 ..)..@.9;.:.9.8.7.6...(.0./.L..9
108200 19 04 27 04 18 04 26 04 f2 39 b1 40 17 04 25 04 35 04 34 04 f1 39 f0 39 b0 40 ef 39 ee 39 ed 39 ..'...&..9.@..%.5.4..9.9.@.9.9.9
108220 82 17 a5 34 6b 19 27 1e 6a 19 ec 39 69 19 68 19 67 19 66 19 1e 17 62 46 61 46 60 46 5f 46 5e 46 ...4k.'.j..9i.h.g.f...bFaF`F_F^F
108240 5d 46 5c 46 5b 46 5a 46 59 46 58 46 57 46 56 46 55 46 54 46 53 46 52 46 51 46 50 46 4f 46 4e 46 ]F\F[FZFYFXFWFVFUFTFSFRFQFPFOFNF
108260 4d 46 4c 46 4b 46 4a 46 49 46 48 46 47 46 46 46 45 46 d7 1f d6 1f d5 1f d4 1f d3 1f d2 1f d1 1f MFLFKFJFIFHFGFFFEF..............
108280 d0 1f cf 1f 44 46 43 46 42 46 41 46 40 46 3f 46 3e 46 3d 46 3c 46 3b 46 3a 46 39 46 38 46 37 46 ....DFCFBFAF@F?F>F=F<F;F:F9F8F7F
1082a0 36 46 35 46 34 46 33 46 32 46 4a 37 49 37 48 37 47 37 46 37 45 37 44 37 43 37 42 37 41 37 40 37 6F5F4F3F2FJ7I7H7G7F7E7D7C7B7A7@7
1082c0 3f 37 3e 37 3d 37 3c 37 3b 37 3a 37 39 37 38 37 37 37 36 37 35 37 34 37 33 37 32 37 31 37 9c 34 ?7>7=7<7;7:7978777675747372717.4
1082e0 eb 39 55 37 54 37 11 23 53 37 52 37 51 37 50 37 4f 37 75 37 74 37 73 37 72 37 71 37 70 37 6f 37 .9U7T7.#S7R7Q7P7O7u7t7s7r7q7p7o7
108300 6e 37 6d 37 6c 37 6b 37 b1 32 b0 32 af 32 ae 32 ad 32 ac 32 ab 32 aa 32 c8 32 c7 32 c6 32 7a 37 n7m7l7k7.2.2.2.2.2.2.2.2.2.2.2z7
108320 c5 32 c4 32 c3 32 79 37 c2 32 c1 32 c0 32 bf 32 5e 09 be 32 bd 32 bc 32 bb 32 5d 09 5c 09 ba 32 .2.2.2y7.2.2.2.2^..2.2.2.2].\..2
108340 b9 32 b8 32 d2 0b d1 0b d0 0b 85 10 cb 42 ca 42 84 10 83 10 c9 42 3b 00 3a 00 39 00 38 00 65 19 .2.2.........B.B.....B;.:.9.8.e.
108360 37 00 36 00 ca 46 c9 46 41 28 40 28 3f 28 3e 28 3d 28 3c 28 3b 28 72 2e 3a 28 39 28 38 28 37 28 7.6..F.FA(@(?(>(=(<(;(r.:(9(8(7(
108380 a4 34 36 28 37 0c 35 28 34 28 33 28 32 28 31 28 71 2e 30 28 82 37 8a 26 35 00 34 00 01 36 00 36 .46(7.5(4(3(2(1(q.0(.7.&5.4..6.6
1083a0 ff 35 fe 35 fd 35 fc 35 fb 35 fa 35 f9 35 f8 35 f7 35 f6 35 f5 35 f4 35 f3 35 f2 35 f1 35 f0 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
1083c0 ef 35 ee 35 ed 35 ec 35 eb 35 ea 35 e9 35 e8 35 e7 35 e6 35 e5 35 e4 35 e3 35 e2 35 e1 35 e0 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
1083e0 df 35 de 35 dd 35 dc 35 db 35 da 35 d9 35 d8 35 d7 35 d6 35 d5 35 d4 35 d3 35 d2 35 d1 35 d0 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
108400 cf 35 ce 35 cd 35 cc 35 cb 35 ca 35 c9 35 c8 35 c7 35 c6 35 c5 35 c4 35 c3 35 c2 35 c1 35 c0 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
108420 bf 35 be 35 bd 35 bc 35 bb 35 ba 35 b9 35 b8 35 4b 08 82 10 81 10 2f 28 2e 28 2d 28 80 10 7f 10 .5.5.5.5.5.5.5.5K...../(.(-(....
108440 10 03 64 19 f3 02 ea 39 63 19 bc 05 bb 05 ba 05 b9 05 b8 05 b7 05 b6 05 b5 05 b4 05 7e 10 e9 39 ..d....9c...................~..9
108460 e8 39 62 19 e7 39 61 19 cf 0b ce 0b cd 0b cc 0b cb 0b ca 0b c9 0b c8 0b c7 0b c6 0b c5 0b c4 0b .9b..9a.........................
108480 c3 0b c2 0b c1 0b c0 0b bf 0b be 0b bd 0b bc 0b bb 0b ba 0b b9 0b b8 0b b7 0b b6 0b b5 0b b4 0b ................................
1084a0 b3 0b b2 0b b1 0b b0 0b af 0b ae 0b ad 0b ac 0b ab 0b aa 0b a9 0b a8 0b a7 0b a6 0b a5 0b a4 0b ................................
1084c0 a3 0b a2 0b a1 0b a0 0b 9f 0b 9e 0b 9d 0b 9c 0b 9b 0b 9a 0b 99 0b 98 0b 97 0b 96 0b 95 0b 94 0b ................................
1084e0 93 0b 92 0b 91 0b 90 0b 8f 0b 8e 0b 8d 0b 8c 0b 8b 0b 8a 0b 89 0b 88 0b 87 0b 86 0b 85 0b 84 0b ................................
108500 83 0b 82 0b 81 0b 80 0b 7f 0b 7e 0b 7d 0b 7c 0b 7b 0b 7a 0b 79 0b 78 0b 77 0b 76 0b 75 0b 74 0b ..........~.}.|.{.z.y.x.w.v.u.t.
108520 73 0b 72 0b 71 0b 70 0b 6f 0b 6e 0b 6d 0b 6c 0b 6b 0b 6a 0b 69 0b 68 0b 67 0b 66 0b 65 0b 64 0b s.r.q.p.o.n.m.l.k.j.i.h.g.f.e.d.
108540 63 0b 62 0b 61 0b 60 0b 5f 0b 5e 0b 5d 0b 5c 0b 5b 0b 5a 0b 59 0b 58 0b 57 0b 56 0b 55 0b 54 0b c.b.a.`._.^.].\.[.Z.Y.X.W.V.U.T.
108560 53 0b 52 0b 51 0b 50 0b 4f 0b 4e 0b 4d 0b 4c 0b 4b 0b 4a 0b 49 0b 48 0b 47 0b 46 0b 45 0b 44 0b S.R.Q.P.O.N.M.L.K.J.I.H.G.F.E.D.
108580 43 0b 42 0b 41 0b 40 0b 3f 0b 3e 0b 3d 0b 3c 0b 3b 0b 3a 0b 39 0b 38 0b 37 0b 36 0b 35 0b 34 0b C.B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.
1085a0 33 0b 32 0b 31 0b 30 0b 2f 0b 2e 0b 2d 0b 2c 0b 2b 0b 2a 0b 29 0b 28 0b 27 0b 46 39 45 39 b8 2a 3.2.1.0./...-.,.+.*.).(.'.F9E9.*
1085c0 b7 2a b6 2a b5 2a b4 2a b3 2a b2 2a b1 2a b0 2a af 2a 33 00 32 00 31 00 e6 39 e5 39 e4 39 60 19 .*.*.*.*.*.*.*.*.*3.2.1..9.9.9`.
1085e0 5f 19 5e 19 ae 2a 83 1e 82 1e 81 1e 93 37 92 37 91 37 90 37 8f 37 8e 37 8d 37 8c 37 8b 37 8a 37 _.^..*.......7.7.7.7.7.7.7.7.7.7
108600 89 37 88 37 87 37 86 37 e3 39 e2 39 6e 3d 4a 08 49 08 9d 38 9c 38 9b 38 9a 38 99 38 98 38 97 38 .7.7.7.7.9.9n=J.I..8.8.8.8.8.8.8
108620 96 38 95 38 94 38 93 38 e1 38 e0 38 df 38 de 38 dd 38 dc 38 db 38 da 38 d9 38 d8 38 d7 38 d6 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
108640 d5 38 d4 38 d3 38 d2 38 d1 38 d0 38 cf 38 ce 38 bd 38 bc 38 bb 38 ba 38 b9 38 b8 38 b7 38 b6 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
108660 b5 38 b4 38 b3 38 b2 38 b1 38 b0 38 af 38 ae 38 ad 38 ac 38 ab 38 aa 38 a9 38 a8 38 a7 38 a6 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
108680 a5 38 a4 38 a3 38 64 3d 5d 19 28 07 5c 19 ee 02 27 07 5b 19 dd 24 dc 24 db 24 da 24 7d 10 7c 10 .8.8.8d=].(.\...'.[..$.$.$.$}.|.
1086a0 44 39 43 39 42 39 41 39 40 39 3f 39 3e 39 3d 39 3c 39 3b 39 3a 39 39 39 38 39 37 39 36 39 35 39 D9C9B9A9@9?9>9=9<9;9:99989796959
1086c0 34 39 33 39 32 39 31 39 30 39 2f 39 2e 39 2d 39 5a 19 59 19 e1 39 58 19 57 19 56 19 55 19 e0 39 4939291909/9.9-9Z.Y..9X.W.V.U..9
1086e0 df 39 de 39 dd 39 2c 39 ca 38 c9 38 c8 38 c7 38 c6 38 c5 38 c4 38 c3 38 c2 38 c1 38 54 19 07 17 .9.9.9,9.8.8.8.8.8.8.8.8.8.8T...
108700 87 32 86 32 85 32 84 32 83 32 82 32 30 00 2f 00 81 32 80 32 2e 00 2d 00 7f 32 7e 32 7d 32 7c 32 .2.2.2.2.2.20./..2.2..-..2~2}2|2
108720 7b 32 7a 32 2c 00 79 32 78 32 2b 00 77 32 76 32 dc 39 db 39 da 39 53 19 81 17 80 17 2b 39 2a 39 {2z2,.y2x2+.w2v2.9.9.9S.....+9*9
108740 29 39 d9 39 d8 39 10 23 7b 10 0f 23 8b 02 8a 02 89 02 88 02 d7 39 d6 39 b7 32 b6 32 52 19 4d 25 )9.9.9.#{..#.........9.9.2.2R.M%
108760 d4 24 2a 00 29 00 28 00 27 00 26 07 51 19 50 19 16 04 0c 1e 4f 19 4e 19 ed 38 ec 38 eb 38 ea 38 .$*.).(.'.&.Q.P.....O.N..8.8.8.8
108780 e9 38 e8 38 e7 38 e6 38 e5 38 4d 19 4c 19 00 17 ff 16 fe 16 fd 16 fc 16 fb 16 fa 16 f9 16 80 1e .8.8.8.8.8M.L...................
1087a0 69 39 68 39 67 39 66 39 65 39 64 39 63 39 62 39 61 39 60 39 f4 38 f3 38 f2 38 f1 38 28 39 27 39 i9h9g9f9e9d9c9b9a9`9.8.8.8.8(9'9
1087c0 26 39 25 39 24 39 23 39 22 39 21 39 20 39 1f 39 1e 39 1d 39 1c 39 1b 39 1a 39 19 39 18 39 17 39 &9%9$9#9"9!9.9.9.9.9.9.9.9.9.9.9
1087e0 16 39 15 39 14 39 13 39 12 39 11 39 10 39 0f 39 0e 39 0d 39 0c 39 0b 39 0a 39 09 39 08 39 07 39 .9.9.9.9.9.9.9.9.9.9.9.9.9.9.9.9
108800 06 39 05 39 04 39 03 39 02 39 01 39 00 39 ff 38 fe 38 fd 38 7f 1e 7e 1e 7d 1e 4b 19 26 0b 25 0b .9.9.9.9.9.9.9.8.8.8..~.}.K.&.%.
108820 06 17 c8 42 ad 2a ac 2a b4 17 4a 19 d5 39 d4 39 d3 39 4b 23 48 08 26 00 0e 23 0d 23 d2 39 d1 39 ...B.*.*..J..9.9.9K#H.&..#.#.9.9
108840 59 1e 58 1e a6 3c 49 19 48 19 25 00 af 40 ae 40 ad 40 ac 40 47 19 32 03 46 19 d0 39 74 0e 7a 10 Y.X..<I.H.%..@.@.@.@G.2.F..9t.z.
108860 67 03 62 03 45 19 44 19 43 19 0c 23 0b 23 cf 39 ce 39 cd 39 c0 1e c6 1e a5 3c cc 39 b3 17 cb 39 g.b.E.D.C..#.#.9.9.9.....<.9...9
108880 ca 39 c9 39 6d 04 c8 39 c7 39 24 00 42 19 41 19 40 19 f2 02 79 10 05 17 04 17 7d 26 7c 26 78 10 .9.9m..9.9$.B.A.@...y.....}&|&x.
1088a0 77 10 c6 39 c5 39 ff 3c 57 1e 56 1e 4e 37 3f 19 3e 19 3d 19 23 00 22 00 ab 40 c4 39 c7 42 c6 42 w..9.9.<W.V.N7?.>.=.#."..@.9.B.B
1088c0 b7 35 b6 35 aa 40 a9 40 a8 40 a7 40 a6 40 a5 40 a4 40 a3 40 a2 40 a1 40 a0 40 9f 40 9e 40 9d 40 .5.5.@.@.@.@.@.@.@.@.@.@.@.@.@.@
1088e0 9c 40 9b 40 9a 40 99 40 98 40 b5 35 b4 35 b3 35 b2 35 b1 35 b0 35 af 35 ae 35 ad 35 ac 35 ab 35 .@.@.@.@.@.5.5.5.5.5.5.5.5.5.5.5
108900 aa 35 a9 35 a8 35 a7 35 a6 35 a5 35 a4 35 a3 35 a2 35 a1 35 a0 35 9f 35 5f 39 5e 39 9e 35 9d 35 .5.5.5.5.5.5.5.5.5.5.5.5_9^9.5.5
108920 c3 39 87 02 86 02 85 02 84 02 61 30 60 30 5f 30 5e 30 5d 30 5c 30 5b 30 5a 30 59 30 58 30 57 30 .9........a0`0_0^0]0\0[0Z0Y0X0W0
108940 ab 2a aa 2a a9 2a a8 2a a7 2a a6 2a a5 2a a4 2a 51 1e 25 07 c2 2d c2 39 c1 39 fc 38 a3 2a a2 2a .*.*.*.*.*.*.*.*Q.%..-.9.9.8.*.*
108960 a1 2a a0 2a 9f 2a 9e 2a 9d 2a 9c 2a 9b 2a 9a 2a 99 2a 98 2a 97 2a 96 2a 95 2a 94 2a 93 2a 92 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
108980 91 2a 90 2a 8f 2a 8e 2a 8d 2a 8c 2a 8b 2a 8a 2a 89 2a 88 2a 87 2a 86 2a 85 2a 84 2a 83 2a 82 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
1089a0 81 2a 80 2a 7f 2a 7e 2a 7d 2a 7c 2a 7b 2a 7a 2a 79 2a 78 2a 77 2a 76 2a 75 2a 74 2a 73 2a 72 2a .*.*.*~*}*|*{*z*y*x*w*v*u*t*s*r*
1089c0 71 2a 70 2a 6f 2a 6e 2a 6d 2a 6c 2a 6b 2a 6a 2a 69 2a 68 2a 67 2a 66 2a 65 2a 64 2a 63 2a 62 2a q*p*o*n*m*l*k*j*i*h*g*f*e*d*c*b*
1089e0 61 2a 60 2a 5f 2a 5e 2a 5d 2a 5c 2a 5b 2a 5a 2a 59 2a 58 2a 57 2a 56 2a 55 2a 54 2a 53 2a 52 2a a*`*_*^*]*\*[*Z*Y*X*W*V*U*T*S*R*
108a00 51 2a 50 2a 4f 2a 4e 2a 4d 2a 4c 2a 4b 2a 4a 2a 49 2a 48 2a 47 2a 46 2a 45 2a 44 2a 43 2a 42 2a Q*P*O*N*M*L*K*J*I*H*G*F*E*D*C*B*
108a20 41 2a 40 2a 3f 2a 3e 2a 3d 2a 3c 2a 3b 2a 3a 2a 39 2a 38 2a 37 2a 36 2a 35 2a 34 2a 33 2a 32 2a A*@*?*>*=*<*;*:*9*8*7*6*5*4*3*2*
108a40 31 2a 30 2a 2f 2a 2e 2a 2d 2a 2c 2a 2b 2a 2a 2a 29 2a 28 2a 27 2a 26 2a 25 2a 24 2a 23 2a 22 2a 1*0*/*.*-*,*+***)*(*'*&*%*$*#*"*
108a60 21 2a 20 2a 1f 2a 1e 2a 1d 2a 1c 2a 1b 2a 1a 2a 19 2a 18 2a 17 2a 16 2a 15 2a 14 2a 13 2a 12 2a !*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
108a80 11 2a 10 2a 0f 2a 0e 2a 0d 2a 0c 2a 0b 2a 0a 2a 09 2a 08 2a 07 2a 06 2a 05 2a 04 2a 03 2a 02 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
108aa0 01 2a 00 2a ff 29 fe 29 fd 29 fc 29 fb 29 fa 29 f9 29 f8 29 f7 29 f6 29 f5 29 f4 29 f3 29 f2 29 .*.*.).).).).).).).).).).).).).)
108ac0 f1 29 f0 29 ef 29 ee 29 ed 29 ec 29 eb 29 ea 29 e9 29 e8 29 e7 29 e6 29 e5 29 e4 29 e3 29 e2 29 .).).).).).).).).).).).).).).).)
108ae0 e1 29 e0 29 df 29 de 29 dd 29 dc 29 db 29 da 29 d9 29 d8 29 d7 29 d6 29 d5 29 d4 29 d3 29 d2 29 .).).).).).).).).).).).).).).).)
108b00 d1 29 d0 29 cf 29 ce 29 cd 29 cc 29 cb 29 ca 29 c9 29 c8 29 c7 29 c6 29 c5 29 c4 29 c3 29 c2 29 .).).).).).).).).).).).).).).).)
108b20 c1 29 c0 29 bf 29 be 29 bd 29 bc 29 bb 29 ba 29 b9 29 b8 29 b7 29 b6 29 b5 29 b4 29 b3 29 b2 29 .).).).).).).).).).).).).).).).)
108b40 b1 29 b0 29 af 29 ae 29 ad 29 ac 29 ab 29 aa 29 a9 29 a8 29 a7 29 a6 29 a5 29 a4 29 a3 29 a2 29 .).).).).).).).).).).).).).).).)
108b60 a1 29 a0 29 9f 29 9e 29 9d 29 9c 29 9b 29 9a 29 99 29 98 29 97 29 96 29 95 29 94 29 93 29 92 29 .).).).).).).).).).).).).).).).)
108b80 91 29 90 29 8f 29 8e 29 8d 29 8c 29 8b 29 8a 29 89 29 88 29 87 29 86 29 85 29 84 29 70 2e 83 29 .).).).).).).).).).).).).).)p..)
108ba0 82 29 6f 2e 6e 2e 6d 2e 6c 2e 6b 2e 6a 2e 69 2e 68 2e 67 2e 66 2e 81 29 80 29 7f 29 65 2e 64 2e .)o.n.m.l.k.j.i.h.g.f..).).)e.d.
108bc0 63 2e 62 2e 61 2e 60 2e 5f 2e 5e 2e 5d 2e 5c 2e 5b 2e 5a 2e 59 2e 58 2e 57 2e 56 2e 55 2e 54 2e c.b.a.`._.^.].\.[.Z.Y.X.W.V.U.T.
108be0 53 2e 52 2e 51 2e 50 2e 4f 2e 4e 2e 4d 2e 4c 2e 4b 2e 4a 2e 49 2e 48 2e 47 2e 46 2e 45 2e 44 2e S.R.Q.P.O.N.M.L.K.J.I.H.G.F.E.D.
108c00 43 2e 42 2e 41 2e 40 2e 3f 2e 3e 2e 3d 2e 3c 2e 3b 2e 7e 29 58 3d 57 3d 56 3d 55 3d 3c 19 3b 19 C.B.A.@.?.>.=.<.;.~)X=W=V=U=<.;.
108c20 54 3d 53 3d 3a 19 4f 3d c7 02 7f 17 c6 02 c5 02 c4 02 c3 02 39 19 b5 32 38 19 37 19 1e 25 36 19 T=S=:.O=............9..28.7..%6.
108c40 38 03 37 03 35 19 34 19 27 03 33 19 32 19 31 19 30 19 2f 19 26 03 2e 19 2d 19 2c 19 31 03 fb 38 8.7.5.4.'.3.2.1.0./.&...-.,.1..8
108c60 c0 39 bf 39 be 39 bd 39 11 44 10 44 0f 44 0e 44 0d 44 0c 44 0b 44 94 40 93 40 92 40 91 40 90 40 .9.9.9.9.D.D.D.D.D.D.D.@.@.@.@.@
108c80 8f 40 8e 40 8d 40 8c 40 8b 40 8a 40 89 40 88 40 87 40 86 40 85 40 84 40 4f 40 4e 40 4d 40 4c 40 .@.@.@.@.@.@.@.@.@.@.@.@O@N@M@L@
108ca0 83 40 82 40 81 40 80 40 7f 40 7e 40 7d 40 7c 40 7b 40 7a 40 79 40 78 40 77 40 76 40 75 40 74 40 .@.@.@.@.@~@}@|@{@z@y@x@w@v@u@t@
108cc0 73 40 72 40 71 40 70 40 6f 40 6e 40 6d 40 6c 40 6b 40 6a 40 69 40 68 40 67 40 66 40 65 40 64 40 s@r@q@p@o@n@m@l@k@j@i@h@g@f@e@d@
108ce0 63 40 62 40 61 40 60 40 5f 40 5e 40 5d 40 5c 40 5b 40 5a 40 59 40 58 40 57 40 56 40 55 40 54 40 c@b@a@`@_@^@]@\@[@Z@Y@X@W@V@U@T@
108d00 53 40 d7 3f d6 3f d5 3f d4 3f d3 3f d2 3f d1 3f d0 3f cf 3f bc 39 bb 39 ba 39 22 45 21 45 20 45 S@.?.?.?.?.?.?.?.?.?.9.9.9"E!E.E
108d20 1f 45 1e 45 1d 45 1c 45 1b 45 1a 45 19 45 18 45 0f 20 0e 20 0d 20 0c 20 0b 20 0a 20 09 20 08 20 .E.E.E.E.E.E.E.E................
108d40 07 20 06 20 05 20 04 20 03 20 02 20 01 20 00 20 ff 1f fe 1f fd 1f fc 1f fb 1f fa 1f f9 1f f8 1f ................................
108d60 f7 1f f6 1f f5 1f f4 1f f3 1f f2 1f f1 1f f0 1f ef 1f ee 1f ed 1f ec 1f eb 1f ea 1f e9 1f e8 1f ................................
108d80 e7 1f e6 1f e5 1f e4 1f e3 1f c9 45 c8 45 c7 45 c6 45 c5 45 c4 45 c3 45 c2 45 c1 45 c0 45 bf 45 ...........E.E.E.E.E.E.E.E.E.E.E
108da0 be 45 bd 45 bc 45 bb 45 ba 45 b9 45 b8 45 b7 45 b6 45 b5 45 ad 0f b4 45 b3 45 b2 45 b1 45 b0 45 .E.E.E.E.E.E.E.E.E.E...E.E.E.E.E
108dc0 af 45 ae 45 ad 45 ac 45 ab 45 aa 45 a9 45 a8 45 a7 45 a6 45 a5 45 a4 45 a3 45 a2 45 ac 0f a1 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E...E
108de0 a0 45 9f 45 9e 45 9d 45 9c 45 9b 45 9a 45 99 45 98 45 97 45 96 45 95 45 94 45 93 45 92 45 ab 0f .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E..
108e00 91 45 90 45 4c 25 8f 45 8e 45 8d 45 aa 0f 8c 45 8b 45 8a 45 89 45 88 45 87 45 86 45 85 45 84 45 .E.EL%.E.E.E...E.E.E.E.E.E.E.E.E
108e20 a9 0f a8 0f 83 45 82 45 81 45 80 45 7f 45 7e 45 7d 45 7c 45 7b 45 7a 45 79 45 78 45 77 45 76 45 .....E.E.E.E.E~E}E|E{EzEyExEwEvE
108e40 75 45 74 45 73 45 72 45 71 45 70 45 6f 45 6e 45 6d 45 6c 45 6b 45 6a 45 69 45 68 45 67 45 66 45 uEtEsErEqEpEoEnEmElEkEjEiEhEgEfE
108e60 65 45 64 45 63 45 62 45 61 45 60 45 5f 45 5e 45 5d 45 0a 46 09 46 08 46 07 46 06 46 05 46 04 46 eEdEcEbEaE`E_E^E]E.F.F.F.F.F.F.F
108e80 03 46 02 46 01 46 00 46 ff 45 fe 45 fd 45 fc 45 fb 45 fa 45 f9 45 f8 45 f7 45 f6 45 f5 45 f4 45 .F.F.F.F.E.E.E.E.E.E.E.E.E.E.E.E
108ea0 f3 45 f2 45 f1 45 f0 45 ef 45 ee 45 ed 45 ec 45 eb 45 2e 46 2d 46 2c 46 2b 46 2a 46 29 46 28 46 .E.E.E.E.E.E.E.E.E.F-F,F+F*F)F(F
108ec0 27 46 26 46 25 46 24 46 23 46 22 46 21 46 20 46 1f 46 1e 46 1d 46 1c 46 1b 46 1a 46 19 46 18 46 'F&F%F$F#F"F!F.F.F.F.F.F.F.F.F.F
108ee0 17 46 16 46 15 46 14 46 13 46 12 46 11 46 10 46 0f 46 0e 46 81 43 80 43 7f 43 7e 43 7d 43 7c 43 .F.F.F.F.F.F.F.F.F.F.C.C.C~C}C|C
108f00 a4 46 a3 46 a2 46 a1 46 a0 46 9f 46 9e 46 9d 46 9c 46 9b 46 9a 46 99 46 98 46 97 46 96 46 95 46 .F.F.F.F.F.F.F.F.F.F.F.F.F.F.F.F
108f20 94 46 93 46 92 46 91 46 90 46 8f 46 2b 19 8e 46 8d 46 8c 46 8b 46 8a 46 89 46 88 46 87 46 86 46 .F.F.F.F.F.F+..F.F.F.F.F.F.F.F.F
108f40 85 46 84 46 83 46 82 46 81 46 80 46 7f 46 7e 46 7d 46 7c 46 7b 46 7a 46 79 46 78 46 77 46 76 46 .F.F.F.F.F.F.F~F}F|F{FzFyFxFwFvF
108f60 75 46 74 46 73 46 72 46 71 46 70 46 6f 46 6e 46 6d 46 6c 46 6b 46 6a 46 69 46 68 46 67 46 66 46 uFtFsFrFqFpFoFnFmFlFkFjFiFhFgFfF
108f80 2a 19 29 19 28 19 b9 39 27 19 26 19 c5 42 25 19 24 19 23 19 22 19 21 19 20 19 b8 39 1f 19 1e 19 *.).(..9'.&..B%.$.#.".!....9....
108fa0 82 03 21 00 1d 19 81 03 80 03 1c 19 d3 3d d2 3d d1 3d d0 3d cf 3d 0a 23 09 23 08 23 07 23 06 23 ..!..........=.=.=.=.=.#.#.#.#.#
108fc0 05 23 04 23 03 23 02 23 01 23 00 23 ff 22 fe 22 fd 22 fc 22 fb 22 fa 22 f9 22 dd 3d dc 3d db 3d .#.#.#.#.#.#.".".".".".".".=.=.=
108fe0 da 3d d9 3d d8 3d d7 3d 05 3e 04 3e 03 3e 02 3e 01 3e 00 3e ff 3d fe 3d fd 3d fc 3d fb 3d fa 3d .=.=.=.=.>.>.>.>.>.>.=.=.=.=.=.=
109000 f9 3d f8 3d f7 3d f6 3d f5 3d f4 3d f3 3d f2 3d f1 3d f0 3d ef 3d ee 3d ed 3d ec 3d eb 3d ea 3d .=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=
109020 e9 3d e8 3d e7 3d e6 3d e5 3d e4 3d e3 3d e2 3d e1 3d 40 3e 3f 3e 3e 3e 3d 3e 3c 3e 3b 3e 3a 3e .=.=.=.=.=.=.=.=.=@>?>>>=><>;>:>
109040 39 3e 38 3e 37 3e 36 3e 35 3e 34 3e 0e 3e 0d 3e 0c 3e 0b 3e 0a 3e 09 3e 4d 3e 4c 3e 4b 3e 4a 3e 9>8>7>6>5>4>.>.>.>.>.>.>M>L>K>J>
109060 49 3e 48 3e 47 3e 46 3e 45 3e 44 3e 21 3f 20 3f 1f 3f 1e 3f 1d 3f 1c 3f 1b 3f 1a 3f 19 3f 18 3f I>H>G>F>E>D>!?.?.?.?.?.?.?.?.?.?
109080 17 3f 16 3f 15 3f 4b 3f 4a 3f 1b 19 1a 19 19 19 18 19 17 19 16 19 15 19 14 19 49 3f 48 3f 47 3f .?.?.?K?J?................I?H?G?
1090a0 46 3f 45 3f 73 0f 44 3f 43 3f 42 3f 13 19 41 3f 40 3f 3f 3f 3e 3f 3d 3f 3c 3f 3b 3f 3a 3f 39 3f F?E?s.D?C?B?..A?@???>?=?<?;?:?9?
1090c0 38 3f 37 3f 12 19 11 19 10 19 0f 19 0e 19 0d 19 0c 19 9c 35 0b 19 76 10 a3 34 aa 3f a9 3f a8 3f 8?7?...............5..v..4.?.?.?
1090e0 a7 3f a6 3f a5 3f a4 3f a3 3f a2 3f a1 3f a0 3f 9f 3f 9e 3f 9d 3f 9c 3f 9b 3f 9a 3f 99 3f 98 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
109100 97 3f 96 3f 95 3f 94 3f 93 3f 92 3f 91 3f 90 3f 8f 3f 8e 3f 8d 3f 8c 3f 8b 3f 8a 3f 89 3f 88 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
109120 87 3f 86 3f 85 3f 84 3f 83 3f 82 3f 81 3f 80 3f 7f 3f 7e 3f 7d 3f 7c 3f 7b 3f 7a 3f 79 3f 78 3f .?.?.?.?.?.?.?.?.?~?}?|?{?z?y?x?
109140 77 3f 76 3f 75 3f 0a 19 b7 39 b6 39 48 40 47 40 46 40 45 40 44 40 43 40 42 40 41 40 40 40 3f 40 w?v?u?...9.9H@G@F@E@D@C@B@A@@@?@
109160 3e 40 3d 40 3c 40 3b 40 3a 40 39 40 38 40 37 40 36 40 35 40 34 40 33 40 32 40 31 40 30 40 2f 40 >@=@<@;@:@9@8@7@6@5@4@3@2@1@0@/@
109180 2e 40 2d 40 2c 40 2b 40 2a 40 29 40 28 40 27 40 26 40 25 40 24 40 23 40 22 40 21 40 20 40 1f 40 .@-@,@+@*@)@(@'@&@%@$@#@"@!@.@.@
1091a0 1e 40 1d 40 1c 40 1b 40 1a 40 19 40 18 40 17 40 16 40 c3 41 3a 2e d2 43 d1 43 d0 43 cf 43 ce 43 .@.@.@.@.@.@.@.@.@.A:..C.C.C.C.C
1091c0 cd 43 cc 43 cb 43 ca 43 c9 43 c8 43 c7 43 c6 43 c5 43 c4 43 c3 43 c2 43 c1 43 c0 43 bf 43 be 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
1091e0 bd 43 bc 43 bb 43 ba 43 b9 43 b8 43 b7 43 b6 43 b5 43 b4 43 b3 43 b2 43 b1 43 7b 43 7a 43 07 0c .C.C.C.C.C.C.C.C.C.C.C.C.C{CzC..
109200 06 0c 05 0c 04 0c 03 0c 6a 29 b5 39 b4 39 b3 39 fa 38 f9 38 f8 38 de 03 dd 03 dc 03 db 03 da 03 ........j).9.9.9.8.8.8..........
109220 d9 03 d8 03 d7 03 d6 03 d5 03 ea 03 d4 03 d3 03 d2 03 d1 03 d0 03 cf 03 ce 03 cd 03 cc 03 79 43 ..............................yC
109240 78 43 77 43 76 43 75 43 74 43 73 43 72 43 0a 44 09 44 08 44 07 44 06 44 05 44 04 44 03 44 02 44 xCwCvCuCtCsCrC.D.D.D.D.D.D.D.D.D
109260 01 44 00 44 ff 43 fe 43 fd 43 fc 43 fb 43 fa 43 f9 43 f8 43 f7 43 f6 43 f5 43 f4 43 f3 43 f2 43 .D.D.C.C.C.C.C.C.C.C.C.C.C.C.C.C
109280 f1 43 f0 43 ef 43 ee 43 ed 43 ec 43 eb 43 ea 43 e9 43 e8 43 e7 43 e6 43 e5 43 e4 43 e3 43 e2 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
1092a0 e1 43 e0 43 df 43 de 43 dd 43 dc 43 db 43 da 43 d9 43 d8 43 d7 43 d6 43 15 44 14 45 13 45 12 45 .C.C.C.C.C.C.C.C.C.C.C.C.D.E.E.E
1092c0 11 45 10 45 0f 45 27 45 26 45 35 45 34 45 33 45 32 45 31 45 30 45 2f 45 2e 45 2d 45 2c 45 2b 45 .E.E.E'E&E5E4E3E2E1E0E/E.E-E,E+E
1092e0 09 19 08 19 07 19 06 19 05 19 04 19 ee 03 03 19 7c 1e 7b 1e a2 34 2c 28 2b 28 02 19 01 19 00 19 ................|.{..4,(+(......
109300 ff 18 fe 18 fd 18 fc 18 fb 18 fa 18 20 00 f9 18 f8 18 f7 18 2a 28 c1 2d 5d 39 24 07 c4 42 f6 18 ....................*(.-]9$..B..
109320 f5 18 f4 18 f3 18 f2 18 f1 18 f0 18 c0 2d ef 18 ee 18 ed 18 ec 18 bf 2d eb 18 11 3f 10 3f 0f 3f .............-.........-...?.?.?
109340 0e 3f 0d 3f 0c 3f 0b 3f 0a 3f 09 3f 08 3f 07 3f 06 3f 05 3f 04 3f 03 3f 02 3f 01 3f 00 3f ff 3e .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.>
109360 fe 3e fd 3e fc 3e fb 3e fa 3e f9 3e f8 3e f7 3e f6 3e f5 3e f4 3e f3 3e f2 3e f1 3e f0 3e ef 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
109380 ee 3e ed 3e ec 3e eb 3e ea 3e e9 3e e8 3e e7 3e e6 3e e5 3e e4 3e e3 3e e2 3e e1 3e e0 3e df 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1093a0 de 3e dd 3e dc 3e db 3e da 3e d9 3e d8 3e d7 3e d6 3e d5 3e d4 3e d3 3e d2 3e d1 3e d0 3e cf 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1093c0 ce 3e cd 3e cc 3e cb 3e ca 3e c9 3e c8 3e c7 3e c6 3e c5 3e c4 3e c3 3e c2 3e c1 3e c0 3e bf 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1093e0 be 3e bd 3e bc 3e bb 3e ba 3e b9 3e b8 3e b7 3e b6 3e b5 3e b4 3e b3 3e b2 3e b1 3e b0 3e af 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
109400 ae 3e ad 3e ac 3e ab 3e aa 3e a9 3e a8 3e a7 3e a6 3e a5 3e a4 3e a3 3e a2 3e a1 3e a0 3e 9f 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
109420 9e 3e 9d 3e 9c 3e 9b 3e 9a 3e 99 3e 98 3e 97 3e 96 3e 95 3e 94 3e 93 3e 92 3e 91 3e 90 3e 8f 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
109440 8e 3e 8d 3e 8c 3e 8b 3e 8a 3e 89 3e 88 3e 87 3e 86 3e 85 3e 84 3e 83 3e 82 3e 81 3e 80 3e 7f 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
109460 7e 3e 7d 3e 7c 3e 7b 3e 7a 3e 79 3e 78 3e 77 3e 76 3e 75 3e 74 3e 73 3e 72 3e 71 3e 70 3e 6f 3e ~>}>|>{>z>y>x>w>v>u>t>s>r>q>p>o>
109480 6e 3e 6d 3e 6c 3e 6b 3e 6a 3e 69 3e 68 3e 67 3e 66 3e 65 3e 64 3e 63 3e 62 3e 61 3e 60 3e 5f 3e n>m>l>k>j>i>h>g>f>e>d>c>b>a>`>_>
1094a0 5e 3e 5d 3e 5c 3e 5b 3e 5a 3e 59 3e 58 3e 57 3e 56 3e 55 3e 54 3e 53 3e 52 3e 51 3e e1 45 e0 45 ^>]>\>[>Z>Y>X>W>V>U>T>S>R>Q>.E.E
1094c0 df 45 de 45 dd 45 dc 45 86 04 85 04 84 04 83 04 82 04 81 04 80 04 a8 46 75 10 74 10 b5 46 b4 46 .E.E.E.E...............Fu.t..F.F
1094e0 b3 46 b2 46 b1 46 b0 46 af 46 73 10 72 10 71 10 70 10 c3 42 ea 18 47 08 06 00 1f 00 83 02 b8 02 .F.F.F.F.Fs.r.q.p..B..G.........
109500 c2 02 cf 02 d7 02 db 02 df 02 e3 02 e7 02 ed 02 f1 02 f9 02 fd 02 0b 03 0f 03 1e 03 25 03 2c 03 ............................%.,.
109520 30 03 36 03 3d 03 42 03 48 03 61 03 66 03 6b 03 71 03 77 03 7b 03 7f 03 85 03 89 03 8e 03 93 03 0.6.=.B.H.a.f.k.q.w.{...........
109540 98 03 a6 03 b1 03 bd 03 c1 03 c5 03 cb 03 e9 03 ed 03 f3 03 ff 03 07 04 0b 04 0f 04 15 04 1f 04 ................................
109560 24 04 2e 04 33 04 3e 04 42 04 4d 04 51 04 55 04 59 04 5d 04 61 04 66 04 6c 04 75 04 79 04 7f 04 $...3.>.B.M.Q.U.Y.].a.f.l.u.y...
109580 89 04 8d 04 b1 04 b8 04 f7 04 08 05 0d 05 45 05 71 05 7a 05 93 05 a8 05 b3 05 a5 06 fd 06 23 07 ..............E.q.z...........#.
1095a0 61 07 46 08 bc 08 d4 08 db 08 12 09 3e 09 4d 09 57 09 5b 09 71 09 59 0a 61 0a 6e 0a 84 0a 8b 0a a.F.........>.M.W.[.q.Y.a.n.....
1095c0 9b 0a b9 0a be 0a c6 0a d1 0a df 0a fc 0a 08 0b 1d 0b 24 0b fe 0b 02 0c 19 0c 28 0c 32 0c 36 0c ..................$.......(.2.6.
1095e0 3a 0c 4c 0c 55 0c 1c 0d 42 0d 46 0d 4b 0d 4f 0d 8e 0d a1 0d ad 0d b2 0d bf 0d d5 0d df 0d e6 0d :.L.U...B.F.K.O.................
109600 ed 0d 0f 0e 13 0e 18 0e 1c 0e 24 0e 4d 0e 5e 0e 73 0e 78 0e 80 0e 68 0f 72 0f 79 0f 83 0f a2 0f ..........$.M.^.s.x...h.r.y.....
109620 a7 0f 6a 10 6f 10 21 12 58 12 61 12 91 12 b0 12 b4 12 e2 12 fa 12 ff 12 03 17 1d 17 29 17 7e 17 ..j.o.!.X.a.................).~.
109640 92 17 b0 17 77 18 c9 18 cd 18 0b 1e 14 1e 1b 1e 26 1e 50 1e 55 1e 64 1e 7a 1e bf 1e c5 1e d7 1e ....w...........&.P.U.d.z.......
109660 18 1f 1d 1f b1 1f b5 1f bd 1f c9 1f ce 1f da 1f de 1f e2 1f 14 20 87 20 a5 20 d2 20 f8 22 4a 23 ............................."J#
109680 50 23 63 23 71 23 c8 23 d3 24 d9 24 ec 24 f8 24 02 25 18 25 1d 25 4b 25 5e 25 62 25 8c 25 9f 25 P#c#q#.#.$.$.$.$.%.%.%K%^%b%.%.%
1096a0 70 26 7b 26 89 26 aa 26 af 26 09 27 0d 27 61 27 6e 27 0b 28 29 28 69 29 7d 29 15 2b 2f 2b 37 2b p&{&.&.&.&.'.'a'n'.()(i)}).+/+7+
1096c0 9d 2c a3 2c 12 2d 3a 2d 9f 2d be 2d 15 2e 23 2e 39 2e 16 2f 1b 2f 22 2f 30 2f 87 2f 90 2f 0b 30 .,.,.-:-.-.-..#.9.././"/0/././.0
1096e0 0f 30 4f 30 56 30 18 32 26 32 75 32 a1 32 a9 32 b4 32 10 33 16 33 41 33 92 34 9b 34 a1 34 97 35 .0O0V0.2&2u2.2.2.2.3.3A3.4.4.4.5
109700 02 37 25 37 2c 37 30 37 4d 37 6a 37 78 37 81 37 85 37 96 37 92 38 a2 38 c0 38 cd 38 e4 38 f0 38 .7%7,707M7j7x7.7.7.7.8.8.8.8.8.8
109720 f7 38 5c 39 ac 39 a4 3c d3 3c fe 3c 4e 3d 52 3d 63 3d 6d 3d 8d 3d 9c 3d ca 3d ce 3d d6 3d e0 3d .8\9.9.<.<.<N=R=c=m=.=.=.=.=.=.=
109740 08 3e 11 3e 33 3e 43 3e 50 3e 14 3f 24 3f 36 3f 4e 3f 74 3f ad 3f b1 3f b5 3f c0 3f c4 3f c9 3f .>.>3>C>P>.?$?6?N?t?.?.?.?.?.?.?
109760 ce 3f da 3f 15 40 4b 40 52 40 97 40 c2 41 c6 41 79 42 c2 42 71 43 b0 43 d5 43 14 44 18 44 0e 45 .?.?.@K@R@.@.A.AyB.BqC.C.C.D.D.E
109780 17 45 25 45 2a 45 38 45 db 45 e4 45 ea 45 0d 46 31 46 65 46 a7 46 ae 46 b8 46 c1 46 c8 46 cd 46 .E%E*E8E.E.E.E.F1FeF.F.F.F.F.F.F
1097a0 05 00 5c 45 1c 00 1b 00 1a 00 19 00 18 00 17 00 16 00 15 00 14 00 13 00 dc 0d db 0d da 0d d9 0d ..\E............................
1097c0 d8 0d d7 0d d6 0d 12 00 18 2f 17 2f f4 04 f3 04 f2 04 f1 04 f0 04 ef 04 ee 04 ed 04 ec 04 eb 04 ........././....................
1097e0 ea 04 e9 04 e8 04 e7 04 e6 04 e5 04 e4 04 e3 04 e2 04 e1 04 e0 04 df 04 de 04 dd 04 dc 04 db 04 ................................
109800 da 04 d9 04 d8 04 d7 04 d6 04 d5 04 d4 04 d3 04 d2 04 d1 04 d0 04 cf 04 ce 04 cd 04 cc 04 cb 04 ................................
109820 ca 04 c9 04 c8 04 c7 04 c6 04 c5 04 c4 04 c3 04 c2 04 1e 12 1d 12 6e 43 80 02 7f 02 7a 29 79 29 ......................nC....z)y)
109840 5b 25 0d 33 7e 02 7d 02 7c 02 7b 02 7a 02 79 02 78 02 77 02 76 02 75 02 74 02 78 29 77 29 76 29 [%.3~.}.|.{.z.y.x.w.v.u.t.x)w)v)
109860 75 29 0c 33 0b 33 e7 45 08 1e 07 1e 06 1e df 1f a1 3c 05 1e 73 02 72 02 71 02 70 02 6f 02 6e 02 u).3.3.E.........<..s.r.q.p.o.n.
109880 6d 02 04 1e 03 1e 6c 02 6b 02 6a 02 a0 3c 43 08 42 08 41 08 40 08 3f 08 3e 08 3d 08 3c 08 69 02 m.....l.k.j..<C.B.A.@.?.>.=.<.i.
1098a0 02 1e 01 1e 0a 33 09 33 3b 08 b5 02 b4 02 00 1e 76 0f 75 0f 1c 12 1b 12 1a 12 19 12 18 12 6d 43 .....3.3;.......v.u...........mC
1098c0 6c 43 74 18 c6 18 c5 18 c4 18 c3 18 c2 18 c1 18 c0 18 bf 18 ff 1d 6b 43 6a 43 5e 07 5d 07 68 02 lCt...................kCjC^.].h.
1098e0 69 43 68 43 11 1e be 18 bd 18 a7 26 67 43 66 43 67 37 65 43 64 43 63 43 62 43 61 43 60 43 5f 43 iChC.......&gCfCg7eCdCcCbCaC`C_C
109900 5e 43 5d 43 5c 43 5b 43 5a 43 59 43 58 43 bc 18 bb 18 fe 1d fd 1d 3a 08 fc 1d fb 1d fa 1d 08 33 ^C]C\C[CZCYCXC........:........3
109920 07 33 ad 17 67 02 f9 1d f8 1d 8a 3d ac 17 66 02 65 02 9f 3c 9e 3c 9d 3c 11 00 10 00 b3 02 b2 02 .3..g......=..f.e..<.<.<........
109940 5c 07 57 43 56 43 ab 17 5b 07 f5 22 f4 22 f3 22 f2 22 f1 22 f0 22 ef 22 ee 22 0f 00 0e 00 f7 1d \.WCVC..[.."."."."."."."."......
109960 5a 07 64 02 63 02 f6 1d 45 03 f5 1d 9c 3c d6 24 bf 02 be 02 bd 02 bc 02 bb 02 ba 02 b9 02 17 12 Z.d.c...E....<.$................
109980 16 12 9b 3c 9a 3c bf 41 be 41 bd 41 bc 41 bb 41 ba 41 b9 41 b8 41 b7 41 b6 41 b5 41 b4 41 b3 41 ...<.<.A.A.A.A.A.A.A.A.A.A.A.A.A
1099a0 b2 41 b1 41 b0 41 af 41 ae 41 f4 1d f3 1d f2 1d f1 1d f0 1d ef 1d ee 1d ed 1d 99 3c 98 3c 66 37 .A.A.A.A.A.................<.<f7
1099c0 8a 04 ec 1d eb 1d 06 33 60 23 5f 23 5e 23 5d 23 5c 23 c7 3d c2 1e e9 24 e8 24 e7 24 e6 24 e5 24 .......3`#_#^#]#\#.=...$.$.$.$.$
1099e0 e4 24 e3 24 c6 3d 89 3d 15 12 14 12 62 02 61 02 97 3c ea 1d e9 1d 96 3c e8 1d ff 36 94 35 93 35 .$.$.=.=....b.a..<.....<...6.5.5
109a00 fe 36 fd 36 fc 36 fb 36 fa 36 f9 36 f8 36 f7 36 47 23 46 23 e7 1d 95 3c 88 3d 60 02 5f 02 5e 02 .6.6.6.6.6.6.6.6G#F#...<.=`._.^.
109a20 5d 02 5c 02 5b 02 5a 02 59 02 58 02 57 02 56 02 55 02 54 02 53 02 52 02 51 02 50 02 4f 02 4e 02 ].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.
109a40 4d 02 4c 02 4b 02 ae 04 ad 04 ac 04 ab 04 aa 04 a9 04 a8 04 a7 04 a6 04 a5 04 a4 04 a3 04 a2 04 M.L.K...........................
109a60 a1 04 a0 04 9f 04 9e 04 9d 04 9c 04 9b 04 9a 04 99 04 98 04 97 04 96 04 95 04 94 04 93 04 92 04 ................................
109a80 91 04 90 04 8f 04 8e 04 05 05 04 05 03 05 02 05 01 05 00 05 ff 04 fe 04 fd 04 fc 04 fb 04 fa 04 ................................
109aa0 f9 04 f8 04 42 05 41 05 40 05 3f 05 3e 05 3d 05 3c 05 3b 05 3a 05 39 05 38 05 37 05 36 05 35 05 ....B.A.@.?.>.=.<.;.:.9.8.7.6.5.
109ac0 34 05 33 05 32 05 31 05 30 05 2f 05 2e 05 2d 05 2c 05 2b 05 2a 05 29 05 28 05 27 05 26 05 25 05 4.3.2.1.0./...-.,.+.*.).(.'.&.%.
109ae0 24 05 23 05 22 05 21 05 20 05 1f 05 1e 05 1d 05 1c 05 1b 05 1a 05 19 05 18 05 17 05 16 05 15 05 $.#.".!.........................
109b00 14 05 13 05 12 05 11 05 10 05 0f 05 0e 05 13 12 12 12 11 12 10 12 12 2b 11 2b 10 2b 0f 2b 0e 2b .......................+.+.+.+.+
109b20 0d 2b 0c 2b 0b 2b 39 08 4a 02 49 02 61 1e e6 1d e5 1d e4 1d e3 1d 4b 3d 4a 3d 94 3c 93 3c 49 3d .+.+.+9.J.I.a.........K=J=.<.<I=
109b40 0f 12 e2 1d e1 1d 0d 00 1f 2f 1e 2f 1a 17 19 17 e0 1d 66 29 0e 12 92 3c 77 05 76 05 75 05 74 05 ........././......f)...<w.v.u.t.
109b60 6e 05 6d 05 6c 05 6b 05 6a 05 69 05 68 05 67 05 66 05 65 05 64 05 63 05 62 05 61 05 60 05 5f 05 n.m.l.k.j.i.h.g.f.e.d.c.b.a.`._.
109b80 5e 05 5d 05 5c 05 5b 05 5a 05 59 05 58 05 57 05 56 05 55 05 54 05 53 05 52 05 51 05 50 05 4f 05 ^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.
109ba0 4e 05 4d 05 4c 05 73 05 72 05 4b 05 4a 05 49 05 48 05 47 05 46 05 87 3d 91 3c 90 3c 8f 3c 8e 3c N.M.L.s.r.K.J.I.H.G.F..=.<.<.<.<
109bc0 8d 3c 5e 12 0a 2b a6 26 48 3d 47 3d 46 3d 45 3d 44 3d 43 3d df 1d de 1d dd 1d dc 1d bc 1e 48 02 .<^..+.&H=G=F=E=D=C=..........H.
109be0 47 02 46 02 45 02 44 02 43 02 1b 03 1a 03 19 03 18 03 42 02 41 02 40 02 3f 02 3e 02 3d 02 3c 02 G.F.E.D.C.........B.A.@.?.>.=.<.
109c00 3b 02 3a 02 39 02 92 35 91 35 65 29 64 29 63 29 62 29 61 29 60 29 5f 29 5e 29 0d 12 0c 12 0b 12 ;.:.9..5.5e)d)c)b)a)`)_)^)......
109c20 5d 29 5c 29 5b 29 f7 12 f6 12 f5 12 f4 12 f3 12 f2 12 f1 12 f0 12 ef 12 ee 12 ed 12 ec 12 eb 12 ])\)[)..........................
109c40 ea 12 e9 12 e8 12 e7 12 a2 06 e6 12 e5 12 e4 12 e3 12 a1 06 a0 06 9f 06 9e 06 9d 06 9c 06 9b 06 ................................
109c60 9a 06 99 06 98 06 97 06 96 06 95 06 94 06 93 06 92 06 91 06 90 06 8f 06 8e 06 8d 06 8c 06 8b 06 ................................
109c80 8a 06 89 06 88 06 87 06 86 06 85 06 84 06 83 06 82 06 81 06 80 06 7f 06 7e 06 7d 06 7c 06 7b 06 ........................~.}.|.{.
109ca0 7a 06 79 06 78 06 77 06 76 06 75 06 74 06 73 06 72 06 71 06 70 06 6f 06 6e 06 6d 06 6c 06 6b 06 z.y.x.w.v.u.t.s.r.q.p.o.n.m.l.k.
109cc0 6a 06 69 06 68 06 67 06 66 06 65 06 64 06 63 06 62 06 61 06 60 06 5f 06 5e 06 5d 06 5c 06 5b 06 j.i.h.g.f.e.d.c.b.a.`._.^.].\.[.
109ce0 5a 06 59 06 58 06 57 06 56 06 55 06 54 06 53 06 52 06 51 06 50 06 4f 06 4e 06 4d 06 4c 06 4b 06 Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.K.
109d00 4a 06 49 06 48 06 47 06 46 06 45 06 44 06 43 06 42 06 41 06 40 06 3f 06 3e 06 3d 06 3c 06 3b 06 J.I.H.G.F.E.D.C.B.A.@.?.>.=.<.;.
109d20 3a 06 39 06 38 06 37 06 36 06 35 06 34 06 33 06 32 06 31 06 30 06 2f 06 2e 06 2d 06 2c 06 2b 06 :.9.8.7.6.5.4.3.2.1.0./...-.,.+.
109d40 2a 06 29 06 28 06 27 06 26 06 25 06 24 06 23 06 22 06 21 06 20 06 1f 06 1e 06 1d 06 1c 06 1b 06 *.).(.'.&.%.$.#.".!.............
109d60 1a 06 19 06 18 06 17 06 16 06 15 06 14 06 13 06 12 06 11 06 10 06 0f 06 0e 06 0d 06 0c 06 0b 06 ................................
109d80 0a 06 09 06 08 06 07 06 06 06 05 06 04 06 03 06 02 06 01 06 00 06 ff 05 fe 05 fd 05 fc 05 fb 05 ................................
109da0 fa 05 f9 05 f8 05 f7 05 f6 05 f5 05 f4 05 f3 05 f2 05 f1 05 f0 05 ef 05 ee 05 ed 05 ec 05 eb 05 ................................
109dc0 ea 05 e9 05 e8 05 e7 05 e6 05 e5 05 e4 05 e3 05 e2 05 e1 05 e0 05 df 05 de 05 dd 05 dc 05 db 05 ................................
109de0 da 05 d9 05 d8 05 d7 05 d6 05 d5 05 d4 05 d3 05 d2 05 d1 05 d0 05 cf 05 ce 05 cd 05 cc 05 cb 05 ................................
109e00 ca 05 c9 05 c8 05 c7 05 c6 05 c5 05 c4 05 c3 05 c2 05 c1 05 c0 05 bf 05 be 05 bd 05 8c 3c 6a 3d .............................<j=
109e20 8b 3c 8a 3c db 1d da 1d 89 3c 12 2e 65 37 c5 3d 88 3c 87 3c d9 1d 38 08 6c 10 11 2e 37 08 0a 12 .<.<.....<..e7.=.<.<..8.l...7...
109e40 d8 1d 73 18 d7 1d d6 1d 72 18 86 3c d5 1d d4 1d d3 1d d2 1d 4a 0e 71 18 85 3c d1 1d 56 0a 55 0a ..s.....r..<........J.q..<..V.U.
109e60 54 0a 53 0a 52 0a 51 0a 50 0a 4f 0a 4e 0a 4d 0a 4c 0a 4b 0a 4a 0a 49 0a 48 0a 47 0a 46 0a 45 0a T.S.R.Q.P.O.N.M.L.K.J.I.H.G.F.E.
109e80 44 0a 43 0a 42 0a 41 0a 40 0a 3f 0a 3e 0a 3d 0a 3c 0a 3b 0a 3a 0a 39 0a 38 0a 37 0a 36 0a 35 0a D.C.B.A.@.?.>.=.<.;.:.9.8.7.6.5.
109ea0 34 0a 33 0a 32 0a 31 0a 30 0a 2f 0a 2e 0a 2d 0a 2c 0a 2b 0a 2a 0a 29 0a 28 0a 27 0a 26 0a 25 0a 4.3.2.1.0./...-.,.+.*.).(.'.&.%.
109ec0 24 0a 23 0a 22 0a 21 0a 20 0a 1f 0a 1e 0a 1d 0a 1c 0a 1b 0a 1a 0a 19 0a 18 0a 17 0a 16 0a 15 0a $.#.".!.........................
109ee0 14 0a 13 0a 12 0a 11 0a 10 0a 0f 0a 0e 0a 0d 0a 0c 0a 0b 0a 0a 0a 09 0a 08 0a 07 0a 06 0a 05 0a ................................
109f00 04 0a 03 0a 02 0a 01 0a 00 0a ff 09 fe 09 fd 09 fc 09 fb 09 fa 09 f9 09 f8 09 f7 09 f6 09 f5 09 ................................
109f20 f4 09 f3 09 f2 09 f1 09 6b 0a f0 09 ef 09 ee 09 ed 09 ec 09 eb 09 ea 09 e9 09 e8 09 a5 05 a4 05 ........k.......................
109f40 a3 05 a2 05 a1 05 a0 05 9f 05 9e 05 9d 05 9c 05 9b 05 9a 05 99 05 98 05 97 05 96 05 95 05 94 05 ................................
109f60 e7 09 e6 09 e5 09 e4 09 e3 09 e2 09 e1 09 e0 09 df 09 de 09 dd 09 dc 09 20 07 1f 07 1e 07 1d 07 ................................
109f80 1c 07 1b 07 1a 07 19 07 18 07 17 07 16 07 15 07 14 07 13 07 12 07 11 07 10 07 0f 07 0e 07 0d 07 ................................
109fa0 0c 07 0b 07 0a 07 09 07 08 07 07 07 06 07 05 07 04 07 03 07 02 07 01 07 00 07 ff 06 fe 06 05 33 ...............................3
109fc0 04 33 84 3c 36 08 35 08 83 3c 82 3c 81 3c 80 3c bb 1e 7f 3c 7e 3c 38 02 37 02 36 02 35 02 d0 1d .3.<6.5..<.<.<.<...<~<8.7.6.5...
109fe0 7d 3c 7c 3c 7b 3c 7a 3c 79 3c 78 3c 77 3c 76 3c 75 3c 74 3c 73 3c 72 3c 71 3c 70 3c 6f 3c 6e 3c }<|<{<z<y<x<w<v<u<t<s<r<q<p<o<n<
10a000 6d 3c 6c 3c 6b 3c 6a 3c 45 23 44 23 09 12 e6 45 69 3c 34 02 21 04 2b 04 20 04 2a 04 cf 1d 68 3c m<l<k<j<E#D#...Ei<4.!.+...*...h<
10a020 67 3c ce 1d cd 1d 66 3c cc 1d 18 17 cb 1d 33 02 ca 1d 65 3c 64 3c d1 08 d0 08 cf 08 ce 08 08 12 g<....f<......3...e<d<..........
10a040 07 12 f6 36 f5 36 c9 1d c8 1d 09 2b 32 02 31 02 ba 18 13 2f 12 2f 63 3c 62 3c 59 07 61 3c 34 08 ...6.6.....+2.1...././c<b<Y.a<4.
10a060 08 30 33 08 32 08 31 08 30 08 2f 08 2e 08 2d 08 43 23 90 05 8f 17 8f 05 60 3c 76 42 30 02 06 12 .03.2.1.0./...-.C#......`<vB0...
10a080 2f 02 05 12 5f 3c c7 1d ba 1e b1 02 17 03 04 12 c6 1d 55 43 c5 1d c4 1d 2e 02 54 43 42 3d 2d 02 /..._<............UC......TCB=-.
10a0a0 c3 1d c2 1d c1 1d c0 1d bf 1d be 1d bd 1d 5e 3c 2c 02 5d 3c 5c 3c 07 30 06 30 05 30 04 30 03 30 ..............^<,.]<\<.0.0.0.0.0
10a0c0 02 30 01 30 00 30 2c 08 2b 08 2a 08 29 08 ff 2f 28 08 27 08 26 08 25 08 fe 2f fd 2f 24 08 23 08 .0.0.0,.+.*.)../(.'.&.%.././$.#.
10a0e0 22 08 21 08 fc 2f fb 2f 20 08 1f 08 1e 08 1d 08 1c 08 1b 08 1a 08 19 08 18 08 17 08 16 08 15 08 ".!.././........................
10a100 14 08 13 08 fa 2f 12 08 11 08 10 08 0f 08 0e 08 0d 08 0c 08 0b 08 0a 08 09 08 08 08 07 08 06 08 ...../..........................
10a120 05 08 04 08 03 08 02 08 01 08 00 08 ff 07 fe 07 f9 2f fd 07 fc 07 fb 07 fa 07 f9 07 f8 07 f7 07 ................./..............
10a140 f6 07 f5 07 f4 07 f3 07 f2 07 f1 07 f0 07 ef 07 ee 07 ed 07 ec 07 eb 07 ea 07 e9 07 e8 07 e7 07 ................................
10a160 e6 07 e5 07 e4 07 e3 07 e2 07 e1 07 e0 07 df 07 de 07 dd 07 dc 07 db 07 da 07 d9 07 d8 07 d7 07 ................................
10a180 d6 07 d5 07 d4 07 d3 07 d2 07 d1 07 d0 07 cf 07 ce 07 cd 07 cc 07 5a 29 59 29 58 29 57 29 56 29 ......................Z)Y)X)W)V)
10a1a0 55 29 54 09 54 29 53 29 52 29 51 29 50 29 4f 29 4e 29 4d 29 4c 29 4b 29 4a 29 49 29 53 09 48 29 U)T.T)S)R)Q)P)O)N)M)L)K)J)I)S.H)
10a1c0 47 29 46 29 45 29 44 29 43 29 42 29 41 29 40 29 3f 29 3e 29 a9 39 3d 29 3c 29 3b 29 3a 29 39 29 G)F)E)D)C)B)A)@)?)>).9=)<);):)9)
10a1e0 38 29 37 29 36 29 35 29 34 29 33 29 32 29 31 29 30 29 2f 29 2e 29 2d 29 2c 29 2b 29 2a 29 29 29 8)7)6)5)4)3)2)1)0)/).)-),)+)*)))
10a200 28 29 27 29 26 29 a8 39 a7 39 a6 39 a5 39 a4 39 a3 39 a2 39 a1 39 a0 39 9f 39 9e 39 9d 39 9c 39 ()')&).9.9.9.9.9.9.9.9.9.9.9.9.9
10a220 9b 39 9a 39 99 39 98 39 97 39 25 29 24 29 23 29 52 09 22 29 21 29 20 29 1f 29 1e 29 1d 29 1c 29 .9.9.9.9.9%)$)#)R.")!).).).).).)
10a240 1b 29 1a 29 19 29 18 29 17 29 16 29 15 29 14 29 13 29 12 29 11 29 10 29 0f 29 0e 29 0d 29 0c 29 .).).).).).).).).).).).).).).).)
10a260 0b 29 0a 29 09 29 08 29 07 29 06 29 05 29 04 29 03 29 02 29 01 29 00 29 ff 28 fe 28 fd 28 fc 28 .).).).).).).).).).).).).(.(.(.(
10a280 3e 33 3d 33 3c 33 3b 33 3a 33 39 33 38 33 37 33 36 33 35 33 34 33 f4 36 03 12 f3 36 02 12 42 23 >3=3<3;3:3938373635343.6...6..B#
10a2a0 41 23 40 23 3f 23 3e 23 3d 23 f2 36 ff 24 fe 24 fd 24 fc 24 fb 24 fa 24 f9 24 01 12 00 12 bc 1d A#@#?#>#=#.6.$.$.$.$.$.$.$......
10a2c0 bb 1d cd 08 2b 02 90 35 4d 1e 4c 1e 53 43 4b 1e 4a 1e ad 41 ac 41 ab 41 d8 08 d7 08 86 3d ba 1d ....+..5M.L.SCK.J..A.A.A.....=..
10a2e0 0c 03 96 39 b9 1d b8 1d b7 1d b6 1d 95 39 03 33 85 3d 8e 05 26 17 52 43 51 43 b5 1d f1 36 50 43 ...9.........9.3.=..&.RCQC...6PC
10a300 b4 1d 2a 02 29 02 28 02 27 02 26 02 74 03 3c 23 70 18 6f 18 b3 1d b2 1d 3b 23 6e 18 6d 18 6c 18 ..*.).(.'.&.t.<#p.o.....;#n.m.l.
10a320 6b 18 6a 18 69 18 68 18 67 18 66 18 65 18 64 18 63 18 73 03 25 02 24 02 23 02 22 02 21 02 20 02 k.j.i.h.g.f.e.d.c.s.%.$.#.".!...
10a340 1f 02 1e 02 b1 1d b0 1d 1d 02 5b 3c 5a 3c 94 39 af 1d ff 11 fe 11 ae 1d ad 1d ac 1d ab 1d 08 03 ..........[<Z<.9................
10a360 aa 1d a9 1d a8 1d 59 3c 58 3c a7 1d fd 11 fc 11 57 3c 1c 02 93 39 4f 43 4e 43 56 3c 55 3c 54 3c ......Y<X<......W<...9OCNCV<U<T<
10a380 a6 1d a5 1d fb 28 62 18 d0 3c 92 39 91 39 ab 46 aa 46 fa 28 fb 11 fa 11 a4 1d a3 1d f9 11 bd 3f .....(b..<.9.9.F.F.(...........?
10a3a0 bc 3f bb 3f ba 3f 53 3c f9 28 cb 07 ca 07 c9 07 c8 07 c7 07 c6 07 c5 07 c4 07 c3 07 c2 07 f8 11 .?.?.?S<.(......................
10a3c0 f7 11 3a 23 39 23 f6 11 f5 11 8d 05 a2 1d aa 17 c6 3f c5 3f 52 3c f4 11 f3 11 25 17 f2 11 f1 11 ..:#9#...........?.?R<....%.....
10a3e0 f0 11 ef 11 21 0e 20 0e 1f 0e f8 28 f7 28 ff 0b 8c 05 5b 23 5a 23 59 23 51 3c 50 3c 4f 3c 4e 3c ....!......(.(....[#Z#Y#Q<P<O<N<
10a400 33 0c 38 23 4d 3c 4c 3c 4b 3c 4a 3c c3 0a c2 0a a1 1d a0 1d 9f 1d 07 03 9e 1d 9d 1d 9c 1d ee 11 3.8#M<L<K<J<....................
10a420 08 2b 58 09 c1 04 ed 11 ec 11 9b 1d eb 11 ea 11 49 1e cf 3c 07 2b 9a 1d 99 1d 98 1d 97 1d a9 46 .+X.............I..<.+.........F
10a440 96 1d 95 1d 94 1d 06 03 93 1d 05 03 3f 03 92 1d 91 1d 90 1d 8f 1d 8e 1d f6 28 8d 1d 8c 1d 8b 1d ............?............(......
10a460 e9 11 e8 11 e7 11 e6 11 e5 11 a4 0f e4 11 90 39 5d 12 f5 28 e3 11 8a 1d 89 1d 88 1d 87 1d e2 11 ...............9]..(............
10a480 b1 12 e1 11 e0 11 f4 28 b9 1e 8f 39 49 3c 48 3c 47 3c 46 3c a5 26 86 1d 16 03 61 18 60 18 5f 18 .......(...9I<H<G<F<.&....a.`._.
10a4a0 5e 18 f3 28 85 1d 84 1d 83 1d 58 07 57 07 56 07 aa 41 45 3c 44 3c 24 17 82 1d 81 1d b9 08 80 1d ^..(......X.W.V..AE<D<$.........
10a4c0 43 3c df 11 de 11 37 23 7f 1d 7e 1d 7d 1d 7c 1d 7b 1d 7a 1d 15 1f f2 28 f1 28 79 1d dd 11 f5 24 C<....7#..~.}.|.{.z....(.(y....$
10a4e0 f4 24 f3 24 f2 24 f1 24 f0 24 dc 11 db 11 da 11 5d 18 5c 18 78 1d f0 28 d9 11 d8 11 42 3c 25 0c .$.$.$.$.$......].\.x..(....B<%.
10a500 4d 43 4c 43 77 1d 76 1d 1b 02 1a 02 19 02 75 1d 18 02 17 02 74 1d 16 02 15 02 ce 3c 36 23 35 23 MCLCw.v.......u.....t......<6#5#
10a520 b8 08 b7 08 ae 1f 5b 18 73 1d 7c 04 7b 04 a9 17 d7 11 d6 11 72 1d 71 1d b9 3f b8 3f b7 3f b6 3f ......[.s.|.{.......r.q..?.?.?.?
10a540 a2 20 48 1e 14 02 d5 11 d4 11 d3 11 03 00 70 1d 6f 1d 6e 1d 6d 1d 13 02 12 02 d2 11 5a 18 b6 08 ..H...........p.o.n.m.......Z...
10a560 b5 08 74 29 73 29 72 29 06 2b ef 28 ee 28 7a 04 6c 1d 6b 1d 6a 1d 69 1d 41 3c 72 32 68 1d 67 1d ..t)s)r).+.(.(z.l.k.j.i.A<r2h.g.
10a580 66 1d 65 1d 64 1d 63 1d 62 1d 61 1d 60 1d 5f 1d b4 08 5e 1d 11 02 47 1e 46 1e 05 2b 04 2b 8e 39 f.e.d.c.b.a.`._...^...G.F..+.+.9
10a5a0 8d 39 8c 39 5d 1d 5c 1d 59 18 b3 08 8b 39 8a 39 89 39 a9 41 a8 41 a7 41 a6 41 a5 41 a4 41 84 3d .9.9].\.Y....9.9.9.A.A.A.A.A.A.=
10a5c0 cb 3d 5b 1d 5a 1d 59 1d 58 1d 10 02 40 3c 3f 3c 3e 3c 3d 3c be 46 bd 46 bc 46 bb 46 ba 46 b9 46 .=[.Z.Y.X...@<?<><=<.F.F.F.F.F.F
10a5e0 0f 02 0e 02 0d 02 0c 02 0b 02 0a 02 09 02 08 02 07 02 06 02 05 02 04 02 03 02 02 02 01 02 00 02 ................................
10a600 02 33 6e 09 6d 09 ff 01 fe 01 fd 01 fc 01 fb 01 fa 01 f9 01 f8 01 6c 09 6b 09 6a 09 69 09 68 09 .3n.m.................l.k.j.i.h.
10a620 67 09 66 09 65 09 64 09 63 09 62 09 61 09 60 09 5f 09 f7 01 f6 01 01 33 f5 01 f4 01 f3 01 f2 01 g.f.e.d.c.b.a.`._......3........
10a640 f1 01 f0 01 db 09 ef 01 ee 01 da 09 d9 09 ad 43 ac 43 ab 43 aa 43 a9 43 a8 43 a7 43 a6 43 a5 43 ...............C.C.C.C.C.C.C.C.C
10a660 a4 43 a3 43 a2 43 a1 43 a0 43 9f 43 9e 43 9d 43 9c 43 9b 43 9a 43 99 43 98 43 97 43 96 43 95 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
10a680 94 43 93 43 92 43 91 43 90 43 8f 43 8e 43 8d 43 d8 09 ed 01 d7 09 ec 01 d6 09 d5 09 d4 09 d3 09 .C.C.C.C.C.C.C.C................
10a6a0 eb 01 d2 09 d1 09 ea 01 e9 01 e8 01 e7 01 e6 01 d0 09 cf 09 e5 01 ce 09 cd 09 cc 09 cb 09 e4 01 ................................
10a6c0 e3 01 e2 01 e1 01 e0 01 ca 09 c9 09 c8 09 c7 09 c6 09 c5 09 c4 09 c3 09 c2 09 df 01 de 01 c1 09 ................................
10a6e0 c0 09 bf 09 dd 01 dc 01 db 01 be 09 da 01 bd 09 bc 09 bb 09 ba 09 5e 0a d9 01 d8 01 b9 09 b8 09 ......................^.........
10a700 d7 01 b7 09 b6 09 d6 01 b5 09 d5 01 b4 09 b3 09 b2 09 b1 09 b0 09 5d 0a af 09 ae 09 ad 09 ac 09 ......................].........
10a720 ab 09 aa 09 a9 09 a8 09 a7 09 a6 09 a5 09 a4 09 a3 09 a2 09 a1 09 a0 09 9f 09 9e 09 9d 09 9c 09 ................................
10a740 9b 09 9a 09 99 09 98 09 97 09 96 09 d4 01 5c 0a 5b 0a 95 09 94 09 8c 43 8b 43 8a 43 89 43 93 09 ..............\.[......C.C.C.C..
10a760 88 43 92 09 87 43 91 09 90 09 86 43 8f 09 d3 01 8e 09 d2 01 8d 09 d1 01 d0 01 cf 01 ce 01 cd 01 .C...C.....C....................
10a780 8c 09 8b 09 8a 09 cc 01 cb 01 89 09 88 09 87 09 86 09 6a 0a 69 0a 68 0a 67 0a 66 0a 65 0a 64 0a ..................j.i.h.g.f.e.d.
10a7a0 63 0a 62 0a 5a 0a 85 09 84 09 83 09 82 09 81 09 80 09 7f 09 7e 09 7d 09 7c 09 7b 09 7a 09 79 09 c.b.Z...............~.}.|.{.z.y.
10a7c0 78 09 ca 01 c9 01 77 09 81 0a 80 0a 7f 0a 7e 0a 7d 0a 7c 0a 7b 0a 7a 0a 79 0a 78 0a 77 0a 76 0a x.....w.......~.}.|.{.z.y.x.w.v.
10a7e0 75 0a 74 0a 73 0a 72 0a 71 0a 70 0a 6f 0a c8 01 98 0a 97 0a 96 0a 95 0a 94 0a 93 0a 92 0a 91 0a u.t.s.r.q.p.o...................
10a800 90 0a 8f 0a 8e 0a 8d 0a 8c 0a b6 0a b5 0a b4 0a b3 0a bb 0a b2 0a ba 0a b1 0a b0 0a af 0a ae 0a ................................
10a820 ad 0a ac 0a ab 0a aa 0a a9 0a a8 0a a7 0a a6 0a a5 0a a4 0a a3 0a a2 0a a1 0a a0 0a 9f 0a 9e 0a ................................
10a840 9d 0a 9c 0a c1 0a c0 0a bf 0a ce 0a cd 0a cc 0a cb 0a ca 0a c9 0a c8 0a c7 0a f9 0a f8 0a f7 0a ................................
10a860 f6 0a f5 0a f4 0a f3 0a f2 0a f1 0a f0 0a ef 0a ee 0a ed 0a ec 0a eb 0a ea 0a e9 0a e8 0a e7 0a ................................
10a880 dc 0a db 0a da 0a d9 0a d8 0a d7 0a d6 0a e6 0a e5 0a e4 0a e3 0a e2 0a e1 0a e0 0a 05 0b 04 0b ................................
10a8a0 03 0b 02 0b 01 0b 00 0b ff 0a fe 0a fd 0a 8f 35 8e 35 8d 35 8c 35 8b 35 8a 35 89 35 16 0c 15 0c ...............5.5.5.5.5.5.5....
10a8c0 14 0c 13 0c 12 0c 11 0c 10 0c 0f 0c 0e 0c 0d 0c 0c 0c 0b 0c 0a 0c 24 0c 23 0c 22 0c 21 0c 20 0c ......................$.#.".!...
10a8e0 1f 0c 1e 0c 1d 0c 1c 0c 1b 0c 1a 0c 48 0d 47 0d 6e 23 6d 23 6c 23 6b 23 6a 23 4c 0d b2 08 b1 08 ............H.G.n#m#l#k#j#L.....
10a900 b0 08 af 08 ae 08 ad 08 ac 08 ab 08 aa 08 a9 08 a8 08 a7 08 a6 08 a5 08 a4 08 a3 08 a2 08 a1 08 ................................
10a920 a0 08 d1 11 c5 23 c4 23 c3 23 c2 23 c1 23 c0 23 bf 23 be 23 bd 23 bc 23 bb 23 ba 23 b9 23 b8 23 .....#.#.#.#.#.#.#.#.#.#.#.#.#.#
10a940 b7 23 b6 23 b5 23 b4 23 b3 23 b2 23 b1 23 b0 23 af 23 ae 23 ad 23 ac 23 ab 23 aa 23 a9 23 a8 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
10a960 a7 23 a6 23 a5 23 a4 23 a3 23 a2 23 a1 23 a0 23 9f 23 9e 23 9d 23 9c 23 9b 23 9a 23 99 23 98 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
10a980 97 23 96 23 95 23 94 23 93 23 92 23 91 23 90 23 8f 23 8e 23 8d 23 8c 23 8b 23 8a 23 89 23 88 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
10a9a0 87 23 86 23 85 23 84 23 83 23 82 23 81 23 80 23 7f 23 7e 23 7d 23 7c 23 7b 23 7a 23 79 23 78 23 .#.#.#.#.#.#.#.#.#~#}#|#{#z#y#x#
10a9c0 77 23 76 23 75 23 74 23 73 23 72 23 9f 08 9e 08 9d 08 9c 08 9b 08 9a 08 99 08 98 08 97 08 96 08 w#v#u#t#s#r#....................
10a9e0 95 08 94 08 93 08 e3 0d e2 0d e1 0d e0 0d 10 0e 19 0e 1e 0e 1d 0e 49 0e 48 0e 47 0e 6d 26 1a 0b ......................I.H.G.m&..
10aa00 6c 26 6b 26 6a 26 69 26 19 0b 68 26 18 0b 17 0b 16 0b fb 0b fa 0b 15 32 14 32 ed 28 3c 3c 3b 3c l&k&j&i&..h&...........2.2.(<<;<
10aa20 3a 3c 39 3c 38 3c 37 3c 36 3c 35 3c 34 3c 33 3c 32 3c 31 3c 30 3c 2f 3c 2e 3c 2d 3c 2c 3c 2b 3c :<9<8<7<6<5<4<3<2<1<0</<.<-<,<+<
10aa40 2a 3c 29 3c 28 3c 27 3c 26 3c 25 3c 24 3c 23 3c 22 3c 21 3c 20 3c 1f 3c 1e 3c 1d 3c 3f 0d 3e 0d *<)<(<'<&<%<$<#<"<!<.<.<.<.<?.>.
10aa60 3d 0d 3c 0d 3b 0d 3a 0d 39 0d 38 0d 37 0d 36 0d 35 0d 34 0d 33 0d 32 0d 31 0d 30 0d 2f 0d 2e 0d =.<.;.:.9.8.7.6.5.4.3.2.1.0./...
10aa80 2d 0d 2c 0d 2b 0d 2a 0d 29 0d 28 0d 27 0d 26 0d 25 0d 24 0d 23 0d 22 0d 21 0d 20 0d 1f 0d 1e 0d -.,.+.*.).(.'.&.%.$.#.".!.......
10aaa0 1d 0d 57 1d 56 1d 55 1d 54 1d 53 1d 52 1d 21 0b 20 0b 1f 0b 1e 0b 51 1d 23 17 22 17 50 1d 95 03 ..W.V.U.T.S.R.!.......Q.#.".P...
10aac0 4f 1d 8b 05 8e 17 c7 01 c6 01 00 33 1c 3c 1b 3c 75 42 1a 3c 19 3c 18 3c 17 3c 16 3c 92 08 15 3c O..........3.<.<uB.<.<.<.<.<...<
10aae0 14 3c 13 3c 4e 1d 4d 1d 46 0e b8 1e b0 02 af 02 ae 02 c5 01 5c 12 58 18 cd 3c 4c 1d 4b 1d c1 07 .<.<N.M.F...........\.X..<L.K...
10ab00 c0 07 bf 07 be 07 d0 11 34 23 4a 1d cf 11 ea 02 ce 11 49 1d 48 1d 04 03 47 1d 46 1d 45 1d 4b 43 ........4#J.......I.H...G.F.E.KC
10ab20 4a 43 5b 12 a3 41 57 18 56 18 55 18 54 18 53 18 49 43 55 07 54 07 53 07 12 3c cd 11 48 43 47 43 JC[..AW.V.U.T.S.ICU.T.S..<..HCGC
10ab40 cc 11 10 1e 52 18 51 18 46 43 45 43 44 43 43 43 42 43 41 43 40 43 3f 43 3e 43 3d 43 3c 43 3b 43 ....R.Q.FCECDCCCBCAC@C?C>C=C<C;C
10ab60 3a 43 39 43 38 43 37 43 36 43 35 43 34 43 33 43 32 43 31 43 44 1d cc 3c cb 3c 50 18 10 2e ff 32 :C9C8C7C6C5C4C3C2C1CD..<.<P....2
10ab80 fe 32 fd 32 c4 01 83 3d 43 1d 42 1d 41 1d 40 1d 3f 1d 3e 1d 4f 18 a2 41 a1 41 a0 41 9f 41 9e 41 .2.2...=C.B.A.@.?.>.O..A.A.A.A.A
10aba0 9d 41 82 3d 3d 1d 3c 1d 9c 41 58 23 57 23 3b 1d c3 01 b7 1e 52 07 11 3c ca 3c 4e 04 c9 3c cb 11 .A.==.<..AX#W#;.....R..<.<N..<..
10abc0 10 3c 0f 3c bd 07 bc 07 a8 17 0e 3c c8 3c 0d 3c a1 20 a4 26 0c 3c 45 0e 44 0e c2 01 91 08 a7 17 .<.<.......<.<.<...&.<E.D.......
10abe0 a0 20 0b 3c 0a 3c a6 17 81 3d 9b 41 bb 07 ba 07 b9 07 b8 07 fc 03 fb 03 04 04 fa 03 03 04 f9 03 ...<.<...=.A....................
10ac00 02 04 f8 03 f7 03 f6 03 f5 03 01 04 f4 03 00 04 30 43 2f 43 2e 43 2d 43 3a 1d 0f 2e 0e 2e 0d 2e ................0C/C.C-C:.......
10ac20 0c 2e 19 0d 18 0d 17 0d 16 0d 15 0d 14 0d 13 0d 12 0d 11 0d 49 0c 48 0c 10 0d 0f 0d 0e 0d 0d 0d ....................I.H.........
10ac40 0c 0d 0b 0d 0a 0d 09 0d 08 0d 07 0d 06 0d 47 0c 05 0d 04 0d 03 0d 02 0d 01 0d 00 0d ff 0c fe 0c ..............G.................
10ac60 fd 0c fc 0c fb 0c fa 0c f9 0c f8 0c f7 0c f6 0c f5 0c f4 0c f3 0c f2 0c f1 0c f0 0c ef 0c ee 0c ................................
10ac80 ed 0c ec 0c eb 0c ea 0c e9 0c e8 0c e7 0c e6 0c e5 0c e4 0c e3 0c e2 0c e1 0c e0 0c df 0c de 0c ................................
10aca0 dd 0c dc 0c db 0c da 0c d9 0c d8 0c d7 0c d6 0c d5 0c d4 0c d3 0c d2 0c d1 0c 46 0c d0 0c cf 0c ..........................F.....
10acc0 ce 0c cd 0c cc 0c cb 0c ca 0c c9 0c c8 0c c7 0c c6 0c c5 0c c4 0c c3 0c c2 0c c1 0c c0 0c bf 0c ................................
10ace0 be 0c bd 0c bc 0c bb 0c ba 0c b9 0c b8 0c b7 0c b6 0c b5 0c b4 0c 45 0c 44 0c b3 0c b2 0c b1 0c ......................E.D.......
10ad00 b0 0c af 0c ae 0c ad 0c ac 0c ab 0c aa 0c 43 0c a9 0c a8 0c a7 0c a6 0c a5 0c a4 0c a3 0c a2 0c ..............C.................
10ad20 a1 0c a0 0c 9f 0c 9e 0c 9d 0c 9c 0c 9b 0c 9a 0c 99 0c 98 0c 97 0c 96 0c 95 0c 94 0c 93 0c 92 0c ................................
10ad40 91 0c 90 0c 8f 0c 8e 0c 8d 0c 8c 0c 8b 0c 8a 0c 89 0c 88 0c 87 0c 86 0c 85 0c 84 0c 83 0c 82 0c ................................
10ad60 42 0c 81 0c 80 0c 7f 0c 7e 0c 7d 0c 7c 0c 7b 0c 7a 0c 79 0c 78 0c 77 0c 76 0c 75 0c 74 0c 73 0c B.......~.}.|.{.z.y.x.w.v.u.t.s.
10ad80 72 0c 71 0c 70 0c 6f 0c 6e 0c 6d 0c 6c 0c 6b 0c 6a 0c 69 0c 68 0c 67 0c 66 0c 65 0c 64 0c 63 0c r.q.p.o.n.m.l.k.j.i.h.g.f.e.d.c.
10ada0 62 0c 61 0c 60 0c 5f 0c 5e 0c 5d 0c 5c 0c 5b 0c 5a 0c 59 0c 58 0c 57 0c 56 0c 52 0c 51 0c 50 0c b.a.`._.^.].\.[.Z.Y.X.W.V.R.Q.P.
10adc0 4f 0c 4e 0c 4d 0c 86 26 85 26 84 26 83 26 82 26 81 26 80 26 7f 26 7e 26 09 3c 08 3c 07 3c 06 3c O.N.M..&.&.&.&.&.&.&.&~&.<.<.<.<
10ade0 d5 0a d4 0a d3 0a d2 0a 2f 0c 2e 0c 2d 0c 2c 0c 2b 0c 2a 0c 29 0c 43 0d bc 0d bb 0d ba 0d b9 0d ......../...-.,.+.*.).C.........
10ae00 b8 0d b7 0d b6 0d b5 0d b4 0d 4e 18 05 3c 39 1d 38 1d 33 23 32 23 37 1d 36 1d 35 1d d4 1e d3 1e ..........N..<9.8.3#2#7.6.5.....
10ae20 03 2b 02 2b 01 2b 00 2b 04 3c 03 3c 02 3c 01 3c 21 17 00 3c ff 3b fe 3b fd 3b fc 3b fb 3b fa 3b .+.+.+.+.<.<.<.<!..<.;.;.;.;.;.;
10ae40 f9 3b 8b 0d 8a 0d 89 0d 88 0d 87 0d 86 0d 85 0d 84 0d 83 0d 82 0d 81 0d 80 0d 7f 0d 7e 0d 7d 0d .;..........................~.}.
10ae60 7c 0d 7b 0d 7a 0d 79 0d 78 0d 77 0d 76 0d 75 0d 34 1d 33 1d 32 1d 74 0d 73 0d 72 0d 71 0d 70 0d |.{.z.y.x.w.v.u.4.3.2.t.s.r.q.p.
10ae80 6f 0d 6e 0d 6d 0d 6c 0d 6b 0d 6a 0d 69 0d 68 0d 67 0d 66 0d 65 0d 64 0d 63 0d 62 0d 61 0d 60 0d o.n.m.l.k.j.i.h.g.f.e.d.c.b.a.`.
10aea0 5f 0d 5e 0d 5d 0d 5c 0d 5b 0d 5a 0d 59 0d 58 0d 57 0d 56 0d 55 0d 54 0d 53 0d 52 0d 51 0d 50 0d _.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.
10aec0 9a 41 ec 28 88 35 87 35 4d 23 9e 34 59 39 2c 43 2b 43 31 1d ff 2a 86 35 f8 3b 85 35 f7 3b 84 35 .A.(.5.5M#.4Y9,C+C1..*.5.;.5.;.5
10aee0 83 35 82 35 f6 3b f5 3b 48 25 47 25 46 25 45 25 44 25 43 25 42 25 41 25 40 25 3f 25 3e 25 3d 25 .5.5.;.;H%G%F%E%D%C%B%A%@%?%>%=%
10af00 3c 25 3b 25 f4 3b ca 11 f3 3b f2 3b f1 3b f0 3b 90 08 ef 3b 8f 08 ee 3b ed 3b 8e 08 8d 08 ec 3b <%;%.;...;.;.;.;...;...;.;.....;
10af20 eb 3b ea 3b e9 3b 41 3d 40 3d 3f 3d 3e 3d 3d 3d 3c 3d 3b 3d 3a 3d 81 35 74 42 9e 0d 9d 0d aa 0d .;.;.;A=@=?=>===<=;=:=.5tB......
10af40 a9 0d a8 0d af 0d a7 0d a6 0d a5 0d a4 0d ae 0d a3 0d a2 0d 9c 0d 9b 0d 9a 0d 99 0d 98 0d 97 0d ................................
10af60 96 0d 95 0d 94 0d 93 0d 92 0d 91 0d 90 0d 8f 0d 73 42 5e 27 5d 27 67 26 66 26 65 26 64 26 5c 27 ................sB^']'g&f&e&d&\'
10af80 5b 27 5a 27 59 27 58 27 57 27 56 27 55 27 54 27 53 27 52 27 51 27 50 27 ea 0d e9 0d 4f 27 4e 27 ['Z'Y'X'W'V'U'T'S'R'Q'P'....O'N'
10afa0 4d 27 4c 27 d2 0d d1 0d d0 0d cf 0d ce 0d cd 0d cc 0d cb 0d 63 26 62 26 61 26 60 26 4b 27 4a 27 M'L'................c&b&a&`&K'J'
10afc0 49 27 48 27 47 27 46 27 45 27 44 27 43 27 5f 26 5e 26 5d 26 5c 26 5b 26 5a 26 59 26 58 26 57 26 I'H'G'F'E'D'C'_&^&]&\&[&Z&Y&X&W&
10afe0 42 27 41 27 56 26 e8 0d e7 0d ca 0d 55 26 54 26 40 27 3f 27 3e 27 3d 27 c9 0d c8 0d c7 0d c6 0d B'A'V&......U&T&@'?'>'='........
10b000 3c 27 3b 27 3a 27 39 27 38 27 37 27 36 27 35 27 34 27 33 27 32 27 31 27 30 27 2f 27 c5 0d c4 0d <';':'9'8'7'6'5'4'3'2'1'0'/'....
10b020 2e 27 2d 27 53 26 2c 27 2b 27 2a 27 c3 0d c2 0d 29 27 28 27 27 27 26 27 25 27 24 27 23 27 22 27 .'-'S&,'+'*'....)'('''&'%'$'#'"'
10b040 21 27 20 27 1f 27 1e 27 1d 27 1c 27 1b 27 1a 27 19 27 18 27 17 27 16 27 15 27 14 27 52 26 51 26 !'.'.'.'.'.'.'.'.'.'.'.'.'.'R&Q&
10b060 13 27 12 27 11 27 10 27 c1 0d c0 0d 50 26 4f 26 0f 27 0e 27 c5 46 c4 46 c3 46 c2 46 c1 01 30 1d .'.'.'.'....P&O&.'.'.F.F.F.F..0.
10b080 80 35 2f 1d c0 01 bf 01 0c 0e 0b 0e 0a 0e 09 0e 08 0e 07 0e 06 0e 05 0e 04 0e 03 0e 02 0e 01 0e .5/.............................
10b0a0 00 0e ff 0d fe 0d fd 0d fc 0d fb 0d fa 0d f9 0d f8 0d f7 0d f6 0d f5 0d f4 0d f3 0d f2 0d f1 0d ................................
10b0c0 f0 0d ef 0d ee 0d 15 0e 14 0e 70 0e 6f 0e 5b 0e 5a 0e 59 0e 6e 0e 6d 0e 58 0e 57 0e 6c 0e 6b 0e ..........p.o.[.Z.Y.n.m.X.W.l.k.
10b0e0 6a 0e 69 0e 68 0e 56 0e 55 0e 67 0e 66 0e 65 0e 64 0e 63 0e 54 0e 53 0e 52 0e 62 0e 51 0e 50 0e j.i.h.V.U.g.f.e.d.c.T.S.R.b.Q.P.
10b100 4f 0e 4e 0e 61 0e 60 0e 5f 0e 33 3f 32 3f 31 3f 30 3f 2f 3f 2e 3f 2d 3f 2c 3f 2b 3f 2a 3f 29 3f O.N.a.`._.3?2?1?0?/?.?-?,?+?*?)?
10b120 28 3f 27 3f 26 3f 25 3f 02 00 01 00 c0 04 bf 04 be 04 bd 04 bc 04 bb 04 ba 04 b9 04 c9 11 e8 3b (?'?&?%?.......................;
10b140 b6 1e e7 3b e6 3b e5 3b 2e 1d 4d 18 e4 3b 39 3d 38 3d 2d 1d be 01 bd 01 bc 01 e3 3b 69 3d 68 3d ...;.;.;..M..;9=8=-........;i=h=
10b160 67 3d 66 3d 65 3d 2c 1d 94 03 2b 1d 8d 17 bb 01 ba 01 fc 32 b9 01 37 3d 36 3d e2 3b e1 3b c8 11 g=f=e=,...+........2..7=6=.;.;..
10b180 2a 43 a5 17 e0 3b c7 11 29 43 df 3b 35 3d c6 11 2a 1d 29 1d c5 11 c4 11 c3 11 c2 11 c1 11 c0 11 *C...;..)C.;5=..*.).............
10b1a0 bf 11 be 11 bd 11 bc 11 bb 11 ba 11 b9 11 b8 11 b7 11 b6 11 b5 11 b4 11 b3 11 b2 11 b1 11 b0 11 ................................
10b1c0 af 11 ae 11 ad 11 ac 11 ab 11 aa 11 a9 11 a8 11 a7 11 a6 11 a5 11 a4 11 a3 11 a2 11 a1 11 a0 11 ................................
10b1e0 9f 11 9e 11 9d 11 9c 11 9b 11 9a 11 99 11 98 11 c7 3c 28 1d 27 1d 26 1d 25 1d 24 1d 23 1d 22 1d .................<(.'.&.%.$.#.".
10b200 21 1d de 3b dd 3b 31 23 30 23 20 1d 1f 1d 1e 1d 1d 1d 1c 1d b8 01 b7 01 dc 3b db 3b da 3b f9 0b !..;.;1#0#...............;.;.;..
10b220 f8 0b d9 3b d8 3b d7 3b d6 3b d5 3b d4 3b d3 3b b6 01 97 11 96 11 95 11 94 11 93 11 92 11 91 11 ...;.;.;.;.;.;.;................
10b240 28 43 27 43 90 11 8f 11 26 43 25 43 24 43 1b 1d 1a 1d 8e 11 23 43 22 43 8d 11 21 43 20 43 1f 43 (C'C....&C%C$C......#C"C..!C.C.C
10b260 1e 43 1d 43 1c 43 1b 43 1a 43 19 43 18 43 17 43 16 43 15 43 14 43 13 43 12 43 d2 3b d1 3b d0 3b .C.C.C.C.C.C.C.C.C.C.C.C.C.;.;.;
10b280 cf 3b 5a 25 59 25 0b 2e 19 1d 18 1d 17 1d 16 1d 15 1d 14 1d 13 1d 12 1d 11 1d 10 1d 0f 1d 0e 1d .;Z%Y%..........................
10b2a0 b5 01 b4 01 b3 01 b2 01 0d 1d 0c 1d 0b 1d 0a 1d 09 1d 08 1d 07 1d 06 1d 05 1d 04 1d ce 3b 03 1d .............................;..
10b2c0 02 1d 01 1d 00 1d ff 1c cd 3b cc 3b cb 3b f7 0b f6 0b f5 0b f4 0b f3 0b fb 32 fa 32 b1 01 b0 01 .........;.;.;...........2.2....
10b2e0 80 3d af 01 ae 01 ca 3b 8c 11 ad 01 fe 1c 8b 11 fd 1c 33 33 c9 3b c8 3b ac 01 ab 01 aa 01 a9 01 .=.....;..........33.;.;........
10b300 a8 01 a7 01 a6 01 a5 01 a4 01 a3 01 a2 01 a1 01 a0 01 b7 07 b6 07 71 3f 70 3f 6f 3f 6e 3f 6d 3f ......................q?p?o?n?m?
10b320 6c 3f 6b 3f 6a 3f 69 3f 68 3f 67 3f 66 3f 65 3f 64 3f 63 3f 62 3f 61 3f 60 3f 5f 3f 5e 3f 5d 3f l?k?j?i?h?g?f?e?d?c?b?a?`?_?^?]?
10b340 5c 3f 5b 3f 5a 3f 59 3f 58 3f 57 3f 56 3f 55 3f 54 3f 53 3f 52 3f 51 3f 50 3f 4f 3f 8a 11 c7 3b \?[?Z?Y?X?W?V?U?T?S?R?Q?P?O?...;
10b360 ad 02 ac 02 fc 1c fb 1c fa 1c c6 3b 58 39 57 39 f9 1c c6 3c c5 3c f8 1c 7f 3d 99 41 98 41 5a 12 ...........;X9W9...<.<...=.A.AZ.
10b380 f9 32 f7 1c f6 1c 89 11 88 11 11 43 87 11 86 11 85 11 84 11 83 11 7f 35 7e 35 7d 35 7c 35 ab 02 .2.........C...........5~5}5|5..
10b3a0 aa 02 7b 35 7a 35 79 35 78 35 ef 24 ee 24 ed 24 8a 05 89 05 88 05 87 05 86 05 85 05 84 05 83 05 ..{5z5y5x5.$.$.$................
10b3c0 82 05 81 05 b5 1e 82 11 81 11 80 11 7f 11 7e 11 7d 11 7c 11 7b 11 b4 1e b3 1e b2 1e b5 07 f5 1c ..............~.}.|.{...........
10b3e0 f4 1c f3 1c 88 39 12 40 11 40 10 40 0f 40 0e 40 0d 40 0c 40 0b 40 0a 40 09 40 08 40 07 40 06 40 .....9.@.@.@.@.@.@.@.@.@.@.@.@.@
10b400 05 40 04 40 03 40 02 40 01 40 00 40 ff 3f fe 3f fd 3f fc 3f fb 3f fa 3f f9 3f f8 3f f7 3f f6 3f .@.@.@.@.@.@.?.?.?.?.?.?.?.?.?.?
10b420 f5 3f f4 3f f3 3f f2 3f f1 3f f0 3f ef 3f ee 3f ed 3f ec 3f eb 3f ea 3f e9 3f e8 3f e7 3f e6 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
10b440 e5 3f e4 3f e3 3f e2 3f e1 3f e0 3f df 3f de 3f dd 3f dc 3f db 3f 80 0f 7f 0f 7e 0f 7d 0f 7c 0f .?.?.?.?.?.?.?.?.?.?.?....~.}.|.
10b460 7b 0f 7a 0f 9f 01 9e 01 a9 02 a8 02 a7 02 a6 02 a5 02 f2 1c f1 1c f0 1c ef 1c ee 1c ed 1c 7a 11 {.z...........................z.
10b480 c5 3b 79 11 9f 0f 9e 0f 9d 0f 9c 0f 9b 0f 9a 0f 99 0f 98 0f 97 0f 96 0f 95 0f 94 0f 93 0f 92 0f .;y.............................
10b4a0 91 0f 90 0f 8f 0f 8e 0f 8d 0f 8c 0f 8b 0f 8a 0f 89 0f 88 0f 87 0f 86 0f 85 0f 84 0f ec 1c eb 1c ................................
10b4c0 ea 1c e9 1c e8 1c 85 43 e7 1c e6 1c 10 43 97 41 f2 0b f1 0b f0 0b 77 35 ef 0b ee 0b ed 0b 76 35 .......C.....C.A......w5......v5
10b4e0 ec 0b eb 0b e5 1c e4 1c e3 1c e2 1c 03 03 e1 1c e0 1c df 1c de 1c dd 1c dc 1c 9d 01 0f 43 db 1c .............................C..
10b500 da 1c 96 41 95 41 94 41 93 41 92 41 91 41 90 41 d9 1c d8 1c d7 1c d6 1c 87 39 86 39 85 39 d5 1c ...A.A.A.A.A.A.A.........9.9.9..
10b520 d4 1c d3 1c d2 1c d1 1c d0 1c 0e 43 cf 1c 8f 41 8e 41 8d 41 8c 41 8b 41 8a 41 89 41 ce 1c cd 1c ...........C...A.A.A.A.A.A.A....
10b540 cc 1c cb 1c 88 41 ca 1c c9 1c c8 1c c7 1c c6 1c c4 3d c5 1c cc 08 cb 08 c4 1c c3 1c c4 3b c3 3b .....A...........=...........;.;
10b560 c2 3b c1 3b 78 11 c0 3b bf 3b 8c 08 8b 08 8a 08 89 08 88 08 87 08 86 08 85 08 84 08 83 08 77 11 .;.;x..;.;....................w.
10b580 76 11 c2 1c c1 1c c0 1c bf 1c be 1c bd 1c bc 1c 4c 18 4b 18 4a 18 51 07 50 07 0d 43 bb 1c 9c 01 v...............L.K.J.Q.P..C....
10b5a0 9b 01 ba 1c eb 28 b9 1c b8 1c c3 3d c2 3d c1 3d c0 3d 7e 3d b7 1c b6 1c b5 1c be 3b 75 11 0c 00 .....(.....=.=.=.=~=.......;u...
10b5c0 0b 00 d8 45 d7 45 d6 45 f8 2f f7 2f f6 2f b4 1c f8 32 f7 32 bd 3b 49 18 9a 01 99 01 b3 1c b2 1c ...E.E.E./././...2.2.;I.........
10b5e0 c4 3c c3 3c 98 01 34 2b 48 18 b1 1c b0 1c af 1c ae 1c 47 18 b1 1e 0c 43 0b 43 0a 43 ea 28 b0 1e .<.<..4+H.........G....C.C.C.(..
10b600 4f 07 ad 1c 97 01 8c 17 87 41 86 41 ac 1c af 1e ae 1e ad 1e ac 1e ab 1e aa 1e 85 41 84 41 83 41 O........A.A...............A.A.A
10b620 82 41 81 41 80 41 7f 41 7e 41 7d 41 7c 41 7b 41 7a 41 79 41 78 41 77 41 76 41 75 41 74 41 73 41 .A.A.A.A~A}A|A{AzAyAxAwAvAuAtAsA
10b640 72 41 71 41 70 41 6f 41 6e 41 6d 41 67 10 66 10 65 10 64 10 63 10 62 10 61 10 60 10 5f 10 5e 10 rAqApAoAnAmAg.f.e.d.c.b.a.`._.^.
10b660 5d 10 5c 10 5b 10 5a 10 59 10 58 10 57 10 56 10 55 10 54 10 53 10 52 10 51 10 50 10 4f 10 4e 10 ].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.
10b680 4d 10 4c 10 4b 10 4a 10 49 10 48 10 47 10 46 10 45 10 44 10 43 10 42 10 41 10 40 10 3f 10 3e 10 M.L.K.J.I.H.G.F.E.D.C.B.A.@.?.>.
10b6a0 3d 10 3c 10 3b 10 3a 10 39 10 38 10 37 10 36 10 35 10 34 10 33 10 32 10 31 10 30 10 2f 10 2e 10 =.<.;.:.9.8.7.6.5.4.3.2.1.0./...
10b6c0 2d 10 2c 10 2b 10 2a 10 29 10 28 10 27 10 26 10 25 10 24 10 23 10 22 10 21 10 20 10 1f 10 1e 10 -.,.+.*.).(.'.&.%.$.#.".!.......
10b6e0 1d 10 1c 10 1b 10 1a 10 19 10 18 10 17 10 16 10 15 10 14 10 13 10 12 10 11 10 10 10 0f 10 0e 10 ................................
10b700 0d 10 0c 10 0b 10 0a 10 09 10 08 10 07 10 06 10 05 10 04 10 03 10 02 10 01 10 00 10 ff 0f fe 0f ................................
10b720 fd 0f fc 0f fb 0f fa 0f f9 0f f8 0f f7 0f f6 0f f5 0f f4 0f f3 0f f2 0f f1 0f f0 0f ef 0f ee 0f ................................
10b740 ed 0f ec 0f eb 0f ea 0f e9 0f e8 0f e7 0f e6 0f e5 0f e4 0f e3 0f 74 11 73 11 72 11 71 11 70 11 ......................t.s.r.q.p.
10b760 08 04 6f 11 6e 11 6d 11 6c 11 6b 11 6a 11 69 11 68 11 67 11 66 11 65 11 64 11 63 11 62 11 ab 1c ..o.n.m.l.k.j.i.h.g.f.e.d.c.b...
10b780 2f 23 8b 17 c2 3c aa 1c 58 25 f0 36 ef 36 96 01 95 01 fe 2a a9 1c a8 1c 0a 2e bf 3d bc 3b 46 18 /#...<..X%.6.6.....*.......=.;F.
10b7a0 45 18 44 18 43 18 d5 45 d4 45 d3 45 d2 45 d1 45 57 25 56 25 7d 3d a4 17 c1 3c c0 3c fd 2a bb 3b E.D.C..E.E.E.E.EW%V%}=...<.<.*.;
10b7c0 ba 3b b9 3b 42 18 41 18 a7 1c bf 3c a6 1c be 3c a5 1c a4 1c a3 1c cc 02 bd 3c bc 3c 61 11 be 3d .;.;B.A....<...<.........<.<a..=
10b7e0 60 11 b8 3b a2 1c a1 1c a9 1e 94 01 93 01 b7 3b b6 3b 40 18 3f 18 a3 17 3e 18 3d 18 a0 1c 9f 1c `..;...........;.;@.?...>.=.....
10b800 5f 11 5e 11 5d 11 5c 11 5b 11 8a 17 5a 11 34 3d 33 3d 32 3d 31 3d b5 3b 2e 23 9e 1c 9d 1c 9c 1c _.^.].\.[...Z.4=3=2=1=.;.#......
10b820 d6 08 9b 1c 9a 1c 99 1c 98 1c 43 0e b4 3b b3 3b b2 3b 59 11 58 11 57 11 56 11 55 11 54 11 53 11 ..........C..;.;.;Y.X.W.V.U.T.S.
10b840 52 11 51 11 50 11 4f 11 4e 11 4d 11 4c 11 e9 28 84 39 b1 3b b0 3b af 3b ae 3b ad 3b ac 3b ab 3b R.Q.P.O.N.M.L..(.9.;.;.;.;.;.;.;
10b860 aa 3b a9 3b a8 3b 83 39 a7 3b a6 3b 4b 11 a5 3b 4a 11 a4 3b a3 3b a2 3b a1 3b a0 3b 9f 3b b4 07 .;.;.;.9.;.;K..;J..;.;.;.;.;.;..
10b880 b3 07 b2 07 b1 07 b0 07 af 07 ae 07 ad 07 ac 07 ab 07 aa 07 a9 07 a8 07 a7 07 a6 07 a5 07 a4 07 ................................
10b8a0 a3 07 a2 07 a1 07 a0 07 9f 07 9e 07 9d 07 9c 07 9b 07 49 11 2d 23 2c 23 2b 23 2a 23 29 23 28 23 ..................I.-#,#+#*#)#(#
10b8c0 48 11 9e 3b 97 1c 96 1c 95 1c e4 02 94 1c 93 1c 92 1c 91 1c 90 1c 82 39 8f 1c 8e 1c 8d 1c 8c 1c H..;...................9........
10b8e0 8b 1c 8a 1c 89 1c 88 1c f6 32 f5 32 87 1c 86 1c 85 1c 84 1c 83 1c 82 1c 81 1c 80 1c 7f 1c 7e 1c .........2.2..................~.
10b900 7d 1c 7c 1c 7b 1c 7a 1c 79 1c 78 1c 77 1c 76 1c 75 1c 74 1c 73 1c 72 1c 71 1c 70 1c 6f 1c 6e 1c }.|.{.z.y.x.w.v.u.t.s.r.q.p.o.n.
10b920 6d 1c 6c 1c 6b 1c 6a 1c e8 28 09 43 08 43 27 23 a3 26 89 17 69 1c 68 1c 67 1c 66 1c 65 1c 45 1e m.l.k.j..(.C.C'#.&..i.h.g.f.e.E.
10b940 64 1c 63 1c 62 1c 61 1c 92 01 91 01 9d 3b 47 11 60 1c 5f 1c 5e 1c 5d 1c d4 02 5c 1c d3 02 5b 1c d.c.b.a......;G.`._.^.]...\...[.
10b960 46 11 09 2e 5a 1c 75 35 59 1c 58 1c 57 1c 30 3d 56 1c 3c 18 3b 18 55 1c 54 1c 53 1c 9c 3b 9b 3b F...Z.u5Y.X.W.0=V.<.;.U.T.S..;.;
10b980 9a 3b 99 3b 45 11 98 3b 44 11 43 11 09 0c 42 11 41 11 52 1c 51 1c 50 1c 4f 1c 4e 1c 3a 18 07 43 .;.;E..;D.C...B.A.R.Q.P.O.N.:..C
10b9a0 06 43 bb 3c ba 3c 56 23 55 23 54 23 53 23 52 23 51 23 97 3b 40 11 3f 11 b3 0d 9e 38 d2 1e 4d 1c .C.<.<V#U#T#S#R#Q#.;@.?....8..M.
10b9c0 d1 1e b9 18 b8 18 96 3b 95 3b 94 3b 4c 1c 4b 1c 4a 1c 49 1c 6c 41 48 1c 47 1c 5f 25 93 3b 92 3b .......;.;.;L.K.J.I.lAH.G._%.;.;
10b9e0 0a 05 91 3b 90 3b 8f 3b 8e 3b 8d 3b 46 1c 45 1c 39 18 8c 3b 8b 3b 72 04 76 04 8a 3b 89 3b 88 3b ...;.;.;.;.;F.E.9..;.;r.v..;.;.;
10ba00 44 1c 43 1c 72 42 42 1c 41 1c 40 1c 90 01 82 08 8f 01 8e 01 bd 3d 3f 1c 8d 01 3e 11 3d 11 3c 11 D.C.rBB.A.@..........=?...>.=.<.
10ba20 3b 11 3a 11 39 11 38 11 37 11 44 1e 43 1e 3e 1c 3d 1c 3c 1c 3b 1c fc 2a 3a 1c 8c 01 39 1c 38 1c ;.:.9.8.7.D.C.>.=.<.;..*:...9.8.
10ba40 37 1c 36 1c 12 04 8b 01 8a 01 38 18 37 18 53 30 f6 02 fa 02 35 1c 34 1c 02 03 33 1c 32 1c 31 1c 7.6.......8.7.S0....5.4...3.2.1.
10ba60 30 1c 2f 1c 2e 1c 2d 1c 2c 1c 2b 1c 74 35 e2 24 e1 24 e0 24 df 24 89 01 88 01 2a 1c 29 1c 28 1c 0./...-.,.+.t5.$.$.$.$....*.).(.
10ba80 ca 08 c9 08 27 1c 60 3d 5f 3d 5e 3d 5d 3d 5c 3d 5b 3d 5a 3d 59 3d 52 30 26 1c 25 1c 24 1c 23 1c ....'.`=_=^=]=\=[=Z=Y=R0&.%.$.#.
10baa0 22 1c 21 1c 20 1c 87 3b 36 11 35 11 34 11 86 3b 05 43 04 43 36 18 1f 1c 1e 1c 1d 1c 1c 1c b9 3c ".!....;6.5.4..;.C.C6..........<
10bac0 b8 3c 85 3b 0c 04 1b 1c 1a 1c 19 1c 84 3b 83 3b 82 3b 33 11 32 11 31 11 30 11 2f 11 bc 3d bb 3d .<.;.........;.;.;3.2.1.0./..=.=
10bae0 ba 3d b9 3d 81 3b e7 28 e6 28 18 1c a2 26 d0 45 2e 11 2d 11 b7 18 b6 18 b5 18 b4 18 b3 18 b2 18 .=.=.;.(.(...&.E..-.............
10bb00 b1 18 b0 18 af 18 ae 18 35 18 34 18 80 3b 7f 3b 7e 3b 0f 1e 33 18 32 18 31 18 30 18 2f 18 2e 18 ........5.4..;.;~;..3.2.1.0./...
10bb20 2d 18 17 17 16 17 a1 26 87 01 86 01 7d 3b 8b 03 a0 26 2c 18 33 2b 2b 18 2a 18 29 18 28 18 15 03 -......&....};...&,.3++.*.).(...
10bb40 27 18 26 18 25 18 24 18 23 18 22 18 21 18 20 18 1f 18 1e 18 1d 18 1c 18 1b 18 1a 18 19 18 03 43 '.&.%.$.#.".!..................C
10bb60 64 37 63 37 18 18 02 43 01 43 7c 3b 85 01 2c 11 2b 11 7b 3b 7a 3b 79 3b 78 3b 77 3b 76 3b 75 3b d7c7...C.C|;..,.+.{;z;y;x;w;v;u;
10bb80 74 3b 73 3b 88 17 17 1c 16 1c 72 3b 15 1c 71 3b a2 17 70 3b 2a 11 a1 17 84 01 6f 3b 83 01 82 01 t;s;......r;..q;..p;*.....o;....
10bba0 14 1c 13 1c 12 1c 11 1c 29 11 28 11 4e 07 4d 07 4c 07 4b 07 10 1c 0f 1c 0e 1c 0d 1c 0c 1c 0b 1c ........).(.N.M.L.K.............
10bbc0 0a 1c 09 1c 08 1c 81 08 07 1c 06 1c 81 01 80 01 51 09 d0 1e 27 11 20 17 05 1c 04 1c b8 3d 03 1c ................Q...'........=..
10bbe0 6e 3b 6d 3b 6c 3b 6b 3b 6a 3b 69 3b 68 3b 67 3b 66 3b 65 3b 64 3b ee 36 63 3b 62 3b 61 3b 60 3b n;m;l;k;j;i;h;g;f;e;d;.6c;b;a;`;
10bc00 5f 3b 5e 3b 5d 3b 5c 3b 26 11 25 11 24 11 23 11 22 11 02 1c 01 1c 00 1c ff 1b fe 1b fd 1b 42 0e _;^;];\;&.%.$.#.".............B.
10bc20 41 0e 40 0e 3f 0e 3e 0e 3d 0e 5b 3b 5a 3b 3c 0e 3b 0e 3a 0e 59 3b 9f 26 17 18 16 18 7f 01 7e 01 A.@.?.>.=.[;Z;<.;.:.Y;.&......~.
10bc40 7d 01 7c 01 fc 1b fb 1b 55 25 54 25 cf 45 fa 1b f9 1b f8 1b f7 1b f6 1b f5 1b f4 1b f3 1b f2 1b }.|.....U%T%.E..................
10bc60 26 23 7b 01 7a 01 f1 1b 21 11 20 11 b7 3d 1a 25 15 18 14 18 13 18 12 18 58 3b 57 3b 4a 07 f0 1b &#{.z...!....=.%........X;W;J...
10bc80 9a 07 99 07 42 1e 41 1e 98 07 ef 1b ee 1b ed 1b ec 1b eb 1b ea 1b e9 1b e8 1b e7 1b e6 1b e5 1b ....B.A.........................
10bca0 e4 1b e3 1b e2 1b e1 1b e0 1b 79 01 11 18 39 0e 38 0e df 1b 1f 11 1e 11 1d 11 78 01 71 29 a6 32 ..........y...9.8.........x.q).2
10bcc0 a5 32 56 3b c8 08 3a 25 39 25 c7 08 8a 03 86 03 1c 11 1b 11 de 1b dd 1b 10 18 0f 18 0e 18 0d 18 .2V;..:%9%......................
10bce0 0c 18 25 23 24 23 23 23 dc 1b db 1b cb 02 da 1b ca 02 d9 1b d8 1b d2 02 d7 1b d6 1b d1 02 d5 1b ..%#$###........................
10bd00 b6 3d 1a 11 55 3b 19 11 0b 18 0a 18 09 18 32 33 54 3b 37 0e 36 0e d4 1b 18 11 17 11 53 3b 52 3b .=..U;........23T;7.6.......S;R;
10bd20 51 3b 50 3b 4f 3b 4e 3b 4d 3b 4c 3b 4b 3b 4a 3b 49 3b 48 3b 47 3b 46 3b 45 3b 44 3b 43 3b 42 3b Q;P;O;N;M;L;K;J;I;H;G;F;E;D;C;B;
10bd40 41 3b 40 3b 16 11 00 43 ff 42 fe 42 fd 42 fc 42 fb 42 fa 42 f9 42 f8 42 f7 42 f6 42 f5 42 f4 42 A;@;...C.B.B.B.B.B.B.B.B.B.B.B.B
10bd60 f3 42 f2 42 f1 42 f0 42 ef 42 d3 1b 3f 3b 77 01 d2 1b d1 1b d0 1b cf 1b ce 1b cd 1b cc 1b cb 1b .B.B.B.B.B..?;w.................
10bd80 ca 1b c9 1b c8 1b c7 1b c6 1b c5 1b c4 1b 3e 3b 71 04 c3 1b c2 1b c1 1b c0 1b bf 1b be 1b bd 1b ..............>;q...............
10bda0 bc 1b bb 1b ba 1b b9 1b b8 1b b7 1b b6 1b 3d 3b b5 1b b4 1b b3 1b b2 1b b1 1b b0 1b af 1b ae 1b ..............=;................
10bdc0 ad 1b ac 1b ab 1b b7 3c b6 3c b5 3c 3c 3b 3b 3b 9e 26 08 2e 07 2e 3a 3b aa 1b a9 1b 15 11 08 18 .......<.<.<<;;;.&....:;........
10bde0 14 11 13 11 39 3b 38 3b 37 3b 36 3b 35 3b 34 3b a0 17 fb 2a fa 2a 12 11 b5 3d 33 3b 7c 03 0e 1e ....9;8;7;6;5;4;...*.*...=3;|...
10be00 a3 03 9f 17 11 11 9e 17 70 29 6f 29 e5 28 c6 08 38 25 37 25 c5 08 b4 3d b3 3d b2 3d 69 04 70 04 ........p)o).(..8%7%...=.=.=i.p.
10be20 32 3b 31 3b 30 3b 2f 3b 76 01 75 01 74 01 73 01 72 01 71 01 70 01 6f 01 53 25 5e 04 6e 01 6d 01 2;1;0;/;v.u.t.s.r.q.p.o.S%^.n.m.
10be40 6c 01 6b 01 5a 04 52 25 07 18 63 04 62 04 2e 3b a8 1b a7 1b 6a 01 69 01 68 01 67 01 81 39 ee 42 l.k.Z.R%..c.b..;....j.i.h.g..9.B
10be60 c9 02 a6 1b d0 02 22 23 21 23 a5 1b a4 1b 9d 26 6e 29 6d 29 a3 1b 10 11 7c 3d 0f 11 a2 1b a1 1b ......"#!#.....&n)m)....|=......
10be80 a0 1b 9f 1b 9e 1b 2d 3b ea 0b 2c 3b 2b 3b 9d 1b 9c 1b 9b 1b 9a 1b 99 1b 98 1b 97 1b 96 1b 2a 3b ......-;..,;+;................*;
10bea0 95 1b 94 1b 93 1b 92 1b 29 3b 28 3b 27 3b 0e 11 0d 11 91 1b 90 1b 8f 1b 8e 1b 8d 1b 90 03 8c 1b ........);(;';..................
10bec0 8b 1b 8a 1b 89 1b 88 1b f0 03 ef 03 87 1b 86 1b 26 3b 25 3b 9c 26 85 1b 84 1b 83 1b 06 18 05 18 ................&;%;.&..........
10bee0 04 18 03 18 02 18 01 18 00 18 82 1b 81 1b 80 1b 7f 1b 7e 1b 7d 1b ff 17 0c 11 0b 11 0a 11 09 11 ..................~.}...........
10bf00 08 11 07 11 06 11 05 11 04 11 03 11 02 11 01 11 00 11 ff 10 fe 10 fd 10 fc 10 2f 3d 2e 3d 2d 3d ........................../=.=-=
10bf20 2c 3d 2b 3d 2a 3d 29 3d 28 3d 27 3d 26 3d 25 3d 24 3d 23 3d 22 3d 21 3d 20 3d 1f 3d 1e 3d 1d 3d ,=+=*=)=(='=&=%=$=#="=!=.=.=.=.=
10bf40 1c 3d 1b 3d 1a 3d 19 3d 18 3d 17 3d 16 3d 15 3d 14 3d 13 3d 12 3d 11 3d 10 3d 0f 3d 0e 3d 7c 1b .=.=.=.=.=.=.=.=.=.=.=.=.=.=.=|.
10bf60 7b 1b 24 3b 23 3b 22 3b 7a 1b 79 1b 78 1b 77 1b 76 1b 75 1b 74 1b 73 1b 72 1b 71 1b 70 1b 6f 1b {.$;#;";z.y.x.w.v.u.t.s.r.q.p.o.
10bf80 6e 1b 6d 1b 6c 1b 6b 1b 66 01 6a 1b 69 1b 68 1b 67 1b 66 1b 65 1b 64 1b e9 0b 35 0e 21 3b a8 1e n.m.l.k.f.j.i.h.g.f.e.d...5.!;..
10bfa0 87 17 65 01 20 3b 1f 3b 64 01 63 01 62 01 40 1e 3f 1e 3e 1e 9b 26 61 01 60 01 5f 01 5e 01 5d 01 ..e..;.;d.c.b.@.?.>..&a.`._.^.].
10bfc0 5c 01 51 25 50 25 63 1b fe 17 fd 17 fc 17 fb 17 fa 17 62 1b 61 1b f9 17 f8 17 f7 17 9d 17 1e 3b \.Q%P%c...........b.a..........;
10bfe0 1d 3b 1c 3b 1b 3b 6b 41 6a 41 69 41 68 41 67 41 66 41 65 41 64 41 63 41 62 41 60 1b 5f 1b 5e 1b .;.;.;kAjAiAhAgAfAeAdAcAbA`._.^.
10c000 5d 1b 5c 1b 5b 1b 5b 01 f4 32 f3 32 5a 01 1a 3b 19 3b 18 3b 5a 1b b4 3c b3 3c 34 0e 59 1b 58 1b ].\.[.[..2.2Z..;.;.;Z..<.<4.Y.X.
10c020 57 1b a4 02 a3 02 a2 02 a1 02 fb 10 fa 10 7b 3d 7a 3d 79 3d 78 3d 56 1b 55 1b 54 1b 53 1b 52 1b W.............{=z=y=x=V.U.T.S.R.
10c040 51 1b 50 1b 4f 1b 4e 1b b1 3d f9 10 17 3b 16 3b 15 3b 14 3b 13 3b 12 3b f8 10 11 3b 10 3b 0f 3b Q.P.O.N..=...;.;.;.;.;.;...;.;.;
10c060 0e 3b 0d 3b 0c 3b 0b 3b 0a 3b f7 10 09 3b 08 3b 08 0c 07 3b 06 3b 80 08 05 3b 04 3b 03 3b 02 3b .;.;.;.;.;...;.;...;.;...;.;.;.;
10c080 0d 3d 01 3b 00 3b 59 01 4d 1b 4c 1b f6 10 4b 1b 4a 1b 49 1b 48 1b 47 1b 46 1b 45 1b 44 1b 43 1b .=.;.;Y.M.L...K.J.I.H.G.F.E.D.C.
10c0a0 42 1b 41 1b 40 1b 3f 1b 3e 1b 3d 1b 3c 1b 3b 1b 3a 1b 39 1b 38 1b 37 1b 36 1b 35 1b 34 1b 33 1b B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.
10c0c0 32 1b 61 41 60 41 5f 41 5e 41 5d 41 5c 41 5b 41 5a 41 59 41 58 41 d5 24 ff 3a fe 3a 56 39 b0 3d 2.aA`A_A^A]A\A[AZAYAXA.$.:.:V9.=
10c0e0 af 3d e4 28 e3 28 e2 28 e1 28 e0 28 df 28 de 28 dd 28 dc 28 db 28 da 28 d9 28 d8 28 d7 28 d6 28 .=.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
10c100 d5 28 d4 28 d3 28 d2 28 d1 28 d0 28 cf 28 ce 28 cd 28 cc 28 cb 28 ca 28 c9 28 c8 28 c7 28 c6 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
10c120 c5 28 c4 28 c3 28 c2 28 c1 28 c0 28 bf 28 be 28 bd 28 7f 08 bc 28 bb 28 ba 28 b9 28 b8 28 b7 28 .(.(.(.(.(.(.(.(.(...(.(.(.(.(.(
10c140 b6 28 b5 28 b4 28 b3 28 b2 28 b1 28 b0 28 af 28 ae 28 ad 28 ac 28 ab 28 aa 28 a9 28 a8 28 a7 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
10c160 a6 28 a5 28 a4 28 22 03 a3 28 21 03 a2 28 20 03 a1 28 1f 03 e6 03 e5 03 e4 03 e3 03 e2 03 e1 03 .(.(.("..(!..(...(..............
10c180 e0 03 df 03 f5 10 f4 10 a0 28 9f 28 9e 28 9d 28 9c 28 9b 28 9a 28 99 28 49 07 11 04 86 17 ed 36 .........(.(.(.(.(.(.(.(I......6
10c1a0 85 17 3b 09 3a 09 39 09 38 09 37 09 36 09 35 09 34 09 33 09 32 09 31 09 30 09 2f 09 2e 09 2d 09 ..;.:.9.8.7.6.5.4.3.2.1.0./...-.
10c1c0 2c 09 2b 09 2a 09 29 09 28 09 27 09 26 09 25 09 24 09 23 09 22 09 21 09 20 09 1f 09 1e 09 1d 09 ,.+.*.).(.'.&.%.$.#.".!.........
10c1e0 1c 09 1b 09 1a 09 19 09 18 09 17 09 16 09 15 09 14 09 13 09 4a 09 0f 09 0e 09 0d 09 0c 09 0b 09 ....................J...........
10c200 0a 09 09 09 08 09 07 09 06 09 05 09 49 09 48 09 04 09 03 09 47 09 46 09 45 09 02 09 01 09 44 09 ............I.H.....G.F.E.....D.
10c220 00 09 ff 08 fe 08 fd 08 fc 08 fb 08 fa 08 f9 08 f8 08 f7 08 f6 08 f5 08 43 09 42 09 41 09 f4 08 ........................C.B.A...
10c240 f3 08 f2 08 f1 08 f0 08 ef 08 ee 08 ed 08 ec 08 eb 08 ea 08 e9 08 e8 08 e7 08 e6 08 40 09 3f 09 ............................@.?.
10c260 e5 08 e4 08 e3 08 e2 08 e1 08 e0 08 df 08 de 08 dd 08 dc 08 99 3d 98 3d 97 3d 96 3d 95 3d 94 3d .....................=.=.=.=.=.=
10c280 93 3d 92 3d 91 3d 90 3d 8f 3d 8e 3d 31 1b 30 1b 2f 1b 2e 1b 2d 1b 2c 1b 2b 1b 2a 1b 29 1b 28 1b .=.=.=.=.=.=1.0./...-.,.+.*.).(.
10c2a0 27 1b 26 1b 25 1b 24 1b 23 1b 22 1b 21 1b 20 1b 8e 12 8d 12 8c 12 8b 12 8a 12 89 12 88 12 87 12 '.&.%.$.#.".!...................
10c2c0 86 12 85 12 84 12 83 12 82 12 81 12 80 12 7f 12 7e 12 7d 12 7c 12 7b 12 7a 12 79 12 78 12 77 12 ................~.}.|.{.z.y.x.w.
10c2e0 76 12 75 12 74 12 73 12 72 12 71 12 70 12 6f 12 6e 12 6d 12 6c 12 6b 12 6a 12 69 12 68 12 67 12 v.u.t.s.r.q.p.o.n.m.l.k.j.i.h.g.
10c300 66 12 65 12 64 12 63 12 62 12 fd 3a fc 3a 0c 3d ad 12 ac 12 ab 12 aa 12 a9 12 a8 12 a7 12 a6 12 f.e.d.c.b..:.:.=................
10c320 a5 12 a4 12 a3 12 80 39 7f 39 a2 12 a1 12 7e 39 7d 39 a0 12 9f 12 9e 12 9d 12 9c 12 9b 12 9a 12 .......9.9....~9}9..............
10c340 99 12 98 12 97 12 96 12 95 12 7c 39 7b 39 94 12 93 12 a7 1e a6 1e a5 1e a4 1e a3 1e a2 1e a1 1e ..........|9{9..................
10c360 a0 1e 9f 1e df 12 57 41 56 41 de 12 dd 12 dc 12 55 41 54 41 53 41 db 12 da 12 d9 12 d8 12 d7 12 ......WAVA......UATASA..........
10c380 d6 12 d5 12 d4 12 d3 12 d2 12 52 41 51 41 50 41 51 30 50 30 d1 12 d0 12 cf 12 4f 41 4e 41 ce 12 ..........RAQAPAQ0P0......OANA..
10c3a0 cd 12 4d 41 4c 41 4b 41 4a 41 cc 12 49 41 48 41 47 41 46 41 45 41 cb 12 ca 12 c9 12 c8 12 c7 12 ..MALAKAJA..IAHAGAFAEA..........
10c3c0 c6 12 c5 12 c4 12 c3 12 c2 12 c1 12 44 41 43 41 42 41 41 41 c0 12 bf 12 be 12 bd 12 bc 12 bb 12 ............DACABAAA............
10c3e0 ba 12 b9 12 b8 12 b7 12 b6 12 b5 12 40 41 3f 41 3e 41 3d 41 3c 41 3b 41 36 25 35 25 34 25 33 25 ............@A?A>A=A<A;A6%5%4%3%
10c400 32 25 31 25 30 25 2f 25 2e 25 2d 25 2c 25 2b 25 2a 25 29 25 28 25 27 25 26 25 25 25 24 25 23 25 2%1%0%/%.%-%,%+%*%)%(%'%&%%%$%#%
10c420 22 25 7a 39 79 39 98 28 73 35 72 35 71 35 70 35 6f 35 6e 35 6d 35 6c 35 6b 35 6a 35 69 35 68 35 "%z9y9.(s5r5q5p5o5n5m5l5k5j5i5h5
10c440 67 35 66 35 65 35 64 35 fb 3a fa 3a f9 3a f8 3a f7 3a f6 3a e2 0f e1 0f e0 0f df 0f de 0f dd 0f g5f5e5d5.:.:.:.:.:.:............
10c460 dc 0f db 0f da 0f d9 0f d8 0f d7 0f d6 0f d5 0f d4 0f d3 0f d2 0f d1 0f d0 0f cf 0f ce 0f cd 0f ................................
10c480 cc 0f cb 0f ca 0f c9 0f c8 0f c7 0f c6 0f c5 0f c4 0f c3 0f c2 0f c1 0f c0 0f bf 0f be 0f bd 0f ................................
10c4a0 bc 0f bb 0f ec 36 eb 36 ea 36 e9 36 e8 36 e7 36 e6 36 e5 36 e4 36 13 32 e3 36 e2 36 e1 36 12 32 .....6.6.6.6.6.6.6.6.6.2.6.6.6.2
10c4c0 e0 36 11 32 df 36 de 36 4e 26 10 32 0f 32 0e 32 0d 32 0c 32 0b 32 0a 32 09 32 08 32 07 32 06 32 .6.2.6.6N&.2.2.2.2.2.2.2.2.2.2.2
10c4e0 05 32 04 32 03 32 02 32 01 32 00 32 ff 31 fe 31 fd 31 fc 31 fb 31 fa 31 f9 31 f8 31 f7 31 f6 31 .2.2.2.2.2.2.1.1.1.1.1.1.1.1.1.1
10c500 f5 31 f4 31 f3 31 f2 31 f1 31 f0 31 ef 31 ee 31 ed 31 4c 30 ec 31 eb 31 4b 30 4a 30 ea 31 e9 31 .1.1.1.1.1.1.1.1.1L0.1.1K0J0.1.1
10c520 49 30 e8 31 e7 31 e6 31 e5 31 e4 31 e3 31 e2 31 e1 31 e0 31 df 31 de 31 dd 31 dc 31 db 31 da 31 I0.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10c540 d9 31 d8 31 d7 31 d6 31 d5 31 d4 31 d3 31 d2 31 d1 31 d0 31 cf 31 ce 31 cd 31 f6 17 f5 17 f4 17 .1.1.1.1.1.1.1.1.1.1.1.1.1......
10c560 f3 17 f2 17 f1 17 f0 17 ef 17 ee 17 1f 17 ac 26 1f 1b ab 26 ba 0f b9 0f b8 0f b7 0f b6 0f b5 0f ...............&...&............
10c580 b4 0f b3 0f b2 0f b1 0f b0 0f af 0f ae 0f 15 17 e8 0b e7 0b 14 17 13 17 12 17 11 17 7e 08 7d 08 ............................~.}.
10c5a0 7c 08 7b 08 7a 08 79 08 78 08 77 08 76 08 75 08 74 08 73 08 72 08 71 08 70 08 6f 08 6e 08 6d 08 |.{.z.y.x.w.v.u.t.s.r.q.p.o.n.m.
10c5c0 6c 08 6b 08 6a 08 69 08 68 08 67 08 66 08 65 08 64 08 63 08 62 08 61 08 60 08 5f 08 5e 08 5d 08 l.k.j.i.h.g.f.e.d.c.b.a.`._.^.].
10c5e0 5c 08 5b 08 5a 08 10 17 e6 0b 0f 17 e5 0b e4 0b 0e 17 e3 0b e2 0b 7b 17 7a 17 79 17 78 17 77 17 \.[.Z.................{.z.y.x.w.
10c600 76 17 75 17 74 17 73 17 72 17 71 17 70 17 6f 17 6e 17 6d 17 6c 17 6b 17 6a 17 69 17 68 17 67 17 v.u.t.s.r.q.p.o.n.m.l.k.j.i.h.g.
10c620 66 17 65 17 64 17 63 17 62 17 61 17 60 17 5f 17 5e 17 5d 17 5c 17 5b 17 5a 17 59 17 58 17 57 17 f.e.d.c.b.a.`._.^.].\.[.Z.Y.X.W.
10c640 56 17 55 17 54 17 53 17 52 17 51 17 50 17 4f 17 4e 17 4d 17 4c 17 4b 17 4a 17 49 17 48 17 47 17 V.U.T.S.R.Q.P.O.N.M.L.K.J.I.H.G.
10c660 46 17 45 17 44 17 43 17 42 17 41 17 40 17 3f 17 3e 17 3d 17 3c 17 3b 17 3a 17 39 17 38 17 37 17 F.E.D.C.B.A.@.?.>.=.<.;.:.9.8.7.
10c680 36 17 35 17 34 17 33 17 32 17 31 17 30 17 2f 17 2e 17 2d 17 2c 17 2b 17 2a 17 58 01 f5 3a 57 01 6.5.4.3.2.1.0./...-.,.+.*.X..:W.
10c6a0 56 01 62 37 f2 32 55 01 3a 41 39 41 84 17 9d 34 59 12 f1 32 f0 32 ae 3d f4 3a f3 3a 38 41 9f 20 V.b7.2U.:A9A...4Y..2.2.=.:.:8A..
10c6c0 ce 45 cd 45 f2 3a f1 3a 1e 1b 59 08 58 08 4c 23 57 08 63 35 1d 1b 1c 1b 1b 1b 1a 1b 11 2f 10 2f .E.E.:.:..Y.X.L#W.c5........././
10c6e0 0f 2f 31 33 0e 2f 0d 2f 0c 2f 30 33 0b 2f 0a 2f 09 2f 08 2f 07 2f 06 2f 05 2f 04 2f 03 2f 02 2f ./13./././03././././././././././
10c700 01 2f 00 2f ff 2e ef 32 ee 32 fe 2e fd 2e fc 2e fb 2e fa 2e f9 2e f8 2e f7 2e f6 2e f5 2e f4 2e ././...2.2......................
10c720 f3 2e f2 2e f1 2e f0 2e ef 2e 54 01 f5 2f f4 2f 19 1b 18 1b 17 1b 16 1b 15 1b 14 1b 13 1b 56 08 ..........T.././..............V.
10c740 ed 17 ec 17 12 1b 11 1b 10 1b ed 32 ec 32 53 01 52 01 0f 1b f0 3a eb 17 cb 3f ca 3f 51 01 50 01 ...........2.2S.R....:...?.?Q.P.
10c760 4f 01 4e 01 4d 01 4c 01 ef 3a ee 3a ed 3a ec 3a eb 3a ea 3a 4b 01 20 23 1f 23 0e 1b 8f 34 8e 34 O.N.M.L..:.:.:.:.:.:K..#.#...4.4
10c780 48 07 60 1e 5f 1e ed 42 ec 42 0d 1b 0c 1b 0b 1b 0a 1b e9 3a 37 41 36 41 35 41 34 41 33 41 32 41 H.`._..B.B.........:7A6A5A4A3A2A
10c7a0 31 41 30 41 2f 41 2e 41 2d 41 2c 41 2b 41 2a 41 29 41 28 41 27 41 26 41 25 41 24 41 23 41 22 41 1A0A/A.A-A,A+A*A)A(A'A&A%A$A#A"A
10c7c0 21 41 20 41 1f 41 1e 41 1d 41 1c 41 1b 41 1a 41 19 41 18 41 17 41 16 41 15 41 14 41 13 41 12 41 !A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
10c7e0 11 41 10 41 0f 41 0e 41 0d 41 0c 41 0b 41 0a 41 09 41 08 41 07 41 06 41 05 41 04 41 03 41 02 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
10c800 01 41 00 41 ff 40 fe 40 fd 40 fc 40 fb 40 fa 40 f9 40 f8 40 f7 40 f6 40 f5 40 f4 40 f3 40 f2 40 .A.A.@.@.@.@.@.@.@.@.@.@.@.@.@.@
10c820 f1 40 f0 40 ef 40 ee 40 ed 40 ec 40 eb 40 ea 40 e9 40 e8 40 e7 40 e6 40 e5 40 e4 40 e3 40 e2 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
10c840 e1 40 e0 40 df 40 de 40 dd 40 dc 40 db 40 da 40 d9 40 d8 40 d7 40 d6 40 d5 40 d4 40 d3 40 d2 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
10c860 f3 10 e8 3a dd 36 dc 36 e7 3a e6 3a e5 3a f2 10 55 39 ea 17 e9 17 97 28 ad 3d 06 2e d8 02 0b 3d ...:.6.6.:.:.:..U9.....(.=.....=
10c880 78 39 09 1b 08 1b 07 1b 06 1b 05 1b 04 1b 03 1b 84 43 e4 3a e3 3a e2 3a e1 3a e0 3a df 3a db 36 x9...............C.:.:.:.:.:.:.6
10c8a0 da 36 de 3a dd 3a dc 3a db 3a 2f 33 1e 23 1d 23 0a 3d 02 1b 01 1b 00 1b 13 33 12 33 cf 1e da 3a .6.:.:.:.:/3.#.#.=.......3.3...:
10c8c0 d9 3a d8 3a d1 40 d0 40 ff 1a ae 03 97 07 2e 33 d7 3a cf 40 d6 3a d5 3a d4 3a d9 36 14 03 2d 33 .:.:.@.@.......3.:.@.:.:.:.6..-3
10c8e0 2c 33 62 35 61 35 77 39 76 39 ce 1e cd 1e d3 3a d2 3a fe 1a a0 02 fd 1a ac 3d 60 35 11 33 fc 1a ,3b5a5w9v9.....:.:.......=`5.3..
10c900 d8 36 fb 1a d1 3a 52 04 ca 18 fa 1a 56 04 f9 1a ce 40 05 2e 04 2e 03 2e d0 3a 2b 33 9c 17 f8 1a .6...:R.....V....@.......:+3....
10c920 4a 01 09 3d 08 3d 07 3d 06 3d f7 1a f6 1a 49 01 48 01 cf 3a cd 40 cc 40 5f 35 f5 1a 47 01 f4 1a J..=.=.=.=....I.H..:.@.@_5..G...
10c940 eb 42 ea 42 ce 3a f3 1a f2 1a f1 1a f0 1a 46 01 45 01 75 39 09 05 44 01 cd 3a cc 3a cb 3a ca 3a .B.B.:........F.E.u9..D..:.:.:.:
10c960 c9 3a ef 1a c8 3a ee 1a ed 1a c7 3a 54 39 65 0f 64 0f 63 0f 62 0f 61 0f 60 0f 5f 0f 5e 0f 5d 0f .:...:.....:T9e.d.c.b.a.`._.^.].
10c980 5c 0f 5b 0f 5a 0f 59 0f 58 0f 57 0f 56 0f 55 0f 54 0f 53 0f 52 0f 51 0f 50 0f 4f 0f 4e 0f 4d 0f \.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.
10c9a0 4c 0f 4b 0f 4a 0f 49 0f 48 0f 47 0f 46 0f 45 0f 44 0f 43 0f 42 0f 41 0f 40 0f 3f 0f 3e 0f 3d 0f L.K.J.I.H.G.F.E.D.C.B.A.@.?.>.=.
10c9c0 3c 0f 3b 0f 3a 0f 39 0f 38 0f 37 0f 36 0f 35 0f 34 0f 33 0f 32 0f 31 0f 30 0f 2f 0f 2e 0f 2d 0f <.;.:.9.8.7.6.5.4.3.2.1.0./...-.
10c9e0 2c 0f 2b 0f 2a 0f 29 0f 28 0f 27 0f 26 0f 25 0f 24 0f 23 0f 22 0f 21 0f 20 0f 1f 0f 1e 0f 1d 0f ,.+.*.).(.'.&.%.$.#.".!.........
10ca00 1c 0f 1b 0f 1a 0f 19 0f 18 0f 17 0f 16 0f 15 0f 14 0f 13 0f 12 0f 11 0f 10 0f 0f 0f 0e 0f 0d 0f ................................
10ca20 0c 0f 0b 0f 0a 0f 09 0f 08 0f 07 0f 06 0f 05 0f 04 0f 03 0f 02 0f 01 0f 00 0f ff 0e fe 0e fd 0e ................................
10ca40 fc 0e fb 0e fa 0e f9 0e f8 0e f7 0e f6 0e f5 0e f4 0e f3 0e f2 0e f1 0e f0 0e ef 0e ee 0e ed 0e ................................
10ca60 ec 0e eb 0e ea 0e e9 0e e8 0e e7 0e e6 0e e5 0e e4 0e e3 0e e2 0e e1 0e e0 0e df 0e de 0e dd 0e ................................
10ca80 dc 0e db 0e da 0e d9 0e d8 0e d7 0e d6 0e d5 0e d4 0e d3 0e d2 0e d1 0e d0 0e cf 0e ce 0e cd 0e ................................
10caa0 cc 0e cb 0e ca 0e c9 0e c8 0e c7 0e c6 0e c5 0e c4 0e c3 0e c2 0e c1 0e c0 0e bf 0e be 0e bd 0e ................................
10cac0 bc 0e bb 0e ba 0e b9 0e b8 0e b7 0e b6 0e b5 0e b4 0e b3 0e b2 0e b1 0e b0 0e af 0e ae 0e ad 0e ................................
10cae0 ac 0e ab 0e aa 0e a9 0e a8 0e a7 0e a6 0e a5 0e a4 0e a3 0e a2 0e a1 0e a0 0e 9f 0e 9e 0e 9d 0e ................................
10cb00 9c 0e 9b 0e 9a 0e 99 0e 98 0e 97 0e 96 0e 95 0e 94 0e 93 0e 92 0e 91 0e 90 0e 8f 0e 8e 0e 8d 0e ................................
10cb20 8c 0e 8b 0e 8a 0e 89 0e 88 0e 87 0e 86 0e 85 0e 84 0e 83 0e 82 0e 81 0e fa 06 f9 06 f8 06 f7 06 ................................
10cb40 f6 06 f5 06 f4 06 f3 06 f2 06 f1 06 f0 06 ef 06 ee 06 ed 06 ec 06 eb 06 ea 06 e9 06 e8 06 e7 06 ................................
10cb60 e6 06 e5 06 e4 06 e3 06 e2 06 e1 06 e0 06 df 06 de 06 dd 06 dc 06 db 06 da 06 d9 06 d8 06 d7 06 ................................
10cb80 d6 06 d5 06 d4 06 d3 06 d2 06 d1 06 d0 06 cf 06 ce 06 cd 06 cc 06 cb 06 ca 06 c9 06 c8 06 c7 06 ................................
10cba0 c6 06 c5 06 c4 06 c3 06 c2 06 c1 06 c0 06 bf 06 be 06 bd 06 bc 06 bb 06 ba 06 b9 06 b8 06 b7 06 ................................
10cbc0 b6 06 b5 06 b4 06 b3 06 b2 06 b1 06 b0 06 af 06 ae 06 ad 06 ac 06 ab 06 aa 06 a9 06 a8 06 a7 06 ................................
10cbe0 a6 06 ec 1a eb 1a ea 1a e9 1a e8 1a e7 1a e6 1a e5 1a e4 1a e3 1a e2 1a e1 1a e0 1a df 1a de 1a ................................
10cc00 dd 1a dc 1a db 1a da 1a d9 1a d8 1a d7 1a d6 1a d5 1a d4 1a d3 1a d2 1a 18 1e 17 1e 16 1e 15 1e ................................
10cc20 c6 3a 23 1e 22 1e 21 1e 20 1e 1f 1e 1e 1e 1d 1e 1c 1e 55 08 d1 1a d0 1a cf 1a ce 1a f9 2a f8 2a .:#.".!...........U..........*.*
10cc40 f7 2a f6 2a f5 2a f4 2a f3 2a f2 2a f1 2a f0 2a 9e 1e f1 10 cd 1a cc 1a cb 1a ca 1a c9 1a c8 1a .*.*.*.*.*.*.*.*................
10cc60 c7 1a c6 1a c5 1a 9f 02 9e 02 0b 45 0a 45 09 45 08 45 b2 3c c4 1a c3 1a 53 39 52 39 51 39 50 39 ...........E.E.E.E.<....S9R9Q9P9
10cc80 f0 10 ef 10 c5 3a c4 3a c3 3a c2 3a 9b 17 c1 3a c0 3a bf 3a be 3a c2 1a e9 02 e8 02 1d 2f 1c 2f .....:.:.:.:...:.:.:.:......././
10cca0 bd 3a 54 08 bc 3a 53 08 bb 3a ba 3a b9 3a b8 3a c1 1a c0 1a bf 1a be 1a b7 3a b6 3a b5 3a b4 3a .:T..:S..:.:.:.:.........:.:.:.:
10ccc0 bd 1a bc 1a 5e 1e 5d 1e ef 2a bb 1a ab 3d aa 3d a9 3d a8 3d a7 3d b3 3a b2 3a ee 2a ed 2a cb 40 ....^.]..*...=.=.=.=.=.:.:.*.*.@
10cce0 b1 3c b0 3c ba 1a b9 1a b8 1a b7 1a b6 1a b5 1a b4 1a b3 1a b2 1a b1 1a b0 1a af 1a ae 1a ad 1a .<.<............................
10cd00 a6 3d ac 1a ab 1a aa 1a a9 1a 43 01 b1 3a b0 3a af 3a 9e 32 9d 32 9c 32 9b 32 47 07 ae 3a ad 3a .=........C..:.:.:.2.2.2.2G..:.:
10cd20 ad 18 ac 18 42 01 41 01 40 01 3f 01 ab 18 3e 01 3d 01 3c 01 3b 01 ac 3a ab 3a e8 17 e7 17 3a 01 ....B.A.@.?...>.=.<.;..:.:....:.
10cd40 39 01 38 01 37 01 36 01 35 01 34 01 33 01 9d 1e 6c 29 32 01 eb 32 31 01 ea 32 30 01 2f 01 e9 32 9.8.7.6.5.4.3...l)2..21..20./..2
10cd60 2e 01 2d 01 e8 32 2c 01 2b 01 2a 01 e7 32 29 01 e6 32 e5 32 e4 32 28 01 27 01 26 01 25 01 24 01 ..-..2,.+.*..2)..2.2.2(.'.&.%.$.
10cd80 23 01 22 01 21 01 20 01 1f 01 1e 01 1d 01 1c 01 e3 32 e2 32 1b 01 1a 01 19 01 18 01 17 01 16 01 #.".!............2.2............
10cda0 15 01 14 01 13 01 e1 32 46 07 45 07 44 07 43 07 42 07 41 07 40 07 3f 07 3e 07 3d 07 9c 1e 9b 1e .......2F.E.D.C.B.A.@.?.>.=.....
10cdc0 9a 1e 99 1e 21 25 20 25 1f 25 ad 1f ac 1f ab 1f aa 1f a9 1f a8 1f a7 1f a6 1f a5 1f a4 1f a3 1f ....!%.%.%......................
10cde0 a2 1f a1 1f a0 1f 9f 1f 9e 1f 9d 1f 9c 1f 9b 1f 9a 1f 99 1f 14 1f 13 1f 12 1f 98 1f 11 1f 10 1f ................................
10ce00 0f 1f 0e 1f 0d 1f 0c 1f 0b 1f 0a 1f 09 1f 08 1f 07 1f 06 1f cb 1f 05 1f 97 1f 96 1f 95 1f 94 1f ................................
10ce20 04 1f 03 1f c6 1f 93 1f 92 1f 91 1f 02 1f 90 1f 8f 1f 8e 1f 8d 1f 01 1f 00 1f ff 1e 8c 1f 1a 1f ................................
10ce40 19 1f fe 1e 8b 1f 8a 1f 89 1f 88 1f 87 1f 86 1f fd 1e fc 1e 85 1f 84 1f 83 1f 82 1f fb 1e 81 1f ................................
10ce60 80 1f 7f 1f 7e 1f fa 1e 7d 1f 7c 1f 7b 1f f9 1e f8 1e f7 1e f6 1e 7a 1f f5 1e 79 1f f4 1e f3 1e ....~...}.|.{.........z...y.....
10ce80 c5 1f f2 1e 78 1f f1 1e f0 1e c4 1f c3 1f c2 1f c1 1f c0 1f ef 1e ee 1e ed 1e ba 1f b9 1f b8 1f ....x...........................
10cea0 b7 1f b6 1f 77 1f ec 1e 76 1f 75 1f 74 1f 73 1f 72 1f eb 1e ea 1e e9 1e 71 1f e8 1e e7 1e e6 1e ....w...v.u.t.s.r.......q.......
10cec0 e5 1e 70 1f 6f 1f 6e 1f 6d 1f 6c 1f 6f 0f 6e 0f 6d 0f e4 1e e3 1e 6c 0f 6b 1f 6b 0f bf 1f ca 1f ..p.o.n.m.l.o.n.m.....l.k.k.....
10cee0 6a 1f e2 1e e1 1e 69 1f 68 1f 67 1f 66 1f 65 1f 64 1f e0 1e 63 1f 62 1f 61 1f 60 1f df 1e 5f 1f j.....i.h.g.f.e.d...c.b.a.`..._.
10cf00 6a 0f 5e 1f de 1e 5d 1f 5c 1f 5b 1f dd 1e 5a 1f 59 1f dc 1e 58 1f 57 1f 56 1f 55 1f 54 1f 53 1f j.^...].\.[...Z.Y...X.W.V.U.T.S.
10cf20 52 1f 51 1f 50 1f 4f 1f 4e 1f 4d 1f 4c 1f 4b 1f 4a 1f 49 1f 48 1f 47 1f 46 1f 69 0f be 1f db 1e R.Q.P.O.N.M.L.K.J.I.H.G.F.i.....
10cf40 45 1f 44 1f 43 1f 42 1f 41 1f 40 1f b2 1f 3f 1f 3e 1f 3d 1f 3c 1f 3b 1f 3a 1f 39 1f 38 1f 37 1f E.D.C.B.A.@...?.>.=.<.;.:.9.8.7.
10cf60 da 1e 36 1f 35 1f 34 1f 33 1f 32 1f d9 1e 31 1f 30 1f 2f 1f 2e 1f 2d 1f 2c 1f 2b 1f 2a 1f 29 1f ..6.5.4.3.2...1.0./...-.,.+.*.).
10cf80 28 1f 27 1f 26 1f d8 1e 25 1f 24 1f 23 1f 22 1f 21 1f 20 1f 1f 1f 1e 1f db 1f ae 3f 12 01 11 01 (.'.&...%.$.#.".!..........?....
10cfa0 50 09 77 1e 76 1e 75 1e 74 1e 73 1e 72 1e 71 1e 70 1e 6f 1e 6e 1e 6d 1e 6c 1e 6b 1e 6a 1e 69 1e P.w.v.u.t.s.r.q.p.o.n.m.l.k.j.i.
10cfc0 68 1e 67 1e 66 1e 65 1e 10 01 52 08 0f 01 e0 32 e1 0b 9a 17 83 17 0d 17 aa 3a 0c 17 0b 17 0e 01 h.g.f.e...R....2.........:......
10cfe0 98 1e a8 1a a7 1a a6 1a 3a 03 39 03 a5 1a a4 1a a3 1a 33 03 a9 3a a8 3a a7 3a a6 3a a5 3a 7d 0e ........:.9.......3..:.:.:.:.:}.
10d000 7c 0e 7b 0e 7a 0e 79 0e ee 10 78 26 77 26 41 0c 40 0c 3f 0c 3e 0c 3d 0c 3c 0c 3b 0c 51 08 a4 3a |.{.z.y...x&w&A.@.?.>.=.<.;.Q..:
10d020 a3 0f 77 3d cc 31 cb 31 ca 31 c9 31 c8 31 c7 31 c6 31 c5 31 c4 31 a3 3a a2 3a a1 3a a0 3a 9f 3a ..w=.1.1.1.1.1.1.1.1.1.:.:.:.:.:
10d040 9e 3a 9d 3a 0c 30 71 32 70 32 6f 32 6e 32 6d 32 6c 32 6b 32 6a 32 69 32 68 32 67 32 66 32 65 32 .:.:.0q2p2o2n2m2l2k2j2i2h2g2f2e2
10d060 64 32 63 32 62 32 e0 0b df 0b 76 3d 96 28 74 39 69 23 68 23 67 23 66 23 65 23 64 23 9c 3a 9b 3a d2c2b2....v=.(t9i#h#g#f#e#d#.:.:
10d080 75 3d ed 10 a2 1a a1 1a a0 1a 9f 1a 95 28 94 28 9a 3a 99 3a 98 3a 96 07 95 07 9e 1a 9d 1a 9c 1a u=...........(.(.:.:.:..........
10d0a0 01 03 9b 1a 9a 1a 99 1a 98 1a 97 1a ec 10 97 3a 84 20 83 20 82 20 81 20 80 20 7f 20 7e 20 7d 20 ...............:............~.}.
10d0c0 7c 20 7b 20 7a 20 79 20 78 20 77 20 76 20 75 20 74 20 73 20 72 20 71 20 70 20 6f 20 6e 20 6d 20 |.{.z.y.x.w.v.u.t.s.r.q.p.o.n.m.
10d0e0 6c 20 6b 20 6a 20 69 20 68 20 67 20 66 20 65 20 64 20 63 20 62 20 61 20 60 20 5f 20 5e 20 5d 20 l.k.j.i.h.g.f.e.d.c.b.a.`._.^.].
10d100 5c 20 5b 20 5a 20 59 20 58 20 57 20 56 20 55 20 54 20 53 20 52 20 51 20 50 20 4f 20 4e 20 4d 20 \.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.
10d120 4c 20 4b 20 4a 20 49 20 48 20 47 20 46 20 45 20 44 20 43 20 42 20 41 20 40 20 3f 20 3e 20 3d 20 L.K.J.I.H.G.F.E.D.C.B.A.@.?.>.=.
10d140 3c 20 3b 20 3a 20 39 20 38 20 37 20 36 20 35 20 34 20 33 20 32 20 31 20 30 20 2f 20 2e 20 2d 20 <.;.:.9.8.7.6.5.4.3.2.1.0./...-.
10d160 2c 20 2b 20 2a 20 29 20 28 20 27 20 26 20 25 20 24 20 23 20 22 20 21 20 20 20 1f 20 1e 20 1d 20 ,.+.*.).(.'.&.%.$.#.".!.........
10d180 1c 20 1b 20 1a 20 19 20 18 20 17 20 16 20 15 20 9a 32 99 32 9e 20 9d 20 9c 20 9b 20 9a 20 99 20 .................2.2............
10d1a0 98 20 97 20 96 20 95 20 94 20 93 20 92 20 91 20 90 20 8f 20 8e 20 8d 20 8c 20 8b 20 8a 20 89 20 ................................
10d1c0 88 20 96 3a 95 3a d0 24 cf 24 ce 24 cd 24 cc 24 cb 24 ca 24 c9 24 c8 24 c7 24 c6 24 c5 24 c4 24 ...:.:.$.$.$.$.$.$.$.$.$.$.$.$.$
10d1e0 c3 24 c2 24 c1 24 c0 24 bf 24 be 24 bd 24 bc 24 bb 24 ba 24 b9 24 b8 24 b7 24 b6 24 b5 24 b4 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10d200 b3 24 b2 24 b1 24 b0 24 af 24 ae 24 ad 24 ac 24 ab 24 aa 24 a9 24 a8 24 a7 24 a6 24 a5 24 a4 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10d220 a3 24 a2 24 a1 24 a0 24 9f 24 9e 24 9d 24 9c 24 9b 24 9a 24 99 24 98 24 97 24 96 24 95 24 94 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10d240 93 24 92 24 91 24 90 24 8f 24 8e 24 8d 24 8c 24 8b 24 8a 24 89 24 88 24 87 24 86 24 85 24 84 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10d260 83 24 82 24 81 24 80 24 7f 24 7e 24 7d 24 7c 24 7b 24 7a 24 79 24 78 24 77 24 76 24 75 24 74 24 .$.$.$.$.$~$}$|${$z$y$x$w$v$u$t$
10d280 73 24 72 24 71 24 70 24 6f 24 6e 24 6d 24 6c 24 6b 24 6a 24 69 24 68 24 67 24 66 24 65 24 64 24 s$r$q$p$o$n$m$l$k$j$i$h$g$f$e$d$
10d2a0 63 24 62 24 61 24 60 24 5f 24 5e 24 5d 24 5c 24 5b 24 5a 24 59 24 58 24 57 24 56 24 55 24 54 24 c$b$a$`$_$^$]$\$[$Z$Y$X$W$V$U$T$
10d2c0 53 24 52 24 51 24 50 24 4f 24 4e 24 4d 24 4c 24 4b 24 4a 24 49 24 48 24 47 24 46 24 45 24 44 24 S$R$Q$P$O$N$M$L$K$J$I$H$G$F$E$D$
10d2e0 43 24 42 24 41 24 40 24 3f 24 3e 24 3d 24 3c 24 3b 24 3a 24 39 24 38 24 37 24 36 24 35 24 34 24 C$B$A$@$?$>$=$<$;$:$9$8$7$6$5$4$
10d300 33 24 32 24 31 24 30 24 2f 24 2e 24 2d 24 2c 24 2b 24 2a 24 29 24 28 24 27 24 26 24 25 24 24 24 3$2$1$0$/$.$-$,$+$*$)$($'$&$%$$$
10d320 23 24 22 24 21 24 20 24 1f 24 1e 24 1d 24 1c 24 1b 24 1a 24 19 24 18 24 17 24 16 24 15 24 14 24 #$"$!$.$.$.$.$.$.$.$.$.$.$.$.$.$
10d340 13 24 12 24 11 24 10 24 0f 24 0e 24 0d 24 0c 24 0b 24 0a 24 09 24 08 24 07 24 06 24 05 24 04 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10d360 03 24 02 24 01 24 00 24 ff 23 fe 23 fd 23 fc 23 fb 23 fa 23 f9 23 f8 23 f7 23 f6 23 f5 23 f4 23 .$.$.$.$.#.#.#.#.#.#.#.#.#.#.#.#
10d380 f3 23 f2 23 f1 23 f0 23 ef 23 ee 23 ed 23 ec 23 eb 23 ea 23 e9 23 e8 23 e7 23 e6 23 e5 23 e4 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
10d3a0 e3 23 e2 23 e1 23 e0 23 df 23 de 23 dd 23 dc 23 db 23 da 23 d9 23 d8 23 d7 23 d6 23 d5 23 d4 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
10d3c0 d3 23 d2 23 d1 23 d0 23 cf 23 ce 23 cd 23 cc 23 cb 23 ca 23 c9 23 96 1a 95 1a 11 20 10 20 4f 39 .#.#.#.#.#.#.#.#.#.#.#........O9
10d3e0 4e 39 89 25 88 25 87 25 86 25 85 25 84 25 83 25 82 25 81 25 80 25 7f 25 7e 25 7d 25 7c 25 7b 25 N9.%.%.%.%.%.%.%.%.%.%.%~%}%|%{%
10d400 7a 25 79 25 78 25 77 25 76 25 75 25 74 25 73 25 72 25 71 25 70 25 6f 25 6e 25 6d 25 6c 25 6b 25 z%y%x%w%v%u%t%s%r%q%p%o%n%m%l%k%
10d420 6a 25 69 25 68 25 67 25 66 25 65 25 64 25 63 25 c3 31 c2 31 c1 31 c0 31 bf 31 be 31 bd 31 bc 31 j%i%h%g%f%e%d%c%.1.1.1.1.1.1.1.1
10d440 bb 31 15 0b 14 0b 6b 27 13 0b 6a 27 12 0b 11 0b 10 0b 0f 0b 0e 0b 69 27 68 27 67 27 0d 0b 0c 0b .1....k'..j'..........i'h'g'....
10d460 0b 0b 0a 0b 09 0b 9c 25 9b 25 9a 25 99 25 98 25 97 25 96 25 95 25 94 25 93 25 92 25 91 25 90 25 .......%.%.%.%.%.%.%.%.%.%.%.%.%
10d480 8f 25 8e 25 8d 25 ba 31 b9 31 b8 31 b7 31 b6 31 b5 31 b4 31 b3 31 b2 31 b1 31 b0 31 af 31 ae 31 .%.%.%.1.1.1.1.1.1.1.1.1.1.1.1.1
10d4a0 ad 31 ac 31 ab 31 aa 31 a9 31 a8 31 a7 31 a6 31 a5 31 a4 31 a3 31 a2 31 a1 31 a0 31 9f 31 9e 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10d4c0 9d 31 9c 31 9b 31 9a 31 99 31 98 31 97 31 96 31 95 31 94 31 93 31 92 31 91 31 90 31 8f 31 8e 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10d4e0 8d 31 8c 31 8b 31 8a 31 89 31 88 31 87 31 86 31 85 31 84 31 83 31 82 31 81 31 80 31 7f 31 7e 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1~1
10d500 7d 31 7c 31 7b 31 7a 31 79 31 78 31 77 31 76 31 75 31 74 31 73 31 72 31 71 31 70 31 6f 31 6e 31 }1|1{1z1y1x1w1v1u1t1s1r1q1p1o1n1
10d520 6d 31 6c 31 6b 31 6a 31 69 31 68 31 67 31 66 31 65 31 64 31 63 31 62 31 61 31 60 31 5f 31 5e 31 m1l1k1j1i1h1g1f1e1d1c1b1a1`1_1^1
10d540 5d 31 5c 31 5b 31 5a 31 59 31 58 31 57 31 56 31 55 31 54 31 53 31 52 31 51 31 50 31 4f 31 4e 31 ]1\1[1Z1Y1X1W1V1U1T1S1R1Q1P1O1N1
10d560 4d 31 4c 31 4b 31 4a 31 49 31 48 31 47 31 46 31 45 31 44 31 43 31 42 31 41 31 40 31 3f 31 3e 31 M1L1K1J1I1H1G1F1E1D1C1B1A1@1?1>1
10d580 3d 31 3c 31 3b 31 3a 31 39 31 38 31 37 31 36 31 35 31 34 31 33 31 32 31 31 31 30 31 2f 31 2e 31 =1<1;1:191817161514131211101/1.1
10d5a0 2d 31 2c 31 2b 31 2a 31 29 31 28 31 27 31 26 31 25 31 24 31 23 31 22 31 21 31 20 31 1f 31 1e 31 -1,1+1*1)1(1'1&1%1$1#1"1!1.1.1.1
10d5c0 1d 31 1c 31 1b 31 1a 31 19 31 18 31 17 31 16 31 15 31 14 31 13 31 12 31 11 31 10 31 0f 31 0e 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10d5e0 94 1a 93 1a 9d 02 9c 02 4d 26 4c 26 4b 26 4a 26 49 26 48 26 47 26 46 26 45 26 44 26 43 26 42 26 ........M&L&K&J&I&H&G&F&E&D&C&B&
10d600 41 26 40 26 3f 26 3e 26 3d 26 3c 26 3b 26 3a 26 39 26 38 26 37 26 36 26 35 26 34 26 33 26 32 26 A&@&?&>&=&<&;&:&9&8&7&6&5&4&3&2&
10d620 31 26 30 26 2f 26 2e 26 2d 26 2c 26 2b 26 2a 26 29 26 28 26 27 26 26 26 25 26 24 26 23 26 22 26 1&0&/&.&-&,&+&*&)&(&'&&&%&$&#&"&
10d640 21 26 20 26 1f 26 1e 26 1d 26 1c 26 1b 26 1a 26 19 26 18 26 17 26 16 26 15 26 14 26 13 26 12 26 !&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
10d660 11 26 10 26 0f 26 0e 26 0d 26 0c 26 0b 26 0a 26 09 26 08 26 07 26 06 26 05 26 04 26 03 26 02 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
10d680 01 26 00 26 ff 25 fe 25 fd 25 fc 25 fb 25 fa 25 f9 25 f8 25 f7 25 f6 25 f5 25 f4 25 f3 25 f2 25 .&.&.%.%.%.%.%.%.%.%.%.%.%.%.%.%
10d6a0 f1 25 f0 25 ef 25 ee 25 ed 25 ec 25 eb 25 ea 25 e9 25 e8 25 e7 25 e6 25 e5 25 e4 25 e3 25 e2 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
10d6c0 e1 25 e0 25 df 25 de 25 dd 25 dc 25 db 25 da 25 d9 25 d8 25 d7 25 d6 25 d5 25 d4 25 d3 25 d2 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
10d6e0 d1 25 d0 25 cf 25 ce 25 cd 25 cc 25 cb 25 ca 25 c9 25 c8 25 c7 25 c6 25 c5 25 c4 25 c3 25 c2 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
10d700 c1 25 c0 25 bf 25 be 25 bd 25 bc 25 bb 25 ba 25 b9 25 b8 25 b7 25 b6 25 b5 25 b4 25 b3 25 b2 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
10d720 b1 25 b0 25 af 25 ae 25 ad 25 ac 25 ab 25 aa 25 a9 25 a8 25 a7 25 a6 25 a5 25 a4 25 a3 25 a2 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
10d740 a1 25 a0 25 4a 04 49 04 48 04 47 04 46 04 45 04 44 04 43 04 e6 17 de 24 92 1a e5 17 0d 01 0c 01 .%.%J.I.H.G.F.E.D.C....$........
10d760 e4 17 e3 17 e2 17 e1 17 0b 01 0a 01 e0 17 df 17 91 1a de 17 94 3a 06 27 05 27 04 27 03 27 02 27 .....................:.'.'.'.'.'
10d780 01 27 00 27 ff 26 fe 26 fd 26 fc 26 fb 26 fa 26 f9 26 f8 26 f7 26 08 28 07 28 90 1a 33 0e 32 0e .'.'.&.&.&.&.&.&.&.&.&.(.(..3.2.
10d7a0 31 0e a0 2c 9f 2c 9e 2c ec 2a eb 2a 09 01 08 01 07 01 06 01 6b 29 05 01 04 01 03 01 02 01 73 39 1..,.,.,.*.*........k)........s9
10d7c0 93 3a 92 3a 91 3a 90 3a 8f 3a 8f 1a 94 07 93 07 92 07 91 07 88 0a 87 0a 86 0a 85 0a eb 10 8e 3a .:.:.:.:.:.....................:
10d7e0 ea 10 e9 10 e8 10 93 28 92 28 91 28 90 28 8f 28 8e 28 8d 28 8c 28 8b 28 ea 2a 8a 28 89 28 88 28 .......(.(.(.(.(.(.(.(.(.*.(.(.(
10d800 87 28 86 28 85 28 84 28 83 28 82 28 81 28 80 28 e9 2a e8 2a e7 2a 7f 28 7e 28 7d 28 7c 28 7b 28 .(.(.(.(.(.(.(.(.*.*.*.(~(}(|({(
10d820 7a 28 79 28 78 28 77 28 76 28 75 28 e6 2a 74 28 73 28 72 28 71 28 70 28 e5 2a e4 2a e3 2a e2 2a z(y(x(w(v(u(.*t(s(r(q(p(.*.*.*.*
10d840 e1 2a 6f 28 6e 28 6d 28 6c 28 6b 28 6a 28 69 28 68 28 67 28 66 28 65 28 e0 2a 64 28 92 12 63 28 .*o(n(m(l(k(j(i(h(g(f(e(.*d(..c(
10d860 62 28 61 28 60 28 5f 28 df 2a 2c 2b 2b 2b 2a 2b 29 2b 28 2b 27 2b 26 2b 25 2b 24 2b 23 2b 22 2b b(a(`(_(.*,+++*+)+(+'+&+%+$+#+"+
10d880 21 2b 20 2b 1f 2b 1e 2b 1d 2b 1c 2b 1b 2b 1a 2b 19 2b 18 2b 17 2b 16 2b 5e 28 32 2b 31 2b 30 2b !+.+.+.+.+.+.+.+.+.+.+.+^(2+1+0+
10d8a0 90 07 8f 07 8e 07 8d 07 01 01 00 01 8d 3a 8c 07 f3 2f f2 2f 8b 07 8a 07 89 07 88 07 87 07 86 07 .............:..././............
10d8c0 85 07 84 07 83 07 82 07 81 07 80 07 7f 07 1c 23 1b 23 e0 02 44 03 8c 3a 8b 3a 71 42 ff 00 fe 00 ...............#.#..D..:.:qB....
10d8e0 3d 1e 8e 1a fd 00 fc 00 8d 1a 8c 1a 8b 1a 8a 1a 29 03 89 1a 97 1e 96 1e 9b 02 9a 02 8a 3a 89 3a =...............)............:.:
10d900 88 1a 87 1a 86 1a 85 1a 84 1a c8 02 83 43 82 43 e9 42 e8 42 e7 42 e6 42 83 1a 82 1a 81 1a fb 00 .............C.C.B.B.B.B........
10d920 5e 35 3c 1e fa 00 f9 00 80 1a 7f 1a f8 00 f7 00 95 1e 05 3d 04 3d 03 3d 7e 1a f6 00 f5 00 94 1e ^5<................=.=.=~.......
10d940 93 1e f4 00 f3 00 3b 1e 3a 1e 39 1e 74 3d 7d 1a 7c 1a 88 3a 87 3a f2 00 f1 00 7b 1a 7a 1a e7 10 ......;.:.9.t=}.|..:.:....{.z...
10d960 e6 10 e5 10 e4 10 e3 10 76 09 75 09 74 09 73 09 72 09 ee 2e ed 2e ec 2e eb 2e ea 2e e9 2e e8 2e ........v.u.t.s.r...............
10d980 e7 2e e6 2e e5 2e e4 2e e3 2e e2 2e e1 2e e0 2e df 2e de 2e dd 2e dc 2e db 2e da 2e d9 2e d8 2e ................................
10d9a0 d7 2e d6 2e d5 2e d4 2e d3 2e d2 2e d1 2e d0 2e cf 2e ce 2e cd 2e cc 2e cb 2e ca 2e c9 2e c8 2e ................................
10d9c0 c7 2e c6 2e c5 2e c4 2e c3 2e c2 2e c1 2e c0 2e bf 2e be 2e bd 2e bc 2e bb 2e ba 2e b9 2e b8 2e ................................
10d9e0 b7 2e b6 2e b5 2e b4 2e b3 2e b2 2e b1 2e b0 2e af 2e ae 2e 20 2e 1f 2e 1e 2e 1d 2e 1c 2e 1b 2e ................................
10da00 1a 2e 19 2e 18 2e 17 2e 16 2e 86 3a 85 3a 79 1a 78 1a 77 1a 76 1a 75 1a c4 08 c3 08 84 3a e2 10 ...........:.:y.x.w.v.u......:..
10da20 74 1a d7 36 d6 36 ca 40 61 37 e1 10 d5 36 d4 36 d3 36 d2 36 5e 03 5d 03 d1 36 d0 36 cf 36 ce 36 t..6.6.@a7...6.6.6.6^.]..6.6.6.6
10da40 cd 36 cc 36 5c 03 5b 03 5a 03 59 03 58 03 57 03 56 03 55 03 54 03 53 03 52 03 51 03 50 03 4f 03 .6.6\.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.
10da60 4e 03 4d 03 4c 03 4b 03 4a 03 5d 35 cb 36 ca 36 c9 36 c8 36 c7 36 c6 36 c5 36 c4 36 c3 36 c2 36 N.M.L.K.J.]5.6.6.6.6.6.6.6.6.6.6
10da80 c1 36 c0 36 bf 36 be 36 bd 36 bc 36 bb 36 ba 36 b9 36 b8 36 b7 36 b6 36 b5 36 b4 36 b3 36 b2 36 .6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6
10daa0 b1 36 b0 36 af 36 5c 35 ae 36 ad 36 ac 36 ab 36 aa 36 a9 36 5b 35 a8 36 a7 36 a6 36 a5 36 a4 36 .6.6.6\5.6.6.6.6.6.6[5.6.6.6.6.6
10dac0 a3 36 a2 36 a1 36 a0 36 9f 36 9e 36 9d 36 9c 36 9b 36 5a 35 59 35 9a 36 99 36 98 36 49 03 97 36 .6.6.6.6.6.6.6.6.6Z5Y5.6.6.6I..6
10dae0 96 36 95 36 94 36 93 36 92 36 91 36 90 36 8f 36 8e 36 8d 36 58 35 8c 36 8b 36 8a 36 89 36 88 36 .6.6.6.6.6.6.6.6.6.6X5.6.6.6.6.6
10db00 87 36 57 35 86 36 85 36 84 36 83 36 82 36 81 36 80 36 7f 36 7e 36 7d 36 7c 36 7b 36 7a 36 79 36 .6W5.6.6.6.6.6.6.6.6~6}6|6{6z6y6
10db20 78 36 77 36 56 35 76 36 75 36 74 36 73 36 72 36 71 36 70 36 6f 36 6e 36 6d 36 e0 10 6c 36 6b 36 x6w6V5v6u6t6s6r6q6p6o6n6m6..l6k6
10db40 6a 36 69 36 68 36 67 36 66 36 65 36 55 35 7e 07 7d 07 b2 3f 9c 2d 9b 2d 9a 2d 99 2d 98 2d 97 2d j6i6h6g6f6e6U5~.}..?.-.-.-.-.-.-
10db60 96 2d 95 2d 94 2d 93 2d 92 2d 91 2d 90 2d 8f 2d 8e 2d 8d 2d 8c 2d 8b 2d 8a 2d 89 2d 88 2d 87 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
10db80 86 2d 85 2d 84 2d 83 2d 82 2d 81 2d 80 2d 7f 2d 7e 2d 7d 2d 7c 2d 7b 2d 7a 2d 79 2d 78 2d 77 2d .-.-.-.-.-.-.-.-~-}-|-{-z-y-x-w-
10dba0 76 2d 75 2d 74 2d 73 2d 72 2d 71 2d 70 2d 6f 2d 6e 2d 6d 2d 6c 2d 6b 2d 6a 2d 69 2d 68 2d 67 2d v-u-t-s-r-q-p-o-n-m-l-k-j-i-h-g-
10dbc0 66 2d 65 2d 64 2d 63 2d 62 2d 61 2d 60 2d 5f 2d 5e 2d 5d 2d 5c 2d 5b 2d 5a 2d 59 2d 58 2d 57 2d f-e-d-c-b-a-`-_-^-]-\-[-Z-Y-X-W-
10dbe0 56 2d 55 2d 54 2d 53 2d 52 2d 51 2d 50 2d 4f 2d 4e 2d 4d 2d 4c 2d 4b 2d 4a 2d 49 2d 48 2d 47 2d V-U-T-S-R-Q-P-O-N-M-L-K-J-I-H-G-
10dc00 46 2d 45 2d 44 2d 43 2d 42 2d 41 2d 40 2d 3f 2d 3e 2d 3d 2d 3c 2d 3b 2d 73 1a 72 1a 83 3a 82 3a F-E-D-C-B-A-@-?->-=-<-;-s.r..:.:
10dc20 71 1a 0f 2d 0e 2d 0d 2d 0c 2d 0b 2d 0a 2d 09 2d 08 2d 07 2d 06 2d 05 2d 04 2d 03 2d 02 2d 01 2d q..-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
10dc40 00 2d ff 2c fe 2c fd 2c fc 2c fb 2c fa 2c f9 2c f8 2c f7 2c f6 2c f5 2c f4 2c f3 2c f2 2c f1 2c .-.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
10dc60 f0 2c ef 2c ee 2c ed 2c ec 2c eb 2c ea 2c e9 2c e8 2c e7 2c e6 2c e5 2c bb 2d ba 2d b9 2d b8 2d .,.,.,.,.,.,.,.,.,.,.,.,.-.-.-.-
10dc80 b7 2d b6 2d b5 2d b4 2d b3 2d b2 2d b1 2d b0 2d af 2d ae 2d ad 2d ac 2d ab 2d aa 2d a9 2d a8 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
10dca0 a7 2d a6 2d a5 2d a4 2d a3 2d a2 2d a1 2d a0 2d e4 2c e3 2c e2 2c e1 2c e0 2c df 2c 37 2d 36 2d .-.-.-.-.-.-.-.-.,.,.,.,.,.,7-6-
10dcc0 35 2d 34 2d 33 2d 32 2d 31 2d 30 2d 2f 2d 2e 2d 2d 2d 2c 2d 2b 2d 2a 2d 29 2d 28 2d 27 2d 26 2d 5-4-3-2-1-0-/-.---,-+-*-)-(-'-&-
10dce0 25 2d 24 2d 23 2d 22 2d 21 2d 20 2d 1f 2d 1e 2d 1d 2d 1c 2d 1b 2d 1a 2d 19 2d 18 2d 17 2d 16 2d %-$-#-"-!-.-.-.-.-.-.-.-.-.-.-.-
10dd00 15 2d 14 2d 13 2d de 2c dd 2c dc 2c db 2c da 2c d9 2c d8 2c d7 2c d6 2c d5 2c d4 2c d3 2c d2 2c .-.-.-.,.,.,.,.,.,.,.,.,.,.,.,.,
10dd20 d1 2c d0 2c cf 2c ce 2c cd 2c cc 2c cb 2c ca 2c c9 2c c8 2c c7 2c c6 2c c5 2c c4 2c c3 2c c2 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
10dd40 c1 2c c0 2c bf 2c be 2c bd 2c bc 2c bb 2c ba 2c b9 2c b8 2c b7 2c b6 2c b5 2c b4 2c b3 2c b2 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
10dd60 b1 2c b0 2c af 2c ae 2c ad 2c ac 2c ab 2c aa 2c a9 2c a8 2c a7 2c a6 2c a5 2c a4 2c f0 00 ef 00 .,.,.,.,.,.,.,.,.,.,.,.,.,.,....
10dd80 ee 00 ed 00 ec 00 eb 00 ea 00 e9 00 e8 00 e7 00 e6 00 e5 00 e4 00 e3 00 e2 00 e1 00 e0 00 df 00 ................................
10dda0 de 00 dd 00 dc 00 db 00 da 00 c9 40 dd 17 dc 17 db 17 da 17 d9 17 d8 17 d7 17 d6 17 d5 17 d4 17 ...........@....................
10ddc0 d3 17 d2 17 d1 17 d0 17 cf 17 ce 17 81 3a 80 3a 54 35 df 10 53 35 52 35 51 35 50 35 de 10 dd 10 .............:.:T5..S5R5Q5P5....
10dde0 e5 42 dc 10 db 10 70 42 6f 42 da 10 d9 10 d8 10 d7 10 d6 10 d5 10 d4 10 d3 10 d2 10 d1 10 d0 10 .B....pBoB......................
10de00 13 03 7f 3a 7e 3a 70 1a 7d 3a 7c 3a 7b 3a 02 2e 6f 1a 01 2e 6e 1a 00 2e ff 2d fe 2d fd 2d fc 2d ...:~:p.}:|:{:..o...n....-.-.-.-
10de20 fb 2d fa 2d f9 2d f8 2d f7 2d f6 2d f5 2d f4 2d f3 2d f2 2d f1 2d f0 2d ef 2d ee 2d ed 2d ec 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
10de40 eb 2d ea 2d e9 2d e8 2d e7 2d e6 2d e5 2d e4 2d e3 2d e2 2d e1 2d e0 2d df 2d de 2d dd 2d 6d 1a .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-m.
10de60 dc 2d db 2d da 2d d9 2d d8 2d d7 2d d6 2d d5 2d d4 2d d3 2d d2 2d d1 2d d0 2d cf 2d ce 2d cd 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
10de80 cc 2d cb 2d ca 2d c9 2d c8 2d 92 1e 38 1e 37 1e 6c 1a 36 1e 35 1e 3c 07 6b 1a 76 26 c2 08 c1 08 .-.-.-.-.-..8.7.l.6.5.<.k.v&....
10dea0 c0 08 bf 08 75 26 74 26 73 26 7a 3a e4 42 e3 42 e2 42 c8 40 c7 40 79 3a 78 3a d9 00 d8 00 d7 00 ....u&t&s&z:.B.B.B.@.@y:x:......
10dec0 36 2e 35 2e 34 2e 33 2e 32 2e 31 2e 30 2e 2f 2e 2e 2e 2d 2e 2c 2e 2b 2e 2a 2e 29 2e 28 2e 27 2e 6.5.4.3.2.1.0./...-.,.+.*.).(.'.
10dee0 26 2e 25 2e 24 2e 99 17 6a 1a 69 1a 68 1a 67 1a 9a 26 af 3c ae 3c 66 1a 99 26 1c 04 98 26 cc 45 &.%.$...j.i.h.g..&.<.<f..&...&.E
10df00 d6 00 5d 28 91 1e 2a 33 29 33 28 33 27 33 26 33 25 33 24 33 23 33 22 33 21 33 20 33 1f 33 1e 33 ..](..*3)3(3'3&3%3$3#3"3!3.3.3.3
10df20 1d 33 5c 28 ad 2e 5b 28 ac 2e 5a 28 ab 2e aa 2e a9 2e a8 2e 1c 33 a7 2e a6 2e a5 2e a4 2e a3 2e .3\(..[(..Z(.........3..........
10df40 a2 2e a1 2e 0a 00 a0 2e 9f 2e 9e 2e 9d 2e 9c 2e 9b 2e 9a 2e 99 2e 98 2e 97 2e 96 2e 95 2e 94 2e ................................
10df60 93 2e 92 2e 91 2e 90 2e 8f 2e 8e 2e 8d 2e 8c 2e 8b 2e 8a 2e 89 2e 88 2e 87 2e 86 2e 85 2e 84 2e ................................
10df80 83 2e 82 2e 81 2e 80 2e 7f 2e 7e 2e 7d 2e 7c 2e 7b 2e 7a 2e 79 2e 78 2e 77 2e 76 2e 75 2e 74 2e ..........~.}.|.{.z.y.x.w.v.u.t.
10dfa0 73 2e 1b 33 1a 33 50 08 4f 08 75 0e 60 37 5f 37 65 1a 64 1a 63 1a 62 1a 61 1a 60 1a 5f 1a 5e 1a s..3.3P.O.u.`7_7e.d.c.b.a.`._.^.
10dfc0 5d 1a 5c 1a b0 05 af 05 ae 05 ad 05 ac 05 ab 05 aa 05 a9 05 77 3a cf 10 ce 10 5b 1a 5a 1a 30 3e ].\.................w:....[.Z.0>
10dfe0 2f 3e 2e 3e 2d 3e 2c 3e 2b 3e 2a 3e 29 3e 28 3e 27 3e 26 3e 25 3e 24 3e 23 3e 22 3e 21 3e 20 3e />.>->,>+>*>)>(>'>&>%>$>#>">!>.>
10e000 1f 3e 1e 3e 1d 3e 1c 3e 1b 3e 1a 3e 19 3e 18 3e 17 3e 16 3e 15 3e 14 3e 13 3e 12 3e ed 22 64 36 .>.>.>.>.>.>.>.>.>.>.>.>.>.>."d6
10e020 2d 2f 2c 2f 2b 2f 2a 2f 29 2f 28 2f 27 2f 26 2f 25 2f 24 2f 23 2f 59 1a 58 1a d5 00 d4 00 66 27 -/,/+/*/)/(/'/&/%/$/#/Y.X.....f'
10e040 72 03 73 3d 80 05 df 32 7e 37 7d 37 de 32 dd 32 7c 37 7b 37 dc 32 7f 05 57 1a 76 3a 56 1a 55 1a r.s=...2~7}7.2.2|7{7.2..W.v:V.U.
10e060 54 1a 53 1a 52 1a 51 1a 50 1a 6e 03 6d 03 4f 1a 12 03 3b 07 4e 1a 43 03 de 2a 4d 1a 4c 1a 4b 1a T.S.R.Q.P.n.m.O...;.N.C..*M.L.K.
10e080 4a 1a 49 1a d3 00 d2 00 db 32 da 32 d9 32 d1 00 d0 00 cf 00 ce 00 cd 00 cc 00 cb 00 ca 00 c9 00 J.I......2.2.2..................
10e0a0 c8 00 48 1a 47 1a 46 1a c7 00 c6 00 c5 00 45 1a 44 1a 6c 03 c4 00 2d 03 43 1a 42 1a 41 1a 90 1e ..H.G.F.......E.D.l...-.C.B.A...
10e0c0 dc 02 40 1a 3f 1a de 0b dd 0b dc 0b db 0b da 0b d9 0b 4d 39 84 2f 83 2f 82 2f 81 2f 80 2f 7f 2f ..@.?.............M9././././././
10e0e0 7e 2f 7d 2f 7c 2f 7b 2f 7a 2f 8d 2f 8c 2f 79 2f 78 2f 77 2f 8b 2f 8a 2f 76 2f 75 2f 74 2f 73 2f ~/}/|/{/z/././y/x/w/././v/u/t/s/
10e100 72 2f 71 2f 70 2f 6f 2f 6e 2f 6d 2f 6c 2f 6b 2f 6a 2f 69 2f 68 2f 67 2f 66 2f 65 2f 64 2f 63 2f r/q/p/o/n/m/l/k/j/i/h/g/f/e/d/c/
10e120 62 2f 61 2f 60 2f 5f 2f 5e 2f 5d 2f 5c 2f 5b 2f 5a 2f 59 2f 58 2f 57 2f 56 2f 55 2f 54 2f 53 2f b/a/`/_/^/]/\/[/Z/Y/X/W/V/U/T/S/
10e140 52 2f 51 2f 50 2f 4f 2f 4e 2f 4d 2f 4c 2f 4b 2f 4a 2f 49 2f 48 2f 89 2f 88 2f 47 2f 46 2f 45 2f R/Q/P/O/N/M/L/K/J/I/H/././G/F/E/
10e160 44 2f 43 2f 42 2f 41 2f 40 2f 3f 2f 3e 2f 3d 2f 3c 2f 3b 2f 3a 2f 39 2f 38 2f 37 2f 36 2f 35 2f D/C/B/A/@/?/>/=/</;/:/9/8/7/6/5/
10e180 34 2f 33 2f 32 2f 31 2f 15 25 14 25 13 25 12 25 11 25 10 25 0f 25 0e 25 0d 25 0c 25 0b 25 0a 25 4/3/2/1/.%.%.%.%.%.%.%.%.%.%.%.%
10e1a0 09 25 08 25 07 25 06 25 05 25 04 25 03 25 72 3d 0a 17 09 17 3e 1a 4f 35 59 28 58 28 3d 1a 3c 1a .%.%.%.%.%.%.%r=....>.O5Y(X(=.<.
10e1c0 3b 1a 3a 1a 39 1a 38 1a 37 1a 36 1a 35 1a 34 1a 33 1a c3 00 c2 00 c1 00 32 1a 31 1a 30 1a 57 28 ;.:.9.8.7.6.5.4.3.......2.1.0.W(
10e1e0 c7 2d a5 3d a4 3d c6 40 3a 07 39 07 38 07 37 07 36 07 34 1e 35 07 e1 42 2f 1a c6 2d c5 2d a3 3d .-.=.=.@:.9.8.7.6.4.5..B/..-.-.=
10e200 2e 1a c5 40 c4 40 75 3a 4e 35 74 3a 73 3a cd 10 09 00 08 00 99 02 98 02 2d 1a f5 02 f4 02 33 1e ...@.@u:N5t:s:..........-.....3.
10e220 32 1e 31 1e cc 10 cb 10 ca 10 4f 09 72 3a aa 18 a9 18 a8 18 a7 18 ad 3c ac 3c c0 00 bf 00 be 00 2.1.......O.r:.........<.<......
10e240 bd 00 bc 00 bb 00 ba 00 b9 00 b8 00 b7 00 b6 00 b5 00 b4 00 b3 00 b2 00 b1 00 b0 00 af 00 ae 00 ................................
10e260 ad 00 ac 00 ab 00 aa 00 a9 00 a8 00 a7 00 a6 00 a5 00 a4 00 a3 00 a2 00 a1 00 a0 00 9f 00 9e 00 ................................
10e280 9d 00 9c 00 9b 00 9a 00 97 02 96 02 99 00 98 00 97 00 96 00 95 00 94 00 93 00 92 00 91 00 90 00 ................................
10e2a0 8f 00 8e 00 8d 00 8c 00 8b 00 8a 00 89 00 88 00 87 00 86 00 85 00 84 00 83 00 82 00 81 00 80 00 ................................
10e2c0 7f 00 7e 00 95 02 94 02 7d 00 7c 00 7b 00 7a 00 79 00 78 00 93 02 92 02 91 02 90 02 77 00 76 00 ..~.....}.|.{.z.y.x.........w.v.
10e2e0 75 00 74 00 73 00 72 00 71 00 70 00 6f 00 dd 2a 68 03 65 27 64 27 63 03 2c 1a 2b 1a 2a 1a 72 39 u.t.s.r.q.p.o..*h.e'd'c.,.+.*.r9
10e300 1a 23 19 23 71 3a 70 3a 6f 3a 6e 3a 6d 3a 6c 3a 7c 07 7b 07 7a 07 72 26 6b 3a 6a 3a c1 1e cc 1e .#.#q:p:o:n:m:l:|.{.z.r&k:j:....
10e320 cb 1e ca 1e c9 1e 56 28 6e 00 6d 00 34 07 e0 42 71 39 ab 3c 71 26 69 3a cd 17 52 1e 33 07 70 39 ......V(n.m.4..Bq9.<q&i:..R.3.p9
10e340 6f 39 97 26 96 26 68 3a 67 3a 66 3a 65 3a 64 3a 6f 04 68 04 6c 00 6b 00 6a 00 69 00 63 3a 62 3a o9.&.&h:g:f:e:d:o.h.l.k.j.i.c:b:
10e360 61 3a 60 3a 68 00 67 00 dc 2a db 2a c3 40 66 00 29 1a 28 1a 5f 3a 5e 3a 27 1a 6e 39 5d 3a 5c 3a a:`:h.g..*.*.@f.).(._:^:'.n9]:\:
10e380 10 04 26 1a 25 1a 24 1a 23 1a 22 1a a2 3d a1 3d 21 1a 20 1a 55 28 5b 3a 79 07 78 07 77 07 76 07 ..&.%.$.#."..=.=!...U([:y.x.w.v.
10e3a0 75 07 74 07 73 07 72 07 e5 45 1f 1a 00 03 1e 1a 1d 1a 1c 1a 1b 1a c9 10 c8 10 c7 10 c6 10 c5 10 u.t.s.r..E......................
10e3c0 a6 18 a5 18 a4 18 a3 18 a2 18 a1 18 a0 18 9f 18 9e 18 d8 0b 32 07 31 07 30 07 5a 3a 0d 1e 9d 18 ....................2.1.0.Z:....
10e3e0 9c 18 95 26 5e 37 59 3a 58 3a 9b 18 9a 18 71 07 1a 1a 65 00 64 00 19 1a 18 1a 4e 08 30 1e 17 1a ...&^7Y:X:....q...e.d.....N.0...
10e400 ff 02 16 1a 15 1a be 08 bd 08 57 3a 5d 37 5c 37 99 18 98 18 63 00 62 00 74 0f 97 18 96 18 95 18 ..........W:]7\7....c.b.t.......
10e420 94 18 93 18 92 18 91 18 90 18 8f 18 8e 18 8d 18 8c 18 8b 18 8a 18 df 42 89 18 88 18 87 18 86 18 .......................B........
10e440 d7 0b 14 1a 13 1a f1 2f f0 2f ef 2f ee 2f ed 2f ec 2f eb 2f ea 2f e9 2f e8 2f e7 2f e6 2f e5 2f ......./././././././././././././
10e460 e4 2f e3 2f e2 2f e1 2f e0 2f df 2f de 2f dd 2f dc 2f db 2f da 2f d9 2f d8 2f d7 2f d6 2f d5 2f ././././././././././././././././
10e480 d4 2f d3 2f d2 2f d1 2f d0 2f cf 2f ce 2f cd 2f cc 2f cb 2f ca 2f c9 2f c8 2f c7 2f c6 2f c5 2f ././././././././././././././././
10e4a0 c4 2f c3 2f c2 2f c1 2f c0 2f bf 2f be 2f bd 2f bc 2f bb 2f ba 2f b9 2f b8 2f b7 2f b6 2f b5 2f ././././././././././././././././
10e4c0 b4 2f b3 2f b2 2f b1 2f b0 2f af 2f ae 2f ad 2f ac 2f ab 2f aa 2f a9 2f a8 2f a7 2f a6 2f a5 2f ././././././././././././././././
10e4e0 a4 2f a3 2f a2 2f a1 2f a0 2f 9f 2f 9e 2f 9d 2f 9c 2f 9b 2f 9a 2f 99 2f 98 2f 97 2f 96 2f 95 2f ././././././././././././././././
10e500 94 2f 93 2f 92 2f 91 2f 2f 07 2e 07 63 27 7e 05 c4 10 c3 10 7d 05 12 1a 94 26 de 42 dd 42 11 1a ././././/...c'~.....}....&.B.B..
10e520 c2 10 10 1a 71 3d cc 17 0f 1a cb 17 a0 3d 70 07 4d 35 4c 35 6f 07 c1 10 ca 17 30 0e 2f 0e 5c 1e ....q=.......=p.M5L5o.....0./.\.
10e540 0e 1a 6e 07 6d 07 c2 40 0d 1a c1 40 c0 40 bf 40 be 40 56 3a d8 32 5b 37 61 00 da 2a 6d 39 54 28 ..n.m..@...@.@.@.@V:.2[7a..*m9T(
10e560 6c 39 67 04 23 32 22 32 21 32 20 32 1f 32 1e 32 1d 32 1c 32 1b 32 1a 32 19 32 ba 03 a2 03 ad 03 l9g.#2"2!2.2.2.2.2.2.2.2.2......
10e580 a1 03 c8 03 b9 03 53 28 b8 03 c2 03 a0 03 ac 03 c7 03 be 03 b7 03 ab 03 aa 03 9f 03 9e 03 a9 03 ......S(........................
10e5a0 c6 03 b6 03 b5 03 a8 03 a7 03 9d 03 b4 03 9c 03 9b 03 9a 03 b3 03 b2 03 2f 1e 2e 1e 2d 1e 2c 1e ......................../...-.,.
10e5c0 2b 1e c0 10 5a 37 59 37 58 37 98 32 57 37 dc 42 56 37 97 32 96 32 95 32 94 32 93 32 92 32 91 32 +...Z7Y7X7.2W7.BV7.2.2.2.2.2.2.2
10e5e0 90 32 8f 32 8e 32 8d 32 8c 32 8b 32 8a 32 89 32 88 32 0d 31 0c 31 0b 31 0a 31 09 31 08 31 07 31 .2.2.2.2.2.2.2.2.2.1.1.1.1.1.1.1
10e600 06 31 05 31 04 31 03 31 02 31 01 31 00 31 ff 30 fe 30 fd 30 fc 30 fb 30 fa 30 f9 30 f8 30 f7 30 .1.1.1.1.1.1.1.0.0.0.0.0.0.0.0.0
10e620 f6 30 f5 30 f4 30 f3 30 f2 30 f1 30 f0 30 ef 30 ee 30 ed 30 ec 30 eb 30 ea 30 e9 30 e8 30 e7 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10e640 e6 30 e5 30 e4 30 e3 30 e2 30 e1 30 e0 30 df 30 de 30 dd 30 dc 30 db 30 da 30 d9 30 d8 30 d7 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10e660 d6 30 d5 30 d4 30 48 30 d3 30 d2 30 d1 30 d0 30 cf 30 ce 30 cd 30 cc 30 cb 30 ca 30 c9 30 c8 30 .0.0.0H0.0.0.0.0.0.0.0.0.0.0.0.0
10e680 c7 30 c6 30 c5 30 c4 30 c3 30 c2 30 c1 30 c0 30 bf 30 be 30 bd 30 bc 30 bb 30 ba 30 b9 30 b8 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10e6a0 47 30 46 30 45 30 44 30 43 30 42 30 41 30 40 30 b7 30 b6 30 3f 30 3e 30 3d 30 3c 30 3b 30 3a 30 G0F0E0D0C0B0A0@0.0.0?0>0=0<0;0:0
10e6c0 39 30 38 30 37 30 36 30 35 30 34 30 33 30 32 30 31 30 30 30 2f 30 2e 30 2d 30 2c 30 2b 30 2a 30 90807060504030201000/0.0-0,0+0*0
10e6e0 29 30 28 30 27 30 26 30 25 30 24 30 23 30 22 30 21 30 20 30 1f 30 1e 30 1d 30 1c 30 1b 30 1a 30 )0(0'0&0%0$0#0"0!0.0.0.0.0.0.0.0
10e700 19 30 18 30 17 30 16 30 15 30 14 30 13 30 12 30 11 30 10 30 b5 30 b4 30 b3 30 b2 30 b1 30 b0 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10e720 af 30 ae 30 ad 30 ac 30 ab 30 aa 30 a9 30 a8 30 a7 30 a6 30 a5 30 a4 30 a3 30 a2 30 a1 30 a0 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10e740 9f 30 9e 30 9d 30 9c 30 9b 30 9a 30 99 30 98 30 97 30 96 30 95 30 94 30 93 30 92 30 91 30 90 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10e760 8f 30 8e 30 8d 30 8c 30 8b 30 8a 30 89 30 88 30 87 30 86 30 85 30 84 30 83 30 82 30 81 30 80 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10e780 7f 30 7e 30 7d 30 7c 30 7b 30 7a 30 79 30 78 30 77 30 76 30 75 30 74 30 73 30 72 30 71 30 70 30 .0~0}0|0{0z0y0x0w0v0u0t0s0r0q0p0
10e7a0 6f 30 6e 30 6d 30 6c 30 6b 30 6a 30 69 30 68 30 67 30 66 30 65 30 64 30 63 30 62 30 aa 3c a9 3c o0n0m0l0k0j0i0h0g0f0e0d0c0b0.<.<
10e7c0 a8 3c a7 3c 0c 1a f6 26 f5 26 0b 1a 0a 1a 09 1a f4 26 08 1a f3 26 f2 26 f1 26 f0 26 07 1a ef 26 .<.<...&.&.......&...&.&.&.&...&
10e7e0 ee 26 ed 26 ec 26 eb 26 ea 26 e9 26 e8 26 e7 26 e6 26 e5 26 e4 26 e3 26 e2 26 e1 26 e0 26 df 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
10e800 de 26 dd 26 0a 27 dc 26 db 26 da 26 d9 26 d8 26 d7 26 d6 26 d5 26 d4 26 06 1a d3 26 d2 26 d1 26 .&.&.'.&.&.&.&.&.&.&.&.&...&.&.&
10e820 d0 26 cf 26 ce 26 cd 26 cc 26 cb 26 ca 26 c9 26 c8 26 c7 26 c6 26 c5 26 c4 26 c3 26 c2 26 c1 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
10e840 c0 26 bf 26 be 26 bd 26 05 1a bc 26 bb 26 ba 26 04 1a b9 26 b8 26 03 1a 02 1a b7 26 b6 26 b5 26 .&.&.&.&...&.&.&...&.&.....&.&.&
10e860 b4 26 b3 26 b2 26 01 1a 00 1a b1 26 ff 19 b0 26 61 32 60 32 5f 32 5e 32 5d 32 5c 32 5b 32 5a 32 .&.&.&.....&...&a2`2_2^2]2\2[2Z2
10e880 59 32 58 32 57 32 56 32 55 32 54 32 53 32 52 32 51 32 50 32 4f 32 4e 32 4d 32 4c 32 4b 32 4a 32 Y2X2W2V2U2T2S2R2Q2P2O2N2M2L2K2J2
10e8a0 49 32 48 32 47 32 46 32 45 32 44 32 43 32 42 32 41 32 40 32 3f 32 3e 32 3d 32 3c 32 3b 32 3a 32 I2H2G2F2E2D2C2B2A2@2?2>2=2<2;2:2
10e8c0 39 32 38 32 37 32 36 32 35 32 34 32 33 32 32 32 31 32 30 32 2f 32 2e 32 2d 32 2c 32 2b 32 2a 32 92827262524232221202/2.2-2,2+2*2
10e8e0 29 32 28 32 27 32 bd 40 8f 02 8e 02 bf 42 be 42 bd 42 bc 42 bb 42 ba 42 b9 42 b8 42 b7 42 b6 42 )2(2'2.@.....B.B.B.B.B.B.B.B.B.B
10e900 a4 32 b5 42 b4 42 b3 42 b2 42 b1 42 b0 42 af 42 ae 42 ad 42 ac 42 ab 42 aa 42 a9 42 a8 42 a7 42 .2.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
10e920 a6 42 a5 42 a4 42 a3 42 a2 42 a1 42 a0 42 9f 42 9e 42 9d 42 9c 42 9b 42 9a 42 99 42 98 42 97 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
10e940 96 42 95 42 94 42 93 42 92 42 91 42 90 42 8f 42 8e 42 8d 42 8c 42 8b 42 8a 42 89 42 88 42 87 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
10e960 86 42 85 42 84 42 83 42 82 42 81 42 80 42 7f 42 7e 42 7d 42 7c 42 a3 32 a2 32 7b 42 7a 42 4b 35 .B.B.B.B.B.B.B.B~B}B|B.2.2{BzBK5
10e980 4a 35 49 35 48 35 63 36 62 36 61 36 47 35 46 35 45 35 60 36 44 35 43 35 42 35 41 35 40 35 3f 35 J5I5H5c6b6a6G5F5E5`6D5C5B5A5@5?5
10e9a0 3e 35 3d 35 3c 35 3b 35 3a 35 39 35 38 35 37 35 36 35 5f 36 5e 36 35 35 34 35 33 35 32 35 31 35 >5=5<5;5:595857565_6^65545352515
10e9c0 30 35 2f 35 2e 35 2d 35 2c 35 2b 35 2a 35 29 35 28 35 5d 36 27 35 26 35 25 35 24 35 23 35 22 35 05/5.5-5,5+5*5)5(5]6'5&5%5$5#5"5
10e9e0 21 35 20 35 1f 35 1e 35 5c 36 1d 35 5b 36 5a 36 59 36 58 36 57 36 56 36 1c 35 1b 35 55 36 54 36 !5.5.5.5\6.5[6Z6Y6X6W6V6.5.5U6T6
10ea00 53 36 52 36 51 36 50 36 1a 35 19 35 18 35 17 35 4f 36 4e 36 4d 36 4c 36 16 35 15 35 14 35 13 35 S6R6Q6P6.5.5.5.5O6N6M6L6.5.5.5.5
10ea20 12 35 11 35 10 35 4b 36 4a 36 0f 35 0e 35 0d 35 49 36 0c 35 0b 35 0a 35 09 35 08 35 07 35 06 35 .5.5.5K6J6.5.5.5I6.5.5.5.5.5.5.5
10ea40 05 35 04 35 03 35 02 35 01 35 00 35 ff 34 fe 34 fd 34 fc 34 fb 34 fa 34 48 36 f9 34 f8 34 f7 34 .5.5.5.5.5.5.4.4.4.4.4.4H6.4.4.4
10ea60 f6 34 f5 34 f4 34 f3 34 f2 34 f1 34 f0 34 ef 34 ee 34 ed 34 ec 34 eb 34 ea 34 e9 34 e8 34 e7 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
10ea80 e6 34 e5 34 e4 34 e3 34 e2 34 e1 34 47 36 e0 34 46 36 45 36 44 36 43 36 42 36 41 36 df 34 de 34 .4.4.4.4.4.4G6.4F6E6D6C6B6A6.4.4
10eaa0 dd 34 dc 34 db 34 40 36 da 34 d9 34 3f 36 d8 34 3e 36 d7 34 3d 36 3c 36 d6 34 d5 34 d4 34 d3 34 .4.4.4@6.4.4?6.4>6.4=6<6.4.4.4.4
10eac0 3b 36 3a 36 39 36 38 36 d2 34 d1 34 d0 34 cf 34 ce 34 cd 34 cc 34 37 36 36 36 cb 34 ca 34 c9 34 ;6:69686.4.4.4.4.4.4.47666.4.4.4
10eae0 35 36 34 36 33 36 32 36 31 36 30 36 2f 36 2e 36 2d 36 2c 36 2b 36 2a 36 29 36 28 36 27 36 26 36 564636261606/6.6-6,6+6*6)6(6'6&6
10eb00 25 36 24 36 23 36 22 36 21 36 20 36 1f 36 1e 36 1d 36 1c 36 1b 36 1a 36 19 36 18 36 17 36 16 36 %6$6#6"6!6.6.6.6.6.6.6.6.6.6.6.6
10eb20 15 36 14 36 13 36 12 36 11 36 c8 34 c7 34 c6 34 c5 34 10 36 0f 36 c4 34 c3 34 c2 34 c1 34 c0 34 .6.6.6.6.6.4.4.4.4.6.6.4.4.4.4.4
10eb40 bf 34 be 34 0e 36 bd 34 0d 36 0c 36 bc 34 bb 34 ba 34 0b 36 b9 34 0a 36 09 36 08 36 07 36 b8 34 .4.4.6.4.6.6.4.4.4.6.4.6.6.6.6.4
10eb60 06 36 05 36 04 36 b7 34 b6 34 b5 34 29 37 28 37 22 37 21 37 20 37 1f 37 1e 37 1d 37 1c 37 1b 37 .6.6.6.4.4.4)7(7"7!7.7.7.7.7.7.7
10eb80 1a 37 19 37 18 37 17 37 16 37 15 37 14 37 13 37 12 37 11 37 10 37 27 37 0f 37 26 37 0e 37 0d 37 .7.7.7.7.7.7.7.7.7.7.7'7.7&7.7.7
10eba0 0c 37 0b 37 0a 37 2d 37 09 37 78 03 08 37 07 37 06 37 05 37 04 37 03 37 52 28 51 28 50 28 4f 28 .7.7.7-7.7x..7.7.7.7.7.7R(Q(P(O(
10ebc0 4e 28 4d 28 4c 28 4b 28 06 28 05 28 04 28 03 28 02 28 01 28 00 28 ff 27 fe 27 fd 27 fc 27 fb 27 N(M(L(K(.(.(.(.(.(.(.(.'.'.'.'.'
10ebe0 fa 27 f9 27 f8 27 26 28 f7 27 f6 27 f5 27 f4 27 f3 27 f2 27 f1 27 f0 27 ef 27 ee 27 ed 27 ec 27 .'.'.'&(.'.'.'.'.'.'.'.'.'.'.'.'
10ec00 eb 27 ea 27 e9 27 e8 27 e7 27 e6 27 e5 27 e4 27 e3 27 e2 27 e1 27 e0 27 df 27 de 27 dd 27 dc 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10ec20 db 27 da 27 d9 27 d8 27 d7 27 d6 27 d5 27 d4 27 d3 27 d2 27 d1 27 d0 27 cf 27 ce 27 cd 27 cc 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10ec40 cb 27 ca 27 c9 27 c8 27 c7 27 c6 27 c5 27 c4 27 c3 27 c2 27 c1 27 c0 27 bf 27 be 27 bd 27 bc 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10ec60 bb 27 ba 27 b9 27 b8 27 b7 27 b6 27 b5 27 b4 27 b3 27 b2 27 b1 27 b0 27 af 27 ae 27 ad 27 ac 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10ec80 25 28 ab 27 aa 27 a9 27 a8 27 a7 27 a6 27 a5 27 24 28 23 28 22 28 21 28 a4 27 a3 27 a2 27 a1 27 %(.'.'.'.'.'.'.'$(#("(!(.'.'.'.'
10eca0 a0 27 9f 27 9e 27 9d 27 9c 27 9b 27 9a 27 99 27 98 27 97 27 96 27 95 27 94 27 93 27 92 27 91 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10ecc0 90 27 8f 27 8e 27 8d 27 8c 27 8b 27 8a 27 89 27 88 27 87 27 86 27 85 27 84 27 83 27 82 27 81 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10ece0 80 27 7f 27 7e 27 7d 27 7c 27 7b 27 7a 27 79 27 78 27 77 27 76 27 75 27 74 27 73 27 72 27 71 27 .'.'~'}'|'{'z'y'x'w'v'u't's'r'q'
10ed00 70 27 6f 27 98 34 97 34 4a 28 49 28 48 28 47 28 46 28 45 28 44 28 43 28 bf 10 be 10 bd 10 bc 10 p'o'.4.4J(I(H(G(F(E(D(C(........
10ed20 bb 10 d9 2a d8 2a d7 2a d6 2a d5 2a d4 2a d3 2a d2 2a d1 2a d0 2a cf 2a ce 2a cd 2a cc 2a cb 2a ...*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
10ed40 ca 2a c9 2a c8 2a c7 2a c6 2a c5 2a c4 2a c3 2a c2 2a c1 2a c0 2a bf 2a be 2a bd 2a bc 2a bb 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
10ed60 ba 2a 4e 09 60 00 5f 00 5e 00 5d 00 5c 00 5b 00 5a 00 59 00 58 00 57 00 d7 32 d6 32 d5 32 d4 32 .*N.`._.^.].\.[.Z.Y.X.W..2.2.2.2
10ed80 d3 32 d2 32 d1 32 d0 32 cf 32 ce 32 cd 32 2e 0e 2d 0e ba 10 8f 1e 8e 1e 8d 1e 8c 1e 8b 1e 8a 1e .2.2.2.2.2.2.2..-...............
10eda0 89 1e 88 1e 87 1e 86 1e 85 1e b9 10 b8 10 2d 07 9f 3d db 42 55 3a fb 3c fa 3c f9 3c f8 3c f7 3c ..............-..=.BU:.<.<.<.<.<
10edc0 f6 3c f5 3c f4 3c f3 3c f2 3c f1 3c f0 3c ef 3c ee 3c ed 3c ec 3c eb 3c ea 3c e9 3c e8 3c e7 3c .<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<
10ede0 e6 3c e5 3c e4 3c e3 3c e2 3c e1 3c e0 3c df 3c de 3c dd 3c dc 3c db 3c da 3c d9 3c d8 3c d7 3c .<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<
10ee00 d6 3c d5 3c d4 3c fe 19 fd 19 54 3a 4c 39 4b 39 4a 39 53 3a 52 3a fc 19 fb 19 d6 0b d5 0b 07 00 .<.<.<....T:L9K9J9S:R:..........
10ee20 18 23 b7 10 b6 10 b5 10 b4 10 49 39 48 39 47 39 c9 17 51 3a 50 3a 6e 42 4f 3a 4e 3a 4d 3a 4c 3a .#........I9H9G9..Q:P:nBO:N:M:L:
10ee40 4b 3a 4a 3a 49 3a 48 3a 47 3a 46 3a 45 3a 85 18 84 18 83 18 6b 10 19 33 18 33 17 33 b3 10 6b 39 K:J:I:H:G:F:E:......k..3.3.3..k9
10ee60 56 00 c4 2d 44 3a cb 45 ca 45 62 27 b2 10 84 1e b1 10 b0 10 af 10 ae 10 ad 10 ac 10 d5 08 fa 19 V..-D:.E.Eb'....................
10ee80 f9 19 f8 19 43 3a 42 3a 41 3a d4 0b 40 3a 3f 3a 3e 3a 3d 3a 3c 3a 3b 3a 3a 3a 6c 07 6b 07 6a 07 ....C:B:A:..@:?:>:=:<:;:::l.k.j.
10eea0 69 07 68 07 67 07 66 07 65 07 64 07 63 07 39 3a ab 10 17 23 16 23 15 23 14 23 aa 10 f7 19 f6 19 i.h.g.f.e.d.c.9:...#.#.#.#......
10eec0 f5 19 f4 19 f3 19 7c 05 f2 19 f1 19 f0 19 ef 19 ee 19 ed 19 ec 19 eb 19 ea 19 e9 19 e8 19 e7 19 ......|.........................
10eee0 e6 19 e5 19 e4 19 e3 19 e2 19 e1 19 e0 19 df 19 de 19 dd 19 cc 32 cb 32 42 28 ca 32 c9 32 dc 19 .....................2.2B(.2.2..
10ef00 93 26 db 19 da 19 d9 19 b4 34 c8 17 c7 17 38 3a 37 3a a9 10 a8 10 a7 10 a6 10 a5 10 36 3a 7b 05 .&.......4....8:7:..........6:{.
10ef20 d8 19 d7 19 d6 19 da 42 d9 42 a4 10 c8 1e 35 3a 34 3a 33 3a 32 3a 31 3a 30 3a 2f 3a d5 19 d4 19 .......B.B....5:4:3:2:1:0:/:....
10ef40 c6 17 2e 3a d3 19 98 17 55 00 d2 19 2c 07 a3 10 2a 1e 54 00 53 00 d1 19 d0 19 cf 19 ce 19 b9 2a ...:....U...,...*.T.S..........*
10ef60 cd 19 cc 19 cb 19 97 17 ca 19 c9 19 c8 19 fe 02 c7 19 c6 19 c5 19 c4 19 c3 19 c2 19 c1 19 c0 19 ................................
10ef80 bf 19 52 00 51 00 be 19 bd 19 bc 19 bb 19 ba 19 b9 19 b8 19 b7 19 96 17 2d 3a 2c 3a d8 42 d7 42 ..R.Q...................-:,:.B.B
10efa0 2b 3a a2 10 62 07 95 17 b6 19 b5 19 92 26 a1 10 a0 10 9f 10 82 18 81 18 80 18 7f 18 7e 18 7d 18 +:..b........&..............~.}.
10efc0 7c 18 7b 18 7a 18 c5 17 08 17 91 26 b4 19 90 26 c4 17 b3 19 11 03 c3 17 c2 17 c1 17 c0 17 bf 17 |.{.z......&...&................
10efe0 be 17 bd 17 bc 17 d6 42 bb 17 d5 42 d4 42 50 00 2a 3a b2 19 29 3a 28 3a 9e 10 b1 19 b0 19 af 19 .......B...B.BP.*:..):(:........
10f000 2b 07 2a 07 29 07 ae 19 c7 1e 9d 10 9c 10 9e 3d 27 3a 26 3a 25 3a 24 3a 23 3a 22 3a 21 3a 20 3a +.*.)..........=':&:%:$:#:":!:.:
10f020 1f 3a ad 19 9b 10 9a 10 99 10 2c 0e 2b 0e 2a 0e 29 0e 28 0e 27 0e 26 0e 8f 26 ac 19 4f 00 4e 00 .:........,.+.*.).(.'.&..&..O.N.
10f040 19 25 ba 17 98 10 1e 3a b9 17 b8 17 8d 02 8c 02 1d 3a 8e 26 97 10 96 10 95 10 94 10 d3 42 d2 42 .%.....:.........:.&.........B.B
10f060 d1 42 d0 42 cf 42 ce 42 cd 42 cc 42 ab 19 4d 00 4c 00 aa 19 a9 19 a8 19 1c 3a a7 19 a6 19 1b 3a .B.B.B.B.B.B..M.L........:.....:
10f080 6e 04 1a 3a a5 19 a4 19 a3 19 a2 19 a1 19 a0 19 19 3a 9f 19 28 03 3e 03 18 3a 9e 19 9d 19 17 3a n..:.............:..(.>..:.....:
10f0a0 16 3a 8d 26 9c 19 93 10 15 3a 14 3a 92 10 29 1e 99 03 9d 3d 13 3a 12 3a 11 3a 9b 19 4b 00 4a 00 .:.&.....:.:..)....=.:.:.:..K.J.
10f0c0 49 00 48 00 47 00 46 00 45 00 44 00 4f 25 5b 1e 5a 1e 43 00 42 00 41 00 4e 25 b7 17 c1 3f 6a 39 I.H.G.F.E.D.O%[.Z.C.B.A.N%...?j9
10f0e0 13 23 12 23 9a 19 99 19 91 10 c3 2d d3 0b 10 3a 0f 3a 98 19 90 10 97 19 96 19 95 19 8f 03 8c 26 .#.#.......-...:.:.............&
10f100 94 19 93 19 b6 17 8f 10 8e 10 8d 10 94 17 8c 10 02 3d 92 19 91 19 90 19 0e 3a 0d 3a 0c 3a 8f 19 .................=.......:.:.:..
10f120 8e 19 8d 19 8c 19 8b 19 8a 19 89 19 88 19 87 19 86 19 85 19 84 19 83 19 82 19 40 00 81 19 80 19 ..........................@.....
10f140 7f 19 7e 19 7d 19 7c 19 7b 19 7a 19 79 19 0b 3a 78 19 3f 00 3e 00 28 1e 8b 26 77 19 76 19 b5 17 ..~.}.|.{.z.y..:x.?.>.(..&w.v...
10f160 bc 40 bb 40 ba 40 b9 40 b8 40 b7 40 b6 40 b5 40 b4 40 b3 40 3d 00 3c 00 75 19 74 19 0a 3a 09 3a .@.@.@.@.@.@.@.@.@.@=.<.u.t..:.:
10f180 08 3a 25 0e 8b 10 8a 10 70 3d 6f 3d 73 19 72 19 71 19 70 19 6f 19 6e 19 07 3a 89 10 06 3a 05 3a .:%.....p=o=s.r.q.p.o.n..:...:.:
10f1a0 88 10 04 3a 03 3a 02 3a 01 3a 00 3a 87 10 ff 39 fe 39 fd 39 4d 08 fc 39 fb 39 01 3d 00 3d fa 39 ...:.:.:.:.:...9.9.9M..9.9.=.=.9
10f1c0 f9 39 f8 39 f7 39 f6 39 93 17 86 10 6d 19 8d 34 8c 34 8b 34 8a 34 89 34 88 34 87 34 86 34 85 34 .9.9.9.9....m..4.4.4.4.4.4.4.4.4
10f1e0 84 34 83 34 82 34 81 34 80 34 7f 34 7e 34 fc 12 fb 12 6c 19 7d 34 7c 34 7b 34 7a 34 79 34 78 34 .4.4.4.4.4.4~4....l.}4|4{4z4y4x4
10f200 77 34 76 34 75 34 74 34 73 34 72 34 71 34 70 34 6f 34 6e 34 6d 34 6c 34 6b 34 6a 34 69 34 68 34 w4v4u4t4s4r4q4p4o4n4m4l4k4j4i4h4
10f220 67 34 66 34 65 34 64 34 63 34 62 34 61 34 60 34 5f 34 5e 34 5d 34 5c 34 5b 34 5a 34 59 34 58 34 g4f4e4d4c4b4a4`4_4^4]4\4[4Z4Y4X4
10f240 57 34 56 34 55 34 54 34 53 34 52 34 51 34 50 34 4f 34 4e 34 4d 34 4c 34 4b 34 4a 34 49 34 48 34 W4V4U4T4S4R4Q4P4O4N4M4L4K4J4I4H4
10f260 47 34 46 34 45 34 44 34 43 34 42 34 41 34 40 34 3f 34 3e 34 3d 34 3c 34 3b 34 3a 34 39 34 38 34 G4F4E4D4C4B4A4@4?4>4=4<4;4:49484
10f280 37 34 36 34 35 34 34 34 33 34 32 34 31 34 30 34 2f 34 2e 34 2d 34 2c 34 2b 34 2a 34 29 34 28 34 7464544434241404/4.4-4,4+4*4)4(4
10f2a0 27 34 26 34 25 34 24 34 23 34 22 34 21 34 20 34 1f 34 1e 34 1d 34 1c 34 1b 34 1a 34 19 34 18 34 '4&4%4$4#4"4!4.4.4.4.4.4.4.4.4.4
10f2c0 17 34 16 34 15 34 14 34 13 34 12 34 11 34 10 34 0f 34 0e 34 0d 34 0c 34 0b 34 0a 34 09 34 08 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
10f2e0 07 34 06 34 05 34 04 34 03 34 02 34 01 34 00 34 ff 33 fe 33 fd 33 fc 33 fb 33 fa 33 f9 33 f8 33 .4.4.4.4.4.4.4.4.3.3.3.3.3.3.3.3
10f300 f7 33 f6 33 f5 33 f4 33 f3 33 f2 33 f1 33 f0 33 ef 33 ee 33 ed 33 ec 33 eb 33 ea 33 e9 33 e8 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10f320 e7 33 e6 33 e5 33 e4 33 e3 33 e2 33 e1 33 e0 33 df 33 de 33 dd 33 dc 33 db 33 da 33 d9 33 d8 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10f340 d7 33 d6 33 d5 33 d4 33 d3 33 d2 33 d1 33 d0 33 cf 33 ce 33 cd 33 cc 33 cb 33 ca 33 c9 33 c8 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10f360 c7 33 c6 33 c5 33 c4 33 c3 33 c2 33 c1 33 c0 33 bf 33 be 33 bd 33 bc 33 bb 33 ba 33 b9 33 b8 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10f380 b7 33 b6 33 b5 33 b4 33 b3 33 b2 33 b1 33 b0 33 af 33 ae 33 ad 33 ac 33 ab 33 aa 33 a9 33 a8 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10f3a0 a7 33 a6 33 a5 33 a4 33 a3 33 a2 33 a1 33 a0 33 9f 33 9e 33 9d 33 9c 33 9b 33 9a 33 99 33 98 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10f3c0 97 33 96 33 95 33 94 33 93 33 92 33 91 33 90 33 8f 33 8e 33 8d 33 8c 33 8b 33 8a 33 79 18 78 18 .3.3.3.3.3.3.3.3.3.3.3.3.3.3y.x.
10f3e0 89 33 88 33 87 33 86 33 85 33 84 33 83 33 82 33 81 33 80 33 7f 33 7e 33 7d 33 7c 33 7b 33 7a 33 .3.3.3.3.3.3.3.3.3.3.3~3}3|3{3z3
10f400 79 33 78 33 77 33 76 33 75 33 74 33 73 33 72 33 71 33 70 33 6f 33 6e 33 6d 33 6c 33 6b 33 6a 33 y3x3w3v3u3t3s3r3q3p3o3n3m3l3k3j3
10f420 69 33 68 33 67 33 66 33 65 33 64 33 63 33 62 33 61 33 60 33 5f 33 5e 33 5d 33 5c 33 5b 33 5a 33 i3h3g3f3e3d3c3b3a3`3_3^3]3\3[3Z3
10f440 59 33 58 33 57 33 56 33 55 33 54 33 53 33 52 33 51 33 50 33 4f 33 4e 33 4d 33 4c 33 4b 33 4a 33 Y3X3W3V3U3T3S3R3Q3P3O3N3M3L3K3J3
10f460 49 33 48 33 47 33 46 33 45 33 44 33 43 33 42 33 96 34 95 34 94 34 93 34 b3 34 b2 34 b1 34 b0 34 I3H3G3F3E3D3C3B3.4.4.4.4.4.4.4.4
10f480 af 34 ae 34 03 36 02 36 ad 34 ac 34 ab 34 aa 34 a9 34 a8 34 a7 34 a6 34 f5 39 1b 04 29 04 b2 40 .4.4.6.6.4.4.4.4.4.4.4.4.9..)..@
10f4a0 f4 39 3b 04 3a 04 39 04 38 04 37 04 36 04 1a 04 28 04 30 04 2f 04 4c 08 f3 39 19 04 27 04 18 04 .9;.:.9.8.7.6...(.0./.L..9..'...
10f4c0 26 04 f2 39 b1 40 17 04 25 04 35 04 34 04 f1 39 f0 39 b0 40 ef 39 ee 39 ed 39 82 17 a5 34 6b 19 &..9.@..%.5.4..9.9.@.9.9.9...4k.
10f4e0 27 1e 6a 19 ec 39 69 19 68 19 67 19 66 19 1e 17 62 46 61 46 60 46 5f 46 5e 46 5d 46 5c 46 5b 46 '.j..9i.h.g.f...bFaF`F_F^F]F\F[F
10f500 5a 46 59 46 58 46 57 46 56 46 55 46 54 46 53 46 52 46 51 46 50 46 4f 46 4e 46 4d 46 4c 46 4b 46 ZFYFXFWFVFUFTFSFRFQFPFOFNFMFLFKF
10f520 4a 46 49 46 48 46 47 46 46 46 45 46 d7 1f d6 1f d5 1f d4 1f d3 1f d2 1f d1 1f d0 1f cf 1f 44 46 JFIFHFGFFFEF..................DF
10f540 43 46 42 46 41 46 40 46 3f 46 3e 46 3d 46 3c 46 3b 46 3a 46 39 46 38 46 37 46 36 46 35 46 34 46 CFBFAF@F?F>F=F<F;F:F9F8F7F6F5F4F
10f560 33 46 32 46 4a 37 49 37 48 37 47 37 46 37 45 37 44 37 43 37 42 37 41 37 40 37 3f 37 3e 37 3d 37 3F2FJ7I7H7G7F7E7D7C7B7A7@7?7>7=7
10f580 3c 37 3b 37 3a 37 39 37 38 37 37 37 36 37 35 37 34 37 33 37 32 37 31 37 9c 34 eb 39 55 37 54 37 <7;7:7978777675747372717.4.9U7T7
10f5a0 11 23 53 37 52 37 51 37 50 37 4f 37 75 37 74 37 73 37 72 37 71 37 70 37 6f 37 6e 37 6d 37 6c 37 .#S7R7Q7P7O7u7t7s7r7q7p7o7n7m7l7
10f5c0 6b 37 b1 32 b0 32 af 32 ae 32 ad 32 ac 32 ab 32 aa 32 c8 32 c7 32 c6 32 7a 37 c5 32 c4 32 c3 32 k7.2.2.2.2.2.2.2.2.2.2.2z7.2.2.2
10f5e0 79 37 c2 32 c1 32 c0 32 bf 32 5e 09 be 32 bd 32 bc 32 bb 32 5d 09 5c 09 ba 32 b9 32 b8 32 d2 0b y7.2.2.2.2^..2.2.2.2].\..2.2.2..
10f600 d1 0b d0 0b 85 10 cb 42 ca 42 84 10 83 10 c9 42 3b 00 3a 00 39 00 38 00 65 19 37 00 36 00 ca 46 .......B.B.....B;.:.9.8.e.7.6..F
10f620 c9 46 41 28 40 28 3f 28 3e 28 3d 28 3c 28 3b 28 72 2e 3a 28 39 28 38 28 37 28 a4 34 36 28 37 0c .FA(@(?(>(=(<(;(r.:(9(8(7(.46(7.
10f640 35 28 34 28 33 28 32 28 31 28 71 2e 30 28 82 37 8a 26 35 00 34 00 01 36 00 36 ff 35 fe 35 fd 35 5(4(3(2(1(q.0(.7.&5.4..6.6.5.5.5
10f660 fc 35 fb 35 fa 35 f9 35 f8 35 f7 35 f6 35 f5 35 f4 35 f3 35 f2 35 f1 35 f0 35 ef 35 ee 35 ed 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
10f680 ec 35 eb 35 ea 35 e9 35 e8 35 e7 35 e6 35 e5 35 e4 35 e3 35 e2 35 e1 35 e0 35 df 35 de 35 dd 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
10f6a0 dc 35 db 35 da 35 d9 35 d8 35 d7 35 d6 35 d5 35 d4 35 d3 35 d2 35 d1 35 d0 35 cf 35 ce 35 cd 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
10f6c0 cc 35 cb 35 ca 35 c9 35 c8 35 c7 35 c6 35 c5 35 c4 35 c3 35 c2 35 c1 35 c0 35 bf 35 be 35 bd 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
10f6e0 bc 35 bb 35 ba 35 b9 35 b8 35 4b 08 82 10 81 10 2f 28 2e 28 2d 28 80 10 7f 10 10 03 64 19 f3 02 .5.5.5.5.5K...../(.(-(......d...
10f700 ea 39 63 19 bc 05 bb 05 ba 05 b9 05 b8 05 b7 05 b6 05 b5 05 b4 05 7e 10 e9 39 e8 39 62 19 e7 39 .9c...................~..9.9b..9
10f720 61 19 cf 0b ce 0b cd 0b cc 0b cb 0b ca 0b c9 0b c8 0b c7 0b c6 0b c5 0b c4 0b c3 0b c2 0b c1 0b a...............................
10f740 c0 0b bf 0b be 0b bd 0b bc 0b bb 0b ba 0b b9 0b b8 0b b7 0b b6 0b b5 0b b4 0b b3 0b b2 0b b1 0b ................................
10f760 b0 0b af 0b ae 0b ad 0b ac 0b ab 0b aa 0b a9 0b a8 0b a7 0b a6 0b a5 0b a4 0b a3 0b a2 0b a1 0b ................................
10f780 a0 0b 9f 0b 9e 0b 9d 0b 9c 0b 9b 0b 9a 0b 99 0b 98 0b 97 0b 96 0b 95 0b 94 0b 93 0b 92 0b 91 0b ................................
10f7a0 90 0b 8f 0b 8e 0b 8d 0b 8c 0b 8b 0b 8a 0b 89 0b 88 0b 87 0b 86 0b 85 0b 84 0b 83 0b 82 0b 81 0b ................................
10f7c0 80 0b 7f 0b 7e 0b 7d 0b 7c 0b 7b 0b 7a 0b 79 0b 78 0b 77 0b 76 0b 75 0b 74 0b 73 0b 72 0b 71 0b ....~.}.|.{.z.y.x.w.v.u.t.s.r.q.
10f7e0 70 0b 6f 0b 6e 0b 6d 0b 6c 0b 6b 0b 6a 0b 69 0b 68 0b 67 0b 66 0b 65 0b 64 0b 63 0b 62 0b 61 0b p.o.n.m.l.k.j.i.h.g.f.e.d.c.b.a.
10f800 60 0b 5f 0b 5e 0b 5d 0b 5c 0b 5b 0b 5a 0b 59 0b 58 0b 57 0b 56 0b 55 0b 54 0b 53 0b 52 0b 51 0b `._.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.
10f820 50 0b 4f 0b 4e 0b 4d 0b 4c 0b 4b 0b 4a 0b 49 0b 48 0b 47 0b 46 0b 45 0b 44 0b 43 0b 42 0b 41 0b P.O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.
10f840 40 0b 3f 0b 3e 0b 3d 0b 3c 0b 3b 0b 3a 0b 39 0b 38 0b 37 0b 36 0b 35 0b 34 0b 33 0b 32 0b 31 0b @.?.>.=.<.;.:.9.8.7.6.5.4.3.2.1.
10f860 30 0b 2f 0b 2e 0b 2d 0b 2c 0b 2b 0b 2a 0b 29 0b 28 0b 27 0b 46 39 45 39 b8 2a b7 2a b6 2a b5 2a 0./...-.,.+.*.).(.'.F9E9.*.*.*.*
10f880 b4 2a b3 2a b2 2a b1 2a b0 2a af 2a 33 00 32 00 31 00 e6 39 e5 39 e4 39 60 19 5f 19 5e 19 ae 2a .*.*.*.*.*.*3.2.1..9.9.9`._.^..*
10f8a0 83 1e 82 1e 81 1e 93 37 92 37 91 37 90 37 8f 37 8e 37 8d 37 8c 37 8b 37 8a 37 89 37 88 37 87 37 .......7.7.7.7.7.7.7.7.7.7.7.7.7
10f8c0 86 37 e3 39 e2 39 6e 3d 4a 08 49 08 9d 38 9c 38 9b 38 9a 38 99 38 98 38 97 38 96 38 95 38 94 38 .7.9.9n=J.I..8.8.8.8.8.8.8.8.8.8
10f8e0 93 38 e1 38 e0 38 df 38 de 38 dd 38 dc 38 db 38 da 38 d9 38 d8 38 d7 38 d6 38 d5 38 d4 38 d3 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
10f900 d2 38 d1 38 d0 38 cf 38 ce 38 bd 38 bc 38 bb 38 ba 38 b9 38 b8 38 b7 38 b6 38 b5 38 b4 38 b3 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
10f920 b2 38 b1 38 b0 38 af 38 ae 38 ad 38 ac 38 ab 38 aa 38 a9 38 a8 38 a7 38 a6 38 a5 38 a4 38 a3 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
10f940 64 3d 5d 19 28 07 5c 19 ee 02 27 07 5b 19 dd 24 dc 24 db 24 da 24 7d 10 7c 10 44 39 43 39 42 39 d=].(.\...'.[..$.$.$.$}.|.D9C9B9
10f960 41 39 40 39 3f 39 3e 39 3d 39 3c 39 3b 39 3a 39 39 39 38 39 37 39 36 39 35 39 34 39 33 39 32 39 A9@9?9>9=9<9;9:99989796959493929
10f980 31 39 30 39 2f 39 2e 39 2d 39 5a 19 59 19 e1 39 58 19 57 19 56 19 55 19 e0 39 df 39 de 39 dd 39 1909/9.9-9Z.Y..9X.W.V.U..9.9.9.9
10f9a0 2c 39 ca 38 c9 38 c8 38 c7 38 c6 38 c5 38 c4 38 c3 38 c2 38 c1 38 54 19 07 17 87 32 86 32 85 32 ,9.8.8.8.8.8.8.8.8.8.8T....2.2.2
10f9c0 84 32 83 32 82 32 30 00 2f 00 81 32 80 32 2e 00 2d 00 7f 32 7e 32 7d 32 7c 32 7b 32 7a 32 2c 00 .2.2.20./..2.2..-..2~2}2|2{2z2,.
10f9e0 79 32 78 32 2b 00 77 32 76 32 dc 39 db 39 da 39 53 19 81 17 80 17 2b 39 2a 39 29 39 d9 39 d8 39 y2x2+.w2v2.9.9.9S.....+9*9)9.9.9
10fa00 10 23 7b 10 0f 23 8b 02 8a 02 89 02 88 02 d7 39 d6 39 b7 32 b6 32 52 19 4d 25 d4 24 2a 00 29 00 .#{..#.........9.9.2.2R.M%.$*.).
10fa20 28 00 27 00 26 07 51 19 50 19 16 04 0c 1e 4f 19 4e 19 ed 38 ec 38 eb 38 ea 38 e9 38 e8 38 e7 38 (.'.&.Q.P.....O.N..8.8.8.8.8.8.8
10fa40 e6 38 e5 38 4d 19 4c 19 00 17 ff 16 fe 16 fd 16 fc 16 fb 16 fa 16 f9 16 80 1e 69 39 68 39 67 39 .8.8M.L...................i9h9g9
10fa60 66 39 65 39 64 39 63 39 62 39 61 39 60 39 f4 38 f3 38 f2 38 f1 38 28 39 27 39 26 39 25 39 24 39 f9e9d9c9b9a9`9.8.8.8.8(9'9&9%9$9
10fa80 23 39 22 39 21 39 20 39 1f 39 1e 39 1d 39 1c 39 1b 39 1a 39 19 39 18 39 17 39 16 39 15 39 14 39 #9"9!9.9.9.9.9.9.9.9.9.9.9.9.9.9
10faa0 13 39 12 39 11 39 10 39 0f 39 0e 39 0d 39 0c 39 0b 39 0a 39 09 39 08 39 07 39 06 39 05 39 04 39 .9.9.9.9.9.9.9.9.9.9.9.9.9.9.9.9
10fac0 03 39 02 39 01 39 00 39 ff 38 fe 38 fd 38 7f 1e 7e 1e 7d 1e 4b 19 26 0b 25 0b 06 17 c8 42 ad 2a .9.9.9.9.8.8.8..~.}.K.&.%....B.*
10fae0 ac 2a b4 17 4a 19 d5 39 d4 39 d3 39 4b 23 48 08 26 00 0e 23 0d 23 d2 39 d1 39 59 1e 58 1e a6 3c .*..J..9.9.9K#H.&..#.#.9.9Y.X..<
10fb00 49 19 48 19 25 00 af 40 ae 40 ad 40 ac 40 47 19 32 03 46 19 d0 39 74 0e 7a 10 67 03 62 03 45 19 I.H.%..@.@.@.@G.2.F..9t.z.g.b.E.
10fb20 44 19 43 19 0c 23 0b 23 cf 39 ce 39 cd 39 c0 1e c6 1e a5 3c cc 39 b3 17 cb 39 ca 39 c9 39 6d 04 D.C..#.#.9.9.9.....<.9...9.9.9m.
10fb40 c8 39 c7 39 24 00 42 19 41 19 40 19 f2 02 79 10 05 17 04 17 7d 26 7c 26 78 10 77 10 c6 39 c5 39 .9.9$.B.A.@...y.....}&|&x.w..9.9
10fb60 ff 3c 57 1e 56 1e 4e 37 3f 19 3e 19 3d 19 23 00 22 00 ab 40 c4 39 c7 42 c6 42 b7 35 b6 35 aa 40 .<W.V.N7?.>.=.#."..@.9.B.B.5.5.@
10fb80 a9 40 a8 40 a7 40 a6 40 a5 40 a4 40 a3 40 a2 40 a1 40 a0 40 9f 40 9e 40 9d 40 9c 40 9b 40 9a 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
10fba0 99 40 98 40 b5 35 b4 35 b3 35 b2 35 b1 35 b0 35 af 35 ae 35 ad 35 ac 35 ab 35 aa 35 a9 35 a8 35 .@.@.5.5.5.5.5.5.5.5.5.5.5.5.5.5
10fbc0 a7 35 a6 35 a5 35 a4 35 a3 35 a2 35 a1 35 a0 35 9f 35 5f 39 5e 39 9e 35 9d 35 c3 39 87 02 86 02 .5.5.5.5.5.5.5.5.5_9^9.5.5.9....
10fbe0 85 02 84 02 61 30 60 30 5f 30 5e 30 5d 30 5c 30 5b 30 5a 30 59 30 58 30 57 30 ab 2a aa 2a a9 2a ....a0`0_0^0]0\0[0Z0Y0X0W0.*.*.*
10fc00 a8 2a a7 2a a6 2a a5 2a a4 2a 51 1e 25 07 c2 2d c2 39 c1 39 fc 38 a3 2a a2 2a a1 2a a0 2a 9f 2a .*.*.*.*.*Q.%..-.9.9.8.*.*.*.*.*
10fc20 9e 2a 9d 2a 9c 2a 9b 2a 9a 2a 99 2a 98 2a 97 2a 96 2a 95 2a 94 2a 93 2a 92 2a 91 2a 90 2a 8f 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
10fc40 8e 2a 8d 2a 8c 2a 8b 2a 8a 2a 89 2a 88 2a 87 2a 86 2a 85 2a 84 2a 83 2a 82 2a 81 2a 80 2a 7f 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
10fc60 7e 2a 7d 2a 7c 2a 7b 2a 7a 2a 79 2a 78 2a 77 2a 76 2a 75 2a 74 2a 73 2a 72 2a 71 2a 70 2a 6f 2a ~*}*|*{*z*y*x*w*v*u*t*s*r*q*p*o*
10fc80 6e 2a 6d 2a 6c 2a 6b 2a 6a 2a 69 2a 68 2a 67 2a 66 2a 65 2a 64 2a 63 2a 62 2a 61 2a 60 2a 5f 2a n*m*l*k*j*i*h*g*f*e*d*c*b*a*`*_*
10fca0 5e 2a 5d 2a 5c 2a 5b 2a 5a 2a 59 2a 58 2a 57 2a 56 2a 55 2a 54 2a 53 2a 52 2a 51 2a 50 2a 4f 2a ^*]*\*[*Z*Y*X*W*V*U*T*S*R*Q*P*O*
10fcc0 4e 2a 4d 2a 4c 2a 4b 2a 4a 2a 49 2a 48 2a 47 2a 46 2a 45 2a 44 2a 43 2a 42 2a 41 2a 40 2a 3f 2a N*M*L*K*J*I*H*G*F*E*D*C*B*A*@*?*
10fce0 3e 2a 3d 2a 3c 2a 3b 2a 3a 2a 39 2a 38 2a 37 2a 36 2a 35 2a 34 2a 33 2a 32 2a 31 2a 30 2a 2f 2a >*=*<*;*:*9*8*7*6*5*4*3*2*1*0*/*
10fd00 2e 2a 2d 2a 2c 2a 2b 2a 2a 2a 29 2a 28 2a 27 2a 26 2a 25 2a 24 2a 23 2a 22 2a 21 2a 20 2a 1f 2a .*-*,*+***)*(*'*&*%*$*#*"*!*.*.*
10fd20 1e 2a 1d 2a 1c 2a 1b 2a 1a 2a 19 2a 18 2a 17 2a 16 2a 15 2a 14 2a 13 2a 12 2a 11 2a 10 2a 0f 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
10fd40 0e 2a 0d 2a 0c 2a 0b 2a 0a 2a 09 2a 08 2a 07 2a 06 2a 05 2a 04 2a 03 2a 02 2a 01 2a 00 2a ff 29 .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.)
10fd60 fe 29 fd 29 fc 29 fb 29 fa 29 f9 29 f8 29 f7 29 f6 29 f5 29 f4 29 f3 29 f2 29 f1 29 f0 29 ef 29 .).).).).).).).).).).).).).).).)
10fd80 ee 29 ed 29 ec 29 eb 29 ea 29 e9 29 e8 29 e7 29 e6 29 e5 29 e4 29 e3 29 e2 29 e1 29 e0 29 df 29 .).).).).).).).).).).).).).).).)
10fda0 de 29 dd 29 dc 29 db 29 da 29 d9 29 d8 29 d7 29 d6 29 d5 29 d4 29 d3 29 d2 29 d1 29 d0 29 cf 29 .).).).).).).).).).).).).).).).)
10fdc0 ce 29 cd 29 cc 29 cb 29 ca 29 c9 29 c8 29 c7 29 c6 29 c5 29 c4 29 c3 29 c2 29 c1 29 c0 29 bf 29 .).).).).).).).).).).).).).).).)
10fde0 be 29 bd 29 bc 29 bb 29 ba 29 b9 29 b8 29 b7 29 b6 29 b5 29 b4 29 b3 29 b2 29 b1 29 b0 29 af 29 .).).).).).).).).).).).).).).).)
10fe00 ae 29 ad 29 ac 29 ab 29 aa 29 a9 29 a8 29 a7 29 a6 29 a5 29 a4 29 a3 29 a2 29 a1 29 a0 29 9f 29 .).).).).).).).).).).).).).).).)
10fe20 9e 29 9d 29 9c 29 9b 29 9a 29 99 29 98 29 97 29 96 29 95 29 94 29 93 29 92 29 91 29 90 29 8f 29 .).).).).).).).).).).).).).).).)
10fe40 8e 29 8d 29 8c 29 8b 29 8a 29 89 29 88 29 87 29 86 29 85 29 84 29 70 2e 83 29 82 29 6f 2e 6e 2e .).).).).).).).).).).)p..).)o.n.
10fe60 6d 2e 6c 2e 6b 2e 6a 2e 69 2e 68 2e 67 2e 66 2e 81 29 80 29 7f 29 65 2e 64 2e 63 2e 62 2e 61 2e m.l.k.j.i.h.g.f..).).)e.d.c.b.a.
10fe80 60 2e 5f 2e 5e 2e 5d 2e 5c 2e 5b 2e 5a 2e 59 2e 58 2e 57 2e 56 2e 55 2e 54 2e 53 2e 52 2e 51 2e `._.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.
10fea0 50 2e 4f 2e 4e 2e 4d 2e 4c 2e 4b 2e 4a 2e 49 2e 48 2e 47 2e 46 2e 45 2e 44 2e 43 2e 42 2e 41 2e P.O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.
10fec0 40 2e 3f 2e 3e 2e 3d 2e 3c 2e 3b 2e 7e 29 58 3d 57 3d 56 3d 55 3d 3c 19 3b 19 54 3d 53 3d 3a 19 @.?.>.=.<.;.~)X=W=V=U=<.;.T=S=:.
10fee0 4f 3d c7 02 7f 17 c6 02 c5 02 c4 02 c3 02 39 19 b5 32 38 19 37 19 1e 25 36 19 38 03 37 03 35 19 O=............9..28.7..%6.8.7.5.
10ff00 34 19 27 03 33 19 32 19 31 19 30 19 2f 19 26 03 2e 19 2d 19 2c 19 31 03 fb 38 c0 39 bf 39 be 39 4.'.3.2.1.0./.&...-.,.1..8.9.9.9
10ff20 bd 39 11 44 10 44 0f 44 0e 44 0d 44 0c 44 0b 44 94 40 93 40 92 40 91 40 90 40 8f 40 8e 40 8d 40 .9.D.D.D.D.D.D.D.@.@.@.@.@.@.@.@
10ff40 8c 40 8b 40 8a 40 89 40 88 40 87 40 86 40 85 40 84 40 4f 40 4e 40 4d 40 4c 40 83 40 82 40 81 40 .@.@.@.@.@.@.@.@.@O@N@M@L@.@.@.@
10ff60 80 40 7f 40 7e 40 7d 40 7c 40 7b 40 7a 40 79 40 78 40 77 40 76 40 75 40 74 40 73 40 72 40 71 40 .@.@~@}@|@{@z@y@x@w@v@u@t@s@r@q@
10ff80 70 40 6f 40 6e 40 6d 40 6c 40 6b 40 6a 40 69 40 68 40 67 40 66 40 65 40 64 40 63 40 62 40 61 40 p@o@n@m@l@k@j@i@h@g@f@e@d@c@b@a@
10ffa0 60 40 5f 40 5e 40 5d 40 5c 40 5b 40 5a 40 59 40 58 40 57 40 56 40 55 40 54 40 53 40 d7 3f d6 3f `@_@^@]@\@[@Z@Y@X@W@V@U@T@S@.?.?
10ffc0 d5 3f d4 3f d3 3f d2 3f d1 3f d0 3f cf 3f bc 39 bb 39 ba 39 22 45 21 45 20 45 1f 45 1e 45 1d 45 .?.?.?.?.?.?.?.9.9.9"E!E.E.E.E.E
10ffe0 1c 45 1b 45 1a 45 19 45 18 45 0f 20 0e 20 0d 20 0c 20 0b 20 0a 20 09 20 08 20 07 20 06 20 05 20 .E.E.E.E.E......................
110000 04 20 03 20 02 20 01 20 00 20 ff 1f fe 1f fd 1f fc 1f fb 1f fa 1f f9 1f f8 1f f7 1f f6 1f f5 1f ................................
110020 f4 1f f3 1f f2 1f f1 1f f0 1f ef 1f ee 1f ed 1f ec 1f eb 1f ea 1f e9 1f e8 1f e7 1f e6 1f e5 1f ................................
110040 e4 1f e3 1f c9 45 c8 45 c7 45 c6 45 c5 45 c4 45 c3 45 c2 45 c1 45 c0 45 bf 45 be 45 bd 45 bc 45 .....E.E.E.E.E.E.E.E.E.E.E.E.E.E
110060 bb 45 ba 45 b9 45 b8 45 b7 45 b6 45 b5 45 ad 0f b4 45 b3 45 b2 45 b1 45 b0 45 af 45 ae 45 ad 45 .E.E.E.E.E.E.E...E.E.E.E.E.E.E.E
110080 ac 45 ab 45 aa 45 a9 45 a8 45 a7 45 a6 45 a5 45 a4 45 a3 45 a2 45 ac 0f a1 45 a0 45 9f 45 9e 45 .E.E.E.E.E.E.E.E.E.E.E...E.E.E.E
1100a0 9d 45 9c 45 9b 45 9a 45 99 45 98 45 97 45 96 45 95 45 94 45 93 45 92 45 ab 0f 91 45 90 45 4c 25 .E.E.E.E.E.E.E.E.E.E.E.E...E.EL%
1100c0 8f 45 8e 45 8d 45 aa 0f 8c 45 8b 45 8a 45 89 45 88 45 87 45 86 45 85 45 84 45 a9 0f a8 0f 83 45 .E.E.E...E.E.E.E.E.E.E.E.E.....E
1100e0 82 45 81 45 80 45 7f 45 7e 45 7d 45 7c 45 7b 45 7a 45 79 45 78 45 77 45 76 45 75 45 74 45 73 45 .E.E.E.E~E}E|E{EzEyExEwEvEuEtEsE
110100 72 45 71 45 70 45 6f 45 6e 45 6d 45 6c 45 6b 45 6a 45 69 45 68 45 67 45 66 45 65 45 64 45 63 45 rEqEpEoEnEmElEkEjEiEhEgEfEeEdEcE
110120 62 45 61 45 60 45 5f 45 5e 45 5d 45 0a 46 09 46 08 46 07 46 06 46 05 46 04 46 03 46 02 46 01 46 bEaE`E_E^E]E.F.F.F.F.F.F.F.F.F.F
110140 00 46 ff 45 fe 45 fd 45 fc 45 fb 45 fa 45 f9 45 f8 45 f7 45 f6 45 f5 45 f4 45 f3 45 f2 45 f1 45 .F.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
110160 f0 45 ef 45 ee 45 ed 45 ec 45 eb 45 2e 46 2d 46 2c 46 2b 46 2a 46 29 46 28 46 27 46 26 46 25 46 .E.E.E.E.E.E.F-F,F+F*F)F(F'F&F%F
110180 24 46 23 46 22 46 21 46 20 46 1f 46 1e 46 1d 46 1c 46 1b 46 1a 46 19 46 18 46 17 46 16 46 15 46 $F#F"F!F.F.F.F.F.F.F.F.F.F.F.F.F
1101a0 14 46 13 46 12 46 11 46 10 46 0f 46 0e 46 81 43 80 43 7f 43 7e 43 7d 43 7c 43 a4 46 a3 46 a2 46 .F.F.F.F.F.F.F.C.C.C~C}C|C.F.F.F
1101c0 a1 46 a0 46 9f 46 9e 46 9d 46 9c 46 9b 46 9a 46 99 46 98 46 97 46 96 46 95 46 94 46 93 46 92 46 .F.F.F.F.F.F.F.F.F.F.F.F.F.F.F.F
1101e0 91 46 90 46 8f 46 2b 19 8e 46 8d 46 8c 46 8b 46 8a 46 89 46 88 46 87 46 86 46 85 46 84 46 83 46 .F.F.F+..F.F.F.F.F.F.F.F.F.F.F.F
110200 82 46 81 46 80 46 7f 46 7e 46 7d 46 7c 46 7b 46 7a 46 79 46 78 46 77 46 76 46 75 46 74 46 73 46 .F.F.F.F~F}F|F{FzFyFxFwFvFuFtFsF
110220 72 46 71 46 70 46 6f 46 6e 46 6d 46 6c 46 6b 46 6a 46 69 46 68 46 67 46 66 46 2a 19 29 19 28 19 rFqFpFoFnFmFlFkFjFiFhFgFfF*.).(.
110240 b9 39 27 19 26 19 c5 42 25 19 24 19 23 19 22 19 21 19 20 19 b8 39 1f 19 1e 19 82 03 21 00 1d 19 .9'.&..B%.$.#.".!....9......!...
110260 81 03 80 03 1c 19 d3 3d d2 3d d1 3d d0 3d cf 3d 0a 23 09 23 08 23 07 23 06 23 05 23 04 23 03 23 .......=.=.=.=.=.#.#.#.#.#.#.#.#
110280 02 23 01 23 00 23 ff 22 fe 22 fd 22 fc 22 fb 22 fa 22 f9 22 dd 3d dc 3d db 3d da 3d d9 3d d8 3d .#.#.#.".".".".".".".=.=.=.=.=.=
1102a0 d7 3d 05 3e 04 3e 03 3e 02 3e 01 3e 00 3e ff 3d fe 3d fd 3d fc 3d fb 3d fa 3d f9 3d f8 3d f7 3d .=.>.>.>.>.>.>.=.=.=.=.=.=.=.=.=
1102c0 f6 3d f5 3d f4 3d f3 3d f2 3d f1 3d f0 3d ef 3d ee 3d ed 3d ec 3d eb 3d ea 3d e9 3d e8 3d e7 3d .=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=
1102e0 e6 3d e5 3d e4 3d e3 3d e2 3d e1 3d 40 3e 3f 3e 3e 3e 3d 3e 3c 3e 3b 3e 3a 3e 39 3e 38 3e 37 3e .=.=.=.=.=.=@>?>>>=><>;>:>9>8>7>
110300 36 3e 35 3e 34 3e 0e 3e 0d 3e 0c 3e 0b 3e 0a 3e 09 3e 4d 3e 4c 3e 4b 3e 4a 3e 49 3e 48 3e 47 3e 6>5>4>.>.>.>.>.>.>M>L>K>J>I>H>G>
110320 46 3e 45 3e 44 3e 21 3f 20 3f 1f 3f 1e 3f 1d 3f 1c 3f 1b 3f 1a 3f 19 3f 18 3f 17 3f 16 3f 15 3f F>E>D>!?.?.?.?.?.?.?.?.?.?.?.?.?
110340 4b 3f 4a 3f 1b 19 1a 19 19 19 18 19 17 19 16 19 15 19 14 19 49 3f 48 3f 47 3f 46 3f 45 3f 73 0f K?J?................I?H?G?F?E?s.
110360 44 3f 43 3f 42 3f 13 19 41 3f 40 3f 3f 3f 3e 3f 3d 3f 3c 3f 3b 3f 3a 3f 39 3f 38 3f 37 3f 12 19 D?C?B?..A?@???>?=?<?;?:?9?8?7?..
110380 11 19 10 19 0f 19 0e 19 0d 19 0c 19 9c 35 0b 19 76 10 a3 34 aa 3f a9 3f a8 3f a7 3f a6 3f a5 3f .............5..v..4.?.?.?.?.?.?
1103a0 a4 3f a3 3f a2 3f a1 3f a0 3f 9f 3f 9e 3f 9d 3f 9c 3f 9b 3f 9a 3f 99 3f 98 3f 97 3f 96 3f 95 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
1103c0 94 3f 93 3f 92 3f 91 3f 90 3f 8f 3f 8e 3f 8d 3f 8c 3f 8b 3f 8a 3f 89 3f 88 3f 87 3f 86 3f 85 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
1103e0 84 3f 83 3f 82 3f 81 3f 80 3f 7f 3f 7e 3f 7d 3f 7c 3f 7b 3f 7a 3f 79 3f 78 3f 77 3f 76 3f 75 3f .?.?.?.?.?.?~?}?|?{?z?y?x?w?v?u?
110400 0a 19 b7 39 b6 39 48 40 47 40 46 40 45 40 44 40 43 40 42 40 41 40 40 40 3f 40 3e 40 3d 40 3c 40 ...9.9H@G@F@E@D@C@B@A@@@?@>@=@<@
110420 3b 40 3a 40 39 40 38 40 37 40 36 40 35 40 34 40 33 40 32 40 31 40 30 40 2f 40 2e 40 2d 40 2c 40 ;@:@9@8@7@6@5@4@3@2@1@0@/@.@-@,@
110440 2b 40 2a 40 29 40 28 40 27 40 26 40 25 40 24 40 23 40 22 40 21 40 20 40 1f 40 1e 40 1d 40 1c 40 +@*@)@(@'@&@%@$@#@"@!@.@.@.@.@.@
110460 1b 40 1a 40 19 40 18 40 17 40 16 40 c3 41 3a 2e d2 43 d1 43 d0 43 cf 43 ce 43 cd 43 cc 43 cb 43 .@.@.@.@.@.@.A:..C.C.C.C.C.C.C.C
110480 ca 43 c9 43 c8 43 c7 43 c6 43 c5 43 c4 43 c3 43 c2 43 c1 43 c0 43 bf 43 be 43 bd 43 bc 43 bb 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
1104a0 ba 43 b9 43 b8 43 b7 43 b6 43 b5 43 b4 43 b3 43 b2 43 b1 43 7b 43 7a 43 07 0c 06 0c 05 0c 04 0c .C.C.C.C.C.C.C.C.C.C{CzC........
1104c0 03 0c 6a 29 b5 39 b4 39 b3 39 fa 38 f9 38 f8 38 de 03 dd 03 dc 03 db 03 da 03 d9 03 d8 03 d7 03 ..j).9.9.9.8.8.8................
1104e0 d6 03 d5 03 ea 03 d4 03 d3 03 d2 03 d1 03 d0 03 cf 03 ce 03 cd 03 cc 03 79 43 78 43 77 43 76 43 ........................yCxCwCvC
110500 75 43 74 43 73 43 72 43 0a 44 09 44 08 44 07 44 06 44 05 44 04 44 03 44 02 44 01 44 00 44 ff 43 uCtCsCrC.D.D.D.D.D.D.D.D.D.D.D.C
110520 fe 43 fd 43 fc 43 fb 43 fa 43 f9 43 f8 43 f7 43 f6 43 f5 43 f4 43 f3 43 f2 43 f1 43 f0 43 ef 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
110540 ee 43 ed 43 ec 43 eb 43 ea 43 e9 43 e8 43 e7 43 e6 43 e5 43 e4 43 e3 43 e2 43 e1 43 e0 43 df 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
110560 de 43 dd 43 dc 43 db 43 da 43 d9 43 d8 43 d7 43 d6 43 15 44 14 45 13 45 12 45 11 45 10 45 0f 45 .C.C.C.C.C.C.C.C.C.D.E.E.E.E.E.E
110580 27 45 26 45 35 45 34 45 33 45 32 45 31 45 30 45 2f 45 2e 45 2d 45 2c 45 2b 45 09 19 08 19 07 19 'E&E5E4E3E2E1E0E/E.E-E,E+E......
1105a0 06 19 05 19 04 19 ee 03 03 19 7c 1e 7b 1e a2 34 2c 28 2b 28 02 19 01 19 00 19 ff 18 fe 18 fd 18 ..........|.{..4,(+(............
1105c0 fc 18 fb 18 fa 18 20 00 f9 18 f8 18 f7 18 2a 28 c1 2d 5d 39 24 07 c4 42 f6 18 f5 18 f4 18 f3 18 ..............*(.-]9$..B........
1105e0 f2 18 f1 18 f0 18 c0 2d ef 18 ee 18 ed 18 ec 18 bf 2d eb 18 11 3f 10 3f 0f 3f 0e 3f 0d 3f 0c 3f .......-.........-...?.?.?.?.?.?
110600 0b 3f 0a 3f 09 3f 08 3f 07 3f 06 3f 05 3f 04 3f 03 3f 02 3f 01 3f 00 3f ff 3e fe 3e fd 3e fc 3e .?.?.?.?.?.?.?.?.?.?.?.?.>.>.>.>
110620 fb 3e fa 3e f9 3e f8 3e f7 3e f6 3e f5 3e f4 3e f3 3e f2 3e f1 3e f0 3e ef 3e ee 3e ed 3e ec 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
110640 eb 3e ea 3e e9 3e e8 3e e7 3e e6 3e e5 3e e4 3e e3 3e e2 3e e1 3e e0 3e df 3e de 3e dd 3e dc 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
110660 db 3e da 3e d9 3e d8 3e d7 3e d6 3e d5 3e d4 3e d3 3e d2 3e d1 3e d0 3e cf 3e ce 3e cd 3e cc 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
110680 cb 3e ca 3e c9 3e c8 3e c7 3e c6 3e c5 3e c4 3e c3 3e c2 3e c1 3e c0 3e bf 3e be 3e bd 3e bc 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1106a0 bb 3e ba 3e b9 3e b8 3e b7 3e b6 3e b5 3e b4 3e b3 3e b2 3e b1 3e b0 3e af 3e ae 3e ad 3e ac 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1106c0 ab 3e aa 3e a9 3e a8 3e a7 3e a6 3e a5 3e a4 3e a3 3e a2 3e a1 3e a0 3e 9f 3e 9e 3e 9d 3e 9c 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1106e0 9b 3e 9a 3e 99 3e 98 3e 97 3e 96 3e 95 3e 94 3e 93 3e 92 3e 91 3e 90 3e 8f 3e 8e 3e 8d 3e 8c 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
110700 8b 3e 8a 3e 89 3e 88 3e 87 3e 86 3e 85 3e 84 3e 83 3e 82 3e 81 3e 80 3e 7f 3e 7e 3e 7d 3e 7c 3e .>.>.>.>.>.>.>.>.>.>.>.>.>~>}>|>
110720 7b 3e 7a 3e 79 3e 78 3e 77 3e 76 3e 75 3e 74 3e 73 3e 72 3e 71 3e 70 3e 6f 3e 6e 3e 6d 3e 6c 3e {>z>y>x>w>v>u>t>s>r>q>p>o>n>m>l>
110740 6b 3e 6a 3e 69 3e 68 3e 67 3e 66 3e 65 3e 64 3e 63 3e 62 3e 61 3e 60 3e 5f 3e 5e 3e 5d 3e 5c 3e k>j>i>h>g>f>e>d>c>b>a>`>_>^>]>\>
110760 5b 3e 5a 3e 59 3e 58 3e 57 3e 56 3e 55 3e 54 3e 53 3e 52 3e 51 3e e1 45 e0 45 df 45 de 45 dd 45 [>Z>Y>X>W>V>U>T>S>R>Q>.E.E.E.E.E
110780 dc 45 86 04 85 04 84 04 83 04 82 04 81 04 80 04 a8 46 75 10 74 10 b5 46 b4 46 b3 46 b2 46 b1 46 .E...............Fu.t..F.F.F.F.F
1107a0 b0 46 af 46 73 10 72 10 71 10 70 10 c3 42 ea 18 47 08 5c 45 e9 18 e8 18 e7 18 e6 18 e5 18 e4 18 .F.Fs.r.q.p..B..G.\E............
1107c0 e3 18 e2 18 5b 45 cf 20 ce 20 cd 20 cc 20 cb 20 ca 20 c9 20 c8 20 c7 20 c6 20 c5 20 c4 20 c3 20 ....[E..........................
1107e0 c2 20 c1 20 c0 20 bf 20 be 20 bd 20 bc 20 bb 20 ba 20 b9 20 b8 20 b7 20 b6 20 b5 20 b4 20 b3 20 ................................
110800 b2 20 b1 20 b0 20 af 20 ae 20 ad 20 ac 20 ab 20 aa 20 a9 20 a8 20 a7 20 a6 20 ec 22 eb 22 ea 22 ..........................."."."
110820 e9 22 e8 22 e7 22 e6 22 e5 22 e4 22 e3 22 e2 22 e1 22 e0 22 df 22 de 22 dd 22 dc 22 db 22 da 22 ."."."."."."."."."."."."."."."."
110840 d9 22 d8 22 d7 22 d6 22 d5 22 d4 22 d3 22 d2 22 d1 22 d0 22 cf 22 ce 22 cd 22 cc 22 cb 22 ca 22 ."."."."."."."."."."."."."."."."
110860 c9 22 c8 22 c7 22 c6 22 c5 22 c4 22 c3 22 c2 22 c1 22 c0 22 bf 22 be 22 bd 22 bc 22 bb 22 ba 22 ."."."."."."."."."."."."."."."."
110880 b9 22 b8 22 b7 22 b6 22 b5 22 b4 22 b3 22 b2 22 b1 22 b0 22 af 22 ae 22 ad 22 ac 22 ab 22 aa 22 ."."."."."."."."."."."."."."."."
1108a0 a9 22 a8 22 a7 22 a6 22 a5 22 a4 22 a3 22 a2 22 a1 22 a0 22 9f 22 9e 22 9d 22 9c 22 9b 22 9a 22 ."."."."."."."."."."."."."."."."
1108c0 99 22 98 22 97 22 96 22 95 22 94 22 93 22 92 22 91 22 90 22 8f 22 8e 22 8d 22 8c 22 8b 22 8a 22 ."."."."."."."."."."."."."."."."
1108e0 89 22 88 22 87 22 86 22 85 22 84 22 83 22 82 22 81 22 80 22 7f 22 7e 22 7d 22 7c 22 7b 22 7a 22 ."."."."."."."."."."."~"}"|"{"z"
110900 79 22 78 22 77 22 76 22 75 22 74 22 73 22 72 22 71 22 70 22 6f 22 6e 22 6d 22 6c 22 6b 22 6a 22 y"x"w"v"u"t"s"r"q"p"o"n"m"l"k"j"
110920 69 22 68 22 67 22 66 22 65 22 64 22 63 22 62 22 61 22 60 22 5f 22 5e 22 5d 22 5c 22 5b 22 5a 22 i"h"g"f"e"d"c"b"a"`"_"^"]"\"["Z"
110940 59 22 58 22 57 22 56 22 55 22 54 22 53 22 52 22 51 22 50 22 4f 22 4e 22 4d 22 4c 22 4b 22 4a 22 Y"X"W"V"U"T"S"R"Q"P"O"N"M"L"K"J"
110960 49 22 48 22 47 22 46 22 45 22 44 22 43 22 42 22 41 22 40 22 3f 22 3e 22 3d 22 3c 22 3b 22 3a 22 I"H"G"F"E"D"C"B"A"@"?">"="<";":"
110980 39 22 38 22 37 22 36 22 35 22 34 22 33 22 32 22 31 22 30 22 2f 22 2e 22 2d 22 2c 22 2b 22 2a 22 9"8"7"6"5"4"3"2"1"0"/"."-","+"*"
1109a0 29 22 28 22 27 22 26 22 25 22 24 22 23 22 22 22 21 22 20 22 1f 22 1e 22 1d 22 1c 22 1b 22 1a 22 )"("'"&"%"$"#"""!"."."."."."."."
1109c0 19 22 18 22 17 22 16 22 15 22 14 22 13 22 12 22 11 22 10 22 0f 22 0e 22 0d 22 0c 22 0b 22 0a 22 ."."."."."."."."."."."."."."."."
1109e0 09 22 08 22 07 22 06 22 05 22 04 22 03 22 02 22 01 22 00 22 ff 21 fe 21 fd 21 fc 21 fb 21 fa 21 .".".".".".".".".".".!.!.!.!.!.!
110a00 f9 21 f8 21 f7 21 f6 21 f5 21 f4 21 f3 21 f2 21 f1 21 f0 21 ef 21 ee 21 ed 21 ec 21 eb 21 ea 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
110a20 e9 21 e8 21 e7 21 e6 21 e5 21 e4 21 e3 21 e2 21 e1 21 e0 21 df 21 de 21 dd 21 dc 21 db 21 da 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
110a40 d9 21 d8 21 d7 21 d6 21 d5 21 d4 21 d3 21 d2 21 d1 21 d0 21 cf 21 ce 21 cd 21 cc 21 cb 21 ca 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
110a60 c9 21 c8 21 c7 21 c6 21 c5 21 c4 21 c3 21 c2 21 c1 21 c0 21 bf 21 be 21 bd 21 bc 21 bb 21 ba 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
110a80 b9 21 b8 21 b7 21 b6 21 b5 21 b4 21 b3 21 b2 21 b1 21 b0 21 af 21 ae 21 ad 21 ac 21 ab 21 aa 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
110aa0 a9 21 a8 21 a7 21 a6 21 a5 21 a4 21 a3 21 a2 21 a1 21 a0 21 9f 21 9e 21 9d 21 9c 21 9b 21 9a 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
110ac0 99 21 98 21 97 21 96 21 95 21 94 21 93 21 92 21 91 21 90 21 8f 21 8e 21 8d 21 8c 21 8b 21 8a 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
110ae0 89 21 88 21 87 21 86 21 85 21 84 21 83 21 82 21 81 21 80 21 7f 21 7e 21 7d 21 7c 21 7b 21 7a 21 .!.!.!.!.!.!.!.!.!.!.!~!}!|!{!z!
110b00 79 21 78 21 77 21 76 21 75 21 74 21 73 21 72 21 71 21 70 21 6f 21 6e 21 6d 21 6c 21 6b 21 6a 21 y!x!w!v!u!t!s!r!q!p!o!n!m!l!k!j!
110b20 69 21 68 21 67 21 66 21 65 21 64 21 63 21 62 21 61 21 60 21 5f 21 5e 21 5d 21 5c 21 5b 21 5a 21 i!h!g!f!e!d!c!b!a!`!_!^!]!\![!Z!
110b40 59 21 58 21 57 21 56 21 55 21 54 21 53 21 52 21 51 21 50 21 4f 21 4e 21 4d 21 4c 21 4b 21 4a 21 Y!X!W!V!U!T!S!R!Q!P!O!N!M!L!K!J!
110b60 49 21 48 21 47 21 46 21 45 21 44 21 43 21 42 21 41 21 40 21 3f 21 3e 21 3d 21 3c 21 3b 21 3a 21 I!H!G!F!E!D!C!B!A!@!?!>!=!<!;!:!
110b80 39 21 38 21 37 21 36 21 35 21 34 21 33 21 32 21 31 21 30 21 2f 21 2e 21 2d 21 2c 21 2b 21 2a 21 9!8!7!6!5!4!3!2!1!0!/!.!-!,!+!*!
110ba0 29 21 28 21 27 21 26 21 25 21 24 21 23 21 22 21 21 21 20 21 1f 21 1e 21 1d 21 1c 21 1b 21 1a 21 )!(!'!&!%!$!#!"!!!.!.!.!.!.!.!.!
110bc0 19 21 18 21 17 21 16 21 15 21 14 21 13 21 12 21 11 21 10 21 0f 21 0e 21 0d 21 0c 21 0b 21 0a 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
110be0 09 21 08 21 07 21 06 21 05 21 04 21 03 21 02 21 01 21 00 21 ff 20 fe 20 fd 20 fc 20 fb 20 fa 20 .!.!.!.!.!.!.!.!.!.!............
110c00 f9 20 f8 20 f7 20 f6 20 f5 20 f4 20 f3 20 f2 20 f1 20 f0 20 ef 20 ee 20 ed 20 ec 20 eb 20 ea 20 ................................
110c20 e9 20 e8 20 e7 20 e6 20 e5 20 e4 20 e3 20 e2 20 e1 20 e0 20 df 20 de 20 dd 20 dc 20 db 20 da 20 ................................
110c40 d9 20 d8 20 d7 20 d6 20 d5 20 d4 20 d3 20 6d 42 6c 42 6b 42 6a 42 69 42 68 42 20 28 1f 28 1e 28 ..............mBlBkBjBiBhB.(.(.(
110c60 1d 28 1c 28 1b 28 1a 28 19 28 18 28 17 28 16 28 15 28 14 28 13 28 12 28 11 28 10 28 0f 28 0e 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
110c80 07 45 06 45 05 45 04 45 03 45 02 45 01 45 00 45 ff 44 fe 44 fd 44 fc 44 fb 44 5a 45 b5 04 b4 04 .E.E.E.E.E.E.E.E.D.D.D.D.DZE....
110ca0 b3 04 b2 04 fa 44 f9 44 f8 44 59 45 58 45 0d 28 0c 28 57 45 56 45 55 45 54 45 53 45 52 45 51 45 .....D.D.DYEXE.(.(WEVEUETESEREQE
110cc0 50 45 4f 45 4e 45 4d 45 4c 45 4b 45 9a 2c 99 2c 98 2c 97 2c 96 2c 95 2c 94 2c 93 2c 92 2c 91 2c PEOENEMELEKE.,.,.,.,.,.,.,.,.,.,
110ce0 90 2c 8f 2c 8e 2c 8d 2c 8c 2c 8b 2c 8a 2c 89 2c 88 2c 87 2c 86 2c 85 2c 84 2c 83 2c 82 2c 81 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
110d00 80 2c 7f 2c 7e 2c 7d 2c 7c 2c 7b 2c 7a 2c 79 2c 78 2c 77 2c 76 2c 75 2c 74 2c 73 2c 72 2c 71 2c .,.,~,},|,{,z,y,x,w,v,u,t,s,r,q,
110d20 70 2c 6f 2c 6e 2c 6d 2c 6c 2c 6b 2c 6a 2c 69 2c 68 2c 67 2c 66 2c 65 2c 64 2c 63 2c 62 2c 61 2c p,o,n,m,l,k,j,i,h,g,f,e,d,c,b,a,
110d40 60 2c 5f 2c 5e 2c 5d 2c 5c 2c 5b 2c 5a 2c 59 2c 58 2c 57 2c 56 2c 55 2c 54 2c 53 2c 52 2c 51 2c `,_,^,],\,[,Z,Y,X,W,V,U,T,S,R,Q,
110d60 50 2c 4f 2c 4e 2c 4d 2c 4c 2c 4b 2c 4a 2c 49 2c 48 2c 47 2c 46 2c 45 2c 44 2c 43 2c 42 2c 41 2c P,O,N,M,L,K,J,I,H,G,F,E,D,C,B,A,
110d80 40 2c 3f 2c 3e 2c 3d 2c 3c 2c 3b 2c 3a 2c 39 2c 38 2c 37 2c 36 2c 35 2c 34 2c 33 2c 32 2c 31 2c @,?,>,=,<,;,:,9,8,7,6,5,4,3,2,1,
110da0 30 2c 2f 2c 2e 2c 2d 2c 2c 2c 2b 2c 2a 2c 29 2c 28 2c 27 2c 26 2c 25 2c 24 2c 23 2c 22 2c 21 2c 0,/,.,-,,,+,*,),(,',&,%,$,#,",!,
110dc0 20 2c 1f 2c 1e 2c 1d 2c 1c 2c 1b 2c 1a 2c 19 2c 18 2c 17 2c 16 2c 15 2c 14 2c 13 2c 12 2c 11 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
110de0 10 2c 0f 2c 0e 2c 0d 2c 0c 2c 0b 2c 0a 2c 09 2c 08 2c 07 2c 06 2c 05 2c 04 2c 03 2c 02 2c 01 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
110e00 00 2c ff 2b fe 2b fd 2b fc 2b fb 2b fa 2b f9 2b f8 2b f7 2b f6 2b f5 2b f4 2b f3 2b f2 2b f1 2b .,.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
110e20 f0 2b ef 2b ee 2b ed 2b ec 2b eb 2b ea 2b e9 2b e8 2b e7 2b e6 2b e5 2b e4 2b e3 2b e2 2b e1 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
110e40 e0 2b df 2b de 2b dd 2b dc 2b db 2b da 2b d9 2b d8 2b d7 2b d6 2b d5 2b d4 2b d3 2b d2 2b d1 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
110e60 d0 2b cf 2b ce 2b cd 2b cc 2b cb 2b ca 2b c9 2b c8 2b c7 2b c6 2b c5 2b c4 2b c3 2b c2 2b c1 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
110e80 c0 2b bf 2b be 2b bd 2b bc 2b bb 2b ba 2b b9 2b b8 2b b7 2b b6 2b b5 2b b4 2b b3 2b b2 2b b1 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
110ea0 b0 2b af 2b ae 2b ad 2b ac 2b ab 2b aa 2b a9 2b a8 2b a7 2b a6 2b a5 2b a4 2b a3 2b a2 2b a1 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
110ec0 a0 2b 9f 2b 9e 2b 9d 2b 9c 2b 9b 2b 9a 2b 99 2b 98 2b 97 2b 96 2b 95 2b 94 2b 93 2b 92 2b 91 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
110ee0 90 2b 8f 2b 8e 2b 8d 2b 8c 2b 8b 2b 8a 2b 89 2b 88 2b 87 2b 86 2b 85 2b 84 2b 83 2b 82 2b 81 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
110f00 80 2b 7f 2b 7e 2b 7d 2b 7c 2b 7b 2b 7a 2b 79 2b 78 2b 77 2b 76 2b 75 2b 74 2b 73 2b 72 2b 71 2b .+.+~+}+|+{+z+y+x+w+v+u+t+s+r+q+
110f20 70 2b 6f 2b 6e 2b 6d 2b 6c 2b 6b 2b 6a 2b 69 2b 68 2b 67 2b 66 2b 65 2b 64 2b 63 2b 62 2b 61 2b p+o+n+m+l+k+j+i+h+g+f+e+d+c+b+a+
110f40 60 2b 5f 2b 5e 2b 5d 2b 5c 2b 5b 2b 5a 2b 59 2b 58 2b 57 2b 56 2b 55 2b 54 2b 53 2b 52 2b 51 2b `+_+^+]+\+[+Z+Y+X+W+V+U+T+S+R+Q+
110f60 50 2b 4f 2b 4e 2b 4d 2b 4c 2b 4b 2b 55 12 54 12 53 12 52 12 51 12 50 12 4f 12 4e 12 4d 12 4c 12 P+O+N+M+L+K+U.T.S.R.Q.P.O.N.M.L.
110f80 4b 12 4a 12 49 12 48 12 47 12 46 12 45 12 44 12 43 12 42 12 41 12 40 12 3f 12 3e 12 3d 12 3c 12 K.J.I.H.G.F.E.D.C.B.A.@.?.>.=.<.
110fa0 3b 12 3a 12 39 12 38 12 37 12 36 12 35 12 34 12 33 12 32 12 31 12 30 12 2f 12 2e 12 2d 12 2c 12 ;.:.9.8.7.6.5.4.3.2.1.0./...-.,.
110fc0 2b 12 2a 12 29 12 28 12 27 12 26 12 25 12 24 12 23 12 22 12 4a 45 49 45 b2 17 b1 17 48 45 47 45 +.*.).(.'.&.%.$.#.".JEIE....HEGE
110fe0 46 45 45 45 44 45 67 42 66 42 65 42 64 42 63 42 62 42 61 42 60 42 5f 42 5e 42 b2 39 f7 44 f6 44 FEEEDEgBfBeBdBcBbBaB`B_B^B.9.D.D
111000 f5 44 f4 44 f3 44 f2 44 f1 44 f0 44 ef 44 ee 44 ed 44 ec 44 eb 44 ea 44 e9 44 e8 44 e7 44 e6 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
111020 e5 44 e4 44 e3 44 e2 44 e1 44 e0 44 df 44 de 44 dd 44 dc 44 db 44 da 44 d9 44 d8 44 d7 44 d6 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
111040 d5 44 d4 44 d3 44 d2 44 d1 44 d0 44 cf 44 ce 44 cd 44 cc 44 cb 44 ca 44 c9 44 c8 44 c7 44 c6 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
111060 c5 44 c4 44 c3 44 c2 44 c1 44 c0 44 bf 44 be 44 bd 44 bc 44 bb 44 ba 44 b9 44 b8 44 b7 44 b6 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
111080 b5 44 b4 44 b3 44 b2 44 b1 44 b0 44 af 44 ae 44 ad 44 ac 44 ab 44 aa 44 a9 44 a8 44 a7 44 a6 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
1110a0 a5 44 a4 44 a3 44 a2 44 a1 44 a0 44 9f 44 9e 44 9d 44 9c 44 9b 44 9a 44 99 44 98 44 97 44 96 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
1110c0 95 44 94 44 93 44 92 44 91 44 90 44 8f 44 8e 44 8d 44 8c 44 8b 44 8a 44 89 44 88 44 87 44 86 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
1110e0 85 44 84 44 83 44 82 44 81 44 80 44 7f 44 7e 44 7d 44 7c 44 7b 44 7a 44 79 44 78 44 77 44 76 44 .D.D.D.D.D.D.D~D}D|D{DzDyDxDwDvD
111100 75 44 74 44 73 44 72 44 71 44 70 44 6f 44 6e 44 6d 44 6c 44 6b 44 6a 44 69 44 68 44 67 44 66 44 uDtDsDrDqDpDoDnDmDlDkDjDiDhDgDfD
111120 65 44 64 44 63 44 62 44 61 44 60 44 5f 44 5e 44 5d 44 5c 44 5b 44 5a 44 59 44 58 44 57 44 56 44 eDdDcDbDaD`D_D^D]D\D[DZDYDXDWDVD
111140 55 44 54 44 53 44 52 44 51 44 50 44 4f 44 4e 44 4d 44 4c 44 4b 44 4a 44 49 44 48 44 47 44 46 44 UDTDSDRDQDPDODNDMDLDKDJDIDHDGDFD
111160 45 44 44 44 43 44 42 44 41 44 40 44 3f 44 3e 44 3d 44 3c 44 3b 44 3a 44 39 44 38 44 37 44 36 44 EDDDCDBDAD@D?D>D=D<D;D:D9D8D7D6D
111180 35 44 34 44 33 44 32 44 31 44 30 44 2f 44 2e 44 2d 44 2c 44 2b 44 2a 44 29 44 28 44 27 44 26 44 5D4D3D2D1D0D/D.D-D,D+D*D)D(D'D&D
1111a0 25 44 24 44 23 44 22 44 21 44 20 44 1f 44 1e 44 1d 44 1c 44 1b 44 1a 44 19 44 8f 38 8e 38 8d 38 %D$D#D"D!D.D.D.D.D.D.D.D.D.8.8.8
1111c0 8c 38 8b 38 8a 38 89 38 88 38 87 38 86 38 85 38 84 38 83 38 82 38 81 38 80 38 7f 38 7e 38 7d 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8~8}8
1111e0 7c 38 7b 38 7a 38 79 38 78 38 77 38 76 38 75 38 74 38 73 38 72 38 71 38 70 38 6f 38 6e 38 6d 38 |8{8z8y8x8w8v8u8t8s8r8q8p8o8n8m8
111200 6c 38 6b 38 6a 38 69 38 68 38 67 38 66 38 65 38 64 38 63 38 62 38 61 38 60 38 5f 38 5e 38 5d 38 l8k8j8i8h8g8f8e8d8c8b8a8`8_8^8]8
111220 5c 38 5b 38 5a 38 59 38 58 38 57 38 56 38 55 38 54 38 53 38 52 38 51 38 50 38 4f 38 4e 38 4d 38 \8[8Z8Y8X8W8V8U8T8S8R8Q8P8O8N8M8
111240 4c 38 4b 38 4a 38 49 38 48 38 47 38 46 38 45 38 44 38 43 38 42 38 41 38 40 38 3f 38 3e 38 3d 38 L8K8J8I8H8G8F8E8D8C8B8A8@8?8>8=8
111260 3c 38 3b 38 3a 38 39 38 38 38 37 38 36 38 35 38 34 38 33 38 32 38 31 38 30 38 2f 38 2e 38 2d 38 <8;8:898887868584838281808/8.8-8
111280 2c 38 2b 38 2a 38 29 38 28 38 27 38 26 38 25 38 24 38 23 38 22 38 21 38 20 38 1f 38 1e 38 1d 38 ,8+8*8)8(8'8&8%8$8#8"8!8.8.8.8.8
1112a0 1c 38 1b 38 1a 38 19 38 18 38 17 38 16 38 15 38 14 38 13 38 12 38 11 38 10 38 0f 38 0e 38 0d 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
1112c0 0c 38 0b 38 0a 38 09 38 08 38 07 38 06 38 05 38 04 38 03 38 02 38 01 38 00 38 ff 37 fe 37 fd 37 .8.8.8.8.8.8.8.8.8.8.8.8.8.7.7.7
1112e0 fc 37 fb 37 fa 37 f9 37 f8 37 f7 37 f6 37 f5 37 f4 37 f3 37 f2 37 f1 37 f0 37 ef 37 ee 37 ed 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
111300 ec 37 eb 37 ea 37 e9 37 e8 37 e7 37 e6 37 e5 37 e4 37 e3 37 e2 37 e1 37 e0 37 df 37 de 37 dd 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
111320 dc 37 db 37 da 37 d9 37 d8 37 d7 37 d6 37 d5 37 d4 37 d3 37 d2 37 d1 37 d0 37 43 45 e1 18 e0 18 .7.7.7.7.7.7.7.7.7.7.7.7.7CE....
111340 df 18 de 18 dd 18 dc 18 db 18 da 18 d9 18 d8 18 d7 18 d6 18 5d 42 5c 42 5b 42 5a 42 59 42 58 42 ....................]B\B[BZBYBXB
111360 57 42 56 42 55 42 54 42 53 42 52 42 51 42 50 42 4f 42 4e 42 4d 42 4c 42 4b 42 4a 42 49 42 48 42 WBVBUBTBSBRBQBPBOBNBMBLBKBJBIBHB
111380 47 42 46 42 45 42 44 42 43 42 42 42 41 42 40 42 3f 42 3e 42 3d 42 3c 42 3b 42 3a 42 39 42 38 42 GBFBEBDBCBBBAB@B?B>B=B<B;B:B9B8B
1113a0 37 42 36 42 35 42 34 42 33 42 32 42 31 42 30 42 2f 42 2e 42 2d 42 2c 42 2b 42 2a 42 29 42 28 42 7B6B5B4B3B2B1B0B/B.B-B,B+B*B)B(B
1113c0 27 42 26 42 25 42 24 42 23 42 22 42 21 42 20 42 1f 42 1e 42 1d 42 1c 42 1b 42 1a 42 19 42 18 42 'B&B%B$B#B"B!B.B.B.B.B.B.B.B.B.B
1113e0 17 42 16 42 15 42 14 42 13 42 12 42 11 42 10 42 0f 42 0e 42 0d 42 0c 42 0b 42 0a 42 09 42 08 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
111400 07 42 06 42 05 42 04 42 03 42 02 42 01 42 00 42 ff 41 fe 41 fd 41 fc 41 fb 41 fa 41 f9 41 f8 41 .B.B.B.B.B.B.B.B.A.A.A.A.A.A.A.A
111420 f7 41 b1 39 42 45 41 45 cf 37 ce 37 cd 37 cc 37 cb 37 ca 37 c9 37 c8 37 c7 37 c6 37 c5 37 c4 37 .A.9BEAE.7.7.7.7.7.7.7.7.7.7.7.7
111440 c3 37 c2 37 c1 37 c0 37 bf 37 be 37 bd 37 bc 37 bb 37 ba 37 b9 37 b8 37 b7 37 b6 37 b5 37 b4 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
111460 b3 37 b2 37 b1 37 b0 37 af 37 ae 37 ad 37 ac 37 ab 37 aa 37 a9 37 a8 37 a7 37 a6 37 a5 37 a4 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
111480 a3 37 a2 37 a1 37 40 45 3f 45 3e 45 3d 45 3c 45 3b 45 3a 45 3f 04 f6 41 f5 41 39 45 a0 37 9f 37 .7.7.7@E?E>E=E<E;E:E?..A.A9E.7.7
1114a0 9e 37 9d 37 9c 37 9b 37 9a 37 99 37 98 37 97 37 f4 41 f3 41 f2 41 f1 41 f0 41 ef 41 ee 41 f8 16 .7.7.7.7.7.7.7.7.A.A.A.A.A.A.A..
1114c0 f7 16 f6 16 f5 16 f4 16 f3 16 f2 16 f1 16 f0 16 ef 16 ee 16 ed 16 ec 16 eb 16 ea 16 e9 16 e8 16 ................................
1114e0 e7 16 e6 16 e5 16 e4 16 e3 16 e2 16 e1 16 e0 16 df 16 de 16 dd 16 dc 16 db 16 da 16 d9 16 d8 16 ................................
111500 d7 16 d6 16 d5 16 d4 16 d3 16 d2 16 d1 16 d0 16 cf 16 ce 16 cd 16 cc 16 cb 16 ca 16 c9 16 c8 16 ................................
111520 c7 16 c6 16 c5 16 c4 16 c3 16 c2 16 c1 16 c0 16 bf 16 be 16 bd 16 bc 16 bb 16 ba 16 b9 16 b8 16 ................................
111540 b7 16 b6 16 b5 16 b4 16 b3 16 b2 16 b1 16 b0 16 af 16 ae 16 ad 16 ac 16 ab 16 aa 16 a9 16 a8 16 ................................
111560 a7 16 a6 16 a5 16 a4 16 a3 16 a2 16 a1 16 a0 16 9f 16 9e 16 9d 16 9c 16 9b 16 9a 16 99 16 98 16 ................................
111580 97 16 96 16 95 16 94 16 93 16 92 16 91 16 90 16 8f 16 8e 16 8d 16 8c 16 8b 16 8a 16 89 16 88 16 ................................
1115a0 87 16 86 16 85 16 84 16 83 16 82 16 81 16 80 16 7f 16 7e 16 7d 16 7c 16 7b 16 7a 16 79 16 78 16 ..................~.}.|.{.z.y.x.
1115c0 77 16 76 16 75 16 74 16 73 16 72 16 71 16 70 16 6f 16 6e 16 6d 16 6c 16 6b 16 d5 18 d4 18 d3 18 w.v.u.t.s.r.q.p.o.n.m.l.k.......
1115e0 d2 18 d1 18 d0 18 cf 18 ce 18 6a 16 69 16 68 16 67 16 66 16 65 16 64 16 63 16 62 16 61 16 60 16 ..........j.i.h.g.f.e.d.c.b.a.`.
111600 5f 16 5e 16 5d 16 5c 16 5b 16 5a 16 59 16 58 16 57 16 56 16 55 16 54 16 53 16 52 16 51 16 50 16 _.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.
111620 4f 16 4e 16 4d 16 4c 16 4b 16 4a 16 49 16 48 16 47 16 46 16 45 16 44 16 43 16 42 16 41 16 40 16 O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.@.
111640 3f 16 3e 16 3d 16 3c 16 3b 16 3a 16 39 16 38 16 37 16 36 16 35 16 34 16 33 16 32 16 31 16 30 16 ?.>.=.<.;.:.9.8.7.6.5.4.3.2.1.0.
111660 2f 16 2e 16 2d 16 2c 16 2b 16 2a 16 29 16 28 16 27 16 26 16 25 16 24 16 23 16 22 16 21 16 20 16 /...-.,.+.*.).(.'.&.%.$.#.".!...
111680 1f 16 1e 16 1d 16 1c 16 1b 16 1a 16 19 16 18 16 17 16 16 16 15 16 14 16 13 16 12 16 11 16 10 16 ................................
1116a0 0f 16 0e 16 0d 16 0c 16 0b 16 0a 16 09 16 08 16 07 16 06 16 05 16 04 16 03 16 02 16 01 16 00 16 ................................
1116c0 ff 15 fe 15 fd 15 fc 15 fb 15 fa 15 f9 15 f8 15 f7 15 f6 15 f5 15 f4 15 f3 15 f2 15 f1 15 f0 15 ................................
1116e0 ef 15 ee 15 ed 15 ec 15 eb 15 ea 15 e9 15 e8 15 e7 15 e6 15 e5 15 e4 15 e3 15 e2 15 e1 15 e0 15 ................................
111700 df 15 de 15 dd 15 dc 15 db 15 da 15 d9 15 d8 15 d7 15 d6 15 d5 15 d4 15 d3 15 d2 15 d1 15 d0 15 ................................
111720 cf 15 ce 15 cd 15 cc 15 cb 15 ca 15 c9 15 c8 15 c7 15 c6 15 c5 15 c4 15 c3 15 c2 15 c1 15 c0 15 ................................
111740 bf 15 be 15 bd 15 bc 15 bb 15 ba 15 b9 15 b8 15 b7 15 b6 15 b5 15 b4 15 b3 15 b2 15 b1 15 b0 15 ................................
111760 af 15 ae 15 ad 15 ac 15 ab 15 aa 15 a9 15 a8 15 a7 15 a6 15 a5 15 a4 15 a3 15 a2 15 a1 15 a0 15 ................................
111780 9f 15 9e 15 9d 15 9c 15 9b 15 9a 15 99 15 98 15 97 15 96 15 95 15 94 15 93 15 92 15 91 15 90 15 ................................
1117a0 8f 15 8e 15 8d 15 8c 15 8b 15 8a 15 89 15 88 15 87 15 86 15 85 15 84 15 83 15 82 15 81 15 80 15 ................................
1117c0 7f 15 7e 15 7d 15 7c 15 7b 15 7a 15 79 15 78 15 77 15 76 15 75 15 74 15 73 15 72 15 71 15 70 15 ..~.}.|.{.z.y.x.w.v.u.t.s.r.q.p.
1117e0 6f 15 6e 15 6d 15 6c 15 6b 15 6a 15 69 15 68 15 67 15 66 15 65 15 64 15 63 15 62 15 61 15 60 15 o.n.m.l.k.j.i.h.g.f.e.d.c.b.a.`.
111800 5f 15 5e 15 5d 15 5c 15 5b 15 5a 15 59 15 58 15 57 15 56 15 55 15 54 15 53 15 52 15 51 15 50 15 _.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.
111820 4f 15 4e 15 4d 15 4c 15 4b 15 4a 15 49 15 48 15 47 15 46 15 45 15 44 15 43 15 42 15 41 15 40 15 O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.@.
111840 3f 15 3e 15 3d 15 3c 15 3b 15 3a 15 39 15 38 15 37 15 36 15 35 15 34 15 33 15 32 15 31 15 30 15 ?.>.=.<.;.:.9.8.7.6.5.4.3.2.1.0.
111860 2f 15 2e 15 2d 15 2c 15 2b 15 2a 15 29 15 28 15 27 15 26 15 25 15 24 15 23 15 22 15 21 15 20 15 /...-.,.+.*.).(.'.&.%.$.#.".!...
111880 1f 15 1e 15 1d 15 1c 15 1b 15 1a 15 19 15 18 15 17 15 16 15 15 15 14 15 13 15 12 15 11 15 10 15 ................................
1118a0 0f 15 0e 15 0d 15 0c 15 0b 15 0a 15 09 15 08 15 07 15 06 15 05 15 04 15 03 15 02 15 01 15 00 15 ................................
1118c0 ff 14 fe 14 fd 14 fc 14 fb 14 fa 14 f9 14 f8 14 f7 14 f6 14 f5 14 f4 14 f3 14 f2 14 f1 14 f0 14 ................................
1118e0 ef 14 ee 14 ed 14 ec 14 eb 14 ea 14 e9 14 e8 14 e7 14 e6 14 e5 14 e4 14 e3 14 e2 14 e1 14 e0 14 ................................
111900 df 14 de 14 dd 14 dc 14 db 14 da 14 d9 14 d8 14 d7 14 d6 14 d5 14 d4 14 d3 14 d2 14 d1 14 d0 14 ................................
111920 cf 14 ce 14 cd 14 cc 14 cb 14 ca 14 c9 14 c8 14 c7 14 c6 14 c5 14 c4 14 c3 14 c2 14 c1 14 c0 14 ................................
111940 bf 14 be 14 bd 14 bc 14 bb 14 ba 14 b9 14 b8 14 b7 14 b6 14 b5 14 b4 14 b3 14 b2 14 b1 14 b0 14 ................................
111960 af 14 ae 14 ad 14 ac 14 ab 14 aa 14 a9 14 a8 14 a7 14 a6 14 a5 14 a4 14 a3 14 a2 14 a1 14 a0 14 ................................
111980 9f 14 9e 14 9d 14 9c 14 9b 14 9a 14 99 14 98 14 97 14 96 14 95 14 94 14 93 14 92 14 91 14 90 14 ................................
1119a0 8f 14 8e 14 8d 14 8c 14 8b 14 8a 14 89 14 88 14 87 14 86 14 85 14 84 14 83 14 82 14 81 14 80 14 ................................
1119c0 7f 14 7e 14 7d 14 7c 14 7b 14 7a 14 79 14 78 14 77 14 76 14 75 14 74 14 73 14 72 14 71 14 70 14 ..~.}.|.{.z.y.x.w.v.u.t.s.r.q.p.
1119e0 6f 14 6e 14 6d 14 6c 14 6b 14 6a 14 69 14 68 14 67 14 66 14 65 14 64 14 63 14 62 14 61 14 60 14 o.n.m.l.k.j.i.h.g.f.e.d.c.b.a.`.
111a00 5f 14 5e 14 5d 14 5c 14 5b 14 5a 14 59 14 58 14 57 14 56 14 55 14 54 14 53 14 52 14 51 14 50 14 _.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.
111a20 4f 14 4e 14 4d 14 4c 14 4b 14 4a 14 49 14 48 14 47 14 46 14 45 14 44 14 43 14 42 14 41 14 40 14 O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.@.
111a40 3f 14 3e 14 3d 14 3c 14 3b 14 3a 14 39 14 38 14 37 14 36 14 35 14 34 14 33 14 32 14 31 14 30 14 ?.>.=.<.;.:.9.8.7.6.5.4.3.2.1.0.
111a60 2f 14 2e 14 2d 14 2c 14 2b 14 2a 14 29 14 28 14 27 14 26 14 25 14 24 14 23 14 22 14 21 14 20 14 /...-.,.+.*.).(.'.&.%.$.#.".!...
111a80 1f 14 1e 14 1d 14 1c 14 1b 14 1a 14 19 14 18 14 17 14 16 14 15 14 14 14 13 14 12 14 11 14 10 14 ................................
111aa0 0f 14 0e 14 0d 14 0c 14 0b 14 0a 14 09 14 08 14 07 14 06 14 05 14 04 14 03 14 02 14 01 14 00 14 ................................
111ac0 ff 13 fe 13 fd 13 fc 13 fb 13 fa 13 f9 13 f8 13 f7 13 f6 13 f5 13 f4 13 f3 13 f2 13 f1 13 f0 13 ................................
111ae0 ef 13 ee 13 ed 13 ec 13 eb 13 ea 13 e9 13 e8 13 e7 13 e6 13 e5 13 e4 13 e3 13 e2 13 e1 13 e0 13 ................................
111b00 df 13 de 13 dd 13 dc 13 db 13 da 13 d9 13 d8 13 d7 13 d6 13 d5 13 d4 13 d3 13 d2 13 d1 13 d0 13 ................................
111b20 cf 13 ce 13 cd 13 cc 13 cb 13 ca 13 c9 13 c8 13 c7 13 c6 13 c5 13 c4 13 c3 13 c2 13 c1 13 c0 13 ................................
111b40 bf 13 be 13 bd 13 bc 13 bb 13 ba 13 b9 13 b8 13 b7 13 b6 13 b5 13 b4 13 b3 13 b2 13 b1 13 b0 13 ................................
111b60 af 13 ae 13 ad 13 ac 13 ab 13 aa 13 a9 13 a8 13 a7 13 a6 13 a5 13 a4 13 a3 13 a2 13 a1 13 a0 13 ................................
111b80 9f 13 9e 13 9d 13 9c 13 9b 13 9a 13 99 13 98 13 97 13 96 13 95 13 94 13 93 13 92 13 91 13 90 13 ................................
111ba0 8f 13 8e 13 8d 13 8c 13 8b 13 8a 13 89 13 88 13 87 13 86 13 85 13 84 13 83 13 82 13 81 13 80 13 ................................
111bc0 7f 13 7e 13 7d 13 7c 13 7b 13 7a 13 79 13 78 13 77 13 76 13 75 13 74 13 73 13 72 13 71 13 70 13 ..~.}.|.{.z.y.x.w.v.u.t.s.r.q.p.
111be0 6f 13 6e 13 6d 13 6c 13 6b 13 6a 13 69 13 68 13 67 13 66 13 65 13 64 13 63 13 62 13 61 13 60 13 o.n.m.l.k.j.i.h.g.f.e.d.c.b.a.`.
111c00 5f 13 5e 13 5d 13 5c 13 5b 13 5a 13 59 13 58 13 57 13 56 13 55 13 54 13 53 13 52 13 51 13 50 13 _.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.
111c20 4f 13 4e 13 4d 13 4c 13 4b 13 4a 13 49 13 48 13 47 13 46 13 45 13 44 13 43 13 42 13 41 13 40 13 O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.@.
111c40 3f 13 3e 13 3d 13 3c 13 3b 13 3a 13 39 13 38 13 37 13 36 13 35 13 34 13 33 13 32 13 31 13 30 13 ?.>.=.<.;.:.9.8.7.6.5.4.3.2.1.0.
111c60 2f 13 2e 13 2d 13 2c 13 2b 13 2a 13 29 13 28 13 27 13 26 13 25 13 24 13 23 13 22 13 21 13 20 13 /...-.,.+.*.).(.'.&.%.$.#.".!...
111c80 1f 13 1e 13 1d 13 1c 13 1b 13 1a 13 19 13 18 13 17 13 16 13 15 13 14 13 13 13 12 13 11 13 10 13 ................................
111ca0 0f 13 0e 13 0d 13 0c 13 0b 13 0a 13 09 13 08 13 07 13 06 13 05 13 04 13 03 13 02 13 01 13 00 13 ................................
111cc0 ed 41 ec 41 eb 41 ea 41 e9 41 e8 41 e7 41 e6 41 e5 41 e4 41 e3 41 e2 41 e1 41 e0 41 df 41 de 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
111ce0 dd 41 dc 41 db 41 da 41 d9 41 d8 41 d7 41 d6 41 d5 41 d4 41 d3 41 d2 41 d1 41 d0 41 cf 41 ce 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
111d00 cd 41 cc 41 cb 41 ca 41 c9 41 c8 41 c7 41 4a 2b 49 2b 48 2b 47 2b 46 2b 45 2b 44 2b 43 2b 42 2b .A.A.A.A.A.A.AJ+I+H+G+F+E+D+C+B+
111d20 41 2b 40 2b 3f 2b 3e 2b 3d 2b 3c 2b 3b 2b 3a 2b 39 2b 38 2b 9b 35 9a 35 b0 39 af 39 99 35 98 35 A+@+?+>+=+<+;+:+9+8+.5.5.9.9.5.5
111d40 ae 39 ad 39 e9 18 e8 18 e7 18 e6 18 e5 18 e4 18 e3 18 e2 18 5b 45 cf 20 ce 20 cd 20 cc 20 cb 20 .9.9................[E..........
111d60 ca 20 c9 20 c8 20 c7 20 c6 20 c5 20 c4 20 c3 20 c2 20 c1 20 c0 20 bf 20 be 20 bd 20 bc 20 bb 20 ................................
111d80 ba 20 b9 20 b8 20 b7 20 b6 20 b5 20 b4 20 b3 20 b2 20 b1 20 b0 20 af 20 ae 20 ad 20 ac 20 ab 20 ................................
111da0 aa 20 a9 20 a8 20 a7 20 a6 20 ec 22 eb 22 ea 22 e9 22 e8 22 e7 22 e6 22 e5 22 e4 22 e3 22 e2 22 ..........."."."."."."."."."."."
111dc0 e1 22 e0 22 df 22 de 22 dd 22 dc 22 db 22 da 22 d9 22 d8 22 d7 22 d6 22 d5 22 d4 22 d3 22 d2 22 ."."."."."."."."."."."."."."."."
111de0 d1 22 d0 22 cf 22 ce 22 cd 22 cc 22 cb 22 ca 22 c9 22 c8 22 c7 22 c6 22 c5 22 c4 22 c3 22 c2 22 ."."."."."."."."."."."."."."."."
111e00 c1 22 c0 22 bf 22 be 22 bd 22 bc 22 bb 22 ba 22 b9 22 b8 22 b7 22 b6 22 b5 22 b4 22 b3 22 b2 22 ."."."."."."."."."."."."."."."."
111e20 b1 22 b0 22 af 22 ae 22 ad 22 ac 22 ab 22 aa 22 a9 22 a8 22 a7 22 a6 22 a5 22 a4 22 a3 22 a2 22 ."."."."."."."."."."."."."."."."
111e40 a1 22 a0 22 9f 22 9e 22 9d 22 9c 22 9b 22 9a 22 99 22 98 22 97 22 96 22 95 22 94 22 93 22 92 22 ."."."."."."."."."."."."."."."."
111e60 91 22 90 22 8f 22 8e 22 8d 22 8c 22 8b 22 8a 22 89 22 88 22 87 22 86 22 85 22 84 22 83 22 82 22 ."."."."."."."."."."."."."."."."
111e80 81 22 80 22 7f 22 7e 22 7d 22 7c 22 7b 22 7a 22 79 22 78 22 77 22 76 22 75 22 74 22 73 22 72 22 ."."."~"}"|"{"z"y"x"w"v"u"t"s"r"
111ea0 71 22 70 22 6f 22 6e 22 6d 22 6c 22 6b 22 6a 22 69 22 68 22 67 22 66 22 65 22 64 22 63 22 62 22 q"p"o"n"m"l"k"j"i"h"g"f"e"d"c"b"
111ec0 61 22 60 22 5f 22 5e 22 5d 22 5c 22 5b 22 5a 22 59 22 58 22 57 22 56 22 55 22 54 22 53 22 52 22 a"`"_"^"]"\"["Z"Y"X"W"V"U"T"S"R"
111ee0 51 22 50 22 4f 22 4e 22 4d 22 4c 22 4b 22 4a 22 49 22 48 22 47 22 46 22 45 22 44 22 43 22 42 22 Q"P"O"N"M"L"K"J"I"H"G"F"E"D"C"B"
111f00 41 22 40 22 3f 22 3e 22 3d 22 3c 22 3b 22 3a 22 39 22 38 22 37 22 36 22 35 22 34 22 33 22 32 22 A"@"?">"="<";":"9"8"7"6"5"4"3"2"
111f20 31 22 30 22 2f 22 2e 22 2d 22 2c 22 2b 22 2a 22 29 22 28 22 27 22 26 22 25 22 24 22 23 22 22 22 1"0"/"."-","+"*")"("'"&"%"$"#"""
111f40 21 22 20 22 1f 22 1e 22 1d 22 1c 22 1b 22 1a 22 19 22 18 22 17 22 16 22 15 22 14 22 13 22 12 22 !"."."."."."."."."."."."."."."."
111f60 11 22 10 22 0f 22 0e 22 0d 22 0c 22 0b 22 0a 22 09 22 08 22 07 22 06 22 05 22 04 22 03 22 02 22 ."."."."."."."."."."."."."."."."
111f80 01 22 00 22 ff 21 fe 21 fd 21 fc 21 fb 21 fa 21 f9 21 f8 21 f7 21 f6 21 f5 21 f4 21 f3 21 f2 21 .".".!.!.!.!.!.!.!.!.!.!.!.!.!.!
111fa0 f1 21 f0 21 ef 21 ee 21 ed 21 ec 21 eb 21 ea 21 e9 21 e8 21 e7 21 e6 21 e5 21 e4 21 e3 21 e2 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
111fc0 e1 21 e0 21 df 21 de 21 dd 21 dc 21 db 21 da 21 d9 21 d8 21 d7 21 d6 21 d5 21 d4 21 d3 21 d2 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
111fe0 d1 21 d0 21 cf 21 ce 21 cd 21 cc 21 cb 21 ca 21 c9 21 c8 21 c7 21 c6 21 c5 21 c4 21 c3 21 c2 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112000 c1 21 c0 21 bf 21 be 21 bd 21 bc 21 bb 21 ba 21 b9 21 b8 21 b7 21 b6 21 b5 21 b4 21 b3 21 b2 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112020 b1 21 b0 21 af 21 ae 21 ad 21 ac 21 ab 21 aa 21 a9 21 a8 21 a7 21 a6 21 a5 21 a4 21 a3 21 a2 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112040 a1 21 a0 21 9f 21 9e 21 9d 21 9c 21 9b 21 9a 21 99 21 98 21 97 21 96 21 95 21 94 21 93 21 92 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112060 91 21 90 21 8f 21 8e 21 8d 21 8c 21 8b 21 8a 21 89 21 88 21 87 21 86 21 85 21 84 21 83 21 82 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112080 81 21 80 21 7f 21 7e 21 7d 21 7c 21 7b 21 7a 21 79 21 78 21 77 21 76 21 75 21 74 21 73 21 72 21 .!.!.!~!}!|!{!z!y!x!w!v!u!t!s!r!
1120a0 71 21 70 21 6f 21 6e 21 6d 21 6c 21 6b 21 6a 21 69 21 68 21 67 21 66 21 65 21 64 21 63 21 62 21 q!p!o!n!m!l!k!j!i!h!g!f!e!d!c!b!
1120c0 61 21 60 21 5f 21 5e 21 5d 21 5c 21 5b 21 5a 21 59 21 58 21 57 21 56 21 55 21 54 21 53 21 52 21 a!`!_!^!]!\![!Z!Y!X!W!V!U!T!S!R!
1120e0 51 21 50 21 4f 21 4e 21 4d 21 4c 21 4b 21 4a 21 49 21 48 21 47 21 46 21 45 21 44 21 43 21 42 21 Q!P!O!N!M!L!K!J!I!H!G!F!E!D!C!B!
112100 41 21 40 21 3f 21 3e 21 3d 21 3c 21 3b 21 3a 21 39 21 38 21 37 21 36 21 35 21 34 21 33 21 32 21 A!@!?!>!=!<!;!:!9!8!7!6!5!4!3!2!
112120 31 21 30 21 2f 21 2e 21 2d 21 2c 21 2b 21 2a 21 29 21 28 21 27 21 26 21 25 21 24 21 23 21 22 21 1!0!/!.!-!,!+!*!)!(!'!&!%!$!#!"!
112140 21 21 20 21 1f 21 1e 21 1d 21 1c 21 1b 21 1a 21 19 21 18 21 17 21 16 21 15 21 14 21 13 21 12 21 !!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112160 11 21 10 21 0f 21 0e 21 0d 21 0c 21 0b 21 0a 21 09 21 08 21 07 21 06 21 05 21 04 21 03 21 02 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112180 01 21 00 21 ff 20 fe 20 fd 20 fc 20 fb 20 fa 20 f9 20 f8 20 f7 20 f6 20 f5 20 f4 20 f3 20 f2 20 .!.!............................
1121a0 f1 20 f0 20 ef 20 ee 20 ed 20 ec 20 eb 20 ea 20 e9 20 e8 20 e7 20 e6 20 e5 20 e4 20 e3 20 e2 20 ................................
1121c0 e1 20 e0 20 df 20 de 20 dd 20 dc 20 db 20 da 20 d9 20 d8 20 d7 20 d6 20 d5 20 d4 20 d3 20 6d 42 ..............................mB
1121e0 6c 42 6b 42 6a 42 69 42 68 42 20 28 1f 28 1e 28 1d 28 1c 28 1b 28 1a 28 19 28 18 28 17 28 16 28 lBkBjBiBhB.(.(.(.(.(.(.(.(.(.(.(
112200 15 28 14 28 13 28 12 28 11 28 10 28 0f 28 0e 28 07 45 06 45 05 45 04 45 03 45 02 45 01 45 00 45 .(.(.(.(.(.(.(.(.E.E.E.E.E.E.E.E
112220 ff 44 fe 44 fd 44 fc 44 fb 44 5a 45 b5 04 b4 04 b3 04 b2 04 fa 44 f9 44 f8 44 59 45 58 45 0d 28 .D.D.D.D.DZE.........D.D.DYEXE.(
112240 0c 28 57 45 56 45 55 45 54 45 53 45 52 45 51 45 50 45 4f 45 4e 45 4d 45 4c 45 4b 45 9a 2c 99 2c .(WEVEUETESEREQEPEOENEMELEKE.,.,
112260 98 2c 97 2c 96 2c 95 2c 94 2c 93 2c 92 2c 91 2c 90 2c 8f 2c 8e 2c 8d 2c 8c 2c 8b 2c 8a 2c 89 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
112280 88 2c 87 2c 86 2c 85 2c 84 2c 83 2c 82 2c 81 2c 80 2c 7f 2c 7e 2c 7d 2c 7c 2c 7b 2c 7a 2c 79 2c .,.,.,.,.,.,.,.,.,.,~,},|,{,z,y,
1122a0 78 2c 77 2c 76 2c 75 2c 74 2c 73 2c 72 2c 71 2c 70 2c 6f 2c 6e 2c 6d 2c 6c 2c 6b 2c 6a 2c 69 2c x,w,v,u,t,s,r,q,p,o,n,m,l,k,j,i,
1122c0 68 2c 67 2c 66 2c 65 2c 64 2c 63 2c 62 2c 61 2c 60 2c 5f 2c 5e 2c 5d 2c 5c 2c 5b 2c 5a 2c 59 2c h,g,f,e,d,c,b,a,`,_,^,],\,[,Z,Y,
1122e0 58 2c 57 2c 56 2c 55 2c 54 2c 53 2c 52 2c 51 2c 50 2c 4f 2c 4e 2c 4d 2c 4c 2c 4b 2c 4a 2c 49 2c X,W,V,U,T,S,R,Q,P,O,N,M,L,K,J,I,
112300 48 2c 47 2c 46 2c 45 2c 44 2c 43 2c 42 2c 41 2c 40 2c 3f 2c 3e 2c 3d 2c 3c 2c 3b 2c 3a 2c 39 2c H,G,F,E,D,C,B,A,@,?,>,=,<,;,:,9,
112320 38 2c 37 2c 36 2c 35 2c 34 2c 33 2c 32 2c 31 2c 30 2c 2f 2c 2e 2c 2d 2c 2c 2c 2b 2c 2a 2c 29 2c 8,7,6,5,4,3,2,1,0,/,.,-,,,+,*,),
112340 28 2c 27 2c 26 2c 25 2c 24 2c 23 2c 22 2c 21 2c 20 2c 1f 2c 1e 2c 1d 2c 1c 2c 1b 2c 1a 2c 19 2c (,',&,%,$,#,",!,.,.,.,.,.,.,.,.,
112360 18 2c 17 2c 16 2c 15 2c 14 2c 13 2c 12 2c 11 2c 10 2c 0f 2c 0e 2c 0d 2c 0c 2c 0b 2c 0a 2c 09 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
112380 08 2c 07 2c 06 2c 05 2c 04 2c 03 2c 02 2c 01 2c 00 2c ff 2b fe 2b fd 2b fc 2b fb 2b fa 2b f9 2b .,.,.,.,.,.,.,.,.,.+.+.+.+.+.+.+
1123a0 f8 2b f7 2b f6 2b f5 2b f4 2b f3 2b f2 2b f1 2b f0 2b ef 2b ee 2b ed 2b ec 2b eb 2b ea 2b e9 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
1123c0 e8 2b e7 2b e6 2b e5 2b e4 2b e3 2b e2 2b e1 2b e0 2b df 2b de 2b dd 2b dc 2b db 2b da 2b d9 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
1123e0 d8 2b d7 2b d6 2b d5 2b d4 2b d3 2b d2 2b d1 2b d0 2b cf 2b ce 2b cd 2b cc 2b cb 2b ca 2b c9 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
112400 c8 2b c7 2b c6 2b c5 2b c4 2b c3 2b c2 2b c1 2b c0 2b bf 2b be 2b bd 2b bc 2b bb 2b ba 2b b9 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
112420 b8 2b b7 2b b6 2b b5 2b b4 2b b3 2b b2 2b b1 2b b0 2b af 2b ae 2b ad 2b ac 2b ab 2b aa 2b a9 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
112440 a8 2b a7 2b a6 2b a5 2b a4 2b a3 2b a2 2b a1 2b a0 2b 9f 2b 9e 2b 9d 2b 9c 2b 9b 2b 9a 2b 99 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
112460 98 2b 97 2b 96 2b 95 2b 94 2b 93 2b 92 2b 91 2b 90 2b 8f 2b 8e 2b 8d 2b 8c 2b 8b 2b 8a 2b 89 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
112480 88 2b 87 2b 86 2b 85 2b 84 2b 83 2b 82 2b 81 2b 80 2b 7f 2b 7e 2b 7d 2b 7c 2b 7b 2b 7a 2b 79 2b .+.+.+.+.+.+.+.+.+.+~+}+|+{+z+y+
1124a0 78 2b 77 2b 76 2b 75 2b 74 2b 73 2b 72 2b 71 2b 70 2b 6f 2b 6e 2b 6d 2b 6c 2b 6b 2b 6a 2b 69 2b x+w+v+u+t+s+r+q+p+o+n+m+l+k+j+i+
1124c0 68 2b 67 2b 66 2b 65 2b 64 2b 63 2b 62 2b 61 2b 60 2b 5f 2b 5e 2b 5d 2b 5c 2b 5b 2b 5a 2b 59 2b h+g+f+e+d+c+b+a+`+_+^+]+\+[+Z+Y+
1124e0 58 2b 57 2b 56 2b 55 2b 54 2b 53 2b 52 2b 51 2b 50 2b 4f 2b 4e 2b 4d 2b 4c 2b 4b 2b 55 12 54 12 X+W+V+U+T+S+R+Q+P+O+N+M+L+K+U.T.
112500 53 12 52 12 51 12 50 12 4f 12 4e 12 4d 12 4c 12 4b 12 4a 12 49 12 48 12 47 12 46 12 45 12 44 12 S.R.Q.P.O.N.M.L.K.J.I.H.G.F.E.D.
112520 43 12 42 12 41 12 40 12 3f 12 3e 12 3d 12 3c 12 3b 12 3a 12 39 12 38 12 37 12 36 12 35 12 34 12 C.B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.
112540 33 12 32 12 31 12 30 12 2f 12 2e 12 2d 12 2c 12 2b 12 2a 12 29 12 28 12 27 12 26 12 25 12 24 12 3.2.1.0./...-.,.+.*.).(.'.&.%.$.
112560 23 12 22 12 4a 45 49 45 b2 17 b1 17 48 45 47 45 46 45 45 45 44 45 67 42 66 42 65 42 64 42 63 42 #.".JEIE....HEGEFEEEDEgBfBeBdBcB
112580 62 42 61 42 60 42 5f 42 5e 42 b2 39 f7 44 f6 44 f5 44 f4 44 f3 44 f2 44 f1 44 f0 44 ef 44 ee 44 bBaB`B_B^B.9.D.D.D.D.D.D.D.D.D.D
1125a0 ed 44 ec 44 eb 44 ea 44 e9 44 e8 44 e7 44 e6 44 e5 44 e4 44 e3 44 e2 44 e1 44 e0 44 df 44 de 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
1125c0 dd 44 dc 44 db 44 da 44 d9 44 d8 44 d7 44 d6 44 d5 44 d4 44 d3 44 d2 44 d1 44 d0 44 cf 44 ce 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
1125e0 cd 44 cc 44 cb 44 ca 44 c9 44 c8 44 c7 44 c6 44 c5 44 c4 44 c3 44 c2 44 c1 44 c0 44 bf 44 be 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
112600 bd 44 bc 44 bb 44 ba 44 b9 44 b8 44 b7 44 b6 44 b5 44 b4 44 b3 44 b2 44 b1 44 b0 44 af 44 ae 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
112620 ad 44 ac 44 ab 44 aa 44 a9 44 a8 44 a7 44 a6 44 a5 44 a4 44 a3 44 a2 44 a1 44 a0 44 9f 44 9e 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
112640 9d 44 9c 44 9b 44 9a 44 99 44 98 44 97 44 96 44 95 44 94 44 93 44 92 44 91 44 90 44 8f 44 8e 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
112660 8d 44 8c 44 8b 44 8a 44 89 44 88 44 87 44 86 44 85 44 84 44 83 44 82 44 81 44 80 44 7f 44 7e 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D~D
112680 7d 44 7c 44 7b 44 7a 44 79 44 78 44 77 44 76 44 75 44 74 44 73 44 72 44 71 44 70 44 6f 44 6e 44 }D|D{DzDyDxDwDvDuDtDsDrDqDpDoDnD
1126a0 6d 44 6c 44 6b 44 6a 44 69 44 68 44 67 44 66 44 65 44 64 44 63 44 62 44 61 44 60 44 5f 44 5e 44 mDlDkDjDiDhDgDfDeDdDcDbDaD`D_D^D
1126c0 5d 44 5c 44 5b 44 5a 44 59 44 58 44 57 44 56 44 55 44 54 44 53 44 52 44 51 44 50 44 4f 44 4e 44 ]D\D[DZDYDXDWDVDUDTDSDRDQDPDODND
1126e0 4d 44 4c 44 4b 44 4a 44 49 44 48 44 47 44 46 44 45 44 44 44 43 44 42 44 41 44 40 44 3f 44 3e 44 MDLDKDJDIDHDGDFDEDDDCDBDAD@D?D>D
112700 3d 44 3c 44 3b 44 3a 44 39 44 38 44 37 44 36 44 35 44 34 44 33 44 32 44 31 44 30 44 2f 44 2e 44 =D<D;D:D9D8D7D6D5D4D3D2D1D0D/D.D
112720 2d 44 2c 44 2b 44 2a 44 29 44 28 44 27 44 26 44 25 44 24 44 23 44 22 44 21 44 20 44 1f 44 1e 44 -D,D+D*D)D(D'D&D%D$D#D"D!D.D.D.D
112740 1d 44 1c 44 1b 44 1a 44 19 44 8f 38 8e 38 8d 38 8c 38 8b 38 8a 38 89 38 88 38 87 38 86 38 85 38 .D.D.D.D.D.8.8.8.8.8.8.8.8.8.8.8
112760 84 38 83 38 82 38 81 38 80 38 7f 38 7e 38 7d 38 7c 38 7b 38 7a 38 79 38 78 38 77 38 76 38 75 38 .8.8.8.8.8.8~8}8|8{8z8y8x8w8v8u8
112780 74 38 73 38 72 38 71 38 70 38 6f 38 6e 38 6d 38 6c 38 6b 38 6a 38 69 38 68 38 67 38 66 38 65 38 t8s8r8q8p8o8n8m8l8k8j8i8h8g8f8e8
1127a0 64 38 63 38 62 38 61 38 60 38 5f 38 5e 38 5d 38 5c 38 5b 38 5a 38 59 38 58 38 57 38 56 38 55 38 d8c8b8a8`8_8^8]8\8[8Z8Y8X8W8V8U8
1127c0 54 38 53 38 52 38 51 38 50 38 4f 38 4e 38 4d 38 4c 38 4b 38 4a 38 49 38 48 38 47 38 46 38 45 38 T8S8R8Q8P8O8N8M8L8K8J8I8H8G8F8E8
1127e0 44 38 43 38 42 38 41 38 40 38 3f 38 3e 38 3d 38 3c 38 3b 38 3a 38 39 38 38 38 37 38 36 38 35 38 D8C8B8A8@8?8>8=8<8;8:89888786858
112800 34 38 33 38 32 38 31 38 30 38 2f 38 2e 38 2d 38 2c 38 2b 38 2a 38 29 38 28 38 27 38 26 38 25 38 4838281808/8.8-8,8+8*8)8(8'8&8%8
112820 24 38 23 38 22 38 21 38 20 38 1f 38 1e 38 1d 38 1c 38 1b 38 1a 38 19 38 18 38 17 38 16 38 15 38 $8#8"8!8.8.8.8.8.8.8.8.8.8.8.8.8
112840 14 38 13 38 12 38 11 38 10 38 0f 38 0e 38 0d 38 0c 38 0b 38 0a 38 09 38 08 38 07 38 06 38 05 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
112860 04 38 03 38 02 38 01 38 00 38 ff 37 fe 37 fd 37 fc 37 fb 37 fa 37 f9 37 f8 37 f7 37 f6 37 f5 37 .8.8.8.8.8.7.7.7.7.7.7.7.7.7.7.7
112880 f4 37 f3 37 f2 37 f1 37 f0 37 ef 37 ee 37 ed 37 ec 37 eb 37 ea 37 e9 37 e8 37 e7 37 e6 37 e5 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
1128a0 e4 37 e3 37 e2 37 e1 37 e0 37 df 37 de 37 dd 37 dc 37 db 37 da 37 d9 37 d8 37 d7 37 d6 37 d5 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
1128c0 d4 37 d3 37 d2 37 d1 37 d0 37 43 45 e1 18 e0 18 df 18 de 18 dd 18 dc 18 db 18 da 18 d9 18 d8 18 .7.7.7.7.7CE....................
1128e0 d7 18 d6 18 5d 42 5c 42 5b 42 5a 42 59 42 58 42 57 42 56 42 55 42 54 42 53 42 52 42 51 42 50 42 ....]B\B[BZBYBXBWBVBUBTBSBRBQBPB
112900 4f 42 4e 42 4d 42 4c 42 4b 42 4a 42 49 42 48 42 47 42 46 42 45 42 44 42 43 42 42 42 41 42 40 42 OBNBMBLBKBJBIBHBGBFBEBDBCBBBAB@B
112920 3f 42 3e 42 3d 42 3c 42 3b 42 3a 42 39 42 38 42 37 42 36 42 35 42 34 42 33 42 32 42 31 42 30 42 ?B>B=B<B;B:B9B8B7B6B5B4B3B2B1B0B
112940 2f 42 2e 42 2d 42 2c 42 2b 42 2a 42 29 42 28 42 27 42 26 42 25 42 24 42 23 42 22 42 21 42 20 42 /B.B-B,B+B*B)B(B'B&B%B$B#B"B!B.B
112960 1f 42 1e 42 1d 42 1c 42 1b 42 1a 42 19 42 18 42 17 42 16 42 15 42 14 42 13 42 12 42 11 42 10 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
112980 0f 42 0e 42 0d 42 0c 42 0b 42 0a 42 09 42 08 42 07 42 06 42 05 42 04 42 03 42 02 42 01 42 00 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
1129a0 ff 41 fe 41 fd 41 fc 41 fb 41 fa 41 f9 41 f8 41 f7 41 b1 39 42 45 41 45 cf 37 ce 37 cd 37 cc 37 .A.A.A.A.A.A.A.A.A.9BEAE.7.7.7.7
1129c0 cb 37 ca 37 c9 37 c8 37 c7 37 c6 37 c5 37 c4 37 c3 37 c2 37 c1 37 c0 37 bf 37 be 37 bd 37 bc 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
1129e0 bb 37 ba 37 b9 37 b8 37 b7 37 b6 37 b5 37 b4 37 b3 37 b2 37 b1 37 b0 37 af 37 ae 37 ad 37 ac 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
112a00 ab 37 aa 37 a9 37 a8 37 a7 37 a6 37 a5 37 a4 37 a3 37 a2 37 a1 37 40 45 3f 45 3e 45 3d 45 3c 45 .7.7.7.7.7.7.7.7.7.7.7@E?E>E=E<E
112a20 3b 45 3a 45 3f 04 f6 41 f5 41 39 45 a0 37 9f 37 9e 37 9d 37 9c 37 9b 37 9a 37 99 37 98 37 97 37 ;E:E?..A.A9E.7.7.7.7.7.7.7.7.7.7
112a40 f4 41 f3 41 f2 41 f1 41 f0 41 ef 41 ee 41 f8 16 f7 16 f6 16 f5 16 f4 16 f3 16 f2 16 f1 16 f0 16 .A.A.A.A.A.A.A..................
112a60 ef 16 ee 16 ed 16 ec 16 eb 16 ea 16 e9 16 e8 16 e7 16 e6 16 e5 16 e4 16 e3 16 e2 16 e1 16 e0 16 ................................
112a80 df 16 de 16 dd 16 dc 16 db 16 da 16 d9 16 d8 16 d7 16 d6 16 d5 16 d4 16 d3 16 d2 16 d1 16 d0 16 ................................
112aa0 cf 16 ce 16 cd 16 cc 16 cb 16 ca 16 c9 16 c8 16 c7 16 c6 16 c5 16 c4 16 c3 16 c2 16 c1 16 c0 16 ................................
112ac0 bf 16 be 16 bd 16 bc 16 bb 16 ba 16 b9 16 b8 16 b7 16 b6 16 b5 16 b4 16 b3 16 b2 16 b1 16 b0 16 ................................
112ae0 af 16 ae 16 ad 16 ac 16 ab 16 aa 16 a9 16 a8 16 a7 16 a6 16 a5 16 a4 16 a3 16 a2 16 a1 16 a0 16 ................................
112b00 9f 16 9e 16 9d 16 9c 16 9b 16 9a 16 99 16 98 16 97 16 96 16 95 16 94 16 93 16 92 16 91 16 90 16 ................................
112b20 8f 16 8e 16 8d 16 8c 16 8b 16 8a 16 89 16 88 16 87 16 86 16 85 16 84 16 83 16 82 16 81 16 80 16 ................................
112b40 7f 16 7e 16 7d 16 7c 16 7b 16 7a 16 79 16 78 16 77 16 76 16 75 16 74 16 73 16 72 16 71 16 70 16 ..~.}.|.{.z.y.x.w.v.u.t.s.r.q.p.
112b60 6f 16 6e 16 6d 16 6c 16 6b 16 d5 18 d4 18 d3 18 d2 18 d1 18 d0 18 cf 18 ce 18 6a 16 69 16 68 16 o.n.m.l.k.................j.i.h.
112b80 67 16 66 16 65 16 64 16 63 16 62 16 61 16 60 16 5f 16 5e 16 5d 16 5c 16 5b 16 5a 16 59 16 58 16 g.f.e.d.c.b.a.`._.^.].\.[.Z.Y.X.
112ba0 57 16 56 16 55 16 54 16 53 16 52 16 51 16 50 16 4f 16 4e 16 4d 16 4c 16 4b 16 4a 16 49 16 48 16 W.V.U.T.S.R.Q.P.O.N.M.L.K.J.I.H.
112bc0 47 16 46 16 45 16 44 16 43 16 42 16 41 16 40 16 3f 16 3e 16 3d 16 3c 16 3b 16 3a 16 39 16 38 16 G.F.E.D.C.B.A.@.?.>.=.<.;.:.9.8.
112be0 37 16 36 16 35 16 34 16 33 16 32 16 31 16 30 16 2f 16 2e 16 2d 16 2c 16 2b 16 2a 16 29 16 28 16 7.6.5.4.3.2.1.0./...-.,.+.*.).(.
112c00 27 16 26 16 25 16 24 16 23 16 22 16 21 16 20 16 1f 16 1e 16 1d 16 1c 16 1b 16 1a 16 19 16 18 16 '.&.%.$.#.".!...................
112c20 17 16 16 16 15 16 14 16 13 16 12 16 11 16 10 16 0f 16 0e 16 0d 16 0c 16 0b 16 0a 16 09 16 08 16 ................................
112c40 07 16 06 16 05 16 04 16 03 16 02 16 01 16 00 16 ff 15 fe 15 fd 15 fc 15 fb 15 fa 15 f9 15 f8 15 ................................
112c60 f7 15 f6 15 f5 15 f4 15 f3 15 f2 15 f1 15 f0 15 ef 15 ee 15 ed 15 ec 15 eb 15 ea 15 e9 15 e8 15 ................................
112c80 e7 15 e6 15 e5 15 e4 15 e3 15 e2 15 e1 15 e0 15 df 15 de 15 dd 15 dc 15 db 15 da 15 d9 15 d8 15 ................................
112ca0 d7 15 d6 15 d5 15 d4 15 d3 15 d2 15 d1 15 d0 15 cf 15 ce 15 cd 15 cc 15 cb 15 ca 15 c9 15 c8 15 ................................
112cc0 c7 15 c6 15 c5 15 c4 15 c3 15 c2 15 c1 15 c0 15 bf 15 be 15 bd 15 bc 15 bb 15 ba 15 b9 15 b8 15 ................................
112ce0 b7 15 b6 15 b5 15 b4 15 b3 15 b2 15 b1 15 b0 15 af 15 ae 15 ad 15 ac 15 ab 15 aa 15 a9 15 a8 15 ................................
112d00 a7 15 a6 15 a5 15 a4 15 a3 15 a2 15 a1 15 a0 15 9f 15 9e 15 9d 15 9c 15 9b 15 9a 15 99 15 98 15 ................................
112d20 97 15 96 15 95 15 94 15 93 15 92 15 91 15 90 15 8f 15 8e 15 8d 15 8c 15 8b 15 8a 15 89 15 88 15 ................................
112d40 87 15 86 15 85 15 84 15 83 15 82 15 81 15 80 15 7f 15 7e 15 7d 15 7c 15 7b 15 7a 15 79 15 78 15 ..................~.}.|.{.z.y.x.
112d60 77 15 76 15 75 15 74 15 73 15 72 15 71 15 70 15 6f 15 6e 15 6d 15 6c 15 6b 15 6a 15 69 15 68 15 w.v.u.t.s.r.q.p.o.n.m.l.k.j.i.h.
112d80 67 15 66 15 65 15 64 15 63 15 62 15 61 15 60 15 5f 15 5e 15 5d 15 5c 15 5b 15 5a 15 59 15 58 15 g.f.e.d.c.b.a.`._.^.].\.[.Z.Y.X.
112da0 57 15 56 15 55 15 54 15 53 15 52 15 51 15 50 15 4f 15 4e 15 4d 15 4c 15 4b 15 4a 15 49 15 48 15 W.V.U.T.S.R.Q.P.O.N.M.L.K.J.I.H.
112dc0 47 15 46 15 45 15 44 15 43 15 42 15 41 15 40 15 3f 15 3e 15 3d 15 3c 15 3b 15 3a 15 39 15 38 15 G.F.E.D.C.B.A.@.?.>.=.<.;.:.9.8.
112de0 37 15 36 15 35 15 34 15 33 15 32 15 31 15 30 15 2f 15 2e 15 2d 15 2c 15 2b 15 2a 15 29 15 28 15 7.6.5.4.3.2.1.0./...-.,.+.*.).(.
112e00 27 15 26 15 25 15 24 15 23 15 22 15 21 15 20 15 1f 15 1e 15 1d 15 1c 15 1b 15 1a 15 19 15 18 15 '.&.%.$.#.".!...................
112e20 17 15 16 15 15 15 14 15 13 15 12 15 11 15 10 15 0f 15 0e 15 0d 15 0c 15 0b 15 0a 15 09 15 08 15 ................................
112e40 07 15 06 15 05 15 04 15 03 15 02 15 01 15 00 15 ff 14 fe 14 fd 14 fc 14 fb 14 fa 14 f9 14 f8 14 ................................
112e60 f7 14 f6 14 f5 14 f4 14 f3 14 f2 14 f1 14 f0 14 ef 14 ee 14 ed 14 ec 14 eb 14 ea 14 e9 14 e8 14 ................................
112e80 e7 14 e6 14 e5 14 e4 14 e3 14 e2 14 e1 14 e0 14 df 14 de 14 dd 14 dc 14 db 14 da 14 d9 14 d8 14 ................................
112ea0 d7 14 d6 14 d5 14 d4 14 d3 14 d2 14 d1 14 d0 14 cf 14 ce 14 cd 14 cc 14 cb 14 ca 14 c9 14 c8 14 ................................
112ec0 c7 14 c6 14 c5 14 c4 14 c3 14 c2 14 c1 14 c0 14 bf 14 be 14 bd 14 bc 14 bb 14 ba 14 b9 14 b8 14 ................................
112ee0 b7 14 b6 14 b5 14 b4 14 b3 14 b2 14 b1 14 b0 14 af 14 ae 14 ad 14 ac 14 ab 14 aa 14 a9 14 a8 14 ................................
112f00 a7 14 a6 14 a5 14 a4 14 a3 14 a2 14 a1 14 a0 14 9f 14 9e 14 9d 14 9c 14 9b 14 9a 14 99 14 98 14 ................................
112f20 97 14 96 14 95 14 94 14 93 14 92 14 91 14 90 14 8f 14 8e 14 8d 14 8c 14 8b 14 8a 14 89 14 88 14 ................................
112f40 87 14 86 14 85 14 84 14 83 14 82 14 81 14 80 14 7f 14 7e 14 7d 14 7c 14 7b 14 7a 14 79 14 78 14 ..................~.}.|.{.z.y.x.
112f60 77 14 76 14 75 14 74 14 73 14 72 14 71 14 70 14 6f 14 6e 14 6d 14 6c 14 6b 14 6a 14 69 14 68 14 w.v.u.t.s.r.q.p.o.n.m.l.k.j.i.h.
112f80 67 14 66 14 65 14 64 14 63 14 62 14 61 14 60 14 5f 14 5e 14 5d 14 5c 14 5b 14 5a 14 59 14 58 14 g.f.e.d.c.b.a.`._.^.].\.[.Z.Y.X.
112fa0 57 14 56 14 55 14 54 14 53 14 52 14 51 14 50 14 4f 14 4e 14 4d 14 4c 14 4b 14 4a 14 49 14 48 14 W.V.U.T.S.R.Q.P.O.N.M.L.K.J.I.H.
112fc0 47 14 46 14 45 14 44 14 43 14 42 14 41 14 40 14 3f 14 3e 14 3d 14 3c 14 3b 14 3a 14 39 14 38 14 G.F.E.D.C.B.A.@.?.>.=.<.;.:.9.8.
112fe0 37 14 36 14 35 14 34 14 33 14 32 14 31 14 30 14 2f 14 2e 14 2d 14 2c 14 2b 14 2a 14 29 14 28 14 7.6.5.4.3.2.1.0./...-.,.+.*.).(.
113000 27 14 26 14 25 14 24 14 23 14 22 14 21 14 20 14 1f 14 1e 14 1d 14 1c 14 1b 14 1a 14 19 14 18 14 '.&.%.$.#.".!...................
113020 17 14 16 14 15 14 14 14 13 14 12 14 11 14 10 14 0f 14 0e 14 0d 14 0c 14 0b 14 0a 14 09 14 08 14 ................................
113040 07 14 06 14 05 14 04 14 03 14 02 14 01 14 00 14 ff 13 fe 13 fd 13 fc 13 fb 13 fa 13 f9 13 f8 13 ................................
113060 f7 13 f6 13 f5 13 f4 13 f3 13 f2 13 f1 13 f0 13 ef 13 ee 13 ed 13 ec 13 eb 13 ea 13 e9 13 e8 13 ................................
113080 e7 13 e6 13 e5 13 e4 13 e3 13 e2 13 e1 13 e0 13 df 13 de 13 dd 13 dc 13 db 13 da 13 d9 13 d8 13 ................................
1130a0 d7 13 d6 13 d5 13 d4 13 d3 13 d2 13 d1 13 d0 13 cf 13 ce 13 cd 13 cc 13 cb 13 ca 13 c9 13 c8 13 ................................
1130c0 c7 13 c6 13 c5 13 c4 13 c3 13 c2 13 c1 13 c0 13 bf 13 be 13 bd 13 bc 13 bb 13 ba 13 b9 13 b8 13 ................................
1130e0 b7 13 b6 13 b5 13 b4 13 b3 13 b2 13 b1 13 b0 13 af 13 ae 13 ad 13 ac 13 ab 13 aa 13 a9 13 a8 13 ................................
113100 a7 13 a6 13 a5 13 a4 13 a3 13 a2 13 a1 13 a0 13 9f 13 9e 13 9d 13 9c 13 9b 13 9a 13 99 13 98 13 ................................
113120 97 13 96 13 95 13 94 13 93 13 92 13 91 13 90 13 8f 13 8e 13 8d 13 8c 13 8b 13 8a 13 89 13 88 13 ................................
113140 87 13 86 13 85 13 84 13 83 13 82 13 81 13 80 13 7f 13 7e 13 7d 13 7c 13 7b 13 7a 13 79 13 78 13 ..................~.}.|.{.z.y.x.
113160 77 13 76 13 75 13 74 13 73 13 72 13 71 13 70 13 6f 13 6e 13 6d 13 6c 13 6b 13 6a 13 69 13 68 13 w.v.u.t.s.r.q.p.o.n.m.l.k.j.i.h.
113180 67 13 66 13 65 13 64 13 63 13 62 13 61 13 60 13 5f 13 5e 13 5d 13 5c 13 5b 13 5a 13 59 13 58 13 g.f.e.d.c.b.a.`._.^.].\.[.Z.Y.X.
1131a0 57 13 56 13 55 13 54 13 53 13 52 13 51 13 50 13 4f 13 4e 13 4d 13 4c 13 4b 13 4a 13 49 13 48 13 W.V.U.T.S.R.Q.P.O.N.M.L.K.J.I.H.
1131c0 47 13 46 13 45 13 44 13 43 13 42 13 41 13 40 13 3f 13 3e 13 3d 13 3c 13 3b 13 3a 13 39 13 38 13 G.F.E.D.C.B.A.@.?.>.=.<.;.:.9.8.
1131e0 37 13 36 13 35 13 34 13 33 13 32 13 31 13 30 13 2f 13 2e 13 2d 13 2c 13 2b 13 2a 13 29 13 28 13 7.6.5.4.3.2.1.0./...-.,.+.*.).(.
113200 27 13 26 13 25 13 24 13 23 13 22 13 21 13 20 13 1f 13 1e 13 1d 13 1c 13 1b 13 1a 13 19 13 18 13 '.&.%.$.#.".!...................
113220 17 13 16 13 15 13 14 13 13 13 12 13 11 13 10 13 0f 13 0e 13 0d 13 0c 13 0b 13 0a 13 09 13 08 13 ................................
113240 07 13 06 13 05 13 04 13 03 13 02 13 01 13 00 13 ed 41 ec 41 eb 41 ea 41 e9 41 e8 41 e7 41 e6 41 .................A.A.A.A.A.A.A.A
113260 e5 41 e4 41 e3 41 e2 41 e1 41 e0 41 df 41 de 41 dd 41 dc 41 db 41 da 41 d9 41 d8 41 d7 41 d6 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
113280 d5 41 d4 41 d3 41 d2 41 d1 41 d0 41 cf 41 ce 41 cd 41 cc 41 cb 41 ca 41 c9 41 c8 41 c7 41 4a 2b .A.A.A.A.A.A.A.A.A.A.A.A.A.A.AJ+
1132a0 49 2b 48 2b 47 2b 46 2b 45 2b 44 2b 43 2b 42 2b 41 2b 40 2b 3f 2b 3e 2b 3d 2b 3c 2b 3b 2b 3a 2b I+H+G+F+E+D+C+B+A+@+?+>+=+<+;+:+
1132c0 39 2b 38 2b 9b 35 9a 35 b0 39 af 39 99 35 98 35 ae 39 ad 39 04 00 1d 00 81 02 b6 02 c0 02 cd 02 9+8+.5.5.9.9.5.5.9.9............
1132e0 d5 02 d9 02 dd 02 e1 02 e5 02 eb 02 ef 02 f7 02 fb 02 09 03 0d 03 1c 03 23 03 2a 03 2e 03 34 03 ........................#.*...4.
113300 3b 03 40 03 46 03 5f 03 64 03 69 03 6f 03 75 03 79 03 7d 03 83 03 87 03 8c 03 91 03 96 03 a4 03 ;.@.F._.d.i.o.u.y.}.............
113320 af 03 bb 03 bf 03 c3 03 c9 03 e7 03 eb 03 f1 03 fd 03 05 04 09 04 0d 04 13 04 1d 04 22 04 2c 04 ............................".,.
113340 31 04 3c 04 40 04 4b 04 4f 04 53 04 57 04 5b 04 5f 04 64 04 6a 04 73 04 77 04 7d 04 87 04 8b 04 1.<.@.K.O.S.W.[._.d.j.s.w.}.....
113360 af 04 b6 04 f5 04 06 05 0b 05 43 05 6f 05 78 05 91 05 a6 05 b1 05 a3 06 fb 06 21 07 5f 07 44 08 ..........C.o.x...........!._.D.
113380 ba 08 d2 08 d9 08 10 09 3c 09 4b 09 55 09 59 09 6f 09 57 0a 5f 0a 6c 0a 82 0a 89 0a 99 0a bc 0a ........<.K.U.Y.o.W._.l.........
1133a0 b7 0a c4 0a cf 0a dd 0a fa 0a 06 0b 1b 0b 22 0b fc 0b 00 0c 17 0c 26 0c 30 0c 34 0c 38 0c 53 0c ..............".......&.0.4.8.S.
1133c0 4a 0c 1a 0d 40 0d 44 0d 49 0d 4d 0d 8c 0d 9f 0d ab 0d b0 0d bd 0d d3 0d dd 0d e4 0d eb 0d 0d 0e J...@.D.I.M.....................
1133e0 11 0e 16 0e 1a 0e 22 0e 4b 0e 5c 0e 71 0e 76 0e 7e 0e 66 0f 70 0f 77 0f 81 0f a0 0f a5 0f 68 10 ......".K.\.q.v.~.f.p.w.......h.
113400 6d 10 1f 12 56 12 5f 12 8f 12 ae 12 b2 12 e0 12 f8 12 fd 12 01 17 1b 17 27 17 7c 17 90 17 ae 17 m...V._.................'.|.....
113420 75 18 c7 18 cb 18 09 1e 12 1e 19 1e 24 1e 4e 1e 53 1e 62 1e 78 1e bd 1e c3 1e d5 1e 16 1f 1b 1f u...........$.N.S.b.x...........
113440 af 1f b3 1f bb 1f c7 1f cc 1f d8 1f dc 1f e0 1f 12 20 85 20 a3 20 d0 20 f6 22 48 23 4e 23 61 23 ........................."H#N#a#
113460 6f 23 c6 23 d1 24 d7 24 ea 24 f6 24 00 25 16 25 1b 25 49 25 5c 25 60 25 8a 25 9d 25 6e 26 79 26 o#.#.$.$.$.$.%.%.%I%\%`%.%.%n&y&
113480 87 26 a8 26 ad 26 07 27 0b 27 5f 27 6c 27 09 28 27 28 67 29 7b 29 13 2b 2d 2b 35 2b 9b 2c a1 2c .&.&.&.'.'_'l'.('(g){).+-+5+.,.,
1134a0 10 2d 38 2d 9d 2d bc 2d 13 2e 21 2e 37 2e 14 2f 19 2f 20 2f 2e 2f 85 2f 8e 2f 09 30 0d 30 4d 30 .-8-.-.-..!.7.././././././.0.0M0
1134c0 54 30 16 32 24 32 73 32 9f 32 a7 32 b2 32 0e 33 14 33 3f 33 90 34 99 34 9f 34 95 35 00 37 23 37 T0.2$2s2.2.2.2.3.3?3.4.4.4.5.7#7
1134e0 2a 37 2e 37 4b 37 68 37 76 37 7f 37 83 37 94 37 90 38 a0 38 be 38 cb 38 e2 38 ee 38 f5 38 5a 39 *7.7K7h7v7.7.7.7.8.8.8.8.8.8.8Z9
113500 aa 39 a2 3c d1 3c fc 3c 4c 3d 50 3d 61 3d 6b 3d 8b 3d 9a 3d c8 3d cc 3d d4 3d de 3d 06 3e 0f 3e .9.<.<.<L=P=a=k=.=.=.=.=.=.=.>.>
113520 31 3e 41 3e 4e 3e 12 3f 22 3f 34 3f 4c 3f 72 3f ab 3f af 3f b3 3f be 3f c2 3f cc 3f c7 3f d8 3f 1>A>N>.?"?4?L?r?.?.?.?.?.?.?.?.?
113540 13 40 49 40 50 40 95 40 c0 41 c4 41 77 42 c0 42 6f 43 ae 43 d3 43 12 44 16 44 0c 45 15 45 23 45 .@I@P@.@.A.AwB.BoC.C.C.D.D.E.E#E
113560 28 45 36 45 d9 45 e2 45 e8 45 0b 46 2f 46 63 46 a5 46 ac 46 b6 46 bf 46 c6 46 cb 46 41 44 73 42 (E6E.E.E.E.F/FcF.F.F.F.F.F.FADsB
113580 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 uildEnumerator.ADsBuildVarArrayI
1135a0 6e 74 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 41 44 73 44 65 63 6f 64 65 nt.ADsBuildVarArrayStr.ADsDecode
1135c0 42 69 6e 61 72 79 44 61 74 61 00 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 41 BinaryData.ADsEncodeBinaryData.A
1135e0 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 00 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f DsEnumerateNext.ADsFreeEnumerato
113600 72 00 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f 72 00 41 44 73 47 65 74 4f 62 6a 65 63 74 00 41 r.ADsGetLastError.ADsGetObject.A
113620 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 74 61 DsOpenObject.ADsPropCheckIfWrita
113640 62 6c 65 00 41 44 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 41 44 73 50 72 ble.ADsPropCreateNotifyObj.ADsPr
113660 6f 70 47 65 74 49 6e 69 74 49 6e 66 6f 00 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 opGetInitInfo.ADsPropSendErrorMe
113680 73 73 61 67 65 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 00 41 44 73 50 72 6f 70 53 65 74 48 ssage.ADsPropSetHwnd.ADsPropSetH
1136a0 77 6e 64 57 69 74 68 54 69 74 6c 65 00 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 wndWithTitle.ADsPropShowErrorDia
1136c0 6c 6f 67 00 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 41 4d 47 65 74 45 72 72 6f 72 54 65 log.ADsSetLastError.AMGetErrorTe
1136e0 78 74 41 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 41 56 49 42 75 69 6c 64 46 69 6c 74 xtA.AMGetErrorTextW.AVIBuildFilt
113700 65 72 41 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 41 56 49 43 6c 65 61 72 43 6c 69 70 erA.AVIBuildFilterW.AVIClearClip
113720 62 6f 61 72 64 00 41 56 49 46 69 6c 65 41 64 64 52 65 66 00 41 56 49 46 69 6c 65 43 72 65 61 74 board.AVIFileAddRef.AVIFileCreat
113740 65 53 74 72 65 61 6d 41 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 41 56 eStreamA.AVIFileCreateStreamW.AV
113760 49 46 69 6c 65 45 6e 64 52 65 63 6f 72 64 00 41 56 49 46 69 6c 65 45 78 69 74 00 41 56 49 46 69 IFileEndRecord.AVIFileExit.AVIFi
113780 6c 65 47 65 74 53 74 72 65 61 6d 00 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 41 56 49 46 69 6c 65 leGetStream.AVIFileInfoA.AVIFile
1137a0 49 6e 66 6f 57 00 41 56 49 46 69 6c 65 49 6e 69 74 00 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 41 InfoW.AVIFileInit.AVIFileOpenA.A
1137c0 56 49 46 69 6c 65 4f 70 65 6e 57 00 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 41 56 49 46 VIFileOpenW.AVIFileReadData.AVIF
1137e0 69 6c 65 52 65 6c 65 61 73 65 00 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 41 56 49 47 ileRelease.AVIFileWriteData.AVIG
113800 65 74 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 41 56 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 etFromClipboard.AVIMakeCompresse
113820 64 53 74 72 65 61 6d 00 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 41 dStream.AVIMakeFileFromStreams.A
113840 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 41 56 49 50 75 74 VIMakeStreamFromClipboard.AVIPut
113860 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 41 56 49 53 61 76 65 41 00 41 56 49 53 61 76 65 FileOnClipboard.AVISaveA.AVISave
113880 4f 70 74 69 6f 6e 73 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 41 56 49 53 61 Options.AVISaveOptionsFree.AVISa
1138a0 76 65 56 41 00 41 56 49 53 61 76 65 56 57 00 41 56 49 53 61 76 65 57 00 41 56 49 53 74 72 65 61 veVA.AVISaveVW.AVISaveW.AVIStrea
1138c0 6d 41 64 64 52 65 66 00 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 mAddRef.AVIStreamBeginStreaming.
1138e0 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 41 56 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 AVIStreamCreate.AVIStreamEndStre
113900 61 6d 69 6e 67 00 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 41 56 49 53 74 72 aming.AVIStreamFindSample.AVIStr
113920 65 61 6d 47 65 74 46 72 61 6d 65 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f eamGetFrame.AVIStreamGetFrameClo
113940 73 65 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 41 56 49 53 74 72 65 se.AVIStreamGetFrameOpen.AVIStre
113960 61 6d 49 6e 66 6f 41 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 41 56 49 53 74 72 65 61 6d amInfoA.AVIStreamInfoW.AVIStream
113980 4c 65 6e 67 74 68 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 41 56 Length.AVIStreamOpenFromFileA.AV
1139a0 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 41 56 49 53 74 72 65 61 6d 52 65 IStreamOpenFromFileW.AVIStreamRe
1139c0 61 64 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 41 56 49 53 74 72 65 61 6d 52 65 ad.AVIStreamReadData.AVIStreamRe
1139e0 61 64 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 41 56 49 53 74 72 adFormat.AVIStreamRelease.AVIStr
113a00 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 41 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d eamSampleToTime.AVIStreamSetForm
113a20 61 74 00 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 at.AVIStreamStart.AVIStreamTimeT
113a40 6f 53 61 6d 70 6c 65 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 41 56 49 53 74 72 65 61 6d oSample.AVIStreamWrite.AVIStream
113a60 57 72 69 74 65 44 61 74 61 00 41 62 6f 72 74 44 6f 63 00 41 62 6f 72 74 50 61 74 68 00 41 62 6f WriteData.AbortDoc.AbortPath.Abo
113a80 72 74 50 72 69 6e 74 65 72 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 41 rtPrinter.AbortSystemShutdownA.A
113aa0 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 41 63 63 4e 6f 74 69 66 79 54 6f 75 bortSystemShutdownW.AccNotifyTou
113ac0 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 chInteraction.AccSetRunningUtili
113ae0 74 79 53 74 61 74 65 00 41 63 63 65 70 74 45 78 00 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 tyState.AcceptEx.AcceptSecurityC
113b00 6f 6e 74 65 78 74 00 41 63 63 65 73 73 43 68 65 63 6b 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e ontext.AccessCheck.AccessCheckAn
113b20 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 dAuditAlarmA.AccessCheckAndAudit
113b40 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 41 63 63 65 73 73 43 AlarmW.AccessCheckByType.AccessC
113b60 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 heckByTypeAndAuditAlarmA.AccessC
113b80 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 heckByTypeAndAuditAlarmW.AccessC
113ba0 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 41 63 63 65 73 73 43 68 65 63 6b heckByTypeResultList.AccessCheck
113bc0 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 ByTypeResultListAndAuditAlarmA.A
113be0 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 ccessCheckByTypeResultListAndAud
113c00 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 itAlarmByHandleA.AccessCheckByTy
113c20 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c peResultListAndAuditAlarmByHandl
113c40 65 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e eW.AccessCheckByTypeResultListAn
113c60 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 dAuditAlarmW.AccessibleChildren.
113c80 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 41 63 63 65 73 73 AccessibleObjectFromEvent.Access
113ca0 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 41 63 63 65 73 73 69 62 6c 65 4f 62 ibleObjectFromPoint.AccessibleOb
113cc0 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c jectFromWindow.AcquireCredential
113ce0 73 48 61 6e 64 6c 65 41 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c sHandleA.AcquireCredentialsHandl
113d00 65 57 00 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 41 63 71 75 69 eW.AcquireDeveloperLicense.Acqui
113d20 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 reSRWLockExclusive.AcquireSRWLoc
113d40 6b 53 68 61 72 65 64 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 41 63 74 69 76 61 74 65 41 kShared.ActivateActCtx.ActivateA
113d60 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e 63 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f udioInterfaceAsync.ActivateKeybo
113d80 61 72 64 4c 61 79 6f 75 74 00 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c ardLayout.ActivatePackageVirtual
113da0 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 izationContext.AddAccessAllowedA
113dc0 63 65 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 ce.AddAccessAllowedAceEx.AddAcce
113de0 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 ssAllowedObjectAce.AddAccessDeni
113e00 65 64 41 63 65 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 41 64 64 41 63 edAce.AddAccessDeniedAceEx.AddAc
113e20 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 41 64 64 41 63 65 00 41 64 64 41 74 cessDeniedObjectAce.AddAce.AddAt
113e40 6f 6d 41 00 41 64 64 41 74 6f 6d 57 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 41 omA.AddAtomW.AddAuditAccessAce.A
113e60 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 41 64 64 41 75 64 69 74 41 63 63 65 73 ddAuditAccessAceEx.AddAuditAcces
113e80 73 4f 62 6a 65 63 74 41 63 65 00 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 sObjectAce.AddClipboardFormatLis
113ea0 74 65 6e 65 72 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 tener.AddClusterGroupDependency.
113ec0 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 AddClusterGroupSetDependency.Add
113ee0 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 ClusterGroupToGroupSetDependency
113f00 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 .AddClusterNode.AddClusterNodeEx
113f20 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 41 64 .AddClusterResourceDependency.Ad
113f40 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 53 dClusterResourceNode.AddClusterS
113f60 74 6f 72 61 67 65 4e 6f 64 65 00 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 41 64 64 torageNode.AddConditionalAce.Add
113f80 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 41 ConsoleAliasA.AddConsoleAliasW.A
113fa0 64 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 41 ddCredentialsA.AddCredentialsW.A
113fc0 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 ddCrossClusterGroupSetDependency
113fe0 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 41 64 64 44 65 6c 42 61 63 6b 75 70 .AddDelBackupEntryA.AddDelBackup
114000 45 6e 74 72 79 57 00 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 41 64 64 45 52 45 78 63 6c EntryW.AddDllDirectory.AddERExcl
114020 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 udedApplicationA.AddERExcludedAp
114040 70 6c 69 63 61 74 69 6f 6e 57 00 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 plicationW.AddFontMemResourceEx.
114060 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 AddFontResourceA.AddFontResource
114080 45 78 41 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 41 64 64 46 6f 6e 74 52 65 ExA.AddFontResourceExW.AddFontRe
1140a0 73 6f 75 72 63 65 57 00 41 64 64 46 6f 72 6d 41 00 41 64 64 46 6f 72 6d 57 00 41 64 64 49 50 41 sourceW.AddFormA.AddFormW.AddIPA
1140c0 64 64 72 65 73 73 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 41 64 64 49 53 4e 53 53 65 72 ddress.AddISNSServerA.AddISNSSer
1140e0 76 65 72 57 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 41 64 64 49 53 63 73 verW.AddIScsiConnectionA.AddIScs
114100 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 iConnectionW.AddIScsiSendTargetP
114120 6f 72 74 61 6c 41 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 ortalA.AddIScsiSendTargetPortalW
114140 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 41 64 64 49 53 63 73 69 53 .AddIScsiStaticTargetA.AddIScsiS
114160 74 61 74 69 63 54 61 72 67 65 74 57 00 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f taticTargetW.AddIntegrityLabelTo
114180 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 64 4a 6f 62 41 00 41 64 64 4a 6f BoundaryDescriptor.AddJobA.AddJo
1141a0 62 57 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e bW.AddLogContainer.AddLogContain
1141c0 65 72 53 65 74 00 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 41 64 64 4d 6f 6e 69 74 6f 72 erSet.AddMandatoryAce.AddMonitor
1141e0 41 00 41 64 64 4d 6f 6e 69 74 6f 72 57 00 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e A.AddMonitorW.AddPackageDependen
114200 63 79 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 41 64 64 cy.AddPersistentIScsiDeviceA.Add
114220 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 41 64 64 50 6f 69 6e 74 65 PersistentIScsiDeviceW.AddPointe
114240 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 41 64 64 50 6f 72 74 41 00 41 64 64 rInteractionContext.AddPortA.Add
114260 50 6f 72 74 57 00 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 41 64 64 50 72 PortW.AddPrintDeviceObject.AddPr
114280 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 intProcessorA.AddPrintProcessorW
1142a0 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 .AddPrintProvidorA.AddPrintProvi
1142c0 64 6f 72 57 00 41 64 64 50 72 69 6e 74 65 72 41 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 dorW.AddPrinterA.AddPrinterConne
1142e0 63 74 69 6f 6e 32 41 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 41 ction2A.AddPrinterConnection2W.A
114300 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 41 64 64 50 72 69 6e 74 65 72 43 ddPrinterConnectionA.AddPrinterC
114320 6f 6e 6e 65 63 74 69 6f 6e 57 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 41 64 64 onnectionW.AddPrinterDriverA.Add
114340 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 PrinterDriverExA.AddPrinterDrive
114360 72 45 78 57 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 41 64 64 50 72 69 6e 74 65 rExW.AddPrinterDriverW.AddPrinte
114380 72 57 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 41 64 64 52 61 64 69 75 73 53 65 72 rW.AddRadiusServerA.AddRadiusSer
1143a0 76 65 72 57 00 41 64 64 52 65 66 41 63 74 43 74 78 00 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 verW.AddRefActCtx.AddResourceAtt
1143c0 72 69 62 75 74 65 41 63 65 00 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 ributeAce.AddResourceToClusterSh
1143e0 61 72 65 64 56 6f 6c 75 6d 65 73 00 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 aredVolumes.AddSIDToBoundaryDesc
114400 72 69 70 74 6f 72 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 41 64 64 53 riptor.AddScopedPolicyIDAce.AddS
114420 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 41 64 64 53 65 63 75 ecureMemoryCacheCallback.AddSecu
114440 72 69 74 79 50 61 63 6b 61 67 65 41 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 rityPackageA.AddSecurityPackageW
114460 00 41 64 64 53 74 72 6f 6b 65 00 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 .AddStroke.AddUsersToEncryptedFi
114480 6c 65 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 41 64 le.AddVectoredContinueHandler.Ad
1144a0 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 41 64 64 56 69 72 dVectoredExceptionHandler.AddVir
1144c0 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 tualDiskParent.AddWordsToWordLis
1144e0 74 00 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 73 00 41 64 6a 75 73 74 54 6f 6b 65 6e 50 t.AdjustTokenGroups.AdjustTokenP
114500 72 69 76 69 6c 65 67 65 73 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 41 64 6a 75 73 rivileges.AdjustWindowRect.Adjus
114520 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 tWindowRectEx.AdjustWindowRectEx
114540 46 6f 72 44 70 69 00 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 41 64 73 54 79 70 65 54 ForDpi.AdsFreeAdsValues.AdsTypeT
114560 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 41 64 76 oPropVariant.AdvInstallFileA.Adv
114580 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 41 64 76 61 InstallFileW.AdvanceLogBase.Adva
1145a0 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 41 64 76 61 6e 63 65 64 ncedDocumentPropertiesA.Advanced
1145c0 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 41 64 76 69 73 65 49 6e 6b 43 68 61 DocumentPropertiesW.AdviseInkCha
1145e0 6e 67 65 00 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 41 6c 6c 4a 6f 79 6e 41 63 63 65 nge.AlignReservedLog.AllJoynAcce
114600 70 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 ptBusConnection.AllJoynCloseBusH
114620 61 6e 64 6c 65 00 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 41 6c 6c 4a 6f 79 andle.AllJoynConnectToBus.AllJoy
114640 6e 43 72 65 61 74 65 42 75 73 00 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 41 6c 6c nCreateBus.AllJoynEnumEvents.All
114660 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 JoynEventSelect.AllJoynReceiveFr
114680 6f 6d 42 75 73 00 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 73 00 41 6c 6c 6f 63 41 44 73 4d omBus.AllJoynSendToBus.AllocADsM
1146a0 65 6d 00 41 6c 6c 6f 63 41 44 73 53 74 72 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 41 6c 6c 6f em.AllocADsStr.AllocConsole.Allo
1146c0 63 52 65 73 65 72 76 65 64 4c 6f 67 00 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 cReservedLog.AllocateAndInitiali
1146e0 7a 65 53 69 64 00 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 41 6c zeSid.AllocateLocallyUniqueId.Al
114700 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 41 6c 6c 6f 63 61 74 65 locateUserPhysicalPages.Allocate
114720 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 UserPhysicalPages2.AllocateUserP
114740 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f hysicalPagesNuma.AllowSetForegro
114760 75 6e 64 57 69 6e 64 6f 77 00 41 6c 70 68 61 42 6c 65 6e 64 00 41 6d 73 69 43 6c 6f 73 65 53 65 undWindow.AlphaBlend.AmsiCloseSe
114780 73 73 69 6f 6e 00 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 41 6d 73 69 4e 6f 74 69 66 79 4f ssion.AmsiInitialize.AmsiNotifyO
1147a0 70 65 72 61 74 69 6f 6e 00 41 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 41 6d 73 69 53 63 61 peration.AmsiOpenSession.AmsiSca
1147c0 6e 42 75 66 66 65 72 00 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 41 6d 73 69 55 6e 69 6e 69 nBuffer.AmsiScanString.AmsiUnini
1147e0 74 69 61 6c 69 7a 65 00 41 6e 67 6c 65 41 72 63 00 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 tialize.AngleArc.AnimatePalette.
114800 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 41 6e 79 50 6f 70 75 70 00 41 70 70 43 61 63 68 65 43 AnimateWindow.AnyPopup.AppCacheC
114820 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 heckManifest.AppCacheCloseHandle
114840 00 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 41 70 70 .AppCacheCreateAndCommitFile.App
114860 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 CacheDeleteGroup.AppCacheDeleteI
114880 45 47 72 6f 75 70 00 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 41 EGroup.AppCacheDuplicateHandle.A
1148a0 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 41 70 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e ppCacheFinalize.AppCacheFreeDown
1148c0 6c 6f 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 41 loadList.AppCacheFreeGroupList.A
1148e0 70 70 43 61 63 68 65 46 72 65 65 49 45 53 70 61 63 65 00 41 70 70 43 61 63 68 65 46 72 65 65 53 ppCacheFreeIESpace.AppCacheFreeS
114900 70 61 63 65 00 41 70 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 41 70 70 pace.AppCacheGetDownloadList.App
114920 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 41 70 70 43 61 63 68 65 47 65 74 47 CacheGetFallbackUrl.AppCacheGetG
114940 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 roupList.AppCacheGetIEGroupList.
114960 41 70 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 AppCacheGetInfo.AppCacheGetManif
114980 65 73 74 55 72 6c 00 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 41 70 70 50 6f 6c 69 63 79 47 estUrl.AppCacheLookup.AppPolicyG
1149a0 65 74 43 6c 72 43 6f 6d 70 61 74 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 etClrCompat.AppPolicyGetCreateFi
1149c0 6c 65 41 63 63 65 73 73 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 leAccess.AppPolicyGetLifecycleMa
1149e0 6e 61 67 65 6d 65 6e 74 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 nagement.AppPolicyGetMediaFounda
114a00 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f tionCodecLoading.AppPolicyGetPro
114a20 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 41 70 70 50 6f 6c 69 63 79 47 cessTerminationMethod.AppPolicyG
114a40 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 41 70 70 50 6f 6c etShowDeveloperDiagnostic.AppPol
114a60 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 41 icyGetThreadInitializationType.A
114a80 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 41 70 70 65 6e 64 ppPolicyGetWindowingModel.Append
114aa0 4d 65 6e 75 41 00 41 70 70 65 6e 64 4d 65 6e 75 57 00 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e MenuA.AppendMenuW.AppendPrinterN
114ac0 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f otifyInfoData.ApphelpCheckShellO
114ae0 62 6a 65 63 74 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 bject.ApplicationRecoveryFinishe
114b00 64 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 d.ApplicationRecoveryInProgress.
114b20 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 41 70 70 6c 79 44 65 6c 74 61 41 00 41 70 ApplyControlToken.ApplyDeltaA.Ap
114b40 70 6c 79 44 65 6c 74 61 42 00 41 70 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 plyDeltaB.ApplyDeltaGetReverseB.
114b60 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 42 00 41 70 70 6c 79 44 65 6c 74 61 57 00 ApplyDeltaProvidedB.ApplyDeltaW.
114b80 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 ApplyGuestMemoryFix.ApplyLocalMa
114ba0 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 nagementSyncML.ApplyPatchToFileA
114bc0 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 41 70 70 6c 79 .ApplyPatchToFileByBuffers.Apply
114be0 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 41 70 70 6c 79 50 61 74 63 68 54 PatchToFileByHandles.ApplyPatchT
114c00 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c oFileByHandlesEx.ApplyPatchToFil
114c20 65 45 78 41 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 57 00 41 70 70 6c 79 50 61 eExA.ApplyPatchToFileExW.ApplyPa
114c40 74 63 68 54 6f 46 69 6c 65 57 00 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 tchToFileW.ApplyPendingSavedStat
114c60 65 46 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 eFileReplayLog.ApplySnapshotVhdS
114c80 65 74 00 41 72 63 00 41 72 63 54 6f 00 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 et.Arc.ArcTo.AreAllAccessesGrant
114ca0 65 64 00 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 41 72 65 44 70 69 41 ed.AreAnyAccessesGranted.AreDpiA
114cc0 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 41 72 65 46 69 6c 65 41 70 69 warenessContextsEqual.AreFileApi
114ce0 73 41 4e 53 49 00 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 41 72 72 61 6e sANSI.AreShortNamesEnabled.Arran
114d00 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a geIconicWindows.AssignProcessToJ
114d20 6f 62 4f 62 6a 65 63 74 00 41 73 73 6f 63 43 72 65 61 74 65 00 41 73 73 6f 63 43 72 65 61 74 65 obObject.AssocCreate.AssocCreate
114d40 46 6f 72 43 6c 61 73 73 65 73 00 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 ForClasses.AssocGetDetailsOfProp
114d60 4b 65 79 00 41 73 73 6f 63 47 65 74 50 65 72 63 65 69 76 65 64 54 79 70 65 00 41 73 73 6f 63 49 Key.AssocGetPerceivedType.AssocI
114d80 73 44 61 6e 67 65 72 6f 75 73 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 41 73 73 6f 63 51 sDangerous.AssocQueryKeyA.AssocQ
114da0 75 65 72 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 41 73 73 6f 63 ueryKeyW.AssocQueryStringA.Assoc
114dc0 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 QueryStringByKeyA.AssocQueryStri
114de0 6e 67 42 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 41 73 73 6f 63 ngByKeyW.AssocQueryStringW.Assoc
114e00 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 41 73 73 6f iateColorProfileWithDeviceA.Asso
114e20 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 41 74 74 ciateColorProfileWithDeviceW.Att
114e40 61 63 68 43 6f 6e 73 6f 6c 65 00 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 41 74 74 achConsole.AttachThreadInput.Att
114e60 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 achVirtualDisk.AuditComputeEffec
114e80 74 69 76 65 50 6f 6c 69 63 79 42 79 53 69 64 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 tivePolicyBySid.AuditComputeEffe
114ea0 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 ctivePolicyByToken.AuditEnumerat
114ec0 65 43 61 74 65 67 6f 72 69 65 73 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 eCategories.AuditEnumeratePerUse
114ee0 72 50 6f 6c 69 63 79 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 rPolicy.AuditEnumerateSubCategor
114f00 69 65 73 00 41 75 64 69 74 46 72 65 65 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 ies.AuditFree.AuditLookupCategor
114f20 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 yGuidFromCategoryId.AuditLookupC
114f40 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 41 75 64 69 74 4c ategoryIdFromCategoryGuid.AuditL
114f60 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 ookupCategoryNameA.AuditLookupCa
114f80 74 65 67 6f 72 79 4e 61 6d 65 57 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f tegoryNameW.AuditLookupSubCatego
114fa0 72 79 4e 61 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 ryNameA.AuditLookupSubCategoryNa
114fc0 6d 65 57 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 41 75 64 69 74 51 meW.AuditQueryGlobalSaclA.AuditQ
114fe0 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 ueryGlobalSaclW.AuditQueryPerUse
115000 72 50 6f 6c 69 63 79 00 41 75 64 69 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 41 75 64 69 74 rPolicy.AuditQuerySecurity.Audit
115020 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c QuerySystemPolicy.AuditSetGlobal
115040 53 61 63 6c 41 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 41 75 64 69 74 53 SaclA.AuditSetGlobalSaclW.AuditS
115060 65 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 etPerUserPolicy.AuditSetSecurity
115080 00 41 75 64 69 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 41 75 74 68 7a 41 63 63 65 73 .AuditSetSystemPolicy.AuthzAcces
1150a0 73 43 68 65 63 6b 00 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 41 75 74 sCheck.AuthzAddSidsToContext.Aut
1150c0 68 7a 43 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 6b 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 hzCachedAccessCheck.AuthzEnumera
1150e0 74 65 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 41 75 74 68 7a 45 76 61 6c teSecurityEventSources.AuthzEval
115100 75 61 74 65 53 61 63 6c 00 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 41 75 74 uateSacl.AuthzFreeAuditEvent.Aut
115120 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 41 hzFreeCentralAccessPolicyCache.A
115140 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 uthzFreeContext.AuthzFreeHandle.
115160 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 47 65 AuthzFreeResourceManager.AuthzGe
115180 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 49 6e 69 tInformationFromContext.AuthzIni
1151a0 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 49 6e 69 74 tializeCompoundContext.AuthzInit
1151c0 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 41 75 ializeContextFromAuthzContext.Au
1151e0 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 53 69 64 00 41 75 74 68 thzInitializeContextFromSid.Auth
115200 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 41 75 74 68 zInitializeContextFromToken.Auth
115220 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e zInitializeObjectAccessAuditEven
115240 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 t.AuthzInitializeObjectAccessAud
115260 69 74 45 76 65 6e 74 32 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 74 65 52 65 itEvent2.AuthzInitializeRemoteRe
115280 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 sourceManager.AuthzInitializeRes
1152a0 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f ourceManager.AuthzInitializeReso
1152c0 75 72 63 65 4d 61 6e 61 67 65 72 45 78 00 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 urceManagerEx.AuthzInstallSecuri
1152e0 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 tyEventSource.AuthzModifyClaims.
115300 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 00 41 75 AuthzModifySecurityAttributes.Au
115320 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 thzModifySids.AuthzOpenObjectAud
115340 69 74 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 it.AuthzRegisterCapChangeNotific
115360 61 74 69 6f 6e 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 ation.AuthzRegisterSecurityEvent
115380 53 6f 75 72 63 65 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 Source.AuthzReportSecurityEvent.
1153a0 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 AuthzReportSecurityEventFromPara
1153c0 6d 73 00 41 75 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 ms.AuthzSetAppContainerInformati
1153e0 6f 6e 00 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f on.AuthzUninstallSecurityEventSo
115400 75 72 63 65 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 urce.AuthzUnregisterCapChangeNot
115420 69 66 69 63 61 74 69 6f 6e 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 74 ification.AuthzUnregisterSecurit
115440 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 73 70 6f 6e yEventSource.AvQuerySystemRespon
115460 73 69 76 65 6e 65 73 73 00 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 siveness.AvRevertMmThreadCharact
115480 65 72 69 73 74 69 63 73 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e eristics.AvRtCreateThreadOrderin
1154a0 67 47 72 6f 75 70 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 gGroup.AvRtCreateThreadOrderingG
1154c0 72 6f 75 70 45 78 41 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 roupExA.AvRtCreateThreadOrdering
1154e0 47 72 6f 75 70 45 78 57 00 41 76 52 74 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e GroupExW.AvRtDeleteThreadOrderin
115500 67 47 72 6f 75 70 00 41 76 52 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f gGroup.AvRtJoinThreadOrderingGro
115520 75 70 00 41 76 52 74 4c 65 61 76 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 up.AvRtLeaveThreadOrderingGroup.
115540 41 76 52 74 57 61 69 74 4f 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 AvRtWaitOnThreadOrderingGroup.Av
115560 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 41 SetMmMaxThreadCharacteristicsA.A
115580 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 vSetMmMaxThreadCharacteristicsW.
1155a0 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 41 76 AvSetMmThreadCharacteristicsA.Av
1155c0 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 41 76 53 65 SetMmThreadCharacteristicsW.AvSe
1155e0 74 4d 6d 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 tMmThreadPriority.BCryptAddConte
115600 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 xtFunction.BCryptCloseAlgorithmP
115620 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 42 rovider.BCryptConfigureContext.B
115640 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 CryptConfigureContextFunction.BC
115660 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 43 72 65 61 74 65 48 61 ryptCreateContext.BCryptCreateHa
115680 73 68 00 42 43 72 79 70 74 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 42 43 72 79 70 74 44 sh.BCryptCreateMultiHash.BCryptD
1156a0 65 63 72 79 70 74 00 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 ecrypt.BCryptDeleteContext.BCryp
1156c0 74 44 65 72 69 76 65 4b 65 79 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 42 tDeriveKey.BCryptDeriveKeyCapi.B
1156e0 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 42 43 72 79 70 74 44 65 73 74 72 CryptDeriveKeyPBKDF2.BCryptDestr
115700 6f 79 48 61 73 68 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 42 43 72 79 70 74 44 65 oyHash.BCryptDestroyKey.BCryptDe
115720 73 74 72 6f 79 53 65 63 72 65 74 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 stroySecret.BCryptDuplicateHash.
115740 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 42 43 72 79 70 74 45 6e 63 72 79 70 74 BCryptDuplicateKey.BCryptEncrypt
115760 00 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 42 43 72 79 70 74 45 6e 75 6d .BCryptEnumAlgorithms.BCryptEnum
115780 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 ContextFunctionProviders.BCryptE
1157a0 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f numContextFunctions.BCryptEnumCo
1157c0 6e 74 65 78 74 73 00 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 ntexts.BCryptEnumProviders.BCryp
1157e0 74 45 6e 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 tEnumRegisteredProviders.BCryptE
115800 78 70 6f 72 74 4b 65 79 00 42 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 42 xportKey.BCryptFinalizeKeyPair.B
115820 43 72 79 70 74 46 69 6e 69 73 68 48 61 73 68 00 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 CryptFinishHash.BCryptFreeBuffer
115840 00 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b .BCryptGenRandom.BCryptGenerateK
115860 65 79 50 61 69 72 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d 65 74 72 69 63 4b 65 eyPair.BCryptGenerateSymmetricKe
115880 79 00 42 43 72 79 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 42 43 72 y.BCryptGetFipsAlgorithmMode.BCr
1158a0 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 48 61 73 68 00 42 43 72 79 70 74 yptGetProperty.BCryptHash.BCrypt
1158c0 48 61 73 68 44 61 74 61 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 42 43 72 79 70 74 49 HashData.BCryptImportKey.BCryptI
1158e0 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e mportKeyPair.BCryptKeyDerivation
115900 00 42 43 72 79 70 74 4f 70 65 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 42 43 72 .BCryptOpenAlgorithmProvider.BCr
115920 79 70 74 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 42 43 72 79 70 74 yptProcessMultiOperations.BCrypt
115940 51 75 65 72 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 43 72 79 70 74 QueryContextConfiguration.BCrypt
115960 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f QueryContextFunctionConfiguratio
115980 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 n.BCryptQueryContextFunctionProp
1159a0 65 72 74 79 00 42 43 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 erty.BCryptQueryProviderRegistra
1159c0 74 69 6f 6e 00 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e tion.BCryptRegisterConfigChangeN
1159e0 6f 74 69 66 79 00 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f otify.BCryptRemoveContextFunctio
115a00 6e 00 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 53 n.BCryptResolveProviders.BCryptS
115a20 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 ecretAgreement.BCryptSetContextF
115a40 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 unctionProperty.BCryptSetPropert
115a60 79 00 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 42 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 y.BCryptSignHash.BCryptUnregiste
115a80 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 42 43 72 79 70 74 56 65 72 69 66 79 rConfigChangeNotify.BCryptVerify
115aa0 53 69 67 6e 61 74 75 72 65 00 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e Signature.BRUSHOBJ_hGetColorTran
115ac0 73 66 6f 72 6d 00 42 52 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 42 52 55 sform.BRUSHOBJ_pvAllocRbrush.BRU
115ae0 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f 75 6c 47 65 74 SHOBJ_pvGetRbrush.BRUSHOBJ_ulGet
115b00 42 72 75 73 68 43 6f 6c 6f 72 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 42 53 54 52 5f 55 73 BrushColor.BSTR_UserFree.BSTR_Us
115b20 65 72 46 72 65 65 36 34 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 erFree64.BSTR_UserMarshal.BSTR_U
115b40 73 65 72 4d 61 72 73 68 61 6c 36 34 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 42 53 54 52 5f serMarshal64.BSTR_UserSize.BSTR_
115b60 55 73 65 72 53 69 7a 65 36 34 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 42 53 UserSize64.BSTR_UserUnmarshal.BS
115b80 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 42 61 63 6b 75 70 43 6c 75 73 74 65 72 TR_UserUnmarshal64.BackupCluster
115ba0 44 61 74 61 62 61 73 65 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 42 61 63 6b 75 70 45 Database.BackupEventLogA.BackupE
115bc0 76 65 6e 74 4c 6f 67 57 00 42 61 63 6b 75 70 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c ventLogW.BackupPerfRegistryToFil
115be0 65 57 00 42 61 63 6b 75 70 52 65 61 64 00 42 61 63 6b 75 70 53 65 65 6b 00 42 61 63 6b 75 70 57 eW.BackupRead.BackupSeek.BackupW
115c00 72 69 74 65 00 42 65 65 70 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e rite.Beep.BeginBufferedAnimation
115c20 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 42 65 67 69 6e 44 65 66 65 72 57 69 .BeginBufferedPaint.BeginDeferWi
115c40 6e 64 6f 77 50 6f 73 00 42 65 67 69 6e 50 61 69 6e 74 00 42 65 67 69 6e 50 61 6e 6e 69 6e 67 46 ndowPos.BeginPaint.BeginPanningF
115c60 65 65 64 62 61 63 6b 00 42 65 67 69 6e 50 61 74 68 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 eedback.BeginPath.BeginUpdateRes
115c80 6f 75 72 63 65 41 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 42 69 6e 61 ourceA.BeginUpdateResourceW.Bina
115ca0 72 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 42 69 6e 64 49 46 69 rySDToSecurityDescriptor.BindIFi
115cc0 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 lterFromStorage.BindIFilterFromS
115ce0 74 72 65 61 6d 00 42 69 6e 64 49 6d 61 67 65 00 42 69 6e 64 49 6d 61 67 65 45 78 00 42 69 6e 64 tream.BindImage.BindImageEx.Bind
115d00 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 42 69 6e 64 4d 6f 6e 69 6b 65 72 IoCompletionCallback.BindMoniker
115d20 00 42 69 74 42 6c 74 00 42 6c 6f 63 6b 49 6e 70 75 74 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 .BitBlt.BlockInput.BluetoothAuth
115d40 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 enticateDevice.BluetoothAuthenti
115d60 63 61 74 65 44 65 76 69 63 65 45 78 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 cateDeviceEx.BluetoothAuthentica
115d80 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c teMultipleDevices.BluetoothDispl
115da0 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 ayDeviceProperties.BluetoothEnab
115dc0 6c 65 44 69 73 63 6f 76 65 72 79 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d leDiscovery.BluetoothEnableIncom
115de0 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 ingConnections.BluetoothEnumerat
115e00 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 eInstalledServices.BluetoothFind
115e20 44 65 76 69 63 65 43 6c 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 DeviceClose.BluetoothFindFirstDe
115e40 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 42 6c 75 vice.BluetoothFindFirstRadio.Blu
115e60 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 etoothFindNextDevice.BluetoothFi
115e80 6e 64 4e 65 78 74 52 61 64 69 6f 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 6f 43 6c ndNextRadio.BluetoothFindRadioCl
115ea0 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 62 6f 72 74 52 65 6c 69 61 62 6c 65 57 72 ose.BluetoothGATTAbortReliableWr
115ec0 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 6c 69 61 62 6c 65 57 72 ite.BluetoothGATTBeginReliableWr
115ee0 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 ite.BluetoothGATTEndReliableWrit
115f00 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 e.BluetoothGATTGetCharacteristic
115f20 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 Value.BluetoothGATTGetCharacteri
115f40 73 74 69 63 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 stics.BluetoothGATTGetDescriptor
115f60 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 Value.BluetoothGATTGetDescriptor
115f80 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 49 6e 63 6c 75 64 65 64 53 65 72 76 69 63 s.BluetoothGATTGetIncludedServic
115fa0 65 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 53 65 72 76 69 63 65 73 00 42 6c 75 65 es.BluetoothGATTGetServices.Blue
115fc0 74 6f 6f 74 68 47 41 54 54 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 42 6c 75 65 74 6f 6f 74 68 toothGATTRegisterEvent.Bluetooth
115fe0 47 41 54 54 53 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 42 6c 75 65 74 GATTSetCharacteristicValue.Bluet
116000 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 42 6c 75 65 74 oothGATTSetDescriptorValue.Bluet
116020 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 42 6c 75 65 74 6f 6f 74 oothGATTUnregisterEvent.Bluetoot
116040 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 52 61 64 69 6f hGetDeviceInfo.BluetoothGetRadio
116060 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 42 6c 75 65 Info.BluetoothIsConnectable.Blue
116080 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 49 73 56 toothIsDiscoverable.BluetoothIsV
1160a0 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 ersionAvailable.BluetoothRegiste
1160c0 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 rForAuthentication.BluetoothRegi
1160e0 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 45 78 00 42 6c 75 65 74 6f 6f 74 sterForAuthenticationEx.Bluetoot
116100 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 hRemoveDevice.BluetoothSdpEnumAt
116120 74 72 69 62 75 74 65 73 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 tributes.BluetoothSdpGetAttribut
116140 65 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 eValue.BluetoothSdpGetContainerE
116160 6c 65 6d 65 6e 74 44 61 74 61 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d 65 6e lementData.BluetoothSdpGetElemen
116180 74 44 61 74 61 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 42 6c 75 65 tData.BluetoothSdpGetString.Blue
1161a0 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 toothSelectDevices.BluetoothSele
1161c0 63 74 44 65 76 69 63 65 73 46 72 65 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 ctDevicesFree.BluetoothSendAuthe
1161e0 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 nticationResponse.BluetoothSendA
116200 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 42 6c 75 65 74 6f 6f 74 uthenticationResponseEx.Bluetoot
116220 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 53 65 hSetLocalServiceInfo.BluetoothSe
116240 74 53 65 72 76 69 63 65 53 74 61 74 65 00 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 tServiceState.BluetoothUnregiste
116260 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 rAuthentication.BluetoothUpdateD
116280 65 76 69 63 65 52 65 63 6f 72 64 00 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 eviceRecord.BreakMirrorVirtualDi
1162a0 73 6b 00 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 42 72 6f 61 64 63 61 73 74 53 79 73 sk.BringWindowToTop.BroadcastSys
1162c0 74 65 6d 4d 65 73 73 61 67 65 41 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 temMessageA.BroadcastSystemMessa
1162e0 67 65 45 78 41 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 geExA.BroadcastSystemMessageExW.
116300 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 42 72 6f 77 73 65 46 6f BroadcastSystemMessageW.BrowseFo
116320 72 47 50 4f 00 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 42 75 66 66 65 72 50 6f 69 6e 74 65 rGPO.BstrFromVector.BufferPointe
116340 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 42 75 66 66 65 rPacketsInteractionContext.Buffe
116360 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 redPaintClear.BufferedPaintInit.
116380 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 6f 6e 00 42 75 66 BufferedPaintRenderAnimation.Buf
1163a0 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c 70 68 61 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 feredPaintSetAlpha.BufferedPaint
1163c0 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 55 StopAllAnimations.BufferedPaintU
1163e0 6e 49 6e 69 74 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 nInit.BuildCommDCBA.BuildCommDCB
116400 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 AndTimeoutsA.BuildCommDCBAndTime
116420 6f 75 74 73 57 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 42 75 69 6c 64 44 69 73 70 6c 61 79 outsW.BuildCommDCBW.BuildDisplay
116440 54 61 62 6c 65 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d Table.BuildExplicitAccessWithNam
116460 65 41 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 eA.BuildExplicitAccessWithNameW.
116480 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 BuildImpersonateExplicitAccessWi
1164a0 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 thNameA.BuildImpersonateExplicit
1164c0 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 AccessWithNameW.BuildImpersonate
1164e0 54 72 75 73 74 65 65 41 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 TrusteeA.BuildImpersonateTrustee
116500 57 00 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 42 75 69 6c 64 W.BuildIoRingCancelRequest.Build
116520 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 IoRingReadFile.BuildIoRingRegist
116540 65 72 42 75 66 66 65 72 73 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c erBuffers.BuildIoRingRegisterFil
116560 65 48 61 6e 64 6c 65 73 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 eHandles.BuildSecurityDescriptor
116580 41 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 42 75 69 6c 64 A.BuildSecurityDescriptorW.Build
1165a0 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 TrusteeWithNameA.BuildTrusteeWit
1165c0 68 4e 61 6d 65 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e hNameW.BuildTrusteeWithObjectsAn
1165e0 64 4e 61 6d 65 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e dNameA.BuildTrusteeWithObjectsAn
116600 64 4e 61 6d 65 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e dNameW.BuildTrusteeWithObjectsAn
116620 64 53 69 64 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 dSidA.BuildTrusteeWithObjectsAnd
116640 53 69 64 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 42 75 69 6c 64 54 SidW.BuildTrusteeWithSidA.BuildT
116660 72 75 73 74 65 65 57 69 74 68 53 69 64 57 00 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 rusteeWithSidW.CDefFolderMenu_Cr
116680 65 61 74 65 32 00 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 72 72 61 79 eate2.CIDLData_CreateFromIDArray
1166a0 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 00 43 4c 49 50 46 4f 52 4d 41 54 5f .CLIPFORMAT_UserFree.CLIPFORMAT_
1166c0 55 73 65 72 46 72 65 65 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 UserFree64.CLIPFORMAT_UserMarsha
1166e0 6c 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 43 4c 49 50 46 l.CLIPFORMAT_UserMarshal64.CLIPF
116700 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 ORMAT_UserSize.CLIPFORMAT_UserSi
116720 7a 65 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 43 4c ze64.CLIPFORMAT_UserUnmarshal.CL
116740 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 43 4c 49 50 4f 42 4a IPFORMAT_UserUnmarshal64.CLIPOBJ
116760 5f 62 45 6e 75 6d 00 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 43 4c 49 50 4f 42 _bEnum.CLIPOBJ_cEnumStart.CLIPOB
116780 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 43 4c 53 J_ppoGetPath.CLSIDFromProgID.CLS
1167a0 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 00 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 43 IDFromProgIDEx.CLSIDFromString.C
1167c0 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 MCheckColors.CMCheckColorsInGamu
1167e0 74 00 43 4d 43 68 65 63 6b 52 47 42 73 00 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 t.CMCheckRGBs.CMConvertColorName
116800 54 6f 49 6e 64 65 78 00 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d ToIndex.CMConvertIndexToColorNam
116820 65 00 43 4d 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 43 4d 43 72 e.CMCreateDeviceLinkProfile.CMCr
116840 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 eateMultiProfileTransform.CMCrea
116860 74 65 50 72 6f 66 69 6c 65 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 43 4d 43 72 65 teProfile.CMCreateProfileW.CMCre
116880 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 ateTransform.CMCreateTransformEx
1168a0 74 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 43 4d 43 72 65 61 74 65 t.CMCreateTransformExtW.CMCreate
1168c0 54 72 61 6e 73 66 6f 72 6d 57 00 43 4d 44 65 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 47 TransformW.CMDeleteTransform.CMG
1168e0 65 74 49 6e 66 6f 00 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 43 4d 49 etInfo.CMGetNamedProfileInfo.CMI
116900 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 sProfileValid.CMP_WaitNoPendingI
116920 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 43 nstallEvents.CMTranslateColors.C
116940 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 00 43 4d MTranslateRGB.CMTranslateRGBs.CM
116960 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f TranslateRGBsExt.CM_Add_Empty_Lo
116980 67 5f 43 6f 6e 66 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 g_Conf.CM_Add_Empty_Log_Conf_Ex.
1169a0 43 4d 5f 41 64 64 5f 49 44 41 00 43 4d 5f 41 64 64 5f 49 44 57 00 43 4d 5f 41 64 64 5f 49 44 5f CM_Add_IDA.CM_Add_IDW.CM_Add_ID_
1169c0 45 78 41 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 43 ExA.CM_Add_ID_ExW.CM_Add_Range.C
1169e0 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 M_Add_Res_Des.CM_Add_Res_Des_Ex.
116a00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d CM_Connect_MachineA.CM_Connect_M
116a20 61 63 68 69 6e 65 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 43 4d 5f 43 72 achineW.CM_Create_DevNodeA.CM_Cr
116a40 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f eate_DevNodeW.CM_Create_DevNode_
116a60 45 78 41 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 43 72 65 ExA.CM_Create_DevNode_ExW.CM_Cre
116a80 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b ate_Range_List.CM_Delete_Class_K
116aa0 65 79 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 00 43 4d 5f 44 65 6c ey.CM_Delete_Class_Key_Ex.CM_Del
116ac0 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 ete_DevNode_Key.CM_Delete_DevNod
116ae0 65 5f 4b 65 79 5f 45 78 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 e_Key_Ex.CM_Delete_Device_Interf
116b00 61 63 65 5f 4b 65 79 41 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ace_KeyA.CM_Delete_Device_Interf
116b20 61 63 65 5f 4b 65 79 57 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ace_KeyW.CM_Delete_Device_Interf
116b40 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 ace_Key_ExA.CM_Delete_Device_Int
116b60 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 43 erface_Key_ExW.CM_Delete_Range.C
116b80 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 43 4d 5f 44 65 M_Detect_Resource_Conflict.CM_De
116ba0 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 43 4d 5f 44 69 73 tect_Resource_Conflict_Ex.CM_Dis
116bc0 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f able_DevNode.CM_Disable_DevNode_
116be0 45 78 00 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 43 4d 5f 44 75 70 5f Ex.CM_Disconnect_Machine.CM_Dup_
116c00 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f Range_List.CM_Enable_DevNode.CM_
116c20 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 Enable_DevNode_Ex.CM_Enumerate_C
116c40 6c 61 73 73 65 73 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 43 lasses.CM_Enumerate_Classes_Ex.C
116c60 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 43 4d 5f 45 6e 75 6d M_Enumerate_EnumeratorsA.CM_Enum
116c80 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f erate_EnumeratorsW.CM_Enumerate_
116ca0 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 Enumerators_ExA.CM_Enumerate_Enu
116cc0 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 43 4d 5f 46 69 merators_ExW.CM_Find_Range.CM_Fi
116ce0 72 73 74 5f 52 61 6e 67 65 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 46 72 rst_Range.CM_Free_Log_Conf.CM_Fr
116d00 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f ee_Log_Conf_Ex.CM_Free_Log_Conf_
116d20 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 46 72 65 Handle.CM_Free_Range_List.CM_Fre
116d40 65 5f 52 65 73 5f 44 65 73 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f e_Res_Des.CM_Free_Res_Des_Ex.CM_
116d60 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 52 65 73 6f Free_Res_Des_Handle.CM_Free_Reso
116d80 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 43 4d 5f 47 65 74 5f 43 68 69 6c urce_Conflict_Handle.CM_Get_Chil
116da0 64 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b d.CM_Get_Child_Ex.CM_Get_Class_K
116dc0 65 79 5f 4e 61 6d 65 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 ey_NameA.CM_Get_Class_Key_NameW.
116de0 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 43 4d 5f 47 65 74 CM_Get_Class_Key_Name_ExA.CM_Get
116e00 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 _Class_Key_Name_ExW.CM_Get_Class
116e20 5f 4e 61 6d 65 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 43 4d 5f 47 65 74 _NameA.CM_Get_Class_NameW.CM_Get
116e40 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d _Class_Name_ExA.CM_Get_Class_Nam
116e60 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f e_ExW.CM_Get_Class_PropertyW.CM_
116e80 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c Get_Class_Property_ExW.CM_Get_Cl
116ea0 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 ass_Property_Keys.CM_Get_Class_P
116ec0 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 roperty_Keys_Ex.CM_Get_Class_Reg
116ee0 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 istry_PropertyA.CM_Get_Class_Reg
116f00 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 43 4d 5f istry_PropertyW.CM_Get_Depth.CM_
116f20 47 65 74 5f 44 65 70 74 68 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 Get_Depth_Ex.CM_Get_DevNode_Cust
116f40 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 om_PropertyA.CM_Get_DevNode_Cust
116f60 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 om_PropertyW.CM_Get_DevNode_Cust
116f80 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 om_Property_ExA.CM_Get_DevNode_C
116fa0 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 ustom_Property_ExW.CM_Get_DevNod
116fc0 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 e_PropertyW.CM_Get_DevNode_Prope
116fe0 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f rty_ExW.CM_Get_DevNode_Property_
117000 4b 65 79 73 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 Keys.CM_Get_DevNode_Property_Key
117020 73 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f s_Ex.CM_Get_DevNode_Registry_Pro
117040 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 pertyA.CM_Get_DevNode_Registry_P
117060 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 ropertyW.CM_Get_DevNode_Registry
117080 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 _Property_ExA.CM_Get_DevNode_Reg
1170a0 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 istry_Property_ExW.CM_Get_DevNod
1170c0 65 5f 53 74 61 74 75 73 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 e_Status.CM_Get_DevNode_Status_E
1170e0 78 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 x.CM_Get_Device_IDA.CM_Get_Devic
117100 65 5f 49 44 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 43 4d 5f 47 65 e_IDW.CM_Get_Device_ID_ExA.CM_Ge
117120 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 t_Device_ID_ExW.CM_Get_Device_ID
117140 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 43 4d _ListA.CM_Get_Device_ID_ListW.CM
117160 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 _Get_Device_ID_List_ExA.CM_Get_D
117180 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f evice_ID_List_ExW.CM_Get_Device_
1171a0 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c ID_List_SizeA.CM_Get_Device_ID_L
1171c0 69 73 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f ist_SizeW.CM_Get_Device_ID_List_
1171e0 53 69 7a 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 Size_ExA.CM_Get_Device_ID_List_S
117200 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 43 4d ize_ExW.CM_Get_Device_ID_Size.CM
117220 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 _Get_Device_ID_Size_Ex.CM_Get_De
117240 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 00 43 4d 5f 47 65 74 5f 44 65 76 vice_Interface_AliasA.CM_Get_Dev
117260 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 ice_Interface_AliasW.CM_Get_Devi
117280 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 ce_Interface_Alias_ExA.CM_Get_De
1172a0 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f vice_Interface_Alias_ExW.CM_Get_
1172c0 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 Device_Interface_ListA.CM_Get_De
1172e0 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 vice_Interface_ListW.CM_Get_Devi
117300 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 ce_Interface_List_ExA.CM_Get_Dev
117320 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 ice_Interface_List_ExW.CM_Get_De
117340 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f 47 65 74 vice_Interface_List_SizeA.CM_Get
117360 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 00 43 4d 5f _Device_Interface_List_SizeW.CM_
117380 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 Get_Device_Interface_List_Size_E
1173a0 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f xA.CM_Get_Device_Interface_List_
1173c0 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 Size_ExW.CM_Get_Device_Interface
1173e0 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 _PropertyW.CM_Get_Device_Interfa
117400 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e ce_Property_ExW.CM_Get_Device_In
117420 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 43 4d 5f 47 65 74 5f 44 65 terface_Property_KeysW.CM_Get_De
117440 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 vice_Interface_Property_Keys_ExW
117460 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 5f 46 69 .CM_Get_First_Log_Conf.CM_Get_Fi
117480 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 rst_Log_Conf_Ex.CM_Get_Global_St
1174a0 61 74 65 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 43 4d 5f 47 65 ate.CM_Get_Global_State_Ex.CM_Ge
1174c0 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f t_HW_Prof_FlagsA.CM_Get_HW_Prof_
1174e0 46 6c 61 67 73 57 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 FlagsW.CM_Get_HW_Prof_Flags_ExA.
117500 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f CM_Get_HW_Prof_Flags_ExW.CM_Get_
117520 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 43 4d 5f 47 65 74 5f 48 61 Hardware_Profile_InfoA.CM_Get_Ha
117540 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 43 4d 5f 47 65 74 5f 48 61 72 64 rdware_Profile_InfoW.CM_Get_Hard
117560 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 43 4d 5f 47 65 74 5f 48 61 72 ware_Profile_Info_ExA.CM_Get_Har
117580 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 43 4d 5f 47 65 74 5f 4c 6f dware_Profile_Info_ExW.CM_Get_Lo
1175a0 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f g_Conf_Priority.CM_Get_Log_Conf_
1175c0 50 72 69 6f 72 69 74 79 5f 45 78 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 Priority_Ex.CM_Get_Next_Log_Conf
1175e0 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 47 65 74 5f .CM_Get_Next_Log_Conf_Ex.CM_Get_
117600 4e 65 78 74 5f 52 65 73 5f 44 65 73 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 Next_Res_Des.CM_Get_Next_Res_Des
117620 5f 45 78 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f _Ex.CM_Get_Parent.CM_Get_Parent_
117640 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 43 4d 5f 47 65 74 5f 52 65 Ex.CM_Get_Res_Des_Data.CM_Get_Re
117660 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 s_Des_Data_Ex.CM_Get_Res_Des_Dat
117680 61 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f a_Size.CM_Get_Res_Des_Data_Size_
1176a0 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e Ex.CM_Get_Resource_Conflict_Coun
1176c0 74 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 t.CM_Get_Resource_Conflict_Detai
1176e0 6c 73 41 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 lsA.CM_Get_Resource_Conflict_Det
117700 61 69 6c 73 57 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 43 4d 5f 47 65 74 5f 53 69 62 6c ailsW.CM_Get_Sibling.CM_Get_Sibl
117720 69 6e 67 5f 45 78 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 43 4d 5f 47 65 74 5f 56 65 72 ing_Ex.CM_Get_Version.CM_Get_Ver
117740 73 69 6f 6e 5f 45 78 00 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 sion_Ex.CM_Intersect_Range_List.
117760 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f CM_Invert_Range_List.CM_Is_Dock_
117780 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 Station_Present.CM_Is_Dock_Stati
1177a0 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 78 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 on_Present_Ex.CM_Is_Version_Avai
1177c0 6c 61 62 6c 65 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 lable.CM_Is_Version_Available_Ex
1177e0 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 .CM_Locate_DevNodeA.CM_Locate_De
117800 76 4e 6f 64 65 57 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 43 4d 5f vNodeW.CM_Locate_DevNode_ExA.CM_
117820 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e Locate_DevNode_ExW.CM_MapCrToWin
117840 33 32 45 72 72 00 43 4d 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 4d 6f 64 32Err.CM_Merge_Range_List.CM_Mod
117860 69 66 79 5f 52 65 73 5f 44 65 73 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 ify_Res_Des.CM_Modify_Res_Des_Ex
117880 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 .CM_Move_DevNode.CM_Move_DevNode
1178a0 5f 45 78 00 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f _Ex.CM_Next_Range.CM_Open_Class_
1178c0 4b 65 79 41 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 43 4d 5f 4f 70 65 6e 5f KeyA.CM_Open_Class_KeyW.CM_Open_
1178e0 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f Class_Key_ExA.CM_Open_Class_Key_
117900 45 78 57 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 4f 70 65 6e 5f ExW.CM_Open_DevNode_Key.CM_Open_
117920 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e DevNode_Key_Ex.CM_Open_Device_In
117940 74 65 72 66 61 63 65 5f 4b 65 79 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 terface_KeyA.CM_Open_Device_Inte
117960 72 66 61 63 65 5f 4b 65 79 57 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 rface_KeyW.CM_Open_Device_Interf
117980 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ace_Key_ExA.CM_Open_Device_Inter
1179a0 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 face_Key_ExW.CM_Query_And_Remove
1179c0 5f 53 75 62 54 72 65 65 41 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 _SubTreeA.CM_Query_And_Remove_Su
1179e0 62 54 72 65 65 57 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 bTreeW.CM_Query_And_Remove_SubTr
117a00 65 65 5f 45 78 41 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 ee_ExA.CM_Query_And_Remove_SubTr
117a20 65 65 5f 45 78 57 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f ee_ExW.CM_Query_Arbitrator_Free_
117a40 44 61 74 61 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 Data.CM_Query_Arbitrator_Free_Da
117a60 74 61 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 ta_Ex.CM_Query_Arbitrator_Free_S
117a80 69 7a 65 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a ize.CM_Query_Arbitrator_Free_Siz
117aa0 65 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 43 4d 5f e_Ex.CM_Query_Remove_SubTree.CM_
117ac0 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 43 4d 5f 51 75 65 72 79 Query_Remove_SubTree_Ex.CM_Query
117ae0 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 43 4d 5f 52 65 65 6e 75 _Resource_Conflict_List.CM_Reenu
117b00 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 merate_DevNode.CM_Reenumerate_De
117b20 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 vNode_Ex.CM_Register_Device_Driv
117b40 65 72 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 er.CM_Register_Device_Driver_Ex.
117b60 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d CM_Register_Device_InterfaceA.CM
117b80 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 43 4d 5f 52 _Register_Device_InterfaceW.CM_R
117ba0 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 43 4d 5f egister_Device_Interface_ExA.CM_
117bc0 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 4d Register_Device_Interface_ExW.CM
117be0 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 4d 5f 52 65 6d 6f 76 65 _Register_Notification.CM_Remove
117c00 5f 53 75 62 54 72 65 65 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 43 4d _SubTree.CM_Remove_SubTree_Ex.CM
117c20 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 43 4d 5f 52 65 71 75 65 73 _Request_Device_EjectA.CM_Reques
117c40 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 t_Device_EjectW.CM_Request_Devic
117c60 65 5f 45 6a 65 63 74 5f 45 78 41 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a e_Eject_ExA.CM_Request_Device_Ej
117c80 65 63 74 5f 45 78 57 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 43 4d 5f 52 ect_ExW.CM_Request_Eject_PC.CM_R
117ca0 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 equest_Eject_PC_Ex.CM_Run_Detect
117cc0 69 6f 6e 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 43 4d 5f 53 65 74 5f 43 ion.CM_Run_Detection_Ex.CM_Set_C
117ce0 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 lass_PropertyW.CM_Set_Class_Prop
117d00 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 erty_ExW.CM_Set_Class_Registry_P
117d20 72 6f 70 65 72 74 79 41 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 ropertyA.CM_Set_Class_Registry_P
117d40 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 ropertyW.CM_Set_DevNode_Problem.
117d60 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 43 4d 5f 53 65 74 CM_Set_DevNode_Problem_Ex.CM_Set
117d80 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 _DevNode_PropertyW.CM_Set_DevNod
117da0 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 e_Property_ExW.CM_Set_DevNode_Re
117dc0 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f gistry_PropertyA.CM_Set_DevNode_
117de0 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 Registry_PropertyW.CM_Set_DevNod
117e00 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 53 65 74 5f 44 e_Registry_Property_ExA.CM_Set_D
117e20 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f evNode_Registry_Property_ExW.CM_
117e40 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 43 Set_Device_Interface_PropertyW.C
117e60 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f M_Set_Device_Interface_Property_
117e80 45 78 57 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f ExW.CM_Set_HW_Prof.CM_Set_HW_Pro
117ea0 66 5f 45 78 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 43 4d 5f 53 65 f_Ex.CM_Set_HW_Prof_FlagsA.CM_Se
117ec0 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f t_HW_Prof_FlagsW.CM_Set_HW_Prof_
117ee0 46 6c 61 67 73 5f 45 78 41 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 Flags_ExA.CM_Set_HW_Prof_Flags_E
117f00 78 57 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 xW.CM_Setup_DevNode.CM_Setup_Dev
117f20 4e 6f 64 65 5f 45 78 00 43 4d 5f 54 65 73 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 Node_Ex.CM_Test_Range_Available.
117f40 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 55 6e 69 6e 73 74 61 6c CM_Uninstall_DevNode.CM_Uninstal
117f60 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 l_DevNode_Ex.CM_Unregister_Devic
117f80 65 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 e_InterfaceA.CM_Unregister_Devic
117fa0 65 5f 49 6e 74 65 72 66 61 63 65 57 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 e_InterfaceW.CM_Unregister_Devic
117fc0 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 e_Interface_ExA.CM_Unregister_De
117fe0 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 vice_Interface_ExW.CM_Unregister
118000 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 _Notification.CalculatePopupWind
118020 6f 77 50 6f 73 69 74 69 6f 6e 00 43 61 6c 6c 45 6e 63 6c 61 76 65 00 43 61 6c 6c 4d 73 67 46 69 owPosition.CallEnclave.CallMsgFi
118040 6c 74 65 72 41 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 43 61 6c 6c 4e 61 6d 65 64 50 69 lterA.CallMsgFilterW.CallNamedPi
118060 70 65 41 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 peA.CallNamedPipeW.CallNextHookE
118080 78 00 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 43 61 6c 6c 52 6f 75 x.CallNtPowerInformation.CallRou
1180a0 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 terFindFirstPrinterChangeNotific
1180c0 61 74 69 6f 6e 00 43 61 6c 6c 53 74 61 63 6b 55 6e 77 69 6e 64 00 43 61 6c 6c 57 69 6e 64 6f 77 ation.CallStackUnwind.CallWindow
1180e0 50 72 6f 63 41 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 43 61 6c 6c 62 61 63 6b 4d 61 ProcA.CallWindowProcW.CallbackMa
118100 79 52 75 6e 4c 6f 6e 67 00 43 61 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 yRunLong.CanResourceBeDependent.
118120 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 43 61 6e 55 73 65 72 57 72 69 CanSendToFaxRecipient.CanUserWri
118140 74 65 50 77 72 53 63 68 65 6d 65 00 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 tePwrScheme.CancelClusterGroupOp
118160 65 72 61 74 69 6f 6e 00 43 61 6e 63 65 6c 44 43 00 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b eration.CancelDC.CancelDeviceWak
118180 65 75 70 52 65 71 75 65 73 74 00 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 eupRequest.CancelIPChangeNotify.
1181a0 43 61 6e 63 65 6c 49 6f 00 43 61 6e 63 65 6c 49 6f 45 78 00 43 61 6e 63 65 6c 4d 69 62 43 68 61 CancelIo.CancelIoEx.CancelMibCha
1181c0 6e 67 65 4e 6f 74 69 66 79 32 00 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 43 61 6e 63 65 6c ngeNotify2.CancelShutdown.Cancel
1181e0 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f SynchronousIo.CancelThreadpoolIo
118200 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 61 6e 63 65 6c 57 61 69 .CancelTimerQueueTimer.CancelWai
118220 74 61 62 6c 65 54 69 6d 65 72 00 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e tableTimer.CapabilitiesRequestAn
118240 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 43 61 70 74 75 72 65 49 6e 74 65 72 66 dCapabilitiesReply.CaptureInterf
118260 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 43 61 73 63 61 64 aceHardwareCrossTimestamp.Cascad
118280 65 57 69 6e 64 6f 77 73 00 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 43 65 72 74 41 64 64 43 52 eWindows.CeipIsOptedIn.CertAddCR
1182a0 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 52 4c 4c 69 6e 6b 54 6f LContextToStore.CertAddCRLLinkTo
1182c0 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 Store.CertAddCTLContextToStore.C
1182e0 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 74 ertAddCTLLinkToStore.CertAddCert
118300 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 ificateContextToStore.CertAddCer
118320 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 tificateLinkToStore.CertAddEncod
118340 65 64 43 52 4c 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f edCRLToStore.CertAddEncodedCTLTo
118360 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 Store.CertAddEncodedCertificateT
118380 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 oStore.CertAddEncodedCertificate
1183a0 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 ToSystemStoreA.CertAddEncodedCer
1183c0 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 43 65 72 74 41 64 64 45 6e tificateToSystemStoreW.CertAddEn
1183e0 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 43 65 72 74 41 64 64 hancedKeyUsageIdentifier.CertAdd
118400 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 41 64 64 52 65 66 RefServerOcspResponse.CertAddRef
118420 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 41 64 ServerOcspResponseContext.CertAd
118440 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 dSerializedElementToStore.CertAd
118460 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 dStoreToCollection.CertAlgIdToOI
118480 44 00 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 D.CertCloseServerOcspResponse.Ce
1184a0 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 rtCloseStore.CertCompareCertific
1184c0 61 74 65 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 43 ate.CertCompareCertificateName.C
1184e0 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 43 65 72 74 43 6f 6d 70 61 72 ertCompareIntegerBlob.CertCompar
118500 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 65 72 74 43 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 ePublicKeyInfo.CertControlStore.
118520 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 CertCreateCRLContext.CertCreateC
118540 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d TLContext.CertCreateCTLEntryFrom
118560 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 CertificateContextProperties.Cer
118580 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 tCreateCertificateChainEngine.Ce
1185a0 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 rtCreateCertificateContext.CertC
1185c0 72 65 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 reateContext.CertCreateSelfSignC
1185e0 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 74 6f 72 ertificate.CertDeleteCRLFromStor
118600 65 00 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c e.CertDeleteCTLFromStore.CertDel
118620 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 75 70 6c eteCertificateFromStore.CertDupl
118640 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c icateCRLContext.CertDuplicateCTL
118660 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 Context.CertDuplicateCertificate
118680 43 68 61 69 6e 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f Chain.CertDuplicateCertificateCo
1186a0 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 00 43 65 72 74 45 6e 75 ntext.CertDuplicateStore.CertEnu
1186c0 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 52 mCRLContextProperties.CertEnumCR
1186e0 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 LsInStore.CertEnumCTLContextProp
118700 65 72 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 erties.CertEnumCTLsInStore.CertE
118720 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 numCertificateContextProperties.
118740 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 65 00 43 65 72 74 CertEnumCertificatesInStore.Cert
118760 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 EnumPhysicalStore.CertEnumSubjec
118780 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 tInSortedCTL.CertEnumSystemStore
1187a0 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 43 65 72 .CertEnumSystemStoreLocation.Cer
1187c0 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 43 65 72 74 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 tFindAttribute.CertFindCRLInStor
1187e0 65 00 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 65 72 e.CertFindCTLInStore.CertFindCer
118800 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 tificateInCRL.CertFindCertificat
118820 65 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 65 00 43 65 eInStore.CertFindChainInStore.Ce
118840 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 43 65 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 rtFindExtension.CertFindRDNAttr.
118860 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 54 4c 00 43 65 72 74 46 69 6e 64 53 75 62 CertFindSubjectInCTL.CertFindSub
118880 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 jectInSortedCTL.CertFreeCRLConte
1188a0 78 74 00 43 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 43 65 xt.CertFreeCTLContext.CertFreeCe
1188c0 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 rtificateChain.CertFreeCertifica
1188e0 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 teChainEngine.CertFreeCertificat
118900 65 43 68 61 69 6e 4c 69 73 74 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f eChainList.CertFreeCertificateCo
118920 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 ntext.CertFreeServerOcspResponse
118940 43 6f 6e 74 65 78 74 00 43 65 72 74 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 Context.CertGetCRLContextPropert
118960 79 00 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 43 54 4c y.CertGetCRLFromStore.CertGetCTL
118980 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 ContextProperty.CertGetCertifica
1189a0 74 65 43 68 61 69 6e 00 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 teChain.CertGetCertificateContex
1189c0 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 tProperty.CertGetEnhancedKeyUsag
1189e0 65 00 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 47 65 e.CertGetIntendedKeyUsage.CertGe
118a00 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 tIssuerCertificateFromStore.Cert
118a20 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 41 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 GetNameStringA.CertGetNameString
118a40 57 00 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 00 43 65 72 74 47 65 74 W.CertGetPublicKeyLength.CertGet
118a60 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 47 65 ServerOcspResponseContext.CertGe
118a80 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 53 75 62 6a 65 63 74 43 65 72 tStoreProperty.CertGetSubjectCer
118aa0 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 tificateFromStore.CertGetValidUs
118ac0 61 67 65 73 00 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 69 63 61 74 65 ages.CertIsRDNAttrsInCertificate
118ae0 4e 61 6d 65 00 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e 00 43 65 72 74 Name.CertIsStrongHashToSign.Cert
118b00 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 49 73 57 IsValidCRLForCertificate.CertIsW
118b20 65 61 6b 48 61 73 68 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 43 65 72 74 4e 61 6d 65 54 eakHash.CertNameToStrA.CertNameT
118b40 6f 53 74 72 57 00 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 43 65 72 74 4f 70 65 6e 53 65 72 oStrW.CertOIDToAlgId.CertOpenSer
118b60 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 4f 70 65 6e 53 74 6f 72 65 00 43 65 verOcspResponse.CertOpenStore.Ce
118b80 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 rtOpenSystemStoreA.CertOpenSyste
118ba0 6d 53 74 6f 72 65 57 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 41 00 43 65 72 74 52 mStoreW.CertRDNValueToStrA.CertR
118bc0 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 DNValueToStrW.CertRegisterPhysic
118be0 61 6c 53 74 6f 72 65 00 43 65 72 74 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 alStore.CertRegisterSystemStore.
118c00 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 CertRemoveEnhancedKeyUsageIdenti
118c20 66 69 65 72 00 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f 6c 6c 65 63 74 69 fier.CertRemoveStoreFromCollecti
118c40 6f 6e 00 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 on.CertResyncCertificateChainEng
118c60 69 6e 65 00 43 65 72 74 52 65 74 72 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 ine.CertRetrieveLogoOrBiometricI
118c80 6e 66 6f 00 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 nfo.CertSaveStore.CertSelectCert
118ca0 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 ificateChains.CertSelectionGetSe
118cc0 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 6f rializedBlob.CertSerializeCRLSto
118ce0 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 reElement.CertSerializeCTLStoreE
118d00 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 lement.CertSerializeCertificateS
118d20 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f toreElement.CertSetCRLContextPro
118d40 70 65 72 74 79 00 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 perty.CertSetCTLContextProperty.
118d60 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 CertSetCertificateContextPropert
118d80 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 iesFromCTLEntry.CertSetCertifica
118da0 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 teContextProperty.CertSetEnhance
118dc0 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 43 dKeyUsage.CertSetStoreProperty.C
118de0 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 45 ertSrvBackupClose.CertSrvBackupE
118e00 6e 64 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 43 65 72 74 53 72 76 42 61 63 6b nd.CertSrvBackupFree.CertSrvBack
118e20 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 upGetBackupLogsW.CertSrvBackupGe
118e40 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 tDatabaseNamesW.CertSrvBackupGet
118e60 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 4f 70 DynamicFileListW.CertSrvBackupOp
118e80 65 6e 46 69 6c 65 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 43 65 enFileW.CertSrvBackupPrepareW.Ce
118ea0 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 rtSrvBackupRead.CertSrvBackupTru
118ec0 6e 63 61 74 65 4c 6f 67 73 00 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 ncateLogs.CertSrvIsServerOnlineW
118ee0 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 .CertSrvRestoreEnd.CertSrvRestor
118f00 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 43 65 72 74 53 72 76 52 65 eGetDatabaseLocationsW.CertSrvRe
118f20 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 storePrepareW.CertSrvRestoreRegi
118f40 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 sterComplete.CertSrvRestoreRegis
118f60 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 terThroughFile.CertSrvRestoreReg
118f80 69 73 74 65 72 57 00 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c 57 00 43 65 72 isterW.CertSrvServerControlW.Cer
118fa0 74 53 74 72 54 6f 4e 61 6d 65 41 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 43 65 72 74 55 tStrToNameA.CertStrToNameW.CertU
118fc0 6e 72 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 55 6e 72 65 67 nregisterPhysicalStore.CertUnreg
118fe0 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 isterSystemStore.CertVerifyCRLRe
119000 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 69 vocation.CertVerifyCRLTimeValidi
119020 74 79 00 43 65 72 74 56 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 43 65 72 74 56 65 72 69 66 79 ty.CertVerifyCTLUsage.CertVerify
119040 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 43 65 72 74 56 65 72 69 66 CertificateChainPolicy.CertVerif
119060 79 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 yRevocation.CertVerifySubjectCer
119080 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 tificateContext.CertVerifyTimeVa
1190a0 6c 69 64 69 74 79 00 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e 67 lidity.CertVerifyValidityNesting
1190c0 00 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 .CfCloseHandle.CfConnectSyncRoot
1190e0 00 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 43 72 65 61 74 65 .CfConvertToPlaceholder.CfCreate
119100 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 43 66 44 65 68 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c Placeholders.CfDehydratePlacehol
119120 64 65 72 00 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 66 45 78 65 63 75 der.CfDisconnectSyncRoot.CfExecu
119140 74 65 00 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 43 66 47 65 74 50 te.CfGetCorrelationVector.CfGetP
119160 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 laceholderInfo.CfGetPlaceholderR
119180 61 6e 67 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 angeInfo.CfGetPlaceholderStateFr
1191a0 6f 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 omAttributeTag.CfGetPlaceholderS
1191c0 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 tateFromFileInfo.CfGetPlaceholde
1191e0 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 43 66 47 65 74 50 6c 61 74 66 6f 72 6d rStateFromFindData.CfGetPlatform
119200 49 6e 66 6f 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c 65 00 43 Info.CfGetSyncRootInfoByHandle.C
119220 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 50 61 74 68 00 43 66 47 65 74 54 72 61 6e fGetSyncRootInfoByPath.CfGetTran
119240 73 66 65 72 4b 65 79 00 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 sferKey.CfGetWin32HandleFromProt
119260 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 ectedHandle.CfHydratePlaceholder
119280 00 43 66 4f 70 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 43 66 51 75 65 72 79 53 79 6e .CfOpenFileWithOplock.CfQuerySyn
1192a0 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 cProviderStatus.CfReferenceProte
1192c0 63 74 65 64 48 61 6e 64 6c 65 00 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 43 66 ctedHandle.CfRegisterSyncRoot.Cf
1192e0 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 52 65 6c 65 61 73 65 ReleaseProtectedHandle.CfRelease
119300 54 72 61 6e 73 66 65 72 4b 65 79 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 TransferKey.CfReportProviderProg
119320 72 65 73 73 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 43 ress.CfReportProviderProgress2.C
119340 66 52 65 70 6f 72 74 53 79 6e 63 53 74 61 74 75 73 00 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 fReportSyncStatus.CfRevertPlaceh
119360 6f 6c 64 65 72 00 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 43 66 53 older.CfSetCorrelationVector.CfS
119380 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 43 66 53 65 74 50 69 6e 53 74 61 74 65 00 43 66 55 6e etInSyncState.CfSetPinState.CfUn
1193a0 72 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f registerSyncRoot.CfUpdatePlaceho
1193c0 6c 64 65 72 00 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 lder.CfUpdateSyncProviderStatus.
1193e0 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 43 68 61 6e 67 65 41 63 63 ChangeAccountPasswordA.ChangeAcc
119400 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 ountPasswordW.ChangeClipboardCha
119420 69 6e 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 00 43 68 in.ChangeClusterResourceGroup.Ch
119440 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 00 43 68 61 6e 67 angeClusterResourceGroupEx.Chang
119460 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 eDisplaySettingsA.ChangeDisplayS
119480 65 74 74 69 6e 67 73 45 78 41 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 ettingsExA.ChangeDisplaySettings
1194a0 45 78 57 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 43 68 61 6e 67 ExW.ChangeDisplaySettingsW.Chang
1194c0 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 43 68 61 6e 67 65 4d eIdleRoutine.ChangeMenuA.ChangeM
1194e0 65 6e 75 57 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 43 68 61 6e 67 enuW.ChangeServiceConfig2A.Chang
119500 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f eServiceConfig2W.ChangeServiceCo
119520 6e 66 69 67 41 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 43 68 61 6e 67 nfigA.ChangeServiceConfigW.Chang
119540 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 eTimerQueueTimer.ChangeWindowMes
119560 73 61 67 65 46 69 6c 74 65 72 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 sageFilter.ChangeWindowMessageFi
119580 6c 74 65 72 45 78 00 43 68 61 72 4c 6f 77 65 72 41 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 lterEx.CharLowerA.CharLowerBuffA
1195a0 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 43 68 61 72 4c 6f 77 65 72 57 00 43 68 61 72 4e .CharLowerBuffW.CharLowerW.CharN
1195c0 65 78 74 41 00 43 68 61 72 4e 65 78 74 45 78 41 00 43 68 61 72 4e 65 78 74 57 00 43 68 61 72 50 extA.CharNextExA.CharNextW.CharP
1195e0 72 65 76 41 00 43 68 61 72 50 72 65 76 45 78 41 00 43 68 61 72 50 72 65 76 57 00 43 68 61 72 54 revA.CharPrevExA.CharPrevW.CharT
119600 6f 4f 65 6d 41 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 43 68 61 72 54 6f 4f 65 6d 42 75 oOemA.CharToOemBuffA.CharToOemBu
119620 66 66 57 00 43 68 61 72 54 6f 4f 65 6d 57 00 43 68 61 72 55 70 70 65 72 41 00 43 68 61 72 55 70 ffW.CharToOemW.CharUpperA.CharUp
119640 70 65 72 42 75 66 66 41 00 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 43 68 61 72 55 70 70 65 perBuffA.CharUpperBuffW.CharUppe
119660 72 57 00 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 43 68 65 63 6b 43 6f 6c 6f 72 73 00 43 rW.CheckBitmapBits.CheckColors.C
119680 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 heckColorsInGamut.CheckDeveloper
1196a0 4c 69 63 65 6e 73 65 00 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 43 68 65 63 6b 46 6f 72 48 License.CheckDlgButton.CheckForH
1196c0 69 62 65 72 62 6f 6f 74 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c iberboot.CheckGamingPrivilegeSil
1196e0 65 6e 74 6c 79 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 ently.CheckGamingPrivilegeSilent
119700 6c 79 46 6f 72 55 73 65 72 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 lyForUser.CheckGamingPrivilegeWi
119720 74 68 55 49 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 46 thUI.CheckGamingPrivilegeWithUIF
119740 6f 72 55 73 65 72 00 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 43 68 65 63 6b 4d orUser.CheckIsMSIXPackage.CheckM
119760 65 6e 75 49 74 65 6d 00 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 43 68 65 63 6b enuItem.CheckMenuRadioItem.Check
119780 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 NameLegalDOS8Dot3A.CheckNameLega
1197a0 6c 44 4f 53 38 44 6f 74 33 57 00 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 43 68 65 63 lDOS8Dot3W.CheckRadioButton.Chec
1197c0 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 43 68 65 63 6b 53 75 6d 4d kRemoteDebuggerPresent.CheckSumM
1197e0 61 70 70 65 64 46 69 6c 65 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 43 appedFile.CheckTokenCapability.C
119800 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 heckTokenMembership.CheckTokenMe
119820 6d 62 65 72 73 68 69 70 45 78 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 mbershipEx.ChildWindowFromPoint.
119840 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 43 68 6f 6f 73 65 43 6f 6c ChildWindowFromPointEx.ChooseCol
119860 6f 72 41 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 43 68 6f 6f 73 65 46 6f 6e 74 41 00 43 68 6f orA.ChooseColorW.ChooseFontA.Cho
119880 6f 73 65 46 6f 6e 74 57 00 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 43 68 6f 72 64 oseFontW.ChoosePixelFormat.Chord
1198a0 00 43 68 72 43 6d 70 49 41 00 43 68 72 43 6d 70 49 57 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 .ChrCmpIA.ChrCmpIW.ClearCommBrea
1198c0 6b 00 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 43 k.ClearCommError.ClearCustData.C
1198e0 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 43 6c 65 learEventLogA.ClearEventLogW.Cle
119900 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 43 6c 65 61 72 50 72 arPersistentIScsiDevices.ClearPr
119920 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 43 6c 65 61 72 56 61 72 69 61 6e 74 41 72 72 61 79 opVariantArray.ClearVariantArray
119940 00 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 43 6c 69 70 43 75 72 73 6f 72 00 43 6c 6f 73 65 .ClientToScreen.ClipCursor.Close
119960 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 43 AndResetLogFile.CloseClipboard.C
119980 6c 6f 73 65 43 6c 75 73 74 65 72 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f loseCluster.CloseClusterCryptPro
1199a0 76 69 64 65 72 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 43 6c 6f 73 65 43 6c 75 vider.CloseClusterGroup.CloseClu
1199c0 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 sterGroupSet.CloseClusterNetInte
1199e0 72 66 61 63 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 43 6c 6f 73 65 43 rface.CloseClusterNetwork.CloseC
119a00 6c 75 73 74 65 72 4e 6f 64 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 lusterNode.CloseClusterNotifyPor
119a20 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 43 6c 6f 73 65 43 6f 6c 6f t.CloseClusterResource.CloseColo
119a40 72 50 72 6f 66 69 6c 65 00 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 43 6c 6f 73 65 43 72 rProfile.CloseCompressor.CloseCr
119a60 79 70 74 6f 48 61 6e 64 6c 65 00 43 6c 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 43 6c 6f yptoHandle.CloseDecompressor.Clo
119a80 73 65 44 65 73 6b 74 6f 70 00 43 6c 6f 73 65 44 72 69 76 65 72 00 43 6c 6f 73 65 45 6e 63 72 79 seDesktop.CloseDriver.CloseEncry
119aa0 70 74 65 64 46 69 6c 65 52 61 77 00 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 43 6c 6f ptedFileRaw.CloseEnhMetaFile.Clo
119ac0 73 65 45 76 65 6e 74 4c 6f 67 00 43 6c 6f 73 65 46 69 67 75 72 65 00 43 6c 6f 73 65 47 65 73 74 seEventLog.CloseFigure.CloseGest
119ae0 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 49 ureInfoHandle.CloseHandle.CloseI
119b00 4d 73 67 53 65 73 73 69 6f 6e 00 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 43 6c 6f 73 65 49 MsgSession.CloseINFEngine.CloseI
119b20 6f 52 69 6e 67 00 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 43 6c 6f 73 65 50 61 63 6b 61 67 65 oRing.CloseMetaFile.ClosePackage
119b40 49 6e 66 6f 00 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 Info.ClosePrinter.ClosePrivateNa
119b60 6d 65 73 70 61 63 65 00 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 6c 6f 73 65 mespace.ClosePseudoConsole.Close
119b80 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 ServiceHandle.CloseSpoolFileHand
119ba0 6c 65 00 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 le.CloseThemeData.CloseThreadWai
119bc0 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 6c tChainSession.CloseThreadpool.Cl
119be0 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 6c 6f 73 65 54 oseThreadpoolCleanupGroup.CloseT
119c00 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 43 6c 6f hreadpoolCleanupGroupMembers.Clo
119c20 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 seThreadpoolIo.CloseThreadpoolTi
119c40 6d 65 72 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 6c 6f 73 65 54 68 72 mer.CloseThreadpoolWait.CloseThr
119c60 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c eadpoolWork.CloseTouchInputHandl
119c80 65 00 43 6c 6f 73 65 54 72 61 63 65 00 43 6c 6f 73 65 57 69 6e 64 6f 77 00 43 6c 6f 73 65 57 69 e.CloseTrace.CloseWindow.CloseWi
119ca0 6e 64 6f 77 53 74 61 74 69 6f 6e 00 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 ndowStation.ClusAddClusterHealth
119cc0 46 61 75 6c 74 00 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 Fault.ClusGetClusterHealthFaults
119ce0 00 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 43 6c .ClusRemoveClusterHealthFault.Cl
119d00 75 73 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 usWorkerCheckTerminate.ClusWorke
119d20 72 43 72 65 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 rCreate.ClusWorkerTerminate.Clus
119d40 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 WorkerTerminateEx.ClusWorkersTer
119d60 6d 69 6e 61 74 65 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 minate.ClusterAddGroupToAffinity
119d80 52 75 6c 65 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 00 43 Rule.ClusterAddGroupToGroupSet.C
119da0 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 lusterAddGroupToGroupSetWithDoma
119dc0 69 6e 73 00 43 6c 75 73 74 65 72 41 66 66 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 43 ins.ClusterAffinityRuleControl.C
119de0 6c 75 73 74 65 72 43 6c 65 61 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 lusterClearBackupStateForSharedV
119e00 6f 6c 75 6d 65 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 43 6c olume.ClusterCloseEnum.ClusterCl
119e20 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 oseEnumEx.ClusterControl.Cluster
119e40 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 44 65 63 72 79 70 CreateAffinityRule.ClusterDecryp
119e60 74 00 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 00 43 6c 75 73 74 65 72 45 6e 75 6d 00 43 6c 75 t.ClusterEncrypt.ClusterEnum.Clu
119e80 73 74 65 72 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 sterEnumEx.ClusterGetEnumCount.C
119ea0 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 47 65 74 56 lusterGetEnumCountEx.ClusterGetV
119ec0 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 43 6c 75 olumeNameForVolumeMountPoint.Clu
119ee0 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 43 6c 75 73 74 65 72 47 72 6f sterGetVolumePathName.ClusterGro
119f00 75 70 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 upCloseEnum.ClusterGroupCloseEnu
119f20 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 47 mEx.ClusterGroupControl.ClusterG
119f40 72 6f 75 70 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 78 00 43 6c 75 73 roupEnum.ClusterGroupEnumEx.Clus
119f60 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 47 72 6f 75 terGroupGetEnumCount.ClusterGrou
119f80 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e pGetEnumCountEx.ClusterGroupOpen
119fa0 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 Enum.ClusterGroupOpenEnumEx.Clus
119fc0 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 terGroupSetCloseEnum.ClusterGrou
119fe0 70 53 65 74 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 pSetControl.ClusterGroupSetEnum.
11a000 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 ClusterGroupSetGetEnumCount.Clus
11a020 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 49 73 50 61 74 terGroupSetOpenEnum.ClusterIsPat
11a040 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 hOnSharedVolume.ClusterNetInterf
11a060 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 aceCloseEnum.ClusterNetInterface
11a080 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 Control.ClusterNetInterfaceEnum.
11a0a0 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 ClusterNetInterfaceOpenEnum.Clus
11a0c0 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f terNetworkCloseEnum.ClusterNetwo
11a0e0 72 6b 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 43 6c 75 rkControl.ClusterNetworkEnum.Clu
11a100 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 4e sterNetworkGetEnumCount.ClusterN
11a120 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 etworkOpenEnum.ClusterNodeCloseE
11a140 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 num.ClusterNodeCloseEnumEx.Clust
11a160 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 43 6c erNodeControl.ClusterNodeEnum.Cl
11a180 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e usterNodeEnumEx.ClusterNodeGetEn
11a1a0 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 umCount.ClusterNodeGetEnumCountE
11a1c0 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 x.ClusterNodeOpenEnum.ClusterNod
11a1e0 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 52 65 70 6c 61 63 65 6d 65 eOpenEnumEx.ClusterNodeReplaceme
11a200 6e 74 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e nt.ClusterOpenEnum.ClusterOpenEn
11a220 75 6d 45 78 00 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 umEx.ClusterPrepareSharedVolumeF
11a240 6f 72 42 61 63 6b 75 70 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 orBackup.ClusterRegBatchAddComma
11a260 6e 64 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 74 nd.ClusterRegBatchCloseNotificat
11a280 69 6f 6e 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 43 ion.ClusterRegBatchReadCommand.C
11a2a0 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 6c lusterRegCloseBatch.ClusterRegCl
11a2c0 6f 73 65 42 61 74 63 68 45 78 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e oseBatchEx.ClusterRegCloseBatchN
11a2e0 6f 74 69 66 79 50 6f 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b 65 79 00 43 6c 75 otifyPort.ClusterRegCloseKey.Clu
11a300 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 sterRegCloseReadBatch.ClusterReg
11a320 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 CloseReadBatchEx.ClusterRegClose
11a340 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 ReadBatchReply.ClusterRegCreateB
11a360 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e 6f 74 69 66 79 atch.ClusterRegCreateBatchNotify
11a380 50 6f 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 4b 65 79 00 43 6c 75 73 74 65 72 Port.ClusterRegCreateKey.Cluster
11a3a0 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c RegCreateReadBatch.ClusterRegDel
11a3c0 65 74 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 43 6c 75 eteKey.ClusterRegDeleteValue.Clu
11a3e0 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c sterRegEnumKey.ClusterRegEnumVal
11a400 75 65 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f ue.ClusterRegGetBatchNotificatio
11a420 6e 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 43 6c 75 73 74 n.ClusterRegGetKeySecurity.Clust
11a440 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f erRegOpenKey.ClusterRegQueryInfo
11a460 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 43 6c 75 73 74 65 72 Key.ClusterRegQueryValue.Cluster
11a480 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 RegReadBatchAddCommand.ClusterRe
11a4a0 67 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 gReadBatchReplyNextCommand.Clust
11a4c0 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 43 6c 75 73 74 65 72 52 65 67 53 65 erRegSetKeySecurity.ClusterRegSe
11a4e0 74 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 73 65 00 43 6c tValue.ClusterRegSyncDatabase.Cl
11a500 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 52 usterRemoveAffinityRule.ClusterR
11a520 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 emoveGroupFromAffinityRule.Clust
11a540 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 erRemoveGroupFromGroupSet.Cluste
11a560 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 rResourceCloseEnum.ClusterResour
11a580 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e ceCloseEnumEx.ClusterResourceCon
11a5a0 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 trol.ClusterResourceControlAsUse
11a5c0 72 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 r.ClusterResourceEnum.ClusterRes
11a5e0 6f 75 72 63 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e ourceEnumEx.ClusterResourceGetEn
11a600 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f umCount.ClusterResourceGetEnumCo
11a620 75 6e 74 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 00 43 6c untEx.ClusterResourceOpenEnum.Cl
11a640 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 usterResourceOpenEnumEx.ClusterR
11a660 65 73 6f 75 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f esourceTypeCloseEnum.ClusterReso
11a680 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 urceTypeControl.ClusterResourceT
11a6a0 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 ypeControlAsUser.ClusterResource
11a6c0 54 79 70 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 45 TypeEnum.ClusterResourceTypeGetE
11a6e0 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e numCount.ClusterResourceTypeOpen
11a700 45 6e 75 6d 00 43 6c 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 43 6c 75 Enum.ClusterSetAccountAccess.Clu
11a720 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 sterSharedVolumeSetSnapshotState
11a740 00 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 43 .ClusterUpgradeFunctionalLevel.C
11a760 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 43 6f 41 6c 6c 6f 77 53 65 74 46 oAddRefServerProcess.CoAllowSetF
11a780 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c oregroundWindow.CoAllowUnmarshal
11a7a0 65 72 43 4c 53 49 44 00 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 43 6f 43 61 6e 63 65 6c 43 erCLSID.CoBuildVersion.CoCancelC
11a7c0 61 6c 6c 00 43 6f 43 6f 70 79 50 72 6f 78 79 00 43 6f 43 72 65 61 74 65 41 63 74 69 76 69 74 79 all.CoCopyProxy.CoCreateActivity
11a7e0 00 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 43 .CoCreateFreeThreadedMarshaler.C
11a800 6f 43 72 65 61 74 65 47 75 69 64 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 43 6f 43 oCreateGuid.CoCreateInstance.CoC
11a820 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 reateInstanceEx.CoCreateInstance
11a840 46 72 6f 6d 41 70 70 00 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 43 6f 44 65 63 72 65 6d 65 6e FromApp.CoDecodeProxy.CoDecremen
11a860 74 4d 54 41 55 73 61 67 65 00 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 tMTAUsage.CoDisableCallCancellat
11a880 69 6f 6e 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 44 69 73 63 6f 6e ion.CoDisconnectContext.CoDiscon
11a8a0 6e 65 63 74 4f 62 6a 65 63 74 00 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 nectObject.CoDosDateTimeToFileTi
11a8c0 6d 65 00 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 43 6f 45 6e me.CoEnableCallCancellation.CoEn
11a8e0 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 43 terServiceDomain.CoFileTimeNow.C
11a900 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 43 6f 46 72 65 65 41 6c 6c oFileTimeToDosDateTime.CoFreeAll
11a920 4c 69 62 72 61 72 69 65 73 00 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 43 6f 46 72 65 65 55 6e Libraries.CoFreeLibrary.CoFreeUn
11a940 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 usedLibraries.CoFreeUnusedLibrar
11a960 69 65 73 45 78 00 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 43 6f 47 65 74 43 61 iesEx.CoGetApartmentType.CoGetCa
11a980 6c 6c 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 43 6f 47 65 74 43 61 llContext.CoGetCallerTID.CoGetCa
11a9a0 6e 63 65 6c 4f 62 6a 65 63 74 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 47 65 ncelObject.CoGetClassObject.CoGe
11a9c0 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 43 6f 47 65 74 43 6f 6e 74 65 78 74 tClassObjectFromURL.CoGetContext
11a9e0 54 6f 6b 65 6e 00 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 Token.CoGetCurrentLogicalThreadI
11aa00 64 00 43 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 43 6f 47 65 74 44 65 66 61 75 d.CoGetCurrentProcess.CoGetDefau
11aa20 6c 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 ltContext.CoGetInstanceFromFile.
11aa40 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 43 6f 47 65 74 49 CoGetInstanceFromIStorage.CoGetI
11aa60 6e 74 65 72 63 65 70 74 6f 72 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 nterceptor.CoGetInterceptorFromT
11aa80 79 70 65 49 6e 66 6f 00 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 ypeInfo.CoGetInterfaceAndRelease
11aaa0 53 74 72 65 61 6d 00 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 Stream.CoGetMalloc.CoGetMarshalS
11aac0 69 7a 65 4d 61 78 00 43 6f 47 65 74 4f 62 6a 65 63 74 00 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f izeMax.CoGetObject.CoGetObjectCo
11aae0 6e 74 65 78 74 00 43 6f 47 65 74 50 53 43 6c 73 69 64 00 43 6f 47 65 74 53 74 61 6e 64 61 72 64 ntext.CoGetPSClsid.CoGetStandard
11ab00 4d 61 72 73 68 61 6c 00 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 43 6f 47 65 74 53 Marshal.CoGetStdMarshalEx.CoGetS
11ab20 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 73 00 43 6f 47 65 74 54 72 ystemSecurityPermissions.CoGetTr
11ab40 65 61 74 41 73 43 6c 61 73 73 00 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 43 eatAsClass.CoImpersonateClient.C
11ab60 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 oIncrementMTAUsage.CoInitialize.
11ab80 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 CoInitializeEx.CoInitializeSecur
11aba0 69 74 79 00 43 6f 49 6e 73 74 61 6c 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 ity.CoInstall.CoInternetCombineI
11abc0 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 43 6f 49 6e 74 65 72 Uri.CoInternetCombineUrl.CoInter
11abe0 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 netCombineUrlEx.CoInternetCompar
11ac00 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 74 79 4d 61 6e eUrl.CoInternetCreateSecurityMan
11ac20 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 ager.CoInternetCreateZoneManager
11ac40 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 43 6f 49 6e .CoInternetGetProtocolFlags.CoIn
11ac60 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 47 ternetGetSecurityUrl.CoInternetG
11ac80 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 etSecurityUrlEx.CoInternetGetSes
11aca0 73 69 6f 6e 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 sion.CoInternetIsFeatureEnabled.
11acc0 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 CoInternetIsFeatureEnabledForIUr
11ace0 69 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 i.CoInternetIsFeatureEnabledForU
11ad00 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 rl.CoInternetIsFeatureZoneElevat
11ad20 69 6f 6e 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 43 ionEnabled.CoInternetParseIUri.C
11ad40 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 oInternetParseUrl.CoInternetQuer
11ad60 79 49 6e 66 6f 00 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 yInfo.CoInternetSetFeatureEnable
11ad80 64 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 d.CoInvalidateRemoteMachineBindi
11ada0 6e 67 73 00 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 43 6f 49 73 4f 6c 65 ngs.CoIsHandlerConnected.CoIsOle
11adc0 31 43 6c 61 73 73 00 43 6f 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 6f 4c 6f 1Class.CoLeaveServiceDomain.CoLo
11ade0 61 64 4c 69 62 72 61 72 79 00 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 43 adLibrary.CoLockObjectExternal.C
11ae00 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 oMarshalHresult.CoMarshalInterTh
11ae20 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 43 6f 4d 61 72 73 68 61 6c 49 readInterfaceInStream.CoMarshalI
11ae40 6e 74 65 72 66 61 63 65 00 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 nterface.CoQueryAuthenticationSe
11ae60 72 76 69 63 65 73 00 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 43 6f 51 75 rvices.CoQueryClientBlanket.CoQu
11ae80 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 eryProxyBlanket.CoRegisterActiva
11aea0 74 69 6f 6e 46 69 6c 74 65 72 00 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b tionFilter.CoRegisterChannelHook
11aec0 00 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 65 67 69 73 74 65 .CoRegisterClassObject.CoRegiste
11aee0 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 69 61 6c rDeviceCatalog.CoRegisterInitial
11af00 69 7a 65 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 43 6f 52 65 67 izeSpy.CoRegisterMallocSpy.CoReg
11af20 69 73 74 65 72 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 43 6f 52 65 67 69 73 74 65 72 50 53 43 isterMessageFilter.CoRegisterPSC
11af40 6c 73 69 64 00 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 43 6f 52 65 6c 65 61 lsid.CoRegisterSurrogate.CoRelea
11af60 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 43 6f 52 65 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f seMarshalData.CoReleaseServerPro
11af80 63 65 73 73 00 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 52 65 76 65 cess.CoResumeClassObjects.CoReve
11afa0 72 74 54 6f 53 65 6c 66 00 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 rtToSelf.CoRevokeClassObject.CoR
11afc0 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 evokeDeviceCatalog.CoRevokeIniti
11afe0 61 6c 69 7a 65 53 70 79 00 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 43 6f 53 65 74 alizeSpy.CoRevokeMallocSpy.CoSet
11b000 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 43 CancelObject.CoSetProxyBlanket.C
11b020 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 53 77 69 74 63 68 43 61 6c oSuspendClassObjects.CoSwitchCal
11b040 6c 43 6f 6e 74 65 78 74 00 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 43 6f 54 61 73 6b 4d 65 lContext.CoTaskMemAlloc.CoTaskMe
11b060 6d 46 72 65 65 00 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 43 6f 54 65 73 74 43 61 6e mFree.CoTaskMemRealloc.CoTestCan
11b080 63 65 6c 00 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a cel.CoTreatAsClass.CoUninitializ
11b0a0 65 00 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 43 6f 55 6e 6d 61 72 73 68 61 6c e.CoUnmarshalHresult.CoUnmarshal
11b0c0 49 6e 74 65 72 66 61 63 65 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c Interface.CoWaitForMultipleHandl
11b0e0 65 73 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 43 6f 6c 6c es.CoWaitForMultipleObjects.Coll
11b100 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 ectionsListAllocateBufferAndSeri
11b120 61 6c 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 alize.CollectionsListCopyAndMars
11b140 68 61 6c 6c 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 hall.CollectionsListDeserializeF
11b160 72 6f 6d 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c romBuffer.CollectionsListGetFill
11b180 61 62 6c 65 43 6f 75 6e 74 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 ableCount.CollectionsListGetMars
11b1a0 68 61 6c 6c 65 64 53 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 halledSize.CollectionsListGetMar
11b1c0 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 shalledSizeWithoutSerialization.
11b1e0 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 CollectionsListGetSerializedSize
11b200 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 43 6f 6c 6c 65 63 74 .CollectionsListMarshall.Collect
11b220 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 ionsListSerializeToBuffer.Collec
11b240 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 tionsListSortSubscribedActivitie
11b260 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 sByConfidence.CollectionsListUpd
11b280 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 43 6f 6c 6f 72 41 64 6a 75 73 74 ateMarshalledPointer.ColorAdjust
11b2a0 4c 75 6d 61 00 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 43 6f 6c 6f 72 48 4c Luma.ColorCorrectPalette.ColorHL
11b2c0 53 54 6f 52 47 42 00 43 6f 6c 6f 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 43 6f 6c 6f 72 50 SToRGB.ColorMatchToTarget.ColorP
11b2e0 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f rofileAddDisplayAssociation.Colo
11b300 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 00 43 6f 6c 6f 72 50 rProfileGetDisplayDefault.ColorP
11b320 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 73 74 00 43 6f 6c 6f 72 50 72 6f 66 69 6c rofileGetDisplayList.ColorProfil
11b340 65 47 65 74 44 69 73 70 6c 61 79 55 73 65 72 53 63 6f 70 65 00 43 6f 6c 6f 72 50 72 6f 66 69 6c eGetDisplayUserScope.ColorProfil
11b360 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 eRemoveDisplayAssociation.ColorP
11b380 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 69 61 74 69 rofileSetDisplayDefaultAssociati
11b3a0 6f 6e 00 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 on.ColorRGBToHLS.ComDBClaimNextF
11b3c0 72 65 65 50 6f 72 74 00 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 43 6f 6d 44 42 43 6c 6f 73 reePort.ComDBClaimPort.ComDBClos
11b3e0 65 00 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 43 6f 6d 44 42 e.ComDBGetCurrentPortUsage.ComDB
11b400 4f 70 65 6e 00 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 6f 72 74 00 43 6f 6d 44 42 52 65 73 69 7a Open.ComDBReleasePort.ComDBResiz
11b420 65 44 61 74 61 62 61 73 65 00 43 6f 6d 62 69 6e 65 52 67 6e 00 43 6f 6d 62 69 6e 65 54 72 61 6e eDatabase.CombineRgn.CombineTran
11b440 73 66 6f 72 6d 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 43 6f 6d 6d 43 6f 6e 66 sform.CommConfigDialogA.CommConf
11b460 69 67 44 69 61 6c 6f 67 57 00 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 43 igDialogW.CommDlgExtendedError.C
11b480 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 43 6f 6d 6d ommandLineFromMsiDescriptor.Comm
11b4a0 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 43 6f andLineToArgvW.CommitComplete.Co
11b4c0 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 43 mmitEnlistment.CommitSpoolData.C
11b4e0 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 ommitTransaction.CommitTransacti
11b500 6f 6e 41 73 79 6e 63 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 43 6f 6d onAsync.CommitUrlCacheEntryA.Com
11b520 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 43 6f 6d 6d 69 mitUrlCacheEntryBinaryBlob.Commi
11b540 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 tUrlCacheEntryW.CommonPropertySh
11b560 65 65 74 55 49 41 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 57 00 43 6f eetUIA.CommonPropertySheetUIW.Co
11b580 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 mpactVirtualDisk.CompareFileTime
11b5a0 00 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c 65 73 00 43 6f 6d 70 61 72 65 53 65 63 .CompareObjectHandles.CompareSec
11b5c0 75 72 69 74 79 49 64 73 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 43 6f 6d 70 61 72 65 53 urityIds.CompareStringA.CompareS
11b5e0 74 72 69 6e 67 45 78 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 43 6f 6d tringEx.CompareStringOrdinal.Com
11b600 70 61 72 65 53 74 72 69 6e 67 57 00 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 pareStringW.CompatFlagsFromClsid
11b620 00 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f 6b 65 6e 00 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 .CompleteAuthToken.CompleteForkV
11b640 69 72 74 75 61 6c 44 69 73 6b 00 43 6f 6d 70 72 65 73 73 00 43 6f 6d 70 75 74 65 49 6e 76 43 4d irtualDisk.Compress.ComputeInvCM
11b660 41 50 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 AP.ConfigurePortA.ConfigurePortW
11b680 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 .ConnectNamedPipe.ConnectToConne
11b6a0 63 74 69 6f 6e 50 6f 69 6e 74 00 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 43 ctionPoint.ConnectToPrinterDlg.C
11b6c0 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 ontinueDebugEvent.ControlService
11b6e0 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 .ControlServiceExA.ControlServic
11b700 65 45 78 57 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 eExW.ControlTraceA.ControlTraceW
11b720 00 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 .ConvertAuxiliaryCounterToPerfor
11b740 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 manceCounter.ConvertColorNameToI
11b760 6e 64 65 78 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 ndex.ConvertCompartmentGuidToId.
11b780 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 43 6f 6e 76 65 ConvertCompartmentIdToGuid.Conve
11b7a0 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 rtDefaultLocale.ConvertFiberToTh
11b7c0 72 65 61 64 00 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 43 6f 6e read.ConvertIndexToColorName.Con
11b7e0 76 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 vertInterfaceAliasToLuid.Convert
11b800 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 InterfaceGuidToLuid.ConvertInter
11b820 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 faceIndexToLuid.ConvertInterface
11b840 4c 75 69 64 54 6f 41 6c 69 61 73 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 LuidToAlias.ConvertInterfaceLuid
11b860 54 6f 47 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 ToGuid.ConvertInterfaceLuidToInd
11b880 65 78 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 43 ex.ConvertInterfaceLuidToNameA.C
11b8a0 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 43 6f 6e 76 65 onvertInterfaceLuidToNameW.Conve
11b8c0 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 43 6f 6e 76 65 72 74 49 6e rtInterfaceNameToLuidA.ConvertIn
11b8e0 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 00 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 terfaceNameToLuidW.ConvertIpv4Ma
11b900 73 6b 54 6f 4c 65 6e 67 74 68 00 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 skToLength.ConvertLengthToIpv4Ma
11b920 73 6b 00 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 sk.ConvertPerformanceCounterToAu
11b940 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 xiliaryCounter.ConvertSecurityDe
11b960 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 scriptorToStringSecurityDescript
11b980 6f 72 41 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 orA.ConvertSecurityDescriptorToS
11b9a0 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 6f 6e 76 65 72 74 tringSecurityDescriptorW.Convert
11b9c0 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 SidToStringSidA.ConvertSidToStri
11b9e0 6e 67 53 69 64 57 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 ngSidW.ConvertStringSecurityDesc
11ba00 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 6f 6e 76 riptorToSecurityDescriptorA.Conv
11ba20 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 ertStringSecurityDescriptorToSec
11ba40 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 urityDescriptorW.ConvertStringSi
11ba60 64 54 6f 53 69 64 41 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 43 dToSidA.ConvertStringSidToSidW.C
11ba80 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 43 6f 6e 76 65 72 74 54 68 72 65 61 onvertThreadToFiber.ConvertThrea
11baa0 64 54 6f 46 69 62 65 72 45 78 00 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 dToFiberEx.ConvertToAutoInheritP
11bac0 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 43 6f 70 79 41 63 63 65 6c 65 72 rivateObjectSecurity.CopyAcceler
11bae0 61 74 6f 72 54 61 62 6c 65 41 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 atorTableA.CopyAcceleratorTableW
11bb00 00 43 6f 70 79 42 69 6e 64 49 6e 66 6f 00 43 6f 70 79 43 6f 6e 74 65 78 74 00 43 6f 70 79 45 6e .CopyBindInfo.CopyContext.CopyEn
11bb20 68 4d 65 74 61 46 69 6c 65 41 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 43 6f 70 79 hMetaFileA.CopyEnhMetaFileW.Copy
11bb40 46 69 6c 65 32 00 43 6f 70 79 46 69 6c 65 41 00 43 6f 70 79 46 69 6c 65 45 78 41 00 43 6f 70 79 File2.CopyFileA.CopyFileExA.Copy
11bb60 46 69 6c 65 45 78 57 00 43 6f 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 43 6f 70 79 46 69 6c FileExW.CopyFileFromAppW.CopyFil
11bb80 65 54 72 61 6e 73 61 63 74 65 64 41 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 eTransactedA.CopyFileTransactedW
11bba0 00 43 6f 70 79 46 69 6c 65 57 00 43 6f 70 79 49 63 6f 6e 00 43 6f 70 79 49 6d 61 67 65 00 43 6f .CopyFileW.CopyIcon.CopyImage.Co
11bbc0 70 79 4c 5a 46 69 6c 65 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 43 6f 70 79 4d 65 74 61 46 pyLZFile.CopyMetaFileA.CopyMetaF
11bbe0 69 6c 65 57 00 43 6f 70 79 52 65 63 74 00 43 6f 70 79 53 69 64 00 43 6f 70 79 53 74 67 4d 65 64 ileW.CopyRect.CopySid.CopyStgMed
11bc00 69 75 6d 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 ium.CorePrinterDriverInstalledA.
11bc20 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 43 6f 75 6e CorePrinterDriverInstalledW.Coun
11bc40 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 tClipboardFormats.CreateAccelera
11bc60 74 6f 72 54 61 62 6c 65 41 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 torTableA.CreateAcceleratorTable
11bc80 57 00 43 72 65 61 74 65 41 63 74 43 74 78 41 00 43 72 65 61 74 65 41 63 74 43 74 78 57 00 43 72 W.CreateActCtxA.CreateActCtxW.Cr
11bca0 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 eateAntiMoniker.CreateAnycastIpA
11bcc0 64 64 72 65 73 73 45 6e 74 72 79 00 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 ddressEntry.CreateAppContainerPr
11bce0 6f 66 69 6c 65 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 00 43 72 65 61 74 65 41 ofile.CreateAsyncBindCtx.CreateA
11bd00 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 syncBindCtxEx.CreateAudioReverb.
11bd20 43 72 65 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 43 72 65 61 74 65 42 69 6e CreateAudioVolumeMeter.CreateBin
11bd40 64 43 74 78 00 43 72 65 61 74 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e dCtx.CreateBitmap.CreateBitmapIn
11bd60 64 69 72 65 63 74 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 direct.CreateBoundaryDescriptorA
11bd80 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 72 65 61 74 .CreateBoundaryDescriptorW.Creat
11bda0 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 eBrushIndirect.CreateCaptureAudi
11bdc0 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f oStateMonitor.CreateCaptureAudio
11bde0 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 43 72 65 61 74 65 43 61 StateMonitorForCategory.CreateCa
11be00 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 ptureAudioStateMonitorForCategor
11be20 79 41 6e 64 44 65 76 69 63 65 49 64 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 yAndDeviceId.CreateCaptureAudioS
11be40 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 tateMonitorForCategoryAndDeviceR
11be60 6f 6c 65 00 43 72 65 61 74 65 43 61 72 65 74 00 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 6b ole.CreateCaret.CreateClassMonik
11be80 65 72 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 er.CreateCluster.CreateClusterAv
11bea0 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 ailabilitySet.CreateClusterGroup
11bec0 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 43 72 65 61 74 65 43 6c 75 73 .CreateClusterGroupEx.CreateClus
11bee0 74 65 72 47 72 6f 75 70 53 65 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 terGroupSet.CreateClusterNameAcc
11bf00 6f 75 6e 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 43 72 65 ount.CreateClusterNotifyPort.Cre
11bf20 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 43 72 65 61 74 65 43 6c 75 ateClusterNotifyPortV2.CreateClu
11bf40 73 74 65 72 52 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 sterResource.CreateClusterResour
11bf60 63 65 54 79 70 65 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 65 61 74 65 43 ceType.CreateColorSpaceA.CreateC
11bf80 6f 6c 6f 72 53 70 61 63 65 57 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 olorSpaceW.CreateColorTransformA
11bfa0 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 43 72 65 61 74 65 43 6f 6d .CreateColorTransformW.CreateCom
11bfc0 70 61 74 69 62 6c 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 patibleBitmap.CreateCompatibleDC
11bfe0 00 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 .CreateCompressor.CreateConsoleS
11c000 63 72 65 65 6e 42 75 66 66 65 72 00 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 creenBuffer.CreateContext.Create
11c020 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 ControlInput.CreateControlInputE
11c040 78 00 43 72 65 61 74 65 43 75 72 73 6f 72 00 43 72 65 61 74 65 44 43 41 00 43 72 65 61 74 65 44 x.CreateCursor.CreateDCA.CreateD
11c060 43 57 00 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 43 72 65 61 74 CW.CreateDDrawSurfaceOnDIB.Creat
11c080 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 eDIBPatternBrush.CreateDIBPatter
11c0a0 6e 42 72 75 73 68 50 74 00 43 72 65 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 43 72 65 61 74 65 nBrushPt.CreateDIBSection.Create
11c0c0 44 49 42 69 74 6d 61 70 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 43 72 65 61 74 DIBitmap.CreateDXGIFactory.Creat
11c0e0 65 44 58 47 49 46 61 63 74 6f 72 79 31 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 eDXGIFactory1.CreateDXGIFactory2
11c100 00 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 43 72 65 61 74 65 44 61 .CreateDataAdviseHolder.CreateDa
11c120 74 61 43 61 63 68 65 00 43 72 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 43 taCache.CreateDataModelManager.C
11c140 72 65 61 74 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 43 72 65 61 74 65 44 65 6c 74 61 41 00 43 reateDecompressor.CreateDeltaA.C
11c160 72 65 61 74 65 44 65 6c 74 61 42 00 43 72 65 61 74 65 44 65 6c 74 61 57 00 43 72 65 61 74 65 44 reateDeltaB.CreateDeltaW.CreateD
11c180 65 73 6b 74 6f 70 41 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 43 72 65 61 74 65 44 esktopA.CreateDesktopExA.CreateD
11c1a0 65 73 6b 74 6f 70 45 78 57 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 43 72 65 61 74 65 44 esktopExW.CreateDesktopW.CreateD
11c1c0 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 43 72 65 61 74 65 44 65 76 69 63 65 eviceAccessInstance.CreateDevice
11c1e0 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 LinkProfile.CreateDialogIndirect
11c200 50 61 72 61 6d 41 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d ParamA.CreateDialogIndirectParam
11c220 57 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 43 72 65 61 74 65 44 69 61 6c 6f W.CreateDialogParamA.CreateDialo
11c240 67 50 61 72 61 6d 57 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 gParamW.CreateDirect3D11DeviceFr
11c260 6f 6d 44 58 47 49 44 65 76 69 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 72 omDXGIDevice.CreateDirect3D11Sur
11c280 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 faceFromDXGISurface.CreateDirect
11c2a0 6f 72 79 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 43 72 65 61 74 65 44 69 oryA.CreateDirectoryExA.CreateDi
11c2c0 72 65 63 74 6f 72 79 45 78 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 rectoryExW.CreateDirectoryFromAp
11c2e0 70 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 pW.CreateDirectoryTransactedA.Cr
11c300 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 44 eateDirectoryTransactedW.CreateD
11c320 69 72 65 63 74 6f 72 79 57 00 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 69 74 6d 61 irectoryW.CreateDiscardableBitma
11c340 70 00 43 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 6f 00 43 72 65 61 74 65 44 69 73 70 61 p.CreateDispTypeInfo.CreateDispa
11c360 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 43 72 65 61 74 65 45 64 69 74 61 tcherQueueController.CreateEdita
11c380 62 6c 65 53 74 72 65 61 6d 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 43 72 65 61 bleStream.CreateEllipticRgn.Crea
11c3a0 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 45 6e 63 6c teEllipticRgnIndirect.CreateEncl
11c3c0 61 76 65 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 43 72 65 61 74 65 45 6e 68 ave.CreateEnhMetaFileA.CreateEnh
11c3e0 4d 65 74 61 46 69 6c 65 57 00 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 43 72 65 61 74 MetaFileW.CreateEnlistment.Creat
11c400 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 eEnvironmentBlock.CreateErrorInf
11c420 6f 00 43 72 65 61 74 65 45 76 65 6e 74 41 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 43 72 o.CreateEventA.CreateEventExA.Cr
11c440 65 61 74 65 45 76 65 6e 74 45 78 57 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 43 72 65 61 74 65 eateEventExW.CreateEventW.Create
11c460 46 58 00 43 72 65 61 74 65 46 69 62 65 72 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 43 72 65 FX.CreateFiber.CreateFiberEx.Cre
11c480 61 74 65 46 69 6c 65 32 00 43 72 65 61 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 43 72 65 ateFile2.CreateFile2FromAppW.Cre
11c4a0 61 74 65 46 69 6c 65 41 00 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 43 72 65 61 ateFileA.CreateFileFromAppW.Crea
11c4c0 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 teFileMapping2.CreateFileMapping
11c4e0 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 43 72 65 61 74 A.CreateFileMappingFromApp.Creat
11c500 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 eFileMappingNumaA.CreateFileMapp
11c520 69 6e 67 4e 75 6d 61 57 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 43 72 65 61 ingNumaW.CreateFileMappingW.Crea
11c540 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 teFileMoniker.CreateFileTransact
11c560 65 64 41 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 edA.CreateFileTransactedW.Create
11c580 46 69 6c 65 57 00 43 72 65 61 74 65 46 6f 6e 74 41 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 FileW.CreateFontA.CreateFontIndi
11c5a0 72 65 63 74 41 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 43 72 65 61 rectA.CreateFontIndirectExA.Crea
11c5c0 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 teFontIndirectExW.CreateFontIndi
11c5e0 72 65 63 74 57 00 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 43 72 65 61 74 65 46 6f rectW.CreateFontPackage.CreateFo
11c600 6e 74 57 00 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 43 72 65 61 74 ntW.CreateFormatEnumerator.Creat
11c620 65 47 50 4f 4c 69 6e 6b 00 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 eGPOLink.CreateGenericComposite.
11c640 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 43 72 65 61 74 65 48 61 72 64 CreateHalftonePalette.CreateHard
11c660 4c 69 6e 6b 41 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 LinkA.CreateHardLinkTransactedA.
11c680 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 CreateHardLinkTransactedW.Create
11c6a0 48 61 72 64 4c 69 6e 6b 57 00 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 00 43 72 65 61 74 HardLinkW.CreateHatchBrush.Creat
11c6c0 65 48 72 74 66 41 70 6f 00 43 72 65 61 74 65 49 43 41 00 43 72 65 61 74 65 49 43 57 00 43 72 65 eHrtfApo.CreateICA.CreateICW.Cre
11c6e0 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 43 72 65 61 74 65 49 50 72 ateILockBytesOnHGlobal.CreateIPr
11c700 6f 70 00 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 43 72 65 61 74 65 49 63 6f 6e 00 op.CreateIUriBuilder.CreateIcon.
11c720 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 49 63 6f CreateIconFromResource.CreateIco
11c740 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 nFromResourceEx.CreateIconIndire
11c760 63 74 00 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 ct.CreateInteractionContext.Crea
11c780 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 43 72 65 61 74 65 49 6f 52 69 6e 67 00 teIoCompletionPort.CreateIoRing.
11c7a0 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 43 72 65 61 74 65 49 70 46 6f 72 CreateIpForwardEntry.CreateIpFor
11c7c0 77 61 72 64 45 6e 74 72 79 32 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 00 43 72 65 61 wardEntry2.CreateIpNetEntry.Crea
11c7e0 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 teIpNetEntry2.CreateItemMoniker.
11c800 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 CreateJobObjectA.CreateJobObject
11c820 57 00 43 72 65 61 74 65 4a 6f 62 53 65 74 00 43 72 65 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 W.CreateJobSet.CreateLogContaine
11c840 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 43 72 65 61 74 rScanContext.CreateLogFile.Creat
11c860 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 43 72 65 61 74 65 4d 44 35 53 53 4f eLogMarshallingArea.CreateMD5SSO
11c880 48 61 73 68 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 43 72 65 61 74 65 4d 44 49 57 Hash.CreateMDIWindowA.CreateMDIW
11c8a0 69 6e 64 6f 77 57 00 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 43 72 65 61 74 65 4d 61 69 6c 73 indowW.CreateMIMEMap.CreateMails
11c8c0 6c 6f 74 41 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 43 72 65 61 74 65 4d 61 70 70 65 lotA.CreateMailslotW.CreateMappe
11c8e0 64 42 69 74 6d 61 70 00 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 dBitmap.CreateMemoryResourceNoti
11c900 66 69 63 61 74 69 6f 6e 00 43 72 65 61 74 65 4d 65 6e 75 00 43 72 65 61 74 65 4d 65 74 61 46 69 fication.CreateMenu.CreateMetaFi
11c920 6c 65 41 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 57 00 43 72 65 61 74 65 4d 75 6c 74 69 50 leA.CreateMetaFileW.CreateMultiP
11c940 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 43 72 65 61 74 65 4d 75 74 65 78 41 00 43 72 65 rofileTransform.CreateMutexA.Cre
11c960 61 74 65 4d 75 74 65 78 45 78 41 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 43 72 65 61 74 ateMutexExA.CreateMutexExW.Creat
11c980 65 4d 75 74 65 78 57 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 43 72 65 61 74 65 4e eMutexW.CreateNamedPipeA.CreateN
11c9a0 61 6d 65 64 50 69 70 65 57 00 43 72 65 61 74 65 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 53 74 6f amedPipeW.CreateNamedPropertySto
11c9c0 72 65 00 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 4f 6c 65 re.CreateObjrefMoniker.CreateOle
11c9e0 41 64 76 69 73 65 48 6f 6c 64 65 72 00 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 AdviseHolder.CreatePackageVirtua
11ca00 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 43 72 lizationContext.CreatePalette.Cr
11ca20 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 eatePatchFileA.CreatePatchFileBy
11ca40 48 61 6e 64 6c 65 73 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 Handles.CreatePatchFileByHandles
11ca60 45 78 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 43 72 65 61 74 65 50 61 74 63 Ex.CreatePatchFileExA.CreatePatc
11ca80 68 46 69 6c 65 45 78 57 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 43 72 65 61 74 65 hFileExW.CreatePatchFileW.Create
11caa0 50 61 74 74 65 72 6e 42 72 75 73 68 00 43 72 65 61 74 65 50 65 6e 00 43 72 65 61 74 65 50 65 6e PatternBrush.CreatePen.CreatePen
11cac0 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 Indirect.CreatePersistentTcpPort
11cae0 52 65 73 65 72 76 61 74 69 6f 6e 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 Reservation.CreatePersistentUdpP
11cb00 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 43 72 65 61 74 65 50 69 70 65 00 43 72 65 61 74 65 ortReservation.CreatePipe.Create
11cb20 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e PointerMoniker.CreatePolyPolygon
11cb40 52 67 6e 00 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 43 72 65 61 74 65 50 6f 70 75 70 Rgn.CreatePolygonRgn.CreatePopup
11cb60 4d 65 6e 75 00 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 43 Menu.CreatePresentationFactory.C
11cb80 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 43 72 65 reatePrintAsyncNotifyChannel.Cre
11cba0 61 74 65 50 72 69 6e 74 65 72 49 43 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 atePrinterIC.CreatePrivateNamesp
11cbc0 61 63 65 41 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 43 72 65 aceA.CreatePrivateNamespaceW.Cre
11cbe0 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 43 72 65 61 74 65 50 atePrivateObjectSecurity.CreateP
11cc00 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 43 72 65 61 74 65 50 72 69 rivateObjectSecurityEx.CreatePri
11cc20 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e vateObjectSecurityWithMultipleIn
11cc40 68 65 72 69 74 61 6e 63 65 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 43 72 65 61 74 65 50 heritance.CreateProcessA.CreateP
11cc60 72 6f 63 65 73 73 41 73 55 73 65 72 41 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 rocessAsUserA.CreateProcessAsUse
11cc80 72 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 rW.CreateProcessW.CreateProcessW
11cca0 69 74 68 4c 6f 67 6f 6e 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e ithLogonW.CreateProcessWithToken
11ccc0 57 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f W.CreateProfile.CreateProfileFro
11cce0 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f mLogColorSpaceA.CreateProfileFro
11cd00 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 mLogColorSpaceW.CreatePropertySh
11cd20 65 65 74 50 61 67 65 41 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 eetPageA.CreatePropertySheetPage
11cd40 57 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 43 72 65 61 74 65 50 72 6f 78 W.CreatePropertyStore.CreateProx
11cd60 79 41 72 70 45 6e 74 72 79 00 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 72 yArpEntry.CreatePseudoConsole.Cr
11cd80 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 43 72 65 eateRandomAccessStreamOnFile.Cre
11cda0 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 ateRandomAccessStreamOverStream.
11cdc0 43 72 65 61 74 65 52 65 63 6f 67 6e 69 7a 65 72 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 43 CreateRecognizer.CreateRectRgn.C
11cde0 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 52 65 6d 6f 74 reateRectRgnIndirect.CreateRemot
11ce00 65 54 68 72 65 61 64 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 43 72 65 eThread.CreateRemoteThreadEx.Cre
11ce20 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 43 72 65 61 74 ateRenderAudioStateMonitor.Creat
11ce40 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 eRenderAudioStateMonitorForCateg
11ce60 6f 72 79 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f ory.CreateRenderAudioStateMonito
11ce80 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 43 72 65 61 74 65 52 65 rForCategoryAndDeviceId.CreateRe
11cea0 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 nderAudioStateMonitorForCategory
11cec0 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 AndDeviceRole.CreateResourceInde
11cee0 78 65 72 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 xer.CreateResourceManager.Create
11cf00 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 RestrictedToken.CreateRoundRectR
11cf20 67 6e 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 43 gn.CreateScalableFontResourceA.C
11cf40 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 43 72 65 61 74 reateScalableFontResourceW.Creat
11cf60 65 53 65 63 75 72 69 74 79 50 61 67 65 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 43 eSecurityPage.CreateSemaphoreA.C
11cf80 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 reateSemaphoreExA.CreateSemaphor
11cfa0 65 45 78 57 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 43 72 65 61 74 65 53 65 72 76 eExW.CreateSemaphoreW.CreateServ
11cfc0 69 63 65 41 00 43 72 65 61 74 65 53 65 72 76 69 63 65 57 00 43 72 65 61 74 65 53 6f 6c 69 64 42 iceA.CreateServiceW.CreateSolidB
11cfe0 72 75 73 68 00 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 43 72 rush.CreateSortedAddressPairs.Cr
11d000 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 eateStatusWindowA.CreateStatusWi
11d020 6e 64 6f 77 57 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 ndowW.CreateStdAccessibleObject.
11d040 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 43 72 65 61 74 65 CreateStdAccessibleProxyA.Create
11d060 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 43 72 65 61 74 65 53 74 64 44 69 73 StdAccessibleProxyW.CreateStdDis
11d080 70 61 74 63 68 00 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 patch.CreateStdProgressIndicator
11d0a0 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 43 72 65 61 74 65 53 74 72 .CreateStreamOnHGlobal.CreateStr
11d0c0 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 00 43 72 65 61 74 65 eamOverRandomAccessStream.Create
11d0e0 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b SymbolicLinkA.CreateSymbolicLink
11d100 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 TransactedA.CreateSymbolicLinkTr
11d120 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 43 72 ansactedW.CreateSymbolicLinkW.Cr
11d140 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 43 72 65 61 74 eateSyntheticPointerDevice.Creat
11d160 65 54 61 62 6c 65 00 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 43 72 65 61 74 eTable.CreateTapePartition.Creat
11d180 65 54 68 72 65 61 64 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 72 65 61 74 65 54 eThread.CreateThreadpool.CreateT
11d1a0 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 72 65 61 74 65 54 68 72 65 hreadpoolCleanupGroup.CreateThre
11d1c0 61 64 70 6f 6f 6c 49 6f 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 adpoolIo.CreateThreadpoolTimer.C
11d1e0 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 72 65 61 74 65 54 68 72 65 61 64 reateThreadpoolWait.CreateThread
11d200 70 6f 6f 6c 57 6f 72 6b 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 43 72 65 61 74 65 poolWork.CreateTimerQueue.Create
11d220 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 TimerQueueTimer.CreateToolbarEx.
11d240 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 43 72 65 61 74 65 54 CreateToolhelp32Snapshot.CreateT
11d260 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e raceInstanceId.CreateTransaction
11d280 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 .CreateTransactionManager.Create
11d2a0 54 79 70 65 4c 69 62 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 43 72 65 61 74 65 55 52 4c TypeLib.CreateTypeLib2.CreateURL
11d2c0 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 00 43 72 65 61 74 Moniker.CreateURLMonikerEx.Creat
11d2e0 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 eURLMonikerEx2.CreateUmsCompleti
11d300 6f 6e 4c 69 73 74 00 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 43 72 onList.CreateUmsThreadContext.Cr
11d320 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 43 72 65 61 74 65 eateUnicastIpAddressEntry.Create
11d340 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 43 72 65 61 74 65 55 72 69 00 43 72 65 61 74 65 55 72 UpDownControl.CreateUri.CreateUr
11d360 69 46 72 6f 6d 4d 75 6c 74 69 42 79 74 65 53 74 72 69 6e 67 00 43 72 65 61 74 65 55 72 69 57 69 iFromMultiByteString.CreateUriWi
11d380 74 68 46 72 61 67 6d 65 6e 74 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e thFragment.CreateUrlCacheContain
11d3a0 65 72 41 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 43 72 65 erA.CreateUrlCacheContainerW.Cre
11d3c0 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 ateUrlCacheEntryA.CreateUrlCache
11d3e0 45 6e 74 72 79 45 78 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 43 72 EntryExW.CreateUrlCacheEntryW.Cr
11d400 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 eateUrlCacheGroup.CreateVirtualD
11d420 69 73 6b 00 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 57 72 69 74 65 72 49 6e 74 65 72 6e isk.CreateVssExpressWriterIntern
11d440 61 6c 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 43 72 65 61 74 65 57 61 al.CreateWaitableTimerA.CreateWa
11d460 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d itableTimerExA.CreateWaitableTim
11d480 65 72 45 78 57 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 43 72 65 61 74 erExW.CreateWaitableTimerW.Creat
11d4a0 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 43 72 eWellKnownSid.CreateWindowExA.Cr
11d4c0 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f eateWindowExW.CreateWindowStatio
11d4e0 6e 41 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 43 72 65 61 74 65 58 6d nA.CreateWindowStationW.CreateXm
11d500 6c 52 65 61 64 65 72 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 lReader.CreateXmlReaderInputWith
11d520 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 EncodingCodePage.CreateXmlReader
11d540 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 43 72 65 61 74 65 58 6d 6c 57 InputWithEncodingName.CreateXmlW
11d560 72 69 74 65 72 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 riter.CreateXmlWriterOutputWithE
11d580 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f ncodingCodePage.CreateXmlWriterO
11d5a0 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 43 72 65 64 44 65 6c 65 74 65 utputWithEncodingName.CredDelete
11d5c0 41 00 43 72 65 64 44 65 6c 65 74 65 57 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 43 72 65 A.CredDeleteW.CredEnumerateA.Cre
11d5e0 64 45 6e 75 6d 65 72 61 74 65 57 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 dEnumerateW.CredFindBestCredenti
11d600 61 6c 41 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 alA.CredFindBestCredentialW.Cred
11d620 46 72 65 65 00 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 43 72 65 64 47 65 74 Free.CredGetSessionTypes.CredGet
11d640 54 61 72 67 65 74 49 6e 66 6f 41 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 57 00 43 TargetInfoA.CredGetTargetInfoW.C
11d660 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 49 73 redIsMarshaledCredentialA.CredIs
11d680 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 49 73 50 72 6f 74 65 MarshaledCredentialW.CredIsProte
11d6a0 63 74 65 64 41 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 43 72 65 64 4d 61 72 73 68 ctedA.CredIsProtectedW.CredMarsh
11d6c0 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 alCredentialA.CredMarshalCredent
11d6e0 69 61 6c 57 00 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 43 72 65 64 50 ialW.CredMarshalTargetInfo.CredP
11d700 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 50 61 63 ackAuthenticationBufferA.CredPac
11d720 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 50 72 6f 74 65 kAuthenticationBufferW.CredProte
11d740 63 74 41 00 43 72 65 64 50 72 6f 74 65 63 74 57 00 43 72 65 64 52 65 61 64 41 00 43 72 65 64 52 ctA.CredProtectW.CredReadA.CredR
11d760 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 52 65 61 64 44 6f eadDomainCredentialsA.CredReadDo
11d780 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 52 65 61 64 57 00 43 72 65 64 52 mainCredentialsW.CredReadW.CredR
11d7a0 65 6e 61 6d 65 41 00 43 72 65 64 52 65 6e 61 6d 65 57 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 enameA.CredRenameW.CredUICmdLine
11d7c0 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 43 6d 64 4c PromptForCredentialsA.CredUICmdL
11d7e0 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 43 inePromptForCredentialsW.CredUIC
11d800 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d onfirmCredentialsA.CredUIConfirm
11d820 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 CredentialsW.CredUIParseUserName
11d840 41 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 57 00 43 72 65 64 55 49 50 72 6f A.CredUIParseUserNameW.CredUIPro
11d860 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 mptForCredentialsA.CredUIPromptF
11d880 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 orCredentialsW.CredUIPromptForWi
11d8a0 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f ndowsCredentialsA.CredUIPromptFo
11d8c0 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 52 65 61 64 53 rWindowsCredentialsW.CredUIReadS
11d8e0 53 4f 43 72 65 64 57 00 43 72 65 64 55 49 53 74 6f 72 65 53 53 4f 43 72 65 64 57 00 43 72 65 64 SOCredW.CredUIStoreSSOCredW.Cred
11d900 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 UnPackAuthenticationBufferA.Cred
11d920 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 UnPackAuthenticationBufferW.Cred
11d940 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 55 6e 6d 61 72 73 68 UnmarshalCredentialA.CredUnmarsh
11d960 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 alCredentialW.CredUnmarshalTarge
11d980 74 49 6e 66 6f 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 41 00 43 72 65 64 55 6e 70 72 6f 74 65 tInfo.CredUnprotectA.CredUnprote
11d9a0 63 74 57 00 43 72 65 64 57 72 69 74 65 41 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 ctW.CredWriteA.CredWriteDomainCr
11d9c0 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e edentialsA.CredWriteDomainCreden
11d9e0 74 69 61 6c 73 57 00 43 72 65 64 57 72 69 74 65 57 00 43 72 79 70 74 41 63 71 75 69 72 65 43 65 tialsW.CredWriteW.CryptAcquireCe
11da00 72 74 69 66 69 63 61 74 65 50 72 69 76 61 74 65 4b 65 79 00 43 72 79 70 74 41 63 71 75 69 72 65 rtificatePrivateKey.CryptAcquire
11da20 43 6f 6e 74 65 78 74 41 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 57 00 43 72 ContextA.CryptAcquireContextW.Cr
11da40 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 41 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f yptBinaryToStringA.CryptBinaryTo
11da60 53 74 72 69 6e 67 57 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 StringW.CryptCATAdminAcquireCont
11da80 65 78 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 ext.CryptCATAdminAcquireContext2
11daa0 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 43 72 79 70 74 43 41 .CryptCATAdminAddCatalog.CryptCA
11dac0 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 43 72 79 TAdminCalcHashFromFileHandle.Cry
11dae0 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 ptCATAdminCalcHashFromFileHandle
11db00 32 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 2.CryptCATAdminEnumCatalogFromHa
11db20 73 68 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 sh.CryptCATAdminPauseServiceForB
11db40 61 63 6b 75 70 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f ackup.CryptCATAdminReleaseCatalo
11db60 67 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e gContext.CryptCATAdminReleaseCon
11db80 74 65 78 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 text.CryptCATAdminRemoveCatalog.
11dba0 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 CryptCATAdminResolveCatalogPath.
11dbc0 43 72 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 CryptCATAllocSortedMemberInfo.Cr
11dbe0 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 41 74 yptCATCDFClose.CryptCATCDFEnumAt
11dc00 74 72 69 62 75 74 65 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 tributes.CryptCATCDFEnumCatAttri
11dc20 62 75 74 65 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 43 72 79 butes.CryptCATCDFEnumMembers.Cry
11dc40 70 74 43 41 54 43 44 46 4f 70 65 6e 00 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f ptCATCDFOpen.CryptCATCatalogInfo
11dc60 46 72 6f 6d 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 43 72 79 70 74 43 FromContext.CryptCATClose.CryptC
11dc80 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 ATEnumerateAttr.CryptCATEnumerat
11dca0 65 43 61 74 41 74 74 72 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 eCatAttr.CryptCATEnumerateMember
11dcc0 00 43 72 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 .CryptCATFreeSortedMemberInfo.Cr
11dce0 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 43 61 74 yptCATGetAttrInfo.CryptCATGetCat
11dd00 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 43 AttrInfo.CryptCATGetMemberInfo.C
11dd20 72 79 70 74 43 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 79 70 74 43 41 54 4f ryptCATHandleFromStore.CryptCATO
11dd40 70 65 6e 00 43 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 43 72 79 70 74 43 41 pen.CryptCATPersistStore.CryptCA
11dd60 54 50 75 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 50 75 74 43 61 74 41 74 74 72 49 TPutAttrInfo.CryptCATPutCatAttrI
11dd80 6e 66 6f 00 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 nfo.CryptCATPutMemberInfo.CryptC
11dda0 41 54 53 74 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e ATStoreFromHandle.CryptCloseAsyn
11ddc0 63 48 61 6e 64 6c 65 00 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 43 72 79 70 74 cHandle.CryptContextAddRef.Crypt
11dde0 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 43 72 79 70 74 43 72 65 61 74 65 48 61 73 CreateAsyncHandle.CryptCreateHas
11de00 68 00 43 72 79 70 74 43 72 65 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 h.CryptCreateKeyIdentifierFromCS
11de20 50 00 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 43 72 79 70 74 44 65 63 6f 64 65 P.CryptDecodeMessage.CryptDecode
11de40 4f 62 6a 65 63 74 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 43 72 79 70 74 Object.CryptDecodeObjectEx.Crypt
11de60 44 65 63 72 79 70 74 00 43 72 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 Decrypt.CryptDecryptAndVerifyMes
11de80 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 sageSignature.CryptDecryptMessag
11dea0 65 00 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 e.CryptDeriveKey.CryptDestroyHas
11dec0 68 00 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 h.CryptDestroyKey.CryptDuplicate
11dee0 48 61 73 68 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 43 72 79 70 74 45 6e 63 6f Hash.CryptDuplicateKey.CryptEnco
11df00 64 65 4f 62 6a 65 63 74 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 43 72 79 deObject.CryptEncodeObjectEx.Cry
11df20 70 74 45 6e 63 72 79 70 74 00 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 ptEncrypt.CryptEncryptMessage.Cr
11df40 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 69 65 73 00 43 yptEnumKeyIdentifierProperties.C
11df60 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 ryptEnumOIDFunction.CryptEnumOID
11df80 49 6e 66 6f 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 43 72 79 Info.CryptEnumProviderTypesA.Cry
11dfa0 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 57 00 43 72 79 70 74 45 6e 75 6d 50 72 ptEnumProviderTypesW.CryptEnumPr
11dfc0 6f 76 69 64 65 72 73 41 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 43 72 79 ovidersA.CryptEnumProvidersW.Cry
11dfe0 70 74 45 78 70 6f 72 74 4b 65 79 00 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 43 72 79 ptExportKey.CryptExportPKCS8.Cry
11e000 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 45 78 70 6f 72 ptExportPublicKeyInfo.CryptExpor
11e020 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c tPublicKeyInfoEx.CryptExportPubl
11e040 69 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 43 72 79 icKeyInfoFromBCryptKeyHandle.Cry
11e060 70 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 43 72 79 ptFindCertificateKeyProvInfo.Cry
11e080 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 43 72 79 70 74 46 69 6e 64 4f 49 44 ptFindLocalizedName.CryptFindOID
11e0a0 49 6e 66 6f 00 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 43 72 79 70 74 46 72 65 65 Info.CryptFormatObject.CryptFree
11e0c0 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 47 65 6e 4b 65 79 00 43 OIDFunctionAddress.CryptGenKey.C
11e0e0 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 43 72 79 70 74 47 65 74 41 73 79 6e 63 50 61 72 61 6d ryptGenRandom.CryptGetAsyncParam
11e100 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 43 72 79 70 74 .CryptGetDefaultOIDDllList.Crypt
11e120 47 65 74 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 GetDefaultOIDFunctionAddress.Cry
11e140 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 74 47 65 74 44 65 ptGetDefaultProviderA.CryptGetDe
11e160 66 61 75 6c 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 61 6d faultProviderW.CryptGetHashParam
11e180 00 43 72 79 70 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 43 .CryptGetKeyIdentifierProperty.C
11e1a0 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 ryptGetKeyParam.CryptGetMessageC
11e1c0 65 72 74 69 66 69 63 61 74 65 73 00 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 ertificates.CryptGetMessageSigne
11e1e0 72 43 6f 75 6e 74 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 rCount.CryptGetOIDFunctionAddres
11e200 73 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 70 74 s.CryptGetOIDFunctionValue.Crypt
11e220 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 43 GetObjectUrl.CryptGetProvParam.C
11e240 72 79 70 74 47 65 74 55 73 65 72 4b 65 79 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 ryptGetUserKey.CryptHashCertific
11e260 61 74 65 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 43 72 79 70 74 48 ate.CryptHashCertificate2.CryptH
11e280 61 73 68 44 61 74 61 00 43 72 79 70 74 48 61 73 68 4d 65 73 73 61 67 65 00 43 72 79 70 74 48 61 ashData.CryptHashMessage.CryptHa
11e2a0 73 68 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e shPublicKeyInfo.CryptHashSession
11e2c0 4b 65 79 00 43 72 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 43 72 79 70 74 49 6d 70 Key.CryptHashToBeSigned.CryptImp
11e2e0 6f 72 74 4b 65 79 00 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 49 6d 70 ortKey.CryptImportPKCS8.CryptImp
11e300 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c ortPublicKeyInfo.CryptImportPubl
11e320 69 63 4b 65 79 49 6e 66 6f 45 78 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 icKeyInfoEx.CryptImportPublicKey
11e340 49 6e 66 6f 45 78 32 00 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 74 00 InfoEx2.CryptInitOIDFunctionSet.
11e360 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 43 72 79 70 CryptInstallCancelRetrieval.Cryp
11e380 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 72 79 70 74 49 6e 73 74 tInstallDefaultContext.CryptInst
11e3a0 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 4d 65 6d 41 6c allOIDFunctionAddress.CryptMemAl
11e3c0 6c 6f 63 00 43 72 79 70 74 4d 65 6d 46 72 65 65 00 43 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 loc.CryptMemFree.CryptMemRealloc
11e3e0 00 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 .CryptMsgCalculateEncodedLength.
11e400 43 72 79 70 74 4d 73 67 43 6c 6f 73 65 00 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 43 72 CryptMsgClose.CryptMsgControl.Cr
11e420 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 yptMsgCountersign.CryptMsgCounte
11e440 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 43 72 79 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 43 rsignEncoded.CryptMsgDuplicate.C
11e460 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 4c 00 43 72 79 70 74 4d 73 67 ryptMsgEncodeAndSignCTL.CryptMsg
11e480 47 65 74 41 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 43 72 79 70 74 4d 73 67 47 65 74 50 61 GetAndVerifySigner.CryptMsgGetPa
11e4a0 72 61 6d 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 43 72 79 70 74 4d 73 ram.CryptMsgOpenToDecode.CryptMs
11e4c0 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 43 72 gOpenToEncode.CryptMsgSignCTL.Cr
11e4e0 79 70 74 4d 73 67 55 70 64 61 74 65 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 yptMsgUpdate.CryptMsgVerifyCount
11e500 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 ersignatureEncoded.CryptMsgVerif
11e520 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 43 72 79 70 74 yCountersignatureEncodedEx.Crypt
11e540 50 72 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 43 ProtectData.CryptProtectMemory.C
11e560 72 79 70 74 51 75 65 72 79 4f 62 6a 65 63 74 00 43 72 79 70 74 52 65 67 69 73 74 65 72 44 65 66 ryptQueryObject.CryptRegisterDef
11e580 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 aultOIDFunction.CryptRegisterOID
11e5a0 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 43 72 Function.CryptRegisterOIDInfo.Cr
11e5c0 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f yptReleaseContext.CryptRetrieveO
11e5e0 62 6a 65 63 74 42 79 55 72 6c 41 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 bjectByUrlA.CryptRetrieveObjectB
11e600 79 55 72 6c 57 00 43 72 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 43 72 79 yUrlW.CryptRetrieveTimeStamp.Cry
11e620 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 43 72 79 70 74 53 49 50 43 72 65 61 74 65 49 ptSIPAddProvider.CryptSIPCreateI
11e640 6e 64 69 72 65 63 74 44 61 74 61 00 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 43 72 79 70 ndirectData.CryptSIPGetCaps.Cryp
11e660 74 53 49 50 47 65 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 43 72 79 70 74 53 49 50 47 65 74 53 tSIPGetSealedDigest.CryptSIPGetS
11e680 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 4c 6f 61 64 00 43 72 79 70 74 53 ignedDataMsg.CryptSIPLoad.CryptS
11e6a0 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 IPPutSignedDataMsg.CryptSIPRemov
11e6c0 65 50 72 6f 76 69 64 65 72 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 eProvider.CryptSIPRemoveSignedDa
11e6e0 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 taMsg.CryptSIPRetrieveSubjectGui
11e700 64 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 46 6f 72 d.CryptSIPRetrieveSubjectGuidFor
11e720 43 61 74 61 6c 6f 67 46 69 6c 65 00 43 72 79 70 74 53 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 CatalogFile.CryptSIPVerifyIndire
11e740 63 74 44 61 74 61 00 43 72 79 70 74 53 65 74 41 73 79 6e 63 50 61 72 61 6d 00 43 72 79 70 74 53 ctData.CryptSetAsyncParam.CryptS
11e760 65 74 48 61 73 68 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 etHashParam.CryptSetKeyIdentifie
11e780 72 50 72 6f 70 65 72 74 79 00 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 rProperty.CryptSetKeyParam.Crypt
11e7a0 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 70 74 53 65 74 50 72 6f 76 SetOIDFunctionValue.CryptSetProv
11e7c0 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 74 53 65 74 Param.CryptSetProviderA.CryptSet
11e7e0 50 72 6f 76 69 64 65 72 45 78 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 ProviderExA.CryptSetProviderExW.
11e800 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e CryptSetProviderW.CryptSignAndEn
11e820 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 codeCertificate.CryptSignAndEncr
11e840 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 yptMessage.CryptSignCertificate.
11e860 43 72 79 70 74 53 69 67 6e 48 61 73 68 41 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 00 43 72 CryptSignHashA.CryptSignHashW.Cr
11e880 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 yptSignMessage.CryptSignMessageW
11e8a0 69 74 68 4b 65 79 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 43 72 79 70 ithKey.CryptStringToBinaryA.Cryp
11e8c0 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d tStringToBinaryW.CryptUIDlgCertM
11e8e0 67 72 00 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 gr.CryptUIDlgSelectCertificateFr
11e900 6f 6d 53 74 6f 72 65 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 omStore.CryptUIDlgViewCertificat
11e920 65 41 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 43 72 eA.CryptUIDlgViewCertificateW.Cr
11e940 79 70 74 55 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 49 57 69 7a 44 69 yptUIDlgViewContext.CryptUIWizDi
11e960 67 69 74 61 6c 53 69 67 6e 00 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 43 72 79 70 74 gitalSign.CryptUIWizExport.Crypt
11e980 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 00 43 72 79 70 UIWizFreeDigitalSignContext.Cryp
11e9a0 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 tUIWizImport.CryptUninstallCance
11e9c0 6c 52 65 74 72 69 65 76 61 6c 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 lRetrieval.CryptUninstallDefault
11e9e0 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 Context.CryptUnprotectData.Crypt
11ea00 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 UnprotectMemory.CryptUnregisterD
11ea20 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 efaultOIDFunction.CryptUnregiste
11ea40 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 rOIDFunction.CryptUnregisterOIDI
11ea60 6e 66 6f 00 43 72 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 43 72 nfo.CryptUpdateProtectedState.Cr
11ea80 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 43 72 yptVerifyCertificateSignature.Cr
11eaa0 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 yptVerifyCertificateSignatureEx.
11eac0 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 48 61 73 68 00 43 CryptVerifyDetachedMessageHash.C
11eae0 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 ryptVerifyDetachedMessageSignatu
11eb00 72 65 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 43 72 79 70 74 56 re.CryptVerifyMessageHash.CryptV
11eb20 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 erifyMessageSignature.CryptVerif
11eb40 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 43 72 79 70 74 56 65 yMessageSignatureWithKey.CryptVe
11eb60 72 69 66 79 53 69 67 6e 61 74 75 72 65 41 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 rifySignatureA.CryptVerifySignat
11eb80 75 72 65 57 00 43 72 79 70 74 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 ureW.CryptVerifyTimeStampSignatu
11eba0 72 65 00 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 43 72 79 70 74 58 6d 6c 43 6c 6f re.CryptXmlAddObject.CryptXmlClo
11ebc0 73 65 00 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 se.CryptXmlCreateReference.Crypt
11ebe0 58 6d 6c 44 69 67 65 73 74 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 XmlDigestReference.CryptXmlEncod
11ec00 65 00 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 e.CryptXmlEnumAlgorithmInfo.Cryp
11ec20 74 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 47 65 tXmlFindAlgorithmInfo.CryptXmlGe
11ec40 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e tAlgorithmInfo.CryptXmlGetDocCon
11ec60 74 65 78 74 00 43 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 text.CryptXmlGetReference.CryptX
11ec80 6d 6c 47 65 74 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 mlGetSignature.CryptXmlGetStatus
11eca0 00 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 6f 72 6d 73 00 43 72 79 70 74 58 6d 6c 49 .CryptXmlGetTransforms.CryptXmlI
11ecc0 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 mportPublicKey.CryptXmlOpenToDec
11ece0 6f 64 65 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 58 6d ode.CryptXmlOpenToEncode.CryptXm
11ed00 6c 53 65 74 48 4d 41 43 53 65 63 72 65 74 00 43 72 79 70 74 58 6d 6c 53 69 67 6e 00 43 72 79 70 lSetHMACSecret.CryptXmlSign.Cryp
11ed20 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 43 76 65 45 76 65 6e 74 57 72 69 74 tXmlVerifySignature.CveEventWrit
11ed40 65 00 44 32 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 e.D2D1ComputeMaximumScaleFactor.
11ed60 44 32 44 31 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 44 32 44 31 43 72 65 61 74 65 D2D1ConvertColorSpace.D2D1Create
11ed80 44 65 76 69 63 65 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 43 6f 6e 74 65 78 74 00 44 Device.D2D1CreateDeviceContext.D
11eda0 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 2D1CreateFactory.D2D1GetGradient
11edc0 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 MeshInteriorPointsFromCoonsPatch
11ede0 00 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e .D2D1InvertMatrix.D2D1IsMatrixIn
11ee00 76 65 72 74 69 62 6c 65 00 44 32 44 31 4d 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 69 78 00 44 32 vertible.D2D1MakeRotateMatrix.D2
11ee20 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 69 78 00 44 32 44 31 53 69 6e 43 6f 73 00 44 32 44 31 D1MakeSkewMatrix.D2D1SinCos.D2D1
11ee40 54 61 6e 00 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 Tan.D2D1Vec3Length.D3D10CompileE
11ee60 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 ffectFromMemory.D3D10CompileShad
11ee80 65 72 00 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 44 33 44 31 30 43 72 65 61 74 65 44 65 er.D3D10CreateBlob.D3D10CreateDe
11eea0 76 69 63 65 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 44 33 44 31 30 43 72 65 vice.D3D10CreateDevice1.D3D10Cre
11eec0 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 44 33 44 31 30 43 72 65 61 74 ateDeviceAndSwapChain.D3D10Creat
11eee0 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 44 33 44 31 30 43 72 65 61 74 65 eDeviceAndSwapChain1.D3D10Create
11ef00 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 EffectFromMemory.D3D10CreateEffe
11ef20 63 74 50 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 ctPoolFromMemory.D3D10CreateStat
11ef40 65 42 6c 6f 63 6b 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 65 63 74 00 44 33 eBlock.D3D10DisassembleEffect.D3
11ef60 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 44 33 44 31 30 47 65 74 47 65 6f D10DisassembleShader.D3D10GetGeo
11ef80 6d 65 74 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 metryShaderProfile.D3D10GetInput
11efa0 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 49 AndOutputSignatureBlob.D3D10GetI
11efc0 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 4f 75 74 70 75 74 nputSignatureBlob.D3D10GetOutput
11efe0 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 50 69 78 65 6c 53 68 61 64 65 SignatureBlob.D3D10GetPixelShade
11f000 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f rProfile.D3D10GetShaderDebugInfo
11f020 00 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 .D3D10GetVertexShaderProfile.D3D
11f040 31 30 50 72 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 44 33 44 31 30 52 65 66 6c 65 63 74 53 10PreprocessShader.D3D10ReflectS
11f060 68 61 64 65 72 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 hader.D3D10StateBlockMaskDiffere
11f080 6e 63 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 41 6c nce.D3D10StateBlockMaskDisableAl
11f0a0 6c 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 l.D3D10StateBlockMaskDisableCapt
11f0c0 75 72 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c ure.D3D10StateBlockMaskEnableAll
11f0e0 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 .D3D10StateBlockMaskEnableCaptur
11f100 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 e.D3D10StateBlockMaskGetSetting.
11f120 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 44 33 44 D3D10StateBlockMaskIntersect.D3D
11f140 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 44 33 44 31 31 43 72 65 61 74 10StateBlockMaskUnion.D3D11Creat
11f160 65 44 65 76 69 63 65 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 eDevice.D3D11CreateDeviceAndSwap
11f180 43 68 61 69 6e 00 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 Chain.D3D11On12CreateDevice.D3D1
11f1a0 32 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 2CreateDevice.D3D12CreateRootSig
11f1c0 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 43 72 65 61 74 65 56 65 natureDeserializer.D3D12CreateVe
11f1e0 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 rsionedRootSignatureDeserializer
11f200 00 44 33 44 31 32 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 .D3D12EnableExperimentalFeatures
11f220 00 44 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 44 33 44 31 32 47 65 74 .D3D12GetDebugInterface.D3D12Get
11f240 49 6e 74 65 72 66 61 63 65 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e Interface.D3D12SerializeRootSign
11f260 61 74 75 72 65 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f ature.D3D12SerializeVersionedRoo
11f280 74 53 69 67 6e 61 74 75 72 65 00 44 33 44 43 6f 6d 70 69 6c 65 00 44 33 44 43 6f 6d 70 69 6c 65 tSignature.D3DCompile.D3DCompile
11f2a0 32 00 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 44 33 44 43 6f 6d 70 72 65 73 73 2.D3DCompileFromFile.D3DCompress
11f2c0 53 68 61 64 65 72 73 00 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 44 33 44 43 72 65 61 74 65 46 Shaders.D3DCreateBlob.D3DCreateF
11f2e0 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 44 33 44 43 72 65 61 74 65 4c 69 6e unctionLinkingGraph.D3DCreateLin
11f300 6b 65 72 00 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 44 33 44 44 69 73 61 ker.D3DDecompressShaders.D3DDisa
11f320 73 73 65 6d 62 6c 65 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 00 44 ssemble.D3DDisassemble10Effect.D
11f340 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 65 00 44 33 44 44 69 73 61 73 73 65 6d 3DDisassemble11Trace.D3DDisassem
11f360 62 6c 65 52 65 67 69 6f 6e 00 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 47 65 74 44 bleRegion.D3DGetBlobPart.D3DGetD
11f380 65 62 75 67 49 6e 66 6f 00 44 33 44 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 ebugInfo.D3DGetInputAndOutputSig
11f3a0 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 natureBlob.D3DGetInputSignatureB
11f3c0 6c 6f 62 00 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 lob.D3DGetOutputSignatureBlob.D3
11f3e0 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 65 74 73 00 44 33 44 4c DGetTraceInstructionOffsets.D3DL
11f400 6f 61 64 4d 6f 64 75 6c 65 00 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 6e 74 00 44 33 44 oadModule.D3DPERF_BeginEvent.D3D
11f420 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 PERF_EndEvent.D3DPERF_GetStatus.
11f440 44 33 44 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 44 33 44 50 45 52 46 D3DPERF_QueryRepeatFrame.D3DPERF
11f460 5f 53 65 74 4d 61 72 6b 65 72 00 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f 6e 73 00 44 33 _SetMarker.D3DPERF_SetOptions.D3
11f480 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 44 33 DPERF_SetRegion.D3DPreprocess.D3
11f4a0 44 52 65 61 64 46 69 6c 65 54 6f 42 6c 6f 62 00 44 33 44 52 65 66 6c 65 63 74 00 44 33 44 52 65 DReadFileToBlob.D3DReflect.D3DRe
11f4c0 66 6c 65 63 74 4c 69 62 72 61 72 79 00 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 53 flectLibrary.D3DSetBlobPart.D3DS
11f4e0 74 72 69 70 53 68 61 64 65 72 00 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 44 33 tripShader.D3DWriteBlobToFile.D3
11f500 44 58 31 31 43 72 65 61 74 65 46 46 54 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 43 DX11CreateFFT.D3DX11CreateFFT1DC
11f520 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 44 33 44 omplex.D3DX11CreateFFT1DReal.D3D
11f540 58 31 31 43 72 65 61 74 65 46 46 54 32 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 X11CreateFFT2DComplex.D3DX11Crea
11f560 74 65 46 46 54 32 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d teFFT2DReal.D3DX11CreateFFT3DCom
11f580 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 52 65 61 6c 00 44 33 44 58 31 plex.D3DX11CreateFFT3DReal.D3DX1
11f5a0 31 43 72 65 61 74 65 53 63 61 6e 00 44 33 44 58 31 31 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 1CreateScan.D3DX11CreateSegmente
11f5c0 64 53 63 61 6e 00 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 44 41 44 5f 44 72 61 67 45 6e 74 dScan.DAD_AutoScroll.DAD_DragEnt
11f5e0 65 72 45 78 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 44 41 44 5f 44 72 61 67 4c 65 erEx.DAD_DragEnterEx2.DAD_DragLe
11f600 61 76 65 00 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 ave.DAD_DragMove.DAD_SetDragImag
11f620 65 00 44 41 44 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 44 43 49 42 65 67 69 6e 41 63 63 65 e.DAD_ShowDragImage.DCIBeginAcce
11f640 73 73 00 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 44 43 49 43 72 65 61 74 65 4f 66 66 ss.DCICloseProvider.DCICreateOff
11f660 73 63 72 65 65 6e 00 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 44 43 49 43 72 65 61 74 screen.DCICreateOverlay.DCICreat
11f680 65 50 72 69 6d 61 72 79 00 44 43 49 44 65 73 74 72 6f 79 00 44 43 49 44 72 61 77 00 44 43 49 45 ePrimary.DCIDestroy.DCIDraw.DCIE
11f6a0 6e 64 41 63 63 65 73 73 00 44 43 49 45 6e 75 6d 00 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 ndAccess.DCIEnum.DCIOpenProvider
11f6c0 00 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 69 6f .DCISetClipList.DCISetDestinatio
11f6e0 6e 00 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e n.DCISetSrcDestClip.DComposition
11f700 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 77 6e 64 00 44 43 6f 6d 70 6f 73 69 74 69 AttachMouseDragToHwnd.DCompositi
11f720 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 44 43 6f 6d 70 6f 73 onAttachMouseWheelToHwnd.DCompos
11f740 69 74 69 6f 6e 42 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 44 43 6f 6d 70 6f itionBoostCompositorClock.DCompo
11f760 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 sitionCreateDevice.DCompositionC
11f780 72 65 61 74 65 44 65 76 69 63 65 32 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 reateDevice2.DCompositionCreateD
11f7a0 65 76 69 63 65 33 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 evice3.DCompositionCreateSurface
11f7c0 48 61 6e 64 6c 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 44 43 Handle.DCompositionGetFrameId.DC
11f7e0 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 ompositionGetStatistics.DComposi
11f800 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 tionGetTargetStatistics.DComposi
11f820 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 44 4d 4c 43 72 tionWaitForCompositorClock.DMLCr
11f840 65 61 74 65 44 65 76 69 63 65 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 44 4d 4f 45 eateDevice.DMLCreateDevice1.DMOE
11f860 6e 75 6d 00 44 4d 4f 47 65 74 4e 61 6d 65 00 44 4d 4f 47 65 74 54 79 70 65 73 00 44 4d 4f 52 65 num.DMOGetName.DMOGetTypes.DMORe
11f880 67 69 73 74 65 72 00 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 44 4d 50 72 6f 63 65 73 73 43 6f gister.DMOUnregister.DMProcessCo
11f8a0 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 00 44 50 41 5f 43 6c 6f 6e 65 00 44 50 41 5f 43 72 nfigXMLFiltered.DPA_Clone.DPA_Cr
11f8c0 65 61 74 65 00 44 50 41 5f 43 72 65 61 74 65 45 78 00 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 eate.DPA_CreateEx.DPA_DeleteAllP
11f8e0 74 72 73 00 44 50 41 5f 44 65 6c 65 74 65 50 74 72 00 44 50 41 5f 44 65 73 74 72 6f 79 00 44 50 trs.DPA_DeletePtr.DPA_Destroy.DP
11f900 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 A_DestroyCallback.DPA_EnumCallba
11f920 63 6b 00 44 50 41 5f 47 65 74 50 74 72 00 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 44 50 ck.DPA_GetPtr.DPA_GetPtrIndex.DP
11f940 41 5f 47 65 74 53 69 7a 65 00 44 50 41 5f 47 72 6f 77 00 44 50 41 5f 49 6e 73 65 72 74 50 74 72 A_GetSize.DPA_Grow.DPA_InsertPtr
11f960 00 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 44 50 41 5f 4d 65 72 67 65 00 44 50 41 5f 53 61 .DPA_LoadStream.DPA_Merge.DPA_Sa
11f980 76 65 53 74 72 65 61 6d 00 44 50 41 5f 53 65 61 72 63 68 00 44 50 41 5f 53 65 74 50 74 72 00 44 veStream.DPA_Search.DPA_SetPtr.D
11f9a0 50 41 5f 53 6f 72 74 00 44 50 74 6f 4c 50 00 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 PA_Sort.DPtoLP.DRMAcquireAdvisor
11f9c0 69 65 73 00 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d ies.DRMAcquireIssuanceLicenseTem
11f9e0 70 6c 61 74 65 00 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 44 52 4d 41 63 74 69 76 plate.DRMAcquireLicense.DRMActiv
11fa00 61 74 65 00 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 00 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 ate.DRMAddLicense.DRMAddRightWit
11fa20 68 55 73 65 72 00 44 52 4d 41 74 74 65 73 74 00 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 hUser.DRMAttest.DRMCheckSecurity
11fa40 00 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 .DRMClearAllRights.DRMCloseEnvir
11fa60 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 44 52 4d 43 onmentHandle.DRMCloseHandle.DRMC
11fa80 6c 6f 73 65 50 75 62 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c losePubHandle.DRMCloseQueryHandl
11faa0 65 00 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 e.DRMCloseSession.DRMConstructCe
11fac0 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 rtificateChain.DRMCreateBoundLic
11fae0 65 6e 73 65 00 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 44 52 4d 43 ense.DRMCreateClientSession.DRMC
11fb00 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 44 52 4d 43 72 reateEnablingBitsDecryptor.DRMCr
11fb20 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 44 52 4d 43 72 65 eateEnablingBitsEncryptor.DRMCre
11fb40 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 44 52 4d 43 72 65 61 74 65 49 73 ateEnablingPrincipal.DRMCreateIs
11fb60 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 suanceLicense.DRMCreateLicenseSt
11fb80 6f 72 61 67 65 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 44 52 4d 43 orageSession.DRMCreateRight.DRMC
11fba0 72 65 61 74 65 55 73 65 72 00 44 52 4d 44 65 63 6f 64 65 00 44 52 4d 44 65 63 6f 6e 73 74 72 75 reateUser.DRMDecode.DRMDeconstru
11fbc0 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 44 52 4d 44 65 63 72 79 70 74 00 44 52 ctCertificateChain.DRMDecrypt.DR
11fbe0 4d 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 MDeleteLicense.DRMDuplicateEnvir
11fc00 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 onmentHandle.DRMDuplicateHandle.
11fc20 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 DRMDuplicatePubHandle.DRMDuplica
11fc40 74 65 53 65 73 73 69 6f 6e 00 44 52 4d 45 6e 63 6f 64 65 00 44 52 4d 45 6e 63 72 79 70 74 00 44 teSession.DRMEncode.DRMEncrypt.D
11fc60 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 41 70 70 6c 69 63 61 RMEnumerateLicense.DRMGetApplica
11fc80 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 tionSpecificData.DRMGetBoundLice
11fca0 6e 73 65 41 74 74 72 69 62 75 74 65 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 nseAttribute.DRMGetBoundLicenseA
11fcc0 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 ttributeCount.DRMGetBoundLicense
11fce0 4f 62 6a 65 63 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 Object.DRMGetBoundLicenseObjectC
11fd00 6f 75 6e 74 00 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 ount.DRMGetCertificateChainCount
11fd20 00 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 00 44 52 4d 47 65 74 45 6e 76 69 72 .DRMGetClientVersion.DRMGetEnvir
11fd40 6f 6e 6d 65 6e 74 49 6e 66 6f 00 44 52 4d 47 65 74 49 6e 66 6f 00 44 52 4d 47 65 74 49 6e 74 65 onmentInfo.DRMGetInfo.DRMGetInte
11fd60 72 76 61 6c 54 69 6d 65 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e rvalTime.DRMGetIssuanceLicenseIn
11fd80 66 6f 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 fo.DRMGetIssuanceLicenseTemplate
11fda0 00 44 52 4d 47 65 74 4d 65 74 61 44 61 74 61 00 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 .DRMGetMetaData.DRMGetNameAndDes
11fdc0 63 72 69 70 74 69 6f 6e 00 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 44 52 4d 47 cription.DRMGetOwnerLicense.DRMG
11fde0 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 44 52 4d 47 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f etProcAddress.DRMGetRevocationPo
11fe00 69 6e 74 00 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 44 52 4d 47 int.DRMGetRightExtendedInfo.DRMG
11fe20 65 74 52 69 67 68 74 49 6e 66 6f 00 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 etRightInfo.DRMGetSecurityProvid
11fe40 65 72 00 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 44 52 4d 47 65 74 53 er.DRMGetServiceLocation.DRMGetS
11fe60 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 53 69 67 6e 65 ignedIssuanceLicense.DRMGetSigne
11fe80 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 44 52 4d 47 65 74 54 69 6d 65 00 44 52 dIssuanceLicenseEx.DRMGetTime.DR
11fea0 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 44 52 4d 47 MGetUnboundLicenseAttribute.DRMG
11fec0 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 44 etUnboundLicenseAttributeCount.D
11fee0 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 44 52 4d 47 65 74 RMGetUnboundLicenseObject.DRMGet
11ff00 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 44 52 4d 47 65 74 UnboundLicenseObjectCount.DRMGet
11ff20 55 73 61 67 65 50 6f 6c 69 63 79 00 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 44 52 4d 47 65 UsagePolicy.DRMGetUserInfo.DRMGe
11ff40 74 55 73 65 72 52 69 67 68 74 73 00 44 52 4d 47 65 74 55 73 65 72 73 00 44 52 4d 49 6e 69 74 45 tUserRights.DRMGetUsers.DRMInitE
11ff60 6e 76 69 72 6f 6e 6d 65 6e 74 00 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 00 44 52 4d 49 73 57 nvironment.DRMIsActivated.DRMIsW
11ff80 69 6e 64 6f 77 50 72 6f 74 65 63 74 65 64 00 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 44 52 indowProtected.DRMLoadLibrary.DR
11ffa0 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 4d 52 65 67 69 73 74 65 72 MParseUnboundLicense.DRMRegister
11ffc0 43 6f 6e 74 65 6e 74 00 44 52 4d 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 Content.DRMRegisterProtectedWind
11ffe0 6f 77 00 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 44 52 4d ow.DRMRegisterRevocationList.DRM
120000 52 65 70 61 69 72 00 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 Repair.DRMSetApplicationSpecific
120020 44 61 74 61 00 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 44 52 4d 53 65 74 49 Data.DRMSetGlobalOptions.DRMSetI
120040 6e 74 65 72 76 61 6c 54 69 6d 65 00 44 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 44 52 4d 53 65 ntervalTime.DRMSetMetaData.DRMSe
120060 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 44 52 4d 53 65 74 52 65 76 6f 63 61 tNameAndDescription.DRMSetRevoca
120080 74 69 6f 6e 50 6f 69 6e 74 00 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 44 52 4d 56 tionPoint.DRMSetUsagePolicy.DRMV
1200a0 65 72 69 66 79 00 44 53 41 5f 43 6c 6f 6e 65 00 44 53 41 5f 43 72 65 61 74 65 00 44 53 41 5f 44 erify.DSA_Clone.DSA_Create.DSA_D
1200c0 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 44 53 41 eleteAllItems.DSA_DeleteItem.DSA
1200e0 5f 44 65 73 74 72 6f 79 00 44 53 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 44 53 41 _Destroy.DSA_DestroyCallback.DSA
120100 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 44 53 41 5f 47 65 74 49 74 65 6d 00 44 53 41 5f 47 65 _EnumCallback.DSA_GetItem.DSA_Ge
120120 74 49 74 65 6d 50 74 72 00 44 53 41 5f 47 65 74 53 69 7a 65 00 44 53 41 5f 49 6e 73 65 72 74 49 tItemPtr.DSA_GetSize.DSA_InsertI
120140 74 65 6d 00 44 53 41 5f 53 65 74 49 74 65 6d 00 44 53 41 5f 53 6f 72 74 00 44 53 43 72 65 61 74 tem.DSA_SetItem.DSA_Sort.DSCreat
120160 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 00 44 53 43 72 65 61 74 65 49 53 65 eISecurityInfoObject.DSCreateISe
120180 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 44 53 43 72 65 61 74 65 53 65 63 75 72 curityInfoObjectEx.DSCreateSecur
1201a0 69 74 79 50 61 67 65 00 44 53 45 64 69 74 53 65 63 75 72 69 74 79 00 44 57 72 69 74 65 43 72 65 ityPage.DSEditSecurity.DWriteCre
1201c0 61 74 65 46 61 63 74 6f 72 79 00 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 61 70 74 65 72 46 61 ateFactory.DXCoreCreateAdapterFa
1201e0 63 74 6f 72 79 00 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 ctory.DXGIDeclareAdapterRemovalS
120200 75 70 70 6f 72 74 00 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 44 58 upport.DXGIGetDebugInterface1.DX
120220 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 VA2CreateDirect3DDeviceManager9.
120240 44 58 56 41 32 43 72 65 61 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 44 58 56 41 48 44 5f 43 DXVA2CreateVideoService.DXVAHD_C
120260 72 65 61 74 65 44 65 76 69 63 65 00 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 61 76 reateDevice.DavAddConnection.Dav
120280 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 44 61 76 44 65 6c CancelConnectionsToServer.DavDel
1202a0 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 61 76 46 6c 75 73 68 46 69 6c 65 00 44 61 76 47 65 eteConnection.DavFlushFile.DavGe
1202c0 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 tExtendedError.DavGetHTTPFromUNC
1202e0 50 61 74 68 00 44 61 76 47 65 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 Path.DavGetTheLockOwnerOfTheFile
120300 00 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 68 00 44 61 76 49 6e 76 61 6c 69 .DavGetUNCFromHTTPPath.DavInvali
120320 64 61 74 65 43 61 63 68 65 00 44 61 76 52 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 dateCache.DavRegisterAuthCallbac
120340 6b 00 44 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 62 67 48 k.DavUnregisterAuthCallback.DbgH
120360 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 elpCreateUserDump.DbgHelpCreateU
120380 73 65 72 44 75 6d 70 57 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 44 63 65 45 72 72 serDumpW.DceErrorInqTextA.DceErr
1203a0 6f 72 49 6e 71 54 65 78 74 57 00 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 orInqTextW.DcomChannelSetHResult
1203c0 00 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 44 64 65 41 63 63 65 73 73 .DdeAbandonTransaction.DdeAccess
1203e0 44 61 74 61 00 44 64 65 41 64 64 44 61 74 61 00 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 Data.DdeAddData.DdeClientTransac
120400 74 69 6f 6e 00 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 44 64 65 43 6f 6e 6e tion.DdeCmpStringHandles.DdeConn
120420 65 63 74 00 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 44 64 65 43 72 65 61 74 65 44 61 74 61 ect.DdeConnectList.DdeCreateData
120440 48 61 6e 64 6c 65 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 44 64 Handle.DdeCreateStringHandleA.Dd
120460 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 57 00 44 64 65 44 69 73 63 6f 6e 6e 65 eCreateStringHandleW.DdeDisconne
120480 63 74 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 44 64 65 45 6e 61 62 6c 65 43 61 ct.DdeDisconnectList.DdeEnableCa
1204a0 6c 6c 62 61 63 6b 00 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 44 64 65 46 72 65 65 llback.DdeFreeDataHandle.DdeFree
1204c0 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 65 47 65 74 44 61 74 61 00 44 64 65 47 65 74 4c 61 StringHandle.DdeGetData.DdeGetLa
1204e0 73 74 45 72 72 6f 72 00 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 44 64 65 stError.DdeImpersonateClient.Dde
120500 49 6e 69 74 69 61 6c 69 7a 65 41 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 44 64 65 4b 65 InitializeA.DdeInitializeW.DdeKe
120520 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 44 64 epStringHandle.DdeNameService.Dd
120540 65 50 6f 73 74 41 64 76 69 73 65 00 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 44 64 65 ePostAdvise.DdeQueryConvInfo.Dde
120560 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 QueryNextServer.DdeQueryStringA.
120580 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 44 64 65 DdeQueryStringW.DdeReconnect.Dde
1205a0 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 44 64 65 53 65 74 55 73 65 72 48 61 SetQualityOfService.DdeSetUserHa
1205c0 6e 64 6c 65 00 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 44 64 65 55 6e 69 6e 69 74 69 61 ndle.DdeUnaccessData.DdeUninitia
1205e0 6c 69 7a 65 00 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 lize.DdqCancelDiagnosticRecordOp
120600 65 72 61 74 69 6f 6e 00 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 44 64 71 43 72 65 61 74 eration.DdqCloseSession.DdqCreat
120620 65 53 65 73 73 69 6f 6e 00 44 64 71 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 eSession.DdqExtractDiagnosticRep
120640 6f 72 74 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c ort.DdqFreeDiagnosticRecordLocal
120660 65 54 61 67 73 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 eTags.DdqFreeDiagnosticRecordPag
120680 65 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 e.DdqFreeDiagnosticRecordProduce
1206a0 72 43 61 74 65 67 6f 72 69 65 73 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 rCategories.DdqFreeDiagnosticRec
1206c0 6f 72 64 50 72 6f 64 75 63 65 72 73 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 ordProducers.DdqFreeDiagnosticRe
1206e0 70 6f 72 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c port.DdqGetDiagnosticDataAccessL
120700 65 76 65 6c 41 6c 6c 6f 77 65 64 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f evelAllowed.DdqGetDiagnosticReco
120720 72 64 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 rdAtIndex.DdqGetDiagnosticRecord
120740 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 BinaryDistribution.DdqGetDiagnos
120760 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 ticRecordCategoryAtIndex.DdqGetD
120780 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 44 64 71 iagnosticRecordCategoryCount.Ddq
1207a0 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 44 64 71 47 65 74 44 GetDiagnosticRecordCount.DdqGetD
1207c0 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 iagnosticRecordLocaleTagAtIndex.
1207e0 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 DdqGetDiagnosticRecordLocaleTagC
120800 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c ount.DdqGetDiagnosticRecordLocal
120820 65 54 61 67 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 eTags.DdqGetDiagnosticRecordPage
120840 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 44 .DdqGetDiagnosticRecordPayload.D
120860 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 dqGetDiagnosticRecordProducerAtI
120880 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 ndex.DdqGetDiagnosticRecordProdu
1208a0 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 cerCategories.DdqGetDiagnosticRe
1208c0 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 cordProducerCount.DdqGetDiagnost
1208e0 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 icRecordProducers.DdqGetDiagnost
120900 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 icRecordStats.DdqGetDiagnosticRe
120920 63 6f 72 64 53 75 6d 6d 61 72 79 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f cordSummary.DdqGetDiagnosticReco
120940 72 64 54 61 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 rdTagDistribution.DdqGetDiagnost
120960 69 63 52 65 70 6f 72 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 41 icReport.DdqGetDiagnosticReportA
120980 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 tIndex.DdqGetDiagnosticReportCou
1209a0 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 nt.DdqGetDiagnosticReportStoreRe
1209c0 70 6f 72 74 43 6f 75 6e 74 00 44 64 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 portCount.DdqGetSessionAccessLev
1209e0 65 6c 00 44 64 71 47 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e el.DdqGetTranscriptConfiguration
120a00 00 44 64 71 49 73 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 .DdqIsDiagnosticRecordSampledIn.
120a20 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 65 DdqSetTranscriptConfiguration.De
120a40 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 activateActCtx.DeactivatePackage
120a60 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 65 62 75 67 41 63 74 69 76 VirtualizationContext.DebugActiv
120a80 65 50 72 6f 63 65 73 73 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 eProcess.DebugActiveProcessStop.
120aa0 44 65 62 75 67 42 72 65 61 6b 00 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 44 65 62 DebugBreak.DebugBreakProcess.Deb
120ac0 75 67 43 6f 6e 6e 65 63 74 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 44 65 62 75 67 ugConnect.DebugConnectWide.Debug
120ae0 43 72 65 61 74 65 00 44 65 62 75 67 43 72 65 61 74 65 45 78 00 44 65 62 75 67 53 65 74 50 72 6f Create.DebugCreateEx.DebugSetPro
120b00 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 44 65 63 6f 64 65 49 6d 61 67 65 00 44 65 63 6f 64 cessKillOnExit.DecodeImage.Decod
120b20 65 49 6d 61 67 65 45 78 00 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 52 65 6d eImageEx.DecodePointer.DecodeRem
120b40 6f 74 65 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 44 otePointer.DecodeSystemPointer.D
120b60 65 63 6f 6d 70 72 65 73 73 00 44 65 63 72 79 70 74 00 44 65 63 72 79 70 74 46 69 6c 65 41 00 44 ecompress.Decrypt.DecryptFileA.D
120b80 65 63 72 79 70 74 46 69 6c 65 57 00 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 44 65 66 44 6c ecryptFileW.DecryptMessage.DefDl
120ba0 67 50 72 6f 63 41 00 44 65 66 44 6c 67 50 72 6f 63 57 00 44 65 66 44 72 69 76 65 72 50 72 6f 63 gProcA.DefDlgProcW.DefDriverProc
120bc0 00 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 44 65 66 .DefFrameProcA.DefFrameProcW.Def
120be0 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 44 MDIChildProcA.DefMDIChildProcW.D
120c00 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 44 efRawInputProc.DefSubclassProc.D
120c20 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 44 65 66 efWindowProcA.DefWindowProcW.Def
120c40 65 72 57 69 6e 64 6f 77 50 6f 73 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 44 65 66 erWindowPos.DefineDosDeviceA.Def
120c60 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 44 65 69 ineDosDeviceW.DegaussMonitor.Dei
120c80 6e 69 74 4d 61 70 69 55 74 69 6c 00 44 65 6c 4e 6f 64 65 41 00 44 65 6c 4e 6f 64 65 52 75 6e 44 nitMapiUtil.DelNodeA.DelNodeRunD
120ca0 4c 4c 33 32 57 00 44 65 6c 4e 6f 64 65 57 00 44 65 6c 65 74 65 41 63 65 00 44 65 6c 65 74 65 41 LL32W.DelNodeW.DeleteAce.DeleteA
120cc0 6c 6c 47 50 4f 4c 69 6e 6b 73 00 44 65 6c 65 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 llGPOLinks.DeleteAnycastIpAddres
120ce0 73 45 6e 74 72 79 00 44 65 6c 65 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 sEntry.DeleteAppContainerProfile
120d00 00 44 65 6c 65 74 65 41 74 6f 6d 00 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 .DeleteAtom.DeleteBoundaryDescri
120d20 70 74 6f 72 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 44 65 6c 65 74 65 43 6c ptor.DeleteClusterGroup.DeleteCl
120d40 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 usterGroupSet.DeleteClusterResou
120d60 72 63 65 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 44 65 rce.DeleteClusterResourceType.De
120d80 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 leteColorSpace.DeleteColorTransf
120da0 6f 72 6d 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 44 65 6c 65 74 65 orm.DeleteCriticalSection.Delete
120dc0 44 43 00 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 DC.DeleteEnclave.DeleteEnhMetaFi
120de0 6c 65 00 44 65 6c 65 74 65 46 69 62 65 72 00 44 65 6c 65 74 65 46 69 6c 65 41 00 44 65 6c 65 74 le.DeleteFiber.DeleteFileA.Delet
120e00 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 eFileFromAppW.DeleteFileTransact
120e20 65 64 41 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 44 65 6c 65 74 65 edA.DeleteFileTransactedW.Delete
120e40 46 69 6c 65 57 00 44 65 6c 65 74 65 46 6f 72 6d 41 00 44 65 6c 65 74 65 46 6f 72 6d 57 00 44 65 FileW.DeleteFormA.DeleteFormW.De
120e60 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 44 65 6c 65 74 leteGPOLink.DeleteIE3Cache.Delet
120e80 65 49 50 41 64 64 72 65 73 73 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 eIPAddress.DeleteIpForwardEntry.
120ea0 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 44 65 6c 65 74 65 49 70 4e 65 DeleteIpForwardEntry2.DeleteIpNe
120ec0 74 45 6e 74 72 79 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 44 65 6c 65 74 65 4a tEntry.DeleteIpNetEntry2.DeleteJ
120ee0 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e 64 6c obNamedProperty.DeleteLogByHandl
120f00 65 00 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 44 65 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c e.DeleteLogFile.DeleteLogMarshal
120f20 6c 69 6e 67 41 72 65 61 00 44 65 6c 65 74 65 4d 65 6e 75 00 44 65 6c 65 74 65 4d 65 74 61 46 69 lingArea.DeleteMenu.DeleteMetaFi
120f40 6c 65 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 le.DeleteMonitorA.DeleteMonitorW
120f60 00 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e .DeleteObject.DeletePackageDepen
120f80 64 65 6e 63 79 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 dency.DeletePersistentTcpPortRes
120fa0 65 72 76 61 74 69 6f 6e 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 ervation.DeletePersistentUdpPort
120fc0 52 65 73 65 72 76 61 74 69 6f 6e 00 44 65 6c 65 74 65 50 6f 72 74 41 00 44 65 6c 65 74 65 50 6f Reservation.DeletePortA.DeletePo
120fe0 72 74 57 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 44 65 6c 65 74 65 rtW.DeletePrintProcessorA.Delete
121000 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 PrintProcessorW.DeletePrintProvi
121020 64 6f 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 44 65 6c 65 74 65 dorA.DeletePrintProvidorW.Delete
121040 50 72 69 6e 74 65 72 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 Printer.DeletePrinterConnectionA
121060 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 44 65 6c 65 74 65 .DeletePrinterConnectionW.Delete
121080 50 72 69 6e 74 65 72 44 61 74 61 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 PrinterDataA.DeletePrinterDataEx
1210a0 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 44 65 6c 65 74 65 50 72 69 A.DeletePrinterDataExW.DeletePri
1210c0 6e 74 65 72 44 61 74 61 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 44 nterDataW.DeletePrinterDriverA.D
1210e0 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 44 65 6c 65 74 65 50 72 69 6e eletePrinterDriverExA.DeletePrin
121100 74 65 72 44 72 69 76 65 72 45 78 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 terDriverExW.DeletePrinterDriver
121120 50 61 63 6b 61 67 65 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b PackageA.DeletePrinterDriverPack
121140 61 67 65 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 44 65 6c 65 74 65 ageW.DeletePrinterDriverW.Delete
121160 50 72 69 6e 74 65 72 49 43 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 44 65 6c 65 PrinterIC.DeletePrinterKeyA.Dele
121180 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 tePrinterKeyW.DeleteProcThreadAt
1211a0 74 72 69 62 75 74 65 4c 69 73 74 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 44 65 6c 65 74 tributeList.DeleteProfileA.Delet
1211c0 65 50 72 6f 66 69 6c 65 57 00 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 44 65 eProfileW.DeleteProxyArpEntry.De
1211e0 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 letePwrScheme.DeleteSecurityCont
121200 65 78 74 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 44 65 6c 65 74 ext.DeleteSecurityPackageA.Delet
121220 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 eSecurityPackageW.DeleteService.
121240 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 44 65 6c 65 74 65 53 79 6e 63 68 DeleteSnapshotVhdSet.DeleteSynch
121260 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 ronizationBarrier.DeleteTimerQue
121280 75 65 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 44 65 6c 65 74 65 54 69 6d 65 ue.DeleteTimerQueueEx.DeleteTime
1212a0 72 51 75 65 75 65 54 69 6d 65 72 00 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c rQueueTimer.DeleteUmsCompletionL
1212c0 69 73 74 00 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 44 65 6c 65 74 ist.DeleteUmsThreadContext.Delet
1212e0 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 44 65 6c 65 74 65 55 72 6c eUnicastIpAddressEntry.DeleteUrl
121300 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f CacheContainerA.DeleteUrlCacheCo
121320 6e 74 61 69 6e 65 72 57 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 44 65 6c ntainerW.DeleteUrlCacheEntry.Del
121340 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 eteUrlCacheEntryA.DeleteUrlCache
121360 45 6e 74 72 79 57 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 44 65 6c 65 74 EntryW.DeleteUrlCacheGroup.Delet
121380 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 44 65 6c 65 74 65 56 6f 6c 75 6d eVirtualDiskMetadata.DeleteVolum
1213a0 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f eMountPointA.DeleteVolumeMountPo
1213c0 69 6e 74 57 00 44 65 6c 65 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 intW.DeleteWpadCacheForNetworks.
1213e0 44 65 6c 74 61 46 72 65 65 00 44 65 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 DeltaFree.DeltaNormalizeProvided
121400 42 00 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 B.DequeueUmsCompletionListItems.
121420 44 65 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 44 65 72 65 67 69 73 74 65 72 DeregisterEventSource.Deregister
121440 49 64 6c 65 52 6f 75 74 69 6e 65 00 44 65 72 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 IdleRoutine.DeregisterManageable
121460 4c 6f 67 43 6c 69 65 6e 74 00 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e LogClient.DeregisterShellHookWin
121480 64 6f 77 00 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 dow.DeriveAppContainerSidFromApp
1214a0 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 ContainerName.DeriveCapabilitySi
1214c0 64 73 46 72 6f 6d 4e 61 6d 65 00 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f dsFromName.DeriveRestrictedAppCo
1214e0 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 ntainerSidFromAppContainerSidAnd
121500 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 44 65 73 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d RestrictedName.DescribePixelForm
121520 61 74 00 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 44 65 73 74 72 at.DestroyAcceleratorTable.Destr
121540 6f 79 43 61 72 65 74 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 00 44 65 73 74 72 6f 79 43 6c oyCaret.DestroyCluster.DestroyCl
121560 75 73 74 65 72 47 72 6f 75 70 00 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 44 65 73 74 72 6f usterGroup.DestroyContext.Destro
121580 79 43 75 72 73 6f 72 00 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 yCursor.DestroyEnvironmentBlock.
1215a0 44 65 73 74 72 6f 79 49 63 6f 6e 00 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 DestroyIcon.DestroyIndexedResult
1215c0 73 00 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 65 73 74 s.DestroyInteractionContext.Dest
1215e0 72 6f 79 4d 65 6e 75 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 44 royMenu.DestroyPhysicalMonitor.D
121600 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 44 65 73 74 72 6f 79 50 72 estroyPhysicalMonitors.DestroyPr
121620 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 44 65 73 74 72 6f 79 50 72 6f 70 65 ivateObjectSecurity.DestroyPrope
121640 72 74 79 53 68 65 65 74 50 61 67 65 00 44 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 7a 65 72 00 44 rtySheetPage.DestroyRecognizer.D
121660 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 44 65 73 74 72 6f 79 53 79 6e estroyResourceIndexer.DestroySyn
121680 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 44 65 73 74 72 6f 79 57 69 6e 64 6f theticPointerDevice.DestroyWindo
1216a0 77 00 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 w.DestroyWordList.DetachVirtualD
1216c0 69 73 6b 00 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c 00 44 65 74 65 72 6d 69 6e 65 isk.DetectAutoProxyUrl.Determine
1216e0 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 44 65 74 65 72 6d 69 6e 65 43 CNOResTypeFromCluster.DetermineC
121700 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 44 65 74 65 72 6d 69 6e 65 43 NOResTypeFromNodelist.DetermineC
121720 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 44 65 74 65 72 lusterCloudTypeFromCluster.Deter
121740 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 mineClusterCloudTypeFromNodelist
121760 00 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 44 65 76 43 72 65 61 74 65 4f 62 .DevCloseObjectQuery.DevCreateOb
121780 6a 65 63 74 51 75 65 72 79 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 jectQuery.DevCreateObjectQueryEx
1217a0 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 44 65 76 43 .DevCreateObjectQueryFromId.DevC
1217c0 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 44 65 76 43 72 65 61 reateObjectQueryFromIdEx.DevCrea
1217e0 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 00 44 65 76 43 72 65 61 74 65 4f 62 teObjectQueryFromIds.DevCreateOb
121800 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 00 44 65 76 46 69 6e 64 50 72 6f 70 65 72 jectQueryFromIdsEx.DevFindProper
121820 74 79 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 44 65 76 46 72 ty.DevFreeObjectProperties.DevFr
121840 65 65 4f 62 6a 65 63 74 73 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 eeObjects.DevGetObjectProperties
121860 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 78 00 44 65 76 47 65 74 .DevGetObjectPropertiesEx.DevGet
121880 4f 62 6a 65 63 74 73 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 44 65 76 51 75 65 72 79 Objects.DevGetObjectsEx.DevQuery
1218a0 50 72 69 6e 74 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 44 65 76 69 63 65 43 61 70 61 Print.DevQueryPrintEx.DeviceCapa
1218c0 62 69 6c 69 74 69 65 73 41 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 57 00 44 65 bilitiesA.DeviceCapabilitiesW.De
1218e0 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 44 viceIoControl.DevicePowerClose.D
121900 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 44 65 76 69 63 65 50 6f 77 65 evicePowerEnumDevices.DevicePowe
121920 72 4f 70 65 6e 00 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 rOpen.DevicePowerSetDeviceState.
121940 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 DhcpAddFilterV4.DhcpAddSecurityG
121960 72 6f 75 70 00 44 68 63 70 41 64 64 53 65 72 76 65 72 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 roup.DhcpAddServer.DhcpAddSubnet
121980 45 6c 65 6d 65 6e 74 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 Element.DhcpAddSubnetElementV4.D
1219a0 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 70 41 64 64 53 75 62 hcpAddSubnetElementV5.DhcpAddSub
1219c0 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 netElementV6.DhcpAuditLogGetPara
1219e0 6d 73 00 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 44 68 63 70 43 41 70 ms.DhcpAuditLogSetParams.DhcpCAp
121a00 69 43 6c 65 61 6e 75 70 00 44 68 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 44 68 63 70 iCleanup.DhcpCApiInitialize.Dhcp
121a20 43 72 65 61 74 65 43 6c 61 73 73 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 44 68 CreateClass.DhcpCreateClassV6.Dh
121a40 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 cpCreateClientInfo.DhcpCreateCli
121a60 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 entInfoV4.DhcpCreateClientInfoVQ
121a80 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 .DhcpCreateOption.DhcpCreateOpti
121aa0 6f 6e 56 35 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 43 72 65 61 onV5.DhcpCreateOptionV6.DhcpCrea
121ac0 74 65 53 75 62 6e 65 74 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 36 00 44 68 63 70 teSubnet.DhcpCreateSubnetV6.Dhcp
121ae0 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 CreateSubnetVQ.DhcpDeRegisterPar
121b00 61 6d 43 68 61 6e 67 65 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 44 68 63 70 44 65 6c amChange.DhcpDeleteClass.DhcpDel
121b20 65 74 65 43 6c 61 73 73 56 36 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 eteClassV6.DhcpDeleteClientInfo.
121b40 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 44 65 6c 65 74 DhcpDeleteClientInfoV6.DhcpDelet
121b60 65 46 69 6c 74 65 72 56 34 00 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 44 68 63 70 44 eFilterV4.DhcpDeleteServer.DhcpD
121b80 65 6c 65 74 65 53 75 62 6e 65 74 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 44 eleteSubnet.DhcpDeleteSubnetV6.D
121ba0 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 53 63 6f 70 65 56 34 00 44 68 63 70 44 73 43 6c 65 61 hcpDeleteSuperScopeV4.DhcpDsClea
121bc0 6e 75 70 00 44 68 63 70 44 73 49 6e 69 74 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 00 44 nup.DhcpDsInit.DhcpEnumClasses.D
121be0 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 44 68 63 70 45 6e 75 6d 46 69 6c 74 65 72 56 hcpEnumClassesV6.DhcpEnumFilterV
121c00 34 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 45 6e 75 6d 4f 4.DhcpEnumOptionValues.DhcpEnumO
121c20 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 ptionValuesV5.DhcpEnumOptionValu
121c40 65 73 56 36 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 44 68 63 70 45 6e 75 6d 4f 70 74 esV6.DhcpEnumOptions.DhcpEnumOpt
121c60 69 6f 6e 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 44 68 63 70 45 6e 75 ionsV5.DhcpEnumOptionsV6.DhcpEnu
121c80 6d 53 65 72 76 65 72 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 44 mServers.DhcpEnumSubnetClients.D
121ca0 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 hcpEnumSubnetClientsFilterStatus
121cc0 49 6e 66 6f 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 34 00 44 68 63 Info.DhcpEnumSubnetClientsV4.Dhc
121ce0 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 44 68 63 70 45 6e 75 6d 53 75 62 pEnumSubnetClientsV5.DhcpEnumSub
121d00 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e netClientsV6.DhcpEnumSubnetClien
121d20 74 73 56 51 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 44 68 63 70 tsVQ.DhcpEnumSubnetElements.Dhcp
121d40 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 44 68 63 70 45 6e 75 6d 53 75 62 EnumSubnetElementsV4.DhcpEnumSub
121d60 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d netElementsV5.DhcpEnumSubnetElem
121d80 65 6e 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 44 68 63 70 45 6e 75 6d 53 entsV6.DhcpEnumSubnets.DhcpEnumS
121da0 75 62 6e 65 74 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 ubnetsV6.DhcpGetAllOptionValues.
121dc0 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 68 63 70 47 65 74 DhcpGetAllOptionValuesV6.DhcpGet
121de0 41 6c 6c 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 44 AllOptions.DhcpGetAllOptionsV6.D
121e00 68 63 70 47 65 74 43 6c 61 73 73 49 6e 66 6f 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 hcpGetClassInfo.DhcpGetClientInf
121e20 6f 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 43 6c 69 o.DhcpGetClientInfoV4.DhcpGetCli
121e40 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 entInfoV6.DhcpGetClientInfoVQ.Dh
121e60 63 70 47 65 74 43 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 46 69 6c 74 65 72 cpGetClientOptions.DhcpGetFilter
121e80 56 34 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f V4.DhcpGetMibInfo.DhcpGetMibInfo
121ea0 56 35 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 4f 70 74 69 6f V5.DhcpGetMibInfoV6.DhcpGetOptio
121ec0 6e 49 6e 66 6f 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 47 65 nInfo.DhcpGetOptionInfoV5.DhcpGe
121ee0 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 tOptionInfoV6.DhcpGetOptionValue
121f00 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 47 65 74 4f 70 74 .DhcpGetOptionValueV5.DhcpGetOpt
121f20 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 ionValueV6.DhcpGetOriginalSubnet
121f40 4d 61 73 6b 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 44 68 Mask.DhcpGetServerBindingInfo.Dh
121f60 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 cpGetServerBindingInfoV6.DhcpGet
121f80 53 65 72 76 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 44 68 63 70 47 65 74 53 75 62 ServerSpecificStrings.DhcpGetSub
121fa0 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 netDelayOffer.DhcpGetSubnetInfo.
121fc0 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 75 62 6e 65 DhcpGetSubnetInfoV6.DhcpGetSubne
121fe0 74 49 6e 66 6f 56 51 00 44 68 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 tInfoVQ.DhcpGetSuperScopeInfoV4.
122000 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 56 65 72 73 DhcpGetThreadOptions.DhcpGetVers
122020 69 6f 6e 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e ion.DhcpHlprAddV4PolicyCondition
122040 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 .DhcpHlprAddV4PolicyExpr.DhcpHlp
122060 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 rAddV4PolicyRange.DhcpHlprCreate
122080 56 34 50 6f 6c 69 63 79 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 45 V4Policy.DhcpHlprCreateV4PolicyE
1220a0 78 00 44 68 63 70 48 6c 70 72 46 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 x.DhcpHlprFindV4DhcpProperty.Dhc
1220c0 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 6c 70 72 pHlprFreeV4DhcpProperty.DhcpHlpr
1220e0 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 FreeV4DhcpPropertyArray.DhcpHlpr
122100 46 72 65 65 56 34 50 6f 6c 69 63 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 FreeV4Policy.DhcpHlprFreeV4Polic
122120 79 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 44 68 yArray.DhcpHlprFreeV4PolicyEx.Dh
122140 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 44 68 63 70 48 6c cpHlprFreeV4PolicyExArray.DhcpHl
122160 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 44 68 63 70 48 6c 70 72 49 73 56 prIsV4PolicySingleUC.DhcpHlprIsV
122180 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 4PolicyValid.DhcpHlprIsV4PolicyW
1221a0 65 6c 6c 46 6f 72 6d 65 64 00 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 ellFormed.DhcpHlprModifyV4Policy
1221c0 45 78 70 72 00 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 Expr.DhcpHlprResetV4PolicyExpr.D
1221e0 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 hcpModifyClass.DhcpModifyClassV6
122200 00 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 44 68 63 70 52 65 6d .DhcpRegisterParamChange.DhcpRem
122220 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 oveDNSRegistrations.DhcpRemoveOp
122240 74 69 6f 6e 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 44 68 63 70 52 65 6d 6f tion.DhcpRemoveOptionV5.DhcpRemo
122260 76 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 veOptionV6.DhcpRemoveOptionValue
122280 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 52 65 6d .DhcpRemoveOptionValueV5.DhcpRem
1222a0 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 oveOptionValueV6.DhcpRemoveSubne
1222c0 74 45 6c 65 6d 65 6e 74 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 tElement.DhcpRemoveSubnetElement
1222e0 56 34 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 V4.DhcpRemoveSubnetElementV5.Dhc
122300 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 44 68 63 70 52 65 71 75 65 pRemoveSubnetElementV6.DhcpReque
122320 73 74 50 61 72 61 6d 73 00 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 44 68 63 70 53 stParams.DhcpRpcFreeMemory.DhcpS
122340 63 61 6e 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 65 72 41 75 64 69 74 6c 6f 67 50 61 canDatabase.DhcpServerAuditlogPa
122360 72 61 6d 73 46 72 65 65 00 44 68 63 70 53 65 72 76 65 72 42 61 63 6b 75 70 44 61 74 61 62 61 73 ramsFree.DhcpServerBackupDatabas
122380 65 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 44 68 63 70 53 65 72 76 65 72 e.DhcpServerGetConfig.DhcpServer
1223a0 47 65 74 43 6f 6e 66 69 67 56 34 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 GetConfigV4.DhcpServerGetConfigV
1223c0 36 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 72 76 6.DhcpServerGetConfigVQ.DhcpServ
1223e0 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 erQueryAttribute.DhcpServerQuery
122400 41 74 74 72 69 62 75 74 65 73 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 Attributes.DhcpServerQueryDnsReg
122420 43 72 65 64 65 6e 74 69 61 6c 73 00 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 Credentials.DhcpServerRedoAuthor
122440 69 7a 61 74 69 6f 6e 00 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 ization.DhcpServerRestoreDatabas
122460 65 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 44 68 63 70 53 65 72 76 65 72 e.DhcpServerSetConfig.DhcpServer
122480 53 65 74 43 6f 6e 66 69 67 56 34 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 SetConfigV4.DhcpServerSetConfigV
1224a0 36 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 72 76 6.DhcpServerSetConfigVQ.DhcpServ
1224c0 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 44 68 63 70 53 65 72 76 65 erSetDnsRegCredentials.DhcpServe
1224e0 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 44 68 63 70 53 65 74 43 rSetDnsRegCredentialsV5.DhcpSetC
122500 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 lientInfo.DhcpSetClientInfoV4.Dh
122520 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 cpSetClientInfoV6.DhcpSetClientI
122540 6e 66 6f 56 51 00 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 44 68 63 70 53 65 74 4f 70 74 nfoVQ.DhcpSetFilterV4.DhcpSetOpt
122560 69 6f 6e 49 6e 66 6f 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 ionInfo.DhcpSetOptionInfoV5.Dhcp
122580 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c SetOptionInfoV6.DhcpSetOptionVal
1225a0 75 65 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 53 65 74 4f ue.DhcpSetOptionValueV5.DhcpSetO
1225c0 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 ptionValueV6.DhcpSetOptionValues
1225e0 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 53 65 74 53 65 .DhcpSetOptionValuesV5.DhcpSetSe
122600 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e rverBindingInfo.DhcpSetServerBin
122620 64 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 dingInfoV6.DhcpSetSubnetDelayOff
122640 65 72 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 44 68 63 70 53 65 74 53 75 62 6e er.DhcpSetSubnetInfo.DhcpSetSubn
122660 65 74 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 44 68 63 etInfoV6.DhcpSetSubnetInfoVQ.Dhc
122680 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 44 68 63 70 53 65 74 54 68 72 65 61 64 4f 70 pSetSuperScopeV4.DhcpSetThreadOp
1226a0 74 69 6f 6e 73 00 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 tions.DhcpUndoRequestParams.Dhcp
1226c0 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 V4AddPolicyRange.DhcpV4CreateCli
1226e0 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 entInfo.DhcpV4CreateClientInfoEx
122700 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 44 68 63 70 56 34 43 72 65 61 74 65 .DhcpV4CreatePolicy.DhcpV4Create
122720 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 44 68 63 70 PolicyEx.DhcpV4DeletePolicy.Dhcp
122740 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 V4EnumPolicies.DhcpV4EnumPolicie
122760 73 45 78 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 sEx.DhcpV4EnumSubnetClients.Dhcp
122780 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 44 68 63 70 56 34 45 6e 75 6d V4EnumSubnetClientsEx.DhcpV4Enum
1227a0 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 SubnetReservations.DhcpV4Failove
1227c0 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 rAddScopeToRelationship.DhcpV4Fa
1227e0 69 6c 6f 76 65 72 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 iloverCreateRelationship.DhcpV4F
122800 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 ailoverDeleteRelationship.DhcpV4
122820 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 69 6f 6e 73 FailoverDeleteScopeFromRelations
122840 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e 73 68 hip.DhcpV4FailoverEnumRelationsh
122860 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 ip.DhcpV4FailoverGetAddressStatu
122880 73 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 s.DhcpV4FailoverGetClientInfo.Dh
1228a0 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 cpV4FailoverGetRelationship.Dhcp
1228c0 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 V4FailoverGetScopeRelationship.D
1228e0 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 hcpV4FailoverGetScopeStatistics.
122900 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 44 68 63 70 DhcpV4FailoverGetSystemTime.Dhcp
122920 56 34 46 61 69 6c 6f 76 65 72 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 V4FailoverSetRelationship.DhcpV4
122940 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 44 68 FailoverTriggerAddrAllocation.Dh
122960 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 56 34 47 65 74 cpV4GetAllOptionValues.DhcpV4Get
122980 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 ClientInfo.DhcpV4GetClientInfoEx
1229a0 00 44 68 63 70 56 34 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 44 68 63 70 56 34 47 65 .DhcpV4GetFreeIPAddress.DhcpV4Ge
1229c0 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 44 68 63 tOptionValue.DhcpV4GetPolicy.Dhc
1229e0 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 63 79 pV4GetPolicyEx.DhcpV4QueryPolicy
122a00 45 6e 66 6f 72 63 65 6d 65 6e 74 00 44 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 Enforcement.DhcpV4RemoveOptionVa
122a20 6c 75 65 00 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 lue.DhcpV4RemovePolicyRange.Dhcp
122a40 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e V4SetOptionValue.DhcpV4SetOption
122a60 56 61 6c 75 65 73 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 44 68 63 70 56 34 53 65 74 Values.DhcpV4SetPolicy.DhcpV4Set
122a80 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 PolicyEnforcement.DhcpV4SetPolic
122aa0 79 45 78 00 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 yEx.DhcpV6CreateClientInfo.DhcpV
122ac0 36 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6GetFreeIPAddress.DhcpV6GetState
122ae0 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 lessStatistics.DhcpV6GetStateles
122b00 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 53 sStoreParams.DhcpV6SetStatelessS
122b20 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 44 68 63 toreParams.Dhcpv6CApiCleanup.Dhc
122b40 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 pv6CApiInitialize.Dhcpv6ReleaseP
122b60 72 65 66 69 78 00 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 66 69 78 00 44 68 63 70 76 36 52 65 refix.Dhcpv6RenewPrefix.Dhcpv6Re
122b80 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 questParams.Dhcpv6RequestPrefix.
122ba0 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 DiInstallDevice.DiInstallDriverA
122bc0 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 .DiInstallDriverW.DiRollbackDriv
122be0 65 72 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 76 69 63 65 00 44 69 53 68 6f 77 55 70 64 61 er.DiShowUpdateDevice.DiShowUpda
122c00 74 65 44 72 69 76 65 72 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 44 69 55 6e 69 teDriver.DiUninstallDevice.DiUni
122c20 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 nstallDriverA.DiUninstallDriverW
122c40 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 44 69 61 6c 6f 67 42 .DialogBoxIndirectParamA.DialogB
122c60 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 oxIndirectParamW.DialogBoxParamA
122c80 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 .DialogBoxParamW.Direct3DCreate9
122ca0 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 44 69 72 65 63 74 33 44 43 72 65 61 74 .Direct3DCreate9Ex.Direct3DCreat
122cc0 65 39 4f 6e 31 32 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 44 69 72 e9On12.Direct3DCreate9On12Ex.Dir
122ce0 65 63 74 44 72 61 77 43 72 65 61 74 65 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 43 6c ectDrawCreate.DirectDrawCreateCl
122d00 69 70 70 65 72 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 44 69 72 65 63 74 44 ipper.DirectDrawCreateEx.DirectD
122d20 72 61 77 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 rawEnumerateA.DirectDrawEnumerat
122d40 65 45 78 41 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 44 69 72 65 eExA.DirectDrawEnumerateExW.Dire
122d60 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 ctDrawEnumerateW.DirectInput8Cre
122d80 61 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 44 69 72 ate.DirectSoundCaptureCreate.Dir
122da0 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 44 69 72 65 63 74 53 6f 75 ectSoundCaptureCreate8.DirectSou
122dc0 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 53 6f 75 6e 64 43 ndCaptureEnumerateA.DirectSoundC
122de0 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 aptureEnumerateW.DirectSoundCrea
122e00 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 38 00 44 69 72 65 63 74 53 6f 75 6e te.DirectSoundCreate8.DirectSoun
122e20 64 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 dEnumerateA.DirectSoundEnumerate
122e40 57 00 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 74 65 00 44 69 W.DirectSoundFullDuplexCreate.Di
122e60 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 sableMediaSense.DisableProcessWi
122e80 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 ndowsGhosting.DisableThreadLibra
122ea0 72 79 43 61 6c 6c 73 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 44 ryCalls.DisableThreadProfiling.D
122ec0 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 isassociateColorProfileFromDevic
122ee0 65 41 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 eA.DisassociateColorProfileFromD
122f00 65 76 69 63 65 57 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 eviceW.DisassociateCurrentThread
122f20 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 FromCallback.DiscardVirtualMemor
122f40 79 00 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 44 69 73 63 6f 76 65 72 4d 61 y.DisconnectNamedPipe.DiscoverMa
122f60 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 nagementService.DiscoverManageme
122f80 6e 74 53 65 72 76 69 63 65 45 78 00 44 69 73 70 43 61 6c 6c 46 75 6e 63 00 44 69 73 70 47 65 74 ntServiceEx.DispCallFunc.DispGet
122fa0 49 44 73 4f 66 4e 61 6d 65 73 00 44 69 73 70 47 65 74 50 61 72 61 6d 00 44 69 73 70 49 6e 76 6f IDsOfNames.DispGetParam.DispInvo
122fc0 6b 65 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 44 69 73 70 61 74 63 68 4d 65 73 73 ke.DispatchMessageA.DispatchMess
122fe0 61 67 65 57 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 ageW.DisplayConfigGetDeviceInfo.
123000 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 44 69 74 68 65 DisplayConfigSetDeviceInfo.Dithe
123020 72 54 6f 38 00 44 6c 67 44 69 72 4c 69 73 74 41 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f rTo8.DlgDirListA.DlgDirListCombo
123040 42 6f 78 41 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 44 6c 67 44 69 72 4c BoxA.DlgDirListComboBoxW.DlgDirL
123060 69 73 74 57 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 44 6c 67 istW.DlgDirSelectComboBoxExA.Dlg
123080 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 44 6c 67 44 69 72 53 65 6c 65 63 DirSelectComboBoxExW.DlgDirSelec
1230a0 74 45 78 41 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 44 6e 73 41 63 71 75 69 72 65 43 tExA.DlgDirSelectExW.DnsAcquireC
1230c0 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 ontextHandle_A.DnsAcquireContext
1230e0 48 61 6e 64 6c 65 5f 57 00 44 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 44 6e 73 43 6f 6e 6e 65 Handle_W.DnsCancelQuery.DnsConne
123100 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 44 6e 73 43 6f 6e 6e ctionDeletePolicyEntries.DnsConn
123120 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 ectionDeleteProxyInfo.DnsConnect
123140 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 ionFreeNameList.DnsConnectionFre
123160 65 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 eProxyInfo.DnsConnectionFreeProx
123180 79 49 6e 66 6f 45 78 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 yInfoEx.DnsConnectionFreeProxyLi
1231a0 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 74 00 44 6e 73 43 st.DnsConnectionGetNameList.DnsC
1231c0 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 onnectionGetProxyInfo.DnsConnect
1231e0 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 44 6e 73 43 6f 6e ionGetProxyInfoForHostUrl.DnsCon
123200 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f nectionGetProxyList.DnsConnectio
123220 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 nSetPolicyEntries.DnsConnectionS
123240 65 74 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 etProxyInfo.DnsConnectionUpdateI
123260 66 49 6e 64 65 78 54 61 62 6c 65 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f fIndexTable.DnsExtractRecordsFro
123280 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 mMessage_UTF8.DnsExtractRecordsF
1232a0 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 44 6e 73 46 72 65 65 00 44 6e 73 46 72 65 65 43 75 73 74 romMessage_W.DnsFree.DnsFreeCust
1232c0 6f 6d 53 65 72 76 65 72 73 00 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 44 6e 73 47 65 omServers.DnsFreeProxyName.DnsGe
1232e0 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 44 6e 73 47 65 74 50 72 6f 78 79 tApplicationSettings.DnsGetProxy
123300 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 Information.DnsHostnameToCompute
123320 72 4e 61 6d 65 41 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 rNameA.DnsHostnameToComputerName
123340 45 78 57 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 44 ExW.DnsHostnameToComputerNameW.D
123360 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 44 6e 73 4d 6f 64 69 66 79 nsModifyRecordsInSet_A.DnsModify
123380 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 54 46 38 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 RecordsInSet_UTF8.DnsModifyRecor
1233a0 64 73 49 6e 53 65 74 5f 57 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 44 6e 73 4e 61 dsInSet_W.DnsNameCompare_A.DnsNa
1233c0 6d 65 43 6f 6d 70 61 72 65 5f 57 00 44 6e 73 51 75 65 72 79 43 6f 6e 66 69 67 00 44 6e 73 51 75 meCompare_W.DnsQueryConfig.DnsQu
1233e0 65 72 79 45 78 00 44 6e 73 51 75 65 72 79 5f 41 00 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 44 eryEx.DnsQuery_A.DnsQuery_UTF8.D
123400 6e 73 51 75 65 72 79 5f 57 00 44 6e 73 52 65 63 6f 72 64 43 6f 6d 70 61 72 65 00 44 6e 73 52 65 nsQuery_W.DnsRecordCompare.DnsRe
123420 63 6f 72 64 43 6f 70 79 45 78 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 00 44 cordCopyEx.DnsRecordSetCompare.D
123440 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 44 6e 73 52 65 63 6f 72 64 53 65 74 44 65 nsRecordSetCopyEx.DnsRecordSetDe
123460 74 61 63 68 00 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 44 6e 73 tach.DnsReleaseContextHandle.Dns
123480 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f ReplaceRecordSetA.DnsReplaceReco
1234a0 72 64 53 65 74 55 54 46 38 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 44 rdSetUTF8.DnsReplaceRecordSetW.D
1234c0 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 nsServiceBrowse.DnsServiceBrowse
1234e0 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 75 63 74 49 6e 73 74 61 6e Cancel.DnsServiceConstructInstan
123500 63 65 00 44 6e 73 53 65 72 76 69 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 ce.DnsServiceCopyInstance.DnsSer
123520 76 69 63 65 44 65 52 65 67 69 73 74 65 72 00 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 49 6e 73 viceDeRegister.DnsServiceFreeIns
123540 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 44 6e 73 53 65 72 76 tance.DnsServiceRegister.DnsServ
123560 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f iceRegisterCancel.DnsServiceReso
123580 6c 76 65 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 44 6e 73 53 lve.DnsServiceResolveCancel.DnsS
1235a0 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 44 6e 73 53 74 61 72 74 4d 75 etApplicationSettings.DnsStartMu
1235c0 6c 74 69 63 61 73 74 51 75 65 72 79 00 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 75 65 lticastQuery.DnsStopMulticastQue
1235e0 72 79 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 44 6e 73 56 61 6c 69 64 61 74 65 ry.DnsValidateName_A.DnsValidate
123600 4e 61 6d 65 5f 55 54 46 38 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 44 6e 73 57 Name_UTF8.DnsValidateName_W.DnsW
123620 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 44 6e 73 57 72 69 riteQuestionToBuffer_UTF8.DnsWri
123640 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 44 6f 43 6f 6e 6e 65 63 74 6f 69 teQuestionToBuffer_W.DoConnectoi
123660 64 73 45 78 69 73 74 00 44 6f 44 72 61 67 44 72 6f 70 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 dsExist.DoDragDrop.DoEnvironment
123680 53 75 62 73 74 41 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 44 6f 4d 73 43 SubstA.DoEnvironmentSubstW.DoMsC
1236a0 74 66 4d 6f 6e 69 74 6f 72 00 44 6f 50 72 69 76 61 63 79 44 6c 67 00 44 6f 63 6b 50 61 74 74 65 tfMonitor.DoPrivacyDlg.DockPatte
1236c0 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 rn_SetDockPosition.DocumentPrope
1236e0 72 74 69 65 73 41 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 44 6f 73 44 61 rtiesA.DocumentPropertiesW.DosDa
123700 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 teTimeToFileTime.DosDateTimeToVa
123720 72 69 61 6e 74 54 69 6d 65 00 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 44 72 61 67 44 65 riantTime.DragAcceptFiles.DragDe
123740 74 65 63 74 00 44 72 61 67 46 69 6e 69 73 68 00 44 72 61 67 4f 62 6a 65 63 74 00 44 72 61 67 51 tect.DragFinish.DragObject.DragQ
123760 75 65 72 79 46 69 6c 65 41 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 44 72 61 67 51 75 65 ueryFileA.DragQueryFileW.DragQue
123780 72 79 50 6f 69 6e 74 00 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 44 72 61 77 43 61 ryPoint.DrawAnimatedRects.DrawCa
1237a0 70 74 69 6f 6e 00 44 72 61 77 44 69 62 42 65 67 69 6e 00 44 72 61 77 44 69 62 43 68 61 6e 67 65 ption.DrawDibBegin.DrawDibChange
1237c0 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 43 6c 6f 73 65 00 44 72 61 77 44 69 62 44 72 61 77 Palette.DrawDibClose.DrawDibDraw
1237e0 00 44 72 61 77 44 69 62 45 6e 64 00 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 44 72 61 .DrawDibEnd.DrawDibGetBuffer.Dra
123800 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 4f 70 65 6e 00 44 72 61 77 44 wDibGetPalette.DrawDibOpen.DrawD
123820 69 62 50 72 6f 66 69 6c 65 44 69 73 70 6c 61 79 00 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 ibProfileDisplay.DrawDibRealize.
123840 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 53 74 61 72 74 00 44 DrawDibSetPalette.DrawDibStart.D
123860 72 61 77 44 69 62 53 74 6f 70 00 44 72 61 77 44 69 62 54 69 6d 65 00 44 72 61 77 45 64 67 65 00 rawDibStop.DrawDibTime.DrawEdge.
123880 44 72 61 77 45 73 63 61 70 65 00 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 44 72 61 77 46 72 61 DrawEscape.DrawFocusRect.DrawFra
1238a0 6d 65 43 6f 6e 74 72 6f 6c 00 44 72 61 77 49 63 6f 6e 00 44 72 61 77 49 63 6f 6e 45 78 00 44 72 meControl.DrawIcon.DrawIconEx.Dr
1238c0 61 77 49 6e 73 65 72 74 00 44 72 61 77 4d 65 6e 75 42 61 72 00 44 72 61 77 53 68 61 64 6f 77 54 awInsert.DrawMenuBar.DrawShadowT
1238e0 65 78 74 00 44 72 61 77 53 74 61 74 65 41 00 44 72 61 77 53 74 61 74 65 57 00 44 72 61 77 53 74 ext.DrawStateA.DrawStateW.DrawSt
123900 61 74 75 73 54 65 78 74 41 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 44 72 61 77 54 65 atusTextA.DrawStatusTextW.DrawTe
123920 78 74 41 00 44 72 61 77 54 65 78 74 45 78 41 00 44 72 61 77 54 65 78 74 45 78 57 00 44 72 61 77 xtA.DrawTextExA.DrawTextExW.Draw
123940 54 65 78 74 57 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 44 72 61 77 54 68 TextW.DrawThemeBackground.DrawTh
123960 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 44 72 61 77 54 68 65 6d 65 45 64 67 65 00 44 72 emeBackgroundEx.DrawThemeEdge.Dr
123980 61 77 54 68 65 6d 65 49 63 6f 6e 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 awThemeIcon.DrawThemeParentBackg
1239a0 72 6f 75 6e 64 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 round.DrawThemeParentBackgroundE
1239c0 78 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 45 78 00 x.DrawThemeText.DrawThemeTextEx.
1239e0 44 72 69 76 65 54 79 70 65 00 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 44 72 74 43 6c 6f 73 DriveType.DriverCallback.DrtClos
123a00 65 00 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 44 72 74 43 72 65 61 74 65 44 65 72 e.DrtContinueSearch.DrtCreateDer
123a20 69 76 65 64 4b 65 79 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 ivedKey.DrtCreateDerivedKeySecur
123a40 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 ityProvider.DrtCreateDnsBootstra
123a60 70 52 65 73 6f 6c 76 65 72 00 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 pResolver.DrtCreateIpv6UdpTransp
123a80 6f 72 74 00 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 ort.DrtCreateNullSecurityProvide
123aa0 72 00 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 r.DrtCreatePnrpBootstrapResolver
123ac0 00 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 .DrtDeleteDerivedKeySecurityProv
123ae0 69 64 65 72 00 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 ider.DrtDeleteDnsBootstrapResolv
123b00 65 72 00 44 72 74 44 65 6c 65 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 44 72 74 er.DrtDeleteIpv6UdpTransport.Drt
123b20 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 44 65 DeleteNullSecurityProvider.DrtDe
123b40 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 45 6e 64 letePnrpBootstrapResolver.DrtEnd
123b60 53 65 61 72 63 68 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 00 44 72 74 47 65 74 45 76 65 Search.DrtGetEventData.DrtGetEve
123b80 6e 74 44 61 74 61 53 69 7a 65 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 44 72 ntDataSize.DrtGetInstanceName.Dr
123ba0 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 44 72 74 47 65 74 53 65 61 72 63 tGetInstanceNameSize.DrtGetSearc
123bc0 68 50 61 74 68 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 53 69 7a 65 00 44 72 74 47 65 hPath.DrtGetSearchPathSize.DrtGe
123be0 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 tSearchResult.DrtGetSearchResult
123c00 53 69 7a 65 00 44 72 74 4f 70 65 6e 00 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 44 72 74 53 Size.DrtOpen.DrtRegisterKey.DrtS
123c20 74 61 72 74 53 65 61 72 63 68 00 44 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 44 72 74 55 tartSearch.DrtUnregisterKey.DrtU
123c40 70 64 61 74 65 4b 65 79 00 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 44 73 41 64 pdateKey.DrvGetModuleHandle.DsAd
123c60 64 53 69 64 48 69 73 74 6f 72 79 41 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 00 44 73 dSidHistoryA.DsAddSidHistoryW.Ds
123c80 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 AddressToSiteNamesA.DsAddressToS
123ca0 69 74 65 4e 61 6d 65 73 45 78 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 iteNamesExA.DsAddressToSiteNames
123cc0 45 78 57 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 44 73 42 69 6e 64 ExW.DsAddressToSiteNamesW.DsBind
123ce0 41 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 44 73 42 69 6e 64 42 79 49 6e 73 74 A.DsBindByInstanceA.DsBindByInst
123d00 61 6e 63 65 57 00 44 73 42 69 6e 64 54 6f 49 53 54 47 41 00 44 73 42 69 6e 64 54 6f 49 53 54 47 anceW.DsBindToISTGA.DsBindToISTG
123d20 57 00 44 73 42 69 6e 64 57 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 44 73 42 69 6e 64 W.DsBindW.DsBindWithCredA.DsBind
123d40 57 69 74 68 43 72 65 64 57 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 44 73 42 69 6e 64 57 WithCredW.DsBindWithSpnA.DsBindW
123d60 69 74 68 53 70 6e 45 78 41 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 44 73 42 69 6e ithSpnExA.DsBindWithSpnExW.DsBin
123d80 64 57 69 74 68 53 70 6e 57 00 44 73 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 44 73 dWithSpnW.DsBindingSetTimeout.Ds
123da0 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 44 73 42 72 6f 77 73 65 46 6f 72 43 BrowseForContainerA.DsBrowseForC
123dc0 6f 6e 74 61 69 6e 65 72 57 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 ontainerW.DsClientMakeSpnForTarg
123de0 65 74 53 65 72 76 65 72 41 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 etServerA.DsClientMakeSpnForTarg
123e00 65 74 53 65 72 76 65 72 57 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 44 73 43 72 61 63 6b 4e etServerW.DsCrackNamesA.DsCrackN
123e20 61 6d 65 73 57 00 44 73 43 72 61 63 6b 53 70 6e 32 41 00 44 73 43 72 61 63 6b 53 70 6e 32 57 00 amesW.DsCrackSpn2A.DsCrackSpn2W.
123e40 44 73 43 72 61 63 6b 53 70 6e 33 57 00 44 73 43 72 61 63 6b 53 70 6e 34 57 00 44 73 43 72 61 63 DsCrackSpn3W.DsCrackSpn4W.DsCrac
123e60 6b 53 70 6e 41 00 44 73 43 72 61 63 6b 53 70 6e 57 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 kSpnA.DsCrackSpnW.DsCrackUnquote
123e80 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 dMangledRdnA.DsCrackUnquotedMang
123ea0 6c 65 64 52 64 6e 57 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 ledRdnW.DsDeregisterDnsHostRecor
123ec0 64 73 41 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 dsA.DsDeregisterDnsHostRecordsW.
123ee0 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 41 00 44 73 45 6e 75 6d 65 DsEnumerateDomainTrustsA.DsEnume
123f00 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f rateDomainTrustsW.DsFreeDomainCo
123f20 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f ntrollerInfoA.DsFreeDomainContro
123f40 6c 6c 65 72 49 6e 66 6f 57 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 44 73 46 72 llerInfoW.DsFreeNameResultA.DsFr
123f60 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 eeNameResultW.DsFreePasswordCred
123f80 65 6e 74 69 61 6c 73 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 44 73 46 entials.DsFreeSchemaGuidMapA.DsF
123fa0 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 reeSchemaGuidMapW.DsFreeSpnArray
123fc0 41 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 A.DsFreeSpnArrayW.DsGetDcCloseW.
123fe0 44 73 47 65 74 44 63 4e 61 6d 65 41 00 44 73 47 65 74 44 63 4e 61 6d 65 57 00 44 73 47 65 74 44 DsGetDcNameA.DsGetDcNameW.DsGetD
124000 63 4e 65 78 74 41 00 44 73 47 65 74 44 63 4e 65 78 74 57 00 44 73 47 65 74 44 63 4f 70 65 6e 41 cNextA.DsGetDcNextW.DsGetDcOpenA
124020 00 44 73 47 65 74 44 63 4f 70 65 6e 57 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 .DsGetDcOpenW.DsGetDcSiteCoverag
124040 65 41 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 44 73 47 65 74 44 6f 6d eA.DsGetDcSiteCoverageW.DsGetDom
124060 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f ainControllerInfoA.DsGetDomainCo
124080 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e ntrollerInfoW.DsGetForestTrustIn
1240a0 66 6f 72 6d 61 74 69 6f 6e 57 00 44 73 47 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d formationW.DsGetFriendlyClassNam
1240c0 65 00 44 73 47 65 74 49 63 6f 6e 00 44 73 47 65 74 52 64 6e 57 00 44 73 47 65 74 53 69 74 65 4e e.DsGetIcon.DsGetRdnW.DsGetSiteN
1240e0 61 6d 65 41 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 57 00 44 73 47 65 74 53 70 6e 41 00 44 73 ameA.DsGetSiteNameW.DsGetSpnA.Ds
124100 47 65 74 53 70 6e 57 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 GetSpnW.DsInheritSecurityIdentit
124120 79 41 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 44 73 yA.DsInheritSecurityIdentityW.Ds
124140 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 44 73 49 73 IsMangledDnA.DsIsMangledDnW.DsIs
124160 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 MangledRdnValueA.DsIsMangledRdnV
124180 61 6c 75 65 57 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 00 44 73 4c 69 73 alueW.DsListDomainsInSiteA.DsLis
1241a0 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 tDomainsInSiteW.DsListInfoForSer
1241c0 76 65 72 41 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 44 73 4c 69 73 74 verA.DsListInfoForServerW.DsList
1241e0 52 6f 6c 65 73 41 00 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 44 73 4c 69 73 74 53 65 72 76 65 72 RolesA.DsListRolesW.DsListServer
124200 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 sForDomainInSiteA.DsListServersF
124220 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 orDomainInSiteW.DsListServersInS
124240 69 74 65 41 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 iteA.DsListServersInSiteW.DsList
124260 53 69 74 65 73 41 00 44 73 4c 69 73 74 53 69 74 65 73 57 00 44 73 4d 61 6b 65 50 61 73 73 77 6f SitesA.DsListSitesW.DsMakePasswo
124280 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 rdCredentialsA.DsMakePasswordCre
1242a0 64 65 6e 74 69 61 6c 73 57 00 44 73 4d 61 6b 65 53 70 6e 41 00 44 73 4d 61 6b 65 53 70 6e 57 00 dentialsW.DsMakeSpnA.DsMakeSpnW.
1242c0 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 DsMapSchemaGuidsA.DsMapSchemaGui
1242e0 64 73 57 00 44 73 4d 65 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f dsW.DsMergeForestTrustInformatio
124300 6e 57 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 44 73 51 75 65 72 79 53 69 nW.DsQuerySitesByCostA.DsQuerySi
124320 74 65 73 42 79 43 6f 73 74 57 00 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 44 73 51 75 tesByCostW.DsQuerySitesFree.DsQu
124340 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 44 73 oteRdnValueA.DsQuoteRdnValueW.Ds
124360 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 41 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e RemoveDsDomainA.DsRemoveDsDomain
124380 57 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 44 73 52 65 6d 6f 76 65 44 73 53 65 W.DsRemoveDsServerA.DsRemoveDsSe
1243a0 72 76 65 72 57 00 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 44 73 52 65 70 6c 69 63 61 41 64 64 rverW.DsReplicaAddA.DsReplicaAdd
1243c0 57 00 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 44 73 52 65 W.DsReplicaConsistencyCheck.DsRe
1243e0 70 6c 69 63 61 44 65 6c 41 00 44 73 52 65 70 6c 69 63 61 44 65 6c 57 00 44 73 52 65 70 6c 69 63 plicaDelA.DsReplicaDelW.DsReplic
124400 61 46 72 65 65 49 6e 66 6f 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 44 73 52 aFreeInfo.DsReplicaGetInfo2W.DsR
124420 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 41 00 eplicaGetInfoW.DsReplicaModifyA.
124440 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 DsReplicaModifyW.DsReplicaSyncA.
124460 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 41 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 DsReplicaSyncAllA.DsReplicaSyncA
124480 6c 6c 57 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 llW.DsReplicaSyncW.DsReplicaUpda
1244a0 74 65 52 65 66 73 41 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 57 00 44 73 52 teRefsA.DsReplicaUpdateRefsW.DsR
1244c0 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 41 00 44 73 52 65 70 6c 69 63 61 56 65 eplicaVerifyObjectsA.DsReplicaVe
1244e0 72 69 66 79 4f 62 6a 65 63 74 73 57 00 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 44 73 rifyObjectsW.DsRoleFreeMemory.Ds
124500 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 RoleGetPrimaryDomainInformation.
124520 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 00 44 73 53 65 72 76 65 72 52 65 67 DsServerRegisterSpnA.DsServerReg
124540 69 73 74 65 72 53 70 6e 57 00 44 73 55 6e 42 69 6e 64 41 00 44 73 55 6e 42 69 6e 64 57 00 44 73 isterSpnW.DsUnBindA.DsUnBindW.Ds
124560 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c UnquoteRdnValueA.DsUnquoteRdnVal
124580 75 65 57 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 44 73 56 61 6c 69 ueW.DsValidateSubnetNameA.DsVali
1245a0 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 57 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 dateSubnetNameW.DsWriteAccountSp
1245c0 6e 41 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 44 74 63 47 65 74 54 72 61 6e nA.DsWriteAccountSpnW.DtcGetTran
1245e0 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e sactionManager.DtcGetTransaction
124600 4d 61 6e 61 67 65 72 43 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 ManagerC.DtcGetTransactionManage
124620 72 45 78 41 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 rExA.DtcGetTransactionManagerExW
124640 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 44 75 70 .DuplicateEncryptionInfoFile.Dup
124660 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 44 75 70 6c 69 licateHandle.DuplicateIcon.Dupli
124680 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 catePackageVirtualizationContext
1246a0 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 .DuplicateToken.DuplicateTokenEx
1246c0 00 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 44 77 6d 44 65 66 57 69 6e 64 6f .DwmAttachMilContent.DwmDefWindo
1246e0 77 50 72 6f 63 00 44 77 6d 44 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 44 77 6d 45 6e 61 wProc.DwmDetachMilContent.DwmEna
124700 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e 64 6f 77 00 44 77 6d 45 6e 61 62 6c 65 43 6f 6d bleBlurBehindWindow.DwmEnableCom
124720 70 6f 73 69 74 69 6f 6e 00 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 44 77 6d 45 78 74 65 6e position.DwmEnableMMCSS.DwmExten
124740 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 44 77 6d 46 6c 75 73 68 00 44 77 dFrameIntoClientArea.DwmFlush.Dw
124760 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 44 77 6d 47 65 74 43 6f 6d 70 mGetColorizationColor.DwmGetComp
124780 6f 73 69 74 69 6f 6e 54 69 6d 69 6e 67 49 6e 66 6f 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 ositionTimingInfo.DwmGetGraphics
1247a0 53 74 72 65 61 6d 43 6c 69 65 6e 74 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 StreamClient.DwmGetGraphicsStrea
1247c0 6d 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 mTransformHint.DwmGetTransportAt
1247e0 74 72 69 62 75 74 65 73 00 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 65 6d 65 tributes.DwmGetUnmetTabRequireme
124800 6e 74 73 00 44 77 6d 47 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 6d 49 6e 76 nts.DwmGetWindowAttribute.DwmInv
124820 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 44 77 6d 49 73 43 6f 6d 70 6f 73 alidateIconicBitmaps.DwmIsCompos
124840 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 itionEnabled.DwmModifyPreviousDx
124860 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 FrameDuration.DwmQueryThumbnailS
124880 6f 75 72 63 65 53 69 7a 65 00 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 44 ourceSize.DwmRegisterThumbnail.D
1248a0 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 75 72 wmRenderGesture.DwmSetDxFrameDur
1248c0 61 74 69 6f 6e 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 ation.DwmSetIconicLivePreviewBit
1248e0 6d 61 70 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 53 65 74 map.DwmSetIconicThumbnail.DwmSet
124900 50 72 65 73 65 6e 74 50 61 72 61 6d 65 74 65 72 73 00 44 77 6d 53 65 74 57 69 6e 64 6f 77 41 74 PresentParameters.DwmSetWindowAt
124920 74 72 69 62 75 74 65 00 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 44 77 6d 54 65 74 68 65 72 tribute.DwmShowContact.DwmTether
124940 43 6f 6e 74 61 63 74 00 44 77 6d 54 72 61 6e 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 Contact.DwmTransitionOwnedWindow
124960 00 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 55 70 64 61 74 .DwmUnregisterThumbnail.DwmUpdat
124980 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 72 74 69 65 73 00 44 78 63 43 72 65 61 74 65 49 6e eThumbnailProperties.DxcCreateIn
1249a0 73 74 61 6e 63 65 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 45 61 70 48 6f 73 stance.DxcCreateInstance2.EapHos
1249c0 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 tPeerBeginSession.EapHostPeerCle
1249e0 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c arConnection.EapHostPeerConfigBl
124a00 6f 62 32 58 6d 6c 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 ob2Xml.EapHostPeerConfigXml2Blob
124a20 00 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 .EapHostPeerCredentialsXml2Blob.
124a40 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 EapHostPeerEndSession.EapHostPee
124a60 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 rFreeEapError.EapHostPeerFreeErr
124a80 6f 72 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 45 orMemory.EapHostPeerFreeMemory.E
124aa0 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 45 61 70 48 apHostPeerFreeRuntimeMemory.EapH
124ac0 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 45 61 70 48 6f 73 74 50 65 65 72 ostPeerGetAuthStatus.EapHostPeer
124ae0 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 6c 73 00 45 61 70 48 GetDataToUnplumbCredentials.EapH
124b00 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 45 61 70 48 ostPeerGetEncryptedPassword.EapH
124b20 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 ostPeerGetIdentity.EapHostPeerGe
124b40 74 4d 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 tMethodProperties.EapHostPeerGet
124b60 4d 65 74 68 6f 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 Methods.EapHostPeerGetResponseAt
124b80 74 72 69 62 75 74 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 45 61 tributes.EapHostPeerGetResult.Ea
124ba0 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 6e 64 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 50 65 pHostPeerGetSendPacket.EapHostPe
124bc0 65 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 69 61 erGetUIContext.EapHostPeerInitia
124be0 6c 69 7a 65 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 49 00 45 lize.EapHostPeerInvokeConfigUI.E
124c00 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 49 00 45 61 70 48 6f apHostPeerInvokeIdentityUI.EapHo
124c20 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 45 61 70 48 6f 73 stPeerInvokeInteractiveUI.EapHos
124c40 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 45 61 70 48 6f tPeerProcessReceivedPacket.EapHo
124c60 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 stPeerQueryCredentialInputFields
124c80 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e .EapHostPeerQueryInteractiveUIIn
124ca0 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 putFields.EapHostPeerQueryUIBlob
124cc0 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 FromInteractiveUIInputFields.Eap
124ce0 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 HostPeerQueryUserBlobFromCredent
124d00 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 ialInputFields.EapHostPeerSetRes
124d20 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 ponseAttributes.EapHostPeerSetUI
124d40 43 6f 6e 74 65 78 74 00 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 Context.EapHostPeerUninitialize.
124d60 45 63 43 6c 6f 73 65 00 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 45 EcClose.EcDeleteSubscription.EcE
124d80 6e 75 6d 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 47 65 74 4f 62 6a 65 63 74 41 numNextSubscription.EcGetObjectA
124da0 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a rrayProperty.EcGetObjectArraySiz
124dc0 65 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 45 63 47 65 e.EcGetSubscriptionProperty.EcGe
124de0 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 00 45 63 49 6e 73 tSubscriptionRunTimeStatus.EcIns
124e00 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 45 63 4f 70 65 6e 53 75 62 73 ertObjectArrayElement.EcOpenSubs
124e20 63 72 69 70 74 69 6f 6e 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 cription.EcOpenSubscriptionEnum.
124e40 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 45 63 52 65 74 EcRemoveObjectArrayElement.EcRet
124e60 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f rySubscription.EcSaveSubscriptio
124e80 6e 00 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 63 53 65 74 n.EcSetObjectArrayProperty.EcSet
124ea0 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 45 64 69 74 53 65 63 75 72 69 74 SubscriptionProperty.EditSecurit
124ec0 79 00 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 45 64 69 74 53 74 72 65 61 y.EditSecurityAdvanced.EditStrea
124ee0 6d 43 6c 6f 6e 65 00 45 64 69 74 53 74 72 65 61 6d 43 6f 70 79 00 45 64 69 74 53 74 72 65 61 6d mClone.EditStreamCopy.EditStream
124f00 43 75 74 00 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 45 64 69 74 53 74 72 65 61 6d 53 65 Cut.EditStreamPaste.EditStreamSe
124f20 74 49 6e 66 6f 41 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 45 64 69 74 53 74 tInfoA.EditStreamSetInfoW.EditSt
124f40 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 reamSetNameA.EditStreamSetNameW.
124f60 45 6c 6c 69 70 73 65 00 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 45 6e 61 62 6c 65 49 64 6c Ellipse.EmptyClipboard.EnableIdl
124f80 65 52 6f 75 74 69 6e 65 00 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 45 6e 61 62 6c 65 4d 6f eRoutine.EnableMenuItem.EnableMo
124fa0 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 useInPointer.EnableNonClientDpiS
124fc0 63 61 6c 69 6e 67 00 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 caling.EnableProcessOptionalXSta
124fe0 74 65 46 65 61 74 75 72 65 73 00 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 45 6e 61 62 6c 65 53 63 teFeatures.EnableRouter.EnableSc
125000 72 6f 6c 6c 42 61 72 00 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 rollBar.EnableThemeDialogTexture
125020 00 45 6e 61 62 6c 65 54 68 65 6d 69 6e 67 00 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 .EnableTheming.EnableThreadProfi
125040 6c 69 6e 67 00 45 6e 61 62 6c 65 54 72 61 63 65 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 00 45 ling.EnableTrace.EnableTraceEx.E
125060 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 45 6e 63 6c 61 nableTraceEx2.EnableWindow.Encla
125080 76 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 45 6e 63 6c 61 76 65 47 65 veGetAttestationReport.EnclaveGe
1250a0 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 6e 63 6c 61 76 65 53 65 61 6c 44 tEnclaveInformation.EnclaveSealD
1250c0 61 74 61 00 45 6e 63 6c 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 45 6e 63 6c 61 76 65 56 65 72 ata.EnclaveUnsealData.EnclaveVer
1250e0 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 45 6e 63 6f 64 65 50 6f 69 6e 74 ifyAttestationReport.EncodePoint
125100 65 72 00 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 45 6e 63 6f 64 65 53 79 73 er.EncodeRemotePointer.EncodeSys
125120 74 65 6d 50 6f 69 6e 74 65 72 00 45 6e 63 72 79 70 74 00 45 6e 63 72 79 70 74 46 69 6c 65 41 00 temPointer.Encrypt.EncryptFileA.
125140 45 6e 63 72 79 70 74 46 69 6c 65 57 00 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 45 6e 63 72 EncryptFileW.EncryptMessage.Encr
125160 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 00 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 yptionDisable.EndBufferedAnimati
125180 6f 6e 00 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 45 6e 64 44 65 66 65 72 57 69 6e 64 on.EndBufferedPaint.EndDeferWind
1251a0 6f 77 50 6f 73 00 45 6e 64 44 69 61 6c 6f 67 00 45 6e 64 44 6f 63 00 45 6e 64 44 6f 63 50 72 69 owPos.EndDialog.EndDoc.EndDocPri
1251c0 6e 74 65 72 00 45 6e 64 49 6e 6b 49 6e 70 75 74 00 45 6e 64 4d 65 6e 75 00 45 6e 64 50 61 67 65 nter.EndInkInput.EndMenu.EndPage
1251e0 00 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 45 6e 64 50 61 69 6e 74 00 45 6e 64 50 61 6e 6e .EndPagePrinter.EndPaint.EndPann
125200 69 6e 67 46 65 65 64 62 61 63 6b 00 45 6e 64 50 61 74 68 00 45 6e 64 55 70 64 61 74 65 52 65 73 ingFeedback.EndPath.EndUpdateRes
125220 6f 75 72 63 65 41 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 45 6e 67 41 63 71 ourceA.EndUpdateResourceW.EngAcq
125240 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 41 6c 70 68 61 42 6c 65 6e 64 00 45 6e 67 41 uireSemaphore.EngAlphaBlend.EngA
125260 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 45 6e 67 42 69 74 42 6c 74 00 45 6e 67 43 68 65 ssociateSurface.EngBitBlt.EngChe
125280 63 6b 41 62 6f 72 74 00 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 45 6e 67 43 6f ckAbort.EngComputeGlyphSet.EngCo
1252a0 70 79 42 69 74 73 00 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 70 00 45 6e 67 43 72 65 61 74 65 pyBits.EngCreateBitmap.EngCreate
1252c0 43 6c 69 70 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 45 6e 67 43 72 Clip.EngCreateDeviceBitmap.EngCr
1252e0 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 eateDeviceSurface.EngCreatePalet
125300 74 65 00 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 44 65 6c 65 74 65 43 te.EngCreateSemaphore.EngDeleteC
125320 6c 69 70 00 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 45 6e 67 44 65 6c 65 74 65 50 61 lip.EngDeletePalette.EngDeletePa
125340 74 68 00 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 44 65 6c 65 74 65 53 th.EngDeleteSemaphore.EngDeleteS
125360 75 72 66 61 63 65 00 45 6e 67 45 72 61 73 65 53 75 72 66 61 63 65 00 45 6e 67 46 69 6c 6c 50 61 urface.EngEraseSurface.EngFillPa
125380 74 68 00 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 45 6e 67 46 72 65 65 4d 6f 64 75 6c 65 th.EngFindResource.EngFreeModule
1253a0 00 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 61 67 65 00 45 6e 67 47 65 74 44 72 69 .EngGetCurrentCodePage.EngGetDri
1253c0 76 65 72 4e 61 6d 65 00 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d verName.EngGetPrinterDataFileNam
1253e0 65 00 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 45 6e 67 4c 69 6e 65 54 6f 00 45 6e 67 4c e.EngGradientFill.EngLineTo.EngL
125400 6f 61 64 4d 6f 64 75 6c 65 00 45 6e 67 4c 6f 63 6b 53 75 72 66 61 63 65 00 45 6e 67 4d 61 72 6b oadModule.EngLockSurface.EngMark
125420 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 BandingSurface.EngMultiByteToUni
125440 63 6f 64 65 4e 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 45 6e 67 codeN.EngMultiByteToWideChar.Eng
125460 50 61 69 6e 74 00 45 6e 67 50 6c 67 42 6c 74 00 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 Paint.EngPlgBlt.EngQueryEMFInfo.
125480 45 6e 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 EngQueryLocalTime.EngReleaseSema
1254a0 70 68 6f 72 65 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 45 6e 67 53 74 72 65 74 63 68 42 6c phore.EngStretchBlt.EngStretchBl
1254c0 74 52 4f 50 00 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 45 6e 67 53 74 72 tROP.EngStrokeAndFillPath.EngStr
1254e0 6f 6b 65 50 61 74 68 00 45 6e 67 54 65 78 74 4f 75 74 00 45 6e 67 54 72 61 6e 73 70 61 72 65 6e okePath.EngTextOut.EngTransparen
125500 74 42 6c 74 00 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 45 6e 67 55 tBlt.EngUnicodeToMultiByteN.EngU
125520 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 nlockSurface.EngWideCharToMultiB
125540 79 74 65 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 45 yte.EnterCriticalPolicySection.E
125560 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 45 6e 74 65 72 53 79 6e 63 68 72 6f nterCriticalSection.EnterSynchro
125580 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 nizationBarrier.EnterUmsScheduli
1255a0 6e 67 4d 6f 64 65 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 45 6e 75 6d 43 61 6c ngMode.EnumCalendarInfoA.EnumCal
1255c0 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 endarInfoExA.EnumCalendarInfoExE
1255e0 78 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 45 6e 75 6d 43 61 6c 65 6e 64 x.EnumCalendarInfoExW.EnumCalend
125600 61 72 49 6e 66 6f 57 00 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 45 6e 75 6d 43 6c 69 arInfoW.EnumChildWindows.EnumCli
125620 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 pboardFormats.EnumColorProfilesA
125640 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d .EnumColorProfilesW.EnumDateForm
125660 61 74 73 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 45 6e 75 6d 44 61 74 65 atsA.EnumDateFormatsExA.EnumDate
125680 46 6f 72 6d 61 74 73 45 78 45 78 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 45 FormatsExEx.EnumDateFormatsExW.E
1256a0 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 numDateFormatsW.EnumDependentSer
1256c0 76 69 63 65 73 41 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 57 00 45 6e vicesA.EnumDependentServicesW.En
1256e0 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 45 umDesktopWindows.EnumDesktopsA.E
125700 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 45 6e 75 6d 44 69 72 54 72 65 65 00 45 6e 75 6d 44 69 72 numDesktopsW.EnumDirTree.EnumDir
125720 54 72 65 65 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 41 00 45 6e 75 6d 44 69 TreeW.EnumDisplayDevicesA.EnumDi
125740 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 splayDevicesW.EnumDisplayMonitor
125760 73 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 45 6e 75 6d 44 69 73 70 6c s.EnumDisplaySettingsA.EnumDispl
125780 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 aySettingsExA.EnumDisplaySetting
1257a0 73 45 78 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 45 6e 75 6d 44 79 sExW.EnumDisplaySettingsW.EnumDy
1257c0 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 6e 75 6d 45 6e 68 namicTimeZoneInformation.EnumEnh
1257e0 4d 65 74 61 46 69 6c 65 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 45 6e 75 6d 46 MetaFile.EnumFontFamiliesA.EnumF
125800 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 ontFamiliesExA.EnumFontFamiliesE
125820 78 57 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 45 6e 75 6d 46 6f 6e 74 73 41 00 xW.EnumFontFamiliesW.EnumFontsA.
125840 45 6e 75 6d 46 6f 6e 74 73 57 00 45 6e 75 6d 46 6f 72 6d 73 41 00 45 6e 75 6d 46 6f 72 6d 73 57 EnumFontsW.EnumFormsA.EnumFormsW
125860 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 .EnumICMProfilesA.EnumICMProfile
125880 73 57 00 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 45 6e 75 6d 4a 6f sW.EnumJobNamedProperties.EnumJo
1258a0 62 73 41 00 45 6e 75 6d 4a 6f 62 73 57 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c bsA.EnumJobsW.EnumLanguageGroupL
1258c0 6f 63 61 6c 65 73 41 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 ocalesA.EnumLanguageGroupLocales
1258e0 57 00 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 45 6e 75 W.EnumMetaFile.EnumMonitorsA.Enu
125900 6d 4d 6f 6e 69 74 6f 72 73 57 00 45 6e 75 6d 4f 62 6a 65 63 74 73 00 45 6e 75 6d 50 6f 72 74 73 mMonitorsW.EnumObjects.EnumPorts
125920 41 00 45 6e 75 6d 50 6f 72 74 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 A.EnumPortsW.EnumPrintProcessorD
125940 61 74 61 74 79 70 65 73 41 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 atatypesA.EnumPrintProcessorData
125960 74 79 70 65 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 45 6e 75 6d typesW.EnumPrintProcessorsA.Enum
125980 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 PrintProcessorsW.EnumPrinterData
1259a0 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 A.EnumPrinterDataExA.EnumPrinter
1259c0 44 61 74 61 45 78 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 00 45 6e 75 6d 50 72 69 DataExW.EnumPrinterDataW.EnumPri
1259e0 6e 74 65 72 44 72 69 76 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 nterDriversA.EnumPrinterDriversW
125a00 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 .EnumPrinterKeyA.EnumPrinterKeyW
125a20 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 45 6e 75 .EnumPrintersA.EnumPrintersW.Enu
125a40 6d 50 72 6f 70 73 41 00 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 45 6e 75 6d 50 72 6f 70 73 45 78 mPropsA.EnumPropsExA.EnumPropsEx
125a60 57 00 45 6e 75 6d 50 72 6f 70 73 57 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 45 6e 75 6d W.EnumPropsW.EnumProtocolsA.Enum
125a80 50 72 6f 74 6f 63 6f 6c 73 57 00 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 45 6e 75 6d 52 65 ProtocolsW.EnumPwrSchemes.EnumRe
125aa0 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e sourceLanguagesA.EnumResourceLan
125ac0 67 75 61 67 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 guagesExA.EnumResourceLanguagesE
125ae0 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 52 65 xW.EnumResourceLanguagesW.EnumRe
125b00 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 sourceNamesA.EnumResourceNamesEx
125b20 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 A.EnumResourceNamesExW.EnumResou
125b40 72 63 65 4e 61 6d 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 45 6e 75 rceNamesW.EnumResourceTypesA.Enu
125b60 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 mResourceTypesExA.EnumResourceTy
125b80 70 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 45 6e 75 6d 53 65 pesExW.EnumResourceTypesW.EnumSe
125ba0 72 76 69 63 65 73 53 74 61 74 75 73 41 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 rvicesStatusA.EnumServicesStatus
125bc0 45 78 41 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 45 6e 75 6d 53 65 ExA.EnumServicesStatusExW.EnumSe
125be0 72 76 69 63 65 73 53 74 61 74 75 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 rvicesStatusW.EnumSystemCodePage
125c00 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 45 6e 75 6d 53 79 73 74 sA.EnumSystemCodePagesW.EnumSyst
125c20 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 emFirmwareTables.EnumSystemGeoID
125c40 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 .EnumSystemGeoNames.EnumSystemLa
125c60 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 nguageGroupsA.EnumSystemLanguage
125c80 47 72 6f 75 70 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 45 6e 75 6d 53 GroupsW.EnumSystemLocalesA.EnumS
125ca0 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 ystemLocalesEx.EnumSystemLocales
125cc0 57 00 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d W.EnumThreadWindows.EnumTimeForm
125ce0 61 74 73 41 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 45 6e 75 6d 54 69 6d 65 46 atsA.EnumTimeFormatsEx.EnumTimeF
125d00 6f 72 6d 61 74 73 57 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 55 49 4c ormatsW.EnumUILanguagesA.EnumUIL
125d20 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 45 6e anguagesW.EnumWindowStationsA.En
125d40 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 45 6e 75 6d 57 69 6e 64 6f 77 73 00 45 6e umWindowStationsW.EnumWindows.En
125d60 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 45 6e 75 6d 65 72 61 74 65 4c 6f umerateLoadedModules.EnumerateLo
125d80 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 adedModules64.EnumerateLoadedMod
125da0 75 6c 65 73 45 78 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 57 ulesEx.EnumerateLoadedModulesExW
125dc0 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 45 6e 75 6d 65 .EnumerateLoadedModulesW64.Enume
125de0 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 41 00 45 6e 75 6d 65 72 61 74 65 53 rateSecurityPackagesA.EnumerateS
125e00 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 57 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 ecurityPackagesW.EnumerateTraceG
125e20 75 69 64 73 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 45 6e 75 6d 65 uids.EnumerateTraceGuidsEx.Enume
125e40 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 45 71 75 61 6c 44 6f 6d rateVirtualDiskMetadata.EqualDom
125e60 61 69 6e 53 69 64 00 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 45 71 75 61 6c 52 65 63 74 00 ainSid.EqualPrefixSid.EqualRect.
125e80 45 71 75 61 6c 52 67 6e 00 45 71 75 61 6c 53 69 64 00 45 72 61 73 65 54 61 70 65 00 45 73 63 61 EqualRgn.EqualSid.EraseTape.Esca
125ea0 70 65 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 45 76 61 6c 75 61 74 65 41 63 pe.EscapeCommFunction.EvaluateAc
125ec0 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 tivityThresholds.EvaluateProximi
125ee0 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 tyToPolygon.EvaluateProximityToR
125f00 65 63 74 00 45 76 65 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 45 76 65 6e 74 41 63 63 65 ect.EventAccessControl.EventAcce
125f20 73 73 51 75 65 72 79 00 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 45 76 65 6e 74 41 ssQuery.EventAccessRemove.EventA
125f40 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 45 76 ctivityIdControl.EventEnabled.Ev
125f60 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 45 76 65 6e 74 52 65 67 69 73 74 65 72 entProviderEnabled.EventRegister
125f80 00 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 76 65 6e 74 55 6e 72 65 67 69 .EventSetInformation.EventUnregi
125fa0 73 74 65 72 00 45 76 65 6e 74 57 72 69 74 65 00 45 76 65 6e 74 57 72 69 74 65 45 78 00 45 76 65 ster.EventWrite.EventWriteEx.Eve
125fc0 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 ntWriteString.EventWriteTransfer
125fe0 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f .EvictClusterNode.EvictClusterNo
126000 64 65 45 78 00 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 74 65 64 4c 6f 67 00 45 76 74 43 61 deEx.EvtArchiveExportedLog.EvtCa
126020 6e 63 65 6c 00 45 76 74 43 6c 65 61 72 4c 6f 67 00 45 76 74 43 6c 6f 73 65 00 45 76 74 43 72 65 ncel.EvtClearLog.EvtClose.EvtCre
126040 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 45 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 ateBookmark.EvtCreateRenderConte
126060 78 74 00 45 76 74 45 78 70 6f 72 74 4c 6f 67 00 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 xt.EvtExportLog.EvtFormatMessage
126080 00 45 76 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 45 76 74 .EvtGetChannelConfigProperty.Evt
1260a0 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 45 76 74 47 65 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 GetEventInfo.EvtGetEventMetadata
1260c0 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 45 76 Property.EvtGetExtendedStatus.Ev
1260e0 74 47 65 74 4c 6f 67 49 6e 66 6f 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f tGetLogInfo.EvtGetObjectArrayPro
126100 70 65 72 74 79 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 45 76 74 47 perty.EvtGetObjectArraySize.EvtG
126120 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 45 76 74 47 etPublisherMetadataProperty.EvtG
126140 65 74 51 75 65 72 79 49 6e 66 6f 00 45 76 74 4e 65 78 74 00 45 76 74 4e 65 78 74 43 68 61 6e 6e etQueryInfo.EvtNext.EvtNextChann
126160 65 6c 50 61 74 68 00 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 45 76 74 4e elPath.EvtNextEventMetadata.EvtN
126180 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e extPublisherId.EvtOpenChannelCon
1261a0 66 69 67 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 45 76 74 4f 70 65 6e 45 76 fig.EvtOpenChannelEnum.EvtOpenEv
1261c0 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 45 76 74 4f 70 65 6e 4c 6f 67 00 45 76 74 4f 70 entMetadataEnum.EvtOpenLog.EvtOp
1261e0 65 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 enPublisherEnum.EvtOpenPublisher
126200 4d 65 74 61 64 61 74 61 00 45 76 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 45 76 74 51 75 65 72 79 Metadata.EvtOpenSession.EvtQuery
126220 00 45 76 74 52 65 6e 64 65 72 00 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 .EvtRender.EvtSaveChannelConfig.
126240 45 76 74 53 65 65 6b 00 45 76 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 EvtSeek.EvtSetChannelConfigPrope
126260 72 74 79 00 45 76 74 53 75 62 73 63 72 69 62 65 00 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 rty.EvtSubscribe.EvtUpdateBookma
126280 72 6b 00 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 45 78 63 6c 75 64 65 55 70 64 61 74 65 rk.ExcludeClipRect.ExcludeUpdate
1262a0 52 67 6e 00 45 78 65 63 75 74 65 43 61 62 41 00 45 78 65 63 75 74 65 43 61 62 57 00 45 78 65 63 Rgn.ExecuteCabA.ExecuteCabW.Exec
1262c0 75 74 65 55 6d 73 54 68 72 65 61 64 00 45 78 69 74 50 72 6f 63 65 73 73 00 45 78 69 74 54 68 72 uteUmsThread.ExitProcess.ExitThr
1262e0 65 61 64 00 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 ead.ExitWindowsEx.ExpandCollapse
126300 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 Pattern_Collapse.ExpandCollapseP
126320 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 attern_Expand.ExpandEnvironmentS
126340 74 72 69 6e 67 73 41 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 tringsA.ExpandEnvironmentStrings
126360 46 6f 72 55 73 65 72 41 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 ForUserA.ExpandEnvironmentString
126380 73 46 6f 72 55 73 65 72 57 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e sForUserW.ExpandEnvironmentStrin
1263a0 67 73 57 00 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 69 73 6b 00 45 78 70 6f 72 74 43 6f 6f 6b gsW.ExpandVirtualDisk.ExportCook
1263c0 69 65 46 69 6c 65 41 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 45 78 70 6f 72 74 ieFileA.ExportCookieFileW.Export
1263e0 52 53 6f 50 44 61 74 61 00 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 45 RSoPData.ExportSecurityContext.E
126400 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 45 78 70 xpungeConsoleCommandHistoryA.Exp
126420 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 45 78 74 43 72 ungeConsoleCommandHistoryW.ExtCr
126440 65 61 74 65 50 65 6e 00 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 45 78 74 44 65 76 69 63 eatePen.ExtCreateRegion.ExtDevic
126460 65 4d 6f 64 65 00 45 78 74 45 73 63 61 70 65 00 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 45 78 74 eMode.ExtEscape.ExtFloodFill.Ext
126480 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 45 78 74 54 65 78 74 4f 75 74 41 00 45 78 74 54 65 78 SelectClipRgn.ExtTextOutA.ExtTex
1264a0 74 4f 75 74 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 45 78 74 tOutW.ExtractAssociatedIconA.Ext
1264c0 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 45 78 74 72 61 63 74 41 73 73 ractAssociatedIconExA.ExtractAss
1264e0 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 ociatedIconExW.ExtractAssociated
126500 49 63 6f 6e 57 00 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 45 78 74 72 61 63 74 46 69 6c 65 73 IconW.ExtractFilesA.ExtractFiles
126520 57 00 45 78 74 72 61 63 74 49 63 6f 6e 41 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 45 78 W.ExtractIconA.ExtractIconExA.Ex
126540 74 72 61 63 74 49 63 6f 6e 45 78 57 00 45 78 74 72 61 63 74 49 63 6f 6e 57 00 45 78 74 72 61 63 tractIconExW.ExtractIconW.Extrac
126560 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 45 78 74 72 61 63 74 50 61 74 63 68 tPatchHeaderToFileA.ExtractPatch
126580 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 45 78 74 72 61 63 74 50 61 74 HeaderToFileByHandles.ExtractPat
1265a0 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 57 00 46 43 49 41 64 64 46 69 6c 65 00 46 43 49 43 72 chHeaderToFileW.FCIAddFile.FCICr
1265c0 65 61 74 65 00 46 43 49 44 65 73 74 72 6f 79 00 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 eate.FCIDestroy.FCIFlushCabinet.
1265e0 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 46 44 49 43 6f 70 79 00 46 44 49 43 72 65 61 74 65 FCIFlushFolder.FDICopy.FDICreate
126600 00 46 44 49 44 65 73 74 72 6f 79 00 46 44 49 49 73 43 61 62 69 6e 65 74 00 46 44 49 54 72 75 6e .FDIDestroy.FDIIsCabinet.FDITrun
126620 63 61 74 65 43 61 62 69 6e 65 74 00 46 45 71 75 61 6c 4e 61 6d 65 73 00 46 4f 4e 54 4f 42 4a 5f cateCabinet.FEqualNames.FONTOBJ_
126640 63 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 cGetAllGlyphHandles.FONTOBJ_cGet
126660 47 6c 79 70 68 73 00 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 68 41 74 74 72 73 00 Glyphs.FONTOBJ_pQueryGlyphAttrs.
126680 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 46 4f 4e 54 4f 42 FONTOBJ_pfdg.FONTOBJ_pifi.FONTOB
1266a0 4a 5f 70 76 54 72 75 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 46 4f 4e 54 4f 42 4a 5f 70 78 6f J_pvTrueTypeFontFile.FONTOBJ_pxo
1266c0 47 65 74 58 66 6f 72 6d 00 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 46 50 72 6f 70 43 GetXform.FONTOBJ_vGetInfo.FPropC
1266e0 6f 6d 70 61 72 65 50 72 6f 70 00 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 46 50 72 ompareProp.FPropContainsProp.FPr
126700 6f 70 45 78 69 73 74 73 00 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 46 61 74 opExists.FailClusterResource.Fat
126720 61 6c 41 70 70 45 78 69 74 41 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 46 61 74 61 6c 45 78 alAppExitA.FatalAppExitW.FatalEx
126740 69 74 00 46 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 65 00 46 61 78 41 62 6f 72 74 00 46 61 78 it.FaultInIEFeature.FaxAbort.Fax
126760 41 63 63 65 73 73 43 68 65 63 6b 00 46 61 78 43 6c 6f 73 65 00 46 61 78 43 6f 6d 70 6c 65 74 65 AccessCheck.FaxClose.FaxComplete
126780 4a 6f 62 50 61 72 61 6d 73 41 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 JobParamsA.FaxCompleteJobParamsW
1267a0 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 46 61 78 43 6f 6e 6e 65 63 74 .FaxConnectFaxServerA.FaxConnect
1267c0 46 61 78 53 65 72 76 65 72 57 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f FaxServerW.FaxEnableRoutingMetho
1267e0 64 41 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 46 61 78 45 6e dA.FaxEnableRoutingMethodW.FaxEn
126800 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 45 6e 75 6d 47 6c 6f 62 umGlobalRoutingInfoA.FaxEnumGlob
126820 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 46 61 78 45 alRoutingInfoW.FaxEnumJobsA.FaxE
126840 6e 75 6d 4a 6f 62 73 57 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 46 61 78 45 6e 75 6d 50 6f numJobsW.FaxEnumPortsA.FaxEnumPo
126860 72 74 73 57 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 46 61 78 45 rtsW.FaxEnumRoutingMethodsA.FaxE
126880 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 46 61 78 46 72 65 65 42 75 66 66 65 72 numRoutingMethodsW.FaxFreeBuffer
1268a0 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 46 61 78 47 65 74 43 6f 6e 66 .FaxGetConfigurationA.FaxGetConf
1268c0 69 67 75 72 61 74 69 6f 6e 57 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 46 igurationW.FaxGetDeviceStatusA.F
1268e0 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 57 00 46 61 78 47 65 74 4a 6f 62 41 00 46 61 axGetDeviceStatusW.FaxGetJobA.Fa
126900 78 47 65 74 4a 6f 62 57 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 xGetJobW.FaxGetLoggingCategories
126920 41 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 46 61 78 47 65 A.FaxGetLoggingCategoriesW.FaxGe
126940 74 50 61 67 65 44 61 74 61 00 46 61 78 47 65 74 50 6f 72 74 41 00 46 61 78 47 65 74 50 6f 72 74 tPageData.FaxGetPortA.FaxGetPort
126960 57 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 47 65 74 52 6f 75 74 69 W.FaxGetRoutingInfoA.FaxGetRouti
126980 6e 67 49 6e 66 6f 57 00 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 ngInfoW.FaxInitializeEventQueue.
1269a0 46 61 78 4f 70 65 6e 50 6f 72 74 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 41 00 46 FaxOpenPort.FaxPrintCoverPageA.F
1269c0 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 axPrintCoverPageW.FaxRegisterRou
1269e0 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 63 tingExtensionW.FaxRegisterServic
126a00 65 50 72 6f 76 69 64 65 72 57 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 46 61 78 53 eProviderW.FaxSendDocumentA.FaxS
126a20 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 46 61 78 53 65 6e 64 endDocumentForBroadcastA.FaxSend
126a40 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 46 61 78 53 65 6e 64 44 6f 63 DocumentForBroadcastW.FaxSendDoc
126a60 75 6d 65 6e 74 57 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 46 61 78 53 umentW.FaxSetConfigurationA.FaxS
126a80 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 etConfigurationW.FaxSetGlobalRou
126aa0 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 tingInfoA.FaxSetGlobalRoutingInf
126ac0 6f 57 00 46 61 78 53 65 74 4a 6f 62 41 00 46 61 78 53 65 74 4a 6f 62 57 00 46 61 78 53 65 74 4c oW.FaxSetJobA.FaxSetJobW.FaxSetL
126ae0 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 oggingCategoriesA.FaxSetLoggingC
126b00 61 74 65 67 6f 72 69 65 73 57 00 46 61 78 53 65 74 50 6f 72 74 41 00 46 61 78 53 65 74 50 6f 72 ategoriesW.FaxSetPortA.FaxSetPor
126b20 74 57 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 53 65 74 52 6f 75 74 tW.FaxSetRoutingInfoA.FaxSetRout
126b40 69 6e 67 49 6e 66 6f 57 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 46 61 78 53 74 ingInfoW.FaxStartPrintJobA.FaxSt
126b60 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 artPrintJobW.FaxUnregisterServic
126b80 65 50 72 6f 76 69 64 65 72 57 00 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 eProviderW.FhServiceBlockBackup.
126ba0 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 50 69 70 65 00 46 68 53 65 72 76 69 63 65 4f 70 65 6e FhServiceClosePipe.FhServiceOpen
126bc0 50 69 70 65 00 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f Pipe.FhServiceReloadConfiguratio
126be0 6e 00 46 68 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 n.FhServiceStartBackup.FhService
126c00 53 74 6f 70 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 StopBackup.FhServiceUnblockBacku
126c20 70 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 46 69 6c 65 45 6e 63 72 p.FileEncryptionStatusA.FileEncr
126c40 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 yptionStatusW.FileSaveMarkNotExi
126c60 73 74 41 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 46 69 6c 65 53 61 stA.FileSaveMarkNotExistW.FileSa
126c80 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f veRestoreOnINFA.FileSaveRestoreO
126ca0 6e 49 4e 46 57 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 46 69 6c 65 54 69 6d 65 54 nINFW.FileSaveRestoreW.FileTimeT
126cc0 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 oDosDateTime.FileTimeToLocalFile
126ce0 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 46 69 6c 6c 43 6f Time.FileTimeToSystemTime.FillCo
126d00 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 nsoleOutputAttribute.FillConsole
126d20 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 OutputCharacterA.FillConsoleOutp
126d40 75 74 43 68 61 72 61 63 74 65 72 57 00 46 69 6c 6c 50 61 74 68 00 46 69 6c 6c 52 65 63 74 00 46 utCharacterW.FillPath.FillRect.F
126d60 69 6c 6c 52 67 6e 00 46 69 6c 74 65 72 41 74 74 61 63 68 00 46 69 6c 74 65 72 41 74 74 61 63 68 illRgn.FilterAttach.FilterAttach
126d80 41 74 41 6c 74 69 74 75 64 65 00 46 69 6c 74 65 72 43 6c 6f 73 65 00 46 69 6c 74 65 72 43 6f 6e AtAltitude.FilterClose.FilterCon
126da0 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 46 69 6c 74 65 72 43 72 65 61 nectCommunicationPort.FilterCrea
126dc0 74 65 00 46 69 6c 74 65 72 44 65 74 61 63 68 00 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 te.FilterDetach.FilterFindClose.
126de0 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 46 FilterFindFirst.FilterFindNext.F
126e00 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 ilterGetDosName.FilterGetInforma
126e20 74 69 6f 6e 00 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 49 6e 73 74 tion.FilterGetMessage.FilterInst
126e40 61 6e 63 65 43 6c 6f 73 65 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 00 46 anceClose.FilterInstanceCreate.F
126e60 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 49 6e 73 ilterInstanceFindClose.FilterIns
126e80 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e tanceFindFirst.FilterInstanceFin
126ea0 64 4e 65 78 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 dNext.FilterInstanceGetInformati
126ec0 6f 6e 00 46 69 6c 74 65 72 4c 6f 61 64 00 46 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 on.FilterLoad.FilterReplyMessage
126ee0 00 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 .FilterSendMessage.FilterUnload.
126f00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 56 6f 6c 75 FilterVolumeFindClose.FilterVolu
126f20 6d 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 78 74 meFindFirst.FilterVolumeFindNext
126f40 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 46 .FilterVolumeInstanceFindClose.F
126f60 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c ilterVolumeInstanceFindFirst.Fil
126f80 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 46 69 6e 64 41 63 terVolumeInstanceFindNext.FindAc
126fa0 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f tCtxSectionGuid.FindActCtxSectio
126fc0 6e 53 74 72 69 6e 67 41 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 nStringA.FindActCtxSectionString
126fe0 57 00 46 69 6e 64 41 74 6f 6d 41 00 46 69 6e 64 41 74 6f 6d 57 00 46 69 6e 64 43 65 72 74 73 42 W.FindAtomA.FindAtomW.FindCertsB
127000 79 49 73 73 75 65 72 00 46 69 6e 64 43 6c 6f 73 65 00 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 yIssuer.FindClose.FindCloseChang
127020 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 eNotification.FindClosePrinterCh
127040 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 angeNotification.FindCloseUrlCac
127060 68 65 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 46 69 6e 64 44 65 62 75 67 49 6e he.FindDebugInfoFile.FindDebugIn
127080 66 6f 46 69 6c 65 45 78 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 57 00 46 69 foFileEx.FindDebugInfoFileExW.Fi
1270a0 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 ndExecutableA.FindExecutableImag
1270c0 65 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 46 69 6e 64 45 78 65 63 e.FindExecutableImageEx.FindExec
1270e0 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 46 utableImageExW.FindExecutableW.F
127100 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 indFileInPath.FindFileInSearchPa
127120 74 68 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 th.FindFirstChangeNotificationA.
127140 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 46 69 6e FindFirstChangeNotificationW.Fin
127160 64 46 69 72 73 74 46 69 6c 65 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 46 69 6e dFirstFileA.FindFirstFileExA.Fin
127180 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 70 57 00 46 69 6e 64 46 69 72 73 74 46 69 dFirstFileExFromAppW.FindFirstFi
1271a0 6c 65 45 78 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 leExW.FindFirstFileNameTransacte
1271c0 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 46 69 6e 64 46 69 72 73 74 46 dW.FindFirstFileNameW.FindFirstF
1271e0 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e ileTransactedA.FindFirstFileTran
127200 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 46 69 6e 64 46 69 72 73 74 sactedW.FindFirstFileW.FindFirst
127220 46 72 65 65 41 63 65 00 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f FreeAce.FindFirstPrinterChangeNo
127240 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 tification.FindFirstStreamTransa
127260 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 46 69 6e 64 46 69 72 73 74 ctedW.FindFirstStreamW.FindFirst
127280 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 UrlCacheContainerA.FindFirstUrlC
1272a0 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 acheContainerW.FindFirstUrlCache
1272c0 45 6e 74 72 79 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 EntryA.FindFirstUrlCacheEntryExA
1272e0 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 46 69 6e 64 46 .FindFirstUrlCacheEntryExW.FindF
127300 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 irstUrlCacheEntryW.FindFirstUrlC
127320 61 63 68 65 47 72 6f 75 70 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 46 acheGroup.FindFirstVolumeA.FindF
127340 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 46 69 72 73 74 56 irstVolumeMountPointA.FindFirstV
127360 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 olumeMountPointW.FindFirstVolume
127380 57 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 W.FindMediaType.FindMediaTypeCla
1273a0 73 73 00 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e ss.FindMimeFromData.FindNLSStrin
1273c0 67 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 g.FindNLSStringEx.FindNextChange
1273e0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 46 69 6e 64 4e Notification.FindNextFileA.FindN
127400 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 46 69 6e 64 4e extFileNameW.FindNextFileW.FindN
127420 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e extPrinterChangeNotification.Fin
127440 64 4e 65 78 74 53 74 72 65 61 6d 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e dNextStreamW.FindNextUrlCacheCon
127460 74 61 69 6e 65 72 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 tainerA.FindNextUrlCacheContaine
127480 72 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 46 69 6e 64 4e 65 rW.FindNextUrlCacheEntryA.FindNe
1274a0 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 xtUrlCacheEntryExA.FindNextUrlCa
1274c0 63 68 65 45 6e 74 72 79 45 78 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 cheEntryExW.FindNextUrlCacheEntr
1274e0 79 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 46 69 6e 64 4e 65 78 yW.FindNextUrlCacheGroup.FindNex
127500 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e tVolumeA.FindNextVolumeMountPoin
127520 74 41 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 6e tA.FindNextVolumeMountPointW.Fin
127540 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c dNextVolumeW.FindP3PPolicySymbol
127560 00 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 46 69 6e .FindPackagesByPackageFamily.Fin
127580 64 52 65 73 6f 75 72 63 65 41 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 46 69 6e 64 52 dResourceA.FindResourceExA.FindR
1275a0 65 73 6f 75 72 63 65 45 78 57 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 46 69 6e 64 53 61 76 esourceExW.FindResourceW.FindSav
1275c0 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 46 69 6e 64 53 74 72 edStateSymbolFieldInType.FindStr
1275e0 69 6e 67 4f 72 64 69 6e 61 6c 00 46 69 6e 64 54 65 78 74 41 00 46 69 6e 64 54 65 78 74 57 00 46 ingOrdinal.FindTextA.FindTextW.F
127600 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f indVolumeClose.FindVolumeMountPo
127620 69 6e 74 43 6c 6f 73 65 00 46 69 6e 64 57 69 6e 64 6f 77 41 00 46 69 6e 64 57 69 6e 64 6f 77 45 intClose.FindWindowA.FindWindowE
127640 78 41 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 46 69 6e 64 57 69 6e 64 6f 77 57 00 46 69 78 xA.FindWindowExW.FindWindowW.Fix
127660 42 72 75 73 68 4f 72 67 45 78 00 46 6c 61 73 68 57 69 6e 64 6f 77 00 46 6c 61 73 68 57 69 6e 64 BrushOrgEx.FlashWindow.FlashWind
127680 6f 77 45 78 00 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 46 6c 61 74 owEx.FlatSB_EnableScrollBar.Flat
1276a0 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c SB_GetScrollInfo.FlatSB_GetScrol
1276c0 6c 50 6f 73 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 46 6c 61 74 53 42 lPos.FlatSB_GetScrollProp.FlatSB
1276e0 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c _GetScrollRange.FlatSB_SetScroll
127700 49 6e 66 6f 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 42 5f Info.FlatSB_SetScrollPos.FlatSB_
127720 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 SetScrollProp.FlatSB_SetScrollRa
127740 6e 67 65 00 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 46 6c 61 74 74 65 6e nge.FlatSB_ShowScrollBar.Flatten
127760 50 61 74 68 00 46 6c 6f 6f 64 46 69 6c 6c 00 46 6c 73 41 6c 6c 6f 63 00 46 6c 73 46 72 65 65 00 Path.FloodFill.FlsAlloc.FlsFree.
127780 46 6c 73 47 65 74 56 61 6c 75 65 00 46 6c 73 53 65 74 56 61 6c 75 65 00 46 6c 75 73 68 43 6f 6e FlsGetValue.FlsSetValue.FlushCon
1277a0 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 soleInputBuffer.FlushFileBuffers
1277c0 00 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 46 6c 75 73 68 49 70 4e 65 .FlushInstructionCache.FlushIpNe
1277e0 74 54 61 62 6c 65 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 46 6c 75 73 68 49 70 50 tTable.FlushIpNetTable2.FlushIpP
127800 61 74 68 54 61 62 6c 65 00 46 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 46 6c 75 73 68 4c 6f athTable.FlushLogBuffers.FlushLo
127820 67 54 6f 4c 73 6e 00 46 6c 75 73 68 50 72 69 6e 74 65 72 00 46 6c 75 73 68 50 72 6f 63 65 73 73 gToLsn.FlushPrinter.FlushProcess
127840 57 72 69 74 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 54 72 61 63 65 41 00 46 6c 75 73 68 54 72 WriteBuffers.FlushTraceA.FlushTr
127860 61 63 65 57 00 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 46 6d 74 49 64 54 6f 50 72 6f 70 aceW.FlushViewOfFile.FmtIdToProp
127880 53 74 67 4e 61 6d 65 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 46 6f 6c 64 53 74 72 69 6e 67 57 00 StgName.FoldStringA.FoldStringW.
1278a0 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 46 6f 72 ForceActiveVirtualTrustLevel.For
1278c0 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f ceArchitecture.ForceNestedHostMo
1278e0 64 65 00 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 de.ForcePagingMode.ForkVirtualDi
127900 73 6b 00 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 sk.FormatApplicationUserModelId.
127920 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 46 72 FormatMessageA.FormatMessageW.Fr
127940 61 6d 65 52 65 63 74 00 46 72 61 6d 65 52 67 6e 00 46 72 65 65 41 44 73 4d 65 6d 00 46 72 65 65 ameRect.FrameRgn.FreeADsMem.Free
127960 41 44 73 53 74 72 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 00 46 72 65 65 41 64 64 72 49 6e ADsStr.FreeAddrInfoEx.FreeAddrIn
127980 66 6f 45 78 57 00 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 46 72 65 65 43 6c 75 73 74 65 72 43 foExW.FreeAddrInfoW.FreeClusterC
1279a0 72 79 70 74 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 46 72 65 65 rypt.FreeClusterHealthFault.Free
1279c0 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 46 72 65 65 43 6f 6e 73 ClusterHealthFaultArray.FreeCons
1279e0 6f 6c 65 00 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 46 72 65 65 43 72 65 64 65 6e ole.FreeContextBuffer.FreeCreden
127a00 74 69 61 6c 73 48 61 6e 64 6c 65 00 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 46 72 65 65 44 6e tialsHandle.FreeDDElParam.FreeDn
127a20 73 53 65 74 74 69 6e 67 73 00 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 sSettings.FreeEncryptedFileMetad
127a40 61 74 61 00 46 72 65 65 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 ata.FreeEncryptionCertificateHas
127a60 68 4c 69 73 74 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 46 72 hList.FreeEnvironmentStringsA.Fr
127a80 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 46 72 65 65 47 50 4f 4c 69 73 eeEnvironmentStringsW.FreeGPOLis
127aa0 74 41 00 46 72 65 65 47 50 4f 4c 69 73 74 57 00 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f tA.FreeGPOListW.FreeInheritedFro
127ac0 6d 41 72 72 61 79 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 mArray.FreeInterfaceContextTable
127ae0 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 46 72 65 65 4c 69 .FreeInterfaceDnsSettings.FreeLi
127b00 62 72 61 72 79 00 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 46 brary.FreeLibraryAndExitThread.F
127b20 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 46 72 reeLibraryWhenCallbackReturns.Fr
127b40 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 46 72 65 65 4d 69 62 54 61 62 6c 65 00 46 eeMemoryJobObject.FreeMibTable.F
127b60 72 65 65 50 61 64 72 6c 69 73 74 00 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 reePadrlist.FreePrintNamedProper
127b80 74 79 41 72 72 61 79 00 46 72 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 46 tyArray.FreePrintPropertyValue.F
127ba0 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 46 72 65 65 50 72 6f 70 56 61 72 reePrinterNotifyInfo.FreePropVar
127bc0 69 61 6e 74 41 72 72 61 79 00 46 72 65 65 50 72 6f 77 73 00 46 72 65 65 52 65 73 65 72 76 65 64 iantArray.FreeProws.FreeReserved
127be0 4c 6f 67 00 46 72 65 65 52 65 73 6f 75 72 63 65 00 46 72 65 65 53 69 64 00 46 72 65 65 54 6f 6b Log.FreeResource.FreeSid.FreeTok
127c00 65 6e 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 41 00 46 72 65 65 55 72 6c 43 61 63 en.FreeUrlCacheSpaceA.FreeUrlCac
127c20 68 65 53 70 61 63 65 57 00 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 46 heSpaceW.FreeUserPhysicalPages.F
127c40 74 41 64 64 46 74 00 46 74 4d 75 6c 44 77 00 46 74 4d 75 6c 44 77 44 77 00 46 74 4e 65 67 46 74 tAddFt.FtMulDw.FtMulDwDw.FtNegFt
127c60 00 46 74 53 75 62 46 74 00 46 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 .FtSubFt.FtgRegisterIdleRoutine.
127c80 46 74 70 43 6f 6d 6d 61 6e 64 41 00 46 74 70 43 6f 6d 6d 61 6e 64 57 00 46 74 70 43 72 65 61 74 FtpCommandA.FtpCommandW.FtpCreat
127ca0 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 eDirectoryA.FtpCreateDirectoryW.
127cc0 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 46 74 FtpDeleteFileA.FtpDeleteFileW.Ft
127ce0 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 pFindFirstFileA.FtpFindFirstFile
127d00 57 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 47 65 74 W.FtpGetCurrentDirectoryA.FtpGet
127d20 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 47 65 74 46 69 6c 65 41 00 46 74 CurrentDirectoryW.FtpGetFileA.Ft
127d40 70 47 65 74 46 69 6c 65 45 78 00 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 46 74 70 47 65 74 pGetFileEx.FtpGetFileSize.FtpGet
127d60 46 69 6c 65 57 00 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 FileW.FtpOpenFileA.FtpOpenFileW.
127d80 46 74 70 50 75 74 46 69 6c 65 41 00 46 74 70 50 75 74 46 69 6c 65 45 78 00 46 74 70 50 75 74 46 FtpPutFileA.FtpPutFileEx.FtpPutF
127da0 69 6c 65 57 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 52 65 6d 6f ileW.FtpRemoveDirectoryA.FtpRemo
127dc0 76 65 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 46 74 70 52 veDirectoryW.FtpRenameFileA.FtpR
127de0 65 6e 61 6d 65 46 69 6c 65 57 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 enameFileW.FtpSetCurrentDirector
127e00 79 41 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 46 77 70 6d 43 yA.FtpSetCurrentDirectoryW.FwpmC
127e20 61 6c 6c 6f 75 74 41 64 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d alloutAdd0.FwpmCalloutCreateEnum
127e40 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 46 Handle0.FwpmCalloutDeleteById0.F
127e60 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f wpmCalloutDeleteByKey0.FwpmCallo
127e80 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 utDestroyEnumHandle0.FwpmCallout
127ea0 45 6e 75 6d 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 46 77 70 6d 43 61 Enum0.FwpmCalloutGetById0.FwpmCa
127ec0 6c 6c 6f 75 74 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 63 lloutGetByKey0.FwpmCalloutGetSec
127ee0 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 65 74 53 65 urityInfoByKey0.FwpmCalloutSetSe
127f00 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 curityInfoByKey0.FwpmCalloutSubs
127f20 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 cribeChanges0.FwpmCalloutSubscri
127f40 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 ptionsGet0.FwpmCalloutUnsubscrib
127f60 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e eChanges0.FwpmConnectionCreateEn
127f80 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 umHandle0.FwpmConnectionDestroyE
127fa0 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 46 numHandle0.FwpmConnectionEnum0.F
127fc0 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 00 46 77 70 6d 43 6f 6e 6e 65 63 wpmConnectionGetById0.FwpmConnec
127fe0 74 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 tionGetSecurityInfo0.FwpmConnect
128000 69 6f 6e 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 ionSetSecurityInfo0.FwpmConnecti
128020 6f 6e 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 onSubscribe0.FwpmConnectionUnsub
128040 73 63 72 69 62 65 30 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 scribe0.FwpmDynamicKeywordSubscr
128060 69 62 65 30 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 ibe0.FwpmDynamicKeywordUnsubscri
128080 62 65 30 00 46 77 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 46 77 70 6d 45 6e 67 69 6e 65 47 be0.FwpmEngineClose0.FwpmEngineG
1280a0 65 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 etOption0.FwpmEngineGetSecurityI
1280c0 6e 66 6f 30 00 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 53 nfo0.FwpmEngineOpen0.FwpmEngineS
1280e0 65 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 etOption0.FwpmEngineSetSecurityI
128100 6e 66 6f 30 00 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 46 77 70 6d 46 69 6c 74 65 72 43 72 nfo0.FwpmFilterAdd0.FwpmFilterCr
128120 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 eateEnumHandle0.FwpmFilterDelete
128140 42 79 49 64 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 ById0.FwpmFilterDeleteByKey0.Fwp
128160 6d 46 69 6c 74 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 46 69 mFilterDestroyEnumHandle0.FwpmFi
128180 6c 74 65 72 45 6e 75 6d 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 46 77 70 lterEnum0.FwpmFilterGetById0.Fwp
1281a0 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 mFilterGetByKey0.FwpmFilterGetSe
1281c0 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 curityInfoByKey0.FwpmFilterSetSe
1281e0 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 curityInfoByKey0.FwpmFilterSubsc
128200 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 ribeChanges0.FwpmFilterSubscript
128220 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 ionsGet0.FwpmFilterUnsubscribeCh
128240 61 6e 67 65 73 30 00 46 77 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 46 77 70 6d 47 65 74 41 70 anges0.FwpmFreeMemory0.FwpmGetAp
128260 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c pIdFromFileName0.FwpmIPsecTunnel
128280 41 64 64 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 46 77 70 6d 49 50 73 Add0.FwpmIPsecTunnelAdd1.FwpmIPs
1282a0 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 ecTunnelAdd2.FwpmIPsecTunnelAdd3
1282c0 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 .FwpmIPsecTunnelDeleteByKey0.Fwp
1282e0 6d 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 65 mLayerCreateEnumHandle0.FwpmLaye
128300 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 65 72 45 6e 75 rDestroyEnumHandle0.FwpmLayerEnu
128320 6d 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 46 77 70 6d 4c 61 79 65 72 47 65 m0.FwpmLayerGetById0.FwpmLayerGe
128340 74 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f tByKey0.FwpmLayerGetSecurityInfo
128360 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 ByKey0.FwpmLayerSetSecurityInfoB
128380 79 4b 65 79 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 yKey0.FwpmNetEventCreateEnumHand
1283a0 6c 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c le0.FwpmNetEventDestroyEnumHandl
1283c0 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 00 46 77 70 6d 4e 65 74 45 76 65 6e e0.FwpmNetEventEnum0.FwpmNetEven
1283e0 74 45 6e 75 6d 31 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 46 77 70 6d 4e 65 74 tEnum1.FwpmNetEventEnum2.FwpmNet
128400 45 76 65 6e 74 45 6e 75 6d 33 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 46 77 70 EventEnum3.FwpmNetEventEnum4.Fwp
128420 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 mNetEventEnum5.FwpmNetEventSubsc
128440 72 69 62 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 46 77 70 ribe0.FwpmNetEventSubscribe1.Fwp
128460 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 mNetEventSubscribe2.FwpmNetEvent
128480 53 75 62 73 63 72 69 62 65 33 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 Subscribe3.FwpmNetEventSubscribe
1284a0 34 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 4.FwpmNetEventSubscriptionsGet0.
1284c0 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 4e 65 74 FwpmNetEventUnsubscribe0.FwpmNet
1284e0 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 4e 65 74 45 76 EventsGetSecurityInfo0.FwpmNetEv
128500 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 50 72 6f 76 69 64 65 entsSetSecurityInfo0.FwpmProvide
128520 72 41 64 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 30 00 46 77 rAdd0.FwpmProviderContextAdd0.Fw
128540 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 46 77 70 6d 50 72 6f 76 69 64 pmProviderContextAdd1.FwpmProvid
128560 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 erContextAdd2.FwpmProviderContex
128580 74 41 64 64 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 tAdd3.FwpmProviderContextCreateE
1285a0 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 numHandle0.FwpmProviderContextDe
1285c0 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c leteById0.FwpmProviderContextDel
1285e0 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 eteByKey0.FwpmProviderContextDes
128600 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 troyEnumHandle0.FwpmProviderCont
128620 65 78 74 45 6e 75 6d 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d extEnum0.FwpmProviderContextEnum
128640 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 32 00 46 77 70 6d 50 1.FwpmProviderContextEnum2.FwpmP
128660 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 roviderContextEnum3.FwpmProvider
128680 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ContextGetById0.FwpmProviderCont
1286a0 65 78 74 47 65 74 42 79 49 64 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 extGetById1.FwpmProviderContextG
1286c0 65 74 42 79 49 64 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 etById2.FwpmProviderContextGetBy
1286e0 49 64 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 30 Id3.FwpmProviderContextGetByKey0
128700 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 46 77 .FwpmProviderContextGetByKey1.Fw
128720 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 46 77 70 6d 50 pmProviderContextGetByKey2.FwpmP
128740 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 33 00 46 77 70 6d 50 72 6f 76 roviderContextGetByKey3.FwpmProv
128760 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 iderContextGetSecurityInfoByKey0
128780 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 .FwpmProviderContextSetSecurityI
1287a0 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 nfoByKey0.FwpmProviderContextSub
1287c0 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 scribeChanges0.FwpmProviderConte
1287e0 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 xtSubscriptionsGet0.FwpmProvider
128800 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 ContextUnsubscribeChanges0.FwpmP
128820 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f roviderCreateEnumHandle0.FwpmPro
128840 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 viderDeleteByKey0.FwpmProviderDe
128860 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 stroyEnumHandle0.FwpmProviderEnu
128880 6d 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f m0.FwpmProviderGetByKey0.FwpmPro
1288a0 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 viderGetSecurityInfoByKey0.FwpmP
1288c0 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 roviderSetSecurityInfoByKey0.Fwp
1288e0 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 mProviderSubscribeChanges0.FwpmP
128900 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 50 72 6f roviderSubscriptionsGet0.FwpmPro
128920 76 69 64 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 53 65 73 viderUnsubscribeChanges0.FwpmSes
128940 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 65 73 73 69 6f sionCreateEnumHandle0.FwpmSessio
128960 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 45 nDestroyEnumHandle0.FwpmSessionE
128980 6e 75 6d 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 41 64 64 30 00 46 77 70 6d 53 75 62 4c 61 79 num0.FwpmSubLayerAdd0.FwpmSubLay
1289a0 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 erCreateEnumHandle0.FwpmSubLayer
1289c0 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 DeleteByKey0.FwpmSubLayerDestroy
1289e0 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 46 77 EnumHandle0.FwpmSubLayerEnum0.Fw
128a00 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 pmSubLayerGetByKey0.FwpmSubLayer
128a20 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 GetSecurityInfoByKey0.FwpmSubLay
128a40 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c erSetSecurityInfoByKey0.FwpmSubL
128a60 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 53 75 62 4c 61 79 ayerSubscribeChanges0.FwpmSubLay
128a80 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 erSubscriptionsGet0.FwpmSubLayer
128aa0 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f UnsubscribeChanges0.FwpmSystemPo
128ac0 72 74 73 47 65 74 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 rtsGet0.FwpmSystemPortsSubscribe
128ae0 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 0.FwpmSystemPortsUnsubscribe0.Fw
128b00 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 pmTransactionAbort0.FwpmTransact
128b20 69 6f 6e 42 65 67 69 6e 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 ionBegin0.FwpmTransactionCommit0
128b40 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d .FwpmvSwitchEventSubscribe0.Fwpm
128b60 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 76 53 77 vSwitchEventUnsubscribe0.FwpmvSw
128b80 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 76 itchEventsGetSecurityInfo0.Fwpmv
128ba0 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 47 64 69 SwitchEventsSetSecurityInfo0.Gdi
128bc0 41 6c 70 68 61 42 6c 65 6e 64 00 47 64 69 43 6f 6d 6d 65 6e 74 00 47 64 69 44 65 6c 65 74 65 53 AlphaBlend.GdiComment.GdiDeleteS
128be0 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 47 64 69 45 poolFileHandle.GdiEndDocEMF.GdiE
128c00 6e 64 50 61 67 65 45 4d 46 00 47 64 69 45 6e 74 72 79 31 33 00 47 64 69 46 6c 75 73 68 00 47 64 ndPageEMF.GdiEntry13.GdiFlush.Gd
128c20 69 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 47 64 69 47 65 74 44 43 00 47 64 69 47 65 74 44 65 iGetBatchLimit.GdiGetDC.GdiGetDe
128c40 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 47 64 69 47 65 74 50 61 67 65 43 6f 75 6e 74 00 47 64 69 vmodeForPage.GdiGetPageCount.Gdi
128c60 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e GetPageHandle.GdiGetSpoolFileHan
128c80 64 6c 65 00 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 47 64 69 50 6c 61 79 50 61 67 65 45 dle.GdiGradientFill.GdiPlayPageE
128ca0 4d 46 00 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 MF.GdiResetDCEMF.GdiSetBatchLimi
128cc0 74 00 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 t.GdiStartDocEMF.GdiStartPageEMF
128ce0 00 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f .GdiTransparentBlt.GenerateConso
128d00 6c 65 43 74 72 6c 45 76 65 6e 74 00 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 leCtrlEvent.GenerateCopyFilePath
128d20 73 00 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 47 65 6e 65 72 61 74 65 47 50 4e s.GenerateDerivedKey.GenerateGPN
128d40 6f 74 69 66 69 63 61 74 69 6f 6e 00 47 65 74 41 43 50 00 47 65 74 41 63 63 65 70 74 45 78 53 6f otification.GetACP.GetAcceptExSo
128d60 63 6b 61 64 64 72 73 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 47 65 74 41 ckaddrs.GetAcceptLanguagesA.GetA
128d80 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 47 65 74 41 63 65 00 47 65 74 41 63 6c 49 6e 66 cceptLanguagesW.GetAce.GetAclInf
128da0 6f 72 6d 61 74 69 6f 6e 00 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 47 65 74 41 63 74 69 ormation.GetActiveObject.GetActi
128dc0 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 veProcessorCount.GetActiveProces
128de0 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 sorGroupCount.GetActivePwrScheme
128e00 00 47 65 74 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 47 65 74 41 .GetActiveVirtualTrustLevel.GetA
128e20 63 74 69 76 65 57 69 6e 64 6f 77 00 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 78 00 47 65 74 41 ctiveWindow.GetAdapterIndex.GetA
128e40 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 dapterOrderMap.GetAdaptersAddres
128e60 73 65 73 00 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 47 65 74 41 64 64 72 49 6e 66 6f 45 ses.GetAdaptersInfo.GetAddrInfoE
128e80 78 41 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 47 65 74 41 64 64 72 49 6e xA.GetAddrInfoExCancel.GetAddrIn
128ea0 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 47 65 74 41 64 64 72 49 6e 66 6f foExOverlappedResult.GetAddrInfo
128ec0 45 78 57 00 47 65 74 41 64 64 72 49 6e 66 6f 57 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d ExW.GetAddrInfoW.GetAddressByNam
128ee0 65 41 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 47 65 74 41 6c 6c 41 74 74 61 63 eA.GetAddressByNameW.GetAllAttac
128f00 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 47 65 74 41 hedVirtualDiskPhysicalPaths.GetA
128f20 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 llRecognizers.GetAllUsersProfile
128f40 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 DirectoryA.GetAllUsersProfileDir
128f60 65 63 74 6f 72 79 57 00 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 47 65 74 41 6c 74 54 ectoryW.GetAltMonthNames.GetAltT
128f80 61 62 49 6e 66 6f 41 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 47 65 74 41 6e 63 65 73 74 abInfoA.GetAltTabInfoW.GetAncest
128fa0 6f 72 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 41 or.GetAnycastIpAddressEntry.GetA
128fc0 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 41 70 70 43 6f 6e 74 61 nycastIpAddressTable.GetAppConta
128fe0 69 6e 65 72 41 63 65 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 inerAce.GetAppContainerFolderPat
129000 68 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 h.GetAppContainerNamedObjectPath
129020 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e .GetAppContainerRegistryLocation
129040 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 .GetApplicationRecoveryCallback.
129060 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 47 65 GetApplicationRestartSettings.Ge
129080 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 41 70 70 6c 69 tApplicationUserModelId.GetAppli
1290a0 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 41 70 cationUserModelIdFromToken.GetAp
1290c0 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 pliedGPOListA.GetAppliedGPOListW
1290e0 00 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 47 65 74 41 72 63 68 69 74 65 63 74 75 72 65 .GetArcDirection.GetArchitecture
129100 00 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 47 65 74 41 73 79 6e 63 .GetAspectRatioFilterEx.GetAsync
129120 4b 65 79 53 74 61 74 65 00 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 65 74 41 74 6f 6d 4e 61 6d KeyState.GetAtomNameA.GetAtomNam
129140 65 57 00 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 47 65 74 41 75 64 69 74 65 eW.GetAttribIMsgOnIStg.GetAudite
129160 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 41 75 64 69 74 65 64 50 dPermissionsFromAclA.GetAuditedP
129180 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 41 75 74 6f 52 6f 74 61 74 69 ermissionsFromAclW.GetAutoRotati
1291a0 6f 6e 53 74 61 74 65 00 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 onState.GetAwarenessFromDpiAware
1291c0 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 nessContext.GetBestInterface.Get
1291e0 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 47 65 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 BestInterfaceEx.GetBestResultStr
129200 69 6e 67 00 47 65 74 42 65 73 74 52 6f 75 74 65 00 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 47 ing.GetBestRoute.GetBestRoute2.G
129220 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 47 65 74 etBinaryTypeA.GetBinaryTypeW.Get
129240 42 69 74 6d 61 70 42 69 74 73 00 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 BitmapBits.GetBitmapDimensionEx.
129260 47 65 74 42 6b 43 6f 6c 6f 72 00 47 65 74 42 6b 4d 6f 64 65 00 47 65 74 42 6f 75 6e 64 73 52 65 GetBkColor.GetBkMode.GetBoundsRe
129280 63 74 00 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 47 65 74 42 72 75 73 68 4f 72 67 45 78 ct.GetBrowserToken.GetBrushOrgEx
1292a0 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 42 69 74 73 00 47 65 74 42 75 66 66 65 72 65 .GetBufferedPaintBits.GetBuffere
1292c0 64 50 61 69 6e 74 44 43 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 44 dPaintDC.GetBufferedPaintTargetD
1292e0 43 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 52 65 63 74 00 47 65 74 C.GetBufferedPaintTargetRect.Get
129300 43 49 4d 53 53 4d 00 47 65 74 43 4d 4d 49 6e 66 6f 00 47 65 74 43 50 49 6e 66 6f 00 47 65 74 43 CIMSSM.GetCMMInfo.GetCPInfo.GetC
129320 50 49 6e 66 6f 45 78 41 00 47 65 74 43 50 49 6e 66 6f 45 78 57 00 47 65 74 43 50 53 55 49 55 73 PInfoExA.GetCPInfoExW.GetCPSUIUs
129340 65 72 44 61 74 61 00 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 47 65 74 erData.GetCachedSigningLevel.Get
129360 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 CalendarInfoA.GetCalendarInfoEx.
129380 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 GetCalendarInfoW.GetCapabilities
1293a0 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 47 65 74 43 61 70 74 75 72 65 00 47 65 74 43 61 72 65 74 StringLength.GetCapture.GetCaret
1293c0 42 6c 69 6e 6b 54 69 6d 65 00 47 65 74 43 61 72 65 74 50 6f 73 00 47 65 74 43 68 61 72 41 42 43 BlinkTime.GetCaretPos.GetCharABC
1293e0 57 69 64 74 68 73 41 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 41 00 47 WidthsA.GetCharABCWidthsFloatA.G
129400 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 47 65 74 43 68 61 72 41 42 43 etCharABCWidthsFloatW.GetCharABC
129420 57 69 64 74 68 73 49 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 47 65 74 43 68 61 WidthsI.GetCharABCWidthsW.GetCha
129440 72 57 69 64 74 68 33 32 41 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 47 65 74 43 68 61 rWidth32A.GetCharWidth32W.GetCha
129460 72 57 69 64 74 68 41 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 00 47 65 74 43 68 rWidthA.GetCharWidthFloatA.GetCh
129480 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 47 65 74 43 68 61 72 57 69 64 74 68 49 00 47 65 74 43 arWidthFloatW.GetCharWidthI.GetC
1294a0 68 61 72 57 69 64 74 68 57 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 harWidthW.GetCharacterPlacementA
1294c0 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 57 00 47 65 74 43 6c 61 73 73 .GetCharacterPlacementW.GetClass
1294e0 46 69 6c 65 00 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 47 65 74 43 6c 61 73 73 File.GetClassFileOrMime.GetClass
129500 49 6e 66 6f 41 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 47 65 74 43 6c 61 73 73 49 6e InfoA.GetClassInfoExA.GetClassIn
129520 66 6f 45 78 57 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 foExW.GetClassInfoW.GetClassLong
129540 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 A.GetClassLongPtrA.GetClassLongP
129560 74 72 57 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 trW.GetClassLongW.GetClassNameA.
129580 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 47 65 74 43 6c 61 73 73 55 52 4c 00 47 65 74 43 6c 61 GetClassNameW.GetClassURL.GetCla
1295a0 73 73 57 6f 72 64 00 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 47 65 74 43 6c 69 70 42 6f 78 00 ssWord.GetClientRect.GetClipBox.
1295c0 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 47 65 74 43 6c 69 70 52 67 6e 00 47 65 74 43 6c 69 70 GetClipCursor.GetClipRgn.GetClip
1295e0 62 6f 61 72 64 44 61 74 61 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 boardData.GetClipboardFormatName
129600 41 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 47 65 74 43 6c 69 A.GetClipboardFormatNameW.GetCli
129620 70 62 6f 61 72 64 4f 77 6e 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 pboardOwner.GetClipboardSequence
129640 4e 75 6d 62 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 47 65 74 43 6c 75 Number.GetClipboardViewer.GetClu
129660 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 49 sterFromGroup.GetClusterFromNetI
129680 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 47 nterface.GetClusterFromNetwork.G
1296a0 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 6f 64 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d etClusterFromNode.GetClusterFrom
1296c0 52 65 73 6f 75 72 63 65 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4b 65 79 00 47 65 74 43 Resource.GetClusterGroupKey.GetC
1296e0 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 lusterGroupState.GetClusterInfor
129700 6d 61 74 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e mation.GetClusterKey.GetClusterN
129720 65 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 etInterface.GetClusterNetInterfa
129740 63 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 ceKey.GetClusterNetInterfaceStat
129760 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 49 64 00 47 65 74 43 6c 75 73 74 65 72 e.GetClusterNetworkId.GetCluster
129780 4e 65 74 77 6f 72 6b 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 NetworkKey.GetClusterNetworkStat
1297a0 65 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 e.GetClusterNodeId.GetClusterNod
1297c0 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 eKey.GetClusterNodeState.GetClus
1297e0 74 65 72 4e 6f 74 69 66 79 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 47 65 74 terNotify.GetClusterNotifyV2.Get
129800 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 47 65 74 43 6c 75 73 74 65 72 ClusterQuorumResource.GetCluster
129820 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 47 65 74 ResourceDependencyExpression.Get
129840 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 ClusterResourceKey.GetClusterRes
129860 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 ourceNetworkName.GetClusterResou
129880 72 63 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4b rceState.GetClusterResourceTypeK
1298a0 65 79 00 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 74 43 6f 6c 6f 72 44 69 ey.GetColorAdjustment.GetColorDi
1298c0 72 65 63 74 6f 72 79 41 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 43 rectoryA.GetColorDirectoryW.GetC
1298e0 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 olorProfileElement.GetColorProfi
129900 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d leElementTag.GetColorProfileFrom
129920 48 61 6e 64 6c 65 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 47 65 74 Handle.GetColorProfileHeader.Get
129940 43 6f 6c 6f 72 53 70 61 63 65 00 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 47 65 74 43 6f ColorSpace.GetComboBoxInfo.GetCo
129960 6d 6d 43 6f 6e 66 69 67 00 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 47 65 74 43 6f 6d 6d 4d 6f 64 65 mmConfig.GetCommMask.GetCommMode
129980 6d 53 74 61 74 75 73 00 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 47 65 74 43 6f 6d 6d 50 72 6f 70 mStatus.GetCommPorts.GetCommProp
1299a0 65 72 74 69 65 73 00 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f erties.GetCommState.GetCommTimeo
1299c0 75 74 73 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 uts.GetCommandLineA.GetCommandLi
1299e0 6e 65 57 00 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 47 65 neW.GetComponentIDFromCLSSPEC.Ge
129a00 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 47 65 74 43 6f 6d 70 72 65 73 73 tCompressedFileSizeA.GetCompress
129a20 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 43 6f 6d 70 72 65 73 edFileSizeTransactedA.GetCompres
129a40 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 43 6f 6d 70 72 65 sedFileSizeTransactedW.GetCompre
129a60 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 ssedFileSizeW.GetComputerNameA.G
129a80 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d etComputerNameExA.GetComputerNam
129aa0 65 45 78 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 43 6f 6d 70 75 74 65 eExW.GetComputerNameW.GetCompute
129ac0 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 rObjectNameA.GetComputerObjectNa
129ae0 6d 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 meW.GetConsoleAliasA.GetConsoleA
129b00 6c 69 61 73 45 78 65 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e liasExesA.GetConsoleAliasExesLen
129b20 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 gthA.GetConsoleAliasExesLengthW.
129b40 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 GetConsoleAliasExesW.GetConsoleA
129b60 6c 69 61 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 47 65 74 43 6f 6e 73 liasW.GetConsoleAliasesA.GetCons
129b80 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 oleAliasesLengthA.GetConsoleAlia
129ba0 73 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 47 65 sesLengthW.GetConsoleAliasesW.Ge
129bc0 74 43 6f 6e 73 6f 6c 65 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 tConsoleCP.GetConsoleCommandHist
129be0 6f 72 79 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e oryA.GetConsoleCommandHistoryLen
129c00 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e gthA.GetConsoleCommandHistoryLen
129c20 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 47 gthW.GetConsoleCommandHistoryW.G
129c40 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 44 69 etConsoleCursorInfo.GetConsoleDi
129c60 73 70 6c 61 79 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 47 65 74 splayMode.GetConsoleFontSize.Get
129c80 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 ConsoleHistoryInfo.GetConsoleMod
129ca0 65 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 47 65 74 43 6f e.GetConsoleOriginalTitleA.GetCo
129cc0 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 nsoleOriginalTitleW.GetConsoleOu
129ce0 74 70 75 74 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 47 65 74 tputCP.GetConsoleProcessList.Get
129d00 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f ConsoleScreenBufferInfo.GetConso
129d20 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 47 65 74 43 6f 6e 73 6f 6c 65 53 leScreenBufferInfoEx.GetConsoleS
129d40 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 47 65 electionInfo.GetConsoleTitleA.Ge
129d60 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 tConsoleTitleW.GetConsoleWindow.
129d80 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 GetConvertStg.GetCorePrinterDriv
129da0 65 72 73 41 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 47 65 74 43 ersA.GetCorePrinterDriversW.GetC
129dc0 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 47 65 74 43 72 6f 73 ountColorProfileElements.GetCros
129de0 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 sSlideParameterInteractionContex
129e00 74 00 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 43 75 72 72 65 6e 63 79 t.GetCryptoTransform.GetCurrency
129e20 46 6f 72 6d 61 74 41 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 47 65 74 43 FormatA.GetCurrencyFormatEx.GetC
129e40 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 urrencyFormatW.GetCurrentActCtx.
129e60 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 GetCurrentApplicationUserModelId
129e80 00 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 .GetCurrentClockTransactionManag
129ea0 65 72 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 47 65 74 43 75 72 72 er.GetCurrentConsoleFont.GetCurr
129ec0 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 entConsoleFontEx.GetCurrentDirec
129ee0 74 6f 72 79 41 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 43 75 toryA.GetCurrentDirectoryW.GetCu
129f00 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 rrentHwProfileA.GetCurrentHwProf
129f20 69 6c 65 57 00 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 ileW.GetCurrentInputMessageSourc
129f40 65 00 47 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 e.GetCurrentObject.GetCurrentPac
129f60 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 kageFamilyName.GetCurrentPackage
129f80 46 75 6c 6c 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 FullName.GetCurrentPackageId.Get
129fa0 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 CurrentPackageInfo.GetCurrentPac
129fc0 6b 61 67 65 49 6e 66 6f 32 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 kageInfo2.GetCurrentPackagePath.
129fe0 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 47 65 74 43 75 72 72 65 6e GetCurrentPackagePath2.GetCurren
12a000 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 tPackageVirtualizationContext.Ge
12a020 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 47 65 74 43 75 72 72 65 6e 74 50 6f 77 tCurrentPositionEx.GetCurrentPow
12a040 65 72 50 6f 6c 69 63 69 65 73 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 47 65 74 erPolicies.GetCurrentProcess.Get
12a060 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 CurrentProcessExplicitAppUserMod
12a080 65 6c 49 44 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 43 75 72 72 elID.GetCurrentProcessId.GetCurr
12a0a0 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f entProcessorNumber.GetCurrentPro
12a0c0 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 cessorNumberEx.GetCurrentThemeNa
12a0e0 6d 65 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 me.GetCurrentThread.GetCurrentTh
12a100 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 readCompartmentId.GetCurrentThre
12a120 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 adCompartmentScope.GetCurrentThr
12a140 65 61 64 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 eadId.GetCurrentThreadStackLimit
12a160 73 00 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 47 65 74 43 75 72 73 6f 72 00 s.GetCurrentUmsThread.GetCursor.
12a180 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 75 72 73 6f 72 50 6f 73 00 47 65 74 44 43 GetCursorInfo.GetCursorPos.GetDC
12a1a0 00 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 47 65 74 44 43 45 78 00 47 65 74 44 43 4f 72 .GetDCBrushColor.GetDCEx.GetDCOr
12a1c0 67 45 78 00 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 gEx.GetDCPenColor.GetDCRegionDat
12a1e0 61 00 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 47 65 74 44 49 42 69 74 73 00 47 65 74 a.GetDIBColorTable.GetDIBits.Get
12a200 44 61 74 65 46 6f 72 6d 61 74 41 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 47 65 74 44 DateFormatA.GetDateFormatEx.GetD
12a220 61 74 65 46 6f 72 6d 61 74 57 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 ateFormatW.GetDefaultCommConfigA
12a240 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 47 65 74 44 65 66 61 75 6c .GetDefaultCommConfigW.GetDefaul
12a260 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 tCompartmentId.GetDefaultPrinter
12a280 41 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 47 65 74 44 65 66 61 75 6c 74 55 A.GetDefaultPrinterW.GetDefaultU
12a2a0 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 44 65 66 61 75 6c 74 55 serProfileDirectoryA.GetDefaultU
12a2c0 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 44 65 6c 74 61 49 6e 66 serProfileDirectoryW.GetDeltaInf
12a2e0 6f 41 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 47 oA.GetDeltaInfoB.GetDeltaInfoW.G
12a300 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 etDeltaSignatureA.GetDeltaSignat
12a320 75 72 65 42 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 47 65 74 44 65 73 6b 74 ureB.GetDeltaSignatureW.GetDeskt
12a340 6f 70 57 69 6e 64 6f 77 00 47 65 74 44 65 76 69 63 65 43 61 70 73 00 47 65 74 44 65 76 69 63 65 opWindow.GetDeviceCaps.GetDevice
12a360 47 61 6d 6d 61 52 61 6d 70 00 47 65 74 44 65 76 69 63 65 49 44 00 47 65 74 44 65 76 69 63 65 49 GammaRamp.GetDeviceID.GetDeviceI
12a380 44 53 74 72 69 6e 67 00 47 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 DString.GetDeviceManagementConfi
12a3a0 67 49 6e 66 6f 00 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 47 65 74 44 65 76 gInfo.GetDevicePowerState.GetDev
12a3c0 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 47 65 74 44 65 76 69 63 65 73 46 6f iceRegistrationInfo.GetDevicesFo
12a3e0 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 rIScsiSessionA.GetDevicesForIScs
12a400 69 53 65 73 73 69 6f 6e 57 00 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 47 65 74 iSessionW.GetDialogBaseUnits.Get
12a420 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 47 DialogControlDpiChangeBehavior.G
12a440 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 47 65 74 44 69 73 etDialogDpiChangeBehavior.GetDis
12a460 6b 46 72 65 65 53 70 61 63 65 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 kFreeSpaceA.GetDiskFreeSpaceExA.
12a480 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 GetDiskFreeSpaceExW.GetDiskFreeS
12a4a0 70 61 63 65 57 00 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 paceW.GetDiskInfoA.GetDiskSpaceI
12a4c0 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 nformationA.GetDiskSpaceInformat
12a4e0 69 6f 6e 57 00 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 47 65 74 44 69 73 70 ionW.GetDispenserManager.GetDisp
12a500 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 47 65 74 44 69 layAutoRotationPreferences.GetDi
12a520 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 47 65 74 44 69 73 74 61 6e splayConfigBufferSizes.GetDistan
12a540 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 6e 4c 69 73 74 00 47 65 74 44 6c 67 ceOfClosestLanguageInList.GetDlg
12a560 43 74 72 6c 49 44 00 47 65 74 44 6c 67 49 74 65 6d 00 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 CtrlID.GetDlgItem.GetDlgItemInt.
12a580 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 GetDlgItemTextA.GetDlgItemTextW.
12a5a0 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 GetDllDirectoryA.GetDllDirectory
12a5c0 57 00 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 W.GetDnsSettings.GetDoubleClickT
12a5e0 69 6d 65 00 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f ime.GetDpiAwarenessContextForPro
12a600 63 65 73 73 00 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 47 65 74 44 70 69 46 6f 72 53 cess.GetDpiForMonitor.GetDpiForS
12a620 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 00 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 hellUIComponent.GetDpiForSystem.
12a640 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 77 61 GetDpiForWindow.GetDpiFromDpiAwa
12a660 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 44 72 69 76 65 54 79 70 65 41 00 47 65 74 44 renessContext.GetDriveTypeA.GetD
12a680 72 69 76 65 54 79 70 65 57 00 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 riveTypeW.GetDriverModuleHandle.
12a6a0 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 GetDurationFormat.GetDurationFor
12a6c0 6d 61 74 45 78 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 matEx.GetDynamicTimeZoneInformat
12a6e0 69 6f 6e 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f ion.GetDynamicTimeZoneInformatio
12a700 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 nEffectiveYears.GetEffectiveClie
12a720 6e 74 52 65 63 74 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c ntRect.GetEffectiveRightsFromAcl
12a740 41 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 A.GetEffectiveRightsFromAclW.Get
12a760 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 47 65 74 45 6e 61 EnabledVirtualTrustLevels.GetEna
12a780 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 65 74 45 6e 63 72 79 70 74 65 64 46 bledXStateFeatures.GetEncryptedF
12a7a0 69 6c 65 4d 65 74 61 64 61 74 61 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 47 65 74 45 ileMetadata.GetEnhMetaFileA.GetE
12a7c0 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 nhMetaFileBits.GetEnhMetaFileDes
12a7e0 63 72 69 70 74 69 6f 6e 41 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 criptionA.GetEnhMetaFileDescript
12a800 69 6f 6e 57 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 47 65 74 45 6e 68 ionW.GetEnhMetaFileHeader.GetEnh
12a820 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 45 6e 68 4d 65 74 MetaFilePaletteEntries.GetEnhMet
12a840 61 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 aFilePixelFormat.GetEnhMetaFileW
12a860 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 .GetEnlistmentId.GetEnlistmentRe
12a880 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 coveryInformation.GetEnvironment
12a8a0 53 74 72 69 6e 67 73 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 47 Strings.GetEnvironmentStringsW.G
12a8c0 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 45 6e 76 69 72 6f etEnvironmentVariableA.GetEnviro
12a8e0 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 74 45 72 72 6f 72 49 6e 66 6f 00 47 65 74 45 nmentVariableW.GetErrorInfo.GetE
12a900 72 72 6f 72 4d 6f 64 65 00 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 rrorMode.GetEventLogInformation.
12a920 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 47 65 74 45 78 69 74 43 6f 64 65 54 68 GetExitCodeProcess.GetExitCodeTh
12a940 72 65 61 64 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 47 65 74 45 78 70 61 6e 64 65 read.GetExpandedNameA.GetExpande
12a960 64 4e 61 6d 65 57 00 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 dNameW.GetExpandedResourceExclus
12a980 69 76 65 43 70 75 43 6f 75 6e 74 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 iveCpuCount.GetExplicitEntriesFr
12a9a0 6f 6d 41 63 6c 41 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c omAclA.GetExplicitEntriesFromAcl
12a9c0 57 00 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 47 65 74 45 78 74 65 6e 64 65 W.GetExtendedTcpTable.GetExtende
12a9e0 64 55 64 70 54 61 62 6c 65 00 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 47 65 dUdpTable.GetExtensionVersion.Ge
12aa00 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 47 65 74 46 65 61 74 75 72 65 56 tFeatureEnabledState.GetFeatureV
12aa20 61 72 69 61 6e 74 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 47 65 74 46 69 6c ariant.GetFileAttributesA.GetFil
12aa40 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 eAttributesExA.GetFileAttributes
12aa60 45 78 46 72 6f 6d 41 70 70 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 ExFromAppW.GetFileAttributesExW.
12aa80 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 GetFileAttributesTransactedA.Get
12aaa0 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 69 6c FileAttributesTransactedW.GetFil
12aac0 65 41 74 74 72 69 62 75 74 65 73 57 00 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 eAttributesW.GetFileBandwidthRes
12aae0 65 72 76 61 74 69 6f 6e 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e ervation.GetFileInformationByHan
12ab00 64 6c 65 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 dle.GetFileInformationByHandleEx
12ab20 00 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 47 .GetFileMUIInfo.GetFileMUIPath.G
12ab40 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 47 65 74 46 69 6c 65 50 61 74 63 etFileNameFromBrowse.GetFilePatc
12ab60 68 53 69 67 6e 61 74 75 72 65 41 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 hSignatureA.GetFilePatchSignatur
12ab80 65 42 79 42 75 66 66 65 72 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 eByBuffer.GetFilePatchSignatureB
12aba0 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 00 47 yHandle.GetFilePatchSignatureW.G
12abc0 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 etFileSecurityA.GetFileSecurityW
12abe0 00 47 65 74 46 69 6c 65 53 69 7a 65 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 47 65 74 46 69 .GetFileSize.GetFileSizeEx.GetFi
12ac00 6c 65 54 69 6d 65 00 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 47 65 74 46 69 6c 65 54 69 74 6c leTime.GetFileTitleA.GetFileTitl
12ac20 65 57 00 47 65 74 46 69 6c 65 54 79 70 65 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 eW.GetFileType.GetFileVersionInf
12ac40 6f 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 47 65 74 46 69 6c 65 oA.GetFileVersionInfoExA.GetFile
12ac60 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 VersionInfoExW.GetFileVersionInf
12ac80 6f 53 69 7a 65 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 oSizeA.GetFileVersionInfoSizeExA
12aca0 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 47 65 74 46 69 .GetFileVersionInfoSizeExW.GetFi
12acc0 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f leVersionInfoSizeW.GetFileVersio
12ace0 6e 49 6e 66 6f 57 00 47 65 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 47 65 74 46 69 6e 61 6c nInfoW.GetFilterVersion.GetFinal
12ad00 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 PathNameByHandleA.GetFinalPathNa
12ad20 6d 65 42 79 48 61 6e 64 6c 65 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 meByHandleW.GetFirmwareEnvironme
12ad40 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 ntVariableA.GetFirmwareEnvironme
12ad60 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e ntVariableExA.GetFirmwareEnviron
12ad80 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 mentVariableExW.GetFirmwareEnvir
12ada0 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 onmentVariableW.GetFirmwareType.
12adc0 47 65 74 46 6f 63 75 73 00 47 65 74 46 6f 6e 74 44 61 74 61 00 47 65 74 46 6f 6e 74 4c 61 6e 67 GetFocus.GetFontData.GetFontLang
12ade0 75 61 67 65 49 6e 66 6f 00 47 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 47 65 uageInfo.GetFontUnicodeRanges.Ge
12ae00 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 47 65 74 46 6f 72 6d 41 00 47 65 74 46 6f tForegroundWindow.GetFormA.GetFo
12ae20 72 6d 57 00 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 47 65 74 46 75 6c 6c 50 61 rmW.GetFriendlyIfIndex.GetFullPa
12ae40 74 68 4e 61 6d 65 41 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 thNameA.GetFullPathNameTransacte
12ae60 64 41 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 dA.GetFullPathNameTransactedW.Ge
12ae80 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 47 65 74 47 50 4f 4c 69 73 74 41 00 47 65 74 47 50 tFullPathNameW.GetGPOListA.GetGP
12aea0 4f 4c 69 73 74 57 00 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 47 65 74 47 61 6d 69 6e OListW.GetGUIThreadInfo.GetGamin
12aec0 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 47 65 6f 49 6e gDeviceModelInformation.GetGeoIn
12aee0 66 6f 41 00 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 47 65 74 47 65 6f 49 6e 66 6f 57 00 47 65 74 foA.GetGeoInfoEx.GetGeoInfoW.Get
12af00 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 GestureConfig.GetGestureExtraArg
12af20 73 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 s.GetGestureInfo.GetGlyphIndices
12af40 41 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 A.GetGlyphIndicesW.GetGlyphOutli
12af60 6e 65 41 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 57 00 47 65 74 47 72 61 70 68 69 63 73 neA.GetGlyphOutlineW.GetGraphics
12af80 4d 6f 64 65 00 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 Mode.GetGuestEnabledVirtualTrust
12afa0 4c 65 76 65 6c 73 00 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 47 65 74 47 75 65 73 74 50 68 Levels.GetGuestOsInfo.GetGuestPh
12afc0 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 00 47 65 74 47 75 65 73 74 52 61 77 53 61 ysicalMemoryChunks.GetGuestRawSa
12afe0 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 47 65 vedMemorySize.GetGuiResources.Ge
12b000 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 47 65 74 48 47 6c 6f 62 61 tHGlobalFromILockBytes.GetHGloba
12b020 6c 46 72 6f 6d 53 74 72 65 61 6d 00 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e lFromStream.GetHandleInformation
12b040 00 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 .GetHoldParameterInteractionCont
12b060 65 78 74 00 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 ext.GetHostNameW.GetICMProfileA.
12b080 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 GetICMProfileW.GetIScsiIKEInfoA.
12b0a0 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 GetIScsiIKEInfoW.GetIScsiInitiat
12b0c0 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 orNodeNameA.GetIScsiInitiatorNod
12b0e0 65 4e 61 6d 65 57 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 47 65 74 49 eNameW.GetIScsiSessionListA.GetI
12b100 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f ScsiSessionListEx.GetIScsiSessio
12b120 6e 4c 69 73 74 57 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e nListW.GetIScsiTargetInformation
12b140 41 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 A.GetIScsiTargetInformationW.Get
12b160 49 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 49 63 6d 70 53 IScsiVersionInformation.GetIcmpS
12b180 74 61 74 69 73 74 69 63 73 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 tatistics.GetIcmpStatisticsEx.Ge
12b1a0 74 49 63 6f 6e 49 6e 66 6f 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 47 65 74 49 63 6f 6e tIconInfo.GetIconInfoExA.GetIcon
12b1c0 49 6e 66 6f 45 78 57 00 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 InfoExW.GetIdForPackageDependenc
12b1e0 79 43 6f 6e 74 65 78 74 00 47 65 74 49 66 45 6e 74 72 79 00 47 65 74 49 66 45 6e 74 72 79 32 00 yContext.GetIfEntry.GetIfEntry2.
12b200 47 65 74 49 66 45 6e 74 72 79 32 45 78 00 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 47 65 GetIfEntry2Ex.GetIfStackTable.Ge
12b220 74 49 66 54 61 62 6c 65 00 47 65 74 49 66 54 61 62 6c 65 32 00 47 65 74 49 66 54 61 62 6c 65 32 tIfTable.GetIfTable2.GetIfTable2
12b240 45 78 00 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 Ex.GetImageConfigInformation.Get
12b260 49 6d 61 67 65 55 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 47 65 74 49 6e 65 72 74 69 ImageUnusedHeaderBytes.GetInerti
12b280 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 aParameterInteractionContext.Get
12b2a0 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 InheritanceSourceA.GetInheritanc
12b2c0 65 53 6f 75 72 63 65 57 00 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 47 65 74 49 6e 74 65 67 72 eSourceW.GetInputState.GetIntegr
12b2e0 61 74 65 64 44 69 73 70 6c 61 79 53 69 7a 65 00 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f atedDisplaySize.GetInteractionCo
12b300 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 nfigurationInteractionContext.Ge
12b320 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c tInterfaceActiveTimestampCapabil
12b340 69 74 69 65 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 46 6f ities.GetInterfaceContextTableFo
12b360 72 48 6f 73 74 4e 61 6d 65 00 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 rHostName.GetInterfaceDnsSetting
12b380 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 47 65 74 49 6e 74 65 72 66 61 63 65 53 s.GetInterfaceInfo.GetInterfaceS
12b3a0 75 70 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 upportedTimestampCapabilities.Ge
12b3c0 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 47 65 74 49 6f 52 69 6e 67 49 tInvertedIfStackTable.GetIoRingI
12b3e0 6e 66 6f 00 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 47 65 74 49 70 45 72 72 6f 72 53 74 72 nfo.GetIpAddrTable.GetIpErrorStr
12b400 69 6e 67 00 47 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 47 65 74 49 70 46 6f 72 77 ing.GetIpForwardEntry2.GetIpForw
12b420 61 72 64 54 61 62 6c 65 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 47 65 74 49 ardTable.GetIpForwardTable2.GetI
12b440 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 pInterfaceEntry.GetIpInterfaceTa
12b460 62 6c 65 00 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 ble.GetIpNetEntry2.GetIpNetTable
12b480 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 47 65 74 49 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e .GetIpNetTable2.GetIpNetworkConn
12b4a0 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 47 65 74 49 70 50 61 ectionBandwidthEstimates.GetIpPa
12b4c0 74 68 45 6e 74 72 79 00 47 65 74 49 70 50 61 74 68 54 61 62 6c 65 00 47 65 74 49 70 53 74 61 74 thEntry.GetIpPathTable.GetIpStat
12b4e0 69 73 74 69 63 73 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 4a 6f 62 41 istics.GetIpStatisticsEx.GetJobA
12b500 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 .GetJobAttributes.GetJobAttribut
12b520 65 73 45 78 00 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 4a 6f 62 4e esEx.GetJobCompartmentId.GetJobN
12b540 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 47 65 74 4a 6f 62 57 00 47 65 74 4b 42 43 amedPropertyValue.GetJobW.GetKBC
12b560 6f 64 65 50 61 67 65 00 47 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 odePage.GetKernelObjectSecurity.
12b580 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 41 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 GetKerningPairsA.GetKerningPairs
12b5a0 57 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 W.GetKeyNameTextA.GetKeyNameText
12b5c0 57 00 47 65 74 4b 65 79 53 74 61 74 65 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 W.GetKeyState.GetKeyboardLayout.
12b5e0 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 47 65 74 4b 65 79 62 6f 61 72 GetKeyboardLayoutList.GetKeyboar
12b600 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 dLayoutNameA.GetKeyboardLayoutNa
12b620 6d 65 57 00 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 47 65 74 4b 65 79 62 6f 61 72 64 meW.GetKeyboardState.GetKeyboard
12b640 54 79 70 65 00 47 65 74 4b 65 79 65 64 48 61 73 68 00 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 Type.GetKeyedHash.GetLargePageMi
12b660 6e 69 6d 75 6d 00 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a nimum.GetLargestConsoleWindowSiz
12b680 65 00 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 47 65 74 4c 61 73 74 45 72 72 6f e.GetLastActivePopup.GetLastErro
12b6a0 72 00 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 47 65 74 4c 61 74 74 69 63 65 50 74 72 r.GetLastInputInfo.GetLatticePtr
12b6c0 00 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4c .GetLayeredWindowAttributes.GetL
12b6e0 61 79 6f 75 74 00 47 65 74 4c 65 66 74 53 65 70 61 72 61 74 6f 72 00 47 65 74 4c 65 6e 67 74 68 ayout.GetLeftSeparator.GetLength
12b700 53 69 64 00 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 Sid.GetListBoxInfo.GetLocalManag
12b720 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 edApplicationData.GetLocalManage
12b740 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 47 65 74 4c 6f dApplications.GetLocalTime.GetLo
12b760 63 61 6c 65 49 6e 66 6f 41 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 47 65 74 4c 6f 63 caleInfoA.GetLocaleInfoEx.GetLoc
12b780 61 6c 65 49 6e 66 6f 57 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 47 65 74 4c 6f aleInfoW.GetLogColorSpaceA.GetLo
12b7a0 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 47 65 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 gColorSpaceW.GetLogContainerName
12b7c0 00 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4c 6f 67 49 6f 53 .GetLogFileInformation.GetLogIoS
12b7e0 74 61 74 69 73 74 69 63 73 00 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 6f 00 tatistics.GetLogReservationInfo.
12b800 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 47 65 74 4c 6f 67 69 63 GetLogicalDriveStringsA.GetLogic
12b820 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 alDriveStringsW.GetLogicalDrives
12b840 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 .GetLogicalProcessorInformation.
12b860 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 GetLogicalProcessorInformationEx
12b880 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d .GetLongPathNameA.GetLongPathNam
12b8a0 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e eTransactedA.GetLongPathNameTran
12b8c0 73 61 63 74 65 64 57 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 47 65 74 4d 55 49 4c sactedW.GetLongPathNameW.GetMUIL
12b8e0 61 6e 67 75 61 67 65 00 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 65 73 anguage.GetMachineTypeAttributes
12b900 00 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 .GetMailslotInfo.GetManagedAppli
12b920 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 cationCategories.GetManagedAppli
12b940 63 61 74 69 6f 6e 73 00 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 47 65 74 cations.GetManagedExtensions.Get
12b960 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 47 65 74 4d 61 70 4d 6f 64 ManagementAppHyperlink.GetMapMod
12b980 65 00 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 73 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 e.GetMaxMIMEIDBytes.GetMaximumPr
12b9a0 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 ocessorCount.GetMaximumProcessor
12b9c0 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 GroupCount.GetMemoryBlockCacheLi
12b9e0 6d 69 74 00 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 mit.GetMemoryErrorHandlingCapabi
12ba00 6c 69 74 69 65 73 00 47 65 74 4d 65 6e 75 00 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 47 65 lities.GetMenu.GetMenuBarInfo.Ge
12ba20 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 47 65 74 4d 65 6e 75 tMenuCheckMarkDimensions.GetMenu
12ba40 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d ContextHelpId.GetMenuDefaultItem
12ba60 00 47 65 74 4d 65 6e 75 49 6e 66 6f 00 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 47 65 .GetMenuInfo.GetMenuItemCount.Ge
12ba80 74 4d 65 6e 75 49 74 65 6d 49 44 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 47 65 74 tMenuItemID.GetMenuItemInfoA.Get
12baa0 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 47 65 MenuItemInfoW.GetMenuItemRect.Ge
12bac0 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 47 65 74 4d 65 6e 75 53 74 61 74 65 00 47 65 74 4d tMenuPosFromID.GetMenuState.GetM
12bae0 65 6e 75 53 74 72 69 6e 67 41 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 47 65 74 4d 65 73 enuStringA.GetMenuStringW.GetMes
12bb00 73 61 67 65 41 00 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 47 65 74 4d 65 73 sageA.GetMessageExtraInfo.GetMes
12bb20 73 61 67 65 50 6f 73 00 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 47 65 74 4d 65 73 73 61 67 sagePos.GetMessageTime.GetMessag
12bb40 65 57 00 47 65 74 4d 65 74 61 46 69 6c 65 41 00 47 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 eW.GetMetaFileA.GetMetaFileBitsE
12bb60 78 00 47 65 74 4d 65 74 61 46 69 6c 65 57 00 47 65 74 4d 65 74 61 52 67 6e 00 47 65 74 4d 69 74 x.GetMetaFileW.GetMetaRgn.GetMit
12bb80 65 72 4c 69 6d 69 74 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 4d 6f erLimit.GetModuleFileNameA.GetMo
12bba0 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 47 duleFileNameW.GetModuleHandleA.G
12bbc0 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c etModuleHandleExA.GetModuleHandl
12bbe0 65 45 78 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 47 65 74 4d 6f 6e 69 74 6f 72 eExW.GetModuleHandleW.GetMonitor
12bc00 42 72 69 67 68 74 6e 65 73 73 00 47 65 74 4d 6f 6e 69 74 6f 72 43 61 70 61 62 69 6c 69 74 69 65 Brightness.GetMonitorCapabilitie
12bc20 73 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 47 65 74 s.GetMonitorColorTemperature.Get
12bc40 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 MonitorContrast.GetMonitorDispla
12bc60 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 yAreaPosition.GetMonitorDisplayA
12bc80 72 65 61 53 69 7a 65 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 47 65 74 4d 6f 6e 69 74 reaSize.GetMonitorInfoA.GetMonit
12bca0 6f 72 49 6e 66 6f 57 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 orInfoW.GetMonitorRedGreenOrBlue
12bcc0 44 72 69 76 65 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 Drive.GetMonitorRedGreenOrBlueGa
12bce0 69 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 47 65 74 4d in.GetMonitorTechnologyType.GetM
12bd00 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 ouseMovePointsEx.GetMouseWheelPa
12bd20 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 4d 75 6c rameterInteractionContext.GetMul
12bd40 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 4d 75 6c 74 69 63 61 73 ticastIpAddressEntry.GetMulticas
12bd60 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 tIpAddressTable.GetMultipleTrust
12bd80 65 65 41 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 eeA.GetMultipleTrusteeOperationA
12bda0 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 57 00 47 65 .GetMultipleTrusteeOperationW.Ge
12bdc0 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 tMultipleTrusteeW.GetNLSVersion.
12bde0 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 00 47 GetNLSVersionEx.GetNameByTypeA.G
12be00 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 47 65 74 4e 61 6d 65 49 6e 66 6f 57 00 47 65 74 4e 61 etNameByTypeW.GetNameInfoW.GetNa
12be20 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 4e 61 medPipeClientComputerNameA.GetNa
12be40 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 4e 61 medPipeClientComputerNameW.GetNa
12be60 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 medPipeClientProcessId.GetNamedP
12be80 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 ipeClientSessionId.GetNamedPipeH
12bea0 61 6e 64 6c 65 53 74 61 74 65 41 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 andleStateA.GetNamedPipeHandleSt
12bec0 61 74 65 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 47 65 74 4e 61 6d 65 64 50 69 ateW.GetNamedPipeInfo.GetNamedPi
12bee0 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 peServerProcessId.GetNamedPipeSe
12bf00 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 rverSessionId.GetNamedProfileInf
12bf20 6f 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 47 65 74 4e 61 6d 65 64 o.GetNamedSecurityInfoA.GetNamed
12bf40 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 SecurityInfoW.GetNativeSystemInf
12bf60 6f 00 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 o.GetNearestColor.GetNearestPale
12bf80 74 74 65 49 6e 64 65 78 00 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e tteIndex.GetNestedVirtualization
12bfa0 4d 6f 64 65 00 47 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d Mode.GetNetScheduleAccountInform
12bfc0 61 74 69 6f 6e 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 ation.GetNetworkConnectivityHint
12bfe0 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 49 6e .GetNetworkConnectivityHintForIn
12c000 74 65 72 66 61 63 65 00 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 terface.GetNetworkInformation.Ge
12c020 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 tNetworkParams.GetNextDlgGroupIt
12c040 65 6d 00 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 47 65 74 4e 65 78 74 4c 6f 67 41 em.GetNextDlgTabItem.GetNextLogA
12c060 72 63 68 69 76 65 45 78 74 65 6e 74 00 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 rchiveExtent.GetNextUmsListItem.
12c080 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 GetNodeCloudTypeDW.GetNodeCluste
12c0a0 72 53 74 61 74 65 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 rState.GetNotificationResourceMa
12c0c0 6e 61 67 65 72 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e nager.GetNotificationResourceMan
12c0e0 61 67 65 72 41 73 79 6e 63 00 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 47 agerAsync.GetNotifyEventHandle.G
12c100 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 00 47 65 74 4e 75 6d etNumaAvailableMemoryNode.GetNum
12c120 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 48 69 aAvailableMemoryNodeEx.GetNumaHi
12c140 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 ghestNodeNumber.GetNumaNodeNumbe
12c160 72 46 72 6f 6d 48 61 6e 64 6c 65 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 rFromHandle.GetNumaNodeProcessor
12c180 4d 61 73 6b 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 47 Mask.GetNumaNodeProcessorMask2.G
12c1a0 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 47 65 74 4e 75 6d etNumaNodeProcessorMaskEx.GetNum
12c1c0 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e aProcessorNode.GetNumaProcessorN
12c1e0 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 47 65 74 4e 75 odeEx.GetNumaProximityNode.GetNu
12c200 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 maProximityNodeEx.GetNumberForma
12c220 74 41 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 47 65 74 4e 75 6d 62 65 72 46 6f tA.GetNumberFormatEx.GetNumberFo
12c240 72 6d 61 74 57 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 rmatW.GetNumberOfConsoleInputEve
12c260 6e 74 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f nts.GetNumberOfConsoleMouseButto
12c280 6e 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 47 65 ns.GetNumberOfEventLogRecords.Ge
12c2a0 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 tNumberOfInterfaces.GetNumberOfP
12c2c0 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 47 65 74 4e hysicalMonitorsFromHMONITOR.GetN
12c2e0 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 umberOfPhysicalMonitorsFromIDire
12c300 63 74 33 44 44 65 76 69 63 65 39 00 47 65 74 4f 45 4d 43 50 00 47 65 74 4f 62 6a 65 63 74 41 00 ct3DDevice9.GetOEMCP.GetObjectA.
12c320 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 47 65 74 4f 62 6a 65 63 74 57 00 47 65 74 4f 6c 64 65 GetObjectType.GetObjectW.GetOlde
12c340 73 74 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f stEventLogRecord.GetOleaccVersio
12c360 6e 49 6e 66 6f 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 47 65 74 4f 70 65 6e 43 61 nInfo.GetOpenCardNameA.GetOpenCa
12c380 72 64 4e 61 6d 65 57 00 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 47 rdNameW.GetOpenClipboardWindow.G
12c3a0 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 etOpenFileNameA.GetOpenFileNameP
12c3c0 72 65 76 69 65 77 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 reviewA.GetOpenFileNamePreviewW.
12c3e0 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 GetOpenFileNameW.GetOsManufactur
12c400 69 6e 67 4d 6f 64 65 00 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 47 65 74 4f 75 74 ingMode.GetOsSafeBootMode.GetOut
12c420 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 41 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d lineTextMetricsA.GetOutlineTextM
12c440 65 74 72 69 63 73 57 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 47 65 74 4f etricsW.GetOverlappedResult.GetO
12c460 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 verlappedResultEx.GetOwnerModule
12c480 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f FromPidAndInfo.GetOwnerModuleFro
12c4a0 6d 54 63 70 36 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 mTcp6Entry.GetOwnerModuleFromTcp
12c4c0 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 Entry.GetOwnerModuleFromUdp6Entr
12c4e0 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 00 47 65 74 y.GetOwnerModuleFromUdpEntry.Get
12c500 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 47 65 74 50 PS2ColorRenderingDictionary.GetP
12c520 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 47 65 74 50 53 32 43 6f 6c S2ColorRenderingIntent.GetPS2Col
12c540 6f 72 53 70 61 63 65 41 72 72 61 79 00 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 orSpaceArray.GetPackageApplicati
12c560 6f 6e 49 64 73 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 50 61 onIds.GetPackageFamilyName.GetPa
12c580 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 50 61 63 6b ckageFamilyNameFromToken.GetPack
12c5a0 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 ageFullName.GetPackageFullNameFr
12c5c0 6f 6d 54 6f 6b 65 6e 00 47 65 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 50 61 63 6b 61 67 65 49 omToken.GetPackageId.GetPackageI
12c5e0 6e 66 6f 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 47 65 74 50 61 63 6b 61 67 65 50 61 nfo.GetPackageInfo2.GetPackagePa
12c600 74 68 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 th.GetPackagePathByFullName.GetP
12c620 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 47 65 74 50 61 63 6b 61 67 65 ackagePathByFullName2.GetPackage
12c640 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 47 sByPackageFamily.GetPagingMode.G
12c660 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 50 61 72 65 6e 74 00 47 65 74 50 61 etPaletteEntries.GetParent.GetPa
12c680 74 68 00 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 47 65 74 50 65 72 54 63 70 36 43 th.GetPerAdapterInfo.GetPerTcp6C
12c6a0 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 onnectionEStats.GetPerTcpConnect
12c6c0 69 6f 6e 45 53 74 61 74 73 00 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 47 65 74 ionEStats.GetPerformanceTime.Get
12c6e0 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e PhysicalCursorPos.GetPhysicalMon
12c700 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e itorsFromHMONITOR.GetPhysicalMon
12c720 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 47 65 74 50 68 79 itorsFromIDirect3DDevice9.GetPhy
12c740 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 47 65 74 sicallyInstalledSystemMemory.Get
12c760 50 69 78 65 6c 00 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 50 6f 69 6e 74 65 72 43 Pixel.GetPixelFormat.GetPointerC
12c780 75 72 73 6f 72 49 64 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 47 65 74 50 6f 69 6e ursorId.GetPointerDevice.GetPoin
12c7a0 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 terDeviceCursors.GetPointerDevic
12c7c0 65 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 eProperties.GetPointerDeviceRect
12c7e0 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 47 65 74 50 6f 69 6e 74 65 72 46 72 s.GetPointerDevices.GetPointerFr
12c800 61 6d 65 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f ameInfo.GetPointerFrameInfoHisto
12c820 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 00 47 65 74 50 6f 69 ry.GetPointerFramePenInfo.GetPoi
12c840 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 nterFramePenInfoHistory.GetPoint
12c860 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 erFrameTouchInfo.GetPointerFrame
12c880 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 TouchInfoHistory.GetPointerInfo.
12c8a0 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 GetPointerInfoHistory.GetPointer
12c8c0 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f InputTransform.GetPointerPenInfo
12c8e0 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 .GetPointerPenInfoHistory.GetPoi
12c900 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 nterTouchInfo.GetPointerTouchInf
12c920 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 47 65 74 50 6f 6c 79 46 oHistory.GetPointerType.GetPolyF
12c940 69 6c 6c 4d 6f 64 65 00 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 47 65 illMode.GetPrintExecutionData.Ge
12c960 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 tPrintOutputInfo.GetPrintProcess
12c980 6f 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 orDirectoryA.GetPrintProcessorDi
12c9a0 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 65 72 41 00 47 65 74 50 72 69 6e 74 65 72 44 rectoryW.GetPrinterA.GetPrinterD
12c9c0 61 74 61 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 47 65 74 50 72 69 6e 74 65 ataA.GetPrinterDataExA.GetPrinte
12c9e0 72 44 61 74 61 45 78 57 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 47 65 74 50 72 69 6e rDataExW.GetPrinterDataW.GetPrin
12ca00 74 65 72 44 72 69 76 65 72 32 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 57 00 47 terDriver2A.GetPrinterDriver2W.G
12ca20 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 etPrinterDriverA.GetPrinterDrive
12ca40 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 rDirectoryA.GetPrinterDriverDire
12ca60 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 ctoryW.GetPrinterDriverPackagePa
12ca80 74 68 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 thA.GetPrinterDriverPackagePathW
12caa0 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 47 65 74 50 72 69 6e 74 65 72 57 00 47 .GetPrinterDriverW.GetPrinterW.G
12cac0 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 etPriorityClass.GetPriorityClipb
12cae0 6f 61 72 64 46 6f 72 6d 61 74 00 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 oardFormat.GetPrivateObjectSecur
12cb00 69 74 79 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 72 69 ity.GetPrivateProfileIntA.GetPri
12cb20 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c vateProfileIntW.GetPrivateProfil
12cb40 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 eSectionA.GetPrivateProfileSecti
12cb60 6f 6e 4e 61 6d 65 73 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f onNamesA.GetPrivateProfileSectio
12cb80 6e 4e 61 6d 65 73 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e nNamesW.GetPrivateProfileSection
12cba0 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 47 65 74 50 72 W.GetPrivateProfileStringA.GetPr
12cbc0 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 69 76 61 74 65 50 72 ivateProfileStringW.GetPrivatePr
12cbe0 6f 66 69 6c 65 53 74 72 75 63 74 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 ofileStructA.GetPrivateProfileSt
12cc00 72 75 63 74 57 00 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 47 65 74 50 72 6f 63 65 73 73 41 ructW.GetProcAddress.GetProcessA
12cc20 66 66 69 6e 69 74 79 4d 61 73 6b 00 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 ffinityMask.GetProcessDEPPolicy.
12cc40 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 GetProcessDefaultCpuSetMasks.Get
12cc60 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 47 65 74 50 72 6f 63 65 73 73 ProcessDefaultCpuSets.GetProcess
12cc80 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 DefaultLayout.GetProcessDpiAware
12cca0 6e 65 73 73 00 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 47 65 74 ness.GetProcessGroupAffinity.Get
12ccc0 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 ProcessHandleCount.GetProcessHea
12cce0 70 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 47 65 74 50 72 6f 63 65 73 73 49 64 00 47 p.GetProcessHeaps.GetProcessId.G
12cd00 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 47 65 74 50 72 6f 63 65 73 73 49 6e etProcessIdOfThread.GetProcessIn
12cd20 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 47 formation.GetProcessIoCounters.G
12cd40 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 47 65 74 50 72 6f etProcessMitigationPolicy.GetPro
12cd60 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 50 72 6f 63 cessPreferredUILanguages.GetProc
12cd80 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 essPriorityBoost.GetProcessShutd
12cda0 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 47 65 ownParameters.GetProcessTimes.Ge
12cdc0 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 tProcessVersion.GetProcessWindow
12cde0 53 74 61 74 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 Station.GetProcessWorkingSetSize
12ce00 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 47 65 74 50 .GetProcessWorkingSetSizeEx.GetP
12ce20 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 rocessesInVirtualizationContext.
12ce40 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 47 65 74 50 GetProcessorSystemCycleTime.GetP
12ce60 72 6f 64 75 63 74 49 6e 66 6f 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 72 6f roductInfo.GetProfileIntA.GetPro
12ce80 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 fileIntW.GetProfileSectionA.GetP
12cea0 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 rofileSectionW.GetProfileStringA
12cec0 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 6f 66 69 6c 65 54 79 70 .GetProfileStringW.GetProfileTyp
12cee0 65 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 6f 66 69 e.GetProfilesDirectoryA.GetProfi
12cf00 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 6f 70 41 00 47 65 74 50 72 6f 70 57 00 lesDirectoryW.GetPropA.GetPropW.
12cf20 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 GetPropertyInteractionContext.Ge
12cf40 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 50 77 72 44 69 73 6b 53 70 69 6e 64 tPwrCapabilities.GetPwrDiskSpind
12cf60 6f 77 6e 52 61 6e 67 65 00 47 65 74 51 75 65 75 65 53 74 61 74 75 73 00 47 65 74 51 75 65 75 65 ownRange.GetQueueStatus.GetQueue
12cf80 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c dCompletionStatus.GetQueuedCompl
12cfa0 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 47 65 74 52 4f 50 32 00 47 65 74 52 54 54 41 6e 64 48 etionStatusEx.GetROP2.GetRTTAndH
12cfc0 6f 70 43 6f 75 6e 74 00 47 65 74 52 61 6e 64 6f 6d 52 67 6e 00 47 65 74 52 61 73 74 65 72 69 7a opCount.GetRandomRgn.GetRasteriz
12cfe0 65 72 43 61 70 73 00 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 47 65 74 52 61 77 49 erCaps.GetRawInputBuffer.GetRawI
12d000 6e 70 75 74 44 61 74 61 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 nputData.GetRawInputDeviceInfoA.
12d020 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 47 65 74 52 61 77 49 6e 70 GetRawInputDeviceInfoW.GetRawInp
12d040 75 74 44 65 76 69 63 65 4c 69 73 74 00 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 utDeviceList.GetRawPointerDevice
12d060 44 61 74 61 00 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 47 65 74 52 65 63 6f 72 64 Data.GetRecoAttributes.GetRecord
12d080 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 54 InfoFromGuids.GetRecordInfoFromT
12d0a0 79 70 65 49 6e 66 6f 00 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 52 65 67 69 73 74 65 ypeInfo.GetRegionData.GetRegiste
12d0c0 72 56 61 6c 75 65 00 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 rValue.GetRegisteredRawInputDevi
12d0e0 63 65 73 00 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b ces.GetRegistryValueWithFallback
12d100 57 00 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 W.GetResolvedPackageFullNameForP
12d120 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 47 65 74 52 65 73 74 72 69 63 74 65 64 45 72 ackageDependency.GetRestrictedEr
12d140 72 6f 72 49 6e 66 6f 00 47 65 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 47 65 rorInfo.GetResultPropertyList.Ge
12d160 74 52 67 6e 42 6f 78 00 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 47 65 74 52 6f 6c tRgnBox.GetRightSeparator.GetRol
12d180 65 54 65 78 74 41 00 47 65 74 52 6f 6c 65 54 65 78 74 57 00 47 65 74 52 75 6e 6e 69 6e 67 4f 62 eTextA.GetRoleTextW.GetRunningOb
12d1a0 6a 65 63 74 54 61 62 6c 65 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 53 61 jectTable.GetSaveFileNameA.GetSa
12d1c0 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 veFileNamePreviewA.GetSaveFileNa
12d1e0 6d 65 50 72 65 76 69 65 77 57 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 53 mePreviewW.GetSaveFileNameW.GetS
12d200 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 66 6f 00 47 65 74 53 61 76 65 avedStateSymbolFieldInfo.GetSave
12d220 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 47 65 74 53 61 dStateSymbolProviderHandle.GetSa
12d240 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 47 65 74 53 63 61 6c 65 46 vedStateSymbolTypeSize.GetScaleF
12d260 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 actorForDevice.GetScaleFactorFor
12d280 4d 6f 6e 69 74 6f 72 00 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 47 65 74 53 63 72 6f Monitor.GetScrollBarInfo.GetScro
12d2a0 6c 6c 49 6e 66 6f 00 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 47 65 74 53 63 72 6f 6c 6c 52 61 6e llInfo.GetScrollPos.GetScrollRan
12d2c0 67 65 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 ge.GetSecurityDescriptorControl.
12d2e0 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 47 65 74 53 65 63 GetSecurityDescriptorDacl.GetSec
12d300 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 47 65 74 53 65 63 75 72 69 74 79 urityDescriptorGroup.GetSecurity
12d320 44 65 73 63 72 69 70 74 6f 72 4c 65 6e 67 74 68 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 DescriptorLength.GetSecurityDesc
12d340 72 69 70 74 6f 72 4f 77 6e 65 72 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f riptorOwner.GetSecurityDescripto
12d360 72 52 4d 43 6f 6e 74 72 6f 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 rRMControl.GetSecurityDescriptor
12d380 53 61 63 6c 00 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 47 65 74 53 65 72 76 69 63 65 41 Sacl.GetSecurityInfo.GetServiceA
12d3a0 00 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 47 65 74 53 65 72 76 69 63 65 44 .GetServiceDirectory.GetServiceD
12d3c0 69 73 70 6c 61 79 4e 61 6d 65 41 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d isplayNameA.GetServiceDisplayNam
12d3e0 65 57 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 41 00 47 65 74 53 65 72 76 69 63 65 eW.GetServiceKeyNameA.GetService
12d400 4b 65 79 4e 61 6d 65 57 00 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 KeyNameW.GetServiceRegistryState
12d420 4b 65 79 00 47 65 74 53 65 72 76 69 63 65 57 00 47 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 Key.GetServiceW.GetSessionCompar
12d440 74 6d 65 6e 74 49 64 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 tmentId.GetSharedServiceDirector
12d460 79 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b y.GetSharedServiceRegistryStateK
12d480 65 79 00 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 ey.GetShellWindow.GetShortPathNa
12d4a0 6d 65 41 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 47 65 74 53 69 64 49 64 65 6e meA.GetShortPathNameW.GetSidIden
12d4c0 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 00 47 65 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 tifierAuthority.GetSidLengthRequ
12d4e0 69 72 65 64 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 00 47 65 74 53 69 64 53 75 ired.GetSidSubAuthority.GetSidSu
12d500 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 bAuthorityCount.GetSoftwareUpdat
12d520 65 49 6e 66 6f 00 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 65 74 53 74 61 67 eInfo.GetSpoolFileHandle.GetStag
12d540 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 edPackageOrigin.GetStagedPackage
12d560 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 PathByFullName.GetStagedPackageP
12d580 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 athByFullName2.GetStandardColorS
12d5a0 70 61 63 65 50 72 6f 66 69 6c 65 41 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 paceProfileA.GetStandardColorSpa
12d5c0 63 65 50 72 6f 66 69 6c 65 57 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 47 65 74 53 74 ceProfileW.GetStartupInfoA.GetSt
12d5e0 61 72 74 75 70 49 6e 66 6f 57 00 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f artupInfoW.GetStateInteractionCo
12d600 6e 74 65 78 74 00 47 65 74 53 74 61 74 65 54 65 78 74 41 00 47 65 74 53 74 61 74 65 54 65 78 74 ntext.GetStateTextA.GetStateText
12d620 57 00 47 65 74 53 74 64 48 61 6e 64 6c 65 00 47 65 74 53 74 6f 63 6b 4f 62 6a 65 63 74 00 47 65 W.GetStdHandle.GetStockObject.Ge
12d640 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 tStorageDependencyInformation.Ge
12d660 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 tStretchBltMode.GetStringScripts
12d680 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 .GetStringTypeA.GetStringTypeExA
12d6a0 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 .GetStringTypeExW.GetStringTypeW
12d6c0 00 47 65 74 53 75 62 4d 65 6e 75 00 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 47 65 74 53 .GetSubMenu.GetSymLoadError.GetS
12d6e0 79 73 43 6f 6c 6f 72 00 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 47 65 74 53 79 73 74 ysColor.GetSysColorBrush.GetSyst
12d700 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 79 73 74 65 6d 44 45 50 emCpuSetInformation.GetSystemDEP
12d720 50 6f 6c 69 63 79 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 53 Policy.GetSystemDefaultLCID.GetS
12d740 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 ystemDefaultLangID.GetSystemDefa
12d760 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 ultLocaleName.GetSystemDefaultUI
12d780 4c 61 6e 67 75 61 67 65 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 Language.GetSystemDirectoryA.Get
12d7a0 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 SystemDirectoryW.GetSystemDpiFor
12d7c0 50 72 6f 63 65 73 73 00 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 47 Process.GetSystemFileCacheSize.G
12d7e0 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 47 65 74 53 79 73 74 65 6d 49 etSystemFirmwareTable.GetSystemI
12d800 6e 66 6f 00 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 nfo.GetSystemLeapSecondInformati
12d820 6f 6e 00 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 on.GetSystemMenu.GetSystemMetric
12d840 73 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 00 47 65 74 53 79 73 74 s.GetSystemMetricsForDpi.GetSyst
12d860 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 emPaletteEntries.GetSystemPalett
12d880 65 55 73 65 00 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 47 65 74 53 79 73 eUse.GetSystemPowerStatus.GetSys
12d8a0 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 53 79 73 74 65 temPreferredUILanguages.GetSyste
12d8c0 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 47 65 74 mRegistryQuota.GetSystemTime.Get
12d8e0 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 74 53 79 73 74 65 6d 54 69 SystemTimeAdjustment.GetSystemTi
12d900 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d meAdjustmentPrecise.GetSystemTim
12d920 65 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 eAsFileTime.GetSystemTimePrecise
12d940 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 47 65 74 53 79 73 AsFileTime.GetSystemTimes.GetSys
12d960 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 57 69 temWindowsDirectoryA.GetSystemWi
12d980 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 ndowsDirectoryW.GetSystemWow64Di
12d9a0 72 65 63 74 6f 72 79 32 41 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 rectory2A.GetSystemWow64Director
12d9c0 79 32 57 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 y2W.GetSystemWow64DirectoryA.Get
12d9e0 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 54 61 62 62 65 64 54 SystemWow64DirectoryW.GetTabbedT
12da00 65 78 74 45 78 74 65 6e 74 41 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 00 extExtentA.GetTabbedTextExtentW.
12da20 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 GetTapParameterInteractionContex
12da40 74 00 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 47 65 74 54 61 70 65 50 6f 73 69 74 t.GetTapeParameters.GetTapePosit
12da60 69 6f 6e 00 47 65 74 54 61 70 65 53 74 61 74 75 73 00 47 65 74 54 63 70 36 54 61 62 6c 65 00 47 ion.GetTapeStatus.GetTcp6Table.G
12da80 65 74 54 63 70 36 54 61 62 6c 65 32 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 00 47 65 etTcp6Table2.GetTcpStatistics.Ge
12daa0 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 tTcpStatisticsEx.GetTcpStatistic
12dac0 73 45 78 32 00 47 65 74 54 63 70 54 61 62 6c 65 00 47 65 74 54 63 70 54 61 62 6c 65 32 00 47 65 sEx2.GetTcpTable.GetTcpTable2.Ge
12dae0 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 tTempFileNameA.GetTempFileNameW.
12db00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 47 65 74 54 GetTempPath2A.GetTempPath2W.GetT
12db20 65 6d 70 50 61 74 68 41 00 47 65 74 54 65 6d 70 50 61 74 68 57 00 47 65 74 54 65 72 65 64 6f 50 empPathA.GetTempPathW.GetTeredoP
12db40 6f 72 74 00 47 65 74 54 65 78 74 41 6c 69 67 6e 00 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 ort.GetTextAlign.GetTextCharacte
12db60 72 45 78 74 72 61 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 47 65 74 54 65 78 74 43 68 61 rExtra.GetTextCharset.GetTextCha
12db80 72 73 65 74 49 6e 66 6f 00 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 47 65 74 54 65 78 74 45 78 74 rsetInfo.GetTextColor.GetTextExt
12dba0 65 6e 74 45 78 50 6f 69 6e 74 41 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 entExPointA.GetTextExtentExPoint
12dbc0 49 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 47 65 74 54 65 78 74 45 I.GetTextExtentExPointW.GetTextE
12dbe0 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 xtentPoint32A.GetTextExtentPoint
12dc00 33 32 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 41 00 47 65 74 54 65 78 74 45 32W.GetTextExtentPointA.GetTextE
12dc20 78 74 65 6e 74 50 6f 69 6e 74 49 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 xtentPointI.GetTextExtentPointW.
12dc40 47 65 74 54 65 78 74 46 61 63 65 41 00 47 65 74 54 65 78 74 46 61 63 65 57 00 47 65 74 54 65 78 GetTextFaceA.GetTextFaceW.GetTex
12dc60 74 4d 65 74 72 69 63 73 41 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 47 65 74 54 68 65 tMetricsA.GetTextMetricsW.GetThe
12dc80 6d 65 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 47 65 74 54 68 65 6d 65 41 6e 69 6d meAnimationProperty.GetThemeAnim
12dca0 61 74 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 ationTransform.GetThemeAppProper
12dcc0 74 69 65 73 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 ties.GetThemeBackgroundContentRe
12dce0 63 74 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 47 65 74 54 ct.GetThemeBackgroundExtent.GetT
12dd00 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 47 65 74 54 68 65 6d 65 42 69 74 hemeBackgroundRegion.GetThemeBit
12dd20 6d 61 70 00 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 47 65 74 54 68 65 6d 65 43 6f 6c 6f 72 00 47 map.GetThemeBool.GetThemeColor.G
12dd40 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 47 65 74 etThemeDocumentationProperty.Get
12dd60 54 68 65 6d 65 45 6e 75 6d 56 61 6c 75 65 00 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 ThemeEnumValue.GetThemeFilename.
12dd80 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 49 6e 74 00 47 65 74 54 68 65 6d GetThemeFont.GetThemeInt.GetThem
12dda0 65 49 6e 74 4c 69 73 74 00 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 47 65 74 54 68 65 6d eIntList.GetThemeMargins.GetThem
12ddc0 65 4d 65 74 72 69 63 00 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 47 65 74 54 68 65 6d eMetric.GetThemePartSize.GetThem
12dde0 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e ePosition.GetThemePropertyOrigin
12de00 00 47 65 74 54 68 65 6d 65 52 65 63 74 00 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 47 65 74 .GetThemeRect.GetThemeStream.Get
12de20 54 68 65 6d 65 53 74 72 69 6e 67 00 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 47 65 74 54 ThemeString.GetThemeSysBool.GetT
12de40 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 hemeSysColor.GetThemeSysColorBru
12de60 73 68 00 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 53 79 73 49 6e sh.GetThemeSysFont.GetThemeSysIn
12de80 74 00 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 t.GetThemeSysSize.GetThemeSysStr
12dea0 69 6e 67 00 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 6e 74 00 47 65 74 54 68 65 6d 65 54 ing.GetThemeTextExtent.GetThemeT
12dec0 65 78 74 4d 65 74 72 69 63 73 00 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f extMetrics.GetThemeTimingFunctio
12dee0 6e 00 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 47 65 74 n.GetThemeTransitionDuration.Get
12df00 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 ThreadContext.GetThreadDescripti
12df20 6f 6e 00 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 47 65 74 54 68 72 65 61 64 44 70 69 on.GetThreadDesktop.GetThreadDpi
12df40 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 AwarenessContext.GetThreadDpiHos
12df60 74 69 6e 67 42 65 68 61 76 69 6f 72 00 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 53 74 tingBehavior.GetThreadEnabledXSt
12df80 61 74 65 46 65 61 74 75 72 65 73 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 47 ateFeatures.GetThreadErrorMode.G
12dfa0 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 47 65 74 54 68 72 65 61 64 49 etThreadGroupAffinity.GetThreadI
12dfc0 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 47 65 74 54 68 72 65 61 64 49 64 00 47 65 74 54 68 72 65 OPendingFlag.GetThreadId.GetThre
12dfe0 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 47 65 74 54 68 72 65 61 64 49 6e 66 6f adIdealProcessorEx.GetThreadInfo
12e000 72 6d 61 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 47 65 74 54 68 72 65 61 rmation.GetThreadLocale.GetThrea
12e020 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 54 68 72 65 61 64 50 dPreferredUILanguages.GetThreadP
12e040 72 69 6f 72 69 74 79 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 47 riority.GetThreadPriorityBoost.G
12e060 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 54 etThreadSelectedCpuSetMasks.GetT
12e080 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 47 65 74 54 68 72 65 61 64 53 65 hreadSelectedCpuSets.GetThreadSe
12e0a0 6c 65 63 74 6f 72 45 6e 74 72 79 00 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 47 65 74 54 68 lectorEntry.GetThreadTimes.GetTh
12e0c0 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 54 68 72 65 61 64 57 61 69 74 43 68 61 69 readUILanguage.GetThreadWaitChai
12e0e0 6e 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 47 65 n.GetTickCount.GetTickCount64.Ge
12e100 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 47 65 74 tTimeFormatA.GetTimeFormatEx.Get
12e120 54 69 6d 65 46 6f 72 6d 61 74 57 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 TimeFormatW.GetTimeZoneInformati
12e140 6f 6e 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 on.GetTimeZoneInformationForYear
12e160 00 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 47 65 .GetTimestampForLoadedLibrary.Ge
12e180 74 54 69 6d 69 6e 67 52 65 70 6f 72 74 00 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 47 65 tTimingReport.GetTitleBarInfo.Ge
12e1a0 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 47 65 74 54 6f 6b 65 6e 00 47 65 74 tTnefStreamCodepage.GetToken.Get
12e1c0 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 47 65 TokenInformation.GetTopWindow.Ge
12e1e0 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c tTouchInputInfo.GetTraceEnableFl
12e200 61 67 73 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 47 65 74 54 72 61 63 65 ags.GetTraceEnableLevel.GetTrace
12e220 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 47 65 LoggerHandle.GetTransactionId.Ge
12e240 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 72 61 6e 73 tTransactionInformation.GetTrans
12e260 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 actionManagerId.GetTranslationPa
12e280 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 54 72 75 rameterInteractionContext.GetTru
12e2a0 73 74 65 65 46 6f 72 6d 41 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 47 65 74 54 72 75 steeFormA.GetTrusteeFormW.GetTru
12e2c0 73 74 65 65 4e 61 6d 65 41 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 47 65 74 54 72 75 steeNameA.GetTrusteeNameW.GetTru
12e2e0 73 74 65 65 54 79 70 65 41 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 57 00 47 65 74 54 79 70 steeTypeA.GetTrusteeTypeW.GetTyp
12e300 65 42 79 4e 61 6d 65 41 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 47 65 74 55 49 4c 61 6e eByNameA.GetTypeByNameW.GetUILan
12e320 67 75 61 67 65 49 6e 66 6f 00 47 65 74 55 64 70 36 54 61 62 6c 65 00 47 65 74 55 64 70 53 74 61 guageInfo.GetUdp6Table.GetUdpSta
12e340 74 69 73 74 69 63 73 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 55 64 tistics.GetUdpStatisticsEx.GetUd
12e360 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 47 65 74 55 64 70 54 61 62 6c 65 00 47 65 74 55 6d pStatisticsEx2.GetUdpTable.GetUm
12e380 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 47 65 74 55 6d 73 53 79 73 74 65 sCompletionListEvent.GetUmsSyste
12e3a0 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 55 6e 69 44 69 72 65 63 74 69 mThreadInformation.GetUniDirecti
12e3c0 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 onalAdapterInfo.GetUnicastIpAddr
12e3e0 65 73 73 45 6e 74 72 79 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c essEntry.GetUnicastIpAddressTabl
12e400 65 00 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 47 65 74 55 6e 70 72 65 64 69 63 74 65 e.GetUnicodeRanges.GetUnpredicte
12e420 64 4d 65 73 73 61 67 65 50 6f 73 00 47 65 74 55 70 64 61 74 65 52 65 63 74 00 47 65 74 55 70 64 dMessagePos.GetUpdateRect.GetUpd
12e440 61 74 65 52 67 6e 00 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 ateRgn.GetUpdatedClipboardFormat
12e460 73 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 47 65 74 55 72 6c 43 s.GetUrlCacheConfigInfoA.GetUrlC
12e480 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 acheConfigInfoW.GetUrlCacheEntry
12e4a0 42 69 6e 61 72 79 42 6c 6f 62 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 BinaryBlob.GetUrlCacheEntryInfoA
12e4c0 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 47 65 74 55 72 6c 43 .GetUrlCacheEntryInfoExA.GetUrlC
12e4e0 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 acheEntryInfoExW.GetUrlCacheEntr
12e500 79 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 yInfoW.GetUrlCacheGroupAttribute
12e520 41 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 47 65 74 A.GetUrlCacheGroupAttributeW.Get
12e540 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 47 65 74 55 73 65 72 44 65 66 61 75 6c UrlCacheHeaderData.GetUserDefaul
12e560 74 47 65 6f 4e 61 6d 65 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 55 tGeoName.GetUserDefaultLCID.GetU
12e580 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c serDefaultLangID.GetUserDefaultL
12e5a0 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 ocaleName.GetUserDefaultUILangua
12e5c0 67 65 00 47 65 74 55 73 65 72 47 65 6f 49 44 00 47 65 74 55 73 65 72 4e 61 6d 65 41 00 47 65 74 ge.GetUserGeoID.GetUserNameA.Get
12e5e0 55 73 65 72 4e 61 6d 65 45 78 41 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 47 65 74 55 73 UserNameExA.GetUserNameExW.GetUs
12e600 65 72 4e 61 6d 65 57 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e erNameW.GetUserObjectInformation
12e620 41 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 55 A.GetUserObjectInformationW.GetU
12e640 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 serObjectSecurity.GetUserPreferr
12e660 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 edUILanguages.GetUserProfileDire
12e680 63 74 6f 72 79 41 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 ctoryA.GetUserProfileDirectoryW.
12e6a0 47 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 GetVCPFeatureAndVCPFeatureReply.
12e6c0 47 65 74 56 65 72 73 69 6f 6e 00 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 47 65 74 56 65 72 73 GetVersion.GetVersionExA.GetVers
12e6e0 69 6f 6e 45 78 57 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 47 65 74 56 65 ionExW.GetVersionFromFileA.GetVe
12e700 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 rsionFromFileExA.GetVersionFromF
12e720 69 6c 65 45 78 57 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 47 65 74 56 69 ileExW.GetVersionFromFileW.GetVi
12e740 65 77 70 6f 72 74 45 78 74 45 78 00 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 47 65 74 ewportExtEx.GetViewportOrgEx.Get
12e760 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 56 69 72 74 75 61 VirtualDiskInformation.GetVirtua
12e780 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 65 72 lDiskMetadata.GetVirtualDiskOper
12e7a0 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 ationProgress.GetVirtualDiskPhys
12e7c0 69 63 61 6c 50 61 74 68 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 icalPath.GetVolumeInformationA.G
12e7e0 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 47 65 74 etVolumeInformationByHandleW.Get
12e800 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 VolumeInformationW.GetVolumeName
12e820 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 47 65 74 56 6f 6c 75 6d 65 4e 61 ForVolumeMountPointA.GetVolumeNa
12e840 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 47 65 74 56 6f 6c 75 6d 65 meForVolumeMountPointW.GetVolume
12e860 50 61 74 68 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 47 65 74 PathNameA.GetVolumePathNameW.Get
12e880 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 47 65 VolumePathNamesForVolumeNameA.Ge
12e8a0 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 47 tVolumePathNamesForVolumeNameW.G
12e8c0 65 74 56 70 43 6f 75 6e 74 00 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 65 74 etVpCount.GetWinMetaFileBits.Get
12e8e0 57 69 6e 64 6f 77 00 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 47 65 Window.GetWindowContextHelpId.Ge
12e900 74 57 69 6e 64 6f 77 44 43 00 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 tWindowDC.GetWindowDisplayAffini
12e920 74 79 00 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 ty.GetWindowDpiAwarenessContext.
12e940 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 47 65 74 57 GetWindowDpiHostingBehavior.GetW
12e960 69 6e 64 6f 77 45 78 74 45 78 00 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 indowExtEx.GetWindowFeedbackSett
12e980 69 6e 67 00 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 ing.GetWindowInfo.GetWindowLongA
12e9a0 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 .GetWindowLongPtrA.GetWindowLong
12e9c0 50 74 72 57 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 PtrW.GetWindowLongW.GetWindowMod
12e9e0 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 uleFileNameA.GetWindowModuleFile
12ea00 4e 61 6d 65 57 00 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 47 65 74 57 69 6e 64 6f 77 50 6c NameW.GetWindowOrgEx.GetWindowPl
12ea20 61 63 65 6d 65 6e 74 00 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 47 65 74 57 69 6e 64 6f 77 52 acement.GetWindowRect.GetWindowR
12ea40 65 67 69 6f 6e 44 61 74 61 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 47 65 74 57 69 6e 64 6f 77 egionData.GetWindowRgn.GetWindow
12ea60 52 67 6e 42 6f 78 00 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 47 65 74 57 69 6e 64 RgnBox.GetWindowSubclass.GetWind
12ea80 6f 77 54 65 78 74 41 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 47 65 74 owTextA.GetWindowTextLengthA.Get
12eaa0 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 WindowTextLengthW.GetWindowTextW
12eac0 00 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 .GetWindowTheme.GetWindowThreadP
12eae0 72 6f 63 65 73 73 49 64 00 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 47 65 74 57 69 6e 64 6f 77 rocessId.GetWindowWord.GetWindow
12eb00 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 sAccountDomainSid.GetWindowsDire
12eb20 63 74 6f 72 79 41 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 57 ctoryA.GetWindowsDirectoryW.GetW
12eb40 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 57 72 69 74 65 57 61 74 63 68 00 47 65 74 58 orldTransform.GetWriteWatch.GetX
12eb60 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 StateFeaturesMask.GlobalAddAtomA
12eb80 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 .GlobalAddAtomExA.GlobalAddAtomE
12eba0 78 57 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 47 6c xW.GlobalAddAtomW.GlobalAlloc.Gl
12ebc0 6f 62 61 6c 43 6f 6d 70 61 63 74 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 47 6c 6f obalCompact.GlobalDeleteAtom.Glo
12ebe0 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 47 6c 6f balFindAtomA.GlobalFindAtomW.Glo
12ec00 62 61 6c 46 69 78 00 47 6c 6f 62 61 6c 46 6c 61 67 73 00 47 6c 6f 62 61 6c 46 72 65 65 00 47 6c balFix.GlobalFlags.GlobalFree.Gl
12ec20 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 obalGetAtomNameA.GlobalGetAtomNa
12ec40 6d 65 57 00 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 47 6c 6f 62 61 6c 4c 6f 63 6b 00 47 6c 6f 62 meW.GlobalHandle.GlobalLock.Glob
12ec60 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 alMemoryStatus.GlobalMemoryStatu
12ec80 73 45 78 00 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 53 69 7a 65 00 47 6c 6f sEx.GlobalReAlloc.GlobalSize.Glo
12eca0 62 61 6c 55 6e 57 69 72 65 00 47 6c 6f 62 61 6c 55 6e 66 69 78 00 47 6c 6f 62 61 6c 55 6e 6c 6f balUnWire.GlobalUnfix.GlobalUnlo
12ecc0 63 6b 00 47 6c 6f 62 61 6c 57 69 72 65 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f ck.GlobalWire.GopherCreateLocato
12ece0 72 41 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 47 6f 70 68 65 72 46 69 rA.GopherCreateLocatorW.GopherFi
12ed00 6e 64 46 69 72 73 74 46 69 6c 65 41 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 ndFirstFileA.GopherFindFirstFile
12ed20 57 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 41 00 47 6f 70 68 65 72 47 65 74 41 W.GopherGetAttributeA.GopherGetA
12ed40 74 74 72 69 62 75 74 65 57 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 ttributeW.GopherGetLocatorTypeA.
12ed60 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 47 6f 70 68 65 72 4f 70 65 6e GopherGetLocatorTypeW.GopherOpen
12ed80 46 69 6c 65 41 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 47 72 61 64 69 65 6e 74 46 69 FileA.GopherOpenFileW.GradientFi
12eda0 6c 6c 00 47 72 61 79 53 74 72 69 6e 67 41 00 47 72 61 79 53 74 72 69 6e 67 57 00 47 72 69 64 50 ll.GrayStringA.GrayStringW.GridP
12edc0 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 attern_GetItem.GuestPhysicalAddr
12ede0 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 47 75 65 73 74 56 essToRawSavedMemoryOffset.GuestV
12ee00 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 48 irtualAddressToPhysicalAddress.H
12ee20 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 ACCEL_UserFree.HACCEL_UserFree64
12ee40 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 41 43 43 45 4c 5f 55 73 65 72 4d .HACCEL_UserMarshal.HACCEL_UserM
12ee60 61 72 73 68 61 6c 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 48 41 43 43 45 4c 5f arshal64.HACCEL_UserSize.HACCEL_
12ee80 55 73 65 72 53 69 7a 65 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 UserSize64.HACCEL_UserUnmarshal.
12eea0 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 42 49 54 4d 41 50 5f 55 HACCEL_UserUnmarshal64.HBITMAP_U
12eec0 73 65 72 46 72 65 65 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 48 42 49 54 4d serFree.HBITMAP_UserFree64.HBITM
12eee0 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 AP_UserMarshal.HBITMAP_UserMarsh
12ef00 61 6c 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 48 42 49 54 4d 41 50 5f 55 73 al64.HBITMAP_UserSize.HBITMAP_Us
12ef20 65 72 53 69 7a 65 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 erSize64.HBITMAP_UserUnmarshal.H
12ef40 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 44 43 5f 55 73 65 72 46 BITMAP_UserUnmarshal64.HDC_UserF
12ef60 72 65 65 00 48 44 43 5f 55 73 65 72 46 72 65 65 36 34 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 ree.HDC_UserFree64.HDC_UserMarsh
12ef80 61 6c 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 44 43 5f 55 73 65 72 53 69 7a al.HDC_UserMarshal64.HDC_UserSiz
12efa0 65 00 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 e.HDC_UserSize64.HDC_UserUnmarsh
12efc0 61 6c 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 47 4c 4f 42 41 4c 5f 55 al.HDC_UserUnmarshal64.HGLOBAL_U
12efe0 73 65 72 46 72 65 65 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 36 34 00 48 47 4c 4f 42 serFree.HGLOBAL_UserFree64.HGLOB
12f000 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 AL_UserMarshal.HGLOBAL_UserMarsh
12f020 61 6c 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 48 47 4c 4f 42 41 4c 5f 55 73 al64.HGLOBAL_UserSize.HGLOBAL_Us
12f040 65 72 53 69 7a 65 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 erSize64.HGLOBAL_UserUnmarshal.H
12f060 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 49 43 4f 4e 5f 55 73 65 GLOBAL_UserUnmarshal64.HICON_Use
12f080 72 46 72 65 65 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 48 49 43 4f 4e 5f 55 73 65 rFree.HICON_UserFree64.HICON_Use
12f0a0 72 4d 61 72 73 68 61 6c 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 49 43 rMarshal.HICON_UserMarshal64.HIC
12f0c0 4f 4e 5f 55 73 65 72 53 69 7a 65 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 48 49 43 ON_UserSize.HICON_UserSize64.HIC
12f0e0 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 ON_UserUnmarshal.HICON_UserUnmar
12f100 73 68 61 6c 36 34 00 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 shal64.HIMAGELIST_QueryInterface
12f120 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 .HMENU_UserFree.HMENU_UserFree64
12f140 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 .HMENU_UserMarshal.HMENU_UserMar
12f160 73 68 61 6c 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 48 4d 45 4e 55 5f 55 73 65 72 shal64.HMENU_UserSize.HMENU_User
12f180 53 69 7a 65 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 4d 45 4e 55 Size64.HMENU_UserUnmarshal.HMENU
12f1a0 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 _UserUnmarshal64.HMONITOR_UserFr
12f1c0 65 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 48 4d 4f 4e 49 54 4f 52 5f ee.HMONITOR_UserFree64.HMONITOR_
12f1e0 55 73 65 72 4d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c UserMarshal.HMONITOR_UserMarshal
12f200 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 64.HMONITOR_UserSize.HMONITOR_Us
12f220 65 72 53 69 7a 65 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 erSize64.HMONITOR_UserUnmarshal.
12f240 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 50 41 4c 45 54 54 HMONITOR_UserUnmarshal64.HPALETT
12f260 45 5f 55 73 65 72 46 72 65 65 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 48 E_UserFree.HPALETTE_UserFree64.H
12f280 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 73 65 PALETTE_UserMarshal.HPALETTE_Use
12f2a0 72 4d 61 72 73 68 61 6c 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 48 50 41 rMarshal64.HPALETTE_UserSize.HPA
12f2c0 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e LETTE_UserSize64.HPALETTE_UserUn
12f2e0 6d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 marshal.HPALETTE_UserUnmarshal64
12f300 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 48 .HRGN_UserFree.HRGN_UserFree64.H
12f320 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c RGN_UserMarshal.HRGN_UserMarshal
12f340 36 34 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 64.HRGN_UserSize.HRGN_UserSize64
12f360 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d .HRGN_UserUnmarshal.HRGN_UserUnm
12f380 61 72 73 68 61 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 48 53 54 52 49 4e arshal64.HSTRING_UserFree.HSTRIN
12f3a0 47 5f 55 73 65 72 46 72 65 65 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c G_UserFree64.HSTRING_UserMarshal
12f3c0 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 .HSTRING_UserMarshal64.HSTRING_U
12f3e0 73 65 72 53 69 7a 65 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 48 53 54 52 49 serSize.HSTRING_UserSize64.HSTRI
12f400 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d NG_UserUnmarshal.HSTRING_UserUnm
12f420 61 72 73 68 61 6c 36 34 00 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 arshal64.HT_Get8BPPFormatPalette
12f440 00 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 48 57 4e 44 5f 55 73 65 72 .HT_Get8BPPMaskPalette.HWND_User
12f460 46 72 65 65 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 48 57 4e 44 5f 55 73 65 72 4d 61 Free.HWND_UserFree64.HWND_UserMa
12f480 72 73 68 61 6c 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 57 4e 44 5f 55 73 rshal.HWND_UserMarshal64.HWND_Us
12f4a0 65 72 53 69 7a 65 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 48 57 4e 44 5f 55 73 65 72 erSize.HWND_UserSize64.HWND_User
12f4c0 55 6e 6d 61 72 73 68 61 6c 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 Unmarshal.HWND_UserUnmarshal64.H
12f4e0 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 andleLogFull.HasExpandedResource
12f500 73 00 48 61 73 68 43 6f 72 65 00 48 61 73 68 44 61 74 61 00 48 61 73 68 46 69 6e 61 6c 00 48 63 s.HashCore.HashData.HashFinal.Hc
12f520 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 nCloseEndpoint.HcnCloseGuestNetw
12f540 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 orkService.HcnCloseLoadBalancer.
12f560 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 43 6c 6f 73 65 4e 65 74 77 6f 72 HcnCloseNamespace.HcnCloseNetwor
12f580 6b 00 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 43 72 65 61 74 65 47 75 65 k.HcnCreateEndpoint.HcnCreateGue
12f5a0 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 stNetworkService.HcnCreateLoadBa
12f5c0 6c 61 6e 63 65 72 00 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 43 72 65 lancer.HcnCreateNamespace.HcnCre
12f5e0 61 74 65 4e 65 74 77 6f 72 6b 00 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e ateNetwork.HcnDeleteEndpoint.Hcn
12f600 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 44 65 6c DeleteGuestNetworkService.HcnDel
12f620 65 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 eteLoadBalancer.HcnDeleteNamespa
12f640 63 65 00 48 63 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 ce.HcnDeleteNetwork.HcnEnumerate
12f660 45 6e 64 70 6f 69 6e 74 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f Endpoints.HcnEnumerateGuestNetwo
12f680 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c rkPortReservations.HcnEnumerateL
12f6a0 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 oadBalancers.HcnEnumerateNamespa
12f6c0 63 65 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 48 63 6e 46 72 65 65 ces.HcnEnumerateNetworks.HcnFree
12f6e0 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 48 63 6e GuestNetworkPortReservations.Hcn
12f700 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 ModifyEndpoint.HcnModifyGuestNet
12f720 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 workService.HcnModifyLoadBalance
12f740 72 00 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 4d 6f 64 69 66 79 4e 65 r.HcnModifyNamespace.HcnModifyNe
12f760 74 77 6f 72 6b 00 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e 74 00 48 63 6e 4f 70 65 6e 4c 6f 61 twork.HcnOpenEndpoint.HcnOpenLoa
12f780 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 4f 70 dBalancer.HcnOpenNamespace.HcnOp
12f7a0 65 6e 4e 65 74 77 6f 72 6b 00 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 enNetwork.HcnQueryEndpointProper
12f7c0 74 69 65 73 00 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 65 72 74 ties.HcnQueryLoadBalancerPropert
12f7e0 69 65 73 00 48 63 6e 51 75 65 72 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 ies.HcnQueryNamespaceProperties.
12f800 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 52 65 67 HcnQueryNetworkProperties.HcnReg
12f820 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b isterGuestNetworkServiceCallback
12f840 00 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 52 .HcnRegisterServiceCallback.HcnR
12f860 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 65 73 eleaseGuestNetworkServicePortRes
12f880 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 ervationHandle.HcnReserveGuestNe
12f8a0 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 tworkServicePort.HcnReserveGuest
12f8c0 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 48 63 6e 55 6e 72 65 67 NetworkServicePortRange.HcnUnreg
12f8e0 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b isterGuestNetworkServiceCallback
12f900 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 .HcnUnregisterServiceCallback.Hc
12f920 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 48 63 73 43 61 6e sAttachLayerStorageFilter.HcsCan
12f940 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 74 celOperation.HcsCloseComputeSyst
12f960 65 6d 00 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 6c 6f 73 65 50 72 6f em.HcsCloseOperation.HcsClosePro
12f980 63 65 73 73 00 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 72 cess.HcsCrashComputeSystem.HcsCr
12f9a0 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 eateComputeSystem.HcsCreateCompu
12f9c0 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 43 72 65 61 74 65 45 6d 70 teSystemInNamespace.HcsCreateEmp
12f9e0 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 tyGuestStateFile.HcsCreateEmptyR
12fa00 75 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 untimeStateFile.HcsCreateOperati
12fa20 6f 6e 00 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 48 63 73 44 65 73 74 72 6f 79 4c 61 on.HcsCreateProcess.HcsDestroyLa
12fa40 79 65 72 00 48 63 73 44 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 yer.HcsDetachLayerStorageFilter.
12fa60 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 48 63 73 45 6e HcsEnumerateComputeSystems.HcsEn
12fa80 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 umerateComputeSystemsInNamespace
12faa0 00 48 63 73 45 78 70 6f 72 74 4c 61 79 65 72 00 48 63 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 .HcsExportLayer.HcsExportLegacyW
12fac0 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 ritableLayer.HcsFormatWritableLa
12fae0 79 65 72 56 68 64 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 yerVhd.HcsGetComputeSystemFromOp
12fb00 65 72 61 74 69 6f 6e 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 eration.HcsGetComputeSystemPrope
12fb20 72 74 69 65 73 00 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 50 61 74 68 00 48 63 rties.HcsGetLayerVhdMountPath.Hc
12fb40 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 48 63 73 47 65 74 4f 70 65 72 61 sGetOperationContext.HcsGetOpera
12fb60 74 69 6f 6e 49 64 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 48 63 73 tionId.HcsGetOperationResult.Hcs
12fb80 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f GetOperationResultAndProcessInfo
12fba0 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 48 63 73 47 65 74 50 72 6f 63 65 .HcsGetOperationType.HcsGetProce
12fbc0 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 ssFromOperation.HcsGetProcessInf
12fbe0 6f 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 65 74 o.HcsGetProcessProperties.HcsGet
12fc00 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 ProcessorCompatibilityFromSavedS
12fc20 74 61 74 65 00 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 tate.HcsGetServiceProperties.Hcs
12fc40 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 GrantVmAccess.HcsGrantVmGroupAcc
12fc60 65 73 73 00 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 ess.HcsImportLayer.HcsInitialize
12fc80 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 7a LegacyWritableLayer.HcsInitializ
12fca0 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 4d 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 eWritableLayer.HcsModifyComputeS
12fcc0 79 73 74 65 6d 00 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 65 73 73 00 48 63 73 4d 6f 64 69 66 79 ystem.HcsModifyProcess.HcsModify
12fce0 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 ServiceSettings.HcsOpenComputeSy
12fd00 73 74 65 6d 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 stem.HcsOpenComputeSystemInNames
12fd20 70 61 63 65 00 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 48 63 73 50 61 75 73 65 43 6f 6d 70 pace.HcsOpenProcess.HcsPauseComp
12fd40 75 74 65 53 79 73 74 65 6d 00 48 63 73 52 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d uteSystem.HcsResumeComputeSystem
12fd60 00 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 00 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 .HcsRevokeVmAccess.HcsRevokeVmGr
12fd80 6f 75 70 41 63 63 65 73 73 00 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 oupAccess.HcsSaveComputeSystem.H
12fda0 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 csSetComputeSystemCallback.HcsSe
12fdc0 74 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 tOperationCallback.HcsSetOperati
12fde0 6f 6e 43 6f 6e 74 65 78 74 00 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 onContext.HcsSetProcessCallback.
12fe00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 48 63 73 53 65 74 75 70 42 61 73 65 HcsSetupBaseOSLayer.HcsSetupBase
12fe20 4f 53 56 6f 6c 75 6d 65 00 48 63 73 53 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 OSVolume.HcsShutDownComputeSyste
12fe40 6d 00 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 65 73 73 00 48 63 73 53 74 61 72 74 43 6f 6d 70 75 m.HcsSignalProcess.HcsStartCompu
12fe60 74 65 53 79 73 74 65 6d 00 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 48 63 73 54 teSystem.HcsSubmitWerReport.HcsT
12fe80 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 54 65 72 6d 69 6e 61 erminateComputeSystem.HcsTermina
12fea0 74 65 50 72 6f 63 65 73 73 00 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 teProcess.HcsWaitForComputeSyste
12fec0 6d 45 78 69 74 00 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 mExit.HcsWaitForOperationResult.
12fee0 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 HcsWaitForOperationResultAndProc
12ff00 65 73 73 49 6e 66 6f 00 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 48 64 essInfo.HcsWaitForProcessExit.Hd
12ff20 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 48 64 76 43 72 65 61 74 65 47 vCreateDeviceInstance.HdvCreateG
12ff40 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 48 64 76 43 72 65 61 74 65 53 65 63 74 uestMemoryAperture.HdvCreateSect
12ff60 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 48 64 76 44 65 6c 69 76 65 72 47 75 65 ionBackedMmioRange.HdvDeliverGue
12ff80 73 74 49 6e 74 65 72 72 75 70 74 00 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 stInterrupt.HdvDestroyGuestMemor
12ffa0 79 41 70 65 72 74 75 72 65 00 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 yAperture.HdvDestroySectionBacke
12ffc0 64 4d 6d 69 6f 52 61 6e 67 65 00 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f dMmioRange.HdvInitializeDeviceHo
12ffe0 73 74 00 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 79 00 48 64 76 52 65 67 69 73 74 65 st.HdvReadGuestMemory.HdvRegiste
130000 72 44 6f 6f 72 62 65 6c 6c 00 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 74 00 rDoorbell.HdvTeardownDeviceHost.
130020 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 48 64 76 57 72 69 74 65 47 75 HdvUnregisterDoorbell.HdvWriteGu
130040 65 73 74 4d 65 6d 6f 72 79 00 48 65 61 70 33 32 46 69 72 73 74 00 48 65 61 70 33 32 4c 69 73 74 estMemory.Heap32First.Heap32List
130060 46 69 72 73 74 00 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 48 65 61 70 33 32 4e 65 78 74 00 First.Heap32ListNext.Heap32Next.
130080 48 65 61 70 41 6c 6c 6f 63 00 48 65 61 70 43 6f 6d 70 61 63 74 00 48 65 61 70 43 72 65 61 74 65 HeapAlloc.HeapCompact.HeapCreate
1300a0 00 48 65 61 70 44 65 73 74 72 6f 79 00 48 65 61 70 46 72 65 65 00 48 65 61 70 4c 6f 63 6b 00 48 .HeapDestroy.HeapFree.HeapLock.H
1300c0 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 65 61 70 52 65 41 6c 6c 6f 63 00 eapQueryInformation.HeapReAlloc.
1300e0 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 65 61 70 53 69 7a 65 00 48 65 61 70 HeapSetInformation.HeapSize.Heap
130100 53 75 6d 6d 61 72 79 00 48 65 61 70 55 6e 6c 6f 63 6b 00 48 65 61 70 56 61 6c 69 64 61 74 65 00 Summary.HeapUnlock.HeapValidate.
130120 48 65 61 70 57 61 6c 6b 00 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 48 69 64 44 5f 46 72 HeapWalk.HidD_FlushQueue.HidD_Fr
130140 65 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 eePreparsedData.HidD_GetAttribut
130160 65 73 00 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 69 64 44 5f 47 65 es.HidD_GetConfiguration.HidD_Ge
130180 74 46 65 61 74 75 72 65 00 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 48 69 64 44 5f 47 65 tFeature.HidD_GetHidGuid.HidD_Ge
1301a0 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 6f tIndexedString.HidD_GetInputRepo
1301c0 72 74 00 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 48 69 rt.HidD_GetManufacturerString.Hi
1301e0 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 65 73 63 72 69 70 74 6f 72 00 48 69 64 44 5f 47 65 74 dD_GetMsGenreDescriptor.HidD_Get
130200 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c NumInputBuffers.HidD_GetPhysical
130220 44 65 73 63 72 69 70 74 6f 72 00 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 74 61 Descriptor.HidD_GetPreparsedData
130240 00 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 53 .HidD_GetProductString.HidD_GetS
130260 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 erialNumberString.HidD_SetConfig
130280 75 72 61 74 69 6f 6e 00 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 48 69 64 44 5f 53 65 74 uration.HidD_SetFeature.HidD_Set
1302a0 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 NumInputBuffers.HidD_SetOutputRe
1302c0 70 6f 72 74 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 48 69 64 50 5f 47 65 port.HidP_GetButtonArray.HidP_Ge
1302e0 74 42 75 74 74 6f 6e 43 61 70 73 00 48 69 64 50 5f 47 65 74 43 61 70 73 00 48 69 64 50 5f 47 65 tButtonCaps.HidP_GetCaps.HidP_Ge
130300 74 44 61 74 61 00 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 69 62 75 74 65 73 tData.HidP_GetExtendedAttributes
130320 00 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 48 69 64 .HidP_GetLinkCollectionNodes.Hid
130340 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 47 65 74 53 70 P_GetScaledUsageValue.HidP_GetSp
130360 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 70 73 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 ecificButtonCaps.HidP_GetSpecifi
130380 63 56 61 6c 75 65 43 61 70 73 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 00 48 69 cValueCaps.HidP_GetUsageValue.Hi
1303a0 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 47 65 74 55 73 dP_GetUsageValueArray.HidP_GetUs
1303c0 61 67 65 73 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 45 78 00 48 69 64 50 5f 47 65 74 56 61 ages.HidP_GetUsagesEx.HidP_GetVa
1303e0 6c 75 65 43 61 70 73 00 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 6f 72 lueCaps.HidP_InitializeReportFor
130400 49 44 00 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 48 69 64 50 5f 4d ID.HidP_MaxDataListLength.HidP_M
130420 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e axUsageListLength.HidP_SetButton
130440 41 72 72 61 79 00 48 69 64 50 5f 53 65 74 44 61 74 61 00 48 69 64 50 5f 53 65 74 53 63 61 6c 65 Array.HidP_SetData.HidP_SetScale
130460 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 00 48 dUsageValue.HidP_SetUsageValue.H
130480 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 53 65 74 55 idP_SetUsageValueArray.HidP_SetU
1304a0 73 61 67 65 73 00 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 sages.HidP_TranslateUsagesToI804
1304c0 32 53 63 61 6e 43 6f 64 65 73 00 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 48 69 64 50 2ScanCodes.HidP_UnsetUsages.HidP
1304e0 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e 63 65 00 48 69 64 65 43 61 72 65 74 00 48 _UsageListDifference.HideCaret.H
130500 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 iliteMenuItem.HitTestThemeBackgr
130520 6f 75 6e 64 00 48 6c 69 6e 6b 43 6c 6f 6e 65 00 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f 77 73 ound.HlinkClone.HlinkCreateBrows
130540 65 43 6f 6e 74 65 78 74 00 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 eContext.HlinkCreateExtensionSer
130560 76 69 63 65 73 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c 69 6e 6b 43 vices.HlinkCreateFromData.HlinkC
130580 72 65 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d reateFromMoniker.HlinkCreateFrom
1305a0 53 74 72 69 6e 67 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b String.HlinkCreateShortcut.Hlink
1305c0 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 43 CreateShortcutFromMoniker.HlinkC
1305e0 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 48 6c 69 6e 6b 47 65 74 reateShortcutFromString.HlinkGet
130600 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 SpecialReference.HlinkGetValueFr
130620 6f 6d 50 61 72 61 6d 73 00 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 48 6c 69 6e 6b 47 6f 46 6f 72 77 omParams.HlinkGoBack.HlinkGoForw
130640 61 72 64 00 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 ard.HlinkIsShortcut.HlinkNavigat
130660 65 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 4e 61 76 69 e.HlinkNavigateMoniker.HlinkNavi
130680 67 61 74 65 53 74 72 69 6e 67 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 gateString.HlinkNavigateToString
1306a0 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 65 00 48 6c 69 6e 6b 4f Reference.HlinkOnNavigate.HlinkO
1306c0 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 nRenameDocument.HlinkParseDispla
1306e0 79 4e 61 6d 65 00 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 48 6c 69 yName.HlinkPreprocessMoniker.Hli
130700 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c 69 6e 6b 52 65 73 6f 6c nkQueryCreateFromData.HlinkResol
130720 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f veMonikerForData.HlinkResolveSho
130740 72 74 63 75 74 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 rtcut.HlinkResolveShortcutToMoni
130760 6b 65 72 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 ker.HlinkResolveShortcutToString
130780 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 48 6c 69 6e 6b .HlinkResolveStringForData.Hlink
1307a0 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e SetSpecialReference.HlinkSimpleN
1307c0 61 76 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 avigateToMoniker.HlinkSimpleNavi
1307e0 67 61 74 65 54 6f 53 74 72 69 6e 67 00 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 48 gateToString.HlinkTranslateURL.H
130800 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 linkUpdateStackItem.HrAddColumns
130820 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 48 72 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e .HrAddColumnsEx.HrAllocAdviseSin
130840 6b 00 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 48 72 47 65 74 4f k.HrDispatchNotifications.HrGetO
130860 6e 65 50 72 6f 70 00 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 48 72 51 75 neProp.HrIStorageFromStream.HrQu
130880 65 72 79 41 6c 6c 52 6f 77 73 00 48 72 53 65 74 4f 6e 65 50 72 6f 70 00 48 72 54 68 69 73 54 68 eryAllRows.HrSetOneProp.HrThisTh
1308a0 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b 00 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f readAdviseSink.HttpAddFragmentTo
1308c0 43 61 63 68 65 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 48 74 74 Cache.HttpAddRequestHeadersA.Htt
1308e0 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 00 48 74 74 70 41 64 64 55 72 6c 00 48 pAddRequestHeadersW.HttpAddUrl.H
130900 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 48 74 74 70 43 61 6e 63 65 6c 48 74 ttpAddUrlToUrlGroup.HttpCancelHt
130920 74 70 52 65 71 75 65 73 74 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 tpRequest.HttpCheckDavCompliance
130940 41 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 48 74 74 70 43 6c A.HttpCheckDavComplianceW.HttpCl
130960 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 43 6c 6f 73 65 52 65 71 oseDependencyHandle.HttpCloseReq
130980 75 65 73 74 51 75 65 75 65 00 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e uestQueue.HttpCloseServerSession
1309a0 00 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 48 74 74 70 43 72 65 61 74 65 48 74 74 .HttpCloseUrlGroup.HttpCreateHtt
1309c0 70 48 61 6e 64 6c 65 00 48 74 74 70 43 72 65 61 74 65 52 65 71 75 65 73 74 51 75 65 75 65 00 48 pHandle.HttpCreateRequestQueue.H
1309e0 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 48 74 74 70 43 72 65 61 74 ttpCreateServerSession.HttpCreat
130a00 65 55 72 6c 47 72 6f 75 70 00 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 48 74 74 70 44 65 eUrlGroup.HttpDeclarePush.HttpDe
130a20 6c 65 67 61 74 65 52 65 71 75 65 73 74 45 78 00 48 74 74 70 44 65 6c 65 74 65 53 65 72 76 69 63 legateRequestEx.HttpDeleteServic
130a40 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 44 75 70 6c 69 63 61 74 65 44 65 70 65 eConfiguration.HttpDuplicateDepe
130a60 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 48 74 74 ndencyHandle.HttpEndRequestA.Htt
130a80 70 45 6e 64 52 65 71 75 65 73 74 57 00 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 48 pEndRequestW.HttpExtensionProc.H
130aa0 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 ttpFilterProc.HttpFindUrlGroupId
130ac0 00 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 61 63 68 65 00 48 74 74 70 47 65 74 45 .HttpFlushResponseCache.HttpGetE
130ae0 78 74 65 6e 73 69 6f 6e 00 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c xtension.HttpGetServerCredential
130b00 73 00 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 48 s.HttpIndicatePageLoadComplete.H
130b20 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 48 74 74 70 49 73 46 65 61 74 75 72 65 53 75 70 70 6f ttpInitialize.HttpIsFeatureSuppo
130b40 72 74 65 64 00 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 45 6e 61 62 6c 65 64 00 48 74 74 70 4f rted.HttpIsHostHstsEnabled.HttpO
130b60 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 4f 70 65 6e 52 65 71 75 penDependencyHandle.HttpOpenRequ
130b80 65 73 74 41 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 48 74 74 70 50 72 65 70 61 72 estA.HttpOpenRequestW.HttpPrepar
130ba0 65 55 72 6c 00 48 74 74 70 50 75 73 68 43 6c 6f 73 65 00 48 74 74 70 50 75 73 68 45 6e 61 62 6c eUrl.HttpPushClose.HttpPushEnabl
130bc0 65 00 48 74 74 70 50 75 73 68 57 61 69 74 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 48 74 e.HttpPushWait.HttpQueryInfoA.Ht
130be0 74 70 51 75 65 72 79 49 6e 66 6f 57 00 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 74 51 75 65 tpQueryInfoW.HttpQueryRequestQue
130c00 75 65 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 69 6f ueProperty.HttpQueryServerSessio
130c20 6e 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 nProperty.HttpQueryServiceConfig
130c40 75 72 61 74 69 6f 6e 00 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 uration.HttpQueryUrlGroupPropert
130c60 79 00 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 48 74 74 70 y.HttpReadFragmentFromCache.Http
130c80 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 00 48 74 74 70 52 65 63 ReceiveClientCertificate.HttpRec
130ca0 65 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 eiveHttpRequest.HttpReceiveReque
130cc0 73 74 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 48 74 74 70 52 stEntityBody.HttpRemoveUrl.HttpR
130ce0 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 48 74 74 70 53 65 6e 64 48 74 74 emoveUrlFromUrlGroup.HttpSendHtt
130d00 70 52 65 73 70 6f 6e 73 65 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 41 00 48 74 74 70 53 pResponse.HttpSendRequestA.HttpS
130d20 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 57 endRequestExA.HttpSendRequestExW
130d40 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 48 74 74 70 53 65 6e 64 52 65 73 70 6f 6e .HttpSendRequestW.HttpSendRespon
130d60 73 65 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 seEntityBody.HttpSetRequestPrope
130d80 72 74 79 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 rty.HttpSetRequestQueueProperty.
130da0 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 48 74 74 HttpSetServerSessionProperty.Htt
130dc0 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 53 65 74 pSetServiceConfiguration.HttpSet
130de0 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 68 75 74 64 6f 77 6e 52 65 71 UrlGroupProperty.HttpShutdownReq
130e00 75 65 73 74 51 75 65 75 65 00 48 74 74 70 54 65 72 6d 69 6e 61 74 65 00 48 74 74 70 55 70 64 61 uestQueue.HttpTerminate.HttpUpda
130e20 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 57 61 69 74 46 teServiceConfiguration.HttpWaitF
130e40 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e orDemandStart.HttpWaitForDisconn
130e60 65 63 74 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 48 74 74 70 ect.HttpWaitForDisconnectEx.Http
130e80 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 WebSocketClose.HttpWebSocketComp
130ea0 6c 65 74 65 55 70 67 72 61 64 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c leteUpgrade.HttpWebSocketQueryCl
130ec0 6f 73 65 53 74 61 74 75 73 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 48 oseStatus.HttpWebSocketReceive.H
130ee0 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 ttpWebSocketSend.HttpWebSocketSh
130f00 75 74 64 6f 77 6e 00 49 43 43 6c 6f 73 65 00 49 43 43 6f 6d 70 72 65 73 73 00 49 43 43 6f 6d 70 utdown.ICClose.ICCompress.ICComp
130f20 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 49 43 ressorChoose.ICCompressorFree.IC
130f40 44 65 63 6f 6d 70 72 65 73 73 00 49 43 44 72 61 77 00 49 43 44 72 61 77 42 65 67 69 6e 00 49 43 Decompress.ICDraw.ICDrawBegin.IC
130f60 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 49 43 47 65 74 49 6e 66 6f 00 49 43 49 6d 61 GetDisplayFormat.ICGetInfo.ICIma
130f80 67 65 43 6f 6d 70 72 65 73 73 00 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 49 43 49 geCompress.ICImageDecompress.ICI
130fa0 6e 66 6f 00 49 43 49 6e 73 74 61 6c 6c 00 49 43 4c 6f 63 61 74 65 00 49 43 4f 70 65 6e 00 49 43 nfo.ICInstall.ICLocate.ICOpen.IC
130fc0 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 49 43 52 65 6d 6f 76 65 00 49 43 53 65 6e 64 4d 65 73 73 OpenFunction.ICRemove.ICSendMess
130fe0 61 67 65 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 49 43 53 65 71 43 6f 6d 70 age.ICSeqCompressFrame.ICSeqComp
131000 72 65 73 73 46 72 61 6d 65 45 6e 64 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 ressFrameEnd.ICSeqCompressFrameS
131020 74 61 72 74 00 49 45 47 65 74 55 73 65 72 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 tart.IEGetUserPrivateNamespaceNa
131040 6d 65 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 me.IEInstallScope.IIDFromString.
131060 49 4c 41 70 70 65 6e 64 49 44 00 49 4c 43 6c 6f 6e 65 00 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 ILAppendID.ILClone.ILCloneFirst.
131080 49 4c 43 6f 6d 62 69 6e 65 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 49 4c 43 72 ILCombine.ILCreateFromPathA.ILCr
1310a0 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 49 4c 46 69 6e 64 43 68 69 6c 64 00 49 4c 46 69 6e 64 eateFromPathW.ILFindChild.ILFind
1310c0 4c 61 73 74 49 44 00 49 4c 46 72 65 65 00 49 4c 47 65 74 4e 65 78 74 00 49 4c 47 65 74 53 69 7a LastID.ILFree.ILGetNext.ILGetSiz
1310e0 65 00 49 4c 49 73 45 71 75 61 6c 00 49 4c 49 73 50 61 72 65 6e 74 00 49 4c 4c 6f 61 64 46 72 6f e.ILIsEqual.ILIsParent.ILLoadFro
131100 6d 53 74 72 65 61 6d 45 78 00 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 49 4c 53 61 76 65 54 mStreamEx.ILRemoveLastID.ILSaveT
131120 6f 53 74 72 65 61 6d 00 49 4d 50 47 65 74 49 4d 45 41 00 49 4d 50 47 65 74 49 4d 45 57 00 49 4d oStream.IMPGetIMEA.IMPGetIMEW.IM
131140 50 51 75 65 72 79 49 4d 45 41 00 49 4d 50 51 75 65 72 79 49 4d 45 57 00 49 4d 50 53 65 74 49 4d PQueryIMEA.IMPQueryIMEW.IMPSetIM
131160 45 41 00 49 4d 50 53 65 74 49 4d 45 57 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 63 75 72 69 EA.IMPSetIMEW.IPsecDospGetSecuri
131180 74 79 49 6e 66 6f 30 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 tyInfo0.IPsecDospGetStatistics0.
1311a0 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 44 IPsecDospSetSecurityInfo0.IPsecD
1311c0 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 44 ospStateCreateEnumHandle0.IPsecD
1311e0 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 ospStateDestroyEnumHandle0.IPsec
131200 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 DospStateEnum0.IPsecGetStatistic
131220 73 30 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 49 50 73 65 63 4b 65 79 4d s0.IPsecGetStatistics1.IPsecKeyM
131240 61 6e 61 67 65 72 41 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 49 50 73 65 63 4b 65 79 4d 61 anagerAddAndRegister0.IPsecKeyMa
131260 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 49 50 73 65 63 nagerGetSecurityInfoByKey0.IPsec
131280 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 KeyManagerSetSecurityInfoByKey0.
1312a0 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 6c 65 IPsecKeyManagerUnregisterAndDele
1312c0 74 65 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 00 49 50 73 65 63 53 61 te0.IPsecKeyManagersGet0.IPsecSa
1312e0 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 ContextAddInbound0.IPsecSaContex
131300 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 tAddInbound1.IPsecSaContextAddOu
131320 74 62 6f 75 6e 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e tbound0.IPsecSaContextAddOutboun
131340 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 49 50 73 65 63 53 61 d1.IPsecSaContextCreate0.IPsecSa
131360 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 ContextCreate1.IPsecSaContextCre
131380 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 6c ateEnumHandle0.IPsecSaContextDel
1313a0 65 74 65 42 79 49 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e eteById0.IPsecSaContextDestroyEn
1313c0 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 49 50 umHandle0.IPsecSaContextEnum0.IP
1313e0 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 secSaContextEnum1.IPsecSaContext
131400 45 78 70 69 72 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 49 Expire0.IPsecSaContextGetById0.I
131420 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 49 50 73 65 63 53 61 43 6f 6e PsecSaContextGetById1.IPsecSaCon
131440 74 65 78 74 47 65 74 53 70 69 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 textGetSpi0.IPsecSaContextGetSpi
131460 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 49 50 73 65 63 53 61 43 1.IPsecSaContextSetSpi0.IPsecSaC
131480 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 ontextSubscribe0.IPsecSaContextS
1314a0 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 ubscriptionsGet0.IPsecSaContextU
1314c0 6e 73 75 62 73 63 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 nsubscribe0.IPsecSaContextUpdate
1314e0 30 00 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 0.IPsecSaCreateEnumHandle0.IPsec
131500 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 53 61 44 62 53 65 SaDbGetSecurityInfo0.IPsecSaDbSe
131520 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 53 61 44 65 73 74 72 6f 79 45 6e 75 tSecurityInfo0.IPsecSaDestroyEnu
131540 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 45 6e 75 6d 30 00 49 50 73 65 63 53 61 45 6e 75 mHandle0.IPsecSaEnum0.IPsecSaEnu
131560 6d 31 00 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 49 53 74 72 65 61 6d 5f 52 65 61 64 00 49 53 74 m1.IStream_Copy.IStream_Read.ISt
131580 72 65 61 6d 5f 52 65 61 64 50 69 64 6c 00 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 49 53 ream_ReadPidl.IStream_ReadStr.IS
1315a0 74 72 65 61 6d 5f 52 65 73 65 74 00 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 49 53 74 72 65 61 6d tream_Reset.IStream_Size.IStream
1315c0 5f 57 72 69 74 65 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 49 53 74 72 65 61 6d _Write.IStream_WritePidl.IStream
1315e0 5f 57 72 69 74 65 53 74 72 00 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 _WriteStr.IUnknown_AddRef_Proxy.
131600 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 49 55 6e 6b 6e 6f 77 6e 5f IUnknown_AtomicRelease.IUnknown_
131620 47 65 74 53 69 74 65 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 49 55 6e 6b 6e GetSite.IUnknown_GetWindow.IUnkn
131640 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 own_QueryInterface_Proxy.IUnknow
131660 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f n_QueryService.IUnknown_Release_
131680 50 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 Proxy.IUnknown_Set.IUnknown_SetS
1316a0 69 74 65 00 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 49 5f 52 70 63 41 6c 6c 6f ite.I_NetLogonControl2.I_RpcAllo
1316c0 63 61 74 65 00 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 49 5f 52 70 63 41 73 cate.I_RpcAsyncAbortCall.I_RpcAs
1316e0 79 6e 63 53 65 74 48 61 6e 64 6c 65 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 49 5f yncSetHandle.I_RpcBindingCopy.I_
131700 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 RpcBindingCreateNP.I_RpcBindingH
131720 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 andleToAsyncHandle.I_RpcBindingI
131740 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 49 5f 52 70 63 42 69 6e nqClientTokenAttributes.I_RpcBin
131760 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 49 5f 52 70 63 42 69 6e dingInqDynamicEndpointA.I_RpcBin
131780 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 49 5f 52 70 63 42 69 6e dingInqDynamicEndpointW.I_RpcBin
1317a0 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 49 5f 52 70 63 42 69 6e 64 69 dingInqLocalClientPID.I_RpcBindi
1317c0 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 49 5f 52 70 63 42 ngInqMarshalledTargetInfo.I_RpcB
1317e0 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 49 5f 52 70 63 42 69 indingInqSecurityContext.I_RpcBi
131800 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 49 ndingInqSecurityContextKeyInfo.I
131820 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f 52 70 _RpcBindingInqTransportType.I_Rp
131840 63 42 69 6e 64 69 6e 67 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 49 5f 52 70 63 42 cBindingInqWireIdForSnego.I_RpcB
131860 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 indingIsClientLocal.I_RpcBinding
131880 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 IsServerLocal.I_RpcBindingSetPri
1318a0 76 61 74 65 4f 70 74 69 6f 6e 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 vateOption.I_RpcBindingToStaticS
1318c0 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 49 5f tringBindingW.I_RpcClearMutex.I_
1318e0 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c RpcDeleteMutex.I_RpcExceptionFil
131900 74 65 72 00 49 5f 52 70 63 46 72 65 65 00 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 49 5f ter.I_RpcFree.I_RpcFreeBuffer.I_
131920 52 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 RpcFreePipeBuffer.I_RpcGetBuffer
131940 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 49 5f 52 70 63 47 .I_RpcGetBufferWithObject.I_RpcG
131960 65 74 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 49 5f 52 70 63 47 65 74 44 65 66 61 etCurrentCallHandle.I_RpcGetDefa
131980 75 6c 74 53 44 00 49 5f 52 70 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 49 5f 52 70 ultSD.I_RpcGetExtendedError.I_Rp
1319a0 63 49 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 49 5f 52 70 63 4d 61 70 57 cIfInqTransferSyntaxes.I_RpcMapW
1319c0 69 6e 33 32 53 74 61 74 75 73 00 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 in32Status.I_RpcMgmtEnableDedica
1319e0 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 49 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e tedThreadPool.I_RpcNegotiateTran
131a00 73 66 65 72 53 79 6e 74 61 78 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 sferSyntax.I_RpcNsBindingSetEntr
131a20 79 4e 61 6d 65 41 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d yNameA.I_RpcNsBindingSetEntryNam
131a40 65 57 00 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 eW.I_RpcNsGetBuffer.I_RpcNsInter
131a60 66 61 63 65 45 78 70 6f 72 74 65 64 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 faceExported.I_RpcNsInterfaceUne
131a80 78 70 6f 72 74 65 64 00 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 49 5f xported.I_RpcNsRaiseException.I_
131aa0 52 70 63 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 6e 74 RpcNsSendReceive.I_RpcOpenClient
131ac0 50 72 6f 63 65 73 73 00 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 49 5f 52 70 Process.I_RpcPauseExecution.I_Rp
131ae0 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 42 75 cReBindBuffer.I_RpcReallocPipeBu
131b00 66 66 65 72 00 49 5f 52 70 63 52 65 63 65 69 76 65 00 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c ffer.I_RpcReceive.I_RpcRecordCal
131b20 6c 6f 75 74 46 61 69 6c 75 72 65 00 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 49 5f loutFailure.I_RpcRequestMutex.I_
131b40 52 70 63 53 65 6e 64 00 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 00 49 5f 52 70 63 53 65 RpcSend.I_RpcSendReceive.I_RpcSe
131b60 72 76 65 72 43 68 65 63 6b 43 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 49 5f 52 70 63 rverCheckClientRestriction.I_Rpc
131b80 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 49 5f 52 ServerDisableExceptionFilter.I_R
131ba0 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 49 5f 52 70 63 53 65 pcServerGetAssociationID.I_RpcSe
131bc0 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 65 72 76 rverInqAddressChangeFn.I_RpcServ
131be0 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 70 63 53 65 72 76 65 erInqLocalConnAddress.I_RpcServe
131c00 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 70 63 53 65 72 76 65 rInqRemoteConnAddress.I_RpcServe
131c20 72 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 rInqTransportType.I_RpcServerReg
131c40 69 73 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 isterForwardFunction.I_RpcServer
131c60 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 65 72 76 65 72 53 74 SetAddressChangeFn.I_RpcServerSt
131c80 61 72 74 53 65 72 76 69 63 65 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 artService.I_RpcServerSubscribeF
131ca0 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 53 65 orDisconnectNotification.I_RpcSe
131cc0 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 rverSubscribeForDisconnectNotifi
131ce0 63 61 74 69 6f 6e 32 00 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f cation2.I_RpcServerUnsubscribeFo
131d00 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 rDisconnectNotification.I_RpcSer
131d20 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 verUseProtseq2A.I_RpcServerUsePr
131d40 6f 74 73 65 71 32 57 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 otseq2W.I_RpcServerUseProtseqEp2
131d60 41 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 49 5f 52 70 A.I_RpcServerUseProtseqEp2W.I_Rp
131d80 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 49 5f 52 70 cSessionStrictContextHandle.I_Rp
131da0 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 5f 52 70 63 53 79 73 cSsDontSerializeContext.I_RpcSys
131dc0 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 49 5f 52 70 63 54 temHandleTypeSpecificWork.I_RpcT
131de0 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 49 5f 55 75 69 64 43 72 65 urnOnEEInfoPropagation.I_UuidCre
131e00 61 74 65 00 49 63 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 49 63 6d 70 36 50 61 72 73 65 52 65 ate.Icmp6CreateFile.Icmp6ParseRe
131e20 70 6c 69 65 73 00 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 49 63 6d 70 43 6c 6f 73 65 48 61 plies.Icmp6SendEcho2.IcmpCloseHa
131e40 6e 64 6c 65 00 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 49 63 6d 70 50 61 72 73 65 52 65 70 ndle.IcmpCreateFile.IcmpParseRep
131e60 6c 69 65 73 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 lies.IcmpSendEcho.IcmpSendEcho2.
131e80 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 IcmpSendEcho2Ex.IdentifyMIMEType
131ea0 00 49 64 6e 54 6f 41 73 63 69 69 00 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 .IdnToAscii.IdnToNameprepUnicode
131ec0 00 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 .IdnToUnicode.IkeextGetStatistic
131ee0 73 30 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 49 6b 65 65 78 74 53 61 s0.IkeextGetStatistics1.IkeextSa
131f00 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 CreateEnumHandle0.IkeextSaDbGetS
131f20 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 ecurityInfo0.IkeextSaDbSetSecuri
131f40 74 79 49 6e 66 6f 30 00 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 49 6b 65 65 tyInfo0.IkeextSaDeleteById0.Ikee
131f60 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 6b 65 65 78 74 53 61 45 xtSaDestroyEnumHandle0.IkeextSaE
131f80 6e 75 6d 30 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 31 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 num0.IkeextSaEnum1.IkeextSaEnum2
131fa0 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 .IkeextSaGetById0.IkeextSaGetByI
131fc0 64 31 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 49 6d 61 67 65 41 64 64 43 65 72 74 d1.IkeextSaGetById2.ImageAddCert
131fe0 69 66 69 63 61 74 65 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 ificate.ImageDirectoryEntryToDat
132000 61 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 49 6d a.ImageDirectoryEntryToDataEx.Im
132020 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 49 6d 61 67 65 47 65 ageEnumerateCertificates.ImageGe
132040 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 tCertificateData.ImageGetCertifi
132060 63 61 74 65 48 65 61 64 65 72 00 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 cateHeader.ImageGetDigestStream.
132080 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 ImageList_Add.ImageList_AddMaske
1320a0 64 00 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 49 6d 61 67 65 4c 69 73 74 5f d.ImageList_BeginDrag.ImageList_
1320c0 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 CoCreateInstance.ImageList_Copy.
1320e0 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 72 ImageList_Create.ImageList_Destr
132100 6f 79 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 49 6d 61 67 65 4c 69 73 74 oy.ImageList_DragEnter.ImageList
132120 5f 44 72 61 67 4c 65 61 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 49 6d _DragLeave.ImageList_DragMove.Im
132140 61 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 49 6d 61 67 65 4c 69 73 74 ageList_DragShowNolock.ImageList
132160 5f 44 72 61 77 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 49 6d 61 67 65 4c 69 73 74 _Draw.ImageList_DrawEx.ImageList
132180 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 _DrawIndirect.ImageList_Duplicat
1321a0 65 00 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 e.ImageList_EndDrag.ImageList_Ge
1321c0 74 42 6b 43 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 tBkColor.ImageList_GetDragImage.
1321e0 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 ImageList_GetIcon.ImageList_GetI
132200 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 conSize.ImageList_GetImageCount.
132220 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 49 6d 61 67 65 4c 69 73 74 ImageList_GetImageInfo.ImageList
132240 5f 4c 6f 61 64 49 6d 61 67 65 41 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 _LoadImageA.ImageList_LoadImageW
132260 00 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 .ImageList_Merge.ImageList_Read.
132280 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 ImageList_ReadEx.ImageList_Remov
1322a0 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 e.ImageList_Replace.ImageList_Re
1322c0 70 6c 61 63 65 49 63 6f 6e 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 49 placeIcon.ImageList_SetBkColor.I
1322e0 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 49 6d 61 67 mageList_SetDragCursorImage.Imag
132300 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 eList_SetIconSize.ImageList_SetI
132320 6d 61 67 65 43 6f 75 6e 74 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d mageCount.ImageList_SetOverlayIm
132340 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 age.ImageList_Write.ImageList_Wr
132360 69 74 65 45 78 00 49 6d 61 67 65 4c 6f 61 64 00 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 49 6d iteEx.ImageLoad.ImageNtHeader.Im
132380 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 61 67 65 52 76 61 54 6f 53 ageRemoveCertificate.ImageRvaToS
1323a0 65 63 74 69 6f 6e 00 49 6d 61 67 65 52 76 61 54 6f 56 61 00 49 6d 61 67 65 55 6e 6c 6f 61 64 00 ection.ImageRvaToVa.ImageUnload.
1323c0 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 ImagehlpApiVersion.ImagehlpApiVe
1323e0 72 73 69 6f 6e 45 78 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 49 6d 6d 41 rsionEx.ImmAssociateContext.ImmA
132400 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d ssociateContextEx.ImmConfigureIM
132420 45 41 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 49 6d 6d 43 72 65 61 74 65 43 6f 6e EA.ImmConfigureIMEW.ImmCreateCon
132440 74 65 78 74 00 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 text.ImmCreateIMCC.ImmCreateSoft
132460 4b 65 79 62 6f 61 72 64 00 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 49 6d 6d 44 65 Keyboard.ImmDestroyContext.ImmDe
132480 73 74 72 6f 79 49 4d 43 43 00 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 6f 61 72 64 stroyIMCC.ImmDestroySoftKeyboard
1324a0 00 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 .ImmDisableIME.ImmDisableLegacyI
1324c0 4d 45 00 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 49 6d ME.ImmDisableTextFrameService.Im
1324e0 6d 45 6e 75 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 mEnumInputContext.ImmEnumRegiste
132500 72 57 6f 72 64 41 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 45 rWordA.ImmEnumRegisterWordW.ImmE
132520 73 63 61 70 65 41 00 49 6d 6d 45 73 63 61 70 65 57 00 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 scapeA.ImmEscapeW.ImmGenerateMes
132540 73 61 67 65 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 49 6d 6d 47 65 74 sage.ImmGetCandidateListA.ImmGet
132560 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 CandidateListCountA.ImmGetCandid
132580 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 ateListCountW.ImmGetCandidateLis
1325a0 74 57 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d 6d 47 65 74 43 tW.ImmGetCandidateWindow.ImmGetC
1325c0 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f ompositionFontA.ImmGetCompositio
1325e0 6e 46 6f 6e 74 57 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 nFontW.ImmGetCompositionStringA.
132600 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d 6d 47 65 74 43 ImmGetCompositionStringW.ImmGetC
132620 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 49 ompositionWindow.ImmGetContext.I
132640 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 49 6d 6d 47 65 74 43 6f 6e 76 65 mmGetConversionListA.ImmGetConve
132660 72 73 69 6f 6e 4c 69 73 74 57 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 rsionListW.ImmGetConversionStatu
132680 73 00 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 49 6d 6d 47 65 74 44 65 73 63 s.ImmGetDefaultIMEWnd.ImmGetDesc
1326a0 72 69 70 74 69 6f 6e 41 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 49 6d 6d 47 riptionA.ImmGetDescriptionW.ImmG
1326c0 65 74 47 75 69 64 65 4c 69 6e 65 41 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 00 49 6d etGuideLineA.ImmGetGuideLineW.Im
1326e0 6d 47 65 74 48 6f 74 4b 65 79 00 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 49 mGetHotKey.ImmGetIMCCLockCount.I
132700 6d 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 mmGetIMCCSize.ImmGetIMCLockCount
132720 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c .ImmGetIMEFileNameA.ImmGetIMEFil
132740 65 4e 61 6d 65 57 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 49 6d 6d 47 65 eNameW.ImmGetImeMenuItemsA.ImmGe
132760 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 tImeMenuItemsW.ImmGetOpenStatus.
132780 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 ImmGetProperty.ImmGetRegisterWor
1327a0 64 53 74 79 6c 65 41 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 dStyleA.ImmGetRegisterWordStyleW
1327c0 00 49 6d 6d 47 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 49 6d 6d 47 65 74 56 69 72 .ImmGetStatusWindowPos.ImmGetVir
1327e0 74 75 61 6c 4b 65 79 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 49 6d 6d 49 6e 73 74 61 6c tualKey.ImmInstallIMEA.ImmInstal
132800 6c 49 4d 45 57 00 49 6d 6d 49 73 49 4d 45 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 49 lIMEW.ImmIsIME.ImmIsUIMessageA.I
132820 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 49 6d 6d 4c 6f 63 6b 49 4d 43 00 49 6d 6d 4c 6f 63 mmIsUIMessageW.ImmLockIMC.ImmLoc
132840 6b 49 4d 43 43 00 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 kIMCC.ImmNotifyIME.ImmReSizeIMCC
132860 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 .ImmRegisterWordA.ImmRegisterWor
132880 64 57 00 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 49 6d 6d 52 65 71 75 65 73 74 4d dW.ImmReleaseContext.ImmRequestM
1328a0 65 73 73 61 67 65 41 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 49 6d 6d 53 65 essageA.ImmRequestMessageW.ImmSe
1328c0 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 tCandidateWindow.ImmSetCompositi
1328e0 6f 6e 46 6f 6e 74 41 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 49 onFontA.ImmSetCompositionFontW.I
132900 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 49 6d 6d 53 65 74 43 6f mmSetCompositionStringA.ImmSetCo
132920 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 mpositionStringW.ImmSetCompositi
132940 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 onWindow.ImmSetConversionStatus.
132960 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 49 6d ImmSetHotKey.ImmSetOpenStatus.Im
132980 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 49 6d 6d 53 68 6f 77 53 6f 66 74 4b mSetStatusWindowPos.ImmShowSoftK
1329a0 65 79 62 6f 61 72 64 00 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 49 6d 6d 55 6e 6c eyboard.ImmSimulateHotKey.ImmUnl
1329c0 6f 63 6b 49 4d 43 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 49 6d 6d 55 6e 72 65 67 69 73 74 ockIMC.ImmUnlockIMCC.ImmUnregist
1329e0 65 72 57 6f 72 64 41 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 70 65 72 erWordA.ImmUnregisterWordW.Imper
132a00 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 49 6d 70 65 72 73 6f 6e 61 74 65 sonateAnonymousToken.Impersonate
132a20 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 DdeClientWindow.ImpersonateLogge
132a40 64 4f 6e 55 73 65 72 00 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 dOnUser.ImpersonateNamedPipeClie
132a60 6e 74 00 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 49 6d 70 65 nt.ImpersonatePrinterClient.Impe
132a80 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 49 6d 70 65 72 73 6f 6e 61 rsonateSecurityContext.Impersona
132aa0 74 65 53 65 6c 66 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 49 6d 70 6f 72 74 43 teSelf.ImportCookieFileA.ImportC
132ac0 6f 6f 6b 69 65 46 69 6c 65 57 00 49 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 ookieFileW.ImportInformationCard
132ae0 00 49 6d 70 6f 72 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 49 6d 70 6f 72 74 52 53 6f .ImportPrivacySettings.ImportRSo
132b00 50 44 61 74 61 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 49 6d 70 PData.ImportSecurityContextA.Imp
132b20 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 49 6e 4b 65 72 6e 65 6c 53 70 61 63 ortSecurityContextW.InKernelSpac
132b40 65 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 e.InSendMessage.InSendMessageEx.
132b60 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 49 6e 64 65 IncrementUrlCacheHeaderData.Inde
132b80 78 46 69 6c 65 50 61 74 68 00 49 6e 65 74 4e 74 6f 70 57 00 49 6e 65 74 50 74 6f 6e 57 00 49 6e xFilePath.InetNtopW.InetPtonW.In
132ba0 66 6c 61 74 65 52 65 63 74 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 49 flateRect.InheritWindowMonitor.I
132bc0 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 00 nitAtomTable.InitCommonControls.
132be0 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 49 6e 69 74 4c 6f 63 61 6c 4d 73 InitCommonControlsEx.InitLocalMs
132c00 43 74 66 4d 6f 6e 69 74 6f 72 00 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 49 6e 69 74 4e CtfMonitor.InitMUILanguage.InitN
132c20 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 49 6e 69 74 4f 6e 63 65 42 65 67 etworkAddressControl.InitOnceBeg
132c40 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 49 6e inInitialize.InitOnceComplete.In
132c60 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 itOnceExecuteOnce.InitOnceInitia
132c80 6c 69 7a 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 lize.InitPropVariantFromBooleanV
132ca0 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 ector.InitPropVariantFromBuffer.
132cc0 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 49 6e 69 74 50 72 6f InitPropVariantFromCLSID.InitPro
132ce0 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 49 6e 69 74 50 72 6f 70 56 pVariantFromCLSIDArray.InitPropV
132d00 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 ariantFromDoubleVector.InitPropV
132d20 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 ariantFromFileTime.InitPropVaria
132d40 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 ntFromFileTimeVector.InitPropVar
132d60 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f iantFromFloat.InitPropVariantFro
132d80 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f mGUIDAsString.InitPropVariantFro
132da0 6d 49 6e 74 31 36 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d mInt16Vector.InitPropVariantFrom
132dc0 49 6e 74 33 32 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 Int32Vector.InitPropVariantFromI
132de0 6e 74 36 34 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 50 72 nt64Vector.InitPropVariantFromPr
132e00 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 49 6e 69 74 50 72 6f 70 56 61 72 69 opVariantVectorElem.InitPropVari
132e20 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 antFromResource.InitPropVariantF
132e40 72 6f 6d 53 74 72 52 65 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 romStrRet.InitPropVariantFromStr
132e60 69 6e 67 41 73 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 ingAsVector.InitPropVariantFromS
132e80 74 72 69 6e 67 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 tringVector.InitPropVariantFromU
132ea0 49 6e 74 31 36 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 Int16Vector.InitPropVariantFromU
132ec0 49 6e 74 33 32 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 Int32Vector.InitPropVariantFromU
132ee0 49 6e 74 36 34 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f Int64Vector.InitPropVariantVecto
132f00 72 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 rFromPropVariant.InitSecurityInt
132f20 65 72 66 61 63 65 41 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 00 49 erfaceA.InitSecurityInterfaceW.I
132f40 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 49 6e 69 74 56 nitVariantFromBooleanArray.InitV
132f60 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d ariantFromBuffer.InitVariantFrom
132f80 44 6f 75 62 6c 65 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 DoubleArray.InitVariantFromFileT
132fa0 69 6d 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 ime.InitVariantFromFileTimeArray
132fc0 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 6e 69 .InitVariantFromGUIDAsString.Ini
132fe0 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 tVariantFromInt16Array.InitVaria
133000 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d ntFromInt32Array.InitVariantFrom
133020 49 6e 74 36 34 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 Int64Array.InitVariantFromResour
133040 63 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 49 6e 69 74 56 61 72 ce.InitVariantFromStrRet.InitVar
133060 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 iantFromStringArray.InitVariantF
133080 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 romUInt16Array.InitVariantFromUI
1330a0 6e 74 33 32 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 41 nt32Array.InitVariantFromUInt64A
1330c0 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 61 79 rray.InitVariantFromVariantArray
1330e0 45 6c 65 6d 00 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 Elem.InitializeAcl.InitializeClu
133100 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 sterHealthFault.InitializeCluste
133120 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 rHealthFaultArray.InitializeCond
133140 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 itionVariable.InitializeContext.
133160 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 InitializeContext2.InitializeCri
133180 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 ticalSection.InitializeCriticalS
1331a0 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 ectionAndSpinCount.InitializeCri
1331c0 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 ticalSectionEx.InitializeEnclave
1331e0 00 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f .InitializeFlatSB.InitializeIpFo
133200 72 77 61 72 64 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 rwardEntry.InitializeIpInterface
133220 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 Entry.InitializeProcThreadAttrib
133240 75 74 65 4c 69 73 74 00 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 49 6e 69 74 uteList.InitializeSListHead.Init
133260 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 ializeSRWLock.InitializeSecurity
133280 43 6f 6e 74 65 78 74 41 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 ContextA.InitializeSecurityConte
1332a0 78 74 57 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 xtW.InitializeSecurityDescriptor
1332c0 00 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f .InitializeSid.InitializeSynchro
1332e0 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 nizationBarrier.InitializeTouchI
133300 6e 6a 65 63 74 69 6f 6e 00 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 njection.InitializeUnicastIpAddr
133320 65 73 73 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 essEntry.InitializeXamlDiagnosti
133340 63 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 49 6e c.InitializeXamlDiagnosticsEx.In
133360 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 41 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e itiateShutdownA.InitiateShutdown
133380 57 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 49 6e 69 74 69 61 W.InitiateSystemShutdownA.Initia
1333a0 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 49 6e 69 74 69 61 74 65 53 79 73 74 teSystemShutdownExA.InitiateSyst
1333c0 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 emShutdownExW.InitiateSystemShut
1333e0 64 6f 77 6e 57 00 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 49 6e 70 75 downW.InjectSyntheticPointerInpu
133400 74 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 49 6e 73 65 72 74 4d 65 6e 75 41 00 49 t.InjectTouchInput.InsertMenuA.I
133420 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 49 nsertMenuItemA.InsertMenuItemW.I
133440 6e 73 65 72 74 4d 65 6e 75 57 00 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 49 6e nsertMenuW.InstallApplication.In
133460 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 stallColorProfileA.InstallColorP
133480 72 6f 66 69 6c 65 57 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e rofileW.InstallELAMCertificateIn
1334a0 66 6f 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 49 6e 73 74 61 6c 6c 48 69 fo.InstallHinfSectionA.InstallHi
1334c0 6e 66 53 65 63 74 69 6f 6e 57 00 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 49 6e 73 74 nfSectionW.InstallLogPolicy.Inst
1334e0 61 6c 6c 50 65 72 66 44 6c 6c 41 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 49 6e 73 74 allPerfDllA.InstallPerfDllW.Inst
133500 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 49 6e 73 allPrinterDriverFromPackageA.Ins
133520 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 49 6e tallPrinterDriverFromPackageW.In
133540 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 terlockedFlushSList.InterlockedP
133560 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 opEntrySList.InterlockedPushEntr
133580 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 ySList.InterlockedPushListSListE
1335a0 78 00 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 49 6e 74 65 72 6e 61 6c x.InternalGetWindowText.Internal
1335c0 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 InternetGetCookie.InternetAlgIdT
1335e0 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 oStringA.InternetAlgIdToStringW.
133600 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 49 6e 74 65 72 6e 65 74 41 InternetAttemptConnect.InternetA
133620 75 74 6f 64 69 61 6c 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 61 6e 67 75 70 00 49 utodial.InternetAutodialHangup.I
133640 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 nternetCanonicalizeUrlA.Internet
133660 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f CanonicalizeUrlW.InternetCheckCo
133680 6e 6e 65 63 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f nnectionA.InternetCheckConnectio
1336a0 6e 57 00 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 nW.InternetClearAllPerSiteCookie
1336c0 44 65 63 69 73 69 6f 6e 73 00 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 49 6e Decisions.InternetCloseHandle.In
1336e0 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e ternetCombineUrlA.InternetCombin
133700 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e eUrlW.InternetConfirmZoneCrossin
133720 67 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 49 g.InternetConfirmZoneCrossingA.I
133740 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 49 6e 74 65 nternetConfirmZoneCrossingW.Inte
133760 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 49 6e rnetConnectA.InternetConnectW.In
133780 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 ternetConvertUrlFromWireToWideCh
1337a0 61 72 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 72 61 ar.InternetCrackUrlA.InternetCra
1337c0 63 6b 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 41 00 49 6e 74 65 72 6e ckUrlW.InternetCreateUrlA.Intern
1337e0 65 74 43 72 65 61 74 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 49 6e 74 65 72 6e etCreateUrlW.InternetDial.Intern
133800 65 74 44 69 61 6c 41 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 49 6e 74 65 72 6e 65 74 45 6e etDialA.InternetDialW.InternetEn
133820 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 umPerSiteCookieDecisionA.Interne
133840 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 tEnumPerSiteCookieDecisionW.Inte
133860 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c rnetErrorDlg.InternetFindNextFil
133880 65 41 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 49 6e 74 65 72 6e 65 eA.InternetFindNextFileW.Interne
1338a0 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f tFortezzaCommand.InternetFreeCoo
1338c0 6b 69 65 73 00 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 00 49 kies.InternetFreeProxyInfoList.I
1338e0 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 00 49 6e 74 65 72 6e 65 nternetGetConnectedState.Interne
133900 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 00 49 6e 74 65 72 6e 65 74 47 65 74 tGetConnectedStateEx.InternetGet
133920 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e ConnectedStateExA.InternetGetCon
133940 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 nectedStateExW.InternetGetCookie
133960 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 49 6e 74 65 72 6e 65 74 47 A.InternetGetCookieEx2.InternetG
133980 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 57 etCookieExA.InternetGetCookieExW
1339a0 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 49 6e 74 65 72 6e 65 74 47 65 74 4c .InternetGetCookieW.InternetGetL
1339c0 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 astResponseInfoA.InternetGetLast
1339e0 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 ResponseInfoW.InternetGetPerSite
133a00 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 CookieDecisionA.InternetGetPerSi
133a20 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f teCookieDecisionW.InternetGetPro
133a40 78 79 46 6f 72 55 72 6c 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f xyForUrl.InternetGetSecurityInfo
133a60 42 79 55 52 4c 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 ByURL.InternetGetSecurityInfoByU
133a80 52 4c 41 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c RLA.InternetGetSecurityInfoByURL
133aa0 57 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c W.InternetGoOnline.InternetGoOnl
133ac0 69 6e 65 41 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 49 6e 74 65 72 6e 65 74 48 ineA.InternetGoOnlineW.InternetH
133ae0 61 6e 67 55 70 00 49 6e 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 angUp.InternetInitializeAutoProx
133b00 79 44 6c 6c 00 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 6e 74 yDll.InternetLockRequestFile.Int
133b20 65 72 6e 65 74 4f 70 65 6e 41 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 49 6e 74 65 ernetOpenA.InternetOpenUrlA.Inte
133b40 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 49 6e 74 65 72 rnetOpenUrlW.InternetOpenW.Inter
133b60 6e 65 74 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 49 6e 74 65 72 6e 65 74 51 75 netQueryDataAvailable.InternetQu
133b80 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f eryFortezzaStatus.InternetQueryO
133ba0 70 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 57 00 49 6e 74 65 ptionA.InternetQueryOptionW.Inte
133bc0 72 6e 65 74 52 65 61 64 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 rnetReadFile.InternetReadFileExA
133be0 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 63 .InternetReadFileExW.InternetSec
133c00 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 65 74 53 urityProtocolToStringA.InternetS
133c20 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 49 6e 74 65 72 6e 65 ecurityProtocolToStringW.Interne
133c40 74 53 65 74 43 6f 6f 6b 69 65 41 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 tSetCookieA.InternetSetCookieEx2
133c60 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 6e 74 65 72 6e 65 74 53 65 .InternetSetCookieExA.InternetSe
133c80 74 43 6f 6f 6b 69 65 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 49 6e tCookieExW.InternetSetCookieW.In
133ca0 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 ternetSetDialState.InternetSetDi
133cc0 61 6c 53 74 61 74 65 41 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 49 alStateA.InternetSetDialStateW.I
133ce0 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 49 6e 74 65 72 6e 65 74 53 65 nternetSetFilePointer.InternetSe
133d00 74 4f 70 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 49 6e tOptionA.InternetSetOptionExA.In
133d20 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 ternetSetOptionExW.InternetSetOp
133d40 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 tionW.InternetSetPerSiteCookieDe
133d60 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 cisionA.InternetSetPerSiteCookie
133d80 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 DecisionW.InternetSetStatusCallb
133da0 61 63 6b 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 49 ack.InternetSetStatusCallbackA.I
133dc0 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 49 6e 74 65 72 6e nternetSetStatusCallbackW.Intern
133de0 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 49 6e 74 65 72 6e 65 74 etShowSecurityInfoByURL.Internet
133e00 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 49 6e 74 65 72 6e 65 74 53 ShowSecurityInfoByURLA.InternetS
133e20 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 49 6e 74 65 72 6e 65 74 54 69 howSecurityInfoByURLW.InternetTi
133e40 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f meFromSystemTime.InternetTimeFro
133e60 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 mSystemTimeA.InternetTimeFromSys
133e80 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d temTimeW.InternetTimeToSystemTim
133ea0 65 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 49 6e 74 65 e.InternetTimeToSystemTimeA.Inte
133ec0 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 74 55 6e rnetTimeToSystemTimeW.InternetUn
133ee0 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c lockRequestFile.InternetWriteFil
133f00 65 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 49 6e 74 65 72 6e 65 74 57 e.InternetWriteFileExA.InternetW
133f20 72 69 74 65 46 69 6c 65 45 78 57 00 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 49 6e riteFileExW.IntersectClipRect.In
133f40 74 65 72 73 65 63 74 52 65 63 74 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 49 6e 74 tersectRect.IntlStrEqWorkerA.Int
133f60 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 49 6e 76 lStrEqWorkerW.InvalidateRect.Inv
133f80 61 6c 69 64 61 74 65 52 67 6e 00 49 6e 76 65 72 74 52 65 63 74 00 49 6e 76 65 72 74 52 67 6e 00 alidateRgn.InvertRect.InvertRgn.
133fa0 49 6e 76 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 49 70 52 65 6c 65 61 73 65 41 64 InvokePattern_Invoke.IpReleaseAd
133fc0 64 72 65 73 73 00 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 49 73 41 63 63 65 6c 65 72 61 74 dress.IpRenewAddress.IsAccelerat
133fe0 6f 72 00 49 73 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 or.IsActiveVirtualTrustLevelEnab
134000 6c 65 64 00 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 49 73 41 70 69 53 led.IsAdminOverrideActive.IsApiS
134020 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 49 73 41 70 70 54 68 65 6d 65 64 00 49 73 41 73 79 6e etImplemented.IsAppThemed.IsAsyn
134040 63 4d 6f 6e 69 6b 65 72 00 49 73 42 61 64 43 6f 64 65 50 74 72 00 49 73 42 61 64 48 75 67 65 52 cMoniker.IsBadCodePtr.IsBadHugeR
134060 65 61 64 50 74 72 00 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 49 73 42 61 64 52 65 eadPtr.IsBadHugeWritePtr.IsBadRe
134080 61 64 50 74 72 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 49 73 42 61 64 53 74 72 69 6e adPtr.IsBadStringPtrA.IsBadStrin
1340a0 67 50 74 72 57 00 49 73 42 61 64 57 72 69 74 65 50 74 72 00 49 73 43 61 74 61 6c 6f 67 46 69 6c gPtrW.IsBadWritePtr.IsCatalogFil
1340c0 65 00 49 73 43 68 61 72 41 6c 70 68 61 41 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 e.IsCharAlphaA.IsCharAlphaNumeri
1340e0 63 41 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 49 73 43 68 61 72 41 6c 70 cA.IsCharAlphaNumericW.IsCharAlp
134100 68 61 57 00 49 73 43 68 61 72 4c 6f 77 65 72 41 00 49 73 43 68 61 72 4c 6f 77 65 72 57 00 49 73 haW.IsCharLowerA.IsCharLowerW.Is
134120 43 68 61 72 53 70 61 63 65 41 00 49 73 43 68 61 72 53 70 61 63 65 57 00 49 73 43 68 61 72 55 70 CharSpaceA.IsCharSpaceW.IsCharUp
134140 70 65 72 41 00 49 73 43 68 61 72 55 70 70 65 72 57 00 49 73 43 68 69 6c 64 00 49 73 43 6c 69 70 perA.IsCharUpperW.IsChild.IsClip
134160 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 49 73 43 6f 6c 6c 65 63 74 69 6f boardFormatAvailable.IsCollectio
134180 6e 4c 69 73 74 53 61 6d 65 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 nListSame.IsColorProfileTagPrese
1341a0 6e 74 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 49 73 43 6f 6d 70 6f 73 69 nt.IsColorProfileValid.IsComposi
1341c0 74 69 6f 6e 41 63 74 69 76 65 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 49 73 44 42 43 53 tionActive.IsDBCSLeadByte.IsDBCS
1341e0 4c 65 61 64 42 79 74 65 45 78 00 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 49 73 44 LeadByteEx.IsDebuggerPresent.IsD
134200 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 41 00 49 73 44 65 73 74 69 6e 61 74 69 estinationReachableA.IsDestinati
134220 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 64 57 onReachableW.IsDeviceRegisteredW
134240 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 49 ithManagement.IsDialogMessageA.I
134260 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b sDialogMessageW.IsDlgButtonCheck
134280 65 64 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 49 73 ed.IsDomainLegalCookieDomainA.Is
1342a0 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 49 73 45 6e 63 6c 61 DomainLegalCookieDomainW.IsEncla
1342c0 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 49 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 veTypeSupported.IsErrorPropagati
1342e0 6f 6e 45 6e 61 62 6c 65 64 00 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 onEnabled.IsFileOnClusterSharedV
134300 6f 6c 75 6d 65 00 49 73 47 55 49 44 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 49 73 47 55 49 54 olume.IsGUIDPresentInList.IsGUIT
134320 68 72 65 61 64 00 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 49 73 hread.IsHostInProxyBypassList.Is
134340 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 49 73 49 63 6f 6e 69 63 00 49 73 49 6d 6d 65 72 73 69 HungAppWindow.IsIconic.IsImmersi
134360 76 65 50 72 6f 63 65 73 73 00 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 00 49 veProcess.IsInternetESCEnabled.I
134380 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 sIoRingOpSupported.IsKeyPresentI
1343a0 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 nCollectionList.IsKeyPresentInPr
1343c0 6f 70 65 72 74 79 4c 69 73 74 00 49 73 4c 46 4e 44 72 69 76 65 41 00 49 73 4c 46 4e 44 72 69 76 opertyList.IsLFNDriveA.IsLFNDriv
1343e0 65 57 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 49 73 4c 6f 67 67 69 6e 67 45 6e eW.IsLoggingEnabledA.IsLoggingEn
134400 61 62 6c 65 64 57 00 49 73 4d 61 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 abledW.IsManagementRegistrationA
134420 6c 6c 6f 77 65 64 00 49 73 4d 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 llowed.IsMdmUxWithoutAadAllowed.
134440 49 73 4d 65 6e 75 00 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 49 IsMenu.IsMouseInPointerEnabled.I
134460 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 49 73 4e 54 41 64 6d 69 6e 00 49 73 4e 61 sNLSDefinedString.IsNTAdmin.IsNa
134480 74 69 76 65 56 68 64 42 6f 6f 74 00 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 tiveVhdBoot.IsNestedVirtualizati
1344a0 6f 6e 45 6e 61 62 6c 65 64 00 49 73 4e 65 74 44 72 69 76 65 00 49 73 4e 65 74 77 6f 72 6b 41 6c onEnabled.IsNetDrive.IsNetworkAl
1344c0 69 76 65 00 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 49 73 4f 53 00 49 73 50 72 ive.IsNormalizedString.IsOS.IsPr
1344e0 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 ocessCritical.IsProcessDPIAware.
134500 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 49 73 50 IsProcessInIsolatedContainer.IsP
134520 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 rocessInIsolatedWindowsEnvironme
134540 6e 74 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 nt.IsProcessInJob.IsProcessInWDA
134560 47 43 6f 6e 74 61 69 6e 65 72 00 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 GContainer.IsProcessorFeaturePre
134580 73 65 6e 74 00 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 49 73 50 77 72 48 69 62 65 sent.IsProfilesEnabled.IsPwrHibe
1345a0 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 rnateAllowed.IsPwrShutdownAllowe
1345c0 64 00 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f 77 65 64 00 49 73 52 65 63 74 45 6d 70 74 d.IsPwrSuspendAllowed.IsRectEmpt
1345e0 79 00 49 73 53 65 6e 73 6f 72 53 75 62 73 63 72 69 62 65 64 00 49 73 53 74 72 69 6e 67 53 75 70 y.IsSensorSubscribed.IsStringSup
134600 70 6f 72 74 65 64 00 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 49 ported.IsSystemResumeAutomatic.I
134620 73 54 65 78 74 55 6e 69 63 6f 64 65 00 49 73 54 68 65 6d 65 41 63 74 69 76 65 00 49 73 54 68 65 sTextUnicode.IsThemeActive.IsThe
134640 6d 65 42 61 63 6b 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 meBackgroundPartiallyTransparent
134660 00 49 73 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 49 73 54 .IsThemeDialogTextureEnabled.IsT
134680 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 49 hemePartDefined.IsThreadAFiber.I
1346a0 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 49 73 54 6f 6b 65 6e 52 65 73 74 72 sThreadpoolTimerSet.IsTokenRestr
1346c0 69 63 74 65 64 00 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 49 73 54 6f 75 63 68 57 69 icted.IsTokenUntrusted.IsTouchWi
1346e0 6e 64 6f 77 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 41 00 49 73 55 ndow.IsUrlCacheEntryExpiredA.IsU
134700 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 49 73 55 73 65 72 41 6e 41 64 6d rlCacheEntryExpiredW.IsUserAnAdm
134720 69 6e 00 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 in.IsUserCetAvailableInEnvironme
134740 6e 74 00 49 73 56 61 6c 69 64 41 63 6c 00 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 49 73 nt.IsValidAcl.IsValidCodePage.Is
134760 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 49 73 ValidDevmodeA.IsValidDevmodeW.Is
134780 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 49 73 56 61 6c 69 64 ValidDpiAwarenessContext.IsValid
1347a0 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 49 73 56 61 LanguageGroup.IsValidLocale.IsVa
1347c0 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 lidLocaleName.IsValidNLSVersion.
1347e0 49 73 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 49 73 56 61 6c 69 IsValidSecurityDescriptor.IsVali
134800 64 53 69 64 00 49 73 56 61 6c 69 64 55 52 4c 00 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 67 00 dSid.IsValidURL.IsWellFormedTag.
134820 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 IsWellKnownSid.IsWinEventHookIns
134840 74 61 6c 6c 65 64 00 49 73 57 69 6e 64 6f 77 00 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 talled.IsWindow.IsWindowEnabled.
134860 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 IsWindowUnicode.IsWindowVisible.
134880 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 49 73 57 IsWow64GuestMachineSupported.IsW
1348a0 6f 77 36 34 4d 65 73 73 61 67 65 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 49 73 57 6f 77 ow64Message.IsWow64Process.IsWow
1348c0 36 34 50 72 6f 63 65 73 73 32 00 49 73 5a 6f 6f 6d 65 64 00 49 74 65 6d 43 6f 6e 74 61 69 6e 65 64Process2.IsZoomed.ItemContaine
1348e0 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 4a 65 74 41 rPattern_FindItemByProperty.JetA
134900 64 64 43 6f 6c 75 6d 6e 41 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 4a 65 74 41 74 74 61 63 ddColumnA.JetAddColumnW.JetAttac
134920 68 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 hDatabase2A.JetAttachDatabase2W.
134940 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 JetAttachDatabaseA.JetAttachData
134960 62 61 73 65 57 00 4a 65 74 42 61 63 6b 75 70 41 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e baseW.JetBackupA.JetBackupInstan
134980 63 65 41 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 42 61 63 6b 75 70 ceA.JetBackupInstanceW.JetBackup
1349a0 57 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 4a 65 74 42 65 67 69 W.JetBeginExternalBackup.JetBegi
1349c0 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 42 65 67 69 6e nExternalBackupInstance.JetBegin
1349e0 53 65 73 73 69 6f 6e 41 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 4a 65 74 42 65 67 SessionA.JetBeginSessionW.JetBeg
134a00 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f inTransaction.JetBeginTransactio
134a20 6e 32 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 4a 65 74 43 6c 6f 73 65 n2.JetBeginTransaction3.JetClose
134a40 44 61 74 61 62 61 73 65 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 4a 65 74 43 6c 6f 73 65 46 69 Database.JetCloseFile.JetCloseFi
134a60 6c 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 4a 65 74 43 6f 6d 6d leInstance.JetCloseTable.JetComm
134a80 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 itTransaction.JetCommitTransacti
134aa0 6f 6e 32 00 4a 65 74 43 6f 6d 70 61 63 74 41 00 4a 65 74 43 6f 6d 70 61 63 74 57 00 4a 65 74 43 on2.JetCompactA.JetCompactW.JetC
134ac0 6f 6d 70 75 74 65 53 74 61 74 73 00 4a 65 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 omputeStats.JetConfigureProcessF
134ae0 6f 72 43 72 61 73 68 44 75 6d 70 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 41 00 orCrashDump.JetCreateDatabase2A.
134b00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 43 72 65 61 74 65 44 61 74 JetCreateDatabase2W.JetCreateDat
134b20 61 62 61 73 65 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 4a 65 74 43 72 65 abaseA.JetCreateDatabaseW.JetCre
134b40 61 74 65 49 6e 64 65 78 32 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 4a 65 74 43 ateIndex2A.JetCreateIndex2W.JetC
134b60 72 65 61 74 65 49 6e 64 65 78 33 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 4a 65 reateIndex3A.JetCreateIndex3W.Je
134b80 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 tCreateIndex4A.JetCreateIndex4W.
134ba0 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 JetCreateIndexA.JetCreateIndexW.
134bc0 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 74 43 72 65 61 74 65 49 6e 73 JetCreateInstance2A.JetCreateIns
134be0 74 61 6e 63 65 32 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 43 72 tance2W.JetCreateInstanceA.JetCr
134c00 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 4a 65 eateInstanceW.JetCreateTableA.Je
134c20 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 4a 65 74 43 72 65 tCreateTableColumnIndex2A.JetCre
134c40 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 4a 65 74 43 72 65 61 74 65 54 ateTableColumnIndex2W.JetCreateT
134c60 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 ableColumnIndex3A.JetCreateTable
134c80 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 ColumnIndex3W.JetCreateTableColu
134ca0 6d 6e 49 6e 64 65 78 34 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e mnIndex4A.JetCreateTableColumnIn
134cc0 64 65 78 34 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 41 dex4W.JetCreateTableColumnIndexA
134ce0 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 4a 65 74 43 .JetCreateTableColumnIndexW.JetC
134d00 72 65 61 74 65 54 61 62 6c 65 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 4a 65 74 44 reateTableW.JetDefragment2A.JetD
134d20 65 66 72 61 67 6d 65 6e 74 32 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 4a 65 74 44 efragment2W.JetDefragment3A.JetD
134d40 65 66 72 61 67 6d 65 6e 74 33 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 4a 65 74 44 65 efragment3W.JetDefragmentA.JetDe
134d60 66 72 61 67 6d 65 6e 74 57 00 4a 65 74 44 65 6c 65 74 65 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c fragmentW.JetDelete.JetDeleteCol
134d80 75 6d 6e 32 41 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 4a 65 74 44 65 6c 65 74 umn2A.JetDeleteColumn2W.JetDelet
134da0 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 44 65 6c eColumnA.JetDeleteColumnW.JetDel
134dc0 65 74 65 49 6e 64 65 78 41 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 4a 65 74 44 65 6c eteIndexA.JetDeleteIndexW.JetDel
134de0 65 74 65 54 61 62 6c 65 41 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 4a 65 74 44 65 74 eteTableA.JetDeleteTableW.JetDet
134e00 61 63 68 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 achDatabase2A.JetDetachDatabase2
134e20 57 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 4a 65 74 44 65 74 61 63 68 44 61 W.JetDetachDatabaseA.JetDetachDa
134e40 74 61 62 61 73 65 57 00 4a 65 74 44 75 70 43 75 72 73 6f 72 00 4a 65 74 44 75 70 53 65 73 73 69 tabaseW.JetDupCursor.JetDupSessi
134e60 6f 6e 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 45 6e on.JetEnableMultiInstanceA.JetEn
134e80 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 ableMultiInstanceW.JetEndExterna
134ea0 6c 42 61 63 6b 75 70 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 lBackup.JetEndExternalBackupInst
134ec0 61 6e 63 65 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 ance.JetEndExternalBackupInstanc
134ee0 65 32 00 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c e2.JetEndSession.JetEnumerateCol
134f00 75 6d 6e 73 00 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 4a 65 74 45 78 74 65 72 6e 61 6c umns.JetEscrowUpdate.JetExternal
134f20 52 65 73 74 6f 72 65 32 41 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 4a Restore2A.JetExternalRestore2W.J
134f40 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 etExternalRestoreA.JetExternalRe
134f60 73 74 6f 72 65 57 00 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 4a 65 74 47 65 74 41 74 74 61 63 storeW.JetFreeBuffer.JetGetAttac
134f80 68 49 6e 66 6f 41 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 hInfoA.JetGetAttachInfoInstanceA
134fa0 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 .JetGetAttachInfoInstanceW.JetGe
134fc0 74 41 74 74 61 63 68 49 6e 66 6f 57 00 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 tAttachInfoW.JetGetBookmark.JetG
134fe0 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 etColumnInfoA.JetGetColumnInfoW.
135000 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 4a 65 74 47 65 74 43 75 72 72 65 6e JetGetCurrentIndexA.JetGetCurren
135020 74 49 6e 64 65 78 57 00 4a 65 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 4a 65 74 47 65 74 44 tIndexW.JetGetCursorInfo.JetGetD
135040 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 atabaseFileInfoA.JetGetDatabaseF
135060 69 6c 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 4a 65 74 ileInfoW.JetGetDatabaseInfoA.Jet
135080 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f GetDatabaseInfoW.JetGetErrorInfo
1350a0 57 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e W.JetGetIndexInfoA.JetGetIndexIn
1350c0 66 6f 57 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 49 6e foW.JetGetInstanceInfoA.JetGetIn
1350e0 73 74 61 6e 63 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e stanceInfoW.JetGetInstanceMiscIn
135100 66 6f 00 4a 65 74 47 65 74 4c 53 00 4a 65 74 47 65 74 4c 6f 63 6b 00 4a 65 74 47 65 74 4c 6f 67 fo.JetGetLS.JetGetLock.JetGetLog
135120 49 6e 66 6f 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 InfoA.JetGetLogInfoInstance2A.Je
135140 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 57 00 4a 65 74 47 65 74 4c 6f 67 49 tGetLogInfoInstance2W.JetGetLogI
135160 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e nfoInstanceA.JetGetLogInfoInstan
135180 63 65 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 ceW.JetGetLogInfoW.JetGetObjectI
1351a0 6e 66 6f 41 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 4a 65 74 47 65 74 52 65 63 nfoA.JetGetObjectInfoW.JetGetRec
1351c0 6f 72 64 50 6f 73 69 74 69 6f 6e 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 4a 65 74 ordPosition.JetGetRecordSize.Jet
1351e0 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 6e GetRecordSize2.JetGetSecondaryIn
135200 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 dexBookmark.JetGetSessionParamet
135220 65 72 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a 65 74 47 65 74 er.JetGetSystemParameterA.JetGet
135240 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 SystemParameterW.JetGetTableColu
135260 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 4a mnInfoA.JetGetTableColumnInfoW.J
135280 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 etGetTableIndexInfoA.JetGetTable
1352a0 49 6e 64 65 78 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 4a 65 74 47 IndexInfoW.JetGetTableInfoA.JetG
1352c0 65 74 54 61 62 6c 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 4a etTableInfoW.JetGetThreadStats.J
1352e0 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 etGetTruncateLogInfoInstanceA.Je
135300 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 tGetTruncateLogInfoInstanceW.Jet
135320 47 65 74 56 65 72 73 69 6f 6e 00 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 6f GetVersion.JetGotoBookmark.JetGo
135340 74 6f 50 6f 73 69 74 69 6f 6e 00 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 toPosition.JetGotoSecondaryIndex
135360 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 4a 65 74 49 64 6c 65 Bookmark.JetGrowDatabase.JetIdle
135380 00 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 4a 65 74 49 6e 69 74 00 4a 65 74 .JetIndexRecordCount.JetInit.Jet
1353a0 49 6e 69 74 32 00 4a 65 74 49 6e 69 74 33 41 00 4a 65 74 49 6e 69 74 33 57 00 4a 65 74 49 6e 74 Init2.JetInit3A.JetInit3W.JetInt
1353c0 65 72 73 65 63 74 49 6e 64 65 78 65 73 00 4a 65 74 4d 61 6b 65 4b 65 79 00 4a 65 74 4d 6f 76 65 ersectIndexes.JetMakeKey.JetMove
1353e0 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f .JetOSSnapshotAbort.JetOSSnapsho
135400 74 45 6e 64 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 4a 65 74 4f 53 53 tEnd.JetOSSnapshotFreezeA.JetOSS
135420 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 57 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 napshotFreezeW.JetOSSnapshotGetF
135440 72 65 65 7a 65 49 6e 66 6f 41 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a reezeInfoA.JetOSSnapshotGetFreez
135460 65 49 6e 66 6f 57 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 4a 65 74 4f eInfoW.JetOSSnapshotPrepare.JetO
135480 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 4f 53 53 6e SSnapshotPrepareInstance.JetOSSn
1354a0 61 70 73 68 6f 74 54 68 61 77 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 apshotThaw.JetOSSnapshotTruncate
1354c0 4c 6f 67 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 Log.JetOSSnapshotTruncateLogInst
1354e0 61 6e 63 65 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 4a 65 74 4f 70 65 6e 44 61 74 ance.JetOpenDatabaseA.JetOpenDat
135500 61 62 61 73 65 57 00 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 abaseW.JetOpenFileA.JetOpenFileI
135520 6e 73 74 61 6e 63 65 41 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 nstanceA.JetOpenFileInstanceW.Je
135540 74 4f 70 65 6e 46 69 6c 65 57 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 4a 65 74 4f 70 65 6e tOpenFileW.JetOpenTableA.JetOpen
135560 54 61 62 6c 65 57 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 4a 65 74 4f 70 65 6e 54 TableW.JetOpenTempTable.JetOpenT
135580 65 6d 70 54 61 62 6c 65 32 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 4a 65 74 4f empTable2.JetOpenTempTable3.JetO
1355a0 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 penTemporaryTable.JetOpenTempora
1355c0 72 79 54 61 62 6c 65 32 00 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 4a 65 74 50 72 65 ryTable2.JetPrepareUpdate.JetPre
1355e0 72 65 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 00 4a readIndexRanges.JetPrereadKeys.J
135600 65 74 52 65 61 64 46 69 6c 65 00 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 4a etReadFile.JetReadFileInstance.J
135620 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 etRegisterCallback.JetRenameColu
135640 6d 6e 41 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 52 65 6e 61 6d 65 54 61 mnA.JetRenameColumnW.JetRenameTa
135660 62 6c 65 41 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 4a 65 74 52 65 73 65 74 53 65 73 bleA.JetRenameTableW.JetResetSes
135680 73 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 sionContext.JetResetTableSequent
1356a0 69 61 6c 00 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 4a 65 74 52 65 73 74 6f 72 65 ial.JetResizeDatabase.JetRestore
1356c0 32 41 00 4a 65 74 52 65 73 74 6f 72 65 32 57 00 4a 65 74 52 65 73 74 6f 72 65 41 00 4a 65 74 52 2A.JetRestore2W.JetRestoreA.JetR
1356e0 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e estoreInstanceA.JetRestoreInstan
135700 63 65 57 00 4a 65 74 52 65 73 74 6f 72 65 57 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d ceW.JetRestoreW.JetRetrieveColum
135720 6e 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 4a 65 74 52 65 74 72 69 65 76 65 n.JetRetrieveColumns.JetRetrieve
135740 4b 65 79 00 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 4a 65 74 53 65 65 6b 00 4a 65 74 53 65 74 43 6f Key.JetRollback.JetSeek.JetSetCo
135760 6c 75 6d 6e 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 4a lumn.JetSetColumnDefaultValueA.J
135780 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 57 00 4a 65 74 53 65 74 43 etSetColumnDefaultValueW.JetSetC
1357a0 6f 6c 75 6d 6e 73 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 4a 65 74 53 olumns.JetSetCurrentIndex2A.JetS
1357c0 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e etCurrentIndex2W.JetSetCurrentIn
1357e0 64 65 78 33 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 4a 65 74 53 65 dex3A.JetSetCurrentIndex3W.JetSe
135800 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 tCurrentIndex4A.JetSetCurrentInd
135820 65 78 34 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 4a 65 74 53 65 74 43 ex4W.JetSetCurrentIndexA.JetSetC
135840 75 72 72 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 72 00 urrentIndexW.JetSetCursorFilter.
135860 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 4a 65 74 53 65 74 44 61 74 61 62 61 JetSetDatabaseSizeA.JetSetDataba
135880 73 65 53 69 7a 65 57 00 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 4a 65 74 53 65 74 4c seSizeW.JetSetIndexRange.JetSetL
1358a0 53 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 53 65 74 53 65 73 S.JetSetSessionContext.JetSetSes
1358c0 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 sionParameter.JetSetSystemParame
1358e0 74 65 72 41 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 4a 65 74 53 terA.JetSetSystemParameterW.JetS
135900 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 00 etTableSequential.JetStopBackup.
135920 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 53 74 6f 70 53 65 72 JetStopBackupInstance.JetStopSer
135940 76 69 63 65 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 53 vice.JetStopServiceInstance.JetS
135960 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 4a 65 74 54 65 72 6d 00 4a 65 74 54 topServiceInstance2.JetTerm.JetT
135980 65 72 6d 32 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a 65 74 54 72 75 6e 63 61 74 65 4c erm2.JetTruncateLog.JetTruncateL
1359a0 6f 67 49 6e 73 74 61 6e 63 65 00 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b ogInstance.JetUnregisterCallback
1359c0 00 4a 65 74 55 70 64 61 74 65 00 4a 65 74 55 70 64 61 74 65 32 00 4a 73 41 64 64 52 65 66 00 4a .JetUpdate.JetUpdate2.JsAddRef.J
1359e0 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 4a sBoolToBoolean.JsBooleanToBool.J
135a00 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 4a sCallFunction.JsCollectGarbage.J
135a20 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 sConstructObject.JsConvertValueT
135a40 6f 42 6f 6f 6c 65 61 6e 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 oBoolean.JsConvertValueToNumber.
135a60 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 4a 73 43 6f 6e 76 65 72 74 JsConvertValueToObject.JsConvert
135a80 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 4a 73 43 72 ValueToString.JsCreateArray.JsCr
135aa0 65 61 74 65 43 6f 6e 74 65 78 74 00 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 4a 73 43 72 65 61 eateContext.JsCreateError.JsCrea
135ac0 74 65 45 78 74 65 72 6e 61 6c 4f 62 6a 65 63 74 00 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f teExternalObject.JsCreateFunctio
135ae0 6e 00 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 n.JsCreateObject.JsCreateRangeEr
135b00 72 6f 72 00 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 4a 73 43 72 65 ror.JsCreateReferenceError.JsCre
135b20 61 74 65 52 75 6e 74 69 6d 65 00 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 6f 72 00 4a ateRuntime.JsCreateSyntaxError.J
135b40 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 55 52 49 45 72 72 6f sCreateTypeError.JsCreateURIErro
135b60 72 00 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 00 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 r.JsDefineProperty.JsDeleteIndex
135b80 65 64 50 72 6f 70 65 72 74 79 00 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 00 4a 73 44 69 edProperty.JsDeleteProperty.JsDi
135ba0 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 44 69 73 70 6f 73 65 52 sableRuntimeExecution.JsDisposeR
135bc0 75 6e 74 69 6d 65 00 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 4a 73 45 6e 61 62 6c 65 untime.JsDoubleToNumber.JsEnable
135be0 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 RuntimeExecution.JsEnumerateHeap
135c00 00 4a 73 45 71 75 61 6c 73 00 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e .JsEquals.JsGetAndClearException
135c20 00 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 4a 73 47 65 74 45 78 74 65 6e 73 .JsGetCurrentContext.JsGetExtens
135c40 69 6f 6e 41 6c 6c 6f 77 65 64 00 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 47 ionAllowed.JsGetExternalData.JsG
135c60 65 74 46 61 6c 73 65 56 61 6c 75 65 00 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 4a etFalseValue.JsGetGlobalObject.J
135c80 73 47 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 47 65 74 4e 75 6c 6c 56 61 6c sGetIndexedProperty.JsGetNullVal
135ca0 75 65 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 4a 73 ue.JsGetOwnPropertyDescriptor.Js
135cc0 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 4a 73 47 65 74 50 72 6f 70 65 72 74 GetOwnPropertyNames.JsGetPropert
135ce0 79 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 72 6f 6d 4e 61 6d 65 00 4a 73 47 65 74 50 y.JsGetPropertyIdFromName.JsGetP
135d00 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 ropertyNameFromId.JsGetPrototype
135d20 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 .JsGetRuntime.JsGetRuntimeMemory
135d40 4c 69 6d 69 74 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 65 00 4a 73 Limit.JsGetRuntimeMemoryUsage.Js
135d60 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 4a GetStringLength.JsGetTrueValue.J
135d80 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 00 4a 73 47 65 74 56 61 6c 75 65 54 79 70 sGetUndefinedValue.JsGetValueTyp
135da0 65 00 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 4a 73 48 61 73 45 78 74 65 72 6e 61 6c 44 61 e.JsHasException.JsHasExternalDa
135dc0 74 61 00 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 48 61 73 50 72 6f ta.JsHasIndexedProperty.JsHasPro
135de0 70 65 72 74 79 00 4a 73 49 64 6c 65 00 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 4a 73 49 73 45 perty.JsIdle.JsIntToNumber.JsIsE
135e00 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 numeratingHeap.JsIsRuntimeExecut
135e20 69 6f 6e 44 69 73 61 62 6c 65 64 00 4a 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 4a 73 50 ionDisabled.JsNumberToDouble.JsP
135e40 61 72 73 65 53 63 72 69 70 74 00 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 arseScript.JsParseSerializedScri
135e60 70 74 00 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 4a 73 50 72 65 76 65 6e 74 45 78 pt.JsPointerToString.JsPreventEx
135e80 74 65 6e 73 69 6f 6e 00 4a 73 52 65 6c 65 61 73 65 00 4a 73 52 75 6e 53 63 72 69 70 74 00 4a 73 tension.JsRelease.JsRunScript.Js
135ea0 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 53 65 72 69 61 6c 69 7a 65 53 RunSerializedScript.JsSerializeS
135ec0 63 72 69 70 74 00 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 4a 73 53 65 74 45 cript.JsSetCurrentContext.JsSetE
135ee0 78 63 65 70 74 69 6f 6e 00 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 53 65 74 xception.JsSetExternalData.JsSet
135f00 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 4a 73 IndexedProperty.JsSetProperty.Js
135f20 53 65 74 50 72 6f 74 6f 74 79 70 65 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 SetPrototype.JsSetRuntimeBeforeC
135f40 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 6b 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 ollectCallback.JsSetRuntimeMemor
135f60 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 yAllocationCallback.JsSetRuntime
135f80 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 4a 73 53 MemoryLimit.JsStartDebugging.JsS
135fa0 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 4a 73 tartProfiling.JsStopProfiling.Js
135fc0 53 74 72 69 63 74 45 71 75 61 6c 73 00 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 00 4a StrictEquals.JsStringToPointer.J
135fe0 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 sValueToVariant.JsVariantToValue
136000 00 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 45 6e 75 6d 44 65 76 69 63 .K32EmptyWorkingSet.K32EnumDevic
136020 65 44 72 69 76 65 72 73 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 4b 33 32 45 6e eDrivers.K32EnumPageFilesA.K32En
136040 75 6d 50 61 67 65 46 69 6c 65 73 57 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c umPageFilesW.K32EnumProcessModul
136060 65 73 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 4b 33 32 45 6e es.K32EnumProcessModulesEx.K32En
136080 75 6d 50 72 6f 63 65 73 73 65 73 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 umProcesses.K32GetDeviceDriverBa
1360a0 73 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 seNameA.K32GetDeviceDriverBaseNa
1360c0 6d 65 57 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 meW.K32GetDeviceDriverFileNameA.
1360e0 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 K32GetDeviceDriverFileNameW.K32G
136100 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 etMappedFileNameA.K32GetMappedFi
136120 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 4b 33 leNameW.K32GetModuleBaseNameA.K3
136140 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 2GetModuleBaseNameW.K32GetModule
136160 46 69 6c 65 4e 61 6d 65 45 78 41 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 FileNameExA.K32GetModuleFileName
136180 45 78 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 33 32 47 ExW.K32GetModuleInformation.K32G
1361a0 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 etPerformanceInfo.K32GetProcessI
1361c0 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 mageFileNameA.K32GetProcessImage
1361e0 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 FileNameW.K32GetProcessMemoryInf
136200 6f 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 o.K32GetWsChanges.K32GetWsChange
136220 73 45 78 00 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 sEx.K32InitializeProcessForWsWat
136240 63 68 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 51 75 65 72 79 57 6f ch.K32QueryWorkingSet.K32QueryWo
136260 72 6b 69 6e 67 53 65 74 45 78 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 46 rkingSetEx.KeyCredentialManagerF
136280 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 reeInformation.KeyCredentialMana
1362a0 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d gerGetInformation.KeyCredentialM
1362c0 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 4b 65 anagerGetOperationErrorStates.Ke
1362e0 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f yCredentialManagerShowUIOperatio
136300 6e 00 4b 69 6c 6c 54 69 6d 65 72 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 4b 73 n.KillTimer.KsCreateAllocator.Ks
136320 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 4b CreateAllocator2.KsCreateClock.K
136340 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 4b 73 43 72 65 61 74 65 50 69 6e 00 4b 73 43 72 65 61 sCreateClock2.KsCreatePin.KsCrea
136360 74 65 50 69 6e 32 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 4b 73 43 72 tePin2.KsCreateTopologyNode.KsCr
136380 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 4c 42 49 74 65 6d 46 72 6f 6d 50 74 00 4c eateTopologyNode2.LBItemFromPt.L
1363a0 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 4c 43 4d CIDToLocaleName.LCMapStringA.LCM
1363c0 61 70 53 74 72 69 6e 67 45 78 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 4c 48 61 73 68 56 61 6c apStringEx.LCMapStringW.LHashVal
1363e0 4f 66 4e 61 6d 65 53 79 73 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 4c 50 53 OfNameSys.LHashValOfNameSysA.LPS
136400 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 AFEARRAY_UserFree.LPSAFEARRAY_Us
136420 65 72 46 72 65 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c erFree64.LPSAFEARRAY_UserMarshal
136440 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 4c 50 53 41 46 .LPSAFEARRAY_UserMarshal64.LPSAF
136460 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 EARRAY_UserSize.LPSAFEARRAY_User
136480 53 69 7a 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c Size64.LPSAFEARRAY_UserUnmarshal
1364a0 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 4c 50 72 .LPSAFEARRAY_UserUnmarshal64.LPr
1364c0 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 4c 50 74 6f 44 50 00 4c 5a 43 6c 6f 73 65 00 4c 5a 43 opCompareProp.LPtoDP.LZClose.LZC
1364e0 6f 70 79 00 4c 5a 44 6f 6e 65 00 4c 5a 49 6e 69 74 00 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 4c 5a opy.LZDone.LZInit.LZOpenFileA.LZ
136500 4f 70 65 6e 46 69 6c 65 57 00 4c 5a 52 65 61 64 00 4c 5a 53 65 65 6b 00 4c 5a 53 74 61 72 74 00 OpenFileW.LZRead.LZSeek.LZStart.
136520 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 LaunchINFSectionExW.LaunchINFSec
136540 74 69 6f 6e 57 00 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 4c 64 61 70 4d 61 70 45 72 tionW.LdapGetLastError.LdapMapEr
136560 72 6f 72 54 6f 57 69 6e 33 32 00 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 4c 64 61 rorToWin32.LdapUTF8ToUnicode.Lda
136580 70 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 pUnicodeToUTF8.LeaveCriticalPoli
1365a0 63 79 53 65 63 74 69 6f 6e 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 4c cySection.LeaveCriticalSection.L
1365c0 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 eaveCriticalSectionWhenCallbackR
1365e0 65 74 75 72 6e 73 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f eturns.LegacyIAccessiblePattern_
136600 44 6f 44 65 66 61 75 6c 74 41 63 74 69 6f 6e 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c DoDefaultAction.LegacyIAccessibl
136620 65 50 61 74 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 4c 65 67 61 63 79 49 41 ePattern_GetIAccessible.LegacyIA
136640 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 4c 65 67 61 63 79 49 41 ccessiblePattern_Select.LegacyIA
136660 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 4c 69 6e 65 44 44 ccessiblePattern_SetValue.LineDD
136680 41 00 4c 69 6e 65 54 6f 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 4c 6f 61 64 41 A.LineTo.LoadAcceleratorsA.LoadA
1366a0 63 63 65 6c 65 72 61 74 6f 72 73 57 00 4c 6f 61 64 42 69 74 6d 61 70 41 00 4c 6f 61 64 42 69 74 cceleratorsW.LoadBitmapA.LoadBit
1366c0 6d 61 70 57 00 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 73 00 4c 6f 61 64 43 75 mapW.LoadCachedAttributes.LoadCu
1366e0 72 73 6f 72 41 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 4c 6f 61 64 43 75 rsorA.LoadCursorFromFileA.LoadCu
136700 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 4c 6f 61 64 43 75 72 73 6f 72 57 00 4c 6f 61 64 45 6e rsorFromFileW.LoadCursorW.LoadEn
136720 63 6c 61 76 65 44 61 74 61 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 4c 6f 61 64 claveData.LoadEnclaveImageA.Load
136740 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 4c 6f 61 64 49 46 69 6c 74 65 72 00 4c 6f 61 64 49 46 EnclaveImageW.LoadIFilter.LoadIF
136760 69 6c 74 65 72 45 78 00 4c 6f 61 64 49 63 6f 6e 41 00 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 ilterEx.LoadIconA.LoadIconMetric
136780 00 4c 6f 61 64 49 63 6f 6e 57 00 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e .LoadIconW.LoadIconWithScaleDown
1367a0 00 4c 6f 61 64 49 6d 61 67 65 41 00 4c 6f 61 64 49 6d 61 67 65 57 00 4c 6f 61 64 4b 65 79 62 6f .LoadImageA.LoadImageW.LoadKeybo
1367c0 61 72 64 4c 61 79 6f 75 74 41 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 4c ardLayoutA.LoadKeyboardLayoutW.L
1367e0 6f 61 64 4c 69 62 72 61 72 79 41 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 4c 6f 61 64 4c oadLibraryA.LoadLibraryExA.LoadL
136800 69 62 72 61 72 79 45 78 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 4c 6f 61 64 4d 65 6e 75 41 ibraryExW.LoadLibraryW.LoadMenuA
136820 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 .LoadMenuIndirectA.LoadMenuIndir
136840 65 63 74 57 00 4c 6f 61 64 4d 65 6e 75 57 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 4c 6f 61 64 50 61 ectW.LoadMenuW.LoadModule.LoadPa
136860 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 ckagedLibrary.LoadPerfCounterTex
136880 74 53 74 72 69 6e 67 73 41 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 tStringsA.LoadPerfCounterTextStr
1368a0 69 6e 67 73 57 00 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 4c 6f 61 64 52 65 73 6f 75 72 63 ingsW.LoadRegTypeLib.LoadResourc
1368c0 65 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 4c 6f 61 64 53 61 76 65 64 53 74 e.LoadSavedStateFile.LoadSavedSt
1368e0 61 74 65 46 69 6c 65 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d ateFiles.LoadSavedStateModuleSym
136900 62 6f 6c 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 bols.LoadSavedStateModuleSymbols
136920 45 78 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 Ex.LoadSavedStateSymbolProvider.
136940 4c 6f 61 64 53 74 72 69 6e 67 41 00 4c 6f 61 64 53 74 72 69 6e 67 57 00 4c 6f 61 64 54 79 70 65 LoadStringA.LoadStringW.LoadType
136960 4c 69 62 00 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f Lib.LoadTypeLibEx.LoadUrlCacheCo
136980 6e 74 65 6e 74 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 41 00 4c 6f 61 64 55 73 65 72 50 ntent.LoadUserProfileA.LoadUserP
1369a0 72 6f 66 69 6c 65 57 00 4c 6f 63 61 6c 41 6c 6c 6f 63 00 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 rofileW.LocalAlloc.LocalCompact.
1369c0 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 4c 6f 63 61 6c 46 69 6c LocalFileTimeToFileTime.LocalFil
1369e0 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 4c 6f 63 61 6c 46 6c 61 67 eTimeToLocalSystemTime.LocalFlag
136a00 73 00 4c 6f 63 61 6c 46 72 65 65 00 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 4c 6f 63 61 6c 4c 6f 63 s.LocalFree.LocalHandle.LocalLoc
136a20 6b 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 4c 6f 63 61 6c k.LocalReAlloc.LocalShrink.Local
136a40 53 69 7a 65 00 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 Size.LocalSystemTimeToLocalFileT
136a60 69 6d 65 00 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 ime.LocalUnlock.LocaleNameToLCID
136a80 00 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 63 61 74 65 58 53 74 .LocateSavedStateFiles.LocateXSt
136aa0 61 74 65 46 65 61 74 75 72 65 00 4c 6f 63 6b 46 69 6c 65 00 4c 6f 63 6b 46 69 6c 65 45 78 00 4c ateFeature.LockFile.LockFileEx.L
136ac0 6f 63 6b 52 65 73 6f 75 72 63 65 00 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 ockResource.LockServiceDatabase.
136ae0 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 4c 6f 63 6b 57 69 6e 64 LockSetForegroundWindow.LockWind
136b00 6f 77 55 70 64 61 74 65 00 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 4c 6f 67 45 72 72 6f owUpdate.LockWorkStation.LogErro
136b20 72 41 00 4c 6f 67 45 72 72 6f 72 57 00 4c 6f 67 45 76 65 6e 74 41 00 4c 6f 67 45 76 65 6e 74 57 rA.LogErrorW.LogEventA.LogEventW
136b40 00 4c 6f 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 4c 6f 67 69 63 61 6c 54 6f .LogTailAdvanceFailure.LogicalTo
136b60 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 PhysicalPoint.LogicalToPhysicalP
136b80 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 4c 6f 67 69 6e 49 53 63 73 69 54 ointForPerMonitorDPI.LoginIScsiT
136ba0 61 72 67 65 74 41 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 00 4c 6f 67 6f 6e 55 73 argetA.LoginIScsiTargetW.LogonUs
136bc0 65 72 41 00 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 4c 6f erA.LogonUserExA.LogonUserExW.Lo
136be0 67 6f 6e 55 73 65 72 57 00 4c 6f 67 6f 75 74 49 53 63 73 69 54 61 72 67 65 74 00 4c 6f 6f 6b 75 gonUserW.LogoutIScsiTarget.Looku
136c00 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 pAccountNameA.LookupAccountNameW
136c20 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 .LookupAccountSidA.LookupAccount
136c40 53 69 64 57 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 4c SidW.LookupIconIdFromDirectory.L
136c60 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 4c 6f 6f 6b 75 ookupIconIdFromDirectoryEx.Looku
136c80 70 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 4c 6f pPersistentTcpPortReservation.Lo
136ca0 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e okupPersistentUdpPortReservation
136cc0 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 4c 6f 6f .LookupPrivilegeDisplayNameA.Loo
136ce0 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 50 kupPrivilegeDisplayNameW.LookupP
136d00 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d rivilegeNameA.LookupPrivilegeNam
136d20 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 4c 6f 6f 6b 75 70 50 eW.LookupPrivilegeValueA.LookupP
136d40 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 rivilegeValueW.LookupSecurityDes
136d60 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 criptorPartsA.LookupSecurityDesc
136d80 72 69 70 74 6f 72 50 61 72 74 73 57 00 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 4c 72 65 73 75 riptorPartsW.LpValFindProp.Lresu
136da0 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 00 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 74 73 ltFromObject.LsaAddAccountRights
136dc0 00 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 4c 73 .LsaCallAuthenticationPackage.Ls
136de0 61 43 6c 6f 73 65 00 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 4c 73 61 43 72 aClose.LsaConnectUntrusted.LsaCr
136e00 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 4c 73 61 44 65 6c 65 74 65 54 72 75 eateTrustedDomainEx.LsaDeleteTru
136e20 73 74 65 64 44 6f 6d 61 69 6e 00 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f stedDomain.LsaDeregisterLogonPro
136e40 63 65 73 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c cess.LsaEnumerateAccountRights.L
136e60 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 68 74 saEnumerateAccountsWithUserRight
136e80 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 4c 73 61 45 6e .LsaEnumerateLogonSessions.LsaEn
136ea0 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 00 4c 73 61 45 6e 75 6d 65 72 61 umerateTrustedDomains.LsaEnumera
136ec0 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 4c 73 61 46 72 65 65 4d 65 6d 6f 72 79 teTrustedDomainsEx.LsaFreeMemory
136ee0 00 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 4c 73 61 47 65 74 41 70 70 6c 69 .LsaFreeReturnBuffer.LsaGetAppli
136f00 65 64 43 41 50 49 44 73 00 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 61 74 61 00 edCAPIDs.LsaGetLogonSessionData.
136f20 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 63 61 LsaLogonUser.LsaLookupAuthentica
136f40 74 69 6f 6e 50 61 63 6b 61 67 65 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 00 4c 73 61 4c 6f tionPackage.LsaLookupNames.LsaLo
136f60 6f 6b 75 70 4e 61 6d 65 73 32 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 4c 73 61 4c 6f 6f 6b okupNames2.LsaLookupSids.LsaLook
136f80 75 70 53 69 64 73 32 00 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 4c 73 upSids2.LsaNtStatusToWinError.Ls
136fa0 61 4f 70 65 6e 50 6f 6c 69 63 79 00 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e aOpenPolicy.LsaOpenTrustedDomain
136fc0 42 79 4e 61 6d 65 00 4c 73 61 51 75 65 72 79 43 41 50 73 00 4c 73 61 51 75 65 72 79 44 6f 6d 61 ByName.LsaQueryCAPs.LsaQueryDoma
136fe0 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 51 75 65 72 79 46 6f 72 65 inInformationPolicy.LsaQueryFore
137000 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 stTrustInformation.LsaQueryInfor
137020 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 mationPolicy.LsaQueryTrustedDoma
137040 69 6e 49 6e 66 6f 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f inInfo.LsaQueryTrustedDomainInfo
137060 42 79 4e 61 6d 65 00 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 4c ByName.LsaRegisterLogonProcess.L
137080 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 saRegisterPolicyChangeNotificati
1370a0 6f 6e 00 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 52 65 74 on.LsaRemoveAccountRights.LsaRet
1370c0 72 69 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 4c 73 61 53 65 74 43 41 50 73 00 4c 73 61 53 rievePrivateData.LsaSetCAPs.LsaS
1370e0 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 53 65 74 etDomainInformationPolicy.LsaSet
137100 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 53 65 74 49 6e 66 ForestTrustInformation.LsaSetInf
137120 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 ormationPolicy.LsaSetTrustedDoma
137140 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e inInfoByName.LsaSetTrustedDomain
137160 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 Information.LsaStorePrivateData.
137180 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 LsaUnregisterPolicyChangeNotific
1371a0 61 74 69 6f 6e 00 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 4c 73 6e 43 6f 6e 74 61 69 6e 65 ation.LsnBlockOffset.LsnContaine
1371c0 72 00 4c 73 6e 43 72 65 61 74 65 00 4c 73 6e 45 71 75 61 6c 00 4c 73 6e 47 72 65 61 74 65 72 00 r.LsnCreate.LsnEqual.LsnGreater.
1371e0 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 4c 73 6e 49 6e 76 61 6c 69 64 00 4c 73 6e 4c 65 73 73 00 LsnIncrement.LsnInvalid.LsnLess.
137200 4c 73 6e 4e 75 6c 6c 00 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 6e 63 65 00 4d 41 50 49 44 65 LsnNull.LsnRecordSequence.MAPIDe
137220 69 6e 69 74 49 64 6c 65 00 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 4d 41 50 49 47 65 74 44 initIdle.MAPIFreeBuffer.MAPIGetD
137240 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 4d 43 49 57 6e 64 efaultMalloc.MAPIInitIdle.MCIWnd
137260 43 72 65 61 74 65 41 00 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 4d 43 49 57 6e 64 52 65 67 69 CreateA.MCIWndCreateW.MCIWndRegi
137280 73 74 65 72 43 6c 61 73 73 00 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 sterClass.MFAddPeriodicCallback.
1372a0 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 4d 46 41 6c 6c 6f MFAllocateSerialWorkQueue.MFAllo
1372c0 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 cateWorkQueue.MFAllocateWorkQueu
1372e0 65 45 78 00 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 eEx.MFAverageTimePerFrameToFrame
137300 52 61 74 65 00 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 4d 46 42 65 67 69 6e 52 65 Rate.MFBeginCreateFile.MFBeginRe
137320 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 42 65 67 69 6e gisterWorkQueueWithMMCSS.MFBegin
137340 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 4d 46 42 RegisterWorkQueueWithMMCSSEx.MFB
137360 65 67 69 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 eginUnregisterWorkQueueWithMMCSS
137380 00 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 4d 46 43 61 .MFCalculateBitmapImageSize.MFCa
1373a0 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 4d 46 43 61 6e 63 65 6c 43 72 65 61 74 65 46 lculateImageSize.MFCancelCreateF
1373c0 69 6c 65 00 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 4d 46 43 6f 6d 62 69 6e 65 53 61 ile.MFCancelWorkItem.MFCombineSa
1373e0 6d 70 6c 65 73 00 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 mples.MFCompareFullToPartialMedi
137400 61 54 79 70 65 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 56 41 aType.MFConvertColorInfoFromDXVA
137420 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 4d 46 43 6f 6e 76 .MFConvertColorInfoToDXVA.MFConv
137440 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 00 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 ertFromFP16Array.MFConvertToFP16
137460 41 72 72 61 79 00 4d 46 43 6f 70 79 49 6d 61 67 65 00 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 Array.MFCopyImage.MFCreate2DMedi
137480 61 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 aBuffer.MFCreate3GPMediaSink.MFC
1374a0 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 reateAC3MediaSink.MFCreateADTSMe
1374c0 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d diaSink.MFCreateAMMediaTypeFromM
1374e0 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 FMediaType.MFCreateASFContentInf
137500 6f 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 o.MFCreateASFIndexer.MFCreateASF
137520 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 IndexerByteStream.MFCreateASFMed
137540 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 iaSink.MFCreateASFMediaSinkActiv
137560 61 74 65 00 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 4d 46 43 72 65 ate.MFCreateASFMultiplexer.MFCre
137580 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 ateASFProfile.MFCreateASFProfile
1375a0 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 72 65 FromPresentationDescriptor.MFCre
1375c0 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d ateASFSplitter.MFCreateASFStream
1375e0 53 65 6c 65 63 74 6f 72 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 Selector.MFCreateASFStreamingMed
137600 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 iaSink.MFCreateASFStreamingMedia
137620 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e SinkActivate.MFCreateAVIMediaSin
137640 6b 00 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 k.MFCreateAggregateSource.MFCrea
137660 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 41 73 teAlignedMemoryBuffer.MFCreateAs
137680 79 6e 63 52 65 73 75 6c 74 00 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 4d 46 43 yncResult.MFCreateAttributes.MFC
1376a0 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 41 75 64 69 reateAudioMediaType.MFCreateAudi
1376c0 6f 52 65 6e 64 65 72 65 72 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 oRenderer.MFCreateAudioRendererA
1376e0 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 ctivate.MFCreateCameraOcclusionS
137700 74 61 74 65 4d 6f 6e 69 74 6f 72 00 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4d tateMonitor.MFCreateCollection.M
137720 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 4d FCreateContentDecryptorContext.M
137740 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 00 4d FCreateContentProtectionDevice.M
137760 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 00 4d 46 43 72 65 61 74 65 44 FCreateCredentialCache.MFCreateD
137780 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 4d 46 43 72 65 61 3D12SynchronizationObject.MFCrea
1377a0 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 44 58 47 49 teDXGIDeviceManager.MFCreateDXGI
1377c0 53 75 72 66 61 63 65 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 SurfaceBuffer.MFCreateDXSurfaceB
1377e0 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 4d 46 43 72 65 uffer.MFCreateDeviceSource.MFCre
137800 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 ateDeviceSourceActivate.MFCreate
137820 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 EncryptedMediaExtensionsStoreAct
137840 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 4d 46 43 72 65 61 74 ivate.MFCreateEventQueue.MFCreat
137860 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 4d 46 eExtendedCameraIntrinsicModel.MF
137880 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 00 4d CreateExtendedCameraIntrinsics.M
1378a0 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 46 FCreateFMPEG4MediaSink.MFCreateF
1378c0 69 6c 65 00 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d ile.MFCreateLegacyMediaBufferOnM
1378e0 46 4d 65 64 69 61 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 FMediaBuffer.MFCreateMFByteStrea
137900 6d 4f 6e 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e mOnStream.MFCreateMFByteStreamOn
137920 53 74 72 65 61 6d 45 78 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 StreamEx.MFCreateMFByteStreamWra
137940 70 70 65 72 00 4d 46 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 pper.MFCreateMFVideoFormatFromMF
137960 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 4d MediaType.MFCreateMP3MediaSink.M
137980 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 65 FCreateMPEG4MediaSink.MFCreateMe
1379a0 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d diaBufferFromMediaType.MFCreateM
1379c0 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 ediaBufferWrapper.MFCreateMediaE
1379e0 76 65 6e 74 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 vent.MFCreateMediaExtensionActiv
137a00 61 74 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 4d 46 43 72 65 61 74 ate.MFCreateMediaSession.MFCreat
137a20 65 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d eMediaType.MFCreateMediaTypeFrom
137a40 50 72 6f 70 65 72 74 69 65 73 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d Properties.MFCreateMediaTypeFrom
137a60 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 Representation.MFCreateMemoryBuf
137a80 66 65 72 00 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 75 78 53 fer.MFCreateMuxSink.MFCreateMuxS
137aa0 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 treamAttributes.MFCreateMuxStrea
137ac0 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 mMediaType.MFCreateMuxStreamSamp
137ae0 6c 65 00 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 4d 46 43 72 65 le.MFCreateNetSchemePlugin.MFCre
137b00 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 4d 46 43 72 65 61 74 65 50 4d 50 53 65 atePMPMediaSession.MFCreatePMPSe
137b20 72 76 65 72 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 4d rver.MFCreatePresentationClock.M
137b40 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 FCreatePresentationDescriptor.MF
137b60 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d CreatePresentationDescriptorFrom
137b80 41 53 46 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f ASFProfile.MFCreatePropertiesFro
137ba0 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 mMediaType.MFCreateProtectedEnvi
137bc0 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 ronmentAccess.MFCreateProxyLocat
137be0 6f 72 00 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 or.MFCreateRelativePanelWatcher.
137c00 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 4d 46 43 72 MFCreateRemoteDesktopPlugin.MFCr
137c20 65 61 74 65 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d eateSample.MFCreateSampleCopierM
137c40 46 54 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 74 69 FT.MFCreateSampleGrabberSinkActi
137c60 76 61 74 65 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e 69 74 vate.MFCreateSensorActivityMonit
137c80 6f 72 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 4d 46 43 72 65 61 74 65 53 or.MFCreateSensorGroup.MFCreateS
137ca0 65 6e 73 6f 72 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 ensorProfile.MFCreateSensorProfi
137cc0 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 leCollection.MFCreateSensorStrea
137ce0 6d 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 m.MFCreateSequencerSegmentOffset
137d00 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 .MFCreateSequencerSource.MFCreat
137d20 65 53 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 eSimpleTypeHandler.MFCreateSinkW
137d40 72 69 74 65 72 46 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 riterFromMediaSink.MFCreateSinkW
137d60 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 riterFromURL.MFCreateSourceReade
137d80 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 rFromByteStream.MFCreateSourceRe
137da0 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 6f 75 72 aderFromMediaSource.MFCreateSour
137dc0 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 ceReaderFromURL.MFCreateSourceRe
137de0 73 6f 6c 76 65 72 00 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 solver.MFCreateStandardQualityMa
137e00 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 4d nager.MFCreateStreamDescriptor.M
137e20 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 FCreateStreamOnMFByteStream.MFCr
137e40 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 45 78 00 4d 46 43 72 65 eateStreamOnMFByteStreamEx.MFCre
137e60 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 54 65 6d 70 ateSystemTimeSource.MFCreateTemp
137e80 46 69 6c 65 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 4d 46 43 72 65 61 74 65 File.MFCreateTopoLoader.MFCreate
137ea0 54 6f 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 4d 46 Topology.MFCreateTopologyNode.MF
137ec0 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e CreateTrackedSample.MFCreateTran
137ee0 73 63 6f 64 65 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 scodeProfile.MFCreateTranscodeSi
137f00 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f nkActivate.MFCreateTranscodeTopo
137f20 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 72 logy.MFCreateTranscodeTopologyFr
137f40 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 omByteStream.MFCreateTransformAc
137f60 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 00 4d 46 tivate.MFCreateVideoMediaType.MF
137f80 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e CreateVideoMediaTypeFromBitMapIn
137fa0 66 6f 48 65 61 64 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 foHeader.MFCreateVideoMediaTypeF
137fc0 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 4d 46 43 72 65 61 74 65 56 69 romBitMapInfoHeaderEx.MFCreateVi
137fe0 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 65 00 4d 46 43 72 65 61 74 65 deoMediaTypeFromSubtype.MFCreate
138000 56 69 64 65 6f 4d 69 78 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 VideoMixer.MFCreateVideoMixerAnd
138020 50 72 65 73 65 6e 74 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 Presenter.MFCreateVideoPresenter
138040 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 4d 46 43 72 65 61 74 65 56 .MFCreateVideoRenderer.MFCreateV
138060 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 56 69 64 ideoRendererActivate.MFCreateVid
138080 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 eoSampleAllocator.MFCreateVideoS
1380a0 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 45 78 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 ampleAllocatorEx.MFCreateVideoSa
1380c0 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 mpleFromSurface.MFCreateVirtualC
1380e0 61 6d 65 72 61 00 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 amera.MFCreateWAVEMediaSink.MFCr
138100 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 57 4d 41 45 eateWICBitmapBuffer.MFCreateWMAE
138120 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 ncoderActivate.MFCreateWMVEncode
138140 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 rActivate.MFCreateWaveFormatExFr
138160 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 74 74 72 69 omMFMediaType.MFDeserializeAttri
138180 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 50 72 65 butesFromStream.MFDeserializePre
1381a0 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 45 6e 64 43 72 65 61 74 65 46 sentationDescriptor.MFEndCreateF
1381c0 69 6c 65 00 4d 46 45 6e 64 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d ile.MFEndRegisterWorkQueueWithMM
1381e0 43 53 53 00 4d 46 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 CSS.MFEndUnregisterWorkQueueWith
138200 4d 4d 43 53 53 00 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 4d 46 46 72 61 6d MMCSS.MFEnumDeviceSources.MFFram
138220 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 4d 46 47 65 74 eRateToAverageTimePerFrame.MFGet
138240 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 AttributesAsBlob.MFGetAttributes
138260 41 73 42 6c 6f 62 53 69 7a 65 00 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f AsBlobSize.MFGetContentProtectio
138280 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 4d 46 47 65 74 4d nSystemCLSID.MFGetLocalId.MFGetM
1382a0 46 54 4d 65 72 69 74 00 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 4d 46 47 65 74 50 6c 75 67 FTMerit.MFGetPlaneSize.MFGetPlug
1382c0 69 6e 43 6f 6e 74 72 6f 6c 00 4d 46 47 65 74 53 65 72 76 69 63 65 00 4d 46 47 65 74 53 74 72 69 inControl.MFGetService.MFGetStri
1382e0 64 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 47 65 74 53 75 70 70 6f deForBitmapInfoHeader.MFGetSuppo
138300 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 68 65 rtedMimeTypes.MFGetSupportedSche
138320 6d 65 73 00 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d mes.MFGetSystemId.MFGetSystemTim
138340 65 00 4d 46 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 4d 46 47 65 74 54 6f 70 e.MFGetTimerPeriodicity.MFGetTop
138360 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 73 73 oNodeCurrentType.MFGetUncompress
138380 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 edVideoFormat.MFGetWorkQueueMMCS
1383a0 53 43 6c 61 73 73 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 SClass.MFGetWorkQueueMMCSSPriori
1383c0 74 79 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 4d 46 48 ty.MFGetWorkQueueMMCSSTaskId.MFH
1383e0 65 61 70 41 6c 6c 6f 63 00 4d 46 48 65 61 70 46 72 65 65 00 4d 46 49 6e 69 74 41 4d 4d 65 64 69 eapAlloc.MFHeapFree.MFInitAMMedi
138400 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 49 6e 69 74 41 74 74 72 69 aTypeFromMFMediaType.MFInitAttri
138420 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f butesFromBlob.MFInitMediaTypeFro
138440 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d mAMMediaType.MFInitMediaTypeFrom
138460 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f MFVideoFormat.MFInitMediaTypeFro
138480 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 mMPEG1VideoInfo.MFInitMediaTypeF
1384a0 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 romMPEG2VideoInfo.MFInitMediaTyp
1384c0 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 49 6e 69 74 4d 65 64 69 61 eFromVideoInfoHeader.MFInitMedia
1384e0 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 4d 46 49 6e 69 74 4d TypeFromVideoInfoHeader2.MFInitM
138500 65 64 69 61 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 4d 46 49 6e 69 74 56 ediaTypeFromWaveFormatEx.MFInitV
138520 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 ideoFormat.MFInitVideoFormat_RGB
138540 00 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f .MFInvokeCallback.MFIsContentPro
138560 74 65 63 74 69 6f 6e 44 65 76 69 63 65 53 75 70 70 6f 72 74 65 64 00 4d 46 49 73 46 6f 72 6d 61 tectionDeviceSupported.MFIsForma
138580 74 59 55 56 00 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f 72 tYUV.MFIsVirtualCameraTypeSuppor
1385a0 74 65 64 00 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 4d 46 4c 6f 63 6b 44 58 ted.MFLoadSignedLibrary.MFLockDX
1385c0 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d GIDeviceManager.MFLockPlatform.M
1385e0 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 4d 46 4c 6f 63 6b 57 6f 72 6b 51 FLockSharedWorkQueue.MFLockWorkQ
138600 75 65 75 65 00 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 ueue.MFMapDX9FormatToDXGIFormat.
138620 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 4d 46 50 43 72 MFMapDXGIFormatToDX9Format.MFPCr
138640 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b eateMediaPlayer.MFPutWaitingWork
138660 49 74 65 6d 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d Item.MFPutWorkItem.MFPutWorkItem
138680 32 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 2.MFPutWorkItemEx.MFPutWorkItemE
1386a0 78 32 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 6e 64 x2.MFRegisterLocalByteStreamHand
1386c0 6c 65 72 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 ler.MFRegisterLocalSchemeHandler
1386e0 00 4d 46 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 4d 46 52 .MFRegisterPlatformWithMMCSS.MFR
138700 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 4d 46 52 65 71 75 69 72 65 50 emovePeriodicCallback.MFRequireP
138720 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 4d 46 53 63 68 65 64 75 6c 65 57 6f rotectedEnvironment.MFScheduleWo
138740 72 6b 49 74 65 6d 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 4d 46 53 65 rkItem.MFScheduleWorkItemEx.MFSe
138760 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 4d 46 53 65 72 69 rializeAttributesToStream.MFSeri
138780 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 53 68 alizePresentationDescriptor.MFSh
1387a0 75 74 64 6f 77 6e 00 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 4d 46 53 70 6c 69 74 53 utdown.MFShutdownObject.MFSplitS
1387c0 61 6d 70 6c 65 00 4d 46 53 74 61 72 74 75 70 00 4d 46 54 45 6e 75 6d 00 4d 46 54 45 6e 75 6d 32 ample.MFStartup.MFTEnum.MFTEnum2
1387e0 00 4d 46 54 45 6e 75 6d 45 78 00 4d 46 54 47 65 74 49 6e 66 6f 00 4d 46 54 52 65 67 69 73 74 65 .MFTEnumEx.MFTGetInfo.MFTRegiste
138800 72 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f r.MFTRegisterLocal.MFTRegisterLo
138820 63 61 6c 42 79 43 4c 53 49 44 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 4d 46 54 55 6e 72 65 calByCLSID.MFTUnregister.MFTUnre
138840 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 gisterLocal.MFTUnregisterLocalBy
138860 43 4c 53 49 44 00 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 CLSID.MFTranscodeGetAudioOutputA
138880 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 vailableTypes.MFUnlockDXGIDevice
1388a0 4d 61 6e 61 67 65 72 00 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 55 6e 6c 6f 63 Manager.MFUnlockPlatform.MFUnloc
1388c0 6b 57 6f 72 6b 51 75 65 75 65 00 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 kWorkQueue.MFUnregisterPlatformF
1388e0 72 6f 6d 4d 4d 43 53 53 00 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 4d 46 56 61 6c romMMCSS.MFUnwrapMediaType.MFVal
138900 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 4d 46 57 72 61 70 4d 65 64 69 61 54 79 idateMediaTypeSize.MFWrapMediaTy
138920 70 65 00 4d 46 6c 6c 4d 75 6c 44 69 76 00 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 pe.MFllMulDiv.MI_Application_Ini
138940 74 69 61 6c 69 7a 65 56 31 00 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 tializeV1.MLCreateOperatorRegist
138960 72 79 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 4d 53 43 68 61 ry.MSChapSrvChangePassword.MSCha
138980 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 4d 54 53 43 72 65 61 74 65 41 63 74 pSrvChangePassword2.MTSCreateAct
1389a0 69 76 69 74 79 00 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 47 65 74 46 75 ivity.MagGetColorEffect.MagGetFu
1389c0 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 llscreenColorEffect.MagGetFullsc
1389e0 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 reenTransform.MagGetImageScaling
138a00 43 61 6c 6c 62 61 63 6b 00 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 4d 61 Callback.MagGetInputTransform.Ma
138a20 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 4d 61 67 47 65 74 57 69 6e 64 6f gGetWindowFilterList.MagGetWindo
138a40 77 53 6f 75 72 63 65 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 4d 61 wSource.MagGetWindowTransform.Ma
138a60 67 49 6e 69 74 69 61 6c 69 7a 65 00 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 gInitialize.MagSetColorEffect.Ma
138a80 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 53 65 74 gSetFullscreenColorEffect.MagSet
138aa0 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 49 6d 61 67 65 53 FullscreenTransform.MagSetImageS
138ac0 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 calingCallback.MagSetInputTransf
138ae0 6f 72 6d 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 4d 61 67 53 65 orm.MagSetWindowFilterList.MagSe
138b00 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 tWindowSource.MagSetWindowTransf
138b20 6f 72 6d 00 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 4d 61 67 55 6e 69 6e 69 orm.MagShowSystemCursor.MagUnini
138b40 74 69 61 6c 69 7a 65 00 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 4d 61 6b 65 44 72 61 67 4c tialize.MakeAbsoluteSD.MakeDragL
138b60 69 73 74 00 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 4d 61 6b 65 53 69 67 6e 61 ist.MakeSelfRelativeSD.MakeSigna
138b80 74 75 72 65 00 4d 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 ture.MakeSureDirectoryPathExists
138ba0 00 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 4d 61 .MakeWordList.ManageCardSpace.Ma
138bc0 70 41 6e 64 4c 6f 61 64 00 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 4d 61 70 46 69 6c 65 41 6e pAndLoad.MapDialogRect.MapFileAn
138be0 64 43 68 65 63 6b 53 75 6d 41 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 4d dCheckSumA.MapFileAndCheckSumW.M
138c00 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 4d 61 apGenericMask.MapStorageSCode.Ma
138c20 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 pUserPhysicalPages.MapUserPhysic
138c40 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 4d 61 70 alPagesScatter.MapViewOfFile.Map
138c60 56 69 65 77 4f 66 46 69 6c 65 33 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 ViewOfFile3.MapViewOfFile3FromAp
138c80 70 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 p.MapViewOfFileEx.MapViewOfFileE
138ca0 78 4e 75 6d 61 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 4d 61 70 56 69 xNuma.MapViewOfFileFromApp.MapVi
138cc0 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 4d 61 70 ewOfFileNuma2.MapVirtualKeyA.Map
138ce0 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 4d VirtualKeyExA.MapVirtualKeyExW.M
138d00 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 4d 61 apVirtualKeyW.MapWindowPoints.Ma
138d20 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 ppingDoAction.MappingFreePropert
138d40 79 42 61 67 00 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 73 00 4d 61 70 70 69 6e 67 yBag.MappingFreeServices.Mapping
138d60 47 65 74 53 65 72 76 69 63 65 73 00 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 GetServices.MappingRecognizeText
138d80 00 4d 61 73 6b 42 6c 74 00 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 4d 61 74 63 68 54 6f 6b 65 6e .MaskBlt.MatchEnumTag.MatchToken
138da0 00 4d 63 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 .McastApiCleanup.McastApiStartup
138dc0 00 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 4d 63 61 73 74 47 65 6e 55 49 .McastEnumerateScopes.McastGenUI
138de0 44 00 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6e 65 77 D.McastReleaseAddress.McastRenew
138e00 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 4d 65 6e 75 Address.McastRequestAddress.Menu
138e20 48 65 6c 70 00 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 4d 65 72 67 65 46 6f 6e 74 Help.MenuItemFromPoint.MergeFont
138e40 50 61 63 6b 61 67 65 00 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 73 6b 00 4d 65 73 42 75 66 66 Package.MergeVirtualDisk.MesBuff
138e60 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e erHandleReset.MesDecodeBufferHan
138e80 64 6c 65 43 72 65 61 74 65 00 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 dleCreate.MesDecodeIncrementalHa
138ea0 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e ndleCreate.MesEncodeDynBufferHan
138ec0 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 dleCreate.MesEncodeFixedBufferHa
138ee0 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 ndleCreate.MesEncodeIncrementalH
138f00 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 4d 65 73 49 6e 63 andleCreate.MesHandleFree.MesInc
138f20 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 52 65 73 65 74 00 4d 65 73 49 6e 71 50 72 6f 63 45 6e rementalHandleReset.MesInqProcEn
138f40 63 6f 64 69 6e 67 49 64 00 4d 65 73 73 61 67 65 42 65 65 70 00 4d 65 73 73 61 67 65 42 6f 78 41 codingId.MessageBeep.MessageBoxA
138f60 00 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 4d 65 73 .MessageBoxExA.MessageBoxExW.Mes
138f80 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 sageBoxIndirectA.MessageBoxIndir
138fa0 65 63 74 57 00 4d 65 73 73 61 67 65 42 6f 78 57 00 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 70 ectW.MessageBoxW.MetaDataGetDisp
138fc0 65 6e 73 65 72 00 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 enser.MgmAddGroupMembershipEntry
138fe0 00 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 44 65 6c 65 74 .MgmDeRegisterMProtocol.MgmDelet
139000 65 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 4d 67 6d 47 65 74 46 69 72 73 eGroupMembershipEntry.MgmGetFirs
139020 74 4d 66 65 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 4d tMfe.MgmGetFirstMfeStats.MgmGetM
139040 66 65 00 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 fe.MgmGetMfeStats.MgmGetNextMfe.
139060 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 50 72 6f 74 6f 63 6f MgmGetNextMfeStats.MgmGetProtoco
139080 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e lOnInterface.MgmGroupEnumeration
1390a0 45 6e 64 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 4d End.MgmGroupEnumerationGetNext.M
1390c0 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 4d 67 6d 52 65 67 69 73 gmGroupEnumerationStart.MgmRegis
1390e0 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 terMProtocol.MgmReleaseInterface
139100 4f 77 6e 65 72 73 68 69 70 00 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 Ownership.MgmTakeInterfaceOwners
139120 68 69 70 00 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 75 6d 70 53 74 72 65 61 6d 00 4d 69 6e 69 44 hip.MiniDumpReadDumpStream.MiniD
139140 75 6d 70 57 72 69 74 65 44 75 6d 70 00 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 4d umpWriteDump.MirrorVirtualDisk.M
139160 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 kParseDisplayName.MkParseDisplay
139180 4e 61 6d 65 45 78 00 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 4d 6f 43 72 65 61 74 65 4d NameEx.MoCopyMediaType.MoCreateM
1391a0 65 64 69 61 54 79 70 65 00 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 44 75 70 ediaType.MoDeleteMediaType.MoDup
1391c0 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 licateMediaType.MoFreeMediaType.
1391e0 4d 6f 49 6e 69 74 4d 65 64 69 61 54 79 70 65 00 4d 6f 64 69 66 79 4d 65 6e 75 41 00 4d 6f 64 69 MoInitMediaType.ModifyMenuA.Modi
139200 66 79 4d 65 6e 75 57 00 4d 6f 64 69 66 79 56 68 64 53 65 74 00 4d 6f 64 69 66 79 57 6f 72 6c 64 fyMenuW.ModifyVhdSet.ModifyWorld
139220 54 72 61 6e 73 66 6f 72 6d 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 4d 6f 64 75 6c 65 33 32 Transform.Module32First.Module32
139240 46 69 72 73 74 57 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 FirstW.Module32Next.Module32Next
139260 57 00 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 4d 6f 6e 69 6b 65 W.MonikerCommonPrefixWith.Monike
139280 72 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 rRelativePathTo.MonitorFromPoint
1392a0 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 .MonitorFromRect.MonitorFromWind
1392c0 6f 77 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 ow.MoveClusterGroup.MoveClusterG
1392e0 72 6f 75 70 45 78 00 4d 6f 76 65 46 69 6c 65 41 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 4d 6f 76 roupEx.MoveFileA.MoveFileExA.Mov
139300 65 46 69 6c 65 45 78 57 00 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 4d 6f 76 65 46 69 eFileExW.MoveFileFromAppW.MoveFi
139320 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 leTransactedA.MoveFileTransacted
139340 57 00 4d 6f 76 65 46 69 6c 65 57 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 W.MoveFileW.MoveFileWithProgress
139360 41 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 4d 6f 76 65 54 6f 45 78 A.MoveFileWithProgressW.MoveToEx
139380 00 4d 6f 76 65 57 69 6e 64 6f 77 00 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 4d .MoveWindow.MprAdminBufferFree.M
1393a0 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 4d 70 72 41 prAdminConnectionClearStats.MprA
1393c0 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 dminConnectionEnum.MprAdminConne
1393e0 63 74 69 6f 6e 45 6e 75 6d 45 78 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 ctionEnumEx.MprAdminConnectionGe
139400 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 tInfo.MprAdminConnectionGetInfoE
139420 78 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e x.MprAdminConnectionRemoveQuaran
139440 74 69 6e 65 00 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f tine.MprAdminDeregisterConnectio
139460 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 6d nNotification.MprAdminDeviceEnum
139480 00 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 .MprAdminEstablishDomainRasServe
1394a0 72 00 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 4d 70 72 41 64 6d 69 r.MprAdminGetErrorString.MprAdmi
1394c0 6e 47 65 74 50 44 43 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 nGetPDCServer.MprAdminInterfaceC
1394e0 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 4d onnect.MprAdminInterfaceCreate.M
139500 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 6e 49 prAdminInterfaceDelete.MprAdminI
139520 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e nterfaceDeviceGetInfo.MprAdminIn
139540 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 terfaceDeviceSetInfo.MprAdminInt
139560 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 erfaceDisconnect.MprAdminInterfa
139580 63 65 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 ceEnum.MprAdminInterfaceGetCrede
1395a0 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 ntials.MprAdminInterfaceGetCrede
1395c0 6e 74 69 61 6c 73 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 ntialsEx.MprAdminInterfaceGetCus
1395e0 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 tomInfoEx.MprAdminInterfaceGetHa
139600 6e 64 6c 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 ndle.MprAdminInterfaceGetInfo.Mp
139620 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c 74 rAdminInterfaceQueryUpdateResult
139640 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 .MprAdminInterfaceSetCredentials
139660 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 .MprAdminInterfaceSetCredentials
139680 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 Ex.MprAdminInterfaceSetCustomInf
1396a0 6f 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 oEx.MprAdminInterfaceSetInfo.Mpr
1396c0 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4d 70 72 41 64 AdminInterfaceTransportAdd.MprAd
1396e0 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 minInterfaceTransportGetInfo.Mpr
139700 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 4d 70 AdminInterfaceTransportRemove.Mp
139720 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 rAdminInterfaceTransportSetInfo.
139740 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b MprAdminInterfaceUpdatePhonebook
139760 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 Info.MprAdminInterfaceUpdateRout
139780 65 73 00 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 4d 70 72 es.MprAdminIsDomainRasServer.Mpr
1397a0 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 4d 70 72 41 64 6d AdminIsServiceInitialized.MprAdm
1397c0 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 inIsServiceRunning.MprAdminMIBBu
1397e0 66 66 65 72 46 72 65 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 65 00 fferFree.MprAdminMIBEntryCreate.
139800 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 6e 4d MprAdminMIBEntryDelete.MprAdminM
139820 49 42 45 6e 74 72 79 47 65 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 IBEntryGet.MprAdminMIBEntryGetFi
139840 72 73 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 4d 70 72 41 rst.MprAdminMIBEntryGetNext.MprA
139860 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 dminMIBEntrySet.MprAdminMIBServe
139880 72 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 6f 6e rConnect.MprAdminMIBServerDiscon
1398a0 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 4d 70 72 41 nect.MprAdminPortClearStats.MprA
1398c0 64 6d 69 6e 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 dminPortDisconnect.MprAdminPortE
1398e0 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e num.MprAdminPortGetInfo.MprAdmin
139900 50 6f 72 74 52 65 73 65 74 00 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 PortReset.MprAdminRegisterConnec
139920 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 tionNotification.MprAdminSendUse
139940 72 4d 65 73 73 61 67 65 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d rMessage.MprAdminServerConnect.M
139960 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e prAdminServerDisconnect.MprAdmin
139980 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 53 65 72 ServerGetCredentials.MprAdminSer
1399a0 76 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f verGetInfo.MprAdminServerGetInfo
1399c0 45 78 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 Ex.MprAdminServerSetCredentials.
1399e0 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 53 65 MprAdminServerSetInfo.MprAdminSe
139a00 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 rverSetInfoEx.MprAdminTransportC
139a20 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d reate.MprAdminTransportGetInfo.M
139a40 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e prAdminTransportSetInfo.MprAdmin
139a60 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 74 UpdateConnection.MprAdminUserGet
139a80 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 Info.MprAdminUserSetInfo.MprConf
139aa0 69 67 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 igBufferFree.MprConfigFilterGetI
139ac0 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f nfo.MprConfigFilterSetInfo.MprCo
139ae0 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 nfigGetFriendlyName.MprConfigGet
139b00 47 75 69 64 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 GuidName.MprConfigInterfaceCreat
139b20 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 43 6f e.MprConfigInterfaceDelete.MprCo
139b40 6e 66 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 nfigInterfaceEnum.MprConfigInter
139b60 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 faceGetCustomInfoEx.MprConfigInt
139b80 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 erfaceGetHandle.MprConfigInterfa
139ba0 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 ceGetInfo.MprConfigInterfaceSetC
139bc0 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 ustomInfoEx.MprConfigInterfaceSe
139be0 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 tInfo.MprConfigInterfaceTranspor
139c00 74 41 64 64 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 tAdd.MprConfigInterfaceTransport
139c20 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 Enum.MprConfigInterfaceTransport
139c40 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e GetHandle.MprConfigInterfaceTran
139c60 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 sportGetInfo.MprConfigInterfaceT
139c80 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 ransportRemove.MprConfigInterfac
139ca0 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 eTransportSetInfo.MprConfigServe
139cc0 72 42 61 63 6b 75 70 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d rBackup.MprConfigServerConnect.M
139ce0 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 43 6f 6e 66 prConfigServerDisconnect.MprConf
139d00 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 igServerGetInfo.MprConfigServerG
139d20 65 74 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 etInfoEx.MprConfigServerInstall.
139d40 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 00 4d 70 72 43 6f 6e 66 69 67 MprConfigServerRefresh.MprConfig
139d60 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 ServerRestore.MprConfigServerSet
139d80 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 4d 70 Info.MprConfigServerSetInfoEx.Mp
139da0 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 4d 70 72 43 6f 6e 66 69 67 rConfigTransportCreate.MprConfig
139dc0 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f TransportDelete.MprConfigTranspo
139de0 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 rtEnum.MprConfigTransportGetHand
139e00 6c 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 le.MprConfigTransportGetInfo.Mpr
139e20 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 49 6e 66 6f 42 6c ConfigTransportSetInfo.MprInfoBl
139e40 6f 63 6b 41 64 64 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 4d 70 72 49 6e 66 6f 42 ockAdd.MprInfoBlockFind.MprInfoB
139e60 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 lockQuerySize.MprInfoBlockRemove
139e80 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 00 4d .MprInfoBlockSet.MprInfoCreate.M
139ea0 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 4d 70 prInfoDelete.MprInfoDuplicate.Mp
139ec0 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 rInfoRemoveAll.MprSetupProtocolE
139ee0 6e 75 6d 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 4d 72 6d 43 72 65 61 num.MprSetupProtocolFree.MrmCrea
139f00 74 65 43 6f 6e 66 69 67 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 teConfig.MrmCreateConfigInMemory
139f20 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 .MrmCreateResourceFile.MrmCreate
139f40 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 43 72 65 61 74 65 52 65 ResourceFileInMemory.MrmCreateRe
139f60 73 6f 75 72 63 65 46 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 4d 72 6d 43 72 65 61 74 65 sourceFileWithChecksum.MrmCreate
139f80 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 ResourceIndexer.MrmCreateResourc
139fa0 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 4d 72 6d 43 eIndexerFromPreviousPriData.MrmC
139fc0 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 reateResourceIndexerFromPrevious
139fe0 50 72 69 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 PriFile.MrmCreateResourceIndexer
13a000 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 4d 72 6d 43 72 65 61 74 65 FromPreviousSchemaData.MrmCreate
13a020 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d ResourceIndexerFromPreviousSchem
13a040 61 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 aFile.MrmCreateResourceIndexerWi
13a060 74 68 46 6c 61 67 73 00 4d 72 6d 44 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 thFlags.MrmDestroyIndexerAndMess
13a080 61 67 65 73 00 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 44 ages.MrmDumpPriDataInMemory.MrmD
13a0a0 75 6d 70 50 72 69 46 69 6c 65 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 umpPriFile.MrmDumpPriFileInMemor
13a0c0 79 00 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 6f 6e y.MrmFreeMemory.MrmGetPriFileCon
13a0e0 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 tentChecksum.MrmIndexEmbeddedDat
13a100 61 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 a.MrmIndexFile.MrmIndexFileAutoQ
13a120 75 61 6c 69 66 69 65 72 73 00 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 ualifiers.MrmIndexResourceContai
13a140 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 nerAutoQualifiers.MrmIndexString
13a160 00 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 4d 65 73 73 61 67 65 73 00 .MrmPeekResourceIndexerMessages.
13a180 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 4d 73 67 57 61 69 MsgWaitForMultipleObjects.MsgWai
13a1a0 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 4d 73 69 41 64 76 65 72 74 69 tForMultipleObjectsEx.MsiAdverti
13a1c0 73 65 50 72 6f 64 75 63 74 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 seProductA.MsiAdvertiseProductEx
13a1e0 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 4d 73 69 41 64 76 65 A.MsiAdvertiseProductExW.MsiAdve
13a200 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 rtiseProductW.MsiAdvertiseScript
13a220 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 4d 73 69 41 70 70 6c 79 4d 75 A.MsiAdvertiseScriptW.MsiApplyMu
13a240 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 ltiplePatchesA.MsiApplyMultipleP
13a260 61 74 63 68 65 73 57 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 4d 73 69 41 70 70 6c 79 50 atchesW.MsiApplyPatchA.MsiApplyP
13a280 61 74 63 68 57 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 4d 73 69 42 65 atchW.MsiBeginTransactionA.MsiBe
13a2a0 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c ginTransactionW.MsiCloseAllHandl
13a2c0 65 73 00 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 es.MsiCloseHandle.MsiCollectUser
13a2e0 49 6e 66 6f 41 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 43 6f 6e InfoA.MsiCollectUserInfoW.MsiCon
13a300 66 69 67 75 72 65 46 65 61 74 75 72 65 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 figureFeatureA.MsiConfigureFeatu
13a320 72 65 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 00 4d 73 69 43 6f 6e 66 reW.MsiConfigureProductA.MsiConf
13a340 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 igureProductExA.MsiConfigureProd
13a360 75 63 74 45 78 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 4d 73 69 43 uctExW.MsiConfigureProductW.MsiC
13a380 72 65 61 74 65 52 65 63 6f 72 64 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 reateRecord.MsiCreateTransformSu
13a3a0 6d 6d 61 72 79 49 6e 66 6f 41 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d mmaryInfoA.MsiCreateTransformSum
13a3c0 6d 61 72 79 49 6e 66 6f 57 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 maryInfoW.MsiDatabaseApplyTransf
13a3e0 6f 72 6d 41 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 ormA.MsiDatabaseApplyTransformW.
13a400 4d 73 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 MsiDatabaseCommit.MsiDatabaseExp
13a420 6f 72 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 4d 73 69 44 61 74 61 62 ortA.MsiDatabaseExportW.MsiDatab
13a440 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 4d 73 69 44 61 74 61 62 61 73 aseGenerateTransformA.MsiDatabas
13a460 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 44 61 74 61 62 61 73 65 47 eGenerateTransformW.MsiDatabaseG
13a480 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 etPrimaryKeysA.MsiDatabaseGetPri
13a4a0 6d 61 72 79 4b 65 79 73 57 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 4d 73 69 maryKeysW.MsiDatabaseImportA.Msi
13a4c0 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 DatabaseImportW.MsiDatabaseIsTab
13a4e0 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 lePersistentA.MsiDatabaseIsTable
13a500 50 65 72 73 69 73 74 65 6e 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 4d 73 PersistentW.MsiDatabaseMergeA.Ms
13a520 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 iDatabaseMergeW.MsiDatabaseOpenV
13a540 69 65 77 41 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 4d 73 69 44 65 74 iewA.MsiDatabaseOpenViewW.MsiDet
13a560 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 4d 73 69 44 65 74 65 ermineApplicablePatchesA.MsiDete
13a580 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 4d 73 69 44 65 74 65 72 rmineApplicablePatchesW.MsiDeter
13a5a0 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 minePatchSequenceA.MsiDetermineP
13a5c0 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 4d 73 69 44 6f atchSequenceW.MsiDoActionA.MsiDo
13a5e0 41 63 74 69 6f 6e 57 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 4d 73 69 45 6e 61 62 6c 65 4c ActionW.MsiEnableLogA.MsiEnableL
13a600 6f 67 57 00 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 4d 73 69 45 6e 64 54 72 61 ogW.MsiEnableUIPreview.MsiEndTra
13a620 6e 73 61 63 74 69 6f 6e 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 4d 73 69 45 6e 75 6d nsaction.MsiEnumClientsA.MsiEnum
13a640 43 6c 69 65 6e 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 4d 73 69 ClientsExA.MsiEnumClientsExW.Msi
13a660 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 EnumClientsW.MsiEnumComponentCos
13a680 74 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 4d 73 69 45 6e tsA.MsiEnumComponentCostsW.MsiEn
13a6a0 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 4d 73 69 45 6e 75 6d 43 6f umComponentQualifiersA.MsiEnumCo
13a6c0 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e mponentQualifiersW.MsiEnumCompon
13a6e0 65 6e 74 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 4d 73 69 45 6e entsA.MsiEnumComponentsExA.MsiEn
13a700 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 umComponentsExW.MsiEnumComponent
13a720 73 57 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 sW.MsiEnumFeaturesA.MsiEnumFeatu
13a740 72 65 73 57 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 4d 73 69 45 6e 75 6d 50 61 74 63 resW.MsiEnumPatchesA.MsiEnumPatc
13a760 68 65 73 45 78 41 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 4d 73 69 45 6e 75 6d hesExA.MsiEnumPatchesExW.MsiEnum
13a780 50 61 74 63 68 65 73 57 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 4d 73 69 45 6e 75 PatchesW.MsiEnumProductsA.MsiEnu
13a7a0 6d 50 72 6f 64 75 63 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 57 00 mProductsExA.MsiEnumProductsExW.
13a7c0 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 MsiEnumProductsW.MsiEnumRelatedP
13a7e0 72 6f 64 75 63 74 73 41 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 roductsA.MsiEnumRelatedProductsW
13a800 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 4d 73 69 45 76 61 6c 75 61 .MsiEvaluateConditionA.MsiEvalua
13a820 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 teConditionW.MsiExtractPatchXMLD
13a840 61 74 61 41 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 4d 73 69 ataA.MsiExtractPatchXMLDataW.Msi
13a860 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 4d FormatRecordA.MsiFormatRecordW.M
13a880 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e siGetActiveDatabase.MsiGetCompon
13a8a0 65 6e 74 50 61 74 68 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 entPathA.MsiGetComponentPathExA.
13a8c0 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 4d 73 69 47 65 74 43 6f 6d MsiGetComponentPathExW.MsiGetCom
13a8e0 70 6f 6e 65 6e 74 50 61 74 68 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 ponentPathW.MsiGetComponentState
13a900 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 47 65 74 44 61 A.MsiGetComponentStateW.MsiGetDa
13a920 74 61 62 61 73 65 53 74 61 74 65 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 4d tabaseState.MsiGetFeatureCostA.M
13a940 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 siGetFeatureCostW.MsiGetFeatureI
13a960 6e 66 6f 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 57 00 4d 73 69 47 65 74 46 65 nfoA.MsiGetFeatureInfoW.MsiGetFe
13a980 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 atureStateA.MsiGetFeatureStateW.
13a9a0 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 MsiGetFeatureUsageA.MsiGetFeatur
13a9c0 65 55 73 61 67 65 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 eUsageW.MsiGetFeatureValidStates
13a9e0 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 4d 73 69 47 A.MsiGetFeatureValidStatesW.MsiG
13aa00 65 74 46 69 6c 65 48 61 73 68 41 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 4d 73 69 47 etFileHashA.MsiGetFileHashW.MsiG
13aa20 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 4d 73 69 47 etFileSignatureInformationA.MsiG
13aa40 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 4d 73 69 47 etFileSignatureInformationW.MsiG
13aa60 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e etFileVersionA.MsiGetFileVersion
13aa80 57 00 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f 72 W.MsiGetLanguage.MsiGetLastError
13aaa0 52 65 63 6f 72 64 00 4d 73 69 47 65 74 4d 6f 64 65 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c Record.MsiGetMode.MsiGetPatchFil
13aac0 65 4c 69 73 74 41 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 4d 73 69 47 eListA.MsiGetPatchFileListW.MsiG
13aae0 65 74 50 61 74 63 68 49 6e 66 6f 41 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 etPatchInfoA.MsiGetPatchInfoExA.
13ab00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e MsiGetPatchInfoExW.MsiGetPatchIn
13ab20 66 6f 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 4d 73 69 47 65 74 50 72 6f foW.MsiGetProductCodeA.MsiGetPro
13ab40 64 75 63 74 43 6f 64 65 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 4d 73 69 ductCodeW.MsiGetProductInfoA.Msi
13ab60 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 GetProductInfoExA.MsiGetProductI
13ab80 6e 66 6f 45 78 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 nfoExW.MsiGetProductInfoFromScri
13aba0 70 74 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 ptA.MsiGetProductInfoFromScriptW
13abc0 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 .MsiGetProductInfoW.MsiGetProduc
13abe0 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 tPropertyA.MsiGetProductProperty
13ac00 57 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 W.MsiGetPropertyA.MsiGetProperty
13ac20 57 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 4d 73 69 47 65 74 53 68 W.MsiGetShortcutTargetA.MsiGetSh
13ac40 6f 72 74 63 75 74 54 61 72 67 65 74 57 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 ortcutTargetW.MsiGetSourcePathA.
13ac60 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 MsiGetSourcePathW.MsiGetSummaryI
13ac80 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 nformationA.MsiGetSummaryInforma
13aca0 74 69 6f 6e 57 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 47 65 74 54 61 tionW.MsiGetTargetPathA.MsiGetTa
13acc0 72 67 65 74 50 61 74 68 57 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 41 00 4d 73 69 47 65 74 rgetPathW.MsiGetUserInfoA.MsiGet
13ace0 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f UserInfoW.MsiInstallMissingCompo
13ad00 6e 65 6e 74 41 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 nentA.MsiInstallMissingComponent
13ad20 57 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 4d 73 69 49 6e 73 74 W.MsiInstallMissingFileA.MsiInst
13ad40 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 allMissingFileW.MsiInstallProduc
13ad60 74 41 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 4d 73 69 49 73 50 72 6f 64 75 tA.MsiInstallProductW.MsiIsProdu
13ad80 63 74 45 6c 65 76 61 74 65 64 41 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 ctElevatedA.MsiIsProductElevated
13ada0 57 00 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4d 73 69 4c 6f 63 61 74 65 43 6f W.MsiJoinTransaction.MsiLocateCo
13adc0 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 mponentA.MsiLocateComponentW.Msi
13ade0 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 NotifySidChangeA.MsiNotifySidCha
13ae00 6e 67 65 57 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 4d 73 69 4f 70 65 6e 44 61 74 ngeW.MsiOpenDatabaseA.MsiOpenDat
13ae20 61 62 61 73 65 57 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 41 00 4d 73 69 4f 70 65 6e 50 61 abaseW.MsiOpenPackageA.MsiOpenPa
13ae40 63 6b 61 67 65 45 78 41 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 4d 73 69 4f 70 ckageExA.MsiOpenPackageExW.MsiOp
13ae60 65 6e 50 61 63 6b 61 67 65 57 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 4d 73 69 4f 70 enPackageW.MsiOpenProductA.MsiOp
13ae80 65 6e 50 72 6f 64 75 63 74 57 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 enProductW.MsiPreviewBillboardA.
13aea0 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 4d 73 69 50 72 65 76 69 65 77 44 MsiPreviewBillboardW.MsiPreviewD
13aec0 69 61 6c 6f 67 41 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 4d 73 69 50 72 6f 63 ialogA.MsiPreviewDialogW.MsiProc
13aee0 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 4d 73 69 50 72 6f 63 65 73 73 41 64 essAdvertiseScriptA.MsiProcessAd
13af00 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 vertiseScriptW.MsiProcessMessage
13af20 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 4d 73 69 50 72 6f 76 69 64 65 41 .MsiProvideAssemblyA.MsiProvideA
13af40 73 73 65 6d 62 6c 79 57 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 ssemblyW.MsiProvideComponentA.Ms
13af60 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 iProvideComponentW.MsiProvideQua
13af80 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 lifiedComponentA.MsiProvideQuali
13afa0 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 fiedComponentExA.MsiProvideQuali
13afc0 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 fiedComponentExW.MsiProvideQuali
13afe0 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 fiedComponentW.MsiQueryComponent
13b000 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d StateA.MsiQueryComponentStateW.M
13b020 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 46 65 61 siQueryFeatureStateA.MsiQueryFea
13b040 74 75 72 65 53 74 61 74 65 45 78 41 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 tureStateExA.MsiQueryFeatureStat
13b060 65 45 78 57 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 51 75 eExW.MsiQueryFeatureStateW.MsiQu
13b080 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 eryProductStateA.MsiQueryProduct
13b0a0 53 74 61 74 65 57 00 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 4d 73 69 52 65 63 StateW.MsiRecordClearData.MsiRec
13b0c0 6f 72 64 44 61 74 61 53 69 7a 65 00 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 ordDataSize.MsiRecordGetFieldCou
13b0e0 6e 74 00 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 72 00 4d 73 69 52 65 63 6f 72 64 nt.MsiRecordGetInteger.MsiRecord
13b100 47 65 74 53 74 72 69 6e 67 41 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 4d GetStringA.MsiRecordGetStringW.M
13b120 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 siRecordIsNull.MsiRecordReadStre
13b140 61 6d 00 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 72 00 4d 73 69 52 65 63 6f 72 64 am.MsiRecordSetInteger.MsiRecord
13b160 53 65 74 53 74 72 65 61 6d 41 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 4d SetStreamA.MsiRecordSetStreamW.M
13b180 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 siRecordSetStringA.MsiRecordSetS
13b1a0 74 72 69 6e 67 57 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 4d 73 69 52 tringW.MsiReinstallFeatureA.MsiR
13b1c0 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f einstallFeatureW.MsiReinstallPro
13b1e0 64 75 63 74 41 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 4d 73 69 52 65 ductA.MsiReinstallProductW.MsiRe
13b200 6d 6f 76 65 50 61 74 63 68 65 73 41 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 4d movePatchesA.MsiRemovePatchesW.M
13b220 73 69 53 65 71 75 65 6e 63 65 41 00 4d 73 69 53 65 71 75 65 6e 63 65 57 00 4d 73 69 53 65 74 43 siSequenceA.MsiSequenceW.MsiSetC
13b240 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 omponentStateA.MsiSetComponentSt
13b260 61 74 65 57 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 4d 73 69 53 65 74 45 78 74 ateW.MsiSetExternalUIA.MsiSetExt
13b280 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 ernalUIRecord.MsiSetExternalUIW.
13b2a0 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 4d 73 69 53 65 74 46 MsiSetFeatureAttributesA.MsiSetF
13b2c0 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 57 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 eatureAttributesW.MsiSetFeatureS
13b2e0 74 61 74 65 41 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 53 65 74 tateA.MsiSetFeatureStateW.MsiSet
13b300 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 4d 73 InstallLevel.MsiSetInternalUI.Ms
13b320 69 53 65 74 4d 6f 64 65 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 65 74 50 iSetMode.MsiSetPropertyA.MsiSetP
13b340 72 6f 70 65 72 74 79 57 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 53 65 ropertyW.MsiSetTargetPathA.MsiSe
13b360 74 54 61 72 67 65 74 50 61 74 68 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 tTargetPathW.MsiSourceListAddMed
13b380 69 61 44 69 73 6b 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 iaDiskA.MsiSourceListAddMediaDis
13b3a0 6b 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 4d 73 69 53 6f kW.MsiSourceListAddSourceA.MsiSo
13b3c0 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 urceListAddSourceExA.MsiSourceLi
13b3e0 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 stAddSourceExW.MsiSourceListAddS
13b400 6f 75 72 63 65 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 4d 73 ourceW.MsiSourceListClearAllA.Ms
13b420 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 4d 73 69 53 6f 75 72 63 65 iSourceListClearAllExA.MsiSource
13b440 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 ListClearAllExW.MsiSourceListCle
13b460 61 72 41 6c 6c 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 arAllW.MsiSourceListClearMediaDi
13b480 73 6b 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 skA.MsiSourceListClearMediaDiskW
13b4a0 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 4d 73 69 53 6f .MsiSourceListClearSourceA.MsiSo
13b4c0 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 urceListClearSourceW.MsiSourceLi
13b4e0 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 stEnumMediaDisksA.MsiSourceListE
13b500 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d numMediaDisksW.MsiSourceListEnum
13b520 53 6f 75 72 63 65 73 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 SourcesA.MsiSourceListEnumSource
13b540 73 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 sW.MsiSourceListForceResolutionA
13b560 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 41 .MsiSourceListForceResolutionExA
13b580 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 .MsiSourceListForceResolutionExW
13b5a0 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 4d .MsiSourceListForceResolutionW.M
13b5c0 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 siSourceListGetInfoA.MsiSourceLi
13b5e0 73 74 47 65 74 49 6e 66 6f 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 stGetInfoW.MsiSourceListSetInfoA
13b600 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 4d 73 69 53 75 6d 6d 61 72 .MsiSourceListSetInfoW.MsiSummar
13b620 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f yInfoGetPropertyA.MsiSummaryInfo
13b640 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 GetPropertyCount.MsiSummaryInfoG
13b660 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 etPropertyW.MsiSummaryInfoPersis
13b680 74 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 t.MsiSummaryInfoSetPropertyA.Msi
13b6a0 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 55 73 65 46 65 SummaryInfoSetPropertyW.MsiUseFe
13b6c0 61 74 75 72 65 41 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 4d 73 69 55 73 65 46 65 atureA.MsiUseFeatureExA.MsiUseFe
13b6e0 61 74 75 72 65 45 78 57 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 57 00 4d 73 69 56 65 72 69 66 atureExW.MsiUseFeatureW.MsiVerif
13b700 79 44 69 73 6b 53 70 61 63 65 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 4d 73 69 yDiskSpace.MsiVerifyPackageA.Msi
13b720 56 65 72 69 66 79 50 61 63 6b 61 67 65 57 00 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 4d 73 69 56 VerifyPackageW.MsiViewClose.MsiV
13b740 69 65 77 45 78 65 63 75 74 65 00 4d 73 69 56 69 65 77 46 65 74 63 68 00 4d 73 69 56 69 65 77 47 iewExecute.MsiViewFetch.MsiViewG
13b760 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 4d 73 etColumnInfo.MsiViewGetErrorA.Ms
13b780 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 4d 75 6c iViewGetErrorW.MsiViewModify.Mul
13b7a0 44 69 76 00 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 4d 75 6c 74 69 6e 65 74 Div.MultiByteToWideChar.Multinet
13b7c0 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 4d 75 6c 74 69 6e GetConnectionPerformanceA.Multin
13b7e0 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 4d 75 6c 74 etGetConnectionPerformanceW.Mult
13b800 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 4d 75 6c 74 ipleViewPattern_GetViewName.Mult
13b820 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 00 4e ipleViewPattern_SetCurrentView.N
13b840 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4e CryptCloseProtectionDescriptor.N
13b860 43 72 79 70 74 43 72 65 61 74 65 43 6c 61 69 6d 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 CryptCreateClaim.NCryptCreatePer
13b880 73 69 73 74 65 64 4b 65 79 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f 6e sistedKey.NCryptCreateProtection
13b8a0 44 65 73 63 72 69 70 74 6f 72 00 4e 43 72 79 70 74 44 65 63 72 79 70 74 00 4e 43 72 79 70 74 44 Descriptor.NCryptDecrypt.NCryptD
13b8c0 65 6c 65 74 65 4b 65 79 00 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 4e 43 72 79 70 74 45 eleteKey.NCryptDeriveKey.NCryptE
13b8e0 6e 63 72 79 70 74 00 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 4e 43 72 79 ncrypt.NCryptEnumAlgorithms.NCry
13b900 70 74 45 6e 75 6d 4b 65 79 73 00 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 ptEnumKeys.NCryptEnumStorageProv
13b920 69 64 65 72 73 00 4e 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 4e 43 72 79 70 74 46 69 6e 61 iders.NCryptExportKey.NCryptFina
13b940 6c 69 7a 65 4b 65 79 00 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 4e 43 72 79 70 74 46 lizeKey.NCryptFreeBuffer.NCryptF
13b960 72 65 65 4f 62 6a 65 63 74 00 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 4e 43 72 79 reeObject.NCryptGetProperty.NCry
13b980 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 4e 43 ptGetProtectionDescriptorInfo.NC
13b9a0 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 ryptImportKey.NCryptIsAlgSupport
13b9c0 65 64 00 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 4b 65 79 44 65 ed.NCryptIsKeyHandle.NCryptKeyDe
13b9e0 72 69 76 61 74 69 6f 6e 00 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 4e rivation.NCryptNotifyChangeKey.N
13ba00 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 CryptOpenKey.NCryptOpenStoragePr
13ba20 6f 76 69 64 65 72 00 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 4e 43 72 79 70 ovider.NCryptProtectSecret.NCryp
13ba40 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 4e tQueryProtectionDescriptorName.N
13ba60 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f CryptRegisterProtectionDescripto
13ba80 72 4e 61 6d 65 00 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 4e 43 72 79 rName.NCryptSecretAgreement.NCry
13baa0 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 4e 43 72 ptSetProperty.NCryptSignHash.NCr
13bac0 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 yptStreamClose.NCryptStreamOpenT
13bae0 6f 50 72 6f 74 65 63 74 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f oProtect.NCryptStreamOpenToUnpro
13bb00 74 65 63 74 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 tect.NCryptStreamOpenToUnprotect
13bb20 45 78 00 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 4e 43 72 79 70 74 54 72 61 6e Ex.NCryptStreamUpdate.NCryptTran
13bb40 73 6c 61 74 65 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 72 65 slateHandle.NCryptUnprotectSecre
13bb60 74 00 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 4e 43 72 79 70 74 56 65 72 69 66 79 t.NCryptVerifyClaim.NCryptVerify
13bb80 53 69 67 6e 61 74 75 72 65 00 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 4e 44 52 Signature.NDRCContextBinding.NDR
13bba0 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e 6d 61 CContextMarshall.NDRCContextUnma
13bbc0 72 73 68 61 6c 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 44 52 53 43 rshall.NDRSContextMarshall.NDRSC
13bbe0 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 ontextMarshall2.NDRSContextMarsh
13bc00 61 6c 6c 45 78 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 44 52 53 allEx.NDRSContextUnmarshall.NDRS
13bc20 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e ContextUnmarshall2.NDRSContextUn
13bc40 6d 61 72 73 68 61 6c 6c 45 78 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 41 64 64 marshallEx.NPAddConnection.NPAdd
13bc60 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 4e 50 43 Connection3.NPAddConnection4.NPC
13bc80 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 ancelConnection.NPCancelConnecti
13bca0 6f 6e 32 00 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 4e on2.NPCloseEnum.NPEnumResource.N
13bcc0 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 4e 50 47 65 74 43 61 70 73 00 4e 50 47 PFormatNetworkName.NPGetCaps.NPG
13bce0 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 4e 50 etConnection.NPGetConnection3.NP
13bd00 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 4e 50 47 65 74 50 65 GetConnectionPerformance.NPGetPe
13bd20 72 73 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 rsistentUseOptionsForConnection.
13bd40 4e 50 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 50 47 65 74 52 65 NPGetResourceInformation.NPGetRe
13bd60 73 6f 75 72 63 65 50 61 72 65 6e 74 00 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 sourceParent.NPGetUniversalName.
13bd80 4e 50 47 65 74 55 73 65 72 00 4e 50 4f 70 65 6e 45 6e 75 6d 00 4e 64 66 43 61 6e 63 65 6c 49 6e NPGetUser.NPOpenEnum.NdfCancelIn
13bda0 63 69 64 65 6e 74 00 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 cident.NdfCloseIncident.NdfCreat
13bdc0 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 44 eConnectivityIncident.NdfCreateD
13bde0 4e 53 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 NSIncident.NdfCreateGroupingInci
13be00 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 dent.NdfCreateIncident.NdfCreate
13be20 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 50 NetConnectionIncident.NdfCreateP
13be40 6e 72 70 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 nrpIncident.NdfCreateSharingInci
13be60 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 dent.NdfCreateWebIncident.NdfCre
13be80 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 45 78 00 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 ateWebIncidentEx.NdfCreateWinSoc
13bea0 6b 49 6e 63 69 64 65 6e 74 00 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 kIncident.NdfDiagnoseIncident.Nd
13bec0 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c fExecuteDiagnosis.NdfGetTraceFil
13bee0 65 00 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 4e 64 72 36 34 41 73 79 6e 63 43 6c e.NdfRepairIncident.Ndr64AsyncCl
13bf00 69 65 6e 74 43 61 6c 6c 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 ientCall.Ndr64AsyncServerCall64.
13bf20 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4e 64 72 36 34 44 63 6f Ndr64AsyncServerCallAll.Ndr64Dco
13bf40 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 mAsyncClientCall.Ndr64DcomAsyncS
13bf60 74 75 62 43 61 6c 6c 00 4e 64 72 41 6c 6c 6f 63 61 74 65 00 4e 64 72 41 73 79 6e 63 43 6c 69 65 tubCall.NdrAllocate.NdrAsyncClie
13bf80 6e 74 43 61 6c 6c 00 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 4e 64 72 42 79 74 ntCall.NdrAsyncServerCall.NdrByt
13bfa0 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 42 79 74 65 43 eCountPointerBufferSize.NdrByteC
13bfc0 6f 75 6e 74 50 6f 69 6e 74 65 72 46 72 65 65 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e ountPointerFree.NdrByteCountPoin
13bfe0 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 terMarshall.NdrByteCountPointerU
13c000 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 nmarshall.NdrClearOutParameters.
13c020 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 4e 64 NdrClientCall2.NdrClientCall3.Nd
13c040 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 69 65 6e 74 rClientContextMarshall.NdrClient
13c060 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 ContextUnmarshall.NdrClientIniti
13c080 61 6c 69 7a 65 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 4e 64 72 alize.NdrClientInitializeNew.Ndr
13c0a0 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 ComplexArrayBufferSize.NdrComple
13c0c0 78 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 xArrayFree.NdrComplexArrayMarsha
13c0e0 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 ll.NdrComplexArrayMemorySize.Ndr
13c100 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 ComplexArrayUnmarshall.NdrComple
13c120 78 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 xStructBufferSize.NdrComplexStru
13c140 63 74 46 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 ctFree.NdrComplexStructMarshall.
13c160 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f NdrComplexStructMemorySize.NdrCo
13c180 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d mplexStructUnmarshall.NdrConform
13c1a0 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 antArrayBufferSize.NdrConformant
13c1c0 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 ArrayFree.NdrConformantArrayMars
13c1e0 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a hall.NdrConformantArrayMemorySiz
13c200 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e e.NdrConformantArrayUnmarshall.N
13c220 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 drConformantStringBufferSize.Ndr
13c240 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 ConformantStringMarshall.NdrConf
13c260 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 ormantStringMemorySize.NdrConfor
13c280 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 mantStringUnmarshall.NdrConforma
13c2a0 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 ntStructBufferSize.NdrConformant
13c2c0 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 61 StructFree.NdrConformantStructMa
13c2e0 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f 72 79 rshall.NdrConformantStructMemory
13c300 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 Size.NdrConformantStructUnmarsha
13c320 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 ll.NdrConformantVaryingArrayBuff
13c340 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 erSize.NdrConformantVaryingArray
13c360 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 Free.NdrConformantVaryingArrayMa
13c380 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 rshall.NdrConformantVaryingArray
13c3a0 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 MemorySize.NdrConformantVaryingA
13c3c0 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 rrayUnmarshall.NdrConformantVary
13c3e0 69 6e 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ingStructBufferSize.NdrConforman
13c400 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 tVaryingStructFree.NdrConformant
13c420 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d VaryingStructMarshall.NdrConform
13c440 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f antVaryingStructMemorySize.NdrCo
13c460 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 nformantVaryingStructUnmarshall.
13c480 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6f NdrContextHandleInitialize.NdrCo
13c4a0 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 4e 64 72 43 6f 6e 76 65 72 74 00 4e 64 72 43 6f ntextHandleSize.NdrConvert.NdrCo
13c4c0 6e 76 65 72 74 32 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 4e 64 72 43 6f 72 nvert2.NdrCorrelationFree.NdrCor
13c4e0 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f relationInitialize.NdrCorrelatio
13c500 6e 50 61 73 73 00 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 nPass.NdrCreateServerInterfaceFr
13c520 6f 6d 53 74 75 62 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 omStub.NdrDcomAsyncClientCall.Nd
13c540 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 rDcomAsyncStubCall.NdrEncapsulat
13c560 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 edUnionBufferSize.NdrEncapsulate
13c580 64 55 6e 69 6f 6e 46 72 65 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d dUnionFree.NdrEncapsulatedUnionM
13c5a0 61 72 73 68 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f arshall.NdrEncapsulatedUnionMemo
13c5c0 72 79 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 rySize.NdrEncapsulatedUnionUnmar
13c5e0 73 68 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 shall.NdrFixedArrayBufferSize.Nd
13c600 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 61 72 rFixedArrayFree.NdrFixedArrayMar
13c620 73 68 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 shall.NdrFixedArrayMemorySize.Nd
13c640 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 46 72 65 65 42 75 66 rFixedArrayUnmarshall.NdrFreeBuf
13c660 66 65 72 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 4e 64 72 46 75 fer.NdrFullPointerXlatFree.NdrFu
13c680 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 4e 64 72 47 65 74 42 75 66 66 65 72 00 4e llPointerXlatInit.NdrGetBuffer.N
13c6a0 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 4e 64 72 47 65 74 55 drGetDcomProtocolVersion.NdrGetU
13c6c0 73 65 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 serMarshalInfo.NdrInterfacePoint
13c6e0 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 erBufferSize.NdrInterfacePointer
13c700 46 72 65 65 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c Free.NdrInterfacePointerMarshall
13c720 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 4e .NdrInterfacePointerMemorySize.N
13c740 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 drInterfacePointerUnmarshall.Ndr
13c760 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 4e 64 72 4d 65 73 50 72 6f 63 MapCommAndFaultStatus.NdrMesProc
13c780 45 6e 63 6f 64 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 EncodeDecode.NdrMesProcEncodeDec
13c7a0 6f 64 65 32 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 4e 64 72 ode2.NdrMesProcEncodeDecode3.Ndr
13c7c0 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 4e 64 72 4d 65 73 53 69 6d MesSimpleTypeAlignSize.NdrMesSim
13c7e0 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 pleTypeAlignSizeAll.NdrMesSimple
13c800 54 79 70 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 TypeDecode.NdrMesSimpleTypeDecod
13c820 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 72 4d eAll.NdrMesSimpleTypeEncode.NdrM
13c840 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 54 79 70 65 esSimpleTypeEncodeAll.NdrMesType
13c860 41 6c 69 67 6e 53 69 7a 65 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 4e AlignSize.NdrMesTypeAlignSize2.N
13c880 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 4e 64 72 4d 65 73 54 79 70 65 44 65 drMesTypeAlignSize3.NdrMesTypeDe
13c8a0 63 6f 64 65 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 54 79 70 code.NdrMesTypeDecode2.NdrMesTyp
13c8c0 65 44 65 63 6f 64 65 33 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 72 4d 65 73 eDecode3.NdrMesTypeEncode.NdrMes
13c8e0 54 79 70 65 45 6e 63 6f 64 65 32 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 4e 64 TypeEncode2.NdrMesTypeEncode3.Nd
13c900 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 33 00 4e 64 rMesTypeFree2.NdrMesTypeFree3.Nd
13c920 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 4e rNonConformantStringBufferSize.N
13c940 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 4e 64 drNonConformantStringMarshall.Nd
13c960 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 4e rNonConformantStringMemorySize.N
13c980 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 drNonConformantStringUnmarshall.
13c9a0 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a NdrNonEncapsulatedUnionBufferSiz
13c9c0 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 4e 64 e.NdrNonEncapsulatedUnionFree.Nd
13c9e0 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 4e 64 rNonEncapsulatedUnionMarshall.Nd
13ca00 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 rNonEncapsulatedUnionMemorySize.
13ca20 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c NdrNonEncapsulatedUnionUnmarshal
13ca40 6c 00 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 l.NdrNsGetBuffer.NdrNsSendReceiv
13ca60 65 00 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 4f 6c 65 46 72 65 65 00 4e 64 72 50 e.NdrOleAllocate.NdrOleFree.NdrP
13ca80 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 artialIgnoreClientBufferSize.Ndr
13caa0 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 PartialIgnoreClientMarshall.NdrP
13cac0 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 artialIgnoreServerInitialize.Ndr
13cae0 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 PartialIgnoreServerUnmarshall.Nd
13cb00 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 rPointerBufferSize.NdrPointerFre
13cb20 65 00 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 4d e.NdrPointerMarshall.NdrPointerM
13cb40 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e emorySize.NdrPointerUnmarshall.N
13cb60 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 drRangeUnmarshall.NdrRpcSmClient
13cb80 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 4e 64 72 52 Allocate.NdrRpcSmClientFree.NdrR
13cba0 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 pcSmSetClientToOsf.NdrRpcSsDefau
13cbc0 6c 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 00 4e ltAllocate.NdrRpcSsDefaultFree.N
13cbe0 64 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 73 45 drRpcSsDisableAllocate.NdrRpcSsE
13cc00 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 4e 64 72 nableAllocate.NdrSendReceive.Ndr
13cc20 53 65 72 76 65 72 43 61 6c 6c 32 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4e 64 72 ServerCall2.NdrServerCallAll.Ndr
13cc40 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 ServerCallNdr64.NdrServerContext
13cc60 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 Marshall.NdrServerContextNewMars
13cc80 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 hall.NdrServerContextNewUnmarsha
13cca0 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 ll.NdrServerContextUnmarshall.Nd
13ccc0 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 rServerInitialize.NdrServerIniti
13cce0 61 6c 69 7a 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a alizeMarshall.NdrServerInitializ
13cd00 65 4e 65 77 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 eNew.NdrServerInitializePartial.
13cd20 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 NdrServerInitializeUnmarshall.Nd
13cd40 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 53 69 6d 70 6c rSimpleStructBufferSize.NdrSimpl
13cd60 65 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 eStructFree.NdrSimpleStructMarsh
13cd80 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 all.NdrSimpleStructMemorySize.Nd
13cda0 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c rSimpleStructUnmarshall.NdrSimpl
13cdc0 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 eTypeMarshall.NdrSimpleTypeUnmar
13cde0 73 68 61 6c 6c 00 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 4e 64 72 53 74 75 62 43 61 6c 6c 33 00 shall.NdrStubCall2.NdrStubCall3.
13ce00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 55 73 65 72 NdrUserMarshalBufferSize.NdrUser
13ce20 4d 61 72 73 68 61 6c 46 72 65 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 MarshalFree.NdrUserMarshalMarsha
13ce40 6c 6c 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 55 ll.NdrUserMarshalMemorySize.NdrU
13ce60 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 4e 64 72 55 serMarshalSimpleTypeConvert.NdrU
13ce80 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 72 79 69 6e 67 41 serMarshalUnmarshall.NdrVaryingA
13cea0 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 rrayBufferSize.NdrVaryingArrayFr
13cec0 65 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 ee.NdrVaryingArrayMarshall.NdrVa
13cee0 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 56 61 72 79 69 6e 67 41 ryingArrayMemorySize.NdrVaryingA
13cf00 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 rrayUnmarshall.NdrXmitOrRepAsBuf
13cf20 66 65 72 53 69 7a 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 4e 64 72 58 6d ferSize.NdrXmitOrRepAsFree.NdrXm
13cf40 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 itOrRepAsMarshall.NdrXmitOrRepAs
13cf60 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 MemorySize.NdrXmitOrRepAsUnmarsh
13cf80 61 6c 6c 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 all.NeedCurrentDirectoryForExePa
13cfa0 74 68 41 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 thA.NeedCurrentDirectoryForExePa
13cfc0 74 68 57 00 4e 65 65 64 52 65 62 6f 6f 74 00 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 4e 65 thW.NeedReboot.NeedRebootInit.Ne
13cfe0 74 41 63 63 65 73 73 41 64 64 00 4e 65 74 41 63 63 65 73 73 44 65 6c 00 4e 65 74 41 63 63 65 73 tAccessAdd.NetAccessDel.NetAcces
13d000 73 45 6e 75 6d 00 4e 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 4e 65 74 41 63 63 65 73 73 sEnum.NetAccessGetInfo.NetAccess
13d020 47 65 74 55 73 65 72 50 65 72 6d 73 00 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 4e 65 GetUserPerms.NetAccessSetInfo.Ne
13d040 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 41 64 64 tAddAlternateComputerName.NetAdd
13d060 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 4e 65 74 ServiceAccount.NetAlertRaise.Net
13d080 41 6c 65 72 74 52 61 69 73 65 45 78 00 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 AlertRaiseEx.NetApiBufferAllocat
13d0a0 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 52 e.NetApiBufferFree.NetApiBufferR
13d0c0 65 61 6c 6c 6f 63 61 74 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 4e 65 74 41 75 eallocate.NetApiBufferSize.NetAu
13d0e0 64 69 74 43 6c 65 61 72 00 4e 65 74 41 75 64 69 74 52 65 61 64 00 4e 65 74 41 75 64 69 74 57 72 ditClear.NetAuditRead.NetAuditWr
13d100 69 74 65 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c ite.NetConfigGet.NetConfigGetAll
13d120 00 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 .NetConfigSet.NetConnectionEnum.
13d140 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 4e 65 74 NetCreateProvisioningPackage.Net
13d160 44 66 73 41 64 64 00 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f 74 00 4e 65 74 44 66 73 41 64 64 DfsAdd.NetDfsAddFtRoot.NetDfsAdd
13d180 52 6f 6f 74 54 61 72 67 65 74 00 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 4e 65 74 44 RootTarget.NetDfsAddStdRoot.NetD
13d1a0 66 73 45 6e 75 6d 00 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 74 44 66 fsEnum.NetDfsGetClientInfo.NetDf
13d1c0 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 sGetFtContainerSecurity.NetDfsGe
13d1e0 74 49 6e 66 6f 00 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 tInfo.NetDfsGetSecurity.NetDfsGe
13d200 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 53 tStdContainerSecurity.NetDfsGetS
13d220 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 4e 65 74 44 66 73 4d upportedNamespaceVersion.NetDfsM
13d240 6f 76 65 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 ove.NetDfsRemove.NetDfsRemoveFtR
13d260 6f 6f 74 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 4e 65 74 oot.NetDfsRemoveFtRootForced.Net
13d280 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 DfsRemoveRootTarget.NetDfsRemove
13d2a0 53 74 64 52 6f 6f 74 00 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 74 44 StdRoot.NetDfsSetClientInfo.NetD
13d2c0 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 53 fsSetFtContainerSecurity.NetDfsS
13d2e0 65 74 49 6e 66 6f 00 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 53 etInfo.NetDfsSetSecurity.NetDfsS
13d300 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 45 6e 75 6d 65 72 etStdContainerSecurity.NetEnumer
13d320 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 ateComputerNames.NetEnumerateSer
13d340 76 69 63 65 41 63 63 6f 75 6e 74 73 00 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 4e 65 viceAccounts.NetErrorLogClear.Ne
13d360 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 4e tErrorLogRead.NetErrorLogWrite.N
13d380 65 74 46 69 6c 65 43 6c 6f 73 65 00 4e 65 74 46 69 6c 65 45 6e 75 6d 00 4e 65 74 46 69 6c 65 47 etFileClose.NetFileEnum.NetFileG
13d3a0 65 74 49 6e 66 6f 00 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e etInfo.NetFreeAadJoinInformation
13d3c0 00 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 47 65 74 .NetGetAadJoinInformation.NetGet
13d3e0 41 6e 79 44 43 4e 61 6d 65 00 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 4e 65 74 47 65 74 44 69 73 AnyDCName.NetGetDCName.NetGetDis
13d400 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 49 6e 64 65 78 00 4e 65 74 47 65 74 4a 6f 69 6e 49 playInformationIndex.NetGetJoinI
13d420 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 4e 65 74 nformation.NetGetJoinableOUs.Net
13d440 47 72 6f 75 70 41 64 64 00 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 72 00 4e 65 74 47 72 6f 75 GroupAdd.NetGroupAddUser.NetGrou
13d460 70 44 65 6c 00 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 4e 65 74 47 72 6f 75 70 45 6e 75 pDel.NetGroupDelUser.NetGroupEnu
13d480 6d 00 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 4e 65 74 47 72 6f 75 70 47 65 74 55 73 65 m.NetGroupGetInfo.NetGroupGetUse
13d4a0 72 73 00 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 4e 65 74 47 72 6f 75 70 53 65 74 55 73 rs.NetGroupSetInfo.NetGroupSetUs
13d4c0 65 72 73 00 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 4a 6f 69 6e 44 ers.NetIsServiceAccount.NetJoinD
13d4e0 6f 6d 61 69 6e 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 4e 65 74 4c 6f 63 61 6c 47 omain.NetLocalGroupAdd.NetLocalG
13d500 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 roupAddMember.NetLocalGroupAddMe
13d520 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 4e 65 74 4c 6f 63 61 6c 47 mbers.NetLocalGroupDel.NetLocalG
13d540 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 roupDelMember.NetLocalGroupDelMe
13d560 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 4e 65 74 4c 6f 63 61 6c mbers.NetLocalGroupEnum.NetLocal
13d580 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d GroupGetInfo.NetLocalGroupGetMem
13d5a0 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 4e 65 74 4c 6f 63 bers.NetLocalGroupSetInfo.NetLoc
13d5c0 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 4e 65 74 4d 65 73 73 61 67 65 42 75 66 66 alGroupSetMembers.NetMessageBuff
13d5e0 65 72 53 65 6e 64 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 4e 65 74 4d 65 73 73 erSend.NetMessageNameAdd.NetMess
13d600 61 67 65 4e 61 6d 65 44 65 6c 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 4e 65 ageNameDel.NetMessageNameEnum.Ne
13d620 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 4e 65 74 50 72 6f 76 69 73 69 6f 6e tMessageNameGetInfo.NetProvision
13d640 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 ComputerAccount.NetQueryDisplayI
13d660 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f 75 6e nformation.NetQueryServiceAccoun
13d680 74 00 4e 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 4e 65 74 52 t.NetRemoteComputerSupports.NetR
13d6a0 65 6d 6f 74 65 54 4f 44 00 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 emoteTOD.NetRemoveAlternateCompu
13d6c0 74 65 72 4e 61 6d 65 00 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 terName.NetRemoveServiceAccount.
13d6e0 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 4e 65 74 52 65 70 6c NetRenameMachineInDomain.NetRepl
13d700 45 78 70 6f 72 74 44 69 72 41 64 64 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c ExportDirAdd.NetReplExportDirDel
13d720 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 4e 65 74 52 65 70 6c 45 78 70 .NetReplExportDirEnum.NetReplExp
13d740 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f ortDirGetInfo.NetReplExportDirLo
13d760 63 6b 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 4e 65 74 52 65 ck.NetReplExportDirSetInfo.NetRe
13d780 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 6f plExportDirUnlock.NetReplGetInfo
13d7a0 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 4e 65 74 52 65 70 6c 49 6d 70 6f .NetReplImportDirAdd.NetReplImpo
13d7c0 72 74 44 69 72 44 65 6c 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 4e 65 rtDirDel.NetReplImportDirEnum.Ne
13d7e0 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 49 6d 70 tReplImportDirGetInfo.NetReplImp
13d800 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 ortDirLock.NetReplImportDirUnloc
13d820 6b 00 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 k.NetReplSetInfo.NetRequestOffli
13d840 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e neDomainJoin.NetRequestProvision
13d860 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 ingPackageInstall.NetScheduleJob
13d880 41 64 64 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 4e 65 74 53 63 68 65 64 75 6c Add.NetScheduleJobDel.NetSchedul
13d8a0 65 4a 6f 62 45 6e 75 6d 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f 00 4e eJobEnum.NetScheduleJobGetInfo.N
13d8c0 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 etServerAliasAdd.NetServerAliasD
13d8e0 65 6c 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 43 el.NetServerAliasEnum.NetServerC
13d900 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 omputerNameAdd.NetServerComputer
13d920 4e 61 6d 65 44 65 6c 00 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 4e 65 74 53 65 72 NameDel.NetServerDiskEnum.NetSer
13d940 76 65 72 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 verEnum.NetServerGetInfo.NetServ
13d960 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 00 erSetInfo.NetServerTransportAdd.
13d980 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 78 00 4e 65 74 53 65 72 76 65 NetServerTransportAddEx.NetServe
13d9a0 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 rTransportDel.NetServerTransport
13d9c0 45 6e 75 6d 00 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 4e 65 74 53 65 72 76 69 63 Enum.NetServiceControl.NetServic
13d9e0 65 45 6e 75 6d 00 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 69 eEnum.NetServiceGetInfo.NetServi
13da00 63 65 49 6e 73 74 61 6c 6c 00 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 4e 65 74 53 65 73 73 69 ceInstall.NetSessionDel.NetSessi
13da20 6f 6e 45 6e 75 6d 00 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 74 50 onEnum.NetSessionGetInfo.NetSetP
13da40 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 53 68 61 72 65 41 64 64 00 4e rimaryComputerName.NetShareAdd.N
13da60 65 74 53 68 61 72 65 43 68 65 63 6b 00 4e 65 74 53 68 61 72 65 44 65 6c 00 4e 65 74 53 68 61 72 etShareCheck.NetShareDel.NetShar
13da80 65 44 65 6c 45 78 00 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 6b 79 00 4e 65 74 53 68 61 72 eDelEx.NetShareDelSticky.NetShar
13daa0 65 45 6e 75 6d 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 4e 65 74 53 68 61 72 eEnum.NetShareEnumSticky.NetShar
13dac0 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 4e 65 74 53 74 61 74 eGetInfo.NetShareSetInfo.NetStat
13dae0 69 73 74 69 63 73 47 65 74 00 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 4e 65 74 55 73 65 isticsGet.NetUnjoinDomain.NetUse
13db00 41 64 64 00 4e 65 74 55 73 65 44 65 6c 00 4e 65 74 55 73 65 45 6e 75 6d 00 4e 65 74 55 73 65 47 Add.NetUseDel.NetUseEnum.NetUseG
13db20 65 74 49 6e 66 6f 00 4e 65 74 55 73 65 72 41 64 64 00 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 etInfo.NetUserAdd.NetUserChangeP
13db40 61 73 73 77 6f 72 64 00 4e 65 74 55 73 65 72 44 65 6c 00 4e 65 74 55 73 65 72 45 6e 75 6d 00 4e assword.NetUserDel.NetUserEnum.N
13db60 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 47 65 74 49 6e 66 6f 00 4e etUserGetGroups.NetUserGetInfo.N
13db80 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 4d 6f 64 61 etUserGetLocalGroups.NetUserModa
13dba0 6c 73 47 65 74 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 4e 65 74 55 73 65 72 53 65 lsGet.NetUserModalsSet.NetUserSe
13dbc0 74 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 56 61 6c 69 64 61 tGroups.NetUserSetInfo.NetValida
13dbe0 74 65 4e 61 6d 65 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 teName.NetValidatePasswordPolicy
13dc00 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 4e .NetValidatePasswordPolicyFree.N
13dc20 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 4e etWkstaGetInfo.NetWkstaSetInfo.N
13dc40 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4e 65 74 57 6b 73 74 61 54 72 61 6e etWkstaTransportAdd.NetWkstaTran
13dc60 73 70 6f 72 74 44 65 6c 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4e sportDel.NetWkstaTransportEnum.N
13dc80 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 74 49 etWkstaUserEnum.NetWkstaUserGetI
13dca0 6e 66 6f 00 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 62 69 6f 73 00 nfo.NetWkstaUserSetInfo.Netbios.
13dcc0 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 NetworkIsolationDiagnoseConnectF
13dce0 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f ailureAndGetInfo.NetworkIsolatio
13dd00 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 nEnumAppContainers.NetworkIsolat
13dd20 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c ionFreeAppContainers.NetworkIsol
13dd40 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 6f ationGetAppContainerConfig.Netwo
13dd60 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e rkIsolationRegisterForAppContain
13dd80 65 72 43 68 61 6e 67 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 erChanges.NetworkIsolationSetApp
13dda0 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e ContainerConfig.NetworkIsolation
13ddc0 53 65 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 4e 65 74 77 6f 72 SetupAppContainerBinaries.Networ
13dde0 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 kIsolationUnregisterForAppContai
13de00 6e 65 72 43 68 61 6e 67 65 73 00 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 74 49 6e 74 65 nerChanges.NhpAllocateAndGetInte
13de20 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 rfaceInfoFromStack.NormalizeFile
13de40 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e ForPatchSignature.NormalizeStrin
13de60 67 00 4e 6f 74 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e g.NotifyAddrChange.NotifyBootCon
13de80 66 69 67 53 74 61 74 75 73 00 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 4e figStatus.NotifyChangeEventLog.N
13dea0 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 4e 65 74 otifyIpInterfaceChange.NotifyNet
13dec0 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 4e 6f 74 69 66 workConnectivityHintChange.Notif
13dee0 79 52 6f 75 74 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 yRouteChange.NotifyRouteChange2.
13df00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 4e 6f 74 69 66 NotifyServiceStatusChangeA.Notif
13df20 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 4e 6f 74 69 66 79 53 74 61 62 yServiceStatusChangeW.NotifyStab
13df40 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 4e 6f 74 69 66 79 54 65 leUnicastIpAddressTable.NotifyTe
13df60 72 65 64 6f 50 6f 72 74 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 redoPortChange.NotifyUILanguageC
13df80 68 61 6e 67 65 00 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e hange.NotifyUnicastIpAddressChan
13dfa0 67 65 00 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 4e 74 43 6c 6f 73 65 00 4e 74 43 72 65 61 ge.NotifyWinEvent.NtClose.NtCrea
13dfc0 74 65 46 69 6c 65 00 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 4e 74 4e teFile.NtDeviceIoControlFile.NtN
13dfe0 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 4e 74 4f 70 65 6e 46 69 otifyChangeMultipleKeys.NtOpenFi
13e000 6c 65 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 4e 74 51 le.NtQueryInformationProcess.NtQ
13e020 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 51 75 65 72 79 4d 75 6c ueryInformationThread.NtQueryMul
13e040 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 4e 74 51 75 tipleValueKey.NtQueryObject.NtQu
13e060 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 74 51 75 65 72 79 53 79 73 74 erySystemInformation.NtQuerySyst
13e080 65 6d 54 69 6d 65 00 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 4e 74 emTime.NtQueryTimerResolution.Nt
13e0a0 52 65 6e 61 6d 65 4b 65 79 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 4e 74 RenameKey.NtSetInformationKey.Nt
13e0c0 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 57 61 69 74 46 6f 72 53 69 SetInformationThread.NtWaitForSi
13e0e0 6e 67 6c 65 4f 62 6a 65 63 74 00 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 4f ngleObject.ODBCGetTryWaitValue.O
13e100 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 DBCSetTryWaitValue.OOBEComplete.
13e120 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 4f 50 4d 47 65 OPMGetVideoOutputForTarget.OPMGe
13e140 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 4f 50 4d 47 65 74 tVideoOutputsFromHMONITOR.OPMGet
13e160 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 VideoOutputsFromIDirect3DDevice9
13e180 4f 62 6a 65 63 74 00 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 4f 50 4d 58 62 6f 78 Object.OPMXboxEnableHDCP.OPMXbox
13e1a0 47 65 74 48 44 43 50 53 74 61 74 75 73 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 GetHDCPStatus.OPMXboxGetHDCPStat
13e1c0 75 73 41 6e 64 54 79 70 65 00 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 4f 61 45 6e 61 62 6c usAndType.OaBuildVersion.OaEnabl
13e1e0 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 4f 62 6a 65 63 74 43 ePerUserTLibRegistration.ObjectC
13e200 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 loseAuditAlarmA.ObjectCloseAudit
13e220 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f AlarmW.ObjectDeleteAuditAlarmA.O
13e240 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 46 72 6f bjectDeleteAuditAlarmW.ObjectFro
13e260 6d 4c 72 65 73 75 6c 74 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 4f mLresult.ObjectOpenAuditAlarmA.O
13e280 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 50 72 69 76 69 bjectOpenAuditAlarmW.ObjectPrivi
13e2a0 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 legeAuditAlarmA.ObjectPrivilegeA
13e2c0 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 74 72 69 6e 67 uditAlarmW.ObtainUserAgentString
13e2e0 00 4f 65 6d 4b 65 79 53 63 61 6e 00 4f 65 6d 54 6f 43 68 61 72 41 00 4f 65 6d 54 6f 43 68 61 72 .OemKeyScan.OemToCharA.OemToChar
13e300 42 75 66 66 41 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 4f 65 6d 54 6f 43 68 61 72 57 00 BuffA.OemToCharBuffW.OemToCharW.
13e320 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 OfferVirtualMemory.OfflineCluste
13e340 72 47 72 6f 75 70 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f 66 66 rGroup.OfflineClusterGroupEx.Off
13e360 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 lineClusterResource.OfflineClust
13e380 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 erResourceEx.OfflineFilesEnable.
13e3a0 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 00 4f 66 66 6c 69 6e 65 46 OfflineFilesQueryStatus.OfflineF
13e3c0 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 45 78 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 ilesQueryStatusEx.OfflineFilesSt
13e3e0 61 72 74 00 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 4f 66 66 73 65 74 52 65 63 74 00 4f 66 66 art.OffsetClipRgn.OffsetRect.Off
13e400 73 65 74 52 67 6e 00 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 4f 66 66 73 65 setRgn.OffsetViewportOrgEx.Offse
13e420 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 4f 6c 65 tWindowOrgEx.OleBuildVersion.Ole
13e440 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 4f 6c 65 43 6f ConvertIStorageToOLESTREAM.OleCo
13e460 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 45 78 00 4f 6c 65 43 6f nvertIStorageToOLESTREAMEx.OleCo
13e480 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 4f 6c 65 43 6f 6e 76 nvertOLESTREAMToIStorage.OleConv
13e4a0 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 4f 6c 65 43 72 65 61 ertOLESTREAMToIStorageEx.OleCrea
13e4c0 74 65 00 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 4f 6c 65 43 72 te.OleCreateDefaultHandler.OleCr
13e4e0 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 4f 6c 65 43 72 65 61 74 65 45 78 00 eateEmbeddingHelper.OleCreateEx.
13e500 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 46 OleCreateFontIndirect.OleCreateF
13e520 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c 65 43 romData.OleCreateFromDataEx.OleC
13e540 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 reateFromFile.OleCreateFromFileE
13e560 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 x.OleCreateLink.OleCreateLinkEx.
13e580 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 65 4c OleCreateLinkFromData.OleCreateL
13e5a0 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c inkFromDataEx.OleCreateLinkToFil
13e5c0 65 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 45 78 00 4f 6c 65 43 72 65 61 74 e.OleCreateLinkToFileEx.OleCreat
13e5e0 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 65 eMenuDescriptor.OleCreatePicture
13e600 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 Indirect.OleCreatePropertyFrame.
13e620 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 00 4f OleCreatePropertyFrameIndirect.O
13e640 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 61 00 4f 6c 65 44 65 73 74 72 6f leCreateStaticFromData.OleDestro
13e660 79 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 yMenuDescriptor.OleDoAutoConvert
13e680 00 4f 6c 65 44 72 61 77 00 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 4f 6c 65 46 6c 75 .OleDraw.OleDuplicateData.OleFlu
13e6a0 73 68 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f 6c shClipboard.OleGetAutoConvert.Ol
13e6c0 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 eGetClipboard.OleGetClipboardWit
13e6e0 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 43 6c 61 73 hEnterpriseInfo.OleGetIconOfClas
13e700 73 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 s.OleGetIconOfFile.OleIconToCurs
13e720 6f 72 00 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c 69 or.OleInitialize.OleIsCurrentCli
13e740 70 62 6f 61 72 64 00 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 4f 6c 65 4c 6f 61 64 00 4f 6c 65 4c pboard.OleIsRunning.OleLoad.OleL
13e760 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 4f 6c 65 oadFromStream.OleLoadPicture.Ole
13e780 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 LoadPictureEx.OleLoadPictureFile
13e7a0 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 4f 6c 65 4c 6f 61 64 50 69 63 .OleLoadPictureFileEx.OleLoadPic
13e7c0 74 75 72 65 50 61 74 68 00 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 4f 6c 65 4d 65 74 61 66 turePath.OleLockRunning.OleMetaf
13e7e0 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 4f 6c 65 4e 6f 74 65 4f ilePictFromIconAndLabel.OleNoteO
13e800 62 6a 65 63 74 56 69 73 69 62 6c 65 00 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 bjectVisible.OleQueryCreateFromD
13e820 61 74 61 00 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 4f 6c 65 52 65 67 45 ata.OleQueryLinkFromData.OleRegE
13e840 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 4f 6c 65 numFormatEtc.OleRegEnumVerbs.Ole
13e860 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 4f 6c 65 52 65 67 47 65 74 55 73 65 72 54 79 RegGetMiscStatus.OleRegGetUserTy
13e880 70 65 00 4f 6c 65 52 75 6e 00 4f 6c 65 53 61 76 65 00 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 pe.OleRun.OleSave.OleSavePicture
13e8a0 46 69 6c 65 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 4f 6c 65 53 61 76 65 54 6f 53 74 File.OleSaveToStream.OleSaveToSt
13e8c0 72 65 61 6d 45 78 00 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 53 65 74 43 reamEx.OleSetAutoConvert.OleSetC
13e8e0 6c 69 70 62 6f 61 72 64 00 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 4f lipboard.OleSetContainedObject.O
13e900 6c 65 53 65 74 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 leSetMenuDescriptor.OleTranslate
13e920 41 63 63 65 6c 65 72 61 74 6f 72 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 4f 6c Accelerator.OleTranslateColor.Ol
13e940 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 eUIAddVerbMenuA.OleUIAddVerbMenu
13e960 57 00 4f 6c 65 55 49 42 75 73 79 41 00 4f 6c 65 55 49 42 75 73 79 57 00 4f 6c 65 55 49 43 61 6e W.OleUIBusyA.OleUIBusyW.OleUICan
13e980 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 ConvertOrActivateAs.OleUIChangeI
13e9a0 63 6f 6e 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 4f 6c 65 55 49 43 68 61 6e 67 conA.OleUIChangeIconW.OleUIChang
13e9c0 65 53 6f 75 72 63 65 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 4f 6c 65 55 eSourceA.OleUIChangeSourceW.OleU
13e9e0 49 43 6f 6e 76 65 72 74 41 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 4f 6c 65 55 49 45 64 69 IConvertA.OleUIConvertW.OleUIEdi
13ea00 74 4c 69 6e 6b 73 41 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 4f 6c 65 55 49 49 6e 73 tLinksA.OleUIEditLinksW.OleUIIns
13ea20 65 72 74 4f 62 6a 65 63 74 41 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 4f 6c ertObjectA.OleUIInsertObjectW.Ol
13ea40 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 4f 6c 65 55 49 4f 62 6a 65 63 74 eUIObjectPropertiesA.OleUIObject
13ea60 50 72 6f 70 65 72 74 69 65 73 57 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 41 00 4f PropertiesW.OleUIPasteSpecialA.O
13ea80 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 leUIPasteSpecialW.OleUIPromptUse
13eaa0 72 41 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 4f 6c 65 55 49 55 70 64 61 74 65 4c rA.OleUIPromptUserW.OleUIUpdateL
13eac0 69 6e 6b 73 41 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 4f 6c 65 55 6e 69 6e 69 inksA.OleUIUpdateLinksW.OleUnini
13eae0 74 69 61 6c 69 7a 65 00 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 4f tialize.OnDemandGetRoutingHint.O
13eb00 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4f 6e 44 65 nDemandRegisterNotification.OnDe
13eb20 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4f 6e 6c 69 6e mandUnRegisterNotification.Onlin
13eb40 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 eClusterGroup.OnlineClusterGroup
13eb60 45 78 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 6e 6c 69 6e 65 43 Ex.OnlineClusterResource.OnlineC
13eb80 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 lusterResourceEx.OpenBackupEvent
13eba0 4c 6f 67 41 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 4f 70 65 6e 43 6c 69 LogA.OpenBackupEventLogW.OpenCli
13ebc0 70 62 6f 61 72 64 00 4f 70 65 6e 43 6c 75 73 74 65 72 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 pboard.OpenCluster.OpenClusterCr
13ebe0 79 70 74 50 72 6f 76 69 64 65 72 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 yptProvider.OpenClusterCryptProv
13ec00 69 64 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 iderEx.OpenClusterEx.OpenCluster
13ec20 47 72 6f 75 70 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f 70 65 6e 43 6c 75 Group.OpenClusterGroupEx.OpenClu
13ec40 73 74 65 72 47 72 6f 75 70 53 65 74 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 sterGroupSet.OpenClusterNetInter
13ec60 66 61 63 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 4f face.OpenClusterNetInterfaceEx.O
13ec80 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 penClusterNetwork.OpenClusterNet
13eca0 77 6f 72 6b 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 4f 70 65 6e 43 6c 75 73 74 workEx.OpenClusterNode.OpenClust
13ecc0 65 72 4e 6f 64 65 42 79 49 64 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 4f 70 65 erNodeById.OpenClusterNodeEx.Ope
13ece0 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f nClusterResource.OpenClusterReso
13ed00 75 72 63 65 45 78 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 4f 70 65 6e 43 6f 6c urceEx.OpenColorProfileA.OpenCol
13ed20 6f 72 50 72 6f 66 69 6c 65 57 00 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 4f 70 65 6e 44 65 64 69 orProfileW.OpenCommPort.OpenDedi
13ed40 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 4f 70 65 6e 44 65 73 6b 74 6f 70 catedMemoryPartition.OpenDesktop
13ed60 41 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 4f 70 65 6e 44 72 69 76 65 72 00 4f 70 65 6e 45 6e A.OpenDesktopW.OpenDriver.OpenEn
13ed80 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c cryptedFileRawA.OpenEncryptedFil
13eda0 65 52 61 77 57 00 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 4f 70 65 6e 45 76 65 6e 74 41 00 eRawW.OpenEnlistment.OpenEventA.
13edc0 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 4f 70 65 6e OpenEventLogA.OpenEventLogW.Open
13ede0 45 76 65 6e 74 57 00 4f 70 65 6e 46 69 6c 65 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 4f 70 65 EventW.OpenFile.OpenFileById.Ope
13ee00 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f nFileMappingA.OpenFileMappingFro
13ee20 6d 41 70 70 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 4f 70 65 6e 49 4d 73 67 4f 6e mApp.OpenFileMappingW.OpenIMsgOn
13ee40 49 53 74 67 00 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 4f 70 65 6e 49 4e 46 45 6e 67 69 IStg.OpenIMsgSession.OpenINFEngi
13ee60 6e 65 41 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 4f 70 65 6e 49 63 6f 6e 00 4f 70 65 6e neA.OpenINFEngineW.OpenIcon.Open
13ee80 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 4f 70 65 6e InputDesktop.OpenJobObjectA.Open
13eea0 4a 6f 62 4f 62 6a 65 63 74 57 00 4f 70 65 6e 4d 75 74 65 78 41 00 4f 70 65 6e 4d 75 74 65 78 57 JobObjectW.OpenMutexA.OpenMutexW
13eec0 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 4f 70 65 6e 50 .OpenPackageInfoByFullName.OpenP
13eee0 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 4f 70 65 6e ackageInfoByFullNameForUser.Open
13ef00 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 4f 70 65 6e 50 65 72 73 6f 6e PersonalTrustDBDialog.OpenPerson
13ef20 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 alTrustDBDialogEx.OpenPrinter2A.
13ef40 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 4f 70 65 6e 50 OpenPrinter2W.OpenPrinterA.OpenP
13ef60 72 69 6e 74 65 72 57 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 4f 70 rinterW.OpenPrivateNamespaceA.Op
13ef80 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 4f 70 65 6e 50 72 6f 63 65 73 73 00 enPrivateNamespaceW.OpenProcess.
13efa0 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 4f OpenProcessToken.OpenRegStream.O
13efc0 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 penResourceManager.OpenSCManager
13efe0 41 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 A.OpenSCManagerW.OpenSemaphoreA.
13f000 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 4f 70 65 6e 53 65 72 76 69 63 65 41 00 4f 70 65 6e OpenSemaphoreW.OpenServiceA.Open
13f020 53 65 72 76 69 63 65 57 00 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 4f 70 65 6e 54 68 ServiceW.OpenStreamOnFile.OpenTh
13f040 65 6d 65 44 61 74 61 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 4f 70 65 6e 54 68 65 6d emeData.OpenThemeDataEx.OpenThem
13f060 65 44 61 74 61 46 6f 72 44 70 69 00 4f 70 65 6e 54 68 72 65 61 64 00 4f 70 65 6e 54 68 72 65 61 eDataForDpi.OpenThread.OpenThrea
13f080 64 54 6f 6b 65 6e 00 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f dToken.OpenThreadWaitChainSessio
13f0a0 6e 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 n.OpenTnefStream.OpenTnefStreamE
13f0c0 78 00 4f 70 65 6e 54 72 61 63 65 41 00 4f 70 65 6e 54 72 61 63 65 57 00 4f 70 65 6e 54 72 61 6e x.OpenTraceA.OpenTraceW.OpenTran
13f0e0 73 61 63 74 69 6f 6e 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 4f saction.OpenTransactionManager.O
13f100 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 64 00 4f 70 65 6e 56 69 penTransactionManagerById.OpenVi
13f120 72 74 75 61 6c 44 69 73 6b 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 4f 70 65 rtualDisk.OpenWaitableTimerA.Ope
13f140 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f nWaitableTimerW.OpenWindowStatio
13f160 6e 41 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 4f 70 65 72 61 74 69 6f 6e 45 nA.OpenWindowStationW.OperationE
13f180 6e 64 00 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 nd.OperationStart.OutputDebugStr
13f1a0 69 6e 67 41 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 50 41 54 48 4f 42 4a 5f ingA.OutputDebugStringW.PATHOBJ_
13f1c0 62 45 6e 75 6d 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 50 41 54 bEnum.PATHOBJ_bEnumClipLines.PAT
13f1e0 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 HOBJ_vEnumStart.PATHOBJ_vEnumSta
13f200 72 74 43 6c 69 70 4c 69 6e 65 73 00 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 50 rtClipLines.PATHOBJ_vGetBounds.P
13f220 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 FXExportCertStore.PFXExportCertS
13f240 74 6f 72 65 45 78 00 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 50 46 58 49 73 50 toreEx.PFXImportCertStore.PFXIsP
13f260 46 58 42 6c 6f 62 00 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 50 53 43 6f 65 72 63 FXBlob.PFXVerifyPassword.PSCoerc
13f280 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 50 53 43 72 65 61 74 65 41 64 61 70 74 65 eToCanonicalValue.PSCreateAdapte
13f2a0 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 44 65 6c 61 79 rFromPropertyStore.PSCreateDelay
13f2c0 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 edMultiplexPropertyStore.PSCreat
13f2e0 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 4d 75 6c eMemoryPropertyStore.PSCreateMul
13f300 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 50 72 6f 70 tiplexPropertyStore.PSCreateProp
13f320 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 ertyChangeArray.PSCreateProperty
13f340 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 StoreFromObject.PSCreateProperty
13f360 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 50 53 43 72 StoreFromPropertySetStorage.PSCr
13f380 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 50 53 45 6e 75 6d 65 eateSimplePropertyChange.PSEnume
13f3a0 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 50 53 46 6f 72 6d 61 ratePropertyDescriptions.PSForma
13f3c0 74 46 6f 72 44 69 73 70 6c 61 79 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 41 6c tForDisplay.PSFormatForDisplayAl
13f3e0 6c 6f 63 00 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 47 65 74 49 loc.PSFormatPropertyValue.PSGetI
13f400 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 50 53 47 65 74 49 74 65 6d 50 mageReferenceForValue.PSGetItemP
13f420 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 ropertyHandler.PSGetItemProperty
13f440 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 50 53 47 65 74 4e 61 6d HandlerWithCreateObject.PSGetNam
13f460 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 47 65 74 4e 61 6d 65 64 50 72 6f 70 65 eFromPropertyKey.PSGetNamedPrope
13f480 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 50 72 6f 70 rtyFromPropertyStorage.PSGetProp
13f4a0 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 ertyDescription.PSGetPropertyDes
13f4c0 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 criptionByName.PSGetPropertyDesc
13f4e0 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 50 53 47 65 74 50 72 6f 70 65 riptionListFromString.PSGetPrope
13f500 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 50 72 6f 70 rtyFromPropertyStorage.PSGetProp
13f520 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 ertyKeyFromName.PSGetPropertySys
13f540 74 65 6d 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 4c 6f 6f 6b 75 70 50 tem.PSGetPropertyValue.PSLookupP
13f560 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 ropertyHandlerCLSID.PSPropertyBa
13f580 67 5f 44 65 6c 65 74 65 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 g_Delete.PSPropertyBag_ReadBOOL.
13f5a0 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 50 53 50 72 6f 70 65 72 74 PSPropertyBag_ReadBSTR.PSPropert
13f5c0 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 yBag_ReadDWORD.PSPropertyBag_Rea
13f5e0 64 47 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 50 53 50 72 dGUID.PSPropertyBag_ReadInt.PSPr
13f600 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 opertyBag_ReadLONG.PSPropertyBag
13f620 5f 52 65 61 64 50 4f 49 4e 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f _ReadPOINTL.PSPropertyBag_ReadPO
13f640 49 4e 54 53 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b INTS.PSPropertyBag_ReadPropertyK
13f660 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 50 53 50 72 6f ey.PSPropertyBag_ReadRECTL.PSPro
13f680 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 pertyBag_ReadSHORT.PSPropertyBag
13f6a0 5f 52 65 61 64 53 74 72 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 41 6c _ReadStr.PSPropertyBag_ReadStrAl
13f6c0 6c 6f 63 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 50 53 50 loc.PSPropertyBag_ReadStream.PSP
13f6e0 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 50 53 50 72 6f 70 65 72 74 79 42 61 ropertyBag_ReadType.PSPropertyBa
13f700 67 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 g_ReadULONGLONG.PSPropertyBag_Re
13f720 61 64 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 4f 4f adUnknown.PSPropertyBag_WriteBOO
13f740 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 50 53 50 72 6f 70 L.PSPropertyBag_WriteBSTR.PSProp
13f760 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 ertyBag_WriteDWORD.PSPropertyBag
13f780 5f 57 72 69 74 65 47 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 49 6e _WriteGUID.PSPropertyBag_WriteIn
13f7a0 74 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 50 53 50 72 6f 70 t.PSPropertyBag_WriteLONG.PSProp
13f7c0 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 ertyBag_WritePOINTL.PSPropertyBa
13f7e0 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 g_WritePOINTS.PSPropertyBag_Writ
13f800 65 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 ePropertyKey.PSPropertyBag_Write
13f820 52 45 43 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 50 RECTL.PSPropertyBag_WriteSHORT.P
13f840 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 50 53 50 72 6f 70 65 72 74 79 SPropertyBag_WriteStr.PSProperty
13f860 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 Bag_WriteStream.PSPropertyBag_Wr
13f880 69 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 iteULONGLONG.PSPropertyBag_Write
13f8a0 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 Unknown.PSPropertyKeyFromString.
13f8c0 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 52 65 67 69 73 74 PSRefreshPropertySchema.PSRegist
13f8e0 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 erPropertySchema.PSSetPropertyVa
13f900 6c 75 65 00 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 55 6e lue.PSStringFromPropertyKey.PSUn
13f920 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 54 43 6c 6f 73 65 50 72 registerPropertySchema.PTClosePr
13f940 6f 76 69 64 65 72 00 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 ovider.PTConvertDevModeToPrintTi
13f960 63 6b 65 74 00 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f cket.PTConvertPrintTicketToDevMo
13f980 64 65 00 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 54 47 65 74 50 de.PTGetPrintCapabilities.PTGetP
13f9a0 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 54 47 65 74 50 72 69 6e rintDeviceCapabilities.PTGetPrin
13f9c0 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 50 54 4d 65 72 67 65 41 6e 64 56 61 6c 69 64 tDeviceResources.PTMergeAndValid
13f9e0 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 50 54 atePrintTicket.PTOpenProvider.PT
13fa00 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 78 00 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 OpenProviderEx.PTQuerySchemaVers
13fa20 69 6f 6e 53 75 70 70 6f 72 74 00 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 50 61 63 6b 44 ionSupport.PTReleaseMemory.PackD
13fa40 44 45 6c 50 61 72 61 6d 00 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 DElParam.PackTouchHitTestingProx
13fa60 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d imityEvaluation.PackageFamilyNam
13fa80 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 eFromFullName.PackageFamilyNameF
13faa0 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 50 61 63 6b romId.PackageFullNameFromId.Pack
13fac0 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 ageIdFromFullName.PackageNameAnd
13fae0 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 50 61 67 65 53 65 PublisherIdFromFamilyName.PageSe
13fb00 74 75 70 44 6c 67 41 00 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 50 61 69 6e 74 44 65 73 6b 74 tupDlgA.PageSetupDlgW.PaintDeskt
13fb20 6f 70 00 50 61 69 6e 74 52 67 6e 00 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 op.PaintRgn.ParseApplicationUser
13fb40 4d 6f 64 65 6c 49 64 00 50 61 72 73 65 55 52 4c 41 00 50 61 72 73 65 55 52 4c 57 00 50 61 72 73 ModelId.ParseURLA.ParseURLW.Pars
13fb60 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f eX509EncodedCertificateForListBo
13fb80 78 45 6e 74 72 79 00 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 xEntry.PartialReplyPrinterChange
13fba0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 61 74 42 6c 74 00 50 61 74 68 41 64 64 42 61 63 6b 73 Notification.PatBlt.PathAddBacks
13fbc0 6c 61 73 68 41 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 68 41 64 64 45 lashA.PathAddBackslashW.PathAddE
13fbe0 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 xtensionA.PathAddExtensionW.Path
13fc00 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 50 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 AllocCanonicalize.PathAllocCombi
13fc20 6e 65 00 50 61 74 68 41 70 70 65 6e 64 41 00 50 61 74 68 41 70 70 65 6e 64 57 00 50 61 74 68 42 ne.PathAppendA.PathAppendW.PathB
13fc40 75 69 6c 64 52 6f 6f 74 41 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 50 61 74 68 43 61 6e uildRootA.PathBuildRootW.PathCan
13fc60 6f 6e 69 63 61 6c 69 7a 65 41 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 50 61 74 onicalizeA.PathCanonicalizeW.Pat
13fc80 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 hCchAddBackslash.PathCchAddBacks
13fca0 6c 61 73 68 45 78 00 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 lashEx.PathCchAddExtension.PathC
13fcc0 63 68 41 70 70 65 6e 64 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 78 00 50 61 74 68 43 63 68 chAppend.PathCchAppendEx.PathCch
13fce0 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 Canonicalize.PathCchCanonicalize
13fd00 45 78 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 Ex.PathCchCombine.PathCchCombine
13fd20 45 78 00 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 49 Ex.PathCchFindExtension.PathCchI
13fd40 73 52 6f 6f 74 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 50 61 74 sRoot.PathCchRemoveBackslash.Pat
13fd60 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 50 61 74 68 43 63 68 52 65 6d hCchRemoveBackslashEx.PathCchRem
13fd80 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 oveExtension.PathCchRemoveFileSp
13fda0 65 63 00 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 ec.PathCchRenameExtension.PathCc
13fdc0 68 53 6b 69 70 52 6f 6f 74 00 50 61 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 50 61 74 hSkipRoot.PathCchStripPrefix.Pat
13fde0 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 hCchStripToRoot.PathCleanupSpec.
13fe00 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 50 61 74 68 43 6f PathCombineA.PathCombineW.PathCo
13fe20 6d 6d 6f 6e 50 72 65 66 69 78 41 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 50 61 mmonPrefixA.PathCommonPrefixW.Pa
13fe40 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 thCompactPathA.PathCompactPathEx
13fe60 41 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 50 61 74 68 43 6f 6d 70 61 63 74 A.PathCompactPathExW.PathCompact
13fe80 50 61 74 68 57 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 50 61 74 68 43 72 65 PathW.PathCreateFromUrlA.PathCre
13fea0 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 ateFromUrlAlloc.PathCreateFromUr
13fec0 6c 57 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 lW.PathFileExistsA.PathFileExist
13fee0 73 57 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 46 69 6e 64 45 78 sW.PathFindExtensionA.PathFindEx
13ff00 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 50 61 74 68 46 tensionW.PathFindFileNameA.PathF
13ff20 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 indFileNameW.PathFindNextCompone
13ff40 6e 74 41 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 50 61 74 68 46 ntA.PathFindNextComponentW.PathF
13ff60 69 6e 64 4f 6e 50 61 74 68 41 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 00 50 61 74 68 46 indOnPathA.PathFindOnPathW.PathF
13ff80 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 indSuffixArrayA.PathFindSuffixAr
13ffa0 72 61 79 57 00 50 61 74 68 47 65 74 41 72 67 73 41 00 50 61 74 68 47 65 74 41 72 67 73 57 00 50 rayW.PathGetArgsA.PathGetArgsW.P
13ffc0 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 57 athGetCharTypeA.PathGetCharTypeW
13ffe0 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 50 61 74 68 47 65 74 44 72 69 76 .PathGetDriveNumberA.PathGetDriv
140000 65 4e 75 6d 62 65 72 57 00 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 50 61 74 68 49 73 eNumberW.PathGetShortPath.PathIs
140020 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 ContentTypeA.PathIsContentTypeW.
140040 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 PathIsDirectoryA.PathIsDirectory
140060 45 6d 70 74 79 41 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 57 00 50 61 74 EmptyA.PathIsDirectoryEmptyW.Pat
140080 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 50 61 74 68 49 73 45 78 65 00 50 61 74 68 49 73 46 69 hIsDirectoryW.PathIsExe.PathIsFi
1400a0 6c 65 53 70 65 63 41 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 49 73 4c 46 leSpecA.PathIsFileSpecW.PathIsLF
1400c0 4e 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 50 61 NFileSpecA.PathIsLFNFileSpecW.Pa
1400e0 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 thIsNetworkPathA.PathIsNetworkPa
140100 74 68 57 00 50 61 74 68 49 73 50 72 65 66 69 78 41 00 50 61 74 68 49 73 50 72 65 66 69 78 57 00 thW.PathIsPrefixA.PathIsPrefixW.
140120 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 57 00 PathIsRelativeA.PathIsRelativeW.
140140 50 61 74 68 49 73 52 6f 6f 74 41 00 50 61 74 68 49 73 52 6f 6f 74 57 00 50 61 74 68 49 73 53 61 PathIsRootA.PathIsRootW.PathIsSa
140160 6d 65 52 6f 6f 74 41 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 50 61 74 68 49 73 53 6c meRootA.PathIsSameRootW.PathIsSl
140180 6f 77 41 00 50 61 74 68 49 73 53 6c 6f 77 57 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 owA.PathIsSlowW.PathIsSystemFold
1401a0 65 72 41 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 49 73 55 4e erA.PathIsSystemFolderW.PathIsUN
1401c0 43 41 00 50 61 74 68 49 73 55 4e 43 45 78 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 41 00 CA.PathIsUNCEx.PathIsUNCServerA.
1401e0 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 50 61 74 68 49 73 55 4e 43 53 PathIsUNCServerShareA.PathIsUNCS
140200 65 72 76 65 72 53 68 61 72 65 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 50 61 74 erverShareW.PathIsUNCServerW.Pat
140220 68 49 73 55 4e 43 57 00 50 61 74 68 49 73 55 52 4c 41 00 50 61 74 68 49 73 55 52 4c 57 00 50 61 hIsUNCW.PathIsURLA.PathIsURLW.Pa
140240 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 50 61 thMakePrettyA.PathMakePrettyW.Pa
140260 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 4d 61 6b 65 53 79 73 74 thMakeSystemFolderA.PathMakeSyst
140280 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 61 74 emFolderW.PathMakeUniqueName.Pat
1402a0 68 4d 61 74 63 68 53 70 65 63 41 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 50 61 74 hMatchSpecA.PathMatchSpecExA.Pat
1402c0 68 4d 61 74 63 68 53 70 65 63 45 78 57 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 50 61 74 hMatchSpecExW.PathMatchSpecW.Pat
1402e0 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 50 61 74 68 50 61 72 73 65 49 63 6f hParseIconLocationA.PathParseIco
140300 6e 4c 6f 63 61 74 69 6f 6e 57 00 50 61 74 68 51 75 61 6c 69 66 79 00 50 61 74 68 51 75 6f 74 65 nLocationW.PathQualify.PathQuote
140320 53 70 61 63 65 73 41 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 50 61 74 68 52 65 6c SpacesA.PathQuoteSpacesW.PathRel
140340 61 74 69 76 65 50 61 74 68 54 6f 41 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 57 ativePathToA.PathRelativePathToW
140360 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 41 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 .PathRemoveArgsA.PathRemoveArgsW
140380 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 50 61 74 68 52 65 6d 6f 76 65 .PathRemoveBackslashA.PathRemove
1403a0 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 50 61 74 BackslashW.PathRemoveBlanksA.Pat
1403c0 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 hRemoveBlanksW.PathRemoveExtensi
1403e0 6f 6e 41 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 6d onA.PathRemoveExtensionW.PathRem
140400 6f 76 65 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 oveFileSpecA.PathRemoveFileSpecW
140420 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 52 65 6e 61 6d 65 .PathRenameExtensionA.PathRename
140440 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 73 6f 6c 76 65 00 50 61 74 68 53 65 61 72 63 ExtensionW.PathResolve.PathSearc
140460 68 41 6e 64 51 75 61 6c 69 66 79 41 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 hAndQualifyA.PathSearchAndQualif
140480 79 57 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 50 61 74 68 53 65 74 44 6c yW.PathSetDlgItemPathA.PathSetDl
1404a0 67 49 74 65 6d 50 61 74 68 57 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 50 61 74 68 53 6b 69 gItemPathW.PathSkipRootA.PathSki
1404c0 70 52 6f 6f 74 57 00 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 50 61 74 68 53 74 72 69 70 50 pRootW.PathStripPathA.PathStripP
1404e0 61 74 68 57 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 50 61 74 68 53 74 72 69 70 54 athW.PathStripToRootA.PathStripT
140500 6f 52 6f 6f 74 57 00 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 50 61 74 68 55 6e 45 78 70 61 6e 64 oRootW.PathToRegion.PathUnExpand
140520 45 6e 76 53 74 72 69 6e 67 73 41 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e EnvStringsA.PathUnExpandEnvStrin
140540 67 73 57 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 50 61 74 68 55 6e 64 65 63 6f 72 61 gsW.PathUndecorateA.PathUndecora
140560 74 65 57 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 teW.PathUnmakeSystemFolderA.Path
140580 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 55 6e 71 75 6f 74 65 53 UnmakeSystemFolderW.PathUnquoteS
1405a0 70 61 63 65 73 41 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 50 61 74 68 59 65 pacesA.PathUnquoteSpacesW.PathYe
1405c0 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 61 75 73 65 43 6c 75 73 tAnotherMakeUniqueName.PauseClus
1405e0 74 65 72 4e 6f 64 65 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 50 64 66 43 72 terNode.PauseClusterNodeEx.PdfCr
140600 65 61 74 65 52 65 6e 64 65 72 65 72 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 41 00 50 64 68 41 eateRenderer.PdhAddCounterA.PdhA
140620 64 64 43 6f 75 6e 74 65 72 57 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 41 ddCounterW.PdhAddEnglishCounterA
140640 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 50 64 68 42 69 6e 64 49 6e .PdhAddEnglishCounterW.PdhBindIn
140660 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 putDataSourceA.PdhBindInputDataS
140680 6f 75 72 63 65 57 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 50 64 68 42 72 6f ourceW.PdhBrowseCountersA.PdhBro
1406a0 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 wseCountersHA.PdhBrowseCountersH
1406c0 57 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 50 64 68 43 61 6c 63 75 6c 61 74 W.PdhBrowseCountersW.PdhCalculat
1406e0 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 50 64 68 43 6c 6f 73 65 4c 6f 67 eCounterFromRawValue.PdhCloseLog
140700 00 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 .PdhCloseQuery.PdhCollectQueryDa
140720 74 61 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 50 64 68 43 6f 6c 6c ta.PdhCollectQueryDataEx.PdhColl
140740 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 50 64 68 43 6f 6d 70 75 74 65 43 ectQueryDataWithTime.PdhComputeC
140760 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 ounterStatistics.PdhConnectMachi
140780 6e 65 41 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 50 64 68 43 72 65 61 74 65 neA.PdhConnectMachineW.PdhCreate
1407a0 53 51 4c 54 61 62 6c 65 73 41 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 50 SQLTablesA.PdhCreateSQLTablesW.P
1407c0 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 dhEnumLogSetNamesA.PdhEnumLogSet
1407e0 4e 61 6d 65 73 57 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 41 00 50 64 68 45 6e 75 6d 4d NamesW.PdhEnumMachinesA.PdhEnumM
140800 61 63 68 69 6e 65 73 48 41 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 50 64 68 45 achinesHA.PdhEnumMachinesHW.PdhE
140820 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 41 numMachinesW.PdhEnumObjectItemsA
140840 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 50 64 68 45 6e 75 6d 4f 62 6a .PdhEnumObjectItemsHA.PdhEnumObj
140860 65 63 74 49 74 65 6d 73 48 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 50 ectItemsHW.PdhEnumObjectItemsW.P
140880 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 41 00 dhEnumObjectsA.PdhEnumObjectsHA.
1408a0 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 PdhEnumObjectsHW.PdhEnumObjectsW
1408c0 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 50 64 68 45 78 70 61 6e 64 .PdhExpandCounterPathA.PdhExpand
1408e0 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 CounterPathW.PdhExpandWildCardPa
140900 74 68 41 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 50 64 68 45 thA.PdhExpandWildCardPathHA.PdhE
140920 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 50 64 68 45 78 70 61 6e 64 57 69 6c xpandWildCardPathHW.PdhExpandWil
140940 64 43 61 72 64 50 61 74 68 57 00 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 dCardPathW.PdhFormatFromRawValue
140960 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 50 64 68 47 65 74 43 6f 75 6e 74 65 .PdhGetCounterInfoA.PdhGetCounte
140980 72 49 6e 66 6f 57 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 61 73 65 00 50 64 68 rInfoW.PdhGetCounterTimeBase.Pdh
1409a0 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 50 64 68 47 65 74 44 61 GetDataSourceTimeRangeA.PdhGetDa
1409c0 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 taSourceTimeRangeH.PdhGetDataSou
1409e0 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 rceTimeRangeW.PdhGetDefaultPerfC
140a00 6f 75 6e 74 65 72 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 ounterA.PdhGetDefaultPerfCounter
140a20 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 00 50 64 HA.PdhGetDefaultPerfCounterHW.Pd
140a40 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 57 00 50 64 68 47 65 74 44 65 hGetDefaultPerfCounterW.PdhGetDe
140a60 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 faultPerfObjectA.PdhGetDefaultPe
140a80 72 66 4f 62 6a 65 63 74 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 rfObjectHA.PdhGetDefaultPerfObje
140aa0 63 74 48 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 00 50 64 ctHW.PdhGetDefaultPerfObjectW.Pd
140ac0 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f hGetDllVersion.PdhGetFormattedCo
140ae0 75 6e 74 65 72 41 72 72 61 79 41 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 unterArrayA.PdhGetFormattedCount
140b00 65 72 41 72 72 61 79 57 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 56 erArrayW.PdhGetFormattedCounterV
140b20 61 6c 75 65 00 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 50 64 68 47 65 74 4c 6f 67 alue.PdhGetLogFileSize.PdhGetLog
140b40 53 65 74 47 55 49 44 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 50 SetGUID.PdhGetRawCounterArrayA.P
140b60 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 50 64 68 47 65 74 52 61 77 43 dhGetRawCounterArrayW.PdhGetRawC
140b80 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 75 65 72 79 00 50 ounterValue.PdhIsRealTimeQuery.P
140ba0 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 50 64 68 4c 6f 6f 6b dhLookupPerfIndexByNameA.PdhLook
140bc0 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 upPerfIndexByNameW.PdhLookupPerf
140be0 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 NameByIndexA.PdhLookupPerfNameBy
140c00 49 6e 64 65 78 57 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 50 64 68 4d 61 IndexW.PdhMakeCounterPathA.PdhMa
140c20 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 4f 70 65 6e 4c 6f 67 41 00 50 64 68 4f 70 keCounterPathW.PdhOpenLogA.PdhOp
140c40 65 6e 4c 6f 67 57 00 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 50 64 68 4f 70 65 6e 51 75 65 72 enLogW.PdhOpenQueryA.PdhOpenQuer
140c60 79 48 00 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 yH.PdhOpenQueryW.PdhParseCounter
140c80 50 61 74 68 41 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 50 61 PathA.PdhParseCounterPathW.PdhPa
140ca0 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 rseInstanceNameA.PdhParseInstanc
140cc0 65 4e 61 6d 65 57 00 50 64 68 52 65 61 64 52 61 77 4c 6f 67 52 65 63 6f 72 64 00 50 64 68 52 65 eNameW.PdhReadRawLogRecord.PdhRe
140ce0 6d 6f 76 65 43 6f 75 6e 74 65 72 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 moveCounter.PdhSelectDataSourceA
140d00 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 50 64 68 53 65 74 43 6f 75 6e .PdhSelectDataSourceW.PdhSetCoun
140d20 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 50 64 68 53 65 74 44 65 66 61 75 6c 74 52 65 61 6c terScaleFactor.PdhSetDefaultReal
140d40 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 TimeDataSource.PdhSetLogSetRunID
140d60 00 50 64 68 53 65 74 51 75 65 72 79 54 69 6d 65 52 61 6e 67 65 00 50 64 68 55 70 64 61 74 65 4c .PdhSetQueryTimeRange.PdhUpdateL
140d80 6f 67 41 00 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 50 64 68 55 ogA.PdhUpdateLogFileCatalog.PdhU
140da0 70 64 61 74 65 4c 6f 67 57 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 00 50 64 68 56 61 pdateLogW.PdhValidatePathA.PdhVa
140dc0 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 lidatePathExA.PdhValidatePathExW
140de0 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 .PdhValidatePathW.PdhVerifySQLDB
140e00 41 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 A.PdhVerifySQLDBW.PeekConsoleInp
140e20 75 74 41 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 50 65 65 6b 4d 65 73 73 61 67 utA.PeekConsoleInputW.PeekMessag
140e40 65 41 00 50 65 65 6b 4d 65 73 73 61 67 65 57 00 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 50 65 eA.PeekMessageW.PeekNamedPipe.Pe
140e60 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 erCollabAddContact.PeerCollabAsy
140e80 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 ncInviteContact.PeerCollabAsyncI
140ea0 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c 49 6e nviteEndpoint.PeerCollabCancelIn
140ec0 76 69 74 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c 65 00 50 vitation.PeerCollabCloseHandle.P
140ee0 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 eerCollabDeleteContact.PeerColla
140f00 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 bDeleteEndpointData.PeerCollabDe
140f20 6c 65 74 65 4f 62 6a 65 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 leteObject.PeerCollabEnumApplica
140f40 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 45 tionRegistrationInfo.PeerCollabE
140f60 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f numApplications.PeerCollabEnumCo
140f80 6e 74 61 63 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 50 ntacts.PeerCollabEnumEndpoints.P
140fa0 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 eerCollabEnumObjects.PeerCollabE
140fc0 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 50 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 numPeopleNearMe.PeerCollabExport
140fe0 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 49 6e Contact.PeerCollabGetAppLaunchIn
141000 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 fo.PeerCollabGetApplicationRegis
141020 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 trationInfo.PeerCollabGetContact
141040 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 50 65 65 72 43 .PeerCollabGetEndpointName.PeerC
141060 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 49 ollabGetEventData.PeerCollabGetI
141080 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 nvitationResponse.PeerCollabGetP
1410a0 72 65 73 65 6e 63 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f resenceInfo.PeerCollabGetSigninO
1410c0 70 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 50 ptions.PeerCollabInviteContact.P
1410e0 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 43 6f 6c 6c eerCollabInviteEndpoint.PeerColl
141100 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 43 6f abParseContact.PeerCollabQueryCo
141120 6e 74 61 63 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 70 6f ntactData.PeerCollabRefreshEndpo
141140 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 intData.PeerCollabRegisterApplic
141160 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 ation.PeerCollabRegisterEvent.Pe
141180 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 50 65 65 72 43 6f 6c 6c erCollabSetEndpointName.PeerColl
1411a0 61 62 53 65 74 4f 62 6a 65 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 6e 63 abSetObject.PeerCollabSetPresenc
1411c0 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 50 65 65 72 43 6f 6c eInfo.PeerCollabShutdown.PeerCol
1411e0 6c 61 62 53 69 67 6e 69 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 00 50 65 65 72 labSignin.PeerCollabSignout.Peer
141200 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 50 65 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 CollabStartup.PeerCollabSubscrib
141220 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 eEndpointData.PeerCollabUnregist
141240 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 erApplication.PeerCollabUnregist
141260 65 72 45 76 65 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 erEvent.PeerCollabUnsubscribeEnd
141280 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 61 63 pointData.PeerCollabUpdateContac
1412a0 74 00 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 50 65 65 72 44 69 73 74 43 6c 69 t.PeerCreatePeerName.PeerDistCli
1412c0 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 entAddContentInformation.PeerDis
1412e0 74 43 6c 69 65 6e 74 41 64 64 44 61 74 61 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 6c 6f tClientAddData.PeerDistClientBlo
141300 63 6b 52 65 61 64 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 73 79 6e 63 ckRead.PeerDistClientCancelAsync
141320 4f 70 65 72 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6c 6f 73 65 43 6f 6e Operation.PeerDistClientCloseCon
141340 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 tent.PeerDistClientCompleteConte
141360 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 ntInformation.PeerDistClientFlus
141380 68 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 6d hContent.PeerDistClientGetInform
1413a0 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 4f 70 65 6e ationByHandle.PeerDistClientOpen
1413c0 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 61 64 Content.PeerDistClientStreamRead
1413e0 00 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 50 65 65 .PeerDistGetOverlappedResult.Pee
141400 72 44 69 73 74 47 65 74 53 74 61 74 75 73 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 rDistGetStatus.PeerDistGetStatus
141420 45 78 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e Ex.PeerDistRegisterForStatusChan
141440 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 geNotification.PeerDistRegisterF
141460 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 50 65 65 orStatusChangeNotificationEx.Pee
141480 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 rDistServerCancelAsyncOperation.
1414a0 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d PeerDistServerCloseContentInform
1414c0 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 ation.PeerDistServerCloseStreamH
1414e0 61 6e 64 6c 65 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 andle.PeerDistServerOpenContentI
141500 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e nformation.PeerDistServerOpenCon
141520 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 tentInformationEx.PeerDistServer
141540 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 76 65 PublishAddToStream.PeerDistServe
141560 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 rPublishCompleteStream.PeerDistS
141580 65 72 76 65 72 50 75 62 6c 69 73 68 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 76 65 erverPublishStream.PeerDistServe
1415a0 72 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 rRetrieveContentInformation.Peer
1415c0 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 50 65 65 72 44 69 73 74 53 68 75 74 DistServerUnpublish.PeerDistShut
1415e0 64 6f 77 6e 00 50 65 65 72 44 69 73 74 53 74 61 72 74 75 70 00 50 65 65 72 44 69 73 74 55 6e 72 down.PeerDistStartup.PeerDistUnr
141600 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 egisterForStatusChangeNotificati
141620 6f 6e 00 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 50 65 65 72 45 6e 75 6d 47 72 on.PeerEndEnumeration.PeerEnumGr
141640 6f 75 70 73 00 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 50 65 65 72 46 72 65 65 oups.PeerEnumIdentities.PeerFree
141660 44 61 74 61 00 50 65 65 72 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 50 65 65 72 47 65 74 4e 65 78 Data.PeerGetItemCount.PeerGetNex
141680 74 49 74 65 6d 00 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 tItem.PeerGraphAddRecord.PeerGra
1416a0 70 68 43 6c 6f 73 65 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e phClose.PeerGraphCloseDirectConn
1416c0 65 63 74 69 6f 6e 00 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 00 50 65 65 72 47 72 61 70 ection.PeerGraphConnect.PeerGrap
1416e0 68 43 72 65 61 74 65 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 50 65 65 72 47 72 61 70 hCreate.PeerGraphDelete.PeerGrap
141700 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 hDeleteRecord.PeerGraphEndEnumer
141720 61 74 69 6f 6e 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 50 ation.PeerGraphEnumConnections.P
141740 65 65 72 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 eerGraphEnumNodes.PeerGraphEnumR
141760 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 ecords.PeerGraphExportDatabase.P
141780 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 50 65 65 72 47 72 61 70 68 47 65 74 45 76 65 eerGraphFreeData.PeerGraphGetEve
1417a0 6e 74 44 61 74 61 00 50 65 65 72 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 50 65 65 ntData.PeerGraphGetItemCount.Pee
1417c0 72 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 6f rGraphGetNextItem.PeerGraphGetNo
1417e0 64 65 49 6e 66 6f 00 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 deInfo.PeerGraphGetProperties.Pe
141800 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 erGraphGetRecord.PeerGraphGetSta
141820 74 75 73 00 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 tus.PeerGraphImportDatabase.Peer
141840 47 72 61 70 68 4c 69 73 74 65 6e 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 50 65 65 72 47 72 GraphListen.PeerGraphOpen.PeerGr
141860 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 61 70 aphOpenDirectConnection.PeerGrap
141880 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 50 65 65 72 47 72 61 hPeerTimeToUniversalTime.PeerGra
1418a0 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 phRegisterEvent.PeerGraphSearchR
1418c0 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 50 65 65 72 47 72 61 ecords.PeerGraphSendData.PeerGra
1418e0 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 50 65 65 72 47 72 61 70 68 53 65 74 phSetNodeAttributes.PeerGraphSet
141900 50 72 65 73 65 6e 63 65 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 Presence.PeerGraphSetProperties.
141920 50 65 65 72 47 72 61 70 68 53 68 75 74 64 6f 77 6e 00 50 65 65 72 47 72 61 70 68 53 74 61 72 74 PeerGraphShutdown.PeerGraphStart
141940 75 70 00 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 up.PeerGraphUniversalTimeToPeerT
141960 69 6d 65 00 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 ime.PeerGraphUnregisterEvent.Pee
141980 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 56 61 6c 69 rGraphUpdateRecord.PeerGraphVali
1419a0 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 6f 75 70 41 64 64 dateDeferredRecords.PeerGroupAdd
1419c0 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 50 65 65 72 47 72 6f 75 70 43 Record.PeerGroupClose.PeerGroupC
1419e0 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 43 6f loseDirectConnection.PeerGroupCo
141a00 6e 6e 65 63 74 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 nnect.PeerGroupConnectByAddress.
141a20 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 49 PeerGroupCreate.PeerGroupCreateI
141a40 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 nvitation.PeerGroupCreatePasswor
141a60 64 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 50 65 65 72 dInvitation.PeerGroupDelete.Peer
141a80 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 GroupDeleteRecord.PeerGroupEnumC
141aa0 6f 6e 6e 65 63 74 69 6f 6e 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 00 onnections.PeerGroupEnumMembers.
141ac0 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 6f 75 70 45 78 PeerGroupEnumRecords.PeerGroupEx
141ae0 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 portConfig.PeerGroupExportDataba
141b00 73 65 00 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 47 72 6f se.PeerGroupGetEventData.PeerGro
141b20 75 70 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f upGetProperties.PeerGroupGetReco
141b40 72 64 00 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 50 65 65 72 47 72 6f 75 70 49 rd.PeerGroupGetStatus.PeerGroupI
141b60 6d 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 mportConfig.PeerGroupImportDatab
141b80 61 73 65 00 50 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 50 65 ase.PeerGroupIssueCredentials.Pe
141ba0 65 72 47 72 6f 75 70 4a 6f 69 6e 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 50 65 65 72 47 72 erGroupJoin.PeerGroupOpen.PeerGr
141bc0 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 oupOpenDirectConnection.PeerGrou
141be0 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f pParseInvitation.PeerGroupPasswo
141c00 72 64 4a 6f 69 6e 00 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 rdJoin.PeerGroupPeerTimeToUniver
141c20 73 61 6c 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 salTime.PeerGroupRegisterEvent.P
141c40 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 68 65 6e 74 69 63 61 eerGroupResumePasswordAuthentica
141c60 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 50 65 65 72 tion.PeerGroupSearchRecords.Peer
141c80 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 GroupSendData.PeerGroupSetProper
141ca0 74 69 65 73 00 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 50 65 65 72 47 72 6f 75 70 ties.PeerGroupShutdown.PeerGroup
141cc0 53 74 61 72 74 75 70 00 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f Startup.PeerGroupUniversalTimeTo
141ce0 50 65 65 72 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e PeerTime.PeerGroupUnregisterEven
141d00 74 00 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 50 65 65 72 48 6f 73 74 t.PeerGroupUpdateRecord.PeerHost
141d20 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 43 72 65 61 74 NameToPeerName.PeerIdentityCreat
141d40 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 00 50 65 65 72 49 64 65 6e 74 69 74 e.PeerIdentityDelete.PeerIdentit
141d60 79 45 78 70 6f 72 74 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 yExport.PeerIdentityGetCryptKey.
141d80 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 50 65 65 72 49 64 65 6e 74 PeerIdentityGetDefault.PeerIdent
141da0 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 ityGetFriendlyName.PeerIdentityG
141dc0 65 74 58 4d 4c 00 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 00 50 65 65 72 49 64 65 etXML.PeerIdentityImport.PeerIde
141de0 6e 74 69 74 79 53 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 65 65 72 4e 61 6d 65 54 6f 50 ntitySetFriendlyName.PeerNameToP
141e00 65 65 72 48 6f 73 74 4e 61 6d 65 00 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 00 50 eerHostName.PeerPnrpEndResolve.P
141e20 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 50 65 65 72 50 6e 72 70 47 65 74 45 eerPnrpGetCloudInfo.PeerPnrpGetE
141e40 6e 64 70 6f 69 6e 74 00 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 50 65 65 72 50 6e 72 ndpoint.PeerPnrpRegister.PeerPnr
141e60 70 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 50 65 65 72 50 6e pResolve.PeerPnrpShutdown.PeerPn
141e80 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 75 70 00 50 rpStartResolve.PeerPnrpStartup.P
141ea0 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 65 72 00 50 65 65 72 50 6e 72 70 55 70 64 61 74 65 eerPnrpUnregister.PeerPnrpUpdate
141ec0 52 65 67 69 73 74 72 61 74 69 6f 6e 00 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 50 65 72 Registration.PerfAddCounters.Per
141ee0 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 fCloseQueryHandle.PerfCreateInst
141f00 61 6e 63 65 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 ance.PerfDecrementULongCounterVa
141f20 6c 75 65 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 lue.PerfDecrementULongLongCounte
141f40 72 56 61 6c 75 65 00 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 50 65 72 66 44 65 rValue.PerfDeleteCounters.PerfDe
141f60 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 leteInstance.PerfEnumerateCounte
141f80 72 53 65 74 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 rSet.PerfEnumerateCounterSetInst
141fa0 61 6e 63 65 73 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 ances.PerfIncrementULongCounterV
141fc0 61 6c 75 65 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 alue.PerfIncrementULongLongCount
141fe0 65 72 56 61 6c 75 65 00 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 50 65 72 66 erValue.PerfOpenQueryHandle.Perf
142000 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 QueryCounterData.PerfQueryCounte
142020 72 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 rInfo.PerfQueryCounterSetRegistr
142040 61 74 69 6f 6e 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 50 65 72 66 ationInfo.PerfQueryInstance.Perf
142060 53 65 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 SetCounterRefValue.PerfSetCounte
142080 72 53 65 74 49 6e 66 6f 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 rSetInfo.PerfSetULongCounterValu
1420a0 65 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 e.PerfSetULongLongCounterValue.P
1420c0 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 erfStartProvider.PerfStartProvid
1420e0 65 72 45 78 00 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 50 65 72 66 6f 72 6d 4f 70 65 erEx.PerfStopProvider.PerformOpe
142100 72 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 50 66 41 64 64 46 69 6c 74 65 72 73 rationOverUrlCacheA.PfAddFilters
142120 54 6f 49 6e 74 65 72 66 61 63 65 00 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 ToInterface.PfAddGlobalFilterToI
142140 6e 74 65 72 66 61 63 65 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 64 72 nterface.PfBindInterfaceToIPAddr
142160 65 73 73 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 50 66 43 72 65 ess.PfBindInterfaceToIndex.PfCre
142180 61 74 65 49 6e 74 65 72 66 61 63 65 00 50 66 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 50 ateInterface.PfDeleteInterface.P
1421a0 66 44 65 6c 65 74 65 4c 6f 67 00 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 fDeleteLog.PfGetInterfaceStatist
1421c0 69 63 73 00 50 66 4d 61 6b 65 4c 6f 67 00 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 73 00 50 66 ics.PfMakeLog.PfRebindFilters.Pf
1421e0 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 RemoveFilterHandles.PfRemoveFilt
142200 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 ersFromInterface.PfRemoveGlobalF
142220 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 50 66 53 65 74 4c 6f 67 42 75 66 66 65 ilterFromInterface.PfSetLogBuffe
142240 72 00 50 66 54 65 73 74 50 61 63 6b 65 74 00 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 63 65 r.PfTestPacket.PfUnBindInterface
142260 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 50 68 79 73 69 63 61 6c .PhysicalToLogicalPoint.Physical
142280 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 50 ToLogicalPointForPerMonitorDPI.P
1422a0 69 63 6b 49 63 6f 6e 44 6c 67 00 50 69 65 00 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 ickIconDlg.Pie.PifMgr_ClosePrope
1422c0 72 74 69 65 73 00 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 rties.PifMgr_GetProperties.PifMg
1422e0 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 r_OpenProperties.PifMgr_SetPrope
142300 72 74 69 65 73 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 50 6c 61 79 45 6e 68 4d 65 74 rties.PlayEnhMetaFile.PlayEnhMet
142320 61 46 69 6c 65 52 65 63 6f 72 64 00 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 aFileRecord.PlayGdiScriptOnPrint
142340 65 72 49 43 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 erIC.PlayMetaFile.PlayMetaFileRe
142360 63 6f 72 64 00 50 6c 61 79 53 6f 75 6e 64 41 00 50 6c 61 79 53 6f 75 6e 64 57 00 50 6c 67 42 6c cord.PlaySoundA.PlaySoundW.PlgBl
142380 74 00 50 6f 6c 79 42 65 7a 69 65 72 00 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 50 6f 6c 79 44 72 t.PolyBezier.PolyBezierTo.PolyDr
1423a0 61 77 00 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 50 6f 6c 79 aw.PolyPolygon.PolyPolyline.Poly
1423c0 54 65 78 74 4f 75 74 41 00 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 50 6f 6c 79 67 6f 6e 00 50 6f TextOutA.PolyTextOutW.Polygon.Po
1423e0 6c 79 6c 69 6e 65 00 50 6f 6c 79 6c 69 6e 65 54 6f 00 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c lyline.PolylineTo.PopIoRingCompl
142400 65 74 69 6f 6e 00 50 6f 73 74 4d 65 73 73 61 67 65 41 00 50 6f 73 74 4d 65 73 73 61 67 65 57 00 etion.PostMessageA.PostMessageW.
142420 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 50 6f 73 74 51 PostQueuedCompletionStatus.PostQ
142440 75 69 74 4d 65 73 73 61 67 65 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 50 6f uitMessage.PostThreadMessageA.Po
142460 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 stThreadMessageW.PowerCanRestore
142480 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 IndividualDefaultPowerScheme.Pow
1424a0 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 73 69 62 erClearRequest.PowerCreatePossib
1424c0 6c 65 53 65 74 74 69 6e 67 00 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 50 6f 77 leSetting.PowerCreateRequest.Pow
1424e0 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d erCreateSetting.PowerDeleteSchem
142500 65 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 50 6f 77 e.PowerDeterminePlatformRole.Pow
142520 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 50 6f 77 65 72 44 erDeterminePlatformRoleEx.PowerD
142540 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 50 6f uplicateScheme.PowerEnumerate.Po
142560 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f werGetActiveScheme.PowerImportPo
142580 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 werScheme.PowerIsSettingRangeDef
1425a0 69 6e 65 64 00 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 50 6f 77 ined.PowerOpenSystemPowerKey.Pow
1425c0 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 50 6f 77 65 72 52 65 61 64 41 43 44 65 erOpenUserPowerKey.PowerReadACDe
1425e0 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 50 6f 77 65 faultIndex.PowerReadACValue.Powe
142600 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 44 43 44 65 66 rReadACValueIndex.PowerReadDCDef
142620 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 50 6f 77 65 72 aultIndex.PowerReadDCValue.Power
142640 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 ReadDCValueIndex.PowerReadDescri
142660 70 74 69 6f 6e 00 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 ption.PowerReadFriendlyName.Powe
142680 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 rReadIconResourceSpecifier.Power
1426a0 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 52 65 61 ReadPossibleDescription.PowerRea
1426c0 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 52 65 61 64 50 dPossibleFriendlyName.PowerReadP
1426e0 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 74 74 ossibleValue.PowerReadSettingAtt
142700 72 69 62 75 74 65 73 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 ributes.PowerReadValueIncrement.
142720 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 PowerReadValueMax.PowerReadValue
142740 4d 69 6e 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 Min.PowerReadValueUnitsSpecifier
142760 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d .PowerRegisterForEffectivePowerM
142780 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 odeNotifications.PowerRegisterSu
1427a0 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 52 65 6d spendResumeNotification.PowerRem
1427c0 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 50 6f 77 65 72 52 65 70 6c 61 63 65 44 65 66 61 ovePowerSetting.PowerReplaceDefa
1427e0 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d ultPowerSchemes.PowerReportTherm
142800 61 6c 45 76 65 6e 74 00 50 6f 77 65 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 alEvent.PowerRestoreDefaultPower
142820 53 63 68 65 6d 65 73 00 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 Schemes.PowerRestoreIndividualDe
142840 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 faultPowerScheme.PowerSetActiveS
142860 63 68 65 6d 65 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 50 6f 77 65 72 53 65 74 74 69 cheme.PowerSetRequest.PowerSetti
142880 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 ngAccessCheck.PowerSettingAccess
1428a0 43 68 65 63 6b 45 78 00 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 CheckEx.PowerSettingRegisterNoti
1428c0 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e fication.PowerSettingUnregisterN
1428e0 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 otification.PowerUnregisterFromE
142900 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 ffectivePowerModeNotifications.P
142920 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 owerUnregisterSuspendResumeNotif
142940 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 ication.PowerWriteACDefaultIndex
142960 00 50 6f 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 .PowerWriteACValueIndex.PowerWri
142980 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 44 43 56 61 6c teDCDefaultIndex.PowerWriteDCVal
1429a0 75 65 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f ueIndex.PowerWriteDescription.Po
1429c0 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 57 72 69 74 65 49 werWriteFriendlyName.PowerWriteI
1429e0 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 57 72 69 74 65 50 conResourceSpecifier.PowerWriteP
142a00 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 ossibleDescription.PowerWritePos
142a20 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 sibleFriendlyName.PowerWritePoss
142a40 69 62 6c 65 56 61 6c 75 65 00 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 72 69 ibleValue.PowerWriteSettingAttri
142a60 62 75 74 65 73 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 50 butes.PowerWriteValueIncrement.P
142a80 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 owerWriteValueMax.PowerWriteValu
142aa0 65 4d 69 6e 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 eMin.PowerWriteValueUnitsSpecifi
142ac0 65 72 00 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c er.PpropFindProp.PrePrepareCompl
142ae0 65 74 65 00 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 66 65 74 63 ete.PrePrepareEnlistment.Prefetc
142b00 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 50 hVirtualMemory.PrepareComplete.P
142b20 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 repareEnlistment.PrepareLogArchi
142b40 76 65 00 50 72 65 70 61 72 65 54 61 70 65 00 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 ve.PrepareTape.PreprocessCommand
142b60 00 50 72 69 6e 74 44 6c 67 41 00 50 72 69 6e 74 44 6c 67 45 78 41 00 50 72 69 6e 74 44 6c 67 45 .PrintDlgA.PrintDlgExA.PrintDlgE
142b80 78 57 00 50 72 69 6e 74 44 6c 67 57 00 50 72 69 6e 74 45 72 72 6f 72 00 50 72 69 6e 74 4d 65 73 xW.PrintDlgW.PrintError.PrintMes
142ba0 73 61 67 65 00 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 50 72 69 6e sage.PrintMessageFromModule.Prin
142bc0 74 57 69 6e 64 6f 77 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 41 00 50 72 69 6e 74 tWindow.PrinterMessageBoxA.Print
142be0 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 erMessageBoxW.PrinterProperties.
142c00 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 50 72 69 76 61 63 PrivacyGetZonePreferenceW.Privac
142c20 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 50 72 69 76 61 74 65 45 78 74 72 61 ySetZonePreferenceW.PrivateExtra
142c40 63 74 49 63 6f 6e 73 41 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 50 72 ctIconsA.PrivateExtractIconsW.Pr
142c60 69 76 69 6c 65 67 65 43 68 65 63 6b 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 ivilegeCheck.PrivilegedServiceAu
142c80 64 69 74 41 6c 61 72 6d 41 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 ditAlarmA.PrivilegedServiceAudit
142ca0 41 6c 61 72 6d 57 00 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 AlarmW.PrjAllocateAlignedBuffer.
142cc0 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 50 72 6a 43 6f 6d PrjClearNegativePathCache.PrjCom
142ce0 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 50 72 6a 44 6f pleteCommand.PrjDeleteFile.PrjDo
142d00 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 50 72 6a 46 69 6c 65 4e 61 esNameContainWildCards.PrjFileNa
142d20 6d 65 43 6f 6d 70 61 72 65 00 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 50 72 6a 46 69 meCompare.PrjFileNameMatch.PrjFi
142d40 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 llDirEntryBuffer.PrjFillDirEntry
142d60 42 75 66 66 65 72 32 00 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 50 72 6a Buffer2.PrjFreeAlignedBuffer.Prj
142d80 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 50 72 6a 47 65 74 56 69 72 74 75 61 6c GetOnDiskFileState.PrjGetVirtual
142da0 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 50 72 6a 4d 61 72 6b 44 69 72 65 63 izationInstanceInfo.PrjMarkDirec
142dc0 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 toryAsPlaceholder.PrjStartVirtua
142de0 6c 69 7a 69 6e 67 00 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 50 72 6a 55 70 lizing.PrjStopVirtualizing.PrjUp
142e00 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 dateFileIfNeeded.PrjWriteFileDat
142e20 61 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 50 72 6a 57 72 69 a.PrjWritePlaceholderInfo.PrjWri
142e40 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 50 72 6f 63 65 73 73 00 50 72 6f 63 65 tePlaceholderInfo2.Process.Proce
142e60 73 73 33 32 46 69 72 73 74 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 50 72 6f 63 65 73 ss32First.Process32FirstW.Proces
142e80 73 33 32 4e 65 78 74 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 50 72 6f 63 65 73 73 42 75 s32Next.Process32NextW.ProcessBu
142ea0 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 fferedPacketsInteractionContext.
142ec0 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 50 72 6f 63 ProcessGroupPolicyCompleted.Proc
142ee0 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 50 72 6f 63 65 73 essGroupPolicyCompletedEx.Proces
142f00 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 sIdToSessionId.ProcessInertiaInt
142f20 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 eractionContext.ProcessPendingGa
142f40 6d 65 55 49 00 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 63 meUI.ProcessPointerFramesInterac
142f60 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 66 69 63 tionContext.ProcessSocketNotific
142f80 61 74 69 6f 6e 73 00 50 72 6f 63 65 73 73 54 72 61 63 65 00 50 72 6f 67 49 44 46 72 6f 6d 43 4c ations.ProcessTrace.ProgIDFromCL
142fa0 53 49 44 00 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 SID.PropCopyMore.PropKeyFindKeyG
142fc0 65 74 42 6f 6f 6c 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c 65 00 50 etBool.PropKeyFindKeyGetDouble.P
142fe0 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 50 72 6f 70 4b 65 79 ropKeyFindKeyGetFileTime.PropKey
143000 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 FindKeyGetFloat.PropKeyFindKeyGe
143020 74 47 75 69 64 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 50 72 6f tGuid.PropKeyFindKeyGetInt32.Pro
143040 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b pKeyFindKeyGetInt64.PropKeyFindK
143060 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e eyGetNthInt64.PropKeyFindKeyGetN
143080 74 68 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f thUlong.PropKeyFindKeyGetNthUsho
1430a0 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 rt.PropKeyFindKeyGetPropVariant.
1430c0 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 46 69 PropKeyFindKeyGetUlong.PropKeyFi
1430e0 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 65 74 ndKeyGetUshort.PropKeyFindKeySet
143100 50 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 50 PropVariant.PropStgNameToFmtId.P
143120 72 6f 70 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 50 72 6f 70 56 61 72 69 61 6e 74 ropVariantChangeType.PropVariant
143140 43 6c 65 61 72 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 50 72 6f 70 56 Clear.PropVariantCompareEx.PropV
143160 61 72 69 61 6e 74 43 6f 70 79 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e ariantCopy.PropVariantGetBoolean
143180 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 50 72 Elem.PropVariantGetDoubleElem.Pr
1431a0 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 50 72 6f 70 56 61 72 opVariantGetElementCount.PropVar
1431c0 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 iantGetFileTimeElem.PropVariantG
1431e0 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 etInformation.PropVariantGetInt1
143200 36 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 50 72 6Elem.PropVariantGetInt32Elem.Pr
143220 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e opVariantGetInt64Elem.PropVarian
143240 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e tGetStringElem.PropVariantGetUIn
143260 74 31 36 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d t16Elem.PropVariantGetUInt32Elem
143280 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 56 61 .PropVariantGetUInt64Elem.PropVa
1432a0 72 69 61 6e 74 54 6f 41 64 73 54 79 70 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 54 52 riantToAdsType.PropVariantToBSTR
1432c0 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 50 72 6f 70 56 61 72 69 61 6e .PropVariantToBoolean.PropVarian
1432e0 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f tToBooleanVector.PropVariantToBo
143300 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f oleanVectorAlloc.PropVariantToBo
143320 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 oleanWithDefault.PropVariantToBu
143340 66 66 65 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 50 72 6f 70 56 61 72 ffer.PropVariantToDouble.PropVar
143360 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f iantToDoubleVector.PropVariantTo
143380 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 DoubleVectorAlloc.PropVariantToD
1433a0 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 oubleWithDefault.PropVariantToFi
1433c0 6c 65 54 69 6d 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 leTime.PropVariantToFileTimeVect
1433e0 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 41 6c or.PropVariantToFileTimeVectorAl
143400 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 50 72 6f 70 56 61 72 69 61 6e loc.PropVariantToGUID.PropVarian
143420 74 54 6f 49 6e 74 31 36 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f tToInt16.PropVariantToInt16Vecto
143440 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 r.PropVariantToInt16VectorAlloc.
143460 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 PropVariantToInt16WithDefault.Pr
143480 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e opVariantToInt32.PropVariantToIn
1434a0 74 33 32 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 t32Vector.PropVariantToInt32Vect
1434c0 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 orAlloc.PropVariantToInt32WithDe
1434e0 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 50 72 6f 70 56 61 72 fault.PropVariantToInt64.PropVar
143500 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 iantToInt64Vector.PropVariantToI
143520 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 nt64VectorAlloc.PropVariantToInt
143540 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 64WithDefault.PropVariantToStrRe
143560 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 50 72 6f 70 56 61 72 69 61 6e t.PropVariantToString.PropVarian
143580 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 tToStringAlloc.PropVariantToStri
1435a0 6e 67 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 ngVector.PropVariantToStringVect
1435c0 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 orAlloc.PropVariantToStringWithD
1435e0 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 50 72 6f 70 56 efault.PropVariantToUInt16.PropV
143600 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 ariantToUInt16Vector.PropVariant
143620 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ToUInt16VectorAlloc.PropVariantT
143640 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f oUInt16WithDefault.PropVariantTo
143660 55 49 6e 74 33 32 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 UInt32.PropVariantToUInt32Vector
143680 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 .PropVariantToUInt32VectorAlloc.
1436a0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 50 PropVariantToUInt32WithDefault.P
1436c0 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f ropVariantToUInt64.PropVariantTo
1436e0 55 49 6e 74 36 34 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 UInt64Vector.PropVariantToUInt64
143700 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 VectorAlloc.PropVariantToUInt64W
143720 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 61 6e 74 00 ithDefault.PropVariantToVariant.
143740 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 PropVariantToWinRTPropertyValue.
143760 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 PropertiesListCopy.PropertiesLis
143780 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 tGetFillableCount.PropertySheetA
1437a0 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 6e 74 .PropertySheetW.ProtectFileToEnt
1437c0 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 erpriseIdentity.ProvidorFindClos
1437e0 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 72 6f 76 69 ePrinterChangeNotification.Provi
143800 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 dorFindFirstPrinterChangeNotific
143820 61 74 69 6f 6e 00 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 50 73 73 44 75 70 6c ation.PssCaptureSnapshot.PssDupl
143840 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 50 73 icateSnapshot.PssFreeSnapshot.Ps
143860 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 sQuerySnapshot.PssWalkMarkerCrea
143880 74 65 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 50 73 73 57 61 6c 6b 4d 61 72 6b te.PssWalkMarkerFree.PssWalkMark
1438a0 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 erGetPosition.PssWalkMarkerSeekT
1438c0 6f 42 65 67 69 6e 6e 69 6e 67 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 oBeginning.PssWalkMarkerSetPosit
1438e0 69 6f 6e 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 50 73 74 41 63 71 75 69 72 65 50 72 ion.PssWalkSnapshot.PstAcquirePr
143900 69 76 61 74 65 4b 65 79 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 ivateKey.PstGetCertificateChain.
143920 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 50 73 74 47 65 74 54 72 75 73 74 41 6e PstGetCertificates.PstGetTrustAn
143940 63 68 6f 72 73 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 45 78 00 50 73 74 47 65 chors.PstGetTrustAnchorsEx.PstGe
143960 74 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 4d 61 70 43 65 tUserNameForCertificate.PstMapCe
143980 72 74 69 66 69 63 61 74 65 00 50 73 74 56 61 6c 69 64 61 74 65 00 50 74 49 6e 52 65 63 74 00 50 rtificate.PstValidate.PtInRect.P
1439a0 74 49 6e 52 65 67 69 6f 6e 00 50 74 56 69 73 69 62 6c 65 00 50 75 6c 73 65 45 76 65 6e 74 00 50 tInRegion.PtVisible.PulseEvent.P
1439c0 75 72 67 65 43 6f 6d 6d 00 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 50 78 65 44 68 63 urgeComm.PxeAsyncRecvDone.PxeDhc
1439e0 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f pAppendOption.PxeDhcpAppendOptio
143a00 6e 52 61 77 00 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 nRaw.PxeDhcpGetOptionValue.PxeDh
143a20 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 49 6e cpGetVendorOptionValue.PxeDhcpIn
143a40 69 74 69 61 6c 69 7a 65 00 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 50 78 65 44 68 63 70 76 itialize.PxeDhcpIsValid.PxeDhcpv
143a60 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 6AppendOption.PxeDhcpv6AppendOpt
143a80 69 6f 6e 52 61 77 00 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 ionRaw.PxeDhcpv6CreateRelayRepl.
143aa0 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 76 PxeDhcpv6GetOptionValue.PxeDhcpv
143ac0 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 76 36 49 6GetVendorOptionValue.PxeDhcpv6I
143ae0 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 50 78 65 44 68 nitialize.PxeDhcpv6IsValid.PxeDh
143b00 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 50 78 65 47 65 74 53 65 72 76 65 72 49 cpv6ParseRelayForw.PxeGetServerI
143b20 6e 66 6f 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 50 78 65 50 61 63 6b 65 74 nfo.PxeGetServerInfoEx.PxePacket
143b40 41 6c 6c 6f 63 61 74 65 00 50 78 65 50 61 63 6b 65 74 46 72 65 65 00 50 78 65 50 72 6f 76 69 64 Allocate.PxePacketFree.PxeProvid
143b60 65 72 45 6e 75 6d 43 6c 6f 73 65 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 erEnumClose.PxeProviderEnumFirst
143b80 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 50 78 65 50 72 6f 76 69 64 65 72 .PxeProviderEnumNext.PxeProvider
143ba0 46 72 65 65 49 6e 66 6f 00 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 50 FreeInfo.PxeProviderQueryIndex.P
143bc0 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 00 50 78 65 50 72 6f 76 69 64 65 72 53 65 xeProviderRegister.PxeProviderSe
143be0 74 41 74 74 72 69 62 75 74 65 00 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 65 72 tAttribute.PxeProviderUnRegister
143c00 00 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 50 78 65 53 65 6e 64 52 65 70 6c .PxeRegisterCallback.PxeSendRepl
143c20 79 00 50 78 65 54 72 61 63 65 00 50 78 65 54 72 61 63 65 56 00 51 43 43 5f 53 74 61 74 75 73 54 y.PxeTrace.PxeTraceV.QCC_StatusT
143c40 65 78 74 00 51 49 53 65 61 72 63 68 00 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 ext.QISearch.QOSAddSocketToFlow.
143c60 51 4f 53 43 61 6e 63 65 6c 00 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 51 4f 53 43 72 65 61 QOSCancel.QOSCloseHandle.QOSCrea
143c80 74 65 48 61 6e 64 6c 65 00 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 51 4f 53 4e 6f teHandle.QOSEnumerateFlows.QOSNo
143ca0 74 69 66 79 46 6c 6f 77 00 51 4f 53 51 75 65 72 79 46 6c 6f 77 00 51 4f 53 52 65 6d 6f 76 65 53 tifyFlow.QOSQueryFlow.QOSRemoveS
143cc0 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 51 4f 53 53 65 74 46 6c 6f 77 00 51 4f 53 53 74 61 72 ocketFromFlow.QOSSetFlow.QOSStar
143ce0 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 51 4f 53 53 74 6f 70 54 72 61 63 6b 69 6e 67 43 tTrackingClient.QOSStopTrackingC
143d00 6c 69 65 6e 74 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 51 75 65 72 79 lient.QueryActCtxSettingsW.Query
143d20 41 63 74 43 74 78 57 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 51 75 65 72 79 41 6c 6c ActCtxW.QueryAllTracesA.QueryAll
143d40 54 72 61 63 65 73 57 00 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 TracesW.QueryAppInstanceVersion.
143d60 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 51 QueryAuxiliaryCounterFrequency.Q
143d80 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 51 75 65 72 79 43 6f 6d 70 ueryChangesVirtualDisk.QueryComp
143da0 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 ressorInformation.QueryContextAt
143dc0 74 72 69 62 75 74 65 73 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 tributesA.QueryContextAttributes
143de0 45 78 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 57 00 51 75 ExA.QueryContextAttributesExW.Qu
143e00 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 51 75 65 72 79 43 72 65 64 65 eryContextAttributesW.QueryCrede
143e20 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 ntialsAttributesA.QueryCredentia
143e40 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 lsAttributesExA.QueryCredentials
143e60 41 74 74 72 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 AttributesExW.QueryCredentialsAt
143e80 74 72 69 62 75 74 65 73 57 00 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 tributesW.QueryDecompressorInfor
143ea0 6d 61 74 69 6f 6e 00 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 51 75 65 72 79 44 69 73 70 mation.QueryDepthSList.QueryDisp
143ec0 6c 61 79 43 6f 6e 66 69 67 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 51 75 65 72 79 44 layConfig.QueryDosDeviceA.QueryD
143ee0 6f 73 44 65 76 69 63 65 57 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e osDeviceW.QueryFullProcessImageN
143f00 61 6d 65 41 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 ameA.QueryFullProcessImageNameW.
143f20 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 QueryIdleProcessorCycleTime.Quer
143f40 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 51 75 65 72 79 49 yIdleProcessorCycleTimeEx.QueryI
143f60 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 6e 74 65 72 72 75 nformationJobObject.QueryInterru
143f80 70 74 54 69 6d 65 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 ptTime.QueryInterruptTimePrecise
143fa0 00 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f .QueryIoRateControlInformationJo
143fc0 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 bObject.QueryIoRingCapabilities.
143fe0 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 QueryLogPolicy.QueryMemoryResour
144000 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 51 75 65 72 79 50 61 72 74 69 74 69 6f 6e 49 6e 66 ceNotification.QueryPartitionInf
144020 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 51 ormation.QueryPathOfRegTypeLib.Q
144040 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 51 75 65 72 79 50 65 72 66 ueryPerformanceCounter.QueryPerf
144060 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 ormanceFrequency.QueryProcessAff
144080 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c inityUpdateMode.QueryProcessCycl
1440a0 65 54 69 6d 65 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 51 75 65 72 79 eTime.QueryProtectedPolicy.Query
1440c0 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 51 75 RecoveryAgentsOnEncryptedFile.Qu
1440e0 65 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 51 75 65 72 79 53 65 63 75 72 erySecurityAccessMask.QuerySecur
144100 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 ityContextToken.QuerySecurityPac
144120 6b 61 67 65 49 6e 66 6f 41 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e kageInfoA.QuerySecurityPackageIn
144140 66 6f 57 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 51 75 65 72 79 53 65 foW.QueryServiceConfig2A.QuerySe
144160 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 rviceConfig2W.QueryServiceConfig
144180 41 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 51 75 65 72 79 53 65 72 76 69 A.QueryServiceConfigW.QueryServi
1441a0 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 53 65 72 76 69 63 ceDynamicInformation.QueryServic
1441c0 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 eLockStatusA.QueryServiceLockSta
1441e0 74 75 73 57 00 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 tusW.QueryServiceObjectSecurity.
144200 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 51 75 65 72 79 53 65 72 76 69 63 65 53 QueryServiceStatus.QueryServiceS
144220 74 61 74 75 73 45 78 00 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 51 75 65 tatusEx.QueryThreadCycleTime.Que
144240 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f ryThreadProfiling.QueryThreadpoo
144260 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 54 72 61 63 65 41 00 51 75 lStackInformation.QueryTraceA.Qu
144280 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 51 75 65 72 79 54 72 eryTraceProcessingHandle.QueryTr
1442a0 61 63 65 57 00 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 aceW.QueryUmsThreadInformation.Q
1442c0 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 51 75 65 72 79 55 ueryUnbiasedInterruptTime.QueryU
1442e0 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 51 75 65 72 nbiasedInterruptTimePrecise.Quer
144300 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 51 75 65 72 79 56 69 72 74 75 yUsersOnEncryptedFile.QueryVirtu
144320 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 75 65 55 73 65 72 41 50 43 alMemoryInformation.QueueUserAPC
144340 00 51 75 65 75 65 55 73 65 72 41 50 43 32 00 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d .QueueUserAPC2.QueueUserWorkItem
144360 00 52 54 46 53 79 6e 63 00 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 .RTFSync.RaiseCustomSystemEventT
144380 72 69 67 67 65 72 00 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 61 69 73 65 46 61 69 6c 46 rigger.RaiseException.RaiseFailF
1443a0 61 73 74 45 78 63 65 70 74 69 6f 6e 00 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 65 53 astException.RangeMapAddPeImageS
1443c0 65 63 74 69 6f 6e 73 00 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 52 61 6e 67 65 4d 61 70 46 ections.RangeMapCreate.RangeMapF
1443e0 72 65 65 00 52 61 6e 67 65 4d 61 70 52 65 61 64 00 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 ree.RangeMapRead.RangeMapRemove.
144400 52 61 6e 67 65 4d 61 70 57 72 69 74 65 00 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f RangeMapWrite.RangeValuePattern_
144420 53 65 74 56 61 6c 75 65 00 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 SetValue.RasClearConnectionStati
144440 73 74 69 63 73 00 52 61 73 43 6c 65 61 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 52 61 73 stics.RasClearLinkStatistics.Ras
144460 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 52 61 73 43 6f 6e 6e 65 ConnectionNotificationA.RasConne
144480 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e ctionNotificationW.RasCreatePhon
1444a0 65 62 6f 6f 6b 45 6e 74 72 79 41 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e ebookEntryA.RasCreatePhonebookEn
1444c0 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 52 61 73 44 65 6c 65 74 65 45 6e tryW.RasDeleteEntryA.RasDeleteEn
1444e0 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 52 61 73 44 65 6c 65 74 tryW.RasDeleteSubEntryA.RasDelet
144500 65 53 75 62 45 6e 74 72 79 57 00 52 61 73 44 69 61 6c 41 00 52 61 73 44 69 61 6c 44 6c 67 41 00 eSubEntryW.RasDialA.RasDialDlgA.
144520 52 61 73 44 69 61 6c 44 6c 67 57 00 52 61 73 44 69 61 6c 57 00 52 61 73 45 64 69 74 50 68 6f 6e RasDialDlgW.RasDialW.RasEditPhon
144540 65 62 6f 6f 6b 45 6e 74 72 79 41 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 ebookEntryA.RasEditPhonebookEntr
144560 79 57 00 52 61 73 45 6e 74 72 79 44 6c 67 41 00 52 61 73 45 6e 74 72 79 44 6c 67 57 00 52 61 73 yW.RasEntryDlgA.RasEntryDlgW.Ras
144580 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 52 61 73 45 6e 75 6d 41 75 EnumAutodialAddressesA.RasEnumAu
1445a0 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 57 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 todialAddressesW.RasEnumConnecti
1445c0 6f 6e 73 41 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 52 61 73 45 6e 75 6d onsA.RasEnumConnectionsW.RasEnum
1445e0 44 65 76 69 63 65 73 41 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 57 00 52 61 73 45 6e 75 6d DevicesA.RasEnumDevicesW.RasEnum
144600 45 6e 74 72 69 65 73 41 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 52 61 73 46 72 65 65 EntriesA.RasEnumEntriesW.RasFree
144620 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 EapUserIdentityA.RasFreeEapUserI
144640 64 65 6e 74 69 74 79 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 dentityW.RasGetAutodialAddressA.
144660 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 52 61 73 47 65 74 41 75 74 RasGetAutodialAddressW.RasGetAut
144680 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c odialEnableA.RasGetAutodialEnabl
1446a0 65 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 47 65 74 41 75 eW.RasGetAutodialParamA.RasGetAu
1446c0 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 todialParamW.RasGetConnectStatus
1446e0 41 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 52 61 73 47 65 74 43 6f 6e A.RasGetConnectStatusW.RasGetCon
144700 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 nectionStatistics.RasGetCountryI
144720 6e 66 6f 41 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 52 61 73 47 65 74 43 72 nfoA.RasGetCountryInfoW.RasGetCr
144740 65 64 65 6e 74 69 61 6c 73 41 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 52 61 edentialsA.RasGetCredentialsW.Ra
144760 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 47 65 74 43 75 73 74 6f 6d sGetCustomAuthDataA.RasGetCustom
144780 41 75 74 68 44 61 74 61 57 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 61 73 AuthDataW.RasGetEapUserDataA.Ras
1447a0 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 GetEapUserDataW.RasGetEapUserIde
1447c0 6e 74 69 74 79 41 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 52 61 ntityA.RasGetEapUserIdentityW.Ra
1447e0 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 52 61 73 47 65 74 45 6e 74 72 79 sGetEntryDialParamsA.RasGetEntry
144800 44 69 61 6c 50 61 72 61 6d 73 57 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 DialParamsW.RasGetEntryPropertie
144820 73 41 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 47 65 74 sA.RasGetEntryPropertiesW.RasGet
144840 45 72 72 6f 72 53 74 72 69 6e 67 41 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 ErrorStringA.RasGetErrorStringW.
144860 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 52 61 73 47 65 74 50 43 73 63 66 RasGetLinkStatistics.RasGetPCscf
144880 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 52 61 73 47 65 74 50 72 6f .RasGetProjectionInfoA.RasGetPro
1448a0 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e jectionInfoEx.RasGetProjectionIn
1448c0 66 6f 57 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 52 61 73 47 65 74 foW.RasGetSubEntryHandleA.RasGet
1448e0 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 SubEntryHandleW.RasGetSubEntryPr
144900 6f 70 65 72 74 69 65 73 41 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 opertiesA.RasGetSubEntryProperti
144920 65 73 57 00 52 61 73 48 61 6e 67 55 70 41 00 52 61 73 48 61 6e 67 55 70 57 00 52 61 73 49 6e 76 esW.RasHangUpA.RasHangUpW.RasInv
144940 6f 6b 65 45 61 70 55 49 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 52 61 73 50 68 6f okeEapUI.RasPhonebookDlgA.RasPho
144960 6e 65 62 6f 6f 6b 44 6c 67 57 00 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 52 61 73 52 65 nebookDlgW.RasRenameEntryA.RasRe
144980 6e 61 6d 65 45 6e 74 72 79 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 nameEntryW.RasSetAutodialAddress
1449a0 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 52 61 73 53 65 74 41 A.RasSetAutodialAddressW.RasSetA
1449c0 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 utodialEnableA.RasSetAutodialEna
1449e0 62 6c 65 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 53 65 74 bleW.RasSetAutodialParamA.RasSet
144a00 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 AutodialParamW.RasSetCredentials
144a20 41 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 52 61 73 53 65 74 43 75 73 74 6f A.RasSetCredentialsW.RasSetCusto
144a40 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 mAuthDataA.RasSetCustomAuthDataW
144a60 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 61 73 53 65 74 45 61 70 55 73 65 .RasSetEapUserDataA.RasSetEapUse
144a80 72 44 61 74 61 57 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 52 61 rDataW.RasSetEntryDialParamsA.Ra
144aa0 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 52 61 73 53 65 74 45 6e 74 72 79 sSetEntryDialParamsW.RasSetEntry
144ac0 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 PropertiesA.RasSetEntryPropertie
144ae0 73 57 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 sW.RasSetSubEntryPropertiesA.Ras
144b00 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 55 70 64 61 74 65 SetSubEntryPropertiesW.RasUpdate
144b20 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 41 Connection.RasValidateEntryNameA
144b40 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 52 61 74 69 6e 67 41 63 63 .RasValidateEntryNameW.RatingAcc
144b60 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 essDeniedDialog.RatingAccessDeni
144b80 65 64 44 69 61 6c 6f 67 32 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c edDialog2.RatingAccessDeniedDial
144ba0 6f 67 32 57 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 52 og2W.RatingAccessDeniedDialogW.R
144bc0 61 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 52 61 74 69 6e 67 43 68 atingAddToApprovedSites.RatingCh
144be0 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 eckUserAccess.RatingCheckUserAcc
144c00 65 73 73 57 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 essW.RatingClickedOnPRFInternal.
144c20 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 52 61 74 69 6e RatingClickedOnRATInternal.Ratin
144c40 67 45 6e 61 62 6c 65 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 52 61 74 69 6e 67 45 6e 61 62 gEnable.RatingEnableW.RatingEnab
144c60 6c 65 64 51 75 65 72 79 00 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 52 61 74 69 6e ledQuery.RatingFreeDetails.Ratin
144c80 67 49 6e 69 74 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 52 61 74 69 6e 67 4f gInit.RatingObtainCancel.RatingO
144ca0 62 74 61 69 6e 51 75 65 72 79 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 52 61 btainQuery.RatingObtainQueryW.Ra
144cc0 74 69 6e 67 53 65 74 75 70 55 49 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 52 61 77 53 43 tingSetupUI.RatingSetupUIW.RawSC
144ce0 53 49 56 69 72 74 75 61 6c 44 69 73 6b 00 52 65 42 61 73 65 49 6d 61 67 65 00 52 65 42 61 73 65 SIVirtualDisk.ReBaseImage.ReBase
144d00 49 6d 61 67 65 36 34 00 52 65 4f 70 65 6e 46 69 6c 65 00 52 65 61 64 43 61 62 69 6e 65 74 53 74 Image64.ReOpenFile.ReadCabinetSt
144d20 61 74 65 00 52 65 61 64 43 6c 61 73 73 53 74 67 00 52 65 61 64 43 6c 61 73 73 53 74 6d 00 52 65 ate.ReadClassStg.ReadClassStm.Re
144d40 61 64 43 6f 6e 73 6f 6c 65 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 52 65 61 adConsoleA.ReadConsoleInputA.Rea
144d60 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 dConsoleInputW.ReadConsoleOutput
144d80 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 52 65 61 A.ReadConsoleOutputAttribute.Rea
144da0 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 52 65 61 64 43 6f 6e dConsoleOutputCharacterA.ReadCon
144dc0 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 soleOutputCharacterW.ReadConsole
144de0 4f 75 74 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 52 65 61 64 44 69 72 65 63 74 6f OutputW.ReadConsoleW.ReadDirecto
144e00 72 79 43 68 61 6e 67 65 73 45 78 57 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 ryChangesExW.ReadDirectoryChange
144e20 73 57 00 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 52 65 61 64 45 76 65 6e sW.ReadEncryptedFileRaw.ReadEven
144e40 74 4c 6f 67 41 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 52 65 61 64 46 69 6c 65 00 52 65 61 tLogA.ReadEventLogW.ReadFile.Rea
144e60 64 46 69 6c 65 45 78 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 52 65 61 64 46 6d 74 55 dFileEx.ReadFileScatter.ReadFmtU
144e80 73 65 72 54 79 70 65 53 74 67 00 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 52 serTypeStg.ReadGlobalPwrPolicy.R
144ea0 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 52 65 61 64 47 75 65 73 eadGuestPhysicalAddress.ReadGues
144ec0 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 00 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e tRawSavedMemory.ReadGuidsForConn
144ee0 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 52 65 61 64 4c 6f 67 41 72 63 68 69 76 65 4d 65 74 61 ectedNetworks.ReadLogArchiveMeta
144f00 64 61 74 61 00 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 61 64 4c 6f 67 data.ReadLogNotification.ReadLog
144f20 52 65 63 6f 72 64 00 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 52 65 61 64 4e 65 Record.ReadLogRestartArea.ReadNe
144f40 78 74 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 52 xtLogRecord.ReadOnlyEnlistment.R
144f60 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 52 65 61 64 50 72 eadPreviousLogRestartArea.ReadPr
144f80 69 6e 74 65 72 00 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 52 65 61 64 50 72 6f 63 inter.ReadProcessMemory.ReadProc
144fa0 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 52 65 61 essorPwrScheme.ReadPwrScheme.Rea
144fc0 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 52 65 61 64 54 68 dSavedStateGlobalVariable.ReadTh
144fe0 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e readProfilingData.ReadUrlCacheEn
145000 74 72 79 53 74 72 65 61 6d 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 tryStream.ReadUrlCacheEntryStrea
145020 6d 45 78 00 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 52 65 61 mEx.RealChildWindowFromPoint.Rea
145040 6c 44 72 69 76 65 54 79 70 65 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 52 lDriveType.RealGetWindowClassA.R
145060 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 ealGetWindowClassW.RealizePalett
145080 65 00 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 52 65 e.ReallocADsMem.ReallocADsStr.Re
1450a0 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f bootCheckOnInstallA.RebootCheckO
1450c0 6e 49 6e 73 74 61 6c 6c 57 00 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 52 nInstallW.ReclaimVirtualMemory.R
1450e0 65 63 6f 72 64 46 65 61 74 75 72 65 45 72 72 6f 72 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 ecordFeatureError.RecordFeatureU
145100 73 61 67 65 00 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 52 65 63 6f 76 65 72 52 65 sage.RecoverEnlistment.RecoverRe
145120 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e sourceManager.RecoverTransaction
145140 4d 61 6e 61 67 65 72 00 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 52 65 63 74 56 69 73 69 62 6c 65 Manager.RectInRegion.RectVisible
145160 00 52 65 63 74 61 6e 67 6c 65 00 52 65 63 79 63 6c 65 53 75 72 72 6f 67 61 74 65 00 52 65 64 72 .Rectangle.RecycleSurrogate.Redr
145180 61 77 57 69 6e 64 6f 77 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 52 65 66 72 awWindow.RefreshISNSServerA.Refr
1451a0 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 eshISNSServerW.RefreshIScsiSendT
1451c0 61 72 67 65 74 50 6f 72 74 61 6c 41 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 argetPortalA.RefreshIScsiSendTar
1451e0 67 65 74 50 6f 72 74 61 6c 57 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 52 65 66 72 65 73 68 getPortalW.RefreshPolicy.Refresh
145200 50 6f 6c 69 63 79 45 78 00 52 65 67 43 6c 6f 73 65 4b 65 79 00 52 65 67 43 6f 6e 6e 65 63 74 52 PolicyEx.RegCloseKey.RegConnectR
145220 65 67 69 73 74 72 79 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 41 00 52 egistryA.RegConnectRegistryExA.R
145240 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 52 65 67 43 6f 6e 6e 65 63 74 52 egConnectRegistryExW.RegConnectR
145260 65 67 69 73 74 72 79 57 00 52 65 67 43 6f 70 79 54 72 65 65 41 00 52 65 67 43 6f 70 79 54 72 65 egistryW.RegCopyTreeA.RegCopyTre
145280 65 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 eW.RegCreateKeyA.RegCreateKeyExA
1452a0 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 .RegCreateKeyExW.RegCreateKeyTra
1452c0 6e 73 61 63 74 65 64 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 nsactedA.RegCreateKeyTransactedW
1452e0 00 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 41 00 52 65 67 .RegCreateKeyW.RegDeleteKeyA.Reg
145300 44 65 6c 65 74 65 4b 65 79 45 78 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 52 65 67 DeleteKeyExA.RegDeleteKeyExW.Reg
145320 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 44 65 6c 65 74 65 4b 65 DeleteKeyTransactedA.RegDeleteKe
145340 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 41 00 yTransactedW.RegDeleteKeyValueA.
145360 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 57 RegDeleteKeyValueW.RegDeleteKeyW
145380 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 00 52 .RegDeleteTreeA.RegDeleteTreeW.R
1453a0 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 52 egDeleteValueA.RegDeleteValueW.R
1453c0 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 52 65 67 44 69 73 61 egDisablePredefinedCache.RegDisa
1453e0 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 52 65 67 44 69 73 61 62 6c 65 52 blePredefinedCacheEx.RegDisableR
145400 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e eflectionKey.RegEnableReflection
145420 4b 65 79 00 52 65 67 45 6e 75 6d 4b 65 79 41 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 52 65 Key.RegEnumKeyA.RegEnumKeyExA.Re
145440 67 45 6e 75 6d 4b 65 79 45 78 57 00 52 65 67 45 6e 75 6d 4b 65 79 57 00 52 65 67 45 6e 75 6d 56 gEnumKeyExW.RegEnumKeyW.RegEnumV
145460 61 6c 75 65 41 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 52 65 67 46 6c 75 73 68 4b 65 79 00 alueA.RegEnumValueW.RegFlushKey.
145480 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 67 47 65 74 56 61 6c 75 65 41 00 52 RegGetKeySecurity.RegGetValueA.R
1454a0 65 67 47 65 74 56 61 6c 75 65 57 00 52 65 67 49 6e 73 74 61 6c 6c 41 00 52 65 67 49 6e 73 74 61 egGetValueW.RegInstallA.RegInsta
1454c0 6c 6c 57 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 llW.RegLoadAppKeyA.RegLoadAppKey
1454e0 57 00 52 65 67 4c 6f 61 64 4b 65 79 41 00 52 65 67 4c 6f 61 64 4b 65 79 57 00 52 65 67 4c 6f 61 W.RegLoadKeyA.RegLoadKeyW.RegLoa
145500 64 4d 55 49 53 74 72 69 6e 67 41 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 52 65 dMUIStringA.RegLoadMUIStringW.Re
145520 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 65 00 52 65 67 4f 70 65 6e 43 75 72 gNotifyChangeKeyValue.RegOpenCur
145540 72 65 6e 74 55 73 65 72 00 52 65 67 4f 70 65 6e 4b 65 79 41 00 52 65 67 4f 70 65 6e 4b 65 79 45 rentUser.RegOpenKeyA.RegOpenKeyE
145560 78 41 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 xA.RegOpenKeyExW.RegOpenKeyTrans
145580 61 63 74 65 64 41 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 actedA.RegOpenKeyTransactedW.Reg
1455a0 4f 70 65 6e 4b 65 79 57 00 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 6f 6f 74 00 OpenKeyW.RegOpenUserClassesRoot.
1455c0 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 52 65 67 51 75 65 72 79 49 6e 66 RegOverridePredefKey.RegQueryInf
1455e0 6f 4b 65 79 41 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 52 65 67 51 75 65 72 79 4d oKeyA.RegQueryInfoKeyW.RegQueryM
145600 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 ultipleValuesA.RegQueryMultipleV
145620 61 6c 75 65 73 57 00 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 aluesW.RegQueryReflectionKey.Reg
145640 51 75 65 72 79 56 61 6c 75 65 41 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 52 65 67 QueryValueA.RegQueryValueExA.Reg
145660 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 52 65 67 QueryValueExW.RegQueryValueW.Reg
145680 52 65 6e 61 6d 65 4b 65 79 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 41 00 52 65 67 52 65 70 6c RenameKey.RegReplaceKeyA.RegRepl
1456a0 61 63 65 4b 65 79 57 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 52 65 67 52 65 73 74 6f 72 aceKeyW.RegRestoreAllA.RegRestor
1456c0 65 41 6c 6c 57 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 52 65 67 52 65 73 74 6f 72 65 4b eAllW.RegRestoreKeyA.RegRestoreK
1456e0 65 79 57 00 52 65 67 53 61 76 65 4b 65 79 41 00 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 52 65 eyW.RegSaveKeyA.RegSaveKeyExA.Re
145700 67 53 61 76 65 4b 65 79 45 78 57 00 52 65 67 53 61 76 65 4b 65 79 57 00 52 65 67 53 61 76 65 52 gSaveKeyExW.RegSaveKeyW.RegSaveR
145720 65 73 74 6f 72 65 41 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 52 65 67 estoreA.RegSaveRestoreOnINFA.Reg
145740 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 SaveRestoreOnINFW.RegSaveRestore
145760 57 00 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 67 53 65 74 4b 65 79 56 61 6c W.RegSetKeySecurity.RegSetKeyVal
145780 75 65 41 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 52 65 67 53 65 74 56 61 6c 75 65 41 ueA.RegSetKeyValueW.RegSetValueA
1457a0 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 52 .RegSetValueExA.RegSetValueExW.R
1457c0 65 67 53 65 74 56 61 6c 75 65 57 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 52 65 67 55 6e 4c egSetValueW.RegUnLoadKeyA.RegUnL
1457e0 6f 61 64 4b 65 79 57 00 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 52 65 67 oadKeyW.RegisterActiveObject.Reg
145800 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 isterAppConstrainedChangeNotific
145820 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 52 65 67 69 73 74 ation.RegisterAppInstance.Regist
145840 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 erAppInstanceVersion.RegisterApp
145860 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 StateChangeNotification.Register
145880 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 ApplicationRecoveryCallback.Regi
1458a0 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 52 65 67 69 73 74 65 72 42 sterApplicationRestart.RegisterB
1458c0 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 42 69 6e adMemoryNotification.RegisterBin
1458e0 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 43 4d 4d 41 00 52 65 67 dStatusCallback.RegisterCMMA.Reg
145900 69 73 74 65 72 43 4d 4d 57 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 52 65 67 69 73 74 65 isterCMMW.RegisterClassA.Registe
145920 72 43 6c 61 73 73 45 78 41 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 52 65 67 69 73 rClassExA.RegisterClassExW.Regis
145940 74 65 72 43 6c 61 73 73 57 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 terClassW.RegisterClipboardForma
145960 74 41 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 52 65 67 69 tA.RegisterClipboardFormatW.Regi
145980 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 sterClusterNotify.RegisterCluste
1459a0 72 4e 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 rNotifyV2.RegisterClusterResourc
1459c0 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 52 65 eTypeNotifyV2.RegisterContext.Re
1459e0 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 52 65 67 69 73 74 gisterDeviceNotificationA.Regist
145a00 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 52 65 67 69 73 74 65 72 44 65 erDeviceNotificationW.RegisterDe
145a20 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 52 65 67 69 73 74 65 72 viceWithLocalManagement.Register
145a40 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 52 65 67 69 73 74 65 72 44 65 76 DeviceWithManagement.RegisterDev
145a60 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 65 6e 74 iceWithManagementUsingAADCredent
145a80 69 61 6c 73 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e ials.RegisterDeviceWithManagemen
145aa0 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 52 65 67 69 73 tUsingAADDeviceCredentials.Regis
145ac0 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 terDeviceWithManagementUsingAADD
145ae0 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 52 65 67 69 73 74 65 72 44 72 61 67 44 72 eviceCredentials2.RegisterDragDr
145b00 6f 70 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 52 65 67 69 73 74 65 72 op.RegisterEventSourceA.Register
145b20 45 76 65 6e 74 53 6f 75 72 63 65 57 00 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 EventSourceW.RegisterForLogWrite
145b40 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 Notification.RegisterForPrintAsy
145b60 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e ncNotifications.RegisterFormatEn
145b80 75 6d 65 72 61 74 6f 72 00 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 umerator.RegisterGPNotification.
145ba0 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 52 65 RegisterHelper.RegisterHotKey.Re
145bc0 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 gisterInterfaceTimestampConfigCh
145be0 61 6e 67 65 00 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 ange.RegisterLicenseKeyWithExpir
145c00 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e ation.RegisterManageableLogClien
145c20 74 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 52 65 67 69 73 74 65 t.RegisterMediaTypeClass.Registe
145c40 72 4d 65 64 69 61 54 79 70 65 73 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 rMediaTypes.RegisterOutputCallba
145c60 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 67 69 73 74 65 72 4f 75 74 ckInteractionContext.RegisterOut
145c80 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 00 52 putCallbackInteractionContext2.R
145ca0 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e egisterPointerDeviceNotification
145cc0 73 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 52 65 67 s.RegisterPointerInputTarget.Reg
145ce0 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 52 65 67 69 73 74 isterPointerInputTargetEx.Regist
145d00 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 erPowerSettingNotification.Regis
145d20 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 terRawInputDevices.RegisterScale
145d40 43 68 61 6e 67 65 45 76 65 6e 74 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e ChangeEvent.RegisterScaleChangeN
145d60 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c otifications.RegisterServiceCtrl
145d80 48 61 6e 64 6c 65 72 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 HandlerA.RegisterServiceCtrlHand
145da0 6c 65 72 45 78 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 lerExA.RegisterServiceCtrlHandle
145dc0 72 45 78 57 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 rExW.RegisterServiceCtrlHandlerW
145de0 00 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 .RegisterShellHookWindow.Registe
145e00 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 rSuspendResumeNotification.Regis
145e20 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 terTouchHitTestingWindow.Registe
145e40 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 rTouchWindow.RegisterTraceGuidsA
145e60 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 52 65 67 69 73 74 65 72 54 79 70 .RegisterTraceGuidsW.RegisterTyp
145e80 65 4c 69 62 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 52 65 67 69 eLib.RegisterTypeLibForUser.Regi
145ea0 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 sterUrlCacheNotification.Registe
145ec0 72 57 61 69 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 57 61 rWaitChainCOMCallback.RegisterWa
145ee0 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 65 72 57 61 69 74 55 6e itForSingleObject.RegisterWaitUn
145f00 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d tilOOBECompleted.RegisterWindowM
145f20 65 73 73 61 67 65 41 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 52 essageA.RegisterWindowMessageW.R
145f40 65 6c 65 61 73 65 41 63 74 43 74 78 00 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 52 65 6c eleaseActCtx.ReleaseBindInfo.Rel
145f60 65 61 73 65 43 61 70 74 75 72 65 00 52 65 6c 65 61 73 65 44 43 00 52 65 6c 65 61 73 65 45 78 63 easeCapture.ReleaseDC.ReleaseExc
145f80 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 52 65 6c 65 61 73 65 4d 75 74 65 78 00 52 65 6c 65 61 lusiveCpuSets.ReleaseMutex.Relea
145fa0 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 6c 65 61 seMutexWhenCallbackReturns.Relea
145fc0 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 sePackageVirtualizationContext.R
145fe0 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 52 65 6c 65 61 73 65 53 52 eleaseSRWLockExclusive.ReleaseSR
146000 57 4c 6f 63 6b 53 68 61 72 65 64 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c WLockShared.ReleaseSavedStateFil
146020 65 73 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 es.ReleaseSavedStateSymbolProvid
146040 65 72 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 52 65 6c 65 61 73 65 53 65 6d 61 70 er.ReleaseSemaphore.ReleaseSemap
146060 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 6c 65 61 73 65 53 horeWhenCallbackReturns.ReleaseS
146080 74 67 4d 65 64 69 75 6d 00 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 tgMedium.RemoveClipboardFormatLi
1460a0 73 74 65 6e 65 72 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 stener.RemoveClusterGroupDepende
1460c0 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 ncy.RemoveClusterGroupSetDepende
1460e0 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 ncy.RemoveClusterGroupToGroupSet
146100 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f Dependency.RemoveClusterNameAcco
146120 75 6e 74 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 unt.RemoveClusterResourceDepende
146140 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 52 65 ncy.RemoveClusterResourceNode.Re
146160 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 52 65 6d 6f 76 65 43 72 6f moveClusterStorageNode.RemoveCro
146180 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f ssClusterGroupSetDependency.Remo
1461a0 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f veDeveloperLicense.RemoveDirecto
1461c0 72 79 41 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 52 65 6d 6f ryA.RemoveDirectoryFromAppW.Remo
1461e0 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 6d 6f 76 65 44 69 72 veDirectoryTransactedA.RemoveDir
146200 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 ectoryTransactedW.RemoveDirector
146220 79 57 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 52 65 6d 6f 76 65 46 6f 6e 74 yW.RemoveDllDirectory.RemoveFont
146240 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 MemResourceEx.RemoveFontResource
146260 41 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 52 65 6d 6f 76 65 46 6f A.RemoveFontResourceExA.RemoveFo
146280 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 ntResourceExW.RemoveFontResource
1462a0 57 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 W.RemoveISNSServerA.RemoveISNSSe
1462c0 72 76 65 72 57 00 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 65 6d 6f rverW.RemoveIScsiConnection.Remo
1462e0 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 52 65 6d 6f 76 65 49 veIScsiPersistentTargetA.RemoveI
146300 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 52 65 6d 6f 76 65 49 53 63 73 ScsiPersistentTargetW.RemoveIScs
146320 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 iSendTargetPortalA.RemoveIScsiSe
146340 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 ndTargetPortalW.RemoveIScsiStati
146360 63 54 61 72 67 65 74 41 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 cTargetA.RemoveIScsiStaticTarget
146380 57 00 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 52 65 6d 6f 76 65 W.RemoveInvalidModuleList.Remove
1463a0 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 LogContainer.RemoveLogContainerS
1463c0 65 74 00 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 52 65 6d 6f 76 65 4d 65 6e 75 00 52 65 et.RemoveLogPolicy.RemoveMenu.Re
1463e0 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 50 65 72 73 movePackageDependency.RemovePers
146400 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 istentIScsiDeviceA.RemovePersist
146420 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 entIScsiDeviceW.RemovePointerInt
146440 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 eractionContext.RemovePrintDevic
146460 65 4f 62 6a 65 63 74 00 52 65 6d 6f 76 65 50 72 6f 70 41 00 52 65 6d 6f 76 65 50 72 6f 70 57 00 eObject.RemovePropA.RemovePropW.
146480 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 52 65 6d 6f 76 65 52 61 64 69 75 73 RemoveRadiusServerA.RemoveRadius
1464a0 53 65 72 76 65 72 57 00 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 ServerW.RemoveResourceFromCluste
1464c0 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 rSharedVolumes.RemoveSecureMemor
1464e0 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c 62 61 yCacheCallback.RemoveTraceCallba
146500 63 6b 00 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 ck.RemoveUsersFromEncryptedFile.
146520 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 52 65 RemoveVectoredContinueHandler.Re
146540 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 52 65 6d moveVectoredExceptionHandler.Rem
146560 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 oveWindowSubclass.RenameTransact
146580 69 6f 6e 4d 61 6e 61 67 65 72 00 52 65 70 6c 61 63 65 46 69 6c 65 41 00 52 65 70 6c 61 63 65 46 ionManager.ReplaceFileA.ReplaceF
1465a0 69 6c 65 46 72 6f 6d 41 70 70 57 00 52 65 70 6c 61 63 65 46 69 6c 65 57 00 52 65 70 6c 61 63 65 ileFromAppW.ReplaceFileW.Replace
1465c0 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 52 65 70 6c 61 63 65 54 65 78 74 41 00 52 65 70 6c 61 PartitionUnit.ReplaceTextA.Repla
1465e0 63 65 54 65 78 74 57 00 52 65 70 6c 79 4d 65 73 73 61 67 65 00 52 65 70 6c 79 50 72 69 6e 74 65 ceTextW.ReplyMessage.ReplyPrinte
146600 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 70 6c 79 50 72 69 6e 74 65 72 rChangeNotification.ReplyPrinter
146620 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 52 65 70 6f 72 74 41 63 74 69 76 ChangeNotificationEx.ReportActiv
146640 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 52 65 70 6f 72 74 41 63 74 69 eIScsiTargetMappingsA.ReportActi
146660 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 52 65 70 6f 72 74 45 76 65 veIScsiTargetMappingsW.ReportEve
146680 6e 74 41 00 52 65 70 6f 72 74 45 76 65 6e 74 57 00 52 65 70 6f 72 74 46 61 75 6c 74 00 52 65 70 ntA.ReportEventW.ReportFault.Rep
1466a0 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 ortISNSServerListA.ReportISNSSer
1466c0 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 verListW.ReportIScsiInitiatorLis
1466e0 74 41 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 57 00 52 65 70 tA.ReportIScsiInitiatorListW.Rep
146700 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 52 65 70 6f 72 74 ortIScsiPersistentLoginsA.Report
146720 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 52 65 70 6f 72 74 49 53 63 IScsiPersistentLoginsW.ReportISc
146740 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 siSendTargetPortalsA.ReportIScsi
146760 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 52 65 70 6f 72 74 49 53 63 73 69 SendTargetPortalsExA.ReportIScsi
146780 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 52 65 70 6f 72 74 49 53 63 73 69 SendTargetPortalsExW.ReportIScsi
1467a0 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 SendTargetPortalsW.ReportIScsiTa
1467c0 72 67 65 74 50 6f 72 74 61 6c 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f rgetPortalsA.ReportIScsiTargetPo
1467e0 72 74 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 52 65 70 6f 72 rtalsW.ReportIScsiTargetsA.Repor
146800 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 tIScsiTargetsW.ReportJobProcessi
146820 6e 67 50 72 6f 67 72 65 73 73 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 ngProgress.ReportPersistentIScsi
146840 44 65 76 69 63 65 73 41 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 DevicesA.ReportPersistentIScsiDe
146860 76 69 63 65 73 57 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 52 vicesW.ReportRadiusServerListA.R
146880 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 53 79 6d eportRadiusServerListW.ReportSym
1468a0 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 bolLoadSummary.RequestDeviceWake
1468c0 75 70 00 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 52 65 73 55 74 69 6c 41 up.RequestWakeupLatency.ResUtilA
1468e0 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 43 72 65 61 74 ddUnknownProperties.ResUtilCreat
146900 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 70 00 52 eDirectoryTree.ResUtilDupGroup.R
146920 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 44 esUtilDupParameterBlock.ResUtilD
146940 75 70 52 65 73 6f 75 72 63 65 00 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 52 65 73 55 upResource.ResUtilDupString.ResU
146960 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 tilEnumGroups.ResUtilEnumGroupsE
146980 78 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 52 x.ResUtilEnumPrivateProperties.R
1469a0 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d esUtilEnumProperties.ResUtilEnum
1469c0 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 Resources.ResUtilEnumResourcesEx
1469e0 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 52 65 73 55 74 69 6c .ResUtilEnumResourcesEx2.ResUtil
146a00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 52 65 73 55 74 69 6c ExpandEnvironmentStrings.ResUtil
146a20 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 44 65 FindBinaryProperty.ResUtilFindDe
146a40 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 52 pendentDiskResourceDriveLetter.R
146a60 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 esUtilFindDwordProperty.ResUtilF
146a80 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 45 indExpandSzProperty.ResUtilFindE
146aa0 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c xpandedSzProperty.ResUtilFindFil
146ac0 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f eTimeProperty.ResUtilFindLongPro
146ae0 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 perty.ResUtilFindMultiSzProperty
146b00 00 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 .ResUtilFindSzProperty.ResUtilFi
146b20 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 ndULargeIntegerProperty.ResUtilF
146b40 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 reeEnvironment.ResUtilFreeParame
146b60 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 terBlock.ResUtilGetAllProperties
146b80 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 .ResUtilGetBinaryProperty.ResUti
146ba0 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 lGetBinaryValue.ResUtilGetCluste
146bc0 72 47 72 6f 75 70 54 79 70 65 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 52 rGroupType.ResUtilGetClusterId.R
146be0 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 52 65 73 55 74 69 esUtilGetClusterRoleState.ResUti
146c00 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 69 6c lGetCoreClusterResources.ResUtil
146c20 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 00 52 65 73 55 74 69 GetCoreClusterResourcesEx.ResUti
146c40 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f lGetCoreGroup.ResUtilGetDwordPro
146c60 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 perty.ResUtilGetDwordValue.ResUt
146c80 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 52 65 73 55 ilGetEnvironmentWithNetName.ResU
146ca0 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 tilGetFileTimeProperty.ResUtilGe
146cc0 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 4d 75 6c 74 69 53 7a 50 tLongProperty.ResUtilGetMultiSzP
146ce0 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 roperty.ResUtilGetPrivatePropert
146d00 69 65 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c ies.ResUtilGetProperties.ResUtil
146d20 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 GetPropertiesToParameterBlock.Re
146d40 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 sUtilGetProperty.ResUtilGetPrope
146d60 72 74 79 46 6f 72 6d 61 74 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a rtyFormats.ResUtilGetPropertySiz
146d80 65 00 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 65 e.ResUtilGetQwordValue.ResUtilGe
146da0 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 73 55 74 69 6c 47 65 74 52 65 tResourceDependency.ResUtilGetRe
146dc0 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 52 65 73 55 74 69 6c 47 sourceDependencyByClass.ResUtilG
146de0 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 52 65 etResourceDependencyByClassEx.Re
146e00 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 sUtilGetResourceDependencyByName
146e20 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e .ResUtilGetResourceDependencyByN
146e40 61 6d 65 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e ameEx.ResUtilGetResourceDependen
146e60 63 79 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 74 cyEx.ResUtilGetResourceDependent
146e80 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 IPAddressProps.ResUtilGetResourc
146ea0 65 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 eName.ResUtilGetResourceNameDepe
146ec0 6e 64 65 6e 63 79 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 ndency.ResUtilGetResourceNameDep
146ee0 65 6e 64 65 6e 63 79 45 78 00 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 52 endencyEx.ResUtilGetSzProperty.R
146f00 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 esUtilGetSzValue.ResUtilGroupsEq
146f20 75 61 6c 00 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 64 00 52 65 73 55 74 69 6c 49 73 ual.ResUtilIsPathValid.ResUtilIs
146f40 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 4c 65 66 74 50 61 ResourceClassEqual.ResUtilLeftPa
146f60 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e xosIsLessThanRight.ResUtilNodeEn
146f80 75 6d 00 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 52 65 73 55 74 69 6c 50 um.ResUtilPaxosComparer.ResUtilP
146fa0 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 ropertyListFromParameterBlock.Re
146fc0 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f sUtilRemoveResourceServiceEnviro
146fe0 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 52 65 73 nment.ResUtilResourceDepEnum.Res
147000 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 52 65 UtilResourceTypesEqual.ResUtilRe
147020 73 6f 75 72 63 65 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 6c sourcesEqual.ResUtilSetBinaryVal
147040 75 65 00 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 ue.ResUtilSetDwordValue.ResUtilS
147060 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 etExpandSzValue.ResUtilSetMultiS
147080 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 zValue.ResUtilSetPrivateProperty
1470a0 4c 69 73 74 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 List.ResUtilSetPropertyParameter
1470c0 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 Block.ResUtilSetPropertyParamete
1470e0 72 42 6c 6f 63 6b 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 rBlockEx.ResUtilSetPropertyTable
147100 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 52 65 73 55 74 .ResUtilSetPropertyTableEx.ResUt
147120 69 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 ilSetQwordValue.ResUtilSetResour
147140 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 53 65 74 52 ceServiceEnvironment.ResUtilSetR
147160 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 00 52 65 esourceServiceStartParameters.Re
147180 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 sUtilSetResourceServiceStartPara
1471a0 6d 65 74 65 72 73 45 78 00 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 52 65 73 55 74 metersEx.ResUtilSetSzValue.ResUt
1471c0 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 53 65 ilSetUnknownProperties.ResUtilSe
1471e0 74 56 61 6c 75 65 45 78 00 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 53 65 72 tValueEx.ResUtilStartResourceSer
147200 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 vice.ResUtilStopResourceService.
147220 52 65 73 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 54 65 72 6d 69 6e ResUtilStopService.ResUtilTermin
147240 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 52 65 73 55 ateServiceProcessFromResDll.ResU
147260 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 52 65 73 tilVerifyPrivatePropertyList.Res
147280 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 52 65 73 55 74 69 6c 56 UtilVerifyPropertyTable.ResUtilV
1472a0 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 56 65 72 69 erifyResourceService.ResUtilVeri
1472c0 66 79 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 fyService.ResUtilVerifyShutdownS
1472e0 61 66 65 00 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 52 65 73 65 72 76 afe.ResUtilsDeleteKeyTree.Reserv
147300 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f eAndAppendLog.ReserveAndAppendLo
147320 67 41 6c 69 67 6e 65 64 00 52 65 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 gAligned.ResetAllAppInstanceVers
147340 69 6f 6e 73 00 52 65 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 52 65 73 65 74 44 43 41 00 52 65 ions.ResetCompressor.ResetDCA.Re
147360 73 65 74 44 43 57 00 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 52 65 73 65 74 45 76 setDCW.ResetDecompressor.ResetEv
147380 65 6e 74 00 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 73 65 ent.ResetInteractionContext.Rese
1473a0 74 50 72 69 6e 74 65 72 41 00 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 52 65 73 65 74 57 72 69 tPrinterA.ResetPrinterW.ResetWri
1473c0 74 65 57 61 74 63 68 00 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 52 65 73 69 7a 65 50 73 65 75 teWatch.ResizePalette.ResizePseu
1473e0 64 6f 43 6f 6e 73 6f 6c 65 00 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 52 65 73 6f doConsole.ResizeVirtualDisk.Reso
147400 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 lveIpNetEntry2.ResolveLocaleName
147420 00 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 .ResolveNeighbor.ResolveSavedSta
147440 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 52 65 73 74 61 72 74 43 teGlobalVariableAddress.RestartC
147460 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 52 65 73 lusterResource.RestartDialog.Res
147480 74 61 72 74 44 69 61 6c 6f 67 45 78 00 52 65 73 74 6f 72 65 43 6c 75 73 74 65 72 44 61 74 61 62 tartDialogEx.RestoreClusterDatab
1474a0 61 73 65 00 52 65 73 74 6f 72 65 44 43 00 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 ase.RestoreDC.RestoreMediaSense.
1474c0 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c RestoreMonitorFactoryColorDefaul
1474e0 74 73 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 ts.RestoreMonitorFactoryDefaults
147500 00 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 52 65 .RestorePerfRegistryFromFileW.Re
147520 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 storeThreadPreferredUILanguages.
147540 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e ResumeClusterNode.ResumeClusterN
147560 6f 64 65 45 78 00 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 64 00 52 65 odeEx.ResumeSuspendedDownload.Re
147580 73 75 6d 65 54 68 72 65 61 64 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 sumeThread.RetrieveUrlCacheEntry
1475a0 46 69 6c 65 41 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 FileA.RetrieveUrlCacheEntryFileW
1475c0 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 52 65 .RetrieveUrlCacheEntryStreamA.Re
1475e0 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 52 65 75 73 65 trieveUrlCacheEntryStreamW.Reuse
147600 44 44 45 6c 50 61 72 61 6d 00 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 DDElParam.RevertSecurityContext.
147620 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 52 65 76 65 72 74 54 6f 53 65 6c 66 RevertToPrinterSelf.RevertToSelf
147640 00 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 52 65 76 6f 6b 65 42 69 6e 64 53 74 .RevokeActiveObject.RevokeBindSt
147660 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 52 65 76 6f atusCallback.RevokeDragDrop.Revo
147680 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 keFormatEnumerator.RevokeScaleCh
1476a0 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 6d 41 64 64 46 69 6c 74 65 72 00 52 6d angeNotifications.RmAddFilter.Rm
1476c0 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 52 6d 45 6e 64 53 65 73 73 69 6f 6e 00 52 CancelCurrentTask.RmEndSession.R
1476e0 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 52 6d 47 65 74 4c 69 73 74 00 52 6d 4a 6f 69 6e 53 mGetFilterList.RmGetList.RmJoinS
147700 65 73 73 69 6f 6e 00 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 52 6d 52 65 6d ession.RmRegisterResources.RmRem
147720 6f 76 65 46 69 6c 74 65 72 00 52 6d 52 65 73 74 61 72 74 00 52 6d 53 68 75 74 64 6f 77 6e 00 52 oveFilter.RmRestart.RmShutdown.R
147740 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 mStartSession.RoActivateInstance
147760 00 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 52 6f 43 6c 65 61 72 45 72 .RoCaptureErrorContext.RoClearEr
147780 72 6f 72 00 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 52 ror.RoFailFastWithErrorContext.R
1477a0 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 00 52 6f 47 65 oFreeParameterizedTypeExtra.RoGe
1477c0 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 52 6f 47 65 74 41 67 69 6c 65 52 65 66 tActivationFactory.RoGetAgileRef
1477e0 65 72 65 6e 63 65 00 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 00 erence.RoGetApartmentIdentifier.
147800 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 52 6f 47 65 74 45 72 72 6f 72 52 RoGetBufferMarshaler.RoGetErrorR
147820 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 52 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 eportingFlags.RoGetMatchingRestr
147840 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 ictedErrorInfo.RoGetParameterize
147860 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 44 00 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 69 dTypeInstanceIID.RoGetServerActi
147880 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 52 6f 49 6e vatableClasses.RoInitialize.RoIn
1478a0 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 6f 49 6e spectCapturedStackBackTrace.RoIn
1478c0 73 70 65 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f 4f 72 69 67 69 6e 61 74 65 spectThreadErrorInfo.RoOriginate
1478e0 45 72 72 6f 72 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 52 6f 4f 72 69 67 69 6e Error.RoOriginateErrorW.RoOrigin
147900 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 52 6f 50 61 72 61 6d 65 74 65 72 ateLanguageException.RoParameter
147920 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 52 6f izedTypeExtraGetTypeSignature.Ro
147940 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f 52 65 RegisterActivationFactories.RoRe
147960 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 52 65 70 gisterForApartmentShutdown.RoRep
147980 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 ortFailedDelegate.RoReportUnhand
1479a0 6c 65 64 45 72 72 6f 72 00 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 64 45 72 72 6f ledError.RoResolveRestrictedErro
1479c0 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 74 69 6f rInfoReference.RoRevokeActivatio
1479e0 6e 46 61 63 74 6f 72 69 65 73 00 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c nFactories.RoSetErrorReportingFl
147a00 61 67 73 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 52 6f 54 72 61 6e 73 66 6f 72 6d ags.RoTransformError.RoTransform
147a20 45 72 72 6f 72 57 00 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 52 6f 55 6e 72 65 67 69 73 74 ErrorW.RoUninitialize.RoUnregist
147a40 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 6c 6c 62 61 63 6b 43 erForApartmentShutdown.RollbackC
147a60 6f 6d 70 6c 65 74 65 00 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 52 6f 6c 6c 62 omplete.RollbackEnlistment.Rollb
147a80 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 ackTransaction.RollbackTransacti
147aa0 6f 6e 41 73 79 6e 63 00 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 onAsync.RollforwardTransactionMa
147ac0 6e 61 67 65 72 00 52 6f 75 6e 64 52 65 63 74 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d nager.RoundRect.RouterAllocBidiM
147ae0 65 6d 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 em.RouterAllocBidiResponseContai
147b00 6e 65 72 00 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f ner.RouterAllocPrinterNotifyInfo
147b20 00 52 6f 75 74 65 72 41 73 73 65 72 74 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 .RouterAssert.RouterFreeBidiMem.
147b40 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 RouterFreeBidiResponseContainer.
147b60 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 52 6f 75 74 RouterFreePrinterNotifyInfo.Rout
147b80 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 erGetErrorStringA.RouterGetError
147ba0 53 74 72 69 6e 67 57 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 52 6f 75 StringW.RouterLogDeregisterA.Rou
147bc0 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 terLogDeregisterW.RouterLogEvent
147be0 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 52 6f 75 74 65 72 4c 6f 67 45 A.RouterLogEventDataA.RouterLogE
147c00 76 65 6e 74 44 61 74 61 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 52 6f 75 74 ventDataW.RouterLogEventExA.Rout
147c20 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 erLogEventExW.RouterLogEventStri
147c40 6e 67 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 52 6f 75 74 65 72 ngA.RouterLogEventStringW.Router
147c60 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 LogEventValistExA.RouterLogEvent
147c80 56 61 6c 69 73 74 45 78 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 00 52 6f 75 74 65 72 ValistExW.RouterLogEventW.Router
147ca0 4c 6f 67 52 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 LogRegisterA.RouterLogRegisterW.
147cc0 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c RpcAsyncAbortCall.RpcAsyncCancel
147ce0 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 52 70 63 41 73 79 Call.RpcAsyncCompleteCall.RpcAsy
147d00 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 ncGetCallStatus.RpcAsyncInitiali
147d20 7a 65 48 61 6e 64 6c 65 00 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 52 70 zeHandle.RpcAsyncRegisterInfo.Rp
147d40 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 52 70 63 42 cBindingBind.RpcBindingCopy.RpcB
147d60 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 indingCreateA.RpcBindingCreateW.
147d80 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 RpcBindingFree.RpcBindingFromStr
147da0 69 6e 67 42 69 6e 64 69 6e 67 41 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 ingBindingA.RpcBindingFromString
147dc0 42 69 6e 64 69 6e 67 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 BindingW.RpcBindingInqAuthClient
147de0 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 52 70 63 A.RpcBindingInqAuthClientExA.Rpc
147e00 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 52 70 63 42 69 6e 64 69 BindingInqAuthClientExW.RpcBindi
147e20 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 ngInqAuthClientW.RpcBindingInqAu
147e40 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 thInfoA.RpcBindingInqAuthInfoExA
147e60 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 57 00 52 70 63 42 69 6e .RpcBindingInqAuthInfoExW.RpcBin
147e80 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 dingInqAuthInfoW.RpcBindingInqMa
147ea0 78 43 61 6c 6c 73 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 52 70 63 42 69 xCalls.RpcBindingInqObject.RpcBi
147ec0 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 52 ndingInqOption.RpcBindingReset.R
147ee0 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 52 70 63 42 69 6e pcBindingServerFromClient.RpcBin
147f00 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 dingSetAuthInfoA.RpcBindingSetAu
147f20 74 68 49 6e 66 6f 45 78 41 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 thInfoExA.RpcBindingSetAuthInfoE
147f40 78 57 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 57 00 52 70 63 42 69 6e xW.RpcBindingSetAuthInfoW.RpcBin
147f60 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 6f dingSetObject.RpcBindingSetOptio
147f80 6e 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 52 70 63 n.RpcBindingToStringBindingA.Rpc
147fa0 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 52 70 63 42 69 6e 64 69 BindingToStringBindingW.RpcBindi
147fc0 6e 67 55 6e 62 69 6e 64 00 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 52 70 ngUnbind.RpcBindingVectorFree.Rp
147fe0 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 78 00 cCancelThread.RpcCancelThreadEx.
148000 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 52 70 RpcCertGeneratePrincipalNameA.Rp
148020 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 52 70 63 45 cCertGeneratePrincipalNameW.RpcE
148040 70 52 65 67 69 73 74 65 72 41 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 pRegisterA.RpcEpRegisterNoReplac
148060 65 41 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 52 70 63 45 70 eA.RpcEpRegisterNoReplaceW.RpcEp
148080 52 65 67 69 73 74 65 72 57 00 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 6e 67 00 52 70 RegisterW.RpcEpResolveBinding.Rp
1480a0 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 cEpUnregister.RpcErrorAddRecord.
1480c0 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 70 63 45 72 72 6f RpcErrorClearInformation.RpcErro
1480e0 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 rEndEnumeration.RpcErrorGetNextR
148100 65 63 6f 72 64 00 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 ecord.RpcErrorGetNumberOfRecords
148120 00 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 70 63 45 72 72 6f 72 52 .RpcErrorLoadErrorInfo.RpcErrorR
148140 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f esetEnumeration.RpcErrorSaveErro
148160 72 49 6e 66 6f 00 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 rInfo.RpcErrorStartEnumeration.R
148180 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 pcExceptionFilter.RpcFreeAuthori
1481a0 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f zationContext.RpcGetAuthorizatio
1481c0 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 nContextForClient.RpcIfIdVectorF
1481e0 72 65 65 00 52 70 63 49 66 49 6e 71 49 64 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 ree.RpcIfInqId.RpcImpersonateCli
148200 65 6e 74 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 52 70 63 49 6d 70 ent.RpcImpersonateClient2.RpcImp
148220 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 52 70 63 4d 67 6d 74 45 ersonateClientContainer.RpcMgmtE
148240 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 nableIdleCleanup.RpcMgmtEpEltInq
148260 42 65 67 69 6e 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 52 70 63 4d 67 6d Begin.RpcMgmtEpEltInqDone.RpcMgm
148280 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 tEpEltInqNextA.RpcMgmtEpEltInqNe
1482a0 78 74 57 00 52 70 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 52 70 63 4d 67 6d 74 49 xtW.RpcMgmtEpUnregister.RpcMgmtI
1482c0 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 6c 74 50 72 nqComTimeout.RpcMgmtInqDefaultPr
1482e0 6f 74 65 63 74 4c 65 76 65 6c 00 52 70 63 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 52 70 63 4d 67 otectLevel.RpcMgmtInqIfIds.RpcMg
148300 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 52 70 63 4d 67 6d 74 49 6e 71 mtInqServerPrincNameA.RpcMgmtInq
148320 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 ServerPrincNameW.RpcMgmtInqStats
148340 00 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 70 63 4d 67 6d .RpcMgmtIsServerListening.RpcMgm
148360 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 52 70 63 4d 67 6d 74 53 65 74 43 61 tSetAuthorizationFn.RpcMgmtSetCa
148380 6e 63 65 6c 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 ncelTimeout.RpcMgmtSetComTimeout
1483a0 00 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 52 70 63 4d 67 .RpcMgmtSetServerStackSize.RpcMg
1483c0 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 4d 67 6d 74 53 74 6f 70 53 65 72 mtStatsVectorFree.RpcMgmtStopSer
1483e0 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 verListening.RpcMgmtWaitServerLi
148400 73 74 65 6e 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 52 70 63 4e sten.RpcNetworkInqProtseqsA.RpcN
148420 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 etworkInqProtseqsW.RpcNetworkIsP
148440 72 6f 74 73 65 71 56 61 6c 69 64 41 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 rotseqValidA.RpcNetworkIsProtseq
148460 56 61 6c 69 64 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 41 00 52 70 63 4e 73 ValidW.RpcNsBindingExportA.RpcNs
148480 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 BindingExportPnPA.RpcNsBindingEx
1484a0 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 52 70 63 portPnPW.RpcNsBindingExportW.Rpc
1484c0 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e 64 69 NsBindingImportBeginA.RpcNsBindi
1484e0 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 ngImportBeginW.RpcNsBindingImpor
148500 74 44 6f 6e 65 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 52 70 63 tDone.RpcNsBindingImportNext.Rpc
148520 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 52 70 63 4e 73 42 69 6e 64 NsBindingInqEntryNameA.RpcNsBind
148540 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f ingInqEntryNameW.RpcNsBindingLoo
148560 6b 75 70 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 kupBeginA.RpcNsBindingLookupBegi
148580 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 52 70 63 4e 73 42 nW.RpcNsBindingLookupDone.RpcNsB
1485a0 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e 65 78 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c indingLookupNext.RpcNsBindingSel
1485c0 65 63 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 52 70 63 4e 73 42 ect.RpcNsBindingUnexportA.RpcNsB
1485e0 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 indingUnexportPnPA.RpcNsBindingU
148600 6e 65 78 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 nexportPnPW.RpcNsBindingUnexport
148620 57 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 52 70 63 4e 73 45 6e 74 W.RpcNsEntryExpandNameA.RpcNsEnt
148640 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e ryExpandNameW.RpcNsEntryObjectIn
148660 71 42 65 67 69 6e 41 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e qBeginA.RpcNsEntryObjectInqBegin
148680 57 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 45 W.RpcNsEntryObjectInqDone.RpcNsE
1486a0 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 ntryObjectInqNext.RpcNsGroupDele
1486c0 74 65 41 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 52 70 63 4e 73 47 72 6f 75 70 teA.RpcNsGroupDeleteW.RpcNsGroup
1486e0 4d 62 72 41 64 64 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 52 70 63 4e 73 47 MbrAddA.RpcNsGroupMbrAddW.RpcNsG
148700 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e roupMbrInqBeginA.RpcNsGroupMbrIn
148720 71 42 65 67 69 6e 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 52 70 63 qBeginW.RpcNsGroupMbrInqDone.Rpc
148740 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 NsGroupMbrInqNextA.RpcNsGroupMbr
148760 49 6e 71 4e 65 78 74 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 52 70 InqNextW.RpcNsGroupMbrRemoveA.Rp
148780 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 cNsGroupMbrRemoveW.RpcNsMgmtBind
1487a0 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 ingUnexportA.RpcNsMgmtBindingUne
1487c0 78 70 6f 72 74 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 52 70 63 xportW.RpcNsMgmtEntryCreateA.Rpc
1487e0 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 NsMgmtEntryCreateW.RpcNsMgmtEntr
148800 79 44 65 6c 65 74 65 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 00 52 yDeleteA.RpcNsMgmtEntryDeleteW.R
148820 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 52 70 63 4e 73 4d 67 6d 74 pcNsMgmtEntryInqIfIdsA.RpcNsMgmt
148840 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 EntryInqIfIdsW.RpcNsMgmtHandleSe
148860 74 45 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 52 70 63 4e 73 tExpAge.RpcNsMgmtInqExpAge.RpcNs
148880 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 MgmtSetExpAge.RpcNsProfileDelete
1488a0 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 00 52 70 63 4e 73 50 72 6f 66 69 A.RpcNsProfileDeleteW.RpcNsProfi
1488c0 6c 65 45 6c 74 41 64 64 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 52 70 leEltAddA.RpcNsProfileEltAddW.Rp
1488e0 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 50 72 6f 66 cNsProfileEltInqBeginA.RpcNsProf
148900 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 ileEltInqBeginW.RpcNsProfileEltI
148920 6e 71 44 6f 6e 65 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 52 nqDone.RpcNsProfileEltInqNextA.R
148940 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 52 70 63 4e 73 50 72 6f 66 pcNsProfileEltInqNextW.RpcNsProf
148960 69 6c 65 45 6c 74 52 65 6d 6f 76 65 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d ileEltRemoveA.RpcNsProfileEltRem
148980 6f 76 65 57 00 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 52 70 63 4f 62 6a 65 63 74 53 oveW.RpcObjectInqType.RpcObjectS
1489a0 65 74 49 6e 71 46 6e 00 52 70 63 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 52 70 63 50 72 6f 74 etInqFn.RpcObjectSetType.RpcProt
1489c0 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 seqVectorFreeA.RpcProtseqVectorF
1489e0 72 65 65 57 00 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 70 63 52 65 76 65 72 74 reeW.RpcRaiseException.RpcRevert
148a00 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 52 70 63 52 65 76 65 72 74 ContainerImpersonation.RpcRevert
148a20 54 6f 53 65 6c 66 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 52 70 63 53 65 72 76 ToSelf.RpcRevertToSelfEx.RpcServ
148a40 65 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 52 70 63 53 65 erCompleteSecurityCallback.RpcSe
148a60 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 52 70 63 53 65 72 76 65 72 49 6e rverInqBindingHandle.RpcServerIn
148a80 71 42 69 6e 64 69 6e 67 73 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 45 78 qBindings.RpcServerInqBindingsEx
148aa0 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 52 70 63 .RpcServerInqCallAttributesA.Rpc
148ac0 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 52 70 63 53 65 72 76 ServerInqCallAttributesW.RpcServ
148ae0 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 52 70 63 53 65 72 76 65 72 erInqDefaultPrincNameA.RpcServer
148b00 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 52 70 63 53 65 72 76 65 72 49 6e InqDefaultPrincNameW.RpcServerIn
148b20 71 49 66 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 qIf.RpcServerInterfaceGroupActiv
148b40 61 74 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 ate.RpcServerInterfaceGroupClose
148b60 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 00 .RpcServerInterfaceGroupCreateA.
148b80 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 00 52 RpcServerInterfaceGroupCreateW.R
148ba0 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 61 74 65 pcServerInterfaceGroupDeactivate
148bc0 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 .RpcServerInterfaceGroupInqBindi
148be0 6e 67 73 00 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 52 70 63 53 65 72 76 65 72 52 65 67 ngs.RpcServerListen.RpcServerReg
148c00 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 isterAuthInfoA.RpcServerRegister
148c20 41 75 74 68 49 6e 66 6f 57 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 00 52 70 AuthInfoW.RpcServerRegisterIf.Rp
148c40 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 32 00 52 70 63 53 65 72 76 65 72 52 65 67 69 cServerRegisterIf2.RpcServerRegi
148c60 73 74 65 72 49 66 33 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 52 70 sterIf3.RpcServerRegisterIfEx.Rp
148c80 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 cServerSubscribeForNotification.
148ca0 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 52 70 63 53 65 72 76 65 72 55 6e 72 RpcServerTestCancel.RpcServerUnr
148cc0 65 67 69 73 74 65 72 49 66 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 egisterIf.RpcServerUnregisterIfE
148ce0 78 00 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 x.RpcServerUnsubscribeForNotific
148d00 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 52 70 ation.RpcServerUseAllProtseqs.Rp
148d20 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 52 70 63 53 65 72 76 65 cServerUseAllProtseqsEx.RpcServe
148d40 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c rUseAllProtseqsIf.RpcServerUseAl
148d60 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 lProtseqsIfEx.RpcServerUseProtse
148d80 71 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 41 00 52 70 63 53 65 72 qA.RpcServerUseProtseqEpA.RpcSer
148da0 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 verUseProtseqEpExA.RpcServerUseP
148dc0 72 6f 74 73 65 71 45 70 45 78 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 rotseqEpExW.RpcServerUseProtseqE
148de0 70 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 52 70 63 53 65 72 pW.RpcServerUseProtseqExA.RpcSer
148e00 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f verUseProtseqExW.RpcServerUsePro
148e20 74 73 65 71 49 66 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 tseqIfA.RpcServerUseProtseqIfExA
148e40 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 52 70 63 53 65 72 .RpcServerUseProtseqIfExW.RpcSer
148e60 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f verUseProtseqIfW.RpcServerUsePro
148e80 74 73 65 71 57 00 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 52 70 63 53 6d 41 6c 6c 6f 63 61 tseqW.RpcServerYield.RpcSmAlloca
148ea0 74 65 00 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 52 70 63 53 6d 44 65 73 74 72 6f 79 43 te.RpcSmClientFree.RpcSmDestroyC
148ec0 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 lientContext.RpcSmDisableAllocat
148ee0 65 00 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 46 72 65 65 00 e.RpcSmEnableAllocate.RpcSmFree.
148f00 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 6d 53 65 74 43 6c 69 RpcSmGetThreadHandle.RpcSmSetCli
148f20 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c entAllocFree.RpcSmSetThreadHandl
148f40 65 00 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 73 e.RpcSmSwapClientAllocFree.RpcSs
148f60 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 45 78 63 6c 75 73 69 Allocate.RpcSsContextLockExclusi
148f80 76 65 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 52 70 63 53 73 44 ve.RpcSsContextLockShared.RpcSsD
148fa0 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 52 70 63 53 73 44 69 73 61 62 6c 65 estroyClientContext.RpcSsDisable
148fc0 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 Allocate.RpcSsDontSerializeConte
148fe0 78 74 00 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 46 72 65 65 xt.RpcSsEnableAllocate.RpcSsFree
149000 00 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 52 70 63 53 73 47 65 74 .RpcSsGetContextBinding.RpcSsGet
149020 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 ThreadHandle.RpcSsSetClientAlloc
149040 46 72 65 65 00 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 73 53 Free.RpcSsSetThreadHandle.RpcSsS
149060 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 wapClientAllocFree.RpcStringBind
149080 69 6e 67 43 6f 6d 70 6f 73 65 41 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 ingComposeA.RpcStringBindingComp
1490a0 6f 73 65 57 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 52 70 63 53 oseW.RpcStringBindingParseA.RpcS
1490c0 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 tringBindingParseW.RpcStringFree
1490e0 41 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 52 A.RpcStringFreeW.RpcTestCancel.R
149100 70 63 55 73 65 72 46 72 65 65 00 52 73 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 pcUserFree.RsopAccessCheckByType
149120 00 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 52 73 6f 70 52 65 73 65 74 50 6f .RsopFileAccessCheck.RsopResetPo
149140 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 73 6f 70 53 65 74 50 6f 6c 69 63 79 53 licySettingStatus.RsopSetPolicyS
149160 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 ettingStatus.RtlAddFunctionTable
149180 00 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c .RtlAddGrowableFunctionTable.Rtl
1491a0 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 43 61 70 AnsiStringToUnicodeString.RtlCap
1491c0 74 75 72 65 43 6f 6e 74 65 78 74 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 52 tureContext.RtlCaptureContext2.R
1491e0 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 74 6c 43 68 61 72 54 tlCaptureStackBackTrace.RtlCharT
149200 6f 49 6e 74 65 67 65 72 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 52 74 6c 43 6f 6e oInteger.RtlCompareMemory.RtlCon
149220 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 52 74 6c vertDeviceFamilyInfoToString.Rtl
149240 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 43 72 63 ConvertSidToUnicodeString.RtlCrc
149260 33 32 00 52 74 6c 43 72 63 36 34 00 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 32.RtlCrc64.RtlDeleteFunctionTab
149280 6c 65 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c le.RtlDeleteGrowableFunctionTabl
1492a0 65 00 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 52 74 6c 45 74 e.RtlDrainNonVolatileFlush.RtlEt
1492c0 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 45 74 68 65 72 6e hernetAddressToStringA.RtlEthern
1492e0 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 etAddressToStringW.RtlEthernetSt
149300 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 ringToAddressA.RtlEthernetString
149320 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 ToAddressW.RtlExtendCorrelationV
149340 65 63 74 6f 72 00 52 74 6c 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 ector.RtlFillNonVolatileMemory.R
149360 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c tlFirstEntrySList.RtlFlushNonVol
149380 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d atileMemory.RtlFlushNonVolatileM
1493a0 65 6d 6f 72 79 52 61 6e 67 65 73 00 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 52 74 emoryRanges.RtlFreeAnsiString.Rt
1493c0 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c 46 72 65 65 4f 65 6d lFreeNonVolatileToken.RtlFreeOem
1493e0 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 47 String.RtlFreeUnicodeString.RtlG
149400 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 52 74 6c 47 65 74 4e 6f 6e etDeviceFamilyInfoEnum.RtlGetNon
149420 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 VolatileToken.RtlGetProductInfo.
149440 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 RtlGetReturnAddressHijackTarget.
149460 52 74 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 52 74 6c 47 72 6f 77 46 75 RtlGetSystemGlobalData.RtlGrowFu
149480 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 nctionTable.RtlIncrementCorrelat
1494a0 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 49 ionVector.RtlInitAnsiString.RtlI
1494c0 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 52 74 nitAnsiStringEx.RtlInitString.Rt
1494e0 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 lInitStringEx.RtlInitUnicodeStri
149500 6e 67 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f ng.RtlInitializeCorrelationVecto
149520 72 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 52 74 6c 49 6e 73 74 r.RtlInitializeSListHead.RtlInst
149540 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 52 74 6c 49 6e 74 65 allFunctionTableCallback.RtlInte
149560 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 rlockedFlushSList.RtlInterlocked
149580 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 PopEntrySList.RtlInterlockedPush
1495a0 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 EntrySList.RtlInterlockedPushLis
1495c0 74 53 4c 69 73 74 45 78 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 tSListEx.RtlIpv4AddressToStringA
1495e0 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 6c 49 70 .RtlIpv4AddressToStringExA.RtlIp
149600 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 74 6c 49 70 76 34 41 64 64 72 v4AddressToStringExW.RtlIpv4Addr
149620 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 essToStringW.RtlIpv4StringToAddr
149640 65 73 73 41 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 52 essA.RtlIpv4StringToAddressExA.R
149660 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 52 74 6c 49 70 76 34 tlIpv4StringToAddressExW.RtlIpv4
149680 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 StringToAddressW.RtlIpv6AddressT
1496a0 6f 53 74 72 69 6e 67 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 oStringA.RtlIpv6AddressToStringE
1496c0 78 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 74 6c xA.RtlIpv6AddressToStringExW.Rtl
1496e0 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 49 70 76 36 53 74 72 69 Ipv6AddressToStringW.RtlIpv6Stri
149700 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 ngToAddressA.RtlIpv6StringToAddr
149720 65 73 73 45 78 41 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 essExA.RtlIpv6StringToAddressExW
149740 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 49 73 4e 61 .RtlIpv6StringToAddressW.RtlIsNa
149760 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 meLegalDOS8Dot3.RtlIsZeroMemory.
149780 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 52 74 6c 4c 6f 6f 6b RtlLocalTimeToSystemTime.RtlLook
1497a0 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 63 75 upFunctionEntry.RtlNormalizeSecu
1497c0 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 rityDescriptor.RtlNtStatusToDosE
1497e0 72 72 6f 72 00 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 52 74 6c 50 63 54 rror.RtlOsDeploymentState.RtlPcT
149800 6f 46 69 6c 65 48 65 61 64 65 72 00 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 52 oFileHeader.RtlQueryDepthSList.R
149820 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 tlRaiseCustomSystemEventTrigger.
149840 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 RtlRaiseException.RtlRestoreCont
149860 65 78 74 00 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f ext.RtlSwitchedVVI.RtlTimeToSeco
149880 6e 64 73 53 69 6e 63 65 31 39 37 30 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 ndsSince1970.RtlUnicodeStringToA
1498a0 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 nsiString.RtlUnicodeStringToOemS
1498c0 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 tring.RtlUnicodeToMultiByteSize.
1498e0 52 74 6c 55 6e 69 66 6f 72 6d 00 52 74 6c 55 6e 77 69 6e 64 00 52 74 6c 55 6e 77 69 6e 64 45 78 RtlUniform.RtlUnwind.RtlUnwindEx
149900 00 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 .RtlValidateCorrelationVector.Rt
149920 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 lVirtualUnwind.RtlWriteNonVolati
149940 6c 65 4d 65 6d 6f 72 79 00 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 52 74 6d 41 64 64 52 6f 75 leMemory.RtmAddNextHop.RtmAddRou
149960 74 65 54 6f 44 65 73 74 00 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 52 74 6d 43 6f 6e 76 teToDest.RtmBlockMethods.RtmConv
149980 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 ertIpv6AddressAndLengthToNetAddr
1499a0 65 73 73 00 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 41 64 ess.RtmConvertNetAddressToIpv6Ad
1499c0 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 6d dressAndLength.RtmCreateDestEnum
1499e0 00 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 52 .RtmCreateNextHopEnum.RtmCreateR
149a00 6f 75 74 65 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 43 outeEnum.RtmCreateRouteList.RtmC
149a20 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d reateRouteListEnum.RtmDeleteEnum
149a40 48 61 6e 64 6c 65 00 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 52 74 6d 44 65 6c 65 74 Handle.RtmDeleteNextHop.RtmDelet
149a60 65 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 73 74 00 eRouteList.RtmDeleteRouteToDest.
149a80 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 52 74 6d 44 65 72 65 67 69 73 74 65 RtmDeregisterEntity.RtmDeregiste
149aa0 72 46 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 46 69 6e 64 4e rFromChangeNotification.RtmFindN
149ac0 65 78 74 48 6f 70 00 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 52 74 6d 47 65 74 extHop.RtmGetChangeStatus.RtmGet
149ae0 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 52 74 6d 47 ChangedDests.RtmGetDestInfo.RtmG
149b00 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 etEntityInfo.RtmGetEntityMethods
149b20 00 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 52 74 6d 47 65 74 45 6e 75 6d 4e 65 78 74 48 .RtmGetEnumDests.RtmGetEnumNextH
149b40 6f 70 73 00 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 52 74 6d 47 65 74 45 78 61 63 74 ops.RtmGetEnumRoutes.RtmGetExact
149b60 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 MatchDestination.RtmGetExactMatc
149b80 68 52 6f 75 74 65 00 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 hRoute.RtmGetLessSpecificDestina
149ba0 74 69 6f 6e 00 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 52 74 6d 47 65 74 tion.RtmGetListEnumRoutes.RtmGet
149bc0 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 4e 65 MostSpecificDestination.RtmGetNe
149be0 78 74 48 6f 70 49 6e 66 6f 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 52 xtHopInfo.RtmGetNextHopPointer.R
149c00 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 52 74 tmGetOpaqueInformationPointer.Rt
149c20 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 52 74 6d 47 65 74 52 6f 75 mGetRegisteredEntities.RtmGetRou
149c40 74 65 49 6e 66 6f 00 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 00 52 74 6d 48 6f 6c teInfo.RtmGetRoutePointer.RtmHol
149c60 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 dDestination.RtmIgnoreChangedDes
149c80 74 73 00 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 49 6e 76 6f 6b ts.RtmInsertInRouteList.RtmInvok
149ca0 65 4d 65 74 68 6f 64 00 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 00 52 74 6d 49 73 4d 61 72 6b eMethod.RtmIsBestRoute.RtmIsMark
149cc0 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 4c 6f 63 6b 44 edForChangeNotification.RtmLockD
149ce0 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 52 74 6d 4c 6f 63 estination.RtmLockNextHop.RtmLoc
149d00 6b 52 6f 75 74 65 00 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 kRoute.RtmMarkDestForChangeNotif
149d20 69 63 61 74 69 6f 6e 00 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 52 74 6d 52 ication.RtmReferenceHandles.RtmR
149d40 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e egisterEntity.RtmRegisterForChan
149d60 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 64 geNotification.RtmReleaseChanged
149d80 44 65 73 74 73 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e 66 6f 00 52 74 6d 52 65 6c 65 Dests.RtmReleaseDestInfo.RtmRele
149da0 61 73 65 44 65 73 74 73 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 52 74 6d 52 aseDests.RtmReleaseEntities.RtmR
149dc0 65 6c 65 61 73 65 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 eleaseEntityInfo.RtmReleaseNextH
149de0 6f 70 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 00 52 74 6d 52 65 6c opInfo.RtmReleaseNextHops.RtmRel
149e00 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 52 easeRouteInfo.RtmReleaseRoutes.R
149e20 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 52 75 6e 4f 6e 63 65 55 72 tmUpdateAndUnlockRoute.RunOnceUr
149e40 6c 43 61 63 68 65 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 52 75 6e 53 65 74 75 70 lCache.RunSetupCommandA.RunSetup
149e60 43 6f 6d 6d 61 6e 64 57 00 53 43 61 72 64 41 63 63 65 73 73 53 74 61 72 74 65 64 45 76 65 6e 74 CommandW.SCardAccessStartedEvent
149e80 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 53 43 61 72 64 41 64 64 .SCardAddReaderToGroupA.SCardAdd
149ea0 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 53 43 61 72 64 41 75 64 69 74 00 53 43 61 72 64 42 ReaderToGroupW.SCardAudit.SCardB
149ec0 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 43 61 72 64 43 61 6e 63 65 6c 00 53 43 61 72 eginTransaction.SCardCancel.SCar
149ee0 64 43 6f 6e 6e 65 63 74 41 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 53 43 61 72 64 43 6f 6e dConnectA.SCardConnectW.SCardCon
149f00 74 72 6f 6c 00 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 44 6c 67 45 78 74 trol.SCardDisconnect.SCardDlgExt
149f20 65 6e 64 65 64 45 72 72 6f 72 00 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 endedError.SCardEndTransaction.S
149f40 43 61 72 64 45 73 74 61 62 6c 69 73 68 43 6f 6e 74 65 78 74 00 53 43 61 72 64 46 6f 72 67 65 74 CardEstablishContext.SCardForget
149f60 43 61 72 64 54 79 70 65 41 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 57 00 53 CardTypeA.SCardForgetCardTypeW.S
149f80 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 CardForgetReaderA.SCardForgetRea
149fa0 64 65 72 47 72 6f 75 70 41 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 derGroupA.SCardForgetReaderGroup
149fc0 57 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 53 43 61 72 64 46 72 65 65 4d 65 W.SCardForgetReaderW.SCardFreeMe
149fe0 6d 6f 72 79 00 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 53 43 61 72 64 47 65 74 43 61 72 64 mory.SCardGetAttrib.SCardGetCard
14a000 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 TypeProviderNameA.SCardGetCardTy
14a020 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 peProviderNameW.SCardGetDeviceTy
14a040 70 65 49 64 41 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 53 43 61 72 peIdA.SCardGetDeviceTypeIdW.SCar
14a060 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 dGetProviderIdA.SCardGetProvider
14a080 49 64 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 IdW.SCardGetReaderDeviceInstance
14a0a0 49 64 41 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 IdA.SCardGetReaderDeviceInstance
14a0c0 49 64 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 53 43 61 72 64 47 65 74 IdW.SCardGetReaderIconA.SCardGet
14a0e0 52 65 61 64 65 72 49 63 6f 6e 57 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 ReaderIconW.SCardGetStatusChange
14a100 41 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 53 43 61 72 64 47 65 74 A.SCardGetStatusChangeW.SCardGet
14a120 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 TransmitCount.SCardIntroduceCard
14a140 54 79 70 65 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 53 43 TypeA.SCardIntroduceCardTypeW.SC
14a160 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 ardIntroduceReaderA.SCardIntrodu
14a180 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 ceReaderGroupA.SCardIntroduceRea
14a1a0 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 derGroupW.SCardIntroduceReaderW.
14a1c0 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 53 43 61 72 64 4c 69 73 74 43 61 72 SCardIsValidContext.SCardListCar
14a1e0 64 73 41 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 53 43 61 72 64 4c 69 73 74 49 6e 74 dsA.SCardListCardsW.SCardListInt
14a200 65 72 66 61 63 65 73 41 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 53 43 erfacesA.SCardListInterfacesW.SC
14a220 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 53 43 61 72 64 4c 69 73 74 52 65 ardListReaderGroupsA.SCardListRe
14a240 61 64 65 72 47 72 6f 75 70 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 53 43 aderGroupsW.SCardListReadersA.SC
14a260 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 ardListReadersW.SCardListReaders
14a280 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 53 43 61 72 64 4c 69 73 74 52 WithDeviceInstanceIdA.SCardListR
14a2a0 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 43 61 72 eadersWithDeviceInstanceIdW.SCar
14a2c0 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 dLocateCardsA.SCardLocateCardsBy
14a2e0 41 54 52 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 57 00 53 43 61 72 ATRA.SCardLocateCardsByATRW.SCar
14a300 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 53 43 dLocateCardsW.SCardReadCacheA.SC
14a320 61 72 64 52 65 61 64 43 61 63 68 65 57 00 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 74 00 53 43 61 ardReadCacheW.SCardReconnect.SCa
14a340 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 61 rdReleaseContext.SCardReleaseSta
14a360 72 74 65 64 45 76 65 6e 74 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 rtedEvent.SCardRemoveReaderFromG
14a380 72 6f 75 70 41 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 roupA.SCardRemoveReaderFromGroup
14a3a0 57 00 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 W.SCardSetAttrib.SCardSetCardTyp
14a3c0 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 eProviderNameA.SCardSetCardTypeP
14a3e0 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 53 74 61 74 65 00 53 43 61 72 64 53 74 61 roviderNameW.SCardState.SCardSta
14a400 74 75 73 41 00 53 43 61 72 64 53 74 61 74 75 73 57 00 53 43 61 72 64 54 72 61 6e 73 6d 69 74 00 tusA.SCardStatusW.SCardTransmit.
14a420 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 53 43 61 72 64 55 49 44 6c 67 SCardUIDlgSelectCardA.SCardUIDlg
14a440 53 65 6c 65 63 74 43 61 72 64 57 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 53 43 61 SelectCardW.SCardWriteCacheA.SCa
14a460 72 64 57 72 69 74 65 43 61 63 68 65 57 00 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 rdWriteCacheW.SHAddDefaultProper
14a480 74 69 65 73 42 79 45 78 74 00 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 tiesByExt.SHAddFromPropSheetExtA
14a4a0 72 72 61 79 00 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 53 48 41 6c 6c 6f 63 00 53 rray.SHAddToRecentDocs.SHAlloc.S
14a4c0 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 53 48 41 6e 73 69 HAllocShared.SHAnsiToAnsi.SHAnsi
14a4e0 54 6f 55 6e 69 63 6f 64 65 00 53 48 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 53 48 41 73 73 6f ToUnicode.SHAppBarMessage.SHAsso
14a500 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 cEnumHandlers.SHAssocEnumHandler
14a520 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 53 48 41 75 74 6f sForProtocolByApplication.SHAuto
14a540 43 6f 6d 70 6c 65 74 65 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 Complete.SHBindToFolderIDListPar
14a560 65 6e 74 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 ent.SHBindToFolderIDListParentEx
14a580 00 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 53 .SHBindToObject.SHBindToParent.S
14a5a0 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c HBrowseForFolderA.SHBrowseForFol
14a5c0 64 65 72 57 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 53 48 43 68 61 6e 67 65 4e derW.SHCLSIDFromString.SHChangeN
14a5e0 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 otification_Lock.SHChangeNotific
14a600 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 53 48 43 68 ation_Unlock.SHChangeNotify.SHCh
14a620 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e 6f 74 angeNotifyDeregister.SHChangeNot
14a640 69 66 79 52 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 ifyRegister.SHChangeNotifyRegist
14a660 65 72 54 68 72 65 61 64 00 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 53 48 erThread.SHCloneSpecialIDList.SH
14a680 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 43 6f 70 79 4b 65 79 41 00 53 48 43 6f CoCreateInstance.SHCopyKeyA.SHCo
14a6a0 70 79 4b 65 79 57 00 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 pyKeyW.SHCreateAssociationRegist
14a6c0 72 61 74 69 6f 6e 00 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 53 48 43 72 65 61 ration.SHCreateDataObject.SHCrea
14a6e0 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 53 48 43 72 65 61 74 65 44 65 66 teDefaultContextMenu.SHCreateDef
14a700 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 aultExtractIcon.SHCreateDefaultP
14a720 72 6f 70 65 72 74 69 65 73 4f 70 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 53 48 ropertiesOp.SHCreateDirectory.SH
14a740 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 53 48 43 72 65 61 74 65 44 69 72 65 63 CreateDirectoryExA.SHCreateDirec
14a760 74 6f 72 79 45 78 57 00 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 toryExW.SHCreateFileExtractIconW
14a780 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 43 72 65 61 74 65 .SHCreateItemFromIDList.SHCreate
14a7a0 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d ItemFromParsingName.SHCreateItem
14a7c0 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b FromRelativeName.SHCreateItemInK
14a7e0 6e 6f 77 6e 46 6f 6c 64 65 72 00 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e nownFolder.SHCreateItemWithParen
14a800 74 00 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 53 48 43 72 65 61 74 65 50 72 6f 63 t.SHCreateMemStream.SHCreateProc
14a820 65 73 73 41 73 55 73 65 72 57 00 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 78 74 41 essAsUserW.SHCreatePropSheetExtA
14a840 72 72 61 79 00 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 rray.SHCreateQueryCancelAutoPlay
14a860 4d 6f 6e 69 6b 65 72 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 Moniker.SHCreateShellFolderView.
14a880 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 53 48 43 72 65 61 SHCreateShellFolderViewEx.SHCrea
14a8a0 74 65 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 teShellItem.SHCreateShellItemArr
14a8c0 61 79 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 ay.SHCreateShellItemArrayFromDat
14a8e0 61 4f 62 6a 65 63 74 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 aObject.SHCreateShellItemArrayFr
14a900 6f 6d 49 44 4c 69 73 74 73 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 omIDLists.SHCreateShellItemArray
14a920 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c 65 74 FromShellItem.SHCreateShellPalet
14a940 74 65 00 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 53 48 43 72 65 61 74 te.SHCreateStdEnumFmtEtc.SHCreat
14a960 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 eStreamOnFileA.SHCreateStreamOnF
14a980 69 6c 65 45 78 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 53 48 43 72 ileEx.SHCreateStreamOnFileW.SHCr
14a9a0 65 61 74 65 54 68 72 65 61 64 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 66 00 53 48 43 eateThread.SHCreateThreadRef.SHC
14a9c0 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 53 48 44 65 66 45 78 74 72 61 reateThreadWithHandle.SHDefExtra
14a9e0 63 74 49 63 6f 6e 41 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 44 65 6c 65 ctIconA.SHDefExtractIconW.SHDele
14aa00 74 65 45 6d 70 74 79 4b 65 79 41 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 53 48 teEmptyKeyA.SHDeleteEmptyKeyW.SH
14aa20 44 65 6c 65 74 65 4b 65 79 41 00 53 48 44 65 6c 65 74 65 4b 65 79 57 00 53 48 44 65 6c 65 74 65 DeleteKeyA.SHDeleteKeyW.SHDelete
14aa40 56 61 6c 75 65 41 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 53 48 44 65 73 74 72 6f 79 50 ValueA.SHDeleteValueW.SHDestroyP
14aa60 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 44 6f 44 72 61 67 44 72 6f 70 00 53 48 ropSheetExtArray.SHDoDragDrop.SH
14aa80 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 EmptyRecycleBinA.SHEmptyRecycleB
14aaa0 69 6e 57 00 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 53 48 inW.SHEnumKeyExA.SHEnumKeyExW.SH
14aac0 45 6e 75 6d 56 61 6c 75 65 41 00 53 48 45 6e 75 6d 56 61 6c 75 65 57 00 53 48 45 6e 75 6d 65 72 EnumValueA.SHEnumValueW.SHEnumer
14aae0 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 53 48 45 76 61 6c 75 61 74 ateUnreadMailAccountsW.SHEvaluat
14ab00 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 53 48 46 69 6c 65 4f 70 65 eSystemCommandTemplate.SHFileOpe
14ab20 72 61 74 69 6f 6e 41 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 53 48 46 69 6e 64 46 rationA.SHFileOperationW.SHFindF
14ab40 69 6c 65 73 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 53 48 46 6c 75 73 iles.SHFind_InitMenuPopup.SHFlus
14ab60 68 53 46 43 61 63 68 65 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 53 48 46 6f 72 hSFCache.SHFormatDateTimeA.SHFor
14ab80 6d 61 74 44 61 74 65 54 69 6d 65 57 00 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 53 48 46 72 65 matDateTimeW.SHFormatDrive.SHFre
14aba0 65 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 53 48 46 72 65 65 53 68 61 72 65 e.SHFreeNameMappings.SHFreeShare
14abc0 64 00 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 d.SHGetAttributesFromDataObject.
14abe0 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 53 48 47 65 74 44 61 74 61 46 72 SHGetDataFromIDListA.SHGetDataFr
14ac00 6f 6d 49 44 4c 69 73 74 57 00 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 53 48 47 omIDListW.SHGetDesktopFolder.SHG
14ac20 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 etDiskFreeSpaceExA.SHGetDiskFree
14ac40 53 70 61 63 65 45 78 57 00 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 53 48 47 65 74 46 69 SpaceExW.SHGetDriveMedia.SHGetFi
14ac60 6c 65 49 6e 66 6f 41 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 53 48 47 65 74 46 6f 6c 64 leInfoA.SHGetFileInfoW.SHGetFold
14ac80 65 72 4c 6f 63 61 74 69 6f 6e 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 47 65 erLocation.SHGetFolderPathA.SHGe
14aca0 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 53 48 47 65 74 46 6f 6c 64 65 tFolderPathAndSubDirA.SHGetFolde
14acc0 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 rPathAndSubDirW.SHGetFolderPathW
14ace0 00 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 49 63 6f 6e .SHGetIDListFromObject.SHGetIcon
14ad00 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e OverlayIndexA.SHGetIconOverlayIn
14ad20 64 65 78 57 00 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 53 48 47 65 74 49 6e 73 74 61 6e 63 dexW.SHGetImageList.SHGetInstanc
14ad40 65 45 78 70 6c 6f 72 65 72 00 53 48 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 53 48 47 65 74 eExplorer.SHGetInverseCMAP.SHGet
14ad60 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d ItemFromDataObject.SHGetItemFrom
14ad80 4f 62 6a 65 63 74 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 53 48 Object.SHGetKnownFolderIDList.SH
14ada0 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c GetKnownFolderItem.SHGetKnownFol
14adc0 64 65 72 50 61 74 68 00 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 47 65 74 derPath.SHGetLocalizedName.SHGet
14ade0 4d 61 6c 6c 6f 63 00 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 65 74 Malloc.SHGetNameFromIDList.SHGet
14ae00 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 53 NewLinkInfoA.SHGetNewLinkInfoW.S
14ae20 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 53 48 47 65 74 50 61 74 68 46 72 6f HGetPathFromIDListA.SHGetPathFro
14ae40 6d 49 44 4c 69 73 74 45 78 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 00 53 mIDListEx.SHGetPathFromIDListW.S
14ae60 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 53 48 47 65 74 HGetPropertyStoreForWindow.SHGet
14ae80 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 65 74 50 72 6f PropertyStoreFromIDList.SHGetPro
14aea0 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 48 47 65 74 52 pertyStoreFromParsingName.SHGetR
14aec0 65 61 6c 49 44 4c 00 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 ealIDL.SHGetSetFolderCustomSetti
14aee0 6e 67 73 00 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 53 48 47 65 74 53 65 74 74 69 6e ngs.SHGetSetSettings.SHGetSettin
14af00 67 73 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 53 48 gs.SHGetSpecialFolderLocation.SH
14af20 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 47 65 74 53 70 65 63 69 GetSpecialFolderPathA.SHGetSpeci
14af40 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f alFolderPathW.SHGetStockIconInfo
14af60 00 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 53 .SHGetTemporaryPropertyForItem.S
14af80 48 47 65 74 54 68 72 65 61 64 52 65 66 00 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 HGetThreadRef.SHGetUnreadMailCou
14afa0 6e 74 57 00 53 48 47 65 74 56 61 6c 75 65 41 00 53 48 47 65 74 56 61 6c 75 65 57 00 53 48 47 65 ntW.SHGetValueA.SHGetValueW.SHGe
14afc0 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 53 48 47 6c 6f 62 61 6c 43 6f tViewStatePropertyBag.SHGlobalCo
14afe0 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 unterDecrement.SHGlobalCounterGe
14b000 74 56 61 6c 75 65 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 tValue.SHGlobalCounterIncrement.
14b020 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 53 48 49 4c 43 72 65 61 74 65 46 72 SHHandleUpdateImage.SHILCreateFr
14b040 6f 6d 50 61 74 68 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 53 omPath.SHInvokePrinterCommandA.S
14b060 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 53 48 49 73 46 69 6c 65 41 HInvokePrinterCommandW.SHIsFileA
14b080 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 vailableOffline.SHIsLowMemoryMac
14b0a0 68 69 6e 65 00 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 53 48 4c 6f 61 64 49 6e 50 72 hine.SHLimitInputEdit.SHLoadInPr
14b0c0 6f 63 00 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 53 48 4c 6f 61 64 4e 6f oc.SHLoadIndirectString.SHLoadNo
14b0e0 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 53 48 nloadedIconOverlayIdentifiers.SH
14b100 4c 6f 63 6b 53 68 61 72 65 64 00 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 LockShared.SHMapPIDLToSystemImag
14b120 65 4c 69 73 74 49 6e 64 65 78 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 53 48 eListIndex.SHMessageBoxCheckA.SH
14b140 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 MessageBoxCheckW.SHMultiFileProp
14b160 65 72 74 69 65 73 00 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 4f 70 65 6e erties.SHObjectProperties.SHOpen
14b180 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 53 48 4f 70 65 6e 50 72 6f 70 53 FolderAndSelectItems.SHOpenPropS
14b1a0 68 65 65 74 57 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 41 00 53 48 4f 70 65 6e 52 65 heetW.SHOpenRegStream2A.SHOpenRe
14b1c0 67 53 74 72 65 61 6d 32 57 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 53 48 4f 70 65 gStream2W.SHOpenRegStreamA.SHOpe
14b1e0 6e 52 65 67 53 74 72 65 61 6d 57 00 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 53 48 50 nRegStreamW.SHOpenWithDialog.SHP
14b200 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 arseDisplayName.SHPathPrepareFor
14b220 57 72 69 74 65 41 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 53 48 WriteA.SHPathPrepareForWriteW.SH
14b240 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 PropStgCreate.SHPropStgReadMulti
14b260 70 6c 65 00 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 53 48 51 75 65 ple.SHPropStgWriteMultiple.SHQue
14b280 72 79 49 6e 66 6f 4b 65 79 41 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 53 48 51 75 65 ryInfoKeyA.SHQueryInfoKeyW.SHQue
14b2a0 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 ryRecycleBinA.SHQueryRecycleBinW
14b2c0 00 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 53 48 .SHQueryUserNotificationState.SH
14b2e0 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 53 48 QueryValueExA.SHQueryValueExW.SH
14b300 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 RegCloseUSKey.SHRegCreateUSKeyA.
14b320 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 SHRegCreateUSKeyW.SHRegDeleteEmp
14b340 74 79 55 53 4b 65 79 41 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 tyUSKeyA.SHRegDeleteEmptyUSKeyW.
14b360 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 44 65 6c 65 74 65 55 SHRegDeleteUSValueA.SHRegDeleteU
14b380 53 56 61 6c 75 65 57 00 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 53 48 52 65 67 SValueW.SHRegDuplicateHKey.SHReg
14b3a0 45 6e 75 6d 55 53 4b 65 79 41 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 53 48 52 65 67 EnumUSKeyA.SHRegEnumUSKeyW.SHReg
14b3c0 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 53 EnumUSValueA.SHRegEnumUSValueW.S
14b3e0 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 42 6f 6f 6c HRegGetBoolUSValueA.SHRegGetBool
14b400 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 49 6e 74 57 00 53 48 52 65 67 47 65 74 50 61 USValueW.SHRegGetIntW.SHRegGetPa
14b420 74 68 41 00 53 48 52 65 67 47 65 74 50 61 74 68 57 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 thA.SHRegGetPathW.SHRegGetUSValu
14b440 65 41 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 56 61 6c 75 eA.SHRegGetUSValueW.SHRegGetValu
14b460 65 41 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 53 48 52 eA.SHRegGetValueFromHKCUHKLM.SHR
14b480 65 67 47 65 74 56 61 6c 75 65 57 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 53 48 52 65 egGetValueW.SHRegOpenUSKeyA.SHRe
14b4a0 67 4f 70 65 6e 55 53 4b 65 79 57 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 gOpenUSKeyW.SHRegQueryInfoUSKeyA
14b4c0 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 00 53 48 52 65 67 51 75 65 72 79 .SHRegQueryInfoUSKeyW.SHRegQuery
14b4e0 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 53 48 52 65 USValueA.SHRegQueryUSValueW.SHRe
14b500 67 53 65 74 50 61 74 68 41 00 53 48 52 65 67 53 65 74 50 61 74 68 57 00 53 48 52 65 67 53 65 74 gSetPathA.SHRegSetPathW.SHRegSet
14b520 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 57 USValueA.SHRegSetUSValueW.SHRegW
14b540 72 69 74 65 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 00 riteUSValueA.SHRegWriteUSValueW.
14b560 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 53 48 52 65 6d 6f 76 65 4c 6f 63 61 6c SHReleaseThreadRef.SHRemoveLocal
14b580 69 7a 65 64 4e 61 6d 65 00 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 izedName.SHReplaceFromPropSheetE
14b5a0 78 74 41 72 72 61 79 00 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 53 48 52 65 73 74 72 xtArray.SHResolveLibrary.SHRestr
14b5c0 69 63 74 65 64 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 53 48 icted.SHSendMessageBroadcastA.SH
14b5e0 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 53 48 53 65 74 44 65 66 61 75 SendMessageBroadcastW.SHSetDefau
14b600 6c 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 ltProperties.SHSetFolderPathA.SH
14b620 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c SetFolderPathW.SHSetInstanceExpl
14b640 6f 72 65 72 00 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 53 48 53 65 74 4c orer.SHSetKnownFolderPath.SHSetL
14b660 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 ocalizedName.SHSetTemporaryPrope
14b680 72 74 79 46 6f 72 49 74 65 6d 00 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 53 48 53 65 74 55 rtyForItem.SHSetThreadRef.SHSetU
14b6a0 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 53 48 53 65 74 56 61 6c 75 65 41 00 53 48 53 65 nreadMailCountW.SHSetValueA.SHSe
14b6c0 74 56 61 6c 75 65 57 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 tValueW.SHShellFolderView_Messag
14b6e0 65 00 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 53 48 53 69 6d 70 6c 65 e.SHShowManageLibraryUI.SHSimple
14b700 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 53 48 IDListFromPath.SHSkipJunction.SH
14b720 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 53 48 53 74 72 44 StartNetConnectionDialogW.SHStrD
14b740 75 70 41 00 53 48 53 74 72 44 75 70 57 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 upA.SHStrDupW.SHStripMneumonicA.
14b760 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 53 48 54 65 73 74 54 6f 6b 65 6e 4d 65 6d SHStripMneumonicW.SHTestTokenMem
14b780 62 65 72 73 68 69 70 00 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 53 48 55 6e 69 63 6f 64 bership.SHUnicodeToAnsi.SHUnicod
14b7a0 65 54 6f 55 6e 69 63 6f 64 65 00 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 53 48 55 70 64 61 eToUnicode.SHUnlockShared.SHUpda
14b7c0 74 65 49 6d 61 67 65 41 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 53 48 56 61 6c 69 64 61 teImageA.SHUpdateImageW.SHValida
14b7e0 74 65 55 4e 43 00 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 53 4c 41 teUNC.SLAcquireGenuineTicket.SLA
14b800 63 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 53 4c 43 6c 6f 73 65 00 53 4c 43 6f 6e 73 75 6d 65 ctivateProduct.SLClose.SLConsume
14b820 52 69 67 68 74 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 Right.SLDepositOfflineConfirmati
14b840 6f 6e 49 64 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f onId.SLDepositOfflineConfirmatio
14b860 6e 49 64 45 78 00 53 4c 46 69 72 65 45 76 65 6e 74 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c nIdEx.SLFireEvent.SLGenerateOffl
14b880 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c ineInstallationId.SLGenerateOffl
14b8a0 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 53 4c 47 65 74 41 70 70 6c 69 63 61 ineInstallationIdEx.SLGetApplica
14b8c0 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f tionInformation.SLGetGenuineInfo
14b8e0 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 rmation.SLGetInstalledProductKey
14b900 49 64 73 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c Ids.SLGetLicense.SLGetLicenseFil
14b920 65 49 64 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 eId.SLGetLicenseInformation.SLGe
14b940 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 tLicensingStatusInformation.SLGe
14b960 74 50 4b 65 79 49 64 00 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 tPKeyId.SLGetPKeyInformation.SLG
14b980 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 etPolicyInformation.SLGetPolicyI
14b9a0 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b 75 49 nformationDWORD.SLGetProductSkuI
14b9c0 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 nformation.SLGetReferralInformat
14b9e0 69 6f 6e 00 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 ion.SLGetSLIDList.SLGetServerSta
14ba00 74 75 73 00 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 tus.SLGetServiceInformation.SLGe
14ba20 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 tWindowsInformation.SLGetWindows
14ba40 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 InformationDWORD.SLInstallLicens
14ba60 65 00 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 53 4c 49 73 47 e.SLInstallProofOfPurchase.SLIsG
14ba80 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 53 4c 4f 70 65 6e 00 53 4c 51 75 65 72 79 4c 69 63 65 6e 73 enuineLocal.SLOpen.SLQueryLicens
14baa0 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 53 4c 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 53 4c eValueFromApp.SLRegisterEvent.SL
14bac0 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 53 4c 53 65 74 47 65 6e 75 69 6e SetCurrentProductKey.SLSetGenuin
14bae0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 eInformation.SLUninstallLicense.
14bb00 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 53 4c 55 6e 72 SLUninstallProofOfPurchase.SLUnr
14bb20 65 67 69 73 74 65 72 45 76 65 6e 74 00 53 4e 42 5f 55 73 65 72 46 72 65 65 00 53 4e 42 5f 55 73 egisterEvent.SNB_UserFree.SNB_Us
14bb40 65 72 46 72 65 65 36 34 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 53 4e 42 5f 55 73 65 erFree64.SNB_UserMarshal.SNB_Use
14bb60 72 4d 61 72 73 68 61 6c 36 34 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 53 4e 42 5f 55 73 65 72 rMarshal64.SNB_UserSize.SNB_User
14bb80 53 69 7a 65 36 34 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 4e 42 5f 55 73 65 Size64.SNB_UserUnmarshal.SNB_Use
14bba0 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 53 51 4c rUnmarshal64.SQLAllocConnect.SQL
14bbc0 41 6c 6c 6f 63 45 6e 76 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 00 53 51 4c 41 6c 6c 6f 63 AllocEnv.SQLAllocHandle.SQLAlloc
14bbe0 48 61 6e 64 6c 65 53 74 64 00 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 53 51 4c 42 69 6e 64 43 6f HandleStd.SQLAllocStmt.SQLBindCo
14bc00 6c 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 l.SQLBindParam.SQLBindParameter.
14bc20 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 SQLBrowseConnect.SQLBrowseConnec
14bc40 74 41 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 53 51 4c 42 75 6c 6b 4f 70 65 72 tA.SQLBrowseConnectW.SQLBulkOper
14bc60 61 74 69 6f 6e 73 00 53 51 4c 43 61 6e 63 65 6c 00 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 ations.SQLCancel.SQLCancelHandle
14bc80 00 53 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 00 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 .SQLCloseCursor.SQLCloseEnumServ
14bca0 65 72 73 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 ers.SQLColAttribute.SQLColAttrib
14bcc0 75 74 65 41 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 00 53 51 4c 43 6f 6c 41 74 74 72 uteA.SQLColAttributeW.SQLColAttr
14bce0 69 62 75 74 65 73 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 53 51 4c 43 6f 6c 41 ibutes.SQLColAttributesA.SQLColA
14bd00 74 74 72 69 62 75 74 65 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 53 ttributesW.SQLColumnPrivileges.S
14bd20 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 QLColumnPrivilegesA.SQLColumnPri
14bd40 76 69 6c 65 67 65 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 73 00 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 vilegesW.SQLColumns.SQLColumnsA.
14bd60 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 00 53 51 4c SQLColumnsW.SQLCompleteAsync.SQL
14bd80 43 6f 6e 6e 65 63 74 00 53 51 4c 43 6f 6e 6e 65 63 74 41 00 53 51 4c 43 6f 6e 6e 65 63 74 57 00 Connect.SQLConnectA.SQLConnectW.
14bda0 53 51 4c 43 6f 70 79 44 65 73 63 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 00 53 51 4c 44 61 SQLCopyDesc.SQLDataSources.SQLDa
14bdc0 74 61 53 6f 75 72 63 65 73 41 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 53 51 4c 44 65 taSourcesA.SQLDataSourcesW.SQLDe
14bde0 73 63 72 69 62 65 43 6f 6c 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 53 51 4c 44 65 73 scribeCol.SQLDescribeColA.SQLDes
14be00 63 72 69 62 65 43 6f 6c 57 00 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 53 51 4c 44 69 cribeColW.SQLDescribeParam.SQLDi
14be20 73 63 6f 6e 6e 65 63 74 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 53 51 4c 44 72 69 sconnect.SQLDriverConnect.SQLDri
14be40 76 65 72 43 6f 6e 6e 65 63 74 41 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 53 51 verConnectA.SQLDriverConnectW.SQ
14be60 4c 44 72 69 76 65 72 73 00 53 51 4c 44 72 69 76 65 72 73 41 00 53 51 4c 44 72 69 76 65 72 73 57 LDrivers.SQLDriversA.SQLDriversW
14be80 00 53 51 4c 45 6e 64 54 72 61 6e 00 53 51 4c 45 72 72 6f 72 00 53 51 4c 45 72 72 6f 72 41 00 53 .SQLEndTran.SQLError.SQLErrorA.S
14bea0 51 4c 45 72 72 6f 72 57 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 53 51 4c 45 78 65 63 44 69 QLErrorW.SQLExecDirect.SQLExecDi
14bec0 72 65 63 74 41 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 53 51 4c 45 78 65 63 75 74 65 00 rectA.SQLExecDirectW.SQLExecute.
14bee0 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 53 51 4c 46 65 74 63 68 00 53 51 4c 46 65 74 SQLExtendedFetch.SQLFetch.SQLFet
14bf00 63 68 53 63 72 6f 6c 6c 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 53 51 4c 46 6f 72 65 69 chScroll.SQLForeignKeys.SQLForei
14bf20 67 6e 4b 65 79 73 41 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 53 51 4c 46 72 65 65 43 gnKeysA.SQLForeignKeysW.SQLFreeC
14bf40 6f 6e 6e 65 63 74 00 53 51 4c 46 72 65 65 45 6e 76 00 53 51 4c 46 72 65 65 48 61 6e 64 6c 65 00 onnect.SQLFreeEnv.SQLFreeHandle.
14bf60 53 51 4c 46 72 65 65 53 74 6d 74 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 53 51 SQLFreeStmt.SQLGetConnectAttr.SQ
14bf80 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 LGetConnectAttrA.SQLGetConnectAt
14bfa0 74 72 57 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 53 51 4c 47 65 74 43 6f trW.SQLGetConnectOption.SQLGetCo
14bfc0 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e nnectOptionA.SQLGetConnectOption
14bfe0 57 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e W.SQLGetCursorName.SQLGetCursorN
14c000 61 6d 65 41 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 53 51 4c 47 65 74 44 61 74 ameA.SQLGetCursorNameW.SQLGetDat
14c020 61 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c a.SQLGetDescField.SQLGetDescFiel
14c040 64 41 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 53 51 4c 47 65 74 44 65 73 63 52 65 dA.SQLGetDescFieldW.SQLGetDescRe
14c060 63 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 57 00 c.SQLGetDescRecA.SQLGetDescRecW.
14c080 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 SQLGetDiagField.SQLGetDiagFieldA
14c0a0 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 .SQLGetDiagFieldW.SQLGetDiagRec.
14c0c0 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 53 51 SQLGetDiagRecA.SQLGetDiagRecW.SQ
14c0e0 4c 47 65 74 45 6e 76 41 74 74 72 00 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 53 51 4c 47 LGetEnvAttr.SQLGetFunctions.SQLG
14c100 65 74 49 6e 66 6f 00 53 51 4c 47 65 74 49 6e 66 6f 41 00 53 51 4c 47 65 74 49 6e 66 6f 57 00 53 etInfo.SQLGetInfoA.SQLGetInfoW.S
14c120 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 53 51 4c 47 65 74 53 74 6d 74 41 QLGetNextEnumeration.SQLGetStmtA
14c140 74 74 72 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 53 51 4c 47 65 74 53 74 6d 74 41 74 ttr.SQLGetStmtAttrA.SQLGetStmtAt
14c160 74 72 57 00 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c 47 65 74 54 79 70 65 49 trW.SQLGetStmtOption.SQLGetTypeI
14c180 6e 66 6f 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 53 51 4c 47 65 74 54 79 70 65 49 6e nfo.SQLGetTypeInfoA.SQLGetTypeIn
14c1a0 66 6f 57 00 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 53 51 4c 4c 69 6e 6b 65 64 foW.SQLInitEnumServers.SQLLinked
14c1c0 43 61 74 61 6c 6f 67 73 41 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 53 51 4c CatalogsA.SQLLinkedCatalogsW.SQL
14c1e0 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 53 51 4c LinkedServers.SQLMoreResults.SQL
14c200 4e 61 74 69 76 65 53 71 6c 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 53 51 4c 4e 61 74 69 76 NativeSql.SQLNativeSqlA.SQLNativ
14c220 65 53 71 6c 57 00 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 eSqlW.SQLNumParams.SQLNumResultC
14c240 6f 6c 73 00 53 51 4c 50 61 72 61 6d 44 61 74 61 00 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 ols.SQLParamData.SQLParamOptions
14c260 00 53 51 4c 50 72 65 70 61 72 65 00 53 51 4c 50 72 65 70 61 72 65 41 00 53 51 4c 50 72 65 70 61 .SQLPrepare.SQLPrepareA.SQLPrepa
14c280 72 65 57 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 reW.SQLPrimaryKeys.SQLPrimaryKey
14c2a0 73 41 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 sA.SQLPrimaryKeysW.SQLProcedureC
14c2c0 6f 6c 75 6d 6e 73 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 53 51 4c 50 olumns.SQLProcedureColumnsA.SQLP
14c2e0 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 53 rocedureColumnsW.SQLProcedures.S
14c300 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 00 53 51 4c QLProceduresA.SQLProceduresW.SQL
14c320 50 75 74 44 61 74 61 00 53 51 4c 52 6f 77 43 6f 75 6e 74 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 PutData.SQLRowCount.SQLSetConnec
14c340 74 41 74 74 72 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 53 51 4c 53 65 74 43 tAttr.SQLSetConnectAttrA.SQLSetC
14c360 6f 6e 6e 65 63 74 41 74 74 72 57 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 onnectAttrW.SQLSetConnectOption.
14c380 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 53 51 4c 53 65 74 43 6f 6e 6e 65 SQLSetConnectOptionA.SQLSetConne
14c3a0 63 74 4f 70 74 69 6f 6e 57 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 53 51 4c 53 65 ctOptionW.SQLSetCursorName.SQLSe
14c3c0 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 53 tCursorNameA.SQLSetCursorNameW.S
14c3e0 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 QLSetDescField.SQLSetDescFieldW.
14c400 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 53 51 4c 53 SQLSetDescRec.SQLSetEnvAttr.SQLS
14c420 65 74 50 61 72 61 6d 00 53 51 4c 53 65 74 50 6f 73 00 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 etParam.SQLSetPos.SQLSetScrollOp
14c440 74 69 6f 6e 73 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 53 51 4c 53 65 74 53 74 6d 74 41 tions.SQLSetStmtAttr.SQLSetStmtA
14c460 74 74 72 57 00 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c 53 70 65 63 69 61 6c ttrW.SQLSetStmtOption.SQLSpecial
14c480 43 6f 6c 75 6d 6e 73 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 00 53 51 4c 53 70 Columns.SQLSpecialColumnsA.SQLSp
14c4a0 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 53 51 4c 53 ecialColumnsW.SQLStatistics.SQLS
14c4c0 74 61 74 69 73 74 69 63 73 41 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 53 51 4c 54 61 62 tatisticsA.SQLStatisticsW.SQLTab
14c4e0 6c 65 50 72 69 76 69 6c 65 67 65 73 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 41 lePrivileges.SQLTablePrivilegesA
14c500 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 53 51 4c 54 61 62 6c 65 73 00 53 .SQLTablePrivilegesW.SQLTables.S
14c520 51 4c 54 61 62 6c 65 73 41 00 53 51 4c 54 61 62 6c 65 73 57 00 53 51 4c 54 72 61 6e 73 61 63 74 QLTablesA.SQLTablesW.SQLTransact
14c540 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 53 52 53 65 74 52 65 73 74 6f 72 65 .SRSetRestorePointA.SRSetRestore
14c560 50 6f 69 6e 74 57 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 53 54 47 4d 45 44 PointW.STGMEDIUM_UserFree.STGMED
14c580 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 IUM_UserFree64.STGMEDIUM_UserMar
14c5a0 73 68 61 6c 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 53 54 47 shal.STGMEDIUM_UserMarshal64.STG
14c5c0 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 MEDIUM_UserSize.STGMEDIUM_UserSi
14c5e0 7a 65 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 54 47 ze64.STGMEDIUM_UserUnmarshal.STG
14c600 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 53 54 52 4f 42 4a 5f 62 45 MEDIUM_UserUnmarshal64.STROBJ_bE
14c620 6e 75 6d 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 53 54 num.STROBJ_bEnumPositionsOnly.ST
14c640 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 53 54 52 4f 42 4a 5f 64 77 ROBJ_bGetAdvanceWidths.STROBJ_dw
14c660 47 65 74 43 6f 64 65 50 61 67 65 00 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 53 61 GetCodePage.STROBJ_vEnumStart.Sa
14c680 66 65 41 72 72 61 79 41 63 63 65 73 73 44 61 74 61 00 53 61 66 65 41 72 72 61 79 41 64 64 52 65 feArrayAccessData.SafeArrayAddRe
14c6a0 66 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 53 61 66 65 41 72 72 61 79 41 6c f.SafeArrayAllocData.SafeArrayAl
14c6c0 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 locDescriptor.SafeArrayAllocDesc
14c6e0 72 69 70 74 6f 72 45 78 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 53 61 66 65 41 72 72 61 79 riptorEx.SafeArrayCopy.SafeArray
14c700 43 6f 70 79 44 61 74 61 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 53 61 66 65 41 72 72 CopyData.SafeArrayCreate.SafeArr
14c720 61 79 43 72 65 61 74 65 45 78 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 ayCreateEx.SafeArrayCreateVector
14c740 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 53 61 66 65 41 72 72 .SafeArrayCreateVectorEx.SafeArr
14c760 61 79 44 65 73 74 72 6f 79 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 53 ayDestroy.SafeArrayDestroyData.S
14c780 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 afeArrayDestroyDescriptor.SafeAr
14c7a0 72 61 79 47 65 74 44 69 6d 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 53 61 rayGetDim.SafeArrayGetElement.Sa
14c7c0 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 69 7a 65 00 53 61 66 65 41 72 72 61 79 47 65 74 49 feArrayGetElemsize.SafeArrayGetI
14c7e0 49 44 00 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 53 61 66 65 41 72 72 61 79 47 ID.SafeArrayGetLBound.SafeArrayG
14c800 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 6e 64 00 etRecordInfo.SafeArrayGetUBound.
14c820 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 65 00 53 61 66 65 41 72 72 61 79 4c 6f 63 SafeArrayGetVartype.SafeArrayLoc
14c840 6b 00 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 53 61 66 65 41 72 72 61 79 50 k.SafeArrayPtrOfIndex.SafeArrayP
14c860 75 74 45 6c 65 6d 65 6e 74 00 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 53 61 66 65 41 72 72 utElement.SafeArrayRedim.SafeArr
14c880 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 ayReleaseData.SafeArrayReleaseDe
14c8a0 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 53 65 74 49 49 44 00 53 61 66 65 41 72 72 scriptor.SafeArraySetIID.SafeArr
14c8c0 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 65 41 72 72 61 79 55 6e 61 63 63 65 73 aySetRecordInfo.SafeArrayUnacces
14c8e0 73 44 61 74 61 00 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b 00 53 61 66 65 52 65 66 00 53 61 sData.SafeArrayUnlock.SafeRef.Sa
14c900 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c 00 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 ferCloseLevel.SaferComputeTokenF
14c920 72 6f 6d 4c 65 76 65 6c 00 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 53 61 66 65 72 47 romLevel.SaferCreateLevel.SaferG
14c940 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 47 65 74 50 6f 6c 69 63 etLevelInformation.SaferGetPolic
14c960 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 6c 00 yInformation.SaferIdentifyLevel.
14c980 53 61 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 53 61 66 65 72 53 65 SaferRecordEventLogEntry.SaferSe
14c9a0 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 tLevelInformation.SaferSetPolicy
14c9c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 69 49 73 45 78 65 63 75 74 61 62 6c 65 46 69 Information.SaferiIsExecutableFi
14c9e0 6c 65 54 79 70 65 00 53 61 73 6c 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 leType.SaslAcceptSecurityContext
14ca00 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 53 61 73 6c 45 6e 75 6d .SaslEnumerateProfilesA.SaslEnum
14ca20 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 53 61 73 6c 47 65 74 43 6f 6e 74 65 78 74 4f 70 74 erateProfilesW.SaslGetContextOpt
14ca40 69 6f 6e 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 53 61 73 6c 47 ion.SaslGetProfilePackageA.SaslG
14ca60 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 57 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 etProfilePackageW.SaslIdentifyPa
14ca80 63 6b 61 67 65 41 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 53 61 73 6c ckageA.SaslIdentifyPackageW.Sasl
14caa0 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 53 61 73 6c 49 InitializeSecurityContextA.SaslI
14cac0 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 53 61 73 6c 53 65 nitializeSecurityContextW.SaslSe
14cae0 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 6f tContextOption.SaveCurrentMonito
14cb00 72 53 65 74 74 69 6e 67 73 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 53 61 rSettings.SaveCurrentSettings.Sa
14cb20 76 65 44 43 00 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 43 6f 70 79 50 veDC.ScCopyNotifications.ScCopyP
14cb40 72 6f 70 73 00 53 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 43 6f 75 6e rops.ScCountNotifications.ScCoun
14cb60 74 50 72 6f 70 73 00 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 tProps.ScCreateConversationIndex
14cb80 00 53 63 44 75 70 50 72 6f 70 73 65 74 00 53 63 49 6e 69 74 4d 61 70 69 55 74 69 6c 00 53 63 4c .ScDupPropset.ScInitMapiUtil.ScL
14cba0 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 ocalPathFromUNC.ScRelocNotificat
14cbc0 69 6f 6e 73 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 61 6c ions.ScRelocProps.ScUNCFromLocal
14cbe0 50 61 74 68 00 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 53 63 61 6c 65 57 69 6e Path.ScaleViewportExtEx.ScaleWin
14cc00 64 6f 77 45 78 74 45 78 00 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 53 63 61 6e 4d dowExtEx.ScanLogContainers.ScanM
14cc20 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 53 63 68 65 64 75 6c 65 4a 6f 62 00 53 63 emoryForDosImages.ScheduleJob.Sc
14cc40 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 reenToClient.ScriptApplyDigitSub
14cc60 73 74 69 74 75 74 69 6f 6e 00 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 64 74 stitution.ScriptApplyLogicalWidt
14cc80 68 00 53 63 72 69 70 74 42 72 65 61 6b 00 53 63 72 69 70 74 43 50 74 6f 58 00 53 63 72 69 70 74 h.ScriptBreak.ScriptCPtoX.Script
14cca0 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 53 63 72 69 70 74 46 72 65 65 43 61 63 68 65 00 53 CacheGetHeight.ScriptFreeCache.S
14ccc0 63 72 69 70 74 47 65 74 43 4d 61 70 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e criptGetCMap.ScriptGetFontAltern
14cce0 61 74 65 47 6c 79 70 68 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 ateGlyphs.ScriptGetFontFeatureTa
14cd00 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 73 00 53 63 72 gs.ScriptGetFontLanguageTags.Scr
14cd20 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 47 65 74 46 6f iptGetFontProperties.ScriptGetFo
14cd40 6e 74 53 63 72 69 70 74 54 61 67 73 00 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 ntScriptTags.ScriptGetGlyphABCWi
14cd60 64 74 68 00 53 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 53 63 72 69 70 dth.ScriptGetLogicalWidths.Scrip
14cd80 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 49 73 43 6f 6d 70 6c 65 78 00 53 tGetProperties.ScriptIsComplex.S
14cda0 63 72 69 70 74 49 74 65 6d 69 7a 65 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 criptItemize.ScriptItemizeOpenTy
14cdc0 70 65 00 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 53 63 72 69 70 74 4c 61 79 6f 75 74 00 53 63 pe.ScriptJustify.ScriptLayout.Sc
14cde0 72 69 70 74 50 6c 61 63 65 00 53 63 72 69 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 53 63 riptPlace.ScriptPlaceOpenType.Sc
14ce00 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 68 00 53 63 72 69 70 74 52 65 riptPositionSingleGlyph.ScriptRe
14ce20 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 53 63 72 69 70 74 53 68 61 70 cordDigitSubstitution.ScriptShap
14ce40 65 00 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 53 74 72 69 e.ScriptShapeOpenType.ScriptStri
14ce60 6e 67 41 6e 61 6c 79 73 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 43 50 74 6f 58 00 53 63 72 69 ngAnalyse.ScriptStringCPtoX.Scri
14ce80 70 74 53 74 72 69 6e 67 46 72 65 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 ptStringFree.ScriptStringGetLogi
14cea0 63 61 6c 57 69 64 74 68 73 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 53 calWidths.ScriptStringGetOrder.S
14cec0 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 53 63 72 69 70 74 53 74 72 69 6e 67 56 61 6c 69 64 criptStringOut.ScriptStringValid
14cee0 61 74 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 53 63 72 69 70 74 53 74 72 69 ate.ScriptStringXtoCP.ScriptStri
14cf00 6e 67 5f 70 4c 6f 67 41 74 74 72 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 53 ng_pLogAttr.ScriptString_pSize.S
14cf20 63 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 53 63 72 69 70 74 53 75 62 criptString_pcOutChars.ScriptSub
14cf40 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 53 63 72 69 70 74 54 65 78 74 4f 75 74 stituteSingleGlyph.ScriptTextOut
14cf60 00 53 63 72 69 70 74 58 74 6f 43 50 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e .ScriptXtoCP.ScrollConsoleScreen
14cf80 42 75 66 66 65 72 41 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 BufferA.ScrollConsoleScreenBuffe
14cfa0 72 57 00 53 63 72 6f 6c 6c 44 43 00 53 63 72 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 rW.ScrollDC.ScrollItemPattern_Sc
14cfc0 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c rollIntoView.ScrollPattern_Scrol
14cfe0 6c 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 l.ScrollPattern_SetScrollPercent
14d000 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 53 65 61 .ScrollWindow.ScrollWindowEx.Sea
14d020 72 63 68 50 61 74 68 41 00 53 65 61 72 63 68 50 61 74 68 57 00 53 65 61 72 63 68 54 72 65 65 46 rchPathA.SearchPathW.SearchTreeF
14d040 6f 72 46 69 6c 65 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 53 65 63 75 72 69 orFile.SearchTreeForFileW.Securi
14d060 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 53 65 6c 65 63 74 43 4d 4d tyDescriptorToBinarySD.SelectCMM
14d080 00 53 65 6c 65 63 74 43 6c 69 70 50 61 74 68 00 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 53 65 .SelectClipPath.SelectClipRgn.Se
14d0a0 6c 65 63 74 4f 62 6a 65 63 74 00 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 53 65 6c 65 63 74 69 lectObject.SelectPalette.Selecti
14d0c0 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 53 65 6c onItemPattern_AddToSelection.Sel
14d0e0 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 ectionItemPattern_RemoveFromSele
14d100 63 74 69 6f 6e 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 ction.SelectionItemPattern_Selec
14d120 74 00 53 65 6e 64 41 52 50 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 53 65 t.SendARP.SendDlgItemMessageA.Se
14d140 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 ndDlgItemMessageW.SendDriverMess
14d160 61 67 65 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 53 65 6e 64 49 4d 45 4d 65 73 age.SendIMEMessageExA.SendIMEMes
14d180 73 61 67 65 45 78 57 00 53 65 6e 64 49 6e 70 75 74 00 53 65 6e 64 4d 65 73 73 61 67 65 41 00 53 sageExW.SendInput.SendMessageA.S
14d1a0 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 6e 64 4d 65 73 73 61 67 65 43 endMessageCallbackA.SendMessageC
14d1c0 61 6c 6c 62 61 63 6b 57 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 53 65 6e allbackW.SendMessageTimeoutA.Sen
14d1e0 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 53 65 6e 64 4d 65 73 73 61 67 65 57 00 53 65 dMessageTimeoutW.SendMessageW.Se
14d200 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 ndNotifyMessageA.SendNotifyMessa
14d220 67 65 57 00 53 65 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 53 65 6e 64 53 63 73 69 52 65 61 64 geW.SendScsiInquiry.SendScsiRead
14d240 43 61 70 61 63 69 74 79 00 53 65 6e 64 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 53 65 6e 64 Capacity.SendScsiReportLuns.Send
14d260 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 ToFaxRecipient.SensorCollectionG
14d280 65 74 41 74 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 etAt.SerializationBufferAllocate
14d2a0 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 53 65 74 41 62 6f 72 .SerializationBufferFree.SetAbor
14d2c0 74 50 72 6f 63 00 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 6f 6e 74 61 69 6e 65 72 tProc.SetAccessForIEAppContainer
14d2e0 00 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 41 63 74 69 76 65 50 77 72 53 .SetAclInformation.SetActivePwrS
14d300 63 68 65 6d 65 00 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 53 65 74 41 64 64 72 49 6e 66 cheme.SetActiveWindow.SetAddrInf
14d320 6f 45 78 41 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 53 65 74 41 70 70 49 6e 73 74 61 6e oExA.SetAddrInfoExW.SetAppInstan
14d340 63 65 43 73 76 46 6c 61 67 73 00 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 53 65 74 41 74 ceCsvFlags.SetArcDirection.SetAt
14d360 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 53 65 74 tribIMsgOnIStg.SetBitmapBits.Set
14d380 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 53 65 74 42 6b 43 6f 6c 6f 72 00 53 65 74 BitmapDimensionEx.SetBkColor.Set
14d3a0 42 6b 4d 6f 64 65 00 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 53 65 74 42 72 75 73 68 4f 72 67 BkMode.SetBoundsRect.SetBrushOrg
14d3c0 45 78 00 53 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 53 65 74 43 61 63 68 65 64 53 69 67 Ex.SetCPSUIUserData.SetCachedSig
14d3e0 6e 69 6e 67 4c 65 76 65 6c 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 53 65 74 43 61 ningLevel.SetCalendarInfoA.SetCa
14d400 6c 65 6e 64 61 72 49 6e 66 6f 57 00 53 65 74 43 61 70 74 75 72 65 00 53 65 74 43 61 72 65 74 42 lendarInfoW.SetCapture.SetCaretB
14d420 6c 69 6e 6b 54 69 6d 65 00 53 65 74 43 61 72 65 74 50 6f 73 00 53 65 74 43 68 65 63 6b 55 73 65 linkTime.SetCaretPos.SetCheckUse
14d440 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 53 rInterruptShared.SetClassLongA.S
14d460 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 etClassLongPtrA.SetClassLongPtrW
14d480 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 53 65 74 43 6c 61 73 73 57 6f 72 64 00 53 65 74 43 .SetClassLongW.SetClassWord.SetC
14d4a0 6c 69 70 62 6f 61 72 64 44 61 74 61 00 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 lipboardData.SetClipboardViewer.
14d4c0 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 47 72 SetClusterGroupName.SetClusterGr
14d4e0 6f 75 70 4e 6f 64 65 4c 69 73 74 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 oupNodeList.SetClusterGroupSetDe
14d500 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 65 72 4e 61 6d pendencyExpression.SetClusterNam
14d520 65 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 e.SetClusterNetworkName.SetClust
14d540 65 72 4e 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 53 65 74 43 6c 75 73 74 65 erNetworkPriorityOrder.SetCluste
14d560 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 rQuorumResource.SetClusterResour
14d580 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 65 ceDependencyExpression.SetCluste
14d5a0 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 rResourceName.SetClusterServiceA
14d5c0 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d ccountPassword.SetCoalescableTim
14d5e0 65 72 00 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 53 65 74 43 6f 6c 6f 72 50 72 er.SetColorAdjustment.SetColorPr
14d600 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d ofileElement.SetColorProfileElem
14d620 65 6e 74 52 65 66 65 72 65 6e 63 65 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d entReference.SetColorProfileElem
14d640 65 6e 74 53 69 7a 65 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 53 65 entSize.SetColorProfileHeader.Se
14d660 74 43 6f 6c 6f 72 53 70 61 63 65 00 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 53 65 74 43 6f 6d 6d tColorSpace.SetCommBreak.SetComm
14d680 43 6f 6e 66 69 67 00 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 Config.SetCommMask.SetCommState.
14d6a0 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 SetCommTimeouts.SetCompressorInf
14d6c0 6f 72 6d 61 74 69 6f 6e 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 53 65 74 43 6f 6d ormation.SetComputerNameA.SetCom
14d6e0 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 puterNameEx2W.SetComputerNameExA
14d700 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e .SetComputerNameExW.SetComputerN
14d720 61 6d 65 57 00 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 ameW.SetConsoleActiveScreenBuffe
14d740 72 00 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e r.SetConsoleCP.SetConsoleCtrlHan
14d760 64 6c 65 72 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 53 65 74 43 6f 6e dler.SetConsoleCursorInfo.SetCon
14d780 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 soleCursorPosition.SetConsoleDis
14d7a0 70 6c 61 79 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 53 playMode.SetConsoleHistoryInfo.S
14d7c0 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 etConsoleMode.SetConsoleNumberOf
14d7e0 43 6f 6d 6d 61 6e 64 73 41 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d CommandsA.SetConsoleNumberOfComm
14d800 61 6e 64 73 57 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 53 65 74 43 6f 6e 73 andsW.SetConsoleOutputCP.SetCons
14d820 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 53 65 74 43 6f 6e 73 6f 6c 65 oleScreenBufferInfoEx.SetConsole
14d840 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 ScreenBufferSize.SetConsoleTextA
14d860 74 74 72 69 62 75 74 65 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 53 65 74 43 6f 6e ttribute.SetConsoleTitleA.SetCon
14d880 73 6f 6c 65 54 69 74 6c 65 57 00 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 soleTitleW.SetConsoleWindowInfo.
14d8a0 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 43 6f 6e 74 65 78 74 SetContextAttributesA.SetContext
14d8c0 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 43 6f 6e 76 65 72 74 53 74 67 00 53 65 74 43 72 65 AttributesW.SetConvertStg.SetCre
14d8e0 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 43 72 65 64 65 6e 74 69 61 dentialsAttributesA.SetCredentia
14d900 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e lsAttributesW.SetCriticalSection
14d920 53 70 69 6e 43 6f 75 6e 74 00 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 SpinCount.SetCrossSlideParameter
14d940 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 43 75 72 72 65 6e 74 43 6f sInteractionContext.SetCurrentCo
14d960 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 nsoleFontEx.SetCurrentDirectoryA
14d980 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 53 65 74 43 75 72 72 65 6e 74 .SetCurrentDirectoryW.SetCurrent
14d9a0 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 53 65 ProcessExplicitAppUserModelID.Se
14d9c0 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 74 43 tCurrentThreadCompartmentId.SetC
14d9e0 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 53 65 74 urrentThreadCompartmentScope.Set
14da00 43 75 72 73 6f 72 00 53 65 74 43 75 72 73 6f 72 50 6f 73 00 53 65 74 44 43 42 72 75 73 68 43 6f Cursor.SetCursorPos.SetDCBrushCo
14da20 6c 6f 72 00 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 lor.SetDCPenColor.SetDIBColorTab
14da40 6c 65 00 53 65 74 44 49 42 69 74 73 00 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 00 53 le.SetDIBits.SetDIBitsToDevice.S
14da60 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f etDebugErrorLevel.SetDecompresso
14da80 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 rInformation.SetDefaultCommConfi
14daa0 67 41 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 53 65 74 44 65 66 61 gA.SetDefaultCommConfigW.SetDefa
14dac0 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e ultDllDirectories.SetDefaultPrin
14dae0 74 65 72 41 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 53 65 74 44 65 76 69 63 terA.SetDefaultPrinterW.SetDevic
14db00 65 47 61 6d 6d 61 52 61 6d 70 00 53 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f eGammaRamp.SetDeviceManagementCo
14db20 6e 66 69 67 49 6e 66 6f 00 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e nfigInfo.SetDialogControlDpiChan
14db40 67 65 42 65 68 61 76 69 6f 72 00 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 geBehavior.SetDialogDpiChangeBeh
14db60 61 76 69 6f 72 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 avior.SetDisplayAutoRotationPref
14db80 65 72 65 6e 63 65 73 00 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 53 65 74 44 6c 67 49 erences.SetDisplayConfig.SetDlgI
14dba0 74 65 6d 49 6e 74 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 53 65 74 44 6c 67 49 74 65 temInt.SetDlgItemTextA.SetDlgIte
14dbc0 6d 54 65 78 74 57 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 53 65 74 44 6c 6c 44 69 mTextW.SetDllDirectoryA.SetDllDi
14dbe0 72 65 63 74 6f 72 79 57 00 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 53 65 74 44 6f 75 62 6c rectoryW.SetDnsSettings.SetDoubl
14dc00 65 43 6c 69 63 6b 54 69 6d 65 00 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 eClickTime.SetDynamicTimeZoneInf
14dc20 6f 72 6d 61 74 69 6f 6e 00 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 ormation.SetEnabledUnicodeRanges
14dc40 00 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 53 65 74 45 6e 64 .SetEncryptedFileMetadata.SetEnd
14dc60 4f 66 46 69 6c 65 00 53 65 74 45 6e 64 4f 66 4c 6f 67 00 53 65 74 45 6e 68 4d 65 74 61 46 69 6c OfFile.SetEndOfLog.SetEnhMetaFil
14dc80 65 42 69 74 73 00 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 eBits.SetEnlistmentRecoveryInfor
14dca0 6d 61 74 69 6f 6e 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 53 65 74 45 6e 74 72 69 mation.SetEntriesInAclA.SetEntri
14dcc0 65 73 49 6e 41 63 6c 57 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 esInAclW.SetEnvironmentStringsA.
14dce0 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 53 65 74 45 6e 76 69 72 6f SetEnvironmentStringsW.SetEnviro
14dd00 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 nmentVariableA.SetEnvironmentVar
14dd20 69 61 62 6c 65 57 00 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 53 65 74 45 72 72 6f 72 4d 6f 64 65 iableW.SetErrorInfo.SetErrorMode
14dd40 00 53 65 74 45 76 65 6e 74 00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 .SetEvent.SetEventWhenCallbackRe
14dd60 74 75 72 6e 73 00 53 65 74 46 61 63 74 6f 69 64 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e turns.SetFactoid.SetFileApisToAN
14dd80 53 49 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 53 65 74 46 69 6c 65 41 74 74 72 69 SI.SetFileApisToOEM.SetFileAttri
14dda0 62 75 74 65 73 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 57 butesA.SetFileAttributesFromAppW
14ddc0 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 53 65 .SetFileAttributesTransactedA.Se
14dde0 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 53 65 74 46 69 tFileAttributesTransactedW.SetFi
14de00 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 leAttributesW.SetFileBandwidthRe
14de20 73 65 72 76 61 74 69 6f 6e 00 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 servation.SetFileCompletionNotif
14de40 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 icationModes.SetFileInformationB
14de60 79 48 61 6e 64 6c 65 00 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 yHandle.SetFileIoOverlappedRange
14de80 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 .SetFilePointer.SetFilePointerEx
14dea0 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 .SetFileSecurityA.SetFileSecurit
14dec0 79 57 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 53 65 74 46 69 6c 65 53 68 6f 72 yW.SetFileShortNameA.SetFileShor
14dee0 74 4e 61 6d 65 57 00 53 65 74 46 69 6c 65 54 69 6d 65 00 53 65 74 46 69 6c 65 56 61 6c 69 64 44 tNameW.SetFileTime.SetFileValidD
14df00 61 74 61 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 ata.SetFirmwareEnvironmentVariab
14df20 6c 65 41 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 leA.SetFirmwareEnvironmentVariab
14df40 6c 65 45 78 41 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 leExA.SetFirmwareEnvironmentVari
14df60 61 62 6c 65 45 78 57 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 ableExW.SetFirmwareEnvironmentVa
14df80 72 69 61 62 6c 65 57 00 53 65 74 46 6c 61 67 73 00 53 65 74 46 6f 63 75 73 00 53 65 74 46 6f 72 riableW.SetFlags.SetFocus.SetFor
14dfa0 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 53 65 74 46 6f 72 6d 41 00 53 65 74 46 6f 72 6d 57 00 egroundWindow.SetFormA.SetFormW.
14dfc0 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 SetGestureConfig.SetGraphicsMode
14dfe0 00 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 .SetGroupDependencyExpression.Se
14e000 74 47 75 69 64 65 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 53 65 74 48 61 6e 64 6c 65 49 tGuide.SetHandleCount.SetHandleI
14e020 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 nformation.SetHoldParameterInter
14e040 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 49 43 4d 4d 6f 64 65 00 53 65 74 49 43 4d 50 actionContext.SetICMMode.SetICMP
14e060 72 6f 66 69 6c 65 41 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 53 65 74 49 53 63 73 69 47 rofileA.SetICMProfileW.SetIScsiG
14e080 72 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f roupPresharedKey.SetIScsiIKEInfo
14e0a0 41 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 A.SetIScsiIKEInfoW.SetIScsiIniti
14e0c0 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 53 65 74 49 53 63 73 69 49 6e 69 atorCHAPSharedSecret.SetIScsiIni
14e0e0 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f tiatorNodeNameA.SetIScsiInitiato
14e100 72 4e 6f 64 65 4e 61 6d 65 57 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 rNodeNameW.SetIScsiInitiatorRADI
14e120 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 USSharedSecret.SetIScsiTunnelMod
14e140 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 eOuterAddressA.SetIScsiTunnelMod
14e160 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 53 65 74 49 66 45 6e 74 72 79 00 53 65 74 49 6d 61 eOuterAddressW.SetIfEntry.SetIma
14e180 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 49 6e 65 72 74 69 61 50 61 geConfigInformation.SetInertiaPa
14e1a0 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 49 6e 66 rameterInteractionContext.SetInf
14e1c0 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e ormationJobObject.SetInteraction
14e1e0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 ConfigurationInteractionContext.
14e200 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 53 65 74 49 6f 52 61 74 SetInterfaceDnsSettings.SetIoRat
14e220 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 65 74 eControlInformationJobObject.Set
14e240 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 53 65 74 49 70 46 6f 72 77 61 IoRingCompletionEvent.SetIpForwa
14e260 72 64 45 6e 74 72 79 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 53 65 74 49 70 rdEntry.SetIpForwardEntry2.SetIp
14e280 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 53 65 74 InterfaceEntry.SetIpNetEntry.Set
14e2a0 49 70 4e 65 74 45 6e 74 72 79 32 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 53 65 74 49 IpNetEntry2.SetIpStatistics.SetI
14e2c0 70 53 74 61 74 69 73 74 69 63 73 45 78 00 53 65 74 49 70 54 54 4c 00 53 65 74 4a 6f 62 41 00 53 pStatisticsEx.SetIpTTL.SetJobA.S
14e2e0 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 etJobCompartmentId.SetJobNamedPr
14e300 6f 70 65 72 74 79 00 53 65 74 4a 6f 62 57 00 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 operty.SetJobW.SetKernelObjectSe
14e320 63 75 72 69 74 79 00 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 53 65 74 4c 61 73 74 45 curity.SetKeyboardState.SetLastE
14e340 72 72 6f 72 00 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 53 65 74 4c 61 79 65 72 65 64 57 69 rror.SetLastErrorEx.SetLayeredWi
14e360 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 53 65 74 4c 61 79 6f 75 74 00 53 65 74 4c 6f 63 61 ndowAttributes.SetLayout.SetLoca
14e380 6c 54 69 6d 65 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 53 65 74 4c 6f 63 61 6c 65 49 6e lTime.SetLocaleInfoA.SetLocaleIn
14e3a0 66 6f 57 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 53 65 74 4c 6f 67 41 72 63 68 foW.SetLogArchiveMode.SetLogArch
14e3c0 69 76 65 54 61 69 6c 00 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 68 50 6f 6c 69 63 79 iveTail.SetLogFileSizeWithPolicy
14e3e0 00 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 .SetMailslotInfo.SetManagedExter
14e400 6e 61 6c 6c 79 00 53 65 74 4d 61 70 4d 6f 64 65 00 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 nally.SetMapMode.SetMapperFlags.
14e420 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 53 65 74 4d 65 6e 75 SetMemoryBlockCacheLimit.SetMenu
14e440 00 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 74 4d 65 6e 75 44 65 66 .SetMenuContextHelpId.SetMenuDef
14e460 61 75 6c 74 49 74 65 6d 00 53 65 74 4d 65 6e 75 49 6e 66 6f 00 53 65 74 4d 65 6e 75 49 74 65 6d aultItem.SetMenuInfo.SetMenuItem
14e480 42 69 74 6d 61 70 73 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 53 65 74 4d 65 6e 75 Bitmaps.SetMenuItemInfoA.SetMenu
14e4a0 49 74 65 6d 49 6e 66 6f 57 00 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 53 65 ItemInfoW.SetMessageExtraInfo.Se
14e4c0 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 tMessageQueue.SetMessageWaitingI
14e4e0 6e 64 69 63 61 74 6f 72 00 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 53 65 74 4d 65 ndicator.SetMetaFileBitsEx.SetMe
14e500 74 61 52 67 6e 00 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 53 65 74 4d 6f 6e 69 74 6f 72 42 72 taRgn.SetMiterLimit.SetMonitorBr
14e520 69 67 68 74 6e 65 73 73 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 ightness.SetMonitorColorTemperat
14e540 75 72 65 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 53 65 74 4d 6f 6e 69 74 6f ure.SetMonitorContrast.SetMonito
14e560 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 53 65 74 4d 6f 6e 69 74 6f 72 44 rDisplayAreaPosition.SetMonitorD
14e580 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 isplayAreaSize.SetMonitorRedGree
14e5a0 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f nOrBlueDrive.SetMonitorRedGreenO
14e5c0 72 42 6c 75 65 47 61 69 6e 00 53 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 rBlueGain.SetMouseWheelParameter
14e5e0 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 4e 61 6d 65 64 50 69 70 65 48 InteractionContext.SetNamedPipeH
14e600 61 6e 64 6c 65 53 74 61 74 65 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 andleState.SetNamedSecurityInfoA
14e620 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 53 65 74 4e 65 74 53 63 68 .SetNamedSecurityInfoW.SetNetSch
14e640 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 4e 65 74 77 6f eduleAccountInformation.SetNetwo
14e660 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 rkInformation.SetPaletteEntries.
14e680 53 65 74 50 61 72 65 6e 74 00 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 SetParent.SetPerTcp6ConnectionES
14e6a0 74 61 74 73 00 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 53 tats.SetPerTcpConnectionEStats.S
14e6c0 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 53 65 74 50 65 72 55 73 65 72 53 65 etPerUserSecValuesA.SetPerUserSe
14e6e0 63 56 61 6c 75 65 73 57 00 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 53 65 cValuesW.SetPhysicalCursorPos.Se
14e700 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 50 69 78 65 tPivotInteractionContext.SetPixe
14e720 6c 00 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 53 65 74 50 69 78 65 6c 56 00 53 65 74 50 6f l.SetPixelFormat.SetPixelV.SetPo
14e740 6c 79 46 69 6c 6c 4d 6f 64 65 00 53 65 74 50 6f 72 74 41 00 53 65 74 50 6f 72 74 57 00 53 65 74 lyFillMode.SetPortA.SetPortW.Set
14e760 50 72 69 6e 74 65 72 41 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 53 65 74 50 72 69 6e PrinterA.SetPrinterDataA.SetPrin
14e780 74 65 72 44 61 74 61 45 78 41 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 53 65 74 terDataExA.SetPrinterDataExW.Set
14e7a0 50 72 69 6e 74 65 72 44 61 74 61 57 00 53 65 74 50 72 69 6e 74 65 72 57 00 53 65 74 50 72 69 6f PrinterDataW.SetPrinterW.SetPrio
14e7c0 72 69 74 79 43 6c 61 73 73 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 rityClass.SetPrivateObjectSecuri
14e7e0 74 79 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 53 65 ty.SetPrivateObjectSecurityEx.Se
14e800 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 74 50 72 6f 63 65 73 73 41 tProcessAffinityMask.SetProcessA
14e820 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 ffinityUpdateMode.SetProcessDEPP
14e840 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 53 65 74 50 72 6f 63 olicy.SetProcessDPIAware.SetProc
14e860 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 50 72 6f 63 65 73 73 essDefaultCpuSetMasks.SetProcess
14e880 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 DefaultCpuSets.SetProcessDefault
14e8a0 4c 61 79 6f 75 74 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 53 65 Layout.SetProcessDpiAwareness.Se
14e8c0 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 50 tProcessDpiAwarenessContext.SetP
14e8e0 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 rocessDynamicEHContinuationTarge
14e900 74 73 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 ts.SetProcessDynamicEnforcedCetC
14e920 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d ompatibleRanges.SetProcessInform
14e940 61 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 ation.SetProcessMitigationPolicy
14e960 00 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 .SetProcessPreferredUILanguages.
14e980 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 50 72 6f 63 65 SetProcessPriorityBoost.SetProce
14e9a0 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 ssRestrictionExemption.SetProces
14e9c0 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 50 72 6f 63 65 73 73 56 61 sShutdownParameters.SetProcessVa
14e9e0 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 lidCallTargets.SetProcessValidCa
14ea00 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 53 65 74 50 72 6f 63 65 73 llTargetsForMappedView.SetProces
14ea20 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 sWindowStation.SetProcessWorking
14ea40 53 65 74 53 69 7a 65 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 SetSize.SetProcessWorkingSetSize
14ea60 45 78 00 53 65 74 50 72 6f 70 41 00 53 65 74 50 72 6f 70 57 00 53 65 74 50 72 6f 70 65 72 74 79 Ex.SetPropA.SetPropW.SetProperty
14ea80 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 50 72 6f 74 65 63 74 65 64 50 InteractionContext.SetProtectedP
14eaa0 6f 6c 69 63 79 00 53 65 74 52 4f 50 32 00 53 65 74 52 65 63 74 00 53 65 74 52 65 63 74 45 6d 70 olicy.SetROP2.SetRect.SetRectEmp
14eac0 74 79 00 53 65 74 52 65 63 74 52 67 6e 00 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 ty.SetRectRgn.SetResourceManager
14eae0 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f CompletionPort.SetRestrictedErro
14eb00 72 49 6e 66 6f 00 53 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 rInfo.SetSavedStateSymbolProvide
14eb20 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f rDebugInfoCallback.SetScrollInfo
14eb40 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 53 65 74 .SetScrollPos.SetScrollRange.Set
14eb60 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 73 SearchPathMode.SetSecurityAccess
14eb80 4d 61 73 6b 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f Mask.SetSecurityDescriptorContro
14eba0 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 53 65 74 53 l.SetSecurityDescriptorDacl.SetS
14ebc0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 53 65 74 53 65 63 75 72 69 ecurityDescriptorGroup.SetSecuri
14ebe0 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 tyDescriptorOwner.SetSecurityDes
14ec00 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 criptorRMControl.SetSecurityDesc
14ec20 72 69 70 74 6f 72 53 61 63 6c 00 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 53 65 74 53 65 riptorSacl.SetSecurityInfo.SetSe
14ec40 72 76 69 63 65 41 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 53 65 74 53 rviceA.SetServiceAsTrustedA.SetS
14ec60 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 00 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 erviceAsTrustedW.SetServiceBits.
14ec80 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 53 65 72 76 SetServiceObjectSecurity.SetServ
14eca0 69 63 65 53 74 61 74 75 73 00 53 65 74 53 65 72 76 69 63 65 57 00 53 65 74 53 65 73 73 69 6f 6e iceStatus.SetServiceW.SetSession
14ecc0 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 CompartmentId.SetSocketMediaStre
14ece0 61 6d 69 6e 67 4d 6f 64 65 00 53 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 65 72 amingMode.SetSoftwareUpdateAdver
14ed00 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 tisementState.SetStandardColorSp
14ed20 61 63 65 50 72 6f 66 69 6c 65 41 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 aceProfileA.SetStandardColorSpac
14ed40 65 50 72 6f 66 69 6c 65 57 00 53 65 74 53 74 64 48 61 6e 64 6c 65 00 53 65 74 53 74 64 48 61 6e eProfileW.SetStdHandle.SetStdHan
14ed60 64 6c 65 45 78 00 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 53 65 74 53 75 73 70 65 dleEx.SetStretchBltMode.SetSuspe
14ed80 6e 64 53 74 61 74 65 00 53 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 53 65 74 53 79 73 43 6f ndState.SetSymLoadError.SetSysCo
14eda0 6c 6f 72 73 00 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 53 65 74 53 79 73 74 65 6d 46 69 lors.SetSystemCursor.SetSystemFi
14edc0 6c 65 43 61 63 68 65 53 69 7a 65 00 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 leCacheSize.SetSystemPaletteUse.
14ede0 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 53 65 74 53 79 73 74 65 6d 54 69 6d SetSystemPowerState.SetSystemTim
14ee00 65 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 53 65 74 53 79 73 e.SetSystemTimeAdjustment.SetSys
14ee20 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 53 65 74 54 61 70 50 temTimeAdjustmentPrecise.SetTapP
14ee40 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 54 61 arameterInteractionContext.SetTa
14ee60 70 65 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 53 65 74 peParameters.SetTapePosition.Set
14ee80 54 63 70 45 6e 74 72 79 00 53 65 74 54 65 78 74 41 6c 69 67 6e 00 53 65 74 54 65 78 74 43 68 61 TcpEntry.SetTextAlign.SetTextCha
14eea0 72 61 63 74 65 72 45 78 74 72 61 00 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 53 65 74 54 65 78 74 racterExtra.SetTextColor.SetText
14eec0 43 6f 6e 74 65 78 74 00 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 53 65 74 Context.SetTextJustification.Set
14eee0 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 53 65 74 54 68 72 65 61 64 41 66 66 69 ThemeAppProperties.SetThreadAffi
14ef00 6e 69 74 79 4d 61 73 6b 00 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 nityMask.SetThreadContext.SetThr
14ef20 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 eadDescription.SetThreadDesktop.
14ef40 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 SetThreadDpiAwarenessContext.Set
14ef60 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 53 65 74 54 68 72 65 ThreadDpiHostingBehavior.SetThre
14ef80 61 64 45 72 72 6f 72 4d 6f 64 65 00 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 adErrorMode.SetThreadExecutionSt
14efa0 61 74 65 00 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 53 65 74 54 68 ate.SetThreadGroupAffinity.SetTh
14efc0 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 53 65 74 54 68 72 65 61 64 49 64 65 61 readIdealProcessor.SetThreadIdea
14efe0 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f lProcessorEx.SetThreadInformatio
14f000 6e 00 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 n.SetThreadLocale.SetThreadPrefe
14f020 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 rredUILanguages.SetThreadPreferr
14f040 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 edUILanguages2.SetThreadPriority
14f060 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 54 68 72 65 61 .SetThreadPriorityBoost.SetThrea
14f080 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 54 68 72 65 61 64 53 65 dSelectedCpuSetMasks.SetThreadSe
14f0a0 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 lectedCpuSets.SetThreadStackGuar
14f0c0 61 6e 74 65 65 00 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 53 65 74 54 68 72 65 61 64 55 49 antee.SetThreadToken.SetThreadUI
14f0e0 4c 61 6e 67 75 61 67 65 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 Language.SetThreadpoolStackInfor
14f100 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 mation.SetThreadpoolThreadMaximu
14f120 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 53 65 74 m.SetThreadpoolThreadMinimum.Set
14f140 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d ThreadpoolTimer.SetThreadpoolTim
14f160 65 72 45 78 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 53 65 74 54 68 72 65 61 64 erEx.SetThreadpoolWait.SetThread
14f180 70 6f 6f 6c 57 61 69 74 45 78 00 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f poolWaitEx.SetTimeZoneInformatio
14f1a0 6e 00 53 65 74 54 69 6d 65 72 00 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 53 65 n.SetTimer.SetTimerQueueTimer.Se
14f1c0 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 tTokenInformation.SetTraceCallba
14f1e0 63 6b 00 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 ck.SetTransactionInformation.Set
14f200 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 TranslationParameterInteractionC
14f220 6f 6e 74 65 78 74 00 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 ontext.SetUmsThreadInformation.S
14f240 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 53 65 74 55 6e etUnhandledExceptionFilter.SetUn
14f260 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 53 65 74 55 72 6c 43 61 63 68 65 43 icastIpAddressEntry.SetUrlCacheC
14f280 6f 6e 66 69 67 49 6e 66 6f 41 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f onfigInfoA.SetUrlCacheConfigInfo
14f2a0 57 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 00 53 65 74 55 72 6c 43 61 W.SetUrlCacheEntryGroup.SetUrlCa
14f2c0 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 cheEntryGroupA.SetUrlCacheEntryG
14f2e0 72 6f 75 70 57 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 53 65 74 55 roupW.SetUrlCacheEntryInfoA.SetU
14f300 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f rlCacheEntryInfoW.SetUrlCacheGro
14f320 75 70 41 74 74 72 69 62 75 74 65 41 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 upAttributeA.SetUrlCacheGroupAtt
14f340 72 69 62 75 74 65 57 00 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 53 65 ributeW.SetUrlCacheHeaderData.Se
14f360 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 53 65 74 55 73 65 72 46 69 tUserFileEncryptionKey.SetUserFi
14f380 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 53 65 74 55 73 65 72 47 65 6f 49 44 00 53 leEncryptionKeyEx.SetUserGeoID.S
14f3a0 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 etUserGeoName.SetUserObjectInfor
14f3c0 6d 61 74 69 6f 6e 41 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e mationA.SetUserObjectInformation
14f3e0 57 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 56 43 50 46 65 W.SetUserObjectSecurity.SetVCPFe
14f400 61 74 75 72 65 00 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 53 65 74 56 69 65 77 70 6f ature.SetViewportExtEx.SetViewpo
14f420 72 74 4f 72 67 45 78 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f rtOrgEx.SetVirtualDiskInformatio
14f440 6e 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 53 65 74 56 6f 6c 75 n.SetVirtualDiskMetadata.SetVolu
14f460 6d 65 4c 61 62 65 6c 41 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 53 65 74 56 6f 6c 75 meLabelA.SetVolumeLabelW.SetVolu
14f480 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e meMountPointA.SetVolumeMountPoin
14f4a0 74 57 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 53 65 74 57 61 69 74 61 62 6c 65 54 tW.SetWaitableTimer.SetWaitableT
14f4c0 69 6d 65 72 45 78 00 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 53 65 74 57 69 6e 4d 65 74 imerEx.SetWinEventHook.SetWinMet
14f4e0 61 46 69 6c 65 42 69 74 73 00 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 aFileBits.SetWindowContextHelpId
14f500 00 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 53 65 74 57 69 6e .SetWindowDisplayAffinity.SetWin
14f520 64 6f 77 45 78 74 45 78 00 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e dowExtEx.SetWindowFeedbackSettin
14f540 67 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 g.SetWindowLongA.SetWindowLongPt
14f560 72 41 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 53 65 74 57 69 6e 64 6f 77 4c 6f rA.SetWindowLongPtrW.SetWindowLo
14f580 6e 67 57 00 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 ngW.SetWindowOrgEx.SetWindowPlac
14f5a0 65 6d 65 6e 74 00 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 ement.SetWindowPos.SetWindowRgn.
14f5c0 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 SetWindowSubclass.SetWindowTextA
14f5e0 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 53 .SetWindowTextW.SetWindowTheme.S
14f600 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 65 00 53 65 74 57 69 6e 64 6f 77 etWindowThemeAttribute.SetWindow
14f620 57 6f 72 64 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 53 65 74 57 69 6e 64 6f 77 73 48 Word.SetWindowsHookA.SetWindowsH
14f640 6f 6f 6b 45 78 41 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 53 65 74 57 69 6e 64 ookExA.SetWindowsHookExW.SetWind
14f660 6f 77 73 48 6f 6f 6b 57 00 53 65 74 57 6f 72 64 4c 69 73 74 00 53 65 74 57 6f 72 6c 64 54 72 61 owsHookW.SetWordList.SetWorldTra
14f680 6e 73 66 6f 72 6d 00 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 53 65 74 nsform.SetXStateFeaturesMask.Set
14f6a0 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 upAddInstallSectionToDiskSpaceLi
14f6c0 73 74 41 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b stA.SetupAddInstallSectionToDisk
14f6e0 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b SpaceListW.SetupAddSectionToDisk
14f700 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b SpaceListA.SetupAddSectionToDisk
14f720 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 SpaceListW.SetupAddToDiskSpaceLi
14f740 73 74 41 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 stA.SetupAddToDiskSpaceListW.Set
14f760 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 upAddToSourceListA.SetupAddToSou
14f780 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 rceListW.SetupAdjustDiskSpaceLis
14f7a0 74 41 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 tA.SetupAdjustDiskSpaceListW.Set
14f7c0 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 upBackupErrorA.SetupBackupErrorW
14f7e0 00 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 .SetupCancelTemporarySourceList.
14f800 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 53 65 74 75 70 43 6c 6f 73 65 49 6e SetupCloseFileQueue.SetupCloseIn
14f820 66 46 69 6c 65 00 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 fFile.SetupCloseLog.SetupColorMa
14f840 74 63 68 69 6e 67 41 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 53 65 74 75 tchingA.SetupColorMatchingW.Setu
14f860 70 43 6f 6d 6d 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 53 65 74 75 pComm.SetupCommitFileQueueA.Setu
14f880 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 pCommitFileQueueW.SetupConfigure
14f8a0 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 WmiFromInfSectionA.SetupConfigur
14f8c0 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 43 6f 70 79 45 72 72 eWmiFromInfSectionW.SetupCopyErr
14f8e0 6f 72 41 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 53 65 74 75 70 43 6f 70 79 4f 45 4d orA.SetupCopyErrorW.SetupCopyOEM
14f900 49 6e 66 41 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 53 65 74 75 70 43 72 65 61 74 InfA.SetupCopyOEMInfW.SetupCreat
14f920 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 eDiskSpaceListA.SetupCreateDiskS
14f940 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 paceListW.SetupDecompressOrCopyF
14f960 69 6c 65 41 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 ileA.SetupDecompressOrCopyFileW.
14f980 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 74 75 70 SetupDefaultQueueCallbackA.Setup
14f9a0 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 53 65 74 75 70 44 65 6c 65 74 DefaultQueueCallbackW.SetupDelet
14f9c0 65 45 72 72 6f 72 41 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 53 65 74 75 70 44 eErrorA.SetupDeleteErrorW.SetupD
14f9e0 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 74 00 53 65 74 75 70 44 69 41 73 6b 46 6f estroyDiskSpaceList.SetupDiAskFo
14fa00 72 4f 45 4d 44 69 73 6b 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 rOEMDisk.SetupDiBuildClassInfoLi
14fa20 73 74 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 00 st.SetupDiBuildClassInfoListExA.
14fa40 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 00 53 65 74 SetupDiBuildClassInfoListExW.Set
14fa60 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 43 upDiBuildDriverInfoList.SetupDiC
14fa80 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 allClassInstaller.SetupDiCancelD
14faa0 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 riverInfoSearch.SetupDiChangeSta
14fac0 74 65 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 53 65 te.SetupDiClassGuidsFromNameA.Se
14fae0 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 53 65 74 75 70 tupDiClassGuidsFromNameExA.Setup
14fb00 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 53 65 74 75 70 44 69 43 DiClassGuidsFromNameExW.SetupDiC
14fb20 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e lassGuidsFromNameW.SetupDiClassN
14fb40 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f ameFromGuidA.SetupDiClassNameFro
14fb60 6d 47 75 69 64 45 78 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 mGuidExA.SetupDiClassNameFromGui
14fb80 64 45 78 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 53 dExW.SetupDiClassNameFromGuidW.S
14fba0 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 53 65 74 75 70 44 69 43 72 etupDiCreateDevRegKeyA.SetupDiCr
14fbc0 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 eateDevRegKeyW.SetupDiCreateDevi
14fbe0 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c ceInfoA.SetupDiCreateDeviceInfoL
14fc00 69 73 74 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 ist.SetupDiCreateDeviceInfoListE
14fc20 78 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 xA.SetupDiCreateDeviceInfoListEx
14fc40 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 75 70 W.SetupDiCreateDeviceInfoW.Setup
14fc60 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 53 65 74 75 70 44 69 DiCreateDeviceInterfaceA.SetupDi
14fc80 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 53 65 74 CreateDeviceInterfaceRegKeyA.Set
14fca0 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 upDiCreateDeviceInterfaceRegKeyW
14fcc0 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 53 .SetupDiCreateDeviceInterfaceW.S
14fce0 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 44 65 6c etupDiDeleteDevRegKey.SetupDiDel
14fd00 65 74 65 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 eteDeviceInfo.SetupDiDeleteDevic
14fd20 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 eInterfaceData.SetupDiDeleteDevi
14fd40 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 ceInterfaceRegKey.SetupDiDestroy
14fd60 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 ClassImageList.SetupDiDestroyDev
14fd80 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 iceInfoList.SetupDiDestroyDriver
14fda0 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 53 65 74 InfoList.SetupDiDrawMiniIcon.Set
14fdc0 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 upDiEnumDeviceInfo.SetupDiEnumDe
14fde0 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 viceInterfaces.SetupDiEnumDriver
14fe00 49 6e 66 6f 41 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 53 65 74 InfoA.SetupDiEnumDriverInfoW.Set
14fe20 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 00 53 65 74 75 upDiGetActualModelsSectionA.Setu
14fe40 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 pDiGetActualModelsSectionW.Setup
14fe60 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 00 53 65 74 DiGetActualSectionToInstallA.Set
14fe80 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 upDiGetActualSectionToInstallExA
14fea0 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c .SetupDiGetActualSectionToInstal
14fec0 6c 45 78 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e lExW.SetupDiGetActualSectionToIn
14fee0 73 74 61 6c 6c 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 stallW.SetupDiGetClassBitmapInde
14ff00 78 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 53 65 x.SetupDiGetClassDescriptionA.Se
14ff20 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 53 65 74 75 tupDiGetClassDescriptionExA.Setu
14ff40 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 53 65 74 75 70 44 pDiGetClassDescriptionExW.SetupD
14ff60 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 53 65 74 75 70 44 69 47 65 74 iGetClassDescriptionW.SetupDiGet
14ff80 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 53 65 74 75 70 44 69 47 ClassDevPropertySheetsA.SetupDiG
14ffa0 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 00 53 65 74 75 70 44 etClassDevPropertySheetsW.SetupD
14ffc0 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 iGetClassDevsA.SetupDiGetClassDe
14ffe0 76 73 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 00 53 65 74 vsExA.SetupDiGetClassDevsExW.Set
150000 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 upDiGetClassDevsW.SetupDiGetClas
150020 73 49 6d 61 67 65 49 6e 64 65 78 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 sImageIndex.SetupDiGetClassImage
150040 4c 69 73 74 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 List.SetupDiGetClassImageListExA
150060 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 53 65 74 .SetupDiGetClassImageListExW.Set
150080 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 upDiGetClassInstallParamsA.Setup
1500a0 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 DiGetClassInstallParamsW.SetupDi
1500c0 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c GetClassPropertyExW.SetupDiGetCl
1500e0 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 assPropertyKeys.SetupDiGetClassP
150100 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 ropertyKeysExW.SetupDiGetClassPr
150120 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 opertyW.SetupDiGetClassRegistryP
150140 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 ropertyA.SetupDiGetClassRegistry
150160 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 PropertyW.SetupDiGetCustomDevice
150180 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 PropertyA.SetupDiGetCustomDevice
1501a0 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 PropertyW.SetupDiGetDeviceInfoLi
1501c0 73 74 43 6c 61 73 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 stClass.SetupDiGetDeviceInfoList
1501e0 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 DetailA.SetupDiGetDeviceInfoList
150200 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 DetailW.SetupDiGetDeviceInstallP
150220 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 aramsA.SetupDiGetDeviceInstallPa
150240 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 ramsW.SetupDiGetDeviceInstanceId
150260 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 65 A.SetupDiGetDeviceInstanceIdW.Se
150280 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 53 65 74 tupDiGetDeviceInterfaceAlias.Set
1502a0 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 00 53 65 upDiGetDeviceInterfaceDetailA.Se
1502c0 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 53 tupDiGetDeviceInterfaceDetailW.S
1502e0 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 etupDiGetDeviceInterfaceProperty
150300 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 Keys.SetupDiGetDeviceInterfacePr
150320 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 opertyW.SetupDiGetDeviceProperty
150340 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 Keys.SetupDiGetDevicePropertyW.S
150360 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 etupDiGetDeviceRegistryPropertyA
150380 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 .SetupDiGetDeviceRegistryPropert
1503a0 79 57 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 53 yW.SetupDiGetDriverInfoDetailA.S
1503c0 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 53 65 74 75 70 etupDiGetDriverInfoDetailW.Setup
1503e0 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 DiGetDriverInstallParamsA.SetupD
150400 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 iGetDriverInstallParamsW.SetupDi
150420 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 41 00 53 65 74 75 70 44 GetHwProfileFriendlyNameA.SetupD
150440 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 53 65 74 iGetHwProfileFriendlyNameExA.Set
150460 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 00 upDiGetHwProfileFriendlyNameExW.
150480 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 SetupDiGetHwProfileFriendlyNameW
1504a0 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 53 65 74 75 70 44 69 .SetupDiGetHwProfileList.SetupDi
1504c0 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 47 65 74 48 77 GetHwProfileListExA.SetupDiGetHw
1504e0 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 ProfileListExW.SetupDiGetINFClas
150500 73 41 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 53 65 74 75 70 44 69 47 65 sA.SetupDiGetINFClassW.SetupDiGe
150520 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 tSelectedDevice.SetupDiGetSelect
150540 65 64 44 72 69 76 65 72 41 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 edDriverA.SetupDiGetSelectedDriv
150560 65 72 57 00 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 00 53 65 74 75 70 44 69 erW.SetupDiGetWizardPage.SetupDi
150580 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 InstallClassA.SetupDiInstallClas
1505a0 73 45 78 41 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 53 65 74 75 sExA.SetupDiInstallClassExW.Setu
1505c0 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 pDiInstallClassW.SetupDiInstallD
1505e0 65 76 69 63 65 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 evice.SetupDiInstallDeviceInterf
150600 61 63 65 73 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 53 aces.SetupDiInstallDriverFiles.S
150620 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 53 65 74 75 70 44 69 4c 6f 61 64 44 etupDiLoadClassIcon.SetupDiLoadD
150640 65 76 69 63 65 49 63 6f 6e 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 eviceIcon.SetupDiOpenClassRegKey
150660 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 53 65 74 75 70 .SetupDiOpenClassRegKeyExA.Setup
150680 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 53 65 74 75 70 44 69 4f 70 65 6e DiOpenClassRegKeyExW.SetupDiOpen
1506a0 44 65 76 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 DevRegKey.SetupDiOpenDeviceInfoA
1506c0 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 75 70 44 69 4f .SetupDiOpenDeviceInfoW.SetupDiO
1506e0 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 53 65 74 75 70 44 69 4f 70 65 6e 44 penDeviceInterfaceA.SetupDiOpenD
150700 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e eviceInterfaceRegKey.SetupDiOpen
150720 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 DeviceInterfaceW.SetupDiRegister
150740 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 53 65 74 75 70 44 69 52 65 67 69 73 74 CoDeviceInstallers.SetupDiRegist
150760 65 72 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 erDeviceInfo.SetupDiRemoveDevice
150780 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 53 65 .SetupDiRemoveDeviceInterface.Se
1507a0 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 53 65 74 75 70 44 69 53 65 6c 65 63 tupDiRestartDevices.SetupDiSelec
1507c0 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 tBestCompatDrv.SetupDiSelectDevi
1507e0 63 65 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 53 65 74 75 70 44 69 53 65 ce.SetupDiSelectOEMDrv.SetupDiSe
150800 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 43 tClassInstallParamsA.SetupDiSetC
150820 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 lassInstallParamsW.SetupDiSetCla
150840 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f ssPropertyExW.SetupDiSetClassPro
150860 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 pertyW.SetupDiSetClassRegistryPr
150880 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 opertyA.SetupDiSetClassRegistryP
1508a0 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c ropertyW.SetupDiSetDeviceInstall
1508c0 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 ParamsA.SetupDiSetDeviceInstallP
1508e0 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 aramsW.SetupDiSetDeviceInterface
150900 44 65 66 61 75 6c 74 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 Default.SetupDiSetDeviceInterfac
150920 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 ePropertyW.SetupDiSetDevicePrope
150940 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f rtyW.SetupDiSetDeviceRegistryPro
150960 70 65 72 74 79 41 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 pertyA.SetupDiSetDeviceRegistryP
150980 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c ropertyW.SetupDiSetDriverInstall
1509a0 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 ParamsA.SetupDiSetDriverInstallP
1509c0 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 aramsW.SetupDiSetSelectedDevice.
1509e0 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 53 65 74 75 70 44 SetupDiSetSelectedDriverA.SetupD
150a00 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 53 65 74 75 70 44 69 55 6e 72 65 6d iSetSelectedDriverW.SetupDiUnrem
150a20 6f 76 65 44 65 76 69 63 65 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 oveDevice.SetupDuplicateDiskSpac
150a40 65 4c 69 73 74 41 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 eListA.SetupDuplicateDiskSpaceLi
150a60 73 74 57 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 53 65 74 75 70 45 stW.SetupEnumInfSectionsA.SetupE
150a80 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 numInfSectionsW.SetupFindFirstLi
150aa0 6e 65 41 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 53 65 74 75 70 46 69 6e neA.SetupFindFirstLineW.SetupFin
150ac0 64 4e 65 78 74 4c 69 6e 65 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 dNextLine.SetupFindNextMatchLine
150ae0 41 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 00 53 65 74 75 70 46 A.SetupFindNextMatchLineW.SetupF
150b00 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 reeSourceListA.SetupFreeSourceLi
150b20 73 74 57 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 stW.SetupGetBackupInformationA.S
150b40 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 47 etupGetBackupInformationW.SetupG
150b60 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 etBinaryField.SetupGetFieldCount
150b80 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 53 65 .SetupGetFileCompressionInfoA.Se
150ba0 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 53 65 74 tupGetFileCompressionInfoExA.Set
150bc0 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 53 65 74 75 upGetFileCompressionInfoExW.Setu
150be0 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 53 65 74 75 70 47 65 pGetFileCompressionInfoW.SetupGe
150c00 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 tFileQueueCount.SetupGetFileQueu
150c20 65 46 6c 61 67 73 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 eFlags.SetupGetInfDriverStoreLoc
150c40 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 ationA.SetupGetInfDriverStoreLoc
150c60 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 53 65 74 75 ationW.SetupGetInfFileListA.Setu
150c80 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f pGetInfFileListW.SetupGetInfInfo
150ca0 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 rmationA.SetupGetInfInformationW
150cc0 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 53 65 74 75 70 .SetupGetInfPublishedNameA.Setup
150ce0 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 53 65 74 75 70 47 65 74 49 6e 74 GetInfPublishedNameW.SetupGetInt
150d00 46 69 65 6c 64 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 53 65 74 75 70 Field.SetupGetLineByIndexA.Setup
150d20 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e GetLineByIndexW.SetupGetLineCoun
150d40 74 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 53 65 74 75 70 47 65 74 4c 69 tA.SetupGetLineCountW.SetupGetLi
150d60 6e 65 54 65 78 74 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 53 65 74 75 70 47 neTextA.SetupGetLineTextW.SetupG
150d80 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 etMultiSzFieldA.SetupGetMultiSzF
150da0 69 65 6c 64 57 00 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 ieldW.SetupGetNonInteractiveMode
150dc0 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 53 65 74 .SetupGetSourceFileLocationA.Set
150de0 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 upGetSourceFileLocationW.SetupGe
150e00 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 tSourceFileSizeA.SetupGetSourceF
150e20 69 6c 65 53 69 7a 65 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 53 65 74 ileSizeW.SetupGetSourceInfoA.Set
150e40 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 upGetSourceInfoW.SetupGetStringF
150e60 69 65 6c 64 41 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 00 53 65 74 75 70 ieldA.SetupGetStringFieldW.Setup
150e80 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 GetTargetPathA.SetupGetTargetPat
150ea0 68 57 00 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 49 hW.SetupGetThreadLogToken.SetupI
150ec0 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 75 70 49 6e 69 nitDefaultQueueCallback.SetupIni
150ee0 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 53 65 74 75 70 49 6e 69 tDefaultQueueCallbackEx.SetupIni
150f00 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 tializeFileLogA.SetupInitializeF
150f20 69 6c 65 4c 6f 67 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 53 65 74 75 70 49 ileLogW.SetupInstallFileA.SetupI
150f40 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 nstallFileExA.SetupInstallFileEx
150f60 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c W.SetupInstallFileW.SetupInstall
150f80 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c FilesFromInfSectionA.SetupInstal
150fa0 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 lFilesFromInfSectionW.SetupInsta
150fc0 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 llFromInfSectionA.SetupInstallFr
150fe0 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 omInfSectionW.SetupInstallServic
151000 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 esFromInfSectionA.SetupInstallSe
151020 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 53 65 74 75 70 49 6e 73 rvicesFromInfSectionExA.SetupIns
151040 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 53 65 tallServicesFromInfSectionExW.Se
151060 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e tupInstallServicesFromInfSection
151080 57 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 53 65 74 75 70 49 74 65 72 W.SetupIterateCabinetA.SetupIter
1510a0 61 74 65 43 61 62 69 6e 65 74 57 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 53 65 74 75 70 ateCabinetW.SetupLogErrorA.Setup
1510c0 4c 6f 67 45 72 72 6f 72 57 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 53 65 74 75 70 4c 6f 67 LogErrorW.SetupLogFileA.SetupLog
1510e0 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 00 53 65 FileW.SetupOpenAppendInfFileA.Se
151100 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 6e 46 tupOpenAppendInfFileW.SetupOpenF
151120 69 6c 65 51 75 65 75 65 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 ileQueue.SetupOpenInfFileA.Setup
151140 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 53 65 74 75 70 4f OpenInfFileW.SetupOpenLog.SetupO
151160 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 penMasterInf.SetupPersistentIScs
151180 69 44 65 76 69 63 65 73 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f 6c iDevices.SetupPersistentIScsiVol
1511a0 75 6d 65 73 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 umes.SetupPrepareQueueForRestore
1511c0 41 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 00 53 A.SetupPrepareQueueForRestoreW.S
1511e0 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f etupPromptForDiskA.SetupPromptFo
151200 72 44 69 73 6b 57 00 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 53 65 74 75 70 51 75 rDiskW.SetupPromptReboot.SetupQu
151220 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 51 eryDrivesInDiskSpaceListA.SetupQ
151240 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 ueryDrivesInDiskSpaceListW.Setup
151260 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 QueryFileLogA.SetupQueryFileLogW
151280 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 .SetupQueryInfFileInformationA.S
1512a0 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 etupQueryInfFileInformationW.Set
1512c0 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f upQueryInfOriginalFileInformatio
1512e0 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f nA.SetupQueryInfOriginalFileInfo
151300 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 rmationW.SetupQueryInfVersionInf
151320 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e ormationA.SetupQueryInfVersionIn
151340 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 formationW.SetupQuerySourceListA
151360 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 51 75 65 72 .SetupQuerySourceListW.SetupQuer
151380 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 53 65 74 75 70 51 75 65 72 ySpaceRequiredOnDriveA.SetupQuer
1513a0 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 53 65 74 75 70 51 75 65 75 ySpaceRequiredOnDriveW.SetupQueu
1513c0 65 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 53 eCopyA.SetupQueueCopyIndirectA.S
1513e0 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 53 65 74 75 70 51 75 65 75 etupQueueCopyIndirectW.SetupQueu
151400 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 eCopySectionA.SetupQueueCopySect
151420 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 53 65 74 75 70 51 75 65 75 65 44 ionW.SetupQueueCopyW.SetupQueueD
151440 65 66 61 75 6c 74 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 efaultCopyA.SetupQueueDefaultCop
151460 79 57 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 53 65 74 75 70 51 75 65 75 65 44 yW.SetupQueueDeleteA.SetupQueueD
151480 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 eleteSectionA.SetupQueueDeleteSe
1514a0 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 53 65 74 75 70 51 75 ctionW.SetupQueueDeleteW.SetupQu
1514c0 65 75 65 52 65 6e 61 6d 65 41 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 eueRenameA.SetupQueueRenameSecti
1514e0 6f 6e 41 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 53 65 74 onA.SetupQueueRenameSectionW.Set
151500 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f upQueueRenameW.SetupRemoveFileLo
151520 67 45 6e 74 72 79 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 gEntryA.SetupRemoveFileLogEntryW
151540 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 .SetupRemoveFromDiskSpaceListA.S
151560 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 etupRemoveFromDiskSpaceListW.Set
151580 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d upRemoveFromSourceListA.SetupRem
1515a0 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e oveFromSourceListW.SetupRemoveIn
1515c0 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 stallSectionFromDiskSpaceListA.S
1515e0 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b etupRemoveInstallSectionFromDisk
151600 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f SpaceListW.SetupRemoveSectionFro
151620 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 mDiskSpaceListA.SetupRemoveSecti
151640 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6e 61 6d 65 onFromDiskSpaceListW.SetupRename
151660 45 72 72 6f 72 41 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 53 65 74 75 70 53 63 ErrorA.SetupRenameErrorW.SetupSc
151680 61 6e 46 69 6c 65 51 75 65 75 65 41 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 anFileQueueA.SetupScanFileQueueW
1516a0 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 53 65 74 75 70 53 65 74 44 69 .SetupSetDirectoryIdA.SetupSetDi
1516c0 72 65 63 74 6f 72 79 49 64 45 78 41 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 rectoryIdExA.SetupSetDirectoryId
1516e0 45 78 57 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 53 65 74 75 70 53 65 ExW.SetupSetDirectoryIdW.SetupSe
151700 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 53 65 74 tFileQueueAlternatePlatformA.Set
151720 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 upSetFileQueueAlternatePlatformW
151740 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 53 65 74 75 70 53 65 74 .SetupSetFileQueueFlags.SetupSet
151760 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 NonInteractiveMode.SetupSetPlatf
151780 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 ormPathOverrideA.SetupSetPlatfor
1517a0 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 mPathOverrideW.SetupSetSourceLis
1517c0 74 41 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 53 65 74 54 tA.SetupSetSourceListW.SetupSetT
1517e0 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 hreadLogToken.SetupTermDefaultQu
151800 65 75 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f eueCallback.SetupTerminateFileLo
151820 67 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 00 g.SetupUninstallNewlyCopiedInfs.
151840 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 55 6e 69 6e 73 SetupUninstallOEMInfA.SetupUnins
151860 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 tallOEMInfW.SetupVerifyInfFileA.
151880 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 57 72 69 74 65 54 65 SetupVerifyInfFileW.SetupWriteTe
1518a0 78 74 4c 6f 67 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 53 65 74 xtLog.SetupWriteTextLogError.Set
1518c0 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 53 66 63 47 65 74 4e 65 78 74 upWriteTextLogInfLine.SfcGetNext
1518e0 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 53 66 63 49 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 ProtectedFile.SfcIsFileProtected
151900 00 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 64 00 53 66 70 56 65 72 69 66 79 46 69 6c 65 .SfcIsKeyProtected.SfpVerifyFile
151920 00 53 68 65 6c 6c 41 62 6f 75 74 41 00 53 68 65 6c 6c 41 62 6f 75 74 57 00 53 68 65 6c 6c 45 78 .ShellAboutA.ShellAboutW.ShellEx
151940 65 63 75 74 65 41 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 53 68 65 6c 6c 45 78 65 63 ecuteA.ShellExecuteExA.ShellExec
151960 75 74 65 45 78 57 00 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 53 68 65 6c 6c 4d 65 73 73 61 67 uteExW.ShellExecuteW.ShellMessag
151980 65 42 6f 78 41 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 53 68 65 6c 6c 5f 47 65 74 eBoxA.ShellMessageBoxW.Shell_Get
1519a0 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 CachedImageIndex.Shell_GetCached
1519c0 49 6d 61 67 65 49 6e 64 65 78 41 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 ImageIndexA.Shell_GetCachedImage
1519e0 49 6e 64 65 78 57 00 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 53 68 65 6c 6c IndexW.Shell_GetImageLists.Shell
151a00 5f 4d 65 72 67 65 4d 65 6e 75 73 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 53 68 _MergeMenus.Shell_NotifyIconA.Sh
151a20 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 53 68 65 6c 6c 5f 4e 6f 74 69 ell_NotifyIconGetRect.Shell_Noti
151a40 66 79 49 63 6f 6e 57 00 53 68 6f 77 43 61 72 65 74 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 fyIconW.ShowCaret.ShowChangeFrie
151a60 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e ndRelationshipUI.ShowChangeFrien
151a80 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 43 6c 69 65 6e dRelationshipUIForUser.ShowClien
151aa0 74 41 75 74 68 43 65 72 74 73 00 53 68 6f 77 43 75 72 73 6f 72 00 53 68 6f 77 43 75 73 74 6f 6d tAuthCerts.ShowCursor.ShowCustom
151ac0 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 izeUserProfileUI.ShowCustomizeUs
151ae0 65 72 50 72 6f 66 69 6c 65 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e erProfileUIForUser.ShowFindFrien
151b00 64 73 55 49 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 53 68 dsUI.ShowFindFriendsUIForUser.Sh
151b20 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 owGameInfoUI.ShowGameInfoUIForUs
151b40 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 er.ShowGameInviteUI.ShowGameInvi
151b60 74 65 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 teUIForUser.ShowGameInviteUIWith
151b80 43 6f 6e 74 65 78 74 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 Context.ShowGameInviteUIWithCont
151ba0 65 78 74 46 6f 72 55 73 65 72 00 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 53 68 6f 77 4f extForUser.ShowHideMenuCtl.ShowO
151bc0 77 6e 65 64 50 6f 70 75 70 73 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 53 68 wnedPopups.ShowPlayerPickerUI.Sh
151be0 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 50 72 6f 66 owPlayerPickerUIForUser.ShowProf
151c00 69 6c 65 43 61 72 64 55 49 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 ileCardUI.ShowProfileCardUIForUs
151c20 65 72 00 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 er.ShowScrollBar.ShowSecurityInf
151c40 6f 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 53 68 6f 77 54 69 o.ShowTitleAchievementsUI.ShowTi
151c60 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 55 73 65 tleAchievementsUIForUser.ShowUse
151c80 72 53 65 74 74 69 6e 67 73 55 49 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f rSettingsUI.ShowUserSettingsUIFo
151ca0 72 55 73 65 72 00 53 68 6f 77 57 69 6e 64 6f 77 00 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 rUser.ShowWindow.ShowWindowAsync
151cc0 00 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 00 53 68 75 74 .ShowX509EncodedCertificate.Shut
151ce0 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 53 68 75 74 64 6f 77 6e 42 6c downBlockReasonCreate.ShutdownBl
151d00 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 ockReasonDestroy.ShutdownBlockRe
151d20 61 73 6f 6e 51 75 65 72 79 00 53 69 67 6e 48 61 73 68 00 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 asonQuery.SignHash.SignalFileOpe
151d40 6e 00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 53 69 6e 67 6c 65 50 68 61 73 n.SignalObjectAndWait.SinglePhas
151d60 65 52 65 6a 65 63 74 00 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 53 6b 69 70 50 6f 69 6e 74 eReject.SizeofResource.SkipPoint
151d80 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 53 6c 65 65 70 00 53 6c 65 65 70 43 6f 6e 64 69 erFrameMessages.Sleep.SleepCondi
151da0 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 tionVariableCS.SleepConditionVar
151dc0 69 61 62 6c 65 53 52 57 00 53 6c 65 65 70 45 78 00 53 6e 69 66 66 53 74 72 65 61 6d 00 53 6e 6d iableSRW.SleepEx.SniffStream.Snm
151de0 70 43 61 6e 63 65 6c 4d 73 67 00 53 6e 6d 70 43 6c 65 61 6e 75 70 00 53 6e 6d 70 43 6c 65 61 6e pCancelMsg.SnmpCleanup.SnmpClean
151e00 75 70 45 78 00 53 6e 6d 70 43 6c 6f 73 65 00 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 upEx.SnmpClose.SnmpContextToStr.
151e20 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 53 6e 6d 70 43 SnmpCountVbl.SnmpCreatePdu.SnmpC
151e40 72 65 61 74 65 53 65 73 73 69 6f 6e 00 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 53 6e 6d 70 44 reateSession.SnmpCreateVbl.SnmpD
151e60 65 63 6f 64 65 4d 73 67 00 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 53 6e 6d 70 44 75 70 6c 69 63 ecodeMsg.SnmpDeleteVb.SnmpDuplic
151e80 61 74 65 50 64 75 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 53 6e 6d 70 45 6e 63 6f atePdu.SnmpDuplicateVbl.SnmpEnco
151ea0 64 65 4d 73 67 00 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 53 6e 6d 70 46 72 65 65 43 6f deMsg.SnmpEntityToStr.SnmpFreeCo
151ec0 6e 74 65 78 74 00 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 00 53 6e 6d 70 46 72 65 ntext.SnmpFreeDescriptor.SnmpFre
151ee0 65 45 6e 74 69 74 79 00 53 6e 6d 70 46 72 65 65 50 64 75 00 53 6e 6d 70 46 72 65 65 56 62 6c 00 eEntity.SnmpFreePdu.SnmpFreeVbl.
151f00 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 00 SnmpGetLastError.SnmpGetPduData.
151f20 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 53 6e 6d 70 47 65 74 52 65 74 SnmpGetRetransmitMode.SnmpGetRet
151f40 72 79 00 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 ry.SnmpGetTimeout.SnmpGetTransla
151f60 74 65 4d 6f 64 65 00 53 6e 6d 70 47 65 74 56 62 00 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e teMode.SnmpGetVb.SnmpGetVendorIn
151f80 66 6f 00 53 6e 6d 70 4c 69 73 74 65 6e 00 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 53 6e 6d 70 4d fo.SnmpListen.SnmpListenEx.SnmpM
151fa0 67 72 43 6c 6f 73 65 00 53 6e 6d 70 4d 67 72 43 74 6c 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 grClose.SnmpMgrCtl.SnmpMgrGetTra
151fc0 70 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 00 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 p.SnmpMgrGetTrapEx.SnmpMgrOidToS
151fe0 74 72 00 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 53 6e tr.SnmpMgrOpen.SnmpMgrRequest.Sn
152000 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 6e 00 mpMgrStrToOid.SnmpMgrTrapListen.
152020 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 53 6e 6d 70 4f 69 64 43 6f 70 79 00 53 6e 6d 70 4f SnmpOidCompare.SnmpOidCopy.SnmpO
152040 69 64 54 6f 53 74 72 00 53 6e 6d 70 4f 70 65 6e 00 53 6e 6d 70 52 65 63 76 4d 73 67 00 53 6e 6d idToStr.SnmpOpen.SnmpRecvMsg.Snm
152060 70 52 65 67 69 73 74 65 72 00 53 6e 6d 70 53 65 6e 64 4d 73 67 00 53 6e 6d 70 53 65 74 50 64 75 pRegister.SnmpSendMsg.SnmpSetPdu
152080 44 61 74 61 00 53 6e 6d 70 53 65 74 50 6f 72 74 00 53 6e 6d 70 53 65 74 52 65 74 72 61 6e 73 6d Data.SnmpSetPort.SnmpSetRetransm
1520a0 69 74 4d 6f 64 65 00 53 6e 6d 70 53 65 74 52 65 74 72 79 00 53 6e 6d 70 53 65 74 54 69 6d 65 6f itMode.SnmpSetRetry.SnmpSetTimeo
1520c0 75 74 00 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 53 6e 6d 70 53 65 74 56 ut.SnmpSetTranslateMode.SnmpSetV
1520e0 62 00 53 6e 6d 70 53 74 61 72 74 75 70 00 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 53 6e 6d 70 b.SnmpStartup.SnmpStartupEx.Snmp
152100 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 53 6e 6d StrToContext.SnmpStrToEntity.Snm
152120 70 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 53 6e 6d 70 53 pStrToOid.SnmpSvcGetUptime.SnmpS
152140 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 vcSetLogLevel.SnmpSvcSetLogType.
152160 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 SnmpUtilAsnAnyCpy.SnmpUtilAsnAny
152180 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 53 6e 6d 70 55 74 69 6c 49 64 Free.SnmpUtilDbgPrint.SnmpUtilId
1521a0 73 54 6f 41 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 6c 4d 65 sToA.SnmpUtilMemAlloc.SnmpUtilMe
1521c0 6d 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 mFree.SnmpUtilMemReAlloc.SnmpUti
1521e0 6c 4f 63 74 65 74 73 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 70 79 00 53 6e 6d lOctetsCmp.SnmpUtilOctetsCpy.Snm
152200 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 pUtilOctetsFree.SnmpUtilOctetsNC
152220 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 53 6e 6d 70 55 74 69 6c 4f 69 64 mp.SnmpUtilOidAppend.SnmpUtilOid
152240 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 Cmp.SnmpUtilOidCpy.SnmpUtilOidFr
152260 65 65 00 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 54 6f ee.SnmpUtilOidNCmp.SnmpUtilOidTo
152280 41 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 53 6e 6d 70 55 74 69 6c 50 72 A.SnmpUtilPrintAsnAny.SnmpUtilPr
1522a0 69 6e 74 4f 69 64 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 53 6e 6d 70 55 74 intOid.SnmpUtilVarBindCpy.SnmpUt
1522c0 69 6c 56 61 72 42 69 6e 64 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 ilVarBindFree.SnmpUtilVarBindLis
1522e0 74 43 70 79 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 53 6f 66 tCpy.SnmpUtilVarBindListFree.Sof
152300 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 53 6f 75 6e 64 53 65 6e 74 72 twareUpdateMessageBox.SoundSentr
152320 79 00 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e y.SplIsSessionZero.SplPromptUIIn
152340 55 73 65 72 73 53 65 73 73 69 6f 6e 00 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e UsersSession.SpoolerCopyFileEven
152360 74 00 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e t.SpoolerFindClosePrinterChangeN
152380 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e otification.SpoolerFindFirstPrin
1523a0 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 69 6e terChangeNotification.SpoolerFin
1523c0 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 dNextPrinterChangeNotification.S
1523e0 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 53 70 6f 6f poolerFreePrinterNotifyInfo.Spoo
152400 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 lerRefreshPrinterChangeNotificat
152420 69 6f 6e 00 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 ion.SrpCloseThreadNetworkContext
152440 00 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 53 .SrpCreateThreadNetworkContext.S
152460 72 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 rpDisablePermissiveModeFileEncry
152480 70 74 69 6f 6e 00 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 63 75 ption.SrpDoesPolicyAllowAppExecu
1524a0 74 69 6f 6e 00 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 tion.SrpEnablePermissiveModeFile
1524c0 45 6e 63 72 79 70 74 69 6f 6e 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 00 53 Encryption.SrpGetEnterpriseIds.S
1524e0 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 53 72 70 48 6f 73 74 69 6e 67 rpGetEnterprisePolicy.SrpHosting
152500 49 6e 69 74 69 61 6c 69 7a 65 00 53 72 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 53 Initialize.SrpHostingTerminate.S
152520 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 63 65 00 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 rpIsTokenService.SrpSetTokenEnte
152540 72 70 72 69 73 65 49 64 00 53 73 6c 43 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 53 73 6c rpriseId.SslCrackCertificate.Ssl
152560 45 6d 70 74 79 43 61 63 68 65 41 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 57 00 53 73 6c 46 72 EmptyCacheA.SslEmptyCacheW.SslFr
152580 65 65 43 65 72 74 69 66 69 63 61 74 65 00 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 42 eeCertificate.SslGenerateRandomB
1525a0 69 74 73 00 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 53 73 6c 47 65 74 4d 61 78 69 6d its.SslGetExtensions.SslGetMaxim
1525c0 75 6d 4b 65 79 53 69 7a 65 00 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 00 53 umKeySize.SslGetServerIdentity.S
1525e0 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 69 65 73 00 53 73 70 69 43 6f 70 spiCompareAuthIdentities.SspiCop
152600 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 yAuthIdentity.SspiDecryptAuthIde
152620 6e 74 69 74 79 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 ntity.SspiDecryptAuthIdentityEx.
152640 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 SspiEncodeAuthIdentityAsStrings.
152660 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 SspiEncodeStringsAsAuthIdentity.
152680 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 45 6e 63 72 SspiEncryptAuthIdentity.SspiEncr
1526a0 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 yptAuthIdentityEx.SspiExcludePac
1526c0 6b 61 67 65 00 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 47 65 kage.SspiFreeAuthIdentity.SspiGe
1526e0 74 54 61 72 67 65 74 48 6f 73 74 4e 61 6d 65 00 53 73 70 69 49 73 41 75 74 68 49 64 65 6e 74 69 tTargetHostName.SspiIsAuthIdenti
152700 74 79 45 6e 63 72 79 70 74 65 64 00 53 73 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 4e 65 65 64 65 tyEncrypted.SspiIsPromptingNeede
152720 64 00 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 d.SspiLocalFree.SspiMarshalAuthI
152740 64 65 6e 74 69 74 79 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 53 dentity.SspiPrepareForCredRead.S
152760 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 57 72 69 74 65 00 53 73 70 69 50 72 6f 6d 70 spiPrepareForCredWrite.SspiPromp
152780 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 tForCredentialsA.SspiPromptForCr
1527a0 65 64 65 6e 74 69 61 6c 73 57 00 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e edentialsW.SspiUnmarshalAuthIden
1527c0 74 69 74 79 00 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 tity.SspiValidateAuthIdentity.Ss
1527e0 70 69 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 74 61 63 6b 57 61 6c 6b 00 53 74 61 piZeroAuthIdentity.StackWalk.Sta
152800 63 6b 57 61 6c 6b 36 34 00 53 74 61 63 6b 57 61 6c 6b 45 78 00 53 74 61 72 74 44 6f 63 41 00 53 ckWalk64.StackWalkEx.StartDocA.S
152820 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 57 tartDocPrinterA.StartDocPrinterW
152840 00 53 74 61 72 74 44 6f 63 57 00 53 74 61 72 74 50 61 67 65 00 53 74 61 72 74 50 61 67 65 50 72 .StartDocW.StartPage.StartPagePr
152860 69 6e 74 65 72 00 53 74 61 72 74 53 65 72 76 69 63 65 41 00 53 74 61 72 74 53 65 72 76 69 63 65 inter.StartServiceA.StartService
152880 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c CtrlDispatcherA.StartServiceCtrl
1528a0 44 69 73 70 61 74 63 68 65 72 57 00 53 74 61 72 74 53 65 72 76 69 63 65 57 00 53 74 61 72 74 54 DispatcherW.StartServiceW.StartT
1528c0 68 72 65 61 64 70 6f 6f 6c 49 6f 00 53 74 61 72 74 54 72 61 63 65 41 00 53 74 61 72 74 54 72 61 hreadpoolIo.StartTraceA.StartTra
1528e0 63 65 57 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 53 74 61 72 74 58 70 73 50 72 69 ceW.StartXpsPrintJob.StartXpsPri
152900 6e 74 4a 6f 62 31 00 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 ntJob1.StgConvertPropertyToVaria
152920 6e 74 00 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 65 72 74 79 00 53 nt.StgConvertVariantToProperty.S
152940 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 tgCreateDocfile.StgCreateDocfile
152960 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 65 74 53 74 67 OnILockBytes.StgCreatePropSetStg
152980 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 .StgCreatePropStg.StgCreateStora
1529a0 67 65 45 78 00 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 53 geEx.StgDeserializePropVariant.S
1529c0 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 6c 65 00 53 74 67 47 65 74 tgGetIFillLockBytesOnFile.StgGet
1529e0 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 49 73 IFillLockBytesOnILockBytes.StgIs
152a00 53 74 6f 72 61 67 65 46 69 6c 65 00 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 StorageFile.StgIsStorageILockByt
152a20 65 73 00 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 53 74 67 4f 70 65 6e 41 73 79 6e es.StgMakeUniqueName.StgOpenAsyn
152a40 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 4f 70 65 6e cDocfileOnIFillLockBytes.StgOpen
152a60 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 53 74 67 LayoutDocfile.StgOpenPropStg.Stg
152a80 4f 70 65 6e 53 74 6f 72 61 67 65 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 00 53 74 67 OpenStorage.StgOpenStorageEx.Stg
152aa0 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 50 72 6f 70 65 OpenStorageOnILockBytes.StgPrope
152ac0 72 74 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 6e 74 00 53 74 67 53 65 72 69 61 6c 69 7a 65 50 rtyLengthAsVariant.StgSerializeP
152ae0 72 6f 70 56 61 72 69 61 6e 74 00 53 74 67 53 65 74 54 69 6d 65 73 00 53 74 69 43 72 65 61 74 65 ropVariant.StgSetTimes.StiCreate
152b00 49 6e 73 74 61 6e 63 65 57 00 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 InstanceW.StopInteractionContext
152b20 00 53 74 6f 70 54 72 61 63 65 41 00 53 74 6f 70 54 72 61 63 65 57 00 53 74 72 43 53 70 6e 41 00 .StopTraceA.StopTraceW.StrCSpnA.
152b40 53 74 72 43 53 70 6e 49 41 00 53 74 72 43 53 70 6e 49 57 00 53 74 72 43 53 70 6e 57 00 53 74 72 StrCSpnIA.StrCSpnIW.StrCSpnW.Str
152b60 43 61 74 42 75 66 66 41 00 53 74 72 43 61 74 42 75 66 66 57 00 53 74 72 43 61 74 43 68 61 69 6e CatBuffA.StrCatBuffW.StrCatChain
152b80 57 00 53 74 72 43 61 74 57 00 53 74 72 43 68 72 41 00 53 74 72 43 68 72 49 41 00 53 74 72 43 68 W.StrCatW.StrChrA.StrChrIA.StrCh
152ba0 72 49 57 00 53 74 72 43 68 72 4e 49 57 00 53 74 72 43 68 72 4e 57 00 53 74 72 43 68 72 57 00 53 rIW.StrChrNIW.StrChrNW.StrChrW.S
152bc0 74 72 43 6d 70 43 41 00 53 74 72 43 6d 70 43 57 00 53 74 72 43 6d 70 49 43 41 00 53 74 72 43 6d trCmpCA.StrCmpCW.StrCmpICA.StrCm
152be0 70 49 43 57 00 53 74 72 43 6d 70 49 57 00 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 53 74 72 pICW.StrCmpIW.StrCmpLogicalW.Str
152c00 43 6d 70 4e 41 00 53 74 72 43 6d 70 4e 43 41 00 53 74 72 43 6d 70 4e 43 57 00 53 74 72 43 6d 70 CmpNA.StrCmpNCA.StrCmpNCW.StrCmp
152c20 4e 49 41 00 53 74 72 43 6d 70 4e 49 43 41 00 53 74 72 43 6d 70 4e 49 43 57 00 53 74 72 43 6d 70 NIA.StrCmpNICA.StrCmpNICW.StrCmp
152c40 4e 49 57 00 53 74 72 43 6d 70 4e 57 00 53 74 72 43 6d 70 57 00 53 74 72 43 70 79 4e 57 00 53 74 NIW.StrCmpNW.StrCmpW.StrCpyNW.St
152c60 72 43 70 79 57 00 53 74 72 44 75 70 41 00 53 74 72 44 75 70 57 00 53 74 72 46 6f 72 6d 61 74 42 rCpyW.StrDupA.StrDupW.StrFormatB
152c80 79 74 65 53 69 7a 65 36 34 41 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 53 74 yteSize64A.StrFormatByteSizeA.St
152ca0 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 rFormatByteSizeEx.StrFormatByteS
152cc0 69 7a 65 57 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 53 74 72 46 6f 72 6d 61 74 4b izeW.StrFormatKBSizeA.StrFormatK
152ce0 42 53 69 7a 65 57 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 53 74 72 46 BSizeW.StrFromTimeIntervalA.StrF
152d00 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 romTimeIntervalW.StrIsIntlEqualA
152d20 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 57 00 53 74 72 4e 43 61 74 41 00 53 74 72 4e 43 61 .StrIsIntlEqualW.StrNCatA.StrNCa
152d40 74 57 00 53 74 72 50 42 72 6b 41 00 53 74 72 50 42 72 6b 57 00 53 74 72 52 43 68 72 41 00 53 74 tW.StrPBrkA.StrPBrkW.StrRChrA.St
152d60 72 52 43 68 72 49 41 00 53 74 72 52 43 68 72 49 57 00 53 74 72 52 43 68 72 57 00 53 74 72 52 53 rRChrIA.StrRChrIW.StrRChrW.StrRS
152d80 74 72 49 41 00 53 74 72 52 53 74 72 49 57 00 53 74 72 52 65 74 54 6f 42 53 54 52 00 53 74 72 52 trIA.StrRStrIW.StrRetToBSTR.StrR
152da0 65 74 54 6f 42 75 66 41 00 53 74 72 52 65 74 54 6f 42 75 66 57 00 53 74 72 52 65 74 54 6f 53 74 etToBufA.StrRetToBufW.StrRetToSt
152dc0 72 41 00 53 74 72 52 65 74 54 6f 53 74 72 57 00 53 74 72 53 70 6e 41 00 53 74 72 53 70 6e 57 00 rA.StrRetToStrW.StrSpnA.StrSpnW.
152de0 53 74 72 53 74 72 41 00 53 74 72 53 74 72 49 41 00 53 74 72 53 74 72 49 57 00 53 74 72 53 74 72 StrStrA.StrStrIA.StrStrIW.StrStr
152e00 4e 49 57 00 53 74 72 53 74 72 4e 57 00 53 74 72 53 74 72 57 00 53 74 72 54 6f 49 6e 74 36 34 45 NIW.StrStrNW.StrStrW.StrToInt64E
152e20 78 41 00 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 53 74 72 54 6f 49 6e 74 41 00 53 74 72 54 6f xA.StrToInt64ExW.StrToIntA.StrTo
152e40 49 6e 74 45 78 41 00 53 74 72 54 6f 49 6e 74 45 78 57 00 53 74 72 54 6f 49 6e 74 57 00 53 74 72 IntExA.StrToIntExW.StrToIntW.Str
152e60 54 72 69 6d 41 00 53 74 72 54 72 69 6d 57 00 53 74 72 5f 53 65 74 50 74 72 57 00 53 74 72 65 74 TrimA.StrTrimW.Str_SetPtrW.Stret
152e80 63 68 42 6c 74 00 53 74 72 65 74 63 68 44 49 42 69 74 73 00 53 74 72 69 6e 67 46 72 6f 6d 43 4c chBlt.StretchDIBits.StringFromCL
152ea0 53 49 44 00 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 SID.StringFromGUID2.StringFromII
152ec0 44 00 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 53 74 72 6f 6b 65 50 61 74 68 00 53 D.StrokeAndFillPath.StrokePath.S
152ee0 75 62 6d 69 74 49 6f 52 69 6e 67 00 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b ubmitIoRing.SubmitThreadpoolWork
152f00 00 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 .SubscribeFeatureStateChangeNoti
152f20 66 69 63 61 74 69 6f 6e 00 53 75 62 74 72 61 63 74 52 65 63 74 00 53 75 73 70 65 6e 64 54 68 72 fication.SubtractRect.SuspendThr
152f40 65 61 64 00 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 53 77 44 65 76 69 63 65 43 72 65 61 74 65 ead.SwDeviceClose.SwDeviceCreate
152f60 00 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 53 77 44 65 76 69 63 65 49 6e 74 .SwDeviceGetLifetime.SwDeviceInt
152f80 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 erfacePropertySet.SwDeviceInterf
152fa0 61 63 65 52 65 67 69 73 74 65 72 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 aceRegister.SwDeviceInterfaceSet
152fc0 53 74 61 74 65 00 53 77 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 53 77 44 65 76 69 State.SwDevicePropertySet.SwDevi
152fe0 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 53 77 4d 65 6d 46 72 65 65 00 53 77 61 70 42 75 66 66 ceSetLifetime.SwMemFree.SwapBuff
153000 65 72 73 00 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 53 77 69 74 63 68 44 65 73 6b 74 6f ers.SwapMouseButton.SwitchDeskto
153020 70 00 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 p.SwitchToFiber.SwitchToThisWind
153040 6f 77 00 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 ow.SwitchToThread.SymAddSourceSt
153060 72 65 61 6d 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 00 53 79 6d 41 64 64 53 ream.SymAddSourceStreamA.SymAddS
153080 6f 75 72 63 65 53 74 72 65 61 6d 57 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 00 53 79 6d 41 64 64 ourceStreamW.SymAddSymbol.SymAdd
1530a0 53 79 6d 62 6f 6c 57 00 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 SymbolW.SymAddrIncludeInlineTrac
1530c0 65 00 53 79 6d 43 6c 65 61 6e 75 70 00 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 6e 65 54 72 61 e.SymCleanup.SymCompareInlineTra
1530e0 63 65 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 ce.SymDeleteSymbol.SymDeleteSymb
153100 6f 6c 57 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 53 olW.SymEnumLines.SymEnumLinesW.S
153120 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c ymEnumProcesses.SymEnumSourceFil
153140 65 54 6f 6b 65 6e 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 53 79 6d 45 6e eTokens.SymEnumSourceFiles.SymEn
153160 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 umSourceFilesW.SymEnumSourceLine
153180 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 00 53 79 6d 45 6e 75 6d 53 79 6d s.SymEnumSourceLinesW.SymEnumSym
1531a0 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 .SymEnumSymbols.SymEnumSymbolsEx
1531c0 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c .SymEnumSymbolsExW.SymEnumSymbol
1531e0 73 46 6f 72 41 64 64 72 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 sForAddr.SymEnumSymbolsForAddrW.
153200 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 53 79 6d SymEnumSymbolsW.SymEnumTypes.Sym
153220 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 EnumTypesByName.SymEnumTypesByNa
153240 6d 65 57 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f meW.SymEnumTypesW.SymEnumerateMo
153260 64 75 6c 65 73 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 53 79 6d 45 dules.SymEnumerateModules64.SymE
153280 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 numerateModulesW64.SymEnumerateS
1532a0 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 53 79 6d ymbols.SymEnumerateSymbols64.Sym
1532c0 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 EnumerateSymbolsW.SymEnumerateSy
1532e0 6d 62 6f 6c 73 57 36 34 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 53 79 mbolsW64.SymFindDebugInfoFile.Sy
153300 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 53 79 6d 46 69 6e 64 45 78 65 63 75 mFindDebugInfoFileW.SymFindExecu
153320 74 61 62 6c 65 49 6d 61 67 65 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 tableImage.SymFindExecutableImag
153340 65 57 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 53 79 6d 46 69 6e 64 46 69 6c 65 eW.SymFindFileInPath.SymFindFile
153360 49 6e 50 61 74 68 57 00 53 79 6d 46 72 6f 6d 41 64 64 72 00 53 79 6d 46 72 6f 6d 41 64 64 72 57 InPathW.SymFromAddr.SymFromAddrW
153380 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 53 79 6d 46 .SymFromIndex.SymFromIndexW.SymF
1533a0 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f romInlineContext.SymFromInlineCo
1533c0 6e 74 65 78 74 57 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 00 ntextW.SymFromName.SymFromNameW.
1533e0 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 46 75 SymFromToken.SymFromTokenW.SymFu
153400 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 nctionTableAccess.SymFunctionTab
153420 6c 65 41 63 63 65 73 73 36 34 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 leAccess64.SymFunctionTableAcces
153440 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 s64AccessRoutines.SymGetExtended
153460 4f 70 74 69 6f 6e 00 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 53 Option.SymGetFileLineOffsets64.S
153480 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 ymGetHomeDirectory.SymGetHomeDir
1534a0 65 63 74 6f 72 79 57 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 53 79 6d 47 65 ectoryW.SymGetLineFromAddr.SymGe
1534c0 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 tLineFromAddr64.SymGetLineFromAd
1534e0 64 72 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 drW64.SymGetLineFromInlineContex
153500 74 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 53 t.SymGetLineFromInlineContextW.S
153520 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d ymGetLineFromName.SymGetLineFrom
153540 4e 61 6d 65 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 53 79 6d Name64.SymGetLineFromNameW64.Sym
153560 47 65 74 4c 69 6e 65 4e 65 78 74 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 53 79 6d GetLineNext.SymGetLineNext64.Sym
153580 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 53 79 GetLineNextW64.SymGetLinePrev.Sy
1535a0 6d 47 65 74 4c 69 6e 65 50 72 65 76 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 mGetLinePrev64.SymGetLinePrevW64
1535c0 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 .SymGetModuleBase.SymGetModuleBa
1535e0 73 65 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 53 79 6d 47 65 74 4d 6f 64 75 se64.SymGetModuleInfo.SymGetModu
153600 6c 65 49 6e 66 6f 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 53 79 6d 47 65 leInfo64.SymGetModuleInfoW.SymGe
153620 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 53 79 6d 47 65 74 4f 6d 61 70 73 00 53 79 6d 47 65 tModuleInfoW64.SymGetOmaps.SymGe
153640 74 4f 70 74 69 6f 6e 73 00 53 79 6d 47 65 74 53 63 6f 70 65 00 53 79 6d 47 65 74 53 63 6f 70 65 tOptions.SymGetScope.SymGetScope
153660 57 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 W.SymGetSearchPath.SymGetSearchP
153680 61 74 68 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 00 53 79 6d 47 65 74 53 6f 75 72 athW.SymGetSourceFile.SymGetSour
1536a0 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 ceFileChecksum.SymGetSourceFileC
1536c0 68 65 63 6b 73 75 6d 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b hecksumW.SymGetSourceFileFromTok
1536e0 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f en.SymGetSourceFileFromTokenByTo
153700 6b 65 6e 4e 61 6d 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 kenName.SymGetSourceFileFromToke
153720 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 nByTokenNameW.SymGetSourceFileFr
153740 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 53 omTokenW.SymGetSourceFileToken.S
153760 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 ymGetSourceFileTokenByTokenName.
153780 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 SymGetSourceFileTokenByTokenName
1537a0 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 W.SymGetSourceFileTokenW.SymGetS
1537c0 6f 75 72 63 65 46 69 6c 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f ourceFileW.SymGetSourceVarFromTo
1537e0 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 ken.SymGetSourceVarFromTokenW.Sy
153800 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 mGetSymFromAddr.SymGetSymFromAdd
153820 72 36 34 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 53 79 6d 46 r64.SymGetSymFromName.SymGetSymF
153840 72 6f 6d 4e 61 6d 65 36 34 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 53 79 6d 47 65 74 53 79 romName64.SymGetSymNext.SymGetSy
153860 6d 4e 65 78 74 36 34 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 53 79 6d 47 65 74 53 79 6d 50 mNext64.SymGetSymPrev.SymGetSymP
153880 72 65 76 36 34 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 53 79 6d 47 65 74 53 79 6d rev64.SymGetSymbolFile.SymGetSym
1538a0 62 6f 6c 46 69 6c 65 57 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 bolFileW.SymGetTypeFromName.SymG
1538c0 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 57 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 53 etTypeFromNameW.SymGetTypeInfo.S
1538e0 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 53 79 6d 47 65 74 55 6e 77 69 6e 64 49 6e 66 6f ymGetTypeInfoEx.SymGetUnwindInfo
153900 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 53 79 .SymInitialize.SymInitializeW.Sy
153920 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6d 4c mLoadModule.SymLoadModule64.SymL
153940 6f 61 64 4d 6f 64 75 6c 65 45 78 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 53 79 6d oadModuleEx.SymLoadModuleExW.Sym
153960 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 57 00 MatchFileName.SymMatchFileNameW.
153980 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 53 SymMatchString.SymMatchStringA.S
1539a0 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 53 79 6d 4e 65 78 74 00 53 79 6d 4e 65 78 74 57 00 ymMatchStringW.SymNext.SymNextW.
1539c0 53 79 6d 50 72 65 76 00 53 79 6d 50 72 65 76 57 00 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 SymPrev.SymPrevW.SymQueryInlineT
1539e0 72 61 63 65 00 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 53 79 6d 52 65 67 race.SymRefreshModuleList.SymReg
153a00 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 isterCallback.SymRegisterCallbac
153a20 6b 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 53 79 6d 52 65 k64.SymRegisterCallbackW64.SymRe
153a40 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 53 79 6d 52 gisterFunctionEntryCallback.SymR
153a60 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 53 egisterFunctionEntryCallback64.S
153a80 79 6d 53 65 61 72 63 68 00 53 79 6d 53 65 61 72 63 68 57 00 53 79 6d 53 65 74 43 6f 6e 74 65 78 ymSearch.SymSearchW.SymSetContex
153aa0 74 00 53 79 6d 53 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 53 79 6d 53 65 74 48 6f 6d t.SymSetExtendedOption.SymSetHom
153ac0 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 eDirectory.SymSetHomeDirectoryW.
153ae0 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 SymSetOptions.SymSetParentWindow
153b00 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 53 79 6d 53 65 74 53 63 6f 70 65 .SymSetScopeFromAddr.SymSetScope
153b20 46 72 6f 6d 49 6e 64 65 78 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 FromIndex.SymSetScopeFromInlineC
153b40 6f 6e 74 65 78 74 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 53 79 6d 53 65 74 53 65 ontext.SymSetSearchPath.SymSetSe
153b60 61 72 63 68 50 61 74 68 57 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 53 79 6d 53 72 76 archPathW.SymSrvDeltaName.SymSrv
153b80 44 65 6c 74 61 4e 61 6d 65 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 DeltaNameW.SymSrvGetFileIndexInf
153ba0 6f 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 53 79 6d 53 72 76 o.SymSrvGetFileIndexInfoW.SymSrv
153bc0 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 GetFileIndexString.SymSrvGetFile
153be0 49 6e 64 65 78 53 74 72 69 6e 67 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 IndexStringW.SymSrvGetFileIndexe
153c00 73 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 57 00 53 79 6d 53 72 76 47 65 s.SymSrvGetFileIndexesW.SymSrvGe
153c20 74 53 75 70 70 6c 65 6d 65 6e 74 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 57 tSupplement.SymSrvGetSupplementW
153c40 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 53 79 .SymSrvIsStore.SymSrvIsStoreW.Sy
153c60 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 57 00 53 mSrvStoreFile.SymSrvStoreFileW.S
153c80 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 53 79 6d 53 72 76 53 74 6f 72 65 ymSrvStoreSupplement.SymSrvStore
153ca0 53 75 70 70 6c 65 6d 65 6e 74 57 00 53 79 6d 55 6e 44 4e 61 6d 65 00 53 79 6d 55 6e 44 4e 61 6d SupplementW.SymUnDName.SymUnDNam
153cc0 65 36 34 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 e64.SymUnloadModule.SymUnloadMod
153ce0 75 6c 65 36 34 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 ule64.SynchronizedInputPattern_C
153d00 61 6e 63 65 6c 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 ancel.SynchronizedInputPattern_S
153d20 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 53 79 tartListening.SysAddRefString.Sy
153d40 73 41 6c 6c 6f 63 53 74 72 69 6e 67 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 4c sAllocString.SysAllocStringByteL
153d60 65 6e 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 46 72 65 65 53 74 72 69 en.SysAllocStringLen.SysFreeStri
153d80 6e 67 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 ng.SysReAllocString.SysReAllocSt
153da0 72 69 6e 67 4c 65 6e 00 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 53 79 73 53 74 72 69 ringLen.SysReleaseString.SysStri
153dc0 6e 67 42 79 74 65 4c 65 6e 00 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 74 65 6d 46 75 6e ngByteLen.SysStringLen.SystemFun
153de0 63 74 69 6f 6e 30 33 36 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 53 79 73 74 65 ction036.SystemFunction040.Syste
153e00 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 mFunction041.SystemParametersInf
153e20 6f 41 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 53 79 oA.SystemParametersInfoForDpi.Sy
153e40 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 53 79 73 74 65 6d 54 69 6d 65 54 6f stemParametersInfoW.SystemTimeTo
153e60 46 69 6c 65 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c FileTime.SystemTimeToTzSpecificL
153e80 6f 63 61 6c 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c ocalTime.SystemTimeToTzSpecificL
153ea0 6f 63 61 6c 54 69 6d 65 45 78 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 ocalTimeEx.SystemTimeToVariantTi
153ec0 6d 65 00 53 7a 46 69 6e 64 43 68 00 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 53 7a 46 69 6e 64 53 me.SzFindCh.SzFindLastCh.SzFindS
153ee0 7a 00 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 z.TTCharToUnicode.TTDeleteEmbedd
153f00 65 64 46 6f 6e 74 00 54 54 45 6d 62 65 64 46 6f 6e 74 00 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 edFont.TTEmbedFont.TTEmbedFontEx
153f20 00 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 54 54 45 6e 61 62 6c 65 45 6d .TTEmbedFontFromFileA.TTEnableEm
153f40 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 54 54 47 65 74 45 6d 62 65 64 64 65 64 beddingForFacename.TTGetEmbedded
153f60 46 6f 6e 74 49 6e 66 6f 00 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 54 54 47 65 FontInfo.TTGetEmbeddingType.TTGe
153f80 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 tNewFontName.TTIsEmbeddingEnable
153fa0 64 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e 61 6d d.TTIsEmbeddingEnabledForFacenam
153fc0 65 00 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 54 54 52 75 6e 56 61 6c 69 64 61 e.TTLoadEmbeddedFont.TTRunValida
153fe0 74 69 6f 6e 54 65 73 74 73 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 45 78 tionTests.TTRunValidationTestsEx
154000 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 54 .TabbedTextOutA.TabbedTextOutW.T
154020 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 54 61 73 6b 44 69 61 6c 6f 67 00 54 61 73 akeSnapshotVhdSet.TaskDialog.Tas
154040 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 kDialogIndirect.Tbsi_Context_Cre
154060 61 74 65 00 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 54 62 73 69 ate.Tbsi_Create_Windows_Key.Tbsi
154080 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 54 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 _GetDeviceInfo.Tbsi_Get_OwnerAut
1540a0 68 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f h.Tbsi_Get_TCG_Log.Tbsi_Get_TCG_
1540c0 4c 6f 67 5f 45 78 00 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 6f Log_Ex.Tbsi_Physical_Presence_Co
1540e0 6d 6d 61 6e 64 00 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 54 62 mmand.Tbsi_Revoke_Attestation.Tb
154100 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 54 62 73 69 70 5f 43 6f 6e 74 65 78 sip_Cancel_Commands.Tbsip_Contex
154120 74 5f 43 6c 6f 73 65 00 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 54 63 41 t_Close.Tbsip_Submit_Command.TcA
154140 64 64 46 69 6c 74 65 72 00 54 63 41 64 64 46 6c 6f 77 00 54 63 43 6c 6f 73 65 49 6e 74 65 72 66 ddFilter.TcAddFlow.TcCloseInterf
154160 61 63 65 00 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 ace.TcDeleteFilter.TcDeleteFlow.
154180 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 54 63 45 6e 75 6d 65 72 61 74 65 46 6c TcDeregisterClient.TcEnumerateFl
1541a0 6f 77 73 00 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 54 63 47 65 74 46 ows.TcEnumerateInterfaces.TcGetF
1541c0 6c 6f 77 4e 61 6d 65 41 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 54 63 4d 6f 64 69 66 79 lowNameA.TcGetFlowNameW.TcModify
1541e0 46 6c 6f 77 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 54 63 4f 70 65 6e 49 6e 74 65 Flow.TcOpenInterfaceA.TcOpenInte
154200 72 66 61 63 65 57 00 54 63 51 75 65 72 79 46 6c 6f 77 41 00 54 63 51 75 65 72 79 46 6c 6f 77 57 rfaceW.TcQueryFlowA.TcQueryFlowW
154220 00 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 .TcQueryInterface.TcRegisterClie
154240 6e 74 00 54 63 53 65 74 46 6c 6f 77 41 00 54 63 53 65 74 46 6c 6f 77 57 00 54 63 53 65 74 49 6e nt.TcSetFlowA.TcSetFlowW.TcSetIn
154260 74 65 72 66 61 63 65 00 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 terface.TdhAggregatePayloadFilte
154280 72 73 00 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 rs.TdhCleanupPayloadEventFilterD
1542a0 65 73 63 72 69 70 74 6f 72 00 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 escriptor.TdhCloseDecodingHandle
1542c0 00 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 54 64 68 44 65 6c 65 74 .TdhCreatePayloadFilter.TdhDelet
1542e0 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 ePayloadFilter.TdhEnumerateManif
154300 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 estProviderEvents.TdhEnumeratePr
154320 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 45 6e 75 6d 65 72 oviderFieldInformation.TdhEnumer
154340 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 ateProviderFilters.TdhEnumerateP
154360 72 6f 76 69 64 65 72 73 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 46 6f roviders.TdhEnumerateProvidersFo
154380 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 rDecodingSource.TdhFormatPropert
1543a0 79 00 54 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 54 64 68 47 65 74 y.TdhGetDecodingParameter.TdhGet
1543c0 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 EventInformation.TdhGetEventMapI
1543e0 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e 74 49 6e nformation.TdhGetManifestEventIn
154400 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 54 64 68 47 65 74 50 formation.TdhGetProperty.TdhGetP
154420 72 6f 70 65 72 74 79 53 69 7a 65 00 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 54 64 68 ropertySize.TdhGetWppMessage.Tdh
154440 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 00 54 GetWppProperty.TdhLoadManifest.T
154460 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 54 64 68 4c 6f 61 64 dhLoadManifestFromBinary.TdhLoad
154480 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 ManifestFromMemory.TdhOpenDecodi
1544a0 6e 67 48 61 6e 64 6c 65 00 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e ngHandle.TdhQueryProviderFieldIn
1544c0 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 formation.TdhSetDecodingParamete
1544e0 72 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e r.TdhUnloadManifest.TdhUnloadMan
154500 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 ifestFromMemory.TerminateEnclave
154520 00 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 54 65 72 6d 69 6e 61 74 65 4c 6f 67 .TerminateJobObject.TerminateLog
154540 41 72 63 68 69 76 65 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 54 65 72 6d 69 6e 61 Archive.TerminateProcess.Termina
154560 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e 00 54 65 72 6d teProcessOnMemoryExhaustion.Term
154580 69 6e 61 74 65 52 65 61 64 4c 6f 67 00 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 54 65 73 inateReadLog.TerminateThread.Tes
1545a0 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 tApplyPatchToFileA.TestApplyPatc
1545c0 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 hToFileByBuffers.TestApplyPatchT
1545e0 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 oFileByHandles.TestApplyPatchToF
154600 69 6c 65 57 00 54 65 78 74 4f 75 74 41 00 54 65 78 74 4f 75 74 57 00 54 65 78 74 50 61 74 74 65 ileW.TextOutA.TextOutW.TextPatte
154620 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 rn_GetSelection.TextPattern_GetV
154640 69 73 69 62 6c 65 52 61 6e 67 65 73 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 isibleRanges.TextPattern_RangeFr
154660 6f 6d 43 68 69 6c 64 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 50 6f 69 omChild.TextPattern_RangeFromPoi
154680 6e 74 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 nt.TextPattern_get_DocumentRange
1546a0 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 65 .TextPattern_get_SupportedTextSe
1546c0 6c 65 63 74 69 6f 6e 00 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e lection.TextRange_AddToSelection
1546e0 00 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 .TextRange_Clone.TextRange_Compa
154700 72 65 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 54 65 re.TextRange_CompareEndpoints.Te
154720 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 54 65 xtRange_ExpandToEnclosingUnit.Te
154740 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 54 65 78 74 52 61 6e 67 65 5f xtRange_FindAttribute.TextRange_
154760 46 69 6e 64 54 65 78 74 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 72 69 62 75 74 65 56 FindText.TextRange_GetAttributeV
154780 61 6c 75 65 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e alue.TextRange_GetBoundingRectan
1547a0 67 6c 65 73 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 54 65 78 74 52 gles.TextRange_GetChildren.TextR
1547c0 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 00 54 65 78 74 52 61 6e ange_GetEnclosingElement.TextRan
1547e0 67 65 5f 47 65 74 54 65 78 74 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 54 65 78 74 52 61 ge_GetText.TextRange_Move.TextRa
154800 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 54 65 78 74 52 61 6e 67 nge_MoveEndpointByRange.TextRang
154820 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 54 65 78 74 52 61 6e 67 65 5f 52 e_MoveEndpointByUnit.TextRange_R
154840 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 52 61 6e 67 65 5f 53 63 72 emoveFromSelection.TextRange_Scr
154860 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 54 68 72 ollIntoView.TextRange_Select.Thr
154880 65 61 64 33 32 46 69 72 73 74 00 54 68 72 65 61 64 33 32 4e 65 78 74 00 54 69 6c 65 57 69 6e 64 ead32First.Thread32Next.TileWind
1548a0 6f 77 73 00 54 6c 73 41 6c 6c 6f 63 00 54 6c 73 46 72 65 65 00 54 6c 73 47 65 74 56 61 6c 75 65 ows.TlsAlloc.TlsFree.TlsGetValue
1548c0 00 54 6c 73 53 65 74 56 61 6c 75 65 00 54 6f 41 73 63 69 69 00 54 6f 41 73 63 69 69 45 78 00 54 .TlsSetValue.ToAscii.ToAsciiEx.T
1548e0 6f 55 6e 69 63 6f 64 65 00 54 6f 55 6e 69 63 6f 64 65 45 78 00 54 6f 67 67 6c 65 50 61 74 74 65 oUnicode.ToUnicodeEx.TogglePatte
154900 72 6e 5f 54 6f 67 67 6c 65 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 rn_Toggle.TokenBindingDeleteAllB
154920 69 6e 64 69 6e 67 73 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 69 6e 64 69 6e indings.TokenBindingDeleteBindin
154940 67 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 54 6f g.TokenBindingGenerateBinding.To
154960 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 54 6f 6b 65 6e 42 69 6e 64 69 6e kenBindingGenerateID.TokenBindin
154980 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 gGenerateIDForUri.TokenBindingGe
1549a0 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 48 69 67 nerateMessage.TokenBindingGetHig
1549c0 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 54 6f 6b 65 6e 42 69 6e 64 69 6e hestSupportedVersion.TokenBindin
1549e0 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 gGetKeyTypesClient.TokenBindingG
154a00 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 72 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 etKeyTypesServer.TokenBindingVer
154a20 69 66 79 4d 65 73 73 61 67 65 00 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 ifyMessage.Toolhelp32ReadProcess
154a40 4d 65 6d 6f 72 79 00 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 54 72 61 63 65 44 65 72 65 67 Memory.TouchFileTimes.TraceDereg
154a60 69 73 74 65 72 41 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 41 00 54 72 61 63 65 44 isterA.TraceDeregisterExA.TraceD
154a80 65 72 65 67 69 73 74 65 72 45 78 57 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 57 00 54 72 eregisterExW.TraceDeregisterW.Tr
154aa0 61 63 65 44 75 6d 70 45 78 41 00 54 72 61 63 65 44 75 6d 70 45 78 57 00 54 72 61 63 65 45 76 65 aceDumpExA.TraceDumpExW.TraceEve
154ac0 6e 74 00 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 54 72 61 63 65 47 65 74 43 6f nt.TraceEventInstance.TraceGetCo
154ae0 6e 73 6f 6c 65 41 00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 54 72 61 63 65 4d 65 73 nsoleA.TraceGetConsoleW.TraceMes
154b00 73 61 67 65 00 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 54 72 61 63 65 50 72 69 6e 74 66 41 sage.TraceMessageVa.TracePrintfA
154b20 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 54 .TracePrintfExA.TracePrintfExW.T
154b40 72 61 63 65 50 72 69 6e 74 66 57 00 54 72 61 63 65 50 75 74 73 45 78 41 00 54 72 61 63 65 50 75 racePrintfW.TracePutsExA.TracePu
154b60 74 73 45 78 57 00 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 72 61 63 tsExW.TraceQueryInformation.Trac
154b80 65 52 65 67 69 73 74 65 72 45 78 41 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 54 72 eRegisterExA.TraceRegisterExW.Tr
154ba0 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 aceSetInformation.TraceVprintfEx
154bc0 41 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e A.TraceVprintfExW.TrackMouseEven
154be0 74 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 t.TrackPopupMenu.TrackPopupMenuE
154c00 78 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 54 72 61 6e 73 66 6f 72 6d 42 6c 6f x.TransactNamedPipe.TransformBlo
154c20 63 6b 00 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 54 72 61 6e 73 66 6f 72 6d ck.TransformFinalBlock.Transform
154c40 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 65 Pattern_Move.TransformPattern_Re
154c60 73 69 7a 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 54 72 61 size.TransformPattern_Rotate.Tra
154c80 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 nslateAcceleratorA.TranslateAcce
154ca0 6c 65 72 61 74 6f 72 57 00 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 54 72 61 leratorW.TranslateBitmapBits.Tra
154cc0 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 nslateCharsetInfo.TranslateColor
154ce0 73 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 54 72 61 6e 73 6c 61 74 65 49 s.TranslateInfStringA.TranslateI
154d00 6e 66 53 74 72 69 6e 67 45 78 41 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 nfStringExA.TranslateInfStringEx
154d20 57 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 54 72 61 6e 73 6c 61 74 65 4d W.TranslateInfStringW.TranslateM
154d40 44 49 53 79 73 41 63 63 65 6c 00 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 54 72 61 6e DISysAccel.TranslateMessage.Tran
154d60 73 6c 61 74 65 4e 61 6d 65 41 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 54 72 61 6e 73 6d slateNameA.TranslateNameW.Transm
154d80 69 74 43 6f 6d 6d 43 68 61 72 00 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 54 72 61 6e 73 70 61 72 itCommChar.TransmitFile.Transpar
154da0 65 6e 74 42 6c 74 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 entBlt.TreeResetNamedSecurityInf
154dc0 6f 41 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 54 oA.TreeResetNamedSecurityInfoW.T
154de0 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 54 72 65 65 53 65 74 reeSetNamedSecurityInfoA.TreeSet
154e00 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 54 72 75 6e 63 61 74 65 4c 6f 67 00 54 NamedSecurityInfoW.TruncateLog.T
154e20 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 54 72 79 41 63 71 ryAcquireSRWLockExclusive.TryAcq
154e40 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 uireSRWLockShared.TryCancelPendi
154e60 6e 67 47 61 6d 65 55 49 00 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 ngGameUI.TryCreatePackageDepende
154e80 6e 63 79 00 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 54 72 79 53 ncy.TryEnterCriticalSection.TryS
154ea0 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 54 78 66 47 65 74 54 68 ubmitThreadpoolCallback.TxfGetTh
154ec0 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 54 78 66 4c 6f 67 43 readMiniVersionForCreate.TxfLogC
154ee0 72 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 43 72 65 61 74 reateFileReadContext.TxfLogCreat
154f00 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 eRangeReadContext.TxfLogDestroyR
154f20 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 54 78 66 eadContext.TxfLogReadRecords.Txf
154f40 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 54 78 66 4c 6f 67 52 65 63 6f 72 LogRecordGetFileName.TxfLogRecor
154f60 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 54 78 66 52 65 61 64 4d 65 74 61 64 61 74 61 49 dGetGenericType.TxfReadMetadataI
154f80 6e 66 6f 00 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 nfo.TxfSetThreadMiniVersionForCr
154fa0 65 61 74 65 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d eate.TzSpecificLocalTimeToSystem
154fc0 54 69 6d 65 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d Time.TzSpecificLocalTimeToSystem
154fe0 54 69 6d 65 45 78 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 TimeEx.UCNV_FROM_U_CALLBACK_ESCA
155000 50 45 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 55 43 4e PE.UCNV_FROM_U_CALLBACK_SKIP.UCN
155020 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 55 43 4e 56 5f 46 52 4f 4d V_FROM_U_CALLBACK_STOP.UCNV_FROM
155040 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 55 43 4e 56 5f 54 4f 5f 55 _U_CALLBACK_SUBSTITUTE.UCNV_TO_U
155060 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 _CALLBACK_ESCAPE.UCNV_TO_U_CALLB
155080 41 43 4b 5f 53 4b 49 50 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 ACK_SKIP.UCNV_TO_U_CALLBACK_STOP
1550a0 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 55 .UCNV_TO_U_CALLBACK_SUBSTITUTE.U
1550c0 46 72 6f 6d 53 7a 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 55 FromSz.URLDownloadToCacheFileA.U
1550e0 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 57 00 55 52 4c 44 6f 77 6e 6c 6f RLDownloadToCacheFileW.URLDownlo
155100 61 64 54 6f 46 69 6c 65 41 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 55 52 4c adToFileA.URLDownloadToFileW.URL
155120 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b OpenBlockingStreamA.URLOpenBlock
155140 69 6e 67 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 55 52 ingStreamW.URLOpenPullStreamA.UR
155160 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 LOpenPullStreamW.URLOpenStreamA.
155180 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 55 61 6c URLOpenStreamW.UalInstrument.Ual
1551a0 52 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 55 61 6c 53 74 61 72 74 00 55 61 6c 53 74 6f 70 RegisterProduct.UalStart.UalStop
1551c0 00 55 69 61 41 64 64 45 76 65 6e 74 00 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e .UiaAddEvent.UiaClientsAreListen
1551e0 69 6e 67 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 69 64 65 72 73 00 55 69 ing.UiaDisconnectAllProviders.Ui
155200 61 44 69 73 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 55 69 61 45 76 65 6e 74 41 64 64 57 aDisconnectProvider.UiaEventAddW
155220 69 6e 64 6f 77 00 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 55 69 61 46 69 indow.UiaEventRemoveWindow.UiaFi
155240 6e 64 00 55 69 61 47 65 74 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 00 55 69 61 47 65 74 nd.UiaGetErrorDescription.UiaGet
155260 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 56 61 PatternProvider.UiaGetPropertyVa
155280 6c 75 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 74 65 lue.UiaGetReservedMixedAttribute
1552a0 56 61 6c 75 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 Value.UiaGetReservedNotSupported
1552c0 56 61 6c 75 65 00 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 55 69 61 47 65 74 52 75 6e 74 69 Value.UiaGetRootNode.UiaGetRunti
1552e0 6d 65 49 64 00 55 69 61 47 65 74 55 70 64 61 74 65 64 43 61 63 68 65 00 55 69 61 48 50 61 74 74 meId.UiaGetUpdatedCache.UiaHPatt
155300 65 72 6e 4f 62 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 54 65 78 74 52 61 6e ernObjectFromVariant.UiaHTextRan
155320 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 geFromVariant.UiaHUiaNodeFromVar
155340 69 61 6e 74 00 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f 76 69 64 65 72 00 55 69 iant.UiaHasServerSideProvider.Ui
155360 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 55 69 61 49 41 63 63 65 73 73 aHostProviderFromHwnd.UiaIAccess
155380 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 55 69 61 4c 6f 6f 6b 75 70 49 64 00 55 69 61 ibleFromProvider.UiaLookupId.Uia
1553a0 4e 61 76 69 67 61 74 65 00 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 55 69 61 4e 6f 64 Navigate.UiaNodeFromFocus.UiaNod
1553c0 65 46 72 6f 6d 48 61 6e 64 6c 65 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 55 69 61 eFromHandle.UiaNodeFromPoint.Uia
1553e0 4e 6f 64 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 NodeFromProvider.UiaNodeRelease.
155400 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 55 69 61 50 72 6f 76 69 64 65 72 46 6f 72 UiaPatternRelease.UiaProviderFor
155420 4e 6f 6e 43 6c 69 65 6e 74 00 55 69 61 50 72 6f 76 69 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 NonClient.UiaProviderFromIAccess
155440 69 62 6c 65 00 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 ible.UiaRaiseActiveTextPositionC
155460 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 hangedEvent.UiaRaiseAsyncContent
155480 4c 6f 61 64 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 LoadedEvent.UiaRaiseAutomationEv
1554a0 65 6e 74 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 ent.UiaRaiseAutomationPropertyCh
1554c0 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 angedEvent.UiaRaiseChangesEvent.
1554e0 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 55 69 61 52 61 69 UiaRaiseNotificationEvent.UiaRai
155500 73 65 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 seStructureChangedEvent.UiaRaise
155520 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 65 67 69 TextEditTextChangedEvent.UiaRegi
155540 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 55 69 61 52 65 6d 6f 76 65 45 76 sterProviderCallback.UiaRemoveEv
155560 65 6e 74 00 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 72 00 ent.UiaReturnRawElementProvider.
155580 55 69 61 53 65 74 46 6f 63 75 73 00 55 69 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 UiaSetFocus.UiaTextRangeRelease.
1555a0 55 6c 41 64 64 52 65 66 00 55 6c 50 72 6f 70 53 69 7a 65 00 55 6c 52 65 6c 65 61 73 65 00 55 6d UlAddRef.UlPropSize.UlRelease.Um
1555c0 73 54 68 72 65 61 64 59 69 65 6c 64 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d sThreadYield.UnDecorateSymbolNam
1555e0 65 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 55 6e 4d 61 70 41 6e 64 e.UnDecorateSymbolNameW.UnMapAnd
155600 4c 6f 61 64 00 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 Load.UnRegisterForPrintAsyncNoti
155620 66 69 63 61 74 69 6f 6e 73 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 55 6e 52 65 fications.UnRegisterTypeLib.UnRe
155640 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 55 6e 65 6e 61 62 6c 65 52 6f 75 gisterTypeLibForUser.UnenableRou
155660 74 65 72 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 55 6e 68 ter.UnhandledExceptionFilter.Unh
155680 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 55 6e ookWinEvent.UnhookWindowsHook.Un
1556a0 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 hookWindowsHookEx.UninitLocalMsC
1556c0 74 66 4d 6f 6e 69 74 6f 72 00 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 55 6e 69 tfMonitor.UninitializeFlatSB.Uni
1556e0 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 nstallApplication.UninstallColor
155700 50 72 6f 66 69 6c 65 41 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 ProfileA.UninstallColorProfileW.
155720 55 6e 69 6f 6e 52 65 63 74 00 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 55 UnionRect.UnloadKeyboardLayout.U
155740 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 55 6e 6c nloadPerfCounterTextStringsA.Unl
155760 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 55 6e 6c 6f 61 oadPerfCounterTextStringsW.Unloa
155780 64 55 73 65 72 50 72 6f 66 69 6c 65 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 55 6e 6c 6f 63 6b 46 69 dUserProfile.UnlockFile.UnlockFi
1557a0 6c 65 45 78 00 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 55 6e 6c 6f 63 leEx.UnlockServiceDatabase.Unloc
1557c0 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 kUrlCacheEntryFile.UnlockUrlCach
1557e0 65 45 6e 74 72 79 46 69 6c 65 41 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 eEntryFileA.UnlockUrlCacheEntryF
155800 69 6c 65 57 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 55 ileW.UnlockUrlCacheEntryStream.U
155820 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 32 00 nmapViewOfFile.UnmapViewOfFile2.
155840 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 UnmapViewOfFileEx.UnpackDDElPara
155860 6d 00 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 m.UnprotectFile.UnrealizeObject.
155880 55 6e 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f UnregisterAppConstrainedChangeNo
1558a0 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 tification.UnregisterAppStateCha
1558c0 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 ngeNotification.UnregisterApplic
1558e0 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 55 6e 72 65 67 69 73 74 65 72 ationRecoveryCallback.Unregister
155900 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 55 6e 72 65 67 69 73 74 65 72 42 61 64 ApplicationRestart.UnregisterBad
155920 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d MemoryNotification.UnregisterCMM
155940 41 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 A.UnregisterCMMW.UnregisterClass
155960 41 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 A.UnregisterClassW.UnregisterDev
155980 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 iceNotification.UnregisterDevice
1559a0 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 55 6e 72 65 67 69 73 74 65 72 44 65 WithLocalManagement.UnregisterDe
1559c0 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 55 6e 72 65 67 69 73 74 65 72 47 50 4e viceWithManagement.UnregisterGPN
1559e0 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 55 6e 72 otification.UnregisterHotKey.Unr
155a00 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 egisterInterfaceTimestampConfigC
155a20 68 61 6e 67 65 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 hange.UnregisterPointerInputTarg
155a40 65 74 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 et.UnregisterPointerInputTargetE
155a60 78 00 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 x.UnregisterPowerSettingNotifica
155a80 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 tion.UnregisterScaleChangeEvent.
155aa0 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 UnregisterSuspendResumeNotificat
155ac0 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 55 6e 72 65 67 69 ion.UnregisterTouchWindow.Unregi
155ae0 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 55 6e sterTraceGuids.UnregisterWait.Un
155b00 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 registerWaitEx.UnregisterWaitUnt
155b20 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 ilOOBECompleted.UnsubscribeFeatu
155b40 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 70 64 61 74 65 reStateChangeNotification.Update
155b60 43 6f 6c 6f 72 73 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 55 70 64 61 74 Colors.UpdateDebugInfoFile.Updat
155b80 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 eDebugInfoFileEx.UpdateDriverFor
155ba0 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 55 70 64 61 74 65 44 72 69 76 65 72 PlugAndPlayDevicesA.UpdateDriver
155bc0 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 55 70 64 61 74 65 49 43 4d ForPlugAndPlayDevicesW.UpdateICM
155be0 52 65 67 4b 65 79 41 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 57 00 55 70 64 61 74 65 4c RegKeyA.UpdateICMRegKeyW.UpdateL
155c00 61 79 65 72 65 64 57 69 6e 64 6f 77 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 ayeredWindow.UpdateLayeredWindow
155c20 49 6e 64 69 72 65 63 74 00 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 55 Indirect.UpdatePanningFeedback.U
155c40 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 55 70 64 61 74 65 50 65 72 66 4e 61 pdatePerfNameFilesA.UpdatePerfNa
155c60 6d 65 46 69 6c 65 73 57 00 55 70 64 61 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 meFilesW.UpdatePrintDeviceObject
155c80 00 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 55 70 64 61 74 .UpdateProcThreadAttribute.Updat
155ca0 65 52 65 73 6f 75 72 63 65 41 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 55 70 64 61 74 eResourceA.UpdateResourceW.Updat
155cc0 65 54 72 61 63 65 41 00 55 70 64 61 74 65 54 72 61 63 65 57 00 55 70 64 61 74 65 55 72 6c 43 61 eTraceA.UpdateTraceW.UpdateUrlCa
155ce0 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 55 70 64 61 74 65 57 69 6e 64 6f 77 00 55 70 6c 6f cheContentPath.UpdateWindow.Uplo
155d00 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 55 70 6c 6f 61 64 50 72 adPrinterDriverPackageA.UploadPr
155d20 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 55 72 6c 41 70 70 6c 79 53 63 68 65 interDriverPackageW.UrlApplySche
155d40 6d 65 41 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 00 55 72 6c 43 61 63 68 65 43 68 65 63 meA.UrlApplySchemeW.UrlCacheChec
155d60 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 kEntriesExist.UrlCacheCloseEntry
155d80 48 61 6e 64 6c 65 00 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 Handle.UrlCacheContainerSetEntry
155da0 4d 61 78 69 6d 75 6d 41 67 65 00 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e MaximumAge.UrlCacheCreateContain
155dc0 65 72 00 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 55 72 6c 43 61 63 er.UrlCacheFindFirstEntry.UrlCac
155de0 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 heFindNextEntry.UrlCacheFreeEntr
155e00 79 49 6e 66 6f 00 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 61 6c 53 70 61 63 65 00 55 72 yInfo.UrlCacheFreeGlobalSpace.Ur
155e20 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 55 72 6c 43 61 63 68 65 47 65 lCacheGetContentPaths.UrlCacheGe
155e40 74 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 63 68 tEntryInfo.UrlCacheGetGlobalCach
155e60 65 53 69 7a 65 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 55 72 6c eSize.UrlCacheGetGlobalLimit.Url
155e80 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 55 72 6c 43 61 63 68 65 52 65 6c CacheReadEntryStream.UrlCacheRel
155ea0 6f 61 64 53 65 74 74 69 6e 67 73 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 oadSettings.UrlCacheRetrieveEntr
155ec0 79 46 69 6c 65 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 yFile.UrlCacheRetrieveEntryStrea
155ee0 6d 00 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 55 72 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 m.UrlCacheServer.UrlCacheSetGlob
155f00 61 6c 4c 69 6d 69 74 00 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 alLimit.UrlCacheUpdateEntryExtra
155f20 44 61 74 61 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 55 72 6c 43 61 6e 6f 6e 69 63 Data.UrlCanonicalizeA.UrlCanonic
155f40 61 6c 69 7a 65 57 00 55 72 6c 43 6f 6d 62 69 6e 65 41 00 55 72 6c 43 6f 6d 62 69 6e 65 57 00 55 alizeW.UrlCombineA.UrlCombineW.U
155f60 72 6c 43 6f 6d 70 61 72 65 41 00 55 72 6c 43 6f 6d 70 61 72 65 57 00 55 72 6c 43 72 65 61 74 65 rlCompareA.UrlCompareW.UrlCreate
155f80 46 72 6f 6d 50 61 74 68 41 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 55 72 6c FromPathA.UrlCreateFromPathW.Url
155fa0 45 73 63 61 70 65 41 00 55 72 6c 45 73 63 61 70 65 57 00 55 72 6c 46 69 78 75 70 57 00 55 72 6c EscapeA.UrlEscapeW.UrlFixupW.Url
155fc0 47 65 74 4c 6f 63 61 74 69 6f 6e 41 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 55 72 6c GetLocationA.UrlGetLocationW.Url
155fe0 47 65 74 50 61 72 74 41 00 55 72 6c 47 65 74 50 61 72 74 57 00 55 72 6c 48 61 73 68 41 00 55 72 GetPartA.UrlGetPartW.UrlHashA.Ur
156000 6c 48 61 73 68 57 00 55 72 6c 49 73 41 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 55 72 lHashW.UrlIsA.UrlIsNoHistoryA.Ur
156020 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 55 72 6c 49 73 4f 70 61 71 75 65 41 00 55 72 6c 49 73 lIsNoHistoryW.UrlIsOpaqueA.UrlIs
156040 4f 70 61 71 75 65 57 00 55 72 6c 49 73 57 00 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 OpaqueW.UrlIsW.UrlMkGetSessionOp
156060 74 69 6f 6e 00 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 55 72 6c 55 6e tion.UrlMkSetSessionOption.UrlUn
156080 65 73 63 61 70 65 41 00 55 72 6c 55 6e 65 73 63 61 70 65 57 00 55 73 65 72 48 61 6e 64 6c 65 47 escapeA.UrlUnescapeW.UserHandleG
1560a0 72 61 6e 74 41 63 63 65 73 73 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 rantAccess.UserInstStubWrapperA.
1560c0 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 55 73 65 72 55 6e 49 6e 73 74 53 UserInstStubWrapperW.UserUnInstS
1560e0 74 75 62 57 72 61 70 70 65 72 41 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 tubWrapperA.UserUnInstStubWrappe
156100 72 57 00 55 75 69 64 43 6f 6d 70 61 72 65 00 55 75 69 64 43 72 65 61 74 65 00 55 75 69 64 43 72 rW.UuidCompare.UuidCreate.UuidCr
156120 65 61 74 65 4e 69 6c 00 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 55 75 69 eateNil.UuidCreateSequential.Uui
156140 64 45 71 75 61 6c 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 55 75 69 64 46 72 6f 6d 53 dEqual.UuidFromStringA.UuidFromS
156160 74 72 69 6e 67 57 00 55 75 69 64 48 61 73 68 00 55 75 69 64 49 73 4e 69 6c 00 55 75 69 64 54 6f tringW.UuidHash.UuidIsNil.UuidTo
156180 53 74 72 69 6e 67 41 00 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 56 41 52 49 41 4e 54 5f 55 73 StringA.UuidToStringW.VARIANT_Us
1561a0 65 72 46 72 65 65 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 36 34 00 56 41 52 49 41 4e erFree.VARIANT_UserFree64.VARIAN
1561c0 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 T_UserMarshal.VARIANT_UserMarsha
1561e0 6c 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 56 41 52 49 41 4e 54 5f 55 73 65 l64.VARIANT_UserSize.VARIANT_Use
156200 72 53 69 7a 65 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 56 41 rSize64.VARIANT_UserUnmarshal.VA
156220 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 56 61 6c 69 64 61 74 65 4c 69 RIANT_UserUnmarshal64.ValidateLi
156240 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 56 61 6c 69 64 61 74 65 4c 6f 67 00 56 censeKeyProtection.ValidateLog.V
156260 61 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 56 61 6c 69 64 61 74 65 52 65 63 alidatePowerPolicies.ValidateRec
156280 74 00 56 61 6c 69 64 61 74 65 52 67 6e 00 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 t.ValidateRgn.ValuePattern_SetVa
1562a0 6c 75 65 00 56 61 72 41 62 73 00 56 61 72 41 64 64 00 56 61 72 41 6e 64 00 56 61 72 42 6f 6f 6c lue.VarAbs.VarAdd.VarAnd.VarBool
1562c0 46 72 6f 6d 43 79 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 61 74 65 00 56 61 72 42 6f 6f 6c 46 72 FromCy.VarBoolFromDate.VarBoolFr
1562e0 6f 6d 44 65 63 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 56 61 72 42 6f 6f 6c 46 72 6f omDec.VarBoolFromDisp.VarBoolFro
156300 6d 49 31 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 34 00 mI1.VarBoolFromI2.VarBoolFromI4.
156320 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 56 61 72 42 VarBoolFromI8.VarBoolFromR4.VarB
156340 6f 6f 6c 46 72 6f 6d 52 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 56 61 72 42 6f 6f 6c oolFromR8.VarBoolFromStr.VarBool
156360 46 72 6f 6d 55 49 31 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 56 61 72 42 6f 6f 6c 46 72 FromUI1.VarBoolFromUI2.VarBoolFr
156380 6f 6d 55 49 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 56 61 72 42 73 74 72 43 61 74 00 omUI4.VarBoolFromUI8.VarBstrCat.
1563a0 56 61 72 42 73 74 72 43 6d 70 00 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 42 73 VarBstrCmp.VarBstrFromBool.VarBs
1563c0 74 72 46 72 6f 6d 43 79 00 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 56 61 72 42 73 74 72 trFromCy.VarBstrFromDate.VarBstr
1563e0 46 72 6f 6d 44 65 63 00 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 56 61 72 42 73 74 72 46 FromDec.VarBstrFromDisp.VarBstrF
156400 72 6f 6d 49 31 00 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 56 61 72 42 73 74 72 46 72 6f 6d 49 romI1.VarBstrFromI2.VarBstrFromI
156420 34 00 56 61 72 42 73 74 72 46 72 6f 6d 49 38 00 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 56 61 4.VarBstrFromI8.VarBstrFromR4.Va
156440 72 42 73 74 72 46 72 6f 6d 52 38 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 56 61 72 42 73 rBstrFromR8.VarBstrFromUI1.VarBs
156460 74 72 46 72 6f 6d 55 49 32 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 34 00 56 61 72 42 73 74 72 trFromUI2.VarBstrFromUI4.VarBstr
156480 46 72 6f 6d 55 49 38 00 56 61 72 43 61 74 00 56 61 72 43 6d 70 00 56 61 72 43 79 41 62 73 00 56 FromUI8.VarCat.VarCmp.VarCyAbs.V
1564a0 61 72 43 79 41 64 64 00 56 61 72 43 79 43 6d 70 00 56 61 72 43 79 43 6d 70 52 38 00 56 61 72 43 arCyAdd.VarCyCmp.VarCyCmpR8.VarC
1564c0 79 46 69 78 00 56 61 72 43 79 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 43 79 46 72 6f 6d 44 61 74 65 yFix.VarCyFromBool.VarCyFromDate
1564e0 00 56 61 72 43 79 46 72 6f 6d 44 65 63 00 56 61 72 43 79 46 72 6f 6d 44 69 73 70 00 56 61 72 43 .VarCyFromDec.VarCyFromDisp.VarC
156500 79 46 72 6f 6d 49 31 00 56 61 72 43 79 46 72 6f 6d 49 32 00 56 61 72 43 79 46 72 6f 6d 49 34 00 yFromI1.VarCyFromI2.VarCyFromI4.
156520 56 61 72 43 79 46 72 6f 6d 49 38 00 56 61 72 43 79 46 72 6f 6d 52 34 00 56 61 72 43 79 46 72 6f VarCyFromI8.VarCyFromR4.VarCyFro
156540 6d 52 38 00 56 61 72 43 79 46 72 6f 6d 53 74 72 00 56 61 72 43 79 46 72 6f 6d 55 49 31 00 56 61 mR8.VarCyFromStr.VarCyFromUI1.Va
156560 72 43 79 46 72 6f 6d 55 49 32 00 56 61 72 43 79 46 72 6f 6d 55 49 34 00 56 61 72 43 79 46 72 6f rCyFromUI2.VarCyFromUI4.VarCyFro
156580 6d 55 49 38 00 56 61 72 43 79 49 6e 74 00 56 61 72 43 79 4d 75 6c 00 56 61 72 43 79 4d 75 6c 49 mUI8.VarCyInt.VarCyMul.VarCyMulI
1565a0 34 00 56 61 72 43 79 4d 75 6c 49 38 00 56 61 72 43 79 4e 65 67 00 56 61 72 43 79 52 6f 75 6e 64 4.VarCyMulI8.VarCyNeg.VarCyRound
1565c0 00 56 61 72 43 79 53 75 62 00 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 44 61 74 .VarCySub.VarDateFromBool.VarDat
1565e0 65 46 72 6f 6d 43 79 00 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 56 61 72 44 61 74 65 46 72 eFromCy.VarDateFromDec.VarDateFr
156600 6f 6d 44 69 73 70 00 56 61 72 44 61 74 65 46 72 6f 6d 49 31 00 56 61 72 44 61 74 65 46 72 6f 6d omDisp.VarDateFromI1.VarDateFrom
156620 49 32 00 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 56 61 72 44 61 74 65 46 72 6f 6d 49 38 00 56 I2.VarDateFromI4.VarDateFromI8.V
156640 61 72 44 61 74 65 46 72 6f 6d 52 34 00 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 56 61 72 44 61 arDateFromR4.VarDateFromR8.VarDa
156660 74 65 46 72 6f 6d 53 74 72 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 56 61 72 44 61 74 65 teFromStr.VarDateFromUI1.VarDate
156680 46 72 6f 6d 55 49 32 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 56 61 72 44 61 74 65 46 72 FromUI2.VarDateFromUI4.VarDateFr
1566a0 6f 6d 55 49 38 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 00 56 61 72 44 61 74 65 46 72 omUI8.VarDateFromUdate.VarDateFr
1566c0 6f 6d 55 64 61 74 65 45 78 00 56 61 72 44 65 63 41 62 73 00 56 61 72 44 65 63 41 64 64 00 56 61 omUdateEx.VarDecAbs.VarDecAdd.Va
1566e0 72 44 65 63 43 6d 70 00 56 61 72 44 65 63 43 6d 70 52 38 00 56 61 72 44 65 63 44 69 76 00 56 61 rDecCmp.VarDecCmpR8.VarDecDiv.Va
156700 72 44 65 63 46 69 78 00 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 44 65 63 46 72 6f rDecFix.VarDecFromBool.VarDecFro
156720 6d 43 79 00 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 56 61 72 44 65 63 46 72 6f 6d 44 69 73 mCy.VarDecFromDate.VarDecFromDis
156740 70 00 56 61 72 44 65 63 46 72 6f 6d 49 31 00 56 61 72 44 65 63 46 72 6f 6d 49 32 00 56 61 72 44 p.VarDecFromI1.VarDecFromI2.VarD
156760 65 63 46 72 6f 6d 49 34 00 56 61 72 44 65 63 46 72 6f 6d 49 38 00 56 61 72 44 65 63 46 72 6f 6d ecFromI4.VarDecFromI8.VarDecFrom
156780 52 34 00 56 61 72 44 65 63 46 72 6f 6d 52 38 00 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 56 61 R4.VarDecFromR8.VarDecFromStr.Va
1567a0 72 44 65 63 46 72 6f 6d 55 49 31 00 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 56 61 72 44 65 63 rDecFromUI1.VarDecFromUI2.VarDec
1567c0 46 72 6f 6d 55 49 34 00 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 56 61 72 44 65 63 49 6e 74 00 FromUI4.VarDecFromUI8.VarDecInt.
1567e0 56 61 72 44 65 63 4d 75 6c 00 56 61 72 44 65 63 4e 65 67 00 56 61 72 44 65 63 52 6f 75 6e 64 00 VarDecMul.VarDecNeg.VarDecRound.
156800 56 61 72 44 65 63 53 75 62 00 56 61 72 44 69 76 00 56 61 72 45 71 76 00 56 61 72 46 69 78 00 56 VarDecSub.VarDiv.VarEqv.VarFix.V
156820 61 72 46 6f 72 6d 61 74 00 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 56 61 72 46 6f arFormat.VarFormatCurrency.VarFo
156840 72 6d 61 74 44 61 74 65 54 69 6d 65 00 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 6e 73 rmatDateTime.VarFormatFromTokens
156860 00 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e .VarFormatNumber.VarFormatPercen
156880 74 00 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 31 46 72 6f 6d 43 79 00 56 61 72 49 t.VarI1FromBool.VarI1FromCy.VarI
1568a0 31 46 72 6f 6d 44 61 74 65 00 56 61 72 49 31 46 72 6f 6d 44 65 63 00 56 61 72 49 31 46 72 6f 6d 1FromDate.VarI1FromDec.VarI1From
1568c0 44 69 73 70 00 56 61 72 49 31 46 72 6f 6d 49 32 00 56 61 72 49 31 46 72 6f 6d 49 34 00 56 61 72 Disp.VarI1FromI2.VarI1FromI4.Var
1568e0 49 31 46 72 6f 6d 49 38 00 56 61 72 49 31 46 72 6f 6d 52 34 00 56 61 72 49 31 46 72 6f 6d 52 38 I1FromI8.VarI1FromR4.VarI1FromR8
156900 00 56 61 72 49 31 46 72 6f 6d 53 74 72 00 56 61 72 49 31 46 72 6f 6d 55 49 31 00 56 61 72 49 31 .VarI1FromStr.VarI1FromUI1.VarI1
156920 46 72 6f 6d 55 49 32 00 56 61 72 49 31 46 72 6f 6d 55 49 34 00 56 61 72 49 31 46 72 6f 6d 55 49 FromUI2.VarI1FromUI4.VarI1FromUI
156940 38 00 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 32 46 72 6f 6d 43 79 00 56 61 72 49 8.VarI2FromBool.VarI2FromCy.VarI
156960 32 46 72 6f 6d 44 61 74 65 00 56 61 72 49 32 46 72 6f 6d 44 65 63 00 56 61 72 49 32 46 72 6f 6d 2FromDate.VarI2FromDec.VarI2From
156980 44 69 73 70 00 56 61 72 49 32 46 72 6f 6d 49 31 00 56 61 72 49 32 46 72 6f 6d 49 34 00 56 61 72 Disp.VarI2FromI1.VarI2FromI4.Var
1569a0 49 32 46 72 6f 6d 49 38 00 56 61 72 49 32 46 72 6f 6d 52 34 00 56 61 72 49 32 46 72 6f 6d 52 38 I2FromI8.VarI2FromR4.VarI2FromR8
1569c0 00 56 61 72 49 32 46 72 6f 6d 53 74 72 00 56 61 72 49 32 46 72 6f 6d 55 49 31 00 56 61 72 49 32 .VarI2FromStr.VarI2FromUI1.VarI2
1569e0 46 72 6f 6d 55 49 32 00 56 61 72 49 32 46 72 6f 6d 55 49 34 00 56 61 72 49 32 46 72 6f 6d 55 49 FromUI2.VarI2FromUI4.VarI2FromUI
156a00 38 00 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 34 46 72 6f 6d 43 79 00 56 61 72 49 8.VarI4FromBool.VarI4FromCy.VarI
156a20 34 46 72 6f 6d 44 61 74 65 00 56 61 72 49 34 46 72 6f 6d 44 65 63 00 56 61 72 49 34 46 72 6f 6d 4FromDate.VarI4FromDec.VarI4From
156a40 44 69 73 70 00 56 61 72 49 34 46 72 6f 6d 49 31 00 56 61 72 49 34 46 72 6f 6d 49 32 00 56 61 72 Disp.VarI4FromI1.VarI4FromI2.Var
156a60 49 34 46 72 6f 6d 49 38 00 56 61 72 49 34 46 72 6f 6d 52 34 00 56 61 72 49 34 46 72 6f 6d 52 38 I4FromI8.VarI4FromR4.VarI4FromR8
156a80 00 56 61 72 49 34 46 72 6f 6d 53 74 72 00 56 61 72 49 34 46 72 6f 6d 55 49 31 00 56 61 72 49 34 .VarI4FromStr.VarI4FromUI1.VarI4
156aa0 46 72 6f 6d 55 49 32 00 56 61 72 49 34 46 72 6f 6d 55 49 34 00 56 61 72 49 34 46 72 6f 6d 55 49 FromUI2.VarI4FromUI4.VarI4FromUI
156ac0 38 00 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 38 46 72 6f 6d 43 79 00 56 61 72 49 8.VarI8FromBool.VarI8FromCy.VarI
156ae0 38 46 72 6f 6d 44 61 74 65 00 56 61 72 49 38 46 72 6f 6d 44 65 63 00 56 61 72 49 38 46 72 6f 6d 8FromDate.VarI8FromDec.VarI8From
156b00 44 69 73 70 00 56 61 72 49 38 46 72 6f 6d 49 31 00 56 61 72 49 38 46 72 6f 6d 49 32 00 56 61 72 Disp.VarI8FromI1.VarI8FromI2.Var
156b20 49 38 46 72 6f 6d 52 34 00 56 61 72 49 38 46 72 6f 6d 52 38 00 56 61 72 49 38 46 72 6f 6d 53 74 I8FromR4.VarI8FromR8.VarI8FromSt
156b40 72 00 56 61 72 49 38 46 72 6f 6d 55 49 31 00 56 61 72 49 38 46 72 6f 6d 55 49 32 00 56 61 72 49 r.VarI8FromUI1.VarI8FromUI2.VarI
156b60 38 46 72 6f 6d 55 49 34 00 56 61 72 49 38 46 72 6f 6d 55 49 38 00 56 61 72 49 64 69 76 00 56 61 8FromUI4.VarI8FromUI8.VarIdiv.Va
156b80 72 49 6d 70 00 56 61 72 49 6e 74 00 56 61 72 4d 6f 64 00 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 rImp.VarInt.VarMod.VarMonthName.
156ba0 56 61 72 4d 75 6c 00 56 61 72 4e 65 67 00 56 61 72 4e 6f 74 00 56 61 72 4e 75 6d 46 72 6f 6d 50 VarMul.VarNeg.VarNot.VarNumFromP
156bc0 61 72 73 65 4e 75 6d 00 56 61 72 4f 72 00 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 arseNum.VarOr.VarParseNumFromStr
156be0 00 56 61 72 50 6f 77 00 56 61 72 52 34 43 6d 70 52 38 00 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c .VarPow.VarR4CmpR8.VarR4FromBool
156c00 00 56 61 72 52 34 46 72 6f 6d 43 79 00 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 56 61 72 52 34 .VarR4FromCy.VarR4FromDate.VarR4
156c20 46 72 6f 6d 44 65 63 00 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 56 61 72 52 34 46 72 6f 6d 49 FromDec.VarR4FromDisp.VarR4FromI
156c40 31 00 56 61 72 52 34 46 72 6f 6d 49 32 00 56 61 72 52 34 46 72 6f 6d 49 34 00 56 61 72 52 34 46 1.VarR4FromI2.VarR4FromI4.VarR4F
156c60 72 6f 6d 49 38 00 56 61 72 52 34 46 72 6f 6d 52 38 00 56 61 72 52 34 46 72 6f 6d 53 74 72 00 56 romI8.VarR4FromR8.VarR4FromStr.V
156c80 61 72 52 34 46 72 6f 6d 55 49 31 00 56 61 72 52 34 46 72 6f 6d 55 49 32 00 56 61 72 52 34 46 72 arR4FromUI1.VarR4FromUI2.VarR4Fr
156ca0 6f 6d 55 49 34 00 56 61 72 52 34 46 72 6f 6d 55 49 38 00 56 61 72 52 38 46 72 6f 6d 42 6f 6f 6c omUI4.VarR4FromUI8.VarR8FromBool
156cc0 00 56 61 72 52 38 46 72 6f 6d 43 79 00 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 56 61 72 52 38 .VarR8FromCy.VarR8FromDate.VarR8
156ce0 46 72 6f 6d 44 65 63 00 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 56 61 72 52 38 46 72 6f 6d 49 FromDec.VarR8FromDisp.VarR8FromI
156d00 31 00 56 61 72 52 38 46 72 6f 6d 49 32 00 56 61 72 52 38 46 72 6f 6d 49 34 00 56 61 72 52 38 46 1.VarR8FromI2.VarR8FromI4.VarR8F
156d20 72 6f 6d 49 38 00 56 61 72 52 38 46 72 6f 6d 52 34 00 56 61 72 52 38 46 72 6f 6d 53 74 72 00 56 romI8.VarR8FromR4.VarR8FromStr.V
156d40 61 72 52 38 46 72 6f 6d 55 49 31 00 56 61 72 52 38 46 72 6f 6d 55 49 32 00 56 61 72 52 38 46 72 arR8FromUI1.VarR8FromUI2.VarR8Fr
156d60 6f 6d 55 49 34 00 56 61 72 52 38 46 72 6f 6d 55 49 38 00 56 61 72 52 38 50 6f 77 00 56 61 72 52 omUI4.VarR8FromUI8.VarR8Pow.VarR
156d80 38 52 6f 75 6e 64 00 56 61 72 52 6f 75 6e 64 00 56 61 72 53 75 62 00 56 61 72 54 6f 6b 65 6e 69 8Round.VarRound.VarSub.VarTokeni
156da0 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 56 61 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 56 61 zeFormatString.VarUI1FromBool.Va
156dc0 72 55 49 31 46 72 6f 6d 43 79 00 56 61 72 55 49 31 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 31 rUI1FromCy.VarUI1FromDate.VarUI1
156de0 46 72 6f 6d 44 65 63 00 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 31 46 72 6f FromDec.VarUI1FromDisp.VarUI1Fro
156e00 6d 49 31 00 56 61 72 55 49 31 46 72 6f 6d 49 32 00 56 61 72 55 49 31 46 72 6f 6d 49 34 00 56 61 mI1.VarUI1FromI2.VarUI1FromI4.Va
156e20 72 55 49 31 46 72 6f 6d 49 38 00 56 61 72 55 49 31 46 72 6f 6d 52 34 00 56 61 72 55 49 31 46 72 rUI1FromI8.VarUI1FromR4.VarUI1Fr
156e40 6f 6d 52 38 00 56 61 72 55 49 31 46 72 6f 6d 53 74 72 00 56 61 72 55 49 31 46 72 6f 6d 55 49 32 omR8.VarUI1FromStr.VarUI1FromUI2
156e60 00 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 56 61 72 55 49 31 46 72 6f 6d 55 49 38 00 56 61 72 .VarUI1FromUI4.VarUI1FromUI8.Var
156e80 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 32 46 72 6f 6d 43 79 00 56 61 72 55 49 32 46 UI2FromBool.VarUI2FromCy.VarUI2F
156ea0 72 6f 6d 44 61 74 65 00 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 56 61 72 55 49 32 46 72 6f 6d romDate.VarUI2FromDec.VarUI2From
156ec0 44 69 73 70 00 56 61 72 55 49 32 46 72 6f 6d 49 31 00 56 61 72 55 49 32 46 72 6f 6d 49 32 00 56 Disp.VarUI2FromI1.VarUI2FromI2.V
156ee0 61 72 55 49 32 46 72 6f 6d 49 34 00 56 61 72 55 49 32 46 72 6f 6d 49 38 00 56 61 72 55 49 32 46 arUI2FromI4.VarUI2FromI8.VarUI2F
156f00 72 6f 6d 52 34 00 56 61 72 55 49 32 46 72 6f 6d 52 38 00 56 61 72 55 49 32 46 72 6f 6d 53 74 72 romR4.VarUI2FromR8.VarUI2FromStr
156f20 00 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 56 61 72 .VarUI2FromUI1.VarUI2FromUI4.Var
156f40 55 49 32 46 72 6f 6d 55 49 38 00 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 34 UI2FromUI8.VarUI4FromBool.VarUI4
156f60 46 72 6f 6d 43 79 00 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 34 46 72 6f 6d FromCy.VarUI4FromDate.VarUI4From
156f80 44 65 63 00 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 34 46 72 6f 6d 49 31 00 Dec.VarUI4FromDisp.VarUI4FromI1.
156fa0 56 61 72 55 49 34 46 72 6f 6d 49 32 00 56 61 72 55 49 34 46 72 6f 6d 49 34 00 56 61 72 55 49 34 VarUI4FromI2.VarUI4FromI4.VarUI4
156fc0 46 72 6f 6d 49 38 00 56 61 72 55 49 34 46 72 6f 6d 52 34 00 56 61 72 55 49 34 46 72 6f 6d 52 38 FromI8.VarUI4FromR4.VarUI4FromR8
156fe0 00 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 56 61 72 .VarUI4FromStr.VarUI4FromUI1.Var
157000 55 49 34 46 72 6f 6d 55 49 32 00 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 56 61 72 55 49 38 46 UI4FromUI2.VarUI4FromUI8.VarUI8F
157020 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 38 46 72 6f 6d 43 79 00 56 61 72 55 49 38 46 72 6f 6d 44 romBool.VarUI8FromCy.VarUI8FromD
157040 61 74 65 00 56 61 72 55 49 38 46 72 6f 6d 44 65 63 00 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 ate.VarUI8FromDec.VarUI8FromDisp
157060 00 56 61 72 55 49 38 46 72 6f 6d 49 31 00 56 61 72 55 49 38 46 72 6f 6d 49 32 00 56 61 72 55 49 .VarUI8FromI1.VarUI8FromI2.VarUI
157080 38 46 72 6f 6d 49 38 00 56 61 72 55 49 38 46 72 6f 6d 52 34 00 56 61 72 55 49 38 46 72 6f 6d 52 8FromI8.VarUI8FromR4.VarUI8FromR
1570a0 38 00 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 56 61 8.VarUI8FromStr.VarUI8FromUI1.Va
1570c0 72 55 49 38 46 72 6f 6d 55 49 32 00 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 56 61 72 55 64 61 rUI8FromUI2.VarUI8FromUI4.VarUda
1570e0 74 65 46 72 6f 6d 44 61 74 65 00 56 61 72 57 65 65 6b 64 61 79 4e 61 6d 65 00 56 61 72 58 6f 72 teFromDate.VarWeekdayName.VarXor
157100 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 .VariantChangeType.VariantChange
157120 54 79 70 65 45 78 00 56 61 72 69 61 6e 74 43 6c 65 61 72 00 56 61 72 69 61 6e 74 43 6f 6d 70 61 TypeEx.VariantClear.VariantCompa
157140 72 65 00 56 61 72 69 61 6e 74 43 6f 70 79 00 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 56 61 re.VariantCopy.VariantCopyInd.Va
157160 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 44 6f riantGetBooleanElem.VariantGetDo
157180 75 62 6c 65 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 ubleElem.VariantGetElementCount.
1571a0 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e VariantGetInt16Elem.VariantGetIn
1571c0 74 33 32 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 56 61 72 69 t32Elem.VariantGetInt64Elem.Vari
1571e0 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 antGetStringElem.VariantGetUInt1
157200 36 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 56 61 72 69 61 6Elem.VariantGetUInt32Elem.Varia
157220 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 56 61 72 69 61 6e 74 49 6e 69 74 00 56 61 72 69 ntGetUInt64Elem.VariantInit.Vari
157240 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 56 61 72 69 61 6e 74 54 69 6d 65 antTimeToDosDateTime.VariantTime
157260 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 56 61 ToSystemTime.VariantToBoolean.Va
157280 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f riantToBooleanArray.VariantToBoo
1572a0 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 leanArrayAlloc.VariantToBooleanW
1572c0 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 56 61 72 69 61 ithDefault.VariantToBuffer.Varia
1572e0 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 ntToDosDateTime.VariantToDouble.
157300 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 44 6f VariantToDoubleArray.VariantToDo
157320 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 ubleArrayAlloc.VariantToDoubleWi
157340 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 56 61 72 69 thDefault.VariantToFileTime.Vari
157360 61 6e 74 54 6f 47 55 49 44 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 56 61 72 69 61 6e 74 antToGUID.VariantToInt16.Variant
157380 54 6f 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 ToInt16Array.VariantToInt16Array
1573a0 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 Alloc.VariantToInt16WithDefault.
1573c0 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 VariantToInt32.VariantToInt32Arr
1573e0 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 ay.VariantToInt32ArrayAlloc.Vari
157400 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 antToInt32WithDefault.VariantToI
157420 6e 74 36 34 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 00 56 61 72 69 61 6e 74 nt64.VariantToInt64Array.Variant
157440 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 ToInt64ArrayAlloc.VariantToInt64
157460 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 WithDefault.VariantToPropVariant
157480 00 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 .VariantToStrRet.VariantToString
1574a0 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 53 .VariantToStringAlloc.VariantToS
1574c0 74 72 69 6e 67 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 41 tringArray.VariantToStringArrayA
1574e0 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 lloc.VariantToStringWithDefault.
157500 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 VariantToUInt16.VariantToUInt16A
157520 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 56 rray.VariantToUInt16ArrayAlloc.V
157540 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e ariantToUInt16WithDefault.Varian
157560 74 54 6f 55 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 56 tToUInt32.VariantToUInt32Array.V
157580 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 ariantToUInt32ArrayAlloc.Variant
1575a0 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e ToUInt32WithDefault.VariantToUIn
1575c0 74 36 34 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 56 61 72 69 61 6e 74 t64.VariantToUInt64Array.Variant
1575e0 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 ToUInt64ArrayAlloc.VariantToUInt
157600 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 56 65 72 64WithDefault.VectorFromBstr.Ver
157620 46 69 6e 64 46 69 6c 65 41 00 56 65 72 46 69 6e 64 46 69 6c 65 57 00 56 65 72 49 6e 73 74 61 6c FindFileA.VerFindFileW.VerInstal
157640 6c 46 69 6c 65 41 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 56 65 72 4c 61 6e 67 75 61 lFileA.VerInstallFileW.VerLangua
157660 67 65 4e 61 6d 65 41 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 56 65 72 51 75 65 72 geNameA.VerLanguageNameW.VerQuer
157680 79 56 61 6c 75 65 41 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 57 00 56 65 72 53 65 74 43 6f 6e yValueA.VerQueryValueW.VerSetCon
1576a0 64 69 74 69 6f 6e 4d 61 73 6b 00 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f ditionMask.VerifierEnumerateReso
1576c0 75 72 63 65 00 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 urce.VerifyApplicationUserModelI
1576e0 64 00 56 65 72 69 66 79 48 61 73 68 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 d.VerifyHash.VerifyPackageFamily
157700 4e 61 6d 65 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 56 65 72 69 66 Name.VerifyPackageFullName.Verif
157720 79 50 61 63 6b 61 67 65 49 64 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 yPackageId.VerifyPackageRelative
157740 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 56 65 72 69 66 79 53 63 72 69 70 74 73 00 56 65 72 69 ApplicationId.VerifyScripts.Veri
157760 66 79 53 69 67 6e 61 74 75 72 65 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 56 fySignature.VerifyVersionInfoA.V
157780 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 erifyVersionInfoW.VideoForWindow
1577a0 73 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 56 69 72 74 75 61 6c 41 6c 6c sVersion.VirtualAlloc.VirtualAll
1577c0 6f 63 32 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c oc2.VirtualAlloc2FromApp.Virtual
1577e0 41 6c 6c 6f 63 45 78 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 56 69 72 74 75 AllocEx.VirtualAllocExNuma.Virtu
157800 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c 46 72 65 65 00 56 69 72 74 75 alAllocFromApp.VirtualFree.Virtu
157820 61 6c 46 72 65 65 45 78 00 56 69 72 74 75 61 6c 4c 6f 63 6b 00 56 69 72 74 75 61 6c 50 72 6f 74 alFreeEx.VirtualLock.VirtualProt
157840 65 63 74 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 56 69 72 74 75 61 6c 50 72 6f 74 ect.VirtualProtectEx.VirtualProt
157860 65 63 74 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c 51 75 65 72 79 00 56 69 72 74 75 61 6c 51 ectFromApp.VirtualQuery.VirtualQ
157880 75 65 72 79 45 78 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 56 69 72 74 75 61 6c 55 6e 6c 6f ueryEx.VirtualUnlock.VirtualUnlo
1578a0 63 6b 45 78 00 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c ckEx.VirtualizedItemPattern_Real
1578c0 69 7a 65 00 56 6b 4b 65 79 53 63 61 6e 41 00 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 56 6b 4b 65 ize.VkKeyScanA.VkKeyScanExA.VkKe
1578e0 79 53 63 61 6e 45 78 57 00 56 6b 4b 65 79 53 63 61 6e 57 00 57 46 44 43 61 6e 63 65 6c 4f 70 65 yScanExW.VkKeyScanW.WFDCancelOpe
157900 6e 53 65 73 73 69 6f 6e 00 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 46 44 43 6c 6f 73 65 nSession.WFDCloseHandle.WFDClose
157920 53 65 73 73 69 6f 6e 00 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 57 46 44 4f 70 65 6e 4c 65 67 Session.WFDOpenHandle.WFDOpenLeg
157940 61 63 79 53 65 73 73 69 6f 6e 00 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 acySession.WFDStartOpenSession.W
157960 46 44 55 70 64 61 74 65 44 65 76 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 57 48 76 41 63 63 65 FDUpdateDeviceVisibility.WHvAcce
157980 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 41 64 76 69 73 65 47 70 ptPartitionMigration.WHvAdviseGp
1579a0 61 52 61 6e 67 65 00 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 57 aRange.WHvAllocateVpciResource.W
1579c0 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 43 61 HvCancelPartitionMigration.WHvCa
1579e0 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 43 6f 6d 70 6c ncelRunVirtualProcessor.WHvCompl
157a00 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 43 72 65 61 74 65 4e etePartitionMigration.WHvCreateN
157a20 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 57 48 76 43 72 65 61 74 65 50 61 72 74 69 74 69 otificationPort.WHvCreatePartiti
157a40 6f 6e 00 57 48 76 43 72 65 61 74 65 54 72 69 67 67 65 72 00 57 48 76 43 72 65 61 74 65 56 69 72 on.WHvCreateTrigger.WHvCreateVir
157a60 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 tualProcessor.WHvCreateVirtualPr
157a80 6f 63 65 73 73 6f 72 32 00 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 00 57 48 76 ocessor2.WHvCreateVpciDevice.WHv
157aa0 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 57 48 76 44 65 6c 65 74 65 DeleteNotificationPort.WHvDelete
157ac0 50 61 72 74 69 74 69 6f 6e 00 57 48 76 44 65 6c 65 74 65 54 72 69 67 67 65 72 00 57 48 76 44 65 Partition.WHvDeleteTrigger.WHvDe
157ae0 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 44 65 6c 65 74 65 56 70 leteVirtualProcessor.WHvDeleteVp
157b00 63 69 44 65 76 69 63 65 00 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 ciDevice.WHvEmulatorCreateEmulat
157b20 6f 72 00 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 57 48 or.WHvEmulatorDestroyEmulator.WH
157b40 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f 6e 00 57 48 76 45 6d 75 6c 61 vEmulatorTryIoEmulation.WHvEmula
157b60 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 57 48 76 47 65 74 43 61 70 61 62 69 torTryMmioEmulation.WHvGetCapabi
157b80 6c 69 74 79 00 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 74 00 lity.WHvGetInterruptTargetVpSet.
157ba0 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 57 48 76 47 65 74 50 61 WHvGetPartitionCounters.WHvGetPa
157bc0 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f rtitionProperty.WHvGetVirtualPro
157be0 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 cessorCounters.WHvGetVirtualProc
157c00 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 essorCpuidOutput.WHvGetVirtualPr
157c20 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 ocessorInterruptControllerState.
157c40 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 WHvGetVirtualProcessorInterruptC
157c60 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f ontrollerState2.WHvGetVirtualPro
157c80 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f cessorRegisters.WHvGetVirtualPro
157ca0 63 65 73 73 6f 72 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 cessorState.WHvGetVirtualProcess
157cc0 6f 72 58 73 61 76 65 53 74 61 74 65 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 orXsaveState.WHvGetVpciDeviceInt
157ce0 65 72 72 75 70 74 54 61 72 67 65 74 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 erruptTarget.WHvGetVpciDeviceNot
157d00 69 66 69 63 61 74 69 6f 6e 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 ification.WHvGetVpciDeviceProper
157d20 74 79 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 ty.WHvMapGpaRange.WHvMapGpaRange
157d40 32 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 4d 2.WHvMapVpciDeviceInterrupt.WHvM
157d60 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 57 48 76 50 6f 73 74 56 69 apVpciDeviceMmioRanges.WHvPostVi
157d80 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 57 48 76 51 75 rtualProcessorSynicMessage.WHvQu
157da0 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 57 48 76 52 65 61 64 47 70 eryGpaRangeDirtyBitmap.WHvReadGp
157dc0 61 52 61 6e 67 65 00 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 aRange.WHvReadVpciDeviceRegister
157de0 00 57 48 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 .WHvRegisterPartitionDoorbellEve
157e00 6e 74 00 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 71 75 65 73 nt.WHvRequestInterrupt.WHvReques
157e20 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 73 65 74 50 61 72 tVpciDeviceInterrupt.WHvResetPar
157e40 74 69 74 69 6f 6e 00 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 48 tition.WHvResumePartitionTime.WH
157e60 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 vRetargetVpciDeviceInterrupt.WHv
157e80 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 53 65 74 4e 6f 74 69 66 69 RunVirtualProcessor.WHvSetNotifi
157ea0 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 74 79 00 57 48 76 53 65 74 50 61 72 74 69 74 69 cationPortProperty.WHvSetPartiti
157ec0 6f 6e 50 72 6f 70 65 72 74 79 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f onProperty.WHvSetVirtualProcesso
157ee0 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 53 65 74 rInterruptControllerState.WHvSet
157f00 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c VirtualProcessorInterruptControl
157f20 6c 65 72 53 74 61 74 65 32 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 lerState2.WHvSetVirtualProcessor
157f40 52 65 67 69 73 74 65 72 73 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 Registers.WHvSetVirtualProcessor
157f60 53 74 61 74 65 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 State.WHvSetVirtualProcessorXsav
157f80 65 53 74 61 74 65 00 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 eState.WHvSetVpciDevicePowerStat
157fa0 65 00 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 57 48 76 53 69 67 6e 61 6c 56 69 72 e.WHvSetupPartition.WHvSignalVir
157fc0 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 57 48 76 53 74 61 72 74 tualProcessorSynicEvent.WHvStart
157fe0 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 53 75 73 70 65 6e 64 50 61 72 PartitionMigration.WHvSuspendPar
158000 74 69 74 69 6f 6e 54 69 6d 65 00 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 57 48 76 55 6e titionTime.WHvTranslateGva.WHvUn
158020 6d 61 70 47 70 61 52 61 6e 67 65 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e mapGpaRange.WHvUnmapVpciDeviceIn
158040 74 65 72 72 75 70 74 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 terrupt.WHvUnmapVpciDeviceMmioRa
158060 6e 67 65 73 00 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 nges.WHvUnregisterPartitionDoorb
158080 65 6c 6c 45 76 65 6e 74 00 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 ellEvent.WHvUpdateTriggerParamet
1580a0 65 72 73 00 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 00 57 48 76 57 72 69 74 65 56 70 63 ers.WHvWriteGpaRange.WHvWriteVpc
1580c0 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 iDeviceRegister.WICConvertBitmap
1580e0 53 6f 75 72 63 65 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f Source.WICCreateBitmapFromSectio
158100 6e 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 57 n.WICCreateBitmapFromSectionEx.W
158120 49 43 47 65 74 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 57 49 43 4d 61 70 47 ICGetMetadataContentSize.WICMapG
158140 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e 61 6d uidToShortName.WICMapSchemaToNam
158160 65 00 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 57 49 43 4d 61 74 63 68 e.WICMapShortNameToGuid.WICMatch
158180 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 MetadataContent.WICSerializeMeta
1581a0 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 57 49 4e 4e dataContent.WINNLSEnableIME.WINN
1581c0 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f LSGetEnableStatus.WINNLSGetIMEHo
1581e0 74 6b 65 79 00 57 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 57 4d 43 72 tkey.WMCreateBackupRestorer.WMCr
158200 65 61 74 65 45 64 69 74 6f 72 00 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 57 4d 43 72 65 eateEditor.WMCreateIndexer.WMCre
158220 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 57 4d 43 72 65 61 74 65 52 65 61 64 65 72 ateProfileManager.WMCreateReader
158240 00 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 57 4d 43 72 65 61 74 65 57 72 69 74 .WMCreateSyncReader.WMCreateWrit
158260 65 72 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 57 4d 43 72 65 61 er.WMCreateWriterFileSink.WMCrea
158280 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 teWriterNetworkSink.WMCreateWrit
1582a0 65 72 50 75 73 68 53 69 6e 6b 00 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 erPushSink.WMIsContentProtected.
1582c0 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 WNetAddConnection2A.WNetAddConne
1582e0 63 74 69 6f 6e 32 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 57 4e 65 74 ction2W.WNetAddConnection3A.WNet
158300 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f AddConnection3W.WNetAddConnectio
158320 6e 34 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 57 4e 65 74 41 64 64 43 n4A.WNetAddConnection4W.WNetAddC
158340 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e onnectionA.WNetAddConnectionW.WN
158360 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 57 4e 65 74 43 61 6e 63 65 6c 43 etCancelConnection2A.WNetCancelC
158380 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e onnection2W.WNetCancelConnection
1583a0 41 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 43 6c 6f 73 A.WNetCancelConnectionW.WNetClos
1583c0 65 45 6e 75 6d 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 57 4e 65 74 43 eEnum.WNetConnectionDialog.WNetC
1583e0 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e onnectionDialog1A.WNetConnection
158400 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 57 4e Dialog1W.WNetDisconnectDialog.WN
158420 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 57 4e 65 74 44 69 73 63 6f 6e 6e etDisconnectDialog1A.WNetDisconn
158440 65 63 74 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 57 4e ectDialog1W.WNetEnumResourceA.WN
158460 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f etEnumResourceW.WNetGetConnectio
158480 6e 41 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 4c 61 73 nA.WNetGetConnectionW.WNetGetLas
1584a0 74 45 72 72 6f 72 41 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 57 4e 65 74 47 65 tErrorA.WNetGetLastErrorW.WNetGe
1584c0 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 4e 65 74 77 tNetworkInformationA.WNetGetNetw
1584e0 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e orkInformationW.WNetGetProviderN
158500 61 6d 65 41 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 57 4e 65 74 47 65 ameA.WNetGetProviderNameW.WNetGe
158520 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 52 65 73 tResourceInformationA.WNetGetRes
158540 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 ourceInformationW.WNetGetResourc
158560 65 50 61 72 65 6e 74 41 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 eParentA.WNetGetResourceParentW.
158580 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 57 4e 65 74 47 65 74 55 6e 69 WNetGetUniversalNameA.WNetGetUni
1585a0 76 65 72 73 61 6c 4e 61 6d 65 57 00 57 4e 65 74 47 65 74 55 73 65 72 41 00 57 4e 65 74 47 65 74 versalNameW.WNetGetUserA.WNetGet
1585c0 55 73 65 72 57 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d UserW.WNetOpenEnumA.WNetOpenEnum
1585e0 57 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 41 00 57 4e 65 74 53 65 74 4c 61 73 74 45 W.WNetSetLastErrorA.WNetSetLastE
158600 72 72 6f 72 57 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 57 4e 65 74 55 73 rrorW.WNetUseConnection4A.WNetUs
158620 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 eConnection4W.WNetUseConnectionA
158640 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 50 55 43 6f 6d 70 6c 65 74 65 4f .WNetUseConnectionW.WPUCompleteO
158660 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 57 53 41 41 63 63 65 70 74 00 57 53 41 41 64 verlappedRequest.WSAAccept.WSAAd
158680 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e dressToStringA.WSAAddressToStrin
1586a0 67 57 00 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 57 53 41 41 73 79 6e 63 gW.WSAAdvertiseProvider.WSAAsync
1586c0 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e GetHostByAddr.WSAAsyncGetHostByN
1586e0 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 57 53 41 41 73 ame.WSAAsyncGetProtoByName.WSAAs
158700 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 57 53 41 41 73 79 6e 63 47 65 74 53 yncGetProtoByNumber.WSAAsyncGetS
158720 65 72 76 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 ervByName.WSAAsyncGetServByPort.
158740 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 57 53 41 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 WSAAsyncSelect.WSACancelAsyncReq
158760 75 65 73 74 00 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 57 53 41 43 6c uest.WSACancelBlockingCall.WSACl
158780 65 61 6e 75 70 00 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 57 53 41 43 6f 6e 6e 65 63 74 00 57 eanup.WSACloseEvent.WSAConnect.W
1587a0 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 SAConnectByList.WSAConnectByName
1587c0 41 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 57 53 41 43 72 65 61 74 65 45 76 65 A.WSAConnectByNameW.WSACreateEve
1587e0 6e 74 00 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 nt.WSADeleteSocketPeerTargetName
158800 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 57 53 41 44 75 70 6c 69 63 61 74 .WSADuplicateSocketA.WSADuplicat
158820 65 53 6f 63 6b 65 74 57 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 eSocketW.WSAEnumNameSpaceProvide
158840 72 73 41 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 rsA.WSAEnumNameSpaceProvidersExA
158860 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 57 53 .WSAEnumNameSpaceProvidersExW.WS
158880 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 00 57 53 41 45 6e 75 6d AEnumNameSpaceProvidersW.WSAEnum
1588a0 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 NetworkEvents.WSAEnumProtocolsA.
1588c0 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 WSAEnumProtocolsW.WSAEventSelect
1588e0 00 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 65 .WSAGetLastError.WSAGetOverlappe
158900 64 52 65 73 75 6c 74 00 57 53 41 47 65 74 51 4f 53 42 79 4e 61 6d 65 00 57 53 41 47 65 74 53 65 dResult.WSAGetQOSByName.WSAGetSe
158920 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 rviceClassInfoA.WSAGetServiceCla
158940 73 73 49 6e 66 6f 57 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 ssInfoW.WSAGetServiceClassNameBy
158960 43 6c 61 73 73 49 64 41 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 ClassIdA.WSAGetServiceClassNameB
158980 79 43 6c 61 73 73 49 64 57 00 57 53 41 48 74 6f 6e 6c 00 57 53 41 48 74 6f 6e 73 00 57 53 41 49 yClassIdW.WSAHtonl.WSAHtons.WSAI
1589a0 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 00 57 53 41 49 6e 73 74 61 6c 6c 53 mpersonateSocketPeer.WSAInstallS
1589c0 65 72 76 69 63 65 43 6c 61 73 73 41 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c erviceClassA.WSAInstallServiceCl
1589e0 61 73 73 57 00 57 53 41 49 6f 63 74 6c 00 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 57 53 41 4a assW.WSAIoctl.WSAIsBlocking.WSAJ
158a00 6f 69 6e 4c 65 61 66 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 57 oinLeaf.WSALookupServiceBeginA.W
158a20 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 57 53 41 4c 6f 6f 6b 75 70 53 SALookupServiceBeginW.WSALookupS
158a40 65 72 76 69 63 65 45 6e 64 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 erviceEnd.WSALookupServiceNextA.
158a60 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 57 53 41 4e 53 50 49 6f 63 74 WSALookupServiceNextW.WSANSPIoct
158a80 6c 00 57 53 41 4e 74 6f 68 6c 00 57 53 41 4e 74 6f 68 73 00 57 53 41 50 6f 6c 6c 00 57 53 41 50 l.WSANtohl.WSANtohs.WSAPoll.WSAP
158aa0 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 57 53 41 50 72 6f 76 roviderCompleteAsyncCall.WSAProv
158ac0 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 53 iderConfigChange.WSAQuerySocketS
158ae0 65 63 75 72 69 74 79 00 57 53 41 52 65 63 76 00 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 ecurity.WSARecv.WSARecvDisconnec
158b00 74 00 57 53 41 52 65 63 76 45 78 00 57 53 41 52 65 63 76 46 72 6f 6d 00 57 53 41 52 65 6d 6f 76 t.WSARecvEx.WSARecvFrom.WSARemov
158b20 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 57 53 41 52 eServiceClass.WSAResetEvent.WSAR
158b40 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 57 53 41 53 65 6e 64 00 57 53 41 53 65 evertImpersonation.WSASend.WSASe
158b60 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 57 53 41 53 65 6e 64 4d 73 67 00 57 53 41 53 65 6e 64 54 ndDisconnect.WSASendMsg.WSASendT
158b80 6f 00 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 57 53 41 53 65 74 45 76 65 6e 74 o.WSASetBlockingHook.WSASetEvent
158ba0 00 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 57 53 41 53 65 74 53 65 72 76 69 63 65 41 00 .WSASetLastError.WSASetServiceA.
158bc0 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 WSASetServiceW.WSASetSocketPeerT
158be0 61 72 67 65 74 4e 61 6d 65 00 57 53 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 57 argetName.WSASetSocketSecurity.W
158c00 53 41 53 6f 63 6b 65 74 41 00 57 53 41 53 6f 63 6b 65 74 57 00 57 53 41 53 74 61 72 74 75 70 00 SASocketA.WSASocketW.WSAStartup.
158c20 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 57 53 41 53 74 72 69 6e 67 54 6f 41 WSAStringToAddressA.WSAStringToA
158c40 64 64 72 65 73 73 57 00 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 57 ddressW.WSAUnadvertiseProvider.W
158c60 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 57 53 41 57 61 69 74 46 6f 72 4d SAUnhookBlockingHook.WSAWaitForM
158c80 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 ultipleEvents.WSCDeinstallProvid
158ca0 65 72 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 45 6e 61 er.WSCDeinstallProvider32.WSCEna
158cc0 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 bleNSProvider.WSCEnableNSProvide
158ce0 72 33 32 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 r32.WSCEnumNameSpaceProviders32.
158d00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 57 53 WSCEnumNameSpaceProvidersEx32.WS
158d20 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 CEnumProtocols.WSCEnumProtocols3
158d40 32 00 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 57 53 43 47 2.WSCGetApplicationCategory.WSCG
158d60 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 etProviderInfo.WSCGetProviderInf
158d80 6f 33 32 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 57 53 43 47 65 74 50 72 6f o32.WSCGetProviderPath.WSCGetPro
158da0 76 69 64 65 72 50 61 74 68 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 viderPath32.WSCInstallNameSpace.
158dc0 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 57 53 43 49 6e 73 74 61 6c 6c WSCInstallNameSpace32.WSCInstall
158de0 4e 61 6d 65 53 70 61 63 65 45 78 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 NameSpaceEx.WSCInstallNameSpaceE
158e00 78 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 57 53 43 49 6e 73 74 61 6c x32.WSCInstallProvider.WSCInstal
158e20 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 lProvider64_32.WSCInstallProvide
158e40 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 00 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 69 6f rAndChains64_32.WSCSetApplicatio
158e60 6e 43 61 74 65 67 6f 72 79 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 57 53 43 nCategory.WSCSetProviderInfo.WSC
158e80 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 SetProviderInfo32.WSCUnInstallNa
158ea0 6d 65 53 70 61 63 65 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 meSpace.WSCUnInstallNameSpace32.
158ec0 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 WSCUpdateProvider.WSCUpdateProvi
158ee0 64 65 72 33 32 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 57 53 43 der32.WSCWriteNameSpaceOrder.WSC
158f00 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 57 53 43 57 72 69 74 65 50 72 WriteNameSpaceOrder32.WSCWritePr
158f20 6f 76 69 64 65 72 4f 72 64 65 72 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 oviderOrder.WSCWriteProviderOrde
158f40 72 33 32 00 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 41 r32.WSDAllocateLinkedMemory.WSDA
158f60 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 ttachLinkedMemory.WSDCreateDevic
158f80 65 48 6f 73 74 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 32 00 57 53 44 43 72 eHost.WSDCreateDeviceHost2.WSDCr
158fa0 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 57 53 44 43 72 65 61 74 65 eateDeviceHostAdvanced.WSDCreate
158fc0 44 65 76 69 63 65 50 72 6f 78 79 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 DeviceProxy.WSDCreateDeviceProxy
158fe0 32 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 57 2.WSDCreateDeviceProxyAdvanced.W
159000 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 00 57 53 44 43 72 65 SDCreateDiscoveryProvider.WSDCre
159020 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 57 53 44 43 72 65 61 74 65 44 ateDiscoveryProvider2.WSDCreateD
159040 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f iscoveryPublisher.WSDCreateDisco
159060 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 veryPublisher2.WSDCreateHttpAddr
159080 65 73 73 00 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 ess.WSDCreateHttpMessageParamete
1590a0 72 73 00 57 53 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 57 rs.WSDCreateOutboundAttachment.W
1590c0 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 65 73 73 00 57 53 44 43 72 65 61 74 65 55 64 70 4d SDCreateUdpAddress.WSDCreateUdpM
1590e0 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 essageParameters.WSDDetachLinked
159100 4d 65 6d 6f 72 79 00 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 47 65 Memory.WSDFreeLinkedMemory.WSDGe
159120 6e 65 72 61 74 65 46 61 75 6c 74 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 57 nerateFault.WSDGenerateFaultEx.W
159140 53 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 44 53 65 74 43 SDGetConfigurationOption.WSDSetC
159160 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 44 55 72 69 44 65 63 6f 64 65 00 onfigurationOption.WSDUriDecode.
159180 57 53 44 55 72 69 45 6e 63 6f 64 65 00 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 57 53 44 58 WSDUriEncode.WSDXMLAddChild.WSDX
1591a0 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 MLAddSibling.WSDXMLBuildAnyForSi
1591c0 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 ngleElement.WSDXMLCleanupElement
1591e0 00 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 57 53 44 58 4d 4c 47 65 74 4e 61 .WSDXMLCreateContext.WSDXMLGetNa
159200 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 61 63 65 00 57 53 44 58 4d 4c 47 65 74 meFromBuiltinNamespace.WSDXMLGet
159220 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 57 53 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 57 ValueFromAny.WSManCloseCommand.W
159240 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 57 53 4d 61 6e 43 6c 6f 73 65 53 65 73 SManCloseOperation.WSManCloseSes
159260 73 69 6f 6e 00 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 sion.WSManCloseShell.WSManConnec
159280 74 53 68 65 6c 6c 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 tShell.WSManConnectShellCommand.
1592a0 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 WSManCreateSession.WSManCreateSh
1592c0 65 6c 6c 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 57 53 4d 61 6e 44 65 69 6e ell.WSManCreateShellEx.WSManDein
1592e0 69 74 69 61 6c 69 7a 65 00 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 itialize.WSManDisconnectShell.WS
159300 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 ManGetErrorMessage.WSManGetSessi
159320 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f onOptionAsDword.WSManGetSessionO
159340 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 57 53 ptionAsString.WSManInitialize.WS
159360 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 ManPluginAuthzOperationComplete.
159380 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 WSManPluginAuthzQueryQuotaComple
1593a0 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 te.WSManPluginAuthzUserComplete.
1593c0 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 57 53 WSManPluginFreeRequestDetails.WS
1593e0 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 53 4d 61 6e 50 ManPluginGetConfiguration.WSManP
159400 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 57 53 4d 61 luginGetOperationParameters.WSMa
159420 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c nPluginOperationComplete.WSManPl
159440 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 uginReceiveResult.WSManPluginRep
159460 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 ortCompletion.WSManPluginReportC
159480 6f 6e 74 65 78 74 00 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 57 ontext.WSManReceiveShellOutput.W
1594a0 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 SManReconnectShell.WSManReconnec
1594c0 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 tShellCommand.WSManRunShellComma
1594e0 6e 64 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 57 53 4d 61 6e 53 nd.WSManRunShellCommandEx.WSManS
159500 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 endShellInput.WSManSetSessionOpt
159520 69 6f 6e 00 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 57 54 48 65 6c 70 65 72 43 65 72 ion.WSManSignalShell.WTHelperCer
159540 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 57 54 48 65 6c 70 65 72 43 65 72 tCheckValidSignature.WTHelperCer
159560 74 49 73 53 65 6c 66 53 69 67 6e 65 64 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 43 65 72 tIsSelfSigned.WTHelperGetProvCer
159580 74 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 74 tFromChain.WTHelperGetProvPrivat
1595a0 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 eDataFromChain.WTHelperGetProvSi
1595c0 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 gnerFromChain.WTHelperProvDataFr
1595e0 6f 6d 53 74 61 74 65 44 61 74 61 00 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 57 54 53 43 6f omStateData.WTSCloseServer.WTSCo
159600 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 nnectSessionA.WTSConnectSessionW
159620 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 57 54 53 43 72 65 61 74 65 4c 69 73 .WTSCreateListenerA.WTSCreateLis
159640 74 65 6e 65 72 57 00 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 57 54 53 45 tenerW.WTSDisconnectSession.WTSE
159660 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c nableChildSessions.WTSEnumerateL
159680 69 73 74 65 6e 65 72 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 57 istenersA.WTSEnumerateListenersW
1596a0 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 57 54 53 45 6e 75 6d 65 .WTSEnumerateProcessesA.WTSEnume
1596c0 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f rateProcessesExA.WTSEnumeratePro
1596e0 63 65 73 73 65 73 45 78 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 cessesExW.WTSEnumerateProcessesW
159700 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 00 57 54 53 45 6e 75 6d 65 72 61 .WTSEnumerateServersA.WTSEnumera
159720 74 65 53 65 72 76 65 72 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 41 teServersW.WTSEnumerateSessionsA
159740 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 41 00 57 54 53 45 6e 75 6d .WTSEnumerateSessionsExA.WTSEnum
159760 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 erateSessionsExW.WTSEnumerateSes
159780 73 69 6f 6e 73 57 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 57 54 53 46 72 65 65 4d 65 6d 6f sionsW.WTSFreeMemory.WTSFreeMemo
1597a0 72 79 45 78 41 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 57 54 53 47 65 74 41 63 74 ryExA.WTSFreeMemoryExW.WTSGetAct
1597c0 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 57 54 53 47 65 74 43 68 69 6c 64 53 iveConsoleSessionId.WTSGetChildS
1597e0 65 73 73 69 6f 6e 49 64 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 essionId.WTSGetListenerSecurityA
159800 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 57 54 53 49 73 43 68 .WTSGetListenerSecurityW.WTSIsCh
159820 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 00 57 54 53 4c 6f 67 6f 66 66 53 65 73 73 ildSessionsEnabled.WTSLogoffSess
159840 69 6f 6e 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 ion.WTSOpenServerA.WTSOpenServer
159860 45 78 41 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 57 54 53 4f 70 65 6e 53 65 72 76 ExA.WTSOpenServerExW.WTSOpenServ
159880 65 72 57 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 57 54 53 51 erW.WTSQueryListenerConfigA.WTSQ
1598a0 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 53 65 73 73 ueryListenerConfigW.WTSQuerySess
1598c0 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 ionInformationA.WTSQuerySessionI
1598e0 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 nformationW.WTSQueryUserConfigA.
159900 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 55 73 65 72 WTSQueryUserConfigW.WTSQueryUser
159920 54 6f 6b 65 6e 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 Token.WTSRegisterSessionNotifica
159940 74 69 6f 6e 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 tion.WTSRegisterSessionNotificat
159960 69 6f 6e 45 78 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 41 00 57 54 53 53 65 6e 64 4d 65 73 ionEx.WTSSendMessageA.WTSSendMes
159980 73 61 67 65 57 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 57 54 sageW.WTSSetListenerSecurityA.WT
1599a0 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 57 54 53 53 65 74 52 65 6e 64 SSetListenerSecurityW.WTSSetRend
1599c0 65 72 48 69 6e 74 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 57 54 53 53 65 74 55 erHint.WTSSetUserConfigA.WTSSetU
1599e0 73 65 72 43 6f 6e 66 69 67 57 00 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 57 54 53 serConfigW.WTSShutdownSystem.WTS
159a00 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 57 54 53 53 74 StartRemoteControlSessionA.WTSSt
159a20 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 57 54 53 53 74 6f 70 artRemoteControlSessionW.WTSStop
159a40 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 57 54 53 54 65 72 6d 69 6e 61 74 RemoteControlSession.WTSTerminat
159a60 65 50 72 6f 63 65 73 73 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 eProcess.WTSUnRegisterSessionNot
159a80 69 66 69 63 61 74 69 6f 6e 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f ification.WTSUnRegisterSessionNo
159aa0 74 69 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c tificationEx.WTSVirtualChannelCl
159ac0 6f 73 65 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 57 54 53 56 69 72 ose.WTSVirtualChannelOpen.WTSVir
159ae0 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e tualChannelOpenEx.WTSVirtualChan
159b00 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 nelPurgeInput.WTSVirtualChannelP
159b20 75 72 67 65 4f 75 74 70 75 74 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 72 urgeOutput.WTSVirtualChannelQuer
159b40 79 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 57 54 53 56 69 72 74 75 y.WTSVirtualChannelRead.WTSVirtu
159b60 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e alChannelWrite.WTSWaitSystemEven
159b80 74 00 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e t.WaitCommEvent.WaitForDebugEven
159ba0 74 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 57 61 69 74 46 6f 72 49 6e 70 t.WaitForDebugEventEx.WaitForInp
159bc0 75 74 49 64 6c 65 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 57 61 utIdle.WaitForMultipleObjects.Wa
159be0 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 57 61 69 74 46 6f 72 50 72 itForMultipleObjectsEx.WaitForPr
159c00 69 6e 74 65 72 43 68 61 6e 67 65 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 interChange.WaitForSingleObject.
159c20 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 57 61 69 74 46 6f 72 54 68 72 WaitForSingleObjectEx.WaitForThr
159c40 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 eadpoolIoCallbacks.WaitForThread
159c60 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 poolTimerCallbacks.WaitForThread
159c80 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 poolWaitCallbacks.WaitForThreadp
159ca0 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 4d 65 73 73 61 67 65 00 57 61 69 oolWorkCallbacks.WaitMessage.Wai
159cc0 74 4e 61 6d 65 64 50 69 70 65 41 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 57 61 69 74 4f tNamedPipeA.WaitNamedPipeW.WaitO
159ce0 6e 41 64 64 72 65 73 73 00 57 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 57 61 6b 65 41 6c nAddress.WaitServiceState.WakeAl
159d00 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 lConditionVariable.WakeByAddress
159d20 41 6c 6c 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 57 61 6b 65 43 6f 6e 64 All.WakeByAddressSingle.WakeCond
159d40 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 57 63 6d 47 itionVariable.WcmFreeMemory.WcmG
159d60 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 57 etProfileList.WcmQueryProperty.W
159d80 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 cmSetProfileList.WcmSetProperty.
159da0 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 WcsAssociateColorProfileWithDevi
159dc0 63 65 00 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 57 63 73 43 72 65 61 74 65 49 63 63 50 72 ce.WcsCheckColors.WcsCreateIccPr
159de0 6f 66 69 6c 65 00 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c ofile.WcsDisassociateColorProfil
159e00 65 46 72 6f 6d 44 65 76 69 63 65 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 eFromDevice.WcsEnumColorProfiles
159e20 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 57 63 73 47 65 74 .WcsEnumColorProfilesSize.WcsGet
159e40 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 57 63 73 47 65 CalibrationManagementState.WcsGe
159e60 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 57 63 73 47 65 74 44 65 66 61 75 tDefaultColorProfile.WcsGetDefau
159e80 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 ltColorProfileSize.WcsGetDefault
159ea0 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 RenderingIntent.WcsGetUsePerUser
159ec0 50 72 6f 66 69 6c 65 73 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 57 63 Profiles.WcsOpenColorProfileA.Wc
159ee0 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 57 63 73 53 65 74 43 61 6c 69 62 72 61 sOpenColorProfileW.WcsSetCalibra
159f00 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 57 63 73 53 65 74 44 65 66 61 75 6c tionManagementState.WcsSetDefaul
159f20 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 tColorProfile.WcsSetDefaultRende
159f40 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 ringIntent.WcsSetUsePerUserProfi
159f60 6c 65 73 00 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 57 64 73 42 70 41 64 64 4f les.WcsTranslateColors.WdsBpAddO
159f80 70 74 69 6f 6e 00 57 64 73 42 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 64 73 42 70 47 65 74 4f ption.WdsBpCloseHandle.WdsBpGetO
159fa0 70 74 69 6f 6e 42 75 66 66 65 72 00 57 64 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 42 ptionBuffer.WdsBpInitialize.WdsB
159fc0 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 pParseInitialize.WdsBpParseIniti
159fe0 61 6c 69 7a 65 76 36 00 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 57 64 73 43 6c 69 41 alizev6.WdsBpQueryOption.WdsCliA
15a000 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 6e uthorizeSession.WdsCliCancelTran
15a020 73 66 65 72 00 57 64 73 43 6c 69 43 6c 6f 73 65 00 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 sfer.WdsCliClose.WdsCliCreateSes
15a040 73 69 6f 6e 00 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 00 57 64 73 43 6c 69 sion.WdsCliFindFirstImage.WdsCli
15a060 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 00 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 FindNextImage.WdsCliFreeStringAr
15a080 72 61 79 00 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 57 64 73 43 ray.WdsCliGetDriverQueryXml.WdsC
15a0a0 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 57 64 73 43 6c 69 47 65 74 49 liGetEnumerationFlags.WdsCliGetI
15a0c0 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 mageArchitecture.WdsCliGetImageD
15a0e0 65 73 63 72 69 70 74 69 6f 6e 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 57 escription.WdsCliGetImageFiles.W
15a100 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 dsCliGetImageGroup.WdsCliGetImag
15a120 65 48 61 6c 4e 61 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f eHalName.WdsCliGetImageHandleFro
15a140 6d 46 69 6e 64 48 61 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 mFindHandle.WdsCliGetImageHandle
15a160 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 FromTransferHandle.WdsCliGetImag
15a180 65 49 6e 64 65 78 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 57 64 eIndex.WdsCliGetImageLanguage.Wd
15a1a0 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 57 64 73 43 6c 69 47 65 74 49 sCliGetImageLanguages.WdsCliGetI
15a1c0 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d mageLastModifiedTime.WdsCliGetIm
15a1e0 61 67 65 4e 61 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 ageName.WdsCliGetImageNamespace.
15a200 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 57 64 73 43 6c 69 47 65 WdsCliGetImageParameter.WdsCliGe
15a220 74 49 6d 61 67 65 50 61 74 68 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 57 64 tImagePath.WdsCliGetImageSize.Wd
15a240 73 43 6c 69 47 65 74 49 6d 61 67 65 54 79 70 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 sCliGetImageType.WdsCliGetImageV
15a260 65 72 73 69 6f 6e 00 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 57 64 73 ersion.WdsCliGetTransferSize.Wds
15a280 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 57 64 73 43 6c 69 4c 6f 67 00 57 64 73 43 6c CliInitializeLog.WdsCliLog.WdsCl
15a2a0 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 57 64 73 43 6c 69 4f 62 74 61 iObtainDriverPackages.WdsCliObta
15a2c0 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 57 64 73 43 6c 69 52 65 67 69 73 74 65 inDriverPackagesEx.WdsCliRegiste
15a2e0 72 54 72 61 63 65 00 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 53 69 rTrace.WdsCliSetTransferBufferSi
15a300 7a 65 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 57 64 73 43 6c 69 54 72 61 6e ze.WdsCliTransferFile.WdsCliTran
15a320 73 66 65 72 49 6d 61 67 65 00 57 64 73 43 6c 69 57 61 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 sferImage.WdsCliWaitForTransfer.
15a340 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 57 WdsTransportClientAddRefBuffer.W
15a360 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 57 dsTransportClientCancelSession.W
15a380 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 dsTransportClientCancelSessionEx
15a3a0 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 .WdsTransportClientCloseSession.
15a3c0 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 52 65 63 65 69 76 WdsTransportClientCompleteReceiv
15a3e0 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 57 e.WdsTransportClientInitialize.W
15a400 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 dsTransportClientInitializeSessi
15a420 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 on.WdsTransportClientQueryStatus
15a440 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 .WdsTransportClientRegisterCallb
15a460 61 63 6b 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 ack.WdsTransportClientReleaseBuf
15a480 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 57 fer.WdsTransportClientShutdown.W
15a4a0 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 57 64 dsTransportClientStartSession.Wd
15a4c0 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f sTransportClientWaitForCompletio
15a4e0 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 n.WdsTransportServerAllocateBuff
15a500 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 65 61 er.WdsTransportServerCompleteRea
15a520 64 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 00 57 d.WdsTransportServerFreeBuffer.W
15a540 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 dsTransportServerRegisterCallbac
15a560 6b 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 57 64 73 54 72 61 k.WdsTransportServerTrace.WdsTra
15a580 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 57 65 62 41 75 74 68 4e 41 75 74 68 65 nsportServerTraceV.WebAuthNAuthe
15a5a0 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 41 75 74 nticatorGetAssertion.WebAuthNAut
15a5c0 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 57 65 62 41 75 74 68 henticatorMakeCredential.WebAuth
15a5e0 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 57 65 62 41 75 74 68 4e NCancelCurrentOperation.WebAuthN
15a600 46 72 65 65 41 73 73 65 72 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e FreeAssertion.WebAuthNFreeCreden
15a620 74 69 61 6c 41 74 74 65 73 74 61 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 tialAttestation.WebAuthNGetApiVe
15a640 72 73 69 6f 6e 4e 75 6d 62 65 72 00 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 rsionNumber.WebAuthNGetCancellat
15a660 69 6f 6e 49 64 00 57 65 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 57 65 62 41 75 ionId.WebAuthNGetErrorName.WebAu
15a680 74 68 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 57 65 62 41 75 thNGetW3CExceptionDOMError.WebAu
15a6a0 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e thNIsUserVerifyingPlatformAuthen
15a6c0 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 48 ticatorAvailable.WebSocketAbortH
15a6e0 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 andle.WebSocketBeginClientHandsh
15a700 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b ake.WebSocketBeginServerHandshak
15a720 65 00 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 57 65 62 53 6f 63 e.WebSocketCompleteAction.WebSoc
15a740 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 43 ketCreateClientHandle.WebSocketC
15a760 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 reateServerHandle.WebSocketDelet
15a780 65 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 eHandle.WebSocketEndClientHandsh
15a7a0 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 ake.WebSocketEndServerHandshake.
15a7c0 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 74 69 6f 6e 00 57 65 62 53 6f 63 6b 65 74 47 65 74 47 WebSocketGetAction.WebSocketGetG
15a7e0 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 57 lobalProperty.WebSocketReceive.W
15a800 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 ebSocketSend.WerAddExcludedAppli
15a820 63 61 74 69 6f 6e 00 57 65 72 46 72 65 65 53 74 72 69 6e 67 00 57 65 72 47 65 74 46 6c 61 67 73 cation.WerFreeString.WerGetFlags
15a840 00 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 57 65 .WerRegisterAdditionalProcess.We
15a860 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 57 65 72 52 65 67 69 73 74 65 rRegisterAppLocalDump.WerRegiste
15a880 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 rCustomMetadata.WerRegisterExclu
15a8a0 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 57 dedMemoryBlock.WerRegisterFile.W
15a8c0 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 73 74 65 erRegisterMemoryBlock.WerRegiste
15a8e0 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 72 52 65 6d 6f 76 rRuntimeExceptionModule.WerRemov
15a900 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 57 65 72 52 65 70 6f 72 74 41 64 eExcludedApplication.WerReportAd
15a920 64 44 75 6d 70 00 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 00 57 65 72 52 65 70 6f 72 74 dDump.WerReportAddFile.WerReport
15a940 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 65 72 52 65 70 6f 72 74 43 72 65 61 74 65 00 57 65 72 52 CloseHandle.WerReportCreate.WerR
15a960 65 70 6f 72 74 48 61 6e 67 00 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 eportHang.WerReportSetParameter.
15a980 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 57 65 72 52 65 70 6f 72 74 53 75 WerReportSetUIOption.WerReportSu
15a9a0 62 6d 69 74 00 57 65 72 53 65 74 46 6c 61 67 73 00 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 57 bmit.WerSetFlags.WerStoreClose.W
15a9c0 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 74 6f 72 erStoreGetFirstReportKey.WerStor
15a9e0 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 eGetNextReportKey.WerStoreGetRep
15aa00 6f 72 74 43 6f 75 6e 74 00 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 57 ortCount.WerStoreGetSizeOnDisk.W
15aa20 65 72 53 74 6f 72 65 4f 70 65 6e 00 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 57 65 72 53 74 6f erStoreOpen.WerStorePurge.WerSto
15aa40 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 57 65 72 53 74 6f 72 65 reQueryReportMetadataV1.WerStore
15aa60 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 57 65 72 53 74 6f 72 65 51 75 QueryReportMetadataV2.WerStoreQu
15aa80 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 57 65 72 53 74 6f 72 65 55 70 6c 6f eryReportMetadataV3.WerStoreUplo
15aaa0 61 64 52 65 70 6f 72 74 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c adReport.WerUnregisterAdditional
15aac0 50 72 6f 63 65 73 73 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d Process.WerUnregisterAppLocalDum
15aae0 70 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 57 65 p.WerUnregisterCustomMetadata.We
15ab00 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 rUnregisterExcludedMemoryBlock.W
15ab20 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 erUnregisterFile.WerUnregisterMe
15ab40 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 moryBlock.WerUnregisterRuntimeEx
15ab60 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 57 69 64 65 ceptionModule.WhichPlatform.Wide
15ab80 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 57 69 64 65 6e 50 61 74 68 00 57 69 6e 33 32 44 CharToMultiByte.WidenPath.Win32D
15aba0 65 6c 65 74 65 46 69 6c 65 00 57 69 6e 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 57 69 6e eleteFile.WinBioAcquireFocus.Win
15abc0 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 6e 42 69 BioAsyncEnumBiometricUnits.WinBi
15abe0 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 oAsyncEnumDatabases.WinBioAsyncE
15ac00 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 4d numServiceProviders.WinBioAsyncM
15ac20 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 57 69 6e 42 69 6f 41 73 79 onitorFrameworkChanges.WinBioAsy
15ac40 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 ncOpenFramework.WinBioAsyncOpenS
15ac60 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 43 61 6e 63 65 6c 00 57 69 6e 42 69 6f 43 61 70 74 75 72 ession.WinBioCancel.WinBioCaptur
15ac80 65 53 61 6d 70 6c 65 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 eSample.WinBioCaptureSampleWithC
15aca0 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 57 69 6e allback.WinBioCloseFramework.Win
15acc0 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 BioCloseSession.WinBioControlUni
15ace0 74 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 57 69 t.WinBioControlUnitPrivileged.Wi
15ad00 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 nBioDeleteTemplate.WinBioEnrollB
15ad20 65 67 69 6e 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 57 69 6e 42 69 6f 45 egin.WinBioEnrollCapture.WinBioE
15ad40 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 45 nrollCaptureWithCallback.WinBioE
15ad60 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 nrollCommit.WinBioEnrollDiscard.
15ad80 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f WinBioEnrollSelect.WinBioEnumBio
15ada0 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 metricUnits.WinBioEnumDatabases.
15adc0 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 57 69 6e 42 69 6f 45 6e 75 6d WinBioEnumEnrollments.WinBioEnum
15ade0 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 57 69 6e 42 69 6f 46 72 65 65 00 57 69 6e 42 ServiceProviders.WinBioFree.WinB
15ae00 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 00 57 69 6e 42 69 6f 47 65 74 44 6f ioGetCredentialState.WinBioGetDo
15ae20 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 mainLogonSetting.WinBioGetEnable
15ae40 64 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 dSetting.WinBioGetEnrolledFactor
15ae60 73 00 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 s.WinBioGetLogonSetting.WinBioGe
15ae80 74 50 72 6f 70 65 72 74 79 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 57 69 6e 42 69 6f 49 tProperty.WinBioIdentify.WinBioI
15aea0 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 dentifyWithCallback.WinBioImprov
15aec0 65 42 65 67 69 6e 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 57 69 6e 42 69 6f 4c 6f eBegin.WinBioImproveEnd.WinBioLo
15aee0 63 61 74 65 53 65 6e 73 6f 72 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 74 cateSensor.WinBioLocateSensorWit
15af00 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 57 69 6e 42 69 6f 4c hCallback.WinBioLockUnit.WinBioL
15af20 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 ogonIdentifiedUser.WinBioMonitor
15af40 50 72 65 73 65 6e 63 65 00 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 Presence.WinBioOpenSession.WinBi
15af60 6f 52 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f 52 65 6c 65 oRegisterEventMonitor.WinBioRele
15af80 61 73 65 46 6f 63 75 73 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 aseFocus.WinBioRemoveAllCredenti
15afa0 61 6c 73 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 als.WinBioRemoveAllDomainCredent
15afc0 69 61 6c 73 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 57 69 6e 42 ials.WinBioRemoveCredential.WinB
15afe0 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 ioSetCredential.WinBioSetPropert
15b000 79 00 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 y.WinBioUnlockUnit.WinBioUnregis
15b020 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f 56 65 72 69 66 79 00 57 69 6e terEventMonitor.WinBioVerify.Win
15b040 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 57 61 69 74 BioVerifyWithCallback.WinBioWait
15b060 00 57 69 6e 45 78 65 63 00 57 69 6e 48 65 6c 70 41 00 57 69 6e 48 65 6c 70 57 00 57 69 6e 48 74 .WinExec.WinHelpA.WinHelpW.WinHt
15b080 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 57 69 6e 48 74 74 70 41 64 64 52 65 tpAddRequestHeaders.WinHttpAddRe
15b0a0 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 74 66 questHeadersEx.WinHttpCheckPlatf
15b0c0 6f 72 6d 00 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 69 6e 48 74 74 70 43 6f orm.WinHttpCloseHandle.WinHttpCo
15b0e0 6e 6e 65 63 74 00 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 57 69 6e 48 74 74 70 43 72 65 nnect.WinHttpCrackUrl.WinHttpCre
15b100 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 ateProxyResolver.WinHttpCreateUr
15b120 6c 00 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 l.WinHttpDetectAutoProxyConfigUr
15b140 6c 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 l.WinHttpFreeProxyResult.WinHttp
15b160 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f FreeProxyResultEx.WinHttpFreePro
15b180 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 xySettings.WinHttpFreeQueryConne
15b1a0 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 75 ctionGroupResult.WinHttpGetDefau
15b1c0 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 69 6e 48 74 74 70 47 65 74 49 ltProxyConfiguration.WinHttpGetI
15b1e0 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 57 69 6e 48 74 EProxyConfigForCurrentUser.WinHt
15b200 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 tpGetProxyForUrl.WinHttpGetProxy
15b220 46 6f 72 55 72 6c 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 ForUrlEx.WinHttpGetProxyForUrlEx
15b240 32 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 47 2.WinHttpGetProxyResult.WinHttpG
15b260 65 74 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 etProxyResultEx.WinHttpGetProxyS
15b280 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 57 69 6e 48 74 74 70 4f 70 65 6e 00 57 69 6e 48 74 ettingsVersion.WinHttpOpen.WinHt
15b2a0 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 53 63 tpOpenRequest.WinHttpQueryAuthSc
15b2c0 68 65 6d 65 73 00 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 hemes.WinHttpQueryConnectionGrou
15b2e0 70 00 57 69 6e 48 74 74 70 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 57 69 6e 48 p.WinHttpQueryDataAvailable.WinH
15b300 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 ttpQueryHeaders.WinHttpQueryHead
15b320 65 72 73 45 78 00 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 57 69 6e 48 74 74 70 ersEx.WinHttpQueryOption.WinHttp
15b340 52 65 61 64 44 61 74 61 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 45 78 00 57 69 6e 48 74 ReadData.WinHttpReadDataEx.WinHt
15b360 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 74 70 52 65 63 65 69 tpReadProxySettings.WinHttpRecei
15b380 76 65 52 65 73 70 6f 6e 73 65 00 57 69 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 veResponse.WinHttpResetAutoProxy
15b3a0 00 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 00 57 69 6e 48 74 74 70 53 65 74 43 72 .WinHttpSendRequest.WinHttpSetCr
15b3c0 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 edentials.WinHttpSetDefaultProxy
15b3e0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 57 Configuration.WinHttpSetOption.W
15b400 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 55 73 65 72 00 57 69 inHttpSetProxySettingsPerUser.Wi
15b420 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 57 69 6e 48 74 74 70 53 65 nHttpSetStatusCallback.WinHttpSe
15b440 74 54 69 6d 65 6f 75 74 73 00 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 tTimeouts.WinHttpTimeFromSystemT
15b460 69 6d 65 00 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 57 69 6e 48 ime.WinHttpTimeToSystemTime.WinH
15b480 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b ttpWebSocketClose.WinHttpWebSock
15b4a0 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b etCompleteUpgrade.WinHttpWebSock
15b4c0 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 etQueryCloseStatus.WinHttpWebSoc
15b4e0 6b 65 74 52 65 63 65 69 76 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 ketReceive.WinHttpWebSocketSend.
15b500 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 57 69 6e 48 74 74 70 WinHttpWebSocketShutdown.WinHttp
15b520 57 72 69 74 65 44 61 74 61 00 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 74 69 WriteData.WinHttpWriteProxySetti
15b540 6e 67 73 00 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 57 69 6e 52 54 50 72 6f 70 ngs.WinMLCreateRuntime.WinRTProp
15b560 65 72 74 79 56 61 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 57 69 6e 55 73 62 5f 41 62 ertyValueToPropVariant.WinUsb_Ab
15b580 6f 72 74 50 69 70 65 00 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 57 ortPipe.WinUsb_ControlTransfer.W
15b5a0 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 57 69 6e 55 73 62 5f 46 72 65 65 00 57 69 6e 55 inUsb_FlushPipe.WinUsb_Free.WinU
15b5c0 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 57 69 6e 55 73 62 sb_GetAdjustedFrameNumber.WinUsb
15b5e0 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 57 69 6e 55 73 62 5f 47 _GetAssociatedInterface.WinUsb_G
15b600 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 57 69 6e 55 73 62 etCurrentAlternateSetting.WinUsb
15b620 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 57 69 6e 55 73 62 5f 47 65 _GetCurrentFrameNumber.WinUsb_Ge
15b640 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 57 69 6e 55 73 62 tCurrentFrameNumberAndQpc.WinUsb
15b660 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 _GetDescriptor.WinUsb_GetOverlap
15b680 70 65 64 52 65 73 75 6c 74 00 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 00 57 pedResult.WinUsb_GetPipePolicy.W
15b6a0 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 49 6e 69 74 inUsb_GetPowerPolicy.WinUsb_Init
15b6c0 69 61 6c 69 7a 65 00 57 69 6e 55 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e ialize.WinUsb_ParseConfiguration
15b6e0 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f Descriptor.WinUsb_ParseDescripto
15b700 72 73 00 57 69 6e 55 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e rs.WinUsb_QueryDeviceInformation
15b720 00 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 57 .WinUsb_QueryInterfaceSettings.W
15b740 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 inUsb_QueryPipe.WinUsb_QueryPipe
15b760 45 78 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 57 69 6e 55 73 62 5f 52 Ex.WinUsb_ReadIsochPipe.WinUsb_R
15b780 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 eadIsochPipeAsap.WinUsb_ReadPipe
15b7a0 00 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e 55 .WinUsb_RegisterIsochBuffer.WinU
15b7c0 73 62 5f 52 65 73 65 74 50 69 70 65 00 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c sb_ResetPipe.WinUsb_SetCurrentAl
15b7e0 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c ternateSetting.WinUsb_SetPipePol
15b800 69 63 79 00 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 icy.WinUsb_SetPowerPolicy.WinUsb
15b820 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 57 69 6e 55 73 62 _StartTrackingForTimeSync.WinUsb
15b840 5f 53 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 57 69 6e 55 73 62 5f _StopTrackingForTimeSync.WinUsb_
15b860 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e 55 73 62 5f 57 72 69 UnregisterIsochBuffer.WinUsb_Wri
15b880 74 65 49 73 6f 63 68 50 69 70 65 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 teIsochPipe.WinUsb_WriteIsochPip
15b8a0 65 41 73 61 70 00 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 57 69 6e 56 65 72 69 66 79 eAsap.WinUsb_WritePipe.WinVerify
15b8c0 54 72 75 73 74 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 00 57 69 6e 57 61 74 63 68 43 Trust.WinVerifyTrustEx.WinWatchC
15b8e0 6c 6f 73 65 00 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 00 57 69 6e lose.WinWatchDidStatusChange.Win
15b900 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 WatchGetClipList.WinWatchNotify.
15b920 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c WinWatchOpen.WindowFromAccessibl
15b940 65 4f 62 6a 65 63 74 00 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 57 69 6e 64 6f 77 46 72 6f 6d 50 eObject.WindowFromDC.WindowFromP
15b960 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 57 69 6e hysicalPoint.WindowFromPoint.Win
15b980 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 dowPattern_Close.WindowPattern_S
15b9a0 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 57 69 6e 64 6f 77 50 61 74 74 65 72 etWindowVisualState.WindowPatter
15b9c0 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 57 69 6e 64 6f 77 73 43 6f 6d 70 61 72 n_WaitForInputIdle.WindowsCompar
15b9e0 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 eStringOrdinal.WindowsConcatStri
15ba00 6e 67 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 43 72 ng.WindowsCreateString.WindowsCr
15ba20 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 eateStringReference.WindowsDelet
15ba40 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 66 65 eString.WindowsDeleteStringBuffe
15ba60 72 00 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 r.WindowsDuplicateString.Windows
15ba80 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 77 GetStringLen.WindowsGetStringRaw
15baa0 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 57 69 6e 64 Buffer.WindowsInspectString.Wind
15bac0 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 32 00 57 69 6e 64 6f 77 73 49 73 53 74 72 69 6e owsInspectString2.WindowsIsStrin
15bae0 67 45 6d 70 74 79 00 57 69 6e 64 6f 77 73 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 gEmpty.WindowsPreallocateStringB
15bb00 75 66 66 65 72 00 57 69 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 uffer.WindowsPromoteStringBuffer
15bb20 00 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 53 74 72 .WindowsReplaceString.WindowsStr
15bb40 69 6e 67 48 61 73 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 ingHasEmbeddedNull.WindowsSubstr
15bb60 69 6e 67 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 ing.WindowsSubstringWithSpecifie
15bb80 64 4c 65 6e 67 74 68 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 57 69 6e dLength.WindowsTrimStringEnd.Win
15bba0 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 72 74 00 57 69 6e 74 72 75 73 74 41 64 64 41 dowsTrimStringStart.WintrustAddA
15bbc0 63 74 69 6f 6e 49 44 00 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 ctionID.WintrustAddDefaultForUsa
15bbe0 67 65 00 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 57 69 ge.WintrustGetDefaultForUsage.Wi
15bc00 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 57 69 6e 74 72 75 73 74 ntrustGetRegPolicyFlags.Wintrust
15bc20 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 57 69 6e 74 72 75 73 74 52 65 6d LoadFunctionPointers.WintrustRem
15bc40 6f 76 65 41 63 74 69 6f 6e 49 44 00 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e oveActionID.WintrustSetDefaultIn
15bc60 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 57 69 6e 74 72 75 73 74 53 65 74 52 65 67 cludePEPageHashes.WintrustSetReg
15bc80 50 6f 6c 69 63 79 46 6c 61 67 73 00 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 57 PolicyFlags.WlanAllocateMemory.W
15bca0 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 57 6c 61 6e 43 lanCloseHandle.WlanConnect.WlanC
15bcc0 6f 6e 6e 65 63 74 32 00 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 00 57 6c 61 6e 44 65 onnect2.WlanDeleteProfile.WlanDe
15bce0 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 viceServiceCommand.WlanDisconnec
15bd00 74 00 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 57 6c 61 6e 45 78 74 72 61 63 74 t.WlanEnumInterfaces.WlanExtract
15bd20 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 57 6c 61 PsdIEDataList.WlanFreeMemory.Wla
15bd40 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 00 57 6c 61 6e 47 65 74 nGetAvailableNetworkList.WlanGet
15bd60 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 32 00 57 6c 61 6e 47 65 74 46 69 6c AvailableNetworkList2.WlanGetFil
15bd80 74 65 72 4c 69 73 74 00 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 terList.WlanGetInterfaceCapabili
15bda0 74 79 00 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 57 6c 61 6e 47 65 74 ty.WlanGetNetworkBssList.WlanGet
15bdc0 50 72 6f 66 69 6c 65 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 Profile.WlanGetProfileCustomUser
15bde0 44 61 74 61 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c 61 6e 47 65 74 53 Data.WlanGetProfileList.WlanGetS
15be00 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 ecuritySettings.WlanGetSupported
15be20 44 65 76 69 63 65 53 65 72 76 69 63 65 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b DeviceServices.WlanHostedNetwork
15be40 46 6f 72 63 65 53 74 61 72 74 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 ForceStart.WlanHostedNetworkForc
15be60 65 53 74 6f 70 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 eStop.WlanHostedNetworkInitSetti
15be80 6e 67 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 72 ngs.WlanHostedNetworkQueryProper
15bea0 74 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 ty.WlanHostedNetworkQuerySeconda
15bec0 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 74 61 74 ryKey.WlanHostedNetworkQueryStat
15bee0 75 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 us.WlanHostedNetworkRefreshSecur
15bf00 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 itySettings.WlanHostedNetworkSet
15bf20 50 72 6f 70 65 72 74 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 53 65 63 Property.WlanHostedNetworkSetSec
15bf40 6f 6e 64 61 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 ondaryKey.WlanHostedNetworkStart
15bf60 55 73 69 6e 67 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 Using.WlanHostedNetworkStopUsing
15bf80 00 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 57 .WlanIhvControl.WlanOpenHandle.W
15bfa0 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 57 6c 61 6e lanQueryAutoConfigParameter.Wlan
15bfc0 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 QueryInterface.WlanReasonCodeToS
15bfe0 74 72 69 6e 67 00 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e tring.WlanRegisterDeviceServiceN
15c000 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 otification.WlanRegisterNotifica
15c020 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 6f 6e 4e tion.WlanRegisterVirtualStationN
15c040 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 57 6c otification.WlanRenameProfile.Wl
15c060 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 57 6c 61 6e 53 63 61 6e 00 anSaveTemporaryProfile.WlanScan.
15c080 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 57 6c 61 6e 53 WlanSetAutoConfigParameter.WlanS
15c0a0 65 74 46 69 6c 74 65 72 4c 69 73 74 00 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 63 65 00 57 6c etFilterList.WlanSetInterface.Wl
15c0c0 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f anSetProfile.WlanSetProfileCusto
15c0e0 6d 55 73 65 72 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 mUserData.WlanSetProfileEapUserD
15c100 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 ata.WlanSetProfileEapXmlUserData
15c120 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 .WlanSetProfileList.WlanSetProfi
15c140 6c 65 50 6f 73 69 74 69 6f 6e 00 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 lePosition.WlanSetPsdIEDataList.
15c160 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 55 49 45 64 WlanSetSecuritySettings.WlanUIEd
15c180 69 74 50 72 6f 66 69 6c 65 00 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 itProfile.WldpGetLockdownPolicy.
15c1a0 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 57 6c 64 70 49 73 WldpIsClassInApprovedList.WldpIs
15c1c0 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 57 6c 64 70 51 75 65 DynamicCodePolicyEnabled.WldpQue
15c1e0 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 6c 64 70 ryDeviceSecurityInformation.Wldp
15c200 51 75 65 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 57 6c 64 70 53 65 74 44 79 6e QueryDynamicCodeTrust.WldpSetDyn
15c220 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 57 6e 76 4f 70 65 6e 00 57 6e 76 52 65 71 75 65 73 74 amicCodeTrust.WnvOpen.WnvRequest
15c240 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 00 57 6f 66 46 Notification.WofEnumEntries.WofF
15c260 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 6f 6e ileEnumFiles.WofGetDriverVersion
15c280 00 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 57 6f 66 53 65 74 46 69 6c 65 44 61 74 .WofIsExternalFile.WofSetFileDat
15c2a0 61 4c 6f 63 61 74 69 6f 6e 00 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 aLocation.WofShouldCompressBinar
15c2c0 69 65 73 00 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c ies.WofWimAddEntry.WofWimEnumFil
15c2e0 65 73 00 57 6f 66 57 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 57 6f 66 57 69 6d 53 75 73 70 65 es.WofWimRemoveEntry.WofWimSuspe
15c300 6e 64 45 6e 74 72 79 00 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 57 6f 77 36 34 44 ndEntry.WofWimUpdateEntry.Wow64D
15c320 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 45 6e isableWow64FsRedirection.Wow64En
15c340 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 47 65 74 54 ableWow64FsRedirection.Wow64GetT
15c360 68 72 65 61 64 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 hreadContext.Wow64GetThreadSelec
15c380 74 6f 72 45 6e 74 72 79 00 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 torEntry.Wow64RevertWow64FsRedir
15c3a0 65 63 74 69 6f 6e 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 57 6f 77 ection.Wow64SetThreadContext.Wow
15c3c0 36 34 53 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 57 64SetThreadDefaultGuestMachine.W
15c3e0 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 57 72 61 70 43 6f 6d 70 72 65 73 73 65 64 ow64SuspendThread.WrapCompressed
15c400 52 54 46 53 74 72 65 61 6d 00 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 49 44 00 57 72 69 74 65 RTFStream.WrapStoreEntryID.Write
15c420 43 61 62 69 6e 65 74 53 74 61 74 65 00 57 72 69 74 65 43 6c 61 73 73 53 74 67 00 57 72 69 74 65 CabinetState.WriteClassStg.Write
15c440 43 6c 61 73 73 53 74 6d 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 57 72 69 74 65 43 6f 6e 73 ClassStm.WriteConsoleA.WriteCons
15c460 6f 6c 65 49 6e 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 57 72 69 oleInputA.WriteConsoleInputW.Wri
15c480 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 teConsoleOutputA.WriteConsoleOut
15c4a0 70 75 74 41 74 74 72 69 62 75 74 65 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 putAttribute.WriteConsoleOutputC
15c4c0 68 61 72 61 63 74 65 72 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 haracterA.WriteConsoleOutputChar
15c4e0 61 63 74 65 72 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 57 72 69 74 65 acterW.WriteConsoleOutputW.Write
15c500 43 6f 6e 73 6f 6c 65 57 00 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 57 ConsoleW.WriteEncryptedFileRaw.W
15c520 72 69 74 65 46 69 6c 65 00 57 72 69 74 65 46 69 6c 65 45 78 00 57 72 69 74 65 46 69 6c 65 47 61 riteFile.WriteFileEx.WriteFileGa
15c540 74 68 65 72 00 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 57 72 69 74 65 47 6c ther.WriteFmtUserTypeStg.WriteGl
15c560 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 57 72 obalPwrPolicy.WriteHitLogging.Wr
15c580 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 57 72 69 74 65 50 72 69 6e 74 65 72 00 57 iteLogRestartArea.WritePrinter.W
15c5a0 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 72 69 74 65 ritePrivateProfileSectionA.Write
15c5c0 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 69 74 65 50 72 69 76 PrivateProfileSectionW.WritePriv
15c5e0 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 ateProfileStringA.WritePrivatePr
15c600 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 ofileStringW.WritePrivateProfile
15c620 53 74 72 75 63 74 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 StructA.WritePrivateProfileStruc
15c640 74 57 00 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 57 72 69 74 65 50 72 6f 63 65 tW.WriteProcessMemory.WriteProce
15c660 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f ssorPwrScheme.WriteProfileSectio
15c680 6e 41 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 69 74 65 50 72 6f nA.WriteProfileSectionW.WritePro
15c6a0 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 fileStringA.WriteProfileStringW.
15c6c0 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 57 73 41 WritePwrScheme.WriteTapemark.WsA
15c6e0 62 61 6e 64 6f 6e 43 61 6c 6c 00 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 57 73 41 62 bandonCall.WsAbandonMessage.WsAb
15c700 6f 72 74 43 68 61 6e 6e 65 6c 00 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 57 73 41 62 6f ortChannel.WsAbortListener.WsAbo
15c720 72 74 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 rtServiceHost.WsAbortServiceProx
15c740 79 00 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 y.WsAcceptChannel.WsAddCustomHea
15c760 64 65 72 00 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 57 73 41 64 64 4d 61 70 70 65 64 der.WsAddErrorString.WsAddMapped
15c780 48 65 61 64 65 72 00 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 57 73 41 6c 6c 6f 63 00 Header.WsAddressMessage.WsAlloc.
15c7a0 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 57 73 43 61 6c 6c 00 57 73 43 68 65 63 6b 4d 75 73 WsAsyncExecute.WsCall.WsCheckMus
15c7c0 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 tUnderstandHeaders.WsCloseChanne
15c7e0 6c 00 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 l.WsCloseListener.WsCloseService
15c800 48 6f 73 74 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 43 6f 6d 62 69 Host.WsCloseServiceProxy.WsCombi
15c820 6e 65 55 72 6c 00 57 73 43 6f 70 79 45 72 72 6f 72 00 57 73 43 6f 70 79 4e 6f 64 65 00 57 73 43 neUrl.WsCopyError.WsCopyNode.WsC
15c840 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c reateChannel.WsCreateChannelForL
15c860 69 73 74 65 6e 65 72 00 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 57 73 43 72 65 61 74 65 46 61 istener.WsCreateError.WsCreateFa
15c880 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 57 73 43 72 65 61 74 65 48 65 61 70 00 57 73 43 72 65 61 ultFromError.WsCreateHeap.WsCrea
15c8a0 74 65 4c 69 73 74 65 6e 65 72 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 57 73 43 72 65 teListener.WsCreateMessage.WsCre
15c8c0 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 57 73 43 72 65 61 74 65 4d 65 74 ateMessageForChannel.WsCreateMet
15c8e0 61 64 61 74 61 00 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 57 73 43 72 65 61 74 65 53 65 72 adata.WsCreateReader.WsCreateSer
15c900 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 57 73 43 72 65 61 74 viceEndpointFromTemplate.WsCreat
15c920 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 eServiceHost.WsCreateServiceProx
15c940 79 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 y.WsCreateServiceProxyFromTempla
15c960 74 65 00 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 te.WsCreateWriter.WsCreateXmlBuf
15c980 66 65 72 00 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 44 fer.WsCreateXmlSecurityToken.WsD
15c9a0 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 57 73 44 65 63 6f 64 65 55 72 6c 00 57 73 ateTimeToFileTime.WsDecodeUrl.Ws
15c9c0 45 6e 63 6f 64 65 55 72 6c 00 57 73 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a EncodeUrl.WsEndReaderCanonicaliz
15c9e0 61 74 69 6f 6e 00 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f ation.WsEndWriterCanonicalizatio
15ca00 6e 00 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 54 69 6d 65 00 57 73 46 69 6c 6c 42 6f 64 n.WsFileTimeToDateTime.WsFillBod
15ca20 79 00 57 73 46 69 6c 6c 52 65 61 64 65 72 00 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 57 y.WsFillReader.WsFindAttribute.W
15ca40 73 46 6c 75 73 68 42 6f 64 79 00 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 57 73 46 72 65 65 43 sFlushBody.WsFlushWriter.WsFreeC
15ca60 68 61 6e 6e 65 6c 00 57 73 46 72 65 65 45 72 72 6f 72 00 57 73 46 72 65 65 48 65 61 70 00 57 73 hannel.WsFreeError.WsFreeHeap.Ws
15ca80 46 72 65 65 4c 69 73 74 65 6e 65 72 00 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 57 73 46 72 65 FreeListener.WsFreeMessage.WsFre
15caa0 65 4d 65 74 61 64 61 74 61 00 57 73 46 72 65 65 52 65 61 64 65 72 00 57 73 46 72 65 65 53 65 63 eMetadata.WsFreeReader.WsFreeSec
15cac0 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 46 urityToken.WsFreeServiceHost.WsF
15cae0 72 65 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 46 72 65 65 57 72 69 74 65 72 00 57 73 47 reeServiceProxy.WsFreeWriter.WsG
15cb00 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 etChannelProperty.WsGetCustomHea
15cb20 64 65 72 00 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 57 73 47 65 74 45 72 72 6f 72 50 72 der.WsGetDictionary.WsGetErrorPr
15cb40 6f 70 65 72 74 79 00 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 57 73 47 65 74 46 61 75 operty.WsGetErrorString.WsGetFau
15cb60 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f ltErrorDetail.WsGetFaultErrorPro
15cb80 70 65 72 74 79 00 57 73 47 65 74 48 65 61 64 65 72 00 57 73 47 65 74 48 65 61 64 65 72 41 74 74 perty.WsGetHeader.WsGetHeaderAtt
15cba0 72 69 62 75 74 65 73 00 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4c ributes.WsGetHeapProperty.WsGetL
15cbc0 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 istenerProperty.WsGetMappedHeade
15cbe0 72 00 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 65 74 61 r.WsGetMessageProperty.WsGetMeta
15cc00 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 dataEndpoints.WsGetMetadataPrope
15cc20 72 74 79 00 57 73 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 rty.WsGetMissingMetadataDocument
15cc40 41 64 64 72 65 73 73 00 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 Address.WsGetNamespaceFromPrefix
15cc60 00 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 57 .WsGetOperationContextProperty.W
15cc80 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 57 73 47 65 74 sGetPolicyAlternativeCount.WsGet
15cca0 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 PolicyProperty.WsGetPrefixFromNa
15ccc0 6d 65 73 70 61 63 65 00 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 57 73 47 65 74 52 65 61 mespace.WsGetReaderNode.WsGetRea
15cce0 64 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 79 00 derPosition.WsGetReaderProperty.
15cd00 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 57 73 47 WsGetSecurityContextProperty.WsG
15cd20 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 72 etSecurityTokenProperty.WsGetSer
15cd40 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 72 76 69 63 65 50 72 6f viceHostProperty.WsGetServicePro
15cd60 78 79 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 57 xyProperty.WsGetWriterPosition.W
15cd80 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 58 6d 6c 41 74 74 72 69 sGetWriterProperty.WsGetXmlAttri
15cda0 62 75 74 65 00 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 57 73 4d 61 72 6b 48 bute.WsInitializeMessage.WsMarkH
15cdc0 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 57 73 4d 61 74 63 68 50 6f 6c 69 63 79 41 eaderAsUnderstood.WsMatchPolicyA
15cde0 6c 74 65 72 6e 61 74 69 76 65 00 57 73 4d 6f 76 65 52 65 61 64 65 72 00 57 73 4d 6f 76 65 57 72 lternative.WsMoveReader.WsMoveWr
15ce00 69 74 65 72 00 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 57 73 4f 70 65 6e 4c 69 73 74 65 6e 65 iter.WsOpenChannel.WsOpenListene
15ce20 72 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 4f 70 65 6e 53 65 72 76 69 63 r.WsOpenServiceHost.WsOpenServic
15ce40 65 50 72 6f 78 79 00 57 73 50 75 6c 6c 42 79 74 65 73 00 57 73 50 75 73 68 42 79 74 65 73 00 57 eProxy.WsPullBytes.WsPushBytes.W
15ce60 73 52 65 61 64 41 72 72 61 79 00 57 73 52 65 61 64 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 sReadArray.WsReadAttribute.WsRea
15ce80 64 42 6f 64 79 00 57 73 52 65 61 64 42 79 74 65 73 00 57 73 52 65 61 64 43 68 61 72 73 00 57 73 dBody.WsReadBytes.WsReadChars.Ws
15cea0 52 65 61 64 43 68 61 72 73 55 74 66 38 00 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 57 73 52 65 ReadCharsUtf8.WsReadElement.WsRe
15cec0 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 adEndAttribute.WsReadEndElement.
15cee0 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 6f 6e 00 57 WsReadEndpointAddressExtension.W
15cf00 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 sReadEnvelopeEnd.WsReadEnvelopeS
15cf20 74 61 72 74 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 57 73 52 65 61 64 4d 65 73 73 tart.WsReadMessageEnd.WsReadMess
15cf40 61 67 65 53 74 61 72 74 00 57 73 52 65 61 64 4d 65 74 61 64 61 74 61 00 57 73 52 65 61 64 4e 6f ageStart.WsReadMetadata.WsReadNo
15cf60 64 65 00 57 73 52 65 61 64 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 57 73 52 65 61 64 53 74 61 de.WsReadQualifiedName.WsReadSta
15cf80 72 74 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 rtAttribute.WsReadStartElement.W
15cfa0 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 54 79 70 65 00 57 sReadToStartElement.WsReadType.W
15cfc0 73 52 65 61 64 56 61 6c 75 65 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 57 73 52 65 61 sReadValue.WsReadXmlBuffer.WsRea
15cfe0 64 58 6d 6c 42 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 57 73 52 65 63 65 69 76 65 4d 65 73 dXmlBufferFromBytes.WsReceiveMes
15d000 73 61 67 65 00 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 65 sage.WsRegisterOperationForCance
15d020 6c 00 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 48 l.WsRemoveCustomHeader.WsRemoveH
15d040 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 52 65 6d eader.WsRemoveMappedHeader.WsRem
15d060 6f 76 65 4e 6f 64 65 00 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 57 73 52 65 71 75 65 73 74 oveNode.WsRequestReply.WsRequest
15d080 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 57 73 52 SecurityToken.WsResetChannel.WsR
15d0a0 65 73 65 74 45 72 72 6f 72 00 57 73 52 65 73 65 74 48 65 61 70 00 57 73 52 65 73 65 74 4c 69 73 esetError.WsResetHeap.WsResetLis
15d0c0 74 65 6e 65 72 00 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 57 73 52 65 73 65 74 4d 65 74 61 tener.WsResetMessage.WsResetMeta
15d0e0 64 61 74 61 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 52 65 73 65 74 53 data.WsResetServiceHost.WsResetS
15d100 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 erviceProxy.WsRevokeSecurityCont
15d120 65 78 74 00 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 72 72 6f 72 00 57 ext.WsSendFaultMessageForError.W
15d140 73 53 65 6e 64 4d 65 73 73 61 67 65 00 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 00 sSendMessage.WsSendReplyMessage.
15d160 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 45 72 72 6f 72 50 WsSetChannelProperty.WsSetErrorP
15d180 72 6f 70 65 72 74 79 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 57 73 roperty.WsSetFaultErrorDetail.Ws
15d1a0 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 48 65 61 64 65 SetFaultErrorProperty.WsSetHeade
15d1c0 72 00 57 73 53 65 74 49 6e 70 75 74 00 57 73 53 65 74 49 6e 70 75 74 54 6f 42 75 66 66 65 72 00 r.WsSetInput.WsSetInputToBuffer.
15d1e0 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 4d 65 73 73 61 WsSetListenerProperty.WsSetMessa
15d200 67 65 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 4f 75 74 70 75 74 00 57 73 53 65 74 4f 75 74 70 geProperty.WsSetOutput.WsSetOutp
15d220 75 74 54 6f 42 75 66 66 65 72 00 57 73 53 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 57 utToBuffer.WsSetReaderPosition.W
15d240 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 53 68 75 74 64 6f 77 6e 53 65 73 sSetWriterPosition.WsShutdownSes
15d260 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 57 73 53 6b 69 70 4e 6f 64 65 00 57 73 53 74 61 72 74 52 65 sionChannel.WsSkipNode.WsStartRe
15d280 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 53 74 61 72 74 57 72 69 74 aderCanonicalization.WsStartWrit
15d2a0 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 erCanonicalization.WsTrimXmlWhit
15d2c0 65 73 70 61 63 65 00 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 57 73 57 72 69 74 65 espace.WsVerifyXmlNCName.WsWrite
15d2e0 41 72 72 61 79 00 57 73 57 72 69 74 65 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 42 6f Array.WsWriteAttribute.WsWriteBo
15d300 64 79 00 57 73 57 72 69 74 65 42 79 74 65 73 00 57 73 57 72 69 74 65 43 68 61 72 73 00 57 73 57 dy.WsWriteBytes.WsWriteChars.WsW
15d320 72 69 74 65 43 68 61 72 73 55 74 66 38 00 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 57 73 57 riteCharsUtf8.WsWriteElement.WsW
15d340 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 riteEndAttribute.WsWriteEndCData
15d360 00 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 64 53 74 61 .WsWriteEndElement.WsWriteEndSta
15d380 72 74 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 73 57 rtElement.WsWriteEnvelopeEnd.WsW
15d3a0 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 riteEnvelopeStart.WsWriteMessage
15d3c0 45 6e 64 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 57 73 57 72 69 74 65 4e End.WsWriteMessageStart.WsWriteN
15d3e0 6f 64 65 00 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 57 73 57 72 69 74 65 ode.WsWriteQualifiedName.WsWrite
15d400 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 74 61 StartAttribute.WsWriteStartCData
15d420 00 57 73 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 54 65 78 74 .WsWriteStartElement.WsWriteText
15d440 00 57 73 57 72 69 74 65 54 79 70 65 00 57 73 57 72 69 74 65 56 61 6c 75 65 00 57 73 57 72 69 74 .WsWriteType.WsWriteValue.WsWrit
15d460 65 58 6d 6c 42 75 66 66 65 72 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 eXmlBuffer.WsWriteXmlBufferToByt
15d480 65 73 00 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 57 73 58 6d 6c 53 74 es.WsWriteXmlnsAttribute.WsXmlSt
15d4a0 72 69 6e 67 45 71 75 61 6c 73 00 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 ringEquals.WscGetAntiMalwareUri.
15d4c0 57 73 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 57 73 63 WscGetSecurityProviderHealth.Wsc
15d4e0 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 57 73 63 52 65 67 69 73 74 65 72 46 QueryAntiMalwareUri.WscRegisterF
15d500 6f 72 43 68 61 6e 67 65 73 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 orChanges.WscRegisterForUserNoti
15d520 66 69 63 61 74 69 6f 6e 73 00 57 73 63 55 6e 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 73 00 57 fications.WscUnRegisterChanges.W
15d540 73 6c 43 6f 6e 66 69 67 75 72 65 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 47 65 74 44 69 slConfigureDistribution.WslGetDi
15d560 73 74 72 69 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 73 6c 49 73 44 69 73 stributionConfiguration.WslIsDis
15d580 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 57 73 6c 4c 61 75 6e 63 68 00 57 73 tributionRegistered.WslLaunch.Ws
15d5a0 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 57 73 6c 52 65 67 69 73 74 65 72 44 69 lLaunchInteractive.WslRegisterDi
15d5c0 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 55 6e 72 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 stribution.WslUnregisterDistribu
15d5e0 74 69 6f 6e 00 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 tion.XAudio2CreateWithVersionInf
15d600 6f 00 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 58 46 4f 52 4d 4f 42 4a 5f o.XFORMOBJ_bApplyXform.XFORMOBJ_
15d620 69 47 65 74 58 66 6f 72 6d 00 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 58 49 6e 70 75 74 47 65 74 iGetXform.XInputEnable.XInputGet
15d640 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 49 AudioDeviceIds.XInputGetBatteryI
15d660 6e 66 6f 72 6d 61 74 69 6f 6e 00 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 nformation.XInputGetCapabilities
15d680 00 58 49 6e 70 75 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 58 49 6e 70 75 74 47 65 74 53 74 61 .XInputGetKeystroke.XInputGetSta
15d6a0 74 65 00 58 49 6e 70 75 74 53 65 74 53 74 61 74 65 00 58 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 te.XInputSetState.XLATEOBJ_cGetP
15d6c0 61 6c 65 74 74 65 00 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f alette.XLATEOBJ_hGetColorTransfo
15d6e0 72 6d 00 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 rm.XLATEOBJ_iXlate.XLATEOBJ_piVe
15d700 63 74 6f 72 00 58 63 76 44 61 74 61 57 00 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 5f 54 72 61 ctor.XcvDataW.ZombifyActCtx._Tra
15d720 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ckMouseEvent.__IMPORT_DESCRIPTOR
15d740 5f 61 63 6c 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 74 69 76 _aclui.__IMPORT_DESCRIPTOR_activ
15d760 65 64 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 61 70 69 33 32 eds.__IMPORT_DESCRIPTOR_advapi32
15d780 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 70 61 63 6b 00 5f 5f 49 .__IMPORT_DESCRIPTOR_advpack.__I
15d7a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 6d 73 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 MPORT_DESCRIPTOR_amsi.__IMPORT_D
15d7c0 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 ESCRIPTOR_api-ms-win-appmodel-ru
15d7e0 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ntime-l1-1-1.__IMPORT_DESCRIPTOR
15d800 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d _api-ms-win-appmodel-runtime-l1-
15d820 31 2d 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 1-3.__IMPORT_DESCRIPTOR_api-ms-w
15d840 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 in-core-apiquery-l2-1-0.__IMPORT
15d860 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b _DESCRIPTOR_api-ms-win-core-back
15d880 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 groundtask-l1-1-0.__IMPORT_DESCR
15d8a0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d IPTOR_api-ms-win-core-comm-l1-1-
15d8c0 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 1.__IMPORT_DESCRIPTOR_api-ms-win
15d8e0 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 -core-comm-l1-1-2.__IMPORT_DESCR
15d900 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 IPTOR_api-ms-win-core-enclave-l1
15d920 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d -1-1.__IMPORT_DESCRIPTOR_api-ms-
15d940 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 00 5f 5f win-core-errorhandling-l1-1-3.__
15d960 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
15d980 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 e-featurestaging-l1-1-0.__IMPORT
15d9a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 _DESCRIPTOR_api-ms-win-core-feat
15d9c0 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 urestaging-l1-1-1.__IMPORT_DESCR
15d9e0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 IPTOR_api-ms-win-core-file-froma
15da00 70 70 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 pp-l1-1-0.__IMPORT_DESCRIPTOR_ap
15da20 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d i-ms-win-core-handle-l1-1-0.__IM
15da40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
15da60 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ioring-l1-1-0.__IMPORT_DESCRIPTO
15da80 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 R_api-ms-win-core-marshal-l1-1-0
15daa0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
15dac0 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 core-memory-l1-1-3.__IMPORT_DESC
15dae0 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 RIPTOR_api-ms-win-core-memory-l1
15db00 2d 31 2d 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d -1-4.__IMPORT_DESCRIPTOR_api-ms-
15db20 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 00 5f 5f 49 4d 50 4f 52 54 5f win-core-memory-l1-1-5.__IMPORT_
15db40 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 DESCRIPTOR_api-ms-win-core-memor
15db60 79 2d 6c 31 2d 31 2d 36 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 y-l1-1-6.__IMPORT_DESCRIPTOR_api
15db80 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 00 5f 5f 49 4d 50 -ms-win-core-memory-l1-1-7.__IMP
15dba0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d ORT_DESCRIPTOR_api-ms-win-core-m
15dbc0 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 emory-l1-1-8.__IMPORT_DESCRIPTOR
15dbe0 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 00 5f 5f 49 _api-ms-win-core-path-l1-1-0.__I
15dc00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 MPORT_DESCRIPTOR_api-ms-win-core
15dc20 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 -psm-appnotify-l1-1-0.__IMPORT_D
15dc40 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 ESCRIPTOR_api-ms-win-core-psm-ap
15dc60 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 pnotify-l1-1-1.__IMPORT_DESCRIPT
15dc80 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 OR_api-ms-win-core-realtime-l1-1
15dca0 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 -1.__IMPORT_DESCRIPTOR_api-ms-wi
15dcc0 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 00 5f 5f 49 4d 50 4f 52 54 5f n-core-realtime-l1-1-2.__IMPORT_
15dce0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 DESCRIPTOR_api-ms-win-core-slapi
15dd00 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d -l1-1-0.__IMPORT_DESCRIPTOR_api-
15dd20 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 ms-win-core-state-helpers-l1-1-0
15dd40 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
15dd60 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 core-synch-l1-2-0.__IMPORT_DESCR
15dd80 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 IPTOR_api-ms-win-core-sysinfo-l1
15dda0 2d 32 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d -2-0.__IMPORT_DESCRIPTOR_api-ms-
15ddc0 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 00 5f 5f 49 4d 50 4f 52 54 win-core-sysinfo-l1-2-3.__IMPORT
15dde0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 _DESCRIPTOR_api-ms-win-core-sysi
15de00 6e 66 6f 2d 6c 31 2d 32 2d 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 nfo-l1-2-4.__IMPORT_DESCRIPTOR_a
15de20 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 pi-ms-win-core-util-l1-1-1.__IMP
15de40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ORT_DESCRIPTOR_api-ms-win-core-w
15de60 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 inrt-error-l1-1-0.__IMPORT_DESCR
15de80 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f IPTOR_api-ms-win-core-winrt-erro
15dea0 72 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 r-l1-1-1.__IMPORT_DESCRIPTOR_api
15dec0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f -ms-win-core-winrt-l1-1-0.__IMPO
15dee0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 RT_DESCRIPTOR_api-ms-win-core-wi
15df00 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 nrt-registration-l1-1-0.__IMPORT
15df20 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 _DESCRIPTOR_api-ms-win-core-winr
15df40 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 t-robuffer-l1-1-0.__IMPORT_DESCR
15df60 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 IPTOR_api-ms-win-core-winrt-ropa
15df80 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 rameterizediid-l1-1-0.__IMPORT_D
15dfa0 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d ESCRIPTOR_api-ms-win-core-winrt-
15dfc0 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f string-l1-1-0.__IMPORT_DESCRIPTO
15dfe0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c R_api-ms-win-core-winrt-string-l
15e000 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 1-1-1.__IMPORT_DESCRIPTOR_api-ms
15e020 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f -win-core-wow64-l1-1-1.__IMPORT_
15e040 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 DESCRIPTOR_api-ms-win-devices-qu
15e060 65 72 79 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ery-l1-1-0.__IMPORT_DESCRIPTOR_a
15e080 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 00 5f pi-ms-win-devices-query-l1-1-1._
15e0a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 _IMPORT_DESCRIPTOR_api-ms-win-dx
15e0c0 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 -d3dkmt-l1-1-0.__IMPORT_DESCRIPT
15e0e0 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 OR_api-ms-win-gaming-deviceinfor
15e100 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f mation-l1-1-0.__IMPORT_DESCRIPTO
15e120 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f R_api-ms-win-gaming-expandedreso
15e140 75 72 63 65 73 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 urces-l1-1-0.__IMPORT_DESCRIPTOR
15e160 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 00 5f _api-ms-win-gaming-tcui-l1-1-0._
15e180 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 _IMPORT_DESCRIPTOR_api-ms-win-ga
15e1a0 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ming-tcui-l1-1-1.__IMPORT_DESCRI
15e1c0 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 PTOR_api-ms-win-gaming-tcui-l1-1
15e1e0 2d 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 -2.__IMPORT_DESCRIPTOR_api-ms-wi
15e200 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 n-gaming-tcui-l1-1-3.__IMPORT_DE
15e220 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d SCRIPTOR_api-ms-win-gaming-tcui-
15e240 6c 31 2d 31 2d 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d l1-1-4.__IMPORT_DESCRIPTOR_api-m
15e260 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 s-win-mm-misc-l1-1-1.__IMPORT_DE
15e280 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f SCRIPTOR_api-ms-win-net-isolatio
15e2a0 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 n-l1-1-0.__IMPORT_DESCRIPTOR_api
15e2c0 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 00 5f 5f 49 -ms-win-security-base-l1-2-2.__I
15e2e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 MPORT_DESCRIPTOR_api-ms-win-secu
15e300 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f rity-isolatedcontainer-l1-1-0.__
15e320 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 IMPORT_DESCRIPTOR_api-ms-win-sec
15e340 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 00 5f urity-isolatedcontainer-l1-1-1._
15e360 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 _IMPORT_DESCRIPTOR_api-ms-win-se
15e380 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 rvice-core-l1-1-3.__IMPORT_DESCR
15e3a0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 IPTOR_api-ms-win-service-core-l1
15e3c0 2d 31 2d 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d -1-4.__IMPORT_DESCRIPTOR_api-ms-
15e3e0 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 00 5f 5f 49 4d 50 4f 52 54 win-service-core-l1-1-5.__IMPORT
15e400 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 _DESCRIPTOR_api-ms-win-shcore-sc
15e420 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 aling-l1-1-0.__IMPORT_DESCRIPTOR
15e440 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d _api-ms-win-shcore-scaling-l1-1-
15e460 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 1.__IMPORT_DESCRIPTOR_api-ms-win
15e480 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 00 5f 5f 49 4d 50 4f 52 54 5f -shcore-scaling-l1-1-2.__IMPORT_
15e4a0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 DESCRIPTOR_api-ms-win-shcore-str
15e4c0 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 eam-winrt-l1-1-0.__IMPORT_DESCRI
15e4e0 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 00 5f PTOR_api-ms-win-wsl-api-l1-1-0._
15e500 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 70 68 65 6c 70 00 5f 5f 49 4d 50 _IMPORT_DESCRIPTOR_apphelp.__IMP
15e520 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 75 74 68 7a 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ORT_DESCRIPTOR_authz.__IMPORT_DE
15e540 53 43 52 49 50 54 4f 52 5f 61 76 69 63 61 70 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SCRIPTOR_avicap32.__IMPORT_DESCR
15e560 49 50 54 4f 52 5f 61 76 69 66 69 6c 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 IPTOR_avifil32.__IMPORT_DESCRIPT
15e580 4f 52 5f 61 76 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 70 34 OR_avrt.__IMPORT_DESCRIPTOR_bcp4
15e5a0 37 6d 72 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 72 79 70 74 00 7mrm.__IMPORT_DESCRIPTOR_bcrypt.
15e5c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 6c 75 65 74 6f 6f 74 68 61 70 69 __IMPORT_DESCRIPTOR_bluetoothapi
15e5e0 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 74 68 70 72 6f 70 73 00 5f s.__IMPORT_DESCRIPTOR_bthprops._
15e600 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 61 62 69 6e 65 74 00 5f 5f 49 4d 50 _IMPORT_DESCRIPTOR_cabinet.__IMP
15e620 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 61 64 6d 00 5f 5f 49 4d 50 4f 52 54 5f ORT_DESCRIPTOR_certadm.__IMPORT_
15e640 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 70 6f 6c 65 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 DESCRIPTOR_certpoleng.__IMPORT_D
15e660 45 53 43 52 49 50 54 4f 52 5f 63 66 67 6d 67 72 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_cfgmgr32.__IMPORT_DESC
15e680 52 49 50 54 4f 52 5f 63 68 61 6b 72 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f RIPTOR_chakra.__IMPORT_DESCRIPTO
15e6a0 52 5f 63 6c 64 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 66 R_cldapi.__IMPORT_DESCRIPTOR_clf
15e6c0 73 77 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 75 73 61 70 69 sw32.__IMPORT_DESCRIPTOR_clusapi
15e6e0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 63 74 6c 33 32 00 5f 5f .__IMPORT_DESCRIPTOR_comctl32.__
15e700 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 64 6c 67 33 32 00 5f 5f 49 4d 50 IMPORT_DESCRIPTOR_comdlg32.__IMP
15e720 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 73 74 75 69 00 5f 5f 49 4d 50 4f 52 54 ORT_DESCRIPTOR_compstui.__IMPORT
15e740 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 63 6f 72 65 00 5f 5f 49 4d 50 4f 52 54 _DESCRIPTOR_computecore.__IMPORT
15e760 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 00 5f 5f 49 4d 50 _DESCRIPTOR_computenetwork.__IMP
15e780 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 00 5f 5f ORT_DESCRIPTOR_computestorage.__
15e7a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 73 76 63 73 00 5f 5f 49 4d 50 4f IMPORT_DESCRIPTOR_comsvcs.__IMPO
15e7c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 00 5f 5f 49 4d RT_DESCRIPTOR_coremessaging.__IM
15e7e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 65 64 75 69 00 5f 5f 49 4d 50 4f 52 54 5f PORT_DESCRIPTOR_credui.__IMPORT_
15e800 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 DESCRIPTOR_crypt32.__IMPORT_DESC
15e820 52 49 50 54 4f 52 5f 63 72 79 70 74 6e 65 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 RIPTOR_cryptnet.__IMPORT_DESCRIP
15e840 54 4f 52 5f 63 72 79 70 74 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f TOR_cryptui.__IMPORT_DESCRIPTOR_
15e860 63 72 79 70 74 78 6d 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 73 63 cryptxml.__IMPORT_DESCRIPTOR_csc
15e880 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 32 64 31 00 5f 5f 49 api.__IMPORT_DESCRIPTOR_d2d1.__I
15e8a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 00 5f 5f 49 4d 50 4f 52 54 5f MPORT_DESCRIPTOR_d3d10.__IMPORT_
15e8c0 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 5f 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 DESCRIPTOR_d3d10_1.__IMPORT_DESC
15e8e0 52 49 50 54 4f 52 5f 64 33 64 31 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 RIPTOR_d3d11.__IMPORT_DESCRIPTOR
15e900 5f 64 33 64 31 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 39 00 _d3d12.__IMPORT_DESCRIPTOR_d3d9.
15e920 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 6f 6d 70 69 6c 65 72 5f __IMPORT_DESCRIPTOR_d3dcompiler_
15e940 34 37 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 73 78 00 5f 5f 47.__IMPORT_DESCRIPTOR_d3dcsx.__
15e960 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 61 76 63 6c 6e 74 00 5f 5f 49 4d 50 4f IMPORT_DESCRIPTOR_davclnt.__IMPO
15e980 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 65 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 RT_DESCRIPTOR_dbgeng.__IMPORT_DE
15e9a0 53 43 52 49 50 54 4f 52 5f 64 62 67 68 65 6c 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 SCRIPTOR_dbghelp.__IMPORT_DESCRI
15e9c0 50 54 4f 52 5f 64 62 67 6d 6f 64 65 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f PTOR_dbgmodel.__IMPORT_DESCRIPTO
15e9e0 52 5f 64 63 69 6d 61 6e 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 R_dciman32.__IMPORT_DESCRIPTOR_d
15ea00 63 6f 6d 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 64 72 61 77 00 5f comp.__IMPORT_DESCRIPTOR_ddraw._
15ea20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 65 76 69 63 65 61 63 63 65 73 73 00 _IMPORT_DESCRIPTOR_deviceaccess.
15ea40 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 66 6c 61 79 6f 75 74 00 5f 5f 49 __IMPORT_DESCRIPTOR_dflayout.__I
15ea60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 00 5f 5f 49 4d 50 4f MPORT_DESCRIPTOR_dhcpcsvc.__IMPO
15ea80 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 36 00 5f 5f 49 4d 50 4f 52 54 RT_DESCRIPTOR_dhcpcsvc6.__IMPORT
15eaa0 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 73 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 _DESCRIPTOR_dhcpsapi.__IMPORT_DE
15eac0 53 43 52 49 50 54 4f 52 5f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 00 5f 5f 49 SCRIPTOR_diagnosticdataquery.__I
15eae0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 6e 70 75 74 38 00 5f 5f 49 4d 50 4f 52 MPORT_DESCRIPTOR_dinput8.__IMPOR
15eb00 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 72 65 63 74 6d 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 T_DESCRIPTOR_directml.__IMPORT_D
15eb20 45 53 43 52 49 50 54 4f 52 5f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 00 5f ESCRIPTOR_dmprocessxmlfiltered._
15eb40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6e 73 61 70 69 00 5f 5f 49 4d 50 4f _IMPORT_DESCRIPTOR_dnsapi.__IMPO
15eb60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 RT_DESCRIPTOR_drt.__IMPORT_DESCR
15eb80 49 50 54 4f 52 5f 64 72 74 70 72 6f 76 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f IPTOR_drtprov.__IMPORT_DESCRIPTO
15eba0 52 5f 64 72 74 74 72 61 6e 73 70 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_drttransport.__IMPORT_DESCRIPT
15ebc0 4f 52 5f 64 73 6f 75 6e 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 OR_dsound.__IMPORT_DESCRIPTOR_ds
15ebe0 70 61 72 73 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 72 6f 70 parse.__IMPORT_DESCRIPTOR_dsprop
15ec00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 73 65 63 00 5f 5f 49 4d 50 .__IMPORT_DESCRIPTOR_dssec.__IMP
15ec20 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 75 69 65 78 74 00 5f 5f 49 4d 50 4f 52 54 5f ORT_DESCRIPTOR_dsuiext.__IMPORT_
15ec40 44 45 53 43 52 49 50 54 4f 52 5f 64 77 6d 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 DESCRIPTOR_dwmapi.__IMPORT_DESCR
15ec60 49 50 54 4f 52 5f 64 77 72 69 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 IPTOR_dwrite.__IMPORT_DESCRIPTOR
15ec80 5f 64 78 63 6f 6d 70 69 6c 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _dxcompiler.__IMPORT_DESCRIPTOR_
15eca0 64 78 63 6f 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 67 69 00 dxcore.__IMPORT_DESCRIPTOR_dxgi.
15ecc0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 76 61 32 00 5f 5f 49 4d 50 4f __IMPORT_DESCRIPTOR_dxva2.__IMPO
15ece0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 63 66 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 RT_DESCRIPTOR_eappcfg.__IMPORT_D
15ed00 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 70 72 78 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_eappprxy.__IMPORT_DESC
15ed20 52 49 50 54 4f 52 5f 65 66 73 77 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f RIPTOR_efswrt.__IMPORT_DESCRIPTO
15ed40 52 5f 65 6c 73 63 6f 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 73 R_elscore.__IMPORT_DESCRIPTOR_es
15ed60 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 76 72 00 5f 5f 49 4d ent.__IMPORT_DESCRIPTOR_evr.__IM
15ed80 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 61 75 6c 74 72 65 70 00 5f 5f 49 4d 50 4f 52 PORT_DESCRIPTOR_faultrep.__IMPOR
15eda0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 68 73 76 63 63 74 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 T_DESCRIPTOR_fhsvcctl.__IMPORT_D
15edc0 45 53 43 52 49 50 54 4f 52 5f 66 6c 74 6c 69 62 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ESCRIPTOR_fltlib.__IMPORT_DESCRI
15ede0 50 54 4f 52 5f 66 6f 6e 74 73 75 62 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 PTOR_fontsub.__IMPORT_DESCRIPTOR
15ee00 5f 66 77 70 75 63 6c 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 78 _fwpuclnt.__IMPORT_DESCRIPTOR_fx
15ee20 73 75 74 69 6c 69 74 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 64 69 sutility.__IMPORT_DESCRIPTOR_gdi
15ee40 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 6c 75 33 32 00 5f 5f 49 32.__IMPORT_DESCRIPTOR_glu32.__I
15ee60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 70 65 64 69 74 00 5f 5f 49 4d 50 4f 52 54 MPORT_DESCRIPTOR_gpedit.__IMPORT
15ee80 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 69 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 _DESCRIPTOR_hid.__IMPORT_DESCRIP
15eea0 54 4f 52 5f 68 6c 69 6e 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 72 TOR_hlink.__IMPORT_DESCRIPTOR_hr
15eec0 74 66 61 70 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 74 74 70 61 70 tfapo.__IMPORT_DESCRIPTOR_httpap
15eee0 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 33 32 00 5f 5f 49 4d i.__IMPORT_DESCRIPTOR_icm32.__IM
15ef00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 PORT_DESCRIPTOR_icmui.__IMPORT_D
15ef20 45 53 43 52 49 50 54 4f 52 5f 69 63 75 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ESCRIPTOR_icu.__IMPORT_DESCRIPTO
15ef40 52 5f 69 6d 61 67 65 68 6c 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 R_imagehlp.__IMPORT_DESCRIPTOR_i
15ef60 6d 67 75 74 69 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 6d 33 32 mgutil.__IMPORT_DESCRIPTOR_imm32
15ef80 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 66 6f 63 61 72 64 61 70 69 .__IMPORT_DESCRIPTOR_infocardapi
15efa0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 6b 6f 62 6a 63 6f 72 65 00 .__IMPORT_DESCRIPTOR_inkobjcore.
15efc0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 70 68 6c 70 61 70 69 00 5f 5f 49 __IMPORT_DESCRIPTOR_iphlpapi.__I
15efe0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 63 73 69 64 73 63 00 5f 5f 49 4d 50 4f MPORT_DESCRIPTOR_iscsidsc.__IMPO
15f000 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 RT_DESCRIPTOR_isolatedwindowsenv
15f020 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ironmentutils.__IMPORT_DESCRIPTO
15f040 52 5f 6b 65 72 6e 65 6c 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b R_kernel32.__IMPORT_DESCRIPTOR_k
15f060 65 72 6e 65 6c 62 61 73 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 ernelbase.__IMPORT_DESCRIPTOR_ke
15f080 79 63 72 65 64 6d 67 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 73 75 ycredmgr.__IMPORT_DESCRIPTOR_ksu
15f0a0 73 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 74 6d 77 33 32 00 5f ser.__IMPORT_DESCRIPTOR_ktmw32._
15f0c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 _IMPORT_DESCRIPTOR_licenseprotec
15f0e0 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 6f 61 64 70 65 72 tion.__IMPORT_DESCRIPTOR_loadper
15f100 66 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 67 6e 69 66 69 63 61 74 f.__IMPORT_DESCRIPTOR_magnificat
15f120 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 70 69 33 32 00 5f ion.__IMPORT_DESCRIPTOR_mapi32._
15f140 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 _IMPORT_DESCRIPTOR_mdmlocalmanag
15f160 65 6d 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 72 65 67 ement.__IMPORT_DESCRIPTOR_mdmreg
15f180 69 73 74 72 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 istration.__IMPORT_DESCRIPTOR_mf
15f1a0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 63 6f 72 65 00 5f 5f 49 4d .__IMPORT_DESCRIPTOR_mfcore.__IM
15f1c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 74 00 5f 5f 49 4d 50 4f 52 54 5f PORT_DESCRIPTOR_mfplat.__IMPORT_
15f1e0 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 DESCRIPTOR_mfplay.__IMPORT_DESCR
15f200 49 50 54 4f 52 5f 6d 66 72 65 61 64 77 72 69 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_mfreadwrite.__IMPORT_DESCR
15f220 49 50 54 4f 52 5f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_mfsensorgroup.__IMPORT_DES
15f240 43 52 49 50 54 4f 52 5f 6d 66 73 72 63 73 6e 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 CRIPTOR_mfsrcsnk.__IMPORT_DESCRI
15f260 50 54 4f 52 5f 6d 67 6d 74 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 PTOR_mgmtapi.__IMPORT_DESCRIPTOR
15f280 5f 6d 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 6d 64 65 76 61 70 69 _mi.__IMPORT_DESCRIPTOR_mmdevapi
15f2a0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 00 5f 5f 49 4d 50 4f 52 .__IMPORT_DESCRIPTOR_mpr.__IMPOR
15f2c0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 T_DESCRIPTOR_mprapi.__IMPORT_DES
15f2e0 43 52 49 50 54 4f 52 5f 6d 72 6d 73 75 70 70 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_mrmsupport.__IMPORT_DESC
15f300 52 49 50 54 4f 52 5f 6d 73 61 63 6d 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 RIPTOR_msacm32.__IMPORT_DESCRIPT
15f320 4f 52 5f 6d 73 61 6a 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d OR_msajapi.__IMPORT_DESCRIPTOR_m
15f340 73 63 6d 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 74 66 6d 6f scms.__IMPORT_DESCRIPTOR_msctfmo
15f360 6e 69 74 6f 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 65 6c 74 nitor.__IMPORT_DESCRIPTOR_msdelt
15f380 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 6d 6f 00 5f 5f 49 4d a.__IMPORT_DESCRIPTOR_msdmo.__IM
15f3a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 72 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 PORT_DESCRIPTOR_msdrm.__IMPORT_D
15f3c0 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ESCRIPTOR_msi.__IMPORT_DESCRIPTO
15f3e0 52 5f 6d 73 69 6d 67 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 R_msimg32.__IMPORT_DESCRIPTOR_ms
15f400 70 61 74 63 68 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 patcha.__IMPORT_DESCRIPTOR_mspat
15f420 63 68 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 6f 72 74 73 00 chc.__IMPORT_DESCRIPTOR_msports.
15f440 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 72 61 74 69 6e 67 00 5f 5f 49 __IMPORT_DESCRIPTOR_msrating.__I
15f460 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 74 61 73 6b 00 5f 5f 49 4d 50 4f 52 54 MPORT_DESCRIPTOR_mstask.__IMPORT
15f480 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 76 66 77 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 _DESCRIPTOR_msvfw32.__IMPORT_DES
15f4a0 43 52 49 50 54 4f 52 5f 6d 73 77 73 6f 63 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 CRIPTOR_mswsock.__IMPORT_DESCRIP
15f4c0 54 4f 52 5f 6d 74 78 64 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 63 TOR_mtxdm.__IMPORT_DESCRIPTOR_nc
15f4e0 72 79 70 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 64 66 61 70 69 00 rypt.__IMPORT_DESCRIPTOR_ndfapi.
15f500 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 61 70 69 33 32 00 5f 5f 49 __IMPORT_DESCRIPTOR_netapi32.__I
15f520 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 73 68 00 5f 5f 49 4d 50 4f 52 54 5f MPORT_DESCRIPTOR_netsh.__IMPORT_
15f540 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 77 64 65 76 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 DESCRIPTOR_newdev.__IMPORT_DESCR
15f560 49 50 54 4f 52 5f 6e 69 6e 70 75 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 IPTOR_ninput.__IMPORT_DESCRIPTOR
15f580 5f 6e 6f 72 6d 61 6c 69 7a 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 _normaliz.__IMPORT_DESCRIPTOR_nt
15f5a0 64 6c 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 6b 00 5f dll.__IMPORT_DESCRIPTOR_ntdllk._
15f5c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 73 61 70 69 00 5f 5f 49 4d 50 _IMPORT_DESCRIPTOR_ntdsapi.__IMP
15f5e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6c 61 6e 6d 61 6e 00 5f 5f 49 4d 50 4f 52 54 ORT_DESCRIPTOR_ntlanman.__IMPORT
15f600 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 _DESCRIPTOR_odbc32.__IMPORT_DESC
15f620 52 49 50 54 4f 52 5f 6f 64 62 63 62 63 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 RIPTOR_odbcbcp.__IMPORT_DESCRIPT
15f640 4f 52 5f 6f 6c 65 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 OR_ole32.__IMPORT_DESCRIPTOR_ole
15f660 61 63 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 61 75 74 33 32 acc.__IMPORT_DESCRIPTOR_oleaut32
15f680 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 64 6c 67 00 5f 5f 49 4d .__IMPORT_DESCRIPTOR_oledlg.__IM
15f6a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 PORT_DESCRIPTOR_ondemandconnrout
15f6c0 65 68 65 6c 70 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 65 6e ehelper.__IMPORT_DESCRIPTOR_open
15f6e0 67 6c 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 6d 78 62 6f 78 gl32.__IMPORT_DESCRIPTOR_opmxbox
15f700 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 00 5f 5f 49 4d 50 4f 52 .__IMPORT_DESCRIPTOR_p2p.__IMPOR
15f720 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 67 72 61 70 68 00 5f 5f 49 4d 50 4f 52 54 5f 44 T_DESCRIPTOR_p2pgraph.__IMPORT_D
15f740 45 53 43 52 49 50 54 4f 52 5f 70 64 68 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ESCRIPTOR_pdh.__IMPORT_DESCRIPTO
15f760 52 5f 70 65 65 72 64 69 73 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 R_peerdist.__IMPORT_DESCRIPTOR_p
15f780 6f 77 72 70 72 6f 66 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6e 74 owrprof.__IMPORT_DESCRIPTOR_prnt
15f7a0 76 70 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 6a 65 63 74 65 vpt.__IMPORT_DESCRIPTOR_projecte
15f7c0 64 66 73 6c 69 62 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 70 73 dfslib.__IMPORT_DESCRIPTOR_props
15f7e0 79 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 61 72 74 7a 00 5f 5f ys.__IMPORT_DESCRIPTOR_quartz.__
15f800 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 65 72 79 00 5f 5f 49 4d 50 4f 52 54 IMPORT_DESCRIPTOR_query.__IMPORT
15f820 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 77 61 76 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 _DESCRIPTOR_qwave.__IMPORT_DESCR
15f840 49 50 54 4f 52 5f 72 61 73 61 70 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 IPTOR_rasapi32.__IMPORT_DESCRIPT
15f860 4f 52 5f 72 61 73 64 6c 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 65 OR_rasdlg.__IMPORT_DESCRIPTOR_re
15f880 73 75 74 69 6c 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 6f 6d 65 74 sutils.__IMPORT_DESCRIPTOR_romet
15f8a0 61 64 61 74 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 6e 73 34 adata.__IMPORT_DESCRIPTOR_rpcns4
15f8c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 70 72 6f 78 79 00 5f 5f .__IMPORT_DESCRIPTOR_rpcproxy.__
15f8e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 72 74 34 00 5f 5f 49 4d 50 4f 52 IMPORT_DESCRIPTOR_rpcrt4.__IMPOR
15f900 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 73 74 72 74 6d 67 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 T_DESCRIPTOR_rstrtmgr.__IMPORT_D
15f920 45 53 43 52 49 50 54 4f 52 5f 72 74 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ESCRIPTOR_rtm.__IMPORT_DESCRIPTO
15f940 52 5f 72 74 75 74 69 6c 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 R_rtutils.__IMPORT_DESCRIPTOR_sc
15f960 61 72 64 64 6c 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 68 61 6e arddlg.__IMPORT_DESCRIPTOR_schan
15f980 6e 65 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 63 75 72 33 32 00 nel.__IMPORT_DESCRIPTOR_secur32.
15f9a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 61 70 69 00 5f 5f 49 4d __IMPORT_DESCRIPTOR_sensapi.__IM
15f9c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 00 5f PORT_DESCRIPTOR_sensorsutilsv2._
15f9e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 74 75 70 61 70 69 00 5f 5f 49 4d _IMPORT_DESCRIPTOR_setupapi.__IM
15fa00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 66 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 PORT_DESCRIPTOR_sfc.__IMPORT_DES
15fa20 43 52 49 50 54 4f 52 5f 73 68 64 6f 63 76 77 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 CRIPTOR_shdocvw.__IMPORT_DESCRIP
15fa40 54 4f 52 5f 73 68 65 6c 6c 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f TOR_shell32.__IMPORT_DESCRIPTOR_
15fa60 73 68 6c 77 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 00 shlwapi.__IMPORT_DESCRIPTOR_slc.
15fa80 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 65 78 74 00 5f 5f 49 4d 50 __IMPORT_DESCRIPTOR_slcext.__IMP
15faa0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 77 67 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ORT_DESCRIPTOR_slwga.__IMPORT_DE
15fac0 53 43 52 49 50 54 4f 52 5f 73 6e 6d 70 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 SCRIPTOR_snmpapi.__IMPORT_DESCRI
15fae0 50 54 4f 52 5f 73 70 6f 6f 6c 73 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 PTOR_spoolss.__IMPORT_DESCRIPTOR
15fb00 5f 73 72 70 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 73 70 69 _srpapi.__IMPORT_DESCRIPTOR_sspi
15fb20 63 6c 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 74 69 00 5f 5f 49 4d cli.__IMPORT_DESCRIPTOR_sti.__IM
15fb40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 32 65 6d 62 65 64 00 5f 5f 49 4d 50 4f 52 54 PORT_DESCRIPTOR_t2embed.__IMPORT
15fb60 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 _DESCRIPTOR_tapi32.__IMPORT_DESC
15fb80 52 49 50 54 4f 52 5f 74 62 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 RIPTOR_tbs.__IMPORT_DESCRIPTOR_t
15fba0 64 68 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 6f 6b 65 6e 62 69 6e 64 dh.__IMPORT_DESCRIPTOR_tokenbind
15fbc0 69 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 72 61 66 66 69 63 00 ing.__IMPORT_DESCRIPTOR_traffic.
15fbe0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 78 66 77 33 32 00 5f 5f 49 4d 50 __IMPORT_DESCRIPTOR_txfw32.__IMP
15fc00 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 61 6c 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 ORT_DESCRIPTOR_ualapi.__IMPORT_D
15fc20 45 53 43 52 49 50 54 4f 52 5f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 00 5f 5f 49 4d 50 ESCRIPTOR_uiautomationcore.__IMP
15fc40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 72 6c 6d 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 ORT_DESCRIPTOR_urlmon.__IMPORT_D
15fc60 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ESCRIPTOR_user32.__IMPORT_DESCRI
15fc80 50 54 4f 52 5f 75 73 65 72 65 6e 76 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 PTOR_userenv.__IMPORT_DESCRIPTOR
15fca0 5f 75 73 70 31 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 78 74 68 65 _usp10.__IMPORT_DESCRIPTOR_uxthe
15fcc0 6d 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 69 66 69 65 72 00 me.__IMPORT_DESCRIPTOR_verifier.
15fce0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 73 69 6f 6e 00 5f 5f 49 4d __IMPORT_DESCRIPTOR_version.__IM
15fd00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 74 64 6c 6c 00 5f 5f 49 4d 50 4f 52 54 PORT_DESCRIPTOR_vertdll.__IMPORT
15fd20 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 69 72 74 64 69 73 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 _DESCRIPTOR_virtdisk.__IMPORT_DE
15fd40 53 43 52 49 50 54 4f 52 5f 76 6d 64 65 76 69 63 65 68 6f 73 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_vmdevicehost.__IMPORT_D
15fd60 45 53 43 52 49 50 54 4f 52 5f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 ESCRIPTOR_vmsavedstatedumpprovid
15fd80 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 73 73 61 70 69 00 5f 5f er.__IMPORT_DESCRIPTOR_vssapi.__
15fda0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 63 6d 61 70 69 00 5f 5f 49 4d 50 4f 52 IMPORT_DESCRIPTOR_wcmapi.__IMPOR
15fdc0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 62 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 T_DESCRIPTOR_wdsbp.__IMPORT_DESC
15fde0 52 49 50 54 4f 52 5f 77 64 73 63 6c 69 65 6e 74 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_wdsclientapi.__IMPORT_DES
15fe00 43 52 49 50 54 4f 52 5f 77 64 73 6d 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f CRIPTOR_wdsmc.__IMPORT_DESCRIPTO
15fe20 52 5f 77 64 73 70 78 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 R_wdspxe.__IMPORT_DESCRIPTOR_wds
15fe40 74 70 74 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 61 75 74 68 tptc.__IMPORT_DESCRIPTOR_webauth
15fe60 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 65 72 76 69 63 65 n.__IMPORT_DESCRIPTOR_webservice
15fe80 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 6f 63 6b 65 74 00 s.__IMPORT_DESCRIPTOR_websocket.
15fea0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 63 61 70 69 00 5f 5f 49 4d 50 __IMPORT_DESCRIPTOR_wecapi.__IMP
15fec0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ORT_DESCRIPTOR_wer.__IMPORT_DESC
15fee0 52 49 50 54 4f 52 5f 77 65 76 74 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 RIPTOR_wevtapi.__IMPORT_DESCRIPT
15ff00 4f 52 5f 77 69 6e 62 69 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 OR_winbio.__IMPORT_DESCRIPTOR_wi
15ff20 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 00 5f 5f 49 4d 50 4f 52 ndows.ai.machinelearning.__IMPOR
15ff40 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 00 5f 5f T_DESCRIPTOR_windows.data.pdf.__
15ff60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e IMPORT_DESCRIPTOR_windows.media.
15ff80 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 mediacontrol.__IMPORT_DESCRIPTOR
15ffa0 5f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 _windows.networking.__IMPORT_DES
15ffc0 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_windows.ui.__IMPORT_DESC
15ffe0 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 00 5f 5f 49 4d 50 4f 52 54 5f RIPTOR_windows.ui.xaml.__IMPORT_
160000 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 00 5f 5f 49 4d 50 4f 52 DESCRIPTOR_windowscodecs.__IMPOR
160020 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 66 61 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 T_DESCRIPTOR_winfax.__IMPORT_DES
160040 43 52 49 50 54 4f 52 5f 77 69 6e 68 74 74 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 CRIPTOR_winhttp.__IMPORT_DESCRIP
160060 54 4f 52 5f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 TOR_winhvemulation.__IMPORT_DESC
160080 52 49 50 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_winhvplatform.__IMPORT_DE
1600a0 53 43 52 49 50 54 4f 52 5f 77 69 6e 69 6e 65 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 SCRIPTOR_wininet.__IMPORT_DESCRI
1600c0 50 54 4f 52 5f 77 69 6e 6d 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 PTOR_winml.__IMPORT_DESCRIPTOR_w
1600e0 69 6e 6d 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 63 61 72 inmm.__IMPORT_DESCRIPTOR_winscar
160100 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 70 6f 6f 6c 00 5f d.__IMPORT_DESCRIPTOR_winspool._
160120 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 74 72 75 73 74 00 5f 5f 49 4d _IMPORT_DESCRIPTOR_wintrust.__IM
160140 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 75 73 62 00 5f 5f 49 4d 50 4f 52 54 5f PORT_DESCRIPTOR_winusb.__IMPORT_
160160 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 DESCRIPTOR_wlanapi.__IMPORT_DESC
160180 52 49 50 54 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f RIPTOR_wlanui.__IMPORT_DESCRIPTO
1601a0 52 5f 77 6c 64 61 70 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c R_wldap32.__IMPORT_DESCRIPTOR_wl
1601c0 64 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6d 76 63 6f 72 65 00 5f dp.__IMPORT_DESCRIPTOR_wmvcore._
1601e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6e 76 61 70 69 00 5f 5f 49 4d 50 4f _IMPORT_DESCRIPTOR_wnvapi.__IMPO
160200 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6f 66 75 74 69 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 RT_DESCRIPTOR_wofutil.__IMPORT_D
160220 45 53 43 52 49 50 54 4f 52 5f 77 73 32 5f 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ESCRIPTOR_ws2_32.__IMPORT_DESCRI
160240 50 54 4f 52 5f 77 73 63 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f PTOR_wscapi.__IMPORT_DESCRIPTOR_
160260 77 73 63 6c 69 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 64 wsclient.__IMPORT_DESCRIPTOR_wsd
160280 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6d 73 76 63 00 5f api.__IMPORT_DESCRIPTOR_wsmsvc._
1602a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6e 6d 70 33 32 00 5f 5f 49 4d 50 _IMPORT_DESCRIPTOR_wsnmp32.__IMP
1602c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 74 73 61 70 69 33 32 00 5f 5f 49 4d 50 4f 52 54 ORT_DESCRIPTOR_wtsapi32.__IMPORT
1602e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 61 75 64 69 6f 32 5f 38 00 5f 5f 49 4d 50 4f 52 54 5f 44 _DESCRIPTOR_xaudio2_8.__IMPORT_D
160300 45 53 43 52 49 50 54 4f 52 5f 78 69 6e 70 75 74 31 5f 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ESCRIPTOR_xinput1_4.__IMPORT_DES
160320 43 52 49 50 54 4f 52 5f 78 6d 6c 6c 69 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 CRIPTOR_xmllite.__IMPORT_DESCRIP
160340 54 4f 52 5f 78 6f 6c 65 68 6c 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f TOR_xolehlp.__IMPORT_DESCRIPTOR_
160360 78 70 73 70 72 69 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f xpsprint.__NULL_IMPORT_DESCRIPTO
160380 52 00 5f 5f 57 53 41 46 44 49 73 53 65 74 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 45 6e 75 R.__WSAFDIsSet.__imp_ADsBuildEnu
1603a0 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e merator.__imp_ADsBuildVarArrayIn
1603c0 74 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 5f 5f 69 6d t.__imp_ADsBuildVarArrayStr.__im
1603e0 70 5f 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 41 44 73 45 p_ADsDecodeBinaryData.__imp_ADsE
160400 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 41 44 73 45 6e 75 6d 65 72 61 ncodeBinaryData.__imp_ADsEnumera
160420 74 65 4e 65 78 74 00 5f 5f 69 6d 70 5f 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 5f teNext.__imp_ADsFreeEnumerator._
160440 5f 69 6d 70 5f 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 47 65 _imp_ADsGetLastError.__imp_ADsGe
160460 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d tObject.__imp_ADsOpenObject.__im
160480 70 5f 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 41 p_ADsPropCheckIfWritable.__imp_A
1604a0 44 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 5f 5f 69 6d 70 5f 41 44 73 50 DsPropCreateNotifyObj.__imp_ADsP
1604c0 72 6f 70 47 65 74 49 6e 69 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 6e 64 ropGetInitInfo.__imp_ADsPropSend
1604e0 45 72 72 6f 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 74 48 77 6e ErrorMessage.__imp_ADsPropSetHwn
160500 64 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 d.__imp_ADsPropSetHwndWithTitle.
160520 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 00 5f 5f 69 __imp_ADsPropShowErrorDialog.__i
160540 6d 70 5f 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 41 4d 47 65 74 45 72 mp_ADsSetLastError.__imp_AMGetEr
160560 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f rorTextA.__imp_AMGetErrorTextW._
160580 5f 69 6d 70 5f 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 41 56 49 42 75 _imp_AVIBuildFilterA.__imp_AVIBu
1605a0 69 6c 64 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 ildFilterW.__imp_AVIClearClipboa
1605c0 72 64 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 41 56 49 rd.__imp_AVIFileAddRef.__imp_AVI
1605e0 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 43 FileCreateStreamA.__imp_AVIFileC
160600 72 65 61 74 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 6e 64 52 65 63 reateStreamW.__imp_AVIFileEndRec
160620 6f 72 64 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 78 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 ord.__imp_AVIFileExit.__imp_AVIF
160640 69 6c 65 47 65 74 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 ileGetStream.__imp_AVIFileInfoA.
160660 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 __imp_AVIFileInfoW.__imp_AVIFile
160680 49 6e 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 41 56 Init.__imp_AVIFileOpenA.__imp_AV
1606a0 49 46 69 6c 65 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 IFileOpenW.__imp_AVIFileReadData
1606c0 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 56 49 46 .__imp_AVIFileRelease.__imp_AVIF
1606e0 69 6c 65 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 ileWriteData.__imp_AVIGetFromCli
160700 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 pboard.__imp_AVIMakeCompressedSt
160720 72 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d ream.__imp_AVIMakeFileFromStream
160740 73 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 s.__imp_AVIMakeStreamFromClipboa
160760 72 64 00 5f 5f 69 6d 70 5f 41 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 5f rd.__imp_AVIPutFileOnClipboard._
160780 5f 69 6d 70 5f 41 56 49 53 61 76 65 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f _imp_AVISaveA.__imp_AVISaveOptio
1607a0 6e 73 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 5f 5f 69 6d ns.__imp_AVISaveOptionsFree.__im
1607c0 70 5f 41 56 49 53 61 76 65 56 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 57 00 5f 5f 69 6d p_AVISaveVA.__imp_AVISaveVW.__im
1607e0 70 5f 41 56 49 53 61 76 65 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 p_AVISaveW.__imp_AVIStreamAddRef
160800 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 5f .__imp_AVIStreamBeginStreaming._
160820 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 _imp_AVIStreamCreate.__imp_AVISt
160840 72 65 61 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d reamEndStreaming.__imp_AVIStream
160860 46 69 6e 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 FindSample.__imp_AVIStreamGetFra
160880 6d 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 me.__imp_AVIStreamGetFrameClose.
1608a0 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 5f 5f 69 6d __imp_AVIStreamGetFrameOpen.__im
1608c0 70 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d p_AVIStreamInfoA.__imp_AVIStream
1608e0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 5f 5f 69 6d InfoW.__imp_AVIStreamLength.__im
160900 70 5f 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 p_AVIStreamOpenFromFileA.__imp_A
160920 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 41 56 49 53 VIStreamOpenFromFileW.__imp_AVIS
160940 74 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 treamRead.__imp_AVIStreamReadDat
160960 61 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 5f 5f 69 6d a.__imp_AVIStreamReadFormat.__im
160980 70 5f 41 56 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 p_AVIStreamRelease.__imp_AVIStre
1609a0 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 65 amSampleToTime.__imp_AVIStreamSe
1609c0 74 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 5f 5f 69 tFormat.__imp_AVIStreamStart.__i
1609e0 6d 70 5f 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 41 mp_AVIStreamTimeToSample.__imp_A
160a00 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 57 72 69 VIStreamWrite.__imp_AVIStreamWri
160a20 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 44 6f 63 00 5f 5f 69 6d 70 5f 41 62 6f 72 teData.__imp_AbortDoc.__imp_Abor
160a40 74 50 61 74 68 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 41 tPath.__imp_AbortPrinter.__imp_A
160a60 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 53 bortSystemShutdownA.__imp_AbortS
160a80 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f 41 63 63 4e 6f 74 69 66 79 54 6f ystemShutdownW.__imp_AccNotifyTo
160aa0 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 63 63 53 65 74 52 75 6e 6e 69 uchInteraction.__imp_AccSetRunni
160ac0 6e 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 41 63 63 65 70 74 45 78 00 5f 5f ngUtilityState.__imp_AcceptEx.__
160ae0 69 6d 70 5f 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f imp_AcceptSecurityContext.__imp_
160b00 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 AccessCheck.__imp_AccessCheckAnd
160b20 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 AuditAlarmA.__imp_AccessCheckAnd
160b40 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 AuditAlarmW.__imp_AccessCheckByT
160b60 79 70 65 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 ype.__imp_AccessCheckByTypeAndAu
160b80 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 ditAlarmA.__imp_AccessCheckByTyp
160ba0 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 eAndAuditAlarmW.__imp_AccessChec
160bc0 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 kByTypeResultList.__imp_AccessCh
160be0 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d eckByTypeResultListAndAuditAlarm
160c00 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c A.__imp_AccessCheckByTypeResultL
160c20 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f istAndAuditAlarmByHandleA.__imp_
160c40 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 AccessCheckByTypeResultListAndAu
160c60 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 ditAlarmByHandleW.__imp_AccessCh
160c80 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d eckByTypeResultListAndAuditAlarm
160ca0 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 W.__imp_AccessibleChildren.__imp
160cc0 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 _AccessibleObjectFromEvent.__imp
160ce0 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 _AccessibleObjectFromPoint.__imp
160d00 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d _AccessibleObjectFromWindow.__im
160d20 70 5f 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 5f 5f 69 6d p_AcquireCredentialsHandleA.__im
160d40 70 5f 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 5f 5f 69 6d p_AcquireCredentialsHandleW.__im
160d60 70 5f 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f p_AcquireDeveloperLicense.__imp_
160d80 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 41 63 AcquireSRWLockExclusive.__imp_Ac
160da0 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 quireSRWLockShared.__imp_Activat
160dc0 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 eActCtx.__imp_ActivateAudioInter
160de0 66 61 63 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 faceAsync.__imp_ActivateKeyboard
160e00 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 Layout.__imp_ActivatePackageVirt
160e20 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 ualizationContext.__imp_AddAcces
160e40 73 41 6c 6c 6f 77 65 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 sAllowedAce.__imp_AddAccessAllow
160e60 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 edAceEx.__imp_AddAccessAllowedOb
160e80 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 jectAce.__imp_AddAccessDeniedAce
160ea0 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 5f 5f 69 6d .__imp_AddAccessDeniedAceEx.__im
160ec0 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 p_AddAccessDeniedObjectAce.__imp
160ee0 5f 41 64 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 _AddAce.__imp_AddAtomA.__imp_Add
160f00 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 5f 5f AtomW.__imp_AddAuditAccessAce.__
160f20 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 imp_AddAuditAccessAceEx.__imp_Ad
160f40 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 43 dAuditAccessObjectAce.__imp_AddC
160f60 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 64 lipboardFormatListener.__imp_Add
160f80 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 ClusterGroupDependency.__imp_Add
160fa0 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f ClusterGroupSetDependency.__imp_
160fc0 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 AddClusterGroupToGroupSetDepende
160fe0 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 ncy.__imp_AddClusterNode.__imp_A
161000 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 ddClusterNodeEx.__imp_AddCluster
161020 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 ResourceDependency.__imp_AddClus
161040 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 terResourceNode.__imp_AddCluster
161060 53 74 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c StorageNode.__imp_AddConditional
161080 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 Ace.__imp_AddConsoleAliasA.__imp
1610a0 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 _AddConsoleAliasW.__imp_AddCrede
1610c0 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f ntialsA.__imp_AddCredentialsW.__
1610e0 69 6d 70 5f 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e imp_AddCrossClusterGroupSetDepen
161100 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 5f dency.__imp_AddDelBackupEntryA._
161120 5f 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 41 64 _imp_AddDelBackupEntryW.__imp_Ad
161140 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 dDllDirectory.__imp_AddERExclude
161160 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 dApplicationA.__imp_AddERExclude
161180 64 41 70 70 6c 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 4d 65 6d 52 65 dApplicationW.__imp_AddFontMemRe
1611a0 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 sourceEx.__imp_AddFontResourceA.
1611c0 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 41 __imp_AddFontResourceExA.__imp_A
1611e0 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 ddFontResourceExW.__imp_AddFontR
161200 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 41 64 esourceW.__imp_AddFormA.__imp_Ad
161220 64 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f dFormW.__imp_AddIPAddress.__imp_
161240 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 4e 53 53 65 72 76 AddISNSServerA.__imp_AddISNSServ
161260 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f erW.__imp_AddIScsiConnectionA.__
161280 69 6d 70 5f 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 imp_AddIScsiConnectionW.__imp_Ad
1612a0 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 41 64 dIScsiSendTargetPortalA.__imp_Ad
1612c0 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 41 64 dIScsiSendTargetPortalW.__imp_Ad
1612e0 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 dIScsiStaticTargetA.__imp_AddISc
161300 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 41 64 64 49 6e 74 65 67 72 69 siStaticTargetW.__imp_AddIntegri
161320 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d tyLabelToBoundaryDescriptor.__im
161340 70 5f 41 64 64 4a 6f 62 41 00 5f 5f 69 6d 70 5f 41 64 64 4a 6f 62 57 00 5f 5f 69 6d 70 5f 41 64 p_AddJobA.__imp_AddJobW.__imp_Ad
161360 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f 67 43 6f 6e 74 61 69 dLogContainer.__imp_AddLogContai
161380 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 5f 5f 69 nerSet.__imp_AddMandatoryAce.__i
1613a0 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 57 mp_AddMonitorA.__imp_AddMonitorW
1613c0 00 5f 5f 69 6d 70 5f 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d .__imp_AddPackageDependency.__im
1613e0 70 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d p_AddPersistentIScsiDeviceA.__im
161400 70 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f 69 6d p_AddPersistentIScsiDeviceW.__im
161420 70 5f 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f p_AddPointerInteractionContext._
161440 5f 69 6d 70 5f 41 64 64 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 72 74 57 00 5f 5f 69 _imp_AddPortA.__imp_AddPortW.__i
161460 6d 70 5f 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 64 mp_AddPrintDeviceObject.__imp_Ad
161480 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 dPrintProcessorA.__imp_AddPrintP
1614a0 72 6f 63 65 73 73 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 rocessorW.__imp_AddPrintProvidor
1614c0 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f 69 6d 70 5f A.__imp_AddPrintProvidorW.__imp_
1614e0 41 64 64 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e AddPrinterA.__imp_AddPrinterConn
161500 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 ection2A.__imp_AddPrinterConnect
161520 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e ion2W.__imp_AddPrinterConnection
161540 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f A.__imp_AddPrinterConnectionW.__
161560 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 imp_AddPrinterDriverA.__imp_AddP
161580 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 rinterDriverExA.__imp_AddPrinter
1615a0 44 72 69 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 DriverExW.__imp_AddPrinterDriver
1615c0 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 52 61 64 W.__imp_AddPrinterW.__imp_AddRad
1615e0 69 75 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 iusServerA.__imp_AddRadiusServer
161600 57 00 5f 5f 69 6d 70 5f 41 64 64 52 65 66 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 64 64 52 65 W.__imp_AddRefActCtx.__imp_AddRe
161620 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f sourceAttributeAce.__imp_AddReso
161640 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 urceToClusterSharedVolumes.__imp
161660 5f 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d _AddSIDToBoundaryDescriptor.__im
161680 70 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 p_AddScopedPolicyIDAce.__imp_Add
1616a0 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f SecureMemoryCacheCallback.__imp_
1616c0 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 AddSecurityPackageA.__imp_AddSec
1616e0 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 41 64 64 53 74 72 6f 6b 65 00 5f 5f urityPackageW.__imp_AddStroke.__
161700 69 6d 70 5f 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d imp_AddUsersToEncryptedFile.__im
161720 70 5f 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 p_AddVectoredContinueHandler.__i
161740 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f mp_AddVectoredExceptionHandler._
161760 5f 69 6d 70 5f 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f _imp_AddVirtualDiskParent.__imp_
161780 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 54 AddWordsToWordList.__imp_AdjustT
1617a0 6f 6b 65 6e 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 okenGroups.__imp_AdjustTokenPriv
1617c0 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f ileges.__imp_AdjustWindowRect.__
1617e0 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 5f 5f 69 6d 70 5f 41 64 6a imp_AdjustWindowRectEx.__imp_Adj
161800 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 41 64 73 46 ustWindowRectExForDpi.__imp_AdsF
161820 72 65 65 41 64 73 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 41 64 73 54 79 70 65 54 6f 50 72 6f 70 reeAdsValues.__imp_AdsTypeToProp
161840 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f Variant.__imp_AdvInstallFileA.__
161860 69 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 imp_AdvInstallFileW.__imp_Advanc
161880 65 4c 6f 67 42 61 73 65 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 eLogBase.__imp_AdvancedDocumentP
1618a0 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e ropertiesA.__imp_AdvancedDocumen
1618c0 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 41 64 76 69 73 65 49 6e 6b 43 68 61 6e tPropertiesW.__imp_AdviseInkChan
1618e0 67 65 00 5f 5f 69 6d 70 5f 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f ge.__imp_AlignReservedLog.__imp_
161900 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 AllJoynAcceptBusConnection.__imp
161920 5f 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 6c 6c _AllJoynCloseBusHandle.__imp_All
161940 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 72 JoynConnectToBus.__imp_AllJoynCr
161960 65 61 74 65 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 eateBus.__imp_AllJoynEnumEvents.
161980 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 41 __imp_AllJoynEventSelect.__imp_A
1619a0 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f llJoynReceiveFromBus.__imp_AllJo
1619c0 79 6e 53 65 6e 64 54 6f 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 5f 5f ynSendToBus.__imp_AllocADsMem.__
1619e0 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 43 6f 6e 73 6f imp_AllocADsStr.__imp_AllocConso
161a00 6c 65 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f le.__imp_AllocReservedLog.__imp_
161a20 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 41 AllocateAndInitializeSid.__imp_A
161a40 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 5f 5f 69 6d 70 5f 41 6c 6c llocateLocallyUniqueId.__imp_All
161a60 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 41 6c 6c ocateUserPhysicalPages.__imp_All
161a80 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 5f 5f 69 6d 70 5f 41 6c ocateUserPhysicalPages2.__imp_Al
161aa0 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 5f 5f 69 6d locateUserPhysicalPagesNuma.__im
161ac0 70 5f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 p_AllowSetForegroundWindow.__imp
161ae0 5f 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 _AlphaBlend.__imp_AmsiCloseSessi
161b00 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 6d on.__imp_AmsiInitialize.__imp_Am
161b20 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 4f 70 65 6e siNotifyOperation.__imp_AmsiOpen
161b40 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 5f 5f 69 Session.__imp_AmsiScanBuffer.__i
161b60 6d 70 5f 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 41 6d 73 69 55 6e 69 6e mp_AmsiScanString.__imp_AmsiUnin
161b80 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 6e 67 6c 65 41 72 63 00 5f 5f 69 6d 70 5f 41 6e itialize.__imp_AngleArc.__imp_An
161ba0 69 6d 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 imatePalette.__imp_AnimateWindow
161bc0 00 5f 5f 69 6d 70 5f 41 6e 79 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 68 .__imp_AnyPopup.__imp_AppCacheCh
161be0 65 63 6b 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 eckManifest.__imp_AppCacheCloseH
161c00 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 43 6f 6d andle.__imp_AppCacheCreateAndCom
161c20 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 mitFile.__imp_AppCacheDeleteGrou
161c40 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 70 00 5f 5f p.__imp_AppCacheDeleteIEGroup.__
161c60 69 6d 70 5f 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d imp_AppCacheDuplicateHandle.__im
161c80 70 5f 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 p_AppCacheFinalize.__imp_AppCach
161ca0 65 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 eFreeDownloadList.__imp_AppCache
161cc0 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 FreeGroupList.__imp_AppCacheFree
161ce0 49 45 53 70 61 63 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 IESpace.__imp_AppCacheFreeSpace.
161d00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f __imp_AppCacheGetDownloadList.__
161d20 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 5f 5f 69 6d 70 imp_AppCacheGetFallbackUrl.__imp
161d40 5f 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 _AppCacheGetGroupList.__imp_AppC
161d60 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 acheGetIEGroupList.__imp_AppCach
161d80 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 eGetInfo.__imp_AppCacheGetManife
161da0 73 74 55 72 6c 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 5f 5f 69 6d 70 stUrl.__imp_AppCacheLookup.__imp
161dc0 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 5f 5f 69 6d 70 5f 41 70 70 _AppPolicyGetClrCompat.__imp_App
161de0 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f PolicyGetCreateFileAccess.__imp_
161e00 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 AppPolicyGetLifecycleManagement.
161e20 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f __imp_AppPolicyGetMediaFoundatio
161e40 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 nCodecLoading.__imp_AppPolicyGet
161e60 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 41 ProcessTerminationMethod.__imp_A
161e80 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 ppPolicyGetShowDeveloperDiagnost
161ea0 69 63 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 ic.__imp_AppPolicyGetThreadIniti
161ec0 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 alizationType.__imp_AppPolicyGet
161ee0 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 41 WindowingModel.__imp_AppendMenuA
161f00 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 50 .__imp_AppendMenuW.__imp_AppendP
161f20 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 5f 5f 69 6d 70 5f 41 70 70 68 65 rinterNotifyInfoData.__imp_Apphe
161f40 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 70 70 6c 69 63 61 lpCheckShellObject.__imp_Applica
161f60 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 5f 5f 69 6d 70 5f 41 70 70 6c 69 tionRecoveryFinished.__imp_Appli
161f80 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 41 cationRecoveryInProgress.__imp_A
161fa0 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 pplyControlToken.__imp_ApplyDelt
161fc0 61 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 aA.__imp_ApplyDeltaB.__imp_Apply
161fe0 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 DeltaGetReverseB.__imp_ApplyDelt
162000 61 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 57 00 5f 5f 69 aProvidedB.__imp_ApplyDeltaW.__i
162020 6d 70 5f 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 5f 5f 69 6d 70 5f 41 70 70 mp_ApplyGuestMemoryFix.__imp_App
162040 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 5f 5f 69 6d 70 5f 41 70 lyLocalManagementSyncML.__imp_Ap
162060 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 plyPatchToFileA.__imp_ApplyPatch
162080 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 ToFileByBuffers.__imp_ApplyPatch
1620a0 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 ToFileByHandles.__imp_ApplyPatch
1620c0 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 ToFileByHandlesEx.__imp_ApplyPat
1620e0 63 68 54 6f 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 chToFileExA.__imp_ApplyPatchToFi
162100 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 5f 5f leExW.__imp_ApplyPatchToFileW.__
162120 69 6d 70 5f 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 52 65 imp_ApplyPendingSavedStateFileRe
162140 70 6c 61 79 4c 6f 67 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 playLog.__imp_ApplySnapshotVhdSe
162160 74 00 5f 5f 69 6d 70 5f 41 72 63 00 5f 5f 69 6d 70 5f 41 72 63 54 6f 00 5f 5f 69 6d 70 5f 41 72 t.__imp_Arc.__imp_ArcTo.__imp_Ar
162180 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 41 72 65 41 6e 79 eAllAccessesGranted.__imp_AreAny
1621a0 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 41 72 65 44 70 69 41 77 61 72 AccessesGranted.__imp_AreDpiAwar
1621c0 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 41 72 65 46 69 6c 65 enessContextsEqual.__imp_AreFile
1621e0 41 70 69 73 41 4e 53 49 00 5f 5f 69 6d 70 5f 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 ApisANSI.__imp_AreShortNamesEnab
162200 6c 65 64 00 5f 5f 69 6d 70 5f 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 5f led.__imp_ArrangeIconicWindows._
162220 5f 69 6d 70 5f 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f _imp_AssignProcessToJobObject.__
162240 69 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 imp_AssocCreate.__imp_AssocCreat
162260 65 46 6f 72 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c eForClasses.__imp_AssocGetDetail
162280 73 4f 66 50 72 6f 70 4b 65 79 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 47 65 74 50 65 72 63 65 69 76 sOfPropKey.__imp_AssocGetPerceiv
1622a0 65 64 54 79 70 65 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 5f 5f edType.__imp_AssocIsDangerous.__
1622c0 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 imp_AssocQueryKeyA.__imp_AssocQu
1622e0 65 72 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 eryKeyW.__imp_AssocQueryStringA.
162300 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 00 5f 5f 69 __imp_AssocQueryStringByKeyA.__i
162320 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 5f 5f 69 6d 70 5f mp_AssocQueryStringByKeyW.__imp_
162340 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 69 61 74 AssocQueryStringW.__imp_Associat
162360 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 41 eColorProfileWithDeviceA.__imp_A
162380 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 ssociateColorProfileWithDeviceW.
1623a0 5f 5f 69 6d 70 5f 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 __imp_AttachConsole.__imp_Attach
1623c0 54 68 72 65 61 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 ThreadInput.__imp_AttachVirtualD
1623e0 69 73 6b 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 isk.__imp_AuditComputeEffectiveP
162400 6f 6c 69 63 79 42 79 53 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 olicyBySid.__imp_AuditComputeEff
162420 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 ectivePolicyByToken.__imp_AuditE
162440 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e numerateCategories.__imp_AuditEn
162460 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 umeratePerUserPolicy.__imp_Audit
162480 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 64 EnumerateSubCategories.__imp_Aud
1624a0 69 74 46 72 65 65 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 itFree.__imp_AuditLookupCategory
1624c0 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f GuidFromCategoryId.__imp_AuditLo
1624e0 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 5f okupCategoryIdFromCategoryGuid._
162500 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 5f 5f _imp_AuditLookupCategoryNameA.__
162520 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 5f 5f 69 imp_AuditLookupCategoryNameW.__i
162540 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 5f mp_AuditLookupSubCategoryNameA._
162560 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 _imp_AuditLookupSubCategoryNameW
162580 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 5f 5f 69 .__imp_AuditQueryGlobalSaclA.__i
1625a0 6d 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 5f 5f 69 6d 70 5f 41 mp_AuditQueryGlobalSaclW.__imp_A
1625c0 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 uditQueryPerUserPolicy.__imp_Aud
1625e0 69 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 itQuerySecurity.__imp_AuditQuery
162600 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 47 6c 6f 62 61 SystemPolicy.__imp_AuditSetGloba
162620 6c 53 61 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 lSaclA.__imp_AuditSetGlobalSaclW
162640 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 .__imp_AuditSetPerUserPolicy.__i
162660 6d 70 5f 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 mp_AuditSetSecurity.__imp_AuditS
162680 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 63 63 65 73 73 etSystemPolicy.__imp_AuthzAccess
1626a0 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 Check.__imp_AuthzAddSidsToContex
1626c0 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 43 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 6b 00 5f t.__imp_AuthzCachedAccessCheck._
1626e0 5f 69 6d 70 5f 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 45 76 65 6e 74 _imp_AuthzEnumerateSecurityEvent
162700 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 Sources.__imp_AuthzEvaluateSacl.
162720 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f __imp_AuthzFreeAuditEvent.__imp_
162740 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 AuthzFreeCentralAccessPolicyCach
162760 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 e.__imp_AuthzFreeContext.__imp_A
162780 75 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 52 65 uthzFreeHandle.__imp_AuthzFreeRe
1627a0 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 47 65 74 49 6e 66 6f sourceManager.__imp_AuthzGetInfo
1627c0 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e rmationFromContext.__imp_AuthzIn
1627e0 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 itializeCompoundContext.__imp_Au
162800 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e thzInitializeContextFromAuthzCon
162820 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 text.__imp_AuthzInitializeContex
162840 74 46 72 6f 6d 53 69 64 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f tFromSid.__imp_AuthzInitializeCo
162860 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 ntextFromToken.__imp_AuthzInitia
162880 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 lizeObjectAccessAuditEvent.__imp
1628a0 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 _AuthzInitializeObjectAccessAudi
1628c0 74 45 76 65 6e 74 32 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d tEvent2.__imp_AuthzInitializeRem
1628e0 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e oteResourceManager.__imp_AuthzIn
162900 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 itializeResourceManager.__imp_Au
162920 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 78 00 5f thzInitializeResourceManagerEx._
162940 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f _imp_AuthzInstallSecurityEventSo
162960 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 5f 5f 69 urce.__imp_AuthzModifyClaims.__i
162980 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 mp_AuthzModifySecurityAttributes
1629a0 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 5f 5f 69 6d 70 5f 41 75 74 .__imp_AuthzModifySids.__imp_Aut
1629c0 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 67 hzOpenObjectAudit.__imp_AuthzReg
1629e0 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 isterCapChangeNotification.__imp
162a00 5f 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 _AuthzRegisterSecurityEventSourc
162a20 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 e.__imp_AuthzReportSecurityEvent
162a40 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 .__imp_AuthzReportSecurityEventF
162a60 72 6f 6d 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 romParams.__imp_AuthzSetAppConta
162a80 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 69 6e 73 inerInformation.__imp_AuthzUnins
162aa0 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 tallSecurityEventSource.__imp_Au
162ac0 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 thzUnregisterCapChangeNotificati
162ae0 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 on.__imp_AuthzUnregisterSecurity
162b00 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 EventSource.__imp_AvQuerySystemR
162b20 65 73 70 6f 6e 73 69 76 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 41 76 52 65 76 65 72 74 4d 6d 54 68 esponsiveness.__imp_AvRevertMmTh
162b40 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 41 76 52 74 43 72 readCharacteristics.__imp_AvRtCr
162b60 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 eateThreadOrderingGroup.__imp_Av
162b80 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 5f RtCreateThreadOrderingGroupExA._
162ba0 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f _imp_AvRtCreateThreadOrderingGro
162bc0 75 70 45 78 57 00 5f 5f 69 6d 70 5f 41 76 52 74 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 upExW.__imp_AvRtDeleteThreadOrde
162be0 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 ringGroup.__imp_AvRtJoinThreadOr
162c00 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 4c 65 61 76 65 54 68 72 65 61 deringGroup.__imp_AvRtLeaveThrea
162c20 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 57 61 69 74 4f 6e 54 dOrderingGroup.__imp_AvRtWaitOnT
162c40 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d hreadOrderingGroup.__imp_AvSetMm
162c60 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f MaxThreadCharacteristicsA.__imp_
162c80 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 AvSetMmMaxThreadCharacteristicsW
162ca0 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 .__imp_AvSetMmThreadCharacterist
162cc0 69 63 73 41 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 icsA.__imp_AvSetMmThreadCharacte
162ce0 72 69 73 74 69 63 73 57 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 72 69 6f risticsW.__imp_AvSetMmThreadPrio
162d00 72 69 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 rity.__imp_BCryptAddContextFunct
162d20 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 ion.__imp_BCryptCloseAlgorithmPr
162d40 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 ovider.__imp_BCryptConfigureCont
162d60 65 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 ext.__imp_BCryptConfigureContext
162d80 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 Function.__imp_BCryptCreateConte
162da0 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f xt.__imp_BCryptCreateHash.__imp_
162dc0 42 43 72 79 70 74 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 BCryptCreateMultiHash.__imp_BCry
162de0 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 ptDecrypt.__imp_BCryptDeleteCont
162e00 65 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f ext.__imp_BCryptDeriveKey.__imp_
162e20 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 BCryptDeriveKeyCapi.__imp_BCrypt
162e40 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 DeriveKeyPBKDF2.__imp_BCryptDest
162e60 72 6f 79 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f royHash.__imp_BCryptDestroyKey._
162e80 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 42 _imp_BCryptDestroySecret.__imp_B
162ea0 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 CryptDuplicateHash.__imp_BCryptD
162ec0 75 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 uplicateKey.__imp_BCryptEncrypt.
162ee0 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 5f 5f 69 6d 70 __imp_BCryptEnumAlgorithms.__imp
162f00 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 _BCryptEnumContextFunctionProvid
162f20 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 ers.__imp_BCryptEnumContextFunct
162f40 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 5f 5f ions.__imp_BCryptEnumContexts.__
162f60 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 imp_BCryptEnumProviders.__imp_BC
162f80 72 79 70 74 45 6e 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d ryptEnumRegisteredProviders.__im
162fa0 70 5f 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 p_BCryptExportKey.__imp_BCryptFi
162fc0 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 6e 69 73 68 nalizeKeyPair.__imp_BCryptFinish
162fe0 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d Hash.__imp_BCryptFreeBuffer.__im
163000 70 5f 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 p_BCryptGenRandom.__imp_BCryptGe
163020 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 6e 65 72 61 nerateKeyPair.__imp_BCryptGenera
163040 74 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 46 69 teSymmetricKey.__imp_BCryptGetFi
163060 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 50 psAlgorithmMode.__imp_BCryptGetP
163080 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 48 61 73 68 00 5f 5f 69 6d 70 5f 42 roperty.__imp_BCryptHash.__imp_B
1630a0 43 72 79 70 74 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 49 6d 70 6f 72 74 CryptHashData.__imp_BCryptImport
1630c0 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 5f 5f Key.__imp_BCryptImportKeyPair.__
1630e0 69 6d 70 5f 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 imp_BCryptKeyDerivation.__imp_BC
163100 72 79 70 74 4f 70 65 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f ryptOpenAlgorithmProvider.__imp_
163120 42 43 72 79 70 74 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 BCryptProcessMultiOperations.__i
163140 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 mp_BCryptQueryContextConfigurati
163160 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 on.__imp_BCryptQueryContextFunct
163180 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 ionConfiguration.__imp_BCryptQue
1631a0 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f ryContextFunctionProperty.__imp_
1631c0 42 43 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 BCryptQueryProviderRegistration.
1631e0 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 __imp_BCryptRegisterConfigChange
163200 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 Notify.__imp_BCryptRemoveContext
163220 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 Function.__imp_BCryptResolveProv
163240 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e iders.__imp_BCryptSecretAgreemen
163260 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e t.__imp_BCryptSetContextFunction
163280 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 Property.__imp_BCryptSetProperty
1632a0 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 .__imp_BCryptSignHash.__imp_BCry
1632c0 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f ptUnregisterConfigChangeNotify._
1632e0 5f 69 6d 70 5f 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 _imp_BCryptVerifySignature.__imp
163300 5f 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 _BRUSHOBJ_hGetColorTransform.__i
163320 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 5f 5f 69 6d 70 5f mp_BRUSHOBJ_pvAllocRbrush.__imp_
163340 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 73 68 00 5f 5f 69 6d 70 5f 42 52 55 53 48 BRUSHOBJ_pvGetRbrush.__imp_BRUSH
163360 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 OBJ_ulGetBrushColor.__imp_BSTR_U
163380 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f serFree.__imp_BSTR_UserFree64.__
1633a0 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f imp_BSTR_UserMarshal.__imp_BSTR_
1633c0 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a UserMarshal64.__imp_BSTR_UserSiz
1633e0 65 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 42 53 e.__imp_BSTR_UserSize64.__imp_BS
163400 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 TR_UserUnmarshal.__imp_BSTR_User
163420 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 Unmarshal64.__imp_BackupClusterD
163440 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 5f 5f atabase.__imp_BackupEventLogA.__
163460 69 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 imp_BackupEventLogW.__imp_Backup
163480 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 PerfRegistryToFileW.__imp_Backup
1634a0 52 65 61 64 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 53 65 65 6b 00 5f 5f 69 6d 70 5f 42 61 63 6b Read.__imp_BackupSeek.__imp_Back
1634c0 75 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 65 65 70 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 upWrite.__imp_Beep.__imp_BeginBu
1634e0 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 66 65 fferedAnimation.__imp_BeginBuffe
163500 72 65 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 redPaint.__imp_BeginDeferWindowP
163520 6f 73 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 os.__imp_BeginPaint.__imp_BeginP
163540 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 74 68 00 5f anningFeedback.__imp_BeginPath._
163560 5f 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f _imp_BeginUpdateResourceA.__imp_
163580 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 42 69 6e 61 72 BeginUpdateResourceW.__imp_Binar
1635a0 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 42 69 ySDToSecurityDescriptor.__imp_Bi
1635c0 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 ndIFilterFromStorage.__imp_BindI
1635e0 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 65 FilterFromStream.__imp_BindImage
163600 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6f 43 .__imp_BindImageEx.__imp_BindIoC
163620 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 69 6e 64 4d 6f 6e 69 ompletionCallback.__imp_BindMoni
163640 6b 65 72 00 5f 5f 69 6d 70 5f 42 69 74 42 6c 74 00 5f 5f 69 6d 70 5f 42 6c 6f 63 6b 49 6e 70 75 ker.__imp_BitBlt.__imp_BlockInpu
163660 74 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 t.__imp_BluetoothAuthenticateDev
163680 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 ice.__imp_BluetoothAuthenticateD
1636a0 65 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 eviceEx.__imp_BluetoothAuthentic
1636c0 61 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f ateMultipleDevices.__imp_Bluetoo
1636e0 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f thDisplayDeviceProperties.__imp_
163700 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 5f 5f 69 6d 70 5f 42 BluetoothEnableDiscovery.__imp_B
163720 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e luetoothEnableIncomingConnection
163740 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c s.__imp_BluetoothEnumerateInstal
163760 6c 65 64 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 ledServices.__imp_BluetoothFindD
163780 65 76 69 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 eviceClose.__imp_BluetoothFindFi
1637a0 72 73 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 rstDevice.__imp_BluetoothFindFir
1637c0 73 74 52 61 64 69 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 stRadio.__imp_BluetoothFindNextD
1637e0 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 evice.__imp_BluetoothFindNextRad
163800 69 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 io.__imp_BluetoothFindRadioClose
163820 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 62 6f 72 74 52 65 6c 69 61 62 6c .__imp_BluetoothGATTAbortReliabl
163840 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 42 65 67 69 6e 52 eWrite.__imp_BluetoothGATTBeginR
163860 65 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 eliableWrite.__imp_BluetoothGATT
163880 45 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 EndReliableWrite.__imp_Bluetooth
1638a0 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 GATTGetCharacteristicValue.__imp
1638c0 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 _BluetoothGATTGetCharacteristics
1638e0 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f .__imp_BluetoothGATTGetDescripto
163900 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 rValue.__imp_BluetoothGATTGetDes
163920 63 72 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 49 criptors.__imp_BluetoothGATTGetI
163940 6e 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 ncludedServices.__imp_BluetoothG
163960 41 54 54 47 65 74 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 ATTGetServices.__imp_BluetoothGA
163980 54 54 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 TTRegisterEvent.__imp_BluetoothG
1639a0 41 54 54 53 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f ATTSetCharacteristicValue.__imp_
1639c0 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 BluetoothGATTSetDescriptorValue.
1639e0 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 __imp_BluetoothGATTUnregisterEve
163a00 6e 74 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 nt.__imp_BluetoothGetDeviceInfo.
163a20 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 5f 5f 69 6d __imp_BluetoothGetRadioInfo.__im
163a40 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 p_BluetoothIsConnectable.__imp_B
163a60 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 luetoothIsDiscoverable.__imp_Blu
163a80 65 74 6f 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 etoothIsVersionAvailable.__imp_B
163aa0 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f luetoothRegisterForAuthenticatio
163ac0 6e 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 n.__imp_BluetoothRegisterForAuth
163ae0 65 6e 74 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f enticationEx.__imp_BluetoothRemo
163b00 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 veDevice.__imp_BluetoothSdpEnumA
163b20 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 ttributes.__imp_BluetoothSdpGetA
163b40 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 ttributeValue.__imp_BluetoothSdp
163b60 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c GetContainerElementData.__imp_Bl
163b80 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 uetoothSdpGetElementData.__imp_B
163ba0 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 luetoothSdpGetString.__imp_Bluet
163bc0 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 oothSelectDevices.__imp_Bluetoot
163be0 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 65 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f hSelectDevicesFree.__imp_Bluetoo
163c00 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 5f 5f 69 thSendAuthenticationResponse.__i
163c20 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 mp_BluetoothSendAuthenticationRe
163c40 73 70 6f 6e 73 65 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c sponseEx.__imp_BluetoothSetLocal
163c60 53 65 72 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 ServiceInfo.__imp_BluetoothSetSe
163c80 72 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 rviceState.__imp_BluetoothUnregi
163ca0 73 74 65 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f sterAuthentication.__imp_Bluetoo
163cc0 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 42 72 65 61 6b thUpdateDeviceRecord.__imp_Break
163ce0 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 42 72 69 6e 67 57 69 6e MirrorVirtualDisk.__imp_BringWin
163d00 64 6f 77 54 6f 54 6f 70 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 dowToTop.__imp_BroadcastSystemMe
163d20 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 ssageA.__imp_BroadcastSystemMess
163d40 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 ageExA.__imp_BroadcastSystemMess
163d60 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 ageExW.__imp_BroadcastSystemMess
163d80 61 67 65 57 00 5f 5f 69 6d 70 5f 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 5f 5f 69 6d 70 5f 42 73 ageW.__imp_BrowseForGPO.__imp_Bs
163da0 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 50 6f 69 6e 74 65 72 trFromVector.__imp_BufferPointer
163dc0 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f PacketsInteractionContext.__imp_
163de0 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 BufferedPaintClear.__imp_Buffere
163e00 64 50 61 69 6e 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 dPaintInit.__imp_BufferedPaintRe
163e20 6e 64 65 72 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e nderAnimation.__imp_BufferedPain
163e40 74 53 65 74 41 6c 70 68 61 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 74 6f tSetAlpha.__imp_BufferedPaintSto
163e60 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 pAllAnimations.__imp_BufferedPai
163e80 6e 74 55 6e 49 6e 69 74 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 5f 5f 69 ntUnInit.__imp_BuildCommDCBA.__i
163ea0 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 5f 5f 69 6d mp_BuildCommDCBAndTimeoutsA.__im
163ec0 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 5f 5f 69 6d 70 p_BuildCommDCBAndTimeoutsW.__imp
163ee0 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 44 69 73 70 6c 61 _BuildCommDCBW.__imp_BuildDispla
163f00 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 yTable.__imp_BuildExplicitAccess
163f20 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 WithNameA.__imp_BuildExplicitAcc
163f40 65 73 73 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e essWithNameW.__imp_BuildImperson
163f60 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 ateExplicitAccessWithNameA.__imp
163f80 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 _BuildImpersonateExplicitAccessW
163fa0 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 ithNameW.__imp_BuildImpersonateT
163fc0 72 75 73 74 65 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 rusteeA.__imp_BuildImpersonateTr
163fe0 75 73 74 65 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 usteeW.__imp_BuildIoRingCancelRe
164000 71 75 65 73 74 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 quest.__imp_BuildIoRingReadFile.
164020 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 __imp_BuildIoRingRegisterBuffers
164040 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 .__imp_BuildIoRingRegisterFileHa
164060 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 ndles.__imp_BuildSecurityDescrip
164080 74 6f 72 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 torA.__imp_BuildSecurityDescript
1640a0 6f 72 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 41 00 orW.__imp_BuildTrusteeWithNameA.
1640c0 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d __imp_BuildTrusteeWithNameW.__im
1640e0 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 p_BuildTrusteeWithObjectsAndName
164100 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 A.__imp_BuildTrusteeWithObjectsA
164120 6e 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 ndNameW.__imp_BuildTrusteeWithOb
164140 6a 65 63 74 73 41 6e 64 53 69 64 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 jectsAndSidA.__imp_BuildTrusteeW
164160 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 ithObjectsAndSidW.__imp_BuildTru
164180 73 74 65 65 57 69 74 68 53 69 64 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 steeWithSidA.__imp_BuildTrusteeW
1641a0 69 74 68 53 69 64 57 00 5f 5f 69 6d 70 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 ithSidW.__imp_CDefFolderMenu_Cre
1641c0 61 74 65 32 00 5f 5f 69 6d 70 5f 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 ate2.__imp_CIDLData_CreateFromID
1641e0 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 00 Array.__imp_CLIPFORMAT_UserFree.
164200 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d __imp_CLIPFORMAT_UserFree64.__im
164220 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 p_CLIPFORMAT_UserMarshal.__imp_C
164240 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 43 4c LIPFORMAT_UserMarshal64.__imp_CL
164260 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d IPFORMAT_UserSize.__imp_CLIPFORM
164280 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 AT_UserSize64.__imp_CLIPFORMAT_U
1642a0 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 serUnmarshal.__imp_CLIPFORMAT_Us
1642c0 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 erUnmarshal64.__imp_CLIPOBJ_bEnu
1642e0 6d 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 m.__imp_CLIPOBJ_cEnumStart.__imp
164300 5f 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 _CLIPOBJ_ppoGetPath.__imp_CLSIDF
164320 72 6f 6d 50 72 6f 67 49 44 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 romProgID.__imp_CLSIDFromProgIDE
164340 78 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 4d x.__imp_CLSIDFromString.__imp_CM
164360 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 CheckColors.__imp_CMCheckColorsI
164380 6e 47 61 6d 75 74 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 52 47 42 73 00 5f 5f 69 6d 70 5f 43 nGamut.__imp_CMCheckRGBs.__imp_C
1643a0 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 MConvertColorNameToIndex.__imp_C
1643c0 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 MConvertIndexToColorName.__imp_C
1643e0 4d 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 MCreateDeviceLinkProfile.__imp_C
164400 4d 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 MCreateMultiProfileTransform.__i
164420 6d 70 5f 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 mp_CMCreateProfile.__imp_CMCreat
164440 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 eProfileW.__imp_CMCreateTransfor
164460 6d 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 5f 5f 69 m.__imp_CMCreateTransformExt.__i
164480 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 5f 5f 69 6d 70 5f 43 mp_CMCreateTransformExtW.__imp_C
1644a0 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 43 4d 44 65 6c 65 74 65 MCreateTransformW.__imp_CMDelete
1644c0 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f Transform.__imp_CMGetInfo.__imp_
1644e0 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 4d 49 73 CMGetNamedProfileInfo.__imp_CMIs
164500 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e ProfileValid.__imp_CMP_WaitNoPen
164520 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c dingInstallEvents.__imp_CMTransl
164540 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 5f ateColors.__imp_CMTranslateRGB._
164560 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 _imp_CMTranslateRGBs.__imp_CMTra
164580 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 nslateRGBsExt.__imp_CM_Add_Empty
1645a0 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 _Log_Conf.__imp_CM_Add_Empty_Log
1645c0 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 41 00 5f 5f 69 6d 70 5f _Conf_Ex.__imp_CM_Add_IDA.__imp_
1645e0 43 4d 5f 41 64 64 5f 49 44 57 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 5f CM_Add_IDW.__imp_CM_Add_ID_ExA._
164600 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f _imp_CM_Add_ID_ExW.__imp_CM_Add_
164620 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 Range.__imp_CM_Add_Res_Des.__imp
164640 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e _CM_Add_Res_Des_Ex.__imp_CM_Conn
164660 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 ect_MachineA.__imp_CM_Connect_Ma
164680 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 chineW.__imp_CM_Create_DevNodeA.
1646a0 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 __imp_CM_Create_DevNodeW.__imp_C
1646c0 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 M_Create_DevNode_ExA.__imp_CM_Cr
1646e0 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 eate_DevNode_ExW.__imp_CM_Create
164700 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 _Range_List.__imp_CM_Delete_Clas
164720 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f s_Key.__imp_CM_Delete_Class_Key_
164740 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f Ex.__imp_CM_Delete_DevNode_Key._
164760 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 5f 5f _imp_CM_Delete_DevNode_Key_Ex.__
164780 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b imp_CM_Delete_Device_Interface_K
1647a0 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 eyA.__imp_CM_Delete_Device_Inter
1647c0 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 face_KeyW.__imp_CM_Delete_Device
1647e0 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 _Interface_Key_ExA.__imp_CM_Dele
164800 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d te_Device_Interface_Key_ExW.__im
164820 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 74 65 63 p_CM_Delete_Range.__imp_CM_Detec
164840 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 74 t_Resource_Conflict.__imp_CM_Det
164860 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 ect_Resource_Conflict_Ex.__imp_C
164880 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 61 62 M_Disable_DevNode.__imp_CM_Disab
1648a0 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 le_DevNode_Ex.__imp_CM_Disconnec
1648c0 74 5f 4d 61 63 68 69 6e 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 t_Machine.__imp_CM_Dup_Range_Lis
1648e0 74 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f t.__imp_CM_Enable_DevNode.__imp_
164900 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e CM_Enable_DevNode_Ex.__imp_CM_En
164920 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 umerate_Classes.__imp_CM_Enumera
164940 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 te_Classes_Ex.__imp_CM_Enumerate
164960 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 _EnumeratorsA.__imp_CM_Enumerate
164980 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 _EnumeratorsW.__imp_CM_Enumerate
1649a0 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 _Enumerators_ExA.__imp_CM_Enumer
1649c0 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 46 69 6e ate_Enumerators_ExW.__imp_CM_Fin
1649e0 64 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 5f 5f 69 d_Range.__imp_CM_First_Range.__i
164a00 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 mp_CM_Free_Log_Conf.__imp_CM_Fre
164a20 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f e_Log_Conf_Ex.__imp_CM_Free_Log_
164a40 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f Conf_Handle.__imp_CM_Free_Range_
164a60 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 List.__imp_CM_Free_Res_Des.__imp
164a80 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 _CM_Free_Res_Des_Ex.__imp_CM_Fre
164aa0 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 e_Res_Des_Handle.__imp_CM_Free_R
164ac0 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d esource_Conflict_Handle.__imp_CM
164ae0 5f 47 65 74 5f 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 _Get_Child.__imp_CM_Get_Child_Ex
164b00 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 5f 5f .__imp_CM_Get_Class_Key_NameA.__
164b20 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 imp_CM_Get_Class_Key_NameW.__imp
164b40 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 _CM_Get_Class_Key_Name_ExA.__imp
164b60 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f 69 6d 70 _CM_Get_Class_Key_Name_ExW.__imp
164b80 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _CM_Get_Class_NameA.__imp_CM_Get
164ba0 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f _Class_NameW.__imp_CM_Get_Class_
164bc0 4e 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 Name_ExA.__imp_CM_Get_Class_Name
164be0 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 _ExW.__imp_CM_Get_Class_Property
164c00 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 W.__imp_CM_Get_Class_Property_Ex
164c20 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 W.__imp_CM_Get_Class_Property_Ke
164c40 79 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b ys.__imp_CM_Get_Class_Property_K
164c60 65 79 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 eys_Ex.__imp_CM_Get_Class_Regist
164c80 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f ry_PropertyA.__imp_CM_Get_Class_
164ca0 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f Registry_PropertyW.__imp_CM_Get_
164cc0 44 65 70 74 68 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 5f 5f 69 6d Depth.__imp_CM_Get_Depth_Ex.__im
164ce0 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 p_CM_Get_DevNode_Custom_Property
164d00 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 A.__imp_CM_Get_DevNode_Custom_Pr
164d20 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 opertyW.__imp_CM_Get_DevNode_Cus
164d40 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 tom_Property_ExA.__imp_CM_Get_De
164d60 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f vNode_Custom_Property_ExW.__imp_
164d80 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 CM_Get_DevNode_PropertyW.__imp_C
164da0 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 M_Get_DevNode_Property_ExW.__imp
164dc0 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 5f 5f _CM_Get_DevNode_Property_Keys.__
164de0 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 imp_CM_Get_DevNode_Property_Keys
164e00 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 _Ex.__imp_CM_Get_DevNode_Registr
164e20 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 y_PropertyA.__imp_CM_Get_DevNode
164e40 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _Registry_PropertyW.__imp_CM_Get
164e60 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f _DevNode_Registry_Property_ExA._
164e80 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f _imp_CM_Get_DevNode_Registry_Pro
164ea0 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 perty_ExW.__imp_CM_Get_DevNode_S
164ec0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 tatus.__imp_CM_Get_DevNode_Statu
164ee0 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 5f 5f 69 s_Ex.__imp_CM_Get_Device_IDA.__i
164f00 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 mp_CM_Get_Device_IDW.__imp_CM_Ge
164f20 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 t_Device_ID_ExA.__imp_CM_Get_Dev
164f40 69 63 65 5f 49 44 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 ice_ID_ExW.__imp_CM_Get_Device_I
164f60 44 5f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c D_ListA.__imp_CM_Get_Device_ID_L
164f80 69 73 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 istW.__imp_CM_Get_Device_ID_List
164fa0 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 _ExA.__imp_CM_Get_Device_ID_List
164fc0 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 _ExW.__imp_CM_Get_Device_ID_List
164fe0 5f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 _SizeA.__imp_CM_Get_Device_ID_Li
165000 73 74 5f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f st_SizeW.__imp_CM_Get_Device_ID_
165020 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 List_Size_ExA.__imp_CM_Get_Devic
165040 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f e_ID_List_Size_ExW.__imp_CM_Get_
165060 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 Device_ID_Size.__imp_CM_Get_Devi
165080 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 ce_ID_Size_Ex.__imp_CM_Get_Devic
1650a0 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f e_Interface_AliasA.__imp_CM_Get_
1650c0 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 43 4d Device_Interface_AliasW.__imp_CM
1650e0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 _Get_Device_Interface_Alias_ExA.
165100 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c __imp_CM_Get_Device_Interface_Al
165120 69 61 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 ias_ExW.__imp_CM_Get_Device_Inte
165140 72 66 61 63 65 5f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f rface_ListA.__imp_CM_Get_Device_
165160 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 Interface_ListW.__imp_CM_Get_Dev
165180 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f ice_Interface_List_ExA.__imp_CM_
1651a0 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 5f 5f Get_Device_Interface_List_ExW.__
1651c0 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 imp_CM_Get_Device_Interface_List
1651e0 5f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 _SizeA.__imp_CM_Get_Device_Inter
165200 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 face_List_SizeW.__imp_CM_Get_Dev
165220 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d ice_Interface_List_Size_ExA.__im
165240 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 p_CM_Get_Device_Interface_List_S
165260 69 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 ize_ExW.__imp_CM_Get_Device_Inte
165280 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 rface_PropertyW.__imp_CM_Get_Dev
1652a0 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 ice_Interface_Property_ExW.__imp
1652c0 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 _CM_Get_Device_Interface_Propert
1652e0 79 5f 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 y_KeysW.__imp_CM_Get_Device_Inte
165300 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d rface_Property_Keys_ExW.__imp_CM
165320 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _Get_First_Log_Conf.__imp_CM_Get
165340 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f _First_Log_Conf_Ex.__imp_CM_Get_
165360 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c Global_State.__imp_CM_Get_Global
165380 5f 53 74 61 74 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 _State_Ex.__imp_CM_Get_HW_Prof_F
1653a0 6c 61 67 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 lagsA.__imp_CM_Get_HW_Prof_Flags
1653c0 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 W.__imp_CM_Get_HW_Prof_Flags_ExA
1653e0 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 .__imp_CM_Get_HW_Prof_Flags_ExW.
165400 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e __imp_CM_Get_Hardware_Profile_In
165420 66 6f 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c foA.__imp_CM_Get_Hardware_Profil
165440 65 5f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 e_InfoW.__imp_CM_Get_Hardware_Pr
165460 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 ofile_Info_ExA.__imp_CM_Get_Hard
165480 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 ware_Profile_Info_ExW.__imp_CM_G
1654a0 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 et_Log_Conf_Priority.__imp_CM_Ge
1654c0 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f t_Log_Conf_Priority_Ex.__imp_CM_
1654e0 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e Get_Next_Log_Conf.__imp_CM_Get_N
165500 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 ext_Log_Conf_Ex.__imp_CM_Get_Nex
165520 74 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f t_Res_Des.__imp_CM_Get_Next_Res_
165540 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 Des_Ex.__imp_CM_Get_Parent.__imp
165560 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 _CM_Get_Parent_Ex.__imp_CM_Get_R
165580 65 73 5f 44 65 73 5f 44 61 74 61 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 es_Des_Data.__imp_CM_Get_Res_Des
1655a0 5f 44 61 74 61 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 _Data_Ex.__imp_CM_Get_Res_Des_Da
1655c0 74 61 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 ta_Size.__imp_CM_Get_Res_Des_Dat
1655e0 61 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f a_Size_Ex.__imp_CM_Get_Resource_
165600 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f Conflict_Count.__imp_CM_Get_Reso
165620 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f urce_Conflict_DetailsA.__imp_CM_
165640 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 5f Get_Resource_Conflict_DetailsW._
165660 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _imp_CM_Get_Sibling.__imp_CM_Get
165680 5f 53 69 62 6c 69 6e 67 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e _Sibling_Ex.__imp_CM_Get_Version
1656a0 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 5f 5f 69 6d 70 5f 43 .__imp_CM_Get_Version_Ex.__imp_C
1656c0 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f M_Intersect_Range_List.__imp_CM_
1656e0 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f Invert_Range_List.__imp_CM_Is_Do
165700 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 ck_Station_Present.__imp_CM_Is_D
165720 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f ock_Station_Present_Ex.__imp_CM_
165740 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 Is_Version_Available.__imp_CM_Is
165760 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4c _Version_Available_Ex.__imp_CM_L
165780 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 ocate_DevNodeA.__imp_CM_Locate_D
1657a0 65 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f evNodeW.__imp_CM_Locate_DevNode_
1657c0 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 ExA.__imp_CM_Locate_DevNode_ExW.
1657e0 5f 5f 69 6d 70 5f 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 5f 5f 69 6d 70 5f 43 __imp_CM_MapCrToWin32Err.__imp_C
165800 4d 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 64 69 M_Merge_Range_List.__imp_CM_Modi
165820 66 79 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 fy_Res_Des.__imp_CM_Modify_Res_D
165840 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d es_Ex.__imp_CM_Move_DevNode.__im
165860 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4e 65 p_CM_Move_DevNode_Ex.__imp_CM_Ne
165880 78 74 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 xt_Range.__imp_CM_Open_Class_Key
1658a0 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 5f 5f 69 6d 70 A.__imp_CM_Open_Class_KeyW.__imp
1658c0 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f _CM_Open_Class_Key_ExA.__imp_CM_
1658e0 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e Open_Class_Key_ExW.__imp_CM_Open
165900 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f _DevNode_Key.__imp_CM_Open_DevNo
165920 64 65 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 de_Key_Ex.__imp_CM_Open_Device_I
165940 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 nterface_KeyA.__imp_CM_Open_Devi
165960 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f ce_Interface_KeyW.__imp_CM_Open_
165980 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 Device_Interface_Key_ExA.__imp_C
1659a0 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 M_Open_Device_Interface_Key_ExW.
1659c0 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 __imp_CM_Query_And_Remove_SubTre
1659e0 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 eA.__imp_CM_Query_And_Remove_Sub
165a00 54 72 65 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f TreeW.__imp_CM_Query_And_Remove_
165a20 53 75 62 54 72 65 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 SubTree_ExA.__imp_CM_Query_And_R
165a40 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 emove_SubTree_ExW.__imp_CM_Query
165a60 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 5f 5f 69 6d 70 5f 43 4d 5f 51 _Arbitrator_Free_Data.__imp_CM_Q
165a80 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 5f 5f 69 uery_Arbitrator_Free_Data_Ex.__i
165aa0 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 mp_CM_Query_Arbitrator_Free_Size
165ac0 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f .__imp_CM_Query_Arbitrator_Free_
165ae0 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 Size_Ex.__imp_CM_Query_Remove_Su
165b00 62 54 72 65 65 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 bTree.__imp_CM_Query_Remove_SubT
165b20 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 ree_Ex.__imp_CM_Query_Resource_C
165b40 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 onflict_List.__imp_CM_Reenumerat
165b60 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 e_DevNode.__imp_CM_Reenumerate_D
165b80 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 evNode_Ex.__imp_CM_Register_Devi
165ba0 63 65 5f 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 ce_Driver.__imp_CM_Register_Devi
165bc0 63 65 5f 44 72 69 76 65 72 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 ce_Driver_Ex.__imp_CM_Register_D
165be0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 evice_InterfaceA.__imp_CM_Regist
165c00 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 er_Device_InterfaceW.__imp_CM_Re
165c20 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f 69 6d gister_Device_Interface_ExA.__im
165c40 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 p_CM_Register_Device_Interface_E
165c60 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f xW.__imp_CM_Register_Notificatio
165c80 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 5f 5f 69 6d 70 5f n.__imp_CM_Remove_SubTree.__imp_
165ca0 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 CM_Remove_SubTree_Ex.__imp_CM_Re
165cc0 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 quest_Device_EjectA.__imp_CM_Req
165ce0 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 uest_Device_EjectW.__imp_CM_Requ
165d00 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 est_Device_Eject_ExA.__imp_CM_Re
165d20 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f quest_Device_Eject_ExW.__imp_CM_
165d40 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 Request_Eject_PC.__imp_CM_Reques
165d60 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 t_Eject_PC_Ex.__imp_CM_Run_Detec
165d80 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 5f tion.__imp_CM_Run_Detection_Ex._
165da0 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d _imp_CM_Set_Class_PropertyW.__im
165dc0 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d p_CM_Set_Class_Property_ExW.__im
165de0 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 p_CM_Set_Class_Registry_Property
165e00 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 A.__imp_CM_Set_Class_Registry_Pr
165e20 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f opertyW.__imp_CM_Set_DevNode_Pro
165e40 62 6c 65 6d 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 blem.__imp_CM_Set_DevNode_Proble
165e60 6d 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 m_Ex.__imp_CM_Set_DevNode_Proper
165e80 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 tyW.__imp_CM_Set_DevNode_Propert
165ea0 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 y_ExW.__imp_CM_Set_DevNode_Regis
165ec0 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f try_PropertyA.__imp_CM_Set_DevNo
165ee0 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 de_Registry_PropertyW.__imp_CM_S
165f00 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 et_DevNode_Registry_Property_ExA
165f20 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 .__imp_CM_Set_DevNode_Registry_P
165f40 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f roperty_ExW.__imp_CM_Set_Device_
165f60 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 Interface_PropertyW.__imp_CM_Set
165f80 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f _Device_Interface_Property_ExW._
165fa0 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 _imp_CM_Set_HW_Prof.__imp_CM_Set
165fc0 5f 48 57 5f 50 72 6f 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 _HW_Prof_Ex.__imp_CM_Set_HW_Prof
165fe0 5f 46 6c 61 67 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 _FlagsA.__imp_CM_Set_HW_Prof_Fla
166000 67 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 gsW.__imp_CM_Set_HW_Prof_Flags_E
166020 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 xA.__imp_CM_Set_HW_Prof_Flags_Ex
166040 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 W.__imp_CM_Setup_DevNode.__imp_C
166060 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 54 65 73 74 M_Setup_DevNode_Ex.__imp_CM_Test
166080 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 _Range_Available.__imp_CM_Uninst
1660a0 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 all_DevNode.__imp_CM_Uninstall_D
1660c0 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 evNode_Ex.__imp_CM_Unregister_De
1660e0 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 vice_InterfaceA.__imp_CM_Unregis
166100 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 ter_Device_InterfaceW.__imp_CM_U
166120 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f nregister_Device_Interface_ExA._
166140 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 _imp_CM_Unregister_Device_Interf
166160 61 63 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 4e 6f 74 69 ace_ExW.__imp_CM_Unregister_Noti
166180 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e fication.__imp_CalculatePopupWin
1661a0 64 6f 77 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c 45 6e 63 6c 61 76 65 00 5f 5f dowPosition.__imp_CallEnclave.__
1661c0 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 imp_CallMsgFilterA.__imp_CallMsg
1661e0 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 FilterW.__imp_CallNamedPipeA.__i
166200 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 65 78 74 mp_CallNamedPipeW.__imp_CallNext
166220 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 HookEx.__imp_CallNtPowerInformat
166240 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 ion.__imp_CallRouterFindFirstPri
166260 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c nterChangeNotification.__imp_Cal
166280 6c 53 74 61 63 6b 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f lStackUnwind.__imp_CallWindowPro
1662a0 63 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 43 cA.__imp_CallWindowProcW.__imp_C
1662c0 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 43 61 6e 52 65 73 6f 75 allbackMayRunLong.__imp_CanResou
1662e0 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 5f 5f 69 6d 70 5f 43 61 6e 53 65 6e 64 54 6f 46 61 rceBeDependent.__imp_CanSendToFa
166300 78 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 xRecipient.__imp_CanUserWritePwr
166320 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f Scheme.__imp_CancelClusterGroupO
166340 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 44 43 00 5f 5f 69 6d 70 5f 43 61 peration.__imp_CancelDC.__imp_Ca
166360 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 43 61 ncelDeviceWakeupRequest.__imp_Ca
166380 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 ncelIPChangeNotify.__imp_CancelI
1663a0 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f 45 78 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 4d o.__imp_CancelIoEx.__imp_CancelM
1663c0 69 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 68 75 74 ibChangeNotify2.__imp_CancelShut
1663e0 64 6f 77 6e 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 5f down.__imp_CancelSynchronousIo._
166400 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 _imp_CancelThreadpoolIo.__imp_Ca
166420 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c ncelTimerQueueTimer.__imp_Cancel
166440 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 70 61 62 69 6c 69 74 69 65 73 WaitableTimer.__imp_Capabilities
166460 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 5f 5f 69 6d RequestAndCapabilitiesReply.__im
166480 70 5f 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 p_CaptureInterfaceHardwareCrossT
1664a0 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 5f 5f imestamp.__imp_CascadeWindows.__
1664c0 69 6d 70 5f 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 imp_CeipIsOptedIn.__imp_CertAddC
1664e0 52 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 52 RLContextToStore.__imp_CertAddCR
166500 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 43 6f 6e LLinkToStore.__imp_CertAddCTLCon
166520 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b textToStore.__imp_CertAddCTLLink
166540 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 ToStore.__imp_CertAddCertificate
166560 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 ContextToStore.__imp_CertAddCert
166580 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 ificateLinkToStore.__imp_CertAdd
1665a0 45 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 EncodedCRLToStore.__imp_CertAddE
1665c0 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e ncodedCTLToStore.__imp_CertAddEn
1665e0 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 codedCertificateToStore.__imp_Ce
166600 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 rtAddEncodedCertificateToSystemS
166620 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 toreA.__imp_CertAddEncodedCertif
166640 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 icateToSystemStoreW.__imp_CertAd
166660 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d dEnhancedKeyUsageIdentifier.__im
166680 70 5f 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f p_CertAddRefServerOcspResponse._
1666a0 5f 69 6d 70 5f 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 _imp_CertAddRefServerOcspRespons
1666c0 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 eContext.__imp_CertAddSerialized
1666e0 45 6c 65 6d 65 6e 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 74 6f 72 ElementToStore.__imp_CertAddStor
166700 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 41 6c 67 49 64 54 6f 4f eToCollection.__imp_CertAlgIdToO
166720 49 44 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 ID.__imp_CertCloseServerOcspResp
166740 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f onse.__imp_CertCloseStore.__imp_
166760 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 CertCompareCertificate.__imp_Cer
166780 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 tCompareCertificateName.__imp_Ce
1667a0 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 65 72 74 43 rtCompareIntegerBlob.__imp_CertC
1667c0 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f omparePublicKeyInfo.__imp_CertCo
1667e0 6e 74 72 6f 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f ntrolStore.__imp_CertCreateCRLCo
166800 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 ntext.__imp_CertCreateCTLContext
166820 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 .__imp_CertCreateCTLEntryFromCer
166840 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f tificateContextProperties.__imp_
166860 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 CertCreateCertificateChainEngine
166880 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 .__imp_CertCreateCertificateCont
1668a0 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ext.__imp_CertCreateContext.__im
1668c0 70 5f 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 p_CertCreateSelfSignCertificate.
1668e0 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 __imp_CertDeleteCRLFromStore.__i
166900 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f mp_CertDeleteCTLFromStore.__imp_
166920 43 65 72 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f CertDeleteCertificateFromStore._
166940 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 _imp_CertDuplicateCRLContext.__i
166960 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 mp_CertDuplicateCTLContext.__imp
166980 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f _CertDuplicateCertificateChain._
1669a0 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e _imp_CertDuplicateCertificateCon
1669c0 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 00 5f 5f text.__imp_CertDuplicateStore.__
1669e0 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 imp_CertEnumCRLContextProperties
166a00 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 .__imp_CertEnumCRLsInStore.__imp
166a20 5f 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f _CertEnumCTLContextProperties.__
166a40 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 imp_CertEnumCTLsInStore.__imp_Ce
166a60 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 rtEnumCertificateContextProperti
166a80 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 es.__imp_CertEnumCertificatesInS
166aa0 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 tore.__imp_CertEnumPhysicalStore
166ac0 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 .__imp_CertEnumSubjectInSortedCT
166ae0 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d L.__imp_CertEnumSystemStore.__im
166b00 70 5f 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f p_CertEnumSystemStoreLocation.__
166b20 69 6d 70 5f 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 imp_CertFindAttribute.__imp_Cert
166b40 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 54 4c FindCRLInStore.__imp_CertFindCTL
166b60 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 InStore.__imp_CertFindCertificat
166b80 65 49 6e 43 52 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 eInCRL.__imp_CertFindCertificate
166ba0 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f InStore.__imp_CertFindChainInSto
166bc0 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 re.__imp_CertFindExtension.__imp
166be0 5f 43 65 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 _CertFindRDNAttr.__imp_CertFindS
166c00 75 62 6a 65 63 74 49 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 ubjectInCTL.__imp_CertFindSubjec
166c20 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 52 4c 43 6f tInSortedCTL.__imp_CertFreeCRLCo
166c40 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f ntext.__imp_CertFreeCTLContext._
166c60 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f _imp_CertFreeCertificateChain.__
166c80 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 imp_CertFreeCertificateChainEngi
166ca0 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 ne.__imp_CertFreeCertificateChai
166cc0 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 nList.__imp_CertFreeCertificateC
166ce0 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 ontext.__imp_CertFreeServerOcspR
166d00 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 43 esponseContext.__imp_CertGetCRLC
166d20 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 46 ontextProperty.__imp_CertGetCRLF
166d40 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 romStore.__imp_CertGetCTLContext
166d60 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 Property.__imp_CertGetCertificat
166d80 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 eChain.__imp_CertGetCertificateC
166da0 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 45 6e 68 61 ontextProperty.__imp_CertGetEnha
166dc0 6e 63 65 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 6e 74 65 6e 64 ncedKeyUsage.__imp_CertGetIntend
166de0 65 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 edKeyUsage.__imp_CertGetIssuerCe
166e00 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 rtificateFromStore.__imp_CertGet
166e20 4e 61 6d 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 NameStringA.__imp_CertGetNameStr
166e40 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 ingW.__imp_CertGetPublicKeyLengt
166e60 68 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 h.__imp_CertGetServerOcspRespons
166e80 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 65 eContext.__imp_CertGetStorePrope
166ea0 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 rty.__imp_CertGetSubjectCertific
166ec0 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 56 61 6c 69 64 55 ateFromStore.__imp_CertGetValidU
166ee0 73 61 67 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 sages.__imp_CertIsRDNAttrsInCert
166f00 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 ificateName.__imp_CertIsStrongHa
166f20 73 68 54 6f 53 69 67 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 shToSign.__imp_CertIsValidCRLFor
166f40 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 Certificate.__imp_CertIsWeakHash
166f60 00 5f 5f 69 6d 70 5f 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 .__imp_CertNameToStrA.__imp_Cert
166f80 4e 61 6d 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 NameToStrW.__imp_CertOIDToAlgId.
166fa0 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 __imp_CertOpenServerOcspResponse
166fc0 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 4f .__imp_CertOpenStore.__imp_CertO
166fe0 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 penSystemStoreA.__imp_CertOpenSy
167000 73 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 stemStoreW.__imp_CertRDNValueToS
167020 74 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 5f 5f 69 trA.__imp_CertRDNValueToStrW.__i
167040 6d 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 mp_CertRegisterPhysicalStore.__i
167060 6d 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 mp_CertRegisterSystemStore.__imp
167080 5f 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 _CertRemoveEnhancedKeyUsageIdent
1670a0 69 66 69 65 72 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 ifier.__imp_CertRemoveStoreFromC
1670c0 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 ollection.__imp_CertResyncCertif
1670e0 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 74 72 69 icateChainEngine.__imp_CertRetri
167100 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 72 eveLogoOrBiometricInfo.__imp_Cer
167120 74 53 61 76 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 69 tSaveStore.__imp_CertSelectCerti
167140 66 69 63 61 74 65 43 68 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 69 6f 6e ficateChains.__imp_CertSelection
167160 47 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 GetSerializedBlob.__imp_CertSeri
167180 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 alizeCRLStoreElement.__imp_CertS
1671a0 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 erializeCTLStoreElement.__imp_Ce
1671c0 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 rtSerializeCertificateStoreEleme
1671e0 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 nt.__imp_CertSetCRLContextProper
167200 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 ty.__imp_CertSetCTLContextProper
167220 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 ty.__imp_CertSetCertificateConte
167240 78 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 xtPropertiesFromCTLEntry.__imp_C
167260 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 ertSetCertificateContextProperty
167280 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 5f .__imp_CertSetEnhancedKeyUsage._
1672a0 5f 69 6d 70 5f 43 65 72 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f _imp_CertSetStoreProperty.__imp_
1672c0 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 CertSrvBackupClose.__imp_CertSrv
1672e0 42 61 63 6b 75 70 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 BackupEnd.__imp_CertSrvBackupFre
167300 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f e.__imp_CertSrvBackupGetBackupLo
167320 67 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 gsW.__imp_CertSrvBackupGetDataba
167340 73 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 seNamesW.__imp_CertSrvBackupGetD
167360 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 ynamicFileListW.__imp_CertSrvBac
167380 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 kupOpenFileW.__imp_CertSrvBackup
1673a0 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 PrepareW.__imp_CertSrvBackupRead
1673c0 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 .__imp_CertSrvBackupTruncateLogs
1673e0 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 5f 5f .__imp_CertSrvIsServerOnlineW.__
167400 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 imp_CertSrvRestoreEnd.__imp_Cert
167420 53 72 76 52 65 73 74 6f 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 SrvRestoreGetDatabaseLocationsW.
167440 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 5f 5f 69 __imp_CertSrvRestorePrepareW.__i
167460 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 mp_CertSrvRestoreRegisterComplet
167480 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 e.__imp_CertSrvRestoreRegisterTh
1674a0 72 6f 75 67 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 roughFile.__imp_CertSrvRestoreRe
1674c0 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 gisterW.__imp_CertSrvServerContr
1674e0 6f 6c 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 olW.__imp_CertStrToNameA.__imp_C
167500 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 55 6e 72 65 67 69 73 74 ertStrToNameW.__imp_CertUnregist
167520 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 55 6e 72 65 67 69 erPhysicalStore.__imp_CertUnregi
167540 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 sterSystemStore.__imp_CertVerify
167560 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 52 CRLRevocation.__imp_CertVerifyCR
167580 4c 54 69 6d 65 56 61 6c 69 64 69 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 54 LTimeValidity.__imp_CertVerifyCT
1675a0 4c 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 LUsage.__imp_CertVerifyCertifica
1675c0 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 52 65 teChainPolicy.__imp_CertVerifyRe
1675e0 76 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 vocation.__imp_CertVerifySubject
167600 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 CertificateContext.__imp_CertVer
167620 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 ifyTimeValidity.__imp_CertVerify
167640 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e 67 00 5f 5f 69 6d 70 5f 43 66 43 6c 6f 73 65 48 61 6e ValidityNesting.__imp_CfCloseHan
167660 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d dle.__imp_CfConnectSyncRoot.__im
167680 70 5f 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 p_CfConvertToPlaceholder.__imp_C
1676a0 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 5f 5f 69 6d 70 5f 43 66 44 65 68 79 fCreatePlaceholders.__imp_CfDehy
1676c0 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 44 69 73 63 6f 6e 6e dratePlaceholder.__imp_CfDisconn
1676e0 65 63 74 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 45 78 65 63 75 74 65 00 5f 5f 69 6d ectSyncRoot.__imp_CfExecute.__im
167700 70 5f 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 p_CfGetCorrelationVector.__imp_C
167720 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 fGetPlaceholderInfo.__imp_CfGetP
167740 6c 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 laceholderRangeInfo.__imp_CfGetP
167760 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 laceholderStateFromAttributeTag.
167780 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 __imp_CfGetPlaceholderStateFromF
1677a0 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 ileInfo.__imp_CfGetPlaceholderSt
1677c0 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 74 66 ateFromFindData.__imp_CfGetPlatf
1677e0 6f 72 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 ormInfo.__imp_CfGetSyncRootInfoB
167800 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 yHandle.__imp_CfGetSyncRootInfoB
167820 79 50 61 74 68 00 5f 5f 69 6d 70 5f 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 5f 5f 69 yPath.__imp_CfGetTransferKey.__i
167840 6d 70 5f 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 mp_CfGetWin32HandleFromProtected
167860 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 Handle.__imp_CfHydratePlaceholde
167880 72 00 5f 5f 69 6d 70 5f 43 66 4f 70 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 5f 5f 69 r.__imp_CfOpenFileWithOplock.__i
1678a0 6d 70 5f 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 5f 5f 69 mp_CfQuerySyncProviderStatus.__i
1678c0 6d 70 5f 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f mp_CfReferenceProtectedHandle.__
1678e0 69 6d 70 5f 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 52 imp_CfRegisterSyncRoot.__imp_CfR
167900 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 52 65 eleaseProtectedHandle.__imp_CfRe
167920 6c 65 61 73 65 54 72 61 6e 73 66 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 50 leaseTransferKey.__imp_CfReportP
167940 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 50 72 roviderProgress.__imp_CfReportPr
167960 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 53 79 oviderProgress2.__imp_CfReportSy
167980 6e 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 ncStatus.__imp_CfRevertPlacehold
1679a0 65 72 00 5f 5f 69 6d 70 5f 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 er.__imp_CfSetCorrelationVector.
1679c0 5f 5f 69 6d 70 5f 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 66 53 __imp_CfSetInSyncState.__imp_CfS
1679e0 65 74 50 69 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e etPinState.__imp_CfUnregisterSyn
167a00 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 cRoot.__imp_CfUpdatePlaceholder.
167a20 5f 5f 69 6d 70 5f 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 __imp_CfUpdateSyncProviderStatus
167a40 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 5f 5f .__imp_ChangeAccountPasswordA.__
167a60 69 6d 70 5f 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 5f 5f 69 6d 70 imp_ChangeAccountPasswordW.__imp
167a80 5f 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e _ChangeClipboardChain.__imp_Chan
167aa0 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 68 61 geClusterResourceGroup.__imp_Cha
167ac0 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f ngeClusterResourceGroupEx.__imp_
167ae0 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 43 68 61 ChangeDisplaySettingsA.__imp_Cha
167b00 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 6e ngeDisplaySettingsExA.__imp_Chan
167b20 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 geDisplaySettingsExW.__imp_Chang
167b40 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 49 64 eDisplaySettingsW.__imp_ChangeId
167b60 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 4d 65 6e 75 41 00 5f 5f 69 6d leRoutine.__imp_ChangeMenuA.__im
167b80 70 5f 43 68 61 6e 67 65 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 p_ChangeMenuW.__imp_ChangeServic
167ba0 65 43 6f 6e 66 69 67 32 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e eConfig2A.__imp_ChangeServiceCon
167bc0 66 69 67 32 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 fig2W.__imp_ChangeServiceConfigA
167be0 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f 69 6d .__imp_ChangeServiceConfigW.__im
167c00 70 5f 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 68 p_ChangeTimerQueueTimer.__imp_Ch
167c20 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 68 angeWindowMessageFilter.__imp_Ch
167c40 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f angeWindowMessageFilterEx.__imp_
167c60 43 68 61 72 4c 6f 77 65 72 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 CharLowerA.__imp_CharLowerBuffA.
167c80 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4c __imp_CharLowerBuffW.__imp_CharL
167ca0 6f 77 65 72 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 43 68 61 72 owerW.__imp_CharNextA.__imp_Char
167cc0 4e 65 78 74 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 43 68 NextExA.__imp_CharNextW.__imp_Ch
167ce0 61 72 50 72 65 76 41 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 45 78 41 00 5f 5f 69 6d 70 5f arPrevA.__imp_CharPrevExA.__imp_
167d00 43 68 61 72 50 72 65 76 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 41 00 5f 5f 69 6d 70 CharPrevW.__imp_CharToOemA.__imp
167d20 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 _CharToOemBuffA.__imp_CharToOemB
167d40 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 57 00 5f 5f 69 6d 70 5f 43 68 61 72 uffW.__imp_CharToOemW.__imp_Char
167d60 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 5f 5f 69 6d UpperA.__imp_CharUpperBuffA.__im
167d80 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 p_CharUpperBuffW.__imp_CharUpper
167da0 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 43 68 W.__imp_CheckBitmapBits.__imp_Ch
167dc0 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d eckColors.__imp_CheckColorsInGam
167de0 75 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f ut.__imp_CheckDeveloperLicense._
167e00 5f 69 6d 70 5f 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 46 _imp_CheckDlgButton.__imp_CheckF
167e20 6f 72 48 69 62 65 72 62 6f 6f 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 orHiberboot.__imp_CheckGamingPri
167e40 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 vilegeSilently.__imp_CheckGaming
167e60 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 43 PrivilegeSilentlyForUser.__imp_C
167e80 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 5f 5f 69 6d 70 5f heckGamingPrivilegeWithUI.__imp_
167ea0 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 CheckGamingPrivilegeWithUIForUse
167ec0 72 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 r.__imp_CheckIsMSIXPackage.__imp
167ee0 5f 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d 65 6e 75 52 61 _CheckMenuItem.__imp_CheckMenuRa
167f00 64 69 6f 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 dioItem.__imp_CheckNameLegalDOS8
167f20 44 6f 74 33 41 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f Dot3A.__imp_CheckNameLegalDOS8Do
167f40 74 33 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 t3W.__imp_CheckRadioButton.__imp
167f60 5f 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d _CheckRemoteDebuggerPresent.__im
167f80 70 5f 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b p_CheckSumMappedFile.__imp_Check
167fa0 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e TokenCapability.__imp_CheckToken
167fc0 4d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 Membership.__imp_CheckTokenMembe
167fe0 72 73 68 69 70 45 78 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 rshipEx.__imp_ChildWindowFromPoi
168000 6e 74 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 nt.__imp_ChildWindowFromPointEx.
168020 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 43 __imp_ChooseColorA.__imp_ChooseC
168040 6f 6c 6f 72 57 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 43 68 olorW.__imp_ChooseFontA.__imp_Ch
168060 6f 6f 73 65 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 ooseFontW.__imp_ChoosePixelForma
168080 74 00 5f 5f 69 6d 70 5f 43 68 6f 72 64 00 5f 5f 69 6d 70 5f 43 68 72 43 6d 70 49 41 00 5f 5f 69 t.__imp_Chord.__imp_ChrCmpIA.__i
1680a0 6d 70 5f 43 68 72 43 6d 70 49 57 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b mp_ChrCmpIW.__imp_ClearCommBreak
1680c0 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 43 6c 65 61 .__imp_ClearCommError.__imp_Clea
1680e0 72 43 75 73 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 5f rCustData.__imp_ClearEventLogA._
168100 5f 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 50 _imp_ClearEventLogW.__imp_ClearP
168120 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 43 6c 65 61 ersistentIScsiDevices.__imp_Clea
168140 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 56 61 72 rPropVariantArray.__imp_ClearVar
168160 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 5f iantArray.__imp_ClientToScreen._
168180 5f 69 6d 70 5f 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 41 6e 64 52 65 _imp_ClipCursor.__imp_CloseAndRe
1681a0 73 65 74 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 setLogFile.__imp_CloseClipboard.
1681c0 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c __imp_CloseCluster.__imp_CloseCl
1681e0 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c usterCryptProvider.__imp_CloseCl
168200 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f usterGroup.__imp_CloseClusterGro
168220 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 upSet.__imp_CloseClusterNetInter
168240 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f face.__imp_CloseClusterNetwork._
168260 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 _imp_CloseClusterNode.__imp_Clos
168280 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c eClusterNotifyPort.__imp_CloseCl
1682a0 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 usterResource.__imp_CloseColorPr
1682c0 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d ofile.__imp_CloseCompressor.__im
1682e0 70 5f 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 p_CloseCryptoHandle.__imp_CloseD
168300 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 5f ecompressor.__imp_CloseDesktop._
168320 5f 69 6d 70 5f 43 6c 6f 73 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 63 72 _imp_CloseDriver.__imp_CloseEncr
168340 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 yptedFileRaw.__imp_CloseEnhMetaF
168360 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c ile.__imp_CloseEventLog.__imp_Cl
168380 6f 73 65 46 69 67 75 72 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f oseFigure.__imp_CloseGestureInfo
1683a0 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 Handle.__imp_CloseHandle.__imp_C
1683c0 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 4e 46 45 6e loseIMsgSession.__imp_CloseINFEn
1683e0 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 6c 6f gine.__imp_CloseIoRing.__imp_Clo
168400 73 65 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 seMetaFile.__imp_ClosePackageInf
168420 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 o.__imp_ClosePrinter.__imp_Close
168440 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 73 65 75 PrivateNamespace.__imp_ClosePseu
168460 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 doConsole.__imp_CloseServiceHand
168480 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f le.__imp_CloseSpoolFileHandle.__
1684a0 69 6d 70 5f 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 imp_CloseThemeData.__imp_CloseTh
1684c0 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 readWaitChainSession.__imp_Close
1684e0 54 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c Threadpool.__imp_CloseThreadpool
168500 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f CleanupGroup.__imp_CloseThreadpo
168520 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 6c 6f 73 olCleanupGroupMembers.__imp_Clos
168540 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 eThreadpoolIo.__imp_CloseThreadp
168560 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 oolTimer.__imp_CloseThreadpoolWa
168580 69 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 it.__imp_CloseThreadpoolWork.__i
1685a0 6d 70 5f 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 mp_CloseTouchInputHandle.__imp_C
1685c0 6c 6f 73 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 00 5f 5f 69 6d loseTrace.__imp_CloseWindow.__im
1685e0 70 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 41 p_CloseWindowStation.__imp_ClusA
168600 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 47 ddClusterHealthFault.__imp_ClusG
168620 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 etClusterHealthFaults.__imp_Clus
168640 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 RemoveClusterHealthFault.__imp_C
168660 6c 75 73 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c lusWorkerCheckTerminate.__imp_Cl
168680 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 54 usWorkerCreate.__imp_ClusWorkerT
1686a0 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 erminate.__imp_ClusWorkerTermina
1686c0 74 65 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 teEx.__imp_ClusWorkersTerminate.
1686e0 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 __imp_ClusterAddGroupToAffinityR
168700 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 ule.__imp_ClusterAddGroupToGroup
168720 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 Set.__imp_ClusterAddGroupToGroup
168740 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 66 66 69 SetWithDomains.__imp_ClusterAffi
168760 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c 65 nityRuleControl.__imp_ClusterCle
168780 61 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 arBackupStateForSharedVolume.__i
1687a0 6d 70 5f 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 mp_ClusterCloseEnum.__imp_Cluste
1687c0 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f rCloseEnumEx.__imp_ClusterContro
1687e0 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c l.__imp_ClusterCreateAffinityRul
168800 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 e.__imp_ClusterDecrypt.__imp_Clu
168820 73 74 65 72 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 00 5f 5f sterEncrypt.__imp_ClusterEnum.__
168840 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 imp_ClusterEnumEx.__imp_ClusterG
168860 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d etEnumCount.__imp_ClusterGetEnum
168880 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 CountEx.__imp_ClusterGetVolumeNa
1688a0 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 meForVolumeMountPoint.__imp_Clus
1688c0 74 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 terGetVolumePathName.__imp_Clust
1688e0 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 erGroupCloseEnum.__imp_ClusterGr
168900 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 oupCloseEnumEx.__imp_ClusterGrou
168920 70 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 pControl.__imp_ClusterGroupEnum.
168940 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 __imp_ClusterGroupEnumEx.__imp_C
168960 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c lusterGroupGetEnumCount.__imp_Cl
168980 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 usterGroupGetEnumCountEx.__imp_C
1689a0 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 lusterGroupOpenEnum.__imp_Cluste
1689c0 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 rGroupOpenEnumEx.__imp_ClusterGr
1689e0 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f oupSetCloseEnum.__imp_ClusterGro
168a00 75 70 53 65 74 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 upSetControl.__imp_ClusterGroupS
168a20 65 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 etEnum.__imp_ClusterGroupSetGetE
168a40 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 numCount.__imp_ClusterGroupSetOp
168a60 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 enEnum.__imp_ClusterIsPathOnShar
168a80 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 edVolume.__imp_ClusterNetInterfa
168aa0 63 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 ceCloseEnum.__imp_ClusterNetInte
168ac0 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 rfaceControl.__imp_ClusterNetInt
168ae0 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 erfaceEnum.__imp_ClusterNetInter
168b00 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 faceOpenEnum.__imp_ClusterNetwor
168b20 6b 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 kCloseEnum.__imp_ClusterNetworkC
168b40 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 ontrol.__imp_ClusterNetworkEnum.
168b60 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 __imp_ClusterNetworkGetEnumCount
168b80 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 5f 5f .__imp_ClusterNetworkOpenEnum.__
168ba0 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 imp_ClusterNodeCloseEnum.__imp_C
168bc0 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 lusterNodeCloseEnumEx.__imp_Clus
168be0 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 terNodeControl.__imp_ClusterNode
168c00 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 5f 5f 69 Enum.__imp_ClusterNodeEnumEx.__i
168c20 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 mp_ClusterNodeGetEnumCount.__imp
168c40 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 _ClusterNodeGetEnumCountEx.__imp
168c60 5f 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 _ClusterNodeOpenEnum.__imp_Clust
168c80 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f erNodeOpenEnumEx.__imp_ClusterNo
168ca0 64 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 deReplacement.__imp_ClusterOpenE
168cc0 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d num.__imp_ClusterOpenEnumEx.__im
168ce0 70 5f 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 p_ClusterPrepareSharedVolumeForB
168d00 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f ackup.__imp_ClusterRegBatchAddCo
168d20 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 mmand.__imp_ClusterRegBatchClose
168d40 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 Notification.__imp_ClusterRegBat
168d60 63 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c chReadCommand.__imp_ClusterRegCl
168d80 6f 73 65 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 oseBatch.__imp_ClusterRegCloseBa
168da0 74 63 68 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 tchEx.__imp_ClusterRegCloseBatch
168dc0 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 NotifyPort.__imp_ClusterRegClose
168de0 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 Key.__imp_ClusterRegCloseReadBat
168e00 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 ch.__imp_ClusterRegCloseReadBatc
168e20 68 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 hEx.__imp_ClusterRegCloseReadBat
168e40 63 68 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 chReply.__imp_ClusterRegCreateBa
168e60 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e tch.__imp_ClusterRegCreateBatchN
168e80 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 otifyPort.__imp_ClusterRegCreate
168ea0 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 Key.__imp_ClusterRegCreateReadBa
168ec0 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 5f 5f tch.__imp_ClusterRegDeleteKey.__
168ee0 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f imp_ClusterRegDeleteValue.__imp_
168f00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 ClusterRegEnumKey.__imp_ClusterR
168f20 65 67 45 6e 75 6d 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 egEnumValue.__imp_ClusterRegGetB
168f40 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 atchNotification.__imp_ClusterRe
168f60 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 gGetKeySecurity.__imp_ClusterReg
168f80 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 OpenKey.__imp_ClusterRegQueryInf
168fa0 6f 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 oKey.__imp_ClusterRegQueryValue.
168fc0 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d __imp_ClusterRegReadBatchAddComm
168fe0 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 52 65 70 and.__imp_ClusterRegReadBatchRep
169000 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 lyNextCommand.__imp_ClusterRegSe
169020 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 74 tKeySecurity.__imp_ClusterRegSet
169040 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 Value.__imp_ClusterRegSyncDataba
169060 73 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 se.__imp_ClusterRemoveAffinityRu
169080 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 le.__imp_ClusterRemoveGroupFromA
1690a0 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 ffinityRule.__imp_ClusterRemoveG
1690c0 72 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 roupFromGroupSet.__imp_ClusterRe
1690e0 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 sourceCloseEnum.__imp_ClusterRes
169100 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 ourceCloseEnumEx.__imp_ClusterRe
169120 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 sourceControl.__imp_ClusterResou
169140 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 rceControlAsUser.__imp_ClusterRe
169160 73 6f 75 72 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 sourceEnum.__imp_ClusterResource
169180 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 EnumEx.__imp_ClusterResourceGetE
1691a0 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 numCount.__imp_ClusterResourceGe
1691c0 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 tEnumCountEx.__imp_ClusterResour
1691e0 63 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 ceOpenEnum.__imp_ClusterResource
169200 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 OpenEnumEx.__imp_ClusterResource
169220 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 TypeCloseEnum.__imp_ClusterResou
169240 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f rceTypeControl.__imp_ClusterReso
169260 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 urceTypeControlAsUser.__imp_Clus
169280 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 terResourceTypeEnum.__imp_Cluste
1692a0 72 52 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f rResourceTypeGetEnumCount.__imp_
1692c0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d ClusterResourceTypeOpenEnum.__im
1692e0 70 5f 43 6c 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f p_ClusterSetAccountAccess.__imp_
169300 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 ClusterSharedVolumeSetSnapshotSt
169320 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e ate.__imp_ClusterUpgradeFunction
169340 61 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 alLevel.__imp_CoAddRefServerProc
169360 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 ess.__imp_CoAllowSetForegroundWi
169380 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 ndow.__imp_CoAllowUnmarshalerCLS
1693a0 49 44 00 5f 5f 69 6d 70 5f 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f ID.__imp_CoBuildVersion.__imp_Co
1693c0 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 43 6f 70 79 50 72 6f 78 79 00 5f 5f 69 CancelCall.__imp_CoCopyProxy.__i
1693e0 6d 70 5f 43 6f 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 mp_CoCreateActivity.__imp_CoCrea
169400 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 5f 5f 69 6d 70 5f 43 6f teFreeThreadedMarshaler.__imp_Co
169420 43 72 65 61 74 65 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 CreateGuid.__imp_CoCreateInstanc
169440 65 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 5f 5f 69 6d 70 e.__imp_CoCreateInstanceEx.__imp
169460 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 _CoCreateInstanceFromApp.__imp_C
169480 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 oDecodeProxy.__imp_CoDecrementMT
1694a0 41 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c AUsage.__imp_CoDisableCallCancel
1694c0 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 lation.__imp_CoDisconnectContext
1694e0 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f .__imp_CoDisconnectObject.__imp_
169500 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f CoDosDateTimeToFileTime.__imp_Co
169520 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 45 EnableCallCancellation.__imp_CoE
169540 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 54 69 nterServiceDomain.__imp_CoFileTi
169560 6d 65 4e 6f 77 00 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 meNow.__imp_CoFileTimeToDosDateT
169580 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 ime.__imp_CoFreeAllLibraries.__i
1695a0 6d 70 5f 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 mp_CoFreeLibrary.__imp_CoFreeUnu
1695c0 73 65 64 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 4c sedLibraries.__imp_CoFreeUnusedL
1695e0 69 62 72 61 72 69 65 73 45 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 ibrariesEx.__imp_CoGetApartmentT
169600 79 70 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 ype.__imp_CoGetCallContext.__imp
169620 5f 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6e 63 65 _CoGetCallerTID.__imp_CoGetCance
169640 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f lObject.__imp_CoGetClassObject._
169660 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 5f 5f 69 _imp_CoGetClassObjectFromURL.__i
169680 6d 70 5f 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 mp_CoGetContextToken.__imp_CoGet
1696a0 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 43 6f 47 CurrentLogicalThreadId.__imp_CoG
1696c0 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 44 65 66 61 etCurrentProcess.__imp_CoGetDefa
1696e0 75 6c 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 ultContext.__imp_CoGetInstanceFr
169700 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 omFile.__imp_CoGetInstanceFromIS
169720 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 00 5f 5f torage.__imp_CoGetInterceptor.__
169740 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f imp_CoGetInterceptorFromTypeInfo
169760 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 .__imp_CoGetInterfaceAndReleaseS
169780 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f tream.__imp_CoGetMalloc.__imp_Co
1697a0 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f 62 6a GetMarshalSizeMax.__imp_CoGetObj
1697c0 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 ect.__imp_CoGetObjectContext.__i
1697e0 6d 70 5f 43 6f 47 65 74 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 61 6e 64 mp_CoGetPSClsid.__imp_CoGetStand
169800 61 72 64 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c ardMarshal.__imp_CoGetStdMarshal
169820 45 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d Ex.__imp_CoGetSystemSecurityPerm
169840 69 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 issions.__imp_CoGetTreatAsClass.
169860 5f 5f 69 6d 70 5f 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f __imp_CoImpersonateClient.__imp_
169880 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 CoIncrementMTAUsage.__imp_CoInit
1698a0 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 5f 5f 69 6d ialize.__imp_CoInitializeEx.__im
1698c0 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 49 p_CoInitializeSecurity.__imp_CoI
1698e0 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 nstall.__imp_CoInternetCombineIU
169900 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 5f 5f ri.__imp_CoInternetCombineUrl.__
169920 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 5f 5f 69 6d 70 imp_CoInternetCombineUrlEx.__imp
169940 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e _CoInternetCompareUrl.__imp_CoIn
169960 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d ternetCreateSecurityManager.__im
169980 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 5f 5f p_CoInternetCreateZoneManager.__
1699a0 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 5f imp_CoInternetGetProtocolFlags._
1699c0 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 5f 5f _imp_CoInternetGetSecurityUrl.__
1699e0 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 5f imp_CoInternetGetSecurityUrlEx._
169a00 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f _imp_CoInternetGetSession.__imp_
169a20 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 CoInternetIsFeatureEnabled.__imp
169a40 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 _CoInternetIsFeatureEnabledForIU
169a60 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 ri.__imp_CoInternetIsFeatureEnab
169a80 6c 65 64 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 ledForUrl.__imp_CoInternetIsFeat
169aa0 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f ureZoneElevationEnabled.__imp_Co
169ac0 49 6e 74 65 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e InternetParseIUri.__imp_CoIntern
169ae0 65 74 50 61 72 73 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 etParseUrl.__imp_CoInternetQuery
169b00 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 Info.__imp_CoInternetSetFeatureE
169b20 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d nabled.__imp_CoInvalidateRemoteM
169b40 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 73 48 61 6e 64 6c 65 72 achineBindings.__imp_CoIsHandler
169b60 43 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 5f 5f Connected.__imp_CoIsOle1Class.__
169b80 69 6d 70 5f 43 6f 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 43 imp_CoLeaveServiceDomain.__imp_C
169ba0 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 oLoadLibrary.__imp_CoLockObjectE
169bc0 78 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 5f xternal.__imp_CoMarshalHresult._
169be0 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 _imp_CoMarshalInterThreadInterfa
169c00 63 65 49 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 ceInStream.__imp_CoMarshalInterf
169c20 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 ace.__imp_CoQueryAuthenticationS
169c40 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b ervices.__imp_CoQueryClientBlank
169c60 65 74 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 et.__imp_CoQueryProxyBlanket.__i
169c80 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f mp_CoRegisterActivationFilter.__
169ca0 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 5f 5f 69 6d 70 5f imp_CoRegisterChannelHook.__imp_
169cc0 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 CoRegisterClassObject.__imp_CoRe
169ce0 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 gisterDeviceCatalog.__imp_CoRegi
169d00 73 74 65 72 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 sterInitializeSpy.__imp_CoRegist
169d20 65 72 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 erMallocSpy.__imp_CoRegisterMess
169d40 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 ageFilter.__imp_CoRegisterPSClsi
169d60 64 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 5f 5f 69 6d d.__imp_CoRegisterSurrogate.__im
169d80 70 5f 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f 52 p_CoReleaseMarshalData.__imp_CoR
169da0 65 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 73 75 eleaseServerProcess.__imp_CoResu
169dc0 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 65 72 74 54 6f 53 meClassObjects.__imp_CoRevertToS
169de0 65 6c 66 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f elf.__imp_CoRevokeClassObject.__
169e00 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f imp_CoRevokeDeviceCatalog.__imp_
169e20 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 CoRevokeInitializeSpy.__imp_CoRe
169e40 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 43 61 6e 63 65 6c 4f vokeMallocSpy.__imp_CoSetCancelO
169e60 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f bject.__imp_CoSetProxyBlanket.__
169e80 69 6d 70 5f 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f imp_CoSuspendClassObjects.__imp_
169ea0 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b CoSwitchCallContext.__imp_CoTask
169ec0 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 5f 5f 69 MemAlloc.__imp_CoTaskMemFree.__i
169ee0 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 65 73 74 mp_CoTaskMemRealloc.__imp_CoTest
169f00 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 5f 5f 69 6d Cancel.__imp_CoTreatAsClass.__im
169f20 70 5f 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 p_CoUninitialize.__imp_CoUnmarsh
169f40 61 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 alHresult.__imp_CoUnmarshalInter
169f60 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 face.__imp_CoWaitForMultipleHand
169f80 6c 65 73 00 5f 5f 69 6d 70 5f 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 les.__imp_CoWaitForMultipleObjec
169fa0 74 73 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 ts.__imp_CollectionsListAllocate
169fc0 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 BufferAndSerialize.__imp_Collect
169fe0 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f ionsListCopyAndMarshall.__imp_Co
16a000 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 llectionsListDeserializeFromBuff
16a020 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 er.__imp_CollectionsListGetFilla
16a040 62 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 bleCount.__imp_CollectionsListGe
16a060 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e tMarshalledSize.__imp_Collection
16a080 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 sListGetMarshalledSizeWithoutSer
16a0a0 69 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 ialization.__imp_CollectionsList
16a0c0 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 GetSerializedSize.__imp_Collecti
16a0e0 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e onsListMarshall.__imp_Collection
16a100 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c sListSerializeToBuffer.__imp_Col
16a120 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 lectionsListSortSubscribedActivi
16a140 74 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f tiesByConfidence.__imp_Collectio
16a160 6e 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 5f 5f nsListUpdateMarshalledPointer.__
16a180 69 6d 70 5f 43 6f 6c 6f 72 41 64 6a 75 73 74 4c 75 6d 61 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 43 imp_ColorAdjustLuma.__imp_ColorC
16a1a0 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 orrectPalette.__imp_ColorHLSToRG
16a1c0 42 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 5f 5f 69 6d 70 B.__imp_ColorMatchToTarget.__imp
16a1e0 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 _ColorProfileAddDisplayAssociati
16a200 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 on.__imp_ColorProfileGetDisplayD
16a220 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 efault.__imp_ColorProfileGetDisp
16a240 6c 61 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 layList.__imp_ColorProfileGetDis
16a260 70 6c 61 79 55 73 65 72 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 playUserScope.__imp_ColorProfile
16a280 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 RemoveDisplayAssociation.__imp_C
16a2a0 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f olorProfileSetDisplayDefaultAsso
16a2c0 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 5f 5f 69 6d ciation.__imp_ColorRGBToHLS.__im
16a2e0 70 5f 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 p_ComDBClaimNextFreePort.__imp_C
16a300 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 6f 73 65 00 5f omDBClaimPort.__imp_ComDBClose._
16a320 5f 69 6d 70 5f 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 5f 5f _imp_ComDBGetCurrentPortUsage.__
16a340 69 6d 70 5f 43 6f 6d 44 42 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 52 65 6c 65 61 73 65 imp_ComDBOpen.__imp_ComDBRelease
16a360 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f Port.__imp_ComDBResizeDatabase._
16a380 5f 69 6d 70 5f 43 6f 6d 62 69 6e 65 52 67 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 62 69 6e 65 54 72 61 _imp_CombineRgn.__imp_CombineTra
16a3a0 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f nsform.__imp_CommConfigDialogA._
16a3c0 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 43 6f 6d _imp_CommConfigDialogW.__imp_Com
16a3e0 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e 64 4c mDlgExtendedError.__imp_CommandL
16a400 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 ineFromMsiDescriptor.__imp_Comma
16a420 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 ndLineToArgvW.__imp_CommitComple
16a440 74 65 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f te.__imp_CommitEnlistment.__imp_
16a460 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 54 72 61 6e CommitSpoolData.__imp_CommitTran
16a480 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 saction.__imp_CommitTransactionA
16a4a0 73 79 6e 63 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 sync.__imp_CommitUrlCacheEntryA.
16a4c0 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 __imp_CommitUrlCacheEntryBinaryB
16a4e0 6c 6f 62 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f lob.__imp_CommitUrlCacheEntryW._
16a500 5f 69 6d 70 5f 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 5f 5f 69 6d _imp_CommonPropertySheetUIA.__im
16a520 70 5f 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 57 00 5f 5f 69 6d 70 5f 43 p_CommonPropertySheetUIW.__imp_C
16a540 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 46 ompactVirtualDisk.__imp_CompareF
16a560 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c ileTime.__imp_CompareObjectHandl
16a580 65 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 64 73 00 5f 5f 69 6d es.__imp_CompareSecurityIds.__im
16a5a0 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 p_CompareStringA.__imp_CompareSt
16a5c0 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 ringEx.__imp_CompareStringOrdina
16a5e0 6c 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 6f 6d l.__imp_CompareStringW.__imp_Com
16a600 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 6d 70 6c 65 74 65 patFlagsFromClsid.__imp_Complete
16a620 41 75 74 68 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 AuthToken.__imp_CompleteForkVirt
16a640 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 6d ualDisk.__imp_Compress.__imp_Com
16a660 70 75 74 65 49 6e 76 43 4d 41 50 00 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 puteInvCMAP.__imp_ConfigurePortA
16a680 00 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 43 6f 6e 6e .__imp_ConfigurePortW.__imp_Conn
16a6a0 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e ectNamedPipe.__imp_ConnectToConn
16a6c0 65 63 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 ectionPoint.__imp_ConnectToPrint
16a6e0 65 72 44 6c 67 00 5f 5f 69 6d 70 5f 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 5f erDlg.__imp_ContinueDebugEvent._
16a700 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f _imp_ControlService.__imp_Contro
16a720 6c 53 65 72 76 69 63 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 lServiceExA.__imp_ControlService
16a740 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 43 6f ExW.__imp_ControlTraceA.__imp_Co
16a760 6e 74 72 6f 6c 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 ntrolTraceW.__imp_ConvertAuxilia
16a780 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f ryCounterToPerformanceCounter.__
16a7a0 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d imp_ConvertColorNameToIndex.__im
16a7c0 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 5f 5f 69 p_ConvertCompartmentGuidToId.__i
16a7e0 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 5f 5f mp_ConvertCompartmentIdToGuid.__
16a800 69 6d 70 5f 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 43 imp_ConvertDefaultLocale.__imp_C
16a820 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 onvertFiberToThread.__imp_Conver
16a840 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 tIndexToColorName.__imp_ConvertI
16a860 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 nterfaceAliasToLuid.__imp_Conver
16a880 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 tInterfaceGuidToLuid.__imp_Conve
16a8a0 72 74 49 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e rtInterfaceIndexToLuid.__imp_Con
16a8c0 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 43 vertInterfaceLuidToAlias.__imp_C
16a8e0 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f onvertInterfaceLuidToGuid.__imp_
16a900 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 5f 5f 69 6d ConvertInterfaceLuidToIndex.__im
16a920 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 5f 5f p_ConvertInterfaceLuidToNameA.__
16a940 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 imp_ConvertInterfaceLuidToNameW.
16a960 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 __imp_ConvertInterfaceNameToLuid
16a980 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 A.__imp_ConvertInterfaceNameToLu
16a9a0 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 idW.__imp_ConvertIpv4MaskToLengt
16a9c0 68 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 h.__imp_ConvertLengthToIpv4Mask.
16a9e0 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 __imp_ConvertPerformanceCounterT
16aa00 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 oAuxiliaryCounter.__imp_ConvertS
16aa20 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 ecurityDescriptorToStringSecurit
16aa40 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 65 63 75 72 69 yDescriptorA.__imp_ConvertSecuri
16aa60 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 tyDescriptorToStringSecurityDesc
16aa80 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 riptorW.__imp_ConvertSidToString
16aaa0 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 SidA.__imp_ConvertSidToStringSid
16aac0 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 W.__imp_ConvertStringSecurityDes
16aae0 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 criptorToSecurityDescriptorA.__i
16ab00 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 mp_ConvertStringSecurityDescript
16ab20 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 6f orToSecurityDescriptorW.__imp_Co
16ab40 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 nvertStringSidToSidA.__imp_Conve
16ab60 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 rtStringSidToSidW.__imp_ConvertT
16ab80 68 72 65 61 64 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 hreadToFiber.__imp_ConvertThread
16aba0 54 6f 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 ToFiberEx.__imp_ConvertToAutoInh
16abc0 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f eritPrivateObjectSecurity.__imp_
16abe0 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 CopyAcceleratorTableA.__imp_Copy
16ac00 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 42 69 6e 64 AcceleratorTableW.__imp_CopyBind
16ac20 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 70 Info.__imp_CopyContext.__imp_Cop
16ac40 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 45 6e 68 4d 65 74 61 46 yEnhMetaFileA.__imp_CopyEnhMetaF
16ac60 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 ileW.__imp_CopyFile2.__imp_CopyF
16ac80 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 70 ileA.__imp_CopyFileExA.__imp_Cop
16aca0 79 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 yFileExW.__imp_CopyFileFromAppW.
16acc0 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f __imp_CopyFileTransactedA.__imp_
16ace0 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 CopyFileTransactedW.__imp_CopyFi
16ad00 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 6d 61 leW.__imp_CopyIcon.__imp_CopyIma
16ad20 67 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 4c 5a 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 ge.__imp_CopyLZFile.__imp_CopyMe
16ad40 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d taFileA.__imp_CopyMetaFileW.__im
16ad60 70 5f 43 6f 70 79 52 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 70 79 53 69 64 00 5f 5f 69 6d 70 5f 43 p_CopyRect.__imp_CopySid.__imp_C
16ad80 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 opyStgMedium.__imp_CorePrinterDr
16ada0 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 5f 5f 69 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 iverInstalledA.__imp_CorePrinter
16adc0 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 5f 5f 69 6d 70 5f 43 6f 75 6e 74 43 6c 69 70 DriverInstalledW.__imp_CountClip
16ade0 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 boardFormats.__imp_CreateAcceler
16ae00 61 74 6f 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 atorTableA.__imp_CreateAccelerat
16ae20 6f 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 41 00 5f 5f 69 orTableW.__imp_CreateActCtxA.__i
16ae40 6d 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 74 mp_CreateActCtxW.__imp_CreateAnt
16ae60 69 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 64 iMoniker.__imp_CreateAnycastIpAd
16ae80 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 dressEntry.__imp_CreateAppContai
16aea0 6e 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 nerProfile.__imp_CreateAsyncBind
16aec0 43 74 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 5f Ctx.__imp_CreateAsyncBindCtxEx._
16aee0 5f 69 6d 70 5f 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 5f 5f 69 6d 70 5f 43 72 65 _imp_CreateAudioReverb.__imp_Cre
16af00 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ateAudioVolumeMeter.__imp_Create
16af20 42 69 6e 64 43 74 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 BindCtx.__imp_CreateBitmap.__imp
16af40 5f 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 _CreateBitmapIndirect.__imp_Crea
16af60 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 teBoundaryDescriptorA.__imp_Crea
16af80 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 teBoundaryDescriptorW.__imp_Crea
16afa0 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 teBrushIndirect.__imp_CreateCapt
16afc0 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 ureAudioStateMonitor.__imp_Creat
16afe0 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 eCaptureAudioStateMonitorForCate
16b000 67 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 gory.__imp_CreateCaptureAudioSta
16b020 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 teMonitorForCategoryAndDeviceId.
16b040 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e __imp_CreateCaptureAudioStateMon
16b060 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 5f 5f 69 itorForCategoryAndDeviceRole.__i
16b080 6d 70 5f 43 72 65 61 74 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 61 73 73 mp_CreateCaret.__imp_CreateClass
16b0a0 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d Moniker.__imp_CreateCluster.__im
16b0c0 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 5f p_CreateClusterAvailabilitySet._
16b0e0 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 _imp_CreateClusterGroup.__imp_Cr
16b100 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 eateClusterGroupEx.__imp_CreateC
16b120 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 lusterGroupSet.__imp_CreateClust
16b140 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 erNameAccount.__imp_CreateCluste
16b160 72 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e rNotifyPort.__imp_CreateClusterN
16b180 6f 74 69 66 79 50 6f 72 74 56 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 otifyPortV2.__imp_CreateClusterR
16b1a0 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 esource.__imp_CreateClusterResou
16b1c0 72 63 65 54 79 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 rceType.__imp_CreateColorSpaceA.
16b1e0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 __imp_CreateColorSpaceW.__imp_Cr
16b200 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 eateColorTransformA.__imp_Create
16b220 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 ColorTransformW.__imp_CreateComp
16b240 61 74 69 62 6c 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 atibleBitmap.__imp_CreateCompati
16b260 62 6c 65 44 43 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 bleDC.__imp_CreateCompressor.__i
16b280 6d 70 5f 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 mp_CreateConsoleScreenBuffer.__i
16b2a0 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e mp_CreateContext.__imp_CreateCon
16b2c0 74 72 6f 6c 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 trolInput.__imp_CreateControlInp
16b2e0 75 74 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 utEx.__imp_CreateCursor.__imp_Cr
16b300 65 61 74 65 44 43 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 43 57 00 5f 5f 69 6d 70 5f 43 72 eateDCA.__imp_CreateDCW.__imp_Cr
16b320 65 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 5f 5f 69 6d 70 5f 43 72 65 61 eateDDrawSurfaceOnDIB.__imp_Crea
16b340 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 teDIBPatternBrush.__imp_CreateDI
16b360 42 50 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 53 BPatternBrushPt.__imp_CreateDIBS
16b380 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 5f 5f 69 6d ection.__imp_CreateDIBitmap.__im
16b3a0 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 p_CreateDXGIFactory.__imp_Create
16b3c0 44 58 47 49 46 61 63 74 6f 72 79 31 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 DXGIFactory1.__imp_CreateDXGIFac
16b3e0 74 6f 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 tory2.__imp_CreateDataAdviseHold
16b400 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 5f 5f 69 6d 70 5f 43 er.__imp_CreateDataCache.__imp_C
16b420 72 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 reateDataModelManager.__imp_Crea
16b440 74 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 teDecompressor.__imp_CreateDelta
16b460 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 42 00 5f 5f 69 6d 70 5f 43 72 65 61 74 A.__imp_CreateDeltaB.__imp_Creat
16b480 65 44 65 6c 74 61 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 5f 5f 69 eDeltaW.__imp_CreateDesktopA.__i
16b4a0 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 mp_CreateDesktopExA.__imp_Create
16b4c0 44 65 73 6b 74 6f 70 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 DesktopExW.__imp_CreateDesktopW.
16b4e0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 __imp_CreateDeviceAccessInstance
16b500 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 5f .__imp_CreateDeviceLinkProfile._
16b520 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 _imp_CreateDialogIndirectParamA.
16b540 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 __imp_CreateDialogIndirectParamW
16b560 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f .__imp_CreateDialogParamA.__imp_
16b580 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 CreateDialogParamW.__imp_CreateD
16b5a0 69 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 5f 5f irect3D11DeviceFromDXGIDevice.__
16b5c0 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 imp_CreateDirect3D11SurfaceFromD
16b5e0 58 47 49 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 XGISurface.__imp_CreateDirectory
16b600 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 6d 70 A.__imp_CreateDirectoryExA.__imp
16b620 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 _CreateDirectoryExW.__imp_Create
16b640 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 DirectoryFromAppW.__imp_CreateDi
16b660 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 rectoryTransactedA.__imp_CreateD
16b680 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 irectoryTransactedW.__imp_Create
16b6a0 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 DirectoryW.__imp_CreateDiscardab
16b6c0 6c 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 leBitmap.__imp_CreateDispTypeInf
16b6e0 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e o.__imp_CreateDispatcherQueueCon
16b700 74 72 6f 6c 6c 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 troller.__imp_CreateEditableStre
16b720 61 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 5f 5f 69 6d 70 am.__imp_CreateEllipticRgn.__imp
16b740 5f 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 _CreateEllipticRgnIndirect.__imp
16b760 5f 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 _CreateEnclave.__imp_CreateEnhMe
16b780 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 taFileA.__imp_CreateEnhMetaFileW
16b7a0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 72 .__imp_CreateEnlistment.__imp_Cr
16b7c0 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eateEnvironmentBlock.__imp_Creat
16b7e0 65 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 41 00 5f 5f eErrorInfo.__imp_CreateEventA.__
16b800 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 imp_CreateEventExA.__imp_CreateE
16b820 76 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 57 00 5f 5f 69 6d 70 ventExW.__imp_CreateEventW.__imp
16b840 5f 43 72 65 61 74 65 46 58 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 72 00 5f 5f 69 6d _CreateFX.__imp_CreateFiber.__im
16b860 70 5f 43 72 65 61 74 65 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 p_CreateFiberEx.__imp_CreateFile
16b880 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 2.__imp_CreateFile2FromAppW.__im
16b8a0 70 5f 43 72 65 61 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 46 72 p_CreateFileA.__imp_CreateFileFr
16b8c0 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 omAppW.__imp_CreateFileMapping2.
16b8e0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 __imp_CreateFileMappingA.__imp_C
16b900 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 72 reateFileMappingFromApp.__imp_Cr
16b920 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eateFileMappingNumaA.__imp_Creat
16b940 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 eFileMappingNumaW.__imp_CreateFi
16b960 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b leMappingW.__imp_CreateFileMonik
16b980 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f er.__imp_CreateFileTransactedA._
16b9a0 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 _imp_CreateFileTransactedW.__imp
16b9c0 5f 43 72 65 61 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 41 00 5f _CreateFileW.__imp_CreateFontA._
16b9e0 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 43 _imp_CreateFontIndirectA.__imp_C
16ba00 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 reateFontIndirectExA.__imp_Creat
16ba20 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e eFontIndirectExW.__imp_CreateFon
16ba40 74 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 tIndirectW.__imp_CreateFontPacka
16ba60 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 ge.__imp_CreateFontW.__imp_Creat
16ba80 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 50 eFormatEnumerator.__imp_CreateGP
16baa0 4f 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 OLink.__imp_CreateGenericComposi
16bac0 74 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 5f te.__imp_CreateHalftonePalette._
16bae0 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 _imp_CreateHardLinkA.__imp_Creat
16bb00 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eHardLinkTransactedA.__imp_Creat
16bb20 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eHardLinkTransactedW.__imp_Creat
16bb40 65 48 61 72 64 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 eHardLinkW.__imp_CreateHatchBrus
16bb60 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 h.__imp_CreateHrtfApo.__imp_Crea
16bb80 74 65 49 43 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 43 57 00 5f 5f 69 6d 70 5f 43 72 65 61 teICA.__imp_CreateICW.__imp_Crea
16bba0 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 teILockBytesOnHGlobal.__imp_Crea
16bbc0 74 65 49 50 72 6f 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 teIProp.__imp_CreateIUriBuilder.
16bbe0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f __imp_CreateIcon.__imp_CreateIco
16bc00 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 nFromResource.__imp_CreateIconFr
16bc20 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 omResourceEx.__imp_CreateIconInd
16bc40 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e irect.__imp_CreateInteractionCon
16bc60 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 text.__imp_CreateIoCompletionPor
16bc80 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 t.__imp_CreateIoRing.__imp_Creat
16bca0 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 46 6f eIpForwardEntry.__imp_CreateIpFo
16bcc0 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 rwardEntry2.__imp_CreateIpNetEnt
16bce0 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 ry.__imp_CreateIpNetEntry2.__imp
16bd00 5f 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a _CreateItemMoniker.__imp_CreateJ
16bd20 6f 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 obObjectA.__imp_CreateJobObjectW
16bd40 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 .__imp_CreateJobSet.__imp_Create
16bd60 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 LogContainerScanContext.__imp_Cr
16bd80 65 61 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 eateLogFile.__imp_CreateLogMarsh
16bda0 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 allingArea.__imp_CreateMD5SSOHas
16bdc0 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 43 h.__imp_CreateMDIWindowA.__imp_C
16bde0 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 49 4d 45 reateMDIWindowW.__imp_CreateMIME
16be00 4d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 5f 5f 69 6d 70 5f Map.__imp_CreateMailslotA.__imp_
16be20 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 70 70 CreateMailslotW.__imp_CreateMapp
16be40 65 64 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 edBitmap.__imp_CreateMemoryResou
16be60 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6e 75 rceNotification.__imp_CreateMenu
16be80 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 .__imp_CreateMetaFileA.__imp_Cre
16bea0 61 74 65 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 6c 74 69 50 72 ateMetaFileW.__imp_CreateMultiPr
16bec0 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 ofileTransform.__imp_CreateMutex
16bee0 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 A.__imp_CreateMutexExA.__imp_Cre
16bf00 61 74 65 4d 75 74 65 78 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 57 00 5f ateMutexExW.__imp_CreateMutexW._
16bf20 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 _imp_CreateNamedPipeA.__imp_Crea
16bf40 74 65 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 72 teNamedPipeW.__imp_CreateNamedPr
16bf60 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f opertyStore.__imp_CreateObjrefMo
16bf80 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 niker.__imp_CreateOleAdviseHolde
16bfa0 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 r.__imp_CreatePackageVirtualizat
16bfc0 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 5f ionContext.__imp_CreatePalette._
16bfe0 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 _imp_CreatePatchFileA.__imp_Crea
16c000 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 tePatchFileByHandles.__imp_Creat
16c020 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 ePatchFileByHandlesEx.__imp_Crea
16c040 74 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 tePatchFileExA.__imp_CreatePatch
16c060 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 5f FileExW.__imp_CreatePatchFileW._
16c080 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 _imp_CreatePatternBrush.__imp_Cr
16c0a0 65 61 74 65 50 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 eatePen.__imp_CreatePenIndirect.
16c0c0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 __imp_CreatePersistentTcpPortRes
16c0e0 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 55 ervation.__imp_CreatePersistentU
16c100 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 69 dpPortReservation.__imp_CreatePi
16c120 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 5f 5f pe.__imp_CreatePointerMoniker.__
16c140 69 6d 70 5f 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f 43 imp_CreatePolyPolygonRgn.__imp_C
16c160 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 70 75 reatePolygonRgn.__imp_CreatePopu
16c180 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 pMenu.__imp_CreatePresentationFa
16c1a0 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 ctory.__imp_CreatePrintAsyncNoti
16c1c0 66 79 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 43 00 fyChannel.__imp_CreatePrinterIC.
16c1e0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f __imp_CreatePrivateNamespaceA.__
16c200 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d imp_CreatePrivateNamespaceW.__im
16c220 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f p_CreatePrivateObjectSecurity.__
16c240 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 imp_CreatePrivateObjectSecurityE
16c260 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 x.__imp_CreatePrivateObjectSecur
16c280 69 74 79 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 5f 5f 69 6d 70 ityWithMultipleInheritance.__imp
16c2a0 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 _CreateProcessA.__imp_CreateProc
16c2c0 65 73 73 41 73 55 73 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 essAsUserA.__imp_CreateProcessAs
16c2e0 55 73 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 5f 5f 69 6d 70 UserW.__imp_CreateProcessW.__imp
16c300 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f 6e 57 00 5f 5f 69 6d 70 5f 43 _CreateProcessWithLogonW.__imp_C
16c320 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 reateProcessWithTokenW.__imp_Cre
16c340 61 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 ateProfile.__imp_CreateProfileFr
16c360 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f omLogColorSpaceA.__imp_CreatePro
16c380 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 fileFromLogColorSpaceW.__imp_Cre
16c3a0 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 atePropertySheetPageA.__imp_Crea
16c3c0 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 tePropertySheetPageW.__imp_Creat
16c3e0 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 78 79 ePropertyStore.__imp_CreateProxy
16c400 41 72 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f ArpEntry.__imp_CreatePseudoConso
16c420 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 le.__imp_CreateRandomAccessStrea
16c440 6d 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 mOnFile.__imp_CreateRandomAccess
16c460 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 StreamOverStream.__imp_CreateRec
16c480 6f 67 6e 69 7a 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 5f 5f 69 6d ognizer.__imp_CreateRectRgn.__im
16c4a0 70 5f 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 p_CreateRectRgnIndirect.__imp_Cr
16c4c0 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d eateRemoteThread.__imp_CreateRem
16c4e0 6f 74 65 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 oteThreadEx.__imp_CreateRenderAu
16c500 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 dioStateMonitor.__imp_CreateRend
16c520 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 5f erAudioStateMonitorForCategory._
16c540 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 _imp_CreateRenderAudioStateMonit
16c560 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f 5f 69 6d 70 5f 43 orForCategoryAndDeviceId.__imp_C
16c580 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 reateRenderAudioStateMonitorForC
16c5a0 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 ategoryAndDeviceRole.__imp_Creat
16c5c0 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 eResourceIndexer.__imp_CreateRes
16c5e0 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 74 72 69 63 ourceManager.__imp_CreateRestric
16c600 74 65 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 tedToken.__imp_CreateRoundRectRg
16c620 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 n.__imp_CreateScalableFontResour
16c640 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f ceA.__imp_CreateScalableFontReso
16c660 75 72 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f urceW.__imp_CreateSecurityPage._
16c680 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 _imp_CreateSemaphoreA.__imp_Crea
16c6a0 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 teSemaphoreExA.__imp_CreateSemap
16c6c0 68 6f 72 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 5f horeExW.__imp_CreateSemaphoreW._
16c6e0 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 _imp_CreateServiceA.__imp_Create
16c700 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 ServiceW.__imp_CreateSolidBrush.
16c720 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 5f __imp_CreateSortedAddressPairs._
16c740 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 43 _imp_CreateStatusWindowA.__imp_C
16c760 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 reateStatusWindowW.__imp_CreateS
16c780 74 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 tdAccessibleObject.__imp_CreateS
16c7a0 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 tdAccessibleProxyA.__imp_CreateS
16c7c0 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 tdAccessibleProxyW.__imp_CreateS
16c7e0 74 64 44 69 73 70 61 74 63 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 tdDispatch.__imp_CreateStdProgre
16c800 73 73 49 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e ssIndicator.__imp_CreateStreamOn
16c820 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 HGlobal.__imp_CreateStreamOverRa
16c840 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d ndomAccessStream.__imp_CreateSym
16c860 62 6f 6c 69 63 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c bolicLinkA.__imp_CreateSymbolicL
16c880 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f inkTransactedA.__imp_CreateSymbo
16c8a0 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 licLinkTransactedW.__imp_CreateS
16c8c0 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6e 74 68 65 74 ymbolicLinkW.__imp_CreateSynthet
16c8e0 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 62 6c icPointerDevice.__imp_CreateTabl
16c900 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d e.__imp_CreateTapePartition.__im
16c920 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 p_CreateThread.__imp_CreateThrea
16c940 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 dpool.__imp_CreateThreadpoolClea
16c960 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 nupGroup.__imp_CreateThreadpoolI
16c980 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f o.__imp_CreateThreadpoolTimer.__
16c9a0 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 imp_CreateThreadpoolWait.__imp_C
16c9c0 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 reateThreadpoolWork.__imp_Create
16c9e0 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 TimerQueue.__imp_CreateTimerQueu
16ca00 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 5f 5f 69 eTimer.__imp_CreateToolbarEx.__i
16ca20 6d 70 5f 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d mp_CreateToolhelp32Snapshot.__im
16ca40 70 5f 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 p_CreateTraceInstanceId.__imp_Cr
16ca60 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 6e eateTransaction.__imp_CreateTran
16ca80 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 79 70 65 4c sactionManager.__imp_CreateTypeL
16caa0 69 62 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 5f 5f 69 6d 70 5f 43 72 ib.__imp_CreateTypeLib2.__imp_Cr
16cac0 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f eateURLMoniker.__imp_CreateURLMo
16cae0 6e 69 6b 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 nikerEx.__imp_CreateURLMonikerEx
16cb00 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 2.__imp_CreateUmsCompletionList.
16cb20 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 __imp_CreateUmsThreadContext.__i
16cb40 6d 70 5f 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f mp_CreateUnicastIpAddressEntry._
16cb60 5f 69 6d 70 5f 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 _imp_CreateUpDownControl.__imp_C
16cb80 72 65 61 74 65 55 72 69 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 reateUri.__imp_CreateUriFromMult
16cba0 69 42 79 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 57 69 74 68 46 iByteString.__imp_CreateUriWithF
16cbc0 72 61 67 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 ragment.__imp_CreateUrlCacheCont
16cbe0 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 ainerA.__imp_CreateUrlCacheConta
16cc00 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 inerW.__imp_CreateUrlCacheEntryA
16cc20 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f .__imp_CreateUrlCacheEntryExW.__
16cc40 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 43 imp_CreateUrlCacheEntryW.__imp_C
16cc60 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 reateUrlCacheGroup.__imp_CreateV
16cc80 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 irtualDisk.__imp_CreateVssExpres
16cca0 73 57 72 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 sWriterInternal.__imp_CreateWait
16ccc0 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 ableTimerA.__imp_CreateWaitableT
16cce0 69 6d 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 imerExA.__imp_CreateWaitableTime
16cd00 72 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 rExW.__imp_CreateWaitableTimerW.
16cd20 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f 43 __imp_CreateWellKnownSid.__imp_C
16cd40 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f reateWindowExA.__imp_CreateWindo
16cd60 77 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 wExW.__imp_CreateWindowStationA.
16cd80 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 __imp_CreateWindowStationW.__imp
16cda0 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c _CreateXmlReader.__imp_CreateXml
16cdc0 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 ReaderInputWithEncodingCodePage.
16cde0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e __imp_CreateXmlReaderInputWithEn
16ce00 63 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 codingName.__imp_CreateXmlWriter
16ce20 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 .__imp_CreateXmlWriterOutputWith
16ce40 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c EncodingCodePage.__imp_CreateXml
16ce60 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 WriterOutputWithEncodingName.__i
16ce80 6d 70 5f 43 72 65 64 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 44 65 6c 65 74 65 57 mp_CredDeleteA.__imp_CredDeleteW
16cea0 00 5f 5f 69 6d 70 5f 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 .__imp_CredEnumerateA.__imp_Cred
16cec0 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 EnumerateW.__imp_CredFindBestCre
16cee0 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 dentialA.__imp_CredFindBestCrede
16cf00 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 46 72 65 65 00 5f 5f 69 6d 70 5f 43 72 65 64 ntialW.__imp_CredFree.__imp_Cred
16cf20 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 GetSessionTypes.__imp_CredGetTar
16cf40 67 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f getInfoA.__imp_CredGetTargetInfo
16cf60 57 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 W.__imp_CredIsMarshaledCredentia
16cf80 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 lA.__imp_CredIsMarshaledCredenti
16cfa0 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 5f 5f 69 6d 70 alW.__imp_CredIsProtectedA.__imp
16cfc0 5f 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 _CredIsProtectedW.__imp_CredMars
16cfe0 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c halCredentialA.__imp_CredMarshal
16d000 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 CredentialW.__imp_CredMarshalTar
16d020 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 getInfo.__imp_CredPackAuthentica
16d040 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e tionBufferA.__imp_CredPackAuthen
16d060 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 6f 74 65 63 ticationBufferW.__imp_CredProtec
16d080 74 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 64 tA.__imp_CredProtectW.__imp_Cred
16d0a0 52 65 61 64 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e ReadA.__imp_CredReadDomainCreden
16d0c0 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 tialsA.__imp_CredReadDomainCrede
16d0e0 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 57 00 5f 5f 69 6d 70 5f 43 72 ntialsW.__imp_CredReadW.__imp_Cr
16d100 65 64 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 6e 61 6d 65 57 00 5f 5f 69 6d edRenameA.__imp_CredRenameW.__im
16d120 70 5f 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 p_CredUICmdLinePromptForCredenti
16d140 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f alsA.__imp_CredUICmdLinePromptFo
16d160 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 rCredentialsW.__imp_CredUIConfir
16d180 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 mCredentialsA.__imp_CredUIConfir
16d1a0 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 61 72 73 65 55 mCredentialsW.__imp_CredUIParseU
16d1c0 73 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 serNameA.__imp_CredUIParseUserNa
16d1e0 6d 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 meW.__imp_CredUIPromptForCredent
16d200 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 ialsA.__imp_CredUIPromptForCrede
16d220 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e ntialsW.__imp_CredUIPromptForWin
16d240 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f dowsCredentialsA.__imp_CredUIPro
16d260 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f mptForWindowsCredentialsW.__imp_
16d280 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 53 CredUIReadSSOCredW.__imp_CredUIS
16d2a0 74 6f 72 65 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 6b 41 75 74 toreSSOCredW.__imp_CredUnPackAut
16d2c0 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 henticationBufferA.__imp_CredUnP
16d2e0 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 ackAuthenticationBufferW.__imp_C
16d300 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 redUnmarshalCredentialA.__imp_Cr
16d320 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 edUnmarshalCredentialW.__imp_Cre
16d340 64 55 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 64 55 dUnmarshalTargetInfo.__imp_CredU
16d360 6e 70 72 6f 74 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 5f nprotectA.__imp_CredUnprotectW._
16d380 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 44 _imp_CredWriteA.__imp_CredWriteD
16d3a0 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 omainCredentialsA.__imp_CredWrit
16d3c0 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 eDomainCredentialsW.__imp_CredWr
16d3e0 69 74 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 iteW.__imp_CryptAcquireCertifica
16d400 74 65 50 72 69 76 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 tePrivateKey.__imp_CryptAcquireC
16d420 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 ontextA.__imp_CryptAcquireContex
16d440 74 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 41 00 5f 5f tW.__imp_CryptBinaryToStringA.__
16d460 69 6d 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 imp_CryptBinaryToStringW.__imp_C
16d480 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 ryptCATAdminAcquireContext.__imp
16d4a0 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f _CryptCATAdminAcquireContext2.__
16d4c0 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 5f 5f 69 6d imp_CryptCATAdminAddCatalog.__im
16d4e0 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 p_CryptCATAdminCalcHashFromFileH
16d500 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 andle.__imp_CryptCATAdminCalcHas
16d520 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 hFromFileHandle2.__imp_CryptCATA
16d540 64 6d 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 dminEnumCatalogFromHash.__imp_Cr
16d560 79 70 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 yptCATAdminPauseServiceForBackup
16d580 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c .__imp_CryptCATAdminReleaseCatal
16d5a0 6f 67 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c ogContext.__imp_CryptCATAdminRel
16d5c0 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 easeContext.__imp_CryptCATAdminR
16d5e0 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e emoveCatalog.__imp_CryptCATAdmin
16d600 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 ResolveCatalogPath.__imp_CryptCA
16d620 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 TAllocSortedMemberInfo.__imp_Cry
16d640 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 ptCATCDFClose.__imp_CryptCATCDFE
16d660 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 numAttributes.__imp_CryptCATCDFE
16d680 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 numCatAttributes.__imp_CryptCATC
16d6a0 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 4f DFEnumMembers.__imp_CryptCATCDFO
16d6c0 70 65 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f pen.__imp_CryptCATCatalogInfoFro
16d6e0 6d 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 5f 5f 69 mContext.__imp_CryptCATClose.__i
16d700 6d 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 5f 5f 69 6d 70 5f 43 mp_CryptCATEnumerateAttr.__imp_C
16d720 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 5f 5f 69 6d 70 5f 43 72 ryptCATEnumerateCatAttr.__imp_Cr
16d740 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 yptCATEnumerateMember.__imp_Cryp
16d760 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 tCATFreeSortedMemberInfo.__imp_C
16d780 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 ryptCATGetAttrInfo.__imp_CryptCA
16d7a0 54 47 65 74 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 65 TGetCatAttrInfo.__imp_CryptCATGe
16d7c0 74 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 tMemberInfo.__imp_CryptCATHandle
16d7e0 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 4f 70 65 6e 00 5f 5f 69 FromStore.__imp_CryptCATOpen.__i
16d800 6d 70 5f 43 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 mp_CryptCATPersistStore.__imp_Cr
16d820 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 yptCATPutAttrInfo.__imp_CryptCAT
16d840 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 PutCatAttrInfo.__imp_CryptCATPut
16d860 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 MemberInfo.__imp_CryptCATStoreFr
16d880 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 omHandle.__imp_CryptCloseAsyncHa
16d8a0 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 5f 5f ndle.__imp_CryptContextAddRef.__
16d8c0 69 6d 70 5f 43 72 79 70 74 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 imp_CryptCreateAsyncHandle.__imp
16d8e0 5f 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 61 _CryptCreateHash.__imp_CryptCrea
16d900 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 5f 5f 69 6d 70 5f 43 72 79 teKeyIdentifierFromCSP.__imp_Cry
16d920 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 ptDecodeMessage.__imp_CryptDecod
16d940 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 eObject.__imp_CryptDecodeObjectE
16d960 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 x.__imp_CryptDecrypt.__imp_Crypt
16d980 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 DecryptAndVerifyMessageSignature
16d9a0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 .__imp_CryptDecryptMessage.__imp
16d9c0 5f 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 _CryptDeriveKey.__imp_CryptDestr
16d9e0 6f 79 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f 5f 69 oyHash.__imp_CryptDestroyKey.__i
16da00 6d 70 5f 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 mp_CryptDuplicateHash.__imp_Cryp
16da20 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f tDuplicateKey.__imp_CryptEncodeO
16da40 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 bject.__imp_CryptEncodeObjectEx.
16da60 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e __imp_CryptEncrypt.__imp_CryptEn
16da80 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 cryptMessage.__imp_CryptEnumKeyI
16daa0 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 dentifierProperties.__imp_CryptE
16dac0 6e 75 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4f 49 numOIDFunction.__imp_CryptEnumOI
16dae0 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 DInfo.__imp_CryptEnumProviderTyp
16db00 65 73 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 esA.__imp_CryptEnumProviderTypes
16db20 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d W.__imp_CryptEnumProvidersA.__im
16db40 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 5f 5f 69 6d 70 5f 43 72 79 70 p_CryptEnumProvidersW.__imp_Cryp
16db60 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 tExportKey.__imp_CryptExportPKCS
16db80 38 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 8.__imp_CryptExportPublicKeyInfo
16dba0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 .__imp_CryptExportPublicKeyInfoE
16dbc0 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f x.__imp_CryptExportPublicKeyInfo
16dbe0 46 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 FromBCryptKeyHandle.__imp_CryptF
16dc00 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 5f 5f 69 6d 70 5f indCertificateKeyProvInfo.__imp_
16dc20 43 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 79 CryptFindLocalizedName.__imp_Cry
16dc40 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 6f 72 6d 61 74 4f ptFindOIDInfo.__imp_CryptFormatO
16dc60 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e bject.__imp_CryptFreeOIDFunction
16dc80 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f Address.__imp_CryptGenKey.__imp_
16dca0 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 41 73 79 CryptGenRandom.__imp_CryptGetAsy
16dcc0 6e 63 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 ncParam.__imp_CryptGetDefaultOID
16dce0 44 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 DllList.__imp_CryptGetDefaultOID
16dd00 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 FunctionAddress.__imp_CryptGetDe
16dd20 66 61 75 6c 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 faultProviderA.__imp_CryptGetDef
16dd40 61 75 6c 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 48 61 73 68 aultProviderW.__imp_CryptGetHash
16dd60 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 Param.__imp_CryptGetKeyIdentifie
16dd80 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d rProperty.__imp_CryptGetKeyParam
16dda0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 .__imp_CryptGetMessageCertificat
16ddc0 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f es.__imp_CryptGetMessageSignerCo
16dde0 75 6e 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 unt.__imp_CryptGetOIDFunctionAdd
16de00 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 ress.__imp_CryptGetOIDFunctionVa
16de20 6c 75 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 5f 5f 69 6d lue.__imp_CryptGetObjectUrl.__im
16de40 70 5f 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 p_CryptGetProvParam.__imp_CryptG
16de60 65 74 55 73 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 etUserKey.__imp_CryptHashCertifi
16de80 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 cate.__imp_CryptHashCertificate2
16dea0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 .__imp_CryptHashData.__imp_Crypt
16dec0 48 61 73 68 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 HashMessage.__imp_CryptHashPubli
16dee0 63 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b cKeyInfo.__imp_CryptHashSessionK
16df00 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 5f 5f 69 ey.__imp_CryptHashToBeSigned.__i
16df20 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 mp_CryptImportKey.__imp_CryptImp
16df40 6f 72 74 50 4b 43 53 38 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 ortPKCS8.__imp_CryptImportPublic
16df60 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b KeyInfo.__imp_CryptImportPublicK
16df80 65 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 eyInfoEx.__imp_CryptImportPublic
16dfa0 4b 65 79 49 6e 66 6f 45 78 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e KeyInfoEx2.__imp_CryptInitOIDFun
16dfc0 63 74 69 6f 6e 53 65 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 ctionSet.__imp_CryptInstallCance
16dfe0 6c 52 65 74 72 69 65 76 61 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 lRetrieval.__imp_CryptInstallDef
16e000 61 75 6c 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 aultContext.__imp_CryptInstallOI
16e020 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 41 DFunctionAddress.__imp_CryptMemA
16e040 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 43 72 lloc.__imp_CryptMemFree.__imp_Cr
16e060 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 61 6c 63 yptMemRealloc.__imp_CryptMsgCalc
16e080 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 ulateEncodedLength.__imp_CryptMs
16e0a0 67 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 5f 5f 69 gClose.__imp_CryptMsgControl.__i
16e0c0 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 mp_CryptMsgCountersign.__imp_Cry
16e0e0 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 ptMsgCountersignEncoded.__imp_Cr
16e100 79 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 45 6e yptMsgDuplicate.__imp_CryptMsgEn
16e120 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 codeAndSignCTL.__imp_CryptMsgGet
16e140 41 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 AndVerifySigner.__imp_CryptMsgGe
16e160 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 tParam.__imp_CryptMsgOpenToDecod
16e180 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 e.__imp_CryptMsgOpenToEncode.__i
16e1a0 6d 70 5f 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 mp_CryptMsgSignCTL.__imp_CryptMs
16e1c0 67 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e gUpdate.__imp_CryptMsgVerifyCoun
16e1e0 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d tersignatureEncoded.__imp_CryptM
16e200 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 sgVerifyCountersignatureEncodedE
16e220 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 x.__imp_CryptProtectData.__imp_C
16e240 72 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 51 75 65 ryptProtectMemory.__imp_CryptQue
16e260 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 72 44 65 66 61 ryObject.__imp_CryptRegisterDefa
16e280 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 ultOIDFunction.__imp_CryptRegist
16e2a0 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 erOIDFunction.__imp_CryptRegiste
16e2c0 72 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 rOIDInfo.__imp_CryptReleaseConte
16e2e0 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 xt.__imp_CryptRetrieveObjectByUr
16e300 6c 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 lA.__imp_CryptRetrieveObjectByUr
16e320 6c 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 lW.__imp_CryptRetrieveTimeStamp.
16e340 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f __imp_CryptSIPAddProvider.__imp_
16e360 43 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 CryptSIPCreateIndirectData.__imp
16e380 5f 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 _CryptSIPGetCaps.__imp_CryptSIPG
16e3a0 65 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 etSealedDigest.__imp_CryptSIPGet
16e3c0 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 4c 6f 61 64 SignedDataMsg.__imp_CryptSIPLoad
16e3e0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 .__imp_CryptSIPPutSignedDataMsg.
16e400 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 __imp_CryptSIPRemoveProvider.__i
16e420 6d 70 5f 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f mp_CryptSIPRemoveSignedDataMsg._
16e440 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 _imp_CryptSIPRetrieveSubjectGuid
16e460 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 .__imp_CryptSIPRetrieveSubjectGu
16e480 69 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 56 idForCatalogFile.__imp_CryptSIPV
16e4a0 65 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 erifyIndirectData.__imp_CryptSet
16e4c0 41 73 79 6e 63 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 AsyncParam.__imp_CryptSetHashPar
16e4e0 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 am.__imp_CryptSetKeyIdentifierPr
16e500 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 5f 5f operty.__imp_CryptSetKeyParam.__
16e520 69 6d 70 5f 43 72 79 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 imp_CryptSetOIDFunctionValue.__i
16e540 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 mp_CryptSetProvParam.__imp_Crypt
16e560 53 65 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 SetProviderA.__imp_CryptSetProvi
16e580 64 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 derExA.__imp_CryptSetProviderExW
16e5a0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 43 .__imp_CryptSetProviderW.__imp_C
16e5c0 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 ryptSignAndEncodeCertificate.__i
16e5e0 6d 70 5f 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f mp_CryptSignAndEncryptMessage.__
16e600 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 imp_CryptSignCertificate.__imp_C
16e620 72 79 70 74 53 69 67 6e 48 61 73 68 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 48 61 73 ryptSignHashA.__imp_CryptSignHas
16e640 68 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f hW.__imp_CryptSignMessage.__imp_
16e660 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 CryptSignMessageWithKey.__imp_Cr
16e680 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 74 yptStringToBinaryA.__imp_CryptSt
16e6a0 72 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 43 65 ringToBinaryW.__imp_CryptUIDlgCe
16e6c0 72 74 4d 67 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 rtMgr.__imp_CryptUIDlgSelectCert
16e6e0 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c ificateFromStore.__imp_CryptUIDl
16e700 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 gViewCertificateA.__imp_CryptUID
16e720 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 lgViewCertificateW.__imp_CryptUI
16e740 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 44 DlgViewContext.__imp_CryptUIWizD
16e760 69 67 69 74 61 6c 53 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 igitalSign.__imp_CryptUIWizExpor
16e780 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 t.__imp_CryptUIWizFreeDigitalSig
16e7a0 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 nContext.__imp_CryptUIWizImport.
16e7c0 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 __imp_CryptUninstallCancelRetrie
16e7e0 76 61 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 val.__imp_CryptUninstallDefaultC
16e800 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 ontext.__imp_CryptUnprotectData.
16e820 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 __imp_CryptUnprotectMemory.__imp
16e840 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 _CryptUnregisterDefaultOIDFuncti
16e860 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 on.__imp_CryptUnregisterOIDFunct
16e880 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f ion.__imp_CryptUnregisterOIDInfo
16e8a0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 .__imp_CryptUpdateProtectedState
16e8c0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 .__imp_CryptVerifyCertificateSig
16e8e0 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 nature.__imp_CryptVerifyCertific
16e900 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 ateSignatureEx.__imp_CryptVerify
16e920 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 DetachedMessageHash.__imp_CryptV
16e940 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f erifyDetachedMessageSignature.__
16e960 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 5f 5f 69 6d 70 imp_CryptVerifyMessageHash.__imp
16e980 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 _CryptVerifyMessageSignature.__i
16e9a0 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 mp_CryptVerifyMessageSignatureWi
16e9c0 74 68 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 thKey.__imp_CryptVerifySignature
16e9e0 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 5f 5f A.__imp_CryptVerifySignatureW.__
16ea00 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 imp_CryptVerifyTimeStampSignatur
16ea20 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f e.__imp_CryptXmlAddObject.__imp_
16ea40 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 72 65 61 CryptXmlClose.__imp_CryptXmlCrea
16ea60 74 65 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 teReference.__imp_CryptXmlDigest
16ea80 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 5f Reference.__imp_CryptXmlEncode._
16eaa0 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f _imp_CryptXmlEnumAlgorithmInfo._
16eac0 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f _imp_CryptXmlFindAlgorithmInfo._
16eae0 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f _imp_CryptXmlGetAlgorithmInfo.__
16eb00 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f imp_CryptXmlGetDocContext.__imp_
16eb20 43 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 CryptXmlGetReference.__imp_Crypt
16eb40 58 6d 6c 47 65 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 XmlGetSignature.__imp_CryptXmlGe
16eb60 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 6f tStatus.__imp_CryptXmlGetTransfo
16eb80 72 6d 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 rms.__imp_CryptXmlImportPublicKe
16eba0 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 5f 5f 69 y.__imp_CryptXmlOpenToDecode.__i
16ebc0 6d 70 5f 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 mp_CryptXmlOpenToEncode.__imp_Cr
16ebe0 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 yptXmlSetHMACSecret.__imp_CryptX
16ec00 6d 6c 53 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 mlSign.__imp_CryptXmlVerifySigna
16ec20 74 75 72 65 00 5f 5f 69 6d 70 5f 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 44 ture.__imp_CveEventWrite.__imp_D
16ec40 32 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 2D1ComputeMaximumScaleFactor.__i
16ec60 6d 70 5f 44 32 44 31 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 mp_D2D1ConvertColorSpace.__imp_D
16ec80 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 2D1CreateDevice.__imp_D2D1Create
16eca0 44 65 76 69 63 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 46 61 DeviceContext.__imp_D2D1CreateFa
16ecc0 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 ctory.__imp_D2D1GetGradientMeshI
16ece0 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 5f 5f 69 6d nteriorPointsFromCoonsPatch.__im
16ed00 70 5f 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 49 73 4d p_D2D1InvertMatrix.__imp_D2D1IsM
16ed20 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 52 6f atrixInvertible.__imp_D2D1MakeRo
16ed40 74 61 74 65 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 tateMatrix.__imp_D2D1MakeSkewMat
16ed60 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 53 69 6e 43 6f 73 00 5f 5f 69 6d 70 5f 44 32 44 31 54 rix.__imp_D2D1SinCos.__imp_D2D1T
16ed80 61 6e 00 5f 5f 69 6d 70 5f 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 44 33 an.__imp_D2D1Vec3Length.__imp_D3
16eda0 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 D10CompileEffectFromMemory.__imp
16edc0 5f 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 _D3D10CompileShader.__imp_D3D10C
16ede0 72 65 61 74 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 reateBlob.__imp_D3D10CreateDevic
16ee00 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 5f 5f 69 6d 70 e.__imp_D3D10CreateDevice1.__imp
16ee20 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 5f _D3D10CreateDeviceAndSwapChain._
16ee40 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 _imp_D3D10CreateDeviceAndSwapCha
16ee60 69 6e 31 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d in1.__imp_D3D10CreateEffectFromM
16ee80 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f emory.__imp_D3D10CreateEffectPoo
16eea0 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 53 74 61 lFromMemory.__imp_D3D10CreateSta
16eec0 74 65 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 teBlock.__imp_D3D10DisassembleEf
16eee0 66 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 fect.__imp_D3D10DisassembleShade
16ef00 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 r.__imp_D3D10GetGeometryShaderPr
16ef20 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 ofile.__imp_D3D10GetInputAndOutp
16ef40 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 49 6e utSignatureBlob.__imp_D3D10GetIn
16ef60 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 4f putSignatureBlob.__imp_D3D10GetO
16ef80 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 utputSignatureBlob.__imp_D3D10Ge
16efa0 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 tPixelShaderProfile.__imp_D3D10G
16efc0 65 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 etShaderDebugInfo.__imp_D3D10Get
16efe0 56 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 50 VertexShaderProfile.__imp_D3D10P
16f000 72 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 52 65 66 6c 65 reprocessShader.__imp_D3D10Refle
16f020 63 74 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 ctShader.__imp_D3D10StateBlockMa
16f040 73 6b 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f skDifference.__imp_D3D10StateBlo
16f060 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 41 6c 6c 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 ckMaskDisableAll.__imp_D3D10Stat
16f080 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 44 eBlockMaskDisableCapture.__imp_D
16f0a0 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 5f 5f 69 6d 3D10StateBlockMaskEnableAll.__im
16f0c0 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 p_D3D10StateBlockMaskEnableCaptu
16f0e0 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 re.__imp_D3D10StateBlockMaskGetS
16f100 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b etting.__imp_D3D10StateBlockMask
16f120 49 6e 74 65 72 73 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d Intersect.__imp_D3D10StateBlockM
16f140 61 73 6b 55 6e 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 askUnion.__imp_D3D11CreateDevice
16f160 00 5f 5f 69 6d 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 .__imp_D3D11CreateDeviceAndSwapC
16f180 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 69 63 65 hain.__imp_D3D11On12CreateDevice
16f1a0 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 .__imp_D3D12CreateDevice.__imp_D
16f1c0 33 44 31 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 3D12CreateRootSignatureDeseriali
16f1e0 7a 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 6f zer.__imp_D3D12CreateVersionedRo
16f200 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 33 otSignatureDeserializer.__imp_D3
16f220 44 31 32 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 5f 5f D12EnableExperimentalFeatures.__
16f240 69 6d 70 5f 44 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 imp_D3D12GetDebugInterface.__imp
16f260 5f 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 _D3D12GetInterface.__imp_D3D12Se
16f280 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 rializeRootSignature.__imp_D3D12
16f2a0 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 SerializeVersionedRootSignature.
16f2c0 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c __imp_D3DCompile.__imp_D3DCompil
16f2e0 65 32 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d e2.__imp_D3DCompileFromFile.__im
16f300 70 5f 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f 44 33 44 43 72 p_D3DCompressShaders.__imp_D3DCr
16f320 65 61 74 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e eateBlob.__imp_D3DCreateFunction
16f340 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 4c 69 6e 6b LinkingGraph.__imp_D3DCreateLink
16f360 65 72 00 5f 5f 69 6d 70 5f 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f er.__imp_D3DDecompressShaders.__
16f380 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 imp_D3DDisassemble.__imp_D3DDisa
16f3a0 73 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 ssemble10Effect.__imp_D3DDisasse
16f3c0 6d 62 6c 65 31 31 54 72 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 mble11Trace.__imp_D3DDisassemble
16f3e0 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 5f 5f 69 6d Region.__imp_D3DGetBlobPart.__im
16f400 70 5f 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 49 6e p_D3DGetDebugInfo.__imp_D3DGetIn
16f420 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f putAndOutputSignatureBlob.__imp_
16f440 44 33 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 D3DGetInputSignatureBlob.__imp_D
16f460 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 3DGetOutputSignatureBlob.__imp_D
16f480 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 65 74 73 00 5f 5f 69 3DGetTraceInstructionOffsets.__i
16f4a0 6d 70 5f 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 42 mp_D3DLoadModule.__imp_D3DPERF_B
16f4c0 65 67 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 eginEvent.__imp_D3DPERF_EndEvent
16f4e0 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 44 .__imp_D3DPERF_GetStatus.__imp_D
16f500 33 44 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 44 33 3DPERF_QueryRepeatFrame.__imp_D3
16f520 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 DPERF_SetMarker.__imp_D3DPERF_Se
16f540 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e tOptions.__imp_D3DPERF_SetRegion
16f560 00 5f 5f 69 6d 70 5f 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 33 44 52 65 .__imp_D3DPreprocess.__imp_D3DRe
16f580 61 64 46 69 6c 65 54 6f 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 52 65 66 6c 65 63 74 00 5f 5f adFileToBlob.__imp_D3DReflect.__
16f5a0 69 6d 70 5f 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 44 33 44 53 imp_D3DReflectLibrary.__imp_D3DS
16f5c0 65 74 42 6c 6f 62 50 61 72 74 00 5f 5f 69 6d 70 5f 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 etBlobPart.__imp_D3DStripShader.
16f5e0 5f 5f 69 6d 70 5f 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 __imp_D3DWriteBlobToFile.__imp_D
16f600 33 44 58 31 31 43 72 65 61 74 65 46 46 54 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 3DX11CreateFFT.__imp_D3DX11Creat
16f620 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 eFFT1DComplex.__imp_D3DX11Create
16f640 46 46 54 31 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 FFT1DReal.__imp_D3DX11CreateFFT2
16f660 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 DComplex.__imp_D3DX11CreateFFT2D
16f680 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 Real.__imp_D3DX11CreateFFT3DComp
16f6a0 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 52 65 61 6c 00 lex.__imp_D3DX11CreateFFT3DReal.
16f6c0 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 5f 5f 69 6d 70 5f 44 33 44 __imp_D3DX11CreateScan.__imp_D3D
16f6e0 58 31 31 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 5f 5f 69 6d 70 5f 44 41 44 X11CreateSegmentedScan.__imp_DAD
16f700 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 _AutoScroll.__imp_DAD_DragEnterE
16f720 78 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 5f 5f 69 6d 70 5f 44 x.__imp_DAD_DragEnterEx2.__imp_D
16f740 41 44 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 AD_DragLeave.__imp_DAD_DragMove.
16f760 5f 5f 69 6d 70 5f 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 41 44 __imp_DAD_SetDragImage.__imp_DAD
16f780 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 43 49 42 65 67 69 6e 41 63 63 _ShowDragImage.__imp_DCIBeginAcc
16f7a0 65 73 73 00 5f 5f 69 6d 70 5f 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 ess.__imp_DCICloseProvider.__imp
16f7c0 5f 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 _DCICreateOffscreen.__imp_DCICre
16f7e0 61 74 65 4f 76 65 72 6c 61 79 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 50 72 69 6d 61 72 ateOverlay.__imp_DCICreatePrimar
16f800 79 00 5f 5f 69 6d 70 5f 44 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 43 49 44 72 61 77 y.__imp_DCIDestroy.__imp_DCIDraw
16f820 00 5f 5f 69 6d 70 5f 44 43 49 45 6e 64 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 44 43 49 45 6e 75 .__imp_DCIEndAccess.__imp_DCIEnu
16f840 6d 00 5f 5f 69 6d 70 5f 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 43 m.__imp_DCIOpenProvider.__imp_DC
16f860 49 53 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 44 65 73 74 69 6e 61 ISetClipList.__imp_DCISetDestina
16f880 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 5f 5f 69 tion.__imp_DCISetSrcDestClip.__i
16f8a0 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f mp_DCompositionAttachMouseDragTo
16f8c0 48 77 6e 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 Hwnd.__imp_DCompositionAttachMou
16f8e0 73 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e seWheelToHwnd.__imp_DComposition
16f900 42 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 BoostCompositorClock.__imp_DComp
16f920 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f ositionCreateDevice.__imp_DCompo
16f940 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f sitionCreateDevice2.__imp_DCompo
16f960 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f sitionCreateDevice3.__imp_DCompo
16f980 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f sitionCreateSurfaceHandle.__imp_
16f9a0 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 5f 5f 69 6d 70 5f 44 43 6f DCompositionGetFrameId.__imp_DCo
16f9c0 6d 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 6f mpositionGetStatistics.__imp_DCo
16f9e0 6d 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 mpositionGetTargetStatistics.__i
16fa00 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 mp_DCompositionWaitForCompositor
16fa20 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d Clock.__imp_DMLCreateDevice.__im
16fa40 70 5f 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 5f 5f 69 6d 70 5f 44 4d 4f 45 6e 75 6d p_DMLCreateDevice1.__imp_DMOEnum
16fa60 00 5f 5f 69 6d 70 5f 44 4d 4f 47 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 4d 4f 47 65 74 54 79 .__imp_DMOGetName.__imp_DMOGetTy
16fa80 70 65 73 00 5f 5f 69 6d 70 5f 44 4d 4f 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 4d 4f 55 pes.__imp_DMORegister.__imp_DMOU
16faa0 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 nregister.__imp_DMProcessConfigX
16fac0 4d 4c 46 69 6c 74 65 72 65 64 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 MLFiltered.__imp_DPA_Clone.__imp
16fae0 5f 44 50 41 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 72 65 61 74 65 45 78 00 5f _DPA_Create.__imp_DPA_CreateEx._
16fb00 5f 69 6d 70 5f 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 5f 5f 69 6d 70 5f 44 50 41 _imp_DPA_DeleteAllPtrs.__imp_DPA
16fb20 5f 44 65 6c 65 74 65 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 _DeletePtr.__imp_DPA_Destroy.__i
16fb40 6d 70 5f 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 mp_DPA_DestroyCallback.__imp_DPA
16fb60 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 00 5f _EnumCallback.__imp_DPA_GetPtr._
16fb80 5f 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 _imp_DPA_GetPtrIndex.__imp_DPA_G
16fba0 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 72 6f 77 00 5f 5f 69 6d 70 5f 44 50 41 5f etSize.__imp_DPA_Grow.__imp_DPA_
16fbc0 49 6e 73 65 72 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 5f InsertPtr.__imp_DPA_LoadStream._
16fbe0 5f 69 6d 70 5f 44 50 41 5f 4d 65 72 67 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 61 76 65 53 74 72 _imp_DPA_Merge.__imp_DPA_SaveStr
16fc00 65 61 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 eam.__imp_DPA_Search.__imp_DPA_S
16fc20 65 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 50 74 6f 4c etPtr.__imp_DPA_Sort.__imp_DPtoL
16fc40 50 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 5f 5f 69 P.__imp_DRMAcquireAdvisories.__i
16fc60 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 mp_DRMAcquireIssuanceLicenseTemp
16fc80 6c 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 5f 5f 69 late.__imp_DRMAcquireLicense.__i
16fca0 6d 70 5f 44 52 4d 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 4c 69 63 65 6e mp_DRMActivate.__imp_DRMAddLicen
16fcc0 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 5f 5f 69 se.__imp_DRMAddRightWithUser.__i
16fce0 6d 70 5f 44 52 4d 41 74 74 65 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 43 68 65 63 6b 53 65 63 75 72 mp_DRMAttest.__imp_DRMCheckSecur
16fd00 69 74 79 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 5f 5f 69 6d ity.__imp_DRMClearAllRights.__im
16fd20 70 5f 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d p_DRMCloseEnvironmentHandle.__im
16fd40 70 5f 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 50 p_DRMCloseHandle.__imp_DRMCloseP
16fd60 75 62 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 ubHandle.__imp_DRMCloseQueryHand
16fd80 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 le.__imp_DRMCloseSession.__imp_D
16fda0 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d RMConstructCertificateChain.__im
16fdc0 70 5f 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 p_DRMCreateBoundLicense.__imp_DR
16fde0 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 MCreateClientSession.__imp_DRMCr
16fe00 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 5f 5f 69 6d 70 5f eateEnablingBitsDecryptor.__imp_
16fe20 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 5f DRMCreateEnablingBitsEncryptor._
16fe40 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 _imp_DRMCreateEnablingPrincipal.
16fe60 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f __imp_DRMCreateIssuanceLicense._
16fe80 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 _imp_DRMCreateLicenseStorageSess
16fea0 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 5f 5f 69 6d 70 5f 44 ion.__imp_DRMCreateRight.__imp_D
16fec0 52 4d 43 72 65 61 74 65 55 73 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 6f 64 65 00 5f 5f 69 RMCreateUser.__imp_DRMDecode.__i
16fee0 6d 70 5f 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 mp_DRMDeconstructCertificateChai
16ff00 6e 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 6c 65 n.__imp_DRMDecrypt.__imp_DRMDele
16ff20 74 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 teLicense.__imp_DRMDuplicateEnvi
16ff40 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 ronmentHandle.__imp_DRMDuplicate
16ff60 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 Handle.__imp_DRMDuplicatePubHand
16ff80 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 le.__imp_DRMDuplicateSession.__i
16ffa0 6d 70 5f 44 52 4d 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 63 72 79 70 74 00 5f 5f mp_DRMEncode.__imp_DRMEncrypt.__
16ffc0 69 6d 70 5f 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 imp_DRMEnumerateLicense.__imp_DR
16ffe0 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 5f 5f 69 6d MGetApplicationSpecificData.__im
170000 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 5f 5f p_DRMGetBoundLicenseAttribute.__
170020 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 imp_DRMGetBoundLicenseAttributeC
170040 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a ount.__imp_DRMGetBoundLicenseObj
170060 65 63 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 ect.__imp_DRMGetBoundLicenseObje
170080 63 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 ctCount.__imp_DRMGetCertificateC
1700a0 68 61 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 hainCount.__imp_DRMGetClientVers
1700c0 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 ion.__imp_DRMGetEnvironmentInfo.
1700e0 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 6e 74 __imp_DRMGetInfo.__imp_DRMGetInt
170100 65 72 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 ervalTime.__imp_DRMGetIssuanceLi
170120 63 65 6e 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 censeInfo.__imp_DRMGetIssuanceLi
170140 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4d 65 74 61 44 61 censeTemplate.__imp_DRMGetMetaDa
170160 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f ta.__imp_DRMGetNameAndDescriptio
170180 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 n.__imp_DRMGetOwnerLicense.__imp
1701a0 5f 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 _DRMGetProcAddress.__imp_DRMGetR
1701c0 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 69 67 68 74 evocationPoint.__imp_DRMGetRight
1701e0 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 69 67 68 74 49 6e ExtendedInfo.__imp_DRMGetRightIn
170200 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 fo.__imp_DRMGetSecurityProvider.
170220 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d __imp_DRMGetServiceLocation.__im
170240 70 5f 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f 5f p_DRMGetSignedIssuanceLicense.__
170260 69 6d 70 5f 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 imp_DRMGetSignedIssuanceLicenseE
170280 78 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 x.__imp_DRMGetTime.__imp_DRMGetU
1702a0 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 52 4d nboundLicenseAttribute.__imp_DRM
1702c0 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 GetUnboundLicenseAttributeCount.
1702e0 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 __imp_DRMGetUnboundLicenseObject
170300 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 .__imp_DRMGetUnboundLicenseObjec
170320 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 5f tCount.__imp_DRMGetUsagePolicy._
170340 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 _imp_DRMGetUserInfo.__imp_DRMGet
170360 55 73 65 72 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 73 00 5f 5f 69 UserRights.__imp_DRMGetUsers.__i
170380 6d 70 5f 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 49 mp_DRMInitEnvironment.__imp_DRMI
1703a0 73 41 63 74 69 76 61 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 sActivated.__imp_DRMIsWindowProt
1703c0 65 63 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 ected.__imp_DRMLoadLibrary.__imp
1703e0 5f 44 52 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 _DRMParseUnboundLicense.__imp_DR
170400 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 MRegisterContent.__imp_DRMRegist
170420 65 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 erProtectedWindow.__imp_DRMRegis
170440 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 70 61 69 terRevocationList.__imp_DRMRepai
170460 72 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 r.__imp_DRMSetApplicationSpecifi
170480 63 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 cData.__imp_DRMSetGlobalOptions.
1704a0 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 __imp_DRMSetIntervalTime.__imp_D
1704c0 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 4e 61 6d 65 41 6e RMSetMetaData.__imp_DRMSetNameAn
1704e0 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 52 65 76 6f 63 61 74 dDescription.__imp_DRMSetRevocat
170500 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 ionPoint.__imp_DRMSetUsagePolicy
170520 00 5f 5f 69 6d 70 5f 44 52 4d 56 65 72 69 66 79 00 5f 5f 69 6d 70 5f 44 53 41 5f 43 6c 6f 6e 65 .__imp_DRMVerify.__imp_DSA_Clone
170540 00 5f 5f 69 6d 70 5f 44 53 41 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 6c 65 .__imp_DSA_Create.__imp_DSA_Dele
170560 74 65 41 6c 6c 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 teAllItems.__imp_DSA_DeleteItem.
170580 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 73 74 __imp_DSA_Destroy.__imp_DSA_Dest
1705a0 72 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 royCallback.__imp_DSA_EnumCallba
1705c0 63 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 ck.__imp_DSA_GetItem.__imp_DSA_G
1705e0 65 74 49 74 65 6d 50 74 72 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 53 69 7a 65 00 5f 5f 69 6d etItemPtr.__imp_DSA_GetSize.__im
170600 70 5f 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 53 65 74 49 74 p_DSA_InsertItem.__imp_DSA_SetIt
170620 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 em.__imp_DSA_Sort.__imp_DSCreate
170640 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 ISecurityInfoObject.__imp_DSCrea
170660 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 44 53 teISecurityInfoObjectEx.__imp_DS
170680 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f 69 6d 70 5f 44 53 45 64 69 74 53 CreateSecurityPage.__imp_DSEditS
1706a0 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 ecurity.__imp_DWriteCreateFactor
1706c0 79 00 5f 5f 69 6d 70 5f 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 61 70 74 65 72 46 61 63 74 6f y.__imp_DXCoreCreateAdapterFacto
1706e0 72 79 00 5f 5f 69 6d 70 5f 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 ry.__imp_DXGIDeclareAdapterRemov
170700 61 6c 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 alSupport.__imp_DXGIGetDebugInte
170720 72 66 61 63 65 31 00 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 rface1.__imp_DXVA2CreateDirect3D
170740 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 74 65 DeviceManager9.__imp_DXVA2Create
170760 56 69 64 65 6f 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 58 56 41 48 44 5f 43 72 65 61 74 65 VideoService.__imp_DXVAHD_Create
170780 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f Device.__imp_DavAddConnection.__
1707a0 69 6d 70 5f 44 61 76 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 imp_DavCancelConnectionsToServer
1707c0 00 5f 5f 69 6d 70 5f 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 .__imp_DavDeleteConnection.__imp
1707e0 5f 44 61 76 46 6c 75 73 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 45 78 74 65 6e 64 _DavFlushFile.__imp_DavGetExtend
170800 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 edError.__imp_DavGetHTTPFromUNCP
170820 61 74 68 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 ath.__imp_DavGetTheLockOwnerOfTh
170840 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 eFile.__imp_DavGetUNCFromHTTPPat
170860 68 00 5f 5f 69 6d 70 5f 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 5f 5f 69 6d 70 h.__imp_DavInvalidateCache.__imp
170880 5f 44 61 76 52 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 _DavRegisterAuthCallback.__imp_D
1708a0 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 avUnregisterAuthCallback.__imp_D
1708c0 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 5f 5f 69 6d 70 5f 44 62 67 48 65 bgHelpCreateUserDump.__imp_DbgHe
1708e0 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 6f 72 lpCreateUserDumpW.__imp_DceError
170900 49 6e 71 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 InqTextA.__imp_DceErrorInqTextW.
170920 5f 5f 69 6d 70 5f 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 5f 5f 69 6d __imp_DcomChannelSetHResult.__im
170940 70 5f 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 p_DdeAbandonTransaction.__imp_Dd
170960 65 41 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 41 64 64 44 61 74 61 00 5f 5f 69 eAccessData.__imp_DdeAddData.__i
170980 6d 70 5f 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 mp_DdeClientTransaction.__imp_Dd
1709a0 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 eCmpStringHandles.__imp_DdeConne
1709c0 63 74 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 ct.__imp_DdeConnectList.__imp_Dd
1709e0 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 eCreateDataHandle.__imp_DdeCreat
170a00 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 eStringHandleA.__imp_DdeCreateSt
170a20 72 69 6e 67 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 ringHandleW.__imp_DdeDisconnect.
170a40 5f 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 __imp_DdeDisconnectList.__imp_Dd
170a60 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 44 61 74 eEnableCallback.__imp_DdeFreeDat
170a80 61 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c aHandle.__imp_DdeFreeStringHandl
170aa0 65 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 4c e.__imp_DdeGetData.__imp_DdeGetL
170ac0 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 astError.__imp_DdeImpersonateCli
170ae0 65 6e 74 00 5f 5f 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 44 ent.__imp_DdeInitializeA.__imp_D
170b00 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 44 64 65 4b 65 65 70 53 74 72 69 6e deInitializeW.__imp_DdeKeepStrin
170b20 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 gHandle.__imp_DdeNameService.__i
170b40 6d 70 5f 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 43 mp_DdePostAdvise.__imp_DdeQueryC
170b60 6f 6e 76 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 onvInfo.__imp_DdeQueryNextServer
170b80 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 44 64 65 .__imp_DdeQueryStringA.__imp_Dde
170ba0 51 75 65 72 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 QueryStringW.__imp_DdeReconnect.
170bc0 5f 5f 69 6d 70 5f 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 __imp_DdeSetQualityOfService.__i
170be0 6d 70 5f 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 61 mp_DdeSetUserHandle.__imp_DdeUna
170c00 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 ccessData.__imp_DdeUninitialize.
170c20 5f 5f 69 6d 70 5f 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f __imp_DdqCancelDiagnosticRecordO
170c40 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f peration.__imp_DdqCloseSession._
170c60 5f 69 6d 70 5f 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 45 _imp_DdqCreateSession.__imp_DdqE
170c80 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 xtractDiagnosticReport.__imp_Ddq
170ca0 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 5f FreeDiagnosticRecordLocaleTags._
170cc0 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 _imp_DdqFreeDiagnosticRecordPage
170ce0 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 .__imp_DdqFreeDiagnosticRecordPr
170d00 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 oducerCategories.__imp_DdqFreeDi
170d20 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d 70 5f 44 64 agnosticRecordProducers.__imp_Dd
170d40 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 47 qFreeDiagnosticReport.__imp_DdqG
170d60 65 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 etDiagnosticDataAccessLevelAllow
170d80 65 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 ed.__imp_DdqGetDiagnosticRecordA
170da0 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 tIndex.__imp_DdqGetDiagnosticRec
170dc0 6f 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 ordBinaryDistribution.__imp_DdqG
170de0 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e 64 65 etDiagnosticRecordCategoryAtInde
170e00 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 x.__imp_DdqGetDiagnosticRecordCa
170e20 74 65 67 6f 72 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 tegoryCount.__imp_DdqGetDiagnost
170e40 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f icRecordCount.__imp_DdqGetDiagno
170e60 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 sticRecordLocaleTagAtIndex.__imp
170e80 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 _DdqGetDiagnosticRecordLocaleTag
170ea0 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f Count.__imp_DdqGetDiagnosticReco
170ec0 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 rdLocaleTags.__imp_DdqGetDiagnos
170ee0 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f ticRecordPage.__imp_DdqGetDiagno
170f00 73 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 sticRecordPayload.__imp_DdqGetDi
170f20 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 5f 5f agnosticRecordProducerAtIndex.__
170f40 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 imp_DdqGetDiagnosticRecordProduc
170f60 65 72 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 erCategories.__imp_DdqGetDiagnos
170f80 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 ticRecordProducerCount.__imp_Ddq
170fa0 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f 69 GetDiagnosticRecordProducers.__i
170fc0 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 5f mp_DdqGetDiagnosticRecordStats._
170fe0 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 _imp_DdqGetDiagnosticRecordSumma
171000 72 79 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 ry.__imp_DdqGetDiagnosticRecordT
171020 61 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e agDistribution.__imp_DdqGetDiagn
171040 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 osticReport.__imp_DdqGetDiagnost
171060 69 63 52 65 70 6f 72 74 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 icReportAtIndex.__imp_DdqGetDiag
171080 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 nosticReportCount.__imp_DdqGetDi
1710a0 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f agnosticReportStoreReportCount._
1710c0 5f 69 6d 70 5f 44 64 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 5f 5f _imp_DdqGetSessionAccessLevel.__
1710e0 69 6d 70 5f 44 64 71 47 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f imp_DdqGetTranscriptConfiguratio
171100 6e 00 5f 5f 69 6d 70 5f 44 64 71 49 73 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d n.__imp_DdqIsDiagnosticRecordSam
171120 70 6c 65 64 49 6e 00 5f 5f 69 6d 70 5f 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e pledIn.__imp_DdqSetTranscriptCon
171140 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 figuration.__imp_DeactivateActCt
171160 78 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c x.__imp_DeactivatePackageVirtual
171180 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 izationContext.__imp_DebugActive
1711a0 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 Process.__imp_DebugActiveProcess
1711c0 53 74 6f 70 00 5f 5f 69 6d 70 5f 44 65 62 75 67 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 44 65 62 75 Stop.__imp_DebugBreak.__imp_Debu
1711e0 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 gBreakProcess.__imp_DebugConnect
171200 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 5f 5f 69 6d 70 5f 44 65 .__imp_DebugConnectWide.__imp_De
171220 62 75 67 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 72 65 61 74 65 45 78 00 5f 5f bugCreate.__imp_DebugCreateEx.__
171240 69 6d 70 5f 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 5f 5f imp_DebugSetProcessKillOnExit.__
171260 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 imp_DecodeImage.__imp_DecodeImag
171280 65 45 78 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 eEx.__imp_DecodePointer.__imp_De
1712a0 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 53 79 codeRemotePointer.__imp_DecodeSy
1712c0 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 stemPointer.__imp_Decompress.__i
1712e0 6d 70 5f 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 69 6c 65 41 00 5f 5f mp_Decrypt.__imp_DecryptFileA.__
171300 69 6d 70 5f 44 65 63 72 79 70 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 4d 65 imp_DecryptFileW.__imp_DecryptMe
171320 73 73 61 67 65 00 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 ssage.__imp_DefDlgProcA.__imp_De
171340 66 44 6c 67 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 5f 5f fDlgProcW.__imp_DefDriverProc.__
171360 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 imp_DefFrameProcA.__imp_DefFrame
171380 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 5f 5f 69 ProcW.__imp_DefMDIChildProcA.__i
1713a0 6d 70 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 52 61 77 mp_DefMDIChildProcW.__imp_DefRaw
1713c0 49 6e 70 75 74 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 InputProc.__imp_DefSubclassProc.
1713e0 5f 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 57 69 __imp_DefWindowProcA.__imp_DefWi
171400 6e 64 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f ndowProcW.__imp_DeferWindowPos._
171420 5f 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 44 65 66 69 _imp_DefineDosDeviceA.__imp_Defi
171440 6e 65 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f neDosDeviceW.__imp_DegaussMonito
171460 72 00 5f 5f 69 6d 70 5f 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f 44 65 6c r.__imp_DeinitMapiUtil.__imp_Del
171480 4e 6f 64 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 5f 5f 69 NodeA.__imp_DelNodeRunDLL32W.__i
1714a0 6d 70 5f 44 65 6c 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 63 65 00 5f 5f 69 6d mp_DelNodeW.__imp_DeleteAce.__im
1714c0 70 5f 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 p_DeleteAllGPOLinks.__imp_Delete
1714e0 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 AnycastIpAddressEntry.__imp_Dele
171500 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 teAppContainerProfile.__imp_Dele
171520 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 teAtom.__imp_DeleteBoundaryDescr
171540 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f iptor.__imp_DeleteClusterGroup._
171560 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 _imp_DeleteClusterGroupSet.__imp
171580 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 6c _DeleteClusterResource.__imp_Del
1715a0 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 5f 5f 69 6d 70 5f 44 65 6c eteClusterResourceType.__imp_Del
1715c0 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6f 6c 6f 72 54 eteColorSpace.__imp_DeleteColorT
1715e0 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 ransform.__imp_DeleteCriticalSec
171600 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 44 43 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 tion.__imp_DeleteDC.__imp_Delete
171620 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 Enclave.__imp_DeleteEnhMetaFile.
171640 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 __imp_DeleteFiber.__imp_DeleteFi
171660 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 leA.__imp_DeleteFileFromAppW.__i
171680 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 44 mp_DeleteFileTransactedA.__imp_D
1716a0 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 eleteFileTransactedW.__imp_Delet
1716c0 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 44 eFileW.__imp_DeleteFormA.__imp_D
1716e0 65 6c 65 74 65 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 5f eleteFormW.__imp_DeleteGPOLink._
171700 5f 69 6d 70 5f 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 _imp_DeleteIE3Cache.__imp_Delete
171720 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 IPAddress.__imp_DeleteIpForwardE
171740 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 ntry.__imp_DeleteIpForwardEntry2
171760 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 .__imp_DeleteIpNetEntry.__imp_De
171780 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4a 6f 62 4e leteIpNetEntry2.__imp_DeleteJobN
1717a0 61 6d 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 amedProperty.__imp_DeleteLogByHa
1717c0 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 ndle.__imp_DeleteLogFile.__imp_D
1717e0 65 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 44 65 eleteLogMarshallingArea.__imp_De
171800 6c 65 74 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 5f 5f leteMenu.__imp_DeleteMetaFile.__
171820 69 6d 70 5f 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d imp_DeleteMonitorA.__imp_DeleteM
171840 6f 6e 69 74 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 onitorW.__imp_DeleteObject.__imp
171860 5f 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 44 _DeletePackageDependency.__imp_D
171880 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f eletePersistentTcpPortReservatio
1718a0 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 n.__imp_DeletePersistentUdpPortR
1718c0 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 6f 72 74 41 00 5f 5f 69 eservation.__imp_DeletePortA.__i
1718e0 6d 70 5f 44 65 6c 65 74 65 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 mp_DeletePortW.__imp_DeletePrint
171900 50 72 6f 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 ProcessorA.__imp_DeletePrintProc
171920 65 73 73 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 essorW.__imp_DeletePrintProvidor
171940 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f 69 A.__imp_DeletePrintProvidorW.__i
171960 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 mp_DeletePrinter.__imp_DeletePri
171980 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e nterConnectionA.__imp_DeletePrin
1719a0 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 terConnectionW.__imp_DeletePrint
1719c0 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 erDataA.__imp_DeletePrinterDataE
1719e0 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f xA.__imp_DeletePrinterDataExW.__
171a00 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 44 65 6c imp_DeletePrinterDataW.__imp_Del
171a20 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 etePrinterDriverA.__imp_DeletePr
171a40 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 interDriverExA.__imp_DeletePrint
171a60 65 72 44 72 69 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 erDriverExW.__imp_DeletePrinterD
171a80 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 riverPackageA.__imp_DeletePrinte
171aa0 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e rDriverPackageW.__imp_DeletePrin
171ac0 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 terDriverW.__imp_DeletePrinterIC
171ae0 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d 70 5f 44 .__imp_DeletePrinterKeyA.__imp_D
171b00 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f eletePrinterKeyW.__imp_DeletePro
171b20 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 cThreadAttributeList.__imp_Delet
171b40 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 5f eProfileA.__imp_DeleteProfileW._
171b60 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 _imp_DeleteProxyArpEntry.__imp_D
171b80 65 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 eletePwrScheme.__imp_DeleteSecur
171ba0 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 ityContext.__imp_DeleteSecurityP
171bc0 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b ackageA.__imp_DeleteSecurityPack
171be0 61 67 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 ageW.__imp_DeleteService.__imp_D
171c00 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 eleteSnapshotVhdSet.__imp_Delete
171c20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 44 65 6c SynchronizationBarrier.__imp_Del
171c40 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 eteTimerQueue.__imp_DeleteTimerQ
171c60 75 65 75 65 45 78 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d ueueEx.__imp_DeleteTimerQueueTim
171c80 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 er.__imp_DeleteUmsCompletionList
171ca0 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f .__imp_DeleteUmsThreadContext.__
171cc0 69 6d 70 5f 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 imp_DeleteUnicastIpAddressEntry.
171ce0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f __imp_DeleteUrlCacheContainerA._
171d00 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f _imp_DeleteUrlCacheContainerW.__
171d20 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 imp_DeleteUrlCacheEntry.__imp_De
171d40 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 leteUrlCacheEntryA.__imp_DeleteU
171d60 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 rlCacheEntryW.__imp_DeleteUrlCac
171d80 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d heGroup.__imp_DeleteVirtualDiskM
171da0 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 etadata.__imp_DeleteVolumeMountP
171dc0 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 ointA.__imp_DeleteVolumeMountPoi
171de0 6e 74 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 ntW.__imp_DeleteWpadCacheForNetw
171e00 6f 72 6b 73 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 46 72 65 65 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 orks.__imp_DeltaFree.__imp_Delta
171e20 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 6d 70 5f 44 65 71 75 65 75 65 NormalizeProvidedB.__imp_Dequeue
171e40 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 44 65 72 UmsCompletionListItems.__imp_Der
171e60 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 egisterEventSource.__imp_Deregis
171e80 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 4d terIdleRoutine.__imp_DeregisterM
171ea0 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 anageableLogClient.__imp_Deregis
171ec0 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 41 terShellHookWindow.__imp_DeriveA
171ee0 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 ppContainerSidFromAppContainerNa
171f00 6d 65 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f me.__imp_DeriveCapabilitySidsFro
171f20 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 mName.__imp_DeriveRestrictedAppC
171f40 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e ontainerSidFromAppContainerSidAn
171f60 64 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 73 63 72 69 62 65 50 69 dRestrictedName.__imp_DescribePi
171f80 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 xelFormat.__imp_DestroyAccelerat
171fa0 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 61 72 65 74 00 5f 5f 69 6d 70 orTable.__imp_DestroyCaret.__imp
171fc0 5f 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6c 75 _DestroyCluster.__imp_DestroyClu
171fe0 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f sterGroup.__imp_DestroyContext._
172000 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 _imp_DestroyCursor.__imp_Destroy
172020 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 63 EnvironmentBlock.__imp_DestroyIc
172040 6f 6e 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 5f on.__imp_DestroyIndexedResults._
172060 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f _imp_DestroyInteractionContext._
172080 5f 69 6d 70 5f 44 65 73 74 72 6f 79 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 68 _imp_DestroyMenu.__imp_DestroyPh
1720a0 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 68 79 73 69 ysicalMonitor.__imp_DestroyPhysi
1720c0 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 calMonitors.__imp_DestroyPrivate
1720e0 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 6f 70 ObjectSecurity.__imp_DestroyProp
172100 65 72 74 79 53 68 65 65 74 50 61 67 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 63 6f 67 ertySheetPage.__imp_DestroyRecog
172120 6e 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 nizer.__imp_DestroyResourceIndex
172140 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 er.__imp_DestroySyntheticPointer
172160 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 Device.__imp_DestroyWindow.__imp
172180 5f 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 61 63 68 56 69 72 _DestroyWordList.__imp_DetachVir
1721a0 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 tualDisk.__imp_DetectAutoProxyUr
1721c0 6c 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 l.__imp_DetermineCNOResTypeFromC
1721e0 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 luster.__imp_DetermineCNOResType
172200 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 FromNodelist.__imp_DetermineClus
172220 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 terCloudTypeFromCluster.__imp_De
172240 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c termineClusterCloudTypeFromNodel
172260 69 73 74 00 5f 5f 69 6d 70 5f 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 5f 5f ist.__imp_DevCloseObjectQuery.__
172280 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 imp_DevCreateObjectQuery.__imp_D
1722a0 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 65 76 43 evCreateObjectQueryEx.__imp_DevC
1722c0 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 44 65 76 reateObjectQueryFromId.__imp_Dev
1722e0 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 5f 5f 69 6d 70 5f CreateObjectQueryFromIdEx.__imp_
172300 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 00 5f 5f 69 6d DevCreateObjectQueryFromIds.__im
172320 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 00 p_DevCreateObjectQueryFromIdsEx.
172340 5f 5f 69 6d 70 5f 44 65 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 76 46 __imp_DevFindProperty.__imp_DevF
172360 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 65 76 46 72 65 reeObjectProperties.__imp_DevFre
172380 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 eObjects.__imp_DevGetObjectPrope
1723a0 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 rties.__imp_DevGetObjectProperti
1723c0 65 73 45 78 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 44 esEx.__imp_DevGetObjects.__imp_D
1723e0 65 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 evGetObjectsEx.__imp_DevQueryPri
172400 6e 74 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 44 nt.__imp_DevQueryPrintEx.__imp_D
172420 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 43 eviceCapabilitiesA.__imp_DeviceC
172440 61 70 61 62 69 6c 69 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 apabilitiesW.__imp_DeviceIoContr
172460 6f 6c 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f ol.__imp_DevicePowerClose.__imp_
172480 44 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 44 65 76 DevicePowerEnumDevices.__imp_Dev
1724a0 69 63 65 50 6f 77 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 53 65 icePowerOpen.__imp_DevicePowerSe
1724c0 74 44 65 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 46 69 6c 74 65 72 tDeviceState.__imp_DhcpAddFilter
1724e0 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 5f 5f V4.__imp_DhcpAddSecurityGroup.__
172500 69 6d 70 5f 44 68 63 70 41 64 64 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 imp_DhcpAddServer.__imp_DhcpAddS
172520 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 ubnetElement.__imp_DhcpAddSubnet
172540 45 6c 65 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 ElementV4.__imp_DhcpAddSubnetEle
172560 6d 65 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e mentV5.__imp_DhcpAddSubnetElemen
172580 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 tV6.__imp_DhcpAuditLogGetParams.
1725a0 5f 5f 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 5f 5f 69 6d __imp_DhcpAuditLogSetParams.__im
1725c0 70 5f 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 43 41 70 69 p_DhcpCApiCleanup.__imp_DhcpCApi
1725e0 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 Initialize.__imp_DhcpCreateClass
172600 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 .__imp_DhcpCreateClassV6.__imp_D
172620 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 hcpCreateClientInfo.__imp_DhcpCr
172640 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 eateClientInfoV4.__imp_DhcpCreat
172660 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 eClientInfoVQ.__imp_DhcpCreateOp
172680 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 5f 5f tion.__imp_DhcpCreateOptionV5.__
1726a0 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 5f 44 68 63 imp_DhcpCreateOptionV6.__imp_Dhc
1726c0 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 pCreateSubnet.__imp_DhcpCreateSu
1726e0 62 6e 65 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 bnetV6.__imp_DhcpCreateSubnetVQ.
172700 5f 5f 69 6d 70 5f 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 __imp_DhcpDeRegisterParamChange.
172720 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 __imp_DhcpDeleteClass.__imp_Dhcp
172740 44 65 6c 65 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c DeleteClassV6.__imp_DhcpDeleteCl
172760 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 ientInfo.__imp_DhcpDeleteClientI
172780 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 5f nfoV6.__imp_DhcpDeleteFilterV4._
1727a0 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 _imp_DhcpDeleteServer.__imp_Dhcp
1727c0 44 65 6c 65 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 62 DeleteSubnet.__imp_DhcpDeleteSub
1727e0 6e 65 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 53 63 6f 70 65 netV6.__imp_DhcpDeleteSuperScope
172800 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 V4.__imp_DhcpDsCleanup.__imp_Dhc
172820 70 44 73 49 6e 69 74 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 00 5f 5f pDsInit.__imp_DhcpEnumClasses.__
172840 69 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 imp_DhcpEnumClassesV6.__imp_Dhcp
172860 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f EnumFilterV4.__imp_DhcpEnumOptio
172880 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 nValues.__imp_DhcpEnumOptionValu
1728a0 65 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 esV5.__imp_DhcpEnumOptionValuesV
1728c0 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 6.__imp_DhcpEnumOptions.__imp_Dh
1728e0 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 cpEnumOptionsV5.__imp_DhcpEnumOp
172900 74 69 6f 6e 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f tionsV6.__imp_DhcpEnumServers.__
172920 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f 69 6d 70 5f imp_DhcpEnumSubnetClients.__imp_
172940 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 DhcpEnumSubnetClientsFilterStatu
172960 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 sInfo.__imp_DhcpEnumSubnetClient
172980 73 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 sV4.__imp_DhcpEnumSubnetClientsV
1729a0 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 5.__imp_DhcpEnumSubnetClientsV6.
1729c0 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 51 00 5f 5f __imp_DhcpEnumSubnetClientsVQ.__
1729e0 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 imp_DhcpEnumSubnetElements.__imp
172a00 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 5f 5f 69 6d 70 5f _DhcpEnumSubnetElementsV4.__imp_
172a20 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 5f 5f 69 6d 70 5f 44 DhcpEnumSubnetElementsV5.__imp_D
172a40 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 hcpEnumSubnetElementsV6.__imp_Dh
172a60 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e cpEnumSubnets.__imp_DhcpEnumSubn
172a80 65 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 etsV6.__imp_DhcpGetAllOptionValu
172aa0 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 es.__imp_DhcpGetAllOptionValuesV
172ac0 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 6.__imp_DhcpGetAllOptions.__imp_
172ae0 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 DhcpGetAllOptionsV6.__imp_DhcpGe
172b00 74 43 6c 61 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e tClassInfo.__imp_DhcpGetClientIn
172b20 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 fo.__imp_DhcpGetClientInfoV4.__i
172b40 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 mp_DhcpGetClientInfoV6.__imp_Dhc
172b60 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c pGetClientInfoVQ.__imp_DhcpGetCl
172b80 69 65 6e 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 ientOptions.__imp_DhcpGetFilterV
172ba0 34 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 4.__imp_DhcpGetMibInfo.__imp_Dhc
172bc0 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 49 6e pGetMibInfoV5.__imp_DhcpGetMibIn
172be0 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 foV6.__imp_DhcpGetOptionInfo.__i
172c00 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 mp_DhcpGetOptionInfoV5.__imp_Dhc
172c20 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 pGetOptionInfoV6.__imp_DhcpGetOp
172c40 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c tionValue.__imp_DhcpGetOptionVal
172c60 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 ueV5.__imp_DhcpGetOptionValueV6.
172c80 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 4d 61 73 6b 00 __imp_DhcpGetOriginalSubnetMask.
172ca0 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 5f __imp_DhcpGetServerBindingInfo._
172cc0 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 _imp_DhcpGetServerBindingInfoV6.
172ce0 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e __imp_DhcpGetServerSpecificStrin
172d00 67 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 gs.__imp_DhcpGetSubnetDelayOffer
172d20 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 .__imp_DhcpGetSubnetInfo.__imp_D
172d40 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 hcpGetSubnetInfoV6.__imp_DhcpGet
172d60 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 70 65 72 53 SubnetInfoVQ.__imp_DhcpGetSuperS
172d80 63 6f 70 65 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 copeInfoV4.__imp_DhcpGetThreadOp
172da0 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 tions.__imp_DhcpGetVersion.__imp
172dc0 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 5f 5f _DhcpHlprAddV4PolicyCondition.__
172de0 69 6d 70 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d imp_DhcpHlprAddV4PolicyExpr.__im
172e00 70 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 p_DhcpHlprAddV4PolicyRange.__imp
172e20 5f 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 _DhcpHlprCreateV4Policy.__imp_Dh
172e40 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 cpHlprCreateV4PolicyEx.__imp_Dhc
172e60 70 48 6c 70 72 46 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 pHlprFindV4DhcpProperty.__imp_Dh
172e80 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 cpHlprFreeV4DhcpProperty.__imp_D
172ea0 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f hcpHlprFreeV4DhcpPropertyArray._
172ec0 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f _imp_DhcpHlprFreeV4Policy.__imp_
172ee0 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f DhcpHlprFreeV4PolicyArray.__imp_
172f00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 DhcpHlprFreeV4PolicyEx.__imp_Dhc
172f20 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 pHlprFreeV4PolicyExArray.__imp_D
172f40 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 5f 5f 69 6d 70 5f hcpHlprIsV4PolicySingleUC.__imp_
172f60 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 44 68 DhcpHlprIsV4PolicyValid.__imp_Dh
172f80 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 5f 5f 69 6d 70 cpHlprIsV4PolicyWellFormed.__imp
172fa0 5f 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d _DhcpHlprModifyV4PolicyExpr.__im
172fc0 70 5f 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d p_DhcpHlprResetV4PolicyExpr.__im
172fe0 70 5f 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 4d 6f 64 69 p_DhcpModifyClass.__imp_DhcpModi
173000 66 79 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 fyClassV6.__imp_DhcpRegisterPara
173020 6d 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 mChange.__imp_DhcpRemoveDNSRegis
173040 74 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 trations.__imp_DhcpRemoveOption.
173060 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 5f 5f 69 6d 70 5f 44 __imp_DhcpRemoveOptionV5.__imp_D
173080 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f hcpRemoveOptionV6.__imp_DhcpRemo
1730a0 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 veOptionValue.__imp_DhcpRemoveOp
1730c0 74 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 tionValueV5.__imp_DhcpRemoveOpti
1730e0 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 onValueV6.__imp_DhcpRemoveSubnet
173100 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c Element.__imp_DhcpRemoveSubnetEl
173120 65 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c ementV4.__imp_DhcpRemoveSubnetEl
173140 65 6d 65 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c ementV5.__imp_DhcpRemoveSubnetEl
173160 65 6d 65 6e 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 ementV6.__imp_DhcpRequestParams.
173180 5f 5f 69 6d 70 5f 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 68 __imp_DhcpRpcFreeMemory.__imp_Dh
1731a0 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 41 cpScanDatabase.__imp_DhcpServerA
1731c0 75 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 uditlogParamsFree.__imp_DhcpServ
1731e0 65 72 42 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 erBackupDatabase.__imp_DhcpServe
173200 72 47 65 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f rGetConfig.__imp_DhcpServerGetCo
173220 6e 66 69 67 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 nfigV4.__imp_DhcpServerGetConfig
173240 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 5f V6.__imp_DhcpServerGetConfigVQ._
173260 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 5f 5f _imp_DhcpServerQueryAttribute.__
173280 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 5f 5f imp_DhcpServerQueryAttributes.__
1732a0 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 imp_DhcpServerQueryDnsRegCredent
1732c0 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 ials.__imp_DhcpServerRedoAuthori
1732e0 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 zation.__imp_DhcpServerRestoreDa
173300 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 tabase.__imp_DhcpServerSetConfig
173320 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 5f 5f 69 .__imp_DhcpServerSetConfigV4.__i
173340 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 5f 5f 69 6d 70 5f 44 mp_DhcpServerSetConfigV6.__imp_D
173360 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 hcpServerSetConfigVQ.__imp_DhcpS
173380 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f erverSetDnsRegCredentials.__imp_
1733a0 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 DhcpServerSetDnsRegCredentialsV5
1733c0 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 .__imp_DhcpSetClientInfo.__imp_D
1733e0 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 hcpSetClientInfoV4.__imp_DhcpSet
173400 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 ClientInfoV6.__imp_DhcpSetClient
173420 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 5f 5f 69 InfoVQ.__imp_DhcpSetFilterV4.__i
173440 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 mp_DhcpSetOptionInfo.__imp_DhcpS
173460 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 etOptionInfoV5.__imp_DhcpSetOpti
173480 6f 6e 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 onInfoV6.__imp_DhcpSetOptionValu
1734a0 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 e.__imp_DhcpSetOptionValueV5.__i
1734c0 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 44 68 mp_DhcpSetOptionValueV6.__imp_Dh
1734e0 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f cpSetOptionValues.__imp_DhcpSetO
173500 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 ptionValuesV5.__imp_DhcpSetServe
173520 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 72 rBindingInfo.__imp_DhcpSetServer
173540 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 BindingInfoV6.__imp_DhcpSetSubne
173560 74 44 65 6c 61 79 4f 66 66 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 tDelayOffer.__imp_DhcpSetSubnetI
173580 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f nfo.__imp_DhcpSetSubnetInfoV6.__
1735a0 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 imp_DhcpSetSubnetInfoVQ.__imp_Dh
1735c0 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 54 cpSetSuperScopeV4.__imp_DhcpSetT
1735e0 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 55 6e 64 6f 52 65 71 75 65 hreadOptions.__imp_DhcpUndoReque
173600 73 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 stParams.__imp_DhcpV4AddPolicyRa
173620 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f nge.__imp_DhcpV4CreateClientInfo
173640 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 .__imp_DhcpV4CreateClientInfoEx.
173660 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 __imp_DhcpV4CreatePolicy.__imp_D
173680 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 hcpV4CreatePolicyEx.__imp_DhcpV4
1736a0 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c DeletePolicy.__imp_DhcpV4EnumPol
1736c0 69 63 69 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 icies.__imp_DhcpV4EnumPoliciesEx
1736e0 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f .__imp_DhcpV4EnumSubnetClients._
173700 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 5f _imp_DhcpV4EnumSubnetClientsEx._
173720 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e _imp_DhcpV4EnumSubnetReservation
173740 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f s.__imp_DhcpV4FailoverAddScopeTo
173760 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 Relationship.__imp_DhcpV4Failove
173780 72 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 rCreateRelationship.__imp_DhcpV4
1737a0 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 FailoverDeleteRelationship.__imp
1737c0 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 _DhcpV4FailoverDeleteScopeFromRe
1737e0 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 lationship.__imp_DhcpV4FailoverE
173800 6e 75 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c numRelationship.__imp_DhcpV4Fail
173820 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 overGetAddressStatus.__imp_DhcpV
173840 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 4FailoverGetClientInfo.__imp_Dhc
173860 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 pV4FailoverGetRelationship.__imp
173880 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 _DhcpV4FailoverGetScopeRelations
1738a0 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 hip.__imp_DhcpV4FailoverGetScope
1738c0 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 Statistics.__imp_DhcpV4FailoverG
1738e0 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 etSystemTime.__imp_DhcpV4Failove
173900 72 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 rSetRelationship.__imp_DhcpV4Fai
173920 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 loverTriggerAddrAllocation.__imp
173940 5f 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f _DhcpV4GetAllOptionValues.__imp_
173960 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 DhcpV4GetClientInfo.__imp_DhcpV4
173980 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 46 GetClientInfoEx.__imp_DhcpV4GetF
1739a0 72 65 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 4f 70 74 69 reeIPAddress.__imp_DhcpV4GetOpti
1739c0 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 5f 5f onValue.__imp_DhcpV4GetPolicy.__
1739e0 69 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 imp_DhcpV4GetPolicyEx.__imp_Dhcp
173a00 56 34 51 75 65 72 79 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 V4QueryPolicyEnforcement.__imp_D
173a20 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 hcpV4RemoveOptionValue.__imp_Dhc
173a40 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 pV4RemovePolicyRange.__imp_DhcpV
173a60 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 4f 4SetOptionValue.__imp_DhcpV4SetO
173a80 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 ptionValues.__imp_DhcpV4SetPolic
173aa0 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 y.__imp_DhcpV4SetPolicyEnforceme
173ac0 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 nt.__imp_DhcpV4SetPolicyEx.__imp
173ae0 5f 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 _DhcpV6CreateClientInfo.__imp_Dh
173b00 63 70 56 36 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 cpV6GetFreeIPAddress.__imp_DhcpV
173b20 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 6GetStatelessStatistics.__imp_Dh
173b40 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 69 6d cpV6GetStatelessStoreParams.__im
173b60 70 5f 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 p_DhcpV6SetStatelessStoreParams.
173b80 5f 5f 69 6d 70 5f 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 __imp_Dhcpv6CApiCleanup.__imp_Dh
173ba0 63 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 cpv6CApiInitialize.__imp_Dhcpv6R
173bc0 65 6c 65 61 73 65 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 6e 65 77 50 72 eleasePrefix.__imp_Dhcpv6RenewPr
173be0 65 66 69 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f efix.__imp_Dhcpv6RequestParams._
173c00 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 _imp_Dhcpv6RequestPrefix.__imp_D
173c20 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 iInstallDevice.__imp_DiInstallDr
173c40 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 iverA.__imp_DiInstallDriverW.__i
173c60 6d 70 5f 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 mp_DiRollbackDriver.__imp_DiShow
173c80 55 70 64 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 55 70 64 61 74 65 44 UpdateDevice.__imp_DiShowUpdateD
173ca0 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f river.__imp_DiUninstallDevice.__
173cc0 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 69 55 imp_DiUninstallDriverA.__imp_DiU
173ce0 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 ninstallDriverW.__imp_DialogBoxI
173d00 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 ndirectParamA.__imp_DialogBoxInd
173d20 69 72 65 63 74 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d irectParamW.__imp_DialogBoxParam
173d40 41 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 A.__imp_DialogBoxParamW.__imp_Di
173d60 72 65 63 74 33 44 43 72 65 61 74 65 39 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 rect3DCreate9.__imp_Direct3DCrea
173d80 74 65 39 45 78 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 te9Ex.__imp_Direct3DCreate9On12.
173da0 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 5f 5f 69 6d __imp_Direct3DCreate9On12Ex.__im
173dc0 70 5f 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 p_DirectDrawCreate.__imp_DirectD
173de0 72 61 77 43 72 65 61 74 65 43 6c 69 70 70 65 72 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 rawCreateClipper.__imp_DirectDra
173e00 77 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 wCreateEx.__imp_DirectDrawEnumer
173e20 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 ateA.__imp_DirectDrawEnumerateEx
173e40 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 5f A.__imp_DirectDrawEnumerateExW._
173e60 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f _imp_DirectDrawEnumerateW.__imp_
173e80 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 DirectInput8Create.__imp_DirectS
173ea0 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f oundCaptureCreate.__imp_DirectSo
173ec0 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f undCaptureCreate8.__imp_DirectSo
173ee0 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 undCaptureEnumerateA.__imp_Direc
173f00 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 44 69 tSoundCaptureEnumerateW.__imp_Di
173f20 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e rectSoundCreate.__imp_DirectSoun
173f40 64 43 72 65 61 74 65 38 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 dCreate8.__imp_DirectSoundEnumer
173f60 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 ateA.__imp_DirectSoundEnumerateW
173f80 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 .__imp_DirectSoundFullDuplexCrea
173fa0 74 65 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f 69 6d 70 te.__imp_DisableMediaSense.__imp
173fc0 5f 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 5f _DisableProcessWindowsGhosting._
173fe0 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 5f _imp_DisableThreadLibraryCalls._
174000 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d _imp_DisableThreadProfiling.__im
174020 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 p_DisassociateColorProfileFromDe
174040 76 69 63 65 41 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f viceA.__imp_DisassociateColorPro
174060 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 fileFromDeviceW.__imp_Disassocia
174080 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d teCurrentThreadFromCallback.__im
1740a0 70 5f 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 69 73 p_DiscardVirtualMemory.__imp_Dis
1740c0 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 76 65 72 4d connectNamedPipe.__imp_DiscoverM
1740e0 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 76 65 72 4d anagementService.__imp_DiscoverM
174100 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 44 69 73 70 43 61 6c anagementServiceEx.__imp_DispCal
174120 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 5f 5f lFunc.__imp_DispGetIDsOfNames.__
174140 69 6d 70 5f 44 69 73 70 47 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 44 69 73 70 49 6e 76 6f 6b imp_DispGetParam.__imp_DispInvok
174160 65 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 44 e.__imp_DispatchMessageA.__imp_D
174180 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f 6e ispatchMessageW.__imp_DisplayCon
1741a0 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f figGetDeviceInfo.__imp_DisplayCo
1741c0 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 69 74 68 65 72 54 6f nfigSetDeviceInfo.__imp_DitherTo
1741e0 38 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 8.__imp_DlgDirListA.__imp_DlgDir
174200 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f ListComboBoxA.__imp_DlgDirListCo
174220 6d 62 6f 42 6f 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f mboBoxW.__imp_DlgDirListW.__imp_
174240 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 44 6c DlgDirSelectComboBoxExA.__imp_Dl
174260 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 gDirSelectComboBoxExW.__imp_DlgD
174280 69 72 53 65 6c 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 irSelectExA.__imp_DlgDirSelectEx
1742a0 57 00 5f 5f 69 6d 70 5f 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f W.__imp_DnsAcquireContextHandle_
1742c0 41 00 5f 5f 69 6d 70 5f 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f A.__imp_DnsAcquireContextHandle_
1742e0 57 00 5f 5f 69 6d 70 5f 44 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 W.__imp_DnsCancelQuery.__imp_Dns
174300 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 5f 5f ConnectionDeletePolicyEntries.__
174320 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f imp_DnsConnectionDeleteProxyInfo
174340 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 .__imp_DnsConnectionFreeNameList
174360 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 .__imp_DnsConnectionFreeProxyInf
174380 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e o.__imp_DnsConnectionFreeProxyIn
1743a0 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 foEx.__imp_DnsConnectionFreeProx
1743c0 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 yList.__imp_DnsConnectionGetName
1743e0 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 List.__imp_DnsConnectionGetProxy
174400 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 Info.__imp_DnsConnectionGetProxy
174420 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 InfoForHostUrl.__imp_DnsConnecti
174440 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 onGetProxyList.__imp_DnsConnecti
174460 6f 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e onSetPolicyEntries.__imp_DnsConn
174480 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e ectionSetProxyInfo.__imp_DnsConn
1744a0 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 ectionUpdateIfIndexTable.__imp_D
1744c0 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 nsExtractRecordsFromMessage_UTF8
1744e0 00 5f 5f 69 6d 70 5f 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 .__imp_DnsExtractRecordsFromMess
174500 61 67 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 age_W.__imp_DnsFree.__imp_DnsFre
174520 65 43 75 73 74 6f 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 50 72 6f 78 eCustomServers.__imp_DnsFreeProx
174540 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 yName.__imp_DnsGetApplicationSet
174560 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 tings.__imp_DnsGetProxyInformati
174580 6f 6e 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 on.__imp_DnsHostnameToComputerNa
1745a0 6d 65 41 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e meA.__imp_DnsHostnameToComputerN
1745c0 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 ameExW.__imp_DnsHostnameToComput
1745e0 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e erNameW.__imp_DnsModifyRecordsIn
174600 53 65 74 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 Set_A.__imp_DnsModifyRecordsInSe
174620 74 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 t_UTF8.__imp_DnsModifyRecordsInS
174640 65 74 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 5f 5f 69 6d et_W.__imp_DnsNameCompare_A.__im
174660 70 5f 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 p_DnsNameCompare_W.__imp_DnsQuer
174680 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 yConfig.__imp_DnsQueryEx.__imp_D
1746a0 6e 73 51 75 65 72 79 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 5f 5f nsQuery_A.__imp_DnsQuery_UTF8.__
1746c0 69 6d 70 5f 44 6e 73 51 75 65 72 79 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 43 6f imp_DnsQuery_W.__imp_DnsRecordCo
1746e0 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 00 5f 5f 69 6d mpare.__imp_DnsRecordCopyEx.__im
174700 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 p_DnsRecordSetCompare.__imp_DnsR
174720 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 ecordSetCopyEx.__imp_DnsRecordSe
174740 74 44 65 74 61 63 68 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 tDetach.__imp_DnsReleaseContextH
174760 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 andle.__imp_DnsReplaceRecordSetA
174780 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 5f .__imp_DnsReplaceRecordSetUTF8._
1747a0 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 5f 5f 69 6d 70 5f _imp_DnsReplaceRecordSetW.__imp_
1747c0 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 DnsServiceBrowse.__imp_DnsServic
1747e0 65 42 72 6f 77 73 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 43 6f eBrowseCancel.__imp_DnsServiceCo
174800 6e 73 74 72 75 63 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 nstructInstance.__imp_DnsService
174820 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 44 65 52 CopyInstance.__imp_DnsServiceDeR
174840 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 egister.__imp_DnsServiceFreeInst
174860 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f ance.__imp_DnsServiceRegister.__
174880 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 5f 5f 69 imp_DnsServiceRegisterCancel.__i
1748a0 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 mp_DnsServiceResolve.__imp_DnsSe
1748c0 72 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 74 41 rviceResolveCancel.__imp_DnsSetA
1748e0 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 61 72 pplicationSettings.__imp_DnsStar
174900 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 6f 70 4d 75 6c tMulticastQuery.__imp_DnsStopMul
174920 74 69 63 61 73 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d ticastQuery.__imp_DnsValidateNam
174940 65 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 5f e_A.__imp_DnsValidateName_UTF8._
174960 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 _imp_DnsValidateName_W.__imp_Dns
174980 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 5f 5f 69 6d 70 WriteQuestionToBuffer_UTF8.__imp
1749a0 5f 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 5f 5f 69 6d _DnsWriteQuestionToBuffer_W.__im
1749c0 70 5f 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 5f 5f 69 6d 70 5f 44 6f 44 72 61 p_DoConnectoidsExist.__imp_DoDra
1749e0 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 gDrop.__imp_DoEnvironmentSubstA.
174a00 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 5f 5f 69 6d 70 5f __imp_DoEnvironmentSubstW.__imp_
174a20 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 6f 50 72 69 76 61 63 79 44 6c DoMsCtfMonitor.__imp_DoPrivacyDl
174a40 67 00 5f 5f 69 6d 70 5f 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 g.__imp_DockPattern_SetDockPosit
174a60 69 6f 6e 00 5f 5f 69 6d 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f ion.__imp_DocumentPropertiesA.__
174a80 69 6d 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 6f imp_DocumentPropertiesW.__imp_Do
174aa0 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 sDateTimeToFileTime.__imp_DosDat
174ac0 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 72 61 67 41 63 63 eTimeToVariantTime.__imp_DragAcc
174ae0 65 70 74 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 44 72 61 67 44 65 74 65 63 74 00 5f 5f 69 6d 70 5f eptFiles.__imp_DragDetect.__imp_
174b00 44 72 61 67 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 44 72 61 67 4f 62 6a 65 63 74 00 5f 5f 69 6d DragFinish.__imp_DragObject.__im
174b20 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 p_DragQueryFileA.__imp_DragQuery
174b40 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 5f 5f 69 6d 70 FileW.__imp_DragQueryPoint.__imp
174b60 5f 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 5f 5f 69 6d 70 5f 44 72 61 77 43 61 70 _DrawAnimatedRects.__imp_DrawCap
174b80 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 44 72 tion.__imp_DrawDibBegin.__imp_Dr
174ba0 61 77 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 awDibChangePalette.__imp_DrawDib
174bc0 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 44 72 61 77 00 5f 5f 69 6d 70 5f 44 72 Close.__imp_DrawDibDraw.__imp_Dr
174be0 61 77 44 69 62 45 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 awDibEnd.__imp_DrawDibGetBuffer.
174c00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 __imp_DrawDibGetPalette.__imp_Dr
174c20 61 77 44 69 62 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 69 awDibOpen.__imp_DrawDibProfileDi
174c40 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 5f 5f 69 6d 70 splay.__imp_DrawDibRealize.__imp
174c60 5f 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 _DrawDibSetPalette.__imp_DrawDib
174c80 53 74 61 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 74 6f 70 00 5f 5f 69 6d 70 5f 44 72 Start.__imp_DrawDibStop.__imp_Dr
174ca0 61 77 44 69 62 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 72 61 77 45 64 67 65 00 5f 5f 69 6d 70 5f 44 awDibTime.__imp_DrawEdge.__imp_D
174cc0 72 61 77 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 5f 5f rawEscape.__imp_DrawFocusRect.__
174ce0 69 6d 70 5f 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 44 72 61 77 49 imp_DrawFrameControl.__imp_DrawI
174d00 63 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 49 con.__imp_DrawIconEx.__imp_DrawI
174d20 6e 73 65 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 4d 65 6e 75 42 61 72 00 5f 5f 69 6d 70 5f 44 72 nsert.__imp_DrawMenuBar.__imp_Dr
174d40 61 77 53 68 61 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 41 00 5f 5f awShadowText.__imp_DrawStateA.__
174d60 69 6d 70 5f 44 72 61 77 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 imp_DrawStateW.__imp_DrawStatusT
174d80 65 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 5f 5f 69 6d 70 extA.__imp_DrawStatusTextW.__imp
174da0 5f 44 72 61 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 45 78 41 00 5f 5f 69 _DrawTextA.__imp_DrawTextExA.__i
174dc0 6d 70 5f 44 72 61 77 54 65 78 74 45 78 57 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 57 00 5f mp_DrawTextExW.__imp_DrawTextW._
174de0 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 44 _imp_DrawThemeBackground.__imp_D
174e00 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 54 rawThemeBackgroundEx.__imp_DrawT
174e20 68 65 6d 65 45 64 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 49 63 6f 6e 00 5f 5f 69 hemeEdge.__imp_DrawThemeIcon.__i
174e40 6d 70 5f 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 mp_DrawThemeParentBackground.__i
174e60 6d 70 5f 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f mp_DrawThemeParentBackgroundEx._
174e80 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 _imp_DrawThemeText.__imp_DrawThe
174ea0 6d 65 54 65 78 74 45 78 00 5f 5f 69 6d 70 5f 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 44 meTextEx.__imp_DriveType.__imp_D
174ec0 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 72 74 43 6c 6f 73 65 00 5f 5f 69 riverCallback.__imp_DrtClose.__i
174ee0 6d 70 5f 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 43 72 mp_DrtContinueSearch.__imp_DrtCr
174f00 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 65 eateDerivedKey.__imp_DrtCreateDe
174f20 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 rivedKeySecurityProvider.__imp_D
174f40 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 rtCreateDnsBootstrapResolver.__i
174f60 6d 70 5f 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 mp_DrtCreateIpv6UdpTransport.__i
174f80 6d 70 5f 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 mp_DrtCreateNullSecurityProvider
174fa0 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 .__imp_DrtCreatePnrpBootstrapRes
174fc0 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 olver.__imp_DrtDeleteDerivedKeyS
174fe0 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 44 ecurityProvider.__imp_DrtDeleteD
175000 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c nsBootstrapResolver.__imp_DrtDel
175020 65 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c eteIpv6UdpTransport.__imp_DrtDel
175040 65 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 eteNullSecurityProvider.__imp_Dr
175060 74 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 tDeletePnrpBootstrapResolver.__i
175080 6d 70 5f 44 72 74 45 6e 64 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e mp_DrtEndSearch.__imp_DrtGetEven
1750a0 74 44 61 74 61 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 tData.__imp_DrtGetEventDataSize.
1750c0 5f 5f 69 6d 70 5f 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 __imp_DrtGetInstanceName.__imp_D
1750e0 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 rtGetInstanceNameSize.__imp_DrtG
175100 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 50 etSearchPath.__imp_DrtGetSearchP
175120 61 74 68 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 athSize.__imp_DrtGetSearchResult
175140 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 00 5f 5f .__imp_DrtGetSearchResultSize.__
175160 69 6d 70 5f 44 72 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 imp_DrtOpen.__imp_DrtRegisterKey
175180 00 5f 5f 69 6d 70 5f 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 55 .__imp_DrtStartSearch.__imp_DrtU
1751a0 6e 72 65 67 69 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 55 70 64 61 74 65 4b 65 79 00 nregisterKey.__imp_DrtUpdateKey.
1751c0 5f 5f 69 6d 70 5f 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 __imp_DrvGetModuleHandle.__imp_D
1751e0 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 53 69 64 48 69 sAddSidHistoryA.__imp_DsAddSidHi
175200 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 storyW.__imp_DsAddressToSiteName
175220 73 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 sA.__imp_DsAddressToSiteNamesExA
175240 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 5f .__imp_DsAddressToSiteNamesExW._
175260 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 _imp_DsAddressToSiteNamesW.__imp
175280 5f 44 73 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 _DsBindA.__imp_DsBindByInstanceA
1752a0 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 44 .__imp_DsBindByInstanceW.__imp_D
1752c0 73 42 69 6e 64 54 6f 49 53 54 47 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 54 6f 49 53 54 47 57 sBindToISTGA.__imp_DsBindToISTGW
1752e0 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 43 .__imp_DsBindW.__imp_DsBindWithC
175300 72 65 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 5f 5f 69 6d 70 redA.__imp_DsBindWithCredW.__imp
175320 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 _DsBindWithSpnA.__imp_DsBindWith
175340 53 70 6e 45 78 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 5f 5f SpnExA.__imp_DsBindWithSpnExW.__
175360 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 69 imp_DsBindWithSpnW.__imp_DsBindi
175380 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f ngSetTimeout.__imp_DsBrowseForCo
1753a0 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 ntainerA.__imp_DsBrowseForContai
1753c0 6e 65 72 57 00 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 nerW.__imp_DsClientMakeSpnForTar
1753e0 67 65 74 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e getServerA.__imp_DsClientMakeSpn
175400 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 ForTargetServerW.__imp_DsCrackNa
175420 6d 65 73 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 44 mesA.__imp_DsCrackNamesW.__imp_D
175440 73 43 72 61 63 6b 53 70 6e 32 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 32 57 00 5f sCrackSpn2A.__imp_DsCrackSpn2W._
175460 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 33 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 _imp_DsCrackSpn3W.__imp_DsCrackS
175480 70 6e 34 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 pn4W.__imp_DsCrackSpnA.__imp_DsC
1754a0 72 61 63 6b 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 rackSpnW.__imp_DsCrackUnquotedMa
1754c0 6e 67 6c 65 64 52 64 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d ngledRdnA.__imp_DsCrackUnquotedM
1754e0 61 6e 67 6c 65 64 52 64 6e 57 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 angledRdnW.__imp_DsDeregisterDns
175500 48 6f 73 74 52 65 63 6f 72 64 73 41 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 74 65 72 44 HostRecordsA.__imp_DsDeregisterD
175520 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 nsHostRecordsW.__imp_DsEnumerate
175540 44 6f 6d 61 69 6e 54 72 75 73 74 73 41 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 44 DomainTrustsA.__imp_DsEnumerateD
175560 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 omainTrustsW.__imp_DsFreeDomainC
175580 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 ontrollerInfoA.__imp_DsFreeDomai
1755a0 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d nControllerInfoW.__imp_DsFreeNam
1755c0 65 52 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 eResultA.__imp_DsFreeNameResultW
1755e0 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 .__imp_DsFreePasswordCredentials
175600 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 5f 5f 69 6d .__imp_DsFreeSchemaGuidMapA.__im
175620 70 5f 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 5f 5f 69 6d 70 5f 44 73 46 p_DsFreeSchemaGuidMapW.__imp_DsF
175640 72 65 65 53 70 6e 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 70 6e 41 72 72 61 reeSpnArrayA.__imp_DsFreeSpnArra
175660 79 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 5f 5f 69 6d 70 5f 44 73 47 yW.__imp_DsGetDcCloseW.__imp_DsG
175680 65 74 44 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 61 6d 65 57 00 5f 5f 69 etDcNameA.__imp_DsGetDcNameW.__i
1756a0 6d 70 5f 44 73 47 65 74 44 63 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 65 78 mp_DsGetDcNextA.__imp_DsGetDcNex
1756c0 74 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 44 73 47 65 tW.__imp_DsGetDcOpenA.__imp_DsGe
1756e0 74 44 63 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 tDcOpenW.__imp_DsGetDcSiteCovera
175700 67 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 5f geA.__imp_DsGetDcSiteCoverageW._
175720 5f 69 6d 70 5f 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 _imp_DsGetDomainControllerInfoA.
175740 5f 5f 69 6d 70 5f 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 __imp_DsGetDomainControllerInfoW
175760 00 5f 5f 69 6d 70 5f 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 .__imp_DsGetForestTrustInformati
175780 6f 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 onW.__imp_DsGetFriendlyClassName
1757a0 00 5f 5f 69 6d 70 5f 44 73 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 73 47 65 74 52 64 6e 57 .__imp_DsGetIcon.__imp_DsGetRdnW
1757c0 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 .__imp_DsGetSiteNameA.__imp_DsGe
1757e0 74 53 69 74 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 70 6e 41 00 5f 5f 69 6d 70 tSiteNameW.__imp_DsGetSpnA.__imp
175800 5f 44 73 47 65 74 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 _DsGetSpnW.__imp_DsInheritSecuri
175820 74 79 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 tyIdentityA.__imp_DsInheritSecur
175840 69 74 79 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e ityIdentityW.__imp_DsIsMangledDn
175860 41 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 A.__imp_DsIsMangledDnW.__imp_DsI
175880 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 sMangledRdnValueA.__imp_DsIsMang
1758a0 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 ledRdnValueW.__imp_DsListDomains
1758c0 49 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 InSiteA.__imp_DsListDomainsInSit
1758e0 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 5f 5f eW.__imp_DsListInfoForServerA.__
175900 69 6d 70 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 imp_DsListInfoForServerW.__imp_D
175920 73 4c 69 73 74 52 6f 6c 65 73 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 5f sListRolesA.__imp_DsListRolesW._
175940 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 _imp_DsListServersForDomainInSit
175960 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 eA.__imp_DsListServersForDomainI
175980 6e 53 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 nSiteW.__imp_DsListServersInSite
1759a0 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 5f 5f 69 A.__imp_DsListServersInSiteW.__i
1759c0 6d 70 5f 44 73 4c 69 73 74 53 69 74 65 73 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 69 74 65 mp_DsListSitesA.__imp_DsListSite
1759e0 73 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 sW.__imp_DsMakePasswordCredentia
175a00 6c 73 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 lsA.__imp_DsMakePasswordCredenti
175a20 61 6c 73 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 alsW.__imp_DsMakeSpnA.__imp_DsMa
175a40 6b 65 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 5f keSpnW.__imp_DsMapSchemaGuidsA._
175a60 5f 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 5f 5f 69 6d 70 5f 44 73 4d _imp_DsMapSchemaGuidsW.__imp_DsM
175a80 65 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d ergeForestTrustInformationW.__im
175aa0 70 5f 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 44 73 51 75 p_DsQuerySitesByCostA.__imp_DsQu
175ac0 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 69 74 erySitesByCostW.__imp_DsQuerySit
175ae0 65 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f esFree.__imp_DsQuoteRdnValueA.__
175b00 69 6d 70 5f 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 52 65 6d imp_DsQuoteRdnValueW.__imp_DsRem
175b20 6f 76 65 44 73 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d oveDsDomainA.__imp_DsRemoveDsDom
175b40 61 69 6e 57 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 5f 5f 69 ainW.__imp_DsRemoveDsServerA.__i
175b60 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 mp_DsRemoveDsServerW.__imp_DsRep
175b80 6c 69 63 61 41 64 64 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 5f 5f 69 licaAddA.__imp_DsReplicaAddW.__i
175ba0 6d 70 5f 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 5f 5f 69 mp_DsReplicaConsistencyCheck.__i
175bc0 6d 70 5f 44 73 52 65 70 6c 69 63 61 44 65 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 mp_DsReplicaDelA.__imp_DsReplica
175be0 44 65 6c 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 5f 5f 69 DelW.__imp_DsReplicaFreeInfo.__i
175c00 6d 70 5f 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 5f 5f 69 6d 70 5f 44 73 52 65 mp_DsReplicaGetInfo2W.__imp_DsRe
175c20 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 plicaGetInfoW.__imp_DsReplicaMod
175c40 69 66 79 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 5f 5f 69 6d ifyA.__imp_DsReplicaModifyW.__im
175c60 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 p_DsReplicaSyncA.__imp_DsReplica
175c80 53 79 6e 63 41 6c 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 SyncAllA.__imp_DsReplicaSyncAllW
175ca0 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 5f 5f 69 6d 70 5f 44 73 52 65 .__imp_DsReplicaSyncW.__imp_DsRe
175cc0 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 plicaUpdateRefsA.__imp_DsReplica
175ce0 55 70 64 61 74 65 52 65 66 73 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 UpdateRefsW.__imp_DsReplicaVerif
175d00 79 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f yObjectsA.__imp_DsReplicaVerifyO
175d20 62 6a 65 63 74 73 57 00 5f 5f 69 6d 70 5f 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 5f bjectsW.__imp_DsRoleFreeMemory._
175d40 5f 69 6d 70 5f 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 _imp_DsRoleGetPrimaryDomainInfor
175d60 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e mation.__imp_DsServerRegisterSpn
175d80 41 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 5f 5f 69 A.__imp_DsServerRegisterSpnW.__i
175da0 6d 70 5f 44 73 55 6e 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 55 6e 42 69 6e 64 57 00 5f 5f 69 mp_DsUnBindA.__imp_DsUnBindW.__i
175dc0 6d 70 5f 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 55 6e mp_DsUnquoteRdnValueA.__imp_DsUn
175de0 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 64 61 74 65 53 quoteRdnValueW.__imp_DsValidateS
175e00 75 62 6e 65 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 ubnetNameA.__imp_DsValidateSubne
175e20 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 tNameW.__imp_DsWriteAccountSpnA.
175e40 5f 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 __imp_DsWriteAccountSpnW.__imp_D
175e60 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 44 74 tcGetTransactionManager.__imp_Dt
175e80 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 5f 5f 69 6d 70 5f 44 74 cGetTransactionManagerC.__imp_Dt
175ea0 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 5f 5f 69 6d 70 5f cGetTransactionManagerExA.__imp_
175ec0 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 5f 5f 69 6d DtcGetTransactionManagerExW.__im
175ee0 70 5f 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 5f 5f p_DuplicateEncryptionInfoFile.__
175f00 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 imp_DuplicateHandle.__imp_Duplic
175f20 61 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 ateIcon.__imp_DuplicatePackageVi
175f40 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 rtualizationContext.__imp_Duplic
175f60 61 74 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 ateToken.__imp_DuplicateTokenEx.
175f80 5f 5f 69 6d 70 5f 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f __imp_DwmAttachMilContent.__imp_
175fa0 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 77 6d 44 65 74 61 63 68 DwmDefWindowProc.__imp_DwmDetach
175fc0 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 MilContent.__imp_DwmEnableBlurBe
175fe0 68 69 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 hindWindow.__imp_DwmEnableCompos
176000 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 5f 5f 69 6d 70 ition.__imp_DwmEnableMMCSS.__imp
176020 5f 44 77 6d 45 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 5f 5f _DwmExtendFrameIntoClientArea.__
176040 69 6d 70 5f 44 77 6d 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a imp_DwmFlush.__imp_DwmGetColoriz
176060 61 74 69 6f 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 ationColor.__imp_DwmGetCompositi
176080 6f 6e 54 69 6d 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 63 onTimingInfo.__imp_DwmGetGraphic
1760a0 73 53 74 72 65 61 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 sStreamClient.__imp_DwmGetGraphi
1760c0 63 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 csStreamTransformHint.__imp_DwmG
1760e0 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 etTransportAttributes.__imp_DwmG
176100 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 77 6d etUnmetTabRequirements.__imp_Dwm
176120 47 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 49 6e 76 61 GetWindowAttribute.__imp_DwmInva
176140 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 44 77 6d 49 73 43 lidateIconicBitmaps.__imp_DwmIsC
176160 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 44 77 6d 4d 6f 64 69 66 ompositionEnabled.__imp_DwmModif
176180 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 yPreviousDxFrameDuration.__imp_D
1761a0 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 5f 5f 69 6d 70 wmQueryThumbnailSourceSize.__imp
1761c0 5f 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 52 _DwmRegisterThumbnail.__imp_DwmR
1761e0 65 6e 64 65 72 47 65 73 74 75 72 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 44 78 46 72 61 6d 65 enderGesture.__imp_DwmSetDxFrame
176200 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 Duration.__imp_DwmSetIconicLiveP
176220 72 65 76 69 65 77 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 reviewBitmap.__imp_DwmSetIconicT
176240 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 humbnail.__imp_DwmSetPresentPara
176260 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 meters.__imp_DwmSetWindowAttribu
176280 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 te.__imp_DwmShowContact.__imp_Dw
1762a0 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 6d 54 72 61 6e 73 69 74 69 mTetherContact.__imp_DwmTransiti
1762c0 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 55 6e 72 65 67 69 73 74 65 onOwnedWindow.__imp_DwmUnregiste
1762e0 72 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e rThumbnail.__imp_DwmUpdateThumbn
176300 61 69 6c 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 61 74 65 49 6e 73 ailProperties.__imp_DxcCreateIns
176320 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 5f tance.__imp_DxcCreateInstance2._
176340 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 _imp_EapHostPeerBeginSession.__i
176360 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f mp_EapHostPeerClearConnection.__
176380 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 5f 5f imp_EapHostPeerConfigBlob2Xml.__
1763a0 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 5f 5f imp_EapHostPeerConfigXml2Blob.__
1763c0 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c imp_EapHostPeerCredentialsXml2Bl
1763e0 6f 62 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 5f ob.__imp_EapHostPeerEndSession._
176400 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 5f 5f 69 _imp_EapHostPeerFreeEapError.__i
176420 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 5f 5f mp_EapHostPeerFreeErrorMemory.__
176440 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f imp_EapHostPeerFreeMemory.__imp_
176460 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 5f 5f 69 EapHostPeerFreeRuntimeMemory.__i
176480 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 5f 5f 69 6d mp_EapHostPeerGetAuthStatus.__im
1764a0 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 p_EapHostPeerGetDataToUnplumbCre
1764c0 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 dentials.__imp_EapHostPeerGetEnc
1764e0 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 ryptedPassword.__imp_EapHostPeer
176500 47 65 74 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 GetIdentity.__imp_EapHostPeerGet
176520 4d 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 MethodProperties.__imp_EapHostPe
176540 65 72 47 65 74 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 erGetMethods.__imp_EapHostPeerGe
176560 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 tResponseAttributes.__imp_EapHos
176580 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 tPeerGetResult.__imp_EapHostPeer
1765a0 47 65 74 53 65 6e 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 GetSendPacket.__imp_EapHostPeerG
1765c0 65 74 55 49 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 etUIContext.__imp_EapHostPeerIni
1765e0 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 tialize.__imp_EapHostPeerInvokeC
176600 6f 6e 66 69 67 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 onfigUI.__imp_EapHostPeerInvokeI
176620 64 65 6e 74 69 74 79 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b dentityUI.__imp_EapHostPeerInvok
176640 65 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 eInteractiveUI.__imp_EapHostPeer
176660 50 72 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 ProcessReceivedPacket.__imp_EapH
176680 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 ostPeerQueryCredentialInputField
1766a0 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 s.__imp_EapHostPeerQueryInteract
1766c0 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 iveUIInputFields.__imp_EapHostPe
1766e0 65 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e erQueryUIBlobFromInteractiveUIIn
176700 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 putFields.__imp_EapHostPeerQuery
176720 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 UserBlobFromCredentialInputField
176740 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 s.__imp_EapHostPeerSetResponseAt
176760 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 tributes.__imp_EapHostPeerSetUIC
176780 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 ontext.__imp_EapHostPeerUninitia
1767a0 6c 69 7a 65 00 5f 5f 69 6d 70 5f 45 63 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 45 63 44 65 6c 65 74 lize.__imp_EcClose.__imp_EcDelet
1767c0 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 45 6e 75 6d 4e 65 78 74 53 75 eSubscription.__imp_EcEnumNextSu
1767e0 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 bscription.__imp_EcGetObjectArra
176800 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 yProperty.__imp_EcGetObjectArray
176820 53 69 7a 65 00 5f 5f 69 6d 70 5f 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 Size.__imp_EcGetSubscriptionProp
176840 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 erty.__imp_EcGetSubscriptionRunT
176860 69 6d 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 imeStatus.__imp_EcInsertObjectAr
176880 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 rayElement.__imp_EcOpenSubscript
1768a0 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d ion.__imp_EcOpenSubscriptionEnum
1768c0 00 5f 5f 69 6d 70 5f 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e .__imp_EcRemoveObjectArrayElemen
1768e0 74 00 5f 5f 69 6d 70 5f 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d t.__imp_EcRetrySubscription.__im
176900 70 5f 45 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 53 65 74 p_EcSaveSubscription.__imp_EcSet
176920 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 53 65 74 53 ObjectArrayProperty.__imp_EcSetS
176940 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 ubscriptionProperty.__imp_EditSe
176960 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 curity.__imp_EditSecurityAdvance
176980 64 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 45 64 d.__imp_EditStreamClone.__imp_Ed
1769a0 69 74 53 74 72 65 61 6d 43 6f 70 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 75 74 itStreamCopy.__imp_EditStreamCut
1769c0 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 5f 5f 69 6d 70 5f 45 64 69 .__imp_EditStreamPaste.__imp_Edi
1769e0 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d tStreamSetInfoA.__imp_EditStream
176a00 53 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 SetInfoW.__imp_EditStreamSetName
176a20 41 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 A.__imp_EditStreamSetNameW.__imp
176a40 5f 45 6c 6c 69 70 73 65 00 5f 5f 69 6d 70 5f 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 5f 5f _Ellipse.__imp_EmptyClipboard.__
176a60 69 6d 70 5f 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 imp_EnableIdleRoutine.__imp_Enab
176a80 6c 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f leMenuItem.__imp_EnableMouseInPo
176aa0 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 inter.__imp_EnableNonClientDpiSc
176ac0 61 6c 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 aling.__imp_EnableProcessOptiona
176ae0 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 52 6f 75 74 lXStateFeatures.__imp_EnableRout
176b00 65 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 45 er.__imp_EnableScrollBar.__imp_E
176b20 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 45 6e nableThemeDialogTexture.__imp_En
176b40 61 62 6c 65 54 68 65 6d 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 ableTheming.__imp_EnableThreadPr
176b60 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f ofiling.__imp_EnableTrace.__imp_
176b80 45 6e 61 62 6c 65 54 72 61 63 65 45 78 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 65 45 EnableTraceEx.__imp_EnableTraceE
176ba0 78 32 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 45 6e 63 6c x2.__imp_EnableWindow.__imp_Encl
176bc0 61 76 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e aveGetAttestationReport.__imp_En
176be0 63 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 claveGetEnclaveInformation.__imp
176c00 5f 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 55 6e _EnclaveSealData.__imp_EnclaveUn
176c20 73 65 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 sealData.__imp_EnclaveVerifyAtte
176c40 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 stationReport.__imp_EncodePointe
176c60 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d r.__imp_EncodeRemotePointer.__im
176c80 70 5f 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 72 p_EncodeSystemPointer.__imp_Encr
176ca0 79 70 74 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 6e 63 ypt.__imp_EncryptFileA.__imp_Enc
176cc0 72 79 70 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f ryptFileW.__imp_EncryptMessage._
176ce0 5f 69 6d 70 5f 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 45 6e 64 _imp_EncryptionDisable.__imp_End
176d00 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 64 42 75 66 66 65 BufferedAnimation.__imp_EndBuffe
176d20 72 65 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 redPaint.__imp_EndDeferWindowPos
176d40 00 5f 5f 69 6d 70 5f 45 6e 64 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 45 6e 64 44 6f 63 00 5f 5f .__imp_EndDialog.__imp_EndDoc.__
176d60 69 6d 70 5f 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 49 6e 6b 49 6e imp_EndDocPrinter.__imp_EndInkIn
176d80 70 75 74 00 5f 5f 69 6d 70 5f 45 6e 64 4d 65 6e 75 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 67 65 00 put.__imp_EndMenu.__imp_EndPage.
176da0 5f 5f 69 6d 70 5f 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 __imp_EndPagePrinter.__imp_EndPa
176dc0 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 int.__imp_EndPanningFeedback.__i
176de0 6d 70 5f 45 6e 64 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 mp_EndPath.__imp_EndUpdateResour
176e00 63 65 41 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 ceA.__imp_EndUpdateResourceW.__i
176e20 6d 70 5f 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 mp_EngAcquireSemaphore.__imp_Eng
176e40 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 AlphaBlend.__imp_EngAssociateSur
176e60 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 42 69 74 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 68 face.__imp_EngBitBlt.__imp_EngCh
176e80 65 63 6b 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 eckAbort.__imp_EngComputeGlyphSe
176ea0 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 6f 70 79 42 69 74 73 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 t.__imp_EngCopyBits.__imp_EngCre
176ec0 61 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 5f 5f ateBitmap.__imp_EngCreateClip.__
176ee0 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f imp_EngCreateDeviceBitmap.__imp_
176f00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 EngCreateDeviceSurface.__imp_Eng
176f20 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 53 65 6d CreatePalette.__imp_EngCreateSem
176f40 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 5f 5f 69 6d 70 aphore.__imp_EngDeleteClip.__imp
176f60 5f 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 _EngDeletePalette.__imp_EngDelet
176f80 65 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 5f ePath.__imp_EngDeleteSemaphore._
176fa0 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 45 _imp_EngDeleteSurface.__imp_EngE
176fc0 72 61 73 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 69 6c 6c 50 61 74 68 00 5f 5f raseSurface.__imp_EngFillPath.__
176fe0 69 6d 70 5f 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 72 65 imp_EngFindResource.__imp_EngFre
177000 65 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 eModule.__imp_EngGetCurrentCodeP
177020 61 67 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 age.__imp_EngGetDriverName.__imp
177040 5f 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 _EngGetPrinterDataFileName.__imp
177060 5f 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 45 6e 67 4c 69 6e 65 54 6f _EngGradientFill.__imp_EngLineTo
177080 00 5f 5f 69 6d 70 5f 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e 67 4c 6f .__imp_EngLoadModule.__imp_EngLo
1770a0 63 6b 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 ckSurface.__imp_EngMarkBandingSu
1770c0 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 rface.__imp_EngMultiByteToUnicod
1770e0 65 4e 00 5f 5f 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 eN.__imp_EngMultiByteToWideChar.
177100 5f 5f 69 6d 70 5f 45 6e 67 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 67 50 6c 67 42 6c 74 00 5f __imp_EngPaint.__imp_EngPlgBlt._
177120 5f 69 6d 70 5f 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 6e 67 51 75 _imp_EngQueryEMFInfo.__imp_EngQu
177140 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 52 65 6c 65 61 73 65 53 65 6d eryLocalTime.__imp_EngReleaseSem
177160 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 5f 5f 69 6d 70 aphore.__imp_EngStretchBlt.__imp
177180 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b _EngStretchBltROP.__imp_EngStrok
1771a0 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 eAndFillPath.__imp_EngStrokePath
1771c0 00 5f 5f 69 6d 70 5f 45 6e 67 54 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 45 6e 67 54 72 61 6e 73 .__imp_EngTextOut.__imp_EngTrans
1771e0 70 61 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 parentBlt.__imp_EngUnicodeToMult
177200 69 42 79 74 65 4e 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 5f 5f iByteN.__imp_EngUnlockSurface.__
177220 69 6d 70 5f 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 imp_EngWideCharToMultiByte.__imp
177240 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d _EnterCriticalPolicySection.__im
177260 70 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 74 p_EnterCriticalSection.__imp_Ent
177280 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 45 erSynchronizationBarrier.__imp_E
1772a0 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d nterUmsSchedulingMode.__imp_Enum
1772c0 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 CalendarInfoA.__imp_EnumCalendar
1772e0 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 InfoExA.__imp_EnumCalendarInfoEx
177300 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 5f 5f 69 Ex.__imp_EnumCalendarInfoExW.__i
177320 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 mp_EnumCalendarInfoW.__imp_EnumC
177340 68 69 6c 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 hildWindows.__imp_EnumClipboardF
177360 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 ormats.__imp_EnumColorProfilesA.
177380 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 __imp_EnumColorProfilesW.__imp_E
1773a0 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f numDateFormatsA.__imp_EnumDateFo
1773c0 72 6d 61 74 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 rmatsExA.__imp_EnumDateFormatsEx
1773e0 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 5f 5f 69 6d Ex.__imp_EnumDateFormatsExW.__im
177400 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 70 p_EnumDateFormatsW.__imp_EnumDep
177420 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 70 65 6e 64 endentServicesA.__imp_EnumDepend
177440 65 6e 74 53 65 72 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 entServicesW.__imp_EnumDesktopWi
177460 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 5f 5f 69 6d 70 5f ndows.__imp_EnumDesktopsA.__imp_
177480 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 00 EnumDesktopsW.__imp_EnumDirTree.
1774a0 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 __imp_EnumDirTreeW.__imp_EnumDis
1774c0 70 6c 61 79 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 playDevicesA.__imp_EnumDisplayDe
1774e0 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 vicesW.__imp_EnumDisplayMonitors
177500 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d .__imp_EnumDisplaySettingsA.__im
177520 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 45 p_EnumDisplaySettingsExA.__imp_E
177540 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d numDisplaySettingsExW.__imp_Enum
177560 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 79 6e 61 6d DisplaySettingsW.__imp_EnumDynam
177580 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 75 6d icTimeZoneInformation.__imp_Enum
1775a0 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 EnhMetaFile.__imp_EnumFontFamili
1775c0 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 5f 5f esA.__imp_EnumFontFamiliesExA.__
1775e0 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e imp_EnumFontFamiliesExW.__imp_En
177600 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 41 umFontFamiliesW.__imp_EnumFontsA
177620 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d .__imp_EnumFontsW.__imp_EnumForm
177640 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 43 sA.__imp_EnumFormsW.__imp_EnumIC
177660 4d 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 MProfilesA.__imp_EnumICMProfiles
177680 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 5f W.__imp_EnumJobNamedProperties._
1776a0 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 73 57 00 5f _imp_EnumJobsA.__imp_EnumJobsW._
1776c0 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 5f _imp_EnumLanguageGroupLocalesA._
1776e0 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 5f _imp_EnumLanguageGroupLocalesW._
177700 5f 69 6d 70 5f 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 _imp_EnumMetaFile.__imp_EnumMoni
177720 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 5f 5f 69 6d 70 5f torsA.__imp_EnumMonitorsW.__imp_
177740 45 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 41 00 5f 5f 69 EnumObjects.__imp_EnumPortsA.__i
177760 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f mp_EnumPortsW.__imp_EnumPrintPro
177780 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 cessorDatatypesA.__imp_EnumPrint
1777a0 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 ProcessorDatatypesW.__imp_EnumPr
1777c0 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 intProcessorsA.__imp_EnumPrintPr
1777e0 6f 63 65 73 73 6f 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 ocessorsW.__imp_EnumPrinterDataA
177800 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f .__imp_EnumPrinterDataExA.__imp_
177820 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 EnumPrinterDataExW.__imp_EnumPri
177840 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 nterDataW.__imp_EnumPrinterDrive
177860 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 5f 5f rsA.__imp_EnumPrinterDriversW.__
177880 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 imp_EnumPrinterKeyA.__imp_EnumPr
1778a0 69 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 5f 5f interKeyW.__imp_EnumPrintersA.__
1778c0 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 imp_EnumPrintersW.__imp_EnumProp
1778e0 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d sA.__imp_EnumPropsExA.__imp_Enum
177900 50 72 6f 70 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 57 00 5f 5f 69 6d 70 5f PropsExW.__imp_EnumPropsW.__imp_
177920 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 74 6f 63 6f EnumProtocolsA.__imp_EnumProtoco
177940 6c 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 45 lsW.__imp_EnumPwrSchemes.__imp_E
177960 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d numResourceLanguagesA.__imp_Enum
177980 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 ResourceLanguagesExA.__imp_EnumR
1779a0 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 esourceLanguagesExW.__imp_EnumRe
1779c0 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 sourceLanguagesW.__imp_EnumResou
1779e0 72 63 65 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 rceNamesA.__imp_EnumResourceName
177a00 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 sExA.__imp_EnumResourceNamesExW.
177a20 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 45 __imp_EnumResourceNamesW.__imp_E
177a40 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f numResourceTypesA.__imp_EnumReso
177a60 75 72 63 65 54 79 70 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 urceTypesExA.__imp_EnumResourceT
177a80 79 70 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 ypesExW.__imp_EnumResourceTypesW
177aa0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 .__imp_EnumServicesStatusA.__imp
177ac0 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 _EnumServicesStatusExA.__imp_Enu
177ae0 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 mServicesStatusExW.__imp_EnumSer
177b00 76 69 63 65 73 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 vicesStatusW.__imp_EnumSystemCod
177b20 65 50 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 ePagesA.__imp_EnumSystemCodePage
177b40 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 sW.__imp_EnumSystemFirmwareTable
177b60 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 45 6e s.__imp_EnumSystemGeoID.__imp_En
177b80 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 umSystemGeoNames.__imp_EnumSyste
177ba0 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 mLanguageGroupsA.__imp_EnumSyste
177bc0 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 mLanguageGroupsW.__imp_EnumSyste
177be0 6d 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 mLocalesA.__imp_EnumSystemLocale
177c00 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 sEx.__imp_EnumSystemLocalesW.__i
177c20 6d 70 5f 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 mp_EnumThreadWindows.__imp_EnumT
177c40 69 6d 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 imeFormatsA.__imp_EnumTimeFormat
177c60 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 sEx.__imp_EnumTimeFormatsW.__imp
177c80 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 _EnumUILanguagesA.__imp_EnumUILa
177ca0 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e nguagesW.__imp_EnumWindowStation
177cc0 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 5f 5f 69 sA.__imp_EnumWindowStationsW.__i
177ce0 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f mp_EnumWindows.__imp_EnumerateLo
177d00 61 64 65 64 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 adedModules.__imp_EnumerateLoade
177d20 64 4d 6f 64 75 6c 65 73 36 34 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 dModules64.__imp_EnumerateLoaded
177d40 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d ModulesEx.__imp_EnumerateLoadedM
177d60 6f 64 75 6c 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d odulesExW.__imp_EnumerateLoadedM
177d80 6f 64 75 6c 65 73 57 36 34 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 odulesW64.__imp_EnumerateSecurit
177da0 79 50 61 63 6b 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 yPackagesA.__imp_EnumerateSecuri
177dc0 74 79 50 61 63 6b 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 tyPackagesW.__imp_EnumerateTrace
177de0 47 75 69 64 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 Guids.__imp_EnumerateTraceGuidsE
177e00 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 x.__imp_EnumerateVirtualDiskMeta
177e20 64 61 74 61 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f data.__imp_EqualDomainSid.__imp_
177e40 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 52 65 63 74 00 5f EqualPrefixSid.__imp_EqualRect._
177e60 5f 69 6d 70 5f 45 71 75 61 6c 52 67 6e 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 53 69 64 00 5f 5f 69 _imp_EqualRgn.__imp_EqualSid.__i
177e80 6d 70 5f 45 72 61 73 65 54 61 70 65 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f mp_EraseTape.__imp_Escape.__imp_
177ea0 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 EscapeCommFunction.__imp_Evaluat
177ec0 65 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 eActivityThresholds.__imp_Evalua
177ee0 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 teProximityToPolygon.__imp_Evalu
177f00 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 ateProximityToRect.__imp_EventAc
177f20 63 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 cessControl.__imp_EventAccessQue
177f40 72 79 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 ry.__imp_EventAccessRemove.__imp
177f60 5f 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 _EventActivityIdControl.__imp_Ev
177f80 65 6e 74 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e entEnabled.__imp_EventProviderEn
177fa0 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f abled.__imp_EventRegister.__imp_
177fc0 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 55 EventSetInformation.__imp_EventU
177fe0 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 nregister.__imp_EventWrite.__imp
178000 5f 45 76 65 6e 74 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 53 74 _EventWriteEx.__imp_EventWriteSt
178020 72 69 6e 67 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 5f 5f ring.__imp_EventWriteTransfer.__
178040 69 6d 70 5f 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 45 76 69 63 74 imp_EvictClusterNode.__imp_Evict
178060 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 45 76 74 41 72 63 68 69 76 65 45 78 ClusterNodeEx.__imp_EvtArchiveEx
178080 70 6f 72 74 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f portedLog.__imp_EvtCancel.__imp_
1780a0 45 76 74 43 6c 65 61 72 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 EvtClearLog.__imp_EvtClose.__imp
1780c0 5f 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 45 76 74 43 72 65 61 _EvtCreateBookmark.__imp_EvtCrea
1780e0 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 76 74 45 78 70 6f 72 74 4c teRenderContext.__imp_EvtExportL
178100 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f og.__imp_EvtFormatMessage.__imp_
178120 45 76 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d EvtGetChannelConfigProperty.__im
178140 70 5f 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 76 p_EvtGetEventInfo.__imp_EvtGetEv
178160 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 entMetadataProperty.__imp_EvtGet
178180 45 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4c 6f 67 49 6e ExtendedStatus.__imp_EvtGetLogIn
1781a0 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 fo.__imp_EvtGetObjectArrayProper
1781c0 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 5f ty.__imp_EvtGetObjectArraySize._
1781e0 5f 69 6d 70 5f 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 _imp_EvtGetPublisherMetadataProp
178200 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 erty.__imp_EvtGetQueryInfo.__imp
178220 5f 45 76 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 _EvtNext.__imp_EvtNextChannelPat
178240 68 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 h.__imp_EvtNextEventMetadata.__i
178260 6d 70 5f 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 5f 5f 69 6d 70 5f 45 76 74 4f mp_EvtNextPublisherId.__imp_EvtO
178280 70 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 43 68 penChannelConfig.__imp_EvtOpenCh
1782a0 61 6e 6e 65 6c 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 annelEnum.__imp_EvtOpenEventMeta
1782c0 64 61 74 61 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d 70 5f dataEnum.__imp_EvtOpenLog.__imp_
1782e0 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 EvtOpenPublisherEnum.__imp_EvtOp
178300 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 enPublisherMetadata.__imp_EvtOpe
178320 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 45 76 nSession.__imp_EvtQuery.__imp_Ev
178340 74 52 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 tRender.__imp_EvtSaveChannelConf
178360 69 67 00 5f 5f 69 6d 70 5f 45 76 74 53 65 65 6b 00 5f 5f 69 6d 70 5f 45 76 74 53 65 74 43 68 61 ig.__imp_EvtSeek.__imp_EvtSetCha
178380 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 53 75 62 73 nnelConfigProperty.__imp_EvtSubs
1783a0 63 72 69 62 65 00 5f 5f 69 6d 70 5f 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 5f 5f cribe.__imp_EvtUpdateBookmark.__
1783c0 69 6d 70 5f 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 5f 5f 69 6d 70 5f 45 78 63 6c 75 64 imp_ExcludeClipRect.__imp_Exclud
1783e0 65 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 43 61 62 41 00 5f 5f 69 eUpdateRgn.__imp_ExecuteCabA.__i
178400 6d 70 5f 45 78 65 63 75 74 65 43 61 62 57 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 55 6d 73 54 mp_ExecuteCabW.__imp_ExecuteUmsT
178420 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 69 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 45 78 hread.__imp_ExitProcess.__imp_Ex
178440 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 5f 5f 69 itThread.__imp_ExitWindowsEx.__i
178460 6d 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 mp_ExpandCollapsePattern_Collaps
178480 65 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 e.__imp_ExpandCollapsePattern_Ex
1784a0 70 61 6e 64 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 pand.__imp_ExpandEnvironmentStri
1784c0 6e 67 73 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 ngsA.__imp_ExpandEnvironmentStri
1784e0 6e 67 73 46 6f 72 55 73 65 72 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d ngsForUserA.__imp_ExpandEnvironm
178500 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 entStringsForUserW.__imp_ExpandE
178520 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 56 nvironmentStringsW.__imp_ExpandV
178540 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c irtualDisk.__imp_ExportCookieFil
178560 65 41 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 eA.__imp_ExportCookieFileW.__imp
178580 5f 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 53 65 63 75 _ExportRSoPData.__imp_ExportSecu
1785a0 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 rityContext.__imp_ExpungeConsole
1785c0 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e CommandHistoryA.__imp_ExpungeCon
1785e0 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 soleCommandHistoryW.__imp_ExtCre
178600 61 74 65 50 65 6e 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 5f 5f 69 atePen.__imp_ExtCreateRegion.__i
178620 6d 70 5f 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 78 74 45 73 63 61 70 65 mp_ExtDeviceMode.__imp_ExtEscape
178640 00 5f 5f 69 6d 70 5f 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f 69 6d 70 5f 45 78 74 53 65 6c .__imp_ExtFloodFill.__imp_ExtSel
178660 65 63 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 74 54 65 78 74 4f 75 74 41 00 5f 5f 69 ectClipRgn.__imp_ExtTextOutA.__i
178680 6d 70 5f 45 78 74 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f mp_ExtTextOutW.__imp_ExtractAsso
1786a0 63 69 61 74 65 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 ciatedIconA.__imp_ExtractAssocia
1786c0 74 65 64 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 tedIconExA.__imp_ExtractAssociat
1786e0 65 64 49 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 edIconExW.__imp_ExtractAssociate
178700 64 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 5f 5f 69 6d 70 dIconW.__imp_ExtractFilesA.__imp
178720 5f 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e _ExtractFilesW.__imp_ExtractIcon
178740 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 A.__imp_ExtractIconExA.__imp_Ext
178760 72 61 63 74 49 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f ractIconExW.__imp_ExtractIconW._
178780 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 5f _imp_ExtractPatchHeaderToFileA._
1787a0 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 _imp_ExtractPatchHeaderToFileByH
1787c0 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 andles.__imp_ExtractPatchHeaderT
1787e0 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 43 49 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 43 oFileW.__imp_FCIAddFile.__imp_FC
178800 49 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 46 ICreate.__imp_FCIDestroy.__imp_F
178820 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 5f 5f 69 6d 70 5f 46 43 49 46 6c 75 73 68 46 6f 6c CIFlushCabinet.__imp_FCIFlushFol
178840 64 65 72 00 5f 5f 69 6d 70 5f 46 44 49 43 6f 70 79 00 5f 5f 69 6d 70 5f 46 44 49 43 72 65 61 74 der.__imp_FDICopy.__imp_FDICreat
178860 65 00 5f 5f 69 6d 70 5f 46 44 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 46 44 49 49 73 43 61 e.__imp_FDIDestroy.__imp_FDIIsCa
178880 62 69 6e 65 74 00 5f 5f 69 6d 70 5f 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 5f binet.__imp_FDITruncateCabinet._
1788a0 5f 69 6d 70 5f 46 45 71 75 61 6c 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 63 _imp_FEqualNames.__imp_FONTOBJ_c
1788c0 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a GetAllGlyphHandles.__imp_FONTOBJ
1788e0 5f 63 47 65 74 47 6c 79 70 68 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 _cGetGlyphs.__imp_FONTOBJ_pQuery
178900 47 6c 79 70 68 41 74 74 72 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 5f 5f GlyphAttrs.__imp_FONTOBJ_pfdg.__
178920 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 imp_FONTOBJ_pifi.__imp_FONTOBJ_p
178940 76 54 72 75 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f vTrueTypeFontFile.__imp_FONTOBJ_
178960 70 78 6f 47 65 74 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e pxoGetXform.__imp_FONTOBJ_vGetIn
178980 66 6f 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f fo.__imp_FPropCompareProp.__imp_
1789a0 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 45 78 69 FPropContainsProp.__imp_FPropExi
1789c0 73 74 73 00 5f 5f 69 6d 70 5f 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f sts.__imp_FailClusterResource.__
1789e0 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 imp_FatalAppExitA.__imp_FatalApp
178a00 45 78 69 74 57 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 45 78 69 74 00 5f 5f 69 6d 70 5f 46 61 75 6c ExitW.__imp_FatalExit.__imp_Faul
178a20 74 49 6e 49 45 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 46 61 78 41 62 6f 72 74 00 5f 5f 69 6d tInIEFeature.__imp_FaxAbort.__im
178a40 70 5f 46 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 46 61 78 43 6c 6f 73 65 00 p_FaxAccessCheck.__imp_FaxClose.
178a60 5f 5f 69 6d 70 5f 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 5f 5f 69 6d __imp_FaxCompleteJobParamsA.__im
178a80 70 5f 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 46 61 p_FaxCompleteJobParamsW.__imp_Fa
178aa0 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6e 6e xConnectFaxServerA.__imp_FaxConn
178ac0 65 63 74 46 61 78 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 6f 75 ectFaxServerW.__imp_FaxEnableRou
178ae0 74 69 6e 67 4d 65 74 68 6f 64 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 tingMethodA.__imp_FaxEnableRouti
178b00 6e 67 4d 65 74 68 6f 64 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 ngMethodW.__imp_FaxEnumGlobalRou
178b20 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 tingInfoA.__imp_FaxEnumGlobalRou
178b40 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 tingInfoW.__imp_FaxEnumJobsA.__i
178b60 6d 70 5f 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 50 6f 72 mp_FaxEnumJobsW.__imp_FaxEnumPor
178b80 74 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 5f 46 61 tsA.__imp_FaxEnumPortsW.__imp_Fa
178ba0 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e xEnumRoutingMethodsA.__imp_FaxEn
178bc0 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 5f 5f 69 6d 70 5f 46 61 78 46 72 65 65 42 umRoutingMethodsW.__imp_FaxFreeB
178be0 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 uffer.__imp_FaxGetConfigurationA
178c00 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d .__imp_FaxGetConfigurationW.__im
178c20 70 5f 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 p_FaxGetDeviceStatusA.__imp_FaxG
178c40 65 74 44 65 76 69 63 65 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 41 etDeviceStatusW.__imp_FaxGetJobA
178c60 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f .__imp_FaxGetJobW.__imp_FaxGetLo
178c80 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 ggingCategoriesA.__imp_FaxGetLog
178ca0 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 61 67 65 gingCategoriesW.__imp_FaxGetPage
178cc0 44 61 74 61 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 46 61 78 Data.__imp_FaxGetPortA.__imp_Fax
178ce0 47 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f GetPortW.__imp_FaxGetRoutingInfo
178d00 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 A.__imp_FaxGetRoutingInfoW.__imp
178d20 5f 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 46 _FaxInitializeEventQueue.__imp_F
178d40 61 78 4f 70 65 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 axOpenPort.__imp_FaxPrintCoverPa
178d60 67 65 41 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 5f 5f 69 geA.__imp_FaxPrintCoverPageW.__i
178d80 6d 70 5f 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 mp_FaxRegisterRoutingExtensionW.
178da0 5f 5f 69 6d 70 5f 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 __imp_FaxRegisterServiceProvider
178dc0 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 46 W.__imp_FaxSendDocumentA.__imp_F
178de0 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 5f 5f 69 6d axSendDocumentForBroadcastA.__im
178e00 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 5f p_FaxSendDocumentForBroadcastW._
178e20 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 _imp_FaxSendDocumentW.__imp_FaxS
178e40 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 43 6f 6e etConfigurationA.__imp_FaxSetCon
178e60 66 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f figurationW.__imp_FaxSetGlobalRo
178e80 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 utingInfoA.__imp_FaxSetGlobalRou
178ea0 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 tingInfoW.__imp_FaxSetJobA.__imp
178ec0 5f 46 61 78 53 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 _FaxSetJobW.__imp_FaxSetLoggingC
178ee0 61 74 65 67 6f 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 ategoriesA.__imp_FaxSetLoggingCa
178f00 74 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 50 6f 72 74 41 00 5f 5f 69 6d tegoriesW.__imp_FaxSetPortA.__im
178f20 70 5f 46 61 78 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 6f 75 74 69 6e p_FaxSetPortW.__imp_FaxSetRoutin
178f40 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 gInfoA.__imp_FaxSetRoutingInfoW.
178f60 5f 5f 69 6d 70 5f 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 __imp_FaxStartPrintJobA.__imp_Fa
178f80 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 55 6e 72 65 67 69 73 xStartPrintJobW.__imp_FaxUnregis
178fa0 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 terServiceProviderW.__imp_FhServ
178fc0 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 43 6c iceBlockBackup.__imp_FhServiceCl
178fe0 6f 73 65 50 69 70 65 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 osePipe.__imp_FhServiceOpenPipe.
179000 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 __imp_FhServiceReloadConfigurati
179020 6f 6e 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 5f 5f on.__imp_FhServiceStartBackup.__
179040 69 6d 70 5f 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 imp_FhServiceStopBackup.__imp_Fh
179060 53 65 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 ServiceUnblockBackup.__imp_FileE
179080 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 6e 63 72 79 ncryptionStatusA.__imp_FileEncry
1790a0 70 74 69 6f 6e 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e ptionStatusW.__imp_FileSaveMarkN
1790c0 6f 74 45 78 69 73 74 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 otExistA.__imp_FileSaveMarkNotEx
1790e0 69 73 74 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 istW.__imp_FileSaveRestoreOnINFA
179100 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 5f 5f 69 .__imp_FileSaveRestoreOnINFW.__i
179120 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 mp_FileSaveRestoreW.__imp_FileTi
179140 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f meToDosDateTime.__imp_FileTimeTo
179160 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 53 79 LocalFileTime.__imp_FileTimeToSy
179180 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 stemTime.__imp_FillConsoleOutput
1791a0 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 Attribute.__imp_FillConsoleOutpu
1791c0 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 tCharacterA.__imp_FillConsoleOut
1791e0 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6c 6c 50 61 74 68 00 5f 5f 69 putCharacterW.__imp_FillPath.__i
179200 6d 70 5f 46 69 6c 6c 52 65 63 74 00 5f 5f 69 6d 70 5f 46 69 6c 6c 52 67 6e 00 5f 5f 69 6d 70 5f mp_FillRect.__imp_FillRgn.__imp_
179220 46 69 6c 74 65 72 41 74 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 41 74 74 61 63 68 41 FilterAttach.__imp_FilterAttachA
179240 74 41 6c 74 69 74 75 64 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 6c 6f 73 65 00 5f 5f 69 6d tAltitude.__imp_FilterClose.__im
179260 70 5f 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 p_FilterConnectCommunicationPort
179280 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 .__imp_FilterCreate.__imp_Filter
1792a0 44 65 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 Detach.__imp_FilterFindClose.__i
1792c0 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 mp_FilterFindFirst.__imp_FilterF
1792e0 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 5f indNext.__imp_FilterGetDosName._
179300 5f 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f _imp_FilterGetInformation.__imp_
179320 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 FilterGetMessage.__imp_FilterIns
179340 74 61 6e 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 tanceClose.__imp_FilterInstanceC
179360 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c reate.__imp_FilterInstanceFindCl
179380 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 ose.__imp_FilterInstanceFindFirs
1793a0 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 5f t.__imp_FilterInstanceFindNext._
1793c0 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f _imp_FilterInstanceGetInformatio
1793e0 6e 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 4c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 52 n.__imp_FilterLoad.__imp_FilterR
179400 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 eplyMessage.__imp_FilterSendMess
179420 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c age.__imp_FilterUnload.__imp_Fil
179440 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 terVolumeFindClose.__imp_FilterV
179460 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d olumeFindFirst.__imp_FilterVolum
179480 65 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 eFindNext.__imp_FilterVolumeInst
1794a0 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 anceFindClose.__imp_FilterVolume
1794c0 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f InstanceFindFirst.__imp_FilterVo
1794e0 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 lumeInstanceFindNext.__imp_FindA
179500 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 ctCtxSectionGuid.__imp_FindActCt
179520 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 xSectionStringA.__imp_FindActCtx
179540 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 41 00 5f SectionStringW.__imp_FindAtomA._
179560 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 65 72 74 73 42 79 _imp_FindAtomW.__imp_FindCertsBy
179580 49 73 73 75 65 72 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e Issuer.__imp_FindClose.__imp_Fin
1795a0 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 dCloseChangeNotification.__imp_F
1795c0 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f indClosePrinterChangeNotificatio
1795e0 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f n.__imp_FindCloseUrlCache.__imp_
179600 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 FindDebugInfoFile.__imp_FindDebu
179620 67 49 6e 66 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 gInfoFileEx.__imp_FindDebugInfoF
179640 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 5f 5f 69 ileExW.__imp_FindExecutableA.__i
179660 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6e mp_FindExecutableImage.__imp_Fin
179680 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 dExecutableImageEx.__imp_FindExe
1796a0 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 cutableImageExW.__imp_FindExecut
1796c0 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 6d 70 ableW.__imp_FindFileInPath.__imp
1796e0 5f 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 46 69 6e 64 _FindFileInSearchPath.__imp_Find
179700 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 FirstChangeNotificationA.__imp_F
179720 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d indFirstChangeNotificationW.__im
179740 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 p_FindFirstFileA.__imp_FindFirst
179760 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f FileExA.__imp_FindFirstFileExFro
179780 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 5f 5f 69 mAppW.__imp_FindFirstFileExW.__i
1797a0 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 mp_FindFirstFileNameTransactedW.
1797c0 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 __imp_FindFirstFileNameW.__imp_F
1797e0 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 46 69 indFirstFileTransactedA.__imp_Fi
179800 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e ndFirstFileTransactedW.__imp_Fin
179820 64 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 dFirstFileW.__imp_FindFirstFreeA
179840 63 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e ce.__imp_FindFirstPrinterChangeN
179860 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 otification.__imp_FindFirstStrea
179880 6d 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 mTransactedW.__imp_FindFirstStre
1798a0 61 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 amW.__imp_FindFirstUrlCacheConta
1798c0 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e inerA.__imp_FindFirstUrlCacheCon
1798e0 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 tainerW.__imp_FindFirstUrlCacheE
179900 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 ntryA.__imp_FindFirstUrlCacheEnt
179920 72 79 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 ryExA.__imp_FindFirstUrlCacheEnt
179940 72 79 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 ryExW.__imp_FindFirstUrlCacheEnt
179960 72 79 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 ryW.__imp_FindFirstUrlCacheGroup
179980 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 .__imp_FindFirstVolumeA.__imp_Fi
1799a0 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 ndFirstVolumeMountPointA.__imp_F
1799c0 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f indFirstVolumeMountPointW.__imp_
1799e0 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 FindFirstVolumeW.__imp_FindMedia
179a00 54 79 70 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f Type.__imp_FindMediaTypeClass.__
179a20 69 6d 70 5f 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e imp_FindMimeFromData.__imp_FindN
179a40 4c 53 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 5f LSString.__imp_FindNLSStringEx._
179a60 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 _imp_FindNextChangeNotification.
179a80 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 __imp_FindNextFileA.__imp_FindNe
179aa0 78 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 xtFileNameW.__imp_FindNextFileW.
179ac0 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 __imp_FindNextPrinterChangeNotif
179ae0 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 5f 5f ication.__imp_FindNextStreamW.__
179b00 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f imp_FindNextUrlCacheContainerA._
179b20 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 _imp_FindNextUrlCacheContainerW.
179b40 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 __imp_FindNextUrlCacheEntryA.__i
179b60 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 5f 5f 69 6d mp_FindNextUrlCacheEntryExA.__im
179b80 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 p_FindNextUrlCacheEntryExW.__imp
179ba0 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 46 69 _FindNextUrlCacheEntryW.__imp_Fi
179bc0 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 ndNextUrlCacheGroup.__imp_FindNe
179be0 78 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f xtVolumeA.__imp_FindNextVolumeMo
179c00 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f untPointA.__imp_FindNextVolumeMo
179c20 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 untPointW.__imp_FindNextVolumeW.
179c40 5f 5f 69 6d 70 5f 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f __imp_FindP3PPolicySymbol.__imp_
179c60 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d FindPackagesByPackageFamily.__im
179c80 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 p_FindResourceA.__imp_FindResour
179ca0 63 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d ceExA.__imp_FindResourceExW.__im
179cc0 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 61 76 65 64 53 p_FindResourceW.__imp_FindSavedS
179ce0 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 tateSymbolFieldInType.__imp_Find
179d00 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 46 69 6e 64 54 65 78 74 41 00 5f 5f StringOrdinal.__imp_FindTextA.__
179d20 69 6d 70 5f 46 69 6e 64 54 65 78 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 43 6c imp_FindTextW.__imp_FindVolumeCl
179d40 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c ose.__imp_FindVolumeMountPointCl
179d60 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 ose.__imp_FindWindowA.__imp_Find
179d80 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 5f 5f WindowExA.__imp_FindWindowExW.__
179da0 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 46 69 78 42 72 75 73 68 4f 72 imp_FindWindowW.__imp_FixBrushOr
179dc0 67 45 78 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 46 6c 61 73 gEx.__imp_FlashWindow.__imp_Flas
179de0 68 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 hWindowEx.__imp_FlatSB_EnableScr
179e00 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 ollBar.__imp_FlatSB_GetScrollInf
179e20 6f 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d o.__imp_FlatSB_GetScrollPos.__im
179e40 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 6c 61 p_FlatSB_GetScrollProp.__imp_Fla
179e60 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f tSB_GetScrollRange.__imp_FlatSB_
179e80 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 SetScrollInfo.__imp_FlatSB_SetSc
179ea0 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 rollPos.__imp_FlatSB_SetScrollPr
179ec0 6f 70 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f op.__imp_FlatSB_SetScrollRange._
179ee0 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f _imp_FlatSB_ShowScrollBar.__imp_
179f00 46 6c 61 74 74 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f 69 6d FlattenPath.__imp_FloodFill.__im
179f20 70 5f 46 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 46 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 46 p_FlsAlloc.__imp_FlsFree.__imp_F
179f40 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 lsGetValue.__imp_FlsSetValue.__i
179f60 6d 70 5f 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 mp_FlushConsoleInputBuffer.__imp
179f80 5f 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 6e 73 _FlushFileBuffers.__imp_FlushIns
179fa0 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 tructionCache.__imp_FlushIpNetTa
179fc0 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 6d 70 ble.__imp_FlushIpNetTable2.__imp
179fe0 5f 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 _FlushIpPathTable.__imp_FlushLog
17a000 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 5f 5f 69 6d Buffers.__imp_FlushLogToLsn.__im
17a020 70 5f 46 6c 75 73 68 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 6f 63 65 73 p_FlushPrinter.__imp_FlushProces
17a040 73 57 72 69 74 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 41 00 sWriteBuffers.__imp_FlushTraceA.
17a060 5f 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 56 69 65 __imp_FlushTraceW.__imp_FlushVie
17a080 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6d 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 wOfFile.__imp_FmtIdToPropStgName
17a0a0 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 .__imp_FoldStringA.__imp_FoldStr
17a0c0 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 ingW.__imp_ForceActiveVirtualTru
17a0e0 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 stLevel.__imp_ForceArchitecture.
17a100 5f 5f 69 6d 70 5f 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f __imp_ForceNestedHostMode.__imp_
17a120 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 6f 72 6b 56 69 72 74 75 61 ForcePagingMode.__imp_ForkVirtua
17a140 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 lDisk.__imp_FormatApplicationUse
17a160 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 5f 5f rModelId.__imp_FormatMessageA.__
17a180 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 65 imp_FormatMessageW.__imp_FrameRe
17a1a0 63 74 00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 67 6e 00 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 4d ct.__imp_FrameRgn.__imp_FreeADsM
17a1c0 65 6d 00 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 em.__imp_FreeADsStr.__imp_FreeAd
17a1e0 64 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 5f drInfoEx.__imp_FreeAddrInfoExW._
17a200 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 _imp_FreeAddrInfoW.__imp_FreeClu
17a220 73 74 65 72 43 72 79 70 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 sterCrypt.__imp_FreeClusterHealt
17a240 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 hFault.__imp_FreeClusterHealthFa
17a260 75 6c 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 ultArray.__imp_FreeConsole.__imp
17a280 5f 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 72 65 65 43 72 65 _FreeContextBuffer.__imp_FreeCre
17a2a0 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 46 72 65 65 44 44 45 6c 50 61 72 dentialsHandle.__imp_FreeDDElPar
17a2c0 61 6d 00 5f 5f 69 6d 70 5f 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 46 am.__imp_FreeDnsSettings.__imp_F
17a2e0 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 46 reeEncryptedFileMetadata.__imp_F
17a300 72 65 65 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 reeEncryptionCertificateHashList
17a320 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f .__imp_FreeEnvironmentStringsA._
17a340 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 _imp_FreeEnvironmentStringsW.__i
17a360 6d 70 5f 46 72 65 65 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 46 72 65 65 47 50 4f 4c 69 73 mp_FreeGPOListA.__imp_FreeGPOLis
17a380 74 57 00 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 tW.__imp_FreeInheritedFromArray.
17a3a0 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 __imp_FreeInterfaceContextTable.
17a3c0 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f __imp_FreeInterfaceDnsSettings._
17a3e0 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 _imp_FreeLibrary.__imp_FreeLibra
17a400 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 ryAndExitThread.__imp_FreeLibrar
17a420 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 46 72 65 65 4d yWhenCallbackReturns.__imp_FreeM
17a440 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 69 62 54 61 62 6c emoryJobObject.__imp_FreeMibTabl
17a460 65 00 5f 5f 69 6d 70 5f 46 72 65 65 50 61 64 72 6c 69 73 74 00 5f 5f 69 6d 70 5f 46 72 65 65 50 e.__imp_FreePadrlist.__imp_FreeP
17a480 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 rintNamedPropertyArray.__imp_Fre
17a4a0 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 ePrintPropertyValue.__imp_FreePr
17a4c0 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 70 56 61 interNotifyInfo.__imp_FreePropVa
17a4e0 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 77 73 00 5f 5f 69 6d 70 riantArray.__imp_FreeProws.__imp
17a500 5f 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 46 72 65 65 52 65 73 6f 75 _FreeReservedLog.__imp_FreeResou
17a520 72 63 65 00 5f 5f 69 6d 70 5f 46 72 65 65 53 69 64 00 5f 5f 69 6d 70 5f 46 72 65 65 54 6f 6b 65 rce.__imp_FreeSid.__imp_FreeToke
17a540 6e 00 5f 5f 69 6d 70 5f 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 n.__imp_FreeUrlCacheSpaceA.__imp
17a560 5f 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 46 72 65 65 55 73 _FreeUrlCacheSpaceW.__imp_FreeUs
17a580 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 46 74 41 64 64 46 74 00 5f 5f erPhysicalPages.__imp_FtAddFt.__
17a5a0 69 6d 70 5f 46 74 4d 75 6c 44 77 00 5f 5f 69 6d 70 5f 46 74 4d 75 6c 44 77 44 77 00 5f 5f 69 6d imp_FtMulDw.__imp_FtMulDwDw.__im
17a5c0 70 5f 46 74 4e 65 67 46 74 00 5f 5f 69 6d 70 5f 46 74 53 75 62 46 74 00 5f 5f 69 6d 70 5f 46 74 p_FtNegFt.__imp_FtSubFt.__imp_Ft
17a5e0 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 46 74 70 43 6f gRegisterIdleRoutine.__imp_FtpCo
17a600 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 46 74 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 46 mmandA.__imp_FtpCommandW.__imp_F
17a620 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 43 72 65 61 tpCreateDirectoryA.__imp_FtpCrea
17a640 74 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 teDirectoryW.__imp_FtpDeleteFile
17a660 41 00 5f 5f 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 A.__imp_FtpDeleteFileW.__imp_Ftp
17a680 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 46 69 6e 64 46 69 72 73 FindFirstFileA.__imp_FtpFindFirs
17a6a0 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 tFileW.__imp_FtpGetCurrentDirect
17a6c0 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 oryA.__imp_FtpGetCurrentDirector
17a6e0 79 57 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 47 65 yW.__imp_FtpGetFileA.__imp_FtpGe
17a700 74 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 tFileEx.__imp_FtpGetFileSize.__i
17a720 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 mp_FtpGetFileW.__imp_FtpOpenFile
17a740 41 00 5f 5f 69 6d 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 50 75 A.__imp_FtpOpenFileW.__imp_FtpPu
17a760 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f tFileA.__imp_FtpPutFileEx.__imp_
17a780 46 74 70 50 75 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 FtpPutFileW.__imp_FtpRemoveDirec
17a7a0 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 toryA.__imp_FtpRemoveDirectoryW.
17a7c0 5f 5f 69 6d 70 5f 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 52 65 __imp_FtpRenameFileA.__imp_FtpRe
17a7e0 6e 61 6d 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 nameFileW.__imp_FtpSetCurrentDir
17a800 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 ectoryA.__imp_FtpSetCurrentDirec
17a820 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 5f 5f 69 6d toryW.__imp_FwpmCalloutAdd0.__im
17a840 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f p_FwpmCalloutCreateEnumHandle0._
17a860 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d _imp_FwpmCalloutDeleteById0.__im
17a880 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f p_FwpmCalloutDeleteByKey0.__imp_
17a8a0 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f FwpmCalloutDestroyEnumHandle0.__
17a8c0 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 imp_FwpmCalloutEnum0.__imp_FwpmC
17a8e0 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 alloutGetById0.__imp_FwpmCallout
17a900 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 GetByKey0.__imp_FwpmCalloutGetSe
17a920 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f curityInfoByKey0.__imp_FwpmCallo
17a940 75 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 utSetSecurityInfoByKey0.__imp_Fw
17a960 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 pmCalloutSubscribeChanges0.__imp
17a980 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f _FwpmCalloutSubscriptionsGet0.__
17a9a0 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 imp_FwpmCalloutUnsubscribeChange
17a9c0 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 s0.__imp_FwpmConnectionCreateEnu
17a9e0 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 mHandle0.__imp_FwpmConnectionDes
17aa00 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 troyEnumHandle0.__imp_FwpmConnec
17aa20 74 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 tionEnum0.__imp_FwpmConnectionGe
17aa40 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 tById0.__imp_FwpmConnectionGetSe
17aa60 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e curityInfo0.__imp_FwpmConnection
17aa80 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 SetSecurityInfo0.__imp_FwpmConne
17aaa0 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 ctionSubscribe0.__imp_FwpmConnec
17aac0 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 6e 61 6d tionUnsubscribe0.__imp_FwpmDynam
17aae0 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 icKeywordSubscribe0.__imp_FwpmDy
17ab00 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 namicKeywordUnsubscribe0.__imp_F
17ab20 77 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 wpmEngineClose0.__imp_FwpmEngine
17ab40 47 65 74 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 GetOption0.__imp_FwpmEngineGetSe
17ab60 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e curityInfo0.__imp_FwpmEngineOpen
17ab80 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 5f 5f 69 0.__imp_FwpmEngineSetOption0.__i
17aba0 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f mp_FwpmEngineSetSecurityInfo0.__
17abc0 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c imp_FwpmFilterAdd0.__imp_FwpmFil
17abe0 74 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 terCreateEnumHandle0.__imp_FwpmF
17ac00 69 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 ilterDeleteById0.__imp_FwpmFilte
17ac20 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 rDeleteByKey0.__imp_FwpmFilterDe
17ac40 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 stroyEnumHandle0.__imp_FwpmFilte
17ac60 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 rEnum0.__imp_FwpmFilterGetById0.
17ac80 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f __imp_FwpmFilterGetByKey0.__imp_
17aca0 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 FwpmFilterGetSecurityInfoByKey0.
17acc0 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 __imp_FwpmFilterSetSecurityInfoB
17ace0 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 yKey0.__imp_FwpmFilterSubscribeC
17ad00 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 hanges0.__imp_FwpmFilterSubscrip
17ad20 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 tionsGet0.__imp_FwpmFilterUnsubs
17ad40 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 72 65 65 4d 65 6d 6f cribeChanges0.__imp_FwpmFreeMemo
17ad60 72 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 ry0.__imp_FwpmGetAppIdFromFileNa
17ad80 6d 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 5f 5f me0.__imp_FwpmIPsecTunnelAdd0.__
17ada0 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 5f 5f 69 6d 70 5f 46 77 imp_FwpmIPsecTunnelAdd1.__imp_Fw
17adc0 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 pmIPsecTunnelAdd2.__imp_FwpmIPse
17ade0 63 54 75 6e 6e 65 6c 41 64 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 cTunnelAdd3.__imp_FwpmIPsecTunne
17ae00 6c 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 43 72 65 lDeleteByKey0.__imp_FwpmLayerCre
17ae20 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 44 65 ateEnumHandle0.__imp_FwpmLayerDe
17ae40 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 stroyEnumHandle0.__imp_FwpmLayer
17ae60 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 5f 5f Enum0.__imp_FwpmLayerGetById0.__
17ae80 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 imp_FwpmLayerGetByKey0.__imp_Fwp
17aea0 6d 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d mLayerGetSecurityInfoByKey0.__im
17aec0 70 5f 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 p_FwpmLayerSetSecurityInfoByKey0
17aee0 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e .__imp_FwpmNetEventCreateEnumHan
17af00 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e dle0.__imp_FwpmNetEventDestroyEn
17af20 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d umHandle0.__imp_FwpmNetEventEnum
17af40 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 0.__imp_FwpmNetEventEnum1.__imp_
17af60 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 FwpmNetEventEnum2.__imp_FwpmNetE
17af80 76 65 6e 74 45 6e 75 6d 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d ventEnum3.__imp_FwpmNetEventEnum
17afa0 34 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 5f 5f 69 6d 70 5f 4.__imp_FwpmNetEventEnum5.__imp_
17afc0 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 FwpmNetEventSubscribe0.__imp_Fwp
17afe0 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 mNetEventSubscribe1.__imp_FwpmNe
17b000 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 tEventSubscribe2.__imp_FwpmNetEv
17b020 65 6e 74 53 75 62 73 63 72 69 62 65 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 entSubscribe3.__imp_FwpmNetEvent
17b040 53 75 62 73 63 72 69 62 65 34 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 Subscribe4.__imp_FwpmNetEventSub
17b060 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e scriptionsGet0.__imp_FwpmNetEven
17b080 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 tUnsubscribe0.__imp_FwpmNetEvent
17b0a0 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 sGetSecurityInfo0.__imp_FwpmNetE
17b0c0 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d ventsSetSecurityInfo0.__imp_Fwpm
17b0e0 50 72 6f 76 69 64 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 ProviderAdd0.__imp_FwpmProviderC
17b100 6f 6e 74 65 78 74 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e ontextAdd0.__imp_FwpmProviderCon
17b120 74 65 78 74 41 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 textAdd1.__imp_FwpmProviderConte
17b140 78 74 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 xtAdd2.__imp_FwpmProviderContext
17b160 41 64 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 Add3.__imp_FwpmProviderContextCr
17b180 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 eateEnumHandle0.__imp_FwpmProvid
17b1a0 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 erContextDeleteById0.__imp_FwpmP
17b1c0 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 roviderContextDeleteByKey0.__imp
17b1e0 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 _FwpmProviderContextDestroyEnumH
17b200 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 andle0.__imp_FwpmProviderContext
17b220 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 Enum0.__imp_FwpmProviderContextE
17b240 6e 75 6d 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e num1.__imp_FwpmProviderContextEn
17b260 75 6d 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 um2.__imp_FwpmProviderContextEnu
17b280 6d 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 m3.__imp_FwpmProviderContextGetB
17b2a0 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 yId0.__imp_FwpmProviderContextGe
17b2c0 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 tById1.__imp_FwpmProviderContext
17b2e0 47 65 74 42 79 49 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 GetById2.__imp_FwpmProviderConte
17b300 78 74 47 65 74 42 79 49 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e xtGetById3.__imp_FwpmProviderCon
17b320 74 65 78 74 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 textGetByKey0.__imp_FwpmProvider
17b340 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 ContextGetByKey1.__imp_FwpmProvi
17b360 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 derContextGetByKey2.__imp_FwpmPr
17b380 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 33 00 5f 5f 69 6d 70 5f 46 77 70 oviderContextGetByKey3.__imp_Fwp
17b3a0 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 mProviderContextGetSecurityInfoB
17b3c0 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 yKey0.__imp_FwpmProviderContextS
17b3e0 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 etSecurityInfoByKey0.__imp_FwpmP
17b400 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 roviderContextSubscribeChanges0.
17b420 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 __imp_FwpmProviderContextSubscri
17b440 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e ptionsGet0.__imp_FwpmProviderCon
17b460 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 textUnsubscribeChanges0.__imp_Fw
17b480 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d pmProviderCreateEnumHandle0.__im
17b4a0 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 p_FwpmProviderDeleteByKey0.__imp
17b4c0 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 _FwpmProviderDestroyEnumHandle0.
17b4e0 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 __imp_FwpmProviderEnum0.__imp_Fw
17b500 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 pmProviderGetByKey0.__imp_FwpmPr
17b520 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d oviderGetSecurityInfoByKey0.__im
17b540 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b p_FwpmProviderSetSecurityInfoByK
17b560 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 ey0.__imp_FwpmProviderSubscribeC
17b580 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 hanges0.__imp_FwpmProviderSubscr
17b5a0 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e iptionsGet0.__imp_FwpmProviderUn
17b5c0 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 subscribeChanges0.__imp_FwpmSess
17b5e0 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 ionCreateEnumHandle0.__imp_FwpmS
17b600 65 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 essionDestroyEnumHandle0.__imp_F
17b620 77 70 6d 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 wpmSessionEnum0.__imp_FwpmSubLay
17b640 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 45 erAdd0.__imp_FwpmSubLayerCreateE
17b660 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c numHandle0.__imp_FwpmSubLayerDel
17b680 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 eteByKey0.__imp_FwpmSubLayerDest
17b6a0 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 royEnumHandle0.__imp_FwpmSubLaye
17b6c0 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 rEnum0.__imp_FwpmSubLayerGetByKe
17b6e0 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 y0.__imp_FwpmSubLayerGetSecurity
17b700 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 InfoByKey0.__imp_FwpmSubLayerSet
17b720 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 SecurityInfoByKey0.__imp_FwpmSub
17b740 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 LayerSubscribeChanges0.__imp_Fwp
17b760 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 mSubLayerSubscriptionsGet0.__imp
17b780 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 _FwpmSubLayerUnsubscribeChanges0
17b7a0 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 5f 5f 69 6d 70 .__imp_FwpmSystemPortsGet0.__imp
17b7c0 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 _FwpmSystemPortsSubscribe0.__imp
17b7e0 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 _FwpmSystemPortsUnsubscribe0.__i
17b800 6d 70 5f 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 5f 5f 69 6d 70 5f 46 mp_FwpmTransactionAbort0.__imp_F
17b820 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 wpmTransactionBegin0.__imp_FwpmT
17b840 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 ransactionCommit0.__imp_FwpmvSwi
17b860 74 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 tchEventSubscribe0.__imp_FwpmvSw
17b880 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d itchEventUnsubscribe0.__imp_Fwpm
17b8a0 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f vSwitchEventsGetSecurityInfo0.__
17b8c0 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 imp_FwpmvSwitchEventsSetSecurity
17b8e0 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f Info0.__imp_GdiAlphaBlend.__imp_
17b900 47 64 69 43 6f 6d 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 GdiComment.__imp_GdiDeleteSpoolF
17b920 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 5f 5f 69 ileHandle.__imp_GdiEndDocEMF.__i
17b940 6d 70 5f 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 74 72 79 31 mp_GdiEndPageEMF.__imp_GdiEntry1
17b960 33 00 5f 5f 69 6d 70 5f 47 64 69 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 42 61 74 3.__imp_GdiFlush.__imp_GdiGetBat
17b980 63 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 64 69 chLimit.__imp_GdiGetDC.__imp_Gdi
17b9a0 47 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 GetDevmodeForPage.__imp_GdiGetPa
17b9c0 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 5f geCount.__imp_GdiGetPageHandle._
17b9e0 5f 69 6d 70 5f 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 _imp_GdiGetSpoolFileHandle.__imp
17ba00 5f 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 47 64 69 50 6c 61 79 50 61 _GdiGradientFill.__imp_GdiPlayPa
17ba20 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 5f 5f 69 6d 70 5f geEMF.__imp_GdiResetDCEMF.__imp_
17ba40 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 74 44 GdiSetBatchLimit.__imp_GdiStartD
17ba60 6f 63 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 5f 5f 69 6d ocEMF.__imp_GdiStartPageEMF.__im
17ba80 70 5f 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 p_GdiTransparentBlt.__imp_Genera
17baa0 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 teConsoleCtrlEvent.__imp_Generat
17bac0 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 44 65 72 eCopyFilePaths.__imp_GenerateDer
17bae0 69 76 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 ivedKey.__imp_GenerateGPNotifica
17bb00 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 43 50 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 tion.__imp_GetACP.__imp_GetAccep
17bb20 74 45 78 53 6f 63 6b 61 64 64 72 73 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e 67 tExSockaddrs.__imp_GetAcceptLang
17bb40 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 uagesA.__imp_GetAcceptLanguagesW
17bb60 00 5f 5f 69 6d 70 5f 47 65 74 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 6c 49 6e 66 6f 72 6d .__imp_GetAce.__imp_GetAclInform
17bb80 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d ation.__imp_GetActiveObject.__im
17bba0 70 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f p_GetActiveProcessorCount.__imp_
17bbc0 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 GetActiveProcessorGroupCount.__i
17bbe0 6d 70 5f 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 41 mp_GetActivePwrScheme.__imp_GetA
17bc00 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 ctiveVirtualTrustLevel.__imp_Get
17bc20 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 49 6e 64 ActiveWindow.__imp_GetAdapterInd
17bc40 65 78 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 5f 5f 69 6d ex.__imp_GetAdapterOrderMap.__im
17bc60 70 5f 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 5f 5f 69 6d 70 5f 47 65 74 p_GetAdaptersAddresses.__imp_Get
17bc80 41 64 61 70 74 65 72 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 AdaptersInfo.__imp_GetAddrInfoEx
17bca0 41 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 5f 5f 69 6d A.__imp_GetAddrInfoExCancel.__im
17bcc0 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 p_GetAddrInfoExOverlappedResult.
17bce0 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 __imp_GetAddrInfoExW.__imp_GetAd
17bd00 64 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 drInfoW.__imp_GetAddressByNameA.
17bd20 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 __imp_GetAddressByNameW.__imp_Ge
17bd40 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 tAllAttachedVirtualDiskPhysicalP
17bd60 61 74 68 73 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 5f 5f 69 aths.__imp_GetAllRecognizers.__i
17bd80 6d 70 5f 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 mp_GetAllUsersProfileDirectoryA.
17bda0 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 __imp_GetAllUsersProfileDirector
17bdc0 79 57 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f yW.__imp_GetAltMonthNames.__imp_
17bde0 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 6e GetAltTabInfoA.__imp_GetAltTabIn
17be00 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 63 65 73 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 41 foW.__imp_GetAncestor.__imp_GetA
17be20 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 41 6e nycastIpAddressEntry.__imp_GetAn
17be40 79 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 ycastIpAddressTable.__imp_GetApp
17be60 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e ContainerAce.__imp_GetAppContain
17be80 65 72 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e erFolderPath.__imp_GetAppContain
17bea0 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f erNamedObjectPath.__imp_GetAppCo
17bec0 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 ntainerRegistryLocation.__imp_Ge
17bee0 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 tApplicationRecoveryCallback.__i
17bf00 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 mp_GetApplicationRestartSettings
17bf20 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 .__imp_GetApplicationUserModelId
17bf40 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 .__imp_GetApplicationUserModelId
17bf60 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 FromToken.__imp_GetAppliedGPOLis
17bf80 74 41 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d tA.__imp_GetAppliedGPOListW.__im
17bfa0 70 5f 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 72 63 68 69 p_GetArcDirection.__imp_GetArchi
17bfc0 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 tecture.__imp_GetAspectRatioFilt
17bfe0 65 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d erEx.__imp_GetAsyncKeyState.__im
17c000 70 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 p_GetAtomNameA.__imp_GetAtomName
17c020 57 00 5f 5f 69 6d 70 5f 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d W.__imp_GetAttribIMsgOnIStg.__im
17c040 70 5f 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 p_GetAuditedPermissionsFromAclA.
17c060 5f 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 __imp_GetAuditedPermissionsFromA
17c080 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 5f clW.__imp_GetAutoRotationState._
17c0a0 5f 69 6d 70 5f 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 _imp_GetAwarenessFromDpiAwarenes
17c0c0 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 sContext.__imp_GetBestInterface.
17c0e0 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 5f 5f 69 6d 70 5f 47 __imp_GetBestInterfaceEx.__imp_G
17c100 65 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 etBestResultString.__imp_GetBest
17c120 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 5f 5f 69 6d 70 5f Route.__imp_GetBestRoute2.__imp_
17c140 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 GetBinaryTypeA.__imp_GetBinaryTy
17c160 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 peW.__imp_GetBitmapBits.__imp_Ge
17c180 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 6b 43 6f tBitmapDimensionEx.__imp_GetBkCo
17c1a0 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 42 6b 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 42 6f 75 lor.__imp_GetBkMode.__imp_GetBou
17c1c0 6e 64 73 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 5f 5f ndsRect.__imp_GetBrowserToken.__
17c1e0 69 6d 70 5f 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 imp_GetBrushOrgEx.__imp_GetBuffe
17c200 72 65 64 50 61 69 6e 74 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 redPaintBits.__imp_GetBufferedPa
17c220 69 6e 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 intDC.__imp_GetBufferedPaintTarg
17c240 65 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 etDC.__imp_GetBufferedPaintTarge
17c260 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 49 4d 53 53 4d 00 5f 5f 69 6d 70 5f 47 65 74 43 tRect.__imp_GetCIMSSM.__imp_GetC
17c280 4d 4d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 MMInfo.__imp_GetCPInfo.__imp_Get
17c2a0 43 50 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 57 00 5f 5f 69 CPInfoExA.__imp_GetCPInfoExW.__i
17c2c0 6d 70 5f 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 43 61 63 mp_GetCPSUIUserData.__imp_GetCac
17c2e0 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 hedSigningLevel.__imp_GetCalenda
17c300 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 5f rInfoA.__imp_GetCalendarInfoEx._
17c320 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 _imp_GetCalendarInfoW.__imp_GetC
17c340 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 apabilitiesStringLength.__imp_Ge
17c360 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 tCapture.__imp_GetCaretBlinkTime
17c380 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 .__imp_GetCaretPos.__imp_GetChar
17c3a0 41 42 43 57 69 64 74 68 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 ABCWidthsA.__imp_GetCharABCWidth
17c3c0 73 46 6c 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c sFloatA.__imp_GetCharABCWidthsFl
17c3e0 6f 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 5f 5f 69 oatW.__imp_GetCharABCWidthsI.__i
17c400 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 mp_GetCharABCWidthsW.__imp_GetCh
17c420 61 72 57 69 64 74 68 33 32 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 arWidth32A.__imp_GetCharWidth32W
17c440 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 .__imp_GetCharWidthA.__imp_GetCh
17c460 61 72 57 69 64 74 68 46 6c 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 arWidthFloatA.__imp_GetCharWidth
17c480 46 6c 6f 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 49 00 5f 5f 69 6d 70 FloatW.__imp_GetCharWidthI.__imp
17c4a0 5f 47 65 74 43 68 61 72 57 69 64 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 65 _GetCharWidthW.__imp_GetCharacte
17c4c0 72 50 6c 61 63 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 65 72 50 6c rPlacementA.__imp_GetCharacterPl
17c4e0 61 63 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 46 69 6c 65 00 5f 5f 69 6d acementW.__imp_GetClassFile.__im
17c500 70 5f 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c p_GetClassFileOrMime.__imp_GetCl
17c520 61 73 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 5f assInfoA.__imp_GetClassInfoExA._
17c540 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c _imp_GetClassInfoExW.__imp_GetCl
17c560 61 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 assInfoW.__imp_GetClassLongA.__i
17c580 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 mp_GetClassLongPtrA.__imp_GetCla
17c5a0 73 73 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f ssLongPtrW.__imp_GetClassLongW._
17c5c0 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 _imp_GetClassNameA.__imp_GetClas
17c5e0 73 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 55 52 4c 00 5f 5f 69 6d 70 5f 47 sNameW.__imp_GetClassURL.__imp_G
17c600 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 etClassWord.__imp_GetClientRect.
17c620 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 43 75 __imp_GetClipBox.__imp_GetClipCu
17c640 72 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 rsor.__imp_GetClipRgn.__imp_GetC
17c660 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 lipboardData.__imp_GetClipboardF
17c680 6f 72 6d 61 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 ormatNameA.__imp_GetClipboardFor
17c6a0 6d 61 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 matNameW.__imp_GetClipboardOwner
17c6c0 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 .__imp_GetClipboardSequenceNumbe
17c6e0 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 r.__imp_GetClipboardViewer.__imp
17c700 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 43 6c _GetClusterFromGroup.__imp_GetCl
17c720 75 73 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 usterFromNetInterface.__imp_GetC
17c740 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 lusterFromNetwork.__imp_GetClust
17c760 65 72 46 72 6f 6d 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 erFromNode.__imp_GetClusterFromR
17c780 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4b 65 79 esource.__imp_GetClusterGroupKey
17c7a0 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 5f 5f 69 6d .__imp_GetClusterGroupState.__im
17c7c0 70 5f 47 65 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 p_GetClusterInformation.__imp_Ge
17c7e0 74 43 6c 75 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 tClusterKey.__imp_GetClusterNetI
17c800 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 nterface.__imp_GetClusterNetInte
17c820 72 66 61 63 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 rfaceKey.__imp_GetClusterNetInte
17c840 72 66 61 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f rfaceState.__imp_GetClusterNetwo
17c860 72 6b 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 rkId.__imp_GetClusterNetworkKey.
17c880 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 5f 5f 69 __imp_GetClusterNetworkState.__i
17c8a0 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 mp_GetClusterNodeId.__imp_GetClu
17c8c0 73 74 65 72 4e 6f 64 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 sterNodeKey.__imp_GetClusterNode
17c8e0 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 State.__imp_GetClusterNotify.__i
17c900 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 47 65 74 43 mp_GetClusterNotifyV2.__imp_GetC
17c920 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c lusterQuorumResource.__imp_GetCl
17c940 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f usterResourceDependencyExpressio
17c960 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 5f 5f n.__imp_GetClusterResourceKey.__
17c980 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d imp_GetClusterResourceNetworkNam
17c9a0 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 e.__imp_GetClusterResourceState.
17c9c0 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 __imp_GetClusterResourceTypeKey.
17c9e0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 __imp_GetColorAdjustment.__imp_G
17ca00 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 etColorDirectoryA.__imp_GetColor
17ca20 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 DirectoryW.__imp_GetColorProfile
17ca40 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 Element.__imp_GetColorProfileEle
17ca60 6d 65 6e 74 54 61 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f mentTag.__imp_GetColorProfileFro
17ca80 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 mHandle.__imp_GetColorProfileHea
17caa0 64 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 47 65 der.__imp_GetColorSpace.__imp_Ge
17cac0 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 tComboBoxInfo.__imp_GetCommConfi
17cae0 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d g.__imp_GetCommMask.__imp_GetCom
17cb00 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 mModemStatus.__imp_GetCommPorts.
17cb20 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 __imp_GetCommProperties.__imp_Ge
17cb40 74 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 tCommState.__imp_GetCommTimeouts
17cb60 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 .__imp_GetCommandLineA.__imp_Get
17cb80 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 CommandLineW.__imp_GetComponentI
17cba0 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 DFromCLSSPEC.__imp_GetCompressed
17cbc0 46 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c FileSizeA.__imp_GetCompressedFil
17cbe0 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 eSizeTransactedA.__imp_GetCompre
17cc00 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 ssedFileSizeTransactedW.__imp_Ge
17cc20 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f tCompressedFileSizeW.__imp_GetCo
17cc40 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d mputerNameA.__imp_GetComputerNam
17cc60 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f eExA.__imp_GetComputerNameExW.__
17cc80 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f imp_GetComputerNameW.__imp_GetCo
17cca0 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 mputerObjectNameA.__imp_GetCompu
17ccc0 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 terObjectNameW.__imp_GetConsoleA
17cce0 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 liasA.__imp_GetConsoleAliasExesA
17cd00 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 .__imp_GetConsoleAliasExesLength
17cd20 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 A.__imp_GetConsoleAliasExesLengt
17cd40 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 5f 5f hW.__imp_GetConsoleAliasExesW.__
17cd60 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f imp_GetConsoleAliasW.__imp_GetCo
17cd80 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c nsoleAliasesA.__imp_GetConsoleAl
17cda0 69 61 73 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 iasesLengthA.__imp_GetConsoleAli
17cdc0 61 73 65 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 asesLengthW.__imp_GetConsoleAlia
17cde0 73 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 47 65 sesW.__imp_GetConsoleCP.__imp_Ge
17ce00 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 tConsoleCommandHistoryA.__imp_Ge
17ce20 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 5f 5f tConsoleCommandHistoryLengthA.__
17ce40 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 imp_GetConsoleCommandHistoryLeng
17ce60 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f thW.__imp_GetConsoleCommandHisto
17ce80 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f ryW.__imp_GetConsoleCursorInfo._
17cea0 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 _imp_GetConsoleDisplayMode.__imp
17cec0 5f 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e _GetConsoleFontSize.__imp_GetCon
17cee0 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 soleHistoryInfo.__imp_GetConsole
17cf00 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 Mode.__imp_GetConsoleOriginalTit
17cf20 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c leA.__imp_GetConsoleOriginalTitl
17cf40 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d eW.__imp_GetConsoleOutputCP.__im
17cf60 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 p_GetConsoleProcessList.__imp_Ge
17cf80 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 tConsoleScreenBufferInfo.__imp_G
17cfa0 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d etConsoleScreenBufferInfoEx.__im
17cfc0 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f p_GetConsoleSelectionInfo.__imp_
17cfe0 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c GetConsoleTitleA.__imp_GetConsol
17d000 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 5f eTitleW.__imp_GetConsoleWindow._
17d020 5f 69 6d 70 5f 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 _imp_GetConvertStg.__imp_GetCore
17d040 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 50 72 69 PrinterDriversA.__imp_GetCorePri
17d060 6e 74 65 72 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 nterDriversW.__imp_GetCountColor
17d080 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 72 6f 73 73 53 6c ProfileElements.__imp_GetCrossSl
17d0a0 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f ideParameterInteractionContext._
17d0c0 5f 69 6d 70 5f 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 _imp_GetCryptoTransform.__imp_Ge
17d0e0 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e tCurrencyFormatA.__imp_GetCurren
17d100 63 79 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d cyFormatEx.__imp_GetCurrencyForm
17d120 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 5f 5f 69 6d 70 atW.__imp_GetCurrentActCtx.__imp
17d140 5f 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 _GetCurrentApplicationUserModelI
17d160 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 d.__imp_GetCurrentClockTransacti
17d180 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c onManager.__imp_GetCurrentConsol
17d1a0 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e eFont.__imp_GetCurrentConsoleFon
17d1c0 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f tEx.__imp_GetCurrentDirectoryA._
17d1e0 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f _imp_GetCurrentDirectoryW.__imp_
17d200 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 GetCurrentHwProfileA.__imp_GetCu
17d220 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 rrentHwProfileW.__imp_GetCurrent
17d240 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 InputMessageSource.__imp_GetCurr
17d260 65 6e 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 entObject.__imp_GetCurrentPackag
17d280 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b eFamilyName.__imp_GetCurrentPack
17d2a0 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b ageFullName.__imp_GetCurrentPack
17d2c0 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 ageId.__imp_GetCurrentPackageInf
17d2e0 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 5f o.__imp_GetCurrentPackageInfo2._
17d300 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 _imp_GetCurrentPackagePath.__imp
17d320 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 5f 5f 69 6d 70 5f 47 65 _GetCurrentPackagePath2.__imp_Ge
17d340 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e tCurrentPackageVirtualizationCon
17d360 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 text.__imp_GetCurrentPositionEx.
17d380 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 5f 5f __imp_GetCurrentPowerPolicies.__
17d3a0 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 43 imp_GetCurrentProcess.__imp_GetC
17d3c0 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 urrentProcessExplicitAppUserMode
17d3e0 6c 49 44 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f lID.__imp_GetCurrentProcessId.__
17d400 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 5f imp_GetCurrentProcessorNumber.__
17d420 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 imp_GetCurrentProcessorNumberEx.
17d440 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f __imp_GetCurrentThemeName.__imp_
17d460 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e GetCurrentThread.__imp_GetCurren
17d480 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 tThreadCompartmentId.__imp_GetCu
17d4a0 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d rrentThreadCompartmentScope.__im
17d4c0 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 p_GetCurrentThreadId.__imp_GetCu
17d4e0 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 rrentThreadStackLimits.__imp_Get
17d500 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 CurrentUmsThread.__imp_GetCursor
17d520 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 .__imp_GetCursorInfo.__imp_GetCu
17d540 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 44 43 42 rsorPos.__imp_GetDC.__imp_GetDCB
17d560 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 43 45 78 00 5f 5f 69 6d 70 5f 47 65 rushColor.__imp_GetDCEx.__imp_Ge
17d580 74 44 43 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 5f 5f 69 tDCOrgEx.__imp_GetDCPenColor.__i
17d5a0 6d 70 5f 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 44 49 42 43 mp_GetDCRegionData.__imp_GetDIBC
17d5c0 6f 6c 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f olorTable.__imp_GetDIBits.__imp_
17d5e0 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d GetDateFormatA.__imp_GetDateForm
17d600 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f atEx.__imp_GetDateFormatW.__imp_
17d620 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 47 65 74 44 GetDefaultCommConfigA.__imp_GetD
17d640 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 efaultCommConfigW.__imp_GetDefau
17d660 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 ltCompartmentId.__imp_GetDefault
17d680 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 PrinterA.__imp_GetDefaultPrinter
17d6a0 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 W.__imp_GetDefaultUserProfileDir
17d6c0 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 ectoryA.__imp_GetDefaultUserProf
17d6e0 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f ileDirectoryW.__imp_GetDeltaInfo
17d700 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 5f 5f 69 6d 70 5f 47 65 74 44 A.__imp_GetDeltaInfoB.__imp_GetD
17d720 65 6c 74 61 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 eltaInfoW.__imp_GetDeltaSignatur
17d740 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 5f 5f 69 6d eA.__imp_GetDeltaSignatureB.__im
17d760 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 p_GetDeltaSignatureW.__imp_GetDe
17d780 73 6b 74 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 43 61 70 73 00 sktopWindow.__imp_GetDeviceCaps.
17d7a0 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 5f 5f 69 6d 70 5f 47 __imp_GetDeviceGammaRamp.__imp_G
17d7c0 65 74 44 65 76 69 63 65 49 44 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 49 44 53 74 72 69 etDeviceID.__imp_GetDeviceIDStri
17d7e0 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 ng.__imp_GetDeviceManagementConf
17d800 69 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 igInfo.__imp_GetDevicePowerState
17d820 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f .__imp_GetDeviceRegistrationInfo
17d840 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e .__imp_GetDevicesForIScsiSession
17d860 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f A.__imp_GetDevicesForIScsiSessio
17d880 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 5f 5f 69 6d nW.__imp_GetDialogBaseUnits.__im
17d8a0 70 5f 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 p_GetDialogControlDpiChangeBehav
17d8c0 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 ior.__imp_GetDialogDpiChangeBeha
17d8e0 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 5f 5f 69 vior.__imp_GetDiskFreeSpaceA.__i
17d900 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 mp_GetDiskFreeSpaceExA.__imp_Get
17d920 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 DiskFreeSpaceExW.__imp_GetDiskFr
17d940 65 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 5f 5f 69 6d eeSpaceW.__imp_GetDiskInfoA.__im
17d960 70 5f 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 p_GetDiskSpaceInformationA.__imp
17d980 5f 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f _GetDiskSpaceInformationW.__imp_
17d9a0 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 GetDispenserManager.__imp_GetDis
17d9c0 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d playAutoRotationPreferences.__im
17d9e0 70 5f 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 5f 5f p_GetDisplayConfigBufferSizes.__
17da00 69 6d 70 5f 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 imp_GetDistanceOfClosestLanguage
17da20 49 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 43 74 72 6c 49 44 00 5f 5f 69 6d 70 5f InList.__imp_GetDlgCtrlID.__imp_
17da40 47 65 74 44 6c 67 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f GetDlgItem.__imp_GetDlgItemInt._
17da60 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c _imp_GetDlgItemTextA.__imp_GetDl
17da80 67 49 74 65 6d 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 gItemTextW.__imp_GetDllDirectory
17daa0 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 A.__imp_GetDllDirectoryW.__imp_G
17dac0 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 44 6f 75 62 6c 65 43 6c 69 etDnsSettings.__imp_GetDoubleCli
17dae0 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 ckTime.__imp_GetDpiAwarenessCont
17db00 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 4d 6f 6e extForProcess.__imp_GetDpiForMon
17db20 69 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f itor.__imp_GetDpiForShellUICompo
17db40 6e 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 5f 5f 69 6d 70 nent.__imp_GetDpiForSystem.__imp
17db60 5f 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 72 6f _GetDpiForWindow.__imp_GetDpiFro
17db80 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 44 72 mDpiAwarenessContext.__imp_GetDr
17dba0 69 76 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 57 00 5f 5f 69 iveTypeA.__imp_GetDriveTypeW.__i
17dbc0 6d 70 5f 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 mp_GetDriverModuleHandle.__imp_G
17dbe0 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 69 etDurationFormat.__imp_GetDurati
17dc00 6f 6e 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a onFormatEx.__imp_GetDynamicTimeZ
17dc20 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 oneInformation.__imp_GetDynamicT
17dc40 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 imeZoneInformationEffectiveYears
17dc60 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f .__imp_GetEffectiveClientRect.__
17dc80 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 5f imp_GetEffectiveRightsFromAclA._
17dca0 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 _imp_GetEffectiveRightsFromAclW.
17dcc0 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 __imp_GetEnabledVirtualTrustLeve
17dce0 6c 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 ls.__imp_GetEnabledXStateFeature
17dd00 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 s.__imp_GetEncryptedFileMetadata
17dd20 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 .__imp_GetEnhMetaFileA.__imp_Get
17dd40 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 EnhMetaFileBits.__imp_GetEnhMeta
17dd60 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 FileDescriptionA.__imp_GetEnhMet
17dd80 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 aFileDescriptionW.__imp_GetEnhMe
17dda0 74 61 46 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c taFileHeader.__imp_GetEnhMetaFil
17ddc0 65 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 ePaletteEntries.__imp_GetEnhMeta
17dde0 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 FilePixelFormat.__imp_GetEnhMeta
17de00 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 5f 5f 69 6d FileW.__imp_GetEnlistmentId.__im
17de20 70 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 p_GetEnlistmentRecoveryInformati
17de40 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f on.__imp_GetEnvironmentStrings._
17de60 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d _imp_GetEnvironmentStringsW.__im
17de80 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f p_GetEnvironmentVariableA.__imp_
17dea0 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 GetEnvironmentVariableW.__imp_Ge
17dec0 74 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f tErrorInfo.__imp_GetErrorMode.__
17dee0 69 6d 70 5f 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 imp_GetEventLogInformation.__imp
17df00 5f 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 _GetExitCodeProcess.__imp_GetExi
17df20 74 43 6f 64 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d tCodeThread.__imp_GetExpandedNam
17df40 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f eA.__imp_GetExpandedNameW.__imp_
17df60 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 GetExpandedResourceExclusiveCpuC
17df80 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f ount.__imp_GetExplicitEntriesFro
17dfa0 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 mAclA.__imp_GetExplicitEntriesFr
17dfc0 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 omAclW.__imp_GetExtendedTcpTable
17dfe0 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 5f 5f 69 6d 70 .__imp_GetExtendedUdpTable.__imp
17e000 5f 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 65 _GetExtensionVersion.__imp_GetFe
17e020 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 46 65 61 74 75 atureEnabledState.__imp_GetFeatu
17e040 72 65 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 reVariant.__imp_GetFileAttribute
17e060 73 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f sA.__imp_GetFileAttributesExA.__
17e080 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 70 70 57 00 imp_GetFileAttributesExFromAppW.
17e0a0 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 __imp_GetFileAttributesExW.__imp
17e0c0 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f _GetFileAttributesTransactedA.__
17e0e0 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 imp_GetFileAttributesTransactedW
17e100 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f .__imp_GetFileAttributesW.__imp_
17e120 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d GetFileBandwidthReservation.__im
17e140 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 p_GetFileInformationByHandle.__i
17e160 6d 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 mp_GetFileInformationByHandleEx.
17e180 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 69 __imp_GetFileMUIInfo.__imp_GetFi
17e1a0 6c 65 4d 55 49 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 leMUIPath.__imp_GetFileNameFromB
17e1c0 72 6f 77 73 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 rowse.__imp_GetFilePatchSignatur
17e1e0 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 eA.__imp_GetFilePatchSignatureBy
17e200 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 Buffer.__imp_GetFilePatchSignatu
17e220 72 65 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 reByHandle.__imp_GetFilePatchSig
17e240 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 5f natureW.__imp_GetFileSecurityA._
17e260 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 47 65 74 46 _imp_GetFileSecurityW.__imp_GetF
17e280 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 5f 5f 69 6d ileSize.__imp_GetFileSizeEx.__im
17e2a0 70 5f 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 74 6c 65 p_GetFileTime.__imp_GetFileTitle
17e2c0 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 A.__imp_GetFileTitleW.__imp_GetF
17e2e0 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f ileType.__imp_GetFileVersionInfo
17e300 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f A.__imp_GetFileVersionInfoExA.__
17e320 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f imp_GetFileVersionInfoExW.__imp_
17e340 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 GetFileVersionInfoSizeA.__imp_Ge
17e360 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 tFileVersionInfoSizeExA.__imp_Ge
17e380 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 tFileVersionInfoSizeExW.__imp_Ge
17e3a0 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 tFileVersionInfoSizeW.__imp_GetF
17e3c0 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 74 65 72 56 ileVersionInfoW.__imp_GetFilterV
17e3e0 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 ersion.__imp_GetFinalPathNameByH
17e400 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 andleA.__imp_GetFinalPathNameByH
17e420 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d andleW.__imp_GetFirmwareEnvironm
17e440 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e entVariableA.__imp_GetFirmwareEn
17e460 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 vironmentVariableExA.__imp_GetFi
17e480 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 rmwareEnvironmentVariableExW.__i
17e4a0 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c mp_GetFirmwareEnvironmentVariabl
17e4c0 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 eW.__imp_GetFirmwareType.__imp_G
17e4e0 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f etFocus.__imp_GetFontData.__imp_
17e500 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e GetFontLanguageInfo.__imp_GetFon
17e520 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 65 67 72 6f 75 tUnicodeRanges.__imp_GetForegrou
17e540 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 ndWindow.__imp_GetFormA.__imp_Ge
17e560 74 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 tFormW.__imp_GetFriendlyIfIndex.
17e580 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 __imp_GetFullPathNameA.__imp_Get
17e5a0 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 FullPathNameTransactedA.__imp_Ge
17e5c0 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 tFullPathNameTransactedW.__imp_G
17e5e0 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 etFullPathNameW.__imp_GetGPOList
17e600 41 00 5f 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 47 55 49 A.__imp_GetGPOListW.__imp_GetGUI
17e620 54 68 72 65 61 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 61 6d 69 6e 67 44 65 76 69 63 65 ThreadInfo.__imp_GetGamingDevice
17e640 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 ModelInformation.__imp_GetGeoInf
17e660 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 47 oA.__imp_GetGeoInfoEx.__imp_GetG
17e680 65 6f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f eoInfoW.__imp_GetGestureConfig._
17e6a0 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 5f 5f 69 6d 70 5f 47 _imp_GetGestureExtraArgs.__imp_G
17e6c0 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 69 etGestureInfo.__imp_GetGlyphIndi
17e6e0 63 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 5f 5f 69 6d cesA.__imp_GetGlyphIndicesW.__im
17e700 70 5f 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 p_GetGlyphOutlineA.__imp_GetGlyp
17e720 68 4f 75 74 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 hOutlineW.__imp_GetGraphicsMode.
17e740 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 __imp_GetGuestEnabledVirtualTrus
17e760 74 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 5f 5f 69 tLevels.__imp_GetGuestOsInfo.__i
17e780 6d 70 5f 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 00 mp_GetGuestPhysicalMemoryChunks.
17e7a0 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 __imp_GetGuestRawSavedMemorySize
17e7c0 00 5f 5f 69 6d 70 5f 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 .__imp_GetGuiResources.__imp_Get
17e7e0 48 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 48 HGlobalFromILockBytes.__imp_GetH
17e800 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 48 61 6e 64 6c 65 GlobalFromStream.__imp_GetHandle
17e820 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 Information.__imp_GetHoldParamet
17e840 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 48 6f erInteractionContext.__imp_GetHo
17e860 73 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 stNameW.__imp_GetICMProfileA.__i
17e880 6d 70 5f 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 mp_GetICMProfileW.__imp_GetIScsi
17e8a0 49 4b 45 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 IKEInfoA.__imp_GetIScsiIKEInfoW.
17e8c0 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 __imp_GetIScsiInitiatorNodeNameA
17e8e0 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 .__imp_GetIScsiInitiatorNodeName
17e900 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 W.__imp_GetIScsiSessionListA.__i
17e920 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 47 mp_GetIScsiSessionListEx.__imp_G
17e940 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 etIScsiSessionListW.__imp_GetISc
17e960 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 siTargetInformationA.__imp_GetIS
17e980 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 49 csiTargetInformationW.__imp_GetI
17e9a0 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 ScsiVersionInformation.__imp_Get
17e9c0 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6d 70 53 74 61 74 IcmpStatistics.__imp_GetIcmpStat
17e9e0 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 isticsEx.__imp_GetIconInfo.__imp
17ea00 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 _GetIconInfoExA.__imp_GetIconInf
17ea20 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 oExW.__imp_GetIdForPackageDepend
17ea40 65 6e 63 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 00 5f 5f 69 encyContext.__imp_GetIfEntry.__i
17ea60 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 32 mp_GetIfEntry2.__imp_GetIfEntry2
17ea80 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 Ex.__imp_GetIfStackTable.__imp_G
17eaa0 65 74 49 66 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 32 00 5f 5f 69 6d etIfTable.__imp_GetIfTable2.__im
17eac0 70 5f 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 67 65 43 6f p_GetIfTable2Ex.__imp_GetImageCo
17eae0 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 67 65 55 6e nfigInformation.__imp_GetImageUn
17eb00 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 65 72 74 69 61 usedHeaderBytes.__imp_GetInertia
17eb20 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ParameterInteractionContext.__im
17eb40 70 5f 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 47 65 p_GetInheritanceSourceA.__imp_Ge
17eb60 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 70 tInheritanceSourceW.__imp_GetInp
17eb80 75 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c utState.__imp_GetIntegratedDispl
17eba0 61 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 aySize.__imp_GetInteractionConfi
17ebc0 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 gurationInteractionContext.__imp
17ebe0 5f 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 _GetInterfaceActiveTimestampCapa
17ec00 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 bilities.__imp_GetInterfaceConte
17ec20 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 xtTableForHostName.__imp_GetInte
17ec40 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 rfaceDnsSettings.__imp_GetInterf
17ec60 61 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 aceInfo.__imp_GetInterfaceSuppor
17ec80 74 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 tedTimestampCapabilities.__imp_G
17eca0 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 etInvertedIfStackTable.__imp_Get
17ecc0 49 6f 52 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 IoRingInfo.__imp_GetIpAddrTable.
17ece0 5f 5f 69 6d 70 5f 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 __imp_GetIpErrorString.__imp_Get
17ed00 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 IpForwardEntry2.__imp_GetIpForwa
17ed20 72 64 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 rdTable.__imp_GetIpForwardTable2
17ed40 00 5f 5f 69 6d 70 5f 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 .__imp_GetIpInterfaceEntry.__imp
17ed60 5f 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 _GetIpInterfaceTable.__imp_GetIp
17ed80 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 5f 5f NetEntry2.__imp_GetIpNetTable.__
17eda0 69 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 imp_GetIpNetTable2.__imp_GetIpNe
17edc0 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 tworkConnectionBandwidthEstimate
17ede0 73 00 5f 5f 69 6d 70 5f 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 s.__imp_GetIpPathEntry.__imp_Get
17ee00 49 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 IpPathTable.__imp_GetIpStatistic
17ee20 73 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f s.__imp_GetIpStatisticsEx.__imp_
17ee40 47 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 5f GetJobA.__imp_GetJobAttributes._
17ee60 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 5f 5f 69 6d 70 5f 47 65 _imp_GetJobAttributesEx.__imp_Ge
17ee80 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 4e 61 tJobCompartmentId.__imp_GetJobNa
17eea0 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 57 00 5f medPropertyValue.__imp_GetJobW._
17eec0 5f 69 6d 70 5f 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e _imp_GetKBCodePage.__imp_GetKern
17eee0 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e elObjectSecurity.__imp_GetKernin
17ef00 67 50 61 69 72 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 5f gPairsA.__imp_GetKerningPairsW._
17ef20 5f 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 _imp_GetKeyNameTextA.__imp_GetKe
17ef40 79 4e 61 6d 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 53 74 61 74 65 00 5f 5f 69 yNameTextW.__imp_GetKeyState.__i
17ef60 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 mp_GetKeyboardLayout.__imp_GetKe
17ef80 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 yboardLayoutList.__imp_GetKeyboa
17efa0 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c rdLayoutNameA.__imp_GetKeyboardL
17efc0 61 79 6f 75 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 ayoutNameW.__imp_GetKeyboardStat
17efe0 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 e.__imp_GetKeyboardType.__imp_Ge
17f000 74 4b 65 79 65 64 48 61 73 68 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e tKeyedHash.__imp_GetLargePageMin
17f020 69 6d 75 6d 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 imum.__imp_GetLargestConsoleWind
17f040 6f 77 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 owSize.__imp_GetLastActivePopup.
17f060 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 __imp_GetLastError.__imp_GetLast
17f080 49 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 5f 5f InputInfo.__imp_GetLatticePtr.__
17f0a0 69 6d 70 5f 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f imp_GetLayeredWindowAttributes._
17f0c0 5f 69 6d 70 5f 47 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 66 74 53 65 70 61 _imp_GetLayout.__imp_GetLeftSepa
17f0e0 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 6e 67 74 68 53 69 64 00 5f 5f 69 6d 70 5f 47 rator.__imp_GetLengthSid.__imp_G
17f100 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 etListBoxInfo.__imp_GetLocalMana
17f120 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 gedApplicationData.__imp_GetLoca
17f140 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f lManagedApplications.__imp_GetLo
17f160 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 calTime.__imp_GetLocaleInfoA.__i
17f180 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 mp_GetLocaleInfoEx.__imp_GetLoca
17f1a0 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 leInfoW.__imp_GetLogColorSpaceA.
17f1c0 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 __imp_GetLogColorSpaceW.__imp_Ge
17f1e0 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 46 69 tLogContainerName.__imp_GetLogFi
17f200 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 49 6f 53 74 61 74 leInformation.__imp_GetLogIoStat
17f220 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e istics.__imp_GetLogReservationIn
17f240 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 fo.__imp_GetLogicalDriveStringsA
17f260 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 5f .__imp_GetLogicalDriveStringsW._
17f280 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c _imp_GetLogicalDrives.__imp_GetL
17f2a0 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 ogicalProcessorInformation.__imp
17f2c0 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 _GetLogicalProcessorInformationE
17f2e0 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 x.__imp_GetLongPathNameA.__imp_G
17f300 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f etLongPathNameTransactedA.__imp_
17f320 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 GetLongPathNameTransactedW.__imp
17f340 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 55 49 4c 61 _GetLongPathNameW.__imp_GetMUILa
17f360 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 nguage.__imp_GetMachineTypeAttri
17f380 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d butes.__imp_GetMailslotInfo.__im
17f3a0 70 5f 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 p_GetManagedApplicationCategorie
17f3c0 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f s.__imp_GetManagedApplications._
17f3e0 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f _imp_GetManagedExtensions.__imp_
17f400 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 5f 5f 69 6d 70 5f GetManagementAppHyperlink.__imp_
17f420 47 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 GetMapMode.__imp_GetMaxMIMEIDByt
17f440 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e es.__imp_GetMaximumProcessorCoun
17f460 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 t.__imp_GetMaximumProcessorGroup
17f480 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c Count.__imp_GetMemoryBlockCacheL
17f4a0 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e imit.__imp_GetMemoryErrorHandlin
17f4c0 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 00 5f 5f 69 6d gCapabilities.__imp_GetMenu.__im
17f4e0 70 5f 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 68 p_GetMenuBarInfo.__imp_GetMenuCh
17f500 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 eckMarkDimensions.__imp_GetMenuC
17f520 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 44 65 66 61 75 6c ontextHelpId.__imp_GetMenuDefaul
17f540 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 tItem.__imp_GetMenuInfo.__imp_Ge
17f560 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d tMenuItemCount.__imp_GetMenuItem
17f580 49 44 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f ID.__imp_GetMenuItemInfoA.__imp_
17f5a0 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 GetMenuItemInfoW.__imp_GetMenuIt
17f5c0 65 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 5f 5f emRect.__imp_GetMenuPosFromID.__
17f5e0 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 imp_GetMenuState.__imp_GetMenuSt
17f600 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 ringA.__imp_GetMenuStringW.__imp
17f620 5f 47 65 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 45 78 74 _GetMessageA.__imp_GetMessageExt
17f640 72 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 raInfo.__imp_GetMessagePos.__imp
17f660 5f 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 _GetMessageTime.__imp_GetMessage
17f680 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 W.__imp_GetMetaFileA.__imp_GetMe
17f6a0 74 61 46 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 57 00 taFileBitsEx.__imp_GetMetaFileW.
17f6c0 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 69 74 65 72 4c __imp_GetMetaRgn.__imp_GetMiterL
17f6e0 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f imit.__imp_GetModuleFileNameA.__
17f700 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 imp_GetModuleFileNameW.__imp_Get
17f720 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e ModuleHandleA.__imp_GetModuleHan
17f740 64 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 dleExA.__imp_GetModuleHandleExW.
17f760 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 __imp_GetModuleHandleW.__imp_Get
17f780 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 MonitorBrightness.__imp_GetMonit
17f7a0 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 orCapabilities.__imp_GetMonitorC
17f7c0 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 olorTemperature.__imp_GetMonitor
17f7e0 43 6f 6e 74 72 61 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 Contrast.__imp_GetMonitorDisplay
17f800 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 AreaPosition.__imp_GetMonitorDis
17f820 70 6c 61 79 41 72 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 playAreaSize.__imp_GetMonitorInf
17f840 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 oA.__imp_GetMonitorInfoW.__imp_G
17f860 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 5f 5f 69 etMonitorRedGreenOrBlueDrive.__i
17f880 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 mp_GetMonitorRedGreenOrBlueGain.
17f8a0 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 5f __imp_GetMonitorTechnologyType._
17f8c0 5f 69 6d 70 5f 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 5f 5f 69 6d 70 5f _imp_GetMouseMovePointsEx.__imp_
17f8e0 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f GetMouseWheelParameterInteractio
17f900 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 nContext.__imp_GetMulticastIpAdd
17f920 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 ressEntry.__imp_GetMulticastIpAd
17f940 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 dressTable.__imp_GetMultipleTrus
17f960 74 65 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 teeA.__imp_GetMultipleTrusteeOpe
17f980 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 rationA.__imp_GetMultipleTrustee
17f9a0 4f 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 OperationW.__imp_GetMultipleTrus
17f9c0 74 65 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 teeW.__imp_GetNLSVersion.__imp_G
17f9e0 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 etNLSVersionEx.__imp_GetNameByTy
17fa00 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 peA.__imp_GetNameByTypeW.__imp_G
17fa20 65 74 4e 61 6d 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c etNameInfoW.__imp_GetNamedPipeCl
17fa40 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 ientComputerNameA.__imp_GetNamed
17fa60 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 PipeClientComputerNameW.__imp_Ge
17fa80 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f tNamedPipeClientProcessId.__imp_
17faa0 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d GetNamedPipeClientSessionId.__im
17fac0 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 p_GetNamedPipeHandleStateA.__imp
17fae0 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f _GetNamedPipeHandleStateW.__imp_
17fb00 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 GetNamedPipeInfo.__imp_GetNamedP
17fb20 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 ipeServerProcessId.__imp_GetName
17fb40 64 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 dPipeServerSessionId.__imp_GetNa
17fb60 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 63 medProfileInfo.__imp_GetNamedSec
17fb80 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 urityInfoA.__imp_GetNamedSecurit
17fba0 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f yInfoW.__imp_GetNativeSystemInfo
17fbc0 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 .__imp_GetNearestColor.__imp_Get
17fbe0 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 73 NearestPaletteIndex.__imp_GetNes
17fc00 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e tedVirtualizationMode.__imp_GetN
17fc20 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 etScheduleAccountInformation.__i
17fc40 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 5f 5f mp_GetNetworkConnectivityHint.__
17fc60 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f imp_GetNetworkConnectivityHintFo
17fc80 72 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 rInterface.__imp_GetNetworkInfor
17fca0 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 5f 5f mation.__imp_GetNetworkParams.__
17fcc0 69 6d 70 5f 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 imp_GetNextDlgGroupItem.__imp_Ge
17fce0 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 4c 6f 67 tNextDlgTabItem.__imp_GetNextLog
17fd00 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 55 6d 73 4c 69 ArchiveExtent.__imp_GetNextUmsLi
17fd20 73 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 stItem.__imp_GetNodeCloudTypeDW.
17fd40 5f 5f 69 6d 70 5f 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f __imp_GetNodeClusterState.__imp_
17fd60 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f GetNotificationResourceManager._
17fd80 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 _imp_GetNotificationResourceMana
17fda0 67 65 72 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e gerAsync.__imp_GetNotifyEventHan
17fdc0 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 dle.__imp_GetNumaAvailableMemory
17fde0 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 Node.__imp_GetNumaAvailableMemor
17fe00 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 yNodeEx.__imp_GetNumaHighestNode
17fe20 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 Number.__imp_GetNumaNodeNumberFr
17fe40 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 omHandle.__imp_GetNumaNodeProces
17fe60 73 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 sorMask.__imp_GetNumaNodeProcess
17fe80 6f 72 4d 61 73 6b 32 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 orMask2.__imp_GetNumaNodeProcess
17fea0 6f 72 4d 61 73 6b 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e orMaskEx.__imp_GetNumaProcessorN
17fec0 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 ode.__imp_GetNumaProcessorNodeEx
17fee0 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 5f 5f 69 6d .__imp_GetNumaProximityNode.__im
17ff00 70 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 p_GetNumaProximityNodeEx.__imp_G
17ff20 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 etNumberFormatA.__imp_GetNumberF
17ff40 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 5f ormatEx.__imp_GetNumberFormatW._
17ff60 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e _imp_GetNumberOfConsoleInputEven
17ff80 74 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 ts.__imp_GetNumberOfConsoleMouse
17ffa0 42 75 74 74 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c 6f Buttons.__imp_GetNumberOfEventLo
17ffc0 67 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 gRecords.__imp_GetNumberOfInterf
17ffe0 61 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f aces.__imp_GetNumberOfPhysicalMo
180000 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 nitorsFromHMONITOR.__imp_GetNumb
180020 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 erOfPhysicalMonitorsFromIDirect3
180040 44 44 65 76 69 63 65 39 00 5f 5f 69 6d 70 5f 47 65 74 4f 45 4d 43 50 00 5f 5f 69 6d 70 5f 47 65 DDevice9.__imp_GetOEMCP.__imp_Ge
180060 74 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 5f 5f 69 tObjectA.__imp_GetObjectType.__i
180080 6d 70 5f 47 65 74 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 64 65 73 74 45 76 65 mp_GetObjectW.__imp_GetOldestEve
1800a0 6e 74 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 ntLogRecord.__imp_GetOleaccVersi
1800c0 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 5f 5f onInfo.__imp_GetOpenCardNameA.__
1800e0 69 6d 70 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 imp_GetOpenCardNameW.__imp_GetOp
180100 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 enClipboardWindow.__imp_GetOpenF
180120 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 ileNameA.__imp_GetOpenFileNamePr
180140 65 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 eviewA.__imp_GetOpenFileNamePrev
180160 69 65 77 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d iewW.__imp_GetOpenFileNameW.__im
180180 70 5f 47 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 p_GetOsManufacturingMode.__imp_G
1801a0 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 74 6c 69 6e etOsSafeBootMode.__imp_GetOutlin
1801c0 65 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 74 6c 69 6e 65 54 65 eTextMetricsA.__imp_GetOutlineTe
1801e0 78 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 xtMetricsW.__imp_GetOverlappedRe
180200 73 75 6c 74 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 sult.__imp_GetOverlappedResultEx
180220 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 .__imp_GetOwnerModuleFromPidAndI
180240 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 nfo.__imp_GetOwnerModuleFromTcp6
180260 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 Entry.__imp_GetOwnerModuleFromTc
180280 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 pEntry.__imp_GetOwnerModuleFromU
1802a0 64 70 36 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f dp6Entry.__imp_GetOwnerModuleFro
1802c0 6d 55 64 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 mUdpEntry.__imp_GetPS2ColorRende
1802e0 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 ringDictionary.__imp_GetPS2Color
180300 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f RenderingIntent.__imp_GetPS2Colo
180320 72 53 70 61 63 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c rSpaceArray.__imp_GetPackageAppl
180340 69 63 61 74 69 6f 6e 49 64 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c icationIds.__imp_GetPackageFamil
180360 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 yName.__imp_GetPackageFamilyName
180380 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 FromToken.__imp_GetPackageFullNa
1803a0 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 me.__imp_GetPackageFullNameFromT
1803c0 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 oken.__imp_GetPackageId.__imp_Ge
1803e0 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 tPackageInfo.__imp_GetPackageInf
180400 6f 32 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 o2.__imp_GetPackagePath.__imp_Ge
180420 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 tPackagePathByFullName.__imp_Get
180440 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 5f 5f 69 6d 70 5f 47 65 74 PackagePathByFullName2.__imp_Get
180460 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 47 65 PackagesByPackageFamily.__imp_Ge
180480 74 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 tPagingMode.__imp_GetPaletteEntr
1804a0 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 61 74 ies.__imp_GetParent.__imp_GetPat
1804c0 68 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f h.__imp_GetPerAdapterInfo.__imp_
1804e0 47 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 GetPerTcp6ConnectionEStats.__imp
180500 5f 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 _GetPerTcpConnectionEStats.__imp
180520 5f 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 _GetPerformanceTime.__imp_GetPhy
180540 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c sicalCursorPos.__imp_GetPhysical
180560 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 47 65 74 50 68 MonitorsFromHMONITOR.__imp_GetPh
180580 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 ysicalMonitorsFromIDirect3DDevic
1805a0 65 39 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 e9.__imp_GetPhysicallyInstalledS
1805c0 79 73 74 65 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 ystemMemory.__imp_GetPixel.__imp
1805e0 5f 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 _GetPixelFormat.__imp_GetPointer
180600 43 75 72 73 6f 72 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 CursorId.__imp_GetPointerDevice.
180620 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 5f 5f __imp_GetPointerDeviceCursors.__
180640 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f imp_GetPointerDeviceProperties._
180660 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 00 5f 5f 69 6d 70 _imp_GetPointerDeviceRects.__imp
180680 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e _GetPointerDevices.__imp_GetPoin
1806a0 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 terFrameInfo.__imp_GetPointerFra
1806c0 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 meInfoHistory.__imp_GetPointerFr
1806e0 61 6d 65 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 amePenInfo.__imp_GetPointerFrame
180700 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 PenInfoHistory.__imp_GetPointerF
180720 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 rameTouchInfo.__imp_GetPointerFr
180740 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 ameTouchInfoHistory.__imp_GetPoi
180760 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 nterInfo.__imp_GetPointerInfoHis
180780 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 tory.__imp_GetPointerInputTransf
1807a0 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d orm.__imp_GetPointerPenInfo.__im
1807c0 70 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 p_GetPointerPenInfoHistory.__imp
1807e0 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f _GetPointerTouchInfo.__imp_GetPo
180800 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 interTouchInfoHistory.__imp_GetP
180820 6f 69 6e 74 65 72 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 ointerType.__imp_GetPolyFillMode
180840 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 5f 5f 69 .__imp_GetPrintExecutionData.__i
180860 6d 70 5f 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 mp_GetPrintOutputInfo.__imp_GetP
180880 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 rintProcessorDirectoryA.__imp_Ge
1808a0 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f tPrintProcessorDirectoryW.__imp_
1808c0 47 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 GetPrinterA.__imp_GetPrinterData
1808e0 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f A.__imp_GetPrinterDataExA.__imp_
180900 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 GetPrinterDataExW.__imp_GetPrint
180920 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 erDataW.__imp_GetPrinterDriver2A
180940 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 57 00 5f 5f 69 6d 70 5f .__imp_GetPrinterDriver2W.__imp_
180960 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 GetPrinterDriverA.__imp_GetPrint
180980 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e erDriverDirectoryA.__imp_GetPrin
1809a0 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 terDriverDirectoryW.__imp_GetPri
1809c0 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 nterDriverPackagePathA.__imp_Get
1809e0 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f PrinterDriverPackagePathW.__imp_
180a00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 GetPrinterDriverW.__imp_GetPrint
180a20 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 erW.__imp_GetPriorityClass.__imp
180a40 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 5f 5f 69 6d _GetPriorityClipboardFormat.__im
180a60 70 5f 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 p_GetPrivateObjectSecurity.__imp
180a80 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 _GetPrivateProfileIntA.__imp_Get
180aa0 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 PrivateProfileIntW.__imp_GetPriv
180ac0 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 ateProfileSectionA.__imp_GetPriv
180ae0 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 47 65 ateProfileSectionNamesA.__imp_Ge
180b00 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 5f 5f 69 tPrivateProfileSectionNamesW.__i
180b20 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 mp_GetPrivateProfileSectionW.__i
180b40 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d mp_GetPrivateProfileStringA.__im
180b60 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 p_GetPrivateProfileStringW.__imp
180b80 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f _GetPrivateProfileStructA.__imp_
180ba0 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 47 GetPrivateProfileStructW.__imp_G
180bc0 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 41 66 etProcAddress.__imp_GetProcessAf
180be0 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f finityMask.__imp_GetProcessDEPPo
180c00 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 licy.__imp_GetProcessDefaultCpuS
180c20 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 etMasks.__imp_GetProcessDefaultC
180c40 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 puSets.__imp_GetProcessDefaultLa
180c60 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 yout.__imp_GetProcessDpiAwarenes
180c80 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 s.__imp_GetProcessGroupAffinity.
180ca0 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d __imp_GetProcessHandleCount.__im
180cc0 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 p_GetProcessHeap.__imp_GetProces
180ce0 73 48 65 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f sHeaps.__imp_GetProcessId.__imp_
180d00 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 GetProcessIdOfThread.__imp_GetPr
180d20 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 ocessInformation.__imp_GetProces
180d40 73 49 6f 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 sIoCounters.__imp_GetProcessMiti
180d60 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 65 gationPolicy.__imp_GetProcessPre
180d80 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 ferredUILanguages.__imp_GetProce
180da0 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 ssPriorityBoost.__imp_GetProcess
180dc0 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 ShutdownParameters.__imp_GetProc
180de0 65 73 73 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e essTimes.__imp_GetProcessVersion
180e00 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f .__imp_GetProcessWindowStation._
180e20 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f _imp_GetProcessWorkingSetSize.__
180e40 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f imp_GetProcessWorkingSetSizeEx._
180e60 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f _imp_GetProcessesInVirtualizatio
180e80 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 nContext.__imp_GetProcessorSyste
180ea0 6d 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 mCycleTime.__imp_GetProductInfo.
180ec0 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 __imp_GetProfileIntA.__imp_GetPr
180ee0 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f ofileIntW.__imp_GetProfileSectio
180f00 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d nA.__imp_GetProfileSectionW.__im
180f20 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f p_GetProfileStringA.__imp_GetPro
180f40 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 fileStringW.__imp_GetProfileType
180f60 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 .__imp_GetProfilesDirectoryA.__i
180f80 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 mp_GetProfilesDirectoryW.__imp_G
180fa0 65 74 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 47 65 74 etPropA.__imp_GetPropW.__imp_Get
180fc0 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 PropertyInteractionContext.__imp
180fe0 5f 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 77 72 _GetPwrCapabilities.__imp_GetPwr
181000 44 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 DiskSpindownRange.__imp_GetQueue
181020 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e Status.__imp_GetQueuedCompletion
181040 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e Status.__imp_GetQueuedCompletion
181060 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 47 65 74 StatusEx.__imp_GetROP2.__imp_Get
181080 52 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 52 61 6e 64 6f 6d 52 67 RTTAndHopCount.__imp_GetRandomRg
1810a0 6e 00 5f 5f 69 6d 70 5f 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 5f 5f 69 6d 70 5f n.__imp_GetRasterizerCaps.__imp_
1810c0 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e GetRawInputBuffer.__imp_GetRawIn
1810e0 70 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 putData.__imp_GetRawInputDeviceI
181100 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f nfoA.__imp_GetRawInputDeviceInfo
181120 57 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 5f 5f W.__imp_GetRawInputDeviceList.__
181140 69 6d 70 5f 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 5f 5f 69 6d imp_GetRawPointerDeviceData.__im
181160 70 5f 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 p_GetRecoAttributes.__imp_GetRec
181180 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 72 64 ordInfoFromGuids.__imp_GetRecord
1811a0 49 6e 66 6f 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 6f 6e InfoFromTypeInfo.__imp_GetRegion
1811c0 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d Data.__imp_GetRegisterValue.__im
1811e0 70 5f 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 5f p_GetRegisteredRawInputDevices._
181200 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 _imp_GetRegistryValueWithFallbac
181220 6b 57 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e kW.__imp_GetResolvedPackageFullN
181240 61 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 47 65 ameForPackageDependency.__imp_Ge
181260 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 65 tRestrictedErrorInfo.__imp_GetRe
181280 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 52 67 6e 42 6f 78 sultPropertyList.__imp_GetRgnBox
1812a0 00 5f 5f 69 6d 70 5f 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 .__imp_GetRightSeparator.__imp_G
1812c0 65 74 52 6f 6c 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 52 6f 6c 65 54 65 78 74 57 00 5f etRoleTextA.__imp_GetRoleTextW._
1812e0 5f 69 6d 70 5f 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 5f 5f 69 6d 70 _imp_GetRunningObjectTable.__imp
181300 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 _GetSaveFileNameA.__imp_GetSaveF
181320 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c ileNamePreviewA.__imp_GetSaveFil
181340 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e eNamePreviewW.__imp_GetSaveFileN
181360 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 ameW.__imp_GetSavedStateSymbolFi
181380 65 6c 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f eldInfo.__imp_GetSavedStateSymbo
1813a0 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 lProviderHandle.__imp_GetSavedSt
1813c0 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 ateSymbolTypeSize.__imp_GetScale
1813e0 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 FactorForDevice.__imp_GetScaleFa
181400 63 74 6f 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 42 61 ctorForMonitor.__imp_GetScrollBa
181420 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f rInfo.__imp_GetScrollInfo.__imp_
181440 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 GetScrollPos.__imp_GetScrollRang
181460 65 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e e.__imp_GetSecurityDescriptorCon
181480 74 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 trol.__imp_GetSecurityDescriptor
1814a0 44 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 Dacl.__imp_GetSecurityDescriptor
1814c0 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f Group.__imp_GetSecurityDescripto
1814e0 72 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 rLength.__imp_GetSecurityDescrip
181500 74 6f 72 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 torOwner.__imp_GetSecurityDescri
181520 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 ptorRMControl.__imp_GetSecurityD
181540 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 49 escriptorSacl.__imp_GetSecurityI
181560 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 nfo.__imp_GetServiceA.__imp_GetS
181580 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 erviceDirectory.__imp_GetService
1815a0 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 44 69 73 DisplayNameA.__imp_GetServiceDis
1815c0 70 6c 61 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d playNameW.__imp_GetServiceKeyNam
1815e0 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 5f 5f 69 6d eA.__imp_GetServiceKeyNameW.__im
181600 70 5f 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 5f 5f 69 p_GetServiceRegistryStateKey.__i
181620 6d 70 5f 47 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 65 73 73 69 6f 6e 43 mp_GetServiceW.__imp_GetSessionC
181640 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 53 68 61 72 65 64 53 65 72 76 ompartmentId.__imp_GetSharedServ
181660 69 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 53 68 61 72 65 64 53 65 72 76 iceDirectory.__imp_GetSharedServ
181680 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 53 68 65 iceRegistryStateKey.__imp_GetShe
1816a0 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 llWindow.__imp_GetShortPathNameA
1816c0 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 .__imp_GetShortPathNameW.__imp_G
1816e0 65 74 53 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 etSidIdentifierAuthority.__imp_G
181700 65 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 etSidLengthRequired.__imp_GetSid
181720 53 75 62 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 53 75 62 41 75 74 68 SubAuthority.__imp_GetSidSubAuth
181740 6f 72 69 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 orityCount.__imp_GetSoftwareUpda
181760 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 teInfo.__imp_GetSpoolFileHandle.
181780 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 5f 5f 69 __imp_GetStagedPackageOrigin.__i
1817a0 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d mp_GetStagedPackagePathByFullNam
1817c0 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 e.__imp_GetStagedPackagePathByFu
1817e0 6c 6c 4e 61 6d 65 32 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 llName2.__imp_GetStandardColorSp
181800 61 63 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c aceProfileA.__imp_GetStandardCol
181820 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 orSpaceProfileW.__imp_GetStartup
181840 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 5f 5f 69 6d InfoA.__imp_GetStartupInfoW.__im
181860 70 5f 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 p_GetStateInteractionContext.__i
181880 6d 70 5f 47 65 74 53 74 61 74 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 54 mp_GetStateTextA.__imp_GetStateT
1818a0 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 extW.__imp_GetStdHandle.__imp_Ge
1818c0 74 53 74 6f 63 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 53 74 6f 72 61 67 65 44 65 70 tStockObject.__imp_GetStorageDep
1818e0 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 65 endencyInformation.__imp_GetStre
181900 74 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 tchBltMode.__imp_GetStringScript
181920 73 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 s.__imp_GetStringTypeA.__imp_Get
181940 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 StringTypeExA.__imp_GetStringTyp
181960 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 5f 5f 69 6d 70 5f eExW.__imp_GetStringTypeW.__imp_
181980 47 65 74 53 75 62 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 GetSubMenu.__imp_GetSymLoadError
1819a0 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 .__imp_GetSysColor.__imp_GetSysC
1819c0 6f 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 olorBrush.__imp_GetSystemCpuSetI
1819e0 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c nformation.__imp_GetSystemDEPPol
181a00 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 5f icy.__imp_GetSystemDefaultLCID._
181a20 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d _imp_GetSystemDefaultLangID.__im
181a40 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 p_GetSystemDefaultLocaleName.__i
181a60 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f mp_GetSystemDefaultUILanguage.__
181a80 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 imp_GetSystemDirectoryA.__imp_Ge
181aa0 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 tSystemDirectoryW.__imp_GetSyste
181ac0 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 mDpiForProcess.__imp_GetSystemFi
181ae0 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 leCacheSize.__imp_GetSystemFirmw
181b00 61 72 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 areTable.__imp_GetSystemInfo.__i
181b20 6d 70 5f 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f mp_GetSystemLeapSecondInformatio
181b40 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 n.__imp_GetSystemMenu.__imp_GetS
181b60 79 73 74 65 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 74 72 ystemMetrics.__imp_GetSystemMetr
181b80 69 63 73 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 icsForDpi.__imp_GetSystemPalette
181ba0 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 Entries.__imp_GetSystemPaletteUs
181bc0 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 5f 5f 69 e.__imp_GetSystemPowerStatus.__i
181be0 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 mp_GetSystemPreferredUILanguages
181c00 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 5f 5f .__imp_GetSystemRegistryQuota.__
181c20 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 imp_GetSystemTime.__imp_GetSyste
181c40 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 mTimeAdjustment.__imp_GetSystemT
181c60 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 imeAdjustmentPrecise.__imp_GetSy
181c80 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 stemTimeAsFileTime.__imp_GetSyst
181ca0 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 emTimePreciseAsFileTime.__imp_Ge
181cc0 74 53 79 73 74 65 6d 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 tSystemTimes.__imp_GetSystemWind
181ce0 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 6e owsDirectoryA.__imp_GetSystemWin
181d00 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f dowsDirectoryW.__imp_GetSystemWo
181d20 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f w64Directory2A.__imp_GetSystemWo
181d40 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f w64Directory2W.__imp_GetSystemWo
181d60 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 w64DirectoryA.__imp_GetSystemWow
181d80 36 34 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 64DirectoryW.__imp_GetTabbedText
181da0 45 78 74 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e ExtentA.__imp_GetTabbedTextExten
181dc0 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 tW.__imp_GetTapParameterInteract
181de0 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 ionContext.__imp_GetTapeParamete
181e00 72 73 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 rs.__imp_GetTapePosition.__imp_G
181e20 65 74 54 61 70 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 00 etTapeStatus.__imp_GetTcp6Table.
181e40 5f 5f 69 6d 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 __imp_GetTcp6Table2.__imp_GetTcp
181e60 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 Statistics.__imp_GetTcpStatistic
181e80 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 5f 5f sEx.__imp_GetTcpStatisticsEx2.__
181ea0 69 6d 70 5f 47 65 74 54 63 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 54 61 62 6c imp_GetTcpTable.__imp_GetTcpTabl
181ec0 65 32 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f e2.__imp_GetTempFileNameA.__imp_
181ee0 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 GetTempFileNameW.__imp_GetTempPa
181f00 74 68 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 5f 5f 69 6d 70 5f 47 th2A.__imp_GetTempPath2W.__imp_G
181f20 65 74 54 65 6d 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 57 00 5f etTempPathA.__imp_GetTempPathW._
181f40 5f 69 6d 70 5f 47 65 74 54 65 72 65 64 6f 50 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 _imp_GetTeredoPort.__imp_GetText
181f60 41 6c 69 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 Align.__imp_GetTextCharacterExtr
181f80 61 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 5f 5f 69 6d 70 5f 47 65 74 a.__imp_GetTextCharset.__imp_Get
181fa0 54 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 6f 6c TextCharsetInfo.__imp_GetTextCol
181fc0 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 5f or.__imp_GetTextExtentExPointA._
181fe0 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 _imp_GetTextExtentExPointI.__imp
182000 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 _GetTextExtentExPointW.__imp_Get
182020 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 TextExtentPoint32A.__imp_GetText
182040 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 ExtentPoint32W.__imp_GetTextExte
182060 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e ntPointA.__imp_GetTextExtentPoin
182080 74 49 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 tI.__imp_GetTextExtentPointW.__i
1820a0 6d 70 5f 47 65 74 54 65 78 74 46 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 46 61 63 mp_GetTextFaceA.__imp_GetTextFac
1820c0 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d 70 5f 47 eW.__imp_GetTextMetricsA.__imp_G
1820e0 65 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 etTextMetricsW.__imp_GetThemeAni
182100 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 mationProperty.__imp_GetThemeAni
182120 6d 61 74 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 70 mationTransform.__imp_GetThemeAp
182140 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 pProperties.__imp_GetThemeBackgr
182160 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 oundContentRect.__imp_GetThemeBa
182180 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 ckgroundExtent.__imp_GetThemeBac
1821a0 6b 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 69 74 6d kgroundRegion.__imp_GetThemeBitm
1821c0 61 70 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 ap.__imp_GetThemeBool.__imp_GetT
1821e0 68 65 6d 65 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 hemeColor.__imp_GetThemeDocument
182200 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 45 6e 75 6d ationProperty.__imp_GetThemeEnum
182220 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 5f 5f 69 Value.__imp_GetThemeFilename.__i
182240 6d 70 5f 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 49 6e mp_GetThemeFont.__imp_GetThemeIn
182260 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 t.__imp_GetThemeIntList.__imp_Ge
182280 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 4d 65 74 72 tThemeMargins.__imp_GetThemeMetr
1822a0 69 63 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 5f 5f 69 6d 70 5f ic.__imp_GetThemePartSize.__imp_
1822c0 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 GetThemePosition.__imp_GetThemeP
1822e0 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 52 65 63 74 ropertyOrigin.__imp_GetThemeRect
182300 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 .__imp_GetThemeStream.__imp_GetT
182320 68 65 6d 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c hemeString.__imp_GetThemeSysBool
182340 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 .__imp_GetThemeSysColor.__imp_Ge
182360 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 tThemeSysColorBrush.__imp_GetThe
182380 6d 65 53 79 73 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 00 5f meSysFont.__imp_GetThemeSysInt._
1823a0 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 _imp_GetThemeSysSize.__imp_GetTh
1823c0 65 6d 65 53 79 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 65 78 74 45 emeSysString.__imp_GetThemeTextE
1823e0 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 xtent.__imp_GetThemeTextMetrics.
182400 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 __imp_GetThemeTimingFunction.__i
182420 6d 70 5f 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 5f 5f mp_GetThemeTransitionDuration.__
182440 69 6d 70 5f 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 imp_GetThreadContext.__imp_GetTh
182460 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 readDescription.__imp_GetThreadD
182480 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 esktop.__imp_GetThreadDpiAwarene
1824a0 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 ssContext.__imp_GetThreadDpiHost
1824c0 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c ingBehavior.__imp_GetThreadEnabl
1824e0 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 edXStateFeatures.__imp_GetThread
182500 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 ErrorMode.__imp_GetThreadGroupAf
182520 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 finity.__imp_GetThreadIOPendingF
182540 6c 61 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 lag.__imp_GetThreadId.__imp_GetT
182560 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 hreadIdealProcessorEx.__imp_GetT
182580 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 hreadInformation.__imp_GetThread
1825a0 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 Locale.__imp_GetThreadPreferredU
1825c0 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 ILanguages.__imp_GetThreadPriori
1825e0 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 ty.__imp_GetThreadPriorityBoost.
182600 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 __imp_GetThreadSelectedCpuSetMas
182620 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 ks.__imp_GetThreadSelectedCpuSet
182640 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f s.__imp_GetThreadSelectorEntry._
182660 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 _imp_GetThreadTimes.__imp_GetThr
182680 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 57 61 69 eadUILanguage.__imp_GetThreadWai
1826a0 74 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f tChain.__imp_GetTickCount.__imp_
1826c0 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d GetTickCount64.__imp_GetTimeForm
1826e0 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f atA.__imp_GetTimeFormatEx.__imp_
182700 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 GetTimeFormatW.__imp_GetTimeZone
182720 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 Information.__imp_GetTimeZoneInf
182740 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 73 74 61 ormationForYear.__imp_GetTimesta
182760 6d 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 69 mpForLoadedLibrary.__imp_GetTimi
182780 6e 67 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 5f ngReport.__imp_GetTitleBarInfo._
1827a0 5f 69 6d 70 5f 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 5f 5f 69 6d 70 _imp_GetTnefStreamCodepage.__imp
1827c0 5f 47 65 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 _GetToken.__imp_GetTokenInformat
1827e0 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 ion.__imp_GetTopWindow.__imp_Get
182800 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 TouchInputInfo.__imp_GetTraceEna
182820 62 6c 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 bleFlags.__imp_GetTraceEnableLev
182840 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 5f 5f el.__imp_GetTraceLoggerHandle.__
182860 69 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 72 imp_GetTransactionId.__imp_GetTr
182880 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 72 ansactionInformation.__imp_GetTr
1828a0 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e ansactionManagerId.__imp_GetTran
1828c0 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 slationParameterInteractionConte
1828e0 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 xt.__imp_GetTrusteeFormA.__imp_G
182900 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 4e etTrusteeFormW.__imp_GetTrusteeN
182920 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 ameA.__imp_GetTrusteeNameW.__imp
182940 5f 47 65 74 54 72 75 73 74 65 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 _GetTrusteeTypeA.__imp_GetTruste
182960 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 5f 5f 69 6d eTypeW.__imp_GetTypeByNameA.__im
182980 70 5f 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 49 4c 61 6e 67 p_GetTypeByNameW.__imp_GetUILang
1829a0 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 36 54 61 62 6c 65 00 5f 5f 69 6d uageInfo.__imp_GetUdp6Table.__im
1829c0 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 p_GetUdpStatistics.__imp_GetUdpS
1829e0 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 tatisticsEx.__imp_GetUdpStatisti
182a00 63 73 45 78 32 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 csEx2.__imp_GetUdpTable.__imp_Ge
182a20 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 tUmsCompletionListEvent.__imp_Ge
182a40 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d tUmsSystemThreadInformation.__im
182a60 70 5f 47 65 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 5f p_GetUniDirectionalAdapterInfo._
182a80 5f 69 6d 70 5f 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f _imp_GetUnicastIpAddressEntry.__
182aa0 69 6d 70 5f 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 imp_GetUnicastIpAddressTable.__i
182ac0 6d 70 5f 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 70 mp_GetUnicodeRanges.__imp_GetUnp
182ae0 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 redictedMessagePos.__imp_GetUpda
182b00 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f teRect.__imp_GetUpdateRgn.__imp_
182b20 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 GetUpdatedClipboardFormats.__imp
182b40 5f 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 _GetUrlCacheConfigInfoA.__imp_Ge
182b60 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 tUrlCacheConfigInfoW.__imp_GetUr
182b80 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 5f 5f 69 6d 70 5f 47 65 74 55 lCacheEntryBinaryBlob.__imp_GetU
182ba0 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 rlCacheEntryInfoA.__imp_GetUrlCa
182bc0 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 cheEntryInfoExA.__imp_GetUrlCach
182be0 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 eEntryInfoExW.__imp_GetUrlCacheE
182c00 6e 74 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 ntryInfoW.__imp_GetUrlCacheGroup
182c20 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 AttributeA.__imp_GetUrlCacheGrou
182c40 70 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 pAttributeW.__imp_GetUrlCacheHea
182c60 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e derData.__imp_GetUserDefaultGeoN
182c80 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 ame.__imp_GetUserDefaultLCID.__i
182ca0 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 mp_GetUserDefaultLangID.__imp_Ge
182cc0 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 tUserDefaultLocaleName.__imp_Get
182ce0 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 55 UserDefaultUILanguage.__imp_GetU
182d00 73 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 41 00 5f 5f 69 6d serGeoID.__imp_GetUserNameA.__im
182d20 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 p_GetUserNameExA.__imp_GetUserNa
182d40 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 meExW.__imp_GetUserNameW.__imp_G
182d60 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 etUserObjectInformationA.__imp_G
182d80 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 etUserObjectInformationW.__imp_G
182da0 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 55 73 etUserObjectSecurity.__imp_GetUs
182dc0 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 erPreferredUILanguages.__imp_Get
182de0 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 55 UserProfileDirectoryA.__imp_GetU
182e00 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 56 43 serProfileDirectoryW.__imp_GetVC
182e20 50 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 5f 5f 69 6d 70 PFeatureAndVCPFeatureReply.__imp
182e40 5f 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 _GetVersion.__imp_GetVersionExA.
182e60 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 __imp_GetVersionExW.__imp_GetVer
182e80 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 sionFromFileA.__imp_GetVersionFr
182ea0 6f 6d 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 omFileExA.__imp_GetVersionFromFi
182ec0 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 leExW.__imp_GetVersionFromFileW.
182ee0 5f 5f 69 6d 70 5f 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 __imp_GetViewportExtEx.__imp_Get
182f00 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 ViewportOrgEx.__imp_GetVirtualDi
182f20 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 skInformation.__imp_GetVirtualDi
182f40 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f skMetadata.__imp_GetVirtualDiskO
182f60 70 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 perationProgress.__imp_GetVirtua
182f80 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d lDiskPhysicalPath.__imp_GetVolum
182fa0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 eInformationA.__imp_GetVolumeInf
182fc0 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d ormationByHandleW.__imp_GetVolum
182fe0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d eInformationW.__imp_GetVolumeNam
183000 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 56 eForVolumeMountPointA.__imp_GetV
183020 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f olumeNameForVolumeMountPointW.__
183040 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 imp_GetVolumePathNameA.__imp_Get
183060 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 VolumePathNameW.__imp_GetVolumeP
183080 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 athNamesForVolumeNameA.__imp_Get
1830a0 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 5f 5f VolumePathNamesForVolumeNameW.__
1830c0 69 6d 70 5f 47 65 74 56 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 4d 65 74 61 46 imp_GetVpCount.__imp_GetWinMetaF
1830e0 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 ileBits.__imp_GetWindow.__imp_Ge
183100 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 tWindowContextHelpId.__imp_GetWi
183120 6e 64 6f 77 44 43 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 ndowDC.__imp_GetWindowDisplayAff
183140 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 inity.__imp_GetWindowDpiAwarenes
183160 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 sContext.__imp_GetWindowDpiHosti
183180 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 ngBehavior.__imp_GetWindowExtEx.
1831a0 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f __imp_GetWindowFeedbackSetting._
1831c0 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 _imp_GetWindowInfo.__imp_GetWind
1831e0 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 owLongA.__imp_GetWindowLongPtrA.
183200 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 __imp_GetWindowLongPtrW.__imp_Ge
183220 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 tWindowLongW.__imp_GetWindowModu
183240 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c leFileNameA.__imp_GetWindowModul
183260 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 eFileNameW.__imp_GetWindowOrgEx.
183280 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 __imp_GetWindowPlacement.__imp_G
1832a0 65 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 65 67 69 etWindowRect.__imp_GetWindowRegi
1832c0 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f onData.__imp_GetWindowRgn.__imp_
1832e0 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 53 GetWindowRgnBox.__imp_GetWindowS
183300 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 ubclass.__imp_GetWindowTextA.__i
183320 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 mp_GetWindowTextLengthA.__imp_Ge
183340 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 tWindowTextLengthW.__imp_GetWind
183360 6f 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 5f 5f 69 owTextW.__imp_GetWindowTheme.__i
183380 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d mp_GetWindowThreadProcessId.__im
1833a0 70 5f 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 p_GetWindowWord.__imp_GetWindows
1833c0 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 AccountDomainSid.__imp_GetWindow
1833e0 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 sDirectoryA.__imp_GetWindowsDire
183400 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f ctoryW.__imp_GetWorldTransform._
183420 5f 69 6d 70 5f 47 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 47 65 74 58 53 74 61 _imp_GetWriteWatch.__imp_GetXSta
183440 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 teFeaturesMask.__imp_GlobalAddAt
183460 6f 6d 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 5f 5f 69 6d 70 omA.__imp_GlobalAddAtomExA.__imp
183480 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 _GlobalAddAtomExW.__imp_GlobalAd
1834a0 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 dAtomW.__imp_GlobalAlloc.__imp_G
1834c0 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 lobalCompact.__imp_GlobalDeleteA
1834e0 74 6f 6d 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f tom.__imp_GlobalFindAtomA.__imp_
183500 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 78 00 GlobalFindAtomW.__imp_GlobalFix.
183520 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 72 __imp_GlobalFlags.__imp_GlobalFr
183540 65 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d ee.__imp_GlobalGetAtomNameA.__im
183560 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 p_GlobalGetAtomNameW.__imp_Globa
183580 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 lHandle.__imp_GlobalLock.__imp_G
1835a0 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 lobalMemoryStatus.__imp_GlobalMe
1835c0 6d 6f 72 79 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 moryStatusEx.__imp_GlobalReAlloc
1835e0 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e .__imp_GlobalSize.__imp_GlobalUn
183600 57 69 72 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 66 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f Wire.__imp_GlobalUnfix.__imp_Glo
183620 62 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 57 69 72 65 00 5f 5f 69 6d 70 balUnlock.__imp_GlobalWire.__imp
183640 5f 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 _GopherCreateLocatorA.__imp_Goph
183660 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 6e erCreateLocatorW.__imp_GopherFin
183680 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 dFirstFileA.__imp_GopherFindFirs
1836a0 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 41 tFileW.__imp_GopherGetAttributeA
1836c0 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 .__imp_GopherGetAttributeW.__imp
1836e0 5f 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 _GopherGetLocatorTypeA.__imp_Gop
183700 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f herGetLocatorTypeW.__imp_GopherO
183720 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 5f penFileA.__imp_GopherOpenFileW._
183740 5f 69 6d 70 5f 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 _imp_GradientFill.__imp_GrayStri
183760 6e 67 41 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 72 69 64 ngA.__imp_GrayStringW.__imp_Grid
183780 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 75 65 73 74 50 68 79 73 69 Pattern_GetItem.__imp_GuestPhysi
1837a0 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 calAddressToRawSavedMemoryOffset
1837c0 00 5f 5f 69 6d 70 5f 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 .__imp_GuestVirtualAddressToPhys
1837e0 69 63 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 icalAddress.__imp_HACCEL_UserFre
183800 65 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f e.__imp_HACCEL_UserFree64.__imp_
183820 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f HACCEL_UserMarshal.__imp_HACCEL_
183840 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 53 UserMarshal64.__imp_HACCEL_UserS
183860 69 7a 65 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d ize.__imp_HACCEL_UserSize64.__im
183880 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 p_HACCEL_UserUnmarshal.__imp_HAC
1838a0 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 CEL_UserUnmarshal64.__imp_HBITMA
1838c0 50 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 P_UserFree.__imp_HBITMAP_UserFre
1838e0 65 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f e64.__imp_HBITMAP_UserMarshal.__
183900 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f imp_HBITMAP_UserMarshal64.__imp_
183920 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 HBITMAP_UserSize.__imp_HBITMAP_U
183940 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 serSize64.__imp_HBITMAP_UserUnma
183960 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 rshal.__imp_HBITMAP_UserUnmarsha
183980 6c 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 44 43 l64.__imp_HDC_UserFree.__imp_HDC
1839a0 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 _UserFree64.__imp_HDC_UserMarsha
1839c0 6c 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f l.__imp_HDC_UserMarshal64.__imp_
1839e0 48 44 43 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 53 69 7a 65 36 HDC_UserSize.__imp_HDC_UserSize6
183a00 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 4.__imp_HDC_UserUnmarshal.__imp_
183a20 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 HDC_UserUnmarshal64.__imp_HGLOBA
183a40 4c 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 L_UserFree.__imp_HGLOBAL_UserFre
183a60 65 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f e64.__imp_HGLOBAL_UserMarshal.__
183a80 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f imp_HGLOBAL_UserMarshal64.__imp_
183aa0 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 HGLOBAL_UserSize.__imp_HGLOBAL_U
183ac0 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 serSize64.__imp_HGLOBAL_UserUnma
183ae0 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 rshal.__imp_HGLOBAL_UserUnmarsha
183b00 6c 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 l64.__imp_HICON_UserFree.__imp_H
183b20 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 ICON_UserFree64.__imp_HICON_User
183b40 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 Marshal.__imp_HICON_UserMarshal6
183b60 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 49 43 4.__imp_HICON_UserSize.__imp_HIC
183b80 4f 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 55 6e ON_UserSize64.__imp_HICON_UserUn
183ba0 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 marshal.__imp_HICON_UserUnmarsha
183bc0 6c 36 34 00 5f 5f 69 6d 70 5f 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 l64.__imp_HIMAGELIST_QueryInterf
183be0 61 63 65 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 ace.__imp_HMENU_UserFree.__imp_H
183c00 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 MENU_UserFree64.__imp_HMENU_User
183c20 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 Marshal.__imp_HMENU_UserMarshal6
183c40 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d 45 4.__imp_HMENU_UserSize.__imp_HME
183c60 4e 55 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 55 6e NU_UserSize64.__imp_HMENU_UserUn
183c80 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 marshal.__imp_HMENU_UserUnmarsha
183ca0 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d l64.__imp_HMONITOR_UserFree.__im
183cc0 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e p_HMONITOR_UserFree64.__imp_HMON
183ce0 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f ITOR_UserMarshal.__imp_HMONITOR_
183d00 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 UserMarshal64.__imp_HMONITOR_Use
183d20 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 rSize.__imp_HMONITOR_UserSize64.
183d40 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 __imp_HMONITOR_UserUnmarshal.__i
183d60 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d mp_HMONITOR_UserUnmarshal64.__im
183d80 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 p_HPALETTE_UserFree.__imp_HPALET
183da0 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 TE_UserFree64.__imp_HPALETTE_Use
183dc0 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 rMarshal.__imp_HPALETTE_UserMars
183de0 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 5f 5f hal64.__imp_HPALETTE_UserSize.__
183e00 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 50 imp_HPALETTE_UserSize64.__imp_HP
183e20 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 ALETTE_UserUnmarshal.__imp_HPALE
183e40 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 TTE_UserUnmarshal64.__imp_HRGN_U
183e60 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f serFree.__imp_HRGN_UserFree64.__
183e80 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f imp_HRGN_UserMarshal.__imp_HRGN_
183ea0 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a UserMarshal64.__imp_HRGN_UserSiz
183ec0 65 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 52 e.__imp_HRGN_UserSize64.__imp_HR
183ee0 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 GN_UserUnmarshal.__imp_HRGN_User
183f00 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 Unmarshal64.__imp_HSTRING_UserFr
183f20 65 65 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d ee.__imp_HSTRING_UserFree64.__im
183f40 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 53 54 52 p_HSTRING_UserMarshal.__imp_HSTR
183f60 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f ING_UserMarshal64.__imp_HSTRING_
183f80 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 UserSize.__imp_HSTRING_UserSize6
183fa0 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 4.__imp_HSTRING_UserUnmarshal.__
183fc0 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d imp_HSTRING_UserUnmarshal64.__im
183fe0 70 5f 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f p_HT_Get8BPPFormatPalette.__imp_
184000 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 HT_Get8BPPMaskPalette.__imp_HWND
184020 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 _UserFree.__imp_HWND_UserFree64.
184040 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e __imp_HWND_UserMarshal.__imp_HWN
184060 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 53 D_UserMarshal64.__imp_HWND_UserS
184080 69 7a 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f ize.__imp_HWND_UserSize64.__imp_
1840a0 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 HWND_UserUnmarshal.__imp_HWND_Us
1840c0 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 61 6e 64 6c 65 4c 6f 67 46 75 6c erUnmarshal64.__imp_HandleLogFul
1840e0 6c 00 5f 5f 69 6d 70 5f 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 l.__imp_HasExpandedResources.__i
184100 6d 70 5f 48 61 73 68 43 6f 72 65 00 5f 5f 69 6d 70 5f 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 mp_HashCore.__imp_HashData.__imp
184120 5f 48 61 73 68 46 69 6e 61 6c 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 6e _HashFinal.__imp_HcnCloseEndpoin
184140 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 t.__imp_HcnCloseGuestNetworkServ
184160 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f ice.__imp_HcnCloseLoadBalancer._
184180 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e _imp_HcnCloseNamespace.__imp_Hcn
1841a0 43 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 45 6e 64 70 CloseNetwork.__imp_HcnCreateEndp
1841c0 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b oint.__imp_HcnCreateGuestNetwork
1841e0 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e Service.__imp_HcnCreateLoadBalan
184200 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 cer.__imp_HcnCreateNamespace.__i
184220 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c mp_HcnCreateNetwork.__imp_HcnDel
184240 65 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 eteEndpoint.__imp_HcnDeleteGuest
184260 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4c 6f NetworkService.__imp_HcnDeleteLo
184280 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 adBalancer.__imp_HcnDeleteNamesp
1842a0 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 ace.__imp_HcnDeleteNetwork.__imp
1842c0 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 48 63 6e _HcnEnumerateEndpoints.__imp_Hcn
1842e0 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 EnumerateGuestNetworkPortReserva
184300 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 tions.__imp_HcnEnumerateLoadBala
184320 6e 63 65 72 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 ncers.__imp_HcnEnumerateNamespac
184340 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 5f 5f es.__imp_HcnEnumerateNetworks.__
184360 69 6d 70 5f 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 imp_HcnFreeGuestNetworkPortReser
184380 76 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 vations.__imp_HcnModifyEndpoint.
1843a0 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 __imp_HcnModifyGuestNetworkServi
1843c0 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f ce.__imp_HcnModifyLoadBalancer._
1843e0 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 _imp_HcnModifyNamespace.__imp_Hc
184400 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 45 6e 64 70 nModifyNetwork.__imp_HcnOpenEndp
184420 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f oint.__imp_HcnOpenLoadBalancer._
184440 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4f _imp_HcnOpenNamespace.__imp_HcnO
184460 70 65 6e 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e penNetwork.__imp_HcnQueryEndpoin
184480 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 tProperties.__imp_HcnQueryLoadBa
1844a0 6c 61 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4e lancerProperties.__imp_HcnQueryN
1844c0 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 amespaceProperties.__imp_HcnQuer
1844e0 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 67 69 yNetworkProperties.__imp_HcnRegi
184500 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 sterGuestNetworkServiceCallback.
184520 5f 5f 69 6d 70 5f 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b __imp_HcnRegisterServiceCallback
184540 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 .__imp_HcnReleaseGuestNetworkSer
184560 76 69 63 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f vicePortReservationHandle.__imp_
184580 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 HcnReserveGuestNetworkServicePor
1845a0 74 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 t.__imp_HcnReserveGuestNetworkSe
1845c0 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 63 6e 55 6e 72 65 67 69 73 74 rvicePortRange.__imp_HcnUnregist
1845e0 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f erGuestNetworkServiceCallback.__
184600 69 6d 70 5f 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b imp_HcnUnregisterServiceCallback
184620 00 5f 5f 69 6d 70 5f 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 .__imp_HcsAttachLayerStorageFilt
184640 65 72 00 5f 5f 69 6d 70 5f 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d er.__imp_HcsCancelOperation.__im
184660 70 5f 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 p_HcsCloseComputeSystem.__imp_Hc
184680 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 50 72 sCloseOperation.__imp_HcsClosePr
1846a0 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 ocess.__imp_HcsCrashComputeSyste
1846c0 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f m.__imp_HcsCreateComputeSystem._
1846e0 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d _imp_HcsCreateComputeSystemInNam
184700 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 espace.__imp_HcsCreateEmptyGuest
184720 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 StateFile.__imp_HcsCreateEmptyRu
184740 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 4f 70 ntimeStateFile.__imp_HcsCreateOp
184760 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 5f eration.__imp_HcsCreateProcess._
184780 5f 69 6d 70 5f 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 44 65 _imp_HcsDestroyLayer.__imp_HcsDe
1847a0 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 48 63 73 tachLayerStorageFilter.__imp_Hcs
1847c0 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 5f 5f 69 6d 70 5f 48 63 EnumerateComputeSystems.__imp_Hc
1847e0 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 sEnumerateComputeSystemsInNamesp
184800 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 45 78 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 ace.__imp_HcsExportLayer.__imp_H
184820 63 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d csExportLegacyWritableLayer.__im
184840 70 5f 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 5f 5f 69 6d p_HcsFormatWritableLayerVhd.__im
184860 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 74 69 p_HcsGetComputeSystemFromOperati
184880 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 on.__imp_HcsGetComputeSystemProp
1848a0 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 erties.__imp_HcsGetLayerVhdMount
1848c0 50 61 74 68 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 Path.__imp_HcsGetOperationContex
1848e0 74 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f t.__imp_HcsGetOperationId.__imp_
184900 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 47 HcsGetOperationResult.__imp_HcsG
184920 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 etOperationResultAndProcessInfo.
184940 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f __imp_HcsGetOperationType.__imp_
184960 48 63 73 47 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 HcsGetProcessFromOperation.__imp
184980 5f 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 _HcsGetProcessInfo.__imp_HcsGetP
1849a0 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f rocessProperties.__imp_HcsGetPro
1849c0 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 cessorCompatibilityFromSavedStat
1849e0 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 e.__imp_HcsGetServiceProperties.
184a00 5f 5f 69 6d 70 5f 48 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 __imp_HcsGrantVmAccess.__imp_Hcs
184a20 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 49 6d 70 6f GrantVmGroupAccess.__imp_HcsImpo
184a40 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 rtLayer.__imp_HcsInitializeLegac
184a60 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 yWritableLayer.__imp_HcsInitiali
184a80 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 43 zeWritableLayer.__imp_HcsModifyC
184aa0 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 omputeSystem.__imp_HcsModifyProc
184ac0 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e ess.__imp_HcsModifyServiceSettin
184ae0 67 73 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f gs.__imp_HcsOpenComputeSystem.__
184b00 69 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 imp_HcsOpenComputeSystemInNamesp
184b20 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 ace.__imp_HcsOpenProcess.__imp_H
184b40 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 65 csPauseComputeSystem.__imp_HcsRe
184b60 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f 6b sumeComputeSystem.__imp_HcsRevok
184b80 65 56 6d 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 eVmAccess.__imp_HcsRevokeVmGroup
184ba0 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 Access.__imp_HcsSaveComputeSyste
184bc0 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 m.__imp_HcsSetComputeSystemCallb
184be0 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 ack.__imp_HcsSetOperationCallbac
184c00 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f k.__imp_HcsSetOperationContext._
184c20 5f 69 6d 70 5f 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 _imp_HcsSetProcessCallback.__imp
184c40 5f 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 53 65 _HcsSetupBaseOSLayer.__imp_HcsSe
184c60 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 48 63 73 53 68 75 74 44 6f 77 tupBaseOSVolume.__imp_HcsShutDow
184c80 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 69 67 6e 61 6c 50 72 nComputeSystem.__imp_HcsSignalPr
184ca0 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 ocess.__imp_HcsStartComputeSyste
184cc0 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 5f 5f 69 6d 70 m.__imp_HcsSubmitWerReport.__imp
184ce0 5f 48 63 73 54 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 _HcsTerminateComputeSystem.__imp
184d00 5f 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 57 61 _HcsTerminateProcess.__imp_HcsWa
184d20 69 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 5f 5f 69 6d 70 5f 48 63 73 itForComputeSystemExit.__imp_Hcs
184d40 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 WaitForOperationResult.__imp_Hcs
184d60 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 WaitForOperationResultAndProcess
184d80 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 Info.__imp_HcsWaitForProcessExit
184da0 00 5f 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f .__imp_HdvCreateDeviceInstance._
184dc0 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 _imp_HdvCreateGuestMemoryApertur
184de0 65 00 5f 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d e.__imp_HdvCreateSectionBackedMm
184e00 69 6f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 ioRange.__imp_HdvDeliverGuestInt
184e20 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f errupt.__imp_HdvDestroyGuestMemo
184e40 72 79 41 70 65 72 74 75 72 65 00 5f 5f 69 6d 70 5f 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 ryAperture.__imp_HdvDestroySecti
184e60 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 64 76 49 6e 69 74 69 onBackedMmioRange.__imp_HdvIniti
184e80 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 48 64 76 52 65 61 64 47 75 65 alizeDeviceHost.__imp_HdvReadGue
184ea0 73 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 stMemory.__imp_HdvRegisterDoorbe
184ec0 6c 6c 00 5f 5f 69 6d 70 5f 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 74 00 5f ll.__imp_HdvTeardownDeviceHost._
184ee0 5f 69 6d 70 5f 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 5f 5f 69 6d 70 _imp_HdvUnregisterDoorbell.__imp
184f00 5f 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 48 65 61 70 33 _HdvWriteGuestMemory.__imp_Heap3
184f20 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 5f 5f 69 2First.__imp_Heap32ListFirst.__i
184f40 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4e 65 mp_Heap32ListNext.__imp_Heap32Ne
184f60 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 43 6f 6d xt.__imp_HeapAlloc.__imp_HeapCom
184f80 70 61 63 74 00 5f 5f 69 6d 70 5f 48 65 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 pact.__imp_HeapCreate.__imp_Heap
184fa0 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 48 65 61 Destroy.__imp_HeapFree.__imp_Hea
184fc0 70 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e pLock.__imp_HeapQueryInformation
184fe0 00 5f 5f 69 6d 70 5f 48 65 61 70 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 53 65 74 .__imp_HeapReAlloc.__imp_HeapSet
185000 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 53 69 7a 65 00 5f 5f 69 6d 70 Information.__imp_HeapSize.__imp
185020 5f 48 65 61 70 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 48 65 61 70 55 6e 6c 6f 63 6b 00 5f 5f _HeapSummary.__imp_HeapUnlock.__
185040 69 6d 70 5f 48 65 61 70 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 57 61 6c 6b 00 imp_HeapValidate.__imp_HeapWalk.
185060 5f 5f 69 6d 70 5f 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 69 64 44 __imp_HidD_FlushQueue.__imp_HidD
185080 5f 46 72 65 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 _FreePreparsedData.__imp_HidD_Ge
1850a0 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 tAttributes.__imp_HidD_GetConfig
1850c0 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 5f 5f uration.__imp_HidD_GetFeature.__
1850e0 69 6d 70 5f 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 imp_HidD_GetHidGuid.__imp_HidD_G
185100 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 49 6e etIndexedString.__imp_HidD_GetIn
185120 70 75 74 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 putReport.__imp_HidD_GetManufact
185140 75 72 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 urerString.__imp_HidD_GetMsGenre
185160 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 Descriptor.__imp_HidD_GetNumInpu
185180 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 tBuffers.__imp_HidD_GetPhysicalD
1851a0 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 escriptor.__imp_HidD_GetPreparse
1851c0 64 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e dData.__imp_HidD_GetProductStrin
1851e0 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 g.__imp_HidD_GetSerialNumberStri
185200 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f ng.__imp_HidD_SetConfiguration._
185220 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f _imp_HidD_SetFeature.__imp_HidD_
185240 53 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 SetNumInputBuffers.__imp_HidD_Se
185260 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 74 tOutputReport.__imp_HidP_GetButt
185280 6f 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 onArray.__imp_HidP_GetButtonCaps
1852a0 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 .__imp_HidP_GetCaps.__imp_HidP_G
1852c0 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 etData.__imp_HidP_GetExtendedAtt
1852e0 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 ributes.__imp_HidP_GetLinkCollec
185300 74 69 6f 6e 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 63 61 6c 65 64 55 73 tionNodes.__imp_HidP_GetScaledUs
185320 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 42 ageValue.__imp_HidP_GetSpecificB
185340 75 74 74 6f 6e 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 uttonCaps.__imp_HidP_GetSpecific
185360 56 61 6c 75 65 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c ValueCaps.__imp_HidP_GetUsageVal
185380 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 ue.__imp_HidP_GetUsageValueArray
1853a0 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 .__imp_HidP_GetUsages.__imp_HidP
1853c0 5f 47 65 74 55 73 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 56 61 6c 75 65 _GetUsagesEx.__imp_HidP_GetValue
1853e0 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 Caps.__imp_HidP_InitializeReport
185400 46 6f 72 49 44 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 ForID.__imp_HidP_MaxDataListLeng
185420 74 68 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 th.__imp_HidP_MaxUsageListLength
185440 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 5f 5f 69 6d 70 .__imp_HidP_SetButtonArray.__imp
185460 5f 48 69 64 50 5f 53 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 53 63 61 6c _HidP_SetData.__imp_HidP_SetScal
185480 65 64 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 edUsageValue.__imp_HidP_SetUsage
1854a0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 Value.__imp_HidP_SetUsageValueAr
1854c0 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 ray.__imp_HidP_SetUsages.__imp_H
1854e0 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f idP_TranslateUsagesToI8042ScanCo
185500 64 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 des.__imp_HidP_UnsetUsages.__imp
185520 5f 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f _HidP_UsageListDifference.__imp_
185540 48 69 64 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 5f HideCaret.__imp_HiliteMenuItem._
185560 5f 69 6d 70 5f 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d _imp_HitTestThemeBackground.__im
185580 70 5f 48 6c 69 6e 6b 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 p_HlinkClone.__imp_HlinkCreateBr
1855a0 6f 77 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 owseContext.__imp_HlinkCreateExt
1855c0 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 ensionServices.__imp_HlinkCreate
1855e0 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f FromData.__imp_HlinkCreateFromMo
185600 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e niker.__imp_HlinkCreateFromStrin
185620 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d g.__imp_HlinkCreateShortcut.__im
185640 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 p_HlinkCreateShortcutFromMoniker
185660 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 .__imp_HlinkCreateShortcutFromSt
185680 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 ring.__imp_HlinkGetSpecialRefere
1856a0 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d nce.__imp_HlinkGetValueFromParam
1856c0 73 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 s.__imp_HlinkGoBack.__imp_HlinkG
1856e0 6f 46 6f 72 77 61 72 64 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 5f oForward.__imp_HlinkIsShortcut._
185700 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 _imp_HlinkNavigate.__imp_HlinkNa
185720 76 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 vigateMoniker.__imp_HlinkNavigat
185740 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 eString.__imp_HlinkNavigateToStr
185760 69 6e 67 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 ingReference.__imp_HlinkOnNaviga
185780 74 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 5f te.__imp_HlinkOnRenameDocument._
1857a0 5f 69 6d 70 5f 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 _imp_HlinkParseDisplayName.__imp
1857c0 5f 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c _HlinkPreprocessMoniker.__imp_Hl
1857e0 69 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 inkQueryCreateFromData.__imp_Hli
185800 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c nkResolveMonikerForData.__imp_Hl
185820 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 inkResolveShortcut.__imp_HlinkRe
185840 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 solveShortcutToMoniker.__imp_Hli
185860 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f nkResolveShortcutToString.__imp_
185880 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f HlinkResolveStringForData.__imp_
1858a0 48 6c 69 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 HlinkSetSpecialReference.__imp_H
1858c0 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d linkSimpleNavigateToMoniker.__im
1858e0 70 5f 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 5f 5f p_HlinkSimpleNavigateToString.__
185900 69 6d 70 5f 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 5f 5f 69 6d 70 5f 48 6c 69 6e imp_HlinkTranslateURL.__imp_Hlin
185920 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 kUpdateStackItem.__imp_HrAddColu
185940 6d 6e 73 00 5f 5f 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 5f 5f 69 6d 70 5f 48 mns.__imp_HrAddColumnsEx.__imp_H
185960 72 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 48 72 44 69 73 70 61 74 63 rAllocAdviseSink.__imp_HrDispatc
185980 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 72 47 65 74 4f 6e 65 50 72 6f hNotifications.__imp_HrGetOnePro
1859a0 70 00 5f 5f 69 6d 70 5f 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 p.__imp_HrIStorageFromStream.__i
1859c0 6d 70 5f 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 5f 5f 69 6d 70 5f 48 72 53 65 74 4f 6e 65 mp_HrQueryAllRows.__imp_HrSetOne
1859e0 50 72 6f 70 00 5f 5f 69 6d 70 5f 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 65 53 69 6e Prop.__imp_HrThisThreadAdviseSin
185a00 6b 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 5f k.__imp_HttpAddFragmentToCache._
185a20 5f 69 6d 70 5f 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 5f 5f 69 6d _imp_HttpAddRequestHeadersA.__im
185a40 70 5f 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 00 5f 5f 69 6d 70 5f 48 p_HttpAddRequestHeadersW.__imp_H
185a60 74 74 70 41 64 64 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 ttpAddUrl.__imp_HttpAddUrlToUrlG
185a80 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 roup.__imp_HttpCancelHttpRequest
185aa0 00 5f 5f 69 6d 70 5f 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 5f .__imp_HttpCheckDavComplianceA._
185ac0 5f 69 6d 70 5f 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 5f 5f 69 _imp_HttpCheckDavComplianceW.__i
185ae0 6d 70 5f 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 mp_HttpCloseDependencyHandle.__i
185b00 6d 70 5f 48 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 mp_HttpCloseRequestQueue.__imp_H
185b20 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 ttpCloseServerSession.__imp_Http
185b40 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 48 74 CloseUrlGroup.__imp_HttpCreateHt
185b60 74 70 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 52 65 71 75 65 73 74 tpHandle.__imp_HttpCreateRequest
185b80 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 Queue.__imp_HttpCreateServerSess
185ba0 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 ion.__imp_HttpCreateUrlGroup.__i
185bc0 6d 70 5f 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 6c mp_HttpDeclarePush.__imp_HttpDel
185be0 65 67 61 74 65 52 65 71 75 65 73 74 45 78 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 6c 65 74 65 53 egateRequestEx.__imp_HttpDeleteS
185c00 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 44 75 erviceConfiguration.__imp_HttpDu
185c20 70 6c 69 63 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 plicateDependencyHandle.__imp_Ht
185c40 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 45 6e 64 52 65 71 75 65 tpEndRequestA.__imp_HttpEndReque
185c60 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 5f 5f 69 6d stW.__imp_HttpExtensionProc.__im
185c80 70 5f 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 5f 5f 69 6d 70 5f 48 74 74 70 46 69 6e 64 55 p_HttpFilterProc.__imp_HttpFindU
185ca0 72 6c 47 72 6f 75 70 49 64 00 5f 5f 69 6d 70 5f 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 rlGroupId.__imp_HttpFlushRespons
185cc0 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 5f 5f eCache.__imp_HttpGetExtension.__
185ce0 69 6d 70 5f 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 imp_HttpGetServerCredentials.__i
185d00 6d 70 5f 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 mp_HttpIndicatePageLoadComplete.
185d20 5f 5f 69 6d 70 5f 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 48 74 74 70 49 __imp_HttpInitialize.__imp_HttpI
185d40 73 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 48 6f sFeatureSupported.__imp_HttpIsHo
185d60 73 74 48 73 74 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 44 65 70 65 stHstsEnabled.__imp_HttpOpenDepe
185d80 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 ndencyHandle.__imp_HttpOpenReque
185da0 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 stA.__imp_HttpOpenRequestW.__imp
185dc0 5f 48 74 74 70 50 72 65 70 61 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 43 6c _HttpPrepareUrl.__imp_HttpPushCl
185de0 6f 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 48 ose.__imp_HttpPushEnable.__imp_H
185e00 74 74 70 50 75 73 68 57 61 69 74 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 49 6e 66 6f 41 ttpPushWait.__imp_HttpQueryInfoA
185e20 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 48 74 74 70 .__imp_HttpQueryInfoW.__imp_Http
185e40 51 75 65 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f QueryRequestQueueProperty.__imp_
185e60 48 74 74 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f HttpQueryServerSessionProperty._
185e80 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 _imp_HttpQueryServiceConfigurati
185ea0 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 on.__imp_HttpQueryUrlGroupProper
185ec0 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 ty.__imp_HttpReadFragmentFromCac
185ee0 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 he.__imp_HttpReceiveClientCertif
185f00 69 63 61 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 icate.__imp_HttpReceiveHttpReque
185f20 73 74 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 st.__imp_HttpReceiveRequestEntit
185f40 79 42 6f 64 79 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 5f 5f 69 6d 70 5f yBody.__imp_HttpRemoveUrl.__imp_
185f60 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f HttpRemoveUrlFromUrlGroup.__imp_
185f80 48 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 53 HttpSendHttpResponse.__imp_HttpS
185fa0 65 6e 64 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 endRequestA.__imp_HttpSendReques
185fc0 74 45 78 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 57 00 5f 5f tExA.__imp_HttpSendRequestExW.__
185fe0 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 53 imp_HttpSendRequestW.__imp_HttpS
186000 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 5f 5f 69 6d 70 5f 48 74 74 70 endResponseEntityBody.__imp_Http
186020 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 SetRequestProperty.__imp_HttpSet
186040 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 RequestQueueProperty.__imp_HttpS
186060 65 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 etServerSessionProperty.__imp_Ht
186080 74 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f tpSetServiceConfiguration.__imp_
1860a0 48 74 74 70 53 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 HttpSetUrlGroupProperty.__imp_Ht
1860c0 74 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 tpShutdownRequestQueue.__imp_Htt
1860e0 70 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 pTerminate.__imp_HttpUpdateServi
186100 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f ceConfiguration.__imp_HttpWaitFo
186120 72 44 65 6d 61 6e 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 69 rDemandStart.__imp_HttpWaitForDi
186140 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e sconnect.__imp_HttpWaitForDiscon
186160 6e 65 63 74 45 78 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 nectEx.__imp_HttpWebSocketClose.
186180 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 __imp_HttpWebSocketCompleteUpgra
1861a0 64 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 de.__imp_HttpWebSocketQueryClose
1861c0 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 Status.__imp_HttpWebSocketReceiv
1861e0 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f e.__imp_HttpWebSocketSend.__imp_
186200 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 49 43 43 6c HttpWebSocketShutdown.__imp_ICCl
186220 6f 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d ose.__imp_ICCompress.__imp_ICCom
186240 70 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 6f 72 pressorChoose.__imp_ICCompressor
186260 46 72 65 65 00 5f 5f 69 6d 70 5f 49 43 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 Free.__imp_ICDecompress.__imp_IC
186280 44 72 61 77 00 5f 5f 69 6d 70 5f 49 43 44 72 61 77 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 49 43 47 Draw.__imp_ICDrawBegin.__imp_ICG
1862a0 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 49 43 47 65 74 49 6e 66 6f 00 etDisplayFormat.__imp_ICGetInfo.
1862c0 5f 5f 69 6d 70 5f 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 49 6d __imp_ICImageCompress.__imp_ICIm
1862e0 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 49 6e 66 6f 00 5f 5f 69 6d 70 ageDecompress.__imp_ICInfo.__imp
186300 5f 49 43 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 49 43 4c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f _ICInstall.__imp_ICLocate.__imp_
186320 49 43 4f 70 65 6e 00 5f 5f 69 6d 70 5f 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d ICOpen.__imp_ICOpenFunction.__im
186340 70 5f 49 43 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 5f p_ICRemove.__imp_ICSendMessage._
186360 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 49 43 _imp_ICSeqCompressFrame.__imp_IC
186380 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 SeqCompressFrameEnd.__imp_ICSeqC
1863a0 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 49 45 47 65 74 55 73 65 ompressFrameStart.__imp_IEGetUse
1863c0 72 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 45 49 6e rPrivateNamespaceName.__imp_IEIn
1863e0 73 74 61 6c 6c 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f stallScope.__imp_IIDFromString._
186400 5f 69 6d 70 5f 49 4c 41 70 70 65 6e 64 49 44 00 5f 5f 69 6d 70 5f 49 4c 43 6c 6f 6e 65 00 5f 5f _imp_ILAppendID.__imp_ILClone.__
186420 69 6d 70 5f 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 5f 5f 69 6d 70 5f 49 4c 43 6f 6d 62 69 6e 65 imp_ILCloneFirst.__imp_ILCombine
186440 00 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 49 .__imp_ILCreateFromPathA.__imp_I
186460 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 43 68 69 LCreateFromPathW.__imp_ILFindChi
186480 6c 64 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 46 72 ld.__imp_ILFindLastID.__imp_ILFr
1864a0 65 65 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 53 69 ee.__imp_ILGetNext.__imp_ILGetSi
1864c0 7a 65 00 5f 5f 69 6d 70 5f 49 4c 49 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 49 4c 49 73 50 61 72 ze.__imp_ILIsEqual.__imp_ILIsPar
1864e0 65 6e 74 00 5f 5f 69 6d 70 5f 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 5f 5f 69 ent.__imp_ILLoadFromStreamEx.__i
186500 6d 70 5f 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 53 61 76 65 54 6f mp_ILRemoveLastID.__imp_ILSaveTo
186520 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 49 4d 50 47 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d Stream.__imp_IMPGetIMEA.__imp_IM
186540 50 47 65 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 72 79 49 4d 45 41 00 5f 5f 69 6d PGetIMEW.__imp_IMPQueryIMEA.__im
186560 70 5f 49 4d 50 51 75 65 72 79 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 41 00 p_IMPQueryIMEW.__imp_IMPSetIMEA.
186580 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 __imp_IMPSetIMEW.__imp_IPsecDosp
1865a0 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 GetSecurityInfo0.__imp_IPsecDosp
1865c0 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 65 GetStatistics0.__imp_IPsecDospSe
1865e0 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 tSecurityInfo0.__imp_IPsecDospSt
186600 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 ateCreateEnumHandle0.__imp_IPsec
186620 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d DospStateDestroyEnumHandle0.__im
186640 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 p_IPsecDospStateEnum0.__imp_IPse
186660 63 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 47 65 74 53 74 cGetStatistics0.__imp_IPsecGetSt
186680 61 74 69 73 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 atistics1.__imp_IPsecKeyManagerA
1866a0 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e ddAndRegister0.__imp_IPsecKeyMan
1866c0 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f agerGetSecurityInfoByKey0.__imp_
1866e0 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 IPsecKeyManagerSetSecurityInfoBy
186700 4b 65 79 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 Key0.__imp_IPsecKeyManagerUnregi
186720 73 74 65 72 41 6e 64 44 65 6c 65 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e sterAndDelete0.__imp_IPsecKeyMan
186740 61 67 65 72 73 47 65 74 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 agersGet0.__imp_IPsecSaContextAd
186760 64 49 6e 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 dInbound0.__imp_IPsecSaContextAd
186780 64 49 6e 62 6f 75 6e 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 dInbound1.__imp_IPsecSaContextAd
1867a0 64 4f 75 74 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 dOutbound0.__imp_IPsecSaContextA
1867c0 64 64 4f 75 74 62 6f 75 6e 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 ddOutbound1.__imp_IPsecSaContext
1867e0 43 72 65 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 Create0.__imp_IPsecSaContextCrea
186800 74 65 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e te1.__imp_IPsecSaContextCreateEn
186820 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 umHandle0.__imp_IPsecSaContextDe
186840 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 leteById0.__imp_IPsecSaContextDe
186860 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f stroyEnumHandle0.__imp_IPsecSaCo
186880 6e 74 65 78 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 ntextEnum0.__imp_IPsecSaContextE
1868a0 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 num1.__imp_IPsecSaContextExpire0
1868c0 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 5f 5f .__imp_IPsecSaContextGetById0.__
1868e0 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 imp_IPsecSaContextGetById1.__imp
186900 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 5f 5f 69 6d 70 5f 49 50 73 _IPsecSaContextGetSpi0.__imp_IPs
186920 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 ecSaContextGetSpi1.__imp_IPsecSa
186940 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 ContextSetSpi0.__imp_IPsecSaCont
186960 65 78 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 extSubscribe0.__imp_IPsecSaConte
186980 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 xtSubscriptionsGet0.__imp_IPsecS
1869a0 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 aContextUnsubscribe0.__imp_IPsec
1869c0 53 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 72 SaContextUpdate0.__imp_IPsecSaCr
1869e0 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 47 eateEnumHandle0.__imp_IPsecSaDbG
186a00 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 53 etSecurityInfo0.__imp_IPsecSaDbS
186a20 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 65 73 etSecurityInfo0.__imp_IPsecSaDes
186a40 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 troyEnumHandle0.__imp_IPsecSaEnu
186a60 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 53 74 72 m0.__imp_IPsecSaEnum1.__imp_IStr
186a80 65 61 6d 5f 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 00 5f 5f 69 6d eam_Copy.__imp_IStream_Read.__im
186aa0 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d p_IStream_ReadPidl.__imp_IStream
186ac0 5f 52 65 61 64 53 74 72 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 5f 5f 69 _ReadStr.__imp_IStream_Reset.__i
186ae0 6d 70 5f 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 mp_IStream_Size.__imp_IStream_Wr
186b00 69 74 65 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 5f 5f 69 6d ite.__imp_IStream_WritePidl.__im
186b20 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 53 74 72 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 p_IStream_WriteStr.__imp_IUnknow
186b40 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 74 n_AddRef_Proxy.__imp_IUnknown_At
186b60 6f 6d 69 63 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 omicRelease.__imp_IUnknown_GetSi
186b80 74 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d te.__imp_IUnknown_GetWindow.__im
186ba0 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 p_IUnknown_QueryInterface_Proxy.
186bc0 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 5f 5f 69 6d __imp_IUnknown_QueryService.__im
186be0 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 p_IUnknown_Release_Proxy.__imp_I
186c00 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 69 Unknown_Set.__imp_IUnknown_SetSi
186c20 74 65 00 5f 5f 69 6d 70 5f 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 5f 5f 69 6d te.__imp_I_NetLogonControl2.__im
186c40 70 5f 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 79 6e 63 p_I_RpcAllocate.__imp_I_RpcAsync
186c60 41 62 6f 72 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e AbortCall.__imp_I_RpcAsyncSetHan
186c80 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 dle.__imp_I_RpcBindingCopy.__imp
186ca0 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 5f 5f 69 6d 70 5f 49 5f 52 70 _I_RpcBindingCreateNP.__imp_I_Rp
186cc0 63 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d cBindingHandleToAsyncHandle.__im
186ce0 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 p_I_RpcBindingInqClientTokenAttr
186d00 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 ibutes.__imp_I_RpcBindingInqDyna
186d20 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 micEndpointA.__imp_I_RpcBindingI
186d40 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 nqDynamicEndpointW.__imp_I_RpcBi
186d60 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 5f 5f 69 6d 70 5f 49 5f 52 ndingInqLocalClientPID.__imp_I_R
186d80 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f pcBindingInqMarshalledTargetInfo
186da0 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f .__imp_I_RpcBindingInqSecurityCo
186dc0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 ntext.__imp_I_RpcBindingInqSecur
186de0 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e ityContextKeyInfo.__imp_I_RpcBin
186e00 64 69 6e 67 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 dingInqTransportType.__imp_I_Rpc
186e20 42 69 6e 64 69 6e 67 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 5f 5f 69 6d 70 5f 49 BindingInqWireIdForSnego.__imp_I
186e40 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 _RpcBindingIsClientLocal.__imp_I
186e60 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 _RpcBindingIsServerLocal.__imp_I
186e80 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d _RpcBindingSetPrivateOption.__im
186ea0 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 p_I_RpcBindingToStaticStringBind
186ec0 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 5f 5f 69 6d 70 ingW.__imp_I_RpcClearMutex.__imp
186ee0 5f 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 45 78 63 _I_RpcDeleteMutex.__imp_I_RpcExc
186f00 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 00 5f 5f 69 eptionFilter.__imp_I_RpcFree.__i
186f20 6d 70 5f 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 mp_I_RpcFreeBuffer.__imp_I_RpcFr
186f40 65 65 50 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 42 75 66 66 65 eePipeBuffer.__imp_I_RpcGetBuffe
186f60 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 r.__imp_I_RpcGetBufferWithObject
186f80 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 .__imp_I_RpcGetCurrentCallHandle
186fa0 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 5f 5f 69 6d 70 5f 49 .__imp_I_RpcGetDefaultSD.__imp_I
186fc0 5f 52 70 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 _RpcGetExtendedError.__imp_I_Rpc
186fe0 49 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 IfInqTransferSyntaxes.__imp_I_Rp
187000 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4d 67 6d 74 45 cMapWin32Status.__imp_I_RpcMgmtE
187020 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 5f 5f 69 6d 70 5f 49 nableDedicatedThreadPool.__imp_I
187040 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 5f 5f 69 6d _RpcNegotiateTransferSyntax.__im
187060 70 5f 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f p_I_RpcNsBindingSetEntryNameA.__
187080 69 6d 70 5f 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 imp_I_RpcNsBindingSetEntryNameW.
1870a0 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 __imp_I_RpcNsGetBuffer.__imp_I_R
1870c0 70 63 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 pcNsInterfaceExported.__imp_I_Rp
1870e0 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 78 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 cNsInterfaceUnexported.__imp_I_R
187100 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 pcNsRaiseException.__imp_I_RpcNs
187120 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 6e SendReceive.__imp_I_RpcOpenClien
187140 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 tProcess.__imp_I_RpcPauseExecuti
187160 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 on.__imp_I_RpcReBindBuffer.__imp
187180 5f 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f _I_RpcReallocPipeBuffer.__imp_I_
1871a0 52 70 63 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c 6c RpcReceive.__imp_I_RpcRecordCall
1871c0 6f 75 74 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 outFailure.__imp_I_RpcRequestMut
1871e0 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 ex.__imp_I_RpcSend.__imp_I_RpcSe
187200 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b ndReceive.__imp_I_RpcServerCheck
187220 43 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 ClientRestriction.__imp_I_RpcSer
187240 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f verDisableExceptionFilter.__imp_
187260 49 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 5f 5f 69 6d I_RpcServerGetAssociationID.__im
187280 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 p_I_RpcServerInqAddressChangeFn.
1872a0 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 __imp_I_RpcServerInqLocalConnAdd
1872c0 72 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 ress.__imp_I_RpcServerInqRemoteC
1872e0 6f 6e 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 54 onnAddress.__imp_I_RpcServerInqT
187300 72 61 6e 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 52 65 ransportType.__imp_I_RpcServerRe
187320 67 69 73 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 gisterForwardFunction.__imp_I_Rp
187340 63 53 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 5f 5f 69 6d 70 5f cServerSetAddressChangeFn.__imp_
187360 49 5f 52 70 63 53 65 72 76 65 72 53 74 61 72 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 5f I_RpcServerStartService.__imp_I_
187380 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e RpcServerSubscribeForDisconnectN
1873a0 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 otification.__imp_I_RpcServerSub
1873c0 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 scribeForDisconnectNotification2
1873e0 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 .__imp_I_RpcServerUnsubscribeFor
187400 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 DisconnectNotification.__imp_I_R
187420 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 pcServerUseProtseq2A.__imp_I_Rpc
187440 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 ServerUseProtseq2W.__imp_I_RpcSe
187460 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 rverUseProtseqEp2A.__imp_I_RpcSe
187480 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 rverUseProtseqEp2W.__imp_I_RpcSe
1874a0 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 ssionStrictContextHandle.__imp_I
1874c0 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 _RpcSsDontSerializeContext.__imp
1874e0 5f 49 5f 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f _I_RpcSystemHandleTypeSpecificWo
187500 72 6b 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 rk.__imp_I_RpcTurnOnEEInfoPropag
187520 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 55 75 69 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 49 ation.__imp_I_UuidCreate.__imp_I
187540 63 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 50 61 72 73 65 52 cmp6CreateFile.__imp_Icmp6ParseR
187560 65 70 6c 69 65 73 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 5f 5f 69 6d eplies.__imp_Icmp6SendEcho2.__im
187580 70 5f 49 63 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 43 72 65 61 p_IcmpCloseHandle.__imp_IcmpCrea
1875a0 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 5f 5f teFile.__imp_IcmpParseReplies.__
1875c0 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 imp_IcmpSendEcho.__imp_IcmpSendE
1875e0 63 68 6f 32 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 5f 5f 69 6d 70 cho2.__imp_IcmpSendEcho2Ex.__imp
187600 5f 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 41 73 63 _IdentifyMIMEType.__imp_IdnToAsc
187620 69 69 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 5f 5f ii.__imp_IdnToNameprepUnicode.__
187640 69 6d 70 5f 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 imp_IdnToUnicode.__imp_IkeextGet
187660 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 Statistics0.__imp_IkeextGetStati
187680 73 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 stics1.__imp_IkeextSaCreateEnumH
1876a0 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 andle0.__imp_IkeextSaDbGetSecuri
1876c0 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 tyInfo0.__imp_IkeextSaDbSetSecur
1876e0 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 ityInfo0.__imp_IkeextSaDeleteByI
187700 64 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 d0.__imp_IkeextSaDestroyEnumHand
187720 6c 65 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 6b le0.__imp_IkeextSaEnum0.__imp_Ik
187740 65 65 78 74 53 61 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 eextSaEnum1.__imp_IkeextSaEnum2.
187760 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 6b 65 __imp_IkeextSaGetById0.__imp_Ike
187780 65 78 74 53 61 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 extSaGetById1.__imp_IkeextSaGetB
1877a0 79 49 64 32 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 65 00 5f yId2.__imp_ImageAddCertificate._
1877c0 5f 69 6d 70 5f 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 5f _imp_ImageDirectoryEntryToData._
1877e0 5f 69 6d 70 5f 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 _imp_ImageDirectoryEntryToDataEx
187800 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 .__imp_ImageEnumerateCertificate
187820 73 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 s.__imp_ImageGetCertificateData.
187840 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 64 65 72 00 __imp_ImageGetCertificateHeader.
187860 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 5f 5f 69 6d 70 __imp_ImageGetDigestStream.__imp
187880 5f 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 41 _ImageList_Add.__imp_ImageList_A
1878a0 64 64 4d 61 73 6b 65 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 ddMasked.__imp_ImageList_BeginDr
1878c0 61 67 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 ag.__imp_ImageList_CoCreateInsta
1878e0 6e 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 nce.__imp_ImageList_Copy.__imp_I
187900 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f mageList_Create.__imp_ImageList_
187920 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 Destroy.__imp_ImageList_DragEnte
187940 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d r.__imp_ImageList_DragLeave.__im
187960 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 p_ImageList_DragMove.__imp_Image
187980 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c List_DragShowNolock.__imp_ImageL
1879a0 69 73 74 5f 44 72 61 77 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 ist_Draw.__imp_ImageList_DrawEx.
1879c0 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 __imp_ImageList_DrawIndirect.__i
1879e0 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 mp_ImageList_Duplicate.__imp_Ima
187a00 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 geList_EndDrag.__imp_ImageList_G
187a20 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 etBkColor.__imp_ImageList_GetDra
187a40 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 5f gImage.__imp_ImageList_GetIcon._
187a60 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 _imp_ImageList_GetIconSize.__imp
187a80 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 _ImageList_GetImageCount.__imp_I
187aa0 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6d 61 67 mageList_GetImageInfo.__imp_Imag
187ac0 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 eList_LoadImageA.__imp_ImageList
187ae0 5f 4c 6f 61 64 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 _LoadImageW.__imp_ImageList_Merg
187b00 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 e.__imp_ImageList_Read.__imp_Ima
187b20 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 geList_ReadEx.__imp_ImageList_Re
187b40 6d 6f 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 5f 5f 69 move.__imp_ImageList_Replace.__i
187b60 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 49 mp_ImageList_ReplaceIcon.__imp_I
187b80 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c mageList_SetBkColor.__imp_ImageL
187ba0 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 ist_SetDragCursorImage.__imp_Ima
187bc0 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 geList_SetIconSize.__imp_ImageLi
187be0 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 st_SetImageCount.__imp_ImageList
187c00 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 _SetOverlayImage.__imp_ImageList
187c20 5f 57 72 69 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 5f _Write.__imp_ImageList_WriteEx._
187c40 5f 69 6d 70 5f 49 6d 61 67 65 4c 6f 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4e 74 48 65 61 64 _imp_ImageLoad.__imp_ImageNtHead
187c60 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 er.__imp_ImageRemoveCertificate.
187c80 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d __imp_ImageRvaToSection.__imp_Im
187ca0 61 67 65 52 76 61 54 6f 56 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 55 6e 6c 6f 61 64 00 5f 5f 69 ageRvaToVa.__imp_ImageUnload.__i
187cc0 6d 70 5f 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 mp_ImagehlpApiVersion.__imp_Imag
187ce0 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 ehlpApiVersionEx.__imp_ImmAssoci
187d00 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e ateContext.__imp_ImmAssociateCon
187d20 74 65 78 74 45 78 00 5f 5f 69 6d 70 5f 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 5f 5f textEx.__imp_ImmConfigureIMEA.__
187d40 69 6d 70 5f 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 imp_ImmConfigureIMEW.__imp_ImmCr
187d60 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 eateContext.__imp_ImmCreateIMCC.
187d80 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d __imp_ImmCreateSoftKeyboard.__im
187da0 70 5f 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 p_ImmDestroyContext.__imp_ImmDes
187dc0 74 72 6f 79 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 troyIMCC.__imp_ImmDestroySoftKey
187de0 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f board.__imp_ImmDisableIME.__imp_
187e00 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 ImmDisableLegacyIME.__imp_ImmDis
187e20 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e ableTextFrameService.__imp_ImmEn
187e40 75 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 umInputContext.__imp_ImmEnumRegi
187e60 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 sterWordA.__imp_ImmEnumRegisterW
187e80 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 45 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 ordW.__imp_ImmEscapeA.__imp_ImmE
187ea0 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 scapeW.__imp_ImmGenerateMessage.
187ec0 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 5f 5f 69 6d 70 __imp_ImmGetCandidateListA.__imp
187ee0 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 5f 5f 69 6d 70 _ImmGetCandidateListCountA.__imp
187f00 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 _ImmGetCandidateListCountW.__imp
187f20 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 _ImmGetCandidateListW.__imp_ImmG
187f40 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f etCandidateWindow.__imp_ImmGetCo
187f60 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f mpositionFontA.__imp_ImmGetCompo
187f80 73 69 74 69 6f 6e 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 sitionFontW.__imp_ImmGetComposit
187fa0 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 ionStringA.__imp_ImmGetCompositi
187fc0 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f onStringW.__imp_ImmGetCompositio
187fe0 6e 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d nWindow.__imp_ImmGetContext.__im
188000 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 49 6d p_ImmGetConversionListA.__imp_Im
188020 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 mGetConversionListW.__imp_ImmGet
188040 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 66 ConversionStatus.__imp_ImmGetDef
188060 61 75 6c 74 49 4d 45 57 6e 64 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 aultIMEWnd.__imp_ImmGetDescripti
188080 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 onA.__imp_ImmGetDescriptionW.__i
1880a0 6d 70 5f 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 mp_ImmGetGuideLineA.__imp_ImmGet
1880c0 47 75 69 64 65 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 5f 5f GuideLineW.__imp_ImmGetHotKey.__
1880e0 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d imp_ImmGetIMCCLockCount.__imp_Im
188100 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b mGetIMCCSize.__imp_ImmGetIMCLock
188120 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 5f Count.__imp_ImmGetIMEFileNameA._
188140 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 49 6d _imp_ImmGetIMEFileNameW.__imp_Im
188160 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 6d mGetImeMenuItemsA.__imp_ImmGetIm
188180 65 4d 65 6e 75 49 74 65 6d 73 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 eMenuItemsW.__imp_ImmGetOpenStat
1881a0 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 49 6d us.__imp_ImmGetProperty.__imp_Im
1881c0 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d mGetRegisterWordStyleA.__imp_Imm
1881e0 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 GetRegisterWordStyleW.__imp_ImmG
188200 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 56 69 etStatusWindowPos.__imp_ImmGetVi
188220 72 74 75 61 6c 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 5f 5f rtualKey.__imp_ImmInstallIMEA.__
188240 69 6d 70 5f 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 49 4d imp_ImmInstallIMEW.__imp_ImmIsIM
188260 45 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d E.__imp_ImmIsUIMessageA.__imp_Im
188280 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 00 5f mIsUIMessageW.__imp_ImmLockIMC._
1882a0 5f 69 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 4e 6f 74 69 66 79 _imp_ImmLockIMCC.__imp_ImmNotify
1882c0 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d IME.__imp_ImmReSizeIMCC.__imp_Im
1882e0 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 67 69 73 74 65 72 mRegisterWordA.__imp_ImmRegister
188300 57 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f WordW.__imp_ImmReleaseContext.__
188320 69 6d 70 5f 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d imp_ImmRequestMessageA.__imp_Imm
188340 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 61 6e 64 RequestMessageW.__imp_ImmSetCand
188360 69 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 idateWindow.__imp_ImmSetComposit
188380 69 6f 6e 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e ionFontA.__imp_ImmSetComposition
1883a0 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 FontW.__imp_ImmSetCompositionStr
1883c0 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 ingA.__imp_ImmSetCompositionStri
1883e0 6e 67 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f ngW.__imp_ImmSetCompositionWindo
188400 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 5f w.__imp_ImmSetConversionStatus._
188420 5f 69 6d 70 5f 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 4f 70 _imp_ImmSetHotKey.__imp_ImmSetOp
188440 65 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f enStatus.__imp_ImmSetStatusWindo
188460 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f wPos.__imp_ImmShowSoftKeyboard._
188480 5f 69 6d 70 5f 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d _imp_ImmSimulateHotKey.__imp_Imm
1884a0 55 6e 6c 6f 63 6b 49 4d 43 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 5f 5f UnlockIMC.__imp_ImmUnlockIMCC.__
1884c0 69 6d 70 5f 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d imp_ImmUnregisterWordA.__imp_Imm
1884e0 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 UnregisterWordW.__imp_Impersonat
188500 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 eAnonymousToken.__imp_Impersonat
188520 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 eDdeClientWindow.__imp_Impersona
188540 74 65 4c 6f 67 67 65 64 4f 6e 55 73 65 72 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 teLoggedOnUser.__imp_Impersonate
188560 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 NamedPipeClient.__imp_Impersonat
188580 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 ePrinterClient.__imp_Impersonate
1885a0 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 SecurityContext.__imp_Impersonat
1885c0 65 53 65 6c 66 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 5f 5f eSelf.__imp_ImportCookieFileA.__
1885e0 69 6d 70 5f 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6d 70 6f imp_ImportCookieFileW.__imp_Impo
188600 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 50 72 rtInformationCard.__imp_ImportPr
188620 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 52 53 6f 50 44 61 ivacySettings.__imp_ImportRSoPDa
188640 74 61 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 ta.__imp_ImportSecurityContextA.
188660 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 __imp_ImportSecurityContextW.__i
188680 6d 70 5f 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 mp_InKernelSpace.__imp_InSendMes
1886a0 73 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 5f 5f 69 6d 70 sage.__imp_InSendMessageEx.__imp
1886c0 5f 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 _IncrementUrlCacheHeaderData.__i
1886e0 6d 70 5f 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 5f 5f 69 6d 70 5f 49 6e 65 74 4e 74 6f 70 57 mp_IndexFilePath.__imp_InetNtopW
188700 00 5f 5f 69 6d 70 5f 49 6e 65 74 50 74 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 66 6c 61 74 65 52 65 .__imp_InetPtonW.__imp_InflateRe
188720 63 74 00 5f 5f 69 6d 70 5f 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 5f 5f ct.__imp_InheritWindowMonitor.__
188740 69 6d 70 5f 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d imp_InitAtomTable.__imp_InitComm
188760 6f 6e 43 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 onControls.__imp_InitCommonContr
188780 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f olsEx.__imp_InitLocalMsCtfMonito
1887a0 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 49 6e r.__imp_InitMUILanguage.__imp_In
1887c0 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 49 6e itNetworkAddressControl.__imp_In
1887e0 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 itOnceBeginInitialize.__imp_Init
188800 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 OnceComplete.__imp_InitOnceExecu
188820 74 65 4f 6e 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 teOnce.__imp_InitOnceInitialize.
188840 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e __imp_InitPropVariantFromBoolean
188860 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d Vector.__imp_InitPropVariantFrom
188880 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d Buffer.__imp_InitPropVariantFrom
1888a0 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 CLSID.__imp_InitPropVariantFromC
1888c0 4c 53 49 44 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 LSIDArray.__imp_InitPropVariantF
1888e0 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 romDoubleVector.__imp_InitPropVa
188900 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 riantFromFileTime.__imp_InitProp
188920 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f VariantFromFileTimeVector.__imp_
188940 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 5f 5f 69 6d 70 5f 49 InitPropVariantFromFloat.__imp_I
188960 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 5f nitPropVariantFromGUIDAsString._
188980 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 _imp_InitPropVariantFromInt16Vec
1889a0 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 tor.__imp_InitPropVariantFromInt
1889c0 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 32Vector.__imp_InitPropVariantFr
1889e0 6f 6d 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 omInt64Vector.__imp_InitPropVari
188a00 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 5f 5f 69 antFromPropVariantVectorElem.__i
188a20 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f mp_InitPropVariantFromResource._
188a40 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 5f _imp_InitPropVariantFromStrRet._
188a60 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 _imp_InitPropVariantFromStringAs
188a80 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d Vector.__imp_InitPropVariantFrom
188aa0 53 74 72 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 StringVector.__imp_InitPropVaria
188ac0 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f ntFromUInt16Vector.__imp_InitPro
188ae0 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 pVariantFromUInt32Vector.__imp_I
188b00 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 5f nitPropVariantFromUInt64Vector._
188b20 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 _imp_InitPropVariantVectorFromPr
188b40 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 opVariant.__imp_InitSecurityInte
188b60 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 rfaceA.__imp_InitSecurityInterfa
188b80 63 65 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e ceW.__imp_InitVariantFromBoolean
188ba0 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 Array.__imp_InitVariantFromBuffe
188bc0 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 r.__imp_InitVariantFromDoubleArr
188be0 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 ay.__imp_InitVariantFromFileTime
188c00 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 .__imp_InitVariantFromFileTimeAr
188c20 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 ray.__imp_InitVariantFromGUIDAsS
188c40 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 tring.__imp_InitVariantFromInt16
188c60 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 Array.__imp_InitVariantFromInt32
188c80 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 Array.__imp_InitVariantFromInt64
188ca0 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 Array.__imp_InitVariantFromResou
188cc0 72 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 rce.__imp_InitVariantFromStrRet.
188ce0 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 __imp_InitVariantFromStringArray
188d00 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 .__imp_InitVariantFromUInt16Arra
188d20 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 41 72 72 y.__imp_InitVariantFromUInt32Arr
188d40 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 ay.__imp_InitVariantFromUInt64Ar
188d60 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 ray.__imp_InitVariantFromVariant
188d80 41 72 72 61 79 45 6c 65 6d 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 5f 5f ArrayElem.__imp_InitializeAcl.__
188da0 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 imp_InitializeClusterHealthFault
188dc0 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 .__imp_InitializeClusterHealthFa
188de0 75 6c 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 ultArray.__imp_InitializeConditi
188e00 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 onVariable.__imp_InitializeConte
188e20 78 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d xt.__imp_InitializeContext2.__im
188e40 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d p_InitializeCriticalSection.__im
188e60 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 p_InitializeCriticalSectionAndSp
188e80 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c inCount.__imp_InitializeCritical
188ea0 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 SectionEx.__imp_InitializeEnclav
188ec0 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 5f 5f 69 6d 70 5f 49 e.__imp_InitializeFlatSB.__imp_I
188ee0 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e nitializeIpForwardEntry.__imp_In
188f00 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 itializeIpInterfaceEntry.__imp_I
188f20 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 nitializeProcThreadAttributeList
188f40 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 .__imp_InitializeSListHead.__imp
188f60 5f 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c _InitializeSRWLock.__imp_Initial
188f80 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 izeSecurityContextA.__imp_Initia
188fa0 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 lizeSecurityContextW.__imp_Initi
188fc0 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e alizeSecurityDescriptor.__imp_In
188fe0 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 itializeSid.__imp_InitializeSync
189000 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c hronizationBarrier.__imp_Initial
189020 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 izeTouchInjection.__imp_Initiali
189040 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e zeUnicastIpAddressEntry.__imp_In
189060 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 49 6e 69 itializeXamlDiagnostic.__imp_Ini
189080 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 49 tializeXamlDiagnosticsEx.__imp_I
1890a0 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 nitiateShutdownA.__imp_InitiateS
1890c0 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 hutdownW.__imp_InitiateSystemShu
1890e0 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 tdownA.__imp_InitiateSystemShutd
189100 6f 77 6e 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 ownExA.__imp_InitiateSystemShutd
189120 6f 77 6e 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 ownExW.__imp_InitiateSystemShutd
189140 6f 77 6e 57 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 ownW.__imp_InjectSyntheticPointe
189160 72 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 5f 5f rInput.__imp_InjectTouchInput.__
189180 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 imp_InsertMenuA.__imp_InsertMenu
1891a0 49 74 65 6d 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 5f 5f 69 6d ItemA.__imp_InsertMenuItemW.__im
1891c0 70 5f 49 6e 73 65 72 74 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 41 70 70 6c 69 p_InsertMenuW.__imp_InstallAppli
1891e0 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 cation.__imp_InstallColorProfile
189200 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 A.__imp_InstallColorProfileW.__i
189220 6d 70 5f 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 5f 5f mp_InstallELAMCertificateInfo.__
189240 69 6d 70 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e imp_InstallHinfSectionA.__imp_In
189260 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 4c stallHinfSectionW.__imp_InstallL
189280 6f 67 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 5f ogPolicy.__imp_InstallPerfDllA._
1892a0 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 _imp_InstallPerfDllW.__imp_Insta
1892c0 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d llPrinterDriverFromPackageA.__im
1892e0 70 5f 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 p_InstallPrinterDriverFromPackag
189300 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f eW.__imp_InterlockedFlushSList._
189320 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f _imp_InterlockedPopEntrySList.__
189340 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f imp_InterlockedPushEntrySList.__
189360 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f imp_InterlockedPushListSListEx._
189380 5f 69 6d 70 5f 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 _imp_InternalGetWindowText.__imp
1893a0 5f 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 5f 5f 69 6d 70 _InternalInternetGetCookie.__imp
1893c0 5f 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e _InternetAlgIdToStringA.__imp_In
1893e0 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 ternetAlgIdToStringW.__imp_Inter
189400 6e 65 74 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 netAttemptConnect.__imp_Internet
189420 41 75 74 6f 64 69 61 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 Autodial.__imp_InternetAutodialH
189440 61 6e 67 75 70 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 angup.__imp_InternetCanonicalize
189460 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 UrlA.__imp_InternetCanonicalizeU
189480 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f rlW.__imp_InternetCheckConnectio
1894a0 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e nA.__imp_InternetCheckConnection
1894c0 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 W.__imp_InternetClearAllPerSiteC
1894e0 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6c 6f ookieDecisions.__imp_InternetClo
189500 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 seHandle.__imp_InternetCombineUr
189520 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 57 00 5f 5f 69 lA.__imp_InternetCombineUrlW.__i
189540 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 5f mp_InternetConfirmZoneCrossing._
189560 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 _imp_InternetConfirmZoneCrossing
189580 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 A.__imp_InternetConfirmZoneCross
1895a0 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d ingW.__imp_InternetConnectA.__im
1895c0 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 p_InternetConnectW.__imp_Interne
1895e0 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f tConvertUrlFromWireToWideChar.__
189600 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 imp_InternetCrackUrlA.__imp_Inte
189620 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 rnetCrackUrlW.__imp_InternetCrea
189640 74 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 teUrlA.__imp_InternetCreateUrlW.
189660 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 __imp_InternetDial.__imp_Interne
189680 74 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 5f 5f 69 6d 70 tDialA.__imp_InternetDialW.__imp
1896a0 5f 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 _InternetEnumPerSiteCookieDecisi
1896c0 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f onA.__imp_InternetEnumPerSiteCoo
1896e0 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 kieDecisionW.__imp_InternetError
189700 44 6c 67 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 Dlg.__imp_InternetFindNextFileA.
189720 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d __imp_InternetFindNextFileW.__im
189740 70 5f 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f p_InternetFortezzaCommand.__imp_
189760 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e InternetFreeCookies.__imp_Intern
189780 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e etFreeProxyInfoList.__imp_Intern
1897a0 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e etGetConnectedState.__imp_Intern
1897c0 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 74 65 etGetConnectedStateEx.__imp_Inte
1897e0 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 49 rnetGetConnectedStateExA.__imp_I
189800 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 5f 5f 69 6d nternetGetConnectedStateExW.__im
189820 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 p_InternetGetCookieA.__imp_Inter
189840 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 netGetCookieEx2.__imp_InternetGe
189860 74 43 6f 6f 6b 69 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b tCookieExA.__imp_InternetGetCook
189880 69 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 5f ieExW.__imp_InternetGetCookieW._
1898a0 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f _imp_InternetGetLastResponseInfo
1898c0 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 A.__imp_InternetGetLastResponseI
1898e0 6e 66 6f 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f nfoW.__imp_InternetGetPerSiteCoo
189900 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 kieDecisionA.__imp_InternetGetPe
189920 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 rSiteCookieDecisionW.__imp_Inter
189940 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 netGetProxyForUrl.__imp_Internet
189960 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 GetSecurityInfoByURL.__imp_Inter
189980 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d 70 5f 49 netGetSecurityInfoByURLA.__imp_I
1899a0 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f 5f 69 nternetGetSecurityInfoByURLW.__i
1899c0 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e mp_InternetGoOnline.__imp_Intern
1899e0 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 etGoOnlineA.__imp_InternetGoOnli
189a00 6e 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 5f 5f 69 6d 70 5f 49 neW.__imp_InternetHangUp.__imp_I
189a20 6e 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 5f 5f nternetInitializeAutoProxyDll.__
189a40 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 5f 5f 69 6d imp_InternetLockRequestFile.__im
189a60 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 p_InternetOpenA.__imp_InternetOp
189a80 65 6e 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 5f 5f enUrlA.__imp_InternetOpenUrlW.__
189aa0 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 imp_InternetOpenW.__imp_Internet
189ac0 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 QueryDataAvailable.__imp_Interne
189ae0 74 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 tQueryFortezzaStatus.__imp_Inter
189b00 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 netQueryOptionA.__imp_InternetQu
189b20 65 72 79 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c eryOptionW.__imp_InternetReadFil
189b40 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 5f 5f 69 6d e.__imp_InternetReadFileExA.__im
189b60 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 p_InternetReadFileExW.__imp_Inte
189b80 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 5f 5f rnetSecurityProtocolToStringA.__
189ba0 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 imp_InternetSecurityProtocolToSt
189bc0 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 5f ringW.__imp_InternetSetCookieA._
189be0 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f _imp_InternetSetCookieEx2.__imp_
189c00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 InternetSetCookieExA.__imp_Inter
189c20 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 netSetCookieExW.__imp_InternetSe
189c40 74 43 6f 6f 6b 69 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 tCookieW.__imp_InternetSetDialSt
189c60 61 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 41 00 ate.__imp_InternetSetDialStateA.
189c80 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 5f 5f 69 6d __imp_InternetSetDialStateW.__im
189ca0 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 49 p_InternetSetFilePointer.__imp_I
189cc0 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 nternetSetOptionA.__imp_Internet
189ce0 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 SetOptionExA.__imp_InternetSetOp
189d00 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 tionExW.__imp_InternetSetOptionW
189d20 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 .__imp_InternetSetPerSiteCookieD
189d40 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 ecisionA.__imp_InternetSetPerSit
189d60 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 eCookieDecisionW.__imp_InternetS
189d80 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 etStatusCallback.__imp_InternetS
189da0 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 etStatusCallbackA.__imp_Internet
189dc0 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 SetStatusCallbackW.__imp_Interne
189de0 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 tShowSecurityInfoByURL.__imp_Int
189e00 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d ernetShowSecurityInfoByURLA.__im
189e20 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 p_InternetShowSecurityInfoByURLW
189e40 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d .__imp_InternetTimeFromSystemTim
189e60 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 e.__imp_InternetTimeFromSystemTi
189e80 6d 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d meA.__imp_InternetTimeFromSystem
189ea0 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d TimeW.__imp_InternetTimeToSystem
189ec0 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 Time.__imp_InternetTimeToSystemT
189ee0 69 6d 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 imeA.__imp_InternetTimeToSystemT
189f00 69 6d 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 imeW.__imp_InternetUnlockRequest
189f20 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 File.__imp_InternetWriteFile.__i
189f40 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e mp_InternetWriteFileExA.__imp_In
189f60 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 ternetWriteFileExW.__imp_Interse
189f80 63 74 43 6c 69 70 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 5f ctClipRect.__imp_IntersectRect._
189fa0 5f 69 6d 70 5f 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 5f 5f 69 6d 70 5f 49 6e 74 6c _imp_IntlStrEqWorkerA.__imp_Intl
189fc0 53 74 72 45 71 57 6f 72 6b 65 72 57 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 61 74 65 52 65 63 StrEqWorkerW.__imp_InvalidateRec
189fe0 74 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e 76 65 t.__imp_InvalidateRgn.__imp_Inve
18a000 72 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 65 72 74 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e 76 rtRect.__imp_InvertRgn.__imp_Inv
18a020 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 5f 5f 69 6d 70 5f 49 70 52 65 6c 65 61 73 okePattern_Invoke.__imp_IpReleas
18a040 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 5f 5f eAddress.__imp_IpRenewAddress.__
18a060 69 6d 70 5f 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 41 63 74 69 76 65 imp_IsAccelerator.__imp_IsActive
18a080 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 VirtualTrustLevelEnabled.__imp_I
18a0a0 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 41 70 69 sAdminOverrideActive.__imp_IsApi
18a0c0 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 5f 5f 69 6d 70 5f 49 73 41 70 70 54 68 65 6d 65 64 SetImplemented.__imp_IsAppThemed
18a0e0 00 5f 5f 69 6d 70 5f 49 73 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 49 73 42 61 .__imp_IsAsyncMoniker.__imp_IsBa
18a100 64 43 6f 64 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 dCodePtr.__imp_IsBadHugeReadPtr.
18a120 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 __imp_IsBadHugeWritePtr.__imp_Is
18a140 42 61 64 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 BadReadPtr.__imp_IsBadStringPtrA
18a160 00 5f 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 49 73 42 .__imp_IsBadStringPtrW.__imp_IsB
18a180 61 64 57 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f adWritePtr.__imp_IsCatalogFile._
18a1a0 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c _imp_IsCharAlphaA.__imp_IsCharAl
18a1c0 70 68 61 4e 75 6d 65 72 69 63 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d phaNumericA.__imp_IsCharAlphaNum
18a1e0 65 72 69 63 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 57 00 5f 5f 69 6d 70 5f 49 ericW.__imp_IsCharAlphaW.__imp_I
18a200 73 43 68 61 72 4c 6f 77 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 4c 6f 77 65 72 57 00 5f sCharLowerA.__imp_IsCharLowerW._
18a220 5f 69 6d 70 5f 49 73 43 68 61 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 53 70 _imp_IsCharSpaceA.__imp_IsCharSp
18a240 61 63 65 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 49 73 aceW.__imp_IsCharUpperA.__imp_Is
18a260 43 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 49 CharUpperW.__imp_IsChild.__imp_I
18a280 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f sClipboardFormatAvailable.__imp_
18a2a0 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c IsCollectionListSame.__imp_IsCol
18a2c0 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6f orProfileTagPresent.__imp_IsColo
18a2e0 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 49 73 43 6f 6d 70 6f 73 69 74 69 6f rProfileValid.__imp_IsCompositio
18a300 6e 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 5f 5f 69 nActive.__imp_IsDBCSLeadByte.__i
18a320 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 5f 5f 69 6d 70 5f 49 73 44 65 62 75 mp_IsDBCSLeadByteEx.__imp_IsDebu
18a340 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 ggerPresent.__imp_IsDestinationR
18a360 65 61 63 68 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 eachableA.__imp_IsDestinationRea
18a380 63 68 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 64 chableW.__imp_IsDeviceRegistered
18a3a0 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 WithManagement.__imp_IsDialogMes
18a3c0 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 5f 5f 69 sageA.__imp_IsDialogMessageW.__i
18a3e0 6d 70 5f 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 5f 5f 69 6d 70 5f 49 73 44 6f mp_IsDlgButtonChecked.__imp_IsDo
18a400 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f 49 73 44 mainLegalCookieDomainA.__imp_IsD
18a420 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 5f 5f 69 6d 70 5f 49 73 omainLegalCookieDomainW.__imp_Is
18a440 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 45 72 72 EnclaveTypeSupported.__imp_IsErr
18a460 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 46 69 6c orPropagationEnabled.__imp_IsFil
18a480 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 49 73 47 eOnClusterSharedVolume.__imp_IsG
18a4a0 55 49 44 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 47 55 49 54 68 72 65 UIDPresentInList.__imp_IsGUIThre
18a4c0 61 64 00 5f 5f 69 6d 70 5f 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 ad.__imp_IsHostInProxyBypassList
18a4e0 00 5f 5f 69 6d 70 5f 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 49 .__imp_IsHungAppWindow.__imp_IsI
18a500 63 6f 6e 69 63 00 5f 5f 69 6d 70 5f 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 5f conic.__imp_IsImmersiveProcess._
18a520 5f 69 6d 70 5f 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f _imp_IsInternetESCEnabled.__imp_
18a540 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 4b 65 79 50 IsIoRingOpSupported.__imp_IsKeyP
18a560 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 4b resentInCollectionList.__imp_IsK
18a580 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 eyPresentInPropertyList.__imp_Is
18a5a0 4c 46 4e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 57 00 5f 5f 69 6d LFNDriveA.__imp_IsLFNDriveW.__im
18a5c0 70 5f 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 5f 5f 69 6d 70 5f 49 73 4c 6f 67 67 p_IsLoggingEnabledA.__imp_IsLogg
18a5e0 69 6e 67 45 6e 61 62 6c 65 64 57 00 5f 5f 69 6d 70 5f 49 73 4d 61 6e 61 67 65 6d 65 6e 74 52 65 ingEnabledW.__imp_IsManagementRe
18a600 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 4d 64 6d 55 78 57 gistrationAllowed.__imp_IsMdmUxW
18a620 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 4d 65 6e 75 00 5f 5f ithoutAadAllowed.__imp_IsMenu.__
18a640 69 6d 70 5f 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d imp_IsMouseInPointerEnabled.__im
18a660 70 5f 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 54 41 p_IsNLSDefinedString.__imp_IsNTA
18a680 64 6d 69 6e 00 5f 5f 69 6d 70 5f 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 5f 5f 69 6d 70 dmin.__imp_IsNativeVhdBoot.__imp
18a6a0 5f 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f _IsNestedVirtualizationEnabled._
18a6c0 5f 69 6d 70 5f 49 73 4e 65 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4e 65 74 77 6f 72 6b 41 _imp_IsNetDrive.__imp_IsNetworkA
18a6e0 6c 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 5f 5f live.__imp_IsNormalizedString.__
18a700 69 6d 70 5f 49 73 4f 53 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c imp_IsOS.__imp_IsProcessCritical
18a720 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f 49 .__imp_IsProcessDPIAware.__imp_I
18a740 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d sProcessInIsolatedContainer.__im
18a760 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 p_IsProcessInIsolatedWindowsEnvi
18a780 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f 5f 69 ronment.__imp_IsProcessInJob.__i
18a7a0 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d mp_IsProcessInWDAGContainer.__im
18a7c0 70 5f 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 5f 5f 69 6d p_IsProcessorFeaturePresent.__im
18a7e0 70 5f 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 48 p_IsProfilesEnabled.__imp_IsPwrH
18a800 69 62 65 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 53 68 75 74 64 ibernateAllowed.__imp_IsPwrShutd
18a820 6f 77 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c ownAllowed.__imp_IsPwrSuspendAll
18a840 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 49 73 53 owed.__imp_IsRectEmpty.__imp_IsS
18a860 65 6e 73 6f 72 53 75 62 73 63 72 69 62 65 64 00 5f 5f 69 6d 70 5f 49 73 53 74 72 69 6e 67 53 75 ensorSubscribed.__imp_IsStringSu
18a880 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f pported.__imp_IsSystemResumeAuto
18a8a0 6d 61 74 69 63 00 5f 5f 69 6d 70 5f 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f matic.__imp_IsTextUnicode.__imp_
18a8c0 49 73 54 68 65 6d 65 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 42 61 63 6b 67 IsThemeActive.__imp_IsThemeBackg
18a8e0 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 5f 5f 69 6d 70 5f roundPartiallyTransparent.__imp_
18a900 49 73 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d IsThemeDialogTextureEnabled.__im
18a920 70 5f 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 49 73 54 68 72 p_IsThemePartDefined.__imp_IsThr
18a940 65 61 64 41 46 69 62 65 72 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 eadAFiber.__imp_IsThreadpoolTime
18a960 72 53 65 74 00 5f 5f 69 6d 70 5f 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 65 64 00 5f 5f 69 rSet.__imp_IsTokenRestricted.__i
18a980 6d 70 5f 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 5f 5f 69 6d 70 5f 49 73 54 6f 75 63 mp_IsTokenUntrusted.__imp_IsTouc
18a9a0 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 hWindow.__imp_IsUrlCacheEntryExp
18a9c0 69 72 65 64 41 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 iredA.__imp_IsUrlCacheEntryExpir
18a9e0 65 64 57 00 5f 5f 69 6d 70 5f 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f 49 73 edW.__imp_IsUserAnAdmin.__imp_Is
18aa00 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f UserCetAvailableInEnvironment.__
18aa20 69 6d 70 5f 49 73 56 61 6c 69 64 41 63 6c 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 43 6f 64 65 imp_IsValidAcl.__imp_IsValidCode
18aa40 50 61 67 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 5f 5f 69 6d 70 Page.__imp_IsValidDevmodeA.__imp
18aa60 5f 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 70 _IsValidDevmodeW.__imp_IsValidDp
18aa80 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c iAwarenessContext.__imp_IsValidL
18aaa0 61 6e 67 75 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 anguageGroup.__imp_IsValidLocale
18aac0 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 .__imp_IsValidLocaleName.__imp_I
18aae0 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 53 65 sValidNLSVersion.__imp_IsValidSe
18ab00 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 53 69 curityDescriptor.__imp_IsValidSi
18ab20 64 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 55 52 4c 00 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 46 d.__imp_IsValidURL.__imp_IsWellF
18ab40 6f 72 6d 65 64 54 61 67 00 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f ormedTag.__imp_IsWellKnownSid.__
18ab60 69 6d 70 5f 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 5f 5f 69 6d imp_IsWinEventHookInstalled.__im
18ab80 70 5f 49 73 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 p_IsWindow.__imp_IsWindowEnabled
18aba0 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 57 .__imp_IsWindowUnicode.__imp_IsW
18abc0 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 47 75 65 73 74 4d indowVisible.__imp_IsWow64GuestM
18abe0 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 4d 65 73 achineSupported.__imp_IsWow64Mes
18ac00 73 61 67 65 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f sage.__imp_IsWow64Process.__imp_
18ac20 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 5f 5f 69 6d 70 5f 49 73 5a 6f 6f 6d 65 64 00 5f IsWow64Process2.__imp_IsZoomed._
18ac40 5f 69 6d 70 5f 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 _imp_ItemContainerPattern_FindIt
18ac60 65 6d 42 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 emByProperty.__imp_JetAddColumnA
18ac80 00 5f 5f 69 6d 70 5f 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 .__imp_JetAddColumnW.__imp_JetAt
18aca0 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 tachDatabase2A.__imp_JetAttachDa
18acc0 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 tabase2W.__imp_JetAttachDatabase
18ace0 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 A.__imp_JetAttachDatabaseW.__imp
18ad00 5f 4a 65 74 42 61 63 6b 75 70 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 _JetBackupA.__imp_JetBackupInsta
18ad20 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 5f 5f nceA.__imp_JetBackupInstanceW.__
18ad40 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 imp_JetBackupW.__imp_JetBeginExt
18ad60 65 72 6e 61 6c 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e ernalBackup.__imp_JetBeginExtern
18ad80 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 alBackupInstance.__imp_JetBeginS
18ada0 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 5f essionA.__imp_JetBeginSessionW._
18adc0 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a _imp_JetBeginTransaction.__imp_J
18ade0 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 etBeginTransaction2.__imp_JetBeg
18ae00 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 44 61 74 inTransaction3.__imp_JetCloseDat
18ae20 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a abase.__imp_JetCloseFile.__imp_J
18ae40 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f etCloseFileInstance.__imp_JetClo
18ae60 73 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 seTable.__imp_JetCommitTransacti
18ae80 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 5f on.__imp_JetCommitTransaction2._
18aea0 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 63 74 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 63 _imp_JetCompactA.__imp_JetCompac
18aec0 74 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4a tW.__imp_JetComputeStats.__imp_J
18aee0 65 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 5f etConfigureProcessForCrashDump._
18af00 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a _imp_JetCreateDatabase2A.__imp_J
18af20 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 etCreateDatabase2W.__imp_JetCrea
18af40 74 65 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 teDatabaseA.__imp_JetCreateDatab
18af60 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 5f 5f 69 6d aseW.__imp_JetCreateIndex2A.__im
18af80 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 p_JetCreateIndex2W.__imp_JetCrea
18afa0 74 65 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 teIndex3A.__imp_JetCreateIndex3W
18afc0 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 .__imp_JetCreateIndex4A.__imp_Je
18afe0 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e tCreateIndex4W.__imp_JetCreateIn
18b000 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 dexA.__imp_JetCreateIndexW.__imp
18b020 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 _JetCreateInstance2A.__imp_JetCr
18b040 65 61 74 65 49 6e 73 74 61 6e 63 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e eateInstance2W.__imp_JetCreateIn
18b060 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 stanceA.__imp_JetCreateInstanceW
18b080 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 .__imp_JetCreateTableA.__imp_Jet
18b0a0 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a CreateTableColumnIndex2A.__imp_J
18b0c0 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 etCreateTableColumnIndex2W.__imp
18b0e0 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 5f 5f 69 _JetCreateTableColumnIndex3A.__i
18b100 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 5f mp_JetCreateTableColumnIndex3W._
18b120 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 _imp_JetCreateTableColumnIndex4A
18b140 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 .__imp_JetCreateTableColumnIndex
18b160 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 4W.__imp_JetCreateTableColumnInd
18b180 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e exA.__imp_JetCreateTableColumnIn
18b1a0 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 dexW.__imp_JetCreateTableW.__imp
18b1c0 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 _JetDefragment2A.__imp_JetDefrag
18b1e0 6d 65 6e 74 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 5f 5f 69 ment2W.__imp_JetDefragment3A.__i
18b200 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 mp_JetDefragment3W.__imp_JetDefr
18b220 61 67 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 5f 5f 69 agmentA.__imp_JetDefragmentW.__i
18b240 6d 70 5f 4a 65 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 mp_JetDelete.__imp_JetDeleteColu
18b260 6d 6e 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 5f 5f 69 mn2A.__imp_JetDeleteColumn2W.__i
18b280 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c mp_JetDeleteColumnA.__imp_JetDel
18b2a0 65 74 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 41 eteColumnW.__imp_JetDeleteIndexA
18b2c0 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 .__imp_JetDeleteIndexW.__imp_Jet
18b2e0 44 65 6c 65 74 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 54 61 62 6c DeleteTableA.__imp_JetDeleteTabl
18b300 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 eW.__imp_JetDetachDatabase2A.__i
18b320 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 mp_JetDetachDatabase2W.__imp_Jet
18b340 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 DetachDatabaseA.__imp_JetDetachD
18b360 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 43 75 72 73 6f 72 00 5f 5f 69 6d atabaseW.__imp_JetDupCursor.__im
18b380 70 5f 4a 65 74 44 75 70 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d p_JetDupSession.__imp_JetEnableM
18b3a0 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d 75 6c ultiInstanceA.__imp_JetEnableMul
18b3c0 74 69 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c tiInstanceW.__imp_JetEndExternal
18b3e0 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 Backup.__imp_JetEndExternalBacku
18b400 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 pInstance.__imp_JetEndExternalBa
18b420 63 6b 75 70 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 53 65 73 73 69 6f ckupInstance2.__imp_JetEndSessio
18b440 6e 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d n.__imp_JetEnumerateColumns.__im
18b460 70 5f 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 p_JetEscrowUpdate.__imp_JetExter
18b480 6e 61 6c 52 65 73 74 6f 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 nalRestore2A.__imp_JetExternalRe
18b4a0 73 74 6f 72 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 store2W.__imp_JetExternalRestore
18b4c0 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d A.__imp_JetExternalRestoreW.__im
18b4e0 70 5f 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 p_JetFreeBuffer.__imp_JetGetAtta
18b500 63 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e chInfoA.__imp_JetGetAttachInfoIn
18b520 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e stanceA.__imp_JetGetAttachInfoIn
18b540 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 stanceW.__imp_JetGetAttachInfoW.
18b560 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 __imp_JetGetBookmark.__imp_JetGe
18b580 74 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 tColumnInfoA.__imp_JetGetColumnI
18b5a0 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 5f nfoW.__imp_JetGetCurrentIndexA._
18b5c0 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a _imp_JetGetCurrentIndexW.__imp_J
18b5e0 65 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 etGetCursorInfo.__imp_JetGetData
18b600 62 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 baseFileInfoA.__imp_JetGetDataba
18b620 73 65 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 seFileInfoW.__imp_JetGetDatabase
18b640 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 InfoA.__imp_JetGetDatabaseInfoW.
18b660 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 __imp_JetGetErrorInfoW.__imp_Jet
18b680 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 64 65 78 49 GetIndexInfoA.__imp_JetGetIndexI
18b6a0 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 5f nfoW.__imp_JetGetInstanceInfoA._
18b6c0 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a _imp_JetGetInstanceInfoW.__imp_J
18b6e0 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 etGetInstanceMiscInfo.__imp_JetG
18b700 65 74 4c 53 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 etLS.__imp_JetGetLock.__imp_JetG
18b720 65 74 4c 6f 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e etLogInfoA.__imp_JetGetLogInfoIn
18b740 73 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 stance2A.__imp_JetGetLogInfoInst
18b760 61 6e 63 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e ance2W.__imp_JetGetLogInfoInstan
18b780 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 ceA.__imp_JetGetLogInfoInstanceW
18b7a0 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 .__imp_JetGetLogInfoW.__imp_JetG
18b7c0 65 74 4f 62 6a 65 63 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4f 62 6a 65 63 74 etObjectInfoA.__imp_JetGetObject
18b7e0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e InfoW.__imp_JetGetRecordPosition
18b800 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 4a 65 .__imp_JetGetRecordSize.__imp_Je
18b820 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 63 6f tGetRecordSize2.__imp_JetGetSeco
18b840 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 ndaryIndexBookmark.__imp_JetGetS
18b860 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 73 74 essionParameter.__imp_JetGetSyst
18b880 65 6d 50 61 72 61 6d 65 74 65 72 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 73 74 65 6d 50 emParameterA.__imp_JetGetSystemP
18b8a0 61 72 61 6d 65 74 65 72 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d arameterW.__imp_JetGetTableColum
18b8c0 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e nInfoA.__imp_JetGetTableColumnIn
18b8e0 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 foW.__imp_JetGetTableIndexInfoA.
18b900 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d __imp_JetGetTableIndexInfoW.__im
18b920 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 p_JetGetTableInfoA.__imp_JetGetT
18b940 61 62 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 ableInfoW.__imp_JetGetThreadStat
18b960 73 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 s.__imp_JetGetTruncateLogInfoIns
18b980 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e tanceA.__imp_JetGetTruncateLogIn
18b9a0 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 foInstanceW.__imp_JetGetVersion.
18b9c0 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 __imp_JetGotoBookmark.__imp_JetG
18b9e0 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 otoPosition.__imp_JetGotoSeconda
18ba00 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 72 6f 77 44 61 74 ryIndexBookmark.__imp_JetGrowDat
18ba20 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 64 abase.__imp_JetIdle.__imp_JetInd
18ba40 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 00 5f 5f 69 6d exRecordCount.__imp_JetInit.__im
18ba60 70 5f 4a 65 74 49 6e 69 74 32 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 33 41 00 5f 5f 69 6d 70 p_JetInit2.__imp_JetInit3A.__imp
18ba80 5f 4a 65 74 49 6e 69 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 _JetInit3W.__imp_JetIntersectInd
18baa0 65 78 65 73 00 5f 5f 69 6d 70 5f 4a 65 74 4d 61 6b 65 4b 65 79 00 5f 5f 69 6d 70 5f 4a 65 74 4d exes.__imp_JetMakeKey.__imp_JetM
18bac0 6f 76 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 5f 5f 69 ove.__imp_JetOSSnapshotAbort.__i
18bae0 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 mp_JetOSSnapshotEnd.__imp_JetOSS
18bb00 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 napshotFreezeA.__imp_JetOSSnapsh
18bb20 6f 74 46 72 65 65 7a 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 otFreezeW.__imp_JetOSSnapshotGet
18bb40 46 72 65 65 7a 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 FreezeInfoA.__imp_JetOSSnapshotG
18bb60 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f etFreezeInfoW.__imp_JetOSSnapsho
18bb80 74 50 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 tPrepare.__imp_JetOSSnapshotPrep
18bba0 61 72 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 areInstance.__imp_JetOSSnapshotT
18bbc0 68 61 77 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c haw.__imp_JetOSSnapshotTruncateL
18bbe0 6f 67 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f og.__imp_JetOSSnapshotTruncateLo
18bc00 67 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 gInstance.__imp_JetOpenDatabaseA
18bc20 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 .__imp_JetOpenDatabaseW.__imp_Je
18bc40 74 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 tOpenFileA.__imp_JetOpenFileInst
18bc60 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 anceA.__imp_JetOpenFileInstanceW
18bc80 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 .__imp_JetOpenFileW.__imp_JetOpe
18bca0 6e 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 5f 5f 69 6d nTableA.__imp_JetOpenTableW.__im
18bcc0 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e p_JetOpenTempTable.__imp_JetOpen
18bce0 54 65 6d 70 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c TempTable2.__imp_JetOpenTempTabl
18bd00 65 33 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 5f e3.__imp_JetOpenTemporaryTable._
18bd20 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 5f 5f 69 6d _imp_JetOpenTemporaryTable2.__im
18bd40 70 5f 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 p_JetPrepareUpdate.__imp_JetPrer
18bd60 65 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 65 61 64 4b eadIndexRanges.__imp_JetPrereadK
18bd80 65 79 73 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 eys.__imp_JetReadFile.__imp_JetR
18bda0 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 67 69 73 74 65 eadFileInstance.__imp_JetRegiste
18bdc0 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 rCallback.__imp_JetRenameColumnA
18bde0 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 .__imp_JetRenameColumnW.__imp_Je
18be00 74 52 65 6e 61 6d 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 54 61 62 tRenameTableA.__imp_JetRenameTab
18be20 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 leW.__imp_JetResetSessionContext
18be40 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f .__imp_JetResetTableSequential._
18be60 5f 69 6d 70 5f 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 _imp_JetResizeDatabase.__imp_Jet
18be80 52 65 73 74 6f 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 32 57 00 5f 5f 69 Restore2A.__imp_JetRestore2W.__i
18bea0 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 mp_JetRestoreA.__imp_JetRestoreI
18bec0 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 nstanceA.__imp_JetRestoreInstanc
18bee0 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 eW.__imp_JetRestoreW.__imp_JetRe
18bf00 74 72 69 65 76 65 43 6f 6c 75 6d 6e 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 43 6f trieveColumn.__imp_JetRetrieveCo
18bf20 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 5f 5f 69 6d 70 lumns.__imp_JetRetrieveKey.__imp
18bf40 5f 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 65 6b 00 5f 5f 69 6d 70 _JetRollback.__imp_JetSeek.__imp
18bf60 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e _JetSetColumn.__imp_JetSetColumn
18bf80 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e DefaultValueA.__imp_JetSetColumn
18bfa0 44 65 66 61 75 6c 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e DefaultValueW.__imp_JetSetColumn
18bfc0 73 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 5f 5f 69 s.__imp_JetSetCurrentIndex2A.__i
18bfe0 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 mp_JetSetCurrentIndex2W.__imp_Je
18c000 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 tSetCurrentIndex3A.__imp_JetSetC
18c020 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e urrentIndex3W.__imp_JetSetCurren
18c040 74 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 tIndex4A.__imp_JetSetCurrentInde
18c060 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 5f 5f x4W.__imp_JetSetCurrentIndexA.__
18c080 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 imp_JetSetCurrentIndexW.__imp_Je
18c0a0 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 tSetCursorFilter.__imp_JetSetDat
18c0c0 61 62 61 73 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 abaseSizeA.__imp_JetSetDatabaseS
18c0e0 69 7a 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 5f 5f 69 6d izeW.__imp_JetSetIndexRange.__im
18c100 70 5f 4a 65 74 53 65 74 4c 53 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f p_JetSetLS.__imp_JetSetSessionCo
18c120 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 ntext.__imp_JetSetSessionParamet
18c140 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 er.__imp_JetSetSystemParameterA.
18c160 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 5f 5f 69 __imp_JetSetSystemParameterW.__i
18c180 6d 70 5f 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 4a mp_JetSetTableSequential.__imp_J
18c1a0 65 74 53 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 etStopBackup.__imp_JetStopBackup
18c1c0 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 5f 5f Instance.__imp_JetStopService.__
18c1e0 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 imp_JetStopServiceInstance.__imp
18c200 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 4a _JetStopServiceInstance2.__imp_J
18c220 65 74 54 65 72 6d 00 5f 5f 69 6d 70 5f 4a 65 74 54 65 72 6d 32 00 5f 5f 69 6d 70 5f 4a 65 74 54 etTerm.__imp_JetTerm2.__imp_JetT
18c240 72 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 runcateLog.__imp_JetTruncateLogI
18c260 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 nstance.__imp_JetUnregisterCallb
18c280 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 ack.__imp_JetUpdate.__imp_JetUpd
18c2a0 61 74 65 32 00 5f 5f 69 6d 70 5f 4a 73 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c ate2.__imp_JsAddRef.__imp_JsBool
18c2c0 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 ToBoolean.__imp_JsBooleanToBool.
18c2e0 5f 5f 69 6d 70 5f 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6c __imp_JsCallFunction.__imp_JsCol
18c300 6c 65 63 74 47 61 72 62 61 67 65 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a lectGarbage.__imp_JsConstructObj
18c320 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 ect.__imp_JsConvertValueToBoolea
18c340 6e 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 5f n.__imp_JsConvertValueToNumber._
18c360 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d _imp_JsConvertValueToObject.__im
18c380 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4a p_JsConvertValueToString.__imp_J
18c3a0 73 43 72 65 61 74 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 sCreateArray.__imp_JsCreateConte
18c3c0 78 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 xt.__imp_JsCreateError.__imp_JsC
18c3e0 72 65 61 74 65 45 78 74 65 72 6e 61 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 reateExternalObject.__imp_JsCrea
18c400 74 65 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 teFunction.__imp_JsCreateObject.
18c420 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a __imp_JsCreateRangeError.__imp_J
18c440 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 sCreateReferenceError.__imp_JsCr
18c460 65 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 eateRuntime.__imp_JsCreateSyntax
18c480 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 5f 5f Error.__imp_JsCreateTypeError.__
18c4a0 69 6d 70 5f 4a 73 43 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 44 65 66 imp_JsCreateURIError.__imp_JsDef
18c4c0 69 6e 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 ineProperty.__imp_JsDeleteIndexe
18c4e0 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 dProperty.__imp_JsDeleteProperty
18c500 00 5f 5f 69 6d 70 5f 4a 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e .__imp_JsDisableRuntimeExecution
18c520 00 5f 5f 69 6d 70 5f 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 .__imp_JsDisposeRuntime.__imp_Js
18c540 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 45 6e 61 62 6c 65 52 75 6e DoubleToNumber.__imp_JsEnableRun
18c560 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 45 6e 75 6d 65 72 61 74 65 48 timeExecution.__imp_JsEnumerateH
18c580 65 61 70 00 5f 5f 69 6d 70 5f 4a 73 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 41 6e eap.__imp_JsEquals.__imp_JsGetAn
18c5a0 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 43 75 72 72 65 dClearException.__imp_JsGetCurre
18c5c0 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c ntContext.__imp_JsGetExtensionAl
18c5e0 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f lowed.__imp_JsGetExternalData.__
18c600 69 6d 70 5f 4a 73 47 65 74 46 61 6c 73 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 47 imp_JsGetFalseValue.__imp_JsGetG
18c620 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 49 6e 64 65 78 65 64 50 72 lobalObject.__imp_JsGetIndexedPr
18c640 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 5f 5f 69 6d operty.__imp_JsGetNullValue.__im
18c660 70 5f 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 p_JsGetOwnPropertyDescriptor.__i
18c680 6d 70 5f 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4a mp_JsGetOwnPropertyNames.__imp_J
18c6a0 73 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 sGetProperty.__imp_JsGetProperty
18c6c0 49 64 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 IdFromName.__imp_JsGetPropertyNa
18c6e0 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 5f 5f meFromId.__imp_JsGetPrototype.__
18c700 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 imp_JsGetRuntime.__imp_JsGetRunt
18c720 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d imeMemoryLimit.__imp_JsGetRuntim
18c740 65 4d 65 6d 6f 72 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 eMemoryUsage.__imp_JsGetStringLe
18c760 6e 67 74 68 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f ngth.__imp_JsGetTrueValue.__imp_
18c780 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 56 JsGetUndefinedValue.__imp_JsGetV
18c7a0 61 6c 75 65 54 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 5f 5f alueType.__imp_JsHasException.__
18c7c0 69 6d 70 5f 4a 73 48 61 73 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 48 61 imp_JsHasExternalData.__imp_JsHa
18c7e0 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 50 72 6f 70 sIndexedProperty.__imp_JsHasProp
18c800 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 49 64 6c 65 00 5f 5f 69 6d 70 5f 4a 73 49 6e 74 54 6f 4e erty.__imp_JsIdle.__imp_JsIntToN
18c820 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 umber.__imp_JsIsEnumeratingHeap.
18c840 5f 5f 69 6d 70 5f 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 6c __imp_JsIsRuntimeExecutionDisabl
18c860 65 64 00 5f 5f 69 6d 70 5f 4a 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f ed.__imp_JsNumberToDouble.__imp_
18c880 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 61 72 73 65 53 65 72 69 61 JsParseScript.__imp_JsParseSeria
18c8a0 6c 69 7a 65 64 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 lizedScript.__imp_JsPointerToStr
18c8c0 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 ing.__imp_JsPreventExtension.__i
18c8e0 6d 70 5f 4a 73 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 4a 73 52 75 6e 53 63 72 69 70 74 00 5f mp_JsRelease.__imp_JsRunScript._
18c900 5f 69 6d 70 5f 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 5f 5f 69 6d 70 _imp_JsRunSerializedScript.__imp
18c920 5f 4a 73 53 65 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 43 75 _JsSerializeScript.__imp_JsSetCu
18c940 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 45 78 63 65 70 74 69 6f rrentContext.__imp_JsSetExceptio
18c960 6e 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f n.__imp_JsSetExternalData.__imp_
18c980 4a 73 53 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 JsSetIndexedProperty.__imp_JsSet
18c9a0 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 5f 5f Property.__imp_JsSetPrototype.__
18c9c0 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c imp_JsSetRuntimeBeforeCollectCal
18c9e0 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c lback.__imp_JsSetRuntimeMemoryAl
18ca00 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 locationCallback.__imp_JsSetRunt
18ca20 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 44 65 62 75 imeMemoryLimit.__imp_JsStartDebu
18ca40 67 67 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 gging.__imp_JsStartProfiling.__i
18ca60 6d 70 5f 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 72 69 63 mp_JsStopProfiling.__imp_JsStric
18ca80 74 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 00 tEquals.__imp_JsStringToPointer.
18caa0 5f 5f 69 6d 70 5f 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 4a 73 56 __imp_JsValueToVariant.__imp_JsV
18cac0 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4b 33 32 45 6d 70 74 79 57 6f 72 6b ariantToValue.__imp_K32EmptyWork
18cae0 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 ingSet.__imp_K32EnumDeviceDriver
18cb00 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f s.__imp_K32EnumPageFilesA.__imp_
18cb20 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 K32EnumPageFilesW.__imp_K32EnumP
18cb40 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 rocessModules.__imp_K32EnumProce
18cb60 73 73 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 ssModulesEx.__imp_K32EnumProcess
18cb80 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e es.__imp_K32GetDeviceDriverBaseN
18cba0 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 ameA.__imp_K32GetDeviceDriverBas
18cbc0 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 eNameW.__imp_K32GetDeviceDriverF
18cbe0 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 ileNameA.__imp_K32GetDeviceDrive
18cc00 72 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c rFileNameW.__imp_K32GetMappedFil
18cc20 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d eNameA.__imp_K32GetMappedFileNam
18cc40 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 5f eW.__imp_K32GetModuleBaseNameA._
18cc60 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 _imp_K32GetModuleBaseNameW.__imp
18cc80 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 4b _K32GetModuleFileNameExA.__imp_K
18cca0 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 4b 33 32 32GetModuleFileNameExW.__imp_K32
18ccc0 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 GetModuleInformation.__imp_K32Ge
18cce0 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f tPerformanceInfo.__imp_K32GetPro
18cd00 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 cessImageFileNameA.__imp_K32GetP
18cd20 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 rocessImageFileNameW.__imp_K32Ge
18cd40 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 tProcessMemoryInfo.__imp_K32GetW
18cd60 73 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 sChanges.__imp_K32GetWsChangesEx
18cd80 00 5f 5f 69 6d 70 5f 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 .__imp_K32InitializeProcessForWs
18cda0 57 61 74 63 68 00 5f 5f 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f Watch.__imp_K32QueryWorkingSet._
18cdc0 5f 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 5f 5f 69 6d 70 5f _imp_K32QueryWorkingSetEx.__imp_
18cde0 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 KeyCredentialManagerFreeInformat
18ce00 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 ion.__imp_KeyCredentialManagerGe
18ce20 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c tInformation.__imp_KeyCredential
18ce40 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 5f ManagerGetOperationErrorStates._
18ce60 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f _imp_KeyCredentialManagerShowUIO
18ce80 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 69 6c 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4b peration.__imp_KillTimer.__imp_K
18cea0 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 41 sCreateAllocator.__imp_KsCreateA
18cec0 6c 6c 6f 63 61 74 6f 72 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 5f 5f llocator2.__imp_KsCreateClock.__
18cee0 69 6d 70 5f 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 imp_KsCreateClock2.__imp_KsCreat
18cf00 65 50 69 6e 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 50 69 6e 32 00 5f 5f 69 6d 70 5f 4b 73 ePin.__imp_KsCreatePin2.__imp_Ks
18cf20 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 CreateTopologyNode.__imp_KsCreat
18cf40 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 5f 5f 69 6d 70 5f 4c 42 49 74 65 6d 46 72 6f 6d 50 eTopologyNode2.__imp_LBItemFromP
18cf60 74 00 5f 5f 69 6d 70 5f 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c t.__imp_LCIDToLocaleName.__imp_L
18cf80 43 4d 61 70 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 CMapStringA.__imp_LCMapStringEx.
18cfa0 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 61 __imp_LCMapStringW.__imp_LHashVa
18cfc0 6c 4f 66 4e 61 6d 65 53 79 73 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 lOfNameSys.__imp_LHashValOfNameS
18cfe0 79 73 41 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 5f ysA.__imp_LPSAFEARRAY_UserFree._
18d000 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d _imp_LPSAFEARRAY_UserFree64.__im
18d020 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f p_LPSAFEARRAY_UserMarshal.__imp_
18d040 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f LPSAFEARRAY_UserMarshal64.__imp_
18d060 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 LPSAFEARRAY_UserSize.__imp_LPSAF
18d080 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 EARRAY_UserSize64.__imp_LPSAFEAR
18d0a0 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 RAY_UserUnmarshal.__imp_LPSAFEAR
18d0c0 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c 50 72 6f 70 43 RAY_UserUnmarshal64.__imp_LPropC
18d0e0 6f 6d 70 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 4c 50 74 6f 44 50 00 5f 5f 69 6d 70 5f 4c 5a ompareProp.__imp_LPtoDP.__imp_LZ
18d100 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4c 5a 43 6f 70 79 00 5f 5f 69 6d 70 5f 4c 5a 44 6f 6e 65 00 Close.__imp_LZCopy.__imp_LZDone.
18d120 5f 5f 69 6d 70 5f 4c 5a 49 6e 69 74 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 5f __imp_LZInit.__imp_LZOpenFileA._
18d140 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 5a 52 65 61 64 00 5f 5f _imp_LZOpenFileW.__imp_LZRead.__
18d160 69 6d 70 5f 4c 5a 53 65 65 6b 00 5f 5f 69 6d 70 5f 4c 5a 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4c imp_LZSeek.__imp_LZStart.__imp_L
18d180 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4c 61 75 6e 63 68 49 aunchINFSectionExW.__imp_LaunchI
18d1a0 4e 46 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f NFSectionW.__imp_LdapGetLastErro
18d1c0 72 00 5f 5f 69 6d 70 5f 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 5f 5f 69 6d r.__imp_LdapMapErrorToWin32.__im
18d1e0 70 5f 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 4c 64 61 70 55 6e p_LdapUTF8ToUnicode.__imp_LdapUn
18d200 69 63 6f 64 65 54 6f 55 54 46 38 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 icodeToUTF8.__imp_LeaveCriticalP
18d220 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c olicySection.__imp_LeaveCritical
18d240 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 Section.__imp_LeaveCriticalSecti
18d260 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 4c 65 67 61 onWhenCallbackReturns.__imp_Lega
18d280 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 cyIAccessiblePattern_DoDefaultAc
18d2a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 tion.__imp_LegacyIAccessiblePatt
18d2c0 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 ern_GetIAccessible.__imp_LegacyI
18d2e0 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 4c AccessiblePattern_Select.__imp_L
18d300 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 egacyIAccessiblePattern_SetValue
18d320 00 5f 5f 69 6d 70 5f 4c 69 6e 65 44 44 41 00 5f 5f 69 6d 70 5f 4c 69 6e 65 54 6f 00 5f 5f 69 6d .__imp_LineDDA.__imp_LineTo.__im
18d340 70 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 p_LoadAcceleratorsA.__imp_LoadAc
18d360 63 65 6c 65 72 61 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 41 00 5f 5f celeratorsW.__imp_LoadBitmapA.__
18d380 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 61 63 68 65 64 imp_LoadBitmapW.__imp_LoadCached
18d3a0 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 41 00 5f 5f 69 Attributes.__imp_LoadCursorA.__i
18d3c0 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 mp_LoadCursorFromFileA.__imp_Loa
18d3e0 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f dCursorFromFileW.__imp_LoadCurso
18d400 72 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c rW.__imp_LoadEnclaveData.__imp_L
18d420 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 oadEnclaveImageA.__imp_LoadEncla
18d440 76 65 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 46 69 6c 74 65 72 00 5f 5f 69 6d 70 veImageW.__imp_LoadIFilter.__imp
18d460 5f 4c 6f 61 64 49 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 41 00 5f _LoadIFilterEx.__imp_LoadIconA._
18d480 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 _imp_LoadIconMetric.__imp_LoadIc
18d4a0 6f 6e 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 onW.__imp_LoadIconWithScaleDown.
18d4c0 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 __imp_LoadImageA.__imp_LoadImage
18d4e0 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 5f 5f 69 6d W.__imp_LoadKeyboardLayoutA.__im
18d500 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 p_LoadKeyboardLayoutW.__imp_Load
18d520 4c 69 62 72 61 72 79 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 5f 5f LibraryA.__imp_LoadLibraryExA.__
18d540 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 imp_LoadLibraryExW.__imp_LoadLib
18d560 72 61 72 79 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 raryW.__imp_LoadMenuA.__imp_Load
18d580 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 MenuIndirectA.__imp_LoadMenuIndi
18d5a0 72 65 63 74 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 rectW.__imp_LoadMenuW.__imp_Load
18d5c0 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 Module.__imp_LoadPackagedLibrary
18d5e0 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 .__imp_LoadPerfCounterTextString
18d600 73 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 sA.__imp_LoadPerfCounterTextStri
18d620 6e 67 73 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f ngsW.__imp_LoadRegTypeLib.__imp_
18d640 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 LoadResource.__imp_LoadSavedStat
18d660 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 eFile.__imp_LoadSavedStateFiles.
18d680 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c __imp_LoadSavedStateModuleSymbol
18d6a0 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 s.__imp_LoadSavedStateModuleSymb
18d6c0 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c olsEx.__imp_LoadSavedStateSymbol
18d6e0 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 Provider.__imp_LoadStringA.__imp
18d700 5f 4c 6f 61 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 70 65 4c 69 62 00 5f _LoadStringW.__imp_LoadTypeLib._
18d720 5f 69 6d 70 5f 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 72 6c _imp_LoadTypeLibEx.__imp_LoadUrl
18d740 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 CacheContent.__imp_LoadUserProfi
18d760 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 leA.__imp_LoadUserProfileW.__imp
18d780 5f 4c 6f 63 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 5f _LocalAlloc.__imp_LocalCompact._
18d7a0 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 _imp_LocalFileTimeToFileTime.__i
18d7c0 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d mp_LocalFileTimeToLocalSystemTim
18d7e0 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 72 e.__imp_LocalFlags.__imp_LocalFr
18d800 65 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c ee.__imp_LocalHandle.__imp_Local
18d820 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f Lock.__imp_LocalReAlloc.__imp_Lo
18d840 63 61 6c 53 68 72 69 6e 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f calShrink.__imp_LocalSize.__imp_
18d860 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f LocalSystemTimeToLocalFileTime._
18d880 5f 69 6d 70 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 65 4e 61 6d _imp_LocalUnlock.__imp_LocaleNam
18d8a0 65 54 6f 4c 43 49 44 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 eToLCID.__imp_LocateSavedStateFi
18d8c0 6c 65 73 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 5f 5f les.__imp_LocateXStateFeature.__
18d8e0 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f imp_LockFile.__imp_LockFileEx.__
18d900 69 6d 70 5f 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 72 76 69 imp_LockResource.__imp_LockServi
18d920 63 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 ceDatabase.__imp_LockSetForegrou
18d940 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 ndWindow.__imp_LockWindowUpdate.
18d960 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 67 45 __imp_LockWorkStation.__imp_LogE
18d980 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 4c 6f 67 45 rrorA.__imp_LogErrorW.__imp_LogE
18d9a0 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 4c 6f 67 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4c 6f 67 54 ventA.__imp_LogEventW.__imp_LogT
18d9c0 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 ailAdvanceFailure.__imp_LogicalT
18d9e0 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 oPhysicalPoint.__imp_LogicalToPh
18da00 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d ysicalPointForPerMonitorDPI.__im
18da20 70 5f 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4c 6f 67 69 6e 49 p_LoginIScsiTargetA.__imp_LoginI
18da40 53 63 73 69 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 41 00 5f 5f 69 ScsiTargetW.__imp_LogonUserA.__i
18da60 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 mp_LogonUserExA.__imp_LogonUserE
18da80 78 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 75 74 xW.__imp_LogonUserW.__imp_Logout
18daa0 49 53 63 73 69 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e IScsiTarget.__imp_LookupAccountN
18dac0 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 5f 5f ameA.__imp_LookupAccountNameW.__
18dae0 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b imp_LookupAccountSidA.__imp_Look
18db00 75 70 41 63 63 6f 75 6e 74 53 69 64 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 upAccountSidW.__imp_LookupIconId
18db20 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 FromDirectory.__imp_LookupIconId
18db40 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 FromDirectoryEx.__imp_LookupPers
18db60 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c istentTcpPortReservation.__imp_L
18db80 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f ookupPersistentUdpPortReservatio
18dba0 6e 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 n.__imp_LookupPrivilegeDisplayNa
18dbc0 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 meA.__imp_LookupPrivilegeDisplay
18dbe0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 NameW.__imp_LookupPrivilegeNameA
18dc00 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 5f 5f 69 6d .__imp_LookupPrivilegeNameW.__im
18dc20 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 4c 6f p_LookupPrivilegeValueA.__imp_Lo
18dc40 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 okupPrivilegeValueW.__imp_Lookup
18dc60 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 5f 5f 69 6d 70 5f 4c SecurityDescriptorPartsA.__imp_L
18dc80 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 5f 5f ookupSecurityDescriptorPartsW.__
18dca0 69 6d 70 5f 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 5f 4c 72 65 73 75 6c 74 46 imp_LpValFindProp.__imp_LresultF
18dcc0 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 romObject.__imp_LsaAddAccountRig
18dce0 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 hts.__imp_LsaCallAuthenticationP
18dd00 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 ackage.__imp_LsaClose.__imp_LsaC
18dd20 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 5f 5f 69 6d 70 5f 4c 73 61 43 72 65 61 74 65 54 onnectUntrusted.__imp_LsaCreateT
18dd40 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 6c 65 74 65 54 72 rustedDomainEx.__imp_LsaDeleteTr
18dd60 75 73 74 65 64 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c ustedDomain.__imp_LsaDeregisterL
18dd80 6f 67 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 ogonProcess.__imp_LsaEnumerateAc
18dda0 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 countRights.__imp_LsaEnumerateAc
18ddc0 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 68 74 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 countsWithUserRight.__imp_LsaEnu
18dde0 6d 65 72 61 74 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 merateLogonSessions.__imp_LsaEnu
18de00 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e merateTrustedDomains.__imp_LsaEn
18de20 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 5f 5f 69 6d 70 5f 4c 73 umerateTrustedDomainsEx.__imp_Ls
18de40 61 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 aFreeMemory.__imp_LsaFreeReturnB
18de60 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 uffer.__imp_LsaGetAppliedCAPIDs.
18de80 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 61 74 61 00 5f 5f 69 __imp_LsaGetLogonSessionData.__i
18dea0 6d 70 5f 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 41 mp_LsaLogonUser.__imp_LsaLookupA
18dec0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f uthenticationPackage.__imp_LsaLo
18dee0 6f 6b 75 70 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 okupNames.__imp_LsaLookupNames2.
18df00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f __imp_LsaLookupSids.__imp_LsaLoo
18df20 6b 75 70 53 69 64 73 32 00 5f 5f 69 6d 70 5f 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 kupSids2.__imp_LsaNtStatusToWinE
18df40 72 72 6f 72 00 5f 5f 69 6d 70 5f 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c rror.__imp_LsaOpenPolicy.__imp_L
18df60 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f saOpenTrustedDomainByName.__imp_
18df80 4c 73 61 51 75 65 72 79 43 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 LsaQueryCAPs.__imp_LsaQueryDomai
18dfa0 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 nInformationPolicy.__imp_LsaQuer
18dfc0 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 yForestTrustInformation.__imp_Ls
18dfe0 61 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 aQueryInformationPolicy.__imp_Ls
18e000 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4c 73 aQueryTrustedDomainInfo.__imp_Ls
18e020 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f aQueryTrustedDomainInfoByName.__
18e040 69 6d 70 5f 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d imp_LsaRegisterLogonProcess.__im
18e060 70 5f 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 p_LsaRegisterPolicyChangeNotific
18e080 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 ation.__imp_LsaRemoveAccountRigh
18e0a0 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 ts.__imp_LsaRetrievePrivateData.
18e0c0 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 43 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 44 6f 6d __imp_LsaSetCAPs.__imp_LsaSetDom
18e0e0 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 ainInformationPolicy.__imp_LsaSe
18e100 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 tForestTrustInformation.__imp_Ls
18e120 61 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 53 aSetInformationPolicy.__imp_LsaS
18e140 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f etTrustedDomainInfoByName.__imp_
18e160 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f LsaSetTrustedDomainInformation._
18e180 5f 69 6d 70 5f 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c _imp_LsaStorePrivateData.__imp_L
18e1a0 73 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 saUnregisterPolicyChangeNotifica
18e1c0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f tion.__imp_LsnBlockOffset.__imp_
18e1e0 4c 73 6e 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 4c 73 6e 43 72 65 61 74 65 00 5f 5f 69 LsnContainer.__imp_LsnCreate.__i
18e200 6d 70 5f 4c 73 6e 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 47 72 65 61 74 65 72 00 5f 5f 69 mp_LsnEqual.__imp_LsnGreater.__i
18e220 6d 70 5f 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4c 73 6e 49 6e 76 61 6c 69 64 mp_LsnIncrement.__imp_LsnInvalid
18e240 00 5f 5f 69 6d 70 5f 4c 73 6e 4c 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 6e 4e 75 6c 6c 00 5f 5f 69 .__imp_LsnLess.__imp_LsnNull.__i
18e260 6d 70 5f 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 6e 63 65 00 5f 5f 69 6d 70 5f 4d 41 50 49 44 mp_LsnRecordSequence.__imp_MAPID
18e280 65 69 6e 69 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 5f einitIdle.__imp_MAPIFreeBuffer._
18e2a0 5f 69 6d 70 5f 4d 41 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f _imp_MAPIGetDefaultMalloc.__imp_
18e2c0 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 41 MAPIInitIdle.__imp_MCIWndCreateA
18e2e0 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e .__imp_MCIWndCreateW.__imp_MCIWn
18e300 64 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4d 46 41 64 64 50 65 72 69 6f 64 dRegisterClass.__imp_MFAddPeriod
18e320 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 icCallback.__imp_MFAllocateSeria
18e340 6c 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 lWorkQueue.__imp_MFAllocateWorkQ
18e360 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 ueue.__imp_MFAllocateWorkQueueEx
18e380 00 5f 5f 69 6d 70 5f 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 .__imp_MFAverageTimePerFrameToFr
18e3a0 61 6d 65 52 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 ameRate.__imp_MFBeginCreateFile.
18e3c0 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 __imp_MFBeginRegisterWorkQueueWi
18e3e0 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 thMMCSS.__imp_MFBeginRegisterWor
18e400 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 55 kQueueWithMMCSSEx.__imp_MFBeginU
18e420 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d nregisterWorkQueueWithMMCSS.__im
18e440 70 5f 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 p_MFCalculateBitmapImageSize.__i
18e460 6d 70 5f 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 mp_MFCalculateImageSize.__imp_MF
18e480 43 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e 63 65 6c 57 CancelCreateFile.__imp_MFCancelW
18e4a0 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 5f orkItem.__imp_MFCombineSamples._
18e4c0 5f 69 6d 70 5f 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 61 _imp_MFCompareFullToPartialMedia
18e4e0 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f Type.__imp_MFConvertColorInfoFro
18e500 6d 44 58 56 41 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f mDXVA.__imp_MFConvertColorInfoTo
18e520 44 58 56 41 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 DXVA.__imp_MFConvertFromFP16Arra
18e540 79 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 5f 5f 69 y.__imp_MFConvertToFP16Array.__i
18e560 6d 70 5f 4d 46 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 32 44 4d mp_MFCopyImage.__imp_MFCreate2DM
18e580 65 64 69 61 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 ediaBuffer.__imp_MFCreate3GPMedi
18e5a0 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b aSink.__imp_MFCreateAC3MediaSink
18e5c0 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 .__imp_MFCreateADTSMediaSink.__i
18e5e0 6d 70 5f 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 mp_MFCreateAMMediaTypeFromMFMedi
18e600 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e aType.__imp_MFCreateASFContentIn
18e620 66 6f 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 5f 5f 69 6d fo.__imp_MFCreateASFIndexer.__im
18e640 70 5f 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 5f p_MFCreateASFIndexerByteStream._
18e660 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f _imp_MFCreateASFMediaSink.__imp_
18e680 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 MFCreateASFMediaSinkActivate.__i
18e6a0 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 5f 5f 69 6d 70 5f mp_MFCreateASFMultiplexer.__imp_
18e6c0 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 MFCreateASFProfile.__imp_MFCreat
18e6e0 65 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 eASFProfileFromPresentationDescr
18e700 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 iptor.__imp_MFCreateASFSplitter.
18e720 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 __imp_MFCreateASFStreamSelector.
18e740 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 __imp_MFCreateASFStreamingMediaS
18e760 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 ink.__imp_MFCreateASFStreamingMe
18e780 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 56 diaSinkActivate.__imp_MFCreateAV
18e7a0 49 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 IMediaSink.__imp_MFCreateAggrega
18e7c0 74 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 teSource.__imp_MFCreateAlignedMe
18e7e0 6d 6f 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 moryBuffer.__imp_MFCreateAsyncRe
18e800 73 75 6c 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f sult.__imp_MFCreateAttributes.__
18e820 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 imp_MFCreateAudioMediaType.__imp
18e840 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 _MFCreateAudioRenderer.__imp_MFC
18e860 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 reateAudioRendererActivate.__imp
18e880 5f 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e _MFCreateCameraOcclusionStateMon
18e8a0 69 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f itor.__imp_MFCreateCollection.__
18e8c0 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 imp_MFCreateContentDecryptorCont
18e8e0 65 78 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 ext.__imp_MFCreateContentProtect
18e900 69 6f 6e 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 ionDevice.__imp_MFCreateCredenti
18e920 61 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 alCache.__imp_MFCreateD3D12Synch
18e940 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 ronizationObject.__imp_MFCreateD
18e960 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 XGIDeviceManager.__imp_MFCreateD
18e980 58 47 49 53 75 72 66 61 63 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 XGISurfaceBuffer.__imp_MFCreateD
18e9a0 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 76 XSurfaceBuffer.__imp_MFCreateDev
18e9c0 69 63 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f iceSource.__imp_MFCreateDeviceSo
18e9e0 75 72 63 65 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 6e 63 72 79 urceActivate.__imp_MFCreateEncry
18ea00 70 74 65 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 ptedMediaExtensionsStoreActivate
18ea20 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f .__imp_MFCreateEventQueue.__imp_
18ea40 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d MFCreateExtendedCameraIntrinsicM
18ea60 6f 64 65 6c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 odel.__imp_MFCreateExtendedCamer
18ea80 61 49 6e 74 72 69 6e 73 69 63 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 aIntrinsics.__imp_MFCreateFMPEG4
18eaa0 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 MediaSink.__imp_MFCreateFile.__i
18eac0 6d 70 5f 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 mp_MFCreateLegacyMediaBufferOnMF
18eae0 4d 65 64 69 61 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 MediaBuffer.__imp_MFCreateMFByte
18eb00 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 StreamOnStream.__imp_MFCreateMFB
18eb20 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 yteStreamOnStreamEx.__imp_MFCrea
18eb40 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 teMFByteStreamWrapper.__imp_MFCr
18eb60 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 eateMFVideoFormatFromMFMediaType
18eb80 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d .__imp_MFCreateMP3MediaSink.__im
18eba0 70 5f 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d p_MFCreateMPEG4MediaSink.__imp_M
18ebc0 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 FCreateMediaBufferFromMediaType.
18ebe0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 __imp_MFCreateMediaBufferWrapper
18ec00 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 5f 5f 69 6d 70 5f .__imp_MFCreateMediaEvent.__imp_
18ec20 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 5f MFCreateMediaExtensionActivate._
18ec40 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f _imp_MFCreateMediaSession.__imp_
18ec60 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 MFCreateMediaType.__imp_MFCreate
18ec80 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 4d 46 MediaTypeFromProperties.__imp_MF
18eca0 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f CreateMediaTypeFromRepresentatio
18ecc0 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 5f 5f 69 n.__imp_MFCreateMemoryBuffer.__i
18ece0 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 mp_MFCreateMuxSink.__imp_MFCreat
18ed00 65 4d 75 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 eMuxStreamAttributes.__imp_MFCre
18ed20 61 74 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 ateMuxStreamMediaType.__imp_MFCr
18ed40 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 eateMuxStreamSample.__imp_MFCrea
18ed60 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 teNetSchemePlugin.__imp_MFCreate
18ed80 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 4d PMPMediaSession.__imp_MFCreatePM
18eda0 50 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 PServer.__imp_MFCreatePresentati
18edc0 6f 6e 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 onClock.__imp_MFCreatePresentati
18ede0 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 onDescriptor.__imp_MFCreatePrese
18ee00 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 ntationDescriptorFromASFProfile.
18ee20 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 69 __imp_MFCreatePropertiesFromMedi
18ee40 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 aType.__imp_MFCreateProtectedEnv
18ee60 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f ironmentAccess.__imp_MFCreatePro
18ee80 78 79 4c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 xyLocator.__imp_MFCreateRelative
18eea0 50 61 6e 65 6c 57 61 74 63 68 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 PanelWatcher.__imp_MFCreateRemot
18eec0 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d eDesktopPlugin.__imp_MFCreateSam
18eee0 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 ple.__imp_MFCreateSampleCopierMF
18ef00 54 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e T.__imp_MFCreateSampleGrabberSin
18ef20 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 kActivate.__imp_MFCreateSensorAc
18ef40 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 tivityMonitor.__imp_MFCreateSens
18ef60 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 orGroup.__imp_MFCreateSensorProf
18ef80 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 ile.__imp_MFCreateSensorProfileC
18efa0 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 ollection.__imp_MFCreateSensorSt
18efc0 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d ream.__imp_MFCreateSequencerSegm
18efe0 65 6e 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 entOffset.__imp_MFCreateSequence
18f000 72 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6d 70 6c 65 54 79 70 65 rSource.__imp_MFCreateSimpleType
18f020 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 Handler.__imp_MFCreateSinkWriter
18f040 46 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b FromMediaSink.__imp_MFCreateSink
18f060 57 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 WriterFromURL.__imp_MFCreateSour
18f080 63 65 52 65 61 64 65 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 ceReaderFromByteStream.__imp_MFC
18f0a0 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 reateSourceReaderFromMediaSource
18f0c0 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 .__imp_MFCreateSourceReaderFromU
18f0e0 52 4c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 65 72 00 RL.__imp_MFCreateSourceResolver.
18f100 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 6e __imp_MFCreateStandardQualityMan
18f120 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 ager.__imp_MFCreateStreamDescrip
18f140 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 tor.__imp_MFCreateStreamOnMFByte
18f160 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 Stream.__imp_MFCreateStreamOnMFB
18f180 79 74 65 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d yteStreamEx.__imp_MFCreateSystem
18f1a0 54 69 6d 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c TimeSource.__imp_MFCreateTempFil
18f1c0 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 5f 5f 69 6d 70 e.__imp_MFCreateTopoLoader.__imp
18f1e0 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 _MFCreateTopology.__imp_MFCreate
18f200 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 63 6b TopologyNode.__imp_MFCreateTrack
18f220 65 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 edSample.__imp_MFCreateTranscode
18f240 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 Profile.__imp_MFCreateTranscodeS
18f260 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 inkActivate.__imp_MFCreateTransc
18f280 6f 64 65 54 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 odeTopology.__imp_MFCreateTransc
18f2a0 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f odeTopologyFromByteStream.__imp_
18f2c0 4d 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f MFCreateTransformActivate.__imp_
18f2e0 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 MFCreateVideoMediaType.__imp_MFC
18f300 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 reateVideoMediaTypeFromBitMapInf
18f320 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 oHeader.__imp_MFCreateVideoMedia
18f340 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 5f 5f 69 6d 70 TypeFromBitMapInfoHeaderEx.__imp
18f360 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 _MFCreateVideoMediaTypeFromSubty
18f380 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 00 5f 5f 69 6d pe.__imp_MFCreateVideoMixer.__im
18f3a0 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 p_MFCreateVideoMixerAndPresenter
18f3c0 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 5f 5f .__imp_MFCreateVideoPresenter.__
18f3e0 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f imp_MFCreateVideoRenderer.__imp_
18f400 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 5f 5f MFCreateVideoRendererActivate.__
18f420 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 imp_MFCreateVideoSampleAllocator
18f440 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 .__imp_MFCreateVideoSampleAlloca
18f460 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 torEx.__imp_MFCreateVideoSampleF
18f480 72 6f 6d 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c romSurface.__imp_MFCreateVirtual
18f4a0 43 61 6d 65 72 61 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 Camera.__imp_MFCreateWAVEMediaSi
18f4c0 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 nk.__imp_MFCreateWICBitmapBuffer
18f4e0 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 .__imp_MFCreateWMAEncoderActivat
18f500 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 76 61 e.__imp_MFCreateWMVEncoderActiva
18f520 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f te.__imp_MFCreateWaveFormatExFro
18f540 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 mMFMediaType.__imp_MFDeserialize
18f560 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 AttributesFromStream.__imp_MFDes
18f580 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f erializePresentationDescriptor._
18f5a0 5f 69 6d 70 5f 4d 46 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 _imp_MFEndCreateFile.__imp_MFEnd
18f5c0 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 RegisterWorkQueueWithMMCSS.__imp
18f5e0 5f 4d 46 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 _MFEndUnregisterWorkQueueWithMMC
18f600 53 53 00 5f 5f 69 6d 70 5f 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 5f 5f 69 SS.__imp_MFEnumDeviceSources.__i
18f620 6d 70 5f 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 mp_MFFrameRateToAverageTimePerFr
18f640 61 6d 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 ame.__imp_MFGetAttributesAsBlob.
18f660 5f 5f 69 6d 70 5f 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 __imp_MFGetAttributesAsBlobSize.
18f680 5f 5f 69 6d 70 5f 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 __imp_MFGetContentProtectionSyst
18f6a0 65 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 5f 5f 69 6d 70 emCLSID.__imp_MFGetLocalId.__imp
18f6c0 5f 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 6c 61 6e 65 53 _MFGetMFTMerit.__imp_MFGetPlaneS
18f6e0 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 5f 5f 69 ize.__imp_MFGetPluginControl.__i
18f700 6d 70 5f 4d 46 47 65 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 74 72 69 64 mp_MFGetService.__imp_MFGetStrid
18f720 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 eForBitmapInfoHeader.__imp_MFGet
18f740 53 75 70 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 75 SupportedMimeTypes.__imp_MFGetSu
18f760 70 70 6f 72 74 65 64 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 79 73 74 65 6d pportedSchemes.__imp_MFGetSystem
18f780 49 64 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4d Id.__imp_MFGetSystemTime.__imp_M
18f7a0 46 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 FGetTimerPeriodicity.__imp_MFGet
18f7c0 54 6f 70 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 55 TopoNodeCurrentType.__imp_MFGetU
18f7e0 6e 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 47 ncompressedVideoFormat.__imp_MFG
18f800 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 etWorkQueueMMCSSClass.__imp_MFGe
18f820 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 tWorkQueueMMCSSPriority.__imp_MF
18f840 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 5f 5f 69 6d 70 5f 4d 46 GetWorkQueueMMCSSTaskId.__imp_MF
18f860 48 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d 46 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 HeapAlloc.__imp_MFHeapFree.__imp
18f880 5f 4d 46 49 6e 69 74 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 _MFInitAMMediaTypeFromMFMediaTyp
18f8a0 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 e.__imp_MFInitAttributesFromBlob
18f8c0 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 .__imp_MFInitMediaTypeFromAMMedi
18f8e0 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d aType.__imp_MFInitMediaTypeFromM
18f900 46 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 FVideoFormat.__imp_MFInitMediaTy
18f920 70 65 46 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 peFromMPEG1VideoInfo.__imp_MFIni
18f940 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 tMediaTypeFromMPEG2VideoInfo.__i
18f960 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 mp_MFInitMediaTypeFromVideoInfoH
18f980 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 eader.__imp_MFInitMediaTypeFromV
18f9a0 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 ideoInfoHeader2.__imp_MFInitMedi
18f9c0 61 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 4d 46 49 6e aTypeFromWaveFormatEx.__imp_MFIn
18f9e0 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 56 69 64 65 6f 46 itVideoFormat.__imp_MFInitVideoF
18fa00 6f 72 6d 61 74 5f 52 47 42 00 5f 5f 69 6d 70 5f 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b ormat_RGB.__imp_MFInvokeCallback
18fa20 00 5f 5f 69 6d 70 5f 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 .__imp_MFIsContentProtectionDevi
18fa40 63 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 ceSupported.__imp_MFIsFormatYUV.
18fa60 5f 5f 69 6d 70 5f 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f __imp_MFIsVirtualCameraTypeSuppo
18fa80 72 74 65 64 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 5f rted.__imp_MFLoadSignedLibrary._
18faa0 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 _imp_MFLockDXGIDeviceManager.__i
18fac0 6d 70 5f 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 53 68 mp_MFLockPlatform.__imp_MFLockSh
18fae0 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 aredWorkQueue.__imp_MFLockWorkQu
18fb00 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f eue.__imp_MFMapDX9FormatToDXGIFo
18fb20 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 rmat.__imp_MFMapDXGIFormatToDX9F
18fb40 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 ormat.__imp_MFPCreateMediaPlayer
18fb60 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d .__imp_MFPutWaitingWorkItem.__im
18fb80 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 p_MFPutWorkItem.__imp_MFPutWorkI
18fba0 74 65 6d 32 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 tem2.__imp_MFPutWorkItemEx.__imp
18fbc0 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 _MFPutWorkItemEx2.__imp_MFRegist
18fbe0 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d erLocalByteStreamHandler.__imp_M
18fc00 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d FRegisterLocalSchemeHandler.__im
18fc20 70 5f 4d 46 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 5f 5f p_MFRegisterPlatformWithMMCSS.__
18fc40 69 6d 70 5f 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 imp_MFRemovePeriodicCallback.__i
18fc60 6d 70 5f 4d 46 52 65 71 75 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 mp_MFRequireProtectedEnvironment
18fc80 00 5f 5f 69 6d 70 5f 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f .__imp_MFScheduleWorkItem.__imp_
18fca0 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 53 65 72 MFScheduleWorkItemEx.__imp_MFSer
18fcc0 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d ializeAttributesToStream.__imp_M
18fce0 46 53 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 FSerializePresentationDescriptor
18fd00 00 5f 5f 69 6d 70 5f 4d 46 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 4d 46 53 68 75 74 64 6f .__imp_MFShutdown.__imp_MFShutdo
18fd20 77 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 5f 5f 69 wnObject.__imp_MFSplitSample.__i
18fd40 6d 70 5f 4d 46 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 00 5f 5f 69 6d 70 mp_MFStartup.__imp_MFTEnum.__imp
18fd60 5f 4d 46 54 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f _MFTEnum2.__imp_MFTEnumEx.__imp_
18fd80 4d 46 54 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 72 00 5f 5f 69 MFTGetInfo.__imp_MFTRegister.__i
18fda0 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 mp_MFTRegisterLocal.__imp_MFTReg
18fdc0 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 isterLocalByCLSID.__imp_MFTUnreg
18fde0 69 73 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 5f ister.__imp_MFTUnregisterLocal._
18fe00 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 5f _imp_MFTUnregisterLocalByCLSID._
18fe20 5f 69 6d 70 5f 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 _imp_MFTranscodeGetAudioOutputAv
18fe40 61 69 6c 61 62 6c 65 54 79 70 65 73 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 ailableTypes.__imp_MFUnlockDXGID
18fe60 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 eviceManager.__imp_MFUnlockPlatf
18fe80 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d orm.__imp_MFUnlockWorkQueue.__im
18fea0 70 5f 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 p_MFUnregisterPlatformFromMMCSS.
18fec0 5f 5f 69 6d 70 5f 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 __imp_MFUnwrapMediaType.__imp_MF
18fee0 56 61 6c 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 57 72 ValidateMediaTypeSize.__imp_MFWr
18ff00 61 70 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 6c 6c 4d 75 6c 44 69 76 00 5f 5f 69 apMediaType.__imp_MFllMulDiv.__i
18ff20 6d 70 5f 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 5f mp_MI_Application_InitializeV1._
18ff40 5f 69 6d 70 5f 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 5f 5f _imp_MLCreateOperatorRegistry.__
18ff60 69 6d 70 5f 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d imp_MSChapSrvChangePassword.__im
18ff80 70 5f 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 5f 5f 69 6d 70 p_MSChapSrvChangePassword2.__imp
18ffa0 5f 4d 54 53 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 43 _MTSCreateActivity.__imp_MagGetC
18ffc0 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 olorEffect.__imp_MagGetFullscree
18ffe0 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 nColorEffect.__imp_MagGetFullscr
190000 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6d 61 67 65 53 63 eenTransform.__imp_MagGetImageSc
190020 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6e 70 75 74 54 alingCallback.__imp_MagGetInputT
190040 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 ransform.__imp_MagGetWindowFilte
190060 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 5f rList.__imp_MagGetWindowSource._
190080 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 _imp_MagGetWindowTransform.__imp
1900a0 5f 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 43 6f 6c 6f 72 _MagInitialize.__imp_MagSetColor
1900c0 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c Effect.__imp_MagSetFullscreenCol
1900e0 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 orEffect.__imp_MagSetFullscreenT
190100 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e ransform.__imp_MagSetImageScalin
190120 67 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 gCallback.__imp_MagSetInputTrans
190140 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 form.__imp_MagSetWindowFilterLis
190160 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 5f 5f 69 6d 70 t.__imp_MagSetWindowSource.__imp
190180 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 _MagSetWindowTransform.__imp_Mag
1901a0 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4d 61 67 55 6e 69 6e 69 74 ShowSystemCursor.__imp_MagUninit
1901c0 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 5f 5f 69 6d ialize.__imp_MakeAbsoluteSD.__im
1901e0 70 5f 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 65 6c 66 52 65 6c p_MakeDragList.__imp_MakeSelfRel
190200 61 74 69 76 65 53 44 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d ativeSD.__imp_MakeSignature.__im
190220 70 5f 4d 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 5f 5f p_MakeSureDirectoryPathExists.__
190240 69 6d 70 5f 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 6e 61 67 65 43 61 72 imp_MakeWordList.__imp_ManageCar
190260 64 53 70 61 63 65 00 5f 5f 69 6d 70 5f 4d 61 70 41 6e 64 4c 6f 61 64 00 5f 5f 69 6d 70 5f 4d 61 dSpace.__imp_MapAndLoad.__imp_Ma
190280 70 44 69 61 6c 6f 67 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 pDialogRect.__imp_MapFileAndChec
1902a0 6b 53 75 6d 41 00 5f 5f 69 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 kSumA.__imp_MapFileAndCheckSumW.
1902c0 5f 5f 69 6d 70 5f 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 5f 5f 69 6d 70 5f 4d 61 70 53 74 __imp_MapGenericMask.__imp_MapSt
1902e0 6f 72 61 67 65 53 43 6f 64 65 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c orageSCode.__imp_MapUserPhysical
190300 50 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 Pages.__imp_MapUserPhysicalPages
190320 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d Scatter.__imp_MapViewOfFile.__im
190340 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 p_MapViewOfFile3.__imp_MapViewOf
190360 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 File3FromApp.__imp_MapViewOfFile
190380 45 78 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 5f 5f 69 Ex.__imp_MapViewOfFileExNuma.__i
1903a0 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4d 61 mp_MapViewOfFileFromApp.__imp_Ma
1903c0 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 pViewOfFileNuma2.__imp_MapVirtua
1903e0 6c 4b 65 79 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 5f 5f 69 lKeyA.__imp_MapVirtualKeyExA.__i
190400 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 mp_MapVirtualKeyExW.__imp_MapVir
190420 74 75 61 6c 4b 65 79 57 00 5f 5f 69 6d 70 5f 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 5f tualKeyW.__imp_MapWindowPoints._
190440 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 _imp_MappingDoAction.__imp_Mappi
190460 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 46 ngFreePropertyBag.__imp_MappingF
190480 72 65 65 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 reeServices.__imp_MappingGetServ
1904a0 69 63 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 ices.__imp_MappingRecognizeText.
1904c0 5f 5f 69 6d 70 5f 4d 61 73 6b 42 6c 74 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 45 6e 75 6d 54 61 67 __imp_MaskBlt.__imp_MatchEnumTag
1904e0 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 41 70 69 .__imp_MatchToken.__imp_McastApi
190500 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 5f 5f Cleanup.__imp_McastApiStartup.__
190520 69 6d 70 5f 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 5f 5f 69 6d 70 5f 4d imp_McastEnumerateScopes.__imp_M
190540 63 61 73 74 47 65 6e 55 49 44 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 castGenUID.__imp_McastReleaseAdd
190560 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 5f 5f 69 ress.__imp_McastRenewAddress.__i
190580 6d 70 5f 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 65 6e mp_McastRequestAddress.__imp_Men
1905a0 75 48 65 6c 70 00 5f 5f 69 6d 70 5f 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f uHelp.__imp_MenuItemFromPoint.__
1905c0 69 6d 70 5f 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4d 65 72 67 65 imp_MergeFontPackage.__imp_Merge
1905e0 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c VirtualDisk.__imp_MesBufferHandl
190600 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 eReset.__imp_MesDecodeBufferHand
190620 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e leCreate.__imp_MesDecodeIncremen
190640 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 65 44 talHandleCreate.__imp_MesEncodeD
190660 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e ynBufferHandleCreate.__imp_MesEn
190680 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d codeFixedBufferHandleCreate.__im
1906a0 70 5f 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 p_MesEncodeIncrementalHandleCrea
1906c0 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 65 73 te.__imp_MesHandleFree.__imp_Mes
1906e0 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 IncrementalHandleReset.__imp_Mes
190700 49 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 InqProcEncodingId.__imp_MessageB
190720 65 65 70 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 eep.__imp_MessageBoxA.__imp_Mess
190740 61 67 65 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 5f 5f ageBoxExA.__imp_MessageBoxExW.__
190760 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4d 65 imp_MessageBoxIndirectA.__imp_Me
190780 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 ssageBoxIndirectW.__imp_MessageB
1907a0 6f 78 57 00 5f 5f 69 6d 70 5f 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 65 72 00 5f oxW.__imp_MetaDataGetDispenser._
1907c0 5f 69 6d 70 5f 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 _imp_MgmAddGroupMembershipEntry.
1907e0 5f 5f 69 6d 70 5f 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 __imp_MgmDeRegisterMProtocol.__i
190800 6d 70 5f 4d 67 6d 44 65 6c 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 mp_MgmDeleteGroupMembershipEntry
190820 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 .__imp_MgmGetFirstMfe.__imp_MgmG
190840 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4d 66 65 00 etFirstMfeStats.__imp_MgmGetMfe.
190860 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 __imp_MgmGetMfeStats.__imp_MgmGe
190880 74 4e 65 78 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 tNextMfe.__imp_MgmGetNextMfeStat
1908a0 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 s.__imp_MgmGetProtocolOnInterfac
1908c0 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 5f e.__imp_MgmGroupEnumerationEnd._
1908e0 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 _imp_MgmGroupEnumerationGetNext.
190900 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 5f __imp_MgmGroupEnumerationStart._
190920 5f 69 6d 70 5f 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f _imp_MgmRegisterMProtocol.__imp_
190940 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 5f 5f 69 MgmReleaseInterfaceOwnership.__i
190960 6d 70 5f 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 5f 5f 69 mp_MgmTakeInterfaceOwnership.__i
190980 6d 70 5f 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 75 6d 70 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f mp_MiniDumpReadDumpStream.__imp_
1909a0 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 5f 5f 69 6d 70 5f 4d 69 72 72 6f 72 56 69 MiniDumpWriteDump.__imp_MirrorVi
1909c0 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 rtualDisk.__imp_MkParseDisplayNa
1909e0 6d 65 00 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 5f 5f me.__imp_MkParseDisplayNameEx.__
190a00 69 6d 70 5f 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 43 72 65 61 imp_MoCopyMediaType.__imp_MoCrea
190a20 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 teMediaType.__imp_MoDeleteMediaT
190a40 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f ype.__imp_MoDuplicateMediaType._
190a60 5f 69 6d 70 5f 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 49 6e 69 _imp_MoFreeMediaType.__imp_MoIni
190a80 74 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 41 00 5f 5f 69 tMediaType.__imp_ModifyMenuA.__i
190aa0 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 56 68 64 53 65 mp_ModifyMenuW.__imp_ModifyVhdSe
190ac0 74 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 t.__imp_ModifyWorldTransform.__i
190ae0 6d 70 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 46 mp_Module32First.__imp_Module32F
190b00 69 72 73 74 57 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d irstW.__imp_Module32Next.__imp_M
190b20 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e odule32NextW.__imp_MonikerCommon
190b40 50 72 65 66 69 78 57 69 74 68 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 PrefixWith.__imp_MonikerRelative
190b60 50 61 74 68 54 6f 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f PathTo.__imp_MonitorFromPoint.__
190b80 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f imp_MonitorFromRect.__imp_Monito
190ba0 72 46 72 6f 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f rFromWindow.__imp_MoveClusterGro
190bc0 75 70 00 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d up.__imp_MoveClusterGroupEx.__im
190be0 70 5f 4d 6f 76 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 45 78 41 00 5f 5f p_MoveFileA.__imp_MoveFileExA.__
190c00 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 46 72 imp_MoveFileExW.__imp_MoveFileFr
190c20 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 omAppW.__imp_MoveFileTransactedA
190c40 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 .__imp_MoveFileTransactedW.__imp
190c60 5f 4d 6f 76 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f _MoveFileW.__imp_MoveFileWithPro
190c80 67 72 65 73 73 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 gressA.__imp_MoveFileWithProgres
190ca0 73 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 54 6f 45 78 00 5f 5f 69 6d 70 5f 4d 6f 76 65 57 69 6e 64 sW.__imp_MoveToEx.__imp_MoveWind
190cc0 6f 77 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d ow.__imp_MprAdminBufferFree.__im
190ce0 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 5f p_MprAdminConnectionClearStats._
190d00 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d _imp_MprAdminConnectionEnum.__im
190d20 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 p_MprAdminConnectionEnumEx.__imp
190d40 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 _MprAdminConnectionGetInfo.__imp
190d60 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 _MprAdminConnectionGetInfoEx.__i
190d80 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 mp_MprAdminConnectionRemoveQuara
190da0 6e 74 69 6e 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f ntine.__imp_MprAdminDeregisterCo
190dc0 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 nnectionNotification.__imp_MprAd
190de0 6d 69 6e 44 65 76 69 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 45 73 74 61 minDeviceEnum.__imp_MprAdminEsta
190e00 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 blishDomainRasServer.__imp_MprAd
190e20 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e minGetErrorString.__imp_MprAdmin
190e40 47 65 74 50 44 43 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 GetPDCServer.__imp_MprAdminInter
190e60 66 61 63 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 faceConnect.__imp_MprAdminInterf
190e80 61 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 aceCreate.__imp_MprAdminInterfac
190ea0 65 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 eDelete.__imp_MprAdminInterfaceD
190ec0 65 76 69 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 eviceGetInfo.__imp_MprAdminInter
190ee0 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e faceDeviceSetInfo.__imp_MprAdmin
190f00 49 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d InterfaceDisconnect.__imp_MprAdm
190f20 69 6e 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e inInterfaceEnum.__imp_MprAdminIn
190f40 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 terfaceGetCredentials.__imp_MprA
190f60 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 5f 5f dminInterfaceGetCredentialsEx.__
190f80 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e imp_MprAdminInterfaceGetCustomIn
190fa0 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 foEx.__imp_MprAdminInterfaceGetH
190fc0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 andle.__imp_MprAdminInterfaceGet
190fe0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 Info.__imp_MprAdminInterfaceQuer
191000 79 55 70 64 61 74 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 yUpdateResult.__imp_MprAdminInte
191020 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d rfaceSetCredentials.__imp_MprAdm
191040 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 6d inInterfaceSetCredentialsEx.__im
191060 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f p_MprAdminInterfaceSetCustomInfo
191080 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 Ex.__imp_MprAdminInterfaceSetInf
1910a0 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f o.__imp_MprAdminInterfaceTranspo
1910c0 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 rtAdd.__imp_MprAdminInterfaceTra
1910e0 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 nsportGetInfo.__imp_MprAdminInte
191100 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 rfaceTransportRemove.__imp_MprAd
191120 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 minInterfaceTransportSetInfo.__i
191140 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 mp_MprAdminInterfaceUpdatePhoneb
191160 6f 6f 6b 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 ookInfo.__imp_MprAdminInterfaceU
191180 70 64 61 74 65 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 pdateRoutes.__imp_MprAdminIsDoma
1911a0 69 6e 52 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 inRasServer.__imp_MprAdminIsServ
1911c0 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 53 iceInitialized.__imp_MprAdminIsS
1911e0 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 42 erviceRunning.__imp_MprAdminMIBB
191200 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 ufferFree.__imp_MprAdminMIBEntry
191220 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c Create.__imp_MprAdminMIBEntryDel
191240 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 5f 5f ete.__imp_MprAdminMIBEntryGet.__
191260 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 5f 5f 69 imp_MprAdminMIBEntryGetFirst.__i
191280 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 mp_MprAdminMIBEntryGetNext.__imp
1912a0 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 _MprAdminMIBEntrySet.__imp_MprAd
1912c0 6d 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d minMIBServerConnect.__imp_MprAdm
1912e0 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 inMIBServerDisconnect.__imp_MprA
191300 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 dminPortClearStats.__imp_MprAdmi
191320 6e 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f nPortDisconnect.__imp_MprAdminPo
191340 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f rtEnum.__imp_MprAdminPortGetInfo
191360 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d .__imp_MprAdminPortReset.__imp_M
191380 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 prAdminRegisterConnectionNotific
1913a0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 ation.__imp_MprAdminSendUserMess
1913c0 61 67 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 age.__imp_MprAdminServerConnect.
1913e0 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f __imp_MprAdminServerDisconnect._
191400 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c _imp_MprAdminServerGetCredential
191420 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f s.__imp_MprAdminServerGetInfo.__
191440 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d imp_MprAdminServerGetInfoEx.__im
191460 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f p_MprAdminServerSetCredentials._
191480 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 _imp_MprAdminServerSetInfo.__imp
1914a0 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d _MprAdminServerSetInfoEx.__imp_M
1914c0 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 prAdminTransportCreate.__imp_Mpr
1914e0 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 AdminTransportGetInfo.__imp_MprA
191500 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 dminTransportSetInfo.__imp_MprAd
191520 6d 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d minUpdateConnection.__imp_MprAdm
191540 69 6e 55 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 73 65 72 inUserGetInfo.__imp_MprAdminUser
191560 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 SetInfo.__imp_MprConfigBufferFre
191580 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 5f e.__imp_MprConfigFilterGetInfo._
1915a0 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d _imp_MprConfigFilterSetInfo.__im
1915c0 70 5f 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 p_MprConfigGetFriendlyName.__imp
1915e0 5f 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 _MprConfigGetGuidName.__imp_MprC
191600 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f onfigInterfaceCreate.__imp_MprCo
191620 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e nfigInterfaceDelete.__imp_MprCon
191640 66 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 figInterfaceEnum.__imp_MprConfig
191660 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d InterfaceGetCustomInfoEx.__imp_M
191680 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 prConfigInterfaceGetHandle.__imp
1916a0 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 _MprConfigInterfaceGetInfo.__imp
1916c0 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f _MprConfigInterfaceSetCustomInfo
1916e0 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e Ex.__imp_MprConfigInterfaceSetIn
191700 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 fo.__imp_MprConfigInterfaceTrans
191720 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 portAdd.__imp_MprConfigInterface
191740 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 TransportEnum.__imp_MprConfigInt
191760 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d erfaceTransportGetHandle.__imp_M
191780 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 prConfigInterfaceTransportGetInf
1917a0 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 o.__imp_MprConfigInterfaceTransp
1917c0 6f 72 74 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 ortRemove.__imp_MprConfigInterfa
1917e0 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 ceTransportSetInfo.__imp_MprConf
191800 69 67 53 65 72 76 65 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 igServerBackup.__imp_MprConfigSe
191820 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 rverConnect.__imp_MprConfigServe
191840 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 rDisconnect.__imp_MprConfigServe
191860 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 rGetInfo.__imp_MprConfigServerGe
191880 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 tInfoEx.__imp_MprConfigServerIns
1918a0 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 tall.__imp_MprConfigServerRefres
1918c0 68 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 5f h.__imp_MprConfigServerRestore._
1918e0 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d _imp_MprConfigServerSetInfo.__im
191900 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 p_MprConfigServerSetInfoEx.__imp
191920 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f _MprConfigTransportCreate.__imp_
191940 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d MprConfigTransportDelete.__imp_M
191960 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 prConfigTransportEnum.__imp_MprC
191980 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 onfigTransportGetHandle.__imp_Mp
1919a0 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 rConfigTransportGetInfo.__imp_Mp
1919c0 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 rConfigTransportSetInfo.__imp_Mp
1919e0 72 49 6e 66 6f 42 6c 6f 63 6b 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b rInfoBlockAdd.__imp_MprInfoBlock
191a00 46 69 6e 64 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 Find.__imp_MprInfoBlockQuerySize
191a20 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f .__imp_MprInfoBlockRemove.__imp_
191a40 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 43 72 65 MprInfoBlockSet.__imp_MprInfoCre
191a60 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 ate.__imp_MprInfoDelete.__imp_Mp
191a80 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 52 65 6d 6f rInfoDuplicate.__imp_MprInfoRemo
191aa0 76 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d veAll.__imp_MprSetupProtocolEnum
191ac0 00 5f 5f 69 6d 70 5f 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 5f 5f 69 6d .__imp_MprSetupProtocolFree.__im
191ae0 70 5f 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 p_MrmCreateConfig.__imp_MrmCreat
191b00 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 eConfigInMemory.__imp_MrmCreateR
191b20 65 73 6f 75 72 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 esourceFile.__imp_MrmCreateResou
191b40 72 63 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 rceFileInMemory.__imp_MrmCreateR
191b60 65 73 6f 75 72 63 65 46 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 esourceFileWithChecksum.__imp_Mr
191b80 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 72 6d mCreateResourceIndexer.__imp_Mrm
191ba0 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 CreateResourceIndexerFromPreviou
191bc0 73 50 72 69 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 sPriData.__imp_MrmCreateResource
191be0 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 5f 5f 69 6d 70 IndexerFromPreviousPriFile.__imp
191c00 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 _MrmCreateResourceIndexerFromPre
191c20 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 viousSchemaData.__imp_MrmCreateR
191c40 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 esourceIndexerFromPreviousSchema
191c60 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 File.__imp_MrmCreateResourceInde
191c80 78 65 72 57 69 74 68 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4d 72 6d 44 65 73 74 72 6f 79 49 6e 64 xerWithFlags.__imp_MrmDestroyInd
191ca0 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 exerAndMessages.__imp_MrmDumpPri
191cc0 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c DataInMemory.__imp_MrmDumpPriFil
191ce0 65 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 5f e.__imp_MrmDumpPriFileInMemory._
191d00 5f 69 6d 70 5f 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 47 65 74 50 _imp_MrmFreeMemory.__imp_MrmGetP
191d20 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 49 riFileContentChecksum.__imp_MrmI
191d40 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 46 ndexEmbeddedData.__imp_MrmIndexF
191d60 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 ile.__imp_MrmIndexFileAutoQualif
191d80 69 65 72 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 iers.__imp_MrmIndexResourceConta
191da0 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 inerAutoQualifiers.__imp_MrmInde
191dc0 78 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 xString.__imp_MrmPeekResourceInd
191de0 65 78 65 72 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c exerMessages.__imp_MsgWaitForMul
191e00 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c tipleObjects.__imp_MsgWaitForMul
191e20 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 tipleObjectsEx.__imp_MsiAdvertis
191e40 65 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 eProductA.__imp_MsiAdvertiseProd
191e60 75 63 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 uctExA.__imp_MsiAdvertiseProduct
191e80 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 5f ExW.__imp_MsiAdvertiseProductW._
191ea0 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d _imp_MsiAdvertiseScriptA.__imp_M
191ec0 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c siAdvertiseScriptW.__imp_MsiAppl
191ee0 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 yMultiplePatchesA.__imp_MsiApply
191f00 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 50 MultiplePatchesW.__imp_MsiApplyP
191f20 61 74 63 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 5f 5f 69 6d 70 atchA.__imp_MsiApplyPatchW.__imp
191f40 5f 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 42 _MsiBeginTransactionA.__imp_MsiB
191f60 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 41 eginTransactionW.__imp_MsiCloseA
191f80 6c 6c 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f llHandles.__imp_MsiCloseHandle._
191fa0 5f 69 6d 70 5f 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d _imp_MsiCollectUserInfoA.__imp_M
191fc0 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 siCollectUserInfoW.__imp_MsiConf
191fe0 69 67 75 72 65 46 65 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 igureFeatureA.__imp_MsiConfigure
192000 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 FeatureW.__imp_MsiConfigureProdu
192020 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 ctA.__imp_MsiConfigureProductExA
192040 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 57 00 5f 5f .__imp_MsiConfigureProductExW.__
192060 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d imp_MsiConfigureProductW.__imp_M
192080 73 69 43 72 65 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 54 72 siCreateRecord.__imp_MsiCreateTr
1920a0 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 ansformSummaryInfoA.__imp_MsiCre
1920c0 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d ateTransformSummaryInfoW.__imp_M
1920e0 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f siDatabaseApplyTransformA.__imp_
192100 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 MsiDatabaseApplyTransformW.__imp
192120 5f 4d 73 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 _MsiDatabaseCommit.__imp_MsiData
192140 62 61 73 65 45 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 baseExportA.__imp_MsiDatabaseExp
192160 6f 72 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 ortW.__imp_MsiDatabaseGenerateTr
192180 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 ansformA.__imp_MsiDatabaseGenera
1921a0 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 teTransformW.__imp_MsiDatabaseGe
1921c0 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 tPrimaryKeysA.__imp_MsiDatabaseG
1921e0 65 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 etPrimaryKeysW.__imp_MsiDatabase
192200 49 6d 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 ImportA.__imp_MsiDatabaseImportW
192220 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 .__imp_MsiDatabaseIsTablePersist
192240 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 entA.__imp_MsiDatabaseIsTablePer
192260 73 69 73 74 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 sistentW.__imp_MsiDatabaseMergeA
192280 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 5f 5f 69 6d 70 5f 4d .__imp_MsiDatabaseMergeW.__imp_M
1922a0 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 siDatabaseOpenViewA.__imp_MsiDat
1922c0 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e abaseOpenViewW.__imp_MsiDetermin
1922e0 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 eApplicablePatchesA.__imp_MsiDet
192300 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d ermineApplicablePatchesW.__imp_M
192320 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 5f siDeterminePatchSequenceA.__imp_
192340 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 5f 5f 69 6d 70 MsiDeterminePatchSequenceW.__imp
192360 5f 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 6f 41 63 74 69 6f 6e 57 _MsiDoActionA.__imp_MsiDoActionW
192380 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e .__imp_MsiEnableLogA.__imp_MsiEn
1923a0 61 62 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 ableLogW.__imp_MsiEnableUIPrevie
1923c0 77 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f w.__imp_MsiEndTransaction.__imp_
1923e0 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 MsiEnumClientsA.__imp_MsiEnumCli
192400 65 6e 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 entsExA.__imp_MsiEnumClientsExW.
192420 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 __imp_MsiEnumClientsW.__imp_MsiE
192440 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d numComponentCostsA.__imp_MsiEnum
192460 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d ComponentCostsW.__imp_MsiEnumCom
192480 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 ponentQualifiersA.__imp_MsiEnumC
1924a0 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 omponentQualifiersW.__imp_MsiEnu
1924c0 6d 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e mComponentsA.__imp_MsiEnumCompon
1924e0 65 6e 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 entsExA.__imp_MsiEnumComponentsE
192500 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 5f 5f 69 6d xW.__imp_MsiEnumComponentsW.__im
192520 70 5f 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d p_MsiEnumFeaturesA.__imp_MsiEnum
192540 46 65 61 74 75 72 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 FeaturesW.__imp_MsiEnumPatchesA.
192560 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 __imp_MsiEnumPatchesExA.__imp_Ms
192580 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 iEnumPatchesExW.__imp_MsiEnumPat
1925a0 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 5f 5f 69 chesW.__imp_MsiEnumProductsA.__i
1925c0 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 mp_MsiEnumProductsExA.__imp_MsiE
1925e0 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 numProductsExW.__imp_MsiEnumProd
192600 75 63 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 uctsW.__imp_MsiEnumRelatedProduc
192620 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 tsA.__imp_MsiEnumRelatedProducts
192640 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 5f 5f W.__imp_MsiEvaluateConditionA.__
192660 69 6d 70 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f imp_MsiEvaluateConditionW.__imp_
192680 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 5f 5f 69 6d 70 5f 4d 73 MsiExtractPatchXMLDataA.__imp_Ms
1926a0 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 5f 5f 69 6d 70 5f 4d 73 69 46 iExtractPatchXMLDataW.__imp_MsiF
1926c0 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f ormatRecordA.__imp_MsiFormatReco
1926e0 72 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 5f rdW.__imp_MsiGetActiveDatabase._
192700 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f _imp_MsiGetComponentPathA.__imp_
192720 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 MsiGetComponentPathExA.__imp_Msi
192740 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 GetComponentPathExW.__imp_MsiGet
192760 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f ComponentPathW.__imp_MsiGetCompo
192780 6e 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 nentStateA.__imp_MsiGetComponent
1927a0 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 StateW.__imp_MsiGetDatabaseState
1927c0 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 5f 5f 69 6d 70 5f .__imp_MsiGetFeatureCostA.__imp_
1927e0 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 MsiGetFeatureCostW.__imp_MsiGetF
192800 65 61 74 75 72 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 eatureInfoA.__imp_MsiGetFeatureI
192820 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f nfoW.__imp_MsiGetFeatureStateA._
192840 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d _imp_MsiGetFeatureStateW.__imp_M
192860 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 siGetFeatureUsageA.__imp_MsiGetF
192880 65 61 74 75 72 65 55 73 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 eatureUsageW.__imp_MsiGetFeature
1928a0 56 61 6c 69 64 53 74 61 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 ValidStatesA.__imp_MsiGetFeature
1928c0 56 61 6c 69 64 53 74 61 74 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 48 61 73 ValidStatesW.__imp_MsiGetFileHas
1928e0 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 5f 5f 69 6d 70 5f 4d hA.__imp_MsiGetFileHashW.__imp_M
192900 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f siGetFileSignatureInformationA._
192920 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 _imp_MsiGetFileSignatureInformat
192940 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 5f 5f ionW.__imp_MsiGetFileVersionA.__
192960 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 imp_MsiGetFileVersionW.__imp_Msi
192980 47 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f GetLanguage.__imp_MsiGetLastErro
1929a0 72 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d rRecord.__imp_MsiGetMode.__imp_M
1929c0 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 siGetPatchFileListA.__imp_MsiGet
1929e0 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 PatchFileListW.__imp_MsiGetPatch
192a00 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 5f InfoA.__imp_MsiGetPatchInfoExA._
192a20 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 _imp_MsiGetPatchInfoExW.__imp_Ms
192a40 69 47 65 74 50 61 74 63 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 iGetPatchInfoW.__imp_MsiGetProdu
192a60 63 74 43 6f 64 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 57 ctCodeA.__imp_MsiGetProductCodeW
192a80 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f .__imp_MsiGetProductInfoA.__imp_
192aa0 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 MsiGetProductInfoExA.__imp_MsiGe
192ac0 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 tProductInfoExW.__imp_MsiGetProd
192ae0 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 uctInfoFromScriptA.__imp_MsiGetP
192b00 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 roductInfoFromScriptW.__imp_MsiG
192b20 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 etProductInfoW.__imp_MsiGetProdu
192b40 63 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 ctPropertyA.__imp_MsiGetProductP
192b60 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 5f ropertyW.__imp_MsiGetPropertyA._
192b80 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 _imp_MsiGetPropertyW.__imp_MsiGe
192ba0 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 68 6f tShortcutTargetA.__imp_MsiGetSho
192bc0 72 74 63 75 74 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 50 rtcutTargetW.__imp_MsiGetSourceP
192be0 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 5f 5f 69 athA.__imp_MsiGetSourcePathW.__i
192c00 6d 70 5f 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 mp_MsiGetSummaryInformationA.__i
192c20 6d 70 5f 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 mp_MsiGetSummaryInformationW.__i
192c40 6d 70 5f 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 mp_MsiGetTargetPathA.__imp_MsiGe
192c60 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 49 6e 66 tTargetPathW.__imp_MsiGetUserInf
192c80 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d oA.__imp_MsiGetUserInfoW.__imp_M
192ca0 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 siInstallMissingComponentA.__imp
192cc0 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 _MsiInstallMissingComponentW.__i
192ce0 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 5f 5f 69 6d 70 5f mp_MsiInstallMissingFileA.__imp_
192d00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 MsiInstallMissingFileW.__imp_Msi
192d20 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c InstallProductA.__imp_MsiInstall
192d40 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 ProductW.__imp_MsiIsProductEleva
192d60 74 65 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 tedA.__imp_MsiIsProductElevatedW
192d80 00 5f 5f 69 6d 70 5f 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f .__imp_MsiJoinTransaction.__imp_
192da0 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 4c 6f 63 MsiLocateComponentA.__imp_MsiLoc
192dc0 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 79 53 69 64 ateComponentW.__imp_MsiNotifySid
192de0 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 ChangeA.__imp_MsiNotifySidChange
192e00 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4d W.__imp_MsiOpenDatabaseA.__imp_M
192e20 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 siOpenDatabaseW.__imp_MsiOpenPac
192e40 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 5f 5f kageA.__imp_MsiOpenPackageExA.__
192e60 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f imp_MsiOpenPackageExW.__imp_MsiO
192e80 70 65 6e 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 penPackageW.__imp_MsiOpenProduct
192ea0 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 A.__imp_MsiOpenProductW.__imp_Ms
192ec0 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 iPreviewBillboardA.__imp_MsiPrev
192ee0 69 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 44 69 iewBillboardW.__imp_MsiPreviewDi
192f00 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 5f 5f alogA.__imp_MsiPreviewDialogW.__
192f20 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 5f imp_MsiProcessAdvertiseScriptA._
192f40 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 _imp_MsiProcessAdvertiseScriptW.
192f60 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 __imp_MsiProcessMessage.__imp_Ms
192f80 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 iProvideAssemblyA.__imp_MsiProvi
192fa0 64 65 41 73 73 65 6d 62 6c 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 deAssemblyW.__imp_MsiProvideComp
192fc0 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 onentA.__imp_MsiProvideComponent
192fe0 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f W.__imp_MsiProvideQualifiedCompo
193000 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 nentA.__imp_MsiProvideQualifiedC
193020 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c omponentExA.__imp_MsiProvideQual
193040 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 ifiedComponentExW.__imp_MsiProvi
193060 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 deQualifiedComponentW.__imp_MsiQ
193080 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 ueryComponentStateA.__imp_MsiQue
1930a0 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 ryComponentStateW.__imp_MsiQuery
1930c0 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 FeatureStateA.__imp_MsiQueryFeat
1930e0 75 72 65 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 ureStateExA.__imp_MsiQueryFeatur
193100 65 53 74 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 eStateExW.__imp_MsiQueryFeatureS
193120 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 tateW.__imp_MsiQueryProductState
193140 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 5f 5f A.__imp_MsiQueryProductStateW.__
193160 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 73 69 imp_MsiRecordClearData.__imp_Msi
193180 52 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 RecordDataSize.__imp_MsiRecordGe
1931a0 74 46 69 65 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e tFieldCount.__imp_MsiRecordGetIn
1931c0 74 65 67 65 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 teger.__imp_MsiRecordGetStringA.
1931e0 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f __imp_MsiRecordGetStringW.__imp_
193200 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 52 MsiRecordIsNull.__imp_MsiRecordR
193220 65 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 eadStream.__imp_MsiRecordSetInte
193240 67 65 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 5f 5f ger.__imp_MsiRecordSetStreamA.__
193260 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 4d 73 imp_MsiRecordSetStreamW.__imp_Ms
193280 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 iRecordSetStringA.__imp_MsiRecor
1932a0 64 53 65 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 dSetStringW.__imp_MsiReinstallFe
1932c0 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 atureA.__imp_MsiReinstallFeature
1932e0 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 W.__imp_MsiReinstallProductA.__i
193300 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 mp_MsiReinstallProductW.__imp_Ms
193320 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 6d 6f 76 65 50 iRemovePatchesA.__imp_MsiRemoveP
193340 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 atchesW.__imp_MsiSequenceA.__imp
193360 5f 4d 73 69 53 65 71 75 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f 6d 70 6f 6e _MsiSequenceW.__imp_MsiSetCompon
193380 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 entStateA.__imp_MsiSetComponentS
1933a0 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 5f 5f tateW.__imp_MsiSetExternalUIA.__
1933c0 69 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 5f 5f 69 6d 70 imp_MsiSetExternalUIRecord.__imp
1933e0 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 _MsiSetExternalUIW.__imp_MsiSetF
193400 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 eatureAttributesA.__imp_MsiSetFe
193420 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 atureAttributesW.__imp_MsiSetFea
193440 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 tureStateA.__imp_MsiSetFeatureSt
193460 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 5f 5f ateW.__imp_MsiSetInstallLevel.__
193480 69 6d 70 5f 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 imp_MsiSetInternalUI.__imp_MsiSe
1934a0 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d tMode.__imp_MsiSetPropertyA.__im
1934c0 70 5f 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 54 61 p_MsiSetPropertyW.__imp_MsiSetTa
1934e0 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 rgetPathA.__imp_MsiSetTargetPath
193500 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 W.__imp_MsiSourceListAddMediaDis
193520 6b 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 kA.__imp_MsiSourceListAddMediaDi
193540 73 6b 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 skW.__imp_MsiSourceListAddSource
193560 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 A.__imp_MsiSourceListAddSourceEx
193580 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 A.__imp_MsiSourceListAddSourceEx
1935a0 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 W.__imp_MsiSourceListAddSourceW.
1935c0 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 5f 5f 69 __imp_MsiSourceListClearAllA.__i
1935e0 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 5f 5f 69 6d mp_MsiSourceListClearAllExA.__im
193600 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 5f 5f 69 6d 70 p_MsiSourceListClearAllExW.__imp
193620 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 5f 5f 69 6d 70 5f 4d 73 _MsiSourceListClearAllW.__imp_Ms
193640 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 5f 5f 69 6d 70 iSourceListClearMediaDiskA.__imp
193660 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 5f 5f _MsiSourceListClearMediaDiskW.__
193680 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 5f 5f imp_MsiSourceListClearSourceA.__
1936a0 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 5f 5f imp_MsiSourceListClearSourceW.__
1936c0 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 imp_MsiSourceListEnumMediaDisksA
1936e0 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 .__imp_MsiSourceListEnumMediaDis
193700 6b 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 ksW.__imp_MsiSourceListEnumSourc
193720 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 esA.__imp_MsiSourceListEnumSourc
193740 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f esW.__imp_MsiSourceListForceReso
193760 6c 75 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 lutionA.__imp_MsiSourceListForce
193780 52 65 73 6f 6c 75 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 ResolutionExA.__imp_MsiSourceLis
1937a0 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 tForceResolutionExW.__imp_MsiSou
1937c0 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 rceListForceResolutionW.__imp_Ms
1937e0 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 iSourceListGetInfoA.__imp_MsiSou
193800 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c rceListGetInfoW.__imp_MsiSourceL
193820 69 73 74 53 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 istSetInfoA.__imp_MsiSourceListS
193840 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 etInfoW.__imp_MsiSummaryInfoGetP
193860 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 ropertyA.__imp_MsiSummaryInfoGet
193880 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e PropertyCount.__imp_MsiSummaryIn
1938a0 66 6f 47 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 foGetPropertyW.__imp_MsiSummaryI
1938c0 6e 66 6f 50 65 72 73 69 73 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 nfoPersist.__imp_MsiSummaryInfoS
1938e0 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f etPropertyA.__imp_MsiSummaryInfo
193900 53 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 SetPropertyW.__imp_MsiUseFeature
193920 41 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 5f 5f 69 6d 70 5f 4d A.__imp_MsiUseFeatureExA.__imp_M
193940 73 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 siUseFeatureExW.__imp_MsiUseFeat
193960 75 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 5f 5f ureW.__imp_MsiVerifyDiskSpace.__
193980 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 56 imp_MsiVerifyPackageA.__imp_MsiV
1939a0 65 72 69 66 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 43 6c 6f 73 65 erifyPackageW.__imp_MsiViewClose
1939c0 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 .__imp_MsiViewExecute.__imp_MsiV
1939e0 69 65 77 46 65 74 63 68 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 iewFetch.__imp_MsiViewGetColumnI
193a00 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 nfo.__imp_MsiViewGetErrorA.__imp
193a20 5f 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 4d _MsiViewGetErrorW.__imp_MsiViewM
193a40 6f 64 69 66 79 00 5f 5f 69 6d 70 5f 4d 75 6c 44 69 76 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 42 79 odify.__imp_MulDiv.__imp_MultiBy
193a60 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f teToWideChar.__imp_MultinetGetCo
193a80 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 nnectionPerformanceA.__imp_Multi
193aa0 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 5f 5f 69 netGetConnectionPerformanceW.__i
193ac0 6d 70 5f 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 mp_MultipleViewPattern_GetViewNa
193ae0 6d 65 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 me.__imp_MultipleViewPattern_Set
193b00 43 75 72 72 65 6e 74 56 69 65 77 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f CurrentView.__imp_NCryptClosePro
193b20 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 tectionDescriptor.__imp_NCryptCr
193b40 65 61 74 65 43 6c 61 69 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 eateClaim.__imp_NCryptCreatePers
193b60 69 73 74 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 istedKey.__imp_NCryptCreateProte
193b80 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 63 72 ctionDescriptor.__imp_NCryptDecr
193ba0 79 70 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f ypt.__imp_NCryptDeleteKey.__imp_
193bc0 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 63 72 NCryptDeriveKey.__imp_NCryptEncr
193be0 79 70 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 5f ypt.__imp_NCryptEnumAlgorithms._
193c00 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 _imp_NCryptEnumKeys.__imp_NCrypt
193c20 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 EnumStorageProviders.__imp_NCryp
193c40 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b tExportKey.__imp_NCryptFinalizeK
193c60 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f ey.__imp_NCryptFreeBuffer.__imp_
193c80 4e 43 72 79 70 74 46 72 65 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 74 NCryptFreeObject.__imp_NCryptGet
193ca0 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 Property.__imp_NCryptGetProtecti
193cc0 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 6d 70 onDescriptorInfo.__imp_NCryptImp
193ce0 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 ortKey.__imp_NCryptIsAlgSupporte
193d00 64 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f d.__imp_NCryptIsKeyHandle.__imp_
193d20 4e 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 NCryptKeyDerivation.__imp_NCrypt
193d40 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4f 70 65 6e NotifyChangeKey.__imp_NCryptOpen
193d60 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 Key.__imp_NCryptOpenStorageProvi
193d80 64 65 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 5f 5f der.__imp_NCryptProtectSecret.__
193da0 69 6d 70 5f 4e 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 imp_NCryptQueryProtectionDescrip
193dc0 74 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 torName.__imp_NCryptRegisterProt
193de0 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 ectionDescriptorName.__imp_NCryp
193e00 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 74 tSecretAgreement.__imp_NCryptSet
193e20 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f Property.__imp_NCryptSignHash.__
193e40 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 imp_NCryptStreamClose.__imp_NCry
193e60 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 ptStreamOpenToProtect.__imp_NCry
193e80 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 ptStreamOpenToUnprotect.__imp_NC
193ea0 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d ryptStreamOpenToUnprotectEx.__im
193ec0 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 p_NCryptStreamUpdate.__imp_NCryp
193ee0 74 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 55 6e 70 tTranslateHandle.__imp_NCryptUnp
193f00 72 6f 74 65 63 74 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 66 79 43 rotectSecret.__imp_NCryptVerifyC
193f20 6c 61 69 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 laim.__imp_NCryptVerifySignature
193f40 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f .__imp_NDRCContextBinding.__imp_
193f60 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f NDRCContextMarshall.__imp_NDRCCo
193f80 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 ntextUnmarshall.__imp_NDRSContex
193fa0 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 tMarshall.__imp_NDRSContextMarsh
193fc0 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 all2.__imp_NDRSContextMarshallEx
193fe0 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 .__imp_NDRSContextUnmarshall.__i
194000 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 5f 5f 69 6d 70 5f mp_NDRSContextUnmarshall2.__imp_
194020 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 5f 5f 69 6d 70 5f 4e 50 NDRSContextUnmarshallEx.__imp_NP
194040 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 AddConnection.__imp_NPAddConnect
194060 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 5f 5f 69 6d ion3.__imp_NPAddConnection4.__im
194080 70 5f 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 43 61 6e p_NPCancelConnection.__imp_NPCan
1940a0 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4e 50 43 6c 6f 73 65 45 6e 75 6d celConnection2.__imp_NPCloseEnum
1940c0 00 5f 5f 69 6d 70 5f 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4e 50 46 6f .__imp_NPEnumResource.__imp_NPFo
1940e0 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 61 70 73 00 rmatNetworkName.__imp_NPGetCaps.
194100 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 __imp_NPGetConnection.__imp_NPGe
194120 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 tConnection3.__imp_NPGetConnecti
194140 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 50 65 72 73 69 73 74 onPerformance.__imp_NPGetPersist
194160 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 entUseOptionsForConnection.__imp
194180 5f 4e 50 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f _NPGetResourceInformation.__imp_
1941a0 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 55 NPGetResourceParent.__imp_NPGetU
1941c0 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 55 73 65 72 00 5f 5f 69 niversalName.__imp_NPGetUser.__i
1941e0 6d 70 5f 4e 50 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 64 66 43 61 6e 63 65 6c 49 6e 63 mp_NPOpenEnum.__imp_NdfCancelInc
194200 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 ident.__imp_NdfCloseIncident.__i
194220 6d 70 5f 4e 64 66 43 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 mp_NdfCreateConnectivityIncident
194240 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d .__imp_NdfCreateDNSIncident.__im
194260 70 5f 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d p_NdfCreateGroupingIncident.__im
194280 70 5f 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 p_NdfCreateIncident.__imp_NdfCre
1942a0 61 74 65 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e ateNetConnectionIncident.__imp_N
1942c0 64 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 dfCreatePnrpIncident.__imp_NdfCr
1942e0 65 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 eateSharingIncident.__imp_NdfCre
194300 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 65 ateWebIncident.__imp_NdfCreateWe
194320 62 49 6e 63 69 64 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f bIncidentEx.__imp_NdfCreateWinSo
194340 63 6b 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 ckIncident.__imp_NdfDiagnoseInci
194360 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 5f dent.__imp_NdfExecuteDiagnosis._
194380 5f 69 6d 70 5f 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 64 66 52 65 _imp_NdfGetTraceFile.__imp_NdfRe
1943a0 70 61 69 72 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 pairIncident.__imp_Ndr64AsyncCli
1943c0 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 entCall.__imp_Ndr64AsyncServerCa
1943e0 6c 6c 36 34 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 ll64.__imp_Ndr64AsyncServerCallA
194400 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c ll.__imp_Ndr64DcomAsyncClientCal
194420 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 5f l.__imp_Ndr64DcomAsyncStubCall._
194440 5f 69 6d 70 5f 4e 64 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 43 _imp_NdrAllocate.__imp_NdrAsyncC
194460 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 lientCall.__imp_NdrAsyncServerCa
194480 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 ll.__imp_NdrByteCountPointerBuff
1944a0 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 erSize.__imp_NdrByteCountPointer
1944c0 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 Free.__imp_NdrByteCountPointerMa
1944e0 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 rshall.__imp_NdrByteCountPointer
194500 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 Unmarshall.__imp_NdrClearOutPara
194520 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 5f 5f 69 6d meters.__imp_NdrClientCall2.__im
194540 70 5f 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 p_NdrClientCall3.__imp_NdrClient
194560 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 ContextMarshall.__imp_NdrClientC
194580 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 ontextUnmarshall.__imp_NdrClient
1945a0 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 Initialize.__imp_NdrClientInitia
1945c0 6c 69 7a 65 4e 65 77 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 lizeNew.__imp_NdrComplexArrayBuf
1945e0 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 46 72 65 ferSize.__imp_NdrComplexArrayFre
194600 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 e.__imp_NdrComplexArrayMarshall.
194620 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 __imp_NdrComplexArrayMemorySize.
194640 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 __imp_NdrComplexArrayUnmarshall.
194660 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 __imp_NdrComplexStructBufferSize
194680 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d .__imp_NdrComplexStructFree.__im
1946a0 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 p_NdrComplexStructMarshall.__imp
1946c0 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d _NdrComplexStructMemorySize.__im
1946e0 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 p_NdrComplexStructUnmarshall.__i
194700 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 mp_NdrConformantArrayBufferSize.
194720 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 5f 5f 69 __imp_NdrConformantArrayFree.__i
194740 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f mp_NdrConformantArrayMarshall.__
194760 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 imp_NdrConformantArrayMemorySize
194780 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 .__imp_NdrConformantArrayUnmarsh
1947a0 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 all.__imp_NdrConformantStringBuf
1947c0 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e ferSize.__imp_NdrConformantStrin
1947e0 67 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 gMarshall.__imp_NdrConformantStr
194800 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ingMemorySize.__imp_NdrConforman
194820 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f tStringUnmarshall.__imp_NdrConfo
194840 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 rmantStructBufferSize.__imp_NdrC
194860 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e onformantStructFree.__imp_NdrCon
194880 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 formantStructMarshall.__imp_NdrC
1948a0 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f onformantStructMemorySize.__imp_
1948c0 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f NdrConformantStructUnmarshall.__
1948e0 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 imp_NdrConformantVaryingArrayBuf
194900 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 ferSize.__imp_NdrConformantVaryi
194920 6e 67 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 ngArrayFree.__imp_NdrConformantV
194940 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e aryingArrayMarshall.__imp_NdrCon
194960 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f formantVaryingArrayMemorySize.__
194980 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d imp_NdrConformantVaryingArrayUnm
1949a0 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 arshall.__imp_NdrConformantVaryi
1949c0 6e 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 ngStructBufferSize.__imp_NdrConf
1949e0 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 ormantVaryingStructFree.__imp_Nd
194a00 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c rConformantVaryingStructMarshall
194a20 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 .__imp_NdrConformantVaryingStruc
194a40 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 tMemorySize.__imp_NdrConformantV
194a60 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 aryingStructUnmarshall.__imp_Ndr
194a80 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 ContextHandleInitialize.__imp_Nd
194aa0 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 76 rContextHandleSize.__imp_NdrConv
194ac0 65 72 74 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 76 65 72 74 32 00 5f 5f 69 6d 70 5f 4e 64 72 43 ert.__imp_NdrConvert2.__imp_NdrC
194ae0 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 orrelationFree.__imp_NdrCorrelat
194b00 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 ionInitialize.__imp_NdrCorrelati
194b20 6f 6e 50 61 73 73 00 5f 5f 69 6d 70 5f 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 onPass.__imp_NdrCreateServerInte
194b40 72 66 61 63 65 46 72 6f 6d 53 74 75 62 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 73 79 6e 63 rfaceFromStub.__imp_NdrDcomAsync
194b60 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 ClientCall.__imp_NdrDcomAsyncStu
194b80 62 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e bCall.__imp_NdrEncapsulatedUnion
194ba0 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 BufferSize.__imp_NdrEncapsulated
194bc0 55 6e 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 UnionFree.__imp_NdrEncapsulatedU
194be0 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 nionMarshall.__imp_NdrEncapsulat
194c00 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 edUnionMemorySize.__imp_NdrEncap
194c20 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 sulatedUnionUnmarshall.__imp_Ndr
194c40 46 69 78 65 64 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 FixedArrayBufferSize.__imp_NdrFi
194c60 78 65 64 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 xedArrayFree.__imp_NdrFixedArray
194c80 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f Marshall.__imp_NdrFixedArrayMemo
194ca0 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 rySize.__imp_NdrFixedArrayUnmars
194cc0 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e hall.__imp_NdrFreeBuffer.__imp_N
194ce0 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 drFullPointerXlatFree.__imp_NdrF
194d00 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 42 ullPointerXlatInit.__imp_NdrGetB
194d20 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 uffer.__imp_NdrGetDcomProtocolVe
194d40 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 55 73 65 72 4d 61 72 73 68 61 6c 49 6e 66 rsion.__imp_NdrGetUserMarshalInf
194d60 6f 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 o.__imp_NdrInterfacePointerBuffe
194d80 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 rSize.__imp_NdrInterfacePointerF
194da0 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 ree.__imp_NdrInterfacePointerMar
194dc0 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d shall.__imp_NdrInterfacePointerM
194de0 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e emorySize.__imp_NdrInterfacePoin
194e00 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e terUnmarshall.__imp_NdrMapCommAn
194e20 64 46 61 75 6c 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 dFaultStatus.__imp_NdrMesProcEnc
194e40 6f 64 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 odeDecode.__imp_NdrMesProcEncode
194e60 44 65 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 Decode2.__imp_NdrMesProcEncodeDe
194e80 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 code3.__imp_NdrMesSimpleTypeAlig
194ea0 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 nSize.__imp_NdrMesSimpleTypeAlig
194ec0 6e 53 69 7a 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 nSizeAll.__imp_NdrMesSimpleTypeD
194ee0 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f ecode.__imp_NdrMesSimpleTypeDeco
194f00 64 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f deAll.__imp_NdrMesSimpleTypeEnco
194f20 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 de.__imp_NdrMesSimpleTypeEncodeA
194f40 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 5f 5f 69 ll.__imp_NdrMesTypeAlignSize.__i
194f60 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4e 64 mp_NdrMesTypeAlignSize2.__imp_Nd
194f80 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 rMesTypeAlignSize3.__imp_NdrMesT
194fa0 79 70 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 ypeDecode.__imp_NdrMesTypeDecode
194fc0 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 2.__imp_NdrMesTypeDecode3.__imp_
194fe0 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 NdrMesTypeEncode.__imp_NdrMesTyp
195000 65 45 6e 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 eEncode2.__imp_NdrMesTypeEncode3
195020 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 .__imp_NdrMesTypeFree2.__imp_Ndr
195040 4d 65 73 54 79 70 65 46 72 65 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d MesTypeFree3.__imp_NdrNonConform
195060 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e antStringBufferSize.__imp_NdrNon
195080 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e ConformantStringMarshall.__imp_N
1950a0 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 drNonConformantStringMemorySize.
1950c0 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 __imp_NdrNonConformantStringUnma
1950e0 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 rshall.__imp_NdrNonEncapsulatedU
195100 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 nionBufferSize.__imp_NdrNonEncap
195120 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 sulatedUnionFree.__imp_NdrNonEnc
195140 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 apsulatedUnionMarshall.__imp_Ndr
195160 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f NonEncapsulatedUnionMemorySize._
195180 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 _imp_NdrNonEncapsulatedUnionUnma
1951a0 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d rshall.__imp_NdrNsGetBuffer.__im
1951c0 70 5f 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 4f 6c 65 41 p_NdrNsSendReceive.__imp_NdrOleA
1951e0 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 4f 6c 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4e llocate.__imp_NdrOleFree.__imp_N
195200 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 drPartialIgnoreClientBufferSize.
195220 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 __imp_NdrPartialIgnoreClientMars
195240 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 hall.__imp_NdrPartialIgnoreServe
195260 72 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f rInitialize.__imp_NdrPartialIgno
195280 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e reServerUnmarshall.__imp_NdrPoin
1952a0 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 46 72 terBufferSize.__imp_NdrPointerFr
1952c0 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d ee.__imp_NdrPointerMarshall.__im
1952e0 70 5f 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 p_NdrPointerMemorySize.__imp_Ndr
195300 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 52 61 6e 67 65 PointerUnmarshall.__imp_NdrRange
195320 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 41 Unmarshall.__imp_NdrRpcSmClientA
195340 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 llocate.__imp_NdrRpcSmClientFree
195360 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 5f 5f .__imp_NdrRpcSmSetClientToOsf.__
195380 69 6d 70 5f 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d imp_NdrRpcSsDefaultAllocate.__im
1953a0 70 5f 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 p_NdrRpcSsDefaultFree.__imp_NdrR
1953c0 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 pcSsDisableAllocate.__imp_NdrRpc
1953e0 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 6e 64 52 65 SsEnableAllocate.__imp_NdrSendRe
195400 63 65 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 5f 5f 69 6d 70 ceive.__imp_NdrServerCall2.__imp
195420 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 _NdrServerCallAll.__imp_NdrServe
195440 72 43 61 6c 6c 4e 64 72 36 34 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 rCallNdr64.__imp_NdrServerContex
195460 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 tMarshall.__imp_NdrServerContext
195480 4e 65 77 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 NewMarshall.__imp_NdrServerConte
1954a0 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 xtNewUnmarshall.__imp_NdrServerC
1954c0 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 ontextUnmarshall.__imp_NdrServer
1954e0 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 Initialize.__imp_NdrServerInitia
195500 6c 69 7a 65 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 lizeMarshall.__imp_NdrServerInit
195520 69 61 6c 69 7a 65 4e 65 77 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c ializeNew.__imp_NdrServerInitial
195540 69 7a 65 50 61 72 74 69 61 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 izePartial.__imp_NdrServerInitia
195560 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 lizeUnmarshall.__imp_NdrSimpleSt
195580 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 ructBufferSize.__imp_NdrSimpleSt
1955a0 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 ructFree.__imp_NdrSimpleStructMa
1955c0 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f rshall.__imp_NdrSimpleStructMemo
1955e0 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 rySize.__imp_NdrSimpleStructUnma
195600 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 73 68 61 rshall.__imp_NdrSimpleTypeMarsha
195620 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c ll.__imp_NdrSimpleTypeUnmarshall
195640 00 5f 5f 69 6d 70 5f 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 53 74 75 .__imp_NdrStubCall2.__imp_NdrStu
195660 62 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 bCall3.__imp_NdrUserMarshalBuffe
195680 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 5f rSize.__imp_NdrUserMarshalFree._
1956a0 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d _imp_NdrUserMarshalMarshall.__im
1956c0 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 p_NdrUserMarshalMemorySize.__imp
1956e0 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 _NdrUserMarshalSimpleTypeConvert
195700 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 .__imp_NdrUserMarshalUnmarshall.
195720 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 __imp_NdrVaryingArrayBufferSize.
195740 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f __imp_NdrVaryingArrayFree.__imp_
195760 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 NdrVaryingArrayMarshall.__imp_Nd
195780 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 rVaryingArrayMemorySize.__imp_Nd
1957a0 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 rVaryingArrayUnmarshall.__imp_Nd
1957c0 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 rXmitOrRepAsBufferSize.__imp_Ndr
1957e0 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 XmitOrRepAsFree.__imp_NdrXmitOrR
195800 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 epAsMarshall.__imp_NdrXmitOrRepA
195820 73 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 sMemorySize.__imp_NdrXmitOrRepAs
195840 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 Unmarshall.__imp_NeedCurrentDire
195860 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 ctoryForExePathA.__imp_NeedCurre
195880 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4e 65 65 ntDirectoryForExePathW.__imp_Nee
1958a0 64 52 65 62 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 5f 5f 69 dReboot.__imp_NeedRebootInit.__i
1958c0 6d 70 5f 4e 65 74 41 63 63 65 73 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 44 mp_NetAccessAdd.__imp_NetAccessD
1958e0 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 el.__imp_NetAccessEnum.__imp_Net
195900 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 47 65 74 AccessGetInfo.__imp_NetAccessGet
195920 55 73 65 72 50 65 72 6d 73 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f UserPerms.__imp_NetAccessSetInfo
195940 00 5f 5f 69 6d 70 5f 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 .__imp_NetAddAlternateComputerNa
195960 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f me.__imp_NetAddServiceAccount.__
195980 69 6d 70 5f 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 6c 65 72 74 imp_NetAlertRaise.__imp_NetAlert
1959a0 52 61 69 73 65 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 RaiseEx.__imp_NetApiBufferAlloca
1959c0 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f te.__imp_NetApiBufferFree.__imp_
1959e0 4e 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 NetApiBufferReallocate.__imp_Net
195a00 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 43 6c 65 61 ApiBufferSize.__imp_NetAuditClea
195a20 72 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 r.__imp_NetAuditRead.__imp_NetAu
195a40 64 69 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 5f 5f 69 6d ditWrite.__imp_NetConfigGet.__im
195a60 70 5f 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 p_NetConfigGetAll.__imp_NetConfi
195a80 67 53 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 gSet.__imp_NetConnectionEnum.__i
195aa0 6d 70 5f 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 mp_NetCreateProvisioningPackage.
195ac0 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 46 __imp_NetDfsAdd.__imp_NetDfsAddF
195ae0 74 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 tRoot.__imp_NetDfsAddRootTarget.
195b00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 __imp_NetDfsAddStdRoot.__imp_Net
195b20 44 66 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 DfsEnum.__imp_NetDfsGetClientInf
195b40 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 o.__imp_NetDfsGetFtContainerSecu
195b60 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e rity.__imp_NetDfsGetInfo.__imp_N
195b80 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 etDfsGetSecurity.__imp_NetDfsGet
195ba0 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 StdContainerSecurity.__imp_NetDf
195bc0 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 5f 5f sGetSupportedNamespaceVersion.__
195be0 69 6d 70 5f 4e 65 74 44 66 73 4d 6f 76 65 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 imp_NetDfsMove.__imp_NetDfsRemov
195c00 65 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 5f 5f 69 6d 70 e.__imp_NetDfsRemoveFtRoot.__imp
195c20 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 5f 5f 69 6d 70 5f _NetDfsRemoveFtRootForced.__imp_
195c40 4e 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 NetDfsRemoveRootTarget.__imp_Net
195c60 44 66 73 52 65 6d 6f 76 65 53 74 64 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 DfsRemoveStdRoot.__imp_NetDfsSet
195c80 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 ClientInfo.__imp_NetDfsSetFtCont
195ca0 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 49 6e 66 ainerSecurity.__imp_NetDfsSetInf
195cc0 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f o.__imp_NetDfsSetSecurity.__imp_
195ce0 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f NetDfsSetStdContainerSecurity.__
195d00 69 6d 70 5f 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 5f 5f imp_NetEnumerateComputerNames.__
195d20 69 6d 70 5f 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 imp_NetEnumerateServiceAccounts.
195d40 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 4e 65 74 __imp_NetErrorLogClear.__imp_Net
195d60 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 ErrorLogRead.__imp_NetErrorLogWr
195d80 69 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 65 74 ite.__imp_NetFileClose.__imp_Net
195da0 46 69 6c 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 5f 5f FileEnum.__imp_NetFileGetInfo.__
195dc0 69 6d 70 5f 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f imp_NetFreeAadJoinInformation.__
195de0 69 6d 70 5f 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 imp_NetGetAadJoinInformation.__i
195e00 6d 70 5f 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 mp_NetGetAnyDCName.__imp_NetGetD
195e20 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 CName.__imp_NetGetDisplayInforma
195e40 74 69 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d tionIndex.__imp_NetGetJoinInform
195e60 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 5f 5f ation.__imp_NetGetJoinableOUs.__
195e80 69 6d 70 5f 4e 65 74 47 72 6f 75 70 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 41 64 imp_NetGroupAdd.__imp_NetGroupAd
195ea0 64 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 dUser.__imp_NetGroupDel.__imp_Ne
195ec0 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 45 6e 75 6d tGroupDelUser.__imp_NetGroupEnum
195ee0 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 .__imp_NetGroupGetInfo.__imp_Net
195f00 47 72 6f 75 70 47 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 49 GroupGetUsers.__imp_NetGroupSetI
195f20 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 nfo.__imp_NetGroupSetUsers.__imp
195f40 5f 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 4a 6f _NetIsServiceAccount.__imp_NetJo
195f60 69 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 inDomain.__imp_NetLocalGroupAdd.
195f80 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 5f 5f 69 __imp_NetLocalGroupAddMember.__i
195fa0 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 mp_NetLocalGroupAddMembers.__imp
195fc0 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c _NetLocalGroupDel.__imp_NetLocal
195fe0 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f GroupDelMember.__imp_NetLocalGro
196000 75 70 44 65 6c 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 upDelMembers.__imp_NetLocalGroup
196020 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 Enum.__imp_NetLocalGroupGetInfo.
196040 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 5f 5f __imp_NetLocalGroupGetMembers.__
196060 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e imp_NetLocalGroupSetInfo.__imp_N
196080 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 etLocalGroupSetMembers.__imp_Net
1960a0 4d 65 73 73 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 MessageBufferSend.__imp_NetMessa
1960c0 67 65 4e 61 6d 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 geNameAdd.__imp_NetMessageNameDe
1960e0 6c 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 5f 5f 69 6d 70 l.__imp_NetMessageNameEnum.__imp
196100 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 _NetMessageNameGetInfo.__imp_Net
196120 50 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e ProvisionComputerAccount.__imp_N
196140 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f etQueryDisplayInformation.__imp_
196160 4e 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 NetQueryServiceAccount.__imp_Net
196180 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 4e 65 74 RemoteComputerSupports.__imp_Net
1961a0 52 65 6d 6f 74 65 54 4f 44 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 RemoteTOD.__imp_NetRemoveAlterna
1961c0 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 53 65 teComputerName.__imp_NetRemoveSe
1961e0 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 rviceAccount.__imp_NetRenameMach
196200 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 ineInDomain.__imp_NetReplExportD
196220 69 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 irAdd.__imp_NetReplExportDirDel.
196240 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 __imp_NetReplExportDirEnum.__imp
196260 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e _NetReplExportDirGetInfo.__imp_N
196280 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 etReplExportDirLock.__imp_NetRep
1962a0 6c 45 78 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 lExportDirSetInfo.__imp_NetReplE
1962c0 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 47 65 74 49 xportDirUnlock.__imp_NetReplGetI
1962e0 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 5f 5f nfo.__imp_NetReplImportDirAdd.__
196300 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 imp_NetReplImportDirDel.__imp_Ne
196320 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c tReplImportDirEnum.__imp_NetRepl
196340 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d ImportDirGetInfo.__imp_NetReplIm
196360 70 6f 72 74 44 69 72 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 portDirLock.__imp_NetReplImportD
196380 69 72 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 5f 5f irUnlock.__imp_NetReplSetInfo.__
1963a0 69 6d 70 5f 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 imp_NetRequestOfflineDomainJoin.
1963c0 5f 5f 69 6d 70 5f 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b __imp_NetRequestProvisioningPack
1963e0 61 67 65 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 ageInstall.__imp_NetScheduleJobA
196400 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 5f 5f 69 6d 70 dd.__imp_NetScheduleJobDel.__imp
196420 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 _NetScheduleJobEnum.__imp_NetSch
196440 65 64 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 eduleJobGetInfo.__imp_NetServerA
196460 6c 69 61 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 liasAdd.__imp_NetServerAliasDel.
196480 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e __imp_NetServerAliasEnum.__imp_N
1964a0 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 etServerComputerNameAdd.__imp_Ne
1964c0 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 tServerComputerNameDel.__imp_Net
1964e0 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 45 6e ServerDiskEnum.__imp_NetServerEn
196500 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f um.__imp_NetServerGetInfo.__imp_
196520 4e 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 NetServerSetInfo.__imp_NetServer
196540 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e TransportAdd.__imp_NetServerTran
196560 73 70 6f 72 74 41 64 64 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 sportAddEx.__imp_NetServerTransp
196580 6f 72 74 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 ortDel.__imp_NetServerTransportE
1965a0 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d num.__imp_NetServiceControl.__im
1965c0 70 5f 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 p_NetServiceEnum.__imp_NetServic
1965e0 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c 6c eGetInfo.__imp_NetServiceInstall
196600 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 .__imp_NetSessionDel.__imp_NetSe
196620 73 73 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 ssionEnum.__imp_NetSessionGetInf
196640 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d o.__imp_NetSetPrimaryComputerNam
196660 65 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 e.__imp_NetShareAdd.__imp_NetSha
196680 72 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 00 5f 5f 69 6d 70 5f reCheck.__imp_NetShareDel.__imp_
1966a0 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 53 NetShareDelEx.__imp_NetShareDelS
1966c0 74 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e ticky.__imp_NetShareEnum.__imp_N
1966e0 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 etShareEnumSticky.__imp_NetShare
196700 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 5f 5f GetInfo.__imp_NetShareSetInfo.__
196720 69 6d 70 5f 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 6e imp_NetStatisticsGet.__imp_NetUn
196740 6a 6f 69 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 41 64 64 00 5f 5f 69 6d 70 joinDomain.__imp_NetUseAdd.__imp
196760 5f 4e 65 74 55 73 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 45 6e 75 6d 00 5f 5f 69 6d _NetUseDel.__imp_NetUseEnum.__im
196780 70 5f 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 41 64 64 p_NetUseGetInfo.__imp_NetUserAdd
1967a0 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 .__imp_NetUserChangePassword.__i
1967c0 6d 70 5f 4e 65 74 55 73 65 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 45 6e 75 6d 00 mp_NetUserDel.__imp_NetUserEnum.
1967e0 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 __imp_NetUserGetGroups.__imp_Net
196800 55 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 UserGetInfo.__imp_NetUserGetLoca
196820 6c 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 5f lGroups.__imp_NetUserModalsGet._
196840 5f 69 6d 70 5f 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 _imp_NetUserModalsSet.__imp_NetU
196860 73 65 72 53 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 53 65 74 49 6e 66 serSetGroups.__imp_NetUserSetInf
196880 6f 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 o.__imp_NetValidateName.__imp_Ne
1968a0 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4e 65 tValidatePasswordPolicy.__imp_Ne
1968c0 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 5f 5f 69 6d tValidatePasswordPolicyFree.__im
1968e0 70 5f 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 p_NetWkstaGetInfo.__imp_NetWksta
196900 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 SetInfo.__imp_NetWkstaTransportA
196920 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 5f 5f dd.__imp_NetWkstaTransportDel.__
196940 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f imp_NetWkstaTransportEnum.__imp_
196960 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 NetWkstaUserEnum.__imp_NetWkstaU
196980 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 serGetInfo.__imp_NetWkstaUserSet
1969a0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 62 69 6f 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b Info.__imp_Netbios.__imp_Network
1969c0 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 6c 75 72 65 41 IsolationDiagnoseConnectFailureA
1969e0 6e 64 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e ndGetInfo.__imp_NetworkIsolation
196a00 45 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 EnumAppContainers.__imp_NetworkI
196a20 73 6f 6c 61 74 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f solationFreeAppContainers.__imp_
196a40 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 NetworkIsolationGetAppContainerC
196a60 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 onfig.__imp_NetworkIsolationRegi
196a80 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 sterForAppContainerChanges.__imp
196aa0 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 _NetworkIsolationSetAppContainer
196ac0 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 Config.__imp_NetworkIsolationSet
196ae0 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 upAppContainerBinaries.__imp_Net
196b00 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e workIsolationUnregisterForAppCon
196b20 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4e 68 70 41 6c 6c 6f 63 61 74 65 41 tainerChanges.__imp_NhpAllocateA
196b40 6e 64 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 5f 5f 69 6d ndGetInterfaceInfoFromStack.__im
196b60 70 5f 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 p_NormalizeFileForPatchSignature
196b80 00 5f 5f 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4e 6f 74 .__imp_NormalizeString.__imp_Not
196ba0 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 42 6f 6f 74 43 6f ifyAddrChange.__imp_NotifyBootCo
196bc0 6e 66 69 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 nfigStatus.__imp_NotifyChangeEve
196be0 6e 74 4c 6f 67 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 ntLog.__imp_NotifyIpInterfaceCha
196c00 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 nge.__imp_NotifyNetworkConnectiv
196c20 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 ityHintChange.__imp_NotifyRouteC
196c40 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 5f hange.__imp_NotifyRouteChange2._
196c60 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 _imp_NotifyServiceStatusChangeA.
196c80 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 __imp_NotifyServiceStatusChangeW
196ca0 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 .__imp_NotifyStableUnicastIpAddr
196cc0 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 43 essTable.__imp_NotifyTeredoPortC
196ce0 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e hange.__imp_NotifyUILanguageChan
196d00 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 ge.__imp_NotifyUnicastIpAddressC
196d20 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 hange.__imp_NotifyWinEvent.__imp
196d40 5f 4e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d _NtClose.__imp_NtCreateFile.__im
196d60 70 5f 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 p_NtDeviceIoControlFile.__imp_Nt
196d80 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e NotifyChangeMultipleKeys.__imp_N
196da0 74 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 tOpenFile.__imp_NtQueryInformati
196dc0 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 onProcess.__imp_NtQueryInformati
196de0 6f 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 onThread.__imp_NtQueryMultipleVa
196e00 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 lueKey.__imp_NtQueryObject.__imp
196e20 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f _NtQuerySystemInformation.__imp_
196e40 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 54 NtQuerySystemTime.__imp_NtQueryT
196e60 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 65 6e 61 6d 65 4b 65 79 imerResolution.__imp_NtRenameKey
196e80 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 .__imp_NtSetInformationKey.__imp
196ea0 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 _NtSetInformationThread.__imp_Nt
196ec0 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 44 42 43 47 65 WaitForSingleObject.__imp_ODBCGe
196ee0 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 44 42 43 53 65 74 54 72 79 57 61 tTryWaitValue.__imp_ODBCSetTryWa
196f00 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 itValue.__imp_OOBEComplete.__imp
196f20 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 5f 5f 69 6d _OPMGetVideoOutputForTarget.__im
196f40 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 p_OPMGetVideoOutputsFromHMONITOR
196f60 00 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 .__imp_OPMGetVideoOutputsFromIDi
196f80 72 65 63 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f rect3DDevice9Object.__imp_OPMXbo
196fa0 78 45 6e 61 62 6c 65 48 44 43 50 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 xEnableHDCP.__imp_OPMXboxGetHDCP
196fc0 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 Status.__imp_OPMXboxGetHDCPStatu
196fe0 73 41 6e 64 54 79 70 65 00 5f 5f 69 6d 70 5f 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f sAndType.__imp_OaBuildVersion.__
197000 69 6d 70 5f 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 imp_OaEnablePerUserTLibRegistrat
197020 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 ion.__imp_ObjectCloseAuditAlarmA
197040 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f .__imp_ObjectCloseAuditAlarmW.__
197060 69 6d 70 5f 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d imp_ObjectDeleteAuditAlarmA.__im
197080 70 5f 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f p_ObjectDeleteAuditAlarmW.__imp_
1970a0 4f 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 4f 70 ObjectFromLresult.__imp_ObjectOp
1970c0 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 4f 70 65 6e 41 75 enAuditAlarmA.__imp_ObjectOpenAu
1970e0 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 ditAlarmW.__imp_ObjectPrivilegeA
197100 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 uditAlarmA.__imp_ObjectPrivilege
197120 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e AuditAlarmW.__imp_ObtainUserAgen
197140 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4f 65 6d 4b 65 79 53 63 61 6e 00 5f 5f 69 6d 70 5f 4f tString.__imp_OemKeyScan.__imp_O
197160 65 6d 54 6f 43 68 61 72 41 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 5f emToCharA.__imp_OemToCharBuffA._
197180 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 _imp_OemToCharBuffW.__imp_OemToC
1971a0 68 61 72 57 00 5f 5f 69 6d 70 5f 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f harW.__imp_OfferVirtualMemory.__
1971c0 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 66 imp_OfflineClusterGroup.__imp_Of
1971e0 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e flineClusterGroupEx.__imp_Offlin
197200 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c eClusterResource.__imp_OfflineCl
197220 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c usterResourceEx.__imp_OfflineFil
197240 65 73 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 esEnable.__imp_OfflineFilesQuery
197260 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 Status.__imp_OfflineFilesQuerySt
197280 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 74 00 5f atusEx.__imp_OfflineFilesStart._
1972a0 5f 69 6d 70 5f 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 _imp_OffsetClipRgn.__imp_OffsetR
1972c0 65 63 74 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 ect.__imp_OffsetRgn.__imp_Offset
1972e0 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 57 69 6e 64 6f 77 ViewportOrgEx.__imp_OffsetWindow
197300 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d OrgEx.__imp_OleBuildVersion.__im
197320 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 p_OleConvertIStorageToOLESTREAM.
197340 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 __imp_OleConvertIStorageToOLESTR
197360 45 41 4d 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 EAMEx.__imp_OleConvertOLESTREAMT
197380 6f 49 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 oIStorage.__imp_OleConvertOLESTR
1973a0 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 00 EAMToIStorageEx.__imp_OleCreate.
1973c0 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 5f 5f __imp_OleCreateDefaultHandler.__
1973e0 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 5f 5f 69 imp_OleCreateEmbeddingHelper.__i
197400 6d 70 5f 4f 6c 65 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 6f mp_OleCreateEx.__imp_OleCreateFo
197420 6e 74 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 ntIndirect.__imp_OleCreateFromDa
197440 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 ta.__imp_OleCreateFromDataEx.__i
197460 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 mp_OleCreateFromFile.__imp_OleCr
197480 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 eateFromFileEx.__imp_OleCreateLi
1974a0 6e 6b 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 5f 5f 69 6d 70 5f 4f nk.__imp_OleCreateLinkEx.__imp_O
1974c0 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 leCreateLinkFromData.__imp_OleCr
1974e0 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 eateLinkFromDataEx.__imp_OleCrea
197500 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b teLinkToFile.__imp_OleCreateLink
197520 54 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 ToFileEx.__imp_OleCreateMenuDesc
197540 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 65 49 6e 64 riptor.__imp_OleCreatePictureInd
197560 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 irect.__imp_OleCreatePropertyFra
197580 6d 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 me.__imp_OleCreatePropertyFrameI
1975a0 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f ndirect.__imp_OleCreateStaticFro
1975c0 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 mData.__imp_OleDestroyMenuDescri
1975e0 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d ptor.__imp_OleDoAutoConvert.__im
197600 70 5f 4f 6c 65 44 72 61 77 00 5f 5f 69 6d 70 5f 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 p_OleDraw.__imp_OleDuplicateData
197620 00 5f 5f 69 6d 70 5f 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f .__imp_OleFlushClipboard.__imp_O
197640 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 leGetAutoConvert.__imp_OleGetCli
197660 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 68 pboard.__imp_OleGetClipboardWith
197680 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f EnterpriseInfo.__imp_OleGetIconO
1976a0 66 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 5f 5f fClass.__imp_OleGetIconOfFile.__
1976c0 69 6d 70 5f 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 49 6e 69 imp_OleIconToCursor.__imp_OleIni
1976e0 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f tialize.__imp_OleIsCurrentClipbo
197700 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 ard.__imp_OleIsRunning.__imp_Ole
197720 4c 6f 61 64 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 Load.__imp_OleLoadFromStream.__i
197740 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 mp_OleLoadPicture.__imp_OleLoadP
197760 69 63 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c ictureEx.__imp_OleLoadPictureFil
197780 65 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 5f 5f 69 e.__imp_OleLoadPictureFileEx.__i
1977a0 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 5f 5f 69 6d 70 5f 4f 6c 65 4c mp_OleLoadPicturePath.__imp_OleL
1977c0 6f 63 6b 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 4d 65 74 61 66 69 6c 65 50 69 63 74 ockRunning.__imp_OleMetafilePict
1977e0 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 5f 5f 69 6d 70 5f 4f 6c 65 4e 6f 74 65 4f 62 FromIconAndLabel.__imp_OleNoteOb
197800 6a 65 63 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 jectVisible.__imp_OleQueryCreate
197820 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 FromData.__imp_OleQueryLinkFromD
197840 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 5f 5f ata.__imp_OleRegEnumFormatEtc.__
197860 69 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 imp_OleRegEnumVerbs.__imp_OleReg
197880 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 47 65 74 55 73 65 GetMiscStatus.__imp_OleRegGetUse
1978a0 72 54 79 70 65 00 5f 5f 69 6d 70 5f 4f 6c 65 52 75 6e 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 rType.__imp_OleRun.__imp_OleSave
1978c0 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f .__imp_OleSavePictureFile.__imp_
1978e0 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 54 6f 53 OleSaveToStream.__imp_OleSaveToS
197900 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 treamEx.__imp_OleSetAutoConvert.
197920 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 53 __imp_OleSetClipboard.__imp_OleS
197940 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 4d 65 etContainedObject.__imp_OleSetMe
197960 6e 75 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 nuDescriptor.__imp_OleTranslateA
197980 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c ccelerator.__imp_OleTranslateCol
1979a0 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 5f 5f 69 6d 70 or.__imp_OleUIAddVerbMenuA.__imp
1979c0 5f 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 _OleUIAddVerbMenuW.__imp_OleUIBu
1979e0 73 79 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 syA.__imp_OleUIBusyW.__imp_OleUI
197a00 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 5f 5f 69 6d 70 5f 4f 6c 65 CanConvertOrActivateAs.__imp_Ole
197a20 55 49 43 68 61 6e 67 65 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 49 UIChangeIconA.__imp_OleUIChangeI
197a40 63 6f 6e 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 5f 5f conW.__imp_OleUIChangeSourceA.__
197a60 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4f 6c 65 imp_OleUIChangeSourceW.__imp_Ole
197a80 55 49 43 6f 6e 76 65 72 74 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 5f UIConvertA.__imp_OleUIConvertW._
197aa0 5f 69 6d 70 5f 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 _imp_OleUIEditLinksA.__imp_OleUI
197ac0 45 64 69 74 4c 69 6e 6b 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 EditLinksW.__imp_OleUIInsertObje
197ae0 63 74 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 5f 5f 69 ctA.__imp_OleUIInsertObjectW.__i
197b00 6d 70 5f 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f mp_OleUIObjectPropertiesA.__imp_
197b20 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 OleUIObjectPropertiesW.__imp_Ole
197b40 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 61 73 74 65 UIPasteSpecialA.__imp_OleUIPaste
197b60 53 70 65 63 69 61 6c 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 41 00 SpecialW.__imp_OleUIPromptUserA.
197b80 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4f 6c 65 __imp_OleUIPromptUserW.__imp_Ole
197ba0 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 55 70 64 61 74 65 UIUpdateLinksA.__imp_OleUIUpdate
197bc0 4c 69 6e 6b 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 LinksW.__imp_OleUninitialize.__i
197be0 6d 70 5f 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 5f 5f 69 6d 70 5f mp_OnDemandGetRoutingHint.__imp_
197c00 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 OnDemandRegisterNotification.__i
197c20 6d 70 5f 4f 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f mp_OnDemandUnRegisterNotificatio
197c40 6e 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 n.__imp_OnlineClusterGroup.__imp
197c60 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 _OnlineClusterGroupEx.__imp_Onli
197c80 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c neClusterResource.__imp_OnlineCl
197ca0 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 usterResourceEx.__imp_OpenBackup
197cc0 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c EventLogA.__imp_OpenBackupEventL
197ce0 6f 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 70 ogW.__imp_OpenClipboard.__imp_Op
197d00 65 6e 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 enCluster.__imp_OpenClusterCrypt
197d20 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 Provider.__imp_OpenClusterCryptP
197d40 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 5f 5f roviderEx.__imp_OpenClusterEx.__
197d60 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 imp_OpenClusterGroup.__imp_OpenC
197d80 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 lusterGroupEx.__imp_OpenClusterG
197da0 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 roupSet.__imp_OpenClusterNetInte
197dc0 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 rface.__imp_OpenClusterNetInterf
197de0 61 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f aceEx.__imp_OpenClusterNetwork._
197e00 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 5f 5f 69 6d 70 5f _imp_OpenClusterNetworkEx.__imp_
197e20 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 OpenClusterNode.__imp_OpenCluste
197e40 72 4e 6f 64 65 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 rNodeById.__imp_OpenClusterNodeE
197e60 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d x.__imp_OpenClusterResource.__im
197e80 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 p_OpenClusterResourceEx.__imp_Op
197ea0 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6c 6f 72 50 enColorProfileA.__imp_OpenColorP
197ec0 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 5f 5f 69 6d 70 rofileW.__imp_OpenCommPort.__imp
197ee0 5f 4f 70 65 6e 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 5f 5f _OpenDedicatedMemoryPartition.__
197f00 69 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 imp_OpenDesktopA.__imp_OpenDeskt
197f20 6f 70 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 opW.__imp_OpenDriver.__imp_OpenE
197f40 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 63 72 79 ncryptedFileRawA.__imp_OpenEncry
197f60 70 74 65 64 46 69 6c 65 52 61 77 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e ptedFileRawW.__imp_OpenEnlistmen
197f80 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 t.__imp_OpenEventA.__imp_OpenEve
197fa0 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 ntLogA.__imp_OpenEventLogW.__imp
197fc0 5f 4f 70 65 6e 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 _OpenEventW.__imp_OpenFile.__imp
197fe0 5f 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 _OpenFileById.__imp_OpenFileMapp
198000 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 ingA.__imp_OpenFileMappingFromAp
198020 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 4f p.__imp_OpenFileMappingW.__imp_O
198040 70 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4d 73 67 53 65 73 73 penIMsgOnIStg.__imp_OpenIMsgSess
198060 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 5f 5f 69 6d 70 5f 4f ion.__imp_OpenINFEngineA.__imp_O
198080 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 63 6f 6e 00 5f 5f 69 penINFEngineW.__imp_OpenIcon.__i
1980a0 6d 70 5f 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f mp_OpenInputDesktop.__imp_OpenJo
1980c0 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f bObjectA.__imp_OpenJobObjectW.__
1980e0 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 57 00 imp_OpenMutexA.__imp_OpenMutexW.
198100 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 __imp_OpenPackageInfoByFullName.
198120 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 __imp_OpenPackageInfoByFullNameF
198140 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 orUser.__imp_OpenPersonalTrustDB
198160 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 Dialog.__imp_OpenPersonalTrustDB
198180 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 5f 5f 69 DialogEx.__imp_OpenPrinter2A.__i
1981a0 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 mp_OpenPrinter2W.__imp_OpenPrint
1981c0 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 erA.__imp_OpenPrinterW.__imp_Ope
1981e0 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 nPrivateNamespaceA.__imp_OpenPri
198200 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 vateNamespaceW.__imp_OpenProcess
198220 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4f 70 .__imp_OpenProcessToken.__imp_Op
198240 65 6e 52 65 67 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 enRegStream.__imp_OpenResourceMa
198260 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 5f 5f 69 6d 70 nager.__imp_OpenSCManagerA.__imp
198280 5f 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 _OpenSCManagerW.__imp_OpenSemaph
1982a0 6f 72 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f oreA.__imp_OpenSemaphoreW.__imp_
1982c0 4f 70 65 6e 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 72 76 69 63 65 57 00 OpenServiceA.__imp_OpenServiceW.
1982e0 5f 5f 69 6d 70 5f 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 __imp_OpenStreamOnFile.__imp_Ope
198300 6e 54 68 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 nThemeData.__imp_OpenThemeDataEx
198320 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 5f 5f 69 6d 70 .__imp_OpenThemeDataForDpi.__imp
198340 5f 4f 70 65 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 _OpenThread.__imp_OpenThreadToke
198360 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 n.__imp_OpenThreadWaitChainSessi
198380 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 on.__imp_OpenTnefStream.__imp_Op
1983a0 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 63 65 41 00 enTnefStreamEx.__imp_OpenTraceA.
1983c0 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 __imp_OpenTraceW.__imp_OpenTrans
1983e0 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 action.__imp_OpenTransactionMana
198400 67 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 ger.__imp_OpenTransactionManager
198420 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 ById.__imp_OpenVirtualDisk.__imp
198440 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 _OpenWaitableTimerA.__imp_OpenWa
198460 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 itableTimerW.__imp_OpenWindowSta
198480 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f tionA.__imp_OpenWindowStationW._
1984a0 5f 69 6d 70 5f 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 4f 70 65 72 61 74 69 6f _imp_OperationEnd.__imp_Operatio
1984c0 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 nStart.__imp_OutputDebugStringA.
1984e0 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 50 __imp_OutputDebugStringW.__imp_P
198500 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d ATHOBJ_bEnum.__imp_PATHOBJ_bEnum
198520 43 6c 69 70 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 ClipLines.__imp_PATHOBJ_vEnumSta
198540 72 74 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c rt.__imp_PATHOBJ_vEnumStartClipL
198560 69 6e 65 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 5f 5f ines.__imp_PATHOBJ_vGetBounds.__
198580 69 6d 70 5f 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 46 58 imp_PFXExportCertStore.__imp_PFX
1985a0 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 5f 5f 69 6d 70 5f 50 46 58 49 6d 70 6f 72 ExportCertStoreEx.__imp_PFXImpor
1985c0 74 43 65 72 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 46 58 49 73 50 46 58 42 6c 6f 62 00 5f 5f tCertStore.__imp_PFXIsPFXBlob.__
1985e0 69 6d 70 5f 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 50 53 43 6f imp_PFXVerifyPassword.__imp_PSCo
198600 65 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 erceToCanonicalValue.__imp_PSCre
198620 61 74 65 41 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d ateAdapterFromPropertyStore.__im
198640 70 5f 50 53 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 p_PSCreateDelayedMultiplexProper
198660 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 tyStore.__imp_PSCreateMemoryProp
198680 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 ertyStore.__imp_PSCreateMultiple
1986a0 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f xPropertyStore.__imp_PSCreatePro
1986c0 70 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 pertyChangeArray.__imp_PSCreateP
1986e0 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 43 ropertyStoreFromObject.__imp_PSC
198700 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 reatePropertyStoreFromPropertySe
198720 74 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f tStorage.__imp_PSCreateSimplePro
198740 70 65 72 74 79 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 53 45 6e 75 6d 65 72 61 74 65 50 72 6f pertyChange.__imp_PSEnumeratePro
198760 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 pertyDescriptions.__imp_PSFormat
198780 46 6f 72 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 ForDisplay.__imp_PSFormatForDisp
1987a0 6c 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 layAlloc.__imp_PSFormatPropertyV
1987c0 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f alue.__imp_PSGetImageReferenceFo
1987e0 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 rValue.__imp_PSGetItemPropertyHa
198800 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e ndler.__imp_PSGetItemPropertyHan
198820 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 47 65 74 dlerWithCreateObject.__imp_PSGet
198840 4e 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e NameFromPropertyKey.__imp_PSGetN
198860 61 6d 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 amedPropertyFromPropertyStorage.
198880 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 5f __imp_PSGetPropertyDescription._
1988a0 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e _imp_PSGetPropertyDescriptionByN
1988c0 61 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 ame.__imp_PSGetPropertyDescripti
1988e0 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 onListFromString.__imp_PSGetProp
198900 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 ertyFromPropertyStorage.__imp_PS
198920 47 65 74 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 GetPropertyKeyFromName.__imp_PSG
198940 65 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 etPropertySystem.__imp_PSGetProp
198960 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 ertyValue.__imp_PSLookupProperty
198980 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 HandlerCLSID.__imp_PSPropertyBag
1989a0 5f 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 _Delete.__imp_PSPropertyBag_Read
1989c0 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 BOOL.__imp_PSPropertyBag_ReadBST
1989e0 52 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 R.__imp_PSPropertyBag_ReadDWORD.
198a00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 5f 5f 69 __imp_PSPropertyBag_ReadGUID.__i
198a20 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 5f 5f 69 6d 70 5f 50 mp_PSPropertyBag_ReadInt.__imp_P
198a40 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 SPropertyBag_ReadLONG.__imp_PSPr
198a60 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f opertyBag_ReadPOINTL.__imp_PSPro
198a80 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 pertyBag_ReadPOINTS.__imp_PSProp
198aa0 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 ertyBag_ReadPropertyKey.__imp_PS
198ac0 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 PropertyBag_ReadRECTL.__imp_PSPr
198ae0 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 opertyBag_ReadSHORT.__imp_PSProp
198b00 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 ertyBag_ReadStr.__imp_PSProperty
198b20 42 61 67 5f 52 65 61 64 53 74 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 Bag_ReadStrAlloc.__imp_PSPropert
198b40 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 yBag_ReadStream.__imp_PSProperty
198b60 42 61 67 5f 52 65 61 64 54 79 70 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 Bag_ReadType.__imp_PSPropertyBag
198b80 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 _ReadULONGLONG.__imp_PSPropertyB
198ba0 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 ag_ReadUnknown.__imp_PSPropertyB
198bc0 61 67 5f 57 72 69 74 65 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 ag_WriteBOOL.__imp_PSPropertyBag
198be0 5f 57 72 69 74 65 42 53 54 52 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 _WriteBSTR.__imp_PSPropertyBag_W
198c00 72 69 74 65 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 riteDWORD.__imp_PSPropertyBag_Wr
198c20 69 74 65 47 55 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 iteGUID.__imp_PSPropertyBag_Writ
198c40 65 49 6e 74 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f eInt.__imp_PSPropertyBag_WriteLO
198c60 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e NG.__imp_PSPropertyBag_WritePOIN
198c80 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e TL.__imp_PSPropertyBag_WritePOIN
198ca0 54 53 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 TS.__imp_PSPropertyBag_WriteProp
198cc0 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 ertyKey.__imp_PSPropertyBag_Writ
198ce0 65 52 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 eRECTL.__imp_PSPropertyBag_Write
198d00 53 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 SHORT.__imp_PSPropertyBag_WriteS
198d20 74 72 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 tr.__imp_PSPropertyBag_WriteStre
198d40 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f 4e am.__imp_PSPropertyBag_WriteULON
198d60 47 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 GLONG.__imp_PSPropertyBag_WriteU
198d80 6e 6b 6e 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 nknown.__imp_PSPropertyKeyFromSt
198da0 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 ring.__imp_PSRefreshPropertySche
198dc0 6d 61 00 5f 5f 69 6d 70 5f 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d ma.__imp_PSRegisterPropertySchem
198de0 61 00 5f 5f 69 6d 70 5f 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 a.__imp_PSSetPropertyValue.__imp
198e00 5f 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 _PSStringFromPropertyKey.__imp_P
198e20 53 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 5f SUnregisterPropertySchema.__imp_
198e40 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 54 43 6f 6e 76 65 72 74 44 PTCloseProvider.__imp_PTConvertD
198e60 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 54 43 6f 6e 76 evModeToPrintTicket.__imp_PTConv
198e80 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 5f 5f 69 6d 70 5f 50 54 ertPrintTicketToDevMode.__imp_PT
198ea0 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 GetPrintCapabilities.__imp_PTGet
198ec0 50 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 PrintDeviceCapabilities.__imp_PT
198ee0 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 50 54 GetPrintDeviceResources.__imp_PT
198f00 4d 65 72 67 65 41 6e 64 56 61 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d MergeAndValidatePrintTicket.__im
198f20 70 5f 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 54 4f 70 65 6e 50 72 6f p_PTOpenProvider.__imp_PTOpenPro
198f40 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 viderEx.__imp_PTQuerySchemaVersi
198f60 6f 6e 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 onSupport.__imp_PTReleaseMemory.
198f80 5f 5f 69 6d 70 5f 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 50 61 63 6b 54 6f __imp_PackDDElParam.__imp_PackTo
198fa0 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e uchHitTestingProximityEvaluation
198fc0 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c .__imp_PackageFamilyNameFromFull
198fe0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d Name.__imp_PackageFamilyNameFrom
199000 49 64 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 5f Id.__imp_PackageFullNameFromId._
199020 5f 69 6d 70 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 _imp_PackageIdFromFullName.__imp
199040 5f 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 _PackageNameAndPublisherIdFromFa
199060 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 5f 5f 69 milyName.__imp_PageSetupDlgA.__i
199080 6d 70 5f 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 44 65 73 6b mp_PageSetupDlgW.__imp_PaintDesk
1990a0 74 6f 70 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 52 67 6e 00 5f 5f 69 6d 70 5f 50 61 72 73 65 41 70 top.__imp_PaintRgn.__imp_ParseAp
1990c0 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 50 61 72 73 65 plicationUserModelId.__imp_Parse
1990e0 55 52 4c 41 00 5f 5f 69 6d 70 5f 50 61 72 73 65 55 52 4c 57 00 5f 5f 69 6d 70 5f 50 61 72 73 65 URLA.__imp_ParseURLW.__imp_Parse
199100 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 X509EncodedCertificateForListBox
199120 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 Entry.__imp_PartialReplyPrinterC
199140 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 42 6c 74 00 5f hangeNotification.__imp_PatBlt._
199160 5f 69 6d 70 5f 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 6d 70 5f 50 61 74 _imp_PathAddBackslashA.__imp_Pat
199180 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 hAddBackslashW.__imp_PathAddExte
1991a0 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f nsionA.__imp_PathAddExtensionW._
1991c0 5f 69 6d 70 5f 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 _imp_PathAllocCanonicalize.__imp
1991e0 5f 50 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 61 74 68 41 70 70 65 _PathAllocCombine.__imp_PathAppe
199200 6e 64 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 70 70 65 6e 64 57 00 5f 5f 69 6d 70 5f 50 61 74 68 ndA.__imp_PathAppendW.__imp_Path
199220 42 75 69 6c 64 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 BuildRootA.__imp_PathBuildRootW.
199240 5f 5f 69 6d 70 5f 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 50 61 __imp_PathCanonicalizeA.__imp_Pa
199260 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 thCanonicalizeW.__imp_PathCchAdd
199280 42 61 63 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c Backslash.__imp_PathCchAddBacksl
1992a0 61 73 68 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 ashEx.__imp_PathCchAddExtension.
1992c0 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 __imp_PathCchAppend.__imp_PathCc
1992e0 68 41 70 70 65 6e 64 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c hAppendEx.__imp_PathCchCanonical
199300 69 7a 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 ize.__imp_PathCchCanonicalizeEx.
199320 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 __imp_PathCchCombine.__imp_PathC
199340 63 68 43 6f 6d 62 69 6e 65 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 chCombineEx.__imp_PathCchFindExt
199360 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 5f 5f 69 6d 70 ension.__imp_PathCchIsRoot.__imp
199380 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 _PathCchRemoveBackslash.__imp_Pa
1993a0 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 5f 5f 69 6d 70 5f 50 61 74 thCchRemoveBackslashEx.__imp_Pat
1993c0 68 43 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 hCchRemoveExtension.__imp_PathCc
1993e0 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6e hRemoveFileSpec.__imp_PathCchRen
199400 61 6d 65 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 6b 69 70 52 6f ameExtension.__imp_PathCchSkipRo
199420 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 5f 5f 69 6d ot.__imp_PathCchStripPrefix.__im
199440 70 5f 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 p_PathCchStripToRoot.__imp_PathC
199460 6c 65 61 6e 75 70 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 5f 5f leanupSpec.__imp_PathCombineA.__
199480 69 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 6d 6f imp_PathCombineW.__imp_PathCommo
1994a0 6e 50 72 65 66 69 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 nPrefixA.__imp_PathCommonPrefixW
1994c0 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 .__imp_PathCompactPathA.__imp_Pa
1994e0 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 thCompactPathExA.__imp_PathCompa
199500 63 74 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 ctPathExW.__imp_PathCompactPathW
199520 00 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 5f 5f 69 6d 70 5f .__imp_PathCreateFromUrlA.__imp_
199540 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 61 74 PathCreateFromUrlAlloc.__imp_Pat
199560 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6c 65 45 78 hCreateFromUrlW.__imp_PathFileEx
199580 69 73 74 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 5f 5f 69 6d istsA.__imp_PathFileExistsW.__im
1995a0 70 5f 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 p_PathFindExtensionA.__imp_PathF
1995c0 69 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 6c 65 indExtensionW.__imp_PathFindFile
1995e0 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 5f 5f NameA.__imp_PathFindFileNameW.__
199600 69 6d 70 5f 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 imp_PathFindNextComponentA.__imp
199620 5f 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 50 61 _PathFindNextComponentW.__imp_Pa
199640 74 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4f 6e 50 61 thFindOnPathA.__imp_PathFindOnPa
199660 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 5f thW.__imp_PathFindSuffixArrayA._
199680 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f _imp_PathFindSuffixArrayW.__imp_
1996a0 50 61 74 68 47 65 74 41 72 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 41 72 67 73 57 00 PathGetArgsA.__imp_PathGetArgsW.
1996c0 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 __imp_PathGetCharTypeA.__imp_Pat
1996e0 68 47 65 74 43 68 61 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 hGetCharTypeW.__imp_PathGetDrive
199700 4e 75 6d 62 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 NumberA.__imp_PathGetDriveNumber
199720 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 5f 5f 69 6d 70 5f 50 W.__imp_PathGetShortPath.__imp_P
199740 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 43 6f athIsContentTypeA.__imp_PathIsCo
199760 6e 74 65 6e 74 54 79 70 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 ntentTypeW.__imp_PathIsDirectory
199780 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 5f 5f A.__imp_PathIsDirectoryEmptyA.__
1997a0 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 57 00 5f 5f 69 6d 70 5f imp_PathIsDirectoryEmptyW.__imp_
1997c0 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 45 78 65 PathIsDirectoryW.__imp_PathIsExe
1997e0 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 .__imp_PathIsFileSpecA.__imp_Pat
199800 68 49 73 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 hIsFileSpecW.__imp_PathIsLFNFile
199820 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 5f SpecA.__imp_PathIsLFNFileSpecW._
199840 5f 69 6d 70 5f 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 _imp_PathIsNetworkPathA.__imp_Pa
199860 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 50 72 65 thIsNetworkPathW.__imp_PathIsPre
199880 66 69 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 50 72 65 66 69 78 57 00 5f 5f 69 6d 70 5f 50 fixA.__imp_PathIsPrefixW.__imp_P
1998a0 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 65 6c 61 74 athIsRelativeA.__imp_PathIsRelat
1998c0 69 76 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 iveW.__imp_PathIsRootA.__imp_Pat
1998e0 68 49 73 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 00 5f hIsRootW.__imp_PathIsSameRootA._
199900 5f 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 _imp_PathIsSameRootW.__imp_PathI
199920 73 53 6c 6f 77 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 57 00 5f 5f 69 6d 70 5f 50 sSlowA.__imp_PathIsSlowW.__imp_P
199940 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 athIsSystemFolderA.__imp_PathIsS
199960 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 41 00 5f 5f ystemFolderW.__imp_PathIsUNCA.__
199980 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 imp_PathIsUNCEx.__imp_PathIsUNCS
1999a0 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 erverA.__imp_PathIsUNCServerShar
1999c0 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 57 00 5f eA.__imp_PathIsUNCServerShareW._
1999e0 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 _imp_PathIsUNCServerW.__imp_Path
199a00 49 73 55 4e 43 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 52 4c 41 00 5f 5f 69 6d 70 5f 50 61 IsUNCW.__imp_PathIsURLA.__imp_Pa
199a20 74 68 49 73 55 52 4c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 5f thIsURLW.__imp_PathMakePrettyA._
199a40 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d _imp_PathMakePrettyW.__imp_PathM
199a60 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 53 akeSystemFolderA.__imp_PathMakeS
199a80 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 ystemFolderW.__imp_PathMakeUniqu
199aa0 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 5f 5f 69 6d 70 eName.__imp_PathMatchSpecA.__imp
199ac0 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 _PathMatchSpecExA.__imp_PathMatc
199ae0 68 53 70 65 63 45 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 5f 5f hSpecExW.__imp_PathMatchSpecW.__
199b00 69 6d 70 5f 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 imp_PathParseIconLocationA.__imp
199b20 5f 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 _PathParseIconLocationW.__imp_Pa
199b40 74 68 51 75 61 6c 69 66 79 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 41 thQualify.__imp_PathQuoteSpacesA
199b60 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 5f 5f 69 6d 70 5f 50 61 .__imp_PathQuoteSpacesW.__imp_Pa
199b80 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6c 61 thRelativePathToA.__imp_PathRela
199ba0 74 69 76 65 50 61 74 68 54 6f 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 tivePathToW.__imp_PathRemoveArgs
199bc0 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 5f 5f 69 6d 70 5f 50 61 A.__imp_PathRemoveArgsW.__imp_Pa
199be0 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d thRemoveBackslashA.__imp_PathRem
199c00 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 6c oveBackslashW.__imp_PathRemoveBl
199c20 61 6e 6b 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 5f 5f anksA.__imp_PathRemoveBlanksW.__
199c40 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 imp_PathRemoveExtensionA.__imp_P
199c60 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 athRemoveExtensionW.__imp_PathRe
199c80 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 46 69 moveFileSpecA.__imp_PathRemoveFi
199ca0 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f leSpecW.__imp_PathRenameExtensio
199cc0 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f nA.__imp_PathRenameExtensionW.__
199ce0 69 6d 70 5f 50 61 74 68 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 imp_PathResolve.__imp_PathSearch
199d00 41 6e 64 51 75 61 6c 69 66 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 AndQualifyA.__imp_PathSearchAndQ
199d20 75 61 6c 69 66 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 ualifyW.__imp_PathSetDlgItemPath
199d40 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 5f 5f 69 6d A.__imp_PathSetDlgItemPathW.__im
199d60 70 5f 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 52 6f p_PathSkipRootA.__imp_PathSkipRo
199d80 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 otW.__imp_PathStripPathA.__imp_P
199da0 61 74 68 53 74 72 69 70 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 54 6f 52 athStripPathW.__imp_PathStripToR
199dc0 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 5f 5f 69 6d ootA.__imp_PathStripToRootW.__im
199de0 70 5f 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e p_PathToRegion.__imp_PathUnExpan
199e00 64 45 6e 76 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 dEnvStringsA.__imp_PathUnExpandE
199e20 6e 76 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 nvStringsW.__imp_PathUndecorateA
199e40 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 5f 5f 69 6d 70 5f 50 61 74 .__imp_PathUndecorateW.__imp_Pat
199e60 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 hUnmakeSystemFolderA.__imp_PathU
199e80 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 nmakeSystemFolderW.__imp_PathUnq
199ea0 75 6f 74 65 53 70 61 63 65 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 uoteSpacesA.__imp_PathUnquoteSpa
199ec0 63 65 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 cesW.__imp_PathYetAnotherMakeUni
199ee0 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f queName.__imp_PauseClusterNode._
199f00 5f 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 50 64 _imp_PauseClusterNodeEx.__imp_Pd
199f20 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e fCreateRenderer.__imp_PdhAddCoun
199f40 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f terA.__imp_PdhAddCounterW.__imp_
199f60 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 41 PdhAddEnglishCounterA.__imp_PdhA
199f80 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 ddEnglishCounterW.__imp_PdhBindI
199fa0 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 6e 70 nputDataSourceA.__imp_PdhBindInp
199fc0 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 utDataSourceW.__imp_PdhBrowseCou
199fe0 6e 74 65 72 73 41 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 ntersA.__imp_PdhBrowseCountersHA
19a000 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 5f 5f 69 6d 70 .__imp_PdhBrowseCountersHW.__imp
19a020 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 50 64 68 43 61 6c _PdhBrowseCountersW.__imp_PdhCal
19a040 63 75 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f 69 6d 70 5f culateCounterFromRawValue.__imp_
19a060 50 64 68 43 6c 6f 73 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 PdhCloseLog.__imp_PdhCloseQuery.
19a080 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f __imp_PdhCollectQueryData.__imp_
19a0a0 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 50 64 68 43 PdhCollectQueryDataEx.__imp_PdhC
19a0c0 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 64 ollectQueryDataWithTime.__imp_Pd
19a0e0 68 43 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f hComputeCounterStatistics.__imp_
19a100 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6e 6e PdhConnectMachineA.__imp_PdhConn
19a120 65 63 74 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 ectMachineW.__imp_PdhCreateSQLTa
19a140 62 6c 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 blesA.__imp_PdhCreateSQLTablesW.
19a160 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f __imp_PdhEnumLogSetNamesA.__imp_
19a180 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 PdhEnumLogSetNamesW.__imp_PdhEnu
19a1a0 6d 4d 61 63 68 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 mMachinesA.__imp_PdhEnumMachines
19a1c0 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 5f 5f 69 6d 70 HA.__imp_PdhEnumMachinesHW.__imp
19a1e0 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f _PdhEnumMachinesW.__imp_PdhEnumO
19a200 62 6a 65 63 74 49 74 65 6d 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 bjectItemsA.__imp_PdhEnumObjectI
19a220 74 65 6d 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 temsHA.__imp_PdhEnumObjectItemsH
19a240 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 5f 5f 69 6d W.__imp_PdhEnumObjectItemsW.__im
19a260 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f p_PdhEnumObjectsA.__imp_PdhEnumO
19a280 62 6a 65 63 74 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 bjectsHA.__imp_PdhEnumObjectsHW.
19a2a0 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 __imp_PdhEnumObjectsW.__imp_PdhE
19a2c0 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e xpandCounterPathA.__imp_PdhExpan
19a2e0 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c dCounterPathW.__imp_PdhExpandWil
19a300 64 43 61 72 64 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 dCardPathA.__imp_PdhExpandWildCa
19a320 72 64 50 61 74 68 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 rdPathHA.__imp_PdhExpandWildCard
19a340 50 61 74 68 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 PathHW.__imp_PdhExpandWildCardPa
19a360 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 thW.__imp_PdhFormatFromRawValue.
19a380 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 50 __imp_PdhGetCounterInfoA.__imp_P
19a3a0 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f dhGetCounterInfoW.__imp_PdhGetCo
19a3c0 75 6e 74 65 72 54 69 6d 65 42 61 73 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f unterTimeBase.__imp_PdhGetDataSo
19a3e0 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 urceTimeRangeA.__imp_PdhGetDataS
19a400 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 ourceTimeRangeH.__imp_PdhGetData
19a420 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 SourceTimeRangeW.__imp_PdhGetDef
19a440 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 aultPerfCounterA.__imp_PdhGetDef
19a460 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 aultPerfCounterHA.__imp_PdhGetDe
19a480 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 faultPerfCounterHW.__imp_PdhGetD
19a4a0 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 efaultPerfCounterW.__imp_PdhGetD
19a4c0 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 efaultPerfObjectA.__imp_PdhGetDe
19a4e0 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 faultPerfObjectHA.__imp_PdhGetDe
19a500 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 faultPerfObjectHW.__imp_PdhGetDe
19a520 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 6c 6c faultPerfObjectW.__imp_PdhGetDll
19a540 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 Version.__imp_PdhGetFormattedCou
19a560 6e 74 65 72 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 nterArrayA.__imp_PdhGetFormatted
19a580 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 CounterArrayW.__imp_PdhGetFormat
19a5a0 74 65 64 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 46 tedCounterValue.__imp_PdhGetLogF
19a5c0 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 00 5f ileSize.__imp_PdhGetLogSetGUID._
19a5e0 5f 69 6d 70 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 5f 5f 69 6d _imp_PdhGetRawCounterArrayA.__im
19a600 70 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 p_PdhGetRawCounterArrayW.__imp_P
19a620 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 49 73 dhGetRawCounterValue.__imp_PdhIs
19a640 52 65 61 6c 54 69 6d 65 51 75 65 72 79 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 RealTimeQuery.__imp_PdhLookupPer
19a660 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 fIndexByNameA.__imp_PdhLookupPer
19a680 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 fIndexByNameW.__imp_PdhLookupPer
19a6a0 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 fNameByIndexA.__imp_PdhLookupPer
19a6c0 66 4e 61 6d 65 42 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 fNameByIndexW.__imp_PdhMakeCount
19a6e0 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 erPathA.__imp_PdhMakeCounterPath
19a700 57 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 4c 6f 67 41 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 W.__imp_PdhOpenLogA.__imp_PdhOpe
19a720 6e 4c 6f 67 57 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 5f 5f 69 6d 70 5f nLogW.__imp_PdhOpenQueryA.__imp_
19a740 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 PdhOpenQueryH.__imp_PdhOpenQuery
19a760 57 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 W.__imp_PdhParseCounterPathA.__i
19a780 6d 70 5f 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 mp_PdhParseCounterPathW.__imp_Pd
19a7a0 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 hParseInstanceNameA.__imp_PdhPar
19a7c0 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 68 52 65 61 64 52 61 77 seInstanceNameW.__imp_PdhReadRaw
19a7e0 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 LogRecord.__imp_PdhRemoveCounter
19a800 00 5f 5f 69 6d 70 5f 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d .__imp_PdhSelectDataSourceA.__im
19a820 70 5f 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 68 p_PdhSelectDataSourceW.__imp_Pdh
19a840 53 65 74 43 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 64 68 53 SetCounterScaleFactor.__imp_PdhS
19a860 65 74 44 65 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 5f 5f 69 6d etDefaultRealTimeDataSource.__im
19a880 70 5f 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 p_PdhSetLogSetRunID.__imp_PdhSet
19a8a0 51 75 65 72 79 54 69 6d 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f QueryTimeRange.__imp_PdhUpdateLo
19a8c0 67 41 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 gA.__imp_PdhUpdateLogFileCatalog
19a8e0 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 50 64 68 56 61 .__imp_PdhUpdateLogW.__imp_PdhVa
19a900 6c 69 64 61 74 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 lidatePathA.__imp_PdhValidatePat
19a920 68 45 78 41 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 00 5f 5f hExA.__imp_PdhValidatePathExW.__
19a940 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 56 65 imp_PdhValidatePathW.__imp_PdhVe
19a960 72 69 66 79 53 51 4c 44 42 41 00 5f 5f 69 6d 70 5f 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 rifySQLDBA.__imp_PdhVerifySQLDBW
19a980 00 5f 5f 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 50 .__imp_PeekConsoleInputA.__imp_P
19a9a0 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 eekConsoleInputW.__imp_PeekMessa
19a9c0 67 65 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 65 65 geA.__imp_PeekMessageW.__imp_Pee
19a9e0 6b 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f kNamedPipe.__imp_PeerCollabAddCo
19aa00 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 ntact.__imp_PeerCollabAsyncInvit
19aa20 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e eContact.__imp_PeerCollabAsyncIn
19aa40 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e viteEndpoint.__imp_PeerCollabCan
19aa60 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 6c celInvitation.__imp_PeerCollabCl
19aa80 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 oseHandle.__imp_PeerCollabDelete
19aaa0 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e Contact.__imp_PeerCollabDeleteEn
19aac0 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 dpointData.__imp_PeerCollabDelet
19aae0 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c eObject.__imp_PeerCollabEnumAppl
19ab00 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 icationRegistrationInfo.__imp_Pe
19ab20 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 erCollabEnumApplications.__imp_P
19ab40 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 eerCollabEnumContacts.__imp_Peer
19ab60 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f CollabEnumEndpoints.__imp_PeerCo
19ab80 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 llabEnumObjects.__imp_PeerCollab
19aba0 45 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 EnumPeopleNearMe.__imp_PeerColla
19abc0 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 bExportContact.__imp_PeerCollabG
19abe0 65 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 etAppLaunchInfo.__imp_PeerCollab
19ac00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f GetApplicationRegistrationInfo._
19ac20 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f _imp_PeerCollabGetContact.__imp_
19ac40 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f PeerCollabGetEndpointName.__imp_
19ac60 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 PeerCollabGetEventData.__imp_Pee
19ac80 72 43 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 5f 5f 69 rCollabGetInvitationResponse.__i
19aca0 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 mp_PeerCollabGetPresenceInfo.__i
19acc0 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 5f 5f mp_PeerCollabGetSigninOptions.__
19ace0 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d imp_PeerCollabInviteContact.__im
19ad00 70 5f 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 p_PeerCollabInviteEndpoint.__imp
19ad20 5f 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 _PeerCollabParseContact.__imp_Pe
19ad40 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 erCollabQueryContactData.__imp_P
19ad60 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 eerCollabRefreshEndpointData.__i
19ad80 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e mp_PeerCollabRegisterApplication
19ada0 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f .__imp_PeerCollabRegisterEvent._
19adc0 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f _imp_PeerCollabSetEndpointName._
19ade0 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 _imp_PeerCollabSetObject.__imp_P
19ae00 65 65 72 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 eerCollabSetPresenceInfo.__imp_P
19ae20 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c eerCollabShutdown.__imp_PeerColl
19ae40 61 62 53 69 67 6e 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 abSignin.__imp_PeerCollabSignout
19ae60 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 .__imp_PeerCollabStartup.__imp_P
19ae80 65 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f eerCollabSubscribeEndpointData._
19aea0 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 _imp_PeerCollabUnregisterApplica
19aec0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 tion.__imp_PeerCollabUnregisterE
19aee0 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 vent.__imp_PeerCollabUnsubscribe
19af00 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 EndpointData.__imp_PeerCollabUpd
19af20 61 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e ateContact.__imp_PeerCreatePeerN
19af40 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 ame.__imp_PeerDistClientAddConte
19af60 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 ntInformation.__imp_PeerDistClie
19af80 6e 74 41 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 6c ntAddData.__imp_PeerDistClientBl
19afa0 6f 63 6b 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 6e 63 ockRead.__imp_PeerDistClientCanc
19afc0 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 elAsyncOperation.__imp_PeerDistC
19afe0 6c 69 65 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 lientCloseContent.__imp_PeerDist
19b000 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ClientCompleteContentInformation
19b020 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e .__imp_PeerDistClientFlushConten
19b040 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 6d 61 t.__imp_PeerDistClientGetInforma
19b060 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e tionByHandle.__imp_PeerDistClien
19b080 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e tOpenContent.__imp_PeerDistClien
19b0a0 74 53 74 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 tStreamRead.__imp_PeerDistGetOve
19b0c0 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 rlappedResult.__imp_PeerDistGetS
19b0e0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 tatus.__imp_PeerDistGetStatusEx.
19b100 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 __imp_PeerDistRegisterForStatusC
19b120 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 hangeNotification.__imp_PeerDist
19b140 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 RegisterForStatusChangeNotificat
19b160 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c ionEx.__imp_PeerDistServerCancel
19b180 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 AsyncOperation.__imp_PeerDistSer
19b1a0 76 65 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 verCloseContentInformation.__imp
19b1c0 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 _PeerDistServerCloseStreamHandle
19b1e0 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 .__imp_PeerDistServerOpenContent
19b200 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 Information.__imp_PeerDistServer
19b220 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 OpenContentInformationEx.__imp_P
19b240 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 eerDistServerPublishAddToStream.
19b260 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c __imp_PeerDistServerPublishCompl
19b280 65 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 eteStream.__imp_PeerDistServerPu
19b2a0 62 6c 69 73 68 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 blishStream.__imp_PeerDistServer
19b2c0 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 RetrieveContentInformation.__imp
19b2e0 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 5f 5f 69 6d 70 5f 50 _PeerDistServerUnpublish.__imp_P
19b300 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 74 eerDistShutdown.__imp_PeerDistSt
19b320 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f artup.__imp_PeerDistUnregisterFo
19b340 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f rStatusChangeNotification.__imp_
19b360 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 PeerEndEnumeration.__imp_PeerEnu
19b380 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 mGroups.__imp_PeerEnumIdentities
19b3a0 00 5f 5f 69 6d 70 5f 50 65 65 72 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 .__imp_PeerFreeData.__imp_PeerGe
19b3c0 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 6d tItemCount.__imp_PeerGetNextItem
19b3e0 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f .__imp_PeerGraphAddRecord.__imp_
19b400 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6c PeerGraphClose.__imp_PeerGraphCl
19b420 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 oseDirectConnection.__imp_PeerGr
19b440 61 70 68 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 aphConnect.__imp_PeerGraphCreate
19b460 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 .__imp_PeerGraphDelete.__imp_Pee
19b480 72 47 72 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 rGraphDeleteRecord.__imp_PeerGra
19b4a0 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 phEndEnumeration.__imp_PeerGraph
19b4c0 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 EnumConnections.__imp_PeerGraphE
19b4e0 6e 75 6d 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f numNodes.__imp_PeerGraphEnumReco
19b500 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 rds.__imp_PeerGraphExportDatabas
19b520 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f e.__imp_PeerGraphFreeData.__imp_
19b540 50 65 65 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 PeerGraphGetEventData.__imp_Peer
19b560 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 GraphGetItemCount.__imp_PeerGrap
19b580 68 47 65 74 4e 65 78 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 4e hGetNextItem.__imp_PeerGraphGetN
19b5a0 6f 64 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 odeInfo.__imp_PeerGraphGetProper
19b5c0 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 5f 5f ties.__imp_PeerGraphGetRecord.__
19b5e0 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 imp_PeerGraphGetStatus.__imp_Pee
19b600 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 rGraphImportDatabase.__imp_PeerG
19b620 72 61 70 68 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 5f raphListen.__imp_PeerGraphOpen._
19b640 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 _imp_PeerGraphOpenDirectConnecti
19b660 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 on.__imp_PeerGraphPeerTimeToUniv
19b680 65 72 73 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 ersalTime.__imp_PeerGraphRegiste
19b6a0 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 63 6f rEvent.__imp_PeerGraphSearchReco
19b6c0 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 5f 5f 69 6d rds.__imp_PeerGraphSendData.__im
19b6e0 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 p_PeerGraphSetNodeAttributes.__i
19b700 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 mp_PeerGraphSetPresence.__imp_Pe
19b720 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 erGraphSetProperties.__imp_PeerG
19b740 72 61 70 68 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 74 61 72 raphShutdown.__imp_PeerGraphStar
19b760 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 tup.__imp_PeerGraphUniversalTime
19b780 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 69 ToPeerTime.__imp_PeerGraphUnregi
19b7a0 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 sterEvent.__imp_PeerGraphUpdateR
19b7c0 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 ecord.__imp_PeerGraphValidateDef
19b7e0 65 72 72 65 64 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 41 64 64 52 erredRecords.__imp_PeerGroupAddR
19b800 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 ecord.__imp_PeerGroupClose.__imp
19b820 5f 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 _PeerGroupCloseDirectConnection.
19b840 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 __imp_PeerGroupConnect.__imp_Pee
19b860 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 50 65 65 rGroupConnectByAddress.__imp_Pee
19b880 72 47 72 6f 75 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 rGroupCreate.__imp_PeerGroupCrea
19b8a0 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 teInvitation.__imp_PeerGroupCrea
19b8c0 74 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 tePasswordInvitation.__imp_PeerG
19b8e0 72 6f 75 70 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 roupDelete.__imp_PeerGroupDelete
19b900 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 Record.__imp_PeerGroupEnumConnec
19b920 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 tions.__imp_PeerGroupEnumMembers
19b940 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 5f 5f 69 6d .__imp_PeerGroupEnumRecords.__im
19b960 70 5f 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 50 65 p_PeerGroupExportConfig.__imp_Pe
19b980 65 72 47 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 erGroupExportDatabase.__imp_Peer
19b9a0 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 GroupGetEventData.__imp_PeerGrou
19b9c0 70 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 pGetProperties.__imp_PeerGroupGe
19b9e0 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 tRecord.__imp_PeerGroupGetStatus
19ba00 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 5f 5f 69 .__imp_PeerGroupImportConfig.__i
19ba20 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 mp_PeerGroupImportDatabase.__imp
19ba40 5f 50 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 _PeerGroupIssueCredentials.__imp
19ba60 5f 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 _PeerGroupJoin.__imp_PeerGroupOp
19ba80 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e en.__imp_PeerGroupOpenDirectConn
19baa0 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 ection.__imp_PeerGroupParseInvit
19bac0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 ation.__imp_PeerGroupPasswordJoi
19bae0 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 n.__imp_PeerGroupPeerTimeToUnive
19bb00 72 73 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 rsalTime.__imp_PeerGroupRegister
19bb20 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 Event.__imp_PeerGroupResumePassw
19bb40 6f 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 ordAuthentication.__imp_PeerGrou
19bb60 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 pSearchRecords.__imp_PeerGroupSe
19bb80 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 ndData.__imp_PeerGroupSetPropert
19bba0 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d ies.__imp_PeerGroupShutdown.__im
19bbc0 70 5f 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f p_PeerGroupStartup.__imp_PeerGro
19bbe0 75 70 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f upUniversalTimeToPeerTime.__imp_
19bc00 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 PeerGroupUnregisterEvent.__imp_P
19bc20 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 48 eerGroupUpdateRecord.__imp_PeerH
19bc40 6f 73 74 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e ostNameToPeerName.__imp_PeerIden
19bc60 74 69 74 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c tityCreate.__imp_PeerIdentityDel
19bc80 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 5f 5f 69 ete.__imp_PeerIdentityExport.__i
19bca0 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 5f 5f 69 6d 70 mp_PeerIdentityGetCryptKey.__imp
19bcc0 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 65 _PeerIdentityGetDefault.__imp_Pe
19bce0 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f erIdentityGetFriendlyName.__imp_
19bd00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 PeerIdentityGetXML.__imp_PeerIde
19bd20 6e 74 69 74 79 49 6d 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 ntityImport.__imp_PeerIdentitySe
19bd40 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 4e 61 6d 65 54 6f 50 65 tFriendlyName.__imp_PeerNameToPe
19bd60 65 72 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f erHostName.__imp_PeerPnrpEndReso
19bd80 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 5f lve.__imp_PeerPnrpGetCloudInfo._
19bda0 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 _imp_PeerPnrpGetEndpoint.__imp_P
19bdc0 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 52 65 eerPnrpRegister.__imp_PeerPnrpRe
19bde0 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 solve.__imp_PeerPnrpShutdown.__i
19be00 6d 70 5f 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 mp_PeerPnrpStartResolve.__imp_Pe
19be20 65 72 50 6e 72 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 55 6e 72 65 erPnrpStartup.__imp_PeerPnrpUnre
19be40 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 gister.__imp_PeerPnrpUpdateRegis
19be60 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 5f 5f tration.__imp_PerfAddCounters.__
19be80 69 6d 70 5f 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 imp_PerfCloseQueryHandle.__imp_P
19bea0 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 63 72 erfCreateInstance.__imp_PerfDecr
19bec0 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 ementULongCounterValue.__imp_Per
19bee0 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 fDecrementULongLongCounterValue.
19bf00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 50 __imp_PerfDeleteCounters.__imp_P
19bf20 65 72 66 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e 75 6d erfDeleteInstance.__imp_PerfEnum
19bf40 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 72 erateCounterSet.__imp_PerfEnumer
19bf60 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 00 5f 5f 69 6d 70 5f 50 65 72 ateCounterSetInstances.__imp_Per
19bf80 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d fIncrementULongCounterValue.__im
19bfa0 70 5f 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 p_PerfIncrementULongLongCounterV
19bfc0 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 5f alue.__imp_PerfOpenQueryHandle._
19bfe0 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f _imp_PerfQueryCounterData.__imp_
19c000 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 51 PerfQueryCounterInfo.__imp_PerfQ
19c020 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f ueryCounterSetRegistrationInfo._
19c040 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 _imp_PerfQueryInstance.__imp_Per
19c060 66 53 65 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 fSetCounterRefValue.__imp_PerfSe
19c080 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f tCounterSetInfo.__imp_PerfSetULo
19c0a0 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f 6e ngCounterValue.__imp_PerfSetULon
19c0c0 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 gLongCounterValue.__imp_PerfStar
19c0e0 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 tProvider.__imp_PerfStartProvide
19c100 72 45 78 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 rEx.__imp_PerfStopProvider.__imp
19c120 5f 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 5f _PerformOperationOverUrlCacheA._
19c140 5f 69 6d 70 5f 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 _imp_PfAddFiltersToInterface.__i
19c160 6d 70 5f 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 mp_PfAddGlobalFilterToInterface.
19c180 5f 5f 69 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 __imp_PfBindInterfaceToIPAddress
19c1a0 00 5f 5f 69 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 5f 5f .__imp_PfBindInterfaceToIndex.__
19c1c0 69 6d 70 5f 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 44 65 imp_PfCreateInterface.__imp_PfDe
19c1e0 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 44 65 6c 65 74 65 4c 6f 67 00 leteInterface.__imp_PfDeleteLog.
19c200 5f 5f 69 6d 70 5f 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 5f __imp_PfGetInterfaceStatistics._
19c220 5f 69 6d 70 5f 50 66 4d 61 6b 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 66 52 65 62 69 6e 64 46 69 6c _imp_PfMakeLog.__imp_PfRebindFil
19c240 74 65 72 73 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 ters.__imp_PfRemoveFilterHandles
19c260 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 .__imp_PfRemoveFiltersFromInterf
19c280 61 63 65 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 ace.__imp_PfRemoveGlobalFilterFr
19c2a0 6f 6d 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 omInterface.__imp_PfSetLogBuffer
19c2c0 00 5f 5f 69 6d 70 5f 50 66 54 65 73 74 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 66 55 6e 42 69 .__imp_PfTestPacket.__imp_PfUnBi
19c2e0 6e 64 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 ndInterface.__imp_PhysicalToLogi
19c300 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c calPoint.__imp_PhysicalToLogical
19c320 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 5f 50 69 63 6b PointForPerMonitorDPI.__imp_Pick
19c340 49 63 6f 6e 44 6c 67 00 5f 5f 69 6d 70 5f 50 69 65 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 43 IconDlg.__imp_Pie.__imp_PifMgr_C
19c360 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 47 65 74 50 loseProperties.__imp_PifMgr_GetP
19c380 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 roperties.__imp_PifMgr_OpenPrope
19c3a0 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 rties.__imp_PifMgr_SetProperties
19c3c0 00 5f 5f 69 6d 70 5f 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 6c 61 .__imp_PlayEnhMetaFile.__imp_Pla
19c3e0 79 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 6c 61 79 47 64 69 yEnhMetaFileRecord.__imp_PlayGdi
19c400 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 ScriptOnPrinterIC.__imp_PlayMeta
19c420 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f 5f File.__imp_PlayMetaFileRecord.__
19c440 69 6d 70 5f 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 50 6c 61 79 53 6f 75 6e 64 57 00 imp_PlaySoundA.__imp_PlaySoundW.
19c460 5f 5f 69 6d 70 5f 50 6c 67 42 6c 74 00 5f 5f 69 6d 70 5f 50 6f 6c 79 42 65 7a 69 65 72 00 5f 5f __imp_PlgBlt.__imp_PolyBezier.__
19c480 69 6d 70 5f 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 5f 5f 69 6d 70 5f 50 6f 6c 79 44 72 61 77 00 imp_PolyBezierTo.__imp_PolyDraw.
19c4a0 5f 5f 69 6d 70 5f 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 6c 79 50 6f 6c 79 __imp_PolyPolygon.__imp_PolyPoly
19c4c0 6c 69 6e 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 50 6f line.__imp_PolyTextOutA.__imp_Po
19c4e0 6c 79 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 lyTextOutW.__imp_Polygon.__imp_P
19c500 6f 6c 79 6c 69 6e 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 6c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 50 olyline.__imp_PolylineTo.__imp_P
19c520 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 opIoRingCompletion.__imp_PostMes
19c540 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 sageA.__imp_PostMessageW.__imp_P
19c560 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f ostQueuedCompletionStatus.__imp_
19c580 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 PostQuitMessage.__imp_PostThread
19c5a0 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 MessageA.__imp_PostThreadMessage
19c5c0 57 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 W.__imp_PowerCanRestoreIndividua
19c5e0 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 lDefaultPowerScheme.__imp_PowerC
19c600 6c 65 61 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 learRequest.__imp_PowerCreatePos
19c620 73 69 62 6c 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 sibleSetting.__imp_PowerCreateRe
19c640 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 5f quest.__imp_PowerCreateSetting._
19c660 5f 69 6d 70 5f 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 _imp_PowerDeleteScheme.__imp_Pow
19c680 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 5f 5f 69 6d 70 5f 50 6f erDeterminePlatformRole.__imp_Po
19c6a0 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 5f 5f 69 6d 70 werDeterminePlatformRoleEx.__imp
19c6c0 5f 50 6f 77 65 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 _PowerDuplicateScheme.__imp_Powe
19c6e0 72 45 6e 75 6d 65 72 61 74 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 rEnumerate.__imp_PowerGetActiveS
19c700 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 cheme.__imp_PowerImportPowerSche
19c720 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 me.__imp_PowerIsSettingRangeDefi
19c740 6e 65 64 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 ned.__imp_PowerOpenSystemPowerKe
19c760 79 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 5f 5f y.__imp_PowerOpenUserPowerKey.__
19c780 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d imp_PowerReadACDefaultIndex.__im
19c7a0 70 5f 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 p_PowerReadACValue.__imp_PowerRe
19c7c0 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 adACValueIndex.__imp_PowerReadDC
19c7e0 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 56 61 DefaultIndex.__imp_PowerReadDCVa
19c800 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 lue.__imp_PowerReadDCValueIndex.
19c820 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 __imp_PowerReadDescription.__imp
19c840 5f 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 _PowerReadFriendlyName.__imp_Pow
19c860 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d erReadIconResourceSpecifier.__im
19c880 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f p_PowerReadPossibleDescription._
19c8a0 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 _imp_PowerReadPossibleFriendlyNa
19c8c0 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 me.__imp_PowerReadPossibleValue.
19c8e0 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 __imp_PowerReadSettingAttributes
19c900 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f .__imp_PowerReadValueIncrement._
19c920 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f 50 6f 77 _imp_PowerReadValueMax.__imp_Pow
19c940 65 72 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 erReadValueMin.__imp_PowerReadVa
19c960 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 67 lueUnitsSpecifier.__imp_PowerReg
19c980 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 isterForEffectivePowerModeNotifi
19c9a0 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 cations.__imp_PowerRegisterSuspe
19c9c0 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 ndResumeNotification.__imp_Power
19c9e0 52 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 RemovePowerSetting.__imp_PowerRe
19ca00 70 6c 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 50 placeDefaultPowerSchemes.__imp_P
19ca20 6f 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 owerReportThermalEvent.__imp_Pow
19ca40 65 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 erRestoreDefaultPowerSchemes.__i
19ca60 6d 70 5f 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 mp_PowerRestoreIndividualDefault
19ca80 50 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 PowerScheme.__imp_PowerSetActive
19caa0 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 5f 5f 69 Scheme.__imp_PowerSetRequest.__i
19cac0 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 mp_PowerSettingAccessCheck.__imp
19cae0 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 5f 5f 69 6d 70 _PowerSettingAccessCheckEx.__imp
19cb00 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f _PowerSettingRegisterNotificatio
19cb20 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f n.__imp_PowerSettingUnregisterNo
19cb40 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 tification.__imp_PowerUnregister
19cb60 46 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 FromEffectivePowerModeNotificati
19cb80 6f 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 ons.__imp_PowerUnregisterSuspend
19cba0 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 ResumeNotification.__imp_PowerWr
19cbc0 69 74 65 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 iteACDefaultIndex.__imp_PowerWri
19cbe0 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 teACValueIndex.__imp_PowerWriteD
19cc00 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 CDefaultIndex.__imp_PowerWriteDC
19cc20 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 ValueIndex.__imp_PowerWriteDescr
19cc40 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e iption.__imp_PowerWriteFriendlyN
19cc60 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 ame.__imp_PowerWriteIconResource
19cc80 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 Specifier.__imp_PowerWritePossib
19cca0 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f leDescription.__imp_PowerWritePo
19ccc0 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 ssibleFriendlyName.__imp_PowerWr
19cce0 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 itePossibleValue.__imp_PowerWrit
19cd00 65 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 eSettingAttributes.__imp_PowerWr
19cd20 69 74 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 iteValueIncrement.__imp_PowerWri
19cd40 74 65 56 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 teValueMax.__imp_PowerWriteValue
19cd60 4d 69 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 Min.__imp_PowerWriteValueUnitsSp
19cd80 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d ecifier.__imp_PpropFindProp.__im
19cda0 70 5f 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 72 65 50 72 p_PrePrepareComplete.__imp_PrePr
19cdc0 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 72 65 66 65 74 63 68 56 69 epareEnlistment.__imp_PrefetchVi
19cde0 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 rtualMemory.__imp_PrepareComplet
19ce00 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f e.__imp_PrepareEnlistment.__imp_
19ce20 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 54 PrepareLogArchive.__imp_PrepareT
19ce40 61 70 65 00 5f 5f 69 6d 70 5f 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d ape.__imp_PreprocessCommand.__im
19ce60 70 5f 50 72 69 6e 74 44 6c 67 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 45 78 41 00 5f 5f p_PrintDlgA.__imp_PrintDlgExA.__
19ce80 69 6d 70 5f 50 72 69 6e 74 44 6c 67 45 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 57 00 imp_PrintDlgExW.__imp_PrintDlgW.
19cea0 5f 5f 69 6d 70 5f 50 72 69 6e 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 __imp_PrintError.__imp_PrintMess
19cec0 61 67 65 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 age.__imp_PrintMessageFromModule
19cee0 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 .__imp_PrintWindow.__imp_Printer
19cf00 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 MessageBoxA.__imp_PrinterMessage
19cf20 42 6f 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 BoxW.__imp_PrinterProperties.__i
19cf40 6d 70 5f 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 mp_PrivacyGetZonePreferenceW.__i
19cf60 6d 70 5f 50 72 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 mp_PrivacySetZonePreferenceW.__i
19cf80 6d 70 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 5f 5f 69 6d 70 5f 50 72 mp_PrivateExtractIconsA.__imp_Pr
19cfa0 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 ivateExtractIconsW.__imp_Privile
19cfc0 67 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 geCheck.__imp_PrivilegedServiceA
19cfe0 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 uditAlarmA.__imp_PrivilegedServi
19d000 63 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 50 72 6a 41 6c 6c 6f 63 61 74 65 41 ceAuditAlarmW.__imp_PrjAllocateA
19d020 6c 69 67 6e 65 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 lignedBuffer.__imp_PrjClearNegat
19d040 69 76 65 50 61 74 68 43 61 63 68 65 00 5f 5f 69 6d 70 5f 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f ivePathCache.__imp_PrjCompleteCo
19d060 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f mmand.__imp_PrjDeleteFile.__imp_
19d080 50 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 5f 5f 69 6d PrjDoesNameContainWildCards.__im
19d0a0 70 5f 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 p_PrjFileNameCompare.__imp_PrjFi
19d0c0 6c 65 4e 61 6d 65 4d 61 74 63 68 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 leNameMatch.__imp_PrjFillDirEntr
19d0e0 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 yBuffer.__imp_PrjFillDirEntryBuf
19d100 66 65 72 32 00 5f 5f 69 6d 70 5f 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 fer2.__imp_PrjFreeAlignedBuffer.
19d120 5f 5f 69 6d 70 5f 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 5f 5f 69 6d __imp_PrjGetOnDiskFileState.__im
19d140 70 5f 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e p_PrjGetVirtualizationInstanceIn
19d160 66 6f 00 5f 5f 69 6d 70 5f 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 fo.__imp_PrjMarkDirectoryAsPlace
19d180 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e holder.__imp_PrjStartVirtualizin
19d1a0 67 00 5f 5f 69 6d 70 5f 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 5f 5f 69 6d g.__imp_PrjStopVirtualizing.__im
19d1c0 70 5f 50 72 6a 55 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 50 72 p_PrjUpdateFileIfNeeded.__imp_Pr
19d1e0 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 50 6c 61 jWriteFileData.__imp_PrjWritePla
19d200 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 50 6c 61 63 65 ceholderInfo.__imp_PrjWritePlace
19d220 68 6f 6c 64 65 72 49 6e 66 6f 32 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f holderInfo2.__imp_Process.__imp_
19d240 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 Process32First.__imp_Process32Fi
19d260 72 73 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 rstW.__imp_Process32Next.__imp_P
19d280 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 42 75 66 66 65 rocess32NextW.__imp_ProcessBuffe
19d2a0 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 redPacketsInteractionContext.__i
19d2c0 6d 70 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 5f mp_ProcessGroupPolicyCompleted._
19d2e0 5f 69 6d 70 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 _imp_ProcessGroupPolicyCompleted
19d300 45 78 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 5f 5f Ex.__imp_ProcessIdToSessionId.__
19d320 69 6d 70 5f 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e imp_ProcessInertiaInteractionCon
19d340 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 text.__imp_ProcessPendingGameUI.
19d360 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 __imp_ProcessPointerFramesIntera
19d380 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 ctionContext.__imp_ProcessSocket
19d3a0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 54 72 61 63 65 Notifications.__imp_ProcessTrace
19d3c0 00 5f 5f 69 6d 70 5f 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 50 72 6f .__imp_ProgIDFromCLSID.__imp_Pro
19d3e0 70 43 6f 70 79 4d 6f 72 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 pCopyMore.__imp_PropKeyFindKeyGe
19d400 74 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 tBool.__imp_PropKeyFindKeyGetDou
19d420 62 6c 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 ble.__imp_PropKeyFindKeyGetFileT
19d440 69 6d 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 ime.__imp_PropKeyFindKeyGetFloat
19d460 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 47 75 69 64 00 5f 5f 69 .__imp_PropKeyFindKeyGetGuid.__i
19d480 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 5f 5f 69 6d 70 5f mp_PropKeyFindKeyGetInt32.__imp_
19d4a0 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f PropKeyFindKeyGetInt64.__imp_Pro
19d4c0 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f pKeyFindKeyGetNthInt64.__imp_Pro
19d4e0 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f pKeyFindKeyGetNthUlong.__imp_Pro
19d500 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 pKeyFindKeyGetNthUshort.__imp_Pr
19d520 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 opKeyFindKeyGetPropVariant.__imp
19d540 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 _PropKeyFindKeyGetUlong.__imp_Pr
19d560 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 opKeyFindKeyGetUshort.__imp_Prop
19d580 4b 65 79 46 69 6e 64 4b 65 79 53 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 KeyFindKeySetPropVariant.__imp_P
19d5a0 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 ropStgNameToFmtId.__imp_PropVari
19d5c0 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 antChangeType.__imp_PropVariantC
19d5e0 6c 65 61 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 lear.__imp_PropVariantCompareEx.
19d600 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 50 72 6f 70 __imp_PropVariantCopy.__imp_Prop
19d620 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 VariantGetBooleanElem.__imp_Prop
19d640 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 VariantGetDoubleElem.__imp_PropV
19d660 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 ariantGetElementCount.__imp_Prop
19d680 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f VariantGetFileTimeElem.__imp_Pro
19d6a0 70 56 61 72 69 61 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f pVariantGetInformation.__imp_Pro
19d6c0 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 pVariantGetInt16Elem.__imp_PropV
19d6e0 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 ariantGetInt32Elem.__imp_PropVar
19d700 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 iantGetInt64Elem.__imp_PropVaria
19d720 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e ntGetStringElem.__imp_PropVarian
19d740 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 tGetUInt16Elem.__imp_PropVariant
19d760 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 GetUInt32Elem.__imp_PropVariantG
19d780 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f etUInt64Elem.__imp_PropVariantTo
19d7a0 41 64 73 54 79 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 54 52 00 AdsType.__imp_PropVariantToBSTR.
19d7c0 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 __imp_PropVariantToBoolean.__imp
19d7e0 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 5f 5f 69 6d _PropVariantToBooleanVector.__im
19d800 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f p_PropVariantToBooleanVectorAllo
19d820 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 c.__imp_PropVariantToBooleanWith
19d840 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 Default.__imp_PropVariantToBuffe
19d860 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d r.__imp_PropVariantToDouble.__im
19d880 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 5f 5f 69 6d p_PropVariantToDoubleVector.__im
19d8a0 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 p_PropVariantToDoubleVectorAlloc
19d8c0 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 .__imp_PropVariantToDoubleWithDe
19d8e0 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d fault.__imp_PropVariantToFileTim
19d900 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 e.__imp_PropVariantToFileTimeVec
19d920 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 tor.__imp_PropVariantToFileTimeV
19d940 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 ectorAlloc.__imp_PropVariantToGU
19d960 49 44 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f 69 6d ID.__imp_PropVariantToInt16.__im
19d980 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 p_PropVariantToInt16Vector.__imp
19d9a0 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f _PropVariantToInt16VectorAlloc._
19d9c0 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 _imp_PropVariantToInt16WithDefau
19d9e0 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d lt.__imp_PropVariantToInt32.__im
19da00 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 p_PropVariantToInt32Vector.__imp
19da20 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f _PropVariantToInt32VectorAlloc._
19da40 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 _imp_PropVariantToInt32WithDefau
19da60 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d lt.__imp_PropVariantToInt64.__im
19da80 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 p_PropVariantToInt64Vector.__imp
19daa0 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f _PropVariantToInt64VectorAlloc._
19dac0 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 _imp_PropVariantToInt64WithDefau
19dae0 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 5f 5f 69 lt.__imp_PropVariantToStrRet.__i
19db00 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f mp_PropVariantToString.__imp_Pro
19db20 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 pVariantToStringAlloc.__imp_Prop
19db40 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 VariantToStringVector.__imp_Prop
19db60 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 VariantToStringVectorAlloc.__imp
19db80 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 _PropVariantToStringWithDefault.
19dba0 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 5f 5f 69 6d 70 5f __imp_PropVariantToUInt16.__imp_
19dbc0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f PropVariantToUInt16Vector.__imp_
19dbe0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f PropVariantToUInt16VectorAlloc._
19dc00 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 _imp_PropVariantToUInt16WithDefa
19dc20 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 5f 5f ult.__imp_PropVariantToUInt32.__
19dc40 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f imp_PropVariantToUInt32Vector.__
19dc60 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c imp_PropVariantToUInt32VectorAll
19dc80 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 oc.__imp_PropVariantToUInt32With
19dca0 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 Default.__imp_PropVariantToUInt6
19dcc0 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 4.__imp_PropVariantToUInt64Vecto
19dce0 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f r.__imp_PropVariantToUInt64Vecto
19dd00 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 rAlloc.__imp_PropVariantToUInt64
19dd20 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 WithDefault.__imp_PropVariantToV
19dd40 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 ariant.__imp_PropVariantToWinRTP
19dd60 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 ropertyValue.__imp_PropertiesLis
19dd80 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c tCopy.__imp_PropertiesListGetFil
19dda0 6c 61 62 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 lableCount.__imp_PropertySheetA.
19ddc0 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 74 65 __imp_PropertySheetW.__imp_Prote
19dde0 63 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 ctFileToEnterpriseIdentity.__imp
19de00 5f 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e _ProvidorFindClosePrinterChangeN
19de20 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 otification.__imp_ProvidorFindFi
19de40 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 rstPrinterChangeNotification.__i
19de60 6d 70 5f 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 44 mp_PssCaptureSnapshot.__imp_PssD
19de80 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 46 72 65 65 53 6e uplicateSnapshot.__imp_PssFreeSn
19dea0 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 5f 5f apshot.__imp_PssQuerySnapshot.__
19dec0 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 73 imp_PssWalkMarkerCreate.__imp_Ps
19dee0 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 sWalkMarkerFree.__imp_PssWalkMar
19df00 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b kerGetPosition.__imp_PssWalkMark
19df20 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d erSeekToBeginning.__imp_PssWalkM
19df40 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 53 6e arkerSetPosition.__imp_PssWalkSn
19df60 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 apshot.__imp_PstAcquirePrivateKe
19df80 79 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f y.__imp_PstGetCertificateChain._
19dfa0 5f 69 6d 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f 50 73 _imp_PstGetCertificates.__imp_Ps
19dfc0 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 75 tGetTrustAnchors.__imp_PstGetTru
19dfe0 73 74 41 6e 63 68 6f 72 73 45 78 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 stAnchorsEx.__imp_PstGetUserName
19e000 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 4d 61 70 43 65 72 74 69 ForCertificate.__imp_PstMapCerti
19e020 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 50 ficate.__imp_PstValidate.__imp_P
19e040 74 49 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 50 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 tInRect.__imp_PtInRegion.__imp_P
19e060 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 50 75 6c 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f tVisible.__imp_PulseEvent.__imp_
19e080 50 75 72 67 65 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 PurgeComm.__imp_PxeAsyncRecvDone
19e0a0 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 .__imp_PxeDhcpAppendOption.__imp
19e0c0 5f 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d 70 5f 50 78 _PxeDhcpAppendOptionRaw.__imp_Px
19e0e0 65 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 eDhcpGetOptionValue.__imp_PxeDhc
19e100 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 pGetVendorOptionValue.__imp_PxeD
19e120 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 49 73 56 61 6c hcpInitialize.__imp_PxeDhcpIsVal
19e140 69 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 5f id.__imp_PxeDhcpv6AppendOption._
19e160 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f _imp_PxeDhcpv6AppendOptionRaw.__
19e180 69 6d 70 5f 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 5f 5f 69 imp_PxeDhcpv6CreateRelayRepl.__i
19e1a0 6d 70 5f 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 mp_PxeDhcpv6GetOptionValue.__imp
19e1c0 5f 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f _PxeDhcpv6GetVendorOptionValue._
19e1e0 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 _imp_PxeDhcpv6Initialize.__imp_P
19e200 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 50 xeDhcpv6IsValid.__imp_PxeDhcpv6P
19e220 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 5f 5f 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 arseRelayForw.__imp_PxeGetServer
19e240 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 5f 5f Info.__imp_PxeGetServerInfoEx.__
19e260 69 6d 70 5f 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 imp_PxePacketAllocate.__imp_PxeP
19e280 61 63 6b 65 74 46 72 65 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 acketFree.__imp_PxeProviderEnumC
19e2a0 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 00 lose.__imp_PxeProviderEnumFirst.
19e2c0 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f __imp_PxeProviderEnumNext.__imp_
19e2e0 50 78 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f PxeProviderFreeInfo.__imp_PxePro
19e300 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 viderQueryIndex.__imp_PxeProvide
19e320 72 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 rRegister.__imp_PxeProviderSetAt
19e340 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 69 73 tribute.__imp_PxeProviderUnRegis
19e360 74 65 72 00 5f 5f 69 6d 70 5f 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f ter.__imp_PxeRegisterCallback.__
19e380 69 6d 70 5f 50 78 65 53 65 6e 64 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 50 78 65 54 72 61 63 65 00 imp_PxeSendReply.__imp_PxeTrace.
19e3a0 5f 5f 69 6d 70 5f 50 78 65 54 72 61 63 65 56 00 5f 5f 69 6d 70 5f 51 43 43 5f 53 74 61 74 75 73 __imp_PxeTraceV.__imp_QCC_Status
19e3c0 54 65 78 74 00 5f 5f 69 6d 70 5f 51 49 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 51 4f 53 41 64 64 Text.__imp_QISearch.__imp_QOSAdd
19e3e0 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 43 61 6e 63 65 6c 00 5f 5f 69 SocketToFlow.__imp_QOSCancel.__i
19e400 6d 70 5f 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 43 72 65 61 74 mp_QOSCloseHandle.__imp_QOSCreat
19e420 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 eHandle.__imp_QOSEnumerateFlows.
19e440 5f 5f 69 6d 70 5f 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 51 75 65 __imp_QOSNotifyFlow.__imp_QOSQue
19e460 72 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d ryFlow.__imp_QOSRemoveSocketFrom
19e480 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 53 65 74 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 53 Flow.__imp_QOSSetFlow.__imp_QOSS
19e4a0 74 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 6f 70 tartTrackingClient.__imp_QOSStop
19e4c0 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 TrackingClient.__imp_QueryActCtx
19e4e0 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 57 00 5f 5f 69 SettingsW.__imp_QueryActCtxW.__i
19e500 6d 70 5f 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 6c mp_QueryAllTracesA.__imp_QueryAl
19e520 6c 54 72 61 63 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 lTracesW.__imp_QueryAppInstanceV
19e540 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 ersion.__imp_QueryAuxiliaryCount
19e560 65 72 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 erFrequency.__imp_QueryChangesVi
19e580 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 rtualDisk.__imp_QueryCompressorI
19e5a0 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 nformation.__imp_QueryContextAtt
19e5c0 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 ributesA.__imp_QueryContextAttri
19e5e0 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 butesExA.__imp_QueryContextAttri
19e600 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 butesExW.__imp_QueryContextAttri
19e620 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 butesW.__imp_QueryCredentialsAtt
19e640 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 ributesA.__imp_QueryCredentialsA
19e660 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 ttributesExA.__imp_QueryCredenti
19e680 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 alsAttributesExW.__imp_QueryCred
19e6a0 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 entialsAttributesW.__imp_QueryDe
19e6c0 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 compressorInformation.__imp_Quer
19e6e0 79 44 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f yDepthSList.__imp_QueryDisplayCo
19e700 6e 66 69 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 nfig.__imp_QueryDosDeviceA.__imp
19e720 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c _QueryDosDeviceW.__imp_QueryFull
19e740 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c ProcessImageNameA.__imp_QueryFul
19e760 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 lProcessImageNameW.__imp_QueryId
19e780 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 leProcessorCycleTime.__imp_Query
19e7a0 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 51 IdleProcessorCycleTimeEx.__imp_Q
19e7c0 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 ueryInformationJobObject.__imp_Q
19e7e0 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 74 ueryInterruptTime.__imp_QueryInt
19e800 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6f 52 erruptTimePrecise.__imp_QueryIoR
19e820 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f ateControlInformationJobObject._
19e840 5f 69 6d 70 5f 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 _imp_QueryIoRingCapabilities.__i
19e860 6d 70 5f 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 4d 65 6d mp_QueryLogPolicy.__imp_QueryMem
19e880 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 oryResourceNotification.__imp_Qu
19e8a0 65 72 79 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 eryPartitionInformation.__imp_Qu
19e8c0 65 72 79 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 eryPathOfRegTypeLib.__imp_QueryP
19e8e0 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 erformanceCounter.__imp_QueryPer
19e900 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f formanceFrequency.__imp_QueryPro
19e920 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 51 75 65 cessAffinityUpdateMode.__imp_Que
19e940 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 ryProcessCycleTime.__imp_QueryPr
19e960 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 52 65 63 6f 76 65 72 otectedPolicy.__imp_QueryRecover
19e980 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 51 75 65 yAgentsOnEncryptedFile.__imp_Que
19e9a0 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 rySecurityAccessMask.__imp_Query
19e9c0 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 SecurityContextToken.__imp_Query
19e9e0 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 SecurityPackageInfoA.__imp_Query
19ea00 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 SecurityPackageInfoW.__imp_Query
19ea20 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 ServiceConfig2A.__imp_QueryServi
19ea40 63 65 43 6f 6e 66 69 67 32 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e ceConfig2W.__imp_QueryServiceCon
19ea60 66 69 67 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f figA.__imp_QueryServiceConfigW._
19ea80 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 _imp_QueryServiceDynamicInformat
19eaa0 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 ion.__imp_QueryServiceLockStatus
19eac0 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 A.__imp_QueryServiceLockStatusW.
19eae0 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 __imp_QueryServiceObjectSecurity
19eb00 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f .__imp_QueryServiceStatus.__imp_
19eb20 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 79 QueryServiceStatusEx.__imp_Query
19eb40 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 ThreadCycleTime.__imp_QueryThrea
19eb60 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c dProfiling.__imp_QueryThreadpool
19eb80 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 StackInformation.__imp_QueryTrac
19eba0 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e eA.__imp_QueryTraceProcessingHan
19ebc0 64 6c 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 dle.__imp_QueryTraceW.__imp_Quer
19ebe0 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 yUmsThreadInformation.__imp_Quer
19ec00 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 yUnbiasedInterruptTime.__imp_Que
19ec20 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f ryUnbiasedInterruptTimePrecise._
19ec40 5f 69 6d 70 5f 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f _imp_QueryUsersOnEncryptedFile._
19ec60 5f 69 6d 70 5f 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 _imp_QueryVirtualMemoryInformati
19ec80 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 00 5f 5f 69 6d 70 5f 51 75 65 75 on.__imp_QueueUserAPC.__imp_Queu
19eca0 65 55 73 65 72 41 50 43 32 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 eUserAPC2.__imp_QueueUserWorkIte
19ecc0 6d 00 5f 5f 69 6d 70 5f 52 54 46 53 79 6e 63 00 5f 5f 69 6d 70 5f 52 61 69 73 65 43 75 73 74 6f m.__imp_RTFSync.__imp_RaiseCusto
19ece0 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 52 61 69 73 65 45 mSystemEventTrigger.__imp_RaiseE
19ed00 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 xception.__imp_RaiseFailFastExce
19ed20 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 65 53 65 ption.__imp_RangeMapAddPeImageSe
19ed40 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 5f 5f 69 6d ctions.__imp_RangeMapCreate.__im
19ed60 70 5f 52 61 6e 67 65 4d 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 61 p_RangeMapFree.__imp_RangeMapRea
19ed80 64 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 52 61 6e d.__imp_RangeMapRemove.__imp_Ran
19eda0 67 65 4d 61 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 geMapWrite.__imp_RangeValuePatte
19edc0 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 rn_SetValue.__imp_RasClearConnec
19ede0 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 4c 69 6e tionStatistics.__imp_RasClearLin
19ee00 6b 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e kStatistics.__imp_RasConnectionN
19ee20 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e otificationA.__imp_RasConnection
19ee40 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f NotificationW.__imp_RasCreatePho
19ee60 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e nebookEntryA.__imp_RasCreatePhon
19ee80 65 62 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 ebookEntryW.__imp_RasDeleteEntry
19eea0 41 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 A.__imp_RasDeleteEntryW.__imp_Ra
19eec0 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 sDeleteSubEntryA.__imp_RasDelete
19eee0 53 75 62 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 52 SubEntryW.__imp_RasDialA.__imp_R
19ef00 61 73 44 69 61 6c 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 6c 67 57 00 5f 5f 69 asDialDlgA.__imp_RasDialDlgW.__i
19ef20 6d 70 5f 52 61 73 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f mp_RasDialW.__imp_RasEditPhonebo
19ef40 6f 6b 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 okEntryA.__imp_RasEditPhonebookE
19ef60 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 ntryW.__imp_RasEntryDlgA.__imp_R
19ef80 61 73 45 6e 74 72 79 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 asEntryDlgW.__imp_RasEnumAutodia
19efa0 6c 41 64 64 72 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 lAddressesA.__imp_RasEnumAutodia
19efc0 6c 41 64 64 72 65 73 73 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 lAddressesW.__imp_RasEnumConnect
19efe0 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 ionsA.__imp_RasEnumConnectionsW.
19f000 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 __imp_RasEnumDevicesA.__imp_RasE
19f020 6e 75 6d 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 numDevicesW.__imp_RasEnumEntries
19f040 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 A.__imp_RasEnumEntriesW.__imp_Ra
19f060 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 52 61 73 46 sFreeEapUserIdentityA.__imp_RasF
19f080 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 reeEapUserIdentityW.__imp_RasGet
19f0a0 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 AutodialAddressA.__imp_RasGetAut
19f0c0 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 odialAddressW.__imp_RasGetAutodi
19f0e0 61 6c 45 6e 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e alEnableA.__imp_RasGetAutodialEn
19f100 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 ableW.__imp_RasGetAutodialParamA
19f120 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d .__imp_RasGetAutodialParamW.__im
19f140 70 5f 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 52 61 73 p_RasGetConnectStatusA.__imp_Ras
19f160 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f GetConnectStatusW.__imp_RasGetCo
19f180 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 nnectionStatistics.__imp_RasGetC
19f1a0 6f 75 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 ountryInfoA.__imp_RasGetCountryI
19f1c0 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f nfoW.__imp_RasGetCredentialsA.__
19f1e0 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 61 73 imp_RasGetCredentialsW.__imp_Ras
19f200 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 GetCustomAuthDataA.__imp_RasGetC
19f220 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 ustomAuthDataW.__imp_RasGetEapUs
19f240 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 erDataA.__imp_RasGetEapUserDataW
19f260 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f .__imp_RasGetEapUserIdentityA.__
19f280 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 imp_RasGetEapUserIdentityW.__imp
19f2a0 5f 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 _RasGetEntryDialParamsA.__imp_Ra
19f2c0 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 sGetEntryDialParamsW.__imp_RasGe
19f2e0 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e tEntryPropertiesA.__imp_RasGetEn
19f300 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 72 72 6f 72 tryPropertiesW.__imp_RasGetError
19f320 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 StringA.__imp_RasGetErrorStringW
19f340 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d .__imp_RasGetLinkStatistics.__im
19f360 70 5f 52 61 73 47 65 74 50 43 73 63 66 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 p_RasGetPCscf.__imp_RasGetProjec
19f380 74 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e tionInfoA.__imp_RasGetProjection
19f3a0 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 InfoEx.__imp_RasGetProjectionInf
19f3c0 6f 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 5f oW.__imp_RasGetSubEntryHandleA._
19f3e0 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 _imp_RasGetSubEntryHandleW.__imp
19f400 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 _RasGetSubEntryPropertiesA.__imp
19f420 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 _RasGetSubEntryPropertiesW.__imp
19f440 5f 52 61 73 48 61 6e 67 55 70 41 00 5f 5f 69 6d 70 5f 52 61 73 48 61 6e 67 55 70 57 00 5f 5f 69 _RasHangUpA.__imp_RasHangUpW.__i
19f460 6d 70 5f 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 5f 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 mp_RasInvokeEapUI.__imp_RasPhone
19f480 62 6f 6f 6b 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 bookDlgA.__imp_RasPhonebookDlgW.
19f4a0 5f 5f 69 6d 70 5f 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 52 __imp_RasRenameEntryA.__imp_RasR
19f4c0 65 6e 61 6d 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c enameEntryW.__imp_RasSetAutodial
19f4e0 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 AddressA.__imp_RasSetAutodialAdd
19f500 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 ressW.__imp_RasSetAutodialEnable
19f520 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 5f 5f A.__imp_RasSetAutodialEnableW.__
19f540 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 52 imp_RasSetAutodialParamA.__imp_R
19f560 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 asSetAutodialParamW.__imp_RasSet
19f580 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 72 65 64 65 6e 74 CredentialsA.__imp_RasSetCredent
19f5a0 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 ialsW.__imp_RasSetCustomAuthData
19f5c0 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 5f 5f A.__imp_RasSetCustomAuthDataW.__
19f5e0 69 6d 70 5f 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 imp_RasSetEapUserDataA.__imp_Ras
19f600 53 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 SetEapUserDataW.__imp_RasSetEntr
19f620 79 44 69 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 69 yDialParamsA.__imp_RasSetEntryDi
19f640 61 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 alParamsW.__imp_RasSetEntryPrope
19f660 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 rtiesA.__imp_RasSetEntryProperti
19f680 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 esW.__imp_RasSetSubEntryProperti
19f6a0 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 esA.__imp_RasSetSubEntryProperti
19f6c0 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f esW.__imp_RasUpdateConnection.__
19f6e0 69 6d 70 5f 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f imp_RasValidateEntryNameA.__imp_
19f700 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 61 74 69 RasValidateEntryNameW.__imp_Rati
19f720 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 61 74 69 6e ngAccessDeniedDialog.__imp_Ratin
19f740 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 5f 5f 69 6d 70 5f 52 61 74 69 6e gAccessDeniedDialog2.__imp_Ratin
19f760 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 00 5f 5f 69 6d 70 5f 52 61 74 69 gAccessDeniedDialog2W.__imp_Rati
19f780 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 52 61 74 69 ngAccessDeniedDialogW.__imp_Rati
19f7a0 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e ngAddToApprovedSites.__imp_Ratin
19f7c0 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 68 65 gCheckUserAccess.__imp_RatingChe
19f7e0 63 6b 55 73 65 72 41 63 63 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 ckUserAccessW.__imp_RatingClicke
19f800 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b dOnPRFInternal.__imp_RatingClick
19f820 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 edOnRATInternal.__imp_RatingEnab
19f840 6c 65 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 74 le.__imp_RatingEnableW.__imp_Rat
19f860 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 46 72 65 65 ingEnabledQuery.__imp_RatingFree
19f880 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 49 6e 69 74 00 5f 5f 69 6d 70 5f 52 Details.__imp_RatingInit.__imp_R
19f8a0 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 atingObtainCancel.__imp_RatingOb
19f8c0 74 61 69 6e 51 75 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 tainQuery.__imp_RatingObtainQuer
19f8e0 79 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 5f 5f 69 6d 70 5f 52 61 74 yW.__imp_RatingSetupUI.__imp_Rat
19f900 69 6e 67 53 65 74 75 70 55 49 57 00 5f 5f 69 6d 70 5f 52 61 77 53 43 53 49 56 69 72 74 75 61 6c ingSetupUIW.__imp_RawSCSIVirtual
19f920 44 69 73 6b 00 5f 5f 69 6d 70 5f 52 65 42 61 73 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 52 65 42 Disk.__imp_ReBaseImage.__imp_ReB
19f940 61 73 65 49 6d 61 67 65 36 34 00 5f 5f 69 6d 70 5f 52 65 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d aseImage64.__imp_ReOpenFile.__im
19f960 70 5f 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 p_ReadCabinetState.__imp_ReadCla
19f980 73 73 53 74 67 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 52 ssStg.__imp_ReadClassStm.__imp_R
19f9a0 65 61 64 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 eadConsoleA.__imp_ReadConsoleInp
19f9c0 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d utA.__imp_ReadConsoleInputW.__im
19f9e0 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 p_ReadConsoleOutputA.__imp_ReadC
19fa00 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 onsoleOutputAttribute.__imp_Read
19fa20 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 ConsoleOutputCharacterA.__imp_Re
19fa40 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f adConsoleOutputCharacterW.__imp_
19fa60 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e ReadConsoleOutputW.__imp_ReadCon
19fa80 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 soleW.__imp_ReadDirectoryChanges
19faa0 45 78 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 ExW.__imp_ReadDirectoryChangesW.
19fac0 5f 5f 69 6d 70 5f 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 __imp_ReadEncryptedFileRaw.__imp
19fae0 5f 52 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 52 65 61 64 45 76 65 6e 74 4c 6f _ReadEventLogA.__imp_ReadEventLo
19fb00 67 57 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 gW.__imp_ReadFile.__imp_ReadFile
19fb20 45 78 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 52 Ex.__imp_ReadFileScatter.__imp_R
19fb40 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 5f 5f 69 6d 70 5f 52 65 61 64 47 6c 6f 62 eadFmtUserTypeStg.__imp_ReadGlob
19fb60 61 6c 50 77 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 50 68 79 73 69 alPwrPolicy.__imp_ReadGuestPhysi
19fb80 63 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 calAddress.__imp_ReadGuestRawSav
19fba0 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 edMemory.__imp_ReadGuidsForConne
19fbc0 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 41 72 63 68 69 76 ctedNetworks.__imp_ReadLogArchiv
19fbe0 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 eMetadata.__imp_ReadLogNotificat
19fc00 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 ion.__imp_ReadLogRecord.__imp_Re
19fc20 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 52 65 61 64 4e 65 78 74 4c adLogRestartArea.__imp_ReadNextL
19fc40 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e ogRecord.__imp_ReadOnlyEnlistmen
19fc60 74 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 t.__imp_ReadPreviousLogRestartAr
19fc80 65 61 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 65 61 64 50 ea.__imp_ReadPrinter.__imp_ReadP
19fca0 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f 63 65 73 73 6f 72 rocessMemory.__imp_ReadProcessor
19fcc0 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 5f 5f PwrScheme.__imp_ReadPwrScheme.__
19fce0 69 6d 70 5f 52 65 61 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 imp_ReadSavedStateGlobalVariable
19fd00 00 5f 5f 69 6d 70 5f 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 5f .__imp_ReadThreadProfilingData._
19fd20 5f 69 6d 70 5f 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 _imp_ReadUrlCacheEntryStream.__i
19fd40 6d 70 5f 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 5f 5f 69 mp_ReadUrlCacheEntryStreamEx.__i
19fd60 6d 70 5f 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d mp_RealChildWindowFromPoint.__im
19fd80 70 5f 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e p_RealDriveType.__imp_RealGetWin
19fda0 64 6f 77 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 dowClassA.__imp_RealGetWindowCla
19fdc0 73 73 57 00 5f 5f 69 6d 70 5f 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 52 ssW.__imp_RealizePalette.__imp_R
19fde0 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 eallocADsMem.__imp_ReallocADsStr
19fe00 00 5f 5f 69 6d 70 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 .__imp_RebootCheckOnInstallA.__i
19fe20 6d 70 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 52 mp_RebootCheckOnInstallW.__imp_R
19fe40 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 eclaimVirtualMemory.__imp_Record
19fe60 46 65 61 74 75 72 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 65 61 74 75 72 65 FeatureError.__imp_RecordFeature
19fe80 55 73 61 67 65 00 5f 5f 69 6d 70 5f 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f Usage.__imp_RecoverEnlistment.__
19fea0 69 6d 70 5f 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 imp_RecoverResourceManager.__imp
19fec0 5f 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 _RecoverTransactionManager.__imp
19fee0 5f 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 63 74 56 69 73 69 62 6c 65 00 _RectInRegion.__imp_RectVisible.
19ff00 5f 5f 69 6d 70 5f 52 65 63 74 61 6e 67 6c 65 00 5f 5f 69 6d 70 5f 52 65 63 79 63 6c 65 53 75 72 __imp_Rectangle.__imp_RecycleSur
19ff20 72 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 52 65 64 72 61 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f rogate.__imp_RedrawWindow.__imp_
19ff40 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 RefreshISNSServerA.__imp_Refresh
19ff60 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 63 73 69 53 65 ISNSServerW.__imp_RefreshIScsiSe
19ff80 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 63 ndTargetPortalA.__imp_RefreshISc
19ffa0 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 siSendTargetPortalW.__imp_Refres
19ffc0 68 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 78 00 5f 5f hPolicy.__imp_RefreshPolicyEx.__
19ffe0 69 6d 70 5f 52 65 67 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 imp_RegCloseKey.__imp_RegConnect
1a0000 52 65 67 69 73 74 72 79 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 RegistryA.__imp_RegConnectRegist
1a0020 72 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 ryExA.__imp_RegConnectRegistryEx
1a0040 57 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 57 00 5f 5f 69 6d W.__imp_RegConnectRegistryW.__im
1a0060 70 5f 52 65 67 43 6f 70 79 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 70 79 54 72 65 65 p_RegCopyTreeA.__imp_RegCopyTree
1a0080 57 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 43 W.__imp_RegCreateKeyA.__imp_RegC
1a00a0 72 65 61 74 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 reateKeyExA.__imp_RegCreateKeyEx
1a00c0 57 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 W.__imp_RegCreateKeyTransactedA.
1a00e0 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f __imp_RegCreateKeyTransactedW.__
1a0100 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 imp_RegCreateKeyW.__imp_RegDelet
1a0120 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 5f 5f 69 6d eKeyA.__imp_RegDeleteKeyExA.__im
1a0140 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 p_RegDeleteKeyExW.__imp_RegDelet
1a0160 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b eKeyTransactedA.__imp_RegDeleteK
1a0180 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 eyTransactedW.__imp_RegDeleteKey
1a01a0 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 ValueA.__imp_RegDeleteKeyValueW.
1a01c0 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c __imp_RegDeleteKeyW.__imp_RegDel
1a01e0 65 74 65 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 00 5f 5f eteTreeA.__imp_RegDeleteTreeW.__
1a0200 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c imp_RegDeleteValueA.__imp_RegDel
1a0220 65 74 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 eteValueW.__imp_RegDisablePredef
1a0240 69 6e 65 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 inedCache.__imp_RegDisablePredef
1a0260 69 6e 65 64 43 61 63 68 65 45 78 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c inedCacheEx.__imp_RegDisableRefl
1a0280 65 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 ectionKey.__imp_RegEnableReflect
1a02a0 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 ionKey.__imp_RegEnumKeyA.__imp_R
1a02c0 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 egEnumKeyExA.__imp_RegEnumKeyExW
1a02e0 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d .__imp_RegEnumKeyW.__imp_RegEnum
1a0300 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 5f 5f 69 6d 70 ValueA.__imp_RegEnumValueW.__imp
1a0320 5f 52 65 67 46 6c 75 73 68 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 4b 65 79 53 65 63 75 _RegFlushKey.__imp_RegGetKeySecu
1a0340 72 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 rity.__imp_RegGetValueA.__imp_Re
1a0360 67 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 gGetValueW.__imp_RegInstallA.__i
1a0380 6d 70 5f 52 65 67 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b mp_RegInstallW.__imp_RegLoadAppK
1a03a0 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 eyA.__imp_RegLoadAppKeyW.__imp_R
1a03c0 65 67 4c 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 egLoadKeyA.__imp_RegLoadKeyW.__i
1a03e0 6d 70 5f 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f mp_RegLoadMUIStringA.__imp_RegLo
1a0400 61 64 4d 55 49 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 65 67 4e 6f 74 69 66 79 43 68 61 6e adMUIStringW.__imp_RegNotifyChan
1a0420 67 65 4b 65 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 geKeyValue.__imp_RegOpenCurrentU
1a0440 73 65 72 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4f ser.__imp_RegOpenKeyA.__imp_RegO
1a0460 70 65 6e 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 5f 5f penKeyExA.__imp_RegOpenKeyExW.__
1a0480 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f imp_RegOpenKeyTransactedA.__imp_
1a04a0 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 4f RegOpenKeyTransactedW.__imp_RegO
1a04c0 70 65 6e 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 penKeyW.__imp_RegOpenUserClasses
1a04e0 52 6f 6f 74 00 5f 5f 69 6d 70 5f 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 Root.__imp_RegOverridePredefKey.
1a0500 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 __imp_RegQueryInfoKeyA.__imp_Reg
1a0520 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 QueryInfoKeyW.__imp_RegQueryMult
1a0540 69 70 6c 65 56 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 ipleValuesA.__imp_RegQueryMultip
1a0560 6c 65 56 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 leValuesW.__imp_RegQueryReflecti
1a0580 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 onKey.__imp_RegQueryValueA.__imp
1a05a0 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 _RegQueryValueExA.__imp_RegQuery
1a05c0 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 5f 5f ValueExW.__imp_RegQueryValueW.__
1a05e0 69 6d 70 5f 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 imp_RegRenameKey.__imp_RegReplac
1a0600 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 5f 5f 69 6d 70 eKeyA.__imp_RegReplaceKeyW.__imp
1a0620 5f 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 _RegRestoreAllA.__imp_RegRestore
1a0640 41 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 5f 5f 69 6d 70 5f AllW.__imp_RegRestoreKeyA.__imp_
1a0660 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 41 RegRestoreKeyW.__imp_RegSaveKeyA
1a0680 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 .__imp_RegSaveKeyExA.__imp_RegSa
1a06a0 76 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 57 00 5f 5f 69 6d 70 veKeyExW.__imp_RegSaveKeyW.__imp
1a06c0 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 _RegSaveRestoreA.__imp_RegSaveRe
1a06e0 73 74 6f 72 65 4f 6e 49 4e 46 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 storeOnINFA.__imp_RegSaveRestore
1a0700 4f 6e 49 4e 46 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 OnINFW.__imp_RegSaveRestoreW.__i
1a0720 6d 70 5f 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 53 65 mp_RegSetKeySecurity.__imp_RegSe
1a0740 74 4b 65 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 tKeyValueA.__imp_RegSetKeyValueW
1a0760 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 .__imp_RegSetValueA.__imp_RegSet
1a0780 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 5f 5f ValueExA.__imp_RegSetValueExW.__
1a07a0 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 64 imp_RegSetValueW.__imp_RegUnLoad
1a07c0 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 KeyA.__imp_RegUnLoadKeyW.__imp_R
1a07e0 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 egisterActiveObject.__imp_Regist
1a0800 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 erAppConstrainedChangeNotificati
1a0820 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 on.__imp_RegisterAppInstance.__i
1a0840 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 5f 5f mp_RegisterAppInstanceVersion.__
1a0860 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 imp_RegisterAppStateChangeNotifi
1a0880 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e cation.__imp_RegisterApplication
1a08a0 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 RecoveryCallback.__imp_RegisterA
1a08c0 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 pplicationRestart.__imp_Register
1a08e0 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 BadMemoryNotification.__imp_Regi
1a0900 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 sterBindStatusCallback.__imp_Reg
1a0920 69 73 74 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f 69 isterCMMA.__imp_RegisterCMMW.__i
1a0940 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 mp_RegisterClassA.__imp_Register
1a0960 43 6c 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 ClassExA.__imp_RegisterClassExW.
1a0980 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 __imp_RegisterClassW.__imp_Regis
1a09a0 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 terClipboardFormatA.__imp_Regist
1a09c0 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 erClipboardFormatW.__imp_Registe
1a09e0 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 rClusterNotify.__imp_RegisterClu
1a0a00 73 74 65 72 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 sterNotifyV2.__imp_RegisterClust
1a0a20 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 67 erResourceTypeNotifyV2.__imp_Reg
1a0a40 69 73 74 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 isterContext.__imp_RegisterDevic
1a0a60 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 eNotificationA.__imp_RegisterDev
1a0a80 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 iceNotificationW.__imp_RegisterD
1a0aa0 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 eviceWithLocalManagement.__imp_R
1a0ac0 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d egisterDeviceWithManagement.__im
1a0ae0 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 p_RegisterDeviceWithManagementUs
1a0b00 69 6e 67 41 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 ingAADCredentials.__imp_Register
1a0b20 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 DeviceWithManagementUsingAADDevi
1a0b40 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 ceCredentials.__imp_RegisterDevi
1a0b60 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 ceWithManagementUsingAADDeviceCr
1a0b80 65 64 65 6e 74 69 61 6c 73 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 72 61 67 44 72 6f edentials2.__imp_RegisterDragDro
1a0ba0 70 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 5f 5f 69 p.__imp_RegisterEventSourceA.__i
1a0bc0 6d 70 5f 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 mp_RegisterEventSourceW.__imp_Re
1a0be0 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f gisterForLogWriteNotification.__
1a0c00 69 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 imp_RegisterForPrintAsyncNotific
1a0c20 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 ations.__imp_RegisterFormatEnume
1a0c40 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 rator.__imp_RegisterGPNotificati
1a0c60 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 5f 5f 69 6d 70 5f 52 65 on.__imp_RegisterHelper.__imp_Re
1a0c80 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 49 6e 74 65 72 gisterHotKey.__imp_RegisterInter
1a0ca0 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f faceTimestampConfigChange.__imp_
1a0cc0 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e RegisterLicenseKeyWithExpiration
1a0ce0 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 .__imp_RegisterManageableLogClie
1a0d00 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 nt.__imp_RegisterMediaTypeClass.
1a0d20 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 5f 5f 69 6d 70 5f 52 __imp_RegisterMediaTypes.__imp_R
1a0d40 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e egisterOutputCallbackInteraction
1a0d60 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c Context.__imp_RegisterOutputCall
1a0d80 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 52 65 backInteractionContext2.__imp_Re
1a0da0 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 gisterPointerDeviceNotifications
1a0dc0 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 .__imp_RegisterPointerInputTarge
1a0de0 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 t.__imp_RegisterPointerInputTarg
1a0e00 65 74 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e etEx.__imp_RegisterPowerSettingN
1a0e20 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 otification.__imp_RegisterRawInp
1a0e40 75 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 utDevices.__imp_RegisterScaleCha
1a0e60 6e 67 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e ngeEvent.__imp_RegisterScaleChan
1a0e80 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 geNotifications.__imp_RegisterSe
1a0ea0 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 rviceCtrlHandlerA.__imp_Register
1a0ec0 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 ServiceCtrlHandlerExA.__imp_Regi
1a0ee0 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 57 00 5f 5f 69 6d 70 5f sterServiceCtrlHandlerExW.__imp_
1a0f00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 5f 5f 69 6d RegisterServiceCtrlHandlerW.__im
1a0f20 70 5f 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f p_RegisterShellHookWindow.__imp_
1a0f40 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f RegisterSuspendResumeNotificatio
1a0f60 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 n.__imp_RegisterTouchHitTestingW
1a0f80 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 indow.__imp_RegisterTouchWindow.
1a0fa0 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 5f 5f 69 6d 70 5f __imp_RegisterTraceGuidsA.__imp_
1a0fc0 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 RegisterTraceGuidsW.__imp_Regist
1a0fe0 65 72 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 erTypeLib.__imp_RegisterTypeLibF
1a1000 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 orUser.__imp_RegisterUrlCacheNot
1a1020 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 ification.__imp_RegisterWaitChai
1a1040 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 nCOMCallback.__imp_RegisterWaitF
1a1060 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 orSingleObject.__imp_RegisterWai
1a1080 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 tUntilOOBECompleted.__imp_Regist
1a10a0 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 erWindowMessageA.__imp_RegisterW
1a10c0 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 41 63 74 43 74 indowMessageW.__imp_ReleaseActCt
1a10e0 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 65 x.__imp_ReleaseBindInfo.__imp_Re
1a1100 6c 65 61 73 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 44 43 00 5f 5f 69 leaseCapture.__imp_ReleaseDC.__i
1a1120 6d 70 5f 52 65 6c 65 61 73 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 mp_ReleaseExclusiveCpuSets.__imp
1a1140 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 _ReleaseMutex.__imp_ReleaseMutex
1a1160 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 WhenCallbackReturns.__imp_Releas
1a1180 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f ePackageVirtualizationContext.__
1a11a0 69 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d imp_ReleaseSRWLockExclusive.__im
1a11c0 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 65 6c p_ReleaseSRWLockShared.__imp_Rel
1a11e0 65 61 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 easeSavedStateFiles.__imp_Releas
1a1200 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f eSavedStateSymbolProvider.__imp_
1a1220 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 65 ReleaseSemaphore.__imp_ReleaseSe
1a1240 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 maphoreWhenCallbackReturns.__imp
1a1260 5f 52 65 6c 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c _ReleaseStgMedium.__imp_RemoveCl
1a1280 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f ipboardFormatListener.__imp_Remo
1a12a0 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 veClusterGroupDependency.__imp_R
1a12c0 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f emoveClusterGroupSetDependency._
1a12e0 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 _imp_RemoveClusterGroupToGroupSe
1a1300 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e tDependency.__imp_RemoveClusterN
1a1320 61 6d 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 ameAccount.__imp_RemoveClusterRe
1a1340 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 sourceDependency.__imp_RemoveClu
1a1360 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 sterResourceNode.__imp_RemoveClu
1a1380 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 72 6f 73 sterStorageNode.__imp_RemoveCros
1a13a0 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 sClusterGroupSetDependency.__imp
1a13c0 5f 52 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 52 65 _RemoveDeveloperLicense.__imp_Re
1a13e0 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 moveDirectoryA.__imp_RemoveDirec
1a1400 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f toryFromAppW.__imp_RemoveDirecto
1a1420 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 ryTransactedA.__imp_RemoveDirect
1a1440 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 oryTransactedW.__imp_RemoveDirec
1a1460 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f toryW.__imp_RemoveDllDirectory._
1a1480 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 _imp_RemoveFontMemResourceEx.__i
1a14a0 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 52 65 6d mp_RemoveFontResourceA.__imp_Rem
1a14c0 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 oveFontResourceExA.__imp_RemoveF
1a14e0 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 ontResourceExW.__imp_RemoveFontR
1a1500 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 esourceW.__imp_RemoveISNSServerA
1a1520 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 .__imp_RemoveISNSServerW.__imp_R
1a1540 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 emoveIScsiConnection.__imp_Remov
1a1560 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 52 65 eIScsiPersistentTargetA.__imp_Re
1a1580 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 moveIScsiPersistentTargetW.__imp
1a15a0 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f _RemoveIScsiSendTargetPortalA.__
1a15c0 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 imp_RemoveIScsiSendTargetPortalW
1a15e0 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 .__imp_RemoveIScsiStaticTargetA.
1a1600 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f __imp_RemoveIScsiStaticTargetW._
1a1620 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 5f 5f 69 _imp_RemoveInvalidModuleList.__i
1a1640 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f mp_RemoveLogContainer.__imp_Remo
1a1660 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f veLogContainerSet.__imp_RemoveLo
1a1680 67 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 52 gPolicy.__imp_RemoveMenu.__imp_R
1a16a0 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d emovePackageDependency.__imp_Rem
1a16c0 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f ovePersistentIScsiDeviceA.__imp_
1a16e0 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f 69 RemovePersistentIScsiDeviceW.__i
1a1700 6d 70 5f 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 mp_RemovePointerInteractionConte
1a1720 78 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 xt.__imp_RemovePrintDeviceObject
1a1740 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 .__imp_RemovePropA.__imp_RemoveP
1a1760 72 6f 70 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 5f ropW.__imp_RemoveRadiusServerA._
1a1780 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 _imp_RemoveRadiusServerW.__imp_R
1a17a0 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f emoveResourceFromClusterSharedVo
1a17c0 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 lumes.__imp_RemoveSecureMemoryCa
1a17e0 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c cheCallback.__imp_RemoveTraceCal
1a1800 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 lback.__imp_RemoveUsersFromEncry
1a1820 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e ptedFile.__imp_RemoveVectoredCon
1a1840 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 tinueHandler.__imp_RemoveVectore
1a1860 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 57 69 dExceptionHandler.__imp_RemoveWi
1a1880 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 ndowSubclass.__imp_RenameTransac
1a18a0 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 41 00 5f tionManager.__imp_ReplaceFileA._
1a18c0 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 _imp_ReplaceFileFromAppW.__imp_R
1a18e0 65 70 6c 61 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 eplaceFileW.__imp_ReplacePartiti
1a1900 6f 6e 55 6e 69 74 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f onUnit.__imp_ReplaceTextA.__imp_
1a1920 52 65 70 6c 61 63 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 4d 65 73 73 61 67 65 00 ReplaceTextW.__imp_ReplyMessage.
1a1940 5f 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 __imp_ReplyPrinterChangeNotifica
1a1960 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 tion.__imp_ReplyPrinterChangeNot
1a1980 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 ificationEx.__imp_ReportActiveIS
1a19a0 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 41 csiTargetMappingsA.__imp_ReportA
1a19c0 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 5f 5f 69 6d 70 5f ctiveIScsiTargetMappingsW.__imp_
1a19e0 52 65 70 6f 72 74 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 45 76 65 6e 74 57 00 ReportEventA.__imp_ReportEventW.
1a1a00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 __imp_ReportFault.__imp_ReportIS
1a1a20 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 4e 53 53 65 NSServerListA.__imp_ReportISNSSe
1a1a40 72 76 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 rverListW.__imp_ReportIScsiIniti
1a1a60 61 74 6f 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 atorListA.__imp_ReportIScsiIniti
1a1a80 61 74 6f 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 atorListW.__imp_ReportIScsiPersi
1a1aa0 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 stentLoginsA.__imp_ReportIScsiPe
1a1ac0 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 rsistentLoginsW.__imp_ReportIScs
1a1ae0 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 iSendTargetPortalsA.__imp_Report
1a1b00 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 5f 5f 69 6d 70 5f IScsiSendTargetPortalsExA.__imp_
1a1b20 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 ReportIScsiSendTargetPortalsExW.
1a1b40 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 __imp_ReportIScsiSendTargetPorta
1a1b60 6c 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 lsW.__imp_ReportIScsiTargetPorta
1a1b80 6c 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 lsA.__imp_ReportIScsiTargetPorta
1a1ba0 6c 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 5f 5f lsW.__imp_ReportIScsiTargetsA.__
1a1bc0 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 5f 5f 69 6d 70 5f 52 65 imp_ReportIScsiTargetsW.__imp_Re
1a1be0 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f portJobProcessingProgress.__imp_
1a1c00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 5f 5f ReportPersistentIScsiDevicesA.__
1a1c20 69 6d 70 5f 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 imp_ReportPersistentIScsiDevices
1a1c40 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 W.__imp_ReportRadiusServerListA.
1a1c60 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 5f 5f __imp_ReportRadiusServerListW.__
1a1c80 69 6d 70 5f 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 5f 5f 69 6d imp_ReportSymbolLoadSummary.__im
1a1ca0 70 5f 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 5f 5f 69 6d 70 5f 52 65 71 75 p_RequestDeviceWakeup.__imp_Requ
1a1cc0 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 41 64 estWakeupLatency.__imp_ResUtilAd
1a1ce0 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c dUnknownProperties.__imp_ResUtil
1a1d00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 CreateDirectoryTree.__imp_ResUti
1a1d20 6c 44 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 lDupGroup.__imp_ResUtilDupParame
1a1d40 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 terBlock.__imp_ResUtilDupResourc
1a1d60 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 e.__imp_ResUtilDupString.__imp_R
1a1d80 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e esUtilEnumGroups.__imp_ResUtilEn
1a1da0 75 6d 47 72 6f 75 70 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 umGroupsEx.__imp_ResUtilEnumPriv
1a1dc0 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 ateProperties.__imp_ResUtilEnumP
1a1de0 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 roperties.__imp_ResUtilEnumResou
1a1e00 72 63 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 rces.__imp_ResUtilEnumResourcesE
1a1e20 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 x.__imp_ResUtilEnumResourcesEx2.
1a1e40 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 __imp_ResUtilExpandEnvironmentSt
1a1e60 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f rings.__imp_ResUtilFindBinaryPro
1a1e80 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 perty.__imp_ResUtilFindDependent
1a1ea0 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 DiskResourceDriveLetter.__imp_Re
1a1ec0 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 sUtilFindDwordProperty.__imp_Res
1a1ee0 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 UtilFindExpandSzProperty.__imp_R
1a1f00 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 esUtilFindExpandedSzProperty.__i
1a1f20 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 5f mp_ResUtilFindFileTimeProperty._
1a1f40 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 _imp_ResUtilFindLongProperty.__i
1a1f60 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f mp_ResUtilFindMultiSzProperty.__
1a1f80 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f imp_ResUtilFindSzProperty.__imp_
1a1fa0 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 ResUtilFindULargeIntegerProperty
1a1fc0 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f .__imp_ResUtilFreeEnvironment.__
1a1fe0 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f imp_ResUtilFreeParameterBlock.__
1a2000 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d imp_ResUtilGetAllProperties.__im
1a2020 70 5f 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 p_ResUtilGetBinaryProperty.__imp
1a2040 5f 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 _ResUtilGetBinaryValue.__imp_Res
1a2060 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 UtilGetClusterGroupType.__imp_Re
1a2080 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 sUtilGetClusterId.__imp_ResUtilG
1a20a0 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c etClusterRoleState.__imp_ResUtil
1a20c0 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 65 GetCoreClusterResources.__imp_Re
1a20e0 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 00 5f sUtilGetCoreClusterResourcesEx._
1a2100 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 52 _imp_ResUtilGetCoreGroup.__imp_R
1a2120 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 esUtilGetDwordProperty.__imp_Res
1a2140 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 UtilGetDwordValue.__imp_ResUtilG
1a2160 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 etEnvironmentWithNetName.__imp_R
1a2180 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f esUtilGetFileTimeProperty.__imp_
1a21a0 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 ResUtilGetLongProperty.__imp_Res
1a21c0 55 74 69 6c 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 UtilGetMultiSzProperty.__imp_Res
1a21e0 55 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 UtilGetPrivateProperties.__imp_R
1a2200 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 esUtilGetProperties.__imp_ResUti
1a2220 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f lGetPropertiesToParameterBlock._
1a2240 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 _imp_ResUtilGetProperty.__imp_Re
1a2260 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 52 65 sUtilGetPropertyFormats.__imp_Re
1a2280 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 sUtilGetPropertySize.__imp_ResUt
1a22a0 69 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 ilGetQwordValue.__imp_ResUtilGet
1a22c0 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c ResourceDependency.__imp_ResUtil
1a22e0 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 5f 5f 69 GetResourceDependencyByClass.__i
1a2300 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 mp_ResUtilGetResourceDependencyB
1a2320 79 43 6c 61 73 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 yClassEx.__imp_ResUtilGetResourc
1a2340 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 eDependencyByName.__imp_ResUtilG
1a2360 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 5f 5f 69 etResourceDependencyByNameEx.__i
1a2380 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 mp_ResUtilGetResourceDependencyE
1a23a0 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 x.__imp_ResUtilGetResourceDepend
1a23c0 65 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 entIPAddressProps.__imp_ResUtilG
1a23e0 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 etResourceName.__imp_ResUtilGetR
1a2400 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 esourceNameDependency.__imp_ResU
1a2420 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f tilGetResourceNameDependencyEx._
1a2440 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f _imp_ResUtilGetSzProperty.__imp_
1a2460 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 ResUtilGetSzValue.__imp_ResUtilG
1a2480 72 6f 75 70 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 61 roupsEqual.__imp_ResUtilIsPathVa
1a24a0 6c 69 64 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 lid.__imp_ResUtilIsResourceClass
1a24c0 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 Equal.__imp_ResUtilLeftPaxosIsLe
1a24e0 73 73 54 68 61 6e 52 69 67 68 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 ssThanRight.__imp_ResUtilNodeEnu
1a2500 6d 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 5f 5f 69 m.__imp_ResUtilPaxosComparer.__i
1a2520 6d 70 5f 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 mp_ResUtilPropertyListFromParame
1a2540 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f terBlock.__imp_ResUtilRemoveReso
1a2560 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 urceServiceEnvironment.__imp_Res
1a2580 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 UtilResourceDepEnum.__imp_ResUti
1a25a0 6c 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 lResourceTypesEqual.__imp_ResUti
1a25c0 6c 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 lResourcesEqual.__imp_ResUtilSet
1a25e0 42 69 6e 61 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 BinaryValue.__imp_ResUtilSetDwor
1a2600 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 dValue.__imp_ResUtilSetExpandSzV
1a2620 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 alue.__imp_ResUtilSetMultiSzValu
1a2640 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 e.__imp_ResUtilSetPrivatePropert
1a2660 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 yList.__imp_ResUtilSetPropertyPa
1a2680 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f rameterBlock.__imp_ResUtilSetPro
1a26a0 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 pertyParameterBlockEx.__imp_ResU
1a26c0 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 tilSetPropertyTable.__imp_ResUti
1a26e0 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 lSetPropertyTableEx.__imp_ResUti
1a2700 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 lSetQwordValue.__imp_ResUtilSetR
1a2720 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f esourceServiceEnvironment.__imp_
1a2740 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 ResUtilSetResourceServiceStartPa
1a2760 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 rameters.__imp_ResUtilSetResourc
1a2780 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 5f 5f 69 6d 70 5f eServiceStartParametersEx.__imp_
1a27a0 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 ResUtilSetSzValue.__imp_ResUtilS
1a27c0 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 etUnknownProperties.__imp_ResUti
1a27e0 6c 53 65 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 lSetValueEx.__imp_ResUtilStartRe
1a2800 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 52 sourceService.__imp_ResUtilStopR
1a2820 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 esourceService.__imp_ResUtilStop
1a2840 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 Service.__imp_ResUtilTerminateSe
1a2860 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 5f 5f 69 6d 70 5f 52 65 73 rviceProcessFromResDll.__imp_Res
1a2880 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f UtilVerifyPrivatePropertyList.__
1a28a0 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 5f imp_ResUtilVerifyPropertyTable._
1a28c0 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 _imp_ResUtilVerifyResourceServic
1a28e0 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 63 65 00 5f 5f 69 e.__imp_ResUtilVerifyService.__i
1a2900 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 5f 5f 69 mp_ResUtilVerifyShutdownSafe.__i
1a2920 6d 70 5f 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 5f 5f 69 6d 70 5f 52 mp_ResUtilsDeleteKeyTree.__imp_R
1a2940 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 65 72 76 65 eserveAndAppendLog.__imp_Reserve
1a2960 41 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 52 65 73 65 74 41 AndAppendLogAligned.__imp_ResetA
1a2980 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 73 65 llAppInstanceVersions.__imp_Rese
1a29a0 74 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 43 41 00 5f 5f 69 6d 70 tCompressor.__imp_ResetDCA.__imp
1a29c0 5f 52 65 73 65 74 44 43 57 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f _ResetDCW.__imp_ResetDecompresso
1a29e0 72 00 5f 5f 69 6d 70 5f 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 49 6e r.__imp_ResetEvent.__imp_ResetIn
1a2a00 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e teractionContext.__imp_ResetPrin
1a2a20 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 52 terA.__imp_ResetPrinterW.__imp_R
1a2a40 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 50 61 6c 65 74 esetWriteWatch.__imp_ResizePalet
1a2a60 74 65 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 te.__imp_ResizePseudoConsole.__i
1a2a80 6d 70 5f 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c mp_ResizeVirtualDisk.__imp_Resol
1a2aa0 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c veIpNetEntry2.__imp_ResolveLocal
1a2ac0 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 5f 5f 69 6d eName.__imp_ResolveNeighbor.__im
1a2ae0 70 5f 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c p_ResolveSavedStateGlobalVariabl
1a2b00 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 eAddress.__imp_RestartClusterRes
1a2b20 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f ource.__imp_RestartDialog.__imp_
1a2b40 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 43 6c 75 RestartDialogEx.__imp_RestoreClu
1a2b60 73 74 65 72 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 44 43 00 5f 5f 69 sterDatabase.__imp_RestoreDC.__i
1a2b80 6d 70 5f 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f mp_RestoreMediaSense.__imp_Resto
1a2ba0 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 5f 5f reMonitorFactoryColorDefaults.__
1a2bc0 69 6d 70 5f 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 imp_RestoreMonitorFactoryDefault
1a2be0 73 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 s.__imp_RestorePerfRegistryFromF
1a2c00 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 ileW.__imp_RestoreThreadPreferre
1a2c20 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 dUILanguages.__imp_ResumeCluster
1a2c40 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f Node.__imp_ResumeClusterNodeEx._
1a2c60 5f 69 6d 70 5f 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 64 00 5f 5f 69 _imp_ResumeSuspendedDownload.__i
1a2c80 6d 70 5f 52 65 73 75 6d 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 mp_ResumeThread.__imp_RetrieveUr
1a2ca0 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 lCacheEntryFileA.__imp_RetrieveU
1a2cc0 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 rlCacheEntryFileW.__imp_Retrieve
1a2ce0 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 UrlCacheEntryStreamA.__imp_Retri
1a2d00 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 52 65 eveUrlCacheEntryStreamW.__imp_Re
1a2d20 75 73 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 53 65 63 75 72 69 74 useDDElParam.__imp_RevertSecurit
1a2d40 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 yContext.__imp_RevertToPrinterSe
1a2d60 6c 66 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 65 76 6f lf.__imp_RevertToSelf.__imp_Revo
1a2d80 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 42 69 6e 64 53 keActiveObject.__imp_RevokeBindS
1a2da0 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 44 72 61 67 44 72 tatusCallback.__imp_RevokeDragDr
1a2dc0 6f 70 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 op.__imp_RevokeFormatEnumerator.
1a2de0 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 __imp_RevokeScaleChangeNotificat
1a2e00 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 6d 41 64 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 6d 43 ions.__imp_RmAddFilter.__imp_RmC
1a2e20 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 5f 5f 69 6d 70 5f 52 6d 45 6e 64 53 65 73 73 ancelCurrentTask.__imp_RmEndSess
1a2e40 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f ion.__imp_RmGetFilterList.__imp_
1a2e60 52 6d 47 65 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 5f 5f RmGetList.__imp_RmJoinSession.__
1a2e80 69 6d 70 5f 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 6d imp_RmRegisterResources.__imp_Rm
1a2ea0 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 6d 52 65 73 74 61 72 74 00 5f 5f 69 RemoveFilter.__imp_RmRestart.__i
1a2ec0 6d 70 5f 52 6d 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6d 53 74 61 72 74 53 65 73 73 69 mp_RmShutdown.__imp_RmStartSessi
1a2ee0 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d on.__imp_RoActivateInstance.__im
1a2f00 70 5f 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f p_RoCaptureErrorContext.__imp_Ro
1a2f20 43 6c 65 61 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 ClearError.__imp_RoFailFastWithE
1a2f40 72 72 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 rrorContext.__imp_RoFreeParamete
1a2f60 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 63 74 69 76 61 rizedTypeExtra.__imp_RoGetActiva
1a2f80 74 69 6f 6e 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 tionFactory.__imp_RoGetAgileRefe
1a2fa0 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 rence.__imp_RoGetApartmentIdenti
1a2fc0 66 69 65 72 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 fier.__imp_RoGetBufferMarshaler.
1a2fe0 5f 5f 69 6d 70 5f 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 5f __imp_RoGetErrorReportingFlags._
1a3000 5f 69 6d 70 5f 52 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f _imp_RoGetMatchingRestrictedErro
1a3020 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 rInfo.__imp_RoGetParameterizedTy
1a3040 70 65 49 6e 73 74 61 6e 63 65 49 49 44 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 53 65 72 76 65 72 41 peInstanceIID.__imp_RoGetServerA
1a3060 63 74 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 52 6f 49 6e 69 74 69 61 ctivatableClasses.__imp_RoInitia
1a3080 6c 69 7a 65 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 lize.__imp_RoInspectCapturedStac
1a30a0 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 63 74 54 68 72 65 61 64 kBackTrace.__imp_RoInspectThread
1a30c0 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 ErrorInfo.__imp_RoOriginateError
1a30e0 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 .__imp_RoOriginateErrorW.__imp_R
1a3100 6f 4f 72 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d oOriginateLanguageException.__im
1a3120 70 5f 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 p_RoParameterizedTypeExtraGetTyp
1a3140 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 eSignature.__imp_RoRegisterActiv
1a3160 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 46 ationFactories.__imp_RoRegisterF
1a3180 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 52 65 70 6f orApartmentShutdown.__imp_RoRepo
1a31a0 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 70 6f 72 74 55 rtFailedDelegate.__imp_RoReportU
1a31c0 6e 68 61 6e 64 6c 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 52 65 73 6f 6c 76 65 52 65 73 nhandledError.__imp_RoResolveRes
1a31e0 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f trictedErrorInfoReference.__imp_
1a3200 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d RoRevokeActivationFactories.__im
1a3220 70 5f 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 5f 5f 69 6d 70 p_RoSetErrorReportingFlags.__imp
1a3240 5f 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 54 72 61 6e 73 66 _RoTransformError.__imp_RoTransf
1a3260 6f 72 6d 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f ormErrorW.__imp_RoUninitialize._
1a3280 5f 69 6d 70 5f 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 _imp_RoUnregisterForApartmentShu
1a32a0 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 tdown.__imp_RollbackComplete.__i
1a32c0 6d 70 5f 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 6f 6c 6c mp_RollbackEnlistment.__imp_Roll
1a32e0 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 54 72 backTransaction.__imp_RollbackTr
1a3300 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 66 6f 72 77 61 72 64 ansactionAsync.__imp_Rollforward
1a3320 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 6f 75 6e 64 52 65 TransactionManager.__imp_RoundRe
1a3340 63 74 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 5f 5f 69 6d ct.__imp_RouterAllocBidiMem.__im
1a3360 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e p_RouterAllocBidiResponseContain
1a3380 65 72 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 er.__imp_RouterAllocPrinterNotif
1a33a0 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 73 73 65 72 74 00 5f 5f 69 6d 70 5f 52 yInfo.__imp_RouterAssert.__imp_R
1a33c0 6f 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 outerFreeBidiMem.__imp_RouterFre
1a33e0 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 6f 75 eBidiResponseContainer.__imp_Rou
1a3400 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 terFreePrinterNotifyInfo.__imp_R
1a3420 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 outerGetErrorStringA.__imp_Route
1a3440 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 rGetErrorStringW.__imp_RouterLog
1a3460 44 65 72 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 DeregisterA.__imp_RouterLogDereg
1a3480 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 5f 5f 69 isterW.__imp_RouterLogEventA.__i
1a34a0 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 6f 75 mp_RouterLogEventDataA.__imp_Rou
1a34c0 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 terLogEventDataW.__imp_RouterLog
1a34e0 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 EventExA.__imp_RouterLogEventExW
1a3500 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 5f 5f 69 .__imp_RouterLogEventStringA.__i
1a3520 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 mp_RouterLogEventStringW.__imp_R
1a3540 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 52 6f 75 outerLogEventValistExA.__imp_Rou
1a3560 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 terLogEventValistExW.__imp_Route
1a3580 72 4c 6f 67 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 rLogEventW.__imp_RouterLogRegist
1a35a0 65 72 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 5f 5f 69 erA.__imp_RouterLogRegisterW.__i
1a35c0 6d 70 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 mp_RpcAsyncAbortCall.__imp_RpcAs
1a35e0 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 43 6f 6d 70 yncCancelCall.__imp_RpcAsyncComp
1a3600 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 leteCall.__imp_RpcAsyncGetCallSt
1a3620 61 74 75 73 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e atus.__imp_RpcAsyncInitializeHan
1a3640 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 5f dle.__imp_RpcAsyncRegisterInfo._
1a3660 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e _imp_RpcBindingBind.__imp_RpcBin
1a3680 64 69 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 dingCopy.__imp_RpcBindingCreateA
1a36a0 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 .__imp_RpcBindingCreateW.__imp_R
1a36c0 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 pcBindingFree.__imp_RpcBindingFr
1a36e0 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e omStringBindingA.__imp_RpcBindin
1a3700 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e gFromStringBindingW.__imp_RpcBin
1a3720 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 dingInqAuthClientA.__imp_RpcBind
1a3740 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e ingInqAuthClientExA.__imp_RpcBin
1a3760 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 dingInqAuthClientExW.__imp_RpcBi
1a3780 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e ndingInqAuthClientW.__imp_RpcBin
1a37a0 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e dingInqAuthInfoA.__imp_RpcBindin
1a37c0 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 gInqAuthInfoExA.__imp_RpcBinding
1a37e0 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 InqAuthInfoExW.__imp_RpcBindingI
1a3800 6e 71 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d nqAuthInfoW.__imp_RpcBindingInqM
1a3820 61 78 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 62 6a 65 63 axCalls.__imp_RpcBindingInqObjec
1a3840 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 5f 5f 69 6d t.__imp_RpcBindingInqOption.__im
1a3860 70 5f 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 p_RpcBindingReset.__imp_RpcBindi
1a3880 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 ngServerFromClient.__imp_RpcBind
1a38a0 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 ingSetAuthInfoA.__imp_RpcBinding
1a38c0 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 SetAuthInfoExA.__imp_RpcBindingS
1a38e0 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 etAuthInfoExW.__imp_RpcBindingSe
1a3900 74 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 tAuthInfoW.__imp_RpcBindingSetOb
1a3920 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 6f 6e 00 5f ject.__imp_RpcBindingSetOption._
1a3940 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 _imp_RpcBindingToStringBindingA.
1a3960 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 __imp_RpcBindingToStringBindingW
1a3980 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 .__imp_RpcBindingUnbind.__imp_Rp
1a39a0 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e 63 cBindingVectorFree.__imp_RpcCanc
1a39c0 65 6c 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 78 elThread.__imp_RpcCancelThreadEx
1a39e0 00 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e .__imp_RpcCertGeneratePrincipalN
1a3a00 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 ameA.__imp_RpcCertGeneratePrinci
1a3a20 70 61 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 5f 5f palNameW.__imp_RpcEpRegisterA.__
1a3a40 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 5f 5f 69 6d imp_RpcEpRegisterNoReplaceA.__im
1a3a60 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 5f 5f 69 6d 70 5f p_RpcEpRegisterNoReplaceW.__imp_
1a3a80 52 70 63 45 70 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 73 6f 6c 76 RpcEpRegisterW.__imp_RpcEpResolv
1a3aa0 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 5f eBinding.__imp_RpcEpUnregister._
1a3ac0 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 _imp_RpcErrorAddRecord.__imp_Rpc
1a3ae0 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 ErrorClearInformation.__imp_RpcE
1a3b00 72 72 6f 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f rrorEndEnumeration.__imp_RpcErro
1a3b20 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 47 65 74 rGetNextRecord.__imp_RpcErrorGet
1a3b40 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 4c 6f NumberOfRecords.__imp_RpcErrorLo
1a3b60 61 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 adErrorInfo.__imp_RpcErrorResetE
1a3b80 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 numeration.__imp_RpcErrorSaveErr
1a3ba0 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 orInfo.__imp_RpcErrorStartEnumer
1a3bc0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f ation.__imp_RpcExceptionFilter._
1a3be0 5f 69 6d 70 5f 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 _imp_RpcFreeAuthorizationContext
1a3c00 00 5f 5f 69 6d 70 5f 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 .__imp_RpcGetAuthorizationContex
1a3c20 74 46 6f 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 tForClient.__imp_RpcIfIdVectorFr
1a3c40 65 65 00 5f 5f 69 6d 70 5f 52 70 63 49 66 49 6e 71 49 64 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 ee.__imp_RpcIfInqId.__imp_RpcImp
1a3c60 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e ersonateClient.__imp_RpcImperson
1a3c80 61 74 65 43 6c 69 65 6e 74 32 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 ateClient2.__imp_RpcImpersonateC
1a3ca0 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 6e 61 62 lientContainer.__imp_RpcMgmtEnab
1a3cc0 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 leIdleCleanup.__imp_RpcMgmtEpElt
1a3ce0 49 6e 71 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f InqBegin.__imp_RpcMgmtEpEltInqDo
1a3d00 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 5f 5f ne.__imp_RpcMgmtEpEltInqNextA.__
1a3d20 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 imp_RpcMgmtEpEltInqNextW.__imp_R
1a3d40 70 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 pcMgmtEpUnregister.__imp_RpcMgmt
1a3d60 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 44 65 InqComTimeout.__imp_RpcMgmtInqDe
1a3d80 66 61 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 faultProtectLevel.__imp_RpcMgmtI
1a3da0 6e 71 49 66 49 64 73 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 nqIfIds.__imp_RpcMgmtInqServerPr
1a3dc0 69 6e 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 incNameA.__imp_RpcMgmtInqServerP
1a3de0 72 69 6e 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 rincNameW.__imp_RpcMgmtInqStats.
1a3e00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f __imp_RpcMgmtIsServerListening._
1a3e20 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 5f _imp_RpcMgmtSetAuthorizationFn._
1a3e40 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 5f 5f 69 _imp_RpcMgmtSetCancelTimeout.__i
1a3e60 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 mp_RpcMgmtSetComTimeout.__imp_Rp
1a3e80 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 70 cMgmtSetServerStackSize.__imp_Rp
1a3ea0 63 4d 67 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 cMgmtStatsVectorFree.__imp_RpcMg
1a3ec0 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 4d mtStopServerListening.__imp_RpcM
1a3ee0 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 gmtWaitServerListen.__imp_RpcNet
1a3f00 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 workInqProtseqsA.__imp_RpcNetwor
1a3f20 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 kInqProtseqsW.__imp_RpcNetworkIs
1a3f40 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 ProtseqValidA.__imp_RpcNetworkIs
1a3f60 50 72 6f 74 73 65 71 56 61 6c 69 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 ProtseqValidW.__imp_RpcNsBinding
1a3f80 45 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 ExportA.__imp_RpcNsBindingExport
1a3fa0 50 6e 50 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 PnPA.__imp_RpcNsBindingExportPnP
1a3fc0 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 5f 5f 69 6d W.__imp_RpcNsBindingExportW.__im
1a3fe0 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 5f 5f 69 6d 70 p_RpcNsBindingImportBeginA.__imp
1a4000 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f _RpcNsBindingImportBeginW.__imp_
1a4020 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 RpcNsBindingImportDone.__imp_Rpc
1a4040 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 NsBindingImportNext.__imp_RpcNsB
1a4060 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 indingInqEntryNameA.__imp_RpcNsB
1a4080 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 indingInqEntryNameW.__imp_RpcNsB
1a40a0 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 indingLookupBeginA.__imp_RpcNsBi
1a40c0 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e ndingLookupBeginW.__imp_RpcNsBin
1a40e0 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e dingLookupDone.__imp_RpcNsBindin
1a4100 67 4c 6f 6f 6b 75 70 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 gLookupNext.__imp_RpcNsBindingSe
1a4120 6c 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 lect.__imp_RpcNsBindingUnexportA
1a4140 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 .__imp_RpcNsBindingUnexportPnPA.
1a4160 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 5f __imp_RpcNsBindingUnexportPnPW._
1a4180 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 5f 5f 69 6d 70 _imp_RpcNsBindingUnexportW.__imp
1a41a0 5f 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 _RpcNsEntryExpandNameA.__imp_Rpc
1a41c0 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e NsEntryExpandNameW.__imp_RpcNsEn
1a41e0 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e tryObjectInqBeginA.__imp_RpcNsEn
1a4200 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e tryObjectInqBeginW.__imp_RpcNsEn
1a4220 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 tryObjectInqDone.__imp_RpcNsEntr
1a4240 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 44 yObjectInqNext.__imp_RpcNsGroupD
1a4260 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 5f eleteA.__imp_RpcNsGroupDeleteW._
1a4280 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 5f 5f 69 6d 70 5f 52 70 63 _imp_RpcNsGroupMbrAddA.__imp_Rpc
1a42a0 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d NsGroupMbrAddW.__imp_RpcNsGroupM
1a42c0 62 72 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 brInqBeginA.__imp_RpcNsGroupMbrI
1a42e0 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 nqBeginW.__imp_RpcNsGroupMbrInqD
1a4300 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 one.__imp_RpcNsGroupMbrInqNextA.
1a4320 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d __imp_RpcNsGroupMbrInqNextW.__im
1a4340 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 p_RpcNsGroupMbrRemoveA.__imp_Rpc
1a4360 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d NsGroupMbrRemoveW.__imp_RpcNsMgm
1a4380 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d tBindingUnexportA.__imp_RpcNsMgm
1a43a0 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d tBindingUnexportW.__imp_RpcNsMgm
1a43c0 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 tEntryCreateA.__imp_RpcNsMgmtEnt
1a43e0 72 79 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 ryCreateW.__imp_RpcNsMgmtEntryDe
1a4400 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 leteA.__imp_RpcNsMgmtEntryDelete
1a4420 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 W.__imp_RpcNsMgmtEntryInqIfIdsA.
1a4440 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 5f 5f __imp_RpcNsMgmtEntryInqIfIdsW.__
1a4460 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 5f 5f 69 imp_RpcNsMgmtHandleSetExpAge.__i
1a4480 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e mp_RpcNsMgmtInqExpAge.__imp_RpcN
1a44a0 73 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c sMgmtSetExpAge.__imp_RpcNsProfil
1a44c0 65 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 eDeleteA.__imp_RpcNsProfileDelet
1a44e0 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 5f 5f 69 eW.__imp_RpcNsProfileEltAddA.__i
1a4500 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 mp_RpcNsProfileEltAddW.__imp_Rpc
1a4520 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e NsProfileEltInqBeginA.__imp_RpcN
1a4540 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 sProfileEltInqBeginW.__imp_RpcNs
1a4560 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f ProfileEltInqDone.__imp_RpcNsPro
1a4580 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 fileEltInqNextA.__imp_RpcNsProfi
1a45a0 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 leEltInqNextW.__imp_RpcNsProfile
1a45c0 45 6c 74 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 EltRemoveA.__imp_RpcNsProfileElt
1a45e0 52 65 6d 6f 76 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 5f RemoveW.__imp_RpcObjectInqType._
1a4600 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 5f 5f 69 6d 70 5f 52 70 63 _imp_RpcObjectSetInqFn.__imp_Rpc
1a4620 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 ObjectSetType.__imp_RpcProtseqVe
1a4640 63 74 6f 72 46 72 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 ctorFreeA.__imp_RpcProtseqVector
1a4660 46 72 65 65 57 00 5f 5f 69 6d 70 5f 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f FreeW.__imp_RpcRaiseException.__
1a4680 69 6d 70 5f 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 imp_RpcRevertContainerImpersonat
1a46a0 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f ion.__imp_RpcRevertToSelf.__imp_
1a46c0 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 RpcRevertToSelfEx.__imp_RpcServe
1a46e0 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f rCompleteSecurityCallback.__imp_
1a4700 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f RpcServerInqBindingHandle.__imp_
1a4720 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 RpcServerInqBindings.__imp_RpcSe
1a4740 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 rverInqBindingsEx.__imp_RpcServe
1a4760 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 rInqCallAttributesA.__imp_RpcSer
1a4780 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 52 70 63 53 verInqCallAttributesW.__imp_RpcS
1a47a0 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f erverInqDefaultPrincNameA.__imp_
1a47c0 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 5f 5f RpcServerInqDefaultPrincNameW.__
1a47e0 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 imp_RpcServerInqIf.__imp_RpcServ
1a4800 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 erInterfaceGroupActivate.__imp_R
1a4820 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d pcServerInterfaceGroupClose.__im
1a4840 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 p_RpcServerInterfaceGroupCreateA
1a4860 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 .__imp_RpcServerInterfaceGroupCr
1a4880 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 eateW.__imp_RpcServerInterfaceGr
1a48a0 6f 75 70 44 65 61 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 oupDeactivate.__imp_RpcServerInt
1a48c0 65 72 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 erfaceGroupInqBindings.__imp_Rpc
1a48e0 53 65 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 ServerListen.__imp_RpcServerRegi
1a4900 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 sterAuthInfoA.__imp_RpcServerReg
1a4920 69 73 74 65 72 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 isterAuthInfoW.__imp_RpcServerRe
1a4940 67 69 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 gisterIf.__imp_RpcServerRegister
1a4960 49 66 32 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 5f If2.__imp_RpcServerRegisterIf3._
1a4980 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 _imp_RpcServerRegisterIfEx.__imp
1a49a0 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 _RpcServerSubscribeForNotificati
1a49c0 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 on.__imp_RpcServerTestCancel.__i
1a49e0 6d 70 5f 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 mp_RpcServerUnregisterIf.__imp_R
1a4a00 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 pcServerUnregisterIfEx.__imp_Rpc
1a4a20 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e ServerUnsubscribeForNotification
1a4a40 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 5f .__imp_RpcServerUseAllProtseqs._
1a4a60 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 5f _imp_RpcServerUseAllProtseqsEx._
1a4a80 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 5f _imp_RpcServerUseAllProtseqsIf._
1a4aa0 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 _imp_RpcServerUseAllProtseqsIfEx
1a4ac0 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 5f 5f 69 6d .__imp_RpcServerUseProtseqA.__im
1a4ae0 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 41 00 5f 5f 69 6d 70 5f 52 p_RpcServerUseProtseqEpA.__imp_R
1a4b00 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 5f 5f 69 6d 70 5f 52 70 pcServerUseProtseqEpExA.__imp_Rp
1a4b20 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 cServerUseProtseqEpExW.__imp_Rpc
1a4b40 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 ServerUseProtseqEpW.__imp_RpcSer
1a4b60 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 verUseProtseqExA.__imp_RpcServer
1a4b80 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 UseProtseqExW.__imp_RpcServerUse
1a4ba0 50 72 6f 74 73 65 71 49 66 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f ProtseqIfA.__imp_RpcServerUsePro
1a4bc0 74 73 65 71 49 66 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 tseqIfExA.__imp_RpcServerUseProt
1a4be0 73 65 71 49 66 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 seqIfExW.__imp_RpcServerUseProts
1a4c00 65 71 49 66 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 eqIfW.__imp_RpcServerUseProtseqW
1a4c20 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 52 70 63 53 .__imp_RpcServerYield.__imp_RpcS
1a4c40 6d 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 mAllocate.__imp_RpcSmClientFree.
1a4c60 5f 5f 69 6d 70 5f 52 70 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 __imp_RpcSmDestroyClientContext.
1a4c80 5f 5f 69 6d 70 5f 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 __imp_RpcSmDisableAllocate.__imp
1a4ca0 5f 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d _RpcSmEnableAllocate.__imp_RpcSm
1a4cc0 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 Free.__imp_RpcSmGetThreadHandle.
1a4ce0 5f 5f 69 6d 70 5f 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f __imp_RpcSmSetClientAllocFree.__
1a4d00 69 6d 70 5f 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 imp_RpcSmSetThreadHandle.__imp_R
1a4d20 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 pcSmSwapClientAllocFree.__imp_Rp
1a4d40 63 53 73 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f cSsAllocate.__imp_RpcSsContextLo
1a4d60 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f ckExclusive.__imp_RpcSsContextLo
1a4d80 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e ckShared.__imp_RpcSsDestroyClien
1a4da0 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 tContext.__imp_RpcSsDisableAlloc
1a4dc0 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 ate.__imp_RpcSsDontSerializeCont
1a4de0 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f ext.__imp_RpcSsEnableAllocate.__
1a4e00 69 6d 70 5f 52 70 63 53 73 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 74 43 6f 6e 74 imp_RpcSsFree.__imp_RpcSsGetCont
1a4e20 65 78 74 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 extBinding.__imp_RpcSsGetThreadH
1a4e40 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 andle.__imp_RpcSsSetClientAllocF
1a4e60 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f ree.__imp_RpcSsSetThreadHandle._
1a4e80 5f 69 6d 70 5f 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f _imp_RpcSsSwapClientAllocFree.__
1a4ea0 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 5f 5f 69 imp_RpcStringBindingComposeA.__i
1a4ec0 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 5f 5f 69 6d mp_RpcStringBindingComposeW.__im
1a4ee0 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 5f 5f 69 6d 70 5f 52 p_RpcStringBindingParseA.__imp_R
1a4f00 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 pcStringBindingParseW.__imp_RpcS
1a4f20 74 72 69 6e 67 46 72 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 tringFreeA.__imp_RpcStringFreeW.
1a4f40 5f 5f 69 6d 70 5f 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 55 73 65 __imp_RpcTestCancel.__imp_RpcUse
1a4f60 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 73 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 rFree.__imp_RsopAccessCheckByTyp
1a4f80 65 00 5f 5f 69 6d 70 5f 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d e.__imp_RsopFileAccessCheck.__im
1a4fa0 70 5f 52 73 6f 70 52 65 73 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f p_RsopResetPolicySettingStatus._
1a4fc0 5f 69 6d 70 5f 52 73 6f 70 53 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 _imp_RsopSetPolicySettingStatus.
1a4fe0 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f __imp_RtlAddFunctionTable.__imp_
1a5000 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d RtlAddGrowableFunctionTable.__im
1a5020 70 5f 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f p_RtlAnsiStringToUnicodeString._
1a5040 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c _imp_RtlCaptureContext.__imp_Rtl
1a5060 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 CaptureContext2.__imp_RtlCapture
1a5080 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 61 72 54 6f 49 6e StackBackTrace.__imp_RtlCharToIn
1a50a0 74 65 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 5f 5f 69 teger.__imp_RtlCompareMemory.__i
1a50c0 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 mp_RtlConvertDeviceFamilyInfoToS
1a50e0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f tring.__imp_RtlConvertSidToUnico
1a5100 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 63 33 32 00 5f 5f 69 6d 70 5f 52 74 deString.__imp_RtlCrc32.__imp_Rt
1a5120 6c 43 72 63 36 34 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 lCrc64.__imp_RtlDeleteFunctionTa
1a5140 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 ble.__imp_RtlDeleteGrowableFunct
1a5160 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 ionTable.__imp_RtlDrainNonVolati
1a5180 6c 65 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 leFlush.__imp_RtlEthernetAddress
1a51a0 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 ToStringA.__imp_RtlEthernetAddre
1a51c0 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 ssToStringW.__imp_RtlEthernetStr
1a51e0 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 ingToAddressA.__imp_RtlEthernetS
1a5200 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 74 65 6e 64 43 tringToAddressW.__imp_RtlExtendC
1a5220 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6c 6c 4e 6f orrelationVector.__imp_RtlFillNo
1a5240 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 72 73 74 45 6e nVolatileMemory.__imp_RtlFirstEn
1a5260 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 trySList.__imp_RtlFlushNonVolati
1a5280 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 leMemory.__imp_RtlFlushNonVolati
1a52a0 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 41 6e 73 69 leMemoryRanges.__imp_RtlFreeAnsi
1a52c0 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 String.__imp_RtlFreeNonVolatileT
1a52e0 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d oken.__imp_RtlFreeOemString.__im
1a5300 70 5f 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c p_RtlFreeUnicodeString.__imp_Rtl
1a5320 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 GetDeviceFamilyInfoEnum.__imp_Rt
1a5340 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 lGetNonVolatileToken.__imp_RtlGe
1a5360 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 52 65 74 75 72 6e 41 tProductInfo.__imp_RtlGetReturnA
1a5380 64 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 ddressHijackTarget.__imp_RtlGetS
1a53a0 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 47 72 6f 77 46 75 6e ystemGlobalData.__imp_RtlGrowFun
1a53c0 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 ctionTable.__imp_RtlIncrementCor
1a53e0 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 relationVector.__imp_RtlInitAnsi
1a5400 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 String.__imp_RtlInitAnsiStringEx
1a5420 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e .__imp_RtlInitString.__imp_RtlIn
1a5440 69 74 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 itStringEx.__imp_RtlInitUnicodeS
1a5460 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 tring.__imp_RtlInitializeCorrela
1a5480 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c tionVector.__imp_RtlInitializeSL
1a54a0 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e istHead.__imp_RtlInstallFunction
1a54c0 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b TableCallback.__imp_RtlInterlock
1a54e0 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 edFlushSList.__imp_RtlInterlocke
1a5500 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 dPopEntrySList.__imp_RtlInterloc
1a5520 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 kedPushEntrySList.__imp_RtlInter
1a5540 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 lockedPushListSListEx.__imp_RtlI
1a5560 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 pv4AddressToStringA.__imp_RtlIpv
1a5580 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 4AddressToStringExA.__imp_RtlIpv
1a55a0 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 4AddressToStringExW.__imp_RtlIpv
1a55c0 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 4AddressToStringW.__imp_RtlIpv4S
1a55e0 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 tringToAddressA.__imp_RtlIpv4Str
1a5600 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 ingToAddressExA.__imp_RtlIpv4Str
1a5620 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 ingToAddressExW.__imp_RtlIpv4Str
1a5640 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 ingToAddressW.__imp_RtlIpv6Addre
1a5660 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 ssToStringA.__imp_RtlIpv6Address
1a5680 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 ToStringExA.__imp_RtlIpv6Address
1a56a0 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 ToStringExW.__imp_RtlIpv6Address
1a56c0 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 ToStringW.__imp_RtlIpv6StringToA
1a56e0 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 ddressA.__imp_RtlIpv6StringToAdd
1a5700 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 ressExA.__imp_RtlIpv6StringToAdd
1a5720 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 ressExW.__imp_RtlIpv6StringToAdd
1a5740 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f ressW.__imp_RtlIsNameLegalDOS8Do
1a5760 74 33 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 t3.__imp_RtlIsZeroMemory.__imp_R
1a5780 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 tlLocalTimeToSystemTime.__imp_Rt
1a57a0 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 4e 6f lLookupFunctionEntry.__imp_RtlNo
1a57c0 72 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f rmalizeSecurityDescriptor.__imp_
1a57e0 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 4f RtlNtStatusToDosError.__imp_RtlO
1a5800 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 50 63 54 6f 46 69 sDeploymentState.__imp_RtlPcToFi
1a5820 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 leHeader.__imp_RtlQueryDepthSLis
1a5840 74 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e t.__imp_RtlRaiseCustomSystemEven
1a5860 74 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e tTrigger.__imp_RtlRaiseException
1a5880 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 .__imp_RtlRestoreContext.__imp_R
1a58a0 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 5f 5f 69 6d 70 5f 52 74 6c 54 69 6d 65 54 6f 53 65 63 tlSwitchedVVI.__imp_RtlTimeToSec
1a58c0 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 ondsSince1970.__imp_RtlUnicodeSt
1a58e0 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 ringToAnsiString.__imp_RtlUnicod
1a5900 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 eStringToOemString.__imp_RtlUnic
1a5920 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 66 odeToMultiByteSize.__imp_RtlUnif
1a5940 6f 72 6d 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 orm.__imp_RtlUnwind.__imp_RtlUnw
1a5960 69 6e 64 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 indEx.__imp_RtlValidateCorrelati
1a5980 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 onVector.__imp_RtlVirtualUnwind.
1a59a0 5f 5f 69 6d 70 5f 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 __imp_RtlWriteNonVolatileMemory.
1a59c0 5f 5f 69 6d 70 5f 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 41 64 64 __imp_RtmAddNextHop.__imp_RtmAdd
1a59e0 52 6f 75 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 RouteToDest.__imp_RtmBlockMethod
1a5a00 73 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 s.__imp_RtmConvertIpv6AddressAnd
1a5a20 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 LengthToNetAddress.__imp_RtmConv
1a5a40 65 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e ertNetAddressToIpv6AddressAndLen
1a5a60 67 74 68 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 6d 00 5f 5f 69 6d gth.__imp_RtmCreateDestEnum.__im
1a5a80 70 5f 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d p_RtmCreateNextHopEnum.__imp_Rtm
1a5aa0 43 72 65 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 CreateRouteEnum.__imp_RtmCreateR
1a5ac0 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 outeList.__imp_RtmCreateRouteLis
1a5ae0 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 tEnum.__imp_RtmDeleteEnumHandle.
1a5b00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d __imp_RtmDeleteNextHop.__imp_Rtm
1a5b20 44 65 6c 65 74 65 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 52 DeleteRouteList.__imp_RtmDeleteR
1a5b40 6f 75 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e outeToDest.__imp_RtmDeregisterEn
1a5b60 74 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 6e tity.__imp_RtmDeregisterFromChan
1a5b80 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 46 69 6e 64 4e 65 78 74 geNotification.__imp_RtmFindNext
1a5ba0 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 5f 5f 69 Hop.__imp_RtmGetChangeStatus.__i
1a5bc0 6d 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 mp_RtmGetChangedDests.__imp_RtmG
1a5be0 65 74 44 65 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 etDestInfo.__imp_RtmGetEntityInf
1a5c00 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 00 5f 5f 69 6d o.__imp_RtmGetEntityMethods.__im
1a5c20 70 5f 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e p_RtmGetEnumDests.__imp_RtmGetEn
1a5c40 75 6d 4e 65 78 74 48 6f 70 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 umNextHops.__imp_RtmGetEnumRoute
1a5c60 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 s.__imp_RtmGetExactMatchDestinat
1a5c80 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 ion.__imp_RtmGetExactMatchRoute.
1a5ca0 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 __imp_RtmGetLessSpecificDestinat
1a5cc0 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 5f ion.__imp_RtmGetListEnumRoutes._
1a5ce0 5f 69 6d 70 5f 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 _imp_RtmGetMostSpecificDestinati
1a5d00 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 5f 5f 69 6d 70 on.__imp_RtmGetNextHopInfo.__imp
1a5d20 5f 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 _RtmGetNextHopPointer.__imp_RtmG
1a5d40 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 etOpaqueInformationPointer.__imp
1a5d60 5f 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f _RtmGetRegisteredEntities.__imp_
1a5d80 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f 75 74 RtmGetRouteInfo.__imp_RtmGetRout
1a5da0 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f ePointer.__imp_RtmHoldDestinatio
1a5dc0 6e 00 5f 5f 69 6d 70 5f 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f n.__imp_RtmIgnoreChangedDests.__
1a5de0 69 6d 70 5f 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 imp_RtmInsertInRouteList.__imp_R
1a5e00 74 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 42 65 73 74 52 6f tmInvokeMethod.__imp_RtmIsBestRo
1a5e20 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f ute.__imp_RtmIsMarkedForChangeNo
1a5e40 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 tification.__imp_RtmLockDestinat
1a5e60 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 ion.__imp_RtmLockNextHop.__imp_R
1a5e80 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 tmLockRoute.__imp_RtmMarkDestFor
1a5ea0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 66 65 ChangeNotification.__imp_RtmRefe
1a5ec0 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 67 69 73 74 65 72 45 6e renceHandles.__imp_RtmRegisterEn
1a5ee0 74 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e tity.__imp_RtmRegisterForChangeN
1a5f00 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e otification.__imp_RtmReleaseChan
1a5f20 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e 66 gedDests.__imp_RtmReleaseDestInf
1a5f40 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 o.__imp_RtmReleaseDests.__imp_Rt
1a5f60 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 mReleaseEntities.__imp_RtmReleas
1a5f80 65 45 6e 74 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 eEntityInfo.__imp_RtmReleaseNext
1a5fa0 48 6f 70 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 HopInfo.__imp_RtmReleaseNextHops
1a5fc0 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 .__imp_RtmReleaseRouteInfo.__imp
1a5fe0 5f 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 55 70 64 61 74 _RtmReleaseRoutes.__imp_RtmUpdat
1a6000 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 75 6e 4f 6e 63 65 55 72 6c eAndUnlockRoute.__imp_RunOnceUrl
1a6020 43 61 63 68 65 00 5f 5f 69 6d 70 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 Cache.__imp_RunSetupCommandA.__i
1a6040 6d 70 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 mp_RunSetupCommandW.__imp_SCardA
1a6060 63 63 65 73 73 53 74 61 72 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 ccessStartedEvent.__imp_SCardAdd
1a6080 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 52 65 61 ReaderToGroupA.__imp_SCardAddRea
1a60a0 64 65 72 54 6f 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 75 64 69 74 00 5f 5f 69 derToGroupW.__imp_SCardAudit.__i
1a60c0 6d 70 5f 53 43 61 72 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 mp_SCardBeginTransaction.__imp_S
1a60e0 43 61 72 64 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 5f CardCancel.__imp_SCardConnectA._
1a6100 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f _imp_SCardConnectW.__imp_SCardCo
1a6120 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d ntrol.__imp_SCardDisconnect.__im
1a6140 70 5f 53 43 61 72 64 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 43 p_SCardDlgExtendedError.__imp_SC
1a6160 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 43 61 72 64 45 73 74 ardEndTransaction.__imp_SCardEst
1a6180 61 62 6c 69 73 68 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 43 ablishContext.__imp_SCardForgetC
1a61a0 61 72 64 54 79 70 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 ardTypeA.__imp_SCardForgetCardTy
1a61c0 70 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 5f 5f 69 peW.__imp_SCardForgetReaderA.__i
1a61e0 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 41 00 5f 5f 69 6d 70 mp_SCardForgetReaderGroupA.__imp
1a6200 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 _SCardForgetReaderGroupW.__imp_S
1a6220 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 72 65 CardForgetReaderW.__imp_SCardFre
1a6240 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 5f 5f 69 eMemory.__imp_SCardGetAttrib.__i
1a6260 6d 70 5f 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 mp_SCardGetCardTypeProviderNameA
1a6280 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e .__imp_SCardGetCardTypeProviderN
1a62a0 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 41 ameW.__imp_SCardGetDeviceTypeIdA
1a62c0 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 5f 5f 69 .__imp_SCardGetDeviceTypeIdW.__i
1a62e0 6d 70 5f 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 mp_SCardGetProviderIdA.__imp_SCa
1a6300 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 rdGetProviderIdW.__imp_SCardGetR
1a6320 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 eaderDeviceInstanceIdA.__imp_SCa
1a6340 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 rdGetReaderDeviceInstanceIdW.__i
1a6360 6d 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 43 61 mp_SCardGetReaderIconA.__imp_SCa
1a6380 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 53 rdGetReaderIconW.__imp_SCardGetS
1a63a0 74 61 74 75 73 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 61 74 75 tatusChangeA.__imp_SCardGetStatu
1a63c0 73 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 sChangeW.__imp_SCardGetTransmitC
1a63e0 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 ount.__imp_SCardIntroduceCardTyp
1a6400 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 eA.__imp_SCardIntroduceCardTypeW
1a6420 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 5f 5f 69 .__imp_SCardIntroduceReaderA.__i
1a6440 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 5f 5f mp_SCardIntroduceReaderGroupA.__
1a6460 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 57 00 5f imp_SCardIntroduceReaderGroupW._
1a6480 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 5f 5f 69 6d 70 _imp_SCardIntroduceReaderW.__imp
1a64a0 5f 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 _SCardIsValidContext.__imp_SCard
1a64c0 4c 69 73 74 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 ListCardsA.__imp_SCardListCardsW
1a64e0 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 41 00 5f 5f 69 6d .__imp_SCardListInterfacesA.__im
1a6500 70 5f 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 5f 5f 69 6d 70 5f 53 43 61 p_SCardListInterfacesW.__imp_SCa
1a6520 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c rdListReaderGroupsA.__imp_SCardL
1a6540 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 istReaderGroupsW.__imp_SCardList
1a6560 52 65 61 64 65 72 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 ReadersA.__imp_SCardListReadersW
1a6580 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 .__imp_SCardListReadersWithDevic
1a65a0 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 eInstanceIdA.__imp_SCardListRead
1a65c0 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 ersWithDeviceInstanceIdW.__imp_S
1a65e0 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 CardLocateCardsA.__imp_SCardLoca
1a6600 74 65 43 61 72 64 73 42 79 41 54 52 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 teCardsByATRA.__imp_SCardLocateC
1a6620 61 72 64 73 42 79 41 54 52 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 ardsByATRW.__imp_SCardLocateCard
1a6640 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 sW.__imp_SCardReadCacheA.__imp_S
1a6660 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 63 6f 6e 6e CardReadCacheW.__imp_SCardReconn
1a6680 65 63 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f ect.__imp_SCardReleaseContext.__
1a66a0 69 6d 70 5f 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 5f 5f 69 imp_SCardReleaseStartedEvent.__i
1a66c0 6d 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 5f mp_SCardRemoveReaderFromGroupA._
1a66e0 5f 69 6d 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 _imp_SCardRemoveReaderFromGroupW
1a6700 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 53 43 61 72 .__imp_SCardSetAttrib.__imp_SCar
1a6720 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f dSetCardTypeProviderNameA.__imp_
1a6740 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f SCardSetCardTypeProviderNameW.__
1a6760 69 6d 70 5f 53 43 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 imp_SCardState.__imp_SCardStatus
1a6780 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 A.__imp_SCardStatusW.__imp_SCard
1a67a0 54 72 61 6e 73 6d 69 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 Transmit.__imp_SCardUIDlgSelectC
1a67c0 61 72 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 57 ardA.__imp_SCardUIDlgSelectCardW
1a67e0 00 5f 5f 69 6d 70 5f 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 .__imp_SCardWriteCacheA.__imp_SC
1a6800 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 48 41 64 64 44 65 66 61 75 6c ardWriteCacheW.__imp_SHAddDefaul
1a6820 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 5f 5f 69 6d 70 5f 53 48 41 64 64 46 72 6f 6d tPropertiesByExt.__imp_SHAddFrom
1a6840 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 41 64 64 54 6f 52 PropSheetExtArray.__imp_SHAddToR
1a6860 65 63 65 6e 74 44 6f 63 73 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 ecentDocs.__imp_SHAlloc.__imp_SH
1a6880 41 6c 6c 6f 63 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 5f AllocShared.__imp_SHAnsiToAnsi._
1a68a0 5f 69 6d 70 5f 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 53 48 41 70 70 _imp_SHAnsiToUnicode.__imp_SHApp
1a68c0 42 61 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 BarMessage.__imp_SHAssocEnumHand
1a68e0 6c 65 72 73 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f lers.__imp_SHAssocEnumHandlersFo
1a6900 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 41 rProtocolByApplication.__imp_SHA
1a6920 75 74 6f 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 utoComplete.__imp_SHBindToFolder
1a6940 49 44 4c 69 73 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 IDListParent.__imp_SHBindToFolde
1a6960 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 4f 62 rIDListParentEx.__imp_SHBindToOb
1a6980 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f ject.__imp_SHBindToParent.__imp_
1a69a0 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 SHBrowseForFolderA.__imp_SHBrows
1a69c0 65 46 6f 72 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 eForFolderW.__imp_SHCLSIDFromStr
1a69e0 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c ing.__imp_SHChangeNotification_L
1a6a00 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 ock.__imp_SHChangeNotification_U
1a6a20 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 nlock.__imp_SHChangeNotify.__imp
1a6a40 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f _SHChangeNotifyDeregister.__imp_
1a6a60 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 43 SHChangeNotifyRegister.__imp_SHC
1a6a80 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f hangeNotifyRegisterThread.__imp_
1a6aa0 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 43 6f 43 SHCloneSpecialIDList.__imp_SHCoC
1a6ac0 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 48 43 6f 70 79 4b 65 79 41 00 5f reateInstance.__imp_SHCopyKeyA._
1a6ae0 5f 69 6d 70 5f 53 48 43 6f 70 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 41 73 _imp_SHCopyKeyW.__imp_SHCreateAs
1a6b00 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 sociationRegistration.__imp_SHCr
1a6b20 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 eateDataObject.__imp_SHCreateDef
1a6b40 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 aultContextMenu.__imp_SHCreateDe
1a6b60 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 faultExtractIcon.__imp_SHCreateD
1a6b80 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 efaultPropertiesOp.__imp_SHCreat
1a6ba0 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f eDirectory.__imp_SHCreateDirecto
1a6bc0 72 79 45 78 41 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 ryExA.__imp_SHCreateDirectoryExW
1a6be0 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 .__imp_SHCreateFileExtractIconW.
1a6c00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 __imp_SHCreateItemFromIDList.__i
1a6c20 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f mp_SHCreateItemFromParsingName._
1a6c40 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d _imp_SHCreateItemFromRelativeNam
1a6c60 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 e.__imp_SHCreateItemInKnownFolde
1a6c80 72 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 5f r.__imp_SHCreateItemWithParent._
1a6ca0 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 48 43 _imp_SHCreateMemStream.__imp_SHC
1a6cc0 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 reateProcessAsUserW.__imp_SHCrea
1a6ce0 74 65 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 tePropSheetExtArray.__imp_SHCrea
1a6d00 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 5f 5f 69 teQueryCancelAutoPlayMoniker.__i
1a6d20 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 5f 5f 69 6d 70 mp_SHCreateShellFolderView.__imp
1a6d40 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 5f 5f 69 6d 70 _SHCreateShellFolderViewEx.__imp
1a6d60 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 _SHCreateShellItem.__imp_SHCreat
1a6d80 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 eShellItemArray.__imp_SHCreateSh
1a6da0 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 ellItemArrayFromDataObject.__imp
1a6dc0 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 _SHCreateShellItemArrayFromIDLis
1a6de0 74 73 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 ts.__imp_SHCreateShellItemArrayF
1a6e00 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c romShellItem.__imp_SHCreateShell
1a6e20 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 Palette.__imp_SHCreateStdEnumFmt
1a6e40 45 74 63 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 Etc.__imp_SHCreateStreamOnFileA.
1a6e60 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 5f 5f 69 __imp_SHCreateStreamOnFileEx.__i
1a6e80 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 mp_SHCreateStreamOnFileW.__imp_S
1a6ea0 48 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 HCreateThread.__imp_SHCreateThre
1a6ec0 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 adRef.__imp_SHCreateThreadWithHa
1a6ee0 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 ndle.__imp_SHDefExtractIconA.__i
1a6f00 6d 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c mp_SHDefExtractIconW.__imp_SHDel
1a6f20 65 74 65 45 6d 70 74 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 45 6d 70 74 79 eteEmptyKeyA.__imp_SHDeleteEmpty
1a6f40 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 KeyW.__imp_SHDeleteKeyA.__imp_SH
1a6f60 44 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 DeleteKeyW.__imp_SHDeleteValueA.
1a6f80 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 44 65 73 __imp_SHDeleteValueW.__imp_SHDes
1a6fa0 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 44 6f troyPropSheetExtArray.__imp_SHDo
1a6fc0 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e DragDrop.__imp_SHEmptyRecycleBin
1a6fe0 41 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 5f 5f 69 6d 70 A.__imp_SHEmptyRecycleBinW.__imp
1a7000 5f 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 4b 65 79 45 78 57 _SHEnumKeyExA.__imp_SHEnumKeyExW
1a7020 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d .__imp_SHEnumValueA.__imp_SHEnum
1a7040 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 ValueW.__imp_SHEnumerateUnreadMa
1a7060 69 6c 41 63 63 6f 75 6e 74 73 57 00 5f 5f 69 6d 70 5f 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 ilAccountsW.__imp_SHEvaluateSyst
1a7080 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 emCommandTemplate.__imp_SHFileOp
1a70a0 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 erationA.__imp_SHFileOperationW.
1a70c0 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 5f 49 __imp_SHFindFiles.__imp_SHFind_I
1a70e0 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 53 48 46 6c 75 73 68 53 46 43 61 63 68 nitMenuPopup.__imp_SHFlushSFCach
1a7100 65 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 5f 5f 69 6d 70 5f e.__imp_SHFormatDateTimeA.__imp_
1a7120 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 SHFormatDateTimeW.__imp_SHFormat
1a7140 44 72 69 76 65 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 4e Drive.__imp_SHFree.__imp_SHFreeN
1a7160 61 6d 65 4d 61 70 70 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 53 68 61 72 65 64 00 5f ameMappings.__imp_SHFreeShared._
1a7180 5f 69 6d 70 5f 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 _imp_SHGetAttributesFromDataObje
1a71a0 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 5f 5f ct.__imp_SHGetDataFromIDListA.__
1a71c0 69 6d 70 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 imp_SHGetDataFromIDListW.__imp_S
1a71e0 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 HGetDesktopFolder.__imp_SHGetDis
1a7200 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 72 65 kFreeSpaceExA.__imp_SHGetDiskFre
1a7220 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 eSpaceExW.__imp_SHGetDriveMedia.
1a7240 5f 5f 69 6d 70 5f 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 __imp_SHGetFileInfoA.__imp_SHGet
1a7260 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 FileInfoW.__imp_SHGetFolderLocat
1a7280 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 ion.__imp_SHGetFolderPathA.__imp
1a72a0 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 5f 5f 69 6d 70 _SHGetFolderPathAndSubDirA.__imp
1a72c0 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 5f 5f 69 6d 70 _SHGetFolderPathAndSubDirW.__imp
1a72e0 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 44 4c _SHGetFolderPathW.__imp_SHGetIDL
1a7300 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 istFromObject.__imp_SHGetIconOve
1a7320 72 6c 61 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 rlayIndexA.__imp_SHGetIconOverla
1a7340 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 yIndexW.__imp_SHGetImageList.__i
1a7360 6d 70 5f 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 mp_SHGetInstanceExplorer.__imp_S
1a7380 48 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 HGetInverseCMAP.__imp_SHGetItemF
1a73a0 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f romDataObject.__imp_SHGetItemFro
1a73c0 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 mObject.__imp_SHGetKnownFolderID
1a73e0 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 List.__imp_SHGetKnownFolderItem.
1a7400 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 __imp_SHGetKnownFolderPath.__imp
1a7420 5f 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4d _SHGetLocalizedName.__imp_SHGetM
1a7440 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 alloc.__imp_SHGetNameFromIDList.
1a7460 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 __imp_SHGetNewLinkInfoA.__imp_SH
1a7480 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 GetNewLinkInfoW.__imp_SHGetPathF
1a74a0 72 6f 6d 49 44 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 romIDListA.__imp_SHGetPathFromID
1a74c0 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 ListEx.__imp_SHGetPathFromIDList
1a74e0 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e W.__imp_SHGetPropertyStoreForWin
1a7500 64 6f 77 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d dow.__imp_SHGetPropertyStoreFrom
1a7520 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 IDList.__imp_SHGetPropertyStoreF
1a7540 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 52 65 61 6c 49 44 romParsingName.__imp_SHGetRealID
1a7560 4c 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 L.__imp_SHGetSetFolderCustomSett
1a7580 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d ings.__imp_SHGetSetSettings.__im
1a75a0 70 5f 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 p_SHGetSettings.__imp_SHGetSpeci
1a75c0 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 alFolderLocation.__imp_SHGetSpec
1a75e0 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 ialFolderPathA.__imp_SHGetSpecia
1a7600 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 74 6f 63 6b 49 63 6f lFolderPathW.__imp_SHGetStockIco
1a7620 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 nInfo.__imp_SHGetTemporaryProper
1a7640 74 79 46 6f 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 68 72 65 61 64 52 65 66 00 5f tyForItem.__imp_SHGetThreadRef._
1a7660 5f 69 6d 70 5f 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 _imp_SHGetUnreadMailCountW.__imp
1a7680 5f 53 48 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 61 6c 75 65 57 00 5f _SHGetValueA.__imp_SHGetValueW._
1a76a0 5f 69 6d 70 5f 53 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 5f _imp_SHGetViewStatePropertyBag._
1a76c0 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 5f 5f _imp_SHGlobalCounterDecrement.__
1a76e0 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d imp_SHGlobalCounterGetValue.__im
1a7700 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 p_SHGlobalCounterIncrement.__imp
1a7720 5f 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 48 49 4c 43 _SHHandleUpdateImage.__imp_SHILC
1a7740 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e reateFromPath.__imp_SHInvokePrin
1a7760 74 65 72 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 terCommandA.__imp_SHInvokePrinte
1a7780 72 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c rCommandW.__imp_SHIsFileAvailabl
1a77a0 65 4f 66 66 6c 69 6e 65 00 5f 5f 69 6d 70 5f 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 eOffline.__imp_SHIsLowMemoryMach
1a77c0 69 6e 65 00 5f 5f 69 6d 70 5f 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 5f 5f 69 6d 70 ine.__imp_SHLimitInputEdit.__imp
1a77e0 5f 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 49 6e 64 69 72 65 _SHLoadInProc.__imp_SHLoadIndire
1a7800 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 ctString.__imp_SHLoadNonloadedIc
1a7820 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 53 48 4c 6f 63 onOverlayIdentifiers.__imp_SHLoc
1a7840 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 kShared.__imp_SHMapPIDLToSystemI
1a7860 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 6f 78 mageListIndex.__imp_SHMessageBox
1a7880 43 68 65 63 6b 41 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 CheckA.__imp_SHMessageBoxCheckW.
1a78a0 5f 5f 69 6d 70 5f 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d __imp_SHMultiFileProperties.__im
1a78c0 70 5f 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 p_SHObjectProperties.__imp_SHOpe
1a78e0 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 nFolderAndSelectItems.__imp_SHOp
1a7900 65 6e 50 72 6f 70 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 enPropSheetW.__imp_SHOpenRegStre
1a7920 61 6d 32 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 5f 5f 69 am2A.__imp_SHOpenRegStream2W.__i
1a7940 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e mp_SHOpenRegStreamA.__imp_SHOpen
1a7960 52 65 67 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f RegStreamW.__imp_SHOpenWithDialo
1a7980 67 00 5f 5f 69 6d 70 5f 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 g.__imp_SHParseDisplayName.__imp
1a79a0 5f 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 53 48 _SHPathPrepareForWriteA.__imp_SH
1a79c0 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 5f 5f 69 6d 70 5f 53 48 50 72 6f PathPrepareForWriteW.__imp_SHPro
1a79e0 70 53 74 67 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 pStgCreate.__imp_SHPropStgReadMu
1a7a00 6c 74 69 70 6c 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 ltiple.__imp_SHPropStgWriteMulti
1a7a20 70 6c 65 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f ple.__imp_SHQueryInfoKeyA.__imp_
1a7a40 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 SHQueryInfoKeyW.__imp_SHQueryRec
1a7a60 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e ycleBinA.__imp_SHQueryRecycleBin
1a7a80 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 W.__imp_SHQueryUserNotificationS
1a7aa0 74 61 74 65 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 tate.__imp_SHQueryValueExA.__imp
1a7ac0 5f 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 6c 6f 73 _SHQueryValueExW.__imp_SHRegClos
1a7ae0 65 55 53 4b 65 79 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 5f eUSKey.__imp_SHRegCreateUSKeyA._
1a7b00 5f 69 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 _imp_SHRegCreateUSKeyW.__imp_SHR
1a7b20 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 egDeleteEmptyUSKeyA.__imp_SHRegD
1a7b40 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 eleteEmptyUSKeyW.__imp_SHRegDele
1a7b60 74 65 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 teUSValueA.__imp_SHRegDeleteUSVa
1a7b80 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 5f 5f lueW.__imp_SHRegDuplicateHKey.__
1a7ba0 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 imp_SHRegEnumUSKeyA.__imp_SHRegE
1a7bc0 6e 75 6d 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 numUSKeyW.__imp_SHRegEnumUSValue
1a7be0 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f A.__imp_SHRegEnumUSValueW.__imp_
1a7c00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 SHRegGetBoolUSValueA.__imp_SHReg
1a7c20 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 49 6e GetBoolUSValueW.__imp_SHRegGetIn
1a7c40 74 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 tW.__imp_SHRegGetPathA.__imp_SHR
1a7c60 65 67 47 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 egGetPathW.__imp_SHRegGetUSValue
1a7c80 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 A.__imp_SHRegGetUSValueW.__imp_S
1a7ca0 48 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 HRegGetValueA.__imp_SHRegGetValu
1a7cc0 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 eFromHKCUHKLM.__imp_SHRegGetValu
1a7ce0 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 eW.__imp_SHRegOpenUSKeyA.__imp_S
1a7d00 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 HRegOpenUSKeyW.__imp_SHRegQueryI
1a7d20 6e 66 6f 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 nfoUSKeyA.__imp_SHRegQueryInfoUS
1a7d40 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 5f 5f KeyW.__imp_SHRegQueryUSValueA.__
1a7d60 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 imp_SHRegQueryUSValueW.__imp_SHR
1a7d80 65 67 53 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 50 61 74 68 57 00 5f egSetPathA.__imp_SHRegSetPathW._
1a7da0 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 _imp_SHRegSetUSValueA.__imp_SHRe
1a7dc0 67 53 65 74 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 56 gSetUSValueW.__imp_SHRegWriteUSV
1a7de0 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 00 5f alueA.__imp_SHRegWriteUSValueW._
1a7e00 5f 69 6d 70 5f 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 _imp_SHReleaseThreadRef.__imp_SH
1a7e20 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 52 65 70 6c RemoveLocalizedName.__imp_SHRepl
1a7e40 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 aceFromPropSheetExtArray.__imp_S
1a7e60 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 53 48 52 65 73 74 72 69 63 74 HResolveLibrary.__imp_SHRestrict
1a7e80 65 64 00 5f 5f 69 6d 70 5f 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 ed.__imp_SHSendMessageBroadcastA
1a7ea0 00 5f 5f 69 6d 70 5f 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 5f .__imp_SHSendMessageBroadcastW._
1a7ec0 5f 69 6d 70 5f 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d _imp_SHSetDefaultProperties.__im
1a7ee0 70 5f 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f p_SHSetFolderPathA.__imp_SHSetFo
1a7f00 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 lderPathW.__imp_SHSetInstanceExp
1a7f20 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 lorer.__imp_SHSetKnownFolderPath
1a7f40 00 5f 5f 69 6d 70 5f 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f .__imp_SHSetLocalizedName.__imp_
1a7f60 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 5f 5f SHSetTemporaryPropertyForItem.__
1a7f80 69 6d 70 5f 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 53 65 74 55 6e imp_SHSetThreadRef.__imp_SHSetUn
1a7fa0 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 41 readMailCountW.__imp_SHSetValueA
1a7fc0 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 53 68 65 6c 6c .__imp_SHSetValueW.__imp_SHShell
1a7fe0 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 53 68 6f 77 4d FolderView_Message.__imp_SHShowM
1a8000 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 5f 5f 69 6d 70 5f 53 48 53 69 6d 70 6c 65 49 44 4c anageLibraryUI.__imp_SHSimpleIDL
1a8020 69 73 74 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e istFromPath.__imp_SHSkipJunction
1a8040 00 5f 5f 69 6d 70 5f 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f .__imp_SHStartNetConnectionDialo
1a8060 67 57 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 41 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 gW.__imp_SHStrDupA.__imp_SHStrDu
1a8080 70 57 00 5f 5f 69 6d 70 5f 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 5f 5f 69 6d 70 pW.__imp_SHStripMneumonicA.__imp
1a80a0 5f 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 5f 5f 69 6d 70 5f 53 48 54 65 73 74 54 _SHStripMneumonicW.__imp_SHTestT
1a80c0 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 53 48 55 6e 69 63 6f 64 65 54 6f okenMembership.__imp_SHUnicodeTo
1a80e0 41 6e 73 69 00 5f 5f 69 6d 70 5f 53 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 5f 5f Ansi.__imp_SHUnicodeToUnicode.__
1a8100 69 6d 70 5f 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 imp_SHUnlockShared.__imp_SHUpdat
1a8120 65 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 5f 5f 69 eImageA.__imp_SHUpdateImageW.__i
1a8140 6d 70 5f 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 5f 5f 69 6d 70 5f 53 4c 41 63 71 75 69 72 65 mp_SHValidateUNC.__imp_SLAcquire
1a8160 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 53 4c 41 63 74 69 76 61 74 65 50 72 GenuineTicket.__imp_SLActivatePr
1a8180 6f 64 75 63 74 00 5f 5f 69 6d 70 5f 53 4c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 4c 43 6f 6e 73 oduct.__imp_SLClose.__imp_SLCons
1a81a0 75 6d 65 52 69 67 68 74 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 umeRight.__imp_SLDepositOfflineC
1a81c0 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 onfirmationId.__imp_SLDepositOff
1a81e0 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 46 69 72 lineConfirmationIdEx.__imp_SLFir
1a8200 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e eEvent.__imp_SLGenerateOfflineIn
1a8220 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 stallationId.__imp_SLGenerateOff
1a8240 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 lineInstallationIdEx.__imp_SLGet
1a8260 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 ApplicationInformation.__imp_SLG
1a8280 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 etGenuineInformation.__imp_SLGet
1a82a0 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 49 64 73 00 5f 5f 69 6d 70 5f 53 4c 47 InstalledProductKeyIds.__imp_SLG
1a82c0 65 74 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 etLicense.__imp_SLGetLicenseFile
1a82e0 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e Id.__imp_SLGetLicenseInformation
1a8300 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 .__imp_SLGetLicensingStatusInfor
1a8320 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 4b 65 79 49 64 00 5f 5f 69 6d 70 5f 53 mation.__imp_SLGetPKeyId.__imp_S
1a8340 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 LGetPKeyInformation.__imp_SLGetP
1a8360 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 6f 6c 69 olicyInformation.__imp_SLGetPoli
1a8380 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 72 cyInformationDWORD.__imp_SLGetPr
1a83a0 6f 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 52 oductSkuInformation.__imp_SLGetR
1a83c0 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 4c eferralInformation.__imp_SLGetSL
1a83e0 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 75 73 00 5f IDList.__imp_SLGetServerStatus._
1a8400 5f 69 6d 70 5f 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 _imp_SLGetServiceInformation.__i
1a8420 6d 70 5f 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 mp_SLGetWindowsInformation.__imp
1a8440 5f 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f _SLGetWindowsInformationDWORD.__
1a8460 69 6d 70 5f 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 49 6e 73 imp_SLInstallLicense.__imp_SLIns
1a8480 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 5f 5f 69 6d 70 5f 53 4c 49 73 47 65 tallProofOfPurchase.__imp_SLIsGe
1a84a0 6e 75 69 6e 65 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 53 4c 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 4c nuineLocal.__imp_SLOpen.__imp_SL
1a84c0 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 53 QueryLicenseValueFromApp.__imp_S
1a84e0 4c 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 53 65 74 43 75 72 72 65 6e LRegisterEvent.__imp_SLSetCurren
1a8500 74 50 72 6f 64 75 63 74 4b 65 79 00 5f 5f 69 6d 70 5f 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e tProductKey.__imp_SLSetGenuineIn
1a8520 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e formation.__imp_SLUninstallLicen
1a8540 73 65 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 se.__imp_SLUninstallProofOfPurch
1a8560 61 73 65 00 5f 5f 69 6d 70 5f 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d ase.__imp_SLUnregisterEvent.__im
1a8580 70 5f 53 4e 42 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 46 72 65 p_SNB_UserFree.__imp_SNB_UserFre
1a85a0 65 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f e64.__imp_SNB_UserMarshal.__imp_
1a85c0 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 SNB_UserMarshal64.__imp_SNB_User
1a85e0 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f Size.__imp_SNB_UserSize64.__imp_
1a8600 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 SNB_UserUnmarshal.__imp_SNB_User
1a8620 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 Unmarshal64.__imp_SQLAllocConnec
1a8640 74 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c t.__imp_SQLAllocEnv.__imp_SQLAll
1a8660 6f 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 ocHandle.__imp_SQLAllocHandleStd
1a8680 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e .__imp_SQLAllocStmt.__imp_SQLBin
1a86a0 64 43 6f 6c 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 dCol.__imp_SQLBindParam.__imp_SQ
1a86c0 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f LBindParameter.__imp_SQLBrowseCo
1a86e0 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 5f 5f nnect.__imp_SQLBrowseConnectA.__
1a8700 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 42 imp_SQLBrowseConnectW.__imp_SQLB
1a8720 75 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e 63 65 6c 00 5f 5f ulkOperations.__imp_SQLCancel.__
1a8740 69 6d 70 5f 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f imp_SQLCancelHandle.__imp_SQLClo
1a8760 73 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 seCursor.__imp_SQLCloseEnumServe
1a8780 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 rs.__imp_SQLColAttribute.__imp_S
1a87a0 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 QLColAttributeA.__imp_SQLColAttr
1a87c0 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 5f 5f ibuteW.__imp_SQLColAttributes.__
1a87e0 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 imp_SQLColAttributesA.__imp_SQLC
1a8800 6f 6c 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 olAttributesW.__imp_SQLColumnPri
1a8820 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 vileges.__imp_SQLColumnPrivilege
1a8840 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f sA.__imp_SQLColumnPrivilegesW.__
1a8860 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 41 imp_SQLColumns.__imp_SQLColumnsA
1a8880 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6d 70 .__imp_SQLColumnsW.__imp_SQLComp
1a88a0 6c 65 74 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 leteAsync.__imp_SQLConnect.__imp
1a88c0 5f 53 51 4c 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 57 00 5f _SQLConnectA.__imp_SQLConnectW._
1a88e0 5f 69 6d 70 5f 53 51 4c 43 6f 70 79 44 65 73 63 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f _imp_SQLCopyDesc.__imp_SQLDataSo
1a8900 75 72 63 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 5f 5f 69 6d urces.__imp_SQLDataSourcesA.__im
1a8920 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 p_SQLDataSourcesW.__imp_SQLDescr
1a8940 69 62 65 43 6f 6c 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 5f 5f 69 ibeCol.__imp_SQLDescribeColA.__i
1a8960 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 mp_SQLDescribeColW.__imp_SQLDesc
1a8980 72 69 62 65 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f ribeParam.__imp_SQLDisconnect.__
1a89a0 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 imp_SQLDriverConnect.__imp_SQLDr
1a89c0 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e iverConnectA.__imp_SQLDriverConn
1a89e0 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 ectW.__imp_SQLDrivers.__imp_SQLD
1a8a00 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f riversA.__imp_SQLDriversW.__imp_
1a8a20 53 51 4c 45 6e 64 54 72 61 6e 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 00 5f 5f 69 6d 70 5f SQLEndTran.__imp_SQLError.__imp_
1a8a40 53 51 4c 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f SQLErrorA.__imp_SQLErrorW.__imp_
1a8a60 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 SQLExecDirect.__imp_SQLExecDirec
1a8a80 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 tA.__imp_SQLExecDirectW.__imp_SQ
1a8aa0 4c 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 LExecute.__imp_SQLExtendedFetch.
1a8ac0 5f 5f 69 6d 70 5f 53 51 4c 46 65 74 63 68 00 5f 5f 69 6d 70 5f 53 51 4c 46 65 74 63 68 53 63 72 __imp_SQLFetch.__imp_SQLFetchScr
1a8ae0 6f 6c 6c 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 oll.__imp_SQLForeignKeys.__imp_S
1a8b00 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b QLForeignKeysA.__imp_SQLForeignK
1a8b20 65 79 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f eysW.__imp_SQLFreeConnect.__imp_
1a8b40 53 51 4c 46 72 65 65 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 48 61 6e 64 6c 65 00 5f SQLFreeEnv.__imp_SQLFreeHandle._
1a8b60 5f 69 6d 70 5f 53 51 4c 46 72 65 65 53 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e _imp_SQLFreeStmt.__imp_SQLGetCon
1a8b80 6e 65 63 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 nectAttr.__imp_SQLGetConnectAttr
1a8ba0 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 A.__imp_SQLGetConnectAttrW.__imp
1a8bc0 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 _SQLGetConnectOption.__imp_SQLGe
1a8be0 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e tConnectOptionA.__imp_SQLGetConn
1a8c00 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d ectOptionW.__imp_SQLGetCursorNam
1a8c20 65 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f e.__imp_SQLGetCursorNameA.__imp_
1a8c40 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 61 SQLGetCursorNameW.__imp_SQLGetDa
1a8c60 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 ta.__imp_SQLGetDescField.__imp_S
1a8c80 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 QLGetDescFieldA.__imp_SQLGetDesc
1a8ca0 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 5f 5f 69 6d 70 FieldW.__imp_SQLGetDescRec.__imp
1a8cc0 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 _SQLGetDescRecA.__imp_SQLGetDesc
1a8ce0 52 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 5f 5f 69 6d 70 RecW.__imp_SQLGetDiagField.__imp
1a8d00 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 _SQLGetDiagFieldA.__imp_SQLGetDi
1a8d20 61 67 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 5f 5f 69 agFieldW.__imp_SQLGetDiagRec.__i
1a8d40 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 mp_SQLGetDiagRecA.__imp_SQLGetDi
1a8d60 61 67 52 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 agRecW.__imp_SQLGetEnvAttr.__imp
1a8d80 5f 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 _SQLGetFunctions.__imp_SQLGetInf
1a8da0 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 o.__imp_SQLGetInfoA.__imp_SQLGet
1a8dc0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f InfoW.__imp_SQLGetNextEnumeratio
1a8de0 6e 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c n.__imp_SQLGetStmtAttr.__imp_SQL
1a8e00 47 65 74 53 74 6d 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 GetStmtAttrA.__imp_SQLGetStmtAtt
1a8e20 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f rW.__imp_SQLGetStmtOption.__imp_
1a8e40 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 SQLGetTypeInfo.__imp_SQLGetTypeI
1a8e60 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 nfoA.__imp_SQLGetTypeInfoW.__imp
1a8e80 5f 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e _SQLInitEnumServers.__imp_SQLLin
1a8ea0 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 kedCatalogsA.__imp_SQLLinkedCata
1a8ec0 6c 6f 67 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 5f 5f 69 logsW.__imp_SQLLinkedServers.__i
1a8ee0 6d 70 5f 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 mp_SQLMoreResults.__imp_SQLNativ
1a8f00 65 53 71 6c 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 5f 5f 69 6d 70 5f 53 eSql.__imp_SQLNativeSqlA.__imp_S
1a8f20 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 5f 5f 69 6d 70 5f 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 QLNativeSqlW.__imp_SQLNumParams.
1a8f40 5f 5f 69 6d 70 5f 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 5f 5f 69 6d 70 5f 53 51 4c __imp_SQLNumResultCols.__imp_SQL
1a8f60 50 61 72 61 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 ParamData.__imp_SQLParamOptions.
1a8f80 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 __imp_SQLPrepare.__imp_SQLPrepar
1a8fa0 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 eA.__imp_SQLPrepareW.__imp_SQLPr
1a8fc0 69 6d 61 72 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 imaryKeys.__imp_SQLPrimaryKeysA.
1a8fe0 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 __imp_SQLPrimaryKeysW.__imp_SQLP
1a9000 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 rocedureColumns.__imp_SQLProcedu
1a9020 72 65 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c reColumnsA.__imp_SQLProcedureCol
1a9040 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 5f 5f 69 6d 70 5f umnsW.__imp_SQLProcedures.__imp_
1a9060 53 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 SQLProceduresA.__imp_SQLProcedur
1a9080 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 52 6f esW.__imp_SQLPutData.__imp_SQLRo
1a90a0 77 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 5f wCount.__imp_SQLSetConnectAttr._
1a90c0 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 _imp_SQLSetConnectAttrA.__imp_SQ
1a90e0 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e LSetConnectAttrW.__imp_SQLSetCon
1a9100 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 nectOption.__imp_SQLSetConnectOp
1a9120 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 tionA.__imp_SQLSetConnectOptionW
1a9140 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 51 .__imp_SQLSetCursorName.__imp_SQ
1a9160 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 LSetCursorNameA.__imp_SQLSetCurs
1a9180 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f orNameW.__imp_SQLSetDescField.__
1a91a0 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 imp_SQLSetDescFieldW.__imp_SQLSe
1a91c0 74 44 65 73 63 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 tDescRec.__imp_SQLSetEnvAttr.__i
1a91e0 6d 70 5f 53 51 4c 53 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 50 6f 73 00 5f mp_SQLSetParam.__imp_SQLSetPos._
1a9200 5f 69 6d 70 5f 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 _imp_SQLSetScrollOptions.__imp_S
1a9220 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 41 74 QLSetStmtAttr.__imp_SQLSetStmtAt
1a9240 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 trW.__imp_SQLSetStmtOption.__imp
1a9260 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 _SQLSpecialColumns.__imp_SQLSpec
1a9280 69 61 6c 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 ialColumnsA.__imp_SQLSpecialColu
1a92a0 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 53 mnsW.__imp_SQLStatistics.__imp_S
1a92c0 51 4c 53 74 61 74 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 QLStatisticsA.__imp_SQLStatistic
1a92e0 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d sW.__imp_SQLTablePrivileges.__im
1a9300 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 p_SQLTablePrivilegesA.__imp_SQLT
1a9320 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 00 ablePrivilegesW.__imp_SQLTables.
1a9340 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 __imp_SQLTablesA.__imp_SQLTables
1a9360 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 72 61 6e 73 61 63 74 00 5f 5f 69 6d 70 5f 53 52 53 65 74 52 W.__imp_SQLTransact.__imp_SRSetR
1a9380 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 52 53 65 74 52 65 73 74 6f 72 65 50 estorePointA.__imp_SRSetRestoreP
1a93a0 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 5f ointW.__imp_STGMEDIUM_UserFree._
1a93c0 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f _imp_STGMEDIUM_UserFree64.__imp_
1a93e0 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d STGMEDIUM_UserMarshal.__imp_STGM
1a9400 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 EDIUM_UserMarshal64.__imp_STGMED
1a9420 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 IUM_UserSize.__imp_STGMEDIUM_Use
1a9440 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 rSize64.__imp_STGMEDIUM_UserUnma
1a9460 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 rshal.__imp_STGMEDIUM_UserUnmars
1a9480 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 53 hal64.__imp_STROBJ_bEnum.__imp_S
1a94a0 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 5f 5f 69 6d 70 5f 53 TROBJ_bEnumPositionsOnly.__imp_S
1a94c0 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 54 TROBJ_bGetAdvanceWidths.__imp_ST
1a94e0 52 4f 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f ROBJ_dwGetCodePage.__imp_STROBJ_
1a9500 76 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 vEnumStart.__imp_SafeArrayAccess
1a9520 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 5f 5f 69 6d 70 Data.__imp_SafeArrayAddRef.__imp
1a9540 5f 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 _SafeArrayAllocData.__imp_SafeAr
1a9560 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 rayAllocDescriptor.__imp_SafeArr
1a9580 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 ayAllocDescriptorEx.__imp_SafeAr
1a95a0 72 61 79 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 rayCopy.__imp_SafeArrayCopyData.
1a95c0 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 61 66 65 __imp_SafeArrayCreate.__imp_Safe
1a95e0 41 72 72 61 79 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 ArrayCreateEx.__imp_SafeArrayCre
1a9600 61 74 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 ateVector.__imp_SafeArrayCreateV
1a9620 65 63 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 00 5f ectorEx.__imp_SafeArrayDestroy._
1a9640 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 5f 5f 69 6d 70 5f _imp_SafeArrayDestroyData.__imp_
1a9660 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 SafeArrayDestroyDescriptor.__imp
1a9680 5f 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 _SafeArrayGetDim.__imp_SafeArray
1a96a0 47 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 GetElement.__imp_SafeArrayGetEle
1a96c0 6d 73 69 7a 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 5f 5f 69 6d msize.__imp_SafeArrayGetIID.__im
1a96e0 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 p_SafeArrayGetLBound.__imp_SafeA
1a9700 72 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 rrayGetRecordInfo.__imp_SafeArra
1a9720 79 47 65 74 55 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 yGetUBound.__imp_SafeArrayGetVar
1a9740 74 79 70 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 type.__imp_SafeArrayLock.__imp_S
1a9760 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 afeArrayPtrOfIndex.__imp_SafeArr
1a9780 61 79 50 75 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 64 69 ayPutElement.__imp_SafeArrayRedi
1a97a0 6d 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 5f 5f 69 m.__imp_SafeArrayReleaseData.__i
1a97c0 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f mp_SafeArrayReleaseDescriptor.__
1a97e0 69 6d 70 5f 53 61 66 65 41 72 72 61 79 53 65 74 49 49 44 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 imp_SafeArraySetIID.__imp_SafeAr
1a9800 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 raySetRecordInfo.__imp_SafeArray
1a9820 55 6e 61 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 6e 6c 6f UnaccessData.__imp_SafeArrayUnlo
1a9840 63 6b 00 5f 5f 69 6d 70 5f 53 61 66 65 52 65 66 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6c 6f 73 ck.__imp_SafeRef.__imp_SaferClos
1a9860 65 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 eLevel.__imp_SaferComputeTokenFr
1a9880 6f 6d 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 5f omLevel.__imp_SaferCreateLevel._
1a98a0 5f 69 6d 70 5f 53 61 66 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f _imp_SaferGetLevelInformation.__
1a98c0 69 6d 70 5f 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f imp_SaferGetPolicyInformation.__
1a98e0 69 6d 70 5f 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 imp_SaferIdentifyLevel.__imp_Saf
1a9900 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 61 66 65 erRecordEventLogEntry.__imp_Safe
1a9920 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 rSetLevelInformation.__imp_Safer
1a9940 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 SetPolicyInformation.__imp_Safer
1a9960 69 49 73 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 53 61 73 6c iIsExecutableFileType.__imp_Sasl
1a9980 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 61 73 6c AcceptSecurityContext.__imp_Sasl
1a99a0 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 45 6e 75 EnumerateProfilesA.__imp_SaslEnu
1a99c0 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 43 6f 6e merateProfilesW.__imp_SaslGetCon
1a99e0 74 65 78 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 textOption.__imp_SaslGetProfileP
1a9a00 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b ackageA.__imp_SaslGetProfilePack
1a9a20 61 67 65 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 ageW.__imp_SaslIdentifyPackageA.
1a9a40 5f 5f 69 6d 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 __imp_SaslIdentifyPackageW.__imp
1a9a60 5f 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 _SaslInitializeSecurityContextA.
1a9a80 5f 5f 69 6d 70 5f 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 __imp_SaslInitializeSecurityCont
1a9aa0 65 78 74 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 extW.__imp_SaslSetContextOption.
1a9ac0 5f 5f 69 6d 70 5f 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 __imp_SaveCurrentMonitorSettings
1a9ae0 00 5f 5f 69 6d 70 5f 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 .__imp_SaveCurrentSettings.__imp
1a9b00 5f 53 61 76 65 44 43 00 5f 5f 69 6d 70 5f 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e _SaveDC.__imp_ScCopyNotification
1a9b20 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 70 79 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e s.__imp_ScCopyProps.__imp_ScCoun
1a9b40 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e 74 50 72 6f 70 tNotifications.__imp_ScCountProp
1a9b60 73 00 5f 5f 69 6d 70 5f 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 s.__imp_ScCreateConversationInde
1a9b80 78 00 5f 5f 69 6d 70 5f 53 63 44 75 70 50 72 6f 70 73 65 74 00 5f 5f 69 6d 70 5f 53 63 49 6e 69 x.__imp_ScDupPropset.__imp_ScIni
1a9ba0 74 4d 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 tMapiUtil.__imp_ScLocalPathFromU
1a9bc0 4e 43 00 5f 5f 69 6d 70 5f 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f NC.__imp_ScRelocNotifications.__
1a9be0 69 6d 70 5f 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 55 4e 43 46 72 6f 6d imp_ScRelocProps.__imp_ScUNCFrom
1a9c00 4c 6f 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 LocalPath.__imp_ScaleViewportExt
1a9c20 45 78 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f Ex.__imp_ScaleWindowExtEx.__imp_
1a9c40 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 53 63 61 6e 4d 65 6d 6f ScanLogContainers.__imp_ScanMemo
1a9c60 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 5f 5f 69 6d 70 5f 53 63 68 65 64 75 6c 65 4a 6f 62 ryForDosImages.__imp_ScheduleJob
1a9c80 00 5f 5f 69 6d 70 5f 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 53 63 72 69 .__imp_ScreenToClient.__imp_Scri
1a9ca0 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 ptApplyDigitSubstitution.__imp_S
1a9cc0 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 64 74 68 00 5f 5f 69 6d 70 5f 53 63 72 criptApplyLogicalWidth.__imp_Scr
1a9ce0 69 70 74 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 43 50 74 6f 58 00 5f 5f 69 6d 70 iptBreak.__imp_ScriptCPtoX.__imp
1a9d00 5f 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 5f 5f 69 6d 70 5f 53 63 72 69 _ScriptCacheGetHeight.__imp_Scri
1a9d20 70 74 46 72 65 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 ptFreeCache.__imp_ScriptGetCMap.
1a9d40 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 __imp_ScriptGetFontAlternateGlyp
1a9d60 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 hs.__imp_ScriptGetFontFeatureTag
1a9d80 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 s.__imp_ScriptGetFontLanguageTag
1a9da0 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 s.__imp_ScriptGetFontProperties.
1a9dc0 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 5f 5f __imp_ScriptGetFontScriptTags.__
1a9de0 69 6d 70 5f 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 74 68 00 5f 5f 69 6d 70 imp_ScriptGetGlyphABCWidth.__imp
1a9e00 5f 53 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 _ScriptGetLogicalWidths.__imp_Sc
1a9e20 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 73 riptGetProperties.__imp_ScriptIs
1a9e40 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 5f 5f 69 6d Complex.__imp_ScriptItemize.__im
1a9e60 70 5f 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 p_ScriptItemizeOpenType.__imp_Sc
1a9e80 72 69 70 74 4a 75 73 74 69 66 79 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 4c 61 79 6f 75 74 00 5f riptJustify.__imp_ScriptLayout._
1a9ea0 5f 69 6d 70 5f 53 63 72 69 70 74 50 6c 61 63 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6c 61 _imp_ScriptPlace.__imp_ScriptPla
1a9ec0 63 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 ceOpenType.__imp_ScriptPositionS
1a9ee0 69 6e 67 6c 65 47 6c 79 70 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 ingleGlyph.__imp_ScriptRecordDig
1a9f00 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 itSubstitution.__imp_ScriptShape
1a9f20 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 .__imp_ScriptShapeOpenType.__imp
1a9f40 5f 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 _ScriptStringAnalyse.__imp_Scrip
1a9f60 74 53 74 72 69 6e 67 43 50 74 6f 58 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 46 tStringCPtoX.__imp_ScriptStringF
1a9f80 72 65 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c ree.__imp_ScriptStringGetLogical
1a9fa0 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 Widths.__imp_ScriptStringGetOrde
1a9fc0 72 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 r.__imp_ScriptStringOut.__imp_Sc
1a9fe0 72 69 70 74 53 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 riptStringValidate.__imp_ScriptS
1aa000 74 72 69 6e 67 58 74 6f 43 50 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 4c tringXtoCP.__imp_ScriptString_pL
1aa020 6f 67 41 74 74 72 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 ogAttr.__imp_ScriptString_pSize.
1aa040 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 5f 5f __imp_ScriptString_pcOutChars.__
1aa060 69 6d 70 5f 53 63 72 69 70 74 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 imp_ScriptSubstituteSingleGlyph.
1aa080 5f 5f 69 6d 70 5f 53 63 72 69 70 74 54 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 __imp_ScriptTextOut.__imp_Script
1aa0a0 58 74 6f 43 50 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 XtoCP.__imp_ScrollConsoleScreenB
1aa0c0 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e ufferA.__imp_ScrollConsoleScreen
1aa0e0 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 44 43 00 5f 5f 69 6d 70 5f 53 63 72 BufferW.__imp_ScrollDC.__imp_Scr
1aa100 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 5f 5f ollItemPattern_ScrollIntoView.__
1aa120 69 6d 70 5f 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 53 imp_ScrollPattern_Scroll.__imp_S
1aa140 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 5f 5f crollPattern_SetScrollPercent.__
1aa160 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e imp_ScrollWindow.__imp_ScrollWin
1aa180 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 65 dowEx.__imp_SearchPathA.__imp_Se
1aa1a0 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c archPathW.__imp_SearchTreeForFil
1aa1c0 65 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 5f 5f 69 6d 70 e.__imp_SearchTreeForFileW.__imp
1aa1e0 5f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 5f 5f _SecurityDescriptorToBinarySD.__
1aa200 69 6d 70 5f 53 65 6c 65 63 74 43 4d 4d 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 50 61 imp_SelectCMM.__imp_SelectClipPa
1aa220 74 68 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 6c th.__imp_SelectClipRgn.__imp_Sel
1aa240 65 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 5f 5f ectObject.__imp_SelectPalette.__
1aa260 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 imp_SelectionItemPattern_AddToSe
1aa280 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 lection.__imp_SelectionItemPatte
1aa2a0 72 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c rn_RemoveFromSelection.__imp_Sel
1aa2c0 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 53 ectionItemPattern_Select.__imp_S
1aa2e0 65 6e 64 41 52 50 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 endARP.__imp_SendDlgItemMessageA
1aa300 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 .__imp_SendDlgItemMessageW.__imp
1aa320 5f 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 _SendDriverMessage.__imp_SendIME
1aa340 4d 65 73 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 MessageExA.__imp_SendIMEMessageE
1aa360 78 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 xW.__imp_SendInput.__imp_SendMes
1aa380 73 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 sageA.__imp_SendMessageCallbackA
1aa3a0 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d .__imp_SendMessageCallbackW.__im
1aa3c0 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 p_SendMessageTimeoutA.__imp_Send
1aa3e0 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 MessageTimeoutW.__imp_SendMessag
1aa400 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d eW.__imp_SendNotifyMessageA.__im
1aa420 70 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 p_SendNotifyMessageW.__imp_SendS
1aa440 63 73 69 49 6e 71 75 69 72 79 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 52 65 61 64 43 61 70 csiInquiry.__imp_SendScsiReadCap
1aa460 61 63 69 74 79 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 5f acity.__imp_SendScsiReportLuns._
1aa480 5f 69 6d 70 5f 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 _imp_SendToFaxRecipient.__imp_Se
1aa4a0 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 5f 5f 69 6d 70 5f 53 65 72 69 61 6c nsorCollectionGetAt.__imp_Serial
1aa4c0 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 53 65 72 69 izationBufferAllocate.__imp_Seri
1aa4e0 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 65 74 41 62 6f alizationBufferFree.__imp_SetAbo
1aa500 72 74 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 6f rtProc.__imp_SetAccessForIEAppCo
1aa520 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ntainer.__imp_SetAclInformation.
1aa540 5f 5f 69 6d 70 5f 53 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 __imp_SetActivePwrScheme.__imp_S
1aa560 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 41 64 64 72 49 6e 66 6f etActiveWindow.__imp_SetAddrInfo
1aa580 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 53 ExA.__imp_SetAddrInfoExW.__imp_S
1aa5a0 65 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 41 etAppInstanceCsvFlags.__imp_SetA
1aa5c0 72 63 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f rcDirection.__imp_SetAttribIMsgO
1aa5e0 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f nIStg.__imp_SetBitmapBits.__imp_
1aa600 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 53 65 74 42 6b SetBitmapDimensionEx.__imp_SetBk
1aa620 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 42 6b 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 42 Color.__imp_SetBkMode.__imp_SetB
1aa640 6f 75 6e 64 73 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 42 72 75 73 68 4f 72 67 45 78 00 5f 5f oundsRect.__imp_SetBrushOrgEx.__
1aa660 69 6d 70 5f 53 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 43 61 imp_SetCPSUIUserData.__imp_SetCa
1aa680 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 chedSigningLevel.__imp_SetCalend
1aa6a0 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f arInfoA.__imp_SetCalendarInfoW._
1aa6c0 5f 69 6d 70 5f 53 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 42 6c _imp_SetCapture.__imp_SetCaretBl
1aa6e0 69 6e 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 50 6f 73 00 5f 5f 69 6d 70 5f inkTime.__imp_SetCaretPos.__imp_
1aa700 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 00 5f 5f 69 6d SetCheckUserInterruptShared.__im
1aa720 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f p_SetClassLongA.__imp_SetClassLo
1aa740 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 5f 5f ngPtrA.__imp_SetClassLongPtrW.__
1aa760 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 imp_SetClassLongW.__imp_SetClass
1aa780 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d Word.__imp_SetClipboardData.__im
1aa7a0 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6c p_SetClipboardViewer.__imp_SetCl
1aa7c0 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 usterGroupName.__imp_SetClusterG
1aa7e0 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f roupNodeList.__imp_SetClusterGro
1aa800 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f upSetDependencyExpression.__imp_
1aa820 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e SetClusterName.__imp_SetClusterN
1aa840 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f etworkName.__imp_SetClusterNetwo
1aa860 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 rkPriorityOrder.__imp_SetCluster
1aa880 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 52 QuorumResource.__imp_SetClusterR
1aa8a0 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d esourceDependencyExpression.__im
1aa8c0 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 p_SetClusterResourceName.__imp_S
1aa8e0 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 etClusterServiceAccountPassword.
1aa900 5f 5f 69 6d 70 5f 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f __imp_SetCoalescableTimer.__imp_
1aa920 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f SetColorAdjustment.__imp_SetColo
1aa940 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 rProfileElement.__imp_SetColorPr
1aa960 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 ofileElementReference.__imp_SetC
1aa980 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 olorProfileElementSize.__imp_Set
1aa9a0 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f ColorProfileHeader.__imp_SetColo
1aa9c0 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f 69 6d 70 5f rSpace.__imp_SetCommBreak.__imp_
1aa9e0 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 SetCommConfig.__imp_SetCommMask.
1aaa00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d __imp_SetCommState.__imp_SetComm
1aaa20 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f Timeouts.__imp_SetCompressorInfo
1aaa40 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f rmation.__imp_SetComputerNameA._
1aaa60 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 5f 5f 69 6d 70 5f 53 _imp_SetComputerNameEx2W.__imp_S
1aaa80 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 etComputerNameExA.__imp_SetCompu
1aaaa0 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 terNameExW.__imp_SetComputerName
1aaac0 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 W.__imp_SetConsoleActiveScreenBu
1aaae0 66 66 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 53 65 ffer.__imp_SetConsoleCP.__imp_Se
1aab00 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e tConsoleCtrlHandler.__imp_SetCon
1aab20 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 soleCursorInfo.__imp_SetConsoleC
1aab40 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 44 69 ursorPosition.__imp_SetConsoleDi
1aab60 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 splayMode.__imp_SetConsoleHistor
1aab80 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 yInfo.__imp_SetConsoleMode.__imp
1aaba0 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 5f 5f 69 _SetConsoleNumberOfCommandsA.__i
1aabc0 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 5f mp_SetConsoleNumberOfCommandsW._
1aabe0 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 53 65 _imp_SetConsoleOutputCP.__imp_Se
1aac00 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 tConsoleScreenBufferInfoEx.__imp
1aac20 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d _SetConsoleScreenBufferSize.__im
1aac40 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f p_SetConsoleTextAttribute.__imp_
1aac60 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c SetConsoleTitleA.__imp_SetConsol
1aac80 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e eTitleW.__imp_SetConsoleWindowIn
1aaca0 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 5f fo.__imp_SetContextAttributesA._
1aacc0 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 _imp_SetContextAttributesW.__imp
1aace0 5f 53 65 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f 53 65 74 43 72 65 64 65 6e 74 69 _SetConvertStg.__imp_SetCredenti
1aad00 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 72 65 64 65 6e 74 69 alsAttributesA.__imp_SetCredenti
1aad20 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 72 69 74 69 63 61 6c alsAttributesW.__imp_SetCritical
1aad40 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 72 6f 73 73 53 SectionSpinCount.__imp_SetCrossS
1aad60 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 lideParametersInteractionContext
1aad80 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f .__imp_SetCurrentConsoleFontEx._
1aada0 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f _imp_SetCurrentDirectoryA.__imp_
1aadc0 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 43 75 SetCurrentDirectoryW.__imp_SetCu
1aade0 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c rrentProcessExplicitAppUserModel
1aae00 49 44 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 ID.__imp_SetCurrentThreadCompart
1aae20 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d mentId.__imp_SetCurrentThreadCom
1aae40 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 73 6f 72 00 5f 5f partmentScope.__imp_SetCursor.__
1aae60 69 6d 70 5f 53 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 44 43 42 72 75 73 imp_SetCursorPos.__imp_SetDCBrus
1aae80 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 hColor.__imp_SetDCPenColor.__imp
1aaea0 5f 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 _SetDIBColorTable.__imp_SetDIBit
1aaec0 73 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f s.__imp_SetDIBitsToDevice.__imp_
1aaee0 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 44 65 63 6f SetDebugErrorLevel.__imp_SetDeco
1aaf00 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 mpressorInformation.__imp_SetDef
1aaf20 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 aultCommConfigA.__imp_SetDefault
1aaf40 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 CommConfigW.__imp_SetDefaultDllD
1aaf60 69 72 65 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 irectories.__imp_SetDefaultPrint
1aaf80 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 erA.__imp_SetDefaultPrinterW.__i
1aafa0 6d 70 5f 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 5f 5f 69 6d 70 5f 53 65 74 44 mp_SetDeviceGammaRamp.__imp_SetD
1aafc0 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f eviceManagementConfigInfo.__imp_
1aafe0 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f SetDialogControlDpiChangeBehavio
1ab000 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 r.__imp_SetDialogDpiChangeBehavi
1ab020 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 or.__imp_SetDisplayAutoRotationP
1ab040 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 references.__imp_SetDisplayConfi
1ab060 67 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 44 g.__imp_SetDlgItemInt.__imp_SetD
1ab080 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 lgItemTextA.__imp_SetDlgItemText
1ab0a0 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 W.__imp_SetDllDirectoryA.__imp_S
1ab0c0 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6e 73 53 65 74 74 etDllDirectoryW.__imp_SetDnsSett
1ab0e0 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f ings.__imp_SetDoubleClickTime.__
1ab100 69 6d 70 5f 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f imp_SetDynamicTimeZoneInformatio
1ab120 6e 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 n.__imp_SetEnabledUnicodeRanges.
1ab140 5f 5f 69 6d 70 5f 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f __imp_SetEncryptedFileMetadata._
1ab160 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 _imp_SetEndOfFile.__imp_SetEndOf
1ab180 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 Log.__imp_SetEnhMetaFileBits.__i
1ab1a0 6d 70 5f 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 mp_SetEnlistmentRecoveryInformat
1ab1c0 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 5f 5f 69 6d 70 ion.__imp_SetEntriesInAclA.__imp
1ab1e0 5f 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 _SetEntriesInAclW.__imp_SetEnvir
1ab200 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d onmentStringsA.__imp_SetEnvironm
1ab220 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 entStringsW.__imp_SetEnvironment
1ab240 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 VariableA.__imp_SetEnvironmentVa
1ab260 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 riableW.__imp_SetErrorInfo.__imp
1ab280 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 00 5f 5f 69 _SetErrorMode.__imp_SetEvent.__i
1ab2a0 6d 70 5f 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f mp_SetEventWhenCallbackReturns._
1ab2c0 5f 69 6d 70 5f 53 65 74 46 61 63 74 6f 69 64 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 _imp_SetFactoid.__imp_SetFileApi
1ab2e0 73 54 6f 41 4e 53 49 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 5f sToANSI.__imp_SetFileApisToOEM._
1ab300 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 _imp_SetFileAttributesA.__imp_Se
1ab320 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 53 65 tFileAttributesFromAppW.__imp_Se
1ab340 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 tFileAttributesTransactedA.__imp
1ab360 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f _SetFileAttributesTransactedW.__
1ab380 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 imp_SetFileAttributesW.__imp_Set
1ab3a0 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 FileBandwidthReservation.__imp_S
1ab3c0 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 etFileCompletionNotificationMode
1ab3e0 73 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 s.__imp_SetFileInformationByHand
1ab400 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 le.__imp_SetFileIoOverlappedRang
1ab420 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 e.__imp_SetFilePointer.__imp_Set
1ab440 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 65 63 75 72 FilePointerEx.__imp_SetFileSecur
1ab460 69 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d ityA.__imp_SetFileSecurityW.__im
1ab480 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c p_SetFileShortNameA.__imp_SetFil
1ab4a0 65 53 68 6f 72 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f eShortNameW.__imp_SetFileTime.__
1ab4c0 69 6d 70 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 46 69 imp_SetFileValidData.__imp_SetFi
1ab4e0 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 rmwareEnvironmentVariableA.__imp
1ab500 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 _SetFirmwareEnvironmentVariableE
1ab520 78 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 xA.__imp_SetFirmwareEnvironmentV
1ab540 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 ariableExW.__imp_SetFirmwareEnvi
1ab560 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 46 6c 61 67 73 00 ronmentVariableW.__imp_SetFlags.
1ab580 5f 5f 69 6d 70 5f 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 65 67 72 6f 75 __imp_SetFocus.__imp_SetForegrou
1ab5a0 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 53 65 ndWindow.__imp_SetFormA.__imp_Se
1ab5c0 74 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f tFormW.__imp_SetGestureConfig.__
1ab5e0 69 6d 70 5f 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 47 72 6f imp_SetGraphicsMode.__imp_SetGro
1ab600 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 upDependencyExpression.__imp_Set
1ab620 47 75 69 64 65 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 Guide.__imp_SetHandleCount.__imp
1ab640 5f 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 48 _SetHandleInformation.__imp_SetH
1ab660 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f oldParameterInteractionContext._
1ab680 5f 69 6d 70 5f 53 65 74 49 43 4d 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 50 72 6f 66 _imp_SetICMMode.__imp_SetICMProf
1ab6a0 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f ileA.__imp_SetICMProfileW.__imp_
1ab6c0 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 5f 5f 69 6d 70 5f SetIScsiGroupPresharedKey.__imp_
1ab6e0 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 SetIScsiIKEInfoA.__imp_SetIScsiI
1ab700 4b 45 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 KEInfoW.__imp_SetIScsiInitiatorC
1ab720 48 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e HAPSharedSecret.__imp_SetIScsiIn
1ab740 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 itiatorNodeNameA.__imp_SetIScsiI
1ab760 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 nitiatorNodeNameW.__imp_SetIScsi
1ab780 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 5f 5f 69 6d InitiatorRADIUSSharedSecret.__im
1ab7a0 70 5f 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 p_SetIScsiTunnelModeOuterAddress
1ab7c0 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 A.__imp_SetIScsiTunnelModeOuterA
1ab7e0 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 49 66 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 ddressW.__imp_SetIfEntry.__imp_S
1ab800 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 etImageConfigInformation.__imp_S
1ab820 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e etInertiaParameterInteractionCon
1ab840 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 text.__imp_SetInformationJobObje
1ab860 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 ct.__imp_SetInteractionConfigura
1ab880 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 tionInteractionContext.__imp_Set
1ab8a0 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 49 6f InterfaceDnsSettings.__imp_SetIo
1ab8c0 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 RateControlInformationJobObject.
1ab8e0 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 5f __imp_SetIoRingCompletionEvent._
1ab900 5f 69 6d 70 5f 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 _imp_SetIpForwardEntry.__imp_Set
1ab920 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 53 65 74 49 70 49 6e 74 65 72 IpForwardEntry2.__imp_SetIpInter
1ab940 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f faceEntry.__imp_SetIpNetEntry.__
1ab960 69 6d 70 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 53 65 74 49 70 53 74 imp_SetIpNetEntry2.__imp_SetIpSt
1ab980 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 atistics.__imp_SetIpStatisticsEx
1ab9a0 00 5f 5f 69 6d 70 5f 53 65 74 49 70 54 54 4c 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 41 00 5f 5f .__imp_SetIpTTL.__imp_SetJobA.__
1ab9c0 69 6d 70 5f 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 imp_SetJobCompartmentId.__imp_Se
1ab9e0 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 57 00 tJobNamedProperty.__imp_SetJobW.
1aba00 5f 5f 69 6d 70 5f 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f __imp_SetKernelObjectSecurity.__
1aba20 69 6d 70 5f 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 imp_SetKeyboardState.__imp_SetLa
1aba40 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 5f 5f 69 stError.__imp_SetLastErrorEx.__i
1aba60 6d 70 5f 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f mp_SetLayeredWindowAttributes.__
1aba80 69 6d 70 5f 53 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 54 69 6d 65 imp_SetLayout.__imp_SetLocalTime
1abaa0 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4c .__imp_SetLocaleInfoA.__imp_SetL
1abac0 6f 63 61 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f ocaleInfoW.__imp_SetLogArchiveMo
1abae0 64 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 5f 5f 69 6d 70 de.__imp_SetLogArchiveTail.__imp
1abb00 5f 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 68 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f _SetLogFileSizeWithPolicy.__imp_
1abb20 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 6e 61 67 65 64 SetMailslotInfo.__imp_SetManaged
1abb40 45 78 74 65 72 6e 61 6c 6c 79 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d Externally.__imp_SetMapMode.__im
1abb60 70 5f 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6d 6f 72 79 p_SetMapperFlags.__imp_SetMemory
1abb80 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 00 5f 5f BlockCacheLimit.__imp_SetMenu.__
1abba0 69 6d 70 5f 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 imp_SetMenuContextHelpId.__imp_S
1abbc0 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 etMenuDefaultItem.__imp_SetMenuI
1abbe0 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 00 5f 5f 69 nfo.__imp_SetMenuItemBitmaps.__i
1abc00 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e mp_SetMenuItemInfoA.__imp_SetMen
1abc20 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 uItemInfoW.__imp_SetMessageExtra
1abc40 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 5f 5f 69 6d 70 Info.__imp_SetMessageQueue.__imp
1abc60 5f 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d _SetMessageWaitingIndicator.__im
1abc80 70 5f 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 74 p_SetMetaFileBitsEx.__imp_SetMet
1abca0 61 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 aRgn.__imp_SetMiterLimit.__imp_S
1abcc0 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e etMonitorBrightness.__imp_SetMon
1abce0 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f itorColorTemperature.__imp_SetMo
1abd00 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 44 69 nitorContrast.__imp_SetMonitorDi
1abd20 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 splayAreaPosition.__imp_SetMonit
1abd40 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 orDisplayAreaSize.__imp_SetMonit
1abd60 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d 70 5f 53 65 74 4d orRedGreenOrBlueDrive.__imp_SetM
1abd80 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 5f 5f 69 6d 70 5f 53 onitorRedGreenOrBlueGain.__imp_S
1abda0 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e etMouseWheelParameterInteraction
1abdc0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 Context.__imp_SetNamedPipeHandle
1abde0 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f State.__imp_SetNamedSecurityInfo
1abe00 41 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f A.__imp_SetNamedSecurityInfoW.__
1abe20 69 6d 70 5f 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 imp_SetNetScheduleAccountInforma
1abe40 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e tion.__imp_SetNetworkInformation
1abe60 00 5f 5f 69 6d 70 5f 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 53 .__imp_SetPaletteEntries.__imp_S
1abe80 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 etParent.__imp_SetPerTcp6Connect
1abea0 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 ionEStats.__imp_SetPerTcpConnect
1abec0 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c ionEStats.__imp_SetPerUserSecVal
1abee0 75 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 uesA.__imp_SetPerUserSecValuesW.
1abf00 5f 5f 69 6d 70 5f 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 __imp_SetPhysicalCursorPos.__imp
1abf20 5f 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d _SetPivotInteractionContext.__im
1abf40 70 5f 53 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 p_SetPixel.__imp_SetPixelFormat.
1abf60 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 56 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 6c 79 46 69 6c __imp_SetPixelV.__imp_SetPolyFil
1abf80 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 53 65 74 50 6f lMode.__imp_SetPortA.__imp_SetPo
1abfa0 72 74 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 50 rtW.__imp_SetPrinterA.__imp_SetP
1abfc0 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 rinterDataA.__imp_SetPrinterData
1abfe0 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d ExA.__imp_SetPrinterDataExW.__im
1ac000 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 p_SetPrinterDataW.__imp_SetPrint
1ac020 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 erW.__imp_SetPriorityClass.__imp
1ac040 5f 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f _SetPrivateObjectSecurity.__imp_
1ac060 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 5f 5f 69 6d 70 SetPrivateObjectSecurityEx.__imp
1ac080 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 _SetProcessAffinityMask.__imp_Se
1ac0a0 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 tProcessAffinityUpdateMode.__imp
1ac0c0 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 _SetProcessDEPPolicy.__imp_SetPr
1ac0e0 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 ocessDPIAware.__imp_SetProcessDe
1ac100 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 faultCpuSetMasks.__imp_SetProces
1ac120 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 sDefaultCpuSets.__imp_SetProcess
1ac140 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 70 DefaultLayout.__imp_SetProcessDp
1ac160 69 41 77 61 72 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 iAwareness.__imp_SetProcessDpiAw
1ac180 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 arenessContext.__imp_SetProcessD
1ac1a0 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 5f 5f 69 6d ynamicEHContinuationTargets.__im
1ac1c0 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f p_SetProcessDynamicEnforcedCetCo
1ac1e0 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 49 mpatibleRanges.__imp_SetProcessI
1ac200 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 nformation.__imp_SetProcessMitig
1ac220 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 ationPolicy.__imp_SetProcessPref
1ac240 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 erredUILanguages.__imp_SetProces
1ac260 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 52 sPriorityBoost.__imp_SetProcessR
1ac280 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f estrictionExemption.__imp_SetPro
1ac2a0 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 cessShutdownParameters.__imp_Set
1ac2c0 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 5f 5f 69 6d 70 5f 53 65 ProcessValidCallTargets.__imp_Se
1ac2e0 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 tProcessValidCallTargetsForMappe
1ac300 64 56 69 65 77 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 dView.__imp_SetProcessWindowStat
1ac320 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 ion.__imp_SetProcessWorkingSetSi
1ac340 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a ze.__imp_SetProcessWorkingSetSiz
1ac360 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 eEx.__imp_SetPropA.__imp_SetProp
1ac380 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f W.__imp_SetPropertyInteractionCo
1ac3a0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f ntext.__imp_SetProtectedPolicy._
1ac3c0 5f 69 6d 70 5f 53 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 00 5f 5f 69 6d 70 _imp_SetROP2.__imp_SetRect.__imp
1ac3e0 5f 53 65 74 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 52 67 6e 00 5f _SetRectEmpty.__imp_SetRectRgn._
1ac400 5f 69 6d 70 5f 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f _imp_SetResourceManagerCompletio
1ac420 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e nPort.__imp_SetRestrictedErrorIn
1ac440 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 fo.__imp_SetSavedStateSymbolProv
1ac460 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 53 iderDebugInfoCallback.__imp_SetS
1ac480 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 crollInfo.__imp_SetScrollPos.__i
1ac4a0 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 65 74 53 65 61 72 63 mp_SetScrollRange.__imp_SetSearc
1ac4c0 68 50 61 74 68 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 hPathMode.__imp_SetSecurityAcces
1ac4e0 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f sMask.__imp_SetSecurityDescripto
1ac500 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 rControl.__imp_SetSecurityDescri
1ac520 70 74 6f 72 44 61 63 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 ptorDacl.__imp_SetSecurityDescri
1ac540 70 74 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 ptorGroup.__imp_SetSecurityDescr
1ac560 69 70 74 6f 72 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 iptorOwner.__imp_SetSecurityDesc
1ac580 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 riptorRMControl.__imp_SetSecurit
1ac5a0 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 yDescriptorSacl.__imp_SetSecurit
1ac5c0 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 53 65 yInfo.__imp_SetServiceA.__imp_Se
1ac5e0 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 tServiceAsTrustedA.__imp_SetServ
1ac600 69 63 65 41 73 54 72 75 73 74 65 64 57 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 42 69 iceAsTrustedW.__imp_SetServiceBi
1ac620 74 73 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 ts.__imp_SetServiceObjectSecurit
1ac640 79 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 53 y.__imp_SetServiceStatus.__imp_S
1ac660 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 etServiceW.__imp_SetSessionCompa
1ac680 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 rtmentId.__imp_SetSocketMediaStr
1ac6a0 65 61 6d 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 eamingMode.__imp_SetSoftwareUpda
1ac6c0 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 teAdvertisementState.__imp_SetSt
1ac6e0 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 andardColorSpaceProfileA.__imp_S
1ac700 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 etStandardColorSpaceProfileW.__i
1ac720 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 mp_SetStdHandle.__imp_SetStdHand
1ac740 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 leEx.__imp_SetStretchBltMode.__i
1ac760 6d 70 5f 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 6d 4c mp_SetSuspendState.__imp_SetSymL
1ac780 6f 61 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 5f 5f 69 6d oadError.__imp_SetSysColors.__im
1ac7a0 70 5f 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 p_SetSystemCursor.__imp_SetSyste
1ac7c0 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 61 mFileCacheSize.__imp_SetSystemPa
1ac7e0 6c 65 74 74 65 55 73 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 letteUse.__imp_SetSystemPowerSta
1ac800 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 te.__imp_SetSystemTime.__imp_Set
1ac820 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 53 79 SystemTimeAdjustment.__imp_SetSy
1ac840 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f stemTimeAdjustmentPrecise.__imp_
1ac860 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 SetTapParameterInteractionContex
1ac880 74 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f t.__imp_SetTapeParameters.__imp_
1ac8a0 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 63 70 45 6e 74 72 SetTapePosition.__imp_SetTcpEntr
1ac8c0 79 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 41 6c 69 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 65 y.__imp_SetTextAlign.__imp_SetTe
1ac8e0 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 6f xtCharacterExtra.__imp_SetTextCo
1ac900 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 lor.__imp_SetTextContext.__imp_S
1ac920 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 65 etTextJustification.__imp_SetThe
1ac940 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 41 meAppProperties.__imp_SetThreadA
1ac960 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 ffinityMask.__imp_SetThreadConte
1ac980 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f xt.__imp_SetThreadDescription.__
1ac9a0 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 53 65 74 54 68 imp_SetThreadDesktop.__imp_SetTh
1ac9c0 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 readDpiAwarenessContext.__imp_Se
1ac9e0 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f tThreadDpiHostingBehavior.__imp_
1aca00 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 SetThreadErrorMode.__imp_SetThre
1aca20 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 adExecutionState.__imp_SetThread
1aca40 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 GroupAffinity.__imp_SetThreadIde
1aca60 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c alProcessor.__imp_SetThreadIdeal
1aca80 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 ProcessorEx.__imp_SetThreadInfor
1acaa0 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 mation.__imp_SetThreadLocale.__i
1acac0 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 mp_SetThreadPreferredUILanguages
1acae0 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 .__imp_SetThreadPreferredUILangu
1acb00 61 67 65 73 32 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 5f 5f ages2.__imp_SetThreadPriority.__
1acb20 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 imp_SetThreadPriorityBoost.__imp
1acb40 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f _SetThreadSelectedCpuSetMasks.__
1acb60 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 imp_SetThreadSelectedCpuSets.__i
1acb80 6d 70 5f 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 5f 5f 69 6d 70 mp_SetThreadStackGuarantee.__imp
1acba0 5f 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 55 _SetThreadToken.__imp_SetThreadU
1acbc0 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 ILanguage.__imp_SetThreadpoolSta
1acbe0 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f ckInformation.__imp_SetThreadpoo
1acc00 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f lThreadMaximum.__imp_SetThreadpo
1acc20 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 olThreadMinimum.__imp_SetThreadp
1acc40 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 oolTimer.__imp_SetThreadpoolTime
1acc60 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d rEx.__imp_SetThreadpoolWait.__im
1acc80 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 p_SetThreadpoolWaitEx.__imp_SetT
1acca0 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 imeZoneInformation.__imp_SetTime
1accc0 72 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 r.__imp_SetTimerQueueTimer.__imp
1acce0 5f 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 72 _SetTokenInformation.__imp_SetTr
1acd00 61 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e aceCallback.__imp_SetTransaction
1acd20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e Information.__imp_SetTranslation
1acd40 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ParameterInteractionContext.__im
1acd60 70 5f 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f p_SetUmsThreadInformation.__imp_
1acd80 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d SetUnhandledExceptionFilter.__im
1acda0 70 5f 53 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 p_SetUnicastIpAddressEntry.__imp
1acdc0 5f 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 _SetUrlCacheConfigInfoA.__imp_Se
1acde0 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 tUrlCacheConfigInfoW.__imp_SetUr
1ace00 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 lCacheEntryGroup.__imp_SetUrlCac
1ace20 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 heEntryGroupA.__imp_SetUrlCacheE
1ace40 6e 74 72 79 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 ntryGroupW.__imp_SetUrlCacheEntr
1ace60 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 yInfoA.__imp_SetUrlCacheEntryInf
1ace80 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 oW.__imp_SetUrlCacheGroupAttribu
1acea0 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 teA.__imp_SetUrlCacheGroupAttrib
1acec0 75 74 65 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 uteW.__imp_SetUrlCacheHeaderData
1acee0 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 .__imp_SetUserFileEncryptionKey.
1acf00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 __imp_SetUserFileEncryptionKeyEx
1acf20 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 .__imp_SetUserGeoID.__imp_SetUse
1acf40 72 47 65 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f rGeoName.__imp_SetUserObjectInfo
1acf60 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f rmationA.__imp_SetUserObjectInfo
1acf80 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 rmationW.__imp_SetUserObjectSecu
1acfa0 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 56 43 50 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 53 rity.__imp_SetVCPFeature.__imp_S
1acfc0 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 56 69 65 77 70 6f 72 etViewportExtEx.__imp_SetViewpor
1acfe0 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 tOrgEx.__imp_SetVirtualDiskInfor
1ad000 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 mation.__imp_SetVirtualDiskMetad
1ad020 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 5f 5f 69 6d 70 5f ata.__imp_SetVolumeLabelA.__imp_
1ad040 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d SetVolumeLabelW.__imp_SetVolumeM
1ad060 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 ountPointA.__imp_SetVolumeMountP
1ad080 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 ointW.__imp_SetWaitableTimer.__i
1ad0a0 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 mp_SetWaitableTimerEx.__imp_SetW
1ad0c0 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 inEventHook.__imp_SetWinMetaFile
1ad0e0 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 Bits.__imp_SetWindowContextHelpI
1ad100 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 d.__imp_SetWindowDisplayAffinity
1ad120 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 .__imp_SetWindowExtEx.__imp_SetW
1ad140 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 53 65 74 57 69 indowFeedbackSetting.__imp_SetWi
1ad160 6e 64 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 ndowLongA.__imp_SetWindowLongPtr
1ad180 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f A.__imp_SetWindowLongPtrW.__imp_
1ad1a0 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4f 72 SetWindowLongW.__imp_SetWindowOr
1ad1c0 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 gEx.__imp_SetWindowPlacement.__i
1ad1e0 6d 70 5f 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 52 mp_SetWindowPos.__imp_SetWindowR
1ad200 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 gn.__imp_SetWindowSubclass.__imp
1ad220 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 _SetWindowTextA.__imp_SetWindowT
1ad240 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 5f 5f 69 6d 70 5f extW.__imp_SetWindowTheme.__imp_
1ad260 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 SetWindowThemeAttribute.__imp_Se
1ad280 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b tWindowWord.__imp_SetWindowsHook
1ad2a0 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 5f 5f 69 6d 70 5f A.__imp_SetWindowsHookExA.__imp_
1ad2c0 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f SetWindowsHookExW.__imp_SetWindo
1ad2e0 77 73 48 6f 6f 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f wsHookW.__imp_SetWordList.__imp_
1ad300 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 53 65 74 58 53 74 61 74 SetWorldTransform.__imp_SetXStat
1ad320 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 49 6e 73 74 eFeaturesMask.__imp_SetupAddInst
1ad340 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 allSectionToDiskSpaceListA.__imp
1ad360 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 _SetupAddInstallSectionToDiskSpa
1ad380 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 ceListW.__imp_SetupAddSectionToD
1ad3a0 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 53 65 63 74 iskSpaceListA.__imp_SetupAddSect
1ad3c0 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 ionToDiskSpaceListW.__imp_SetupA
1ad3e0 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 ddToDiskSpaceListA.__imp_SetupAd
1ad400 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 dToDiskSpaceListW.__imp_SetupAdd
1ad420 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 53 6f ToSourceListA.__imp_SetupAddToSo
1ad440 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 urceListW.__imp_SetupAdjustDiskS
1ad460 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 paceListA.__imp_SetupAdjustDiskS
1ad480 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 paceListW.__imp_SetupBackupError
1ad4a0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f A.__imp_SetupBackupErrorW.__imp_
1ad4c0 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 5f SetupCancelTemporarySourceList._
1ad4e0 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 _imp_SetupCloseFileQueue.__imp_S
1ad500 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 etupCloseInfFile.__imp_SetupClos
1ad520 65 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 00 5f eLog.__imp_SetupColorMatchingA._
1ad540 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 _imp_SetupColorMatchingW.__imp_S
1ad560 65 74 75 70 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 etupComm.__imp_SetupCommitFileQu
1ad580 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 eueA.__imp_SetupCommitFileQueueW
1ad5a0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 .__imp_SetupConfigureWmiFromInfS
1ad5c0 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 ectionA.__imp_SetupConfigureWmiF
1ad5e0 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 45 72 romInfSectionW.__imp_SetupCopyEr
1ad600 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 5f 5f 69 6d 70 rorA.__imp_SetupCopyErrorW.__imp
1ad620 5f 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 _SetupCopyOEMInfA.__imp_SetupCop
1ad640 79 4f 45 4d 49 6e 66 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 yOEMInfW.__imp_SetupCreateDiskSp
1ad660 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 aceListA.__imp_SetupCreateDiskSp
1ad680 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 aceListW.__imp_SetupDecompressOr
1ad6a0 43 6f 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f CopyFileA.__imp_SetupDecompressO
1ad6c0 72 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 rCopyFileW.__imp_SetupDefaultQue
1ad6e0 75 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 ueCallbackA.__imp_SetupDefaultQu
1ad700 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 eueCallbackW.__imp_SetupDeleteEr
1ad720 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 5f 5f 69 rorA.__imp_SetupDeleteErrorW.__i
1ad740 6d 70 5f 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 74 00 5f 5f 69 mp_SetupDestroyDiskSpaceList.__i
1ad760 6d 70 5f 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 5f 5f 69 6d 70 5f 53 65 mp_SetupDiAskForOEMDisk.__imp_Se
1ad780 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 tupDiBuildClassInfoList.__imp_Se
1ad7a0 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 tupDiBuildClassInfoListExA.__imp
1ad7c0 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 00 5f 5f _SetupDiBuildClassInfoListExW.__
1ad7e0 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 5f imp_SetupDiBuildDriverInfoList._
1ad800 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 5f _imp_SetupDiCallClassInstaller._
1ad820 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f 53 65 61 72 _imp_SetupDiCancelDriverInfoSear
1ad840 63 68 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 5f 5f 69 6d ch.__imp_SetupDiChangeState.__im
1ad860 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 5f 5f 69 p_SetupDiClassGuidsFromNameA.__i
1ad880 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 mp_SetupDiClassGuidsFromNameExA.
1ad8a0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 __imp_SetupDiClassGuidsFromNameE
1ad8c0 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 xW.__imp_SetupDiClassGuidsFromNa
1ad8e0 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 meW.__imp_SetupDiClassNameFromGu
1ad900 69 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 idA.__imp_SetupDiClassNameFromGu
1ad920 69 64 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d idExA.__imp_SetupDiClassNameFrom
1ad940 47 75 69 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 GuidExW.__imp_SetupDiClassNameFr
1ad960 6f 6d 47 75 69 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 omGuidW.__imp_SetupDiCreateDevRe
1ad980 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b gKeyA.__imp_SetupDiCreateDevRegK
1ad9a0 65 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 eyW.__imp_SetupDiCreateDeviceInf
1ad9c0 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f oA.__imp_SetupDiCreateDeviceInfo
1ad9e0 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e List.__imp_SetupDiCreateDeviceIn
1ada00 66 6f 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 foListExA.__imp_SetupDiCreateDev
1ada20 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 iceInfoListExW.__imp_SetupDiCrea
1ada40 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 teDeviceInfoW.__imp_SetupDiCreat
1ada60 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 eDeviceInterfaceA.__imp_SetupDiC
1ada80 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 5f 5f 69 6d reateDeviceInterfaceRegKeyA.__im
1adaa0 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 p_SetupDiCreateDeviceInterfaceRe
1adac0 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 gKeyW.__imp_SetupDiCreateDeviceI
1adae0 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 nterfaceW.__imp_SetupDiDeleteDev
1adb00 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 RegKey.__imp_SetupDiDeleteDevice
1adb20 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e Info.__imp_SetupDiDeleteDeviceIn
1adb40 74 65 72 66 61 63 65 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 terfaceData.__imp_SetupDiDeleteD
1adb60 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 eviceInterfaceRegKey.__imp_Setup
1adb80 44 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 DiDestroyClassImageList.__imp_Se
1adba0 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 tupDiDestroyDeviceInfoList.__imp
1adbc0 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f _SetupDiDestroyDriverInfoList.__
1adbe0 69 6d 70 5f 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 imp_SetupDiDrawMiniIcon.__imp_Se
1adc00 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 tupDiEnumDeviceInfo.__imp_SetupD
1adc20 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 iEnumDeviceInterfaces.__imp_Setu
1adc40 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 pDiEnumDriverInfoA.__imp_SetupDi
1adc60 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 EnumDriverInfoW.__imp_SetupDiGet
1adc80 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 ActualModelsSectionA.__imp_Setup
1adca0 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f DiGetActualModelsSectionW.__imp_
1adcc0 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c SetupDiGetActualSectionToInstall
1adce0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 A.__imp_SetupDiGetActualSectionT
1add00 6f 49 6e 73 74 61 6c 6c 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 oInstallExA.__imp_SetupDiGetActu
1add20 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 alSectionToInstallExW.__imp_Setu
1add40 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 00 5f 5f pDiGetActualSectionToInstallW.__
1add60 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 00 5f imp_SetupDiGetClassBitmapIndex._
1add80 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 _imp_SetupDiGetClassDescriptionA
1adda0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f .__imp_SetupDiGetClassDescriptio
1addc0 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 nExA.__imp_SetupDiGetClassDescri
1adde0 70 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 ptionExW.__imp_SetupDiGetClassDe
1ade00 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 scriptionW.__imp_SetupDiGetClass
1ade20 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 DevPropertySheetsA.__imp_SetupDi
1ade40 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 00 5f 5f 69 6d 70 GetClassDevPropertySheetsW.__imp
1ade60 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 _SetupDiGetClassDevsA.__imp_Setu
1ade80 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 pDiGetClassDevsExA.__imp_SetupDi
1adea0 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 GetClassDevsExW.__imp_SetupDiGet
1adec0 43 6c 61 73 73 44 65 76 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 ClassDevsW.__imp_SetupDiGetClass
1adee0 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 ImageIndex.__imp_SetupDiGetClass
1adf00 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 ImageList.__imp_SetupDiGetClassI
1adf20 6d 61 67 65 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 mageListExA.__imp_SetupDiGetClas
1adf40 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c sImageListExW.__imp_SetupDiGetCl
1adf60 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 assInstallParamsA.__imp_SetupDiG
1adf80 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 etClassInstallParamsW.__imp_Setu
1adfa0 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 pDiGetClassPropertyExW.__imp_Set
1adfc0 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 upDiGetClassPropertyKeys.__imp_S
1adfe0 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 5f 5f etupDiGetClassPropertyKeysExW.__
1ae000 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 imp_SetupDiGetClassPropertyW.__i
1ae020 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 mp_SetupDiGetClassRegistryProper
1ae040 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 tyA.__imp_SetupDiGetClassRegistr
1ae060 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f yPropertyW.__imp_SetupDiGetCusto
1ae080 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 mDevicePropertyA.__imp_SetupDiGe
1ae0a0 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 tCustomDevicePropertyW.__imp_Set
1ae0c0 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 5f 5f 69 6d 70 upDiGetDeviceInfoListClass.__imp
1ae0e0 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 _SetupDiGetDeviceInfoListDetailA
1ae100 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 .__imp_SetupDiGetDeviceInfoListD
1ae120 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 etailW.__imp_SetupDiGetDeviceIns
1ae140 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 tallParamsA.__imp_SetupDiGetDevi
1ae160 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 ceInstallParamsW.__imp_SetupDiGe
1ae180 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 tDeviceInstanceIdA.__imp_SetupDi
1ae1a0 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 GetDeviceInstanceIdW.__imp_Setup
1ae1c0 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 5f 5f 69 6d 70 5f DiGetDeviceInterfaceAlias.__imp_
1ae1e0 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 SetupDiGetDeviceInterfaceDetailA
1ae200 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 .__imp_SetupDiGetDeviceInterface
1ae220 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e DetailW.__imp_SetupDiGetDeviceIn
1ae240 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 terfacePropertyKeys.__imp_SetupD
1ae260 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 iGetDeviceInterfacePropertyW.__i
1ae280 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 mp_SetupDiGetDevicePropertyKeys.
1ae2a0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 __imp_SetupDiGetDevicePropertyW.
1ae2c0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 __imp_SetupDiGetDeviceRegistryPr
1ae2e0 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 opertyA.__imp_SetupDiGetDeviceRe
1ae300 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 gistryPropertyW.__imp_SetupDiGet
1ae320 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 DriverInfoDetailA.__imp_SetupDiG
1ae340 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 etDriverInfoDetailW.__imp_SetupD
1ae360 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 iGetDriverInstallParamsA.__imp_S
1ae380 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f etupDiGetDriverInstallParamsW.__
1ae3a0 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e imp_SetupDiGetHwProfileFriendlyN
1ae3c0 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 ameA.__imp_SetupDiGetHwProfileFr
1ae3e0 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 iendlyNameExA.__imp_SetupDiGetHw
1ae400 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 ProfileFriendlyNameExW.__imp_Set
1ae420 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 00 5f 5f upDiGetHwProfileFriendlyNameW.__
1ae440 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d imp_SetupDiGetHwProfileList.__im
1ae460 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 5f 5f 69 p_SetupDiGetHwProfileListExA.__i
1ae480 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 5f 5f mp_SetupDiGetHwProfileListExW.__
1ae4a0 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 53 65 imp_SetupDiGetINFClassA.__imp_Se
1ae4c0 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 tupDiGetINFClassW.__imp_SetupDiG
1ae4e0 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 etSelectedDevice.__imp_SetupDiGe
1ae500 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 tSelectedDriverA.__imp_SetupDiGe
1ae520 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 tSelectedDriverW.__imp_SetupDiGe
1ae540 74 57 69 7a 61 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c tWizardPage.__imp_SetupDiInstall
1ae560 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 ClassA.__imp_SetupDiInstallClass
1ae580 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 ExA.__imp_SetupDiInstallClassExW
1ae5a0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 5f 5f 69 6d .__imp_SetupDiInstallClassW.__im
1ae5c0 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 p_SetupDiInstallDevice.__imp_Set
1ae5e0 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d upDiInstallDeviceInterfaces.__im
1ae600 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 5f 5f 69 6d p_SetupDiInstallDriverFiles.__im
1ae620 70 5f 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 p_SetupDiLoadClassIcon.__imp_Set
1ae640 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 upDiLoadDeviceIcon.__imp_SetupDi
1ae660 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 OpenClassRegKey.__imp_SetupDiOpe
1ae680 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 nClassRegKeyExA.__imp_SetupDiOpe
1ae6a0 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 nClassRegKeyExW.__imp_SetupDiOpe
1ae6c0 6e 44 65 76 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 nDevRegKey.__imp_SetupDiOpenDevi
1ae6e0 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 ceInfoA.__imp_SetupDiOpenDeviceI
1ae700 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 nfoW.__imp_SetupDiOpenDeviceInte
1ae720 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e rfaceA.__imp_SetupDiOpenDeviceIn
1ae740 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 terfaceRegKey.__imp_SetupDiOpenD
1ae760 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 67 eviceInterfaceW.__imp_SetupDiReg
1ae780 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 5f 5f 69 6d 70 5f 53 65 isterCoDeviceInstallers.__imp_Se
1ae7a0 74 75 70 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 tupDiRegisterDeviceInfo.__imp_Se
1ae7c0 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 tupDiRemoveDevice.__imp_SetupDiR
1ae7e0 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 emoveDeviceInterface.__imp_Setup
1ae800 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 DiRestartDevices.__imp_SetupDiSe
1ae820 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 lectBestCompatDrv.__imp_SetupDiS
1ae840 65 6c 65 63 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f electDevice.__imp_SetupDiSelectO
1ae860 45 4d 44 72 76 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 EMDrv.__imp_SetupDiSetClassInsta
1ae880 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 llParamsA.__imp_SetupDiSetClassI
1ae8a0 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c nstallParamsW.__imp_SetupDiSetCl
1ae8c0 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 assPropertyExW.__imp_SetupDiSetC
1ae8e0 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c lassPropertyW.__imp_SetupDiSetCl
1ae900 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 assRegistryPropertyA.__imp_Setup
1ae920 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d DiSetClassRegistryPropertyW.__im
1ae940 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 p_SetupDiSetDeviceInstallParamsA
1ae960 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 .__imp_SetupDiSetDeviceInstallPa
1ae980 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 ramsW.__imp_SetupDiSetDeviceInte
1ae9a0 72 66 61 63 65 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 rfaceDefault.__imp_SetupDiSetDev
1ae9c0 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 iceInterfacePropertyW.__imp_Setu
1ae9e0 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 pDiSetDevicePropertyW.__imp_Setu
1aea00 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f pDiSetDeviceRegistryPropertyA.__
1aea20 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 imp_SetupDiSetDeviceRegistryProp
1aea40 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 ertyW.__imp_SetupDiSetDriverInst
1aea60 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 allParamsA.__imp_SetupDiSetDrive
1aea80 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 rInstallParamsW.__imp_SetupDiSet
1aeaa0 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 SelectedDevice.__imp_SetupDiSetS
1aeac0 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 electedDriverA.__imp_SetupDiSetS
1aeae0 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 55 6e 72 65 electedDriverW.__imp_SetupDiUnre
1aeb00 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 moveDevice.__imp_SetupDuplicateD
1aeb20 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 75 70 6c 69 63 61 iskSpaceListA.__imp_SetupDuplica
1aeb40 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 45 6e 75 6d teDiskSpaceListW.__imp_SetupEnum
1aeb60 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 InfSectionsA.__imp_SetupEnumInfS
1aeb80 65 63 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e ectionsW.__imp_SetupFindFirstLin
1aeba0 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 5f 5f 69 eA.__imp_SetupFindFirstLineW.__i
1aebc0 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 mp_SetupFindNextLine.__imp_Setup
1aebe0 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 FindNextMatchLineA.__imp_SetupFi
1aec00 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 72 65 65 ndNextMatchLineW.__imp_SetupFree
1aec20 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 SourceListA.__imp_SetupFreeSourc
1aec40 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 eListW.__imp_SetupGetBackupInfor
1aec60 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f mationA.__imp_SetupGetBackupInfo
1aec80 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 rmationW.__imp_SetupGetBinaryFie
1aeca0 6c 64 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d ld.__imp_SetupGetFieldCount.__im
1aecc0 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 5f p_SetupGetFileCompressionInfoA._
1aece0 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f _imp_SetupGetFileCompressionInfo
1aed00 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f ExA.__imp_SetupGetFileCompressio
1aed20 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 nInfoExW.__imp_SetupGetFileCompr
1aed40 65 73 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 essionInfoW.__imp_SetupGetFileQu
1aed60 65 75 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 eueCount.__imp_SetupGetFileQueue
1aed80 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f Flags.__imp_SetupGetInfDriverSto
1aeda0 72 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 reLocationA.__imp_SetupGetInfDri
1aedc0 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 verStoreLocationW.__imp_SetupGet
1aede0 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 46 69 InfFileListA.__imp_SetupGetInfFi
1aee00 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 leListW.__imp_SetupGetInfInforma
1aee20 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 tionA.__imp_SetupGetInfInformati
1aee40 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 onW.__imp_SetupGetInfPublishedNa
1aee60 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 meA.__imp_SetupGetInfPublishedNa
1aee80 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 00 5f 5f 69 6d 70 meW.__imp_SetupGetIntField.__imp
1aeea0 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 _SetupGetLineByIndexA.__imp_Setu
1aeec0 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c pGetLineByIndexW.__imp_SetupGetL
1aeee0 69 6e 65 43 6f 75 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e ineCountA.__imp_SetupGetLineCoun
1aef00 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 41 00 5f 5f 69 6d 70 tW.__imp_SetupGetLineTextA.__imp
1aef20 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 _SetupGetLineTextW.__imp_SetupGe
1aef40 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4d 75 6c tMultiSzFieldA.__imp_SetupGetMul
1aef60 74 69 53 7a 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 tiSzFieldW.__imp_SetupGetNonInte
1aef80 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 ractiveMode.__imp_SetupGetSource
1aefa0 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 FileLocationA.__imp_SetupGetSour
1aefc0 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f ceFileLocationW.__imp_SetupGetSo
1aefe0 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 urceFileSizeA.__imp_SetupGetSour
1af000 63 65 46 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 ceFileSizeW.__imp_SetupGetSource
1af020 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 InfoA.__imp_SetupGetSourceInfoW.
1af040 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 5f 5f 69 6d 70 __imp_SetupGetStringFieldA.__imp
1af060 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 _SetupGetStringFieldW.__imp_Setu
1af080 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 54 61 pGetTargetPathA.__imp_SetupGetTa
1af0a0 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f rgetPathW.__imp_SetupGetThreadLo
1af0c0 67 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 gToken.__imp_SetupInitDefaultQue
1af0e0 75 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c ueCallback.__imp_SetupInitDefaul
1af100 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 tQueueCallbackEx.__imp_SetupInit
1af120 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 69 61 ializeFileLogA.__imp_SetupInitia
1af140 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 lizeFileLogW.__imp_SetupInstallF
1af160 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 5f ileA.__imp_SetupInstallFileExA._
1af180 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 _imp_SetupInstallFileExW.__imp_S
1af1a0 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 etupInstallFileW.__imp_SetupInst
1af1c0 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 allFilesFromInfSectionA.__imp_Se
1af1e0 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f tupInstallFilesFromInfSectionW._
1af200 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 _imp_SetupInstallFromInfSectionA
1af220 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f .__imp_SetupInstallFromInfSectio
1af240 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f nW.__imp_SetupInstallServicesFro
1af260 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 mInfSectionA.__imp_SetupInstallS
1af280 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 ervicesFromInfSectionExA.__imp_S
1af2a0 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f etupInstallServicesFromInfSectio
1af2c0 6e 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 nExW.__imp_SetupInstallServicesF
1af2e0 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 74 65 72 61 74 romInfSectionW.__imp_SetupIterat
1af300 65 43 61 62 69 6e 65 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 eCabinetA.__imp_SetupIterateCabi
1af320 6e 65 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f netW.__imp_SetupLogErrorA.__imp_
1af340 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 69 6c SetupLogErrorW.__imp_SetupLogFil
1af360 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 eA.__imp_SetupLogFileW.__imp_Set
1af380 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 upOpenAppendInfFileA.__imp_Setup
1af3a0 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 OpenAppendInfFileW.__imp_SetupOp
1af3c0 65 6e 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 enFileQueue.__imp_SetupOpenInfFi
1af3e0 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d leA.__imp_SetupOpenInfFileW.__im
1af400 70 5f 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 4d 61 p_SetupOpenLog.__imp_SetupOpenMa
1af420 73 74 65 72 49 6e 66 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 sterInf.__imp_SetupPersistentISc
1af440 73 69 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 siDevices.__imp_SetupPersistentI
1af460 53 63 73 69 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 ScsiVolumes.__imp_SetupPrepareQu
1af480 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 65 70 61 72 eueForRestoreA.__imp_SetupPrepar
1af4a0 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f eQueueForRestoreW.__imp_SetupPro
1af4c0 6d 70 74 46 6f 72 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 mptForDiskA.__imp_SetupPromptFor
1af4e0 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 5f 5f DiskW.__imp_SetupPromptReboot.__
1af500 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c imp_SetupQueryDrivesInDiskSpaceL
1af520 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 istA.__imp_SetupQueryDrivesInDis
1af540 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 kSpaceListW.__imp_SetupQueryFile
1af560 4c 6f 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 00 5f 5f LogA.__imp_SetupQueryFileLogW.__
1af580 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e imp_SetupQueryInfFileInformation
1af5a0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 A.__imp_SetupQueryInfFileInforma
1af5c0 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 tionW.__imp_SetupQueryInfOrigina
1af5e0 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 lFileInformationA.__imp_SetupQue
1af600 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f ryInfOriginalFileInformationW.__
1af620 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 imp_SetupQueryInfVersionInformat
1af640 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 ionA.__imp_SetupQueryInfVersionI
1af660 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 nformationW.__imp_SetupQuerySour
1af680 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 ceListA.__imp_SetupQuerySourceLi
1af6a0 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 stW.__imp_SetupQuerySpaceRequire
1af6c0 64 4f 6e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 dOnDriveA.__imp_SetupQuerySpaceR
1af6e0 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 equiredOnDriveW.__imp_SetupQueue
1af700 43 6f 70 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 CopyA.__imp_SetupQueueCopyIndire
1af720 63 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 ctA.__imp_SetupQueueCopyIndirect
1af740 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 00 5f W.__imp_SetupQueueCopySectionA._
1af760 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d _imp_SetupQueueCopySectionW.__im
1af780 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 p_SetupQueueCopyW.__imp_SetupQue
1af7a0 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 ueDefaultCopyA.__imp_SetupQueueD
1af7c0 65 66 61 75 6c 74 43 6f 70 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 efaultCopyW.__imp_SetupQueueDele
1af7e0 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f teA.__imp_SetupQueueDeleteSectio
1af800 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e nA.__imp_SetupQueueDeleteSection
1af820 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f W.__imp_SetupQueueDeleteW.__imp_
1af840 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 SetupQueueRenameA.__imp_SetupQue
1af860 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 ueRenameSectionA.__imp_SetupQueu
1af880 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 eRenameSectionW.__imp_SetupQueue
1af8a0 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 RenameW.__imp_SetupRemoveFileLog
1af8c0 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 EntryA.__imp_SetupRemoveFileLogE
1af8e0 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 ntryW.__imp_SetupRemoveFromDiskS
1af900 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 paceListA.__imp_SetupRemoveFromD
1af920 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 iskSpaceListW.__imp_SetupRemoveF
1af940 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 romSourceListA.__imp_SetupRemove
1af960 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 FromSourceListW.__imp_SetupRemov
1af980 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 eInstallSectionFromDiskSpaceList
1af9a0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f A.__imp_SetupRemoveInstallSectio
1af9c0 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 nFromDiskSpaceListW.__imp_SetupR
1af9e0 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f emoveSectionFromDiskSpaceListA._
1afa00 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 _imp_SetupRemoveSectionFromDiskS
1afa20 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 paceListW.__imp_SetupRenameError
1afa40 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f A.__imp_SetupRenameErrorW.__imp_
1afa60 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 SetupScanFileQueueA.__imp_SetupS
1afa80 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 canFileQueueW.__imp_SetupSetDire
1afaa0 63 74 6f 72 79 49 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 ctoryIdA.__imp_SetupSetDirectory
1afac0 49 64 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 IdExA.__imp_SetupSetDirectoryIdE
1afae0 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 5f 5f xW.__imp_SetupSetDirectoryIdW.__
1afb00 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c imp_SetupSetFileQueueAlternatePl
1afb20 61 74 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 atformA.__imp_SetupSetFileQueueA
1afb40 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 lternatePlatformW.__imp_SetupSet
1afb60 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 4e 6f 6e FileQueueFlags.__imp_SetupSetNon
1afb80 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 50 6c InteractiveMode.__imp_SetupSetPl
1afba0 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 atformPathOverrideA.__imp_SetupS
1afbc0 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 5f 5f 69 6d 70 5f 53 65 etPlatformPathOverrideW.__imp_Se
1afbe0 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 tupSetSourceListA.__imp_SetupSet
1afc00 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 54 68 72 65 61 64 SourceListW.__imp_SetupSetThread
1afc20 4c 6f 67 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 LogToken.__imp_SetupTermDefaultQ
1afc40 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 6d 69 6e 61 74 ueueCallback.__imp_SetupTerminat
1afc60 65 46 69 6c 65 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 eFileLog.__imp_SetupUninstallNew
1afc80 6c 79 43 6f 70 69 65 64 49 6e 66 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c lyCopiedInfs.__imp_SetupUninstal
1afca0 6c 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d lOEMInfA.__imp_SetupUninstallOEM
1afcc0 49 6e 66 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 5f InfW.__imp_SetupVerifyInfFileA._
1afce0 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 _imp_SetupVerifyInfFileW.__imp_S
1afd00 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 etupWriteTextLog.__imp_SetupWrit
1afd20 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 eTextLogError.__imp_SetupWriteTe
1afd40 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 5f 5f 69 6d 70 5f 53 66 63 47 65 74 4e 65 78 74 50 72 6f xtLogInfLine.__imp_SfcGetNextPro
1afd60 74 65 63 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 66 63 49 73 46 69 6c 65 50 72 6f 74 65 63 tectedFile.__imp_SfcIsFileProtec
1afd80 74 65 64 00 5f 5f 69 6d 70 5f 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d ted.__imp_SfcIsKeyProtected.__im
1afda0 70 5f 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 p_SfpVerifyFile.__imp_ShellAbout
1afdc0 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 A.__imp_ShellAboutW.__imp_ShellE
1afde0 78 65 63 75 74 65 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 5f 5f xecuteA.__imp_ShellExecuteExA.__
1afe00 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 imp_ShellExecuteExW.__imp_ShellE
1afe20 78 65 63 75 74 65 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 5f xecuteW.__imp_ShellMessageBoxA._
1afe40 5f 69 6d 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c _imp_ShellMessageBoxW.__imp_Shel
1afe60 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 68 65 6c l_GetCachedImageIndex.__imp_Shel
1afe80 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 68 65 l_GetCachedImageIndexA.__imp_She
1afea0 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 68 ll_GetCachedImageIndexW.__imp_Sh
1afec0 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4d 65 ell_GetImageLists.__imp_Shell_Me
1afee0 72 67 65 4d 65 6e 75 73 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 rgeMenus.__imp_Shell_NotifyIconA
1aff00 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 5f .__imp_Shell_NotifyIconGetRect._
1aff20 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 68 6f _imp_Shell_NotifyIconW.__imp_Sho
1aff40 77 43 61 72 65 74 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c wCaret.__imp_ShowChangeFriendRel
1aff60 61 74 69 6f 6e 73 68 69 70 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 ationshipUI.__imp_ShowChangeFrie
1aff80 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 ndRelationshipUIForUser.__imp_Sh
1affa0 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 72 73 owClientAuthCerts.__imp_ShowCurs
1affc0 6f 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c or.__imp_ShowCustomizeUserProfil
1affe0 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 eUI.__imp_ShowCustomizeUserProfi
1b0000 6c 65 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 leUIForUser.__imp_ShowFindFriend
1b0020 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 sUI.__imp_ShowFindFriendsUIForUs
1b0040 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 5f 5f 69 6d 70 5f 53 68 er.__imp_ShowGameInfoUI.__imp_Sh
1b0060 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 owGameInfoUIForUser.__imp_ShowGa
1b0080 6d 65 49 6e 76 69 74 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 meInviteUI.__imp_ShowGameInviteU
1b00a0 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 IForUser.__imp_ShowGameInviteUIW
1b00c0 69 74 68 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 ithContext.__imp_ShowGameInviteU
1b00e0 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 48 69 IWithContextForUser.__imp_ShowHi
1b0100 64 65 4d 65 6e 75 43 74 6c 00 5f 5f 69 6d 70 5f 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 deMenuCtl.__imp_ShowOwnedPopups.
1b0120 5f 5f 69 6d 70 5f 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 5f 5f 69 6d 70 5f 53 __imp_ShowPlayerPickerUI.__imp_S
1b0140 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 howPlayerPickerUIForUser.__imp_S
1b0160 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 howProfileCardUI.__imp_ShowProfi
1b0180 6c 65 43 61 72 64 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 63 72 6f 6c 6c leCardUIForUser.__imp_ShowScroll
1b01a0 42 61 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 Bar.__imp_ShowSecurityInfo.__imp
1b01c0 5f 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 5f 5f 69 6d 70 5f 53 _ShowTitleAchievementsUI.__imp_S
1b01e0 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 65 72 00 5f 5f howTitleAchievementsUIForUser.__
1b0200 69 6d 70 5f 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f imp_ShowUserSettingsUI.__imp_Sho
1b0220 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f wUserSettingsUIForUser.__imp_Sho
1b0240 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 5f 5f wWindow.__imp_ShowWindowAsync.__
1b0260 69 6d 70 5f 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 00 5f imp_ShowX509EncodedCertificate._
1b0280 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 5f _imp_ShutdownBlockReasonCreate._
1b02a0 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 _imp_ShutdownBlockReasonDestroy.
1b02c0 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 5f __imp_ShutdownBlockReasonQuery._
1b02e0 5f 69 6d 70 5f 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 46 69 6c 65 4f 70 _imp_SignHash.__imp_SignalFileOp
1b0300 65 6e 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 5f 5f 69 en.__imp_SignalObjectAndWait.__i
1b0320 6d 70 5f 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 69 7a 65 6f mp_SinglePhaseReject.__imp_Sizeo
1b0340 66 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 6d 65 fResource.__imp_SkipPointerFrame
1b0360 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 Messages.__imp_Sleep.__imp_Sleep
1b0380 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 ConditionVariableCS.__imp_SleepC
1b03a0 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 45 onditionVariableSRW.__imp_SleepE
1b03c0 78 00 5f 5f 69 6d 70 5f 53 6e 69 66 66 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 61 x.__imp_SniffStream.__imp_SnmpCa
1b03e0 6e 63 65 6c 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f ncelMsg.__imp_SnmpCleanup.__imp_
1b0400 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 6f 73 65 00 5f 5f SnmpCleanupEx.__imp_SnmpClose.__
1b0420 69 6d 70 5f 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 imp_SnmpContextToStr.__imp_SnmpC
1b0440 6f 75 6e 74 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 5f 5f 69 6d ountVbl.__imp_SnmpCreatePdu.__im
1b0460 70 5f 53 6e 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 p_SnmpCreateSession.__imp_SnmpCr
1b0480 65 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 5f 5f 69 6d eateVbl.__imp_SnmpDecodeMsg.__im
1b04a0 70 5f 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 6c 69 63 61 p_SnmpDeleteVb.__imp_SnmpDuplica
1b04c0 74 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 5f 5f 69 tePdu.__imp_SnmpDuplicateVbl.__i
1b04e0 6d 70 5f 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 45 6e 74 69 74 mp_SnmpEncodeMsg.__imp_SnmpEntit
1b0500 79 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 5f 5f 69 yToStr.__imp_SnmpFreeContext.__i
1b0520 6d 70 5f 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 mp_SnmpFreeDescriptor.__imp_Snmp
1b0540 46 72 65 65 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 50 64 75 00 5f 5f 69 FreeEntity.__imp_SnmpFreePdu.__i
1b0560 6d 70 5f 53 6e 6d 70 46 72 65 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 4c 61 73 74 mp_SnmpFreeVbl.__imp_SnmpGetLast
1b0580 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 00 5f 5f 69 6d 70 Error.__imp_SnmpGetPduData.__imp
1b05a0 5f 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d _SnmpGetRetransmitMode.__imp_Snm
1b05c0 70 47 65 74 52 65 74 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 5f pGetRetry.__imp_SnmpGetTimeout._
1b05e0 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f _imp_SnmpGetTranslateMode.__imp_
1b0600 53 6e 6d 70 47 65 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 SnmpGetVb.__imp_SnmpGetVendorInf
1b0620 6f 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 o.__imp_SnmpListen.__imp_SnmpLis
1b0640 74 65 6e 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 tenEx.__imp_SnmpMgrClose.__imp_S
1b0660 6e 6d 70 4d 67 72 43 74 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 00 5f nmpMgrCtl.__imp_SnmpMgrGetTrap._
1b0680 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 _imp_SnmpMgrGetTrapEx.__imp_Snmp
1b06a0 4d 67 72 4f 69 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 5f 5f MgrOidToStr.__imp_SnmpMgrOpen.__
1b06c0 69 6d 70 5f 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 imp_SnmpMgrRequest.__imp_SnmpMgr
1b06e0 53 74 72 54 6f 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 6e StrToOid.__imp_SnmpMgrTrapListen
1b0700 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 .__imp_SnmpOidCompare.__imp_Snmp
1b0720 4f 69 64 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 5f 5f 69 6d 70 OidCopy.__imp_SnmpOidToStr.__imp
1b0740 5f 53 6e 6d 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 52 65 63 76 4d 73 67 00 5f 5f 69 6d _SnmpOpen.__imp_SnmpRecvMsg.__im
1b0760 70 5f 53 6e 6d 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 6e 64 4d 73 67 p_SnmpRegister.__imp_SnmpSendMsg
1b0780 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 5f 5f 69 6d 70 5f 53 6e 6d 70 .__imp_SnmpSetPduData.__imp_Snmp
1b07a0 53 65 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d SetPort.__imp_SnmpSetRetransmitM
1b07c0 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 74 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d ode.__imp_SnmpSetRetry.__imp_Snm
1b07e0 70 53 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 pSetTimeout.__imp_SnmpSetTransla
1b0800 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d teMode.__imp_SnmpSetVb.__imp_Snm
1b0820 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 5f 5f 69 pStartup.__imp_SnmpStartupEx.__i
1b0840 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 mp_SnmpStrToContext.__imp_SnmpSt
1b0860 72 54 6f 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 5f 5f 69 rToEntity.__imp_SnmpStrToOid.__i
1b0880 6d 70 5f 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 mp_SnmpSvcGetUptime.__imp_SnmpSv
1b08a0 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 cSetLogLevel.__imp_SnmpSvcSetLog
1b08c0 54 79 70 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 5f 5f 69 Type.__imp_SnmpUtilAsnAnyCpy.__i
1b08e0 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 mp_SnmpUtilAsnAnyFree.__imp_Snmp
1b0900 55 74 69 6c 44 62 67 50 72 69 6e 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f UtilDbgPrint.__imp_SnmpUtilIdsTo
1b0920 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 A.__imp_SnmpUtilMemAlloc.__imp_S
1b0940 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d nmpUtilMemFree.__imp_SnmpUtilMem
1b0960 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 ReAlloc.__imp_SnmpUtilOctetsCmp.
1b0980 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 70 79 00 5f 5f 69 6d 70 5f 53 6e __imp_SnmpUtilOctetsCpy.__imp_Sn
1b09a0 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f mpUtilOctetsFree.__imp_SnmpUtilO
1b09c0 63 74 65 74 73 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e ctetsNCmp.__imp_SnmpUtilOidAppen
1b09e0 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d d.__imp_SnmpUtilOidCmp.__imp_Snm
1b0a00 70 55 74 69 6c 4f 69 64 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 pUtilOidCpy.__imp_SnmpUtilOidFre
1b0a20 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e e.__imp_SnmpUtilOidNCmp.__imp_Sn
1b0a40 6d 70 55 74 69 6c 4f 69 64 54 6f 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 mpUtilOidToA.__imp_SnmpUtilPrint
1b0a60 41 73 6e 41 6e 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 5f 5f AsnAny.__imp_SnmpUtilPrintOid.__
1b0a80 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d imp_SnmpUtilVarBindCpy.__imp_Snm
1b0aa0 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 pUtilVarBindFree.__imp_SnmpUtilV
1b0ac0 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 arBindListCpy.__imp_SnmpUtilVarB
1b0ae0 69 6e 64 4c 69 73 74 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 indListFree.__imp_SoftwareUpdate
1b0b00 4d 65 73 73 61 67 65 42 6f 78 00 5f 5f 69 6d 70 5f 53 6f 75 6e 64 53 65 6e 74 72 79 00 5f 5f 69 MessageBox.__imp_SoundSentry.__i
1b0b20 6d 70 5f 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 5f 5f 69 6d 70 5f 53 70 6c 50 72 6f mp_SplIsSessionZero.__imp_SplPro
1b0b40 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 mptUIInUsersSession.__imp_Spoole
1b0b60 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 rCopyFileEvent.__imp_SpoolerFind
1b0b80 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f ClosePrinterChangeNotification._
1b0ba0 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e _imp_SpoolerFindFirstPrinterChan
1b0bc0 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 geNotification.__imp_SpoolerFind
1b0be0 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f NextPrinterChangeNotification.__
1b0c00 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f imp_SpoolerFreePrinterNotifyInfo
1b0c20 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 6e .__imp_SpoolerRefreshPrinterChan
1b0c40 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 43 6c 6f 73 65 54 68 72 geNotification.__imp_SrpCloseThr
1b0c60 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 72 70 43 72 65 61 74 eadNetworkContext.__imp_SrpCreat
1b0c80 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 72 70 44 eThreadNetworkContext.__imp_SrpD
1b0ca0 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 isablePermissiveModeFileEncrypti
1b0cc0 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 on.__imp_SrpDoesPolicyAllowAppEx
1b0ce0 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 76 ecution.__imp_SrpEnablePermissiv
1b0d00 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 47 65 74 eModeFileEncryption.__imp_SrpGet
1b0d20 45 6e 74 65 72 70 72 69 73 65 49 64 73 00 5f 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 65 72 70 EnterpriseIds.__imp_SrpGetEnterp
1b0d40 72 69 73 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 risePolicy.__imp_SrpHostingIniti
1b0d60 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 53 72 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 alize.__imp_SrpHostingTerminate.
1b0d80 5f 5f 69 6d 70 5f 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 53 72 __imp_SrpIsTokenService.__imp_Sr
1b0da0 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 5f 5f 69 6d 70 5f 53 73 6c 43 pSetTokenEnterpriseId.__imp_SslC
1b0dc0 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 74 79 43 61 rackCertificate.__imp_SslEmptyCa
1b0de0 63 68 65 41 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 74 79 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f cheA.__imp_SslEmptyCacheW.__imp_
1b0e00 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 6e 65 SslFreeCertificate.__imp_SslGene
1b0e20 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 45 78 74 65 6e rateRandomBits.__imp_SslGetExten
1b0e40 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 sions.__imp_SslGetMaximumKeySize
1b0e60 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d .__imp_SslGetServerIdentity.__im
1b0e80 70 5f 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 69 65 73 00 5f 5f 69 6d p_SspiCompareAuthIdentities.__im
1b0ea0 70 5f 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 p_SspiCopyAuthIdentity.__imp_Ssp
1b0ec0 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 44 iDecryptAuthIdentity.__imp_SspiD
1b0ee0 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 73 70 69 45 ecryptAuthIdentityEx.__imp_SspiE
1b0f00 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 ncodeAuthIdentityAsStrings.__imp
1b0f20 5f 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 79 _SspiEncodeStringsAsAuthIdentity
1b0f40 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f .__imp_SspiEncryptAuthIdentity._
1b0f60 5f 69 6d 70 5f 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 5f _imp_SspiEncryptAuthIdentityEx._
1b0f80 5f 69 6d 70 5f 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 53 73 _imp_SspiExcludePackage.__imp_Ss
1b0fa0 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 47 65 74 piFreeAuthIdentity.__imp_SspiGet
1b0fc0 54 61 72 67 65 74 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 73 70 69 49 73 41 75 74 68 49 TargetHostName.__imp_SspiIsAuthI
1b0fe0 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 5f 5f 69 6d 70 5f 53 73 70 69 49 73 50 72 6f dentityEncrypted.__imp_SspiIsPro
1b1000 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 mptingNeeded.__imp_SspiLocalFree
1b1020 00 5f 5f 69 6d 70 5f 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f .__imp_SspiMarshalAuthIdentity._
1b1040 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 5f 5f 69 6d _imp_SspiPrepareForCredRead.__im
1b1060 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 57 72 69 74 65 00 5f 5f 69 6d 70 5f p_SspiPrepareForCredWrite.__imp_
1b1080 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f SspiPromptForCredentialsA.__imp_
1b10a0 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f SspiPromptForCredentialsW.__imp_
1b10c0 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f SspiUnmarshalAuthIdentity.__imp_
1b10e0 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 SspiValidateAuthIdentity.__imp_S
1b1100 73 70 69 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 spiZeroAuthIdentity.__imp_StackW
1b1120 61 6c 6b 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b 36 34 00 5f 5f 69 6d 70 5f 53 74 61 63 alk.__imp_StackWalk64.__imp_Stac
1b1140 6b 57 61 6c 6b 45 78 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 41 00 5f 5f 69 6d 70 5f 53 74 kWalkEx.__imp_StartDocA.__imp_St
1b1160 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 50 72 69 artDocPrinterA.__imp_StartDocPri
1b1180 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 57 00 5f 5f 69 6d 70 5f 53 74 61 72 nterW.__imp_StartDocW.__imp_Star
1b11a0 74 50 61 67 65 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 5f 5f 69 tPage.__imp_StartPagePrinter.__i
1b11c0 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 mp_StartServiceA.__imp_StartServ
1b11e0 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 iceCtrlDispatcherA.__imp_StartSe
1b1200 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 rviceCtrlDispatcherW.__imp_Start
1b1220 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f ServiceW.__imp_StartThreadpoolIo
1b1240 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 72 .__imp_StartTraceA.__imp_StartTr
1b1260 61 63 65 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 5f 5f 69 6d aceW.__imp_StartXpsPrintJob.__im
1b1280 70 5f 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e p_StartXpsPrintJob1.__imp_StgCon
1b12a0 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 43 vertPropertyToVariant.__imp_StgC
1b12c0 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 53 74 onvertVariantToProperty.__imp_St
1b12e0 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 44 6f gCreateDocfile.__imp_StgCreateDo
1b1300 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 cfileOnILockBytes.__imp_StgCreat
1b1320 65 50 72 6f 70 53 65 74 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 ePropSetStg.__imp_StgCreatePropS
1b1340 74 67 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d tg.__imp_StgCreateStorageEx.__im
1b1360 70 5f 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d p_StgDeserializePropVariant.__im
1b1380 70 5f 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 6c 65 00 5f 5f 69 p_StgGetIFillLockBytesOnFile.__i
1b13a0 6d 70 5f 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 mp_StgGetIFillLockBytesOnILockBy
1b13c0 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 5f 5f 69 6d 70 tes.__imp_StgIsStorageFile.__imp
1b13e0 5f 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 _StgIsStorageILockBytes.__imp_St
1b1400 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 41 73 79 gMakeUniqueName.__imp_StgOpenAsy
1b1420 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f ncDocfileOnIFillLockBytes.__imp_
1b1440 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 StgOpenLayoutDocfile.__imp_StgOp
1b1460 65 6e 50 72 6f 70 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 5f enPropStg.__imp_StgOpenStorage._
1b1480 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 53 74 67 4f _imp_StgOpenStorageEx.__imp_StgO
1b14a0 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 penStorageOnILockBytes.__imp_Stg
1b14c0 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 PropertyLengthAsVariant.__imp_St
1b14e0 67 53 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 53 gSerializePropVariant.__imp_StgS
1b1500 65 74 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 53 74 69 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 etTimes.__imp_StiCreateInstanceW
1b1520 00 5f 5f 69 6d 70 5f 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f .__imp_StopInteractionContext.__
1b1540 69 6d 70 5f 53 74 6f 70 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 53 74 6f 70 54 72 61 63 65 57 00 imp_StopTraceA.__imp_StopTraceW.
1b1560 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 41 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 49 41 00 5f __imp_StrCSpnA.__imp_StrCSpnIA._
1b1580 5f 69 6d 70 5f 53 74 72 43 53 70 6e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 57 00 5f 5f _imp_StrCSpnIW.__imp_StrCSpnW.__
1b15a0 69 6d 70 5f 53 74 72 43 61 74 42 75 66 66 41 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 42 75 66 66 imp_StrCatBuffA.__imp_StrCatBuff
1b15c0 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 43 68 61 69 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 W.__imp_StrCatChainW.__imp_StrCa
1b15e0 74 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 49 41 00 tW.__imp_StrChrA.__imp_StrChrIA.
1b1600 5f 5f 69 6d 70 5f 53 74 72 43 68 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 4e 49 57 00 5f __imp_StrChrIW.__imp_StrChrNIW._
1b1620 5f 69 6d 70 5f 53 74 72 43 68 72 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 57 00 5f 5f 69 6d _imp_StrChrNW.__imp_StrChrW.__im
1b1640 70 5f 53 74 72 43 6d 70 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 43 57 00 5f 5f 69 6d 70 5f p_StrCmpCA.__imp_StrCmpCW.__imp_
1b1660 53 74 72 43 6d 70 49 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 57 00 5f 5f 69 6d 70 5f StrCmpICA.__imp_StrCmpICW.__imp_
1b1680 53 74 72 43 6d 70 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 5f 5f StrCmpIW.__imp_StrCmpLogicalW.__
1b16a0 69 6d 70 5f 53 74 72 43 6d 70 4e 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 43 41 00 5f 5f 69 imp_StrCmpNA.__imp_StrCmpNCA.__i
1b16c0 6d 70 5f 53 74 72 43 6d 70 4e 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 41 00 5f 5f 69 mp_StrCmpNCW.__imp_StrCmpNIA.__i
1b16e0 6d 70 5f 53 74 72 43 6d 70 4e 49 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 43 57 00 5f mp_StrCmpNICA.__imp_StrCmpNICW._
1b1700 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 57 00 5f 5f _imp_StrCmpNIW.__imp_StrCmpNW.__
1b1720 69 6d 70 5f 53 74 72 43 6d 70 57 00 5f 5f 69 6d 70 5f 53 74 72 43 70 79 4e 57 00 5f 5f 69 6d 70 imp_StrCmpW.__imp_StrCpyNW.__imp
1b1740 5f 53 74 72 43 70 79 57 00 5f 5f 69 6d 70 5f 53 74 72 44 75 70 41 00 5f 5f 69 6d 70 5f 53 74 72 _StrCpyW.__imp_StrDupA.__imp_Str
1b1760 44 75 70 57 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 DupW.__imp_StrFormatByteSize64A.
1b1780 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 __imp_StrFormatByteSizeA.__imp_S
1b17a0 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d trFormatByteSizeEx.__imp_StrForm
1b17c0 61 74 42 79 74 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a atByteSizeW.__imp_StrFormatKBSiz
1b17e0 65 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 5f 5f 69 6d 70 5f eA.__imp_StrFormatKBSizeW.__imp_
1b1800 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 46 72 StrFromTimeIntervalA.__imp_StrFr
1b1820 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 omTimeIntervalW.__imp_StrIsIntlE
1b1840 71 75 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 57 00 5f 5f 69 6d qualA.__imp_StrIsIntlEqualW.__im
1b1860 70 5f 53 74 72 4e 43 61 74 41 00 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 74 57 00 5f 5f 69 6d 70 5f p_StrNCatA.__imp_StrNCatW.__imp_
1b1880 53 74 72 50 42 72 6b 41 00 5f 5f 69 6d 70 5f 53 74 72 50 42 72 6b 57 00 5f 5f 69 6d 70 5f 53 74 StrPBrkA.__imp_StrPBrkW.__imp_St
1b18a0 72 52 43 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 rRChrA.__imp_StrRChrIA.__imp_Str
1b18c0 52 43 68 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 57 00 5f 5f 69 6d 70 5f 53 74 72 52 RChrIW.__imp_StrRChrW.__imp_StrR
1b18e0 53 74 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 StrIA.__imp_StrRStrIW.__imp_StrR
1b1900 65 74 54 6f 42 53 54 52 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 75 66 41 00 5f 5f 69 6d etToBSTR.__imp_StrRetToBufA.__im
1b1920 70 5f 53 74 72 52 65 74 54 6f 42 75 66 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 p_StrRetToBufW.__imp_StrRetToStr
1b1940 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 53 70 A.__imp_StrRetToStrW.__imp_StrSp
1b1960 6e 41 00 5f 5f 69 6d 70 5f 53 74 72 53 70 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 41 00 5f nA.__imp_StrSpnW.__imp_StrStrA._
1b1980 5f 69 6d 70 5f 53 74 72 53 74 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 49 57 00 5f 5f 69 _imp_StrStrIA.__imp_StrStrIW.__i
1b19a0 6d 70 5f 53 74 72 53 74 72 4e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 4e 57 00 5f 5f 69 6d mp_StrStrNIW.__imp_StrStrNW.__im
1b19c0 70 5f 53 74 72 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 78 41 00 5f 5f p_StrStrW.__imp_StrToInt64ExA.__
1b19e0 69 6d 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 imp_StrToInt64ExW.__imp_StrToInt
1b1a00 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 A.__imp_StrToIntExA.__imp_StrToI
1b1a20 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 57 00 5f 5f 69 6d 70 5f 53 74 72 54 ntExW.__imp_StrToIntW.__imp_StrT
1b1a40 72 69 6d 41 00 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 57 00 5f 5f 69 6d 70 5f 53 74 72 5f 53 65 rimA.__imp_StrTrimW.__imp_Str_Se
1b1a60 74 50 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 68 42 6c 74 00 5f 5f 69 6d 70 5f 53 74 72 tPtrW.__imp_StretchBlt.__imp_Str
1b1a80 65 74 63 68 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 etchDIBits.__imp_StringFromCLSID
1b1aa0 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 5f 5f 69 6d 70 5f 53 74 72 .__imp_StringFromGUID2.__imp_Str
1b1ac0 69 6e 67 46 72 6f 6d 49 49 44 00 5f 5f 69 6d 70 5f 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 ingFromIID.__imp_StrokeAndFillPa
1b1ae0 74 68 00 5f 5f 69 6d 70 5f 53 74 72 6f 6b 65 50 61 74 68 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 th.__imp_StrokePath.__imp_Submit
1b1b00 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 IoRing.__imp_SubmitThreadpoolWor
1b1b20 6b 00 5f 5f 69 6d 70 5f 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 k.__imp_SubscribeFeatureStateCha
1b1b40 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 75 62 74 72 61 63 74 52 65 ngeNotification.__imp_SubtractRe
1b1b60 63 74 00 5f 5f 69 6d 70 5f 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 77 44 ct.__imp_SuspendThread.__imp_SwD
1b1b80 65 76 69 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 43 72 65 61 74 65 00 eviceClose.__imp_SwDeviceCreate.
1b1ba0 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 5f 5f 69 6d 70 5f __imp_SwDeviceGetLifetime.__imp_
1b1bc0 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 SwDeviceInterfacePropertySet.__i
1b1be0 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 mp_SwDeviceInterfaceRegister.__i
1b1c00 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 53 74 61 74 65 00 5f 5f 69 mp_SwDeviceInterfaceSetState.__i
1b1c20 6d 70 5f 53 77 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f 53 77 44 mp_SwDevicePropertySet.__imp_SwD
1b1c40 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 77 4d 65 6d 46 72 65 65 eviceSetLifetime.__imp_SwMemFree
1b1c60 00 5f 5f 69 6d 70 5f 53 77 61 70 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 53 77 61 70 4d 6f 75 .__imp_SwapBuffers.__imp_SwapMou
1b1c80 73 65 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 5f 5f 69 seButton.__imp_SwitchDesktop.__i
1b1ca0 6d 70 5f 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 54 mp_SwitchToFiber.__imp_SwitchToT
1b1cc0 68 69 73 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 5f hisWindow.__imp_SwitchToThread._
1b1ce0 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 79 _imp_SymAddSourceStream.__imp_Sy
1b1d00 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f mAddSourceStreamA.__imp_SymAddSo
1b1d20 75 72 63 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 79 6d 62 6f 6c 00 5f urceStreamW.__imp_SymAddSymbol._
1b1d40 5f 69 6d 70 5f 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 72 _imp_SymAddSymbolW.__imp_SymAddr
1b1d60 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 43 6c 65 61 IncludeInlineTrace.__imp_SymClea
1b1d80 6e 75 70 00 5f 5f 69 6d 70 5f 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 nup.__imp_SymCompareInlineTrace.
1b1da0 5f 5f 69 6d 70 5f 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 53 79 6d 44 __imp_SymDeleteSymbol.__imp_SymD
1b1dc0 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 eleteSymbolW.__imp_SymEnumLines.
1b1de0 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 __imp_SymEnumLinesW.__imp_SymEnu
1b1e00 6d 50 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 mProcesses.__imp_SymEnumSourceFi
1b1e20 6c 65 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 leTokens.__imp_SymEnumSourceFile
1b1e40 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 00 5f 5f 69 6d s.__imp_SymEnumSourceFilesW.__im
1b1e60 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e p_SymEnumSourceLines.__imp_SymEn
1b1e80 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 00 umSourceLinesW.__imp_SymEnumSym.
1b1ea0 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e __imp_SymEnumSymbols.__imp_SymEn
1b1ec0 75 6d 53 79 6d 62 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 umSymbolsEx.__imp_SymEnumSymbols
1b1ee0 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 00 ExW.__imp_SymEnumSymbolsForAddr.
1b1f00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 5f 5f 69 __imp_SymEnumSymbolsForAddrW.__i
1b1f20 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d mp_SymEnumSymbolsW.__imp_SymEnum
1b1f40 54 79 70 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 5f Types.__imp_SymEnumTypesByName._
1b1f60 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 _imp_SymEnumTypesByNameW.__imp_S
1b1f80 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d ymEnumTypesW.__imp_SymEnumerateM
1b1fa0 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 odules.__imp_SymEnumerateModules
1b1fc0 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 64.__imp_SymEnumerateModulesW64.
1b1fe0 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f __imp_SymEnumerateSymbols.__imp_
1b2000 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 SymEnumerateSymbols64.__imp_SymE
1b2020 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 numerateSymbolsW.__imp_SymEnumer
1b2040 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 44 65 62 75 67 ateSymbolsW64.__imp_SymFindDebug
1b2060 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 InfoFile.__imp_SymFindDebugInfoF
1b2080 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 ileW.__imp_SymFindExecutableImag
1b20a0 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 57 00 e.__imp_SymFindExecutableImageW.
1b20c0 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 __imp_SymFindFileInPath.__imp_Sy
1b20e0 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 41 64 mFindFileInPathW.__imp_SymFromAd
1b2100 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 41 64 64 72 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 dr.__imp_SymFromAddrW.__imp_SymF
1b2120 72 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 5f 5f 69 romIndex.__imp_SymFromIndexW.__i
1b2140 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 mp_SymFromInlineContext.__imp_Sy
1b2160 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f mFromInlineContextW.__imp_SymFro
1b2180 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 mName.__imp_SymFromNameW.__imp_S
1b21a0 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 ymFromToken.__imp_SymFromTokenW.
1b21c0 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 5f 5f 69 __imp_SymFunctionTableAccess.__i
1b21e0 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 00 5f 5f 69 6d mp_SymFunctionTableAccess64.__im
1b2200 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 41 63 63 65 73 73 p_SymFunctionTableAccess64Access
1b2220 52 6f 75 74 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 74 Routines.__imp_SymGetExtendedOpt
1b2240 69 6f 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 ion.__imp_SymGetFileLineOffsets6
1b2260 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 4.__imp_SymGetHomeDirectory.__im
1b2280 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 79 6d p_SymGetHomeDirectoryW.__imp_Sym
1b22a0 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 GetLineFromAddr.__imp_SymGetLine
1b22c0 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 FromAddr64.__imp_SymGetLineFromA
1b22e0 64 64 72 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e ddrW64.__imp_SymGetLineFromInlin
1b2300 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c eContext.__imp_SymGetLineFromInl
1b2320 69 6e 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d ineContextW.__imp_SymGetLineFrom
1b2340 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 Name.__imp_SymGetLineFromName64.
1b2360 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 5f 5f 69 6d __imp_SymGetLineFromNameW64.__im
1b2380 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e p_SymGetLineNext.__imp_SymGetLin
1b23a0 65 4e 65 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 eNext64.__imp_SymGetLineNextW64.
1b23c0 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 __imp_SymGetLinePrev.__imp_SymGe
1b23e0 74 4c 69 6e 65 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 tLinePrev64.__imp_SymGetLinePrev
1b2400 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 5f 5f 69 6d 70 W64.__imp_SymGetModuleBase.__imp
1b2420 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 _SymGetModuleBase64.__imp_SymGet
1b2440 4d 6f 64 75 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 ModuleInfo.__imp_SymGetModuleInf
1b2460 6f 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d o64.__imp_SymGetModuleInfoW.__im
1b2480 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 p_SymGetModuleInfoW64.__imp_SymG
1b24a0 65 74 4f 6d 61 70 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d etOmaps.__imp_SymGetOptions.__im
1b24c0 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 57 p_SymGetScope.__imp_SymGetScopeW
1b24e0 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 .__imp_SymGetSearchPath.__imp_Sy
1b2500 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 mGetSearchPathW.__imp_SymGetSour
1b2520 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 ceFile.__imp_SymGetSourceFileChe
1b2540 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 cksum.__imp_SymGetSourceFileChec
1b2560 6b 73 75 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d ksumW.__imp_SymGetSourceFileFrom
1b2580 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d Token.__imp_SymGetSourceFileFrom
1b25a0 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 TokenByTokenName.__imp_SymGetSou
1b25c0 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 rceFileFromTokenByTokenNameW.__i
1b25e0 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f mp_SymGetSourceFileFromTokenW.__
1b2600 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f imp_SymGetSourceFileToken.__imp_
1b2620 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 SymGetSourceFileTokenByTokenName
1b2640 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f .__imp_SymGetSourceFileTokenByTo
1b2660 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 kenNameW.__imp_SymGetSourceFileT
1b2680 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 57 00 5f 5f okenW.__imp_SymGetSourceFileW.__
1b26a0 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 imp_SymGetSourceVarFromToken.__i
1b26c0 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 mp_SymGetSourceVarFromTokenW.__i
1b26e0 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 mp_SymGetSymFromAddr.__imp_SymGe
1b2700 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 tSymFromAddr64.__imp_SymGetSymFr
1b2720 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 omName.__imp_SymGetSymFromName64
1b2740 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 .__imp_SymGetSymNext.__imp_SymGe
1b2760 74 53 79 6d 4e 65 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 5f tSymNext64.__imp_SymGetSymPrev._
1b2780 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 _imp_SymGetSymPrev64.__imp_SymGe
1b27a0 74 53 79 6d 62 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 tSymbolFile.__imp_SymGetSymbolFi
1b27c0 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 leW.__imp_SymGetTypeFromName.__i
1b27e0 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d mp_SymGetTypeFromNameW.__imp_Sym
1b2800 47 65 74 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f GetTypeInfo.__imp_SymGetTypeInfo
1b2820 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 55 6e 77 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f Ex.__imp_SymGetUnwindInfo.__imp_
1b2840 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 53 79 6d 49 6e 69 74 69 61 6c 69 7a SymInitialize.__imp_SymInitializ
1b2860 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d eW.__imp_SymLoadModule.__imp_Sym
1b2880 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 LoadModule64.__imp_SymLoadModule
1b28a0 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 5f 5f 69 6d 70 5f Ex.__imp_SymLoadModuleExW.__imp_
1b28c0 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 46 SymMatchFileName.__imp_SymMatchF
1b28e0 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 5f 5f ileNameW.__imp_SymMatchString.__
1b2900 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 imp_SymMatchStringA.__imp_SymMat
1b2920 63 68 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 chStringW.__imp_SymNext.__imp_Sy
1b2940 6d 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 mNextW.__imp_SymPrev.__imp_SymPr
1b2960 65 76 57 00 5f 5f 69 6d 70 5f 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f evW.__imp_SymQueryInlineTrace.__
1b2980 69 6d 70 5f 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 imp_SymRefreshModuleList.__imp_S
1b29a0 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 ymRegisterCallback.__imp_SymRegi
1b29c0 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 sterCallback64.__imp_SymRegister
1b29e0 43 61 6c 6c 62 61 63 6b 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e CallbackW64.__imp_SymRegisterFun
1b2a00 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 ctionEntryCallback.__imp_SymRegi
1b2a20 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 6d sterFunctionEntryCallback64.__im
1b2a40 70 5f 53 79 6d 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 61 72 63 68 57 00 5f 5f 69 p_SymSearch.__imp_SymSearchW.__i
1b2a60 6d 70 5f 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 45 78 74 mp_SymSetContext.__imp_SymSetExt
1b2a80 65 6e 64 65 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 endedOption.__imp_SymSetHomeDire
1b2aa0 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 ctory.__imp_SymSetHomeDirectoryW
1b2ac0 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 .__imp_SymSetOptions.__imp_SymSe
1b2ae0 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 tParentWindow.__imp_SymSetScopeF
1b2b00 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 romAddr.__imp_SymSetScopeFromInd
1b2b20 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f ex.__imp_SymSetScopeFromInlineCo
1b2b40 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 ntext.__imp_SymSetSearchPath.__i
1b2b60 6d 70 5f 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 mp_SymSetSearchPathW.__imp_SymSr
1b2b80 76 44 65 6c 74 61 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 vDeltaName.__imp_SymSrvDeltaName
1b2ba0 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 5f W.__imp_SymSrvGetFileIndexInfo._
1b2bc0 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 _imp_SymSrvGetFileIndexInfoW.__i
1b2be0 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 00 5f 5f 69 6d mp_SymSrvGetFileIndexString.__im
1b2c00 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 57 00 5f 5f 69 6d p_SymSrvGetFileIndexStringW.__im
1b2c20 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 53 79 6d p_SymSrvGetFileIndexes.__imp_Sym
1b2c40 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 SrvGetFileIndexesW.__imp_SymSrvG
1b2c60 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 53 75 70 70 etSupplement.__imp_SymSrvGetSupp
1b2c80 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 5f 5f 69 6d lementW.__imp_SymSrvIsStore.__im
1b2ca0 70 5f 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f p_SymSrvIsStoreW.__imp_SymSrvSto
1b2cc0 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 57 00 5f 5f reFile.__imp_SymSrvStoreFileW.__
1b2ce0 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f imp_SymSrvStoreSupplement.__imp_
1b2d00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d SymSrvStoreSupplementW.__imp_Sym
1b2d20 55 6e 44 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 UnDName.__imp_SymUnDName64.__imp
1b2d40 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 _SymUnloadModule.__imp_SymUnload
1b2d60 4d 6f 64 75 6c 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 Module64.__imp_SynchronizedInput
1b2d80 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 Pattern_Cancel.__imp_Synchronize
1b2da0 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 dInputPattern_StartListening.__i
1b2dc0 6d 70 5f 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f mp_SysAddRefString.__imp_SysAllo
1b2de0 63 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 cString.__imp_SysAllocStringByte
1b2e00 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d Len.__imp_SysAllocStringLen.__im
1b2e20 70 5f 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 6c 6c 6f 63 p_SysFreeString.__imp_SysReAlloc
1b2e40 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e String.__imp_SysReAllocStringLen
1b2e60 00 5f 5f 69 6d 70 5f 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 .__imp_SysReleaseString.__imp_Sy
1b2e80 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 53 74 72 69 6e 67 4c 65 sStringByteLen.__imp_SysStringLe
1b2ea0 6e 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 5f 5f 69 6d 70 5f n.__imp_SystemFunction036.__imp_
1b2ec0 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 SystemFunction040.__imp_SystemFu
1b2ee0 6e 63 74 69 6f 6e 30 34 31 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 nction041.__imp_SystemParameters
1b2f00 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f InfoA.__imp_SystemParametersInfo
1b2f20 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 ForDpi.__imp_SystemParametersInf
1b2f40 6f 57 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f oW.__imp_SystemTimeToFileTime.__
1b2f60 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 imp_SystemTimeToTzSpecificLocalT
1b2f80 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 ime.__imp_SystemTimeToTzSpecific
1b2fa0 4c 6f 63 61 6c 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 LocalTimeEx.__imp_SystemTimeToVa
1b2fc0 72 69 61 6e 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 43 68 00 5f 5f 69 6d 70 5f 53 riantTime.__imp_SzFindCh.__imp_S
1b2fe0 7a 46 69 6e 64 4c 61 73 74 43 68 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 53 7a 00 5f 5f 69 6d 70 zFindLastCh.__imp_SzFindSz.__imp
1b3000 5f 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 54 54 44 65 6c 65 74 65 45 _TTCharToUnicode.__imp_TTDeleteE
1b3020 6d 62 65 64 64 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 00 5f 5f mbeddedFont.__imp_TTEmbedFont.__
1b3040 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 imp_TTEmbedFontEx.__imp_TTEmbedF
1b3060 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 ontFromFileA.__imp_TTEnableEmbed
1b3080 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 45 6d 62 65 64 dingForFacename.__imp_TTGetEmbed
1b30a0 64 65 64 46 6f 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 dedFontInfo.__imp_TTGetEmbedding
1b30c0 54 79 70 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 5f 5f 69 6d Type.__imp_TTGetNewFontName.__im
1b30e0 70 5f 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 54 54 49 p_TTIsEmbeddingEnabled.__imp_TTI
1b3100 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e 61 6d 65 00 5f 5f 69 sEmbeddingEnabledForFacename.__i
1b3120 6d 70 5f 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 52 75 mp_TTLoadEmbeddedFont.__imp_TTRu
1b3140 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 5f 5f 69 6d 70 5f 54 54 52 75 6e 56 61 6c 69 nValidationTests.__imp_TTRunVali
1b3160 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 dationTestsEx.__imp_TabbedTextOu
1b3180 74 41 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 61 tA.__imp_TabbedTextOutW.__imp_Ta
1b31a0 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 54 61 73 6b 44 69 61 6c 6f keSnapshotVhdSet.__imp_TaskDialo
1b31c0 67 00 5f 5f 69 6d 70 5f 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 g.__imp_TaskDialogIndirect.__imp
1b31e0 5f 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 62 73 69 5f _Tbsi_Context_Create.__imp_Tbsi_
1b3200 43 72 65 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 Create_Windows_Key.__imp_Tbsi_Ge
1b3220 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 tDeviceInfo.__imp_Tbsi_Get_Owner
1b3240 41 75 74 68 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 00 5f 5f 69 6d Auth.__imp_Tbsi_Get_TCG_Log.__im
1b3260 70 5f 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 5f 5f 69 6d 70 5f 54 62 73 69 p_Tbsi_Get_TCG_Log_Ex.__imp_Tbsi
1b3280 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 _Physical_Presence_Command.__imp
1b32a0 5f 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 _Tbsi_Revoke_Attestation.__imp_T
1b32c0 62 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 5f 5f 69 6d 70 5f 54 62 73 69 70 bsip_Cancel_Commands.__imp_Tbsip
1b32e0 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 53 75 62 6d 69 _Context_Close.__imp_Tbsip_Submi
1b3300 74 5f 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 54 63 41 64 64 46 69 6c 74 65 72 00 5f 5f 69 6d t_Command.__imp_TcAddFilter.__im
1b3320 70 5f 54 63 41 64 64 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 43 6c 6f 73 65 49 6e 74 65 72 66 61 p_TcAddFlow.__imp_TcCloseInterfa
1b3340 63 65 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 63 ce.__imp_TcDeleteFilter.__imp_Tc
1b3360 44 65 6c 65 74 65 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 DeleteFlow.__imp_TcDeregisterCli
1b3380 65 6e 74 00 5f 5f 69 6d 70 5f 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 5f 5f 69 6d 70 ent.__imp_TcEnumerateFlows.__imp
1b33a0 5f 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 54 63 47 _TcEnumerateInterfaces.__imp_TcG
1b33c0 65 74 46 6c 6f 77 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 etFlowNameA.__imp_TcGetFlowNameW
1b33e0 00 5f 5f 69 6d 70 5f 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e .__imp_TcModifyFlow.__imp_TcOpen
1b3400 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 InterfaceA.__imp_TcOpenInterface
1b3420 57 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 51 75 65 W.__imp_TcQueryFlowA.__imp_TcQue
1b3440 72 79 46 6c 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 5f ryFlowW.__imp_TcQueryInterface._
1b3460 5f 69 6d 70 5f 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 63 53 65 _imp_TcRegisterClient.__imp_TcSe
1b3480 74 46 6c 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 53 65 74 46 6c 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 tFlowA.__imp_TcSetFlowW.__imp_Tc
1b34a0 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 64 68 41 67 67 72 65 67 61 74 65 50 SetInterface.__imp_TdhAggregateP
1b34c0 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 43 6c 65 61 6e 75 70 50 61 ayloadFilters.__imp_TdhCleanupPa
1b34e0 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 yloadEventFilterDescriptor.__imp
1b3500 5f 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 _TdhCloseDecodingHandle.__imp_Td
1b3520 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 44 65 hCreatePayloadFilter.__imp_TdhDe
1b3540 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 letePayloadFilter.__imp_TdhEnume
1b3560 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 5f 5f 69 6d 70 rateManifestProviderEvents.__imp
1b3580 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d _TdhEnumerateProviderFieldInform
1b35a0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 ation.__imp_TdhEnumerateProvider
1b35c0 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 Filters.__imp_TdhEnumerateProvid
1b35e0 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 46 ers.__imp_TdhEnumerateProvidersF
1b3600 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 54 64 68 46 6f 72 6d 61 74 orDecodingSource.__imp_TdhFormat
1b3620 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 61 72 Property.__imp_TdhGetDecodingPar
1b3640 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 ameter.__imp_TdhGetEventInformat
1b3660 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 ion.__imp_TdhGetEventMapInformat
1b3680 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e 74 49 6e 66 ion.__imp_TdhGetManifestEventInf
1b36a0 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f ormation.__imp_TdhGetProperty.__
1b36c0 69 6d 70 5f 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 54 64 68 imp_TdhGetPropertySize.__imp_Tdh
1b36e0 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 57 70 70 50 72 6f GetWppMessage.__imp_TdhGetWppPro
1b3700 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d perty.__imp_TdhLoadManifest.__im
1b3720 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d p_TdhLoadManifestFromBinary.__im
1b3740 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d p_TdhLoadManifestFromMemory.__im
1b3760 70 5f 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 p_TdhOpenDecodingHandle.__imp_Td
1b3780 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f hQueryProviderFieldInformation._
1b37a0 5f 69 6d 70 5f 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 _imp_TdhSetDecodingParameter.__i
1b37c0 6d 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 54 64 68 55 6e mp_TdhUnloadManifest.__imp_TdhUn
1b37e0 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 65 72 loadManifestFromMemory.__imp_Ter
1b3800 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 4a 6f 62 minateEnclave.__imp_TerminateJob
1b3820 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 Object.__imp_TerminateLogArchive
1b3840 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 54 65 .__imp_TerminateProcess.__imp_Te
1b3860 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e rminateProcessOnMemoryExhaustion
1b3880 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 52 65 61 64 4c 6f 67 00 5f 5f 69 6d 70 5f 54 65 .__imp_TerminateReadLog.__imp_Te
1b38a0 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 rminateThread.__imp_TestApplyPat
1b38c0 63 68 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f chToFileA.__imp_TestApplyPatchTo
1b38e0 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 FileByBuffers.__imp_TestApplyPat
1b3900 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c chToFileByHandles.__imp_TestAppl
1b3920 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 54 65 78 74 4f 75 74 41 00 5f 5f 69 yPatchToFileW.__imp_TextOutA.__i
1b3940 6d 70 5f 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 mp_TextOutW.__imp_TextPattern_Ge
1b3960 74 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 tSelection.__imp_TextPattern_Get
1b3980 56 69 73 69 62 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f VisibleRanges.__imp_TextPattern_
1b39a0 52 61 6e 67 65 46 72 6f 6d 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e RangeFromChild.__imp_TextPattern
1b39c0 5f 52 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 _RangeFromPoint.__imp_TextPatter
1b39e0 6e 5f 67 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 n_get_DocumentRange.__imp_TextPa
1b3a00 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e ttern_get_SupportedTextSelection
1b3a20 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 .__imp_TextRange_AddToSelection.
1b3a40 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 54 65 78 74 __imp_TextRange_Clone.__imp_Text
1b3a60 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6f Range_Compare.__imp_TextRange_Co
1b3a80 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 45 mpareEndpoints.__imp_TextRange_E
1b3aa0 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 xpandToEnclosingUnit.__imp_TextR
1b3ac0 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e ange_FindAttribute.__imp_TextRan
1b3ae0 67 65 5f 46 69 6e 64 54 65 78 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 ge_FindText.__imp_TextRange_GetA
1b3b00 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 ttributeValue.__imp_TextRange_Ge
1b3b20 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 tBoundingRectangles.__imp_TextRa
1b3b40 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f nge_GetChildren.__imp_TextRange_
1b3b60 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 GetEnclosingElement.__imp_TextRa
1b3b80 6e 67 65 5f 47 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 nge_GetText.__imp_TextRange_Move
1b3ba0 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 .__imp_TextRange_MoveEndpointByR
1b3bc0 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e ange.__imp_TextRange_MoveEndpoin
1b3be0 74 42 79 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 tByUnit.__imp_TextRange_RemoveFr
1b3c00 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 53 63 72 6f omSelection.__imp_TextRange_Scro
1b3c20 6c 6c 49 6e 74 6f 56 69 65 77 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 llIntoView.__imp_TextRange_Selec
1b3c40 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 54 68 72 65 t.__imp_Thread32First.__imp_Thre
1b3c60 61 64 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 54 69 6c 65 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 ad32Next.__imp_TileWindows.__imp
1b3c80 5f 54 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 54 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 54 6c _TlsAlloc.__imp_TlsFree.__imp_Tl
1b3ca0 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d sGetValue.__imp_TlsSetValue.__im
1b3cc0 70 5f 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 69 45 78 00 5f 5f 69 6d 70 5f p_ToAscii.__imp_ToAsciiEx.__imp_
1b3ce0 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 54 6f 55 6e 69 63 6f 64 65 45 78 00 5f 5f 69 6d ToUnicode.__imp_ToUnicodeEx.__im
1b3d00 70 5f 54 6f 67 67 6c 65 50 61 74 74 65 72 6e 5f 54 6f 67 67 6c 65 00 5f 5f 69 6d 70 5f 54 6f 6b p_TogglePattern_Toggle.__imp_Tok
1b3d20 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 enBindingDeleteAllBindings.__imp
1b3d40 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 _TokenBindingDeleteBinding.__imp
1b3d60 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 _TokenBindingGenerateBinding.__i
1b3d80 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 5f 5f 69 6d 70 5f mp_TokenBindingGenerateID.__imp_
1b3da0 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 5f 5f 69 TokenBindingGenerateIDForUri.__i
1b3dc0 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 5f mp_TokenBindingGenerateMessage._
1b3de0 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f _imp_TokenBindingGetHighestSuppo
1b3e00 72 74 65 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 rtedVersion.__imp_TokenBindingGe
1b3e20 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 tKeyTypesClient.__imp_TokenBindi
1b3e40 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 ngGetKeyTypesServer.__imp_TokenB
1b3e60 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 6f 6f 6c 68 65 indingVerifyMessage.__imp_Toolhe
1b3e80 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 6f 75 63 lp32ReadProcessMemory.__imp_Touc
1b3ea0 68 46 69 6c 65 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 hFileTimes.__imp_TraceDeregister
1b3ec0 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 41 00 5f 5f 69 6d 70 A.__imp_TraceDeregisterExA.__imp
1b3ee0 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 _TraceDeregisterExW.__imp_TraceD
1b3f00 65 72 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 75 6d 70 45 78 41 00 5f 5f eregisterW.__imp_TraceDumpExA.__
1b3f20 69 6d 70 5f 54 72 61 63 65 44 75 6d 70 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 45 76 65 6e imp_TraceDumpExW.__imp_TraceEven
1b3f40 74 00 5f 5f 69 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 t.__imp_TraceEventInstance.__imp
1b3f60 5f 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 47 65 74 _TraceGetConsoleA.__imp_TraceGet
1b3f80 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d ConsoleW.__imp_TraceMessage.__im
1b3fa0 70 5f 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e p_TraceMessageVa.__imp_TracePrin
1b3fc0 74 66 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 5f 5f 69 6d 70 5f 54 tfA.__imp_TracePrintfExA.__imp_T
1b3fe0 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 57 racePrintfExW.__imp_TracePrintfW
1b4000 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 75 74 73 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 .__imp_TracePutsExA.__imp_TraceP
1b4020 75 74 73 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 utsExW.__imp_TraceQueryInformati
1b4040 6f 6e 00 5f 5f 69 6d 70 5f 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f on.__imp_TraceRegisterExA.__imp_
1b4060 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 53 65 74 49 TraceRegisterExW.__imp_TraceSetI
1b4080 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 41 nformation.__imp_TraceVprintfExA
1b40a0 00 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 .__imp_TraceVprintfExW.__imp_Tra
1b40c0 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e ckMouseEvent.__imp_TrackPopupMen
1b40e0 75 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 5f 5f 69 6d 70 5f 54 u.__imp_TrackPopupMenuEx.__imp_T
1b4100 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d ransactNamedPipe.__imp_Transform
1b4120 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 Block.__imp_TransformFinalBlock.
1b4140 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 5f 5f 69 6d __imp_TransformPattern_Move.__im
1b4160 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 65 73 69 7a 65 00 5f 5f 69 6d 70 5f p_TransformPattern_Resize.__imp_
1b4180 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 5f 5f 69 6d 70 5f 54 72 TransformPattern_Rotate.__imp_Tr
1b41a0 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c anslateAcceleratorA.__imp_Transl
1b41c0 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 42 ateAcceleratorW.__imp_TranslateB
1b41e0 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 itmapBits.__imp_TranslateCharset
1b4200 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 Info.__imp_TranslateColors.__imp
1b4220 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 _TranslateInfStringA.__imp_Trans
1b4240 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 lateInfStringExA.__imp_Translate
1b4260 49 6e 66 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 InfStringExW.__imp_TranslateInfS
1b4280 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 tringW.__imp_TranslateMDISysAcce
1b42a0 6c 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 l.__imp_TranslateMessage.__imp_T
1b42c0 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4e 61 6d ranslateNameA.__imp_TranslateNam
1b42e0 65 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 5f 5f 69 6d 70 5f eW.__imp_TransmitCommChar.__imp_
1b4300 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 70 61 72 65 6e 74 42 6c TransmitFile.__imp_TransparentBl
1b4320 74 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e t.__imp_TreeResetNamedSecurityIn
1b4340 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 foA.__imp_TreeResetNamedSecurity
1b4360 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 InfoW.__imp_TreeSetNamedSecurity
1b4380 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 InfoA.__imp_TreeSetNamedSecurity
1b43a0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 54 72 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 54 72 InfoW.__imp_TruncateLog.__imp_Tr
1b43c0 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 54 yAcquireSRWLockExclusive.__imp_T
1b43e0 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 54 72 79 ryAcquireSRWLockShared.__imp_Try
1b4400 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 5f 5f 69 6d 70 5f 54 72 79 43 72 65 CancelPendingGameUI.__imp_TryCre
1b4420 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 54 72 79 45 6e atePackageDependency.__imp_TryEn
1b4440 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 79 53 75 62 6d terCriticalSection.__imp_TrySubm
1b4460 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 54 78 66 47 65 itThreadpoolCallback.__imp_TxfGe
1b4480 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 5f 5f 69 6d tThreadMiniVersionForCreate.__im
1b44a0 70 5f 54 78 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f p_TxfLogCreateFileReadContext.__
1b44c0 69 6d 70 5f 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 imp_TxfLogCreateRangeReadContext
1b44e0 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 74 00 .__imp_TxfLogDestroyReadContext.
1b4500 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 54 78 __imp_TxfLogReadRecords.__imp_Tx
1b4520 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 54 78 66 4c fLogRecordGetFileName.__imp_TxfL
1b4540 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 5f 5f 69 6d 70 5f 54 78 66 ogRecordGetGenericType.__imp_Txf
1b4560 52 65 61 64 4d 65 74 61 64 61 74 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 78 66 53 65 74 54 68 72 ReadMetadataInfo.__imp_TxfSetThr
1b4580 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 7a eadMiniVersionForCreate.__imp_Tz
1b45a0 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f SpecificLocalTimeToSystemTime.__
1b45c0 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 imp_TzSpecificLocalTimeToSystemT
1b45e0 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b imeEx.__imp_UCNV_FROM_U_CALLBACK
1b4600 5f 45 53 43 41 50 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 _ESCAPE.__imp_UCNV_FROM_U_CALLBA
1b4620 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 CK_SKIP.__imp_UCNV_FROM_U_CALLBA
1b4640 43 4b 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 CK_STOP.__imp_UCNV_FROM_U_CALLBA
1b4660 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 CK_SUBSTITUTE.__imp_UCNV_TO_U_CA
1b4680 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 LLBACK_ESCAPE.__imp_UCNV_TO_U_CA
1b46a0 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c LLBACK_SKIP.__imp_UCNV_TO_U_CALL
1b46c0 42 41 43 4b 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 BACK_STOP.__imp_UCNV_TO_U_CALLBA
1b46e0 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 5f 5f 69 6d 70 5f 55 46 72 6f 6d 53 7a 00 5f 5f 69 6d CK_SUBSTITUTE.__imp_UFromSz.__im
1b4700 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f p_URLDownloadToCacheFileA.__imp_
1b4720 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 URLDownloadToCacheFileW.__imp_UR
1b4740 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f LDownloadToFileA.__imp_URLDownlo
1b4760 61 64 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 adToFileW.__imp_URLOpenBlockingS
1b4780 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 treamA.__imp_URLOpenBlockingStre
1b47a0 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 5f 5f 69 amW.__imp_URLOpenPullStreamA.__i
1b47c0 6d 70 5f 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f mp_URLOpenPullStreamW.__imp_URLO
1b47e0 70 65 6e 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 penStreamA.__imp_URLOpenStreamW.
1b4800 5f 5f 69 6d 70 5f 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 61 6c 52 65 67 __imp_UalInstrument.__imp_UalReg
1b4820 69 73 74 65 72 50 72 6f 64 75 63 74 00 5f 5f 69 6d 70 5f 55 61 6c 53 74 61 72 74 00 5f 5f 69 6d isterProduct.__imp_UalStart.__im
1b4840 70 5f 55 61 6c 53 74 6f 70 00 5f 5f 69 6d 70 5f 55 69 61 41 64 64 45 76 65 6e 74 00 5f 5f 69 6d p_UalStop.__imp_UiaAddEvent.__im
1b4860 70 5f 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 55 p_UiaClientsAreListening.__imp_U
1b4880 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 55 iaDisconnectAllProviders.__imp_U
1b48a0 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 45 76 iaDisconnectProvider.__imp_UiaEv
1b48c0 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 entAddWindow.__imp_UiaEventRemov
1b48e0 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 69 61 46 69 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 47 eWindow.__imp_UiaFind.__imp_UiaG
1b4900 65 74 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 50 etErrorDescription.__imp_UiaGetP
1b4920 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 50 72 6f 70 65 atternProvider.__imp_UiaGetPrope
1b4940 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 rtyValue.__imp_UiaGetReservedMix
1b4960 65 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 65 73 edAttributeValue.__imp_UiaGetRes
1b4980 65 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 ervedNotSupportedValue.__imp_Uia
1b49a0 47 65 74 52 6f 6f 74 4e 6f 64 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 75 6e 74 69 6d 65 49 GetRootNode.__imp_UiaGetRuntimeI
1b49c0 64 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 55 70 64 61 74 65 64 43 61 63 68 65 00 5f 5f 69 6d 70 d.__imp_UiaGetUpdatedCache.__imp
1b49e0 5f 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f _UiaHPatternObjectFromVariant.__
1b4a00 69 6d 70 5f 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 imp_UiaHTextRangeFromVariant.__i
1b4a20 6d 70 5f 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f mp_UiaHUiaNodeFromVariant.__imp_
1b4a40 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 UiaHasServerSideProvider.__imp_U
1b4a60 69 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 iaHostProviderFromHwnd.__imp_Uia
1b4a80 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 IAccessibleFromProvider.__imp_Ui
1b4aa0 61 4c 6f 6f 6b 75 70 49 64 00 5f 5f 69 6d 70 5f 55 69 61 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d aLookupId.__imp_UiaNavigate.__im
1b4ac0 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 p_UiaNodeFromFocus.__imp_UiaNode
1b4ae0 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e FromHandle.__imp_UiaNodeFromPoin
1b4b00 74 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d t.__imp_UiaNodeFromProvider.__im
1b4b20 70 5f 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 50 61 74 74 65 72 p_UiaNodeRelease.__imp_UiaPatter
1b4b40 6e 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f 76 69 64 65 72 46 6f 72 4e 6f 6e nRelease.__imp_UiaProviderForNon
1b4b60 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f 76 69 64 65 72 46 72 6f 6d 49 41 63 63 Client.__imp_UiaProviderFromIAcc
1b4b80 65 73 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 65 78 74 essible.__imp_UiaRaiseActiveText
1b4ba0 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 PositionChangedEvent.__imp_UiaRa
1b4bc0 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 iseAsyncContentLoadedEvent.__imp
1b4be0 5f 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 _UiaRaiseAutomationEvent.__imp_U
1b4c00 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 64 iaRaiseAutomationPropertyChanged
1b4c20 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e 74 Event.__imp_UiaRaiseChangesEvent
1b4c40 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 .__imp_UiaRaiseNotificationEvent
1b4c60 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 45 .__imp_UiaRaiseStructureChangedE
1b4c80 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 vent.__imp_UiaRaiseTextEditTextC
1b4ca0 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 65 67 69 73 74 65 72 50 72 6f hangedEvent.__imp_UiaRegisterPro
1b4cc0 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 69 61 52 65 6d 6f 76 65 45 76 65 viderCallback.__imp_UiaRemoveEve
1b4ce0 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 nt.__imp_UiaReturnRawElementProv
1b4d00 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 55 69 61 ider.__imp_UiaSetFocus.__imp_Uia
1b4d20 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 6c 41 64 64 52 65 66 00 TextRangeRelease.__imp_UlAddRef.
1b4d40 5f 5f 69 6d 70 5f 55 6c 50 72 6f 70 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 6c 52 65 6c 65 61 73 65 __imp_UlPropSize.__imp_UlRelease
1b4d60 00 5f 5f 69 6d 70 5f 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 55 6e 44 65 .__imp_UmsThreadYield.__imp_UnDe
1b4d80 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 corateSymbolName.__imp_UnDecorat
1b4da0 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 eSymbolNameW.__imp_UnMapAndLoad.
1b4dc0 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 __imp_UnRegisterForPrintAsyncNot
1b4de0 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c ifications.__imp_UnRegisterTypeL
1b4e00 69 62 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 ib.__imp_UnRegisterTypeLibForUse
1b4e20 72 00 5f 5f 69 6d 70 5f 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 68 r.__imp_UnenableRouter.__imp_Unh
1b4e40 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 68 6f andledExceptionFilter.__imp_Unho
1b4e60 6f 6b 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f okWinEvent.__imp_UnhookWindowsHo
1b4e80 6f 6b 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 5f 5f 69 ok.__imp_UnhookWindowsHookEx.__i
1b4ea0 6d 70 5f 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 mp_UninitLocalMsCtfMonitor.__imp
1b4ec0 5f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 _UninitializeFlatSB.__imp_Uninst
1b4ee0 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 43 6f allApplication.__imp_UninstallCo
1b4f00 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 lorProfileA.__imp_UninstallColor
1b4f20 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 6e 69 6f 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 55 ProfileW.__imp_UnionRect.__imp_U
1b4f40 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 nloadKeyboardLayout.__imp_Unload
1b4f60 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 55 6e PerfCounterTextStringsA.__imp_Un
1b4f80 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d loadPerfCounterTextStringsW.__im
1b4fa0 70 5f 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b p_UnloadUserProfile.__imp_Unlock
1b4fc0 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e File.__imp_UnlockFileEx.__imp_Un
1b4fe0 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b lockServiceDatabase.__imp_Unlock
1b5000 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 UrlCacheEntryFile.__imp_UnlockUr
1b5020 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c lCacheEntryFileA.__imp_UnlockUrl
1b5040 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 CacheEntryFileW.__imp_UnlockUrlC
1b5060 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f acheEntryStream.__imp_UnmapViewO
1b5080 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 32 00 5f 5f 69 fFile.__imp_UnmapViewOfFile2.__i
1b50a0 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 70 61 63 mp_UnmapViewOfFileEx.__imp_Unpac
1b50c0 6b 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 5f kDDElParam.__imp_UnprotectFile._
1b50e0 5f 69 6d 70 5f 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 _imp_UnrealizeObject.__imp_Unreg
1b5100 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 isterAppConstrainedChangeNotific
1b5120 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 ation.__imp_UnregisterAppStateCh
1b5140 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 angeNotification.__imp_Unregiste
1b5160 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 rApplicationRecoveryCallback.__i
1b5180 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 mp_UnregisterApplicationRestart.
1b51a0 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 __imp_UnregisterBadMemoryNotific
1b51c0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 ation.__imp_UnregisterCMMA.__imp
1b51e0 5f 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 _UnregisterCMMW.__imp_Unregister
1b5200 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f ClassA.__imp_UnregisterClassW.__
1b5220 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e imp_UnregisterDeviceNotification
1b5240 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c .__imp_UnregisterDeviceWithLocal
1b5260 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 Management.__imp_UnregisterDevic
1b5280 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 eWithManagement.__imp_Unregister
1b52a0 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 48 GPNotification.__imp_UnregisterH
1b52c0 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 otKey.__imp_UnregisterInterfaceT
1b52e0 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 imestampConfigChange.__imp_Unreg
1b5300 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 55 6e isterPointerInputTarget.__imp_Un
1b5320 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 5f 69 registerPointerInputTargetEx.__i
1b5340 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 mp_UnregisterPowerSettingNotific
1b5360 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 ation.__imp_UnregisterScaleChang
1b5380 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 eEvent.__imp_UnregisterSuspendRe
1b53a0 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 sumeNotification.__imp_Unregiste
1b53c0 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 54 72 61 rTouchWindow.__imp_UnregisterTra
1b53e0 63 65 47 75 69 64 73 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 5f 5f 69 ceGuids.__imp_UnregisterWait.__i
1b5400 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 mp_UnregisterWaitEx.__imp_Unregi
1b5420 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 sterWaitUntilOOBECompleted.__imp
1b5440 5f 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f _UnsubscribeFeatureStateChangeNo
1b5460 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 5f 5f tification.__imp_UpdateColors.__
1b5480 69 6d 70 5f 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 70 imp_UpdateDebugInfoFile.__imp_Up
1b54a0 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 dateDebugInfoFileEx.__imp_Update
1b54c0 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 5f 5f 69 DriverForPlugAndPlayDevicesA.__i
1b54e0 6d 70 5f 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 mp_UpdateDriverForPlugAndPlayDev
1b5500 69 63 65 73 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 41 00 5f 5f 69 icesW.__imp_UpdateICMRegKeyA.__i
1b5520 6d 70 5f 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 mp_UpdateICMRegKeyW.__imp_Update
1b5540 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 LayeredWindow.__imp_UpdateLayere
1b5560 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 61 6e 6e dWindowIndirect.__imp_UpdatePann
1b5580 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 ingFeedback.__imp_UpdatePerfName
1b55a0 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 FilesA.__imp_UpdatePerfNameFiles
1b55c0 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 W.__imp_UpdatePrintDeviceObject.
1b55e0 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 __imp_UpdateProcThreadAttribute.
1b5600 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 __imp_UpdateResourceA.__imp_Upda
1b5620 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 54 72 61 63 65 41 00 5f teResourceW.__imp_UpdateTraceA._
1b5640 5f 69 6d 70 5f 55 70 64 61 74 65 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 55 72 _imp_UpdateTraceW.__imp_UpdateUr
1b5660 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 57 69 lCacheContentPath.__imp_UpdateWi
1b5680 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 ndow.__imp_UploadPrinterDriverPa
1b56a0 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 ckageA.__imp_UploadPrinterDriver
1b56c0 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 5f PackageW.__imp_UrlApplySchemeA._
1b56e0 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 _imp_UrlApplySchemeW.__imp_UrlCa
1b5700 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 cheCheckEntriesExist.__imp_UrlCa
1b5720 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 cheCloseEntryHandle.__imp_UrlCac
1b5740 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 5f 5f heContainerSetEntryMaximumAge.__
1b5760 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d imp_UrlCacheCreateContainer.__im
1b5780 70 5f 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 p_UrlCacheFindFirstEntry.__imp_U
1b57a0 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 rlCacheFindNextEntry.__imp_UrlCa
1b57c0 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 cheFreeEntryInfo.__imp_UrlCacheF
1b57e0 72 65 65 47 6c 6f 62 61 6c 53 70 61 63 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 reeGlobalSpace.__imp_UrlCacheGet
1b5800 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 45 6e ContentPaths.__imp_UrlCacheGetEn
1b5820 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 tryInfo.__imp_UrlCacheGetGlobalC
1b5840 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c acheSize.__imp_UrlCacheGetGlobal
1b5860 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 Limit.__imp_UrlCacheReadEntryStr
1b5880 65 61 6d 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 74 74 69 6e 67 73 eam.__imp_UrlCacheReloadSettings
1b58a0 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 .__imp_UrlCacheRetrieveEntryFile
1b58c0 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 .__imp_UrlCacheRetrieveEntryStre
1b58e0 61 6d 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 55 72 am.__imp_UrlCacheServer.__imp_Ur
1b5900 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 lCacheSetGlobalLimit.__imp_UrlCa
1b5920 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 00 5f 5f 69 6d 70 5f 55 72 cheUpdateEntryExtraData.__imp_Ur
1b5940 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 6e 6f 6e 69 63 61 lCanonicalizeA.__imp_UrlCanonica
1b5960 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 62 69 6e 65 41 00 5f 5f 69 6d 70 5f 55 72 lizeW.__imp_UrlCombineA.__imp_Ur
1b5980 6c 43 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 70 61 72 65 41 00 5f 5f 69 6d lCombineW.__imp_UrlCompareA.__im
1b59a0 70 5f 55 72 6c 43 6f 6d 70 61 72 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 61 74 65 46 72 6f p_UrlCompareW.__imp_UrlCreateFro
1b59c0 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 mPathA.__imp_UrlCreateFromPathW.
1b59e0 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 __imp_UrlEscapeA.__imp_UrlEscape
1b5a00 57 00 5f 5f 69 6d 70 5f 55 72 6c 46 69 78 75 70 57 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 4c 6f W.__imp_UrlFixupW.__imp_UrlGetLo
1b5a20 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f cationA.__imp_UrlGetLocationW.__
1b5a40 69 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 imp_UrlGetPartA.__imp_UrlGetPart
1b5a60 57 00 5f 5f 69 6d 70 5f 55 72 6c 48 61 73 68 41 00 5f 5f 69 6d 70 5f 55 72 6c 48 61 73 68 57 00 W.__imp_UrlHashA.__imp_UrlHashW.
1b5a80 5f 5f 69 6d 70 5f 55 72 6c 49 73 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 __imp_UrlIsA.__imp_UrlIsNoHistor
1b5aa0 79 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 55 yA.__imp_UrlIsNoHistoryW.__imp_U
1b5ac0 72 6c 49 73 4f 70 61 71 75 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4f 70 61 71 75 65 57 00 5f rlIsOpaqueA.__imp_UrlIsOpaqueW._
1b5ae0 5f 69 6d 70 5f 55 72 6c 49 73 57 00 5f 5f 69 6d 70 5f 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f _imp_UrlIsW.__imp_UrlMkGetSessio
1b5b00 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 nOption.__imp_UrlMkSetSessionOpt
1b5b20 69 6f 6e 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 55 72 6c ion.__imp_UrlUnescapeA.__imp_Url
1b5b40 55 6e 65 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 UnescapeW.__imp_UserHandleGrantA
1b5b60 63 63 65 73 73 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 ccess.__imp_UserInstStubWrapperA
1b5b80 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 5f 5f 69 6d .__imp_UserInstStubWrapperW.__im
1b5ba0 70 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 5f 5f 69 6d 70 5f 55 p_UserUnInstStubWrapperA.__imp_U
1b5bc0 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 5f 5f 69 6d 70 5f 55 75 69 64 serUnInstStubWrapperW.__imp_Uuid
1b5be0 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 55 Compare.__imp_UuidCreate.__imp_U
1b5c00 75 69 64 43 72 65 61 74 65 4e 69 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 53 65 71 uidCreateNil.__imp_UuidCreateSeq
1b5c20 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 55 75 uential.__imp_UuidEqual.__imp_Uu
1b5c40 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 55 75 69 64 46 72 6f 6d 53 74 72 69 idFromStringA.__imp_UuidFromStri
1b5c60 6e 67 57 00 5f 5f 69 6d 70 5f 55 75 69 64 48 61 73 68 00 5f 5f 69 6d 70 5f 55 75 69 64 49 73 4e ngW.__imp_UuidHash.__imp_UuidIsN
1b5c80 69 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 55 75 69 il.__imp_UuidToStringA.__imp_Uui
1b5ca0 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 dToStringW.__imp_VARIANT_UserFre
1b5cc0 65 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 e.__imp_VARIANT_UserFree64.__imp
1b5ce0 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 56 41 52 49 41 _VARIANT_UserMarshal.__imp_VARIA
1b5d00 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 NT_UserMarshal64.__imp_VARIANT_U
1b5d20 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 serSize.__imp_VARIANT_UserSize64
1b5d40 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 .__imp_VARIANT_UserUnmarshal.__i
1b5d60 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 mp_VARIANT_UserUnmarshal64.__imp
1b5d80 5f 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 5f 5f _ValidateLicenseKeyProtection.__
1b5da0 69 6d 70 5f 56 61 6c 69 64 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 50 6f imp_ValidateLog.__imp_ValidatePo
1b5dc0 77 65 72 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 65 63 74 00 5f werPolicies.__imp_ValidateRect._
1b5de0 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 56 61 6c 75 65 50 61 74 74 _imp_ValidateRgn.__imp_ValuePatt
1b5e00 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 56 61 72 41 62 73 00 5f 5f 69 6d 70 5f ern_SetValue.__imp_VarAbs.__imp_
1b5e20 56 61 72 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 41 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f VarAdd.__imp_VarAnd.__imp_VarBoo
1b5e40 6c 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 61 74 65 00 5f 5f lFromCy.__imp_VarBoolFromDate.__
1b5e60 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c imp_VarBoolFromDec.__imp_VarBool
1b5e80 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 5f 5f 69 FromDisp.__imp_VarBoolFromI1.__i
1b5ea0 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 mp_VarBoolFromI2.__imp_VarBoolFr
1b5ec0 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 omI4.__imp_VarBoolFromI8.__imp_V
1b5ee0 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 arBoolFromR4.__imp_VarBoolFromR8
1b5f00 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 42 .__imp_VarBoolFromStr.__imp_VarB
1b5f20 6f 6f 6c 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 oolFromUI1.__imp_VarBoolFromUI2.
1b5f40 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f __imp_VarBoolFromUI4.__imp_VarBo
1b5f60 6f 6c 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 43 61 74 00 5f 5f 69 6d 70 olFromUI8.__imp_VarBstrCat.__imp
1b5f80 5f 56 61 72 42 73 74 72 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f _VarBstrCmp.__imp_VarBstrFromBoo
1b5fa0 6c 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 42 l.__imp_VarBstrFromCy.__imp_VarB
1b5fc0 73 74 72 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 strFromDate.__imp_VarBstrFromDec
1b5fe0 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 .__imp_VarBstrFromDisp.__imp_Var
1b6000 42 73 74 72 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 5f BstrFromI1.__imp_VarBstrFromI2._
1b6020 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 _imp_VarBstrFromI4.__imp_VarBstr
1b6040 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 FromI8.__imp_VarBstrFromR4.__imp
1b6060 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d _VarBstrFromR8.__imp_VarBstrFrom
1b6080 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 UI1.__imp_VarBstrFromUI2.__imp_V
1b60a0 61 72 42 73 74 72 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 arBstrFromUI4.__imp_VarBstrFromU
1b60c0 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 61 74 00 5f 5f 69 6d 70 5f 56 61 72 43 6d 70 00 5f 5f 69 I8.__imp_VarCat.__imp_VarCmp.__i
1b60e0 6d 70 5f 56 61 72 43 79 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 43 79 41 64 64 00 5f 5f 69 6d 70 mp_VarCyAbs.__imp_VarCyAdd.__imp
1b6100 5f 56 61 72 43 79 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 43 6d 70 52 38 00 5f 5f 69 6d 70 _VarCyCmp.__imp_VarCyCmpR8.__imp
1b6120 5f 56 61 72 43 79 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 42 6f 6f 6c 00 5f 5f _VarCyFix.__imp_VarCyFromBool.__
1b6140 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f imp_VarCyFromDate.__imp_VarCyFro
1b6160 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 mDec.__imp_VarCyFromDisp.__imp_V
1b6180 61 72 43 79 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 32 00 5f 5f 69 arCyFromI1.__imp_VarCyFromI2.__i
1b61a0 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 38 mp_VarCyFromI4.__imp_VarCyFromI8
1b61c0 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 .__imp_VarCyFromR4.__imp_VarCyFr
1b61e0 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 omR8.__imp_VarCyFromStr.__imp_Va
1b6200 72 43 79 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 32 00 5f 5f rCyFromUI1.__imp_VarCyFromUI2.__
1b6220 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d imp_VarCyFromUI4.__imp_VarCyFrom
1b6240 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 UI8.__imp_VarCyInt.__imp_VarCyMu
1b6260 6c 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 l.__imp_VarCyMulI4.__imp_VarCyMu
1b6280 6c 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 43 79 52 6f lI8.__imp_VarCyNeg.__imp_VarCyRo
1b62a0 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 43 79 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 und.__imp_VarCySub.__imp_VarDate
1b62c0 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 43 79 00 5f 5f 69 FromBool.__imp_VarDateFromCy.__i
1b62e0 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 mp_VarDateFromDec.__imp_VarDateF
1b6300 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 31 00 5f 5f 69 6d romDisp.__imp_VarDateFromI1.__im
1b6320 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f p_VarDateFromI2.__imp_VarDateFro
1b6340 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 mI4.__imp_VarDateFromI8.__imp_Va
1b6360 72 44 61 74 65 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 rDateFromR4.__imp_VarDateFromR8.
1b6380 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 44 61 __imp_VarDateFromStr.__imp_VarDa
1b63a0 74 65 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 32 00 5f teFromUI1.__imp_VarDateFromUI2._
1b63c0 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 _imp_VarDateFromUI4.__imp_VarDat
1b63e0 65 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 00 eFromUI8.__imp_VarDateFromUdate.
1b6400 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 5f 5f 69 6d 70 5f 56 __imp_VarDateFromUdateEx.__imp_V
1b6420 61 72 44 65 63 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 41 64 64 00 5f 5f 69 6d 70 5f 56 arDecAbs.__imp_VarDecAdd.__imp_V
1b6440 61 72 44 65 63 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 43 6d 70 52 38 00 5f 5f 69 6d 70 arDecCmp.__imp_VarDecCmpR8.__imp
1b6460 5f 56 61 72 44 65 63 44 69 76 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 69 78 00 5f 5f 69 6d 70 _VarDecDiv.__imp_VarDecFix.__imp
1b6480 5f 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d _VarDecFromBool.__imp_VarDecFrom
1b64a0 43 79 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 Cy.__imp_VarDecFromDate.__imp_Va
1b64c0 72 44 65 63 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 31 00 rDecFromDisp.__imp_VarDecFromI1.
1b64e0 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 __imp_VarDecFromI2.__imp_VarDecF
1b6500 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 romI4.__imp_VarDecFromI8.__imp_V
1b6520 61 72 44 65 63 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 52 38 00 5f arDecFromR4.__imp_VarDecFromR8._
1b6540 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 _imp_VarDecFromStr.__imp_VarDecF
1b6560 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 romUI1.__imp_VarDecFromUI2.__imp
1b6580 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 _VarDecFromUI4.__imp_VarDecFromU
1b65a0 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4d I8.__imp_VarDecInt.__imp_VarDecM
1b65c0 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 52 ul.__imp_VarDecNeg.__imp_VarDecR
1b65e0 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 44 69 ound.__imp_VarDecSub.__imp_VarDi
1b6600 76 00 5f 5f 69 6d 70 5f 56 61 72 45 71 76 00 5f 5f 69 6d 70 5f 56 61 72 46 69 78 00 5f 5f 69 6d v.__imp_VarEqv.__imp_VarFix.__im
1b6620 70 5f 56 61 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 p_VarFormat.__imp_VarFormatCurre
1b6640 6e 63 79 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d ncy.__imp_VarFormatDateTime.__im
1b6660 70 5f 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f 56 61 72 46 p_VarFormatFromTokens.__imp_VarF
1b6680 6f 72 6d 61 74 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 ormatNumber.__imp_VarFormatPerce
1b66a0 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 nt.__imp_VarI1FromBool.__imp_Var
1b66c0 49 31 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 I1FromCy.__imp_VarI1FromDate.__i
1b66e0 6d 70 5f 56 61 72 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 44 mp_VarI1FromDec.__imp_VarI1FromD
1b6700 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 isp.__imp_VarI1FromI2.__imp_VarI
1b6720 31 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 1FromI4.__imp_VarI1FromI8.__imp_
1b6740 56 61 72 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 52 38 00 5f 5f VarI1FromR4.__imp_VarI1FromR8.__
1b6760 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d imp_VarI1FromStr.__imp_VarI1From
1b6780 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 UI1.__imp_VarI1FromUI2.__imp_Var
1b67a0 49 31 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 38 00 5f 5f 69 I1FromUI4.__imp_VarI1FromUI8.__i
1b67c0 6d 70 5f 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d mp_VarI2FromBool.__imp_VarI2From
1b67e0 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 Cy.__imp_VarI2FromDate.__imp_Var
1b6800 49 32 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 5f 5f I2FromDec.__imp_VarI2FromDisp.__
1b6820 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 imp_VarI2FromI1.__imp_VarI2FromI
1b6840 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 4.__imp_VarI2FromI8.__imp_VarI2F
1b6860 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 romR4.__imp_VarI2FromR8.__imp_Va
1b6880 72 49 32 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 31 00 5f 5f rI2FromStr.__imp_VarI2FromUI1.__
1b68a0 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d imp_VarI2FromUI2.__imp_VarI2From
1b68c0 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 UI4.__imp_VarI2FromUI8.__imp_Var
1b68e0 49 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 43 79 00 5f 5f 69 I4FromBool.__imp_VarI4FromCy.__i
1b6900 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d mp_VarI4FromDate.__imp_VarI4From
1b6920 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 Dec.__imp_VarI4FromDisp.__imp_Va
1b6940 72 49 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 32 00 5f 5f 69 6d rI4FromI1.__imp_VarI4FromI2.__im
1b6960 70 5f 56 61 72 49 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 34 00 p_VarI4FromI8.__imp_VarI4FromR4.
1b6980 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f __imp_VarI4FromR8.__imp_VarI4Fro
1b69a0 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 mStr.__imp_VarI4FromUI1.__imp_Va
1b69c0 72 49 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 34 00 5f 5f rI4FromUI2.__imp_VarI4FromUI4.__
1b69e0 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d imp_VarI4FromUI8.__imp_VarI8From
1b6a00 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 Bool.__imp_VarI8FromCy.__imp_Var
1b6a20 49 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 65 63 00 5f 5f I8FromDate.__imp_VarI8FromDec.__
1b6a40 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f imp_VarI8FromDisp.__imp_VarI8Fro
1b6a60 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 mI1.__imp_VarI8FromI2.__imp_VarI
1b6a80 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 8FromR4.__imp_VarI8FromR8.__imp_
1b6aa0 56 61 72 49 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 31 00 VarI8FromStr.__imp_VarI8FromUI1.
1b6ac0 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 __imp_VarI8FromUI2.__imp_VarI8Fr
1b6ae0 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 omUI4.__imp_VarI8FromUI8.__imp_V
1b6b00 61 72 49 64 69 76 00 5f 5f 69 6d 70 5f 56 61 72 49 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 49 6e 74 arIdiv.__imp_VarImp.__imp_VarInt
1b6b20 00 5f 5f 69 6d 70 5f 56 61 72 4d 6f 64 00 5f 5f 69 6d 70 5f 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 .__imp_VarMod.__imp_VarMonthName
1b6b40 00 5f 5f 69 6d 70 5f 56 61 72 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 4e 65 67 00 5f 5f 69 6d 70 .__imp_VarMul.__imp_VarNeg.__imp
1b6b60 5f 56 61 72 4e 6f 74 00 5f 5f 69 6d 70 5f 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d _VarNot.__imp_VarNumFromParseNum
1b6b80 00 5f 5f 69 6d 70 5f 56 61 72 4f 72 00 5f 5f 69 6d 70 5f 56 61 72 50 61 72 73 65 4e 75 6d 46 72 .__imp_VarOr.__imp_VarParseNumFr
1b6ba0 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 50 6f 77 00 5f 5f 69 6d 70 5f 56 61 72 52 34 43 6d omStr.__imp_VarPow.__imp_VarR4Cm
1b6bc0 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 pR8.__imp_VarR4FromBool.__imp_Va
1b6be0 72 52 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 5f 5f rR4FromCy.__imp_VarR4FromDate.__
1b6c00 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d imp_VarR4FromDec.__imp_VarR4From
1b6c20 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 Disp.__imp_VarR4FromI1.__imp_Var
1b6c40 52 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 R4FromI2.__imp_VarR4FromI4.__imp
1b6c60 5f 56 61 72 52 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 52 38 00 5f _VarR4FromI8.__imp_VarR4FromR8._
1b6c80 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f _imp_VarR4FromStr.__imp_VarR4Fro
1b6ca0 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 mUI1.__imp_VarR4FromUI2.__imp_Va
1b6cc0 72 52 34 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 38 00 5f 5f rR4FromUI4.__imp_VarR4FromUI8.__
1b6ce0 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f imp_VarR8FromBool.__imp_VarR8Fro
1b6d00 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 mCy.__imp_VarR8FromDate.__imp_Va
1b6d20 72 52 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 5f rR8FromDec.__imp_VarR8FromDisp._
1b6d40 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d _imp_VarR8FromI1.__imp_VarR8From
1b6d60 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 I2.__imp_VarR8FromI4.__imp_VarR8
1b6d80 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 FromI8.__imp_VarR8FromR4.__imp_V
1b6da0 61 72 52 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 31 00 5f arR8FromStr.__imp_VarR8FromUI1._
1b6dc0 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f _imp_VarR8FromUI2.__imp_VarR8Fro
1b6de0 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 mUI4.__imp_VarR8FromUI8.__imp_Va
1b6e00 72 52 38 50 6f 77 00 5f 5f 69 6d 70 5f 56 61 72 52 38 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 rR8Pow.__imp_VarR8Round.__imp_Va
1b6e20 72 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 54 6f 6b rRound.__imp_VarSub.__imp_VarTok
1b6e40 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 enizeFormatString.__imp_VarUI1Fr
1b6e60 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f omBool.__imp_VarUI1FromCy.__imp_
1b6e80 56 61 72 55 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 VarUI1FromDate.__imp_VarUI1FromD
1b6ea0 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 ec.__imp_VarUI1FromDisp.__imp_Va
1b6ec0 72 55 49 31 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 32 00 5f 5f rUI1FromI1.__imp_VarUI1FromI2.__
1b6ee0 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f imp_VarUI1FromI4.__imp_VarUI1Fro
1b6f00 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 mI8.__imp_VarUI1FromR4.__imp_Var
1b6f20 55 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 53 74 72 00 5f 5f UI1FromR8.__imp_VarUI1FromStr.__
1b6f40 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 imp_VarUI1FromUI2.__imp_VarUI1Fr
1b6f60 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f omUI4.__imp_VarUI1FromUI8.__imp_
1b6f80 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 43 VarUI2FromBool.__imp_VarUI2FromC
1b6fa0 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 y.__imp_VarUI2FromDate.__imp_Var
1b6fc0 55 49 32 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 69 73 70 00 UI2FromDec.__imp_VarUI2FromDisp.
1b6fe0 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 __imp_VarUI2FromI1.__imp_VarUI2F
1b7000 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 romI2.__imp_VarUI2FromI4.__imp_V
1b7020 61 72 55 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 52 34 00 5f arUI2FromI8.__imp_VarUI2FromR4._
1b7040 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 _imp_VarUI2FromR8.__imp_VarUI2Fr
1b7060 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f omStr.__imp_VarUI2FromUI1.__imp_
1b7080 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 VarUI2FromUI4.__imp_VarUI2FromUI
1b70a0 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 8.__imp_VarUI4FromBool.__imp_Var
1b70c0 55 49 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 5f UI4FromCy.__imp_VarUI4FromDate._
1b70e0 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 _imp_VarUI4FromDec.__imp_VarUI4F
1b7100 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 romDisp.__imp_VarUI4FromI1.__imp
1b7120 5f 56 61 72 55 49 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 34 _VarUI4FromI2.__imp_VarUI4FromI4
1b7140 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 .__imp_VarUI4FromI8.__imp_VarUI4
1b7160 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f FromR4.__imp_VarUI4FromR8.__imp_
1b7180 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 VarUI4FromStr.__imp_VarUI4FromUI
1b71a0 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 1.__imp_VarUI4FromUI2.__imp_VarU
1b71c0 49 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 5f I4FromUI8.__imp_VarUI8FromBool._
1b71e0 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 _imp_VarUI8FromCy.__imp_VarUI8Fr
1b7200 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 omDate.__imp_VarUI8FromDec.__imp
1b7220 5f 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d _VarUI8FromDisp.__imp_VarUI8From
1b7240 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 I1.__imp_VarUI8FromI2.__imp_VarU
1b7260 49 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 52 34 00 5f 5f 69 6d I8FromI8.__imp_VarUI8FromR4.__im
1b7280 70 5f 56 61 72 55 49 38 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 53 p_VarUI8FromR8.__imp_VarUI8FromS
1b72a0 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 tr.__imp_VarUI8FromUI1.__imp_Var
1b72c0 55 49 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 5f UI8FromUI2.__imp_VarUI8FromUI4._
1b72e0 5f 69 6d 70 5f 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 57 _imp_VarUdateFromDate.__imp_VarW
1b7300 65 65 6b 64 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 58 6f 72 00 5f 5f 69 6d 70 5f 56 61 eekdayName.__imp_VarXor.__imp_Va
1b7320 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 68 61 riantChangeType.__imp_VariantCha
1b7340 6e 67 65 54 79 70 65 45 78 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6c 65 61 72 00 5f 5f 69 ngeTypeEx.__imp_VariantClear.__i
1b7360 6d 70 5f 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 mp_VariantCompare.__imp_VariantC
1b7380 6f 70 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 5f 5f 69 6d 70 5f 56 opy.__imp_VariantCopyInd.__imp_V
1b73a0 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 ariantGetBooleanElem.__imp_Varia
1b73c0 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 ntGetDoubleElem.__imp_VariantGet
1b73e0 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 ElementCount.__imp_VariantGetInt
1b7400 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 16Elem.__imp_VariantGetInt32Elem
1b7420 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 .__imp_VariantGetInt64Elem.__imp
1b7440 5f 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 _VariantGetStringElem.__imp_Vari
1b7460 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 antGetUInt16Elem.__imp_VariantGe
1b7480 74 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 tUInt32Elem.__imp_VariantGetUInt
1b74a0 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 56 64Elem.__imp_VariantInit.__imp_V
1b74c0 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 ariantTimeToDosDateTime.__imp_Va
1b74e0 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 riantTimeToSystemTime.__imp_Vari
1b7500 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c antToBoolean.__imp_VariantToBool
1b7520 65 61 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 eanArray.__imp_VariantToBooleanA
1b7540 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e rrayAlloc.__imp_VariantToBoolean
1b7560 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 WithDefault.__imp_VariantToBuffe
1b7580 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 r.__imp_VariantToDosDateTime.__i
1b75a0 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 mp_VariantToDouble.__imp_Variant
1b75c0 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 ToDoubleArray.__imp_VariantToDou
1b75e0 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 bleArrayAlloc.__imp_VariantToDou
1b7600 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 46 69 bleWithDefault.__imp_VariantToFi
1b7620 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 5f 5f 69 6d 70 leTime.__imp_VariantToGUID.__imp
1b7640 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 _VariantToInt16.__imp_VariantToI
1b7660 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 nt16Array.__imp_VariantToInt16Ar
1b7680 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 rayAlloc.__imp_VariantToInt16Wit
1b76a0 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f hDefault.__imp_VariantToInt32.__
1b76c0 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 imp_VariantToInt32Array.__imp_Va
1b76e0 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 riantToInt32ArrayAlloc.__imp_Var
1b7700 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 iantToInt32WithDefault.__imp_Var
1b7720 69 61 6e 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 iantToInt64.__imp_VariantToInt64
1b7740 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 Array.__imp_VariantToInt64ArrayA
1b7760 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 lloc.__imp_VariantToInt64WithDef
1b7780 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 ault.__imp_VariantToPropVariant.
1b77a0 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 56 61 72 69 __imp_VariantToStrRet.__imp_Vari
1b77c0 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e antToString.__imp_VariantToStrin
1b77e0 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 gAlloc.__imp_VariantToStringArra
1b7800 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f y.__imp_VariantToStringArrayAllo
1b7820 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 c.__imp_VariantToStringWithDefau
1b7840 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 56 lt.__imp_VariantToUInt16.__imp_V
1b7860 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e ariantToUInt16Array.__imp_Varian
1b7880 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e tToUInt16ArrayAlloc.__imp_Varian
1b78a0 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 tToUInt16WithDefault.__imp_Varia
1b78c0 6e 74 54 6f 55 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 ntToUInt32.__imp_VariantToUInt32
1b78e0 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 Array.__imp_VariantToUInt32Array
1b7900 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 Alloc.__imp_VariantToUInt32WithD
1b7920 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 5f 5f 69 efault.__imp_VariantToUInt64.__i
1b7940 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 mp_VariantToUInt64Array.__imp_Va
1b7960 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 riantToUInt64ArrayAlloc.__imp_Va
1b7980 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 riantToUInt64WithDefault.__imp_V
1b79a0 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 5f 5f 69 6d 70 5f 56 65 72 46 69 6e 64 46 69 6c 65 41 ectorFromBstr.__imp_VerFindFileA
1b79c0 00 5f 5f 69 6d 70 5f 56 65 72 46 69 6e 64 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 .__imp_VerFindFileW.__imp_VerIns
1b79e0 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 tallFileA.__imp_VerInstallFileW.
1b7a00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 56 65 72 __imp_VerLanguageNameA.__imp_Ver
1b7a20 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 6c 75 LanguageNameW.__imp_VerQueryValu
1b7a40 65 41 00 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 56 65 eA.__imp_VerQueryValueW.__imp_Ve
1b7a60 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 5f 5f 69 6d 70 5f 56 65 72 69 66 69 65 72 rSetConditionMask.__imp_Verifier
1b7a80 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 41 70 EnumerateResource.__imp_VerifyAp
1b7aa0 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 plicationUserModelId.__imp_Verif
1b7ac0 79 48 61 73 68 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e yHash.__imp_VerifyPackageFamilyN
1b7ae0 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 ame.__imp_VerifyPackageFullName.
1b7b00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 __imp_VerifyPackageId.__imp_Veri
1b7b20 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 5f fyPackageRelativeApplicationId._
1b7b40 5f 69 6d 70 5f 56 65 72 69 66 79 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 53 _imp_VerifyScripts.__imp_VerifyS
1b7b60 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f ignature.__imp_VerifyVersionInfo
1b7b80 41 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 A.__imp_VerifyVersionInfoW.__imp
1b7ba0 5f 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 56 69 _VideoForWindowsVersion.__imp_Vi
1b7bc0 72 74 75 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 5f rtualAlloc.__imp_VirtualAlloc2._
1b7be0 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f _imp_VirtualAlloc2FromApp.__imp_
1b7c00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f VirtualAllocEx.__imp_VirtualAllo
1b7c20 63 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 cExNuma.__imp_VirtualAllocFromAp
1b7c40 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 p.__imp_VirtualFree.__imp_Virtua
1b7c60 6c 46 72 65 65 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f lFreeEx.__imp_VirtualLock.__imp_
1b7c80 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 VirtualProtect.__imp_VirtualProt
1b7ca0 65 63 74 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 ectEx.__imp_VirtualProtectFromAp
1b7cc0 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 56 69 72 74 75 p.__imp_VirtualQuery.__imp_Virtu
1b7ce0 61 6c 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 5f 5f alQueryEx.__imp_VirtualUnlock.__
1b7d00 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 imp_VirtualUnlockEx.__imp_Virtua
1b7d20 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 56 lizedItemPattern_Realize.__imp_V
1b7d40 6b 4b 65 79 53 63 61 6e 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 5f 5f 69 kKeyScanA.__imp_VkKeyScanExA.__i
1b7d60 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 57 mp_VkKeyScanExW.__imp_VkKeyScanW
1b7d80 00 5f 5f 69 6d 70 5f 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d .__imp_WFDCancelOpenSession.__im
1b7da0 70 5f 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 46 44 43 6c 6f 73 65 53 p_WFDCloseHandle.__imp_WFDCloseS
1b7dc0 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 ession.__imp_WFDOpenHandle.__imp
1b7de0 5f 57 46 44 4f 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 53 _WFDOpenLegacySession.__imp_WFDS
1b7e00 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 55 70 64 61 74 65 44 tartOpenSession.__imp_WFDUpdateD
1b7e20 65 76 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 48 76 41 63 63 65 70 74 50 eviceVisibility.__imp_WHvAcceptP
1b7e40 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 41 64 76 69 73 artitionMigration.__imp_WHvAdvis
1b7e60 65 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 eGpaRange.__imp_WHvAllocateVpciR
1b7e80 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e esource.__imp_WHvCancelPartition
1b7ea0 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 Migration.__imp_WHvCancelRunVirt
1b7ec0 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 ualProcessor.__imp_WHvCompletePa
1b7ee0 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 rtitionMigration.__imp_WHvCreate
1b7f00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 NotificationPort.__imp_WHvCreate
1b7f20 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 54 72 69 67 67 65 72 Partition.__imp_WHvCreateTrigger
1b7f40 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 .__imp_WHvCreateVirtualProcessor
1b7f60 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 .__imp_WHvCreateVirtualProcessor
1b7f80 32 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 00 5f 5f 69 6d 2.__imp_WHvCreateVpciDevice.__im
1b7fa0 70 5f 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d p_WHvDeleteNotificationPort.__im
1b7fc0 70 5f 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 44 65 p_WHvDeletePartition.__imp_WHvDe
1b7fe0 6c 65 74 65 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 leteTrigger.__imp_WHvDeleteVirtu
1b8000 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 56 70 63 69 44 alProcessor.__imp_WHvDeleteVpciD
1b8020 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 evice.__imp_WHvEmulatorCreateEmu
1b8040 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d lator.__imp_WHvEmulatorDestroyEm
1b8060 75 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 ulator.__imp_WHvEmulatorTryIoEmu
1b8080 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 lation.__imp_WHvEmulatorTryMmioE
1b80a0 6d 75 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 43 61 70 61 62 69 6c 69 74 79 00 mulation.__imp_WHvGetCapability.
1b80c0 5f 5f 69 6d 70 5f 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 74 __imp_WHvGetInterruptTargetVpSet
1b80e0 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 5f .__imp_WHvGetPartitionCounters._
1b8100 5f 69 6d 70 5f 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 _imp_WHvGetPartitionProperty.__i
1b8120 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 mp_WHvGetVirtualProcessorCounter
1b8140 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 s.__imp_WHvGetVirtualProcessorCp
1b8160 75 69 64 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f uidOutput.__imp_WHvGetVirtualPro
1b8180 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 5f cessorInterruptControllerState._
1b81a0 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 _imp_WHvGetVirtualProcessorInter
1b81c0 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 5f 5f 69 6d 70 5f 57 48 76 47 65 ruptControllerState2.__imp_WHvGe
1b81e0 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 tVirtualProcessorRegisters.__imp
1b8200 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 _WHvGetVirtualProcessorState.__i
1b8220 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 mp_WHvGetVirtualProcessorXsaveSt
1b8240 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 ate.__imp_WHvGetVpciDeviceInterr
1b8260 75 70 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 uptTarget.__imp_WHvGetVpciDevice
1b8280 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 Notification.__imp_WHvGetVpciDev
1b82a0 69 63 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 iceProperty.__imp_WHvMapGpaRange
1b82c0 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 32 00 5f 5f 69 6d 70 5f 57 48 76 .__imp_WHvMapGpaRange2.__imp_WHv
1b82e0 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 MapVpciDeviceInterrupt.__imp_WHv
1b8300 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 48 MapVpciDeviceMmioRanges.__imp_WH
1b8320 76 50 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 vPostVirtualProcessorSynicMessag
1b8340 65 00 5f 5f 69 6d 70 5f 57 48 76 51 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 e.__imp_WHvQueryGpaRangeDirtyBit
1b8360 6d 61 70 00 5f 5f 69 6d 70 5f 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f map.__imp_WHvReadGpaRange.__imp_
1b8380 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f WHvReadVpciDeviceRegister.__imp_
1b83a0 57 48 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e WHvRegisterPartitionDoorbellEven
1b83c0 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d t.__imp_WHvRequestInterrupt.__im
1b83e0 70 5f 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 p_WHvRequestVpciDeviceInterrupt.
1b8400 5f 5f 69 6d 70 5f 57 48 76 52 65 73 65 74 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 __imp_WHvResetPartition.__imp_WH
1b8420 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 48 76 52 65 vResumePartitionTime.__imp_WHvRe
1b8440 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f targetVpciDeviceInterrupt.__imp_
1b8460 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 WHvRunVirtualProcessor.__imp_WHv
1b8480 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d SetNotificationPortProperty.__im
1b84a0 70 5f 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f p_WHvSetPartitionProperty.__imp_
1b84c0 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 WHvSetVirtualProcessorInterruptC
1b84e0 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 ontrollerState.__imp_WHvSetVirtu
1b8500 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 alProcessorInterruptControllerSt
1b8520 61 74 65 32 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f ate2.__imp_WHvSetVirtualProcesso
1b8540 72 52 65 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 rRegisters.__imp_WHvSetVirtualPr
1b8560 6f 63 65 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c ocessorState.__imp_WHvSetVirtual
1b8580 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 ProcessorXsaveState.__imp_WHvSet
1b85a0 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 VpciDevicePowerState.__imp_WHvSe
1b85c0 74 75 70 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 69 67 6e 61 6c 56 69 72 74 tupPartition.__imp_WHvSignalVirt
1b85e0 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 ualProcessorSynicEvent.__imp_WHv
1b8600 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 StartPartitionMigration.__imp_WH
1b8620 76 53 75 73 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 48 76 54 vSuspendPartitionTime.__imp_WHvT
1b8640 72 61 6e 73 6c 61 74 65 47 76 61 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e ranslateGva.__imp_WHvUnmapGpaRan
1b8660 67 65 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 ge.__imp_WHvUnmapVpciDeviceInter
1b8680 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 rupt.__imp_WHvUnmapVpciDeviceMmi
1b86a0 6f 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 74 69 oRanges.__imp_WHvUnregisterParti
1b86c0 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 55 70 64 61 74 tionDoorbellEvent.__imp_WHvUpdat
1b86e0 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 57 72 69 74 eTriggerParameters.__imp_WHvWrit
1b8700 65 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 57 72 69 74 65 56 70 63 69 44 65 76 69 eGpaRange.__imp_WHvWriteVpciDevi
1b8720 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 ceRegister.__imp_WICConvertBitma
1b8740 70 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f pSource.__imp_WICCreateBitmapFro
1b8760 6d 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 mSection.__imp_WICCreateBitmapFr
1b8780 6f 6d 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 49 43 47 65 74 4d 65 74 61 64 61 74 61 omSectionEx.__imp_WICGetMetadata
1b87a0 43 6f 6e 74 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 ContentSize.__imp_WICMapGuidToSh
1b87c0 6f 72 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 ortName.__imp_WICMapSchemaToName
1b87e0 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 5f 5f 69 .__imp_WICMapShortNameToGuid.__i
1b8800 6d 70 5f 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 mp_WICMatchMetadataContent.__imp
1b8820 5f 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 69 _WICSerializeMetadataContent.__i
1b8840 6d 70 5f 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 47 mp_WINNLSEnableIME.__imp_WINNLSG
1b8860 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 47 65 74 49 4d etEnableStatus.__imp_WINNLSGetIM
1b8880 45 48 6f 74 6b 65 79 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 EHotkey.__imp_WMCreateBackupRest
1b88a0 6f 72 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 45 64 69 74 6f 72 00 5f 5f 69 6d 70 5f orer.__imp_WMCreateEditor.__imp_
1b88c0 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 50 72 WMCreateIndexer.__imp_WMCreatePr
1b88e0 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 52 65 61 64 65 ofileManager.__imp_WMCreateReade
1b8900 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 5f 5f 69 6d 70 r.__imp_WMCreateSyncReader.__imp
1b8920 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 _WMCreateWriter.__imp_WMCreateWr
1b8940 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 iterFileSink.__imp_WMCreateWrite
1b8960 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 rNetworkSink.__imp_WMCreateWrite
1b8980 72 50 75 73 68 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 rPushSink.__imp_WMIsContentProte
1b89a0 63 74 65 64 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f cted.__imp_WNetAddConnection2A._
1b89c0 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 _imp_WNetAddConnection2W.__imp_W
1b89e0 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 NetAddConnection3A.__imp_WNetAdd
1b8a00 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 Connection3W.__imp_WNetAddConnec
1b8a20 74 69 6f 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 tion4A.__imp_WNetAddConnection4W
1b8a40 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f .__imp_WNetAddConnectionA.__imp_
1b8a60 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e WNetAddConnectionW.__imp_WNetCan
1b8a80 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c celConnection2A.__imp_WNetCancel
1b8aa0 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e Connection2W.__imp_WNetCancelCon
1b8ac0 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 nectionA.__imp_WNetCancelConnect
1b8ae0 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 57 ionW.__imp_WNetCloseEnum.__imp_W
1b8b00 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f NetConnectionDialog.__imp_WNetCo
1b8b20 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 nnectionDialog1A.__imp_WNetConne
1b8b40 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 ctionDialog1W.__imp_WNetDisconne
1b8b60 63 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 ctDialog.__imp_WNetDisconnectDia
1b8b80 6c 6f 67 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 log1A.__imp_WNetDisconnectDialog
1b8ba0 31 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 1W.__imp_WNetEnumResourceA.__imp
1b8bc0 5f 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 _WNetEnumResourceW.__imp_WNetGet
1b8be0 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 ConnectionA.__imp_WNetGetConnect
1b8c00 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 5f 5f 69 ionW.__imp_WNetGetLastErrorA.__i
1b8c20 6d 70 5f 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 mp_WNetGetLastErrorW.__imp_WNetG
1b8c40 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 etNetworkInformationA.__imp_WNet
1b8c60 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 GetNetworkInformationW.__imp_WNe
1b8c80 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 50 tGetProviderNameA.__imp_WNetGetP
1b8ca0 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 roviderNameW.__imp_WNetGetResour
1b8cc0 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f ceInformationA.__imp_WNetGetReso
1b8ce0 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 urceInformationW.__imp_WNetGetRe
1b8d00 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 sourceParentA.__imp_WNetGetResou
1b8d20 72 63 65 50 61 72 65 6e 74 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 rceParentW.__imp_WNetGetUniversa
1b8d40 6c 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d lNameA.__imp_WNetGetUniversalNam
1b8d60 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 73 65 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 eW.__imp_WNetGetUserA.__imp_WNet
1b8d80 47 65 74 55 73 65 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 5f 5f 69 GetUserW.__imp_WNetOpenEnumA.__i
1b8da0 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 53 65 74 4c 61 mp_WNetOpenEnumW.__imp_WNetSetLa
1b8dc0 73 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 stErrorA.__imp_WNetSetLastErrorW
1b8de0 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 5f 5f 69 6d 70 .__imp_WNetUseConnection4A.__imp
1b8e00 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 _WNetUseConnection4W.__imp_WNetU
1b8e20 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 seConnectionA.__imp_WNetUseConne
1b8e40 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 50 55 43 6f 6d 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 ctionW.__imp_WPUCompleteOverlapp
1b8e60 65 64 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 53 41 41 63 63 65 70 74 00 5f 5f 69 6d 70 5f edRequest.__imp_WSAAccept.__imp_
1b8e80 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 53 41 41 64 64 WSAAddressToStringA.__imp_WSAAdd
1b8ea0 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 53 41 41 64 76 65 72 74 69 73 65 ressToStringW.__imp_WSAAdvertise
1b8ec0 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 Provider.__imp_WSAAsyncGetHostBy
1b8ee0 41 64 64 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 Addr.__imp_WSAAsyncGetHostByName
1b8f00 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 5f 5f .__imp_WSAAsyncGetProtoByName.__
1b8f20 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 5f 5f 69 imp_WSAAsyncGetProtoByNumber.__i
1b8f40 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 mp_WSAAsyncGetServByName.__imp_W
1b8f60 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 53 41 41 73 SAAsyncGetServByPort.__imp_WSAAs
1b8f80 79 6e 63 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 yncSelect.__imp_WSACancelAsyncRe
1b8fa0 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c quest.__imp_WSACancelBlockingCal
1b8fc0 6c 00 5f 5f 69 6d 70 5f 57 53 41 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 57 53 41 43 6c 6f 73 l.__imp_WSACleanup.__imp_WSAClos
1b8fe0 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 eEvent.__imp_WSAConnect.__imp_WS
1b9000 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 AConnectByList.__imp_WSAConnectB
1b9020 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 5f yNameA.__imp_WSAConnectByNameW._
1b9040 5f 69 6d 70 5f 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 44 65 6c _imp_WSACreateEvent.__imp_WSADel
1b9060 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 eteSocketPeerTargetName.__imp_WS
1b9080 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 5f 5f 69 6d 70 5f 57 53 41 44 75 70 6c 69 ADuplicateSocketA.__imp_WSADupli
1b90a0 63 61 74 65 53 6f 63 6b 65 74 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 cateSocketW.__imp_WSAEnumNameSpa
1b90c0 63 65 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 ceProvidersA.__imp_WSAEnumNameSp
1b90e0 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d aceProvidersExA.__imp_WSAEnumNam
1b9100 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d eSpaceProvidersExW.__imp_WSAEnum
1b9120 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 NameSpaceProvidersW.__imp_WSAEnu
1b9140 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 50 72 6f 74 mNetworkEvents.__imp_WSAEnumProt
1b9160 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 5f ocolsA.__imp_WSAEnumProtocolsW._
1b9180 5f 69 6d 70 5f 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 _imp_WSAEventSelect.__imp_WSAGet
1b91a0 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 65 64 LastError.__imp_WSAGetOverlapped
1b91c0 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 51 4f 53 42 79 4e 61 6d 65 00 5f 5f 69 Result.__imp_WSAGetQOSByName.__i
1b91e0 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 mp_WSAGetServiceClassInfoA.__imp
1b9200 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 57 _WSAGetServiceClassInfoW.__imp_W
1b9220 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 41 00 SAGetServiceClassNameByClassIdA.
1b9240 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c __imp_WSAGetServiceClassNameByCl
1b9260 61 73 73 49 64 57 00 5f 5f 69 6d 70 5f 57 53 41 48 74 6f 6e 6c 00 5f 5f 69 6d 70 5f 57 53 41 48 assIdW.__imp_WSAHtonl.__imp_WSAH
1b9280 74 6f 6e 73 00 5f 5f 69 6d 70 5f 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 tons.__imp_WSAImpersonateSocketP
1b92a0 65 65 72 00 5f 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 eer.__imp_WSAInstallServiceClass
1b92c0 41 00 5f 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 A.__imp_WSAInstallServiceClassW.
1b92e0 5f 5f 69 6d 70 5f 57 53 41 49 6f 63 74 6c 00 5f 5f 69 6d 70 5f 57 53 41 49 73 42 6c 6f 63 6b 69 __imp_WSAIoctl.__imp_WSAIsBlocki
1b9300 6e 67 00 5f 5f 69 6d 70 5f 57 53 41 4a 6f 69 6e 4c 65 61 66 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f ng.__imp_WSAJoinLeaf.__imp_WSALo
1b9320 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 okupServiceBeginA.__imp_WSALooku
1b9340 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 pServiceBeginW.__imp_WSALookupSe
1b9360 72 76 69 63 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e rviceEnd.__imp_WSALookupServiceN
1b9380 65 78 74 41 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 57 extA.__imp_WSALookupServiceNextW
1b93a0 00 5f 5f 69 6d 70 5f 57 53 41 4e 53 50 49 6f 63 74 6c 00 5f 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 .__imp_WSANSPIoctl.__imp_WSANtoh
1b93c0 6c 00 5f 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 73 00 5f 5f 69 6d 70 5f 57 53 41 50 6f 6c 6c 00 5f l.__imp_WSANtohs.__imp_WSAPoll._
1b93e0 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c _imp_WSAProviderCompleteAsyncCal
1b9400 6c 00 5f 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 l.__imp_WSAProviderConfigChange.
1b9420 5f 5f 69 6d 70 5f 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 __imp_WSAQuerySocketSecurity.__i
1b9440 6d 70 5f 57 53 41 52 65 63 76 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 mp_WSARecv.__imp_WSARecvDisconne
1b9460 63 74 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 45 78 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 ct.__imp_WSARecvEx.__imp_WSARecv
1b9480 46 72 6f 6d 00 5f 5f 69 6d 70 5f 57 53 41 52 65 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 From.__imp_WSARemoveServiceClass
1b94a0 00 5f 5f 69 6d 70 5f 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 52 65 .__imp_WSAResetEvent.__imp_WSARe
1b94c0 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 00 vertImpersonation.__imp_WSASend.
1b94e0 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 __imp_WSASendDisconnect.__imp_WS
1b9500 41 53 65 6e 64 4d 73 67 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 54 6f 00 5f 5f 69 6d 70 5f 57 ASendMsg.__imp_WSASendTo.__imp_W
1b9520 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 45 76 SASetBlockingHook.__imp_WSASetEv
1b9540 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f ent.__imp_WSASetLastError.__imp_
1b9560 57 53 41 53 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 65 72 76 69 WSASetServiceA.__imp_WSASetServi
1b9580 63 65 57 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 ceW.__imp_WSASetSocketPeerTarget
1b95a0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 Name.__imp_WSASetSocketSecurity.
1b95c0 5f 5f 69 6d 70 5f 57 53 41 53 6f 63 6b 65 74 41 00 5f 5f 69 6d 70 5f 57 53 41 53 6f 63 6b 65 74 __imp_WSASocketA.__imp_WSASocket
1b95e0 57 00 5f 5f 69 6d 70 5f 57 53 41 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 57 53 41 53 74 72 69 W.__imp_WSAStartup.__imp_WSAStri
1b9600 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 57 53 41 53 74 72 69 6e 67 54 6f 41 64 ngToAddressA.__imp_WSAStringToAd
1b9620 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 dressW.__imp_WSAUnadvertiseProvi
1b9640 64 65 72 00 5f 5f 69 6d 70 5f 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 der.__imp_WSAUnhookBlockingHook.
1b9660 5f 5f 69 6d 70 5f 57 53 41 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 5f __imp_WSAWaitForMultipleEvents._
1b9680 5f 69 6d 70 5f 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f _imp_WSCDeinstallProvider.__imp_
1b96a0 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 WSCDeinstallProvider32.__imp_WSC
1b96c0 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 EnableNSProvider.__imp_WSCEnable
1b96e0 4e 53 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 NSProvider32.__imp_WSCEnumNameSp
1b9700 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 4e 61 6d 65 aceProviders32.__imp_WSCEnumName
1b9720 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d SpaceProvidersEx32.__imp_WSCEnum
1b9740 50 72 6f 74 6f 63 6f 6c 73 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 Protocols.__imp_WSCEnumProtocols
1b9760 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 32.__imp_WSCGetApplicationCatego
1b9780 72 79 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f 5f 69 6d ry.__imp_WSCGetProviderInfo.__im
1b97a0 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 p_WSCGetProviderInfo32.__imp_WSC
1b97c0 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 GetProviderPath.__imp_WSCGetProv
1b97e0 69 64 65 72 50 61 74 68 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 iderPath32.__imp_WSCInstallNameS
1b9800 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 pace.__imp_WSCInstallNameSpace32
1b9820 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 5f 5f 69 .__imp_WSCInstallNameSpaceEx.__i
1b9840 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 33 32 00 5f 5f 69 6d 70 mp_WSCInstallNameSpaceEx32.__imp
1b9860 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 _WSCInstallProvider.__imp_WSCIns
1b9880 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 tallProvider64_32.__imp_WSCInsta
1b98a0 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 00 5f 5f 69 6d 70 5f 57 llProviderAndChains64_32.__imp_W
1b98c0 53 43 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 57 SCSetApplicationCategory.__imp_W
1b98e0 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 50 72 SCSetProviderInfo.__imp_WSCSetPr
1b9900 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e oviderInfo32.__imp_WSCUnInstallN
1b9920 61 6d 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 ameSpace.__imp_WSCUnInstallNameS
1b9940 70 61 63 65 33 32 00 5f 5f 69 6d 70 5f 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 5f pace32.__imp_WSCUpdateProvider._
1b9960 5f 69 6d 70 5f 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 _imp_WSCUpdateProvider32.__imp_W
1b9980 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 57 SCWriteNameSpaceOrder.__imp_WSCW
1b99a0 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 57 72 riteNameSpaceOrder32.__imp_WSCWr
1b99c0 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 50 iteProviderOrder.__imp_WSCWriteP
1b99e0 72 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 44 41 6c 6c 6f 63 61 74 65 roviderOrder32.__imp_WSDAllocate
1b9a00 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 41 74 74 61 63 68 4c 69 6e 6b LinkedMemory.__imp_WSDAttachLink
1b9a20 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f edMemory.__imp_WSDCreateDeviceHo
1b9a40 73 74 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 32 00 5f 5f st.__imp_WSDCreateDeviceHost2.__
1b9a60 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 imp_WSDCreateDeviceHostAdvanced.
1b9a80 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 __imp_WSDCreateDeviceProxy.__imp
1b9aa0 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 5f 5f 69 6d 70 5f 57 53 44 _WSDCreateDeviceProxy2.__imp_WSD
1b9ac0 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d 70 5f CreateDeviceProxyAdvanced.__imp_
1b9ae0 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 WSDCreateDiscoveryProvider.__imp
1b9b00 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 5f 5f 69 _WSDCreateDiscoveryProvider2.__i
1b9b20 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 5f mp_WSDCreateDiscoveryPublisher._
1b9b40 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 _imp_WSDCreateDiscoveryPublisher
1b9b60 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 65 73 73 00 5f 5f 69 2.__imp_WSDCreateHttpAddress.__i
1b9b80 6d 70 5f 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 mp_WSDCreateHttpMessageParameter
1b9ba0 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d s.__imp_WSDCreateOutboundAttachm
1b9bc0 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 65 73 73 00 5f 5f ent.__imp_WSDCreateUdpAddress.__
1b9be0 69 6d 70 5f 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 imp_WSDCreateUdpMessageParameter
1b9c00 73 00 5f 5f 69 6d 70 5f 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f s.__imp_WSDDetachLinkedMemory.__
1b9c20 69 6d 70 5f 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 imp_WSDFreeLinkedMemory.__imp_WS
1b9c40 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 44 47 65 6e 65 72 61 74 65 DGenerateFault.__imp_WSDGenerate
1b9c60 46 61 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 53 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f FaultEx.__imp_WSDGetConfiguratio
1b9c80 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f nOption.__imp_WSDSetConfiguratio
1b9ca0 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 55 72 69 44 65 63 6f 64 65 00 5f 5f 69 6d 70 nOption.__imp_WSDUriDecode.__imp
1b9cc0 5f 57 53 44 55 72 69 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 41 64 64 43 68 69 _WSDUriEncode.__imp_WSDXMLAddChi
1b9ce0 6c 64 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f ld.__imp_WSDXMLAddSibling.__imp_
1b9d00 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 5f WSDXMLBuildAnyForSingleElement._
1b9d20 5f 69 6d 70 5f 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f _imp_WSDXMLCleanupElement.__imp_
1b9d40 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c WSDXMLCreateContext.__imp_WSDXML
1b9d60 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d GetNameFromBuiltinNamespace.__im
1b9d80 70 5f 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 5f 5f 69 6d 70 5f 57 53 p_WSDXMLGetValueFromAny.__imp_WS
1b9da0 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 ManCloseCommand.__imp_WSManClose
1b9dc0 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 53 65 73 73 69 6f Operation.__imp_WSManCloseSessio
1b9de0 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 n.__imp_WSManCloseShell.__imp_WS
1b9e00 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6f 6e 6e 65 ManConnectShell.__imp_WSManConne
1b9e20 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 ctShellCommand.__imp_WSManCreate
1b9e40 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 5f Session.__imp_WSManCreateShell._
1b9e60 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 5f 5f 69 6d 70 5f 57 53 _imp_WSManCreateShellEx.__imp_WS
1b9e80 4d 61 6e 44 65 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 44 69 73 63 6f ManDeinitialize.__imp_WSManDisco
1b9ea0 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 nnectShell.__imp_WSManGetErrorMe
1b9ec0 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f ssage.__imp_WSManGetSessionOptio
1b9ee0 6e 41 73 44 77 6f 72 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 nAsDword.__imp_WSManGetSessionOp
1b9f00 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 tionAsString.__imp_WSManInitiali
1b9f20 7a 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 ze.__imp_WSManPluginAuthzOperati
1b9f40 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 onComplete.__imp_WSManPluginAuth
1b9f60 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 zQueryQuotaComplete.__imp_WSManP
1b9f80 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d luginAuthzUserComplete.__imp_WSM
1b9fa0 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 anPluginFreeRequestDetails.__imp
1b9fc0 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 _WSManPluginGetConfiguration.__i
1b9fe0 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 mp_WSManPluginGetOperationParame
1ba000 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 ters.__imp_WSManPluginOperationC
1ba020 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 omplete.__imp_WSManPluginReceive
1ba040 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f Result.__imp_WSManPluginReportCo
1ba060 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 mpletion.__imp_WSManPluginReport
1ba080 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f Context.__imp_WSManReceiveShellO
1ba0a0 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 utput.__imp_WSManReconnectShell.
1ba0c0 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 __imp_WSManReconnectShellCommand
1ba0e0 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d .__imp_WSManRunShellCommand.__im
1ba100 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 5f 5f 69 6d 70 5f 57 p_WSManRunShellCommandEx.__imp_W
1ba120 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 65 SManSendShellInput.__imp_WSManSe
1ba140 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 69 67 6e 61 6c tSessionOption.__imp_WSManSignal
1ba160 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c Shell.__imp_WTHelperCertCheckVal
1ba180 69 64 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 43 65 72 74 49 73 idSignature.__imp_WTHelperCertIs
1ba1a0 53 65 6c 66 53 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 SelfSigned.__imp_WTHelperGetProv
1ba1c0 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 CertFromChain.__imp_WTHelperGetP
1ba1e0 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 rovPrivateDataFromChain.__imp_WT
1ba200 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 HelperGetProvSignerFromChain.__i
1ba220 6d 70 5f 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 61 74 61 mp_WTHelperProvDataFromStateData
1ba240 00 5f 5f 69 6d 70 5f 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 57 54 53 43 .__imp_WTSCloseServer.__imp_WTSC
1ba260 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e 6e 65 63 74 53 onnectSessionA.__imp_WTSConnectS
1ba280 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 essionW.__imp_WTSCreateListenerA
1ba2a0 00 5f 5f 69 6d 70 5f 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 5f 5f 69 6d 70 5f .__imp_WTSCreateListenerW.__imp_
1ba2c0 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 45 6e WTSDisconnectSession.__imp_WTSEn
1ba2e0 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 ableChildSessions.__imp_WTSEnume
1ba300 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 rateListenersA.__imp_WTSEnumerat
1ba320 65 4c 69 73 74 65 6e 65 72 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 eListenersW.__imp_WTSEnumeratePr
1ba340 6f 63 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 ocessesA.__imp_WTSEnumerateProce
1ba360 73 73 65 73 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 ssesExA.__imp_WTSEnumerateProces
1ba380 73 65 73 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 sesExW.__imp_WTSEnumerateProcess
1ba3a0 65 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 00 5f esW.__imp_WTSEnumerateServersA._
1ba3c0 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 5f 5f 69 6d 70 5f _imp_WTSEnumerateServersW.__imp_
1ba3e0 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 WTSEnumerateSessionsA.__imp_WTSE
1ba400 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 numerateSessionsExA.__imp_WTSEnu
1ba420 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 merateSessionsExW.__imp_WTSEnume
1ba440 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 rateSessionsW.__imp_WTSFreeMemor
1ba460 79 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 57 y.__imp_WTSFreeMemoryExA.__imp_W
1ba480 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 41 63 74 69 TSFreeMemoryExW.__imp_WTSGetActi
1ba4a0 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 43 veConsoleSessionId.__imp_WTSGetC
1ba4c0 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 4c 69 73 74 65 6e hildSessionId.__imp_WTSGetListen
1ba4e0 65 72 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 erSecurityA.__imp_WTSGetListener
1ba500 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f SecurityW.__imp_WTSIsChildSessio
1ba520 6e 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 54 53 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e nsEnabled.__imp_WTSLogoffSession
1ba540 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 57 54 53 4f .__imp_WTSOpenServerA.__imp_WTSO
1ba560 70 65 6e 53 65 72 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 penServerExA.__imp_WTSOpenServer
1ba580 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 57 ExW.__imp_WTSOpenServerW.__imp_W
1ba5a0 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 TSQueryListenerConfigA.__imp_WTS
1ba5c0 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 QueryListenerConfigW.__imp_WTSQu
1ba5e0 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 erySessionInformationA.__imp_WTS
1ba600 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 QuerySessionInformationW.__imp_W
1ba620 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 TSQueryUserConfigA.__imp_WTSQuer
1ba640 79 55 73 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 54 yUserConfigW.__imp_WTSQueryUserT
1ba660 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 oken.__imp_WTSRegisterSessionNot
1ba680 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 ification.__imp_WTSRegisterSessi
1ba6a0 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 53 65 6e 64 4d 65 onNotificationEx.__imp_WTSSendMe
1ba6c0 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 5f 5f 69 ssageA.__imp_WTSSendMessageW.__i
1ba6e0 6d 70 5f 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 mp_WTSSetListenerSecurityA.__imp
1ba700 5f 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 57 _WTSSetListenerSecurityW.__imp_W
1ba720 54 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 55 73 65 72 TSSetRenderHint.__imp_WTSSetUser
1ba740 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 57 00 ConfigA.__imp_WTSSetUserConfigW.
1ba760 5f 5f 69 6d 70 5f 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 57 54 __imp_WTSShutdownSystem.__imp_WT
1ba780 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d SStartRemoteControlSessionA.__im
1ba7a0 70 5f 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 p_WTSStartRemoteControlSessionW.
1ba7c0 5f 5f 69 6d 70 5f 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f __imp_WTSStopRemoteControlSessio
1ba7e0 6e 00 5f 5f 69 6d 70 5f 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d n.__imp_WTSTerminateProcess.__im
1ba800 70 5f 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 p_WTSUnRegisterSessionNotificati
1ba820 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 on.__imp_WTSUnRegisterSessionNot
1ba840 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e ificationEx.__imp_WTSVirtualChan
1ba860 6e 65 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c nelClose.__imp_WTSVirtualChannel
1ba880 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e Open.__imp_WTSVirtualChannelOpen
1ba8a0 45 78 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 Ex.__imp_WTSVirtualChannelPurgeI
1ba8c0 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 nput.__imp_WTSVirtualChannelPurg
1ba8e0 65 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 eOutput.__imp_WTSVirtualChannelQ
1ba900 75 65 72 79 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 uery.__imp_WTSVirtualChannelRead
1ba920 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 5f 5f .__imp_WTSVirtualChannelWrite.__
1ba940 69 6d 70 5f 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 imp_WTSWaitSystemEvent.__imp_Wai
1ba960 74 43 6f 6d 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 tCommEvent.__imp_WaitForDebugEve
1ba980 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 5f 5f 69 nt.__imp_WaitForDebugEventEx.__i
1ba9a0 6d 70 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f mp_WaitForInputIdle.__imp_WaitFo
1ba9c0 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 rMultipleObjects.__imp_WaitForMu
1ba9e0 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 50 72 69 ltipleObjectsEx.__imp_WaitForPri
1baa00 6e 74 65 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 nterChange.__imp_WaitForSingleOb
1baa20 6a 65 63 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 ject.__imp_WaitForSingleObjectEx
1baa40 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 .__imp_WaitForThreadpoolIoCallba
1baa60 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 cks.__imp_WaitForThreadpoolTimer
1baa80 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f Callbacks.__imp_WaitForThreadpoo
1baaa0 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 lWaitCallbacks.__imp_WaitForThre
1baac0 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 4d 65 adpoolWorkCallbacks.__imp_WaitMe
1baae0 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 ssage.__imp_WaitNamedPipeA.__imp
1bab00 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 57 61 69 74 4f 6e 41 64 64 72 _WaitNamedPipeW.__imp_WaitOnAddr
1bab20 65 73 73 00 5f 5f 69 6d 70 5f 57 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 ess.__imp_WaitServiceState.__imp
1bab40 5f 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f _WakeAllConditionVariable.__imp_
1bab60 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 64 WakeByAddressAll.__imp_WakeByAdd
1bab80 72 65 73 73 53 69 6e 67 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 ressSingle.__imp_WakeConditionVa
1baba0 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 riable.__imp_WcmFreeMemory.__imp
1babc0 5f 57 63 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 63 6d 51 75 65 72 _WcmGetProfileList.__imp_WcmQuer
1babe0 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 yProperty.__imp_WcmSetProfileLis
1bac00 74 00 5f 5f 69 6d 70 5f 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 63 73 t.__imp_WcmSetProperty.__imp_Wcs
1bac20 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 00 AssociateColorProfileWithDevice.
1bac40 5f 5f 69 6d 70 5f 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 57 63 73 43 72 __imp_WcsCheckColors.__imp_WcsCr
1bac60 65 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 44 69 73 61 73 73 6f 63 eateIccProfile.__imp_WcsDisassoc
1bac80 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 00 5f 5f 69 6d 70 iateColorProfileFromDevice.__imp
1baca0 5f 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 45 _WcsEnumColorProfiles.__imp_WcsE
1bacc0 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 numColorProfilesSize.__imp_WcsGe
1bace0 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d tCalibrationManagementState.__im
1bad00 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d p_WcsGetDefaultColorProfile.__im
1bad20 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 p_WcsGetDefaultColorProfileSize.
1bad40 5f 5f 69 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 __imp_WcsGetDefaultRenderingInte
1bad60 6e 74 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 nt.__imp_WcsGetUsePerUserProfile
1bad80 73 00 5f 5f 69 6d 70 5f 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 s.__imp_WcsOpenColorProfileA.__i
1bada0 6d 70 5f 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 57 63 mp_WcsOpenColorProfileW.__imp_Wc
1badc0 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 5f sSetCalibrationManagementState._
1bade0 5f 69 6d 70 5f 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f _imp_WcsSetDefaultColorProfile._
1bae00 5f 69 6d 70 5f 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e _imp_WcsSetDefaultRenderingInten
1bae20 74 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 t.__imp_WcsSetUsePerUserProfiles
1bae40 00 5f 5f 69 6d 70 5f 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f .__imp_WcsTranslateColors.__imp_
1bae60 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 42 70 43 6c 6f 73 65 48 WdsBpAddOption.__imp_WdsBpCloseH
1bae80 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 andle.__imp_WdsBpGetOptionBuffer
1baea0 00 5f 5f 69 6d 70 5f 57 64 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 .__imp_WdsBpInitialize.__imp_Wds
1baec0 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 50 61 72 BpParseInitialize.__imp_WdsBpPar
1baee0 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 36 00 5f 5f 69 6d 70 5f 57 64 73 42 70 51 75 65 72 79 4f seInitializev6.__imp_WdsBpQueryO
1baf00 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 ption.__imp_WdsCliAuthorizeSessi
1baf20 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 5f 5f on.__imp_WdsCliCancelTransfer.__
1baf40 69 6d 70 5f 57 64 73 43 6c 69 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 72 65 61 imp_WdsCliClose.__imp_WdsCliCrea
1baf60 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 teSession.__imp_WdsCliFindFirstI
1baf80 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 00 5f mage.__imp_WdsCliFindNextImage._
1bafa0 5f 69 6d 70 5f 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f 69 6d 70 _imp_WdsCliFreeStringArray.__imp
1bafc0 5f 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 5f 5f 69 6d 70 5f 57 _WdsCliGetDriverQueryXml.__imp_W
1bafe0 64 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 dsCliGetEnumerationFlags.__imp_W
1bb000 64 73 43 6c 69 47 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f dsCliGetImageArchitecture.__imp_
1bb020 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f WdsCliGetImageDescription.__imp_
1bb040 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 WdsCliGetImageFiles.__imp_WdsCli
1bb060 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 GetImageGroup.__imp_WdsCliGetIma
1bb080 67 65 48 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 geHalName.__imp_WdsCliGetImageHa
1bb0a0 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 ndleFromFindHandle.__imp_WdsCliG
1bb0c0 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 etImageHandleFromTransferHandle.
1bb0e0 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f __imp_WdsCliGetImageIndex.__imp_
1bb100 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 WdsCliGetImageLanguage.__imp_Wds
1bb120 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c CliGetImageLanguages.__imp_WdsCl
1bb140 69 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 5f 5f 69 6d 70 5f iGetImageLastModifiedTime.__imp_
1bb160 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 WdsCliGetImageName.__imp_WdsCliG
1bb180 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 etImageNamespace.__imp_WdsCliGet
1bb1a0 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d ImageParameter.__imp_WdsCliGetIm
1bb1c0 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 agePath.__imp_WdsCliGetImageSize
1bb1e0 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f .__imp_WdsCliGetImageType.__imp_
1bb200 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 WdsCliGetImageVersion.__imp_WdsC
1bb220 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 49 6e liGetTransferSize.__imp_WdsCliIn
1bb240 69 74 69 61 6c 69 7a 65 4c 6f 67 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4c 6f 67 00 5f 5f 69 6d itializeLog.__imp_WdsCliLog.__im
1bb260 70 5f 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 5f 5f 69 p_WdsCliObtainDriverPackages.__i
1bb280 6d 70 5f 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 mp_WdsCliObtainDriverPackagesEx.
1bb2a0 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 52 65 67 69 73 74 65 72 54 72 61 63 65 00 5f 5f 69 6d 70 5f __imp_WdsCliRegisterTrace.__imp_
1bb2c0 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d WdsCliSetTransferBufferSize.__im
1bb2e0 70 5f 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c p_WdsCliTransferFile.__imp_WdsCl
1bb300 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 57 61 69 74 46 iTransferImage.__imp_WdsCliWaitF
1bb320 6f 72 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 orTransfer.__imp_WdsTransportCli
1bb340 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f entAddRefBuffer.__imp_WdsTranspo
1bb360 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 rtClientCancelSession.__imp_WdsT
1bb380 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 5f 5f ransportClientCancelSessionEx.__
1bb3a0 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 imp_WdsTransportClientCloseSessi
1bb3c0 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c on.__imp_WdsTransportClientCompl
1bb3e0 65 74 65 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 eteReceive.__imp_WdsTransportCli
1bb400 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 entInitialize.__imp_WdsTransport
1bb420 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 ClientInitializeSession.__imp_Wd
1bb440 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f 69 6d sTransportClientQueryStatus.__im
1bb460 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c p_WdsTransportClientRegisterCall
1bb480 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 6c back.__imp_WdsTransportClientRel
1bb4a0 65 61 73 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 easeBuffer.__imp_WdsTransportCli
1bb4c0 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c entShutdown.__imp_WdsTransportCl
1bb4e0 69 65 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 ientStartSession.__imp_WdsTransp
1bb500 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 ortClientWaitForCompletion.__imp
1bb520 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 _WdsTransportServerAllocateBuffe
1bb540 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 r.__imp_WdsTransportServerComple
1bb560 74 65 52 65 61 64 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 teRead.__imp_WdsTransportServerF
1bb580 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 reeBuffer.__imp_WdsTransportServ
1bb5a0 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e erRegisterCallback.__imp_WdsTran
1bb5c0 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 sportServerTrace.__imp_WdsTransp
1bb5e0 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 41 75 ortServerTraceV.__imp_WebAuthNAu
1bb600 74 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 thenticatorGetAssertion.__imp_We
1bb620 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 bAuthNAuthenticatorMakeCredentia
1bb640 6c 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 l.__imp_WebAuthNCancelCurrentOpe
1bb660 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 65 72 74 69 ration.__imp_WebAuthNFreeAsserti
1bb680 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 on.__imp_WebAuthNFreeCredentialA
1bb6a0 74 74 65 73 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 ttestation.__imp_WebAuthNGetApiV
1bb6c0 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 43 61 ersionNumber.__imp_WebAuthNGetCa
1bb6e0 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 45 72 ncellationId.__imp_WebAuthNGetEr
1bb700 72 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 63 65 rorName.__imp_WebAuthNGetW3CExce
1bb720 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 49 73 55 73 ptionDOMError.__imp_WebAuthNIsUs
1bb740 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 erVerifyingPlatformAuthenticator
1bb760 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 48 61 Available.__imp_WebSocketAbortHa
1bb780 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 ndle.__imp_WebSocketBeginClientH
1bb7a0 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 andshake.__imp_WebSocketBeginSer
1bb7c0 76 65 72 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 verHandshake.__imp_WebSocketComp
1bb7e0 6c 65 74 65 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 leteAction.__imp_WebSocketCreate
1bb800 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 72 65 61 ClientHandle.__imp_WebSocketCrea
1bb820 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 44 65 teServerHandle.__imp_WebSocketDe
1bb840 6c 65 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 leteHandle.__imp_WebSocketEndCli
1bb860 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 entHandshake.__imp_WebSocketEndS
1bb880 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 47 65 erverHandshake.__imp_WebSocketGe
1bb8a0 74 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c tAction.__imp_WebSocketGetGlobal
1bb8c0 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 Property.__imp_WebSocketReceive.
1bb8e0 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 65 72 41 64 64 __imp_WebSocketSend.__imp_WerAdd
1bb900 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 46 72 65 ExcludedApplication.__imp_WerFre
1bb920 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 65 72 47 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f eString.__imp_WerGetFlags.__imp_
1bb940 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 WerRegisterAdditionalProcess.__i
1bb960 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 mp_WerRegisterAppLocalDump.__imp
1bb980 5f 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 _WerRegisterCustomMetadata.__imp
1bb9a0 5f 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 _WerRegisterExcludedMemoryBlock.
1bb9c0 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 __imp_WerRegisterFile.__imp_WerR
1bb9e0 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 egisterMemoryBlock.__imp_WerRegi
1bba00 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 sterRuntimeExceptionModule.__imp
1bba20 5f 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f _WerRemoveExcludedApplication.__
1bba40 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 41 64 64 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 52 65 imp_WerReportAddDump.__imp_WerRe
1bba60 70 6f 72 74 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 portAddFile.__imp_WerReportClose
1bba80 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 Handle.__imp_WerReportCreate.__i
1bbaa0 6d 70 5f 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 mp_WerReportHang.__imp_WerReport
1bbac0 53 65 74 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 65 74 55 SetParameter.__imp_WerReportSetU
1bbae0 49 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 75 62 6d 69 74 00 5f 5f IOption.__imp_WerReportSubmit.__
1bbb00 69 6d 70 5f 57 65 72 53 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 43 6c imp_WerSetFlags.__imp_WerStoreCl
1bbb20 6f 73 65 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 ose.__imp_WerStoreGetFirstReport
1bbb40 4b 65 79 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b Key.__imp_WerStoreGetNextReportK
1bbb60 65 79 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 6e 74 00 ey.__imp_WerStoreGetReportCount.
1bbb80 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 5f 5f 69 6d __imp_WerStoreGetSizeOnDisk.__im
1bbba0 70 5f 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 50 75 72 p_WerStoreOpen.__imp_WerStorePur
1bbbc0 67 65 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 ge.__imp_WerStoreQueryReportMeta
1bbbe0 64 61 74 61 56 31 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 dataV1.__imp_WerStoreQueryReport
1bbc00 4d 65 74 61 64 61 74 61 56 32 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 MetadataV2.__imp_WerStoreQueryRe
1bbc20 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 55 70 6c portMetadataV3.__imp_WerStoreUpl
1bbc40 6f 61 64 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 oadReport.__imp_WerUnregisterAdd
1bbc60 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 itionalProcess.__imp_WerUnregist
1bbc80 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 erAppLocalDump.__imp_WerUnregist
1bbca0 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 erCustomMetadata.__imp_WerUnregi
1bbcc0 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 sterExcludedMemoryBlock.__imp_We
1bbce0 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 rUnregisterFile.__imp_WerUnregis
1bbd00 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 terMemoryBlock.__imp_WerUnregist
1bbd20 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 erRuntimeExceptionModule.__imp_W
1bbd40 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 57 69 64 65 43 68 61 72 54 6f 4d 75 6c hichPlatform.__imp_WideCharToMul
1bbd60 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 57 69 64 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 57 69 6e tiByte.__imp_WidenPath.__imp_Win
1bbd80 33 32 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 63 71 75 69 72 65 32DeleteFile.__imp_WinBioAcquire
1bbda0 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 Focus.__imp_WinBioAsyncEnumBiome
1bbdc0 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 tricUnits.__imp_WinBioAsyncEnumD
1bbde0 61 74 61 62 61 73 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 53 65 atabases.__imp_WinBioAsyncEnumSe
1bbe00 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 rviceProviders.__imp_WinBioAsync
1bbe20 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 69 MonitorFrameworkChanges.__imp_Wi
1bbe40 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 5f 5f 69 6d 70 5f 57 69 6e nBioAsyncOpenFramework.__imp_Win
1bbe60 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f BioAsyncOpenSession.__imp_WinBio
1bbe80 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 Cancel.__imp_WinBioCaptureSample
1bbea0 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 61 .__imp_WinBioCaptureSampleWithCa
1bbec0 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 llback.__imp_WinBioCloseFramewor
1bbee0 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 k.__imp_WinBioCloseSession.__imp
1bbf00 5f 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 _WinBioControlUnit.__imp_WinBioC
1bbf20 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 ontrolUnitPrivileged.__imp_WinBi
1bbf40 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f oDeleteTemplate.__imp_WinBioEnro
1bbf60 6c 6c 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 llBegin.__imp_WinBioEnrollCaptur
1bbf80 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 e.__imp_WinBioEnrollCaptureWithC
1bbfa0 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 allback.__imp_WinBioEnrollCommit
1bbfc0 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 5f 5f 69 6d 70 .__imp_WinBioEnrollDiscard.__imp
1bbfe0 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f _WinBioEnrollSelect.__imp_WinBio
1bc000 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 EnumBiometricUnits.__imp_WinBioE
1bc020 6e 75 6d 44 61 74 61 62 61 73 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 numDatabases.__imp_WinBioEnumEnr
1bc040 6f 6c 6c 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 ollments.__imp_WinBioEnumService
1bc060 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 46 72 65 65 00 5f 5f 69 6d 70 Providers.__imp_WinBioFree.__imp
1bc080 5f 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f _WinBioGetCredentialState.__imp_
1bc0a0 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 5f 5f 69 6d WinBioGetDomainLogonSetting.__im
1bc0c0 70 5f 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f p_WinBioGetEnabledSetting.__imp_
1bc0e0 57 69 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 WinBioGetEnrolledFactors.__imp_W
1bc100 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 inBioGetLogonSetting.__imp_WinBi
1bc120 6f 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 oGetProperty.__imp_WinBioIdentif
1bc140 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 61 y.__imp_WinBioIdentifyWithCallba
1bc160 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 5f 5f 69 6d ck.__imp_WinBioImproveBegin.__im
1bc180 70 5f 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c p_WinBioImproveEnd.__imp_WinBioL
1bc1a0 6f 63 61 74 65 53 65 6e 73 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 ocateSensor.__imp_WinBioLocateSe
1bc1c0 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 nsorWithCallback.__imp_WinBioLoc
1bc1e0 6b 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 kUnit.__imp_WinBioLogonIdentifie
1bc200 64 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 dUser.__imp_WinBioMonitorPresenc
1bc220 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f e.__imp_WinBioOpenSession.__imp_
1bc240 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 WinBioRegisterEventMonitor.__imp
1bc260 5f 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f _WinBioReleaseFocus.__imp_WinBio
1bc280 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 RemoveAllCredentials.__imp_WinBi
1bc2a0 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d oRemoveAllDomainCredentials.__im
1bc2c0 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 p_WinBioRemoveCredential.__imp_W
1bc2e0 69 6e 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 inBioSetCredential.__imp_WinBioS
1bc300 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 etProperty.__imp_WinBioUnlockUni
1bc320 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e t.__imp_WinBioUnregisterEventMon
1bc340 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 72 69 66 79 00 5f 5f 69 6d 70 5f 57 69 itor.__imp_WinBioVerify.__imp_Wi
1bc360 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e nBioVerifyWithCallback.__imp_Win
1bc380 42 69 6f 57 61 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 45 78 65 63 00 5f 5f 69 6d 70 5f 57 69 6e 48 BioWait.__imp_WinExec.__imp_WinH
1bc3a0 65 6c 70 41 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 57 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 elpA.__imp_WinHelpW.__imp_WinHtt
1bc3c0 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 pAddRequestHeaders.__imp_WinHttp
1bc3e0 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 AddRequestHeadersEx.__imp_WinHtt
1bc400 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 6c 6f 73 pCheckPlatform.__imp_WinHttpClos
1bc420 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 5f 5f 69 eHandle.__imp_WinHttpConnect.__i
1bc440 6d 70 5f 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 mp_WinHttpCrackUrl.__imp_WinHttp
1bc460 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 CreateProxyResolver.__imp_WinHtt
1bc480 70 43 72 65 61 74 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 75 pCreateUrl.__imp_WinHttpDetectAu
1bc4a0 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 toProxyConfigUrl.__imp_WinHttpFr
1bc4c0 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 eeProxyResult.__imp_WinHttpFreeP
1bc4e0 72 6f 78 79 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 roxyResultEx.__imp_WinHttpFreePr
1bc500 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 51 75 65 oxySettings.__imp_WinHttpFreeQue
1bc520 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 ryConnectionGroupResult.__imp_Wi
1bc540 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f nHttpGetDefaultProxyConfiguratio
1bc560 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 n.__imp_WinHttpGetIEProxyConfigF
1bc580 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 orCurrentUser.__imp_WinHttpGetPr
1bc5a0 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 oxyForUrl.__imp_WinHttpGetProxyF
1bc5c0 6f 72 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 orUrlEx.__imp_WinHttpGetProxyFor
1bc5e0 55 72 6c 45 78 32 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 UrlEx2.__imp_WinHttpGetProxyResu
1bc600 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 45 78 lt.__imp_WinHttpGetProxyResultEx
1bc620 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 56 65 .__imp_WinHttpGetProxySettingsVe
1bc640 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 69 rsion.__imp_WinHttpOpen.__imp_Wi
1bc660 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 nHttpOpenRequest.__imp_WinHttpQu
1bc680 65 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 eryAuthSchemes.__imp_WinHttpQuer
1bc6a0 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 yConnectionGroup.__imp_WinHttpQu
1bc6c0 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 eryDataAvailable.__imp_WinHttpQu
1bc6e0 65 72 79 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 eryHeaders.__imp_WinHttpQueryHea
1bc700 64 65 72 73 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 dersEx.__imp_WinHttpQueryOption.
1bc720 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 48 __imp_WinHttpReadData.__imp_WinH
1bc740 74 74 70 52 65 61 64 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 50 ttpReadDataEx.__imp_WinHttpReadP
1bc760 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 63 65 69 76 roxySettings.__imp_WinHttpReceiv
1bc780 65 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f eResponse.__imp_WinHttpResetAuto
1bc7a0 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 00 5f Proxy.__imp_WinHttpSendRequest._
1bc7c0 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 _imp_WinHttpSetCredentials.__imp
1bc7e0 5f 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 _WinHttpSetDefaultProxyConfigura
1bc800 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d tion.__imp_WinHttpSetOption.__im
1bc820 70 5f 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 55 73 65 72 p_WinHttpSetProxySettingsPerUser
1bc840 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 .__imp_WinHttpSetStatusCallback.
1bc860 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 57 __imp_WinHttpSetTimeouts.__imp_W
1bc880 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 inHttpTimeFromSystemTime.__imp_W
1bc8a0 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e inHttpTimeToSystemTime.__imp_Win
1bc8c0 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 HttpWebSocketClose.__imp_WinHttp
1bc8e0 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 5f 5f 69 6d 70 5f 57 WebSocketCompleteUpgrade.__imp_W
1bc900 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 inHttpWebSocketQueryCloseStatus.
1bc920 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f __imp_WinHttpWebSocketReceive.__
1bc940 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 imp_WinHttpWebSocketSend.__imp_W
1bc960 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 69 inHttpWebSocketShutdown.__imp_Wi
1bc980 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 72 69 74 nHttpWriteData.__imp_WinHttpWrit
1bc9a0 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 4d 4c 43 72 65 61 74 65 eProxySettings.__imp_WinMLCreate
1bc9c0 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 Runtime.__imp_WinRTPropertyValue
1bc9e0 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 41 62 6f 72 74 ToPropVariant.__imp_WinUsb_Abort
1bca00 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 Pipe.__imp_WinUsb_ControlTransfe
1bca20 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 r.__imp_WinUsb_FlushPipe.__imp_W
1bca40 69 6e 55 73 62 5f 46 72 65 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 inUsb_Free.__imp_WinUsb_GetAdjus
1bca60 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 41 tedFrameNumber.__imp_WinUsb_GetA
1bca80 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f ssociatedInterface.__imp_WinUsb_
1bcaa0 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 GetCurrentAlternateSetting.__imp
1bcac0 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 5f 5f _WinUsb_GetCurrentFrameNumber.__
1bcae0 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 imp_WinUsb_GetCurrentFrameNumber
1bcb00 41 6e 64 51 70 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 74 6f AndQpc.__imp_WinUsb_GetDescripto
1bcb20 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 r.__imp_WinUsb_GetOverlappedResu
1bcb40 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 00 5f 5f lt.__imp_WinUsb_GetPipePolicy.__
1bcb60 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f imp_WinUsb_GetPowerPolicy.__imp_
1bcb80 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 50 WinUsb_Initialize.__imp_WinUsb_P
1bcba0 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d arseConfigurationDescriptor.__im
1bcbc0 70 5f 57 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f p_WinUsb_ParseDescriptors.__imp_
1bcbe0 57 69 6e 55 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f WinUsb_QueryDeviceInformation.__
1bcc00 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 imp_WinUsb_QueryInterfaceSetting
1bcc20 73 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 5f 5f 69 6d 70 5f 57 s.__imp_WinUsb_QueryPipe.__imp_W
1bcc40 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 inUsb_QueryPipeEx.__imp_WinUsb_R
1bcc60 65 61 64 49 73 6f 63 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 49 73 eadIsochPipe.__imp_WinUsb_ReadIs
1bcc80 6f 63 68 50 69 70 65 41 73 61 70 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 ochPipeAsap.__imp_WinUsb_ReadPip
1bcca0 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 e.__imp_WinUsb_RegisterIsochBuff
1bccc0 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 5f 5f 69 6d 70 5f er.__imp_WinUsb_ResetPipe.__imp_
1bcce0 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e WinUsb_SetCurrentAlternateSettin
1bcd00 67 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c 69 63 79 00 5f 5f 69 g.__imp_WinUsb_SetPipePolicy.__i
1bcd20 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 mp_WinUsb_SetPowerPolicy.__imp_W
1bcd40 69 6e 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 5f inUsb_StartTrackingForTimeSync._
1bcd60 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 _imp_WinUsb_StopTrackingForTimeS
1bcd80 79 6e 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 ync.__imp_WinUsb_UnregisterIsoch
1bcda0 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 Buffer.__imp_WinUsb_WriteIsochPi
1bcdc0 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 pe.__imp_WinUsb_WriteIsochPipeAs
1bcde0 61 70 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 5f 5f 69 6d 70 5f ap.__imp_WinUsb_WritePipe.__imp_
1bce00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 56 65 72 69 66 79 54 72 WinVerifyTrust.__imp_WinVerifyTr
1bce20 75 73 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f ustEx.__imp_WinWatchClose.__imp_
1bce40 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 69 WinWatchDidStatusChange.__imp_Wi
1bce60 6e 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 nWatchGetClipList.__imp_WinWatch
1bce80 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 5f 5f 69 6d 70 5f Notify.__imp_WinWatchOpen.__imp_
1bcea0 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 WindowFromAccessibleObject.__imp
1bcec0 5f 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 68 _WindowFromDC.__imp_WindowFromPh
1bcee0 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e ysicalPoint.__imp_WindowFromPoin
1bcf00 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 5f 5f 69 6d t.__imp_WindowPattern_Close.__im
1bcf20 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 p_WindowPattern_SetWindowVisualS
1bcf40 74 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 tate.__imp_WindowPattern_WaitFor
1bcf60 49 6e 70 75 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 6f 6d 70 61 72 65 53 74 InputIdle.__imp_WindowsCompareSt
1bcf80 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 ringOrdinal.__imp_WindowsConcatS
1bcfa0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 tring.__imp_WindowsCreateString.
1bcfc0 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e __imp_WindowsCreateStringReferen
1bcfe0 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 00 5f 5f 69 ce.__imp_WindowsDeleteString.__i
1bd000 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 mp_WindowsDeleteStringBuffer.__i
1bd020 6d 70 5f 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f mp_WindowsDuplicateString.__imp_
1bd040 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 WindowsGetStringLen.__imp_Window
1bd060 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 sGetStringRawBuffer.__imp_Window
1bd080 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 70 sInspectString.__imp_WindowsInsp
1bd0a0 65 63 74 53 74 72 69 6e 67 32 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 73 53 74 72 69 6e 67 ectString2.__imp_WindowsIsString
1bd0c0 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 Empty.__imp_WindowsPreallocateSt
1bd0e0 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 53 ringBuffer.__imp_WindowsPromoteS
1bd100 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 tringBuffer.__imp_WindowsReplace
1bd120 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d 62 String.__imp_WindowsStringHasEmb
1bd140 65 64 64 65 64 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 eddedNull.__imp_WindowsSubstring
1bd160 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 69 .__imp_WindowsSubstringWithSpeci
1bd180 66 69 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 fiedLength.__imp_WindowsTrimStri
1bd1a0 6e 67 45 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 ngEnd.__imp_WindowsTrimStringSta
1bd1c0 72 74 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 5f 5f 69 rt.__imp_WintrustAddActionID.__i
1bd1e0 6d 70 5f 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 5f 5f mp_WintrustAddDefaultForUsage.__
1bd200 69 6d 70 5f 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 5f imp_WintrustGetDefaultForUsage._
1bd220 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 5f _imp_WintrustGetRegPolicyFlags._
1bd240 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 _imp_WintrustLoadFunctionPointer
1bd260 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 5f s.__imp_WintrustRemoveActionID._
1bd280 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e 63 6c 75 64 65 50 45 _imp_WintrustSetDefaultIncludePE
1bd2a0 50 61 67 65 48 61 73 68 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 53 65 74 52 65 67 50 PageHashes.__imp_WintrustSetRegP
1bd2c0 6f 6c 69 63 79 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d olicyFlags.__imp_WlanAllocateMem
1bd2e0 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f ory.__imp_WlanCloseHandle.__imp_
1bd300 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 5f WlanConnect.__imp_WlanConnect2._
1bd320 5f 69 6d 70 5f 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 _imp_WlanDeleteProfile.__imp_Wla
1bd340 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 6c 61 6e nDeviceServiceCommand.__imp_Wlan
1bd360 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 Disconnect.__imp_WlanEnumInterfa
1bd380 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 ces.__imp_WlanExtractPsdIEDataLi
1bd3a0 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c st.__imp_WlanFreeMemory.__imp_Wl
1bd3c0 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 00 5f 5f 69 6d 70 5f anGetAvailableNetworkList.__imp_
1bd3e0 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 32 00 5f 5f 69 WlanGetAvailableNetworkList2.__i
1bd400 6d 70 5f 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 mp_WlanGetFilterList.__imp_WlanG
1bd420 65 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e etInterfaceCapability.__imp_Wlan
1bd440 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 GetNetworkBssList.__imp_WlanGetP
1bd460 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f rofile.__imp_WlanGetProfileCusto
1bd480 6d 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 mUserData.__imp_WlanGetProfileLi
1bd4a0 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 st.__imp_WlanGetSecuritySettings
1bd4c0 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 .__imp_WlanGetSupportedDeviceSer
1bd4e0 76 69 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 vices.__imp_WlanHostedNetworkFor
1bd500 63 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 ceStart.__imp_WlanHostedNetworkF
1bd520 6f 72 63 65 53 74 6f 70 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b orceStop.__imp_WlanHostedNetwork
1bd540 49 6e 69 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 InitSettings.__imp_WlanHostedNet
1bd560 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 workQueryProperty.__imp_WlanHost
1bd580 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 edNetworkQuerySecondaryKey.__imp
1bd5a0 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f _WlanHostedNetworkQueryStatus.__
1bd5c0 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 imp_WlanHostedNetworkRefreshSecu
1bd5e0 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 ritySettings.__imp_WlanHostedNet
1bd600 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 workSetProperty.__imp_WlanHosted
1bd620 4e 65 74 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 NetworkSetSecondaryKey.__imp_Wla
1bd640 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 nHostedNetworkStartUsing.__imp_W
1bd660 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 5f 5f 69 6d 70 5f lanHostedNetworkStopUsing.__imp_
1bd680 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 57 6c 61 6e 4f 70 65 6e 48 61 6e WlanIhvControl.__imp_WlanOpenHan
1bd6a0 64 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 dle.__imp_WlanQueryAutoConfigPar
1bd6c0 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 ameter.__imp_WlanQueryInterface.
1bd6e0 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 __imp_WlanReasonCodeToString.__i
1bd700 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 69 mp_WlanRegisterDeviceServiceNoti
1bd720 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 fication.__imp_WlanRegisterNotif
1bd740 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 ication.__imp_WlanRegisterVirtua
1bd760 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 lStationNotification.__imp_WlanR
1bd780 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f enameProfile.__imp_WlanSaveTempo
1bd7a0 72 61 72 79 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 63 61 6e 00 5f 5f 69 6d 70 raryProfile.__imp_WlanScan.__imp
1bd7c0 5f 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d _WlanSetAutoConfigParameter.__im
1bd7e0 70 5f 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 p_WlanSetFilterList.__imp_WlanSe
1bd800 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 tInterface.__imp_WlanSetProfile.
1bd820 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 __imp_WlanSetProfileCustomUserDa
1bd840 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 61 ta.__imp_WlanSetProfileEapUserDa
1bd860 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 ta.__imp_WlanSetProfileEapXmlUse
1bd880 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f rData.__imp_WlanSetProfileList._
1bd8a0 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d _imp_WlanSetProfilePosition.__im
1bd8c0 70 5f 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 p_WlanSetPsdIEDataList.__imp_Wla
1bd8e0 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 55 nSetSecuritySettings.__imp_WlanU
1bd900 49 45 64 69 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f IEditProfile.__imp_WldpGetLockdo
1bd920 77 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 wnPolicy.__imp_WldpIsClassInAppr
1bd940 6f 76 65 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 ovedList.__imp_WldpIsDynamicCode
1bd960 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 6c 64 70 51 75 65 72 79 44 65 76 PolicyEnabled.__imp_WldpQueryDev
1bd980 69 63 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 64 iceSecurityInformation.__imp_Wld
1bd9a0 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 pQueryDynamicCodeTrust.__imp_Wld
1bd9c0 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 6e 76 4f 70 pSetDynamicCodeTrust.__imp_WnvOp
1bd9e0 65 6e 00 5f 5f 69 6d 70 5f 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 en.__imp_WnvRequestNotification.
1bda00 5f 5f 69 6d 70 5f 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 46 69 __imp_WofEnumEntries.__imp_WofFi
1bda20 6c 65 45 6e 75 6d 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 leEnumFiles.__imp_WofGetDriverVe
1bda40 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 5f 5f rsion.__imp_WofIsExternalFile.__
1bda60 69 6d 70 5f 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 imp_WofSetFileDataLocation.__imp
1bda80 5f 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 _WofShouldCompressBinaries.__imp
1bdaa0 5f 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 45 6e 75 6d _WofWimAddEntry.__imp_WofWimEnum
1bdac0 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 5f 5f Files.__imp_WofWimRemoveEntry.__
1bdae0 69 6d 70 5f 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 imp_WofWimSuspendEntry.__imp_Wof
1bdb00 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 44 69 73 61 62 6c WimUpdateEntry.__imp_Wow64Disabl
1bdb20 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 45 eWow64FsRedirection.__imp_Wow64E
1bdb40 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f nableWow64FsRedirection.__imp_Wo
1bdb60 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 w64GetThreadContext.__imp_Wow64G
1bdb80 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 77 36 etThreadSelectorEntry.__imp_Wow6
1bdba0 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4RevertWow64FsRedirection.__imp_
1bdbc0 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 Wow64SetThreadContext.__imp_Wow6
1bdbe0 34 53 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 5f 5f 4SetThreadDefaultGuestMachine.__
1bdc00 69 6d 70 5f 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 57 72 61 imp_Wow64SuspendThread.__imp_Wra
1bdc20 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 57 72 61 70 53 pCompressedRTFStream.__imp_WrapS
1bdc40 74 6f 72 65 45 6e 74 72 79 49 44 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 toreEntryID.__imp_WriteCabinetSt
1bdc60 61 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6c 61 73 73 53 74 67 00 5f 5f 69 6d 70 5f 57 72 ate.__imp_WriteClassStg.__imp_Wr
1bdc80 69 74 65 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 iteClassStm.__imp_WriteConsoleA.
1bdca0 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 57 __imp_WriteConsoleInputA.__imp_W
1bdcc0 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e riteConsoleInputW.__imp_WriteCon
1bdce0 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 soleOutputA.__imp_WriteConsoleOu
1bdd00 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 tputAttribute.__imp_WriteConsole
1bdd20 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 OutputCharacterA.__imp_WriteCons
1bdd40 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 oleOutputCharacterW.__imp_WriteC
1bdd60 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 onsoleOutputW.__imp_WriteConsole
1bdd80 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f W.__imp_WriteEncryptedFileRaw.__
1bdda0 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 45 78 00 imp_WriteFile.__imp_WriteFileEx.
1bddc0 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 5f 5f 69 6d 70 5f 57 72 69 74 __imp_WriteFileGather.__imp_Writ
1bdde0 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 47 6c 6f 62 61 eFmtUserTypeStg.__imp_WriteGloba
1bde00 6c 50 77 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 lPwrPolicy.__imp_WriteHitLogging
1bde20 00 5f 5f 69 6d 70 5f 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 .__imp_WriteLogRestartArea.__imp
1bde40 5f 57 72 69 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 _WritePrinter.__imp_WritePrivate
1bde60 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 ProfileSectionA.__imp_WritePriva
1bde80 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 teProfileSectionW.__imp_WritePri
1bdea0 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 vateProfileStringA.__imp_WritePr
1bdec0 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 ivateProfileStringW.__imp_WriteP
1bdee0 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 rivateProfileStructA.__imp_Write
1bdf00 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 PrivateProfileStructW.__imp_Writ
1bdf20 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 73 eProcessMemory.__imp_WriteProces
1bdf40 73 6f 72 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 sorPwrScheme.__imp_WriteProfileS
1bdf60 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f ectionA.__imp_WriteProfileSectio
1bdf80 6e 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 nW.__imp_WriteProfileStringA.__i
1bdfa0 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 mp_WriteProfileStringW.__imp_Wri
1bdfc0 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 tePwrScheme.__imp_WriteTapemark.
1bdfe0 5f 5f 69 6d 70 5f 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 73 41 62 61 6e __imp_WsAbandonCall.__imp_WsAban
1be000 64 6f 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 donMessage.__imp_WsAbortChannel.
1be020 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 41 62 __imp_WsAbortListener.__imp_WsAb
1be040 6f 72 74 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 53 65 72 76 ortServiceHost.__imp_WsAbortServ
1be060 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 5f iceProxy.__imp_WsAcceptChannel._
1be080 5f 69 6d 70 5f 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 41 _imp_WsAddCustomHeader.__imp_WsA
1be0a0 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 73 41 64 64 4d 61 70 70 65 64 48 ddErrorString.__imp_WsAddMappedH
1be0c0 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 eader.__imp_WsAddressMessage.__i
1be0e0 6d 70 5f 57 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 mp_WsAlloc.__imp_WsAsyncExecute.
1be100 5f 5f 69 6d 70 5f 57 73 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 73 43 68 65 63 6b 4d 75 73 74 55 6e __imp_WsCall.__imp_WsCheckMustUn
1be120 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 43 68 61 derstandHeaders.__imp_WsCloseCha
1be140 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 nnel.__imp_WsCloseListener.__imp
1be160 5f 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 _WsCloseServiceHost.__imp_WsClos
1be180 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 43 6f 6d 62 69 6e 65 55 72 6c eServiceProxy.__imp_WsCombineUrl
1be1a0 00 5f 5f 69 6d 70 5f 57 73 43 6f 70 79 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 6f 70 79 4e .__imp_WsCopyError.__imp_WsCopyN
1be1c0 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f ode.__imp_WsCreateChannel.__imp_
1be1e0 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 WsCreateChannelForListener.__imp
1be200 5f 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 46 61 75 _WsCreateError.__imp_WsCreateFau
1be220 6c 74 46 72 6f 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 48 65 61 70 00 5f ltFromError.__imp_WsCreateHeap._
1be240 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 _imp_WsCreateListener.__imp_WsCr
1be260 65 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 eateMessage.__imp_WsCreateMessag
1be280 65 46 6f 72 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 eForChannel.__imp_WsCreateMetada
1be2a0 74 61 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 ta.__imp_WsCreateReader.__imp_Ws
1be2c0 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 CreateServiceEndpointFromTemplat
1be2e0 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d e.__imp_WsCreateServiceHost.__im
1be300 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 43 p_WsCreateServiceProxy.__imp_WsC
1be320 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f reateServiceProxyFromTemplate.__
1be340 69 6d 70 5f 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 imp_WsCreateWriter.__imp_WsCreat
1be360 65 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 eXmlBuffer.__imp_WsCreateXmlSecu
1be380 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 rityToken.__imp_WsDateTimeToFile
1be3a0 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 73 44 65 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 Time.__imp_WsDecodeUrl.__imp_WsE
1be3c0 6e 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 ncodeUrl.__imp_WsEndReaderCanoni
1be3e0 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e 6f calization.__imp_WsEndWriterCano
1be400 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 nicalization.__imp_WsFileTimeToD
1be420 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 6c 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 ateTime.__imp_WsFillBody.__imp_W
1be440 73 46 69 6c 6c 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 sFillReader.__imp_WsFindAttribut
1be460 65 00 5f 5f 69 6d 70 5f 57 73 46 6c 75 73 68 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 46 6c 75 73 e.__imp_WsFlushBody.__imp_WsFlus
1be480 68 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d hWriter.__imp_WsFreeChannel.__im
1be4a0 70 5f 57 73 46 72 65 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 48 65 61 70 00 5f p_WsFreeError.__imp_WsFreeHeap._
1be4c0 5f 69 6d 70 5f 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 _imp_WsFreeListener.__imp_WsFree
1be4e0 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 Message.__imp_WsFreeMetadata.__i
1be500 6d 70 5f 57 73 46 72 65 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 63 75 mp_WsFreeReader.__imp_WsFreeSecu
1be520 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 rityToken.__imp_WsFreeServiceHos
1be540 74 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 t.__imp_WsFreeServiceProxy.__imp
1be560 5f 57 73 46 72 65 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 43 68 61 6e 6e 65 6c _WsFreeWriter.__imp_WsGetChannel
1be580 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 72 Property.__imp_WsGetCustomHeader
1be5a0 00 5f 5f 69 6d 70 5f 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f 57 73 47 .__imp_WsGetDictionary.__imp_WsG
1be5c0 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 45 72 72 6f 72 etErrorProperty.__imp_WsGetError
1be5e0 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 String.__imp_WsGetFaultErrorDeta
1be600 69 6c 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 il.__imp_WsGetFaultErrorProperty
1be620 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 .__imp_WsGetHeader.__imp_WsGetHe
1be640 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 70 50 72 aderAttributes.__imp_WsGetHeapPr
1be660 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 operty.__imp_WsGetListenerProper
1be680 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 ty.__imp_WsGetMappedHeader.__imp
1be6a0 5f 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 _WsGetMessageProperty.__imp_WsGe
1be6c0 74 4d 65 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 tMetadataEndpoints.__imp_WsGetMe
1be6e0 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 69 73 73 69 6e tadataProperty.__imp_WsGetMissin
1be700 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 gMetadataDocumentAddress.__imp_W
1be720 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 57 73 sGetNamespaceFromPrefix.__imp_Ws
1be740 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d GetOperationContextProperty.__im
1be760 70 5f 57 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 5f 5f p_WsGetPolicyAlternativeCount.__
1be780 69 6d 70 5f 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 imp_WsGetPolicyProperty.__imp_Ws
1be7a0 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 73 47 GetPrefixFromNamespace.__imp_WsG
1be7c0 65 74 52 65 61 64 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 50 6f etReaderNode.__imp_WsGetReaderPo
1be7e0 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 79 sition.__imp_WsGetReaderProperty
1be800 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 .__imp_WsGetSecurityContextPrope
1be820 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 rty.__imp_WsGetSecurityTokenProp
1be840 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 erty.__imp_WsGetServiceHostPrope
1be860 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 rty.__imp_WsGetServiceProxyPrope
1be880 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f rty.__imp_WsGetWriterPosition.__
1be8a0 69 6d 70 5f 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 imp_WsGetWriterProperty.__imp_Ws
1be8c0 47 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 49 6e 69 74 69 61 6c 69 GetXmlAttribute.__imp_WsInitiali
1be8e0 7a 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e zeMessage.__imp_WsMarkHeaderAsUn
1be900 64 65 72 73 74 6f 6f 64 00 5f 5f 69 6d 70 5f 57 73 4d 61 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 derstood.__imp_WsMatchPolicyAlte
1be920 72 6e 61 74 69 76 65 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 rnative.__imp_WsMoveReader.__imp
1be940 5f 57 73 4d 6f 76 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 43 68 61 6e 6e 65 _WsMoveWriter.__imp_WsOpenChanne
1be960 6c 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 4f l.__imp_WsOpenListener.__imp_WsO
1be980 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 53 65 72 76 69 penServiceHost.__imp_WsOpenServi
1be9a0 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 50 75 6c 6c 42 79 74 65 73 00 5f 5f 69 6d 70 5f ceProxy.__imp_WsPullBytes.__imp_
1be9c0 57 73 50 75 73 68 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 41 72 72 61 79 00 5f 5f WsPushBytes.__imp_WsReadArray.__
1be9e0 69 6d 70 5f 57 73 52 65 61 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 imp_WsReadAttribute.__imp_WsRead
1bea00 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 Body.__imp_WsReadBytes.__imp_WsR
1bea20 65 61 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 5f eadChars.__imp_WsReadCharsUtf8._
1bea40 5f 69 6d 70 5f 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 _imp_WsReadElement.__imp_WsReadE
1bea60 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 ndAttribute.__imp_WsReadEndEleme
1bea80 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 78 nt.__imp_WsReadEndpointAddressEx
1beaa0 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 tension.__imp_WsReadEnvelopeEnd.
1beac0 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f __imp_WsReadEnvelopeStart.__imp_
1beae0 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 73 WsReadMessageEnd.__imp_WsReadMes
1beb00 73 61 67 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 74 61 64 61 74 61 00 5f sageStart.__imp_WsReadMetadata._
1beb20 5f 69 6d 70 5f 57 73 52 65 61 64 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 51 75 61 6c _imp_WsReadNode.__imp_WsReadQual
1beb40 69 66 69 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 ifiedName.__imp_WsReadStartAttri
1beb60 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f bute.__imp_WsReadStartElement.__
1beb80 69 6d 70 5f 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 imp_WsReadToStartElement.__imp_W
1beba0 73 52 65 61 64 54 79 70 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 56 61 6c 75 65 00 5f 5f 69 6d sReadType.__imp_WsReadValue.__im
1bebc0 70 5f 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 58 6d p_WsReadXmlBuffer.__imp_WsReadXm
1bebe0 6c 42 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 63 65 69 76 65 lBufferFromBytes.__imp_WsReceive
1bec00 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f Message.__imp_WsRegisterOperatio
1bec20 6e 46 6f 72 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 nForCancel.__imp_WsRemoveCustomH
1bec40 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 eader.__imp_WsRemoveHeader.__imp
1bec60 5f 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 _WsRemoveMappedHeader.__imp_WsRe
1bec80 6d 6f 76 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 5f 5f moveNode.__imp_WsRequestReply.__
1beca0 69 6d 70 5f 57 73 52 65 71 75 65 73 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 imp_WsRequestSecurityToken.__imp
1becc0 5f 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 45 72 72 _WsResetChannel.__imp_WsResetErr
1bece0 6f 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 52 65 73 or.__imp_WsResetHeap.__imp_WsRes
1bed00 65 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 etListener.__imp_WsResetMessage.
1bed20 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 52 65 __imp_WsResetMetadata.__imp_WsRe
1bed40 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 53 65 72 76 setServiceHost.__imp_WsResetServ
1bed60 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 iceProxy.__imp_WsRevokeSecurityC
1bed80 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 ontext.__imp_WsSendFaultMessageF
1beda0 6f 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d orError.__imp_WsSendMessage.__im
1bedc0 70 5f 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 53 65 74 p_WsSendReplyMessage.__imp_WsSet
1bede0 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 45 72 72 6f 72 ChannelProperty.__imp_WsSetError
1bee00 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 Property.__imp_WsSetFaultErrorDe
1bee20 74 61 69 6c 00 5f 5f 69 6d 70 5f 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 tail.__imp_WsSetFaultErrorProper
1bee40 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 ty.__imp_WsSetHeader.__imp_WsSet
1bee60 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e 70 75 74 54 6f 42 75 66 66 65 72 00 5f Input.__imp_WsSetInputToBuffer._
1bee80 5f 69 6d 70 5f 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 _imp_WsSetListenerProperty.__imp
1beea0 5f 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 _WsSetMessageProperty.__imp_WsSe
1beec0 74 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 tOutput.__imp_WsSetOutputToBuffe
1beee0 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d r.__imp_WsSetReaderPosition.__im
1bef00 70 5f 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 68 p_WsSetWriterPosition.__imp_WsSh
1bef20 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 53 6b 69 utdownSessionChannel.__imp_WsSki
1bef40 70 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 pNode.__imp_WsStartReaderCanonic
1bef60 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e alization.__imp_WsStartWriterCan
1bef80 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 54 72 69 6d 58 6d 6c 57 68 69 onicalization.__imp_WsTrimXmlWhi
1befa0 74 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 tespace.__imp_WsVerifyXmlNCName.
1befc0 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 __imp_WsWriteArray.__imp_WsWrite
1befe0 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 42 6f 64 79 00 5f 5f 69 6d Attribute.__imp_WsWriteBody.__im
1bf000 70 5f 57 73 57 72 69 74 65 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 43 68 61 72 p_WsWriteBytes.__imp_WsWriteChar
1bf020 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 5f 5f 69 6d 70 5f 57 s.__imp_WsWriteCharsUtf8.__imp_W
1bf040 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 41 74 sWriteElement.__imp_WsWriteEndAt
1bf060 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 5f 5f tribute.__imp_WsWriteEndCData.__
1bf080 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 imp_WsWriteEndElement.__imp_WsWr
1bf0a0 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 iteEndStartElement.__imp_WsWrite
1bf0c0 45 6e 76 65 6c 6f 70 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 EnvelopeEnd.__imp_WsWriteEnvelop
1bf0e0 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 5f eStart.__imp_WsWriteMessageEnd._
1bf100 5f 69 6d 70 5f 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 _imp_WsWriteMessageStart.__imp_W
1bf120 73 57 72 69 74 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 65 sWriteNode.__imp_WsWriteQualifie
1bf140 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 dName.__imp_WsWriteStartAttribut
1bf160 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 74 61 00 5f 5f 69 6d 70 5f e.__imp_WsWriteStartCData.__imp_
1bf180 57 73 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 WsWriteStartElement.__imp_WsWrit
1bf1a0 65 54 65 78 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 54 79 70 65 00 5f 5f 69 6d 70 5f 57 73 eText.__imp_WsWriteType.__imp_Ws
1bf1c0 57 72 69 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 WriteValue.__imp_WsWriteXmlBuffe
1bf1e0 72 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 r.__imp_WsWriteXmlBufferToBytes.
1bf200 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d __imp_WsWriteXmlnsAttribute.__im
1bf220 70 5f 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 57 73 63 47 65 74 p_WsXmlStringEquals.__imp_WscGet
1bf240 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 5f 5f 69 6d 70 5f 57 73 63 47 65 74 53 65 63 75 72 AntiMalwareUri.__imp_WscGetSecur
1bf260 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 5f 5f 69 6d 70 5f 57 73 63 51 75 65 72 79 ityProviderHealth.__imp_WscQuery
1bf280 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 5f 5f 69 6d 70 5f 57 73 63 52 65 67 69 73 74 65 72 AntiMalwareUri.__imp_WscRegister
1bf2a0 46 6f 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 55 ForChanges.__imp_WscRegisterForU
1bf2c0 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 57 73 63 55 6e 52 65 67 69 serNotifications.__imp_WscUnRegi
1bf2e0 73 74 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 73 6c 43 6f 6e 66 69 67 75 72 65 44 69 sterChanges.__imp_WslConfigureDi
1bf300 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 47 65 74 44 69 73 74 72 69 62 75 74 stribution.__imp_WslGetDistribut
1bf320 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 49 73 44 69 73 74 ionConfiguration.__imp_WslIsDist
1bf340 72 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 5f 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e ributionRegistered.__imp_WslLaun
1bf360 63 68 00 5f 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 5f 5f ch.__imp_WslLaunchInteractive.__
1bf380 69 6d 70 5f 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d imp_WslRegisterDistribution.__im
1bf3a0 70 5f 57 73 6c 55 6e 72 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d p_WslUnregisterDistribution.__im
1bf3c0 70 5f 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 6f 00 5f p_XAudio2CreateWithVersionInfo._
1bf3e0 5f 69 6d 70 5f 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f _imp_XFORMOBJ_bApplyXform.__imp_
1bf400 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 45 XFORMOBJ_iGetXform.__imp_XInputE
1bf420 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 41 75 64 69 6f 44 65 76 69 63 65 nable.__imp_XInputGetAudioDevice
1bf440 49 64 73 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d Ids.__imp_XInputGetBatteryInform
1bf460 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 ation.__imp_XInputGetCapabilitie
1bf480 73 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 5f 5f 69 6d 70 s.__imp_XInputGetKeystroke.__imp
1bf4a0 5f 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 53 65 74 53 _XInputGetState.__imp_XInputSetS
1bf4c0 74 61 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 tate.__imp_XLATEOBJ_cGetPalette.
1bf4e0 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 __imp_XLATEOBJ_hGetColorTransfor
1bf500 6d 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 5f 5f 69 6d 70 5f 58 4c m.__imp_XLATEOBJ_iXlate.__imp_XL
1bf520 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 58 63 76 44 61 74 61 57 00 5f ATEOBJ_piVector.__imp_XcvDataW._
1bf540 5f 69 6d 70 5f 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 5f 54 72 61 63 6b 4d _imp_ZombifyActCtx.__imp__TrackM
1bf560 6f 75 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5f 5f 57 53 41 46 44 49 73 53 65 74 00 5f 5f 69 ouseEvent.__imp___WSAFDIsSet.__i
1bf580 6d 70 5f 5f 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 68 77 72 69 74 65 00 5f 5f 69 6d 70 5f 5f 6c mp__hread.__imp__hwrite.__imp__l
1bf5a0 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 5f 6c 63 72 65 61 74 00 5f 5f 69 6d 70 5f 5f 6c 6c 73 65 65 close.__imp__lcreat.__imp__llsee
1bf5c0 6b 00 5f 5f 69 6d 70 5f 5f 6c 6f 70 65 6e 00 5f 5f 69 6d 70 5f 5f 6c 72 65 61 64 00 5f 5f 69 6d k.__imp__lopen.__imp__lread.__im
1bf5e0 70 5f 5f 6c 77 72 69 74 65 00 5f 5f 69 6d 70 5f 61 63 63 65 70 74 00 5f 5f 69 6d 70 5f 61 63 6d p__lwrite.__imp_accept.__imp_acm
1bf600 44 72 69 76 65 72 41 64 64 41 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 5f DriverAddA.__imp_acmDriverAddW._
1bf620 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 _imp_acmDriverClose.__imp_acmDri
1bf640 76 65 72 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 verDetailsA.__imp_acmDriverDetai
1bf660 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 61 63 lsW.__imp_acmDriverEnum.__imp_ac
1bf680 6d 44 72 69 76 65 72 49 44 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 mDriverID.__imp_acmDriverMessage
1bf6a0 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 .__imp_acmDriverOpen.__imp_acmDr
1bf6c0 69 76 65 72 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 52 65 6d 6f iverPriority.__imp_acmDriverRemo
1bf6e0 76 65 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f ve.__imp_acmFilterChooseA.__imp_
1bf700 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 acmFilterChooseW.__imp_acmFilter
1bf720 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 DetailsA.__imp_acmFilterDetailsW
1bf740 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 .__imp_acmFilterEnumA.__imp_acmF
1bf760 69 6c 74 65 72 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 ilterEnumW.__imp_acmFilterTagDet
1bf780 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 ailsA.__imp_acmFilterTagDetailsW
1bf7a0 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 .__imp_acmFilterTagEnumA.__imp_a
1bf7c0 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 cmFilterTagEnumW.__imp_acmFormat
1bf7e0 43 68 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 5f ChooseA.__imp_acmFormatChooseW._
1bf800 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d _imp_acmFormatDetailsA.__imp_acm
1bf820 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 45 6e FormatDetailsW.__imp_acmFormatEn
1bf840 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 umA.__imp_acmFormatEnumW.__imp_a
1bf860 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 cmFormatSuggest.__imp_acmFormatT
1bf880 61 67 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 agDetailsA.__imp_acmFormatTagDet
1bf8a0 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 5f 5f ailsW.__imp_acmFormatTagEnumA.__
1bf8c0 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 47 imp_acmFormatTagEnumW.__imp_acmG
1bf8e0 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 63 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 etVersion.__imp_acmMetrics.__imp
1bf900 5f 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 43 _acmStreamClose.__imp_acmStreamC
1bf920 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 5f 5f onvert.__imp_acmStreamMessage.__
1bf940 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 imp_acmStreamOpen.__imp_acmStrea
1bf960 6d 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 52 65 mPrepareHeader.__imp_acmStreamRe
1bf980 73 65 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 53 69 7a 65 00 5f 5f 69 6d 70 5f 61 63 set.__imp_acmStreamSize.__imp_ac
1bf9a0 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c mStreamUnprepareHeader.__imp_all
1bf9c0 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a joyn_aboutdata_create.__imp_allj
1bf9e0 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 79 00 5f 5f 69 6d 70 oyn_aboutdata_create_empty.__imp
1bfa00 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 5f _alljoyn_aboutdata_create_full._
1bfa20 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f _imp_alljoyn_aboutdata_createfro
1bfa40 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f mmsgarg.__imp_alljoyn_aboutdata_
1bfa60 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 createfromxml.__imp_alljoyn_abou
1bfa80 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 tdata_destroy.__imp_alljoyn_abou
1bfaa0 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e tdata_getaboutdata.__imp_alljoyn
1bfac0 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 _aboutdata_getajsoftwareversion.
1bfae0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 __imp_alljoyn_aboutdata_getannou
1bfb00 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ncedaboutdata.__imp_alljoyn_abou
1bfb20 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f tdata_getappid.__imp_alljoyn_abo
1bfb40 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f utdata_getappname.__imp_alljoyn_
1bfb60 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 5f aboutdata_getdateofmanufacture._
1bfb80 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c _imp_alljoyn_aboutdata_getdefaul
1bfba0 74 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 tlanguage.__imp_alljoyn_aboutdat
1bfbc0 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 a_getdescription.__imp_alljoyn_a
1bfbe0 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f boutdata_getdeviceid.__imp_alljo
1bfc00 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 yn_aboutdata_getdevicename.__imp
1bfc20 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 00 5f 5f 69 6d _alljoyn_aboutdata_getfield.__im
1bfc40 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 00 5f 5f p_alljoyn_aboutdata_getfields.__
1bfc60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 69 imp_alljoyn_aboutdata_getfieldsi
1bfc80 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f gnature.__imp_alljoyn_aboutdata_
1bfca0 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e gethardwareversion.__imp_alljoyn
1bfcc0 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 _aboutdata_getmanufacturer.__imp
1bfce0 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 _alljoyn_aboutdata_getmodelnumbe
1bfd00 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 r.__imp_alljoyn_aboutdata_getsof
1bfd20 74 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 twareversion.__imp_alljoyn_about
1bfd40 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 data_getsupportedlanguages.__imp
1bfd60 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 72 6c _alljoyn_aboutdata_getsupporturl
1bfd80 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 .__imp_alljoyn_aboutdata_isfield
1bfda0 61 6e 6e 6f 75 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 announced.__imp_alljoyn_aboutdat
1bfdc0 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e a_isfieldlocalized.__imp_alljoyn
1bfde0 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 _aboutdata_isfieldrequired.__imp
1bfe00 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 5f 5f 69 6d 70 _alljoyn_aboutdata_isvalid.__imp
1bfe20 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 5f 5f 69 6d _alljoyn_aboutdata_setappid.__im
1bfe40 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f p_alljoyn_aboutdata_setappid_fro
1bfe60 6d 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f mstring.__imp_alljoyn_aboutdata_
1bfe80 73 65 74 61 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 setappname.__imp_alljoyn_aboutda
1bfea0 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c ta_setdateofmanufacture.__imp_al
1bfec0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 ljoyn_aboutdata_setdefaultlangua
1bfee0 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 ge.__imp_alljoyn_aboutdata_setde
1bff00 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 scription.__imp_alljoyn_aboutdat
1bff20 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 a_setdeviceid.__imp_alljoyn_abou
1bff40 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 tdata_setdevicename.__imp_alljoy
1bff60 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f n_aboutdata_setfield.__imp_alljo
1bff80 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 yn_aboutdata_sethardwareversion.
1bffa0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 __imp_alljoyn_aboutdata_setmanuf
1bffc0 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f acturer.__imp_alljoyn_aboutdata_
1bffe0 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f setmodelnumber.__imp_alljoyn_abo
1c0000 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f utdata_setsoftwareversion.__imp_
1c0020 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 alljoyn_aboutdata_setsupportedla
1c0040 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 nguage.__imp_alljoyn_aboutdata_s
1c0060 65 74 73 75 70 70 6f 72 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 etsupporturl.__imp_alljoyn_about
1c0080 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 datalistener_create.__imp_alljoy
1c00a0 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d n_aboutdatalistener_destroy.__im
1c00c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f p_alljoyn_abouticon_clear.__imp_
1c00e0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 alljoyn_abouticon_create.__imp_a
1c0100 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 lljoyn_abouticon_destroy.__imp_a
1c0120 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 5f 5f 69 6d lljoyn_abouticon_getcontent.__im
1c0140 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 5f 5f 69 6d 70 p_alljoyn_abouticon_geturl.__imp
1c0160 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 5f 5f _alljoyn_abouticon_setcontent.__
1c0180 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 imp_alljoyn_abouticon_setcontent
1c01a0 5f 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 _frommsgarg.__imp_alljoyn_abouti
1c01c0 63 6f 6e 5f 73 65 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 con_seturl.__imp_alljoyn_aboutic
1c01e0 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 onobj_create.__imp_alljoyn_about
1c0200 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 iconobj_destroy.__imp_alljoyn_ab
1c0220 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 outiconproxy_create.__imp_alljoy
1c0240 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 n_abouticonproxy_destroy.__imp_a
1c0260 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 5f 5f lljoyn_abouticonproxy_geticon.__
1c0280 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 imp_alljoyn_abouticonproxy_getve
1c02a0 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 rsion.__imp_alljoyn_aboutlistene
1c02c0 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 r_create.__imp_alljoyn_aboutlist
1c02e0 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 ener_destroy.__imp_alljoyn_about
1c0300 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 obj_announce.__imp_alljoyn_about
1c0320 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 obj_announce_using_datalistener.
1c0340 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 5f 5f __imp_alljoyn_aboutobj_create.__
1c0360 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 5f 5f 69 imp_alljoyn_aboutobj_destroy.__i
1c0380 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 5f mp_alljoyn_aboutobj_unannounce._
1c03a0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 _imp_alljoyn_aboutobjectdescript
1c03c0 69 6f 6e 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a ion_clear.__imp_alljoyn_aboutobj
1c03e0 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ectdescription_create.__imp_allj
1c0400 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 oyn_aboutobjectdescription_creat
1c0420 65 5f 66 75 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 e_full.__imp_alljoyn_aboutobject
1c0440 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 description_createfrommsgarg.__i
1c0460 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f mp_alljoyn_aboutobjectdescriptio
1c0480 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a n_destroy.__imp_alljoyn_aboutobj
1c04a0 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 ectdescription_getinterfacepaths
1c04c0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 .__imp_alljoyn_aboutobjectdescri
1c04e0 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ption_getinterfaces.__imp_alljoy
1c0500 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 n_aboutobjectdescription_getmsga
1c0520 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 rg.__imp_alljoyn_aboutobjectdesc
1c0540 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 ription_getpaths.__imp_alljoyn_a
1c0560 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 boutobjectdescription_hasinterfa
1c0580 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 ce.__imp_alljoyn_aboutobjectdesc
1c05a0 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 5f 5f 69 6d 70 ription_hasinterfaceatpath.__imp
1c05c0 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f _alljoyn_aboutobjectdescription_
1c05e0 68 61 73 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 haspath.__imp_alljoyn_aboutproxy
1c0600 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 _create.__imp_alljoyn_aboutproxy
1c0620 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 _destroy.__imp_alljoyn_aboutprox
1c0640 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f y_getaboutdata.__imp_alljoyn_abo
1c0660 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 utproxy_getobjectdescription.__i
1c0680 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e mp_alljoyn_aboutproxy_getversion
1c06a0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c .__imp_alljoyn_applicationstatel
1c06c0 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 istener_create.__imp_alljoyn_app
1c06e0 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f licationstatelistener_destroy.__
1c0700 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 imp_alljoyn_authlistener_create.
1c0720 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 __imp_alljoyn_authlistener_destr
1c0740 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 oy.__imp_alljoyn_authlistener_re
1c0760 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 questcredentialsresponse.__imp_a
1c0780 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 lljoyn_authlistener_setsharedsec
1c07a0 72 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 ret.__imp_alljoyn_authlistener_v
1c07c0 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 erifycredentialsresponse.__imp_a
1c07e0 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 lljoyn_authlistenerasync_create.
1c0800 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f __imp_alljoyn_authlistenerasync_
1c0820 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 destroy.__imp_alljoyn_autopinger
1c0840 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 _adddestination.__imp_alljoyn_au
1c0860 74 6f 70 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a topinger_addpinggroup.__imp_allj
1c0880 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a oyn_autopinger_create.__imp_allj
1c08a0 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c oyn_autopinger_destroy.__imp_all
1c08c0 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a joyn_autopinger_pause.__imp_allj
1c08e0 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 69 6f 6e oyn_autopinger_removedestination
1c0900 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 .__imp_alljoyn_autopinger_remove
1c0920 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 pinggroup.__imp_alljoyn_autoping
1c0940 65 72 5f 72 65 73 75 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 er_resume.__imp_alljoyn_autoping
1c0960 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e er_setpinginterval.__imp_alljoyn
1c0980 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 _busattachment_addlogonentry.__i
1c09a0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6d 61 74 63 mp_alljoyn_busattachment_addmatc
1c09c0 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 h.__imp_alljoyn_busattachment_ad
1c09e0 76 65 72 74 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 vertisename.__imp_alljoyn_busatt
1c0a00 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c achment_bindsessionport.__imp_al
1c0a20 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 ljoyn_busattachment_canceladvert
1c0a40 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d isename.__imp_alljoyn_busattachm
1c0a60 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 5f 5f 69 ent_cancelfindadvertisedname.__i
1c0a80 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 mp_alljoyn_busattachment_cancelf
1c0aa0 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 5f 5f 69 indadvertisednamebytransport.__i
1c0ac0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 mp_alljoyn_busattachment_cancelw
1c0ae0 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c hoimplements_interface.__imp_all
1c0b00 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c joyn_busattachment_cancelwhoimpl
1c0b20 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ements_interfaces.__imp_alljoyn_
1c0b40 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c busattachment_clearkeys.__imp_al
1c0b60 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 ljoyn_busattachment_clearkeystor
1c0b80 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f e.__imp_alljoyn_busattachment_co
1c0ba0 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e nnect.__imp_alljoyn_busattachmen
1c0bc0 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 t_create.__imp_alljoyn_busattach
1c0be0 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 61 6c ment_create_concurrency.__imp_al
1c0c00 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 ljoyn_busattachment_createinterf
1c0c20 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ace.__imp_alljoyn_busattachment_
1c0c40 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c createinterface_secure.__imp_all
1c0c60 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 joyn_busattachment_createinterfa
1c0c80 63 65 73 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 cesfromxml.__imp_alljoyn_busatta
1c0ca0 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 00 5f 5f 69 chment_deletedefaultkeystore.__i
1c0cc0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 mp_alljoyn_busattachment_deletei
1c0ce0 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 nterface.__imp_alljoyn_busattach
1c0d00 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 ment_destroy.__imp_alljoyn_busat
1c0d20 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 tachment_disconnect.__imp_alljoy
1c0d40 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 n_busattachment_enableconcurrent
1c0d60 63 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 callbacks.__imp_alljoyn_busattac
1c0d80 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 61 hment_enablepeersecurity.__imp_a
1c0da0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 lljoyn_busattachment_enablepeers
1c0dc0 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 ecuritywithpermissionconfigurati
1c0de0 6f 6e 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 onlistener.__imp_alljoyn_busatta
1c0e00 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f chment_findadvertisedname.__imp_
1c0e20 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 alljoyn_busattachment_findadvert
1c0e40 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 isednamebytransport.__imp_alljoy
1c0e60 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f n_busattachment_getalljoyndebugo
1c0e80 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 bj.__imp_alljoyn_busattachment_g
1c0ea0 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f etalljoynproxyobj.__imp_alljoyn_
1c0ec0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 5f 5f 69 busattachment_getconcurrency.__i
1c0ee0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e mp_alljoyn_busattachment_getconn
1c0f00 65 63 74 73 70 65 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d ectspec.__imp_alljoyn_busattachm
1c0f20 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ent_getdbusproxyobj.__imp_alljoy
1c0f40 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 n_busattachment_getglobalguidstr
1c0f60 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ing.__imp_alljoyn_busattachment_
1c0f80 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 getinterface.__imp_alljoyn_busat
1c0fa0 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c tachment_getinterfaces.__imp_all
1c0fc0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 joyn_busattachment_getkeyexpirat
1c0fe0 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ion.__imp_alljoyn_busattachment_
1c1000 67 65 74 70 65 65 72 67 75 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 getpeerguid.__imp_alljoyn_busatt
1c1020 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f achment_getpermissionconfigurato
1c1040 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 r.__imp_alljoyn_busattachment_ge
1c1060 74 74 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 ttimestamp.__imp_alljoyn_busatta
1c1080 63 68 6d 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f chment_getuniquename.__imp_alljo
1c10a0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 yn_busattachment_isconnected.__i
1c10c0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 mp_alljoyn_busattachment_ispeers
1c10e0 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 ecurityenabled.__imp_alljoyn_bus
1c1100 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f attachment_isstarted.__imp_alljo
1c1120 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 00 5f 5f 69 6d yn_busattachment_isstopping.__im
1c1140 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 00 5f 5f 69 p_alljoyn_busattachment_join.__i
1c1160 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 mp_alljoyn_busattachment_joinses
1c1180 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 sion.__imp_alljoyn_busattachment
1c11a0 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _joinsessionasync.__imp_alljoyn_
1c11c0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 busattachment_leavesession.__imp
1c11e0 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 _alljoyn_busattachment_namehasow
1c1200 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ner.__imp_alljoyn_busattachment_
1c1220 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ping.__imp_alljoyn_busattachment
1c1240 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c _registeraboutlistener.__imp_all
1c1260 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 joyn_busattachment_registerappli
1c1280 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 cationstatelistener.__imp_alljoy
1c12a0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 n_busattachment_registerbusliste
1c12c0 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ner.__imp_alljoyn_busattachment_
1c12e0 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f registerbusobject.__imp_alljoyn_
1c1300 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f busattachment_registerbusobject_
1c1320 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 secure.__imp_alljoyn_busattachme
1c1340 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d nt_registerkeystorelistener.__im
1c1360 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 p_alljoyn_busattachment_register
1c1380 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 signalhandler.__imp_alljoyn_busa
1c13a0 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 ttachment_registersignalhandlerw
1c13c0 69 74 68 72 75 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d ithrule.__imp_alljoyn_busattachm
1c13e0 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 ent_releasename.__imp_alljoyn_bu
1c1400 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 sattachment_reloadkeystore.__imp
1c1420 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 _alljoyn_busattachment_removemat
1c1440 63 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 ch.__imp_alljoyn_busattachment_r
1c1460 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e emovesessionmember.__imp_alljoyn
1c1480 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 _busattachment_requestname.__imp
1c14a0 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e _alljoyn_busattachment_securecon
1c14c0 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d nection.__imp_alljoyn_busattachm
1c14e0 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f ent_secureconnectionasync.__imp_
1c1500 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 alljoyn_busattachment_setdaemond
1c1520 65 62 75 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ebug.__imp_alljoyn_busattachment
1c1540 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _setkeyexpiration.__imp_alljoyn_
1c1560 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 5f 5f 69 busattachment_setlinktimeout.__i
1c1580 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b mp_alljoyn_busattachment_setlink
1c15a0 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 timeoutasync.__imp_alljoyn_busat
1c15c0 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d tachment_setsessionlistener.__im
1c15e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 5f 5f p_alljoyn_busattachment_start.__
1c1600 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 5f imp_alljoyn_busattachment_stop._
1c1620 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 62 69 6e _imp_alljoyn_busattachment_unbin
1c1640 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 dsessionport.__imp_alljoyn_busat
1c1660 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 tachment_unregisteraboutlistener
1c1680 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 .__imp_alljoyn_busattachment_unr
1c16a0 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 73 00 5f 5f 69 6d 70 5f 61 egisterallaboutlisteners.__imp_a
1c16c0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 lljoyn_busattachment_unregistera
1c16e0 6c 6c 68 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 llhandlers.__imp_alljoyn_busatta
1c1700 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 chment_unregisterapplicationstat
1c1720 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 elistener.__imp_alljoyn_busattac
1c1740 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d hment_unregisterbuslistener.__im
1c1760 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 p_alljoyn_busattachment_unregist
1c1780 65 72 62 75 73 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 erbusobject.__imp_alljoyn_busatt
1c17a0 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 achment_unregistersignalhandler.
1c17c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 __imp_alljoyn_busattachment_unre
1c17e0 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 5f 5f 69 6d gistersignalhandlerwithrule.__im
1c1800 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 p_alljoyn_busattachment_whoimple
1c1820 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 ments_interface.__imp_alljoyn_bu
1c1840 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 sattachment_whoimplements_interf
1c1860 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 aces.__imp_alljoyn_buslistener_c
1c1880 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f reate.__imp_alljoyn_buslistener_
1c18a0 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f destroy.__imp_alljoyn_busobject_
1c18c0 61 64 64 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 addinterface.__imp_alljoyn_busob
1c18e0 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 00 5f 5f 69 6d ject_addinterface_announced.__im
1c1900 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e p_alljoyn_busobject_addmethodhan
1c1920 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 dler.__imp_alljoyn_busobject_add
1c1940 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 methodhandlers.__imp_alljoyn_bus
1c1960 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 object_cancelsessionlessmessage.
1c1980 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 __imp_alljoyn_busobject_cancelse
1c19a0 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c ssionlessmessage_serial.__imp_al
1c19c0 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c ljoyn_busobject_create.__imp_all
1c19e0 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c joyn_busobject_destroy.__imp_all
1c1a00 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 63 68 61 joyn_busobject_emitpropertiescha
1c1a20 6e 67 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 nged.__imp_alljoyn_busobject_emi
1c1a40 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 tpropertychanged.__imp_alljoyn_b
1c1a60 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 usobject_getannouncedinterfacena
1c1a80 6d 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 mes.__imp_alljoyn_busobject_getb
1c1aa0 75 73 61 74 74 61 63 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 usattachment.__imp_alljoyn_busob
1c1ac0 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 ject_getname.__imp_alljoyn_busob
1c1ae0 6a 65 63 74 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 ject_getpath.__imp_alljoyn_busob
1c1b00 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f ject_issecure.__imp_alljoyn_buso
1c1b20 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c bject_methodreply_args.__imp_all
1c1b40 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 5f joyn_busobject_methodreply_err._
1c1b60 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 _imp_alljoyn_busobject_methodrep
1c1b80 6c 79 5f 73 74 61 74 75 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 ly_status.__imp_alljoyn_busobjec
1c1ba0 74 5f 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f t_setannounceflag.__imp_alljoyn_
1c1bc0 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 busobject_signal.__imp_alljoyn_c
1c1be0 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 redentials_clear.__imp_alljoyn_c
1c1c00 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f redentials_create.__imp_alljoyn_
1c1c20 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 credentials_destroy.__imp_alljoy
1c1c40 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 6e 00 5f 5f 69 6d 70 n_credentials_getcertchain.__imp
1c1c60 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 61 74 69 _alljoyn_credentials_getexpirati
1c1c80 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 on.__imp_alljoyn_credentials_get
1c1ca0 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 logonentry.__imp_alljoyn_credent
1c1cc0 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 ials_getpassword.__imp_alljoyn_c
1c1ce0 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 61 redentials_getprivateKey.__imp_a
1c1d00 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 5f lljoyn_credentials_getusername._
1c1d20 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 69 73 73 65 74 00 5f _imp_alljoyn_credentials_isset._
1c1d40 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 63 65 72 74 _imp_alljoyn_credentials_setcert
1c1d60 63 68 61 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f chain.__imp_alljoyn_credentials_
1c1d80 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 setexpiration.__imp_alljoyn_cred
1c1da0 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a entials_setlogonentry.__imp_allj
1c1dc0 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 00 5f 5f 69 6d oyn_credentials_setpassword.__im
1c1de0 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 p_alljoyn_credentials_setprivate
1c1e00 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 key.__imp_alljoyn_credentials_se
1c1e20 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 tusername.__imp_alljoyn_getbuild
1c1e40 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 info.__imp_alljoyn_getnumericver
1c1e60 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f sion.__imp_alljoyn_getversion.__
1c1e80 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 imp_alljoyn_init.__imp_alljoyn_i
1c1ea0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 5f 5f 69 nterfacedescription_activate.__i
1c1ec0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f mp_alljoyn_interfacedescription_
1c1ee0 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 addannotation.__imp_alljoyn_inte
1c1f00 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f rfacedescription_addargannotatio
1c1f20 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 n.__imp_alljoyn_interfacedescrip
1c1f40 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 tion_addmember.__imp_alljoyn_int
1c1f60 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 erfacedescription_addmemberannot
1c1f80 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ation.__imp_alljoyn_interfacedes
1c1fa0 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e cription_addmethod.__imp_alljoyn
1c1fc0 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 _interfacedescription_addpropert
1c1fe0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 y.__imp_alljoyn_interfacedescrip
1c2000 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 tion_addpropertyannotation.__imp
1c2020 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 _alljoyn_interfacedescription_ad
1c2040 64 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 dsignal.__imp_alljoyn_interfaced
1c2060 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 escription_eql.__imp_alljoyn_int
1c2080 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 erfacedescription_getannotation.
1c20a0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
1c20c0 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c on_getannotationatindex.__imp_al
1c20e0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e ljoyn_interfacedescription_getan
1c2100 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 notationscount.__imp_alljoyn_int
1c2120 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 erfacedescription_getargdescript
1c2140 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 ionforlanguage.__imp_alljoyn_int
1c2160 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e erfacedescription_getdescription
1c2180 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 forlanguage.__imp_alljoyn_interf
1c21a0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e acedescription_getdescriptionlan
1c21c0 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 guages.__imp_alljoyn_interfacede
1c21e0 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 scription_getdescriptionlanguage
1c2200 73 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 s2.__imp_alljoyn_interfacedescri
1c2220 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 ption_getdescriptiontranslationc
1c2240 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 allback.__imp_alljoyn_interfaced
1c2260 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f escription_getmember.__imp_alljo
1c2280 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 yn_interfacedescription_getmembe
1c22a0 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 rannotation.__imp_alljoyn_interf
1c22c0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 acedescription_getmemberargannot
1c22e0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ation.__imp_alljoyn_interfacedes
1c2300 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 cription_getmemberdescriptionfor
1c2320 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 language.__imp_alljoyn_interface
1c2340 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c description_getmembers.__imp_all
1c2360 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 joyn_interfacedescription_getmet
1c2380 68 6f 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 hod.__imp_alljoyn_interfacedescr
1c23a0 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 iption_getname.__imp_alljoyn_int
1c23c0 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 00 erfacedescription_getproperties.
1c23e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
1c2400 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 on_getproperty.__imp_alljoyn_int
1c2420 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e erfacedescription_getpropertyann
1c2440 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 otation.__imp_alljoyn_interfaced
1c2460 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f escription_getpropertydescriptio
1c2480 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 nforlanguage.__imp_alljoyn_inter
1c24a0 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 63 facedescription_getsecuritypolic
1c24c0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 y.__imp_alljoyn_interfacedescrip
1c24e0 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 tion_getsignal.__imp_alljoyn_int
1c2500 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f 6e erfacedescription_hasdescription
1c2520 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 .__imp_alljoyn_interfacedescript
1c2540 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ion_hasmember.__imp_alljoyn_inte
1c2560 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 5f rfacedescription_hasproperties._
1c2580 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f _imp_alljoyn_interfacedescriptio
1c25a0 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 n_hasproperty.__imp_alljoyn_inte
1c25c0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 5f 5f 69 6d rfacedescription_introspect.__im
1c25e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 p_alljoyn_interfacedescription_i
1c2600 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 ssecure.__imp_alljoyn_interfaced
1c2620 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a escription_member_eql.__imp_allj
1c2640 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f oyn_interfacedescription_member_
1c2660 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 getannotation.__imp_alljoyn_inte
1c2680 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 rfacedescription_member_getannot
1c26a0 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 ationatindex.__imp_alljoyn_inter
1c26c0 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 facedescription_member_getannota
1c26e0 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 tionscount.__imp_alljoyn_interfa
1c2700 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 cedescription_member_getargannot
1c2720 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ation.__imp_alljoyn_interfacedes
1c2740 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e cription_member_getargannotation
1c2760 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 atindex.__imp_alljoyn_interfaced
1c2780 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 escription_member_getargannotati
1c27a0 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 onscount.__imp_alljoyn_interface
1c27c0 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 description_property_eql.__imp_a
1c27e0 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 lljoyn_interfacedescription_prop
1c2800 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e erty_getannotation.__imp_alljoyn
1c2820 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 _interfacedescription_property_g
1c2840 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 etannotationatindex.__imp_alljoy
1c2860 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f n_interfacedescription_property_
1c2880 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 getannotationscount.__imp_alljoy
1c28a0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 n_interfacedescription_setargdes
1c28c0 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 cription.__imp_alljoyn_interface
1c28e0 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 description_setargdescriptionfor
1c2900 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 language.__imp_alljoyn_interface
1c2920 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 description_setdescription.__imp
1c2940 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 _alljoyn_interfacedescription_se
1c2960 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c tdescriptionforlanguage.__imp_al
1c2980 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 ljoyn_interfacedescription_setde
1c29a0 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f scriptionlanguage.__imp_alljoyn_
1c29c0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 interfacedescription_setdescript
1c29e0 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c iontranslationcallback.__imp_all
1c2a00 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d joyn_interfacedescription_setmem
1c2a20 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 berdescription.__imp_alljoyn_int
1c2a40 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 erfacedescription_setmemberdescr
1c2a60 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f iptionforlanguage.__imp_alljoyn_
1c2a80 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 interfacedescription_setproperty
1c2aa0 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 description.__imp_alljoyn_interf
1c2ac0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 acedescription_setpropertydescri
1c2ae0 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b ptionforlanguage.__imp_alljoyn_k
1c2b00 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c eystorelistener_create.__imp_all
1c2b20 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f joyn_keystorelistener_destroy.__
1c2b40 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 imp_alljoyn_keystorelistener_get
1c2b60 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 keys.__imp_alljoyn_keystoreliste
1c2b80 6e 65 72 5f 70 75 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f ner_putkeys.__imp_alljoyn_keysto
1c2ba0 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f relistener_with_synchronization_
1c2bc0 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 create.__imp_alljoyn_message_cre
1c2be0 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 63 72 69 ate.__imp_alljoyn_message_descri
1c2c00 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 ption.__imp_alljoyn_message_dest
1c2c20 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 5f 5f roy.__imp_alljoyn_message_eql.__
1c2c40 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 00 5f 5f 69 6d 70 imp_alljoyn_message_getarg.__imp
1c2c60 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 5f 5f 69 6d 70 5f 61 _alljoyn_message_getargs.__imp_a
1c2c80 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 73 6d 00 lljoyn_message_getauthmechanism.
1c2ca0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c 6c 73 65 72 __imp_alljoyn_message_getcallser
1c2cc0 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 6f 6d ial.__imp_alljoyn_message_getcom
1c2ce0 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 pressiontoken.__imp_alljoyn_mess
1c2d00 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e age_getdestination.__imp_alljoyn
1c2d20 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _message_geterrorname.__imp_allj
1c2d40 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f oyn_message_getflags.__imp_alljo
1c2d60 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c yn_message_getinterface.__imp_al
1c2d80 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 5f 5f 69 6d ljoyn_message_getmembername.__im
1c2da0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 p_alljoyn_message_getobjectpath.
1c2dc0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 __imp_alljoyn_message_getreceive
1c2de0 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 endpointname.__imp_alljoyn_messa
1c2e00 67 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ge_getreplyserial.__imp_alljoyn_
1c2e20 6d 65 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f message_getsender.__imp_alljoyn_
1c2e40 6d 65 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f message_getsessionid.__imp_alljo
1c2e60 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c yn_message_getsignature.__imp_al
1c2e80 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 ljoyn_message_gettimestamp.__imp
1c2ea0 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 79 70 65 00 5f 5f 69 6d 70 5f 61 _alljoyn_message_gettype.__imp_a
1c2ec0 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 6c lljoyn_message_isbroadcastsignal
1c2ee0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 74 .__imp_alljoyn_message_isencrypt
1c2f00 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 ed.__imp_alljoyn_message_isexpir
1c2f20 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 ed.__imp_alljoyn_message_isgloba
1c2f40 6c 62 72 6f 61 64 63 61 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 lbroadcast.__imp_alljoyn_message
1c2f60 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 _issessionless.__imp_alljoyn_mes
1c2f80 73 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f sage_isunreliable.__imp_alljoyn_
1c2fa0 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f message_parseargs.__imp_alljoyn_
1c2fc0 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f message_setendianess.__imp_alljo
1c2fe0 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 yn_message_tostring.__imp_alljoy
1c3000 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a n_msgarg_array_create.__imp_allj
1c3020 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 oyn_msgarg_array_element.__imp_a
1c3040 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c lljoyn_msgarg_array_get.__imp_al
1c3060 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c ljoyn_msgarg_array_set.__imp_all
1c3080 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 5f 5f 69 joyn_msgarg_array_set_offset.__i
1c30a0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 mp_alljoyn_msgarg_array_signatur
1c30c0 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 e.__imp_alljoyn_msgarg_array_tos
1c30e0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 65 61 72 tring.__imp_alljoyn_msgarg_clear
1c3100 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d .__imp_alljoyn_msgarg_clone.__im
1c3120 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a p_alljoyn_msgarg_copy.__imp_allj
1c3140 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f oyn_msgarg_create.__imp_alljoyn_
1c3160 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a msgarg_create_and_set.__imp_allj
1c3180 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e oyn_msgarg_destroy.__imp_alljoyn
1c31a0 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 _msgarg_equal.__imp_alljoyn_msga
1c31c0 72 67 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f rg_get.__imp_alljoyn_msgarg_get_
1c31e0 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 array_element.__imp_alljoyn_msga
1c3200 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 5f 5f rg_get_array_elementsignature.__
1c3220 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d imp_alljoyn_msgarg_get_array_num
1c3240 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 berofelements.__imp_alljoyn_msga
1c3260 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 rg_get_bool.__imp_alljoyn_msgarg
1c3280 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 _get_bool_array.__imp_alljoyn_ms
1c32a0 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 garg_get_double.__imp_alljoyn_ms
1c32c0 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a garg_get_double_array.__imp_allj
1c32e0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f oyn_msgarg_get_int16.__imp_alljo
1c3300 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f yn_msgarg_get_int16_array.__imp_
1c3320 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 alljoyn_msgarg_get_int32.__imp_a
1c3340 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f lljoyn_msgarg_get_int32_array.__
1c3360 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 5f 5f 69 imp_alljoyn_msgarg_get_int64.__i
1c3380 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 mp_alljoyn_msgarg_get_int64_arra
1c33a0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 y.__imp_alljoyn_msgarg_get_objec
1c33c0 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 tpath.__imp_alljoyn_msgarg_get_s
1c33e0 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 ignature.__imp_alljoyn_msgarg_ge
1c3400 74 5f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 t_string.__imp_alljoyn_msgarg_ge
1c3420 74 5f 75 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 t_uint16.__imp_alljoyn_msgarg_ge
1c3440 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 t_uint16_array.__imp_alljoyn_msg
1c3460 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 arg_get_uint32.__imp_alljoyn_msg
1c3480 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f arg_get_uint32_array.__imp_alljo
1c34a0 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f yn_msgarg_get_uint64.__imp_alljo
1c34c0 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 yn_msgarg_get_uint64_array.__imp
1c34e0 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f _alljoyn_msgarg_get_uint8.__imp_
1c3500 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 5f alljoyn_msgarg_get_uint8_array._
1c3520 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 _imp_alljoyn_msgarg_get_variant.
1c3540 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 __imp_alljoyn_msgarg_get_variant
1c3560 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 64 _array.__imp_alljoyn_msgarg_getd
1c3580 69 63 74 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f ictelement.__imp_alljoyn_msgarg_
1c35a0 67 65 74 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d getkey.__imp_alljoyn_msgarg_getm
1c35c0 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 ember.__imp_alljoyn_msgarg_getnu
1c35e0 6d 6d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 mmembers.__imp_alljoyn_msgarg_ge
1c3600 74 74 79 70 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 ttype.__imp_alljoyn_msgarg_getva
1c3620 6c 75 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e lue.__imp_alljoyn_msgarg_hassign
1c3640 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 5f ature.__imp_alljoyn_msgarg_set._
1c3660 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 _imp_alljoyn_msgarg_set_and_stab
1c3680 69 6c 69 7a 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 ilize.__imp_alljoyn_msgarg_set_b
1c36a0 6f 6f 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f ool.__imp_alljoyn_msgarg_set_boo
1c36c0 6c 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 l_array.__imp_alljoyn_msgarg_set
1c36e0 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 _double.__imp_alljoyn_msgarg_set
1c3700 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 _double_array.__imp_alljoyn_msga
1c3720 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 rg_set_int16.__imp_alljoyn_msgar
1c3740 67 5f 73 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f g_set_int16_array.__imp_alljoyn_
1c3760 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d msgarg_set_int32.__imp_alljoyn_m
1c3780 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a sgarg_set_int32_array.__imp_allj
1c37a0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f oyn_msgarg_set_int64.__imp_alljo
1c37c0 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f yn_msgarg_set_int64_array.__imp_
1c37e0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f alljoyn_msgarg_set_objectpath.__
1c3800 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 imp_alljoyn_msgarg_set_objectpat
1c3820 68 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 h_array.__imp_alljoyn_msgarg_set
1c3840 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f _signature.__imp_alljoyn_msgarg_
1c3860 73 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 set_signature_array.__imp_alljoy
1c3880 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 n_msgarg_set_string.__imp_alljoy
1c38a0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f n_msgarg_set_string_array.__imp_
1c38c0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 5f 5f 69 6d 70 5f alljoyn_msgarg_set_uint16.__imp_
1c38e0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 alljoyn_msgarg_set_uint16_array.
1c3900 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 __imp_alljoyn_msgarg_set_uint32.
1c3920 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f __imp_alljoyn_msgarg_set_uint32_
1c3940 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 array.__imp_alljoyn_msgarg_set_u
1c3960 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 int64.__imp_alljoyn_msgarg_set_u
1c3980 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 int64_array.__imp_alljoyn_msgarg
1c39a0 5f 73 65 74 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f _set_uint8.__imp_alljoyn_msgarg_
1c39c0 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 set_uint8_array.__imp_alljoyn_ms
1c39e0 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f garg_setdictentry.__imp_alljoyn_
1c3a00 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d msgarg_setstruct.__imp_alljoyn_m
1c3a20 73 67 61 72 67 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 sgarg_signature.__imp_alljoyn_ms
1c3a40 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 garg_stabilize.__imp_alljoyn_msg
1c3a60 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 arg_tostring.__imp_alljoyn_obser
1c3a80 76 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 ver_create.__imp_alljoyn_observe
1c3aa0 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 r_destroy.__imp_alljoyn_observer
1c3ac0 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 66 _get.__imp_alljoyn_observer_getf
1c3ae0 69 72 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 6e irst.__imp_alljoyn_observer_getn
1c3b00 65 78 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 ext.__imp_alljoyn_observer_regis
1c3b20 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 terlistener.__imp_alljoyn_observ
1c3b40 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 73 00 5f 5f 69 6d 70 5f er_unregisteralllisteners.__imp_
1c3b60 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 alljoyn_observer_unregisterliste
1c3b80 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e ner.__imp_alljoyn_observerlisten
1c3ba0 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 er_create.__imp_alljoyn_observer
1c3bc0 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 listener_destroy.__imp_alljoyn_p
1c3be0 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f asswordmanager_setcredentials.__
1c3c00 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 imp_alljoyn_permissionconfigurat
1c3c20 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ionlistener_create.__imp_alljoyn
1c3c40 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 _permissionconfigurationlistener
1c3c60 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f _destroy.__imp_alljoyn_permissio
1c3c80 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 nconfigurator_certificatechain_d
1c3ca0 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 estroy.__imp_alljoyn_permissionc
1c3cc0 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 onfigurator_certificateid_cleanu
1c3ce0 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 p.__imp_alljoyn_permissionconfig
1c3d00 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 urator_certificateidarray_cleanu
1c3d20 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 p.__imp_alljoyn_permissionconfig
1c3d40 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 urator_claim.__imp_alljoyn_permi
1c3d60 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 ssionconfigurator_endmanagement.
1c3d80 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 __imp_alljoyn_permissionconfigur
1c3da0 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 ator_getapplicationstate.__imp_a
1c3dc0 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 lljoyn_permissionconfigurator_ge
1c3de0 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e tclaimcapabilities.__imp_alljoyn
1c3e00 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d _permissionconfigurator_getclaim
1c3e20 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 capabilitiesadditionalinfo.__imp
1c3e40 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f _alljoyn_permissionconfigurator_
1c3e60 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d getdefaultclaimcapabilities.__im
1c3e80 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p_alljoyn_permissionconfigurator
1c3ea0 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _getdefaultpolicy.__imp_alljoyn_
1c3ec0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 permissionconfigurator_getidenti
1c3ee0 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 ty.__imp_alljoyn_permissionconfi
1c3f00 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 61 74 65 69 64 gurator_getidentitycertificateid
1c3f20 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 .__imp_alljoyn_permissionconfigu
1c3f40 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e rator_getmanifests.__imp_alljoyn
1c3f60 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 _permissionconfigurator_getmanif
1c3f80 65 73 74 74 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 esttemplate.__imp_alljoyn_permis
1c3fa0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 sionconfigurator_getmembershipsu
1c3fc0 6d 6d 61 72 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e mmaries.__imp_alljoyn_permission
1c3fe0 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c configurator_getpolicy.__imp_all
1c4000 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 joyn_permissionconfigurator_getp
1c4020 75 62 6c 69 63 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f ublickey.__imp_alljoyn_permissio
1c4040 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 5f nconfigurator_installmanifests._
1c4060 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 _imp_alljoyn_permissionconfigura
1c4080 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a tor_installmembership.__imp_allj
1c40a0 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 oyn_permissionconfigurator_manif
1c40c0 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 estarray_cleanup.__imp_alljoyn_p
1c40e0 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 ermissionconfigurator_manifestte
1c4100 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 mplate_destroy.__imp_alljoyn_per
1c4120 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 missionconfigurator_policy_destr
1c4140 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 oy.__imp_alljoyn_permissionconfi
1c4160 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f gurator_publickey_destroy.__imp_
1c4180 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 alljoyn_permissionconfigurator_r
1c41a0 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 emovemembership.__imp_alljoyn_pe
1c41c0 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 5f 5f 69 6d 70 rmissionconfigurator_reset.__imp
1c41e0 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f _alljoyn_permissionconfigurator_
1c4200 72 65 73 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 resetpolicy.__imp_alljoyn_permis
1c4220 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 sionconfigurator_setapplications
1c4240 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e tate.__imp_alljoyn_permissioncon
1c4260 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f figurator_setclaimcapabilities._
1c4280 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 _imp_alljoyn_permissionconfigura
1c42a0 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e tor_setclaimcapabilitiesaddition
1c42c0 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 alinfo.__imp_alljoyn_permissionc
1c42e0 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 66 onfigurator_setmanifesttemplatef
1c4300 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 romxml.__imp_alljoyn_permissionc
1c4320 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d onfigurator_startmanagement.__im
1c4340 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p_alljoyn_permissionconfigurator
1c4360 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 _updateidentity.__imp_alljoyn_pe
1c4380 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 rmissionconfigurator_updatepolic
1c43a0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 63 72 65 y.__imp_alljoyn_pinglistener_cre
1c43c0 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 64 ate.__imp_alljoyn_pinglistener_d
1c43e0 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a estroy.__imp_alljoyn_proxybusobj
1c4400 65 63 74 5f 61 64 64 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 ect_addchild.__imp_alljoyn_proxy
1c4420 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c busobject_addinterface.__imp_all
1c4440 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 joyn_proxybusobject_addinterface
1c4460 5f 62 79 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f _by_name.__imp_alljoyn_proxybuso
1c4480 62 6a 65 63 74 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 bject_copy.__imp_alljoyn_proxybu
1c44a0 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f sobject_create.__imp_alljoyn_pro
1c44c0 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f xybusobject_create_secure.__imp_
1c44e0 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 5f alljoyn_proxybusobject_destroy._
1c4500 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 _imp_alljoyn_proxybusobject_enab
1c4520 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f lepropertycaching.__imp_alljoyn_
1c4540 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 00 proxybusobject_getallproperties.
1c4560 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 __imp_alljoyn_proxybusobject_get
1c4580 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e allpropertiesasync.__imp_alljoyn
1c45a0 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 _proxybusobject_getchild.__imp_a
1c45c0 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 lljoyn_proxybusobject_getchildre
1c45e0 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 n.__imp_alljoyn_proxybusobject_g
1c4600 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 etinterface.__imp_alljoyn_proxyb
1c4620 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c usobject_getinterfaces.__imp_all
1c4640 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d joyn_proxybusobject_getpath.__im
1c4660 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 p_alljoyn_proxybusobject_getprop
1c4680 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 erty.__imp_alljoyn_proxybusobjec
1c46a0 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e t_getpropertyasync.__imp_alljoyn
1c46c0 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 5f _proxybusobject_getservicename._
1c46e0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 _imp_alljoyn_proxybusobject_gets
1c4700 65 73 73 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f essionid.__imp_alljoyn_proxybuso
1c4720 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 bject_getuniquename.__imp_alljoy
1c4740 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 n_proxybusobject_implementsinter
1c4760 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 face.__imp_alljoyn_proxybusobjec
1c4780 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 t_introspectremoteobject.__imp_a
1c47a0 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 lljoyn_proxybusobject_introspect
1c47c0 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f remoteobjectasync.__imp_alljoyn_
1c47e0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c proxybusobject_issecure.__imp_al
1c4800 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 64 00 5f 5f 69 ljoyn_proxybusobject_isvalid.__i
1c4820 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 mp_alljoyn_proxybusobject_method
1c4840 63 61 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 call.__imp_alljoyn_proxybusobjec
1c4860 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 t_methodcall_member.__imp_alljoy
1c4880 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 n_proxybusobject_methodcall_memb
1c48a0 65 72 5f 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 er_noreply.__imp_alljoyn_proxybu
1c48c0 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 sobject_methodcall_noreply.__imp
1c48e0 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 _alljoyn_proxybusobject_methodca
1c4900 6c 6c 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 llasync.__imp_alljoyn_proxybusob
1c4920 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 5f 5f 69 6d ject_methodcallasync_member.__im
1c4940 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d p_alljoyn_proxybusobject_parsexm
1c4960 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 l.__imp_alljoyn_proxybusobject_r
1c4980 65 66 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ef_create.__imp_alljoyn_proxybus
1c49a0 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f object_ref_decref.__imp_alljoyn_
1c49c0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c proxybusobject_ref_get.__imp_all
1c49e0 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 66 00 5f joyn_proxybusobject_ref_incref._
1c4a00 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 _imp_alljoyn_proxybusobject_regi
1c4a20 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f sterpropertieschangedlistener.__
1c4a40 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 imp_alljoyn_proxybusobject_remov
1c4a60 65 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a echild.__imp_alljoyn_proxybusobj
1c4a80 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ect_secureconnection.__imp_alljo
1c4aa0 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 yn_proxybusobject_secureconnecti
1c4ac0 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 onasync.__imp_alljoyn_proxybusob
1c4ae0 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 ject_setproperty.__imp_alljoyn_p
1c4b00 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 5f roxybusobject_setpropertyasync._
1c4b20 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 _imp_alljoyn_proxybusobject_unre
1c4b40 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 gisterpropertieschangedlistener.
1c4b60 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 __imp_alljoyn_routerinit.__imp_a
1c4b80 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 68 63 6f 6e 66 69 67 00 5f 5f 69 6d lljoyn_routerinitwithconfig.__im
1c4ba0 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 61 p_alljoyn_routershutdown.__imp_a
1c4bc0 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
1c4be0 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c claim.__imp_alljoyn_securityappl
1c4c00 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 icationproxy_computemanifestdige
1c4c20 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 st.__imp_alljoyn_securityapplica
1c4c40 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 tionproxy_create.__imp_alljoyn_s
1c4c60 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 ecurityapplicationproxy_destroy.
1c4c80 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f __imp_alljoyn_securityapplicatio
1c4ca0 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a nproxy_digest_destroy.__imp_allj
1c4cc0 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 oyn_securityapplicationproxy_ecc
1c4ce0 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f publickey_destroy.__imp_alljoyn_
1c4d00 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 securityapplicationproxy_endmana
1c4d20 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 gement.__imp_alljoyn_securityapp
1c4d40 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 licationproxy_getapplicationstat
1c4d60 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 e.__imp_alljoyn_securityapplicat
1c4d80 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f ionproxy_getclaimcapabilities.__
1c4da0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 imp_alljoyn_securityapplicationp
1c4dc0 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f roxy_getclaimcapabilitiesadditio
1c4de0 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 nalinfo.__imp_alljoyn_securityap
1c4e00 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 plicationproxy_getdefaultpolicy.
1c4e20 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f __imp_alljoyn_securityapplicatio
1c4e40 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c nproxy_geteccpublickey.__imp_all
1c4e60 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 joyn_securityapplicationproxy_ge
1c4e80 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f tmanifesttemplate.__imp_alljoyn_
1c4ea0 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d securityapplicationproxy_getperm
1c4ec0 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d issionmanagementsessionport.__im
1c4ee0 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f p_alljoyn_securityapplicationpro
1c4f00 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 xy_getpolicy.__imp_alljoyn_secur
1c4f20 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 ityapplicationproxy_installmembe
1c4f40 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c rship.__imp_alljoyn_securityappl
1c4f60 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 5f 5f icationproxy_manifest_destroy.__
1c4f80 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 imp_alljoyn_securityapplicationp
1c4fa0 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 5f 5f roxy_manifesttemplate_destroy.__
1c4fc0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 imp_alljoyn_securityapplicationp
1c4fe0 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 roxy_policy_destroy.__imp_alljoy
1c5000 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 n_securityapplicationproxy_reset
1c5020 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 .__imp_alljoyn_securityapplicati
1c5040 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 onproxy_resetpolicy.__imp_alljoy
1c5060 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 n_securityapplicationproxy_setma
1c5080 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 nifestsignature.__imp_alljoyn_se
1c50a0 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 curityapplicationproxy_signmanif
1c50c0 65 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 est.__imp_alljoyn_securityapplic
1c50e0 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 ationproxy_startmanagement.__imp
1c5100 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 _alljoyn_securityapplicationprox
1c5120 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 y_updateidentity.__imp_alljoyn_s
1c5140 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 6f ecurityapplicationproxy_updatepo
1c5160 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e licy.__imp_alljoyn_sessionlisten
1c5180 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c er_create.__imp_alljoyn_sessionl
1c51a0 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 istener_destroy.__imp_alljoyn_se
1c51c0 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 ssionopts_cmp.__imp_alljoyn_sess
1c51e0 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 ionopts_create.__imp_alljoyn_ses
1c5200 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 sionopts_destroy.__imp_alljoyn_s
1c5220 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f essionopts_get_multipoint.__imp_
1c5240 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 74 alljoyn_sessionopts_get_proximit
1c5260 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f y.__imp_alljoyn_sessionopts_get_
1c5280 74 72 61 66 66 69 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 traffic.__imp_alljoyn_sessionopt
1c52a0 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 s_get_transports.__imp_alljoyn_s
1c52c0 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c essionopts_iscompatible.__imp_al
1c52e0 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 ljoyn_sessionopts_set_multipoint
1c5300 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 .__imp_alljoyn_sessionopts_set_p
1c5320 72 6f 78 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 roximity.__imp_alljoyn_sessionop
1c5340 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 ts_set_traffic.__imp_alljoyn_ses
1c5360 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 61 6c sionopts_set_transports.__imp_al
1c5380 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 ljoyn_sessionportlistener_create
1c53a0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e .__imp_alljoyn_sessionportlisten
1c53c0 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 er_destroy.__imp_alljoyn_shutdow
1c53e0 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 n.__imp_alljoyn_unity_deferred_c
1c5400 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 allbacks_process.__imp_alljoyn_u
1c5420 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 nity_set_deferred_callback_maint
1c5440 68 72 65 61 64 5f 6f 6e 6c 79 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 hread_only.__imp_auxGetDevCapsA.
1c5460 5f 5f 69 6d 70 5f 61 75 78 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 61 75 78 47 65 __imp_auxGetDevCapsW.__imp_auxGe
1c5480 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d tNumDevs.__imp_auxGetVolume.__im
1c54a0 70 5f 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 75 78 53 65 74 56 6f 6c 75 p_auxOutMessage.__imp_auxSetVolu
1c54c0 6d 65 00 5f 5f 69 6d 70 5f 62 63 70 5f 62 61 74 63 68 00 5f 5f 69 6d 70 5f 62 63 70 5f 62 69 6e me.__imp_bcp_batch.__imp_bcp_bin
1c54e0 64 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c d.__imp_bcp_colfmt.__imp_bcp_col
1c5500 6c 65 6e 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 70 74 72 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 len.__imp_bcp_colptr.__imp_bcp_c
1c5520 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 62 olumns.__imp_bcp_control.__imp_b
1c5540 63 70 5f 64 6f 6e 65 00 5f 5f 69 6d 70 5f 62 63 70 5f 65 78 65 63 00 5f 5f 69 6d 70 5f 62 63 70 cp_done.__imp_bcp_exec.__imp_bcp
1c5560 5f 67 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 _getcolfmt.__imp_bcp_initA.__imp
1c5580 5f 62 63 70 5f 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 6d 6f 72 65 74 65 78 74 00 5f 5f _bcp_initW.__imp_bcp_moretext.__
1c55a0 69 6d 70 5f 62 63 70 5f 72 65 61 64 66 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 65 61 64 66 imp_bcp_readfmtA.__imp_bcp_readf
1c55c0 6d 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 6e 64 72 6f 77 00 5f 5f 69 6d 70 5f 62 63 70 5f mtW.__imp_bcp_sendrow.__imp_bcp_
1c55e0 73 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 5f 5f setcolfmt.__imp_bcp_writefmtA.__
1c5600 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 5f 5f 69 6d 70 5f 62 65 72 5f 61 6c 6c 6f imp_bcp_writefmtW.__imp_ber_allo
1c5620 63 5f 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 64 75 70 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 c_t.__imp_ber_bvdup.__imp_ber_bv
1c5640 65 63 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 ecfree.__imp_ber_bvfree.__imp_be
1c5660 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 6c 61 74 74 65 r_first_element.__imp_ber_flatte
1c5680 6e 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 69 6e 69 74 00 n.__imp_ber_free.__imp_ber_init.
1c56a0 5f 5f 69 6d 70 5f 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 __imp_ber_next_element.__imp_ber
1c56c0 5f 70 65 65 6b 5f 74 61 67 00 5f 5f 69 6d 70 5f 62 65 72 5f 70 72 69 6e 74 66 00 5f 5f 69 6d 70 _peek_tag.__imp_ber_printf.__imp
1c56e0 5f 62 65 72 5f 73 63 61 6e 66 00 5f 5f 69 6d 70 5f 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 5f 5f _ber_scanf.__imp_ber_skip_tag.__
1c5700 69 6d 70 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 imp_bind.__imp_capCreateCaptureW
1c5720 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e indowA.__imp_capCreateCaptureWin
1c5740 64 6f 77 57 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 dowW.__imp_capGetDriverDescripti
1c5760 6f 6e 41 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f onA.__imp_capGetDriverDescriptio
1c5780 6e 57 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f nW.__imp_cldap_open.__imp_cldap_
1c57a0 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 63 6c openA.__imp_cldap_openW.__imp_cl
1c57c0 6f 73 65 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 64 62 osesocket.__imp_connect.__imp_db
1c57e0 70 72 74 79 70 65 41 00 5f 5f 69 6d 70 5f 64 62 70 72 74 79 70 65 57 00 5f 5f 69 6d 70 5f 66 72 prtypeA.__imp_dbprtypeW.__imp_fr
1c5800 65 65 61 64 64 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 61 64 64 72 69 6e 66 6f 00 5f 5f 69 eeaddrinfo.__imp_getaddrinfo.__i
1c5820 6d 70 5f 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 62 79 mp_gethostbyaddr.__imp_gethostby
1c5840 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 name.__imp_gethostname.__imp_get
1c5860 6e 61 6d 65 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 70 65 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 nameinfo.__imp_getpeername.__imp
1c5880 5f 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 70 72 6f 74 6f 62 79 _getprotobyname.__imp_getprotoby
1c58a0 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 number.__imp_getservbyname.__imp
1c58c0 5f 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 5f 5f 69 6d 70 5f 67 65 74 73 6f 63 6b 6e 61 6d 65 _getservbyport.__imp_getsockname
1c58e0 00 5f 5f 69 6d 70 5f 67 65 74 73 6f 63 6b 6f 70 74 00 5f 5f 69 6d 70 5f 67 6c 41 63 63 75 6d 00 .__imp_getsockopt.__imp_glAccum.
1c5900 5f 5f 69 6d 70 5f 67 6c 41 6c 70 68 61 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 41 72 65 54 65 78 __imp_glAlphaFunc.__imp_glAreTex
1c5920 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 67 6c 41 72 72 61 79 45 6c 65 6d 65 turesResident.__imp_glArrayEleme
1c5940 6e 74 00 5f 5f 69 6d 70 5f 67 6c 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 67 6c 42 69 6e 64 54 65 78 nt.__imp_glBegin.__imp_glBindTex
1c5960 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 67 6c 42 6c 65 6e ture.__imp_glBitmap.__imp_glBlen
1c5980 64 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 43 dFunc.__imp_glCallList.__imp_glC
1c59a0 61 6c 6c 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 67 6c 43 allLists.__imp_glClear.__imp_glC
1c59c0 6c 65 61 72 41 63 63 75 6d 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 5f 5f 69 learAccum.__imp_glClearColor.__i
1c59e0 6d 70 5f 67 6c 43 6c 65 61 72 44 65 70 74 68 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 49 6e 64 mp_glClearDepth.__imp_glClearInd
1c5a00 65 78 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 5f 5f 69 6d 70 5f 67 6c ex.__imp_glClearStencil.__imp_gl
1c5a20 43 6c 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 62 00 5f 5f 69 6d 70 5f ClipPlane.__imp_glColor3b.__imp_
1c5a40 67 6c 43 6f 6c 6f 72 33 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 64 00 5f 5f 69 6d 70 glColor3bv.__imp_glColor3d.__imp
1c5a60 5f 67 6c 43 6f 6c 6f 72 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 66 00 5f 5f 69 6d _glColor3dv.__imp_glColor3f.__im
1c5a80 70 5f 67 6c 43 6f 6c 6f 72 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 69 00 5f 5f 69 p_glColor3fv.__imp_glColor3i.__i
1c5aa0 6d 70 5f 67 6c 43 6f 6c 6f 72 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 73 00 5f 5f mp_glColor3iv.__imp_glColor3s.__
1c5ac0 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 00 imp_glColor3sv.__imp_glColor3ub.
1c5ae0 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 __imp_glColor3ubv.__imp_glColor3
1c5b00 75 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c ui.__imp_glColor3uiv.__imp_glCol
1c5b20 6f 72 33 75 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 73 76 00 5f 5f 69 6d 70 5f 67 6c or3us.__imp_glColor3usv.__imp_gl
1c5b40 43 6f 6c 6f 72 34 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 62 76 00 5f 5f 69 6d 70 5f 67 Color4b.__imp_glColor4bv.__imp_g
1c5b60 6c 43 6f 6c 6f 72 34 64 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 64 76 00 5f 5f 69 6d 70 5f lColor4d.__imp_glColor4dv.__imp_
1c5b80 67 6c 43 6f 6c 6f 72 34 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 66 76 00 5f 5f 69 6d 70 glColor4f.__imp_glColor4fv.__imp
1c5ba0 5f 67 6c 43 6f 6c 6f 72 34 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 69 76 00 5f 5f 69 6d _glColor4i.__imp_glColor4iv.__im
1c5bc0 70 5f 67 6c 43 6f 6c 6f 72 34 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 73 76 00 5f 5f 69 p_glColor4s.__imp_glColor4sv.__i
1c5be0 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 62 76 00 mp_glColor4ub.__imp_glColor4ubv.
1c5c00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 __imp_glColor4ui.__imp_glColor4u
1c5c20 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f iv.__imp_glColor4us.__imp_glColo
1c5c40 72 34 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c r4usv.__imp_glColorMask.__imp_gl
1c5c60 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 ColorMaterial.__imp_glColorPoint
1c5c80 65 72 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f er.__imp_glCopyPixels.__imp_glCo
1c5ca0 70 79 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 pyTexImage1D.__imp_glCopyTexImag
1c5cc0 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 5f 5f e2D.__imp_glCopyTexSubImage1D.__
1c5ce0 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c imp_glCopyTexSubImage2D.__imp_gl
1c5d00 43 75 6c 6c 46 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 5f 5f 69 CullFace.__imp_glDeleteLists.__i
1c5d20 6d 70 5f 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 mp_glDeleteTextures.__imp_glDept
1c5d40 68 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c hFunc.__imp_glDepthMask.__imp_gl
1c5d60 44 65 70 74 68 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 67 6c 44 69 73 61 62 6c 65 00 5f 5f 69 6d 70 DepthRange.__imp_glDisable.__imp
1c5d80 5f 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 67 6c 44 72 _glDisableClientState.__imp_glDr
1c5da0 61 77 41 72 72 61 79 73 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 42 75 66 66 65 72 00 5f 5f 69 6d awArrays.__imp_glDrawBuffer.__im
1c5dc0 70 5f 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 50 69 78 p_glDrawElements.__imp_glDrawPix
1c5de0 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 els.__imp_glEdgeFlag.__imp_glEdg
1c5e00 65 46 6c 61 67 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 76 00 5f eFlagPointer.__imp_glEdgeFlagv._
1c5e20 5f 69 6d 70 5f 67 6c 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 67 6c 45 6e 61 62 6c 65 43 6c 69 65 _imp_glEnable.__imp_glEnableClie
1c5e40 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 67 6c 45 6e 64 00 5f 5f 69 6d 70 5f 67 6c 45 6e 64 4c ntState.__imp_glEnd.__imp_glEndL
1c5e60 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 5f 5f 69 6d 70 5f 67 6c ist.__imp_glEvalCoord1d.__imp_gl
1c5e80 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 EvalCoord1dv.__imp_glEvalCoord1f
1c5ea0 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 .__imp_glEvalCoord1fv.__imp_glEv
1c5ec0 61 6c 43 6f 6f 72 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 5f alCoord2d.__imp_glEvalCoord2dv._
1c5ee0 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 _imp_glEvalCoord2f.__imp_glEvalC
1c5f00 6f 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 4d 65 73 68 31 00 5f 5f 69 6d 70 5f oord2fv.__imp_glEvalMesh1.__imp_
1c5f20 67 6c 45 76 61 6c 4d 65 73 68 32 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 5f glEvalMesh2.__imp_glEvalPoint1._
1c5f40 5f 69 6d 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 5f 5f 69 6d 70 5f 67 6c 46 65 65 64 62 61 _imp_glEvalPoint2.__imp_glFeedba
1c5f60 63 6b 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 67 6c ckBuffer.__imp_glFinish.__imp_gl
1c5f80 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 76 Flush.__imp_glFogf.__imp_glFogfv
1c5fa0 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 69 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 69 76 00 5f 5f 69 6d .__imp_glFogi.__imp_glFogiv.__im
1c5fc0 70 5f 67 6c 46 72 6f 6e 74 46 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 46 72 75 73 74 75 6d 00 5f 5f p_glFrontFace.__imp_glFrustum.__
1c5fe0 69 6d 70 5f 67 6c 47 65 6e 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 47 65 6e 54 65 78 74 75 72 imp_glGenLists.__imp_glGenTextur
1c6000 65 73 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 42 6f 6f 6c 65 61 6e 76 00 5f 5f 69 6d 70 5f 67 6c 47 es.__imp_glGetBooleanv.__imp_glG
1c6020 65 74 43 6c 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 5f etClipPlane.__imp_glGetDoublev._
1c6040 5f 69 6d 70 5f 67 6c 47 65 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 46 6c 6f 61 74 _imp_glGetError.__imp_glGetFloat
1c6060 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 v.__imp_glGetIntegerv.__imp_glGe
1c6080 74 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4c 69 67 68 74 69 76 00 5f 5f 69 6d tLightfv.__imp_glGetLightiv.__im
1c60a0 70 5f 67 6c 47 65 74 4d 61 70 64 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 66 76 00 5f 5f p_glGetMapdv.__imp_glGetMapfv.__
1c60c0 69 6d 70 5f 67 6c 47 65 74 4d 61 70 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 74 65 72 69 imp_glGetMapiv.__imp_glGetMateri
1c60e0 61 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 5f 5f 69 6d 70 alfv.__imp_glGetMaterialiv.__imp
1c6100 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 _glGetPixelMapfv.__imp_glGetPixe
1c6120 6c 4d 61 70 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 00 5f lMapuiv.__imp_glGetPixelMapusv._
1c6140 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 6f _imp_glGetPointerv.__imp_glGetPo
1c6160 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 53 74 72 69 6e 67 00 5f lygonStipple.__imp_glGetString._
1c6180 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 _imp_glGetTexEnvfv.__imp_glGetTe
1c61a0 78 45 6e 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 5f 5f 69 6d 70 xEnviv.__imp_glGetTexGendv.__imp
1c61c0 5f 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e _glGetTexGenfv.__imp_glGetTexGen
1c61e0 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 67 6c 47 iv.__imp_glGetTexImage.__imp_glG
1c6200 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 etTexLevelParameterfv.__imp_glGe
1c6220 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 tTexLevelParameteriv.__imp_glGet
1c6240 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 50 61 72 TexParameterfv.__imp_glGetTexPar
1c6260 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 48 69 6e 74 00 5f 5f 69 6d 70 5f 67 6c 49 6e ameteriv.__imp_glHint.__imp_glIn
1c6280 64 65 78 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 50 6f 69 6e 74 65 72 00 5f 5f 69 dexMask.__imp_glIndexPointer.__i
1c62a0 6d 70 5f 67 6c 49 6e 64 65 78 64 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 64 76 00 5f 5f 69 6d mp_glIndexd.__imp_glIndexdv.__im
1c62c0 70 5f 67 6c 49 6e 64 65 78 66 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 66 76 00 5f 5f 69 6d 70 p_glIndexf.__imp_glIndexfv.__imp
1c62e0 5f 67 6c 49 6e 64 65 78 69 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 69 76 00 5f 5f 69 6d 70 5f _glIndexi.__imp_glIndexiv.__imp_
1c6300 67 6c 49 6e 64 65 78 73 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 73 76 00 5f 5f 69 6d 70 5f 67 glIndexs.__imp_glIndexsv.__imp_g
1c6320 6c 49 6e 64 65 78 75 62 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 75 62 76 00 5f 5f 69 6d 70 5f lIndexub.__imp_glIndexubv.__imp_
1c6340 67 6c 49 6e 69 74 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 glInitNames.__imp_glInterleavedA
1c6360 72 72 61 79 73 00 5f 5f 69 6d 70 5f 67 6c 49 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c rrays.__imp_glIsEnabled.__imp_gl
1c6380 49 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 49 73 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 IsList.__imp_glIsTexture.__imp_g
1c63a0 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 lLightModelf.__imp_glLightModelf
1c63c0 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 v.__imp_glLightModeli.__imp_glLi
1c63e0 67 68 74 4d 6f 64 65 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 66 00 5f 5f 69 6d 70 5f ghtModeliv.__imp_glLightf.__imp_
1c6400 67 6c 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 69 00 5f 5f 69 6d 70 5f 67 glLightfv.__imp_glLighti.__imp_g
1c6420 6c 4c 69 67 68 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 5f 5f 69 lLightiv.__imp_glLineStipple.__i
1c6440 6d 70 5f 67 6c 4c 69 6e 65 57 69 64 74 68 00 5f 5f 69 6d 70 5f 67 6c 4c 69 73 74 42 61 73 65 00 mp_glLineWidth.__imp_glListBase.
1c6460 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 __imp_glLoadIdentity.__imp_glLoa
1c6480 64 4d 61 74 72 69 78 64 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 5f 5f 69 dMatrixd.__imp_glLoadMatrixf.__i
1c64a0 6d 70 5f 67 6c 4c 6f 61 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 67 69 63 4f 70 00 5f 5f mp_glLoadName.__imp_glLogicOp.__
1c64c0 69 6d 70 5f 67 6c 4d 61 70 31 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 31 66 00 5f 5f 69 6d 70 5f imp_glMap1d.__imp_glMap1f.__imp_
1c64e0 67 6c 4d 61 70 32 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 32 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 glMap2d.__imp_glMap2f.__imp_glMa
1c6500 70 47 72 69 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 31 66 00 5f 5f 69 6d 70 5f pGrid1d.__imp_glMapGrid1f.__imp_
1c6520 67 6c 4d 61 70 47 72 69 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 32 66 00 5f 5f glMapGrid2d.__imp_glMapGrid2f.__
1c6540 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c imp_glMaterialf.__imp_glMaterial
1c6560 66 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 69 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 fv.__imp_glMateriali.__imp_glMat
1c6580 65 72 69 61 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 5f 5f 69 6d 70 erialiv.__imp_glMatrixMode.__imp
1c65a0 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 5f 5f 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 _glMultMatrixd.__imp_glMultMatri
1c65c0 78 66 00 5f 5f 69 6d 70 5f 67 6c 4e 65 77 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 xf.__imp_glNewList.__imp_glNorma
1c65e0 6c 33 62 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f l3b.__imp_glNormal3bv.__imp_glNo
1c6600 72 6d 61 6c 33 64 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 5f 5f 69 6d 70 5f 67 rmal3d.__imp_glNormal3dv.__imp_g
1c6620 6c 4e 6f 72 6d 61 6c 33 66 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 5f 5f 69 6d lNormal3f.__imp_glNormal3fv.__im
1c6640 70 5f 67 6c 4e 6f 72 6d 61 6c 33 69 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 5f p_glNormal3i.__imp_glNormal3iv._
1c6660 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 _imp_glNormal3s.__imp_glNormal3s
1c6680 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c v.__imp_glNormalPointer.__imp_gl
1c66a0 4f 72 74 68 6f 00 5f 5f 69 6d 70 5f 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 5f 5f 69 6d 70 5f Ortho.__imp_glPassThrough.__imp_
1c66c0 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 glPixelMapfv.__imp_glPixelMapuiv
1c66e0 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 .__imp_glPixelMapusv.__imp_glPix
1c6700 65 6c 53 74 6f 72 65 66 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 5f 5f 69 elStoref.__imp_glPixelStorei.__i
1c6720 6d 70 5f 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 mp_glPixelTransferf.__imp_glPixe
1c6740 6c 54 72 61 6e 73 66 65 72 69 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 5f 5f 69 lTransferi.__imp_glPixelZoom.__i
1c6760 6d 70 5f 67 6c 50 6f 69 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4d 6f mp_glPointSize.__imp_glPolygonMo
1c6780 64 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 67 de.__imp_glPolygonOffset.__imp_g
1c67a0 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 41 74 74 72 69 lPolygonStipple.__imp_glPopAttri
1c67c0 62 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f b.__imp_glPopClientAttrib.__imp_
1c67e0 67 6c 50 6f 70 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 4e 61 6d 65 00 5f 5f 69 6d glPopMatrix.__imp_glPopName.__im
1c6800 70 5f 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 50 p_glPrioritizeTextures.__imp_glP
1c6820 75 73 68 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 ushAttrib.__imp_glPushClientAttr
1c6840 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 50 75 ib.__imp_glPushMatrix.__imp_glPu
1c6860 73 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 5f 5f 69 6d 70 shName.__imp_glRasterPos2d.__imp
1c6880 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f _glRasterPos2dv.__imp_glRasterPo
1c68a0 73 32 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 5f 5f 69 6d 70 5f 67 s2f.__imp_glRasterPos2fv.__imp_g
1c68c0 6c 52 61 73 74 65 72 50 6f 73 32 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 69 lRasterPos2i.__imp_glRasterPos2i
1c68e0 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 v.__imp_glRasterPos2s.__imp_glRa
1c6900 73 74 65 72 50 6f 73 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 5f sterPos2sv.__imp_glRasterPos3d._
1c6920 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 _imp_glRasterPos3dv.__imp_glRast
1c6940 65 72 50 6f 73 33 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 5f 5f 69 erPos3f.__imp_glRasterPos3fv.__i
1c6960 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 mp_glRasterPos3i.__imp_glRasterP
1c6980 6f 73 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 5f 5f 69 6d 70 5f os3iv.__imp_glRasterPos3s.__imp_
1c69a0 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 glRasterPos3sv.__imp_glRasterPos
1c69c0 34 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 4d.__imp_glRasterPos4dv.__imp_gl
1c69e0 52 61 73 74 65 72 50 6f 73 34 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 RasterPos4f.__imp_glRasterPos4fv
1c6a00 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 .__imp_glRasterPos4i.__imp_glRas
1c6a20 74 65 72 50 6f 73 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 5f 5f terPos4iv.__imp_glRasterPos4s.__
1c6a40 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 42 imp_glRasterPos4sv.__imp_glReadB
1c6a60 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 uffer.__imp_glReadPixels.__imp_g
1c6a80 6c 52 65 63 74 64 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 lRectd.__imp_glRectdv.__imp_glRe
1c6aa0 63 74 66 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 69 ctf.__imp_glRectfv.__imp_glRecti
1c6ac0 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 73 00 5f 5f .__imp_glRectiv.__imp_glRects.__
1c6ae0 69 6d 70 5f 67 6c 52 65 63 74 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 imp_glRectsv.__imp_glRenderMode.
1c6b00 5f 5f 69 6d 70 5f 67 6c 52 6f 74 61 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 52 6f 74 61 74 65 66 00 __imp_glRotated.__imp_glRotatef.
1c6b20 5f 5f 69 6d 70 5f 67 6c 53 63 61 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c 53 63 61 6c 65 66 00 5f 5f __imp_glScaled.__imp_glScalef.__
1c6b40 69 6d 70 5f 67 6c 53 63 69 73 73 6f 72 00 5f 5f 69 6d 70 5f 67 6c 53 65 6c 65 63 74 42 75 66 66 imp_glScissor.__imp_glSelectBuff
1c6b60 65 72 00 5f 5f 69 6d 70 5f 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 67 6c 53 74 er.__imp_glShadeModel.__imp_glSt
1c6b80 65 6e 63 69 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4d 61 73 6b 00 5f 5f encilFunc.__imp_glStencilMask.__
1c6ba0 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4f 70 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 imp_glStencilOp.__imp_glTexCoord
1c6bc0 31 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 1d.__imp_glTexCoord1dv.__imp_glT
1c6be0 65 78 43 6f 6f 72 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 5f 5f exCoord1f.__imp_glTexCoord1fv.__
1c6c00 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 imp_glTexCoord1i.__imp_glTexCoor
1c6c20 64 31 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 5f 5f 69 6d 70 5f 67 6c d1iv.__imp_glTexCoord1s.__imp_gl
1c6c40 54 65 78 43 6f 6f 72 64 31 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 5f TexCoord1sv.__imp_glTexCoord2d._
1c6c60 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f _imp_glTexCoord2dv.__imp_glTexCo
1c6c80 6f 72 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f ord2f.__imp_glTexCoord2fv.__imp_
1c6ca0 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 glTexCoord2i.__imp_glTexCoord2iv
1c6cc0 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 .__imp_glTexCoord2s.__imp_glTexC
1c6ce0 6f 6f 72 64 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 5f 5f 69 6d 70 oord2sv.__imp_glTexCoord3d.__imp
1c6d00 5f 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 _glTexCoord3dv.__imp_glTexCoord3
1c6d20 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 f.__imp_glTexCoord3fv.__imp_glTe
1c6d40 78 43 6f 6f 72 64 33 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 5f 5f 69 xCoord3i.__imp_glTexCoord3iv.__i
1c6d60 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 mp_glTexCoord3s.__imp_glTexCoord
1c6d80 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 5f 5f 69 6d 70 5f 67 6c 54 3sv.__imp_glTexCoord4d.__imp_glT
1c6da0 65 78 43 6f 6f 72 64 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 5f 5f exCoord4dv.__imp_glTexCoord4f.__
1c6dc0 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f imp_glTexCoord4fv.__imp_glTexCoo
1c6de0 72 64 34 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 5f 5f 69 6d 70 5f 67 rd4i.__imp_glTexCoord4iv.__imp_g
1c6e00 6c 54 65 78 43 6f 6f 72 64 34 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 lTexCoord4s.__imp_glTexCoord4sv.
1c6e20 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c __imp_glTexCoordPointer.__imp_gl
1c6e40 54 65 78 45 6e 76 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 66 76 00 5f 5f 69 6d 70 5f 67 TexEnvf.__imp_glTexEnvfv.__imp_g
1c6e60 6c 54 65 78 45 6e 76 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 69 76 00 5f 5f 69 6d 70 5f lTexEnvi.__imp_glTexEnviv.__imp_
1c6e80 67 6c 54 65 78 47 65 6e 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 64 76 00 5f 5f 69 6d 70 glTexGend.__imp_glTexGendv.__imp
1c6ea0 5f 67 6c 54 65 78 47 65 6e 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 66 76 00 5f 5f 69 6d _glTexGenf.__imp_glTexGenfv.__im
1c6ec0 70 5f 67 6c 54 65 78 47 65 6e 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 69 76 00 5f 5f 69 p_glTexGeni.__imp_glTexGeniv.__i
1c6ee0 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 mp_glTexImage1D.__imp_glTexImage
1c6f00 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 5f 5f 69 6d 70 5f 67 2D.__imp_glTexParameterf.__imp_g
1c6f20 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d lTexParameterfv.__imp_glTexParam
1c6f40 65 74 65 72 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 eteri.__imp_glTexParameteriv.__i
1c6f60 6d 70 5f 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 75 mp_glTexSubImage1D.__imp_glTexSu
1c6f80 62 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 74 65 64 00 5f 5f 69 6d bImage2D.__imp_glTranslated.__im
1c6fa0 70 5f 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 00 p_glTranslatef.__imp_glVertex2d.
1c6fc0 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 __imp_glVertex2dv.__imp_glVertex
1c6fe0 32 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 2f.__imp_glVertex2fv.__imp_glVer
1c7000 74 65 78 32 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 69 76 00 5f 5f 69 6d 70 5f 67 6c tex2i.__imp_glVertex2iv.__imp_gl
1c7020 56 65 72 74 65 78 32 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 73 76 00 5f 5f 69 6d 70 Vertex2s.__imp_glVertex2sv.__imp
1c7040 5f 67 6c 56 65 72 74 65 78 33 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 64 76 00 5f 5f _glVertex3d.__imp_glVertex3dv.__
1c7060 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 66 76 imp_glVertex3f.__imp_glVertex3fv
1c7080 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 .__imp_glVertex3i.__imp_glVertex
1c70a0 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 3iv.__imp_glVertex3s.__imp_glVer
1c70c0 74 65 78 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 64 00 5f 5f 69 6d 70 5f 67 6c tex3sv.__imp_glVertex4d.__imp_gl
1c70e0 56 65 72 74 65 78 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 66 00 5f 5f 69 6d 70 Vertex4dv.__imp_glVertex4f.__imp
1c7100 5f 67 6c 56 65 72 74 65 78 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 69 00 5f 5f _glVertex4fv.__imp_glVertex4i.__
1c7120 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 imp_glVertex4iv.__imp_glVertex4s
1c7140 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 .__imp_glVertex4sv.__imp_glVerte
1c7160 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 56 69 65 77 70 6f 72 74 00 5f 5f 69 6d 70 5f xPointer.__imp_glViewport.__imp_
1c7180 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 50 6f 6c 79 gluBeginCurve.__imp_gluBeginPoly
1c71a0 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f gon.__imp_gluBeginSurface.__imp_
1c71c0 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 gluBeginTrim.__imp_gluBuild1DMip
1c71e0 6d 61 70 73 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 00 5f 5f 69 maps.__imp_gluBuild2DMipmaps.__i
1c7200 6d 70 5f 67 6c 75 43 79 6c 69 6e 64 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 4e 75 mp_gluCylinder.__imp_gluDeleteNu
1c7220 72 62 73 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 51 75 61 64 72 rbsRenderer.__imp_gluDeleteQuadr
1c7240 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 ic.__imp_gluDeleteTess.__imp_glu
1c7260 44 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 Disk.__imp_gluEndCurve.__imp_glu
1c7280 45 6e 64 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 53 75 72 66 61 63 65 00 5f EndPolygon.__imp_gluEndSurface._
1c72a0 5f 69 6d 70 5f 67 6c 75 45 6e 64 54 72 69 6d 00 5f 5f 69 6d 70 5f 67 6c 75 45 72 72 6f 72 53 74 _imp_gluEndTrim.__imp_gluErrorSt
1c72c0 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 ring.__imp_gluErrorUnicodeString
1c72e0 45 58 54 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 5f 5f EXT.__imp_gluGetNurbsProperty.__
1c7300 69 6d 70 5f 67 6c 75 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 54 65 73 imp_gluGetString.__imp_gluGetTes
1c7320 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d sProperty.__imp_gluLoadSamplingM
1c7340 61 74 72 69 63 65 73 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f 6f 6b 41 74 00 5f 5f 69 6d 70 5f 67 6c atrices.__imp_gluLookAt.__imp_gl
1c7360 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 51 75 uNewNurbsRenderer.__imp_gluNewQu
1c7380 61 64 72 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 54 65 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 adric.__imp_gluNewTess.__imp_glu
1c73a0 4e 65 78 74 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 NextContour.__imp_gluNurbsCallba
1c73c0 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 ck.__imp_gluNurbsCurve.__imp_glu
1c73e0 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 53 75 72 66 NurbsProperty.__imp_gluNurbsSurf
1c7400 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 4f 72 74 68 6f 32 44 00 5f 5f 69 6d 70 5f 67 6c 75 50 61 ace.__imp_gluOrtho2D.__imp_gluPa
1c7420 72 74 69 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 5f rtialDisk.__imp_gluPerspective._
1c7440 5f 69 6d 70 5f 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 75 50 72 6f 6a _imp_gluPickMatrix.__imp_gluProj
1c7460 65 63 74 00 5f 5f 69 6d 70 5f 67 6c 75 50 77 6c 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 ect.__imp_gluPwlCurve.__imp_gluQ
1c7480 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 44 uadricCallback.__imp_gluQuadricD
1c74a0 72 61 77 53 74 79 6c 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 rawStyle.__imp_gluQuadricNormals
1c74c0 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 .__imp_gluQuadricOrientation.__i
1c74e0 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 75 53 63 mp_gluQuadricTexture.__imp_gluSc
1c7500 61 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 67 6c 75 53 70 68 65 72 65 00 5f 5f 69 6d 70 5f 67 aleImage.__imp_gluSphere.__imp_g
1c7520 6c 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 luTessBeginContour.__imp_gluTess
1c7540 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 BeginPolygon.__imp_gluTessCallba
1c7560 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 ck.__imp_gluTessEndContour.__imp
1c7580 5f 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 _gluTessEndPolygon.__imp_gluTess
1c75a0 4e 6f 72 6d 61 6c 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 Normal.__imp_gluTessProperty.__i
1c75c0 6d 70 5f 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 5f 5f 69 6d 70 5f 67 6c 75 55 6e 50 72 6f 6a mp_gluTessVertex.__imp_gluUnProj
1c75e0 65 63 74 00 5f 5f 69 6d 70 5f 68 74 6f 6e 6c 00 5f 5f 69 6d 70 5f 68 74 6f 6e 73 00 5f 5f 69 6d ect.__imp_htonl.__imp_htons.__im
1c7600 70 5f 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 69 66 5f 6e 61 6d 65 74 6f p_if_indextoname.__imp_if_nameto
1c7620 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 61 64 64 72 00 5f 5f 69 6d 70 5f 69 6e 65 74 index.__imp_inet_addr.__imp_inet
1c7640 5f 6e 74 6f 61 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f 70 00 5f 5f 69 6d 70 5f 69 6e 65 74 _ntoa.__imp_inet_ntop.__imp_inet
1c7660 5f 70 74 6f 6e 00 5f 5f 69 6d 70 5f 69 6f 63 74 6c 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 6a 6f _pton.__imp_ioctlsocket.__imp_jo
1c7680 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 76 43 61 yConfigChanged.__imp_joyGetDevCa
1c76a0 70 73 41 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6a psA.__imp_joyGetDevCapsW.__imp_j
1c76c0 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 50 6f 73 00 5f 5f 69 oyGetNumDevs.__imp_joyGetPos.__i
1c76e0 6d 70 5f 6a 6f 79 47 65 74 50 6f 73 45 78 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 54 68 72 65 73 mp_joyGetPosEx.__imp_joyGetThres
1c7700 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6a 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 5f 5f 69 hold.__imp_joyReleaseCapture.__i
1c7720 6d 70 5f 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 6a 6f 79 53 65 74 54 68 72 mp_joySetCapture.__imp_joySetThr
1c7740 65 73 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6b 65 79 62 64 5f 65 76 65 6e 74 00 5f 5f 69 6d 70 5f 6c eshold.__imp_keybd_event.__imp_l
1c7760 64 61 70 5f 61 62 61 6e 64 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 00 5f 5f 69 6d 70 dap_abandon.__imp_ldap_add.__imp
1c7780 5f 6c 64 61 70 5f 61 64 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 57 00 5f 5f 69 6d 70 _ldap_addA.__imp_ldap_addW.__imp
1c77a0 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 _ldap_add_ext.__imp_ldap_add_ext
1c77c0 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 A.__imp_ldap_add_extW.__imp_ldap
1c77e0 5f 61 64 64 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 _add_ext_s.__imp_ldap_add_ext_sA
1c7800 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 .__imp_ldap_add_ext_sW.__imp_lda
1c7820 70 5f 61 64 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 41 00 5f 5f 69 6d 70 5f p_add_s.__imp_ldap_add_sA.__imp_
1c7840 6c 64 61 70 5f 61 64 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 00 5f 5f 69 6d ldap_add_sW.__imp_ldap_bind.__im
1c7860 70 5f 6c 64 61 70 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 57 00 5f 5f p_ldap_bindA.__imp_ldap_bindW.__
1c7880 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f imp_ldap_bind_s.__imp_ldap_bind_
1c78a0 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 sA.__imp_ldap_bind_sW.__imp_ldap
1c78c0 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 68 65 63 6b 5f _check_filterA.__imp_ldap_check_
1c78e0 66 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 filterW.__imp_ldap_cleanup.__imp
1c7900 5f 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 5f 5f 69 6d 70 5f 6c 64 _ldap_close_extended_op.__imp_ld
1c7920 61 70 5f 63 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 5f ap_compare.__imp_ldap_compareA._
1c7940 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f _imp_ldap_compareW.__imp_ldap_co
1c7960 6d 70 61 72 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 mpare_ext.__imp_ldap_compare_ext
1c7980 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f A.__imp_ldap_compare_extW.__imp_
1c79a0 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f ldap_compare_ext_s.__imp_ldap_co
1c79c0 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f mpare_ext_sA.__imp_ldap_compare_
1c79e0 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 5f 5f 69 6d ext_sW.__imp_ldap_compare_s.__im
1c7a00 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d p_ldap_compare_sA.__imp_ldap_com
1c7a20 70 61 72 65 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 pare_sW.__imp_ldap_conn_from_msg
1c7a40 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 .__imp_ldap_connect.__imp_ldap_c
1c7a60 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 ontrol_free.__imp_ldap_control_f
1c7a80 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 5f 5f reeA.__imp_ldap_control_freeW.__
1c7aa0 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 imp_ldap_controls_free.__imp_lda
1c7ac0 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 p_controls_freeA.__imp_ldap_cont
1c7ae0 72 6f 6c 73 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 rols_freeW.__imp_ldap_count_entr
1c7b00 69 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 ies.__imp_ldap_count_references.
1c7b20 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 __imp_ldap_count_values.__imp_ld
1c7b40 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e ap_count_valuesA.__imp_ldap_coun
1c7b60 74 5f 76 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 t_valuesW.__imp_ldap_count_value
1c7b80 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e s_len.__imp_ldap_create_page_con
1c7ba0 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 trol.__imp_ldap_create_page_cont
1c7bc0 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 rolA.__imp_ldap_create_page_cont
1c7be0 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 rolW.__imp_ldap_create_sort_cont
1c7c00 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 rol.__imp_ldap_create_sort_contr
1c7c20 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 olA.__imp_ldap_create_sort_contr
1c7c40 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f olW.__imp_ldap_create_vlv_contro
1c7c60 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c lA.__imp_ldap_create_vlv_control
1c7c80 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 W.__imp_ldap_delete.__imp_ldap_d
1c7ca0 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f eleteA.__imp_ldap_deleteW.__imp_
1c7cc0 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 ldap_delete_ext.__imp_ldap_delet
1c7ce0 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 5f 5f e_extA.__imp_ldap_delete_extW.__
1c7d00 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 imp_ldap_delete_ext_s.__imp_ldap
1c7d20 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 _delete_ext_sA.__imp_ldap_delete
1c7d40 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 5f 5f 69 6d _ext_sW.__imp_ldap_delete_s.__im
1c7d60 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 p_ldap_delete_sA.__imp_ldap_dele
1c7d80 74 65 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 00 5f 5f 69 6d 70 5f 6c 64 te_sW.__imp_ldap_dn2ufn.__imp_ld
1c7da0 61 70 5f 64 6e 32 75 66 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 5f 5f ap_dn2ufnA.__imp_ldap_dn2ufnW.__
1c7dc0 69 6d 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f imp_ldap_encode_sort_controlA.__
1c7de0 69 6d 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f imp_ldap_encode_sort_controlW.__
1c7e00 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 imp_ldap_err2string.__imp_ldap_e
1c7e20 72 72 32 73 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 rr2stringA.__imp_ldap_err2string
1c7e40 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 W.__imp_ldap_escape_filter_eleme
1c7e60 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d nt.__imp_ldap_escape_filter_elem
1c7e80 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c entA.__imp_ldap_escape_filter_el
1c7ea0 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 5f 5f 69 ementW.__imp_ldap_explode_dn.__i
1c7ec0 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 mp_ldap_explode_dnA.__imp_ldap_e
1c7ee0 78 70 6c 6f 64 65 5f 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f xplode_dnW.__imp_ldap_extended_o
1c7f00 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 peration.__imp_ldap_extended_ope
1c7f20 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 rationA.__imp_ldap_extended_oper
1c7f40 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 ationW.__imp_ldap_extended_opera
1c7f60 74 69 6f 6e 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 tion_sA.__imp_ldap_extended_oper
1c7f80 61 74 69 6f 6e 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 ation_sW.__imp_ldap_first_attrib
1c7fa0 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 41 00 ute.__imp_ldap_first_attributeA.
1c7fc0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d __imp_ldap_first_attributeW.__im
1c7fe0 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 p_ldap_first_entry.__imp_ldap_fi
1c8000 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f rst_reference.__imp_ldap_free_co
1c8020 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 ntrols.__imp_ldap_free_controlsA
1c8040 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 5f 5f 69 6d 70 .__imp_ldap_free_controlsW.__imp
1c8060 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 _ldap_get_dn.__imp_ldap_get_dnA.
1c8080 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 __imp_ldap_get_dnW.__imp_ldap_ge
1c80a0 74 5f 6e 65 78 74 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f t_next_page.__imp_ldap_get_next_
1c80c0 70 61 67 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 page_s.__imp_ldap_get_option.__i
1c80e0 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 mp_ldap_get_optionW.__imp_ldap_g
1c8100 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 et_paged_count.__imp_ldap_get_va
1c8120 6c 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 5f 5f 69 6d lues.__imp_ldap_get_valuesA.__im
1c8140 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 p_ldap_get_valuesW.__imp_ldap_ge
1c8160 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 t_values_len.__imp_ldap_get_valu
1c8180 65 73 5f 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 es_lenA.__imp_ldap_get_values_le
1c81a0 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e nW.__imp_ldap_init.__imp_ldap_in
1c81c0 69 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f itA.__imp_ldap_initW.__imp_ldap_
1c81e0 6d 65 6d 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 5f 5f 69 6d memfree.__imp_ldap_memfreeA.__im
1c8200 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 p_ldap_memfreeW.__imp_ldap_modif
1c8220 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f y.__imp_ldap_modifyA.__imp_ldap_
1c8240 6d 6f 64 69 66 79 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 5f 5f modifyW.__imp_ldap_modify_ext.__
1c8260 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f imp_ldap_modify_extA.__imp_ldap_
1c8280 6d 6f 64 69 66 79 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 modify_extW.__imp_ldap_modify_ex
1c82a0 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 00 5f 5f 69 t_s.__imp_ldap_modify_ext_sA.__i
1c82c0 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 mp_ldap_modify_ext_sW.__imp_ldap
1c82e0 5f 6d 6f 64 69 66 79 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 5f _modify_s.__imp_ldap_modify_sA._
1c8300 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d _imp_ldap_modify_sW.__imp_ldap_m
1c8320 6f 64 72 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 5f 5f 69 6d 70 5f 6c odrdn.__imp_ldap_modrdn2.__imp_l
1c8340 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 dap_modrdn2A.__imp_ldap_modrdn2W
1c8360 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 .__imp_ldap_modrdn2_s.__imp_ldap
1c8380 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 _modrdn2_sA.__imp_ldap_modrdn2_s
1c83a0 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f W.__imp_ldap_modrdnA.__imp_ldap_
1c83c0 6d 6f 64 72 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 5f 5f 69 6d modrdnW.__imp_ldap_modrdn_s.__im
1c83e0 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 p_ldap_modrdn_sA.__imp_ldap_modr
1c8400 64 6e 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 5f 5f 69 6d 70 5f 6c dn_sW.__imp_ldap_msgfree.__imp_l
1c8420 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 dap_next_attribute.__imp_ldap_ne
1c8440 78 74 5f 61 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 xt_attributeA.__imp_ldap_next_at
1c8460 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 79 00 5f tributeW.__imp_ldap_next_entry._
1c8480 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c _imp_ldap_next_reference.__imp_l
1c84a0 64 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f dap_open.__imp_ldap_openA.__imp_
1c84c0 6c 64 61 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 ldap_openW.__imp_ldap_parse_exte
1c84e0 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 nded_resultA.__imp_ldap_parse_ex
1c8500 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f tended_resultW.__imp_ldap_parse_
1c8520 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 page_control.__imp_ldap_parse_pa
1c8540 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 ge_controlA.__imp_ldap_parse_pag
1c8560 65 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 e_controlW.__imp_ldap_parse_refe
1c8580 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 rence.__imp_ldap_parse_reference
1c85a0 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 5f 5f A.__imp_ldap_parse_referenceW.__
1c85c0 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 imp_ldap_parse_result.__imp_ldap
1c85e0 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f _parse_resultA.__imp_ldap_parse_
1c8600 72 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f resultW.__imp_ldap_parse_sort_co
1c8620 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 ntrol.__imp_ldap_parse_sort_cont
1c8640 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 rolA.__imp_ldap_parse_sort_contr
1c8660 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c olW.__imp_ldap_parse_vlv_control
1c8680 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 A.__imp_ldap_parse_vlv_controlW.
1c86a0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 65 72 72 6f 72 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e __imp_ldap_perror.__imp_ldap_ren
1c86c0 61 6d 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 5f ame_ext.__imp_ldap_rename_extA._
1c86e0 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 _imp_ldap_rename_extW.__imp_ldap
1c8700 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f _rename_ext_s.__imp_ldap_rename_
1c8720 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 ext_sA.__imp_ldap_rename_ext_sW.
1c8740 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 73 __imp_ldap_result.__imp_ldap_res
1c8760 75 6c 74 32 65 72 72 6f 72 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 ult2error.__imp_ldap_sasl_bindA.
1c8780 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 __imp_ldap_sasl_bindW.__imp_ldap
1c87a0 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 _sasl_bind_sA.__imp_ldap_sasl_bi
1c87c0 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 00 5f 5f 69 6d 70 5f 6c 64 nd_sW.__imp_ldap_search.__imp_ld
1c87e0 61 70 5f 73 65 61 72 63 68 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 57 00 5f 5f ap_searchA.__imp_ldap_searchW.__
1c8800 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 5f 5f 69 imp_ldap_search_abandon_page.__i
1c8820 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 mp_ldap_search_ext.__imp_ldap_se
1c8840 61 72 63 68 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 arch_extA.__imp_ldap_search_extW
1c8860 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c .__imp_ldap_search_ext_s.__imp_l
1c8880 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 dap_search_ext_sA.__imp_ldap_sea
1c88a0 72 63 68 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 rch_ext_sW.__imp_ldap_search_ini
1c88c0 74 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 t_page.__imp_ldap_search_init_pa
1c88e0 67 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 geA.__imp_ldap_search_init_pageW
1c8900 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f .__imp_ldap_search_s.__imp_ldap_
1c8920 73 65 61 72 63 68 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 57 00 5f search_sA.__imp_ldap_search_sW._
1c8940 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 _imp_ldap_search_st.__imp_ldap_s
1c8960 65 61 72 63 68 5f 73 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 earch_stA.__imp_ldap_search_stW.
1c8980 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 6c __imp_ldap_set_dbg_flags.__imp_l
1c89a0 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 dap_set_dbg_routine.__imp_ldap_s
1c89c0 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 et_option.__imp_ldap_set_optionW
1c89e0 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 .__imp_ldap_simple_bind.__imp_ld
1c8a00 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c ap_simple_bindA.__imp_ldap_simpl
1c8a20 65 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 e_bindW.__imp_ldap_simple_bind_s
1c8a40 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 .__imp_ldap_simple_bind_sA.__imp
1c8a60 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f _ldap_simple_bind_sW.__imp_ldap_
1c8a80 73 73 6c 69 6e 69 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 41 00 5f 5f 69 6d sslinit.__imp_ldap_sslinitA.__im
1c8aa0 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 p_ldap_sslinitW.__imp_ldap_start
1c8ac0 5f 74 6c 73 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 _tls_sA.__imp_ldap_start_tls_sW.
1c8ae0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 __imp_ldap_startup.__imp_ldap_st
1c8b00 6f 70 5f 74 6c 73 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 00 5f 5f 69 6d 70 op_tls_s.__imp_ldap_ufn2dn.__imp
1c8b20 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 57 _ldap_ufn2dnA.__imp_ldap_ufn2dnW
1c8b40 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e .__imp_ldap_unbind.__imp_ldap_un
1c8b60 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 5f 5f 69 bind_s.__imp_ldap_value_free.__i
1c8b80 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 mp_ldap_value_freeA.__imp_ldap_v
1c8ba0 61 6c 75 65 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 alue_freeW.__imp_ldap_value_free
1c8bc0 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 63 63 65 70 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 _len.__imp_lineAccept.__imp_line
1c8be0 41 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 AddProvider.__imp_lineAddProvide
1c8c00 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f rA.__imp_lineAddProviderW.__imp_
1c8c20 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 67 lineAddToConference.__imp_lineAg
1c8c40 65 6e 74 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 6e 73 77 65 72 00 5f 5f 69 entSpecific.__imp_lineAnswer.__i
1c8c60 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 mp_lineBlindTransfer.__imp_lineB
1c8c80 6c 69 6e 64 54 72 61 6e 73 66 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 lindTransferA.__imp_lineBlindTra
1c8ca0 6e 73 66 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e nsferW.__imp_lineClose.__imp_lin
1c8cc0 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 eCompleteCall.__imp_lineComplete
1c8ce0 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 Transfer.__imp_lineConfigDialog.
1c8d00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 __imp_lineConfigDialogA.__imp_li
1c8d20 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e neConfigDialogEdit.__imp_lineCon
1c8d40 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 figDialogEditA.__imp_lineConfigD
1c8d60 69 61 6c 6f 67 45 64 69 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f ialogEditW.__imp_lineConfigDialo
1c8d80 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d gW.__imp_lineConfigProvider.__im
1c8da0 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 p_lineCreateAgentA.__imp_lineCre
1c8dc0 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 ateAgentSessionA.__imp_lineCreat
1c8de0 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 eAgentSessionW.__imp_lineCreateA
1c8e00 67 65 6e 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 5f gentW.__imp_lineDeallocateCall._
1c8e20 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 _imp_lineDevSpecific.__imp_lineD
1c8e40 65 76 53 70 65 63 69 66 69 63 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c evSpecificFeature.__imp_lineDial
1c8e60 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 57 .__imp_lineDialA.__imp_lineDialW
1c8e80 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 72 6f 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 .__imp_lineDrop.__imp_lineForwar
1c8ea0 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 d.__imp_lineForwardA.__imp_lineF
1c8ec0 6f 72 77 61 72 64 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 00 5f orwardW.__imp_lineGatherDigits._
1c8ee0 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e _imp_lineGatherDigitsA.__imp_lin
1c8f00 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 eGatherDigitsW.__imp_lineGenerat
1c8f20 65 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 eDigits.__imp_lineGenerateDigits
1c8f40 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 57 00 5f 5f 69 6d A.__imp_lineGenerateDigitsW.__im
1c8f60 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 p_lineGenerateTone.__imp_lineGet
1c8f80 41 64 64 72 65 73 73 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 AddressCaps.__imp_lineGetAddress
1c8fa0 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 57 00 CapsA.__imp_lineGetAddressCapsW.
1c8fc0 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 5f 5f 69 6d 70 5f 6c 69 6e __imp_lineGetAddressID.__imp_lin
1c8fe0 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 eGetAddressIDA.__imp_lineGetAddr
1c9000 65 73 73 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 essIDW.__imp_lineGetAddressStatu
1c9020 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 5f 5f s.__imp_lineGetAddressStatusA.__
1c9040 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f imp_lineGetAddressStatusW.__imp_
1c9060 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 5f 5f 69 6d 70 5f lineGetAgentActivityListA.__imp_
1c9080 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 5f 5f 69 6d 70 5f lineGetAgentActivityListW.__imp_
1c90a0 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 lineGetAgentCapsA.__imp_lineGetA
1c90c0 67 65 6e 74 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 gentCapsW.__imp_lineGetAgentGrou
1c90e0 70 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 pListA.__imp_lineGetAgentGroupLi
1c9100 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 stW.__imp_lineGetAgentInfo.__imp
1c9120 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c _lineGetAgentSessionInfo.__imp_l
1c9140 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e ineGetAgentSessionList.__imp_lin
1c9160 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 eGetAgentStatusA.__imp_lineGetAg
1c9180 65 6e 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 entStatusW.__imp_lineGetAppPrior
1c91a0 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 5f 5f ity.__imp_lineGetAppPriorityA.__
1c91c0 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 6d 70 5f 6c 69 imp_lineGetAppPriorityW.__imp_li
1c91e0 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 neGetCallInfo.__imp_lineGetCallI
1c9200 6e 66 6f 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 5f 5f 69 6d nfoA.__imp_lineGetCallInfoW.__im
1c9220 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 p_lineGetCallStatus.__imp_lineGe
1c9240 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 tConfRelatedCalls.__imp_lineGetC
1c9260 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 5f 5f 69 ountry.__imp_lineGetCountryA.__i
1c9280 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 mp_lineGetCountryW.__imp_lineGet
1c92a0 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f DevCaps.__imp_lineGetDevCapsA.__
1c92c0 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 imp_lineGetDevCapsW.__imp_lineGe
1c92e0 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 tDevConfig.__imp_lineGetDevConfi
1c9300 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 gA.__imp_lineGetDevConfigW.__imp
1c9320 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 _lineGetGroupListA.__imp_lineGet
1c9340 47 72 6f 75 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 00 5f 5f 69 6d 70 GroupListW.__imp_lineGetID.__imp
1c9360 5f 6c 69 6e 65 47 65 74 49 44 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 57 00 5f 5f 69 _lineGetIDA.__imp_lineGetIDW.__i
1c9380 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e mp_lineGetIcon.__imp_lineGetIcon
1c93a0 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 A.__imp_lineGetIconW.__imp_lineG
1c93c0 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e etLineDevStatus.__imp_lineGetLin
1c93e0 65 44 65 76 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 eDevStatusA.__imp_lineGetLineDev
1c9400 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 StatusW.__imp_lineGetMessage.__i
1c9420 6d 70 5f 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 mp_lineGetNewCalls.__imp_lineGet
1c9440 4e 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 NumRings.__imp_lineGetProviderLi
1c9460 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 5f 5f st.__imp_lineGetProviderListA.__
1c9480 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c imp_lineGetProviderListW.__imp_l
1c94a0 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 ineGetProxyStatus.__imp_lineGetQ
1c94c0 75 65 75 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 ueueInfo.__imp_lineGetQueueListA
1c94e0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c .__imp_lineGetQueueListW.__imp_l
1c9500 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 ineGetRequest.__imp_lineGetReque
1c9520 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f stA.__imp_lineGetRequestW.__imp_
1c9540 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 lineGetStatusMessages.__imp_line
1c9560 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 GetTranslateCaps.__imp_lineGetTr
1c9580 61 6e 73 6c 61 74 65 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c anslateCapsA.__imp_lineGetTransl
1c95a0 61 74 65 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 00 5f 5f 69 6d 70 ateCapsW.__imp_lineHandoff.__imp
1c95c0 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 57 _lineHandoffA.__imp_lineHandoffW
1c95e0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 .__imp_lineHold.__imp_lineInitia
1c9600 6c 69 7a 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 5f 5f 69 lize.__imp_lineInitializeExA.__i
1c9620 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d mp_lineInitializeExW.__imp_lineM
1c9640 61 6b 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d akeCall.__imp_lineMakeCallA.__im
1c9660 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f p_lineMakeCallW.__imp_lineMonito
1c9680 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 00 5f rDigits.__imp_lineMonitorMedia._
1c96a0 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 _imp_lineMonitorTones.__imp_line
1c96c0 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 NegotiateAPIVersion.__imp_lineNe
1c96e0 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e gotiateExtVersion.__imp_lineOpen
1c9700 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 57 .__imp_lineOpenA.__imp_lineOpenW
1c9720 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 41 00 .__imp_linePark.__imp_lineParkA.
1c9740 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 __imp_lineParkW.__imp_linePickup
1c9760 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 .__imp_linePickupA.__imp_linePic
1c9780 6b 75 70 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 kupW.__imp_linePrepareAddToConfe
1c97a0 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 rence.__imp_linePrepareAddToConf
1c97c0 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f erenceA.__imp_linePrepareAddToCo
1c97e0 6e 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 nferenceW.__imp_lineProxyMessage
1c9800 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 6c .__imp_lineProxyResponse.__imp_l
1c9820 69 6e 65 52 65 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 41 00 ineRedirect.__imp_lineRedirectA.
1c9840 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 __imp_lineRedirectW.__imp_lineRe
1c9860 67 69 73 74 65 72 52 65 71 75 65 73 74 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 6c 69 6e gisterRequestRecipient.__imp_lin
1c9880 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 eReleaseUserUserInfo.__imp_lineR
1c98a0 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 emoveFromConference.__imp_lineRe
1c98c0 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 63 75 72 65 43 61 6c moveProvider.__imp_lineSecureCal
1c98e0 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 5f 5f 69 l.__imp_lineSendUserUserInfo.__i
1c9900 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 mp_lineSetAgentActivity.__imp_li
1c9920 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 neSetAgentGroup.__imp_lineSetAge
1c9940 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 ntMeasurementPeriod.__imp_lineSe
1c9960 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 tAgentSessionState.__imp_lineSet
1c9980 41 67 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 AgentState.__imp_lineSetAgentSta
1c99a0 74 65 45 78 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 5f 5f teEx.__imp_lineSetAppPriority.__
1c99c0 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 5f 5f 69 6d 70 5f 6c 69 imp_lineSetAppPriorityA.__imp_li
1c99e0 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 neSetAppPriorityW.__imp_lineSetA
1c9a00 70 70 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 ppSpecific.__imp_lineSetCallData
1c9a20 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 6c .__imp_lineSetCallParams.__imp_l
1c9a40 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 ineSetCallPrivilege.__imp_lineSe
1c9a60 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 tCallQualityOfService.__imp_line
1c9a80 53 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 75 SetCallTreatment.__imp_lineSetCu
1c9aa0 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f rrentLocation.__imp_lineSetDevCo
1c9ac0 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 5f 5f 69 nfig.__imp_lineSetDevConfigA.__i
1c9ae0 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 mp_lineSetDevConfigW.__imp_lineS
1c9b00 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4d 65 64 etLineDevStatus.__imp_lineSetMed
1c9b20 69 61 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 iaControl.__imp_lineSetMediaMode
1c9b40 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e .__imp_lineSetNumRings.__imp_lin
1c9b60 65 53 65 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 5f 5f 69 6d 70 eSetQueueMeasurementPeriod.__imp
1c9b80 5f 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e _lineSetStatusMessages.__imp_lin
1c9ba0 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 eSetTerminal.__imp_lineSetTollLi
1c9bc0 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 5f 5f 69 6d 70 5f st.__imp_lineSetTollListA.__imp_
1c9be0 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 lineSetTollListW.__imp_lineSetup
1c9c00 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 Conference.__imp_lineSetupConfer
1c9c20 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 57 enceA.__imp_lineSetupConferenceW
1c9c40 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c .__imp_lineSetupTransfer.__imp_l
1c9c60 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 ineSetupTransferA.__imp_lineSetu
1c9c80 70 54 72 61 6e 73 66 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 5f 5f pTransferW.__imp_lineShutdown.__
1c9ca0 69 6d 70 5f 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 imp_lineSwapHold.__imp_lineTrans
1c9cc0 6c 61 74 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 lateAddress.__imp_lineTranslateA
1c9ce0 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 ddressA.__imp_lineTranslateAddre
1c9d00 73 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 00 5f 5f ssW.__imp_lineTranslateDialog.__
1c9d20 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c imp_lineTranslateDialogA.__imp_l
1c9d40 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e ineTranslateDialogW.__imp_lineUn
1c9d60 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 68 6f 6c 64 00 5f 5f completeCall.__imp_lineUnhold.__
1c9d80 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 41 imp_lineUnpark.__imp_lineUnparkA
1c9da0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 57 00 5f 5f 69 6d 70 5f 6c 69 73 74 65 6e 00 .__imp_lineUnparkW.__imp_listen.
1c9dc0 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 57 00 5f 5f __imp_lstrcatA.__imp_lstrcatW.__
1c9de0 69 6d 70 5f 6c 73 74 72 63 6d 70 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d imp_lstrcmpA.__imp_lstrcmpW.__im
1c9e00 70 5f 6c 73 74 72 63 6d 70 69 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d p_lstrcmpiA.__imp_lstrcmpiW.__im
1c9e20 70 5f 6c 73 74 72 63 70 79 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 57 00 5f 5f 69 6d 70 5f p_lstrcpyA.__imp_lstrcpyW.__imp_
1c9e40 6c 73 74 72 63 70 79 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 57 00 5f 5f 69 6d 70 5f lstrcpynA.__imp_lstrcpynW.__imp_
1c9e60 6c 73 74 72 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 6d 63 lstrlenA.__imp_lstrlenW.__imp_mc
1c9e80 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 6d 63 69 44 72 69 76 65 72 59 69 65 iDriverNotify.__imp_mciDriverYie
1c9ea0 6c 64 00 5f 5f 69 6d 70 5f 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 ld.__imp_mciFreeCommandResource.
1c9ec0 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 5f 5f 69 6d 70 5f 6d 63 __imp_mciGetCreatorTask.__imp_mc
1c9ee0 69 47 65 74 44 65 76 69 63 65 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 iGetDeviceIDA.__imp_mciGetDevice
1c9f00 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 IDFromElementIDA.__imp_mciGetDev
1c9f20 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 iceIDFromElementIDW.__imp_mciGet
1c9f40 44 65 76 69 63 65 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 DeviceIDW.__imp_mciGetDriverData
1c9f60 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f .__imp_mciGetErrorStringA.__imp_
1c9f80 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 59 mciGetErrorStringW.__imp_mciGetY
1c9fa0 69 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 ieldProc.__imp_mciLoadCommandRes
1c9fc0 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d ource.__imp_mciSendCommandA.__im
1c9fe0 70 5f 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 53 p_mciSendCommandW.__imp_mciSendS
1ca000 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d tringA.__imp_mciSendStringW.__im
1ca020 70 5f 6d 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 74 59 p_mciSetDriverData.__imp_mciSetY
1ca040 69 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 69 64 69 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 ieldProc.__imp_midiConnect.__imp
1ca060 5f 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 41 64 64 42 _midiDisconnect.__imp_midiInAddB
1ca080 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 uffer.__imp_midiInClose.__imp_mi
1ca0a0 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 44 diInGetDevCapsA.__imp_midiInGetD
1ca0c0 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 evCapsW.__imp_midiInGetErrorText
1ca0e0 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d A.__imp_midiInGetErrorTextW.__im
1ca100 70 5f 6d 69 64 69 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 4e 75 6d p_midiInGetID.__imp_midiInGetNum
1ca120 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d Devs.__imp_midiInMessage.__imp_m
1ca140 69 64 69 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 idiInOpen.__imp_midiInPrepareHea
1ca160 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 52 65 73 65 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 der.__imp_midiInReset.__imp_midi
1ca180 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d InStart.__imp_midiInStop.__imp_m
1ca1a0 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f idiInUnprepareHeader.__imp_midiO
1ca1c0 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 utCacheDrumPatches.__imp_midiOut
1ca1e0 43 61 63 68 65 50 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 CachePatches.__imp_midiOutClose.
1ca200 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d __imp_midiOutGetDevCapsA.__imp_m
1ca220 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 idiOutGetDevCapsW.__imp_midiOutG
1ca240 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 45 72 72 etErrorTextA.__imp_midiOutGetErr
1ca260 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 49 44 00 5f 5f 69 6d 70 orTextW.__imp_midiOutGetID.__imp
1ca280 5f 6d 69 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 _midiOutGetNumDevs.__imp_midiOut
1ca2a0 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 5f GetVolume.__imp_midiOutLongMsg._
1ca2c0 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 _imp_midiOutMessage.__imp_midiOu
1ca2e0 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 tOpen.__imp_midiOutPrepareHeader
1ca300 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 .__imp_midiOutReset.__imp_midiOu
1ca320 74 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 tSetVolume.__imp_midiOutShortMsg
1ca340 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f .__imp_midiOutUnprepareHeader.__
1ca360 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 imp_midiStreamClose.__imp_midiSt
1ca380 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 00 5f 5f 69 reamOpen.__imp_midiStreamOut.__i
1ca3a0 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 mp_midiStreamPause.__imp_midiStr
1ca3c0 65 61 6d 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 eamPosition.__imp_midiStreamProp
1ca3e0 65 72 74 79 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 5f 5f 69 erty.__imp_midiStreamRestart.__i
1ca400 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 43 6c 6f mp_midiStreamStop.__imp_mixerClo
1ca420 73 65 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 se.__imp_mixerGetControlDetailsA
1ca440 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 5f .__imp_mixerGetControlDetailsW._
1ca460 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 _imp_mixerGetDevCapsA.__imp_mixe
1ca480 72 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 49 44 00 5f 5f rGetDevCapsW.__imp_mixerGetID.__
1ca4a0 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f imp_mixerGetLineControlsA.__imp_
1ca4c0 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 mixerGetLineControlsW.__imp_mixe
1ca4e0 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 rGetLineInfoA.__imp_mixerGetLine
1ca500 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d InfoW.__imp_mixerGetNumDevs.__im
1ca520 70 5f 6d 69 78 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 4f 70 65 6e 00 5f p_mixerMessage.__imp_mixerOpen._
1ca540 5f 69 6d 70 5f 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 5f 5f 69 6d _imp_mixerSetControlDetails.__im
1ca560 70 5f 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 6d 6d 47 65 74 43 75 72 72 65 6e p_mmDrvInstall.__imp_mmGetCurren
1ca580 74 54 61 73 6b 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 6d 6d tTask.__imp_mmTaskBlock.__imp_mm
1ca5a0 54 61 73 6b 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 5f 5f TaskCreate.__imp_mmTaskSignal.__
1ca5c0 69 6d 70 5f 6d 6d 54 61 73 6b 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 41 64 76 61 6e 63 imp_mmTaskYield.__imp_mmioAdvanc
1ca5e0 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 41 73 63 65 6e 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 6c 6f e.__imp_mmioAscend.__imp_mmioClo
1ca600 73 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 5f 5f 69 6d 70 5f 6d se.__imp_mmioCreateChunk.__imp_m
1ca620 6d 69 6f 44 65 73 63 65 6e 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 46 6c 75 73 68 00 5f 5f 69 6d 70 mioDescend.__imp_mmioFlush.__imp
1ca640 5f 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f _mmioGetInfo.__imp_mmioInstallIO
1ca660 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 5f ProcA.__imp_mmioInstallIOProcW._
1ca680 5f 69 6d 70 5f 6d 6d 69 6f 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 4f 70 65 6e 57 00 5f _imp_mmioOpenA.__imp_mmioOpenW._
1ca6a0 5f 69 6d 70 5f 6d 6d 69 6f 52 65 61 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 _imp_mmioRead.__imp_mmioRenameA.
1ca6c0 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 65 6b __imp_mmioRenameW.__imp_mmioSeek
1ca6e0 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 6d 69 .__imp_mmioSendMessage.__imp_mmi
1ca700 6f 53 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 5f 5f 69 oSetBuffer.__imp_mmioSetInfo.__i
1ca720 6d 70 5f 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 5f 5f 69 6d 70 5f 6d 6d 69 mp_mmioStringToFOURCCA.__imp_mmi
1ca740 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 57 72 69 74 65 oStringToFOURCCW.__imp_mmioWrite
1ca760 00 5f 5f 69 6d 70 5f 6d 6f 75 73 65 5f 65 76 65 6e 74 00 5f 5f 69 6d 70 5f 6e 74 6f 68 6c 00 5f .__imp_mouse_event.__imp_ntohl._
1ca780 5f 69 6d 70 5f 6e 74 6f 68 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6c 6f 73 65 00 5f 5f 69 6d _imp_ntohs.__imp_phoneClose.__im
1ca7a0 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 p_phoneConfigDialog.__imp_phoneC
1ca7c0 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 onfigDialogA.__imp_phoneConfigDi
1ca7e0 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 5f 5f 69 alogW.__imp_phoneDevSpecific.__i
1ca800 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e mp_phoneGetButtonInfo.__imp_phon
1ca820 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 eGetButtonInfoA.__imp_phoneGetBu
1ca840 74 74 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 61 74 61 00 5f 5f 69 ttonInfoW.__imp_phoneGetData.__i
1ca860 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 mp_phoneGetDevCaps.__imp_phoneGe
1ca880 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 57 tDevCapsA.__imp_phoneGetDevCapsW
1ca8a0 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 70 68 6f .__imp_phoneGetDisplay.__imp_pho
1ca8c0 6e 65 47 65 74 47 61 69 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 neGetGain.__imp_phoneGetHookSwit
1ca8e0 63 68 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 ch.__imp_phoneGetID.__imp_phoneG
1ca900 65 74 49 44 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 57 00 5f 5f 69 6d 70 5f 70 68 etIDA.__imp_phoneGetIDW.__imp_ph
1ca920 6f 6e 65 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 5f oneGetIcon.__imp_phoneGetIconA._
1ca940 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 _imp_phoneGetIconW.__imp_phoneGe
1ca960 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d tLamp.__imp_phoneGetMessage.__im
1ca980 70 5f 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 p_phoneGetRing.__imp_phoneGetSta
1ca9a0 74 75 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f tus.__imp_phoneGetStatusA.__imp_
1ca9c0 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 70 68 6f phoneGetStatusMessages.__imp_pho
1ca9e0 6e 65 47 65 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d neGetStatusW.__imp_phoneGetVolum
1caa00 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 70 68 e.__imp_phoneInitialize.__imp_ph
1caa20 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 oneInitializeExA.__imp_phoneInit
1caa40 69 61 6c 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 ializeExW.__imp_phoneNegotiateAP
1caa60 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 IVersion.__imp_phoneNegotiateExt
1caa80 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 70 68 Version.__imp_phoneOpen.__imp_ph
1caaa0 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 oneSetButtonInfo.__imp_phoneSetB
1caac0 75 74 74 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 uttonInfoA.__imp_phoneSetButtonI
1caae0 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 70 68 nfoW.__imp_phoneSetData.__imp_ph
1cab00 6f 6e 65 53 65 74 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 47 61 69 6e oneSetDisplay.__imp_phoneSetGain
1cab20 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 5f 5f 69 6d 70 5f .__imp_phoneSetHookSwitch.__imp_
1cab40 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 phoneSetLamp.__imp_phoneSetRing.
1cab60 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 __imp_phoneSetStatusMessages.__i
1cab80 6d 70 5f 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 68 75 mp_phoneSetVolume.__imp_phoneShu
1caba0 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 72 65 63 76 00 5f 5f 69 6d 70 5f 72 65 63 76 66 72 6f 6d 00 tdown.__imp_recv.__imp_recvfrom.
1cabc0 5f 5f 69 6d 70 5f 73 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 73 65 6e 64 00 5f 5f 69 6d 70 5f 73 65 __imp_select.__imp_send.__imp_se
1cabe0 6e 64 74 6f 00 5f 5f 69 6d 70 5f 73 65 74 73 6f 63 6b 6f 70 74 00 5f 5f 69 6d 70 5f 73 68 75 74 ndto.__imp_setsockopt.__imp_shut
1cac00 64 6f 77 6e 00 5f 5f 69 6d 70 5f 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 5f 5f 69 6d 70 5f 73 6e down.__imp_sndOpenSound.__imp_sn
1cac20 64 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 dPlaySoundA.__imp_sndPlaySoundW.
1cac40 5f 5f 69 6d 70 5f 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 __imp_socket.__imp_tapiGetLocati
1cac60 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f onInfo.__imp_tapiGetLocationInfo
1cac80 41 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 A.__imp_tapiGetLocationInfoW.__i
1caca0 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 mp_tapiRequestDrop.__imp_tapiReq
1cacc0 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 uestMakeCall.__imp_tapiRequestMa
1cace0 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c keCallA.__imp_tapiRequestMakeCal
1cad00 6c 57 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 5f 5f lW.__imp_tapiRequestMediaCall.__
1cad20 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f imp_tapiRequestMediaCallA.__imp_
1cad40 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 74 69 6d 65 tapiRequestMediaCallW.__imp_time
1cad60 42 65 67 69 6e 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 BeginPeriod.__imp_timeEndPeriod.
1cad80 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 __imp_timeGetDevCaps.__imp_timeG
1cada0 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 54 69 6d 65 00 5f etSystemTime.__imp_timeGetTime._
1cadc0 5f 69 6d 70 5f 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 74 69 6d 65 53 65 74 _imp_timeKillEvent.__imp_timeSet
1cade0 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 5f 5f 69 6d Event.__imp_u_UCharsToChars.__im
1cae00 70 5f 75 5f 61 75 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 61 75 73 74 72 6e 63 70 79 00 5f p_u_austrcpy.__imp_u_austrncpy._
1cae20 5f 69 6d 70 5f 75 5f 63 61 74 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 67 65 74 73 00 _imp_u_catclose.__imp_u_catgets.
1cae40 5f 5f 69 6d 70 5f 75 5f 63 61 74 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 41 67 65 00 __imp_u_catopen.__imp_u_charAge.
1cae60 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 63 __imp_u_charDigitValue.__imp_u_c
1cae80 68 61 72 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d harDirection.__imp_u_charFromNam
1caea0 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 e.__imp_u_charMirror.__imp_u_cha
1caec0 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 5f 63 rName.__imp_u_charType.__imp_u_c
1caee0 68 61 72 73 54 6f 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 harsToUChars.__imp_u_cleanup.__i
1caf00 6d 70 5f 75 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 64 69 67 69 74 00 5f mp_u_countChar32.__imp_u_digit._
1caf20 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 _imp_u_enumCharNames.__imp_u_enu
1caf40 6d 43 68 61 72 54 79 70 65 73 00 5f 5f 69 6d 70 5f 75 5f 65 72 72 6f 72 4e 61 6d 65 00 5f 5f 69 mCharTypes.__imp_u_errorName.__i
1caf60 6d 70 5f 75 5f 66 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 44 69 67 69 74 00 5f mp_u_foldCase.__imp_u_forDigit._
1caf80 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 _imp_u_formatMessage.__imp_u_for
1cafa0 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 42 matMessageWithError.__imp_u_getB
1cafc0 69 64 69 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 42 69 6e 61 idiPairedBracket.__imp_u_getBina
1cafe0 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 43 6f 6d 62 69 6e 69 ryPropertySet.__imp_u_getCombini
1cb000 6e 67 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e 00 5f ngClass.__imp_u_getDataVersion._
1cb020 5f 69 6d 70 5f 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 5f 5f 69 6d 70 5f _imp_u_getFC_NFKC_Closure.__imp_
1cb040 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 u_getIntPropertyMap.__imp_u_getI
1cb060 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e ntPropertyMaxValue.__imp_u_getIn
1cb080 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 tPropertyMinValue.__imp_u_getInt
1cb0a0 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 4e 75 6d 65 72 69 63 PropertyValue.__imp_u_getNumeric
1cb0c0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 5f 5f Value.__imp_u_getPropertyEnum.__
1cb0e0 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 imp_u_getPropertyName.__imp_u_ge
1cb100 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 tPropertyValueEnum.__imp_u_getPr
1cb120 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 55 6e 69 63 6f opertyValueName.__imp_u_getUnico
1cb140 64 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 deVersion.__imp_u_getVersion.__i
1cb160 6d 70 5f 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 75 5f 69 mp_u_hasBinaryProperty.__imp_u_i
1cb180 6e 69 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 5f 5f 69 6d 70 5f nit.__imp_u_isIDIgnorable.__imp_
1cb1a0 75 5f 69 73 49 44 50 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 53 74 61 72 74 00 5f 5f 69 u_isIDPart.__imp_u_isIDStart.__i
1cb1c0 6d 70 5f 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 mp_u_isISOControl.__imp_u_isJava
1cb1e0 49 44 50 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 5f 5f 69 IDPart.__imp_u_isJavaIDStart.__i
1cb200 6d 70 5f 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 4d mp_u_isJavaSpaceChar.__imp_u_isM
1cb220 69 72 72 6f 72 65 64 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 5f 5f irrored.__imp_u_isUAlphabetic.__
1cb240 69 6d 70 5f 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 55 70 imp_u_isULowercase.__imp_u_isUUp
1cb260 70 65 72 63 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 57 68 69 74 65 53 70 61 63 65 00 5f 5f percase.__imp_u_isUWhiteSpace.__
1cb280 69 6d 70 5f 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c 6e imp_u_isWhitespace.__imp_u_isaln
1cb2a0 75 6d 00 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c 70 68 61 00 5f 5f 69 6d 70 5f 75 5f 69 73 62 61 73 um.__imp_u_isalpha.__imp_u_isbas
1cb2c0 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 62 6c 61 6e 6b 00 5f 5f 69 6d 70 5f 75 5f 69 73 63 6e 74 72 e.__imp_u_isblank.__imp_u_iscntr
1cb2e0 6c 00 5f 5f 69 6d 70 5f 75 5f 69 73 64 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 75 5f 69 73 64 69 l.__imp_u_isdefined.__imp_u_isdi
1cb300 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 67 72 61 70 68 00 5f 5f 69 6d 70 5f 75 5f 69 73 6c 6f git.__imp_u_isgraph.__imp_u_islo
1cb320 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 70 72 69 6e 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 70 75 wer.__imp_u_isprint.__imp_u_ispu
1cb340 6e 63 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 73 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 74 69 nct.__imp_u_isspace.__imp_u_isti
1cb360 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 75 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 78 64 tle.__imp_u_isupper.__imp_u_isxd
1cb380 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f igit.__imp_u_memcasecmp.__imp_u_
1cb3a0 6d 65 6d 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f memchr.__imp_u_memchr32.__imp_u_
1cb3c0 6d 65 6d 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 memcmp.__imp_u_memcmpCodePointOr
1cb3e0 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 6d 6f der.__imp_u_memcpy.__imp_u_memmo
1cb400 76 65 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 72 63 ve.__imp_u_memrchr.__imp_u_memrc
1cb420 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 73 65 74 00 5f 5f 69 6d 70 5f 75 5f 70 61 72 73 hr32.__imp_u_memset.__imp_u_pars
1cb440 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 eMessage.__imp_u_parseMessageWit
1cb460 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e hError.__imp_u_setMemoryFunction
1cb480 73 00 5f 5f 69 6d 70 5f 75 5f 73 68 61 70 65 41 72 61 62 69 63 00 5f 5f 69 6d 70 5f 75 5f 73 74 s.__imp_u_shapeArabic.__imp_u_st
1cb4a0 72 43 61 73 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 rCaseCompare.__imp_u_strCompare.
1cb4c0 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 __imp_u_strCompareIter.__imp_u_s
1cb4e0 74 72 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 trFindFirst.__imp_u_strFindLast.
1cb500 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 __imp_u_strFoldCase.__imp_u_strF
1cb520 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 romJavaModifiedUTF8WithSub.__imp
1cb540 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 _u_strFromUTF32.__imp_u_strFromU
1cb560 54 46 33 32 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 TF32WithSub.__imp_u_strFromUTF8.
1cb580 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 __imp_u_strFromUTF8Lenient.__imp
1cb5a0 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 _u_strFromUTF8WithSub.__imp_u_st
1cb5c0 72 46 72 6f 6d 57 43 53 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 rFromWCS.__imp_u_strHasMoreChar3
1cb5e0 32 54 68 61 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 2Than.__imp_u_strToJavaModifiedU
1cb600 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 TF8.__imp_u_strToLower.__imp_u_s
1cb620 74 72 54 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 33 32 00 5f 5f 69 trToTitle.__imp_u_strToUTF32.__i
1cb640 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 mp_u_strToUTF32WithSub.__imp_u_s
1cb660 74 72 54 6f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 trToUTF8.__imp_u_strToUTF8WithSu
1cb680 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 b.__imp_u_strToUpper.__imp_u_str
1cb6a0 54 6f 57 43 53 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 ToWCS.__imp_u_strcasecmp.__imp_u
1cb6c0 5f 73 74 72 63 61 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 _strcat.__imp_u_strchr.__imp_u_s
1cb6e0 74 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 trchr32.__imp_u_strcmp.__imp_u_s
1cb700 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 trcmpCodePointOrder.__imp_u_strc
1cb720 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 73 70 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6c 65 py.__imp_u_strcspn.__imp_u_strle
1cb740 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 n.__imp_u_strncasecmp.__imp_u_st
1cb760 72 6e 63 61 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 rncat.__imp_u_strncmp.__imp_u_st
1cb780 72 6e 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e rncmpCodePointOrder.__imp_u_strn
1cb7a0 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 70 62 72 6b 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 cpy.__imp_u_strpbrk.__imp_u_strr
1cb7c0 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 chr.__imp_u_strrchr32.__imp_u_st
1cb7e0 72 72 73 74 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 70 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 rrstr.__imp_u_strspn.__imp_u_str
1cb800 73 74 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 74 6f 6b 5f 72 00 5f 5f 69 6d 70 5f 75 5f 74 6f 6c str.__imp_u_strtok_r.__imp_u_tol
1cb820 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 74 6f 74 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 74 6f 75 ower.__imp_u_totitle.__imp_u_tou
1cb840 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 75 61 pper.__imp_u_uastrcpy.__imp_u_ua
1cb860 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 75 6e 65 73 63 61 70 65 00 5f 5f 69 6d 70 5f 75 strncpy.__imp_u_unescape.__imp_u
1cb880 5f 75 6e 65 73 63 61 70 65 41 74 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 _unescapeAt.__imp_u_versionFromS
1cb8a0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 tring.__imp_u_versionFromUString
1cb8c0 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 .__imp_u_versionToString.__imp_u
1cb8e0 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 74 4d _vformatMessage.__imp_u_vformatM
1cb900 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 73 65 4d 65 essageWithError.__imp_u_vparseMe
1cb920 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 ssage.__imp_u_vparseMessageWithE
1cb940 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 75 61 rror.__imp_uaw_lstrcmpW.__imp_ua
1cb960 77 5f 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 5f w_lstrcmpiW.__imp_uaw_lstrlenW._
1cb980 5f 69 6d 70 5f 75 61 77 5f 77 63 73 63 68 72 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 63 70 79 _imp_uaw_wcschr.__imp_uaw_wcscpy
1cb9a0 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 69 63 6d 70 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 .__imp_uaw_wcsicmp.__imp_uaw_wcs
1cb9c0 6c 65 6e 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 72 63 68 72 00 5f 5f 69 6d 70 5f 75 62 69 64 len.__imp_uaw_wcsrchr.__imp_ubid
1cb9e0 69 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 i_close.__imp_ubidi_countParagra
1cba00 70 68 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 5f 5f 69 6d 70 5f phs.__imp_ubidi_countRuns.__imp_
1cba20 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 62 69 ubidi_getBaseDirection.__imp_ubi
1cba40 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f di_getClassCallback.__imp_ubidi_
1cba60 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 getCustomizedClass.__imp_ubidi_g
1cba80 65 74 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 etDirection.__imp_ubidi_getLengt
1cbaa0 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 5f 5f 69 6d 70 5f 75 h.__imp_ubidi_getLevelAt.__imp_u
1cbac0 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f bidi_getLevels.__imp_ubidi_getLo
1cbae0 67 69 63 61 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 gicalIndex.__imp_ubidi_getLogica
1cbb00 6c 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 6e 00 5f lMap.__imp_ubidi_getLogicalRun._
1cbb20 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 62 _imp_ubidi_getParaLevel.__imp_ub
1cbb40 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 idi_getParagraph.__imp_ubidi_get
1cbb60 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 ParagraphByIndex.__imp_ubidi_get
1cbb80 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 ProcessedLength.__imp_ubidi_getR
1cbba0 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 6f eorderingMode.__imp_ubidi_getReo
1cbbc0 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 rderingOptions.__imp_ubidi_getRe
1cbbe0 73 75 6c 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 5f sultLength.__imp_ubidi_getText._
1cbc00 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f _imp_ubidi_getVisualIndex.__imp_
1cbc20 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 ubidi_getVisualMap.__imp_ubidi_g
1cbc40 65 74 56 69 73 75 61 6c 52 75 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 etVisualRun.__imp_ubidi_invertMa
1cbc60 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 p.__imp_ubidi_isInverse.__imp_ub
1cbc80 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 idi_isOrderParagraphsLTR.__imp_u
1cbca0 62 69 64 69 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 bidi_open.__imp_ubidi_openSized.
1cbcc0 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 5f __imp_ubidi_orderParagraphsLTR._
1cbce0 5f 69 6d 70 5f 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 5f 5f 69 6d 70 5f _imp_ubidi_reorderLogical.__imp_
1cbd00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f ubidi_reorderVisual.__imp_ubidi_
1cbd20 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 setClassCallback.__imp_ubidi_set
1cbd40 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 73 65 00 5f Context.__imp_ubidi_setInverse._
1cbd60 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 _imp_ubidi_setLine.__imp_ubidi_s
1cbd80 65 74 50 61 72 61 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 etPara.__imp_ubidi_setReordering
1cbda0 4d 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 Mode.__imp_ubidi_setReorderingOp
1cbdc0 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 tions.__imp_ubidi_writeReordered
1cbde0 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 65 72 73 65 00 5f 5f 69 6d 70 5f .__imp_ubidi_writeReverse.__imp_
1cbe00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 ubiditransform_close.__imp_ubidi
1cbe20 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 transform_open.__imp_ubiditransf
1cbe40 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 75 62 6c 6f 63 6b 5f 67 65 74 43 6f orm_transform.__imp_ublock_getCo
1cbe60 64 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 de.__imp_ubrk_close.__imp_ubrk_c
1cbe80 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 75 72 72 65 6e 74 ountAvailable.__imp_ubrk_current
1cbea0 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 66 69 72 73 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 66 6f 6c .__imp_ubrk_first.__imp_ubrk_fol
1cbec0 6c 6f 77 69 6e 67 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f lowing.__imp_ubrk_getAvailable._
1cbee0 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 _imp_ubrk_getBinaryRules.__imp_u
1cbf00 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 brk_getLocaleByType.__imp_ubrk_g
1cbf20 65 74 52 75 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 etRuleStatus.__imp_ubrk_getRuleS
1cbf40 74 61 74 75 73 56 65 63 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 5f tatusVec.__imp_ubrk_isBoundary._
1cbf60 5f 69 6d 70 5f 75 62 72 6b 5f 6c 61 73 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6e 65 78 74 00 5f _imp_ubrk_last.__imp_ubrk_next._
1cbf80 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 42 69 _imp_ubrk_open.__imp_ubrk_openBi
1cbfa0 6e 61 72 79 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 5f naryRules.__imp_ubrk_openRules._
1cbfc0 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 _imp_ubrk_preceding.__imp_ubrk_p
1cbfe0 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 revious.__imp_ubrk_refreshUText.
1cc000 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f __imp_ubrk_safeClone.__imp_ubrk_
1cc020 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 5f 5f 69 6d setText.__imp_ubrk_setUText.__im
1cc040 70 5f 75 63 61 6c 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 65 61 72 00 5f 5f 69 6d p_ucal_add.__imp_ucal_clear.__im
1cc060 70 5f 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 6f p_ucal_clearField.__imp_ucal_clo
1cc080 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 ne.__imp_ucal_close.__imp_ucal_c
1cc0a0 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 65 71 75 69 76 61 6c ountAvailable.__imp_ucal_equival
1cc0c0 65 6e 74 54 6f 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f entTo.__imp_ucal_get.__imp_ucal_
1cc0e0 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 41 76 61 69 6c getAttribute.__imp_ucal_getAvail
1cc100 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 able.__imp_ucal_getCanonicalTime
1cc120 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 ZoneID.__imp_ucal_getDSTSavings.
1cc140 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 5f 5f 69 6d __imp_ucal_getDayOfWeekType.__im
1cc160 70 5f 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f p_ucal_getDefaultTimeZone.__imp_
1cc180 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 75 63 ucal_getFieldDifference.__imp_uc
1cc1a0 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 61 6c al_getGregorianChange.__imp_ucal
1cc1c0 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4b _getHostTimeZone.__imp_ucal_getK
1cc1e0 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c eywordValuesForLocale.__imp_ucal
1cc200 5f 67 65 74 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 _getLimit.__imp_ucal_getLocaleBy
1cc220 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 5f 5f 69 6d 70 5f Type.__imp_ucal_getMillis.__imp_
1cc240 75 63 61 6c 5f 67 65 74 4e 6f 77 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 ucal_getNow.__imp_ucal_getTZData
1cc260 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 Version.__imp_ucal_getTimeZoneDi
1cc280 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 splayName.__imp_ucal_getTimeZone
1cc2a0 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 ID.__imp_ucal_getTimeZoneIDForWi
1cc2c0 6e 64 6f 77 73 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 ndowsID.__imp_ucal_getTimeZoneTr
1cc2e0 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 79 70 65 00 ansitionDate.__imp_ucal_getType.
1cc300 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 __imp_ucal_getWeekendTransition.
1cc320 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 __imp_ucal_getWindowsTimeZoneID.
1cc340 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d 65 00 5f 5f 69 6d 70 5f __imp_ucal_inDaylightTime.__imp_
1cc360 75 63 61 6c 5f 69 73 53 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 ucal_isSet.__imp_ucal_isWeekend.
1cc380 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 43 __imp_ucal_open.__imp_ucal_openC
1cc3a0 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 54 ountryTimeZones.__imp_ucal_openT
1cc3c0 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f imeZoneIDEnumeration.__imp_ucal_
1cc3e0 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 72 6f 6c 6c 00 5f 5f openTimeZones.__imp_ucal_roll.__
1cc400 69 6d 70 5f 75 63 61 6c 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 41 74 74 72 69 imp_ucal_set.__imp_ucal_setAttri
1cc420 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 bute.__imp_ucal_setDate.__imp_uc
1cc440 61 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 65 66 al_setDateTime.__imp_ucal_setDef
1cc460 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 47 72 65 67 6f aultTimeZone.__imp_ucal_setGrego
1cc480 72 69 61 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 rianChange.__imp_ucal_setMillis.
1cc4a0 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 __imp_ucal_setTimeZone.__imp_uca
1cc4c0 73 65 6d 61 70 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 semap_close.__imp_ucasemap_getBr
1cc4e0 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f eakIterator.__imp_ucasemap_getLo
1cc500 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 5f cale.__imp_ucasemap_getOptions._
1cc520 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 _imp_ucasemap_open.__imp_ucasema
1cc540 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 p_setBreakIterator.__imp_ucasema
1cc560 70 5f 73 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 p_setLocale.__imp_ucasemap_setOp
1cc580 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 6c 65 00 5f 5f 69 tions.__imp_ucasemap_toTitle.__i
1cc5a0 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 mp_ucasemap_utf8FoldCase.__imp_u
1cc5c0 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d casemap_utf8ToLower.__imp_ucasem
1cc5e0 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 ap_utf8ToTitle.__imp_ucasemap_ut
1cc600 66 38 54 6f 55 70 70 65 72 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 5f 5f 69 f8ToUpper.__imp_ucfpos_close.__i
1cc620 6d 70 5f 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d mp_ucfpos_constrainCategory.__im
1cc640 70 5f 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 p_ucfpos_constrainField.__imp_uc
1cc660 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 fpos_getCategory.__imp_ucfpos_ge
1cc680 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 5f tField.__imp_ucfpos_getIndexes._
1cc6a0 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e _imp_ucfpos_getInt64IterationCon
1cc6c0 74 65 78 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 5f text.__imp_ucfpos_matchesField._
1cc6e0 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 72 65 _imp_ucfpos_open.__imp_ucfpos_re
1cc700 73 65 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 set.__imp_ucfpos_setInt64Iterati
1cc720 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 onContext.__imp_ucfpos_setState.
1cc740 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 5f 5f 69 __imp_ucnv_cbFromUWriteBytes.__i
1cc760 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 62 00 5f 5f 69 6d 70 5f 75 63 mp_ucnv_cbFromUWriteSub.__imp_uc
1cc780 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 nv_cbFromUWriteUChars.__imp_ucnv
1cc7a0 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 54 6f 55 57 _cbToUWriteSub.__imp_ucnv_cbToUW
1cc7c0 72 69 74 65 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6c 6f 73 65 00 5f 5f 69 6d riteUChars.__imp_ucnv_close.__im
1cc7e0 70 5f 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 p_ucnv_compareNames.__imp_ucnv_c
1cc800 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 5f 5f 69 6d onvert.__imp_ucnv_convertEx.__im
1cc820 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 p_ucnv_countAliases.__imp_ucnv_c
1cc840 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 53 74 ountAvailable.__imp_ucnv_countSt
1cc860 61 6e 64 61 72 64 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 andards.__imp_ucnv_detectUnicode
1cc880 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 Signature.__imp_ucnv_fixFileSepa
1cc8a0 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 00 5f 5f 69 6d rator.__imp_ucnv_flushCache.__im
1cc8c0 70 5f 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 63 6e p_ucnv_fromAlgorithmic.__imp_ucn
1cc8e0 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 v_fromUChars.__imp_ucnv_fromUCou
1cc900 6e 74 50 65 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 ntPending.__imp_ucnv_fromUnicode
1cc920 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f .__imp_ucnv_getAlias.__imp_ucnv_
1cc940 67 65 74 41 6c 69 61 73 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 getAliases.__imp_ucnv_getAvailab
1cc960 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 5f 5f 69 6d 70 leName.__imp_ucnv_getCCSID.__imp
1cc980 5f 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e _ucnv_getCanonicalName.__imp_ucn
1cc9a0 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 44 v_getDefaultName.__imp_ucnv_getD
1cc9c0 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 isplayName.__imp_ucnv_getFromUCa
1cc9e0 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 llBack.__imp_ucnv_getInvalidChar
1cca00 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 73 00 5f 5f s.__imp_ucnv_getInvalidUChars.__
1cca20 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 imp_ucnv_getMaxCharSize.__imp_uc
1cca40 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 nv_getMinCharSize.__imp_ucnv_get
1cca60 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 5f 5f 69 Name.__imp_ucnv_getNextUChar.__i
1cca80 6d 70 5f 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 mp_ucnv_getPlatform.__imp_ucnv_g
1ccaa0 65 74 53 74 61 6e 64 61 72 64 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 etStandard.__imp_ucnv_getStandar
1ccac0 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 5f 5f 69 dName.__imp_ucnv_getStarters.__i
1ccae0 6d 70 5f 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 mp_ucnv_getSubstChars.__imp_ucnv
1ccb00 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 54 79 _getToUCallBack.__imp_ucnv_getTy
1ccb20 70 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 74 00 5f 5f 69 6d pe.__imp_ucnv_getUnicodeSet.__im
1ccb40 70 5f 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 p_ucnv_isAmbiguous.__imp_ucnv_is
1ccb60 46 69 78 65 64 57 69 64 74 68 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 00 5f 5f 69 6d 70 FixedWidth.__imp_ucnv_open.__imp
1ccb80 5f 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 _ucnv_openAllNames.__imp_ucnv_op
1ccba0 65 6e 43 43 53 49 44 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 5f enCCSID.__imp_ucnv_openPackage._
1ccbc0 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 5f 5f 69 6d _imp_ucnv_openStandardNames.__im
1ccbe0 70 5f 75 63 6e 76 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 00 5f 5f p_ucnv_openU.__imp_ucnv_reset.__
1ccc00 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f imp_ucnv_resetFromUnicode.__imp_
1ccc20 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 ucnv_resetToUnicode.__imp_ucnv_s
1ccc40 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 afeClone.__imp_ucnv_setDefaultNa
1ccc60 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f me.__imp_ucnv_setFallback.__imp_
1ccc80 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 ucnv_setFromUCallBack.__imp_ucnv
1ccca0 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 53 75 62 _setSubstChars.__imp_ucnv_setSub
1cccc0 73 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 stString.__imp_ucnv_setToUCallBa
1ccce0 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d ck.__imp_ucnv_toAlgorithmic.__im
1ccd00 70 5f 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 43 6f p_ucnv_toUChars.__imp_ucnv_toUCo
1ccd20 75 6e 74 50 65 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 00 untPending.__imp_ucnv_toUnicode.
1ccd40 5f 5f 69 6d 70 5f 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 __imp_ucnv_usesFallback.__imp_uc
1ccd60 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 5f nvsel_close.__imp_ucnvsel_open._
1ccd80 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 _imp_ucnvsel_openFromSerialized.
1ccda0 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 5f 5f __imp_ucnvsel_selectForString.__
1ccdc0 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 5f 5f 69 6d 70 5f imp_ucnvsel_selectForUTF8.__imp_
1ccde0 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f ucnvsel_serialize.__imp_ucol_clo
1cce00 6e 65 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f neBinary.__imp_ucol_close.__imp_
1cce20 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6f ucol_closeElements.__imp_ucol_co
1cce40 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 65 71 75 61 6c 00 5f 5f untAvailable.__imp_ucol_equal.__
1cce60 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c imp_ucol_getAttribute.__imp_ucol
1cce80 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 42 6f 75 6e _getAvailable.__imp_ucol_getBoun
1ccea0 64 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 d.__imp_ucol_getContractionsAndE
1ccec0 78 70 61 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e xpansions.__imp_ucol_getDisplayN
1ccee0 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 65 6f 72 ame.__imp_ucol_getEquivalentReor
1ccf00 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 derCodes.__imp_ucol_getFunctiona
1ccf20 6c 45 71 75 69 76 61 6c 65 6e 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 lEquivalent.__imp_ucol_getKeywor
1ccf40 64 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c dValues.__imp_ucol_getKeywordVal
1ccf60 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f uesForLocale.__imp_ucol_getKeywo
1ccf80 72 64 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f rds.__imp_ucol_getLocaleByType._
1ccfa0 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f _imp_ucol_getMaxExpansion.__imp_
1ccfc0 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 ucol_getMaxVariable.__imp_ucol_g
1ccfe0 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f etOffset.__imp_ucol_getReorderCo
1cd000 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 des.__imp_ucol_getRules.__imp_uc
1cd020 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 53 6f 72 74 ol_getRulesEx.__imp_ucol_getSort
1cd040 4b 65 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 5f 5f 69 6d 70 Key.__imp_ucol_getStrength.__imp
1cd060 5f 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f _ucol_getTailoredSet.__imp_ucol_
1cd080 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 56 61 72 69 getUCAVersion.__imp_ucol_getVari
1cd0a0 61 62 6c 65 54 6f 70 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f ableTop.__imp_ucol_getVersion.__
1cd0c0 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 imp_ucol_greater.__imp_ucol_grea
1cd0e0 74 65 72 4f 72 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 terOrEqual.__imp_ucol_keyHashCod
1cd100 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 5f 5f 69 6d 70 e.__imp_ucol_mergeSortkeys.__imp
1cd120 5f 75 63 6f 6c 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 _ucol_next.__imp_ucol_nextSortKe
1cd140 79 50 61 72 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c yPart.__imp_ucol_open.__imp_ucol
1cd160 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c _openAvailableLocales.__imp_ucol
1cd180 5f 6f 70 65 6e 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 _openBinary.__imp_ucol_openEleme
1cd1a0 6e 74 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 nts.__imp_ucol_openRules.__imp_u
1cd1c0 63 6f 6c 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f col_previous.__imp_ucol_primaryO
1cd1e0 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c rder.__imp_ucol_reset.__imp_ucol
1cd200 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f _safeClone.__imp_ucol_secondaryO
1cd220 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 rder.__imp_ucol_setAttribute.__i
1cd240 6d 70 5f 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f mp_ucol_setMaxVariable.__imp_uco
1cd260 6c 5f 73 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 l_setOffset.__imp_ucol_setReorde
1cd280 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 5f 5f rCodes.__imp_ucol_setStrength.__
1cd2a0 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 imp_ucol_setText.__imp_ucol_strc
1cd2c0 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 5f 5f 69 6d 70 oll.__imp_ucol_strcollIter.__imp
1cd2e0 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 74 65 72 _ucol_strcollUTF8.__imp_ucol_ter
1cd300 74 69 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 70 6d 61 70 5f 67 65 74 00 5f 5f 69 6d tiaryOrder.__imp_ucpmap_get.__im
1cd320 70 5f 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f p_ucpmap_getRange.__imp_ucptrie_
1cd340 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 close.__imp_ucptrie_get.__imp_uc
1cd360 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 ptrie_getRange.__imp_ucptrie_get
1cd380 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 64 74 68 Type.__imp_ucptrie_getValueWidth
1cd3a0 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 .__imp_ucptrie_internalSmallInde
1cd3c0 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 x.__imp_ucptrie_internalSmallU8I
1cd3e0 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 55 38 50 72 65 ndex.__imp_ucptrie_internalU8Pre
1cd400 76 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e vIndex.__imp_ucptrie_openFromBin
1cd420 61 72 79 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 5f 5f 69 6d 70 ary.__imp_ucptrie_toBinary.__imp
1cd440 5f 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 64 65 74 65 63 _ucsdet_close.__imp_ucsdet_detec
1cd460 74 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 t.__imp_ucsdet_detectAll.__imp_u
1cd480 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 63 csdet_enableInputFilter.__imp_uc
1cd4a0 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 00 5f 5f sdet_getAllDetectableCharsets.__
1cd4c0 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 75 imp_ucsdet_getConfidence.__imp_u
1cd4e0 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 csdet_getLanguage.__imp_ucsdet_g
1cd500 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 5f 5f etName.__imp_ucsdet_getUChars.__
1cd520 69 6d 70 5f 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 imp_ucsdet_isInputFilterEnabled.
1cd540 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 __imp_ucsdet_open.__imp_ucsdet_s
1cd560 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f etDeclaredEncoding.__imp_ucsdet_
1cd580 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 setText.__imp_ucurr_countCurrenc
1cd5a0 69 65 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f ies.__imp_ucurr_forLocale.__imp_
1cd5c0 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 75 ucurr_forLocaleAndDate.__imp_ucu
1cd5e0 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 5f 5f 69 6d rr_getDefaultFractionDigits.__im
1cd600 70 5f 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 p_ucurr_getDefaultFractionDigits
1cd620 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 ForUsage.__imp_ucurr_getKeywordV
1cd640 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4e 61 aluesForLocale.__imp_ucurr_getNa
1cd660 6d 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f me.__imp_ucurr_getNumericCode.__
1cd680 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 imp_ucurr_getPluralName.__imp_uc
1cd6a0 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 urr_getRoundingIncrement.__imp_u
1cd6c0 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 curr_getRoundingIncrementForUsag
1cd6e0 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f e.__imp_ucurr_isAvailable.__imp_
1cd700 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 5f 5f 69 6d 70 5f 75 63 ucurr_openISOCurrencies.__imp_uc
1cd720 75 72 72 5f 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 75 6e 72 65 67 69 73 urr_register.__imp_ucurr_unregis
1cd740 74 65 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 ter.__imp_udat_adoptNumberFormat
1cd760 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 .__imp_udat_adoptNumberFormatFor
1cd780 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f Fields.__imp_udat_applyPattern._
1cd7a0 5f 69 6d 70 5f 75 64 61 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6c 6f 73 65 _imp_udat_clone.__imp_udat_close
1cd7c0 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 .__imp_udat_countAvailable.__imp
1cd7e0 5f 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f _udat_countSymbols.__imp_udat_fo
1cd800 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 5f rmat.__imp_udat_formatCalendar._
1cd820 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 _imp_udat_formatCalendarForField
1cd840 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 s.__imp_udat_formatForFields.__i
1cd860 6d 70 5f 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 5f 5f 69 6d 70 mp_udat_get2DigitYearStart.__imp
1cd880 5f 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 _udat_getAvailable.__imp_udat_ge
1cd8a0 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 tBooleanAttribute.__imp_udat_get
1cd8c0 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f Calendar.__imp_udat_getContext._
1cd8e0 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f _imp_udat_getLocaleByType.__imp_
1cd900 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f udat_getNumberFormat.__imp_udat_
1cd920 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 64 getNumberFormatForField.__imp_ud
1cd940 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 69 73 4c 65 6e 69 65 at_getSymbols.__imp_udat_isLenie
1cd960 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 61 nt.__imp_udat_open.__imp_udat_pa
1cd980 72 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 5f 5f 69 rse.__imp_udat_parseCalendar.__i
1cd9a0 6d 70 5f 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 5f 5f 69 6d 70 mp_udat_set2DigitYearStart.__imp
1cd9c0 5f 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f _udat_setBooleanAttribute.__imp_
1cd9e0 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 43 udat_setCalendar.__imp_udat_setC
1cda00 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 5f 5f 69 ontext.__imp_udat_setLenient.__i
1cda20 6d 70 5f 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 mp_udat_setNumberFormat.__imp_ud
1cda40 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 74 6f 43 61 6c 65 6e at_setSymbols.__imp_udat_toCalen
1cda60 64 61 72 44 61 74 65 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 74 6f 50 61 74 74 65 72 darDateField.__imp_udat_toPatter
1cda80 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f n.__imp_udatpg_addPattern.__imp_
1cdaa0 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 udatpg_clone.__imp_udatpg_close.
1cdac0 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 __imp_udatpg_getAppendItemFormat
1cdae0 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 .__imp_udatpg_getAppendItemName.
1cdb00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 __imp_udatpg_getBaseSkeleton.__i
1cdb20 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 mp_udatpg_getBestPattern.__imp_u
1cdb40 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 datpg_getBestPatternWithOptions.
1cdb60 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 5f __imp_udatpg_getDateTimeFormat._
1cdb80 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 61 _imp_udatpg_getDecimal.__imp_uda
1cdba0 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 tpg_getFieldDisplayName.__imp_ud
1cdbc0 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 atpg_getPatternForSkeleton.__imp
1cdbe0 5f 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 _udatpg_getSkeleton.__imp_udatpg
1cdc00 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 _open.__imp_udatpg_openBaseSkele
1cdc20 74 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 5f 5f 69 6d tons.__imp_udatpg_openEmpty.__im
1cdc40 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 p_udatpg_openSkeletons.__imp_uda
1cdc60 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 5f 5f 69 6d 70 5f 75 64 61 74 tpg_replaceFieldTypes.__imp_udat
1cdc80 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 pg_replaceFieldTypesWithOptions.
1cdca0 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 __imp_udatpg_setAppendItemFormat
1cdcc0 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 .__imp_udatpg_setAppendItemName.
1cdce0 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 5f __imp_udatpg_setDateTimeFormat._
1cdd00 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 74 _imp_udatpg_setDecimal.__imp_udt
1cdd20 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f itvfmt_close.__imp_udtitvfmt_clo
1cdd40 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 seResult.__imp_udtitvfmt_format.
1cdd60 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 74 69 74 __imp_udtitvfmt_open.__imp_udtit
1cdd80 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f vfmt_openResult.__imp_udtitvfmt_
1cdda0 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 resultAsValue.__imp_uenum_close.
1cddc0 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6e 65 __imp_uenum_count.__imp_uenum_ne
1cdde0 78 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e 67 73 45 6e xt.__imp_uenum_openCharStringsEn
1cde00 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 umeration.__imp_uenum_openUCharS
1cde20 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 72 65 tringsEnumeration.__imp_uenum_re
1cde40 73 65 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 75 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 66 69 65 set.__imp_uenum_unext.__imp_ufie
1cde60 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 ldpositer_close.__imp_ufieldposi
1cde80 74 65 72 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 65 ter_next.__imp_ufieldpositer_ope
1cdea0 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 n.__imp_ufmt_close.__imp_ufmt_ge
1cdec0 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 tArrayItemByIndex.__imp_ufmt_get
1cdee0 41 72 72 61 79 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 61 74 65 00 5f ArrayLength.__imp_ufmt_getDate._
1cdf00 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 _imp_ufmt_getDecNumChars.__imp_u
1cdf20 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 49 6e 74 36 fmt_getDouble.__imp_ufmt_getInt6
1cdf40 34 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 4.__imp_ufmt_getLong.__imp_ufmt_
1cdf60 67 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 54 79 70 65 00 5f 5f 69 getObject.__imp_ufmt_getType.__i
1cdf80 6d 70 5f 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 69 73 4e mp_ufmt_getUChars.__imp_ufmt_isN
1cdfa0 75 6d 65 72 69 63 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 66 6d umeric.__imp_ufmt_open.__imp_ufm
1cdfc0 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 66 6d 74 76 61 6c 5f 6e 65 78 tval_getString.__imp_ufmtval_nex
1cdfe0 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 tPosition.__imp_ugender_getInsta
1ce000 6e 63 65 00 5f 5f 69 6d 70 5f 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 nce.__imp_ugender_getListGender.
1ce020 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 __imp_uidna_close.__imp_uidna_la
1ce040 62 65 6c 54 6f 41 53 43 49 49 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 belToASCII.__imp_uidna_labelToAS
1ce060 43 49 49 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 CII_UTF8.__imp_uidna_labelToUnic
1ce080 6f 64 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 ode.__imp_uidna_labelToUnicodeUT
1ce0a0 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 5f 5f 69 6d 70 F8.__imp_uidna_nameToASCII.__imp
1ce0c0 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 _uidna_nameToASCII_UTF8.__imp_ui
1ce0e0 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 dna_nameToUnicode.__imp_uidna_na
1ce100 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6f 70 65 6e meToUnicodeUTF8.__imp_uidna_open
1ce120 55 54 53 34 36 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 5f 5f 69 6d UTS46.__imp_uiter_current32.__im
1ce140 70 5f 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 6e 65 78 p_uiter_getState.__imp_uiter_nex
1ce160 74 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 00 5f 5f 69 6d 70 t32.__imp_uiter_previous32.__imp
1ce180 5f 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 53 _uiter_setState.__imp_uiter_setS
1ce1a0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 5f 5f 69 tring.__imp_uiter_setUTF16BE.__i
1ce1c0 6d 70 5f 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 63 6c 6f 73 mp_uiter_setUTF8.__imp_uldn_clos
1ce1e0 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6c e.__imp_uldn_getContext.__imp_ul
1ce200 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 5f 5f 69 6d 70 5f 75 6c 64 6e dn_getDialectHandling.__imp_uldn
1ce220 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 _getLocale.__imp_uldn_keyDisplay
1ce240 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 70 6c 61 79 4e Name.__imp_uldn_keyValueDisplayN
1ce260 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 ame.__imp_uldn_languageDisplayNa
1ce280 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 me.__imp_uldn_localeDisplayName.
1ce2a0 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6f 70 65 6e 46 __imp_uldn_open.__imp_uldn_openF
1ce2c0 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c orContext.__imp_uldn_regionDispl
1ce2e0 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 ayName.__imp_uldn_scriptCodeDisp
1ce300 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 79 layName.__imp_uldn_scriptDisplay
1ce320 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 Name.__imp_uldn_variantDisplayNa
1ce340 6d 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c me.__imp_ulistfmt_close.__imp_ul
1ce360 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d istfmt_closeResult.__imp_ulistfm
1ce380 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 t_format.__imp_ulistfmt_formatSt
1ce3a0 72 69 6e 67 73 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 ringsToResult.__imp_ulistfmt_ope
1ce3c0 6e 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 5f 5f 69 n.__imp_ulistfmt_openForType.__i
1ce3e0 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 mp_ulistfmt_openResult.__imp_uli
1ce400 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 stfmt_resultAsValue.__imp_uloc_a
1ce420 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 63 63 65 70 74 4c cceptLanguage.__imp_uloc_acceptL
1ce440 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 64 64 4c 69 anguageFromHTTP.__imp_uloc_addLi
1ce460 6b 65 6c 79 53 75 62 74 61 67 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c kelySubtags.__imp_uloc_canonical
1ce480 69 7a 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f ize.__imp_uloc_countAvailable.__
1ce4a0 69 6d 70 5f 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 5f 5f 69 6d 70 5f 75 6c imp_uloc_forLanguageTag.__imp_ul
1ce4c0 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 42 61 oc_getAvailable.__imp_uloc_getBa
1ce4e0 73 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 seName.__imp_uloc_getCharacterOr
1ce500 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 ientation.__imp_uloc_getCountry.
1ce520 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 __imp_uloc_getDefault.__imp_uloc
1ce540 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 _getDisplayCountry.__imp_uloc_ge
1ce560 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 tDisplayKeyword.__imp_uloc_getDi
1ce580 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 splayKeywordValue.__imp_uloc_get
1ce5a0 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 DisplayLanguage.__imp_uloc_getDi
1ce5c0 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 53 splayName.__imp_uloc_getDisplayS
1ce5e0 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 cript.__imp_uloc_getDisplayVaria
1ce600 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 5f 5f 69 nt.__imp_uloc_getISO3Country.__i
1ce620 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c mp_uloc_getISO3Language.__imp_ul
1ce640 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 oc_getISOCountries.__imp_uloc_ge
1ce660 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4b 65 79 77 tISOLanguages.__imp_uloc_getKeyw
1ce680 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 5f 5f 69 6d ordValue.__imp_uloc_getLCID.__im
1ce6a0 70 5f 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 p_uloc_getLanguage.__imp_uloc_ge
1ce6c0 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c tLineOrientation.__imp_uloc_getL
1ce6e0 6f 63 61 6c 65 46 6f 72 4c 43 49 44 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 ocaleForLCID.__imp_uloc_getName.
1ce700 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f __imp_uloc_getParent.__imp_uloc_
1ce720 67 65 74 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e 74 00 getScript.__imp_uloc_getVariant.
1ce740 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 __imp_uloc_isRightToLeft.__imp_u
1ce760 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6f loc_minimizeSubtags.__imp_uloc_o
1ce780 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6f 70 penAvailableByType.__imp_uloc_op
1ce7a0 65 6e 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 enKeywords.__imp_uloc_setDefault
1ce7c0 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d .__imp_uloc_setKeywordValue.__im
1ce7e0 70 5f 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f p_uloc_toLanguageTag.__imp_uloc_
1ce800 74 6f 4c 65 67 61 63 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 toLegacyKey.__imp_uloc_toLegacyT
1ce820 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 ype.__imp_uloc_toUnicodeLocaleKe
1ce840 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 y.__imp_uloc_toUnicodeLocaleType
1ce860 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 .__imp_ulocdata_close.__imp_uloc
1ce880 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 data_getCLDRVersion.__imp_ulocda
1ce8a0 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 ta_getDelimiter.__imp_ulocdata_g
1ce8c0 65 74 45 78 65 6d 70 6c 61 72 53 65 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 etExemplarSet.__imp_ulocdata_get
1ce8e0 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 LocaleDisplayPattern.__imp_ulocd
1ce900 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 6c 6f ata_getLocaleSeparator.__imp_ulo
1ce920 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 00 5f 5f 69 6d 70 cdata_getMeasurementSystem.__imp
1ce940 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 5f 5f 69 6d 70 5f _ulocdata_getNoSubstitute.__imp_
1ce960 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 ulocdata_getPaperSize.__imp_uloc
1ce980 64 61 74 61 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 data_open.__imp_ulocdata_setNoSu
1ce9a0 62 73 74 69 74 75 74 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e bstitute.__imp_umsg_applyPattern
1ce9c0 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 .__imp_umsg_autoQuoteApostrophe.
1ce9e0 5f 5f 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f 73 __imp_umsg_clone.__imp_umsg_clos
1cea00 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 67 e.__imp_umsg_format.__imp_umsg_g
1cea20 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 etLocale.__imp_umsg_open.__imp_u
1cea40 6d 73 67 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 5f msg_parse.__imp_umsg_setLocale._
1cea60 5f 69 6d 70 5f 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 _imp_umsg_toPattern.__imp_umsg_v
1cea80 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 format.__imp_umsg_vparse.__imp_u
1ceaa0 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 5f 5f 69 mutablecptrie_buildImmutable.__i
1ceac0 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6d mp_umutablecptrie_clone.__imp_um
1ceae0 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c utablecptrie_close.__imp_umutabl
1ceb00 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c ecptrie_fromUCPMap.__imp_umutabl
1ceb20 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 ecptrie_fromUCPTrie.__imp_umutab
1ceb40 6c 65 63 70 74 72 69 65 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 lecptrie_get.__imp_umutablecptri
1ceb60 65 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f e_getRange.__imp_umutablecptrie_
1ceb80 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 00 5f 5f open.__imp_umutablecptrie_set.__
1ceba0 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 5f 5f 69 6d imp_umutablecptrie_setRange.__im
1cebc0 70 5f 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 63 6c 6f p_unorm2_append.__imp_unorm2_clo
1cebe0 73 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 5f 5f 69 6d se.__imp_unorm2_composePair.__im
1cec00 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 5f 5f 69 6d 70 p_unorm2_getCombiningClass.__imp
1cec20 5f 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 _unorm2_getDecomposition.__imp_u
1cec40 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 norm2_getInstance.__imp_unorm2_g
1cec60 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 etNFCInstance.__imp_unorm2_getNF
1cec80 44 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 DInstance.__imp_unorm2_getNFKCCa
1ceca0 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e sefoldInstance.__imp_unorm2_getN
1cecc0 46 4b 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 FKCInstance.__imp_unorm2_getNFKD
1cece0 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f Instance.__imp_unorm2_getRawDeco
1ced00 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 mposition.__imp_unorm2_hasBounda
1ced20 72 79 41 66 74 65 72 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 ryAfter.__imp_unorm2_hasBoundary
1ced40 42 65 66 6f 72 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 5f 5f 69 6d Before.__imp_unorm2_isInert.__im
1ced60 70 5f 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 p_unorm2_isNormalized.__imp_unor
1ced80 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c m2_normalize.__imp_unorm2_normal
1ceda0 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f izeSecondAndAppend.__imp_unorm2_
1cedc0 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 openFiltered.__imp_unorm2_quickC
1cede0 68 65 63 6b 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b 43 68 65 63 6b heck.__imp_unorm2_spanQuickCheck
1cee00 59 65 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 6e Yes.__imp_unorm_compare.__imp_un
1cee20 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6c 6f 6e 65 um_applyPattern.__imp_unum_clone
1cee40 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6f 75 .__imp_unum_close.__imp_unum_cou
1cee60 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 5f 5f ntAvailable.__imp_unum_format.__
1cee80 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 imp_unum_formatDecimal.__imp_unu
1ceea0 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 m_formatDouble.__imp_unum_format
1ceec0 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 DoubleCurrency.__imp_unum_format
1ceee0 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 DoubleForFields.__imp_unum_forma
1cef00 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 tInt64.__imp_unum_formatUFormatt
1cef20 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 able.__imp_unum_getAttribute.__i
1cef40 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f mp_unum_getAvailable.__imp_unum_
1cef60 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 getContext.__imp_unum_getDoubleA
1cef80 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 ttribute.__imp_unum_getLocaleByT
1cefa0 79 70 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 ype.__imp_unum_getSymbol.__imp_u
1cefc0 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f num_getTextAttribute.__imp_unum_
1cefe0 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d open.__imp_unum_parse.__imp_unum
1cf000 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 6f _parseDecimal.__imp_unum_parseDo
1cf020 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 uble.__imp_unum_parseDoubleCurre
1cf040 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 5f 5f 69 6d 70 5f ncy.__imp_unum_parseInt64.__imp_
1cf060 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 unum_parseToUFormattable.__imp_u
1cf080 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 43 num_setAttribute.__imp_unum_setC
1cf0a0 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 ontext.__imp_unum_setDoubleAttri
1cf0c0 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f bute.__imp_unum_setSymbol.__imp_
1cf0e0 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d unum_setTextAttribute.__imp_unum
1cf100 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 5f 5f 69 _toPattern.__imp_unumf_close.__i
1cf120 6d 70 5f 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 mp_unumf_closeResult.__imp_unumf
1cf140 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 _formatDecimal.__imp_unumf_forma
1cf160 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 5f 5f tDouble.__imp_unumf_formatInt.__
1cf180 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 imp_unumf_openForSkeletonAndLoca
1cf1a0 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e le.__imp_unumf_openForSkeletonAn
1cf1c0 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 dLocaleWithError.__imp_unumf_ope
1cf1e0 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 nResult.__imp_unumf_resultAsValu
1cf200 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 e.__imp_unumf_resultGetAllFieldP
1cf220 6f 73 69 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 ositions.__imp_unumf_resultNextF
1cf240 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 ieldPosition.__imp_unumf_resultT
1cf260 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d oString.__imp_unumsys_close.__im
1cf280 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 p_unumsys_getDescription.__imp_u
1cf2a0 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 numsys_getName.__imp_unumsys_get
1cf2c0 52 61 64 69 78 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f 72 69 74 68 6d 69 Radix.__imp_unumsys_isAlgorithmi
1cf2e0 63 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 c.__imp_unumsys_open.__imp_unums
1cf300 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d ys_openAvailableNames.__imp_unum
1cf320 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 63 6c sys_openByName.__imp_uplrules_cl
1cf340 6f 73 65 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 5f ose.__imp_uplrules_getKeywords._
1cf360 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 _imp_uplrules_open.__imp_uplrule
1cf380 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 73 65 6c s_openForType.__imp_uplrules_sel
1cf3a0 65 63 74 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 ect.__imp_uplrules_selectFormatt
1cf3c0 65 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e ed.__imp_uregex_appendReplacemen
1cf3e0 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 t.__imp_uregex_appendReplacement
1cf400 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 5f 5f UText.__imp_uregex_appendTail.__
1cf420 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 74 00 5f 5f 69 6d 70 imp_uregex_appendTailUText.__imp
1cf440 5f 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 63 6c 6f 73 65 _uregex_clone.__imp_uregex_close
1cf460 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 65 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 65 .__imp_uregex_end.__imp_uregex_e
1cf480 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 nd64.__imp_uregex_find.__imp_ure
1cf4a0 67 65 78 5f 66 69 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 gex_find64.__imp_uregex_findNext
1cf4c0 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 .__imp_uregex_flags.__imp_uregex
1cf4e0 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 _getFindProgressCallback.__imp_u
1cf500 72 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 regex_getMatchCallback.__imp_ure
1cf520 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 gex_getStackLimit.__imp_uregex_g
1cf540 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 74 etText.__imp_uregex_getTimeLimit
1cf560 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 .__imp_uregex_getUText.__imp_ure
1cf580 67 65 78 5f 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e gex_group.__imp_uregex_groupCoun
1cf5a0 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e t.__imp_uregex_groupNumberFromCN
1cf5c0 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d ame.__imp_uregex_groupNumberFrom
1cf5e0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 5f 5f 69 Name.__imp_uregex_groupUText.__i
1cf600 6d 70 5f 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 5f 5f 69 mp_uregex_hasAnchoringBounds.__i
1cf620 6d 70 5f 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 5f mp_uregex_hasTransparentBounds._
1cf640 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f _imp_uregex_hitEnd.__imp_uregex_
1cf660 6c 6f 6f 6b 69 6e 67 41 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 lookingAt.__imp_uregex_lookingAt
1cf680 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 75 72 64.__imp_uregex_matches.__imp_ur
1cf6a0 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e egex_matches64.__imp_uregex_open
1cf6c0 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 .__imp_uregex_openC.__imp_uregex
1cf6e0 5f 6f 70 65 6e 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 00 _openUText.__imp_uregex_pattern.
1cf700 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 5f 5f 69 6d 70 5f __imp_uregex_patternUText.__imp_
1cf720 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 uregex_refreshUText.__imp_uregex
1cf740 5f 72 65 67 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e _regionEnd.__imp_uregex_regionEn
1cf760 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 5f 5f 69 d64.__imp_uregex_regionStart.__i
1cf780 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 36 34 00 5f 5f 69 6d 70 5f 75 72 mp_uregex_regionStart64.__imp_ur
1cf7a0 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 egex_replaceAll.__imp_uregex_rep
1cf7c0 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 laceAllUText.__imp_uregex_replac
1cf7e0 65 46 69 72 73 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 eFirst.__imp_uregex_replaceFirst
1cf800 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 5f 5f UText.__imp_uregex_requireEnd.__
1cf820 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 imp_uregex_reset.__imp_uregex_re
1cf840 73 65 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 set64.__imp_uregex_setFindProgre
1cf860 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 ssCallback.__imp_uregex_setMatch
1cf880 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 00 Callback.__imp_uregex_setRegion.
1cf8a0 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 5f 5f 69 6d 70 5f 75 __imp_uregex_setRegion64.__imp_u
1cf8c0 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 regex_setRegionAndStart.__imp_ur
1cf8e0 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f egex_setStackLimit.__imp_uregex_
1cf900 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 setText.__imp_uregex_setTimeLimi
1cf920 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 t.__imp_uregex_setUText.__imp_ur
1cf940 65 67 65 78 5f 73 70 6c 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 egex_split.__imp_uregex_splitUTe
1cf960 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 xt.__imp_uregex_start.__imp_ureg
1cf980 65 78 5f 73 74 61 72 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 6f ex_start64.__imp_uregex_useAncho
1cf9a0 72 69 6e 67 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 ringBounds.__imp_uregex_useTrans
1cf9c0 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 parentBounds.__imp_uregion_areEq
1cf9e0 75 61 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 ual.__imp_uregion_contains.__imp
1cfa00 5f 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 72 65 67 _uregion_getAvailable.__imp_ureg
1cfa20 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 72 ion_getContainedRegions.__imp_ur
1cfa40 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 egion_getContainedRegionsOfType.
1cfa60 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f __imp_uregion_getContainingRegio
1cfa80 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 n.__imp_uregion_getContainingReg
1cfaa0 69 6f 6e 4f 66 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 ionOfType.__imp_uregion_getNumer
1cfac0 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 65 icCode.__imp_uregion_getPreferre
1cfae0 64 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 dValues.__imp_uregion_getRegionC
1cfb00 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 ode.__imp_uregion_getRegionFromC
1cfb20 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e ode.__imp_uregion_getRegionFromN
1cfb40 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 umericCode.__imp_uregion_getType
1cfb60 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 .__imp_ureldatefmt_close.__imp_u
1cfb80 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 reldatefmt_closeResult.__imp_ure
1cfba0 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 5f 5f 69 6d ldatefmt_combineDateAndTime.__im
1cfbc0 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 p_ureldatefmt_format.__imp_ureld
1cfbe0 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 atefmt_formatNumeric.__imp_ureld
1cfc00 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c 74 00 5f 5f 69 atefmt_formatNumericToResult.__i
1cfc20 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 5f 5f mp_ureldatefmt_formatToResult.__
1cfc40 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 imp_ureldatefmt_open.__imp_ureld
1cfc60 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 atefmt_openResult.__imp_ureldate
1cfc80 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 63 6c 6f fmt_resultAsValue.__imp_ures_clo
1cfca0 73 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 72 se.__imp_ures_getBinary.__imp_ur
1cfcc0 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 79 4b 65 es_getByIndex.__imp_ures_getByKe
1cfce0 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 49 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 y.__imp_ures_getInt.__imp_ures_g
1cfd00 65 74 49 6e 74 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4b 65 79 00 5f 5f etIntVector.__imp_ures_getKey.__
1cfd20 69 6d 70 5f 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 imp_ures_getLocaleByType.__imp_u
1cfd40 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 res_getNextResource.__imp_ures_g
1cfd60 65 74 4e 65 78 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 69 7a 65 00 etNextString.__imp_ures_getSize.
1cfd80 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f __imp_ures_getString.__imp_ures_
1cfda0 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 getStringByIndex.__imp_ures_getS
1cfdc0 74 72 69 6e 67 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 54 79 70 65 00 5f 5f tringByKey.__imp_ures_getType.__
1cfde0 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 49 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 imp_ures_getUInt.__imp_ures_getU
1cfe00 54 46 38 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 TF8String.__imp_ures_getUTF8Stri
1cfe20 6e 67 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 ngByIndex.__imp_ures_getUTF8Stri
1cfe40 6e 67 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f ngByKey.__imp_ures_getVersion.__
1cfe60 69 6d 70 5f 75 72 65 73 5f 68 61 73 4e 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e imp_ures_hasNext.__imp_ures_open
1cfe80 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 .__imp_ures_openAvailableLocales
1cfea0 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 74 00 5f 5f 69 6d 70 5f 75 72 65 .__imp_ures_openDirect.__imp_ure
1cfec0 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 s_openU.__imp_ures_resetIterator
1cfee0 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 77 65 65 6e 4c 65 74 74 .__imp_uscript_breaksBetweenLett
1cff00 65 72 73 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 5f 5f 69 6d 70 5f ers.__imp_uscript_getCode.__imp_
1cff20 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 uscript_getName.__imp_uscript_ge
1cff40 74 53 61 6d 70 6c 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 tSampleString.__imp_uscript_getS
1cff60 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 cript.__imp_uscript_getScriptExt
1cff80 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 ensions.__imp_uscript_getShortNa
1cffa0 6d 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 5f 5f 69 6d 70 5f me.__imp_uscript_getUsage.__imp_
1cffc0 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f uscript_hasScript.__imp_uscript_
1cffe0 69 73 43 61 73 65 64 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c isCased.__imp_uscript_isRightToL
1d0000 65 66 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 eft.__imp_usearch_close.__imp_us
1d0020 65 61 72 63 68 5f 66 69 72 73 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 earch_first.__imp_usearch_follow
1d0040 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f ing.__imp_usearch_getAttribute._
1d0060 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f _imp_usearch_getBreakIterator.__
1d0080 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 imp_usearch_getCollator.__imp_us
1d00a0 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 73 65 earch_getMatchedLength.__imp_use
1d00c0 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 arch_getMatchedStart.__imp_usear
1d00e0 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f ch_getMatchedText.__imp_usearch_
1d0100 67 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 getOffset.__imp_usearch_getPatte
1d0120 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 rn.__imp_usearch_getText.__imp_u
1d0140 73 65 61 72 63 68 5f 6c 61 73 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6e 65 78 74 00 5f search_last.__imp_usearch_next._
1d0160 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f _imp_usearch_open.__imp_usearch_
1d0180 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 70 openFromCollator.__imp_usearch_p
1d01a0 72 65 63 65 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 receding.__imp_usearch_previous.
1d01c0 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 __imp_usearch_reset.__imp_usearc
1d01e0 68 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 h_setAttribute.__imp_usearch_set
1d0200 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 43 BreakIterator.__imp_usearch_setC
1d0220 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 74 00 ollator.__imp_usearch_setOffset.
1d0240 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 __imp_usearch_setPattern.__imp_u
1d0260 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 00 5f 5f search_setText.__imp_uset_add.__
1d0280 69 6d 70 5f 75 73 65 74 5f 61 64 64 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 41 6c imp_uset_addAll.__imp_uset_addAl
1d02a0 6c 43 6f 64 65 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 lCodePoints.__imp_uset_addRange.
1d02c0 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f __imp_uset_addString.__imp_uset_
1d02e0 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 73 65 74 applyIntPropertyValue.__imp_uset
1d0300 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 50 72 _applyPattern.__imp_uset_applyPr
1d0320 6f 70 65 72 74 79 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 68 61 72 41 74 00 5f 5f opertyAlias.__imp_uset_charAt.__
1d0340 69 6d 70 5f 75 73 65 74 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 6e 65 00 imp_uset_clear.__imp_uset_clone.
1d0360 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 5f 5f 69 6d 70 5f 75 __imp_uset_cloneAsThawed.__imp_u
1d0380 73 65 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 5f set_close.__imp_uset_closeOver._
1d03a0 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d _imp_uset_compact.__imp_uset_com
1d03c0 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c plement.__imp_uset_complementAll
1d03e0 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f .__imp_uset_contains.__imp_uset_
1d0400 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 containsAll.__imp_uset_containsA
1d0420 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 llCodePoints.__imp_uset_contains
1d0440 4e 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e 67 65 00 5f 5f None.__imp_uset_containsRange.__
1d0460 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 5f 5f 69 6d 70 5f 75 73 65 74 imp_uset_containsSome.__imp_uset
1d0480 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 65 71 75 61 6c _containsString.__imp_uset_equal
1d04a0 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 66 72 65 65 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 s.__imp_uset_freeze.__imp_uset_g
1d04c0 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f etItem.__imp_uset_getItemCount._
1d04e0 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 5f 5f 69 _imp_uset_getSerializedRange.__i
1d0500 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 mp_uset_getSerializedRangeCount.
1d0520 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 5f 5f 69 6d __imp_uset_getSerializedSet.__im
1d0540 70 5f 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 73 45 6d 70 74 p_uset_indexOf.__imp_uset_isEmpt
1d0560 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 y.__imp_uset_isFrozen.__imp_uset
1d0580 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 5f 5f 69 6d 70 _open.__imp_uset_openEmpty.__imp
1d05a0 5f 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 _uset_openPattern.__imp_uset_ope
1d05c0 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 nPatternOptions.__imp_uset_remov
1d05e0 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 e.__imp_uset_removeAll.__imp_use
1d0600 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 t_removeAllStrings.__imp_uset_re
1d0620 6d 6f 76 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e moveRange.__imp_uset_removeStrin
1d0640 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 5f 5f g.__imp_uset_resemblesPattern.__
1d0660 69 6d 70 5f 75 73 65 74 5f 72 65 74 61 69 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 61 69 imp_uset_retain.__imp_uset_retai
1d0680 6e 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f nAll.__imp_uset_serialize.__imp_
1d06a0 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 73 uset_serializedContains.__imp_us
1d06c0 65 74 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 et_set.__imp_uset_setSerializedT
1d06e0 6f 4f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f oOne.__imp_uset_size.__imp_uset_
1d0700 73 70 61 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 span.__imp_uset_spanBack.__imp_u
1d0720 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e set_spanBackUTF8.__imp_uset_span
1d0740 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f UTF8.__imp_uset_toPattern.__imp_
1d0760 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f uspoof_areConfusable.__imp_uspoo
1d0780 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 f_areConfusableUTF8.__imp_uspoof
1d07a0 5f 63 68 65 63 6b 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 5f 5f 69 6d 70 _check.__imp_uspoof_check2.__imp
1d07c0 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f _uspoof_check2UTF8.__imp_uspoof_
1d07e0 63 68 65 63 6b 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 5f 5f 69 checkUTF8.__imp_uspoof_clone.__i
1d0800 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f mp_uspoof_close.__imp_uspoof_clo
1d0820 73 65 43 68 65 63 6b 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 41 6c seCheckResult.__imp_uspoof_getAl
1d0840 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 lowedChars.__imp_uspoof_getAllow
1d0860 65 64 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 edLocales.__imp_uspoof_getCheckR
1d0880 65 73 75 6c 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 esultChecks.__imp_uspoof_getChec
1d08a0 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 kResultNumerics.__imp_uspoof_get
1d08c0 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d CheckResultRestrictionLevel.__im
1d08e0 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f p_uspoof_getChecks.__imp_uspoof_
1d0900 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 getInclusionSet.__imp_uspoof_get
1d0920 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 52 RecommendedSet.__imp_uspoof_getR
1d0940 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 estrictionLevel.__imp_uspoof_get
1d0960 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f Skeleton.__imp_uspoof_getSkeleto
1d0980 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 nUTF8.__imp_uspoof_open.__imp_us
1d09a0 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f poof_openCheckResult.__imp_uspoo
1d09c0 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f f_openFromSerialized.__imp_uspoo
1d09e0 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 f_openFromSource.__imp_uspoof_se
1d0a00 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 rialize.__imp_uspoof_setAllowedC
1d0a20 68 61 72 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 hars.__imp_uspoof_setAllowedLoca
1d0a40 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 les.__imp_uspoof_setChecks.__imp
1d0a60 5f 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d _uspoof_setRestrictionLevel.__im
1d0a80 70 5f 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e p_usprep_close.__imp_usprep_open
1d0aa0 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 .__imp_usprep_openByType.__imp_u
1d0ac0 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 68 61 72 33 32 sprep_prepare.__imp_utext_char32
1d0ae0 41 74 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 At.__imp_utext_clone.__imp_utext
1d0b00 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 75 74 _close.__imp_utext_copy.__imp_ut
1d0b20 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 65 71 75 61 6c 73 ext_current32.__imp_utext_equals
1d0b40 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 5f 5f 69 6d 70 5f 75 74 65 78 74 .__imp_utext_extract.__imp_utext
1d0b60 5f 66 72 65 65 7a 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 _freeze.__imp_utext_getNativeInd
1d0b80 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 ex.__imp_utext_getPreviousNative
1d0ba0 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 61 00 5f 5f Index.__imp_utext_hasMetaData.__
1d0bc0 69 6d 70 5f 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 5f 5f 69 6d imp_utext_isLengthExpensive.__im
1d0be0 70 5f 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6d p_utext_isWritable.__imp_utext_m
1d0c00 6f 76 65 49 6e 64 65 78 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e oveIndex32.__imp_utext_nativeLen
1d0c20 67 74 68 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 33 32 00 5f 5f 69 6d 70 5f 75 74 65 gth.__imp_utext_next32.__imp_ute
1d0c40 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6f 70 65 6e 55 43 xt_next32From.__imp_utext_openUC
1d0c60 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 5f 5f 69 6d 70 5f hars.__imp_utext_openUTF8.__imp_
1d0c80 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 70 72 65 utext_previous32.__imp_utext_pre
1d0ca0 76 69 6f 75 73 33 32 46 72 6f 6d 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 vious32From.__imp_utext_replace.
1d0cc0 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 __imp_utext_setNativeIndex.__imp
1d0ce0 5f 75 74 65 78 74 5f 73 65 74 75 70 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 61 70 70 65 6e 64 43 68 _utext_setup.__imp_utf8_appendCh
1d0d00 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 arSafeBody.__imp_utf8_back1SafeB
1d0d20 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 ody.__imp_utf8_nextCharSafeBody.
1d0d40 5f 5f 69 6d 70 5f 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d __imp_utf8_prevCharSafeBody.__im
1d0d60 70 5f 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 p_utmscale_fromInt64.__imp_utmsc
1d0d80 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 74 6d 73 ale_getTimeScaleValue.__imp_utms
1d0da0 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 cale_toInt64.__imp_utrace_format
1d0dc0 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 5f 5f 69 6d 70 .__imp_utrace_functionName.__imp
1d0de0 5f 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 63 _utrace_getFunctions.__imp_utrac
1d0e00 65 5f 67 65 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 e_getLevel.__imp_utrace_setFunct
1d0e20 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 73 65 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 ions.__imp_utrace_setLevel.__imp
1d0e40 5f 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6c 6f _utrace_vformat.__imp_utrans_clo
1d0e60 6e 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 74 72 61 ne.__imp_utrans_close.__imp_utra
1d0e80 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e ns_countAvailableIDs.__imp_utran
1d0ea0 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 67 65 74 55 s_getSourceSet.__imp_utrans_getU
1d0ec0 6e 69 63 6f 64 65 49 44 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 5f 5f nicodeID.__imp_utrans_openIDs.__
1d0ee0 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 74 72 imp_utrans_openInverse.__imp_utr
1d0f00 61 6e 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 ans_openU.__imp_utrans_register.
1d0f20 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 74 72 __imp_utrans_setFilter.__imp_utr
1d0f40 61 6e 73 5f 74 6f 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 00 5f ans_toRules.__imp_utrans_trans._
1d0f60 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 00 5f 5f 69 _imp_utrans_transIncremental.__i
1d0f80 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 mp_utrans_transIncrementalUChars
1d0fa0 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f .__imp_utrans_transUChars.__imp_
1d0fc0 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e utrans_unregisterID.__imp_waveIn
1d0fe0 41 64 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 43 6c 6f 73 65 00 5f 5f 69 6d AddBuffer.__imp_waveInClose.__im
1d1000 70 5f 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e p_waveInGetDevCapsA.__imp_waveIn
1d1020 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 GetDevCapsW.__imp_waveInGetError
1d1040 54 65 78 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 TextA.__imp_waveInGetErrorTextW.
1d1060 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 __imp_waveInGetID.__imp_waveInGe
1d1080 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e tNumDevs.__imp_waveInGetPosition
1d10a0 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 77 61 76 65 49 .__imp_waveInMessage.__imp_waveI
1d10c0 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 nOpen.__imp_waveInPrepareHeader.
1d10e0 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 53 74 __imp_waveInReset.__imp_waveInSt
1d1100 61 72 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 77 61 76 65 49 art.__imp_waveInStop.__imp_waveI
1d1120 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 42 72 nUnprepareHeader.__imp_waveOutBr
1d1140 65 61 6b 4c 6f 6f 70 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 eakLoop.__imp_waveOutClose.__imp
1d1160 5f 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 _waveOutGetDevCapsA.__imp_waveOu
1d1180 74 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 45 72 72 tGetDevCapsW.__imp_waveOutGetErr
1d11a0 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 orTextA.__imp_waveOutGetErrorTex
1d11c0 74 57 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 49 44 00 5f 5f 69 6d 70 5f 77 61 76 65 tW.__imp_waveOutGetID.__imp_wave
1d11e0 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 69 OutGetNumDevs.__imp_waveOutGetPi
1d1200 74 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 tch.__imp_waveOutGetPlaybackRate
1d1220 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f .__imp_waveOutGetPosition.__imp_
1d1240 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 4d 65 waveOutGetVolume.__imp_waveOutMe
1d1260 73 73 61 67 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 ssage.__imp_waveOutOpen.__imp_wa
1d1280 76 65 4f 75 74 50 61 75 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 50 72 65 70 61 72 65 48 veOutPause.__imp_waveOutPrepareH
1d12a0 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 eader.__imp_waveOutReset.__imp_w
1d12c0 61 76 65 4f 75 74 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 50 69 aveOutRestart.__imp_waveOutSetPi
1d12e0 74 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 tch.__imp_waveOutSetPlaybackRate
1d1300 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 77 61 .__imp_waveOutSetVolume.__imp_wa
1d1320 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f veOutUnprepareHeader.__imp_waveO
1d1340 75 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 5f 69 utWrite.__imp_wglCopyContext.__i
1d1360 6d 70 5f 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 72 65 mp_wglCreateContext.__imp_wglCre
1d1380 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 44 65 6c 65 74 65 43 ateLayerContext.__imp_wglDeleteC
1d13a0 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 50 6c 61 ontext.__imp_wglDescribeLayerPla
1d13c0 6e 65 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f ne.__imp_wglGetCurrentContext.__
1d13e0 69 6d 70 5f 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 imp_wglGetCurrentDC.__imp_wglGet
1d1400 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 LayerPaletteEntries.__imp_wglGet
1d1420 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 ProcAddress.__imp_wglMakeCurrent
1d1440 00 5f 5f 69 6d 70 5f 77 67 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 5f 5f .__imp_wglRealizeLayerPalette.__
1d1460 69 6d 70 5f 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f imp_wglSetLayerPaletteEntries.__
1d1480 69 6d 70 5f 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 77 61 70 4c imp_wglShareLists.__imp_wglSwapL
1d14a0 61 79 65 72 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c ayerBuffers.__imp_wglSwapMultipl
1d14c0 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 eBuffers.__imp_wglUseFontBitmaps
1d14e0 41 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 5f 5f 69 6d 70 A.__imp_wglUseFontBitmapsW.__imp
1d1500 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 _wglUseFontOutlinesA.__imp_wglUs
1d1520 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 77 6e 73 70 72 69 6e 74 66 41 00 eFontOutlinesW.__imp_wnsprintfA.
1d1540 5f 5f 69 6d 70 5f 77 6e 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e 74 66 41 __imp_wnsprintfW.__imp_wsprintfA
1d1560 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 76 6e 73 70 72 69 6e 74 .__imp_wsprintfW.__imp_wvnsprint
1d1580 66 41 00 5f 5f 69 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 76 73 70 72 fA.__imp_wvnsprintfW.__imp_wvspr
1d15a0 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 57 00 5f 68 72 65 61 64 00 5f 68 intfA.__imp_wvsprintfW._hread._h
1d15c0 77 72 69 74 65 00 5f 6c 63 6c 6f 73 65 00 5f 6c 63 72 65 61 74 00 5f 6c 6c 73 65 65 6b 00 5f 6c write._lclose._lcreat._llseek._l
1d15e0 6f 70 65 6e 00 5f 6c 72 65 61 64 00 5f 6c 77 72 69 74 65 00 61 63 63 65 70 74 00 61 63 6d 44 72 open._lread._lwrite.accept.acmDr
1d1600 69 76 65 72 41 64 64 41 00 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 61 63 6d 44 72 69 76 65 72 iverAddA.acmDriverAddW.acmDriver
1d1620 43 6c 6f 73 65 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 61 63 6d 44 72 69 76 65 Close.acmDriverDetailsA.acmDrive
1d1640 72 44 65 74 61 69 6c 73 57 00 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 61 63 6d 44 72 69 76 65 rDetailsW.acmDriverEnum.acmDrive
1d1660 72 49 44 00 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 61 63 6d 44 72 69 76 65 72 4f 70 rID.acmDriverMessage.acmDriverOp
1d1680 65 6e 00 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 61 63 6d 44 72 69 76 65 72 52 65 en.acmDriverPriority.acmDriverRe
1d16a0 6d 6f 76 65 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 41 00 61 63 6d 46 69 6c 74 65 72 43 move.acmFilterChooseA.acmFilterC
1d16c0 68 6f 6f 73 65 57 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 41 00 61 63 6d 46 69 6c 74 hooseW.acmFilterDetailsA.acmFilt
1d16e0 65 72 44 65 74 61 69 6c 73 57 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 61 63 6d 46 69 6c erDetailsW.acmFilterEnumA.acmFil
1d1700 74 65 72 45 6e 75 6d 57 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 41 00 61 63 terEnumW.acmFilterTagDetailsA.ac
1d1720 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 mFilterTagDetailsW.acmFilterTagE
1d1740 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 numA.acmFilterTagEnumW.acmFormat
1d1760 43 68 6f 6f 73 65 41 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 61 63 6d 46 6f 72 6d ChooseA.acmFormatChooseW.acmForm
1d1780 61 74 44 65 74 61 69 6c 73 41 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 61 63 6d atDetailsA.acmFormatDetailsW.acm
1d17a0 46 6f 72 6d 61 74 45 6e 75 6d 41 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 61 63 6d 46 6f FormatEnumA.acmFormatEnumW.acmFo
1d17c0 72 6d 61 74 53 75 67 67 65 73 74 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 rmatSuggest.acmFormatTagDetailsA
1d17e0 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 57 00 61 63 6d 46 6f 72 6d 61 74 54 .acmFormatTagDetailsW.acmFormatT
1d1800 61 67 45 6e 75 6d 41 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 61 63 6d 47 65 74 agEnumA.acmFormatTagEnumW.acmGet
1d1820 56 65 72 73 69 6f 6e 00 61 63 6d 4d 65 74 72 69 63 73 00 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 Version.acmMetrics.acmStreamClos
1d1840 65 00 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 e.acmStreamConvert.acmStreamMess
1d1860 61 67 65 00 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 age.acmStreamOpen.acmStreamPrepa
1d1880 72 65 48 65 61 64 65 72 00 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 00 61 63 6d 53 74 72 65 61 reHeader.acmStreamReset.acmStrea
1d18a0 6d 53 69 7a 65 00 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 61 mSize.acmStreamUnprepareHeader.a
1d18c0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f lljoyn_aboutdata_create.alljoyn_
1d18e0 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 79 00 61 6c 6c 6a 6f 79 6e 5f 61 aboutdata_create_empty.alljoyn_a
1d1900 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f boutdata_create_full.alljoyn_abo
1d1920 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f utdata_createfrommsgarg.alljoyn_
1d1940 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f aboutdata_createfromxml.alljoyn_
1d1960 61 62 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 aboutdata_destroy.alljoyn_aboutd
1d1980 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 ata_getaboutdata.alljoyn_aboutda
1d19a0 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f ta_getajsoftwareversion.alljoyn_
1d19c0 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 aboutdata_getannouncedaboutdata.
1d19e0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 61 6c 6c 6a 6f alljoyn_aboutdata_getappid.alljo
1d1a00 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f yn_aboutdata_getappname.alljoyn_
1d1a20 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 61 aboutdata_getdateofmanufacture.a
1d1a40 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 lljoyn_aboutdata_getdefaultlangu
1d1a60 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 age.alljoyn_aboutdata_getdescrip
1d1a80 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 tion.alljoyn_aboutdata_getdevice
1d1aa0 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 6e 61 id.alljoyn_aboutdata_getdevicena
1d1ac0 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 00 61 6c me.alljoyn_aboutdata_getfield.al
1d1ae0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 00 61 6c 6c 6a 6f 79 ljoyn_aboutdata_getfields.alljoy
1d1b00 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 61 6c n_aboutdata_getfieldsignature.al
1d1b20 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 ljoyn_aboutdata_gethardwareversi
1d1b40 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 61 6e 75 66 61 63 74 on.alljoyn_aboutdata_getmanufact
1d1b60 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e urer.alljoyn_aboutdata_getmodeln
1d1b80 75 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 umber.alljoyn_aboutdata_getsoftw
1d1ba0 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 areversion.alljoyn_aboutdata_get
1d1bc0 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 supportedlanguages.alljoyn_about
1d1be0 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 data_getsupporturl.alljoyn_about
1d1c00 64 61 74 61 5f 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 data_isfieldannounced.alljoyn_ab
1d1c20 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 61 6c 6c 6a 6f 79 6e outdata_isfieldlocalized.alljoyn
1d1c40 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 72 65 64 00 61 6c 6c 6a 6f _aboutdata_isfieldrequired.alljo
1d1c60 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f yn_aboutdata_isvalid.alljoyn_abo
1d1c80 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 utdata_setappid.alljoyn_aboutdat
1d1ca0 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 a_setappid_fromstring.alljoyn_ab
1d1cc0 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 outdata_setappname.alljoyn_about
1d1ce0 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 61 6c 6c 6a 6f 79 data_setdateofmanufacture.alljoy
1d1d00 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 n_aboutdata_setdefaultlanguage.a
1d1d20 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 lljoyn_aboutdata_setdescription.
1d1d40 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 61 6c alljoyn_aboutdata_setdeviceid.al
1d1d60 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 61 6c ljoyn_aboutdata_setdevicename.al
1d1d80 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e ljoyn_aboutdata_setfield.alljoyn
1d1da0 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c _aboutdata_sethardwareversion.al
1d1dc0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 ljoyn_aboutdata_setmanufacturer.
1d1de0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 alljoyn_aboutdata_setmodelnumber
1d1e00 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 .alljoyn_aboutdata_setsoftwareve
1d1e20 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f rsion.alljoyn_aboutdata_setsuppo
1d1e40 72 74 65 64 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 rtedlanguage.alljoyn_aboutdata_s
1d1e60 65 74 73 75 70 70 6f 72 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 etsupporturl.alljoyn_aboutdatali
1d1e80 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c stener_create.alljoyn_aboutdatal
1d1ea0 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f istener_destroy.alljoyn_aboutico
1d1ec0 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 72 65 61 74 65 n_clear.alljoyn_abouticon_create
1d1ee0 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f .alljoyn_abouticon_destroy.alljo
1d1f00 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f yn_abouticon_getcontent.alljoyn_
1d1f20 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 abouticon_geturl.alljoyn_aboutic
1d1f40 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f on_setcontent.alljoyn_abouticon_
1d1f60 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 setcontent_frommsgarg.alljoyn_ab
1d1f80 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e outicon_seturl.alljoyn_abouticon
1d1fa0 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f obj_create.alljoyn_abouticonobj_
1d1fc0 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 destroy.alljoyn_abouticonproxy_c
1d1fe0 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 64 65 73 reate.alljoyn_abouticonproxy_des
1d2000 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 troy.alljoyn_abouticonproxy_geti
1d2020 63 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 con.alljoyn_abouticonproxy_getve
1d2040 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 rsion.alljoyn_aboutlistener_crea
1d2060 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 te.alljoyn_aboutlistener_destroy
1d2080 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 61 6c 6c 6a 6f .alljoyn_aboutobj_announce.alljo
1d20a0 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c yn_aboutobj_announce_using_datal
1d20c0 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 istener.alljoyn_aboutobj_create.
1d20e0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e alljoyn_aboutobj_destroy.alljoyn
1d2100 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f _aboutobj_unannounce.alljoyn_abo
1d2120 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 utobjectdescription_clear.alljoy
1d2140 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 n_aboutobjectdescription_create.
1d2160 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 alljoyn_aboutobjectdescription_c
1d2180 72 65 61 74 65 5f 66 75 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 reate_full.alljoyn_aboutobjectde
1d21a0 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f scription_createfrommsgarg.alljo
1d21c0 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f yn_aboutobjectdescription_destro
1d21e0 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e y.alljoyn_aboutobjectdescription
1d2200 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 _getinterfacepaths.alljoyn_about
1d2220 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 objectdescription_getinterfaces.
1d2240 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 alljoyn_aboutobjectdescription_g
1d2260 65 74 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 etmsgarg.alljoyn_aboutobjectdesc
1d2280 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 ription_getpaths.alljoyn_aboutob
1d22a0 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 61 6c 6c jectdescription_hasinterface.all
1d22c0 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 joyn_aboutobjectdescription_hasi
1d22e0 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 nterfaceatpath.alljoyn_aboutobje
1d2300 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 61 62 ctdescription_haspath.alljoyn_ab
1d2320 6f 75 74 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f outproxy_create.alljoyn_aboutpro
1d2340 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 xy_destroy.alljoyn_aboutproxy_ge
1d2360 74 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 taboutdata.alljoyn_aboutproxy_ge
1d2380 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 tobjectdescription.alljoyn_about
1d23a0 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 proxy_getversion.alljoyn_applica
1d23c0 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e tionstatelistener_create.alljoyn
1d23e0 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f _applicationstatelistener_destro
1d2400 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c y.alljoyn_authlistener_create.al
1d2420 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f ljoyn_authlistener_destroy.alljo
1d2440 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 yn_authlistener_requestcredentia
1d2460 6c 73 72 65 73 70 6f 6e 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f lsresponse.alljoyn_authlistener_
1d2480 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 setsharedsecret.alljoyn_authlist
1d24a0 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 61 ener_verifycredentialsresponse.a
1d24c0 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 lljoyn_authlistenerasync_create.
1d24e0 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f alljoyn_authlistenerasync_destro
1d2500 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 y.alljoyn_autopinger_adddestinat
1d2520 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 67 72 ion.alljoyn_autopinger_addpinggr
1d2540 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 61 6c oup.alljoyn_autopinger_create.al
1d2560 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e ljoyn_autopinger_destroy.alljoyn
1d2580 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 _autopinger_pause.alljoyn_autopi
1d25a0 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 nger_removedestination.alljoyn_a
1d25c0 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 utopinger_removepinggroup.alljoy
1d25e0 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f n_autopinger_resume.alljoyn_auto
1d2600 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 pinger_setpinginterval.alljoyn_b
1d2620 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f usattachment_addlogonentry.alljo
1d2640 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 yn_busattachment_addmatch.alljoy
1d2660 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 61 6c n_busattachment_advertisename.al
1d2680 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 ljoyn_busattachment_bindsessionp
1d26a0 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c ort.alljoyn_busattachment_cancel
1d26c0 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d advertisename.alljoyn_busattachm
1d26e0 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 61 6c 6c ent_cancelfindadvertisedname.all
1d2700 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 joyn_busattachment_cancelfindadv
1d2720 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 ertisednamebytransport.alljoyn_b
1d2740 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 usattachment_cancelwhoimplements
1d2760 5f 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 _interface.alljoyn_busattachment
1d2780 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 _cancelwhoimplements_interfaces.
1d27a0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 alljoyn_busattachment_clearkeys.
1d27c0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 alljoyn_busattachment_clearkeyst
1d27e0 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 ore.alljoyn_busattachment_connec
1d2800 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 61 t.alljoyn_busattachment_create.a
1d2820 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 lljoyn_busattachment_create_conc
1d2840 75 72 72 65 6e 63 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 urrency.alljoyn_busattachment_cr
1d2860 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d eateinterface.alljoyn_busattachm
1d2880 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f ent_createinterface_secure.alljo
1d28a0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 yn_busattachment_createinterface
1d28c0 73 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 sfromxml.alljoyn_busattachment_d
1d28e0 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 eletedefaultkeystore.alljoyn_bus
1d2900 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f attachment_deleteinterface.alljo
1d2920 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e yn_busattachment_destroy.alljoyn
1d2940 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 61 6c 6c 6a 6f 79 _busattachment_disconnect.alljoy
1d2960 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 n_busattachment_enableconcurrent
1d2980 63 61 6c 6c 62 61 63 6b 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f callbacks.alljoyn_busattachment_
1d29a0 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 enablepeersecurity.alljoyn_busat
1d29c0 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 tachment_enablepeersecuritywithp
1d29e0 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 61 ermissionconfigurationlistener.a
1d2a00 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 lljoyn_busattachment_findadverti
1d2a20 73 65 64 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 sedname.alljoyn_busattachment_fi
1d2a40 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 61 6c 6c 6a ndadvertisednamebytransport.allj
1d2a60 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 oyn_busattachment_getalljoyndebu
1d2a80 67 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c gobj.alljoyn_busattachment_getal
1d2aa0 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d ljoynproxyobj.alljoyn_busattachm
1d2ac0 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 ent_getconcurrency.alljoyn_busat
1d2ae0 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 61 6c 6c 6a 6f 79 6e 5f tachment_getconnectspec.alljoyn_
1d2b00 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 61 6c busattachment_getdbusproxyobj.al
1d2b20 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 ljoyn_busattachment_getglobalgui
1d2b40 64 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 dstring.alljoyn_busattachment_ge
1d2b60 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 tinterface.alljoyn_busattachment
1d2b80 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 _getinterfaces.alljoyn_busattach
1d2ba0 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 ment_getkeyexpiration.alljoyn_bu
1d2bc0 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 61 6c 6c 6a 6f 79 6e 5f sattachment_getpeerguid.alljoyn_
1d2be0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 busattachment_getpermissionconfi
1d2c00 67 75 72 61 74 6f 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 gurator.alljoyn_busattachment_ge
1d2c20 74 74 69 6d 65 73 74 61 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ttimestamp.alljoyn_busattachment
1d2c40 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 _getuniquename.alljoyn_busattach
1d2c60 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 ment_isconnected.alljoyn_busatta
1d2c80 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 61 6c 6c chment_ispeersecurityenabled.all
1d2ca0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 64 00 61 6c 6c joyn_busattachment_isstarted.all
1d2cc0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 00 61 6c joyn_busattachment_isstopping.al
1d2ce0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 00 61 6c 6c 6a 6f 79 6e ljoyn_busattachment_join.alljoyn
1d2d00 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f _busattachment_joinsession.alljo
1d2d20 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e yn_busattachment_joinsessionasyn
1d2d40 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6c 65 61 76 65 73 65 73 c.alljoyn_busattachment_leaveses
1d2d60 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 sion.alljoyn_busattachment_nameh
1d2d80 61 73 6f 77 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 asowner.alljoyn_busattachment_pi
1d2da0 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 ng.alljoyn_busattachment_registe
1d2dc0 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 raboutlistener.alljoyn_busattach
1d2de0 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 ment_registerapplicationstatelis
1d2e00 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 tener.alljoyn_busattachment_regi
1d2e20 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 sterbuslistener.alljoyn_busattac
1d2e40 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f hment_registerbusobject.alljoyn_
1d2e60 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f busattachment_registerbusobject_
1d2e80 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 secure.alljoyn_busattachment_reg
1d2ea0 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 isterkeystorelistener.alljoyn_bu
1d2ec0 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 sattachment_registersignalhandle
1d2ee0 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 r.alljoyn_busattachment_register
1d2f00 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 signalhandlerwithrule.alljoyn_bu
1d2f20 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f sattachment_releasename.alljoyn_
1d2f40 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 6f 72 65 00 61 6c 6c busattachment_reloadkeystore.all
1d2f60 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 61 joyn_busattachment_removematch.a
1d2f80 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 lljoyn_busattachment_removesessi
1d2fa0 6f 6e 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 onmember.alljoyn_busattachment_r
1d2fc0 65 71 75 65 73 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 equestname.alljoyn_busattachment
1d2fe0 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 _secureconnection.alljoyn_busatt
1d3000 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c achment_secureconnectionasync.al
1d3020 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 ljoyn_busattachment_setdaemondeb
1d3040 75 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 ug.alljoyn_busattachment_setkeye
1d3060 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f xpiration.alljoyn_busattachment_
1d3080 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 setlinktimeout.alljoyn_busattach
1d30a0 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e ment_setlinktimeoutasync.alljoyn
1d30c0 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 _busattachment_setsessionlistene
1d30e0 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 61 6c r.alljoyn_busattachment_start.al
1d3100 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 61 6c 6c 6a 6f 79 6e ljoyn_busattachment_stop.alljoyn
1d3120 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 _busattachment_unbindsessionport
1d3140 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 .alljoyn_busattachment_unregiste
1d3160 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 raboutlistener.alljoyn_busattach
1d3180 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 73 ment_unregisterallaboutlisteners
1d31a0 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 .alljoyn_busattachment_unregiste
1d31c0 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 rallhandlers.alljoyn_busattachme
1d31e0 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 nt_unregisterapplicationstatelis
1d3200 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 tener.alljoyn_busattachment_unre
1d3220 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 gisterbuslistener.alljoyn_busatt
1d3240 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a achment_unregisterbusobject.allj
1d3260 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e oyn_busattachment_unregistersign
1d3280 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f alhandler.alljoyn_busattachment_
1d32a0 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 unregistersignalhandlerwithrule.
1d32c0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 alljoyn_busattachment_whoimpleme
1d32e0 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d nts_interface.alljoyn_busattachm
1d3300 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c ent_whoimplements_interfaces.all
1d3320 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f joyn_buslistener_create.alljoyn_
1d3340 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f buslistener_destroy.alljoyn_buso
1d3360 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 bject_addinterface.alljoyn_busob
1d3380 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a ject_addinterface_announced.allj
1d33a0 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 61 oyn_busobject_addmethodhandler.a
1d33c0 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 lljoyn_busobject_addmethodhandle
1d33e0 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 rs.alljoyn_busobject_cancelsessi
1d3400 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f onlessmessage.alljoyn_busobject_
1d3420 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 69 61 6c 00 cancelsessionlessmessage_serial.
1d3440 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e alljoyn_busobject_create.alljoyn
1d3460 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 _busobject_destroy.alljoyn_busob
1d3480 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 00 61 6c 6c 6a 6f ject_emitpropertieschanged.alljo
1d34a0 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 yn_busobject_emitpropertychanged
1d34c0 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 .alljoyn_busobject_getannouncedi
1d34e0 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f nterfacenames.alljoyn_busobject_
1d3500 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 getbusattachment.alljoyn_busobje
1d3520 63 74 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 ct_getname.alljoyn_busobject_get
1d3540 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 path.alljoyn_busobject_issecure.
1d3560 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 alljoyn_busobject_methodreply_ar
1d3580 67 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 gs.alljoyn_busobject_methodreply
1d35a0 5f 65 72 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 _err.alljoyn_busobject_methodrep
1d35c0 6c 79 5f 73 74 61 74 75 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 ly_status.alljoyn_busobject_seta
1d35e0 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 69 nnounceflag.alljoyn_busobject_si
1d3600 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 61 gnal.alljoyn_credentials_clear.a
1d3620 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 lljoyn_credentials_create.alljoy
1d3640 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 n_credentials_destroy.alljoyn_cr
1d3660 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 edentials_getcertchain.alljoyn_c
1d3680 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e redentials_getexpiration.alljoyn
1d36a0 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f _credentials_getlogonentry.alljo
1d36c0 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 61 6c 6c 6a 6f yn_credentials_getpassword.alljo
1d36e0 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 4b 65 79 00 61 6c 6c yn_credentials_getprivateKey.all
1d3700 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c joyn_credentials_getusername.all
1d3720 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 69 73 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 63 joyn_credentials_isset.alljoyn_c
1d3740 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 61 6c 6c 6a 6f 79 6e 5f redentials_setcertchain.alljoyn_
1d3760 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 credentials_setexpiration.alljoy
1d3780 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a n_credentials_setlogonentry.allj
1d37a0 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 00 61 6c 6c 6a oyn_credentials_setpassword.allj
1d37c0 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 61 6c oyn_credentials_setprivatekey.al
1d37e0 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 61 6c ljoyn_credentials_setusername.al
1d3800 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 ljoyn_getbuildinfo.alljoyn_getnu
1d3820 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 mericversion.alljoyn_getversion.
1d3840 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 alljoyn_init.alljoyn_interfacede
1d3860 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 scription_activate.alljoyn_inter
1d3880 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c facedescription_addannotation.al
1d38a0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 ljoyn_interfacedescription_addar
1d38c0 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 gannotation.alljoyn_interfacedes
1d38e0 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 cription_addmember.alljoyn_inter
1d3900 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 facedescription_addmemberannotat
1d3920 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ion.alljoyn_interfacedescription
1d3940 5f 61 64 64 6d 65 74 68 6f 64 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 _addmethod.alljoyn_interfacedesc
1d3960 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ription_addproperty.alljoyn_inte
1d3980 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f rfacedescription_addpropertyanno
1d39a0 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 tation.alljoyn_interfacedescript
1d39c0 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 ion_addsignal.alljoyn_interfaced
1d39e0 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 escription_eql.alljoyn_interface
1d3a00 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 description_getannotation.alljoy
1d3a20 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 n_interfacedescription_getannota
1d3a40 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 tionatindex.alljoyn_interfacedes
1d3a60 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c cription_getannotationscount.all
1d3a80 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 joyn_interfacedescription_getarg
1d3aa0 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 descriptionforlanguage.alljoyn_i
1d3ac0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 nterfacedescription_getdescripti
1d3ae0 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 onforlanguage.alljoyn_interfaced
1d3b00 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 escription_getdescriptionlanguag
1d3b20 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f es.alljoyn_interfacedescription_
1d3b40 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 61 6c 6c 6a 6f 79 6e getdescriptionlanguages2.alljoyn
1d3b60 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 _interfacedescription_getdescrip
1d3b80 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f tiontranslationcallback.alljoyn_
1d3ba0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 61 interfacedescription_getmember.a
1d3bc0 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d lljoyn_interfacedescription_getm
1d3be0 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 emberannotation.alljoyn_interfac
1d3c00 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 edescription_getmemberargannotat
1d3c20 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ion.alljoyn_interfacedescription
1d3c40 5f 67 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 _getmemberdescriptionforlanguage
1d3c60 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 .alljoyn_interfacedescription_ge
1d3c80 74 6d 65 6d 62 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 tmembers.alljoyn_interfacedescri
1d3ca0 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ption_getmethod.alljoyn_interfac
1d3cc0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 edescription_getname.alljoyn_int
1d3ce0 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 00 erfacedescription_getproperties.
1d3d00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
1d3d20 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 property.alljoyn_interfacedescri
1d3d40 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a ption_getpropertyannotation.allj
1d3d60 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 oyn_interfacedescription_getprop
1d3d80 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f ertydescriptionforlanguage.alljo
1d3da0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 yn_interfacedescription_getsecur
1d3dc0 69 74 79 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 itypolicy.alljoyn_interfacedescr
1d3de0 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 iption_getsignal.alljoyn_interfa
1d3e00 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c cedescription_hasdescription.all
1d3e20 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d joyn_interfacedescription_hasmem
1d3e40 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ber.alljoyn_interfacedescription
1d3e60 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 _hasproperties.alljoyn_interface
1d3e80 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f description_hasproperty.alljoyn_
1d3ea0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 interfacedescription_introspect.
1d3ec0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 alljoyn_interfacedescription_iss
1d3ee0 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ecure.alljoyn_interfacedescripti
1d3f00 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 on_member_eql.alljoyn_interfaced
1d3f20 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 escription_member_getannotation.
1d3f40 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d alljoyn_interfacedescription_mem
1d3f60 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e ber_getannotationatindex.alljoyn
1d3f80 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 _interfacedescription_member_get
1d3fa0 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 annotationscount.alljoyn_interfa
1d3fc0 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 cedescription_member_getargannot
1d3fe0 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ation.alljoyn_interfacedescripti
1d4000 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 on_member_getargannotationatinde
1d4020 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d x.alljoyn_interfacedescription_m
1d4040 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c ember_getargannotationscount.all
1d4060 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 joyn_interfacedescription_proper
1d4080 74 79 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 ty_eql.alljoyn_interfacedescript
1d40a0 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f ion_property_getannotation.alljo
1d40c0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 yn_interfacedescription_property
1d40e0 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e _getannotationatindex.alljoyn_in
1d4100 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 terfacedescription_property_geta
1d4120 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 nnotationscount.alljoyn_interfac
1d4140 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 61 edescription_setargdescription.a
1d4160 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 lljoyn_interfacedescription_seta
1d4180 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e rgdescriptionforlanguage.alljoyn
1d41a0 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 _interfacedescription_setdescrip
1d41c0 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f tion.alljoyn_interfacedescriptio
1d41e0 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a n_setdescriptionforlanguage.allj
1d4200 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 oyn_interfacedescription_setdesc
1d4220 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 riptionlanguage.alljoyn_interfac
1d4240 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 edescription_setdescriptiontrans
1d4260 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 lationcallback.alljoyn_interface
1d4280 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e description_setmemberdescription
1d42a0 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 .alljoyn_interfacedescription_se
1d42c0 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c tmemberdescriptionforlanguage.al
1d42e0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 ljoyn_interfacedescription_setpr
1d4300 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 opertydescription.alljoyn_interf
1d4320 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 acedescription_setpropertydescri
1d4340 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 ptionforlanguage.alljoyn_keystor
1d4360 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 elistener_create.alljoyn_keystor
1d4380 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f elistener_destroy.alljoyn_keysto
1d43a0 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 relistener_getkeys.alljoyn_keyst
1d43c0 6f 72 65 6c 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 orelistener_putkeys.alljoyn_keys
1d43e0 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f torelistener_with_synchronizatio
1d4400 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 n_create.alljoyn_message_create.
1d4420 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a alljoyn_message_description.allj
1d4440 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 oyn_message_destroy.alljoyn_mess
1d4460 61 67 65 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 00 61 age_eql.alljoyn_message_getarg.a
1d4480 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d lljoyn_message_getargs.alljoyn_m
1d44a0 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 73 6d 00 61 6c 6c 6a 6f 79 6e 5f essage_getauthmechanism.alljoyn_
1d44c0 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 message_getcallserial.alljoyn_me
1d44e0 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 61 6c 6c 6a 6f 79 ssage_getcompressiontoken.alljoy
1d4500 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e n_message_getdestination.alljoyn
1d4520 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 _message_geterrorname.alljoyn_me
1d4540 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 ssage_getflags.alljoyn_message_g
1d4560 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d etinterface.alljoyn_message_getm
1d4580 65 6d 62 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a embername.alljoyn_message_getobj
1d45a0 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 ectpath.alljoyn_message_getrecei
1d45c0 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 veendpointname.alljoyn_message_g
1d45e0 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 etreplyserial.alljoyn_message_ge
1d4600 74 73 65 6e 64 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 tsender.alljoyn_message_getsessi
1d4620 6f 6e 69 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 74 75 72 onid.alljoyn_message_getsignatur
1d4640 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 61 e.alljoyn_message_gettimestamp.a
1d4660 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 79 70 65 00 61 6c 6c 6a 6f 79 6e 5f 6d lljoyn_message_gettype.alljoyn_m
1d4680 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e essage_isbroadcastsignal.alljoyn
1d46a0 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 _message_isencrypted.alljoyn_mes
1d46c0 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 sage_isexpired.alljoyn_message_i
1d46e0 73 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 sglobalbroadcast.alljoyn_message
1d4700 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 _issessionless.alljoyn_message_i
1d4720 73 75 6e 72 65 6c 69 61 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 sunreliable.alljoyn_message_pars
1d4740 65 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 eargs.alljoyn_message_setendiane
1d4760 73 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a ss.alljoyn_message_tostring.allj
1d4780 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f oyn_msgarg_array_create.alljoyn_
1d47a0 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 msgarg_array_element.alljoyn_msg
1d47c0 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 arg_array_get.alljoyn_msgarg_arr
1d47e0 61 79 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f ay_set.alljoyn_msgarg_array_set_
1d4800 6f 66 66 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e offset.alljoyn_msgarg_array_sign
1d4820 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 ature.alljoyn_msgarg_array_tostr
1d4840 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e ing.alljoyn_msgarg_clear.alljoyn
1d4860 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 _msgarg_clone.alljoyn_msgarg_cop
1d4880 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f y.alljoyn_msgarg_create.alljoyn_
1d48a0 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 msgarg_create_and_set.alljoyn_ms
1d48c0 67 61 72 67 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 garg_destroy.alljoyn_msgarg_equa
1d48e0 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 l.alljoyn_msgarg_get.alljoyn_msg
1d4900 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 arg_get_array_element.alljoyn_ms
1d4920 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 garg_get_array_elementsignature.
1d4940 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f alljoyn_msgarg_get_array_numbero
1d4960 66 65 6c 65 6d 65 6e 74 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f felements.alljoyn_msgarg_get_boo
1d4980 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 l.alljoyn_msgarg_get_bool_array.
1d49a0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 61 6c 6c 6a 6f 79 alljoyn_msgarg_get_double.alljoy
1d49c0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 n_msgarg_get_double_array.alljoy
1d49e0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 n_msgarg_get_int16.alljoyn_msgar
1d4a00 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 g_get_int16_array.alljoyn_msgarg
1d4a20 5f 67 65 74 5f 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e _get_int32.alljoyn_msgarg_get_in
1d4a40 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 t32_array.alljoyn_msgarg_get_int
1d4a60 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 64.alljoyn_msgarg_get_int64_arra
1d4a80 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 y.alljoyn_msgarg_get_objectpath.
1d4aa0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c alljoyn_msgarg_get_signature.all
1d4ac0 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d joyn_msgarg_get_string.alljoyn_m
1d4ae0 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f sgarg_get_uint16.alljoyn_msgarg_
1d4b00 67 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f get_uint16_array.alljoyn_msgarg_
1d4b20 67 65 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 get_uint32.alljoyn_msgarg_get_ui
1d4b40 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 nt32_array.alljoyn_msgarg_get_ui
1d4b60 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 5f 61 nt64.alljoyn_msgarg_get_uint64_a
1d4b80 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 00 61 6c rray.alljoyn_msgarg_get_uint8.al
1d4ba0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c ljoyn_msgarg_get_uint8_array.all
1d4bc0 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 61 6c 6c 6a 6f 79 6e 5f joyn_msgarg_get_variant.alljoyn_
1d4be0 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e msgarg_get_variant_array.alljoyn
1d4c00 5f 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d _msgarg_getdictelement.alljoyn_m
1d4c20 73 67 61 72 67 5f 67 65 74 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d sgarg_getkey.alljoyn_msgarg_getm
1d4c40 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 ember.alljoyn_msgarg_getnummembe
1d4c60 72 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 70 65 00 61 6c 6c 6a 6f 79 rs.alljoyn_msgarg_gettype.alljoy
1d4c80 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 n_msgarg_getvalue.alljoyn_msgarg
1d4ca0 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 _hassignature.alljoyn_msgarg_set
1d4cc0 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a .alljoyn_msgarg_set_and_stabiliz
1d4ce0 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 e.alljoyn_msgarg_set_bool.alljoy
1d4d00 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f n_msgarg_set_bool_array.alljoyn_
1d4d20 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 msgarg_set_double.alljoyn_msgarg
1d4d40 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _set_double_array.alljoyn_msgarg
1d4d60 5f 73 65 74 5f 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e _set_int16.alljoyn_msgarg_set_in
1d4d80 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 t16_array.alljoyn_msgarg_set_int
1d4da0 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 32.alljoyn_msgarg_set_int32_arra
1d4dc0 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f y.alljoyn_msgarg_set_int64.alljo
1d4de0 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 yn_msgarg_set_int64_array.alljoy
1d4e00 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f n_msgarg_set_objectpath.alljoyn_
1d4e20 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 61 6c 6c 6a msgarg_set_objectpath_array.allj
1d4e40 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e oyn_msgarg_set_signature.alljoyn
1d4e60 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 61 6c 6c 6a _msgarg_set_signature_array.allj
1d4e80 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 oyn_msgarg_set_string.alljoyn_ms
1d4ea0 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 garg_set_string_array.alljoyn_ms
1d4ec0 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 garg_set_uint16.alljoyn_msgarg_s
1d4ee0 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 et_uint16_array.alljoyn_msgarg_s
1d4f00 65 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e et_uint32.alljoyn_msgarg_set_uin
1d4f20 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e t32_array.alljoyn_msgarg_set_uin
1d4f40 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 t64.alljoyn_msgarg_set_uint64_ar
1d4f60 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 61 6c 6c ray.alljoyn_msgarg_set_uint8.all
1d4f80 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c 6a joyn_msgarg_set_uint8_array.allj
1d4fa0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f oyn_msgarg_setdictentry.alljoyn_
1d4fc0 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f msgarg_setstruct.alljoyn_msgarg_
1d4fe0 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 signature.alljoyn_msgarg_stabili
1d5000 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f ze.alljoyn_msgarg_tostring.alljo
1d5020 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 yn_observer_create.alljoyn_obser
1d5040 76 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 ver_destroy.alljoyn_observer_get
1d5060 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 61 6c 6c 6a 6f .alljoyn_observer_getfirst.alljo
1d5080 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 yn_observer_getnext.alljoyn_obse
1d50a0 72 76 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 rver_registerlistener.alljoyn_ob
1d50c0 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 73 00 61 6c server_unregisteralllisteners.al
1d50e0 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 ljoyn_observer_unregisterlistene
1d5100 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 r.alljoyn_observerlistener_creat
1d5120 65 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 e.alljoyn_observerlistener_destr
1d5140 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 oy.alljoyn_passwordmanager_setcr
1d5160 65 64 65 6e 74 69 61 6c 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 edentials.alljoyn_permissionconf
1d5180 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e igurationlistener_create.alljoyn
1d51a0 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 _permissionconfigurationlistener
1d51c0 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 _destroy.alljoyn_permissionconfi
1d51e0 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 gurator_certificatechain_destroy
1d5200 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f .alljoyn_permissionconfigurator_
1d5220 63 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 certificateid_cleanup.alljoyn_pe
1d5240 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 rmissionconfigurator_certificate
1d5260 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 idarray_cleanup.alljoyn_permissi
1d5280 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 onconfigurator_claim.alljoyn_per
1d52a0 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e missionconfigurator_endmanagemen
1d52c0 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 t.alljoyn_permissionconfigurator
1d52e0 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 _getapplicationstate.alljoyn_per
1d5300 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 missionconfigurator_getclaimcapa
1d5320 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 bilities.alljoyn_permissionconfi
1d5340 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 gurator_getclaimcapabilitiesaddi
1d5360 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e tionalinfo.alljoyn_permissioncon
1d5380 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 6c figurator_getdefaultclaimcapabil
1d53a0 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ities.alljoyn_permissionconfigur
1d53c0 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 ator_getdefaultpolicy.alljoyn_pe
1d53e0 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 rmissionconfigurator_getidentity
1d5400 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f .alljoyn_permissionconfigurator_
1d5420 67 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 61 74 65 69 64 00 61 6c 6c 6a 6f 79 6e getidentitycertificateid.alljoyn
1d5440 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 _permissionconfigurator_getmanif
1d5460 65 73 74 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 ests.alljoyn_permissionconfigura
1d5480 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f tor_getmanifesttemplate.alljoyn_
1d54a0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 permissionconfigurator_getmember
1d54c0 73 68 69 70 73 75 6d 6d 61 72 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e shipsummaries.alljoyn_permission
1d54e0 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 configurator_getpolicy.alljoyn_p
1d5500 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b ermissionconfigurator_getpublick
1d5520 65 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f ey.alljoyn_permissionconfigurato
1d5540 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 r_installmanifests.alljoyn_permi
1d5560 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 ssionconfigurator_installmembers
1d5580 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 hip.alljoyn_permissionconfigurat
1d55a0 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e or_manifestarray_cleanup.alljoyn
1d55c0 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 _permissionconfigurator_manifest
1d55e0 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 template_destroy.alljoyn_permiss
1d5600 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 61 ionconfigurator_policy_destroy.a
1d5620 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 lljoyn_permissionconfigurator_pu
1d5640 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 blickey_destroy.alljoyn_permissi
1d5660 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 onconfigurator_removemembership.
1d5680 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 alljoyn_permissionconfigurator_r
1d56a0 65 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 eset.alljoyn_permissionconfigura
1d56c0 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 tor_resetpolicy.alljoyn_permissi
1d56e0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 onconfigurator_setapplicationsta
1d5700 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f te.alljoyn_permissionconfigurato
1d5720 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 r_setclaimcapabilities.alljoyn_p
1d5740 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 ermissionconfigurator_setclaimca
1d5760 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e pabilitiesadditionalinfo.alljoyn
1d5780 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 _permissionconfigurator_setmanif
1d57a0 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 esttemplatefromxml.alljoyn_permi
1d57c0 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e ssionconfigurator_startmanagemen
1d57e0 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 t.alljoyn_permissionconfigurator
1d5800 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 _updateidentity.alljoyn_permissi
1d5820 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 61 6c 6c 6a onconfigurator_updatepolicy.allj
1d5840 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f oyn_pinglistener_create.alljoyn_
1d5860 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f pinglistener_destroy.alljoyn_pro
1d5880 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f xybusobject_addchild.alljoyn_pro
1d58a0 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e xybusobject_addinterface.alljoyn
1d58c0 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f _proxybusobject_addinterface_by_
1d58e0 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 name.alljoyn_proxybusobject_copy
1d5900 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 61 .alljoyn_proxybusobject_create.a
1d5920 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 63 lljoyn_proxybusobject_create_sec
1d5940 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 ure.alljoyn_proxybusobject_destr
1d5960 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 oy.alljoyn_proxybusobject_enable
1d5980 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 propertycaching.alljoyn_proxybus
1d59a0 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f object_getallproperties.alljoyn_
1d59c0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 proxybusobject_getallpropertiesa
1d59e0 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 sync.alljoyn_proxybusobject_getc
1d5a00 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 hild.alljoyn_proxybusobject_getc
1d5a20 68 69 6c 64 72 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 hildren.alljoyn_proxybusobject_g
1d5a40 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 etinterface.alljoyn_proxybusobje
1d5a60 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 ct_getinterfaces.alljoyn_proxybu
1d5a80 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 sobject_getpath.alljoyn_proxybus
1d5aa0 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 object_getproperty.alljoyn_proxy
1d5ac0 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 61 6c 6c 6a 6f busobject_getpropertyasync.alljo
1d5ae0 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 yn_proxybusobject_getservicename
1d5b00 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 .alljoyn_proxybusobject_getsessi
1d5b20 6f 6e 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 onid.alljoyn_proxybusobject_getu
1d5b40 6e 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 niquename.alljoyn_proxybusobject
1d5b60 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f _implementsinterface.alljoyn_pro
1d5b80 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 xybusobject_introspectremoteobje
1d5ba0 63 74 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 ct.alljoyn_proxybusobject_intros
1d5bc0 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 pectremoteobjectasync.alljoyn_pr
1d5be0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 oxybusobject_issecure.alljoyn_pr
1d5c00 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f oxybusobject_isvalid.alljoyn_pro
1d5c20 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 xybusobject_methodcall.alljoyn_p
1d5c40 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 roxybusobject_methodcall_member.
1d5c60 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c alljoyn_proxybusobject_methodcal
1d5c80 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 l_member_noreply.alljoyn_proxybu
1d5ca0 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 61 6c 6c 6a 6f sobject_methodcall_noreply.alljo
1d5cc0 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e yn_proxybusobject_methodcallasyn
1d5ce0 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 c.alljoyn_proxybusobject_methodc
1d5d00 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 allasync_member.alljoyn_proxybus
1d5d20 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 object_parsexml.alljoyn_proxybus
1d5d40 6f 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 object_ref_create.alljoyn_proxyb
1d5d60 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 usobject_ref_decref.alljoyn_prox
1d5d80 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 ybusobject_ref_get.alljoyn_proxy
1d5da0 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f busobject_ref_incref.alljoyn_pro
1d5dc0 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 xybusobject_registerpropertiesch
1d5de0 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 angedlistener.alljoyn_proxybusob
1d5e00 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 ject_removechild.alljoyn_proxybu
1d5e20 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e sobject_secureconnection.alljoyn
1d5e40 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e _proxybusobject_secureconnection
1d5e60 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 async.alljoyn_proxybusobject_set
1d5e80 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f property.alljoyn_proxybusobject_
1d5ea0 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 setpropertyasync.alljoyn_proxybu
1d5ec0 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e sobject_unregisterpropertieschan
1d5ee0 67 65 64 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 61 gedlistener.alljoyn_routerinit.a
1d5f00 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 68 63 6f 6e 66 69 67 00 61 6c 6c 6a lljoyn_routerinitwithconfig.allj
1d5f20 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 oyn_routershutdown.alljoyn_secur
1d5f40 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 61 6c 6c 6a 6f 79 ityapplicationproxy_claim.alljoy
1d5f60 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 n_securityapplicationproxy_compu
1d5f80 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 temanifestdigest.alljoyn_securit
1d5fa0 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e yapplicationproxy_create.alljoyn
1d5fc0 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f _securityapplicationproxy_destro
1d5fe0 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f y.alljoyn_securityapplicationpro
1d6000 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 xy_digest_destroy.alljoyn_securi
1d6020 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 5f tyapplicationproxy_eccpublickey_
1d6040 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 destroy.alljoyn_securityapplicat
1d6060 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 ionproxy_endmanagement.alljoyn_s
1d6080 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 ecurityapplicationproxy_getappli
1d60a0 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c cationstate.alljoyn_securityappl
1d60c0 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 icationproxy_getclaimcapabilitie
1d60e0 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f s.alljoyn_securityapplicationpro
1d6100 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 xy_getclaimcapabilitiesadditiona
1d6120 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f linfo.alljoyn_securityapplicatio
1d6140 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f nproxy_getdefaultpolicy.alljoyn_
1d6160 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 securityapplicationproxy_geteccp
1d6180 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 ublickey.alljoyn_securityapplica
1d61a0 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 61 6c tionproxy_getmanifesttemplate.al
1d61c0 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 ljoyn_securityapplicationproxy_g
1d61e0 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 etpermissionmanagementsessionpor
1d6200 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f t.alljoyn_securityapplicationpro
1d6220 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 xy_getpolicy.alljoyn_securityapp
1d6240 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 licationproxy_installmembership.
1d6260 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
1d6280 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 _manifest_destroy.alljoyn_securi
1d62a0 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c tyapplicationproxy_manifesttempl
1d62c0 61 74 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c ate_destroy.alljoyn_securityappl
1d62e0 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a icationproxy_policy_destroy.allj
1d6300 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 oyn_securityapplicationproxy_res
1d6320 65 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 et.alljoyn_securityapplicationpr
1d6340 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 oxy_resetpolicy.alljoyn_security
1d6360 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 73 69 67 6e applicationproxy_setmanifestsign
1d6380 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f ature.alljoyn_securityapplicatio
1d63a0 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 nproxy_signmanifest.alljoyn_secu
1d63c0 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 rityapplicationproxy_startmanage
1d63e0 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e ment.alljoyn_securityapplication
1d6400 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 proxy_updateidentity.alljoyn_sec
1d6420 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 urityapplicationproxy_updatepoli
1d6440 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 cy.alljoyn_sessionlistener_creat
1d6460 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f e.alljoyn_sessionlistener_destro
1d6480 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 61 6c 6c 6a 6f 79 y.alljoyn_sessionopts_cmp.alljoy
1d64a0 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 n_sessionopts_create.alljoyn_ses
1d64c0 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e sionopts_destroy.alljoyn_session
1d64e0 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 opts_get_multipoint.alljoyn_sess
1d6500 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 ionopts_get_proximity.alljoyn_se
1d6520 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 66 66 69 63 00 61 6c 6c 6a 6f 79 6e 5f 73 65 ssionopts_get_traffic.alljoyn_se
1d6540 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e ssionopts_get_transports.alljoyn
1d6560 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 61 6c 6c 6a 6f 79 _sessionopts_iscompatible.alljoy
1d6580 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 61 6c 6c n_sessionopts_set_multipoint.all
1d65a0 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 61 joyn_sessionopts_set_proximity.a
1d65c0 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 61 lljoyn_sessionopts_set_traffic.a
1d65e0 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 lljoyn_sessionopts_set_transport
1d6600 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 s.alljoyn_sessionportlistener_cr
1d6620 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 eate.alljoyn_sessionportlistener
1d6640 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 61 6c 6c 6a 6f 79 _destroy.alljoyn_shutdown.alljoy
1d6660 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 n_unity_deferred_callbacks_proce
1d6680 73 73 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 ss.alljoyn_unity_set_deferred_ca
1d66a0 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 61 75 78 47 65 74 44 65 76 llback_mainthread_only.auxGetDev
1d66c0 43 61 70 73 41 00 61 75 78 47 65 74 44 65 76 43 61 70 73 57 00 61 75 78 47 65 74 4e 75 6d 44 65 CapsA.auxGetDevCapsW.auxGetNumDe
1d66e0 76 73 00 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 61 75 vs.auxGetVolume.auxOutMessage.au
1d6700 78 53 65 74 56 6f 6c 75 6d 65 00 62 63 70 5f 62 61 74 63 68 00 62 63 70 5f 62 69 6e 64 00 62 63 xSetVolume.bcp_batch.bcp_bind.bc
1d6720 70 5f 63 6f 6c 66 6d 74 00 62 63 70 5f 63 6f 6c 6c 65 6e 00 62 63 70 5f 63 6f 6c 70 74 72 00 62 p_colfmt.bcp_collen.bcp_colptr.b
1d6740 63 70 5f 63 6f 6c 75 6d 6e 73 00 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 62 63 70 5f 64 6f 6e 65 00 cp_columns.bcp_control.bcp_done.
1d6760 62 63 70 5f 65 78 65 63 00 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 62 63 70 5f 69 6e 69 74 41 bcp_exec.bcp_getcolfmt.bcp_initA
1d6780 00 62 63 70 5f 69 6e 69 74 57 00 62 63 70 5f 6d 6f 72 65 74 65 78 74 00 62 63 70 5f 72 65 61 64 .bcp_initW.bcp_moretext.bcp_read
1d67a0 66 6d 74 41 00 62 63 70 5f 72 65 61 64 66 6d 74 57 00 62 63 70 5f 73 65 6e 64 72 6f 77 00 62 63 fmtA.bcp_readfmtW.bcp_sendrow.bc
1d67c0 70 5f 73 65 74 63 6f 6c 66 6d 74 00 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 62 63 70 5f 77 72 p_setcolfmt.bcp_writefmtA.bcp_wr
1d67e0 69 74 65 66 6d 74 57 00 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 62 65 72 5f 62 76 64 75 70 00 62 65 itefmtW.ber_alloc_t.ber_bvdup.be
1d6800 72 5f 62 76 65 63 66 72 65 65 00 62 65 72 5f 62 76 66 72 65 65 00 62 65 72 5f 66 69 72 73 74 5f r_bvecfree.ber_bvfree.ber_first_
1d6820 65 6c 65 6d 65 6e 74 00 62 65 72 5f 66 6c 61 74 74 65 6e 00 62 65 72 5f 66 72 65 65 00 62 65 72 element.ber_flatten.ber_free.ber
1d6840 5f 69 6e 69 74 00 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 62 65 72 5f 70 65 65 6b 5f _init.ber_next_element.ber_peek_
1d6860 74 61 67 00 62 65 72 5f 70 72 69 6e 74 66 00 62 65 72 5f 73 63 61 6e 66 00 62 65 72 5f 73 6b 69 tag.ber_printf.ber_scanf.ber_ski
1d6880 70 5f 74 61 67 00 62 69 6e 64 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f p_tag.bind.capCreateCaptureWindo
1d68a0 77 41 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 57 00 63 61 70 47 65 wA.capCreateCaptureWindowW.capGe
1d68c0 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 41 00 63 61 70 47 65 74 44 72 69 76 65 72 tDriverDescriptionA.capGetDriver
1d68e0 44 65 73 63 72 69 70 74 69 6f 6e 57 00 63 6c 64 61 70 5f 6f 70 65 6e 00 63 6c 64 61 70 5f 6f 70 DescriptionW.cldap_open.cldap_op
1d6900 65 6e 41 00 63 6c 64 61 70 5f 6f 70 65 6e 57 00 63 6c 6f 73 65 73 6f 63 6b 65 74 00 63 6f 6e 6e enA.cldap_openW.closesocket.conn
1d6920 65 63 74 00 64 62 70 72 74 79 70 65 41 00 64 62 70 72 74 79 70 65 57 00 66 72 65 65 61 64 64 72 ect.dbprtypeA.dbprtypeW.freeaddr
1d6940 69 6e 66 6f 00 67 65 74 61 64 64 72 69 6e 66 6f 00 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 67 info.getaddrinfo.gethostbyaddr.g
1d6960 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 67 65 74 68 6f 73 74 6e 61 6d 65 00 67 65 74 6e 61 6d 65 ethostbyname.gethostname.getname
1d6980 69 6e 66 6f 00 67 65 74 70 65 65 72 6e 61 6d 65 00 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 info.getpeername.getprotobyname.
1d69a0 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 67 getprotobynumber.getservbyname.g
1d69c0 65 74 73 65 72 76 62 79 70 6f 72 74 00 67 65 74 73 6f 63 6b 6e 61 6d 65 00 67 65 74 73 6f 63 6b etservbyport.getsockname.getsock
1d69e0 6f 70 74 00 67 6c 41 63 63 75 6d 00 67 6c 41 6c 70 68 61 46 75 6e 63 00 67 6c 41 72 65 54 65 78 opt.glAccum.glAlphaFunc.glAreTex
1d6a00 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 67 6c 42 turesResident.glArrayElement.glB
1d6a20 65 67 69 6e 00 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 67 6c 42 69 74 6d 61 70 00 67 6c 42 6c egin.glBindTexture.glBitmap.glBl
1d6a40 65 6e 64 46 75 6e 63 00 67 6c 43 61 6c 6c 4c 69 73 74 00 67 6c 43 61 6c 6c 4c 69 73 74 73 00 67 endFunc.glCallList.glCallLists.g
1d6a60 6c 43 6c 65 61 72 00 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 lClear.glClearAccum.glClearColor
1d6a80 00 67 6c 43 6c 65 61 72 44 65 70 74 68 00 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 67 6c 43 6c 65 .glClearDepth.glClearIndex.glCle
1d6aa0 61 72 53 74 65 6e 63 69 6c 00 67 6c 43 6c 69 70 50 6c 61 6e 65 00 67 6c 43 6f 6c 6f 72 33 62 00 arStencil.glClipPlane.glColor3b.
1d6ac0 67 6c 43 6f 6c 6f 72 33 62 76 00 67 6c 43 6f 6c 6f 72 33 64 00 67 6c 43 6f 6c 6f 72 33 64 76 00 glColor3bv.glColor3d.glColor3dv.
1d6ae0 67 6c 43 6f 6c 6f 72 33 66 00 67 6c 43 6f 6c 6f 72 33 66 76 00 67 6c 43 6f 6c 6f 72 33 69 00 67 glColor3f.glColor3fv.glColor3i.g
1d6b00 6c 43 6f 6c 6f 72 33 69 76 00 67 6c 43 6f 6c 6f 72 33 73 00 67 6c 43 6f 6c 6f 72 33 73 76 00 67 lColor3iv.glColor3s.glColor3sv.g
1d6b20 6c 43 6f 6c 6f 72 33 75 62 00 67 6c 43 6f 6c 6f 72 33 75 62 76 00 67 6c 43 6f 6c 6f 72 33 75 69 lColor3ub.glColor3ubv.glColor3ui
1d6b40 00 67 6c 43 6f 6c 6f 72 33 75 69 76 00 67 6c 43 6f 6c 6f 72 33 75 73 00 67 6c 43 6f 6c 6f 72 33 .glColor3uiv.glColor3us.glColor3
1d6b60 75 73 76 00 67 6c 43 6f 6c 6f 72 34 62 00 67 6c 43 6f 6c 6f 72 34 62 76 00 67 6c 43 6f 6c 6f 72 usv.glColor4b.glColor4bv.glColor
1d6b80 34 64 00 67 6c 43 6f 6c 6f 72 34 64 76 00 67 6c 43 6f 6c 6f 72 34 66 00 67 6c 43 6f 6c 6f 72 34 4d.glColor4dv.glColor4f.glColor4
1d6ba0 66 76 00 67 6c 43 6f 6c 6f 72 34 69 00 67 6c 43 6f 6c 6f 72 34 69 76 00 67 6c 43 6f 6c 6f 72 34 fv.glColor4i.glColor4iv.glColor4
1d6bc0 73 00 67 6c 43 6f 6c 6f 72 34 73 76 00 67 6c 43 6f 6c 6f 72 34 75 62 00 67 6c 43 6f 6c 6f 72 34 s.glColor4sv.glColor4ub.glColor4
1d6be0 75 62 76 00 67 6c 43 6f 6c 6f 72 34 75 69 00 67 6c 43 6f 6c 6f 72 34 75 69 76 00 67 6c 43 6f 6c ubv.glColor4ui.glColor4uiv.glCol
1d6c00 6f 72 34 75 73 00 67 6c 43 6f 6c 6f 72 34 75 73 76 00 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 67 6c or4us.glColor4usv.glColorMask.gl
1d6c20 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 67 6c 43 ColorMaterial.glColorPointer.glC
1d6c40 6f 70 79 50 69 78 65 6c 73 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 67 6c 43 6f 70 opyPixels.glCopyTexImage1D.glCop
1d6c60 79 54 65 78 49 6d 61 67 65 32 44 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 yTexImage2D.glCopyTexSubImage1D.
1d6c80 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 67 6c 43 75 6c 6c 46 61 63 65 00 67 glCopyTexSubImage2D.glCullFace.g
1d6ca0 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 67 6c lDeleteLists.glDeleteTextures.gl
1d6cc0 44 65 70 74 68 46 75 6e 63 00 67 6c 44 65 70 74 68 4d 61 73 6b 00 67 6c 44 65 70 74 68 52 61 6e DepthFunc.glDepthMask.glDepthRan
1d6ce0 67 65 00 67 6c 44 69 73 61 62 6c 65 00 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 ge.glDisable.glDisableClientStat
1d6d00 65 00 67 6c 44 72 61 77 41 72 72 61 79 73 00 67 6c 44 72 61 77 42 75 66 66 65 72 00 67 6c 44 72 e.glDrawArrays.glDrawBuffer.glDr
1d6d20 61 77 45 6c 65 6d 65 6e 74 73 00 67 6c 44 72 61 77 50 69 78 65 6c 73 00 67 6c 45 64 67 65 46 6c awElements.glDrawPixels.glEdgeFl
1d6d40 61 67 00 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 72 00 67 6c 45 64 67 65 46 6c 61 67 76 ag.glEdgeFlagPointer.glEdgeFlagv
1d6d60 00 67 6c 45 6e 61 62 6c 65 00 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 67 6c .glEnable.glEnableClientState.gl
1d6d80 45 6e 64 00 67 6c 45 6e 64 4c 69 73 74 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 67 6c 45 76 End.glEndList.glEvalCoord1d.glEv
1d6da0 61 6c 43 6f 6f 72 64 31 64 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 67 6c 45 76 61 6c 43 alCoord1dv.glEvalCoord1f.glEvalC
1d6dc0 6f 6f 72 64 31 66 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 67 6c 45 76 61 6c 43 6f 6f 72 oord1fv.glEvalCoord2d.glEvalCoor
1d6de0 64 32 64 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 d2dv.glEvalCoord2f.glEvalCoord2f
1d6e00 76 00 67 6c 45 76 61 6c 4d 65 73 68 31 00 67 6c 45 76 61 6c 4d 65 73 68 32 00 67 6c 45 76 61 6c v.glEvalMesh1.glEvalMesh2.glEval
1d6e20 50 6f 69 6e 74 31 00 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 67 6c 46 65 65 64 62 61 63 6b 42 75 Point1.glEvalPoint2.glFeedbackBu
1d6e40 66 66 65 72 00 67 6c 46 69 6e 69 73 68 00 67 6c 46 6c 75 73 68 00 67 6c 46 6f 67 66 00 67 6c 46 ffer.glFinish.glFlush.glFogf.glF
1d6e60 6f 67 66 76 00 67 6c 46 6f 67 69 00 67 6c 46 6f 67 69 76 00 67 6c 46 72 6f 6e 74 46 61 63 65 00 ogfv.glFogi.glFogiv.glFrontFace.
1d6e80 67 6c 46 72 75 73 74 75 6d 00 67 6c 47 65 6e 4c 69 73 74 73 00 67 6c 47 65 6e 54 65 78 74 75 72 glFrustum.glGenLists.glGenTextur
1d6ea0 65 73 00 67 6c 47 65 74 42 6f 6f 6c 65 61 6e 76 00 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 es.glGetBooleanv.glGetClipPlane.
1d6ec0 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 67 6c 47 65 74 45 72 72 6f 72 00 67 6c 47 65 74 46 6c 6f glGetDoublev.glGetError.glGetFlo
1d6ee0 61 74 76 00 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 67 6c 47 65 74 4c 69 67 68 74 66 76 00 67 atv.glGetIntegerv.glGetLightfv.g
1d6f00 6c 47 65 74 4c 69 67 68 74 69 76 00 67 6c 47 65 74 4d 61 70 64 76 00 67 6c 47 65 74 4d 61 70 66 lGetLightiv.glGetMapdv.glGetMapf
1d6f20 76 00 67 6c 47 65 74 4d 61 70 69 76 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 67 6c 47 v.glGetMapiv.glGetMaterialfv.glG
1d6f40 65 74 4d 61 74 65 72 69 61 6c 69 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 67 6c 47 etMaterialiv.glGetPixelMapfv.glG
1d6f60 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 00 67 etPixelMapuiv.glGetPixelMapusv.g
1d6f80 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 lGetPointerv.glGetPolygonStipple
1d6fa0 00 67 6c 47 65 74 53 74 72 69 6e 67 00 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 67 6c 47 65 74 .glGetString.glGetTexEnvfv.glGet
1d6fc0 54 65 78 45 6e 76 69 76 00 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 67 6c 47 65 74 54 65 78 47 TexEnviv.glGetTexGendv.glGetTexG
1d6fe0 65 6e 66 76 00 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 67 6c 47 65 74 54 65 78 49 6d 61 67 65 enfv.glGetTexGeniv.glGetTexImage
1d7000 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 47 65 74 54 .glGetTexLevelParameterfv.glGetT
1d7020 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 76 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d exLevelParameteriv.glGetTexParam
1d7040 65 74 65 72 66 76 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 67 6c 48 69 6e eterfv.glGetTexParameteriv.glHin
1d7060 74 00 67 6c 49 6e 64 65 78 4d 61 73 6b 00 67 6c 49 6e 64 65 78 50 6f 69 6e 74 65 72 00 67 6c 49 t.glIndexMask.glIndexPointer.glI
1d7080 6e 64 65 78 64 00 67 6c 49 6e 64 65 78 64 76 00 67 6c 49 6e 64 65 78 66 00 67 6c 49 6e 64 65 78 ndexd.glIndexdv.glIndexf.glIndex
1d70a0 66 76 00 67 6c 49 6e 64 65 78 69 00 67 6c 49 6e 64 65 78 69 76 00 67 6c 49 6e 64 65 78 73 00 67 fv.glIndexi.glIndexiv.glIndexs.g
1d70c0 6c 49 6e 64 65 78 73 76 00 67 6c 49 6e 64 65 78 75 62 00 67 6c 49 6e 64 65 78 75 62 76 00 67 6c lIndexsv.glIndexub.glIndexubv.gl
1d70e0 49 6e 69 74 4e 61 6d 65 73 00 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 61 79 73 00 67 6c InitNames.glInterleavedArrays.gl
1d7100 49 73 45 6e 61 62 6c 65 64 00 67 6c 49 73 4c 69 73 74 00 67 6c 49 73 54 65 78 74 75 72 65 00 67 IsEnabled.glIsList.glIsTexture.g
1d7120 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 67 6c 4c 69 lLightModelf.glLightModelfv.glLi
1d7140 67 68 74 4d 6f 64 65 6c 69 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 67 6c 4c 69 67 68 74 ghtModeli.glLightModeliv.glLight
1d7160 66 00 67 6c 4c 69 67 68 74 66 76 00 67 6c 4c 69 67 68 74 69 00 67 6c 4c 69 67 68 74 69 76 00 67 f.glLightfv.glLighti.glLightiv.g
1d7180 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 67 6c 4c 69 6e 65 57 69 64 74 68 00 67 6c 4c 69 73 74 42 lLineStipple.glLineWidth.glListB
1d71a0 61 73 65 00 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 64 ase.glLoadIdentity.glLoadMatrixd
1d71c0 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 67 6c 4c 6f 61 64 4e 61 6d 65 00 67 6c 4c 6f 67 69 .glLoadMatrixf.glLoadName.glLogi
1d71e0 63 4f 70 00 67 6c 4d 61 70 31 64 00 67 6c 4d 61 70 31 66 00 67 6c 4d 61 70 32 64 00 67 6c 4d 61 cOp.glMap1d.glMap1f.glMap2d.glMa
1d7200 70 32 66 00 67 6c 4d 61 70 47 72 69 64 31 64 00 67 6c 4d 61 70 47 72 69 64 31 66 00 67 6c 4d 61 p2f.glMapGrid1d.glMapGrid1f.glMa
1d7220 70 47 72 69 64 32 64 00 67 6c 4d 61 70 47 72 69 64 32 66 00 67 6c 4d 61 74 65 72 69 61 6c 66 00 pGrid2d.glMapGrid2f.glMaterialf.
1d7240 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 67 6c 4d 61 74 65 72 69 61 6c 69 00 67 6c 4d 61 74 65 72 glMaterialfv.glMateriali.glMater
1d7260 69 61 6c 69 76 00 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 ialiv.glMatrixMode.glMultMatrixd
1d7280 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 67 6c 4e 65 77 4c 69 73 74 00 67 6c 4e 6f 72 6d 61 .glMultMatrixf.glNewList.glNorma
1d72a0 6c 33 62 00 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 67 6c 4e 6f 72 6d 61 6c 33 64 00 67 6c 4e 6f 72 l3b.glNormal3bv.glNormal3d.glNor
1d72c0 6d 61 6c 33 64 76 00 67 6c 4e 6f 72 6d 61 6c 33 66 00 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 67 6c mal3dv.glNormal3f.glNormal3fv.gl
1d72e0 4e 6f 72 6d 61 6c 33 69 00 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 67 6c 4e 6f 72 6d 61 6c 33 73 00 Normal3i.glNormal3iv.glNormal3s.
1d7300 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 67 6c 4f 72 glNormal3sv.glNormalPointer.glOr
1d7320 74 68 6f 00 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 67 tho.glPassThrough.glPixelMapfv.g
1d7340 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 67 6c 50 69 78 lPixelMapuiv.glPixelMapusv.glPix
1d7360 65 6c 53 74 6f 72 65 66 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 67 6c 50 69 78 65 6c 54 72 elStoref.glPixelStorei.glPixelTr
1d7380 61 6e 73 66 65 72 66 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 00 67 6c 50 69 78 65 6c ansferf.glPixelTransferi.glPixel
1d73a0 5a 6f 6f 6d 00 67 6c 50 6f 69 6e 74 53 69 7a 65 00 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 67 Zoom.glPointSize.glPolygonMode.g
1d73c0 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 lPolygonOffset.glPolygonStipple.
1d73e0 67 6c 50 6f 70 41 74 74 72 69 62 00 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 67 6c glPopAttrib.glPopClientAttrib.gl
1d7400 50 6f 70 4d 61 74 72 69 78 00 67 6c 50 6f 70 4e 61 6d 65 00 67 6c 50 72 69 6f 72 69 74 69 7a 65 PopMatrix.glPopName.glPrioritize
1d7420 54 65 78 74 75 72 65 73 00 67 6c 50 75 73 68 41 74 74 72 69 62 00 67 6c 50 75 73 68 43 6c 69 65 Textures.glPushAttrib.glPushClie
1d7440 6e 74 41 74 74 72 69 62 00 67 6c 50 75 73 68 4d 61 74 72 69 78 00 67 6c 50 75 73 68 4e 61 6d 65 ntAttrib.glPushMatrix.glPushName
1d7460 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 00 67 6c .glRasterPos2d.glRasterPos2dv.gl
1d7480 52 61 73 74 65 72 50 6f 73 32 66 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 67 6c 52 61 73 RasterPos2f.glRasterPos2fv.glRas
1d74a0 74 65 72 50 6f 73 32 69 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 67 6c 52 61 73 74 65 72 terPos2i.glRasterPos2iv.glRaster
1d74c0 50 6f 73 32 73 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 Pos2s.glRasterPos2sv.glRasterPos
1d74e0 33 64 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 3d.glRasterPos3dv.glRasterPos3f.
1d7500 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 00 67 6c 52 glRasterPos3fv.glRasterPos3i.glR
1d7520 61 73 74 65 72 50 6f 73 33 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 67 6c 52 61 73 74 asterPos3iv.glRasterPos3s.glRast
1d7540 65 72 50 6f 73 33 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 67 6c 52 61 73 74 65 72 50 erPos3sv.glRasterPos4d.glRasterP
1d7560 6f 73 34 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 67 6c 52 61 73 74 65 72 50 6f 73 34 os4dv.glRasterPos4f.glRasterPos4
1d7580 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 fv.glRasterPos4i.glRasterPos4iv.
1d75a0 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 67 6c 52 glRasterPos4s.glRasterPos4sv.glR
1d75c0 65 61 64 42 75 66 66 65 72 00 67 6c 52 65 61 64 50 69 78 65 6c 73 00 67 6c 52 65 63 74 64 00 67 eadBuffer.glReadPixels.glRectd.g
1d75e0 6c 52 65 63 74 64 76 00 67 6c 52 65 63 74 66 00 67 6c 52 65 63 74 66 76 00 67 6c 52 65 63 74 69 lRectdv.glRectf.glRectfv.glRecti
1d7600 00 67 6c 52 65 63 74 69 76 00 67 6c 52 65 63 74 73 00 67 6c 52 65 63 74 73 76 00 67 6c 52 65 6e .glRectiv.glRects.glRectsv.glRen
1d7620 64 65 72 4d 6f 64 65 00 67 6c 52 6f 74 61 74 65 64 00 67 6c 52 6f 74 61 74 65 66 00 67 6c 53 63 derMode.glRotated.glRotatef.glSc
1d7640 61 6c 65 64 00 67 6c 53 63 61 6c 65 66 00 67 6c 53 63 69 73 73 6f 72 00 67 6c 53 65 6c 65 63 74 aled.glScalef.glScissor.glSelect
1d7660 42 75 66 66 65 72 00 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 67 6c 53 74 65 6e 63 69 6c 46 75 6e Buffer.glShadeModel.glStencilFun
1d7680 63 00 67 6c 53 74 65 6e 63 69 6c 4d 61 73 6b 00 67 6c 53 74 65 6e 63 69 6c 4f 70 00 67 6c 54 65 c.glStencilMask.glStencilOp.glTe
1d76a0 78 43 6f 6f 72 64 31 64 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 76 00 67 6c 54 65 78 43 6f 6f 72 xCoord1d.glTexCoord1dv.glTexCoor
1d76c0 64 31 66 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 67 d1f.glTexCoord1fv.glTexCoord1i.g
1d76e0 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 67 6c 54 65 78 43 lTexCoord1iv.glTexCoord1s.glTexC
1d7700 6f 6f 72 64 31 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 67 6c 54 65 78 43 6f 6f 72 64 32 oord1sv.glTexCoord2d.glTexCoord2
1d7720 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 67 6c dv.glTexCoord2f.glTexCoord2fv.gl
1d7740 54 65 78 43 6f 6f 72 64 32 69 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 67 6c 54 65 78 43 6f TexCoord2i.glTexCoord2iv.glTexCo
1d7760 6f 72 64 32 73 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 ord2s.glTexCoord2sv.glTexCoord3d
1d7780 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 67 6c 54 65 .glTexCoord3dv.glTexCoord3f.glTe
1d77a0 78 43 6f 6f 72 64 33 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 67 6c 54 65 78 43 6f 6f 72 xCoord3fv.glTexCoord3i.glTexCoor
1d77c0 64 33 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 d3iv.glTexCoord3s.glTexCoord3sv.
1d77e0 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 67 6c 54 65 78 glTexCoord4d.glTexCoord4dv.glTex
1d7800 43 6f 6f 72 64 34 66 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 Coord4f.glTexCoord4fv.glTexCoord
1d7820 34 69 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 00 67 6c 4i.glTexCoord4iv.glTexCoord4s.gl
1d7840 54 65 78 43 6f 6f 72 64 34 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 67 6c TexCoord4sv.glTexCoordPointer.gl
1d7860 54 65 78 45 6e 76 66 00 67 6c 54 65 78 45 6e 76 66 76 00 67 6c 54 65 78 45 6e 76 69 00 67 6c 54 TexEnvf.glTexEnvfv.glTexEnvi.glT
1d7880 65 78 45 6e 76 69 76 00 67 6c 54 65 78 47 65 6e 64 00 67 6c 54 65 78 47 65 6e 64 76 00 67 6c 54 exEnviv.glTexGend.glTexGendv.glT
1d78a0 65 78 47 65 6e 66 00 67 6c 54 65 78 47 65 6e 66 76 00 67 6c 54 65 78 47 65 6e 69 00 67 6c 54 65 exGenf.glTexGenfv.glTexGeni.glTe
1d78c0 78 47 65 6e 69 76 00 67 6c 54 65 78 49 6d 61 67 65 31 44 00 67 6c 54 65 78 49 6d 61 67 65 32 44 xGeniv.glTexImage1D.glTexImage2D
1d78e0 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 .glTexParameterf.glTexParameterf
1d7900 76 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 v.glTexParameteri.glTexParameter
1d7920 69 76 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 iv.glTexSubImage1D.glTexSubImage
1d7940 32 44 00 67 6c 54 72 61 6e 73 6c 61 74 65 64 00 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 67 6c 56 2D.glTranslated.glTranslatef.glV
1d7960 65 72 74 65 78 32 64 00 67 6c 56 65 72 74 65 78 32 64 76 00 67 6c 56 65 72 74 65 78 32 66 00 67 ertex2d.glVertex2dv.glVertex2f.g
1d7980 6c 56 65 72 74 65 78 32 66 76 00 67 6c 56 65 72 74 65 78 32 69 00 67 6c 56 65 72 74 65 78 32 69 lVertex2fv.glVertex2i.glVertex2i
1d79a0 76 00 67 6c 56 65 72 74 65 78 32 73 00 67 6c 56 65 72 74 65 78 32 73 76 00 67 6c 56 65 72 74 65 v.glVertex2s.glVertex2sv.glVerte
1d79c0 78 33 64 00 67 6c 56 65 72 74 65 78 33 64 76 00 67 6c 56 65 72 74 65 78 33 66 00 67 6c 56 65 72 x3d.glVertex3dv.glVertex3f.glVer
1d79e0 74 65 78 33 66 76 00 67 6c 56 65 72 74 65 78 33 69 00 67 6c 56 65 72 74 65 78 33 69 76 00 67 6c tex3fv.glVertex3i.glVertex3iv.gl
1d7a00 56 65 72 74 65 78 33 73 00 67 6c 56 65 72 74 65 78 33 73 76 00 67 6c 56 65 72 74 65 78 34 64 00 Vertex3s.glVertex3sv.glVertex4d.
1d7a20 67 6c 56 65 72 74 65 78 34 64 76 00 67 6c 56 65 72 74 65 78 34 66 00 67 6c 56 65 72 74 65 78 34 glVertex4dv.glVertex4f.glVertex4
1d7a40 66 76 00 67 6c 56 65 72 74 65 78 34 69 00 67 6c 56 65 72 74 65 78 34 69 76 00 67 6c 56 65 72 74 fv.glVertex4i.glVertex4iv.glVert
1d7a60 65 78 34 73 00 67 6c 56 65 72 74 65 78 34 73 76 00 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 72 ex4s.glVertex4sv.glVertexPointer
1d7a80 00 67 6c 56 69 65 77 70 6f 72 74 00 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 67 6c 75 42 65 67 .glViewport.gluBeginCurve.gluBeg
1d7aa0 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 42 65 67 69 6e 53 75 72 66 61 63 65 00 67 6c 75 42 65 67 inPolygon.gluBeginSurface.gluBeg
1d7ac0 69 6e 54 72 69 6d 00 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 67 6c 75 42 75 69 6c inTrim.gluBuild1DMipmaps.gluBuil
1d7ae0 64 32 44 4d 69 70 6d 61 70 73 00 67 6c 75 43 79 6c 69 6e 64 65 72 00 67 6c 75 44 65 6c 65 74 65 d2DMipmaps.gluCylinder.gluDelete
1d7b00 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 67 NurbsRenderer.gluDeleteQuadric.g
1d7b20 6c 75 44 65 6c 65 74 65 54 65 73 73 00 67 6c 75 44 69 73 6b 00 67 6c 75 45 6e 64 43 75 72 76 65 luDeleteTess.gluDisk.gluEndCurve
1d7b40 00 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 45 6e 64 53 75 72 66 61 63 65 00 67 6c 75 .gluEndPolygon.gluEndSurface.glu
1d7b60 45 6e 64 54 72 69 6d 00 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 67 6c 75 45 72 72 6f 72 55 EndTrim.gluErrorString.gluErrorU
1d7b80 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 nicodeStringEXT.gluGetNurbsPrope
1d7ba0 72 74 79 00 67 6c 75 47 65 74 53 74 72 69 6e 67 00 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 rty.gluGetString.gluGetTessPrope
1d7bc0 72 74 79 00 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 73 00 67 6c 75 4c rty.gluLoadSamplingMatrices.gluL
1d7be0 6f 6f 6b 41 74 00 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 4e 65 77 ookAt.gluNewNurbsRenderer.gluNew
1d7c00 51 75 61 64 72 69 63 00 67 6c 75 4e 65 77 54 65 73 73 00 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 Quadric.gluNewTess.gluNextContou
1d7c20 72 00 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 4e 75 72 62 73 43 75 72 76 65 r.gluNurbsCallback.gluNurbsCurve
1d7c40 00 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 .gluNurbsProperty.gluNurbsSurfac
1d7c60 65 00 67 6c 75 4f 72 74 68 6f 32 44 00 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 67 6c 75 50 e.gluOrtho2D.gluPartialDisk.gluP
1d7c80 65 72 73 70 65 63 74 69 76 65 00 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 67 6c 75 50 72 6f 6a erspective.gluPickMatrix.gluProj
1d7ca0 65 63 74 00 67 6c 75 50 77 6c 43 75 72 76 65 00 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c 62 61 ect.gluPwlCurve.gluQuadricCallba
1d7cc0 63 6b 00 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 67 6c 75 51 75 61 64 72 69 ck.gluQuadricDrawStyle.gluQuadri
1d7ce0 63 4e 6f 72 6d 61 6c 73 00 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 67 cNormals.gluQuadricOrientation.g
1d7d00 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 65 00 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 67 luQuadricTexture.gluScaleImage.g
1d7d20 6c 75 53 70 68 65 72 65 00 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 67 6c 75 luSphere.gluTessBeginContour.glu
1d7d40 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b TessBeginPolygon.gluTessCallback
1d7d60 00 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c .gluTessEndContour.gluTessEndPol
1d7d80 79 67 6f 6e 00 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 67 6c 75 54 65 73 73 50 72 6f 70 65 72 ygon.gluTessNormal.gluTessProper
1d7da0 74 79 00 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 68 74 ty.gluTessVertex.gluUnProject.ht
1d7dc0 6f 6e 6c 00 68 74 6f 6e 73 00 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 69 66 5f 6e 61 6d 65 onl.htons.if_indextoname.if_name
1d7de0 74 6f 69 6e 64 65 78 00 69 6e 65 74 5f 61 64 64 72 00 69 6e 65 74 5f 6e 74 6f 61 00 69 6e 65 74 toindex.inet_addr.inet_ntoa.inet
1d7e00 5f 6e 74 6f 70 00 69 6e 65 74 5f 70 74 6f 6e 00 69 6f 63 74 6c 73 6f 63 6b 65 74 00 6a 6f 79 43 _ntop.inet_pton.ioctlsocket.joyC
1d7e20 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 6a 6f 79 47 onfigChanged.joyGetDevCapsA.joyG
1d7e40 65 74 44 65 76 43 61 70 73 57 00 6a 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 6a 6f 79 47 65 74 50 etDevCapsW.joyGetNumDevs.joyGetP
1d7e60 6f 73 00 6a 6f 79 47 65 74 50 6f 73 45 78 00 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 6a os.joyGetPosEx.joyGetThreshold.j
1d7e80 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 6a oyReleaseCapture.joySetCapture.j
1d7ea0 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 6b 65 79 62 64 5f 65 76 65 6e 74 00 6c 64 61 70 5f oySetThreshold.keybd_event.ldap_
1d7ec0 61 62 61 6e 64 6f 6e 00 6c 64 61 70 5f 61 64 64 00 6c 64 61 70 5f 61 64 64 41 00 6c 64 61 70 5f abandon.ldap_add.ldap_addA.ldap_
1d7ee0 61 64 64 57 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 addW.ldap_add_ext.ldap_add_extA.
1d7f00 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 6c 64 61 ldap_add_extW.ldap_add_ext_s.lda
1d7f20 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 6c 64 61 p_add_ext_sA.ldap_add_ext_sW.lda
1d7f40 70 5f 61 64 64 5f 73 00 6c 64 61 70 5f 61 64 64 5f 73 41 00 6c 64 61 70 5f 61 64 64 5f 73 57 00 p_add_s.ldap_add_sA.ldap_add_sW.
1d7f60 6c 64 61 70 5f 62 69 6e 64 00 6c 64 61 70 5f 62 69 6e 64 41 00 6c 64 61 70 5f 62 69 6e 64 57 00 ldap_bind.ldap_bindA.ldap_bindW.
1d7f80 6c 64 61 70 5f 62 69 6e 64 5f 73 00 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 62 69 ldap_bind_s.ldap_bind_sA.ldap_bi
1d7fa0 6e 64 5f 73 57 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 6c 64 61 70 5f 63 68 nd_sW.ldap_check_filterA.ldap_ch
1d7fc0 65 63 6b 5f 66 69 6c 74 65 72 57 00 6c 64 61 70 5f 63 6c 65 61 6e 75 70 00 6c 64 61 70 5f 63 6c eck_filterW.ldap_cleanup.ldap_cl
1d7fe0 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 6c 64 61 ose_extended_op.ldap_compare.lda
1d8000 70 5f 63 6f 6d 70 61 72 65 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 6c 64 61 70 5f 63 6f p_compareA.ldap_compareW.ldap_co
1d8020 6d 70 61 72 65 5f 65 78 74 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 6c 64 61 70 mpare_ext.ldap_compare_extA.ldap
1d8040 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 _compare_extW.ldap_compare_ext_s
1d8060 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 .ldap_compare_ext_sA.ldap_compar
1d8080 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 6c 64 61 70 5f 63 6f 6d e_ext_sW.ldap_compare_s.ldap_com
1d80a0 70 61 72 65 5f 73 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 6c 64 61 70 5f 63 6f 6e pare_sA.ldap_compare_sW.ldap_con
1d80c0 6e 5f 66 72 6f 6d 5f 6d 73 67 00 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 6c 64 61 70 5f 63 6f 6e n_from_msg.ldap_connect.ldap_con
1d80e0 74 72 6f 6c 5f 66 72 65 65 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 6c 64 61 trol_free.ldap_control_freeA.lda
1d8100 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 p_control_freeW.ldap_controls_fr
1d8120 65 65 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 6c 64 61 70 5f 63 6f 6e 74 ee.ldap_controls_freeA.ldap_cont
1d8140 72 6f 6c 73 5f 66 72 65 65 57 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 6c 64 rols_freeW.ldap_count_entries.ld
1d8160 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 ap_count_references.ldap_count_v
1d8180 61 6c 75 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 6c 64 61 70 5f 63 6f alues.ldap_count_valuesA.ldap_co
1d81a0 75 6e 74 5f 76 61 6c 75 65 73 57 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 unt_valuesW.ldap_count_values_le
1d81c0 6e 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f n.ldap_create_page_control.ldap_
1d81e0 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 create_page_controlA.ldap_create
1d8200 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f _page_controlW.ldap_create_sort_
1d8220 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c control.ldap_create_sort_control
1d8240 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 A.ldap_create_sort_controlW.ldap
1d8260 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 _create_vlv_controlA.ldap_create
1d8280 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 00 6c 64 61 70 5f 64 _vlv_controlW.ldap_delete.ldap_d
1d82a0 65 6c 65 74 65 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f eleteA.ldap_deleteW.ldap_delete_
1d82c0 65 78 74 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 ext.ldap_delete_extA.ldap_delete
1d82e0 5f 65 78 74 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 64 65 6c _extW.ldap_delete_ext_s.ldap_del
1d8300 65 74 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 6c 64 ete_ext_sA.ldap_delete_ext_sW.ld
1d8320 61 70 5f 64 65 6c 65 74 65 5f 73 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 6c 64 61 70 5f ap_delete_s.ldap_delete_sA.ldap_
1d8340 64 65 6c 65 74 65 5f 73 57 00 6c 64 61 70 5f 64 6e 32 75 66 6e 00 6c 64 61 70 5f 64 6e 32 75 66 delete_sW.ldap_dn2ufn.ldap_dn2uf
1d8360 6e 41 00 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 nA.ldap_dn2ufnW.ldap_encode_sort
1d8380 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 _controlA.ldap_encode_sort_contr
1d83a0 6f 6c 57 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 6c 64 61 70 5f 65 72 72 32 73 74 72 olW.ldap_err2string.ldap_err2str
1d83c0 69 6e 67 41 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 57 00 6c 64 61 70 5f 65 73 63 61 70 ingA.ldap_err2stringW.ldap_escap
1d83e0 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c e_filter_element.ldap_escape_fil
1d8400 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f ter_elementA.ldap_escape_filter_
1d8420 65 6c 65 6d 65 6e 74 57 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 6c 64 61 70 5f 65 78 elementW.ldap_explode_dn.ldap_ex
1d8440 70 6c 6f 64 65 5f 64 6e 41 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 6c 64 61 70 5f plode_dnA.ldap_explode_dnW.ldap_
1d8460 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 extended_operation.ldap_extended
1d8480 5f 6f 70 65 72 61 74 69 6f 6e 41 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 _operationA.ldap_extended_operat
1d84a0 69 6f 6e 57 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 41 00 ionW.ldap_extended_operation_sA.
1d84c0 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 00 6c 64 61 70 5f ldap_extended_operation_sW.ldap_
1d84e0 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 first_attribute.ldap_first_attri
1d8500 62 75 74 65 41 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 6c 64 61 70 buteA.ldap_first_attributeW.ldap
1d8520 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 _first_entry.ldap_first_referenc
1d8540 65 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 00 6c 64 61 70 5f 66 72 65 65 5f 63 e.ldap_free_controls.ldap_free_c
1d8560 6f 6e 74 72 6f 6c 73 41 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 6c 64 61 ontrolsA.ldap_free_controlsW.lda
1d8580 70 5f 67 65 74 5f 64 6e 00 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 6c 64 61 70 5f 67 65 74 5f 64 p_get_dn.ldap_get_dnA.ldap_get_d
1d85a0 6e 57 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 6c 64 61 70 5f 67 65 74 5f 6e nW.ldap_get_next_page.ldap_get_n
1d85c0 65 78 74 5f 70 61 67 65 5f 73 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 5f ext_page_s.ldap_get_option.ldap_
1d85e0 67 65 74 5f 6f 70 74 69 6f 6e 57 00 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 get_optionW.ldap_get_paged_count
1d8600 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 .ldap_get_values.ldap_get_values
1d8620 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 A.ldap_get_valuesW.ldap_get_valu
1d8640 65 73 5f 6c 65 6e 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 6c 64 61 70 es_len.ldap_get_values_lenA.ldap
1d8660 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 6c 64 61 70 5f 69 6e 69 74 00 6c 64 61 70 5f _get_values_lenW.ldap_init.ldap_
1d8680 69 6e 69 74 41 00 6c 64 61 70 5f 69 6e 69 74 57 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 00 6c 64 initA.ldap_initW.ldap_memfree.ld
1d86a0 61 70 5f 6d 65 6d 66 72 65 65 41 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 6c 64 61 70 5f 6d ap_memfreeA.ldap_memfreeW.ldap_m
1d86c0 6f 64 69 66 79 00 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 odify.ldap_modifyA.ldap_modifyW.
1d86e0 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 ldap_modify_ext.ldap_modify_extA
1d8700 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 .ldap_modify_extW.ldap_modify_ex
1d8720 74 5f 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 69 t_s.ldap_modify_ext_sA.ldap_modi
1d8740 66 79 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 6c 64 61 70 5f 6d 6f 64 fy_ext_sW.ldap_modify_s.ldap_mod
1d8760 69 66 79 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 ify_sA.ldap_modify_sW.ldap_modrd
1d8780 6e 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 6c 64 61 n.ldap_modrdn2.ldap_modrdn2A.lda
1d87a0 70 5f 6d 6f 64 72 64 6e 32 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 6c 64 61 70 5f 6d p_modrdn2W.ldap_modrdn2_s.ldap_m
1d87c0 6f 64 72 64 6e 32 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 6c 64 61 70 5f 6d odrdn2_sA.ldap_modrdn2_sW.ldap_m
1d87e0 6f 64 72 64 6e 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f odrdnA.ldap_modrdnW.ldap_modrdn_
1d8800 73 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 s.ldap_modrdn_sA.ldap_modrdn_sW.
1d8820 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 ldap_msgfree.ldap_next_attribute
1d8840 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 41 00 6c 64 61 70 5f 6e 65 78 74 5f .ldap_next_attributeA.ldap_next_
1d8860 61 74 74 72 69 62 75 74 65 57 00 6c 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 79 00 6c 64 61 70 5f attributeW.ldap_next_entry.ldap_
1d8880 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 6f 70 65 6e 00 6c 64 61 70 5f 6f 70 next_reference.ldap_open.ldap_op
1d88a0 65 6e 41 00 6c 64 61 70 5f 6f 70 65 6e 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 enA.ldap_openW.ldap_parse_extend
1d88c0 65 64 5f 72 65 73 75 6c 74 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 ed_resultA.ldap_parse_extended_r
1d88e0 65 73 75 6c 74 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c esultW.ldap_parse_page_control.l
1d8900 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 dap_parse_page_controlA.ldap_par
1d8920 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 se_page_controlW.ldap_parse_refe
1d8940 72 65 6e 63 65 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 6c 64 61 70 rence.ldap_parse_referenceA.ldap
1d8960 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 _parse_referenceW.ldap_parse_res
1d8980 75 6c 74 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 6c 64 61 70 5f 70 61 72 73 ult.ldap_parse_resultA.ldap_pars
1d89a0 65 5f 72 65 73 75 6c 74 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f e_resultW.ldap_parse_sort_contro
1d89c0 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f l.ldap_parse_sort_controlA.ldap_
1d89e0 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 parse_sort_controlW.ldap_parse_v
1d8a00 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 lv_controlA.ldap_parse_vlv_contr
1d8a20 6f 6c 57 00 6c 64 61 70 5f 70 65 72 72 6f 72 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 olW.ldap_perror.ldap_rename_ext.
1d8a40 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 ldap_rename_extA.ldap_rename_ext
1d8a60 57 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f W.ldap_rename_ext_s.ldap_rename_
1d8a80 65 78 74 5f 73 41 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 72 ext_sA.ldap_rename_ext_sW.ldap_r
1d8aa0 65 73 75 6c 74 00 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 6c 64 61 70 5f 73 61 73 esult.ldap_result2error.ldap_sas
1d8ac0 6c 5f 62 69 6e 64 41 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 57 00 6c 64 61 70 5f 73 61 73 l_bindA.ldap_sasl_bindW.ldap_sas
1d8ae0 6c 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 l_bind_sA.ldap_sasl_bind_sW.ldap
1d8b00 5f 73 65 61 72 63 68 00 6c 64 61 70 5f 73 65 61 72 63 68 41 00 6c 64 61 70 5f 73 65 61 72 63 68 _search.ldap_searchA.ldap_search
1d8b20 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 6c 64 61 70 5f W.ldap_search_abandon_page.ldap_
1d8b40 73 65 61 72 63 68 5f 65 78 74 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 6c 64 61 70 search_ext.ldap_search_extA.ldap
1d8b60 5f 73 65 61 72 63 68 5f 65 78 74 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 6c _search_extW.ldap_search_ext_s.l
1d8b80 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 dap_search_ext_sA.ldap_search_ex
1d8ba0 74 5f 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 00 6c 64 61 70 5f t_sW.ldap_search_init_page.ldap_
1d8bc0 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e search_init_pageA.ldap_search_in
1d8be0 69 74 5f 70 61 67 65 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 00 6c 64 61 70 5f 73 65 61 72 it_pageW.ldap_search_s.ldap_sear
1d8c00 63 68 5f 73 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 ch_sA.ldap_search_sW.ldap_search
1d8c20 5f 73 74 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f _st.ldap_search_stA.ldap_search_
1d8c40 73 74 57 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 6c 64 61 70 5f 73 65 74 5f stW.ldap_set_dbg_flags.ldap_set_
1d8c60 64 62 67 5f 72 6f 75 74 69 6e 65 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 dbg_routine.ldap_set_option.ldap
1d8c80 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 6c 64 _set_optionW.ldap_simple_bind.ld
1d8ca0 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 ap_simple_bindA.ldap_simple_bind
1d8cc0 57 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 6c 64 61 70 5f 73 69 6d 70 6c 65 W.ldap_simple_bind_s.ldap_simple
1d8ce0 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 6c 64 61 _bind_sA.ldap_simple_bind_sW.lda
1d8d00 70 5f 73 73 6c 69 6e 69 74 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 41 00 6c 64 61 70 5f 73 73 6c p_sslinit.ldap_sslinitA.ldap_ssl
1d8d20 69 6e 69 74 57 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 6c 64 61 70 5f 73 74 61 initW.ldap_start_tls_sA.ldap_sta
1d8d40 72 74 5f 74 6c 73 5f 73 57 00 6c 64 61 70 5f 73 74 61 72 74 75 70 00 6c 64 61 70 5f 73 74 6f 70 rt_tls_sW.ldap_startup.ldap_stop
1d8d60 5f 74 6c 73 5f 73 00 6c 64 61 70 5f 75 66 6e 32 64 6e 00 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 _tls_s.ldap_ufn2dn.ldap_ufn2dnA.
1d8d80 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 6c 64 61 70 5f 75 6e 62 69 6e 64 00 6c 64 61 70 5f 75 6e ldap_ufn2dnW.ldap_unbind.ldap_un
1d8da0 62 69 6e 64 5f 73 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 6c 64 61 70 5f 76 61 6c 75 bind_s.ldap_value_free.ldap_valu
1d8dc0 65 5f 66 72 65 65 41 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 6c 64 61 70 5f 76 61 e_freeA.ldap_value_freeW.ldap_va
1d8de0 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 6c 69 6e 65 41 63 63 65 70 74 00 6c 69 6e 65 41 64 64 50 lue_free_len.lineAccept.lineAddP
1d8e00 72 6f 76 69 64 65 72 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 6c 69 6e 65 41 64 64 rovider.lineAddProviderA.lineAdd
1d8e20 50 72 6f 76 69 64 65 72 57 00 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 ProviderW.lineAddToConference.li
1d8e40 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 6c 69 6e 65 41 6e 73 77 65 72 00 6c 69 6e 65 42 neAgentSpecific.lineAnswer.lineB
1d8e60 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 41 00 lindTransfer.lineBlindTransferA.
1d8e80 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 6c 69 6e 65 43 6c 6f 73 65 00 6c 69 6e lineBlindTransferW.lineClose.lin
1d8ea0 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 eCompleteCall.lineCompleteTransf
1d8ec0 65 72 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 er.lineConfigDialog.lineConfigDi
1d8ee0 61 6c 6f 67 41 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 6c 69 6e 65 43 alogA.lineConfigDialogEdit.lineC
1d8f00 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f onfigDialogEditA.lineConfigDialo
1d8f20 67 45 64 69 74 57 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 6c 69 6e 65 43 6f 6e gEditW.lineConfigDialogW.lineCon
1d8f40 66 69 67 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 6c 69 6e figProvider.lineCreateAgentA.lin
1d8f60 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 6c 69 6e 65 43 72 65 61 74 65 41 eCreateAgentSessionA.lineCreateA
1d8f80 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 6c 69 gentSessionW.lineCreateAgentW.li
1d8fa0 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 neDeallocateCall.lineDevSpecific
1d8fc0 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 46 65 61 74 75 72 65 00 6c 69 6e 65 44 69 61 6c .lineDevSpecificFeature.lineDial
1d8fe0 00 6c 69 6e 65 44 69 61 6c 41 00 6c 69 6e 65 44 69 61 6c 57 00 6c 69 6e 65 44 72 6f 70 00 6c 69 .lineDialA.lineDialW.lineDrop.li
1d9000 6e 65 46 6f 72 77 61 72 64 00 6c 69 6e 65 46 6f 72 77 61 72 64 41 00 6c 69 6e 65 46 6f 72 77 61 neForward.lineForwardA.lineForwa
1d9020 72 64 57 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 00 6c 69 6e 65 47 61 74 68 65 72 44 rdW.lineGatherDigits.lineGatherD
1d9040 69 67 69 74 73 41 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 6c 69 6e 65 47 65 6e igitsA.lineGatherDigitsW.lineGen
1d9060 65 72 61 74 65 44 69 67 69 74 73 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 erateDigits.lineGenerateDigitsA.
1d9080 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 57 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 lineGenerateDigitsW.lineGenerate
1d90a0 54 6f 6e 65 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 00 6c 69 6e 65 47 65 74 41 Tone.lineGetAddressCaps.lineGetA
1d90c0 64 64 72 65 73 73 43 61 70 73 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 57 00 ddressCapsA.lineGetAddressCapsW.
1d90e0 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 lineGetAddressID.lineGetAddressI
1d9100 44 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 57 00 6c 69 6e 65 47 65 74 41 64 64 72 DA.lineGetAddressIDW.lineGetAddr
1d9120 65 73 73 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 essStatus.lineGetAddressStatusA.
1d9140 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 41 67 65 lineGetAddressStatusW.lineGetAge
1d9160 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 ntActivityListA.lineGetAgentActi
1d9180 76 69 74 79 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 6c 69 6e 65 vityListW.lineGetAgentCapsA.line
1d91a0 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c GetAgentCapsW.lineGetAgentGroupL
1d91c0 69 73 74 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 6c 69 6e 65 istA.lineGetAgentGroupListW.line
1d91e0 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e GetAgentInfo.lineGetAgentSession
1d9200 49 6e 66 6f 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 6c 69 6e Info.lineGetAgentSessionList.lin
1d9220 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 eGetAgentStatusA.lineGetAgentSta
1d9240 74 75 73 57 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 6c 69 6e 65 47 65 74 41 tusW.lineGetAppPriority.lineGetA
1d9260 70 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 ppPriorityA.lineGetAppPriorityW.
1d9280 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 41 lineGetCallInfo.lineGetCallInfoA
1d92a0 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 .lineGetCallInfoW.lineGetCallSta
1d92c0 74 75 73 00 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 6c 69 6e 65 tus.lineGetConfRelatedCalls.line
1d92e0 47 65 74 43 6f 75 6e 74 72 79 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 6c 69 6e 65 47 GetCountry.lineGetCountryA.lineG
1d9300 65 74 43 6f 75 6e 74 72 79 57 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 00 6c 69 6e 65 47 65 etCountryW.lineGetDevCaps.lineGe
1d9320 74 44 65 76 43 61 70 73 41 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 6c 69 6e 65 47 65 tDevCapsA.lineGetDevCapsW.lineGe
1d9340 74 44 65 76 43 6f 6e 66 69 67 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 6c 69 6e tDevConfig.lineGetDevConfigA.lin
1d9360 65 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 eGetDevConfigW.lineGetGroupListA
1d9380 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 49 44 00 6c 69 6e .lineGetGroupListW.lineGetID.lin
1d93a0 65 47 65 74 49 44 41 00 6c 69 6e 65 47 65 74 49 44 57 00 6c 69 6e 65 47 65 74 49 63 6f 6e 00 6c eGetIDA.lineGetIDW.lineGetIcon.l
1d93c0 69 6e 65 47 65 74 49 63 6f 6e 41 00 6c 69 6e 65 47 65 74 49 63 6f 6e 57 00 6c 69 6e 65 47 65 74 ineGetIconA.lineGetIconW.lineGet
1d93e0 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 LineDevStatus.lineGetLineDevStat
1d9400 75 73 41 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 usA.lineGetLineDevStatusW.lineGe
1d9420 74 4d 65 73 73 61 67 65 00 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 6c 69 6e 65 47 65 74 tMessage.lineGetNewCalls.lineGet
1d9440 4e 75 6d 52 69 6e 67 73 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 6c 69 6e NumRings.lineGetProviderList.lin
1d9460 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 eGetProviderListA.lineGetProvide
1d9480 72 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 6c 69 6e 65 47 65 rListW.lineGetProxyStatus.lineGe
1d94a0 74 51 75 65 75 65 49 6e 66 6f 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 6c 69 6e tQueueInfo.lineGetQueueListA.lin
1d94c0 65 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 6c 69 eGetQueueListW.lineGetRequest.li
1d94e0 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 6c 69 neGetRequestA.lineGetRequestW.li
1d9500 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 neGetStatusMessages.lineGetTrans
1d9520 6c 61 74 65 43 61 70 73 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 41 00 6c lateCaps.lineGetTranslateCapsA.l
1d9540 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 6c 69 6e 65 48 61 6e 64 6f 66 66 ineGetTranslateCapsW.lineHandoff
1d9560 00 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 6c 69 6e 65 48 .lineHandoffA.lineHandoffW.lineH
1d9580 6f 6c 64 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a old.lineInitialize.lineInitializ
1d95a0 65 45 78 41 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 6c 69 6e 65 4d 61 6b 65 43 eExA.lineInitializeExW.lineMakeC
1d95c0 61 6c 6c 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 all.lineMakeCallA.lineMakeCallW.
1d95e0 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 lineMonitorDigits.lineMonitorMed
1d9600 69 61 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 ia.lineMonitorTones.lineNegotiat
1d9620 65 41 50 49 56 65 72 73 69 6f 6e 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 eAPIVersion.lineNegotiateExtVers
1d9640 69 6f 6e 00 6c 69 6e 65 4f 70 65 6e 00 6c 69 6e 65 4f 70 65 6e 41 00 6c 69 6e 65 4f 70 65 6e 57 ion.lineOpen.lineOpenA.lineOpenW
1d9660 00 6c 69 6e 65 50 61 72 6b 00 6c 69 6e 65 50 61 72 6b 41 00 6c 69 6e 65 50 61 72 6b 57 00 6c 69 .linePark.lineParkA.lineParkW.li
1d9680 6e 65 50 69 63 6b 75 70 00 6c 69 6e 65 50 69 63 6b 75 70 41 00 6c 69 6e 65 50 69 63 6b 75 70 57 nePickup.linePickupA.linePickupW
1d96a0 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 .linePrepareAddToConference.line
1d96c0 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 6c 69 6e 65 50 72 65 70 PrepareAddToConferenceA.linePrep
1d96e0 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 6c 69 6e 65 50 72 6f 78 79 4d 65 73 areAddToConferenceW.lineProxyMes
1d9700 73 61 67 65 00 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 6c 69 6e 65 52 65 64 69 72 sage.lineProxyResponse.lineRedir
1d9720 65 63 74 00 6c 69 6e 65 52 65 64 69 72 65 63 74 41 00 6c 69 6e 65 52 65 64 69 72 65 63 74 57 00 ect.lineRedirectA.lineRedirectW.
1d9740 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 52 65 63 69 70 69 65 6e 74 00 6c 69 6e lineRegisterRequestRecipient.lin
1d9760 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f 00 6c 69 6e 65 52 65 6d 6f 76 65 46 eReleaseUserUserInfo.lineRemoveF
1d9780 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 romConference.lineRemoveProvider
1d97a0 00 6c 69 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 6c 69 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 .lineSecureCall.lineSendUserUser
1d97c0 49 6e 66 6f 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 00 6c 69 6e 65 53 65 Info.lineSetAgentActivity.lineSe
1d97e0 74 41 67 65 6e 74 47 72 6f 75 70 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d tAgentGroup.lineSetAgentMeasurem
1d9800 65 6e 74 50 65 72 69 6f 64 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 entPeriod.lineSetAgentSessionSta
1d9820 74 65 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 00 6c 69 6e 65 53 65 74 41 67 65 6e te.lineSetAgentState.lineSetAgen
1d9840 74 53 74 61 74 65 45 78 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 6c 69 6e 65 tStateEx.lineSetAppPriority.line
1d9860 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 SetAppPriorityA.lineSetAppPriori
1d9880 74 79 57 00 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 6c 69 6e 65 53 65 74 43 61 tyW.lineSetAppSpecific.lineSetCa
1d98a0 6c 6c 44 61 74 61 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 6c 69 6e 65 53 65 74 llData.lineSetCallParams.lineSet
1d98c0 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 CallPrivilege.lineSetCallQuality
1d98e0 4f 66 53 65 72 76 69 63 65 00 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 6c OfService.lineSetCallTreatment.l
1d9900 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 6c 69 6e 65 53 65 74 44 65 76 ineSetCurrentLocation.lineSetDev
1d9920 43 6f 6e 66 69 67 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 6c 69 6e 65 53 65 74 Config.lineSetDevConfigA.lineSet
1d9940 44 65 76 43 6f 6e 66 69 67 57 00 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 DevConfigW.lineSetLineDevStatus.
1d9960 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 lineSetMediaControl.lineSetMedia
1d9980 4d 6f 64 65 00 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 6c 69 6e 65 53 65 74 51 75 65 75 Mode.lineSetNumRings.lineSetQueu
1d99a0 65 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 6c 69 6e 65 53 65 74 53 74 61 74 75 73 eMeasurementPeriod.lineSetStatus
1d99c0 4d 65 73 73 61 67 65 73 00 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 6c 69 6e 65 53 65 74 Messages.lineSetTerminal.lineSet
1d99e0 54 6f 6c 6c 4c 69 73 74 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 6c 69 6e 65 53 65 TollList.lineSetTollListA.lineSe
1d9a00 74 54 6f 6c 6c 4c 69 73 74 57 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 00 6c tTollListW.lineSetupConference.l
1d9a20 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e ineSetupConferenceA.lineSetupCon
1d9a40 66 65 72 65 6e 63 65 57 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 53 ferenceW.lineSetupTransfer.lineS
1d9a60 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 etupTransferA.lineSetupTransferW
1d9a80 00 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 6c 69 6e 65 54 .lineShutdown.lineSwapHold.lineT
1d9aa0 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 ranslateAddress.lineTranslateAdd
1d9ac0 72 65 73 73 41 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 6c 69 6e 65 ressA.lineTranslateAddressW.line
1d9ae0 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 TranslateDialog.lineTranslateDia
1d9b00 6c 6f 67 41 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 6c 69 6e 65 55 6e logA.lineTranslateDialogW.lineUn
1d9b20 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 6c 69 6e 65 55 6e 68 6f 6c 64 00 6c 69 6e 65 55 6e 70 61 completeCall.lineUnhold.lineUnpa
1d9b40 72 6b 00 6c 69 6e 65 55 6e 70 61 72 6b 41 00 6c 69 6e 65 55 6e 70 61 72 6b 57 00 6c 69 73 74 65 rk.lineUnparkA.lineUnparkW.liste
1d9b60 6e 00 6c 73 74 72 63 61 74 41 00 6c 73 74 72 63 61 74 57 00 6c 73 74 72 63 6d 70 41 00 6c 73 74 n.lstrcatA.lstrcatW.lstrcmpA.lst
1d9b80 72 63 6d 70 57 00 6c 73 74 72 63 6d 70 69 41 00 6c 73 74 72 63 6d 70 69 57 00 6c 73 74 72 63 70 rcmpW.lstrcmpiA.lstrcmpiW.lstrcp
1d9ba0 79 41 00 6c 73 74 72 63 70 79 57 00 6c 73 74 72 63 70 79 6e 41 00 6c 73 74 72 63 70 79 6e 57 00 yA.lstrcpyW.lstrcpynA.lstrcpynW.
1d9bc0 6c 73 74 72 6c 65 6e 41 00 6c 73 74 72 6c 65 6e 57 00 6d 63 69 44 72 69 76 65 72 4e 6f 74 69 66 lstrlenA.lstrlenW.mciDriverNotif
1d9be0 79 00 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 y.mciDriverYield.mciFreeCommandR
1d9c00 65 73 6f 75 72 63 65 00 6d 63 69 47 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 6d 63 69 47 65 74 esource.mciGetCreatorTask.mciGet
1d9c20 44 65 76 69 63 65 49 44 41 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d DeviceIDA.mciGetDeviceIDFromElem
1d9c40 65 6e 74 49 44 41 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 entIDA.mciGetDeviceIDFromElement
1d9c60 49 44 57 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 00 6d 63 69 47 65 74 44 72 69 76 65 72 IDW.mciGetDeviceIDW.mciGetDriver
1d9c80 44 61 74 61 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 6d 63 69 47 65 74 45 72 Data.mciGetErrorStringA.mciGetEr
1d9ca0 72 6f 72 53 74 72 69 6e 67 57 00 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 6d 63 69 4c 6f rorStringW.mciGetYieldProc.mciLo
1d9cc0 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 adCommandResource.mciSendCommand
1d9ce0 41 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 A.mciSendCommandW.mciSendStringA
1d9d00 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 6d 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 .mciSendStringW.mciSetDriverData
1d9d20 00 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 6d 69 64 69 43 6f 6e 6e 65 63 74 00 6d 69 64 .mciSetYieldProc.midiConnect.mid
1d9d40 69 44 69 73 63 6f 6e 6e 65 63 74 00 6d 69 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 6d 69 64 69 iDisconnect.midiInAddBuffer.midi
1d9d60 49 6e 43 6c 6f 73 65 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 64 69 49 6e InClose.midiInGetDevCapsA.midiIn
1d9d80 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 GetDevCapsW.midiInGetErrorTextA.
1d9da0 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 6d 69 64 69 49 6e 47 65 74 49 44 00 midiInGetErrorTextW.midiInGetID.
1d9dc0 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 6d midiInGetNumDevs.midiInMessage.m
1d9de0 69 64 69 49 6e 4f 70 65 6e 00 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 idiInOpen.midiInPrepareHeader.mi
1d9e00 64 69 49 6e 52 65 73 65 74 00 6d 69 64 69 49 6e 53 74 61 72 74 00 6d 69 64 69 49 6e 53 74 6f 70 diInReset.midiInStart.midiInStop
1d9e20 00 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 4f 75 74 43 61 .midiInUnprepareHeader.midiOutCa
1d9e40 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 6d 69 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 cheDrumPatches.midiOutCachePatch
1d9e60 65 73 00 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 es.midiOutClose.midiOutGetDevCap
1d9e80 73 41 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 64 69 4f 75 74 47 65 74 sA.midiOutGetDevCapsW.midiOutGet
1d9ea0 45 72 72 6f 72 54 65 78 74 41 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 ErrorTextA.midiOutGetErrorTextW.
1d9ec0 6d 69 64 69 4f 75 74 47 65 74 49 44 00 6d 69 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 6d midiOutGetID.midiOutGetNumDevs.m
1d9ee0 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 6d idiOutGetVolume.midiOutLongMsg.m
1d9f00 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 6d 69 64 69 4f 75 74 4f 70 65 6e 00 6d 69 64 69 4f 75 idiOutMessage.midiOutOpen.midiOu
1d9f20 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 4f 75 74 52 65 73 65 74 00 6d 69 64 69 tPrepareHeader.midiOutReset.midi
1d9f40 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 6d 69 64 OutSetVolume.midiOutShortMsg.mid
1d9f60 69 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 53 74 72 65 61 6d 43 6c iOutUnprepareHeader.midiStreamCl
1d9f80 6f 73 65 00 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 6e 00 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 ose.midiStreamOpen.midiStreamOut
1d9fa0 00 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 6d 69 64 69 53 74 72 65 61 6d 50 6f 73 69 74 .midiStreamPause.midiStreamPosit
1d9fc0 69 6f 6e 00 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 00 6d 69 64 69 53 74 72 65 61 ion.midiStreamProperty.midiStrea
1d9fe0 6d 52 65 73 74 61 72 74 00 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 6d 69 78 65 72 43 6c 6f mRestart.midiStreamStop.mixerClo
1da000 73 65 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 6d 69 78 65 72 se.mixerGetControlDetailsA.mixer
1da020 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 GetControlDetailsW.mixerGetDevCa
1da040 70 73 41 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 78 65 72 47 65 74 49 44 00 psA.mixerGetDevCapsW.mixerGetID.
1da060 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 6d 69 78 65 72 47 65 74 4c 69 mixerGetLineControlsA.mixerGetLi
1da080 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 6d 69 neControlsW.mixerGetLineInfoA.mi
1da0a0 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 xerGetLineInfoW.mixerGetNumDevs.
1da0c0 6d 69 78 65 72 4d 65 73 73 61 67 65 00 6d 69 78 65 72 4f 70 65 6e 00 6d 69 78 65 72 53 65 74 43 mixerMessage.mixerOpen.mixerSetC
1da0e0 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 6d 6d 47 65 74 ontrolDetails.mmDrvInstall.mmGet
1da100 43 75 72 72 65 6e 74 54 61 73 6b 00 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 6d 6d 54 61 73 6b 43 72 CurrentTask.mmTaskBlock.mmTaskCr
1da120 65 61 74 65 00 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 6d 6d 54 61 73 6b 59 69 65 6c 64 00 6d 6d eate.mmTaskSignal.mmTaskYield.mm
1da140 69 6f 41 64 76 61 6e 63 65 00 6d 6d 69 6f 41 73 63 65 6e 64 00 6d 6d 69 6f 43 6c 6f 73 65 00 6d ioAdvance.mmioAscend.mmioClose.m
1da160 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 6d 6d 69 6f 44 65 73 63 65 6e 64 00 6d 6d 69 6f 46 mioCreateChunk.mmioDescend.mmioF
1da180 6c 75 73 68 00 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 lush.mmioGetInfo.mmioInstallIOPr
1da1a0 6f 63 41 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 6d 6d 69 6f 4f 70 65 6e 41 ocA.mmioInstallIOProcW.mmioOpenA
1da1c0 00 6d 6d 69 6f 4f 70 65 6e 57 00 6d 6d 69 6f 52 65 61 64 00 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 .mmioOpenW.mmioRead.mmioRenameA.
1da1e0 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 6d 6d 69 6f 53 65 65 6b 00 6d 6d 69 6f 53 65 6e 64 4d 65 73 mmioRenameW.mmioSeek.mmioSendMes
1da200 73 61 67 65 00 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 6d sage.mmioSetBuffer.mmioSetInfo.m
1da220 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 mioStringToFOURCCA.mmioStringToF
1da240 4f 55 52 43 43 57 00 6d 6d 69 6f 57 72 69 74 65 00 6d 6f 75 73 65 5f 65 76 65 6e 74 00 6e 74 6f OURCCW.mmioWrite.mouse_event.nto
1da260 68 6c 00 6e 74 6f 68 73 00 70 68 6f 6e 65 43 6c 6f 73 65 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 hl.ntohs.phoneClose.phoneConfigD
1da280 69 61 6c 6f 67 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 70 68 6f 6e 65 43 6f ialog.phoneConfigDialogA.phoneCo
1da2a0 6e 66 69 67 44 69 61 6c 6f 67 57 00 70 68 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 70 68 6f nfigDialogW.phoneDevSpecific.pho
1da2c0 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e neGetButtonInfo.phoneGetButtonIn
1da2e0 66 6f 41 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 70 68 6f 6e 65 47 65 74 foA.phoneGetButtonInfoW.phoneGet
1da300 44 61 74 61 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 70 68 6f 6e 65 47 65 74 44 65 76 Data.phoneGetDevCaps.phoneGetDev
1da320 43 61 70 73 41 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 70 68 6f 6e 65 47 65 74 44 CapsA.phoneGetDevCapsW.phoneGetD
1da340 69 73 70 6c 61 79 00 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 70 68 6f 6e 65 47 65 74 48 6f 6f 6b isplay.phoneGetGain.phoneGetHook
1da360 53 77 69 74 63 68 00 70 68 6f 6e 65 47 65 74 49 44 00 70 68 6f 6e 65 47 65 74 49 44 41 00 70 68 Switch.phoneGetID.phoneGetIDA.ph
1da380 6f 6e 65 47 65 74 49 44 57 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 70 68 6f 6e 65 47 65 74 49 oneGetIDW.phoneGetIcon.phoneGetI
1da3a0 63 6f 6e 41 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 conA.phoneGetIconW.phoneGetLamp.
1da3c0 70 68 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 70 68 6f phoneGetMessage.phoneGetRing.pho
1da3e0 6e 65 47 65 74 53 74 61 74 75 73 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 41 00 70 68 6f 6e neGetStatus.phoneGetStatusA.phon
1da400 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 eGetStatusMessages.phoneGetStatu
1da420 73 57 00 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a sW.phoneGetVolume.phoneInitializ
1da440 65 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 70 68 6f 6e 65 49 6e 69 74 69 61 e.phoneInitializeExA.phoneInitia
1da460 6c 69 7a 65 45 78 57 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e lizeExW.phoneNegotiateAPIVersion
1da480 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 70 68 6f 6e 65 4f .phoneNegotiateExtVersion.phoneO
1da4a0 70 65 6e 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 70 68 6f 6e 65 53 65 74 42 pen.phoneSetButtonInfo.phoneSetB
1da4c0 75 74 74 6f 6e 49 6e 66 6f 41 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 70 uttonInfoA.phoneSetButtonInfoW.p
1da4e0 68 6f 6e 65 53 65 74 44 61 74 61 00 70 68 6f 6e 65 53 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e honeSetData.phoneSetDisplay.phon
1da500 65 53 65 74 47 61 69 6e 00 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 70 68 6f 6e eSetGain.phoneSetHookSwitch.phon
1da520 65 53 65 74 4c 61 6d 70 00 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 70 68 6f 6e 65 53 65 74 53 74 eSetLamp.phoneSetRing.phoneSetSt
1da540 61 74 75 73 4d 65 73 73 61 67 65 73 00 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 70 68 6f 6e atusMessages.phoneSetVolume.phon
1da560 65 53 68 75 74 64 6f 77 6e 00 72 65 63 76 00 72 65 63 76 66 72 6f 6d 00 73 65 6c 65 63 74 00 73 eShutdown.recv.recvfrom.select.s
1da580 65 6e 64 00 73 65 6e 64 74 6f 00 73 65 74 73 6f 63 6b 6f 70 74 00 73 68 75 74 64 6f 77 6e 00 73 end.sendto.setsockopt.shutdown.s
1da5a0 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 41 00 73 6e 64 50 6c 61 ndOpenSound.sndPlaySoundA.sndPla
1da5c0 79 53 6f 75 6e 64 57 00 73 6f 63 6b 65 74 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e ySoundW.socket.tapiGetLocationIn
1da5e0 66 6f 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 74 61 70 69 47 65 74 4c fo.tapiGetLocationInfoA.tapiGetL
1da600 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 74 61 70 ocationInfoW.tapiRequestDrop.tap
1da620 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 iRequestMakeCall.tapiRequestMake
1da640 43 61 6c 6c 41 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 52 CallA.tapiRequestMakeCallW.tapiR
1da660 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 equestMediaCall.tapiRequestMedia
1da680 43 61 6c 6c 41 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 74 69 6d 65 CallA.tapiRequestMediaCallW.time
1da6a0 42 65 67 69 6e 50 65 72 69 6f 64 00 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 74 69 6d 65 47 65 BeginPeriod.timeEndPeriod.timeGe
1da6c0 74 44 65 76 43 61 70 73 00 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 74 69 6d 65 47 tDevCaps.timeGetSystemTime.timeG
1da6e0 65 74 54 69 6d 65 00 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 74 69 6d 65 53 65 74 45 76 65 6e etTime.timeKillEvent.timeSetEven
1da700 74 00 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 75 5f 61 75 73 74 72 63 70 79 00 75 5f 61 t.u_UCharsToChars.u_austrcpy.u_a
1da720 75 73 74 72 6e 63 70 79 00 75 5f 63 61 74 63 6c 6f 73 65 00 75 5f 63 61 74 67 65 74 73 00 75 5f ustrncpy.u_catclose.u_catgets.u_
1da740 63 61 74 6f 70 65 6e 00 75 5f 63 68 61 72 41 67 65 00 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c catopen.u_charAge.u_charDigitVal
1da760 75 65 00 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d ue.u_charDirection.u_charFromNam
1da780 65 00 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 75 5f 63 68 61 72 4e 61 6d 65 00 75 5f 63 68 61 72 e.u_charMirror.u_charName.u_char
1da7a0 54 79 70 65 00 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 75 5f 63 6c 65 61 6e 75 70 00 75 Type.u_charsToUChars.u_cleanup.u
1da7c0 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 75 5f 64 69 67 69 74 00 75 5f 65 6e 75 6d 43 68 61 72 4e _countChar32.u_digit.u_enumCharN
1da7e0 61 6d 65 73 00 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 75 5f 65 72 72 6f 72 4e 61 6d 65 ames.u_enumCharTypes.u_errorName
1da800 00 75 5f 66 6f 6c 64 43 61 73 65 00 75 5f 66 6f 72 44 69 67 69 74 00 75 5f 66 6f 72 6d 61 74 4d .u_foldCase.u_forDigit.u_formatM
1da820 65 73 73 61 67 65 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 essage.u_formatMessageWithError.
1da840 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 75 5f 67 65 74 42 69 6e 61 u_getBidiPairedBracket.u_getBina
1da860 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 ryPropertySet.u_getCombiningClas
1da880 73 00 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f s.u_getDataVersion.u_getFC_NFKC_
1da8a0 43 6c 6f 73 75 72 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 75 5f 67 65 Closure.u_getIntPropertyMap.u_ge
1da8c0 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f tIntPropertyMaxValue.u_getIntPro
1da8e0 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 pertyMinValue.u_getIntPropertyVa
1da900 6c 75 65 00 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 75 5f 67 65 74 50 72 6f 70 65 lue.u_getNumericValue.u_getPrope
1da920 72 74 79 45 6e 75 6d 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 75 5f 67 65 74 50 rtyEnum.u_getPropertyName.u_getP
1da940 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 ropertyValueEnum.u_getPropertyVa
1da960 6c 75 65 4e 61 6d 65 00 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 75 5f 67 65 lueName.u_getUnicodeVersion.u_ge
1da980 74 56 65 72 73 69 6f 6e 00 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 75 5f 69 tVersion.u_hasBinaryProperty.u_i
1da9a0 6e 69 74 00 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 75 5f 69 73 49 44 50 61 72 74 00 75 nit.u_isIDIgnorable.u_isIDPart.u
1da9c0 5f 69 73 49 44 53 74 61 72 74 00 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 75 5f 69 73 4a 61 _isIDStart.u_isISOControl.u_isJa
1da9e0 76 61 49 44 50 61 72 74 00 75 5f 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 75 5f 69 73 4a 61 76 vaIDPart.u_isJavaIDStart.u_isJav
1daa00 61 53 70 61 63 65 43 68 61 72 00 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 75 5f 69 73 55 41 6c 70 aSpaceChar.u_isMirrored.u_isUAlp
1daa20 68 61 62 65 74 69 63 00 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 75 5f 69 73 55 55 70 70 65 habetic.u_isULowercase.u_isUUppe
1daa40 72 63 61 73 65 00 75 5f 69 73 55 57 68 69 74 65 53 70 61 63 65 00 75 5f 69 73 57 68 69 74 65 73 rcase.u_isUWhiteSpace.u_isWhites
1daa60 70 61 63 65 00 75 5f 69 73 61 6c 6e 75 6d 00 75 5f 69 73 61 6c 70 68 61 00 75 5f 69 73 62 61 73 pace.u_isalnum.u_isalpha.u_isbas
1daa80 65 00 75 5f 69 73 62 6c 61 6e 6b 00 75 5f 69 73 63 6e 74 72 6c 00 75 5f 69 73 64 65 66 69 6e 65 e.u_isblank.u_iscntrl.u_isdefine
1daaa0 64 00 75 5f 69 73 64 69 67 69 74 00 75 5f 69 73 67 72 61 70 68 00 75 5f 69 73 6c 6f 77 65 72 00 d.u_isdigit.u_isgraph.u_islower.
1daac0 75 5f 69 73 70 72 69 6e 74 00 75 5f 69 73 70 75 6e 63 74 00 75 5f 69 73 73 70 61 63 65 00 75 5f u_isprint.u_ispunct.u_isspace.u_
1daae0 69 73 74 69 74 6c 65 00 75 5f 69 73 75 70 70 65 72 00 75 5f 69 73 78 64 69 67 69 74 00 75 5f 6d istitle.u_isupper.u_isxdigit.u_m
1dab00 65 6d 63 61 73 65 63 6d 70 00 75 5f 6d 65 6d 63 68 72 00 75 5f 6d 65 6d 63 68 72 33 32 00 75 5f emcasecmp.u_memchr.u_memchr32.u_
1dab20 6d 65 6d 63 6d 70 00 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f memcmp.u_memcmpCodePointOrder.u_
1dab40 6d 65 6d 63 70 79 00 75 5f 6d 65 6d 6d 6f 76 65 00 75 5f 6d 65 6d 72 63 68 72 00 75 5f 6d 65 6d memcpy.u_memmove.u_memrchr.u_mem
1dab60 72 63 68 72 33 32 00 75 5f 6d 65 6d 73 65 74 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 75 rchr32.u_memset.u_parseMessage.u
1dab80 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 73 65 74 4d 65 6d 6f _parseMessageWithError.u_setMemo
1daba0 72 79 46 75 6e 63 74 69 6f 6e 73 00 75 5f 73 68 61 70 65 41 72 61 62 69 63 00 75 5f 73 74 72 43 ryFunctions.u_shapeArabic.u_strC
1dabc0 61 73 65 43 6f 6d 70 61 72 65 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 75 5f 73 74 72 43 6f 6d aseCompare.u_strCompare.u_strCom
1dabe0 70 61 72 65 49 74 65 72 00 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 75 5f 73 74 72 46 69 6e pareIter.u_strFindFirst.u_strFin
1dac00 64 4c 61 73 74 00 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 75 5f 73 74 72 46 72 6f 6d 4a 61 76 dLast.u_strFoldCase.u_strFromJav
1dac20 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 55 54 aModifiedUTF8WithSub.u_strFromUT
1dac40 46 33 32 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 F32.u_strFromUTF32WithSub.u_strF
1dac60 72 6f 6d 55 54 46 38 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 75 5f 73 romUTF8.u_strFromUTF8Lenient.u_s
1dac80 74 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 75 trFromUTF8WithSub.u_strFromWCS.u
1daca0 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 75 5f 73 74 72 54 6f 4a 61 76 _strHasMoreChar32Than.u_strToJav
1dacc0 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 75 5f 73 74 72 aModifiedUTF8.u_strToLower.u_str
1dace0 54 6f 54 69 74 6c 65 00 75 5f 73 74 72 54 6f 55 54 46 33 32 00 75 5f 73 74 72 54 6f 55 54 46 33 ToTitle.u_strToUTF32.u_strToUTF3
1dad00 32 57 69 74 68 53 75 62 00 75 5f 73 74 72 54 6f 55 54 46 38 00 75 5f 73 74 72 54 6f 55 54 46 38 2WithSub.u_strToUTF8.u_strToUTF8
1dad20 57 69 74 68 53 75 62 00 75 5f 73 74 72 54 6f 55 70 70 65 72 00 75 5f 73 74 72 54 6f 57 43 53 00 WithSub.u_strToUpper.u_strToWCS.
1dad40 75 5f 73 74 72 63 61 73 65 63 6d 70 00 75 5f 73 74 72 63 61 74 00 75 5f 73 74 72 63 68 72 00 75 u_strcasecmp.u_strcat.u_strchr.u
1dad60 5f 73 74 72 63 68 72 33 32 00 75 5f 73 74 72 63 6d 70 00 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 _strchr32.u_strcmp.u_strcmpCodeP
1dad80 6f 69 6e 74 4f 72 64 65 72 00 75 5f 73 74 72 63 70 79 00 75 5f 73 74 72 63 73 70 6e 00 75 5f 73 ointOrder.u_strcpy.u_strcspn.u_s
1dada0 74 72 6c 65 6e 00 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 75 5f 73 74 72 6e 63 61 74 00 75 5f trlen.u_strncasecmp.u_strncat.u_
1dadc0 73 74 72 6e 63 6d 70 00 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 strncmp.u_strncmpCodePointOrder.
1dade0 75 5f 73 74 72 6e 63 70 79 00 75 5f 73 74 72 70 62 72 6b 00 75 5f 73 74 72 72 63 68 72 00 75 5f u_strncpy.u_strpbrk.u_strrchr.u_
1dae00 73 74 72 72 63 68 72 33 32 00 75 5f 73 74 72 72 73 74 72 00 75 5f 73 74 72 73 70 6e 00 75 5f 73 strrchr32.u_strrstr.u_strspn.u_s
1dae20 74 72 73 74 72 00 75 5f 73 74 72 74 6f 6b 5f 72 00 75 5f 74 6f 6c 6f 77 65 72 00 75 5f 74 6f 74 trstr.u_strtok_r.u_tolower.u_tot
1dae40 69 74 6c 65 00 75 5f 74 6f 75 70 70 65 72 00 75 5f 75 61 73 74 72 63 70 79 00 75 5f 75 61 73 74 itle.u_toupper.u_uastrcpy.u_uast
1dae60 72 6e 63 70 79 00 75 5f 75 6e 65 73 63 61 70 65 00 75 5f 75 6e 65 73 63 61 70 65 41 74 00 75 5f rncpy.u_unescape.u_unescapeAt.u_
1dae80 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 versionFromString.u_versionFromU
1daea0 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 75 5f 76 66 6f 72 6d String.u_versionToString.u_vform
1daec0 61 74 4d 65 73 73 61 67 65 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 atMessage.u_vformatMessageWithEr
1daee0 72 6f 72 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 75 5f 76 70 61 72 73 65 4d 65 73 73 ror.u_vparseMessage.u_vparseMess
1daf00 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 75 61 77 5f 6c 73 ageWithError.uaw_lstrcmpW.uaw_ls
1daf20 74 72 63 6d 70 69 57 00 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 75 61 77 5f 77 63 73 63 68 72 00 trcmpiW.uaw_lstrlenW.uaw_wcschr.
1daf40 75 61 77 5f 77 63 73 63 70 79 00 75 61 77 5f 77 63 73 69 63 6d 70 00 75 61 77 5f 77 63 73 6c 65 uaw_wcscpy.uaw_wcsicmp.uaw_wcsle
1daf60 6e 00 75 61 77 5f 77 63 73 72 63 68 72 00 75 62 69 64 69 5f 63 6c 6f 73 65 00 75 62 69 64 69 5f n.uaw_wcsrchr.ubidi_close.ubidi_
1daf80 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 countParagraphs.ubidi_countRuns.
1dafa0 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 75 62 69 64 69 5f 67 65 74 ubidi_getBaseDirection.ubidi_get
1dafc0 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 ClassCallback.ubidi_getCustomize
1dafe0 64 43 6c 61 73 73 00 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e 00 75 62 69 64 69 5f dClass.ubidi_getDirection.ubidi_
1db000 67 65 74 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 75 62 69 64 69 getLength.ubidi_getLevelAt.ubidi
1db020 5f 67 65 74 4c 65 76 65 6c 73 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 _getLevels.ubidi_getLogicalIndex
1db040 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 75 62 69 64 69 5f 67 65 74 4c 6f .ubidi_getLogicalMap.ubidi_getLo
1db060 67 69 63 61 6c 52 75 6e 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 65 6c 00 75 62 69 64 gicalRun.ubidi_getParaLevel.ubid
1db080 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 i_getParagraph.ubidi_getParagrap
1db0a0 68 42 79 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 hByIndex.ubidi_getProcessedLengt
1db0c0 68 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 75 62 69 64 69 5f h.ubidi_getReorderingMode.ubidi_
1db0e0 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 75 62 69 64 69 5f 67 65 74 52 65 getReorderingOptions.ubidi_getRe
1db100 73 75 6c 74 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 75 62 69 64 69 5f 67 sultLength.ubidi_getText.ubidi_g
1db120 65 74 56 69 73 75 61 6c 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 etVisualIndex.ubidi_getVisualMap
1db140 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 75 62 69 64 69 5f 69 6e 76 65 72 74 .ubidi_getVisualRun.ubidi_invert
1db160 4d 61 70 00 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 75 62 69 64 69 5f 69 73 4f 72 64 65 Map.ubidi_isInverse.ubidi_isOrde
1db180 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 75 62 69 64 69 5f 6f 70 65 6e 00 75 62 69 64 69 5f rParagraphsLTR.ubidi_open.ubidi_
1db1a0 6f 70 65 6e 53 69 7a 65 64 00 75 62 69 64 69 5f 6f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c openSized.ubidi_orderParagraphsL
1db1c0 54 52 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 75 62 69 64 69 5f 72 65 TR.ubidi_reorderLogical.ubidi_re
1db1e0 6f 72 64 65 72 56 69 73 75 61 6c 00 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 orderVisual.ubidi_setClassCallba
1db200 63 6b 00 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 62 69 64 69 5f 73 65 74 49 6e 76 ck.ubidi_setContext.ubidi_setInv
1db220 65 72 73 65 00 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 75 62 69 64 69 5f 73 65 74 50 61 72 61 erse.ubidi_setLine.ubidi_setPara
1db240 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 75 62 69 64 69 5f 73 .ubidi_setReorderingMode.ubidi_s
1db260 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 75 62 69 64 69 5f 77 72 69 74 65 52 etReorderingOptions.ubidi_writeR
1db280 65 6f 72 64 65 72 65 64 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 65 72 73 65 00 75 62 69 64 eordered.ubidi_writeReverse.ubid
1db2a0 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f itransform_close.ubiditransform_
1db2c0 6f 70 65 6e 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 75 62 open.ubiditransform_transform.ub
1db2e0 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 75 62 72 6b 5f 63 6c 6f 73 65 00 75 62 72 6b 5f 63 6f 75 lock_getCode.ubrk_close.ubrk_cou
1db300 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 75 62 72 6b 5f 66 69 ntAvailable.ubrk_current.ubrk_fi
1db320 72 73 74 00 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 75 62 72 6b 5f 67 65 74 41 76 61 69 6c rst.ubrk_following.ubrk_getAvail
1db340 61 62 6c 65 00 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 75 62 72 6b 5f 67 65 able.ubrk_getBinaryRules.ubrk_ge
1db360 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 tLocaleByType.ubrk_getRuleStatus
1db380 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 63 00 75 62 72 6b 5f 69 73 42 6f .ubrk_getRuleStatusVec.ubrk_isBo
1db3a0 75 6e 64 61 72 79 00 75 62 72 6b 5f 6c 61 73 74 00 75 62 72 6b 5f 6e 65 78 74 00 75 62 72 6b 5f undary.ubrk_last.ubrk_next.ubrk_
1db3c0 6f 70 65 6e 00 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 75 62 72 6b 5f 6f open.ubrk_openBinaryRules.ubrk_o
1db3e0 70 65 6e 52 75 6c 65 73 00 75 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 75 62 72 6b 5f 70 72 65 penRules.ubrk_preceding.ubrk_pre
1db400 76 69 6f 75 73 00 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 75 62 72 6b 5f 73 61 66 vious.ubrk_refreshUText.ubrk_saf
1db420 65 43 6c 6f 6e 65 00 75 62 72 6b 5f 73 65 74 54 65 78 74 00 75 62 72 6b 5f 73 65 74 55 54 65 78 eClone.ubrk_setText.ubrk_setUTex
1db440 74 00 75 63 61 6c 5f 61 64 64 00 75 63 61 6c 5f 63 6c 65 61 72 00 75 63 61 6c 5f 63 6c 65 61 72 t.ucal_add.ucal_clear.ucal_clear
1db460 46 69 65 6c 64 00 75 63 61 6c 5f 63 6c 6f 6e 65 00 75 63 61 6c 5f 63 6c 6f 73 65 00 75 63 61 6c Field.ucal_clone.ucal_close.ucal
1db480 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 _countAvailable.ucal_equivalentT
1db4a0 6f 00 75 63 61 6c 5f 67 65 74 00 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 63 61 o.ucal_get.ucal_getAttribute.uca
1db4c0 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c l_getAvailable.ucal_getCanonical
1db4e0 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 75 63 TimeZoneID.ucal_getDSTSavings.uc
1db500 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 75 63 61 6c 5f 67 65 74 44 65 66 61 al_getDayOfWeekType.ucal_getDefa
1db520 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 ultTimeZone.ucal_getFieldDiffere
1db540 6e 63 65 00 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 75 63 61 6c nce.ucal_getGregorianChange.ucal
1db560 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 _getHostTimeZone.ucal_getKeyword
1db580 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 75 63 ValuesForLocale.ucal_getLimit.uc
1db5a0 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 al_getLocaleByType.ucal_getMilli
1db5c0 73 00 75 63 61 6c 5f 67 65 74 4e 6f 77 00 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 s.ucal_getNow.ucal_getTZDataVers
1db5e0 69 6f 6e 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 ion.ucal_getTimeZoneDisplayName.
1db600 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a ucal_getTimeZoneID.ucal_getTimeZ
1db620 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f oneIDForWindowsID.ucal_getTimeZo
1db640 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 75 63 61 6c 5f 67 65 74 54 79 70 65 00 75 63 neTransitionDate.ucal_getType.uc
1db660 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 75 63 61 6c 5f 67 65 74 al_getWeekendTransition.ucal_get
1db680 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 WindowsTimeZoneID.ucal_inDayligh
1db6a0 74 54 69 6d 65 00 75 63 61 6c 5f 69 73 53 65 74 00 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 tTime.ucal_isSet.ucal_isWeekend.
1db6c0 75 63 61 6c 5f 6f 70 65 6e 00 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f ucal_open.ucal_openCountryTimeZo
1db6e0 6e 65 73 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 nes.ucal_openTimeZoneIDEnumerati
1db700 6f 6e 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 75 63 61 6c 5f 72 6f 6c 6c 00 on.ucal_openTimeZones.ucal_roll.
1db720 75 63 61 6c 5f 73 65 74 00 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 63 61 6c 5f ucal_set.ucal_setAttribute.ucal_
1db740 73 65 74 44 61 74 65 00 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 00 75 63 61 6c 5f 73 65 setDate.ucal_setDateTime.ucal_se
1db760 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 tDefaultTimeZone.ucal_setGregori
1db780 61 6e 43 68 61 6e 67 65 00 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 75 63 61 6c 5f 73 65 74 anChange.ucal_setMillis.ucal_set
1db7a0 54 69 6d 65 5a 6f 6e 65 00 75 63 61 73 65 6d 61 70 5f 63 6c 6f 73 65 00 75 63 61 73 65 6d 61 70 TimeZone.ucasemap_close.ucasemap
1db7c0 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f _getBreakIterator.ucasemap_getLo
1db7e0 63 61 6c 65 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 75 63 61 73 65 6d 61 cale.ucasemap_getOptions.ucasema
1db800 70 5f 6f 70 65 6e 00 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 p_open.ucasemap_setBreakIterator
1db820 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 75 63 61 73 65 6d 61 70 5f 73 65 74 .ucasemap_setLocale.ucasemap_set
1db840 4f 70 74 69 6f 6e 73 00 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 6c 65 00 75 63 61 73 65 6d 61 Options.ucasemap_toTitle.ucasema
1db860 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 4c 6f p_utf8FoldCase.ucasemap_utf8ToLo
1db880 77 65 72 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 75 63 61 73 65 6d 61 wer.ucasemap_utf8ToTitle.ucasema
1db8a0 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 75 63 66 70 6f p_utf8ToUpper.ucfpos_close.ucfpo
1db8c0 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 s_constrainCategory.ucfpos_const
1db8e0 72 61 69 6e 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 75 63 66 rainField.ucfpos_getCategory.ucf
1db900 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 75 pos_getField.ucfpos_getIndexes.u
1db920 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 75 cfpos_getInt64IterationContext.u
1db940 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 6f 70 65 6e 00 75 cfpos_matchesField.ucfpos_open.u
1db960 63 66 70 6f 73 5f 72 65 73 65 74 00 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 cfpos_reset.ucfpos_setInt64Itera
1db980 74 69 6f 6e 43 6f 6e 74 65 78 74 00 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 75 63 6e 76 tionContext.ucfpos_setState.ucnv
1db9a0 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 _cbFromUWriteBytes.ucnv_cbFromUW
1db9c0 72 69 74 65 53 75 62 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 riteSub.ucnv_cbFromUWriteUChars.
1db9e0 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 ucnv_cbToUWriteSub.ucnv_cbToUWri
1dba00 74 65 55 43 68 61 72 73 00 75 63 6e 76 5f 63 6c 6f 73 65 00 75 63 6e 76 5f 63 6f 6d 70 61 72 65 teUChars.ucnv_close.ucnv_compare
1dba20 4e 61 6d 65 73 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 Names.ucnv_convert.ucnv_convertE
1dba40 78 00 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 00 75 63 6e 76 5f 63 6f 75 6e 74 41 76 x.ucnv_countAliases.ucnv_countAv
1dba60 61 69 6c 61 62 6c 65 00 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 75 63 6e 76 ailable.ucnv_countStandards.ucnv
1dba80 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 74 75 72 65 00 75 63 6e 76 5f 66 69 78 _detectUnicodeSignature.ucnv_fix
1dbaa0 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 00 75 63 FileSeparator.ucnv_flushCache.uc
1dbac0 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 nv_fromAlgorithmic.ucnv_fromUCha
1dbae0 72 73 00 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 75 63 6e 76 5f 66 rs.ucnv_fromUCountPending.ucnv_f
1dbb00 72 6f 6d 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 75 63 6e 76 5f 67 65 romUnicode.ucnv_getAlias.ucnv_ge
1dbb20 74 41 6c 69 61 73 65 73 00 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 75 tAliases.ucnv_getAvailableName.u
1dbb40 63 6e 76 5f 67 65 74 43 43 53 49 44 00 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 cnv_getCCSID.ucnv_getCanonicalNa
1dbb60 6d 65 00 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 44 me.ucnv_getDefaultName.ucnv_getD
1dbb80 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b isplayName.ucnv_getFromUCallBack
1dbba0 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 49 6e .ucnv_getInvalidChars.ucnv_getIn
1dbbc0 76 61 6c 69 64 55 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 validUChars.ucnv_getMaxCharSize.
1dbbe0 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 75 63 6e 76 5f 67 65 74 4e 61 6d 65 ucnv_getMinCharSize.ucnv_getName
1dbc00 00 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 .ucnv_getNextUChar.ucnv_getPlatf
1dbc20 6f 72 6d 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 00 75 63 6e 76 5f 67 65 74 53 74 61 orm.ucnv_getStandard.ucnv_getSta
1dbc40 6e 64 61 72 64 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 75 63 6e 76 5f ndardName.ucnv_getStarters.ucnv_
1dbc60 67 65 74 53 75 62 73 74 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 getSubstChars.ucnv_getToUCallBac
1dbc80 6b 00 75 63 6e 76 5f 67 65 74 54 79 70 65 00 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 k.ucnv_getType.ucnv_getUnicodeSe
1dbca0 74 00 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 75 63 6e 76 5f 69 73 46 69 78 65 64 57 t.ucnv_isAmbiguous.ucnv_isFixedW
1dbcc0 69 64 74 68 00 75 63 6e 76 5f 6f 70 65 6e 00 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 idth.ucnv_open.ucnv_openAllNames
1dbce0 00 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 .ucnv_openCCSID.ucnv_openPackage
1dbd00 00 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 75 63 6e 76 5f 6f 70 65 .ucnv_openStandardNames.ucnv_ope
1dbd20 6e 55 00 75 63 6e 76 5f 72 65 73 65 74 00 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 nU.ucnv_reset.ucnv_resetFromUnic
1dbd40 6f 64 65 00 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 73 61 66 ode.ucnv_resetToUnicode.ucnv_saf
1dbd60 65 43 6c 6f 6e 65 00 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 75 63 6e 76 5f eClone.ucnv_setDefaultName.ucnv_
1dbd80 73 65 74 46 61 6c 6c 62 61 63 6b 00 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 setFallback.ucnv_setFromUCallBac
1dbda0 6b 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 00 75 63 6e 76 5f 73 65 74 53 75 62 k.ucnv_setSubstChars.ucnv_setSub
1dbdc0 73 74 53 74 72 69 6e 67 00 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e stString.ucnv_setToUCallBack.ucn
1dbde0 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 75 63 v_toAlgorithmic.ucnv_toUChars.uc
1dbe00 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 nv_toUCountPending.ucnv_toUnicod
1dbe20 65 00 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 e.ucnv_usesFallback.ucnvsel_clos
1dbe40 65 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 e.ucnvsel_open.ucnvsel_openFromS
1dbe60 65 72 69 61 6c 69 7a 65 64 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e erialized.ucnvsel_selectForStrin
1dbe80 67 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 75 63 6e 76 73 65 6c 5f g.ucnvsel_selectForUTF8.ucnvsel_
1dbea0 73 65 72 69 61 6c 69 7a 65 00 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 75 63 6f 6c 5f serialize.ucol_cloneBinary.ucol_
1dbec0 63 6c 6f 73 65 00 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 75 63 6f 6c 5f 63 6f close.ucol_closeElements.ucol_co
1dbee0 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6f 6c 5f 65 71 75 61 6c 00 75 63 6f 6c 5f 67 65 74 untAvailable.ucol_equal.ucol_get
1dbf00 41 74 74 72 69 62 75 74 65 00 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6f 6c Attribute.ucol_getAvailable.ucol
1dbf20 5f 67 65 74 42 6f 75 6e 64 00 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e _getBound.ucol_getContractionsAn
1dbf40 64 45 78 70 61 6e 73 69 6f 6e 73 00 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 dExpansions.ucol_getDisplayName.
1dbf60 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 ucol_getEquivalentReorderCodes.u
1dbf80 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 75 63 6f 6c col_getFunctionalEquivalent.ucol
1dbfa0 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 _getKeywordValues.ucol_getKeywor
1dbfc0 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 dValuesForLocale.ucol_getKeyword
1dbfe0 73 00 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 63 6f 6c 5f 67 65 74 4d s.ucol_getLocaleByType.ucol_getM
1dc000 61 78 45 78 70 61 6e 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 axExpansion.ucol_getMaxVariable.
1dc020 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f ucol_getOffset.ucol_getReorderCo
1dc040 64 65 73 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 des.ucol_getRules.ucol_getRulesE
1dc060 78 00 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 x.ucol_getSortKey.ucol_getStreng
1dc080 74 68 00 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 65 74 00 75 63 6f 6c 5f 67 65 74 55 th.ucol_getTailoredSet.ucol_getU
1dc0a0 43 41 56 65 72 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 75 63 CAVersion.ucol_getVariableTop.uc
1dc0c0 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 75 63 6f 6c 5f ol_getVersion.ucol_greater.ucol_
1dc0e0 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 greaterOrEqual.ucol_keyHashCode.
1dc100 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 75 63 6f 6c 5f 6e 65 78 74 00 75 63 6f ucol_mergeSortkeys.ucol_next.uco
1dc120 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 75 63 6f 6c 5f 6f 70 65 6e 00 75 63 6f 6c l_nextSortKeyPart.ucol_open.ucol
1dc140 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 75 63 6f 6c 5f 6f 70 65 6e 42 _openAvailableLocales.ucol_openB
1dc160 69 6e 61 72 79 00 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 00 75 63 6f 6c 5f 6f 70 65 inary.ucol_openElements.ucol_ope
1dc180 6e 52 75 6c 65 73 00 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 00 75 63 6f 6c 5f 70 72 69 6d 61 72 nRules.ucol_previous.ucol_primar
1dc1a0 79 4f 72 64 65 72 00 75 63 6f 6c 5f 72 65 73 65 74 00 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 yOrder.ucol_reset.ucol_safeClone
1dc1c0 00 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 75 63 6f 6c 5f 73 65 74 41 74 74 .ucol_secondaryOrder.ucol_setAtt
1dc1e0 72 69 62 75 74 65 00 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 75 63 6f 6c 5f ribute.ucol_setMaxVariable.ucol_
1dc200 73 65 74 4f 66 66 73 65 74 00 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 setOffset.ucol_setReorderCodes.u
1dc220 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 75 63 6f col_setStrength.ucol_setText.uco
1dc240 6c 5f 73 74 72 63 6f 6c 6c 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 75 63 6f 6c 5f l_strcoll.ucol_strcollIter.ucol_
1dc260 73 74 72 63 6f 6c 6c 55 54 46 38 00 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 75 strcollUTF8.ucol_tertiaryOrder.u
1dc280 63 70 6d 61 70 5f 67 65 74 00 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 75 63 70 74 72 69 cpmap_get.ucpmap_getRange.ucptri
1dc2a0 65 5f 63 6c 6f 73 65 00 75 63 70 74 72 69 65 5f 67 65 74 00 75 63 70 74 72 69 65 5f 67 65 74 52 e_close.ucptrie_get.ucptrie_getR
1dc2c0 61 6e 67 65 00 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 75 63 70 74 72 69 65 5f 67 65 74 ange.ucptrie_getType.ucptrie_get
1dc2e0 56 61 6c 75 65 57 69 64 74 68 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c ValueWidth.ucptrie_internalSmall
1dc300 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 Index.ucptrie_internalSmallU8Ind
1dc320 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 75 ex.ucptrie_internalU8PrevIndex.u
1dc340 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 75 63 70 74 72 69 65 5f 74 6f cptrie_openFromBinary.ucptrie_to
1dc360 42 69 6e 61 72 79 00 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 75 63 73 64 65 74 5f 64 65 74 65 63 Binary.ucsdet_close.ucsdet_detec
1dc380 74 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 t.ucsdet_detectAll.ucsdet_enable
1dc3a0 49 6e 70 75 74 46 69 6c 74 65 72 00 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 InputFilter.ucsdet_getAllDetecta
1dc3c0 62 6c 65 43 68 61 72 73 65 74 73 00 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 bleCharsets.ucsdet_getConfidence
1dc3e0 00 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 75 63 73 64 65 74 5f 67 65 74 4e 61 .ucsdet_getLanguage.ucsdet_getNa
1dc400 6d 65 00 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 75 63 73 64 65 74 5f 69 73 49 6e 70 me.ucsdet_getUChars.ucsdet_isInp
1dc420 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 75 63 73 64 65 74 5f 6f 70 65 6e 00 75 63 73 64 utFilterEnabled.ucsdet_open.ucsd
1dc440 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 75 63 73 64 65 74 5f 73 65 et_setDeclaredEncoding.ucsdet_se
1dc460 74 54 65 78 74 00 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 73 00 75 63 75 72 tText.ucurr_countCurrencies.ucur
1dc480 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 r_forLocale.ucurr_forLocaleAndDa
1dc4a0 74 65 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 te.ucurr_getDefaultFractionDigit
1dc4c0 73 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 s.ucurr_getDefaultFractionDigits
1dc4e0 46 6f 72 55 73 61 67 65 00 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 ForUsage.ucurr_getKeywordValuesF
1dc500 6f 72 4c 6f 63 61 6c 65 00 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 75 63 75 72 72 5f 67 65 74 orLocale.ucurr_getName.ucurr_get
1dc520 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 NumericCode.ucurr_getPluralName.
1dc540 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 75 63 75 72 72 ucurr_getRoundingIncrement.ucurr
1dc560 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 75 63 _getRoundingIncrementForUsage.uc
1dc580 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 urr_isAvailable.ucurr_openISOCur
1dc5a0 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 00 75 63 75 72 72 5f 75 6e 72 rencies.ucurr_register.ucurr_unr
1dc5c0 65 67 69 73 74 65 72 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 egister.udat_adoptNumberFormat.u
1dc5e0 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 75 dat_adoptNumberFormatForFields.u
1dc600 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 64 61 74 5f 63 6c 6f 6e 65 00 75 64 61 74 dat_applyPattern.udat_clone.udat
1dc620 5f 63 6c 6f 73 65 00 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 64 61 74 5f _close.udat_countAvailable.udat_
1dc640 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 66 6f 72 6d 61 74 00 75 64 61 74 5f 66 6f countSymbols.udat_format.udat_fo
1dc660 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 rmatCalendar.udat_formatCalendar
1dc680 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 75 ForFields.udat_formatForFields.u
1dc6a0 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 75 64 61 74 5f 67 65 74 41 dat_get2DigitYearStart.udat_getA
1dc6c0 76 61 69 6c 61 62 6c 65 00 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 vailable.udat_getBooleanAttribut
1dc6e0 65 00 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 e.udat_getCalendar.udat_getConte
1dc700 78 74 00 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 64 61 74 5f 67 65 74 xt.udat_getLocaleByType.udat_get
1dc720 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 NumberFormat.udat_getNumberForma
1dc740 74 46 6f 72 46 69 65 6c 64 00 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 69 tForField.udat_getSymbols.udat_i
1dc760 73 4c 65 6e 69 65 6e 74 00 75 64 61 74 5f 6f 70 65 6e 00 75 64 61 74 5f 70 61 72 73 65 00 75 64 sLenient.udat_open.udat_parse.ud
1dc780 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 at_parseCalendar.udat_set2DigitY
1dc7a0 65 61 72 53 74 61 72 74 00 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 earStart.udat_setBooleanAttribut
1dc7c0 65 00 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 e.udat_setCalendar.udat_setConte
1dc7e0 78 74 00 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 xt.udat_setLenient.udat_setNumbe
1dc800 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 74 6f 43 rFormat.udat_setSymbols.udat_toC
1dc820 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 alendarDateField.udat_toPattern.
1dc840 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 75 udatpg_addPattern.udatpg_clone.u
1dc860 64 61 74 70 67 5f 63 6c 6f 73 65 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d datpg_close.udatpg_getAppendItem
1dc880 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 Format.udatpg_getAppendItemName.
1dc8a0 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 udatpg_getBaseSkeleton.udatpg_ge
1dc8c0 74 42 65 73 74 50 61 74 74 65 72 6e 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 tBestPattern.udatpg_getBestPatte
1dc8e0 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 6d 65 rnWithOptions.udatpg_getDateTime
1dc900 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 75 64 61 74 70 67 5f Format.udatpg_getDecimal.udatpg_
1dc920 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 64 61 74 70 67 5f 67 65 74 50 61 getFieldDisplayName.udatpg_getPa
1dc940 74 74 65 72 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 tternForSkeleton.udatpg_getSkele
1dc960 74 6f 6e 00 75 64 61 74 70 67 5f 6f 70 65 6e 00 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 ton.udatpg_open.udatpg_openBaseS
1dc980 6b 65 6c 65 74 6f 6e 73 00 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 75 64 61 74 70 67 keletons.udatpg_openEmpty.udatpg
1dc9a0 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f 6e 73 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 _openSkeletons.udatpg_replaceFie
1dc9c0 6c 64 54 79 70 65 73 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 ldTypes.udatpg_replaceFieldTypes
1dc9e0 57 69 74 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d WithOptions.udatpg_setAppendItem
1dca00 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 Format.udatpg_setAppendItemName.
1dca20 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f udatpg_setDateTimeFormat.udatpg_
1dca40 73 65 74 44 65 63 69 6d 61 6c 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 75 64 74 69 74 setDecimal.udtitvfmt_close.udtit
1dca60 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 vfmt_closeResult.udtitvfmt_forma
1dca80 74 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 t.udtitvfmt_open.udtitvfmt_openR
1dcaa0 65 73 75 6c 74 00 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 65 esult.udtitvfmt_resultAsValue.ue
1dcac0 6e 75 6d 5f 63 6c 6f 73 65 00 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 75 65 6e 75 6d 5f 6e 65 78 74 num_close.uenum_count.uenum_next
1dcae0 00 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f .uenum_openCharStringsEnumeratio
1dcb00 6e 00 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 n.uenum_openUCharStringsEnumerat
1dcb20 69 6f 6e 00 75 65 6e 75 6d 5f 72 65 73 65 74 00 75 65 6e 75 6d 5f 75 6e 65 78 74 00 75 66 69 65 ion.uenum_reset.uenum_unext.ufie
1dcb40 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 ldpositer_close.ufieldpositer_ne
1dcb60 78 74 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 65 6e 00 75 66 6d 74 5f 63 6c 6f 73 65 xt.ufieldpositer_open.ufmt_close
1dcb80 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 75 66 6d 74 5f 67 .ufmt_getArrayItemByIndex.ufmt_g
1dcba0 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 75 66 6d 74 5f 67 65 74 44 61 74 65 00 75 66 6d 74 5f etArrayLength.ufmt_getDate.ufmt_
1dcbc0 67 65 74 44 65 63 4e 75 6d 43 68 61 72 73 00 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 75 66 getDecNumChars.ufmt_getDouble.uf
1dcbe0 6d 74 5f 67 65 74 49 6e 74 36 34 00 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 75 66 6d 74 5f 67 65 mt_getInt64.ufmt_getLong.ufmt_ge
1dcc00 74 4f 62 6a 65 63 74 00 75 66 6d 74 5f 67 65 74 54 79 70 65 00 75 66 6d 74 5f 67 65 74 55 43 68 tObject.ufmt_getType.ufmt_getUCh
1dcc20 61 72 73 00 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 75 66 6d 74 5f 6f 70 65 6e 00 75 66 6d ars.ufmt_isNumeric.ufmt_open.ufm
1dcc40 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 tval_getString.ufmtval_nextPosit
1dcc60 69 6f 6e 00 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 75 67 65 6e 64 65 72 5f ion.ugender_getInstance.ugender_
1dcc80 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 75 69 64 6e 61 5f 63 6c 6f 73 65 00 75 69 64 6e 61 5f getListGender.uidna_close.uidna_
1dcca0 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f labelToASCII.uidna_labelToASCII_
1dccc0 55 54 46 38 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 75 69 64 6e 61 5f UTF8.uidna_labelToUnicode.uidna_
1dcce0 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 labelToUnicodeUTF8.uidna_nameToA
1dcd00 53 43 49 49 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 75 69 64 6e SCII.uidna_nameToASCII_UTF8.uidn
1dcd20 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 a_nameToUnicode.uidna_nameToUnic
1dcd40 6f 64 65 55 54 46 38 00 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 75 69 74 65 72 5f 63 75 odeUTF8.uidna_openUTS46.uiter_cu
1dcd60 72 72 65 6e 74 33 32 00 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 75 69 74 65 72 5f 6e 65 78 rrent32.uiter_getState.uiter_nex
1dcd80 74 33 32 00 75 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 00 75 69 74 65 72 5f 73 65 74 53 74 t32.uiter_previous32.uiter_setSt
1dcda0 61 74 65 00 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 75 69 74 65 72 5f 73 65 74 55 54 46 ate.uiter_setString.uiter_setUTF
1dcdc0 31 36 42 45 00 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 75 6c 64 6e 5f 63 6c 6f 73 65 00 75 6c 16BE.uiter_setUTF8.uldn_close.ul
1dcde0 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e dn_getContext.uldn_getDialectHan
1dce00 64 6c 69 6e 67 00 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 75 6c 64 6e 5f 6b 65 79 44 69 73 dling.uldn_getLocale.uldn_keyDis
1dce20 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d playName.uldn_keyValueDisplayNam
1dce40 65 00 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f e.uldn_languageDisplayName.uldn_
1dce60 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6f 70 65 6e 00 75 6c 64 6e localeDisplayName.uldn_open.uldn
1dce80 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c _openForContext.uldn_regionDispl
1dcea0 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d ayName.uldn_scriptCodeDisplayNam
1dcec0 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 76 61 e.uldn_scriptDisplayName.uldn_va
1dcee0 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 riantDisplayName.ulistfmt_close.
1dcf00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 66 6f ulistfmt_closeResult.ulistfmt_fo
1dcf20 72 6d 61 74 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 65 73 rmat.ulistfmt_formatStringsToRes
1dcf40 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 ult.ulistfmt_open.ulistfmt_openF
1dcf60 6f 72 54 79 70 65 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 6c 69 73 74 orType.ulistfmt_openResult.ulist
1dcf80 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e fmt_resultAsValue.uloc_acceptLan
1dcfa0 67 75 61 67 65 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 guage.uloc_acceptLanguageFromHTT
1dcfc0 50 00 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 73 00 75 6c 6f 63 5f 63 61 6e P.uloc_addLikelySubtags.uloc_can
1dcfe0 6f 6e 69 63 61 6c 69 7a 65 00 75 6c 6f 63 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 6c onicalize.uloc_countAvailable.ul
1dd000 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 oc_forLanguageTag.uloc_getAvaila
1dd020 62 6c 65 00 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 43 68 61 ble.uloc_getBaseName.uloc_getCha
1dd040 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 75 6c 6f 63 5f 67 65 74 43 6f 75 6e 74 72 racterOrientation.uloc_getCountr
1dd060 79 00 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 y.uloc_getDefault.uloc_getDispla
1dd080 79 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 yCountry.uloc_getDisplayKeyword.
1dd0a0 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 uloc_getDisplayKeywordValue.uloc
1dd0c0 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 _getDisplayLanguage.uloc_getDisp
1dd0e0 6c 61 79 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 74 00 75 6c layName.uloc_getDisplayScript.ul
1dd100 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 75 6c 6f 63 5f 67 65 74 49 53 4f oc_getDisplayVariant.uloc_getISO
1dd120 33 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 75 6c 3Country.uloc_getISO3Language.ul
1dd140 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 oc_getISOCountries.uloc_getISOLa
1dd160 6e 67 75 61 67 65 73 00 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f nguages.uloc_getKeywordValue.ulo
1dd180 63 5f 67 65 74 4c 43 49 44 00 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f c_getLCID.uloc_getLanguage.uloc_
1dd1a0 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c getLineOrientation.uloc_getLocal
1dd1c0 65 46 6f 72 4c 43 49 44 00 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 50 61 eForLCID.uloc_getName.uloc_getPa
1dd1e0 72 65 6e 74 00 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 75 6c 6f 63 5f 67 65 74 56 61 72 69 rent.uloc_getScript.uloc_getVari
1dd200 61 6e 74 00 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 75 6c 6f 63 5f 6d 69 6e 69 ant.uloc_isRightToLeft.uloc_mini
1dd220 6d 69 7a 65 53 75 62 74 61 67 73 00 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 mizeSubtags.uloc_openAvailableBy
1dd240 54 79 70 65 00 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 75 6c 6f 63 5f 73 65 74 44 Type.uloc_openKeywords.uloc_setD
1dd260 65 66 61 75 6c 74 00 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 efault.uloc_setKeywordValue.uloc
1dd280 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 _toLanguageTag.uloc_toLegacyKey.
1dd2a0 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 uloc_toLegacyType.uloc_toUnicode
1dd2c0 4c 6f 63 61 6c 65 4b 65 79 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 54 79 LocaleKey.uloc_toUnicodeLocaleTy
1dd2e0 70 65 00 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c pe.ulocdata_close.ulocdata_getCL
1dd300 44 52 56 65 72 73 69 6f 6e 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 DRVersion.ulocdata_getDelimiter.
1dd320 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 72 53 65 74 00 75 6c 6f 63 64 61 74 61 ulocdata_getExemplarSet.ulocdata
1dd340 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 75 6c 6f 63 64 61 74 _getLocaleDisplayPattern.ulocdat
1dd360 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f 72 00 75 6c 6f 63 64 61 74 61 5f 67 65 a_getLocaleSeparator.ulocdata_ge
1dd380 74 4d 65 61 73 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e tMeasurementSystem.ulocdata_getN
1dd3a0 6f 53 75 62 73 74 69 74 75 74 65 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a oSubstitute.ulocdata_getPaperSiz
1dd3c0 65 00 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 e.ulocdata_open.ulocdata_setNoSu
1dd3e0 62 73 74 69 74 75 74 65 00 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 6d 73 67 5f bstitute.umsg_applyPattern.umsg_
1dd400 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 75 6d 73 67 5f 63 6c 6f 6e 65 00 75 autoQuoteApostrophe.umsg_clone.u
1dd420 6d 73 67 5f 63 6c 6f 73 65 00 75 6d 73 67 5f 66 6f 72 6d 61 74 00 75 6d 73 67 5f 67 65 74 4c 6f msg_close.umsg_format.umsg_getLo
1dd440 63 61 6c 65 00 75 6d 73 67 5f 6f 70 65 6e 00 75 6d 73 67 5f 70 61 72 73 65 00 75 6d 73 67 5f 73 cale.umsg_open.umsg_parse.umsg_s
1dd460 65 74 4c 6f 63 61 6c 65 00 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 75 6d 73 67 5f 76 66 6f etLocale.umsg_toPattern.umsg_vfo
1dd480 72 6d 61 74 00 75 6d 73 67 5f 76 70 61 72 73 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f rmat.umsg_vparse.umutablecptrie_
1dd4a0 62 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c buildImmutable.umutablecptrie_cl
1dd4c0 6f 6e 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 75 6d 75 74 61 62 6c one.umutablecptrie_close.umutabl
1dd4e0 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 ecptrie_fromUCPMap.umutablecptri
1dd500 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 e_fromUCPTrie.umutablecptrie_get
1dd520 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 75 6d 75 74 61 62 6c .umutablecptrie_getRange.umutabl
1dd540 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 00 ecptrie_open.umutablecptrie_set.
1dd560 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 75 6e 6f 72 6d 32 5f 61 umutablecptrie_setRange.unorm2_a
1dd580 70 70 65 6e 64 00 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 ppend.unorm2_close.unorm2_compos
1dd5a0 65 50 61 69 72 00 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 75 ePair.unorm2_getCombiningClass.u
1dd5c0 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 75 6e 6f 72 6d 32 5f 67 65 norm2_getDecomposition.unorm2_ge
1dd5e0 74 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 tInstance.unorm2_getNFCInstance.
1dd600 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 unorm2_getNFDInstance.unorm2_get
1dd620 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e NFKCCasefoldInstance.unorm2_getN
1dd640 46 4b 43 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e FKCInstance.unorm2_getNFKDInstan
1dd660 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 75 6e ce.unorm2_getRawDecomposition.un
1dd680 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 75 6e 6f 72 6d 32 5f 68 61 73 orm2_hasBoundaryAfter.unorm2_has
1dd6a0 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 75 6e BoundaryBefore.unorm2_isInert.un
1dd6c0 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 orm2_isNormalized.unorm2_normali
1dd6e0 7a 65 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 ze.unorm2_normalizeSecondAndAppe
1dd700 6e 64 00 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 75 6e 6f 72 6d 32 5f 71 75 nd.unorm2_openFiltered.unorm2_qu
1dd720 69 63 6b 43 68 65 63 6b 00 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 ickCheck.unorm2_spanQuickCheckYe
1dd740 73 00 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 s.unorm_compare.unum_applyPatter
1dd760 6e 00 75 6e 75 6d 5f 63 6c 6f 6e 65 00 75 6e 75 6d 5f 63 6c 6f 73 65 00 75 6e 75 6d 5f 63 6f 75 n.unum_clone.unum_close.unum_cou
1dd780 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 75 6e 75 6d 5f 66 6f 72 ntAvailable.unum_format.unum_for
1dd7a0 6d 61 74 44 65 63 69 6d 61 6c 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 75 6e 75 matDecimal.unum_formatDouble.unu
1dd7c0 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 75 6e 75 6d 5f 66 6f 72 6d m_formatDoubleCurrency.unum_form
1dd7e0 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 atDoubleForFields.unum_formatInt
1dd800 36 34 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 75 6e 75 6d 5f 64.unum_formatUFormattable.unum_
1dd820 67 65 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 getAttribute.unum_getAvailable.u
1dd840 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 num_getContext.unum_getDoubleAtt
1dd860 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 6e 75 6d ribute.unum_getLocaleByType.unum
1dd880 5f 67 65 74 53 79 6d 62 6f 6c 00 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 _getSymbol.unum_getTextAttribute
1dd8a0 00 75 6e 75 6d 5f 6f 70 65 6e 00 75 6e 75 6d 5f 70 61 72 73 65 00 75 6e 75 6d 5f 70 61 72 73 65 .unum_open.unum_parse.unum_parse
1dd8c0 44 65 63 69 6d 61 6c 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 75 6e 75 6d 5f 70 61 Decimal.unum_parseDouble.unum_pa
1dd8e0 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 75 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 rseDoubleCurrency.unum_parseInt6
1dd900 34 00 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 75 6e 75 6d 5f 4.unum_parseToUFormattable.unum_
1dd920 73 65 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 6e 75 setAttribute.unum_setContext.unu
1dd940 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 65 74 53 79 6d m_setDoubleAttribute.unum_setSym
1dd960 62 6f 6c 00 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 74 bol.unum_setTextAttribute.unum_t
1dd980 6f 50 61 74 74 65 72 6e 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 oPattern.unumf_close.unumf_close
1dd9a0 52 65 73 75 6c 74 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 75 6e 75 6d 66 Result.unumf_formatDecimal.unumf
1dd9c0 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 75 6e _formatDouble.unumf_formatInt.un
1dd9e0 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 75 6e 75 umf_openForSkeletonAndLocale.unu
1dda00 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 mf_openForSkeletonAndLocaleWithE
1dda20 72 72 6f 72 00 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 6e 75 6d 66 5f 72 65 73 75 rror.unumf_openResult.unumf_resu
1dda40 6c 74 41 73 56 61 6c 75 65 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c ltAsValue.unumf_resultGetAllFiel
1dda60 64 50 6f 73 69 74 69 6f 6e 73 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 dPositions.unumf_resultNextField
1dda80 50 6f 73 69 74 69 6f 6e 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 75 6e Position.unumf_resultToString.un
1ddaa0 75 6d 73 79 73 5f 63 6c 6f 73 65 00 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 69 70 74 69 umsys_close.unumsys_getDescripti
1ddac0 6f 6e 00 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 on.unumsys_getName.unumsys_getRa
1ddae0 64 69 78 00 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 6e 75 6d 73 79 dix.unumsys_isAlgorithmic.unumsy
1ddb00 73 5f 6f 70 65 6e 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 s_open.unumsys_openAvailableName
1ddb20 73 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 75 70 6c 72 75 6c 65 73 5f 63 6c s.unumsys_openByName.uplrules_cl
1ddb40 6f 73 65 00 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 75 70 6c 72 75 6c 65 ose.uplrules_getKeywords.uplrule
1ddb60 73 5f 6f 70 65 6e 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 75 70 6c 72 s_open.uplrules_openForType.uplr
1ddb80 75 6c 65 73 5f 73 65 6c 65 63 74 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 6d 61 ules_select.uplrules_selectForma
1ddba0 74 74 65 64 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 75 72 tted.uregex_appendReplacement.ur
1ddbc0 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 75 72 65 67 egex_appendReplacementUText.ureg
1ddbe0 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 ex_appendTail.uregex_appendTailU
1ddc00 54 65 78 74 00 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 75 72 65 67 65 78 5f 63 6c 6f 73 65 00 75 Text.uregex_clone.uregex_close.u
1ddc20 72 65 67 65 78 5f 65 6e 64 00 75 72 65 67 65 78 5f 65 6e 64 36 34 00 75 72 65 67 65 78 5f 66 69 regex_end.uregex_end64.uregex_fi
1ddc40 6e 64 00 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 nd.uregex_find64.uregex_findNext
1ddc60 00 75 72 65 67 65 78 5f 66 6c 61 67 73 00 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 .uregex_flags.uregex_getFindProg
1ddc80 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c ressCallback.uregex_getMatchCall
1ddca0 62 61 63 6b 00 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 75 72 65 67 65 78 back.uregex_getStackLimit.uregex
1ddcc0 5f 67 65 74 54 65 78 74 00 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 74 00 75 72 65 _getText.uregex_getTimeLimit.ure
1ddce0 67 65 78 5f 67 65 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 67 72 6f 75 70 00 75 72 65 67 65 78 gex_getUText.uregex_group.uregex
1ddd00 5f 67 72 6f 75 70 43 6f 75 6e 74 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 _groupCount.uregex_groupNumberFr
1ddd20 6f 6d 43 4e 61 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 omCName.uregex_groupNumberFromNa
1ddd40 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 75 72 65 67 65 78 5f 68 61 73 41 me.uregex_groupUText.uregex_hasA
1ddd60 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 nchoringBounds.uregex_hasTranspa
1ddd80 72 65 6e 74 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 75 72 65 67 65 78 5f rentBounds.uregex_hitEnd.uregex_
1ddda0 6c 6f 6f 6b 69 6e 67 41 74 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 75 72 65 lookingAt.uregex_lookingAt64.ure
1dddc0 67 65 78 5f 6d 61 74 63 68 65 73 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 75 72 65 gex_matches.uregex_matches64.ure
1ddde0 67 65 78 5f 6f 70 65 6e 00 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 75 72 65 67 65 78 5f 6f 70 65 gex_open.uregex_openC.uregex_ope
1dde00 6e 55 54 65 78 74 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 00 75 72 65 67 65 78 5f 70 61 74 nUText.uregex_pattern.uregex_pat
1dde20 74 65 72 6e 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 75 72 ternUText.uregex_refreshUText.ur
1dde40 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 egex_regionEnd.uregex_regionEnd6
1dde60 34 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 75 72 65 67 65 78 5f 72 65 67 69 4.uregex_regionStart.uregex_regi
1dde80 6f 6e 53 74 61 72 74 36 34 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 75 72 65 67 onStart64.uregex_replaceAll.ureg
1ddea0 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 ex_replaceAllUText.uregex_replac
1ddec0 65 46 69 72 73 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 eFirst.uregex_replaceFirstUText.
1ddee0 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 75 72 65 67 65 78 5f 72 65 73 65 74 00 75 uregex_requireEnd.uregex_reset.u
1ddf00 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 regex_reset64.uregex_setFindProg
1ddf20 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c ressCallback.uregex_setMatchCall
1ddf40 62 61 63 6b 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 00 75 72 65 67 65 78 5f 73 65 74 back.uregex_setRegion.uregex_set
1ddf60 52 65 67 69 6f 6e 36 34 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 72 Region64.uregex_setRegionAndStar
1ddf80 74 00 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 73 65 t.uregex_setStackLimit.uregex_se
1ddfa0 74 54 65 78 74 00 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 75 72 65 67 65 78 tText.uregex_setTimeLimit.uregex
1ddfc0 5f 73 65 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 73 70 6c 69 74 00 75 72 65 67 65 78 5f 73 70 _setUText.uregex_split.uregex_sp
1ddfe0 6c 69 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 73 74 61 72 74 00 75 72 65 67 65 78 5f 73 74 61 litUText.uregex_start.uregex_sta
1de000 72 74 36 34 00 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 75 rt64.uregex_useAnchoringBounds.u
1de020 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 75 72 65 67 69 regex_useTransparentBounds.uregi
1de040 6f 6e 5f 61 72 65 45 71 75 61 6c 00 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 75 72 65 on_areEqual.uregion_contains.ure
1de060 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e gion_getAvailable.uregion_getCon
1de080 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e tainedRegions.uregion_getContain
1de0a0 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 edRegionsOfType.uregion_getConta
1de0c0 69 6e 69 6e 67 52 65 67 69 6f 6e 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e iningRegion.uregion_getContainin
1de0e0 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 gRegionOfType.uregion_getNumeric
1de100 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 Code.uregion_getPreferredValues.
1de120 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 uregion_getRegionCode.uregion_ge
1de140 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f tRegionFromCode.uregion_getRegio
1de160 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 nFromNumericCode.uregion_getType
1de180 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 .ureldatefmt_close.ureldatefmt_c
1de1a0 6c 6f 73 65 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 loseResult.ureldatefmt_combineDa
1de1c0 74 65 41 6e 64 54 69 6d 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 75 72 65 teAndTime.ureldatefmt_format.ure
1de1e0 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 00 75 72 65 6c 64 61 74 65 66 ldatefmt_formatNumeric.ureldatef
1de200 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 mt_formatNumericToResult.ureldat
1de220 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f efmt_formatToResult.ureldatefmt_
1de240 6f 70 65 6e 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 72 65 6c open.ureldatefmt_openResult.urel
1de260 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 72 65 73 5f 63 6c 6f 73 65 datefmt_resultAsValue.ures_close
1de280 00 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 .ures_getBinary.ures_getByIndex.
1de2a0 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 49 6e 74 00 75 72 65 73 5f 67 ures_getByKey.ures_getInt.ures_g
1de2c0 65 74 49 6e 74 56 65 63 74 6f 72 00 75 72 65 73 5f 67 65 74 4b 65 79 00 75 72 65 73 5f 67 65 74 etIntVector.ures_getKey.ures_get
1de2e0 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 LocaleByType.ures_getNextResourc
1de300 65 00 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 53 69 7a e.ures_getNextString.ures_getSiz
1de320 65 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 e.ures_getString.ures_getStringB
1de340 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 4b 65 79 00 75 72 65 73 5f yIndex.ures_getStringByKey.ures_
1de360 67 65 74 54 79 70 65 00 75 72 65 73 5f 67 65 74 55 49 6e 74 00 75 72 65 73 5f 67 65 74 55 54 46 getType.ures_getUInt.ures_getUTF
1de380 38 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e 64 65 8String.ures_getUTF8StringByInde
1de3a0 78 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 75 72 65 73 5f 67 x.ures_getUTF8StringByKey.ures_g
1de3c0 65 74 56 65 72 73 69 6f 6e 00 75 72 65 73 5f 68 61 73 4e 65 78 74 00 75 72 65 73 5f 6f 70 65 6e etVersion.ures_hasNext.ures_open
1de3e0 00 75 72 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 75 72 65 73 5f .ures_openAvailableLocales.ures_
1de400 6f 70 65 6e 44 69 72 65 63 74 00 75 72 65 73 5f 6f 70 65 6e 55 00 75 72 65 73 5f 72 65 73 65 74 openDirect.ures_openU.ures_reset
1de420 49 74 65 72 61 74 6f 72 00 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 77 65 65 6e 4c 65 Iterator.uscript_breaksBetweenLe
1de440 74 74 65 72 73 00 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 75 73 63 72 69 70 74 5f 67 65 tters.uscript_getCode.uscript_ge
1de460 74 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e 67 00 75 73 tName.uscript_getSampleString.us
1de480 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 cript_getScript.uscript_getScrip
1de4a0 74 45 78 74 65 6e 73 69 6f 6e 73 00 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 tExtensions.uscript_getShortName
1de4c0 00 75 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 .uscript_getUsage.uscript_hasScr
1de4e0 69 70 74 00 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 75 73 63 72 69 70 74 5f 69 73 52 69 ipt.uscript_isCased.uscript_isRi
1de500 67 68 74 54 6f 4c 65 66 74 00 75 73 65 61 72 63 68 5f 63 6c 6f 73 65 00 75 73 65 61 72 63 68 5f ghtToLeft.usearch_close.usearch_
1de520 66 69 72 73 74 00 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 75 73 65 61 72 63 68 5f first.usearch_following.usearch_
1de540 67 65 74 41 74 74 72 69 62 75 74 65 00 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 74 65 getAttribute.usearch_getBreakIte
1de560 72 61 74 6f 72 00 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 rator.usearch_getCollator.usearc
1de580 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 h_getMatchedLength.usearch_getMa
1de5a0 74 63 68 65 64 53 74 61 72 74 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 tchedStart.usearch_getMatchedTex
1de5c0 74 00 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 75 73 65 61 72 63 68 5f 67 65 74 50 t.usearch_getOffset.usearch_getP
1de5e0 61 74 74 65 72 6e 00 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 75 73 65 61 72 63 68 5f 6c attern.usearch_getText.usearch_l
1de600 61 73 74 00 75 73 65 61 72 63 68 5f 6e 65 78 74 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 75 73 ast.usearch_next.usearch_open.us
1de620 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 70 earch_openFromCollator.usearch_p
1de640 72 65 63 65 64 69 6e 67 00 75 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 75 73 65 61 72 63 receding.usearch_previous.usearc
1de660 68 5f 72 65 73 65 74 00 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 73 65 h_reset.usearch_setAttribute.use
1de680 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 73 65 61 72 63 68 5f 73 65 arch_setBreakIterator.usearch_se
1de6a0 74 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 74 00 75 73 65 61 tCollator.usearch_setOffset.usea
1de6c0 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 75 rch_setPattern.usearch_setText.u
1de6e0 73 65 74 5f 61 64 64 00 75 73 65 74 5f 61 64 64 41 6c 6c 00 75 73 65 74 5f 61 64 64 41 6c 6c 43 set_add.uset_addAll.uset_addAllC
1de700 6f 64 65 50 6f 69 6e 74 73 00 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 75 73 65 74 5f 61 64 64 odePoints.uset_addRange.uset_add
1de720 53 74 72 69 6e 67 00 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 String.uset_applyIntPropertyValu
1de740 65 00 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 73 65 74 5f 61 70 70 6c 79 50 72 e.uset_applyPattern.uset_applyPr
1de760 6f 70 65 72 74 79 41 6c 69 61 73 00 75 73 65 74 5f 63 68 61 72 41 74 00 75 73 65 74 5f 63 6c 65 opertyAlias.uset_charAt.uset_cle
1de780 61 72 00 75 73 65 74 5f 63 6c 6f 6e 65 00 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 68 61 77 65 64 ar.uset_clone.uset_cloneAsThawed
1de7a0 00 75 73 65 74 5f 63 6c 6f 73 65 00 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 75 73 65 74 5f .uset_close.uset_closeOver.uset_
1de7c0 63 6f 6d 70 61 63 74 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 75 73 65 74 5f 63 6f 6d compact.uset_complement.uset_com
1de7e0 70 6c 65 6d 65 6e 74 41 6c 6c 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 00 75 73 65 74 5f 63 6f plementAll.uset_contains.uset_co
1de800 6e 74 61 69 6e 73 41 6c 6c 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f ntainsAll.uset_containsAllCodePo
1de820 69 6e 74 73 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 75 73 65 74 5f 63 6f 6e 74 ints.uset_containsNone.uset_cont
1de840 61 69 6e 73 52 61 6e 67 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 75 73 65 74 ainsRange.uset_containsSome.uset
1de860 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 75 73 65 74 5f 65 71 75 61 6c 73 00 75 73 65 74 _containsString.uset_equals.uset
1de880 5f 66 72 65 65 7a 65 00 75 73 65 74 5f 67 65 74 49 74 65 6d 00 75 73 65 74 5f 67 65 74 49 74 65 _freeze.uset_getItem.uset_getIte
1de8a0 6d 43 6f 75 6e 74 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 75 mCount.uset_getSerializedRange.u
1de8c0 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 75 73 65 74 set_getSerializedRangeCount.uset
1de8e0 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 75 _getSerializedSet.uset_indexOf.u
1de900 73 65 74 5f 69 73 45 6d 70 74 79 00 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 75 73 65 74 5f 6f set_isEmpty.uset_isFrozen.uset_o
1de920 70 65 6e 00 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 pen.uset_openEmpty.uset_openPatt
1de940 65 72 6e 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 75 73 65 74 ern.uset_openPatternOptions.uset
1de960 5f 72 65 6d 6f 76 65 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 75 73 65 74 5f 72 65 6d 6f _remove.uset_removeAll.uset_remo
1de980 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 75 73 veAllStrings.uset_removeRange.us
1de9a0 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 et_removeString.uset_resemblesPa
1de9c0 74 74 65 72 6e 00 75 73 65 74 5f 72 65 74 61 69 6e 00 75 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c ttern.uset_retain.uset_retainAll
1de9e0 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 .uset_serialize.uset_serializedC
1dea00 6f 6e 74 61 69 6e 73 00 75 73 65 74 5f 73 65 74 00 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 ontains.uset_set.uset_setSeriali
1dea20 7a 65 64 54 6f 4f 6e 65 00 75 73 65 74 5f 73 69 7a 65 00 75 73 65 74 5f 73 70 61 6e 00 75 73 65 zedToOne.uset_size.uset_span.use
1dea40 74 5f 73 70 61 6e 42 61 63 6b 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 75 73 65 t_spanBack.uset_spanBackUTF8.use
1dea60 74 5f 73 70 61 6e 55 54 46 38 00 75 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 75 73 70 6f 6f 66 t_spanUTF8.uset_toPattern.uspoof
1dea80 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 _areConfusable.uspoof_areConfusa
1deaa0 62 6c 65 55 54 46 38 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 75 73 70 6f 6f 66 5f 63 68 65 63 bleUTF8.uspoof_check.uspoof_chec
1deac0 6b 32 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 38 00 75 73 70 6f 6f 66 5f 63 68 65 63 k2.uspoof_check2UTF8.uspoof_chec
1deae0 6b 55 54 46 38 00 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 kUTF8.uspoof_clone.uspoof_close.
1deb00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 73 75 6c 74 00 75 73 70 6f 6f 66 5f 67 uspoof_closeCheckResult.uspoof_g
1deb20 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 etAllowedChars.uspoof_getAllowed
1deb40 4c 6f 63 61 6c 65 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 Locales.uspoof_getCheckResultChe
1deb60 63 6b 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 cks.uspoof_getCheckResultNumeric
1deb80 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 s.uspoof_getCheckResultRestricti
1deba0 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f onLevel.uspoof_getChecks.uspoof_
1debc0 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d getInclusionSet.uspoof_getRecomm
1debe0 65 6e 64 65 64 53 65 74 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 endedSet.uspoof_getRestrictionLe
1dec00 76 65 6c 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 75 73 70 6f 6f 66 5f 67 65 vel.uspoof_getSkeleton.uspoof_ge
1dec20 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 75 73 70 6f 6f 66 tSkeletonUTF8.uspoof_open.uspoof
1dec40 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d _openCheckResult.uspoof_openFrom
1dec60 53 65 72 69 61 6c 69 7a 65 64 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 Serialized.uspoof_openFromSource
1dec80 00 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f .uspoof_serialize.uspoof_setAllo
1deca0 77 65 64 43 68 61 72 73 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 wedChars.uspoof_setAllowedLocale
1decc0 73 00 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 s.uspoof_setChecks.uspoof_setRes
1dece0 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 75 73 70 72 65 trictionLevel.usprep_close.uspre
1ded00 70 5f 6f 70 65 6e 00 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 75 73 70 72 65 70 5f p_open.usprep_openByType.usprep_
1ded20 70 72 65 70 61 72 65 00 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 75 74 65 78 74 5f 63 6c 6f prepare.utext_char32At.utext_clo
1ded40 6e 65 00 75 74 65 78 74 5f 63 6c 6f 73 65 00 75 74 65 78 74 5f 63 6f 70 79 00 75 74 65 78 74 5f ne.utext_close.utext_copy.utext_
1ded60 63 75 72 72 65 6e 74 33 32 00 75 74 65 78 74 5f 65 71 75 61 6c 73 00 75 74 65 78 74 5f 65 78 74 current32.utext_equals.utext_ext
1ded80 72 61 63 74 00 75 74 65 78 74 5f 66 72 65 65 7a 65 00 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 ract.utext_freeze.utext_getNativ
1deda0 65 49 6e 64 65 78 00 75 74 65 78 74 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 49 6e eIndex.utext_getPreviousNativeIn
1dedc0 64 65 78 00 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 61 00 75 74 65 78 74 5f 69 73 4c 65 dex.utext_hasMetaData.utext_isLe
1dede0 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 75 ngthExpensive.utext_isWritable.u
1dee00 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e text_moveIndex32.utext_nativeLen
1dee20 67 74 68 00 75 74 65 78 74 5f 6e 65 78 74 33 32 00 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f gth.utext_next32.utext_next32Fro
1dee40 6d 00 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 m.utext_openUChars.utext_openUTF
1dee60 38 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 8.utext_previous32.utext_previou
1dee80 73 33 32 46 72 6f 6d 00 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 75 74 65 78 74 5f 73 65 74 4e s32From.utext_replace.utext_setN
1deea0 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 73 65 74 75 70 00 75 74 66 38 5f 61 70 70 65 ativeIndex.utext_setup.utf8_appe
1deec0 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 ndCharSafeBody.utf8_back1SafeBod
1deee0 79 00 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 70 72 65 y.utf8_nextCharSafeBody.utf8_pre
1def00 76 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 vCharSafeBody.utmscale_fromInt64
1def20 00 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 75 74 6d 73 .utmscale_getTimeScaleValue.utms
1def40 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 75 74 72 61 63 cale_toInt64.utrace_format.utrac
1def60 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 6f e_functionName.utrace_getFunctio
1def80 6e 73 00 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 75 74 72 61 63 65 5f 73 65 74 46 75 6e ns.utrace_getLevel.utrace_setFun
1defa0 63 74 69 6f 6e 73 00 75 74 72 61 63 65 5f 73 65 74 4c 65 76 65 6c 00 75 74 72 61 63 65 5f 76 66 ctions.utrace_setLevel.utrace_vf
1defc0 6f 72 6d 61 74 00 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 ormat.utrans_clone.utrans_close.
1defe0 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 73 00 75 74 72 61 6e 73 5f utrans_countAvailableIDs.utrans_
1df000 67 65 74 53 6f 75 72 63 65 53 65 74 00 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 getSourceSet.utrans_getUnicodeID
1df020 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 .utrans_openIDs.utrans_openInver
1df040 73 65 00 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 se.utrans_openU.utrans_register.
1df060 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 utrans_setFilter.utrans_toRules.
1df080 75 74 72 61 6e 73 5f 74 72 61 6e 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 utrans_trans.utrans_transIncreme
1df0a0 6e 74 61 6c 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 ntal.utrans_transIncrementalUCha
1df0c0 72 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 75 74 72 61 6e 73 5f 75 6e 72 rs.utrans_transUChars.utrans_unr
1df0e0 65 67 69 73 74 65 72 49 44 00 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 77 61 76 65 49 6e egisterID.waveInAddBuffer.waveIn
1df100 43 6c 6f 73 65 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 77 61 76 65 49 6e 47 65 Close.waveInGetDevCapsA.waveInGe
1df120 74 44 65 76 43 61 70 73 57 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 tDevCapsW.waveInGetErrorTextA.wa
1df140 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 61 76 65 49 6e 47 65 74 49 44 00 77 61 veInGetErrorTextW.waveInGetID.wa
1df160 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e veInGetNumDevs.waveInGetPosition
1df180 00 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 77 61 76 65 49 6e 4f 70 65 6e 00 77 61 76 65 49 6e .waveInMessage.waveInOpen.waveIn
1df1a0 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 49 6e 52 65 73 65 74 00 77 61 76 65 49 6e PrepareHeader.waveInReset.waveIn
1df1c0 53 74 61 72 74 00 77 61 76 65 49 6e 53 74 6f 70 00 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 Start.waveInStop.waveInUnprepare
1df1e0 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 77 61 76 65 4f 75 74 43 Header.waveOutBreakLoop.waveOutC
1df200 6c 6f 73 65 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 77 61 76 65 4f 75 74 47 lose.waveOutGetDevCapsA.waveOutG
1df220 65 74 44 65 76 43 61 70 73 57 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 etDevCapsW.waveOutGetErrorTextA.
1df240 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 61 76 65 4f 75 74 47 65 74 49 waveOutGetErrorTextW.waveOutGetI
1df260 44 00 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 4f 75 74 47 65 74 50 69 D.waveOutGetNumDevs.waveOutGetPi
1df280 74 63 68 00 77 61 76 65 4f 75 74 47 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 61 76 65 4f tch.waveOutGetPlaybackRate.waveO
1df2a0 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 77 utGetPosition.waveOutGetVolume.w
1df2c0 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 77 61 76 65 4f 75 74 4f 70 65 6e 00 77 61 76 65 4f 75 aveOutMessage.waveOutOpen.waveOu
1df2e0 74 50 61 75 73 65 00 77 61 76 65 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 tPause.waveOutPrepareHeader.wave
1df300 4f 75 74 52 65 73 65 74 00 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 00 77 61 76 65 4f 75 74 53 OutReset.waveOutRestart.waveOutS
1df320 65 74 50 69 74 63 68 00 77 61 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 etPitch.waveOutSetPlaybackRate.w
1df340 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 aveOutSetVolume.waveOutUnprepare
1df360 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 57 72 69 74 65 00 77 67 6c 43 6f 70 79 43 6f 6e 74 65 Header.waveOutWrite.wglCopyConte
1df380 78 74 00 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 77 67 6c 43 72 65 61 74 65 4c 61 79 xt.wglCreateContext.wglCreateLay
1df3a0 65 72 43 6f 6e 74 65 78 74 00 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 77 67 6c 44 65 erContext.wglDeleteContext.wglDe
1df3c0 73 63 72 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f scribeLayerPlane.wglGetCurrentCo
1df3e0 6e 74 65 78 74 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 77 67 6c 47 65 74 4c 61 79 65 ntext.wglGetCurrentDC.wglGetLaye
1df400 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 rPaletteEntries.wglGetProcAddres
1df420 73 00 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 77 67 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 s.wglMakeCurrent.wglRealizeLayer
1df440 50 61 6c 65 74 74 65 00 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 Palette.wglSetLayerPaletteEntrie
1df460 73 00 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 66 s.wglShareLists.wglSwapLayerBuff
1df480 65 72 73 00 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 77 67 6c 55 73 ers.wglSwapMultipleBuffers.wglUs
1df4a0 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 eFontBitmapsA.wglUseFontBitmapsW
1df4c0 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 00 77 67 6c 55 73 65 46 6f 6e 74 4f .wglUseFontOutlinesA.wglUseFontO
1df4e0 75 74 6c 69 6e 65 73 57 00 77 6e 73 70 72 69 6e 74 66 41 00 77 6e 73 70 72 69 6e 74 66 57 00 77 utlinesW.wnsprintfA.wnsprintfW.w
1df500 73 70 72 69 6e 74 66 41 00 77 73 70 72 69 6e 74 66 57 00 77 76 6e 73 70 72 69 6e 74 66 41 00 77 sprintfA.wsprintfW.wvnsprintfA.w
1df520 76 6e 73 70 72 69 6e 74 66 57 00 77 76 73 70 72 69 6e 74 66 41 00 77 76 73 70 72 69 6e 74 66 57 vnsprintfW.wvsprintfA.wvsprintfW
1df540 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 63 74 69 76 65 64 ..aclui_NULL_THUNK_DATA..actived
1df560 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c s_NULL_THUNK_DATA..advapi32_NULL
1df580 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _THUNK_DATA..advpack_NULL_THUNK_
1df5a0 44 41 54 41 00 7f 61 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d DATA..amsi_NULL_THUNK_DATA..api-
1df5c0 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e ms-win-appmodel-runtime-l1-1-1_N
1df5e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f ULL_THUNK_DATA..api-ms-win-appmo
1df600 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 del-runtime-l1-1-3_NULL_THUNK_DA
1df620 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d TA..api-ms-win-core-apiquery-l2-
1df640 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 1-0_NULL_THUNK_DATA..api-ms-win-
1df660 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f core-backgroundtask-l1-1-0_NULL_
1df680 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d THUNK_DATA..api-ms-win-core-comm
1df6a0 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d -l1-1-1_NULL_THUNK_DATA..api-ms-
1df6c0 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f win-core-comm-l1-1-2_NULL_THUNK_
1df6e0 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 DATA..api-ms-win-core-enclave-l1
1df700 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e -1-1_NULL_THUNK_DATA..api-ms-win
1df720 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f -core-errorhandling-l1-1-3_NULL_
1df740 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 THUNK_DATA..api-ms-win-core-feat
1df760 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 urestaging-l1-1-0_NULL_THUNK_DAT
1df780 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e A..api-ms-win-core-featurestagin
1df7a0 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 g-l1-1-1_NULL_THUNK_DATA..api-ms
1df7c0 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 -win-core-file-fromapp-l1-1-0_NU
1df7e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 LL_THUNK_DATA..api-ms-win-core-h
1df800 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 andle-l1-1-0_NULL_THUNK_DATA..ap
1df820 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c i-ms-win-core-ioring-l1-1-0_NULL
1df840 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 _THUNK_DATA..api-ms-win-core-mar
1df860 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 shal-l1-1-0_NULL_THUNK_DATA..api
1df880 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f -ms-win-core-memory-l1-1-3_NULL_
1df8a0 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f THUNK_DATA..api-ms-win-core-memo
1df8c0 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d ry-l1-1-4_NULL_THUNK_DATA..api-m
1df8e0 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 s-win-core-memory-l1-1-5_NULL_TH
1df900 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 UNK_DATA..api-ms-win-core-memory
1df920 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d -l1-1-6_NULL_THUNK_DATA..api-ms-
1df940 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e win-core-memory-l1-1-7_NULL_THUN
1df960 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c K_DATA..api-ms-win-core-memory-l
1df980 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 1-1-8_NULL_THUNK_DATA..api-ms-wi
1df9a0 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 n-core-path-l1-1-0_NULL_THUNK_DA
1df9c0 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 TA..api-ms-win-core-psm-appnotif
1df9e0 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 y-l1-1-0_NULL_THUNK_DATA..api-ms
1dfa00 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 5f 4e -win-core-psm-appnotify-l1-1-1_N
1dfa20 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ULL_THUNK_DATA..api-ms-win-core-
1dfa40 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 realtime-l1-1-1_NULL_THUNK_DATA.
1dfa60 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 .api-ms-win-core-realtime-l1-1-2
1dfa80 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 _NULL_THUNK_DATA..api-ms-win-cor
1dfaa0 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f e-slapi-l1-1-0_NULL_THUNK_DATA..
1dfac0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 api-ms-win-core-state-helpers-l1
1dfae0 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e -1-0_NULL_THUNK_DATA..api-ms-win
1dfb00 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 -core-synch-l1-2-0_NULL_THUNK_DA
1dfb20 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 TA..api-ms-win-core-sysinfo-l1-2
1dfb40 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 -0_NULL_THUNK_DATA..api-ms-win-c
1dfb60 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ore-sysinfo-l1-2-3_NULL_THUNK_DA
1dfb80 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 TA..api-ms-win-core-sysinfo-l1-2
1dfba0 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 -4_NULL_THUNK_DATA..api-ms-win-c
1dfbc0 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ore-util-l1-1-1_NULL_THUNK_DATA.
1dfbe0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d .api-ms-win-core-winrt-error-l1-
1dfc00 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 1-0_NULL_THUNK_DATA..api-ms-win-
1dfc20 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 core-winrt-error-l1-1-1_NULL_THU
1dfc40 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c NK_DATA..api-ms-win-core-winrt-l
1dfc60 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 1-1-0_NULL_THUNK_DATA..api-ms-wi
1dfc80 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 n-core-winrt-registration-l1-1-0
1dfca0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 _NULL_THUNK_DATA..api-ms-win-cor
1dfcc0 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 e-winrt-robuffer-l1-1-0_NULL_THU
1dfce0 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 NK_DATA..api-ms-win-core-winrt-r
1dfd00 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 oparameterizediid-l1-1-0_NULL_TH
1dfd20 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d UNK_DATA..api-ms-win-core-winrt-
1dfd40 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 string-l1-1-0_NULL_THUNK_DATA..a
1dfd60 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 pi-ms-win-core-winrt-string-l1-1
1dfd80 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 -1_NULL_THUNK_DATA..api-ms-win-c
1dfda0 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ore-wow64-l1-1-1_NULL_THUNK_DATA
1dfdc0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d ..api-ms-win-devices-query-l1-1-
1dfde0 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 0_NULL_THUNK_DATA..api-ms-win-de
1dfe00 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 vices-query-l1-1-1_NULL_THUNK_DA
1dfe20 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f TA..api-ms-win-dx-d3dkmt-l1-1-0_
1dfe40 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 NULL_THUNK_DATA..api-ms-win-gami
1dfe60 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c ng-deviceinformation-l1-1-0_NULL
1dfe80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 _THUNK_DATA..api-ms-win-gaming-e
1dfea0 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 xpandedresources-l1-1-0_NULL_THU
1dfec0 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d NK_DATA..api-ms-win-gaming-tcui-
1dfee0 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 l1-1-0_NULL_THUNK_DATA..api-ms-w
1dff00 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b in-gaming-tcui-l1-1-1_NULL_THUNK
1dff20 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 _DATA..api-ms-win-gaming-tcui-l1
1dff40 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e -1-2_NULL_THUNK_DATA..api-ms-win
1dff60 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 -gaming-tcui-l1-1-3_NULL_THUNK_D
1dff80 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 ATA..api-ms-win-gaming-tcui-l1-1
1dffa0 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d -4_NULL_THUNK_DATA..api-ms-win-m
1dffc0 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 m-misc-l1-1-1_NULL_THUNK_DATA..a
1dffe0 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e pi-ms-win-net-isolation-l1-1-0_N
1e0000 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 ULL_THUNK_DATA..api-ms-win-secur
1e0020 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ity-base-l1-2-2_NULL_THUNK_DATA.
1e0040 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e .api-ms-win-security-isolatedcon
1e0060 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 tainer-l1-1-0_NULL_THUNK_DATA..a
1e0080 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 pi-ms-win-security-isolatedconta
1e00a0 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 iner-l1-1-1_NULL_THUNK_DATA..api
1e00c0 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c -ms-win-service-core-l1-1-3_NULL
1e00e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d _THUNK_DATA..api-ms-win-service-
1e0100 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 core-l1-1-4_NULL_THUNK_DATA..api
1e0120 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c -ms-win-service-core-l1-1-5_NULL
1e0140 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 _THUNK_DATA..api-ms-win-shcore-s
1e0160 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 caling-l1-1-0_NULL_THUNK_DATA..a
1e0180 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 5f pi-ms-win-shcore-scaling-l1-1-1_
1e01a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f NULL_THUNK_DATA..api-ms-win-shco
1e01c0 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 re-scaling-l1-1-2_NULL_THUNK_DAT
1e01e0 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 A..api-ms-win-shcore-stream-winr
1e0200 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 t-l1-1-0_NULL_THUNK_DATA..api-ms
1e0220 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 -win-wsl-api-l1-1-0_NULL_THUNK_D
1e0240 41 54 41 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 75 ATA..apphelp_NULL_THUNK_DATA..au
1e0260 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 thz_NULL_THUNK_DATA..avicap32_NU
1e0280 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 76 69 66 69 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 LL_THUNK_DATA..avifil32_NULL_THU
1e02a0 4e 4b 5f 44 41 54 41 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 62 NK_DATA..avrt_NULL_THUNK_DATA..b
1e02c0 63 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 62 63 72 79 70 74 5f cp47mrm_NULL_THUNK_DATA..bcrypt_
1e02e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 5f 4e NULL_THUNK_DATA..bluetoothapis_N
1e0300 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 62 74 68 70 72 6f 70 73 5f 4e 55 4c 4c 5f 54 48 ULL_THUNK_DATA..bthprops_NULL_TH
1e0320 55 4e 4b 5f 44 41 54 41 00 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 UNK_DATA..cabinet_NULL_THUNK_DAT
1e0340 41 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 65 72 74 A..certadm_NULL_THUNK_DATA..cert
1e0360 70 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 66 67 6d 67 72 33 32 poleng_NULL_THUNK_DATA..cfgmgr32
1e0380 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 _NULL_THUNK_DATA..chakra_NULL_TH
1e03a0 55 4e 4b 5f 44 41 54 41 00 7f 63 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 UNK_DATA..cldapi_NULL_THUNK_DATA
1e03c0 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6c 75 73 61 ..clfsw32_NULL_THUNK_DATA..clusa
1e03e0 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c pi_NULL_THUNK_DATA..comctl32_NUL
1e0400 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e L_THUNK_DATA..comdlg32_NULL_THUN
1e0420 4b 5f 44 41 54 41 00 7f 63 6f 6d 70 73 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 K_DATA..compstui_NULL_THUNK_DATA
1e0440 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 ..computecore_NULL_THUNK_DATA..c
1e0460 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 omputenetwork_NULL_THUNK_DATA..c
1e0480 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 omputestorage_NULL_THUNK_DATA..c
1e04a0 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 72 65 6d 65 73 73 omsvcs_NULL_THUNK_DATA..coremess
1e04c0 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 72 65 64 75 69 5f 4e 55 aging_NULL_THUNK_DATA..credui_NU
1e04e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e LL_THUNK_DATA..crypt32_NULL_THUN
1e0500 4b 5f 44 41 54 41 00 7f 63 72 79 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 K_DATA..cryptnet_NULL_THUNK_DATA
1e0520 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 72 79 70 74 ..cryptui_NULL_THUNK_DATA..crypt
1e0540 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c xml_NULL_THUNK_DATA..cscapi_NULL
1e0560 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 _THUNK_DATA..d2d1_NULL_THUNK_DAT
1e0580 41 00 7f 64 33 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 33 64 31 A..d3d10_1_NULL_THUNK_DATA..d3d1
1e05a0 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 0_NULL_THUNK_DATA..d3d11_NULL_TH
1e05c0 55 4e 4b 5f 44 41 54 41 00 7f 64 33 64 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 UNK_DATA..d3d12_NULL_THUNK_DATA.
1e05e0 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 33 64 63 6f 6d 70 69 6c .d3d9_NULL_THUNK_DATA..d3dcompil
1e0600 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 33 64 63 73 78 5f 4e 55 er_47_NULL_THUNK_DATA..d3dcsx_NU
1e0620 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 61 76 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e LL_THUNK_DATA..davclnt_NULL_THUN
1e0640 4b 5f 44 41 54 41 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f K_DATA..dbgeng_NULL_THUNK_DATA..
1e0660 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 62 67 6d 6f 64 65 dbghelp_NULL_THUNK_DATA..dbgmode
1e0680 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c l_NULL_THUNK_DATA..dciman32_NULL
1e06a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 _THUNK_DATA..dcomp_NULL_THUNK_DA
1e06c0 54 41 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 65 76 69 63 TA..ddraw_NULL_THUNK_DATA..devic
1e06e0 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 66 6c 61 79 6f 75 eaccess_NULL_THUNK_DATA..dflayou
1e0700 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 68 63 70 63 73 76 63 36 5f 4e 55 4c t_NULL_THUNK_DATA..dhcpcsvc6_NUL
1e0720 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 68 63 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e L_THUNK_DATA..dhcpcsvc_NULL_THUN
1e0740 4b 5f 44 41 54 41 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 K_DATA..dhcpsapi_NULL_THUNK_DATA
1e0760 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..diagnosticdataquery_NULL_THUNK
1e0780 5f 44 41 54 41 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f _DATA..dinput8_NULL_THUNK_DATA..
1e07a0 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 6d 70 72 6f 63 directml_NULL_THUNK_DATA..dmproc
1e07c0 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f essxmlfiltered_NULL_THUNK_DATA..
1e07e0 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 72 74 5f 4e 55 4c 4c dnsapi_NULL_THUNK_DATA..drt_NULL
1e0800 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 72 74 70 72 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _THUNK_DATA..drtprov_NULL_THUNK_
1e0820 44 41 54 41 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DATA..drttransport_NULL_THUNK_DA
1e0840 54 41 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 73 70 61 TA..dsound_NULL_THUNK_DATA..dspa
1e0860 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c rse_NULL_THUNK_DATA..dsprop_NULL
1e0880 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 _THUNK_DATA..dssec_NULL_THUNK_DA
1e08a0 54 41 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 77 6d TA..dsuiext_NULL_THUNK_DATA..dwm
1e08c0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c api_NULL_THUNK_DATA..dwrite_NULL
1e08e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 _THUNK_DATA..dxcompiler_NULL_THU
1e0900 4e 4b 5f 44 41 54 41 00 7f 64 78 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 NK_DATA..dxcore_NULL_THUNK_DATA.
1e0920 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 78 76 61 32 5f 4e 55 4c .dxgi_NULL_THUNK_DATA..dxva2_NUL
1e0940 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b L_THUNK_DATA..eappcfg_NULL_THUNK
1e0960 5f 44 41 54 41 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 _DATA..eappprxy_NULL_THUNK_DATA.
1e0980 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 65 6c 73 63 6f 72 65 .efswrt_NULL_THUNK_DATA..elscore
1e09a0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 _NULL_THUNK_DATA..esent_NULL_THU
1e09c0 4e 4b 5f 44 41 54 41 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 66 61 NK_DATA..evr_NULL_THUNK_DATA..fa
1e09e0 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 66 68 73 76 63 63 74 6c ultrep_NULL_THUNK_DATA..fhsvcctl
1e0a00 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 _NULL_THUNK_DATA..fltlib_NULL_TH
1e0a20 55 4e 4b 5f 44 41 54 41 00 7f 66 6f 6e 74 73 75 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 UNK_DATA..fontsub_NULL_THUNK_DAT
1e0a40 41 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 66 78 73 A..fwpuclnt_NULL_THUNK_DATA..fxs
1e0a60 75 74 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 67 64 69 33 32 5f 4e utility_NULL_THUNK_DATA..gdi32_N
1e0a80 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ULL_THUNK_DATA..glu32_NULL_THUNK
1e0aa0 5f 44 41 54 41 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 68 _DATA..gpedit_NULL_THUNK_DATA..h
1e0ac0 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 id_NULL_THUNK_DATA..hlink_NULL_T
1e0ae0 48 55 4e 4b 5f 44 41 54 41 00 7f 68 72 74 66 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 HUNK_DATA..hrtfapo_NULL_THUNK_DA
1e0b00 54 41 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 63 6d TA..httpapi_NULL_THUNK_DATA..icm
1e0b20 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 32_NULL_THUNK_DATA..icmui_NULL_T
1e0b40 48 55 4e 4b 5f 44 41 54 41 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f HUNK_DATA..icu_NULL_THUNK_DATA..
1e0b60 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 6d 67 75 74 69 imagehlp_NULL_THUNK_DATA..imguti
1e0b80 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 l_NULL_THUNK_DATA..imm32_NULL_TH
1e0ba0 55 4e 4b 5f 44 41 54 41 00 7f 69 6e 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b UNK_DATA..infocardapi_NULL_THUNK
1e0bc0 5f 44 41 54 41 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 _DATA..inkobjcore_NULL_THUNK_DAT
1e0be0 41 00 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 73 63 A..iphlpapi_NULL_THUNK_DATA..isc
1e0c00 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 73 6f 6c 61 74 65 64 77 sidsc_NULL_THUNK_DATA..isolatedw
1e0c20 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e indowsenvironmentutils_NULL_THUN
1e0c40 4b 5f 44 41 54 41 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 K_DATA..kernel32_NULL_THUNK_DATA
1e0c60 00 7f 6b 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6b 65 ..kernelbase_NULL_THUNK_DATA..ke
1e0c80 79 63 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6b 73 75 73 65 72 ycredmgr_NULL_THUNK_DATA..ksuser
1e0ca0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 _NULL_THUNK_DATA..ktmw32_NULL_TH
1e0cc0 55 4e 4b 5f 44 41 54 41 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c UNK_DATA..licenseprotection_NULL
1e0ce0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _THUNK_DATA..loadperf_NULL_THUNK
1e0d00 5f 44 41 54 41 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _DATA..magnification_NULL_THUNK_
1e0d20 44 41 54 41 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 64 DATA..mapi32_NULL_THUNK_DATA..md
1e0d40 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 mlocalmanagement_NULL_THUNK_DATA
1e0d60 00 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..mdmregistration_NULL_THUNK_DAT
1e0d80 41 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 63 6f 72 65 5f 4e 55 A..mf_NULL_THUNK_DATA..mfcore_NU
1e0da0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b LL_THUNK_DATA..mfplat_NULL_THUNK
1e0dc0 5f 44 41 54 41 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d _DATA..mfplay_NULL_THUNK_DATA..m
1e0de0 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 73 65 freadwrite_NULL_THUNK_DATA..mfse
1e0e00 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 73 72 63 nsorgroup_NULL_THUNK_DATA..mfsrc
1e0e20 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c snk_NULL_THUNK_DATA..mgmtapi_NUL
1e0e40 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 L_THUNK_DATA..mi_NULL_THUNK_DATA
1e0e60 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 70 72 5f ..mmdevapi_NULL_THUNK_DATA..mpr_
1e0e80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 NULL_THUNK_DATA..mprapi_NULL_THU
1e0ea0 4e 4b 5f 44 41 54 41 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 NK_DATA..mrmsupport_NULL_THUNK_D
1e0ec0 41 54 41 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 ATA..msacm32_NULL_THUNK_DATA..ms
1e0ee0 61 6a 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 63 6d 73 5f 4e 55 4c ajapi_NULL_THUNK_DATA..mscms_NUL
1e0f00 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e 55 4c 4c 5f L_THUNK_DATA..msctfmonitor_NULL_
1e0f20 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 THUNK_DATA..msdelta_NULL_THUNK_D
1e0f40 41 54 41 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 64 72 ATA..msdmo_NULL_THUNK_DATA..msdr
1e0f60 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e m_NULL_THUNK_DATA..msi_NULL_THUN
1e0f80 4b 5f 44 41 54 41 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 K_DATA..msimg32_NULL_THUNK_DATA.
1e0fa0 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 70 61 74 .mspatcha_NULL_THUNK_DATA..mspat
1e0fc0 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 4c chc_NULL_THUNK_DATA..msports_NUL
1e0fe0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e L_THUNK_DATA..msrating_NULL_THUN
1e1000 4b 5f 44 41 54 41 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f K_DATA..mstask_NULL_THUNK_DATA..
1e1020 6d 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 77 73 6f 63 6b msvfw32_NULL_THUNK_DATA..mswsock
1e1040 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 _NULL_THUNK_DATA..mtxdm_NULL_THU
1e1060 4e 4b 5f 44 41 54 41 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 NK_DATA..ncrypt_NULL_THUNK_DATA.
1e1080 7f 6e 64 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 65 74 61 70 69 33 .ndfapi_NULL_THUNK_DATA..netapi3
1e10a0 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 2_NULL_THUNK_DATA..netsh_NULL_TH
1e10c0 55 4e 4b 5f 44 41 54 41 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 UNK_DATA..newdev_NULL_THUNK_DATA
1e10e0 00 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 6f 72 6d 61 6c ..ninput_NULL_THUNK_DATA..normal
1e1100 69 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 iz_NULL_THUNK_DATA..ntdll_NULL_T
1e1120 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 HUNK_DATA..ntdllk_NULL_THUNK_DAT
1e1140 41 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 74 6c 61 A..ntdsapi_NULL_THUNK_DATA..ntla
1e1160 6e 6d 61 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 64 62 63 33 32 5f 4e 55 4c nman_NULL_THUNK_DATA..odbc32_NUL
1e1180 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 64 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b L_THUNK_DATA..odbcbcp_NULL_THUNK
1e11a0 5f 44 41 54 41 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 6c _DATA..ole32_NULL_THUNK_DATA..ol
1e11c0 65 61 63 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 6c 65 61 75 74 33 32 5f 4e eacc_NULL_THUNK_DATA..oleaut32_N
1e11e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e ULL_THUNK_DATA..oledlg_NULL_THUN
1e1200 4b 5f 44 41 54 41 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f K_DATA..ondemandconnroutehelper_
1e1220 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 70 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 NULL_THUNK_DATA..opengl32_NULL_T
1e1240 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 HUNK_DATA..opmxbox_NULL_THUNK_DA
1e1260 54 41 00 7f 70 32 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 32 70 67 72 61 70 TA..p2p_NULL_THUNK_DATA..p2pgrap
1e1280 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e h_NULL_THUNK_DATA..pdh_NULL_THUN
1e12a0 4b 5f 44 41 54 41 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 K_DATA..peerdist_NULL_THUNK_DATA
1e12c0 00 7f 70 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 72 6e 74 ..powrprof_NULL_THUNK_DATA..prnt
1e12e0 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 72 6f 6a 65 63 74 65 64 66 73 vpt_NULL_THUNK_DATA..projectedfs
1e1300 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 72 6f 70 73 79 73 5f 4e 55 4c lib_NULL_THUNK_DATA..propsys_NUL
1e1320 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f L_THUNK_DATA..quartz_NULL_THUNK_
1e1340 44 41 54 41 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 71 77 61 DATA..query_NULL_THUNK_DATA..qwa
1e1360 76 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 4c ve_NULL_THUNK_DATA..rasapi32_NUL
1e1380 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f L_THUNK_DATA..rasdlg_NULL_THUNK_
1e13a0 44 41 54 41 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f DATA..resutils_NULL_THUNK_DATA..
1e13c0 72 6f 6d 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 70 63 6e rometadata_NULL_THUNK_DATA..rpcn
1e13e0 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 4c s4_NULL_THUNK_DATA..rpcproxy_NUL
1e1400 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f L_THUNK_DATA..rpcrt4_NULL_THUNK_
1e1420 44 41 54 41 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f DATA..rstrtmgr_NULL_THUNK_DATA..
1e1440 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c rtm_NULL_THUNK_DATA..rtutils_NUL
1e1460 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e L_THUNK_DATA..scarddlg_NULL_THUN
1e1480 4b 5f 44 41 54 41 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 K_DATA..schannel_NULL_THUNK_DATA
1e14a0 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 65 6e 73 61 ..secur32_NULL_THUNK_DATA..sensa
1e14c0 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 65 6e 73 6f 72 73 75 74 69 6c 73 pi_NULL_THUNK_DATA..sensorsutils
1e14e0 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 65 74 75 70 61 70 69 5f 4e 55 4c v2_NULL_THUNK_DATA..setupapi_NUL
1e1500 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 L_THUNK_DATA..sfc_NULL_THUNK_DAT
1e1520 41 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 68 65 6c A..shdocvw_NULL_THUNK_DATA..shel
1e1540 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 68 6c 77 61 70 69 5f 4e 55 4c l32_NULL_THUNK_DATA..shlwapi_NUL
1e1560 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 L_THUNK_DATA..slc_NULL_THUNK_DAT
1e1580 41 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 6c 77 67 61 A..slcext_NULL_THUNK_DATA..slwga
1e15a0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 _NULL_THUNK_DATA..snmpapi_NULL_T
1e15c0 48 55 4e 4b 5f 44 41 54 41 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 HUNK_DATA..spoolss_NULL_THUNK_DA
1e15e0 54 41 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 73 70 69 TA..srpapi_NULL_THUNK_DATA..sspi
1e1600 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 cli_NULL_THUNK_DATA..sti_NULL_TH
1e1620 55 4e 4b 5f 44 41 54 41 00 7f 74 32 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 UNK_DATA..t2embed_NULL_THUNK_DAT
1e1640 41 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 74 62 73 5f 4e A..tapi32_NULL_THUNK_DATA..tbs_N
1e1660 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ULL_THUNK_DATA..tdh_NULL_THUNK_D
1e1680 41 54 41 00 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ATA..tokenbinding_NULL_THUNK_DAT
1e16a0 41 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 74 78 66 77 A..traffic_NULL_THUNK_DATA..txfw
1e16c0 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 32_NULL_THUNK_DATA..ualapi_NULL_
1e16e0 54 48 55 4e 4b 5f 44 41 54 41 00 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c THUNK_DATA..uiautomationcore_NUL
1e1700 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f L_THUNK_DATA..urlmon_NULL_THUNK_
1e1720 44 41 54 41 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 75 73 DATA..user32_NULL_THUNK_DATA..us
1e1740 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 75 73 70 31 30 5f 4e 55 4c erenv_NULL_THUNK_DATA..usp10_NUL
1e1760 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b L_THUNK_DATA..uxtheme_NULL_THUNK
1e1780 5f 44 41 54 41 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 _DATA..verifier_NULL_THUNK_DATA.
1e17a0 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 76 65 72 74 64 6c .version_NULL_THUNK_DATA..vertdl
1e17c0 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 76 69 72 74 64 69 73 6b 5f 4e 55 4c 4c l_NULL_THUNK_DATA..virtdisk_NULL
1e17e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 _THUNK_DATA..vmdevicehost_NULL_T
1e1800 48 55 4e 4b 5f 44 41 54 41 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 HUNK_DATA..vmsavedstatedumpprovi
1e1820 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c der_NULL_THUNK_DATA..vssapi_NULL
1e1840 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _THUNK_DATA..wcmapi_NULL_THUNK_D
1e1860 41 54 41 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 64 73 63 ATA..wdsbp_NULL_THUNK_DATA..wdsc
1e1880 6c 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 64 73 6d 63 5f lientapi_NULL_THUNK_DATA..wdsmc_
1e18a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 NULL_THUNK_DATA..wdspxe_NULL_THU
1e18c0 4e 4b 5f 44 41 54 41 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 NK_DATA..wdstptc_NULL_THUNK_DATA
1e18e0 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 65 62 73 ..webauthn_NULL_THUNK_DATA..webs
1e1900 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 65 62 73 6f 63 6b ervices_NULL_THUNK_DATA..websock
1e1920 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 65 63 61 70 69 5f 4e 55 4c 4c 5f et_NULL_THUNK_DATA..wecapi_NULL_
1e1940 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 THUNK_DATA..wer_NULL_THUNK_DATA.
1e1960 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 62 69 6f .wevtapi_NULL_THUNK_DATA..winbio
1e1980 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 _NULL_THUNK_DATA..windows.ai.mac
1e19a0 68 69 6e 65 6c 65 61 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 hinelearning_NULL_THUNK_DATA..wi
1e19c0 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f ndows.data.pdf_NULL_THUNK_DATA..
1e19e0 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f windows.media.mediacontrol_NULL_
1e1a00 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 5f 4e THUNK_DATA..windows.networking_N
1e1a20 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f ULL_THUNK_DATA..windows.ui.xaml_
1e1a40 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c NULL_THUNK_DATA..windows.ui_NULL
1e1a60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f _THUNK_DATA..windowscodecs_NULL_
1e1a80 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 THUNK_DATA..winfax_NULL_THUNK_DA
1e1aa0 54 41 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e TA..winhttp_NULL_THUNK_DATA..win
1e1ac0 68 76 65 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e hvemulation_NULL_THUNK_DATA..win
1e1ae0 68 76 70 6c 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 69 hvplatform_NULL_THUNK_DATA..wini
1e1b00 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f net_NULL_THUNK_DATA..winml_NULL_
1e1b20 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 THUNK_DATA..winmm_NULL_THUNK_DAT
1e1b40 41 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e A..winscard_NULL_THUNK_DATA..win
1e1b60 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 74 72 75 73 74 5f spool_NULL_THUNK_DATA..wintrust_
1e1b80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 NULL_THUNK_DATA..winusb_NULL_THU
1e1ba0 4e 4b 5f 44 41 54 41 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 NK_DATA..wlanapi_NULL_THUNK_DATA
1e1bc0 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 6c 64 61 70 33 ..wlanui_NULL_THUNK_DATA..wldap3
1e1be0 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 2_NULL_THUNK_DATA..wldp_NULL_THU
1e1c00 4e 4b 5f 44 41 54 41 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 NK_DATA..wmvcore_NULL_THUNK_DATA
1e1c20 00 7f 77 6e 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 6f 66 75 74 69 ..wnvapi_NULL_THUNK_DATA..wofuti
1e1c40 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 l_NULL_THUNK_DATA..ws2_32_NULL_T
1e1c60 48 55 4e 4b 5f 44 41 54 41 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 HUNK_DATA..wscapi_NULL_THUNK_DAT
1e1c80 41 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 73 64 A..wsclient_NULL_THUNK_DATA..wsd
1e1ca0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c api_NULL_THUNK_DATA..wsmsvc_NULL
1e1cc0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _THUNK_DATA..wsnmp32_NULL_THUNK_
1e1ce0 44 41 54 41 00 7f 77 74 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f DATA..wtsapi32_NULL_THUNK_DATA..
1e1d00 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 78 69 6e 70 75 xaudio2_8_NULL_THUNK_DATA..xinpu
1e1d20 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 t1_4_NULL_THUNK_DATA..xmllite_NU
1e1d40 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 78 6f 6c 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e LL_THUNK_DATA..xolehlp_NULL_THUN
1e1d60 4b 5f 44 41 54 41 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 K_DATA..xpsprint_NULL_THUNK_DATA
1e1d80 00 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..//..............-1............
1e1da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 35 35 20 20 20 20 20 20 60 0a 61 70 ..........0.......3055......`.ap
1e1dc0 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 i-ms-win-appmodel-runtime-l1-1-1
1e1de0 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 .dll.api-ms-win-appmodel-runtime
1e1e00 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 -l1-1-3.dll.api-ms-win-core-apiq
1e1e20 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d uery-l2-1-0.dll.api-ms-win-core-
1e1e40 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 backgroundtask-l1-1-0.dll.api-ms
1e1e60 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 -win-core-comm-l1-1-1.dll.api-ms
1e1e80 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 61 70 69 2d 6d 73 -win-core-comm-l1-1-2.dll.api-ms
1e1ea0 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 -win-core-enclave-l1-1-1.dll.api
1e1ec0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d -ms-win-core-errorhandling-l1-1-
1e1ee0 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 3.dll.api-ms-win-core-featuresta
1e1f00 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ging-l1-1-0.dll.api-ms-win-core-
1e1f20 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 featurestaging-l1-1-1.dll.api-ms
1e1f40 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c -win-core-file-fromapp-l1-1-0.dl
1e1f60 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e l.api-ms-win-core-handle-l1-1-0.
1e1f80 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d dll.api-ms-win-core-ioring-l1-1-
1e1fa0 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 0.dll.api-ms-win-core-marshal-l1
1e1fc0 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d -1-0.dll.api-ms-win-core-memory-
1e1fe0 6c 31 2d 31 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 l1-1-3.dll.api-ms-win-core-memor
1e2000 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d y-l1-1-4.dll.api-ms-win-core-mem
1e2020 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d ory-l1-1-5.dll.api-ms-win-core-m
1e2040 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 emory-l1-1-6.dll.api-ms-win-core
1e2060 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f -memory-l1-1-7.dll.api-ms-win-co
1e2080 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d re-memory-l1-1-8.dll.api-ms-win-
1e20a0 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d core-path-l1-1-0.dll.api-ms-win-
1e20c0 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 core-psm-appnotify-l1-1-0.dll.ap
1e20e0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 i-ms-win-core-psm-appnotify-l1-1
1e2100 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d -1.dll.api-ms-win-core-realtime-
1e2120 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 l1-1-1.dll.api-ms-win-core-realt
1e2140 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 ime-l1-1-2.dll.api-ms-win-core-s
1e2160 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d lapi-l1-1-0.dll.api-ms-win-core-
1e2180 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d state-helpers-l1-1-0.dll.api-ms-
1e21a0 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 win-core-synch-l1-2-0.dll.api-ms
1e21c0 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 61 70 69 -win-core-sysinfo-l1-2-0.dll.api
1e21e0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 00 -ms-win-core-sysinfo-l1-2-3.dll.
1e2200 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 api-ms-win-core-sysinfo-l1-2-4.d
1e2220 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 ll.api-ms-win-core-util-l1-1-1.d
1e2240 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c ll.api-ms-win-core-winrt-error-l
1e2260 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 1-1-0.dll.api-ms-win-core-winrt-
1e2280 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 error-l1-1-1.dll.api-ms-win-core
1e22a0 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 -winrt-l1-1-0.dll.api-ms-win-cor
1e22c0 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 e-winrt-registration-l1-1-0.dll.
1e22e0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c api-ms-win-core-winrt-robuffer-l
1e2300 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 1-1-0.dll.api-ms-win-core-winrt-
1e2320 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 roparameterizediid-l1-1-0.dll.ap
1e2340 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d i-ms-win-core-winrt-string-l1-1-
1e2360 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 0.dll.api-ms-win-core-winrt-stri
1e2380 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f ng-l1-1-1.dll.api-ms-win-core-wo
1e23a0 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 w64-l1-1-1.dll.api-ms-win-device
1e23c0 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 s-query-l1-1-0.dll.api-ms-win-de
1e23e0 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 vices-query-l1-1-1.dll.api-ms-wi
1e2400 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 n-dx-d3dkmt-l1-1-0.dll.api-ms-wi
1e2420 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d n-gaming-deviceinformation-l1-1-
1e2440 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 0.dll.api-ms-win-gaming-expanded
1e2460 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d resources-l1-1-0.dll.api-ms-win-
1e2480 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 gaming-tcui-l1-1-0.dll.api-ms-wi
1e24a0 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d n-gaming-tcui-l1-1-1.dll.api-ms-
1e24c0 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 61 70 69 2d 6d win-gaming-tcui-l1-1-2.dll.api-m
1e24e0 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 61 70 69 s-win-gaming-tcui-l1-1-3.dll.api
1e2500 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 61 -ms-win-gaming-tcui-l1-1-4.dll.a
1e2520 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 pi-ms-win-mm-misc-l1-1-1.dll.api
1e2540 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c -ms-win-net-isolation-l1-1-0.dll
1e2560 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 .api-ms-win-security-base-l1-2-2
1e2580 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 .dll.api-ms-win-security-isolate
1e25a0 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e dcontainer-l1-1-0.dll.api-ms-win
1e25c0 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 -security-isolatedcontainer-l1-1
1e25e0 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c -1.dll.api-ms-win-service-core-l
1e2600 31 2d 31 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 1-1-3.dll.api-ms-win-service-cor
1e2620 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d e-l1-1-4.dll.api-ms-win-service-
1e2640 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 core-l1-1-5.dll.api-ms-win-shcor
1e2660 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d e-scaling-l1-1-0.dll.api-ms-win-
1e2680 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 shcore-scaling-l1-1-1.dll.api-ms
1e26a0 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 61 -win-shcore-scaling-l1-1-2.dll.a
1e26c0 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 pi-ms-win-shcore-stream-winrt-l1
1e26e0 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 -1-0.dll.api-ms-win-wsl-api-l1-1
1e2700 2d 30 2e 64 6c 6c 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 -0.dll.bluetoothapis.dll.compute
1e2720 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 63 network.dll.computestorage.dll.c
1e2740 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e oremessaging.dll.d3dcompiler_47.
1e2760 64 6c 6c 00 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 00 64 69 61 67 6e 6f 73 74 69 63 64 dll.deviceaccess.dll.diagnosticd
1e2780 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 ataquery.dll.dmprocessxmlfiltere
1e27a0 64 2e 64 6c 6c 00 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 00 69 73 6f 6c 61 74 65 64 77 d.dll.drttransport.dll.isolatedw
1e27c0 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 00 6c 69 63 65 6e indowsenvironmentutils.dll.licen
1e27e0 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 seprotection.dll.magnification.d
1e2800 6c 6c 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 6d 64 6d 72 65 67 ll.mdmlocalmanagement.dll.mdmreg
1e2820 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 istration.dll.mfsensorgroup.dll.
1e2840 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 msctfmonitor.dll.ondemandconnrou
1e2860 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 tehelper.dll.projectedfslib.dll.
1e2880 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e sensorsutilsv2.dll.tokenbinding.
1e28a0 64 6c 6c 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 76 6d 64 65 76 69 63 dll.uiautomationcore.dll.vmdevic
1e28c0 65 68 6f 73 74 2e 64 6c 6c 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 ehost.dll.vmsavedstatedumpprovid
1e28e0 65 72 2e 64 6c 6c 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e er.dll.wdsclientapi.dll.windows.
1e2900 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e 64 ai.machinelearning.dll.windows.d
1e2920 61 74 61 2e 70 64 66 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 ata.pdf.dll.windows.media.mediac
1e2940 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c ontrol.dll.windows.networking.dl
1e2960 6c 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 63 6f 64 l.windows.ui.xaml.dll.windowscod
1e2980 65 63 73 2e 64 6c 6c 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 77 69 6e 68 76 ecs.dll.winhvemulation.dll.winhv
1e29a0 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 platform.dll..aclui.dll/......-1
1e29c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
1e29e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 45 64 ........`.......d.............Ed
1e2a00 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 61 63 6c 75 69 2e 64 6c 6c 00 0a 61 63 itSecurityAdvanced.aclui.dll..ac
1e2a20 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lui.dll/......-1................
1e2a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
1e2a60 64 86 00 00 00 00 17 00 00 00 01 00 04 00 45 64 69 74 53 65 63 75 72 69 74 79 00 61 63 6c 75 69 d.............EditSecurity.aclui
1e2a80 2e 64 6c 6c 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..aclui.dll/......-1........
1e2aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
1e2ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 53 65 63 75 `.......d.............CreateSecu
1e2ae0 72 69 74 79 50 61 67 65 00 61 63 6c 75 69 2e 64 6c 6c 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 rityPage.aclui.dll..aclui.dll/..
1e2b00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1e2b20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 ....282.......`.d...............
1e2b40 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........?...........
1e2b60 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
1e2b80 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
1e2ba0 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
1e2bc0 10 00 09 00 00 00 00 00 09 61 63 6c 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .........aclui.dll'.............
1e2be0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
1e2c00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
1e2c20 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 ....................aclui_NULL_T
1e2c40 48 55 4e 4b 5f 44 41 54 41 00 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.aclui.dll/......-1....
1e2c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 ..................0.......248...
1e2c80 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
1e2ca0 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...d...............@.
1e2cc0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 .B.idata$3......................
1e2ce0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 61 63 6c 75 69 2e 64 6c 6c ......@.0..............aclui.dll
1e2d00 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
1e2d20 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
1e2d40 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
1e2d60 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 61 63 .....__NULL_IMPORT_DESCRIPTOR.ac
1e2d80 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lui.dll/......-1................
1e2da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......485.......`.d.....
1e2dc0 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
1e2de0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
1e2e00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
1e2e20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 data$6..........................
1e2e40 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 61 63 6c 75 69 2e 64 6c 6c 27 00 13 10 ..@................aclui.dll'...
1e2e60 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
1e2e80 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
1e2ea0 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 63 6c 75 69 2e 64 6c 6c .......................aclui.dll
1e2ec0 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
1e2ee0 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
1e2f00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
1e2f20 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
1e2f40 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...7.............N...__IMPORT_DE
1e2f60 53 43 52 49 50 54 4f 52 5f 61 63 6c 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 SCRIPTOR_aclui.__NULL_IMPORT_DES
1e2f80 43 52 49 50 54 4f 52 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a CRIPTOR..aclui_NULL_THUNK_DATA..
1e2fa0 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 activeds.dll/...-1..............
1e2fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
1e2fe0 00 00 64 86 00 00 00 00 2a 00 00 00 15 00 04 00 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 ..d.....*.......SecurityDescript
1e3000 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 orToBinarySD.activeds.dll.active
1e3020 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ds.dll/...-1....................
1e3040 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
1e3060 00 00 1b 00 00 00 14 00 04 00 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 61 63 74 69 76 65 64 73 ..........ReallocADsStr.activeds
1e3080 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..activeds.dll/...-1........
1e30a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
1e30c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 13 00 04 00 52 65 61 6c 6c 6f 63 41 44 73 `.......d.............ReallocADs
1e30e0 4d 65 6d 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 Mem.activeds.dll..activeds.dll/.
1e3100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e3120 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 12 00 ..54........`.......d.....".....
1e3140 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 70 65 00 61 63 74 69 76 65 64 73 2e ..PropVariantToAdsType.activeds.
1e3160 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.activeds.dll/...-1..........
1e3180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
1e31a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 11 00 04 00 46 72 65 65 41 44 73 53 74 72 00 61 ......d.............FreeADsStr.a
1e31c0 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ctiveds.dll.activeds.dll/...-1..
1e31e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
1e3200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 10 00 04 00 46 72 65 65 ......`.......d.............Free
1e3220 41 44 73 4d 65 6d 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c ADsMem.activeds.dll.activeds.dll
1e3240 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e3260 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1e3280 0f 00 04 00 42 69 6e 61 72 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 ....BinarySDToSecurityDescriptor
1e32a0 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 .activeds.dll.activeds.dll/...-1
1e32c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
1e32e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0e 00 04 00 41 6c ........`.......d.............Al
1e3300 6c 6f 63 41 44 73 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 locADsStr.activeds.dll..activeds
1e3320 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e3340 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
1e3360 19 00 00 00 0d 00 04 00 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 61 63 74 69 76 65 64 73 2e 64 6c 6c ........AllocADsMem.activeds.dll
1e3380 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..activeds.dll/...-1............
1e33a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
1e33c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0c 00 04 00 41 64 73 54 79 70 65 54 6f 50 72 6f 70 56 ....d.....".......AdsTypeToPropV
1e33e0 61 72 69 61 6e 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c ariant.activeds.dll.activeds.dll
1e3400 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e3420 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1e3440 0b 00 04 00 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 61 63 74 69 76 65 64 73 2e 64 6c ....AdsFreeAdsValues.activeds.dl
1e3460 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.activeds.dll/...-1............
1e3480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
1e34a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0a 00 04 00 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f ....d.............ADsSetLastErro
1e34c0 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 r.activeds.dll..activeds.dll/...
1e34e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e3500 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 47........`.......d.............
1e3520 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 ADsOpenObject.activeds.dll..acti
1e3540 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 veds.dll/...-1..................
1e3560 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
1e3580 00 00 00 00 1a 00 00 00 08 00 04 00 41 44 73 47 65 74 4f 62 6a 65 63 74 00 61 63 74 69 76 65 64 ............ADsGetObject.actived
1e35a0 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.activeds.dll/...-1........
1e35c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
1e35e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 07 00 04 00 41 44 73 47 65 74 4c 61 73 74 `.......d.............ADsGetLast
1e3600 45 72 72 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c Error.activeds.dll..activeds.dll
1e3620 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e3640 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1e3660 06 00 04 00 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 61 63 74 69 76 65 64 73 2e 64 ....ADsFreeEnumerator.activeds.d
1e3680 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..activeds.dll/...-1..........
1e36a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
1e36c0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 05 00 04 00 41 44 73 45 6e 75 6d 65 72 61 74 65 ......d.............ADsEnumerate
1e36e0 4e 65 78 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 Next.activeds.dll.activeds.dll/.
1e3700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e3720 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 04 00 ..53........`.......d.....!.....
1e3740 04 00 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 61 63 74 69 76 65 64 73 2e 64 ..ADsEncodeBinaryData.activeds.d
1e3760 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..activeds.dll/...-1..........
1e3780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1e37a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 03 00 04 00 41 44 73 44 65 63 6f 64 65 42 69 6e ......d.....!.......ADsDecodeBin
1e37c0 61 72 79 44 61 74 61 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 aryData.activeds.dll..activeds.d
1e37e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e3800 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
1e3820 00 00 02 00 04 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 61 63 74 69 76 65 ......ADsBuildVarArrayStr.active
1e3840 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ds.dll..activeds.dll/...-1......
1e3860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
1e3880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 00 04 00 41 44 73 42 75 69 6c 64 ..`.......d.....!.......ADsBuild
1e38a0 56 61 72 41 72 72 61 79 49 6e 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 VarArrayInt.activeds.dll..active
1e38c0 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ds.dll/...-1....................
1e38e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
1e3900 00 00 20 00 00 00 00 00 04 00 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 61 63 74 ..........ADsBuildEnumerator.act
1e3920 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 iveds.dll.activeds.dll/...-1....
1e3940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 ..................0.......288...
1e3960 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
1e3980 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
1e39a0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
1e39c0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
1e39e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 ..............@.@..............a
1e3a00 63 74 69 76 65 64 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e ctiveds.dll'.................!..
1e3a20 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
1e3a40 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
1e3a60 00 00 02 00 00 00 02 00 1e 00 00 00 7f 61 63 74 69 76 65 64 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............activeds_NULL_THUNK
1e3a80 5f 44 41 54 41 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.activeds.dll/...-1........
1e3aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
1e3ac0 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
1e3ae0 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
1e3b00 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
1e3b20 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 63 74 69 76 65 64 73 2e 64 6c 6c 27 ..@.0..............activeds.dll'
1e3b40 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
1e3b60 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
1e3b80 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
1e3ba0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 63 ....__NULL_IMPORT_DESCRIPTOR..ac
1e3bc0 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tiveds.dll/...-1................
1e3be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......498.......`.d.....
1e3c00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
1e3c20 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
1e3c40 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
1e3c60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
1e3c80 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 63 74 69 76 65 64 73 2e 64 6c 6c 27 ..@................activeds.dll'
1e3ca0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
1e3cc0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
1e3ce0 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 63 74 69 76 65 ..........................active
1e3d00 64 73 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ds.dll..@comp.id.{..............
1e3d20 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
1e3d40 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
1e3d60 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
1e3d80 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
1e3da0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 74 69 76 65 64 73 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_activeds.__NULL_
1e3dc0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 63 74 69 76 65 64 73 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..activeds_NULL
1e3de0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 _THUNK_DATA.advapi32.dll/...-1..
1e3e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
1e3e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 60 02 04 00 57 72 69 74 ......`.......d.....#...`...Writ
1e3e40 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a eEncryptedFileRaw.advapi32.dll..
1e3e60 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e3e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
1e3ea0 00 00 64 86 00 00 00 00 1e 00 00 00 5f 02 04 00 57 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 ..d........._...WaitServiceState
1e3ec0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e3ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
1e3f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 5e 02 04 00 55 70 ........`.......d.........^...Up
1e3f20 64 61 74 65 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 dateTraceW.advapi32.dll.advapi32
1e3f40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e3f60 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
1e3f80 1a 00 00 00 5d 02 04 00 55 70 64 61 74 65 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c ....]...UpdateTraceA.advapi32.dl
1e3fa0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e3fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
1e3fe0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5c 02 04 00 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 ....d....."...\...UnregisterTrac
1e4000 65 47 75 69 64 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c eGuids.advapi32.dll.advapi32.dll
1e4020 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e4040 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1e4060 5b 02 04 00 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 61 64 76 61 70 69 [...UnlockServiceDatabase.advapi
1e4080 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1e40a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
1e40c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5a 02 04 00 55 6e 69 6e 73 74 61 6c ..`.......d....."...Z...Uninstal
1e40e0 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 lApplication.advapi32.dll.advapi
1e4100 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e4120 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
1e4140 00 00 27 00 00 00 59 02 04 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e ..'...Y...TreeSetNamedSecurityIn
1e4160 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 foW.advapi32.dll..advapi32.dll/.
1e4180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e41a0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 58 02 ..59........`.......d.....'...X.
1e41c0 04 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 ..TreeSetNamedSecurityInfoA.adva
1e41e0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e4200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
1e4220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 57 02 04 00 54 72 65 65 52 65 ....`.......d.....)...W...TreeRe
1e4240 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 setNamedSecurityInfoW.advapi32.d
1e4260 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1e4280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
1e42a0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 56 02 04 00 54 72 65 65 52 65 73 65 74 4e 61 6d ......d.....)...V...TreeResetNam
1e42c0 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 edSecurityInfoA.advapi32.dll..ad
1e42e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e4300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
1e4320 64 86 00 00 00 00 21 00 00 00 55 02 04 00 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f d.....!...U...TraceSetInformatio
1e4340 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 n.advapi32.dll..advapi32.dll/...
1e4360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e4380 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 54 02 04 00 55........`.......d.....#...T...
1e43a0 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 TraceQueryInformation.advapi32.d
1e43c0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1e43e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
1e4400 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 53 02 04 00 54 72 61 63 65 4d 65 73 73 61 67 65 ......d.........S...TraceMessage
1e4420 56 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Va.advapi32.dll.advapi32.dll/...
1e4440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e4460 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 52 02 04 00 46........`.......d.........R...
1e4480 54 72 61 63 65 4d 65 73 73 61 67 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 TraceMessage.advapi32.dll.advapi
1e44a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e44c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
1e44e0 00 00 20 00 00 00 51 02 04 00 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 61 64 76 ......Q...TraceEventInstance.adv
1e4500 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e4520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
1e4540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 50 02 04 00 54 72 61 63 65 45 ....`.......d.........P...TraceE
1e4560 76 65 6e 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 vent.advapi32.dll.advapi32.dll/.
1e4580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e45a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4f 02 ..51........`.......d.........O.
1e45c0 04 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..SystemFunction041.advapi32.dll
1e45e0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e4600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
1e4620 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4e 02 04 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e ....d.........N...SystemFunction
1e4640 30 34 30 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 040.advapi32.dll..advapi32.dll/.
1e4660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e4680 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4d 02 ..51........`.......d.........M.
1e46a0 04 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..SystemFunction036.advapi32.dll
1e46c0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e46e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
1e4700 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4c 02 04 00 53 74 6f 70 54 72 61 63 65 57 00 61 64 76 ....d.........L...StopTraceW.adv
1e4720 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e4740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
1e4760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4b 02 04 00 53 74 6f 70 54 72 ....`.......d.........K...StopTr
1e4780 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 aceA.advapi32.dll.advapi32.dll/.
1e47a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e47c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4a 02 ..45........`.......d.........J.
1e47e0 04 00 53 74 61 72 74 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ..StartTraceW.advapi32.dll..adva
1e4800 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e4820 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
1e4840 00 00 00 00 19 00 00 00 49 02 04 00 53 74 61 72 74 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 ........I...StartTraceA.advapi32
1e4860 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e4880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
1e48a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 48 02 04 00 53 74 61 72 74 53 65 72 76 69 `.......d.........H...StartServi
1e48c0 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ceW.advapi32.dll..advapi32.dll/.
1e48e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e4900 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 47 02 ..61........`.......d.....)...G.
1e4920 04 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 61 64 ..StartServiceCtrlDispatcherW.ad
1e4940 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e4960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
1e4980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 46 02 04 00 53 74 61 72 ......`.......d.....)...F...Star
1e49a0 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 61 64 76 61 70 69 33 32 tServiceCtrlDispatcherA.advapi32
1e49c0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e49e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
1e4a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 45 02 04 00 53 74 61 72 74 53 65 72 76 69 `.......d.........E...StartServi
1e4a20 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ceA.advapi32.dll..advapi32.dll/.
1e4a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e4a60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 44 02 ..60........`.......d.....(...D.
1e4a80 04 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 61 64 76 ..SetUserFileEncryptionKeyEx.adv
1e4aa0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e4ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
1e4ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 43 02 04 00 53 65 74 55 73 65 ....`.......d.....&...C...SetUse
1e4b00 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 rFileEncryptionKey.advapi32.dll.
1e4b20 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e4b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
1e4b60 00 00 64 86 00 00 00 00 1e 00 00 00 42 02 04 00 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 63 6b ..d.........B...SetTraceCallback
1e4b80 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e4ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
1e4bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 41 02 04 00 53 65 ........`.......d.....!...A...Se
1e4be0 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a tTokenInformation.advapi32.dll..
1e4c00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e4c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
1e4c40 00 00 64 86 00 00 00 00 1c 00 00 00 40 02 04 00 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 61 ..d.........@...SetThreadToken.a
1e4c60 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1e4c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
1e4ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 3f 02 04 00 53 65 74 53 ......`.......d.........?...SetS
1e4cc0 65 72 76 69 63 65 53 74 61 74 75 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 erviceStatus.advapi32.dll.advapi
1e4ce0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e4d00 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
1e4d20 00 00 26 00 00 00 3e 02 04 00 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 ..&...>...SetServiceObjectSecuri
1e4d40 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ty.advapi32.dll.advapi32.dll/...
1e4d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e4d80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3d 02 04 00 48........`.......d.........=...
1e4da0 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 SetServiceBits.advapi32.dll.adva
1e4dc0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e4de0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
1e4e00 00 00 00 00 1d 00 00 00 3c 02 04 00 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 61 64 76 61 ........<...SetSecurityInfo.adva
1e4e20 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e4e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
1e4e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 3b 02 04 00 53 65 74 53 65 63 ....`.......d.....'...;...SetSec
1e4e80 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c urityDescriptorSacl.advapi32.dll
1e4ea0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e4ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
1e4ee0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 3a 02 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 ....d.....,...:...SetSecurityDes
1e4f00 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 criptorRMControl.advapi32.dll.ad
1e4f20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e4f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
1e4f60 64 86 00 00 00 00 28 00 00 00 39 02 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 d.....(...9...SetSecurityDescrip
1e4f80 74 6f 72 4f 77 6e 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 torOwner.advapi32.dll.advapi32.d
1e4fa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e4fc0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
1e4fe0 00 00 38 02 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 ..8...SetSecurityDescriptorGroup
1e5000 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e5020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
1e5040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 37 02 04 00 53 65 ........`.......d.....'...7...Se
1e5060 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 61 64 76 61 70 69 33 32 tSecurityDescriptorDacl.advapi32
1e5080 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e50a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
1e50c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 36 02 04 00 53 65 74 53 65 63 75 72 69 74 `.......d.....*...6...SetSecurit
1e50e0 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 yDescriptorControl.advapi32.dll.
1e5100 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e5120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
1e5140 00 00 64 86 00 00 00 00 23 00 00 00 35 02 04 00 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 ..d.....#...5...SetSecurityAcces
1e5160 73 4d 61 73 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c sMask.advapi32.dll..advapi32.dll
1e5180 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e51a0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1e51c0 34 02 04 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 61 4...SetPrivateObjectSecurityEx.a
1e51e0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1e5200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
1e5220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 33 02 04 00 53 65 74 50 ......`.......d.....&...3...SetP
1e5240 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c rivateObjectSecurity.advapi32.dl
1e5260 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e5280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
1e52a0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 32 02 04 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 ....d.....#...2...SetNamedSecuri
1e52c0 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 tyInfoW.advapi32.dll..advapi32.d
1e52e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e5300 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
1e5320 00 00 31 02 04 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 ..1...SetNamedSecurityInfoA.adva
1e5340 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e5360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
1e5380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 30 02 04 00 53 65 74 4b 65 72 ....`.......d.....%...0...SetKer
1e53a0 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a nelObjectSecurity.advapi32.dll..
1e53c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e53e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
1e5400 00 00 64 86 00 00 00 00 1e 00 00 00 2f 02 04 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 ..d........./...SetFileSecurityW
1e5420 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e5440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
1e5460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2e 02 04 00 53 65 ........`.......d.............Se
1e5480 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 tFileSecurityA.advapi32.dll.adva
1e54a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e54c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
1e54e0 00 00 00 00 1e 00 00 00 2d 02 04 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 61 64 76 ........-...SetEntriesInAclW.adv
1e5500 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e5520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
1e5540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2c 02 04 00 53 65 74 45 6e 74 ....`.......d.........,...SetEnt
1e5560 72 69 65 73 49 6e 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 riesInAclA.advapi32.dll.advapi32
1e5580 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e55a0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
1e55c0 26 00 00 00 2b 02 04 00 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 &...+...SetEncryptedFileMetadata
1e55e0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e5600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
1e5620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2a 02 04 00 53 65 ........`.......d.........*...Se
1e5640 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 tAclInformation.advapi32.dll..ad
1e5660 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e5680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
1e56a0 64 86 00 00 00 00 28 00 00 00 29 02 04 00 53 61 66 65 72 69 49 73 45 78 65 63 75 74 61 62 6c 65 d.....(...)...SaferiIsExecutable
1e56c0 46 69 6c 65 54 79 70 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 FileType.advapi32.dll.advapi32.d
1e56e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e5700 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
1e5720 00 00 28 02 04 00 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ..(...SaferSetPolicyInformation.
1e5740 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e5760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
1e5780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 27 02 04 00 53 61 ........`.......d.....&...'...Sa
1e57a0 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e ferSetLevelInformation.advapi32.
1e57c0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1e57e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
1e5800 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 26 02 04 00 53 61 66 65 72 52 65 63 6f 72 64 45 ......d.....&...&...SaferRecordE
1e5820 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ventLogEntry.advapi32.dll.advapi
1e5840 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e5860 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
1e5880 00 00 20 00 00 00 25 02 04 00 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 6c 00 61 64 76 ......%...SaferIdentifyLevel.adv
1e58a0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e58c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
1e58e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 24 02 04 00 53 61 66 65 72 47 ....`.......d.....'...$...SaferG
1e5900 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c etPolicyInformation.advapi32.dll
1e5920 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e5940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
1e5960 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 23 02 04 00 53 61 66 65 72 47 65 74 4c 65 76 65 6c 49 ....d.....&...#...SaferGetLevelI
1e5980 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 nformation.advapi32.dll.advapi32
1e59a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e59c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
1e59e0 1e 00 00 00 22 02 04 00 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 61 64 76 61 70 69 33 ...."...SaferCreateLevel.advapi3
1e5a00 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e5a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
1e5a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 21 02 04 00 53 61 66 65 72 43 6f 6d 70 75 `.......d.....(...!...SaferCompu
1e5a60 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 teTokenFromLevel.advapi32.dll.ad
1e5a80 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e5aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
1e5ac0 64 86 00 00 00 00 1d 00 00 00 20 02 04 00 53 61 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c 00 61 64 d.............SaferCloseLevel.ad
1e5ae0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e5b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
1e5b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1f 02 04 00 52 65 76 65 ......`.......d.............Reve
1e5b40 72 74 54 6f 53 65 6c 66 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 rtToSelf.advapi32.dll.advapi32.d
1e5b60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e5b80 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
1e5ba0 00 00 1e 02 04 00 52 65 70 6f 72 74 45 76 65 6e 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ......ReportEventW.advapi32.dll.
1e5bc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e5be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
1e5c00 00 00 64 86 00 00 00 00 1a 00 00 00 1d 02 04 00 52 65 70 6f 72 74 45 76 65 6e 74 41 00 61 64 76 ..d.............ReportEventA.adv
1e5c20 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e5c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
1e5c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 1c 02 04 00 52 65 6d 6f 76 65 ....`.......d.....*.......Remove
1e5c80 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e UsersFromEncryptedFile.advapi32.
1e5ca0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1e5cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1e5ce0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1b 02 04 00 52 65 6d 6f 76 65 54 72 61 63 65 43 ......d.....!.......RemoveTraceC
1e5d00 61 6c 6c 62 61 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 allback.advapi32.dll..advapi32.d
1e5d20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e5d40 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
1e5d60 00 00 1a 02 04 00 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c 62 61 ......RegisterWaitChainCOMCallba
1e5d80 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ck.advapi32.dll.advapi32.dll/...
1e5da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e5dc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 19 02 04 00 53........`.......d.....!.......
1e5de0 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c RegisterTraceGuidsW.advapi32.dll
1e5e00 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e5e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
1e5e40 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 18 02 04 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 ....d.....!.......RegisterTraceG
1e5e60 75 69 64 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c uidsA.advapi32.dll..advapi32.dll
1e5e80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e5ea0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1e5ec0 17 02 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 ....RegisterServiceCtrlHandlerW.
1e5ee0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e5f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
1e5f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 16 02 04 00 52 65 ........`.......d.....+.......Re
1e5f40 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 57 00 61 64 76 61 gisterServiceCtrlHandlerExW.adva
1e5f60 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e5f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
1e5fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 15 02 04 00 52 65 67 69 73 74 ....`.......d.....+.......Regist
1e5fc0 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 41 00 61 64 76 61 70 69 33 32 erServiceCtrlHandlerExA.advapi32
1e5fe0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e6000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
1e6020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 14 02 04 00 52 65 67 69 73 74 65 72 53 65 `.......d.....).......RegisterSe
1e6040 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a rviceCtrlHandlerA.advapi32.dll..
1e6060 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e6080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
1e60a0 00 00 64 86 00 00 00 00 22 00 00 00 13 02 04 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 ..d.....".......RegisterEventSou
1e60c0 72 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 rceW.advapi32.dll.advapi32.dll/.
1e60e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e6100 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 12 02 ..54........`.......d.....".....
1e6120 04 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 61 64 76 61 70 69 33 32 2e ..RegisterEventSourceA.advapi32.
1e6140 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1e6160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
1e6180 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 02 04 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 ......d.............RegUnLoadKey
1e61a0 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1e61c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e61e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 10 02 04 00 47........`.......d.............
1e6200 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 RegUnLoadKeyA.advapi32.dll..adva
1e6220 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e6240 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
1e6260 00 00 00 00 1a 00 00 00 0f 02 04 00 52 65 67 53 65 74 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 ............RegSetValueW.advapi3
1e6280 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e62a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
1e62c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0e 02 04 00 52 65 67 53 65 74 56 61 6c 75 `.......d.............RegSetValu
1e62e0 65 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 eExW.advapi32.dll.advapi32.dll/.
1e6300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e6320 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0d 02 ..48........`.......d...........
1e6340 04 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..RegSetValueExA.advapi32.dll.ad
1e6360 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e6380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
1e63a0 64 86 00 00 00 00 1a 00 00 00 0c 02 04 00 52 65 67 53 65 74 56 61 6c 75 65 41 00 61 64 76 61 70 d.............RegSetValueA.advap
1e63c0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1e63e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
1e6400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0b 02 04 00 52 65 67 53 65 74 4b 65 ..`.......d.............RegSetKe
1e6420 79 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 yValueW.advapi32.dll..advapi32.d
1e6440 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e6460 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
1e6480 00 00 0a 02 04 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 ......RegSetKeyValueA.advapi32.d
1e64a0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1e64c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
1e64e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 09 02 04 00 52 65 67 53 65 74 4b 65 79 53 65 63 ......d.............RegSetKeySec
1e6500 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c urity.advapi32.dll..advapi32.dll
1e6520 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e6540 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
1e6560 08 02 04 00 52 65 67 53 61 76 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ....RegSaveKeyW.advapi32.dll..ad
1e6580 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e65a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
1e65c0 64 86 00 00 00 00 1b 00 00 00 07 02 04 00 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 61 64 76 61 d.............RegSaveKeyExW.adva
1e65e0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e6600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
1e6620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 02 04 00 52 65 67 53 61 76 ....`.......d.............RegSav
1e6640 65 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 eKeyExA.advapi32.dll..advapi32.d
1e6660 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e6680 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
1e66a0 00 00 05 02 04 00 52 65 67 53 61 76 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ......RegSaveKeyA.advapi32.dll..
1e66c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e66e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
1e6700 00 00 64 86 00 00 00 00 1c 00 00 00 04 02 04 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 61 ..d.............RegRestoreKeyW.a
1e6720 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1e6740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
1e6760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 03 02 04 00 52 65 67 52 ......`.......d.............RegR
1e6780 65 73 74 6f 72 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 estoreKeyA.advapi32.dll.advapi32
1e67a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e67c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
1e67e0 1c 00 00 00 02 02 04 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e ........RegReplaceKeyW.advapi32.
1e6800 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1e6820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
1e6840 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 01 02 04 00 52 65 67 52 65 70 6c 61 63 65 4b 65 ......d.............RegReplaceKe
1e6860 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 yA.advapi32.dll.advapi32.dll/...
1e6880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e68a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 02 04 00 46........`.......d.............
1e68c0 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 RegRenameKey.advapi32.dll.advapi
1e68e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e6900 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
1e6920 00 00 1c 00 00 00 ff 01 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 ..........RegQueryValueW.advapi3
1e6940 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e6960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
1e6980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 fe 01 04 00 52 65 67 51 75 65 72 79 56 61 `.......d.............RegQueryVa
1e69a0 6c 75 65 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c lueExW.advapi32.dll.advapi32.dll
1e69c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e69e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1e6a00 fd 01 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c ....RegQueryValueExA.advapi32.dl
1e6a20 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e6a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
1e6a60 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 fc 01 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 ....d.............RegQueryValueA
1e6a80 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e6aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
1e6ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 fb 01 04 00 52 65 ........`.......d.....#.......Re
1e6ae0 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c gQueryReflectionKey.advapi32.dll
1e6b00 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e6b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
1e6b40 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 fa 01 04 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 ....d.....%.......RegQueryMultip
1e6b60 6c 65 56 61 6c 75 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 leValuesW.advapi32.dll..advapi32
1e6b80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e6ba0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
1e6bc0 25 00 00 00 f9 01 04 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 %.......RegQueryMultipleValuesA.
1e6be0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e6c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
1e6c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 f8 01 04 00 52 65 ........`.......d.............Re
1e6c40 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 gQueryInfoKeyW.advapi32.dll.adva
1e6c60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e6c80 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
1e6ca0 00 00 00 00 1e 00 00 00 f7 01 04 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 61 64 76 ............RegQueryInfoKeyA.adv
1e6cc0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e6ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
1e6d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 f6 01 04 00 52 65 67 4f 76 65 ....`.......d.....".......RegOve
1e6d20 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 rridePredefKey.advapi32.dll.adva
1e6d40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e6d60 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
1e6d80 00 00 00 00 24 00 00 00 f5 01 04 00 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 6f ....$.......RegOpenUserClassesRo
1e6da0 6f 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ot.advapi32.dll.advapi32.dll/...
1e6dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e6de0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f4 01 04 00 45........`.......d.............
1e6e00 52 65 67 4f 70 65 6e 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 RegOpenKeyW.advapi32.dll..advapi
1e6e20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e6e40 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
1e6e60 00 00 23 00 00 00 f3 01 04 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 ..#.......RegOpenKeyTransactedW.
1e6e80 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e6ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
1e6ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 f2 01 04 00 52 65 ........`.......d.....#.......Re
1e6ee0 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c gOpenKeyTransactedA.advapi32.dll
1e6f00 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e6f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
1e6f40 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f1 01 04 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 ....d.............RegOpenKeyExW.
1e6f60 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e6f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
1e6fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f0 01 04 00 52 65 ........`.......d.............Re
1e6fc0 67 4f 70 65 6e 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 gOpenKeyExA.advapi32.dll..advapi
1e6fe0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e7000 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
1e7020 00 00 19 00 00 00 ef 01 04 00 52 65 67 4f 70 65 6e 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 ..........RegOpenKeyA.advapi32.d
1e7040 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1e7060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
1e7080 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ee 01 04 00 52 65 67 4f 70 65 6e 43 75 72 72 65 ......d.............RegOpenCurre
1e70a0 6e 74 55 73 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ntUser.advapi32.dll.advapi32.dll
1e70c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e70e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1e7100 ed 01 04 00 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 65 00 61 64 76 61 ....RegNotifyChangeKeyValue.adva
1e7120 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e7140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
1e7160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ec 01 04 00 52 65 67 4c 6f 61 ....`.......d.............RegLoa
1e7180 64 4d 55 49 53 74 72 69 6e 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 dMUIStringW.advapi32.dll..advapi
1e71a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e71c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
1e71e0 00 00 1f 00 00 00 eb 01 04 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 61 64 76 61 ..........RegLoadMUIStringA.adva
1e7200 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e7220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
1e7240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ea 01 04 00 52 65 67 4c 6f 61 ....`.......d.............RegLoa
1e7260 64 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c dKeyW.advapi32.dll..advapi32.dll
1e7280 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e72a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
1e72c0 e9 01 04 00 52 65 67 4c 6f 61 64 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ....RegLoadKeyA.advapi32.dll..ad
1e72e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e7300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
1e7320 64 86 00 00 00 00 1c 00 00 00 e8 01 04 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 61 64 76 d.............RegLoadAppKeyW.adv
1e7340 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e7360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
1e7380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 e7 01 04 00 52 65 67 4c 6f 61 ....`.......d.............RegLoa
1e73a0 64 41 70 70 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 dAppKeyA.advapi32.dll.advapi32.d
1e73c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e73e0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
1e7400 00 00 e6 01 04 00 52 65 67 47 65 74 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ......RegGetValueW.advapi32.dll.
1e7420 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e7440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
1e7460 00 00 64 86 00 00 00 00 1a 00 00 00 e5 01 04 00 52 65 67 47 65 74 56 61 6c 75 65 41 00 61 64 76 ..d.............RegGetValueA.adv
1e7480 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e74a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
1e74c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e4 01 04 00 52 65 67 47 65 74 ....`.......d.............RegGet
1e74e0 4b 65 79 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 KeySecurity.advapi32.dll..advapi
1e7500 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e7520 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
1e7540 00 00 19 00 00 00 e3 01 04 00 52 65 67 46 6c 75 73 68 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 ..........RegFlushKey.advapi32.d
1e7560 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1e7580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
1e75a0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e2 01 04 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 ......d.............RegEnumValue
1e75c0 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1e75e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e7600 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e1 01 04 00 47........`.......d.............
1e7620 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 RegEnumValueA.advapi32.dll..adva
1e7640 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e7660 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
1e7680 00 00 00 00 19 00 00 00 e0 01 04 00 52 65 67 45 6e 75 6d 4b 65 79 57 00 61 64 76 61 70 69 33 32 ............RegEnumKeyW.advapi32
1e76a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e76c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
1e76e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 df 01 04 00 52 65 67 45 6e 75 6d 4b 65 79 `.......d.............RegEnumKey
1e7700 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ExW.advapi32.dll..advapi32.dll/.
1e7720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e7740 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 de 01 ..47........`.......d...........
1e7760 04 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..RegEnumKeyExA.advapi32.dll..ad
1e7780 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e77a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
1e77c0 64 86 00 00 00 00 19 00 00 00 dd 01 04 00 52 65 67 45 6e 75 6d 4b 65 79 41 00 61 64 76 61 70 69 d.............RegEnumKeyA.advapi
1e77e0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1e7800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
1e7820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 dc 01 04 00 52 65 67 45 6e 61 62 6c ..`.......d.....$.......RegEnabl
1e7840 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 eReflectionKey.advapi32.dll.adva
1e7860 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e7880 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
1e78a0 00 00 00 00 25 00 00 00 db 01 04 00 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e ....%.......RegDisableReflection
1e78c0 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Key.advapi32.dll..advapi32.dll/.
1e78e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e7900 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 da 01 ..61........`.......d.....).....
1e7920 04 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 61 64 ..RegDisablePredefinedCacheEx.ad
1e7940 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e7960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
1e7980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 d9 01 04 00 52 65 67 44 ......`.......d.....'.......RegD
1e79a0 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 61 64 76 61 70 69 33 32 2e 64 isablePredefinedCache.advapi32.d
1e79c0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1e79e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
1e7a00 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d8 01 04 00 52 65 67 44 65 6c 65 74 65 56 61 6c ......d.............RegDeleteVal
1e7a20 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ueW.advapi32.dll..advapi32.dll/.
1e7a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e7a60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d7 01 ..49........`.......d...........
1e7a80 04 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..RegDeleteValueA.advapi32.dll..
1e7aa0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e7ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
1e7ae0 00 00 64 86 00 00 00 00 1c 00 00 00 d6 01 04 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 00 61 ..d.............RegDeleteTreeW.a
1e7b00 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1e7b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
1e7b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d5 01 04 00 52 65 67 44 ......`.......d.............RegD
1e7b60 65 6c 65 74 65 54 72 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 eleteTreeA.advapi32.dll.advapi32
1e7b80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e7ba0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
1e7bc0 1b 00 00 00 d4 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 ........RegDeleteKeyW.advapi32.d
1e7be0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1e7c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
1e7c20 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d3 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 ......d.............RegDeleteKey
1e7c40 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ValueW.advapi32.dll.advapi32.dll
1e7c60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e7c80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1e7ca0 d2 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e ....RegDeleteKeyValueA.advapi32.
1e7cc0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1e7ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
1e7d00 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 d1 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 ......d.....%.......RegDeleteKey
1e7d20 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 TransactedW.advapi32.dll..advapi
1e7d40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e7d60 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
1e7d80 00 00 25 00 00 00 d0 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 ..%.......RegDeleteKeyTransacted
1e7da0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1e7dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e7de0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 cf 01 04 00 49........`.......d.............
1e7e00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 RegDeleteKeyExW.advapi32.dll..ad
1e7e20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e7e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
1e7e60 64 86 00 00 00 00 1d 00 00 00 ce 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 61 64 d.............RegDeleteKeyExA.ad
1e7e80 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e7ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
1e7ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 cd 01 04 00 52 65 67 44 ......`.......d.............RegD
1e7ee0 65 6c 65 74 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 eleteKeyA.advapi32.dll..advapi32
1e7f00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e7f20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
1e7f40 1b 00 00 00 cc 01 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 ........RegCreateKeyW.advapi32.d
1e7f60 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1e7f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
1e7fa0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 cb 01 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 ......d.....%.......RegCreateKey
1e7fc0 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 TransactedW.advapi32.dll..advapi
1e7fe0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e8000 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
1e8020 00 00 25 00 00 00 ca 01 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 ..%.......RegCreateKeyTransacted
1e8040 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1e8060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e8080 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c9 01 04 00 49........`.......d.............
1e80a0 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 RegCreateKeyExW.advapi32.dll..ad
1e80c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e80e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
1e8100 64 86 00 00 00 00 1d 00 00 00 c8 01 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 00 61 64 d.............RegCreateKeyExA.ad
1e8120 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e8140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
1e8160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 c7 01 04 00 52 65 67 43 ......`.......d.............RegC
1e8180 72 65 61 74 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 reateKeyA.advapi32.dll..advapi32
1e81a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e81c0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
1e81e0 1a 00 00 00 c6 01 04 00 52 65 67 43 6f 70 79 54 72 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c ........RegCopyTreeW.advapi32.dl
1e8200 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e8220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
1e8240 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c5 01 04 00 52 65 67 43 6f 70 79 54 72 65 65 41 00 61 ....d.............RegCopyTreeA.a
1e8260 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1e8280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
1e82a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c4 01 04 00 52 65 67 43 ......`.......d.....!.......RegC
1e82c0 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 onnectRegistryW.advapi32.dll..ad
1e82e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e8300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
1e8320 64 86 00 00 00 00 23 00 00 00 c3 01 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 d.....#.......RegConnectRegistry
1e8340 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ExW.advapi32.dll..advapi32.dll/.
1e8360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e8380 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 c2 01 ..55........`.......d.....#.....
1e83a0 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 41 00 61 64 76 61 70 69 33 32 ..RegConnectRegistryExA.advapi32
1e83c0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e83e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
1e8400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c1 01 04 00 52 65 67 43 6f 6e 6e 65 63 74 `.......d.....!.......RegConnect
1e8420 52 65 67 69 73 74 72 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 RegistryA.advapi32.dll..advapi32
1e8440 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e8460 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
1e8480 19 00 00 00 c0 01 04 00 52 65 67 43 6c 6f 73 65 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ........RegCloseKey.advapi32.dll
1e84a0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e84c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
1e84e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 bf 01 04 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 ....d.............ReadEventLogW.
1e8500 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e8520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
1e8540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 be 01 04 00 52 65 ........`.......d.............Re
1e8560 61 64 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 adEventLogA.advapi32.dll..advapi
1e8580 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e85a0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
1e85c0 00 00 22 00 00 00 bd 01 04 00 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 61 ..".......ReadEncryptedFileRaw.a
1e85e0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1e8600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
1e8620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 bc 01 04 00 51 75 65 72 ......`.......d.....'.......Quer
1e8640 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 yUsersOnEncryptedFile.advapi32.d
1e8660 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1e8680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
1e86a0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 bb 01 04 00 51 75 65 72 79 54 72 61 63 65 57 00 ......d.............QueryTraceW.
1e86c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e86e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
1e8700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ba 01 04 00 51 75 ........`.......d.....(.......Qu
1e8720 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 eryTraceProcessingHandle.advapi3
1e8740 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e8760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
1e8780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b9 01 04 00 51 75 65 72 79 54 72 61 63 65 `.......d.............QueryTrace
1e87a0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1e87c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e87e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b8 01 04 00 54........`.......d.....".......
1e8800 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c QueryServiceStatusEx.advapi32.dl
1e8820 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e8840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
1e8860 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b7 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 ....d.............QueryServiceSt
1e8880 61 74 75 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 atus.advapi32.dll.advapi32.dll/.
1e88a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e88c0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 b6 01 ..60........`.......d.....(.....
1e88e0 04 00 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 ..QueryServiceObjectSecurity.adv
1e8900 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e8920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
1e8940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b5 01 04 00 51 75 65 72 79 53 ....`.......d.....%.......QueryS
1e8960 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a erviceLockStatusW.advapi32.dll..
1e8980 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e89a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
1e89c0 00 00 64 86 00 00 00 00 25 00 00 00 b4 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b ..d.....%.......QueryServiceLock
1e89e0 53 74 61 74 75 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 StatusA.advapi32.dll..advapi32.d
1e8a00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e8a20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
1e8a40 00 00 b3 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 ......QueryServiceDynamicInforma
1e8a60 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 tion.advapi32.dll.advapi32.dll/.
1e8a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e8aa0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b2 01 ..53........`.......d.....!.....
1e8ac0 04 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 61 64 76 61 70 69 33 32 2e 64 ..QueryServiceConfigW.advapi32.d
1e8ae0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1e8b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1e8b20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b1 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 ......d.....!.......QueryService
1e8b40 43 6f 6e 66 69 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ConfigA.advapi32.dll..advapi32.d
1e8b60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e8b80 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
1e8ba0 00 00 b0 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 61 64 76 61 70 ......QueryServiceConfig2W.advap
1e8bc0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1e8be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
1e8c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 af 01 04 00 51 75 65 72 79 53 65 72 ..`.......d.....".......QuerySer
1e8c20 76 69 63 65 43 6f 6e 66 69 67 32 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 viceConfig2A.advapi32.dll.advapi
1e8c40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e8c60 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
1e8c80 00 00 25 00 00 00 ae 01 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 ..%.......QuerySecurityAccessMas
1e8ca0 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 k.advapi32.dll..advapi32.dll/...
1e8cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e8ce0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ad 01 04 00 68........`.......d.....0.......
1e8d00 51 75 65 72 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 QueryRecoveryAgentsOnEncryptedFi
1e8d20 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 le.advapi32.dll.advapi32.dll/...
1e8d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e8d60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ac 01 04 00 49........`.......d.............
1e8d80 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 QueryAllTracesW.advapi32.dll..ad
1e8da0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e8dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
1e8de0 64 86 00 00 00 00 1d 00 00 00 ab 01 04 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 61 64 d.............QueryAllTracesA.ad
1e8e00 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e8e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
1e8e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 aa 01 04 00 50 72 6f 63 ......`.......d.............Proc
1e8e60 65 73 73 54 72 61 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 essTrace.advapi32.dll.advapi32.d
1e8e80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e8ea0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
1e8ec0 00 00 a9 01 04 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 ......PrivilegedServiceAuditAlar
1e8ee0 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 mW.advapi32.dll.advapi32.dll/...
1e8f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e8f20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 a8 01 04 00 62........`.......d.....*.......
1e8f40 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 PrivilegedServiceAuditAlarmA.adv
1e8f60 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e8f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
1e8fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a7 01 04 00 50 72 69 76 69 6c ....`.......d.............Privil
1e8fc0 65 67 65 43 68 65 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 egeCheck.advapi32.dll.advapi32.d
1e8fe0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e9000 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
1e9020 00 00 a6 01 04 00 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 61 64 76 61 70 69 33 32 2e ......PerfStopProvider.advapi32.
1e9040 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1e9060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1e9080 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a5 01 04 00 50 65 72 66 53 74 61 72 74 50 72 6f ......d.....!.......PerfStartPro
1e90a0 76 69 64 65 72 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 viderEx.advapi32.dll..advapi32.d
1e90c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e90e0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
1e9100 00 00 a4 01 04 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 61 64 76 61 70 69 33 32 ......PerfStartProvider.advapi32
1e9120 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e9140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
1e9160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 a3 01 04 00 50 65 72 66 53 65 74 55 4c 6f `.......d.....*.......PerfSetULo
1e9180 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ngLongCounterValue.advapi32.dll.
1e91a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e91c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
1e91e0 00 00 64 86 00 00 00 00 26 00 00 00 a2 01 04 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e ..d.....&.......PerfSetULongCoun
1e9200 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 terValue.advapi32.dll.advapi32.d
1e9220 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e9240 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
1e9260 00 00 a1 01 04 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 61 64 76 61 ......PerfSetCounterSetInfo.adva
1e9280 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e92a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
1e92c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 a0 01 04 00 50 65 72 66 53 65 ....`.......d.....$.......PerfSe
1e92e0 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 tCounterRefValue.advapi32.dll.ad
1e9300 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e9320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
1e9340 64 86 00 00 00 00 1f 00 00 00 9f 01 04 00 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 d.............PerfQueryInstance.
1e9360 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e9380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
1e93a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 9e 01 04 00 50 65 ........`.......d.....1.......Pe
1e93c0 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 rfQueryCounterSetRegistrationInf
1e93e0 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 o.advapi32.dll..advapi32.dll/...
1e9400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e9420 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 9d 01 04 00 54........`.......d.....".......
1e9440 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c PerfQueryCounterInfo.advapi32.dl
1e9460 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e9480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
1e94a0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 9c 01 04 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 ....d.....".......PerfQueryCount
1e94c0 65 72 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c erData.advapi32.dll.advapi32.dll
1e94e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e9500 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1e9520 9b 01 04 00 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 ....PerfOpenQueryHandle.advapi32
1e9540 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e9560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
1e9580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 9a 01 04 00 50 65 72 66 49 6e 63 72 65 6d `.......d.....0.......PerfIncrem
1e95a0 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 entULongLongCounterValue.advapi3
1e95c0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e95e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
1e9600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 99 01 04 00 50 65 72 66 49 6e 63 72 65 6d `.......d.....,.......PerfIncrem
1e9620 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c entULongCounterValue.advapi32.dl
1e9640 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e9660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
1e9680 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 98 01 04 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 ....d.............PerfEnumerateC
1e96a0 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ounterSetInstances.advapi32.dll.
1e96c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e96e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
1e9700 00 00 64 86 00 00 00 00 25 00 00 00 97 01 04 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 ..d.....%.......PerfEnumerateCou
1e9720 6e 74 65 72 53 65 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 nterSet.advapi32.dll..advapi32.d
1e9740 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e9760 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
1e9780 00 00 96 01 04 00 50 65 72 66 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 ......PerfDeleteInstance.advapi3
1e97a0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e97c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
1e97e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 95 01 04 00 50 65 72 66 44 65 6c 65 74 65 `.......d.............PerfDelete
1e9800 43 6f 75 6e 74 65 72 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 Counters.advapi32.dll.advapi32.d
1e9820 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e9840 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
1e9860 00 00 94 01 04 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e ......PerfDecrementULongLongCoun
1e9880 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 terValue.advapi32.dll.advapi32.d
1e98a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e98c0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
1e98e0 00 00 93 01 04 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 ......PerfDecrementULongCounterV
1e9900 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 alue.advapi32.dll.advapi32.dll/.
1e9920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e9940 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 92 01 ..52........`.......d...........
1e9960 04 00 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c ..PerfCreateInstance.advapi32.dl
1e9980 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e99a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
1e99c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 91 01 04 00 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 ....d.....".......PerfCloseQuery
1e99e0 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c Handle.advapi32.dll.advapi32.dll
1e9a00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e9a20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1e9a40 90 01 04 00 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ....PerfAddCounters.advapi32.dll
1e9a60 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e9a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
1e9aa0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8f 01 04 00 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 ....d.............OperationStart
1e9ac0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e9ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
1e9b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 8e 01 04 00 4f 70 ........`.......d.............Op
1e9b20 65 72 61 74 69 6f 6e 45 6e 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 erationEnd.advapi32.dll.advapi32
1e9b40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e9b60 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
1e9b80 18 00 00 00 8d 01 04 00 4f 70 65 6e 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ........OpenTraceW.advapi32.dll.
1e9ba0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e9bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
1e9be0 00 00 64 86 00 00 00 00 18 00 00 00 8c 01 04 00 4f 70 65 6e 54 72 61 63 65 41 00 61 64 76 61 70 ..d.............OpenTraceA.advap
1e9c00 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1e9c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
1e9c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 8b 01 04 00 4f 70 65 6e 54 68 72 65 ..`.......d.....(.......OpenThre
1e9c60 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 adWaitChainSession.advapi32.dll.
1e9c80 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e9ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
1e9cc0 00 00 64 86 00 00 00 00 1d 00 00 00 8a 01 04 00 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 ..d.............OpenThreadToken.
1e9ce0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e9d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
1e9d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 89 01 04 00 4f 70 ........`.......d.............Op
1e9d40 65 6e 53 65 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 enServiceW.advapi32.dll.advapi32
1e9d60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e9d80 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
1e9da0 1a 00 00 00 88 01 04 00 4f 70 65 6e 53 65 72 76 69 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c ........OpenServiceA.advapi32.dl
1e9dc0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e9de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
1e9e00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 87 01 04 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 ....d.............OpenSCManagerW
1e9e20 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e9e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
1e9e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 86 01 04 00 4f 70 ........`.......d.............Op
1e9e80 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 enSCManagerA.advapi32.dll.advapi
1e9ea0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e9ec0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
1e9ee0 00 00 1e 00 00 00 85 01 04 00 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 61 64 76 61 70 ..........OpenProcessToken.advap
1e9f00 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1e9f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
1e9f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 84 01 04 00 4f 70 65 6e 45 76 65 6e ..`.......d.............OpenEven
1e9f60 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c tLogW.advapi32.dll..advapi32.dll
1e9f80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e9fa0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1e9fc0 83 01 04 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ....OpenEventLogA.advapi32.dll..
1e9fe0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ea000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
1ea020 00 00 64 86 00 00 00 00 23 00 00 00 82 01 04 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c ..d.....#.......OpenEncryptedFil
1ea040 65 52 61 77 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c eRawW.advapi32.dll..advapi32.dll
1ea060 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ea080 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1ea0a0 81 01 04 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 61 64 76 61 70 69 ....OpenEncryptedFileRawA.advapi
1ea0c0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1ea0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
1ea100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 80 01 04 00 4f 70 65 6e 42 61 63 6b ..`.......d.....!.......OpenBack
1ea120 75 70 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 upEventLogW.advapi32.dll..advapi
1ea140 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ea160 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
1ea180 00 00 21 00 00 00 7f 01 04 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 61 64 ..!.......OpenBackupEventLogA.ad
1ea1a0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1ea1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
1ea1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 7e 01 04 00 4f 62 6a 65 ......`.......d.....(...~...Obje
1ea200 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e ctPrivilegeAuditAlarmW.advapi32.
1ea220 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1ea240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
1ea260 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 7d 01 04 00 4f 62 6a 65 63 74 50 72 69 76 69 6c ......d.....(...}...ObjectPrivil
1ea280 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 egeAuditAlarmA.advapi32.dll.adva
1ea2a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ea2c0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
1ea2e0 00 00 00 00 23 00 00 00 7c 01 04 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d ....#...|...ObjectOpenAuditAlarm
1ea300 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1ea320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ea340 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 7b 01 04 00 55........`.......d.....#...{...
1ea360 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 ObjectOpenAuditAlarmA.advapi32.d
1ea380 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1ea3a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
1ea3c0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 7a 01 04 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 ......d.....%...z...ObjectDelete
1ea3e0 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 AuditAlarmW.advapi32.dll..advapi
1ea400 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ea420 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
1ea440 00 00 25 00 00 00 79 01 04 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d ..%...y...ObjectDeleteAuditAlarm
1ea460 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1ea480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ea4a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 78 01 04 00 56........`.......d.....$...x...
1ea4c0 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e ObjectCloseAuditAlarmW.advapi32.
1ea4e0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1ea500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
1ea520 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 77 01 04 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 ......d.....$...w...ObjectCloseA
1ea540 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 uditAlarmA.advapi32.dll.advapi32
1ea560 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ea580 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
1ea5a0 28 00 00 00 76 01 04 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 (...v...NotifyServiceStatusChang
1ea5c0 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eW.advapi32.dll.advapi32.dll/...
1ea5e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ea600 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 75 01 04 00 60........`.......d.....(...u...
1ea620 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 61 64 76 61 70 NotifyServiceStatusChangeA.advap
1ea640 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1ea660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
1ea680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 74 01 04 00 4e 6f 74 69 66 79 43 68 ..`.......d....."...t...NotifyCh
1ea6a0 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 angeEventLog.advapi32.dll.advapi
1ea6c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ea6e0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
1ea700 00 00 24 00 00 00 73 01 04 00 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e 66 69 67 53 74 61 74 75 73 ..$...s...NotifyBootConfigStatus
1ea720 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1ea740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
1ea760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 72 01 04 00 4d 61 ........`.......d.........r...Ma
1ea780 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 pGenericMask.advapi32.dll.advapi
1ea7a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ea7c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
1ea7e0 00 00 20 00 00 00 71 01 04 00 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 61 64 76 ......q...MakeSelfRelativeSD.adv
1ea800 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1ea820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
1ea840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 70 01 04 00 4d 61 6b 65 41 62 ....`.......d.........p...MakeAb
1ea860 73 6f 6c 75 74 65 53 44 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 soluteSD.advapi32.dll.advapi32.d
1ea880 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ea8a0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
1ea8c0 00 00 6f 01 04 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 61 ..o...MSChapSrvChangePassword2.a
1ea8e0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1ea900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
1ea920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 6e 01 04 00 4d 53 43 68 ......`.......d.....%...n...MSCh
1ea940 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c apSrvChangePassword.advapi32.dll
1ea960 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ea980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
1ea9a0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6d 01 04 00 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 ....d.....!...m...LsaStorePrivat
1ea9c0 65 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c eData.advapi32.dll..advapi32.dll
1ea9e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1eaa00 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
1eaa20 6c 01 04 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 l...LsaSetTrustedDomainInformati
1eaa40 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 on.advapi32.dll.advapi32.dll/...
1eaa60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1eaa80 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 6b 01 04 00 63........`.......d.....+...k...
1eaaa0 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 61 64 LsaSetTrustedDomainInfoByName.ad
1eaac0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1eaae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
1eab00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 6a 01 04 00 4c 73 61 53 ......`.......d.....%...j...LsaS
1eab20 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c etInformationPolicy.advapi32.dll
1eab40 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1eab60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
1eab80 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 69 01 04 00 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 ....d.....*...i...LsaSetForestTr
1eaba0 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ustInformation.advapi32.dll.adva
1eabc0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1eabe0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
1eac00 00 00 00 00 2b 00 00 00 68 01 04 00 4c 73 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 ....+...h...LsaSetDomainInformat
1eac20 69 6f 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ionPolicy.advapi32.dll..advapi32
1eac40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1eac60 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
1eac80 18 00 00 00 67 01 04 00 4c 73 61 53 65 74 43 41 50 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....g...LsaSetCAPs.advapi32.dll.
1eaca0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1eacc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
1eace0 00 00 64 86 00 00 00 00 24 00 00 00 66 01 04 00 4c 73 61 52 65 74 72 69 65 76 65 50 72 69 76 61 ..d.....$...f...LsaRetrievePriva
1ead00 74 65 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c teData.advapi32.dll.advapi32.dll
1ead20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ead40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1ead60 65 01 04 00 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 61 64 76 61 70 e...LsaRemoveAccountRights.advap
1ead80 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1eada0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
1eadc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 64 01 04 00 4c 73 61 51 75 65 72 79 ..`.......d.....-...d...LsaQuery
1eade0 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 61 64 76 61 70 69 33 32 TrustedDomainInfoByName.advapi32
1eae00 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1eae20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
1eae40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 63 01 04 00 4c 73 61 51 75 65 72 79 54 72 `.......d.....'...c...LsaQueryTr
1eae60 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ustedDomainInfo.advapi32.dll..ad
1eae80 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1eaea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
1eaec0 64 86 00 00 00 00 27 00 00 00 62 01 04 00 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f d.....'...b...LsaQueryInformatio
1eaee0 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 nPolicy.advapi32.dll..advapi32.d
1eaf00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1eaf20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
1eaf40 00 00 61 01 04 00 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 ..a...LsaQueryForestTrustInforma
1eaf60 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 tion.advapi32.dll.advapi32.dll/.
1eaf80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1eafa0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 60 01 ..65........`.......d.....-...`.
1eafc0 04 00 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 ..LsaQueryDomainInformationPolic
1eafe0 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 y.advapi32.dll..advapi32.dll/...
1eb000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1eb020 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 5f 01 04 00 46........`.......d........._...
1eb040 4c 73 61 51 75 65 72 79 43 41 50 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 LsaQueryCAPs.advapi32.dll.advapi
1eb060 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1eb080 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
1eb0a0 00 00 28 00 00 00 5e 01 04 00 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 ..(...^...LsaOpenTrustedDomainBy
1eb0c0 4e 61 6d 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Name.advapi32.dll.advapi32.dll/.
1eb0e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1eb100 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5d 01 ..47........`.......d.........].
1eb120 04 00 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..LsaOpenPolicy.advapi32.dll..ad
1eb140 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1eb160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
1eb180 64 86 00 00 00 00 23 00 00 00 5c 01 04 00 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 d.....#...\...LsaNtStatusToWinEr
1eb1a0 72 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ror.advapi32.dll..advapi32.dll/.
1eb1c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1eb1e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5b 01 ..48........`.......d.........[.
1eb200 04 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..LsaLookupSids2.advapi32.dll.ad
1eb220 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1eb240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
1eb260 64 86 00 00 00 00 1b 00 00 00 5a 01 04 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 61 64 76 61 d.........Z...LsaLookupSids.adva
1eb280 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1eb2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
1eb2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 59 01 04 00 4c 73 61 4c 6f 6f ....`.......d.........Y...LsaLoo
1eb2e0 6b 75 70 4e 61 6d 65 73 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 kupNames2.advapi32.dll..advapi32
1eb300 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1eb320 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
1eb340 1c 00 00 00 58 01 04 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 00 61 64 76 61 70 69 33 32 2e ....X...LsaLookupNames.advapi32.
1eb360 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1eb380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1eb3a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 57 01 04 00 4c 73 61 47 65 74 41 70 70 6c 69 65 ......d.....!...W...LsaGetApplie
1eb3c0 64 43 41 50 49 44 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 dCAPIDs.advapi32.dll..advapi32.d
1eb3e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1eb400 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
1eb420 00 00 56 01 04 00 4c 73 61 46 72 65 65 4d 65 6d 6f 72 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..V...LsaFreeMemory.advapi32.dll
1eb440 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1eb460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
1eb480 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 55 01 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 ....d.....*...U...LsaEnumerateTr
1eb4a0 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ustedDomainsEx.advapi32.dll.adva
1eb4c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1eb4e0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
1eb500 00 00 00 00 28 00 00 00 54 01 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 ....(...T...LsaEnumerateTrustedD
1eb520 6f 6d 61 69 6e 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c omains.advapi32.dll.advapi32.dll
1eb540 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1eb560 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
1eb580 53 01 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 S...LsaEnumerateAccountsWithUser
1eb5a0 52 69 67 68 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c Right.advapi32.dll..advapi32.dll
1eb5c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1eb5e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1eb600 52 01 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 61 64 R...LsaEnumerateAccountRights.ad
1eb620 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1eb640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
1eb660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 51 01 04 00 4c 73 61 44 ......`.......d.....$...Q...LsaD
1eb680 65 6c 65 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 eleteTrustedDomain.advapi32.dll.
1eb6a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1eb6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
1eb6e0 00 00 64 86 00 00 00 00 26 00 00 00 50 01 04 00 4c 73 61 43 72 65 61 74 65 54 72 75 73 74 65 64 ..d.....&...P...LsaCreateTrusted
1eb700 44 6f 6d 61 69 6e 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 DomainEx.advapi32.dll.advapi32.d
1eb720 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1eb740 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
1eb760 00 00 4f 01 04 00 4c 73 61 43 6c 6f 73 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..O...LsaClose.advapi32.dll.adva
1eb780 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1eb7a0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
1eb7c0 00 00 00 00 21 00 00 00 4e 01 04 00 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 ....!...N...LsaAddAccountRights.
1eb7e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1eb800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
1eb820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 4d 01 04 00 4c 6f ........`.......d.....,...M...Lo
1eb840 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 61 64 76 okupSecurityDescriptorPartsW.adv
1eb860 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1eb880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
1eb8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 4c 01 04 00 4c 6f 6f 6b 75 70 ....`.......d.....,...L...Lookup
1eb8c0 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 61 64 76 61 70 69 33 SecurityDescriptorPartsA.advapi3
1eb8e0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1eb900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
1eb920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 4b 01 04 00 4c 6f 6f 6b 75 70 50 72 69 76 `.......d.....#...K...LookupPriv
1eb940 69 6c 65 67 65 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ilegeValueW.advapi32.dll..advapi
1eb960 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1eb980 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
1eb9a0 00 00 23 00 00 00 4a 01 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 ..#...J...LookupPrivilegeValueA.
1eb9c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1eb9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
1eba00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 49 01 04 00 4c 6f ........`.......d....."...I...Lo
1eba20 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 okupPrivilegeNameW.advapi32.dll.
1eba40 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1eba60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
1eba80 00 00 64 86 00 00 00 00 22 00 00 00 48 01 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e ..d....."...H...LookupPrivilegeN
1ebaa0 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ameA.advapi32.dll.advapi32.dll/.
1ebac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ebae0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 47 01 ..61........`.......d.....)...G.
1ebb00 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 61 64 ..LookupPrivilegeDisplayNameW.ad
1ebb20 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1ebb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
1ebb60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 46 01 04 00 4c 6f 6f 6b ......`.......d.....)...F...Look
1ebb80 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 upPrivilegeDisplayNameA.advapi32
1ebba0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1ebbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
1ebbe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 45 01 04 00 4c 6f 6f 6b 75 70 41 63 63 6f `.......d.........E...LookupAcco
1ebc00 75 6e 74 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 untSidW.advapi32.dll..advapi32.d
1ebc20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ebc40 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
1ebc60 00 00 44 01 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 61 64 76 61 70 69 33 32 ..D...LookupAccountSidA.advapi32
1ebc80 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1ebca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
1ebcc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 43 01 04 00 4c 6f 6f 6b 75 70 41 63 63 6f `.......d.........C...LookupAcco
1ebce0 75 6e 74 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 untNameW.advapi32.dll.advapi32.d
1ebd00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ebd20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
1ebd40 00 00 42 01 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 61 64 76 61 70 69 33 ..B...LookupAccountNameA.advapi3
1ebd60 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1ebd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
1ebda0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 41 01 04 00 4c 6f 67 6f 6e 55 73 65 72 57 `.......d.........A...LogonUserW
1ebdc0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1ebde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
1ebe00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 40 01 04 00 4c 6f ........`.......d.........@...Lo
1ebe20 67 6f 6e 55 73 65 72 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 gonUserExW.advapi32.dll.advapi32
1ebe40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ebe60 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
1ebe80 1a 00 00 00 3f 01 04 00 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c ....?...LogonUserExA.advapi32.dl
1ebea0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1ebec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
1ebee0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3e 01 04 00 4c 6f 67 6f 6e 55 73 65 72 41 00 61 64 76 ....d.........>...LogonUserA.adv
1ebf00 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1ebf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
1ebf40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3d 01 04 00 4c 6f 63 6b 53 65 ....`.......d.....!...=...LockSe
1ebf60 72 76 69 63 65 44 61 74 61 62 61 73 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 rviceDatabase.advapi32.dll..adva
1ebf80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ebfa0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
1ebfc0 00 00 00 00 1c 00 00 00 3c 01 04 00 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 61 64 76 61 70 ........<...IsWellKnownSid.advap
1ebfe0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1ec000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
1ec020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3b 01 04 00 49 73 56 61 6c 69 64 53 ..`.......d.........;...IsValidS
1ec040 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 id.advapi32.dll.advapi32.dll/...
1ec060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ec080 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 3a 01 04 00 59........`.......d.....'...:...
1ec0a0 49 73 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 61 64 76 61 70 69 IsValidSecurityDescriptor.advapi
1ec0c0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1ec0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
1ec100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 39 01 04 00 49 73 56 61 6c 69 64 41 ..`.......d.........9...IsValidA
1ec120 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 cl.advapi32.dll.advapi32.dll/...
1ec140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ec160 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 38 01 04 00 50........`.......d.........8...
1ec180 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 IsTokenUntrusted.advapi32.dll.ad
1ec1a0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ec1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
1ec1e0 64 86 00 00 00 00 1f 00 00 00 37 01 04 00 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 65 64 00 d.........7...IsTokenRestricted.
1ec200 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1ec220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
1ec240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 36 01 04 00 49 73 ........`.......d.........6...Is
1ec260 54 65 78 74 55 6e 69 63 6f 64 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 TextUnicode.advapi32.dll..advapi
1ec280 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ec2a0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
1ec2c0 00 00 20 00 00 00 35 01 04 00 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 61 64 76 ......5...InstallApplication.adv
1ec2e0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1ec300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
1ec320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 34 01 04 00 49 6e 69 74 69 61 ....`.......d.....%...4...Initia
1ec340 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a teSystemShutdownW.advapi32.dll..
1ec360 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ec380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
1ec3a0 00 00 64 86 00 00 00 00 27 00 00 00 33 01 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 ..d.....'...3...InitiateSystemSh
1ec3c0 75 74 64 6f 77 6e 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 utdownExW.advapi32.dll..advapi32
1ec3e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ec400 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
1ec420 27 00 00 00 32 01 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 '...2...InitiateSystemShutdownEx
1ec440 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1ec460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ec480 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 31 01 04 00 57........`.......d.....%...1...
1ec4a0 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 61 64 76 61 70 69 33 32 InitiateSystemShutdownA.advapi32
1ec4c0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1ec4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
1ec500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 30 01 04 00 49 6e 69 74 69 61 74 65 53 68 `.......d.........0...InitiateSh
1ec520 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 utdownW.advapi32.dll..advapi32.d
1ec540 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ec560 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
1ec580 00 00 2f 01 04 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 41 00 61 64 76 61 70 69 33 32 ../...InitiateShutdownA.advapi32
1ec5a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1ec5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
1ec5e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2e 01 04 00 49 6e 69 74 69 61 6c 69 7a 65 `.......d.............Initialize
1ec600 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Sid.advapi32.dll..advapi32.dll/.
1ec620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ec640 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 2d 01 ..62........`.......d.....*...-.
1ec660 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 61 ..InitializeSecurityDescriptor.a
1ec680 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1ec6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
1ec6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2c 01 04 00 49 6e 69 74 ......`.......d.........,...Init
1ec6e0 69 61 6c 69 7a 65 41 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ializeAcl.advapi32.dll..advapi32
1ec700 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ec720 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
1ec740 1d 00 00 00 2b 01 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 61 64 76 61 70 69 33 32 ....+...ImpersonateSelf.advapi32
1ec760 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1ec780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
1ec7a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 2a 01 04 00 49 6d 70 65 72 73 6f 6e 61 74 `.......d.....(...*...Impersonat
1ec7c0 65 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 eNamedPipeClient.advapi32.dll.ad
1ec7e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ec800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
1ec820 64 86 00 00 00 00 25 00 00 00 29 01 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f d.....%...)...ImpersonateLoggedO
1ec840 6e 55 73 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c nUser.advapi32.dll..advapi32.dll
1ec860 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ec880 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1ec8a0 28 01 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 61 64 (...ImpersonateAnonymousToken.ad
1ec8c0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1ec8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
1ec900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 27 01 04 00 47 65 74 57 ......`.......d.....(...'...GetW
1ec920 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e indowsAccountDomainSid.advapi32.
1ec940 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1ec960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
1ec980 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 26 01 04 00 47 65 74 55 73 65 72 4e 61 6d 65 57 ......d.........&...GetUserNameW
1ec9a0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1ec9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
1ec9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 25 01 04 00 47 65 ........`.......d.........%...Ge
1eca00 74 55 73 65 72 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 tUserNameA.advapi32.dll.advapi32
1eca20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1eca40 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
1eca60 1d 00 00 00 24 01 04 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 57 00 61 64 76 61 70 69 33 32 ....$...GetTrusteeTypeW.advapi32
1eca80 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1ecaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
1ecac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 23 01 04 00 47 65 74 54 72 75 73 74 65 65 `.......d.........#...GetTrustee
1ecae0 54 79 70 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c TypeA.advapi32.dll..advapi32.dll
1ecb00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ecb20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1ecb40 22 01 04 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c "...GetTrusteeNameW.advapi32.dll
1ecb60 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ecb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
1ecba0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 21 01 04 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 ....d.........!...GetTrusteeName
1ecbc0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1ecbe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ecc00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 20 01 04 00 49........`.......d.............
1ecc20 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 GetTrusteeFormW.advapi32.dll..ad
1ecc40 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ecc60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
1ecc80 64 86 00 00 00 00 1d 00 00 00 1f 01 04 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 61 64 d.............GetTrusteeFormA.ad
1ecca0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1eccc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
1ecce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1e 01 04 00 47 65 74 54 ......`.......d.....".......GetT
1ecd00 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 raceLoggerHandle.advapi32.dll.ad
1ecd20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ecd40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
1ecd60 64 86 00 00 00 00 21 00 00 00 1d 01 04 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 d.....!.......GetTraceEnableLeve
1ecd80 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 l.advapi32.dll..advapi32.dll/...
1ecda0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ecdc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1c 01 04 00 53........`.......d.....!.......
1ecde0 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c GetTraceEnableFlags.advapi32.dll
1ece00 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ece20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
1ece40 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1b 01 04 00 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d ....d.....!.......GetTokenInform
1ece60 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ation.advapi32.dll..advapi32.dll
1ece80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ecea0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1ecec0 1a 01 04 00 47 65 74 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 00 61 64 76 61 70 69 33 32 2e ....GetThreadWaitChain.advapi32.
1ecee0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1ecf00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
1ecf20 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 19 01 04 00 47 65 74 53 69 64 53 75 62 41 75 74 ......d.....%.......GetSidSubAut
1ecf40 68 6f 72 69 74 79 43 6f 75 6e 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 horityCount.advapi32.dll..advapi
1ecf60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ecf80 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
1ecfa0 00 00 20 00 00 00 18 01 04 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 00 61 64 76 ..........GetSidSubAuthority.adv
1ecfc0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1ecfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
1ed000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 17 01 04 00 47 65 74 53 69 64 ....`.......d.....".......GetSid
1ed020 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 LengthRequired.advapi32.dll.adva
1ed040 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ed060 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
1ed080 00 00 00 00 27 00 00 00 16 01 04 00 47 65 74 53 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 ....'.......GetSidIdentifierAuth
1ed0a0 6f 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ority.advapi32.dll..advapi32.dll
1ed0c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ed0e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1ed100 15 01 04 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e ....GetServiceKeyNameW.advapi32.
1ed120 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1ed140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
1ed160 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 14 01 04 00 47 65 74 53 65 72 76 69 63 65 4b 65 ......d.............GetServiceKe
1ed180 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c yNameA.advapi32.dll.advapi32.dll
1ed1a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ed1c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1ed1e0 13 01 04 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 61 64 76 61 70 ....GetServiceDisplayNameW.advap
1ed200 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1ed220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
1ed240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 12 01 04 00 47 65 74 53 65 72 76 69 ..`.......d.....$.......GetServi
1ed260 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ceDisplayNameA.advapi32.dll.adva
1ed280 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ed2a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
1ed2c0 00 00 00 00 1d 00 00 00 11 01 04 00 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 61 64 76 61 ............GetSecurityInfo.adva
1ed2e0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1ed300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
1ed320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 10 01 04 00 47 65 74 53 65 63 ....`.......d.....'.......GetSec
1ed340 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c urityDescriptorSacl.advapi32.dll
1ed360 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ed380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
1ed3a0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0f 01 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 ....d.....,.......GetSecurityDes
1ed3c0 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 criptorRMControl.advapi32.dll.ad
1ed3e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ed400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
1ed420 64 86 00 00 00 00 28 00 00 00 0e 01 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 d.....(.......GetSecurityDescrip
1ed440 74 6f 72 4f 77 6e 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 torOwner.advapi32.dll.advapi32.d
1ed460 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ed480 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
1ed4a0 00 00 0d 01 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4c 65 6e 67 74 ......GetSecurityDescriptorLengt
1ed4c0 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 h.advapi32.dll..advapi32.dll/...
1ed4e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ed500 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0c 01 04 00 60........`.......d.....(.......
1ed520 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 61 64 76 61 70 GetSecurityDescriptorGroup.advap
1ed540 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1ed560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
1ed580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0b 01 04 00 47 65 74 53 65 63 75 72 ..`.......d.....'.......GetSecur
1ed5a0 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ityDescriptorDacl.advapi32.dll..
1ed5c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ed5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
1ed600 00 00 64 86 00 00 00 00 2a 00 00 00 0a 01 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 ..d.....*.......GetSecurityDescr
1ed620 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 iptorControl.advapi32.dll.advapi
1ed640 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ed660 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
1ed680 00 00 26 00 00 00 09 01 04 00 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 ..&.......GetPrivateObjectSecuri
1ed6a0 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ty.advapi32.dll.advapi32.dll/...
1ed6c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ed6e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 08 01 04 00 57........`.......d.....%.......
1ed700 47 65 74 4f 6c 64 65 73 74 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 61 64 76 61 70 69 33 32 GetOldestEventLogRecord.advapi32
1ed720 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1ed740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
1ed760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 07 01 04 00 47 65 74 4e 75 6d 62 65 72 4f `.......d.....(.......GetNumberO
1ed780 66 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 fEventLogRecords.advapi32.dll.ad
1ed7a0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ed7c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
1ed7e0 64 86 00 00 00 00 23 00 00 00 06 01 04 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e d.....#.......GetNamedSecurityIn
1ed800 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 foW.advapi32.dll..advapi32.dll/.
1ed820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ed840 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 05 01 ..55........`.......d.....#.....
1ed860 04 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 ..GetNamedSecurityInfoA.advapi32
1ed880 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1ed8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
1ed8c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 04 01 04 00 47 65 74 4d 75 6c 74 69 70 6c `.......d.....!.......GetMultipl
1ed8e0 65 54 72 75 73 74 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 eTrusteeW.advapi32.dll..advapi32
1ed900 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ed920 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
1ed940 2a 00 00 00 03 01 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 *.......GetMultipleTrusteeOperat
1ed960 69 6f 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ionW.advapi32.dll.advapi32.dll/.
1ed980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ed9a0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 02 01 ..62........`.......d.....*.....
1ed9c0 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 00 61 ..GetMultipleTrusteeOperationA.a
1ed9e0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1eda00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
1eda20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 01 04 00 47 65 74 4d ......`.......d.....!.......GetM
1eda40 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ultipleTrusteeA.advapi32.dll..ad
1eda60 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1eda80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
1edaa0 64 86 00 00 00 00 24 00 00 00 00 01 04 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 d.....$.......GetManagedApplicat
1edac0 69 6f 6e 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ions.advapi32.dll.advapi32.dll/.
1edae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1edb00 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ff 00 ..65........`.......d.....-.....
1edb20 04 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 ..GetManagedApplicationCategorie
1edb40 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 s.advapi32.dll..advapi32.dll/...
1edb60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1edb80 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 fe 00 04 00 61........`.......d.....).......
1edba0 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 61 64 76 61 GetLocalManagedApplications.adva
1edbc0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1edbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
1edc00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 fd 00 04 00 47 65 74 4c 6f 63 ....`.......d.....,.......GetLoc
1edc20 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 61 64 76 61 70 69 33 alManagedApplicationData.advapi3
1edc40 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1edc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
1edc80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 fc 00 04 00 47 65 74 4c 65 6e 67 74 68 53 `.......d.............GetLengthS
1edca0 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 id.advapi32.dll.advapi32.dll/...
1edcc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1edce0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 fb 00 04 00 57........`.......d.....%.......
1edd00 47 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 GetKernelObjectSecurity.advapi32
1edd20 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1edd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
1edd60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 fa 00 04 00 47 65 74 49 6e 68 65 72 69 74 `.......d.....#.......GetInherit
1edd80 61 6e 63 65 53 6f 75 72 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 anceSourceW.advapi32.dll..advapi
1edda0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1eddc0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
1edde0 00 00 23 00 00 00 f9 00 04 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 00 ..#.......GetInheritanceSourceA.
1ede00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1ede20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
1ede40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 f8 00 04 00 47 65 ........`.......d.............Ge
1ede60 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 tFileSecurityW.advapi32.dll.adva
1ede80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1edea0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
1edec0 00 00 00 00 1e 00 00 00 f7 00 04 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 61 64 76 ............GetFileSecurityA.adv
1edee0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1edf00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
1edf20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 f6 00 04 00 47 65 74 45 78 70 ....`.......d.....(.......GetExp
1edf40 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c licitEntriesFromAclW.advapi32.dl
1edf60 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1edf80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
1edfa0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 f5 00 04 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 ....d.....(.......GetExplicitEnt
1edfc0 72 69 65 73 46 72 6f 6d 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 riesFromAclA.advapi32.dll.advapi
1edfe0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ee000 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
1ee020 00 00 24 00 00 00 f4 00 04 00 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e ..$.......GetEventLogInformation
1ee040 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1ee060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
1ee080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 f3 00 04 00 47 65 ........`.......d.....&.......Ge
1ee0a0 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 61 64 76 61 70 69 33 32 2e tEncryptedFileMetadata.advapi32.
1ee0c0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1ee0e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
1ee100 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 f2 00 04 00 47 65 74 45 66 66 65 63 74 69 76 65 ......d.....(.......GetEffective
1ee120 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 RightsFromAclW.advapi32.dll.adva
1ee140 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ee160 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
1ee180 00 00 00 00 28 00 00 00 f1 00 04 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 ....(.......GetEffectiveRightsFr
1ee1a0 6f 6d 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c omAclA.advapi32.dll.advapi32.dll
1ee1c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ee1e0 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 ....77........`.......d.....9...
1ee200 f0 00 04 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f ....GetDynamicTimeZoneInformatio
1ee220 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 nEffectiveYears.advapi32.dll..ad
1ee240 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ee260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
1ee280 64 86 00 00 00 00 22 00 00 00 ef 00 04 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c d.....".......GetCurrentHwProfil
1ee2a0 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eW.advapi32.dll.advapi32.dll/...
1ee2c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ee2e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ee 00 04 00 54........`.......d.....".......
1ee300 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c GetCurrentHwProfileA.advapi32.dl
1ee320 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1ee340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
1ee360 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ed 00 04 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d ....d.....+.......GetAuditedPerm
1ee380 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 issionsFromAclW.advapi32.dll..ad
1ee3a0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ee3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
1ee3e0 64 86 00 00 00 00 2b 00 00 00 ec 00 04 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 d.....+.......GetAuditedPermissi
1ee400 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 onsFromAclA.advapi32.dll..advapi
1ee420 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ee440 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
1ee460 00 00 1f 00 00 00 eb 00 04 00 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 ..........GetAclInformation.adva
1ee480 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1ee4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
1ee4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ea 00 04 00 47 65 74 41 63 65 ....`.......d.............GetAce
1ee4e0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1ee500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
1ee520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 e9 00 04 00 46 72 ........`.......d.............Fr
1ee540 65 65 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c eeSid.advapi32.dll..advapi32.dll
1ee560 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ee580 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1ee5a0 e8 00 04 00 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 61 64 76 61 70 ....FreeInheritedFromArray.advap
1ee5c0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1ee5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
1ee600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 e7 00 04 00 46 72 65 65 45 6e 63 72 ..`.......d...../.......FreeEncr
1ee620 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 61 64 76 61 70 69 yptionCertificateHashList.advapi
1ee640 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1ee660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
1ee680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 e6 00 04 00 46 72 65 65 45 6e 63 72 ..`.......d.....'.......FreeEncr
1ee6a0 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a yptedFileMetadata.advapi32.dll..
1ee6c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ee6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
1ee700 00 00 64 86 00 00 00 00 19 00 00 00 e5 00 04 00 46 6c 75 73 68 54 72 61 63 65 57 00 61 64 76 61 ..d.............FlushTraceW.adva
1ee720 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1ee740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
1ee760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e4 00 04 00 46 6c 75 73 68 54 ....`.......d.............FlushT
1ee780 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c raceA.advapi32.dll..advapi32.dll
1ee7a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ee7c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1ee7e0 e3 00 04 00 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c ....FindFirstFreeAce.advapi32.dl
1ee800 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1ee820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
1ee840 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 e2 00 04 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e ....d.....#.......FileEncryption
1ee860 53 74 61 74 75 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 StatusW.advapi32.dll..advapi32.d
1ee880 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ee8a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
1ee8c0 00 00 e1 00 04 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 61 64 76 61 ......FileEncryptionStatusA.adva
1ee8e0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1ee900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
1ee920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 e0 00 04 00 45 76 65 6e 74 57 ....`.......d.............EventW
1ee940 72 69 74 65 54 72 61 6e 73 66 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 riteTransfer.advapi32.dll.advapi
1ee960 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ee980 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
1ee9a0 00 00 1e 00 00 00 df 00 04 00 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 61 64 76 61 70 ..........EventWriteString.advap
1ee9c0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1ee9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
1eea00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 de 00 04 00 45 76 65 6e 74 57 72 69 ..`.......d.............EventWri
1eea20 74 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 teEx.advapi32.dll.advapi32.dll/.
1eea40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1eea60 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 dd 00 ..44........`.......d...........
1eea80 04 00 45 76 65 6e 74 57 72 69 74 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ..EventWrite.advapi32.dll.advapi
1eeaa0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1eeac0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
1eeae0 00 00 1d 00 00 00 dc 00 04 00 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 61 64 76 61 70 69 ..........EventUnregister.advapi
1eeb00 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1eeb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
1eeb40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 db 00 04 00 45 76 65 6e 74 53 65 74 ..`.......d.....!.......EventSet
1eeb60 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 Information.advapi32.dll..advapi
1eeb80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1eeba0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
1eebc0 00 00 1b 00 00 00 da 00 04 00 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 61 64 76 61 70 69 33 32 ..........EventRegister.advapi32
1eebe0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1eec00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
1eec20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 d9 00 04 00 45 76 65 6e 74 50 72 6f 76 69 `.......d.....".......EventProvi
1eec40 64 65 72 45 6e 61 62 6c 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 derEnabled.advapi32.dll.advapi32
1eec60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1eec80 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
1eeca0 1a 00 00 00 d8 00 04 00 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c ........EventEnabled.advapi32.dl
1eecc0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1eece0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
1eed00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 d7 00 04 00 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 ....d.....$.......EventActivityI
1eed20 64 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 dControl.advapi32.dll.advapi32.d
1eed40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1eed60 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
1eed80 00 00 d6 00 04 00 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 61 64 76 61 70 69 33 32 ......EventAccessRemove.advapi32
1eeda0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1eedc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
1eede0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 d5 00 04 00 45 76 65 6e 74 41 63 63 65 73 `.......d.............EventAcces
1eee00 73 51 75 65 72 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c sQuery.advapi32.dll.advapi32.dll
1eee20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1eee40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
1eee60 d4 00 04 00 45 76 65 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e ....EventAccessControl.advapi32.
1eee80 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1eeea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
1eeec0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 d3 00 04 00 45 71 75 61 6c 53 69 64 00 61 64 76 ......d.............EqualSid.adv
1eeee0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1eef00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
1eef20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d2 00 04 00 45 71 75 61 6c 50 ....`.......d.............EqualP
1eef40 72 65 66 69 78 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 refixSid.advapi32.dll.advapi32.d
1eef60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1eef80 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
1eefa0 00 00 d1 00 04 00 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c ......EqualDomainSid.advapi32.dl
1eefc0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1eefe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
1ef000 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d0 00 04 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 ....d.....#.......EnumerateTrace
1ef020 47 75 69 64 73 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 GuidsEx.advapi32.dll..advapi32.d
1ef040 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ef060 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
1ef080 00 00 cf 00 04 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 00 61 64 76 61 70 69 ......EnumerateTraceGuids.advapi
1ef0a0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1ef0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
1ef0e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ce 00 04 00 45 6e 75 6d 53 65 72 76 ..`.......d.....!.......EnumServ
1ef100 69 63 65 73 53 74 61 74 75 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 icesStatusW.advapi32.dll..advapi
1ef120 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ef140 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
1ef160 00 00 23 00 00 00 cd 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 ..#.......EnumServicesStatusExW.
1ef180 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1ef1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
1ef1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 cc 00 04 00 45 6e ........`.......d.....#.......En
1ef1e0 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c umServicesStatusExA.advapi32.dll
1ef200 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ef220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
1ef240 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 cb 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 ....d.....!.......EnumServicesSt
1ef260 61 74 75 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c atusA.advapi32.dll..advapi32.dll
1ef280 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ef2a0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
1ef2c0 ca 00 04 00 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 ....EnumDynamicTimeZoneInformati
1ef2e0 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 on.advapi32.dll.advapi32.dll/...
1ef300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ef320 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 c9 00 04 00 56........`.......d.....$.......
1ef340 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 57 00 61 64 76 61 70 69 33 32 2e EnumDependentServicesW.advapi32.
1ef360 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1ef380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
1ef3a0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 c8 00 04 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e ......d.....$.......EnumDependen
1ef3c0 74 53 65 72 76 69 63 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 tServicesA.advapi32.dll.advapi32
1ef3e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ef400 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
1ef420 1f 00 00 00 c7 00 04 00 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 00 61 64 76 61 70 69 ........EncryptionDisable.advapi
1ef440 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1ef460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
1ef480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c6 00 04 00 45 6e 63 72 79 70 74 46 ..`.......d.............EncryptF
1ef4a0 69 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ileW.advapi32.dll.advapi32.dll/.
1ef4c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ef4e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c5 00 ..46........`.......d...........
1ef500 04 00 45 6e 63 72 79 70 74 46 69 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..EncryptFileA.advapi32.dll.adva
1ef520 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ef540 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
1ef560 00 00 00 00 1c 00 00 00 c4 00 04 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 61 64 76 61 70 ............EnableTraceEx2.advap
1ef580 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1ef5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
1ef5c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 c3 00 04 00 45 6e 61 62 6c 65 54 72 ..`.......d.............EnableTr
1ef5e0 61 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c aceEx.advapi32.dll..advapi32.dll
1ef600 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ef620 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
1ef640 c2 00 04 00 45 6e 61 62 6c 65 54 72 61 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ....EnableTrace.advapi32.dll..ad
1ef660 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ef680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
1ef6a0 64 86 00 00 00 00 1e 00 00 00 c1 00 04 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 61 d.............DuplicateTokenEx.a
1ef6c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1ef6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
1ef700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c0 00 04 00 44 75 70 6c ......`.......d.............Dupl
1ef720 69 63 61 74 65 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 icateToken.advapi32.dll.advapi32
1ef740 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ef760 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
1ef780 29 00 00 00 bf 00 04 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 ).......DuplicateEncryptionInfoF
1ef7a0 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ile.advapi32.dll..advapi32.dll/.
1ef7c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ef7e0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 be 00 ..62........`.......d.....*.....
1ef800 04 00 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 ..DestroyPrivateObjectSecurity.a
1ef820 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1ef840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
1ef860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 bd 00 04 00 44 65 72 65 ......`.......d.....#.......Dere
1ef880 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a gisterEventSource.advapi32.dll..
1ef8a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ef8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
1ef8e0 00 00 64 86 00 00 00 00 1b 00 00 00 bc 00 04 00 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 61 64 ..d.............DeleteService.ad
1ef900 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1ef920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
1ef940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 bb 00 04 00 44 65 6c 65 ......`.......d.............Dele
1ef960 74 65 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c teAce.advapi32.dll..advapi32.dll
1ef980 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ef9a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1ef9c0 ba 00 04 00 44 65 63 72 79 70 74 46 69 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ....DecryptFileW.advapi32.dll.ad
1ef9e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1efa00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
1efa20 64 86 00 00 00 00 1a 00 00 00 b9 00 04 00 44 65 63 72 79 70 74 46 69 6c 65 41 00 61 64 76 61 70 d.............DecryptFileA.advap
1efa40 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1efa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
1efa80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b8 00 04 00 43 76 65 45 76 65 6e 74 ..`.......d.............CveEvent
1efaa0 57 72 69 74 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c Write.advapi32.dll..advapi32.dll
1efac0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1efae0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1efb00 b7 00 04 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 61 64 76 61 70 69 ....CryptVerifySignatureW.advapi
1efb20 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1efb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
1efb60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b6 00 04 00 43 72 79 70 74 56 65 72 ..`.......d.....#.......CryptVer
1efb80 69 66 79 53 69 67 6e 61 74 75 72 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ifySignatureA.advapi32.dll..adva
1efba0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1efbc0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
1efbe0 00 00 00 00 1c 00 00 00 b5 00 04 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 00 61 64 76 61 70 ............CryptSignHashW.advap
1efc00 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1efc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
1efc40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 b4 00 04 00 43 72 79 70 74 53 69 67 ..`.......d.............CryptSig
1efc60 6e 48 61 73 68 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c nHashA.advapi32.dll.advapi32.dll
1efc80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1efca0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1efcc0 b3 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 ....CryptSetProviderW.advapi32.d
1efce0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1efd00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1efd20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b2 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 ......d.....!.......CryptSetProv
1efd40 69 64 65 72 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 iderExW.advapi32.dll..advapi32.d
1efd60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1efd80 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
1efda0 00 00 b1 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 41 00 61 64 76 61 70 69 ......CryptSetProviderExA.advapi
1efdc0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1efde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
1efe00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b0 00 04 00 43 72 79 70 74 53 65 74 ..`.......d.............CryptSet
1efe20 50 72 6f 76 69 64 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ProviderA.advapi32.dll..advapi32
1efe40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1efe60 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
1efe80 1f 00 00 00 af 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 61 6d 00 61 64 76 61 70 69 ........CryptSetProvParam.advapi
1efea0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1efec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
1efee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ae 00 04 00 43 72 79 70 74 53 65 74 ..`.......d.............CryptSet
1eff00 4b 65 79 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 KeyParam.advapi32.dll.advapi32.d
1eff20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1eff40 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
1eff60 00 00 ad 00 04 00 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 ......CryptSetHashParam.advapi32
1eff80 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1effa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
1effc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ac 00 04 00 43 72 79 70 74 52 65 6c 65 61 `.......d.....!.......CryptRelea
1effe0 73 65 43 6f 6e 74 65 78 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 seContext.advapi32.dll..advapi32
1f0000 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f0020 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
1f0040 1c 00 00 00 ab 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 61 64 76 61 70 69 33 32 2e ........CryptImportKey.advapi32.
1f0060 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1f0080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1f00a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 aa 00 04 00 43 72 79 70 74 48 61 73 68 53 65 73 ......d.....!.......CryptHashSes
1f00c0 73 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 sionKey.advapi32.dll..advapi32.d
1f00e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f0100 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
1f0120 00 00 a9 00 04 00 43 72 79 70 74 48 61 73 68 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ......CryptHashData.advapi32.dll
1f0140 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f0160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
1f0180 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a8 00 04 00 43 72 79 70 74 47 65 74 55 73 65 72 4b 65 ....d.............CryptGetUserKe
1f01a0 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 y.advapi32.dll..advapi32.dll/...
1f01c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f01e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a7 00 04 00 51........`.......d.............
1f0200 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a CryptGetProvParam.advapi32.dll..
1f0220 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f0240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
1f0260 00 00 64 86 00 00 00 00 1e 00 00 00 a6 00 04 00 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d ..d.............CryptGetKeyParam
1f0280 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f02a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
1f02c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a5 00 04 00 43 72 ........`.......d.............Cr
1f02e0 79 70 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 yptGetHashParam.advapi32.dll..ad
1f0300 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f0320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
1f0340 64 86 00 00 00 00 26 00 00 00 a4 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f d.....&.......CryptGetDefaultPro
1f0360 76 69 64 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c viderW.advapi32.dll.advapi32.dll
1f0380 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f03a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1f03c0 a3 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 41 00 61 64 76 ....CryptGetDefaultProviderA.adv
1f03e0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f0400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
1f0420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a2 00 04 00 43 72 79 70 74 47 ....`.......d.............CryptG
1f0440 65 6e 52 61 6e 64 6f 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 enRandom.advapi32.dll.advapi32.d
1f0460 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f0480 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
1f04a0 00 00 a1 00 04 00 43 72 79 70 74 47 65 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ......CryptGenKey.advapi32.dll..
1f04c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f04e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
1f0500 00 00 64 86 00 00 00 00 1c 00 00 00 a0 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 61 ..d.............CryptExportKey.a
1f0520 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1f0540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
1f0560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9f 00 04 00 43 72 79 70 ......`.......d.....!.......Cryp
1f0580 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 tEnumProvidersW.advapi32.dll..ad
1f05a0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f05c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
1f05e0 64 86 00 00 00 00 21 00 00 00 9e 00 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 d.....!.......CryptEnumProviders
1f0600 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1f0620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f0640 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 9d 00 04 00 57........`.......d.....%.......
1f0660 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 57 00 61 64 76 61 70 69 33 32 CryptEnumProviderTypesW.advapi32
1f0680 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f06a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
1f06c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 9c 00 04 00 43 72 79 70 74 45 6e 75 6d 50 `.......d.....%.......CryptEnumP
1f06e0 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 roviderTypesA.advapi32.dll..adva
1f0700 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f0720 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
1f0740 00 00 00 00 1a 00 00 00 9b 00 04 00 43 72 79 70 74 45 6e 63 72 79 70 74 00 61 64 76 61 70 69 33 ............CryptEncrypt.advapi3
1f0760 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1f0780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
1f07a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 9a 00 04 00 43 72 79 70 74 44 75 70 6c 69 `.......d.............CryptDupli
1f07c0 63 61 74 65 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 cateKey.advapi32.dll..advapi32.d
1f07e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f0800 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
1f0820 00 00 99 00 04 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 61 64 76 61 70 69 33 ......CryptDuplicateHash.advapi3
1f0840 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1f0860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
1f0880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 98 00 04 00 43 72 79 70 74 44 65 73 74 72 `.......d.............CryptDestr
1f08a0 6f 79 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c oyKey.advapi32.dll..advapi32.dll
1f08c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f08e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1f0900 97 00 04 00 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 61 64 76 61 70 69 33 32 2e 64 6c ....CryptDestroyHash.advapi32.dl
1f0920 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f0940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
1f0960 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 96 00 04 00 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 ....d.............CryptDeriveKey
1f0980 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f09a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
1f09c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 95 00 04 00 43 72 ........`.......d.............Cr
1f09e0 79 70 74 44 65 63 72 79 70 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 yptDecrypt.advapi32.dll.advapi32
1f0a00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f0a20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
1f0a40 1d 00 00 00 94 00 04 00 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 61 64 76 61 70 69 33 32 ........CryptCreateHash.advapi32
1f0a60 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f0a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
1f0aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 93 00 04 00 43 72 79 70 74 43 6f 6e 74 65 `.......d.............CryptConte
1f0ac0 78 74 41 64 64 52 65 66 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 xtAddRef.advapi32.dll.advapi32.d
1f0ae0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f0b00 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
1f0b20 00 00 92 00 04 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 57 00 61 64 76 61 70 ......CryptAcquireContextW.advap
1f0b40 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1f0b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
1f0b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 91 00 04 00 43 72 79 70 74 41 63 71 ..`.......d.....".......CryptAcq
1f0ba0 75 69 72 65 43 6f 6e 74 65 78 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 uireContextA.advapi32.dll.advapi
1f0bc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f0be0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
1f0c00 00 00 18 00 00 00 90 00 04 00 43 72 65 64 57 72 69 74 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c ..........CredWriteW.advapi32.dl
1f0c20 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f0c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
1f0c60 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 8f 00 04 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 ....d.....).......CredWriteDomai
1f0c80 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 nCredentialsW.advapi32.dll..adva
1f0ca0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f0cc0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
1f0ce0 00 00 00 00 29 00 00 00 8e 00 04 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 ....).......CredWriteDomainCrede
1f0d00 6e 74 69 61 6c 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ntialsA.advapi32.dll..advapi32.d
1f0d20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f0d40 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
1f0d60 00 00 8d 00 04 00 43 72 65 64 57 72 69 74 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ......CredWriteA.advapi32.dll.ad
1f0d80 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f0da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
1f0dc0 64 86 00 00 00 00 1c 00 00 00 8c 00 04 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 61 64 76 d.............CredUnprotectW.adv
1f0de0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f0e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
1f0e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8b 00 04 00 43 72 65 64 55 6e ....`.......d.............CredUn
1f0e40 70 72 6f 74 65 63 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 protectA.advapi32.dll.advapi32.d
1f0e60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f0e80 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
1f0ea0 00 00 8a 00 04 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 61 ......CredUnmarshalCredentialW.a
1f0ec0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1f0ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
1f0f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 89 00 04 00 43 72 65 64 ......`.......d.....&.......Cred
1f0f20 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c UnmarshalCredentialA.advapi32.dl
1f0f40 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f0f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
1f0f80 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 88 00 04 00 43 72 65 64 52 65 6e 61 6d 65 57 00 61 64 ....d.............CredRenameW.ad
1f0fa0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1f0fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
1f0fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 87 00 04 00 43 72 65 64 ......`.......d.............Cred
1f1000 52 65 6e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 RenameA.advapi32.dll..advapi32.d
1f1020 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f1040 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
1f1060 00 00 86 00 04 00 43 72 65 64 52 65 61 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ......CredReadW.advapi32.dll..ad
1f1080 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f10a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
1f10c0 64 86 00 00 00 00 28 00 00 00 85 00 04 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 d.....(.......CredReadDomainCred
1f10e0 65 6e 74 69 61 6c 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 entialsW.advapi32.dll.advapi32.d
1f1100 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f1120 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
1f1140 00 00 84 00 04 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 ......CredReadDomainCredentialsA
1f1160 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f1180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
1f11a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 83 00 04 00 43 72 ........`.......d.............Cr
1f11c0 65 64 52 65 61 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 edReadA.advapi32.dll..advapi32.d
1f11e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f1200 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
1f1220 00 00 82 00 04 00 43 72 65 64 50 72 6f 74 65 63 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ......CredProtectW.advapi32.dll.
1f1240 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f1260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
1f1280 00 00 64 86 00 00 00 00 1a 00 00 00 81 00 04 00 43 72 65 64 50 72 6f 74 65 63 74 41 00 61 64 76 ..d.............CredProtectA.adv
1f12a0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f12c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
1f12e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 80 00 04 00 43 72 65 64 4d 61 ....`.......d.....$.......CredMa
1f1300 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 rshalCredentialW.advapi32.dll.ad
1f1320 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f1340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
1f1360 64 86 00 00 00 00 24 00 00 00 7f 00 04 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 d.....$.......CredMarshalCredent
1f1380 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ialA.advapi32.dll.advapi32.dll/.
1f13a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f13c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7e 00 ..50........`.......d.........~.
1f13e0 04 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ..CredIsProtectedW.advapi32.dll.
1f1400 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f1420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
1f1440 00 00 64 86 00 00 00 00 1e 00 00 00 7d 00 04 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 ..d.........}...CredIsProtectedA
1f1460 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f1480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
1f14a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 7c 00 04 00 43 72 ........`.......d.....(...|...Cr
1f14c0 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 edIsMarshaledCredentialW.advapi3
1f14e0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1f1500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
1f1520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 7b 00 04 00 43 72 65 64 49 73 4d 61 72 73 `.......d.....(...{...CredIsMars
1f1540 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 haledCredentialA.advapi32.dll.ad
1f1560 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f1580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
1f15a0 64 86 00 00 00 00 20 00 00 00 7a 00 04 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 57 d.........z...CredGetTargetInfoW
1f15c0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f15e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
1f1600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 79 00 04 00 43 72 ........`.......d.........y...Cr
1f1620 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 edGetTargetInfoA.advapi32.dll.ad
1f1640 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f1660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
1f1680 64 86 00 00 00 00 21 00 00 00 78 00 04 00 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 d.....!...x...CredGetSessionType
1f16a0 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 s.advapi32.dll..advapi32.dll/...
1f16c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f16e0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 77 00 04 00 42........`.......d.........w...
1f1700 43 72 65 64 46 72 65 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 CredFree.advapi32.dll.advapi32.d
1f1720 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f1740 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
1f1760 00 00 76 00 04 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 ..v...CredFindBestCredentialW.ad
1f1780 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1f17a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
1f17c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 75 00 04 00 43 72 65 64 ......`.......d.....%...u...Cred
1f17e0 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c FindBestCredentialA.advapi32.dll
1f1800 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f1820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
1f1840 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 74 00 04 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 57 ....d.........t...CredEnumerateW
1f1860 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f1880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
1f18a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 73 00 04 00 43 72 ........`.......d.........s...Cr
1f18c0 65 64 45 6e 75 6d 65 72 61 74 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 edEnumerateA.advapi32.dll.advapi
1f18e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f1900 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
1f1920 00 00 19 00 00 00 72 00 04 00 43 72 65 64 44 65 6c 65 74 65 57 00 61 64 76 61 70 69 33 32 2e 64 ......r...CredDeleteW.advapi32.d
1f1940 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1f1960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
1f1980 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 71 00 04 00 43 72 65 64 44 65 6c 65 74 65 41 00 ......d.........q...CredDeleteA.
1f19a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f19c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
1f19e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 70 00 04 00 43 72 ........`.......d.........p...Cr
1f1a00 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 eateWellKnownSid.advapi32.dll.ad
1f1a20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f1a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
1f1a60 64 86 00 00 00 00 23 00 00 00 6f 00 04 00 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 d.....#...o...CreateTraceInstanc
1f1a80 65 49 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 eId.advapi32.dll..advapi32.dll/.
1f1aa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f1ac0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6e 00 ..48........`.......d.........n.
1f1ae0 04 00 43 72 65 61 74 65 53 65 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..CreateServiceW.advapi32.dll.ad
1f1b00 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f1b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
1f1b40 64 86 00 00 00 00 1c 00 00 00 6d 00 04 00 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 61 64 76 d.........m...CreateServiceA.adv
1f1b60 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f1b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
1f1ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 6c 00 04 00 43 72 65 61 74 65 ....`.......d.....#...l...Create
1f1bc0 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 RestrictedToken.advapi32.dll..ad
1f1be0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f1c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
1f1c20 64 86 00 00 00 00 25 00 00 00 6b 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 d.....%...k...CreateProcessWithT
1f1c40 6f 6b 65 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c okenW.advapi32.dll..advapi32.dll
1f1c60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f1c80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1f1ca0 6a 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f 6e 57 00 61 64 76 61 j...CreateProcessWithLogonW.adva
1f1cc0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f1ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
1f1d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 69 00 04 00 43 72 65 61 74 65 ....`.......d....."...i...Create
1f1d20 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ProcessAsUserW.advapi32.dll.adva
1f1d40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f1d60 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
1f1d80 00 00 00 00 22 00 00 00 68 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 41 ...."...h...CreateProcessAsUserA
1f1da0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f1dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 ......................0.......84
1f1de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 67 00 04 00 43 72 ........`.......d.....@...g...Cr
1f1e00 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 74 68 4d 75 6c eatePrivateObjectSecurityWithMul
1f1e20 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 tipleInheritance.advapi32.dll.ad
1f1e40 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f1e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
1f1e80 64 86 00 00 00 00 2b 00 00 00 66 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 d.....+...f...CreatePrivateObjec
1f1ea0 74 53 65 63 75 72 69 74 79 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 tSecurityEx.advapi32.dll..advapi
1f1ec0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f1ee0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
1f1f00 00 00 29 00 00 00 65 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 ..)...e...CreatePrivateObjectSec
1f1f20 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c urity.advapi32.dll..advapi32.dll
1f1f40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f1f60 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
1f1f80 64 00 04 00 43 6f 70 79 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 d...CopySid.advapi32.dll..advapi
1f1fa0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f1fc0 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......75........`.......d...
1f1fe0 00 00 37 00 00 00 63 00 04 00 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 ..7...c...ConvertToAutoInheritPr
1f2000 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ivateObjectSecurity.advapi32.dll
1f2020 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f2040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
1f2060 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 62 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 ....d.....$...b...ConvertStringS
1f2080 69 64 54 6f 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 idToSidW.advapi32.dll.advapi32.d
1f20a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f20c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
1f20e0 00 00 61 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 41 00 61 64 76 ..a...ConvertStringSidToSidA.adv
1f2100 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f2120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 ..................0.......86....
1f2140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 60 00 04 00 43 6f 6e 76 65 72 ....`.......d.....B...`...Conver
1f2160 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 tStringSecurityDescriptorToSecur
1f2180 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ityDescriptorW.advapi32.dll.adva
1f21a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f21c0 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......86........`.......d.
1f21e0 00 00 00 00 42 00 00 00 5f 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 ....B..._...ConvertStringSecurit
1f2200 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 yDescriptorToSecurityDescriptorA
1f2220 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f2240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
1f2260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5e 00 04 00 43 6f ........`.......d.....$...^...Co
1f2280 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c nvertSidToStringSidW.advapi32.dl
1f22a0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f22c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
1f22e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5d 00 04 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 ....d.....$...]...ConvertSidToSt
1f2300 72 69 6e 67 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ringSidA.advapi32.dll.advapi32.d
1f2320 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f2340 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 ......86........`.......d.....B.
1f2360 00 00 5c 00 04 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 ..\...ConvertSecurityDescriptorT
1f2380 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 61 64 76 61 70 oStringSecurityDescriptorW.advap
1f23a0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1f23c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 ................0.......86......
1f23e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 5b 00 04 00 43 6f 6e 76 65 72 74 53 ..`.......d.....B...[...ConvertS
1f2400 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 ecurityDescriptorToStringSecurit
1f2420 79 44 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 yDescriptorA.advapi32.dll.advapi
1f2440 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f2460 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
1f2480 00 00 1b 00 00 00 5a 00 04 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 ......Z...ControlTraceW.advapi32
1f24a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f24c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
1f24e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 59 00 04 00 43 6f 6e 74 72 6f 6c 54 72 61 `.......d.........Y...ControlTra
1f2500 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ceA.advapi32.dll..advapi32.dll/.
1f2520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f2540 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 58 00 ..51........`.......d.........X.
1f2560 04 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..ControlServiceExW.advapi32.dll
1f2580 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f25a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
1f25c0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 57 00 04 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 ....d.........W...ControlService
1f25e0 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ExA.advapi32.dll..advapi32.dll/.
1f2600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f2620 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 56 00 ..48........`.......d.........V.
1f2640 04 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..ControlService.advapi32.dll.ad
1f2660 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f2680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
1f26a0 64 86 00 00 00 00 2a 00 00 00 55 00 04 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 d.....*...U...CommandLineFromMsi
1f26c0 44 65 73 63 72 69 70 74 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 Descriptor.advapi32.dll.advapi32
1f26e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f2700 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
1f2720 18 00 00 00 54 00 04 00 43 6c 6f 73 65 54 72 61 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....T...CloseTrace.advapi32.dll.
1f2740 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f2760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
1f2780 00 00 64 86 00 00 00 00 29 00 00 00 53 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 ..d.....)...S...CloseThreadWaitC
1f27a0 68 61 69 6e 53 65 73 73 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 hainSession.advapi32.dll..advapi
1f27c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f27e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
1f2800 00 00 20 00 00 00 52 00 04 00 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 61 64 76 ......R...CloseServiceHandle.adv
1f2820 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f2840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
1f2860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 51 00 04 00 43 6c 6f 73 65 45 ....`.......d.........Q...CloseE
1f2880 76 65 6e 74 4c 6f 67 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ventLog.advapi32.dll..advapi32.d
1f28a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f28c0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
1f28e0 00 00 50 00 04 00 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 61 64 76 61 ..P...CloseEncryptedFileRaw.adva
1f2900 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f2920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
1f2940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 4f 00 04 00 43 6c 65 61 72 45 ....`.......d.........O...ClearE
1f2960 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ventLogW.advapi32.dll.advapi32.d
1f2980 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f29a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
1f29c0 00 00 4e 00 04 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c ..N...ClearEventLogA.advapi32.dl
1f29e0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f2a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
1f2a20 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 4d 00 04 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 ....d....."...M...CheckTokenMemb
1f2a40 65 72 73 68 69 70 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ership.advapi32.dll.advapi32.dll
1f2a60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f2a80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1f2aa0 4c 00 04 00 43 68 65 63 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 61 64 76 61 70 69 33 32 2e 64 L...CheckForHiberboot.advapi32.d
1f2ac0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1f2ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
1f2b00 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 4b 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 ......d....."...K...ChangeServic
1f2b20 65 43 6f 6e 66 69 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 eConfigW.advapi32.dll.advapi32.d
1f2b40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f2b60 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
1f2b80 00 00 4a 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 61 64 76 61 70 ..J...ChangeServiceConfigA.advap
1f2ba0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1f2bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
1f2be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 49 00 04 00 43 68 61 6e 67 65 53 65 ..`.......d.....#...I...ChangeSe
1f2c00 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 rviceConfig2W.advapi32.dll..adva
1f2c20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f2c40 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
1f2c60 00 00 00 00 23 00 00 00 48 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 ....#...H...ChangeServiceConfig2
1f2c80 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1f2ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f2cc0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 47 00 04 00 54........`.......d....."...G...
1f2ce0 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c BuildTrusteeWithSidW.advapi32.dl
1f2d00 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f2d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
1f2d40 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 46 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 ....d....."...F...BuildTrusteeWi
1f2d60 74 68 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c thSidA.advapi32.dll.advapi32.dll
1f2d80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f2da0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
1f2dc0 45 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 E...BuildTrusteeWithObjectsAndSi
1f2de0 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 dW.advapi32.dll.advapi32.dll/...
1f2e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f2e20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 44 00 04 00 64........`.......d.....,...D...
1f2e40 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 00 61 BuildTrusteeWithObjectsAndSidA.a
1f2e60 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1f2e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
1f2ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 43 00 04 00 42 75 69 6c ......`.......d.....-...C...Buil
1f2ec0 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 61 64 76 61 dTrusteeWithObjectsAndNameW.adva
1f2ee0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f2f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
1f2f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 42 00 04 00 42 75 69 6c 64 54 ....`.......d.....-...B...BuildT
1f2f40 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 61 64 76 61 70 69 rusteeWithObjectsAndNameA.advapi
1f2f60 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1f2f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
1f2fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 41 00 04 00 42 75 69 6c 64 54 72 75 ..`.......d.....#...A...BuildTru
1f2fc0 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 steeWithNameW.advapi32.dll..adva
1f2fe0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f3000 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
1f3020 00 00 00 00 23 00 00 00 40 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 ....#...@...BuildTrusteeWithName
1f3040 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1f3060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f3080 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3f 00 04 00 58........`.......d.....&...?...
1f30a0 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 61 64 76 61 70 69 33 BuildSecurityDescriptorW.advapi3
1f30c0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1f30e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
1f3100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3e 00 04 00 42 75 69 6c 64 53 65 63 75 72 `.......d.....&...>...BuildSecur
1f3120 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ityDescriptorA.advapi32.dll.adva
1f3140 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f3160 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
1f3180 00 00 00 00 26 00 00 00 3d 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 ....&...=...BuildImpersonateTrus
1f31a0 74 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 teeW.advapi32.dll.advapi32.dll/.
1f31c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f31e0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3c 00 ..58........`.......d.....&...<.
1f3200 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 41 00 61 64 76 61 70 ..BuildImpersonateTrusteeA.advap
1f3220 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1f3240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 ................0.......73......
1f3260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 3b 00 04 00 42 75 69 6c 64 49 6d 70 ..`.......d.....5...;...BuildImp
1f3280 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 ersonateExplicitAccessWithNameW.
1f32a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f32c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 ......................0.......73
1f32e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 3a 00 04 00 42 75 ........`.......d.....5...:...Bu
1f3300 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 ildImpersonateExplicitAccessWith
1f3320 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c NameA.advapi32.dll..advapi32.dll
1f3340 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f3360 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1f3380 39 00 04 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 9...BuildExplicitAccessWithNameW
1f33a0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f33c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
1f33e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 38 00 04 00 42 75 ........`.......d.....*...8...Bu
1f3400 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 61 64 76 61 70 ildExplicitAccessWithNameA.advap
1f3420 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1f3440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
1f3460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 37 00 04 00 42 61 63 6b 75 70 45 76 ..`.......d.........7...BackupEv
1f3480 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 entLogW.advapi32.dll..advapi32.d
1f34a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f34c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
1f34e0 00 00 36 00 04 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 ..6...BackupEventLogA.advapi32.d
1f3500 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1f3520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
1f3540 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 35 00 04 00 41 75 64 69 74 53 65 74 53 79 73 74 ......d....."...5...AuditSetSyst
1f3560 65 6d 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 emPolicy.advapi32.dll.advapi32.d
1f3580 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f35a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
1f35c0 00 00 34 00 04 00 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e ..4...AuditSetSecurity.advapi32.
1f35e0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1f3600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
1f3620 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 33 00 04 00 41 75 64 69 74 53 65 74 50 65 72 55 ......d.....#...3...AuditSetPerU
1f3640 73 65 72 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 serPolicy.advapi32.dll..advapi32
1f3660 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f3680 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
1f36a0 21 00 00 00 32 00 04 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 61 64 76 61 !...2...AuditSetGlobalSaclW.adva
1f36c0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f36e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
1f3700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 31 00 04 00 41 75 64 69 74 53 ....`.......d.....!...1...AuditS
1f3720 65 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 etGlobalSaclA.advapi32.dll..adva
1f3740 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f3760 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
1f3780 00 00 00 00 24 00 00 00 30 00 04 00 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 ....$...0...AuditQuerySystemPoli
1f37a0 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 cy.advapi32.dll.advapi32.dll/...
1f37c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f37e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2f 00 04 00 52........`.......d........./...
1f3800 41 75 64 69 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 AuditQuerySecurity.advapi32.dll.
1f3820 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f3840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
1f3860 00 00 64 86 00 00 00 00 25 00 00 00 2e 00 04 00 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 ..d.....%.......AuditQueryPerUse
1f3880 72 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 rPolicy.advapi32.dll..advapi32.d
1f38a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f38c0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
1f38e0 00 00 2d 00 04 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 61 64 76 61 ..-...AuditQueryGlobalSaclW.adva
1f3900 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f3920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
1f3940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2c 00 04 00 41 75 64 69 74 51 ....`.......d.....#...,...AuditQ
1f3960 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ueryGlobalSaclA.advapi32.dll..ad
1f3980 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f39a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
1f39c0 64 86 00 00 00 00 29 00 00 00 2b 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 d.....)...+...AuditLookupSubCate
1f39e0 67 6f 72 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 goryNameW.advapi32.dll..advapi32
1f3a00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f3a20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
1f3a40 29 00 00 00 2a 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 )...*...AuditLookupSubCategoryNa
1f3a60 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 meA.advapi32.dll..advapi32.dll/.
1f3a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f3aa0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 29 00 ..58........`.......d.....&...).
1f3ac0 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 61 64 76 61 70 ..AuditLookupCategoryNameW.advap
1f3ae0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1f3b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
1f3b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 28 00 04 00 41 75 64 69 74 4c 6f 6f ..`.......d.....&...(...AuditLoo
1f3b40 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 kupCategoryNameA.advapi32.dll.ad
1f3b60 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f3b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
1f3ba0 64 86 00 00 00 00 33 00 00 00 27 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 d.....3...'...AuditLookupCategor
1f3bc0 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c yIdFromCategoryGuid.advapi32.dll
1f3be0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f3c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
1f3c20 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 26 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 ....d.....3...&...AuditLookupCat
1f3c40 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 61 64 76 61 70 69 33 32 egoryGuidFromCategoryId.advapi32
1f3c60 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f3c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
1f3ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 25 00 04 00 41 75 64 69 74 46 72 65 65 00 `.......d.........%...AuditFree.
1f3cc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f3ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
1f3d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 24 00 04 00 41 75 ........`.......d.....)...$...Au
1f3d20 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 61 64 76 61 70 69 ditEnumerateSubCategories.advapi
1f3d40 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1f3d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
1f3d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 23 00 04 00 41 75 64 69 74 45 6e 75 ..`.......d.....)...#...AuditEnu
1f3da0 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c meratePerUserPolicy.advapi32.dll
1f3dc0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f3de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
1f3e00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 22 00 04 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 ....d.....&..."...AuditEnumerate
1f3e20 43 61 74 65 67 6f 72 69 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 Categories.advapi32.dll.advapi32
1f3e40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f3e60 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......68........`.......d.....
1f3e80 30 00 00 00 21 00 04 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 0...!...AuditComputeEffectivePol
1f3ea0 69 63 79 42 79 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 icyByToken.advapi32.dll.advapi32
1f3ec0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f3ee0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
1f3f00 2e 00 00 00 20 00 04 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c ........AuditComputeEffectivePol
1f3f20 69 63 79 42 79 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 icyBySid.advapi32.dll.advapi32.d
1f3f40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f3f60 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
1f3f80 00 00 1f 00 04 00 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 61 64 76 61 ......AreAnyAccessesGranted.adva
1f3fa0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f3fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
1f3fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1e 00 04 00 41 72 65 41 6c 6c ....`.......d.....#.......AreAll
1f4000 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 AccessesGranted.advapi32.dll..ad
1f4020 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f4040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
1f4060 64 86 00 00 00 00 25 00 00 00 1d 00 04 00 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 d.....%.......AllocateLocallyUni
1f4080 71 75 65 49 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c queId.advapi32.dll..advapi32.dll
1f40a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f40c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1f40e0 1c 00 04 00 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 61 64 76 ....AllocateAndInitializeSid.adv
1f4100 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f4120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
1f4140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1b 00 04 00 41 64 6a 75 73 74 ....`.......d.....#.......Adjust
1f4160 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 TokenPrivileges.advapi32.dll..ad
1f4180 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f41a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
1f41c0 64 86 00 00 00 00 1f 00 00 00 1a 00 04 00 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 73 00 d.............AdjustTokenGroups.
1f41e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f4200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
1f4220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 19 00 04 00 41 64 ........`.......d.....%.......Ad
1f4240 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 dUsersToEncryptedFile.advapi32.d
1f4260 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1f4280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
1f42a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 18 00 04 00 41 64 64 4d 61 6e 64 61 74 6f 72 79 ......d.............AddMandatory
1f42c0 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Ace.advapi32.dll..advapi32.dll/.
1f42e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f4300 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 17 00 ..51........`.......d...........
1f4320 04 00 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..AddConditionalAce.advapi32.dll
1f4340 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f4360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
1f4380 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 16 00 04 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 ....d.....%.......AddAuditAccess
1f43a0 4f 62 6a 65 63 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ObjectAce.advapi32.dll..advapi32
1f43c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f43e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
1f4400 21 00 00 00 15 00 04 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 61 64 76 61 !.......AddAuditAccessAceEx.adva
1f4420 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f4440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
1f4460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 14 00 04 00 41 64 64 41 75 64 ....`.......d.............AddAud
1f4480 69 74 41 63 63 65 73 73 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 itAccessAce.advapi32.dll..advapi
1f44a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f44c0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
1f44e0 00 00 14 00 00 00 13 00 04 00 41 64 64 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..........AddAce.advapi32.dll.ad
1f4500 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f4520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
1f4540 64 86 00 00 00 00 26 00 00 00 12 00 04 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a d.....&.......AddAccessDeniedObj
1f4560 65 63 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ectAce.advapi32.dll.advapi32.dll
1f4580 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f45a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1f45c0 11 00 04 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 61 64 76 61 70 69 33 ....AddAccessDeniedAceEx.advapi3
1f45e0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1f4600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
1f4620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 10 00 04 00 41 64 64 41 63 63 65 73 73 44 `.......d.............AddAccessD
1f4640 65 6e 69 65 64 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 eniedAce.advapi32.dll.advapi32.d
1f4660 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f4680 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
1f46a0 00 00 0f 00 04 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 ......AddAccessAllowedObjectAce.
1f46c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f46e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
1f4700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0e 00 04 00 41 64 ........`.......d.....#.......Ad
1f4720 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c dAccessAllowedAceEx.advapi32.dll
1f4740 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f4760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
1f4780 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0d 00 04 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 ....d.....!.......AddAccessAllow
1f47a0 65 64 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c edAce.advapi32.dll..advapi32.dll
1f47c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f47e0 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
1f4800 0c 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 ....AccessCheckByTypeResultListA
1f4820 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ndAuditAlarmW.advapi32.dll..adva
1f4840 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f4860 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......83........`.......d.
1f4880 00 00 00 00 3f 00 00 00 0b 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 ....?.......AccessCheckByTypeRes
1f48a0 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 61 64 ultListAndAuditAlarmByHandleW.ad
1f48c0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1f48e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 ....................0.......83..
1f4900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 0a 00 04 00 41 63 63 65 ......`.......d.....?.......Acce
1f4920 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 ssCheckByTypeResultListAndAuditA
1f4940 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 larmByHandleA.advapi32.dll..adva
1f4960 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f4980 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......75........`.......d.
1f49a0 00 00 00 00 37 00 00 00 09 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 ....7.......AccessCheckByTypeRes
1f49c0 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 ultListAndAuditAlarmA.advapi32.d
1f49e0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1f4a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
1f4a20 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 08 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 ......d.....).......AccessCheckB
1f4a40 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 yTypeResultList.advapi32.dll..ad
1f4a60 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f4a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
1f4aa0 64 86 00 00 00 00 2d 00 00 00 07 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 d.....-.......AccessCheckByTypeA
1f4ac0 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ndAuditAlarmW.advapi32.dll..adva
1f4ae0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f4b00 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
1f4b20 00 00 00 00 2d 00 00 00 06 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 ....-.......AccessCheckByTypeAnd
1f4b40 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 AuditAlarmA.advapi32.dll..advapi
1f4b60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f4b80 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
1f4ba0 00 00 1f 00 00 00 05 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 61 64 76 61 ..........AccessCheckByType.adva
1f4bc0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f4be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
1f4c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 04 00 04 00 41 63 63 65 73 73 ....`.......d.....'.......Access
1f4c20 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c CheckAndAuditAlarmW.advapi32.dll
1f4c40 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f4c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
1f4c80 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 03 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 ....d.....'.......AccessCheckAnd
1f4ca0 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 AuditAlarmA.advapi32.dll..advapi
1f4cc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f4ce0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
1f4d00 00 00 19 00 00 00 02 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 00 61 64 76 61 70 69 33 32 2e 64 ..........AccessCheck.advapi32.d
1f4d20 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1f4d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
1f4d60 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 41 62 6f 72 74 53 79 73 74 65 6d 53 ......d.....".......AbortSystemS
1f4d80 68 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 hutdownW.advapi32.dll.advapi32.d
1f4da0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f4dc0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
1f4de0 00 00 00 00 04 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 61 64 76 61 70 ......AbortSystemShutdownA.advap
1f4e00 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1f4e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 ................0.......288.....
1f4e40 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
1f4e60 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
1f4e80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
1f4ea0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 ....@.@..idata$4................
1f4ec0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 64 76 ............@.@..............adv
1f4ee0 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 api32.dll'.................!..{.
1f4f00 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
1f4f20 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
1f4f40 02 00 00 00 02 00 1e 00 00 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........advapi32_NULL_THUNK_D
1f4f60 41 54 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.advapi32.dll/...-1..........
1f4f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a ............0.......251.......`.
1f4fa0 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
1f4fc0 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...d...............@..B.ida
1f4fe0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
1f5000 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 64 76 61 70 69 33 32 2e 64 6c 6c 27 00 13 @.0..............advapi32.dll'..
1f5020 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
1f5040 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
1f5060 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.{............................
1f5080 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 64 76 61 ..__NULL_IMPORT_DESCRIPTOR..adva
1f50a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f50c0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......498.......`.d.......
1f50e0 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
1f5100 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
1f5120 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
1f5140 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
1f5160 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 64 76 61 70 69 33 32 2e 64 6c 6c 27 00 13 @................advapi32.dll'..
1f5180 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
1f51a0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
1f51c0 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 64 76 61 70 69 33 32 ........................advapi32
1f51e0 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.{................
1f5200 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
1f5220 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
1f5240 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....!.........
1f5260 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f ........:.............T...__IMPO
1f5280 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_advapi32.__NULL_IM
1f52a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..advapi32_NULL_T
1f52c0 48 55 4e 4b 5f 44 41 54 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.advpack.dll/....-1....
1f52e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
1f5300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 31 00 04 00 55 73 65 72 55 6e ....`.......d.....#...1...UserUn
1f5320 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 InstStubWrapperW.advpack.dll..ad
1f5340 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vpack.dll/....-1................
1f5360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
1f5380 64 86 00 00 00 00 23 00 00 00 30 00 04 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 d.....#...0...UserUnInstStubWrap
1f53a0 70 65 72 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 perA.advpack.dll..advpack.dll/..
1f53c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f53e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2f 00 ..53........`.......d.....!.../.
1f5400 04 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 61 64 76 70 61 63 6b 2e 64 ..UserInstStubWrapperW.advpack.d
1f5420 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advpack.dll/....-1..........
1f5440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1f5460 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2e 00 04 00 55 73 65 72 49 6e 73 74 53 74 75 62 ......d.....!.......UserInstStub
1f5480 57 72 61 70 70 65 72 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c WrapperA.advpack.dll..advpack.dl
1f54a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
1f54c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
1f54e0 00 00 2d 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 61 64 76 70 61 63 ..-...TranslateInfStringW.advpac
1f5500 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 k.dll.advpack.dll/....-1........
1f5520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
1f5540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2c 00 04 00 54 72 61 6e 73 6c 61 74 65 49 `.......d....."...,...TranslateI
1f5560 6e 66 53 74 72 69 6e 67 45 78 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e nfStringExW.advpack.dll.advpack.
1f5580 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
1f55a0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
1f55c0 22 00 00 00 2b 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 61 64 "...+...TranslateInfStringExA.ad
1f55e0 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vpack.dll.advpack.dll/....-1....
1f5600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
1f5620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2a 00 04 00 54 72 61 6e 73 6c ....`.......d.........*...Transl
1f5640 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 ateInfStringA.advpack.dll.advpac
1f5660 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/....-1....................
1f5680 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
1f56a0 00 00 21 00 00 00 29 00 04 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 61 ..!...)...SetPerUserSecValuesW.a
1f56c0 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dvpack.dll..advpack.dll/....-1..
1f56e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
1f5700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 28 00 04 00 53 65 74 50 ......`.......d.....!...(...SetP
1f5720 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 erUserSecValuesA.advpack.dll..ad
1f5740 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vpack.dll/....-1................
1f5760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
1f5780 64 86 00 00 00 00 1d 00 00 00 27 00 04 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 61 d.........'...RunSetupCommandW.a
1f57a0 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dvpack.dll..advpack.dll/....-1..
1f57c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
1f57e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 26 00 04 00 52 75 6e 53 ......`.......d.........&...RunS
1f5800 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 etupCommandA.advpack.dll..advpac
1f5820 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/....-1....................
1f5840 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
1f5860 00 00 1c 00 00 00 25 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 61 64 76 70 61 63 ......%...RegSaveRestoreW.advpac
1f5880 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 k.dll.advpack.dll/....-1........
1f58a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
1f58c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 24 00 04 00 52 65 67 53 61 76 65 52 65 73 `.......d.....!...$...RegSaveRes
1f58e0 74 6f 72 65 4f 6e 49 4e 46 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e toreOnINFW.advpack.dll..advpack.
1f5900 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
1f5920 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
1f5940 21 00 00 00 23 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 61 64 76 !...#...RegSaveRestoreOnINFA.adv
1f5960 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pack.dll..advpack.dll/....-1....
1f5980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
1f59a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 22 00 04 00 52 65 67 53 61 76 ....`.......d........."...RegSav
1f59c0 65 52 65 73 74 6f 72 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c eRestoreA.advpack.dll.advpack.dl
1f59e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
1f5a00 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
1f5a20 00 00 21 00 04 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c ..!...RegRestoreAllW.advpack.dll
1f5a40 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advpack.dll/....-1............
1f5a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
1f5a80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 20 00 04 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 ....d.............RegRestoreAllA
1f5aa0 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 .advpack.dll..advpack.dll/....-1
1f5ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
1f5ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1f 00 04 00 52 65 ........`.......d.............Re
1f5b00 67 49 6e 73 74 61 6c 6c 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c gInstallW.advpack.dll.advpack.dl
1f5b20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
1f5b40 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
1f5b60 00 00 1e 00 04 00 52 65 67 49 6e 73 74 61 6c 6c 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 ......RegInstallA.advpack.dll.ad
1f5b80 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vpack.dll/....-1................
1f5ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
1f5bc0 64 86 00 00 00 00 22 00 00 00 1d 00 04 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 d.....".......RebootCheckOnInsta
1f5be0 6c 6c 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 llW.advpack.dll.advpack.dll/....
1f5c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f5c20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1c 00 04 00 54........`.......d.....".......
1f5c40 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 61 64 76 70 61 63 6b 2e 64 6c RebootCheckOnInstallA.advpack.dl
1f5c60 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advpack.dll/....-1............
1f5c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
1f5ca0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1b 00 04 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 ....d.............OpenINFEngineW
1f5cc0 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 .advpack.dll..advpack.dll/....-1
1f5ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
1f5d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1a 00 04 00 4f 70 ........`.......d.............Op
1f5d20 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 enINFEngineA.advpack.dll..advpac
1f5d40 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/....-1....................
1f5d60 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
1f5d80 00 00 1b 00 00 00 19 00 04 00 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 61 64 76 70 61 63 6b ..........NeedRebootInit.advpack
1f5da0 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advpack.dll/....-1........
1f5dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
1f5de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 18 00 04 00 4e 65 65 64 52 65 62 6f 6f 74 `.......d.............NeedReboot
1f5e00 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 .advpack.dll..advpack.dll/....-1
1f5e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
1f5e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 17 00 04 00 4c 61 ........`.......d.............La
1f5e60 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 unchINFSectionW.advpack.dll.advp
1f5e80 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ack.dll/....-1..................
1f5ea0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
1f5ec0 00 00 00 00 20 00 00 00 16 00 04 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 ............LaunchINFSectionExW.
1f5ee0 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 advpack.dll.advpack.dll/....-1..
1f5f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
1f5f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 15 00 04 00 49 73 4e 54 ......`.......d.............IsNT
1f5f40 41 64 6d 69 6e 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 Admin.advpack.dll.advpack.dll/..
1f5f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f5f80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 14 00 ..52........`.......d...........
1f5fa0 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 61 64 76 70 61 63 6b 2e 64 6c ..GetVersionFromFileW.advpack.dl
1f5fc0 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advpack.dll/....-1............
1f5fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
1f6000 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 13 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d ....d.....".......GetVersionFrom
1f6020 46 69 6c 65 45 78 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f FileExW.advpack.dll.advpack.dll/
1f6040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1f6060 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1f6080 12 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 61 64 76 70 61 63 ....GetVersionFromFileExA.advpac
1f60a0 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 k.dll.advpack.dll/....-1........
1f60c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
1f60e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 11 00 04 00 47 65 74 56 65 72 73 69 6f 6e `.......d.............GetVersion
1f6100 46 72 6f 6d 46 69 6c 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c FromFileA.advpack.dll.advpack.dl
1f6120 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
1f6140 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
1f6160 00 00 10 00 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 61 64 76 70 61 63 6b 2e 64 ......FileSaveRestoreW.advpack.d
1f6180 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advpack.dll/....-1..........
1f61a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
1f61c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0f 00 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 ......d.....".......FileSaveRest
1f61e0 6f 72 65 4f 6e 49 4e 46 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c oreOnINFW.advpack.dll.advpack.dl
1f6200 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
1f6220 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
1f6240 00 00 0e 00 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 61 64 76 70 ......FileSaveRestoreOnINFA.advp
1f6260 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ack.dll.advpack.dll/....-1......
1f6280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
1f62a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0d 00 04 00 46 69 6c 65 53 61 76 65 ..`.......d.....".......FileSave
1f62c0 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 MarkNotExistW.advpack.dll.advpac
1f62e0 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/....-1....................
1f6300 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
1f6320 00 00 22 00 00 00 0c 00 04 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 ..".......FileSaveMarkNotExistA.
1f6340 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 advpack.dll.advpack.dll/....-1..
1f6360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
1f6380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0b 00 04 00 45 78 74 72 ......`.......d.............Extr
1f63a0 61 63 74 46 69 6c 65 73 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c actFilesW.advpack.dll.advpack.dl
1f63c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
1f63e0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
1f6400 00 00 0a 00 04 00 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 ......ExtractFilesA.advpack.dll.
1f6420 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advpack.dll/....-1..............
1f6440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
1f6460 00 00 64 86 00 00 00 00 18 00 00 00 09 00 04 00 45 78 65 63 75 74 65 43 61 62 57 00 61 64 76 70 ..d.............ExecuteCabW.advp
1f6480 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ack.dll.advpack.dll/....-1......
1f64a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
1f64c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 08 00 04 00 45 78 65 63 75 74 65 43 ..`.......d.............ExecuteC
1f64e0 61 62 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 abA.advpack.dll.advpack.dll/....
1f6500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f6520 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 07 00 04 00 41........`.......d.............
1f6540 44 65 6c 4e 6f 64 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c DelNodeW.advpack.dll..advpack.dl
1f6560 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
1f6580 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
1f65a0 00 00 06 00 04 00 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 61 64 76 70 61 63 6b 2e 64 ......DelNodeRunDLL32W.advpack.d
1f65c0 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advpack.dll/....-1..........
1f65e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
1f6600 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 05 00 04 00 44 65 6c 4e 6f 64 65 41 00 61 64 76 ......d.............DelNodeA.adv
1f6620 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pack.dll..advpack.dll/....-1....
1f6640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
1f6660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 04 00 04 00 43 6c 6f 73 65 49 ....`.......d.............CloseI
1f6680 4e 46 45 6e 67 69 6e 65 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c NFEngine.advpack.dll..advpack.dl
1f66a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
1f66c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
1f66e0 00 00 03 00 04 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 61 64 76 70 61 63 6b 2e 64 6c ......AdvInstallFileW.advpack.dl
1f6700 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advpack.dll/....-1............
1f6720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
1f6740 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 ....d.............AdvInstallFile
1f6760 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.advpack.dll.advpack.dll/....-1
1f6780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
1f67a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 01 00 04 00 41 64 ........`.......d.............Ad
1f67c0 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 dDelBackupEntryW.advpack.dll..ad
1f67e0 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vpack.dll/....-1................
1f6800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
1f6820 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 d.............AddDelBackupEntryA
1f6840 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 .advpack.dll..advpack.dll/....-1
1f6860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
1f6880 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 6.......`.d....................d
1f68a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
1f68c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 ..@..B.idata$5..................
1f68e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1f6900 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 ..................@.@...........
1f6920 00 00 0b 61 64 76 70 61 63 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...advpack.dll'.................
1f6940 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
1f6960 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
1f6980 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c 4c 5f 54 48 55 ................advpack_NULL_THU
1f69a0 4e 4b 5f 44 41 54 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.advpack.dll/....-1......
1f69c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 ................0.......250.....
1f69e0 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
1f6a00 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...d...............@..B
1f6a20 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
1f6a40 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 61 64 76 70 61 63 6b 2e 64 6c 6c ....@.0..............advpack.dll
1f6a60 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
1f6a80 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
1f6aa0 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
1f6ac0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 61 64 .....__NULL_IMPORT_DESCRIPTOR.ad
1f6ae0 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vpack.dll/....-1................
1f6b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......493.......`.d.....
1f6b20 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
1f6b40 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
1f6b60 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
1f6b80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 data$6..........................
1f6ba0 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 61 64 76 70 61 63 6b 2e 64 6c 6c 27 00 ..@................advpack.dll'.
1f6bc0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
1f6be0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
1f6c00 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 64 76 70 61 63 6b .........................advpack
1f6c20 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.{.................
1f6c40 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
1f6c60 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
1f6c80 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
1f6ca0 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 .......9.............R...__IMPOR
1f6cc0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 70 61 63 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f T_DESCRIPTOR_advpack.__NULL_IMPO
1f6ce0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e RT_DESCRIPTOR..advpack_NULL_THUN
1f6d00 4b 5f 44 41 54 41 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..amsi.dll/.......-1......
1f6d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
1f6d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 06 00 04 00 41 6d 73 69 55 6e 69 6e ..`.......d.............AmsiUnin
1f6d60 69 74 69 61 6c 69 7a 65 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 itialize.amsi.dll.amsi.dll/.....
1f6d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f6da0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 05 00 ..44........`.......d...........
1f6dc0 04 00 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 ..AmsiScanString.amsi.dll.amsi.d
1f6de0 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.......-1....................
1f6e00 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
1f6e20 00 00 18 00 00 00 04 00 04 00 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 61 6d 73 69 2e 64 6c ..........AmsiScanBuffer.amsi.dl
1f6e40 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.amsi.dll/.......-1............
1f6e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
1f6e80 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 03 00 04 00 41 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f ....d.............AmsiOpenSessio
1f6ea0 6e 00 61 6d 73 69 2e 64 6c 6c 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 n.amsi.dll..amsi.dll/.......-1..
1f6ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
1f6ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 02 00 04 00 41 6d 73 69 ......`.......d.............Amsi
1f6f00 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 61 6d 73 69 2e 64 6c 6c 00 0a 61 6d 73 69 2e 64 NotifyOperation.amsi.dll..amsi.d
1f6f20 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.......-1....................
1f6f40 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
1f6f60 00 00 18 00 00 00 01 00 04 00 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 61 6d 73 69 2e 64 6c ..........AmsiInitialize.amsi.dl
1f6f80 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.amsi.dll/.......-1............
1f6fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
1f6fc0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 ....d.............AmsiCloseSessi
1f6fe0 6f 6e 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 on.amsi.dll.amsi.dll/.......-1..
1f7000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 ....................0.......280.
1f7020 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 da 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
1f7040 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........>...................
1f7060 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ca 00 00 00 00 00 00 00 @..B.idata$5....................
1f7080 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
1f70a0 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0f 00 09 00 00 00 00 00 ................@.@.............
1f70c0 08 61 6d 73 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 .amsi.dll'.................!..{.
1f70e0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
1f7100 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
1f7120 02 00 00 00 02 00 1a 00 00 00 7f 61 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ...........amsi_NULL_THUNK_DATA.
1f7140 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 amsi.dll/.......-1..............
1f7160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......247.......`.d...
1f7180 00 00 00 00 b6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
1f71a0 3e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 >...d...............@..B.idata$3
1f71c0 00 00 00 00 00 00 00 00 14 00 00 00 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1f71e0 02 00 00 00 0f 00 09 00 00 00 00 00 08 61 6d 73 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .............amsi.dll'..........
1f7200 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
1f7220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff ..................@comp.id.{....
1f7240 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
1f7260 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 _IMPORT_DESCRIPTOR..amsi.dll/...
1f7280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1f72a0 20 20 20 20 34 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 06 01 00 00 08 00 00 00 ....482.......`.d...............
1f72c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........>...........
1f72e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
1f7300 ca 00 00 00 de 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
1f7320 00 00 00 00 0a 00 00 00 fc 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
1f7340 0f 00 09 00 00 00 00 00 08 61 6d 73 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .........amsi.dll'..............
1f7360 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
1f7380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
1f73a0 03 00 10 00 00 00 05 00 00 00 03 00 61 6d 73 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b ............amsi.dll..@comp.id.{
1f73c0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
1f73e0 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
1f7400 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
1f7420 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 h.......................6.......
1f7440 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 6d ......L...__IMPORT_DESCRIPTOR_am
1f7460 73 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 6d 73 si.__NULL_IMPORT_DESCRIPTOR..ams
1f7480 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 i_NULL_THUNK_DATA./0............
1f74a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f74c0 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 00 00 09 00 ..94........`.......d.....J.....
1f74e0 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 ..VerifyPackageRelativeApplicati
1f7500 6f 6e 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 onId.api-ms-win-appmodel-runtime
1f7520 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-1.dll./0..............-1..
1f7540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 ....................0.......75..
1f7560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 08 00 04 00 56 65 72 69 ......`.......d.....7.......Veri
1f7580 66 79 50 61 63 6b 61 67 65 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d fyPackageId.api-ms-win-appmodel-
1f75a0 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 runtime-l1-1-1.dll../0..........
1f75c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1f75e0 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 ....81........`.......d.....=...
1f7600 07 00 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 61 70 69 2d 6d 73 ....VerifyPackageFullName.api-ms
1f7620 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c -win-appmodel-runtime-l1-1-1.dll
1f7640 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../0..............-1............
1f7660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......83........`...
1f7680 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 06 00 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 ....d.....?.......VerifyPackageF
1f76a0 61 6d 69 6c 79 4e 61 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 amilyName.api-ms-win-appmodel-ru
1f76c0 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 ntime-l1-1-1.dll../0............
1f76e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f7700 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 05 00 ..88........`.......d.....D.....
1f7720 04 00 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 61 ..VerifyApplicationUserModelId.a
1f7740 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d pi-ms-win-appmodel-runtime-l1-1-
1f7760 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 1.dll./0..............-1........
1f7780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 ..............0.......92........
1f77a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 04 00 04 00 4f 70 65 6e 50 61 63 6b 61 67 `.......d.....H.......OpenPackag
1f77c0 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 eInfoByFullNameForUser.api-ms-wi
1f77e0 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 n-appmodel-runtime-l1-1-1.dll./0
1f7800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..............-1................
1f7820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......82........`.......
1f7840 64 86 00 00 00 00 3e 00 00 00 03 00 04 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 d.....>.......GetStagedPackageOr
1f7860 69 67 69 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 igin.api-ms-win-appmodel-runtime
1f7880 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-1.dll./0..............-1..
1f78a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 ....................0.......87..
1f78c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 02 00 04 00 47 65 74 50 ......`.......d.....C.......GetP
1f78e0 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 ackageFullNameFromToken.api-ms-w
1f7900 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a in-appmodel-runtime-l1-1-1.dll..
1f7920 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /0..............-1..............
1f7940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......89........`.....
1f7960 00 00 64 86 00 00 00 00 45 00 00 00 01 00 04 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 ..d.....E.......GetPackageFamily
1f7980 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 NameFromToken.api-ms-win-appmode
1f79a0 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 l-runtime-l1-1-1.dll../0........
1f79c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1f79e0 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 ......94........`.......d.....J.
1f7a00 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 ......GetApplicationUserModelIdF
1f7a20 72 6f 6d 54 6f 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e romToken.api-ms-win-appmodel-run
1f7a40 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 time-l1-1-1.dll./0..............
1f7a60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f7a80 33 34 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f8 00 00 00 02 00 00 00 00 00 00 00 340.......`.d...................
1f7aa0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........\...............
1f7ac0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e8 00 00 00 ....@..B.idata$5................
1f7ae0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1f7b00 08 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2d 00 09 00 ....................@.@.....-...
1f7b20 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 ....&api-ms-win-appmodel-runtime
1f7b40 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e -l1-1-1.dll'.................!..
1f7b60 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
1f7b80 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
1f7ba0 00 00 02 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c ........8....api-ms-win-appmodel
1f7bc0 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 -runtime-l1-1-1_NULL_THUNK_DATA.
1f7be0 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /0..............-1..............
1f7c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......277.......`.d...
1f7c20 00 00 00 00 d4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
1f7c40 5c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 \...d...............@..B.idata$3
1f7c60 00 00 00 00 00 00 00 00 14 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1f7c80 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c ....-.......&api-ms-win-appmodel
1f7ca0 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 -runtime-l1-1-1.dll'............
1f7cc0 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
1f7ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
1f7d00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
1f7d20 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../0............
1f7d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f7d60 20 20 36 30 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 42 01 00 00 08 00 00 00 00 00 ..602.......`.d.......B.........
1f7d80 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........\.............
1f7da0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e8 00 ......@..B.idata$2..............
1f7dc0 00 00 fc 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
1f7de0 00 00 28 00 00 00 1a 01 00 00 fc 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2d 00 ..(...................@.......-.
1f7e00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 ......&api-ms-win-appmodel-runti
1f7e20 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 me-l1-1-1.dll'.................!
1f7e40 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
1f7e60 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
1f7e80 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 ........api-ms-win-appmodel-runt
1f7ea0 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ime-l1-1-1.dll..@comp.id.{......
1f7ec0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
1f7ee0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
1f7f00 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
1f7f20 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 ;.................T.............
1f7f40 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ....__IMPORT_DESCRIPTOR_api-ms-w
1f7f60 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c in-appmodel-runtime-l1-1-1.__NUL
1f7f80 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
1f7fa0 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 appmodel-runtime-l1-1-1_NULL_THU
1f7fc0 4e 4b 5f 44 41 54 41 00 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./39.............-1......
1f7fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 ................0.......91......
1f8000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 04 00 04 00 47 65 74 53 74 61 67 65 ..`.......d.....G.......GetStage
1f8020 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 61 70 69 2d 6d 73 2d 77 dPackagePathByFullName2.api-ms-w
1f8040 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a in-appmodel-runtime-l1-1-3.dll..
1f8060 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /39.............-1..............
1f8080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......85........`.....
1f80a0 00 00 64 86 00 00 00 00 41 00 00 00 03 00 04 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 ..d.....A.......GetPackagePathBy
1f80c0 46 75 6c 6c 4e 61 6d 65 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 FullName2.api-ms-win-appmodel-ru
1f80e0 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 ntime-l1-1-3.dll../39...........
1f8100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f8120 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 02 00 ..75........`.......d.....7.....
1f8140 04 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 ..GetPackageInfo2.api-ms-win-app
1f8160 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 33 39 20 20 20 model-runtime-l1-1-3.dll../39...
1f8180 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1f81a0 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......82........`.......d...
1f81c0 00 00 3e 00 00 00 01 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 ..>.......GetCurrentPackagePath2
1f81e0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d .api-ms-win-appmodel-runtime-l1-
1f8200 31 2d 33 2e 64 6c 6c 00 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-3.dll./39.............-1......
1f8220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 ................0.......82......
1f8240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 ..`.......d.....>.......GetCurre
1f8260 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 ntPackageInfo2.api-ms-win-appmod
1f8280 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 33 39 20 20 20 20 20 20 20 el-runtime-l1-1-3.dll./39.......
1f82a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1f82c0 20 20 20 20 20 20 33 34 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f8 00 00 00 02 00 ......340.......`.d.............
1f82e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 00 00 .......debug$S........\.........
1f8300 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
1f8320 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
1f8340 00 00 00 00 00 00 08 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
1f8360 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 ..-.......&api-ms-win-appmodel-r
1f8380 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 untime-l1-1-3.dll'..............
1f83a0 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
1f83c0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
1f83e0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 ..............8....api-ms-win-ap
1f8400 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b pmodel-runtime-l1-1-3_NULL_THUNK
1f8420 5f 44 41 54 41 00 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./39.............-1........
1f8440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 37 20 20 20 20 20 20 20 ..............0.......277.......
1f8460 60 0a 64 86 02 00 00 00 00 00 d4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
1f8480 00 00 00 00 00 00 5c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......\...d...............@..B.i
1f84a0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
1f84c0 00 00 40 00 30 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 ..@.0.....-.......&api-ms-win-ap
1f84e0 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 pmodel-runtime-l1-1-3.dll'......
1f8500 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
1f8520 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b NK....................@comp.id.{
1f8540 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
1f8560 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 39 20 20 20 20 20 NULL_IMPORT_DESCRIPTOR../39.....
1f8580 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1f85a0 30 20 20 20 20 20 20 20 36 30 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 42 01 00 00 0.......602.......`.d.......B...
1f85c0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 .........debug$S........\.......
1f85e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
1f8600 14 00 00 00 e8 00 00 00 fc 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
1f8620 00 00 00 00 00 00 00 00 28 00 00 00 1a 01 00 00 fc 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........(...................@...
1f8640 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c ....-.......&api-ms-win-appmodel
1f8660 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 -runtime-l1-1-3.dll'............
1f8680 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
1f86a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
1f86c0 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 ..............api-ms-win-appmode
1f86e0 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b l-runtime-l1-1-3.dll..@comp.id.{
1f8700 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
1f8720 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
1f8740 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
1f8760 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 h.....;.................T.......
1f8780 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ..........__IMPORT_DESCRIPTOR_ap
1f87a0 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 i-ms-win-appmodel-runtime-l1-1-3
1f87c0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
1f87e0 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 5f 4e 55 s-win-appmodel-runtime-l1-1-3_NU
1f8800 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 38 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./78.............-1
1f8820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 ......................0.......76
1f8840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 49 73 ........`.......d.....8.......Is
1f8860 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ApiSetImplemented.api-ms-win-cor
1f8880 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 00 2f 37 38 20 20 20 20 20 20 20 e-apiquery-l2-1-0.dll./78.......
1f88a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1f88c0 20 20 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f5 00 00 00 02 00 ......334.......`.d.............
1f88e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 .......debug$S........Y.........
1f8900 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
1f8920 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
1f8940 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
1f8960 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 ..*.......#api-ms-win-core-apiqu
1f8980 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ery-l2-1-0.dll'.................
1f89a0 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
1f89c0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
1f89e0 00 00 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ...........5....api-ms-win-core-
1f8a00 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 apiquery-l2-1-0_NULL_THUNK_DATA.
1f8a20 2f 37 38 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /78.............-1..............
1f8a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......274.......`.d...
1f8a60 00 00 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
1f8a80 59 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 Y...d...............@..B.idata$3
1f8aa0 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1f8ac0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 ....*.......#api-ms-win-core-api
1f8ae0 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 query-l2-1-0.dll'...............
1f8b00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
1f8b20 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
1f8b40 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
1f8b60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 37 38 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 RT_DESCRIPTOR./78.............-1
1f8b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
1f8ba0 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 9.......`.d.......;............d
1f8bc0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........Y.................
1f8be0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 ..@..B.idata$2..................
1f8c00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ..........@.0..idata$6........$.
1f8c20 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 ..................@.......*.....
1f8c40 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 ..#api-ms-win-core-apiquery-l2-1
1f8c60 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 -0.dll'.................!..{.Mic
1f8c80 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
1f8ca0 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
1f8cc0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 .api-ms-win-core-apiquery-l2-1-0
1f8ce0 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.{.................
1f8d00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
1f8d20 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
1f8d40 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 idata$5@.......h.....8..........
1f8d60 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 .......Q.................__IMPOR
1f8d80 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 T_DESCRIPTOR_api-ms-win-core-api
1f8da0 71 75 65 72 79 2d 6c 32 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 query-l2-1-0.__NULL_IMPORT_DESCR
1f8dc0 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d IPTOR..api-ms-win-core-apiquery-
1f8de0 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 31 34 20 20 20 20 l2-1-0_NULL_THUNK_DATA../114....
1f8e00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1f8e20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......92........`.......d.....
1f8e40 48 00 00 00 00 00 04 00 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 H.......RaiseCustomSystemEventTr
1f8e60 69 67 67 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 igger.api-ms-win-core-background
1f8e80 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 34 20 20 20 20 20 20 20 20 20 20 20 20 task-l1-1-0.dll./114............
1f8ea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f8ec0 33 34 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 fb 00 00 00 02 00 00 00 00 00 00 00 346.......`.d...................
1f8ee0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........_...............
1f8f00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 ....@..B.idata$5................
1f8f20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1f8f40 08 00 00 00 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 30 00 09 00 ....................@.@.....0...
1f8f60 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 ....)api-ms-win-core-backgroundt
1f8f80 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ask-l1-1-0.dll'.................
1f8fa0 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
1f8fc0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
1f8fe0 00 00 00 00 00 02 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ...........;....api-ms-win-core-
1f9000 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b backgroundtask-l1-1-0_NULL_THUNK
1f9020 5f 44 41 54 41 00 2f 31 31 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./114............-1........
1f9040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 ..............0.......280.......
1f9060 60 0a 64 86 02 00 00 00 00 00 d7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
1f9080 00 00 00 00 00 00 5f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......_...d...............@..B.i
1f90a0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
1f90c0 00 00 40 00 30 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.0.....0.......)api-ms-win-co
1f90e0 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 re-backgroundtask-l1-1-0.dll'...
1f9100 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
1f9120 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
1f9140 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.{.............................
1f9160 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 31 34 20 20 .__NULL_IMPORT_DESCRIPTOR./114..
1f9180 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1f91a0 20 20 30 20 20 20 20 20 20 20 36 31 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 47 01 ..0.......613.......`.d.......G.
1f91c0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 ...........debug$S........_.....
1f91e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
1f9200 00 00 14 00 00 00 eb 00 00 00 ff 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
1f9220 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1d 01 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........*...................@.
1f9240 20 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 ......0.......)api-ms-win-core-b
1f9260 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 ackgroundtask-l1-1-0.dll'.......
1f9280 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
1f92a0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
1f92c0 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ...................api-ms-win-co
1f92e0 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f re-backgroundtask-l1-1-0.dll.@co
1f9300 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
1f9320 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
1f9340 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
1f9360 00 00 c0 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 .......h.....>.................W
1f9380 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .................__IMPORT_DESCRI
1f93a0 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 PTOR_api-ms-win-core-backgroundt
1f93c0 61 73 6b 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ask-l1-1-0.__NULL_IMPORT_DESCRIP
1f93e0 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 TOR..api-ms-win-core-backgroundt
1f9400 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 36 ask-l1-1-0_NULL_THUNK_DATA../156
1f9420 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1f9440 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
1f9460 00 00 00 00 2d 00 00 00 00 00 04 00 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 61 70 69 2d 6d 73 2d ....-.......OpenCommPort.api-ms-
1f9480 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 36 20 20 win-core-comm-l1-1-1.dll../156..
1f94a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1f94c0 20 20 30 20 20 20 20 20 20 20 33 32 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f1 00 ..0.......326.......`.d.........
1f94e0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 ...........debug$S........U.....
1f9500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
1f9520 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
1f9540 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
1f9560 40 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 @.....&........api-ms-win-core-c
1f9580 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 omm-l1-1-1.dll'.................
1f95a0 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
1f95c0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
1f95e0 00 00 00 00 00 02 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ...........1....api-ms-win-core-
1f9600 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 36 comm-l1-1-1_NULL_THUNK_DATA./156
1f9620 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1f9640 20 20 20 20 30 20 20 20 20 20 20 20 32 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......270.......`.d.......
1f9660 cd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 .............debug$S........U...
1f9680 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
1f96a0 00 00 00 00 14 00 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
1f96c0 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 &........api-ms-win-core-comm-l1
1f96e0 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d -1-1.dll'.................!..{.M
1f9700 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
1f9720 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
1f9740 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
1f9760 49 50 54 4f 52 00 2f 31 35 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR./156............-1........
1f9780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 33 20 20 20 20 20 20 20 ..............0.......573.......
1f97a0 60 0a 64 86 03 00 00 00 00 00 33 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......3............debug$S..
1f97c0 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......U...................@..B.i
1f97e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e1 00 00 00 f5 00 00 00 00 00 00 00 03 00 data$2..........................
1f9800 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 13 01 00 00 f5 00 ..@.0..idata$6..................
1f9820 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d ..........@.......&........api-m
1f9840 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 s-win-core-comm-l1-1-1.dll'.....
1f9860 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
1f9880 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
1f98a0 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d .....................api-ms-win-
1f98c0 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 core-comm-l1-1-1.dll.@comp.id.{.
1f98e0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
1f9900 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
1f9920 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
1f9940 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 .....4.................M........
1f9960 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 .....z...__IMPORT_DESCRIPTOR_api
1f9980 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f -ms-win-core-comm-l1-1-1.__NULL_
1f99a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f IMPORT_DESCRIPTOR..api-ms-win-co
1f99c0 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a re-comm-l1-1-1_NULL_THUNK_DATA..
1f99e0 2f 31 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /188............-1..............
1f9a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
1f9a20 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 61 70 69 ..d.....-.......GetCommPorts.api
1f9a40 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 31 -ms-win-core-comm-l1-1-2.dll../1
1f9a60 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 88............-1................
1f9a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......326.......`.d.....
1f9aa0 00 00 f1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 ...............debug$S........U.
1f9ac0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
1f9ae0 00 00 00 00 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
1f9b00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
1f9b20 00 00 40 00 40 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.@.....&........api-ms-win-co
1f9b40 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 re-comm-l1-1-2.dll'.............
1f9b60 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
1f9b80 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
1f9ba0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ...............1....api-ms-win-c
1f9bc0 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ore-comm-l1-1-2_NULL_THUNK_DATA.
1f9be0 2f 31 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /188............-1..............
1f9c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......270.......`.d...
1f9c20 00 00 00 00 cd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
1f9c40 55 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 U...d...............@..B.idata$3
1f9c60 00 00 00 00 00 00 00 00 14 00 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1f9c80 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d ....&........api-ms-win-core-com
1f9ca0 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 m-l1-1-2.dll'.................!.
1f9cc0 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
1f9ce0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
1f9d00 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
1f9d20 45 53 43 52 49 50 54 4f 52 00 2f 31 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR./188............-1....
1f9d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 33 20 20 20 ..................0.......573...
1f9d60 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 33 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d.......3............debug
1f9d80 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........U...................@.
1f9da0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e1 00 00 00 f5 00 00 00 00 00 .B.idata$2......................
1f9dc0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 13 01 ......@.0..idata$6..............
1f9de0 00 00 f5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 ..............@.......&........a
1f9e00 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 pi-ms-win-core-comm-l1-1-2.dll'.
1f9e20 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
1f9e40 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
1f9e60 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d .........................api-ms-
1f9e80 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 win-core-comm-l1-1-2.dll.@comp.i
1f9ea0 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.{...........................id
1f9ec0 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
1f9ee0 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
1f9f00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 ...h.....4.................M....
1f9f20 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........z...__IMPORT_DESCRIPTOR
1f9f40 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 00 5f 5f 4e _api-ms-win-core-comm-l1-1-2.__N
1f9f60 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
1f9f80 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 n-core-comm-l1-1-2_NULL_THUNK_DA
1f9fa0 54 41 00 0a 2f 32 32 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA../220............-1..........
1f9fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a ............0.......73........`.
1f9fe0 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 02 00 04 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 ......d.....5.......LoadEnclaveI
1fa000 6d 61 67 65 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 mageW.api-ms-win-core-enclave-l1
1fa020 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 32 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-1.dll../220............-1....
1fa040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 ..................0.......73....
1fa060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 01 00 04 00 4c 6f 61 64 45 6e ....`.......d.....5.......LoadEn
1fa080 63 6c 61 76 65 49 6d 61 67 65 41 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c claveImageA.api-ms-win-core-encl
1fa0a0 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 32 30 20 20 20 20 20 20 20 20 20 20 20 20 ave-l1-1-1.dll../220............
1fa0c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1fa0e0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
1fa100 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e DeleteEnclave.api-ms-win-core-en
1fa120 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 32 30 20 20 20 20 20 20 20 20 20 20 clave-l1-1-1.dll../220..........
1fa140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1fa160 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f4 00 00 00 02 00 00 00 00 00 ..332.......`.d.................
1fa180 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........X.............
1fa1a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 ......@..B.idata$5..............
1fa1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1fa1e0 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 ......................@.@.....).
1fa200 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c ......"api-ms-win-core-enclave-l
1fa220 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 1-1-1.dll'.................!..{.
1fa240 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
1fa260 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
1fa280 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 ......4....api-ms-win-core-encla
1fa2a0 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 30 20 20 ve-l1-1-1_NULL_THUNK_DATA./220..
1fa2c0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1fa2e0 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d0 00 ..0.......273.......`.d.........
1fa300 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 ...........debug$S........X...d.
1fa320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
1fa340 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 ......................@.0.....).
1fa360 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c ......"api-ms-win-core-enclave-l
1fa380 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 1-1-1.dll'.................!..{.
1fa3a0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
1fa3c0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
1fa3e0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1fa400 52 49 50 54 4f 52 00 0a 2f 32 32 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR../220............-1......
1fa420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 ................0.......586.....
1fa440 20 20 60 0a 64 86 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d.......:............debug$S
1fa460 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........X...................@..B
1fa480 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 .idata$2........................
1fa4a0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 ....@.0..idata$6........$.......
1fa4c0 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 ............@.......)......."api
1fa4e0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 -ms-win-core-enclave-l1-1-1.dll'
1fa500 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
1fa520 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
1fa540 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 ..........................api-ms
1fa560 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 -win-core-enclave-l1-1-1.dll..@c
1fa580 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
1fa5a0 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
1fa5c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
1fa5e0 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....7.................
1fa600 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 P.................__IMPORT_DESCR
1fa620 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 IPTOR_api-ms-win-core-enclave-l1
1fa640 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-1.__NULL_IMPORT_DESCRIPTOR..a
1fa660 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 pi-ms-win-core-enclave-l1-1-1_NU
1fa680 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./255............-1
1fa6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 36 ......................0.......96
1fa6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4c 00 00 00 00 00 04 00 54 65 ........`.......d.....L.......Te
1fa6e0 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e rminateProcessOnMemoryExhaustion
1fa700 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c .api-ms-win-core-errorhandling-l
1fa720 31 2d 31 2d 33 2e 64 6c 6c 00 2f 32 35 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-3.dll./255............-1....
1fa740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 34 20 20 20 ..................0.......344...
1fa760 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 fa 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
1fa780 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........^...................@.
1fa7a0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 .B.idata$5......................
1fa7c0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f2 00 ......@.@..idata$4..............
1fa7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 ..............@.@...../.......(a
1fa800 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d pi-ms-win-core-errorhandling-l1-
1fa820 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 1-3.dll'.................!..{.Mi
1fa840 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
1fa860 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
1fa880 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 ....:....api-ms-win-core-errorha
1fa8a0 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 ndling-l1-1-3_NULL_THUNK_DATA./2
1fa8c0 35 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 55............-1................
1fa8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......279.......`.d.....
1fa900 00 00 d6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 ...............debug$S........^.
1fa920 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
1fa940 00 00 00 00 00 00 14 00 00 00 c2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
1fa960 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 ../.......(api-ms-win-core-error
1fa980 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 handling-l1-1-3.dll'............
1fa9a0 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
1fa9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
1fa9e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
1faa00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 35 20 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../255..........
1faa20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1faa40 20 20 36 31 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 46 01 00 00 08 00 00 00 00 00 ..610.......`.d.......F.........
1faa60 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........^.............
1faa80 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ea 00 ......@..B.idata$2..............
1faaa0 00 00 fe 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
1faac0 00 00 2a 00 00 00 1c 01 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2f 00 ..*...................@......./.
1faae0 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 ......(api-ms-win-core-errorhand
1fab00 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e ling-l1-1-3.dll'................
1fab20 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
1fab40 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
1fab60 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 ..........api-ms-win-core-errorh
1fab80 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 andling-l1-1-3.dll..@comp.id.{..
1faba0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
1fabc0 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
1fabe0 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
1fac00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 ....=.................V.........
1fac20 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d ........__IMPORT_DESCRIPTOR_api-
1fac40 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 ms-win-core-errorhandling-l1-1-3
1fac60 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
1fac80 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 5f s-win-core-errorhandling-l1-1-3_
1faca0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./296............
1facc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1face0 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 54 00 00 00 04 00 04 00 104.......`.......d.....T.......
1fad00 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 UnsubscribeFeatureStateChangeNot
1fad20 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 ification.api-ms-win-core-featur
1fad40 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 39 36 20 20 20 20 20 20 20 20 estaging-l1-1-0.dll./296........
1fad60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1fad80 20 20 20 20 31 30 32 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 52 00 00 00 ....102.......`.......d.....R...
1fada0 03 00 04 00 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e ....SubscribeFeatureStateChangeN
1fadc0 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 otification.api-ms-win-core-feat
1fade0 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 39 36 20 20 20 20 20 20 urestaging-l1-1-0.dll./296......
1fae00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1fae20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 ......81........`.......d.....=.
1fae40 00 00 02 00 04 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 67 65 00 61 70 69 2d 6d 73 2d ......RecordFeatureUsage.api-ms-
1fae60 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 win-core-featurestaging-l1-1-0.d
1fae80 6c 6c 00 0a 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../296............-1..........
1faea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a ............0.......81........`.
1faec0 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 01 00 04 00 52 65 63 6f 72 64 46 65 61 74 75 72 ......d.....=.......RecordFeatur
1faee0 65 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 eError.api-ms-win-core-featurest
1faf00 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 aging-l1-1-0.dll../296..........
1faf20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1faf40 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 ..85........`.......d.....A.....
1faf60 04 00 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 61 70 69 2d 6d 73 2d ..GetFeatureEnabledState.api-ms-
1faf80 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 win-core-featurestaging-l1-1-0.d
1fafa0 6c 6c 00 0a 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../296............-1..........
1fafc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 36 20 20 20 20 20 20 20 60 0a ............0.......346.......`.
1fafe0 64 86 03 00 00 00 00 00 fb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
1fb000 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ...._...................@..B.ida
1fb020 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
1fb040 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f3 00 00 00 00 00 00 00 @.@..idata$4....................
1fb060 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d ........@.@.....0.......)api-ms-
1fb080 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 win-core-featurestaging-l1-1-0.d
1fb0a0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
1fb0c0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
1fb0e0 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3b .id.{..........................;
1fb100 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 ....api-ms-win-core-featurestagi
1fb120 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 36 20 20 ng-l1-1-0_NULL_THUNK_DATA./296..
1fb140 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1fb160 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d7 00 ..0.......280.......`.d.........
1fb180 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 64 00 ...........debug$S........_...d.
1fb1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
1fb1c0 00 00 14 00 00 00 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 30 00 ......................@.0.....0.
1fb1e0 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 ......)api-ms-win-core-featurest
1fb200 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 aging-l1-1-0.dll'...............
1fb220 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
1fb240 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
1fb260 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
1fb280 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 RT_DESCRIPTOR./296............-1
1fb2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
1fb2c0 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 47 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d.......G............d
1fb2e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........_.................
1fb300 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 eb 00 00 00 ff 00 ..@..B.idata$2..................
1fb320 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 ..........@.0..idata$6........*.
1fb340 00 00 1d 01 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 30 00 09 00 00 00 ..................@.......0.....
1fb360 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e ..)api-ms-win-core-featurestagin
1fb380 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 g-l1-1-0.dll'.................!.
1fb3a0 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
1fb3c0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
1fb3e0 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 .......api-ms-win-core-featurest
1fb400 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 aging-l1-1-0.dll.@comp.id.{.....
1fb420 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
1fb440 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
1fb460 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
1fb480 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 .>.................W............
1fb4a0 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d .....__IMPORT_DESCRIPTOR_api-ms-
1fb4c0 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f win-core-featurestaging-l1-1-0._
1fb4e0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
1fb500 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e win-core-featurestaging-l1-1-0_N
1fb520 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 33 38 20 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../338............
1fb540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1fb560 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 80........`.......d.....<.......
1fb580 47 65 74 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 GetFeatureVariant.api-ms-win-cor
1fb5a0 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 33 33 38 e-featurestaging-l1-1-1.dll./338
1fb5c0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1fb5e0 20 20 20 20 30 20 20 20 20 20 20 20 33 34 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......346.......`.d.......
1fb600 fb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 .............debug$S........_...
1fb620 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
1fb640 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
1fb660 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
1fb680 40 00 40 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.@.....0.......)api-ms-win-core
1fb6a0 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 -featurestaging-l1-1-1.dll'.....
1fb6c0 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
1fb6e0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff INK................@comp.id.{...
1fb700 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d .......................;....api-
1fb720 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d ms-win-core-featurestaging-l1-1-
1fb740 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 33 38 20 20 20 20 20 20 20 20 20 20 1_NULL_THUNK_DATA./338..........
1fb760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1fb780 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d7 00 00 00 02 00 00 00 00 00 ..280.......`.d.................
1fb7a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........_...d.........
1fb7c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c3 00 ......@..B.idata$3..............
1fb7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 ..............@.0.....0.......)a
1fb800 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 pi-ms-win-core-featurestaging-l1
1fb820 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d -1-1.dll'.................!..{.M
1fb840 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
1fb860 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
1fb880 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
1fb8a0 49 50 54 4f 52 00 2f 33 33 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR./338............-1........
1fb8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 33 20 20 20 20 20 20 20 ..............0.......613.......
1fb8e0 60 0a 64 86 03 00 00 00 00 00 47 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......G............debug$S..
1fb900 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......_...................@..B.i
1fb920 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 eb 00 00 00 ff 00 00 00 00 00 00 00 03 00 data$2..........................
1fb940 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1d 01 00 00 ff 00 ..@.0..idata$6........*.........
1fb960 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d ..........@.......0.......)api-m
1fb980 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 s-win-core-featurestaging-l1-1-1
1fb9a0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
1fb9c0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
1fb9e0 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 ...............................a
1fba00 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 pi-ms-win-core-featurestaging-l1
1fba20 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 -1-1.dll.@comp.id.{.............
1fba40 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
1fba60 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
1fba80 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 .h..idata$5@.......h.....>......
1fbaa0 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 ...........W.................__I
1fbac0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 MPORT_DESCRIPTOR_api-ms-win-core
1fbae0 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d -featurestaging-l1-1-1.__NULL_IM
1fbb00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 PORT_DESCRIPTOR..api-ms-win-core
1fbb20 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e -featurestaging-l1-1-1_NULL_THUN
1fbb40 4b 5f 44 41 54 41 00 0a 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA../380............-1......
1fbb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 ................0.......86......
1fbb80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 0a 00 04 00 53 65 74 46 69 6c 65 41 ..`.......d.....B.......SetFileA
1fbba0 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ttributesFromAppW.api-ms-win-cor
1fbbc0 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 38 30 20 20 e-file-fromapp-l1-1-0.dll./380..
1fbbe0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1fbc00 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......80........`.......d...
1fbc20 00 00 3c 00 00 00 09 00 04 00 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 ..<.......ReplaceFileFromAppW.ap
1fbc40 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d i-ms-win-core-file-fromapp-l1-1-
1fbc60 30 2e 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./380............-1........
1fbc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 ..............0.......84........
1fbca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 08 00 04 00 52 65 6d 6f 76 65 44 69 72 65 `.......d.....@.......RemoveDire
1fbcc0 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 ctoryFromAppW.api-ms-win-core-fi
1fbce0 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 le-fromapp-l1-1-0.dll./380......
1fbd00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1fbd20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 ......77........`.......d.....9.
1fbd40 00 00 07 00 04 00 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 ......MoveFileFromAppW.api-ms-wi
1fbd60 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a n-core-file-fromapp-l1-1-0.dll..
1fbd80 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /380............-1..............
1fbda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......88........`.....
1fbdc0 00 00 64 86 00 00 00 00 44 00 00 00 06 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 ..d.....D.......GetFileAttribute
1fbde0 73 45 78 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 sExFromAppW.api-ms-win-core-file
1fbe00 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 -fromapp-l1-1-0.dll./380........
1fbe20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1fbe40 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 ....84........`.......d.....@...
1fbe60 05 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 70 57 00 61 70 69 2d ....FindFirstFileExFromAppW.api-
1fbe80 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e ms-win-core-file-fromapp-l1-1-0.
1fbea0 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./380............-1..........
1fbec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a ............0.......79........`.
1fbee0 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 04 00 04 00 44 65 6c 65 74 65 46 69 6c 65 46 72 ......d.....;.......DeleteFileFr
1fbf00 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d omAppW.api-ms-win-core-file-from
1fbf20 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 app-l1-1-0.dll../380............
1fbf40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1fbf60 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 03 00 04 00 79........`.......d.....;.......
1fbf80 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f CreateFileFromAppW.api-ms-win-co
1fbfa0 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 38 30 re-file-fromapp-l1-1-0.dll../380
1fbfc0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1fbfe0 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......80........`.......d.
1fc000 00 00 00 00 3c 00 00 00 02 00 04 00 43 72 65 61 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 ....<.......CreateFile2FromAppW.
1fc020 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d api-ms-win-core-file-fromapp-l1-
1fc040 31 2d 30 2e 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./380............-1......
1fc060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 ................0.......84......
1fc080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 01 00 04 00 43 72 65 61 74 65 44 69 ..`.......d.....@.......CreateDi
1fc0a0 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d rectoryFromAppW.api-ms-win-core-
1fc0c0 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 38 30 20 20 20 20 file-fromapp-l1-1-0.dll./380....
1fc0e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1fc100 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......77........`.......d.....
1fc120 39 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 9.......CopyFileFromAppW.api-ms-
1fc140 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c win-core-file-fromapp-l1-1-0.dll
1fc160 00 0a 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../380............-1............
1fc180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 32 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......342.......`.d.
1fc1a0 03 00 00 00 00 00 f9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
1fc1c0 00 00 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..]...................@..B.idata
1fc1e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
1fc200 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f1 00 00 00 00 00 00 00 00 00 @..idata$4......................
1fc220 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 ......@.@.............'api-ms-wi
1fc240 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 n-core-file-fromapp-l1-1-0.dll'.
1fc260 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
1fc280 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e R).LINK................@comp.id.
1fc2a0 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 39 00 00 00 7f {..........................9....
1fc2c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d api-ms-win-core-file-fromapp-l1-
1fc2e0 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 38 30 20 20 20 20 20 20 20 20 1-0_NULL_THUNK_DATA./380........
1fc300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1fc320 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d5 00 00 00 02 00 00 00 ....278.......`.d...............
1fc340 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........]...d.......
1fc360 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
1fc380 c1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2e 00 09 00 00 00 00 00 ................@.0.............
1fc3a0 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 'api-ms-win-core-file-fromapp-l1
1fc3c0 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d -1-0.dll'.................!..{.M
1fc3e0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
1fc400 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
1fc420 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
1fc440 49 50 54 4f 52 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR./380............-1........
1fc460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 35 20 20 20 20 20 20 20 ..............0.......605.......
1fc480 60 0a 64 86 03 00 00 00 00 00 43 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......C............debug$S..
1fc4a0 00 00 00 00 00 00 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......]...................@..B.i
1fc4c0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e9 00 00 00 fd 00 00 00 00 00 00 00 03 00 data$2..........................
1fc4e0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 1b 01 00 00 fd 00 ..@.0..idata$6........(.........
1fc500 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d ..........@...............'api-m
1fc520 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 s-win-core-file-fromapp-l1-1-0.d
1fc540 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
1fc560 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
1fc580 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 .............................api
1fc5a0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 -ms-win-core-file-fromapp-l1-1-0
1fc5c0 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.{.................
1fc5e0 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
1fc600 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
1fc620 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 idata$5@.......h.....<..........
1fc640 00 02 00 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5f 49 4d 50 4f 52 .......U.................__IMPOR
1fc660 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c T_DESCRIPTOR_api-ms-win-core-fil
1fc680 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 e-fromapp-l1-1-0.__NULL_IMPORT_D
1fc6a0 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d ESCRIPTOR..api-ms-win-core-file-
1fc6c0 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a fromapp-l1-1-0_NULL_THUNK_DATA..
1fc6e0 2f 34 32 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /420............-1..............
1fc700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......75........`.....
1fc720 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e ..d.....7.......CompareObjectHan
1fc740 64 6c 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 dles.api-ms-win-core-handle-l1-1
1fc760 2d 30 2e 64 6c 6c 00 0a 2f 34 32 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -0.dll../420............-1......
1fc780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 ................0.......330.....
1fc7a0 20 20 60 0a 64 86 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
1fc7c0 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........W...................@..B
1fc7e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
1fc800 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 ....@.@..idata$4................
1fc820 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 ............@.@.....(.......!api
1fc840 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 -ms-win-core-handle-l1-1-0.dll'.
1fc860 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
1fc880 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e R).LINK................@comp.id.
1fc8a0 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f {..........................3....
1fc8c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 api-ms-win-core-handle-l1-1-0_NU
1fc8e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 32 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./420............-1
1fc900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 ......................0.......27
1fc920 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d....................d
1fc940 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........W...d.............
1fc960 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 ..@..B.idata$3..................
1fc980 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d ..........@.0.....(.......!api-m
1fc9a0 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 s-win-core-handle-l1-1-0.dll'...
1fc9c0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
1fc9e0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
1fca00 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.{.............................
1fca20 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 34 32 30 20 20 .__NULL_IMPORT_DESCRIPTOR./420..
1fca40 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1fca60 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 37 01 ..0.......581.......`.d.......7.
1fca80 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 ...........debug$S........W.....
1fcaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
1fcac0 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
1fcae0 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........"...................@.
1fcb00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 ......(.......!api-ms-win-core-h
1fcb20 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 andle-l1-1-0.dll'...............
1fcb40 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
1fcb60 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 ................................
1fcb80 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c ...........api-ms-win-core-handl
1fcba0 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 e-l1-1-0.dll.@comp.id.{.........
1fcbc0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
1fcbe0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
1fcc00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 .....h..idata$5@.......h.....6..
1fcc20 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 ...............O.............~..
1fcc40 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
1fcc60 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 core-handle-l1-1-0.__NULL_IMPORT
1fcc80 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e _DESCRIPTOR..api-ms-win-core-han
1fcca0 64 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 34 35 34 dle-l1-1-0_NULL_THUNK_DATA../454
1fccc0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1fcce0 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
1fcd00 00 00 00 00 2f 00 00 00 0b 00 04 00 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 61 70 69 2d 6d 73 2d ..../.......SubmitIoRing.api-ms-
1fcd20 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 win-core-ioring-l1-1-0.dll../454
1fcd40 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1fcd60 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......79........`.......d.
1fcd80 00 00 00 00 3b 00 00 00 0a 00 04 00 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 ....;.......SetIoRingCompletionE
1fcda0 76 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 vent.api-ms-win-core-ioring-l1-1
1fcdc0 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -0.dll../454............-1......
1fcde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 ................0.......78......
1fce00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 09 00 04 00 51 75 65 72 79 49 6f 52 ..`.......d.....:.......QueryIoR
1fce20 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ingCapabilities.api-ms-win-core-
1fce40 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 ioring-l1-1-0.dll./454..........
1fce60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1fce80 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 08 00 ..74........`.......d.....6.....
1fcea0 04 00 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e ..PopIoRingCompletion.api-ms-win
1fcec0 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 35 34 20 20 20 20 -core-ioring-l1-1-0.dll./454....
1fcee0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1fcf00 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......74........`.......d.....
1fcf20 36 00 00 00 07 00 04 00 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 61 70 69 2d 6.......IsIoRingOpSupported.api-
1fcf40 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 ms-win-core-ioring-l1-1-0.dll./4
1fcf60 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54............-1................
1fcf80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
1fcfa0 64 86 00 00 00 00 30 00 00 00 06 00 04 00 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 61 70 69 2d d.....0.......GetIoRingInfo.api-
1fcfc0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 ms-win-core-ioring-l1-1-0.dll./4
1fcfe0 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54............-1................
1fd000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
1fd020 64 86 00 00 00 00 2f 00 00 00 05 00 04 00 43 72 65 61 74 65 49 6f 52 69 6e 67 00 61 70 69 2d 6d d...../.......CreateIoRing.api-m
1fd040 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 s-win-core-ioring-l1-1-0.dll../4
1fd060 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54............-1................
1fd080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
1fd0a0 64 86 00 00 00 00 2e 00 00 00 04 00 04 00 43 6c 6f 73 65 49 6f 52 69 6e 67 00 61 70 69 2d 6d 73 d.............CloseIoRing.api-ms
1fd0c0 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 35 34 -win-core-ioring-l1-1-0.dll./454
1fd0e0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1fd100 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......85........`.......d.
1fd120 00 00 00 00 41 00 00 00 03 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 ....A.......BuildIoRingRegisterF
1fd140 69 6c 65 48 61 6e 64 6c 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e ileHandles.api-ms-win-core-iorin
1fd160 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 g-l1-1-0.dll../454............-1
1fd180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 ......................0.......81
1fd1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 02 00 04 00 42 75 ........`.......d.....=.......Bu
1fd1c0 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 61 70 69 2d 6d 73 2d ildIoRingRegisterBuffers.api-ms-
1fd1e0 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 win-core-ioring-l1-1-0.dll../454
1fd200 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1fd220 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......74........`.......d.
1fd240 00 00 00 00 36 00 00 00 01 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 ....6.......BuildIoRingReadFile.
1fd260 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c api-ms-win-core-ioring-l1-1-0.dl
1fd280 6c 00 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./454............-1............
1fd2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......79........`...
1fd2c0 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e ....d.....;.......BuildIoRingCan
1fd2e0 63 65 6c 52 65 71 75 65 73 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e celRequest.api-ms-win-core-iorin
1fd300 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 g-l1-1-0.dll../454............-1
1fd320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 ......................0.......33
1fd340 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
1fd360 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........W.................
1fd380 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 ..@..B.idata$5..................
1fd3a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1fd3c0 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 ..................@.@.....(.....
1fd3e0 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 ..!api-ms-win-core-ioring-l1-1-0
1fd400 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
1fd420 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
1fd440 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
1fd460 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d .3....api-ms-win-core-ioring-l1-
1fd480 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 35 34 20 20 20 20 20 20 20 20 1-0_NULL_THUNK_DATA./454........
1fd4a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1fd4c0 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 ....272.......`.d...............
1fd4e0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........W...d.......
1fd500 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
1fd520 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 ................@.0.....(.......
1fd540 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 !api-ms-win-core-ioring-l1-1-0.d
1fd560 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
1fd580 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
1fd5a0 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
1fd5c0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
1fd5e0 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /454............-1..............
1fd600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......581.......`.d...
1fd620 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ....7............debug$S........
1fd640 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 W...................@..B.idata$2
1fd660 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
1fd680 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 .idata$6........"...............
1fd6a0 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.......(.......!api-ms-win-
1fd6c0 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 core-ioring-l1-1-0.dll'.........
1fd6e0 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
1fd700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 ................................
1fd720 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 .................api-ms-win-core
1fd740 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff -ioring-l1-1-0.dll.@comp.id.{...
1fd760 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
1fd780 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
1fd7a0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
1fd7c0 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 ...6.................O..........
1fd7e0 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d ...~...__IMPORT_DESCRIPTOR_api-m
1fd800 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f s-win-core-ioring-l1-1-0.__NULL_
1fd820 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f IMPORT_DESCRIPTOR..api-ms-win-co
1fd840 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 re-ioring-l1-1-0_NULL_THUNK_DATA
1fd860 00 0a 2f 34 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../488............-1............
1fd880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......76........`...
1fd8a0 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 03 00 04 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 ....d.....8.......HRGN_UserUnmar
1fd8c0 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c shal64.api-ms-win-core-marshal-l
1fd8e0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-0.dll./488............-1....
1fd900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
1fd920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 02 00 04 00 48 52 47 4e 5f 55 ....`.......d.....3.......HRGN_U
1fd940 73 65 72 53 69 7a 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 serSize64.api-ms-win-core-marsha
1fd960 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 l-l1-1-0.dll../488............-1
1fd980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 ......................0.......74
1fd9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 01 00 04 00 48 52 ........`.......d.....6.......HR
1fd9c0 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 GN_UserMarshal64.api-ms-win-core
1fd9e0 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 38 38 20 20 20 20 20 20 20 20 -marshal-l1-1-0.dll./488........
1fda00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1fda20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
1fda40 00 00 04 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....HRGN_UserFree64.api-ms-win-c
1fda60 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 38 38 20 20 20 20 ore-marshal-l1-1-0.dll../488....
1fda80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1fdaa0 30 20 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f4 00 00 00 0.......332.......`.d...........
1fdac0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 .........debug$S........X.......
1fdae0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
1fdb00 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
1fdb20 00 00 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
1fdb40 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 ....)......."api-ms-win-core-mar
1fdb60 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e shal-l1-1-0.dll'................
1fdb80 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
1fdba0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.{..............
1fdbc0 00 00 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ............4....api-ms-win-core
1fdbe0 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 -marshal-l1-1-0_NULL_THUNK_DATA.
1fdc00 2f 34 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /488............-1..............
1fdc20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......273.......`.d...
1fdc40 00 00 00 00 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
1fdc60 58 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 X...d...............@..B.idata$3
1fdc80 00 00 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1fdca0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 ....)......."api-ms-win-core-mar
1fdcc0 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e shal-l1-1-0.dll'................
1fdce0 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
1fdd00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
1fdd20 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
1fdd40 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 34 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 T_DESCRIPTOR../488............-1
1fdd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
1fdd80 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 6.......`.d.......:............d
1fdda0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........X.................
1fddc0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 ..@..B.idata$2..................
1fdde0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ..........@.0..idata$6........$.
1fde00 00 00 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 ..................@.......).....
1fde20 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d .."api-ms-win-core-marshal-l1-1-
1fde40 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 0.dll'.................!..{.Micr
1fde60 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
1fde80 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
1fdea0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 api-ms-win-core-marshal-l1-1-0.d
1fdec0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.{..................
1fdee0 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
1fdf00 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
1fdf20 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....7...........
1fdf40 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 ......P.................__IMPORT
1fdf60 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 _DESCRIPTOR_api-ms-win-core-mars
1fdf80 68 61 6c 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 hal-l1-1-0.__NULL_IMPORT_DESCRIP
1fdfa0 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d TOR..api-ms-win-core-marshal-l1-
1fdfc0 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 35 32 33 20 20 20 20 20 20 20 20 1-0_NULL_THUNK_DATA./523........
1fdfe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1fe000 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
1fe020 03 00 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 ....VirtualProtectFromApp.api-ms
1fe040 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 35 32 33 -win-core-memory-l1-1-3.dll./523
1fe060 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1fe080 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......74........`.......d.
1fe0a0 00 00 00 00 36 00 00 00 02 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 ....6.......VirtualAllocFromApp.
1fe0c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c api-ms-win-core-memory-l1-1-3.dl
1fe0e0 6c 00 2f 35 32 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./523............-1............
1fe100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......81........`...
1fe120 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 01 00 04 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 ....d.....=.......SetProcessVali
1fe140 64 43 61 6c 6c 54 61 72 67 65 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d dCallTargets.api-ms-win-core-mem
1fe160 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 35 32 33 20 20 20 20 20 20 20 20 20 20 20 20 ory-l1-1-3.dll../523............
1fe180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1fe1a0 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 77........`.......d.....9.......
1fe1c0 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 OpenFileMappingFromApp.api-ms-wi
1fe1e0 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 35 32 33 20 20 n-core-memory-l1-1-3.dll../523..
1fe200 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1fe220 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f3 00 ..0.......330.......`.d.........
1fe240 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 ...........debug$S........W.....
1fe260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
1fe280 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
1fe2a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
1fe2c0 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d @.....(.......!api-ms-win-core-m
1fe2e0 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 emory-l1-1-3.dll'...............
1fe300 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
1fe320 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
1fe340 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 .............3....api-ms-win-cor
1fe360 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 e-memory-l1-1-3_NULL_THUNK_DATA.
1fe380 2f 35 32 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /523............-1..............
1fe3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......272.......`.d...
1fe3c0 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
1fe3e0 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 W...d...............@..B.idata$3
1fe400 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1fe420 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d ....(.......!api-ms-win-core-mem
1fe440 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ory-l1-1-3.dll'.................
1fe460 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
1fe480 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
1fe4a0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
1fe4c0 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 35 32 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _DESCRIPTOR./523............-1..
1fe4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 ....................0.......581.
1fe500 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d.......7............deb
1fe520 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........W...................
1fe540 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 @..B.idata$2....................
1fe560 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ........@.0..idata$6........"...
1fe580 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 ................@.......(.......
1fe5a0 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 !api-ms-win-core-memory-l1-1-3.d
1fe5c0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
1fe5e0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
1fe600 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 .............................api
1fe620 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 40 -ms-win-core-memory-l1-1-3.dll.@
1fe640 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
1fe660 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
1fe680 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
1fe6a0 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h.....6................
1fe6c0 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .O.............~...__IMPORT_DESC
1fe6e0 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 RIPTOR_api-ms-win-core-memory-l1
1fe700 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-3.__NULL_IMPORT_DESCRIPTOR..a
1fe720 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c pi-ms-win-core-memory-l1-1-3_NUL
1fe740 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 35 35 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 L_THUNK_DATA../557............-1
1fe760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 ......................0.......84
1fe780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 00 00 04 00 51 75 ........`.......d.....@.......Qu
1fe7a0 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 70 69 2d eryVirtualMemoryInformation.api-
1fe7c0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 35 ms-win-core-memory-l1-1-4.dll./5
1fe7e0 35 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57............-1................
1fe800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......330.......`.d.....
1fe820 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 ...............debug$S........W.
1fe840 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
1fe860 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
1fe880 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
1fe8a0 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.@.....(.......!api-ms-win-co
1fe8c0 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 re-memory-l1-1-4.dll'...........
1fe8e0 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
1fe900 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
1fe920 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e .................3....api-ms-win
1fe940 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 -core-memory-l1-1-4_NULL_THUNK_D
1fe960 41 54 41 00 2f 35 35 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./557............-1..........
1fe980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a ............0.......272.......`.
1fe9a0 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
1fe9c0 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....W...d...............@..B.ida
1fe9e0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
1fea00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.0.....(.......!api-ms-win-core
1fea20 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 -memory-l1-1-4.dll'.............
1fea40 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
1fea60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
1fea80 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
1feaa0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 35 35 37 20 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./557............
1feac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1feae0 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 581.......`.d.......7...........
1feb00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........W...............
1feb20 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 ....@..B.idata$2................
1feb40 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
1feb60 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 "...................@.......(...
1feb80 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 ....!api-ms-win-core-memory-l1-1
1feba0 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 -4.dll'.................!..{.Mic
1febc0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
1febe0 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
1fec00 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 .api-ms-win-core-memory-l1-1-4.d
1fec20 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.{...................
1fec40 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
1fec60 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
1fec80 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....6............
1feca0 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....O.............~...__IMPORT_
1fecc0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 DESCRIPTOR_api-ms-win-core-memor
1fece0 79 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f y-l1-1-4.__NULL_IMPORT_DESCRIPTO
1fed00 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 R..api-ms-win-core-memory-l1-1-4
1fed20 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 35 39 31 20 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../591..........
1fed40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1fed60 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 02 00 ..70........`.......d.....2.....
1fed80 04 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ..VirtualUnlockEx.api-ms-win-cor
1feda0 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 2f 35 39 31 20 20 20 20 20 20 20 20 e-memory-l1-1-5.dll./591........
1fedc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1fede0 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
1fee00 01 00 04 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ....UnmapViewOfFile2.api-ms-win-
1fee20 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 0a 2f 35 39 31 20 20 20 20 core-memory-l1-1-5.dll../591....
1fee40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1fee60 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......73........`.......d.....
1fee80 35 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 61 70 69 2d 6d 5.......MapViewOfFileNuma2.api-m
1feea0 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 0a 2f 35 s-win-core-memory-l1-1-5.dll../5
1feec0 39 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 91............-1................
1feee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......330.......`.d.....
1fef00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 ...............debug$S........W.
1fef20 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
1fef40 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
1fef60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
1fef80 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.@.....(.......!api-ms-win-co
1fefa0 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 re-memory-l1-1-5.dll'...........
1fefc0 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
1fefe0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
1ff000 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e .................3....api-ms-win
1ff020 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 -core-memory-l1-1-5_NULL_THUNK_D
1ff040 41 54 41 00 2f 35 39 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./591............-1..........
1ff060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a ............0.......272.......`.
1ff080 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
1ff0a0 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....W...d...............@..B.ida
1ff0c0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
1ff0e0 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.0.....(.......!api-ms-win-core
1ff100 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 -memory-l1-1-5.dll'.............
1ff120 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
1ff140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
1ff160 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
1ff180 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 35 39 31 20 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./591............
1ff1a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ff1c0 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 581.......`.d.......7...........
1ff1e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........W...............
1ff200 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 ....@..B.idata$2................
1ff220 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
1ff240 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 "...................@.......(...
1ff260 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 ....!api-ms-win-core-memory-l1-1
1ff280 2d 35 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 -5.dll'.................!..{.Mic
1ff2a0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
1ff2c0 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
1ff2e0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 .api-ms-win-core-memory-l1-1-5.d
1ff300 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.{...................
1ff320 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
1ff340 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
1ff360 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....6............
1ff380 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....O.............~...__IMPORT_
1ff3a0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 DESCRIPTOR_api-ms-win-core-memor
1ff3c0 79 2d 6c 31 2d 31 2d 35 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f y-l1-1-5.__NULL_IMPORT_DESCRIPTO
1ff3e0 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 R..api-ms-win-core-memory-l1-1-5
1ff400 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../625..........
1ff420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ff440 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 03 00 ..75........`.......d.....7.....
1ff460 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 ..VirtualAlloc2FromApp.api-ms-wi
1ff480 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 0a 2f 36 32 35 20 20 n-core-memory-l1-1-6.dll../625..
1ff4a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1ff4c0 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......68........`.......d...
1ff4e0 00 00 30 00 00 00 02 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 61 70 69 2d 6d 73 2d 77 ..0.......VirtualAlloc2.api-ms-w
1ff500 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 2f 36 32 35 20 20 in-core-memory-l1-1-6.dll./625..
1ff520 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1ff540 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......76........`.......d...
1ff560 00 00 38 00 00 00 01 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 ..8.......MapViewOfFile3FromApp.
1ff580 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c api-ms-win-core-memory-l1-1-6.dl
1ff5a0 6c 00 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./625............-1............
1ff5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
1ff5e0 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 ....d.....1.......MapViewOfFile3
1ff600 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 .api-ms-win-core-memory-l1-1-6.d
1ff620 6c 6c 00 0a 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../625............-1..........
1ff640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a ............0.......330.......`.
1ff660 64 86 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
1ff680 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....W...................@..B.ida
1ff6a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
1ff6c0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 @.@..idata$4....................
1ff6e0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d ........@.@.....(.......!api-ms-
1ff700 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 27 00 13 10 07 00 win-core-memory-l1-1-6.dll'.....
1ff720 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
1ff740 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff INK................@comp.id.{...
1ff760 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d .......................3....api-
1ff780 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 ms-win-core-memory-l1-1-6_NULL_T
1ff7a0 48 55 4e 4b 5f 44 41 54 41 00 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./625............-1....
1ff7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 ..................0.......272...
1ff7e0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
1ff800 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........W...d...............@.
1ff820 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 .B.idata$3......................
1ff840 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 ......@.0.....(.......!api-ms-wi
1ff860 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 27 00 13 10 07 00 00 00 n-core-memory-l1-1-6.dll'.......
1ff880 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
1ff8a0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 K....................@comp.id.{.
1ff8c0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
1ff8e0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 36 32 35 20 20 20 20 20 20 ULL_IMPORT_DESCRIPTOR./625......
1ff900 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1ff920 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 37 01 00 00 08 00 ......581.......`.d.......7.....
1ff940 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 .......debug$S........W.........
1ff960 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
1ff980 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
1ff9a0 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ......"...................@.....
1ff9c0 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 ..(.......!api-ms-win-core-memor
1ff9e0 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 y-l1-1-6.dll'.................!.
1ffa00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
1ffa20 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
1ffa40 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 .......api-ms-win-core-memory-l1
1ffa60 2d 31 2d 36 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 -1-6.dll.@comp.id.{.............
1ffa80 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
1ffaa0 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
1ffac0 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 .h..idata$5@.......h.....6......
1ffae0 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 ...........O.............~...__I
1ffb00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 MPORT_DESCRIPTOR_api-ms-win-core
1ffb20 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 -memory-l1-1-6.__NULL_IMPORT_DES
1ffb40 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d CRIPTOR..api-ms-win-core-memory-
1ffb60 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 36 35 39 20 20 20 20 l1-1-6_NULL_THUNK_DATA../659....
1ffb80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1ffba0 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......94........`.......d.....
1ffbc0 4a 00 00 00 01 00 04 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 J.......SetProcessValidCallTarge
1ffbe0 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d tsForMappedView.api-ms-win-core-
1ffc00 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 2f 36 35 39 20 20 20 20 20 20 20 20 20 20 memory-l1-1-7.dll./659..........
1ffc20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ffc40 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 ..73........`.......d.....5.....
1ffc60 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ..CreateFileMapping2.api-ms-win-
1ffc80 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 0a 2f 36 35 39 20 20 20 20 core-memory-l1-1-7.dll../659....
1ffca0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1ffcc0 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f3 00 00 00 0.......330.......`.d...........
1ffce0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 .........debug$S........W.......
1ffd00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
1ffd20 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
1ffd40 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
1ffd60 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d ....(.......!api-ms-win-core-mem
1ffd80 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ory-l1-1-7.dll'.................
1ffda0 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
1ffdc0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
1ffde0 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ...........3....api-ms-win-core-
1ffe00 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 36 memory-l1-1-7_NULL_THUNK_DATA./6
1ffe20 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 59............-1................
1ffe40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......272.......`.d.....
1ffe60 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 ...............debug$S........W.
1ffe80 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
1ffea0 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
1ffec0 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 ..(.......!api-ms-win-core-memor
1ffee0 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 y-l1-1-7.dll'.................!.
1fff00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
1fff20 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
1fff40 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
1fff60 45 53 43 52 49 50 54 4f 52 00 2f 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR./659............-1....
1fff80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 ..................0.......581...
1fffa0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d.......7............debug
1fffc0 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........W...................@.
1fffe0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 .B.idata$2......................
200000 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 ......@.0..idata$6........".....
200020 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 ..............@.......(.......!a
200040 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c pi-ms-win-core-memory-l1-1-7.dll
200060 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
200080 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
2000a0 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d ...........................api-m
2000c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 40 63 6f s-win-core-memory-l1-1-7.dll.@co
2000e0 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
200100 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
200120 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
200140 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f .......h.....6.................O
200160 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............~...__IMPORT_DESCRI
200180 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 PTOR_api-ms-win-core-memory-l1-1
2001a0 2d 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -7.__NULL_IMPORT_DESCRIPTOR..api
2001c0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f -ms-win-core-memory-l1-1-7_NULL_
2001e0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 36 39 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA../693............-1..
200200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 ....................0.......80..
200220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 02 00 04 00 51 75 65 72 ......`.......d.....<.......Quer
200240 79 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e yPartitionInformation.api-ms-win
200260 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 2f 36 39 33 20 20 20 20 -core-memory-l1-1-8.dll./693....
200280 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2002a0 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......83........`.......d.....
2002c0 3f 00 00 00 01 00 04 00 4f 70 65 6e 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 ?.......OpenDedicatedMemoryParti
2002e0 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 tion.api-ms-win-core-memory-l1-1
200300 2d 38 2e 64 6c 6c 00 0a 2f 36 39 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -8.dll../693............-1......
200320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 ................0.......81......
200340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 ..`.......d.....=.......Allocate
200360 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f UserPhysicalPages2.api-ms-win-co
200380 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 0a 2f 36 39 33 20 20 20 20 20 20 re-memory-l1-1-8.dll../693......
2003a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2003c0 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f3 00 00 00 02 00 ......330.......`.d.............
2003e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 .......debug$S........W.........
200400 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
200420 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
200440 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
200460 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 ..(.......!api-ms-win-core-memor
200480 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 y-l1-1-8.dll'.................!.
2004a0 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
2004c0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
2004e0 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 .........3....api-ms-win-core-me
200500 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 36 39 33 mory-l1-1-8_NULL_THUNK_DATA./693
200520 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
200540 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......272.......`.d.......
200560 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 .............debug$S........W...
200580 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
2005a0 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
2005c0 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d (.......!api-ms-win-core-memory-
2005e0 6c 31 2d 31 2d 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b l1-1-8.dll'.................!..{
200600 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
200620 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
200640 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
200660 43 52 49 50 54 4f 52 00 2f 36 39 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR./693............-1......
200680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 ................0.......581.....
2006a0 20 20 60 0a 64 86 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d.......7............debug$S
2006c0 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........W...................@..B
2006e0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 .idata$2........................
200700 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 ....@.0..idata$6........".......
200720 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 ............@.......(.......!api
200740 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 27 00 -ms-win-core-memory-l1-1-8.dll'.
200760 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
200780 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
2007a0 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d .........................api-ms-
2007c0 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 40 63 6f 6d 70 win-core-memory-l1-1-8.dll.@comp
2007e0 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.{...........................
200800 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
200820 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
200840 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 .....h.....6.................O..
200860 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........~...__IMPORT_DESCRIPT
200880 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 OR_api-ms-win-core-memory-l1-1-8
2008a0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
2008c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 s-win-core-memory-l1-1-8_NULL_TH
2008e0 55 4e 4b 5f 44 41 54 41 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA../727............-1....
200900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
200920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 15 00 04 00 50 61 74 68 49 73 ....`.......d.....,.......PathIs
200940 55 4e 43 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d UNCEx.api-ms-win-core-path-l1-1-
200960 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./727............-1........
200980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
2009a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 14 00 04 00 50 61 74 68 43 63 68 53 74 72 `.......d.....3.......PathCchStr
2009c0 69 70 54 6f 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 ipToRoot.api-ms-win-core-path-l1
2009e0 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-0.dll../727............-1....
200a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
200a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 13 00 04 00 50 61 74 68 43 63 ....`.......d.....3.......PathCc
200a40 68 53 74 72 69 70 50 72 65 66 69 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 hStripPrefix.api-ms-win-core-pat
200a60 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 h-l1-1-0.dll../727............-1
200a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
200aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 12 00 04 00 50 61 ........`.......d.....0.......Pa
200ac0 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 thCchSkipRoot.api-ms-win-core-pa
200ae0 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 th-l1-1-0.dll./727............-1
200b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 ......................0.......75
200b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 11 00 04 00 50 61 ........`.......d.....7.......Pa
200b40 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d thCchRenameExtension.api-ms-win-
200b60 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 core-path-l1-1-0.dll../727......
200b80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
200ba0 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 ......74........`.......d.....6.
200bc0 00 00 10 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 61 70 69 2d ......PathCchRemoveFileSpec.api-
200be0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 ms-win-core-path-l1-1-0.dll./727
200c00 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
200c20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......75........`.......d.
200c40 00 00 00 00 37 00 00 00 0f 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 ....7.......PathCchRemoveExtensi
200c60 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 on.api-ms-win-core-path-l1-1-0.d
200c80 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../727............-1..........
200ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a ............0.......77........`.
200cc0 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 0e 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 ......d.....9.......PathCchRemov
200ce0 65 42 61 63 6b 73 6c 61 73 68 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 eBackslashEx.api-ms-win-core-pat
200d00 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 h-l1-1-0.dll../727............-1
200d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 ......................0.......75
200d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 0d 00 04 00 50 61 ........`.......d.....7.......Pa
200d60 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d thCchRemoveBackslash.api-ms-win-
200d80 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 core-path-l1-1-0.dll../727......
200da0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
200dc0 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
200de0 00 00 0c 00 04 00 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ......PathCchIsRoot.api-ms-win-c
200e00 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 ore-path-l1-1-0.dll./727........
200e20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
200e40 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
200e60 0b 00 04 00 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d ....PathCchFindExtension.api-ms-
200e80 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 win-core-path-l1-1-0.dll../727..
200ea0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
200ec0 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......69........`.......d...
200ee0 00 00 31 00 00 00 0a 00 04 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 61 70 69 2d 6d ..1.......PathCchCombineEx.api-m
200f00 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 s-win-core-path-l1-1-0.dll../727
200f20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
200f40 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
200f60 00 00 00 00 2f 00 00 00 09 00 04 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 61 70 69 2d 6d ..../.......PathCchCombine.api-m
200f80 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 s-win-core-path-l1-1-0.dll../727
200fa0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
200fc0 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......74........`.......d.
200fe0 00 00 00 00 36 00 00 00 08 00 04 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 ....6.......PathCchCanonicalizeE
201000 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c x.api-ms-win-core-path-l1-1-0.dl
201020 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./727............-1............
201040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......72........`...
201060 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 07 00 04 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 ....d.....4.......PathCchCanonic
201080 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d alize.api-ms-win-core-path-l1-1-
2010a0 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./727............-1........
2010c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
2010e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 06 00 04 00 50 61 74 68 43 63 68 41 70 70 `.......d.....0.......PathCchApp
201100 65 6e 64 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d endEx.api-ms-win-core-path-l1-1-
201120 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./727............-1........
201140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
201160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 05 00 04 00 50 61 74 68 43 63 68 41 70 70 `.......d.............PathCchApp
201180 65 6e 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e end.api-ms-win-core-path-l1-1-0.
2011a0 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./727............-1..........
2011c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
2011e0 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 04 00 04 00 50 61 74 68 43 63 68 41 64 64 45 78 ......d.....4.......PathCchAddEx
201200 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d tension.api-ms-win-core-path-l1-
201220 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./727............-1......
201240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 ................0.......74......
201260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 03 00 04 00 50 61 74 68 43 63 68 41 ..`.......d.....6.......PathCchA
201280 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 ddBackslashEx.api-ms-win-core-pa
2012a0 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 th-l1-1-0.dll./727............-1
2012c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 ......................0.......72
2012e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 02 00 04 00 50 61 ........`.......d.....4.......Pa
201300 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 thCchAddBackslash.api-ms-win-cor
201320 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 e-path-l1-1-0.dll./727..........
201340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
201360 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 01 00 ..69........`.......d.....1.....
201380 04 00 50 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..PathAllocCombine.api-ms-win-co
2013a0 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 re-path-l1-1-0.dll../727........
2013c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2013e0 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
201400 00 00 04 00 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 61 70 69 2d 6d 73 ....PathAllocCanonicalize.api-ms
201420 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 -win-core-path-l1-1-0.dll./727..
201440 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
201460 20 20 30 20 20 20 20 20 20 20 33 32 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f1 00 ..0.......326.......`.d.........
201480 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 ...........debug$S........U.....
2014a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
2014c0 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
2014e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
201500 40 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 @.....&........api-ms-win-core-p
201520 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ath-l1-1-0.dll'.................
201540 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
201560 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
201580 00 00 00 00 00 02 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ...........1....api-ms-win-core-
2015a0 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 32 37 path-l1-1-0_NULL_THUNK_DATA./727
2015c0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
2015e0 20 20 20 20 30 20 20 20 20 20 20 20 32 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......270.......`.d.......
201600 cd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 .............debug$S........U...
201620 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
201640 00 00 00 00 14 00 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
201660 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 &........api-ms-win-core-path-l1
201680 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d -1-0.dll'.................!..{.M
2016a0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
2016c0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
2016e0 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
201700 49 50 54 4f 52 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR./727............-1........
201720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 33 20 20 20 20 20 20 20 ..............0.......573.......
201740 60 0a 64 86 03 00 00 00 00 00 33 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......3............debug$S..
201760 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......U...................@..B.i
201780 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e1 00 00 00 f5 00 00 00 00 00 00 00 03 00 data$2..........................
2017a0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 13 01 00 00 f5 00 ..@.0..idata$6..................
2017c0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d ..........@.......&........api-m
2017e0 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 s-win-core-path-l1-1-0.dll'.....
201800 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
201820 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
201840 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d .....................api-ms-win-
201860 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 core-path-l1-1-0.dll.@comp.id.{.
201880 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
2018a0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
2018c0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
2018e0 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 .....4.................M........
201900 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 .....z...__IMPORT_DESCRIPTOR_api
201920 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f -ms-win-core-path-l1-1-0.__NULL_
201940 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f IMPORT_DESCRIPTOR..api-ms-win-co
201960 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a re-path-l1-1-0_NULL_THUNK_DATA..
201980 2f 37 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /759............-1..............
2019a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......98........`.....
2019c0 00 00 64 86 00 00 00 00 4e 00 00 00 01 00 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 ..d.....N.......UnregisterAppSta
2019e0 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d teChangeNotification.api-ms-win-
201a00 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 core-psm-appnotify-l1-1-0.dll./7
201a20 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 59............-1................
201a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......96........`.......
201a60 64 86 00 00 00 00 4c 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 d.....L.......RegisterAppStateCh
201a80 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 angeNotification.api-ms-win-core
201aa0 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 35 39 20 20 -psm-appnotify-l1-1-0.dll./759..
201ac0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
201ae0 20 20 30 20 20 20 20 20 20 20 33 34 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 fa 00 ..0.......344.......`.d.........
201b00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 ...........debug$S........^.....
201b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
201b40 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
201b60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
201b80 40 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 @...../.......(api-ms-win-core-p
201ba0 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 sm-appnotify-l1-1-0.dll'........
201bc0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
201be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
201c00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d 73 2d ....................:....api-ms-
201c20 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 win-core-psm-appnotify-l1-1-0_NU
201c40 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./759............-1
201c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 ......................0.......27
201c80 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d6 00 00 00 02 00 00 00 00 00 00 00 2e 64 9.......`.d....................d
201ca0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........^...d.............
201cc0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c2 00 00 00 00 00 ..@..B.idata$3..................
201ce0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d ..........@.0...../.......(api-m
201d00 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e s-win-core-psm-appnotify-l1-1-0.
201d20 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
201d40 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
201d60 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
201d80 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
201da0 00 0a 2f 37 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../759............-1............
201dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......610.......`.d.
201de0 03 00 00 00 00 00 46 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ......F............debug$S......
201e00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..^...................@..B.idata
201e20 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ea 00 00 00 fe 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
201e40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1c 01 00 00 fe 00 00 00 00 00 0..idata$6........*.............
201e60 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 ......@......./.......(api-ms-wi
201e80 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 n-core-psm-appnotify-l1-1-0.dll'
201ea0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
201ec0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
201ee0 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 ..........................api-ms
201f00 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 -win-core-psm-appnotify-l1-1-0.d
201f20 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.{..................
201f40 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
201f60 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
201f80 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....=...........
201fa0 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 ......V.................__IMPORT
201fc0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d _DESCRIPTOR_api-ms-win-core-psm-
201fe0 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 appnotify-l1-1-0.__NULL_IMPORT_D
202000 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 ESCRIPTOR..api-ms-win-core-psm-a
202020 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ppnotify-l1-1-0_NULL_THUNK_DATA.
202040 2f 38 30 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /800............-1..............
202060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......104.......`.....
202080 00 00 64 86 00 00 00 00 54 00 00 00 01 00 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e ..d.....T.......UnregisterAppCon
2020a0 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d strainedChangeNotification.api-m
2020c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e s-win-core-psm-appnotify-l1-1-1.
2020e0 64 6c 6c 00 2f 38 30 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./800............-1..........
202100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 32 20 20 20 20 20 20 20 60 0a ............0.......102.......`.
202120 00 00 ff ff 00 00 64 86 00 00 00 00 52 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 43 ......d.....R.......RegisterAppC
202140 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 onstrainedChangeNotification.api
202160 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d -ms-win-core-psm-appnotify-l1-1-
202180 31 2e 64 6c 6c 00 2f 38 30 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 1.dll./800............-1........
2021a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 34 20 20 20 20 20 20 20 ..............0.......344.......
2021c0 60 0a 64 86 03 00 00 00 00 00 fa 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2021e0 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......^...................@..B.i
202200 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
202220 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f2 00 00 00 00 00 ..@.@..idata$4..................
202240 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d ..........@.@...../.......(api-m
202260 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e s-win-core-psm-appnotify-l1-1-1.
202280 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
2022a0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
2022c0 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
2022e0 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 :....api-ms-win-core-psm-appnoti
202300 66 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 30 30 20 20 fy-l1-1-1_NULL_THUNK_DATA./800..
202320 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
202340 20 20 30 20 20 20 20 20 20 20 32 37 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d6 00 ..0.......279.......`.d.........
202360 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 64 00 ...........debug$S........^...d.
202380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2023a0 00 00 14 00 00 00 c2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2f 00 ......................@.0...../.
2023c0 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f ......(api-ms-win-core-psm-appno
2023e0 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e tify-l1-1-1.dll'................
202400 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
202420 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
202440 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
202460 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 38 30 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 T_DESCRIPTOR../800............-1
202480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2024a0 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 46 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d.......F............d
2024c0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........^.................
2024e0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ea 00 00 00 fe 00 ..@..B.idata$2..................
202500 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 ..........@.0..idata$6........*.
202520 00 00 1c 01 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2f 00 09 00 00 00 ..................@......./.....
202540 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 ..(api-ms-win-core-psm-appnotify
202560 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e -l1-1-1.dll'.................!..
202580 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
2025a0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
2025c0 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 ......api-ms-win-core-psm-appnot
2025e0 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ify-l1-1-1.dll..@comp.id.{......
202600 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
202620 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
202640 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
202660 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 =.................V.............
202680 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ....__IMPORT_DESCRIPTOR_api-ms-w
2026a0 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 00 5f 5f 4e in-core-psm-appnotify-l1-1-1.__N
2026c0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
2026e0 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c n-core-psm-appnotify-l1-1-1_NULL
202700 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 34 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./841............-1..
202720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 ....................0.......90..
202740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 02 00 04 00 51 75 65 72 ......`.......d.....F.......Quer
202760 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 61 70 yUnbiasedInterruptTimePrecise.ap
202780 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c i-ms-win-core-realtime-l1-1-1.dl
2027a0 6c 00 2f 38 34 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./841............-1............
2027c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......82........`...
2027e0 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 01 00 04 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 ....d.....>.......QueryInterrupt
202800 54 69 6d 65 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c TimePrecise.api-ms-win-core-real
202820 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 38 34 31 20 20 20 20 20 20 20 20 20 20 20 20 time-l1-1-1.dll./841............
202840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
202860 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 75........`.......d.....7.......
202880 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f QueryInterruptTime.api-ms-win-co
2028a0 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 38 34 31 20 20 20 20 re-realtime-l1-1-1.dll../841....
2028c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2028e0 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f5 00 00 00 0.......334.......`.d...........
202900 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 .........debug$S........Y.......
202920 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
202940 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
202960 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
202980 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 ....*.......#api-ms-win-core-rea
2029a0 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 ltime-l1-1-1.dll'...............
2029c0 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
2029e0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
202a00 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 .............5....api-ms-win-cor
202a20 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 e-realtime-l1-1-1_NULL_THUNK_DAT
202a40 41 00 2f 38 34 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./841............-1............
202a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......274.......`.d.
202a80 02 00 00 00 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
202aa0 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..Y...d...............@..B.idata
202ac0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
202ae0 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 0.....*.......#api-ms-win-core-r
202b00 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 ealtime-l1-1-1.dll'.............
202b20 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
202b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
202b60 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
202b80 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 38 34 31 20 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./841............
202ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
202bc0 35 38 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3b 01 00 00 08 00 00 00 00 00 00 00 589.......`.d.......;...........
202be0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........Y...............
202c00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 ....@..B.idata$2................
202c20 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
202c40 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 $...................@.......*...
202c60 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 ....#api-ms-win-core-realtime-l1
202c80 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d -1-1.dll'.................!..{.M
202ca0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
202cc0 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
202ce0 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 ...api-ms-win-core-realtime-l1-1
202d00 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 -1.dll.@comp.id.{...............
202d20 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
202d40 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
202d60 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 ..idata$5@.......h.....8........
202d80 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 .........Q.................__IMP
202da0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 ORT_DESCRIPTOR_api-ms-win-core-r
202dc0 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ealtime-l1-1-1.__NULL_IMPORT_DES
202de0 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d CRIPTOR..api-ms-win-core-realtim
202e00 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 38 37 37 20 20 e-l1-1-1_NULL_THUNK_DATA../877..
202e20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
202e40 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......87........`.......d...
202e60 00 00 43 00 00 00 02 00 04 00 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 ..C.......QueryAuxiliaryCounterF
202e80 72 65 71 75 65 6e 63 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d requency.api-ms-win-core-realtim
202ea0 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 38 37 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 e-l1-1-2.dll../877............-1
202ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 ......................0.......10
202ee0 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 50 00 00 00 01 00 04 00 43 6f 0.......`.......d.....P.......Co
202f00 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 nvertPerformanceCounterToAuxilia
202f20 72 79 43 6f 75 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 ryCounter.api-ms-win-core-realti
202f40 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 38 37 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 me-l1-1-2.dll./877............-1
202f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 ......................0.......10
202f80 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 50 00 00 00 00 00 04 00 43 6f 0.......`.......d.....P.......Co
202fa0 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e nvertAuxiliaryCounterToPerforman
202fc0 63 65 43 6f 75 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 ceCounter.api-ms-win-core-realti
202fe0 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 38 37 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 me-l1-1-2.dll./877............-1
203000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 ......................0.......33
203020 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
203040 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........Y.................
203060 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 ..@..B.idata$5..................
203080 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2030a0 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 ..................@.@.....*.....
2030c0 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 ..#api-ms-win-core-realtime-l1-1
2030e0 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 -2.dll'.................!..{.Mic
203100 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
203120 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
203140 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 ...5....api-ms-win-core-realtime
203160 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 37 37 20 20 20 20 -l1-1-2_NULL_THUNK_DATA./877....
203180 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2031a0 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d1 00 00 00 0.......274.......`.d...........
2031c0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 64 00 00 00 .........debug$S........Y...d...
2031e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
203200 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 ....................@.0.....*...
203220 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 ....#api-ms-win-core-realtime-l1
203240 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d -1-2.dll'.................!..{.M
203260 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
203280 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
2032a0 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
2032c0 49 50 54 4f 52 00 2f 38 37 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR./877............-1........
2032e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 20 20 20 20 20 20 ..............0.......589.......
203300 60 0a 64 86 03 00 00 00 00 00 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......;............debug$S..
203320 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......Y...................@..B.i
203340 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 data$2..........................
203360 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 ..@.0..idata$6........$.........
203380 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d ..........@.......*.......#api-m
2033a0 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 s-win-core-realtime-l1-1-2.dll'.
2033c0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
2033e0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
203400 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d .........................api-ms-
203420 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 40 63 6f win-core-realtime-l1-1-2.dll.@co
203440 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
203460 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
203480 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
2034a0 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 .......h.....8.................Q
2034c0 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .................__IMPORT_DESCRI
2034e0 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 PTOR_api-ms-win-core-realtime-l1
203500 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-2.__NULL_IMPORT_DESCRIPTOR..a
203520 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 5f 4e pi-ms-win-core-realtime-l1-1-2_N
203540 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 39 31 33 20 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../913............
203560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
203580 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 80........`.......d.....<.......
2035a0 53 4c 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d SLQueryLicenseValueFromApp.api-m
2035c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 39 31 33 s-win-core-slapi-l1-1-0.dll./913
2035e0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
203600 20 20 20 20 30 20 20 20 20 20 20 20 33 32 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......328.......`.d.......
203620 f2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 .............debug$S........V...
203640 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
203660 00 00 00 00 08 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
203680 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
2036a0 40 00 40 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.@.....'........api-ms-win-core
2036c0 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 -slapi-l1-1-0.dll'..............
2036e0 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
203700 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
203720 04 00 00 00 00 00 00 00 02 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..............2....api-ms-win-co
203740 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 re-slapi-l1-1-0_NULL_THUNK_DATA.
203760 2f 39 31 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /913............-1..............
203780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......271.......`.d...
2037a0 00 00 00 00 ce 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2037c0 56 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 V...d...............@..B.idata$3
2037e0 00 00 00 00 00 00 00 00 14 00 00 00 ba 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
203800 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 ....'........api-ms-win-core-sla
203820 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 pi-l1-1-0.dll'.................!
203840 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
203860 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
203880 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
2038a0 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 39 31 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 DESCRIPTOR../913............-1..
2038c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 38 20 ....................0.......578.
2038e0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 36 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d.......6............deb
203900 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........V...................
203920 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e2 00 00 00 f6 00 00 00 @..B.idata$2....................
203940 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ........@.0..idata$6........"...
203960 14 01 00 00 f6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 27 00 09 00 00 00 00 00 ................@.......'.......
203980 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c .api-ms-win-core-slapi-l1-1-0.dl
2039a0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
2039c0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
2039e0 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d ............................api-
203a00 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 ms-win-core-slapi-l1-1-0.dll..@c
203a20 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
203a40 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
203a60 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
203a80 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....5.................
203aa0 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 N.............|...__IMPORT_DESCR
203ac0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 IPTOR_api-ms-win-core-slapi-l1-1
203ae0 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -0.__NULL_IMPORT_DESCRIPTOR..api
203b00 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 -ms-win-core-slapi-l1-1-0_NULL_T
203b20 48 55 4e 4b 5f 44 41 54 41 00 2f 39 34 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./946............-1....
203b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 ..................0.......91....
203b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 00 00 04 00 47 65 74 52 65 67 ....`.......d.....G.......GetReg
203b80 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 61 70 69 2d 6d 73 2d 77 istryValueWithFallbackW.api-ms-w
203ba0 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c in-core-state-helpers-l1-1-0.dll
203bc0 00 0a 2f 39 34 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../946............-1............
203be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......344.......`.d.
203c00 03 00 00 00 00 00 fa 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
203c20 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..^...................@..B.idata
203c40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
203c60 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f2 00 00 00 00 00 00 00 00 00 @..idata$4......................
203c80 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 ......@.@...../.......(api-ms-wi
203ca0 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 n-core-state-helpers-l1-1-0.dll'
203cc0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
203ce0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
203d00 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3a 00 00 00 .{..........................:...
203d20 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c .api-ms-win-core-state-helpers-l
203d40 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 34 36 20 20 20 20 20 20 1-1-0_NULL_THUNK_DATA./946......
203d60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
203d80 20 20 20 20 20 20 32 37 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d6 00 00 00 02 00 ......279.......`.d.............
203da0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 64 00 00 00 00 00 .......debug$S........^...d.....
203dc0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
203de0 00 00 c2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2f 00 09 00 00 00 ..................@.0...../.....
203e00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 ..(api-ms-win-core-state-helpers
203e20 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e -l1-1-0.dll'.................!..
203e40 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
203e60 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.{..............
203e80 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
203ea0 53 43 52 49 50 54 4f 52 00 0a 2f 39 34 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 SCRIPTOR../946............-1....
203ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 30 20 20 20 ..................0.......610...
203ee0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 46 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d.......F............debug
203f00 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........^...................@.
203f20 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ea 00 00 00 fe 00 00 00 00 00 .B.idata$2......................
203f40 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1c 01 ......@.0..idata$6........*.....
203f60 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 ..............@......./.......(a
203f80 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d pi-ms-win-core-state-helpers-l1-
203fa0 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 1-0.dll'.................!..{.Mi
203fc0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
203fe0 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
204000 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d ..api-ms-win-core-state-helpers-
204020 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 l1-1-0.dll..@comp.id.{..........
204040 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
204060 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
204080 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3d 00 00 00 ....h..idata$5@.......h.....=...
2040a0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 ..............V.................
2040c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
2040e0 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f ore-state-helpers-l1-1-0.__NULL_
204100 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f IMPORT_DESCRIPTOR..api-ms-win-co
204120 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 re-state-helpers-l1-1-0_NULL_THU
204140 4e 4b 5f 44 41 54 41 00 2f 39 38 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./987............-1......
204160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 ................0.......73......
204180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 02 00 04 00 57 61 6b 65 42 79 41 64 ..`.......d.....5.......WakeByAd
2041a0 64 72 65 73 73 53 69 6e 67 6c 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 dressSingle.api-ms-win-core-sync
2041c0 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 0a 2f 39 38 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 h-l1-2-0.dll../987............-1
2041e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
204200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 01 00 04 00 57 61 ........`.......d.....2.......Wa
204220 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 keByAddressAll.api-ms-win-core-s
204240 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 2f 39 38 37 20 20 20 20 20 20 20 20 20 20 20 20 ynch-l1-2-0.dll./987............
204260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
204280 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
2042a0 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 WaitOnAddress.api-ms-win-core-sy
2042c0 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 0a 2f 39 38 37 20 20 20 20 20 20 20 20 20 20 20 20 nch-l1-2-0.dll../987............
2042e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
204300 33 32 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f2 00 00 00 02 00 00 00 00 00 00 00 328.......`.d...................
204320 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........V...............
204340 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e2 00 00 00 ....@..B.idata$5................
204360 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
204380 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 27 00 09 00 ....................@.@.....'...
2043a0 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d .....api-ms-win-core-synch-l1-2-
2043c0 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 0.dll'.................!..{.Micr
2043e0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
204400 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
204420 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d ..2....api-ms-win-core-synch-l1-
204440 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 38 37 20 20 20 20 20 20 20 20 2-0_NULL_THUNK_DATA./987........
204460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
204480 20 20 20 20 32 37 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ce 00 00 00 02 00 00 00 ....271.......`.d...............
2044a0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........V...d.......
2044c0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
2044e0 ba 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 27 00 09 00 00 00 00 00 ................@.0.....'.......
204500 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c .api-ms-win-core-synch-l1-2-0.dl
204520 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
204540 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
204560 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
204580 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2045a0 2f 39 38 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /987............-1..............
2045c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......578.......`.d...
2045e0 00 00 00 00 36 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ....6............debug$S........
204600 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 V...................@..B.idata$2
204620 00 00 00 00 00 00 00 00 14 00 00 00 e2 00 00 00 f6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
204640 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 14 01 00 00 f6 00 00 00 00 00 00 00 .idata$6........"...............
204660 00 00 00 00 40 00 20 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.......'........api-ms-win-
204680 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 core-synch-l1-2-0.dll'..........
2046a0 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
2046c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
2046e0 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ................api-ms-win-core-
204700 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff synch-l1-2-0.dll..@comp.id.{....
204720 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
204740 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
204760 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
204780 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 ..5.................N...........
2047a0 02 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ..|...__IMPORT_DESCRIPTOR_api-ms
2047c0 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d -win-core-synch-l1-2-0.__NULL_IM
2047e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 PORT_DESCRIPTOR..api-ms-win-core
204800 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 -synch-l1-2-0_NULL_THUNK_DATA./1
204820 30 32 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 020...........-1................
204840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......73........`.......
204860 64 86 00 00 00 00 35 00 00 00 00 00 04 00 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 d.....5.......GetOsSafeBootMode.
204880 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 api-ms-win-core-sysinfo-l1-2-0.d
2048a0 6c 6c 00 0a 2f 31 30 32 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../1020...........-1..........
2048c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a ............0.......332.......`.
2048e0 64 86 03 00 00 00 00 00 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
204900 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....X...................@..B.ida
204920 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
204940 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 @.@..idata$4....................
204960 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d ........@.@.....)......."api-ms-
204980 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 27 00 13 10 07 win-core-sysinfo-l1-2-0.dll'....
2049a0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
2049c0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 LINK................@comp.id.{..
2049e0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 ........................4....api
204a00 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c -ms-win-core-sysinfo-l1-2-0_NULL
204a20 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 32 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./1020...........-1..
204a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 ....................0.......273.
204a60 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
204a80 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........X...d...............
204aa0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 @..B.idata$3....................
204ac0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d ........@.0.....)......."api-ms-
204ae0 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 27 00 13 10 07 win-core-sysinfo-l1-2-0.dll'....
204b00 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
204b20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
204b40 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .{..............................
204b60 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 30 32 30 20 __NULL_IMPORT_DESCRIPTOR../1020.
204b80 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
204ba0 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3a 01 ..0.......586.......`.d.......:.
204bc0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 ...........debug$S........X.....
204be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
204c00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
204c20 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........$...................@.
204c40 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 ......)......."api-ms-win-core-s
204c60 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 ysinfo-l1-2-0.dll'..............
204c80 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
204ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
204cc0 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 ............api-ms-win-core-sysi
204ce0 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 nfo-l1-2-0.dll..@comp.id.{......
204d00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
204d20 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
204d40 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
204d60 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 7.................P.............
204d80 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ....__IMPORT_DESCRIPTOR_api-ms-w
204da0 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d in-core-sysinfo-l1-2-0.__NULL_IM
204dc0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 PORT_DESCRIPTOR..api-ms-win-core
204de0 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 -sysinfo-l1-2-0_NULL_THUNK_DATA.
204e00 2f 31 30 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1055...........-1..............
204e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......78........`.....
204e40 00 00 64 86 00 00 00 00 3a 00 00 00 01 00 04 00 47 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 ..d.....:.......GetOsManufacturi
204e60 6e 67 4d 6f 64 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c ngMode.api-ms-win-core-sysinfo-l
204e80 31 2d 32 2d 33 2e 64 6c 6c 00 2f 31 30 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-2-3.dll./1055...........-1....
204ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 ..................0.......80....
204ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 00 00 04 00 47 65 74 49 6e 74 ....`.......d.....<.......GetInt
204ee0 65 67 72 61 74 65 64 44 69 73 70 6c 61 79 53 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f egratedDisplaySize.api-ms-win-co
204f00 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 00 2f 31 30 35 35 20 20 20 20 20 re-sysinfo-l1-2-3.dll./1055.....
204f20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
204f40 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f4 00 00 00 02 00 ......332.......`.d.............
204f60 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 .......debug$S........X.........
204f80 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
204fa0 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
204fc0 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
204fe0 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e ..)......."api-ms-win-core-sysin
205000 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 fo-l1-2-3.dll'.................!
205020 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
205040 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
205060 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 ..........4....api-ms-win-core-s
205080 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 ysinfo-l1-2-3_NULL_THUNK_DATA./1
2050a0 30 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 055...........-1................
2050c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......273.......`.d.....
2050e0 00 00 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 ...............debug$S........X.
205100 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
205120 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
205140 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e ..)......."api-ms-win-core-sysin
205160 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 fo-l1-2-3.dll'.................!
205180 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
2051a0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
2051c0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
2051e0 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 30 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 DESCRIPTOR../1055...........-1..
205200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36 20 ....................0.......586.
205220 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d.......:............deb
205240 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........X...................
205260 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 @..B.idata$2....................
205280 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ........@.0..idata$6........$...
2052a0 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 ................@.......).......
2052c0 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e "api-ms-win-core-sysinfo-l1-2-3.
2052e0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
205300 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
205320 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 ..............................ap
205340 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c i-ms-win-core-sysinfo-l1-2-3.dll
205360 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
205380 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
2053a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
2053c0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....7.............
2053e0 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....P.................__IMPORT_D
205400 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 ESCRIPTOR_api-ms-win-core-sysinf
205420 6f 2d 6c 31 2d 32 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f o-l1-2-3.__NULL_IMPORT_DESCRIPTO
205440 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d R..api-ms-win-core-sysinfo-l1-2-
205460 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 39 30 20 20 20 20 20 20 20 20 20 3_NULL_THUNK_DATA./1090.........
205480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2054a0 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 01 00 ..86........`.......d.....B.....
2054c0 04 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 ..SetSystemTimeAdjustmentPrecise
2054e0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e .api-ms-win-core-sysinfo-l1-2-4.
205500 64 6c 6c 00 2f 31 30 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./1090...........-1..........
205520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a ............0.......86........`.
205540 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d ......d.....B.......GetSystemTim
205560 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f eAdjustmentPrecise.api-ms-win-co
205580 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 2f 31 30 39 30 20 20 20 20 20 re-sysinfo-l1-2-4.dll./1090.....
2055a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2055c0 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f4 00 00 00 02 00 ......332.......`.d.............
2055e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 .......debug$S........X.........
205600 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
205620 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
205640 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
205660 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e ..)......."api-ms-win-core-sysin
205680 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 fo-l1-2-4.dll'.................!
2056a0 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
2056c0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
2056e0 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 ..........4....api-ms-win-core-s
205700 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 ysinfo-l1-2-4_NULL_THUNK_DATA./1
205720 30 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 090...........-1................
205740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......273.......`.d.....
205760 00 00 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 ...............debug$S........X.
205780 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
2057a0 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
2057c0 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e ..)......."api-ms-win-core-sysin
2057e0 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 fo-l1-2-4.dll'.................!
205800 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
205820 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
205840 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
205860 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 30 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 DESCRIPTOR../1090...........-1..
205880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36 20 ....................0.......586.
2058a0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d.......:............deb
2058c0 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........X...................
2058e0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 @..B.idata$2....................
205900 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ........@.0..idata$6........$...
205920 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 ................@.......).......
205940 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e "api-ms-win-core-sysinfo-l1-2-4.
205960 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
205980 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2059a0 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 ..............................ap
2059c0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c i-ms-win-core-sysinfo-l1-2-4.dll
2059e0 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
205a00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
205a20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
205a40 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....7.............
205a60 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....P.................__IMPORT_D
205a80 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 ESCRIPTOR_api-ms-win-core-sysinf
205aa0 6f 2d 6c 31 2d 32 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f o-l1-2-4.__NULL_IMPORT_DESCRIPTO
205ac0 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d R..api-ms-win-core-sysinfo-l1-2-
205ae0 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 32 35 20 20 20 20 20 20 20 20 20 4_NULL_THUNK_DATA./1125.........
205b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
205b20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 01 00 ..72........`.......d.....4.....
205b40 04 00 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e ..EncodeRemotePointer.api-ms-win
205b60 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 32 35 20 20 20 20 20 -core-util-l1-1-1.dll./1125.....
205b80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
205ba0 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 ......72........`.......d.....4.
205bc0 00 00 00 00 04 00 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 61 70 69 2d 6d 73 ......DecodeRemotePointer.api-ms
205be0 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 32 35 20 -win-core-util-l1-1-1.dll./1125.
205c00 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
205c20 20 20 30 20 20 20 20 20 20 20 33 32 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f1 00 ..0.......326.......`.d.........
205c40 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 ...........debug$S........U.....
205c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
205c80 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
205ca0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
205cc0 40 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 @.....&........api-ms-win-core-u
205ce0 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 til-l1-1-1.dll'.................
205d00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
205d20 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
205d40 00 00 00 00 00 02 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ...........1....api-ms-win-core-
205d60 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 32 util-l1-1-1_NULL_THUNK_DATA./112
205d80 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
205da0 20 20 20 20 30 20 20 20 20 20 20 20 32 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......270.......`.d.......
205dc0 cd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 .............debug$S........U...
205de0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
205e00 00 00 00 00 14 00 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
205e20 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 &........api-ms-win-core-util-l1
205e40 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d -1-1.dll'.................!..{.M
205e60 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
205e80 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
205ea0 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
205ec0 49 50 54 4f 52 00 2f 31 31 32 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR./1125...........-1........
205ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 33 20 20 20 20 20 20 20 ..............0.......573.......
205f00 60 0a 64 86 03 00 00 00 00 00 33 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......3............debug$S..
205f20 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......U...................@..B.i
205f40 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e1 00 00 00 f5 00 00 00 00 00 00 00 03 00 data$2..........................
205f60 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 13 01 00 00 f5 00 ..@.0..idata$6..................
205f80 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d ..........@.......&........api-m
205fa0 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 s-win-core-util-l1-1-1.dll'.....
205fc0 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
205fe0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
206000 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d .....................api-ms-win-
206020 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 core-util-l1-1-1.dll.@comp.id.{.
206040 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
206060 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
206080 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
2060a0 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 .....4.................M........
2060c0 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 .....z...__IMPORT_DESCRIPTOR_api
2060e0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f -ms-win-core-util-l1-1-1.__NULL_
206100 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f IMPORT_DESCRIPTOR..api-ms-win-co
206120 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a re-util-l1-1-1_NULL_THUNK_DATA..
206140 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1157...........-1..............
206160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......82........`.....
206180 00 00 64 86 00 00 00 00 3e 00 00 00 0a 00 04 00 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 ..d.....>.......SetRestrictedErr
2061a0 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 orInfo.api-ms-win-core-winrt-err
2061c0 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 or-l1-1-0.dll./1157...........-1
2061e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 ......................0.......77
206200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 09 00 04 00 52 6f ........`.......d.....9.......Ro
206220 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d TransformErrorW.api-ms-win-core-
206240 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 35 37 20 20 20 winrt-error-l1-1-0.dll../1157...
206260 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
206280 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......76........`.......d.....
2062a0 38 00 00 00 08 00 04 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 8.......RoTransformError.api-ms-
2062c0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 win-core-winrt-error-l1-1-0.dll.
2062e0 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1157...........-1..............
206300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......84........`.....
206320 00 00 64 86 00 00 00 00 40 00 00 00 07 00 04 00 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 ..d.....@.......RoSetErrorReport
206340 69 6e 67 46 6c 61 67 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 ingFlags.api-ms-win-core-winrt-e
206360 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 rror-l1-1-0.dll./1157...........
206380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2063a0 39 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4d 00 00 00 06 00 04 00 97........`.......d.....M.......
2063c0 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 RoResolveRestrictedErrorInfoRefe
2063e0 72 65 6e 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f rence.api-ms-win-core-winrt-erro
206400 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 r-l1-1-0.dll../1157...........-1
206420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 ......................0.......77
206440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 05 00 04 00 52 6f ........`.......d.....9.......Ro
206460 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d OriginateErrorW.api-ms-win-core-
206480 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 35 37 20 20 20 winrt-error-l1-1-0.dll../1157...
2064a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2064c0 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......76........`.......d.....
2064e0 38 00 00 00 04 00 04 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 8.......RoOriginateError.api-ms-
206500 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 win-core-winrt-error-l1-1-0.dll.
206520 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1157...........-1..............
206540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......84........`.....
206560 00 00 64 86 00 00 00 00 40 00 00 00 03 00 04 00 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 ..d.....@.......RoGetErrorReport
206580 69 6e 67 46 6c 61 67 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 ingFlags.api-ms-win-core-winrt-e
2065a0 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 rror-l1-1-0.dll./1157...........
2065c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2065e0 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 02 00 04 00 86........`.......d.....B.......
206600 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 61 70 69 2d 6d RoFailFastWithErrorContext.api-m
206620 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c s-win-core-winrt-error-l1-1-0.dl
206640 6c 00 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./1157...........-1............
206660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......81........`...
206680 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 01 00 04 00 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 ....d.....=.......RoCaptureError
2066a0 43 6f 6e 74 65 78 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 Context.api-ms-win-core-winrt-er
2066c0 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 ror-l1-1-0.dll../1157...........
2066e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
206700 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 82........`.......d.....>.......
206720 47 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 GetRestrictedErrorInfo.api-ms-wi
206740 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 n-core-winrt-error-l1-1-0.dll./1
206760 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 157...........-1................
206780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......340.......`.d.....
2067a0 00 00 f8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 ...............debug$S........\.
2067c0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
2067e0 00 00 00 00 00 00 08 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
206800 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
206820 00 00 40 00 40 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.@.....-.......&api-ms-win-co
206840 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 re-winrt-error-l1-1-0.dll'......
206860 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
206880 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff NK................@comp.id.{....
2068a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d ......................8....api-m
2068c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 s-win-core-winrt-error-l1-1-0_NU
2068e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./1157...........-1
206900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 ......................0.......27
206920 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d4 00 00 00 02 00 00 00 00 00 00 00 2e 64 7.......`.d....................d
206940 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........\...d.............
206960 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c0 00 00 00 00 00 ..@..B.idata$3..................
206980 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d ..........@.0.....-.......&api-m
2069a0 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c s-win-core-winrt-error-l1-1-0.dl
2069c0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
2069e0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
206a00 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
206a20 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
206a40 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1157...........-1..............
206a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......602.......`.d...
206a80 00 00 00 00 42 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ....B............debug$S........
206aa0 5c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 \...................@..B.idata$2
206ac0 00 00 00 00 00 00 00 00 14 00 00 00 e8 00 00 00 fc 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
206ae0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 1a 01 00 00 fc 00 00 00 00 00 00 00 .idata$6........(...............
206b00 00 00 00 00 40 00 20 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.......-.......&api-ms-win-
206b20 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 core-winrt-error-l1-1-0.dll'....
206b40 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
206b60 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
206b80 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
206ba0 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 -core-winrt-error-l1-1-0.dll..@c
206bc0 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
206be0 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
206c00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
206c20 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....;.................
206c40 54 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 T.................__IMPORT_DESCR
206c60 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f IPTOR_api-ms-win-core-winrt-erro
206c80 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f r-l1-1-0.__NULL_IMPORT_DESCRIPTO
206ca0 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c R..api-ms-win-core-winrt-error-l
206cc0 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 39 36 20 20 20 20 20 1-1-0_NULL_THUNK_DATA./1196.....
206ce0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
206d00 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 ......82........`.......d.....>.
206d20 00 00 07 00 04 00 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 6c 65 64 45 72 72 6f 72 00 61 70 69 ......RoReportUnhandledError.api
206d40 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e -ms-win-core-winrt-error-l1-1-1.
206d60 64 6c 6c 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./1196...........-1..........
206d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a ............0.......82........`.
206da0 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 06 00 04 00 52 6f 52 65 70 6f 72 74 46 61 69 6c ......d.....>.......RoReportFail
206dc0 65 64 44 65 6c 65 67 61 74 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 edDelegate.api-ms-win-core-winrt
206de0 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 -error-l1-1-1.dll./1196.........
206e00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
206e20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 05 00 ..88........`.......d.....D.....
206e40 04 00 52 6f 4f 72 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 61 ..RoOriginateLanguageException.a
206e60 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d pi-ms-win-core-winrt-error-l1-1-
206e80 31 2e 64 6c 6c 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 1.dll./1196...........-1........
206ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 ..............0.......84........
206ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 04 00 04 00 52 6f 49 6e 73 70 65 63 74 54 `.......d.....@.......RoInspectT
206ee0 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 hreadErrorInfo.api-ms-win-core-w
206f00 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 39 36 20 20 20 20 20 inrt-error-l1-1-1.dll./1196.....
206f20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
206f40 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 ......91........`.......d.....G.
206f60 00 00 03 00 04 00 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 6b ......RoInspectCapturedStackBack
206f80 54 72 61 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f Trace.api-ms-win-core-winrt-erro
206fa0 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 r-l1-1-1.dll../1196...........-1
206fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 ......................0.......92
206fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 02 00 04 00 52 6f ........`.......d.....H.......Ro
207000 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 61 GetMatchingRestrictedErrorInfo.a
207020 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d pi-ms-win-core-winrt-error-l1-1-
207040 31 2e 64 6c 6c 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 1.dll./1196...........-1........
207060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
207080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 01 00 04 00 52 6f 43 6c 65 61 72 45 72 72 `.......d.....4.......RoClearErr
2070a0 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c or.api-ms-win-core-winrt-error-l
2070c0 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-1.dll./1196...........-1....
2070e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 ..................0.......85....
207100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 49 73 45 72 72 6f ....`.......d.....A.......IsErro
207120 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 rPropagationEnabled.api-ms-win-c
207140 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 31 39 ore-winrt-error-l1-1-1.dll../119
207160 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6...........-1..................
207180 20 20 20 20 30 20 20 20 20 20 20 20 33 34 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......340.......`.d.......
2071a0 f8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 .............debug$S........\...
2071c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
2071e0 00 00 00 00 08 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
207200 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
207220 40 00 40 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.@.....-.......&api-ms-win-core
207240 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 -winrt-error-l1-1-1.dll'........
207260 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
207280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
2072a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d ....................8....api-ms-
2072c0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c win-core-winrt-error-l1-1-1_NULL
2072e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./1196...........-1..
207300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 37 20 ....................0.......277.
207320 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
207340 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........\...d...............
207360 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c0 00 00 00 00 00 00 00 @..B.idata$3....................
207380 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d ........@.0.....-.......&api-ms-
2073a0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 win-core-winrt-error-l1-1-1.dll'
2073c0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
2073e0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
207400 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
207420 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 ....__NULL_IMPORT_DESCRIPTOR../1
207440 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 196...........-1................
207460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......602.......`.d.....
207480 00 00 42 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 ..B............debug$S........\.
2074a0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
2074c0 00 00 00 00 00 00 14 00 00 00 e8 00 00 00 fc 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
2074e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 1a 01 00 00 fc 00 00 00 00 00 00 00 00 00 data$6........(.................
207500 00 00 40 00 20 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.......-.......&api-ms-win-co
207520 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 re-winrt-error-l1-1-1.dll'......
207540 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
207560 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
207580 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....................api-ms-win-c
2075a0 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d ore-winrt-error-l1-1-1.dll..@com
2075c0 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
2075e0 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
207600 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
207620 00 c0 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 ......h.....;.................T.
207640 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ................__IMPORT_DESCRIP
207660 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d TOR_api-ms-win-core-winrt-error-
207680 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-1.__NULL_IMPORT_DESCRIPTOR.
2076a0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d .api-ms-win-core-winrt-error-l1-
2076c0 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 32 33 35 20 20 20 20 20 20 20 1-1_NULL_THUNK_DATA./1235.......
2076e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
207700 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 ....86........`.......d.....B...
207720 08 00 04 00 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 ....RoUnregisterForApartmentShut
207740 64 6f 77 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d down.api-ms-win-core-winrt-l1-1-
207760 30 2e 64 6c 6c 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./1235...........-1........
207780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
2077a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 07 00 04 00 52 6f 55 6e 69 6e 69 74 69 61 `.......d.....0.......RoUninitia
2077c0 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d lize.api-ms-win-core-winrt-l1-1-
2077e0 30 2e 64 6c 6c 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./1235...........-1........
207800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 ..............0.......81........
207820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 06 00 04 00 52 6f 52 65 76 6f 6b 65 41 63 `.......d.....=.......RoRevokeAc
207840 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 tivationFactories.api-ms-win-cor
207860 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 32 33 35 20 20 20 20 20 20 20 e-winrt-l1-1-0.dll../1235.......
207880 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2078a0 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 ....84........`.......d.....@...
2078c0 05 00 04 00 52 6f 52 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f ....RoRegisterForApartmentShutdo
2078e0 77 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e wn.api-ms-win-core-winrt-l1-1-0.
207900 64 6c 6c 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./1235...........-1..........
207920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a ............0.......83........`.
207940 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 04 00 04 00 52 6f 52 65 67 69 73 74 65 72 41 63 ......d.....?.......RoRegisterAc
207960 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 tivationFactories.api-ms-win-cor
207980 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 32 33 35 20 20 20 20 20 20 20 e-winrt-l1-1-0.dll../1235.......
2079a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2079c0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2079e0 03 00 04 00 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ....RoInitialize.api-ms-win-core
207a00 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 -winrt-l1-1-0.dll./1235.........
207a20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
207a40 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 02 00 ..78........`.......d.....:.....
207a60 04 00 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 00 61 70 69 2d 6d ..RoGetApartmentIdentifier.api-m
207a80 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 33 s-win-core-winrt-l1-1-0.dll./123
207aa0 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
207ac0 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......76........`.......d.
207ae0 00 00 00 00 38 00 00 00 01 00 04 00 52 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f ....8.......RoGetActivationFacto
207b00 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e ry.api-ms-win-core-winrt-l1-1-0.
207b20 64 6c 6c 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./1235...........-1..........
207b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
207b60 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 52 6f 41 63 74 69 76 61 74 65 49 6e ......d.....4.......RoActivateIn
207b80 73 74 61 6e 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d stance.api-ms-win-core-winrt-l1-
207ba0 31 2d 30 2e 64 6c 6c 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./1235...........-1......
207bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 38 20 20 20 20 20 ................0.......328.....
207be0 20 20 60 0a 64 86 03 00 00 00 00 00 f2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
207c00 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........V...................@..B
207c20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
207c40 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 ....@.@..idata$4................
207c60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 ............@.@.....'........api
207c80 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 -ms-win-core-winrt-l1-1-0.dll'..
207ca0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
207cc0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b ).LINK................@comp.id.{
207ce0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 32 00 00 00 7f 61 ..........................2....a
207d00 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c pi-ms-win-core-winrt-l1-1-0_NULL
207d20 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./1235...........-1..
207d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 31 20 ....................0.......271.
207d60 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ce 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
207d80 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........V...d...............
207da0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ba 00 00 00 00 00 00 00 @..B.idata$3....................
207dc0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d ........@.0.....'........api-ms-
207de0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 win-core-winrt-l1-1-0.dll'......
207e00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
207e20 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b NK....................@comp.id.{
207e40 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
207e60 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 32 33 35 20 20 20 NULL_IMPORT_DESCRIPTOR../1235...
207e80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
207ea0 30 20 20 20 20 20 20 20 35 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 36 01 00 00 0.......578.......`.d.......6...
207ec0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 .........debug$S........V.......
207ee0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
207f00 14 00 00 00 e2 00 00 00 f6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
207f20 00 00 00 00 00 00 00 00 22 00 00 00 14 01 00 00 f6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........"...................@...
207f40 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e ....'........api-ms-win-core-win
207f60 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 rt-l1-1-0.dll'.................!
207f80 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
207fa0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
207fc0 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 ........api-ms-win-core-winrt-l1
207fe0 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 -1-0.dll..@comp.id.{............
208000 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
208020 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
208040 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 ..h..idata$5@.......h.....5.....
208060 00 00 00 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f ............N.............|...__
208080 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2080a0 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 e-winrt-l1-1-0.__NULL_IMPORT_DES
2080c0 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c CRIPTOR..api-ms-win-core-winrt-l
2080e0 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 32 36 38 20 20 20 20 20 1-1-0_NULL_THUNK_DATA./1268.....
208100 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
208120 20 20 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4c 00 ......96........`.......d.....L.
208140 00 00 00 00 04 00 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 69 76 61 74 61 62 6c 65 43 6c 61 73 ......RoGetServerActivatableClas
208160 73 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 ses.api-ms-win-core-winrt-regist
208180 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 36 38 20 20 20 20 20 20 20 20 20 ration-l1-1-0.dll./1268.........
2081a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2081c0 20 20 33 35 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ff 00 00 00 02 00 00 00 00 00 ..354.......`.d.................
2081e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 63 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........c.............
208200 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ef 00 ......@..B.idata$5..............
208220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
208240 00 00 08 00 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 34 00 ......................@.@.....4.
208260 09 00 00 00 00 00 2d 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 ......-api-ms-win-core-winrt-reg
208280 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 istration-l1-1-0.dll'...........
2082a0 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
2082c0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
2082e0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3f 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e .................?....api-ms-win
208300 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f -core-winrt-registration-l1-1-0_
208320 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 32 36 38 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./1268...........
208340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
208360 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 284.......`.d...................
208380 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 63 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........c...d...........
2083a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c7 00 00 00 ....@..B.idata$3................
2083c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 34 00 09 00 00 00 00 00 2d 61 70 69 ............@.0.....4.......-api
2083e0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d -ms-win-core-winrt-registration-
208400 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b l1-1-0.dll'.................!..{
208420 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
208440 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
208460 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
208480 43 52 49 50 54 4f 52 00 2f 31 32 36 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR./1268...........-1......
2084a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 39 20 20 20 20 20 ................0.......629.....
2084c0 20 20 60 0a 64 86 03 00 00 00 00 00 4f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d.......O............debug$S
2084e0 00 00 00 00 00 00 00 00 63 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........c...................@..B
208500 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ef 00 00 00 03 01 00 00 00 00 00 00 .idata$2........................
208520 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 21 01 00 00 ....@.0..idata$6............!...
208540 03 01 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 34 00 09 00 00 00 00 00 2d 61 70 69 ............@.......4.......-api
208560 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d -ms-win-core-winrt-registration-
208580 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b l1-1-0.dll'.................!..{
2085a0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
2085c0 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 ................................
2085e0 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 .....api-ms-win-core-winrt-regis
208600 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff tration-l1-1-0.dll.@comp.id.{...
208620 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
208640 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
208660 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
208680 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5b 00 00 00 00 00 00 00 00 00 00 ...B.................[..........
2086a0 00 02 00 96 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d .......__IMPORT_DESCRIPTOR_api-m
2086c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 s-win-core-winrt-registration-l1
2086e0 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-0.__NULL_IMPORT_DESCRIPTOR..a
208700 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f pi-ms-win-core-winrt-registratio
208720 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 33 31 34 20 n-l1-1-0_NULL_THUNK_DATA../1314.
208740 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
208760 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......83........`.......d...
208780 00 00 3f 00 00 00 00 00 04 00 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 61 ..?.......RoGetBufferMarshaler.a
2087a0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 pi-ms-win-core-winrt-robuffer-l1
2087c0 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-0.dll../1314...........-1....
2087e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 36 20 20 20 ..................0.......346...
208800 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 fb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
208820 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........_...................@.
208840 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 .B.idata$5......................
208860 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f3 00 ......@.@..idata$4..............
208880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 ..............@.@.....0.......)a
2088a0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 pi-ms-win-core-winrt-robuffer-l1
2088c0 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d -1-0.dll'.................!..{.M
2088e0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
208900 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
208920 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d .....;....api-ms-win-core-winrt-
208940 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 robuffer-l1-1-0_NULL_THUNK_DATA.
208960 2f 31 33 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1314...........-1..............
208980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......280.......`.d...
2089a0 00 00 00 00 d7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2089c0 5f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 _...d...............@..B.idata$3
2089e0 00 00 00 00 00 00 00 00 14 00 00 00 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
208a00 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e ....0.......)api-ms-win-core-win
208a20 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 rt-robuffer-l1-1-0.dll'.........
208a40 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
208a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ...................@comp.id.{...
208a80 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
208aa0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 33 31 34 20 20 20 20 20 20 20 L_IMPORT_DESCRIPTOR./1314.......
208ac0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
208ae0 20 20 20 20 36 31 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 47 01 00 00 08 00 00 00 ....613.......`.d.......G.......
208b00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........_...........
208b20 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
208b40 eb 00 00 00 ff 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
208b60 00 00 00 00 2a 00 00 00 1d 01 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ....*...................@.......
208b80 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 0.......)api-ms-win-core-winrt-r
208ba0 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 obuffer-l1-1-0.dll'.............
208bc0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
208be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
208c00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e .............api-ms-win-core-win
208c20 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e rt-robuffer-l1-1-0.dll.@comp.id.
208c40 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 {...........................idat
208c60 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
208c80 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
208ca0 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 .h.....>.................W......
208cc0 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ...........__IMPORT_DESCRIPTOR_a
208ce0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 pi-ms-win-core-winrt-robuffer-l1
208d00 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-0.__NULL_IMPORT_DESCRIPTOR..a
208d20 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 pi-ms-win-core-winrt-robuffer-l1
208d40 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 33 35 36 20 20 20 20 20 -1-0_NULL_THUNK_DATA../1356.....
208d60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
208d80 20 20 20 20 20 20 31 31 33 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 5d 00 ......113.......`.......d.....].
208da0 00 00 02 00 04 00 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 ......RoParameterizedTypeExtraGe
208dc0 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 tTypeSignature.api-ms-win-core-w
208de0 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 inrt-roparameterizediid-l1-1-0.d
208e00 6c 6c 00 0a 2f 31 33 35 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../1356...........-1..........
208e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 36 20 20 20 20 20 20 20 60 0a ............0.......106.......`.
208e40 00 00 ff ff 00 00 64 86 00 00 00 00 56 00 00 00 01 00 04 00 52 6f 47 65 74 50 61 72 61 6d 65 74 ......d.....V.......RoGetParamet
208e60 65 72 69 7a 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 44 00 61 70 69 2d 6d 73 2d 77 69 6e erizedTypeInstanceIID.api-ms-win
208e80 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c -core-winrt-roparameterizediid-l
208ea0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 35 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-0.dll./1356...........-1....
208ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 31 20 20 20 ..................0.......101...
208ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 51 00 00 00 00 00 04 00 52 6f 46 72 65 65 ....`.......d.....Q.......RoFree
208f00 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 00 61 70 69 2d 6d 73 2d 77 69 ParameterizedTypeExtra.api-ms-wi
208f20 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d n-core-winrt-roparameterizediid-
208f40 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 35 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-0.dll../1356...........-1..
208f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 36 20 ....................0.......366.
208f80 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 05 01 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
208fa0 75 67 24 53 00 00 00 00 00 00 00 00 69 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........i...................
208fc0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 f5 00 00 00 00 00 00 00 @..B.idata$5....................
208fe0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
209000 fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 3a 00 09 00 00 00 00 00 ................@.@.....:.......
209020 33 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 3api-ms-win-core-winrt-roparamet
209040 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 erizediid-l1-1-0.dll'...........
209060 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
209080 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
2090a0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 45 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e .................E....api-ms-win
2090c0 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c -core-winrt-roparameterizediid-l
2090e0 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 33 35 36 20 20 20 20 20 1-1-0_NULL_THUNK_DATA./1356.....
209100 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
209120 20 20 20 20 20 20 32 39 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 e1 00 00 00 02 00 ......290.......`.d.............
209140 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 69 00 00 00 64 00 00 00 00 00 .......debug$S........i...d.....
209160 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
209180 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 3a 00 09 00 00 00 ..................@.0.....:.....
2091a0 00 00 33 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d ..3api-ms-win-core-winrt-roparam
2091c0 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 eterizediid-l1-1-0.dll'.........
2091e0 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
209200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ...................@comp.id.{...
209220 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
209240 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 33 35 36 20 20 20 20 20 20 20 L_IMPORT_DESCRIPTOR./1356.......
209260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
209280 20 20 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 5b 01 00 00 08 00 00 00 ....653.......`.d.......[.......
2092a0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 69 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........i...........
2092c0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
2092e0 f5 00 00 00 09 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
209300 00 00 00 00 34 00 00 00 27 01 00 00 09 01 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ....4...'...............@.......
209320 3a 00 09 00 00 00 00 00 33 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 :.......3api-ms-win-core-winrt-r
209340 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 oparameterizediid-l1-1-0.dll'...
209360 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
209380 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
2093a0 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 .......................api-ms-wi
2093c0 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d n-core-winrt-roparameterizediid-
2093e0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 l1-1-0.dll.@comp.id.{...........
209400 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
209420 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
209440 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 48 00 00 00 00 ...h..idata$5@.......h.....H....
209460 00 00 00 00 00 00 00 02 00 00 00 00 00 61 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f .............a................._
209480 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _IMPORT_DESCRIPTOR_api-ms-win-co
2094a0 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 re-winrt-roparameterizediid-l1-1
2094c0 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -0.__NULL_IMPORT_DESCRIPTOR..api
2094e0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a -ms-win-core-winrt-roparameteriz
209500 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 ediid-l1-1-0_NULL_THUNK_DATA../1
209520 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 408...........-1................
209540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......83........`.......
209560 64 86 00 00 00 00 3f 00 00 00 1a 00 04 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 d.....?.......WindowsTrimStringS
209580 74 61 72 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e tart.api-ms-win-core-winrt-strin
2095a0 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 g-l1-1-0.dll../1408...........-1
2095c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 ......................0.......81
2095e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 19 00 04 00 57 69 ........`.......d.....=.......Wi
209600 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ndowsTrimStringEnd.api-ms-win-co
209620 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 re-winrt-string-l1-1-0.dll../140
209640 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
209660 20 20 20 20 30 20 20 20 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......96........`.......d.
209680 00 00 00 00 4c 00 00 00 18 00 04 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 ....L.......WindowsSubstringWith
2096a0 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d SpecifiedLength.api-ms-win-core-
2096c0 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 winrt-string-l1-1-0.dll./1408...
2096e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
209700 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......77........`.......d.....
209720 39 00 00 00 17 00 04 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 9.......WindowsSubstring.api-ms-
209740 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c win-core-winrt-string-l1-1-0.dll
209760 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../1408...........-1............
209780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......89........`...
2097a0 ff ff 00 00 64 86 00 00 00 00 45 00 00 00 16 00 04 00 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 ....d.....E.......WindowsStringH
2097c0 61 73 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 asEmbeddedNull.api-ms-win-core-w
2097e0 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 inrt-string-l1-1-0.dll../1408...
209800 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
209820 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......81........`.......d.....
209840 3d 00 00 00 15 00 04 00 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 61 70 69 =.......WindowsReplaceString.api
209860 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 -ms-win-core-winrt-string-l1-1-0
209880 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../1408...........-1........
2098a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 ..............0.......87........
2098c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 14 00 04 00 57 69 6e 64 6f 77 73 50 72 6f `.......d.....C.......WindowsPro
2098e0 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 moteStringBuffer.api-ms-win-core
209900 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 -winrt-string-l1-1-0.dll../1408.
209920 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
209940 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......91........`.......d...
209960 00 00 47 00 00 00 13 00 04 00 57 69 6e 64 6f 77 73 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 ..G.......WindowsPreallocateStri
209980 6e 67 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 ngBuffer.api-ms-win-core-winrt-s
2099a0 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 tring-l1-1-0.dll../1408.........
2099c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2099e0 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 12 00 ..81........`.......d.....=.....
209a00 04 00 57 69 6e 64 6f 77 73 49 73 53 74 72 69 6e 67 45 6d 70 74 79 00 61 70 69 2d 6d 73 2d 77 69 ..WindowsIsStringEmpty.api-ms-wi
209a20 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a n-core-winrt-string-l1-1-0.dll..
209a40 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1408...........-1..............
209a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......81........`.....
209a80 00 00 64 86 00 00 00 00 3d 00 00 00 11 00 04 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 ..d.....=.......WindowsInspectSt
209aa0 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e ring.api-ms-win-core-winrt-strin
209ac0 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 g-l1-1-0.dll../1408...........-1
209ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 ......................0.......86
209b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 10 00 04 00 57 69 ........`.......d.....B.......Wi
209b20 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 ndowsGetStringRawBuffer.api-ms-w
209b40 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 in-core-winrt-string-l1-1-0.dll.
209b60 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1408...........-1..............
209b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......80........`.....
209ba0 00 00 64 86 00 00 00 00 3c 00 00 00 0f 00 04 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 ..d.....<.......WindowsGetString
209bc0 4c 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 Len.api-ms-win-core-winrt-string
209be0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-0.dll./1408...........-1..
209c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 ....................0.......83..
209c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 0e 00 04 00 57 69 6e 64 ......`.......d.....?.......Wind
209c40 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f owsDuplicateString.api-ms-win-co
209c60 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 re-winrt-string-l1-1-0.dll../140
209c80 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
209ca0 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......86........`.......d.
209cc0 00 00 00 00 42 00 00 00 0d 00 04 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 ....B.......WindowsDeleteStringB
209ce0 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 uffer.api-ms-win-core-winrt-stri
209d00 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 ng-l1-1-0.dll./1408...........-1
209d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 ......................0.......80
209d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 0c 00 04 00 57 69 ........`.......d.....<.......Wi
209d60 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ndowsDeleteString.api-ms-win-cor
209d80 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 e-winrt-string-l1-1-0.dll./1408.
209da0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
209dc0 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......89........`.......d...
209de0 00 00 45 00 00 00 0b 00 04 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 ..E.......WindowsCreateStringRef
209e00 65 72 65 6e 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 erence.api-ms-win-core-winrt-str
209e20 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 ing-l1-1-0.dll../1408...........
209e40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
209e60 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 0a 00 04 00 80........`.......d.....<.......
209e80 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 WindowsCreateString.api-ms-win-c
209ea0 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 ore-winrt-string-l1-1-0.dll./140
209ec0 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
209ee0 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......80........`.......d.
209f00 00 00 00 00 3c 00 00 00 09 00 04 00 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 ....<.......WindowsConcatString.
209f20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d api-ms-win-core-winrt-string-l1-
209f40 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./1408...........-1......
209f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 ................0.......88......
209f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 08 00 04 00 57 69 6e 64 6f 77 73 43 ..`.......d.....D.......WindowsC
209fa0 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ompareStringOrdinal.api-ms-win-c
209fc0 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 ore-winrt-string-l1-1-0.dll./140
209fe0 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
20a000 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......84........`.......d.
20a020 00 00 00 00 40 00 00 00 07 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 ....@.......HSTRING_UserUnmarsha
20a040 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 l64.api-ms-win-core-winrt-string
20a060 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-0.dll./1408...........-1..
20a080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 ....................0.......82..
20a0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 06 00 04 00 48 53 54 52 ......`.......d.....>.......HSTR
20a0c0 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ING_UserUnmarshal.api-ms-win-cor
20a0e0 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 e-winrt-string-l1-1-0.dll./1408.
20a100 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20a120 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......79........`.......d...
20a140 00 00 3b 00 00 00 05 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 61 70 69 ..;.......HSTRING_UserSize64.api
20a160 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 -ms-win-core-winrt-string-l1-1-0
20a180 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../1408...........-1........
20a1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..............0.......77........
20a1c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 04 00 04 00 48 53 54 52 49 4e 47 5f 55 73 `.......d.....9.......HSTRING_Us
20a1e0 65 72 53 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 erSize.api-ms-win-core-winrt-str
20a200 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 ing-l1-1-0.dll../1408...........
20a220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20a240 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 03 00 04 00 82........`.......d.....>.......
20a260 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e HSTRING_UserMarshal64.api-ms-win
20a280 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 -core-winrt-string-l1-1-0.dll./1
20a2a0 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 408...........-1................
20a2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......80........`.......
20a2e0 64 86 00 00 00 00 3c 00 00 00 02 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 d.....<.......HSTRING_UserMarsha
20a300 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c l.api-ms-win-core-winrt-string-l
20a320 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-0.dll./1408...........-1....
20a340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 ..................0.......79....
20a360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 01 00 04 00 48 53 54 52 49 4e ....`.......d.....;.......HSTRIN
20a380 47 5f 55 73 65 72 46 72 65 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e G_UserFree64.api-ms-win-core-win
20a3a0 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 rt-string-l1-1-0.dll../1408.....
20a3c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
20a3e0 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 ......77........`.......d.....9.
20a400 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 61 70 69 2d 6d 73 2d 77 69 ......HSTRING_UserFree.api-ms-wi
20a420 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a n-core-winrt-string-l1-1-0.dll..
20a440 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1408...........-1..............
20a460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......342.......`.d...
20a480 00 00 00 00 f9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
20a4a0 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 ]...................@..B.idata$5
20a4c0 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
20a4e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f1 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
20a500 00 00 00 00 40 00 40 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.@.............'api-ms-win-
20a520 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 core-winrt-string-l1-1-0.dll'...
20a540 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
20a560 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 .LINK................@comp.id.{.
20a580 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 39 00 00 00 7f 61 70 .........................9....ap
20a5a0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d i-ms-win-core-winrt-string-l1-1-
20a5c0 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./1408.........
20a5e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20a600 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d5 00 00 00 02 00 00 00 00 00 ..278.......`.d.................
20a620 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........]...d.........
20a640 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c1 00 ......@..B.idata$3..............
20a660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 ..............@.0.............'a
20a680 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 pi-ms-win-core-winrt-string-l1-1
20a6a0 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 -0.dll'.................!..{.Mic
20a6c0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
20a6e0 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.{...................
20a700 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
20a720 54 4f 52 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR./1408...........-1..........
20a740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 35 20 20 20 20 20 20 20 60 0a ............0.......605.......`.
20a760 64 86 03 00 00 00 00 00 43 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d.......C............debug$S....
20a780 00 00 00 00 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....]...................@..B.ida
20a7a0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e9 00 00 00 fd 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
20a7c0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 1b 01 00 00 fd 00 00 00 @.0..idata$6........(...........
20a7e0 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d ........@...............'api-ms-
20a800 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c win-core-winrt-string-l1-1-0.dll
20a820 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
20a840 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
20a860 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d ...........................api-m
20a880 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 s-win-core-winrt-string-l1-1-0.d
20a8a0 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.{...................
20a8c0 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
20a8e0 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
20a900 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....<............
20a920 00 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....U.................__IMPORT_
20a940 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 DESCRIPTOR_api-ms-win-core-winrt
20a960 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 -string-l1-1-0.__NULL_IMPORT_DES
20a980 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 CRIPTOR..api-ms-win-core-winrt-s
20a9a0 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 tring-l1-1-0_NULL_THUNK_DATA../1
20a9c0 34 34 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 448...........-1................
20a9e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......82........`.......
20aa00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 d.....>.......WindowsInspectStri
20aa20 6e 67 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 ng2.api-ms-win-core-winrt-string
20aa40 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 34 34 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-1.dll./1448...........-1..
20aa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 32 20 ....................0.......342.
20aa80 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
20aaa0 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........]...................
20aac0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 @..B.idata$5....................
20aae0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
20ab00 f1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2e 00 09 00 00 00 00 00 ................@.@.............
20ab20 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 'api-ms-win-core-winrt-string-l1
20ab40 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d -1-1.dll'.................!..{.M
20ab60 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
20ab80 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
20aba0 00 00 00 02 00 39 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d .....9....api-ms-win-core-winrt-
20abc0 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 string-l1-1-1_NULL_THUNK_DATA./1
20abe0 34 34 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 448...........-1................
20ac00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......278.......`.d.....
20ac20 00 00 d5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 ...............debug$S........].
20ac40 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
20ac60 00 00 00 00 00 00 14 00 00 00 c1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
20ac80 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 ..........'api-ms-win-core-winrt
20aca0 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 -string-l1-1-1.dll'.............
20acc0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
20ace0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
20ad00 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
20ad20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 34 34 38 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./1448...........
20ad40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20ad60 36 30 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 43 01 00 00 08 00 00 00 00 00 00 00 605.......`.d.......C...........
20ad80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........]...............
20ada0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e9 00 00 00 ....@..B.idata$2................
20adc0 fd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
20ade0 28 00 00 00 1b 01 00 00 fd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2e 00 09 00 (...................@...........
20ae00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e ....'api-ms-win-core-winrt-strin
20ae20 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 g-l1-1-1.dll'.................!.
20ae40 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
20ae60 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
20ae80 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 .......api-ms-win-core-winrt-str
20aea0 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ing-l1-1-1.dll.@comp.id.{.......
20aec0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
20aee0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
20af00 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3c .......h..idata$5@.......h.....<
20af20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a .................U..............
20af40 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 ...__IMPORT_DESCRIPTOR_api-ms-wi
20af60 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c n-core-winrt-string-l1-1-1.__NUL
20af80 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
20afa0 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 core-winrt-string-l1-1-1_NULL_TH
20afc0 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA../1488...........-1....
20afe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 ..................0.......87....
20b000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 02 00 04 00 57 6f 77 36 34 53 ....`.......d.....C.......Wow64S
20b020 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 61 70 69 2d etThreadDefaultGuestMachine.api-
20b040 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 ms-win-core-wow64-l1-1-1.dll../1
20b060 34 38 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 488...........-1................
20b080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......79........`.......
20b0a0 64 86 00 00 00 00 3b 00 00 00 01 00 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 d.....;.......GetSystemWow64Dire
20b0c0 63 74 6f 72 79 32 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 ctory2W.api-ms-win-core-wow64-l1
20b0e0 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-1.dll../1488...........-1....
20b100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 ..................0.......79....
20b120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 47 65 74 53 79 73 ....`.......d.....;.......GetSys
20b140 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 temWow64Directory2A.api-ms-win-c
20b160 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 34 38 38 20 20 20 20 20 ore-wow64-l1-1-1.dll../1488.....
20b180 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
20b1a0 20 20 20 20 20 20 33 32 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f2 00 00 00 02 00 ......328.......`.d.............
20b1c0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 .......debug$S........V.........
20b1e0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
20b200 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
20b220 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
20b240 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 ..'........api-ms-win-core-wow64
20b260 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e -l1-1-1.dll'.................!..
20b280 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
20b2a0 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
20b2c0 00 00 02 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 ........2....api-ms-win-core-wow
20b2e0 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 34 38 38 20 64-l1-1-1_NULL_THUNK_DATA./1488.
20b300 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20b320 20 20 30 20 20 20 20 20 20 20 32 37 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ce 00 ..0.......271.......`.d.........
20b340 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 64 00 ...........debug$S........V...d.
20b360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
20b380 00 00 14 00 00 00 ba 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 27 00 ......................@.0.....'.
20b3a0 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d .......api-ms-win-core-wow64-l1-
20b3c0 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 1-1.dll'.................!..{.Mi
20b3e0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
20b400 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
20b420 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
20b440 50 54 4f 52 00 0a 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR../1488...........-1........
20b460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 38 20 20 20 20 20 20 20 ..............0.......578.......
20b480 60 0a 64 86 03 00 00 00 00 00 36 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......6............debug$S..
20b4a0 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......V...................@..B.i
20b4c0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e2 00 00 00 f6 00 00 00 00 00 00 00 03 00 data$2..........................
20b4e0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 14 01 00 00 f6 00 ..@.0..idata$6........".........
20b500 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d ..........@.......'........api-m
20b520 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 s-win-core-wow64-l1-1-1.dll'....
20b540 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
20b560 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
20b580 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
20b5a0 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 -core-wow64-l1-1-1.dll..@comp.id
20b5c0 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .{...........................ida
20b5e0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
20b600 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
20b620 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 ..h.....5.................N.....
20b640 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........|...__IMPORT_DESCRIPTOR_
20b660 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 00 5f 5f 4e api-ms-win-core-wow64-l1-1-1.__N
20b680 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
20b6a0 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 n-core-wow64-l1-1-1_NULL_THUNK_D
20b6c0 41 54 41 00 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./1521...........-1..........
20b6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
20b700 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 08 00 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 ......d.....2.......DevGetObject
20b720 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d s.api-ms-win-devices-query-l1-1-
20b740 30 2e 64 6c 6c 00 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./1521...........-1........
20b760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..............0.......79........
20b780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 07 00 04 00 44 65 76 47 65 74 4f 62 6a 65 `.......d.....;.......DevGetObje
20b7a0 63 74 50 72 6f 70 65 72 74 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d ctProperties.api-ms-win-devices-
20b7c0 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 query-l1-1-0.dll../1521.........
20b7e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20b800 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 06 00 ..71........`.......d.....3.....
20b820 04 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 ..DevFreeObjects.api-ms-win-devi
20b840 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 32 31 20 20 20 20 20 ces-query-l1-1-0.dll../1521.....
20b860 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
20b880 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 ......80........`.......d.....<.
20b8a0 00 00 05 00 04 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 61 70 ......DevFreeObjectProperties.ap
20b8c0 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c i-ms-win-devices-query-l1-1-0.dl
20b8e0 6c 00 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./1521...........-1............
20b900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......72........`...
20b920 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 04 00 04 00 44 65 76 46 69 6e 64 50 72 6f 70 65 72 74 ....d.....4.......DevFindPropert
20b940 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d y.api-ms-win-devices-query-l1-1-
20b960 30 2e 64 6c 6c 00 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./1521...........-1........
20b980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 ..............0.......84........
20b9a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 03 00 04 00 44 65 76 43 72 65 61 74 65 4f `.......d.....@.......DevCreateO
20b9c0 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 bjectQueryFromIds.api-ms-win-dev
20b9e0 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 35 32 31 20 20 20 20 20 ices-query-l1-1-0.dll./1521.....
20ba00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
20ba20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 ......83........`.......d.....?.
20ba40 00 00 02 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 ......DevCreateObjectQueryFromId
20ba60 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 .api-ms-win-devices-query-l1-1-0
20ba80 2e 64 6c 6c 00 0a 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../1521...........-1........
20baa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..............0.......77........
20bac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 01 00 04 00 44 65 76 43 72 65 61 74 65 4f `.......d.....9.......DevCreateO
20bae0 62 6a 65 63 74 51 75 65 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 bjectQuery.api-ms-win-devices-qu
20bb00 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 ery-l1-1-0.dll../1521...........
20bb20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20bb40 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
20bb60 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 DevCloseObjectQuery.api-ms-win-d
20bb80 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 35 32 31 20 20 20 evices-query-l1-1-0.dll./1521...
20bba0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
20bbc0 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f5 00 00 00 0.......334.......`.d...........
20bbe0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 .........debug$S........Y.......
20bc00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
20bc20 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
20bc40 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
20bc60 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d ....*.......#api-ms-win-devices-
20bc80 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 query-l1-1-0.dll'...............
20bca0 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
20bcc0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
20bce0 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 .............5....api-ms-win-dev
20bd00 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ices-query-l1-1-0_NULL_THUNK_DAT
20bd20 41 00 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./1521...........-1............
20bd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......274.......`.d.
20bd60 02 00 00 00 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
20bd80 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..Y...d...............@..B.idata
20bda0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
20bdc0 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 0.....*.......#api-ms-win-device
20bde0 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 s-query-l1-1-0.dll'.............
20be00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
20be20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
20be40 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
20be60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./1521...........
20be80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20bea0 35 38 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3b 01 00 00 08 00 00 00 00 00 00 00 589.......`.d.......;...........
20bec0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........Y...............
20bee0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 ....@..B.idata$2................
20bf00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
20bf20 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 $...................@.......*...
20bf40 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 ....#api-ms-win-devices-query-l1
20bf60 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d -1-0.dll'.................!..{.M
20bf80 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
20bfa0 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
20bfc0 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 ...api-ms-win-devices-query-l1-1
20bfe0 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 -0.dll.@comp.id.{...............
20c000 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
20c020 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
20c040 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 ..idata$5@.......h.....8........
20c060 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 .........Q.................__IMP
20c080 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 ORT_DESCRIPTOR_api-ms-win-device
20c0a0 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 s-query-l1-1-0.__NULL_IMPORT_DES
20c0c0 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 CRIPTOR..api-ms-win-devices-quer
20c0e0 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 35 37 20 y-l1-1-0_NULL_THUNK_DATA../1557.
20c100 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20c120 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
20c140 00 00 34 00 00 00 04 00 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 61 70 69 2d 6d 73 ..4.......DevGetObjectsEx.api-ms
20c160 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 -win-devices-query-l1-1-1.dll./1
20c180 35 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 557...........-1................
20c1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......81........`.......
20c1c0 64 86 00 00 00 00 3d 00 00 00 03 00 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 d.....=.......DevGetObjectProper
20c1e0 74 69 65 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d tiesEx.api-ms-win-devices-query-
20c200 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-1.dll../1557...........-1..
20c220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 ....................0.......86..
20c240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 02 00 04 00 44 65 76 43 ......`.......d.....B.......DevC
20c260 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 00 61 70 69 2d 6d 73 reateObjectQueryFromIdsEx.api-ms
20c280 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 -win-devices-query-l1-1-1.dll./1
20c2a0 35 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 557...........-1................
20c2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......85........`.......
20c2e0 64 86 00 00 00 00 41 00 00 00 01 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 d.....A.......DevCreateObjectQue
20c300 72 79 46 72 6f 6d 49 64 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 ryFromIdEx.api-ms-win-devices-qu
20c320 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 35 37 20 20 20 20 20 20 20 20 20 20 20 ery-l1-1-1.dll../1557...........
20c340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20c360 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 79........`.......d.....;.......
20c380 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 61 70 69 2d 6d 73 2d 77 69 DevCreateObjectQueryEx.api-ms-wi
20c3a0 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 35 n-devices-query-l1-1-1.dll../155
20c3c0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
20c3e0 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......334.......`.d.......
20c400 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 .............debug$S........Y...
20c420 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
20c440 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
20c460 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
20c480 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 @.@.....*.......#api-ms-win-devi
20c4a0 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ces-query-l1-1-1.dll'...........
20c4c0 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
20c4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
20c500 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e .................5....api-ms-win
20c520 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b -devices-query-l1-1-1_NULL_THUNK
20c540 5f 44 41 54 41 00 2f 31 35 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./1557...........-1........
20c560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 ..............0.......274.......
20c580 60 0a 64 86 02 00 00 00 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
20c5a0 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......Y...d...............@..B.i
20c5c0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
20c5e0 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 ..@.0.....*.......#api-ms-win-de
20c600 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 vices-query-l1-1-1.dll'.........
20c620 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
20c640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ...................@comp.id.{...
20c660 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
20c680 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 35 35 37 20 20 20 20 20 20 20 L_IMPORT_DESCRIPTOR./1557.......
20c6a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
20c6c0 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3b 01 00 00 08 00 00 00 ....589.......`.d.......;.......
20c6e0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........Y...........
20c700 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
20c720 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
20c740 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ....$...................@.......
20c760 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 *.......#api-ms-win-devices-quer
20c780 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 y-l1-1-1.dll'.................!.
20c7a0 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
20c7c0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
20c7e0 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d .......api-ms-win-devices-query-
20c800 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 l1-1-1.dll.@comp.id.{...........
20c820 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
20c840 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
20c860 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 ...h..idata$5@.......h.....8....
20c880 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f .............Q................._
20c8a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 _IMPORT_DESCRIPTOR_api-ms-win-de
20c8c0 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 vices-query-l1-1-1.__NULL_IMPORT
20c8e0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d _DESCRIPTOR..api-ms-win-devices-
20c900 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 query-l1-1-1_NULL_THUNK_DATA../1
20c920 35 39 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 593...........-1................
20c940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
20c960 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 45 6e 74 72 79 31 33 00 61 70 69 2d 6d 73 2d d.....+.......GdiEntry13.api-ms-
20c980 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 39 33 20 win-dx-d3dkmt-l1-1-0.dll../1593.
20c9a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20c9c0 20 20 30 20 20 20 20 20 20 20 33 32 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f1 00 ..0.......326.......`.d.........
20c9e0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 ...........debug$S........U.....
20ca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
20ca20 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
20ca40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
20ca60 40 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 @.....&........api-ms-win-dx-d3d
20ca80 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 kmt-l1-1-0.dll'.................
20caa0 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
20cac0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
20cae0 00 00 00 00 00 02 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 ...........1....api-ms-win-dx-d3
20cb00 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 39 dkmt-l1-1-0_NULL_THUNK_DATA./159
20cb20 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3...........-1..................
20cb40 20 20 20 20 30 20 20 20 20 20 20 20 32 37 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......270.......`.d.......
20cb60 cd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 .............debug$S........U...
20cb80 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
20cba0 00 00 00 00 14 00 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
20cbc0 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 &........api-ms-win-dx-d3dkmt-l1
20cbe0 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d -1-0.dll'.................!..{.M
20cc00 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
20cc20 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
20cc40 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
20cc60 49 50 54 4f 52 00 2f 31 35 39 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR./1593...........-1........
20cc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 33 20 20 20 20 20 20 20 ..............0.......573.......
20cca0 60 0a 64 86 03 00 00 00 00 00 33 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......3............debug$S..
20ccc0 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......U...................@..B.i
20cce0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e1 00 00 00 f5 00 00 00 00 00 00 00 03 00 data$2..........................
20cd00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 13 01 00 00 f5 00 ..@.0..idata$6..................
20cd20 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d ..........@.......&........api-m
20cd40 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 s-win-dx-d3dkmt-l1-1-0.dll'.....
20cd60 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
20cd80 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
20cda0 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d .....................api-ms-win-
20cdc0 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 dx-d3dkmt-l1-1-0.dll.@comp.id.{.
20cde0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
20ce00 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
20ce20 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
20ce40 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 .....4.................M........
20ce60 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 .....z...__IMPORT_DESCRIPTOR_api
20ce80 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f -ms-win-dx-d3dkmt-l1-1-0.__NULL_
20cea0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 IMPORT_DESCRIPTOR..api-ms-win-dx
20cec0 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a -d3dkmt-l1-1-0_NULL_THUNK_DATA..
20cee0 2f 31 36 32 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1625...........-1..............
20cf00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......99........`.....
20cf20 00 00 64 86 00 00 00 00 4f 00 00 00 00 00 04 00 47 65 74 47 61 6d 69 6e 67 44 65 76 69 63 65 4d ..d.....O.......GetGamingDeviceM
20cf40 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e odelInformation.api-ms-win-gamin
20cf60 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a g-deviceinformation-l1-1-0.dll..
20cf80 2f 31 36 32 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1625...........-1..............
20cfa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 35 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......356.......`.d...
20cfc0 00 00 00 00 00 01 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
20cfe0 64 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 d...................@..B.idata$5
20d000 00 00 00 00 00 00 00 00 08 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
20d020 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
20d040 00 00 00 00 40 00 40 c0 02 00 00 00 35 00 09 00 00 00 00 00 2e 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.@.....5........api-ms-win-
20d060 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e gaming-deviceinformation-l1-1-0.
20d080 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
20d0a0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
20d0c0 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
20d0e0 40 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 @....api-ms-win-gaming-deviceinf
20d100 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ormation-l1-1-0_NULL_THUNK_DATA.
20d120 2f 31 36 32 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1625...........-1..............
20d140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......285.......`.d...
20d160 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
20d180 64 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 d...d...............@..B.idata$3
20d1a0 00 00 00 00 00 00 00 00 14 00 00 00 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
20d1c0 02 00 00 00 35 00 09 00 00 00 00 00 2e 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 ....5........api-ms-win-gaming-d
20d1e0 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 eviceinformation-l1-1-0.dll'....
20d200 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
20d220 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
20d240 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .{..............................
20d260 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 36 32 35 20 __NULL_IMPORT_DESCRIPTOR../1625.
20d280 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20d2a0 20 20 30 20 20 20 20 20 20 20 36 33 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 52 01 ..0.......634.......`.d.......R.
20d2c0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 64 00 00 00 8c 00 ...........debug$S........d.....
20d2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
20d300 00 00 14 00 00 00 f0 00 00 00 04 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
20d320 24 36 00 00 00 00 00 00 00 00 30 00 00 00 22 01 00 00 04 01 00 00 00 00 00 00 00 00 00 00 40 00 $6........0..."...............@.
20d340 20 c0 02 00 00 00 35 00 09 00 00 00 00 00 2e 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 ......5........api-ms-win-gaming
20d360 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 -deviceinformation-l1-1-0.dll'..
20d380 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
20d3a0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
20d3c0 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
20d3e0 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 in-gaming-deviceinformation-l1-1
20d400 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 -0.dll..@comp.id.{..............
20d420 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
20d440 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
20d460 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 43 00 00 00 00 00 00 00 h..idata$5@.......h.....C.......
20d480 00 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 5f 49 4d ..........\.................__IM
20d4a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e PORT_DESCRIPTOR_api-ms-win-gamin
20d4c0 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c g-deviceinformation-l1-1-0.__NUL
20d4e0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
20d500 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f gaming-deviceinformation-l1-1-0_
20d520 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 36 37 32 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./1672...........
20d540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20d560 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 02 00 04 00 91........`.......d.....G.......
20d580 52 65 6c 65 61 73 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 61 70 69 2d 6d 73 2d 77 ReleaseExclusiveCpuSets.api-ms-w
20d5a0 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 in-gaming-expandedresources-l1-1
20d5c0 2d 30 2e 64 6c 6c 00 0a 2f 31 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -0.dll../1672...........-1......
20d5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 ................0.......88......
20d600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 01 00 04 00 48 61 73 45 78 70 61 6e ..`.......d.....D.......HasExpan
20d620 64 65 64 52 65 73 6f 75 72 63 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 dedResources.api-ms-win-gaming-e
20d640 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 36 37 xpandedresources-l1-1-0.dll./167
20d660 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2...........-1..................
20d680 20 20 20 20 30 20 20 20 20 20 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......104.......`.......d.
20d6a0 00 00 00 00 54 00 00 00 00 00 04 00 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 ....T.......GetExpandedResourceE
20d6c0 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 xclusiveCpuCount.api-ms-win-gami
20d6e0 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 ng-expandedresources-l1-1-0.dll.
20d700 2f 31 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1672...........-1..............
20d720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 35 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......356.......`.d...
20d740 00 00 00 00 00 01 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
20d760 64 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 d...................@..B.idata$5
20d780 00 00 00 00 00 00 00 00 08 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
20d7a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
20d7c0 00 00 00 00 40 00 40 c0 02 00 00 00 35 00 09 00 00 00 00 00 2e 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.@.....5........api-ms-win-
20d7e0 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e gaming-expandedresources-l1-1-0.
20d800 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
20d820 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
20d840 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
20d860 40 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 @....api-ms-win-gaming-expandedr
20d880 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 esources-l1-1-0_NULL_THUNK_DATA.
20d8a0 2f 31 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1672...........-1..............
20d8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......285.......`.d...
20d8e0 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
20d900 64 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 d...d...............@..B.idata$3
20d920 00 00 00 00 00 00 00 00 14 00 00 00 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
20d940 02 00 00 00 35 00 09 00 00 00 00 00 2e 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 ....5........api-ms-win-gaming-e
20d960 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 xpandedresources-l1-1-0.dll'....
20d980 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
20d9a0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
20d9c0 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .{..............................
20d9e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 36 37 32 20 __NULL_IMPORT_DESCRIPTOR../1672.
20da00 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20da20 20 20 30 20 20 20 20 20 20 20 36 33 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 52 01 ..0.......634.......`.d.......R.
20da40 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 64 00 00 00 8c 00 ...........debug$S........d.....
20da60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
20da80 00 00 14 00 00 00 f0 00 00 00 04 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
20daa0 24 36 00 00 00 00 00 00 00 00 30 00 00 00 22 01 00 00 04 01 00 00 00 00 00 00 00 00 00 00 40 00 $6........0..."...............@.
20dac0 20 c0 02 00 00 00 35 00 09 00 00 00 00 00 2e 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 ......5........api-ms-win-gaming
20dae0 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 -expandedresources-l1-1-0.dll'..
20db00 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
20db20 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
20db40 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
20db60 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 in-gaming-expandedresources-l1-1
20db80 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 -0.dll..@comp.id.{..............
20dba0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
20dbc0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
20dbe0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 43 00 00 00 00 00 00 00 h..idata$5@.......h.....C.......
20dc00 00 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 5f 49 4d ..........\.................__IM
20dc20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e PORT_DESCRIPTOR_api-ms-win-gamin
20dc40 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c g-expandedresources-l1-1-0.__NUL
20dc60 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
20dc80 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f gaming-expandedresources-l1-1-0_
20dca0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./1719...........
20dcc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20dce0 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 06 00 04 00 77........`.......d.....9.......
20dd00 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 TryCancelPendingGameUI.api-ms-wi
20dd20 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 31 39 20 n-gaming-tcui-l1-1-0.dll../1719.
20dd40 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20dd60 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......78........`.......d...
20dd80 00 00 3a 00 00 00 05 00 04 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 ..:.......ShowTitleAchievementsU
20dda0 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e I.api-ms-win-gaming-tcui-l1-1-0.
20ddc0 64 6c 6c 00 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./1719...........-1..........
20dde0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
20de00 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 04 00 04 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 ......d.....4.......ShowProfileC
20de20 61 72 64 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d ardUI.api-ms-win-gaming-tcui-l1-
20de40 31 2d 30 2e 64 6c 6c 00 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./1719...........-1......
20de60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 ................0.......73......
20de80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 03 00 04 00 53 68 6f 77 50 6c 61 79 ..`.......d.....5.......ShowPlay
20dea0 65 72 50 69 63 6b 65 72 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 erPickerUI.api-ms-win-gaming-tcu
20dec0 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 i-l1-1-0.dll../1719...........-1
20dee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
20df00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 02 00 04 00 53 68 ........`.......d.....3.......Sh
20df20 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 owGameInviteUI.api-ms-win-gaming
20df40 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 -tcui-l1-1-0.dll../1719.........
20df60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20df80 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 01 00 ..85........`.......d.....A.....
20dfa0 04 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 ..ShowChangeFriendRelationshipUI
20dfc0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 .api-ms-win-gaming-tcui-l1-1-0.d
20dfe0 6c 6c 00 0a 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../1719...........-1..........
20e000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a ............0.......75........`.
20e020 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 50 65 6e 64 69 ......d.....7.......ProcessPendi
20e040 6e 67 47 61 6d 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d ngGameUI.api-ms-win-gaming-tcui-
20e060 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-0.dll../1719...........-1..
20e080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 ....................0.......330.
20e0a0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
20e0c0 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........W...................
20e0e0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 @..B.idata$5....................
20e100 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
20e120 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 ................@.@.....(.......
20e140 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 !api-ms-win-gaming-tcui-l1-1-0.d
20e160 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
20e180 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
20e1a0 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 .id.{..........................3
20e1c0 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d ....api-ms-win-gaming-tcui-l1-1-
20e1e0 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./1719.........
20e200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20e220 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 ..272.......`.d.................
20e240 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........W...d.........
20e260 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 ......@..B.idata$3..............
20e280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 ..............@.0.....(.......!a
20e2a0 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-0.dll
20e2c0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
20e2e0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
20e300 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
20e320 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 .....__NULL_IMPORT_DESCRIPTOR./1
20e340 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 719...........-1................
20e360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......581.......`.d.....
20e380 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 ..7............debug$S........W.
20e3a0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
20e3c0 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
20e3e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 data$6........".................
20e400 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 ..@.......(.......!api-ms-win-ga
20e420 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ming-tcui-l1-1-0.dll'...........
20e440 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
20e460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
20e480 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 ...............api-ms-win-gaming
20e4a0 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 -tcui-l1-1-0.dll.@comp.id.{.....
20e4c0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
20e4e0 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
20e500 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
20e520 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 .6.................O............
20e540 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d .~...__IMPORT_DESCRIPTOR_api-ms-
20e560 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d win-gaming-tcui-l1-1-0.__NULL_IM
20e580 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 PORT_DESCRIPTOR..api-ms-win-gami
20e5a0 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a ng-tcui-l1-1-0_NULL_THUNK_DATA..
20e5c0 2f 31 37 35 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1753...........-1..............
20e5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......81........`.....
20e600 00 00 64 86 00 00 00 00 3d 00 00 00 01 00 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 ..d.....=.......CheckGamingPrivi
20e620 6c 65 67 65 57 69 74 68 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 legeWithUI.api-ms-win-gaming-tcu
20e640 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 37 35 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 i-l1-1-1.dll../1753...........-1
20e660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 ......................0.......83
20e680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 43 68 ........`.......d.....?.......Ch
20e6a0 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 61 70 69 2d 6d eckGamingPrivilegeSilently.api-m
20e6c0 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 s-win-gaming-tcui-l1-1-1.dll../1
20e6e0 37 35 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 753...........-1................
20e700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......330.......`.d.....
20e720 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 ...............debug$S........W.
20e740 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
20e760 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
20e780 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
20e7a0 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 ..@.@.....(.......!api-ms-win-ga
20e7c0 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ming-tcui-l1-1-1.dll'...........
20e7e0 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
20e800 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
20e820 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e .................3....api-ms-win
20e840 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 -gaming-tcui-l1-1-1_NULL_THUNK_D
20e860 41 54 41 00 2f 31 37 35 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./1753...........-1..........
20e880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a ............0.......272.......`.
20e8a0 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
20e8c0 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....W...d...............@..B.ida
20e8e0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
20e900 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 @.0.....(.......!api-ms-win-gami
20e920 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 ng-tcui-l1-1-1.dll'.............
20e940 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
20e960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
20e980 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
20e9a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 37 35 33 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./1753...........
20e9c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20e9e0 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 581.......`.d.......7...........
20ea00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........W...............
20ea20 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 ....@..B.idata$2................
20ea40 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
20ea60 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 "...................@.......(...
20ea80 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 ....!api-ms-win-gaming-tcui-l1-1
20eaa0 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 -1.dll'.................!..{.Mic
20eac0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
20eae0 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
20eb00 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 .api-ms-win-gaming-tcui-l1-1-1.d
20eb20 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.{...................
20eb40 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
20eb60 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
20eb80 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....6............
20eba0 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....O.............~...__IMPORT_
20ebc0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 DESCRIPTOR_api-ms-win-gaming-tcu
20ebe0 69 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f i-l1-1-1.__NULL_IMPORT_DESCRIPTO
20ec00 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 R..api-ms-win-gaming-tcui-l1-1-1
20ec20 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../1787.........
20ec40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20ec60 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 06 00 ..85........`.......d.....A.....
20ec80 04 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 65 72 ..ShowTitleAchievementsUIForUser
20eca0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 .api-ms-win-gaming-tcui-l1-1-2.d
20ecc0 6c 6c 00 0a 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../1787...........-1..........
20ece0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a ............0.......79........`.
20ed00 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 05 00 04 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 ......d.....;.......ShowProfileC
20ed20 61 72 64 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 ardUIForUser.api-ms-win-gaming-t
20ed40 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 20 20 cui-l1-1-2.dll../1787...........
20ed60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20ed80 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 04 00 04 00 80........`.......d.....<.......
20eda0 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 ShowPlayerPickerUIForUser.api-ms
20edc0 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 37 38 -win-gaming-tcui-l1-1-2.dll./178
20ede0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
20ee00 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......78........`.......d.
20ee20 00 00 00 00 3a 00 00 00 03 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 ....:.......ShowGameInviteUIForU
20ee40 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d ser.api-ms-win-gaming-tcui-l1-1-
20ee60 32 2e 64 6c 6c 00 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll./1787...........-1........
20ee80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 ..............0.......92........
20eea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 02 00 04 00 53 68 6f 77 43 68 61 6e 67 65 `.......d.....H.......ShowChange
20eec0 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d FriendRelationshipUIForUser.api-
20eee0 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 ms-win-gaming-tcui-l1-1-2.dll./1
20ef00 37 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 787...........-1................
20ef20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......88........`.......
20ef40 64 86 00 00 00 00 44 00 00 00 01 00 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 d.....D.......CheckGamingPrivile
20ef60 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e geWithUIForUser.api-ms-win-gamin
20ef80 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 g-tcui-l1-1-2.dll./1787.........
20efa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20efc0 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 00 00 ..90........`.......d.....F.....
20efe0 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f ..CheckGamingPrivilegeSilentlyFo
20f000 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d rUser.api-ms-win-gaming-tcui-l1-
20f020 31 2d 32 2e 64 6c 6c 00 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-2.dll./1787...........-1......
20f040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 ................0.......330.....
20f060 20 20 60 0a 64 86 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
20f080 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........W...................@..B
20f0a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
20f0c0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 ....@.@..idata$4................
20f0e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 ............@.@.....(.......!api
20f100 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 -ms-win-gaming-tcui-l1-1-2.dll'.
20f120 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
20f140 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e R).LINK................@comp.id.
20f160 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f {..........................3....
20f180 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 api-ms-win-gaming-tcui-l1-1-2_NU
20f1a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./1787...........-1
20f1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 ......................0.......27
20f1e0 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d....................d
20f200 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........W...d.............
20f220 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 ..@..B.idata$3..................
20f240 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d ..........@.0.....(.......!api-m
20f260 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 s-win-gaming-tcui-l1-1-2.dll'...
20f280 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
20f2a0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
20f2c0 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.{.............................
20f2e0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 37 38 37 20 .__NULL_IMPORT_DESCRIPTOR./1787.
20f300 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20f320 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 37 01 ..0.......581.......`.d.......7.
20f340 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 ...........debug$S........W.....
20f360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
20f380 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
20f3a0 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........"...................@.
20f3c0 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 ......(.......!api-ms-win-gaming
20f3e0 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 -tcui-l1-1-2.dll'...............
20f400 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
20f420 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 ................................
20f440 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 ...........api-ms-win-gaming-tcu
20f460 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 i-l1-1-2.dll.@comp.id.{.........
20f480 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
20f4a0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
20f4c0 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 .....h..idata$5@.......h.....6..
20f4e0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 ...............O.............~..
20f500 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
20f520 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 gaming-tcui-l1-1-2.__NULL_IMPORT
20f540 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 _DESCRIPTOR..api-ms-win-gaming-t
20f560 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 38 32 cui-l1-1-2_NULL_THUNK_DATA../182
20f580 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
20f5a0 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......89........`.......d.
20f5c0 00 00 00 00 45 00 00 00 01 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 ....E.......ShowGameInviteUIWith
20f5e0 43 6f 6e 74 65 78 74 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 ContextForUser.api-ms-win-gaming
20f600 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 31 38 32 31 20 20 20 20 20 20 20 20 20 -tcui-l1-1-3.dll../1821.........
20f620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20f640 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 ..82........`.......d.....>.....
20f660 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 61 70 ..ShowGameInviteUIWithContext.ap
20f680 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 i-ms-win-gaming-tcui-l1-1-3.dll.
20f6a0 2f 31 38 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1821...........-1..............
20f6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......330.......`.d...
20f6e0 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
20f700 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 W...................@..B.idata$5
20f720 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
20f740 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
20f760 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.@.....(.......!api-ms-win-
20f780 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 gaming-tcui-l1-1-3.dll'.........
20f7a0 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
20f7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
20f7e0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 ...................3....api-ms-w
20f800 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b in-gaming-tcui-l1-1-3_NULL_THUNK
20f820 5f 44 41 54 41 00 2f 31 38 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./1821...........-1........
20f840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 ..............0.......272.......
20f860 60 0a 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
20f880 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......W...d...............@..B.i
20f8a0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
20f8c0 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 ..@.0.....(.......!api-ms-win-ga
20f8e0 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ming-tcui-l1-1-3.dll'...........
20f900 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
20f920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 .................@comp.id.{.....
20f940 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
20f960 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 38 32 31 20 20 20 20 20 20 20 20 20 IMPORT_DESCRIPTOR./1821.........
20f980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20f9a0 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 ..581.......`.d.......7.........
20f9c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........W.............
20f9e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 ......@..B.idata$2..............
20fa00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
20fa20 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 .."...................@.......(.
20fa40 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 ......!api-ms-win-gaming-tcui-l1
20fa60 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d -1-3.dll'.................!..{.M
20fa80 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
20faa0 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
20fac0 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 ...api-ms-win-gaming-tcui-l1-1-3
20fae0 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.{.................
20fb00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
20fb20 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
20fb40 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 idata$5@.......h.....6..........
20fb60 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 .......O.............~...__IMPOR
20fb80 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 T_DESCRIPTOR_api-ms-win-gaming-t
20fba0 63 75 69 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 cui-l1-1-3.__NULL_IMPORT_DESCRIP
20fbc0 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 TOR..api-ms-win-gaming-tcui-l1-1
20fbe0 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 38 35 35 20 20 20 20 20 20 20 -3_NULL_THUNK_DATA../1855.......
20fc00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
20fc20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
20fc40 07 00 04 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 61 70 ....ShowUserSettingsUIForUser.ap
20fc60 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 i-ms-win-gaming-tcui-l1-1-4.dll.
20fc80 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1855...........-1..............
20fca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......73........`.....
20fcc0 00 00 64 86 00 00 00 00 35 00 00 00 06 00 04 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 ..d.....5.......ShowUserSettings
20fce0 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 UI.api-ms-win-gaming-tcui-l1-1-4
20fd00 2e 64 6c 6c 00 0a 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../1855...........-1........
20fd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..............0.......76........
20fd40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 05 00 04 00 53 68 6f 77 47 61 6d 65 49 6e `.......d.....8.......ShowGameIn
20fd60 66 6f 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 foUIForUser.api-ms-win-gaming-tc
20fd80 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 ui-l1-1-4.dll./1855...........-1
20fda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
20fdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 04 00 04 00 53 68 ........`.......d.....1.......Sh
20fde0 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 owGameInfoUI.api-ms-win-gaming-t
20fe00 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 cui-l1-1-4.dll../1855...........
20fe20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20fe40 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 03 00 04 00 79........`.......d.....;.......
20fe60 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d ShowFindFriendsUIForUser.api-ms-
20fe80 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 38 35 win-gaming-tcui-l1-1-4.dll../185
20fea0 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
20fec0 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......72........`.......d.
20fee0 00 00 00 00 34 00 00 00 02 00 04 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 61 70 ....4.......ShowFindFriendsUI.ap
20ff00 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 i-ms-win-gaming-tcui-l1-1-4.dll.
20ff20 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1855...........-1..............
20ff40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......88........`.....
20ff60 00 00 64 86 00 00 00 00 44 00 00 00 01 00 04 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 ..d.....D.......ShowCustomizeUse
20ff80 72 50 72 6f 66 69 6c 65 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d rProfileUIForUser.api-ms-win-gam
20ffa0 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 38 35 35 20 20 20 20 20 20 20 ing-tcui-l1-1-4.dll./1855.......
20ffc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
20ffe0 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 ....81........`.......d.....=...
210000 00 00 04 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 00 61 ....ShowCustomizeUserProfileUI.a
210020 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-4.dll
210040 00 0a 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../1855...........-1............
210060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......330.......`.d.
210080 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2100a0 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..W...................@..B.idata
2100c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
2100e0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 @..idata$4......................
210100 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 ......@.@.....(.......!api-ms-wi
210120 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 n-gaming-tcui-l1-1-4.dll'.......
210140 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
210160 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 K................@comp.id.{.....
210180 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 .....................3....api-ms
2101a0 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 -win-gaming-tcui-l1-1-4_NULL_THU
2101c0 4e 4b 5f 44 41 54 41 00 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./1855...........-1......
2101e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 ................0.......272.....
210200 20 20 60 0a 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
210220 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........W...d...............@..B
210240 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
210260 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.0.....(.......!api-ms-win-
210280 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 gaming-tcui-l1-1-4.dll'.........
2102a0 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
2102c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ...................@comp.id.{...
2102e0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
210300 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 38 35 35 20 20 20 20 20 20 20 L_IMPORT_DESCRIPTOR./1855.......
210320 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
210340 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 37 01 00 00 08 00 00 00 ....581.......`.d.......7.......
210360 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........W...........
210380 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
2103a0 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
2103c0 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ...."...................@.......
2103e0 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d (.......!api-ms-win-gaming-tcui-
210400 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b l1-1-4.dll'.................!..{
210420 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
210440 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 ................................
210460 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 .....api-ms-win-gaming-tcui-l1-1
210480 2d 34 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 -4.dll.@comp.id.{...............
2104a0 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
2104c0 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
2104e0 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 ..idata$5@.......h.....6........
210500 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 .........O.............~...__IMP
210520 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 ORT_DESCRIPTOR_api-ms-win-gaming
210540 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 -tcui-l1-1-4.__NULL_IMPORT_DESCR
210560 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 IPTOR..api-ms-win-gaming-tcui-l1
210580 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 38 38 39 20 20 20 20 20 -1-4_NULL_THUNK_DATA../1889.....
2105a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2105c0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
2105e0 00 00 00 00 04 00 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d ......sndOpenSound.api-ms-win-mm
210600 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 38 38 39 20 20 20 20 20 20 20 20 20 -misc-l1-1-1.dll../1889.........
210620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
210640 20 20 33 32 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ef 00 00 00 02 00 00 00 00 00 ..322.......`.d.................
210660 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 53 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........S.............
210680 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 df 00 ......@..B.idata$5..............
2106a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2106c0 00 00 08 00 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 24 00 ......................@.@.....$.
2106e0 09 00 00 00 00 00 1d 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 .......api-ms-win-mm-misc-l1-1-1
210700 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
210720 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
210740 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
210760 00 2f 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f ./....api-ms-win-mm-misc-l1-1-1_
210780 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 38 38 39 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./1889...........
2107a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2107c0 32 36 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cb 00 00 00 02 00 00 00 00 00 00 00 268.......`.d...................
2107e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 53 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........S...d...........
210800 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b7 00 00 00 ....@..B.idata$3................
210820 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 24 00 09 00 00 00 00 00 1d 61 70 69 ............@.0.....$........api
210840 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 -ms-win-mm-misc-l1-1-1.dll'.....
210860 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
210880 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e INK....................@comp.id.
2108a0 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f {.............................._
2108c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 38 38 39 20 20 20 _NULL_IMPORT_DESCRIPTOR./1889...
2108e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
210900 30 20 20 20 20 20 20 20 35 36 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 2f 01 00 00 0.......565.......`.d......./...
210920 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 53 00 00 00 8c 00 00 00 .........debug$S........S.......
210940 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
210960 14 00 00 00 df 00 00 00 f3 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
210980 00 00 00 00 00 00 00 00 1e 00 00 00 11 01 00 00 f3 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2109a0 02 00 00 00 24 00 09 00 00 00 00 00 1d 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d ....$........api-ms-win-mm-misc-
2109c0 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b l1-1-1.dll'.................!..{
2109e0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
210a00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 ................................
210a20 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 .....api-ms-win-mm-misc-l1-1-1.d
210a40 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.{...................
210a60 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
210a80 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
210aa0 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....2............
210ac0 00 00 00 00 00 4b 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....K.............v...__IMPORT_
210ae0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 DESCRIPTOR_api-ms-win-mm-misc-l1
210b00 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-1.__NULL_IMPORT_DESCRIPTOR..a
210b20 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 pi-ms-win-mm-misc-l1-1-1_NULL_TH
210b40 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA../1919...........-1....
210b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 35 20 20 20 ..................0.......105...
210b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 55 00 00 00 07 00 04 00 4e 65 74 77 6f 72 ....`.......d.....U.......Networ
210ba0 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 kIsolationUnregisterForAppContai
210bc0 6e 65 72 43 68 61 6e 67 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 nerChanges.api-ms-win-net-isolat
210be0 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 ion-l1-1-0.dll../1919...........
210c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
210c20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4e 00 00 00 06 00 04 00 98........`.......d.....N.......
210c40 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 NetworkIsolationSetupAppContaine
210c60 72 42 69 6e 61 72 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 rBinaries.api-ms-win-net-isolati
210c80 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 on-l1-1-0.dll./1919...........-1
210ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 ......................0.......94
210cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 00 00 05 00 04 00 4e 65 ........`.......d.....J.......Ne
210ce0 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e tworkIsolationSetAppContainerCon
210d00 66 69 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d fig.api-ms-win-net-isolation-l1-
210d20 31 2d 30 2e 64 6c 6c 00 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./1919...........-1......
210d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 33 20 20 20 20 20 ................0.......103.....
210d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 53 00 00 00 04 00 04 00 4e 65 74 77 6f 72 6b 49 ..`.......d.....S.......NetworkI
210d80 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 solationRegisterForAppContainerC
210da0 68 61 6e 67 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d hanges.api-ms-win-net-isolation-
210dc0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-0.dll../1919...........-1..
210de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 ....................0.......94..
210e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 00 00 03 00 04 00 4e 65 74 77 ......`.......d.....J.......Netw
210e20 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 orkIsolationGetAppContainerConfi
210e40 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d g.api-ms-win-net-isolation-l1-1-
210e60 30 2e 64 6c 6c 00 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./1919...........-1........
210e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 ..............0.......90........
210ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 02 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f `.......d.....F.......NetworkIso
210ec0 6c 61 74 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 61 70 69 2d 6d 73 2d 77 lationFreeAppContainers.api-ms-w
210ee0 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 31 in-net-isolation-l1-1-0.dll./191
210f00 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 9...........-1..................
210f20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......90........`.......d.
210f40 00 00 00 00 46 00 00 00 01 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d ....F.......NetworkIsolationEnum
210f60 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f AppContainers.api-ms-win-net-iso
210f80 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 lation-l1-1-0.dll./1919.........
210fa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
210fc0 20 20 31 30 35 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 55 00 00 00 00 00 ..105.......`.......d.....U.....
210fe0 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 ..NetworkIsolationDiagnoseConnec
211000 74 46 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 tFailureAndGetInfo.api-ms-win-ne
211020 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 39 31 39 20 20 20 t-isolation-l1-1-0.dll../1919...
211040 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
211060 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f5 00 00 00 0.......334.......`.d...........
211080 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 .........debug$S........Y.......
2110a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
2110c0 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
2110e0 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
211100 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c ....*.......#api-ms-win-net-isol
211120 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 ation-l1-1-0.dll'...............
211140 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
211160 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
211180 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 .............5....api-ms-win-net
2111a0 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 -isolation-l1-1-0_NULL_THUNK_DAT
2111c0 41 00 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./1919...........-1............
2111e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......274.......`.d.
211200 02 00 00 00 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
211220 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..Y...d...............@..B.idata
211240 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
211260 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 0.....*.......#api-ms-win-net-is
211280 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 olation-l1-1-0.dll'.............
2112a0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
2112c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
2112e0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
211300 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./1919...........
211320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
211340 35 38 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3b 01 00 00 08 00 00 00 00 00 00 00 589.......`.d.......;...........
211360 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........Y...............
211380 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 ....@..B.idata$2................
2113a0 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
2113c0 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 $...................@.......*...
2113e0 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 ....#api-ms-win-net-isolation-l1
211400 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d -1-0.dll'.................!..{.M
211420 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
211440 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
211460 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 ...api-ms-win-net-isolation-l1-1
211480 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 -0.dll.@comp.id.{...............
2114a0 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
2114c0 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
2114e0 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 ..idata$5@.......h.....8........
211500 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 .........Q.................__IMP
211520 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 ORT_DESCRIPTOR_api-ms-win-net-is
211540 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 olation-l1-1-0.__NULL_IMPORT_DES
211560 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f CRIPTOR..api-ms-win-net-isolatio
211580 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 35 35 20 n-l1-1-0_NULL_THUNK_DATA../1955.
2115a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2115c0 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......85........`.......d...
2115e0 00 00 41 00 00 00 00 00 04 00 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 ..A.......DeriveCapabilitySidsFr
211600 6f 6d 4e 61 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d omName.api-ms-win-security-base-
211620 6c 31 2d 32 2d 32 2e 64 6c 6c 00 0a 2f 31 39 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-2-2.dll../1955...........-1..
211640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 ....................0.......334.
211660 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
211680 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........Y...................
2116a0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 @..B.idata$5....................
2116c0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2116e0 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 ................@.@.....*.......
211700 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 #api-ms-win-security-base-l1-2-2
211720 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
211740 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
211760 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
211780 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c .5....api-ms-win-security-base-l
2117a0 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 39 35 35 20 20 20 20 20 1-2-2_NULL_THUNK_DATA./1955.....
2117c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2117e0 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d1 00 00 00 02 00 ......274.......`.d.............
211800 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 .......debug$S........Y...d.....
211820 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
211840 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 ..................@.0.....*.....
211860 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 ..#api-ms-win-security-base-l1-2
211880 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 -2.dll'.................!..{.Mic
2118a0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
2118c0 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.{...................
2118e0 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
211900 54 4f 52 00 2f 31 39 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR./1955...........-1..........
211920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a ............0.......589.......`.
211940 64 86 03 00 00 00 00 00 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d.......;............debug$S....
211960 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....Y...................@..B.ida
211980 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
2119a0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 @.0..idata$6........$...........
2119c0 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d ........@.......*.......#api-ms-
2119e0 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 27 00 13 10 win-security-base-l1-2-2.dll'...
211a00 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
211a20 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
211a40 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 .......................api-ms-wi
211a60 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 00 40 63 6f 6d 70 n-security-base-l1-2-2.dll.@comp
211a80 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.{...........................
211aa0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
211ac0 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
211ae0 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 .....h.....8.................Q..
211b00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...............__IMPORT_DESCRIPT
211b20 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 OR_api-ms-win-security-base-l1-2
211b40 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -2.__NULL_IMPORT_DESCRIPTOR..api
211b60 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c -ms-win-security-base-l1-2-2_NUL
211b80 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 39 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 L_THUNK_DATA../1991...........-1
211ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 38 ......................0.......98
211bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4e 00 00 00 00 00 04 00 49 73 ........`.......d.....N.......Is
211be0 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 61 70 69 2d 6d ProcessInIsolatedContainer.api-m
211c00 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 s-win-security-isolatedcontainer
211c20 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 39 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-0.dll./1991...........-1..
211c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 30 20 ....................0.......360.
211c60 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 02 01 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
211c80 75 67 24 53 00 00 00 00 00 00 00 00 66 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........f...................
211ca0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 f2 00 00 00 00 00 00 00 @..B.idata$5....................
211cc0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
211ce0 fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 37 00 09 00 00 00 00 00 ................@.@.....7.......
211d00 30 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 0api-ms-win-security-isolatedcon
211d20 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 tainer-l1-1-0.dll'..............
211d40 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
211d60 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
211d80 04 00 00 00 00 00 00 00 02 00 00 00 02 00 42 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 ..............B....api-ms-win-se
211da0 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f curity-isolatedcontainer-l1-1-0_
211dc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 39 39 31 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./1991...........
211de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
211e00 32 38 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 287.......`.d...................
211e20 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 66 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........f...d...........
211e40 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 ....@..B.idata$3................
211e60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 37 00 09 00 00 00 00 00 30 61 70 69 ............@.0.....7.......0api
211e80 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e -ms-win-security-isolatedcontain
211ea0 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 er-l1-1-0.dll'.................!
211ec0 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
211ee0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
211f00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
211f20 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 39 39 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 DESCRIPTOR../1991...........-1..
211f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 32 20 ....................0.......642.
211f60 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 56 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d.......V............deb
211f80 75 67 24 53 00 00 00 00 00 00 00 00 66 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........f...................
211fa0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 f2 00 00 00 06 01 00 00 @..B.idata$2....................
211fc0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 32 00 00 00 ........@.0..idata$6........2...
211fe0 24 01 00 00 06 01 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 37 00 09 00 00 00 00 00 $...............@.......7.......
212000 30 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 0api-ms-win-security-isolatedcon
212020 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 tainer-l1-1-0.dll'..............
212040 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
212060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
212080 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d ............api-ms-win-security-
2120a0 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 isolatedcontainer-l1-1-0.dll..@c
2120c0 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
2120e0 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
212100 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
212120 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....E.................
212140 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ^.................__IMPORT_DESCR
212160 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 IPTOR_api-ms-win-security-isolat
212180 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 edcontainer-l1-1-0.__NULL_IMPORT
2121a0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 _DESCRIPTOR..api-ms-win-security
2121c0 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 -isolatedcontainer-l1-1-0_NULL_T
2121e0 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 34 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./2040...........-1....
212200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 ..................0.......94....
212220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 00 00 00 00 04 00 49 73 50 72 6f 63 ....`.......d.....J.......IsProc
212240 65 73 73 49 6e 57 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 essInWDAGContainer.api-ms-win-se
212260 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e curity-isolatedcontainer-l1-1-1.
212280 64 6c 6c 00 2f 32 30 34 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2040...........-1..........
2122a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 30 20 20 20 20 20 20 20 60 0a ............0.......360.......`.
2122c0 64 86 03 00 00 00 00 00 02 01 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2122e0 00 00 00 00 66 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....f...................@..B.ida
212300 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
212320 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 fa 00 00 00 00 00 00 00 @.@..idata$4....................
212340 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 37 00 09 00 00 00 00 00 30 61 70 69 2d 6d 73 2d ........@.@.....7.......0api-ms-
212360 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c win-security-isolatedcontainer-l
212380 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 1-1-1.dll'.................!..{.
2123a0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2123c0 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
2123e0 02 00 00 00 02 00 42 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 ......B....api-ms-win-security-i
212400 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 solatedcontainer-l1-1-1_NULL_THU
212420 4e 4b 5f 44 41 54 41 00 2f 32 30 34 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./2040...........-1......
212440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 37 20 20 20 20 20 ................0.......287.....
212460 20 20 60 0a 64 86 02 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
212480 00 00 00 00 00 00 00 00 66 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........f...d...............@..B
2124a0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
2124c0 00 00 00 00 40 00 30 c0 02 00 00 00 37 00 09 00 00 00 00 00 30 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.0.....7.......0api-ms-win-
2124e0 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d security-isolatedcontainer-l1-1-
212500 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 1.dll'.................!..{.Micr
212520 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
212540 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
212560 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
212580 4f 52 00 0a 2f 32 30 34 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR../2040...........-1..........
2125a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 32 20 20 20 20 20 20 20 60 0a ............0.......642.......`.
2125c0 64 86 03 00 00 00 00 00 56 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d.......V............debug$S....
2125e0 00 00 00 00 66 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....f...................@..B.ida
212600 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 f2 00 00 00 06 01 00 00 00 00 00 00 03 00 00 00 ta$2............................
212620 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 32 00 00 00 24 01 00 00 06 01 00 00 @.0..idata$6........2...$.......
212640 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 37 00 09 00 00 00 00 00 30 61 70 69 2d 6d 73 2d ........@.......7.......0api-ms-
212660 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c win-security-isolatedcontainer-l
212680 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 1-1-1.dll'.................!..{.
2126a0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2126c0 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 ................................
2126e0 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 ....api-ms-win-security-isolated
212700 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b container-l1-1-1.dll..@comp.id.{
212720 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
212740 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
212760 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
212780 68 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 h.....E.................^.......
2127a0 00 00 00 00 02 00 9c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ..........__IMPORT_DESCRIPTOR_ap
2127c0 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 i-ms-win-security-isolatedcontai
2127e0 6e 65 72 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ner-l1-1-1.__NULL_IMPORT_DESCRIP
212800 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 TOR..api-ms-win-security-isolate
212820 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 dcontainer-l1-1-1_NULL_THUNK_DAT
212840 41 00 2f 32 30 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./2089...........-1............
212860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......82........`...
212880 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 52 65 67 69 ....d.....>.......GetServiceRegi
2128a0 73 74 72 79 53 74 61 74 65 4b 65 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d stryStateKey.api-ms-win-service-
2128c0 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 32 30 38 39 20 20 20 20 20 20 20 20 20 20 20 core-l1-1-3.dll./2089...........
2128e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
212900 33 33 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f4 00 00 00 02 00 00 00 00 00 00 00 332.......`.d...................
212920 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........X...............
212940 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 ....@..B.idata$5................
212960 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
212980 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 ....................@.@.....)...
2129a0 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d ...."api-ms-win-service-core-l1-
2129c0 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 1-3.dll'.................!..{.Mi
2129e0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
212a00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
212a20 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 ....4....api-ms-win-service-core
212a40 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 38 39 20 20 20 -l1-1-3_NULL_THUNK_DATA./2089...
212a60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
212a80 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d0 00 00 00 0.......273.......`.d...........
212aa0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 00 00 .........debug$S........X...d...
212ac0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
212ae0 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 ....................@.0.....)...
212b00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d ...."api-ms-win-service-core-l1-
212b20 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 1-3.dll'.................!..{.Mi
212b40 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
212b60 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
212b80 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
212ba0 50 54 4f 52 00 0a 2f 32 30 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR../2089...........-1........
212bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 20 20 ..............0.......586.......
212be0 60 0a 64 86 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......:............debug$S..
212c00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......X...................@..B.i
212c20 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 data$2..........................
212c40 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 ..@.0..idata$6........$.........
212c60 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d ..........@.......)......."api-m
212c80 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 s-win-service-core-l1-1-3.dll'..
212ca0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
212cc0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
212ce0 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
212d00 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 40 63 6f 6d in-service-core-l1-1-3.dll..@com
212d20 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
212d40 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
212d60 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
212d80 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 ......h.....7.................P.
212da0 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ................__IMPORT_DESCRIP
212dc0 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 TOR_api-ms-win-service-core-l1-1
212de0 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -3.__NULL_IMPORT_DESCRIPTOR..api
212e00 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c -ms-win-service-core-l1-1-3_NULL
212e20 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 32 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./2124...........-1..
212e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 ....................0.......75..
212e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.....7.......GetS
212e80 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 erviceDirectory.api-ms-win-servi
212ea0 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 32 31 32 34 20 20 20 20 20 20 20 ce-core-l1-1-4.dll../2124.......
212ec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
212ee0 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f4 00 00 00 02 00 00 00 ....332.......`.d...............
212f00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........X...........
212f20 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
212f40 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
212f60 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
212f80 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 )......."api-ms-win-service-core
212fa0 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e -l1-1-4.dll'.................!..
212fc0 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
212fe0 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
213000 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d ........4....api-ms-win-service-
213020 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 32 core-l1-1-4_NULL_THUNK_DATA./212
213040 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4...........-1..................
213060 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......273.......`.d.......
213080 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 .............debug$S........X...
2130a0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
2130c0 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
2130e0 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 )......."api-ms-win-service-core
213100 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e -l1-1-4.dll'.................!..
213120 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
213140 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.{..............
213160 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
213180 53 43 52 49 50 54 4f 52 00 0a 2f 32 31 32 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 SCRIPTOR../2124...........-1....
2131a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 ..................0.......586...
2131c0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d.......:............debug
2131e0 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........X...................@.
213200 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 .B.idata$2......................
213220 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 ......@.0..idata$6........$.....
213240 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 ..............@.......)......."a
213260 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c pi-ms-win-service-core-l1-1-4.dl
213280 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
2132a0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
2132c0 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d ............................api-
2132e0 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 00 ms-win-service-core-l1-1-4.dll..
213300 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
213320 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
213340 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
213360 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....7...............
213380 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..P.................__IMPORT_DES
2133a0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d CRIPTOR_api-ms-win-service-core-
2133c0 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-4.__NULL_IMPORT_DESCRIPTOR.
2133e0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f .api-ms-win-service-core-l1-1-4_
213400 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 35 39 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2159...........
213420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
213440 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 01 00 04 00 88........`.......d.....D.......
213460 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 GetSharedServiceRegistryStateKey
213480 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e .api-ms-win-service-core-l1-1-5.
2134a0 64 6c 6c 00 2f 32 31 35 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2159...........-1..........
2134c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a ............0.......81........`.
2134e0 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 47 65 74 53 68 61 72 65 64 53 65 72 ......d.....=.......GetSharedSer
213500 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 viceDirectory.api-ms-win-service
213520 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 0a 2f 32 31 35 39 20 20 20 20 20 20 20 20 20 -core-l1-1-5.dll../2159.........
213540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
213560 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f4 00 00 00 02 00 00 00 00 00 ..332.......`.d.................
213580 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........X.............
2135a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 ......@..B.idata$5..............
2135c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2135e0 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 ......................@.@.....).
213600 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c ......"api-ms-win-service-core-l
213620 31 2d 31 2d 35 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 1-1-5.dll'.................!..{.
213640 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
213660 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
213680 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f ......4....api-ms-win-service-co
2136a0 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 35 39 20 re-l1-1-5_NULL_THUNK_DATA./2159.
2136c0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2136e0 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d0 00 ..0.......273.......`.d.........
213700 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 ...........debug$S........X...d.
213720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
213740 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 ......................@.0.....).
213760 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c ......"api-ms-win-service-core-l
213780 31 2d 31 2d 35 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 1-1-5.dll'.................!..{.
2137a0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2137c0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
2137e0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
213800 52 49 50 54 4f 52 00 0a 2f 32 31 35 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR../2159...........-1......
213820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 ................0.......586.....
213840 20 20 60 0a 64 86 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d.......:............debug$S
213860 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........X...................@..B
213880 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 .idata$2........................
2138a0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 ....@.0..idata$6........$.......
2138c0 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 ............@.......)......."api
2138e0 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 27 -ms-win-service-core-l1-1-5.dll'
213900 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
213920 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
213940 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 ..........................api-ms
213960 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 00 40 63 -win-service-core-l1-1-5.dll..@c
213980 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
2139a0 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
2139c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
2139e0 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....7.................
213a00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 P.................__IMPORT_DESCR
213a20 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 IPTOR_api-ms-win-service-core-l1
213a40 2d 31 2d 35 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-5.__NULL_IMPORT_DESCRIPTOR..a
213a60 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 pi-ms-win-service-core-l1-1-5_NU
213a80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 39 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./2194...........-1
213aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 ......................0.......88
213ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 02 00 04 00 52 65 ........`.......d.....D.......Re
213ae0 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 61 70 69 vokeScaleChangeNotifications.api
213b00 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c -ms-win-shcore-scaling-l1-1-0.dl
213b20 6c 00 2f 32 31 39 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2194...........-1............
213b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......90........`...
213b60 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 01 00 04 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 ....d.....F.......RegisterScaleC
213b80 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 hangeNotifications.api-ms-win-sh
213ba0 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 31 39 34 20 20 20 core-scaling-l1-1-0.dll./2194...
213bc0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
213be0 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......81........`.......d.....
213c00 3d 00 00 00 00 00 04 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 =.......GetScaleFactorForDevice.
213c20 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 api-ms-win-shcore-scaling-l1-1-0
213c40 2e 64 6c 6c 00 0a 2f 32 31 39 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2194...........-1........
213c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 36 20 20 20 20 20 20 20 ..............0.......336.......
213c80 60 0a 64 86 03 00 00 00 00 00 f6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
213ca0 00 00 00 00 00 00 5a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......Z...................@..B.i
213cc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
213ce0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ee 00 00 00 00 00 ..@.@..idata$4..................
213d00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d ..........@.@.....+.......$api-m
213d20 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 s-win-shcore-scaling-l1-1-0.dll'
213d40 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
213d60 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
213d80 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 36 00 00 00 .{..........................6...
213da0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d .api-ms-win-shcore-scaling-l1-1-
213dc0 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 39 34 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./2194.........
213de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
213e00 20 20 32 37 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d2 00 00 00 02 00 00 00 00 00 ..275.......`.d.................
213e20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........Z...d.........
213e40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 be 00 ......@..B.idata$3..............
213e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 ..............@.0.....+.......$a
213e80 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e pi-ms-win-shcore-scaling-l1-1-0.
213ea0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
213ec0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
213ee0 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
213f00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
213f20 00 0a 2f 32 31 39 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2194...........-1............
213f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......594.......`.d.
213f60 03 00 00 00 00 00 3e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ......>............debug$S......
213f80 00 00 5a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..Z...................@..B.idata
213fa0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e6 00 00 00 fa 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
213fc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 18 01 00 00 fa 00 00 00 00 00 0..idata$6........&.............
213fe0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 ......@.......+.......$api-ms-wi
214000 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 n-shcore-scaling-l1-1-0.dll'....
214020 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
214040 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
214060 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
214080 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d -shcore-scaling-l1-1-0.dll..@com
2140a0 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
2140c0 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
2140e0 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
214100 00 c0 00 00 00 00 68 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 52 00 ......h.....9.................R.
214120 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ................__IMPORT_DESCRIP
214140 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 TOR_api-ms-win-shcore-scaling-l1
214160 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-0.__NULL_IMPORT_DESCRIPTOR..a
214180 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f pi-ms-win-shcore-scaling-l1-1-0_
2141a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 33 31 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2231...........
2141c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2141e0 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 05 00 04 00 84........`.......d.....@.......
214200 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 61 70 69 2d 6d UnregisterScaleChangeEvent.api-m
214220 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 s-win-shcore-scaling-l1-1-1.dll.
214240 2f 32 32 33 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2231...........-1..............
214260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......80........`.....
214280 00 00 64 86 00 00 00 00 3c 00 00 00 04 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 ..d.....<.......SetProcessDpiAwa
2142a0 72 65 6e 65 73 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 reness.api-ms-win-shcore-scaling
2142c0 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 33 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-1.dll./2231...........-1..
2142e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 ....................0.......82..
214300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 03 00 04 00 52 65 67 69 ......`.......d.....>.......Regi
214320 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d sterScaleChangeEvent.api-ms-win-
214340 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 33 31 20 shcore-scaling-l1-1-1.dll./2231.
214360 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
214380 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......82........`.......d...
2143a0 00 00 3e 00 00 00 02 00 04 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e 69 74 ..>.......GetScaleFactorForMonit
2143c0 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d or.api-ms-win-shcore-scaling-l1-
2143e0 31 2d 31 2e 64 6c 6c 00 2f 32 32 33 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-1.dll./2231...........-1......
214400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 ................0.......80......
214420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 01 00 04 00 47 65 74 50 72 6f 63 65 ..`.......d.....<.......GetProce
214440 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 ssDpiAwareness.api-ms-win-shcore
214460 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 33 31 20 20 20 20 20 20 20 -scaling-l1-1-1.dll./2231.......
214480 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2144a0 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
2144c0 00 00 04 00 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ....GetDpiForMonitor.api-ms-win-
2144e0 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 33 31 20 shcore-scaling-l1-1-1.dll./2231.
214500 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
214520 20 20 30 20 20 20 20 20 20 20 33 33 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f6 00 ..0.......336.......`.d.........
214540 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 8c 00 ...........debug$S........Z.....
214560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
214580 00 00 08 00 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
2145a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
2145c0 40 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 @.....+.......$api-ms-win-shcore
2145e0 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 -scaling-l1-1-1.dll'............
214600 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
214620 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
214640 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 36 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................6....api-ms-win-
214660 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b shcore-scaling-l1-1-1_NULL_THUNK
214680 5f 44 41 54 41 00 2f 32 32 33 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./2231...........-1........
2146a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 35 20 20 20 20 20 20 20 ..............0.......275.......
2146c0 60 0a 64 86 02 00 00 00 00 00 d2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2146e0 00 00 00 00 00 00 5a 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......Z...d...............@..B.i
214700 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 be 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
214720 00 00 40 00 30 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 ..@.0.....+.......$api-ms-win-sh
214740 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 core-scaling-l1-1-1.dll'........
214760 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
214780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ....................@comp.id.{..
2147a0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2147c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 32 33 31 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../2231.....
2147e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
214800 20 20 20 20 20 20 35 39 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3e 01 00 00 08 00 ......594.......`.d.......>.....
214820 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 8c 00 00 00 00 00 .......debug$S........Z.........
214840 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
214860 00 00 e6 00 00 00 fa 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
214880 00 00 00 00 00 00 26 00 00 00 18 01 00 00 fa 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ......&...................@.....
2148a0 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 ..+.......$api-ms-win-shcore-sca
2148c0 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e ling-l1-1-1.dll'................
2148e0 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
214900 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
214920 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c ..........api-ms-win-shcore-scal
214940 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ing-l1-1-1.dll..@comp.id.{......
214960 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
214980 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
2149a0 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
2149c0 39 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 9.................R.............
2149e0 84 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ....__IMPORT_DESCRIPTOR_api-ms-w
214a00 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f in-shcore-scaling-l1-1-1.__NULL_
214a20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 IMPORT_DESCRIPTOR..api-ms-win-sh
214a40 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 core-scaling-l1-1-1_NULL_THUNK_D
214a60 41 54 41 00 2f 32 32 36 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./2268...........-1..........
214a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a ............0.......83........`.
214aa0 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 47 65 74 44 70 69 46 6f 72 53 68 65 ......d.....?.......GetDpiForShe
214ac0 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d llUIComponent.api-ms-win-shcore-
214ae0 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 32 32 36 38 20 20 20 20 20 20 20 scaling-l1-1-2.dll../2268.......
214b00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
214b20 20 20 20 20 33 33 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f6 00 00 00 02 00 00 00 ....336.......`.d...............
214b40 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........Z...........
214b60 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
214b80 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
214ba0 00 00 00 00 08 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
214bc0 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 +.......$api-ms-win-shcore-scali
214be0 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 ng-l1-1-2.dll'.................!
214c00 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
214c20 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
214c40 00 00 00 00 02 00 00 00 02 00 36 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 ..........6....api-ms-win-shcore
214c60 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 -scaling-l1-1-2_NULL_THUNK_DATA.
214c80 2f 32 32 36 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2268...........-1..............
214ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......275.......`.d...
214cc0 00 00 00 00 d2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
214ce0 5a 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 Z...d...............@..B.idata$3
214d00 00 00 00 00 00 00 00 00 14 00 00 00 be 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
214d20 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 ....+.......$api-ms-win-shcore-s
214d40 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 caling-l1-1-2.dll'..............
214d60 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
214d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..............@comp.id.{........
214da0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
214dc0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 32 36 38 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../2268...........
214de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
214e00 35 39 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3e 01 00 00 08 00 00 00 00 00 00 00 594.......`.d.......>...........
214e20 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........Z...............
214e40 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e6 00 00 00 ....@..B.idata$2................
214e60 fa 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
214e80 26 00 00 00 18 01 00 00 fa 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2b 00 09 00 &...................@.......+...
214ea0 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c ....$api-ms-win-shcore-scaling-l
214ec0 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 1-1-2.dll'.................!..{.
214ee0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
214f00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 ................................
214f20 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 ....api-ms-win-shcore-scaling-l1
214f40 2d 31 2d 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 -1-2.dll..@comp.id.{............
214f60 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
214f80 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
214fa0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 39 00 00 00 00 00 ..h..idata$5@.......h.....9.....
214fc0 00 00 00 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5f ............R.................__
214fe0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 IMPORT_DESCRIPTOR_api-ms-win-shc
215000 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ore-scaling-l1-1-2.__NULL_IMPORT
215020 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 _DESCRIPTOR..api-ms-win-shcore-s
215040 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 caling-l1-1-2_NULL_THUNK_DATA./2
215060 33 30 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 305...........-1................
215080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......97........`.......
2150a0 64 86 00 00 00 00 4d 00 00 00 02 00 04 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 d.....M.......CreateStreamOverRa
2150c0 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f ndomAccessStream.api-ms-win-shco
2150e0 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 33 30 re-stream-winrt-l1-1-0.dll../230
215100 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
215120 20 20 20 20 30 20 20 20 20 20 20 20 39 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......97........`.......d.
215140 00 00 00 00 4d 00 00 00 01 00 04 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 ....M.......CreateRandomAccessSt
215160 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 reamOverStream.api-ms-win-shcore
215180 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 33 30 35 20 -stream-winrt-l1-1-0.dll../2305.
2151a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2151c0 20 20 30 20 20 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......93........`.......d...
2151e0 00 00 49 00 00 00 00 00 04 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 ..I.......CreateRandomAccessStre
215200 61 6d 4f 6e 46 69 6c 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 amOnFile.api-ms-win-shcore-strea
215220 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 33 30 35 20 20 20 20 20 20 20 m-winrt-l1-1-0.dll../2305.......
215240 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
215260 20 20 20 20 33 34 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 fb 00 00 00 02 00 00 00 ....346.......`.d...............
215280 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........_...........
2152a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
2152c0 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
2152e0 00 00 00 00 08 00 00 00 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
215300 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 0.......)api-ms-win-shcore-strea
215320 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 m-winrt-l1-1-0.dll'.............
215340 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
215360 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
215380 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 ...............;....api-ms-win-s
2153a0 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 hcore-stream-winrt-l1-1-0_NULL_T
2153c0 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 30 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./2305...........-1....
2153e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 ..................0.......280...
215400 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
215420 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........_...d...............@.
215440 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c3 00 00 00 00 00 00 00 00 00 .B.idata$3......................
215460 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 ......@.0.....0.......)api-ms-wi
215480 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c n-shcore-stream-winrt-l1-1-0.dll
2154a0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
2154c0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
2154e0 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
215500 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 .....__NULL_IMPORT_DESCRIPTOR./2
215520 33 30 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 305...........-1................
215540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......613.......`.d.....
215560 00 00 47 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 ..G............debug$S........_.
215580 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
2155a0 00 00 00 00 00 00 14 00 00 00 eb 00 00 00 ff 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
2155c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1d 01 00 00 ff 00 00 00 00 00 00 00 00 00 data$6........*.................
2155e0 00 00 40 00 20 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 ..@.......0.......)api-ms-win-sh
215600 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 core-stream-winrt-l1-1-0.dll'...
215620 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
215640 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
215660 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 .......................api-ms-wi
215680 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c n-shcore-stream-winrt-l1-1-0.dll
2156a0 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
2156c0 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
2156e0 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
215700 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h.....>..............
215720 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...W.................__IMPORT_DE
215740 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 SCRIPTOR_api-ms-win-shcore-strea
215760 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 m-winrt-l1-1-0.__NULL_IMPORT_DES
215780 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 CRIPTOR..api-ms-win-shcore-strea
2157a0 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a m-winrt-l1-1-0_NULL_THUNK_DATA..
2157c0 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2347...........-1..............
2157e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......76........`.....
215800 00 00 64 86 00 00 00 00 38 00 00 00 06 00 04 00 57 73 6c 55 6e 72 65 67 69 73 74 65 72 44 69 73 ..d.....8.......WslUnregisterDis
215820 74 72 69 62 75 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d tribution.api-ms-win-wsl-api-l1-
215840 31 2d 30 2e 64 6c 6c 00 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./2347...........-1......
215860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 ................0.......74......
215880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 05 00 04 00 57 73 6c 52 65 67 69 73 ..`.......d.....6.......WslRegis
2158a0 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 terDistribution.api-ms-win-wsl-a
2158c0 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 pi-l1-1-0.dll./2347...........-1
2158e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
215900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 04 00 04 00 57 73 ........`.......d.....3.......Ws
215920 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 lLaunchInteractive.api-ms-win-ws
215940 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 l-api-l1-1-0.dll../2347.........
215960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
215980 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 03 00 ..60........`.......d.....(.....
2159a0 04 00 57 73 6c 4c 61 75 6e 63 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c ..WslLaunch.api-ms-win-wsl-api-l
2159c0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-0.dll./2347...........-1....
2159e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 ..................0.......78....
215a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 02 00 04 00 57 73 6c 49 73 44 ....`.......d.....:.......WslIsD
215a20 69 73 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e istributionRegistered.api-ms-win
215a40 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 33 34 37 20 20 20 20 20 20 20 -wsl-api-l1-1-0.dll./2347.......
215a60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
215a80 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
215aa0 01 00 04 00 57 73 6c 47 65 74 44 69 73 74 72 69 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 ....WslGetDistributionConfigurat
215ac0 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c ion.api-ms-win-wsl-api-l1-1-0.dl
215ae0 6c 00 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2347...........-1............
215b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......75........`...
215b20 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 57 73 6c 43 6f 6e 66 69 67 75 72 65 44 69 ....d.....7.......WslConfigureDi
215b40 73 74 72 69 62 75 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 stribution.api-ms-win-wsl-api-l1
215b60 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-0.dll../2347...........-1....
215b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 32 20 20 20 ..................0.......322...
215ba0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ef 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
215bc0 24 53 00 00 00 00 00 00 00 00 53 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........S...................@.
215be0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 df 00 00 00 00 00 00 00 00 00 .B.idata$5......................
215c00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e7 00 ......@.@..idata$4..............
215c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 24 00 09 00 00 00 00 00 1d 61 ..............@.@.....$........a
215c40 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 pi-ms-win-wsl-api-l1-1-0.dll'...
215c60 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
215c80 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 .LINK................@comp.id.{.
215ca0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2f 00 00 00 7f 61 70 ........................./....ap
215cc0 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 i-ms-win-wsl-api-l1-1-0_NULL_THU
215ce0 4e 4b 5f 44 41 54 41 00 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./2347...........-1......
215d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 38 20 20 20 20 20 ................0.......268.....
215d20 20 20 60 0a 64 86 02 00 00 00 00 00 cb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
215d40 00 00 00 00 00 00 00 00 53 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........S...d...............@..B
215d60 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b7 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
215d80 00 00 00 00 40 00 30 c0 02 00 00 00 24 00 09 00 00 00 00 00 1d 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.0.....$........api-ms-win-
215da0 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 wsl-api-l1-1-0.dll'.............
215dc0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
215de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
215e00 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
215e20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./2347...........
215e40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
215e60 35 36 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 2f 01 00 00 08 00 00 00 00 00 00 00 565.......`.d......./...........
215e80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 53 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........S...............
215ea0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 df 00 00 00 ....@..B.idata$2................
215ec0 f3 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
215ee0 1e 00 00 00 11 01 00 00 f3 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 24 00 09 00 ....................@.......$...
215f00 00 00 00 00 1d 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 .....api-ms-win-wsl-api-l1-1-0.d
215f20 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
215f40 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
215f60 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 .............................api
215f80 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 -ms-win-wsl-api-l1-1-0.dll.@comp
215fa0 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.{...........................
215fc0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
215fe0 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
216000 c0 00 00 00 00 68 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4b 00 00 .....h.....2.................K..
216020 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........v...__IMPORT_DESCRIPT
216040 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e OR_api-ms-win-wsl-api-l1-1-0.__N
216060 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
216080 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 n-wsl-api-l1-1-0_NULL_THUNK_DATA
2160a0 00 0a 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..apphelp.dll/....-1............
2160c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2160e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 ....d.....$.......ApphelpCheckSh
216100 65 6c 6c 4f 62 6a 65 63 74 00 61 70 70 68 65 6c 70 2e 64 6c 6c 00 61 70 70 68 65 6c 70 2e 64 6c ellObject.apphelp.dll.apphelp.dl
216120 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
216140 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 ......286.......`.d.............
216160 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
216180 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
2161a0 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
2161c0 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
2161e0 00 00 12 00 09 00 00 00 00 00 0b 61 70 70 68 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........apphelp.dll'.........
216200 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
216220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
216240 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 61 70 70 68 65 6c 70 5f ........................apphelp_
216260 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.apphelp.dll/....
216280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2162a0 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 250.......`.d...................
2162c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...d...........
2162e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 ....@..B.idata$3................
216300 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 61 70 70 ............@.0..............app
216320 68 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d help.dll'.................!..{.M
216340 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
216360 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
216380 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
2163a0 49 50 54 4f 52 00 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.apphelp.dll/....-1........
2163c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 ..............0.......493.......
2163e0 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
216400 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
216420 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 data$2..........................
216440 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 ..@.0..idata$6..................
216460 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 61 70 70 68 65 ..........@................apphe
216480 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 lp.dll'.................!..{.Mic
2164a0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
2164c0 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
2164e0 00 61 70 70 68 65 6c 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .apphelp.dll.@comp.id.{.........
216500 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
216520 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
216540 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 .....h..idata$5@.......h........
216560 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 ...............9.............R..
216580 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 70 68 65 6c 70 00 5f 5f 4e .__IMPORT_DESCRIPTOR_apphelp.__N
2165a0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 70 68 65 6c 70 5f 4e ULL_IMPORT_DESCRIPTOR..apphelp_N
2165c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 ULL_THUNK_DATA..authz.dll/......
2165e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
216600 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 20 00 04 00 65........`.......d.....-.......
216620 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 AuthzUnregisterSecurityEventSour
216640 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ce.authz.dll..authz.dll/......-1
216660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
216680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 1f 00 04 00 41 75 ........`.......d...../.......Au
2166a0 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 thzUnregisterCapChangeNotificati
2166c0 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 on.authz.dll..authz.dll/......-1
2166e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
216700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 1e 00 04 00 41 75 ........`.......d.....,.......Au
216720 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 thzUninstallSecurityEventSource.
216740 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 authz.dll.authz.dll/......-1....
216760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
216780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 1d 00 04 00 41 75 74 68 7a 53 ....`.......d.....*.......AuthzS
2167a0 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 75 74 68 7a 2e etAppContainerInformation.authz.
2167c0 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.authz.dll/......-1..........
2167e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
216800 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 1c 00 04 00 41 75 74 68 7a 52 65 70 6f 72 74 53 ......d.....-.......AuthzReportS
216820 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d 73 00 61 75 74 68 7a 2e 64 6c 6c ecurityEventFromParams.authz.dll
216840 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..authz.dll/......-1............
216860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
216880 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1b 00 04 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 ....d.....#.......AuthzReportSec
2168a0 75 72 69 74 79 45 76 65 6e 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f urityEvent.authz.dll..authz.dll/
2168c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2168e0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
216900 00 00 1a 00 04 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 ......AuthzRegisterSecurityEvent
216920 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 Source.authz.dll..authz.dll/....
216940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
216960 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 19 00 ..65........`.......d.....-.....
216980 04 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 ..AuthzRegisterCapChangeNotifica
2169a0 74 69 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 tion.authz.dll..authz.dll/......
2169c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2169e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 18 00 04 00 51........`.......d.............
216a00 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a AuthzOpenObjectAudit.authz.dll..
216a20 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 authz.dll/......-1..............
216a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
216a60 00 00 64 86 00 00 00 00 1a 00 00 00 17 00 04 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 ..d.............AuthzModifySids.
216a80 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 authz.dll.authz.dll/......-1....
216aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
216ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 16 00 04 00 41 75 74 68 7a 4d ....`.......d.....(.......AuthzM
216ae0 6f 64 69 66 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 00 61 75 74 68 7a 2e 64 6c odifySecurityAttributes.authz.dl
216b00 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.authz.dll/......-1............
216b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
216b40 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 15 00 04 00 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 ....d.............AuthzModifyCla
216b60 69 6d 73 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ims.authz.dll.authz.dll/......-1
216b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
216ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 14 00 04 00 41 75 ........`.......d.....*.......Au
216bc0 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 thzInstallSecurityEventSource.au
216be0 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 thz.dll.authz.dll/......-1......
216c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
216c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 13 00 04 00 41 75 74 68 7a 49 6e 69 ..`.......d.....+.......AuthzIni
216c40 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 78 00 61 75 74 68 7a 2e 64 tializeResourceManagerEx.authz.d
216c60 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..authz.dll/......-1..........
216c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
216ca0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 12 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c ......d.....).......AuthzInitial
216cc0 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 izeResourceManager.authz.dll..au
216ce0 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 thz.dll/......-1................
216d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
216d20 64 86 00 00 00 00 2f 00 00 00 11 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d d...../.......AuthzInitializeRem
216d40 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 oteResourceManager.authz.dll..au
216d60 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 thz.dll/......-1................
216d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
216da0 64 86 00 00 00 00 31 00 00 00 10 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a d.....1.......AuthzInitializeObj
216dc0 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 00 61 75 74 68 7a 2e 64 6c 6c 00 0a ectAccessAuditEvent2.authz.dll..
216de0 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 authz.dll/......-1..............
216e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
216e20 00 00 64 86 00 00 00 00 30 00 00 00 0f 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f ..d.....0.......AuthzInitializeO
216e40 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 61 75 74 68 7a 2e 64 6c 6c 00 bjectAccessAuditEvent.authz.dll.
216e60 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 authz.dll/......-1..............
216e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
216ea0 00 00 64 86 00 00 00 00 2a 00 00 00 0e 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 ..d.....*.......AuthzInitializeC
216ec0 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e ontextFromToken.authz.dll.authz.
216ee0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
216f00 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
216f20 00 00 28 00 00 00 0d 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 ..(.......AuthzInitializeContext
216f40 46 72 6f 6d 53 69 64 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 FromSid.authz.dll.authz.dll/....
216f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
216f80 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 0c 00 ..69........`.......d.....1.....
216fa0 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 ..AuthzInitializeContextFromAuth
216fc0 7a 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 zContext.authz.dll..authz.dll/..
216fe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
217000 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
217020 0b 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 ....AuthzInitializeCompoundConte
217040 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 xt.authz.dll..authz.dll/......-1
217060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
217080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0a 00 04 00 41 75 ........`.......d.....).......Au
2170a0 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 61 75 74 thzGetInformationFromContext.aut
2170c0 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 hz.dll..authz.dll/......-1......
2170e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
217100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 09 00 04 00 41 75 74 68 7a 46 72 65 ..`.......d.....#.......AuthzFre
217120 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 eResourceManager.authz.dll..auth
217140 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 z.dll/......-1..................
217160 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
217180 00 00 00 00 1a 00 00 00 08 00 04 00 41 75 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 61 75 74 68 ............AuthzFreeHandle.auth
2171a0 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 z.dll.authz.dll/......-1........
2171c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2171e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 07 00 04 00 41 75 74 68 7a 46 72 65 65 43 `.......d.............AuthzFreeC
217200 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 ontext.authz.dll..authz.dll/....
217220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
217240 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 06 00 ..64........`.......d.....,.....
217260 04 00 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 ..AuthzFreeCentralAccessPolicyCa
217280 63 68 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 che.authz.dll.authz.dll/......-1
2172a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2172c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 05 00 04 00 41 75 ........`.......d.............Au
2172e0 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 thzFreeAuditEvent.authz.dll.auth
217300 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 z.dll/......-1..................
217320 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
217340 00 00 00 00 1c 00 00 00 04 00 04 00 41 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 61 75 ............AuthzEvaluateSacl.au
217360 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 thz.dll.authz.dll/......-1......
217380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
2173a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 03 00 04 00 41 75 74 68 7a 45 6e 75 ..`.......d.....-.......AuthzEnu
2173c0 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 61 75 74 68 7a merateSecurityEventSources.authz
2173e0 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..authz.dll/......-1........
217400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
217420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 02 00 04 00 41 75 74 68 7a 43 61 63 68 65 `.......d.....!.......AuthzCache
217440 64 41 63 63 65 73 73 43 68 65 63 6b 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c dAccessCheck.authz.dll..authz.dl
217460 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
217480 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2174a0 20 00 00 00 01 00 04 00 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 61 75 ........AuthzAddSidsToContext.au
2174c0 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 thz.dll.authz.dll/......-1......
2174e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
217500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 75 74 68 7a 41 63 63 ..`.......d.............AuthzAcc
217520 65 73 73 43 68 65 63 6b 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 essCheck.authz.dll..authz.dll/..
217540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
217560 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 ....282.......`.d...............
217580 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........?...........
2175a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
2175c0 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
2175e0 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
217600 10 00 09 00 00 00 00 00 09 61 75 74 68 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .........authz.dll'.............
217620 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
217640 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
217660 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 ....................authz_NULL_T
217680 48 55 4e 4b 5f 44 41 54 41 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.authz.dll/......-1....
2176a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 ..................0.......248...
2176c0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2176e0 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...d...............@.
217700 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 .B.idata$3......................
217720 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 61 75 74 68 7a 2e 64 6c 6c ......@.0..............authz.dll
217740 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
217760 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
217780 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
2177a0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 61 75 .....__NULL_IMPORT_DESCRIPTOR.au
2177c0 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 thz.dll/......-1................
2177e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......485.......`.d.....
217800 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
217820 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
217840 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
217860 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 data$6..........................
217880 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 61 75 74 68 7a 2e 64 6c 6c 27 00 13 10 ..@................authz.dll'...
2178a0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
2178c0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
2178e0 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 75 74 68 7a 2e 64 6c 6c .......................authz.dll
217900 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
217920 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
217940 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
217960 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
217980 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...7.............N...__IMPORT_DE
2179a0 53 43 52 49 50 54 4f 52 5f 61 75 74 68 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 SCRIPTOR_authz.__NULL_IMPORT_DES
2179c0 43 52 49 50 54 4f 52 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a CRIPTOR..authz_NULL_THUNK_DATA..
2179e0 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avicap32.dll/...-1..............
217a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
217a20 00 00 64 86 00 00 00 00 26 00 00 00 03 00 04 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 ..d.....&.......capGetDriverDesc
217a40 72 69 70 74 69 6f 6e 57 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 61 76 69 63 61 70 33 32 2e 64 riptionW.avicap32.dll.avicap32.d
217a60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
217a80 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
217aa0 00 00 02 00 04 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 41 00 61 ......capGetDriverDescriptionA.a
217ac0 76 69 63 61 70 33 32 2e 64 6c 6c 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vicap32.dll.avicap32.dll/...-1..
217ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
217b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 01 00 04 00 63 61 70 43 ......`.......d.....%.......capC
217b20 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 57 00 61 76 69 63 61 70 33 32 2e 64 6c 6c reateCaptureWindowW.avicap32.dll
217b40 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..avicap32.dll/...-1............
217b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
217b80 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 ....d.....%.......capCreateCaptu
217ba0 72 65 57 69 6e 64 6f 77 41 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 0a 61 76 69 63 61 70 33 32 reWindowA.avicap32.dll..avicap32
217bc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
217be0 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 0.......288.......`.d...........
217c00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
217c20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
217c40 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
217c60 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
217c80 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 63 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 .............avicap32.dll'......
217ca0 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
217cc0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff NK................@comp.id.{....
217ce0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 61 76 69 63 61 ...........................avica
217d00 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 76 69 63 61 70 33 32 2e 64 6c 6c p32_NULL_THUNK_DATA.avicap32.dll
217d20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
217d40 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 ....251.......`.d...............
217d60 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
217d80 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
217da0 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
217dc0 0c 61 76 69 63 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 .avicap32.dll'.................!
217de0 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
217e00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
217e20 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
217e40 44 45 53 43 52 49 50 54 4f 52 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 DESCRIPTOR..avicap32.dll/...-1..
217e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 ....................0.......498.
217e80 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
217ea0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
217ec0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 @..B.idata$2....................
217ee0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
217f00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@...............
217f20 0c 61 76 69 63 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 .avicap32.dll'.................!
217f40 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
217f60 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
217f80 00 00 05 00 00 00 03 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b ........avicap32.dll..@comp.id.{
217fa0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
217fc0 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
217fe0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
218000 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 h.....!.................:.......
218020 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 ......T...__IMPORT_DESCRIPTOR_av
218040 69 63 61 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 icap32.__NULL_IMPORT_DESCRIPTOR.
218060 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 76 69 66 69 6c .avicap32_NULL_THUNK_DATA.avifil
218080 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2180a0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2180c0 00 00 20 00 00 00 3b 00 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 61 76 69 ......;...EditStreamSetNameW.avi
2180e0 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 fil32.dll.avifil32.dll/...-1....
218100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
218120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3a 00 04 00 45 64 69 74 53 74 ....`.......d.........:...EditSt
218140 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c reamSetNameA.avifil32.dll.avifil
218160 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
218180 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2181a0 00 00 20 00 00 00 39 00 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 61 76 69 ......9...EditStreamSetInfoW.avi
2181c0 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 fil32.dll.avifil32.dll/...-1....
2181e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
218200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 38 00 04 00 45 64 69 74 53 74 ....`.......d.........8...EditSt
218220 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c reamSetInfoA.avifil32.dll.avifil
218240 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
218260 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
218280 00 00 1d 00 00 00 37 00 04 00 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 61 76 69 66 69 6c ......7...EditStreamPaste.avifil
2182a0 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..avifil32.dll/...-1......
2182c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2182e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 36 00 04 00 45 64 69 74 53 74 72 65 ..`.......d.........6...EditStre
218300 61 6d 43 75 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c amCut.avifil32.dll..avifil32.dll
218320 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
218340 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
218360 35 00 04 00 45 64 69 74 53 74 72 65 61 6d 43 6f 70 79 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 5...EditStreamCopy.avifil32.dll.
218380 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avifil32.dll/...-1..............
2183a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2183c0 00 00 64 86 00 00 00 00 1d 00 00 00 34 00 04 00 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 ..d.........4...EditStreamClone.
2183e0 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 avifil32.dll..avifil32.dll/...-1
218400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
218420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 33 00 04 00 43 72 ........`.......d....."...3...Cr
218440 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 eateEditableStream.avifil32.dll.
218460 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avifil32.dll/...-1..............
218480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2184a0 00 00 64 86 00 00 00 00 20 00 00 00 32 00 04 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 44 61 ..d.........2...AVIStreamWriteDa
2184c0 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 ta.avifil32.dll.avifil32.dll/...
2184e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
218500 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 31 00 04 00 48........`.......d.........1...
218520 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 AVIStreamWrite.avifil32.dll.avif
218540 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 il32.dll/...-1..................
218560 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
218580 00 00 00 00 23 00 00 00 30 00 04 00 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c ....#...0...AVIStreamTimeToSampl
2185a0 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.avifil32.dll..avifil32.dll/...
2185c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2185e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2f 00 04 00 48........`.......d........./...
218600 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 AVIStreamStart.avifil32.dll.avif
218620 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 il32.dll/...-1..................
218640 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
218660 00 00 00 00 20 00 00 00 2e 00 04 00 41 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 61 ............AVIStreamSetFormat.a
218680 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vifil32.dll.avifil32.dll/...-1..
2186a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2186c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2d 00 04 00 41 56 49 53 ......`.......d.....#...-...AVIS
2186e0 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a treamSampleToTime.avifil32.dll..
218700 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avifil32.dll/...-1..............
218720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
218740 00 00 64 86 00 00 00 00 1e 00 00 00 2c 00 04 00 41 56 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 ..d.........,...AVIStreamRelease
218760 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .avifil32.dll.avifil32.dll/...-1
218780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2187a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2b 00 04 00 41 56 ........`.......d.....!...+...AV
2187c0 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a IStreamReadFormat.avifil32.dll..
2187e0 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avifil32.dll/...-1..............
218800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
218820 00 00 64 86 00 00 00 00 1f 00 00 00 2a 00 04 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 ..d.........*...AVIStreamReadDat
218840 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 a.avifil32.dll..avifil32.dll/...
218860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
218880 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 29 00 04 00 47........`.......d.........)...
2188a0 41 56 49 53 74 72 65 61 6d 52 65 61 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 AVIStreamRead.avifil32.dll..avif
2188c0 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 il32.dll/...-1..................
2188e0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
218900 00 00 00 00 24 00 00 00 28 00 04 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c ....$...(...AVIStreamOpenFromFil
218920 65 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.avifil32.dll.avifil32.dll/...
218940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
218960 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 27 00 04 00 56........`.......d.....$...'...
218980 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 61 76 69 66 69 6c 33 32 2e AVIStreamOpenFromFileA.avifil32.
2189a0 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.avifil32.dll/...-1..........
2189c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2189e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 26 00 04 00 41 56 49 53 74 72 65 61 6d 4c 65 6e ......d.........&...AVIStreamLen
218a00 67 74 68 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 gth.avifil32.dll..avifil32.dll/.
218a20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
218a40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 25 00 ..48........`.......d.........%.
218a60 04 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 ..AVIStreamInfoW.avifil32.dll.av
218a80 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ifil32.dll/...-1................
218aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
218ac0 64 86 00 00 00 00 1c 00 00 00 24 00 04 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 61 76 69 d.........$...AVIStreamInfoA.avi
218ae0 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 fil32.dll.avifil32.dll/...-1....
218b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
218b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 23 00 04 00 41 56 49 53 74 72 ....`.......d.....#...#...AVIStr
218b40 65 61 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 eamGetFrameOpen.avifil32.dll..av
218b60 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ifil32.dll/...-1................
218b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
218ba0 64 86 00 00 00 00 24 00 00 00 22 00 04 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 d.....$..."...AVIStreamGetFrameC
218bc0 6c 6f 73 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 lose.avifil32.dll.avifil32.dll/.
218be0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
218c00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 21 00 ..51........`.......d.........!.
218c20 04 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c ..AVIStreamGetFrame.avifil32.dll
218c40 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..avifil32.dll/...-1............
218c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
218c80 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 20 00 04 00 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 ....d.....!.......AVIStreamFindS
218ca0 61 6d 70 6c 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c ample.avifil32.dll..avifil32.dll
218cc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
218ce0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
218d00 1f 00 04 00 41 56 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 61 76 69 66 69 6c ....AVIStreamEndStreaming.avifil
218d20 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..avifil32.dll/...-1......
218d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
218d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1e 00 04 00 41 56 49 53 74 72 65 61 ..`.......d.............AVIStrea
218d80 6d 43 72 65 61 74 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 mCreate.avifil32.dll..avifil32.d
218da0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
218dc0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
218de0 00 00 1d 00 04 00 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 61 76 ......AVIStreamBeginStreaming.av
218e00 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ifil32.dll..avifil32.dll/...-1..
218e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
218e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1c 00 04 00 41 56 49 53 ......`.......d.............AVIS
218e60 74 72 65 61 6d 41 64 64 52 65 66 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c treamAddRef.avifil32.dll..avifil
218e80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
218ea0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
218ec0 00 00 16 00 00 00 1b 00 04 00 41 56 49 53 61 76 65 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 ..........AVISaveW.avifil32.dll.
218ee0 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avifil32.dll/...-1..............
218f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
218f20 00 00 64 86 00 00 00 00 17 00 00 00 1a 00 04 00 41 56 49 53 61 76 65 56 57 00 61 76 69 66 69 6c ..d.............AVISaveVW.avifil
218f40 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..avifil32.dll/...-1......
218f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
218f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 19 00 04 00 41 56 49 53 61 76 65 56 ..`.......d.............AVISaveV
218fa0 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.avifil32.dll..avifil32.dll/...
218fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
218fe0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 18 00 04 00 52........`.......d.............
219000 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 AVISaveOptionsFree.avifil32.dll.
219020 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avifil32.dll/...-1..............
219040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
219060 00 00 64 86 00 00 00 00 1c 00 00 00 17 00 04 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 00 61 ..d.............AVISaveOptions.a
219080 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vifil32.dll.avifil32.dll/...-1..
2190a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
2190c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 16 00 04 00 41 56 49 53 ......`.......d.............AVIS
2190e0 61 76 65 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 aveA.avifil32.dll.avifil32.dll/.
219100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
219120 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 15 00 ..55........`.......d.....#.....
219140 04 00 41 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 ..AVIPutFileOnClipboard.avifil32
219160 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..avifil32.dll/...-1........
219180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2191a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 14 00 04 00 41 56 49 4d 61 6b 65 53 74 72 `.......d.....(.......AVIMakeStr
2191c0 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 eamFromClipboard.avifil32.dll.av
2191e0 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ifil32.dll/...-1................
219200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
219220 64 86 00 00 00 00 24 00 00 00 13 00 04 00 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 d.....$.......AVIMakeFileFromStr
219240 65 61 6d 73 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 eams.avifil32.dll.avifil32.dll/.
219260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
219280 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 12 00 ..57........`.......d.....%.....
2192a0 04 00 41 56 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 61 76 69 66 69 6c ..AVIMakeCompressedStream.avifil
2192c0 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..avifil32.dll/...-1......
2192e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
219300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 11 00 04 00 41 56 49 47 65 74 46 72 ..`.......d.....!.......AVIGetFr
219320 6f 6d 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c omClipboard.avifil32.dll..avifil
219340 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
219360 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
219380 00 00 1e 00 00 00 10 00 04 00 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 61 76 69 66 69 ..........AVIFileWriteData.avifi
2193a0 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.avifil32.dll/...-1......
2193c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2193e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0f 00 04 00 41 56 49 46 69 6c 65 52 ..`.......d.............AVIFileR
219400 65 6c 65 61 73 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c elease.avifil32.dll.avifil32.dll
219420 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
219440 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
219460 0e 00 04 00 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c ....AVIFileReadData.avifil32.dll
219480 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..avifil32.dll/...-1............
2194a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2194c0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0d 00 04 00 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 61 ....d.............AVIFileOpenW.a
2194e0 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vifil32.dll.avifil32.dll/...-1..
219500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
219520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0c 00 04 00 41 56 49 46 ......`.......d.............AVIF
219540 69 6c 65 4f 70 65 6e 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 ileOpenA.avifil32.dll.avifil32.d
219560 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
219580 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2195a0 00 00 0b 00 04 00 41 56 49 46 69 6c 65 49 6e 69 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a ......AVIFileInit.avifil32.dll..
2195c0 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avifil32.dll/...-1..............
2195e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
219600 00 00 64 86 00 00 00 00 1a 00 00 00 0a 00 04 00 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 61 76 69 ..d.............AVIFileInfoW.avi
219620 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 fil32.dll.avifil32.dll/...-1....
219640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
219660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 09 00 04 00 41 56 49 46 69 6c ....`.......d.............AVIFil
219680 65 49 6e 66 6f 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c eInfoA.avifil32.dll.avifil32.dll
2196a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2196c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2196e0 08 00 04 00 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d 00 61 76 69 66 69 6c 33 32 2e 64 6c ....AVIFileGetStream.avifil32.dl
219700 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.avifil32.dll/...-1............
219720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
219740 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 07 00 04 00 41 56 49 46 69 6c 65 45 78 69 74 00 61 76 ....d.............AVIFileExit.av
219760 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ifil32.dll..avifil32.dll/...-1..
219780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2197a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 06 00 04 00 41 56 49 46 ......`.......d.............AVIF
2197c0 69 6c 65 45 6e 64 52 65 63 6f 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c ileEndRecord.avifil32.dll.avifil
2197e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
219800 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
219820 00 00 22 00 00 00 05 00 04 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 61 ..".......AVIFileCreateStreamW.a
219840 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vifil32.dll.avifil32.dll/...-1..
219860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
219880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 04 00 04 00 41 56 49 46 ......`.......d.....".......AVIF
2198a0 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 ileCreateStreamA.avifil32.dll.av
2198c0 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ifil32.dll/...-1................
2198e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
219900 64 86 00 00 00 00 1b 00 00 00 03 00 04 00 41 56 49 46 69 6c 65 41 64 64 52 65 66 00 61 76 69 66 d.............AVIFileAddRef.avif
219920 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 il32.dll..avifil32.dll/...-1....
219940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
219960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 41 56 49 43 6c 65 ....`.......d.............AVICle
219980 61 72 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c arClipboard.avifil32.dll..avifil
2199a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2199c0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2199e0 00 00 1d 00 00 00 01 00 04 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 61 76 69 66 69 6c ..........AVIBuildFilterW.avifil
219a00 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..avifil32.dll/...-1......
219a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
219a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 41 56 49 42 75 69 6c 64 ..`.......d.............AVIBuild
219a60 46 69 6c 74 65 72 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 FilterA.avifil32.dll..avifil32.d
219a80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
219aa0 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 ......288.......`.d.............
219ac0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
219ae0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
219b00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
219b20 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
219b40 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 66 69 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........avifil32.dll'........
219b60 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
219b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
219ba0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 61 76 69 66 69 6c 33 .........................avifil3
219bc0 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 2_NULL_THUNK_DATA.avifil32.dll/.
219be0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
219c00 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 ..251.......`.d.................
219c20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........B...d.........
219c40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 ......@..B.idata$3..............
219c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 ..............@.0..............a
219c80 76 69 66 69 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e vifil32.dll'.................!..
219ca0 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
219cc0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.{..............
219ce0 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
219d00 53 43 52 49 50 54 4f 52 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 SCRIPTOR..avifil32.dll/...-1....
219d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 ..................0.......498...
219d40 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
219d60 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
219d80 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 .B.idata$2......................
219da0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 ......@.0..idata$6..............
219dc0 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 ..............@................a
219de0 76 69 66 69 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e vifil32.dll'.................!..
219e00 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
219e20 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
219e40 05 00 00 00 03 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ......avifil32.dll..@comp.id.{..
219e60 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
219e80 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
219ea0 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
219ec0 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ....!.................:.........
219ee0 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 66 ....T...__IMPORT_DESCRIPTOR_avif
219f00 69 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 il32.__NULL_IMPORT_DESCRIPTOR..a
219f20 76 69 66 69 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 76 72 74 2e 64 6c 6c vifil32_NULL_THUNK_DATA.avrt.dll
219f40 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
219f60 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
219f80 1f 00 00 00 0d 00 04 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 61 76 ........AvSetMmThreadPriority.av
219fa0 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt.dll..avrt.dll/.......-1......
219fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
219fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0c 00 04 00 41 76 53 65 74 4d 6d 54 ..`.......d.....'.......AvSetMmT
21a000 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 61 76 72 74 2e 64 6c 6c 00 0a hreadCharacteristicsW.avrt.dll..
21a020 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avrt.dll/.......-1..............
21a040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
21a060 00 00 64 86 00 00 00 00 27 00 00 00 0b 00 04 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 ..d.....'.......AvSetMmThreadCha
21a080 72 61 63 74 65 72 69 73 74 69 63 73 41 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c racteristicsA.avrt.dll..avrt.dll
21a0a0 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
21a0c0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
21a0e0 2a 00 00 00 0a 00 04 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 *.......AvSetMmMaxThreadCharacte
21a100 72 69 73 74 69 63 73 57 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 risticsW.avrt.dll.avrt.dll/.....
21a120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21a140 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 09 00 ..62........`.......d.....*.....
21a160 04 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 ..AvSetMmMaxThreadCharacteristic
21a180 73 41 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 sA.avrt.dll.avrt.dll/.......-1..
21a1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
21a1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 08 00 04 00 41 76 52 74 ......`.......d.....'.......AvRt
21a1e0 57 61 69 74 4f 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 WaitOnThreadOrderingGroup.avrt.d
21a200 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..avrt.dll/.......-1..........
21a220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
21a240 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 07 00 04 00 41 76 52 74 4c 65 61 76 65 54 68 72 ......d.....&.......AvRtLeaveThr
21a260 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 eadOrderingGroup.avrt.dll.avrt.d
21a280 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.......-1....................
21a2a0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
21a2c0 00 00 25 00 00 00 06 00 04 00 41 76 52 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 ..%.......AvRtJoinThreadOrdering
21a2e0 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 Group.avrt.dll..avrt.dll/.......
21a300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21a320 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 05 00 04 00 59........`.......d.....'.......
21a340 41 76 52 74 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 AvRtDeleteThreadOrderingGroup.av
21a360 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt.dll..avrt.dll/.......-1......
21a380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
21a3a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 04 00 04 00 41 76 52 74 43 72 65 61 ..`.......d.....*.......AvRtCrea
21a3c0 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 57 00 61 76 72 74 2e 64 6c teThreadOrderingGroupExW.avrt.dl
21a3e0 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.avrt.dll/.......-1............
21a400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
21a420 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 03 00 04 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 ....d.....*.......AvRtCreateThre
21a440 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 adOrderingGroupExA.avrt.dll.avrt
21a460 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.......-1..................
21a480 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
21a4a0 00 00 00 00 27 00 00 00 02 00 04 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 ....'.......AvRtCreateThreadOrde
21a4c0 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 ringGroup.avrt.dll..avrt.dll/...
21a4e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21a500 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
21a520 01 00 04 00 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 ....AvRevertMmThreadCharacterist
21a540 69 63 73 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 ics.avrt.dll..avrt.dll/.......-1
21a560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
21a580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 76 ........`.......d.....%.......Av
21a5a0 51 75 65 72 79 53 79 73 74 65 6d 52 65 73 70 6f 6e 73 69 76 65 6e 65 73 73 00 61 76 72 74 2e 64 QuerySystemResponsiveness.avrt.d
21a5c0 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..avrt.dll/.......-1..........
21a5e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a ............0.......280.......`.
21a600 64 86 03 00 00 00 00 00 da 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
21a620 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....>...................@..B.ida
21a640 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
21a660 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 @.@..idata$4....................
21a680 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 61 76 72 74 2e 64 6c ........@.@..............avrt.dl
21a6a0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
21a6c0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
21a6e0 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1a 00 id.{............................
21a700 00 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 76 72 74 2e 64 6c 6c ...avrt_NULL_THUNK_DATA.avrt.dll
21a720 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
21a740 30 20 20 20 20 20 20 20 32 34 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b6 00 00 00 0.......247.......`.d...........
21a760 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 64 00 00 00 .........debug$S........>...d...
21a780 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
21a7a0 14 00 00 00 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0f 00 09 00 ....................@.0.........
21a7c0 00 00 00 00 08 61 76 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 .....avrt.dll'.................!
21a7e0 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
21a800 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
21a820 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
21a840 44 45 53 43 52 49 50 54 4f 52 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 DESCRIPTOR..avrt.dll/.......-1..
21a860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 32 20 ....................0.......482.
21a880 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 06 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
21a8a0 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........>...................
21a8c0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 de 00 00 00 @..B.idata$2....................
21a8e0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ........@.0..idata$6............
21a900 fc 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0f 00 09 00 00 00 00 00 ................@...............
21a920 08 61 76 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 .avrt.dll'.................!..{.
21a940 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
21a960 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 ................................
21a980 00 00 03 00 61 76 72 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ....avrt.dll..@comp.id.{........
21a9a0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
21a9c0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
21a9e0 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1d 00 ......h..idata$5@.......h.......
21aa00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 ................6.............L.
21aa20 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 72 74 00 5f 5f 4e 55 4c ..__IMPORT_DESCRIPTOR_avrt.__NUL
21aa40 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 L_IMPORT_DESCRIPTOR..avrt_NULL_T
21aa60 48 55 4e 4b 5f 44 41 54 41 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 HUNK_DATA.bcp47mrm.dll/...-1....
21aa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
21aaa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 49 73 57 65 6c 6c ....`.......d.............IsWell
21aac0 46 6f 72 6d 65 64 54 61 67 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 00 0a 62 63 70 34 37 6d 72 6d FormedTag.bcp47mrm.dll..bcp47mrm
21aae0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
21ab00 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......68........`.......d.....
21ab20 30 00 00 00 00 00 04 00 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 0.......GetDistanceOfClosestLang
21ab40 75 61 67 65 49 6e 4c 69 73 74 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 00 62 63 70 34 37 6d 72 6d uageInList.bcp47mrm.dll.bcp47mrm
21ab60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
21ab80 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 0.......288.......`.d...........
21aba0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
21abc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
21abe0 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
21ac00 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
21ac20 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 .............bcp47mrm.dll'......
21ac40 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
21ac60 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff NK................@comp.id.{....
21ac80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 62 63 70 34 37 ...........................bcp47
21aca0 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c mrm_NULL_THUNK_DATA.bcp47mrm.dll
21acc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
21ace0 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 ....251.......`.d...............
21ad00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
21ad20 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
21ad40 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
21ad60 0c 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 .bcp47mrm.dll'.................!
21ad80 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
21ada0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
21adc0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
21ade0 44 45 53 43 52 49 50 54 4f 52 00 0a 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 DESCRIPTOR..bcp47mrm.dll/...-1..
21ae00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 ....................0.......498.
21ae20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
21ae40 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
21ae60 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 @..B.idata$2....................
21ae80 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
21aea0 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@...............
21aec0 0c 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 .bcp47mrm.dll'.................!
21aee0 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
21af00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
21af20 00 00 05 00 00 00 03 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b ........bcp47mrm.dll..@comp.id.{
21af40 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
21af60 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
21af80 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
21afa0 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 h.....!.................:.......
21afc0 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 ......T...__IMPORT_DESCRIPTOR_bc
21afe0 70 34 37 6d 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 p47mrm.__NULL_IMPORT_DESCRIPTOR.
21b000 7f 62 63 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 63 72 79 70 74 .bcp47mrm_NULL_THUNK_DATA.bcrypt
21b020 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
21b040 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
21b060 00 00 21 00 00 00 34 00 04 00 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 ..!...4...BCryptVerifySignature.
21b080 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 bcrypt.dll..bcrypt.dll/.....-1..
21b0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
21b0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 33 00 04 00 42 43 72 79 ......`.......d.........3...BCry
21b0e0 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 62 ptUnregisterConfigChangeNotify.b
21b100 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crypt.dll.bcrypt.dll/.....-1....
21b120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
21b140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 32 00 04 00 42 43 72 79 70 74 ....`.......d.........2...BCrypt
21b160 53 69 67 6e 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 SignHash.bcrypt.dll.bcrypt.dll/.
21b180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21b1a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
21b1c0 31 00 04 00 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 1...BCryptSetProperty.bcrypt.dll
21b1e0 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..bcrypt.dll/.....-1............
21b200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
21b220 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 30 00 04 00 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 ....d.....,...0...BCryptSetConte
21b240 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 xtFunctionProperty.bcrypt.dll.bc
21b260 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
21b280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
21b2a0 64 86 00 00 00 00 21 00 00 00 2f 00 04 00 42 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d d.....!.../...BCryptSecretAgreem
21b2c0 65 6e 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ent.bcrypt.dll..bcrypt.dll/.....
21b2e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21b300 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2e 00 04 00 54........`.......d.....".......
21b320 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c BCryptResolveProviders.bcrypt.dl
21b340 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.bcrypt.dll/.....-1............
21b360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
21b380 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 2d 00 04 00 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f ....d.....'...-...BCryptRemoveCo
21b3a0 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 ntextFunction.bcrypt.dll..bcrypt
21b3c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
21b3e0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
21b400 00 00 2c 00 00 00 2c 00 04 00 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 ..,...,...BCryptRegisterConfigCh
21b420 61 6e 67 65 4e 6f 74 69 66 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c angeNotify.bcrypt.dll.bcrypt.dll
21b440 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
21b460 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
21b480 00 00 2b 00 04 00 42 43 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 ..+...BCryptQueryProviderRegistr
21b4a0 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 ation.bcrypt.dll..bcrypt.dll/...
21b4c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21b4e0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 2a 00 ..66........`.......d.........*.
21b500 04 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 ..BCryptQueryContextFunctionProp
21b520 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 erty.bcrypt.dll.bcrypt.dll/.....
21b540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21b560 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 29 00 04 00 71........`.......d.....3...)...
21b580 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 BCryptQueryContextFunctionConfig
21b5a0 75 72 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 uration.bcrypt.dll..bcrypt.dll/.
21b5c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21b5e0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
21b600 28 00 04 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 (...BCryptQueryContextConfigurat
21b620 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ion.bcrypt.dll..bcrypt.dll/.....
21b640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21b660 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 27 00 04 00 60........`.......d.....(...'...
21b680 42 43 72 79 70 74 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 62 63 72 BCryptProcessMultiOperations.bcr
21b6a0 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ypt.dll.bcrypt.dll/.....-1......
21b6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
21b6e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 26 00 04 00 42 43 72 79 70 74 4f 70 ..`.......d.....'...&...BCryptOp
21b700 65 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a enAlgorithmProvider.bcrypt.dll..
21b720 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcrypt.dll/.....-1..............
21b740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
21b760 00 00 64 86 00 00 00 00 1f 00 00 00 25 00 04 00 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 ..d.........%...BCryptKeyDerivat
21b780 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ion.bcrypt.dll..bcrypt.dll/.....
21b7a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21b7c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 24 00 04 00 51........`.......d.........$...
21b7e0 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a BCryptImportKeyPair.bcrypt.dll..
21b800 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcrypt.dll/.....-1..............
21b820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
21b840 00 00 64 86 00 00 00 00 1b 00 00 00 23 00 04 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 ..d.........#...BCryptImportKey.
21b860 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 bcrypt.dll..bcrypt.dll/.....-1..
21b880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
21b8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 22 00 04 00 42 43 72 79 ......`.......d........."...BCry
21b8c0 70 74 48 61 73 68 44 61 74 61 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c ptHashData.bcrypt.dll.bcrypt.dll
21b8e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
21b900 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
21b920 00 00 21 00 04 00 42 43 72 79 70 74 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 ..!...BCryptHash.bcrypt.dll.bcry
21b940 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
21b960 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
21b980 00 00 00 00 1d 00 00 00 20 00 04 00 42 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 62 63 ............BCryptGetProperty.bc
21b9a0 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rypt.dll..bcrypt.dll/.....-1....
21b9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
21b9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1f 00 04 00 42 43 72 79 70 74 ....`.......d.....&.......BCrypt
21ba00 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 62 63 72 79 70 74 2e 64 6c 6c 00 GetFipsAlgorithmMode.bcrypt.dll.
21ba20 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcrypt.dll/.....-1..............
21ba40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
21ba60 00 00 64 86 00 00 00 00 26 00 00 00 1e 00 04 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 53 79 ..d.....&.......BCryptGenerateSy
21ba80 6d 6d 65 74 72 69 63 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c mmetricKey.bcrypt.dll.bcrypt.dll
21baa0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
21bac0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
21bae0 00 00 1d 00 04 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 62 63 72 79 ......BCryptGenerateKeyPair.bcry
21bb00 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pt.dll..bcrypt.dll/.....-1......
21bb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
21bb40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1c 00 04 00 42 43 72 79 70 74 47 65 ..`.......d.............BCryptGe
21bb60 6e 52 61 6e 64 6f 6d 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 nRandom.bcrypt.dll..bcrypt.dll/.
21bb80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21bba0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
21bbc0 1b 00 04 00 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 ....BCryptFreeBuffer.bcrypt.dll.
21bbe0 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcrypt.dll/.....-1..............
21bc00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
21bc20 00 00 64 86 00 00 00 00 1c 00 00 00 1a 00 04 00 42 43 72 79 70 74 46 69 6e 69 73 68 48 61 73 68 ..d.............BCryptFinishHash
21bc40 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .bcrypt.dll.bcrypt.dll/.....-1..
21bc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
21bc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 19 00 04 00 42 43 72 79 ......`.......d.....!.......BCry
21bca0 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 ptFinalizeKeyPair.bcrypt.dll..bc
21bcc0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
21bce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
21bd00 64 86 00 00 00 00 1b 00 00 00 18 00 04 00 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 62 63 d.............BCryptExportKey.bc
21bd20 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rypt.dll..bcrypt.dll/.....-1....
21bd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
21bd60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 17 00 04 00 42 43 72 79 70 74 ....`.......d.....).......BCrypt
21bd80 45 6e 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 EnumRegisteredProviders.bcrypt.d
21bda0 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..bcrypt.dll/.....-1..........
21bdc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
21bde0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 16 00 04 00 42 43 72 79 70 74 45 6e 75 6d 50 72 ......d.............BCryptEnumPr
21be00 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 oviders.bcrypt.dll..bcrypt.dll/.
21be20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21be40 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
21be60 15 00 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 62 63 72 79 70 74 2e 64 6c ....BCryptEnumContexts.bcrypt.dl
21be80 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.bcrypt.dll/.....-1............
21bea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
21bec0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 14 00 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 ....d.....&.......BCryptEnumCont
21bee0 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 extFunctions.bcrypt.dll.bcrypt.d
21bf00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
21bf20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
21bf40 2e 00 00 00 13 00 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f ........BCryptEnumContextFunctio
21bf60 6e 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c nProviders.bcrypt.dll.bcrypt.dll
21bf80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
21bfa0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
21bfc0 00 00 12 00 04 00 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 62 63 72 79 70 ......BCryptEnumAlgorithms.bcryp
21bfe0 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.bcrypt.dll/.....-1........
21c000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
21c020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 11 00 04 00 42 43 72 79 70 74 45 6e 63 72 `.......d.............BCryptEncr
21c040 79 70 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ypt.bcrypt.dll..bcrypt.dll/.....
21c060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21c080 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 10 00 04 00 50........`.......d.............
21c0a0 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 BCryptDuplicateKey.bcrypt.dll.bc
21c0c0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
21c0e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
21c100 64 86 00 00 00 00 1f 00 00 00 0f 00 04 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 d.............BCryptDuplicateHas
21c120 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 h.bcrypt.dll..bcrypt.dll/.....-1
21c140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
21c160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0e 00 04 00 42 43 ........`.......d.............BC
21c180 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 ryptDestroySecret.bcrypt.dll..bc
21c1a0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
21c1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
21c1e0 64 86 00 00 00 00 1c 00 00 00 0d 00 04 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 62 d.............BCryptDestroyKey.b
21c200 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crypt.dll.bcrypt.dll/.....-1....
21c220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
21c240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 42 43 72 79 70 74 ....`.......d.............BCrypt
21c260 44 65 73 74 72 6f 79 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 DestroyHash.bcrypt.dll..bcrypt.d
21c280 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
21c2a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
21c2c0 21 00 00 00 0b 00 04 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 62 63 !.......BCryptDeriveKeyPBKDF2.bc
21c2e0 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rypt.dll..bcrypt.dll/.....-1....
21c300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
21c320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0a 00 04 00 42 43 72 79 70 74 ....`.......d.............BCrypt
21c340 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 DeriveKeyCapi.bcrypt.dll..bcrypt
21c360 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
21c380 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
21c3a0 00 00 1b 00 00 00 09 00 04 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 62 63 72 79 70 74 ..........BCryptDeriveKey.bcrypt
21c3c0 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..bcrypt.dll/.....-1........
21c3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
21c400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 08 00 04 00 42 43 72 79 70 74 44 65 6c 65 `.......d.............BCryptDele
21c420 74 65 43 6f 6e 74 65 78 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c teContext.bcrypt.dll..bcrypt.dll
21c440 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
21c460 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
21c480 00 00 07 00 04 00 42 43 72 79 70 74 44 65 63 72 79 70 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a ......BCryptDecrypt.bcrypt.dll..
21c4a0 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcrypt.dll/.....-1..............
21c4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
21c4e0 00 00 64 86 00 00 00 00 21 00 00 00 06 00 04 00 42 43 72 79 70 74 43 72 65 61 74 65 4d 75 6c 74 ..d.....!.......BCryptCreateMult
21c500 69 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 iHash.bcrypt.dll..bcrypt.dll/...
21c520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21c540 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 05 00 ..48........`.......d...........
21c560 04 00 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 ..BCryptCreateHash.bcrypt.dll.bc
21c580 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
21c5a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
21c5c0 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 d.............BCryptCreateContex
21c5e0 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.bcrypt.dll..bcrypt.dll/.....-1
21c600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
21c620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 03 00 04 00 42 43 ........`.......d.....*.......BC
21c640 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 ryptConfigureContextFunction.bcr
21c660 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ypt.dll.bcrypt.dll/.....-1......
21c680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
21c6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 02 00 04 00 42 43 72 79 70 74 43 6f ..`.......d.....".......BCryptCo
21c6c0 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 nfigureContext.bcrypt.dll.bcrypt
21c6e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
21c700 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
21c720 00 00 28 00 00 00 01 00 04 00 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 ..(.......BCryptCloseAlgorithmPr
21c740 6f 76 69 64 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 ovider.bcrypt.dll.bcrypt.dll/...
21c760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21c780 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
21c7a0 04 00 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 79 70 ..BCryptAddContextFunction.bcryp
21c7c0 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.bcrypt.dll/.....-1........
21c7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 ..............0.......284.......
21c800 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
21c820 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
21c840 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
21c860 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@.@..idata$4..................
21c880 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 62 63 72 79 70 ..........@.@..............bcryp
21c8a0 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 t.dll'.................!..{.Micr
21c8c0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
21c8e0 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
21c900 02 00 1c 00 00 00 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 63 .......bcrypt_NULL_THUNK_DATA.bc
21c920 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
21c940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......249.......`.d.....
21c960 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
21c980 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
21c9a0 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
21c9c0 00 00 11 00 09 00 00 00 00 00 0a 62 63 72 79 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...........bcrypt.dll'..........
21c9e0 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
21ca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff ..................@comp.id.{....
21ca20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
21ca40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..bcrypt.dll/.
21ca60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21ca80 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 ....490.......`.d...............
21caa0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
21cac0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
21cae0 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
21cb00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
21cb20 11 00 09 00 00 00 00 00 0a 62 63 72 79 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........bcrypt.dll'............
21cb40 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
21cb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
21cb80 00 00 03 00 10 00 00 00 05 00 00 00 03 00 62 63 72 79 70 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ..............bcrypt.dll..@comp.
21cba0 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.{...........................i
21cbc0 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
21cbe0 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
21cc00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 ....h.......................8...
21cc20 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........P...__IMPORT_DESCRIPTO
21cc40 52 5f 62 63 72 79 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_bcrypt.__NULL_IMPORT_DESCRIPTO
21cc60 52 00 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 37 37 20 R..bcrypt_NULL_THUNK_DATA./2377.
21cc80 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
21cca0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
21ccc0 00 00 2e 00 00 00 28 00 04 00 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 ......(...BluetoothUpdateDeviceR
21cce0 65 63 6f 72 64 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 ecord.bluetoothapis.dll./2377...
21cd00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
21cd20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
21cd40 34 00 00 00 27 00 04 00 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 65 4...'...BluetoothUnregisterAuthe
21cd60 6e 74 69 63 61 74 69 6f 6e 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 ntication.bluetoothapis.dll./237
21cd80 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
21cda0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
21cdc0 00 00 00 00 2b 00 00 00 26 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 65 53 ....+...&...BluetoothSetServiceS
21cde0 74 61 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 tate.bluetoothapis.dll../2377...
21ce00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
21ce20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
21ce40 2f 00 00 00 25 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 /...%...BluetoothSetLocalService
21ce60 49 6e 66 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 Info.bluetoothapis.dll../2377...
21ce80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
21cea0 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......76........`.......d.....
21cec0 38 00 00 00 24 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 8...$...BluetoothSendAuthenticat
21cee0 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 ionResponseEx.bluetoothapis.dll.
21cf00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2377...........-1..............
21cf20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......74........`.....
21cf40 00 00 64 86 00 00 00 00 36 00 00 00 23 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 ..d.....6...#...BluetoothSendAut
21cf60 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 henticationResponse.bluetoothapi
21cf80 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll./2377...........-1........
21cfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
21cfc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 22 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 `.......d.....(..."...BluetoothS
21cfe0 64 70 47 65 74 53 74 72 69 6e 67 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 dpGetString.bluetoothapis.dll./2
21d000 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 377...........-1................
21d020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
21d040 64 86 00 00 00 00 2d 00 00 00 21 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 d.....-...!...BluetoothSdpGetEle
21d060 6d 65 6e 74 44 61 74 61 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 mentData.bluetoothapis.dll../237
21d080 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
21d0a0 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......74........`.......d.
21d0c0 00 00 00 00 36 00 00 00 20 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 ....6.......BluetoothSdpGetConta
21d0e0 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c inerElementData.bluetoothapis.dl
21d100 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2377...........-1............
21d120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
21d140 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 1f 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 ....d.....0.......BluetoothSdpGe
21d160 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c tAttributeValue.bluetoothapis.dl
21d180 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2377...........-1............
21d1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
21d1c0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 1e 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e ....d.....-.......BluetoothSdpEn
21d1e0 75 6d 41 74 74 72 69 62 75 74 65 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a umAttributes.bluetoothapis.dll..
21d200 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2377...........-1..............
21d220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
21d240 00 00 64 86 00 00 00 00 28 00 00 00 1d 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 ..d.....(.......BluetoothRemoveD
21d260 65 76 69 63 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 evice.bluetoothapis.dll./2377...
21d280 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
21d2a0 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......75........`.......d.....
21d2c0 37 00 00 00 1c 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 7.......BluetoothRegisterForAuth
21d2e0 65 6e 74 69 63 61 74 69 6f 6e 45 78 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a enticationEx.bluetoothapis.dll..
21d300 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2377...........-1..............
21d320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......73........`.....
21d340 00 00 64 86 00 00 00 00 35 00 00 00 1b 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 ..d.....5.......BluetoothRegiste
21d360 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 rForAuthentication.bluetoothapis
21d380 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2377...........-1........
21d3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
21d3c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 1a 00 04 00 42 6c 75 65 74 6f 6f 74 68 49 `.......d.............BluetoothI
21d3e0 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e sVersionAvailable.bluetoothapis.
21d400 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2377...........-1..........
21d420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
21d440 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 19 00 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 44 ......d.....*.......BluetoothIsD
21d460 69 73 63 6f 76 65 72 61 62 6c 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 iscoverable.bluetoothapis.dll./2
21d480 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 377...........-1................
21d4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
21d4c0 64 86 00 00 00 00 29 00 00 00 18 00 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 d.....).......BluetoothIsConnect
21d4e0 61 62 6c 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 able.bluetoothapis.dll../2377...
21d500 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
21d520 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
21d540 28 00 00 00 17 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 62 6c (.......BluetoothGetRadioInfo.bl
21d560 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 uetoothapis.dll./2377...........
21d580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21d5a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 16 00 04 00 61........`.......d.....).......
21d5c0 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 62 6c 75 65 74 6f 6f 74 68 BluetoothGetDeviceInfo.bluetooth
21d5e0 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 apis.dll../2377...........-1....
21d600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
21d620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 15 00 04 00 42 6c 75 65 74 6f ....`.......d...../.......Blueto
21d640 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 62 6c 75 65 74 6f 6f 74 68 othGATTUnregisterEvent.bluetooth
21d660 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 apis.dll../2377...........-1....
21d680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
21d6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 14 00 04 00 42 6c 75 65 74 6f ....`.......d.....2.......Blueto
21d6c0 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 62 6c 75 65 74 6f othGATTSetDescriptorValue.blueto
21d6e0 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 othapis.dll./2377...........-1..
21d700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 ....................0.......74..
21d720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 13 00 04 00 42 6c 75 65 ......`.......d.....6.......Blue
21d740 74 6f 6f 74 68 47 41 54 54 53 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 toothGATTSetCharacteristicValue.
21d760 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 bluetoothapis.dll./2377.........
21d780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21d7a0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 12 00 ..65........`.......d.....-.....
21d7c0 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 62 6c 75 ..BluetoothGATTRegisterEvent.blu
21d7e0 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 etoothapis.dll../2377...........
21d800 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21d820 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 11 00 04 00 63........`.......d.....+.......
21d840 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 53 65 72 76 69 63 65 73 00 62 6c 75 65 74 6f 6f BluetoothGATTGetServices.bluetoo
21d860 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 thapis.dll../2377...........-1..
21d880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
21d8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 10 00 04 00 42 6c 75 65 ......`.......d.....3.......Blue
21d8c0 74 6f 6f 74 68 47 41 54 54 47 65 74 49 6e 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 00 62 6c 75 toothGATTGetIncludedServices.blu
21d8e0 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 etoothapis.dll../2377...........
21d900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21d920 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0f 00 04 00 66........`.......d.............
21d940 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 73 00 62 6c 75 65 BluetoothGATTGetDescriptors.blue
21d960 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 toothapis.dll./2377...........-1
21d980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
21d9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 0e 00 04 00 42 6c ........`.......d.....2.......Bl
21d9c0 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 62 6c uetoothGATTGetDescriptorValue.bl
21d9e0 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 uetoothapis.dll./2377...........
21da00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21da20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 0d 00 04 00 70........`.......d.....2.......
21da40 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 BluetoothGATTGetCharacteristics.
21da60 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 bluetoothapis.dll./2377.........
21da80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21daa0 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 0c 00 ..74........`.......d.....6.....
21dac0 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 ..BluetoothGATTGetCharacteristic
21dae0 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 Value.bluetoothapis.dll./2377...
21db00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
21db20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......68........`.......d.....
21db40 30 00 00 00 0b 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 6e 64 52 65 6c 69 61 62 6c 65 0.......BluetoothGATTEndReliable
21db60 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 Write.bluetoothapis.dll./2377...
21db80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
21dba0 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......70........`.......d.....
21dbc0 32 00 00 00 0a 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 6c 69 61 62 2.......BluetoothGATTBeginReliab
21dbe0 6c 65 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 leWrite.bluetoothapis.dll./2377.
21dc00 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
21dc20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......70........`.......d...
21dc40 00 00 32 00 00 00 09 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 62 6f 72 74 52 65 6c 69 ..2.......BluetoothGATTAbortReli
21dc60 61 62 6c 65 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 ableWrite.bluetoothapis.dll./237
21dc80 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
21dca0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
21dcc0 00 00 00 00 2a 00 00 00 08 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 6f 43 6c ....*.......BluetoothFindRadioCl
21dce0 6f 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 ose.bluetoothapis.dll./2377.....
21dd00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
21dd20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
21dd40 00 00 07 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 62 6c 75 ......BluetoothFindNextRadio.blu
21dd60 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 etoothapis.dll../2377...........
21dd80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21dda0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 06 00 04 00 62........`.......d.....*.......
21ddc0 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 62 6c 75 65 74 6f 6f 74 BluetoothFindNextDevice.bluetoot
21dde0 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 hapis.dll./2377...........-1....
21de00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
21de20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 05 00 04 00 42 6c 75 65 74 6f ....`.......d.....*.......Blueto
21de40 6f 74 68 46 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e othFindFirstRadio.bluetoothapis.
21de60 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2377...........-1..........
21de80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
21dea0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 04 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e ......d.....+.......BluetoothFin
21dec0 64 46 69 72 73 74 44 65 76 69 63 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a dFirstDevice.bluetoothapis.dll..
21dee0 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2377...........-1..............
21df00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
21df20 00 00 64 86 00 00 00 00 2b 00 00 00 03 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 ..d.....+.......BluetoothFindDev
21df40 69 63 65 43 6c 6f 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 iceClose.bluetoothapis.dll../237
21df60 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
21df80 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......74........`.......d.
21dfa0 00 00 00 00 36 00 00 00 02 00 04 00 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e ....6.......BluetoothEnumerateIn
21dfc0 73 74 61 6c 6c 65 64 53 65 72 76 69 63 65 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c stalledServices.bluetoothapis.dl
21dfe0 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2377...........-1............
21e000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......73........`...
21e020 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 01 00 04 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c ....d.....5.......BluetoothEnabl
21e040 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 eIncomingConnections.bluetoothap
21e060 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 is.dll../2377...........-1......
21e080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
21e0a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.....+.......Bluetoot
21e0c0 68 45 6e 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 hEnableDiscovery.bluetoothapis.d
21e0e0 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2377...........-1..........
21e100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 38 20 20 20 20 20 20 20 60 0a ............0.......298.......`.
21e120 64 86 03 00 00 00 00 00 e3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
21e140 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....G...................@..B.ida
21e160 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
21e180 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 db 00 00 00 00 00 00 00 @.@..idata$4....................
21e1a0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 62 6c 75 65 74 6f 6f ........@.@..............bluetoo
21e1c0 74 68 61 70 69 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b thapis.dll'.................!..{
21e1e0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
21e200 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.{...................
21e220 00 02 00 00 00 02 00 23 00 00 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 .......#....bluetoothapis_NULL_T
21e240 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./2377...........-1....
21e260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36 20 20 20 ..................0.......256...
21e280 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
21e2a0 24 53 00 00 00 00 00 00 00 00 47 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........G...d...............@.
21e2c0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ab 00 00 00 00 00 00 00 00 00 .B.idata$3......................
21e2e0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 62 6c 75 65 74 6f 6f 74 68 ......@.0..............bluetooth
21e300 61 70 69 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d apis.dll'.................!..{.M
21e320 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
21e340 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
21e360 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
21e380 49 50 54 4f 52 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR./2377...........-1........
21e3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 37 20 20 20 20 20 20 20 ..............0.......517.......
21e3c0 60 0a 64 86 03 00 00 00 00 00 17 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
21e3e0 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......G...................@..B.i
21e400 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d3 00 00 00 e7 00 00 00 00 00 00 00 03 00 data$2..........................
21e420 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 05 01 00 00 e7 00 ..@.0..idata$6..................
21e440 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 62 6c 75 65 74 ..........@................bluet
21e460 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 oothapis.dll'.................!.
21e480 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
21e4a0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
21e4c0 00 05 00 00 00 03 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .......bluetoothapis.dll.@comp.i
21e4e0 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.{...........................id
21e500 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
21e520 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
21e540 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 ...h.....&.................?....
21e560 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........^...__IMPORT_DESCRIPTOR
21e580 5f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 _bluetoothapis.__NULL_IMPORT_DES
21e5a0 43 52 49 50 54 4f 52 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e CRIPTOR..bluetoothapis_NULL_THUN
21e5c0 4b 5f 44 41 54 41 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..bthprops.cpl/...-1......
21e5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
21e600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 05 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.....(.......Bluetoot
21e620 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 65 65 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 hSelectDevicesFree.bthprops.cpl.
21e640 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bthprops.cpl/...-1..............
21e660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
21e680 00 00 64 86 00 00 00 00 24 00 00 00 04 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 ..d.....$.......BluetoothSelectD
21e6a0 65 76 69 63 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 68 70 72 6f 70 73 2e 63 70 6c evices.bthprops.cpl.bthprops.cpl
21e6c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
21e6e0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
21e700 03 00 04 00 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 ....BluetoothDisplayDeviceProper
21e720 74 69 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 ties.bthprops.cpl.bthprops.cpl/.
21e740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21e760 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 02 00 ..70........`.......d.....2.....
21e780 04 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 44 ..BluetoothAuthenticateMultipleD
21e7a0 65 76 69 63 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 68 70 72 6f 70 73 2e 63 70 6c evices.bthprops.cpl.bthprops.cpl
21e7c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
21e7e0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
21e800 01 00 04 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 45 ....BluetoothAuthenticateDeviceE
21e820 78 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 x.bthprops.cpl..bthprops.cpl/...
21e840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21e860 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
21e880 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 62 74 68 70 BluetoothAuthenticateDevice.bthp
21e8a0 72 6f 70 73 2e 63 70 6c 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 2d 31 20 20 20 20 rops.cpl..bthprops.cpl/...-1....
21e8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 ..................0.......288...
21e8e0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
21e900 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
21e920 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
21e940 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
21e960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 ..............@.@..............b
21e980 74 68 70 72 6f 70 73 2e 63 70 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e thprops.cpl'.................!..
21e9a0 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
21e9c0 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
21e9e0 00 00 02 00 00 00 02 00 1e 00 00 00 7f 62 74 68 70 72 6f 70 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............bthprops_NULL_THUNK
21ea00 5f 44 41 54 41 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.bthprops.cpl/...-1........
21ea20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
21ea40 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
21ea60 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
21ea80 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
21eaa0 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 74 68 70 72 6f 70 73 2e 63 70 6c 27 ..@.0..............bthprops.cpl'
21eac0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
21eae0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
21eb00 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
21eb20 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 62 74 ....__NULL_IMPORT_DESCRIPTOR..bt
21eb40 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hprops.cpl/...-1................
21eb60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......498.......`.d.....
21eb80 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
21eba0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
21ebc0 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
21ebe0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
21ec00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 74 68 70 72 6f 70 73 2e 63 70 6c 27 ..@................bthprops.cpl'
21ec20 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
21ec40 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
21ec60 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 62 74 68 70 72 6f ..........................bthpro
21ec80 70 73 2e 63 70 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ps.cpl..@comp.id.{..............
21eca0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
21ecc0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
21ece0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
21ed00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
21ed20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 74 68 70 72 6f 70 73 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_bthprops.__NULL_
21ed40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 74 68 70 72 6f 70 73 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..bthprops_NULL
21ed60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.cabinet.dll/....-1..
21ed80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
21eda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 15 00 04 00 53 65 74 44 ......`.......d.....'.......SetD
21edc0 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 ecompressorInformation.cabinet.d
21ede0 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cabinet.dll/....-1..........
21ee00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
21ee20 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 14 00 04 00 53 65 74 43 6f 6d 70 72 65 73 73 6f ......d.....%.......SetCompresso
21ee40 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 rInformation.cabinet.dll..cabine
21ee60 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
21ee80 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
21eea0 00 00 1e 00 00 00 13 00 04 00 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 ..........ResetDecompressor.cabi
21eec0 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.cabinet.dll/....-1......
21eee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
21ef00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 12 00 04 00 52 65 73 65 74 43 6f 6d ..`.......d.............ResetCom
21ef20 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f pressor.cabinet.dll.cabinet.dll/
21ef40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21ef60 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
21ef80 11 00 04 00 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e ....QueryDecompressorInformation
21efa0 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .cabinet.dll..cabinet.dll/....-1
21efc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
21efe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 10 00 04 00 51 75 ........`.......d.....'.......Qu
21f000 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e 65 74 eryCompressorInformation.cabinet
21f020 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cabinet.dll/....-1........
21f040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
21f060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0f 00 04 00 46 44 49 54 72 75 6e 63 61 74 `.......d.............FDITruncat
21f080 65 43 61 62 69 6e 65 74 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c eCabinet.cabinet.dll..cabinet.dl
21f0a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
21f0c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
21f0e0 00 00 0e 00 04 00 46 44 49 49 73 43 61 62 69 6e 65 74 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a ......FDIIsCabinet.cabinet.dll..
21f100 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cabinet.dll/....-1..............
21f120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
21f140 00 00 64 86 00 00 00 00 17 00 00 00 0d 00 04 00 46 44 49 44 65 73 74 72 6f 79 00 63 61 62 69 6e ..d.............FDIDestroy.cabin
21f160 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..cabinet.dll/....-1......
21f180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
21f1a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 0c 00 04 00 46 44 49 43 72 65 61 74 ..`.......d.............FDICreat
21f1c0 65 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.cabinet.dll.cabinet.dll/....-1
21f1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
21f200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 0b 00 04 00 46 44 ........`.......d.............FD
21f220 49 43 6f 70 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 ICopy.cabinet.dll.cabinet.dll/..
21f240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21f260 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0a 00 ..47........`.......d...........
21f280 04 00 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 ..FCIFlushFolder.cabinet.dll..ca
21f2a0 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 binet.dll/....-1................
21f2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
21f2e0 64 86 00 00 00 00 1c 00 00 00 09 00 04 00 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 63 61 d.............FCIFlushCabinet.ca
21f300 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 binet.dll.cabinet.dll/....-1....
21f320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
21f340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 08 00 04 00 46 43 49 44 65 73 ....`.......d.............FCIDes
21f360 74 72 6f 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 troy.cabinet.dll..cabinet.dll/..
21f380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21f3a0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 07 00 ..42........`.......d...........
21f3c0 04 00 46 43 49 43 72 65 61 74 65 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e ..FCICreate.cabinet.dll.cabinet.
21f3e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
21f400 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
21f420 17 00 00 00 06 00 04 00 46 43 49 41 64 64 46 69 6c 65 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a ........FCIAddFile.cabinet.dll..
21f440 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cabinet.dll/....-1..............
21f460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
21f480 00 00 64 86 00 00 00 00 17 00 00 00 05 00 04 00 44 65 63 6f 6d 70 72 65 73 73 00 63 61 62 69 6e ..d.............Decompress.cabin
21f4a0 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..cabinet.dll/....-1......
21f4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
21f4e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 43 72 65 61 74 65 44 65 ..`.......d.............CreateDe
21f500 63 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e compressor.cabinet.dll..cabinet.
21f520 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
21f540 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
21f560 1d 00 00 00 03 00 04 00 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 ........CreateCompressor.cabinet
21f580 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cabinet.dll/....-1........
21f5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
21f5c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 02 00 04 00 43 6f 6d 70 72 65 73 73 00 63 `.......d.............Compress.c
21f5e0 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 abinet.dll..cabinet.dll/....-1..
21f600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
21f620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 01 00 04 00 43 6c 6f 73 ......`.......d.............Clos
21f640 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 eDecompressor.cabinet.dll.cabine
21f660 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
21f680 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
21f6a0 00 00 1c 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 ..........CloseCompressor.cabine
21f6c0 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.cabinet.dll/....-1........
21f6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 ..............0.......286.......
21f700 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
21f720 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
21f740 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
21f760 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 ..@.@..idata$4..................
21f780 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 61 62 69 6e ..........@.@..............cabin
21f7a0 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 et.dll'.................!..{.Mic
21f7c0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
21f7e0 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
21f800 00 02 00 1d 00 00 00 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ........cabinet_NULL_THUNK_DATA.
21f820 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cabinet.dll/....-1..............
21f840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......250.......`.d...
21f860 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
21f880 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 A...d...............@..B.idata$3
21f8a0 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
21f8c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 61 62 69 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............cabinet.dll'.......
21f8e0 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
21f900 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 K....................@comp.id.{.
21f920 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
21f940 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 61 62 69 6e 65 74 2e 64 6c ULL_IMPORT_DESCRIPTOR.cabinet.dl
21f960 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
21f980 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 ......493.......`.d.............
21f9a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
21f9c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
21f9e0 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
21fa00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
21fa20 00 00 12 00 09 00 00 00 00 00 0b 63 61 62 69 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........cabinet.dll'.........
21fa40 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
21fa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 ................................
21fa80 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 40 63 6f .................cabinet.dll.@co
21faa0 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
21fac0 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
21fae0 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
21fb00 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 .......h.......................9
21fb20 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............R...__IMPORT_DESCRI
21fb40 50 54 4f 52 5f 63 61 62 69 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 PTOR_cabinet.__NULL_IMPORT_DESCR
21fb60 49 50 54 4f 52 00 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a IPTOR..cabinet_NULL_THUNK_DATA..
21fb80 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 certadm.dll/....-1..............
21fba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
21fbc0 00 00 64 86 00 00 00 00 22 00 00 00 11 00 04 00 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e ..d.....".......CertSrvServerCon
21fbe0 74 72 6f 6c 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 trolW.certadm.dll.certadm.dll/..
21fc00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21fc20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 10 00 ..56........`.......d.....$.....
21fc40 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 63 65 72 74 61 64 ..CertSrvRestoreRegisterW.certad
21fc60 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.certadm.dll/....-1........
21fc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
21fca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0f 00 04 00 43 65 72 74 53 72 76 52 65 73 `.......d.............CertSrvRes
21fcc0 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 63 65 72 74 61 64 6d 2e toreRegisterThroughFile.certadm.
21fce0 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.certadm.dll/....-1..........
21fd00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
21fd20 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0e 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f ......d.....+.......CertSrvResto
21fd40 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a reRegisterComplete.certadm.dll..
21fd60 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 certadm.dll/....-1..............
21fd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
21fda0 00 00 64 86 00 00 00 00 23 00 00 00 0d 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 ..d.....#.......CertSrvRestorePr
21fdc0 65 70 61 72 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f epareW.certadm.dll..certadm.dll/
21fde0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21fe00 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
21fe20 0c 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 ....CertSrvRestoreGetDatabaseLoc
21fe40 61 74 69 6f 6e 73 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f ationsW.certadm.dll.certadm.dll/
21fe60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21fe80 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
21fea0 0b 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 63 65 72 74 61 64 6d 2e 64 6c ....CertSrvRestoreEnd.certadm.dl
21fec0 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.certadm.dll/....-1............
21fee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
21ff00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0a 00 04 00 43 65 72 74 53 72 76 49 73 53 65 72 76 65 ....d.....#.......CertSrvIsServe
21ff20 72 4f 6e 6c 69 6e 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c rOnlineW.certadm.dll..certadm.dl
21ff40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
21ff60 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
21ff80 00 00 09 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 ......CertSrvBackupTruncateLogs.
21ffa0 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 certadm.dll.certadm.dll/....-1..
21ffc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
21ffe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 08 00 04 00 43 65 72 74 ......`.......d.............Cert
220000 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 SrvBackupRead.certadm.dll.certad
220020 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/....-1....................
220040 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
220060 00 00 22 00 00 00 07 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 ..".......CertSrvBackupPrepareW.
220080 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 certadm.dll.certadm.dll/....-1..
2200a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2200c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 06 00 04 00 43 65 72 74 ......`.......d.....#.......Cert
2200e0 53 72 76 42 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a SrvBackupOpenFileW.certadm.dll..
220100 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 certadm.dll/....-1..............
220120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
220140 00 00 64 86 00 00 00 00 2d 00 00 00 05 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 ..d.....-.......CertSrvBackupGet
220160 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 DynamicFileListW.certadm.dll..ce
220180 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtadm.dll/....-1................
2201a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
2201c0 64 86 00 00 00 00 2b 00 00 00 04 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 61 d.....+.......CertSrvBackupGetDa
2201e0 74 61 62 61 73 65 4e 61 6d 65 73 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 tabaseNamesW.certadm.dll..certad
220200 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/....-1....................
220220 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
220240 00 00 28 00 00 00 03 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 ..(.......CertSrvBackupGetBackup
220260 4c 6f 67 73 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 LogsW.certadm.dll.certadm.dll/..
220280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2202a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 02 00 ..50........`.......d...........
2202c0 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 ..CertSrvBackupFree.certadm.dll.
2202e0 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 certadm.dll/....-1..............
220300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
220320 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 45 6e 64 ..d.............CertSrvBackupEnd
220340 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 .certadm.dll..certadm.dll/....-1
220360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
220380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 ........`.......d.............Ce
2203a0 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 rtSrvBackupClose.certadm.dll..ce
2203c0 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtadm.dll/....-1................
2203e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......286.......`.d.....
220400 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
220420 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
220440 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
220460 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
220480 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 65 72 74 61 64 6d 2e 64 6c 6c 27 00 ..@.@..............certadm.dll'.
2204a0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
2204c0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e R).LINK................@comp.id.
2204e0 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f {...............................
220500 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 65 72 74 61 64 6d 2e certadm_NULL_THUNK_DATA.certadm.
220520 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
220540 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 0.......250.......`.d...........
220560 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
220580 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
2205a0 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
2205c0 00 00 00 00 0b 63 65 72 74 61 64 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....certadm.dll'...............
2205e0 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
220600 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
220620 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
220640 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 RT_DESCRIPTOR.certadm.dll/....-1
220660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
220680 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
2206a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
2206c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
2206e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
220700 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
220720 00 00 0b 63 65 72 74 61 64 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...certadm.dll'.................
220740 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
220760 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
220780 00 00 00 05 00 00 00 03 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 .........certadm.dll.@comp.id.{.
2207a0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
2207c0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
2207e0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
220800 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
220820 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 .....R...__IMPORT_DESCRIPTOR_cer
220840 74 61 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 tadm.__NULL_IMPORT_DESCRIPTOR..c
220860 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 65 72 74 70 6f 6c 65 ertadm_NULL_THUNK_DATA..certpole
220880 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ng.dll/.-1......................
2208a0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2208c0 1b 00 00 00 07 00 04 00 50 73 74 56 61 6c 69 64 61 74 65 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 ........PstValidate.certpoleng.d
2208e0 6c 6c 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..certpoleng.dll/.-1..........
220900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
220920 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 06 00 04 00 50 73 74 4d 61 70 43 65 72 74 69 66 ......d.....!.......PstMapCertif
220940 69 63 61 74 65 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 0a 63 65 72 74 70 6f 6c 65 6e 67 icate.certpoleng.dll..certpoleng
220960 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
220980 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
2209a0 00 00 05 00 04 00 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 63 61 ......PstGetUserNameForCertifica
2209c0 74 65 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c te.certpoleng.dll.certpoleng.dll
2209e0 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
220a00 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 04 00 ..56........`.......d.....$.....
220a20 04 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 45 78 00 63 65 72 74 70 6f 6c 65 6e ..PstGetTrustAnchorsEx.certpolen
220a40 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 g.dll.certpoleng.dll/.-1........
220a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
220a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 03 00 04 00 50 73 74 47 65 74 54 72 75 73 `.......d.....".......PstGetTrus
220aa0 74 41 6e 63 68 6f 72 73 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 tAnchors.certpoleng.dll.certpole
220ac0 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ng.dll/.-1......................
220ae0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
220b00 22 00 00 00 02 00 04 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 63 65 72 74 70 ".......PstGetCertificates.certp
220b20 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 oleng.dll.certpoleng.dll/.-1....
220b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
220b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 00 04 00 50 73 74 47 65 74 ....`.......d.....&.......PstGet
220b80 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 CertificateChain.certpoleng.dll.
220ba0 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 certpoleng.dll/.-1..............
220bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
220be0 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 ..d.....$.......PstAcquirePrivat
220c00 65 4b 65 79 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 eKey.certpoleng.dll.certpoleng.d
220c20 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
220c40 20 20 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e0 00 00 00 02 00 00 00 ....292.......`.d...............
220c60 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........D...........
220c80 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
220ca0 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
220cc0 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
220ce0 15 00 09 00 00 00 00 00 0e 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .........certpoleng.dll'........
220d00 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
220d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
220d40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 63 65 72 74 70 6f 6c .........................certpol
220d60 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 eng_NULL_THUNK_DATA.certpoleng.d
220d80 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
220da0 20 20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bc 00 00 00 02 00 00 00 ....253.......`.d...............
220dc0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........D...d.......
220de0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
220e00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 ................@.0.............
220e20 0e 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .certpoleng.dll'................
220e40 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
220e60 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
220e80 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
220ea0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 T_DESCRIPTOR..certpoleng.dll/.-1
220ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
220ee0 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 6.......`.d....................d
220f00 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........D.................
220f20 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 ..@..B.idata$2..................
220f40 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ..........@.0..idata$6..........
220f60 00 00 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 ..................@.............
220f80 00 00 0e 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 ...certpoleng.dll'..............
220fa0 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
220fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
220fe0 03 00 10 00 00 00 05 00 00 00 03 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 00 40 63 6f 6d ............certpoleng.dll..@com
221000 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
221020 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
221040 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
221060 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 ......h.....#.................<.
221080 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............X...__IMPORT_DESCRIP
2210a0 54 4f 52 5f 63 65 72 74 70 6f 6c 65 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 TOR_certpoleng.__NULL_IMPORT_DES
2210c0 43 52 49 50 54 4f 52 00 7f 63 65 72 74 70 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 CRIPTOR..certpoleng_NULL_THUNK_D
2210e0 41 54 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.cfgmgr32.dll/...-1..........
221100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
221120 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ee 00 04 00 53 77 4d 65 6d 46 72 65 65 00 63 66 ......d.............SwMemFree.cf
221140 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
221160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
221180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ed 00 04 00 53 77 44 65 ......`.......d.....!.......SwDe
2211a0 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 viceSetLifetime.cfgmgr32.dll..cf
2211c0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
2211e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
221200 64 86 00 00 00 00 21 00 00 00 ec 00 04 00 53 77 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 d.....!.......SwDevicePropertySe
221220 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 t.cfgmgr32.dll..cfgmgr32.dll/...
221240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
221260 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 eb 00 04 00 59........`.......d.....'.......
221280 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 53 74 61 74 65 00 63 66 67 6d 67 72 SwDeviceInterfaceSetState.cfgmgr
2212a0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
2212c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2212e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ea 00 04 00 53 77 44 65 76 69 63 65 ..`.......d.....'.......SwDevice
221300 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a InterfaceRegister.cfgmgr32.dll..
221320 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
221340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
221360 00 00 64 86 00 00 00 00 2a 00 00 00 e9 00 04 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 ..d.....*.......SwDeviceInterfac
221380 65 50 72 6f 70 65 72 74 79 53 65 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 ePropertySet.cfgmgr32.dll.cfgmgr
2213a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2213c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2213e0 00 00 21 00 00 00 e8 00 04 00 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 63 66 ..!.......SwDeviceGetLifetime.cf
221400 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
221420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
221440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 e7 00 04 00 53 77 44 65 ......`.......d.............SwDe
221460 76 69 63 65 43 72 65 61 74 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 viceCreate.cfgmgr32.dll.cfgmgr32
221480 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2214a0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2214c0 1b 00 00 00 e6 00 04 00 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 63 66 67 6d 67 72 33 32 2e 64 ........SwDeviceClose.cfgmgr32.d
2214e0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
221500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
221520 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 e5 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 ......d.....(.......CM_Unregiste
221540 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d r_Notification.cfgmgr32.dll.cfgm
221560 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
221580 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
2215a0 00 00 00 00 30 00 00 00 e4 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 ....0.......CM_Unregister_Device
2215c0 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d _Interface_ExW.cfgmgr32.dll.cfgm
2215e0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
221600 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
221620 00 00 00 00 30 00 00 00 e3 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 ....0.......CM_Unregister_Device
221640 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d _Interface_ExA.cfgmgr32.dll.cfgm
221660 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
221680 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
2216a0 00 00 00 00 2d 00 00 00 e2 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 ....-.......CM_Unregister_Device
2216c0 5f 49 6e 74 65 72 66 61 63 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 _InterfaceW.cfgmgr32.dll..cfgmgr
2216e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
221700 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
221720 00 00 2d 00 00 00 e1 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 ..-.......CM_Unregister_Device_I
221740 6e 74 65 72 66 61 63 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 nterfaceA.cfgmgr32.dll..cfgmgr32
221760 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
221780 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
2217a0 25 00 00 00 e0 00 04 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 %.......CM_Uninstall_DevNode_Ex.
2217c0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
2217e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
221800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 df 00 04 00 43 4d ........`.......d.....".......CM
221820 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _Uninstall_DevNode.cfgmgr32.dll.
221840 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
221860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
221880 00 00 64 86 00 00 00 00 25 00 00 00 de 00 04 00 43 4d 5f 54 65 73 74 5f 52 61 6e 67 65 5f 41 76 ..d.....%.......CM_Test_Range_Av
2218a0 61 69 6c 61 62 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ailable.cfgmgr32.dll..cfgmgr32.d
2218c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2218e0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
221900 00 00 dd 00 04 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 ......CM_Setup_DevNode_Ex.cfgmgr
221920 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
221940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
221960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 dc 00 04 00 43 4d 5f 53 65 74 75 70 ..`.......d.............CM_Setup
221980 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 _DevNode.cfgmgr32.dll.cfgmgr32.d
2219a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2219c0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
2219e0 00 00 db 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 63 ......CM_Set_HW_Prof_Flags_ExW.c
221a00 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
221a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
221a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 da 00 04 00 43 4d 5f 53 ......`.......d.....&.......CM_S
221a60 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c et_HW_Prof_Flags_ExA.cfgmgr32.dl
221a80 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
221aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
221ac0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d9 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 ....d.....#.......CM_Set_HW_Prof
221ae0 5f 46 6c 61 67 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 _FlagsW.cfgmgr32.dll..cfgmgr32.d
221b00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
221b20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
221b40 00 00 d8 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 63 66 67 6d ......CM_Set_HW_Prof_FlagsA.cfgm
221b60 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
221b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
221ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d7 00 04 00 43 4d 5f 53 65 74 ....`.......d.............CM_Set
221bc0 5f 48 57 5f 50 72 6f 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 _HW_Prof_Ex.cfgmgr32.dll..cfgmgr
221be0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
221c00 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
221c20 00 00 1c 00 00 00 d6 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 63 66 67 6d 67 72 33 ..........CM_Set_HW_Prof.cfgmgr3
221c40 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
221c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
221c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 d5 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 `.......d.....2.......CM_Set_Dev
221ca0 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 ice_Interface_Property_ExW.cfgmg
221cc0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
221ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
221d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 d4 00 04 00 43 4d 5f 53 65 74 5f 44 ..`.......d...../.......CM_Set_D
221d20 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 evice_Interface_PropertyW.cfgmgr
221d40 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
221d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
221d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 d3 00 04 00 43 4d 5f 53 65 74 5f 44 ..`.......d.....2.......CM_Set_D
221da0 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 evNode_Registry_Property_ExW.cfg
221dc0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
221de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
221e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 d2 00 04 00 43 4d 5f 53 65 74 ....`.......d.....2.......CM_Set
221e20 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 63 _DevNode_Registry_Property_ExA.c
221e40 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
221e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
221e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 d1 00 04 00 43 4d 5f 53 ......`.......d...../.......CM_S
221ea0 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 63 66 et_DevNode_Registry_PropertyW.cf
221ec0 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
221ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
221f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 d0 00 04 00 43 4d 5f 53 ......`.......d...../.......CM_S
221f20 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 63 66 et_DevNode_Registry_PropertyA.cf
221f40 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
221f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
221f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 cf 00 04 00 43 4d 5f 53 ......`.......d.....).......CM_S
221fa0 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 et_DevNode_Property_ExW.cfgmgr32
221fc0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
221fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
222000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ce 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 `.......d.....&.......CM_Set_Dev
222020 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d Node_PropertyW.cfgmgr32.dll.cfgm
222040 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
222060 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
222080 00 00 00 00 27 00 00 00 cd 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c ....'.......CM_Set_DevNode_Probl
2220a0 65 6d 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c em_Ex.cfgmgr32.dll..cfgmgr32.dll
2220c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2220e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
222100 cc 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 63 66 67 6d 67 ....CM_Set_DevNode_Problem.cfgmg
222120 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
222140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
222160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 cb 00 04 00 43 4d 5f 53 65 74 5f 43 ..`.......d.....-.......CM_Set_C
222180 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 lass_Registry_PropertyW.cfgmgr32
2221a0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
2221c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2221e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ca 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 `.......d.....-.......CM_Set_Cla
222200 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 ss_Registry_PropertyA.cfgmgr32.d
222220 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
222240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
222260 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 c9 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 ......d.....'.......CM_Set_Class
222280 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d _Property_ExW.cfgmgr32.dll..cfgm
2222a0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
2222c0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
2222e0 00 00 00 00 24 00 00 00 c8 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 ....$.......CM_Set_Class_Propert
222300 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 yW.cfgmgr32.dll.cfgmgr32.dll/...
222320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
222340 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c7 00 04 00 53........`.......d.....!.......
222360 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c CM_Run_Detection_Ex.cfgmgr32.dll
222380 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
2223a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2223c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c6 00 04 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 ....d.............CM_Run_Detecti
2223e0 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 on.cfgmgr32.dll.cfgmgr32.dll/...
222400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
222420 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 c5 00 04 00 56........`.......d.....$.......
222440 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 63 66 67 6d 67 72 33 32 2e CM_Request_Eject_PC_Ex.cfgmgr32.
222460 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
222480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2224a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c4 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 ......d.....!.......CM_Request_E
2224c0 6a 65 63 74 5f 50 43 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ject_PC.cfgmgr32.dll..cfgmgr32.d
2224e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
222500 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
222520 00 00 c3 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 ......CM_Request_Device_Eject_Ex
222540 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
222560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
222580 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 c2 00 04 00 61........`.......d.....).......
2225a0 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 41 00 63 66 67 6d CM_Request_Device_Eject_ExA.cfgm
2225c0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
2225e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
222600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 c1 00 04 00 43 4d 5f 52 65 71 ....`.......d.....&.......CM_Req
222620 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 uest_Device_EjectW.cfgmgr32.dll.
222640 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
222660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
222680 00 00 64 86 00 00 00 00 26 00 00 00 c0 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 ..d.....&.......CM_Request_Devic
2226a0 65 5f 45 6a 65 63 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 e_EjectA.cfgmgr32.dll.cfgmgr32.d
2226c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2226e0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
222700 00 00 bf 00 04 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 63 66 67 6d 67 ......CM_Remove_SubTree_Ex.cfgmg
222720 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
222740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
222760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 be 00 04 00 43 4d 5f 52 65 6d 6f 76 ..`.......d.............CM_Remov
222780 65 5f 53 75 62 54 72 65 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 e_SubTree.cfgmgr32.dll..cfgmgr32
2227a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2227c0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
2227e0 26 00 00 00 bd 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e &.......CM_Register_Notification
222800 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
222820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
222840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 bc 00 04 00 43 4d ........`.......d.............CM
222860 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 63 _Register_Device_Interface_ExW.c
222880 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
2228a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
2228c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 bb 00 04 00 43 4d 5f 52 ......`.......d.............CM_R
2228e0 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 63 66 67 egister_Device_Interface_ExA.cfg
222900 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
222920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
222940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ba 00 04 00 43 4d 5f 52 65 67 ....`.......d.....+.......CM_Reg
222960 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 63 66 67 6d 67 72 33 32 ister_Device_InterfaceW.cfgmgr32
222980 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
2229a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
2229c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 b9 00 04 00 43 4d 5f 52 65 67 69 73 74 65 `.......d.....+.......CM_Registe
2229e0 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c r_Device_InterfaceA.cfgmgr32.dll
222a00 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
222a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
222a40 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 b8 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 ....d.....*.......CM_Register_De
222a60 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d vice_Driver_Ex.cfgmgr32.dll.cfgm
222a80 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
222aa0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
222ac0 00 00 00 00 27 00 00 00 b7 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 ....'.......CM_Register_Device_D
222ae0 72 69 76 65 72 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c river.cfgmgr32.dll..cfgmgr32.dll
222b00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
222b20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
222b40 b6 00 04 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 ....CM_Reenumerate_DevNode_Ex.cf
222b60 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
222b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
222ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b5 00 04 00 43 4d 5f 52 ......`.......d.....$.......CM_R
222bc0 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 eenumerate_DevNode.cfgmgr32.dll.
222be0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
222c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
222c20 00 00 64 86 00 00 00 00 2d 00 00 00 b4 00 04 00 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 ..d.....-.......CM_Query_Resourc
222c40 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 e_Conflict_List.cfgmgr32.dll..cf
222c60 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
222c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
222ca0 64 86 00 00 00 00 28 00 00 00 b3 00 04 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 d.....(.......CM_Query_Remove_Su
222cc0 62 54 72 65 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 bTree_Ex.cfgmgr32.dll.cfgmgr32.d
222ce0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
222d00 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
222d20 00 00 b2 00 04 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 63 66 ......CM_Query_Remove_SubTree.cf
222d40 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
222d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
222d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 b1 00 04 00 43 4d 5f 51 ......`.......d.............CM_Q
222da0 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 5f 45 78 00 63 66 67 uery_Arbitrator_Free_Size_Ex.cfg
222dc0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
222de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
222e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 b0 00 04 00 43 4d 5f 51 75 65 ....`.......d.....+.......CM_Que
222e20 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 32 ry_Arbitrator_Free_Size.cfgmgr32
222e40 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
222e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
222e80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 af 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 `.......d.............CM_Query_A
222ea0 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 63 66 67 6d 67 72 33 32 2e rbitrator_Free_Data_Ex.cfgmgr32.
222ec0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
222ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
222f00 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ae 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 ......d.....+.......CM_Query_Arb
222f20 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a itrator_Free_Data.cfgmgr32.dll..
222f40 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
222f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
222f80 00 00 64 86 00 00 00 00 2d 00 00 00 ad 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d ..d.....-.......CM_Query_And_Rem
222fa0 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 ove_SubTree_ExW.cfgmgr32.dll..cf
222fc0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
222fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
223000 64 86 00 00 00 00 2d 00 00 00 ac 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 d.....-.......CM_Query_And_Remov
223020 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d e_SubTree_ExA.cfgmgr32.dll..cfgm
223040 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
223060 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
223080 00 00 00 00 2a 00 00 00 ab 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f ....*.......CM_Query_And_Remove_
2230a0 53 75 62 54 72 65 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 SubTreeW.cfgmgr32.dll.cfgmgr32.d
2230c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2230e0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
223100 00 00 aa 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 ......CM_Query_And_Remove_SubTre
223120 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 eA.cfgmgr32.dll.cfgmgr32.dll/...
223140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
223160 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 a9 00 04 00 66........`.......d.............
223180 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 CM_Open_Device_Interface_Key_ExW
2231a0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
2231c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
2231e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 a8 00 04 00 43 4d ........`.......d.............CM
223200 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 63 _Open_Device_Interface_Key_ExA.c
223220 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
223240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
223260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 a7 00 04 00 43 4d 5f 4f ......`.......d.....+.......CM_O
223280 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 63 66 67 6d 67 72 pen_Device_Interface_KeyW.cfgmgr
2232a0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
2232c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2232e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 a6 00 04 00 43 4d 5f 4f 70 65 6e 5f ..`.......d.....+.......CM_Open_
223300 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 63 66 67 6d 67 72 33 32 2e 64 Device_Interface_KeyA.cfgmgr32.d
223320 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
223340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
223360 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 a5 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e ......d.....$.......CM_Open_DevN
223380 6f 64 65 5f 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 ode_Key_Ex.cfgmgr32.dll.cfgmgr32
2233a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2233c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2233e0 21 00 00 00 a4 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 63 66 67 6d !.......CM_Open_DevNode_Key.cfgm
223400 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
223420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
223440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a3 00 04 00 43 4d 5f 4f 70 65 ....`.......d.....#.......CM_Ope
223460 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 n_Class_Key_ExW.cfgmgr32.dll..cf
223480 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
2234a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2234c0 64 86 00 00 00 00 23 00 00 00 a2 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f d.....#.......CM_Open_Class_Key_
2234e0 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ExA.cfgmgr32.dll..cfgmgr32.dll/.
223500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
223520 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a1 00 ..52........`.......d...........
223540 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c ..CM_Open_Class_KeyW.cfgmgr32.dl
223560 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
223580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2235a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a0 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f ....d.............CM_Open_Class_
2235c0 4b 65 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 KeyA.cfgmgr32.dll.cfgmgr32.dll/.
2235e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
223600 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9f 00 ..47........`.......d...........
223620 04 00 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 ..CM_Next_Range.cfgmgr32.dll..cf
223640 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
223660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
223680 64 86 00 00 00 00 20 00 00 00 9e 00 04 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 d.............CM_Move_DevNode_Ex
2236a0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
2236c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2236e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9d 00 04 00 43 4d ........`.......d.............CM
223700 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d _Move_DevNode.cfgmgr32.dll..cfgm
223720 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
223740 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
223760 00 00 00 00 22 00 00 00 9c 00 04 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 ....".......CM_Modify_Res_Des_Ex
223780 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
2237a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2237c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 9b 00 04 00 43 4d ........`.......d.............CM
2237e0 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 _Modify_Res_Des.cfgmgr32.dll..cf
223800 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
223820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
223840 64 86 00 00 00 00 21 00 00 00 9a 00 04 00 43 4d 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 d.....!.......CM_Merge_Range_Lis
223860 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 t.cfgmgr32.dll..cfgmgr32.dll/...
223880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2238a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 99 00 04 00 52........`.......d.............
2238c0 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 CM_MapCrToWin32Err.cfgmgr32.dll.
2238e0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
223900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
223920 00 00 64 86 00 00 00 00 23 00 00 00 98 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 ..d.....#.......CM_Locate_DevNod
223940 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c e_ExW.cfgmgr32.dll..cfgmgr32.dll
223960 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
223980 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2239a0 97 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 63 66 67 6d 67 72 ....CM_Locate_DevNode_ExA.cfgmgr
2239c0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
2239e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
223a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 96 00 04 00 43 4d 5f 4c 6f 63 61 74 ..`.......d.............CM_Locat
223a20 65 5f 44 65 76 4e 6f 64 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 e_DevNodeW.cfgmgr32.dll.cfgmgr32
223a40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
223a60 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
223a80 20 00 00 00 95 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 63 66 67 6d 67 ........CM_Locate_DevNodeA.cfgmg
223aa0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
223ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
223ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 94 00 04 00 43 4d 5f 49 73 5f 56 65 ..`.......d.....(.......CM_Is_Ve
223b00 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 rsion_Available_Ex.cfgmgr32.dll.
223b20 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
223b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
223b60 00 00 64 86 00 00 00 00 25 00 00 00 93 00 04 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 ..d.....%.......CM_Is_Version_Av
223b80 61 69 6c 61 62 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ailable.cfgmgr32.dll..cfgmgr32.d
223ba0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
223bc0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
223be0 00 00 92 00 04 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 ......CM_Is_Dock_Station_Present
223c00 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _Ex.cfgmgr32.dll..cfgmgr32.dll/.
223c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
223c40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 91 00 ..60........`.......d.....(.....
223c60 04 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 00 63 66 67 ..CM_Is_Dock_Station_Present.cfg
223c80 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
223ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
223cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 90 00 04 00 43 4d 5f 49 6e 76 ....`.......d.....".......CM_Inv
223ce0 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d ert_Range_List.cfgmgr32.dll.cfgm
223d00 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
223d20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
223d40 00 00 00 00 25 00 00 00 8f 00 04 00 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c ....%.......CM_Intersect_Range_L
223d60 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ist.cfgmgr32.dll..cfgmgr32.dll/.
223d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
223da0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 8e 00 ..51........`.......d...........
223dc0 04 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ..CM_Get_Version_Ex.cfgmgr32.dll
223de0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
223e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
223e20 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8d 00 04 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e ....d.............CM_Get_Version
223e40 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
223e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
223e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 8c 00 04 00 43 4d ........`.......d.............CM
223ea0 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 _Get_Sibling_Ex.cfgmgr32.dll..cf
223ec0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
223ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
223f00 64 86 00 00 00 00 1c 00 00 00 8b 00 04 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 63 66 67 d.............CM_Get_Sibling.cfg
223f20 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
223f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
223f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 8a 00 04 00 43 4d 5f 47 65 74 ....`.......d...../.......CM_Get
223f80 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 63 66 67 6d _Resource_Conflict_DetailsW.cfgm
223fa0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
223fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
223fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 89 00 04 00 43 4d 5f 47 65 74 ....`.......d...../.......CM_Get
224000 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 63 66 67 6d _Resource_Conflict_DetailsA.cfgm
224020 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
224040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
224060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 88 00 04 00 43 4d 5f 47 65 74 ....`.......d.....,.......CM_Get
224080 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 63 66 67 6d 67 72 33 _Resource_Conflict_Count.cfgmgr3
2240a0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
2240c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2240e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 87 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 `.......d.....).......CM_Get_Res
224100 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a _Des_Data_Size_Ex.cfgmgr32.dll..
224120 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
224140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
224160 00 00 64 86 00 00 00 00 26 00 00 00 86 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 ..d.....&.......CM_Get_Res_Des_D
224180 61 74 61 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 ata_Size.cfgmgr32.dll.cfgmgr32.d
2241a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2241c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2241e0 00 00 85 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 63 66 67 ......CM_Get_Res_Des_Data_Ex.cfg
224200 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
224220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
224240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 84 00 04 00 43 4d 5f 47 65 74 ....`.......d.....!.......CM_Get
224260 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d _Res_Des_Data.cfgmgr32.dll..cfgm
224280 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
2242a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2242c0 00 00 00 00 1e 00 00 00 83 00 04 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 63 66 67 ............CM_Get_Parent_Ex.cfg
2242e0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
224300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
224320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 82 00 04 00 43 4d 5f 47 65 74 ....`.......d.............CM_Get
224340 5f 50 61 72 65 6e 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 _Parent.cfgmgr32.dll..cfgmgr32.d
224360 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
224380 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2243a0 00 00 81 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 ......CM_Get_Next_Res_Des_Ex.cfg
2243c0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
2243e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
224400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 80 00 04 00 43 4d 5f 47 65 74 ....`.......d.....!.......CM_Get
224420 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d _Next_Res_Des.cfgmgr32.dll..cfgm
224440 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
224460 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
224480 00 00 00 00 25 00 00 00 7f 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 ....%.......CM_Get_Next_Log_Conf
2244a0 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _Ex.cfgmgr32.dll..cfgmgr32.dll/.
2244c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2244e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 7e 00 ..54........`.......d....."...~.
224500 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e ..CM_Get_Next_Log_Conf.cfgmgr32.
224520 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
224540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
224560 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 7d 00 04 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 ......d.....)...}...CM_Get_Log_C
224580 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 onf_Priority_Ex.cfgmgr32.dll..cf
2245a0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
2245c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2245e0 64 86 00 00 00 00 26 00 00 00 7c 00 04 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 d.....&...|...CM_Get_Log_Conf_Pr
224600 69 6f 72 69 74 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c iority.cfgmgr32.dll.cfgmgr32.dll
224620 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
224640 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
224660 7b 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f {...CM_Get_Hardware_Profile_Info
224680 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _ExW.cfgmgr32.dll.cfgmgr32.dll/.
2246a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2246c0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 7a 00 ..66........`.......d.........z.
2246e0 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 ..CM_Get_Hardware_Profile_Info_E
224700 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 xA.cfgmgr32.dll.cfgmgr32.dll/...
224720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
224740 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 79 00 04 00 63........`.......d.....+...y...
224760 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 63 66 CM_Get_Hardware_Profile_InfoW.cf
224780 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
2247a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
2247c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 78 00 04 00 43 4d 5f 47 ......`.......d.....+...x...CM_G
2247e0 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 63 66 67 6d 67 72 et_Hardware_Profile_InfoA.cfgmgr
224800 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
224820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
224840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 77 00 04 00 43 4d 5f 47 65 74 5f 48 ..`.......d.....&...w...CM_Get_H
224860 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 W_Prof_Flags_ExW.cfgmgr32.dll.cf
224880 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
2248a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2248c0 64 86 00 00 00 00 26 00 00 00 76 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 d.....&...v...CM_Get_HW_Prof_Fla
2248e0 67 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c gs_ExA.cfgmgr32.dll.cfgmgr32.dll
224900 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
224920 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
224940 75 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 63 66 67 6d 67 72 u...CM_Get_HW_Prof_FlagsW.cfgmgr
224960 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
224980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2249a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 74 00 04 00 43 4d 5f 47 65 74 5f 48 ..`.......d.....#...t...CM_Get_H
2249c0 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d W_Prof_FlagsA.cfgmgr32.dll..cfgm
2249e0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
224a00 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
224a20 00 00 00 00 24 00 00 00 73 00 04 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f ....$...s...CM_Get_Global_State_
224a40 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 Ex.cfgmgr32.dll.cfgmgr32.dll/...
224a60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
224a80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 72 00 04 00 53........`.......d.....!...r...
224aa0 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c CM_Get_Global_State.cfgmgr32.dll
224ac0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
224ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
224b00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 71 00 04 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c ....d.....&...q...CM_Get_First_L
224b20 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 og_Conf_Ex.cfgmgr32.dll.cfgmgr32
224b40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
224b60 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
224b80 23 00 00 00 70 00 04 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 #...p...CM_Get_First_Log_Conf.cf
224ba0 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
224bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 ....................0.......75..
224be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 6f 00 04 00 43 4d 5f 47 ......`.......d.....7...o...CM_G
224c00 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 et_Device_Interface_Property_Key
224c20 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c s_ExW.cfgmgr32.dll..cfgmgr32.dll
224c40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
224c60 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
224c80 6e 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 n...CM_Get_Device_Interface_Prop
224ca0 65 72 74 79 5f 4b 65 79 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 erty_KeysW.cfgmgr32.dll.cfgmgr32
224cc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
224ce0 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......70........`.......d.....
224d00 32 00 00 00 6d 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 2...m...CM_Get_Device_Interface_
224d20 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 Property_ExW.cfgmgr32.dll.cfgmgr
224d40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
224d60 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
224d80 00 00 2f 00 00 00 6c 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ../...l...CM_Get_Device_Interfac
224da0 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 e_PropertyW.cfgmgr32.dll..cfgmgr
224dc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
224de0 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......71........`.......d...
224e00 00 00 33 00 00 00 6b 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ..3...k...CM_Get_Device_Interfac
224e20 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 e_List_Size_ExW.cfgmgr32.dll..cf
224e40 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
224e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
224e80 64 86 00 00 00 00 33 00 00 00 6a 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 d.....3...j...CM_Get_Device_Inte
224ea0 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c rface_List_Size_ExA.cfgmgr32.dll
224ec0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
224ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
224f00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 69 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d.....0...i...CM_Get_Device_
224f20 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c Interface_List_SizeW.cfgmgr32.dl
224f40 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
224f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
224f80 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 68 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d.....0...h...CM_Get_Device_
224fa0 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c Interface_List_SizeA.cfgmgr32.dl
224fc0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
224fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
225000 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 67 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d.........g...CM_Get_Device_
225020 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 Interface_List_ExW.cfgmgr32.dll.
225040 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
225060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
225080 00 00 64 86 00 00 00 00 2e 00 00 00 66 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e ..d.........f...CM_Get_Device_In
2250a0 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 terface_List_ExA.cfgmgr32.dll.cf
2250c0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
2250e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
225100 64 86 00 00 00 00 2b 00 00 00 65 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 d.....+...e...CM_Get_Device_Inte
225120 72 66 61 63 65 5f 4c 69 73 74 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 rface_ListW.cfgmgr32.dll..cfgmgr
225140 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
225160 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
225180 00 00 2b 00 00 00 64 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ..+...d...CM_Get_Device_Interfac
2251a0 65 5f 4c 69 73 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 e_ListA.cfgmgr32.dll..cfgmgr32.d
2251c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2251e0 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 ......67........`.......d...../.
225200 00 00 63 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c ..c...CM_Get_Device_Interface_Al
225220 69 61 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ias_ExW.cfgmgr32.dll..cfgmgr32.d
225240 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
225260 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 ......67........`.......d...../.
225280 00 00 62 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c ..b...CM_Get_Device_Interface_Al
2252a0 69 61 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ias_ExA.cfgmgr32.dll..cfgmgr32.d
2252c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2252e0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
225300 00 00 61 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c ..a...CM_Get_Device_Interface_Al
225320 69 61 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 iasW.cfgmgr32.dll.cfgmgr32.dll/.
225340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
225360 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 60 00 ..64........`.......d.....,...`.
225380 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 ..CM_Get_Device_Interface_AliasA
2253a0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
2253c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2253e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 5f 00 04 00 43 4d ........`.......d.....&..._...CM
225400 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e _Get_Device_ID_Size_Ex.cfgmgr32.
225420 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
225440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
225460 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 5e 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ......d.....#...^...CM_Get_Devic
225480 65 5f 49 44 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 e_ID_Size.cfgmgr32.dll..cfgmgr32
2254a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2254c0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
2254e0 2c 00 00 00 5d 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 ,...]...CM_Get_Device_ID_List_Si
225500 7a 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ze_ExW.cfgmgr32.dll.cfgmgr32.dll
225520 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
225540 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
225560 5c 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 \...CM_Get_Device_ID_List_Size_E
225580 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 xA.cfgmgr32.dll.cfgmgr32.dll/...
2255a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2255c0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 5b 00 04 00 61........`.......d.....)...[...
2255e0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 63 66 67 6d CM_Get_Device_ID_List_SizeW.cfgm
225600 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
225620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
225640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 5a 00 04 00 43 4d 5f 47 65 74 ....`.......d.....)...Z...CM_Get
225660 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 63 66 67 6d 67 72 33 32 2e 64 _Device_ID_List_SizeA.cfgmgr32.d
225680 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
2256a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2256c0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 59 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ......d.....'...Y...CM_Get_Devic
2256e0 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d e_ID_List_ExW.cfgmgr32.dll..cfgm
225700 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
225720 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
225740 00 00 00 00 27 00 00 00 58 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 ....'...X...CM_Get_Device_ID_Lis
225760 74 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c t_ExA.cfgmgr32.dll..cfgmgr32.dll
225780 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2257a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2257c0 57 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 63 66 67 6d 67 W...CM_Get_Device_ID_ListW.cfgmg
2257e0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
225800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
225820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 56 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.....$...V...CM_Get_D
225840 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d evice_ID_ListA.cfgmgr32.dll.cfgm
225860 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
225880 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2258a0 00 00 00 00 22 00 00 00 55 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 ...."...U...CM_Get_Device_ID_ExW
2258c0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
2258e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
225900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 54 00 04 00 43 4d ........`.......d....."...T...CM
225920 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _Get_Device_ID_ExA.cfgmgr32.dll.
225940 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
225960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
225980 00 00 64 86 00 00 00 00 1f 00 00 00 53 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 ..d.........S...CM_Get_Device_ID
2259a0 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
2259c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2259e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 52 00 04 00 51........`.......d.........R...
225a00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a CM_Get_Device_IDA.cfgmgr32.dll..
225a20 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
225a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
225a60 00 00 64 86 00 00 00 00 26 00 00 00 51 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 ..d.....&...Q...CM_Get_DevNode_S
225a80 74 61 74 75 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 tatus_Ex.cfgmgr32.dll.cfgmgr32.d
225aa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
225ac0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
225ae0 00 00 50 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 63 66 67 6d ..P...CM_Get_DevNode_Status.cfgm
225b00 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
225b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
225b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 4f 00 04 00 43 4d 5f 47 65 74 ....`.......d.....2...O...CM_Get
225b60 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 _DevNode_Registry_Property_ExW.c
225b80 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
225ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 ....................0.......70..
225bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 4e 00 04 00 43 4d 5f 47 ......`.......d.....2...N...CM_G
225be0 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 et_DevNode_Registry_Property_ExA
225c00 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
225c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
225c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 4d 00 04 00 43 4d ........`.......d...../...M...CM
225c60 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 _Get_DevNode_Registry_PropertyW.
225c80 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
225ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
225cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 4c 00 04 00 43 4d ........`.......d...../...L...CM
225ce0 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 _Get_DevNode_Registry_PropertyA.
225d00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
225d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
225d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 4b 00 04 00 43 4d ........`.......d.....-...K...CM
225d60 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 63 66 _Get_DevNode_Property_Keys_Ex.cf
225d80 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
225da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
225dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 4a 00 04 00 43 4d 5f 47 ......`.......d.....*...J...CM_G
225de0 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 63 66 67 6d 67 72 33 et_DevNode_Property_Keys.cfgmgr3
225e00 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
225e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
225e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 49 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.....)...I...CM_Get_Dev
225e60 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a Node_Property_ExW.cfgmgr32.dll..
225e80 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
225ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
225ec0 00 00 64 86 00 00 00 00 26 00 00 00 48 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 ..d.....&...H...CM_Get_DevNode_P
225ee0 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 ropertyW.cfgmgr32.dll.cfgmgr32.d
225f00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
225f20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
225f40 00 00 47 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 ..G...CM_Get_DevNode_Custom_Prop
225f60 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 erty_ExW.cfgmgr32.dll.cfgmgr32.d
225f80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
225fa0 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
225fc0 00 00 46 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 ..F...CM_Get_DevNode_Custom_Prop
225fe0 65 72 74 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 erty_ExA.cfgmgr32.dll.cfgmgr32.d
226000 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
226020 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
226040 00 00 45 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 ..E...CM_Get_DevNode_Custom_Prop
226060 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c ertyW.cfgmgr32.dll..cfgmgr32.dll
226080 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2260a0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2260c0 44 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 D...CM_Get_DevNode_Custom_Proper
2260e0 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 tyA.cfgmgr32.dll..cfgmgr32.dll/.
226100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
226120 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 43 00 ..49........`.......d.........C.
226140 04 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ..CM_Get_Depth_Ex.cfgmgr32.dll..
226160 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
226180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2261a0 00 00 64 86 00 00 00 00 1a 00 00 00 42 00 04 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 63 66 67 ..d.........B...CM_Get_Depth.cfg
2261c0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
2261e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
226200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 41 00 04 00 43 4d 5f 47 65 74 ....`.......d.....-...A...CM_Get
226220 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 _Class_Registry_PropertyW.cfgmgr
226240 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
226260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
226280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 40 00 04 00 43 4d 5f 47 65 74 5f 43 ..`.......d.....-...@...CM_Get_C
2262a0 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 lass_Registry_PropertyA.cfgmgr32
2262c0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
2262e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
226300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 3f 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 `.......d.....+...?...CM_Get_Cla
226320 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ss_Property_Keys_Ex.cfgmgr32.dll
226340 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
226360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
226380 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 3e 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 ....d.....(...>...CM_Get_Class_P
2263a0 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 roperty_Keys.cfgmgr32.dll.cfgmgr
2263c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2263e0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
226400 00 00 27 00 00 00 3d 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f ..'...=...CM_Get_Class_Property_
226420 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ExW.cfgmgr32.dll..cfgmgr32.dll/.
226440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
226460 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3c 00 ..56........`.......d.....$...<.
226480 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 ..CM_Get_Class_PropertyW.cfgmgr3
2264a0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
2264c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2264e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3b 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 `.......d.....#...;...CM_Get_Cla
226500 73 73 5f 4e 61 6d 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ss_Name_ExW.cfgmgr32.dll..cfgmgr
226520 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
226540 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
226560 00 00 23 00 00 00 3a 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 41 00 ..#...:...CM_Get_Class_Name_ExA.
226580 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
2265a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2265c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 39 00 04 00 43 4d ........`.......d.........9...CM
2265e0 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 _Get_Class_NameW.cfgmgr32.dll.cf
226600 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
226620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
226640 64 86 00 00 00 00 20 00 00 00 38 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 d.........8...CM_Get_Class_NameA
226660 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
226680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
2266a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 37 00 04 00 43 4d ........`.......d.....'...7...CM
2266c0 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 _Get_Class_Key_Name_ExW.cfgmgr32
2266e0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
226700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
226720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 36 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 `.......d.....'...6...CM_Get_Cla
226740 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 ss_Key_Name_ExA.cfgmgr32.dll..cf
226760 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
226780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2267a0 64 86 00 00 00 00 24 00 00 00 35 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e d.....$...5...CM_Get_Class_Key_N
2267c0 61 6d 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ameW.cfgmgr32.dll.cfgmgr32.dll/.
2267e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
226800 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 34 00 ..56........`.......d.....$...4.
226820 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 63 66 67 6d 67 72 33 ..CM_Get_Class_Key_NameA.cfgmgr3
226840 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
226860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
226880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 33 00 04 00 43 4d 5f 47 65 74 5f 43 68 69 `.......d.........3...CM_Get_Chi
2268a0 6c 64 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c ld_Ex.cfgmgr32.dll..cfgmgr32.dll
2268c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2268e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
226900 32 00 04 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 2...CM_Get_Child.cfgmgr32.dll.cf
226920 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
226940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
226960 64 86 00 00 00 00 2e 00 00 00 31 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 d.........1...CM_Free_Resource_C
226980 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d onflict_Handle.cfgmgr32.dll.cfgm
2269a0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
2269c0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
2269e0 00 00 00 00 24 00 00 00 30 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 ....$...0...CM_Free_Res_Des_Hand
226a00 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 le.cfgmgr32.dll.cfgmgr32.dll/...
226a20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
226a40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2f 00 04 00 52........`.......d........./...
226a60 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 CM_Free_Res_Des_Ex.cfgmgr32.dll.
226a80 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
226aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
226ac0 00 00 64 86 00 00 00 00 1d 00 00 00 2e 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 ..d.............CM_Free_Res_Des.
226ae0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
226b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
226b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2d 00 04 00 43 4d ........`.......d.........-...CM
226b40 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 _Free_Range_List.cfgmgr32.dll.cf
226b60 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
226b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
226ba0 64 86 00 00 00 00 25 00 00 00 2c 00 04 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 d.....%...,...CM_Free_Log_Conf_H
226bc0 61 6e 64 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c andle.cfgmgr32.dll..cfgmgr32.dll
226be0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
226c00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
226c20 2b 00 04 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 +...CM_Free_Log_Conf_Ex.cfgmgr32
226c40 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
226c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
226c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2a 00 04 00 43 4d 5f 46 72 65 65 5f 4c 6f `.......d.........*...CM_Free_Lo
226ca0 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c g_Conf.cfgmgr32.dll.cfgmgr32.dll
226cc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
226ce0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
226d00 29 00 04 00 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 )...CM_First_Range.cfgmgr32.dll.
226d20 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
226d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
226d60 00 00 64 86 00 00 00 00 1b 00 00 00 28 00 04 00 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 63 66 ..d.........(...CM_Find_Range.cf
226d80 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
226da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
226dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 27 00 04 00 43 4d 5f 45 ......`.......d.....*...'...CM_E
226de0 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 63 66 67 6d 67 72 33 numerate_Enumerators_ExW.cfgmgr3
226e00 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
226e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
226e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 26 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 `.......d.....*...&...CM_Enumera
226e60 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 te_Enumerators_ExA.cfgmgr32.dll.
226e80 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
226ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
226ec0 00 00 64 86 00 00 00 00 27 00 00 00 25 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 ..d.....'...%...CM_Enumerate_Enu
226ee0 6d 65 72 61 74 6f 72 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 meratorsW.cfgmgr32.dll..cfgmgr32
226f00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
226f20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
226f40 27 00 00 00 24 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 '...$...CM_Enumerate_Enumerators
226f60 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
226f80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
226fa0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 23 00 04 00 57........`.......d.....%...#...
226fc0 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 CM_Enumerate_Classes_Ex.cfgmgr32
226fe0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
227000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
227020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 22 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 `.......d....."..."...CM_Enumera
227040 74 65 5f 43 6c 61 73 73 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 te_Classes.cfgmgr32.dll.cfgmgr32
227060 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
227080 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2270a0 22 00 00 00 21 00 04 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 "...!...CM_Enable_DevNode_Ex.cfg
2270c0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
2270e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
227100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 20 00 04 00 43 4d 5f 45 6e 61 ....`.......d.............CM_Ena
227120 62 6c 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ble_DevNode.cfgmgr32.dll..cfgmgr
227140 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
227160 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
227180 00 00 1f 00 00 00 1f 00 04 00 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d ..........CM_Dup_Range_List.cfgm
2271a0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
2271c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2271e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1e 00 04 00 43 4d 5f 44 69 73 ....`.......d.....#.......CM_Dis
227200 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 connect_Machine.cfgmgr32.dll..cf
227220 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
227240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
227260 64 86 00 00 00 00 23 00 00 00 1d 00 04 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 d.....#.......CM_Disable_DevNode
227280 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _Ex.cfgmgr32.dll..cfgmgr32.dll/.
2272a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2272c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1c 00 ..52........`.......d...........
2272e0 04 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c ..CM_Disable_DevNode.cfgmgr32.dl
227300 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
227320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
227340 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 1b 00 04 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f ....d.....,.......CM_Detect_Reso
227360 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 urce_Conflict_Ex.cfgmgr32.dll.cf
227380 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
2273a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2273c0 64 86 00 00 00 00 29 00 00 00 1a 00 04 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 d.....).......CM_Detect_Resource
2273e0 5f 43 6f 6e 66 6c 69 63 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 _Conflict.cfgmgr32.dll..cfgmgr32
227400 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
227420 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
227440 1d 00 00 00 19 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 ........CM_Delete_Range.cfgmgr32
227460 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
227480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
2274a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 18 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f `.......d.....0.......CM_Delete_
2274c0 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 63 66 67 6d 67 72 33 Device_Interface_Key_ExW.cfgmgr3
2274e0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
227500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
227520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 17 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f `.......d.....0.......CM_Delete_
227540 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 63 66 67 6d 67 72 33 Device_Interface_Key_ExA.cfgmgr3
227560 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
227580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2275a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 16 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f `.......d.....-.......CM_Delete_
2275c0 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 63 66 67 6d 67 72 33 32 2e 64 Device_Interface_KeyW.cfgmgr32.d
2275e0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
227600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
227620 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 15 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 ......d.....-.......CM_Delete_De
227640 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c vice_Interface_KeyA.cfgmgr32.dll
227660 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
227680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2276a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 14 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e ....d.....&.......CM_Delete_DevN
2276c0 6f 64 65 5f 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 ode_Key_Ex.cfgmgr32.dll.cfgmgr32
2276e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
227700 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
227720 23 00 00 00 13 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 63 66 #.......CM_Delete_DevNode_Key.cf
227740 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
227760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
227780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 12 00 04 00 43 4d 5f 44 ......`.......d.....$.......CM_D
2277a0 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 elete_Class_Key_Ex.cfgmgr32.dll.
2277c0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
2277e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
227800 00 00 64 86 00 00 00 00 21 00 00 00 11 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f ..d.....!.......CM_Delete_Class_
227820 4b 65 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 Key.cfgmgr32.dll..cfgmgr32.dll/.
227840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
227860 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 10 00 ..54........`.......d.....".....
227880 04 00 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e ..CM_Create_Range_List.cfgmgr32.
2278a0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
2278c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2278e0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0f 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 ......d.....#.......CM_Create_De
227900 76 4e 6f 64 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 vNode_ExW.cfgmgr32.dll..cfgmgr32
227920 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
227940 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
227960 23 00 00 00 0e 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 63 66 #.......CM_Create_DevNode_ExA.cf
227980 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
2279a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2279c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0d 00 04 00 43 4d 5f 43 ......`.......d.............CM_C
2279e0 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d reate_DevNodeW.cfgmgr32.dll.cfgm
227a00 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
227a20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
227a40 00 00 00 00 20 00 00 00 0c 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 63 ............CM_Create_DevNodeA.c
227a60 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
227a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
227aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0b 00 04 00 43 4d 5f 43 ......`.......d.....!.......CM_C
227ac0 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 onnect_MachineW.cfgmgr32.dll..cf
227ae0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
227b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
227b20 64 86 00 00 00 00 21 00 00 00 0a 00 04 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 d.....!.......CM_Connect_Machine
227b40 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
227b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
227b80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 09 00 04 00 51........`.......d.............
227ba0 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a CM_Add_Res_Des_Ex.cfgmgr32.dll..
227bc0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
227be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
227c00 00 00 64 86 00 00 00 00 1c 00 00 00 08 00 04 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 63 ..d.............CM_Add_Res_Des.c
227c20 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
227c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
227c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 07 00 04 00 43 4d 5f 41 ......`.......d.............CM_A
227c80 64 64 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 dd_Range.cfgmgr32.dll.cfgmgr32.d
227ca0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
227cc0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
227ce0 00 00 06 00 04 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ......CM_Add_ID_ExW.cfgmgr32.dll
227d00 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
227d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
227d40 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 05 00 04 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 ....d.............CM_Add_ID_ExA.
227d60 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
227d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
227da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 04 00 04 00 43 4d ........`.......d.............CM
227dc0 5f 41 64 64 5f 49 44 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 _Add_IDW.cfgmgr32.dll.cfgmgr32.d
227de0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
227e00 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
227e20 00 00 03 00 04 00 43 4d 5f 41 64 64 5f 49 44 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 ......CM_Add_IDA.cfgmgr32.dll.cf
227e40 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
227e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
227e80 64 86 00 00 00 00 26 00 00 00 02 00 04 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 d.....&.......CM_Add_Empty_Log_C
227ea0 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c onf_Ex.cfgmgr32.dll.cfgmgr32.dll
227ec0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
227ee0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
227f00 01 00 04 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 ....CM_Add_Empty_Log_Conf.cfgmgr
227f20 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
227f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
227f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d 50 5f 57 61 69 74 ..`.......d.....,.......CMP_Wait
227f80 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 63 66 67 6d 67 72 33 32 2e NoPendingInstallEvents.cfgmgr32.
227fa0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
227fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
227fe0 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
228000 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
228020 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
228040 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
228060 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 66 67 6d 67 72 33 ........@.@..............cfgmgr3
228080 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 2.dll'.................!..{.Micr
2280a0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
2280c0 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
2280e0 02 00 1e 00 00 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......cfgmgr32_NULL_THUNK_DATA.
228100 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
228120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......251.......`.d...
228140 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
228160 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
228180 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2281a0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 66 67 6d 67 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 .............cfgmgr32.dll'......
2281c0 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
2281e0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b NK....................@comp.id.{
228200 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
228220 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 66 67 6d 67 72 33 32 NULL_IMPORT_DESCRIPTOR..cfgmgr32
228240 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
228260 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 0.......498.......`.d...........
228280 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
2282a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
2282c0 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
2282e0 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
228300 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 66 67 6d 67 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 .............cfgmgr32.dll'......
228320 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
228340 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
228360 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ....................cfgmgr32.dll
228380 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
2283a0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
2283c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
2283e0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
228400 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
228420 45 53 43 52 49 50 54 4f 52 5f 63 66 67 6d 67 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_cfgmgr32.__NULL_IMPORT
228440 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..cfgmgr32_NULL_THUNK
228460 5f 44 41 54 41 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.chakra.dll/.....-1........
228480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2284a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 54 00 04 00 4a 73 56 61 72 69 61 6e 74 54 `.......d.........T...JsVariantT
2284c0 6f 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 oValue.chakra.dll.chakra.dll/...
2284e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
228500 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 53 00 ..48........`.......d.........S.
228520 04 00 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 ..JsValueToVariant.chakra.dll.ch
228540 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
228560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
228580 64 86 00 00 00 00 1d 00 00 00 52 00 04 00 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 00 d.........R...JsStringToPointer.
2285a0 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 chakra.dll..chakra.dll/.....-1..
2285c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2285e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 51 00 04 00 4a 73 53 74 ......`.......d.........Q...JsSt
228600 72 69 63 74 45 71 75 61 6c 73 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c rictEquals.chakra.dll.chakra.dll
228620 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
228640 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
228660 00 00 50 00 04 00 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c ..P...JsStopProfiling.chakra.dll
228680 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..chakra.dll/.....-1............
2286a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2286c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 4f 00 04 00 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 ....d.........O...JsStartProfili
2286e0 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ng.chakra.dll.chakra.dll/.....-1
228700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
228720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 4e 00 04 00 4a 73 ........`.......d.........N...Js
228740 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 StartDebugging.chakra.dll.chakra
228760 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
228780 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2287a0 00 00 23 00 00 00 4d 00 04 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 ..#...M...JsSetRuntimeMemoryLimi
2287c0 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.chakra.dll..chakra.dll/.....-1
2287e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
228800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 4c 00 04 00 4a 73 ........`.......d.....0...L...Js
228820 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 SetRuntimeMemoryAllocationCallba
228840 63 6b 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ck.chakra.dll.chakra.dll/.....-1
228860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
228880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 4b 00 04 00 4a 73 ........`.......d.....-...K...Js
2288a0 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 6b 00 SetRuntimeBeforeCollectCallback.
2288c0 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 chakra.dll..chakra.dll/.....-1..
2288e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
228900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4a 00 04 00 4a 73 53 65 ......`.......d.........J...JsSe
228920 74 50 72 6f 74 6f 74 79 70 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c tPrototype.chakra.dll.chakra.dll
228940 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
228960 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
228980 00 00 49 00 04 00 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a ..I...JsSetProperty.chakra.dll..
2289a0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
2289c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2289e0 00 00 64 86 00 00 00 00 20 00 00 00 48 00 04 00 4a 73 53 65 74 49 6e 64 65 78 65 64 50 72 6f 70 ..d.........H...JsSetIndexedProp
228a00 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 erty.chakra.dll.chakra.dll/.....
228a20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
228a40 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 47 00 04 00 49........`.......d.........G...
228a60 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 JsSetExternalData.chakra.dll..ch
228a80 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
228aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
228ac0 64 86 00 00 00 00 1a 00 00 00 46 00 04 00 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e 00 63 68 61 d.........F...JsSetException.cha
228ae0 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 kra.dll.chakra.dll/.....-1......
228b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
228b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 45 00 04 00 4a 73 53 65 74 43 75 72 ..`.......d.........E...JsSetCur
228b40 72 65 6e 74 43 6f 6e 74 65 78 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 rentContext.chakra.dll..chakra.d
228b60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
228b80 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
228ba0 1d 00 00 00 44 00 04 00 4a 73 53 65 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 63 68 61 6b 72 61 ....D...JsSerializeScript.chakra
228bc0 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....-1........
228be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
228c00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 43 00 04 00 4a 73 52 75 6e 53 65 72 69 61 `.......d.....!...C...JsRunSeria
228c20 6c 69 7a 65 64 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 lizedScript.chakra.dll..chakra.d
228c40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
228c60 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
228c80 17 00 00 00 42 00 04 00 4a 73 52 75 6e 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a ....B...JsRunScript.chakra.dll..
228ca0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
228cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
228ce0 00 00 64 86 00 00 00 00 15 00 00 00 41 00 04 00 4a 73 52 65 6c 65 61 73 65 00 63 68 61 6b 72 61 ..d.........A...JsRelease.chakra
228d00 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....-1........
228d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
228d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 40 00 04 00 4a 73 50 72 65 76 65 6e 74 45 `.......d.........@...JsPreventE
228d60 78 74 65 6e 73 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 xtension.chakra.dll.chakra.dll/.
228d80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
228da0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
228dc0 3f 00 04 00 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c ?...JsPointerToString.chakra.dll
228de0 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..chakra.dll/.....-1............
228e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
228e20 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3e 00 04 00 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 ....d.....#...>...JsParseSeriali
228e40 7a 65 64 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c zedScript.chakra.dll..chakra.dll
228e60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
228e80 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
228ea0 00 00 3d 00 04 00 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a ..=...JsParseScript.chakra.dll..
228ec0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
228ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
228f00 00 00 64 86 00 00 00 00 1c 00 00 00 3c 00 04 00 4a 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 ..d.........<...JsNumberToDouble
228f20 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .chakra.dll.chakra.dll/.....-1..
228f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
228f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 3b 00 04 00 4a 73 49 73 ......`.......d.....(...;...JsIs
228f80 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 6c 65 64 00 63 68 61 6b 72 61 2e RuntimeExecutionDisabled.chakra.
228fa0 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.chakra.dll/.....-1..........
228fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
228fe0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3a 00 04 00 4a 73 49 73 45 6e 75 6d 65 72 61 74 ......d.........:...JsIsEnumerat
229000 69 6e 67 48 65 61 70 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 ingHeap.chakra.dll..chakra.dll/.
229020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
229040 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
229060 39 00 04 00 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 9...JsIntToNumber.chakra.dll..ch
229080 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
2290a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
2290c0 64 86 00 00 00 00 12 00 00 00 38 00 04 00 4a 73 49 64 6c 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 d.........8...JsIdle.chakra.dll.
2290e0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
229100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
229120 00 00 64 86 00 00 00 00 19 00 00 00 37 00 04 00 4a 73 48 61 73 50 72 6f 70 65 72 74 79 00 63 68 ..d.........7...JsHasProperty.ch
229140 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 akra.dll..chakra.dll/.....-1....
229160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
229180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 36 00 04 00 4a 73 48 61 73 49 ....`.......d.........6...JsHasI
2291a0 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 ndexedProperty.chakra.dll.chakra
2291c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2291e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
229200 00 00 1d 00 00 00 35 00 04 00 4a 73 48 61 73 45 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 61 6b ......5...JsHasExternalData.chak
229220 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ra.dll..chakra.dll/.....-1......
229240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
229260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 34 00 04 00 4a 73 48 61 73 45 78 63 ..`.......d.........4...JsHasExc
229280 65 70 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 eption.chakra.dll.chakra.dll/...
2292a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2292c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 33 00 ..46........`.......d.........3.
2292e0 04 00 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b ..JsGetValueType.chakra.dll.chak
229300 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ra.dll/.....-1..................
229320 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
229340 00 00 00 00 1f 00 00 00 32 00 04 00 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 00 ........2...JsGetUndefinedValue.
229360 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 chakra.dll..chakra.dll/.....-1..
229380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2293a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 31 00 04 00 4a 73 47 65 ......`.......d.........1...JsGe
2293c0 74 54 72 75 65 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c tTrueValue.chakra.dll.chakra.dll
2293e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
229400 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
229420 00 00 30 00 04 00 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 63 68 61 6b 72 61 2e 64 ..0...JsGetStringLength.chakra.d
229440 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..chakra.dll/.....-1..........
229460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
229480 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2f 00 04 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 ......d.....#.../...JsGetRuntime
2294a0 4d 65 6d 6f 72 79 55 73 61 67 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 MemoryUsage.chakra.dll..chakra.d
2294c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2294e0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
229500 23 00 00 00 2e 00 04 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 #.......JsGetRuntimeMemoryLimit.
229520 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 chakra.dll..chakra.dll/.....-1..
229540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
229560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2d 00 04 00 4a 73 47 65 ......`.......d.........-...JsGe
229580 74 52 75 6e 74 69 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 tRuntime.chakra.dll.chakra.dll/.
2295a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2295c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2295e0 2c 00 04 00 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 ,...JsGetPrototype.chakra.dll.ch
229600 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
229620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
229640 64 86 00 00 00 00 23 00 00 00 2b 00 04 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 46 d.....#...+...JsGetPropertyNameF
229660 72 6f 6d 49 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 romId.chakra.dll..chakra.dll/...
229680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2296a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2a 00 ..55........`.......d.....#...*.
2296c0 04 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 72 6f 6d 4e 61 6d 65 00 63 68 61 6b 72 61 ..JsGetPropertyIdFromName.chakra
2296e0 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....-1........
229700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
229720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 29 00 04 00 4a 73 47 65 74 50 72 6f 70 65 `.......d.........)...JsGetPrope
229740 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 rty.chakra.dll..chakra.dll/.....
229760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
229780 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 28 00 04 00 53........`.......d.....!...(...
2297a0 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 63 68 61 6b 72 61 2e 64 6c 6c JsGetOwnPropertyNames.chakra.dll
2297c0 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..chakra.dll/.....-1............
2297e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
229800 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 27 00 04 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 ....d.....&...'...JsGetOwnProper
229820 74 79 44 65 73 63 72 69 70 74 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 tyDescriptor.chakra.dll.chakra.d
229840 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
229860 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
229880 1a 00 00 00 26 00 04 00 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c ....&...JsGetNullValue.chakra.dl
2298a0 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.chakra.dll/.....-1............
2298c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2298e0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 25 00 04 00 4a 73 47 65 74 49 6e 64 65 78 65 64 50 72 ....d.........%...JsGetIndexedPr
229900 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 operty.chakra.dll.chakra.dll/...
229920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
229940 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 24 00 ..49........`.......d.........$.
229960 04 00 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a ..JsGetGlobalObject.chakra.dll..
229980 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
2299a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2299c0 00 00 64 86 00 00 00 00 1b 00 00 00 23 00 04 00 4a 73 47 65 74 46 61 6c 73 65 56 61 6c 75 65 00 ..d.........#...JsGetFalseValue.
2299e0 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 chakra.dll..chakra.dll/.....-1..
229a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
229a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 22 00 04 00 4a 73 47 65 ......`.......d........."...JsGe
229a40 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 tExternalData.chakra.dll..chakra
229a60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
229a80 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
229aa0 00 00 21 00 00 00 21 00 04 00 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 ..!...!...JsGetExtensionAllowed.
229ac0 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 chakra.dll..chakra.dll/.....-1..
229ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
229b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 20 00 04 00 4a 73 47 65 ......`.......d.............JsGe
229b20 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b tCurrentContext.chakra.dll..chak
229b40 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ra.dll/.....-1..................
229b60 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
229b80 00 00 00 00 22 00 00 00 1f 00 04 00 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 ....".......JsGetAndClearExcepti
229ba0 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 on.chakra.dll.chakra.dll/.....-1
229bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
229be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 1e 00 04 00 4a 73 ........`.......d.............Js
229c00 45 71 75 61 6c 73 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 Equals.chakra.dll.chakra.dll/...
229c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
229c40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1d 00 ..47........`.......d...........
229c60 04 00 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 ..JsEnumerateHeap.chakra.dll..ch
229c80 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
229ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
229cc0 64 86 00 00 00 00 24 00 00 00 1c 00 04 00 4a 73 45 6e 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 d.....$.......JsEnableRuntimeExe
229ce0 63 75 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 cution.chakra.dll.chakra.dll/...
229d00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
229d20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1b 00 ..48........`.......d...........
229d40 04 00 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 ..JsDoubleToNumber.chakra.dll.ch
229d60 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
229d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
229da0 64 86 00 00 00 00 1c 00 00 00 1a 00 04 00 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 63 d.............JsDisposeRuntime.c
229dc0 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 hakra.dll.chakra.dll/.....-1....
229de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
229e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 19 00 04 00 4a 73 44 69 73 61 ....`.......d.....%.......JsDisa
229e20 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a bleRuntimeExecution.chakra.dll..
229e40 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
229e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
229e80 00 00 64 86 00 00 00 00 1c 00 00 00 18 00 04 00 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 ..d.............JsDeleteProperty
229ea0 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .chakra.dll.chakra.dll/.....-1..
229ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
229ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 17 00 04 00 4a 73 44 65 ......`.......d.....#.......JsDe
229f00 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a leteIndexedProperty.chakra.dll..
229f20 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
229f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
229f60 00 00 64 86 00 00 00 00 1c 00 00 00 16 00 04 00 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 ..d.............JsDefineProperty
229f80 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .chakra.dll.chakra.dll/.....-1..
229fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
229fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 15 00 04 00 4a 73 43 72 ......`.......d.............JsCr
229fe0 65 61 74 65 55 52 49 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 eateURIError.chakra.dll.chakra.d
22a000 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22a020 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
22a040 1d 00 00 00 14 00 04 00 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 63 68 61 6b 72 61 ........JsCreateTypeError.chakra
22a060 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....-1........
22a080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
22a0a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 13 00 04 00 4a 73 43 72 65 61 74 65 53 79 `.......d.............JsCreateSy
22a0c0 6e 74 61 78 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c ntaxError.chakra.dll..chakra.dll
22a0e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
22a100 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
22a120 00 00 12 00 04 00 4a 73 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c ......JsCreateRuntime.chakra.dll
22a140 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..chakra.dll/.....-1............
22a160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
22a180 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 11 00 04 00 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 ....d.....".......JsCreateRefere
22a1a0 6e 63 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 nceError.chakra.dll.chakra.dll/.
22a1c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22a1e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
22a200 10 00 04 00 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c ....JsCreateRangeError.chakra.dl
22a220 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.chakra.dll/.....-1............
22a240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
22a260 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0f 00 04 00 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 ....d.............JsCreateObject
22a280 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .chakra.dll.chakra.dll/.....-1..
22a2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
22a2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0e 00 04 00 4a 73 43 72 ......`.......d.............JsCr
22a2e0 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 eateFunction.chakra.dll.chakra.d
22a300 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22a320 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
22a340 22 00 00 00 0d 00 04 00 4a 73 43 72 65 61 74 65 45 78 74 65 72 6e 61 6c 4f 62 6a 65 63 74 00 63 ".......JsCreateExternalObject.c
22a360 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 hakra.dll.chakra.dll/.....-1....
22a380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
22a3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0c 00 04 00 4a 73 43 72 65 61 ....`.......d.............JsCrea
22a3c0 74 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 teError.chakra.dll..chakra.dll/.
22a3e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22a400 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
22a420 0b 00 04 00 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a ....JsCreateContext.chakra.dll..
22a440 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
22a460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
22a480 00 00 64 86 00 00 00 00 19 00 00 00 0a 00 04 00 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 63 68 ..d.............JsCreateArray.ch
22a4a0 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 akra.dll..chakra.dll/.....-1....
22a4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
22a4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 09 00 04 00 4a 73 43 6f 6e 76 ....`.......d.....".......JsConv
22a500 65 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b ertValueToString.chakra.dll.chak
22a520 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ra.dll/.....-1..................
22a540 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
22a560 00 00 00 00 22 00 00 00 08 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 ....".......JsConvertValueToObje
22a580 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ct.chakra.dll.chakra.dll/.....-1
22a5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
22a5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 4a 73 ........`.......d.....".......Js
22a5e0 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 ConvertValueToNumber.chakra.dll.
22a600 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
22a620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
22a640 00 00 64 86 00 00 00 00 23 00 00 00 06 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f ..d.....#.......JsConvertValueTo
22a660 42 6f 6f 6c 65 61 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 Boolean.chakra.dll..chakra.dll/.
22a680 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22a6a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
22a6c0 05 00 04 00 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c ....JsConstructObject.chakra.dll
22a6e0 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..chakra.dll/.....-1............
22a700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
22a720 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 04 00 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 ....d.............JsCollectGarba
22a740 67 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ge.chakra.dll.chakra.dll/.....-1
22a760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
22a780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 03 00 04 00 4a 73 ........`.......d.............Js
22a7a0 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 CallFunction.chakra.dll.chakra.d
22a7c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22a7e0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
22a800 1b 00 00 00 02 00 04 00 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 63 68 61 6b 72 61 2e 64 ........JsBooleanToBool.chakra.d
22a820 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..chakra.dll/.....-1..........
22a840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
22a860 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 01 00 04 00 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c ......d.............JsBoolToBool
22a880 65 61 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 ean.chakra.dll..chakra.dll/.....
22a8a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22a8c0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
22a8e0 4a 73 41 64 64 52 65 66 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 JsAddRef.chakra.dll.chakra.dll/.
22a900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22a920 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 ....284.......`.d...............
22a940 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
22a960 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
22a980 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
22a9a0 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
22a9c0 11 00 09 00 00 00 00 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........chakra.dll'............
22a9e0 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
22aa00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
22aa20 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c .....................chakra_NULL
22aa40 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.chakra.dll/.....-1..
22aa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 ....................0.......249.
22aa80 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
22aaa0 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
22aac0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
22aae0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 68 61 6b 72 61 2e ........@.0..............chakra.
22ab00 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
22ab20 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
22ab40 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
22ab60 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
22ab80 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..chakra.dll/.....-1............
22aba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......490.......`.d.
22abc0 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
22abe0 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
22ac00 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
22ac20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
22ac40 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 68 61 6b 72 61 2e 64 6c ......@................chakra.dl
22ac60 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
22ac80 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
22aca0 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 68 61 6b ............................chak
22acc0 72 61 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ra.dll..@comp.id.{..............
22ace0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
22ad00 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
22ad20 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
22ad40 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
22ad60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 68 61 6b 72 61 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_chakra.__NULL_IM
22ad80 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..chakra_NULL_THU
22ada0 4e 4b 5f 44 41 54 41 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.cldapi.dll/.....-1......
22adc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
22ade0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 22 00 04 00 43 66 55 70 64 61 74 65 ..`.......d.....&..."...CfUpdate
22ae00 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c SyncProviderStatus.cldapi.dll.cl
22ae20 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dapi.dll/.....-1................
22ae40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
22ae60 64 86 00 00 00 00 1f 00 00 00 21 00 04 00 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 d.........!...CfUpdatePlaceholde
22ae80 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 r.cldapi.dll..cldapi.dll/.....-1
22aea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
22aec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 20 00 04 00 43 66 ........`.......d.............Cf
22aee0 55 6e 72 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c UnregisterSyncRoot.cldapi.dll.cl
22af00 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dapi.dll/.....-1................
22af20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
22af40 64 86 00 00 00 00 19 00 00 00 1f 00 04 00 43 66 53 65 74 50 69 6e 53 74 61 74 65 00 63 6c 64 61 d.............CfSetPinState.clda
22af60 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..cldapi.dll/.....-1......
22af80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
22afa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1e 00 04 00 43 66 53 65 74 49 6e 53 ..`.......d.............CfSetInS
22afc0 79 6e 63 53 74 61 74 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 yncState.cldapi.dll.cldapi.dll/.
22afe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22b000 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
22b020 1d 00 04 00 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 63 6c 64 61 70 ....CfSetCorrelationVector.cldap
22b040 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.cldapi.dll/.....-1........
22b060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
22b080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1c 00 04 00 43 66 52 65 76 65 72 74 50 6c `.......d.............CfRevertPl
22b0a0 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c aceholder.cldapi.dll..cldapi.dll
22b0c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
22b0e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
22b100 00 00 1b 00 04 00 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 61 74 75 73 00 63 6c 64 61 70 69 2e ......CfReportSyncStatus.cldapi.
22b120 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cldapi.dll/.....-1..........
22b140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
22b160 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1a 00 04 00 43 66 52 65 70 6f 72 74 50 72 6f 76 ......d.....%.......CfReportProv
22b180 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 iderProgress2.cldapi.dll..cldapi
22b1a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
22b1c0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
22b1e0 00 00 24 00 00 00 19 00 04 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 ..$.......CfReportProviderProgre
22b200 73 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ss.cldapi.dll.cldapi.dll/.....-1
22b220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
22b240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 18 00 04 00 43 66 ........`.......d.............Cf
22b260 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 72 4b 65 79 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c ReleaseTransferKey.cldapi.dll.cl
22b280 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dapi.dll/.....-1................
22b2a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
22b2c0 64 86 00 00 00 00 24 00 00 00 17 00 04 00 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 d.....$.......CfReleaseProtected
22b2e0 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 Handle.cldapi.dll.cldapi.dll/...
22b300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22b320 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 16 00 ..50........`.......d...........
22b340 04 00 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 63 6c 64 61 70 69 2e 64 6c 6c 00 ..CfRegisterSyncRoot.cldapi.dll.
22b360 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cldapi.dll/.....-1..............
22b380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
22b3a0 00 00 64 86 00 00 00 00 26 00 00 00 15 00 04 00 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 ..d.....&.......CfReferenceProte
22b3c0 63 74 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c ctedHandle.cldapi.dll.cldapi.dll
22b3e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
22b400 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
22b420 00 00 14 00 04 00 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 ......CfQuerySyncProviderStatus.
22b440 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 cldapi.dll..cldapi.dll/.....-1..
22b460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
22b480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 13 00 04 00 43 66 4f 70 ......`.......d.............CfOp
22b4a0 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 enFileWithOplock.cldapi.dll.clda
22b4c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
22b4e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
22b500 00 00 00 00 20 00 00 00 12 00 04 00 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 ............CfHydratePlaceholder
22b520 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .cldapi.dll.cldapi.dll/.....-1..
22b540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
22b560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 11 00 04 00 43 66 47 65 ......`.......d...../.......CfGe
22b580 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 tWin32HandleFromProtectedHandle.
22b5a0 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 cldapi.dll..cldapi.dll/.....-1..
22b5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
22b5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 10 00 04 00 43 66 47 65 ......`.......d.............CfGe
22b600 74 54 72 61 6e 73 66 65 72 4b 65 79 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 tTransferKey.cldapi.dll.cldapi.d
22b620 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22b640 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
22b660 23 00 00 00 0f 00 04 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 50 61 74 68 00 #.......CfGetSyncRootInfoByPath.
22b680 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 cldapi.dll..cldapi.dll/.....-1..
22b6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
22b6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0e 00 04 00 43 66 47 65 ......`.......d.....%.......CfGe
22b6e0 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c tSyncRootInfoByHandle.cldapi.dll
22b700 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cldapi.dll/.....-1............
22b720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
22b740 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0d 00 04 00 43 66 47 65 74 50 6c 61 74 66 6f 72 6d 49 ....d.............CfGetPlatformI
22b760 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nfo.cldapi.dll..cldapi.dll/.....
22b780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22b7a0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0c 00 04 00 65........`.......d.....-.......
22b7c0 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 CfGetPlaceholderStateFromFindDat
22b7e0 61 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 a.cldapi.dll..cldapi.dll/.....-1
22b800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
22b820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0b 00 04 00 43 66 ........`.......d.....-.......Cf
22b840 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 GetPlaceholderStateFromFileInfo.
22b860 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 cldapi.dll..cldapi.dll/.....-1..
22b880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 ....................0.......69..
22b8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 0a 00 04 00 43 66 47 65 ......`.......d.....1.......CfGe
22b8c0 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 54 61 tPlaceholderStateFromAttributeTa
22b8e0 67 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 g.cldapi.dll..cldapi.dll/.....-1
22b900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
22b920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 09 00 04 00 43 66 ........`.......d.....%.......Cf
22b940 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 GetPlaceholderRangeInfo.cldapi.d
22b960 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cldapi.dll/.....-1..........
22b980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
22b9a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 08 00 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f ......d.............CfGetPlaceho
22b9c0 6c 64 65 72 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 lderInfo.cldapi.dll.cldapi.dll/.
22b9e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22ba00 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
22ba20 07 00 04 00 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 63 6c 64 61 70 ....CfGetCorrelationVector.cldap
22ba40 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.cldapi.dll/.....-1........
22ba60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
22ba80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 06 00 04 00 43 66 45 78 65 63 75 74 65 00 `.......d.............CfExecute.
22baa0 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 cldapi.dll..cldapi.dll/.....-1..
22bac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
22bae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 00 04 00 43 66 44 69 ......`.......d.............CfDi
22bb00 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 sconnectSyncRoot.cldapi.dll.clda
22bb20 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
22bb40 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
22bb60 00 00 00 00 22 00 00 00 04 00 04 00 43 66 44 65 68 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 ....".......CfDehydratePlacehold
22bb80 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 er.cldapi.dll.cldapi.dll/.....-1
22bba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
22bbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 43 66 ........`.......d.............Cf
22bbe0 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c CreatePlaceholders.cldapi.dll.cl
22bc00 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dapi.dll/.....-1................
22bc20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
22bc40 64 86 00 00 00 00 22 00 00 00 02 00 04 00 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f d.....".......CfConvertToPlaceho
22bc60 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 lder.cldapi.dll.cldapi.dll/.....
22bc80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22bca0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 49........`.......d.............
22bcc0 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c CfConnectSyncRoot.cldapi.dll..cl
22bce0 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dapi.dll/.....-1................
22bd00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
22bd20 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 63 6c 64 61 d.............CfCloseHandle.clda
22bd40 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..cldapi.dll/.....-1......
22bd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 ................0.......284.....
22bd80 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
22bda0 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
22bdc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
22bde0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 ....@.@..idata$4................
22be00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 6c 64 ............@.@..............cld
22be20 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 api.dll'.................!..{.Mi
22be40 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
22be60 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
22be80 00 00 02 00 1c 00 00 00 7f 63 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........cldapi_NULL_THUNK_DATA.
22bea0 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cldapi.dll/.....-1..............
22bec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......249.......`.d...
22bee0 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
22bf00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 @...d...............@..B.idata$3
22bf20 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
22bf40 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .............cldapi.dll'........
22bf60 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
22bf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ....................@comp.id.{..
22bfa0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
22bfc0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6c 64 61 70 69 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..cldapi.dll
22bfe0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
22c000 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 ......490.......`.d.............
22c020 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 .......debug$S........@.........
22c040 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
22c060 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
22c080 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
22c0a0 00 00 11 00 09 00 00 00 00 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...........cldapi.dll'..........
22c0c0 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
22c0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
22c100 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 6c 64 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d ................cldapi.dll..@com
22c120 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
22c140 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
22c160 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
22c180 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 ......h.......................8.
22c1a0 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............P...__IMPORT_DESCRIP
22c1c0 54 4f 52 5f 63 6c 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_cldapi.__NULL_IMPORT_DESCRIP
22c1e0 54 4f 52 00 7f 63 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 66 73 TOR..cldapi_NULL_THUNK_DATA.clfs
22c200 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22c220 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
22c240 00 00 00 00 20 00 00 00 3a 00 04 00 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 ........:...WriteLogRestartArea.
22c260 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clfsw32.dll.clfsw32.dll/....-1..
22c280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
22c2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 39 00 04 00 56 61 6c 69 ......`.......d.........9...Vali
22c2c0 64 61 74 65 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f dateLog.clfsw32.dll.clfsw32.dll/
22c2e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22c300 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
22c320 38 00 04 00 54 72 75 6e 63 61 74 65 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 8...TruncateLog.clfsw32.dll.clfs
22c340 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22c360 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
22c380 00 00 00 00 1d 00 00 00 37 00 04 00 54 65 72 6d 69 6e 61 74 65 52 65 61 64 4c 6f 67 00 63 6c 66 ........7...TerminateReadLog.clf
22c3a0 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sw32.dll..clfsw32.dll/....-1....
22c3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
22c3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 36 00 04 00 54 65 72 6d 69 6e ....`.......d.........6...Termin
22c400 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 ateLogArchive.clfsw32.dll.clfsw3
22c420 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
22c440 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
22c460 00 00 25 00 00 00 35 00 04 00 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 68 50 6f 6c 69 ..%...5...SetLogFileSizeWithPoli
22c480 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 cy.clfsw32.dll..clfsw32.dll/....
22c4a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22c4c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 34 00 04 00 50........`.......d.........4...
22c4e0 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c SetLogArchiveTail.clfsw32.dll.cl
22c500 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fsw32.dll/....-1................
22c520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
22c540 64 86 00 00 00 00 1e 00 00 00 33 00 04 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 d.........3...SetLogArchiveMode.
22c560 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clfsw32.dll.clfsw32.dll/....-1..
22c580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
22c5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 32 00 04 00 53 65 74 45 ......`.......d.........2...SetE
22c5c0 6e 64 4f 66 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f ndOfLog.clfsw32.dll.clfsw32.dll/
22c5e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22c600 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
22c620 31 00 04 00 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 63 6c 66 73 77 33 32 2e 64 6c 1...ScanLogContainers.clfsw32.dl
22c640 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clfsw32.dll/....-1............
22c660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
22c680 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 30 00 04 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 ....d.....'...0...ReserveAndAppe
22c6a0 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 ndLogAligned.clfsw32.dll..clfsw3
22c6c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
22c6e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
22c700 00 00 20 00 00 00 2f 00 04 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 63 6c ....../...ReserveAndAppendLog.cl
22c720 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 fsw32.dll.clfsw32.dll/....-1....
22c740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
22c760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2e 00 04 00 52 65 6d 6f 76 65 ....`.......d.............Remove
22c780 4c 6f 67 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c LogPolicy.clfsw32.dll.clfsw32.dl
22c7a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22c7c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
22c7e0 00 00 2d 00 04 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 63 6c 66 73 ..-...RemoveLogContainerSet.clfs
22c800 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.clfsw32.dll/....-1......
22c820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
22c840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2c 00 04 00 52 65 6d 6f 76 65 4c 6f ..`.......d.........,...RemoveLo
22c860 67 43 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e gContainer.clfsw32.dll..clfsw32.
22c880 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22c8a0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
22c8c0 28 00 00 00 2b 00 04 00 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 (...+...RegisterManageableLogCli
22c8e0 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ent.clfsw32.dll.clfsw32.dll/....
22c900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22c920 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 2a 00 04 00 64........`.......d.....,...*...
22c940 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 RegisterForLogWriteNotification.
22c960 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clfsw32.dll.clfsw32.dll/....-1..
22c980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
22c9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 29 00 04 00 52 65 61 64 ......`.......d.....'...)...Read
22c9c0 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 PreviousLogRestartArea.clfsw32.d
22c9e0 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clfsw32.dll/....-1..........
22ca00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
22ca20 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 28 00 04 00 52 65 61 64 4e 65 78 74 4c 6f 67 52 ......d.........(...ReadNextLogR
22ca40 65 63 6f 72 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 ecord.clfsw32.dll.clfsw32.dll/..
22ca60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22ca80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 27 00 ..51........`.......d.........'.
22caa0 04 00 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c ..ReadLogRestartArea.clfsw32.dll
22cac0 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clfsw32.dll/....-1............
22cae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
22cb00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 26 00 04 00 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 ....d.........&...ReadLogRecord.
22cb20 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clfsw32.dll.clfsw32.dll/....-1..
22cb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
22cb60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 25 00 04 00 52 65 61 64 ......`.......d.........%...Read
22cb80 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 LogNotification.clfsw32.dll.clfs
22cba0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22cbc0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
22cbe0 00 00 00 00 23 00 00 00 24 00 04 00 52 65 61 64 4c 6f 67 41 72 63 68 69 76 65 4d 65 74 61 64 61 ....#...$...ReadLogArchiveMetada
22cc00 74 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ta.clfsw32.dll..clfsw32.dll/....
22cc20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22cc40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 23 00 04 00 47........`.......d.........#...
22cc60 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 QueryLogPolicy.clfsw32.dll..clfs
22cc80 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22cca0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
22ccc0 00 00 00 00 1e 00 00 00 22 00 04 00 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 63 6c ........"...PrepareLogArchive.cl
22cce0 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 fsw32.dll.clfsw32.dll/....-1....
22cd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
22cd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 21 00 04 00 4c 73 6e 52 65 63 ....`.......d.........!...LsnRec
22cd40 6f 72 64 53 65 71 75 65 6e 63 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e ordSequence.clfsw32.dll.clfsw32.
22cd60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22cd80 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......40........`.......d.....
22cda0 14 00 00 00 20 00 04 00 4c 73 6e 4e 75 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 ........LsnNull.clfsw32.dll.clfs
22cdc0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22cde0 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
22ce00 00 00 00 00 14 00 00 00 1f 00 04 00 4c 73 6e 4c 65 73 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 ............LsnLess.clfsw32.dll.
22ce20 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clfsw32.dll/....-1..............
22ce40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
22ce60 00 00 64 86 00 00 00 00 17 00 00 00 1e 00 04 00 4c 73 6e 49 6e 76 61 6c 69 64 00 63 6c 66 73 77 ..d.............LsnInvalid.clfsw
22ce80 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..clfsw32.dll/....-1......
22cea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
22cec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1d 00 04 00 4c 73 6e 49 6e 63 72 65 ..`.......d.............LsnIncre
22cee0 6d 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 ment.clfsw32.dll..clfsw32.dll/..
22cf00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22cf20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 1c 00 ..43........`.......d...........
22cf40 04 00 4c 73 6e 47 72 65 61 74 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 ..LsnGreater.clfsw32.dll..clfsw3
22cf60 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
22cf80 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
22cfa0 00 00 15 00 00 00 1b 00 04 00 4c 73 6e 45 71 75 61 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a ..........LsnEqual.clfsw32.dll..
22cfc0 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clfsw32.dll/....-1..............
22cfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
22d000 00 00 64 86 00 00 00 00 16 00 00 00 1a 00 04 00 4c 73 6e 43 72 65 61 74 65 00 63 6c 66 73 77 33 ..d.............LsnCreate.clfsw3
22d020 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.clfsw32.dll/....-1........
22d040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
22d060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 19 00 04 00 4c 73 6e 43 6f 6e 74 61 69 6e `.......d.............LsnContain
22d080 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 er.clfsw32.dll..clfsw32.dll/....
22d0a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22d0c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 18 00 04 00 47........`.......d.............
22d0e0 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 LsnBlockOffset.clfsw32.dll..clfs
22d100 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22d120 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
22d140 00 00 00 00 22 00 00 00 17 00 04 00 4c 6f 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 ....".......LogTailAdvanceFailur
22d160 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.clfsw32.dll.clfsw32.dll/....-1
22d180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
22d1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 16 00 04 00 49 6e ........`.......d.............In
22d1c0 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 stallLogPolicy.clfsw32.dll..clfs
22d1e0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22d200 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
22d220 00 00 00 00 1a 00 00 00 15 00 04 00 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 63 6c 66 73 77 33 ............HandleLogFull.clfsw3
22d240 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.clfsw32.dll/....-1........
22d260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
22d280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 14 00 04 00 47 65 74 4e 65 78 74 4c 6f 67 `.......d.....$.......GetNextLog
22d2a0 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 ArchiveExtent.clfsw32.dll.clfsw3
22d2c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
22d2e0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
22d300 00 00 22 00 00 00 13 00 04 00 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 6f 00 ..".......GetLogReservationInfo.
22d320 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clfsw32.dll.clfsw32.dll/....-1..
22d340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
22d360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 12 00 04 00 47 65 74 4c ......`.......d.............GetL
22d380 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 ogIoStatistics.clfsw32.dll..clfs
22d3a0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22d3c0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
22d3e0 00 00 00 00 22 00 00 00 11 00 04 00 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f ....".......GetLogFileInformatio
22d400 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.clfsw32.dll.clfsw32.dll/....-1
22d420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
22d440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 10 00 04 00 47 65 ........`.......d.............Ge
22d460 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c tLogContainerName.clfsw32.dll.cl
22d480 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fsw32.dll/....-1................
22d4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
22d4c0 64 86 00 00 00 00 1c 00 00 00 0f 00 04 00 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 63 6c d.............FreeReservedLog.cl
22d4e0 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 fsw32.dll.clfsw32.dll/....-1....
22d500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
22d520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0e 00 04 00 46 6c 75 73 68 4c ....`.......d.............FlushL
22d540 6f 67 54 6f 4c 73 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f ogToLsn.clfsw32.dll.clfsw32.dll/
22d560 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22d580 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
22d5a0 0d 00 04 00 46 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 ....FlushLogBuffers.clfsw32.dll.
22d5c0 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clfsw32.dll/....-1..............
22d5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
22d600 00 00 64 86 00 00 00 00 2a 00 00 00 0c 00 04 00 44 65 72 65 67 69 73 74 65 72 4d 61 6e 61 67 65 ..d.....*.......DeregisterManage
22d620 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 ableLogClient.clfsw32.dll.clfsw3
22d640 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
22d660 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
22d680 00 00 25 00 00 00 0b 00 04 00 44 65 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 ..%.......DeleteLogMarshallingAr
22d6a0 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ea.clfsw32.dll..clfsw32.dll/....
22d6c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22d6e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0a 00 04 00 46........`.......d.............
22d700 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 DeleteLogFile.clfsw32.dll.clfsw3
22d720 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
22d740 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
22d760 00 00 1e 00 00 00 09 00 04 00 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e 64 6c 65 00 63 6c 66 73 ..........DeleteLogByHandle.clfs
22d780 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.clfsw32.dll/....-1......
22d7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
22d7c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 08 00 04 00 43 72 65 61 74 65 4c 6f ..`.......d.....%.......CreateLo
22d7e0 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c gMarshallingArea.clfsw32.dll..cl
22d800 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fsw32.dll/....-1................
22d820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
22d840 64 86 00 00 00 00 1a 00 00 00 07 00 04 00 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 63 6c 66 73 d.............CreateLogFile.clfs
22d860 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.clfsw32.dll/....-1......
22d880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
22d8a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 06 00 04 00 43 72 65 61 74 65 4c 6f ..`.......d.....*.......CreateLo
22d8c0 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 63 6c 66 73 77 33 32 2e 64 6c gContainerScanContext.clfsw32.dl
22d8e0 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clfsw32.dll/....-1............
22d900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
22d920 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 05 00 04 00 43 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c ....d.....!.......CloseAndResetL
22d940 6f 67 46 69 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f ogFile.clfsw32.dll..clfsw32.dll/
22d960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22d980 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
22d9a0 04 00 04 00 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c ....AllocReservedLog.clfsw32.dll
22d9c0 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clfsw32.dll/....-1............
22d9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
22da00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c ....d.............AlignReservedL
22da20 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 og.clfsw32.dll..clfsw32.dll/....
22da40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22da60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 02 00 04 00 47........`.......d.............
22da80 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 AdvanceLogBase.clfsw32.dll..clfs
22daa0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22dac0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
22dae0 00 00 00 00 1f 00 00 00 01 00 04 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 63 ............AddLogContainerSet.c
22db00 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lfsw32.dll..clfsw32.dll/....-1..
22db20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
22db40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 64 4c ......`.......d.............AddL
22db60 6f 67 43 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e ogContainer.clfsw32.dll.clfsw32.
22db80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22dba0 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 0.......286.......`.d...........
22dbc0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
22dbe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
22dc00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
22dc20 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
22dc40 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6c 66 73 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............clfsw32.dll'.......
22dc60 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
22dc80 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 K................@comp.id.{.....
22dca0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 63 6c 66 73 77 33 ..........................clfsw3
22dcc0 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 2_NULL_THUNK_DATA.clfsw32.dll/..
22dce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22dd00 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 ..250.......`.d.................
22dd20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........A...d.........
22dd40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 ......@..B.idata$3..............
22dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 ..............@.0..............c
22dd80 6c 66 73 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b lfsw32.dll'.................!..{
22dda0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
22ddc0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
22dde0 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
22de00 43 52 49 50 54 4f 52 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR.clfsw32.dll/....-1......
22de20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 ................0.......493.....
22de40 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
22de60 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
22de80 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 .idata$2........................
22dea0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 ....@.0..idata$6................
22dec0 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6c 66 ............@................clf
22dee0 73 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d sw32.dll'.................!..{.M
22df00 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
22df20 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
22df40 00 03 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...clfsw32.dll.@comp.id.{.......
22df60 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
22df80 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
22dfa0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 .......h..idata$5@.......h......
22dfc0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 .................9.............R
22dfe0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 66 73 77 33 32 00 5f ...__IMPORT_DESCRIPTOR_clfsw32._
22e000 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 66 73 77 33 32 _NULL_IMPORT_DESCRIPTOR..clfsw32
22e020 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..clusapi.dll/..
22e040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22e060 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 e1 00 ..61........`.......d.....).....
22e080 04 00 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 ..SetGroupDependencyExpression.c
22e0a0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
22e0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
22e0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 e0 00 04 00 53 65 74 43 ......`.......d.....-.......SetC
22e100 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 63 6c 75 lusterServiceAccountPassword.clu
22e120 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
22e140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
22e160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 df 00 04 00 53 65 74 43 6c 75 ....`.......d.....#.......SetClu
22e180 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c sterResourceName.clusapi.dll..cl
22e1a0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
22e1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
22e1e0 64 86 00 00 00 00 33 00 00 00 de 00 04 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 d.....3.......SetClusterResource
22e200 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c DependencyExpression.clusapi.dll
22e220 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
22e240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
22e260 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 dd 00 04 00 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 ....d.....%.......SetClusterQuor
22e280 75 6d 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e umResource.clusapi.dll..clusapi.
22e2a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22e2c0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
22e2e0 2b 00 00 00 dc 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 +.......SetClusterNetworkPriorit
22e300 79 4f 72 64 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f yOrder.clusapi.dll..clusapi.dll/
22e320 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22e340 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
22e360 db 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 63 6c 75 73 61 70 ....SetClusterNetworkName.clusap
22e380 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
22e3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
22e3c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 da 00 04 00 53 65 74 43 6c 75 73 74 65 72 `.......d.............SetCluster
22e3e0 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Name.clusapi.dll..clusapi.dll/..
22e400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22e420 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 d9 00 ..71........`.......d.....3.....
22e440 04 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 ..SetClusterGroupSetDependencyEx
22e460 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c pression.clusapi.dll..clusapi.dl
22e480 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22e4a0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
22e4c0 00 00 d8 00 04 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 63 6c ......SetClusterGroupNodeList.cl
22e4e0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
22e500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
22e520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d7 00 04 00 53 65 74 43 6c 75 ....`.......d.............SetClu
22e540 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 sterGroupName.clusapi.dll.clusap
22e560 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
22e580 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
22e5a0 00 00 20 00 00 00 d6 00 04 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c ..........ResumeClusterNodeEx.cl
22e5c0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
22e5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
22e600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 d5 00 04 00 52 65 73 75 6d 65 ....`.......d.............Resume
22e620 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e ClusterNode.clusapi.dll.clusapi.
22e640 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22e660 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
22e680 23 00 00 00 d4 00 04 00 52 65 73 74 6f 72 65 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 63 #.......RestoreClusterDatabase.c
22e6a0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
22e6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
22e6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d3 00 04 00 52 65 73 74 ......`.......d.....#.......Rest
22e700 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a artClusterResource.clusapi.dll..
22e720 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
22e740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
22e760 00 00 64 86 00 00 00 00 33 00 00 00 d2 00 04 00 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 72 ..d.....3.......RemoveResourceFr
22e780 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 63 6c 75 73 61 70 69 2e 64 omClusterSharedVolumes.clusapi.d
22e7a0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
22e7c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
22e7e0 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 d1 00 04 00 52 65 6d 6f 76 65 43 72 6f 73 73 43 ......d.....1.......RemoveCrossC
22e800 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 lusterGroupSetDependency.clusapi
22e820 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
22e840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
22e860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 d0 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 `.......d.....%.......RemoveClus
22e880 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 terStorageNode.clusapi.dll..clus
22e8a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
22e8c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
22e8e0 00 00 00 00 26 00 00 00 cf 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ....&.......RemoveClusterResourc
22e900 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 eNode.clusapi.dll.clusapi.dll/..
22e920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22e940 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ce 00 ..64........`.......d.....,.....
22e960 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 ..RemoveClusterResourceDependenc
22e980 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.clusapi.dll.clusapi.dll/....-1
22e9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
22e9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 cd 00 04 00 52 65 ........`.......d.....%.......Re
22e9e0 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 moveClusterNameAccount.clusapi.d
22ea00 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
22ea20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
22ea40 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 cc 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 ......d.....3.......RemoveCluste
22ea60 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 rGroupToGroupSetDependency.clusa
22ea80 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
22eaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
22eac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 cb 00 04 00 52 65 6d 6f 76 65 43 6c ..`.......d.....,.......RemoveCl
22eae0 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e usterGroupSetDependency.clusapi.
22eb00 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....-1..........
22eb20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
22eb40 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ca 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 ......d.....).......RemoveCluste
22eb60 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c rGroupDependency.clusapi.dll..cl
22eb80 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
22eba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
22ebc0 64 86 00 00 00 00 30 00 00 00 c9 00 04 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 d.....0.......RegisterClusterRes
22ebe0 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c ourceTypeNotifyV2.clusapi.dll.cl
22ec00 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
22ec20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
22ec40 64 86 00 00 00 00 24 00 00 00 c8 00 04 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 d.....$.......RegisterClusterNot
22ec60 69 66 79 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ifyV2.clusapi.dll.clusapi.dll/..
22ec80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22eca0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 c7 00 ..54........`.......d.....".....
22ecc0 04 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 63 6c 75 73 61 70 69 2e ..RegisterClusterNotify.clusapi.
22ece0 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....-1..........
22ed00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
22ed20 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c6 00 04 00 50 61 75 73 65 43 6c 75 73 74 65 72 ......d.............PauseCluster
22ed40 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f NodeEx.clusapi.dll..clusapi.dll/
22ed60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22ed80 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
22eda0 c5 00 04 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c ....PauseClusterNode.clusapi.dll
22edc0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
22ede0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
22ee00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 c4 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 ....d.....".......OpenClusterRes
22ee20 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ourceEx.clusapi.dll.clusapi.dll/
22ee40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22ee60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
22ee80 c3 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e ....OpenClusterResource.clusapi.
22eea0 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....-1..........
22eec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
22eee0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c2 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e ......d.............OpenClusterN
22ef00 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 odeEx.clusapi.dll.clusapi.dll/..
22ef20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22ef40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 c1 00 ..52........`.......d...........
22ef60 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 64 00 63 6c 75 73 61 70 69 2e 64 6c ..OpenClusterNodeById.clusapi.dl
22ef80 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
22efa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
22efc0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c0 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 ....d.............OpenClusterNod
22efe0 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.clusapi.dll.clusapi.dll/....-1
22f000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
22f020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 bf 00 04 00 4f 70 ........`.......d.....!.......Op
22f040 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a enClusterNetworkEx.clusapi.dll..
22f060 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
22f080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
22f0a0 00 00 64 86 00 00 00 00 1f 00 00 00 be 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f ..d.............OpenClusterNetwo
22f0c0 72 6b 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rk.clusapi.dll..clusapi.dll/....
22f0e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22f100 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 bd 00 04 00 58........`.......d.....&.......
22f120 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 63 6c 75 73 61 70 OpenClusterNetInterfaceEx.clusap
22f140 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
22f160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
22f180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 bc 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 `.......d.....$.......OpenCluste
22f1a0 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 rNetInterface.clusapi.dll.clusap
22f1c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
22f1e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
22f200 00 00 20 00 00 00 bb 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c ..........OpenClusterGroupSet.cl
22f220 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
22f240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
22f260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ba 00 04 00 4f 70 65 6e 43 6c ....`.......d.............OpenCl
22f280 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 usterGroupEx.clusapi.dll..clusap
22f2a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
22f2c0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
22f2e0 00 00 1d 00 00 00 b9 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 ..........OpenClusterGroup.clusa
22f300 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
22f320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
22f340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 b8 00 04 00 4f 70 65 6e 43 6c 75 73 ..`.......d.............OpenClus
22f360 74 65 72 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 terEx.clusapi.dll.clusapi.dll/..
22f380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22f3a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b7 00 ..44........`.......d...........
22f3c0 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 ..OpenCluster.clusapi.dll.clusap
22f3e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
22f400 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
22f420 00 00 24 00 00 00 b6 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 ..$.......OnlineClusterResourceE
22f440 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 x.clusapi.dll.clusapi.dll/....-1
22f460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
22f480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b5 00 04 00 4f 6e ........`.......d.....".......On
22f4a0 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 lineClusterResource.clusapi.dll.
22f4c0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
22f4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
22f500 00 00 64 86 00 00 00 00 21 00 00 00 b4 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f ..d.....!.......OnlineClusterGro
22f520 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 upEx.clusapi.dll..clusapi.dll/..
22f540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22f560 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b3 00 ..51........`.......d...........
22f580 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c ..OnlineClusterGroup.clusapi.dll
22f5a0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
22f5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
22f5e0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b2 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 ....d.....%.......OfflineCluster
22f600 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e ResourceEx.clusapi.dll..clusapi.
22f620 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22f640 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
22f660 23 00 00 00 b1 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 #.......OfflineClusterResource.c
22f680 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
22f6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
22f6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b0 00 04 00 4f 66 66 6c ......`.......d.....".......Offl
22f6e0 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c ineClusterGroupEx.clusapi.dll.cl
22f700 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
22f720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
22f740 64 86 00 00 00 00 20 00 00 00 af 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 d.............OfflineClusterGrou
22f760 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 p.clusapi.dll.clusapi.dll/....-1
22f780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
22f7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ae 00 04 00 4d 6f ........`.......d.............Mo
22f7c0 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c veClusterGroupEx.clusapi.dll..cl
22f7e0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
22f800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
22f820 64 86 00 00 00 00 1d 00 00 00 ad 00 04 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 d.............MoveClusterGroup.c
22f840 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
22f860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
22f880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ac 00 04 00 49 73 46 69 ......`.......d.....(.......IsFi
22f8a0 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 63 6c 75 73 61 70 69 2e leOnClusterSharedVolume.clusapi.
22f8c0 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....-1..........
22f8e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
22f900 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ab 00 04 00 47 65 74 4e 6f 74 69 66 79 45 76 65 ......d.....!.......GetNotifyEve
22f920 6e 74 48 61 6e 64 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c ntHandle.clusapi.dll..clusapi.dl
22f940 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22f960 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
22f980 00 00 aa 00 04 00 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 63 6c 75 73 61 70 ......GetNodeClusterState.clusap
22f9a0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
22f9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
22f9e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a9 00 04 00 47 65 74 4e 6f 64 65 43 6c 6f `.......d.............GetNodeClo
22fa00 75 64 54 79 70 65 44 57 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c udTypeDW.clusapi.dll..clusapi.dl
22fa20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22fa40 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
22fa60 00 00 a8 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 ......GetClusterResourceTypeKey.
22fa80 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clusapi.dll.clusapi.dll/....-1..
22faa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
22fac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 a7 00 04 00 47 65 74 43 ......`.......d.....$.......GetC
22fae0 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 lusterResourceState.clusapi.dll.
22fb00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
22fb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
22fb40 00 00 64 86 00 00 00 00 2a 00 00 00 a6 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 ..d.....*.......GetClusterResour
22fb60 63 65 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 ceNetworkName.clusapi.dll.clusap
22fb80 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
22fba0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
22fbc0 00 00 22 00 00 00 a5 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 ..".......GetClusterResourceKey.
22fbe0 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clusapi.dll.clusapi.dll/....-1..
22fc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
22fc20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 a4 00 04 00 47 65 74 43 ......`.......d.....3.......GetC
22fc40 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 lusterResourceDependencyExpressi
22fc60 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 on.clusapi.dll..clusapi.dll/....
22fc80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22fca0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 a3 00 04 00 57........`.......d.....%.......
22fcc0 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 GetClusterQuorumResource.clusapi
22fce0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
22fd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
22fd20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a2 00 04 00 47 65 74 43 6c 75 73 74 65 72 `.......d.............GetCluster
22fd40 4e 6f 74 69 66 79 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c NotifyV2.clusapi.dll..clusapi.dl
22fd60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22fd80 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
22fda0 00 00 a1 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 63 6c 75 73 61 70 69 2e 64 ......GetClusterNotify.clusapi.d
22fdc0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
22fde0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
22fe00 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a0 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f ......d.............GetClusterNo
22fe20 64 65 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f deState.clusapi.dll.clusapi.dll/
22fe40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22fe60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
22fe80 9f 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c ....GetClusterNodeKey.clusapi.dl
22fea0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
22fec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
22fee0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9e 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 ....d.............GetClusterNode
22ff00 49 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Id.clusapi.dll..clusapi.dll/....
22ff20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22ff40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 9d 00 04 00 55........`.......d.....#.......
22ff60 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 GetClusterNetworkState.clusapi.d
22ff80 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
22ffa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
22ffc0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9c 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 ......d.....!.......GetClusterNe
22ffe0 74 77 6f 72 6b 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c tworkKey.clusapi.dll..clusapi.dl
230000 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
230020 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
230040 00 00 9b 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 49 64 00 63 6c 75 73 61 70 ......GetClusterNetworkId.clusap
230060 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
230080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2300a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 9a 00 04 00 47 65 74 43 6c 75 73 74 65 72 `.......d.....(.......GetCluster
2300c0 4e 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c NetInterfaceState.clusapi.dll.cl
2300e0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
230100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
230120 64 86 00 00 00 00 26 00 00 00 99 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 d.....&.......GetClusterNetInter
230140 66 61 63 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f faceKey.clusapi.dll.clusapi.dll/
230160 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
230180 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2301a0 98 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 ....GetClusterNetInterface.clusa
2301c0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
2301e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
230200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 97 00 04 00 47 65 74 43 6c 75 73 74 ..`.......d.............GetClust
230220 65 72 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 erKey.clusapi.dll.clusapi.dll/..
230240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
230260 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 96 00 ..54........`.......d.....".....
230280 04 00 47 65 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e ..GetClusterInformation.clusapi.
2302a0 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....-1..........
2302c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2302e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 95 00 04 00 47 65 74 43 6c 75 73 74 65 72 47 72 ......d.....!.......GetClusterGr
230300 6f 75 70 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c oupState.clusapi.dll..clusapi.dl
230320 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
230340 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
230360 00 00 94 00 04 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4b 65 79 00 63 6c 75 73 61 70 69 ......GetClusterGroupKey.clusapi
230380 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
2303a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2303c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 93 00 04 00 47 65 74 43 6c 75 73 74 65 72 `.......d.....#.......GetCluster
2303e0 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 FromResource.clusapi.dll..clusap
230400 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
230420 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
230440 00 00 1f 00 00 00 92 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 6f 64 65 00 63 6c 75 ..........GetClusterFromNode.clu
230460 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
230480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2304a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 91 00 04 00 47 65 74 43 6c 75 ....`.......d.....".......GetClu
2304c0 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 sterFromNetwork.clusapi.dll.clus
2304e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
230500 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
230520 00 00 00 00 27 00 00 00 90 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 ....'.......GetClusterFromNetInt
230540 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f erface.clusapi.dll..clusapi.dll/
230560 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
230580 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2305a0 8f 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e ....GetClusterFromGroup.clusapi.
2305c0 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....-1..........
2305e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
230600 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8e 00 04 00 46 61 69 6c 43 6c 75 73 74 65 72 52 ......d.............FailClusterR
230620 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f esource.clusapi.dll.clusapi.dll/
230640 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
230660 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
230680 8d 00 04 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 ....EvictClusterNodeEx.clusapi.d
2306a0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
2306c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2306e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 8c 00 04 00 45 76 69 63 74 43 6c 75 73 74 65 72 ......d.............EvictCluster
230700 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Node.clusapi.dll..clusapi.dll/..
230720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
230740 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 8b 00 ..70........`.......d.....2.....
230760 04 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e ..DetermineClusterCloudTypeFromN
230780 6f 64 65 6c 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f odelist.clusapi.dll.clusapi.dll/
2307a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2307c0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
2307e0 8a 00 04 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f ....DetermineClusterCloudTypeFro
230800 6d 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c mCluster.clusapi.dll..clusapi.dl
230820 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
230840 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
230860 00 00 89 00 04 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 ......DetermineCNOResTypeFromNod
230880 65 6c 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 elist.clusapi.dll.clusapi.dll/..
2308a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2308c0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 88 00 ..63........`.......d.....+.....
2308e0 04 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 ..DetermineCNOResTypeFromCluster
230900 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clusapi.dll..clusapi.dll/....-1
230920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
230940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 87 00 04 00 44 65 ........`.......d.............De
230960 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c stroyClusterGroup.clusapi.dll.cl
230980 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
2309a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2309c0 64 86 00 00 00 00 1b 00 00 00 86 00 04 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 00 63 6c 75 d.............DestroyCluster.clu
2309e0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
230a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
230a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 85 00 04 00 44 65 6c 65 74 65 ....`.......d.....&.......Delete
230a40 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ClusterResourceType.clusapi.dll.
230a60 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
230a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
230aa0 00 00 64 86 00 00 00 00 22 00 00 00 84 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 ..d.....".......DeleteClusterRes
230ac0 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ource.clusapi.dll.clusapi.dll/..
230ae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
230b00 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 83 00 ..54........`.......d.....".....
230b20 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e ..DeleteClusterGroupSet.clusapi.
230b40 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....-1..........
230b60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
230b80 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 82 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 ......d.............DeleteCluste
230ba0 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f rGroup.clusapi.dll..clusapi.dll/
230bc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
230be0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
230c00 81 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 63 6c ....CreateClusterResourceType.cl
230c20 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
230c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
230c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 80 00 04 00 43 72 65 61 74 65 ....`.......d.....".......Create
230c80 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 ClusterResource.clusapi.dll.clus
230ca0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
230cc0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
230ce0 00 00 00 00 26 00 00 00 7f 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 ....&.......CreateClusterNotifyP
230d00 6f 72 74 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ortV2.clusapi.dll.clusapi.dll/..
230d20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
230d40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 7e 00 ..56........`.......d.....$...~.
230d60 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 ..CreateClusterNotifyPort.clusap
230d80 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
230da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
230dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 7d 00 04 00 43 72 65 61 74 65 43 6c 75 73 `.......d.....%...}...CreateClus
230de0 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 terNameAccount.clusapi.dll..clus
230e00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
230e20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
230e40 00 00 00 00 22 00 00 00 7c 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 ...."...|...CreateClusterGroupSe
230e60 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.clusapi.dll.clusapi.dll/....-1
230e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
230ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7b 00 04 00 43 72 ........`.......d.....!...{...Cr
230ec0 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a eateClusterGroupEx.clusapi.dll..
230ee0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
230f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
230f20 00 00 64 86 00 00 00 00 1f 00 00 00 7a 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f ..d.........z...CreateClusterGro
230f40 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 up.clusapi.dll..clusapi.dll/....
230f60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
230f80 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 79 00 04 00 61........`.......d.....)...y...
230fa0 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 63 6c 75 CreateClusterAvailabilitySet.clu
230fc0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
230fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
231000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 78 00 04 00 43 72 65 61 74 65 ....`.......d.........x...Create
231020 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f Cluster.clusapi.dll.clusapi.dll/
231040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
231060 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
231080 77 00 04 00 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 w...ClusterUpgradeFunctionalLeve
2310a0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 l.clusapi.dll.clusapi.dll/....-1
2310c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
2310e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 76 00 04 00 43 6c ........`.......d.....0...v...Cl
231100 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 usterSharedVolumeSetSnapshotStat
231120 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.clusapi.dll.clusapi.dll/....-1
231140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
231160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 75 00 04 00 43 6c ........`.......d.....$...u...Cl
231180 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 63 6c 75 73 61 70 69 2e 64 6c usterSetAccountAccess.clusapi.dl
2311a0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
2311c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2311e0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 74 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ....d.....(...t...ClusterResourc
231200 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 eTypeOpenEnum.clusapi.dll.clusap
231220 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
231240 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
231260 00 00 2c 00 00 00 73 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 ..,...s...ClusterResourceTypeGet
231280 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c EnumCount.clusapi.dll.clusapi.dl
2312a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2312c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2312e0 00 00 72 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 63 6c ..r...ClusterResourceTypeEnum.cl
231300 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
231320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
231340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 71 00 04 00 43 6c 75 73 74 65 ....`.......d.....-...q...Cluste
231360 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 63 6c 75 73 61 rResourceTypeControlAsUser.clusa
231380 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
2313a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2313c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 70 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.....'...p...ClusterR
2313e0 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a esourceTypeControl.clusapi.dll..
231400 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
231420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
231440 00 00 64 86 00 00 00 00 29 00 00 00 6f 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 ..d.....)...o...ClusterResourceT
231460 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 ypeCloseEnum.clusapi.dll..clusap
231480 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2314a0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
2314c0 00 00 26 00 00 00 6e 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 ..&...n...ClusterResourceOpenEnu
2314e0 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 mEx.clusapi.dll.clusapi.dll/....
231500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
231520 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 6d 00 04 00 56........`.......d.....$...m...
231540 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e ClusterResourceOpenEnum.clusapi.
231560 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....-1..........
231580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
2315a0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 6c 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 ......d.....*...l...ClusterResou
2315c0 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c rceGetEnumCountEx.clusapi.dll.cl
2315e0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
231600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
231620 64 86 00 00 00 00 28 00 00 00 6b 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 d.....(...k...ClusterResourceGet
231640 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c EnumCount.clusapi.dll.clusapi.dl
231660 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
231680 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2316a0 00 00 6a 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 63 6c 75 73 ..j...ClusterResourceEnumEx.clus
2316c0 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.clusapi.dll/....-1......
2316e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
231700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 69 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.........i...ClusterR
231720 65 73 6f 75 72 63 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e esourceEnum.clusapi.dll.clusapi.
231740 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
231760 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
231780 29 00 00 00 68 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 )...h...ClusterResourceControlAs
2317a0 55 73 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 User.clusapi.dll..clusapi.dll/..
2317c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2317e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 67 00 ..55........`.......d.....#...g.
231800 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 ..ClusterResourceControl.clusapi
231820 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
231840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
231860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 66 00 04 00 43 6c 75 73 74 65 72 52 65 73 `.......d.....'...f...ClusterRes
231880 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c ourceCloseEnumEx.clusapi.dll..cl
2318a0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
2318c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2318e0 64 86 00 00 00 00 25 00 00 00 65 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f d.....%...e...ClusterResourceClo
231900 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f seEnum.clusapi.dll..clusapi.dll/
231920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
231940 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
231960 64 00 04 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 d...ClusterRemoveGroupFromGroupS
231980 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 et.clusapi.dll..clusapi.dll/....
2319a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2319c0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 63 00 04 00 67........`.......d...../...c...
2319e0 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 ClusterRemoveGroupFromAffinityRu
231a00 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 le.clusapi.dll..clusapi.dll/....
231a20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
231a40 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 62 00 04 00 58........`.......d.....&...b...
231a60 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 ClusterRemoveAffinityRule.clusap
231a80 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
231aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
231ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 61 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.....#...a...ClusterReg
231ae0 53 79 6e 63 44 61 74 61 62 61 73 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 SyncDatabase.clusapi.dll..clusap
231b00 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
231b20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
231b40 00 00 1f 00 00 00 60 00 04 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 63 6c 75 ......`...ClusterRegSetValue.clu
231b60 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
231b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
231ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 5f 00 04 00 43 6c 75 73 74 65 ....`.......d.....%..._...Cluste
231bc0 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a rRegSetKeySecurity.clusapi.dll..
231be0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
231c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
231c20 00 00 64 86 00 00 00 00 30 00 00 00 5e 00 04 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 ..d.....0...^...ClusterRegReadBa
231c40 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 tchReplyNextCommand.clusapi.dll.
231c60 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
231c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
231ca0 00 00 64 86 00 00 00 00 2a 00 00 00 5d 00 04 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 ..d.....*...]...ClusterRegReadBa
231cc0 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 tchAddCommand.clusapi.dll.clusap
231ce0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
231d00 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
231d20 00 00 21 00 00 00 5c 00 04 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 63 ..!...\...ClusterRegQueryValue.c
231d40 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
231d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
231d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 5b 00 04 00 43 6c 75 73 ......`.......d.....#...[...Clus
231da0 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a terRegQueryInfoKey.clusapi.dll..
231dc0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
231de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
231e00 00 00 64 86 00 00 00 00 1e 00 00 00 5a 00 04 00 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 ..d.........Z...ClusterRegOpenKe
231e20 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.clusapi.dll.clusapi.dll/....-1
231e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
231e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 59 00 04 00 43 6c ........`.......d.....%...Y...Cl
231e80 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 63 6c 75 73 61 70 69 2e 64 usterRegGetKeySecurity.clusapi.d
231ea0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
231ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
231ee0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 58 00 04 00 43 6c 75 73 74 65 72 52 65 67 47 65 ......d.....+...X...ClusterRegGe
231f00 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a tBatchNotification.clusapi.dll..
231f20 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
231f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
231f60 00 00 64 86 00 00 00 00 20 00 00 00 57 00 04 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 ..d.........W...ClusterRegEnumVa
231f80 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 lue.clusapi.dll.clusapi.dll/....
231fa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
231fc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 56 00 04 00 50........`.......d.........V...
231fe0 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c ClusterRegEnumKey.clusapi.dll.cl
232000 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
232020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
232040 64 86 00 00 00 00 22 00 00 00 55 00 04 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 d....."...U...ClusterRegDeleteVa
232060 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 lue.clusapi.dll.clusapi.dll/....
232080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2320a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 54 00 04 00 52........`.......d.........T...
2320c0 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ClusterRegDeleteKey.clusapi.dll.
2320e0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
232100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
232120 00 00 64 86 00 00 00 00 26 00 00 00 53 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 ..d.....&...S...ClusterRegCreate
232140 52 65 61 64 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c ReadBatch.clusapi.dll.clusapi.dl
232160 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
232180 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2321a0 00 00 52 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 4b 65 79 00 63 6c 75 73 61 70 ..R...ClusterRegCreateKey.clusap
2321c0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
2321e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
232200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 51 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.....,...Q...ClusterReg
232220 43 72 65 61 74 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c CreateBatchNotifyPort.clusapi.dl
232240 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
232260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
232280 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 50 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 ....d....."...P...ClusterRegCrea
2322a0 74 65 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f teBatch.clusapi.dll.clusapi.dll/
2322c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2322e0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
232300 4f 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 70 6c O...ClusterRegCloseReadBatchRepl
232320 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.clusapi.dll.clusapi.dll/....-1
232340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
232360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 4e 00 04 00 43 6c ........`.......d.....'...N...Cl
232380 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 63 6c 75 73 61 70 69 usterRegCloseReadBatchEx.clusapi
2323a0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
2323c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2323e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4d 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.....%...M...ClusterReg
232400 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 CloseReadBatch.clusapi.dll..clus
232420 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
232440 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
232460 00 00 00 00 1f 00 00 00 4c 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b 65 79 00 63 ........L...ClusterRegCloseKey.c
232480 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
2324a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
2324c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 4b 00 04 00 43 6c 75 73 ......`.......d.....+...K...Clus
2324e0 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 terRegCloseBatchNotifyPort.clusa
232500 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
232520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
232540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 4a 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.....#...J...ClusterR
232560 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 egCloseBatchEx.clusapi.dll..clus
232580 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2325a0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2325c0 00 00 00 00 21 00 00 00 49 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 ....!...I...ClusterRegCloseBatch
2325e0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clusapi.dll..clusapi.dll/....-1
232600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
232620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 48 00 04 00 43 6c ........`.......d.....'...H...Cl
232640 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 69 usterRegBatchReadCommand.clusapi
232660 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
232680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2326a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 47 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.....-...G...ClusterReg
2326c0 42 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 BatchCloseNotification.clusapi.d
2326e0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
232700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
232720 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 46 00 04 00 43 6c 75 73 74 65 72 52 65 67 42 61 ......d.....&...F...ClusterRegBa
232740 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 tchAddCommand.clusapi.dll.clusap
232760 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
232780 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2327a0 00 00 1e 00 00 00 45 00 04 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 ......E...ClusterOpenEnumEx.clus
2327c0 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.clusapi.dll/....-1......
2327e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
232800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 44 00 04 00 43 6c 75 73 74 65 72 4f ..`.......d.........D...ClusterO
232820 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f penEnum.clusapi.dll.clusapi.dll/
232840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
232860 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
232880 43 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 63 6c 75 73 61 C...ClusterNodeReplacement.clusa
2328a0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
2328c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2328e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 42 00 04 00 43 6c 75 73 74 65 72 4e ..`.......d....."...B...ClusterN
232900 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 odeOpenEnumEx.clusapi.dll.clusap
232920 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
232940 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
232960 00 00 20 00 00 00 41 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 63 6c ......A...ClusterNodeOpenEnum.cl
232980 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
2329a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2329c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 40 00 04 00 43 6c 75 73 74 65 ....`.......d.....&...@...Cluste
2329e0 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 rNodeGetEnumCountEx.clusapi.dll.
232a00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
232a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
232a40 00 00 64 86 00 00 00 00 24 00 00 00 3f 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e ..d.....$...?...ClusterNodeGetEn
232a60 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f umCount.clusapi.dll.clusapi.dll/
232a80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
232aa0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
232ac0 3e 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c >...ClusterNodeEnumEx.clusapi.dl
232ae0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
232b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
232b20 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3d 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 ....d.........=...ClusterNodeEnu
232b40 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 m.clusapi.dll.clusapi.dll/....-1
232b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
232b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3c 00 04 00 43 6c ........`.......d.........<...Cl
232ba0 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c usterNodeControl.clusapi.dll..cl
232bc0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
232be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
232c00 64 86 00 00 00 00 23 00 00 00 3b 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e d.....#...;...ClusterNodeCloseEn
232c20 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 umEx.clusapi.dll..clusapi.dll/..
232c40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
232c60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3a 00 ..53........`.......d.....!...:.
232c80 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 ..ClusterNodeCloseEnum.clusapi.d
232ca0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
232cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
232ce0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 39 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f ......d.....#...9...ClusterNetwo
232d00 72 6b 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e rkOpenEnum.clusapi.dll..clusapi.
232d20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
232d40 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
232d60 27 00 00 00 38 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 '...8...ClusterNetworkGetEnumCou
232d80 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nt.clusapi.dll..clusapi.dll/....
232da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
232dc0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 37 00 04 00 51........`.......d.........7...
232de0 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ClusterNetworkEnum.clusapi.dll..
232e00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
232e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
232e40 00 00 64 86 00 00 00 00 22 00 00 00 36 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f ..d....."...6...ClusterNetworkCo
232e60 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ntrol.clusapi.dll.clusapi.dll/..
232e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
232ea0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 35 00 ..56........`.......d.....$...5.
232ec0 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 ..ClusterNetworkCloseEnum.clusap
232ee0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
232f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
232f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 34 00 04 00 43 6c 75 73 74 65 72 4e 65 74 `.......d.....(...4...ClusterNet
232f40 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c InterfaceOpenEnum.clusapi.dll.cl
232f60 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
232f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
232fa0 64 86 00 00 00 00 24 00 00 00 33 00 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 d.....$...3...ClusterNetInterfac
232fc0 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 eEnum.clusapi.dll.clusapi.dll/..
232fe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
233000 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 32 00 ..59........`.......d.....'...2.
233020 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 ..ClusterNetInterfaceControl.clu
233040 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
233060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
233080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 31 00 04 00 43 6c 75 73 74 65 ....`.......d.....)...1...Cluste
2330a0 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 rNetInterfaceCloseEnum.clusapi.d
2330c0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
2330e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
233100 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 30 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 ......d.....$...0...ClusterGroup
233120 53 65 74 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e SetOpenEnum.clusapi.dll.clusapi.
233140 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
233160 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
233180 28 00 00 00 2f 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f (.../...ClusterGroupSetGetEnumCo
2331a0 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 unt.clusapi.dll.clusapi.dll/....
2331c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2331e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2e 00 04 00 52........`.......d.............
233200 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ClusterGroupSetEnum.clusapi.dll.
233220 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
233240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
233260 00 00 64 86 00 00 00 00 23 00 00 00 2d 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 ..d.....#...-...ClusterGroupSetC
233280 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ontrol.clusapi.dll..clusapi.dll/
2332a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2332c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2332e0 2c 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 ,...ClusterGroupSetCloseEnum.clu
233300 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
233320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
233340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2b 00 04 00 43 6c 75 73 74 65 ....`.......d.....#...+...Cluste
233360 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c rGroupOpenEnumEx.clusapi.dll..cl
233380 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
2333a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2333c0 64 86 00 00 00 00 21 00 00 00 2a 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e d.....!...*...ClusterGroupOpenEn
2333e0 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 um.clusapi.dll..clusapi.dll/....
233400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
233420 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 29 00 04 00 59........`.......d.....'...)...
233440 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 ClusterGroupGetEnumCountEx.clusa
233460 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
233480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2334a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 28 00 04 00 43 6c 75 73 74 65 72 47 ..`.......d.....%...(...ClusterG
2334c0 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c roupGetEnumCount.clusapi.dll..cl
2334e0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
233500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
233520 64 86 00 00 00 00 1f 00 00 00 27 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 78 d.........'...ClusterGroupEnumEx
233540 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clusapi.dll..clusapi.dll/....-1
233560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
233580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 26 00 04 00 43 6c ........`.......d.........&...Cl
2335a0 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 usterGroupEnum.clusapi.dll..clus
2335c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2335e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
233600 00 00 00 00 20 00 00 00 25 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 ........%...ClusterGroupControl.
233620 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clusapi.dll.clusapi.dll/....-1..
233640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
233660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 24 00 04 00 43 6c 75 73 ......`.......d.....$...$...Clus
233680 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 terGroupCloseEnumEx.clusapi.dll.
2336a0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
2336c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2336e0 00 00 64 86 00 00 00 00 22 00 00 00 23 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 ..d....."...#...ClusterGroupClos
233700 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 eEnum.clusapi.dll.clusapi.dll/..
233720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
233740 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 22 00 ..54........`.......d....."...".
233760 04 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e ..ClusterGetEnumCountEx.clusapi.
233780 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....-1..........
2337a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2337c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 21 00 04 00 43 6c 75 73 74 65 72 47 65 74 45 6e ......d.........!...ClusterGetEn
2337e0 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f umCount.clusapi.dll.clusapi.dll/
233800 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
233820 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
233840 20 00 04 00 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c ....ClusterEnumEx.clusapi.dll.cl
233860 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
233880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2338a0 64 86 00 00 00 00 18 00 00 00 1f 00 04 00 43 6c 75 73 74 65 72 45 6e 75 6d 00 63 6c 75 73 61 70 d.............ClusterEnum.clusap
2338c0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
2338e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
233900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1e 00 04 00 43 6c 75 73 74 65 72 43 72 65 `.......d.....&.......ClusterCre
233920 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 ateAffinityRule.clusapi.dll.clus
233940 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
233960 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
233980 00 00 00 00 1b 00 00 00 1d 00 04 00 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 ............ClusterControl.clusa
2339a0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
2339c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2339e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1c 00 04 00 43 6c 75 73 74 65 72 43 ..`.......d.............ClusterC
233a00 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e loseEnumEx.clusapi.dll..clusapi.
233a20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
233a40 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
233a60 1d 00 00 00 1b 00 04 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 ........ClusterCloseEnum.clusapi
233a80 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
233aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
233ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1a 00 04 00 43 6c 75 73 74 65 72 41 66 66 `.......d.....'.......ClusterAff
233ae0 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c inityRuleControl.clusapi.dll..cl
233b00 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
233b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
233b40 64 86 00 00 00 00 31 00 00 00 19 00 04 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 d.....1.......ClusterAddGroupToG
233b60 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a roupSetWithDomains.clusapi.dll..
233b80 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
233ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
233bc0 00 00 64 86 00 00 00 00 26 00 00 00 18 00 04 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 ..d.....&.......ClusterAddGroupT
233be0 6f 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c oGroupSet.clusapi.dll.clusapi.dl
233c00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
233c20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
233c40 00 00 17 00 04 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 ......ClusterAddGroupToAffinityR
233c60 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ule.clusapi.dll.clusapi.dll/....
233c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
233ca0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 16 00 04 00 53........`.......d.....!.......
233cc0 43 6c 6f 73 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c CloseClusterResource.clusapi.dll
233ce0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
233d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
233d20 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 15 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f ....d.....#.......CloseClusterNo
233d40 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c tifyPort.clusapi.dll..clusapi.dl
233d60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
233d80 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
233da0 00 00 14 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 ......CloseClusterNode.clusapi.d
233dc0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
233de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
233e00 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 13 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 ......d.............CloseCluster
233e20 4e 65 74 77 6f 72 6b 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f Network.clusapi.dll.clusapi.dll/
233e40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
233e60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
233e80 12 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 ....CloseClusterNetInterface.clu
233ea0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
233ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
233ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 11 00 04 00 43 6c 6f 73 65 43 ....`.......d.....!.......CloseC
233f00 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 lusterGroupSet.clusapi.dll..clus
233f20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
233f40 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
233f60 00 00 00 00 1e 00 00 00 10 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c ............CloseClusterGroup.cl
233f80 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
233fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
233fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0f 00 04 00 43 6c 6f 73 65 43 ....`.......d.............CloseC
233fe0 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f luster.clusapi.dll..clusapi.dll/
234000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
234020 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
234040 0e 00 04 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 ....ChangeClusterResourceGroupEx
234060 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clusapi.dll..clusapi.dll/....-1
234080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
2340a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0d 00 04 00 43 68 ........`.......d.....'.......Ch
2340c0 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 00 63 6c 75 73 61 70 69 angeClusterResourceGroup.clusapi
2340e0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
234100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
234120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0c 00 04 00 43 61 6e 63 65 6c 43 6c 75 73 `.......d.....(.......CancelClus
234140 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c terGroupOperation.clusapi.dll.cl
234160 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
234180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2341a0 64 86 00 00 00 00 23 00 00 00 0b 00 04 00 43 61 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e d.....#.......CanResourceBeDepen
2341c0 64 65 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 dent.clusapi.dll..clusapi.dll/..
2341e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
234200 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0a 00 ..54........`.......d.....".....
234220 04 00 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 63 6c 75 73 61 70 69 2e ..BackupClusterDatabase.clusapi.
234240 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....-1..........
234260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
234280 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 09 00 04 00 41 64 64 52 65 73 6f 75 72 63 65 54 ......d.............AddResourceT
2342a0 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 63 6c 75 73 61 70 69 2e 64 6c oClusterSharedVolumes.clusapi.dl
2342c0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
2342e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
234300 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 08 00 04 00 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 ....d.............AddCrossCluste
234320 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 rGroupSetDependency.clusapi.dll.
234340 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
234360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
234380 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 41 64 64 43 6c 75 73 74 65 72 53 74 6f 72 61 67 ..d.....".......AddClusterStorag
2343a0 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 eNode.clusapi.dll.clusapi.dll/..
2343c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2343e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 06 00 ..55........`.......d.....#.....
234400 04 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 ..AddClusterResourceNode.clusapi
234420 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
234440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
234460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 05 00 04 00 41 64 64 43 6c 75 73 74 65 72 `.......d.....).......AddCluster
234480 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ResourceDependency.clusapi.dll..
2344a0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
2344c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2344e0 00 00 64 86 00 00 00 00 1d 00 00 00 04 00 04 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 ..d.............AddClusterNodeEx
234500 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clusapi.dll..clusapi.dll/....-1
234520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
234540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 03 00 04 00 41 64 ........`.......d.............Ad
234560 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 dClusterNode.clusapi.dll..clusap
234580 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2345a0 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......68........`.......d...
2345c0 00 00 30 00 00 00 02 00 04 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 ..0.......AddClusterGroupToGroup
2345e0 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 SetDependency.clusapi.dll.clusap
234600 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
234620 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
234640 00 00 29 00 00 00 01 00 04 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 ..).......AddClusterGroupSetDepe
234660 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ndency.clusapi.dll..clusapi.dll/
234680 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2346a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2346c0 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 63 6c ....AddClusterGroupDependency.cl
2346e0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
234700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 ..................0.......286...
234720 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
234740 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
234760 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
234780 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
2347a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 ..............@.@..............c
2347c0 6c 75 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b lusapi.dll'.................!..{
2347e0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
234800 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.{...................
234820 00 02 00 00 00 02 00 1d 00 00 00 7f 63 6c 75 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............clusapi_NULL_THUNK_D
234840 41 54 41 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.clusapi.dll/....-1..........
234860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
234880 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2348a0 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
2348c0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2348e0 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6c 75 73 61 70 69 2e 64 6c 6c 27 00 13 10 @.0..............clusapi.dll'...
234900 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
234920 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
234940 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.{.............................
234960 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 6c 75 73 61 70 .__NULL_IMPORT_DESCRIPTOR.clusap
234980 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2349a0 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 ..0.......493.......`.d.........
2349c0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
2349e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
234a00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
234a20 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
234a40 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6c 75 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 ...............clusapi.dll'.....
234a60 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
234a80 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
234aa0 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 6c 75 73 61 70 69 2e 64 6c 6c .....................clusapi.dll
234ac0 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
234ae0 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
234b00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
234b20 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
234b40 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
234b60 53 43 52 49 50 54 4f 52 5f 63 6c 75 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_clusapi.__NULL_IMPORT_D
234b80 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 75 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..clusapi_NULL_THUNK_DA
234ba0 54 41 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..comctl32.dll/...-1..........
234bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
234be0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 72 00 04 00 5f 54 72 61 63 6b 4d 6f 75 73 65 45 ......d.........r..._TrackMouseE
234c00 76 65 6e 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 vent.comctl32.dll.comctl32.dll/.
234c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
234c40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 71 00 ..52........`.......d.........q.
234c60 04 00 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ..UninitializeFlatSB.comctl32.dl
234c80 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.comctl32.dll/...-1............
234ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
234cc0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 70 00 04 00 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 ....d.........p...TaskDialogIndi
234ce0 72 65 63 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 rect.comctl32.dll.comctl32.dll/.
234d00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
234d20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6f 00 ..44........`.......d.........o.
234d40 04 00 54 61 73 6b 44 69 61 6c 6f 67 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c ..TaskDialog.comctl32.dll.comctl
234d60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
234d80 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
234da0 00 00 19 00 00 00 6e 00 04 00 53 74 72 5f 53 65 74 50 74 72 57 00 63 6f 6d 63 74 6c 33 32 2e 64 ......n...Str_SetPtrW.comctl32.d
234dc0 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...-1..........
234de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
234e00 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 6d 00 04 00 53 68 6f 77 48 69 64 65 4d 65 6e 75 ......d.........m...ShowHideMenu
234e20 43 74 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 Ctl.comctl32.dll..comctl32.dll/.
234e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
234e60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 6c 00 ..51........`.......d.........l.
234e80 04 00 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ..SetWindowSubclass.comctl32.dll
234ea0 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..comctl32.dll/...-1............
234ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
234ee0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 6b 00 04 00 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 ....d....."...k...RemoveWindowSu
234f00 62 63 6c 61 73 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c bclass.comctl32.dll.comctl32.dll
234f20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
234f40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
234f60 6a 00 04 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 j...PropertySheetW.comctl32.dll.
234f80 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
234fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
234fc0 00 00 64 86 00 00 00 00 1c 00 00 00 69 00 04 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 63 ..d.........i...PropertySheetA.c
234fe0 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 omctl32.dll.comctl32.dll/...-1..
235000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
235020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 68 00 04 00 4d 65 6e 75 ......`.......d.........h...Menu
235040 48 65 6c 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 Help.comctl32.dll.comctl32.dll/.
235060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
235080 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 67 00 ..46........`.......d.........g.
2350a0 04 00 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 ..MakeDragList.comctl32.dll.comc
2350c0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
2350e0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
235100 00 00 00 00 23 00 00 00 66 00 04 00 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 ....#...f...LoadIconWithScaleDow
235120 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.comctl32.dll..comctl32.dll/...
235140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
235160 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 65 00 04 00 48........`.......d.........e...
235180 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 LoadIconMetric.comctl32.dll.comc
2351a0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
2351c0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2351e0 00 00 00 00 1a 00 00 00 64 00 04 00 4c 42 49 74 65 6d 46 72 6f 6d 50 74 00 63 6f 6d 63 74 6c 33 ........d...LBItemFromPt.comctl3
235200 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...-1........
235220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
235240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 63 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 `.......d.........c...Initialize
235260 46 6c 61 74 53 42 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c FlatSB.comctl32.dll.comctl32.dll
235280 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2352a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2352c0 62 00 04 00 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c b...InitMUILanguage.comctl32.dll
2352e0 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..comctl32.dll/...-1............
235300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
235320 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 61 00 04 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 ....d....."...a...InitCommonCont
235340 72 6f 6c 73 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c rolsEx.comctl32.dll.comctl32.dll
235360 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
235380 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2353a0 60 00 04 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 00 63 6f 6d 63 74 6c 33 32 2e `...InitCommonControls.comctl32.
2353c0 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...-1..........
2353e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
235400 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5f 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 ......d........._...ImageList_Wr
235420 69 74 65 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c iteEx.comctl32.dll..comctl32.dll
235440 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
235460 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
235480 5e 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ^...ImageList_Write.comctl32.dll
2354a0 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..comctl32.dll/...-1............
2354c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2354e0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 5d 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f ....d.....'...]...ImageList_SetO
235500 76 65 72 6c 61 79 49 6d 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c verlayImage.comctl32.dll..comctl
235520 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
235540 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
235560 00 00 25 00 00 00 5c 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e ..%...\...ImageList_SetImageCoun
235580 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.comctl32.dll..comctl32.dll/...
2355a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2355c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 5b 00 04 00 55........`.......d.....#...[...
2355e0 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 ImageList_SetIconSize.comctl32.d
235600 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...-1..........
235620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
235640 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 5a 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 ......d.....*...Z...ImageList_Se
235660 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f tDragCursorImage.comctl32.dll.co
235680 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
2356a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2356c0 64 86 00 00 00 00 22 00 00 00 59 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c d....."...Y...ImageList_SetBkCol
2356e0 6f 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 or.comctl32.dll.comctl32.dll/...
235700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
235720 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 58 00 04 00 55........`.......d.....#...X...
235740 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 ImageList_ReplaceIcon.comctl32.d
235760 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...-1..........
235780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2357a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 57 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 ......d.........W...ImageList_Re
2357c0 70 6c 61 63 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c place.comctl32.dll..comctl32.dll
2357e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
235800 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
235820 56 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c V...ImageList_Remove.comctl32.dl
235840 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.comctl32.dll/...-1............
235860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
235880 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 55 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 ....d.........U...ImageList_Read
2358a0 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.comctl32.dll.comctl32.dll/...
2358c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2358e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 54 00 04 00 48........`.......d.........T...
235900 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 ImageList_Read.comctl32.dll.comc
235920 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
235940 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
235960 00 00 00 00 1d 00 00 00 53 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 63 6f 6d 63 ........S...ImageList_Merge.comc
235980 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tl32.dll..comctl32.dll/...-1....
2359a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2359c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 52 00 04 00 49 6d 61 67 65 4c ....`.......d....."...R...ImageL
2359e0 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 ist_LoadImageW.comctl32.dll.comc
235a00 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
235a20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
235a40 00 00 00 00 22 00 00 00 51 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 ...."...Q...ImageList_LoadImageA
235a60 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .comctl32.dll.comctl32.dll/...-1
235a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
235aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 50 00 04 00 49 6d ........`.......d.....$...P...Im
235ac0 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ageList_GetImageInfo.comctl32.dl
235ae0 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.comctl32.dll/...-1............
235b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
235b20 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4f 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 ....d.....%...O...ImageList_GetI
235b40 6d 61 67 65 43 6f 75 6e 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 mageCount.comctl32.dll..comctl32
235b60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
235b80 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
235ba0 23 00 00 00 4e 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 63 6f #...N...ImageList_GetIconSize.co
235bc0 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 mctl32.dll..comctl32.dll/...-1..
235be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
235c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4d 00 04 00 49 6d 61 67 ......`.......d.........M...Imag
235c20 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 eList_GetIcon.comctl32.dll..comc
235c40 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
235c60 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
235c80 00 00 00 00 24 00 00 00 4c 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 ....$...L...ImageList_GetDragIma
235ca0 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 ge.comctl32.dll.comctl32.dll/...
235cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
235ce0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 4b 00 04 00 54........`.......d....."...K...
235d00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ImageList_GetBkColor.comctl32.dl
235d20 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.comctl32.dll/...-1............
235d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
235d60 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4a 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 ....d.........J...ImageList_EndD
235d80 72 61 67 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 rag.comctl32.dll..comctl32.dll/.
235da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
235dc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 49 00 ..53........`.......d.....!...I.
235de0 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 ..ImageList_Duplicate.comctl32.d
235e00 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...-1..........
235e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
235e40 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 48 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 ......d.....$...H...ImageList_Dr
235e60 61 77 49 6e 64 69 72 65 63 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 awIndirect.comctl32.dll.comctl32
235e80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
235ea0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
235ec0 1e 00 00 00 47 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 63 6f 6d 63 74 6c 33 ....G...ImageList_DrawEx.comctl3
235ee0 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...-1........
235f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
235f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 46 00 04 00 49 6d 61 67 65 4c 69 73 74 5f `.......d.........F...ImageList_
235f40 44 72 61 77 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 Draw.comctl32.dll.comctl32.dll/.
235f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
235f80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 45 00 ..58........`.......d.....&...E.
235fa0 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 63 6f 6d 63 74 ..ImageList_DragShowNolock.comct
235fc0 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.comctl32.dll/...-1......
235fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
236000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 44 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.........D...ImageLis
236020 74 5f 44 72 61 67 4d 6f 76 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 t_DragMove.comctl32.dll.comctl32
236040 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
236060 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
236080 21 00 00 00 43 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 63 6f 6d 63 !...C...ImageList_DragLeave.comc
2360a0 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tl32.dll..comctl32.dll/...-1....
2360c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2360e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 42 00 04 00 49 6d 61 67 65 4c ....`.......d.....!...B...ImageL
236100 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 ist_DragEnter.comctl32.dll..comc
236120 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
236140 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
236160 00 00 00 00 1f 00 00 00 41 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 00 63 6f ........A...ImageList_Destroy.co
236180 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 mctl32.dll..comctl32.dll/...-1..
2361a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2361c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 40 00 04 00 49 6d 61 67 ......`.......d.........@...Imag
2361e0 65 4c 69 73 74 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c eList_Create.comctl32.dll.comctl
236200 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
236220 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
236240 00 00 1c 00 00 00 3f 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 63 6f 6d 63 74 6c 33 ......?...ImageList_Copy.comctl3
236260 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...-1........
236280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2362a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 3e 00 04 00 49 6d 61 67 65 4c 69 73 74 5f `.......d.....(...>...ImageList_
2362c0 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f CoCreateInstance.comctl32.dll.co
2362e0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
236300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
236320 64 86 00 00 00 00 21 00 00 00 3d 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 d.....!...=...ImageList_BeginDra
236340 67 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 g.comctl32.dll..comctl32.dll/...
236360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
236380 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3c 00 04 00 53........`.......d.....!...<...
2363a0 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ImageList_AddMasked.comctl32.dll
2363c0 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..comctl32.dll/...-1............
2363e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
236400 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3b 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 ....d.........;...ImageList_Add.
236420 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 comctl32.dll..comctl32.dll/...-1
236440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
236460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 3a 00 04 00 48 49 ........`.......d.....'...:...HI
236480 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 63 6f 6d 63 74 6c 33 32 MAGELIST_QueryInterface.comctl32
2364a0 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..comctl32.dll/...-1........
2364c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2364e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 39 00 04 00 47 65 74 57 69 6e 64 6f 77 53 `.......d.........9...GetWindowS
236500 75 62 63 6c 61 73 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 ubclass.comctl32.dll..comctl32.d
236520 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
236540 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
236560 00 00 38 00 04 00 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ..8...GetMUILanguage.comctl32.dl
236580 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.comctl32.dll/...-1............
2365a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2365c0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 37 00 04 00 47 65 74 45 66 66 65 63 74 69 76 65 43 6c ....d.....$...7...GetEffectiveCl
2365e0 69 65 6e 74 52 65 63 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 ientRect.comctl32.dll.comctl32.d
236600 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
236620 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
236640 00 00 36 00 04 00 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 63 6f 6d 63 74 ..6...FlatSB_ShowScrollBar.comct
236660 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.comctl32.dll/...-1......
236680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2366a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 35 00 04 00 46 6c 61 74 53 42 5f 53 ..`.......d.....#...5...FlatSB_S
2366c0 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 etScrollRange.comctl32.dll..comc
2366e0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
236700 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
236720 00 00 00 00 22 00 00 00 34 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 ...."...4...FlatSB_SetScrollProp
236740 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .comctl32.dll.comctl32.dll/...-1
236760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
236780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 33 00 04 00 46 6c ........`.......d.....!...3...Fl
2367a0 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a atSB_SetScrollPos.comctl32.dll..
2367c0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
2367e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
236800 00 00 64 86 00 00 00 00 22 00 00 00 32 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c ..d....."...2...FlatSB_SetScroll
236820 49 6e 66 6f 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 Info.comctl32.dll.comctl32.dll/.
236840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
236860 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 31 00 ..55........`.......d.....#...1.
236880 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 63 6f 6d 63 74 6c 33 32 ..FlatSB_GetScrollRange.comctl32
2368a0 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..comctl32.dll/...-1........
2368c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2368e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 30 00 04 00 46 6c 61 74 53 42 5f 47 65 74 `.......d....."...0...FlatSB_Get
236900 53 63 72 6f 6c 6c 50 72 6f 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 ScrollProp.comctl32.dll.comctl32
236920 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
236940 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
236960 21 00 00 00 2f 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 63 6f 6d 63 !.../...FlatSB_GetScrollPos.comc
236980 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tl32.dll..comctl32.dll/...-1....
2369a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2369c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2e 00 04 00 46 6c 61 74 53 42 ....`.......d.....".......FlatSB
2369e0 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 _GetScrollInfo.comctl32.dll.comc
236a00 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
236a20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
236a40 00 00 00 00 24 00 00 00 2d 00 04 00 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 ....$...-...FlatSB_EnableScrollB
236a60 61 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 ar.comctl32.dll.comctl32.dll/...
236a80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
236aa0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2c 00 04 00 49........`.......d.........,...
236ac0 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f DrawStatusTextW.comctl32.dll..co
236ae0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
236b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
236b20 64 86 00 00 00 00 1d 00 00 00 2b 00 04 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 63 6f d.........+...DrawStatusTextA.co
236b40 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 mctl32.dll..comctl32.dll/...-1..
236b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
236b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2a 00 04 00 44 72 61 77 ......`.......d.........*...Draw
236ba0 53 68 61 64 6f 77 54 65 78 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 ShadowText.comctl32.dll.comctl32
236bc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
236be0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
236c00 18 00 00 00 29 00 04 00 44 72 61 77 49 6e 73 65 72 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 ....)...DrawInsert.comctl32.dll.
236c20 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
236c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
236c60 00 00 64 86 00 00 00 00 26 00 00 00 28 00 04 00 44 65 73 74 72 6f 79 50 72 6f 70 65 72 74 79 53 ..d.....&...(...DestroyPropertyS
236c80 68 65 65 74 50 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 heetPage.comctl32.dll.comctl32.d
236ca0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
236cc0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
236ce0 00 00 27 00 04 00 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 63 6f 6d 63 74 6c 33 32 2e 64 ..'...DefSubclassProc.comctl32.d
236d00 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...-1..........
236d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
236d40 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 26 00 04 00 44 53 41 5f 53 6f 72 74 00 63 6f 6d ......d.........&...DSA_Sort.com
236d60 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ctl32.dll.comctl32.dll/...-1....
236d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
236da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 25 00 04 00 44 53 41 5f 53 65 ....`.......d.........%...DSA_Se
236dc0 74 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c tItem.comctl32.dll..comctl32.dll
236de0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
236e00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
236e20 24 00 04 00 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 $...DSA_InsertItem.comctl32.dll.
236e40 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
236e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
236e80 00 00 64 86 00 00 00 00 19 00 00 00 23 00 04 00 44 53 41 5f 47 65 74 53 69 7a 65 00 63 6f 6d 63 ..d.........#...DSA_GetSize.comc
236ea0 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tl32.dll..comctl32.dll/...-1....
236ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
236ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 22 00 04 00 44 53 41 5f 47 65 ....`.......d........."...DSA_Ge
236f00 74 49 74 65 6d 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 tItemPtr.comctl32.dll.comctl32.d
236f20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
236f40 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
236f60 00 00 21 00 04 00 44 53 41 5f 47 65 74 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ..!...DSA_GetItem.comctl32.dll..
236f80 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
236fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
236fc0 00 00 64 86 00 00 00 00 1e 00 00 00 20 00 04 00 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b ..d.............DSA_EnumCallback
236fe0 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .comctl32.dll.comctl32.dll/...-1
237000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
237020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1f 00 04 00 44 53 ........`.......d.....!.......DS
237040 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a A_DestroyCallback.comctl32.dll..
237060 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
237080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2370a0 00 00 64 86 00 00 00 00 19 00 00 00 1e 00 04 00 44 53 41 5f 44 65 73 74 72 6f 79 00 63 6f 6d 63 ..d.............DSA_Destroy.comc
2370c0 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tl32.dll..comctl32.dll/...-1....
2370e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
237100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1d 00 04 00 44 53 41 5f 44 65 ....`.......d.............DSA_De
237120 6c 65 74 65 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 leteItem.comctl32.dll.comctl32.d
237140 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
237160 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
237180 00 00 1c 00 04 00 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 63 6f 6d 63 74 6c 33 ......DSA_DeleteAllItems.comctl3
2371a0 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...-1........
2371c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2371e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1b 00 04 00 44 53 41 5f 43 72 65 61 74 65 `.......d.............DSA_Create
237200 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .comctl32.dll.comctl32.dll/...-1
237220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
237240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 1a 00 04 00 44 53 ........`.......d.............DS
237260 41 5f 43 6c 6f 6e 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 A_Clone.comctl32.dll..comctl32.d
237280 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2372a0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
2372c0 00 00 19 00 04 00 44 50 41 5f 53 6f 72 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 ......DPA_Sort.comctl32.dll.comc
2372e0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
237300 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
237320 00 00 00 00 18 00 00 00 18 00 04 00 44 50 41 5f 53 65 74 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e ............DPA_SetPtr.comctl32.
237340 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...-1..........
237360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
237380 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 17 00 04 00 44 50 41 5f 53 65 61 72 63 68 00 63 ......d.............DPA_Search.c
2373a0 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 omctl32.dll.comctl32.dll/...-1..
2373c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2373e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 16 00 04 00 44 50 41 5f ......`.......d.............DPA_
237400 53 61 76 65 53 74 72 65 61 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 SaveStream.comctl32.dll.comctl32
237420 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
237440 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
237460 17 00 00 00 15 00 04 00 44 50 41 5f 4d 65 72 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ........DPA_Merge.comctl32.dll..
237480 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
2374a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2374c0 00 00 64 86 00 00 00 00 1c 00 00 00 14 00 04 00 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 63 ..d.............DPA_LoadStream.c
2374e0 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 omctl32.dll.comctl32.dll/...-1..
237500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
237520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 13 00 04 00 44 50 41 5f ......`.......d.............DPA_
237540 49 6e 73 65 72 74 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 InsertPtr.comctl32.dll..comctl32
237560 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
237580 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
2375a0 16 00 00 00 12 00 04 00 44 50 41 5f 47 72 6f 77 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ........DPA_Grow.comctl32.dll.co
2375c0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
2375e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
237600 64 86 00 00 00 00 19 00 00 00 11 00 04 00 44 50 41 5f 47 65 74 53 69 7a 65 00 63 6f 6d 63 74 6c d.............DPA_GetSize.comctl
237620 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..comctl32.dll/...-1......
237640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
237660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 10 00 04 00 44 50 41 5f 47 65 74 50 ..`.......d.............DPA_GetP
237680 74 72 49 6e 64 65 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 trIndex.comctl32.dll..comctl32.d
2376a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2376c0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
2376e0 00 00 0f 00 04 00 44 50 41 5f 47 65 74 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ......DPA_GetPtr.comctl32.dll.co
237700 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
237720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
237740 64 86 00 00 00 00 1e 00 00 00 0e 00 04 00 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 63 d.............DPA_EnumCallback.c
237760 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 omctl32.dll.comctl32.dll/...-1..
237780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2377a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0d 00 04 00 44 50 41 5f ......`.......d.....!.......DPA_
2377c0 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f DestroyCallback.comctl32.dll..co
2377e0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
237800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
237820 64 86 00 00 00 00 19 00 00 00 0c 00 04 00 44 50 41 5f 44 65 73 74 72 6f 79 00 63 6f 6d 63 74 6c d.............DPA_Destroy.comctl
237840 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..comctl32.dll/...-1......
237860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
237880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0b 00 04 00 44 50 41 5f 44 65 6c 65 ..`.......d.............DPA_Dele
2378a0 74 65 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c tePtr.comctl32.dll..comctl32.dll
2378c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2378e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
237900 0a 00 04 00 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 63 6f 6d 63 74 6c 33 32 2e 64 ....DPA_DeleteAllPtrs.comctl32.d
237920 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...-1..........
237940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
237960 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 09 00 04 00 44 50 41 5f 43 72 65 61 74 65 45 78 ......d.............DPA_CreateEx
237980 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .comctl32.dll.comctl32.dll/...-1
2379a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2379c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 08 00 04 00 44 50 ........`.......d.............DP
2379e0 41 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 A_Create.comctl32.dll.comctl32.d
237a00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
237a20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
237a40 00 00 07 00 04 00 44 50 41 5f 43 6c 6f 6e 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f ......DPA_Clone.comctl32.dll..co
237a60 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
237a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
237aa0 64 86 00 00 00 00 21 00 00 00 06 00 04 00 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f d.....!.......CreateUpDownContro
237ac0 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 l.comctl32.dll..comctl32.dll/...
237ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
237b00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 49........`.......d.............
237b20 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f CreateToolbarEx.comctl32.dll..co
237b40 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
237b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
237b80 64 86 00 00 00 00 21 00 00 00 04 00 04 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 d.....!.......CreateStatusWindow
237ba0 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.comctl32.dll..comctl32.dll/...
237bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
237be0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 03 00 04 00 53........`.......d.....!.......
237c00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c CreateStatusWindowA.comctl32.dll
237c20 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..comctl32.dll/...-1............
237c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
237c60 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 02 00 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 ....d.....&.......CreateProperty
237c80 53 68 65 65 74 50 61 67 65 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 SheetPageW.comctl32.dll.comctl32
237ca0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
237cc0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
237ce0 26 00 00 00 01 00 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 &.......CreatePropertySheetPageA
237d00 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .comctl32.dll.comctl32.dll/...-1
237d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
237d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
237d60 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f eateMappedBitmap.comctl32.dll.co
237d80 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
237da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......288.......`.d.....
237dc0 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
237de0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
237e00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
237e20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
237e40 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 27 ..@.@..............comctl32.dll'
237e60 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
237e80 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
237ea0 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 .{..............................
237ec0 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 63 74 6c .comctl32_NULL_THUNK_DATA.comctl
237ee0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
237f00 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 ..0.......251.......`.d.........
237f20 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 ...........debug$S........B...d.
237f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
237f60 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 ......................@.0.......
237f80 09 00 00 00 00 00 0c 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......comctl32.dll'............
237fa0 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
237fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
237fe0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
238000 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..comctl32.dll/.
238020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
238040 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 ..498.......`.d.................
238060 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
238080 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 ......@..B.idata$2..............
2380a0 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
2380c0 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 ......................@.........
2380e0 09 00 00 00 00 00 0c 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......comctl32.dll'............
238100 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
238120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
238140 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 00 40 63 6f 6d ..............comctl32.dll..@com
238160 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
238180 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
2381a0 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
2381c0 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 ......h.....!.................:.
2381e0 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............T...__IMPORT_DESCRIP
238200 54 4f 52 5f 63 6f 6d 63 74 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_comctl32.__NULL_IMPORT_DESCR
238220 49 50 54 4f 52 00 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..comctl32_NULL_THUNK_DATA.
238240 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comdlg32.dll/...-1..............
238260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
238280 00 00 64 86 00 00 00 00 1a 00 00 00 14 00 04 00 52 65 70 6c 61 63 65 54 65 78 74 57 00 63 6f 6d ..d.............ReplaceTextW.com
2382a0 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 dlg32.dll.comdlg32.dll/...-1....
2382c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2382e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 13 00 04 00 52 65 70 6c 61 63 ....`.......d.............Replac
238300 65 54 65 78 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c eTextA.comdlg32.dll.comdlg32.dll
238320 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
238340 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
238360 12 00 04 00 50 72 69 6e 74 44 6c 67 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 ....PrintDlgW.comdlg32.dll..comd
238380 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lg32.dll/...-1..................
2383a0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2383c0 00 00 00 00 19 00 00 00 11 00 04 00 50 72 69 6e 74 44 6c 67 45 78 57 00 63 6f 6d 64 6c 67 33 32 ............PrintDlgExW.comdlg32
2383e0 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..comdlg32.dll/...-1........
238400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
238420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 10 00 04 00 50 72 69 6e 74 44 6c 67 45 78 `.......d.............PrintDlgEx
238440 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 A.comdlg32.dll..comdlg32.dll/...
238460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
238480 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0f 00 04 00 43........`.......d.............
2384a0 50 72 69 6e 74 44 6c 67 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 PrintDlgA.comdlg32.dll..comdlg32
2384c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2384e0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
238500 1b 00 00 00 0e 00 04 00 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 63 6f 6d 64 6c 67 33 32 2e 64 ........PageSetupDlgW.comdlg32.d
238520 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..comdlg32.dll/...-1..........
238540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
238560 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0d 00 04 00 50 61 67 65 53 65 74 75 70 44 6c 67 ......d.............PageSetupDlg
238580 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 A.comdlg32.dll..comdlg32.dll/...
2385a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2385c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0c 00 04 00 50........`.......d.............
2385e0 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f GetSaveFileNameW.comdlg32.dll.co
238600 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mdlg32.dll/...-1................
238620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
238640 64 86 00 00 00 00 1e 00 00 00 0b 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 63 d.............GetSaveFileNameA.c
238660 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 omdlg32.dll.comdlg32.dll/...-1..
238680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2386a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0a 00 04 00 47 65 74 4f ......`.......d.............GetO
2386c0 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 penFileNameW.comdlg32.dll.comdlg
2386e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
238700 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
238720 00 00 1e 00 00 00 09 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 41 00 63 6f 6d 64 6c ..........GetOpenFileNameA.comdl
238740 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 g32.dll.comdlg32.dll/...-1......
238760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
238780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 08 00 04 00 47 65 74 46 69 6c 65 54 ..`.......d.............GetFileT
2387a0 69 74 6c 65 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c itleW.comdlg32.dll..comdlg32.dll
2387c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2387e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
238800 07 00 04 00 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a ....GetFileTitleA.comdlg32.dll..
238820 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comdlg32.dll/...-1..............
238840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
238860 00 00 64 86 00 00 00 00 17 00 00 00 06 00 04 00 46 69 6e 64 54 65 78 74 57 00 63 6f 6d 64 6c 67 ..d.............FindTextW.comdlg
238880 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..comdlg32.dll/...-1......
2388a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
2388c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 05 00 04 00 46 69 6e 64 54 65 78 74 ..`.......d.............FindText
2388e0 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 A.comdlg32.dll..comdlg32.dll/...
238900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
238920 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 04 00 04 00 54........`.......d.....".......
238940 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 63 6f 6d 64 6c 67 33 32 2e 64 6c CommDlgExtendedError.comdlg32.dl
238960 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.comdlg32.dll/...-1............
238980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2389a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 03 00 04 00 43 68 6f 6f 73 65 46 6f 6e 74 57 00 63 6f ....d.............ChooseFontW.co
2389c0 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 mdlg32.dll..comdlg32.dll/...-1..
2389e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
238a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 02 00 04 00 43 68 6f 6f ......`.......d.............Choo
238a20 73 65 46 6f 6e 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 seFontA.comdlg32.dll..comdlg32.d
238a40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
238a60 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
238a80 00 00 01 00 04 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 ......ChooseColorW.comdlg32.dll.
238aa0 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comdlg32.dll/...-1..............
238ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
238ae0 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 63 6f 6d ..d.............ChooseColorA.com
238b00 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 dlg32.dll.comdlg32.dll/...-1....
238b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 ..................0.......288...
238b40 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
238b60 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
238b80 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
238ba0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
238bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 ..............@.@..............c
238be0 6f 6d 64 6c 67 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e omdlg32.dll'.................!..
238c00 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
238c20 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
238c40 00 00 02 00 00 00 02 00 1e 00 00 00 7f 63 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............comdlg32_NULL_THUNK
238c60 5f 44 41 54 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.comdlg32.dll/...-1........
238c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
238ca0 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
238cc0 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
238ce0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
238d00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 27 ..@.0..............comdlg32.dll'
238d20 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
238d40 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
238d60 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
238d80 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f ....__NULL_IMPORT_DESCRIPTOR..co
238da0 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mdlg32.dll/...-1................
238dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......498.......`.d.....
238de0 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
238e00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
238e20 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
238e40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
238e60 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 27 ..@................comdlg32.dll'
238e80 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
238ea0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
238ec0 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 6f 6d 64 6c 67 ..........................comdlg
238ee0 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 32.dll..@comp.id.{..............
238f00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
238f20 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
238f40 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
238f60 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
238f80 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 64 6c 67 33 32 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_comdlg32.__NULL_
238fa0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..comdlg32_NULL
238fc0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 _THUNK_DATA.compstui.dll/...-1..
238fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
239000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 53 65 74 43 ......`.......d.............SetC
239020 50 53 55 49 55 73 65 72 44 61 74 61 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 PSUIUserData.compstui.dll.compst
239040 75 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ui.dll/...-1....................
239060 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
239080 00 00 1e 00 00 00 02 00 04 00 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 63 6f 6d 70 73 ..........GetCPSUIUserData.comps
2390a0 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 tui.dll.compstui.dll/...-1......
2390c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2390e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 01 00 04 00 43 6f 6d 6d 6f 6e 50 72 ..`.......d.....$.......CommonPr
239100 6f 70 65 72 74 79 53 68 65 65 74 55 49 57 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 opertySheetUIW.compstui.dll.comp
239120 73 74 75 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 stui.dll/...-1..................
239140 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
239160 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 ....$.......CommonPropertySheetU
239180 49 41 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 IA.compstui.dll.compstui.dll/...
2391a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2391c0 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 288.......`.d...................
2391e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
239200 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 ....@..B.idata$5................
239220 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
239240 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 ....................@.@.........
239260 00 00 00 00 0c 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....compstui.dll'..............
239280 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
2392a0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
2392c0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 63 6f 6d 70 73 74 75 69 5f 4e 55 4c 4c ...................compstui_NULL
2392e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 _THUNK_DATA.compstui.dll/...-1..
239300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 ....................0.......251.
239320 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
239340 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...d...............
239360 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 @..B.idata$3....................
239380 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 70 73 74 75 ........@.0..............compstu
2393a0 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 i.dll'.................!..{.Micr
2393c0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
2393e0 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
239400 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
239420 4f 52 00 0a 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..compstui.dll/...-1..........
239440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a ............0.......498.......`.
239460 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
239480 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
2394a0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
2394c0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 @.0..idata$6....................
2394e0 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 70 73 74 75 ........@................compstu
239500 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 i.dll'.................!..{.Micr
239520 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
239540 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
239560 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 compstui.dll..@comp.id.{........
239580 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
2395a0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
2395c0 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 ......h..idata$5@.......h.....!.
2395e0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 ................:.............T.
239600 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 73 74 75 69 00 5f ..__IMPORT_DESCRIPTOR_compstui._
239620 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 73 74 75 _NULL_IMPORT_DESCRIPTOR..compstu
239640 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c i_NULL_THUNK_DATA.computecore.dl
239660 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
239680 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 33 00 ..58........`.......d.....&...3.
2396a0 04 00 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 63 6f 6d 70 75 74 65 63 ..HcsWaitForProcessExit.computec
2396c0 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ore.dll.computecore.dll/-1......
2396e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 ................0.......76......
239700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 32 00 04 00 48 63 73 57 61 69 74 46 ..`.......d.....8...2...HcsWaitF
239720 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 orOperationResultAndProcessInfo.
239740 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
239760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
239780 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 31 00 04 00 62........`.......d.....*...1...
2397a0 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 63 6f 6d 70 75 74 HcsWaitForOperationResult.comput
2397c0 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 ecore.dll.computecore.dll/-1....
2397e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
239800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 30 00 04 00 48 63 73 57 61 69 ....`.......d.....,...0...HcsWai
239820 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 63 6f 6d 70 75 74 65 63 6f 72 tForComputeSystemExit.computecor
239840 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 e.dll.computecore.dll/-1........
239860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
239880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2f 00 04 00 48 63 73 54 65 72 6d 69 6e 61 `.......d.....$.../...HcsTermina
2398a0 74 65 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 teProcess.computecore.dll.comput
2398c0 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ecore.dll/-1....................
2398e0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
239900 00 00 2a 00 00 00 2e 00 04 00 48 63 73 54 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 ..*.......HcsTerminateComputeSys
239920 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e tem.computecore.dll.computecore.
239940 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
239960 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
239980 2d 00 04 00 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 63 6f 6d 70 75 74 65 63 6f -...HcsSubmitWerReport.computeco
2399a0 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 re.dll..computecore.dll/-1......
2399c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
2399e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2c 00 04 00 48 63 73 53 74 61 72 74 ..`.......d.....&...,...HcsStart
239a00 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f ComputeSystem.computecore.dll.co
239a20 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mputecore.dll/-1................
239a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
239a60 64 86 00 00 00 00 21 00 00 00 2b 00 04 00 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 65 73 73 00 63 d.....!...+...HcsSignalProcess.c
239a80 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f omputecore.dll..computecore.dll/
239aa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
239ac0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2a 00 04 00 61........`.......d.....)...*...
239ae0 48 63 73 53 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 HcsShutDownComputeSystem.compute
239b00 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 core.dll..computecore.dll/-1....
239b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
239b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 29 00 04 00 48 63 73 53 65 74 ....`.......d.....&...)...HcsSet
239b60 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 ProcessCallback.computecore.dll.
239b80 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 computecore.dll/-1..............
239ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
239bc0 00 00 64 86 00 00 00 00 27 00 00 00 28 00 04 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 ..d.....'...(...HcsSetOperationC
239be0 6f 6e 74 65 78 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 ontext.computecore.dll..computec
239c00 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ore.dll/-1......................
239c20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
239c40 28 00 00 00 27 00 04 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 (...'...HcsSetOperationCallback.
239c60 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
239c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
239ca0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 26 00 04 00 64........`.......d.....,...&...
239cc0 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 HcsSetComputeSystemCallback.comp
239ce0 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 utecore.dll.computecore.dll/-1..
239d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
239d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 25 00 04 00 48 63 73 53 ......`.......d.....%...%...HcsS
239d40 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c aveComputeSystem.computecore.dll
239d60 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..computecore.dll/-1............
239d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
239da0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 24 00 04 00 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 6f ....d.....'...$...HcsRevokeVmGro
239dc0 75 70 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 upAccess.computecore.dll..comput
239de0 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ecore.dll/-1....................
239e00 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
239e20 00 00 22 00 00 00 23 00 04 00 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 00 63 6f 6d 70 .."...#...HcsRevokeVmAccess.comp
239e40 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 utecore.dll.computecore.dll/-1..
239e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
239e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 22 00 04 00 48 63 73 52 ......`.......d.....'..."...HcsR
239ea0 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 esumeComputeSystem.computecore.d
239ec0 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..computecore.dll/-1..........
239ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
239f00 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 21 00 04 00 48 63 73 50 61 75 73 65 43 6f 6d 70 ......d.....&...!...HcsPauseComp
239f20 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 uteSystem.computecore.dll.comput
239f40 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ecore.dll/-1....................
239f60 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
239f80 00 00 1f 00 00 00 20 00 04 00 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 ..........HcsOpenProcess.compute
239fa0 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 core.dll..computecore.dll/-1....
239fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
239fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 1f 00 04 00 48 63 73 4f 70 65 ....`.......d.....0.......HcsOpe
23a000 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 nComputeSystemInNamespace.comput
23a020 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 ecore.dll.computecore.dll/-1....
23a040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
23a060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1e 00 04 00 48 63 73 4f 70 65 ....`.......d.....%.......HcsOpe
23a080 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a nComputeSystem.computecore.dll..
23a0a0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 computecore.dll/-1..............
23a0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
23a0e0 00 00 64 86 00 00 00 00 29 00 00 00 1d 00 04 00 48 63 73 4d 6f 64 69 66 79 53 65 72 76 69 63 65 ..d.....).......HcsModifyService
23a100 53 65 74 74 69 6e 67 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 Settings.computecore.dll..comput
23a120 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ecore.dll/-1....................
23a140 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
23a160 00 00 21 00 00 00 1c 00 04 00 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 ..!.......HcsModifyProcess.compu
23a180 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 tecore.dll..computecore.dll/-1..
23a1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
23a1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1b 00 04 00 48 63 73 4d ......`.......d.....'.......HcsM
23a1e0 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 odifyComputeSystem.computecore.d
23a200 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..computecore.dll/-1..........
23a220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
23a240 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1a 00 04 00 48 63 73 47 72 61 6e 74 56 6d 47 72 ......d.....&.......HcsGrantVmGr
23a260 6f 75 70 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 oupAccess.computecore.dll.comput
23a280 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ecore.dll/-1....................
23a2a0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
23a2c0 00 00 21 00 00 00 19 00 04 00 48 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 63 6f 6d 70 75 ..!.......HcsGrantVmAccess.compu
23a2e0 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 tecore.dll..computecore.dll/-1..
23a300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
23a320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 18 00 04 00 48 63 73 47 ......`.......d.....(.......HcsG
23a340 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e etServiceProperties.computecore.
23a360 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.computecore.dll/-1..........
23a380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a ............0.......79........`.
23a3a0 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 17 00 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 ......d.....;.......HcsGetProces
23a3c0 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 65 00 63 sorCompatibilityFromSavedState.c
23a3e0 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f omputecore.dll..computecore.dll/
23a400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23a420 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 16 00 04 00 60........`.......d.....(.......
23a440 48 63 73 47 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 63 HcsGetProcessProperties.computec
23a460 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ore.dll.computecore.dll/-1......
23a480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
23a4a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 15 00 04 00 48 63 73 47 65 74 50 72 ..`.......d.....".......HcsGetPr
23a4c0 6f 63 65 73 73 49 6e 66 6f 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 ocessInfo.computecore.dll.comput
23a4e0 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ecore.dll/-1....................
23a500 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
23a520 00 00 2b 00 00 00 14 00 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 ..+.......HcsGetProcessFromOpera
23a540 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 tion.computecore.dll..computecor
23a560 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
23a580 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
23a5a0 00 00 13 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 63 6f 6d 70 75 74 ......HcsGetOperationType.comput
23a5c0 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 ecore.dll.computecore.dll/-1....
23a5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 ..................0.......72....
23a600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 12 00 04 00 48 63 73 47 65 74 ....`.......d.....4.......HcsGet
23a620 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 63 6f OperationResultAndProcessInfo.co
23a640 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 mputecore.dll.computecore.dll/-1
23a660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
23a680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 11 00 04 00 48 63 ........`.......d.....&.......Hc
23a6a0 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e sGetOperationResult.computecore.
23a6c0 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.computecore.dll/-1..........
23a6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
23a700 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 10 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 ......d.....".......HcsGetOperat
23a720 69 6f 6e 49 64 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 ionId.computecore.dll.computecor
23a740 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
23a760 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
23a780 00 00 0f 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 63 6f 6d ......HcsGetOperationContext.com
23a7a0 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 putecore.dll..computecore.dll/-1
23a7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
23a7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0e 00 04 00 48 63 ........`.......d.............Hc
23a800 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 sGetComputeSystemProperties.comp
23a820 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 utecore.dll.computecore.dll/-1..
23a840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 ....................0.......69..
23a860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 0d 00 04 00 48 63 73 47 ......`.......d.....1.......HcsG
23a880 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d etComputeSystemFromOperation.com
23a8a0 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 putecore.dll..computecore.dll/-1
23a8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 ......................0.......74
23a8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 0c 00 04 00 48 63 ........`.......d.....6.......Hc
23a900 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 sEnumerateComputeSystemsInNamesp
23a920 61 63 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e ace.computecore.dll.computecore.
23a940 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
23a960 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
23a980 0b 00 04 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 63 ....HcsEnumerateComputeSystems.c
23a9a0 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f omputecore.dll..computecore.dll/
23a9c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23a9e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0a 00 04 00 53........`.......d.....!.......
23aa00 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c HcsCreateProcess.computecore.dll
23aa20 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..computecore.dll/-1............
23aa40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
23aa60 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 09 00 04 00 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 ....d.....#.......HcsCreateOpera
23aa80 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 tion.computecore.dll..computecor
23aaa0 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
23aac0 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 ......67........`.......d...../.
23aae0 00 00 08 00 04 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 6e 74 69 6d 65 53 74 61 74 65 ......HcsCreateEmptyRuntimeState
23ab00 46 69 6c 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 File.computecore.dll..computecor
23ab20 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
23ab40 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
23ab60 00 00 07 00 04 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 53 74 61 74 65 46 69 ......HcsCreateEmptyGuestStateFi
23ab80 6c 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e le.computecore.dll..computecore.
23aba0 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
23abc0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
23abe0 06 00 04 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 ....HcsCreateComputeSystemInName
23ac00 73 70 61 63 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 space.computecore.dll.computecor
23ac20 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
23ac40 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
23ac60 00 00 05 00 04 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d ......HcsCreateComputeSystem.com
23ac80 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 putecore.dll..computecore.dll/-1
23aca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
23acc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 04 00 04 00 48 63 ........`.......d.....&.......Hc
23ace0 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e sCrashComputeSystem.computecore.
23ad00 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.computecore.dll/-1..........
23ad20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
23ad40 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 48 63 73 43 6c 6f 73 65 50 72 6f 63 ......d.............HcsCloseProc
23ad60 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e ess.computecore.dll.computecore.
23ad80 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
23ada0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
23adc0 02 00 04 00 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 ....HcsCloseOperation.computecor
23ade0 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 e.dll.computecore.dll/-1........
23ae00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
23ae20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 00 04 00 48 63 73 43 6c 6f 73 65 43 6f `.......d.....&.......HcsCloseCo
23ae40 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 mputeSystem.computecore.dll.comp
23ae60 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utecore.dll/-1..................
23ae80 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
23aea0 00 00 00 00 23 00 00 00 00 00 04 00 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 63 ....#.......HcsCancelOperation.c
23aec0 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f omputecore.dll..computecore.dll/
23aee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23af00 32 39 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e1 00 00 00 02 00 00 00 00 00 00 00 294.......`.d...................
23af20 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........E...............
23af40 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 ....@..B.idata$5................
23af60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
23af80 08 00 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 16 00 09 00 ....................@.@.........
23afa0 00 00 00 00 0f 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .....computecore.dll'...........
23afc0 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
23afe0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
23b000 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 21 00 00 00 7f 63 6f 6d 70 75 74 65 63 6f 72 .................!....computecor
23b020 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c e_NULL_THUNK_DATA.computecore.dl
23b040 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
23b060 20 20 32 35 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bd 00 00 00 02 00 00 00 00 00 ..254.......`.d.................
23b080 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........E...d.........
23b0a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a9 00 ......@..B.idata$3..............
23b0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 63 ..............@.0..............c
23b0e0 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 omputecore.dll'.................
23b100 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
23b120 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
23b140 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
23b160 5f 44 45 53 43 52 49 50 54 4f 52 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 _DESCRIPTOR.computecore.dll/-1..
23b180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 39 20 ....................0.......509.
23b1a0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 13 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
23b1c0 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........E...................
23b1e0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d1 00 00 00 e5 00 00 00 @..B.idata$2....................
23b200 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ........@.0..idata$6............
23b220 03 01 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 16 00 09 00 00 00 00 00 ................@...............
23b240 0f 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .computecore.dll'...............
23b260 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
23b280 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 ................................
23b2a0 00 10 00 00 00 05 00 00 00 03 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 40 63 6f 6d 70 ...........computecore.dll.@comp
23b2c0 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.{...........................
23b2e0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
23b300 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
23b320 c0 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 .....h.....$.................=..
23b340 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........Z...__IMPORT_DESCRIPT
23b360 4f 52 5f 63 6f 6d 70 75 74 65 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 OR_computecore.__NULL_IMPORT_DES
23b380 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f CRIPTOR..computecore_NULL_THUNK_
23b3a0 44 41 54 41 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA../2395...........-1........
23b3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
23b3e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 28 00 04 00 48 63 6e 55 6e 72 65 67 69 73 `.......d.....0...(...HcnUnregis
23b400 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 terServiceCallback.computenetwor
23b420 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 k.dll./2395...........-1........
23b440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..............0.......80........
23b460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 27 00 04 00 48 63 6e 55 6e 72 65 67 69 73 `.......d.....<...'...HcnUnregis
23b480 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 terGuestNetworkServiceCallback.c
23b4a0 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 omputenetwork.dll./2395.........
23b4c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23b4e0 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 26 00 ..78........`.......d.....:...&.
23b500 04 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 ..HcnReserveGuestNetworkServiceP
23b520 6f 72 74 52 61 6e 67 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 ortRange.computenetwork.dll./239
23b540 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
23b560 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......73........`.......d.
23b580 00 00 00 00 35 00 00 00 25 00 04 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f ....5...%...HcnReserveGuestNetwo
23b5a0 72 6b 53 65 72 76 69 63 65 50 6f 72 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c rkServicePort.computenetwork.dll
23b5c0 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2395...........-1............
23b5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......90........`...
23b600 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 24 00 04 00 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 ....d.....F...$...HcnReleaseGues
23b620 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 tNetworkServicePortReservationHa
23b640 6e 64 6c 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 ndle.computenetwork.dll./2395...
23b660 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
23b680 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
23b6a0 2e 00 00 00 23 00 04 00 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 ....#...HcnRegisterServiceCallba
23b6c0 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 ck.computenetwork.dll./2395.....
23b6e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
23b700 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 ......78........`.......d.....:.
23b720 00 00 22 00 04 00 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 .."...HcnRegisterGuestNetworkSer
23b740 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 viceCallback.computenetwork.dll.
23b760 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2395...........-1..............
23b780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
23b7a0 00 00 64 86 00 00 00 00 2d 00 00 00 21 00 04 00 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 ..d.....-...!...HcnQueryNetworkP
23b7c0 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 roperties.computenetwork.dll../2
23b7e0 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 395...........-1................
23b800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
23b820 64 86 00 00 00 00 2f 00 00 00 20 00 04 00 48 63 6e 51 75 65 72 79 4e 61 6d 65 73 70 61 63 65 50 d...../.......HcnQueryNamespaceP
23b840 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 roperties.computenetwork.dll../2
23b860 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 395...........-1................
23b880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
23b8a0 64 86 00 00 00 00 32 00 00 00 1f 00 04 00 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 d.....2.......HcnQueryLoadBalanc
23b8c0 65 72 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 erProperties.computenetwork.dll.
23b8e0 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2395...........-1..............
23b900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
23b920 00 00 64 86 00 00 00 00 2e 00 00 00 1e 00 04 00 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 ..d.............HcnQueryEndpoint
23b940 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 Properties.computenetwork.dll./2
23b960 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 395...........-1................
23b980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
23b9a0 64 86 00 00 00 00 22 00 00 00 1d 00 04 00 48 63 6e 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 63 6f 6d d.....".......HcnOpenNetwork.com
23b9c0 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2395...........
23b9e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23ba00 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1c 00 04 00 56........`.......d.....$.......
23ba20 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e HcnOpenNamespace.computenetwork.
23ba40 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2395...........-1..........
23ba60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
23ba80 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1b 00 04 00 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 ......d.....'.......HcnOpenLoadB
23baa0 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 alancer.computenetwork.dll../239
23bac0 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
23bae0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
23bb00 00 00 00 00 23 00 00 00 1a 00 04 00 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 ....#.......HcnOpenEndpoint.comp
23bb20 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 utenetwork.dll../2395...........
23bb40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23bb60 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 19 00 04 00 56........`.......d.....$.......
23bb80 48 63 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e HcnModifyNetwork.computenetwork.
23bba0 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2395...........-1..........
23bbc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
23bbe0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 18 00 04 00 48 63 6e 4d 6f 64 69 66 79 4e 61 6d ......d.....&.......HcnModifyNam
23bc00 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 espace.computenetwork.dll./2395.
23bc20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
23bc40 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
23bc60 00 00 29 00 00 00 17 00 04 00 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 ..).......HcnModifyLoadBalancer.
23bc80 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 computenetwork.dll../2395.......
23bca0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
23bcc0 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
23bce0 16 00 04 00 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 ....HcnModifyGuestNetworkService
23bd00 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 .computenetwork.dll./2395.......
23bd20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
23bd40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
23bd60 15 00 04 00 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 ....HcnModifyEndpoint.computenet
23bd80 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 work.dll../2395...........-1....
23bda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 ..................0.......75....
23bdc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 14 00 04 00 48 63 6e 46 72 65 ....`.......d.....7.......HcnFre
23bde0 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 63 6f eGuestNetworkPortReservations.co
23be00 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 mputenetwork.dll../2395.........
23be20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23be40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 13 00 ..60........`.......d.....(.....
23be60 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 63 6f 6d 70 75 74 65 6e 65 ..HcnEnumerateNetworks.computene
23be80 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 twork.dll./2395...........-1....
23bea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
23bec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 12 00 04 00 48 63 6e 45 6e 75 ....`.......d.....*.......HcnEnu
23bee0 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e merateNamespaces.computenetwork.
23bf00 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2395...........-1..........
23bf20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
23bf40 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 11 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 ......d.....-.......HcnEnumerate
23bf60 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c LoadBalancers.computenetwork.dll
23bf80 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2395...........-1............
23bfa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......80........`...
23bfc0 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 10 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 47 75 ....d.....<.......HcnEnumerateGu
23bfe0 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 63 6f 6d 70 75 estNetworkPortReservations.compu
23c000 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 tenetwork.dll./2395...........-1
23c020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
23c040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0f 00 04 00 48 63 ........`.......d.....).......Hc
23c060 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f nEnumerateEndpoints.computenetwo
23c080 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rk.dll../2395...........-1......
23c0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
23c0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0e 00 04 00 48 63 6e 44 65 6c 65 74 ..`.......d.....$.......HcnDelet
23c0e0 65 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 eNetwork.computenetwork.dll./239
23c100 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
23c120 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
23c140 00 00 00 00 26 00 00 00 0d 00 04 00 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 63 ....&.......HcnDeleteNamespace.c
23c160 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 omputenetwork.dll./2395.........
23c180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23c1a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0c 00 ..61........`.......d.....).....
23c1c0 04 00 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e ..HcnDeleteLoadBalancer.computen
23c1e0 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 etwork.dll../2395...........-1..
23c200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 ....................0.......68..
23c220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 0b 00 04 00 48 63 6e 44 ......`.......d.....0.......HcnD
23c240 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 eleteGuestNetworkService.compute
23c260 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 network.dll./2395...........-1..
23c280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
23c2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0a 00 04 00 48 63 6e 44 ......`.......d.....%.......HcnD
23c2c0 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c eleteEndpoint.computenetwork.dll
23c2e0 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2395...........-1............
23c300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
23c320 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 00 04 00 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f ....d.....$.......HcnCreateNetwo
23c340 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 rk.computenetwork.dll./2395.....
23c360 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
23c380 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
23c3a0 00 00 08 00 04 00 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 ......HcnCreateNamespace.compute
23c3c0 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 network.dll./2395...........-1..
23c3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
23c400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 07 00 04 00 48 63 6e 43 ......`.......d.....).......HcnC
23c420 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b reateLoadBalancer.computenetwork
23c440 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2395...........-1........
23c460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
23c480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 06 00 04 00 48 63 6e 43 72 65 61 74 65 47 `.......d.....0.......HcnCreateG
23c4a0 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 uestNetworkService.computenetwor
23c4c0 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 k.dll./2395...........-1........
23c4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
23c500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 05 00 04 00 48 63 6e 43 72 65 61 74 65 45 `.......d.....%.......HcnCreateE
23c520 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 ndpoint.computenetwork.dll../239
23c540 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
23c560 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
23c580 00 00 00 00 23 00 00 00 04 00 04 00 48 63 6e 43 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 ....#.......HcnCloseNetwork.comp
23c5a0 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 utenetwork.dll../2395...........
23c5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23c5e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 03 00 04 00 57........`.......d.....%.......
23c600 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b HcnCloseNamespace.computenetwork
23c620 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2395...........-1........
23c640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
23c660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 02 00 04 00 48 63 6e 43 6c 6f 73 65 4c 6f `.......d.....(.......HcnCloseLo
23c680 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 adBalancer.computenetwork.dll./2
23c6a0 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 395...........-1................
23c6c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
23c6e0 64 86 00 00 00 00 2f 00 00 00 01 00 04 00 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f d...../.......HcnCloseGuestNetwo
23c700 72 6b 53 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 rkService.computenetwork.dll../2
23c720 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 395...........-1................
23c740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
23c760 64 86 00 00 00 00 24 00 00 00 00 00 04 00 48 63 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 00 63 d.....$.......HcnCloseEndpoint.c
23c780 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 omputenetwork.dll./2395.........
23c7a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23c7c0 20 20 33 30 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e4 00 00 00 02 00 00 00 00 00 ..300.......`.d.................
23c7e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........H.............
23c800 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 ......@..B.idata$5..............
23c820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
23c840 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 19 00 ......................@.@.......
23c860 09 00 00 00 00 00 12 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 27 00 13 10 07 00 00 .......computenetwork.dll'......
23c880 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
23c8a0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff NK................@comp.id.{....
23c8c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 24 00 00 00 7f 63 6f 6d 70 75 ......................$....compu
23c8e0 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 39 35 20 tenetwork_NULL_THUNK_DATA./2395.
23c900 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
23c920 20 20 30 20 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c0 00 ..0.......257.......`.d.........
23c940 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 64 00 ...........debug$S........H...d.
23c960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
23c980 00 00 14 00 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 19 00 ......................@.0.......
23c9a0 09 00 00 00 00 00 12 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 27 00 13 10 07 00 00 .......computenetwork.dll'......
23c9c0 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
23c9e0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b NK....................@comp.id.{
23ca00 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
23ca20 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 33 39 35 20 20 20 NULL_IMPORT_DESCRIPTOR../2395...
23ca40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
23ca60 30 20 20 20 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 1a 01 00 00 0.......522.......`.d...........
23ca80 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 .........debug$S........H.......
23caa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
23cac0 14 00 00 00 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
23cae0 00 00 00 00 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
23cb00 02 00 00 00 19 00 09 00 00 00 00 00 12 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 27 .............computenetwork.dll'
23cb20 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
23cb40 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
23cb60 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 6f 6d 70 75 74 ..........................comput
23cb80 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 enetwork.dll..@comp.id.{........
23cba0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
23cbc0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
23cbe0 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 27 00 ......h..idata$5@.......h.....'.
23cc00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 ................@.............`.
23cc20 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 6e 65 74 ..__IMPORT_DESCRIPTOR_computenet
23cc40 77 6f 72 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 work.__NULL_IMPORT_DESCRIPTOR..c
23cc60 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 omputenetwork_NULL_THUNK_DATA./2
23cc80 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 414...........-1................
23cca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
23ccc0 64 86 00 00 00 00 28 00 00 00 0b 00 04 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 d.....(.......HcsSetupBaseOSVolu
23cce0 6d 65 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 31 34 20 20 20 20 20 me.computestorage.dll./2414.....
23cd00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
23cd20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
23cd40 00 00 0a 00 04 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 63 6f 6d 70 75 74 ......HcsSetupBaseOSLayer.comput
23cd60 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 estorage.dll../2414...........-1
23cd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
23cda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 09 00 04 00 48 63 ........`.......d.............Hc
23cdc0 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 sInitializeWritableLayer.compute
23cde0 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 storage.dll./2414...........-1..
23ce00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 ....................0.......72..
23ce20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 08 00 04 00 48 63 73 49 ......`.......d.....4.......HcsI
23ce40 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 63 6f 6d nitializeLegacyWritableLayer.com
23ce60 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 putestorage.dll./2414...........
23ce80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23cea0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 54........`.......d.....".......
23cec0 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c HcsImportLayer.computestorage.dl
23cee0 6c 00 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2414...........-1............
23cf00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
23cf20 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 06 00 04 00 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 ....d.....+.......HcsGetLayerVhd
23cf40 4d 6f 75 6e 74 50 61 74 68 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 MountPath.computestorage.dll../2
23cf60 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 414...........-1................
23cf80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
23cfa0 64 86 00 00 00 00 2d 00 00 00 05 00 04 00 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c d.....-.......HcsFormatWritableL
23cfc0 61 79 65 72 56 68 64 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 31 ayerVhd.computestorage.dll../241
23cfe0 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4...........-1..................
23d000 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
23d020 00 00 00 00 30 00 00 00 04 00 04 00 48 63 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 ....0.......HcsExportLegacyWrita
23d040 62 6c 65 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 31 bleLayer.computestorage.dll./241
23d060 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4...........-1..................
23d080 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
23d0a0 00 00 00 00 22 00 00 00 03 00 04 00 48 63 73 45 78 70 6f 72 74 4c 61 79 65 72 00 63 6f 6d 70 75 ....".......HcsExportLayer.compu
23d0c0 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 testorage.dll./2414...........-1
23d0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
23d100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 02 00 04 00 48 63 ........`.......d...../.......Hc
23d120 73 44 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 63 6f 6d 70 75 74 sDetachLayerStorageFilter.comput
23d140 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 estorage.dll../2414...........-1
23d160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
23d180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 48 63 ........`.......d.....#.......Hc
23d1a0 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c sDestroyLayer.computestorage.dll
23d1c0 00 0a 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2414...........-1............
23d1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
23d200 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 ....d...../.......HcsAttachLayer
23d220 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c StorageFilter.computestorage.dll
23d240 00 0a 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2414...........-1............
23d260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......300.......`.d.
23d280 03 00 00 00 00 00 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
23d2a0 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..H...................@..B.idata
23d2c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
23d2e0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 00 00 @..idata$4......................
23d300 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 63 6f 6d 70 75 74 65 73 74 ......@.@..............computest
23d320 6f 72 61 67 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 orage.dll'.................!..{.
23d340 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
23d360 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
23d380 02 00 00 00 02 00 24 00 00 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 ......$....computestorage_NULL_T
23d3a0 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./2414...........-1....
23d3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 37 20 20 20 ..................0.......257...
23d3e0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
23d400 24 53 00 00 00 00 00 00 00 00 48 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........H...d...............@.
23d420 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ac 00 00 00 00 00 00 00 00 00 .B.idata$3......................
23d440 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 63 6f 6d 70 75 74 65 73 74 ......@.0..............computest
23d460 6f 72 61 67 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 orage.dll'.................!..{.
23d480 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
23d4a0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
23d4c0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
23d4e0 52 49 50 54 4f 52 00 0a 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR../2414...........-1......
23d500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 32 20 20 20 20 20 ................0.......522.....
23d520 20 20 60 0a 64 86 03 00 00 00 00 00 1a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
23d540 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........H...................@..B
23d560 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d4 00 00 00 e8 00 00 00 00 00 00 00 .idata$2........................
23d580 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 06 01 00 00 ....@.0..idata$6................
23d5a0 e8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 63 6f 6d ............@................com
23d5c0 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e putestorage.dll'................
23d5e0 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
23d600 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
23d620 10 00 00 00 05 00 00 00 03 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 00 40 63 ..........computestorage.dll..@c
23d640 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
23d660 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
23d680 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
23d6a0 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....'.................
23d6c0 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 @.............`...__IMPORT_DESCR
23d6e0 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f IPTOR_computestorage.__NULL_IMPO
23d700 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 5f 4e 55 RT_DESCRIPTOR..computestorage_NU
23d720 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 LL_THUNK_DATA.comsvcs.dll/....-1
23d740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
23d760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 06 00 04 00 53 61 ........`.......d.............Sa
23d780 66 65 52 65 66 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 feRef.comsvcs.dll.comsvcs.dll/..
23d7a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23d7c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 ..49........`.......d...........
23d7e0 04 00 52 65 63 79 63 6c 65 53 75 72 72 6f 67 61 74 65 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a ..RecycleSurrogate.comsvcs.dll..
23d800 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comsvcs.dll/....-1..............
23d820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
23d840 00 00 64 86 00 00 00 00 1e 00 00 00 04 00 04 00 4d 54 53 43 72 65 61 74 65 41 63 74 69 76 69 74 ..d.............MTSCreateActivit
23d860 79 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.comsvcs.dll.comsvcs.dll/....-1
23d880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
23d8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 03 00 04 00 47 65 ........`.......d.....!.......Ge
23d8c0 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a tManagedExtensions.comsvcs.dll..
23d8e0 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comsvcs.dll/....-1..............
23d900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
23d920 00 00 64 86 00 00 00 00 21 00 00 00 02 00 04 00 43 6f 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f ..d.....!.......CoLeaveServiceDo
23d940 6d 61 69 6e 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 main.comsvcs.dll..comsvcs.dll/..
23d960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23d980 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 00 ..53........`.......d.....!.....
23d9a0 04 00 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 63 6f 6d 73 76 63 73 2e 64 ..CoEnterServiceDomain.comsvcs.d
23d9c0 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..comsvcs.dll/....-1..........
23d9e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
23da00 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 41 63 74 69 ......d.............CoCreateActi
23da20 76 69 74 79 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 vity.comsvcs.dll..comsvcs.dll/..
23da40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23da60 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 ..286.......`.d.................
23da80 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
23daa0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 ......@..B.idata$5..............
23dac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
23dae0 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 ......................@.@.......
23db00 09 00 00 00 00 00 0b 63 6f 6d 73 76 63 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......comsvcs.dll'.............
23db20 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
23db40 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
23db60 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c ....................comsvcs_NULL
23db80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.comsvcs.dll/....-1..
23dba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 ....................0.......250.
23dbc0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
23dbe0 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...d...............
23dc00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 @..B.idata$3....................
23dc20 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6f 6d 73 76 63 73 ........@.0..............comsvcs
23dc40 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
23dc60 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
23dc80 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
23dca0 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
23dcc0 52 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.comsvcs.dll/....-1............
23dce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......493.......`.d.
23dd00 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
23dd20 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
23dd40 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
23dd60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 0..idata$6......................
23dd80 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6f 6d 73 76 63 73 2e 64 ......@................comsvcs.d
23dda0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
23ddc0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
23dde0 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 6f 6d .............................com
23de00 73 76 63 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 svcs.dll.@comp.id.{.............
23de20 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
23de40 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
23de60 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 .h..idata$5@.......h............
23de80 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 ...........9.............R...__I
23dea0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 73 76 63 73 00 5f 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR_comsvcs.__NULL_
23dec0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR..comsvcs_NULL_
23dee0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 34 33 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA../2433...........-1..
23df00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 ....................0.......70..
23df20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....2.......Crea
23df40 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 63 6f 72 65 teDispatcherQueueController.core
23df60 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 00 2f 32 34 33 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 messaging.dll./2433...........-1
23df80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 ......................0.......29
23dfa0 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e3 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
23dfc0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........G.................
23dfe0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 ..@..B.idata$5..................
23e000 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
23e020 00 00 db 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 18 00 09 00 00 00 ..................@.@...........
23e040 00 00 11 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ...coremessaging.dll'...........
23e060 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
23e080 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
23e0a0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 23 00 00 00 7f 63 6f 72 65 6d 65 73 73 61 67 .................#....coremessag
23e0c0 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 33 33 20 20 20 20 20 20 20 ing_NULL_THUNK_DATA./2433.......
23e0e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
23e100 20 20 20 20 32 35 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bf 00 00 00 02 00 00 00 ....256.......`.d...............
23e120 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........G...d.......
23e140 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
23e160 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 18 00 09 00 00 00 00 00 ................@.0.............
23e180 11 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .coremessaging.dll'.............
23e1a0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
23e1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
23e1e0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
23e200 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 34 33 33 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./2433...........
23e220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23e240 35 31 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 17 01 00 00 08 00 00 00 00 00 00 00 517.......`.d...................
23e260 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........G...............
23e280 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d3 00 00 00 ....@..B.idata$2................
23e2a0 e7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
23e2c0 12 00 00 00 05 01 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 18 00 09 00 ....................@...........
23e2e0 00 00 00 00 11 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 .....coremessaging.dll'.........
23e300 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
23e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 ................................
23e340 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 .................coremessaging.d
23e360 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.{...................
23e380 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
23e3a0 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
23e3c0 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....&............
23e3e0 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....?.............^...__IMPORT_
23e400 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 00 5f 5f 4e 55 4c 4c 5f DESCRIPTOR_coremessaging.__NULL_
23e420 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 IMPORT_DESCRIPTOR..coremessaging
23e440 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..credui.dll/...
23e460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23e480 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 12 00 ..57........`.......d.....%.....
23e4a0 04 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 ..SspiPromptForCredentialsW.cred
23e4c0 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ui.dll..credui.dll/.....-1......
23e4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
23e500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 11 00 04 00 53 73 70 69 50 72 6f 6d ..`.......d.....%.......SspiProm
23e520 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 ptForCredentialsA.credui.dll..cr
23e540 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 edui.dll/.....-1................
23e560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
23e580 64 86 00 00 00 00 21 00 00 00 10 00 04 00 53 73 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 4e 65 65 d.....!.......SspiIsPromptingNee
23e5a0 64 65 64 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 ded.credui.dll..credui.dll/.....
23e5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23e5e0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0f 00 04 00 63........`.......d.....+.......
23e600 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 CredUnPackAuthenticationBufferW.
23e620 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 credui.dll..credui.dll/.....-1..
23e640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
23e660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0e 00 04 00 43 72 65 64 ......`.......d.....+.......Cred
23e680 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 63 72 65 64 UnPackAuthenticationBufferA.cred
23e6a0 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ui.dll..credui.dll/.....-1......
23e6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
23e6e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0d 00 04 00 43 72 65 64 55 49 53 74 ..`.......d.............CredUISt
23e700 6f 72 65 53 53 4f 43 72 65 64 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 oreSSOCredW.credui.dll..credui.d
23e720 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
23e740 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
23e760 1e 00 00 00 0c 00 04 00 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 63 72 65 64 75 ........CredUIReadSSOCredW.credu
23e780 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.credui.dll/.....-1........
23e7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
23e7c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0b 00 04 00 43 72 65 64 55 49 50 72 6f 6d `.......d.............CredUIProm
23e7e0 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e ptForWindowsCredentialsW.credui.
23e800 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.credui.dll/.....-1..........
23e820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
23e840 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0a 00 04 00 43 72 65 64 55 49 50 72 6f 6d 70 74 ......d.............CredUIPrompt
23e860 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c ForWindowsCredentialsA.credui.dl
23e880 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.credui.dll/.....-1............
23e8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
23e8c0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 09 00 04 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f ....d.....'.......CredUIPromptFo
23e8e0 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 rCredentialsW.credui.dll..credui
23e900 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
23e920 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
23e940 00 00 27 00 00 00 08 00 04 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 ..'.......CredUIPromptForCredent
23e960 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 ialsA.credui.dll..credui.dll/...
23e980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23e9a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 07 00 ..52........`.......d...........
23e9c0 04 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 57 00 63 72 65 64 75 69 2e 64 6c ..CredUIParseUserNameW.credui.dl
23e9e0 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.credui.dll/.....-1............
23ea00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
23ea20 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 06 00 04 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 ....d.............CredUIParseUse
23ea40 72 4e 61 6d 65 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 rNameA.credui.dll.credui.dll/...
23ea60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23ea80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 05 00 ..57........`.......d.....%.....
23eaa0 04 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 ..CredUIConfirmCredentialsW.cred
23eac0 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ui.dll..credui.dll/.....-1......
23eae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
23eb00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 04 00 04 00 43 72 65 64 55 49 43 6f ..`.......d.....%.......CredUICo
23eb20 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 nfirmCredentialsA.credui.dll..cr
23eb40 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 edui.dll/.....-1................
23eb60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
23eb80 64 86 00 00 00 00 2e 00 00 00 03 00 04 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 d.............CredUICmdLinePromp
23eba0 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 tForCredentialsW.credui.dll.cred
23ebc0 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ui.dll/.....-1..................
23ebe0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
23ec00 00 00 00 00 2e 00 00 00 02 00 04 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 ............CredUICmdLinePromptF
23ec20 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 orCredentialsA.credui.dll.credui
23ec40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
23ec60 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
23ec80 00 00 29 00 00 00 01 00 04 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ..).......CredPackAuthentication
23eca0 42 75 66 66 65 72 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 BufferW.credui.dll..credui.dll/.
23ecc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
23ece0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
23ed00 00 00 04 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 ....CredPackAuthenticationBuffer
23ed20 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.credui.dll..credui.dll/.....-1
23ed40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
23ed60 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
23ed80 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
23eda0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 ..@..B.idata$5..................
23edc0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
23ede0 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 ..................@.@...........
23ee00 00 00 0a 63 72 65 64 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 ...credui.dll'.................!
23ee20 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
23ee40 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
23ee60 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............credui_NULL_THUNK
23ee80 5f 44 41 54 41 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.credui.dll/.....-1........
23eea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 ..............0.......249.......
23eec0 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
23eee0 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...d...............@..B.i
23ef00 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
23ef20 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 72 65 64 75 69 2e 64 6c 6c 27 00 13 ..@.0..............credui.dll'..
23ef40 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
23ef60 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
23ef80 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.{............................
23efa0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 65 64 ..__NULL_IMPORT_DESCRIPTOR..cred
23efc0 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ui.dll/.....-1..................
23efe0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......490.......`.d.......
23f000 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
23f020 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
23f040 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
23f060 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
23f080 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 72 65 64 75 69 2e 64 6c 6c 27 00 13 10 07 @................credui.dll'....
23f0a0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
23f0c0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
23f0e0 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 72 65 64 75 69 2e 64 6c 6c ......................credui.dll
23f100 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
23f120 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
23f140 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
23f160 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h...................
23f180 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....8.............P...__IMPORT_D
23f1a0 45 53 43 52 49 50 54 4f 52 5f 63 72 65 64 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_credui.__NULL_IMPORT_D
23f1c0 45 53 43 52 49 50 54 4f 52 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..credui_NULL_THUNK_DAT
23f1e0 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.crypt32.dll/....-1............
23f200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
23f220 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e4 00 04 00 50 46 58 56 65 72 69 66 79 50 61 73 73 77 ....d.............PFXVerifyPassw
23f240 6f 72 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ord.crypt32.dll.crypt32.dll/....
23f260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23f280 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e3 00 04 00 45........`.......d.............
23f2a0 50 46 58 49 73 50 46 58 42 6c 6f 62 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 PFXIsPFXBlob.crypt32.dll..crypt3
23f2c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
23f2e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
23f300 00 00 1f 00 00 00 e2 00 04 00 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 63 72 79 ..........PFXImportCertStore.cry
23f320 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
23f340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
23f360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e1 00 04 00 50 46 58 45 78 70 ....`.......d.....!.......PFXExp
23f380 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 ortCertStoreEx.crypt32.dll..cryp
23f3a0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
23f3c0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
23f3e0 00 00 00 00 1f 00 00 00 e0 00 04 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 63 ............PFXExportCertStore.c
23f400 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
23f420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
23f440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 df 00 04 00 43 72 79 70 ......`.......d.....*.......Cryp
23f460 74 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 tVerifyTimeStampSignature.crypt3
23f480 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....-1........
23f4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
23f4c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 de 00 04 00 43 72 79 70 74 56 65 72 69 66 `.......d...../.......CryptVerif
23f4e0 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 63 72 79 70 74 33 32 yMessageSignatureWithKey.crypt32
23f500 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
23f520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
23f540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 dd 00 04 00 43 72 79 70 74 56 65 72 69 66 `.......d.....(.......CryptVerif
23f560 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 yMessageSignature.crypt32.dll.cr
23f580 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
23f5a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
23f5c0 64 86 00 00 00 00 23 00 00 00 dc 00 04 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 d.....#.......CryptVerifyMessage
23f5e0 48 61 73 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Hash.crypt32.dll..crypt32.dll/..
23f600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23f620 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 db 00 ..68........`.......d.....0.....
23f640 04 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e ..CryptVerifyDetachedMessageSign
23f660 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ature.crypt32.dll.crypt32.dll/..
23f680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23f6a0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 da 00 ..63........`.......d.....+.....
23f6c0 04 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 48 61 73 68 ..CryptVerifyDetachedMessageHash
23f6e0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
23f700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
23f720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 d9 00 04 00 43 72 ........`.......d.............Cr
23f740 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 yptVerifyCertificateSignatureEx.
23f760 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
23f780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
23f7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 d8 00 04 00 43 72 79 70 ......`.......d.....,.......Cryp
23f7c0 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 tVerifyCertificateSignature.cryp
23f7e0 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
23f800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
23f820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 d7 00 04 00 43 72 79 70 74 55 70 64 ..`.......d.....&.......CryptUpd
23f840 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 ateProtectedState.crypt32.dll.cr
23f860 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
23f880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
23f8a0 64 86 00 00 00 00 23 00 00 00 d6 00 04 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 d.....#.......CryptUnregisterOID
23f8c0 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Info.crypt32.dll..crypt32.dll/..
23f8e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23f900 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 d5 00 ..59........`.......d.....'.....
23f920 04 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 ..CryptUnregisterOIDFunction.cry
23f940 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
23f960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
23f980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 d4 00 04 00 43 72 79 70 74 55 ....`.......d.............CryptU
23f9a0 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 nregisterDefaultOIDFunction.cryp
23f9c0 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
23f9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
23fa00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d3 00 04 00 43 72 79 70 74 55 6e 70 ..`.......d.....!.......CryptUnp
23fa20 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 rotectMemory.crypt32.dll..crypt3
23fa40 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
23fa60 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
23fa80 00 00 1f 00 00 00 d2 00 04 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 63 72 79 ..........CryptUnprotectData.cry
23faa0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
23fac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
23fae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 d1 00 04 00 43 72 79 70 74 55 ....`.......d.....).......CryptU
23fb00 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 ninstallDefaultContext.crypt32.d
23fb20 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
23fb40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
23fb60 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d0 00 04 00 43 72 79 70 74 53 74 72 69 6e 67 54 ......d.....!.......CryptStringT
23fb80 6f 42 69 6e 61 72 79 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c oBinaryW.crypt32.dll..crypt32.dl
23fba0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
23fbc0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
23fbe0 00 00 cf 00 04 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 63 72 79 70 74 ......CryptStringToBinaryA.crypt
23fc00 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
23fc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
23fc40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ce 00 04 00 43 72 79 70 74 53 69 67 ..`.......d.....$.......CryptSig
23fc60 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 nMessageWithKey.crypt32.dll.cryp
23fc80 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
23fca0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
23fcc0 00 00 00 00 1d 00 00 00 cd 00 04 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 63 72 79 ............CryptSignMessage.cry
23fce0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
23fd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
23fd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 cc 00 04 00 43 72 79 70 74 53 ....`.......d.....!.......CryptS
23fd40 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 ignCertificate.crypt32.dll..cryp
23fd60 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
23fd80 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
23fda0 00 00 00 00 27 00 00 00 cb 00 04 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d ....'.......CryptSignAndEncryptM
23fdc0 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f essage.crypt32.dll..crypt32.dll/
23fde0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
23fe00 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
23fe20 ca 00 04 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 ....CryptSignAndEncodeCertificat
23fe40 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.crypt32.dll.crypt32.dll/....-1
23fe60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
23fe80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 c9 00 04 00 43 72 ........`.......d.....%.......Cr
23fea0 79 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 63 72 79 70 74 33 32 2e 64 yptSetOIDFunctionValue.crypt32.d
23fec0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
23fee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
23ff00 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 c8 00 04 00 43 72 79 70 74 53 65 74 4b 65 79 49 ......d.....*.......CryptSetKeyI
23ff20 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 dentifierProperty.crypt32.dll.cr
23ff40 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
23ff60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
23ff80 64 86 00 00 00 00 1f 00 00 00 c7 00 04 00 43 72 79 70 74 53 65 74 41 73 79 6e 63 50 61 72 61 6d d.............CryptSetAsyncParam
23ffa0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
23ffc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 ......................0.......74
23ffe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 c6 00 04 00 43 72 ........`.......d.....6.......Cr
240000 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 46 6f 72 43 61 74 61 yptSIPRetrieveSubjectGuidForCata
240020 6c 6f 67 46 69 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f logFile.crypt32.dll.crypt32.dll/
240040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
240060 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
240080 c5 00 04 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 ....CryptSIPRetrieveSubjectGuid.
2400a0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
2400c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2400e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 c4 00 04 00 43 72 79 70 ......`.......d.....#.......Cryp
240100 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a tSIPRemoveProvider.crypt32.dll..
240120 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
240140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
240160 00 00 64 86 00 00 00 00 19 00 00 00 c3 00 04 00 43 72 79 70 74 53 49 50 4c 6f 61 64 00 63 72 79 ..d.............CryptSIPLoad.cry
240180 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
2401a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2401c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 c2 00 04 00 43 72 79 70 74 53 ....`.......d.............CryptS
2401e0 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 IPAddProvider.crypt32.dll.crypt3
240200 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
240220 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
240240 00 00 23 00 00 00 c1 00 04 00 43 72 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 ..#.......CryptRetrieveTimeStamp
240260 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
240280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2402a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c0 00 04 00 43 72 ........`.......d.....!.......Cr
2402c0 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a yptRegisterOIDInfo.crypt32.dll..
2402e0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
240300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
240320 00 00 64 86 00 00 00 00 25 00 00 00 bf 00 04 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 ..d.....%.......CryptRegisterOID
240340 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c Function.crypt32.dll..crypt32.dl
240360 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
240380 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
2403a0 00 00 be 00 04 00 43 72 79 70 74 52 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e ......CryptRegisterDefaultOIDFun
2403c0 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ction.crypt32.dll.crypt32.dll/..
2403e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
240400 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 bd 00 ..49........`.......d...........
240420 04 00 43 72 79 70 74 51 75 65 72 79 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a ..CryptQueryObject.crypt32.dll..
240440 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
240460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
240480 00 00 64 86 00 00 00 00 1f 00 00 00 bc 00 04 00 43 72 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f ..d.............CryptProtectMemo
2404a0 72 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ry.crypt32.dll..crypt32.dll/....
2404c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2404e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 bb 00 04 00 49........`.......d.............
240500 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 CryptProtectData.crypt32.dll..cr
240520 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
240540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
240560 64 86 00 00 00 00 34 00 00 00 ba 00 04 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e d.....4.......CryptMsgVerifyCoun
240580 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 63 72 79 70 74 33 32 2e 64 6c tersignatureEncodedEx.crypt32.dl
2405a0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.crypt32.dll/....-1............
2405c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
2405e0 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 b9 00 04 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 ....d.....2.......CryptMsgVerify
240600 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 63 72 79 70 74 33 32 2e CountersignatureEncoded.crypt32.
240620 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
240640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
240660 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b8 00 04 00 43 72 79 70 74 4d 73 67 55 70 64 61 ......d.............CryptMsgUpda
240680 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 te.crypt32.dll..crypt32.dll/....
2406a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2406c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 b7 00 04 00 48........`.......d.............
2406e0 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 CryptMsgSignCTL.crypt32.dll.cryp
240700 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
240720 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
240740 00 00 00 00 21 00 00 00 b6 00 04 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 ....!.......CryptMsgOpenToEncode
240760 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
240780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2407a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b5 00 04 00 43 72 ........`.......d.....!.......Cr
2407c0 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a yptMsgOpenToDecode.crypt32.dll..
2407e0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
240800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
240820 00 00 64 86 00 00 00 00 1d 00 00 00 b4 00 04 00 43 72 79 70 74 4d 73 67 47 65 74 50 61 72 61 6d ..d.............CryptMsgGetParam
240840 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
240860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
240880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b3 00 04 00 43 72 ........`.......d.....'.......Cr
2408a0 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 63 72 79 70 74 33 32 yptMsgGetAndVerifySigner.crypt32
2408c0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
2408e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
240900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b2 00 04 00 43 72 79 70 74 4d 73 67 45 6e `.......d.....%.......CryptMsgEn
240920 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 codeAndSignCTL.crypt32.dll..cryp
240940 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
240960 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
240980 00 00 00 00 1e 00 00 00 b1 00 04 00 43 72 79 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 63 72 ............CryptMsgDuplicate.cr
2409a0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
2409c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
2409e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b0 00 04 00 43 72 79 70 74 4d ....`.......d.....'.......CryptM
240a00 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 63 72 79 70 74 33 32 2e 64 6c 6c sgCountersignEncoded.crypt32.dll
240a20 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
240a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
240a60 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 af 00 04 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 ....d.............CryptMsgCounte
240a80 72 73 69 67 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 rsign.crypt32.dll.crypt32.dll/..
240aa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
240ac0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ae 00 ..48........`.......d...........
240ae0 04 00 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 ..CryptMsgControl.crypt32.dll.cr
240b00 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
240b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
240b40 64 86 00 00 00 00 1a 00 00 00 ad 00 04 00 43 72 79 70 74 4d 73 67 43 6c 6f 73 65 00 63 72 79 70 d.............CryptMsgClose.cryp
240b60 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
240b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
240ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ac 00 04 00 43 72 79 70 74 4d 73 67 ..`.......d.....+.......CryptMsg
240bc0 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 63 72 79 70 74 33 32 2e 64 CalculateEncodedLength.crypt32.d
240be0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
240c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
240c20 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ab 00 04 00 43 72 79 70 74 4d 65 6d 52 65 61 6c ......d.............CryptMemReal
240c40 6c 6f 63 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 loc.crypt32.dll.crypt32.dll/....
240c60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
240c80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 aa 00 04 00 45........`.......d.............
240ca0 43 72 79 70 74 4d 65 6d 46 72 65 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 CryptMemFree.crypt32.dll..crypt3
240cc0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
240ce0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
240d00 00 00 1a 00 00 00 a9 00 04 00 43 72 79 70 74 4d 65 6d 41 6c 6c 6f 63 00 63 72 79 70 74 33 32 2e ..........CryptMemAlloc.crypt32.
240d20 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
240d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
240d60 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 a8 00 04 00 43 72 79 70 74 49 6e 73 74 61 6c 6c ......d.....+.......CryptInstall
240d80 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a OIDFunctionAddress.crypt32.dll..
240da0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
240dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
240de0 00 00 64 86 00 00 00 00 27 00 00 00 a7 00 04 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 ..d.....'.......CryptInstallDefa
240e00 75 6c 74 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e ultContext.crypt32.dll..crypt32.
240e20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
240e40 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
240e60 24 00 00 00 a6 00 04 00 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 74 00 $.......CryptInitOIDFunctionSet.
240e80 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
240ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
240ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 a5 00 04 00 43 72 79 70 ......`.......d.....(.......Cryp
240ee0 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 63 72 79 70 74 33 32 2e tImportPublicKeyInfoEx2.crypt32.
240f00 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
240f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
240f40 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 a4 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 50 ......d.....'.......CryptImportP
240f60 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 ublicKeyInfoEx.crypt32.dll..cryp
240f80 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
240fa0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
240fc0 00 00 00 00 25 00 00 00 a3 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 ....%.......CryptImportPublicKey
240fe0 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Info.crypt32.dll..crypt32.dll/..
241000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
241020 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a2 00 ..49........`.......d...........
241040 04 00 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 53 38 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a ..CryptImportPKCS8.crypt32.dll..
241060 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
241080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2410a0 00 00 64 86 00 00 00 00 20 00 00 00 a1 00 04 00 43 72 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 ..d.............CryptHashToBeSig
2410c0 6e 65 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ned.crypt32.dll.crypt32.dll/....
2410e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
241100 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a0 00 04 00 55........`.......d.....#.......
241120 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 CryptHashPublicKeyInfo.crypt32.d
241140 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
241160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
241180 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9f 00 04 00 43 72 79 70 74 48 61 73 68 4d 65 73 ......d.............CryptHashMes
2411a0 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 sage.crypt32.dll..crypt32.dll/..
2411c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2411e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 9e 00 ..54........`.......d.....".....
241200 04 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 63 72 79 70 74 33 32 2e ..CryptHashCertificate2.crypt32.
241220 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
241240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
241260 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9d 00 04 00 43 72 79 70 74 48 61 73 68 43 65 72 ......d.....!.......CryptHashCer
241280 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c tificate.crypt32.dll..crypt32.dl
2412a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2412c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2412e0 00 00 9c 00 04 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 63 ......CryptGetOIDFunctionValue.c
241300 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
241320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
241340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 9b 00 04 00 43 72 79 70 ......`.......d.....'.......Cryp
241360 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 32 2e 64 tGetOIDFunctionAddress.crypt32.d
241380 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
2413a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2413c0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 9a 00 04 00 43 72 79 70 74 47 65 74 4d 65 73 73 ......d.....'.......CryptGetMess
2413e0 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 ageSignerCount.crypt32.dll..cryp
241400 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
241420 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
241440 00 00 00 00 28 00 00 00 99 00 04 00 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 ....(.......CryptGetMessageCerti
241460 66 69 63 61 74 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f ficates.crypt32.dll.crypt32.dll/
241480 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2414a0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2414c0 98 00 04 00 43 72 79 70 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 ....CryptGetKeyIdentifierPropert
2414e0 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.crypt32.dll.crypt32.dll/....-1
241500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
241520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 97 00 04 00 43 72 ........`.......d.............Cr
241540 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 yptGetDefaultOIDFunctionAddress.
241560 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
241580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2415a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 96 00 04 00 43 72 79 70 ......`.......d.....&.......Cryp
2415c0 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 63 72 79 70 74 33 32 2e 64 6c tGetDefaultOIDDllList.crypt32.dl
2415e0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.crypt32.dll/....-1............
241600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
241620 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 95 00 04 00 43 72 79 70 74 47 65 74 41 73 79 6e 63 50 ....d.............CryptGetAsyncP
241640 61 72 61 6d 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 aram.crypt32.dll..crypt32.dll/..
241660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
241680 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 94 00 ..60........`.......d.....(.....
2416a0 04 00 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 ..CryptFreeOIDFunctionAddress.cr
2416c0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
2416e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
241700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 93 00 04 00 43 72 79 70 74 46 ....`.......d.............CryptF
241720 6f 72 6d 61 74 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e ormatObject.crypt32.dll.crypt32.
241740 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
241760 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
241780 1d 00 00 00 92 00 04 00 43 72 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 ........CryptFindOIDInfo.crypt32
2417a0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
2417c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2417e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 91 00 04 00 43 72 79 70 74 46 69 6e 64 4c `.......d.....#.......CryptFindL
241800 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 ocalizedName.crypt32.dll..crypt3
241820 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
241840 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
241860 00 00 2c 00 00 00 90 00 04 00 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 ..,.......CryptFindCertificateKe
241880 79 50 72 6f 76 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c yProvInfo.crypt32.dll.crypt32.dl
2418a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2418c0 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 ......76........`.......d.....8.
2418e0 00 00 8f 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 72 ......CryptExportPublicKeyInfoFr
241900 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 omBCryptKeyHandle.crypt32.dll.cr
241920 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
241940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
241960 64 86 00 00 00 00 27 00 00 00 8e 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b d.....'.......CryptExportPublicK
241980 65 79 49 6e 66 6f 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c eyInfoEx.crypt32.dll..crypt32.dl
2419a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2419c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2419e0 00 00 8d 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 ......CryptExportPublicKeyInfo.c
241a00 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
241a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
241a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 8c 00 04 00 43 72 79 70 ......`.......d.............Cryp
241a60 74 45 78 70 6f 72 74 50 4b 43 53 38 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 tExportPKCS8.crypt32.dll..crypt3
241a80 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
241aa0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
241ac0 00 00 1d 00 00 00 8b 00 04 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 6f 00 63 72 79 70 74 ..........CryptEnumOIDInfo.crypt
241ae0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
241b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
241b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 8a 00 04 00 43 72 79 70 74 45 6e 75 ..`.......d.....!.......CryptEnu
241b40 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 mOIDFunction.crypt32.dll..crypt3
241b60 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
241b80 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
241ba0 00 00 2d 00 00 00 89 00 04 00 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 ..-.......CryptEnumKeyIdentifier
241bc0 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e Properties.crypt32.dll..crypt32.
241be0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
241c00 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
241c20 20 00 00 00 88 00 04 00 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 63 72 79 70 ........CryptEncryptMessage.cryp
241c40 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
241c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
241c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 87 00 04 00 43 72 79 70 74 45 6e 63 ..`.......d.............CryptEnc
241ca0 6f 64 65 4f 62 6a 65 63 74 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e odeObjectEx.crypt32.dll.crypt32.
241cc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
241ce0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
241d00 1e 00 00 00 86 00 04 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 63 72 79 70 74 33 ........CryptEncodeObject.crypt3
241d20 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....-1........
241d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
241d60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 85 00 04 00 43 72 79 70 74 44 65 63 72 79 `.......d.............CryptDecry
241d80 70 74 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c ptMessage.crypt32.dll.crypt32.dl
241da0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
241dc0 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 ......70........`.......d.....2.
241de0 00 00 84 00 04 00 43 72 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 ......CryptDecryptAndVerifyMessa
241e00 67 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e geSignature.crypt32.dll.crypt32.
241e20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
241e40 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
241e60 20 00 00 00 83 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 63 72 79 70 ........CryptDecodeObjectEx.cryp
241e80 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
241ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
241ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 82 00 04 00 43 72 79 70 74 44 65 63 ..`.......d.............CryptDec
241ee0 6f 64 65 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c odeObject.crypt32.dll.crypt32.dl
241f00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
241f20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
241f40 00 00 81 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 ......CryptDecodeMessage.crypt32
241f60 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
241f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
241fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 80 00 04 00 43 72 79 70 74 43 72 65 61 74 `.......d.....,.......CryptCreat
241fc0 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 63 72 79 70 74 33 32 2e 64 6c eKeyIdentifierFromCSP.crypt32.dl
241fe0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.crypt32.dll/....-1............
242000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
242020 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 7f 00 04 00 43 72 79 70 74 43 72 65 61 74 65 41 73 79 ....d.....#.......CryptCreateAsy
242040 6e 63 48 61 6e 64 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c ncHandle.crypt32.dll..crypt32.dl
242060 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
242080 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2420a0 00 00 7e 00 04 00 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 63 72 79 70 ..~...CryptCloseAsyncHandle.cryp
2420c0 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
2420e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
242100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7d 00 04 00 43 72 79 70 74 42 69 6e ..`.......d.....!...}...CryptBin
242120 61 72 79 54 6f 53 74 72 69 6e 67 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 aryToStringW.crypt32.dll..crypt3
242140 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
242160 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
242180 00 00 21 00 00 00 7c 00 04 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 41 00 63 ..!...|...CryptBinaryToStringA.c
2421a0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
2421c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
2421e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 7b 00 04 00 43 72 79 70 ......`.......d.........{...Cryp
242200 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 72 69 76 61 74 65 4b 65 79 00 63 72 tAcquireCertificatePrivateKey.cr
242220 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
242240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
242260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 7a 00 04 00 43 65 72 74 56 65 ....`.......d.....&...z...CertVe
242280 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e 67 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 rifyValidityNesting.crypt32.dll.
2422a0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
2422c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2422e0 00 00 64 86 00 00 00 00 23 00 00 00 79 00 04 00 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 ..d.....#...y...CertVerifyTimeVa
242300 6c 69 64 69 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f lidity.crypt32.dll..crypt32.dll/
242320 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
242340 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
242360 78 00 04 00 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 x...CertVerifySubjectCertificate
242380 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f Context.crypt32.dll.crypt32.dll/
2423a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2423c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2423e0 77 00 04 00 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 63 72 79 70 74 33 32 w...CertVerifyRevocation.crypt32
242400 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
242420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
242440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 76 00 04 00 43 65 72 74 56 65 72 69 66 79 `.......d.....-...v...CertVerify
242460 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 63 72 79 70 74 33 32 2e 64 CertificateChainPolicy.crypt32.d
242480 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
2424a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2424c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 75 00 04 00 43 65 72 74 56 65 72 69 66 79 43 54 ......d.........u...CertVerifyCT
2424e0 4c 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f LUsage.crypt32.dll..crypt32.dll/
242500 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
242520 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
242540 74 00 04 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 69 74 79 00 63 72 t...CertVerifyCRLTimeValidity.cr
242560 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
242580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2425a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 73 00 04 00 43 65 72 74 56 65 ....`.......d.....$...s...CertVe
2425c0 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 rifyCRLRevocation.crypt32.dll.cr
2425e0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
242600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
242620 64 86 00 00 00 00 26 00 00 00 72 00 04 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 53 79 73 74 d.....&...r...CertUnregisterSyst
242640 65 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f emStore.crypt32.dll.crypt32.dll/
242660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
242680 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2426a0 71 00 04 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 q...CertUnregisterPhysicalStore.
2426c0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
2426e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
242700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 70 00 04 00 43 65 72 74 ......`.......d.........p...Cert
242720 53 74 72 54 6f 4e 61 6d 65 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e StrToNameW.crypt32.dll..crypt32.
242740 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
242760 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
242780 1b 00 00 00 6f 00 04 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 41 00 63 72 79 70 74 33 32 2e 64 ....o...CertStrToNameA.crypt32.d
2427a0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
2427c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2427e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6e 00 04 00 43 65 72 74 53 65 74 53 74 6f 72 65 ......d.....!...n...CertSetStore
242800 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c Property.crypt32.dll..crypt32.dl
242820 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
242840 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
242860 00 00 6d 00 04 00 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 63 72 ..m...CertSetEnhancedKeyUsage.cr
242880 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
2428a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
2428c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 6c 00 04 00 43 65 72 74 53 65 ....`.......d.........l...CertSe
2428e0 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 tCertificateContextProperty.cryp
242900 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
242920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 ................0.......80......
242940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 6b 00 04 00 43 65 72 74 53 65 74 43 ..`.......d.....<...k...CertSetC
242960 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 ertificateContextPropertiesFromC
242980 54 4c 45 6e 74 72 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f TLEntry.crypt32.dll.crypt32.dll/
2429a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2429c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2429e0 6a 00 04 00 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 j...CertSetCTLContextProperty.cr
242a00 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
242a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
242a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 69 00 04 00 43 65 72 74 53 65 ....`.......d.....&...i...CertSe
242a60 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 tCRLContextProperty.crypt32.dll.
242a80 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
242aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
242ac0 00 00 64 86 00 00 00 00 31 00 00 00 68 00 04 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 ..d.....1...h...CertSerializeCer
242ae0 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c tificateStoreElement.crypt32.dll
242b00 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
242b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
242b40 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 67 00 04 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 ....d.....)...g...CertSerializeC
242b60 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 TLStoreElement.crypt32.dll..cryp
242b80 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
242ba0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
242bc0 00 00 00 00 29 00 00 00 66 00 04 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 6f 72 ....)...f...CertSerializeCRLStor
242be0 65 45 6c 65 6d 65 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c eElement.crypt32.dll..crypt32.dl
242c00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
242c20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
242c40 00 00 65 00 04 00 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e ..e...CertSelectCertificateChain
242c60 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 s.crypt32.dll.crypt32.dll/....-1
242c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
242ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 64 00 04 00 43 65 ........`.......d.........d...Ce
242cc0 72 74 53 61 76 65 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e rtSaveStore.crypt32.dll.crypt32.
242ce0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
242d00 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
242d20 2c 00 00 00 63 00 04 00 43 65 72 74 52 65 74 72 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 ,...c...CertRetrieveLogoOrBiomet
242d40 72 69 63 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f ricInfo.crypt32.dll.crypt32.dll/
242d60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
242d80 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
242da0 62 00 04 00 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e b...CertResyncCertificateChainEn
242dc0 67 69 6e 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 gine.crypt32.dll..crypt32.dll/..
242de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
242e00 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 61 00 ..62........`.......d.....*...a.
242e20 04 00 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 ..CertRemoveStoreFromCollection.
242e40 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
242e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 ....................0.......69..
242e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 60 00 04 00 43 65 72 74 ......`.......d.....1...`...Cert
242ea0 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 RemoveEnhancedKeyUsageIdentifier
242ec0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
242ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
242f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5f 00 04 00 43 65 ........`.......d.....$..._...Ce
242f20 72 74 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c rtRegisterSystemStore.crypt32.dl
242f40 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.crypt32.dll/....-1............
242f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
242f80 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 5e 00 04 00 43 65 72 74 52 65 67 69 73 74 65 72 50 68 ....d.....&...^...CertRegisterPh
242fa0 79 73 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e ysicalStore.crypt32.dll.crypt32.
242fc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
242fe0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
243000 1f 00 00 00 5d 00 04 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 63 72 79 70 74 ....]...CertRDNValueToStrW.crypt
243020 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
243040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
243060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5c 00 04 00 43 65 72 74 52 44 4e 56 ..`.......d.........\...CertRDNV
243080 61 6c 75 65 54 6f 53 74 72 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e alueToStrA.crypt32.dll..crypt32.
2430a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2430c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2430e0 21 00 00 00 5b 00 04 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 63 72 79 !...[...CertOpenSystemStoreW.cry
243100 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
243120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
243140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5a 00 04 00 43 65 72 74 4f 70 ....`.......d.....!...Z...CertOp
243160 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 enSystemStoreA.crypt32.dll..cryp
243180 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
2431a0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2431c0 00 00 00 00 1a 00 00 00 59 00 04 00 43 65 72 74 4f 70 65 6e 53 74 6f 72 65 00 63 72 79 70 74 33 ........Y...CertOpenStore.crypt3
2431e0 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....-1........
243200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
243220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 58 00 04 00 43 65 72 74 4f 70 65 6e 53 65 `.......d.....'...X...CertOpenSe
243240 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 rverOcspResponse.crypt32.dll..cr
243260 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
243280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2432a0 64 86 00 00 00 00 1b 00 00 00 57 00 04 00 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 63 72 79 d.........W...CertOIDToAlgId.cry
2432c0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
2432e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
243300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 56 00 04 00 43 65 72 74 4e 61 ....`.......d.........V...CertNa
243320 6d 65 54 6f 53 74 72 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c meToStrW.crypt32.dll..crypt32.dl
243340 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
243360 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
243380 00 00 55 00 04 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 63 72 79 70 74 33 32 2e 64 6c 6c ..U...CertNameToStrA.crypt32.dll
2433a0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
2433c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2433e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 54 00 04 00 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 ....d.........T...CertIsWeakHash
243400 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
243420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
243440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 53 00 04 00 43 65 ........`.......d.....)...S...Ce
243460 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 rtIsValidCRLForCertificate.crypt
243480 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
2434a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2434c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 52 00 04 00 43 65 72 74 49 73 53 74 ..`.......d.....#...R...CertIsSt
2434e0 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 rongHashToSign.crypt32.dll..cryp
243500 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
243520 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
243540 00 00 00 00 2c 00 00 00 51 00 04 00 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 ....,...Q...CertIsRDNAttrsInCert
243560 69 66 69 63 61 74 65 4e 61 6d 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e ificateName.crypt32.dll.crypt32.
243580 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2435a0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
2435c0 1f 00 00 00 50 00 04 00 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 63 72 79 70 74 ....P...CertGetValidUsages.crypt
2435e0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
243600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
243620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 4f 00 04 00 43 65 72 74 47 65 74 53 ..`.......d...../...O...CertGetS
243640 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 ubjectCertificateFromStore.crypt
243660 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
243680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2436a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4e 00 04 00 43 65 72 74 47 65 74 53 ..`.......d.....!...N...CertGetS
2436c0 74 6f 72 65 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 toreProperty.crypt32.dll..crypt3
2436e0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
243700 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
243720 00 00 2d 00 00 00 4d 00 04 00 43 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f ..-...M...CertGetServerOcspRespo
243740 6e 73 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e nseContext.crypt32.dll..crypt32.
243760 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
243780 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2437a0 23 00 00 00 4c 00 04 00 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 00 63 #...L...CertGetPublicKeyLength.c
2437c0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
2437e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
243800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4b 00 04 00 43 65 72 74 ......`.......d.........K...Cert
243820 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 GetNameStringW.crypt32.dll..cryp
243840 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
243860 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
243880 00 00 00 00 1f 00 00 00 4a 00 04 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 41 00 63 ........J...CertGetNameStringA.c
2438a0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
2438c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
2438e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 49 00 04 00 43 65 72 74 ......`.......d.........I...Cert
243900 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 GetIssuerCertificateFromStore.cr
243920 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
243940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
243960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 48 00 04 00 43 65 72 74 47 65 ....`.......d.....$...H...CertGe
243980 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 tIntendedKeyUsage.crypt32.dll.cr
2439a0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
2439c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2439e0 64 86 00 00 00 00 24 00 00 00 47 00 04 00 43 65 72 74 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 d.....$...G...CertGetEnhancedKey
243a00 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Usage.crypt32.dll.crypt32.dll/..
243a20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
243a40 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 46 00 ..66........`.......d.........F.
243a60 04 00 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 ..CertGetCertificateContextPrope
243a80 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 rty.crypt32.dll.crypt32.dll/....
243aa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
243ac0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 45 00 04 00 56........`.......d.....$...E...
243ae0 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 72 79 70 74 33 32 2e CertGetCertificateChain.crypt32.
243b00 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
243b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
243b40 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 44 00 04 00 43 65 72 74 47 65 74 43 54 4c 43 6f ......d.....&...D...CertGetCTLCo
243b60 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 ntextProperty.crypt32.dll.crypt3
243b80 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
243ba0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
243bc0 00 00 20 00 00 00 43 00 04 00 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 63 72 ......C...CertGetCRLFromStore.cr
243be0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
243c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
243c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 42 00 04 00 43 65 72 74 47 65 ....`.......d.....&...B...CertGe
243c40 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 tCRLContextProperty.crypt32.dll.
243c60 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
243c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
243ca0 00 00 64 86 00 00 00 00 2e 00 00 00 41 00 04 00 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 ..d.........A...CertFreeServerOc
243cc0 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 spResponseContext.crypt32.dll.cr
243ce0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
243d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
243d20 64 86 00 00 00 00 27 00 00 00 40 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 d.....'...@...CertFreeCertificat
243d40 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c eContext.crypt32.dll..crypt32.dl
243d60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
243d80 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
243da0 00 00 3f 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 ..?...CertFreeCertificateChainLi
243dc0 73 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 st.crypt32.dll..crypt32.dll/....
243de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
243e00 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 3e 00 04 00 63........`.......d.....+...>...
243e20 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 63 CertFreeCertificateChainEngine.c
243e40 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
243e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
243e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3d 00 04 00 43 65 72 74 ......`.......d.....%...=...Cert
243ea0 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c FreeCertificateChain.crypt32.dll
243ec0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
243ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
243f00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3c 00 04 00 43 65 72 74 46 72 65 65 43 54 4c 43 6f 6e ....d.........<...CertFreeCTLCon
243f20 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 text.crypt32.dll..crypt32.dll/..
243f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
243f60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3b 00 ..51........`.......d.........;.
243f80 04 00 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c ..CertFreeCRLContext.crypt32.dll
243fa0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
243fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
243fe0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 3a 00 04 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 ....d.....'...:...CertFindSubjec
244000 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 tInSortedCTL.crypt32.dll..crypt3
244020 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
244040 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
244060 00 00 21 00 00 00 39 00 04 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 54 4c 00 63 ..!...9...CertFindSubjectInCTL.c
244080 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
2440a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2440c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 38 00 04 00 43 65 72 74 ......`.......d.........8...Cert
2440e0 46 69 6e 64 52 44 4e 41 74 74 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e FindRDNAttr.crypt32.dll.crypt32.
244100 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
244120 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
244140 1e 00 00 00 37 00 04 00 43 65 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 63 72 79 70 74 33 ....7...CertFindExtension.crypt3
244160 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....-1........
244180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2441a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 36 00 04 00 43 65 72 74 46 69 6e 64 43 68 `.......d.....!...6...CertFindCh
2441c0 61 69 6e 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e ainInStore.crypt32.dll..crypt32.
2441e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
244200 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
244220 27 00 00 00 35 00 04 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f '...5...CertFindCertificateInSto
244240 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 re.crypt32.dll..crypt32.dll/....
244260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
244280 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 34 00 04 00 57........`.......d.....%...4...
2442a0 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 63 72 79 70 74 33 32 CertFindCertificateInCRL.crypt32
2442c0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
2442e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
244300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 33 00 04 00 43 65 72 74 46 69 6e 64 43 54 `.......d.........3...CertFindCT
244320 4c 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c LInStore.crypt32.dll..crypt32.dl
244340 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
244360 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
244380 00 00 32 00 04 00 43 65 72 74 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 ..2...CertFindCRLInStore.crypt32
2443a0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
2443c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2443e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 31 00 04 00 43 65 72 74 46 69 6e 64 41 74 `.......d.........1...CertFindAt
244400 74 72 69 62 75 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f tribute.crypt32.dll.crypt32.dll/
244420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
244440 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
244460 30 00 04 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 0...CertEnumSystemStoreLocation.
244480 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
2444a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2444c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2f 00 04 00 43 65 72 74 ......`.......d........./...Cert
2444e0 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 EnumSystemStore.crypt32.dll.cryp
244500 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
244520 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
244540 00 00 00 00 27 00 00 00 2e 00 04 00 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 ....'.......CertEnumSubjectInSor
244560 74 65 64 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f tedCTL.crypt32.dll..crypt32.dll/
244580 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2445a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2445c0 2d 00 04 00 43 65 72 74 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 74 33 -...CertEnumPhysicalStore.crypt3
2445e0 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....-1........
244600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
244620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 2c 00 04 00 43 65 72 74 45 6e 75 6d 43 65 `.......d.....(...,...CertEnumCe
244640 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 rtificatesInStore.crypt32.dll.cr
244660 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
244680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
2446a0 64 86 00 00 00 00 31 00 00 00 2b 00 04 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 d.....1...+...CertEnumCertificat
2446c0 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a eContextProperties.crypt32.dll..
2446e0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
244700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
244720 00 00 64 86 00 00 00 00 20 00 00 00 2a 00 04 00 43 65 72 74 45 6e 75 6d 43 54 4c 73 49 6e 53 74 ..d.........*...CertEnumCTLsInSt
244740 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ore.crypt32.dll.crypt32.dll/....
244760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
244780 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 29 00 04 00 61........`.......d.....)...)...
2447a0 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 CertEnumCTLContextProperties.cry
2447c0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
2447e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
244800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 28 00 04 00 43 65 72 74 45 6e ....`.......d.........(...CertEn
244820 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 umCRLsInStore.crypt32.dll.crypt3
244840 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
244860 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
244880 00 00 29 00 00 00 27 00 04 00 43 65 72 74 45 6e 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 ..)...'...CertEnumCRLContextProp
2448a0 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f erties.crypt32.dll..crypt32.dll/
2448c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2448e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
244900 26 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 &...CertDuplicateStore.crypt32.d
244920 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
244940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
244960 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 25 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 ......d.....,...%...CertDuplicat
244980 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 eCertificateContext.crypt32.dll.
2449a0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
2449c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
2449e0 00 00 64 86 00 00 00 00 2a 00 00 00 24 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 ..d.....*...$...CertDuplicateCer
244a00 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 tificateChain.crypt32.dll.crypt3
244a20 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
244a40 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
244a60 00 00 24 00 00 00 23 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 65 78 ..$...#...CertDuplicateCTLContex
244a80 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.crypt32.dll.crypt32.dll/....-1
244aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
244ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 22 00 04 00 43 65 ........`.......d.....$..."...Ce
244ae0 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c rtDuplicateCRLContext.crypt32.dl
244b00 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.crypt32.dll/....-1............
244b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
244b40 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 21 00 04 00 43 65 72 74 44 65 6c 65 74 65 43 65 72 74 ....d.....+...!...CertDeleteCert
244b60 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 ificateFromStore.crypt32.dll..cr
244b80 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
244ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
244bc0 64 86 00 00 00 00 23 00 00 00 20 00 04 00 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 72 6f 6d 53 d.....#.......CertDeleteCTLFromS
244be0 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 tore.crypt32.dll..crypt32.dll/..
244c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
244c20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1f 00 ..55........`.......d.....#.....
244c40 04 00 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 ..CertDeleteCRLFromStore.crypt32
244c60 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
244c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
244ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 1e 00 04 00 43 65 72 74 43 72 65 61 74 65 `.......d.....*.......CertCreate
244cc0 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 SelfSignCertificate.crypt32.dll.
244ce0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
244d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
244d20 00 00 64 86 00 00 00 00 1e 00 00 00 1d 00 04 00 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 ..d.............CertCreateContex
244d40 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.crypt32.dll.crypt32.dll/....-1
244d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
244d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 1c 00 04 00 43 65 ........`.......d.....).......Ce
244da0 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 rtCreateCertificateContext.crypt
244dc0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
244de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
244e00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 1b 00 04 00 43 65 72 74 43 72 65 61 ..`.......d.....-.......CertCrea
244e20 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 63 72 79 70 74 33 32 teCertificateChainEngine.crypt32
244e40 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
244e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 ..............0.......83........
244e80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 1a 00 04 00 43 65 72 74 43 72 65 61 74 65 `.......d.....?.......CertCreate
244ea0 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 CTLEntryFromCertificateContextPr
244ec0 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c operties.crypt32.dll..crypt32.dl
244ee0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
244f00 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
244f20 00 00 19 00 04 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 ......CertCreateCTLContext.crypt
244f40 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
244f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
244f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 18 00 04 00 43 65 72 74 43 72 65 61 ..`.......d.....!.......CertCrea
244fa0 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 teCRLContext.crypt32.dll..crypt3
244fc0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
244fe0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
245000 00 00 1d 00 00 00 17 00 04 00 43 65 72 74 43 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 63 72 79 70 74 ..........CertControlStore.crypt
245020 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
245040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
245060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 16 00 04 00 43 65 72 74 43 6f 6d 70 ..`.......d.....%.......CertComp
245080 61 72 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 arePublicKeyInfo.crypt32.dll..cr
2450a0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
2450c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2450e0 64 86 00 00 00 00 23 00 00 00 15 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 d.....#.......CertCompareInteger
245100 42 6c 6f 62 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Blob.crypt32.dll..crypt32.dll/..
245120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
245140 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 14 00 ..59........`.......d.....'.....
245160 04 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 63 72 79 ..CertCompareCertificateName.cry
245180 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
2451a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2451c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 13 00 04 00 43 65 72 74 43 6f ....`.......d.....#.......CertCo
2451e0 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 mpareCertificate.crypt32.dll..cr
245200 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
245220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
245240 64 86 00 00 00 00 1b 00 00 00 12 00 04 00 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 63 72 79 d.............CertCloseStore.cry
245260 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
245280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2452a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 11 00 04 00 43 65 72 74 43 6c ....`.......d.....(.......CertCl
2452c0 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 63 72 79 70 74 33 32 2e 64 6c oseServerOcspResponse.crypt32.dl
2452e0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.crypt32.dll/....-1............
245300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
245320 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 10 00 04 00 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 ....d.............CertAlgIdToOID
245340 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
245360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
245380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0f 00 04 00 43 65 ........`.......d.....%.......Ce
2453a0 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 rtAddStoreToCollection.crypt32.d
2453c0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
2453e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
245400 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0e 00 04 00 43 65 72 74 41 64 64 53 65 72 69 61 ......d.....,.......CertAddSeria
245420 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 lizedElementToStore.crypt32.dll.
245440 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
245460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
245480 00 00 64 86 00 00 00 00 30 00 00 00 0d 00 04 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 ..d.....0.......CertAddRefServer
2454a0 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 OcspResponseContext.crypt32.dll.
2454c0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
2454e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
245500 00 00 64 86 00 00 00 00 29 00 00 00 0c 00 04 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 ..d.....).......CertAddRefServer
245520 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 OcspResponse.crypt32.dll..crypt3
245540 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
245560 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
245580 00 00 2e 00 00 00 0b 00 04 00 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 ..........CertAddEnhancedKeyUsag
2455a0 65 49 64 65 6e 74 69 66 69 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e eIdentifier.crypt32.dll.crypt32.
2455c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2455e0 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
245600 34 00 00 00 0a 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 4.......CertAddEncodedCertificat
245620 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 eToSystemStoreW.crypt32.dll.cryp
245640 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
245660 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......72........`.......d.
245680 00 00 00 00 34 00 00 00 09 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 ....4.......CertAddEncodedCertif
2456a0 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 icateToSystemStoreA.crypt32.dll.
2456c0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
2456e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
245700 00 00 64 86 00 00 00 00 2d 00 00 00 08 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 ..d.....-.......CertAddEncodedCe
245720 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 rtificateToStore.crypt32.dll..cr
245740 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
245760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
245780 64 86 00 00 00 00 25 00 00 00 07 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 54 4c 54 d.....%.......CertAddEncodedCTLT
2457a0 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f oStore.crypt32.dll..crypt32.dll/
2457c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2457e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
245800 06 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f 72 65 00 63 72 79 ....CertAddEncodedCRLToStore.cry
245820 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
245840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
245860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 05 00 04 00 43 65 72 74 41 64 ....`.......d.....*.......CertAd
245880 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e dCertificateLinkToStore.crypt32.
2458a0 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
2458c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
2458e0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 04 00 04 00 43 65 72 74 41 64 64 43 65 72 74 69 ......d.....-.......CertAddCerti
245900 66 69 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c ficateContextToStore.crypt32.dll
245920 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
245940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
245960 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 03 00 04 00 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b ....d.....".......CertAddCTLLink
245980 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f ToStore.crypt32.dll.crypt32.dll/
2459a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2459c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2459e0 02 00 04 00 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 63 72 79 ....CertAddCTLContextToStore.cry
245a00 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
245a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
245a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 43 65 72 74 41 64 ....`.......d.....".......CertAd
245a60 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 dCRLLinkToStore.crypt32.dll.cryp
245a80 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
245aa0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
245ac0 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f 53 ....%.......CertAddCRLContextToS
245ae0 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 tore.crypt32.dll..crypt32.dll/..
245b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
245b20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 ..286.......`.d.................
245b40 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
245b60 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 ......@..B.idata$5..............
245b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
245ba0 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 ......................@.@.......
245bc0 09 00 00 00 00 00 0b 63 72 79 70 74 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......crypt32.dll'.............
245be0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
245c00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
245c20 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c ....................crypt32_NULL
245c40 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.crypt32.dll/....-1..
245c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 ....................0.......250.
245c80 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
245ca0 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...d...............
245cc0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 @..B.idata$3....................
245ce0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 72 79 70 74 33 32 ........@.0..............crypt32
245d00 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
245d20 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
245d40 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
245d60 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
245d80 52 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.crypt32.dll/....-1............
245da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......493.......`.d.
245dc0 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
245de0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
245e00 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
245e20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 0..idata$6......................
245e40 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 72 79 70 74 33 32 2e 64 ......@................crypt32.d
245e60 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
245e80 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
245ea0 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 72 79 .............................cry
245ec0 70 74 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 pt32.dll.@comp.id.{.............
245ee0 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
245f00 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
245f20 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 .h..idata$5@.......h............
245f40 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 ...........9.............R...__I
245f60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 33 32 00 5f 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR_crypt32.__NULL_
245f80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR..crypt32_NULL_
245fa0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 THUNK_DATA..cryptnet.dll/...-1..
245fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
245fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 04 00 04 00 43 72 79 70 ......`.......d.....+.......Cryp
246000 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 63 72 79 70 74 6e tUninstallCancelRetrieval.cryptn
246020 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 et.dll..cryptnet.dll/...-1......
246040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
246060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 03 00 04 00 43 72 79 70 74 52 65 74 ..`.......d.....'.......CryptRet
246080 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a rieveObjectByUrlW.cryptnet.dll..
2460a0 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cryptnet.dll/...-1..............
2460c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2460e0 00 00 64 86 00 00 00 00 27 00 00 00 02 00 04 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a ..d.....'.......CryptRetrieveObj
246100 65 63 74 42 79 55 72 6c 41 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 ectByUrlA.cryptnet.dll..cryptnet
246120 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
246140 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
246160 29 00 00 00 01 00 04 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 ).......CryptInstallCancelRetrie
246180 76 61 6c 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 val.cryptnet.dll..cryptnet.dll/.
2461a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2461c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2461e0 04 00 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c ..CryptGetObjectUrl.cryptnet.dll
246200 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cryptnet.dll/...-1............
246220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......288.......`.d.
246240 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
246260 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
246280 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
2462a0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 @..idata$4......................
2462c0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 72 79 70 74 6e 65 74 2e ......@.@..............cryptnet.
2462e0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
246300 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
246320 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
246340 1e 00 00 00 7f 63 72 79 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 .....cryptnet_NULL_THUNK_DATA.cr
246360 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 yptnet.dll/...-1................
246380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......251.......`.d.....
2463a0 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
2463c0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
2463e0 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
246400 00 00 13 00 09 00 00 00 00 00 0c 63 72 79 70 74 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........cryptnet.dll'........
246420 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
246440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ....................@comp.id.{..
246460 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
246480 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 79 70 74 6e 65 74 2e 64 LL_IMPORT_DESCRIPTOR..cryptnet.d
2464a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2464c0 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 ......498.......`.d.............
2464e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
246500 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
246520 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
246540 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
246560 00 00 13 00 09 00 00 00 00 00 0c 63 72 79 70 74 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........cryptnet.dll'........
246580 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
2465a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 ................................
2465c0 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 00 ..................cryptnet.dll..
2465e0 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
246600 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
246620 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
246640 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....!...............
246660 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..:.............T...__IMPORT_DES
246680 43 52 49 50 54 4f 52 5f 63 72 79 70 74 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_cryptnet.__NULL_IMPORT_D
2466a0 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..cryptnet_NULL_THUNK_D
2466c0 41 54 41 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.cryptui.dll/....-1..........
2466e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
246700 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 00 04 00 43 72 79 70 74 55 49 57 69 7a 49 6d ......d.............CryptUIWizIm
246720 70 6f 72 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 port.cryptui.dll..cryptui.dll/..
246740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
246760 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 08 00 ..65........`.......d.....-.....
246780 04 00 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e 74 65 ..CryptUIWizFreeDigitalSignConte
2467a0 78 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 xt.cryptui.dll..cryptui.dll/....
2467c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2467e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 07 00 04 00 49........`.......d.............
246800 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 CryptUIWizExport.cryptui.dll..cr
246820 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 yptui.dll/....-1................
246840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
246860 64 86 00 00 00 00 22 00 00 00 06 00 04 00 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 6c 53 d.....".......CryptUIWizDigitalS
246880 69 67 6e 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 ign.cryptui.dll.cryptui.dll/....
2468a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2468c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 05 00 04 00 54........`.......d.....".......
2468e0 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 63 72 79 70 74 75 69 2e 64 6c CryptUIDlgViewContext.cryptui.dl
246900 6c 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cryptui.dll/....-1............
246920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
246940 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 04 00 04 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 ....d.....'.......CryptUIDlgView
246960 43 65 72 74 69 66 69 63 61 74 65 57 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 CertificateW.cryptui.dll..cryptu
246980 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2469a0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
2469c0 00 00 27 00 00 00 03 00 04 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 ..'.......CryptUIDlgViewCertific
2469e0 61 74 65 41 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 ateA.cryptui.dll..cryptui.dll/..
246a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
246a20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 02 00 ..69........`.......d.....1.....
246a40 04 00 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f ..CryptUIDlgSelectCertificateFro
246a60 6d 53 74 6f 72 65 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f mStore.cryptui.dll..cryptui.dll/
246a80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
246aa0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
246ac0 01 00 04 00 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 63 72 79 70 74 75 69 2e 64 6c ....CryptUIDlgCertMgr.cryptui.dl
246ae0 6c 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cryptui.dll/....-1............
246b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
246b20 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 ....d.....+.......CertSelectionG
246b40 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 etSerializedBlob.cryptui.dll..cr
246b60 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 yptui.dll/....-1................
246b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......286.......`.d.....
246ba0 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
246bc0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
246be0 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
246c00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
246c20 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 72 79 70 74 75 69 2e 64 6c 6c 27 00 ..@.@..............cryptui.dll'.
246c40 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
246c60 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e R).LINK................@comp.id.
246c80 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f {...............................
246ca0 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 75 69 2e cryptui_NULL_THUNK_DATA.cryptui.
246cc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
246ce0 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 0.......250.......`.d...........
246d00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
246d20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
246d40 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
246d60 00 00 00 00 0b 63 72 79 70 74 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....cryptui.dll'...............
246d80 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
246da0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
246dc0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
246de0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 RT_DESCRIPTOR.cryptui.dll/....-1
246e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
246e20 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
246e40 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
246e60 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
246e80 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
246ea0 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
246ec0 00 00 0b 63 72 79 70 74 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...cryptui.dll'.................
246ee0 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
246f00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
246f20 00 00 00 05 00 00 00 03 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 .........cryptui.dll.@comp.id.{.
246f40 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
246f60 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
246f80 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
246fa0 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
246fc0 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 .....R...__IMPORT_DESCRIPTOR_cry
246fe0 70 74 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 ptui.__NULL_IMPORT_DESCRIPTOR..c
247000 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 79 70 74 78 6d 6c ryptui_NULL_THUNK_DATA..cryptxml
247020 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
247040 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
247060 25 00 00 00 12 00 04 00 43 72 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 %.......CryptXmlVerifySignature.
247080 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 cryptxml.dll..cryptxml.dll/...-1
2470a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2470c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 11 00 04 00 43 72 ........`.......d.............Cr
2470e0 79 70 74 58 6d 6c 53 69 67 6e 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c yptXmlSign.cryptxml.dll.cryptxml
247100 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
247120 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
247140 23 00 00 00 10 00 04 00 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 74 00 63 72 #.......CryptXmlSetHMACSecret.cr
247160 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 yptxml.dll..cryptxml.dll/...-1..
247180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2471a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0f 00 04 00 43 72 79 70 ......`.......d.....".......Cryp
2471c0 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 tXmlOpenToEncode.cryptxml.dll.cr
2471e0 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 yptxml.dll/...-1................
247200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
247220 64 86 00 00 00 00 22 00 00 00 0e 00 04 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f d.....".......CryptXmlOpenToDeco
247240 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 de.cryptxml.dll.cryptxml.dll/...
247260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
247280 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0d 00 04 00 57........`.......d.....%.......
2472a0 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 63 72 79 70 74 78 6d 6c CryptXmlImportPublicKey.cryptxml
2472c0 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cryptxml.dll/...-1........
2472e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
247300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0c 00 04 00 43 72 79 70 74 58 6d 6c 47 65 `.......d.....#.......CryptXmlGe
247320 74 54 72 61 6e 73 66 6f 72 6d 73 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 tTransforms.cryptxml.dll..cryptx
247340 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ml.dll/...-1....................
247360 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
247380 00 00 1f 00 00 00 0b 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 63 72 79 70 ..........CryptXmlGetStatus.cryp
2473a0 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 txml.dll..cryptxml.dll/...-1....
2473c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2473e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0a 00 04 00 43 72 79 70 74 58 ....`.......d.....".......CryptX
247400 6d 6c 47 65 74 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 mlGetSignature.cryptxml.dll.cryp
247420 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 txml.dll/...-1..................
247440 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
247460 00 00 00 00 22 00 00 00 09 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 ....".......CryptXmlGetReference
247480 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 .cryptxml.dll.cryptxml.dll/...-1
2474a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2474c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 08 00 04 00 43 72 ........`.......d.....#.......Cr
2474e0 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c yptXmlGetDocContext.cryptxml.dll
247500 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cryptxml.dll/...-1............
247520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
247540 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 07 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 ....d.....&.......CryptXmlGetAlg
247560 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c orithmInfo.cryptxml.dll.cryptxml
247580 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2475a0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
2475c0 27 00 00 00 06 00 04 00 43 72 79 70 74 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 '.......CryptXmlFindAlgorithmInf
2475e0 6f 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 o.cryptxml.dll..cryptxml.dll/...
247600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
247620 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 05 00 04 00 59........`.......d.....'.......
247640 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 79 70 74 78 CryptXmlEnumAlgorithmInfo.cryptx
247660 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ml.dll..cryptxml.dll/...-1......
247680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2476a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 04 00 43 72 79 70 74 58 6d 6c ..`.......d.............CryptXml
2476c0 45 6e 63 6f 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c Encode.cryptxml.dll.cryptxml.dll
2476e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
247700 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
247720 03 00 04 00 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 65 66 65 72 65 6e 63 65 00 63 72 79 70 ....CryptXmlDigestReference.cryp
247740 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 txml.dll..cryptxml.dll/...-1....
247760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
247780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 02 00 04 00 43 72 79 70 74 58 ....`.......d.....%.......CryptX
2477a0 6d 6c 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a mlCreateReference.cryptxml.dll..
2477c0 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cryptxml.dll/...-1..............
2477e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
247800 00 00 64 86 00 00 00 00 1b 00 00 00 01 00 04 00 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 63 72 ..d.............CryptXmlClose.cr
247820 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 yptxml.dll..cryptxml.dll/...-1..
247840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
247860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
247880 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 tXmlAddObject.cryptxml.dll..cryp
2478a0 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 txml.dll/...-1..................
2478c0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......288.......`.d.......
2478e0 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
247900 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
247920 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
247940 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
247960 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 27 00 13 @.@..............cryptxml.dll'..
247980 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
2479a0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b ).LINK................@comp.id.{
2479c0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 63 ...............................c
2479e0 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 78 6d 6c ryptxml_NULL_THUNK_DATA.cryptxml
247a00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
247a20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 0.......251.......`.d...........
247a40 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 .........debug$S........B...d...
247a60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
247a80 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 ....................@.0.........
247aa0 00 00 00 00 0c 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....cryptxml.dll'..............
247ac0 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
247ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..............@comp.id.{........
247b00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
247b20 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..cryptxml.dll/...
247b40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
247b60 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 498.......`.d...................
247b80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
247ba0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 ....@..B.idata$2................
247bc0 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
247be0 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 ....................@...........
247c00 00 00 00 00 0c 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....cryptxml.dll'..............
247c20 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
247c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
247c60 03 00 10 00 00 00 05 00 00 00 03 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ............cryptxml.dll..@comp.
247c80 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.{...........................i
247ca0 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
247cc0 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
247ce0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 ....h.....!.................:...
247d00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........T...__IMPORT_DESCRIPTO
247d20 52 5f 63 72 79 70 74 78 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_cryptxml.__NULL_IMPORT_DESCRIP
247d40 54 4f 52 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 73 TOR..cryptxml_NULL_THUNK_DATA.cs
247d60 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 capi.dll/.....-1................
247d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
247da0 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 74 00 d.............OfflineFilesStart.
247dc0 63 73 63 61 70 69 2e 64 6c 6c 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 cscapi.dll..cscapi.dll/.....-1..
247de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
247e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 02 00 04 00 4f 66 66 6c ......`.......d.....%.......Offl
247e20 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 45 78 00 63 73 63 61 70 69 2e 64 6c 6c ineFilesQueryStatusEx.cscapi.dll
247e40 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cscapi.dll/.....-1............
247e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
247e80 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 ....d.....#.......OfflineFilesQu
247ea0 65 72 79 53 74 61 74 75 73 00 63 73 63 61 70 69 2e 64 6c 6c 00 0a 63 73 63 61 70 69 2e 64 6c 6c eryStatus.cscapi.dll..cscapi.dll
247ec0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
247ee0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
247f00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 63 73 63 61 70 69 2e ......OfflineFilesEnable.cscapi.
247f20 64 6c 6c 00 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cscapi.dll/.....-1..........
247f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
247f60 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
247f80 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
247fa0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
247fc0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
247fe0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 73 63 61 70 69 2e ........@.@..............cscapi.
248000 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
248020 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
248040 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
248060 1c 00 00 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 73 63 61 .....cscapi_NULL_THUNK_DATA.csca
248080 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2480a0 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......249.......`.d.......
2480c0 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
2480e0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
248100 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
248120 11 00 09 00 00 00 00 00 0a 63 73 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........cscapi.dll'............
248140 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
248160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
248180 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2481a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..cscapi.dll/...
2481c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2481e0 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d.................
248200 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
248220 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
248240 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
248260 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
248280 09 00 00 00 00 00 0a 63 73 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......cscapi.dll'..............
2482a0 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
2482c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
2482e0 03 00 10 00 00 00 05 00 00 00 03 00 63 73 63 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............cscapi.dll..@comp.id
248300 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .{...........................ida
248320 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
248340 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
248360 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
248380 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
2483a0 63 73 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 cscapi.__NULL_IMPORT_DESCRIPTOR.
2483c0 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 32 64 31 2e 64 6c 6c .cscapi_NULL_THUNK_DATA.d2d1.dll
2483e0 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
248400 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
248420 18 00 00 00 0c 00 04 00 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 64 32 64 31 2e 64 6c 6c 00 ........D2D1Vec3Length.d2d1.dll.
248440 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d2d1.dll/.......-1..............
248460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......37........`.....
248480 00 00 64 86 00 00 00 00 11 00 00 00 0b 00 04 00 44 32 44 31 54 61 6e 00 64 32 64 31 2e 64 6c 6c ..d.............D2D1Tan.d2d1.dll
2484a0 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..d2d1.dll/.......-1............
2484c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
2484e0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 0a 00 04 00 44 32 44 31 53 69 6e 43 6f 73 00 64 32 64 ....d.............D2D1SinCos.d2d
248500 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 1.dll.d2d1.dll/.......-1........
248520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
248540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 09 00 04 00 44 32 44 31 4d 61 6b 65 53 6b `.......d.............D2D1MakeSk
248560 65 77 4d 61 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 ewMatrix.d2d1.dll.d2d1.dll/.....
248580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2485a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 08 00 ..50........`.......d...........
2485c0 04 00 44 32 44 31 4d 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 ..D2D1MakeRotateMatrix.d2d1.dll.
2485e0 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d2d1.dll/.......-1..............
248600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
248620 00 00 64 86 00 00 00 00 20 00 00 00 07 00 04 00 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 ..d.............D2D1IsMatrixInve
248640 72 74 69 62 6c 65 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 rtible.d2d1.dll.d2d1.dll/.......
248660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
248680 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 06 00 04 00 46........`.......d.............
2486a0 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 D2D1InvertMatrix.d2d1.dll.d2d1.d
2486c0 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.......-1....................
2486e0 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......77........`.......d...
248700 00 00 39 00 00 00 05 00 04 00 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e 74 ..9.......D2D1GetGradientMeshInt
248720 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 64 32 64 31 2e 64 eriorPointsFromCoonsPatch.d2d1.d
248740 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..d2d1.dll/.......-1..........
248760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
248780 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 04 00 04 00 44 32 44 31 43 72 65 61 74 65 46 61 ......d.............D2D1CreateFa
2487a0 63 74 6f 72 79 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 ctory.d2d1.dll..d2d1.dll/.......
2487c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2487e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 03 00 04 00 53........`.......d.....!.......
248800 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 43 6f 6e 74 65 78 74 00 64 32 64 31 2e 64 6c 6c D2D1CreateDeviceContext.d2d1.dll
248820 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..d2d1.dll/.......-1............
248840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
248860 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 02 00 04 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 ....d.............D2D1CreateDevi
248880 63 65 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 ce.d2d1.dll.d2d1.dll/.......-1..
2488a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2488c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 01 00 04 00 44 32 44 31 ......`.......d.............D2D1
2488e0 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 ConvertColorSpace.d2d1.dll..d2d1
248900 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.......-1..................
248920 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
248940 00 00 00 00 27 00 00 00 00 00 04 00 44 32 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 ....'.......D2D1ComputeMaximumSc
248960 61 6c 65 46 61 63 74 6f 72 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 aleFactor.d2d1.dll..d2d1.dll/...
248980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2489a0 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 da 00 00 00 02 00 00 00 ....280.......`.d...............
2489c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........>...........
2489e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
248a00 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
248a20 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
248a40 0f 00 09 00 00 00 00 00 08 64 32 64 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .........d2d1.dll'..............
248a60 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
248a80 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
248aa0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1a 00 00 00 7f 64 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 ...................d2d1_NULL_THU
248ac0 4e 4b 5f 44 41 54 41 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.d2d1.dll/.......-1......
248ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 37 20 20 20 20 20 ................0.......247.....
248b00 20 20 60 0a 64 86 02 00 00 00 00 00 b6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
248b20 00 00 00 00 00 00 00 00 3e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........>...d...............@..B
248b40 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a2 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
248b60 00 00 00 00 40 00 30 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 32 64 31 2e 64 6c 6c 27 00 13 ....@.0..............d2d1.dll'..
248b80 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
248ba0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
248bc0 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.{............................
248be0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 32 64 31 ..__NULL_IMPORT_DESCRIPTOR..d2d1
248c00 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.......-1..................
248c20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......482.......`.d.......
248c40 06 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 .............debug$S........>...
248c60 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
248c80 00 00 00 00 14 00 00 00 ca 00 00 00 de 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
248ca0 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fc 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
248cc0 40 00 20 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 32 64 31 2e 64 6c 6c 27 00 13 10 07 00 00 @................d2d1.dll'......
248ce0 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
248d00 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
248d20 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 32 64 31 2e 64 6c 6c 00 00 40 63 ....................d2d1.dll..@c
248d40 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
248d60 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
248d80 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
248da0 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.......................
248dc0 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 6.............L...__IMPORT_DESCR
248de0 49 50 54 4f 52 5f 64 32 64 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 IPTOR_d2d1.__NULL_IMPORT_DESCRIP
248e00 54 4f 52 00 7f 64 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 30 2e TOR..d2d1_NULL_THUNK_DATA.d3d10.
248e20 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
248e40 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
248e60 00 00 23 00 00 00 1a 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 ..#.......D3D10StateBlockMaskUni
248e80 6f 6e 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 on.d3d10.dll..d3d10.dll/......-1
248ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
248ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 19 00 04 00 44 33 ........`.......d.....'.......D3
248ee0 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 64 33 64 31 30 D10StateBlockMaskIntersect.d3d10
248f00 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..d3d10.dll/......-1........
248f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
248f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 18 00 04 00 44 33 44 31 30 53 74 61 74 65 `.......d.....(.......D3D10State
248f60 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 BlockMaskGetSetting.d3d10.dll.d3
248f80 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d10.dll/......-1................
248fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
248fc0 64 86 00 00 00 00 2b 00 00 00 17 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 d.....+.......D3D10StateBlockMas
248fe0 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e kEnableCapture.d3d10.dll..d3d10.
249000 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
249020 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
249040 00 00 27 00 00 00 16 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 ..'.......D3D10StateBlockMaskEna
249060 62 6c 65 41 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 bleAll.d3d10.dll..d3d10.dll/....
249080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2490a0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 15 00 ..64........`.......d.....,.....
2490c0 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 ..D3D10StateBlockMaskDisableCapt
2490e0 75 72 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ure.d3d10.dll.d3d10.dll/......-1
249100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
249120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 14 00 04 00 44 33 ........`.......d.....(.......D3
249140 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 41 6c 6c 00 64 33 64 31 D10StateBlockMaskDisableAll.d3d1
249160 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll.d3d10.dll/......-1........
249180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2491a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 13 00 04 00 44 33 44 31 30 53 74 61 74 65 `.......d.....(.......D3D10State
2491c0 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 6e 63 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 BlockMaskDifference.d3d10.dll.d3
2491e0 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d10.dll/......-1................
249200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
249220 64 86 00 00 00 00 1d 00 00 00 12 00 04 00 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 d.............D3D10ReflectShader
249240 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .d3d10.dll..d3d10.dll/......-1..
249260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
249280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 11 00 04 00 44 33 44 31 ......`.......d.............D3D1
2492a0 30 50 72 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 0PreprocessShader.d3d10.dll.d3d1
2492c0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0.dll/......-1..................
2492e0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
249300 00 00 00 00 26 00 00 00 10 00 04 00 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 ....&.......D3D10GetVertexShader
249320 50 72 6f 66 69 6c 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 Profile.d3d10.dll.d3d10.dll/....
249340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
249360 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0f 00 ..54........`.......d.....".....
249380 04 00 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 64 33 64 31 30 2e ..D3D10GetShaderDebugInfo.d3d10.
2493a0 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.d3d10.dll/......-1..........
2493c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2493e0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0e 00 04 00 44 33 44 31 30 47 65 74 50 69 78 65 ......d.....%.......D3D10GetPixe
249400 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e lShaderProfile.d3d10.dll..d3d10.
249420 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
249440 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
249460 00 00 26 00 00 00 0d 00 04 00 44 33 44 31 30 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 ..&.......D3D10GetOutputSignatur
249480 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 eBlob.d3d10.dll.d3d10.dll/......
2494a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2494c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0c 00 04 00 57........`.......d.....%.......
2494e0 44 33 44 31 30 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 31 30 D3D10GetInputSignatureBlob.d3d10
249500 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..d3d10.dll/......-1........
249520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
249540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0b 00 04 00 44 33 44 31 30 47 65 74 49 6e `.......d.............D3D10GetIn
249560 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 31 30 2e putAndOutputSignatureBlob.d3d10.
249580 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.d3d10.dll/......-1..........
2495a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2495c0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0a 00 04 00 44 33 44 31 30 47 65 74 47 65 6f 6d ......d.....(.......D3D10GetGeom
2495e0 65 74 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 etryShaderProfile.d3d10.dll.d3d1
249600 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0.dll/......-1..................
249620 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
249640 00 00 00 00 21 00 00 00 09 00 04 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 ....!.......D3D10DisassembleShad
249660 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 er.d3d10.dll..d3d10.dll/......-1
249680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2496a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 08 00 04 00 44 33 ........`.......d.....!.......D3
2496c0 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 65 63 74 00 64 33 64 31 30 2e 64 6c 6c 00 0a D10DisassembleEffect.d3d10.dll..
2496e0 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d3d10.dll/......-1..............
249700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
249720 00 00 64 86 00 00 00 00 20 00 00 00 07 00 04 00 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 ..d.............D3D10CreateState
249740 42 6c 6f 63 6b 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 Block.d3d10.dll.d3d10.dll/......
249760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
249780 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 06 00 04 00 62........`.......d.....*.......
2497a0 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 D3D10CreateEffectPoolFromMemory.
2497c0 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 d3d10.dll.d3d10.dll/......-1....
2497e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
249800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 05 00 04 00 44 33 44 31 30 43 ....`.......d.....&.......D3D10C
249820 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 64 33 64 31 30 2e 64 6c 6c 00 reateEffectFromMemory.d3d10.dll.
249840 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d3d10.dll/......-1..............
249860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
249880 00 00 64 86 00 00 00 00 28 00 00 00 04 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 ..d.....(.......D3D10CreateDevic
2498a0 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c eAndSwapChain.d3d10.dll.d3d10.dl
2498c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2498e0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
249900 1c 00 00 00 03 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 30 2e ........D3D10CreateDevice.d3d10.
249920 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.d3d10.dll/......-1..........
249940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
249960 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 02 00 04 00 44 33 44 31 30 43 72 65 61 74 65 42 ......d.............D3D10CreateB
249980 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 lob.d3d10.dll.d3d10.dll/......-1
2499a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2499c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 44 33 ........`.......d.............D3
2499e0 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 D10CompileShader.d3d10.dll..d3d1
249a00 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0.dll/......-1..................
249a20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
249a40 00 00 00 00 27 00 00 00 00 00 04 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 ....'.......D3D10CompileEffectFr
249a60 6f 6d 4d 65 6d 6f 72 79 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 omMemory.d3d10.dll..d3d10.dll/..
249a80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
249aa0 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 ....282.......`.d...............
249ac0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........?...........
249ae0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
249b00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
249b20 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
249b40 10 00 09 00 00 00 00 00 09 64 33 64 31 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .........d3d10.dll'.............
249b60 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
249b80 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
249ba0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 64 33 64 31 30 5f 4e 55 4c 4c 5f 54 ....................d3d10_NULL_T
249bc0 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.d3d10.dll/......-1....
249be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 ..................0.......248...
249c00 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
249c20 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...d...............@.
249c40 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 .B.idata$3......................
249c60 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 30 2e 64 6c 6c ......@.0..............d3d10.dll
249c80 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
249ca0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
249cc0 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
249ce0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 33 .....__NULL_IMPORT_DESCRIPTOR.d3
249d00 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d10.dll/......-1................
249d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......485.......`.d.....
249d40 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
249d60 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
249d80 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
249da0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 data$6..........................
249dc0 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 30 2e 64 6c 6c 27 00 13 10 ..@................d3d10.dll'...
249de0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
249e00 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
249e20 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 33 64 31 30 2e 64 6c 6c .......................d3d10.dll
249e40 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
249e60 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
249e80 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
249ea0 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
249ec0 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...7.............N...__IMPORT_DE
249ee0 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 SCRIPTOR_d3d10.__NULL_IMPORT_DES
249f00 43 52 49 50 54 4f 52 00 7f 64 33 64 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a CRIPTOR..d3d10_NULL_THUNK_DATA..
249f20 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d3d10_1.dll/....-1..............
249f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
249f60 00 00 64 86 00 00 00 00 2b 00 00 00 01 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 ..d.....+.......D3D10CreateDevic
249f80 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 64 33 64 31 30 5f 31 2e 64 6c 6c 00 0a 64 33 64 31 eAndSwapChain1.d3d10_1.dll..d3d1
249fa0 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0_1.dll/....-1..................
249fc0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
249fe0 00 00 00 00 1f 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 64 ............D3D10CreateDevice1.d
24a000 33 64 31 30 5f 31 2e 64 6c 6c 00 0a 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 3d10_1.dll..d3d10_1.dll/....-1..
24a020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 ....................0.......286.
24a040 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
24a060 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
24a080 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 @..B.idata$5....................
24a0a0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
24a0c0 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.@.............
24a0e0 0b 64 33 64 31 30 5f 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 .d3d10_1.dll'.................!.
24a100 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
24a120 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
24a140 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 64 33 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..............d3d10_1_NULL_THUNK
24a160 5f 44 41 54 41 00 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.d3d10_1.dll/....-1........
24a180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 ..............0.......250.......
24a1a0 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
24a1c0 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...d...............@..B.i
24a1e0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
24a200 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 33 64 31 30 5f 31 2e 64 6c 6c 27 00 ..@.0..............d3d10_1.dll'.
24a220 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
24a240 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
24a260 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.{...........................
24a280 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 33 64 31 ...__NULL_IMPORT_DESCRIPTOR.d3d1
24a2a0 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0_1.dll/....-1..................
24a2c0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......493.......`.d.......
24a2e0 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
24a300 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
24a320 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
24a340 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
24a360 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 33 64 31 30 5f 31 2e 64 6c 6c 27 00 13 10 @................d3d10_1.dll'...
24a380 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
24a3a0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
24a3c0 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 33 64 31 30 5f 31 2e 64 .......................d3d10_1.d
24a3e0 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.{...................
24a400 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
24a420 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
24a440 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
24a460 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....9.............R...__IMPORT_
24a480 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 5f 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 DESCRIPTOR_d3d10_1.__NULL_IMPORT
24a4a0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _DESCRIPTOR..d3d10_1_NULL_THUNK_
24a4c0 44 41 54 41 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA..d3d11.dll/......-1........
24a4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
24a500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 04 00 04 00 44 33 44 31 31 4f 6e 31 32 43 `.......d.............D3D11On12C
24a520 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 64 33 64 31 31 2e 64 6c 6c 2f reateDevice.d3d11.dll.d3d11.dll/
24a540 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
24a560 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
24a580 00 00 03 00 04 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 ......D3D11CreateDeviceAndSwapCh
24a5a0 61 69 6e 00 64 33 64 31 31 2e 64 6c 6c 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ain.d3d11.dll.d3d11.dll/......-1
24a5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
24a5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 44 33 ........`.......d.............D3
24a600 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 64 33 64 31 31 2e D11CreateDevice.d3d11.dll.d3d11.
24a620 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
24a640 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......69........`.......d...
24a660 00 00 31 00 00 00 01 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 72 66 61 63 ..1.......CreateDirect3D11Surfac
24a680 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 0a 64 33 64 31 eFromDXGISurface.d3d11.dll..d3d1
24a6a0 31 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1.dll/......-1..................
24a6c0 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
24a6e0 00 00 00 00 2f 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 76 69 ..../.......CreateDirect3D11Devi
24a700 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 0a 64 33 64 31 ceFromDXGIDevice.d3d11.dll..d3d1
24a720 31 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1.dll/......-1..................
24a740 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......282.......`.d.......
24a760 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
24a780 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
24a7a0 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
24a7c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
24a7e0 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 31 2e 64 6c 6c 27 00 13 10 07 00 @.@..............d3d11.dll'.....
24a800 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
24a820 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff INK................@comp.id.{...
24a840 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 64 33 64 31 ............................d3d1
24a860 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 1_NULL_THUNK_DATA.d3d11.dll/....
24a880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24a8a0 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 ..248.......`.d.................
24a8c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........?...d.........
24a8e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 ......@..B.idata$3..............
24a900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 ..............@.0..............d
24a920 33 64 31 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 3d11.dll'.................!..{.M
24a940 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
24a960 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
24a980 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
24a9a0 49 50 54 4f 52 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.d3d11.dll/......-1........
24a9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 ..............0.......485.......
24a9e0 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
24aa00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
24aa20 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 data$2..........................
24aa40 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 ..@.0..idata$6..................
24aa60 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 31 ..........@................d3d11
24aa80 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
24aaa0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
24aac0 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 ...............................d
24aae0 33 64 31 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 3d11.dll.@comp.id.{.............
24ab00 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
24ab20 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
24ab40 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 .h..idata$5@.......h............
24ab60 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 ...........7.............N...__I
24ab80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 31 00 5f 5f 4e 55 4c 4c 5f 49 4d MPORT_DESCRIPTOR_d3d11.__NULL_IM
24aba0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e PORT_DESCRIPTOR..d3d11_NULL_THUN
24abc0 4b 5f 44 41 54 41 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..d3d12.dll/......-1......
24abe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
24ac00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 07 00 04 00 44 33 44 31 32 53 65 72 ..`.......d...../.......D3D12Ser
24ac20 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 64 33 64 ializeVersionedRootSignature.d3d
24ac40 31 32 2e 64 6c 6c 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 12.dll..d3d12.dll/......-1......
24ac60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
24ac80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 06 00 04 00 44 33 44 31 32 53 65 72 ..`.......d.....&.......D3D12Ser
24aca0 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 ializeRootSignature.d3d12.dll.d3
24acc0 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d12.dll/......-1................
24ace0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
24ad00 64 86 00 00 00 00 1c 00 00 00 05 00 04 00 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 d.............D3D12GetInterface.
24ad20 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 d3d12.dll.d3d12.dll/......-1....
24ad40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
24ad60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 44 33 44 31 32 47 ....`.......d.....!.......D3D12G
24ad80 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 64 33 64 31 32 2e 64 6c 6c 00 0a 64 33 64 31 etDebugInterface.d3d12.dll..d3d1
24ada0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
24adc0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
24ade0 00 00 00 00 2a 00 00 00 03 00 04 00 44 33 44 31 32 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e ....*.......D3D12EnableExperimen
24ae00 74 61 6c 46 65 61 74 75 72 65 73 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f talFeatures.d3d12.dll.d3d12.dll/
24ae20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
24ae40 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 ......76........`.......d.....8.
24ae60 00 00 02 00 04 00 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 ......D3D12CreateVersionedRootSi
24ae80 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 gnatureDeserializer.d3d12.dll.d3
24aea0 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d12.dll/......-1................
24aec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
24aee0 64 86 00 00 00 00 2f 00 00 00 01 00 04 00 44 33 44 31 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 d...../.......D3D12CreateRootSig
24af00 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 64 33 64 31 32 2e 64 6c 6c 00 0a 64 33 natureDeserializer.d3d12.dll..d3
24af20 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d12.dll/......-1................
24af40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
24af60 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 d.............D3D12CreateDevice.
24af80 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 d3d12.dll.d3d12.dll/......-1....
24afa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 ..................0.......282...
24afc0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
24afe0 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...................@.
24b000 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 .B.idata$5......................
24b020 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 ......@.@..idata$4..............
24b040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 ..............@.@..............d
24b060 33 64 31 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 3d12.dll'.................!..{.M
24b080 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
24b0a0 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
24b0c0 00 00 00 02 00 1b 00 00 00 7f 64 33 64 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ..........d3d12_NULL_THUNK_DATA.
24b0e0 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d3d12.dll/......-1..............
24b100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......248.......`.d...
24b120 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
24b140 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 ?...d...............@..B.idata$3
24b160 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
24b180 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 .............d3d12.dll'.........
24b1a0 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
24b1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ...................@comp.id.{...
24b1e0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
24b200 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 L_IMPORT_DESCRIPTOR.d3d12.dll/..
24b220 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24b240 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 ....485.......`.d...............
24b260 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........?...........
24b280 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
24b2a0 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
24b2c0 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
24b2e0 10 00 09 00 00 00 00 00 09 64 33 64 31 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .........d3d12.dll'.............
24b300 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
24b320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
24b340 00 03 00 10 00 00 00 05 00 00 00 03 00 64 33 64 31 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e .............d3d12.dll.@comp.id.
24b360 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 {...........................idat
24b380 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
24b3a0 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
24b3c0 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 .h.......................7......
24b3e0 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 .......N...__IMPORT_DESCRIPTOR_d
24b400 33 64 31 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 3d12.__NULL_IMPORT_DESCRIPTOR..d
24b420 33 64 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 3d12_NULL_THUNK_DATA..d3d9.dll/.
24b440 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
24b460 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
24b480 00 00 0a 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 64 33 64 39 ......Direct3DCreate9On12Ex.d3d9
24b4a0 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..d3d9.dll/.......-1........
24b4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
24b4e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 00 04 00 44 69 72 65 63 74 33 44 43 72 `.......d.............Direct3DCr
24b500 65 61 74 65 39 4f 6e 31 32 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 eate9On12.d3d9.dll..d3d9.dll/...
24b520 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24b540 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
24b560 08 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 64 33 64 39 2e 64 6c 6c 00 0a ....Direct3DCreate9Ex.d3d9.dll..
24b580 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d3d9.dll/.......-1..............
24b5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
24b5c0 00 00 64 86 00 00 00 00 19 00 00 00 07 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 00 ..d.............Direct3DCreate9.
24b5e0 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 d3d9.dll..d3d9.dll/.......-1....
24b600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
24b620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 44 33 44 50 45 52 ....`.......d.............D3DPER
24b640 46 5f 53 65 74 52 65 67 69 6f 6e 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 F_SetRegion.d3d9.dll..d3d9.dll/.
24b660 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
24b680 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
24b6a0 00 00 05 00 04 00 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f 6e 73 00 64 33 64 39 2e 64 6c ......D3DPERF_SetOptions.d3d9.dl
24b6c0 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.d3d9.dll/.......-1............
24b6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
24b700 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 04 00 04 00 44 33 44 50 45 52 46 5f 53 65 74 4d 61 72 ....d.............D3DPERF_SetMar
24b720 6b 65 72 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 ker.d3d9.dll..d3d9.dll/.......-1
24b740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
24b760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 03 00 04 00 44 33 ........`.......d.....".......D3
24b780 44 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 64 33 64 39 2e 64 6c 6c 00 DPERF_QueryRepeatFrame.d3d9.dll.
24b7a0 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d3d9.dll/.......-1..............
24b7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
24b7e0 00 00 64 86 00 00 00 00 1b 00 00 00 02 00 04 00 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 ..d.............D3DPERF_GetStatu
24b800 73 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 s.d3d9.dll..d3d9.dll/.......-1..
24b820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
24b840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 01 00 04 00 44 33 44 50 ......`.......d.............D3DP
24b860 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 ERF_EndEvent.d3d9.dll.d3d9.dll/.
24b880 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
24b8a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
24b8c0 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 6e 74 00 64 33 64 39 2e 64 6c ......D3DPERF_BeginEvent.d3d9.dl
24b8e0 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.d3d9.dll/.......-1............
24b900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......280.......`.d.
24b920 03 00 00 00 00 00 da 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
24b940 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..>...................@..B.idata
24b960 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
24b980 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 @..idata$4......................
24b9a0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 33 64 39 2e 64 6c 6c 27 ......@.@..............d3d9.dll'
24b9c0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
24b9e0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
24ba00 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1a 00 00 00 .{..............................
24ba20 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 39 2e 64 6c 6c 2f 20 .d3d9_NULL_THUNK_DATA.d3d9.dll/.
24ba40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
24ba60 20 20 20 20 20 20 32 34 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b6 00 00 00 02 00 ......247.......`.d.............
24ba80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 64 00 00 00 00 00 .......debug$S........>...d.....
24baa0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
24bac0 00 00 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0f 00 09 00 00 00 ..................@.0...........
24bae0 00 00 08 64 33 64 39 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e ...d3d9.dll'.................!..
24bb00 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
24bb20 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.{..............
24bb40 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
24bb60 53 43 52 49 50 54 4f 52 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 SCRIPTOR..d3d9.dll/.......-1....
24bb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 32 20 20 20 ..................0.......482...
24bba0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 06 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
24bbc0 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........>...................@.
24bbe0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 de 00 00 00 00 00 .B.idata$2......................
24bc00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fc 00 ......@.0..idata$6..............
24bc20 00 00 de 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 ..............@................d
24bc40 33 64 39 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 3d9.dll'.................!..{.Mi
24bc60 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
24bc80 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
24bca0 03 00 64 33 64 39 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ..d3d9.dll..@comp.id.{..........
24bcc0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
24bce0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
24bd00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 ....h..idata$5@.......h.........
24bd20 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 ..............6.............L...
24bd40 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 39 00 5f 5f 4e 55 4c 4c 5f __IMPORT_DESCRIPTOR_d3d9.__NULL_
24bd60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 IMPORT_DESCRIPTOR..d3d9_NULL_THU
24bd80 4e 4b 5f 44 41 54 41 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./2451...........-1......
24bda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
24bdc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 19 00 04 00 44 33 44 57 72 69 74 65 ..`.......d.....&.......D3DWrite
24bde0 42 6c 6f 62 54 6f 46 69 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 BlobToFile.d3dcompiler_47.dll./2
24be00 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 451...........-1................
24be20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
24be40 64 86 00 00 00 00 22 00 00 00 18 00 04 00 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 64 33 64 d.....".......D3DStripShader.d3d
24be60 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 compiler_47.dll./2451...........
24be80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24bea0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 17 00 04 00 54........`.......d.....".......
24bec0 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c D3DSetBlobPart.d3dcompiler_47.dl
24bee0 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2451...........-1............
24bf00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
24bf20 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 16 00 04 00 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 ....d.....%.......D3DReflectLibr
24bf40 61 72 79 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 ary.d3dcompiler_47.dll../2451...
24bf60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
24bf80 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
24bfa0 1e 00 00 00 15 00 04 00 44 33 44 52 65 66 6c 65 63 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 ........D3DReflect.d3dcompiler_4
24bfc0 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 7.dll./2451...........-1........
24bfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
24c000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 14 00 04 00 44 33 44 52 65 61 64 46 69 6c `.......d.....%.......D3DReadFil
24c020 65 54 6f 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 eToBlob.d3dcompiler_47.dll../245
24c040 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
24c060 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
24c080 00 00 00 00 21 00 00 00 13 00 04 00 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 64 33 64 63 6f 6d ....!.......D3DPreprocess.d3dcom
24c0a0 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 piler_47.dll../2451...........-1
24c0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
24c0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 12 00 04 00 44 33 ........`.......d.....!.......D3
24c100 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a DLoadModule.d3dcompiler_47.dll..
24c120 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2451...........-1..............
24c140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
24c160 00 00 64 86 00 00 00 00 31 00 00 00 11 00 04 00 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 ..d.....1.......D3DGetTraceInstr
24c180 75 63 74 69 6f 6e 4f 66 66 73 65 74 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c uctionOffsets.d3dcompiler_47.dll
24c1a0 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2451...........-1............
24c1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
24c1e0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 10 00 04 00 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 ....d.....-.......D3DGetOutputSi
24c200 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a gnatureBlob.d3dcompiler_47.dll..
24c220 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2451...........-1..............
24c240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
24c260 00 00 64 86 00 00 00 00 2c 00 00 00 0f 00 04 00 44 33 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 ..d.....,.......D3DGetInputSigna
24c280 74 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 tureBlob.d3dcompiler_47.dll./245
24c2a0 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
24c2c0 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......73........`.......d.
24c2e0 00 00 00 00 35 00 00 00 0e 00 04 00 44 33 44 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 ....5.......D3DGetInputAndOutput
24c300 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c SignatureBlob.d3dcompiler_47.dll
24c320 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2451...........-1............
24c340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
24c360 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0d 00 04 00 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 ....d.....#.......D3DGetDebugInf
24c380 6f 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 o.d3dcompiler_47.dll../2451.....
24c3a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
24c3c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
24c3e0 00 00 0c 00 04 00 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 ......D3DGetBlobPart.d3dcompiler
24c400 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 _47.dll./2451...........-1......
24c420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
24c440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0b 00 04 00 44 33 44 44 69 73 61 73 ..`.......d.....(.......D3DDisas
24c460 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 sembleRegion.d3dcompiler_47.dll.
24c480 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2451...........-1..............
24c4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
24c4c0 00 00 64 86 00 00 00 00 29 00 00 00 0a 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 31 ..d.....).......D3DDisassemble11
24c4e0 54 72 61 63 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 Trace.d3dcompiler_47.dll../2451.
24c500 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
24c520 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
24c540 00 00 2a 00 00 00 09 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 ..*.......D3DDisassemble10Effect
24c560 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 .d3dcompiler_47.dll./2451.......
24c580 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24c5a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
24c5c0 08 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 ....D3DDisassemble.d3dcompiler_4
24c5e0 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 7.dll./2451...........-1........
24c600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
24c620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 07 00 04 00 44 33 44 44 65 63 6f 6d 70 72 `.......d.....(.......D3DDecompr
24c640 65 73 73 53 68 61 64 65 72 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 essShaders.d3dcompiler_47.dll./2
24c660 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 451...........-1................
24c680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
24c6a0 64 86 00 00 00 00 23 00 00 00 06 00 04 00 44 33 44 43 72 65 61 74 65 4c 69 6e 6b 65 72 00 64 33 d.....#.......D3DCreateLinker.d3
24c6c0 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 dcompiler_47.dll../2451.........
24c6e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24c700 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 05 00 ..69........`.......d.....1.....
24c720 04 00 44 33 44 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 ..D3DCreateFunctionLinkingGraph.
24c740 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 d3dcompiler_47.dll../2451.......
24c760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24c780 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
24c7a0 04 00 04 00 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 ....D3DCreateBlob.d3dcompiler_47
24c7c0 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2451...........-1........
24c7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
24c800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 03 00 04 00 44 33 44 43 6f 6d 70 72 65 73 `.......d.....&.......D3DCompres
24c820 73 53 68 61 64 65 72 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 sShaders.d3dcompiler_47.dll./245
24c840 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
24c860 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
24c880 00 00 00 00 26 00 00 00 02 00 04 00 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 64 ....&.......D3DCompileFromFile.d
24c8a0 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 3dcompiler_47.dll./2451.........
24c8c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24c8e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 01 00 ..51........`.......d...........
24c900 04 00 44 33 44 43 6f 6d 70 69 6c 65 32 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c ..D3DCompile2.d3dcompiler_47.dll
24c920 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2451...........-1............
24c940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
24c960 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 33 44 43 6f 6d 70 69 6c 65 00 64 33 64 ....d.............D3DCompile.d3d
24c980 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 compiler_47.dll./2451...........
24c9a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24c9c0 33 30 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e4 00 00 00 02 00 00 00 00 00 00 00 300.......`.d...................
24c9e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........H...............
24ca00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 ....@..B.idata$5................
24ca20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
24ca40 08 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 19 00 09 00 ....................@.@.........
24ca60 00 00 00 00 12 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .....d3dcompiler_47.dll'........
24ca80 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
24caa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
24cac0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 24 00 00 00 7f 64 33 64 63 6f 6d 70 ....................$....d3dcomp
24cae0 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 35 31 20 20 20 iler_47_NULL_THUNK_DATA./2451...
24cb00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
24cb20 30 20 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c0 00 00 00 0.......257.......`.d...........
24cb40 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 64 00 00 00 .........debug$S........H...d...
24cb60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
24cb80 14 00 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 19 00 09 00 ....................@.0.........
24cba0 00 00 00 00 12 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .....d3dcompiler_47.dll'........
24cbc0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
24cbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ....................@comp.id.{..
24cc00 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
24cc20 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 34 35 31 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../2451.....
24cc40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
24cc60 20 20 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 1a 01 00 00 08 00 ......522.......`.d.............
24cc80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 .......debug$S........H.........
24cca0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
24ccc0 00 00 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
24cce0 00 00 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
24cd00 00 00 19 00 09 00 00 00 00 00 12 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 27 00 13 ...........d3dcompiler_47.dll'..
24cd20 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
24cd40 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
24cd60 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 33 64 63 6f 6d 70 69 ........................d3dcompi
24cd80 6c 65 72 5f 34 37 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ler_47.dll..@comp.id.{..........
24cda0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
24cdc0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
24cde0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 27 00 00 00 ....h..idata$5@.......h.....'...
24ce00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 ..............@.............`...
24ce20 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 6f 6d 70 69 6c 65 72 5f __IMPORT_DESCRIPTOR_d3dcompiler_
24ce40 34 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 47.__NULL_IMPORT_DESCRIPTOR..d3d
24ce60 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 63 compiler_47_NULL_THUNK_DATA.d3dc
24ce80 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sx.dll/.....-1..................
24cea0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
24cec0 00 00 00 00 25 00 00 00 08 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 ....%.......D3DX11CreateSegmente
24cee0 64 53 63 61 6e 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 dScan.d3dcsx.dll..d3dcsx.dll/...
24cf00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24cf20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 ..48........`.......d...........
24cf40 04 00 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 ..D3DX11CreateScan.d3dcsx.dll.d3
24cf60 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dcsx.dll/.....-1................
24cf80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
24cfa0 64 86 00 00 00 00 21 00 00 00 06 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 52 d.....!.......D3DX11CreateFFT3DR
24cfc0 65 61 6c 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 eal.d3dcsx.dll..d3dcsx.dll/.....
24cfe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24d000 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 05 00 04 00 56........`.......d.....$.......
24d020 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 64 33 64 63 73 78 2e D3DX11CreateFFT3DComplex.d3dcsx.
24d040 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.d3dcsx.dll/.....-1..........
24d060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
24d080 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 ......d.....!.......D3DX11Create
24d0a0 46 46 54 32 44 52 65 61 6c 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c FFT2DReal.d3dcsx.dll..d3dcsx.dll
24d0c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
24d0e0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
24d100 00 00 03 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 43 6f 6d 70 6c 65 78 00 64 ......D3DX11CreateFFT2DComplex.d
24d120 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 3dcsx.dll.d3dcsx.dll/.....-1....
24d140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
24d160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 02 00 04 00 44 33 44 58 31 31 ....`.......d.....!.......D3DX11
24d180 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 CreateFFT1DReal.d3dcsx.dll..d3dc
24d1a0 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sx.dll/.....-1..................
24d1c0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
24d1e0 00 00 00 00 24 00 00 00 01 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d ....$.......D3DX11CreateFFT1DCom
24d200 70 6c 65 78 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 plex.d3dcsx.dll.d3dcsx.dll/.....
24d220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24d240 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
24d260 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 D3DX11CreateFFT.d3dcsx.dll..d3dc
24d280 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sx.dll/.....-1..................
24d2a0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......284.......`.d.......
24d2c0 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
24d2e0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
24d300 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
24d320 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
24d340 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 33 64 63 73 78 2e 64 6c 6c 27 00 13 10 07 @.@..............d3dcsx.dll'....
24d360 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
24d380 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 LINK................@comp.id.{..
24d3a0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 33 64 .............................d3d
24d3c0 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 csx_NULL_THUNK_DATA.d3dcsx.dll/.
24d3e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24d400 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 ....249.......`.d...............
24d420 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........@...d.......
24d440 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
24d460 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.0.............
24d480 0a 64 33 64 63 73 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e .d3dcsx.dll'.................!..
24d4a0 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
24d4c0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.{..............
24d4e0 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
24d500 53 43 52 49 50 54 4f 52 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 SCRIPTOR..d3dcsx.dll/.....-1....
24d520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 ..................0.......490...
24d540 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
24d560 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
24d580 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 .B.idata$2......................
24d5a0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 ......@.0..idata$6..............
24d5c0 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 ..............@................d
24d5e0 33 64 63 73 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 3dcsx.dll'.................!..{.
24d600 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
24d620 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 ................................
24d640 00 00 03 00 64 33 64 63 73 78 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ....d3dcsx.dll..@comp.id.{......
24d660 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
24d680 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
24d6a0 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
24d6c0 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
24d6e0 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 73 78 00 5f P...__IMPORT_DESCRIPTOR_d3dcsx._
24d700 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 63 73 78 5f _NULL_IMPORT_DESCRIPTOR..d3dcsx_
24d720 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.davclnt.dll/....
24d740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24d760 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 11 00 04 00 43........`.......d.............
24d780 4e 50 4f 70 65 6e 45 6e 75 6d 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e NPOpenEnum.davclnt.dll..davclnt.
24d7a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
24d7c0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
24d7e0 16 00 00 00 10 00 04 00 4e 50 47 65 74 55 73 65 72 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 ........NPGetUser.davclnt.dll.da
24d800 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vclnt.dll/....-1................
24d820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
24d840 64 86 00 00 00 00 1f 00 00 00 0f 00 04 00 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 d.............NPGetUniversalName
24d860 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .davclnt.dll..davclnt.dll/....-1
24d880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
24d8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0e 00 04 00 4e 50 ........`.......d.............NP
24d8c0 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 GetResourceParent.davclnt.dll.da
24d8e0 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vclnt.dll/....-1................
24d900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
24d920 64 86 00 00 00 00 25 00 00 00 0d 00 04 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 d.....%.......NPGetResourceInfor
24d940 6d 61 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f mation.davclnt.dll..davclnt.dll/
24d960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24d980 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
24d9a0 0c 00 04 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 ....NPGetConnection.davclnt.dll.
24d9c0 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 davclnt.dll/....-1..............
24d9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
24da00 00 00 64 86 00 00 00 00 16 00 00 00 0b 00 04 00 4e 50 47 65 74 43 61 70 73 00 64 61 76 63 6c 6e ..d.............NPGetCaps.davcln
24da20 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.davclnt.dll/....-1........
24da40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
24da60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 4e 50 46 6f 72 6d 61 74 4e 65 `.......d.............NPFormatNe
24da80 74 77 6f 72 6b 4e 61 6d 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c tworkName.davclnt.dll.davclnt.dl
24daa0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
24dac0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
24dae0 00 00 09 00 04 00 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c ......NPEnumResource.davclnt.dll
24db00 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..davclnt.dll/....-1............
24db20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
24db40 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 08 00 04 00 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 64 61 ....d.............NPCloseEnum.da
24db60 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vclnt.dll.davclnt.dll/....-1....
24db80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
24dba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 07 00 04 00 4e 50 43 61 6e 63 ....`.......d.............NPCanc
24dbc0 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e elConnection.davclnt.dll..davcln
24dbe0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
24dc00 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
24dc20 00 00 1d 00 00 00 06 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 64 61 76 63 6c ..........NPAddConnection3.davcl
24dc40 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..davclnt.dll/....-1......
24dc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
24dc80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 05 00 04 00 4e 50 41 64 64 43 6f 6e ..`.......d.............NPAddCon
24dca0 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f nection.davclnt.dll.davclnt.dll/
24dcc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24dce0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
24dd00 04 00 04 00 44 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 64 61 ....DavUnregisterAuthCallback.da
24dd20 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vclnt.dll.davclnt.dll/....-1....
24dd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
24dd60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 03 00 04 00 44 61 76 52 65 67 ....`.......d.....$.......DavReg
24dd80 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 isterAuthCallback.davclnt.dll.da
24dda0 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vclnt.dll/....-1................
24ddc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
24dde0 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 d.............DavInvalidateCache
24de00 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .davclnt.dll..davclnt.dll/....-1
24de20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
24de40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 01 00 04 00 44 61 ........`.......d.....(.......Da
24de60 76 47 65 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 64 61 76 63 6c 6e vGetTheLockOwnerOfTheFile.davcln
24de80 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.davclnt.dll/....-1........
24dea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
24dec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 44 61 76 43 61 6e 63 65 6c 43 `.......d.....).......DavCancelC
24dee0 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a onnectionsToServer.davclnt.dll..
24df00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 davclnt.dll/....-1..............
24df20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......286.......`.d...
24df40 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
24df60 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 A...................@..B.idata$5
24df80 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
24dfa0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
24dfc0 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 61 76 63 6c 6e 74 2e 64 6c 6c ....@.@..............davclnt.dll
24dfe0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
24e000 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
24e020 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.{.............................
24e040 00 7f 64 61 76 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 61 76 63 6c 6e ..davclnt_NULL_THUNK_DATA.davcln
24e060 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
24e080 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 ..0.......250.......`.d.........
24e0a0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 ...........debug$S........A...d.
24e0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
24e0e0 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 ......................@.0.......
24e100 09 00 00 00 00 00 0b 64 61 76 63 6c 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......davclnt.dll'.............
24e120 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
24e140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
24e160 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
24e180 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 PORT_DESCRIPTOR.davclnt.dll/....
24e1a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24e1c0 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 493.......`.d...................
24e1e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
24e200 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 ....@..B.idata$2................
24e220 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
24e240 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 ....................@...........
24e260 00 00 00 00 0b 64 61 76 63 6c 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....davclnt.dll'...............
24e280 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
24e2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 ................................
24e2c0 00 10 00 00 00 05 00 00 00 03 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e ...........davclnt.dll.@comp.id.
24e2e0 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 {...........................idat
24e300 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
24e320 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
24e340 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 .h.......................9......
24e360 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 .......R...__IMPORT_DESCRIPTOR_d
24e380 61 76 63 6c 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 avclnt.__NULL_IMPORT_DESCRIPTOR.
24e3a0 7f 64 61 76 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 62 67 65 6e 67 .davclnt_NULL_THUNK_DATA..dbgeng
24e3c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
24e3e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
24e400 00 00 19 00 00 00 03 00 04 00 44 65 62 75 67 43 72 65 61 74 65 45 78 00 64 62 67 65 6e 67 2e 64 ..........DebugCreateEx.dbgeng.d
24e420 6c 6c 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbgeng.dll/.....-1..........
24e440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
24e460 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 02 00 04 00 44 65 62 75 67 43 72 65 61 74 65 00 ......d.............DebugCreate.
24e480 64 62 67 65 6e 67 2e 64 6c 6c 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 dbgeng.dll..dbgeng.dll/.....-1..
24e4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
24e4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 01 00 04 00 44 65 62 75 ......`.......d.............Debu
24e4e0 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 64 62 67 65 6e 67 2e 64 6c 6c 00 64 62 67 65 6e 67 2e 64 gConnectWide.dbgeng.dll.dbgeng.d
24e500 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
24e520 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
24e540 18 00 00 00 00 00 04 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 64 62 67 65 6e 67 2e 64 6c 6c 00 ........DebugConnect.dbgeng.dll.
24e560 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbgeng.dll/.....-1..............
24e580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......284.......`.d...
24e5a0 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
24e5c0 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
24e5e0 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
24e600 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
24e620 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 27 ....@.@..............dbgeng.dll'
24e640 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
24e660 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
24e680 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .{..............................
24e6a0 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 65 6e 67 2e 64 .dbgeng_NULL_THUNK_DATA.dbgeng.d
24e6c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
24e6e0 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 0.......249.......`.d...........
24e700 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
24e720 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
24e740 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
24e760 00 00 00 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....dbgeng.dll'................
24e780 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
24e7a0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
24e7c0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
24e7e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 T_DESCRIPTOR..dbgeng.dll/.....-1
24e800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
24e820 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
24e840 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
24e860 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
24e880 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
24e8a0 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
24e8c0 00 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 ...dbgeng.dll'.................!
24e8e0 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
24e900 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
24e920 00 00 05 00 00 00 03 00 64 62 67 65 6e 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ........dbgeng.dll..@comp.id.{..
24e940 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
24e960 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
24e980 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
24e9a0 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
24e9c0 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 65 ....P...__IMPORT_DESCRIPTOR_dbge
24e9e0 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 ng.__NULL_IMPORT_DESCRIPTOR..dbg
24ea00 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f eng_NULL_THUNK_DATA.dbghelp.dll/
24ea20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24ea40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
24ea60 d6 00 04 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 64 62 67 68 65 6c ....UnDecorateSymbolNameW.dbghel
24ea80 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....-1........
24eaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
24eac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d5 00 04 00 55 6e 44 65 63 6f 72 61 74 65 `.......d.....!.......UnDecorate
24eae0 53 79 6d 62 6f 6c 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e SymbolName.dbghelp.dll..dbghelp.
24eb00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
24eb20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
24eb40 1e 00 00 00 d4 00 04 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 64 62 67 68 65 6c ........SymUnloadModule64.dbghel
24eb60 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....-1........
24eb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
24eba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d3 00 04 00 53 79 6d 55 6e 6c 6f 61 64 4d `.......d.............SymUnloadM
24ebc0 6f 64 75 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 odule.dbghelp.dll.dbghelp.dll/..
24ebe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24ec00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 d2 00 ..45........`.......d...........
24ec20 04 00 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ..SymUnDName64.dbghelp.dll..dbgh
24ec40 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
24ec60 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
24ec80 00 00 00 00 17 00 00 00 d1 00 04 00 53 79 6d 55 6e 44 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 ............SymUnDName.dbghelp.d
24eca0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
24ecc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
24ece0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d0 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 53 ......d.....#.......SymSrvStoreS
24ed00 75 70 70 6c 65 6d 65 6e 74 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e upplementW.dbghelp.dll..dbghelp.
24ed20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
24ed40 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
24ed60 22 00 00 00 cf 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 64 62 ".......SymSrvStoreSupplement.db
24ed80 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ghelp.dll.dbghelp.dll/....-1....
24eda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
24edc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ce 00 04 00 53 79 6d 53 72 76 ....`.......d.............SymSrv
24ede0 53 74 6f 72 65 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e StoreFileW.dbghelp.dll..dbghelp.
24ee00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
24ee20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
24ee40 1c 00 00 00 cd 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 64 62 67 68 65 6c 70 2e ........SymSrvStoreFile.dbghelp.
24ee60 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
24ee80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
24eea0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 cc 00 04 00 53 79 6d 53 72 76 49 73 53 74 6f 72 ......d.............SymSrvIsStor
24eec0 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 eW.dbghelp.dll..dbghelp.dll/....
24eee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24ef00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 cb 00 04 00 46........`.......d.............
24ef20 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c SymSrvIsStore.dbghelp.dll.dbghel
24ef40 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
24ef60 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
24ef80 00 00 21 00 00 00 ca 00 04 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 57 00 64 ..!.......SymSrvGetSupplementW.d
24efa0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
24efc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
24efe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 c9 00 04 00 53 79 6d 53 ......`.......d.............SymS
24f000 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 rvGetSupplement.dbghelp.dll.dbgh
24f020 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
24f040 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
24f060 00 00 00 00 22 00 00 00 c8 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 ....".......SymSrvGetFileIndexes
24f080 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.dbghelp.dll.dbghelp.dll/....-1
24f0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
24f0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c7 00 04 00 53 79 ........`.......d.....!.......Sy
24f0e0 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a mSrvGetFileIndexes.dbghelp.dll..
24f100 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
24f120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
24f140 00 00 64 86 00 00 00 00 26 00 00 00 c6 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 ..d.....&.......SymSrvGetFileInd
24f160 65 78 53 74 72 69 6e 67 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c exStringW.dbghelp.dll.dbghelp.dl
24f180 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
24f1a0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
24f1c0 00 00 c5 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 00 64 ......SymSrvGetFileIndexString.d
24f1e0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
24f200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
24f220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 c4 00 04 00 53 79 6d 53 ......`.......d.....$.......SymS
24f240 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 rvGetFileIndexInfoW.dbghelp.dll.
24f260 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
24f280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
24f2a0 00 00 64 86 00 00 00 00 23 00 00 00 c3 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 ..d.....#.......SymSrvGetFileInd
24f2c0 65 78 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f exInfo.dbghelp.dll..dbghelp.dll/
24f2e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24f300 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
24f320 c2 00 04 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c ....SymSrvDeltaNameW.dbghelp.dll
24f340 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
24f360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
24f380 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c1 00 04 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d ....d.............SymSrvDeltaNam
24f3a0 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.dbghelp.dll.dbghelp.dll/....-1
24f3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
24f3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c0 00 04 00 53 79 ........`.......d.............Sy
24f400 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 mSetSearchPathW.dbghelp.dll.dbgh
24f420 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
24f440 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
24f460 00 00 00 00 1d 00 00 00 bf 00 04 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 64 62 67 ............SymSetSearchPath.dbg
24f480 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 help.dll..dbghelp.dll/....-1....
24f4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
24f4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 be 00 04 00 53 79 6d 53 65 74 ....`.......d.....).......SymSet
24f4e0 53 63 6f 70 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 64 62 67 68 65 6c 70 2e 64 ScopeFromInlineContext.dbghelp.d
24f500 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
24f520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
24f540 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 bd 00 04 00 53 79 6d 53 65 74 53 63 6f 70 65 46 ......d.....!.......SymSetScopeF
24f560 72 6f 6d 49 6e 64 65 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c romIndex.dbghelp.dll..dbghelp.dl
24f580 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
24f5a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
24f5c0 00 00 bc 00 04 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c ......SymSetScopeFromAddr.dbghel
24f5e0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....-1........
24f600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
24f620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 bb 00 04 00 53 79 6d 53 65 74 50 61 72 65 `.......d.............SymSetPare
24f640 6e 74 57 69 6e 64 6f 77 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c ntWindow.dbghelp.dll..dbghelp.dl
24f660 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
24f680 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
24f6a0 00 00 ba 00 04 00 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ......SymSetOptions.dbghelp.dll.
24f6c0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
24f6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
24f700 00 00 64 86 00 00 00 00 21 00 00 00 b9 00 04 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 ..d.....!.......SymSetHomeDirect
24f720 6f 72 79 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 oryW.dbghelp.dll..dbghelp.dll/..
24f740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24f760 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b8 00 ..52........`.......d...........
24f780 04 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 64 62 67 68 65 6c 70 2e 64 6c ..SymSetHomeDirectory.dbghelp.dl
24f7a0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
24f7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
24f7e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b7 00 04 00 53 79 6d 53 65 74 45 78 74 65 6e 64 65 64 ....d.....!.......SymSetExtended
24f800 4f 70 74 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f Option.dbghelp.dll..dbghelp.dll/
24f820 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24f840 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
24f860 b6 00 04 00 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ....SymSetContext.dbghelp.dll.db
24f880 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
24f8a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
24f8c0 64 86 00 00 00 00 17 00 00 00 b5 00 04 00 53 79 6d 53 65 61 72 63 68 57 00 64 62 67 68 65 6c 70 d.............SymSearchW.dbghelp
24f8e0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
24f900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
24f920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 b4 00 04 00 53 79 6d 53 65 61 72 63 68 00 `.......d.............SymSearch.
24f940 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
24f960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
24f980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 b3 00 04 00 53 79 6d 52 ......`.......d...../.......SymR
24f9a0 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 64 egisterFunctionEntryCallback64.d
24f9c0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
24f9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
24fa00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 b2 00 04 00 53 79 6d 52 ......`.......d.....-.......SymR
24fa20 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 64 62 67 egisterFunctionEntryCallback.dbg
24fa40 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 help.dll..dbghelp.dll/....-1....
24fa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
24fa80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b1 00 04 00 53 79 6d 52 65 67 ....`.......d.....#.......SymReg
24faa0 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 isterCallbackW64.dbghelp.dll..db
24fac0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
24fae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
24fb00 64 86 00 00 00 00 22 00 00 00 b0 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 d.....".......SymRegisterCallbac
24fb20 6b 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 k64.dbghelp.dll.dbghelp.dll/....
24fb40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24fb60 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 af 00 04 00 52........`.......d.............
24fb80 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 SymRegisterCallback.dbghelp.dll.
24fba0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
24fbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
24fbe0 00 00 64 86 00 00 00 00 21 00 00 00 ae 00 04 00 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 ..d.....!.......SymRefreshModule
24fc00 4c 69 73 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 List.dbghelp.dll..dbghelp.dll/..
24fc20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24fc40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ad 00 ..52........`.......d...........
24fc60 04 00 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 72 61 63 65 00 64 62 67 68 65 6c 70 2e 64 6c ..SymQueryInlineTrace.dbghelp.dl
24fc80 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
24fca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
24fcc0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ac 00 04 00 53 79 6d 50 72 65 76 57 00 64 62 67 68 65 ....d.............SymPrevW.dbghe
24fce0 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
24fd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
24fd20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ab 00 04 00 53 79 6d 50 72 65 76 00 ..`.......d.............SymPrev.
24fd40 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
24fd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
24fd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 aa 00 04 00 53 79 6d 4e ......`.......d.............SymN
24fda0 65 78 74 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 extW.dbghelp.dll..dbghelp.dll/..
24fdc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24fde0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 a9 00 ..40........`.......d...........
24fe00 04 00 53 79 6d 4e 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c ..SymNext.dbghelp.dll.dbghelp.dl
24fe20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
24fe40 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
24fe60 00 00 a8 00 04 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 64 62 67 68 65 6c 70 2e 64 6c ......SymMatchStringW.dbghelp.dl
24fe80 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
24fea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
24fec0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a7 00 04 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 ....d.............SymMatchString
24fee0 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.dbghelp.dll.dbghelp.dll/....-1
24ff00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
24ff20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a6 00 04 00 53 79 ........`.......d.............Sy
24ff40 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c mMatchString.dbghelp.dll..dbghel
24ff60 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
24ff80 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
24ffa0 00 00 1e 00 00 00 a5 00 04 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 57 00 64 62 67 68 ..........SymMatchFileNameW.dbgh
24ffc0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
24ffe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
250000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a4 00 04 00 53 79 6d 4d 61 74 63 68 ..`.......d.............SymMatch
250020 46 69 6c 65 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c FileName.dbghelp.dll..dbghelp.dl
250040 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
250060 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
250080 00 00 a3 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 64 62 67 68 65 6c 70 2e 64 ......SymLoadModuleExW.dbghelp.d
2500a0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
2500c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2500e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a2 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c ......d.............SymLoadModul
250100 65 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 eEx.dbghelp.dll.dbghelp.dll/....
250120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
250140 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a1 00 04 00 48........`.......d.............
250160 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 SymLoadModule64.dbghelp.dll.dbgh
250180 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
2501a0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2501c0 00 00 00 00 1a 00 00 00 a0 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 64 62 67 68 65 6c ............SymLoadModule.dbghel
2501e0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....-1........
250200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
250220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9f 00 04 00 53 79 6d 49 6e 69 74 69 61 6c `.......d.............SymInitial
250240 69 7a 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 izeW.dbghelp.dll..dbghelp.dll/..
250260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
250280 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 9e 00 ..46........`.......d...........
2502a0 04 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ..SymInitialize.dbghelp.dll.dbgh
2502c0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
2502e0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
250300 00 00 00 00 1d 00 00 00 9d 00 04 00 53 79 6d 47 65 74 55 6e 77 69 6e 64 49 6e 66 6f 00 64 62 67 ............SymGetUnwindInfo.dbg
250320 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 help.dll..dbghelp.dll/....-1....
250340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
250360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9c 00 04 00 53 79 6d 47 65 74 ....`.......d.............SymGet
250380 54 79 70 65 49 6e 66 6f 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e TypeInfoEx.dbghelp.dll..dbghelp.
2503a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2503c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2503e0 1b 00 00 00 9b 00 04 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 ........SymGetTypeInfo.dbghelp.d
250400 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
250420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
250440 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9a 00 04 00 53 79 6d 47 65 74 54 79 70 65 46 72 ......d.............SymGetTypeFr
250460 6f 6d 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f omNameW.dbghelp.dll.dbghelp.dll/
250480 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2504a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2504c0 99 00 04 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 ....SymGetTypeFromName.dbghelp.d
2504e0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
250500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
250520 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 98 00 04 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c ......d.............SymGetSymbol
250540 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 FileW.dbghelp.dll.dbghelp.dll/..
250560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
250580 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 97 00 ..49........`.......d...........
2505a0 04 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a ..SymGetSymbolFile.dbghelp.dll..
2505c0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
2505e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
250600 00 00 64 86 00 00 00 00 1c 00 00 00 96 00 04 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 36 34 00 ..d.............SymGetSymPrev64.
250620 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
250640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
250660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 95 00 04 00 53 79 6d 47 ......`.......d.............SymG
250680 65 74 53 79 6d 50 72 65 76 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c etSymPrev.dbghelp.dll.dbghelp.dl
2506a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2506c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2506e0 00 00 94 00 04 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 64 62 67 68 65 6c 70 2e 64 6c ......SymGetSymNext64.dbghelp.dl
250700 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
250720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
250740 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 93 00 04 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 ....d.............SymGetSymNext.
250760 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
250780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2507a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 92 00 04 00 53 79 6d 47 ......`.......d.............SymG
2507c0 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 etSymFromName64.dbghelp.dll.dbgh
2507e0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
250800 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
250820 00 00 00 00 1e 00 00 00 91 00 04 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 64 62 ............SymGetSymFromName.db
250840 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ghelp.dll.dbghelp.dll/....-1....
250860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
250880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 90 00 04 00 53 79 6d 47 65 74 ....`.......d.............SymGet
2508a0 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c SymFromAddr64.dbghelp.dll.dbghel
2508c0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
2508e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
250900 00 00 1e 00 00 00 8f 00 04 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 00 64 62 67 68 ..........SymGetSymFromAddr.dbgh
250920 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
250940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
250960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 8e 00 04 00 53 79 6d 47 65 74 53 6f ..`.......d.....&.......SymGetSo
250980 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 urceVarFromTokenW.dbghelp.dll.db
2509a0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
2509c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2509e0 64 86 00 00 00 00 25 00 00 00 8d 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f d.....%.......SymGetSourceVarFro
250a00 6d 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mToken.dbghelp.dll..dbghelp.dll/
250a20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
250a40 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
250a60 8c 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c ....SymGetSourceFileW.dbghelp.dl
250a80 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
250aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
250ac0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 8b 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 ....d.....#.......SymGetSourceFi
250ae0 6c 65 54 6f 6b 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c leTokenW.dbghelp.dll..dbghelp.dl
250b00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
250b20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
250b40 00 00 8a 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b ......SymGetSourceFileTokenByTok
250b60 65 6e 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f enNameW.dbghelp.dll.dbghelp.dll/
250b80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
250ba0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
250bc0 89 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e ....SymGetSourceFileTokenByToken
250be0 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 Name.dbghelp.dll..dbghelp.dll/..
250c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
250c20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 88 00 ..54........`.......d.....".....
250c40 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e ..SymGetSourceFileToken.dbghelp.
250c60 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
250c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
250ca0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 87 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 ......d.....'.......SymGetSource
250cc0 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 FileFromTokenW.dbghelp.dll..dbgh
250ce0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
250d00 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......70........`.......d.
250d20 00 00 00 00 32 00 00 00 86 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d ....2.......SymGetSourceFileFrom
250d40 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 TokenByTokenNameW.dbghelp.dll.db
250d60 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
250d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
250da0 64 86 00 00 00 00 31 00 00 00 85 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 d.....1.......SymGetSourceFileFr
250dc0 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a omTokenByTokenName.dbghelp.dll..
250de0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
250e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
250e20 00 00 64 86 00 00 00 00 26 00 00 00 84 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 ..d.....&.......SymGetSourceFile
250e40 46 72 6f 6d 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c FromToken.dbghelp.dll.dbghelp.dl
250e60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
250e80 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
250ea0 00 00 83 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 57 00 ......SymGetSourceFileChecksumW.
250ec0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
250ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
250f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 82 00 04 00 53 79 6d 47 ......`.......d.....%.......SymG
250f20 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 64 62 67 68 65 6c 70 2e 64 6c 6c etSourceFileChecksum.dbghelp.dll
250f40 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
250f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
250f80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 81 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 ....d.............SymGetSourceFi
250fa0 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 le.dbghelp.dll..dbghelp.dll/....
250fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
250fe0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 80 00 04 00 50........`.......d.............
251000 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 SymGetSearchPathW.dbghelp.dll.db
251020 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
251040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
251060 64 86 00 00 00 00 1d 00 00 00 7f 00 04 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 64 d.............SymGetSearchPath.d
251080 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
2510a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2510c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 7e 00 04 00 53 79 6d 47 ......`.......d.........~...SymG
2510e0 65 74 53 63 6f 70 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c etScopeW.dbghelp.dll..dbghelp.dl
251100 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
251120 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
251140 00 00 7d 00 04 00 53 79 6d 47 65 74 53 63 6f 70 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ..}...SymGetScope.dbghelp.dll.db
251160 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
251180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2511a0 64 86 00 00 00 00 1a 00 00 00 7c 00 04 00 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 00 64 62 67 68 d.........|...SymGetOptions.dbgh
2511c0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
2511e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
251200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 7b 00 04 00 53 79 6d 47 65 74 4f 6d ..`.......d.........{...SymGetOm
251220 61 70 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 aps.dbghelp.dll.dbghelp.dll/....
251240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
251260 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7a 00 04 00 52........`.......d.........z...
251280 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 SymGetModuleInfoW64.dbghelp.dll.
2512a0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
2512c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2512e0 00 00 64 86 00 00 00 00 1e 00 00 00 79 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f ..d.........y...SymGetModuleInfo
251300 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.dbghelp.dll.dbghelp.dll/....-1
251320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
251340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 78 00 04 00 53 79 ........`.......d.........x...Sy
251360 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 mGetModuleInfo64.dbghelp.dll..db
251380 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
2513a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2513c0 64 86 00 00 00 00 1d 00 00 00 77 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 64 d.........w...SymGetModuleInfo.d
2513e0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
251400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
251420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 76 00 04 00 53 79 6d 47 ......`.......d.........v...SymG
251440 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 etModuleBase64.dbghelp.dll..dbgh
251460 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
251480 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
2514a0 00 00 00 00 1d 00 00 00 75 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 64 62 67 ........u...SymGetModuleBase.dbg
2514c0 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 help.dll..dbghelp.dll/....-1....
2514e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
251500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 74 00 04 00 53 79 6d 47 65 74 ....`.......d.........t...SymGet
251520 4c 69 6e 65 50 72 65 76 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e LinePrevW64.dbghelp.dll.dbghelp.
251540 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
251560 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
251580 1d 00 00 00 73 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 36 34 00 64 62 67 68 65 6c 70 ....s...SymGetLinePrev64.dbghelp
2515a0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
2515c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2515e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 72 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 `.......d.........r...SymGetLine
251600 50 72 65 76 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 Prev.dbghelp.dll..dbghelp.dll/..
251620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
251640 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 71 00 ..50........`.......d.........q.
251660 04 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ..SymGetLineNextW64.dbghelp.dll.
251680 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
2516a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2516c0 00 00 64 86 00 00 00 00 1d 00 00 00 70 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 36 34 ..d.........p...SymGetLineNext64
2516e0 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
251700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
251720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 6f 00 04 00 53 79 ........`.......d.........o...Sy
251740 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c mGetLineNext.dbghelp.dll..dbghel
251760 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
251780 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2517a0 00 00 22 00 00 00 6e 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 .."...n...SymGetLineFromNameW64.
2517c0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
2517e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
251800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6d 00 04 00 53 79 6d 47 ......`.......d.....!...m...SymG
251820 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 etLineFromName64.dbghelp.dll..db
251840 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
251860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
251880 64 86 00 00 00 00 1f 00 00 00 6c 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 d.........l...SymGetLineFromName
2518a0 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
2518c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2518e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 6b 00 04 00 53 79 ........`.......d.....)...k...Sy
251900 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 64 62 67 68 65 mGetLineFromInlineContextW.dbghe
251920 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
251940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
251960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 6a 00 04 00 53 79 6d 47 65 74 4c 69 ..`.......d.....(...j...SymGetLi
251980 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 neFromInlineContext.dbghelp.dll.
2519a0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
2519c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2519e0 00 00 64 86 00 00 00 00 22 00 00 00 69 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 ..d....."...i...SymGetLineFromAd
251a00 64 72 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 drW64.dbghelp.dll.dbghelp.dll/..
251a20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
251a40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 68 00 ..53........`.......d.....!...h.
251a60 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 64 62 67 68 65 6c 70 2e 64 ..SymGetLineFromAddr64.dbghelp.d
251a80 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
251aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
251ac0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 67 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 ......d.........g...SymGetLineFr
251ae0 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f omAddr.dbghelp.dll..dbghelp.dll/
251b00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
251b20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
251b40 66 00 04 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 64 62 67 68 65 6c 70 f...SymGetHomeDirectoryW.dbghelp
251b60 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
251b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
251ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 65 00 04 00 53 79 6d 47 65 74 48 6f 6d 65 `.......d.........e...SymGetHome
251bc0 44 69 72 65 63 74 6f 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c Directory.dbghelp.dll.dbghelp.dl
251be0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
251c00 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
251c20 00 00 64 00 04 00 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 64 62 ..d...SymGetFileLineOffsets64.db
251c40 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ghelp.dll.dbghelp.dll/....-1....
251c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
251c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 63 00 04 00 53 79 6d 47 65 74 ....`.......d.....!...c...SymGet
251ca0 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ExtendedOption.dbghelp.dll..dbgh
251cc0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
251ce0 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
251d00 00 00 00 00 33 00 00 00 62 00 04 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 ....3...b...SymFunctionTableAcce
251d20 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a ss64AccessRoutines.dbghelp.dll..
251d40 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
251d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
251d80 00 00 64 86 00 00 00 00 25 00 00 00 61 00 04 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 ..d.....%...a...SymFunctionTable
251da0 41 63 63 65 73 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c Access64.dbghelp.dll..dbghelp.dl
251dc0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
251de0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
251e00 00 00 60 00 04 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 64 62 67 ..`...SymFunctionTableAccess.dbg
251e20 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 help.dll..dbghelp.dll/....-1....
251e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
251e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 5f 00 04 00 53 79 6d 46 72 6f ....`.......d........._...SymFro
251e80 6d 54 6f 6b 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mTokenW.dbghelp.dll.dbghelp.dll/
251ea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
251ec0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
251ee0 5e 00 04 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 ^...SymFromToken.dbghelp.dll..db
251f00 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
251f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
251f40 64 86 00 00 00 00 19 00 00 00 5d 00 04 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 00 64 62 67 68 65 d.........]...SymFromNameW.dbghe
251f60 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
251f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
251fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 5c 00 04 00 53 79 6d 46 72 6f 6d 4e ..`.......d.........\...SymFromN
251fc0 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ame.dbghelp.dll.dbghelp.dll/....
251fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
252000 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5b 00 04 00 54........`.......d....."...[...
252020 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 64 62 67 68 65 6c 70 2e 64 6c SymFromInlineContextW.dbghelp.dl
252040 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
252060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
252080 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5a 00 04 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 ....d.....!...Z...SymFromInlineC
2520a0 6f 6e 74 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f ontext.dbghelp.dll..dbghelp.dll/
2520c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2520e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
252100 59 00 04 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 Y...SymFromIndexW.dbghelp.dll.db
252120 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
252140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
252160 64 86 00 00 00 00 19 00 00 00 58 00 04 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 00 64 62 67 68 65 d.........X...SymFromIndex.dbghe
252180 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
2521a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2521c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 57 00 04 00 53 79 6d 46 72 6f 6d 41 ..`.......d.........W...SymFromA
2521e0 64 64 72 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ddrW.dbghelp.dll..dbghelp.dll/..
252200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
252220 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 56 00 ..44........`.......d.........V.
252240 04 00 53 79 6d 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c ..SymFromAddr.dbghelp.dll.dbghel
252260 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
252280 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2522a0 00 00 1f 00 00 00 55 00 04 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 64 62 67 ......U...SymFindFileInPathW.dbg
2522c0 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 help.dll..dbghelp.dll/....-1....
2522e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
252300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 54 00 04 00 53 79 6d 46 69 6e ....`.......d.........T...SymFin
252320 64 46 69 6c 65 49 6e 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e dFileInPath.dbghelp.dll.dbghelp.
252340 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
252360 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
252380 24 00 00 00 53 00 04 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 57 00 $...S...SymFindExecutableImageW.
2523a0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
2523c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2523e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 52 00 04 00 53 79 6d 46 ......`.......d.....#...R...SymF
252400 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a indExecutableImage.dbghelp.dll..
252420 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
252440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
252460 00 00 64 86 00 00 00 00 22 00 00 00 51 00 04 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f ..d....."...Q...SymFindDebugInfo
252480 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 FileW.dbghelp.dll.dbghelp.dll/..
2524a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2524c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 50 00 ..53........`.......d.....!...P.
2524e0 04 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 ..SymFindDebugInfoFile.dbghelp.d
252500 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
252520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
252540 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 4f 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 ......d.....#...O...SymEnumerate
252560 53 79 6d 62 6f 6c 73 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e SymbolsW64.dbghelp.dll..dbghelp.
252580 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2525a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2525c0 21 00 00 00 4e 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 64 62 67 !...N...SymEnumerateSymbolsW.dbg
2525e0 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 help.dll..dbghelp.dll/....-1....
252600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
252620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 4d 00 04 00 53 79 6d 45 6e 75 ....`.......d....."...M...SymEnu
252640 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 merateSymbols64.dbghelp.dll.dbgh
252660 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
252680 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
2526a0 00 00 00 00 20 00 00 00 4c 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 00 ........L...SymEnumerateSymbols.
2526c0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
2526e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
252700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 4b 00 04 00 53 79 6d 45 ......`.......d.....#...K...SymE
252720 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a numerateModulesW64.dbghelp.dll..
252740 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
252760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
252780 00 00 64 86 00 00 00 00 22 00 00 00 4a 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 ..d....."...J...SymEnumerateModu
2527a0 6c 65 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 les64.dbghelp.dll.dbghelp.dll/..
2527c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2527e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 49 00 ..52........`.......d.........I.
252800 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 00 64 62 67 68 65 6c 70 2e 64 6c ..SymEnumerateModules.dbghelp.dl
252820 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
252840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
252860 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 48 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 ....d.........H...SymEnumTypesW.
252880 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
2528a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2528c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 47 00 04 00 53 79 6d 45 ......`.......d.........G...SymE
2528e0 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 numTypesByNameW.dbghelp.dll.dbgh
252900 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
252920 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
252940 00 00 00 00 1f 00 00 00 46 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 64 ........F...SymEnumTypesByName.d
252960 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
252980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2529a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 45 00 04 00 53 79 6d 45 ......`.......d.........E...SymE
2529c0 6e 75 6d 54 79 70 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c numTypes.dbghelp.dll..dbghelp.dl
2529e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
252a00 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
252a20 00 00 44 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 64 62 67 68 65 6c 70 2e 64 6c ..D...SymEnumSymbolsW.dbghelp.dl
252a40 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
252a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
252a80 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 43 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 ....d.....#...C...SymEnumSymbols
252aa0 46 6f 72 41 64 64 72 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c ForAddrW.dbghelp.dll..dbghelp.dl
252ac0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
252ae0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
252b00 00 00 42 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 00 64 62 67 68 ..B...SymEnumSymbolsForAddr.dbgh
252b20 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
252b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
252b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 41 00 04 00 53 79 6d 45 6e 75 6d 53 ..`.......d.........A...SymEnumS
252b80 79 6d 62 6f 6c 73 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c ymbolsExW.dbghelp.dll.dbghelp.dl
252ba0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
252bc0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
252be0 00 00 40 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 64 62 67 68 65 6c 70 2e 64 ..@...SymEnumSymbolsEx.dbghelp.d
252c00 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
252c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
252c40 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3f 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f ......d.........?...SymEnumSymbo
252c60 6c 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ls.dbghelp.dll..dbghelp.dll/....
252c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
252ca0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 3e 00 04 00 43........`.......d.........>...
252cc0 53 79 6d 45 6e 75 6d 53 79 6d 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e SymEnumSym.dbghelp.dll..dbghelp.
252ce0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
252d00 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
252d20 20 00 00 00 3d 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 00 64 62 67 68 ....=...SymEnumSourceLinesW.dbgh
252d40 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
252d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
252d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3c 00 04 00 53 79 6d 45 6e 75 6d 53 ..`.......d.........<...SymEnumS
252da0 6f 75 72 63 65 4c 69 6e 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e ourceLines.dbghelp.dll..dbghelp.
252dc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
252de0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
252e00 20 00 00 00 3b 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 00 64 62 67 68 ....;...SymEnumSourceFilesW.dbgh
252e20 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
252e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
252e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3a 00 04 00 53 79 6d 45 6e 75 6d 53 ..`.......d.........:...SymEnumS
252e80 6f 75 72 63 65 46 69 6c 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e ourceFiles.dbghelp.dll..dbghelp.
252ea0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
252ec0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
252ee0 24 00 00 00 39 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 $...9...SymEnumSourceFileTokens.
252f00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
252f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
252f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 38 00 04 00 53 79 6d 45 ......`.......d.........8...SymE
252f60 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c numProcesses.dbghelp.dll..dbghel
252f80 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
252fa0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
252fc0 00 00 1a 00 00 00 37 00 04 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 64 62 67 68 65 6c 70 2e ......7...SymEnumLinesW.dbghelp.
252fe0 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
253000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
253020 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 36 00 04 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 ......d.........6...SymEnumLines
253040 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
253060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
253080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 35 00 04 00 53 79 ........`.......d.........5...Sy
2530a0 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 mDeleteSymbolW.dbghelp.dll..dbgh
2530c0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
2530e0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
253100 00 00 00 00 1c 00 00 00 34 00 04 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 64 62 67 68 ........4...SymDeleteSymbol.dbgh
253120 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
253140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
253160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 33 00 04 00 53 79 6d 43 6f 6d 70 61 ..`.......d....."...3...SymCompa
253180 72 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c reInlineTrace.dbghelp.dll.dbghel
2531a0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
2531c0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
2531e0 00 00 17 00 00 00 32 00 04 00 53 79 6d 43 6c 65 61 6e 75 70 00 64 62 67 68 65 6c 70 2e 64 6c 6c ......2...SymCleanup.dbghelp.dll
253200 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
253220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
253240 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 31 00 04 00 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 ....d.....&...1...SymAddrInclude
253260 49 6e 6c 69 6e 65 54 72 61 63 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e InlineTrace.dbghelp.dll.dbghelp.
253280 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2532a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2532c0 1a 00 00 00 30 00 04 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 64 62 67 68 65 6c 70 2e 64 6c ....0...SymAddSymbolW.dbghelp.dl
2532e0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
253300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
253320 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2f 00 04 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 00 64 ....d........./...SymAddSymbol.d
253340 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
253360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
253380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2e 00 04 00 53 79 6d 41 ......`.......d.............SymA
2533a0 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ddSourceStreamW.dbghelp.dll.dbgh
2533c0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
2533e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
253400 00 00 00 00 20 00 00 00 2d 00 04 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 00 ........-...SymAddSourceStreamA.
253420 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
253440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
253460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2c 00 04 00 53 79 6d 41 ......`.......d.........,...SymA
253480 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ddSourceStream.dbghelp.dll..dbgh
2534a0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
2534c0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
2534e0 00 00 00 00 18 00 00 00 2b 00 04 00 53 74 61 63 6b 57 61 6c 6b 45 78 00 64 62 67 68 65 6c 70 2e ........+...StackWalkEx.dbghelp.
253500 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
253520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
253540 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2a 00 04 00 53 74 61 63 6b 57 61 6c 6b 36 34 00 ......d.........*...StackWalk64.
253560 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
253580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
2535a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 29 00 04 00 53 74 61 63 ......`.......d.........)...Stac
2535c0 6b 57 61 6c 6b 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 kWalk.dbghelp.dll.dbghelp.dll/..
2535e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
253600 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 28 00 ..48........`.......d.........(.
253620 04 00 53 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ..SetSymLoadError.dbghelp.dll.db
253640 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
253660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
253680 64 86 00 00 00 00 28 00 00 00 27 00 04 00 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 d.....(...'...SetCheckUserInterr
2536a0 75 70 74 53 68 61 72 65 64 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c uptShared.dbghelp.dll.dbghelp.dl
2536c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2536e0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
253700 00 00 26 00 04 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 64 62 67 68 65 6c 70 ..&...SearchTreeForFileW.dbghelp
253720 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
253740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
253760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 25 00 04 00 53 65 61 72 63 68 54 72 65 65 `.......d.........%...SearchTree
253780 46 6f 72 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f ForFile.dbghelp.dll.dbghelp.dll/
2537a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2537c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2537e0 24 00 04 00 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 64 62 67 68 $...ReportSymbolLoadSummary.dbgh
253800 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
253820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
253840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 23 00 04 00 52 65 6d 6f 76 65 49 6e ..`.......d.....$...#...RemoveIn
253860 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 validModuleList.dbghelp.dll.dbgh
253880 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
2538a0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2538c0 00 00 00 00 1a 00 00 00 22 00 04 00 52 61 6e 67 65 4d 61 70 57 72 69 74 65 00 64 62 67 68 65 6c ........"...RangeMapWrite.dbghel
2538e0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....-1........
253900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
253920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 21 00 04 00 52 61 6e 67 65 4d 61 70 52 65 `.......d.........!...RangeMapRe
253940 6d 6f 76 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 move.dbghelp.dll..dbghelp.dll/..
253960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
253980 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 20 00 ..45........`.......d...........
2539a0 04 00 52 61 6e 67 65 4d 61 70 52 65 61 64 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ..RangeMapRead.dbghelp.dll..dbgh
2539c0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
2539e0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
253a00 00 00 00 00 19 00 00 00 1f 00 04 00 52 61 6e 67 65 4d 61 70 46 72 65 65 00 64 62 67 68 65 6c 70 ............RangeMapFree.dbghelp
253a20 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
253a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
253a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1e 00 04 00 52 61 6e 67 65 4d 61 70 43 72 `.......d.............RangeMapCr
253a80 65 61 74 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 eate.dbghelp.dll..dbghelp.dll/..
253aa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
253ac0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1d 00 ..59........`.......d.....'.....
253ae0 04 00 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 65 53 65 63 74 69 6f 6e 73 00 64 62 67 ..RangeMapAddPeImageSections.dbg
253b00 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 help.dll..dbghelp.dll/....-1....
253b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
253b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1c 00 04 00 4d 69 6e 69 44 75 ....`.......d.............MiniDu
253b60 6d 70 57 72 69 74 65 44 75 6d 70 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e mpWriteDump.dbghelp.dll.dbghelp.
253b80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
253ba0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
253bc0 23 00 00 00 1b 00 04 00 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 75 6d 70 53 74 72 65 61 6d 00 64 #.......MiniDumpReadDumpStream.d
253be0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
253c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
253c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1a 00 04 00 4d 61 6b 65 ......`.......d.....(.......Make
253c40 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 64 62 67 68 65 6c 70 2e SureDirectoryPathExists.dbghelp.
253c60 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
253c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
253ca0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 19 00 04 00 49 6d 61 67 65 68 6c 70 41 70 69 56 ......d.....!.......ImagehlpApiV
253cc0 65 72 73 69 6f 6e 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c ersionEx.dbghelp.dll..dbghelp.dl
253ce0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
253d00 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
253d20 00 00 18 00 04 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 00 64 62 67 68 65 6c 70 ......ImagehlpApiVersion.dbghelp
253d40 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
253d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
253d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 17 00 04 00 49 6d 61 67 65 52 76 61 54 6f `.......d.............ImageRvaTo
253da0 56 61 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 Va.dbghelp.dll..dbghelp.dll/....
253dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
253de0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 16 00 04 00 50........`.......d.............
253e00 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ImageRvaToSection.dbghelp.dll.db
253e20 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
253e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
253e60 64 86 00 00 00 00 1a 00 00 00 15 00 04 00 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 64 62 67 68 d.............ImageNtHeader.dbgh
253e80 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
253ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
253ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 14 00 04 00 49 6d 61 67 65 44 69 72 ..`.......d.....(.......ImageDir
253ee0 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ectoryEntryToDataEx.dbghelp.dll.
253f00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
253f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
253f40 00 00 64 86 00 00 00 00 26 00 00 00 13 00 04 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e ..d.....&.......ImageDirectoryEn
253f60 74 72 79 54 6f 44 61 74 61 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c tryToData.dbghelp.dll.dbghelp.dl
253f80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
253fa0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
253fc0 00 00 12 00 04 00 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 ......GetTimestampForLoadedLibra
253fe0 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ry.dbghelp.dll..dbghelp.dll/....
254000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
254020 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 11 00 04 00 48........`.......d.............
254040 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 GetSymLoadError.dbghelp.dll.dbgh
254060 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
254080 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2540a0 00 00 00 00 21 00 00 00 10 00 04 00 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 ....!.......FindFileInSearchPath
2540c0 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
2540e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
254100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0f 00 04 00 46 69 ........`.......d.............Fi
254120 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c ndFileInPath.dbghelp.dll..dbghel
254140 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
254160 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
254180 00 00 23 00 00 00 0e 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 ..#.......FindExecutableImageExW
2541a0 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
2541c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2541e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0d 00 04 00 46 69 ........`.......d.....".......Fi
254200 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ndExecutableImageEx.dbghelp.dll.
254220 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
254240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
254260 00 00 64 86 00 00 00 00 20 00 00 00 0c 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d ..d.............FindExecutableIm
254280 61 67 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 age.dbghelp.dll.dbghelp.dll/....
2542a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2542c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0b 00 04 00 53........`.......d.....!.......
2542e0 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c FindDebugInfoFileExW.dbghelp.dll
254300 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
254320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
254340 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 ....d.............FindDebugInfoF
254360 69 6c 65 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ileEx.dbghelp.dll.dbghelp.dll/..
254380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2543a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 09 00 ..50........`.......d...........
2543c0 04 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ..FindDebugInfoFile.dbghelp.dll.
2543e0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
254400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
254420 00 00 64 86 00 00 00 00 26 00 00 00 08 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d ..d.....&.......EnumerateLoadedM
254440 6f 64 75 6c 65 73 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c odulesW64.dbghelp.dll.dbghelp.dl
254460 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
254480 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
2544a0 00 00 07 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 57 00 ......EnumerateLoadedModulesExW.
2544c0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
2544e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
254500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 06 00 04 00 45 6e 75 6d ......`.......d.....%.......Enum
254520 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c erateLoadedModulesEx.dbghelp.dll
254540 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
254560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
254580 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 05 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 ....d.....%.......EnumerateLoade
2545a0 64 4d 6f 64 75 6c 65 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e dModules64.dbghelp.dll..dbghelp.
2545c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2545e0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
254600 23 00 00 00 04 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 64 #.......EnumerateLoadedModules.d
254620 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
254640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
254660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 03 00 04 00 45 6e 75 6d ......`.......d.............Enum
254680 44 69 72 54 72 65 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c DirTreeW.dbghelp.dll..dbghelp.dl
2546a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2546c0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
2546e0 00 00 02 00 04 00 45 6e 75 6d 44 69 72 54 72 65 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ......EnumDirTree.dbghelp.dll.db
254700 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
254720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
254740 64 86 00 00 00 00 23 00 00 00 01 00 04 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 d.....#.......DbgHelpCreateUserD
254760 75 6d 70 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 umpW.dbghelp.dll..dbghelp.dll/..
254780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2547a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2547c0 04 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 64 62 67 68 65 6c 70 2e ..DbgHelpCreateUserDump.dbghelp.
2547e0 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
254800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a ............0.......286.......`.
254820 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
254840 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
254860 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
254880 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 @.@..idata$4....................
2548a0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 62 67 68 65 6c 70 ........@.@..............dbghelp
2548c0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
2548e0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
254900 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
254920 00 1d 00 00 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 62 ......dbghelp_NULL_THUNK_DATA.db
254940 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
254960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......250.......`.d.....
254980 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
2549a0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
2549c0 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
2549e0 00 00 12 00 09 00 00 00 00 00 0b 64 62 67 68 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........dbghelp.dll'.........
254a00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
254a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ...................@comp.id.{...
254a40 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
254a60 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f L_IMPORT_DESCRIPTOR.dbghelp.dll/
254a80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
254aa0 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 ....493.......`.d...............
254ac0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
254ae0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
254b00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
254b20 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
254b40 12 00 09 00 00 00 00 00 0b 64 62 67 68 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........dbghelp.dll'...........
254b60 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
254b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
254ba0 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 40 63 6f 6d 70 ...............dbghelp.dll.@comp
254bc0 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.{...........................
254be0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
254c00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
254c20 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 .....h.......................9..
254c40 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........R...__IMPORT_DESCRIPT
254c60 4f 52 5f 64 62 67 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 OR_dbghelp.__NULL_IMPORT_DESCRIP
254c80 54 4f 52 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 62 TOR..dbghelp_NULL_THUNK_DATA..db
254ca0 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmodel.dll/...-1................
254cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
254ce0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e d.....$.......CreateDataModelMan
254d00 61 67 65 72 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 ager.dbgmodel.dll.dbgmodel.dll/.
254d20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
254d40 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 ..288.......`.d.................
254d60 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
254d80 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 ......@..B.idata$5..............
254da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
254dc0 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 ......................@.@.......
254de0 09 00 00 00 00 00 0c 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......dbgmodel.dll'............
254e00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
254e20 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
254e40 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 .....................dbgmodel_NU
254e60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 LL_THUNK_DATA.dbgmodel.dll/...-1
254e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
254ea0 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 1.......`.d....................d
254ec0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B...d.............
254ee0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 ..@..B.idata$3..................
254f00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 62 67 6d 6f ..........@.0..............dbgmo
254f20 64 65 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 del.dll'.................!..{.Mi
254f40 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
254f60 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
254f80 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
254fa0 50 54 4f 52 00 0a 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR..dbgmodel.dll/...-1........
254fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 ..............0.......498.......
254fe0 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
255000 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
255020 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 data$2..........................
255040 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 ..@.0..idata$6..................
255060 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 62 67 6d 6f ..........@................dbgmo
255080 64 65 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 del.dll'.................!..{.Mi
2550a0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
2550c0 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
2550e0 03 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ..dbgmodel.dll..@comp.id.{......
255100 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
255120 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
255140 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
255160 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................:.............
255180 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 6d 6f 64 65 6c T...__IMPORT_DESCRIPTOR_dbgmodel
2551a0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 6d 6f .__NULL_IMPORT_DESCRIPTOR..dbgmo
2551c0 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c del_NULL_THUNK_DATA.dciman32.dll
2551e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
255200 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
255220 13 00 04 00 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 ....WinWatchOpen.dciman32.dll.dc
255240 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iman32.dll/...-1................
255260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
255280 64 86 00 00 00 00 1c 00 00 00 12 00 04 00 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 64 63 69 d.............WinWatchNotify.dci
2552a0 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 man32.dll.dciman32.dll/...-1....
2552c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2552e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 11 00 04 00 57 69 6e 57 61 74 ....`.......d.....!.......WinWat
255300 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d chGetClipList.dciman32.dll..dcim
255320 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 an32.dll/...-1..................
255340 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
255360 00 00 00 00 25 00 00 00 10 00 04 00 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 ....%.......WinWatchDidStatusCha
255380 6e 67 65 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 nge.dciman32.dll..dciman32.dll/.
2553a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2553c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0f 00 ..47........`.......d...........
2553e0 04 00 57 69 6e 57 61 74 63 68 43 6c 6f 73 65 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 ..WinWatchClose.dciman32.dll..dc
255400 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iman32.dll/...-1................
255420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
255440 64 86 00 00 00 00 21 00 00 00 0e 00 04 00 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 d.....!.......GetWindowRegionDat
255460 61 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 a.dciman32.dll..dciman32.dll/...
255480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2554a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0d 00 04 00 49........`.......d.............
2554c0 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 GetDCRegionData.dciman32.dll..dc
2554e0 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iman32.dll/...-1................
255500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
255520 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 d.............DCISetSrcDestClip.
255540 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 dciman32.dll..dciman32.dll/...-1
255560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
255580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0b 00 04 00 44 43 ........`.......d.............DC
2555a0 49 53 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 ISetDestination.dciman32.dll..dc
2555c0 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iman32.dll/...-1................
2555e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
255600 64 86 00 00 00 00 1c 00 00 00 0a 00 04 00 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 64 63 69 d.............DCISetClipList.dci
255620 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 man32.dll.dciman32.dll/...-1....
255640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
255660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 00 04 00 44 43 49 4f 70 65 ....`.......d.............DCIOpe
255680 6e 50 72 6f 76 69 64 65 72 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 nProvider.dciman32.dll..dciman32
2556a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2556c0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
2556e0 15 00 00 00 08 00 04 00 44 43 49 45 6e 75 6d 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 ........DCIEnum.dciman32.dll..dc
255700 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iman32.dll/...-1................
255720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
255740 64 86 00 00 00 00 1a 00 00 00 07 00 04 00 44 43 49 45 6e 64 41 63 63 65 73 73 00 64 63 69 6d 61 d.............DCIEndAccess.dcima
255760 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 n32.dll.dciman32.dll/...-1......
255780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
2557a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 06 00 04 00 44 43 49 44 72 61 77 00 ..`.......d.............DCIDraw.
2557c0 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 dciman32.dll..dciman32.dll/...-1
2557e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
255800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 05 00 04 00 44 43 ........`.......d.............DC
255820 49 44 65 73 74 72 6f 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 IDestroy.dciman32.dll.dciman32.d
255840 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
255860 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
255880 00 00 04 00 04 00 44 43 49 43 72 65 61 74 65 50 72 69 6d 61 72 79 00 64 63 69 6d 61 6e 33 32 2e ......DCICreatePrimary.dciman32.
2558a0 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dciman32.dll/...-1..........
2558c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2558e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 44 43 49 43 72 65 61 74 65 4f 76 65 ......d.............DCICreateOve
255900 72 6c 61 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 rlay.dciman32.dll.dciman32.dll/.
255920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
255940 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 02 00 ..52........`.......d...........
255960 04 00 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 64 63 69 6d 61 6e 33 32 2e 64 6c ..DCICreateOffscreen.dciman32.dl
255980 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dciman32.dll/...-1............
2559a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2559c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 01 00 04 00 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 ....d.............DCICloseProvid
2559e0 65 72 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 er.dciman32.dll.dciman32.dll/...
255a00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
255a20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
255a40 44 43 49 42 65 67 69 6e 41 63 63 65 73 73 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d DCIBeginAccess.dciman32.dll.dcim
255a60 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 an32.dll/...-1..................
255a80 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......288.......`.d.......
255aa0 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
255ac0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
255ae0 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
255b00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
255b20 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 27 00 13 @.@..............dciman32.dll'..
255b40 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
255b60 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b ).LINK................@comp.id.{
255b80 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 64 ...............................d
255ba0 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 63 69 6d 61 6e 33 32 ciman32_NULL_THUNK_DATA.dciman32
255bc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
255be0 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 0.......251.......`.d...........
255c00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 .........debug$S........B...d...
255c20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
255c40 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 ....................@.0.........
255c60 00 00 00 00 0c 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....dciman32.dll'..............
255c80 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
255ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..............@comp.id.{........
255cc0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
255ce0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..dciman32.dll/...
255d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
255d20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 498.......`.d...................
255d40 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
255d60 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 ....@..B.idata$2................
255d80 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
255da0 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 ....................@...........
255dc0 00 00 00 00 0c 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....dciman32.dll'..............
255de0 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
255e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
255e20 03 00 10 00 00 00 05 00 00 00 03 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ............dciman32.dll..@comp.
255e40 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.{...........................i
255e60 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
255e80 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
255ea0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 ....h.....!.................:...
255ec0 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........T...__IMPORT_DESCRIPTO
255ee0 52 5f 64 63 69 6d 61 6e 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_dciman32.__NULL_IMPORT_DESCRIP
255f00 54 4f 52 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 63 TOR..dciman32_NULL_THUNK_DATA.dc
255f20 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 omp.dll/......-1................
255f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
255f60 64 86 00 00 00 00 2d 00 00 00 0b 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f d.....-.......DCompositionWaitFo
255f80 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d rCompositorClock.dcomp.dll..dcom
255fa0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/......-1..................
255fc0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
255fe0 00 00 00 00 2a 00 00 00 0a 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 67 65 ....*.......DCompositionGetTarge
256000 74 53 74 61 74 69 73 74 69 63 73 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f tStatistics.dcomp.dll.dcomp.dll/
256020 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
256040 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
256060 00 00 09 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 ......DCompositionGetStatistics.
256080 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 dcomp.dll.dcomp.dll/......-1....
2560a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2560c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 08 00 04 00 44 43 6f 6d 70 6f ....`.......d.....!.......DCompo
2560e0 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d sitionGetFrameId.dcomp.dll..dcom
256100 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/......-1..................
256120 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
256140 00 00 00 00 2a 00 00 00 07 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 ....*.......DCompositionCreateSu
256160 72 66 61 63 65 48 61 6e 64 6c 65 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f rfaceHandle.dcomp.dll.dcomp.dll/
256180 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2561a0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2561c0 00 00 06 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 ......DCompositionCreateDevice3.
2561e0 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 dcomp.dll.dcomp.dll/......-1....
256200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
256220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 05 00 04 00 44 43 6f 6d 70 6f ....`.......d.....$.......DCompo
256240 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 sitionCreateDevice2.dcomp.dll.dc
256260 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 omp.dll/......-1................
256280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2562a0 64 86 00 00 00 00 23 00 00 00 04 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 d.....#.......DCompositionCreate
2562c0 44 65 76 69 63 65 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 Device.dcomp.dll..dcomp.dll/....
2562e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
256300 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 03 00 ..63........`.......d.....+.....
256320 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f ..DCompositionBoostCompositorClo
256340 63 6b 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ck.dcomp.dll..dcomp.dll/......-1
256360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
256380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 02 00 04 00 44 43 ........`.......d.....-.......DC
2563a0 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 6e 64 ompositionAttachMouseWheelToHwnd
2563c0 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .dcomp.dll..dcomp.dll/......-1..
2563e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
256400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 01 00 04 00 44 43 6f 6d ......`.......d.....,.......DCom
256420 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 77 6e 64 00 64 63 positionAttachMouseDragToHwnd.dc
256440 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 omp.dll.dcomp.dll/......-1......
256460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
256480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 ..`.......d.....$.......CreatePr
2564a0 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d esentationFactory.dcomp.dll.dcom
2564c0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/......-1..................
2564e0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......282.......`.d.......
256500 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
256520 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
256540 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
256560 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
256580 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 63 6f 6d 70 2e 64 6c 6c 27 00 13 10 07 00 @.@..............dcomp.dll'.....
2565a0 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
2565c0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff INK................@comp.id.{...
2565e0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 64 63 6f 6d ............................dcom
256600 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 p_NULL_THUNK_DATA.dcomp.dll/....
256620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
256640 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 ..248.......`.d.................
256660 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........?...d.........
256680 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 ......@..B.idata$3..............
2566a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 ..............@.0..............d
2566c0 63 6f 6d 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d comp.dll'.................!..{.M
2566e0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
256700 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
256720 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
256740 49 50 54 4f 52 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.dcomp.dll/......-1........
256760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 ..............0.......485.......
256780 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2567a0 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
2567c0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 data$2..........................
2567e0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 ..@.0..idata$6..................
256800 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 63 6f 6d 70 ..........@................dcomp
256820 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
256840 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
256860 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 ...............................d
256880 63 6f 6d 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 comp.dll.@comp.id.{.............
2568a0 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
2568c0 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
2568e0 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 .h..idata$5@.......h............
256900 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 ...........7.............N...__I
256920 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 6f 6d 70 00 5f 5f 4e 55 4c 4c 5f 49 4d MPORT_DESCRIPTOR_dcomp.__NULL_IM
256940 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e PORT_DESCRIPTOR..dcomp_NULL_THUN
256960 4b 5f 44 41 54 41 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..ddraw.dll/......-1......
256980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2569a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 06 00 04 00 44 69 72 65 63 74 44 72 ..`.......d.............DirectDr
2569c0 61 77 45 6e 75 6d 65 72 61 74 65 57 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c awEnumerateW.ddraw.dll..ddraw.dl
2569e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
256a00 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
256a20 21 00 00 00 05 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 64 !.......DirectDrawEnumerateExW.d
256a40 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 draw.dll..ddraw.dll/......-1....
256a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
256a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 44 69 72 65 63 74 ....`.......d.....!.......Direct
256aa0 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 DrawEnumerateExA.ddraw.dll..ddra
256ac0 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w.dll/......-1..................
256ae0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
256b00 00 00 00 00 1f 00 00 00 03 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 41 ............DirectDrawEnumerateA
256b20 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ddraw.dll..ddraw.dll/......-1..
256b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
256b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 02 00 04 00 44 69 72 65 ......`.......d.............Dire
256b80 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e ctDrawCreateEx.ddraw.dll..ddraw.
256ba0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
256bc0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
256be0 00 00 22 00 00 00 01 00 04 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 43 6c 69 70 70 65 ..".......DirectDrawCreateClippe
256c00 72 00 64 64 72 61 77 2e 64 6c 6c 00 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 r.ddraw.dll.ddraw.dll/......-1..
256c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
256c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 69 72 65 ......`.......d.............Dire
256c60 63 74 44 72 61 77 43 72 65 61 74 65 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c ctDrawCreate.ddraw.dll..ddraw.dl
256c80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
256ca0 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 0.......282.......`.d...........
256cc0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 .........debug$S........?.......
256ce0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
256d00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
256d20 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
256d40 02 00 00 00 10 00 09 00 00 00 00 00 09 64 64 72 61 77 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 .............ddraw.dll'.........
256d60 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
256d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
256da0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 64 64 72 61 77 5f 4e 55 ........................ddraw_NU
256dc0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 LL_THUNK_DATA.ddraw.dll/......-1
256de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 ......................0.......24
256e00 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
256e20 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?...d.............
256e40 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 ..@..B.idata$3..................
256e60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 64 72 61 77 ..........@.0..............ddraw
256e80 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
256ea0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
256ec0 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
256ee0 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
256f00 52 00 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.ddraw.dll/......-1............
256f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......485.......`.d.
256f40 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
256f60 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...................@..B.idata
256f80 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
256fa0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 0..idata$6......................
256fc0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 64 72 61 77 2e 64 6c 6c ......@................ddraw.dll
256fe0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
257000 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
257020 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 64 72 61 77 ...........................ddraw
257040 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.{.................
257060 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
257080 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
2570a0 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
2570c0 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 .......7.............N...__IMPOR
2570e0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 64 72 61 77 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 T_DESCRIPTOR_ddraw.__NULL_IMPORT
257100 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 _DESCRIPTOR..ddraw_NULL_THUNK_DA
257120 54 41 00 0a 2f 32 34 37 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA../2470...........-1..........
257140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
257160 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 76 69 63 65 ......d.....,.......CreateDevice
257180 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 00 AccessInstance.deviceaccess.dll.
2571a0 2f 32 34 37 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2470...........-1..............
2571c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......296.......`.d...
2571e0 00 00 00 00 e2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
257200 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 F...................@..B.idata$5
257220 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
257240 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
257260 00 00 00 00 40 00 40 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 64 65 76 69 63 65 61 63 63 65 73 ....@.@..............deviceacces
257280 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 s.dll'.................!..{.Micr
2572a0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
2572c0 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
2572e0 02 00 22 00 00 00 7f 64 65 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .."....deviceaccess_NULL_THUNK_D
257300 41 54 41 00 2f 32 34 37 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./2470...........-1..........
257320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 35 20 20 20 20 20 20 20 60 0a ............0.......255.......`.
257340 64 86 02 00 00 00 00 00 be 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
257360 00 00 00 00 46 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....F...d...............@..B.ida
257380 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2573a0 40 00 30 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c @.0..............deviceaccess.dl
2573c0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
2573e0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
257400 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
257420 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
257440 2f 32 34 37 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2470...........-1..............
257460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......514.......`.d...
257480 00 00 00 00 16 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2574a0 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 F...................@..B.idata$2
2574c0 00 00 00 00 00 00 00 00 14 00 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2574e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 00 00 00 00 00 00 .idata$6........................
257500 00 00 00 00 40 00 20 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 64 65 76 69 63 65 61 63 63 65 73 ....@................deviceacces
257520 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 s.dll'.................!..{.Micr
257540 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
257560 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
257580 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff deviceaccess.dll..@comp.id.{....
2575a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
2575c0 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
2575e0 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
257600 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ..%.................>...........
257620 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 65 76 69 63 65 ..\...__IMPORT_DESCRIPTOR_device
257640 61 63 63 65 73 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 access.__NULL_IMPORT_DESCRIPTOR.
257660 7f 64 65 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 66 .deviceaccess_NULL_THUNK_DATA.df
257680 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 layout.dll/...-1................
2576a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2576c0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 d.....".......StgOpenLayoutDocfi
2576e0 6c 65 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 le.dflayout.dll.dflayout.dll/...
257700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
257720 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 288.......`.d...................
257740 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
257760 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 ....@..B.idata$5................
257780 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2577a0 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 ....................@.@.........
2577c0 00 00 00 00 0c 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....dflayout.dll'..............
2577e0 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
257800 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
257820 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 64 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c ...................dflayout_NULL
257840 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 _THUNK_DATA.dflayout.dll/...-1..
257860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 ....................0.......251.
257880 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2578a0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...d...............
2578c0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 @..B.idata$3....................
2578e0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 66 6c 61 79 6f 75 ........@.0..............dflayou
257900 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 t.dll'.................!..{.Micr
257920 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
257940 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
257960 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
257980 4f 52 00 0a 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..dflayout.dll/...-1..........
2579a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a ............0.......498.......`.
2579c0 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2579e0 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
257a00 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
257a20 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 @.0..idata$6....................
257a40 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 66 6c 61 79 6f 75 ........@................dflayou
257a60 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 t.dll'.................!..{.Micr
257a80 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
257aa0 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
257ac0 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 dflayout.dll..@comp.id.{........
257ae0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
257b00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
257b20 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 ......h..idata$5@.......h.....!.
257b40 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 ................:.............T.
257b60 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 66 6c 61 79 6f 75 74 00 5f ..__IMPORT_DESCRIPTOR_dflayout._
257b80 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 66 6c 61 79 6f 75 _NULL_IMPORT_DESCRIPTOR..dflayou
257ba0 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 t_NULL_THUNK_DATA.dhcpcsvc.dll/.
257bc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
257be0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0e 00 ..53........`.......d.....!.....
257c00 04 00 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 64 68 63 70 63 73 76 63 2e 64 ..McastRequestAddress.dhcpcsvc.d
257c20 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpcsvc.dll/...-1..........
257c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
257c60 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0d 00 04 00 4d 63 61 73 74 52 65 6e 65 77 41 64 ......d.............McastRenewAd
257c80 64 72 65 73 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c dress.dhcpcsvc.dll..dhcpcsvc.dll
257ca0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
257cc0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
257ce0 0c 00 04 00 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 64 68 63 70 63 73 76 63 ....McastReleaseAddress.dhcpcsvc
257d00 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpcsvc.dll/...-1........
257d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
257d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0b 00 04 00 4d 63 61 73 74 47 65 6e 55 49 `.......d.............McastGenUI
257d60 44 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 D.dhcpcsvc.dll..dhcpcsvc.dll/...
257d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
257da0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0a 00 04 00 54........`.......d.....".......
257dc0 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 64 68 63 70 63 73 76 63 2e 64 6c McastEnumerateScopes.dhcpcsvc.dl
257de0 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dhcpcsvc.dll/...-1............
257e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
257e20 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 00 04 00 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 ....d.............McastApiStartu
257e40 70 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 p.dhcpcsvc.dll..dhcpcsvc.dll/...
257e60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
257e80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 08 00 04 00 49........`.......d.............
257ea0 4d 63 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 McastApiCleanup.dhcpcsvc.dll..dh
257ec0 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpcsvc.dll/...-1................
257ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
257f00 64 86 00 00 00 00 23 00 00 00 07 00 04 00 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 d.....#.......DhcpUndoRequestPar
257f20 61 6d 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 ams.dhcpcsvc.dll..dhcpcsvc.dll/.
257f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
257f60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 06 00 ..51........`.......d...........
257f80 04 00 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c ..DhcpRequestParams.dhcpcsvc.dll
257fa0 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpcsvc.dll/...-1............
257fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
257fe0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 05 00 04 00 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 ....d.....(.......DhcpRemoveDNSR
258000 65 67 69 73 74 72 61 74 69 6f 6e 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 63 70 63 73 egistrations.dhcpcsvc.dll.dhcpcs
258020 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vc.dll/...-1....................
258040 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
258060 00 00 25 00 00 00 04 00 04 00 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 ..%.......DhcpRegisterParamChang
258080 65 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 e.dhcpcsvc.dll..dhcpcsvc.dll/...
2580a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2580c0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 03 00 04 00 59........`.......d.....'.......
2580e0 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 4d 61 73 6b 00 64 68 63 70 63 73 DhcpGetOriginalSubnetMask.dhcpcs
258100 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 vc.dll..dhcpcsvc.dll/...-1......
258120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
258140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 02 00 04 00 44 68 63 70 44 65 52 65 ..`.......d.....'.......DhcpDeRe
258160 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a gisterParamChange.dhcpcsvc.dll..
258180 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpcsvc.dll/...-1..............
2581a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2581c0 00 00 64 86 00 00 00 00 20 00 00 00 01 00 04 00 44 68 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 ..d.............DhcpCApiInitiali
2581e0 7a 65 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 ze.dhcpcsvc.dll.dhcpcsvc.dll/...
258200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
258220 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
258240 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 DhcpCApiCleanup.dhcpcsvc.dll..dh
258260 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpcsvc.dll/...-1................
258280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......288.......`.d.....
2582a0 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
2582c0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
2582e0 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
258300 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
258320 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 68 63 70 63 73 76 63 2e 64 6c 6c 27 ..@.@..............dhcpcsvc.dll'
258340 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
258360 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
258380 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 .{..............................
2583a0 7f 64 68 63 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 63 73 .dhcpcsvc_NULL_THUNK_DATA.dhcpcs
2583c0 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vc.dll/...-1....................
2583e0 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 ..0.......251.......`.d.........
258400 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 ...........debug$S........B...d.
258420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
258440 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 ......................@.0.......
258460 09 00 00 00 00 00 0c 64 68 63 70 63 73 76 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......dhcpcsvc.dll'............
258480 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
2584a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
2584c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2584e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..dhcpcsvc.dll/.
258500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
258520 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 ..498.......`.d.................
258540 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
258560 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 ......@..B.idata$2..............
258580 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
2585a0 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 ......................@.........
2585c0 09 00 00 00 00 00 0c 64 68 63 70 63 73 76 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......dhcpcsvc.dll'............
2585e0 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
258600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
258620 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 00 40 63 6f 6d ..............dhcpcsvc.dll..@com
258640 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
258660 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
258680 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
2586a0 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 ......h.....!.................:.
2586c0 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............T...__IMPORT_DESCRIP
2586e0 54 4f 52 5f 64 68 63 70 63 73 76 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_dhcpcsvc.__NULL_IMPORT_DESCR
258700 49 50 54 4f 52 00 7f 64 68 63 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..dhcpcsvc_NULL_THUNK_DATA.
258720 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpcsvc6.dll/..-1..............
258740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
258760 00 00 64 86 00 00 00 00 22 00 00 00 05 00 04 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 ..d.....".......Dhcpv6RequestPre
258780 66 69 78 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f fix.dhcpcsvc6.dll.dhcpcsvc6.dll/
2587a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2587c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 04 00 ..54........`.......d.....".....
2587e0 04 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 64 68 63 70 63 73 76 63 36 2e ..Dhcpv6RequestParams.dhcpcsvc6.
258800 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpcsvc6.dll/..-1..........
258820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
258840 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 44 68 63 70 76 36 52 65 6e 65 77 50 ......d.............Dhcpv6RenewP
258860 72 65 66 69 78 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c refix.dhcpcsvc6.dll.dhcpcsvc6.dl
258880 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l/..-1......................0...
2588a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2588c0 02 00 04 00 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 64 68 63 70 63 73 76 63 ....Dhcpv6ReleasePrefix.dhcpcsvc
2588e0 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 6.dll.dhcpcsvc6.dll/..-1........
258900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
258920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 44 68 63 70 76 36 43 41 70 69 `.......d.....#.......Dhcpv6CApi
258940 49 6e 69 74 69 61 6c 69 7a 65 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 0a 64 68 63 70 63 73 Initialize.dhcpcsvc6.dll..dhcpcs
258960 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vc6.dll/..-1....................
258980 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2589a0 00 00 20 00 00 00 00 00 04 00 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 ..........Dhcpv6CApiCleanup.dhcp
2589c0 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 csvc6.dll.dhcpcsvc6.dll/..-1....
2589e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 30 20 20 20 ..................0.......290...
258a00 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 df 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
258a20 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........C...................@.
258a40 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cf 00 00 00 00 00 00 00 00 00 .B.idata$5......................
258a60 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d7 00 ......@.@..idata$4..............
258a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 64 ..............@.@..............d
258aa0 68 63 70 63 73 76 63 36 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 hcpcsvc6.dll'.................!.
258ac0 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
258ae0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
258b00 00 00 00 02 00 00 00 02 00 1f 00 00 00 7f 64 68 63 70 63 73 76 63 36 5f 4e 55 4c 4c 5f 54 48 55 ..............dhcpcsvc6_NULL_THU
258b20 4e 4b 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 NK_DATA.dhcpcsvc6.dll/..-1......
258b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 32 20 20 20 20 20 ................0.......252.....
258b60 20 20 60 0a 64 86 02 00 00 00 00 00 bb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
258b80 00 00 00 00 00 00 00 00 43 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........C...d...............@..B
258ba0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a7 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
258bc0 00 00 00 00 40 00 30 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 64 68 63 70 63 73 76 63 36 2e 64 ....@.0..............dhcpcsvc6.d
258be0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
258c00 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
258c20 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
258c40 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
258c60 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpcsvc6.dll/..-1..............
258c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......501.......`.d...
258ca0 00 00 00 00 0f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
258cc0 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 C...................@..B.idata$2
258ce0 00 00 00 00 00 00 00 00 14 00 00 00 cf 00 00 00 e3 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
258d00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 01 01 00 00 e3 00 00 00 00 00 00 00 .idata$6........................
258d20 00 00 00 00 40 00 20 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 64 68 63 70 63 73 76 63 36 2e 64 ....@................dhcpcsvc6.d
258d40 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
258d60 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
258d80 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 68 63 .............................dhc
258da0 70 63 73 76 63 36 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 pcsvc6.dll.@comp.id.{...........
258dc0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
258de0 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
258e00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 ...h..idata$5@.......h....."....
258e20 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f .............;.............V..._
258e40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 36 00 5f 5f 4e _IMPORT_DESCRIPTOR_dhcpcsvc6.__N
258e60 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 63 73 76 63 36 ULL_IMPORT_DESCRIPTOR..dhcpcsvc6
258e80 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..dhcpsapi.dll/.
258ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
258ec0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 c3 00 ..63........`.......d.....+.....
258ee0 04 00 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 ..DhcpV6SetStatelessStoreParams.
258f00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
258f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
258f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 c2 00 04 00 44 68 ........`.......d.....+.......Dh
258f60 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 64 68 63 70 cpV6GetStatelessStoreParams.dhcp
258f80 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
258fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
258fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 c1 00 04 00 44 68 63 70 56 36 ....`.......d.....*.......DhcpV6
258fe0 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 64 68 63 70 73 61 70 69 2e GetStatelessStatistics.dhcpsapi.
259000 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
259020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
259040 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 c0 00 04 00 44 68 63 70 56 36 47 65 74 46 72 65 ......d.....$.......DhcpV6GetFre
259060 65 49 50 41 64 64 72 65 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 eIPAddress.dhcpsapi.dll.dhcpsapi
259080 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2590a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2590c0 24 00 00 00 bf 00 04 00 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 $.......DhcpV6CreateClientInfo.d
2590e0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hcpsapi.dll.dhcpsapi.dll/...-1..
259100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
259120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 be 00 04 00 44 68 63 70 ......`.......d.............Dhcp
259140 56 34 53 65 74 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 V4SetPolicyEx.dhcpsapi.dll..dhcp
259160 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
259180 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
2591a0 00 00 00 00 28 00 00 00 bd 00 04 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 ....(.......DhcpV4SetPolicyEnfor
2591c0 63 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c cement.dhcpsapi.dll.dhcpsapi.dll
2591e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
259200 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
259220 bc 00 04 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ....DhcpV4SetPolicy.dhcpsapi.dll
259240 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpsapi.dll/...-1............
259260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
259280 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 bb 00 04 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f ....d.....#.......DhcpV4SetOptio
2592a0 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 nValues.dhcpsapi.dll..dhcpsapi.d
2592c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2592e0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
259300 00 00 ba 00 04 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 ......DhcpV4SetOptionValue.dhcps
259320 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
259340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
259360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b9 00 04 00 44 68 63 70 56 34 52 65 ..`.......d.....%.......DhcpV4Re
259380 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 movePolicyRange.dhcpsapi.dll..dh
2593a0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
2593c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2593e0 64 86 00 00 00 00 25 00 00 00 b8 00 04 00 44 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e d.....%.......DhcpV4RemoveOption
259400 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c Value.dhcpsapi.dll..dhcpsapi.dll
259420 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
259440 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
259460 b7 00 04 00 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 ....DhcpV4QueryPolicyEnforcement
259480 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
2594a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2594c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b6 00 04 00 44 68 ........`.......d.............Dh
2594e0 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 cpV4GetPolicyEx.dhcpsapi.dll..dh
259500 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
259520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
259540 64 86 00 00 00 00 1d 00 00 00 b5 00 04 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 64 68 d.............DhcpV4GetPolicy.dh
259560 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
259580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2595a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b4 00 04 00 44 68 63 70 ......`.......d.....".......Dhcp
2595c0 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 V4GetOptionValue.dhcpsapi.dll.dh
2595e0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
259600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
259620 64 86 00 00 00 00 24 00 00 00 b3 00 04 00 44 68 63 70 56 34 47 65 74 46 72 65 65 49 50 41 64 64 d.....$.......DhcpV4GetFreeIPAdd
259640 72 65 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ress.dhcpsapi.dll.dhcpsapi.dll/.
259660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
259680 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b2 00 ..55........`.......d.....#.....
2596a0 04 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 64 68 63 70 73 61 70 69 ..DhcpV4GetClientInfoEx.dhcpsapi
2596c0 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...-1........
2596e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
259700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b1 00 04 00 44 68 63 70 56 34 47 65 74 43 `.......d.....!.......DhcpV4GetC
259720 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 lientInfo.dhcpsapi.dll..dhcpsapi
259740 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
259760 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
259780 26 00 00 00 b0 00 04 00 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 &.......DhcpV4GetAllOptionValues
2597a0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
2597c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
2597e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 af 00 04 00 44 68 ........`.......d.....1.......Dh
259800 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f cpV4FailoverTriggerAddrAllocatio
259820 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 n.dhcpsapi.dll..dhcpsapi.dll/...
259840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
259860 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ae 00 04 00 63........`.......d.....+.......
259880 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 DhcpV4FailoverSetRelationship.dh
2598a0 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
2598c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2598e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ad 00 04 00 44 68 63 70 ......`.......d.....).......Dhcp
259900 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 64 68 63 70 73 61 70 69 V4FailoverGetSystemTime.dhcpsapi
259920 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...-1........
259940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
259960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ac 00 04 00 44 68 63 70 56 34 46 61 69 6c `.......d.............DhcpV4Fail
259980 6f 76 65 72 47 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 64 68 63 70 73 61 70 69 2e overGetScopeStatistics.dhcpsapi.
2599a0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
2599c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
2599e0 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ab 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 ......d.....0.......DhcpV4Failov
259a00 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e erGetScopeRelationship.dhcpsapi.
259a20 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
259a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
259a60 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 aa 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 ......d.....+.......DhcpV4Failov
259a80 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a erGetRelationship.dhcpsapi.dll..
259aa0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
259ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
259ae0 00 00 64 86 00 00 00 00 29 00 00 00 a9 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 ..d.....).......DhcpV4FailoverGe
259b00 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 tClientInfo.dhcpsapi.dll..dhcpsa
259b20 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
259b40 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
259b60 00 00 2c 00 00 00 a8 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 ..,.......DhcpV4FailoverGetAddre
259b80 73 73 53 74 61 74 75 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 ssStatus.dhcpsapi.dll.dhcpsapi.d
259ba0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
259bc0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
259be0 00 00 a7 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e ......DhcpV4FailoverEnumRelation
259c00 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ship.dhcpsapi.dll.dhcpsapi.dll/.
259c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
259c40 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 a6 00 ..75........`.......d.....7.....
259c60 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 ..DhcpV4FailoverDeleteScopeFromR
259c80 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 elationship.dhcpsapi.dll..dhcpsa
259ca0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
259cc0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
259ce0 00 00 2e 00 00 00 a5 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 ..........DhcpV4FailoverDeleteRe
259d00 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 lationship.dhcpsapi.dll.dhcpsapi
259d20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
259d40 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
259d60 2e 00 00 00 a4 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 43 72 65 61 74 65 52 65 6c 61 ........DhcpV4FailoverCreateRela
259d80 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 tionship.dhcpsapi.dll.dhcpsapi.d
259da0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
259dc0 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 ......70........`.......d.....2.
259de0 00 00 a3 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 ......DhcpV4FailoverAddScopeToRe
259e00 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 lationship.dhcpsapi.dll.dhcpsapi
259e20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
259e40 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
259e60 2a 00 00 00 a2 00 04 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 *.......DhcpV4EnumSubnetReservat
259e80 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ions.dhcpsapi.dll.dhcpsapi.dll/.
259ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
259ec0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 a1 00 ..59........`.......d.....'.....
259ee0 04 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 64 68 63 70 ..DhcpV4EnumSubnetClientsEx.dhcp
259f00 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
259f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
259f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 a0 00 04 00 44 68 63 70 56 34 ....`.......d.....%.......DhcpV4
259f60 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a EnumSubnetClients.dhcpsapi.dll..
259f80 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
259fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
259fc0 00 00 64 86 00 00 00 00 22 00 00 00 9f 00 04 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 ..d.....".......DhcpV4EnumPolici
259fe0 65 73 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 esEx.dhcpsapi.dll.dhcpsapi.dll/.
25a000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25a020 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9e 00 ..52........`.......d...........
25a040 04 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c ..DhcpV4EnumPolicies.dhcpsapi.dl
25a060 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dhcpsapi.dll/...-1............
25a080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
25a0a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9d 00 04 00 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f ....d.............DhcpV4DeletePo
25a0c0 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 licy.dhcpsapi.dll.dhcpsapi.dll/.
25a0e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25a100 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 9c 00 ..54........`.......d.....".....
25a120 04 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e ..DhcpV4CreatePolicyEx.dhcpsapi.
25a140 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25a160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
25a180 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9b 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 ......d.............DhcpV4Create
25a1a0 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c Policy.dhcpsapi.dll.dhcpsapi.dll
25a1c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25a1e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
25a200 9a 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 64 68 63 ....DhcpV4CreateClientInfoEx.dhc
25a220 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
25a240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
25a260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 99 00 04 00 44 68 63 70 56 34 ....`.......d.....$.......DhcpV4
25a280 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 CreateClientInfo.dhcpsapi.dll.dh
25a2a0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25a2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
25a2e0 64 86 00 00 00 00 22 00 00 00 98 00 04 00 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e d.....".......DhcpV4AddPolicyRan
25a300 67 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ge.dhcpsapi.dll.dhcpsapi.dll/...
25a320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25a340 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 97 00 04 00 54........`.......d.....".......
25a360 44 68 63 70 53 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c DhcpSetThreadOptions.dhcpsapi.dl
25a380 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dhcpsapi.dll/...-1............
25a3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
25a3c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 96 00 04 00 44 68 63 70 53 65 74 53 75 70 65 72 53 63 ....d.....!.......DhcpSetSuperSc
25a3e0 6f 70 65 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c opeV4.dhcpsapi.dll..dhcpsapi.dll
25a400 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25a420 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
25a440 95 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 ....DhcpSetSubnetInfoVQ.dhcpsapi
25a460 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...-1........
25a480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
25a4a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 94 00 04 00 44 68 63 70 53 65 74 53 75 62 `.......d.....!.......DhcpSetSub
25a4c0 6e 65 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 netInfoV6.dhcpsapi.dll..dhcpsapi
25a4e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25a500 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
25a520 1f 00 00 00 93 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 64 68 63 70 73 61 ........DhcpSetSubnetInfo.dhcpsa
25a540 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25a560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
25a580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 92 00 04 00 44 68 63 70 53 65 74 53 ..`.......d.....%.......DhcpSetS
25a5a0 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 ubnetDelayOffer.dhcpsapi.dll..dh
25a5c0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25a5e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
25a600 64 86 00 00 00 00 28 00 00 00 91 00 04 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 d.....(.......DhcpSetServerBindi
25a620 6e 67 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 ngInfoV6.dhcpsapi.dll.dhcpsapi.d
25a640 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25a660 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
25a680 00 00 90 00 04 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 64 ......DhcpSetServerBindingInfo.d
25a6a0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hcpsapi.dll.dhcpsapi.dll/...-1..
25a6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
25a6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 8f 00 04 00 44 68 63 70 ......`.......d.....#.......Dhcp
25a700 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a SetOptionValuesV5.dhcpsapi.dll..
25a720 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25a740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
25a760 00 00 64 86 00 00 00 00 21 00 00 00 8e 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c ..d.....!.......DhcpSetOptionVal
25a780 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ues.dhcpsapi.dll..dhcpsapi.dll/.
25a7a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25a7c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8d 00 ..54........`.......d.....".....
25a7e0 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 64 68 63 70 73 61 70 69 2e ..DhcpSetOptionValueV6.dhcpsapi.
25a800 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25a820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
25a840 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8c 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f ......d.....".......DhcpSetOptio
25a860 6e 56 61 6c 75 65 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 nValueV5.dhcpsapi.dll.dhcpsapi.d
25a880 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25a8a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
25a8c0 00 00 8b 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 ......DhcpSetOptionValue.dhcpsap
25a8e0 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...-1........
25a900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
25a920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 8a 00 04 00 44 68 63 70 53 65 74 4f 70 74 `.......d.....!.......DhcpSetOpt
25a940 69 6f 6e 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 ionInfoV6.dhcpsapi.dll..dhcpsapi
25a960 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25a980 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
25a9a0 21 00 00 00 89 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 64 68 63 70 !.......DhcpSetOptionInfoV5.dhcp
25a9c0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25a9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
25aa00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 88 00 04 00 44 68 63 70 53 65 ....`.......d.............DhcpSe
25aa20 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 tOptionInfo.dhcpsapi.dll..dhcpsa
25aa40 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25aa60 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
25aa80 00 00 1d 00 00 00 87 00 04 00 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 61 ..........DhcpSetFilterV4.dhcpsa
25aaa0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25aac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
25aae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 86 00 04 00 44 68 63 70 53 65 74 43 ..`.......d.....!.......DhcpSetC
25ab00 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 lientInfoVQ.dhcpsapi.dll..dhcpsa
25ab20 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25ab40 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
25ab60 00 00 21 00 00 00 85 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 64 68 ..!.......DhcpSetClientInfoV6.dh
25ab80 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25aba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
25abc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 84 00 04 00 44 68 63 70 ......`.......d.....!.......Dhcp
25abe0 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 SetClientInfoV4.dhcpsapi.dll..dh
25ac00 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25ac20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
25ac40 64 86 00 00 00 00 1f 00 00 00 83 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 d.............DhcpSetClientInfo.
25ac60 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
25ac80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
25aca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 82 00 04 00 44 68 ........`.......d.............Dh
25acc0 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 64 cpServerSetDnsRegCredentialsV5.d
25ace0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hcpsapi.dll.dhcpsapi.dll/...-1..
25ad00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
25ad20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 81 00 04 00 44 68 63 70 ......`.......d.....,.......Dhcp
25ad40 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 64 68 63 70 73 ServerSetDnsRegCredentials.dhcps
25ad60 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
25ad80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
25ada0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 80 00 04 00 44 68 63 70 53 65 72 76 ..`.......d.....#.......DhcpServ
25adc0 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 erSetConfigVQ.dhcpsapi.dll..dhcp
25ade0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25ae00 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
25ae20 00 00 00 00 23 00 00 00 7f 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 ....#.......DhcpServerSetConfigV
25ae40 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 6.dhcpsapi.dll..dhcpsapi.dll/...
25ae60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25ae80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 7e 00 04 00 55........`.......d.....#...~...
25aea0 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 64 68 63 70 73 61 70 69 2e 64 DhcpServerSetConfigV4.dhcpsapi.d
25aec0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25aee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
25af00 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7d 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 ......d.....!...}...DhcpServerSe
25af20 74 43 6f 6e 66 69 67 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 tConfig.dhcpsapi.dll..dhcpsapi.d
25af40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25af60 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
25af80 00 00 7c 00 04 00 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 65 00 ..|...DhcpServerRestoreDatabase.
25afa0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
25afc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
25afe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 7b 00 04 00 44 68 ........`.......d.....)...{...Dh
25b000 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 64 68 63 70 73 61 cpServerRedoAuthorization.dhcpsa
25b020 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25b040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
25b060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 7a 00 04 00 44 68 63 70 53 65 72 76 ..`.......d.........z...DhcpServ
25b080 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 64 68 63 70 73 61 70 erQueryDnsRegCredentials.dhcpsap
25b0a0 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...-1........
25b0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
25b0e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 79 00 04 00 44 68 63 70 53 65 72 76 65 72 `.......d.....'...y...DhcpServer
25b100 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 QueryAttributes.dhcpsapi.dll..dh
25b120 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25b140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
25b160 64 86 00 00 00 00 26 00 00 00 78 00 04 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 d.....&...x...DhcpServerQueryAtt
25b180 72 69 62 75 74 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ribute.dhcpsapi.dll.dhcpsapi.dll
25b1a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25b1c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
25b1e0 77 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 64 68 63 70 73 61 w...DhcpServerGetConfigVQ.dhcpsa
25b200 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25b220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
25b240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 76 00 04 00 44 68 63 70 53 65 72 76 ..`.......d.....#...v...DhcpServ
25b260 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 erGetConfigV6.dhcpsapi.dll..dhcp
25b280 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25b2a0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
25b2c0 00 00 00 00 23 00 00 00 75 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 ....#...u...DhcpServerGetConfigV
25b2e0 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 4.dhcpsapi.dll..dhcpsapi.dll/...
25b300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25b320 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 74 00 04 00 53........`.......d.....!...t...
25b340 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 64 68 63 70 73 61 70 69 2e 64 6c 6c DhcpServerGetConfig.dhcpsapi.dll
25b360 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpsapi.dll/...-1............
25b380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
25b3a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 73 00 04 00 44 68 63 70 53 65 72 76 65 72 42 61 63 6b ....d.....&...s...DhcpServerBack
25b3c0 75 70 44 61 74 61 62 61 73 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 upDatabase.dhcpsapi.dll.dhcpsapi
25b3e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25b400 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
25b420 2a 00 00 00 72 00 04 00 44 68 63 70 53 65 72 76 65 72 41 75 64 69 74 6c 6f 67 50 61 72 61 6d 73 *...r...DhcpServerAuditlogParams
25b440 46 72 65 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 Free.dhcpsapi.dll.dhcpsapi.dll/.
25b460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25b480 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 71 00 ..50........`.......d.........q.
25b4a0 04 00 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 ..DhcpScanDatabase.dhcpsapi.dll.
25b4c0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25b4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
25b500 00 00 64 86 00 00 00 00 1f 00 00 00 70 00 04 00 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 ..d.........p...DhcpRpcFreeMemor
25b520 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 y.dhcpsapi.dll..dhcpsapi.dll/...
25b540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25b560 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 6f 00 04 00 59........`.......d.....'...o...
25b580 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 64 68 63 70 73 61 DhcpRemoveSubnetElementV6.dhcpsa
25b5a0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25b5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
25b5e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 6e 00 04 00 44 68 63 70 52 65 6d 6f ..`.......d.....'...n...DhcpRemo
25b600 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a veSubnetElementV5.dhcpsapi.dll..
25b620 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25b640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
25b660 00 00 64 86 00 00 00 00 27 00 00 00 6d 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 ..d.....'...m...DhcpRemoveSubnet
25b680 45 6c 65 6d 65 6e 74 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 ElementV4.dhcpsapi.dll..dhcpsapi
25b6a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25b6c0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
25b6e0 25 00 00 00 6c 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 %...l...DhcpRemoveSubnetElement.
25b700 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
25b720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
25b740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 6b 00 04 00 44 68 ........`.......d.....%...k...Dh
25b760 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 64 68 63 70 73 61 70 69 2e 64 cpRemoveOptionValueV6.dhcpsapi.d
25b780 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25b7a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
25b7c0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 6a 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 ......d.....%...j...DhcpRemoveOp
25b7e0 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 tionValueV5.dhcpsapi.dll..dhcpsa
25b800 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25b820 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
25b840 00 00 23 00 00 00 69 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 ..#...i...DhcpRemoveOptionValue.
25b860 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
25b880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
25b8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 68 00 04 00 44 68 ........`.......d.........h...Dh
25b8c0 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 cpRemoveOptionV6.dhcpsapi.dll.dh
25b8e0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25b900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
25b920 64 86 00 00 00 00 20 00 00 00 67 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 d.........g...DhcpRemoveOptionV5
25b940 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25b960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
25b980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 66 00 04 00 44 68 ........`.......d.........f...Dh
25b9a0 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 cpRemoveOption.dhcpsapi.dll.dhcp
25b9c0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25b9e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
25ba00 00 00 00 00 1f 00 00 00 65 00 04 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 64 68 ........e...DhcpModifyClassV6.dh
25ba20 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25ba40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
25ba60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 64 00 04 00 44 68 63 70 ......`.......d.........d...Dhcp
25ba80 4d 6f 64 69 66 79 43 6c 61 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 ModifyClass.dhcpsapi.dll..dhcpsa
25baa0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25bac0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
25bae0 00 00 27 00 00 00 63 00 04 00 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 ..'...c...DhcpHlprResetV4PolicyE
25bb00 78 70 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 xpr.dhcpsapi.dll..dhcpsapi.dll/.
25bb20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25bb40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 62 00 ..60........`.......d.....(...b.
25bb60 04 00 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 45 78 70 72 00 64 68 63 ..DhcpHlprModifyV4PolicyExpr.dhc
25bb80 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
25bba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
25bbc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 61 00 04 00 44 68 63 70 48 6c ....`.......d.....*...a...DhcpHl
25bbe0 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 64 68 63 70 73 61 70 69 2e prIsV4PolicyWellFormed.dhcpsapi.
25bc00 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25bc20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
25bc40 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 60 00 04 00 44 68 63 70 48 6c 70 72 49 73 56 34 ......d.....%...`...DhcpHlprIsV4
25bc60 50 6f 6c 69 63 79 56 61 6c 69 64 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 PolicyValid.dhcpsapi.dll..dhcpsa
25bc80 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25bca0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
25bcc0 00 00 28 00 00 00 5f 00 04 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 ..(..._...DhcpHlprIsV4PolicySing
25bce0 6c 65 55 43 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 leUC.dhcpsapi.dll.dhcpsapi.dll/.
25bd00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25bd20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 5e 00 ..61........`.......d.....)...^.
25bd40 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 64 68 ..DhcpHlprFreeV4PolicyExArray.dh
25bd60 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25bd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
25bda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5d 00 04 00 44 68 63 70 ......`.......d.....$...]...Dhcp
25bdc0 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 HlprFreeV4PolicyEx.dhcpsapi.dll.
25bde0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25be00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
25be20 00 00 64 86 00 00 00 00 27 00 00 00 5c 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f ..d.....'...\...DhcpHlprFreeV4Po
25be40 6c 69 63 79 41 72 72 61 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 licyArray.dhcpsapi.dll..dhcpsapi
25be60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25be80 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
25bea0 22 00 00 00 5b 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 64 68 63 "...[...DhcpHlprFreeV4Policy.dhc
25bec0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
25bee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
25bf00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 5a 00 04 00 44 68 63 70 48 6c ....`.......d.....-...Z...DhcpHl
25bf20 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 64 68 63 70 73 61 prFreeV4DhcpPropertyArray.dhcpsa
25bf40 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25bf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
25bf80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 59 00 04 00 44 68 63 70 48 6c 70 72 ..`.......d.....(...Y...DhcpHlpr
25bfa0 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 FreeV4DhcpProperty.dhcpsapi.dll.
25bfc0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25bfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
25c000 00 00 64 86 00 00 00 00 28 00 00 00 58 00 04 00 44 68 63 70 48 6c 70 72 46 69 6e 64 56 34 44 68 ..d.....(...X...DhcpHlprFindV4Dh
25c020 63 70 50 72 6f 70 65 72 74 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 cpProperty.dhcpsapi.dll.dhcpsapi
25c040 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25c060 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
25c080 26 00 00 00 57 00 04 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 45 78 &...W...DhcpHlprCreateV4PolicyEx
25c0a0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25c0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
25c0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 56 00 04 00 44 68 ........`.......d.....$...V...Dh
25c100 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c cpHlprCreateV4Policy.dhcpsapi.dl
25c120 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dhcpsapi.dll/...-1............
25c140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
25c160 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 55 00 04 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 ....d.....&...U...DhcpHlprAddV4P
25c180 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 olicyRange.dhcpsapi.dll.dhcpsapi
25c1a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25c1c0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
25c1e0 25 00 00 00 54 00 04 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 %...T...DhcpHlprAddV4PolicyExpr.
25c200 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
25c220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
25c240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 53 00 04 00 44 68 ........`.......d.....*...S...Dh
25c260 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 64 68 63 70 73 cpHlprAddV4PolicyCondition.dhcps
25c280 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
25c2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
25c2c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 52 00 04 00 44 68 63 70 47 65 74 56 ..`.......d.........R...DhcpGetV
25c2e0 65 72 73 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ersion.dhcpsapi.dll.dhcpsapi.dll
25c300 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25c320 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
25c340 51 00 04 00 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 Q...DhcpGetThreadOptions.dhcpsap
25c360 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...-1........
25c380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
25c3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 50 00 04 00 44 68 63 70 47 65 74 53 75 70 `.......d.....%...P...DhcpGetSup
25c3c0 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 erScopeInfoV4.dhcpsapi.dll..dhcp
25c3e0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25c400 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
25c420 00 00 00 00 21 00 00 00 4f 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 ....!...O...DhcpGetSubnetInfoVQ.
25c440 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
25c460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
25c480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4e 00 04 00 44 68 ........`.......d.....!...N...Dh
25c4a0 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a cpGetSubnetInfoV6.dhcpsapi.dll..
25c4c0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25c4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
25c500 00 00 64 86 00 00 00 00 1f 00 00 00 4d 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 ..d.........M...DhcpGetSubnetInf
25c520 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 o.dhcpsapi.dll..dhcpsapi.dll/...
25c540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25c560 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4c 00 04 00 57........`.......d.....%...L...
25c580 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 64 68 63 70 73 61 70 69 DhcpGetSubnetDelayOffer.dhcpsapi
25c5a0 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...-1........
25c5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
25c5e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 4b 00 04 00 44 68 63 70 47 65 74 53 65 72 `.......d.....*...K...DhcpGetSer
25c600 76 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 verSpecificStrings.dhcpsapi.dll.
25c620 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25c640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
25c660 00 00 64 86 00 00 00 00 28 00 00 00 4a 00 04 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e ..d.....(...J...DhcpGetServerBin
25c680 64 69 6e 67 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 dingInfoV6.dhcpsapi.dll.dhcpsapi
25c6a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25c6c0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
25c6e0 26 00 00 00 49 00 04 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f &...I...DhcpGetServerBindingInfo
25c700 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25c720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
25c740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 48 00 04 00 44 68 ........`.......d....."...H...Dh
25c760 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 cpGetOptionValueV6.dhcpsapi.dll.
25c780 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25c7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
25c7c0 00 00 64 86 00 00 00 00 22 00 00 00 47 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c ..d....."...G...DhcpGetOptionVal
25c7e0 75 65 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ueV5.dhcpsapi.dll.dhcpsapi.dll/.
25c800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25c820 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 46 00 ..52........`.......d.........F.
25c840 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c ..DhcpGetOptionValue.dhcpsapi.dl
25c860 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dhcpsapi.dll/...-1............
25c880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
25c8a0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 45 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 ....d.....!...E...DhcpGetOptionI
25c8c0 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c nfoV6.dhcpsapi.dll..dhcpsapi.dll
25c8e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25c900 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
25c920 44 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 64 68 63 70 73 61 70 69 D...DhcpGetOptionInfoV5.dhcpsapi
25c940 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...-1........
25c960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
25c980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 43 00 04 00 44 68 63 70 47 65 74 4f 70 74 `.......d.........C...DhcpGetOpt
25c9a0 69 6f 6e 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ionInfo.dhcpsapi.dll..dhcpsapi.d
25c9c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25c9e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
25ca00 00 00 42 00 04 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e ..B...DhcpGetMibInfoV6.dhcpsapi.
25ca20 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25ca40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
25ca60 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 41 00 04 00 44 68 63 70 47 65 74 4d 69 62 49 6e ......d.........A...DhcpGetMibIn
25ca80 66 6f 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 foV5.dhcpsapi.dll.dhcpsapi.dll/.
25caa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25cac0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 40 00 ..48........`.......d.........@.
25cae0 04 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 ..DhcpGetMibInfo.dhcpsapi.dll.dh
25cb00 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25cb20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
25cb40 64 86 00 00 00 00 1d 00 00 00 3f 00 04 00 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 64 68 d.........?...DhcpGetFilterV4.dh
25cb60 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25cb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
25cba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3e 00 04 00 44 68 63 70 ......`.......d....."...>...Dhcp
25cbc0 47 65 74 43 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 GetClientOptions.dhcpsapi.dll.dh
25cbe0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25cc00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
25cc20 64 86 00 00 00 00 21 00 00 00 3d 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 d.....!...=...DhcpGetClientInfoV
25cc40 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 Q.dhcpsapi.dll..dhcpsapi.dll/...
25cc60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25cc80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3c 00 04 00 53........`.......d.....!...<...
25cca0 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c DhcpGetClientInfoV6.dhcpsapi.dll
25ccc0 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpsapi.dll/...-1............
25cce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
25cd00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3b 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 ....d.....!...;...DhcpGetClientI
25cd20 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c nfoV4.dhcpsapi.dll..dhcpsapi.dll
25cd40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25cd60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
25cd80 3a 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 :...DhcpGetClientInfo.dhcpsapi.d
25cda0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25cdc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
25cde0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 39 00 04 00 44 68 63 70 47 65 74 43 6c 61 73 73 ......d.........9...DhcpGetClass
25ce00 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 Info.dhcpsapi.dll.dhcpsapi.dll/.
25ce20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25ce40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 38 00 ..53........`.......d.....!...8.
25ce60 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 ..DhcpGetAllOptionsV6.dhcpsapi.d
25ce80 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25cea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
25cec0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 37 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 ......d.........7...DhcpGetAllOp
25cee0 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c tions.dhcpsapi.dll..dhcpsapi.dll
25cf00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25cf20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
25cf40 36 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 64 68 63 6...DhcpGetAllOptionValuesV6.dhc
25cf60 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
25cf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
25cfa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 35 00 04 00 44 68 63 70 47 65 ....`.......d.....$...5...DhcpGe
25cfc0 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 tAllOptionValues.dhcpsapi.dll.dh
25cfe0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25d000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
25d020 64 86 00 00 00 00 1f 00 00 00 34 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 56 36 00 d.........4...DhcpEnumSubnetsV6.
25d040 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
25d060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
25d080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 33 00 04 00 44 68 ........`.......d.........3...Dh
25d0a0 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 cpEnumSubnets.dhcpsapi.dll..dhcp
25d0c0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25d0e0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
25d100 00 00 00 00 26 00 00 00 32 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e ....&...2...DhcpEnumSubnetElemen
25d120 74 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 tsV6.dhcpsapi.dll.dhcpsapi.dll/.
25d140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25d160 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 31 00 ..58........`.......d.....&...1.
25d180 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 64 68 63 70 73 ..DhcpEnumSubnetElementsV5.dhcps
25d1a0 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
25d1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
25d1e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 30 00 04 00 44 68 63 70 45 6e 75 6d ..`.......d.....&...0...DhcpEnum
25d200 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 SubnetElementsV4.dhcpsapi.dll.dh
25d220 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25d240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
25d260 64 86 00 00 00 00 24 00 00 00 2f 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d d.....$.../...DhcpEnumSubnetElem
25d280 65 6e 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ents.dhcpsapi.dll.dhcpsapi.dll/.
25d2a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25d2c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2e 00 ..57........`.......d.....%.....
25d2e0 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 51 00 64 68 63 70 73 61 ..DhcpEnumSubnetClientsVQ.dhcpsa
25d300 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25d320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
25d340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2d 00 04 00 44 68 63 70 45 6e 75 6d ..`.......d.....%...-...DhcpEnum
25d360 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 SubnetClientsV6.dhcpsapi.dll..dh
25d380 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25d3a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
25d3c0 64 86 00 00 00 00 25 00 00 00 2c 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 d.....%...,...DhcpEnumSubnetClie
25d3e0 6e 74 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c ntsV5.dhcpsapi.dll..dhcpsapi.dll
25d400 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25d420 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
25d440 2b 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 34 00 64 68 63 70 +...DhcpEnumSubnetClientsV4.dhcp
25d460 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25d480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
25d4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 2a 00 04 00 44 68 63 70 45 6e ....`.......d.....3...*...DhcpEn
25d4c0 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 umSubnetClientsFilterStatusInfo.
25d4e0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
25d500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
25d520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 29 00 04 00 44 68 ........`.......d.....#...)...Dh
25d540 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c cpEnumSubnetClients.dhcpsapi.dll
25d560 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpsapi.dll/...-1............
25d580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
25d5a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 28 00 04 00 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 ....d.........(...DhcpEnumServer
25d5c0 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 s.dhcpsapi.dll..dhcpsapi.dll/...
25d5e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25d600 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 27 00 04 00 51........`.......d.........'...
25d620 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a DhcpEnumOptionsV6.dhcpsapi.dll..
25d640 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25d660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
25d680 00 00 64 86 00 00 00 00 1f 00 00 00 26 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 ..d.........&...DhcpEnumOptionsV
25d6a0 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 5.dhcpsapi.dll..dhcpsapi.dll/...
25d6c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25d6e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 25 00 04 00 49........`.......d.........%...
25d700 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 DhcpEnumOptions.dhcpsapi.dll..dh
25d720 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25d740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
25d760 64 86 00 00 00 00 24 00 00 00 24 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 d.....$...$...DhcpEnumOptionValu
25d780 65 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 esV6.dhcpsapi.dll.dhcpsapi.dll/.
25d7a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25d7c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 23 00 ..56........`.......d.....$...#.
25d7e0 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 64 68 63 70 73 61 70 ..DhcpEnumOptionValuesV5.dhcpsap
25d800 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...-1........
25d820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
25d840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 22 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 `.......d....."..."...DhcpEnumOp
25d860 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 tionValues.dhcpsapi.dll.dhcpsapi
25d880 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25d8a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
25d8c0 1e 00 00 00 21 00 04 00 44 68 63 70 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 61 70 ....!...DhcpEnumFilterV4.dhcpsap
25d8e0 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...-1........
25d900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
25d920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 20 00 04 00 44 68 63 70 45 6e 75 6d 43 6c `.......d.............DhcpEnumCl
25d940 61 73 73 65 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 assesV6.dhcpsapi.dll..dhcpsapi.d
25d960 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25d980 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
25d9a0 00 00 1f 00 04 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 00 64 68 63 70 73 61 70 69 2e 64 ......DhcpEnumClasses.dhcpsapi.d
25d9c0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25d9e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
25da00 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1e 00 04 00 44 68 63 70 44 73 49 6e 69 74 00 64 ......d.............DhcpDsInit.d
25da20 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hcpsapi.dll.dhcpsapi.dll/...-1..
25da40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
25da60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1d 00 04 00 44 68 63 70 ......`.......d.............Dhcp
25da80 44 73 43 6c 65 61 6e 75 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 DsCleanup.dhcpsapi.dll..dhcpsapi
25daa0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25dac0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
25dae0 24 00 00 00 1c 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 53 63 6f 70 65 56 34 00 64 $.......DhcpDeleteSuperScopeV4.d
25db00 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hcpsapi.dll.dhcpsapi.dll/...-1..
25db20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
25db40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1b 00 04 00 44 68 63 70 ......`.......d.............Dhcp
25db60 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 DeleteSubnetV6.dhcpsapi.dll.dhcp
25db80 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25dba0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
25dbc0 00 00 00 00 1e 00 00 00 1a 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 00 64 68 63 ............DhcpDeleteSubnet.dhc
25dbe0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
25dc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
25dc20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 19 00 04 00 44 68 63 70 44 65 ....`.......d.............DhcpDe
25dc40 6c 65 74 65 53 65 72 76 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 leteServer.dhcpsapi.dll.dhcpsapi
25dc60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25dc80 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
25dca0 20 00 00 00 18 00 04 00 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 ........DhcpDeleteFilterV4.dhcps
25dcc0 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
25dce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
25dd00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 17 00 04 00 44 68 63 70 44 65 6c 65 ..`.......d.....$.......DhcpDele
25dd20 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 teClientInfoV6.dhcpsapi.dll.dhcp
25dd40 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25dd60 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
25dd80 00 00 00 00 22 00 00 00 16 00 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f ....".......DhcpDeleteClientInfo
25dda0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25ddc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
25dde0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 15 00 04 00 44 68 ........`.......d.............Dh
25de00 63 70 44 65 6c 65 74 65 43 6c 61 73 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 cpDeleteClassV6.dhcpsapi.dll..dh
25de20 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25de40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
25de60 64 86 00 00 00 00 1d 00 00 00 14 00 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 64 68 d.............DhcpDeleteClass.dh
25de80 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25dea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
25dec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 13 00 04 00 44 68 63 70 ......`.......d.............Dhcp
25dee0 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 CreateSubnetVQ.dhcpsapi.dll.dhcp
25df00 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25df20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
25df40 00 00 00 00 20 00 00 00 12 00 04 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 36 00 64 ............DhcpCreateSubnetV6.d
25df60 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hcpsapi.dll.dhcpsapi.dll/...-1..
25df80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
25dfa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 11 00 04 00 44 68 63 70 ......`.......d.............Dhcp
25dfc0 43 72 65 61 74 65 53 75 62 6e 65 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 CreateSubnet.dhcpsapi.dll.dhcpsa
25dfe0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25e000 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
25e020 00 00 20 00 00 00 10 00 04 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 64 68 63 ..........DhcpCreateOptionV6.dhc
25e040 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
25e060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
25e080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0f 00 04 00 44 68 63 70 43 72 ....`.......d.............DhcpCr
25e0a0 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 eateOptionV5.dhcpsapi.dll.dhcpsa
25e0c0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25e0e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
25e100 00 00 1e 00 00 00 0e 00 04 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 64 68 63 70 73 ..........DhcpCreateOption.dhcps
25e120 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
25e140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
25e160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0d 00 04 00 44 68 63 70 43 72 65 61 ..`.......d.....$.......DhcpCrea
25e180 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 teClientInfoVQ.dhcpsapi.dll.dhcp
25e1a0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25e1c0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
25e1e0 00 00 00 00 24 00 00 00 0c 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f ....$.......DhcpCreateClientInfo
25e200 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V4.dhcpsapi.dll.dhcpsapi.dll/...
25e220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25e240 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0b 00 04 00 54........`.......d.....".......
25e260 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c DhcpCreateClientInfo.dhcpsapi.dl
25e280 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dhcpsapi.dll/...-1............
25e2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
25e2c0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0a 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 ....d.............DhcpCreateClas
25e2e0 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 sV6.dhcpsapi.dll..dhcpsapi.dll/.
25e300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25e320 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 00 ..49........`.......d...........
25e340 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a ..DhcpCreateClass.dhcpsapi.dll..
25e360 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25e380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
25e3a0 00 00 64 86 00 00 00 00 23 00 00 00 08 00 04 00 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 ..d.....#.......DhcpAuditLogSetP
25e3c0 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c arams.dhcpsapi.dll..dhcpsapi.dll
25e3e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25e400 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
25e420 07 00 04 00 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 64 68 63 70 73 61 ....DhcpAuditLogGetParams.dhcpsa
25e440 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25e460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
25e480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 06 00 04 00 44 68 63 70 41 64 64 53 ..`.......d.....$.......DhcpAddS
25e4a0 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 ubnetElementV6.dhcpsapi.dll.dhcp
25e4c0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25e4e0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
25e500 00 00 00 00 24 00 00 00 05 00 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 ....$.......DhcpAddSubnetElement
25e520 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V5.dhcpsapi.dll.dhcpsapi.dll/...
25e540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25e560 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 04 00 04 00 56........`.......d.....$.......
25e580 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 64 68 63 70 73 61 70 69 2e DhcpAddSubnetElementV4.dhcpsapi.
25e5a0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25e5c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
25e5e0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 03 00 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 ......d.....".......DhcpAddSubne
25e600 74 45 6c 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 tElement.dhcpsapi.dll.dhcpsapi.d
25e620 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25e640 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
25e660 00 00 02 00 04 00 44 68 63 70 41 64 64 53 65 72 76 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ......DhcpAddServer.dhcpsapi.dll
25e680 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpsapi.dll/...-1............
25e6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
25e6c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 44 68 63 70 41 64 64 53 65 63 75 72 69 74 ....d.....".......DhcpAddSecurit
25e6e0 79 47 72 6f 75 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c yGroup.dhcpsapi.dll.dhcpsapi.dll
25e700 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25e720 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
25e740 00 00 04 00 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ....DhcpAddFilterV4.dhcpsapi.dll
25e760 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpsapi.dll/...-1............
25e780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......288.......`.d.
25e7a0 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
25e7c0 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
25e7e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
25e800 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 @..idata$4......................
25e820 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 68 63 70 73 61 70 69 2e ......@.@..............dhcpsapi.
25e840 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
25e860 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
25e880 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
25e8a0 1e 00 00 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 .....dhcpsapi_NULL_THUNK_DATA.dh
25e8c0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25e8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......251.......`.d.....
25e900 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
25e920 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
25e940 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
25e960 00 00 13 00 09 00 00 00 00 00 0c 64 68 63 70 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........dhcpsapi.dll'........
25e980 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
25e9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ....................@comp.id.{..
25e9c0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
25e9e0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 68 63 70 73 61 70 69 2e 64 LL_IMPORT_DESCRIPTOR..dhcpsapi.d
25ea00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25ea20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 ......498.......`.d.............
25ea40 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
25ea60 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
25ea80 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
25eaa0 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
25eac0 00 00 13 00 09 00 00 00 00 00 0c 64 68 63 70 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........dhcpsapi.dll'........
25eae0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
25eb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 ................................
25eb20 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 00 ..................dhcpsapi.dll..
25eb40 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
25eb60 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
25eb80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
25eba0 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....!...............
25ebc0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..:.............T...__IMPORT_DES
25ebe0 43 52 49 50 54 4f 52 5f 64 68 63 70 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_dhcpsapi.__NULL_IMPORT_D
25ec00 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..dhcpsapi_NULL_THUNK_D
25ec20 41 54 41 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./2487...........-1..........
25ec40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a ............0.......74........`.
25ec60 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 22 00 04 00 44 64 71 53 65 74 54 72 61 6e 73 63 ......d.....6..."...DdqSetTransc
25ec80 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 riptConfiguration.diagnosticdata
25eca0 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 query.dll./2487...........-1....
25ecc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 ..................0.......75....
25ece0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 21 00 04 00 44 64 71 49 73 44 ....`.......d.....7...!...DdqIsD
25ed00 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 64 69 61 67 6e 6f 73 iagnosticRecordSampledIn.diagnos
25ed20 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 ticdataquery.dll../2487.........
25ed40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25ed60 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 20 00 ..74........`.......d.....6.....
25ed80 04 00 44 64 71 47 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 ..DdqGetTranscriptConfiguration.
25eda0 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 diagnosticdataquery.dll./2487...
25edc0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
25ede0 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......69........`.......d.....
25ee00 31 00 00 00 1f 00 04 00 44 64 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 1.......DdqGetSessionAccessLevel
25ee20 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 .diagnosticdataquery.dll../2487.
25ee40 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
25ee60 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......83........`.......d...
25ee80 00 00 3f 00 00 00 1e 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 ..?.......DdqGetDiagnosticReport
25eea0 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 StoreReportCount.diagnosticdataq
25eec0 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 uery.dll../2487...........-1....
25eee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 ..................0.......72....
25ef00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 1d 00 04 00 44 64 71 47 65 74 ....`.......d.....4.......DdqGet
25ef20 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 DiagnosticReportCount.diagnostic
25ef40 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 dataquery.dll./2487...........-1
25ef60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 ......................0.......74
25ef80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 1c 00 04 00 44 64 ........`.......d.....6.......Dd
25efa0 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 41 74 49 6e 64 65 78 00 64 69 61 67 qGetDiagnosticReportAtIndex.diag
25efc0 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 nosticdataquery.dll./2487.......
25efe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
25f000 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
25f020 1b 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 64 69 61 67 6e ....DdqGetDiagnosticReport.diagn
25f040 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 osticdataquery.dll../2487.......
25f060 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
25f080 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
25f0a0 1a 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 69 73 ....DdqGetDiagnosticRecordTagDis
25f0c0 74 72 69 62 75 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c tribution.diagnosticdataquery.dl
25f0e0 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2487...........-1............
25f100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......74........`...
25f120 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 19 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 ....d.....6.......DdqGetDiagnost
25f140 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 79 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 icRecordSummary.diagnosticdataqu
25f160 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ery.dll./2487...........-1......
25f180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
25f1a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 18 00 04 00 44 64 71 47 65 74 44 69 ..`.......d.....4.......DdqGetDi
25f1c0 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 agnosticRecordStats.diagnosticda
25f1e0 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 taquery.dll./2487...........-1..
25f200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 ....................0.......76..
25f220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 17 00 04 00 44 64 71 47 ......`.......d.....8.......DdqG
25f240 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 64 69 61 67 etDiagnosticRecordProducers.diag
25f260 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 nosticdataquery.dll./2487.......
25f280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
25f2a0 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
25f2c0 16 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 ....DdqGetDiagnosticRecordProduc
25f2e0 65 72 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 erCount.diagnosticdataquery.dll.
25f300 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2487...........-1..............
25f320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......85........`.....
25f340 00 00 64 86 00 00 00 00 41 00 00 00 15 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d.....A.......DdqGetDiagnostic
25f360 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 64 69 61 67 6e 6f 73 RecordProducerCategories.diagnos
25f380 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 ticdataquery.dll../2487.........
25f3a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25f3c0 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 14 00 ..82........`.......d.....>.....
25f3e0 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 ..DdqGetDiagnosticRecordProducer
25f400 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 AtIndex.diagnosticdataquery.dll.
25f420 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2487...........-1..............
25f440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......74........`.....
25f460 00 00 64 86 00 00 00 00 36 00 00 00 13 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d.....6.......DdqGetDiagnostic
25f480 52 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 RecordPayload.diagnosticdataquer
25f4a0 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 y.dll./2487...........-1........
25f4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
25f4e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 12 00 04 00 44 64 71 47 65 74 44 69 61 67 `.......d.....3.......DdqGetDiag
25f500 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 nosticRecordPage.diagnosticdataq
25f520 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 uery.dll../2487...........-1....
25f540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 ..................0.......77....
25f560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 11 00 04 00 44 64 71 47 65 74 ....`.......d.....9.......DdqGet
25f580 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 64 69 61 67 6e DiagnosticRecordLocaleTags.diagn
25f5a0 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 osticdataquery.dll../2487.......
25f5c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
25f5e0 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 ....81........`.......d.....=...
25f600 10 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 ....DdqGetDiagnosticRecordLocale
25f620 54 61 67 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c TagCount.diagnosticdataquery.dll
25f640 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2487...........-1............
25f660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......83........`...
25f680 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 0f 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 ....d.....?.......DdqGetDiagnost
25f6a0 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 icRecordLocaleTagAtIndex.diagnos
25f6c0 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 ticdataquery.dll../2487.........
25f6e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25f700 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 0e 00 ..72........`.......d.....4.....
25f720 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 64 69 ..DdqGetDiagnosticRecordCount.di
25f740 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 agnosticdataquery.dll./2487.....
25f760 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
25f780 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 ......80........`.......d.....<.
25f7a0 00 00 0d 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 ......DdqGetDiagnosticRecordCate
25f7c0 67 6f 72 79 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c goryCount.diagnosticdataquery.dl
25f7e0 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2487...........-1............
25f800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......82........`...
25f820 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 0c 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 ....d.....>.......DdqGetDiagnost
25f840 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 icRecordCategoryAtIndex.diagnost
25f860 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 icdataquery.dll./2487...........
25f880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25f8a0 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 0b 00 04 00 85........`.......d.....A.......
25f8c0 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 42 69 6e 61 72 79 44 69 73 74 DdqGetDiagnosticRecordBinaryDist
25f8e0 72 69 62 75 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c ribution.diagnosticdataquery.dll
25f900 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2487...........-1............
25f920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......74........`...
25f940 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 0a 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 ....d.....6.......DdqGetDiagnost
25f960 69 63 52 65 63 6f 72 64 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 icRecordAtIndex.diagnosticdataqu
25f980 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ery.dll./2487...........-1......
25f9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 ................0.......83......
25f9c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 09 00 04 00 44 64 71 47 65 74 44 69 ..`.......d.....?.......DdqGetDi
25f9e0 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 64 agnosticDataAccessLevelAllowed.d
25fa00 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 iagnosticdataquery.dll../2487...
25fa20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
25fa40 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......68........`.......d.....
25fa60 30 00 00 00 08 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 0.......DdqFreeDiagnosticReport.
25fa80 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 diagnosticdataquery.dll./2487...
25faa0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
25fac0 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......77........`.......d.....
25fae0 39 00 00 00 07 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 9.......DdqFreeDiagnosticRecordP
25fb00 72 6f 64 75 63 65 72 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c roducers.diagnosticdataquery.dll
25fb20 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2487...........-1............
25fb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......86........`...
25fb60 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 06 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 ....d.....B.......DdqFreeDiagnos
25fb80 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 64 69 61 67 ticRecordProducerCategories.diag
25fba0 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 nosticdataquery.dll./2487.......
25fbc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
25fbe0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
25fc00 05 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 ....DdqFreeDiagnosticRecordPage.
25fc20 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 diagnosticdataquery.dll./2487...
25fc40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
25fc60 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......78........`.......d.....
25fc80 3a 00 00 00 04 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c :.......DdqFreeDiagnosticRecordL
25fca0 6f 63 61 6c 65 54 61 67 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c ocaleTags.diagnosticdataquery.dl
25fcc0 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2487...........-1............
25fce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
25fd00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 03 00 04 00 44 64 71 45 78 74 72 61 63 74 44 69 61 67 ....d.....3.......DdqExtractDiag
25fd20 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 nosticReport.diagnosticdataquery
25fd40 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2487...........-1........
25fd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
25fd80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 02 00 04 00 44 64 71 43 72 65 61 74 65 53 `.......d.....).......DdqCreateS
25fda0 65 73 73 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a ession.diagnosticdataquery.dll..
25fdc0 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2487...........-1..............
25fde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
25fe00 00 00 64 86 00 00 00 00 28 00 00 00 01 00 04 00 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 ..d.....(.......DdqCloseSession.
25fe20 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 diagnosticdataquery.dll./2487...
25fe40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
25fe60 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......79........`.......d.....
25fe80 3b 00 00 00 00 00 04 00 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 ;.......DdqCancelDiagnosticRecor
25fea0 64 4f 70 65 72 61 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 dOperation.diagnosticdataquery.d
25fec0 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2487...........-1..........
25fee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 31 30 20 20 20 20 20 20 20 60 0a ............0.......310.......`.
25ff00 64 86 03 00 00 00 00 00 e9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
25ff20 00 00 00 00 4d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....M...................@..B.ida
25ff40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
25ff60 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 @.@..idata$4....................
25ff80 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1e 00 09 00 00 00 00 00 17 64 69 61 67 6e 6f 73 ........@.@..............diagnos
25ffa0 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 ticdataquery.dll'...............
25ffc0 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
25ffe0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
260000 00 00 00 00 00 00 00 02 00 00 00 02 00 29 00 00 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 .............)....diagnosticdata
260020 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 38 37 20 20 20 20 20 query_NULL_THUNK_DATA./2487.....
260040 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
260060 20 20 20 20 20 20 32 36 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c5 00 00 00 02 00 ......262.......`.d.............
260080 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4d 00 00 00 64 00 00 00 00 00 .......debug$S........M...d.....
2600a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
2600c0 00 00 b1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 1e 00 09 00 00 00 ..................@.0...........
2600e0 00 00 17 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 27 00 13 10 07 00 ...diagnosticdataquery.dll'.....
260100 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
260120 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e INK....................@comp.id.
260140 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f {.............................._
260160 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 34 38 37 20 20 20 _NULL_IMPORT_DESCRIPTOR./2487...
260180 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2601a0 30 20 20 20 20 20 20 20 35 34 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 23 01 00 00 0.......541.......`.d.......#...
2601c0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4d 00 00 00 8c 00 00 00 .........debug$S........M.......
2601e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
260200 14 00 00 00 d9 00 00 00 ed 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
260220 00 00 00 00 00 00 00 00 18 00 00 00 0b 01 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
260240 02 00 00 00 1e 00 09 00 00 00 00 00 17 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 .............diagnosticdataquery
260260 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
260280 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
2602a0 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 ...............................d
2602c0 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e iagnosticdataquery.dll.@comp.id.
2602e0 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 {...........................idat
260300 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
260320 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
260340 00 68 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 45 00 00 00 00 00 00 .h.....,.................E......
260360 00 00 00 00 00 02 00 6a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 .......j...__IMPORT_DESCRIPTOR_d
260380 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 iagnosticdataquery.__NULL_IMPORT
2603a0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 _DESCRIPTOR..diagnosticdataquery
2603c0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 69 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..dinput8.dll/..
2603e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
260400 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
260420 04 00 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 64 69 6e 70 75 74 38 2e 64 6c 6c ..DirectInput8Create.dinput8.dll
260440 00 0a 64 69 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dinput8.dll/....-1............
260460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......286.......`.d.
260480 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2604a0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
2604c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
2604e0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
260500 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 69 6e 70 75 74 38 2e 64 ......@.@..............dinput8.d
260520 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
260540 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
260560 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.{...........................
260580 00 00 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 69 6e 70 ....dinput8_NULL_THUNK_DATA.dinp
2605a0 75 74 38 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut8.dll/....-1..................
2605c0 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......250.......`.d.......
2605e0 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
260600 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
260620 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
260640 12 00 09 00 00 00 00 00 0b 64 69 6e 70 75 74 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........dinput8.dll'...........
260660 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
260680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 .................@comp.id.{.....
2606a0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
2606c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 69 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.dinput8.dll/..
2606e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
260700 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d.................
260720 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
260740 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
260760 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
260780 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
2607a0 09 00 00 00 00 00 0b 64 69 6e 70 75 74 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......dinput8.dll'.............
2607c0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
2607e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
260800 00 03 00 10 00 00 00 05 00 00 00 03 00 64 69 6e 70 75 74 38 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............dinput8.dll.@comp.i
260820 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.{...........................id
260840 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
260860 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
260880 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
2608a0 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
2608c0 5f 64 69 6e 70 75 74 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _dinput8.__NULL_IMPORT_DESCRIPTO
2608e0 52 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 69 72 65 R..dinput8_NULL_THUNK_DATA..dire
260900 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ctml.dll/...-1..................
260920 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
260940 00 00 00 00 1e 00 00 00 01 00 04 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 64 69 72 ............DMLCreateDevice1.dir
260960 65 63 74 6d 6c 2e 64 6c 6c 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ectml.dll.directml.dll/...-1....
260980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2609a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 4d 4c 43 72 65 ....`.......d.............DMLCre
2609c0 61 74 65 44 65 76 69 63 65 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 00 0a 64 69 72 65 63 74 6d 6c ateDevice.directml.dll..directml
2609e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
260a00 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 0.......288.......`.d...........
260a20 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
260a40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
260a60 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
260a80 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
260aa0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 .............directml.dll'......
260ac0 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
260ae0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff NK................@comp.id.{....
260b00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 64 69 72 65 63 ...........................direc
260b20 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c tml_NULL_THUNK_DATA.directml.dll
260b40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
260b60 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 ....251.......`.d...............
260b80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
260ba0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
260bc0 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
260be0 0c 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 .directml.dll'.................!
260c00 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
260c20 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
260c40 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
260c60 44 45 53 43 52 49 50 54 4f 52 00 0a 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 DESCRIPTOR..directml.dll/...-1..
260c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 ....................0.......498.
260ca0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
260cc0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
260ce0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 @..B.idata$2....................
260d00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
260d20 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@...............
260d40 0c 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 .directml.dll'.................!
260d60 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
260d80 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
260da0 00 00 05 00 00 00 03 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b ........directml.dll..@comp.id.{
260dc0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
260de0 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
260e00 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
260e20 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 h.....!.................:.......
260e40 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 ......T...__IMPORT_DESCRIPTOR_di
260e60 72 65 63 74 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 rectml.__NULL_IMPORT_DESCRIPTOR.
260e80 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 31 31 20 .directml_NULL_THUNK_DATA./2511.
260ea0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
260ec0 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
260ee0 00 00 34 00 00 00 00 00 04 00 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 ..4.......DMProcessConfigXMLFilt
260f00 65 72 65 64 00 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 00 2f 32 ered.dmprocessxmlfiltered.dll./2
260f20 35 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 511...........-1................
260f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 31 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......312.......`.d.....
260f60 00 00 ea 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4e 00 ...............debug$S........N.
260f80 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
260fa0 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
260fc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
260fe0 00 00 40 00 40 c0 02 00 00 00 1f 00 09 00 00 00 00 00 18 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 ..@.@..............dmprocessxmlf
261000 69 6c 74 65 72 65 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e iltered.dll'.................!..
261020 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
261040 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
261060 00 00 02 00 00 00 02 00 2a 00 00 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 ........*....dmprocessxmlfiltere
261080 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 31 31 20 20 20 20 20 20 20 20 20 d_NULL_THUNK_DATA./2511.........
2610a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2610c0 20 20 32 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c6 00 00 00 02 00 00 00 00 00 ..263.......`.d.................
2610e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4e 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........N...d.........
261100 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b2 00 ......@..B.idata$3..............
261120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 1f 00 09 00 00 00 00 00 18 64 ..............@.0..............d
261140 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 mprocessxmlfiltered.dll'........
261160 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
261180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ....................@comp.id.{..
2611a0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2611c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 31 31 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../2511.....
2611e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
261200 20 20 20 20 20 20 35 34 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 26 01 00 00 08 00 ......546.......`.d.......&.....
261220 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4e 00 00 00 8c 00 00 00 00 00 .......debug$S........N.........
261240 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
261260 00 00 da 00 00 00 ee 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
261280 00 00 00 00 00 00 1a 00 00 00 0c 01 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
2612a0 00 00 1f 00 09 00 00 00 00 00 18 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e ...........dmprocessxmlfiltered.
2612c0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
2612e0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
261300 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 6d ..............................dm
261320 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 processxmlfiltered.dll..@comp.id
261340 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .{...........................ida
261360 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
261380 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
2613a0 00 00 68 00 00 00 00 00 2d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ..h.....-.................F.....
2613c0 00 00 00 00 00 00 02 00 6c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........l...__IMPORT_DESCRIPTOR_
2613e0 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f dmprocessxmlfiltered.__NULL_IMPO
261400 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 RT_DESCRIPTOR..dmprocessxmlfilte
261420 72 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 red_NULL_THUNK_DATA.dnsapi.dll/.
261440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
261460 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
261480 3b 00 04 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 64 ;...DnsWriteQuestionToBuffer_W.d
2614a0 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nsapi.dll.dnsapi.dll/.....-1....
2614c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2614e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3a 00 04 00 44 6e 73 57 72 69 ....`.......d.....)...:...DnsWri
261500 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 teQuestionToBuffer_UTF8.dnsapi.d
261520 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dnsapi.dll/.....-1..........
261540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
261560 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 39 00 04 00 44 6e 73 56 61 6c 69 64 61 74 65 4e ......d.........9...DnsValidateN
261580 61 6d 65 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ame_W.dnsapi.dll..dnsapi.dll/...
2615a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2615c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 38 00 ..52........`.......d.........8.
2615e0 04 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c ..DnsValidateName_UTF8.dnsapi.dl
261600 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dnsapi.dll/.....-1............
261620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
261640 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 37 00 04 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d ....d.........7...DnsValidateNam
261660 65 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 e_A.dnsapi.dll..dnsapi.dll/.....
261680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2616a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 36 00 04 00 53........`.......d.....!...6...
2616c0 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c DnsStopMulticastQuery.dnsapi.dll
2616e0 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dnsapi.dll/.....-1............
261700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
261720 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 35 00 04 00 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 ....d....."...5...DnsStartMultic
261740 61 73 74 51 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 astQuery.dnsapi.dll.dnsapi.dll/.
261760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
261780 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2617a0 34 00 04 00 44 6e 73 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 64 6e 4...DnsSetApplicationSettings.dn
2617c0 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 sapi.dll..dnsapi.dll/.....-1....
2617e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
261800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 33 00 04 00 44 6e 73 53 65 72 ....`.......d.....#...3...DnsSer
261820 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e viceResolveCancel.dnsapi.dll..dn
261840 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/.....-1................
261860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
261880 64 86 00 00 00 00 1d 00 00 00 32 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 d.........2...DnsServiceResolve.
2618a0 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 dnsapi.dll..dnsapi.dll/.....-1..
2618c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2618e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 31 00 04 00 44 6e 73 53 ......`.......d.....$...1...DnsS
261900 65 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 00 erviceRegisterCancel.dnsapi.dll.
261920 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dnsapi.dll/.....-1..............
261940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
261960 00 00 64 86 00 00 00 00 1e 00 00 00 30 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 ..d.........0...DnsServiceRegist
261980 65 72 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 er.dnsapi.dll.dnsapi.dll/.....-1
2619a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2619c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2f 00 04 00 44 6e ........`.......d.....".../...Dn
2619e0 73 53 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 61 6e 63 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 sServiceFreeInstance.dnsapi.dll.
261a00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dnsapi.dll/.....-1..............
261a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
261a40 00 00 64 86 00 00 00 00 20 00 00 00 2e 00 04 00 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 ..d.............DnsServiceDeRegi
261a60 73 74 65 72 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ster.dnsapi.dll.dnsapi.dll/.....
261a80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
261aa0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2d 00 04 00 54........`.......d....."...-...
261ac0 44 6e 73 53 65 72 76 69 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 64 6e 73 61 70 69 2e 64 6c DnsServiceCopyInstance.dnsapi.dl
261ae0 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dnsapi.dll/.....-1............
261b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
261b20 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 2c 00 04 00 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 ....d.....'...,...DnsServiceCons
261b40 74 72 75 63 74 49 6e 73 74 61 6e 63 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 tructInstance.dnsapi.dll..dnsapi
261b60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
261b80 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
261ba0 00 00 22 00 00 00 2b 00 04 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 43 61 6e 63 65 6c .."...+...DnsServiceBrowseCancel
261bc0 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .dnsapi.dll.dnsapi.dll/.....-1..
261be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
261c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2a 00 04 00 44 6e 73 53 ......`.......d.........*...DnsS
261c20 65 72 76 69 63 65 42 72 6f 77 73 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 erviceBrowse.dnsapi.dll.dnsapi.d
261c40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
261c60 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
261c80 20 00 00 00 29 00 04 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 64 6e 73 ....)...DnsReplaceRecordSetW.dns
261ca0 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dnsapi.dll/.....-1......
261cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
261ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 28 00 04 00 44 6e 73 52 65 70 6c 61 ..`.......d.....#...(...DnsRepla
261d00 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 ceRecordSetUTF8.dnsapi.dll..dnsa
261d20 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
261d40 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
261d60 00 00 00 00 20 00 00 00 27 00 04 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 ........'...DnsReplaceRecordSetA
261d80 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .dnsapi.dll.dnsapi.dll/.....-1..
261da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
261dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 26 00 04 00 44 6e 73 52 ......`.......d.....#...&...DnsR
261de0 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a eleaseContextHandle.dnsapi.dll..
261e00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dnsapi.dll/.....-1..............
261e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
261e40 00 00 64 86 00 00 00 00 1e 00 00 00 25 00 04 00 44 6e 73 52 65 63 6f 72 64 53 65 74 44 65 74 61 ..d.........%...DnsRecordSetDeta
261e60 63 68 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ch.dnsapi.dll.dnsapi.dll/.....-1
261e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
261ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 24 00 04 00 44 6e ........`.......d.........$...Dn
261ec0 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 sRecordSetCopyEx.dnsapi.dll.dnsa
261ee0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
261f00 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
261f20 00 00 00 00 1f 00 00 00 23 00 04 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 00 ........#...DnsRecordSetCompare.
261f40 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 dnsapi.dll..dnsapi.dll/.....-1..
261f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
261f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 22 00 04 00 44 6e 73 52 ......`.......d........."...DnsR
261fa0 65 63 6f 72 64 43 6f 70 79 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 ecordCopyEx.dnsapi.dll..dnsapi.d
261fc0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
261fe0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
262000 1c 00 00 00 21 00 04 00 44 6e 73 52 65 63 6f 72 64 43 6f 6d 70 61 72 65 00 64 6e 73 61 70 69 2e ....!...DnsRecordCompare.dnsapi.
262020 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dnsapi.dll/.....-1..........
262040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
262060 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 20 00 04 00 44 6e 73 51 75 65 72 79 5f 57 00 64 ......d.............DnsQuery_W.d
262080 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nsapi.dll.dnsapi.dll/.....-1....
2620a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2620c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1f 00 04 00 44 6e 73 51 75 65 ....`.......d.............DnsQue
2620e0 72 79 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 ry_UTF8.dnsapi.dll..dnsapi.dll/.
262100 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
262120 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
262140 1e 00 04 00 44 6e 73 51 75 65 72 79 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 ....DnsQuery_A.dnsapi.dll.dnsapi
262160 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
262180 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
2621a0 00 00 16 00 00 00 1d 00 04 00 44 6e 73 51 75 65 72 79 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 ..........DnsQueryEx.dnsapi.dll.
2621c0 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dnsapi.dll/.....-1..............
2621e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
262200 00 00 64 86 00 00 00 00 1a 00 00 00 1c 00 04 00 44 6e 73 51 75 65 72 79 43 6f 6e 66 69 67 00 64 ..d.............DnsQueryConfig.d
262220 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nsapi.dll.dnsapi.dll/.....-1....
262240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
262260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1b 00 04 00 44 6e 73 4e 61 6d ....`.......d.............DnsNam
262280 65 43 6f 6d 70 61 72 65 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c eCompare_W.dnsapi.dll.dnsapi.dll
2622a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2622c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2622e0 00 00 1a 00 04 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 64 6e 73 61 70 69 2e 64 6c ......DnsNameCompare_A.dnsapi.dl
262300 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dnsapi.dll/.....-1............
262320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
262340 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 19 00 04 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 ....d.....#.......DnsModifyRecor
262360 64 73 49 6e 53 65 74 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c dsInSet_W.dnsapi.dll..dnsapi.dll
262380 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2623a0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
2623c0 00 00 18 00 04 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 54 46 38 ......DnsModifyRecordsInSet_UTF8
2623e0 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .dnsapi.dll.dnsapi.dll/.....-1..
262400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
262420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 17 00 04 00 44 6e 73 4d ......`.......d.....#.......DnsM
262440 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a odifyRecordsInSet_A.dnsapi.dll..
262460 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dnsapi.dll/.....-1..............
262480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2624a0 00 00 64 86 00 00 00 00 22 00 00 00 16 00 04 00 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 ..d.....".......DnsGetProxyInfor
2624c0 6d 61 74 69 6f 6e 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 mation.dnsapi.dll.dnsapi.dll/...
2624e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
262500 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 15 00 ..57........`.......d.....%.....
262520 04 00 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 64 6e 73 61 ..DnsGetApplicationSettings.dnsa
262540 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dnsapi.dll/.....-1......
262560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
262580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 14 00 04 00 44 6e 73 46 72 65 65 50 ..`.......d.............DnsFreeP
2625a0 72 6f 78 79 4e 61 6d 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 roxyName.dnsapi.dll.dnsapi.dll/.
2625c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2625e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
262600 13 00 04 00 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 72 76 65 72 73 00 64 6e 73 61 70 69 2e ....DnsFreeCustomServers.dnsapi.
262620 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dnsapi.dll/.....-1..........
262640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
262660 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 12 00 04 00 44 6e 73 46 72 65 65 00 64 6e 73 61 ......d.............DnsFree.dnsa
262680 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dnsapi.dll/.....-1......
2626a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2626c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 11 00 04 00 44 6e 73 45 78 74 72 61 ..`.......d.....*.......DnsExtra
2626e0 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 64 6e 73 61 70 69 2e 64 6c ctRecordsFromMessage_W.dnsapi.dl
262700 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dnsapi.dll/.....-1............
262720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
262740 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 10 00 04 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f ....d.....-.......DnsExtractReco
262760 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a rdsFromMessage_UTF8.dnsapi.dll..
262780 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dnsapi.dll/.....-1..............
2627a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2627c0 00 00 64 86 00 00 00 00 2b 00 00 00 0f 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 ..d.....+.......DnsConnectionUpd
2627e0 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 ateIfIndexTable.dnsapi.dll..dnsa
262800 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
262820 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
262840 00 00 00 00 25 00 00 00 0e 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 ....%.......DnsConnectionSetProx
262860 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 yInfo.dnsapi.dll..dnsapi.dll/...
262880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2628a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0d 00 ..61........`.......d.....).....
2628c0 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 ..DnsConnectionSetPolicyEntries.
2628e0 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 dnsapi.dll..dnsapi.dll/.....-1..
262900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
262920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0c 00 04 00 44 6e 73 43 ......`.......d.....%.......DnsC
262940 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c onnectionGetProxyList.dnsapi.dll
262960 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dnsapi.dll/.....-1............
262980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
2629a0 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 0b 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 ....d...../.......DnsConnectionG
2629c0 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 64 6e 73 61 70 69 2e 64 6c 6c etProxyInfoForHostUrl.dnsapi.dll
2629e0 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dnsapi.dll/.....-1............
262a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
262a20 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0a 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 ....d.....%.......DnsConnectionG
262a40 65 74 50 72 6f 78 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 etProxyInfo.dnsapi.dll..dnsapi.d
262a60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
262a80 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
262aa0 24 00 00 00 09 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 74 $.......DnsConnectionGetNameList
262ac0 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .dnsapi.dll.dnsapi.dll/.....-1..
262ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
262b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 08 00 04 00 44 6e 73 43 ......`.......d.....&.......DnsC
262b20 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c onnectionFreeProxyList.dnsapi.dl
262b40 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dnsapi.dll/.....-1............
262b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
262b80 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 07 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 ....d.....(.......DnsConnectionF
262ba0 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 reeProxyInfoEx.dnsapi.dll.dnsapi
262bc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
262be0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
262c00 00 00 26 00 00 00 06 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 ..&.......DnsConnectionFreeProxy
262c20 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Info.dnsapi.dll.dnsapi.dll/.....
262c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
262c60 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 05 00 04 00 57........`.......d.....%.......
262c80 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 64 6e 73 61 70 69 DnsConnectionFreeNameList.dnsapi
262ca0 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dnsapi.dll/.....-1........
262cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
262ce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 04 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 `.......d.....(.......DnsConnect
262d00 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e ionDeleteProxyInfo.dnsapi.dll.dn
262d20 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/.....-1................
262d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
262d60 64 86 00 00 00 00 2c 00 00 00 03 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 d.....,.......DnsConnectionDelet
262d80 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 ePolicyEntries.dnsapi.dll.dnsapi
262da0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
262dc0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
262de0 00 00 1a 00 00 00 02 00 04 00 44 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 64 6e 73 61 70 69 2e ..........DnsCancelQuery.dnsapi.
262e00 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dnsapi.dll/.....-1..........
262e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
262e40 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 01 00 04 00 44 6e 73 41 63 71 75 69 72 65 43 6f ......d.....%.......DnsAcquireCo
262e60 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 ntextHandle_W.dnsapi.dll..dnsapi
262e80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
262ea0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
262ec0 00 00 25 00 00 00 00 00 04 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c ..%.......DnsAcquireContextHandl
262ee0 65 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 e_A.dnsapi.dll..dnsapi.dll/.....
262f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
262f20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 284.......`.d...................
262f40 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
262f60 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 ....@..B.idata$5................
262f80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
262fa0 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 ....................@.@.........
262fc0 00 00 00 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....dnsapi.dll'................
262fe0 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
263000 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.{..............
263020 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 .................dnsapi_NULL_THU
263040 4e 4b 5f 44 41 54 41 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.dnsapi.dll/.....-1......
263060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 ................0.......249.....
263080 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2630a0 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...d...............@..B
2630c0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
2630e0 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 27 ....@.0..............dnsapi.dll'
263100 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
263120 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
263140 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
263160 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 6e ....__NULL_IMPORT_DESCRIPTOR..dn
263180 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/.....-1................
2631a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......490.......`.d.....
2631c0 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
2631e0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
263200 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
263220 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 data$6..........................
263240 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 27 00 13 ..@................dnsapi.dll'..
263260 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
263280 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
2632a0 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 6e 73 61 70 69 2e 64 ........................dnsapi.d
2632c0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.{..................
2632e0 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
263300 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
263320 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.................
263340 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 ......8.............P...__IMPORT
263360 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_dnsapi.__NULL_IMPORT
263380 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..dnsapi_NULL_THUNK_D
2633a0 41 54 41 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.drt.dll/........-1..........
2633c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2633e0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0f 00 04 00 44 72 74 55 70 64 61 74 65 4b 65 79 ......d.............DrtUpdateKey
263400 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .drt.dll..drt.dll/........-1....
263420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
263440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0e 00 04 00 44 72 74 55 6e 72 ....`.......d.............DrtUnr
263460 65 67 69 73 74 65 72 4b 65 79 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 egisterKey.drt.dll..drt.dll/....
263480 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2634a0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2634c0 0d 00 04 00 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e ....DrtStartSearch.drt.dll..drt.
2634e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
263500 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
263520 00 00 00 00 17 00 00 00 0c 00 04 00 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 64 72 74 2e 64 ............DrtRegisterKey.drt.d
263540 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..drt.dll/........-1..........
263560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a ............0.......36........`.
263580 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 0b 00 04 00 44 72 74 4f 70 65 6e 00 64 72 74 2e ......d.............DrtOpen.drt.
2635a0 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.drt.dll/........-1..........
2635c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2635e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0a 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 ......d.............DrtGetSearch
263600 52 65 73 75 6c 74 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 ResultSize.drt.dll..drt.dll/....
263620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
263640 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
263660 09 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 64 72 74 2e 64 6c 6c 00 0a ....DrtGetSearchResult.drt.dll..
263680 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drt.dll/........-1..............
2636a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2636c0 00 00 64 86 00 00 00 00 1d 00 00 00 08 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 ..d.............DrtGetSearchPath
2636e0 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Size.drt.dll..drt.dll/........-1
263700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
263720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 07 00 04 00 44 72 ........`.......d.............Dr
263740 74 47 65 74 53 65 61 72 63 68 50 61 74 68 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f tGetSearchPath.drt.dll..drt.dll/
263760 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
263780 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
2637a0 1f 00 00 00 06 00 04 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 64 ........DrtGetInstanceNameSize.d
2637c0 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt.dll..drt.dll/........-1......
2637e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
263800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 05 00 04 00 44 72 74 47 65 74 49 6e ..`.......d.............DrtGetIn
263820 73 74 61 6e 63 65 4e 61 6d 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 stanceName.drt.dll..drt.dll/....
263840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
263860 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
263880 04 00 04 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 ....DrtGetEventDataSize.drt.dll.
2638a0 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drt.dll/........-1..............
2638c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2638e0 00 00 64 86 00 00 00 00 18 00 00 00 03 00 04 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 00 ..d.............DrtGetEventData.
263900 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 drt.dll.drt.dll/........-1......
263920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
263940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 02 00 04 00 44 72 74 45 6e 64 53 65 ..`.......d.............DrtEndSe
263960 61 72 63 68 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 arch.drt.dll..drt.dll/........-1
263980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2639a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 01 00 04 00 44 72 ........`.......d.............Dr
2639c0 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f tContinueSearch.drt.dll.drt.dll/
2639e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
263a00 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......37........`.......d.....
263a20 11 00 00 00 00 00 04 00 44 72 74 43 6c 6f 73 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c ........DrtClose.drt.dll..drt.dl
263a40 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
263a60 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 ..0.......278.......`.d.........
263a80 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 ...........debug$S........=.....
263aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
263ac0 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
263ae0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
263b00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 64 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 @..............drt.dll'.........
263b20 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
263b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
263b60 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 64 72 74 5f 4e 55 4c 4c ........................drt_NULL
263b80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.drt.dll/........-1..
263ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 ....................0.......246.
263bc0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
263be0 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........=...d...............
263c00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 @..B.idata$3....................
263c20 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 64 72 74 2e 64 6c 6c ........@.0..............drt.dll
263c40 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
263c60 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
263c80 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
263ca0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 72 .....__NULL_IMPORT_DESCRIPTOR.dr
263cc0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/........-1................
263ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......477.......`.d.....
263d00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 ...............debug$S........=.
263d20 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
263d40 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
263d60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 data$6..........................
263d80 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 64 72 74 2e 64 6c 6c 27 00 13 10 07 00 ..@................drt.dll'.....
263da0 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
263dc0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
263de0 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 72 74 2e 64 6c 6c 00 40 63 6f .....................drt.dll.@co
263e00 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
263e20 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
263e40 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
263e60 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 .......h.......................5
263e80 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............J...__IMPORT_DESCRI
263ea0 50 54 4f 52 5f 64 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f PTOR_drt.__NULL_IMPORT_DESCRIPTO
263ec0 52 00 7f 64 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 72 74 70 72 6f 76 2e R..drt_NULL_THUNK_DATA..drtprov.
263ee0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
263f00 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
263f20 2b 00 00 00 08 00 04 00 44 72 74 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 +.......DrtDeletePnrpBootstrapRe
263f40 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f solver.drtprov.dll..drtprov.dll/
263f60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
263f80 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
263fa0 07 00 04 00 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 ....DrtDeleteNullSecurityProvide
263fc0 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 r.drtprov.dll.drtprov.dll/....-1
263fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
264000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 06 00 04 00 44 72 ........`.......d.....*.......Dr
264020 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 tDeleteDnsBootstrapResolver.drtp
264040 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 rov.dll.drtprov.dll/....-1......
264060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
264080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 05 00 04 00 44 72 74 44 65 6c 65 74 ..`.......d.....0.......DrtDelet
2640a0 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 eDerivedKeySecurityProvider.drtp
2640c0 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 rov.dll.drtprov.dll/....-1......
2640e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
264100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 04 00 04 00 44 72 74 43 72 65 61 74 ..`.......d.....+.......DrtCreat
264120 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 ePnrpBootstrapResolver.drtprov.d
264140 6c 6c 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..drtprov.dll/....-1..........
264160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
264180 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 03 00 04 00 44 72 74 43 72 65 61 74 65 4e 75 6c ......d.....*.......DrtCreateNul
2641a0 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 lSecurityProvider.drtprov.dll.dr
2641c0 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tprov.dll/....-1................
2641e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
264200 64 86 00 00 00 00 2a 00 00 00 02 00 04 00 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 d.....*.......DrtCreateDnsBootst
264220 72 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e rapResolver.drtprov.dll.drtprov.
264240 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
264260 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......68........`.......d.....
264280 30 00 00 00 01 00 04 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 0.......DrtCreateDerivedKeySecur
2642a0 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e ityProvider.drtprov.dll.drtprov.
2642c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2642e0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
264300 20 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 64 72 74 70 ........DrtCreateDerivedKey.drtp
264320 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 rov.dll.drtprov.dll/....-1......
264340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 ................0.......286.....
264360 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
264380 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
2643a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2643c0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@.@..idata$4................
2643e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 72 74 ............@.@..............drt
264400 70 72 6f 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d prov.dll'.................!..{.M
264420 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
264440 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
264460 00 00 00 02 00 1d 00 00 00 7f 64 72 74 70 72 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..........drtprov_NULL_THUNK_DAT
264480 41 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.drtprov.dll/....-1............
2644a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......250.......`.d.
2644c0 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2644e0 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...d...............@..B.idata
264500 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
264520 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 72 74 70 72 6f 76 2e 64 6c 6c 27 00 13 10 07 00 0..............drtprov.dll'.....
264540 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
264560 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e INK....................@comp.id.
264580 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f {.............................._
2645a0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 72 74 70 72 6f 76 2e _NULL_IMPORT_DESCRIPTOR.drtprov.
2645c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2645e0 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 0.......493.......`.d...........
264600 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
264620 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
264640 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
264660 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
264680 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 72 74 70 72 6f 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............drtprov.dll'.......
2646a0 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
2646c0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
2646e0 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 40 ...................drtprov.dll.@
264700 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
264720 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
264740 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
264760 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
264780 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .9.............R...__IMPORT_DESC
2647a0 52 49 50 54 4f 52 5f 64 72 74 70 72 6f 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_drtprov.__NULL_IMPORT_DES
2647c0 43 52 49 50 54 4f 52 00 7f 64 72 74 70 72 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 CRIPTOR..drtprov_NULL_THUNK_DATA
2647e0 00 0a 2f 32 35 33 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2536...........-1............
264800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
264820 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 01 00 04 00 44 72 74 44 65 6c 65 74 65 49 70 76 36 55 ....d.....+.......DrtDeleteIpv6U
264840 64 70 54 72 61 6e 73 70 6f 72 74 00 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 00 0a 2f 32 dpTransport.drttransport.dll../2
264860 35 33 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 536...........-1................
264880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
2648a0 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 54 72 d.....+.......DrtCreateIpv6UdpTr
2648c0 61 6e 73 70 6f 72 74 00 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 00 0a 2f 32 35 33 36 20 ansport.drttransport.dll../2536.
2648e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
264900 20 20 30 20 20 20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e2 00 ..0.......296.......`.d.........
264920 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 ...........debug$S........F.....
264940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
264960 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
264980 24 34 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
2649a0 40 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 27 @..............drttransport.dll'
2649c0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
2649e0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
264a00 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 22 00 00 00 .{.........................."...
264a20 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 .drttransport_NULL_THUNK_DATA./2
264a40 35 33 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 536...........-1................
264a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......255.......`.d.....
264a80 00 00 be 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 ...............debug$S........F.
264aa0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
264ac0 00 00 00 00 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
264ae0 00 00 17 00 09 00 00 00 00 00 10 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 27 00 13 10 07 ...........drttransport.dll'....
264b00 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
264b20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
264b40 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .{..............................
264b60 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 33 36 20 __NULL_IMPORT_DESCRIPTOR../2536.
264b80 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
264ba0 20 20 30 20 20 20 20 20 20 20 35 31 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 16 01 ..0.......514.......`.d.........
264bc0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 ...........debug$S........F.....
264be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
264c00 00 00 14 00 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
264c20 24 36 00 00 00 00 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
264c40 20 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 27 ...............drttransport.dll'
264c60 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
264c80 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
264ca0 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 72 74 74 72 61 ..........................drttra
264cc0 6e 73 70 6f 72 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 nsport.dll..@comp.id.{..........
264ce0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
264d00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
264d20 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 25 00 00 00 ....h..idata$5@.......h.....%...
264d40 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 ..............>.............\...
264d60 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 74 72 61 6e 73 70 6f 72 74 __IMPORT_DESCRIPTOR_drttransport
264d80 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 72 74 74 72 .__NULL_IMPORT_DESCRIPTOR..drttr
264da0 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 6f 75 6e 64 2e 64 ansport_NULL_THUNK_DATA.dsound.d
264dc0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
264de0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
264e00 17 00 00 00 09 00 04 00 47 65 74 44 65 76 69 63 65 49 44 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a ........GetDeviceID.dsound.dll..
264e20 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsound.dll/.....-1..............
264e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
264e60 00 00 64 86 00 00 00 00 27 00 00 00 08 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 ..d.....'.......DirectSoundFullD
264e80 75 70 6c 65 78 43 72 65 61 74 65 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 uplexCreate.dsound.dll..dsound.d
264ea0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
264ec0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
264ee0 21 00 00 00 07 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 64 73 !.......DirectSoundEnumerateW.ds
264f00 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ound.dll..dsound.dll/.....-1....
264f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
264f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 06 00 04 00 44 69 72 65 63 74 ....`.......d.....!.......Direct
264f60 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 41 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 SoundEnumerateA.dsound.dll..dsou
264f80 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nd.dll/.....-1..................
264fa0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
264fc0 00 00 00 00 1e 00 00 00 05 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 38 00 64 ............DirectSoundCreate8.d
264fe0 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 sound.dll.dsound.dll/.....-1....
265000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
265020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 04 00 04 00 44 69 72 65 63 74 ....`.......d.............Direct
265040 53 6f 75 6e 64 43 72 65 61 74 65 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 SoundCreate.dsound.dll..dsound.d
265060 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
265080 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
2650a0 28 00 00 00 03 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 (.......DirectSoundCaptureEnumer
2650c0 61 74 65 57 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 ateW.dsound.dll.dsound.dll/.....
2650e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
265100 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 02 00 04 00 60........`.......d.....(.......
265120 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 64 73 6f DirectSoundCaptureEnumerateA.dso
265140 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 und.dll.dsound.dll/.....-1......
265160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
265180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 01 00 04 00 44 69 72 65 63 74 53 6f ..`.......d.....%.......DirectSo
2651a0 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 undCaptureCreate8.dsound.dll..ds
2651c0 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ound.dll/.....-1................
2651e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
265200 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 d.....$.......DirectSoundCapture
265220 43 72 65 61 74 65 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 Create.dsound.dll.dsound.dll/...
265240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
265260 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d.................
265280 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
2652a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
2652c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2652e0 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
265300 09 00 00 00 00 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......dsound.dll'..............
265320 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
265340 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
265360 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 ...................dsound_NULL_T
265380 48 55 4e 4b 5f 44 41 54 41 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.dsound.dll/.....-1....
2653a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 ..................0.......249...
2653c0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2653e0 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
265400 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
265420 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 73 6f 75 6e 64 2e 64 6c ......@.0..............dsound.dl
265440 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
265460 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
265480 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
2654a0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2654c0 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsound.dll/.....-1..............
2654e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......490.......`.d...
265500 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
265520 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
265540 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
265560 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
265580 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 27 ....@................dsound.dll'
2655a0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
2655c0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
2655e0 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 73 6f 75 6e 64 ..........................dsound
265600 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.{................
265620 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
265640 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
265660 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
265680 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
2656a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 6f 75 6e 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_dsound.__NULL_IMPO
2656c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..dsound_NULL_THUNK
2656e0 5f 44 41 54 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.dsparse.dll/....-1........
265700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
265720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 12 00 04 00 44 73 55 6e 71 75 6f 74 65 52 `.......d.............DsUnquoteR
265740 64 6e 56 61 6c 75 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c dnValueW.dsparse.dll..dsparse.dl
265760 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
265780 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2657a0 00 00 11 00 04 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 64 73 70 61 72 73 65 ......DsUnquoteRdnValueA.dsparse
2657c0 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dsparse.dll/....-1........
2657e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
265800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 10 00 04 00 44 73 51 75 6f 74 65 52 64 6e `.......d.............DsQuoteRdn
265820 56 61 6c 75 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f ValueW.dsparse.dll..dsparse.dll/
265840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
265860 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
265880 0f 00 04 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 64 73 70 61 72 73 65 2e 64 6c 6c ....DsQuoteRdnValueA.dsparse.dll
2658a0 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dsparse.dll/....-1............
2658c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2658e0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0e 00 04 00 44 73 4d 61 6b 65 53 70 6e 57 00 64 73 70 ....d.............DsMakeSpnW.dsp
265900 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 arse.dll..dsparse.dll/....-1....
265920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
265940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0d 00 04 00 44 73 4d 61 6b 65 ....`.......d.............DsMake
265960 53 70 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 SpnA.dsparse.dll..dsparse.dll/..
265980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2659a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0c 00 ..53........`.......d.....!.....
2659c0 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 64 73 70 61 72 73 65 2e 64 ..DsIsMangledRdnValueW.dsparse.d
2659e0 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dsparse.dll/....-1..........
265a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
265a20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0b 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 ......d.....!.......DsIsMangledR
265a40 64 6e 56 61 6c 75 65 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c dnValueA.dsparse.dll..dsparse.dl
265a60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
265a80 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
265aa0 00 00 0a 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c ......DsIsMangledDnW.dsparse.dll
265ac0 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dsparse.dll/....-1............
265ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
265b00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 ....d.............DsIsMangledDnA
265b20 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dsparse.dll..dsparse.dll/....-1
265b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
265b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 08 00 04 00 44 73 ........`.......d.............Ds
265b80 47 65 74 52 64 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f GetRdnW.dsparse.dll.dsparse.dll/
265ba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
265bc0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
265be0 07 00 04 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 57 00 64 ....DsCrackUnquotedMangledRdnW.d
265c00 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sparse.dll..dsparse.dll/....-1..
265c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
265c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 06 00 04 00 44 73 43 72 ......`.......d.....'.......DsCr
265c60 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 64 73 70 61 72 73 65 2e 64 ackUnquotedMangledRdnA.dsparse.d
265c80 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dsparse.dll/....-1..........
265ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
265cc0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 05 00 04 00 44 73 43 72 61 63 6b 53 70 6e 57 00 ......d.............DsCrackSpnW.
265ce0 64 73 70 61 72 73 65 2e 64 6c 6c 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dsparse.dll.dsparse.dll/....-1..
265d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
265d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 04 00 04 00 44 73 43 72 ......`.......d.............DsCr
265d40 61 63 6b 53 70 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f ackSpnA.dsparse.dll.dsparse.dll/
265d60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
265d80 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
265da0 03 00 04 00 44 73 43 72 61 63 6b 53 70 6e 34 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 ....DsCrackSpn4W.dsparse.dll..ds
265dc0 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 parse.dll/....-1................
265de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
265e00 64 86 00 00 00 00 19 00 00 00 02 00 04 00 44 73 43 72 61 63 6b 53 70 6e 33 57 00 64 73 70 61 72 d.............DsCrackSpn3W.dspar
265e20 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 se.dll..dsparse.dll/....-1......
265e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
265e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 01 00 04 00 44 73 43 72 61 63 6b 53 ..`.......d.............DsCrackS
265e80 70 6e 32 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 pn2W.dsparse.dll..dsparse.dll/..
265ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
265ec0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
265ee0 04 00 44 73 43 72 61 63 6b 53 70 6e 32 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 ..DsCrackSpn2A.dsparse.dll..dspa
265f00 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rse.dll/....-1..................
265f20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......286.......`.d.......
265f40 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
265f60 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
265f80 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
265fa0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
265fc0 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 73 70 61 72 73 65 2e 64 6c 6c 27 00 13 10 @.@..............dsparse.dll'...
265fe0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
266000 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 .LINK................@comp.id.{.
266020 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 64 73 ..............................ds
266040 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 70 61 72 73 65 2e 64 6c parse_NULL_THUNK_DATA.dsparse.dl
266060 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
266080 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 ......250.......`.d.............
2660a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 .......debug$S........A...d.....
2660c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
2660e0 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 ..................@.0...........
266100 00 00 0b 64 73 70 61 72 73 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...dsparse.dll'.................
266120 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
266140 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
266160 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
266180 5f 44 45 53 43 52 49 50 54 4f 52 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _DESCRIPTOR.dsparse.dll/....-1..
2661a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 ....................0.......493.
2661c0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2661e0 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
266200 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 @..B.idata$2....................
266220 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
266240 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@...............
266260 0b 64 73 70 61 72 73 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 .dsparse.dll'.................!.
266280 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
2662a0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
2662c0 00 05 00 00 00 03 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff .......dsparse.dll.@comp.id.{...
2662e0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
266300 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
266320 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
266340 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 .....................9..........
266360 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 61 72 ...R...__IMPORT_DESCRIPTOR_dspar
266380 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 70 se.__NULL_IMPORT_DESCRIPTOR..dsp
2663a0 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 73 70 72 6f 70 2e 64 6c 6c arse_NULL_THUNK_DATA..dsprop.dll
2663c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2663e0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
266400 00 00 06 00 04 00 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 00 64 73 70 ......ADsPropShowErrorDialog.dsp
266420 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rop.dll.dsprop.dll/.....-1......
266440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
266460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 05 00 04 00 41 44 73 50 72 6f 70 53 ..`.......d.....#.......ADsPropS
266480 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 64 73 70 72 6f 70 2e 64 6c 6c 00 0a 64 73 70 72 etHwndWithTitle.dsprop.dll..dspr
2664a0 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 op.dll/.....-1..................
2664c0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2664e0 00 00 00 00 1a 00 00 00 04 00 04 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 00 64 73 70 72 6f ............ADsPropSetHwnd.dspro
266500 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.dsprop.dll/.....-1........
266520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
266540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 03 00 04 00 41 44 73 50 72 6f 70 53 65 6e `.......d.....#.......ADsPropSen
266560 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 64 73 70 72 6f 70 2e 64 6c 6c 00 0a 64 73 70 72 6f 70 dErrorMessage.dsprop.dll..dsprop
266580 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2665a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2665c0 00 00 1e 00 00 00 02 00 04 00 41 44 73 50 72 6f 70 47 65 74 49 6e 69 74 49 6e 66 6f 00 64 73 70 ..........ADsPropGetInitInfo.dsp
2665e0 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rop.dll.dsprop.dll/.....-1......
266600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
266620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 41 44 73 50 72 6f 70 43 ..`.......d.....".......ADsPropC
266640 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 reateNotifyObj.dsprop.dll.dsprop
266660 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
266680 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2666a0 00 00 22 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 74 61 62 6c 65 ..".......ADsPropCheckIfWritable
2666c0 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .dsprop.dll.dsprop.dll/.....-1..
2666e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 ....................0.......284.
266700 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
266720 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
266740 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
266760 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
266780 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
2667a0 0a 64 73 70 72 6f 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e .dsprop.dll'.................!..
2667c0 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
2667e0 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
266800 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............dsprop_NULL_THUNK_D
266820 41 54 41 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.dsprop.dll/.....-1..........
266840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
266860 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
266880 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
2668a0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2668c0 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 27 00 13 10 07 @.0..............dsprop.dll'....
2668e0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
266900 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
266920 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .{..............................
266940 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 73 70 72 6f 70 __NULL_IMPORT_DESCRIPTOR..dsprop
266960 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
266980 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 ..0.......490.......`.d.........
2669a0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
2669c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
2669e0 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
266a00 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
266a20 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 27 00 13 10 07 00 00 ...............dsprop.dll'......
266a40 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
266a60 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
266a80 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 73 70 72 6f 70 2e 64 6c 6c 00 00 ....................dsprop.dll..
266aa0 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
266ac0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
266ae0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
266b00 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
266b20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
266b40 43 52 49 50 54 4f 52 5f 64 73 70 72 6f 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_dsprop.__NULL_IMPORT_DES
266b60 43 52 49 50 54 4f 52 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..dsprop_NULL_THUNK_DATA.
266b80 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dssec.dll/......-1..............
266ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
266bc0 00 00 64 86 00 00 00 00 19 00 00 00 03 00 04 00 44 53 45 64 69 74 53 65 63 75 72 69 74 79 00 64 ..d.............DSEditSecurity.d
266be0 73 73 65 63 2e 64 6c 6c 00 0a 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ssec.dll..dssec.dll/......-1....
266c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
266c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 44 53 43 72 65 61 ....`.......d.............DSCrea
266c40 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 64 73 73 65 63 2e 64 6c 6c 00 0a 64 73 73 65 63 2e teSecurityPage.dssec.dll..dssec.
266c60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
266c80 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
266ca0 00 00 28 00 00 00 01 00 04 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f ..(.......DSCreateISecurityInfoO
266cc0 62 6a 65 63 74 45 78 00 64 73 73 65 63 2e 64 6c 6c 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 bjectEx.dssec.dll.dssec.dll/....
266ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
266d00 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
266d20 04 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 00 64 73 ..DSCreateISecurityInfoObject.ds
266d40 73 65 63 2e 64 6c 6c 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 sec.dll.dssec.dll/......-1......
266d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 ................0.......282.....
266d80 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
266da0 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...................@..B
266dc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
266de0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 ....@.@..idata$4................
266e00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 73 73 ............@.@..............dss
266e20 65 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 ec.dll'.................!..{.Mic
266e40 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
266e60 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
266e80 00 02 00 1b 00 00 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 ........dssec_NULL_THUNK_DATA.ds
266ea0 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sec.dll/......-1................
266ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......248.......`.d.....
266ee0 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
266f00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
266f20 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
266f40 00 00 10 00 09 00 00 00 00 00 09 64 73 73 65 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ...........dssec.dll'...........
266f60 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
266f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 .................@comp.id.{.....
266fa0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
266fc0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 IMPORT_DESCRIPTOR.dssec.dll/....
266fe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
267000 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 ..485.......`.d.................
267020 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
267040 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 ......@..B.idata$2..............
267060 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
267080 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 ......................@.........
2670a0 09 00 00 00 00 00 09 64 73 73 65 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .......dssec.dll'...............
2670c0 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
2670e0 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 ................................
267100 00 10 00 00 00 05 00 00 00 03 00 64 73 73 65 63 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 ...........dssec.dll.@comp.id.{.
267120 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
267140 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
267160 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
267180 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 .......................7........
2671a0 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 73 .....N...__IMPORT_DESCRIPTOR_dss
2671c0 65 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 73 ec.__NULL_IMPORT_DESCRIPTOR..dss
2671e0 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 73 75 69 65 78 74 2e 64 6c 6c 2f ec_NULL_THUNK_DATA..dsuiext.dll/
267200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
267220 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
267240 03 00 04 00 44 73 47 65 74 49 63 6f 6e 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 64 73 75 69 65 78 ....DsGetIcon.dsuiext.dll.dsuiex
267260 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
267280 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2672a0 00 00 23 00 00 00 02 00 04 00 44 73 47 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 ..#.......DsGetFriendlyClassName
2672c0 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 0a 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dsuiext.dll..dsuiext.dll/....-1
2672e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
267300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 44 73 ........`.......d.....".......Ds
267320 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 BrowseForContainerW.dsuiext.dll.
267340 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsuiext.dll/....-1..............
267360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
267380 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 ..d.....".......DsBrowseForConta
2673a0 69 6e 65 72 41 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 inerA.dsuiext.dll.dsuiext.dll/..
2673c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2673e0 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 ..286.......`.d.................
267400 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
267420 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 ......@..B.idata$5..............
267440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
267460 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 ......................@.@.......
267480 09 00 00 00 00 00 0b 64 73 75 69 65 78 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......dsuiext.dll'.............
2674a0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
2674c0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
2674e0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c ....................dsuiext_NULL
267500 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.dsuiext.dll/....-1..
267520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 ....................0.......250.
267540 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
267560 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...d...............
267580 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 @..B.idata$3....................
2675a0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 73 75 69 65 78 74 ........@.0..............dsuiext
2675c0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
2675e0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
267600 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
267620 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
267640 52 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.dsuiext.dll/....-1............
267660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......493.......`.d.
267680 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2676a0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
2676c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2676e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 0..idata$6......................
267700 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 73 75 69 65 78 74 2e 64 ......@................dsuiext.d
267720 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
267740 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
267760 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 73 75 .............................dsu
267780 69 65 78 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 iext.dll.@comp.id.{.............
2677a0 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
2677c0 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
2677e0 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 .h..idata$5@.......h............
267800 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 ...........9.............R...__I
267820 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 75 69 65 78 74 00 5f 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR_dsuiext.__NULL_
267840 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR..dsuiext_NULL_
267860 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 THUNK_DATA..dwmapi.dll/.....-1..
267880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2678a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1e 00 04 00 44 77 6d 55 ......`.......d.....(.......DwmU
2678c0 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 72 74 69 65 73 00 64 77 6d 61 70 69 2e pdateThumbnailProperties.dwmapi.
2678e0 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dwmapi.dll/.....-1..........
267900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
267920 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1d 00 04 00 44 77 6d 55 6e 72 65 67 69 73 74 65 ......d.....".......DwmUnregiste
267940 72 54 68 75 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c rThumbnail.dwmapi.dll.dwmapi.dll
267960 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
267980 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2679a0 00 00 1c 00 04 00 44 77 6d 54 72 61 6e 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 64 ......DwmTransitionOwnedWindow.d
2679c0 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 wmapi.dll.dwmapi.dll/.....-1....
2679e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
267a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1b 00 04 00 44 77 6d 54 65 74 ....`.......d.............DwmTet
267a20 68 65 72 43 6f 6e 74 61 63 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c herContact.dwmapi.dll.dwmapi.dll
267a40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
267a60 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
267a80 00 00 1a 00 04 00 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 ......DwmShowContact.dwmapi.dll.
267aa0 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dwmapi.dll/.....-1..............
267ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
267ae0 00 00 64 86 00 00 00 00 21 00 00 00 19 00 04 00 44 77 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 ..d.....!.......DwmSetWindowAttr
267b00 69 62 75 74 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 ibute.dwmapi.dll..dwmapi.dll/...
267b20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
267b40 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 18 00 ..55........`.......d.....#.....
267b60 04 00 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d 65 74 65 72 73 00 64 77 6d 61 70 69 ..DwmSetPresentParameters.dwmapi
267b80 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dwmapi.dll/.....-1........
267ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
267bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 17 00 04 00 44 77 6d 53 65 74 49 63 6f 6e `.......d.....!.......DwmSetIcon
267be0 69 63 54 68 75 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 icThumbnail.dwmapi.dll..dwmapi.d
267c00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
267c20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
267c40 29 00 00 00 16 00 04 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 ).......DwmSetIconicLivePreviewB
267c60 69 74 6d 61 70 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 itmap.dwmapi.dll..dwmapi.dll/...
267c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
267ca0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 15 00 ..53........`.......d.....!.....
267cc0 04 00 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 64 77 6d 61 70 69 2e 64 ..DwmSetDxFrameDuration.dwmapi.d
267ce0 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dwmapi.dll/.....-1..........
267d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
267d20 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 14 00 04 00 44 77 6d 52 65 6e 64 65 72 47 65 73 ......d.............DwmRenderGes
267d40 74 75 72 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ture.dwmapi.dll.dwmapi.dll/.....
267d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
267d80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 13 00 04 00 52........`.......d.............
267da0 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 00 DwmRegisterThumbnail.dwmapi.dll.
267dc0 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dwmapi.dll/.....-1..............
267de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
267e00 00 00 64 86 00 00 00 00 27 00 00 00 12 00 04 00 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 ..d.....'.......DwmQueryThumbnai
267e20 6c 53 6f 75 72 63 65 53 69 7a 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 lSourceSize.dwmapi.dll..dwmapi.d
267e40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
267e60 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
267e80 2c 00 00 00 11 00 04 00 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 ,.......DwmModifyPreviousDxFrame
267ea0 44 75 72 61 74 69 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 Duration.dwmapi.dll.dwmapi.dll/.
267ec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
267ee0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
267f00 10 00 04 00 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 64 77 6d 61 ....DwmIsCompositionEnabled.dwma
267f20 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dwmapi.dll/.....-1......
267f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
267f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0f 00 04 00 44 77 6d 49 6e 76 61 6c ..`.......d.....&.......DwmInval
267f80 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 idateIconicBitmaps.dwmapi.dll.dw
267fa0 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi.dll/.....-1................
267fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
267fe0 64 86 00 00 00 00 21 00 00 00 0e 00 04 00 44 77 6d 47 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 d.....!.......DwmGetWindowAttrib
268000 75 74 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ute.dwmapi.dll..dwmapi.dll/.....
268020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
268040 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0d 00 04 00 58........`.......d.....&.......
268060 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 65 6d 65 6e 74 73 00 64 77 6d 61 70 DwmGetUnmetTabRequirements.dwmap
268080 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dwmapi.dll/.....-1........
2680a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2680c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0c 00 04 00 44 77 6d 47 65 74 54 72 61 6e `.......d.....%.......DwmGetTran
2680e0 73 70 6f 72 74 41 74 74 72 69 62 75 74 65 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 sportAttributes.dwmapi.dll..dwma
268100 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
268120 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
268140 00 00 00 00 2d 00 00 00 0b 00 04 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d ....-.......DwmGetGraphicsStream
268160 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 TransformHint.dwmapi.dll..dwmapi
268180 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2681a0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
2681c0 00 00 26 00 00 00 0a 00 04 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 43 6c ..&.......DwmGetGraphicsStreamCl
2681e0 69 65 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ient.dwmapi.dll.dwmapi.dll/.....
268200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
268220 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 09 00 04 00 59........`.......d.....'.......
268240 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d 69 6e 67 49 6e 66 6f 00 64 77 6d 61 DwmGetCompositionTimingInfo.dwma
268260 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dwmapi.dll/.....-1......
268280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2682a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 08 00 04 00 44 77 6d 47 65 74 43 6f ..`.......d.....#.......DwmGetCo
2682c0 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 lorizationColor.dwmapi.dll..dwma
2682e0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
268300 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
268320 00 00 00 00 14 00 00 00 07 00 04 00 44 77 6d 46 6c 75 73 68 00 64 77 6d 61 70 69 2e 64 6c 6c 00 ............DwmFlush.dwmapi.dll.
268340 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dwmapi.dll/.....-1..............
268360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
268380 00 00 64 86 00 00 00 00 28 00 00 00 06 00 04 00 44 77 6d 45 78 74 65 6e 64 46 72 61 6d 65 49 6e ..d.....(.......DwmExtendFrameIn
2683a0 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 toClientArea.dwmapi.dll.dwmapi.d
2683c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2683e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
268400 1a 00 00 00 05 00 04 00 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 64 77 6d 61 70 69 2e 64 6c ........DwmEnableMMCSS.dwmapi.dl
268420 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dwmapi.dll/.....-1............
268440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
268460 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 04 00 04 00 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f ....d.............DwmEnableCompo
268480 73 69 74 69 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 sition.dwmapi.dll.dwmapi.dll/...
2684a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2684c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 03 00 ..57........`.......d.....%.....
2684e0 04 00 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e 64 6f 77 00 64 77 6d 61 ..DwmEnableBlurBehindWindow.dwma
268500 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dwmapi.dll/.....-1......
268520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
268540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 44 77 6d 44 65 74 61 63 ..`.......d.............DwmDetac
268560 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 hMilContent.dwmapi.dll..dwmapi.d
268580 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2685a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2685c0 1c 00 00 00 01 00 04 00 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 64 77 6d 61 70 69 2e ........DwmDefWindowProc.dwmapi.
2685e0 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dwmapi.dll/.....-1..........
268600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
268620 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 77 6d 41 74 74 61 63 68 4d 69 6c ......d.............DwmAttachMil
268640 43 6f 6e 74 65 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 Content.dwmapi.dll..dwmapi.dll/.
268660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
268680 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 ....284.......`.d...............
2686a0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
2686c0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
2686e0 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
268700 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
268720 11 00 09 00 00 00 00 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........dwmapi.dll'............
268740 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
268760 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
268780 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c .....................dwmapi_NULL
2687a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.dwmapi.dll/.....-1..
2687c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 ....................0.......249.
2687e0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
268800 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
268820 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
268840 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 77 6d 61 70 69 2e ........@.0..............dwmapi.
268860 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
268880 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2688a0 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
2688c0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2688e0 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dwmapi.dll/.....-1............
268900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......490.......`.d.
268920 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
268940 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
268960 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
268980 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
2689a0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 77 6d 61 70 69 2e 64 6c ......@................dwmapi.dl
2689c0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
2689e0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
268a00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 77 6d 61 ............................dwma
268a20 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 pi.dll..@comp.id.{..............
268a40 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
268a60 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
268a80 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
268aa0 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
268ac0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_dwmapi.__NULL_IM
268ae0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..dwmapi_NULL_THU
268b00 4e 4b 5f 44 41 54 41 00 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.dwrite.dll/.....-1......
268b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
268b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 57 72 69 74 65 43 72 ..`.......d.............DWriteCr
268b60 65 61 74 65 46 61 63 74 6f 72 79 00 64 77 72 69 74 65 2e 64 6c 6c 00 0a 64 77 72 69 74 65 2e 64 eateFactory.dwrite.dll..dwrite.d
268b80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
268ba0 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 0.......284.......`.d...........
268bc0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
268be0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
268c00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
268c20 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
268c40 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 77 72 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .............dwrite.dll'........
268c60 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
268c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
268ca0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 77 72 69 74 65 5f .........................dwrite_
268cc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.dwrite.dll/.....
268ce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
268d00 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 249.......`.d...................
268d20 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...d...........
268d40 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 ....@..B.idata$3................
268d60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 77 72 ............@.0..............dwr
268d80 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 ite.dll'.................!..{.Mi
268da0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
268dc0 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
268de0 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
268e00 50 54 4f 52 00 0a 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR..dwrite.dll/.....-1........
268e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 ..............0.......490.......
268e40 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
268e60 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
268e80 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 data$2..........................
268ea0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 ..@.0..idata$6..................
268ec0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 77 72 69 74 ..........@................dwrit
268ee0 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 e.dll'.................!..{.Micr
268f00 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
268f20 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
268f40 64 77 72 69 74 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 dwrite.dll..@comp.id.{..........
268f60 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
268f80 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
268fa0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 ....h..idata$5@.......h.........
268fc0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 ..............8.............P...
268fe0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 72 69 74 65 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_dwrite.__NUL
269000 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..dwrite_NULL
269020 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 2d 31 20 20 _THUNK_DATA.dxcompiler.dll/.-1..
269040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
269060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 44 78 63 43 ......`.......d.....".......DxcC
269080 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 00 64 78 reateInstance2.dxcompiler.dll.dx
2690a0 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 compiler.dll/.-1................
2690c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2690e0 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 d.....!.......DxcCreateInstance.
269100 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 00 0a 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 dxcompiler.dll..dxcompiler.dll/.
269120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
269140 32 39 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 292.......`.d...................
269160 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........D...............
269180 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 ....@..B.idata$5................
2691a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2691c0 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 ....................@.@.........
2691e0 00 00 00 00 0e 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .....dxcompiler.dll'............
269200 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
269220 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
269240 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 64 78 63 6f 6d 70 69 6c 65 72 5f .....................dxcompiler_
269260 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 NULL_THUNK_DATA.dxcompiler.dll/.
269280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2692a0 32 35 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 253.......`.d...................
2692c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........D...d...........
2692e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 ....@..B.idata$3................
269300 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 64 78 63 ............@.0..............dxc
269320 6f 6d 70 69 6c 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e ompiler.dll'.................!..
269340 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
269360 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.{..............
269380 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2693a0 53 43 52 49 50 54 4f 52 00 0a 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 SCRIPTOR..dxcompiler.dll/.-1....
2693c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 ..................0.......506...
2693e0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
269400 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........D...................@.
269420 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 .B.idata$2......................
269440 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 ......@.0..idata$6..............
269460 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 64 ..............@................d
269480 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 xcompiler.dll'.................!
2694a0 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
2694c0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
2694e0 00 00 05 00 00 00 03 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ........dxcompiler.dll..@comp.id
269500 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .{...........................ida
269520 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
269540 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
269560 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..h.....#.................<.....
269580 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........X...__IMPORT_DESCRIPTOR_
2695a0 64 78 63 6f 6d 70 69 6c 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 dxcompiler.__NULL_IMPORT_DESCRIP
2695c0 54 4f 52 00 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 TOR..dxcompiler_NULL_THUNK_DATA.
2695e0 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dxcore.dll/.....-1..............
269600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
269620 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 61 70 ..d.....&.......DXCoreCreateAdap
269640 74 65 72 46 61 63 74 6f 72 79 00 64 78 63 6f 72 65 2e 64 6c 6c 00 64 78 63 6f 72 65 2e 64 6c 6c terFactory.dxcore.dll.dxcore.dll
269660 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
269680 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 ......284.......`.d.............
2696a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 .......debug$S........@.........
2696c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
2696e0 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
269700 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
269720 00 00 11 00 09 00 00 00 00 00 0a 64 78 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...........dxcore.dll'..........
269740 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
269760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..............@comp.id.{........
269780 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 78 63 6f 72 65 5f 4e 55 .......................dxcore_NU
2697a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 LL_THUNK_DATA.dxcore.dll/.....-1
2697c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 ......................0.......24
2697e0 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 9.......`.d....................d
269800 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@...d.............
269820 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 ..@..B.idata$3..................
269840 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 78 63 6f 72 ..........@.0..............dxcor
269860 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 e.dll'.................!..{.Micr
269880 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
2698a0 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
2698c0 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2698e0 4f 52 00 0a 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..dxcore.dll/.....-1..........
269900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a ............0.......490.......`.
269920 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
269940 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
269960 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
269980 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 @.0..idata$6....................
2699a0 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 78 63 6f 72 65 2e ........@................dxcore.
2699c0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
2699e0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
269a00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 78 ..............................dx
269a20 63 6f 72 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 core.dll..@comp.id.{............
269a40 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
269a60 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
269a80 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 ..h..idata$5@.......h...........
269aa0 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f ............8.............P...__
269ac0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_dxcore.__NULL_
269ae0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 63 6f 72 65 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..dxcore_NULL_T
269b00 48 55 4e 4b 5f 44 41 54 41 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.dxgi.dll/.......-1....
269b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
269b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 04 00 04 00 44 58 47 49 47 65 ....`.......d.............DXGIGe
269b60 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 2e 64 tDebugInterface1.dxgi.dll.dxgi.d
269b80 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.......-1....................
269ba0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
269bc0 00 00 2a 00 00 00 03 00 04 00 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f ..*.......DXGIDeclareAdapterRemo
269be0 76 61 6c 53 75 70 70 6f 72 74 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 valSupport.dxgi.dll.dxgi.dll/...
269c00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
269c20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
269c40 02 00 04 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 64 78 67 69 2e 64 6c 6c 00 ....CreateDXGIFactory2.dxgi.dll.
269c60 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dxgi.dll/.......-1..............
269c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
269ca0 00 00 64 86 00 00 00 00 1c 00 00 00 01 00 04 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 ..d.............CreateDXGIFactor
269cc0 79 31 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 y1.dxgi.dll.dxgi.dll/.......-1..
269ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
269d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
269d20 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 64 78 67 69 2e 64 6c 6c 00 0a 64 78 67 69 2e 64 6c 6c teDXGIFactory.dxgi.dll..dxgi.dll
269d40 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
269d60 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 da 00 00 00 0.......280.......`.d...........
269d80 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 .........debug$S........>.......
269da0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
269dc0 08 00 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
269de0 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
269e00 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 78 67 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .............dxgi.dll'..........
269e20 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
269e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..............@comp.id.{........
269e60 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1a 00 00 00 7f 64 78 67 69 5f 4e 55 4c 4c .......................dxgi_NULL
269e80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.dxgi.dll/.......-1..
269ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 37 20 ....................0.......247.
269ec0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
269ee0 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........>...d...............
269f00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a2 00 00 00 00 00 00 00 @..B.idata$3....................
269f20 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 78 67 69 2e 64 6c ........@.0..............dxgi.dl
269f40 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
269f60 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
269f80 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
269fa0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
269fc0 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dxgi.dll/.......-1..............
269fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......482.......`.d...
26a000 00 00 00 00 06 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
26a020 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 >...................@..B.idata$2
26a040 00 00 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 de 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
26a060 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fc 00 00 00 de 00 00 00 00 00 00 00 .idata$6........................
26a080 00 00 00 00 40 00 20 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 78 67 69 2e 64 6c 6c 27 00 13 ....@................dxgi.dll'..
26a0a0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
26a0c0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
26a0e0 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 78 67 69 2e 64 6c 6c ........................dxgi.dll
26a100 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
26a120 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
26a140 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
26a160 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h...................
26a180 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....6.............L...__IMPORT_D
26a1a0 45 53 43 52 49 50 54 4f 52 5f 64 78 67 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ESCRIPTOR_dxgi.__NULL_IMPORT_DES
26a1c0 43 52 49 50 54 4f 52 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 CRIPTOR..dxgi_NULL_THUNK_DATA.dx
26a1e0 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 va2.dll/......-1................
26a200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
26a220 64 86 00 00 00 00 18 00 00 00 25 00 04 00 53 65 74 56 43 50 46 65 61 74 75 72 65 00 64 78 76 61 d.........%...SetVCPFeature.dxva
26a240 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.dxva2.dll/......-1........
26a260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
26a280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 24 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 `.......d.....'...$...SetMonitor
26a2a0 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 RedGreenOrBlueGain.dxva2.dll..dx
26a2c0 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 va2.dll/......-1................
26a2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
26a300 64 86 00 00 00 00 28 00 00 00 23 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e d.....(...#...SetMonitorRedGreen
26a320 4f 72 42 6c 75 65 44 72 69 76 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f OrBlueDrive.dxva2.dll.dxva2.dll/
26a340 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26a360 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
26a380 00 00 22 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 .."...SetMonitorDisplayAreaSize.
26a3a0 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 dxva2.dll.dxva2.dll/......-1....
26a3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
26a3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 21 00 04 00 53 65 74 4d 6f 6e ....`.......d.....(...!...SetMon
26a400 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 64 78 76 61 32 2e 64 6c itorDisplayAreaPosition.dxva2.dl
26a420 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dxva2.dll/......-1............
26a440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
26a460 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 20 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 ....d.............SetMonitorCont
26a480 72 61 73 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rast.dxva2.dll..dxva2.dll/......
26a4a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26a4c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1f 00 04 00 57........`.......d.....%.......
26a4e0 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 64 78 76 61 32 SetMonitorColorTemperature.dxva2
26a500 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dxva2.dll/......-1........
26a520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
26a540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1e 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 `.......d.............SetMonitor
26a560 42 72 69 67 68 74 6e 65 73 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f Brightness.dxva2.dll..dxva2.dll/
26a580 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26a5a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
26a5c0 00 00 1d 00 04 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 64 78 76 61 32 2e ......SaveCurrentSettings.dxva2.
26a5e0 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dxva2.dll/......-1..........
26a600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
26a620 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1c 00 04 00 53 61 76 65 43 75 72 72 65 6e 74 4d ......d.....%.......SaveCurrentM
26a640 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e onitorSettings.dxva2.dll..dxva2.
26a660 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26a680 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
26a6a0 00 00 28 00 00 00 1b 00 04 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 ..(.......RestoreMonitorFactoryD
26a6c0 65 66 61 75 6c 74 73 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 efaults.dxva2.dll.dxva2.dll/....
26a6e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26a700 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 1a 00 ..65........`.......d.....-.....
26a720 04 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 ..RestoreMonitorFactoryColorDefa
26a740 75 6c 74 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ults.dxva2.dll..dxva2.dll/......
26a760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26a780 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 19 00 04 00 75........`.......d.....7.......
26a7a0 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 OPMGetVideoOutputsFromIDirect3DD
26a7c0 65 76 69 63 65 39 4f 62 6a 65 63 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c evice9Object.dxva2.dll..dxva2.dl
26a7e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
26a800 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
26a820 29 00 00 00 18 00 04 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d ).......OPMGetVideoOutputsFromHM
26a840 4f 4e 49 54 4f 52 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 ONITOR.dxva2.dll..dxva2.dll/....
26a860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26a880 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 17 00 ..57........`.......d.....%.....
26a8a0 04 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 64 78 76 ..OPMGetVideoOutputForTarget.dxv
26a8c0 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 a2.dll..dxva2.dll/......-1......
26a8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
26a900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 16 00 04 00 47 65 74 56 43 50 46 65 ..`.......d.....*.......GetVCPFe
26a920 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 64 78 76 61 32 2e 64 6c atureAndVCPFeatureReply.dxva2.dl
26a940 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dxva2.dll/......-1............
26a960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
26a980 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 15 00 04 00 47 65 74 54 69 6d 69 6e 67 52 65 70 6f 72 ....d.............GetTimingRepor
26a9a0 74 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.dxva2.dll.dxva2.dll/......-1..
26a9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 ....................0.......70..
26a9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 14 00 04 00 47 65 74 50 ......`.......d.....2.......GetP
26aa00 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 hysicalMonitorsFromIDirect3DDevi
26aa20 63 65 39 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ce9.dxva2.dll.dxva2.dll/......-1
26aa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
26aa60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 13 00 04 00 47 65 ........`.......d.....*.......Ge
26aa80 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 64 78 tPhysicalMonitorsFromHMONITOR.dx
26aaa0 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 va2.dll.dxva2.dll/......-1......
26aac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 ................0.......78......
26aae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 12 00 04 00 47 65 74 4e 75 6d 62 65 ..`.......d.....:.......GetNumbe
26ab00 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 rOfPhysicalMonitorsFromIDirect3D
26ab20 44 65 76 69 63 65 39 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 Device9.dxva2.dll.dxva2.dll/....
26ab40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26ab60 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 11 00 ..70........`.......d.....2.....
26ab80 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f ..GetNumberOfPhysicalMonitorsFro
26aba0 6d 48 4d 4f 4e 49 54 4f 52 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 mHMONITOR.dxva2.dll.dxva2.dll/..
26abc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26abe0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
26ac00 10 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 64 78 76 ....GetMonitorTechnologyType.dxv
26ac20 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 a2.dll..dxva2.dll/......-1......
26ac40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
26ac60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0f 00 04 00 47 65 74 4d 6f 6e 69 74 ..`.......d.....'.......GetMonit
26ac80 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 64 78 76 61 32 2e 64 6c 6c 00 0a orRedGreenOrBlueGain.dxva2.dll..
26aca0 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dxva2.dll/......-1..............
26acc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
26ace0 00 00 64 86 00 00 00 00 28 00 00 00 0e 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 ..d.....(.......GetMonitorRedGre
26ad00 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c enOrBlueDrive.dxva2.dll.dxva2.dl
26ad20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
26ad40 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
26ad60 24 00 00 00 0d 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a $.......GetMonitorDisplayAreaSiz
26ad80 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.dxva2.dll.dxva2.dll/......-1..
26ada0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
26adc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0c 00 04 00 47 65 74 4d ......`.......d.....(.......GetM
26ade0 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 64 78 76 61 32 2e onitorDisplayAreaPosition.dxva2.
26ae00 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dxva2.dll/......-1..........
26ae20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
26ae40 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0b 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f ......d.............GetMonitorCo
26ae60 6e 74 72 61 73 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 ntrast.dxva2.dll..dxva2.dll/....
26ae80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26aea0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0a 00 ..57........`.......d.....%.....
26aec0 04 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 64 78 76 ..GetMonitorColorTemperature.dxv
26aee0 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 a2.dll..dxva2.dll/......-1......
26af00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
26af20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 09 00 04 00 47 65 74 4d 6f 6e 69 74 ..`.......d.....!.......GetMonit
26af40 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e orCapabilities.dxva2.dll..dxva2.
26af60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26af80 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
26afa0 00 00 1f 00 00 00 08 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 64 ..........GetMonitorBrightness.d
26afc0 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 xva2.dll..dxva2.dll/......-1....
26afe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
26b000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 07 00 04 00 47 65 74 43 61 70 ....`.......d.....&.......GetCap
26b020 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 64 78 76 61 32 2e 64 6c 6c 00 abilitiesStringLength.dxva2.dll.
26b040 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dxva2.dll/......-1..............
26b060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
26b080 00 00 64 86 00 00 00 00 22 00 00 00 06 00 04 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d ..d.....".......DestroyPhysicalM
26b0a0 6f 6e 69 74 6f 72 73 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 onitors.dxva2.dll.dxva2.dll/....
26b0c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26b0e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 05 00 ..53........`.......d.....!.....
26b100 04 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 64 78 76 61 32 2e 64 ..DestroyPhysicalMonitor.dxva2.d
26b120 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dxva2.dll/......-1..........
26b140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
26b160 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 04 00 04 00 44 65 67 61 75 73 73 4d 6f 6e 69 74 ......d.............DegaussMonit
26b180 6f 72 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 or.dxva2.dll..dxva2.dll/......-1
26b1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
26b1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 44 58 ........`.......d.............DX
26b1e0 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 VAHD_CreateDevice.dxva2.dll.dxva
26b200 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
26b220 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
26b240 00 00 00 00 22 00 00 00 02 00 04 00 44 58 56 41 32 43 72 65 61 74 65 56 69 64 65 6f 53 65 72 76 ....".......DXVA2CreateVideoServ
26b260 69 63 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ice.dxva2.dll.dxva2.dll/......-1
26b280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
26b2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 01 00 04 00 44 58 ........`.......d.....,.......DX
26b2c0 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 VA2CreateDirect3DDeviceManager9.
26b2e0 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 dxva2.dll.dxva2.dll/......-1....
26b300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
26b320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 43 61 70 61 62 69 ....`.......d.....2.......Capabi
26b340 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c litiesRequestAndCapabilitiesRepl
26b360 79 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 y.dxva2.dll.dxva2.dll/......-1..
26b380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 ....................0.......282.
26b3a0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
26b3c0 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...................
26b3e0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 @..B.idata$5....................
26b400 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
26b420 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 ................@.@.............
26b440 09 64 78 76 61 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b .dxva2.dll'.................!..{
26b460 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
26b480 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.{...................
26b4a0 00 02 00 00 00 02 00 1b 00 00 00 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ............dxva2_NULL_THUNK_DAT
26b4c0 41 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.dxva2.dll/......-1............
26b4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......248.......`.d.
26b500 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
26b520 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...d...............@..B.idata
26b540 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
26b560 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 78 76 61 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 0..............dxva2.dll'.......
26b580 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
26b5a0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 K....................@comp.id.{.
26b5c0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
26b5e0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 78 76 61 32 2e 64 6c 6c 2f ULL_IMPORT_DESCRIPTOR.dxva2.dll/
26b600 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26b620 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 ......485.......`.d.............
26b640 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 .......debug$S........?.........
26b660 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
26b680 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
26b6a0 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
26b6c0 00 00 10 00 09 00 00 00 00 00 09 64 78 76 61 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ...........dxva2.dll'...........
26b6e0 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
26b700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
26b720 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 78 76 61 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 ...............dxva2.dll.@comp.i
26b740 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.{...........................id
26b760 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
26b780 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
26b7a0 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 ...h.......................7....
26b7c0 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........N...__IMPORT_DESCRIPTOR
26b7e0 5f 64 78 76 61 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 _dxva2.__NULL_IMPORT_DESCRIPTOR.
26b800 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 61 70 70 63 66 67 2e .dxva2_NULL_THUNK_DATA..eappcfg.
26b820 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
26b840 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......82........`.......d.....
26b860 3e 00 00 00 0d 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 65 72 42 6c 6f 62 >.......EapHostPeerQueryUserBlob
26b880 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 FromCredentialInputFields.eappcf
26b8a0 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 g.dll.eappcfg.dll/....-1........
26b8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 ..............0.......83........
26b8e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 0c 00 04 00 45 61 70 48 6f 73 74 50 65 65 `.......d.....?.......EapHostPee
26b900 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 rQueryUIBlobFromInteractiveUIInp
26b920 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c utFields.eappcfg.dll..eappcfg.dl
26b940 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
26b960 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 ......73........`.......d.....5.
26b980 00 00 0b 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 ......EapHostPeerQueryInteractiv
26b9a0 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 eUIInputFields.eappcfg.dll..eapp
26b9c0 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfg.dll/....-1..................
26b9e0 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......70........`.......d.
26ba00 00 00 00 00 32 00 00 00 0a 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 ....2.......EapHostPeerQueryCred
26ba20 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 entialInputFields.eappcfg.dll.ea
26ba40 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ppcfg.dll/....-1................
26ba60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
26ba80 64 86 00 00 00 00 2b 00 00 00 09 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 d.....+.......EapHostPeerInvokeI
26baa0 6e 74 65 72 61 63 74 69 76 65 55 49 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 nteractiveUI.eappcfg.dll..eappcf
26bac0 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 g.dll/....-1....................
26bae0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
26bb00 00 00 28 00 00 00 08 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e 74 ..(.......EapHostPeerInvokeIdent
26bb20 69 74 79 55 49 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 ityUI.eappcfg.dll.eappcfg.dll/..
26bb40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26bb60 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 07 00 ..58........`.......d.....&.....
26bb80 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 49 00 65 61 70 70 ..EapHostPeerInvokeConfigUI.eapp
26bba0 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 cfg.dll.eappcfg.dll/....-1......
26bbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
26bbe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 06 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.....".......EapHostP
26bc00 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 eerGetMethods.eappcfg.dll.eappcf
26bc20 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 g.dll/....-1....................
26bc40 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
26bc60 00 00 2b 00 00 00 05 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 50 72 ..+.......EapHostPeerGetMethodPr
26bc80 6f 70 65 72 74 69 65 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c operties.eappcfg.dll..eappcfg.dl
26bca0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
26bcc0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
26bce0 00 00 04 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 65 61 70 70 ......EapHostPeerFreeMemory.eapp
26bd00 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 cfg.dll.eappcfg.dll/....-1......
26bd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
26bd40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 03 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.....'.......EapHostP
26bd60 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a eerFreeErrorMemory.eappcfg.dll..
26bd80 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eappcfg.dll/....-1..............
26bda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
26bdc0 00 00 64 86 00 00 00 00 2b 00 00 00 02 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 ..d.....+.......EapHostPeerCrede
26bde0 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 ntialsXml2Blob.eappcfg.dll..eapp
26be00 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfg.dll/....-1..................
26be20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
26be40 00 00 00 00 26 00 00 00 01 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c ....&.......EapHostPeerConfigXml
26be60 32 42 6c 6f 62 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 2Blob.eappcfg.dll.eappcfg.dll/..
26be80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26bea0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
26bec0 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 65 61 70 70 ..EapHostPeerConfigBlob2Xml.eapp
26bee0 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 cfg.dll.eappcfg.dll/....-1......
26bf00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 ................0.......286.....
26bf20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
26bf40 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
26bf60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
26bf80 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@.@..idata$4................
26bfa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 65 61 70 ............@.@..............eap
26bfc0 70 63 66 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d pcfg.dll'.................!..{.M
26bfe0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
26c000 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
26c020 00 00 00 02 00 1d 00 00 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..........eappcfg_NULL_THUNK_DAT
26c040 41 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.eappcfg.dll/....-1............
26c060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......250.......`.d.
26c080 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
26c0a0 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...d...............@..B.idata
26c0c0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
26c0e0 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 65 61 70 70 63 66 67 2e 64 6c 6c 27 00 13 10 07 00 0..............eappcfg.dll'.....
26c100 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
26c120 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e INK....................@comp.id.
26c140 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f {.............................._
26c160 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 65 61 70 70 63 66 67 2e _NULL_IMPORT_DESCRIPTOR.eappcfg.
26c180 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
26c1a0 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 0.......493.......`.d...........
26c1c0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
26c1e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
26c200 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
26c220 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
26c240 02 00 00 00 12 00 09 00 00 00 00 00 0b 65 61 70 70 63 66 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............eappcfg.dll'.......
26c260 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
26c280 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
26c2a0 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 40 ...................eappcfg.dll.@
26c2c0 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
26c2e0 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
26c300 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
26c320 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
26c340 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .9.............R...__IMPORT_DESC
26c360 52 49 50 54 4f 52 5f 65 61 70 70 63 66 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_eappcfg.__NULL_IMPORT_DES
26c380 43 52 49 50 54 4f 52 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 CRIPTOR..eappcfg_NULL_THUNK_DATA
26c3a0 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..eappprxy.dll/...-1............
26c3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
26c3e0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 11 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 ....d.....%.......EapHostPeerUni
26c400 6e 69 74 69 61 6c 69 7a 65 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 nitialize.eappprxy.dll..eappprxy
26c420 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
26c440 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
26c460 25 00 00 00 10 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 74 00 %.......EapHostPeerSetUIContext.
26c480 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 eappprxy.dll..eappprxy.dll/...-1
26c4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
26c4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0f 00 04 00 45 61 ........`.......d.............Ea
26c4e0 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 65 pHostPeerSetResponseAttributes.e
26c500 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 appprxy.dll.eappprxy.dll/...-1..
26c520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
26c540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0e 00 04 00 45 61 70 48 ......`.......d.............EapH
26c560 6f 73 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 65 61 70 ostPeerProcessReceivedPacket.eap
26c580 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pprxy.dll.eappprxy.dll/...-1....
26c5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
26c5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0d 00 04 00 45 61 70 48 6f 73 ....`.......d.....#.......EapHos
26c5e0 74 50 65 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 tPeerInitialize.eappprxy.dll..ea
26c600 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ppprxy.dll/...-1................
26c620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
26c640 64 86 00 00 00 00 25 00 00 00 0c 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 55 49 43 6f d.....%.......EapHostPeerGetUICo
26c660 6e 74 65 78 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c ntext.eappprxy.dll..eappprxy.dll
26c680 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
26c6a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
26c6c0 0b 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 6e 64 50 61 63 6b 65 74 00 65 61 70 ....EapHostPeerGetSendPacket.eap
26c6e0 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pprxy.dll.eappprxy.dll/...-1....
26c700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
26c720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0a 00 04 00 45 61 70 48 6f 73 ....`.......d.....".......EapHos
26c740 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 tPeerGetResult.eappprxy.dll.eapp
26c760 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prxy.dll/...-1..................
26c780 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
26c7a0 00 00 00 00 2e 00 00 00 09 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 70 6f 6e ............EapHostPeerGetRespon
26c7c0 73 65 41 74 74 72 69 62 75 74 65 73 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 seAttributes.eappprxy.dll.eapppr
26c7e0 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xy.dll/...-1....................
26c800 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
26c820 00 00 24 00 00 00 08 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 ..$.......EapHostPeerGetIdentity
26c840 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 .eappprxy.dll.eappprxy.dll/...-1
26c860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
26c880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 07 00 04 00 45 61 ........`.......d.....-.......Ea
26c8a0 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 65 61 pHostPeerGetEncryptedPassword.ea
26c8c0 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ppprxy.dll..eappprxy.dll/...-1..
26c8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 ....................0.......72..
26c900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 06 00 04 00 45 61 70 48 ......`.......d.....4.......EapH
26c920 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 ostPeerGetDataToUnplumbCredentia
26c940 6c 73 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 ls.eappprxy.dll.eappprxy.dll/...
26c960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26c980 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 05 00 04 00 58........`.......d.....&.......
26c9a0 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 65 61 70 70 70 72 78 EapHostPeerGetAuthStatus.eappprx
26c9c0 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 y.dll.eappprxy.dll/...-1........
26c9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
26ca00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 04 00 04 00 45 61 70 48 6f 73 74 50 65 65 `.......d.....*.......EapHostPee
26ca20 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 rFreeRuntimeMemory.eappprxy.dll.
26ca40 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eappprxy.dll/...-1..............
26ca60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
26ca80 00 00 64 86 00 00 00 00 25 00 00 00 03 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 ..d.....%.......EapHostPeerFreeE
26caa0 61 70 45 72 72 6f 72 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 apError.eappprxy.dll..eappprxy.d
26cac0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
26cae0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
26cb00 00 00 02 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 65 61 70 70 ......EapHostPeerEndSession.eapp
26cb20 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 prxy.dll..eappprxy.dll/...-1....
26cb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
26cb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 01 00 04 00 45 61 70 48 6f 73 ....`.......d.....(.......EapHos
26cb80 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 65 61 70 70 70 72 78 79 2e 64 6c tPeerClearConnection.eappprxy.dl
26cba0 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.eappprxy.dll/...-1............
26cbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
26cbe0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 ....d.....%.......EapHostPeerBeg
26cc00 69 6e 53 65 73 73 69 6f 6e 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 inSession.eappprxy.dll..eappprxy
26cc20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
26cc40 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 0.......288.......`.d...........
26cc60 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
26cc80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
26cca0 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
26ccc0 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
26cce0 02 00 00 00 13 00 09 00 00 00 00 00 0c 65 61 70 70 70 72 78 79 2e 64 6c 6c 27 00 13 10 07 00 00 .............eappprxy.dll'......
26cd00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
26cd20 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff NK................@comp.id.{....
26cd40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 65 61 70 70 70 ...........................eappp
26cd60 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 61 70 70 70 72 78 79 2e 64 6c 6c rxy_NULL_THUNK_DATA.eappprxy.dll
26cd80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
26cda0 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 ....251.......`.d...............
26cdc0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
26cde0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
26ce00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
26ce20 0c 65 61 70 70 70 72 78 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 .eappprxy.dll'.................!
26ce40 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
26ce60 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
26ce80 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
26cea0 44 45 53 43 52 49 50 54 4f 52 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 DESCRIPTOR..eappprxy.dll/...-1..
26cec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 ....................0.......498.
26cee0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
26cf00 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
26cf20 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 @..B.idata$2....................
26cf40 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
26cf60 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@...............
26cf80 0c 65 61 70 70 70 72 78 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 .eappprxy.dll'.................!
26cfa0 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
26cfc0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
26cfe0 00 00 05 00 00 00 03 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b ........eappprxy.dll..@comp.id.{
26d000 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
26d020 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
26d040 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
26d060 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 h.....!.................:.......
26d080 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 ......T...__IMPORT_DESCRIPTOR_ea
26d0a0 70 70 70 72 78 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 ppprxy.__NULL_IMPORT_DESCRIPTOR.
26d0c0 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 66 73 77 72 74 .eappprxy_NULL_THUNK_DATA.efswrt
26d0e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
26d100 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
26d120 00 00 19 00 00 00 01 00 04 00 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 65 66 73 77 72 74 2e 64 ..........UnprotectFile.efswrt.d
26d140 6c 6c 00 0a 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..efswrt.dll/.....-1..........
26d160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
26d180 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 74 65 63 74 46 69 6c 65 54 ......d.....+.......ProtectFileT
26d1a0 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 65 66 73 77 72 74 2e 64 6c 6c 00 0a oEnterpriseIdentity.efswrt.dll..
26d1c0 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 efswrt.dll/.....-1..............
26d1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......284.......`.d...
26d200 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
26d220 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
26d240 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
26d260 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
26d280 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 65 66 73 77 72 74 2e 64 6c 6c 27 ....@.@..............efswrt.dll'
26d2a0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
26d2c0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
26d2e0 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .{..............................
26d300 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 66 73 77 72 74 2e 64 .efswrt_NULL_THUNK_DATA.efswrt.d
26d320 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
26d340 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 0.......249.......`.d...........
26d360 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
26d380 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
26d3a0 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
26d3c0 00 00 00 00 0a 65 66 73 77 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....efswrt.dll'................
26d3e0 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
26d400 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
26d420 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
26d440 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 T_DESCRIPTOR..efswrt.dll/.....-1
26d460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
26d480 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
26d4a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
26d4c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
26d4e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
26d500 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
26d520 00 00 0a 65 66 73 77 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 ...efswrt.dll'.................!
26d540 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
26d560 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
26d580 00 00 05 00 00 00 03 00 65 66 73 77 72 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ........efswrt.dll..@comp.id.{..
26d5a0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
26d5c0 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
26d5e0 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
26d600 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
26d620 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 66 73 77 ....P...__IMPORT_DESCRIPTOR_efsw
26d640 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 66 73 rt.__NULL_IMPORT_DESCRIPTOR..efs
26d660 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f wrt_NULL_THUNK_DATA.elscore.dll/
26d680 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26d6a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
26d6c0 04 00 04 00 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 65 6c 73 63 6f 72 65 ....MappingRecognizeText.elscore
26d6e0 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..elscore.dll/....-1........
26d700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
26d720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 03 00 04 00 4d 61 70 70 69 6e 67 47 65 74 `.......d.............MappingGet
26d740 53 65 72 76 69 63 65 73 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e 64 6c Services.elscore.dll..elscore.dl
26d760 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
26d780 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
26d7a0 00 00 02 00 04 00 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 73 00 65 6c 73 63 6f 72 ......MappingFreeServices.elscor
26d7c0 65 2e 64 6c 6c 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll.elscore.dll/....-1........
26d7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
26d800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 4d 61 70 70 69 6e 67 46 72 65 `.......d.....#.......MappingFre
26d820 65 50 72 6f 70 65 72 74 79 42 61 67 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 ePropertyBag.elscore.dll..elscor
26d840 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
26d860 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
26d880 00 00 1c 00 00 00 00 00 04 00 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 65 6c 73 63 6f 72 ..........MappingDoAction.elscor
26d8a0 65 2e 64 6c 6c 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll.elscore.dll/....-1........
26d8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 ..............0.......286.......
26d8e0 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
26d900 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
26d920 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
26d940 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 ..@.@..idata$4..................
26d960 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 65 6c 73 63 6f ..........@.@..............elsco
26d980 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 re.dll'.................!..{.Mic
26d9a0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
26d9c0 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
26d9e0 00 02 00 1d 00 00 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ........elscore_NULL_THUNK_DATA.
26da00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elscore.dll/....-1..............
26da20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......250.......`.d...
26da40 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
26da60 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 A...d...............@..B.idata$3
26da80 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
26daa0 02 00 00 00 12 00 09 00 00 00 00 00 0b 65 6c 73 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............elscore.dll'.......
26dac0 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
26dae0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 K....................@comp.id.{.
26db00 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
26db20 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 65 6c 73 63 6f 72 65 2e 64 6c ULL_IMPORT_DESCRIPTOR.elscore.dl
26db40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
26db60 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 ......493.......`.d.............
26db80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
26dba0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
26dbc0 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
26dbe0 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
26dc00 00 00 12 00 09 00 00 00 00 00 0b 65 6c 73 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........elscore.dll'.........
26dc20 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
26dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 ................................
26dc60 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 40 63 6f .................elscore.dll.@co
26dc80 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
26dca0 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
26dcc0 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
26dce0 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 .......h.......................9
26dd00 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............R...__IMPORT_DESCRI
26dd20 50 54 4f 52 5f 65 6c 73 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 PTOR_elscore.__NULL_IMPORT_DESCR
26dd40 49 50 54 4f 52 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a IPTOR..elscore_NULL_THUNK_DATA..
26dd60 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
26dd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
26dda0 00 00 64 86 00 00 00 00 15 00 00 00 e4 00 04 00 4a 65 74 55 70 64 61 74 65 32 00 65 73 65 6e 74 ..d.............JetUpdate2.esent
26ddc0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..esent.dll/......-1........
26dde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
26de00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 e3 00 04 00 4a 65 74 55 70 64 61 74 65 00 `.......d.............JetUpdate.
26de20 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
26de40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
26de60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 e2 00 04 00 4a 65 74 55 6e 72 ....`.......d.............JetUnr
26de80 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e egisterCallback.esent.dll.esent.
26dea0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26dec0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
26dee0 00 00 21 00 00 00 e1 00 04 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 ..!.......JetTruncateLogInstance
26df00 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .esent.dll..esent.dll/......-1..
26df20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
26df40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e0 00 04 00 4a 65 74 54 ......`.......d.............JetT
26df60 72 75 6e 63 61 74 65 4c 6f 67 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f runcateLog.esent.dll..esent.dll/
26df80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26dfa0 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 ......39........`.......d.......
26dfc0 00 00 df 00 04 00 4a 65 74 54 65 72 6d 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e ......JetTerm2.esent.dll..esent.
26dfe0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26e000 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......38........`.......d...
26e020 00 00 12 00 00 00 de 00 04 00 4a 65 74 54 65 72 6d 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ..........JetTerm.esent.dll.esen
26e040 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
26e060 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
26e080 00 00 00 00 22 00 00 00 dd 00 04 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e ....".......JetStopServiceInstan
26e0a0 63 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ce2.esent.dll.esent.dll/......-1
26e0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
26e0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 dc 00 04 00 4a 65 ........`.......d.....!.......Je
26e100 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a tStopServiceInstance.esent.dll..
26e120 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
26e140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
26e160 00 00 64 86 00 00 00 00 19 00 00 00 db 00 04 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 65 ..d.............JetStopService.e
26e180 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
26e1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
26e1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 da 00 04 00 4a 65 74 53 74 6f ....`.......d.............JetSto
26e1e0 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e pBackupInstance.esent.dll.esent.
26e200 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26e220 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
26e240 00 00 18 00 00 00 d9 00 04 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 00 65 73 65 6e 74 2e 64 6c ..........JetStopBackup.esent.dl
26e260 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
26e280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
26e2a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d8 00 04 00 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 ....d.............JetSetTableSeq
26e2c0 75 65 6e 74 69 61 6c 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 uential.esent.dll.esent.dll/....
26e2e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26e300 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d7 00 ..53........`.......d.....!.....
26e320 04 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 65 73 65 6e 74 2e 64 ..JetSetSystemParameterW.esent.d
26e340 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
26e360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
26e380 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d6 00 04 00 4a 65 74 53 65 74 53 79 73 74 65 6d ......d.....!.......JetSetSystem
26e3a0 50 61 72 61 6d 65 74 65 72 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f ParameterA.esent.dll..esent.dll/
26e3c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26e3e0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
26e400 00 00 d5 00 04 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 65 73 65 ......JetSetSessionParameter.ese
26e420 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
26e440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
26e460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d4 00 04 00 4a 65 74 53 65 74 53 65 ..`.......d.............JetSetSe
26e480 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c ssionContext.esent.dll..esent.dl
26e4a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
26e4c0 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......39........`.......d.....
26e4e0 13 00 00 00 d3 00 04 00 4a 65 74 53 65 74 4c 53 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e ........JetSetLS.esent.dll..esen
26e500 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
26e520 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
26e540 00 00 00 00 1b 00 00 00 d2 00 04 00 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 65 73 65 ............JetSetIndexRange.ese
26e560 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
26e580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
26e5a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 d1 00 04 00 4a 65 74 53 65 74 44 61 ..`.......d.............JetSetDa
26e5c0 74 61 62 61 73 65 53 69 7a 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f tabaseSizeW.esent.dll.esent.dll/
26e5e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26e600 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
26e620 00 00 d0 00 04 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 65 73 65 6e 74 2e ......JetSetDatabaseSizeA.esent.
26e640 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
26e660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
26e680 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 cf 00 04 00 4a 65 74 53 65 74 43 75 72 73 6f 72 ......d.............JetSetCursor
26e6a0 46 69 6c 74 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 Filter.esent.dll..esent.dll/....
26e6c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26e6e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ce 00 ..50........`.......d...........
26e700 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 ..JetSetCurrentIndexW.esent.dll.
26e720 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
26e740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
26e760 00 00 64 86 00 00 00 00 1e 00 00 00 cd 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 ..d.............JetSetCurrentInd
26e780 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 exA.esent.dll.esent.dll/......-1
26e7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
26e7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 cc 00 04 00 4a 65 ........`.......d.............Je
26e7e0 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 tSetCurrentIndex4W.esent.dll..es
26e800 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
26e820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
26e840 64 86 00 00 00 00 1f 00 00 00 cb 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 d.............JetSetCurrentIndex
26e860 34 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 4A.esent.dll..esent.dll/......-1
26e880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
26e8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ca 00 04 00 4a 65 ........`.......d.............Je
26e8c0 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 tSetCurrentIndex3W.esent.dll..es
26e8e0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
26e900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
26e920 64 86 00 00 00 00 1f 00 00 00 c9 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 d.............JetSetCurrentIndex
26e940 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 3A.esent.dll..esent.dll/......-1
26e960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
26e980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c8 00 04 00 4a 65 ........`.......d.............Je
26e9a0 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 tSetCurrentIndex2W.esent.dll..es
26e9c0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
26e9e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
26ea00 64 86 00 00 00 00 1f 00 00 00 c7 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 d.............JetSetCurrentIndex
26ea20 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 2A.esent.dll..esent.dll/......-1
26ea40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
26ea60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 c6 00 04 00 4a 65 ........`.......d.............Je
26ea80 74 53 65 74 43 6f 6c 75 6d 6e 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f tSetColumns.esent.dll.esent.dll/
26eaa0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26eac0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
26eae0 00 00 c5 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 57 00 ......JetSetColumnDefaultValueW.
26eb00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
26eb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
26eb40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 c4 00 04 00 4a 65 74 53 65 74 ....`.......d.....$.......JetSet
26eb60 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ColumnDefaultValueA.esent.dll.es
26eb80 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
26eba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
26ebc0 64 86 00 00 00 00 17 00 00 00 c3 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 00 65 73 65 6e 74 d.............JetSetColumn.esent
26ebe0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..esent.dll/......-1........
26ec00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
26ec20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 c2 00 04 00 4a 65 74 53 65 65 6b 00 65 73 `.......d.............JetSeek.es
26ec40 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
26ec60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
26ec80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 c1 00 04 00 4a 65 74 52 6f 6c 6c 62 ..`.......d.............JetRollb
26eca0 61 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ack.esent.dll.esent.dll/......-1
26ecc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
26ece0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c0 00 04 00 4a 65 ........`.......d.............Je
26ed00 74 52 65 74 72 69 65 76 65 4b 65 79 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c tRetrieveKey.esent.dll..esent.dl
26ed20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
26ed40 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
26ed60 1d 00 00 00 bf 00 04 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 65 73 65 6e 74 ........JetRetrieveColumns.esent
26ed80 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..esent.dll/......-1........
26eda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
26edc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 be 00 04 00 4a 65 74 52 65 74 72 69 65 76 `.......d.............JetRetriev
26ede0 65 43 6f 6c 75 6d 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 eColumn.esent.dll.esent.dll/....
26ee00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26ee20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 bd 00 ..42........`.......d...........
26ee40 04 00 4a 65 74 52 65 73 74 6f 72 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ..JetRestoreW.esent.dll.esent.dl
26ee60 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
26ee80 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
26eea0 1e 00 00 00 bc 00 04 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e ........JetRestoreInstanceW.esen
26eec0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
26eee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
26ef00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 bb 00 04 00 4a 65 74 52 65 73 74 6f 72 65 `.......d.............JetRestore
26ef20 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 InstanceA.esent.dll.esent.dll/..
26ef40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26ef60 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
26ef80 ba 00 04 00 4a 65 74 52 65 73 74 6f 72 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ....JetRestoreA.esent.dll.esent.
26efa0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26efc0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
26efe0 00 00 17 00 00 00 b9 00 04 00 4a 65 74 52 65 73 74 6f 72 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c ..........JetRestore2W.esent.dll
26f000 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..esent.dll/......-1............
26f020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
26f040 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b8 00 04 00 4a 65 74 52 65 73 74 6f 72 65 32 41 00 65 ....d.............JetRestore2A.e
26f060 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
26f080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
26f0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 b7 00 04 00 4a 65 74 52 65 73 ....`.......d.............JetRes
26f0c0 69 7a 65 44 61 74 61 62 61 73 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f izeDatabase.esent.dll.esent.dll/
26f0e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26f100 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
26f120 00 00 b6 00 04 00 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 65 73 ......JetResetTableSequential.es
26f140 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
26f160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
26f180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b5 00 04 00 4a 65 74 52 65 73 65 74 ..`.......d.....!.......JetReset
26f1a0 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e SessionContext.esent.dll..esent.
26f1c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26f1e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
26f200 00 00 1a 00 00 00 b4 00 04 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 65 73 65 6e 74 2e ..........JetRenameTableW.esent.
26f220 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
26f240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
26f260 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 b3 00 04 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 ......d.............JetRenameTab
26f280 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 leA.esent.dll.esent.dll/......-1
26f2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
26f2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b2 00 04 00 4a 65 ........`.......d.............Je
26f2e0 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e tRenameColumnW.esent.dll..esent.
26f300 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26f320 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
26f340 00 00 1b 00 00 00 b1 00 04 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 65 73 65 6e 74 ..........JetRenameColumnA.esent
26f360 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..esent.dll/......-1........
26f380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
26f3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b0 00 04 00 4a 65 74 52 65 67 69 73 74 65 `.......d.............JetRegiste
26f3c0 72 43 61 6c 6c 62 61 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 rCallback.esent.dll.esent.dll/..
26f3e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26f400 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
26f420 af 00 04 00 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c ....JetReadFileInstance.esent.dl
26f440 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
26f460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
26f480 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ae 00 04 00 4a 65 74 52 65 61 64 46 69 6c 65 00 65 73 ....d.............JetReadFile.es
26f4a0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
26f4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
26f4e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ad 00 04 00 4a 65 74 50 72 65 72 65 ..`.......d.............JetPrere
26f500 61 64 4b 65 79 73 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 adKeys.esent.dll..esent.dll/....
26f520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26f540 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ac 00 ..52........`.......d...........
26f560 04 00 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 65 73 65 6e 74 2e 64 6c ..JetPrereadIndexRanges.esent.dl
26f580 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
26f5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
26f5c0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ab 00 04 00 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 ....d.............JetPrepareUpda
26f5e0 74 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 te.esent.dll..esent.dll/......-1
26f600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
26f620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 aa 00 04 00 4a 65 ........`.......d.....!.......Je
26f640 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a tOpenTemporaryTable2.esent.dll..
26f660 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
26f680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
26f6a0 00 00 64 86 00 00 00 00 20 00 00 00 a9 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 ..d.............JetOpenTemporary
26f6c0 54 61 62 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 Table.esent.dll.esent.dll/......
26f6e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26f700 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a8 00 04 00 48........`.......d.............
26f720 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e JetOpenTempTable3.esent.dll.esen
26f740 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
26f760 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
26f780 00 00 00 00 1c 00 00 00 a7 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 32 00 65 73 ............JetOpenTempTable2.es
26f7a0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
26f7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
26f7e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a6 00 04 00 4a 65 74 4f 70 65 6e 54 ..`.......d.............JetOpenT
26f800 65 6d 70 54 61 62 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 empTable.esent.dll..esent.dll/..
26f820 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26f840 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
26f860 a5 00 04 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ....JetOpenTableW.esent.dll.esen
26f880 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
26f8a0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
26f8c0 00 00 00 00 18 00 00 00 a4 00 04 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 65 73 65 6e 74 2e ............JetOpenTableA.esent.
26f8e0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
26f900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
26f920 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 a3 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 57 ......d.............JetOpenFileW
26f940 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .esent.dll..esent.dll/......-1..
26f960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
26f980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a2 00 04 00 4a 65 74 4f ......`.......d.............JetO
26f9a0 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e penFileInstanceW.esent.dll..esen
26f9c0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
26f9e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
26fa00 00 00 00 00 1f 00 00 00 a1 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 41 ............JetOpenFileInstanceA
26fa20 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .esent.dll..esent.dll/......-1..
26fa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
26fa60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 a0 00 04 00 4a 65 74 4f ......`.......d.............JetO
26fa80 70 65 6e 46 69 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 penFileA.esent.dll..esent.dll/..
26faa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26fac0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
26fae0 9f 00 04 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ....JetOpenDatabaseW.esent.dll..
26fb00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
26fb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
26fb40 00 00 64 86 00 00 00 00 1b 00 00 00 9e 00 04 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 ..d.............JetOpenDatabaseA
26fb60 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .esent.dll..esent.dll/......-1..
26fb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
26fba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 9d 00 04 00 4a 65 74 4f ......`.......d.....+.......JetO
26fbc0 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 65 73 65 SSnapshotTruncateLogInstance.ese
26fbe0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
26fc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
26fc20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 9c 00 04 00 4a 65 74 4f 53 53 6e 61 ..`.......d.....#.......JetOSSna
26fc40 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e pshotTruncateLog.esent.dll..esen
26fc60 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
26fc80 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
26fca0 00 00 00 00 1c 00 00 00 9b 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 61 77 00 65 73 ............JetOSSnapshotThaw.es
26fcc0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
26fce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
26fd00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 9a 00 04 00 4a 65 74 4f 53 53 6e 61 ..`.......d.....'.......JetOSSna
26fd20 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a pshotPrepareInstance.esent.dll..
26fd40 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
26fd60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
26fd80 00 00 64 86 00 00 00 00 1f 00 00 00 99 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 ..d.............JetOSSnapshotPre
26fda0 70 61 72 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 pare.esent.dll..esent.dll/......
26fdc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26fde0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 98 00 04 00 58........`.......d.....&.......
26fe00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 65 73 65 6e JetOSSnapshotGetFreezeInfoW.esen
26fe20 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
26fe40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
26fe60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 97 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 `.......d.....&.......JetOSSnaps
26fe80 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e hotGetFreezeInfoA.esent.dll.esen
26fea0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
26fec0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
26fee0 00 00 00 00 1f 00 00 00 96 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 57 ............JetOSSnapshotFreezeW
26ff00 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .esent.dll..esent.dll/......-1..
26ff20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
26ff40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 95 00 04 00 4a 65 74 4f ......`.......d.............JetO
26ff60 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e SSnapshotFreezeA.esent.dll..esen
26ff80 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
26ffa0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
26ffc0 00 00 00 00 1b 00 00 00 94 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 65 73 65 ............JetOSSnapshotEnd.ese
26ffe0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
270000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
270020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 93 00 04 00 4a 65 74 4f 53 53 6e 61 ..`.......d.............JetOSSna
270040 70 73 68 6f 74 41 62 6f 72 74 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f pshotAbort.esent.dll..esent.dll/
270060 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
270080 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 ......38........`.......d.......
2700a0 00 00 92 00 04 00 4a 65 74 4d 6f 76 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ......JetMove.esent.dll.esent.dl
2700c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2700e0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
270100 15 00 00 00 91 00 04 00 4a 65 74 4d 61 6b 65 4b 65 79 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ........JetMakeKey.esent.dll..es
270120 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
270140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
270160 64 86 00 00 00 00 1e 00 00 00 90 00 04 00 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 d.............JetIntersectIndexe
270180 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 s.esent.dll.esent.dll/......-1..
2701a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
2701c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 8f 00 04 00 4a 65 74 49 ......`.......d.............JetI
2701e0 6e 69 74 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 nit3W.esent.dll.esent.dll/......
270200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
270220 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 8e 00 04 00 40........`.......d.............
270240 4a 65 74 49 6e 69 74 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 JetInit3A.esent.dll.esent.dll/..
270260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
270280 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
2702a0 8d 00 04 00 4a 65 74 49 6e 69 74 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c ....JetInit2.esent.dll..esent.dl
2702c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2702e0 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......38........`.......d.....
270300 12 00 00 00 8c 00 04 00 4a 65 74 49 6e 69 74 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ........JetInit.esent.dll.esent.
270320 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
270340 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
270360 00 00 1e 00 00 00 8b 00 04 00 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 65 73 ..........JetIndexRecordCount.es
270380 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
2703a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 ................0.......38......
2703c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 8a 00 04 00 4a 65 74 49 64 6c 65 00 ..`.......d.............JetIdle.
2703e0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
270400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
270420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 89 00 04 00 4a 65 74 47 72 6f ....`.......d.............JetGro
270440 77 44 61 74 61 62 61 73 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 wDatabase.esent.dll.esent.dll/..
270460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
270480 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2704a0 88 00 04 00 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 ....JetGotoSecondaryIndexBookmar
2704c0 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 k.esent.dll.esent.dll/......-1..
2704e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
270500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 87 00 04 00 4a 65 74 47 ......`.......d.............JetG
270520 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f otoPosition.esent.dll.esent.dll/
270540 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
270560 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
270580 00 00 86 00 04 00 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 ......JetGotoBookmark.esent.dll.
2705a0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
2705c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2705e0 00 00 64 86 00 00 00 00 18 00 00 00 85 00 04 00 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 65 73 ..d.............JetGetVersion.es
270600 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
270620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
270640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 84 00 04 00 4a 65 74 47 65 74 54 72 ..`.......d.....).......JetGetTr
270660 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c uncateLogInfoInstanceW.esent.dll
270680 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..esent.dll/......-1............
2706a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2706c0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 83 00 04 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 ....d.....).......JetGetTruncate
2706e0 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e LogInfoInstanceA.esent.dll..esen
270700 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
270720 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
270740 00 00 00 00 1c 00 00 00 82 00 04 00 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 65 73 ............JetGetThreadStats.es
270760 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
270780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2707a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 81 00 04 00 4a 65 74 47 65 74 54 61 ..`.......d.............JetGetTa
2707c0 62 6c 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 bleInfoW.esent.dll..esent.dll/..
2707e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
270800 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
270820 80 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ....JetGetTableInfoA.esent.dll..
270840 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
270860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
270880 00 00 64 86 00 00 00 00 20 00 00 00 7f 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 ..d.............JetGetTableIndex
2708a0 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 InfoW.esent.dll.esent.dll/......
2708c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2708e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7e 00 04 00 52........`.......d.........~...
270900 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 JetGetTableIndexInfoA.esent.dll.
270920 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
270940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
270960 00 00 64 86 00 00 00 00 21 00 00 00 7d 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d ..d.....!...}...JetGetTableColum
270980 6e 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 nInfoW.esent.dll..esent.dll/....
2709a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2709c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7c 00 ..53........`.......d.....!...|.
2709e0 04 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 ..JetGetTableColumnInfoA.esent.d
270a00 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
270a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
270a40 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7b 00 04 00 4a 65 74 47 65 74 53 79 73 74 65 6d ......d.....!...{...JetGetSystem
270a60 50 61 72 61 6d 65 74 65 72 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f ParameterW.esent.dll..esent.dll/
270a80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
270aa0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
270ac0 00 00 7a 00 04 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 65 73 65 ..z...JetGetSystemParameterA.ese
270ae0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
270b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
270b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 79 00 04 00 4a 65 74 47 65 74 53 65 ..`.......d.....!...y...JetGetSe
270b40 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e ssionParameter.esent.dll..esent.
270b60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
270b80 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
270ba0 00 00 27 00 00 00 78 00 04 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f ..'...x...JetGetSecondaryIndexBo
270bc0 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 okmark.esent.dll..esent.dll/....
270be0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
270c00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 77 00 ..48........`.......d.........w.
270c20 04 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ..JetGetRecordSize2.esent.dll.es
270c40 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
270c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
270c80 64 86 00 00 00 00 1b 00 00 00 76 00 04 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 65 d.........v...JetGetRecordSize.e
270ca0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
270cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
270ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 75 00 04 00 4a 65 74 47 65 74 ....`.......d.........u...JetGet
270d00 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e RecordPosition.esent.dll..esent.
270d20 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
270d40 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
270d60 00 00 1c 00 00 00 74 00 04 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 65 73 65 6e ......t...JetGetObjectInfoW.esen
270d80 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
270da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
270dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 73 00 04 00 4a 65 74 47 65 74 4f 62 6a 65 `.......d.........s...JetGetObje
270de0 63 74 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 ctInfoA.esent.dll.esent.dll/....
270e00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
270e20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 72 00 ..45........`.......d.........r.
270e40 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e ..JetGetLogInfoW.esent.dll..esen
270e60 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
270e80 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
270ea0 00 00 00 00 21 00 00 00 71 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 ....!...q...JetGetLogInfoInstanc
270ec0 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 eW.esent.dll..esent.dll/......-1
270ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
270f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 70 00 04 00 4a 65 ........`.......d.....!...p...Je
270f20 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a tGetLogInfoInstanceA.esent.dll..
270f40 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
270f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
270f80 00 00 64 86 00 00 00 00 22 00 00 00 6f 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 ..d....."...o...JetGetLogInfoIns
270fa0 74 61 6e 63 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 tance2W.esent.dll.esent.dll/....
270fc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
270fe0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 6e 00 ..54........`.......d....."...n.
271000 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 65 73 65 6e 74 2e ..JetGetLogInfoInstance2A.esent.
271020 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
271040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
271060 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 6d 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 ......d.........m...JetGetLogInf
271080 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 oA.esent.dll..esent.dll/......-1
2710a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
2710c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 6c 00 04 00 4a 65 ........`.......d.........l...Je
2710e0 74 47 65 74 4c 6f 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 tGetLock.esent.dll..esent.dll/..
271100 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
271120 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
271140 6b 00 04 00 4a 65 74 47 65 74 4c 53 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c k...JetGetLS.esent.dll..esent.dl
271160 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
271180 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2711a0 21 00 00 00 6a 00 04 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 6f 00 65 !...j...JetGetInstanceMiscInfo.e
2711c0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
2711e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
271200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 69 00 04 00 4a 65 74 47 65 74 ....`.......d.........i...JetGet
271220 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c InstanceInfoW.esent.dll.esent.dl
271240 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
271260 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
271280 1e 00 00 00 68 00 04 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 65 73 65 6e ....h...JetGetInstanceInfoA.esen
2712a0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
2712c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2712e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 67 00 04 00 4a 65 74 47 65 74 49 6e 64 65 `.......d.........g...JetGetInde
271300 78 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 xInfoW.esent.dll..esent.dll/....
271320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
271340 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 66 00 ..47........`.......d.........f.
271360 04 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ..JetGetIndexInfoA.esent.dll..es
271380 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
2713a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2713c0 64 86 00 00 00 00 1b 00 00 00 65 00 04 00 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 65 d.........e...JetGetErrorInfoW.e
2713e0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
271400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
271420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 64 00 04 00 4a 65 74 47 65 74 ....`.......d.........d...JetGet
271440 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c DatabaseInfoW.esent.dll.esent.dl
271460 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
271480 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2714a0 1e 00 00 00 63 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 65 73 65 6e ....c...JetGetDatabaseInfoA.esen
2714c0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
2714e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
271500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 62 00 04 00 4a 65 74 47 65 74 44 61 74 61 `.......d....."...b...JetGetData
271520 62 61 73 65 46 69 6c 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c baseFileInfoW.esent.dll.esent.dl
271540 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
271560 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
271580 22 00 00 00 61 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 "...a...JetGetDatabaseFileInfoA.
2715a0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
2715c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2715e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 60 00 04 00 4a 65 74 47 65 74 ....`.......d.........`...JetGet
271600 43 75 72 73 6f 72 49 6e 66 6f 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f CursorInfo.esent.dll..esent.dll/
271620 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
271640 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
271660 00 00 5f 00 04 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 65 73 65 6e 74 2e .._...JetGetCurrentIndexW.esent.
271680 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
2716a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2716c0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 5e 00 04 00 4a 65 74 47 65 74 43 75 72 72 65 6e ......d.........^...JetGetCurren
2716e0 74 49 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 tIndexA.esent.dll.esent.dll/....
271700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
271720 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5d 00 ..48........`.......d.........].
271740 04 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ..JetGetColumnInfoW.esent.dll.es
271760 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
271780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2717a0 64 86 00 00 00 00 1c 00 00 00 5c 00 04 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 d.........\...JetGetColumnInfoA.
2717c0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
2717e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
271800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5b 00 04 00 4a 65 74 47 65 74 ....`.......d.........[...JetGet
271820 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 Bookmark.esent.dll..esent.dll/..
271840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
271860 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
271880 5a 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 Z...JetGetAttachInfoW.esent.dll.
2718a0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
2718c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2718e0 00 00 64 86 00 00 00 00 24 00 00 00 59 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f ..d.....$...Y...JetGetAttachInfo
271900 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 InstanceW.esent.dll.esent.dll/..
271920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
271940 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
271960 58 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 X...JetGetAttachInfoInstanceA.es
271980 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
2719a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2719c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 57 00 04 00 4a 65 74 47 65 74 41 74 ..`.......d.........W...JetGetAt
2719e0 74 61 63 68 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 tachInfoA.esent.dll.esent.dll/..
271a00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
271a20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
271a40 56 00 04 00 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e V...JetFreeBuffer.esent.dll.esen
271a60 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
271a80 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
271aa0 00 00 00 00 1e 00 00 00 55 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 ........U...JetExternalRestoreW.
271ac0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
271ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
271b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 54 00 04 00 4a 65 74 45 78 74 ....`.......d.........T...JetExt
271b20 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ernalRestoreA.esent.dll.esent.dl
271b40 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
271b60 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
271b80 1f 00 00 00 53 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 65 73 65 ....S...JetExternalRestore2W.ese
271ba0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
271bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
271be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 52 00 04 00 4a 65 74 45 78 74 65 72 ..`.......d.........R...JetExter
271c00 6e 61 6c 52 65 73 74 6f 72 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c nalRestore2A.esent.dll..esent.dl
271c20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
271c40 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
271c60 1a 00 00 00 51 00 04 00 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 65 73 65 6e 74 2e 64 6c ....Q...JetEscrowUpdate.esent.dl
271c80 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
271ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
271cc0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 50 00 04 00 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f ....d.........P...JetEnumerateCo
271ce0 6c 75 6d 6e 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 lumns.esent.dll.esent.dll/......
271d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
271d20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4f 00 04 00 44........`.......d.........O...
271d40 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c JetEndSession.esent.dll.esent.dl
271d60 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
271d80 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
271da0 28 00 00 00 4e 00 04 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 (...N...JetEndExternalBackupInst
271dc0 61 6e 63 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ance2.esent.dll.esent.dll/......
271de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
271e00 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 4d 00 04 00 59........`.......d.....'...M...
271e20 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 JetEndExternalBackupInstance.ese
271e40 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
271e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
271e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4c 00 04 00 4a 65 74 45 6e 64 45 78 ..`.......d.........L...JetEndEx
271ea0 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c ternalBackup.esent.dll..esent.dl
271ec0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
271ee0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
271f00 22 00 00 00 4b 00 04 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 57 00 "...K...JetEnableMultiInstanceW.
271f20 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
271f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
271f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 4a 00 04 00 4a 65 74 45 6e 61 ....`.......d....."...J...JetEna
271f80 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e bleMultiInstanceA.esent.dll.esen
271fa0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
271fc0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
271fe0 00 00 00 00 18 00 00 00 49 00 04 00 4a 65 74 44 75 70 53 65 73 73 69 6f 6e 00 65 73 65 6e 74 2e ........I...JetDupSession.esent.
272000 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
272020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
272040 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 48 00 04 00 4a 65 74 44 75 70 43 75 72 73 6f 72 ......d.........H...JetDupCursor
272060 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .esent.dll..esent.dll/......-1..
272080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2720a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 47 00 04 00 4a 65 74 44 ......`.......d.........G...JetD
2720c0 65 74 61 63 68 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e etachDatabaseW.esent.dll..esent.
2720e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
272100 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
272120 00 00 1d 00 00 00 46 00 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 65 73 65 ......F...JetDetachDatabaseA.ese
272140 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
272160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
272180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 45 00 04 00 4a 65 74 44 65 74 61 63 ..`.......d.........E...JetDetac
2721a0 68 44 61 74 61 62 61 73 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f hDatabase2W.esent.dll.esent.dll/
2721c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2721e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
272200 00 00 44 00 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 65 73 65 6e 74 2e ..D...JetDetachDatabase2A.esent.
272220 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
272240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
272260 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 43 00 04 00 4a 65 74 44 65 6c 65 74 65 54 61 62 ......d.........C...JetDeleteTab
272280 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 leW.esent.dll.esent.dll/......-1
2722a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2722c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 42 00 04 00 4a 65 ........`.......d.........B...Je
2722e0 74 44 65 6c 65 74 65 54 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c tDeleteTableA.esent.dll.esent.dl
272300 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
272320 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
272340 1a 00 00 00 41 00 04 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c ....A...JetDeleteIndexW.esent.dl
272360 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
272380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2723a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 40 00 04 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 ....d.........@...JetDeleteIndex
2723c0 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.esent.dll.esent.dll/......-1..
2723e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
272400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3f 00 04 00 4a 65 74 44 ......`.......d.........?...JetD
272420 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c eleteColumnW.esent.dll..esent.dl
272440 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
272460 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
272480 1b 00 00 00 3e 00 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 65 73 65 6e 74 2e 64 ....>...JetDeleteColumnA.esent.d
2724a0 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
2724c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2724e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3d 00 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c ......d.........=...JetDeleteCol
272500 75 6d 6e 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 umn2W.esent.dll.esent.dll/......
272520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
272540 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3c 00 04 00 48........`.......d.........<...
272560 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e JetDeleteColumn2A.esent.dll.esen
272580 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
2725a0 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
2725c0 00 00 00 00 14 00 00 00 3b 00 04 00 4a 65 74 44 65 6c 65 74 65 00 65 73 65 6e 74 2e 64 6c 6c 00 ........;...JetDelete.esent.dll.
2725e0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
272600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
272620 00 00 64 86 00 00 00 00 19 00 00 00 3a 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 65 ..d.........:...JetDefragmentW.e
272640 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
272660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
272680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 39 00 04 00 4a 65 74 44 65 66 ....`.......d.........9...JetDef
2726a0 72 61 67 6d 65 6e 74 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 ragmentA.esent.dll..esent.dll/..
2726c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2726e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
272700 38 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 8...JetDefragment3W.esent.dll.es
272720 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
272740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
272760 64 86 00 00 00 00 1a 00 00 00 37 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 65 73 d.........7...JetDefragment3A.es
272780 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
2727a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2727c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 36 00 04 00 4a 65 74 44 65 66 72 61 ..`.......d.........6...JetDefra
2727e0 67 6d 65 6e 74 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 gment2W.esent.dll.esent.dll/....
272800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
272820 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 35 00 ..46........`.......d.........5.
272840 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ..JetDefragment2A.esent.dll.esen
272860 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
272880 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2728a0 00 00 00 00 1a 00 00 00 34 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 65 73 65 6e ........4...JetCreateTableW.esen
2728c0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
2728e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
272900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 33 00 04 00 4a 65 74 43 72 65 61 74 65 54 `.......d.....%...3...JetCreateT
272920 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e ableColumnIndexW.esent.dll..esen
272940 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
272960 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
272980 00 00 00 00 25 00 00 00 32 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e ....%...2...JetCreateTableColumn
2729a0 49 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 IndexA.esent.dll..esent.dll/....
2729c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2729e0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 31 00 ..58........`.......d.....&...1.
272a00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 65 73 ..JetCreateTableColumnIndex4W.es
272a20 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
272a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
272a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 30 00 04 00 4a 65 74 43 72 65 61 74 ..`.......d.....&...0...JetCreat
272a80 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 eTableColumnIndex4A.esent.dll.es
272aa0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
272ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
272ae0 64 86 00 00 00 00 26 00 00 00 2f 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 d.....&.../...JetCreateTableColu
272b00 6d 6e 49 6e 64 65 78 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 mnIndex3W.esent.dll.esent.dll/..
272b20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
272b40 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
272b60 2e 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 ....JetCreateTableColumnIndex3A.
272b80 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
272ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
272bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2d 00 04 00 4a 65 74 43 72 65 ....`.......d.....&...-...JetCre
272be0 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 ateTableColumnIndex2W.esent.dll.
272c00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
272c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
272c40 00 00 64 86 00 00 00 00 26 00 00 00 2c 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f ..d.....&...,...JetCreateTableCo
272c60 6c 75 6d 6e 49 6e 64 65 78 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f lumnIndex2A.esent.dll.esent.dll/
272c80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
272ca0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
272cc0 00 00 2b 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 ..+...JetCreateTableA.esent.dll.
272ce0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
272d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
272d20 00 00 64 86 00 00 00 00 1d 00 00 00 2a 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 ..d.........*...JetCreateInstanc
272d40 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 eW.esent.dll..esent.dll/......-1
272d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
272d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 29 00 04 00 4a 65 ........`.......d.........)...Je
272da0 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e tCreateInstanceA.esent.dll..esen
272dc0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
272de0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
272e00 00 00 00 00 1e 00 00 00 28 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 57 00 ........(...JetCreateInstance2W.
272e20 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
272e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
272e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 27 00 04 00 4a 65 74 43 72 65 ....`.......d.........'...JetCre
272e80 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ateInstance2A.esent.dll.esent.dl
272ea0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
272ec0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
272ee0 1a 00 00 00 26 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c ....&...JetCreateIndexW.esent.dl
272f00 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
272f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
272f40 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 25 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 ....d.........%...JetCreateIndex
272f60 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.esent.dll.esent.dll/......-1..
272f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
272fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 24 00 04 00 4a 65 74 43 ......`.......d.........$...JetC
272fc0 72 65 61 74 65 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c reateIndex4W.esent.dll..esent.dl
272fe0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
273000 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
273020 1b 00 00 00 23 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 65 73 65 6e 74 2e 64 ....#...JetCreateIndex4A.esent.d
273040 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
273060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
273080 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 22 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 ......d........."...JetCreateInd
2730a0 65 78 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ex3W.esent.dll..esent.dll/......
2730c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2730e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 21 00 04 00 47........`.......d.........!...
273100 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e JetCreateIndex3A.esent.dll..esen
273120 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
273140 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
273160 00 00 00 00 1b 00 00 00 20 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 65 73 65 ............JetCreateIndex2W.ese
273180 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
2731a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2731c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1f 00 04 00 4a 65 74 43 72 65 61 74 ..`.......d.............JetCreat
2731e0 65 49 6e 64 65 78 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 eIndex2A.esent.dll..esent.dll/..
273200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
273220 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
273240 1e 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c ....JetCreateDatabaseW.esent.dll
273260 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..esent.dll/......-1............
273280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2732a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1d 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 ....d.............JetCreateDatab
2732c0 61 73 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 aseA.esent.dll..esent.dll/......
2732e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
273300 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1c 00 04 00 50........`.......d.............
273320 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 JetCreateDatabase2W.esent.dll.es
273340 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
273360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
273380 64 86 00 00 00 00 1e 00 00 00 1b 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 d.............JetCreateDatabase2
2733a0 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.esent.dll.esent.dll/......-1..
2733c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
2733e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 1a 00 04 00 4a 65 74 43 ......`.......d.....*.......JetC
273400 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 65 73 65 6e onfigureProcessForCrashDump.esen
273420 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
273440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
273460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 19 00 04 00 4a 65 74 43 6f 6d 70 75 74 65 `.......d.............JetCompute
273480 53 74 61 74 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 Stats.esent.dll.esent.dll/......
2734a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2734c0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 18 00 04 00 42........`.......d.............
2734e0 4a 65 74 43 6f 6d 70 61 63 74 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f JetCompactW.esent.dll.esent.dll/
273500 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
273520 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
273540 00 00 17 00 04 00 4a 65 74 43 6f 6d 70 61 63 74 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ......JetCompactA.esent.dll.esen
273560 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
273580 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
2735a0 00 00 00 00 20 00 00 00 16 00 04 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e ............JetCommitTransaction
2735c0 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 2.esent.dll.esent.dll/......-1..
2735e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
273600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 15 00 04 00 4a 65 74 43 ......`.......d.............JetC
273620 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e ommitTransaction.esent.dll..esen
273640 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
273660 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
273680 00 00 00 00 18 00 00 00 14 00 04 00 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 65 73 65 6e 74 2e ............JetCloseTable.esent.
2736a0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
2736c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2736e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 13 00 04 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 ......d.............JetCloseFile
273700 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 Instance.esent.dll..esent.dll/..
273720 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
273740 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
273760 12 00 04 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e ....JetCloseFile.esent.dll..esen
273780 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
2737a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2737c0 00 00 00 00 1b 00 00 00 11 00 04 00 4a 65 74 43 6c 6f 73 65 44 61 74 61 62 61 73 65 00 65 73 65 ............JetCloseDatabase.ese
2737e0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
273800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
273820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 10 00 04 00 4a 65 74 42 65 67 69 6e ..`.......d.............JetBegin
273840 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c Transaction3.esent.dll..esent.dl
273860 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
273880 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
2738a0 1f 00 00 00 0f 00 04 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 65 73 65 ........JetBeginTransaction2.ese
2738c0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
2738e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
273900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0e 00 04 00 4a 65 74 42 65 67 69 6e ..`.......d.............JetBegin
273920 54 72 61 6e 73 61 63 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f Transaction.esent.dll.esent.dll/
273940 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
273960 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
273980 00 00 0d 00 04 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 65 73 65 6e 74 2e 64 6c 6c ......JetBeginSessionW.esent.dll
2739a0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..esent.dll/......-1............
2739c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2739e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0c 00 04 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f ....d.............JetBeginSessio
273a00 6e 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 nA.esent.dll..esent.dll/......-1
273a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
273a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0b 00 04 00 4a 65 ........`.......d.....).......Je
273a60 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 tBeginExternalBackupInstance.ese
273a80 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
273aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
273ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0a 00 04 00 4a 65 74 42 65 67 69 6e ..`.......d.....!.......JetBegin
273ae0 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e ExternalBackup.esent.dll..esent.
273b00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
273b20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
273b40 00 00 15 00 00 00 09 00 04 00 4a 65 74 42 61 63 6b 75 70 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ..........JetBackupW.esent.dll..
273b60 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
273b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
273ba0 00 00 64 86 00 00 00 00 1d 00 00 00 08 00 04 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 ..d.............JetBackupInstanc
273bc0 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 eW.esent.dll..esent.dll/......-1
273be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
273c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 07 00 04 00 4a 65 ........`.......d.............Je
273c20 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e tBackupInstanceA.esent.dll..esen
273c40 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
273c60 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
273c80 00 00 00 00 15 00 00 00 06 00 04 00 4a 65 74 42 61 63 6b 75 70 41 00 65 73 65 6e 74 2e 64 6c 6c ............JetBackupA.esent.dll
273ca0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..esent.dll/......-1............
273cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
273ce0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 ....d.............JetAttachDatab
273d00 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 aseW.esent.dll..esent.dll/......
273d20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
273d40 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 04 00 04 00 49........`.......d.............
273d60 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 JetAttachDatabaseA.esent.dll..es
273d80 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
273da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
273dc0 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 d.............JetAttachDatabase2
273de0 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.esent.dll.esent.dll/......-1..
273e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
273e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 02 00 04 00 4a 65 74 41 ......`.......d.............JetA
273e40 74 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ttachDatabase2A.esent.dll.esent.
273e60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
273e80 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
273ea0 00 00 18 00 00 00 01 00 04 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 6c ..........JetAddColumnW.esent.dl
273ec0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
273ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
273f00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 ....d.............JetAddColumnA.
273f20 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
273f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 ..................0.......282...
273f60 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
273f80 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...................@.
273fa0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 .B.idata$5......................
273fc0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 ......@.@..idata$4..............
273fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 65 ..............@.@..............e
274000 73 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d sent.dll'.................!..{.M
274020 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
274040 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
274060 00 00 00 02 00 1b 00 00 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ..........esent_NULL_THUNK_DATA.
274080 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
2740a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......248.......`.d...
2740c0 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2740e0 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 ?...d...............@..B.idata$3
274100 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
274120 02 00 00 00 10 00 09 00 00 00 00 00 09 65 73 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 .............esent.dll'.........
274140 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
274160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ...................@comp.id.{...
274180 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
2741a0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 L_IMPORT_DESCRIPTOR.esent.dll/..
2741c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2741e0 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 ....485.......`.d...............
274200 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........?...........
274220 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
274240 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
274260 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
274280 10 00 09 00 00 00 00 00 09 65 73 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .........esent.dll'.............
2742a0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
2742c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
2742e0 00 03 00 10 00 00 00 05 00 00 00 03 00 65 73 65 6e 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e .............esent.dll.@comp.id.
274300 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 {...........................idat
274320 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
274340 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
274360 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 .h.......................7......
274380 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 .......N...__IMPORT_DESCRIPTOR_e
2743a0 73 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 sent.__NULL_IMPORT_DESCRIPTOR..e
2743c0 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 sent_NULL_THUNK_DATA..evr.dll/..
2743e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
274400 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
274420 00 00 06 00 04 00 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 65 76 72 2e 64 6c 6c 00 65 76 72 2e ......MFIsFormatYUV.evr.dll.evr.
274440 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
274460 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
274480 00 00 00 00 17 00 00 00 05 00 04 00 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 65 76 72 2e 64 ............MFGetPlaneSize.evr.d
2744a0 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..evr.dll/........-1..........
2744c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2744e0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 04 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 ......d.....'.......MFCreateVide
274500 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e oSampleFromSurface.evr.dll..evr.
274520 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
274540 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
274560 00 00 00 00 25 00 00 00 03 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 ....%.......MFCreateVideoSampleA
274580 6c 6c 6f 63 61 74 6f 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 llocator.evr.dll..evr.dll/......
2745a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2745c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 ..51........`.......d...........
2745e0 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 65 76 72 2e 64 6c 6c ..MFCreateVideoPresenter.evr.dll
274600 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..evr.dll/........-1............
274620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
274640 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 01 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d ....d.....'.......MFCreateVideoM
274660 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c ixerAndPresenter.evr.dll..evr.dl
274680 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2746a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2746c0 00 00 1b 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 00 65 76 72 ..........MFCreateVideoMixer.evr
2746e0 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..evr.dll/........-1........
274700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 ..............0.......278.......
274720 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
274740 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......=...................@..B.i
274760 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
274780 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 ..@.@..idata$4..................
2747a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 65 76 72 2e 64 ..........@.@..............evr.d
2747c0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
2747e0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
274800 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 .id.{...........................
274820 00 00 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 76 72 2e 64 6c 6c 2f ....evr_NULL_THUNK_DATA.evr.dll/
274840 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
274860 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 0.......246.......`.d...........
274880 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 .........debug$S........=...d...
2748a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
2748c0 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 ....................@.0.........
2748e0 00 00 00 00 07 65 76 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 .....evr.dll'.................!.
274900 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
274920 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
274940 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
274960 45 53 43 52 49 50 54 4f 52 00 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.evr.dll/........-1....
274980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 ..................0.......477...
2749a0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2749c0 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........=...................@.
2749e0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 .B.idata$2......................
274a00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 ......@.0..idata$6..............
274a20 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 65 ..............@................e
274a40 76 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 vr.dll'.................!..{.Mic
274a60 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
274a80 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
274aa0 00 65 76 72 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .evr.dll.@comp.id.{.............
274ac0 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
274ae0 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
274b00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 .h..idata$5@.......h............
274b20 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 ...........5.............J...__I
274b40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 76 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f MPORT_DESCRIPTOR_evr.__NULL_IMPO
274b60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 RT_DESCRIPTOR..evr_NULL_THUNK_DA
274b80 54 41 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..faultrep.dll/...-1..........
274ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
274bc0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 03 00 04 00 57 65 72 52 65 70 6f 72 74 48 61 6e ......d.............WerReportHan
274be0 67 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 g.faultrep.dll..faultrep.dll/...
274c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
274c20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 02 00 04 00 45........`.......d.............
274c40 52 65 70 6f 72 74 46 61 75 6c 74 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 ReportFault.faultrep.dll..faultr
274c60 65 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ep.dll/...-1....................
274c80 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
274ca0 00 00 27 00 00 00 01 00 04 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 ..'.......AddERExcludedApplicati
274cc0 6f 6e 57 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 onW.faultrep.dll..faultrep.dll/.
274ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
274d00 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
274d20 04 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 66 61 75 6c ..AddERExcludedApplicationA.faul
274d40 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 trep.dll..faultrep.dll/...-1....
274d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 ..................0.......288...
274d80 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
274da0 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
274dc0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
274de0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
274e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 ..............@.@..............f
274e20 61 75 6c 74 72 65 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e aultrep.dll'.................!..
274e40 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
274e60 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
274e80 00 00 02 00 00 00 02 00 1e 00 00 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............faultrep_NULL_THUNK
274ea0 5f 44 41 54 41 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.faultrep.dll/...-1........
274ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
274ee0 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
274f00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
274f20 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
274f40 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 61 75 6c 74 72 65 70 2e 64 6c 6c 27 ..@.0..............faultrep.dll'
274f60 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
274f80 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
274fa0 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
274fc0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 61 ....__NULL_IMPORT_DESCRIPTOR..fa
274fe0 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ultrep.dll/...-1................
275000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......498.......`.d.....
275020 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
275040 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
275060 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
275080 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
2750a0 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 61 75 6c 74 72 65 70 2e 64 6c 6c 27 ..@................faultrep.dll'
2750c0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
2750e0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
275100 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 66 61 75 6c 74 72 ..........................faultr
275120 65 70 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ep.dll..@comp.id.{..............
275140 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
275160 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
275180 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
2751a0 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
2751c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 61 75 6c 74 72 65 70 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_faultrep.__NULL_
2751e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..faultrep_NULL
275200 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 _THUNK_DATA.fhsvcctl.dll/...-1..
275220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
275240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 06 00 04 00 46 68 53 65 ......`.......d.....$.......FhSe
275260 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 rviceUnblockBackup.fhsvcctl.dll.
275280 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fhsvcctl.dll/...-1..............
2752a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2752c0 00 00 64 86 00 00 00 00 21 00 00 00 05 00 04 00 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 ..d.....!.......FhServiceStopBac
2752e0 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 kup.fhsvcctl.dll..fhsvcctl.dll/.
275300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
275320 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 04 00 ..54........`.......d.....".....
275340 04 00 46 68 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e ..FhServiceStartBackup.fhsvcctl.
275360 64 6c 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fhsvcctl.dll/...-1..........
275380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
2753a0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 03 00 04 00 46 68 53 65 72 76 69 63 65 52 65 6c ......d.....*.......FhServiceRel
2753c0 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 oadConfiguration.fhsvcctl.dll.fh
2753e0 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 svcctl.dll/...-1................
275400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
275420 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 d.............FhServiceOpenPipe.
275440 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 fhsvcctl.dll..fhsvcctl.dll/...-1
275460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
275480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 01 00 04 00 46 68 ........`.......d.............Fh
2754a0 53 65 72 76 69 63 65 43 6c 6f 73 65 50 69 70 65 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 ServiceClosePipe.fhsvcctl.dll.fh
2754c0 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 svcctl.dll/...-1................
2754e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
275500 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b d.....".......FhServiceBlockBack
275520 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 up.fhsvcctl.dll.fhsvcctl.dll/...
275540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
275560 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 288.......`.d...................
275580 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
2755a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 ....@..B.idata$5................
2755c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2755e0 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 ....................@.@.........
275600 00 00 00 00 0c 66 68 73 76 63 63 74 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....fhsvcctl.dll'..............
275620 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
275640 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
275660 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 66 68 73 76 63 63 74 6c 5f 4e 55 4c 4c ...................fhsvcctl_NULL
275680 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 _THUNK_DATA.fhsvcctl.dll/...-1..
2756a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 ....................0.......251.
2756c0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2756e0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...d...............
275700 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 @..B.idata$3....................
275720 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 68 73 76 63 63 74 ........@.0..............fhsvcct
275740 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 l.dll'.................!..{.Micr
275760 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
275780 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
2757a0 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2757c0 4f 52 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..fhsvcctl.dll/...-1..........
2757e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a ............0.......498.......`.
275800 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
275820 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
275840 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
275860 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 @.0..idata$6....................
275880 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 68 73 76 63 63 74 ........@................fhsvcct
2758a0 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 l.dll'.................!..{.Micr
2758c0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
2758e0 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
275900 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 fhsvcctl.dll..@comp.id.{........
275920 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
275940 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
275960 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 ......h..idata$5@.......h.....!.
275980 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 ................:.............T.
2759a0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 68 73 76 63 63 74 6c 00 5f ..__IMPORT_DESCRIPTOR_fhsvcctl._
2759c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 68 73 76 63 63 74 _NULL_IMPORT_DESCRIPTOR..fhsvcct
2759e0 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 l_NULL_THUNK_DATA.fltlib.dll/...
275a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
275a20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1b 00 ..60........`.......d.....(.....
275a40 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 66 ..FilterVolumeInstanceFindNext.f
275a60 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ltlib.dll.fltlib.dll/.....-1....
275a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
275aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 1a 00 04 00 46 69 6c 74 65 72 ....`.......d.....).......Filter
275ac0 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 VolumeInstanceFindFirst.fltlib.d
275ae0 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fltlib.dll/.....-1..........
275b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
275b20 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 19 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 ......d.....).......FilterVolume
275b40 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c InstanceFindClose.fltlib.dll..fl
275b60 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tlib.dll/.....-1................
275b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
275ba0 64 86 00 00 00 00 20 00 00 00 18 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 d.............FilterVolumeFindNe
275bc0 78 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 xt.fltlib.dll.fltlib.dll/.....-1
275be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
275c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 17 00 04 00 46 69 ........`.......d.....!.......Fi
275c20 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a lterVolumeFindFirst.fltlib.dll..
275c40 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fltlib.dll/.....-1..............
275c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
275c80 00 00 64 86 00 00 00 00 21 00 00 00 16 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 ..d.....!.......FilterVolumeFind
275ca0 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 Close.fltlib.dll..fltlib.dll/...
275cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
275ce0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 15 00 ..44........`.......d...........
275d00 04 00 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 ..FilterUnload.fltlib.dll.fltlib
275d20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
275d40 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
275d60 00 00 1d 00 00 00 14 00 04 00 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 66 6c 74 6c ..........FilterSendMessage.fltl
275d80 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ib.dll..fltlib.dll/.....-1......
275da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
275dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 13 00 04 00 46 69 6c 74 65 72 52 65 ..`.......d.............FilterRe
275de0 70 6c 79 4d 65 73 73 61 67 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c plyMessage.fltlib.dll.fltlib.dll
275e00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
275e20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
275e40 00 00 12 00 04 00 46 69 6c 74 65 72 4c 6f 61 64 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c ......FilterLoad.fltlib.dll.fltl
275e60 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ib.dll/.....-1..................
275e80 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
275ea0 00 00 00 00 28 00 00 00 11 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 ....(.......FilterInstanceGetInf
275ec0 6f 72 6d 61 74 69 6f 6e 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 ormation.fltlib.dll.fltlib.dll/.
275ee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
275f00 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
275f20 10 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 ....FilterInstanceFindNext.fltli
275f40 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 b.dll.fltlib.dll/.....-1........
275f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
275f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0f 00 04 00 46 69 6c 74 65 72 49 6e 73 74 `.......d.....#.......FilterInst
275fa0 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 anceFindFirst.fltlib.dll..fltlib
275fc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
275fe0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
276000 00 00 23 00 00 00 0e 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 ..#.......FilterInstanceFindClos
276020 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.fltlib.dll..fltlib.dll/.....-1
276040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
276060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0d 00 04 00 46 69 ........`.......d.............Fi
276080 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c lterInstanceCreate.fltlib.dll.fl
2760a0 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tlib.dll/.....-1................
2760c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2760e0 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c 6f 73 d.............FilterInstanceClos
276100 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.fltlib.dll..fltlib.dll/.....-1
276120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
276140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0b 00 04 00 46 69 ........`.......d.............Fi
276160 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 lterGetMessage.fltlib.dll.fltlib
276180 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2761a0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2761c0 00 00 20 00 00 00 0a 00 04 00 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 66 ..........FilterGetInformation.f
2761e0 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ltlib.dll.fltlib.dll/.....-1....
276200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
276220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 09 00 04 00 46 69 6c 74 65 72 ....`.......d.............Filter
276240 47 65 74 44 6f 73 4e 61 6d 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c GetDosName.fltlib.dll.fltlib.dll
276260 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
276280 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
2762a0 00 00 08 00 04 00 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 ......FilterFindNext.fltlib.dll.
2762c0 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fltlib.dll/.....-1..............
2762e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
276300 00 00 64 86 00 00 00 00 1b 00 00 00 07 00 04 00 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 ..d.............FilterFindFirst.
276320 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 fltlib.dll..fltlib.dll/.....-1..
276340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
276360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 46 69 6c 74 ......`.......d.............Filt
276380 65 72 46 69 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 erFindClose.fltlib.dll..fltlib.d
2763a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2763c0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
2763e0 18 00 00 00 05 00 04 00 46 69 6c 74 65 72 44 65 74 61 63 68 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 ........FilterDetach.fltlib.dll.
276400 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fltlib.dll/.....-1..............
276420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
276440 00 00 64 86 00 00 00 00 18 00 00 00 04 00 04 00 46 69 6c 74 65 72 43 72 65 61 74 65 00 66 6c 74 ..d.............FilterCreate.flt
276460 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 lib.dll.fltlib.dll/.....-1......
276480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2764a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 03 00 04 00 46 69 6c 74 65 72 43 6f ..`.......d.....*.......FilterCo
2764c0 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 66 6c 74 6c 69 62 2e 64 6c nnectCommunicationPort.fltlib.dl
2764e0 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fltlib.dll/.....-1............
276500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
276520 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 02 00 04 00 46 69 6c 74 65 72 43 6c 6f 73 65 00 66 6c ....d.............FilterClose.fl
276540 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 tlib.dll..fltlib.dll/.....-1....
276560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
276580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 46 69 6c 74 65 72 ....`.......d.....".......Filter
2765a0 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c AttachAtAltitude.fltlib.dll.fltl
2765c0 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ib.dll/.....-1..................
2765e0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
276600 00 00 00 00 18 00 00 00 00 00 04 00 46 69 6c 74 65 72 41 74 74 61 63 68 00 66 6c 74 6c 69 62 2e ............FilterAttach.fltlib.
276620 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fltlib.dll/.....-1..........
276640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
276660 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
276680 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
2766a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
2766c0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
2766e0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 66 6c 74 6c 69 62 2e ........@.@..............fltlib.
276700 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
276720 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
276740 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
276760 1c 00 00 00 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 6c 74 6c .....fltlib_NULL_THUNK_DATA.fltl
276780 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ib.dll/.....-1..................
2767a0 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......249.......`.d.......
2767c0 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
2767e0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
276800 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
276820 11 00 09 00 00 00 00 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........fltlib.dll'............
276840 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
276860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
276880 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2768a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..fltlib.dll/...
2768c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2768e0 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d.................
276900 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
276920 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
276940 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
276960 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
276980 09 00 00 00 00 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......fltlib.dll'..............
2769a0 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
2769c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
2769e0 03 00 10 00 00 00 05 00 00 00 03 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............fltlib.dll..@comp.id
276a00 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .{...........................ida
276a20 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
276a40 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
276a60 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
276a80 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
276aa0 66 6c 74 6c 69 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 fltlib.__NULL_IMPORT_DESCRIPTOR.
276ac0 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 6f 6e 74 73 75 62 2e .fltlib_NULL_THUNK_DATA.fontsub.
276ae0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
276b00 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
276b20 1d 00 00 00 01 00 04 00 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 66 6f 6e 74 73 75 62 ........MergeFontPackage.fontsub
276b40 2e 64 6c 6c 00 0a 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..fontsub.dll/....-1........
276b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
276b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 `.......d.............CreateFont
276ba0 50 61 63 6b 61 67 65 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f Package.fontsub.dll.fontsub.dll/
276bc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
276be0 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 ....286.......`.d...............
276c00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
276c20 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
276c40 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
276c60 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
276c80 12 00 09 00 00 00 00 00 0b 66 6f 6e 74 73 75 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........fontsub.dll'...........
276ca0 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
276cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
276ce0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 66 6f 6e 74 73 75 62 5f 4e 55 ......................fontsub_NU
276d00 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 2d 31 LL_THUNK_DATA.fontsub.dll/....-1
276d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
276d40 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
276d60 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A...d.............
276d80 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 ..@..B.idata$3..................
276da0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 66 6f 6e 74 73 ..........@.0..............fonts
276dc0 75 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 ub.dll'.................!..{.Mic
276de0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
276e00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.{...................
276e20 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
276e40 54 4f 52 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.fontsub.dll/....-1..........
276e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a ............0.......493.......`.
276e80 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
276ea0 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
276ec0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
276ee0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 @.0..idata$6....................
276f00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 66 6f 6e 74 73 75 62 ........@................fontsub
276f20 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
276f40 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
276f60 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 66 ...............................f
276f80 6f 6e 74 73 75 62 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ontsub.dll.@comp.id.{...........
276fa0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
276fc0 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
276fe0 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 ...h..idata$5@.......h..........
277000 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f .............9.............R..._
277020 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6f 6e 74 73 75 62 00 5f 5f 4e 55 4c _IMPORT_DESCRIPTOR_fontsub.__NUL
277040 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 6f 6e 74 73 75 62 5f 4e 55 4c L_IMPORT_DESCRIPTOR..fontsub_NUL
277060 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 L_THUNK_DATA..fwpuclnt.dll/...-1
277080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2770a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 bf 00 04 00 57 53 ........`.......d.....".......WS
2770c0 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 ASetSocketSecurity.fwpuclnt.dll.
2770e0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
277100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
277120 00 00 64 86 00 00 00 00 28 00 00 00 be 00 04 00 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 72 ..d.....(.......WSASetSocketPeer
277140 54 61 72 67 65 74 4e 61 6d 65 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 TargetName.fwpuclnt.dll.fwpuclnt
277160 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
277180 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2771a0 24 00 00 00 bd 00 04 00 57 53 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 66 $.......WSARevertImpersonation.f
2771c0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
2771e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
277200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 bc 00 04 00 57 53 41 51 ......`.......d.....$.......WSAQ
277220 75 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 uerySocketSecurity.fwpuclnt.dll.
277240 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
277260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
277280 00 00 64 86 00 00 00 00 26 00 00 00 bb 00 04 00 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f ..d.....&.......WSAImpersonateSo
2772a0 63 6b 65 74 50 65 65 72 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 cketPeer.fwpuclnt.dll.fwpuclnt.d
2772c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2772e0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
277300 00 00 ba 00 04 00 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e ......WSADeleteSocketPeerTargetN
277320 61 6d 65 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ame.fwpuclnt.dll..fwpuclnt.dll/.
277340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
277360 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b9 00 ..50........`.......d...........
277380 04 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 ..IkeextSaGetById2.fwpuclnt.dll.
2773a0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
2773c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2773e0 00 00 64 86 00 00 00 00 1e 00 00 00 b8 00 04 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 31 ..d.............IkeextSaGetById1
277400 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 .fwpuclnt.dll.fwpuclnt.dll/...-1
277420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
277440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b7 00 04 00 49 6b ........`.......d.............Ik
277460 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 eextSaGetById0.fwpuclnt.dll.fwpu
277480 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
2774a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2774c0 00 00 00 00 1b 00 00 00 b6 00 04 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 66 77 70 75 63 6c ............IkeextSaEnum2.fwpucl
2774e0 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
277500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
277520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b5 00 04 00 49 6b 65 65 78 74 53 61 ..`.......d.............IkeextSa
277540 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Enum1.fwpuclnt.dll..fwpuclnt.dll
277560 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
277580 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2775a0 b4 00 04 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ....IkeextSaEnum0.fwpuclnt.dll..
2775c0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
2775e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
277600 00 00 64 86 00 00 00 00 28 00 00 00 b3 00 04 00 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 ..d.....(.......IkeextSaDestroyE
277620 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 numHandle0.fwpuclnt.dll.fwpuclnt
277640 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
277660 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
277680 21 00 00 00 b2 00 04 00 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 !.......IkeextSaDeleteById0.fwpu
2776a0 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 clnt.dll..fwpuclnt.dll/...-1....
2776c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2776e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 b1 00 04 00 49 6b 65 65 78 74 ....`.......d.....(.......Ikeext
277700 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c SaDbSetSecurityInfo0.fwpuclnt.dl
277720 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
277740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
277760 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 b0 00 04 00 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 ....d.....(.......IkeextSaDbGetS
277780 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c ecurityInfo0.fwpuclnt.dll.fwpucl
2777a0 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
2777c0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
2777e0 00 00 27 00 00 00 af 00 04 00 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 ..'.......IkeextSaCreateEnumHand
277800 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 le0.fwpuclnt.dll..fwpuclnt.dll/.
277820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
277840 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ae 00 ..54........`.......d.....".....
277860 04 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 66 77 70 75 63 6c 6e 74 2e ..IkeextGetStatistics1.fwpuclnt.
277880 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
2778a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2778c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ad 00 04 00 49 6b 65 65 78 74 47 65 74 53 74 61 ......d.....".......IkeextGetSta
2778e0 74 69 73 74 69 63 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 tistics0.fwpuclnt.dll.fwpuclnt.d
277900 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
277920 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
277940 00 00 ac 00 04 00 49 50 73 65 63 53 61 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 ......IPsecSaEnum1.fwpuclnt.dll.
277960 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
277980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2779a0 00 00 64 86 00 00 00 00 1a 00 00 00 ab 00 04 00 49 50 73 65 63 53 61 45 6e 75 6d 30 00 66 77 70 ..d.............IPsecSaEnum0.fwp
2779c0 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 uclnt.dll.fwpuclnt.dll/...-1....
2779e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
277a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 aa 00 04 00 49 50 73 65 63 53 ....`.......d.....'.......IPsecS
277a20 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c aDestroyEnumHandle0.fwpuclnt.dll
277a40 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..fwpuclnt.dll/...-1............
277a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
277a80 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 a9 00 04 00 49 50 73 65 63 53 61 44 62 53 65 74 53 65 ....d.....'.......IPsecSaDbSetSe
277aa0 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c curityInfo0.fwpuclnt.dll..fwpucl
277ac0 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
277ae0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
277b00 00 00 27 00 00 00 a8 00 04 00 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e ..'.......IPsecSaDbGetSecurityIn
277b20 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 fo0.fwpuclnt.dll..fwpuclnt.dll/.
277b40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
277b60 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 a7 00 ..58........`.......d.....&.....
277b80 04 00 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 ..IPsecSaCreateEnumHandle0.fwpuc
277ba0 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
277bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
277be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a6 00 04 00 49 50 73 65 63 53 61 43 ..`.......d.....#.......IPsecSaC
277c00 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 ontextUpdate0.fwpuclnt.dll..fwpu
277c20 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
277c40 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
277c60 00 00 00 00 28 00 00 00 a5 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 ....(.......IPsecSaContextUnsubs
277c80 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c cribe0.fwpuclnt.dll.fwpuclnt.dll
277ca0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
277cc0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
277ce0 a4 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 ....IPsecSaContextSubscriptionsG
277d00 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 et0.fwpuclnt.dll..fwpuclnt.dll/.
277d20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
277d40 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 a3 00 ..58........`.......d.....&.....
277d60 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 ..IPsecSaContextSubscribe0.fwpuc
277d80 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
277da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
277dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a2 00 04 00 49 50 73 65 63 53 61 43 ..`.......d.....#.......IPsecSaC
277de0 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 ontextSetSpi0.fwpuclnt.dll..fwpu
277e00 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
277e20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
277e40 00 00 00 00 23 00 00 00 a1 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 ....#.......IPsecSaContextGetSpi
277e60 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 1.fwpuclnt.dll..fwpuclnt.dll/...
277e80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
277ea0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a0 00 04 00 55........`.......d.....#.......
277ec0 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 66 77 70 75 63 6c 6e 74 2e 64 IPsecSaContextGetSpi0.fwpuclnt.d
277ee0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
277f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
277f20 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 9f 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 ......d.....$.......IPsecSaConte
277f40 78 74 47 65 74 42 79 49 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 xtGetById1.fwpuclnt.dll.fwpuclnt
277f60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
277f80 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
277fa0 24 00 00 00 9e 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 66 $.......IPsecSaContextGetById0.f
277fc0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
277fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
278000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 9d 00 04 00 49 50 73 65 ......`.......d.....#.......IPse
278020 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a cSaContextExpire0.fwpuclnt.dll..
278040 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
278060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
278080 00 00 64 86 00 00 00 00 21 00 00 00 9c 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e ..d.....!.......IPsecSaContextEn
2780a0 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 um1.fwpuclnt.dll..fwpuclnt.dll/.
2780c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2780e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9b 00 ..53........`.......d.....!.....
278100 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 ..IPsecSaContextEnum0.fwpuclnt.d
278120 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
278140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
278160 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 9a 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 ......d.............IPsecSaConte
278180 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c xtDestroyEnumHandle0.fwpuclnt.dl
2781a0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
2781c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2781e0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 99 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 ....d.....'.......IPsecSaContext
278200 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c DeleteById0.fwpuclnt.dll..fwpucl
278220 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
278240 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
278260 00 00 2d 00 00 00 98 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e ..-.......IPsecSaContextCreateEn
278280 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 umHandle0.fwpuclnt.dll..fwpuclnt
2782a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2782c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2782e0 23 00 00 00 97 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 66 77 #.......IPsecSaContextCreate1.fw
278300 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
278320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
278340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 96 00 04 00 49 50 73 65 ......`.......d.....#.......IPse
278360 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a cSaContextCreate0.fwpuclnt.dll..
278380 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
2783a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2783c0 00 00 64 86 00 00 00 00 28 00 00 00 95 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 ..d.....(.......IPsecSaContextAd
2783e0 64 4f 75 74 62 6f 75 6e 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 dOutbound1.fwpuclnt.dll.fwpuclnt
278400 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
278420 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
278440 28 00 00 00 94 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e (.......IPsecSaContextAddOutboun
278460 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 d0.fwpuclnt.dll.fwpuclnt.dll/...
278480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2784a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 93 00 04 00 59........`.......d.....'.......
2784c0 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 66 77 70 75 63 6c IPsecSaContextAddInbound1.fwpucl
2784e0 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
278500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
278520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 92 00 04 00 49 50 73 65 63 53 61 43 ..`.......d.....'.......IPsecSaC
278540 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ontextAddInbound0.fwpuclnt.dll..
278560 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
278580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2785a0 00 00 64 86 00 00 00 00 22 00 00 00 91 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 ..d.....".......IPsecKeyManagers
2785c0 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 Get0.fwpuclnt.dll.fwpuclnt.dll/.
2785e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
278600 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 90 00 ..69........`.......d.....1.....
278620 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 ..IPsecKeyManagerUnregisterAndDe
278640 6c 65 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c lete0.fwpuclnt.dll..fwpuclnt.dll
278660 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
278680 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
2786a0 8f 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e ....IPsecKeyManagerSetSecurityIn
2786c0 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 foByKey0.fwpuclnt.dll.fwpuclnt.d
2786e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
278700 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 ......70........`.......d.....2.
278720 00 00 8e 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 ......IPsecKeyManagerGetSecurity
278740 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 InfoByKey0.fwpuclnt.dll.fwpuclnt
278760 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
278780 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
2787a0 2c 00 00 00 8d 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 6e 64 52 65 67 ,.......IPsecKeyManagerAddAndReg
2787c0 69 73 74 65 72 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ister0.fwpuclnt.dll.fwpuclnt.dll
2787e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
278800 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
278820 8c 00 04 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 66 77 70 75 63 6c 6e 74 ....IPsecGetStatistics1.fwpuclnt
278840 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...-1........
278860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
278880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 8b 00 04 00 49 50 73 65 63 47 65 74 53 74 `.......d.....!.......IPsecGetSt
2788a0 61 74 69 73 74 69 63 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 atistics0.fwpuclnt.dll..fwpuclnt
2788c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2788e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
278900 21 00 00 00 8a 00 04 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 66 77 70 75 !.......IPsecDospStateEnum0.fwpu
278920 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 clnt.dll..fwpuclnt.dll/...-1....
278940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
278960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 89 00 04 00 49 50 73 65 63 44 ....`.......d.............IPsecD
278980 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 ospStateDestroyEnumHandle0.fwpuc
2789a0 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
2789c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
2789e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 88 00 04 00 49 50 73 65 63 44 6f 73 ..`.......d.....-.......IPsecDos
278a00 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 pStateCreateEnumHandle0.fwpuclnt
278a20 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...-1........
278a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
278a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 87 00 04 00 49 50 73 65 63 44 6f 73 70 53 `.......d.....'.......IPsecDospS
278a80 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 etSecurityInfo0.fwpuclnt.dll..fw
278aa0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
278ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
278ae0 64 86 00 00 00 00 25 00 00 00 86 00 04 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 d.....%.......IPsecDospGetStatis
278b00 74 69 63 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c tics0.fwpuclnt.dll..fwpuclnt.dll
278b20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
278b40 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
278b60 85 00 04 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 ....IPsecDospGetSecurityInfo0.fw
278b80 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
278ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
278bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 84 00 04 00 46 77 70 6d ......`.......d...../.......Fwpm
278be0 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 vSwitchEventsSetSecurityInfo0.fw
278c00 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
278c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
278c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 83 00 04 00 46 77 70 6d ......`.......d...../.......Fwpm
278c60 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 vSwitchEventsGetSecurityInfo0.fw
278c80 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
278ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
278cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 82 00 04 00 46 77 70 6d ......`.......d.....*.......Fwpm
278ce0 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e vSwitchEventUnsubscribe0.fwpucln
278d00 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...-1........
278d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
278d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 81 00 04 00 46 77 70 6d 76 53 77 69 74 63 `.......d.....(.......FwpmvSwitc
278d60 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 hEventSubscribe0.fwpuclnt.dll.fw
278d80 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
278da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
278dc0 64 86 00 00 00 00 24 00 00 00 80 00 04 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d d.....$.......FwpmTransactionCom
278de0 6d 69 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 mit0.fwpuclnt.dll.fwpuclnt.dll/.
278e00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
278e20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 7f 00 ..55........`.......d.....#.....
278e40 04 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 66 77 70 75 63 6c 6e 74 ..FwpmTransactionBegin0.fwpuclnt
278e60 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...-1........
278e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
278ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 7e 00 04 00 46 77 70 6d 54 72 61 6e 73 61 `.......d.....#...~...FwpmTransa
278ec0 63 74 69 6f 6e 41 62 6f 72 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c ctionAbort0.fwpuclnt.dll..fwpucl
278ee0 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
278f00 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
278f20 00 00 29 00 00 00 7d 00 04 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 ..)...}...FwpmSystemPortsUnsubsc
278f40 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ribe0.fwpuclnt.dll..fwpuclnt.dll
278f60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
278f80 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
278fa0 7c 00 04 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 66 77 |...FwpmSystemPortsSubscribe0.fw
278fc0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
278fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
279000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7b 00 04 00 46 77 70 6d ......`.......d.....!...{...Fwpm
279020 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 SystemPortsGet0.fwpuclnt.dll..fw
279040 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
279060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
279080 64 86 00 00 00 00 2d 00 00 00 7a 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 d.....-...z...FwpmSubLayerUnsubs
2790a0 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 cribeChanges0.fwpuclnt.dll..fwpu
2790c0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
2790e0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
279100 00 00 00 00 2b 00 00 00 79 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 ....+...y...FwpmSubLayerSubscrip
279120 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 tionsGet0.fwpuclnt.dll..fwpuclnt
279140 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
279160 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
279180 2b 00 00 00 78 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 +...x...FwpmSubLayerSubscribeCha
2791a0 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c nges0.fwpuclnt.dll..fwpuclnt.dll
2791c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2791e0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
279200 77 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 w...FwpmSubLayerSetSecurityInfoB
279220 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c yKey0.fwpuclnt.dll..fwpuclnt.dll
279240 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
279260 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
279280 76 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 v...FwpmSubLayerGetSecurityInfoB
2792a0 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c yKey0.fwpuclnt.dll..fwpuclnt.dll
2792c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2792e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
279300 75 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c u...FwpmSubLayerGetByKey0.fwpucl
279320 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
279340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
279360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 74 00 04 00 46 77 70 6d 53 75 62 4c ..`.......d.........t...FwpmSubL
279380 61 79 65 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 ayerEnum0.fwpuclnt.dll..fwpuclnt
2793a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2793c0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
2793e0 2c 00 00 00 73 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 ,...s...FwpmSubLayerDestroyEnumH
279400 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c andle0.fwpuclnt.dll.fwpuclnt.dll
279420 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
279440 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
279460 72 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 r...FwpmSubLayerDeleteByKey0.fwp
279480 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 uclnt.dll.fwpuclnt.dll/...-1....
2794a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
2794c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 71 00 04 00 46 77 70 6d 53 75 ....`.......d.....+...q...FwpmSu
2794e0 62 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 bLayerCreateEnumHandle0.fwpuclnt
279500 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...-1........
279520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
279540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 70 00 04 00 46 77 70 6d 53 75 62 4c 61 79 `.......d.........p...FwpmSubLay
279560 65 72 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c erAdd0.fwpuclnt.dll.fwpuclnt.dll
279580 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2795a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2795c0 6f 00 04 00 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c o...FwpmSessionEnum0.fwpuclnt.dl
2795e0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
279600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
279620 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 6e 00 04 00 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 73 ....d.....+...n...FwpmSessionDes
279640 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 troyEnumHandle0.fwpuclnt.dll..fw
279660 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
279680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2796a0 64 86 00 00 00 00 2a 00 00 00 6d 00 04 00 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 74 65 45 d.....*...m...FwpmSessionCreateE
2796c0 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 numHandle0.fwpuclnt.dll.fwpuclnt
2796e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
279700 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......65........`.......d.....
279720 2d 00 00 00 6c 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 -...l...FwpmProviderUnsubscribeC
279740 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 hanges0.fwpuclnt.dll..fwpuclnt.d
279760 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
279780 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
2797a0 00 00 6b 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 ..k...FwpmProviderSubscriptionsG
2797c0 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 et0.fwpuclnt.dll..fwpuclnt.dll/.
2797e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
279800 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 6a 00 ..63........`.......d.....+...j.
279820 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 ..FwpmProviderSubscribeChanges0.
279840 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
279860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
279880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 69 00 04 00 46 77 ........`.......d...../...i...Fw
2798a0 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 pmProviderSetSecurityInfoByKey0.
2798c0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
2798e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
279900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 68 00 04 00 46 77 ........`.......d...../...h...Fw
279920 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 pmProviderGetSecurityInfoByKey0.
279940 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
279960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
279980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 67 00 04 00 46 77 ........`.......d.....#...g...Fw
2799a0 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c pmProviderGetByKey0.fwpuclnt.dll
2799c0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..fwpuclnt.dll/...-1............
2799e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
279a00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 66 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e ....d.........f...FwpmProviderEn
279a20 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 um0.fwpuclnt.dll..fwpuclnt.dll/.
279a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
279a60 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 65 00 ..64........`.......d.....,...e.
279a80 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 ..FwpmProviderDestroyEnumHandle0
279aa0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 .fwpuclnt.dll.fwpuclnt.dll/...-1
279ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
279ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 64 00 04 00 46 77 ........`.......d.....&...d...Fw
279b00 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e pmProviderDeleteByKey0.fwpuclnt.
279b20 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
279b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
279b60 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 63 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ......d.....+...c...FwpmProvider
279b80 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a CreateEnumHandle0.fwpuclnt.dll..
279ba0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
279bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
279be0 00 00 64 86 00 00 00 00 34 00 00 00 62 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ..d.....4...b...FwpmProviderCont
279c00 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e extUnsubscribeChanges0.fwpuclnt.
279c20 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
279c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
279c60 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 61 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ......d.....2...a...FwpmProvider
279c80 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e ContextSubscriptionsGet0.fwpucln
279ca0 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...-1........
279cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
279ce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 60 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.....2...`...FwpmProvid
279d00 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 erContextSubscribeChanges0.fwpuc
279d20 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
279d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 ................0.......74......
279d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 5f 00 04 00 46 77 70 6d 50 72 6f 76 ..`.......d.....6..._...FwpmProv
279d80 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 iderContextSetSecurityInfoByKey0
279da0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 .fwpuclnt.dll.fwpuclnt.dll/...-1
279dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 ......................0.......74
279de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 5e 00 04 00 46 77 ........`.......d.....6...^...Fw
279e00 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f pmProviderContextGetSecurityInfo
279e20 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ByKey0.fwpuclnt.dll.fwpuclnt.dll
279e40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
279e60 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
279e80 5d 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 33 ]...FwpmProviderContextGetByKey3
279ea0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 .fwpuclnt.dll.fwpuclnt.dll/...-1
279ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
279ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 5c 00 04 00 46 77 ........`.......d.....*...\...Fw
279f00 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 66 77 70 75 63 pmProviderContextGetByKey2.fwpuc
279f20 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
279f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
279f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 5b 00 04 00 46 77 70 6d 50 72 6f 76 ..`.......d.....*...[...FwpmProv
279f80 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c iderContextGetByKey1.fwpuclnt.dl
279fa0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
279fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
279fe0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 5a 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f ....d.....*...Z...FwpmProviderCo
27a000 6e 74 65 78 74 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 ntextGetByKey0.fwpuclnt.dll.fwpu
27a020 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27a040 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
27a060 00 00 00 00 29 00 00 00 59 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 ....)...Y...FwpmProviderContextG
27a080 65 74 42 79 49 64 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 etById3.fwpuclnt.dll..fwpuclnt.d
27a0a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27a0c0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
27a0e0 00 00 58 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 ..X...FwpmProviderContextGetById
27a100 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2.fwpuclnt.dll..fwpuclnt.dll/...
27a120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27a140 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 57 00 04 00 61........`.......d.....)...W...
27a160 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 66 77 70 75 FwpmProviderContextGetById1.fwpu
27a180 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 clnt.dll..fwpuclnt.dll/...-1....
27a1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
27a1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 56 00 04 00 46 77 70 6d 50 72 ....`.......d.....)...V...FwpmPr
27a1e0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 oviderContextGetById0.fwpuclnt.d
27a200 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
27a220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
27a240 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 55 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ......d.....&...U...FwpmProvider
27a260 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c ContextEnum3.fwpuclnt.dll.fwpucl
27a280 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27a2a0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
27a2c0 00 00 26 00 00 00 54 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 ..&...T...FwpmProviderContextEnu
27a2e0 6d 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 m2.fwpuclnt.dll.fwpuclnt.dll/...
27a300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27a320 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 53 00 04 00 58........`.......d.....&...S...
27a340 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e FwpmProviderContextEnum1.fwpucln
27a360 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...-1........
27a380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
27a3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 52 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.....&...R...FwpmProvid
27a3c0 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 erContextEnum0.fwpuclnt.dll.fwpu
27a3e0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27a400 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
27a420 00 00 00 00 33 00 00 00 51 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 ....3...Q...FwpmProviderContextD
27a440 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a estroyEnumHandle0.fwpuclnt.dll..
27a460 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27a480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
27a4a0 00 00 64 86 00 00 00 00 2d 00 00 00 50 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ..d.....-...P...FwpmProviderCont
27a4c0 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 extDeleteByKey0.fwpuclnt.dll..fw
27a4e0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27a500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
27a520 64 86 00 00 00 00 2c 00 00 00 4f 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 d.....,...O...FwpmProviderContex
27a540 74 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c tDeleteById0.fwpuclnt.dll.fwpucl
27a560 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27a580 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......70........`.......d...
27a5a0 00 00 32 00 00 00 4e 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 ..2...N...FwpmProviderContextCre
27a5c0 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 ateEnumHandle0.fwpuclnt.dll.fwpu
27a5e0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27a600 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
27a620 00 00 00 00 25 00 00 00 4d 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 ....%...M...FwpmProviderContextA
27a640 64 64 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 dd3.fwpuclnt.dll..fwpuclnt.dll/.
27a660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27a680 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4c 00 ..57........`.......d.....%...L.
27a6a0 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 66 77 70 75 63 6c ..FwpmProviderContextAdd2.fwpucl
27a6c0 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
27a6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
27a700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4b 00 04 00 46 77 70 6d 50 72 6f 76 ..`.......d.....%...K...FwpmProv
27a720 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 iderContextAdd1.fwpuclnt.dll..fw
27a740 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27a760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
27a780 64 86 00 00 00 00 25 00 00 00 4a 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 d.....%...J...FwpmProviderContex
27a7a0 74 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c tAdd0.fwpuclnt.dll..fwpuclnt.dll
27a7c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27a7e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
27a800 49 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c I...FwpmProviderAdd0.fwpuclnt.dl
27a820 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
27a840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
27a860 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 48 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 ....d.....+...H...FwpmNetEventsS
27a880 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 etSecurityInfo0.fwpuclnt.dll..fw
27a8a0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27a8c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
27a8e0 64 86 00 00 00 00 2b 00 00 00 47 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 53 65 d.....+...G...FwpmNetEventsGetSe
27a900 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c curityInfo0.fwpuclnt.dll..fwpucl
27a920 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27a940 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
27a960 00 00 26 00 00 00 46 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 ..&...F...FwpmNetEventUnsubscrib
27a980 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 e0.fwpuclnt.dll.fwpuclnt.dll/...
27a9a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27a9c0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 45 00 04 00 63........`.......d.....+...E...
27a9e0 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 FwpmNetEventSubscriptionsGet0.fw
27aa00 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
27aa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
27aa40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 44 00 04 00 46 77 70 6d ......`.......d.....$...D...Fwpm
27aa60 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 NetEventSubscribe4.fwpuclnt.dll.
27aa80 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27aaa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
27aac0 00 00 64 86 00 00 00 00 24 00 00 00 43 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 ..d.....$...C...FwpmNetEventSubs
27aae0 63 72 69 62 65 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c cribe3.fwpuclnt.dll.fwpuclnt.dll
27ab00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27ab20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
27ab40 42 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 66 77 70 75 63 B...FwpmNetEventSubscribe2.fwpuc
27ab60 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
27ab80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
27aba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 41 00 04 00 46 77 70 6d 4e 65 74 45 ..`.......d.....$...A...FwpmNetE
27abc0 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 ventSubscribe1.fwpuclnt.dll.fwpu
27abe0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27ac00 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
27ac20 00 00 00 00 24 00 00 00 40 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 ....$...@...FwpmNetEventSubscrib
27ac40 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 e0.fwpuclnt.dll.fwpuclnt.dll/...
27ac60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27ac80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3f 00 04 00 51........`.......d.........?...
27aca0 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a FwpmNetEventEnum5.fwpuclnt.dll..
27acc0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27ace0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
27ad00 00 00 64 86 00 00 00 00 1f 00 00 00 3e 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d ..d.........>...FwpmNetEventEnum
27ad20 34 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 4.fwpuclnt.dll..fwpuclnt.dll/...
27ad40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27ad60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3d 00 04 00 51........`.......d.........=...
27ad80 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a FwpmNetEventEnum3.fwpuclnt.dll..
27ada0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27adc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
27ade0 00 00 64 86 00 00 00 00 1f 00 00 00 3c 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d ..d.........<...FwpmNetEventEnum
27ae00 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2.fwpuclnt.dll..fwpuclnt.dll/...
27ae20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27ae40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3b 00 04 00 51........`.......d.........;...
27ae60 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a FwpmNetEventEnum1.fwpuclnt.dll..
27ae80 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27aea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
27aec0 00 00 64 86 00 00 00 00 1f 00 00 00 3a 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d ..d.........:...FwpmNetEventEnum
27aee0 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
27af00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27af20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 39 00 04 00 64........`.......d.....,...9...
27af40 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 FwpmNetEventDestroyEnumHandle0.f
27af60 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
27af80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
27afa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 38 00 04 00 46 77 70 6d ......`.......d.....+...8...Fwpm
27afc0 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c NetEventCreateEnumHandle0.fwpucl
27afe0 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
27b000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
27b020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 37 00 04 00 46 77 70 6d 4c 61 79 65 ..`.......d.....,...7...FwpmLaye
27b040 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e rSetSecurityInfoByKey0.fwpuclnt.
27b060 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
27b080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
27b0a0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 36 00 04 00 46 77 70 6d 4c 61 79 65 72 47 65 74 ......d.....,...6...FwpmLayerGet
27b0c0 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 SecurityInfoByKey0.fwpuclnt.dll.
27b0e0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27b100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
27b120 00 00 64 86 00 00 00 00 20 00 00 00 35 00 04 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 ..d.........5...FwpmLayerGetByKe
27b140 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 y0.fwpuclnt.dll.fwpuclnt.dll/...
27b160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27b180 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 34 00 04 00 51........`.......d.........4...
27b1a0 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a FwpmLayerGetById0.fwpuclnt.dll..
27b1c0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27b1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
27b200 00 00 64 86 00 00 00 00 1c 00 00 00 33 00 04 00 46 77 70 6d 4c 61 79 65 72 45 6e 75 6d 30 00 66 ..d.........3...FwpmLayerEnum0.f
27b220 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
27b240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
27b260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 32 00 04 00 46 77 70 6d ......`.......d.....)...2...Fwpm
27b280 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 LayerDestroyEnumHandle0.fwpuclnt
27b2a0 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...-1........
27b2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
27b2e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 31 00 04 00 46 77 70 6d 4c 61 79 65 72 43 `.......d.....(...1...FwpmLayerC
27b300 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 reateEnumHandle0.fwpuclnt.dll.fw
27b320 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27b340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
27b360 64 86 00 00 00 00 29 00 00 00 30 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c d.....)...0...FwpmIPsecTunnelDel
27b380 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 eteByKey0.fwpuclnt.dll..fwpuclnt
27b3a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27b3c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
27b3e0 21 00 00 00 2f 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 66 77 70 75 !.../...FwpmIPsecTunnelAdd3.fwpu
27b400 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 clnt.dll..fwpuclnt.dll/...-1....
27b420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
27b440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2e 00 04 00 46 77 70 6d 49 50 ....`.......d.....!.......FwpmIP
27b460 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 secTunnelAdd2.fwpuclnt.dll..fwpu
27b480 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27b4a0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
27b4c0 00 00 00 00 21 00 00 00 2d 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 ....!...-...FwpmIPsecTunnelAdd1.
27b4e0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
27b500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
27b520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2c 00 04 00 46 77 ........`.......d.....!...,...Fw
27b540 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a pmIPsecTunnelAdd0.fwpuclnt.dll..
27b560 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27b580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
27b5a0 00 00 64 86 00 00 00 00 27 00 00 00 2b 00 04 00 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d ..d.....'...+...FwpmGetAppIdFrom
27b5c0 46 69 6c 65 4e 61 6d 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 FileName0.fwpuclnt.dll..fwpuclnt
27b5e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27b600 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
27b620 1d 00 00 00 2a 00 04 00 46 77 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 66 77 70 75 63 6c 6e 74 ....*...FwpmFreeMemory0.fwpuclnt
27b640 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...-1........
27b660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
27b680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 29 00 04 00 46 77 70 6d 46 69 6c 74 65 72 `.......d.....+...)...FwpmFilter
27b6a0 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c UnsubscribeChanges0.fwpuclnt.dll
27b6c0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..fwpuclnt.dll/...-1............
27b6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
27b700 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 28 00 04 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 ....d.....)...(...FwpmFilterSubs
27b720 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 criptionsGet0.fwpuclnt.dll..fwpu
27b740 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27b760 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
27b780 00 00 00 00 29 00 00 00 27 00 04 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 ....)...'...FwpmFilterSubscribeC
27b7a0 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 hanges0.fwpuclnt.dll..fwpuclnt.d
27b7c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27b7e0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
27b800 00 00 26 00 04 00 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 ..&...FwpmFilterSetSecurityInfoB
27b820 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c yKey0.fwpuclnt.dll..fwpuclnt.dll
27b840 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27b860 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
27b880 25 00 04 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b %...FwpmFilterGetSecurityInfoByK
27b8a0 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ey0.fwpuclnt.dll..fwpuclnt.dll/.
27b8c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27b8e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 24 00 ..53........`.......d.....!...$.
27b900 04 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 ..FwpmFilterGetByKey0.fwpuclnt.d
27b920 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
27b940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
27b960 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 23 00 04 00 46 77 70 6d 46 69 6c 74 65 72 47 65 ......d.........#...FwpmFilterGe
27b980 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c tById0.fwpuclnt.dll.fwpuclnt.dll
27b9a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27b9c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
27b9e0 22 00 04 00 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c "...FwpmFilterEnum0.fwpuclnt.dll
27ba00 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..fwpuclnt.dll/...-1............
27ba20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
27ba40 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 21 00 04 00 46 77 70 6d 46 69 6c 74 65 72 44 65 73 74 ....d.....*...!...FwpmFilterDest
27ba60 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 royEnumHandle0.fwpuclnt.dll.fwpu
27ba80 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27baa0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
27bac0 00 00 00 00 24 00 00 00 20 00 04 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 4b 65 ....$.......FwpmFilterDeleteByKe
27bae0 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 y0.fwpuclnt.dll.fwpuclnt.dll/...
27bb00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27bb20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1f 00 04 00 55........`.......d.....#.......
27bb40 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 FwpmFilterDeleteById0.fwpuclnt.d
27bb60 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
27bb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
27bba0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 1e 00 04 00 46 77 70 6d 46 69 6c 74 65 72 43 72 ......d.....).......FwpmFilterCr
27bbc0 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 eateEnumHandle0.fwpuclnt.dll..fw
27bbe0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27bc00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
27bc20 64 86 00 00 00 00 1c 00 00 00 1d 00 04 00 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 66 77 70 d.............FwpmFilterAdd0.fwp
27bc40 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 uclnt.dll.fwpuclnt.dll/...-1....
27bc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
27bc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1c 00 04 00 46 77 70 6d 45 6e ....`.......d.....(.......FwpmEn
27bca0 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c gineSetSecurityInfo0.fwpuclnt.dl
27bcc0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
27bce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
27bd00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1b 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f ....d.....".......FwpmEngineSetO
27bd20 70 74 69 6f 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ption0.fwpuclnt.dll.fwpuclnt.dll
27bd40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27bd60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
27bd80 1a 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ....FwpmEngineOpen0.fwpuclnt.dll
27bda0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..fwpuclnt.dll/...-1............
27bdc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
27bde0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 19 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 ....d.....(.......FwpmEngineGetS
27be00 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c ecurityInfo0.fwpuclnt.dll.fwpucl
27be20 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27be40 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
27be60 00 00 22 00 00 00 18 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f 6e 30 00 66 ..".......FwpmEngineGetOption0.f
27be80 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
27bea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
27bec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 17 00 04 00 46 77 70 6d ......`.......d.............Fwpm
27bee0 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c EngineClose0.fwpuclnt.dll.fwpucl
27bf00 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27bf20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
27bf40 00 00 2c 00 00 00 16 00 04 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 ..,.......FwpmDynamicKeywordUnsu
27bf60 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 bscribe0.fwpuclnt.dll.fwpuclnt.d
27bf80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27bfa0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
27bfc0 00 00 15 00 04 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 ......FwpmDynamicKeywordSubscrib
27bfe0 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 e0.fwpuclnt.dll.fwpuclnt.dll/...
27c000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27c020 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 14 00 04 00 60........`.......d.....(.......
27c040 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 FwpmConnectionUnsubscribe0.fwpuc
27c060 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
27c080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
27c0a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 13 00 04 00 46 77 70 6d 43 6f 6e 6e ..`.......d.....&.......FwpmConn
27c0c0 65 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 ectionSubscribe0.fwpuclnt.dll.fw
27c0e0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27c100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
27c120 64 86 00 00 00 00 2c 00 00 00 12 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 53 d.....,.......FwpmConnectionSetS
27c140 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c ecurityInfo0.fwpuclnt.dll.fwpucl
27c160 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27c180 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
27c1a0 00 00 2c 00 00 00 11 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 75 72 ..,.......FwpmConnectionGetSecur
27c1c0 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 ityInfo0.fwpuclnt.dll.fwpuclnt.d
27c1e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27c200 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
27c220 00 00 10 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 00 66 77 70 ......FwpmConnectionGetById0.fwp
27c240 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 uclnt.dll.fwpuclnt.dll/...-1....
27c260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
27c280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0f 00 04 00 46 77 70 6d 43 6f ....`.......d.....!.......FwpmCo
27c2a0 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 nnectionEnum0.fwpuclnt.dll..fwpu
27c2c0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27c2e0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
27c300 00 00 00 00 2e 00 00 00 0e 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f ............FwpmConnectionDestro
27c320 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c yEnumHandle0.fwpuclnt.dll.fwpucl
27c340 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27c360 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
27c380 00 00 2d 00 00 00 0d 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e ..-.......FwpmConnectionCreateEn
27c3a0 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 umHandle0.fwpuclnt.dll..fwpuclnt
27c3c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27c3e0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
27c400 2c 00 00 00 0c 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 ,.......FwpmCalloutUnsubscribeCh
27c420 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c anges0.fwpuclnt.dll.fwpuclnt.dll
27c440 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27c460 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
27c480 0b 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 ....FwpmCalloutSubscriptionsGet0
27c4a0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 .fwpuclnt.dll.fwpuclnt.dll/...-1
27c4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
27c4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0a 00 04 00 46 77 ........`.......d.....*.......Fw
27c500 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 pmCalloutSubscribeChanges0.fwpuc
27c520 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
27c540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
27c560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 09 00 04 00 46 77 70 6d 43 61 6c 6c ..`.......d.............FwpmCall
27c580 6f 75 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e outSetSecurityInfoByKey0.fwpucln
27c5a0 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...-1........
27c5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
27c5e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 08 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 `.......d.............FwpmCallou
27c600 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e tGetSecurityInfoByKey0.fwpuclnt.
27c620 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
27c640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
27c660 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 ......d.....".......FwpmCalloutG
27c680 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 etByKey0.fwpuclnt.dll.fwpuclnt.d
27c6a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27c6c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
27c6e0 00 00 06 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c ......FwpmCalloutGetById0.fwpucl
27c700 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
27c720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
27c740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 05 00 04 00 46 77 70 6d 43 61 6c 6c ..`.......d.............FwpmCall
27c760 6f 75 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 outEnum0.fwpuclnt.dll.fwpuclnt.d
27c780 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27c7a0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
27c7c0 00 00 04 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 ......FwpmCalloutDestroyEnumHand
27c7e0 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 le0.fwpuclnt.dll..fwpuclnt.dll/.
27c800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27c820 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 03 00 ..57........`.......d.....%.....
27c840 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c ..FwpmCalloutDeleteByKey0.fwpucl
27c860 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
27c880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
27c8a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 02 00 04 00 46 77 70 6d 43 61 6c 6c ..`.......d.....$.......FwpmCall
27c8c0 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 outDeleteById0.fwpuclnt.dll.fwpu
27c8e0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27c900 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
27c920 00 00 00 00 2a 00 00 00 01 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 ....*.......FwpmCalloutCreateEnu
27c940 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 mHandle0.fwpuclnt.dll.fwpuclnt.d
27c960 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27c980 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
27c9a0 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 ......FwpmCalloutAdd0.fwpuclnt.d
27c9c0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
27c9e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
27ca00 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
27ca20 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
27ca40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
27ca60 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
27ca80 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 77 70 75 63 6c 6e ........@.@..............fwpucln
27caa0 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 t.dll'.................!..{.Micr
27cac0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
27cae0 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
27cb00 02 00 1e 00 00 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......fwpuclnt_NULL_THUNK_DATA.
27cb20 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27cb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......251.......`.d...
27cb60 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
27cb80 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
27cba0 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
27cbc0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 .............fwpuclnt.dll'......
27cbe0 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
27cc00 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b NK....................@comp.id.{
27cc20 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
27cc40 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 77 70 75 63 6c 6e 74 NULL_IMPORT_DESCRIPTOR..fwpuclnt
27cc60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27cc80 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 0.......498.......`.d...........
27cca0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
27ccc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
27cce0 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
27cd00 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
27cd20 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 .............fwpuclnt.dll'......
27cd40 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
27cd60 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
27cd80 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ....................fwpuclnt.dll
27cda0 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
27cdc0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
27cde0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
27ce00 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
27ce20 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
27ce40 45 53 43 52 49 50 54 4f 52 5f 66 77 70 75 63 6c 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_fwpuclnt.__NULL_IMPORT
27ce60 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..fwpuclnt_NULL_THUNK
27ce80 5f 44 41 54 41 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 _DATA.fxsutility.dll/.-1........
27cea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
27cec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 53 65 6e 64 54 6f 46 61 78 52 `.......d.....".......SendToFaxR
27cee0 65 63 69 70 69 65 6e 74 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 00 66 78 73 75 74 69 6c 69 ecipient.fxsutility.dll.fxsutili
27cf00 74 79 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ty.dll/.-1......................
27cf20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
27cf40 25 00 00 00 00 00 04 00 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 66 78 %.......CanSendToFaxRecipient.fx
27cf60 73 75 74 69 6c 69 74 79 2e 64 6c 6c 00 0a 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 2d 31 sutility.dll..fxsutility.dll/.-1
27cf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 ......................0.......29
27cfa0 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d....................d
27cfc0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........D.................
27cfe0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 ..@..B.idata$5..................
27d000 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
27d020 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 ..................@.@...........
27d040 00 00 0e 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 ...fxsutility.dll'..............
27d060 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
27d080 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
27d0a0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 ...................fxsutility_NU
27d0c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 2d 31 LL_THUNK_DATA.fxsutility.dll/.-1
27d0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
27d100 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
27d120 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........D...d.............
27d140 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 ..@..B.idata$3..................
27d160 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 66 78 73 75 74 ..........@.0..............fxsut
27d180 69 6c 69 74 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 ility.dll'.................!..{.
27d1a0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
27d1c0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
27d1e0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
27d200 52 49 50 54 4f 52 00 0a 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 RIPTOR..fxsutility.dll/.-1......
27d220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 ................0.......506.....
27d240 20 20 60 0a 64 86 03 00 00 00 00 00 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
27d260 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........D...................@..B
27d280 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 .idata$2........................
27d2a0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 00 00 ....@.0..idata$6................
27d2c0 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 66 78 73 ............@................fxs
27d2e0 75 74 69 6c 69 74 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e utility.dll'.................!..
27d300 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
27d320 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
27d340 05 00 00 00 03 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b ......fxsutility.dll..@comp.id.{
27d360 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
27d380 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
27d3a0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
27d3c0 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 h.....#.................<.......
27d3e0 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 78 ......X...__IMPORT_DESCRIPTOR_fx
27d400 73 75 74 69 6c 69 74 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f sutility.__NULL_IMPORT_DESCRIPTO
27d420 52 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 64 R..fxsutility_NULL_THUNK_DATA.gd
27d440 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
27d460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
27d480 64 86 00 00 00 00 1c 00 00 00 ae 01 04 00 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 d.............XLATEOBJ_piVector.
27d4a0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
27d4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
27d4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ad 01 04 00 58 4c 41 54 45 4f ....`.......d.............XLATEO
27d500 42 4a 5f 69 58 6c 61 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 BJ_iXlate.gdi32.dll.gdi32.dll/..
27d520 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27d540 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
27d560 ac 01 04 00 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 ....XLATEOBJ_hGetColorTransform.
27d580 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
27d5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
27d5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ab 01 04 00 58 4c 41 54 45 4f ....`.......d.............XLATEO
27d5e0 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e BJ_cGetPalette.gdi32.dll..gdi32.
27d600 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
27d620 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
27d640 00 00 1d 00 00 00 aa 01 04 00 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 67 64 69 ..........XFORMOBJ_iGetXform.gdi
27d660 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
27d680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
27d6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a9 01 04 00 58 46 4f 52 4d 4f 42 4a ..`.......d.............XFORMOBJ
27d6c0 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c _bApplyXform.gdi32.dll..gdi32.dl
27d6e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
27d700 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......40........`.......d.....
27d720 14 00 00 00 a8 01 04 00 57 69 64 65 6e 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ........WidenPath.gdi32.dll.gdi3
27d740 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
27d760 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
27d780 00 00 00 00 1b 00 00 00 a7 01 04 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 57 00 67 64 69 ............UpdateICMRegKeyW.gdi
27d7a0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
27d7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
27d7e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a6 01 04 00 55 70 64 61 74 65 49 43 ..`.......d.............UpdateIC
27d800 4d 52 65 67 4b 65 79 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 MRegKeyA.gdi32.dll..gdi32.dll/..
27d820 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27d840 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
27d860 a5 01 04 00 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ....UpdateColors.gdi32.dll..gdi3
27d880 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
27d8a0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
27d8c0 00 00 00 00 1a 00 00 00 a4 01 04 00 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 67 64 69 33 ............UnrealizeObject.gdi3
27d8e0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
27d900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
27d920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a3 01 04 00 54 72 61 6e 73 6c 61 74 65 43 `.......d.............TranslateC
27d940 68 61 72 73 65 74 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f harsetInfo.gdi32.dll..gdi32.dll/
27d960 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27d980 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 ......39........`.......d.......
27d9a0 00 00 a2 01 04 00 54 65 78 74 4f 75 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ......TextOutW.gdi32.dll..gdi32.
27d9c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
27d9e0 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......39........`.......d...
27da00 00 00 13 00 00 00 a1 01 04 00 54 65 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..........TextOutA.gdi32.dll..gd
27da20 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
27da40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
27da60 64 86 00 00 00 00 16 00 00 00 a0 01 04 00 53 77 61 70 42 75 66 66 65 72 73 00 67 64 69 33 32 2e d.............SwapBuffers.gdi32.
27da80 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
27daa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
27dac0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 9f 01 04 00 53 74 72 6f 6b 65 50 61 74 68 00 67 ......d.............StrokePath.g
27dae0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
27db00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
27db20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9e 01 04 00 53 74 72 6f 6b 65 ....`.......d.............Stroke
27db40 41 6e 64 46 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f AndFillPath.gdi32.dll.gdi32.dll/
27db60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27db80 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
27dba0 00 00 9d 01 04 00 53 74 72 65 74 63 68 44 49 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ......StretchDIBits.gdi32.dll.gd
27dbc0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
27dbe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
27dc00 64 86 00 00 00 00 15 00 00 00 9c 01 04 00 53 74 72 65 74 63 68 42 6c 74 00 67 64 69 33 32 2e 64 d.............StretchBlt.gdi32.d
27dc20 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
27dc40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
27dc60 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 9b 01 04 00 53 74 61 72 74 50 61 67 65 00 67 64 ......d.............StartPage.gd
27dc80 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
27dca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
27dcc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 9a 01 04 00 53 74 61 72 74 44 6f 63 ..`.......d.............StartDoc
27dce0 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.gdi32.dll.gdi32.dll/......-1..
27dd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
27dd20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 99 01 04 00 53 74 61 72 ......`.......d.............Star
27dd40 74 44 6f 63 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tDocA.gdi32.dll.gdi32.dll/......
27dd60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27dd80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 98 01 04 00 48........`.......d.............
27dda0 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 SetWorldTransform.gdi32.dll.gdi3
27ddc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
27dde0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
27de00 00 00 00 00 19 00 00 00 97 01 04 00 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 67 64 69 33 32 ............SetWindowOrgEx.gdi32
27de20 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
27de40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
27de60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 96 01 04 00 53 65 74 57 69 6e 64 6f 77 45 `.......d.............SetWindowE
27de80 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 xtEx.gdi32.dll..gdi32.dll/......
27dea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27dec0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 95 01 04 00 49........`.......d.............
27dee0 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 SetWinMetaFileBits.gdi32.dll..gd
27df00 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
27df20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
27df40 64 86 00 00 00 00 1b 00 00 00 94 01 04 00 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 67 d.............SetViewportOrgEx.g
27df60 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
27df80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
27dfa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 93 01 04 00 53 65 74 56 69 65 ....`.......d.............SetVie
27dfc0 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f wportExtEx.gdi32.dll..gdi32.dll/
27dfe0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27e000 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
27e020 00 00 92 01 04 00 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 67 64 69 33 32 ......SetTextJustification.gdi32
27e040 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
27e060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
27e080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 91 01 04 00 53 65 74 54 65 78 74 43 6f 6c `.......d.............SetTextCol
27e0a0 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 or.gdi32.dll..gdi32.dll/......-1
27e0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
27e0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 90 01 04 00 53 65 ........`.......d.............Se
27e100 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 tTextCharacterExtra.gdi32.dll.gd
27e120 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
27e140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
27e160 64 86 00 00 00 00 17 00 00 00 8f 01 04 00 53 65 74 54 65 78 74 41 6c 69 67 6e 00 67 64 69 33 32 d.............SetTextAlign.gdi32
27e180 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
27e1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
27e1c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8e 01 04 00 53 65 74 53 79 73 74 65 6d 50 `.......d.............SetSystemP
27e1e0 61 6c 65 74 74 65 55 73 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 aletteUse.gdi32.dll.gdi32.dll/..
27e200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27e220 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
27e240 8d 01 04 00 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 ....SetStretchBltMode.gdi32.dll.
27e260 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
27e280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
27e2a0 00 00 64 86 00 00 00 00 15 00 00 00 8c 01 04 00 53 65 74 52 65 63 74 52 67 6e 00 67 64 69 33 32 ..d.............SetRectRgn.gdi32
27e2c0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
27e2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
27e300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 8b 01 04 00 53 65 74 52 4f 50 32 00 67 64 `.......d.............SetROP2.gd
27e320 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
27e340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
27e360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 8a 01 04 00 53 65 74 50 6f 6c 79 46 ..`.......d.............SetPolyF
27e380 69 6c 6c 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 illMode.gdi32.dll.gdi32.dll/....
27e3a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27e3c0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 89 01 ..40........`.......d...........
27e3e0 04 00 53 65 74 50 69 78 65 6c 56 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ..SetPixelV.gdi32.dll.gdi32.dll/
27e400 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27e420 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
27e440 00 00 88 01 04 00 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a ......SetPixelFormat.gdi32.dll..
27e460 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
27e480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
27e4a0 00 00 64 86 00 00 00 00 13 00 00 00 87 01 04 00 53 65 74 50 69 78 65 6c 00 67 64 69 33 32 2e 64 ..d.............SetPixel.gdi32.d
27e4c0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
27e4e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
27e500 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 86 01 04 00 53 65 74 50 61 6c 65 74 74 65 45 6e ......d.............SetPaletteEn
27e520 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tries.gdi32.dll.gdi32.dll/......
27e540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27e560 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 85 01 04 00 44........`.......d.............
27e580 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c SetMiterLimit.gdi32.dll.gdi32.dl
27e5a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
27e5c0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
27e5e0 15 00 00 00 84 01 04 00 53 65 74 4d 65 74 61 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ........SetMetaRgn.gdi32.dll..gd
27e600 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
27e620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
27e640 64 86 00 00 00 00 1c 00 00 00 83 01 04 00 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 d.............SetMetaFileBitsEx.
27e660 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
27e680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
27e6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 82 01 04 00 53 65 74 4d 61 70 ....`.......d.............SetMap
27e6c0 70 65 72 46 6c 61 67 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 perFlags.gdi32.dll..gdi32.dll/..
27e6e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27e700 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
27e720 81 01 04 00 53 65 74 4d 61 70 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....SetMapMode.gdi32.dll..gdi32.
27e740 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
27e760 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
27e780 00 00 14 00 00 00 80 01 04 00 53 65 74 4c 61 79 6f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..........SetLayout.gdi32.dll.gd
27e7a0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
27e7c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
27e7e0 64 86 00 00 00 00 19 00 00 00 7f 01 04 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 67 64 69 d.............SetICMProfileW.gdi
27e800 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
27e820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
27e840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 7e 01 04 00 53 65 74 49 43 4d 50 72 ..`.......d.........~...SetICMPr
27e860 6f 66 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ofileA.gdi32.dll..gdi32.dll/....
27e880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27e8a0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 7d 01 ..41........`.......d.........}.
27e8c0 04 00 53 65 74 49 43 4d 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ..SetICMMode.gdi32.dll..gdi32.dl
27e8e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
27e900 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
27e920 1a 00 00 00 7c 01 04 00 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c ....|...SetGraphicsMode.gdi32.dl
27e940 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
27e960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
27e980 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7b 01 04 00 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 ....d.........{...SetEnhMetaFile
27e9a0 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Bits.gdi32.dll..gdi32.dll/......
27e9c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27e9e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7a 01 04 00 49........`.......d.........z...
27ea00 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 SetDeviceGammaRamp.gdi32.dll..gd
27ea20 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
27ea40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
27ea60 64 86 00 00 00 00 1c 00 00 00 79 01 04 00 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 00 d.........y...SetDIBitsToDevice.
27ea80 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
27eaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
27eac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 78 01 04 00 53 65 74 44 49 42 ....`.......d.........x...SetDIB
27eae0 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 its.gdi32.dll.gdi32.dll/......-1
27eb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
27eb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 77 01 04 00 53 65 ........`.......d.........w...Se
27eb40 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e tDIBColorTable.gdi32.dll..gdi32.
27eb60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
27eb80 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
27eba0 00 00 18 00 00 00 76 01 04 00 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c ......v...SetDCPenColor.gdi32.dl
27ebc0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
27ebe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
27ec00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 75 01 04 00 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f ....d.........u...SetDCBrushColo
27ec20 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 r.gdi32.dll.gdi32.dll/......-1..
27ec40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
27ec60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 74 01 04 00 53 65 74 43 ......`.......d.........t...SetC
27ec80 6f 6c 6f 72 53 70 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 olorSpace.gdi32.dll.gdi32.dll/..
27eca0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27ecc0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
27ece0 73 01 04 00 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c s...SetColorAdjustment.gdi32.dll
27ed00 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
27ed20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
27ed40 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 72 01 04 00 53 65 74 42 72 75 73 68 4f 72 67 45 78 00 ....d.........r...SetBrushOrgEx.
27ed60 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
27ed80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
27eda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 71 01 04 00 53 65 74 42 6f 75 ....`.......d.........q...SetBou
27edc0 6e 64 73 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ndsRect.gdi32.dll.gdi32.dll/....
27ede0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27ee00 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 70 01 ..40........`.......d.........p.
27ee20 04 00 53 65 74 42 6b 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ..SetBkMode.gdi32.dll.gdi32.dll/
27ee40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27ee60 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
27ee80 00 00 6f 01 04 00 53 65 74 42 6b 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ..o...SetBkColor.gdi32.dll..gdi3
27eea0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
27eec0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
27eee0 00 00 00 00 1f 00 00 00 6e 01 04 00 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 ........n...SetBitmapDimensionEx
27ef00 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
27ef20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
27ef40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6d 01 04 00 53 65 74 42 ......`.......d.........m...SetB
27ef60 69 74 6d 61 70 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 itmapBits.gdi32.dll.gdi32.dll/..
27ef80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27efa0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
27efc0 6c 01 04 00 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 l...SetArcDirection.gdi32.dll.gd
27efe0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
27f000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
27f020 64 86 00 00 00 00 17 00 00 00 6b 01 04 00 53 65 74 41 62 6f 72 74 50 72 6f 63 00 67 64 69 33 32 d.........k...SetAbortProc.gdi32
27f040 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
27f060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
27f080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6a 01 04 00 53 65 6c 65 63 74 50 61 6c 65 `.......d.........j...SelectPale
27f0a0 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 tte.gdi32.dll.gdi32.dll/......-1
27f0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
27f0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 69 01 04 00 53 65 ........`.......d.........i...Se
27f100 6c 65 63 74 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f lectObject.gdi32.dll..gdi32.dll/
27f120 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27f140 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
27f160 00 00 68 01 04 00 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..h...SelectClipRgn.gdi32.dll.gd
27f180 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
27f1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
27f1c0 64 86 00 00 00 00 19 00 00 00 67 01 04 00 53 65 6c 65 63 74 43 6c 69 70 50 61 74 68 00 67 64 69 d.........g...SelectClipPath.gdi
27f1e0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
27f200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
27f220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 66 01 04 00 53 63 61 6c 65 57 69 6e ..`.......d.........f...ScaleWin
27f240 64 6f 77 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 dowExtEx.gdi32.dll..gdi32.dll/..
27f260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27f280 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
27f2a0 65 01 04 00 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c e...ScaleViewportExtEx.gdi32.dll
27f2c0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
27f2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......37........`...
27f300 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 64 01 04 00 53 61 76 65 44 43 00 67 64 69 33 32 2e 64 ....d.........d...SaveDC.gdi32.d
27f320 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
27f340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
27f360 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 63 01 04 00 53 54 52 4f 42 4a 5f 76 45 6e 75 6d ......d.........c...STROBJ_vEnum
27f380 53 74 61 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Start.gdi32.dll.gdi32.dll/......
27f3a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27f3c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 62 01 04 00 51........`.......d.........b...
27f3e0 53 54 52 4f 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a STROBJ_dwGetCodePage.gdi32.dll..
27f400 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
27f420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
27f440 00 00 64 86 00 00 00 00 23 00 00 00 61 01 04 00 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e ..d.....#...a...STROBJ_bGetAdvan
27f460 63 65 57 69 64 74 68 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ceWidths.gdi32.dll..gdi32.dll/..
27f480 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27f4a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
27f4c0 60 01 04 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 67 64 `...STROBJ_bEnumPositionsOnly.gd
27f4e0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
27f500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
27f520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 5f 01 04 00 53 54 52 4f 42 4a 5f 62 ..`.......d........._...STROBJ_b
27f540 45 6e 75 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Enum.gdi32.dll..gdi32.dll/......
27f560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27f580 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 5e 01 04 00 40........`.......d.........^...
27f5a0 52 6f 75 6e 64 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 RoundRect.gdi32.dll.gdi32.dll/..
27f5c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27f5e0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
27f600 5d 01 04 00 52 65 73 74 6f 72 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ]...RestoreDC.gdi32.dll.gdi32.dl
27f620 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
27f640 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
27f660 18 00 00 00 5c 01 04 00 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 ....\...ResizePalette.gdi32.dll.
27f680 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
27f6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
27f6c0 00 00 64 86 00 00 00 00 13 00 00 00 5b 01 04 00 52 65 73 65 74 44 43 57 00 67 64 69 33 32 2e 64 ..d.........[...ResetDCW.gdi32.d
27f6e0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
27f700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
27f720 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 5a 01 04 00 52 65 73 65 74 44 43 41 00 67 64 69 ......d.........Z...ResetDCA.gdi
27f740 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
27f760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
27f780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 59 01 04 00 52 65 6d 6f 76 65 46 6f ..`.......d.........Y...RemoveFo
27f7a0 6e 74 52 65 73 6f 75 72 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ntResourceW.gdi32.dll.gdi32.dll/
27f7c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27f7e0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
27f800 00 00 58 01 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 67 64 69 33 ..X...RemoveFontResourceExW.gdi3
27f820 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
27f840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
27f860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 57 01 04 00 52 65 6d 6f 76 65 46 6f 6e 74 `.......d.........W...RemoveFont
27f880 52 65 73 6f 75 72 63 65 45 78 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ResourceExA.gdi32.dll.gdi32.dll/
27f8a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27f8c0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
27f8e0 00 00 56 01 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 67 64 69 33 32 2e ..V...RemoveFontResourceA.gdi32.
27f900 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
27f920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
27f940 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 55 01 04 00 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 ......d....."...U...RemoveFontMe
27f960 6d 52 65 73 6f 75 72 63 65 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f mResourceEx.gdi32.dll.gdi32.dll/
27f980 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27f9a0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
27f9c0 00 00 54 01 04 00 52 65 63 74 61 6e 67 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..T...Rectangle.gdi32.dll.gdi32.
27f9e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
27fa00 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
27fa20 00 00 16 00 00 00 53 01 04 00 52 65 63 74 56 69 73 69 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 ......S...RectVisible.gdi32.dll.
27fa40 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
27fa60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
27fa80 00 00 64 86 00 00 00 00 17 00 00 00 52 01 04 00 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 67 64 69 ..d.........R...RectInRegion.gdi
27faa0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
27fac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
27fae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 51 01 04 00 52 65 61 6c 69 7a 65 50 ..`.......d.........Q...RealizeP
27fb00 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 alette.gdi32.dll..gdi32.dll/....
27fb20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27fb40 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 50 01 ..40........`.......d.........P.
27fb60 04 00 50 74 56 69 73 69 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ..PtVisible.gdi32.dll.gdi32.dll/
27fb80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27fba0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
27fbc0 00 00 4f 01 04 00 50 74 49 6e 52 65 67 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ..O...PtInRegion.gdi32.dll..gdi3
27fbe0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
27fc00 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
27fc20 00 00 00 00 15 00 00 00 4e 01 04 00 50 6f 6c 79 6c 69 6e 65 54 6f 00 67 64 69 33 32 2e 64 6c 6c ........N...PolylineTo.gdi32.dll
27fc40 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
27fc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
27fc80 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 4d 01 04 00 50 6f 6c 79 6c 69 6e 65 00 67 64 69 33 32 ....d.........M...Polyline.gdi32
27fca0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
27fcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
27fce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 4c 01 04 00 50 6f 6c 79 67 6f 6e 00 67 64 `.......d.........L...Polygon.gd
27fd00 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
27fd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
27fd40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 4b 01 04 00 50 6f 6c 79 54 65 78 74 ..`.......d.........K...PolyText
27fd60 4f 75 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 OutW.gdi32.dll..gdi32.dll/......
27fd80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27fda0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 4a 01 04 00 43........`.......d.........J...
27fdc0 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c PolyTextOutA.gdi32.dll..gdi32.dl
27fde0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
27fe00 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
27fe20 17 00 00 00 49 01 04 00 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a ....I...PolyPolyline.gdi32.dll..
27fe40 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
27fe60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
27fe80 00 00 64 86 00 00 00 00 16 00 00 00 48 01 04 00 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 67 64 69 33 ..d.........H...PolyPolygon.gdi3
27fea0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
27fec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
27fee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 47 01 04 00 50 6f 6c 79 44 72 61 77 00 67 `.......d.........G...PolyDraw.g
27ff00 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
27ff20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
27ff40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 46 01 04 00 50 6f 6c 79 42 65 ....`.......d.........F...PolyBe
27ff60 7a 69 65 72 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 zierTo.gdi32.dll..gdi32.dll/....
27ff80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27ffa0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 45 01 ..41........`.......d.........E.
27ffc0 04 00 50 6f 6c 79 42 65 7a 69 65 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ..PolyBezier.gdi32.dll..gdi32.dl
27ffe0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
280000 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......37........`.......d.....
280020 11 00 00 00 44 01 04 00 50 6c 67 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....D...PlgBlt.gdi32.dll..gdi32.
280040 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
280060 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
280080 00 00 1d 00 00 00 43 01 04 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 67 64 69 ......C...PlayMetaFileRecord.gdi
2800a0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
2800c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
2800e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 42 01 04 00 50 6c 61 79 4d 65 74 61 ..`.......d.........B...PlayMeta
280100 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 File.gdi32.dll..gdi32.dll/......
280120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
280140 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 41 01 04 00 52........`.......d.........A...
280160 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 67 64 69 33 32 2e 64 6c 6c 00 PlayEnhMetaFileRecord.gdi32.dll.
280180 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2801a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2801c0 00 00 64 86 00 00 00 00 1a 00 00 00 40 01 04 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 ..d.........@...PlayEnhMetaFile.
2801e0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
280200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 20 20 20 20 ..................0.......34....
280220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0e 00 00 00 3f 01 04 00 50 69 65 00 67 64 ....`.......d.........?...Pie.gd
280240 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
280260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
280280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 3e 01 04 00 50 61 74 68 54 6f 52 65 ..`.......d.........>...PathToRe
2802a0 67 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 gion.gdi32.dll..gdi32.dll/......
2802c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2802e0 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 3d 01 04 00 37........`.......d.........=...
280300 50 61 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 PatBlt.gdi32.dll..gdi32.dll/....
280320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
280340 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 3c 01 ..39........`.......d.........<.
280360 04 00 50 61 69 6e 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ..PaintRgn.gdi32.dll..gdi32.dll/
280380 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2803a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2803c0 00 00 3b 01 04 00 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 67 64 69 33 32 2e 64 ..;...PATHOBJ_vGetBounds.gdi32.d
2803e0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
280400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
280420 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3a 01 04 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 ......d.....&...:...PATHOBJ_vEnu
280440 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e mStartClipLines.gdi32.dll.gdi32.
280460 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
280480 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2804a0 00 00 1d 00 00 00 39 01 04 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 67 64 69 ......9...PATHOBJ_vEnumStart.gdi
2804c0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
2804e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
280500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 38 01 04 00 50 41 54 48 4f 42 4a 5f ..`.......d.....!...8...PATHOBJ_
280520 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e bEnumClipLines.gdi32.dll..gdi32.
280540 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
280560 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
280580 00 00 18 00 00 00 37 01 04 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 67 64 69 33 32 2e 64 6c ......7...PATHOBJ_bEnum.gdi32.dl
2805a0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
2805c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2805e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 36 01 04 00 4f 66 66 73 65 74 57 69 6e 64 6f 77 4f 72 ....d.........6...OffsetWindowOr
280600 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 gEx.gdi32.dll.gdi32.dll/......-1
280620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
280640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 35 01 04 00 4f 66 ........`.......d.........5...Of
280660 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 fsetViewportOrgEx.gdi32.dll.gdi3
280680 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2806a0 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
2806c0 00 00 00 00 14 00 00 00 34 01 04 00 4f 66 66 73 65 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 ........4...OffsetRgn.gdi32.dll.
2806e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
280700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
280720 00 00 64 86 00 00 00 00 18 00 00 00 33 01 04 00 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 67 64 ..d.........3...OffsetClipRgn.gd
280740 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
280760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
280780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 32 01 04 00 4d 6f 76 65 54 6f 45 78 ..`.......d.........2...MoveToEx
2807a0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
2807c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2807e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 31 01 04 00 4d 6f 64 69 ......`.......d.........1...Modi
280800 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 fyWorldTransform.gdi32.dll..gdi3
280820 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
280840 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......38........`.......d.
280860 00 00 00 00 12 00 00 00 30 01 04 00 4d 61 73 6b 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ........0...MaskBlt.gdi32.dll.gd
280880 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
2808a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......37........`.......
2808c0 64 86 00 00 00 00 11 00 00 00 2f 01 04 00 4c 69 6e 65 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a d........./...LineTo.gdi32.dll..
2808e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
280900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......38........`.....
280920 00 00 64 86 00 00 00 00 12 00 00 00 2e 01 04 00 4c 69 6e 65 44 44 41 00 67 64 69 33 32 2e 64 6c ..d.............LineDDA.gdi32.dl
280940 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
280960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......37........`...
280980 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 2d 01 04 00 4c 50 74 6f 44 50 00 67 64 69 33 32 2e 64 ....d.........-...LPtoDP.gdi32.d
2809a0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
2809c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2809e0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 2c 01 04 00 49 6e 76 65 72 74 52 67 6e 00 67 64 ......d.........,...InvertRgn.gd
280a00 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
280a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
280a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2b 01 04 00 49 6e 74 65 72 73 65 63 ..`.......d.........+...Intersec
280a60 74 43 6c 69 70 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 tClipRect.gdi32.dll.gdi32.dll/..
280a80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
280aa0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
280ac0 2a 01 04 00 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e *...HT_Get8BPPMaskPalette.gdi32.
280ae0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
280b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
280b20 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 29 01 04 00 48 54 5f 47 65 74 38 42 50 50 46 6f ......d....."...)...HT_Get8BPPFo
280b40 72 6d 61 74 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f rmatPalette.gdi32.dll.gdi32.dll/
280b60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
280b80 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
280ba0 00 00 28 01 04 00 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c ..(...GetWorldTransform.gdi32.dl
280bc0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
280be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
280c00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 27 01 04 00 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 ....d.........'...GetWindowOrgEx
280c20 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
280c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
280c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 26 01 04 00 47 65 74 57 ......`.......d.........&...GetW
280c80 69 6e 64 6f 77 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f indowExtEx.gdi32.dll..gdi32.dll/
280ca0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
280cc0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
280ce0 00 00 25 01 04 00 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 ..%...GetWinMetaFileBits.gdi32.d
280d00 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
280d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
280d40 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 24 01 04 00 47 65 74 56 69 65 77 70 6f 72 74 4f ......d.........$...GetViewportO
280d60 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rgEx.gdi32.dll..gdi32.dll/......
280d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
280da0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 23 01 04 00 47........`.......d.........#...
280dc0 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 GetViewportExtEx.gdi32.dll..gdi3
280de0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
280e00 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
280e20 00 00 00 00 1a 00 00 00 22 01 04 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 67 64 69 33 ........"...GetTextMetricsW.gdi3
280e40 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
280e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
280e80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 21 01 04 00 47 65 74 54 65 78 74 4d 65 74 `.......d.........!...GetTextMet
280ea0 72 69 63 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ricsA.gdi32.dll.gdi32.dll/......
280ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
280ee0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 20 01 04 00 43........`.......d.............
280f00 47 65 74 54 65 78 74 46 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c GetTextFaceW.gdi32.dll..gdi32.dl
280f20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
280f40 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
280f60 17 00 00 00 1f 01 04 00 47 65 74 54 65 78 74 46 61 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a ........GetTextFaceA.gdi32.dll..
280f80 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
280fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
280fc0 00 00 64 86 00 00 00 00 1e 00 00 00 1e 01 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 ..d.............GetTextExtentPoi
280fe0 6e 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ntW.gdi32.dll.gdi32.dll/......-1
281000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
281020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1d 01 04 00 47 65 ........`.......d.............Ge
281040 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 tTextExtentPointI.gdi32.dll.gdi3
281060 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
281080 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2810a0 00 00 00 00 1e 00 00 00 1c 01 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 41 00 ............GetTextExtentPointA.
2810c0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
2810e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
281100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1b 01 04 00 47 65 74 54 65 78 ....`.......d.............GetTex
281120 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e tExtentPoint32W.gdi32.dll.gdi32.
281140 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
281160 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
281180 00 00 20 00 00 00 1a 01 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 ..........GetTextExtentPoint32A.
2811a0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
2811c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2811e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 19 01 04 00 47 65 74 54 65 78 ....`.......d.............GetTex
281200 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e tExtentExPointW.gdi32.dll.gdi32.
281220 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
281240 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
281260 00 00 20 00 00 00 18 01 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 ..........GetTextExtentExPointI.
281280 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
2812a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2812c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 17 01 04 00 47 65 74 54 65 78 ....`.......d.............GetTex
2812e0 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e tExtentExPointA.gdi32.dll.gdi32.
281300 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
281320 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
281340 00 00 17 00 00 00 16 01 04 00 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c ..........GetTextColor.gdi32.dll
281360 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
281380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2813a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 01 04 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 ....d.............GetTextCharset
2813c0 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Info.gdi32.dll..gdi32.dll/......
2813e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
281400 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 14 01 04 00 45........`.......d.............
281420 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e GetTextCharset.gdi32.dll..gdi32.
281440 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
281460 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
281480 00 00 20 00 00 00 13 01 04 00 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 ..........GetTextCharacterExtra.
2814a0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
2814c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2814e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 12 01 04 00 47 65 74 54 65 78 ....`.......d.............GetTex
281500 74 41 6c 69 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tAlign.gdi32.dll..gdi32.dll/....
281520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
281540 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 11 01 ..50........`.......d...........
281560 04 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 67 64 69 33 32 2e 64 6c 6c 00 ..GetSystemPaletteUse.gdi32.dll.
281580 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2815a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2815c0 00 00 64 86 00 00 00 00 22 00 00 00 10 01 04 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 ..d.....".......GetSystemPalette
2815e0 45 6e 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Entries.gdi32.dll.gdi32.dll/....
281600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
281620 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0f 01 ..48........`.......d...........
281640 04 00 47 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..GetStretchBltMode.gdi32.dll.gd
281660 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
281680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2816a0 64 86 00 00 00 00 19 00 00 00 0e 01 04 00 47 65 74 53 74 6f 63 6b 4f 62 6a 65 63 74 00 67 64 69 d.............GetStockObject.gdi
2816c0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
2816e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
281700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 0d 01 04 00 47 65 74 52 67 6e 42 6f ..`.......d.............GetRgnBo
281720 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 x.gdi32.dll.gdi32.dll/......-1..
281740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
281760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0c 01 04 00 47 65 74 52 ......`.......d.............GetR
281780 65 67 69 6f 6e 44 61 74 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 egionData.gdi32.dll.gdi32.dll/..
2817a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2817c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2817e0 0b 01 04 00 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 67 64 69 33 32 2e 64 6c 6c 00 ....GetRasterizerCaps.gdi32.dll.
281800 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
281820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
281840 00 00 64 86 00 00 00 00 17 00 00 00 0a 01 04 00 47 65 74 52 61 6e 64 6f 6d 52 67 6e 00 67 64 69 ..d.............GetRandomRgn.gdi
281860 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
281880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 ................0.......38......
2818a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 09 01 04 00 47 65 74 52 4f 50 32 00 ..`.......d.............GetROP2.
2818c0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
2818e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
281900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 08 01 04 00 47 65 74 50 6f 6c ....`.......d.............GetPol
281920 79 46 69 6c 6c 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 yFillMode.gdi32.dll.gdi32.dll/..
281940 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
281960 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
281980 07 01 04 00 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ....GetPixelFormat.gdi32.dll..gd
2819a0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
2819c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
2819e0 64 86 00 00 00 00 13 00 00 00 06 01 04 00 47 65 74 50 69 78 65 6c 00 67 64 69 33 32 2e 64 6c 6c d.............GetPixel.gdi32.dll
281a00 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
281a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......38........`...
281a40 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 05 01 04 00 47 65 74 50 61 74 68 00 67 64 69 33 32 2e ....d.............GetPath.gdi32.
281a60 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
281a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
281aa0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 01 04 00 47 65 74 50 61 6c 65 74 74 65 45 6e ......d.............GetPaletteEn
281ac0 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tries.gdi32.dll.gdi32.dll/......
281ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
281b00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 03 01 04 00 53........`.......d.....!.......
281b20 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 67 64 69 33 32 2e 64 6c 6c GetOutlineTextMetricsW.gdi32.dll
281b40 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
281b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
281b80 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 02 01 04 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 ....d.....!.......GetOutlineText
281ba0 4d 65 74 72 69 63 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 MetricsA.gdi32.dll..gdi32.dll/..
281bc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
281be0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
281c00 01 01 04 00 47 65 74 4f 62 6a 65 63 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....GetObjectW.gdi32.dll..gdi32.
281c20 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
281c40 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
281c60 00 00 18 00 00 00 00 01 04 00 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 67 64 69 33 32 2e 64 6c ..........GetObjectType.gdi32.dl
281c80 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
281ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
281cc0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ff 00 04 00 47 65 74 4f 62 6a 65 63 74 41 00 67 64 69 ....d.............GetObjectA.gdi
281ce0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
281d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
281d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 fe 00 04 00 47 65 74 4e 65 61 72 65 ..`.......d.....!.......GetNeare
281d40 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e stPaletteIndex.gdi32.dll..gdi32.
281d60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
281d80 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
281da0 00 00 1a 00 00 00 fd 00 04 00 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 67 64 69 33 32 2e ..........GetNearestColor.gdi32.
281dc0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
281de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
281e00 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 fc 00 04 00 47 65 74 4d 69 74 65 72 4c 69 6d 69 ......d.............GetMiterLimi
281e20 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.gdi32.dll.gdi32.dll/......-1..
281e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
281e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 fb 00 04 00 47 65 74 4d ......`.......d.............GetM
281e80 65 74 61 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 etaRgn.gdi32.dll..gdi32.dll/....
281ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
281ec0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 fa 00 ..43........`.......d...........
281ee0 04 00 47 65 74 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..GetMetaFileW.gdi32.dll..gdi32.
281f00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
281f20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
281f40 00 00 1c 00 00 00 f9 00 04 00 47 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 67 64 69 33 ..........GetMetaFileBitsEx.gdi3
281f60 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
281f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
281fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 f8 00 04 00 47 65 74 4d 65 74 61 46 69 6c `.......d.............GetMetaFil
281fc0 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 eA.gdi32.dll..gdi32.dll/......-1
281fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
282000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 f7 00 04 00 47 65 ........`.......d.............Ge
282020 74 4d 61 70 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 tMapMode.gdi32.dll..gdi32.dll/..
282040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
282060 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
282080 f6 00 04 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 ....GetLogColorSpaceW.gdi32.dll.
2820a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2820c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2820e0 00 00 64 86 00 00 00 00 1c 00 00 00 f5 00 04 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 ..d.............GetLogColorSpace
282100 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.gdi32.dll.gdi32.dll/......-1..
282120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
282140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 f4 00 04 00 47 65 74 4c ......`.......d.............GetL
282160 61 79 6f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ayout.gdi32.dll.gdi32.dll/......
282180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2821a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f3 00 04 00 47........`.......d.............
2821c0 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 GetKerningPairsW.gdi32.dll..gdi3
2821e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
282200 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
282220 00 00 00 00 1b 00 00 00 f2 00 04 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 41 00 67 64 69 ............GetKerningPairsA.gdi
282240 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
282260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
282280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f1 00 04 00 47 65 74 49 43 4d 50 72 ..`.......d.............GetICMPr
2822a0 6f 66 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ofileW.gdi32.dll..gdi32.dll/....
2822c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2822e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f0 00 ..45........`.......d...........
282300 04 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ..GetICMProfileA.gdi32.dll..gdi3
282320 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
282340 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
282360 00 00 00 00 1a 00 00 00 ef 00 04 00 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 67 64 69 33 ............GetGraphicsMode.gdi3
282380 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
2823a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2823c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ee 00 04 00 47 65 74 47 6c 79 70 68 4f 75 `.......d.............GetGlyphOu
2823e0 74 6c 69 6e 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tlineW.gdi32.dll..gdi32.dll/....
282400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
282420 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ed 00 ..47........`.......d...........
282440 04 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..GetGlyphOutlineA.gdi32.dll..gd
282460 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
282480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2824a0 64 86 00 00 00 00 1b 00 00 00 ec 00 04 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 67 d.............GetGlyphIndicesW.g
2824c0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
2824e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
282500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 eb 00 04 00 47 65 74 47 6c 79 ....`.......d.............GetGly
282520 70 68 49 6e 64 69 63 65 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f phIndicesA.gdi32.dll..gdi32.dll/
282540 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
282560 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
282580 00 00 ea 00 04 00 47 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 67 64 69 33 32 ......GetFontUnicodeRanges.gdi32
2825a0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
2825c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2825e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e9 00 04 00 47 65 74 46 6f 6e 74 4c 61 6e `.......d.............GetFontLan
282600 67 75 61 67 65 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 guageInfo.gdi32.dll.gdi32.dll/..
282620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
282640 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
282660 e8 00 04 00 47 65 74 46 6f 6e 74 44 61 74 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ....GetFontData.gdi32.dll.gdi32.
282680 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2826a0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2826c0 00 00 1a 00 00 00 e7 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e ..........GetEnhMetaFileW.gdi32.
2826e0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
282700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
282720 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 e6 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 ......d.....$.......GetEnhMetaFi
282740 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c lePixelFormat.gdi32.dll.gdi32.dl
282760 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
282780 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
2827a0 27 00 00 00 e5 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 74 65 45 6e 74 '.......GetEnhMetaFilePaletteEnt
2827c0 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ries.gdi32.dll..gdi32.dll/......
2827e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
282800 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e4 00 04 00 51........`.......d.............
282820 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a GetEnhMetaFileHeader.gdi32.dll..
282840 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
282860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
282880 00 00 64 86 00 00 00 00 25 00 00 00 e3 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 ..d.....%.......GetEnhMetaFileDe
2828a0 73 63 72 69 70 74 69 6f 6e 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f scriptionW.gdi32.dll..gdi32.dll/
2828c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2828e0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
282900 00 00 e2 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 ......GetEnhMetaFileDescriptionA
282920 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
282940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
282960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 e1 00 04 00 47 65 74 45 ......`.......d.............GetE
282980 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e nhMetaFileBits.gdi32.dll..gdi32.
2829a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2829c0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2829e0 00 00 1a 00 00 00 e0 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e ..........GetEnhMetaFileA.gdi32.
282a00 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
282a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
282a40 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 df 00 04 00 47 65 74 44 65 76 69 63 65 47 61 6d ......d.............GetDeviceGam
282a60 6d 61 52 61 6d 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 maRamp.gdi32.dll..gdi32.dll/....
282a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
282aa0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 de 00 ..44........`.......d...........
282ac0 04 00 47 65 74 44 65 76 69 63 65 43 61 70 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..GetDeviceCaps.gdi32.dll.gdi32.
282ae0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
282b00 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
282b20 00 00 14 00 00 00 dd 00 04 00 47 65 74 44 49 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..........GetDIBits.gdi32.dll.gd
282b40 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
282b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
282b80 64 86 00 00 00 00 1b 00 00 00 dc 00 04 00 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 67 d.............GetDIBColorTable.g
282ba0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
282bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
282be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 db 00 04 00 47 65 74 44 43 50 ....`.......d.............GetDCP
282c00 65 6e 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 enColor.gdi32.dll.gdi32.dll/....
282c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
282c40 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 da 00 ..41........`.......d...........
282c60 04 00 47 65 74 44 43 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ..GetDCOrgEx.gdi32.dll..gdi32.dl
282c80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
282ca0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
282cc0 1a 00 00 00 d9 00 04 00 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c ........GetDCBrushColor.gdi32.dl
282ce0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
282d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
282d20 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d8 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 ....d.............GetCurrentPosi
282d40 74 69 6f 6e 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tionEx.gdi32.dll..gdi32.dll/....
282d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
282d80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d7 00 ..47........`.......d...........
282da0 04 00 47 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..GetCurrentObject.gdi32.dll..gd
282dc0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
282de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
282e00 64 86 00 00 00 00 18 00 00 00 d6 00 04 00 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 67 64 69 33 d.............GetColorSpace.gdi3
282e20 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
282e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
282e60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d5 00 04 00 47 65 74 43 6f 6c 6f 72 41 64 `.......d.............GetColorAd
282e80 6a 75 73 74 6d 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 justment.gdi32.dll..gdi32.dll/..
282ea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
282ec0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
282ee0 d4 00 04 00 47 65 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....GetClipRgn.gdi32.dll..gdi32.
282f00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
282f20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
282f40 00 00 15 00 00 00 d3 00 04 00 47 65 74 43 6c 69 70 42 6f 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..........GetClipBox.gdi32.dll..
282f60 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
282f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
282fa0 00 00 64 86 00 00 00 00 21 00 00 00 d2 00 04 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 ..d.....!.......GetCharacterPlac
282fc0 65 6d 65 6e 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ementW.gdi32.dll..gdi32.dll/....
282fe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
283000 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d1 00 ..53........`.......d.....!.....
283020 04 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 00 67 64 69 33 32 2e 64 ..GetCharacterPlacementA.gdi32.d
283040 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
283060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
283080 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 d0 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 ......d.............GetCharWidth
2830a0 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.gdi32.dll.gdi32.dll/......-1..
2830c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2830e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 cf 00 04 00 47 65 74 43 ......`.......d.............GetC
283100 68 61 72 57 69 64 74 68 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 harWidthI.gdi32.dll.gdi32.dll/..
283120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
283140 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
283160 ce 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 67 64 69 33 32 2e 64 6c 6c ....GetCharWidthFloatW.gdi32.dll
283180 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
2831a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2831c0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 cd 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c ....d.............GetCharWidthFl
2831e0 6f 61 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 oatA.gdi32.dll..gdi32.dll/......
283200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
283220 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 cc 00 04 00 44........`.......d.............
283240 47 65 74 43 68 61 72 57 69 64 74 68 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c GetCharWidthA.gdi32.dll.gdi32.dl
283260 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
283280 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2832a0 1a 00 00 00 cb 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 67 64 69 33 32 2e 64 6c ........GetCharWidth32W.gdi32.dl
2832c0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
2832e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
283300 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ca 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 ....d.............GetCharWidth32
283320 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.gdi32.dll.gdi32.dll/......-1..
283340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
283360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c9 00 04 00 47 65 74 43 ......`.......d.............GetC
283380 68 61 72 41 42 43 57 69 64 74 68 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c harABCWidthsW.gdi32.dll.gdi32.dl
2833a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2833c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2833e0 1c 00 00 00 c8 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 67 64 69 33 32 2e ........GetCharABCWidthsI.gdi32.
283400 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
283420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
283440 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c7 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 ......d.....!.......GetCharABCWi
283460 64 74 68 73 46 6c 6f 61 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f dthsFloatW.gdi32.dll..gdi32.dll/
283480 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2834a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2834c0 00 00 c6 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 41 00 67 64 69 ......GetCharABCWidthsFloatA.gdi
2834e0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
283500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
283520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c5 00 04 00 47 65 74 43 68 61 72 41 ..`.......d.............GetCharA
283540 42 43 57 69 64 74 68 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 BCWidthsA.gdi32.dll.gdi32.dll/..
283560 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
283580 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2835a0 c4 00 04 00 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....GetBrushOrgEx.gdi32.dll.gdi3
2835c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2835e0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
283600 00 00 00 00 18 00 00 00 c3 00 04 00 47 65 74 42 6f 75 6e 64 73 52 65 63 74 00 67 64 69 33 32 2e ............GetBoundsRect.gdi32.
283620 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
283640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
283660 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 c2 00 04 00 47 65 74 42 6b 4d 6f 64 65 00 67 64 ......d.............GetBkMode.gd
283680 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
2836a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
2836c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 c1 00 04 00 47 65 74 42 6b 43 6f 6c ..`.......d.............GetBkCol
2836e0 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 or.gdi32.dll..gdi32.dll/......-1
283700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
283720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c0 00 04 00 47 65 ........`.......d.............Ge
283740 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 tBitmapDimensionEx.gdi32.dll..gd
283760 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
283780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2837a0 64 86 00 00 00 00 18 00 00 00 bf 00 04 00 47 65 74 42 69 74 6d 61 70 42 69 74 73 00 67 64 69 33 d.............GetBitmapBits.gdi3
2837c0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
2837e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
283800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 be 00 04 00 47 65 74 41 73 70 65 63 74 52 `.......d.....!.......GetAspectR
283820 61 74 69 6f 46 69 6c 74 65 72 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c atioFilterEx.gdi32.dll..gdi32.dl
283840 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
283860 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
283880 1a 00 00 00 bd 00 04 00 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c ........GetArcDirection.gdi32.dl
2838a0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
2838c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2838e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bc 00 04 00 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 ....d.............GdiTransparent
283900 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 Blt.gdi32.dll.gdi32.dll/......-1
283920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
283940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 bb 00 04 00 47 64 ........`.......d.............Gd
283960 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c iStartPageEMF.gdi32.dll.gdi32.dl
283980 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2839a0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2839c0 19 00 00 00 ba 00 04 00 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c ........GdiStartDocEMF.gdi32.dll
2839e0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
283a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
283a20 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b9 00 04 00 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d ....d.............GdiSetBatchLim
283a40 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 it.gdi32.dll..gdi32.dll/......-1
283a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
283a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b8 00 04 00 47 64 ........`.......d.............Gd
283aa0 69 52 65 73 65 74 44 43 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f iResetDCEMF.gdi32.dll.gdi32.dll/
283ac0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
283ae0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
283b00 00 00 b7 00 04 00 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 0a ......GdiPlayPageEMF.gdi32.dll..
283b20 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
283b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
283b60 00 00 64 86 00 00 00 00 1a 00 00 00 b6 00 04 00 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 ..d.............GdiGradientFill.
283b80 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
283ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
283bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b5 00 04 00 47 64 69 47 65 74 ....`.......d.............GdiGet
283be0 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e SpoolFileHandle.gdi32.dll.gdi32.
283c00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
283c20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
283c40 00 00 1b 00 00 00 b4 00 04 00 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 67 64 69 33 32 ..........GdiGetPageHandle.gdi32
283c60 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
283c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
283ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 b3 00 04 00 47 64 69 47 65 74 50 61 67 65 `.......d.............GdiGetPage
283cc0 43 6f 75 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Count.gdi32.dll.gdi32.dll/......
283ce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
283d00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b2 00 04 00 51........`.......d.............
283d20 47 64 69 47 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a GdiGetDevmodeForPage.gdi32.dll..
283d40 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
283d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
283d80 00 00 64 86 00 00 00 00 13 00 00 00 b1 00 04 00 47 64 69 47 65 74 44 43 00 67 64 69 33 32 2e 64 ..d.............GdiGetDC.gdi32.d
283da0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
283dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
283de0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b0 00 04 00 47 64 69 47 65 74 42 61 74 63 68 4c ......d.............GdiGetBatchL
283e00 69 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 imit.gdi32.dll..gdi32.dll/......
283e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
283e40 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 af 00 04 00 39........`.......d.............
283e60 47 64 69 46 6c 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 GdiFlush.gdi32.dll..gdi32.dll/..
283e80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
283ea0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
283ec0 ae 00 04 00 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....GdiEndPageEMF.gdi32.dll.gdi3
283ee0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
283f00 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
283f20 00 00 00 00 17 00 00 00 ad 00 04 00 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 67 64 69 33 32 2e 64 ............GdiEndDocEMF.gdi32.d
283f40 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
283f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
283f80 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ac 00 04 00 47 64 69 44 65 6c 65 74 65 53 70 6f ......d.....#.......GdiDeleteSpo
283fa0 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c olFileHandle.gdi32.dll..gdi32.dl
283fc0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
283fe0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
284000 15 00 00 00 ab 00 04 00 47 64 69 43 6f 6d 6d 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ........GdiComment.gdi32.dll..gd
284020 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
284040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
284060 64 86 00 00 00 00 18 00 00 00 aa 00 04 00 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 67 64 69 33 d.............GdiAlphaBlend.gdi3
284080 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
2840a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
2840c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 a9 00 04 00 46 72 61 6d 65 52 67 6e 00 67 `.......d.............FrameRgn.g
2840e0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
284100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
284120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 a8 00 04 00 46 6c 6f 6f 64 46 ....`.......d.............FloodF
284140 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ill.gdi32.dll.gdi32.dll/......-1
284160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
284180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 a7 00 04 00 46 6c ........`.......d.............Fl
2841a0 61 74 74 65 6e 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 attenPath.gdi32.dll.gdi32.dll/..
2841c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2841e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
284200 a6 00 04 00 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....FixBrushOrgEx.gdi32.dll.gdi3
284220 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
284240 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......38........`.......d.
284260 00 00 00 00 12 00 00 00 a5 00 04 00 46 69 6c 6c 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ............FillRgn.gdi32.dll.gd
284280 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
2842a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
2842c0 64 86 00 00 00 00 13 00 00 00 a4 00 04 00 46 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c d.............FillPath.gdi32.dll
2842e0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
284300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
284320 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a3 00 04 00 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e ....d.............FONTOBJ_vGetIn
284340 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 fo.gdi32.dll..gdi32.dll/......-1
284360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
284380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 a2 00 04 00 46 4f ........`.......d.............FO
2843a0 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 NTOBJ_pxoGetXform.gdi32.dll.gdi3
2843c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2843e0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
284400 00 00 00 00 25 00 00 00 a1 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 54 79 70 65 46 6f ....%.......FONTOBJ_pvTrueTypeFo
284420 6e 74 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ntFile.gdi32.dll..gdi32.dll/....
284440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
284460 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 a0 00 ..43........`.......d...........
284480 04 00 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..FONTOBJ_pifi.gdi32.dll..gdi32.
2844a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2844c0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
2844e0 00 00 17 00 00 00 9f 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 67 64 69 33 32 2e 64 6c 6c ..........FONTOBJ_pfdg.gdi32.dll
284500 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
284520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
284540 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 9e 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 ....d.....#.......FONTOBJ_pQuery
284560 47 6c 79 70 68 41 74 74 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f GlyphAttrs.gdi32.dll..gdi32.dll/
284580 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2845a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2845c0 00 00 9d 00 04 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 00 67 64 69 33 32 2e 64 ......FONTOBJ_cGetGlyphs.gdi32.d
2845e0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
284600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
284620 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 9c 00 04 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 ......d.....&.......FONTOBJ_cGet
284640 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e AllGlyphHandles.gdi32.dll.gdi32.
284660 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
284680 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
2846a0 00 00 16 00 00 00 9b 00 04 00 45 78 74 54 65 78 74 4f 75 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 ..........ExtTextOutW.gdi32.dll.
2846c0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2846e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
284700 00 00 64 86 00 00 00 00 16 00 00 00 9a 00 04 00 45 78 74 54 65 78 74 4f 75 74 41 00 67 64 69 33 ..d.............ExtTextOutA.gdi3
284720 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
284740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
284760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 99 00 04 00 45 78 74 53 65 6c 65 63 74 43 `.......d.............ExtSelectC
284780 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 lipRgn.gdi32.dll..gdi32.dll/....
2847a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2847c0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 98 00 ..43........`.......d...........
2847e0 04 00 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..ExtFloodFill.gdi32.dll..gdi32.
284800 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
284820 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
284840 00 00 14 00 00 00 97 00 04 00 45 78 74 45 73 63 61 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..........ExtEscape.gdi32.dll.gd
284860 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
284880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2848a0 64 86 00 00 00 00 1a 00 00 00 96 00 04 00 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 67 64 d.............ExtCreateRegion.gd
2848c0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
2848e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
284900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 95 00 04 00 45 78 74 43 72 65 61 74 ..`.......d.............ExtCreat
284920 65 50 65 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ePen.gdi32.dll..gdi32.dll/......
284940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
284960 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 94 00 04 00 46........`.......d.............
284980 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ExcludeClipRect.gdi32.dll.gdi32.
2849a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2849c0 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......37........`.......d...
2849e0 00 00 11 00 00 00 93 00 04 00 45 73 63 61 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ..........Escape.gdi32.dll..gdi3
284a00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
284a20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
284a40 00 00 00 00 13 00 00 00 92 00 04 00 45 71 75 61 6c 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a ............EqualRgn.gdi32.dll..
284a60 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
284a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
284aa0 00 00 64 86 00 00 00 00 16 00 00 00 91 00 04 00 45 6e 75 6d 4f 62 6a 65 63 74 73 00 67 64 69 33 ..d.............EnumObjects.gdi3
284ac0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
284ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
284b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 90 00 04 00 45 6e 75 6d 4d 65 74 61 46 69 `.......d.............EnumMetaFi
284b20 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 le.gdi32.dll..gdi32.dll/......-1
284b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
284b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8f 00 04 00 45 6e ........`.......d.............En
284b80 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e umICMProfilesW.gdi32.dll..gdi32.
284ba0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
284bc0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
284be0 00 00 1b 00 00 00 8e 00 04 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 67 64 69 33 32 ..........EnumICMProfilesA.gdi32
284c00 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
284c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
284c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 8d 00 04 00 45 6e 75 6d 46 6f 6e 74 73 57 `.......d.............EnumFontsW
284c60 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
284c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
284ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 8c 00 04 00 45 6e 75 6d ......`.......d.............Enum
284cc0 46 6f 6e 74 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 FontsA.gdi32.dll..gdi32.dll/....
284ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
284d00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8b 00 ..48........`.......d...........
284d20 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..EnumFontFamiliesW.gdi32.dll.gd
284d40 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
284d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
284d80 64 86 00 00 00 00 1e 00 00 00 8a 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 d.............EnumFontFamiliesEx
284da0 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.gdi32.dll.gdi32.dll/......-1..
284dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
284de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 89 00 04 00 45 6e 75 6d ......`.......d.............Enum
284e00 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e FontFamiliesExA.gdi32.dll.gdi32.
284e20 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
284e40 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
284e60 00 00 1c 00 00 00 88 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 67 64 69 33 ..........EnumFontFamiliesA.gdi3
284e80 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
284ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
284ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 87 00 04 00 45 6e 75 6d 45 6e 68 4d 65 74 `.......d.............EnumEnhMet
284ee0 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 aFile.gdi32.dll.gdi32.dll/......
284f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
284f20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 86 00 04 00 53........`.......d.....!.......
284f40 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 67 64 69 33 32 2e 64 6c 6c EngWideCharToMultiByte.gdi32.dll
284f60 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
284f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
284fa0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 85 00 04 00 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 ....d.............EngUnlockSurfa
284fc0 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ce.gdi32.dll..gdi32.dll/......-1
284fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
285000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 84 00 04 00 45 6e ........`.......d.....!.......En
285020 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 67 64 69 33 32 2e 64 6c 6c 00 0a gUnicodeToMultiByteN.gdi32.dll..
285040 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
285060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
285080 00 00 64 86 00 00 00 00 1c 00 00 00 83 00 04 00 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 42 6c ..d.............EngTransparentBl
2850a0 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.gdi32.dll.gdi32.dll/......-1..
2850c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
2850e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 82 00 04 00 45 6e 67 54 ......`.......d.............EngT
285100 65 78 74 4f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 extOut.gdi32.dll..gdi32.dll/....
285120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
285140 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 81 00 ..44........`.......d...........
285160 04 00 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..EngStrokePath.gdi32.dll.gdi32.
285180 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2851a0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2851c0 00 00 1f 00 00 00 80 00 04 00 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 67 ..........EngStrokeAndFillPath.g
2851e0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
285200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
285220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7f 00 04 00 45 6e 67 53 74 72 ....`.......d.............EngStr
285240 65 74 63 68 42 6c 74 52 4f 50 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f etchBltROP.gdi32.dll..gdi32.dll/
285260 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
285280 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
2852a0 00 00 7e 00 04 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..~...EngStretchBlt.gdi32.dll.gd
2852c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
2852e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
285300 64 86 00 00 00 00 1e 00 00 00 7d 00 04 00 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 d.........}...EngReleaseSemaphor
285320 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.gdi32.dll.gdi32.dll/......-1..
285340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
285360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7c 00 04 00 45 6e 67 51 ......`.......d.........|...EngQ
285380 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ueryLocalTime.gdi32.dll.gdi32.dl
2853a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2853c0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2853e0 1a 00 00 00 7b 00 04 00 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c ....{...EngQueryEMFInfo.gdi32.dl
285400 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
285420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
285440 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 7a 00 04 00 45 6e 67 50 6c 67 42 6c 74 00 67 64 69 33 ....d.........z...EngPlgBlt.gdi3
285460 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
285480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
2854a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 79 00 04 00 45 6e 67 50 61 69 6e 74 00 67 `.......d.........y...EngPaint.g
2854c0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
2854e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
285500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 78 00 04 00 45 6e 67 4d 75 6c ....`.......d.....!...x...EngMul
285520 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 tiByteToWideChar.gdi32.dll..gdi3
285540 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
285560 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
285580 00 00 00 00 21 00 00 00 77 00 04 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 ....!...w...EngMultiByteToUnicod
2855a0 65 4e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 eN.gdi32.dll..gdi32.dll/......-1
2855c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2855e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 76 00 04 00 45 6e ........`.......d.........v...En
285600 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 gMarkBandingSurface.gdi32.dll.gd
285620 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
285640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
285660 64 86 00 00 00 00 19 00 00 00 75 00 04 00 45 6e 67 4c 6f 63 6b 53 75 72 66 61 63 65 00 67 64 69 d.........u...EngLockSurface.gdi
285680 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
2856a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2856c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 74 00 04 00 45 6e 67 4c 6f 61 64 4d ..`.......d.........t...EngLoadM
2856e0 6f 64 75 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 odule.gdi32.dll.gdi32.dll/......
285700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
285720 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 73 00 04 00 40........`.......d.........s...
285740 45 6e 67 4c 69 6e 65 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 EngLineTo.gdi32.dll.gdi32.dll/..
285760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
285780 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2857a0 72 00 04 00 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 r...EngGradientFill.gdi32.dll.gd
2857c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
2857e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
285800 64 86 00 00 00 00 24 00 00 00 71 00 04 00 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 d.....$...q...EngGetPrinterDataF
285820 69 6c 65 4e 61 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ileName.gdi32.dll.gdi32.dll/....
285840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
285860 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 70 00 ..47........`.......d.........p.
285880 04 00 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..EngGetDriverName.gdi32.dll..gd
2858a0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
2858c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2858e0 64 86 00 00 00 00 20 00 00 00 6f 00 04 00 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 d.........o...EngGetCurrentCodeP
285900 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 age.gdi32.dll.gdi32.dll/......-1
285920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
285940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6e 00 04 00 45 6e ........`.......d.........n...En
285960 67 46 72 65 65 4d 6f 64 75 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f gFreeModule.gdi32.dll.gdi32.dll/
285980 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2859a0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
2859c0 00 00 6d 00 04 00 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 ..m...EngFindResource.gdi32.dll.
2859e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
285a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
285a20 00 00 64 86 00 00 00 00 16 00 00 00 6c 00 04 00 45 6e 67 46 69 6c 6c 50 61 74 68 00 67 64 69 33 ..d.........l...EngFillPath.gdi3
285a40 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
285a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
285a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6b 00 04 00 45 6e 67 45 72 61 73 65 53 75 `.......d.........k...EngEraseSu
285aa0 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rface.gdi32.dll.gdi32.dll/......
285ac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
285ae0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 6a 00 04 00 47........`.......d.........j...
285b00 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 EngDeleteSurface.gdi32.dll..gdi3
285b20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
285b40 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
285b60 00 00 00 00 1d 00 00 00 69 00 04 00 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 67 ........i...EngDeleteSemaphore.g
285b80 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
285ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
285bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 68 00 04 00 45 6e 67 44 65 6c ....`.......d.........h...EngDel
285be0 65 74 65 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 etePath.gdi32.dll.gdi32.dll/....
285c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
285c20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 67 00 ..47........`.......d.........g.
285c40 04 00 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..EngDeletePalette.gdi32.dll..gd
285c60 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
285c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
285ca0 64 86 00 00 00 00 18 00 00 00 66 00 04 00 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 67 64 69 33 d.........f...EngDeleteClip.gdi3
285cc0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
285ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
285d00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 65 00 04 00 45 6e 67 43 72 65 61 74 65 53 `.......d.........e...EngCreateS
285d20 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 emaphore.gdi32.dll..gdi32.dll/..
285d40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
285d60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
285d80 64 00 04 00 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a d...EngCreatePalette.gdi32.dll..
285da0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
285dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
285de0 00 00 64 86 00 00 00 00 21 00 00 00 63 00 04 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 ..d.....!...c...EngCreateDeviceS
285e00 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 urface.gdi32.dll..gdi32.dll/....
285e20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
285e40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 62 00 ..52........`.......d.........b.
285e60 04 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c ..EngCreateDeviceBitmap.gdi32.dl
285e80 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
285ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
285ec0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 61 00 04 00 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 ....d.........a...EngCreateClip.
285ee0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
285f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
285f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 60 00 04 00 45 6e 67 43 72 65 ....`.......d.........`...EngCre
285f40 61 74 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ateBitmap.gdi32.dll.gdi32.dll/..
285f60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
285f80 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
285fa0 5f 00 04 00 45 6e 67 43 6f 70 79 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e _...EngCopyBits.gdi32.dll.gdi32.
285fc0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
285fe0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
286000 00 00 1d 00 00 00 5e 00 04 00 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 67 64 69 ......^...EngComputeGlyphSet.gdi
286020 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
286040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
286060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 5d 00 04 00 45 6e 67 43 68 65 63 6b ..`.......d.........]...EngCheck
286080 41 62 6f 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Abort.gdi32.dll.gdi32.dll/......
2860a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2860c0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 5c 00 04 00 40........`.......d.........\...
2860e0 45 6e 67 42 69 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 EngBitBlt.gdi32.dll.gdi32.dll/..
286100 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
286120 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
286140 5b 00 04 00 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c [...EngAssociateSurface.gdi32.dl
286160 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
286180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2861a0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 5a 00 04 00 45 6e 67 41 6c 70 68 61 42 6c 65 6e 64 00 ....d.........Z...EngAlphaBlend.
2861c0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
2861e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
286200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 59 00 04 00 45 6e 67 41 63 71 ....`.......d.........Y...EngAcq
286220 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c uireSemaphore.gdi32.dll.gdi32.dl
286240 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
286260 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......38........`.......d.....
286280 12 00 00 00 58 00 04 00 45 6e 64 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ....X...EndPath.gdi32.dll.gdi32.
2862a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2862c0 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......38........`.......d...
2862e0 00 00 12 00 00 00 57 00 04 00 45 6e 64 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ......W...EndPage.gdi32.dll.gdi3
286300 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
286320 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......37........`.......d.
286340 00 00 00 00 11 00 00 00 56 00 04 00 45 6e 64 44 6f 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ........V...EndDoc.gdi32.dll..gd
286360 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
286380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
2863a0 64 86 00 00 00 00 12 00 00 00 55 00 04 00 45 6c 6c 69 70 73 65 00 67 64 69 33 32 2e 64 6c 6c 00 d.........U...Ellipse.gdi32.dll.
2863c0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2863e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
286400 00 00 64 86 00 00 00 00 15 00 00 00 54 00 04 00 44 72 61 77 45 73 63 61 70 65 00 67 64 69 33 32 ..d.........T...DrawEscape.gdi32
286420 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
286440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
286460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 53 00 04 00 44 65 73 63 72 69 62 65 50 69 `.......d.........S...DescribePi
286480 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 xelFormat.gdi32.dll.gdi32.dll/..
2864a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2864c0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2864e0 52 00 04 00 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 R...DeleteObject.gdi32.dll..gdi3
286500 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
286520 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
286540 00 00 00 00 19 00 00 00 51 00 04 00 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 ........Q...DeleteMetaFile.gdi32
286560 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
286580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2865a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 50 00 04 00 44 65 6c 65 74 65 45 6e 68 4d `.......d.........P...DeleteEnhM
2865c0 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 etaFile.gdi32.dll.gdi32.dll/....
2865e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
286600 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 4f 00 ..39........`.......d.........O.
286620 04 00 44 65 6c 65 74 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ..DeleteDC.gdi32.dll..gdi32.dll/
286640 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
286660 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
286680 00 00 4e 00 04 00 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 67 64 69 33 32 2e 64 6c 6c ..N...DeleteColorSpace.gdi32.dll
2866a0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
2866c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......37........`...
2866e0 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 4d 00 04 00 44 50 74 6f 4c 50 00 67 64 69 33 32 2e 64 ....d.........M...DPtoLP.gdi32.d
286700 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
286720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
286740 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4c 00 04 00 43 72 65 61 74 65 53 6f 6c 69 64 42 ......d.........L...CreateSolidB
286760 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rush.gdi32.dll..gdi32.dll/......
286780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2867a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 4b 00 04 00 58........`.......d.....&...K...
2867c0 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 67 64 69 33 CreateScalableFontResourceW.gdi3
2867e0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
286800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
286820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 4a 00 04 00 43 72 65 61 74 65 53 63 61 6c `.......d.....&...J...CreateScal
286840 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ableFontResourceA.gdi32.dll.gdi3
286860 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
286880 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
2868a0 00 00 00 00 1d 00 00 00 49 00 04 00 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e 00 67 ........I...CreateRoundRectRgn.g
2868c0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
2868e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
286900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 48 00 04 00 43 72 65 61 74 65 ....`.......d.........H...Create
286920 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e RectRgnIndirect.gdi32.dll.gdi32.
286940 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
286960 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
286980 00 00 18 00 00 00 47 00 04 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 67 64 69 33 32 2e 64 6c ......G...CreateRectRgn.gdi32.dl
2869a0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
2869c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2869e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 46 00 04 00 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 ....d.........F...CreatePolygonR
286a00 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 gn.gdi32.dll..gdi32.dll/......-1
286a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
286a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 45 00 04 00 43 72 ........`.......d.........E...Cr
286a60 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 eatePolyPolygonRgn.gdi32.dll..gd
286a80 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
286aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
286ac0 64 86 00 00 00 00 1c 00 00 00 44 00 04 00 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 d.........D...CreatePenIndirect.
286ae0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
286b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
286b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 43 00 04 00 43 72 65 61 74 65 ....`.......d.........C...Create
286b40 50 65 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 Pen.gdi32.dll.gdi32.dll/......-1
286b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
286b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 42 00 04 00 43 72 ........`.......d.........B...Cr
286ba0 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 eatePatternBrush.gdi32.dll..gdi3
286bc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
286be0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
286c00 00 00 00 00 18 00 00 00 41 00 04 00 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e ........A...CreatePalette.gdi32.
286c20 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
286c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
286c60 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 40 00 04 00 43 72 65 61 74 65 4d 65 74 61 46 69 ......d.........@...CreateMetaFi
286c80 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 leW.gdi32.dll.gdi32.dll/......-1
286ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
286cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 3f 00 04 00 43 72 ........`.......d.........?...Cr
286ce0 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c eateMetaFileA.gdi32.dll.gdi32.dl
286d00 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
286d20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......40........`.......d.....
286d40 14 00 00 00 3e 00 04 00 43 72 65 61 74 65 49 43 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....>...CreateICW.gdi32.dll.gdi3
286d60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
286d80 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
286da0 00 00 00 00 14 00 00 00 3d 00 04 00 43 72 65 61 74 65 49 43 41 00 67 64 69 33 32 2e 64 6c 6c 00 ........=...CreateICA.gdi32.dll.
286dc0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
286de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
286e00 00 00 64 86 00 00 00 00 1b 00 00 00 3c 00 04 00 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 ..d.........<...CreateHatchBrush
286e20 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
286e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
286e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3b 00 04 00 43 72 65 61 ......`.......d.........;...Crea
286e80 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 teHalftonePalette.gdi32.dll.gdi3
286ea0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
286ec0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
286ee0 00 00 00 00 16 00 00 00 3a 00 04 00 43 72 65 61 74 65 46 6f 6e 74 57 00 67 64 69 33 32 2e 64 6c ........:...CreateFontW.gdi32.dl
286f00 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
286f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
286f40 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 39 00 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 ....d.........9...CreateFontIndi
286f60 72 65 63 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rectW.gdi32.dll.gdi32.dll/......
286f80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
286fa0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 38 00 04 00 52........`.......d.........8...
286fc0 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 CreateFontIndirectExW.gdi32.dll.
286fe0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
287000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
287020 00 00 64 86 00 00 00 00 20 00 00 00 37 00 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 ..d.........7...CreateFontIndire
287040 63 74 45 78 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ctExA.gdi32.dll.gdi32.dll/......
287060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
287080 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 36 00 04 00 50........`.......d.........6...
2870a0 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 CreateFontIndirectA.gdi32.dll.gd
2870c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
2870e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
287100 64 86 00 00 00 00 16 00 00 00 35 00 04 00 43 72 65 61 74 65 46 6f 6e 74 41 00 67 64 69 33 32 2e d.........5...CreateFontA.gdi32.
287120 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
287140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
287160 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 34 00 04 00 43 72 65 61 74 65 45 6e 68 4d 65 74 ......d.........4...CreateEnhMet
287180 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 aFileW.gdi32.dll..gdi32.dll/....
2871a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2871c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 33 00 ..49........`.......d.........3.
2871e0 04 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..CreateEnhMetaFileA.gdi32.dll..
287200 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
287220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
287240 00 00 64 86 00 00 00 00 24 00 00 00 32 00 04 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 ..d.....$...2...CreateEllipticRg
287260 6e 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 nIndirect.gdi32.dll.gdi32.dll/..
287280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2872a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2872c0 31 00 04 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 1...CreateEllipticRgn.gdi32.dll.
2872e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
287300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
287320 00 00 64 86 00 00 00 00 22 00 00 00 30 00 04 00 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c ..d....."...0...CreateDiscardabl
287340 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 eBitmap.gdi32.dll.gdi32.dll/....
287360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
287380 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2f 00 ..45........`.......d........./.
2873a0 04 00 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ..CreateDIBitmap.gdi32.dll..gdi3
2873c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2873e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
287400 00 00 00 00 1b 00 00 00 2e 00 04 00 43 72 65 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 67 64 69 ............CreateDIBSection.gdi
287420 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
287440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
287460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2d 00 04 00 43 72 65 61 74 65 44 49 ..`.......d....."...-...CreateDI
287480 42 50 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e BPatternBrushPt.gdi32.dll.gdi32.
2874a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2874c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2874e0 00 00 20 00 00 00 2c 00 04 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 ......,...CreateDIBPatternBrush.
287500 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
287520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
287540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 2b 00 04 00 43 72 65 61 74 65 ....`.......d.........+...Create
287560 44 43 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 DCW.gdi32.dll.gdi32.dll/......-1
287580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
2875a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 2a 00 04 00 43 72 ........`.......d.........*...Cr
2875c0 65 61 74 65 44 43 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 eateDCA.gdi32.dll.gdi32.dll/....
2875e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
287600 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 29 00 ..49........`.......d.........).
287620 04 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..CreateCompatibleDC.gdi32.dll..
287640 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
287660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
287680 00 00 64 86 00 00 00 00 21 00 00 00 28 00 04 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 ..d.....!...(...CreateCompatible
2876a0 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Bitmap.gdi32.dll..gdi32.dll/....
2876c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2876e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 27 00 ..48........`.......d.........'.
287700 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..CreateColorSpaceW.gdi32.dll.gd
287720 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
287740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
287760 64 86 00 00 00 00 1c 00 00 00 26 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 d.........&...CreateColorSpaceA.
287780 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
2877a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2877c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 25 00 04 00 43 72 65 61 74 65 ....`.......d.........%...Create
2877e0 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c BrushIndirect.gdi32.dll.gdi32.dl
287800 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
287820 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
287840 1f 00 00 00 24 00 04 00 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 67 64 69 ....$...CreateBitmapIndirect.gdi
287860 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
287880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
2878a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 23 00 04 00 43 72 65 61 74 65 42 69 ..`.......d.........#...CreateBi
2878c0 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tmap.gdi32.dll..gdi32.dll/......
2878e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
287900 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 22 00 04 00 44........`.......d........."...
287920 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c CopyMetaFileW.gdi32.dll.gdi32.dl
287940 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
287960 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
287980 18 00 00 00 21 00 04 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 ....!...CopyMetaFileA.gdi32.dll.
2879a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2879c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2879e0 00 00 64 86 00 00 00 00 1b 00 00 00 20 00 04 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 ..d.............CopyEnhMetaFileW
287a00 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
287a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
287a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1f 00 04 00 43 6f 70 79 ......`.......d.............Copy
287a60 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c EnhMetaFileA.gdi32.dll..gdi32.dl
287a80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
287aa0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
287ac0 1b 00 00 00 1e 00 04 00 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 ........CombineTransform.gdi32.d
287ae0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
287b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
287b20 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 1d 00 04 00 43 6f 6d 62 69 6e 65 52 67 6e 00 67 ......d.............CombineRgn.g
287b40 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
287b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
287b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1c 00 04 00 43 6f 6c 6f 72 4d ....`.......d.............ColorM
287ba0 61 74 63 68 54 6f 54 61 72 67 65 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c atchToTarget.gdi32.dll..gdi32.dl
287bc0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
287be0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
287c00 1e 00 00 00 1b 00 04 00 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 67 64 69 33 ........ColorCorrectPalette.gdi3
287c20 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
287c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
287c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1a 00 04 00 43 6c 6f 73 65 4d 65 74 61 46 `.......d.............CloseMetaF
287c80 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ile.gdi32.dll.gdi32.dll/......-1
287ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
287cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 19 00 04 00 43 6c ........`.......d.............Cl
287ce0 6f 73 65 46 69 67 75 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 oseFigure.gdi32.dll.gdi32.dll/..
287d00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
287d20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
287d40 18 00 04 00 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a ....CloseEnhMetaFile.gdi32.dll..
287d60 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
287d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......36........`.....
287da0 00 00 64 86 00 00 00 00 10 00 00 00 17 00 04 00 43 68 6f 72 64 00 67 64 69 33 32 2e 64 6c 6c 00 ..d.............Chord.gdi32.dll.
287dc0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
287de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
287e00 00 00 64 86 00 00 00 00 1c 00 00 00 16 00 04 00 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 ..d.............ChoosePixelForma
287e20 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.gdi32.dll.gdi32.dll/......-1..
287e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
287e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 43 68 65 63 ......`.......d.............Chec
287e80 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e kColorsInGamut.gdi32.dll..gdi32.
287ea0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
287ec0 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......39........`.......d...
287ee0 00 00 13 00 00 00 14 00 04 00 43 61 6e 63 65 6c 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..........CancelDC.gdi32.dll..gd
287f00 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
287f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
287f40 64 86 00 00 00 00 1d 00 00 00 13 00 04 00 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 68 d.............CLIPOBJ_ppoGetPath
287f60 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
287f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
287fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 12 00 04 00 43 4c 49 50 ......`.......d.............CLIP
287fc0 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e OBJ_cEnumStart.gdi32.dll..gdi32.
287fe0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
288000 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
288020 00 00 18 00 00 00 11 00 04 00 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 67 64 69 33 32 2e 64 6c ..........CLIPOBJ_bEnum.gdi32.dl
288040 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
288060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......37........`...
288080 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 10 00 04 00 42 69 74 42 6c 74 00 67 64 69 33 32 2e 64 ....d.............BitBlt.gdi32.d
2880a0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
2880c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2880e0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 0f 00 04 00 42 65 67 69 6e 50 61 74 68 00 67 64 ......d.............BeginPath.gd
288100 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
288120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
288140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0e 00 04 00 42 52 55 53 48 4f 42 4a ..`.......d.....#.......BRUSHOBJ
288160 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 _ulGetBrushColor.gdi32.dll..gdi3
288180 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2881a0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2881c0 00 00 00 00 1f 00 00 00 0d 00 04 00 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 73 68 ............BRUSHOBJ_pvGetRbrush
2881e0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
288200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
288220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0c 00 04 00 42 52 55 53 ......`.......d.....!.......BRUS
288240 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 HOBJ_pvAllocRbrush.gdi32.dll..gd
288260 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
288280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2882a0 64 86 00 00 00 00 26 00 00 00 0b 00 04 00 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 d.....&.......BRUSHOBJ_hGetColor
2882c0 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 Transform.gdi32.dll.gdi32.dll/..
2882e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
288300 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 ....36........`.......d.........
288320 0a 00 04 00 41 72 63 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ....ArcTo.gdi32.dll.gdi32.dll/..
288340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
288360 20 20 20 20 33 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0e 00 00 00 ....34........`.......d.........
288380 09 00 04 00 41 72 63 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ....Arc.gdi32.dll.gdi32.dll/....
2883a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2883c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 08 00 ..45........`.......d...........
2883e0 04 00 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ..AnimatePalette.gdi32.dll..gdi3
288400 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
288420 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
288440 00 00 00 00 13 00 00 00 07 00 04 00 41 6e 67 6c 65 41 72 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a ............AngleArc.gdi32.dll..
288460 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
288480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2884a0 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 ..d.............AddFontResourceW
2884c0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
2884e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
288500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 41 64 64 46 ......`.......d.............AddF
288520 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ontResourceExW.gdi32.dll..gdi32.
288540 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
288560 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
288580 00 00 1d 00 00 00 04 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 67 64 69 ..........AddFontResourceExA.gdi
2885a0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
2885c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2885e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 03 00 04 00 41 64 64 46 6f 6e 74 52 ..`.......d.............AddFontR
288600 65 73 6f 75 72 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 esourceA.gdi32.dll..gdi32.dll/..
288620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
288640 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
288660 02 00 04 00 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 67 64 69 33 32 2e 64 ....AddFontMemResourceEx.gdi32.d
288680 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
2886a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2886c0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 01 00 04 00 41 62 6f 72 74 50 61 74 68 00 67 64 ......d.............AbortPath.gd
2886e0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
288700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
288720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 41 62 6f 72 74 44 6f 63 ..`.......d.............AbortDoc
288740 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
288760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 ....................0.......282.
288780 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2887a0 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...................
2887c0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 @..B.idata$5....................
2887e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
288800 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 ................@.@.............
288820 09 67 64 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b .gdi32.dll'.................!..{
288840 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
288860 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.{...................
288880 00 02 00 00 00 02 00 1b 00 00 00 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ............gdi32_NULL_THUNK_DAT
2888a0 41 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.gdi32.dll/......-1............
2888c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......248.......`.d.
2888e0 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
288900 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...d...............@..B.idata
288920 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
288940 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 67 64 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 0..............gdi32.dll'.......
288960 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
288980 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 K....................@comp.id.{.
2889a0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
2889c0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 67 64 69 33 32 2e 64 6c 6c 2f ULL_IMPORT_DESCRIPTOR.gdi32.dll/
2889e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
288a00 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 ......485.......`.d.............
288a20 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 .......debug$S........?.........
288a40 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
288a60 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
288a80 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
288aa0 00 00 10 00 09 00 00 00 00 00 09 67 64 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ...........gdi32.dll'...........
288ac0 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
288ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
288b00 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 67 64 69 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 ...............gdi32.dll.@comp.i
288b20 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.{...........................id
288b40 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
288b60 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
288b80 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 ...h.......................7....
288ba0 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........N...__IMPORT_DESCRIPTOR
288bc0 5f 67 64 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 _gdi32.__NULL_IMPORT_DESCRIPTOR.
288be0 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 67 6c 75 33 32 2e 64 6c .gdi32_NULL_THUNK_DATA..glu32.dl
288c00 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
288c20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
288c40 17 00 00 00 33 00 04 00 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 67 6c 75 33 32 2e 64 6c 6c 00 0a ....3...gluUnProject.glu32.dll..
288c60 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 glu32.dll/......-1..............
288c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
288ca0 00 00 64 86 00 00 00 00 18 00 00 00 32 00 04 00 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 67 6c ..d.........2...gluTessVertex.gl
288cc0 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 u32.dll.glu32.dll/......-1......
288ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
288d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 31 00 04 00 67 6c 75 54 65 73 73 50 ..`.......d.........1...gluTessP
288d20 72 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 roperty.glu32.dll.glu32.dll/....
288d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
288d60 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 30 00 ..44........`.......d.........0.
288d80 04 00 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e ..gluTessNormal.glu32.dll.glu32.
288da0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
288dc0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
288de0 00 00 1c 00 00 00 2f 00 04 00 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 ....../...gluTessEndPolygon.glu3
288e00 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.glu32.dll/......-1........
288e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
288e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2e 00 04 00 67 6c 75 54 65 73 73 45 6e 64 `.......d.............gluTessEnd
288e60 43 6f 6e 74 6f 75 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 Contour.glu32.dll.glu32.dll/....
288e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
288ea0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2d 00 ..46........`.......d.........-.
288ec0 04 00 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 ..gluTessCallback.glu32.dll.glu3
288ee0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
288f00 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
288f20 00 00 00 00 1e 00 00 00 2c 00 04 00 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 ........,...gluTessBeginPolygon.
288f40 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 glu32.dll.glu32.dll/......-1....
288f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
288f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2b 00 04 00 67 6c 75 54 65 73 ....`.......d.........+...gluTes
288fa0 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c sBeginContour.glu32.dll.glu32.dl
288fc0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
288fe0 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......40........`.......d.....
289000 14 00 00 00 2a 00 04 00 67 6c 75 53 70 68 65 72 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 ....*...gluSphere.glu32.dll.glu3
289020 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
289040 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
289060 00 00 00 00 18 00 00 00 29 00 04 00 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 67 6c 75 33 32 2e ........)...gluScaleImage.glu32.
289080 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.glu32.dll/......-1..........
2890a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2890c0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 28 00 04 00 67 6c 75 51 75 61 64 72 69 63 54 65 ......d.........(...gluQuadricTe
2890e0 78 74 75 72 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 xture.glu32.dll.glu32.dll/......
289100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
289120 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 27 00 04 00 52........`.......d.........'...
289140 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 gluQuadricOrientation.glu32.dll.
289160 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 glu32.dll/......-1..............
289180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2891a0 00 00 64 86 00 00 00 00 1c 00 00 00 26 00 04 00 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c ..d.........&...gluQuadricNormal
2891c0 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 s.glu32.dll.glu32.dll/......-1..
2891e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
289200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 25 00 04 00 67 6c 75 51 ......`.......d.........%...gluQ
289220 75 61 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e uadricDrawStyle.glu32.dll.glu32.
289240 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
289260 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
289280 00 00 1d 00 00 00 24 00 04 00 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 67 6c 75 ......$...gluQuadricCallback.glu
2892a0 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..glu32.dll/......-1......
2892c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
2892e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 23 00 04 00 67 6c 75 50 77 6c 43 75 ..`.......d.........#...gluPwlCu
289300 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 rve.glu32.dll.glu32.dll/......-1
289320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
289340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 22 00 04 00 67 6c ........`.......d........."...gl
289360 75 50 72 6f 6a 65 63 74 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 uProject.glu32.dll..glu32.dll/..
289380 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2893a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2893c0 21 00 04 00 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 !...gluPickMatrix.glu32.dll.glu3
2893e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
289400 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
289420 00 00 00 00 19 00 00 00 20 00 04 00 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 67 6c 75 33 32 ............gluPerspective.glu32
289440 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..glu32.dll/......-1........
289460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
289480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1f 00 04 00 67 6c 75 50 61 72 74 69 61 6c `.......d.............gluPartial
2894a0 44 69 73 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Disk.glu32.dll..glu32.dll/......
2894c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2894e0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 1e 00 04 00 41........`.......d.............
289500 67 6c 75 4f 72 74 68 6f 32 44 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f gluOrtho2D.glu32.dll..glu32.dll/
289520 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
289540 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
289560 00 00 1d 00 04 00 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 67 6c 75 33 32 2e 64 6c 6c 00 ......gluNurbsSurface.glu32.dll.
289580 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 glu32.dll/......-1..............
2895a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2895c0 00 00 64 86 00 00 00 00 1b 00 00 00 1c 00 04 00 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 ..d.............gluNurbsProperty
2895e0 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .glu32.dll..glu32.dll/......-1..
289600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
289620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1b 00 04 00 67 6c 75 4e ......`.......d.............gluN
289640 75 72 62 73 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 urbsCurve.glu32.dll.glu32.dll/..
289660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
289680 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2896a0 1a 00 04 00 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 0a ....gluNurbsCallback.glu32.dll..
2896c0 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 glu32.dll/......-1..............
2896e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
289700 00 00 64 86 00 00 00 00 19 00 00 00 19 00 04 00 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 67 ..d.............gluNextContour.g
289720 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 lu32.dll..glu32.dll/......-1....
289740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
289760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 18 00 04 00 67 6c 75 4e 65 77 ....`.......d.............gluNew
289780 54 65 73 73 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Tess.glu32.dll..glu32.dll/......
2897a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2897c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 17 00 04 00 44........`.......d.............
2897e0 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c gluNewQuadric.glu32.dll.glu32.dl
289800 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
289820 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
289840 1e 00 00 00 16 00 04 00 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 33 ........gluNewNurbsRenderer.glu3
289860 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.glu32.dll/......-1........
289880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
2898a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 15 00 04 00 67 6c 75 4c 6f 6f 6b 41 74 00 `.......d.............gluLookAt.
2898c0 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 glu32.dll.glu32.dll/......-1....
2898e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
289900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 14 00 04 00 67 6c 75 4c 6f 61 ....`.......d.....".......gluLoa
289920 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 dSamplingMatrices.glu32.dll.glu3
289940 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
289960 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
289980 00 00 00 00 1d 00 00 00 13 00 04 00 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 ............gluGetTessProperty.g
2899a0 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 lu32.dll..glu32.dll/......-1....
2899c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2899e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 12 00 04 00 67 6c 75 47 65 74 ....`.......d.............gluGet
289a00 53 74 72 69 6e 67 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 String.glu32.dll..glu32.dll/....
289a20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
289a40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 11 00 ..50........`.......d...........
289a60 04 00 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 ..gluGetNurbsProperty.glu32.dll.
289a80 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 glu32.dll/......-1..............
289aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
289ac0 00 00 64 86 00 00 00 00 23 00 00 00 10 00 04 00 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 ..d.....#.......gluErrorUnicodeS
289ae0 74 72 69 6e 67 45 58 54 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 tringEXT.glu32.dll..glu32.dll/..
289b00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
289b20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
289b40 0f 00 04 00 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c ....gluErrorString.glu32.dll..gl
289b60 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u32.dll/......-1................
289b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
289ba0 64 86 00 00 00 00 15 00 00 00 0e 00 04 00 67 6c 75 45 6e 64 54 72 69 6d 00 67 6c 75 33 32 2e 64 d.............gluEndTrim.glu32.d
289bc0 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..glu32.dll/......-1..........
289be0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
289c00 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0d 00 04 00 67 6c 75 45 6e 64 53 75 72 66 61 63 ......d.............gluEndSurfac
289c20 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.glu32.dll.glu32.dll/......-1..
289c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
289c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0c 00 04 00 67 6c 75 45 ......`.......d.............gluE
289c80 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 ndPolygon.glu32.dll.glu32.dll/..
289ca0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
289cc0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
289ce0 0b 00 04 00 67 6c 75 45 6e 64 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e ....gluEndCurve.glu32.dll.glu32.
289d00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
289d20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......38........`.......d...
289d40 00 00 12 00 00 00 0a 00 04 00 67 6c 75 44 69 73 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 ..........gluDisk.glu32.dll.glu3
289d60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
289d80 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
289da0 00 00 00 00 18 00 00 00 09 00 04 00 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 67 6c 75 33 32 2e ............gluDeleteTess.glu32.
289dc0 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.glu32.dll/......-1..........
289de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
289e00 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 08 00 04 00 67 6c 75 44 65 6c 65 74 65 51 75 61 ......d.............gluDeleteQua
289e20 64 72 69 63 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 dric.glu32.dll..glu32.dll/......
289e40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
289e60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 07 00 04 00 53........`.......d.....!.......
289e80 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 33 32 2e 64 6c 6c gluDeleteNurbsRenderer.glu32.dll
289ea0 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..glu32.dll/......-1............
289ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
289ee0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 06 00 04 00 67 6c 75 43 79 6c 69 6e 64 65 72 00 67 6c ....d.............gluCylinder.gl
289f00 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 u32.dll.glu32.dll/......-1......
289f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
289f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 05 00 04 00 67 6c 75 42 75 69 6c 64 ..`.......d.............gluBuild
289f60 32 44 4d 69 70 6d 61 70 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 2DMipmaps.glu32.dll.glu32.dll/..
289f80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
289fa0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
289fc0 04 00 04 00 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 67 6c 75 33 32 2e 64 6c 6c 00 ....gluBuild1DMipmaps.glu32.dll.
289fe0 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 glu32.dll/......-1..............
28a000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
28a020 00 00 64 86 00 00 00 00 17 00 00 00 03 00 04 00 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 67 6c 75 ..d.............gluBeginTrim.glu
28a040 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..glu32.dll/......-1......
28a060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
28a080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 02 00 04 00 67 6c 75 42 65 67 69 6e ..`.......d.............gluBegin
28a0a0 53 75 72 66 61 63 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 Surface.glu32.dll.glu32.dll/....
28a0c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28a0e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 01 00 ..46........`.......d...........
28a100 04 00 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 ..gluBeginPolygon.glu32.dll.glu3
28a120 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
28a140 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
28a160 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 67 6c 75 33 32 2e ............gluBeginCurve.glu32.
28a180 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.glu32.dll/......-1..........
28a1a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a ............0.......282.......`.
28a1c0 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
28a1e0 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...................@..B.ida
28a200 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
28a220 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 @.@..idata$4....................
28a240 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 67 6c 75 33 32 2e 64 ........@.@..............glu32.d
28a260 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
28a280 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
28a2a0 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b .id.{...........................
28a2c0 00 00 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 6c 75 33 32 2e ....glu32_NULL_THUNK_DATA.glu32.
28a2e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
28a300 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 ..0.......248.......`.d.........
28a320 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 ...........debug$S........?...d.
28a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
28a360 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 ......................@.0.......
28a380 09 00 00 00 00 00 09 67 6c 75 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .......glu32.dll'...............
28a3a0 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
28a3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
28a3e0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
28a400 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 RT_DESCRIPTOR.glu32.dll/......-1
28a420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
28a440 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 5.......`.d....................d
28a460 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?.................
28a480 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 ..@..B.idata$2..................
28a4a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ..........@.0..idata$6..........
28a4c0 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 ..................@.............
28a4e0 00 00 09 67 6c 75 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 ...glu32.dll'.................!.
28a500 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
28a520 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
28a540 00 05 00 00 00 03 00 67 6c 75 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 .......glu32.dll.@comp.id.{.....
28a560 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
28a580 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
28a5a0 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
28a5c0 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 ...................7............
28a5e0 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 6c 75 33 32 00 5f .N...__IMPORT_DESCRIPTOR_glu32._
28a600 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 6c 75 33 32 5f 4e _NULL_IMPORT_DESCRIPTOR..glu32_N
28a620 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 ULL_THUNK_DATA..gpedit.dll/.....
28a640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28a660 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 05 00 04 00 46........`.......d.............
28a680 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 67 70 65 64 69 74 2e 64 6c 6c 00 67 70 65 64 69 74 ImportRSoPData.gpedit.dll.gpedit
28a6a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
28a6c0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
28a6e0 00 00 1a 00 00 00 04 00 04 00 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 67 70 65 64 69 74 2e ..........ExportRSoPData.gpedit.
28a700 64 6c 6c 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gpedit.dll/.....-1..........
28a720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
28a740 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 03 00 04 00 44 65 6c 65 74 65 47 50 4f 4c 69 6e ......d.............DeleteGPOLin
28a760 6b 00 67 70 65 64 69 74 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 k.gpedit.dll..gpedit.dll/.....-1
28a780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
28a7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 02 00 04 00 44 65 ........`.......d.............De
28a7c0 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 67 70 65 64 69 74 2e 64 6c 6c 00 0a 67 70 65 64 leteAllGPOLinks.gpedit.dll..gped
28a7e0 69 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 it.dll/.....-1..................
28a800 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
28a820 00 00 00 00 19 00 00 00 01 00 04 00 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 67 70 65 64 69 74 ............CreateGPOLink.gpedit
28a840 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gpedit.dll/.....-1........
28a860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
28a880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 42 72 6f 77 73 65 46 6f 72 47 `.......d.............BrowseForG
28a8a0 50 4f 00 67 70 65 64 69 74 2e 64 6c 6c 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 PO.gpedit.dll.gpedit.dll/.....-1
28a8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
28a8e0 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
28a900 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
28a920 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 ..@..B.idata$5..................
28a940 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
28a960 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 ..................@.@...........
28a980 00 00 0a 67 70 65 64 69 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 ...gpedit.dll'.................!
28a9a0 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
28a9c0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
28a9e0 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............gpedit_NULL_THUNK
28aa00 5f 44 41 54 41 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.gpedit.dll/.....-1........
28aa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 ..............0.......249.......
28aa40 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
28aa60 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...d...............@..B.i
28aa80 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
28aaa0 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 67 70 65 64 69 74 2e 64 6c 6c 27 00 13 ..@.0..............gpedit.dll'..
28aac0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
28aae0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
28ab00 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.{............................
28ab20 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 67 70 65 64 ..__NULL_IMPORT_DESCRIPTOR..gped
28ab40 69 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 it.dll/.....-1..................
28ab60 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......490.......`.d.......
28ab80 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
28aba0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
28abc0 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
28abe0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
28ac00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 67 70 65 64 69 74 2e 64 6c 6c 27 00 13 10 07 @................gpedit.dll'....
28ac20 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
28ac40 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
28ac60 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 67 70 65 64 69 74 2e 64 6c 6c ......................gpedit.dll
28ac80 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
28aca0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
28acc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
28ace0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h...................
28ad00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....8.............P...__IMPORT_D
28ad20 45 53 43 52 49 50 54 4f 52 5f 67 70 65 64 69 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_gpedit.__NULL_IMPORT_D
28ad40 45 53 43 52 49 50 54 4f 52 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..gpedit_NULL_THUNK_DAT
28ad60 41 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.hid.dll/........-1............
28ad80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
28ada0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2c 00 04 00 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 ....d.....!...,...HidP_UsageList
28adc0 44 69 66 66 65 72 65 6e 63 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 Difference.hid.dll..hid.dll/....
28ade0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28ae00 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
28ae20 2b 00 04 00 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 +...HidP_UnsetUsages.hid.dll..hi
28ae40 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d.dll/........-1................
28ae60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
28ae80 64 86 00 00 00 00 2d 00 00 00 2a 00 04 00 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 d.....-...*...HidP_TranslateUsag
28aea0 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e esToI8042ScanCodes.hid.dll..hid.
28aec0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
28aee0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
28af00 00 00 00 00 17 00 00 00 29 00 04 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 ........)...HidP_SetUsages.hid.d
28af20 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..hid.dll/........-1..........
28af40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
28af60 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 28 00 04 00 48 69 64 50 5f 53 65 74 55 73 61 67 ......d.........(...HidP_SetUsag
28af80 65 56 61 6c 75 65 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 eValueArray.hid.dll.hid.dll/....
28afa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28afc0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
28afe0 27 00 04 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a '...HidP_SetUsageValue.hid.dll..
28b000 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hid.dll/........-1..............
28b020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
28b040 00 00 64 86 00 00 00 00 21 00 00 00 26 00 04 00 48 69 64 50 5f 53 65 74 53 63 61 6c 65 64 55 73 ..d.....!...&...HidP_SetScaledUs
28b060 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 ageValue.hid.dll..hid.dll/......
28b080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28b0a0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 25 00 ..41........`.......d.........%.
28b0c0 04 00 48 69 64 50 5f 53 65 74 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f ..HidP_SetData.hid.dll..hid.dll/
28b0e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
28b100 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
28b120 1c 00 00 00 24 00 04 00 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 68 69 64 2e ....$...HidP_SetButtonArray.hid.
28b140 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.hid.dll/........-1..........
28b160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
28b180 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 23 00 04 00 48 69 64 50 5f 4d 61 78 55 73 61 67 ......d.........#...HidP_MaxUsag
28b1a0 65 4c 69 73 74 4c 65 6e 67 74 68 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 eListLength.hid.dll.hid.dll/....
28b1c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28b1e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
28b200 22 00 04 00 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 68 69 64 2e 64 "...HidP_MaxDataListLength.hid.d
28b220 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..hid.dll/........-1..........
28b240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
28b260 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 21 00 04 00 48 69 64 50 5f 49 6e 69 74 69 61 6c ......d.....#...!...HidP_Initial
28b280 69 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f izeReportForID.hid.dll..hid.dll/
28b2a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
28b2c0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
28b2e0 1a 00 00 00 20 00 04 00 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 68 69 64 2e 64 6c ........HidP_GetValueCaps.hid.dl
28b300 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.hid.dll/........-1............
28b320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
28b340 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1f 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 ....d.............HidP_GetUsages
28b360 45 78 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 Ex.hid.dll..hid.dll/........-1..
28b380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
28b3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 1e 00 04 00 48 69 64 50 ......`.......d.............HidP
28b3c0 5f 47 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 _GetUsages.hid.dll..hid.dll/....
28b3e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28b400 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
28b420 1d 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 68 69 64 2e ....HidP_GetUsageValueArray.hid.
28b440 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.hid.dll/........-1..........
28b460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
28b480 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1c 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 ......d.............HidP_GetUsag
28b4a0 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eValue.hid.dll..hid.dll/........
28b4c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28b4e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1b 00 04 00 54........`.......d.....".......
28b500 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 00 68 69 64 2e 64 6c HidP_GetSpecificValueCaps.hid.dl
28b520 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.hid.dll/........-1............
28b540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
28b560 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1a 00 04 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 ....d.....#.......HidP_GetSpecif
28b580 69 63 42 75 74 74 6f 6e 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 icButtonCaps.hid.dll..hid.dll/..
28b5a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
28b5c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
28b5e0 00 00 19 00 04 00 48 69 64 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 68 ......HidP_GetScaledUsageValue.h
28b600 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 id.dll..hid.dll/........-1......
28b620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
28b640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 18 00 04 00 48 69 64 50 5f 47 65 74 ..`.......d.....$.......HidP_Get
28b660 4c 69 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e LinkCollectionNodes.hid.dll.hid.
28b680 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
28b6a0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
28b6c0 00 00 00 00 23 00 00 00 17 00 04 00 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 ....#.......HidP_GetExtendedAttr
28b6e0 69 62 75 74 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ibutes.hid.dll..hid.dll/........
28b700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28b720 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 16 00 04 00 41........`.......d.............
28b740 48 69 64 50 5f 47 65 74 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 HidP_GetData.hid.dll..hid.dll/..
28b760 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
28b780 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
28b7a0 00 00 15 00 04 00 48 69 64 50 5f 47 65 74 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e ......HidP_GetCaps.hid.dll..hid.
28b7c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
28b7e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
28b800 00 00 00 00 1b 00 00 00 14 00 04 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 68 ............HidP_GetButtonCaps.h
28b820 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 id.dll..hid.dll/........-1......
28b840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
28b860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 13 00 04 00 48 69 64 50 5f 47 65 74 ..`.......d.............HidP_Get
28b880 42 75 74 74 6f 6e 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 ButtonArray.hid.dll.hid.dll/....
28b8a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28b8c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
28b8e0 12 00 04 00 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 68 69 64 2e 64 6c 6c ....HidD_SetOutputReport.hid.dll
28b900 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..hid.dll/........-1............
28b920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
28b940 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 11 00 04 00 48 69 64 44 5f 53 65 74 4e 75 6d 49 6e 70 ....d.............HidD_SetNumInp
28b960 75 74 42 75 66 66 65 72 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 utBuffers.hid.dll.hid.dll/......
28b980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28b9a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 10 00 ..44........`.......d...........
28b9c0 04 00 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c ..HidD_SetFeature.hid.dll.hid.dl
28b9e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
28ba00 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
28ba20 00 00 1e 00 00 00 0f 00 04 00 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 ..........HidD_SetConfiguration.
28ba40 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 hid.dll.hid.dll/........-1......
28ba60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
28ba80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0e 00 04 00 48 69 64 44 5f 47 65 74 ..`.......d.....#.......HidD_Get
28baa0 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e SerialNumberString.hid.dll..hid.
28bac0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
28bae0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
28bb00 00 00 00 00 1e 00 00 00 0d 00 04 00 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e ............HidD_GetProductStrin
28bb20 67 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 g.hid.dll.hid.dll/........-1....
28bb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
28bb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0c 00 04 00 48 69 64 44 5f 47 ....`.......d.............HidD_G
28bb80 65 74 50 72 65 70 61 72 73 65 64 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f etPreparsedData.hid.dll.hid.dll/
28bba0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
28bbc0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
28bbe0 23 00 00 00 0b 00 04 00 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 72 69 70 74 #.......HidD_GetPhysicalDescript
28bc00 6f 72 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 or.hid.dll..hid.dll/........-1..
28bc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
28bc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 48 69 64 44 ......`.......d.............HidD
28bc60 5f 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e _GetNumInputBuffers.hid.dll.hid.
28bc80 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
28bca0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
28bcc0 00 00 00 00 22 00 00 00 09 00 04 00 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 65 73 63 72 ....".......HidD_GetMsGenreDescr
28bce0 69 70 74 6f 72 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 iptor.hid.dll.hid.dll/........-1
28bd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
28bd20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 08 00 04 00 48 69 ........`.......d.....#.......Hi
28bd40 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c dD_GetManufacturerString.hid.dll
28bd60 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..hid.dll/........-1............
28bd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
28bda0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 ....d.............HidD_GetInputR
28bdc0 65 70 6f 72 74 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 eport.hid.dll.hid.dll/........-1
28bde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
28be00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 06 00 04 00 48 69 ........`.......d.............Hi
28be20 64 44 5f 47 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e dD_GetIndexedString.hid.dll.hid.
28be40 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
28be60 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
28be80 00 00 00 00 18 00 00 00 05 00 04 00 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 68 69 64 2e ............HidD_GetHidGuid.hid.
28bea0 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.hid.dll/........-1..........
28bec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
28bee0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 04 00 04 00 48 69 64 44 5f 47 65 74 46 65 61 74 ......d.............HidD_GetFeat
28bf00 75 72 65 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ure.hid.dll.hid.dll/........-1..
28bf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
28bf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 48 69 64 44 ......`.......d.............HidD
28bf60 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c _GetConfiguration.hid.dll.hid.dl
28bf80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
28bfa0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
28bfc0 00 00 1b 00 00 00 02 00 04 00 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 68 69 64 ..........HidD_GetAttributes.hid
28bfe0 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..hid.dll/........-1........
28c000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
28c020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 01 00 04 00 48 69 64 44 5f 46 72 65 65 50 `.......d.............HidD_FreeP
28c040 72 65 70 61 72 73 65 64 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 reparsedData.hid.dll..hid.dll/..
28c060 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
28c080 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
28c0a0 00 00 00 00 04 00 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 68 69 64 2e 64 6c 6c 00 68 69 ......HidD_FlushQueue.hid.dll.hi
28c0c0 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d.dll/........-1................
28c0e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......278.......`.d.....
28c100 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 ...............debug$S........=.
28c120 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
28c140 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
28c160 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
28c180 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 68 69 64 2e 64 6c 6c 27 00 13 10 07 00 ..@.@..............hid.dll'.....
28c1a0 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
28c1c0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff INK................@comp.id.{...
28c1e0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 68 69 64 5f ............................hid_
28c200 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 NULL_THUNK_DATA.hid.dll/........
28c220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28c240 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 246.......`.d...................
28c260 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........=...d...........
28c280 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 ....@..B.idata$3................
28c2a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 68 69 64 ............@.0..............hid
28c2c0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
28c2e0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
28c300 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
28c320 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
28c340 52 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.hid.dll/........-1............
28c360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......477.......`.d.
28c380 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
28c3a0 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..=...................@..B.idata
28c3c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
28c3e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 0..idata$6......................
28c400 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 68 69 64 2e 64 6c 6c 27 00 ......@................hid.dll'.
28c420 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
28c440 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
28c460 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 68 69 64 2e 64 6c 6c .........................hid.dll
28c480 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
28c4a0 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
28c4c0 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
28c4e0 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
28c500 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...5.............J...__IMPORT_DE
28c520 53 43 52 49 50 54 4f 52 5f 68 69 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SCRIPTOR_hid.__NULL_IMPORT_DESCR
28c540 49 50 54 4f 52 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 6c 69 6e IPTOR..hid_NULL_THUNK_DATA..hlin
28c560 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/......-1..................
28c580 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
28c5a0 00 00 00 00 1c 00 00 00 1b 00 04 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 68 6c ............OleSaveToStreamEx.hl
28c5c0 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ink.dll.hlink.dll/......-1......
28c5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
28c600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1a 00 04 00 48 6c 69 6e 6b 55 70 64 ..`.......d.............HlinkUpd
28c620 61 74 65 53 74 61 63 6b 49 74 65 6d 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c ateStackItem.hlink.dll..hlink.dl
28c640 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28c660 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
28c680 1c 00 00 00 19 00 04 00 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 68 6c 69 6e 6b 2e ........HlinkTranslateURL.hlink.
28c6a0 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.hlink.dll/......-1..........
28c6c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
28c6e0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 18 00 04 00 48 6c 69 6e 6b 53 65 74 53 70 65 63 ......d.....#.......HlinkSetSpec
28c700 69 61 6c 52 65 66 65 72 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c ialReference.hlink.dll..hlink.dl
28c720 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28c740 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
28c760 24 00 00 00 17 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 $.......HlinkResolveStringForDat
28c780 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 a.hlink.dll.hlink.dll/......-1..
28c7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
28c7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 16 00 04 00 48 6c 69 6e ......`.......d.....'.......Hlin
28c7e0 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 kResolveShortcutToString.hlink.d
28c800 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..hlink.dll/......-1..........
28c820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
28c840 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 15 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 ......d.....(.......HlinkResolve
28c860 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e ShortcutToMoniker.hlink.dll.hlin
28c880 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/......-1..................
28c8a0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
28c8c0 00 00 00 00 1f 00 00 00 14 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 ............HlinkResolveShortcut
28c8e0 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .hlink.dll..hlink.dll/......-1..
28c900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
28c920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 13 00 04 00 48 6c 69 6e ......`.......d.....%.......Hlin
28c940 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c kResolveMonikerForData.hlink.dll
28c960 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..hlink.dll/......-1............
28c980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
28c9a0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 12 00 04 00 48 6c 69 6e 6b 51 75 65 72 79 43 72 65 61 ....d.....#.......HlinkQueryCrea
28c9c0 74 65 46 72 6f 6d 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f teFromData.hlink.dll..hlink.dll/
28c9e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
28ca00 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
28ca20 00 00 11 00 04 00 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 68 6c 69 ......HlinkPreprocessMoniker.hli
28ca40 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nk.dll..hlink.dll/......-1......
28ca60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
28ca80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 10 00 04 00 48 6c 69 6e 6b 50 61 72 ..`.......d.............HlinkPar
28caa0 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c seDisplayName.hlink.dll.hlink.dl
28cac0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28cae0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
28cb00 20 00 00 00 0f 00 04 00 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 68 6c ........HlinkOnRenameDocument.hl
28cb20 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ink.dll.hlink.dll/......-1......
28cb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
28cb60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0e 00 04 00 48 6c 69 6e 6b 4f 6e 4e ..`.......d.............HlinkOnN
28cb80 61 76 69 67 61 74 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 avigate.hlink.dll.hlink.dll/....
28cba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28cbc0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0d 00 ..61........`.......d.....).....
28cbe0 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 ..HlinkNavigateToStringReference
28cc00 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .hlink.dll..hlink.dll/......-1..
28cc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
28cc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0c 00 04 00 48 6c 69 6e ......`.......d.............Hlin
28cc60 6b 4e 61 76 69 67 61 74 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 kNavigate.hlink.dll.hlink.dll/..
28cc80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28cca0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
28ccc0 0b 00 04 00 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c ....HlinkIsShortcut.hlink.dll.hl
28cce0 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ink.dll/......-1................
28cd00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
28cd20 64 86 00 00 00 00 22 00 00 00 0a 00 04 00 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 d.....".......HlinkGetValueFromP
28cd40 61 72 61 6d 73 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 arams.hlink.dll.hlink.dll/......
28cd60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28cd80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 09 00 04 00 55........`.......d.....#.......
28cda0 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 HlinkGetSpecialReference.hlink.d
28cdc0 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..hlink.dll/......-1..........
28cde0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
28ce00 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 08 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 ......d.....(.......HlinkCreateS
28ce20 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e hortcutFromString.hlink.dll.hlin
28ce40 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/......-1..................
28ce60 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
28ce80 00 00 00 00 29 00 00 00 07 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 ....).......HlinkCreateShortcutF
28cea0 72 6f 6d 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f romMoniker.hlink.dll..hlink.dll/
28cec0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
28cee0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
28cf00 00 00 06 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 68 6c 69 6e 6b 2e ......HlinkCreateShortcut.hlink.
28cf20 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.hlink.dll/......-1..........
28cf40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
28cf60 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 ......d.............HlinkCreateF
28cf80 72 6f 6d 53 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 romString.hlink.dll.hlink.dll/..
28cfa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28cfc0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
28cfe0 04 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b ....HlinkCreateFromMoniker.hlink
28d000 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..hlink.dll/......-1........
28d020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
28d040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 `.......d.............HlinkCreat
28d060 65 46 72 6f 6d 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 eFromData.hlink.dll.hlink.dll/..
28d080 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28d0a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
28d0c0 02 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 ....HlinkCreateExtensionServices
28d0e0 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .hlink.dll..hlink.dll/......-1..
28d100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
28d120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 48 6c 69 6e ......`.......d.....#.......Hlin
28d140 6b 43 72 65 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a kCreateBrowseContext.hlink.dll..
28d160 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlink.dll/......-1..............
28d180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
28d1a0 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 6c 6f 6e 65 00 68 6c 69 6e 6b ..d.............HlinkClone.hlink
28d1c0 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..hlink.dll/......-1........
28d1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 ..............0.......282.......
28d200 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
28d220 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
28d240 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
28d260 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 ..@.@..idata$4..................
28d280 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 68 6c 69 6e 6b ..........@.@..............hlink
28d2a0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
28d2c0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
28d2e0 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
28d300 00 1b 00 00 00 7f 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 6c 69 6e ......hlink_NULL_THUNK_DATA.hlin
28d320 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/......-1..................
28d340 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......248.......`.d.......
28d360 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
28d380 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
28d3a0 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
28d3c0 10 00 09 00 00 00 00 00 09 68 6c 69 6e 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .........hlink.dll'.............
28d3e0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
28d400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
28d420 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
28d440 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 PORT_DESCRIPTOR.hlink.dll/......
28d460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28d480 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 485.......`.d...................
28d4a0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
28d4c0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 ....@..B.idata$2................
28d4e0 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
28d500 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 ....................@...........
28d520 00 00 00 00 09 68 6c 69 6e 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .....hlink.dll'.................
28d540 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
28d560 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
28d580 00 00 00 05 00 00 00 03 00 68 6c 69 6e 6b 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff .........hlink.dll.@comp.id.{...
28d5a0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
28d5c0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
28d5e0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
28d600 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 .....................7..........
28d620 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 6c 69 6e 6b ...N...__IMPORT_DESCRIPTOR_hlink
28d640 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 6c 69 6e 6b .__NULL_IMPORT_DESCRIPTOR..hlink
28d660 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..hrtfapo.dll/..
28d680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28d6a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
28d6c0 04 00 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 68 72 74 66 61 70 6f 2e 64 6c 6c 00 68 72 74 66 ..CreateHrtfApo.hrtfapo.dll.hrtf
28d6e0 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 apo.dll/....-1..................
28d700 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......286.......`.d.......
28d720 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
28d740 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
28d760 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
28d780 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
28d7a0 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 68 72 74 66 61 70 6f 2e 64 6c 6c 27 00 13 10 @.@..............hrtfapo.dll'...
28d7c0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
28d7e0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 .LINK................@comp.id.{.
28d800 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 68 72 ..............................hr
28d820 74 66 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 72 74 66 61 70 6f 2e 64 6c tfapo_NULL_THUNK_DATA.hrtfapo.dl
28d840 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
28d860 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 ......250.......`.d.............
28d880 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 .......debug$S........A...d.....
28d8a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
28d8c0 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 ..................@.0...........
28d8e0 00 00 0b 68 72 74 66 61 70 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...hrtfapo.dll'.................
28d900 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
28d920 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
28d940 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
28d960 5f 44 45 53 43 52 49 50 54 4f 52 00 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _DESCRIPTOR.hrtfapo.dll/....-1..
28d980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 ....................0.......493.
28d9a0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
28d9c0 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
28d9e0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 @..B.idata$2....................
28da00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
28da20 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@...............
28da40 0b 68 72 74 66 61 70 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 .hrtfapo.dll'.................!.
28da60 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
28da80 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
28daa0 00 05 00 00 00 03 00 68 72 74 66 61 70 6f 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff .......hrtfapo.dll.@comp.id.{...
28dac0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
28dae0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
28db00 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
28db20 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 .....................9..........
28db40 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 72 74 66 61 ...R...__IMPORT_DESCRIPTOR_hrtfa
28db60 70 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 72 74 po.__NULL_IMPORT_DESCRIPTOR..hrt
28db80 66 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 74 74 70 61 70 69 2e 64 6c fapo_NULL_THUNK_DATA..httpapi.dl
28dba0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
28dbc0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
28dbe0 00 00 2a 00 04 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 68 74 ..*...HttpWaitForDisconnectEx.ht
28dc00 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tpapi.dll.httpapi.dll/....-1....
28dc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
28dc40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 29 00 04 00 48 74 74 70 57 61 ....`.......d....."...)...HttpWa
28dc60 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 itForDisconnect.httpapi.dll.http
28dc80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
28dca0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
28dcc0 00 00 00 00 23 00 00 00 28 00 04 00 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 ....#...(...HttpWaitForDemandSta
28dce0 72 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rt.httpapi.dll..httpapi.dll/....
28dd00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28dd20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 27 00 04 00 63........`.......d.....+...'...
28dd40 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 HttpUpdateServiceConfiguration.h
28dd60 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ttpapi.dll..httpapi.dll/....-1..
28dd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
28dda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 26 00 04 00 48 74 74 70 ......`.......d.........&...Http
28ddc0 54 65 72 6d 69 6e 61 74 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c Terminate.httpapi.dll.httpapi.dl
28dde0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
28de00 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
28de20 00 00 25 00 04 00 48 74 74 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 68 ..%...HttpShutdownRequestQueue.h
28de40 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ttpapi.dll..httpapi.dll/....-1..
28de60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
28de80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 24 00 04 00 48 74 74 70 ......`.......d.....$...$...Http
28dea0 53 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 SetUrlGroupProperty.httpapi.dll.
28dec0 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 httpapi.dll/....-1..............
28dee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
28df00 00 00 64 86 00 00 00 00 28 00 00 00 23 00 04 00 48 74 74 70 53 65 74 53 65 72 76 69 63 65 43 6f ..d.....(...#...HttpSetServiceCo
28df20 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e nfiguration.httpapi.dll.httpapi.
28df40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
28df60 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
28df80 29 00 00 00 22 00 04 00 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 )..."...HttpSetServerSessionProp
28dfa0 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 erty.httpapi.dll..httpapi.dll/..
28dfc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28dfe0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 21 00 ..60........`.......d.....(...!.
28e000 04 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 68 74 ..HttpSetRequestQueueProperty.ht
28e020 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tpapi.dll.httpapi.dll/....-1....
28e040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
28e060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 20 00 04 00 48 74 74 70 53 65 ....`.......d.....#.......HttpSe
28e080 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 tRequestProperty.httpapi.dll..ht
28e0a0 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tpapi.dll/....-1................
28e0c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
28e0e0 64 86 00 00 00 00 27 00 00 00 1f 00 04 00 48 74 74 70 53 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e d.....'.......HttpSendResponseEn
28e100 74 69 74 79 42 6f 64 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c tityBody.httpapi.dll..httpapi.dl
28e120 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
28e140 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
28e160 00 00 1e 00 04 00 48 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 68 74 74 70 61 ......HttpSendHttpResponse.httpa
28e180 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..httpapi.dll/....-1......
28e1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
28e1c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1d 00 04 00 48 74 74 70 52 65 6d 6f ..`.......d.....&.......HttpRemo
28e1e0 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 veUrlFromUrlGroup.httpapi.dll.ht
28e200 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tpapi.dll/....-1................
28e220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
28e240 64 86 00 00 00 00 1a 00 00 00 1c 00 04 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 68 74 74 70 d.............HttpRemoveUrl.http
28e260 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.httpapi.dll/....-1......
28e280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
28e2a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 1b 00 04 00 48 74 74 70 52 65 63 65 ..`.......d.....).......HttpRece
28e2c0 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f 64 79 00 68 74 74 70 61 70 69 2e 64 6c 6c iveRequestEntityBody.httpapi.dll
28e2e0 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..httpapi.dll/....-1............
28e300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
28e320 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1a 00 04 00 48 74 74 70 52 65 63 65 69 76 65 48 74 74 ....d.....#.......HttpReceiveHtt
28e340 70 52 65 71 75 65 73 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c pRequest.httpapi.dll..httpapi.dl
28e360 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
28e380 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
28e3a0 00 00 19 00 04 00 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 ......HttpReceiveClientCertifica
28e3c0 74 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.httpapi.dll..httpapi.dll/....
28e3e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28e400 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 18 00 04 00 58........`.......d.....&.......
28e420 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 68 74 74 70 61 70 HttpReadFragmentFromCache.httpap
28e440 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.httpapi.dll/....-1........
28e460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
28e480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 17 00 04 00 48 74 74 70 51 75 65 72 79 55 `.......d.....&.......HttpQueryU
28e4a0 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 rlGroupProperty.httpapi.dll.http
28e4c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
28e4e0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
28e500 00 00 00 00 2a 00 00 00 16 00 04 00 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 ....*.......HttpQueryServiceConf
28e520 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c iguration.httpapi.dll.httpapi.dl
28e540 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
28e560 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
28e580 00 00 15 00 04 00 48 74 74 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 ......HttpQueryServerSessionProp
28e5a0 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 erty.httpapi.dll..httpapi.dll/..
28e5c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28e5e0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 14 00 ..62........`.......d.....*.....
28e600 04 00 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 ..HttpQueryRequestQueueProperty.
28e620 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 httpapi.dll.httpapi.dll/....-1..
28e640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
28e660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 13 00 04 00 48 74 74 70 ......`.......d.............Http
28e680 50 72 65 70 61 72 65 55 72 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e PrepareUrl.httpapi.dll..httpapi.
28e6a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
28e6c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
28e6e0 23 00 00 00 12 00 04 00 48 74 74 70 49 73 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 68 #.......HttpIsFeatureSupported.h
28e700 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ttpapi.dll..httpapi.dll/....-1..
28e720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
28e740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 00 04 00 48 74 74 70 ......`.......d.............Http
28e760 49 6e 69 74 69 61 6c 69 7a 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e Initialize.httpapi.dll..httpapi.
28e780 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
28e7a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
28e7c0 1d 00 00 00 10 00 04 00 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 68 74 74 70 61 70 69 ........HttpGetExtension.httpapi
28e7e0 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..httpapi.dll/....-1........
28e800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
28e820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0f 00 04 00 48 74 74 70 46 6c 75 73 68 52 `.......d.....#.......HttpFlushR
28e840 65 73 70 6f 6e 73 65 43 61 63 68 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 esponseCache.httpapi.dll..httpap
28e860 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
28e880 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
28e8a0 00 00 1f 00 00 00 0e 00 04 00 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 68 74 74 ..........HttpFindUrlGroupId.htt
28e8c0 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 papi.dll..httpapi.dll/....-1....
28e8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
28e900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0d 00 04 00 48 74 74 70 44 65 ....`.......d.....+.......HttpDe
28e920 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 leteServiceConfiguration.httpapi
28e940 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..httpapi.dll/....-1........
28e960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
28e980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0c 00 04 00 48 74 74 70 44 65 6c 65 67 61 `.......d.....".......HttpDelega
28e9a0 74 65 52 65 71 75 65 73 74 45 78 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e teRequestEx.httpapi.dll.httpapi.
28e9c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
28e9e0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
28ea00 1c 00 00 00 0b 00 04 00 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 68 74 74 70 61 70 69 2e ........HttpDeclarePush.httpapi.
28ea20 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.httpapi.dll/....-1..........
28ea40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
28ea60 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0a 00 04 00 48 74 74 70 43 72 65 61 74 65 55 72 ......d.............HttpCreateUr
28ea80 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f lGroup.httpapi.dll..httpapi.dll/
28eaa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28eac0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
28eae0 09 00 04 00 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 68 74 74 70 ....HttpCreateServerSession.http
28eb00 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.httpapi.dll/....-1......
28eb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
28eb40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 08 00 04 00 48 74 74 70 43 72 65 61 ..`.......d.....#.......HttpCrea
28eb60 74 65 52 65 71 75 65 73 74 51 75 65 75 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 teRequestQueue.httpapi.dll..http
28eb80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
28eba0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
28ebc0 00 00 00 00 21 00 00 00 07 00 04 00 48 74 74 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 ....!.......HttpCreateHttpHandle
28ebe0 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .httpapi.dll..httpapi.dll/....-1
28ec00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
28ec20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 06 00 04 00 48 74 ........`.......d.............Ht
28ec40 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 tpCloseUrlGroup.httpapi.dll.http
28ec60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
28ec80 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
28eca0 00 00 00 00 23 00 00 00 05 00 04 00 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 ....#.......HttpCloseServerSessi
28ecc0 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 on.httpapi.dll..httpapi.dll/....
28ece0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28ed00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 04 00 04 00 54........`.......d.....".......
28ed20 48 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 68 74 74 70 61 70 69 2e 64 6c HttpCloseRequestQueue.httpapi.dl
28ed40 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.httpapi.dll/....-1............
28ed60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
28ed80 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 03 00 04 00 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 ....d.....".......HttpCancelHttp
28eda0 52 65 71 75 65 73 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f Request.httpapi.dll.httpapi.dll/
28edc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28ede0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
28ee00 02 00 04 00 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 ....HttpAddUrlToUrlGroup.httpapi
28ee20 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..httpapi.dll/....-1........
28ee40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
28ee60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 01 00 04 00 48 74 74 70 41 64 64 55 72 6c `.......d.............HttpAddUrl
28ee80 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .httpapi.dll..httpapi.dll/....-1
28eea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
28eec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 74 ........`.......d.....#.......Ht
28eee0 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 68 74 74 70 61 70 69 2e 64 6c 6c tpAddFragmentToCache.httpapi.dll
28ef00 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..httpapi.dll/....-1............
28ef20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......286.......`.d.
28ef40 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
28ef60 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
28ef80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
28efa0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
28efc0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 68 74 74 70 61 70 69 2e 64 ......@.@..............httpapi.d
28efe0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
28f000 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
28f020 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.{...........................
28f040 00 00 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 74 74 70 ....httpapi_NULL_THUNK_DATA.http
28f060 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
28f080 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......250.......`.d.......
28f0a0 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
28f0c0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
28f0e0 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
28f100 12 00 09 00 00 00 00 00 0b 68 74 74 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........httpapi.dll'...........
28f120 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
28f140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 .................@comp.id.{.....
28f160 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
28f180 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.httpapi.dll/..
28f1a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28f1c0 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d.................
28f1e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
28f200 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
28f220 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
28f240 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
28f260 09 00 00 00 00 00 0b 68 74 74 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......httpapi.dll'.............
28f280 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
28f2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
28f2c0 00 03 00 10 00 00 00 05 00 00 00 03 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............httpapi.dll.@comp.i
28f2e0 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.{...........................id
28f300 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
28f320 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
28f340 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
28f360 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
28f380 5f 68 74 74 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _httpapi.__NULL_IMPORT_DESCRIPTO
28f3a0 52 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 63 6d 33 R..httpapi_NULL_THUNK_DATA..icm3
28f3c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
28f3e0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
28f400 00 00 00 00 1d 00 00 00 14 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 69 ............CMTranslateRGBsExt.i
28f420 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 cm32.dll..icm32.dll/......-1....
28f440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
28f460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 13 00 04 00 43 4d 54 72 61 6e ....`.......d.............CMTran
28f480 73 6c 61 74 65 52 47 42 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 slateRGBs.icm32.dll.icm32.dll/..
28f4a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28f4c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
28f4e0 12 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 ....CMTranslateRGB.icm32.dll..ic
28f500 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
28f520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
28f540 64 86 00 00 00 00 1c 00 00 00 11 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 d.............CMTranslateColors.
28f560 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 icm32.dll.icm32.dll/......-1....
28f580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
28f5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 10 00 04 00 43 4d 49 73 50 72 ....`.......d.............CMIsPr
28f5c0 6f 66 69 6c 65 56 61 6c 69 64 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f ofileValid.icm32.dll..icm32.dll/
28f5e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
28f600 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
28f620 00 00 0f 00 04 00 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 69 63 6d 33 ......CMGetNamedProfileInfo.icm3
28f640 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.icm32.dll/......-1........
28f660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
28f680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 0e 00 04 00 43 4d 47 65 74 49 6e 66 6f 00 `.......d.............CMGetInfo.
28f6a0 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 icm32.dll.icm32.dll/......-1....
28f6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
28f6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0d 00 04 00 43 4d 44 65 6c 65 ....`.......d.............CMDele
28f700 74 65 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f teTransform.icm32.dll.icm32.dll/
28f720 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
28f740 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
28f760 00 00 0c 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 69 63 6d 33 32 2e 64 ......CMCreateTransformW.icm32.d
28f780 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icm32.dll/......-1..........
28f7a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
28f7c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0b 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e ......d.............CMCreateTran
28f7e0 73 66 6f 72 6d 45 78 74 57 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 sformExtW.icm32.dll.icm32.dll/..
28f800 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28f820 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
28f840 0a 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 69 63 6d 33 32 2e 64 ....CMCreateTransformExt.icm32.d
28f860 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icm32.dll/......-1..........
28f880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
28f8a0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 09 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e ......d.............CMCreateTran
28f8c0 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 sform.icm32.dll.icm32.dll/......
28f8e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28f900 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 08 00 04 00 47........`.......d.............
28f920 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 CMCreateProfileW.icm32.dll..icm3
28f940 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
28f960 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
28f980 00 00 00 00 1a 00 00 00 07 00 04 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 69 63 6d 33 ............CMCreateProfile.icm3
28f9a0 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.icm32.dll/......-1........
28f9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
28f9e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 06 00 04 00 43 4d 43 72 65 61 74 65 4d 75 `.......d.....(.......CMCreateMu
28fa00 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 ltiProfileTransform.icm32.dll.ic
28fa20 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
28fa40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
28fa60 64 86 00 00 00 00 24 00 00 00 05 00 04 00 43 4d 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b d.....$.......CMCreateDeviceLink
28fa80 50 72 6f 66 69 6c 65 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 Profile.icm32.dll.icm32.dll/....
28faa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28fac0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 04 00 ..56........`.......d.....$.....
28fae0 04 00 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 69 63 6d 33 ..CMConvertIndexToColorName.icm3
28fb00 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.icm32.dll/......-1........
28fb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
28fb40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 03 00 04 00 43 4d 43 6f 6e 76 65 72 74 43 `.......d.....$.......CMConvertC
28fb60 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e olorNameToIndex.icm32.dll.icm32.
28fb80 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
28fba0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
28fbc0 00 00 16 00 00 00 02 00 04 00 43 4d 43 68 65 63 6b 52 47 42 73 00 69 63 6d 33 32 2e 64 6c 6c 00 ..........CMCheckRGBs.icm32.dll.
28fbe0 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icm32.dll/......-1..............
28fc00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
28fc20 00 00 64 86 00 00 00 00 1f 00 00 00 01 00 04 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 ..d.............CMCheckColorsInG
28fc40 61 6d 75 74 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 amut.icm32.dll..icm32.dll/......
28fc60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28fc80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
28fca0 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c CMCheckColors.icm32.dll.icm32.dl
28fcc0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28fce0 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 0.......282.......`.d...........
28fd00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 .........debug$S........?.......
28fd20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
28fd40 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
28fd60 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
28fd80 02 00 00 00 10 00 09 00 00 00 00 00 09 69 63 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 .............icm32.dll'.........
28fda0 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
28fdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
28fde0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 69 63 6d 33 32 5f 4e 55 ........................icm32_NU
28fe00 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 LL_THUNK_DATA.icm32.dll/......-1
28fe20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 ......................0.......24
28fe40 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
28fe60 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?...d.............
28fe80 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 ..@..B.idata$3..................
28fea0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 63 6d 33 32 ..........@.0..............icm32
28fec0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
28fee0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
28ff00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
28ff20 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
28ff40 52 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.icm32.dll/......-1............
28ff60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......485.......`.d.
28ff80 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
28ffa0 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...................@..B.idata
28ffc0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
28ffe0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 0..idata$6......................
290000 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 63 6d 33 32 2e 64 6c 6c ......@................icm32.dll
290020 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
290040 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
290060 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 69 63 6d 33 32 ...........................icm32
290080 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.{.................
2900a0 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
2900c0 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
2900e0 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
290100 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 .......7.............N...__IMPOR
290120 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 T_DESCRIPTOR_icm32.__NULL_IMPORT
290140 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 _DESCRIPTOR..icm32_NULL_THUNK_DA
290160 54 41 00 0a 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..icmui.dll/......-1..........
290180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2901a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 01 00 04 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 ......d.............SetupColorMa
2901c0 74 63 68 69 6e 67 57 00 69 63 6d 75 69 2e 64 6c 6c 00 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 tchingW.icmui.dll.icmui.dll/....
2901e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
290200 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
290220 04 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 00 69 63 6d 75 69 2e 64 6c 6c 00 ..SetupColorMatchingA.icmui.dll.
290240 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icmui.dll/......-1..............
290260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......282.......`.d...
290280 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2902a0 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 ?...................@..B.idata$5
2902c0 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2902e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
290300 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 63 6d 75 69 2e 64 6c 6c 27 00 ....@.@..............icmui.dll'.
290320 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
290340 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e R).LINK................@comp.id.
290360 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f {...............................
290380 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 63 6d 75 69 2e 64 6c 6c 2f icmui_NULL_THUNK_DATA.icmui.dll/
2903a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2903c0 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 ......248.......`.d.............
2903e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 .......debug$S........?...d.....
290400 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
290420 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 ..................@.0...........
290440 00 00 09 69 63 6d 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 ...icmui.dll'.................!.
290460 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
290480 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
2904a0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
2904c0 45 53 43 52 49 50 54 4f 52 00 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.icmui.dll/......-1....
2904e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 ..................0.......485...
290500 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
290520 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...................@.
290540 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 .B.idata$2......................
290560 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 ......@.0..idata$6..............
290580 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 ..............@................i
2905a0 63 6d 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d cmui.dll'.................!..{.M
2905c0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
2905e0 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
290600 00 03 00 69 63 6d 75 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 ...icmui.dll.@comp.id.{.........
290620 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
290640 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
290660 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 .....h..idata$5@.......h........
290680 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 ...............7.............N..
2906a0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 75 69 00 5f 5f 4e 55 4c .__IMPORT_DESCRIPTOR_icmui.__NUL
2906c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f L_IMPORT_DESCRIPTOR..icmui_NULL_
2906e0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA..icu.dll/........-1..
290700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
290720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 04 04 00 75 74 72 61 ......`.......d.............utra
290740 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ns_unregisterID.icu.dll.icu.dll/
290760 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
290780 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2907a0 1b 00 00 00 ff 03 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 69 63 75 2e 64 ........utrans_transUChars.icu.d
2907c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2907e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
290800 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 fe 03 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 ......d.....&.......utrans_trans
290820 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c IncrementalUChars.icu.dll.icu.dl
290840 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
290860 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
290880 00 00 20 00 00 00 fd 03 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 ..........utrans_transIncrementa
2908a0 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 l.icu.dll.icu.dll/........-1....
2908c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
2908e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 fc 03 04 00 75 74 72 61 6e 73 ....`.......d.............utrans
290900 5f 74 72 61 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _trans.icu.dll..icu.dll/........
290920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
290940 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 fb 03 04 00 43........`.......d.............
290960 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f utrans_toRules.icu.dll..icu.dll/
290980 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2909a0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2909c0 19 00 00 00 fa 03 04 00 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 69 63 75 2e 64 6c 6c ........utrans_setFilter.icu.dll
2909e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
290a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
290a20 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 f9 03 04 00 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 ....d.............utrans_registe
290a40 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 r.icu.dll.icu.dll/........-1....
290a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
290a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 f8 03 04 00 75 74 72 61 6e 73 ....`.......d.............utrans
290aa0 5f 6f 70 65 6e 55 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _openU.icu.dll..icu.dll/........
290ac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
290ae0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f7 03 04 00 47........`.......d.............
290b00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e utrans_openInverse.icu.dll..icu.
290b20 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
290b40 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
290b60 00 00 00 00 17 00 00 00 f6 03 04 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 69 63 75 2e 64 ............utrans_openIDs.icu.d
290b80 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
290ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
290bc0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f5 03 04 00 75 74 72 61 6e 73 5f 67 65 74 55 6e ......d.............utrans_getUn
290be0 69 63 6f 64 65 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 icodeID.icu.dll.icu.dll/........
290c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
290c20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f4 03 04 00 48........`.......d.............
290c40 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e utrans_getSourceSet.icu.dll.icu.
290c60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
290c80 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
290ca0 00 00 00 00 21 00 00 00 f3 03 04 00 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c ....!.......utrans_countAvailabl
290cc0 65 49 44 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 eIDs.icu.dll..icu.dll/........-1
290ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
290d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 f2 03 04 00 75 74 ........`.......d.............ut
290d20 72 61 6e 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 rans_close.icu.dll..icu.dll/....
290d40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
290d60 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
290d80 f1 03 04 00 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....utrans_clone.icu.dll..icu.dl
290da0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
290dc0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
290de0 00 00 17 00 00 00 f0 03 04 00 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c ..........utrace_vformat.icu.dll
290e00 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
290e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
290e40 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ef 03 04 00 75 74 72 61 63 65 5f 73 65 74 4c 65 76 65 ....d.............utrace_setLeve
290e60 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 l.icu.dll.icu.dll/........-1....
290e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
290ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ee 03 04 00 75 74 72 61 63 65 ....`.......d.............utrace
290ec0 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _setFunctions.icu.dll.icu.dll/..
290ee0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
290f00 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
290f20 00 00 ed 03 04 00 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 69 63 ......utrace_getLevel.icu.dll.ic
290f40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
290f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
290f80 64 86 00 00 00 00 1c 00 00 00 ec 03 04 00 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e d.............utrace_getFunction
290fa0 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 s.icu.dll.icu.dll/........-1....
290fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
290fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 eb 03 04 00 75 74 72 61 63 65 ....`.......d.............utrace
291000 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _functionName.icu.dll.icu.dll/..
291020 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
291040 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
291060 00 00 ea 03 04 00 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......utrace_format.icu.dll.icu.
291080 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2910a0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2910c0 00 00 00 00 19 00 00 00 e9 03 04 00 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 69 63 75 ............utmscale_toInt64.icu
2910e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
291100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
291120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 e8 03 04 00 75 74 6d 73 63 61 6c 65 5f 67 `.......d.....#.......utmscale_g
291140 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c etTimeScaleValue.icu.dll..icu.dl
291160 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
291180 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2911a0 00 00 1b 00 00 00 e7 03 04 00 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 69 63 75 ..........utmscale_fromInt64.icu
2911c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2911e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
291200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e6 03 04 00 75 74 66 38 5f 70 72 65 76 43 `.......d.............utf8_prevC
291220 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 harSafeBody.icu.dll.icu.dll/....
291240 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
291260 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
291280 e5 03 04 00 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c ....utf8_nextCharSafeBody.icu.dl
2912a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2912c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2912e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e4 03 04 00 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 ....d.............utf8_back1Safe
291300 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Body.icu.dll..icu.dll/........-1
291320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
291340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 e3 03 04 00 75 74 ........`.......d.............ut
291360 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 69 63 f8_appendCharSafeBody.icu.dll.ic
291380 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2913a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
2913c0 64 86 00 00 00 00 14 00 00 00 e2 03 04 00 75 74 65 78 74 5f 73 65 74 75 70 00 69 63 75 2e 64 6c d.............utext_setup.icu.dl
2913e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
291400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
291420 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 e1 03 04 00 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 ....d.............utext_setNativ
291440 65 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eIndex.icu.dll..icu.dll/........
291460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
291480 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 e0 03 04 00 42........`.......d.............
2914a0 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 utext_replace.icu.dll.icu.dll/..
2914c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2914e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
291500 00 00 df 03 04 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 69 63 75 2e 64 ......utext_previous32From.icu.d
291520 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
291540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
291560 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 de 03 04 00 75 74 65 78 74 5f 70 72 65 76 69 6f ......d.............utext_previo
291580 75 73 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 us32.icu.dll..icu.dll/........-1
2915a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
2915c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 dd 03 04 00 75 74 ........`.......d.............ut
2915e0 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ext_openUTF8.icu.dll..icu.dll/..
291600 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
291620 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
291640 00 00 dc 03 04 00 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a ......utext_openUChars.icu.dll..
291660 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
291680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2916a0 00 00 64 86 00 00 00 00 19 00 00 00 db 03 04 00 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d ..d.............utext_next32From
2916c0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2916e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
291700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 da 03 04 00 75 74 65 78 74 5f ....`.......d.............utext_
291720 6e 65 78 74 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 next32.icu.dll..icu.dll/........
291740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
291760 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d9 03 04 00 47........`.......d.............
291780 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e utext_nativeLength.icu.dll..icu.
2917a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2917c0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2917e0 00 00 00 00 1a 00 00 00 d8 03 04 00 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 69 63 ............utext_moveIndex32.ic
291800 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
291820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
291840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 d7 03 04 00 75 74 65 78 74 5f 69 73 57 72 `.......d.............utext_isWr
291860 69 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 itable.icu.dll..icu.dll/........
291880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2918a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d6 03 04 00 52........`.......d.............
2918c0 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 69 63 75 2e 64 6c 6c 00 utext_isLengthExpensive.icu.dll.
2918e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
291900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
291920 00 00 64 86 00 00 00 00 1a 00 00 00 d5 03 04 00 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 ..d.............utext_hasMetaDat
291940 61 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 a.icu.dll.icu.dll/........-1....
291960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
291980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 d4 03 04 00 75 74 65 78 74 5f ....`.......d.....%.......utext_
2919a0 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a getPreviousNativeIndex.icu.dll..
2919c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2919e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
291a00 00 00 64 86 00 00 00 00 1d 00 00 00 d3 03 04 00 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 ..d.............utext_getNativeI
291a20 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ndex.icu.dll..icu.dll/........-1
291a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
291a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 d2 03 04 00 75 74 ........`.......d.............ut
291a80 65 78 74 5f 66 72 65 65 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ext_freeze.icu.dll..icu.dll/....
291aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
291ac0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
291ae0 d1 03 04 00 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....utext_extract.icu.dll.icu.dl
291b00 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
291b20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
291b40 00 00 15 00 00 00 d0 03 04 00 75 74 65 78 74 5f 65 71 75 61 6c 73 00 69 63 75 2e 64 6c 6c 00 0a ..........utext_equals.icu.dll..
291b60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
291b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
291ba0 00 00 64 86 00 00 00 00 18 00 00 00 cf 03 04 00 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 ..d.............utext_current32.
291bc0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
291be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
291c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ce 03 04 00 75 74 65 78 74 5f 63 6f ..`.......d.............utext_co
291c20 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 py.icu.dll..icu.dll/........-1..
291c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
291c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 cd 03 04 00 75 74 65 78 ......`.......d.............utex
291c80 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 t_close.icu.dll.icu.dll/........
291ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
291cc0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 cc 03 04 00 40........`.......d.............
291ce0 75 74 65 78 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 utext_clone.icu.dll.icu.dll/....
291d00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
291d20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
291d40 cb 03 04 00 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....utext_char32At.icu.dll..icu.
291d60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
291d80 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
291da0 00 00 00 00 17 00 00 00 ca 03 04 00 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 69 63 75 2e 64 ............usprep_prepare.icu.d
291dc0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
291de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
291e00 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c9 03 04 00 75 73 70 72 65 70 5f 6f 70 65 6e 42 ......d.............usprep_openB
291e20 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 yType.icu.dll.icu.dll/........-1
291e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
291e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 c8 03 04 00 75 73 ........`.......d.............us
291e80 70 72 65 70 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 prep_open.icu.dll.icu.dll/......
291ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
291ec0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 c7 03 ..41........`.......d...........
291ee0 04 00 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..usprep_close.icu.dll..icu.dll/
291f00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
291f20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
291f40 23 00 00 00 c6 03 04 00 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 #.......uspoof_setRestrictionLev
291f60 65 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 el.icu.dll..icu.dll/........-1..
291f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
291fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c5 03 04 00 75 73 70 6f ......`.......d.............uspo
291fc0 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 of_setChecks.icu.dll..icu.dll/..
291fe0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
292000 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
292020 00 00 c4 03 04 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 69 ......uspoof_setAllowedLocales.i
292040 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
292060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
292080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c3 03 04 00 75 73 70 6f 6f 66 5f 73 ..`.......d.............uspoof_s
2920a0 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f etAllowedChars.icu.dll..icu.dll/
2920c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2920e0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
292100 19 00 00 00 c2 03 04 00 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c ........uspoof_serialize.icu.dll
292120 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
292140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
292160 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c1 03 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f ....d.............uspoof_openFro
292180 6d 53 6f 75 72 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 mSource.icu.dll.icu.dll/........
2921a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2921c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 c0 03 04 00 54........`.......d.....".......
2921e0 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 69 63 75 2e 64 6c uspoof_openFromSerialized.icu.dl
292200 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
292220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
292240 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 bf 03 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 ....d.............uspoof_openChe
292260 63 6b 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ckResult.icu.dll..icu.dll/......
292280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2922a0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 be 03 ..40........`.......d...........
2922c0 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..uspoof_open.icu.dll.icu.dll/..
2922e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
292300 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
292320 00 00 bd 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 69 63 75 ......uspoof_getSkeletonUTF8.icu
292340 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
292360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
292380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 bc 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 `.......d.............uspoof_get
2923a0 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Skeleton.icu.dll..icu.dll/......
2923c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2923e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 bb 03 ..55........`.......d.....#.....
292400 04 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 69 63 75 ..uspoof_getRestrictionLevel.icu
292420 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
292440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
292460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ba 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 `.......d.....!.......uspoof_get
292480 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f RecommendedSet.icu.dll..icu.dll/
2924a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2924c0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
2924e0 1f 00 00 00 b9 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 69 ........uspoof_getInclusionSet.i
292500 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
292520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
292540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b8 03 04 00 75 73 70 6f 6f 66 5f 67 ..`.......d.............uspoof_g
292560 65 74 43 68 65 63 6b 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etChecks.icu.dll..icu.dll/......
292580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2925a0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 b7 03 ..66........`.......d...........
2925c0 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 ..uspoof_getCheckResultRestricti
2925e0 6f 6e 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 onLevel.icu.dll.icu.dll/........
292600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
292620 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 b6 03 04 00 58........`.......d.....&.......
292640 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 69 63 uspoof_getCheckResultNumerics.ic
292660 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
292680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2926a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b5 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 `.......d.....$.......uspoof_get
2926c0 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c CheckResultChecks.icu.dll.icu.dl
2926e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
292700 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
292720 00 00 21 00 00 00 b4 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c ..!.......uspoof_getAllowedLocal
292740 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 es.icu.dll..icu.dll/........-1..
292760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
292780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b3 03 04 00 75 73 70 6f ......`.......d.............uspo
2927a0 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e of_getAllowedChars.icu.dll..icu.
2927c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2927e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
292800 00 00 00 00 20 00 00 00 b2 03 04 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 73 ............uspoof_closeCheckRes
292820 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ult.icu.dll.icu.dll/........-1..
292840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
292860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 b1 03 04 00 75 73 70 6f ......`.......d.............uspo
292880 6f 66 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 of_close.icu.dll..icu.dll/......
2928a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2928c0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 b0 03 ..41........`.......d...........
2928e0 04 00 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..uspoof_clone.icu.dll..icu.dll/
292900 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
292920 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
292940 19 00 00 00 af 03 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 69 63 75 2e 64 6c 6c ........uspoof_checkUTF8.icu.dll
292960 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
292980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2929a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ae 03 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 ....d.............uspoof_check2U
2929c0 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 TF8.icu.dll.icu.dll/........-1..
2929e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
292a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ad 03 04 00 75 73 70 6f ......`.......d.............uspo
292a20 6f 66 5f 63 68 65 63 6b 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 of_check2.icu.dll.icu.dll/......
292a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
292a60 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ac 03 ..41........`.......d...........
292a80 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..uspoof_check.icu.dll..icu.dll/
292aa0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
292ac0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
292ae0 21 00 00 00 ab 03 04 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 !.......uspoof_areConfusableUTF8
292b00 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
292b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
292b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 aa 03 04 00 75 73 70 6f 6f 66 ....`.......d.............uspoof
292b60 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f _areConfusable.icu.dll..icu.dll/
292b80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
292ba0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
292bc0 17 00 00 00 a9 03 04 00 75 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a ........uset_toPattern.icu.dll..
292be0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
292c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
292c20 00 00 64 86 00 00 00 00 16 00 00 00 a8 03 04 00 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 69 63 ..d.............uset_spanUTF8.ic
292c40 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
292c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
292c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a7 03 04 00 75 73 65 74 5f 73 70 61 6e 42 `.......d.............uset_spanB
292ca0 61 63 6b 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ackUTF8.icu.dll.icu.dll/........
292cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
292ce0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 a6 03 04 00 42........`.......d.............
292d00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 uset_spanBack.icu.dll.icu.dll/..
292d20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
292d40 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 ......38........`.......d.......
292d60 00 00 a5 03 04 00 75 73 65 74 5f 73 70 61 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......uset_span.icu.dll.icu.dll/
292d80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
292da0 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......38........`.......d.....
292dc0 12 00 00 00 a4 03 04 00 75 73 65 74 5f 73 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........uset_size.icu.dll.icu.dl
292de0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
292e00 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
292e20 00 00 20 00 00 00 a3 03 04 00 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e ..........uset_setSerializedToOn
292e40 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
292e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 ..................0.......37....
292e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 a2 03 04 00 75 73 65 74 5f 73 ....`.......d.............uset_s
292ea0 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 et.icu.dll..icu.dll/........-1..
292ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
292ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a1 03 04 00 75 73 65 74 ......`.......d.............uset
292f00 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _serializedContains.icu.dll.icu.
292f20 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
292f40 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
292f60 00 00 00 00 17 00 00 00 a0 03 04 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 ............uset_serialize.icu.d
292f80 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
292fa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
292fc0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 9f 03 04 00 75 73 65 74 5f 72 65 74 61 69 6e 41 ......d.............uset_retainA
292fe0 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ll.icu.dll..icu.dll/........-1..
293000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
293020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 9e 03 04 00 75 73 65 74 ......`.......d.............uset
293040 5f 72 65 74 61 69 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _retain.icu.dll.icu.dll/........
293060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
293080 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 9d 03 04 00 50........`.......d.............
2930a0 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 uset_resemblesPattern.icu.dll.ic
2930c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2930e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
293100 64 86 00 00 00 00 1a 00 00 00 9c 03 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 d.............uset_removeString.
293120 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
293140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
293160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 9b 03 04 00 75 73 65 74 5f 72 65 6d ..`.......d.............uset_rem
293180 6f 76 65 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 oveRange.icu.dll..icu.dll/......
2931a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2931c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 9a 03 ..50........`.......d...........
2931e0 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 69 63 75 2e 64 6c 6c 00 ..uset_removeAllStrings.icu.dll.
293200 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
293220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
293240 00 00 64 86 00 00 00 00 17 00 00 00 99 03 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 69 ..d.............uset_removeAll.i
293260 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
293280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
2932a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 98 03 04 00 75 73 65 74 5f 72 65 6d ..`.......d.............uset_rem
2932c0 6f 76 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ove.icu.dll.icu.dll/........-1..
2932e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
293300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 97 03 04 00 75 73 65 74 ......`.......d.............uset
293320 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _openPatternOptions.icu.dll.icu.
293340 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
293360 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
293380 00 00 00 00 19 00 00 00 96 03 04 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 69 63 75 ............uset_openPattern.icu
2933a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2933c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2933e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 95 03 04 00 75 73 65 74 5f 6f 70 65 6e 45 `.......d.............uset_openE
293400 6d 70 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 mpty.icu.dll..icu.dll/........-1
293420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 ......................0.......38
293440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 94 03 04 00 75 73 ........`.......d.............us
293460 65 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 et_open.icu.dll.icu.dll/........
293480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2934a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 93 03 04 00 42........`.......d.............
2934c0 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 uset_isFrozen.icu.dll.icu.dll/..
2934e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
293500 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
293520 00 00 92 03 04 00 75 73 65 74 5f 69 73 45 6d 70 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......uset_isEmpty.icu.dll..icu.
293540 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
293560 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
293580 00 00 00 00 15 00 00 00 91 03 04 00 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 69 63 75 2e 64 6c 6c ............uset_indexOf.icu.dll
2935a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2935c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2935e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 90 03 04 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c ....d.............uset_getSerial
293600 69 7a 65 64 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 izedSet.icu.dll.icu.dll/........
293620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
293640 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 8f 03 04 00 57........`.......d.....%.......
293660 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 69 63 75 uset_getSerializedRangeCount.icu
293680 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2936a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2936c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8e 03 04 00 75 73 65 74 5f 67 65 74 53 65 `.......d.............uset_getSe
2936e0 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 rializedRange.icu.dll.icu.dll/..
293700 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
293720 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
293740 00 00 8d 03 04 00 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 69 63 75 2e 64 6c 6c 00 ......uset_getItemCount.icu.dll.
293760 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
293780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2937a0 00 00 64 86 00 00 00 00 15 00 00 00 8c 03 04 00 75 73 65 74 5f 67 65 74 49 74 65 6d 00 69 63 75 ..d.............uset_getItem.icu
2937c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2937e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
293800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 8b 03 04 00 75 73 65 74 5f 66 72 65 65 7a `.......d.............uset_freez
293820 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
293840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
293860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 8a 03 04 00 75 73 65 74 5f 65 ....`.......d.............uset_e
293880 71 75 61 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 quals.icu.dll.icu.dll/........-1
2938a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2938c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 89 03 04 00 75 73 ........`.......d.............us
2938e0 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c et_containsString.icu.dll.icu.dl
293900 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
293920 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
293940 00 00 1a 00 00 00 88 03 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 69 63 75 2e ..........uset_containsSome.icu.
293960 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
293980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2939a0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 87 03 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e ......d.............uset_contain
2939c0 73 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 sRange.icu.dll..icu.dll/........
2939e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
293a00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 86 03 04 00 46........`.......d.............
293a20 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c uset_containsNone.icu.dll.icu.dl
293a40 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
293a60 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
293a80 00 00 23 00 00 00 85 03 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f ..#.......uset_containsAllCodePo
293aa0 69 6e 74 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ints.icu.dll..icu.dll/........-1
293ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
293ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 84 03 04 00 75 73 ........`.......d.............us
293b00 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f et_containsAll.icu.dll..icu.dll/
293b20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
293b40 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
293b60 16 00 00 00 83 03 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 ........uset_contains.icu.dll.ic
293b80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
293ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
293bc0 64 86 00 00 00 00 1b 00 00 00 82 03 04 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c d.............uset_complementAll
293be0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
293c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
293c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 81 03 04 00 75 73 65 74 5f 63 ....`.......d.............uset_c
293c40 6f 6d 70 6c 65 6d 65 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 omplement.icu.dll.icu.dll/......
293c60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
293c80 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 80 03 ..41........`.......d...........
293ca0 04 00 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..uset_compact.icu.dll..icu.dll/
293cc0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
293ce0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
293d00 17 00 00 00 7f 03 04 00 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 69 63 75 2e 64 6c 6c 00 0a ........uset_closeOver.icu.dll..
293d20 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
293d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
293d60 00 00 64 86 00 00 00 00 13 00 00 00 7e 03 04 00 75 73 65 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 ..d.........~...uset_close.icu.d
293d80 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
293da0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
293dc0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7d 03 04 00 75 73 65 74 5f 63 6c 6f 6e 65 41 73 ......d.........}...uset_cloneAs
293de0 54 68 61 77 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Thawed.icu.dll..icu.dll/........
293e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
293e20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 7c 03 04 00 39........`.......d.........|...
293e40 75 73 65 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 uset_clone.icu.dll..icu.dll/....
293e60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
293e80 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
293ea0 7b 03 04 00 75 73 65 74 5f 63 6c 65 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f {...uset_clear.icu.dll..icu.dll/
293ec0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
293ee0 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......40........`.......d.....
293f00 14 00 00 00 7a 03 04 00 75 73 65 74 5f 63 68 61 72 41 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....z...uset_charAt.icu.dll.icu.
293f20 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
293f40 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
293f60 00 00 00 00 20 00 00 00 79 03 04 00 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c ........y...uset_applyPropertyAl
293f80 69 61 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ias.icu.dll.icu.dll/........-1..
293fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
293fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 78 03 04 00 75 73 65 74 ......`.......d.........x...uset
293fe0 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _applyPattern.icu.dll.icu.dll/..
294000 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
294020 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
294040 00 00 77 03 04 00 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 ..w...uset_applyIntPropertyValue
294060 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
294080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2940a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 76 03 04 00 75 73 65 74 5f 61 ....`.......d.........v...uset_a
2940c0 64 64 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ddString.icu.dll..icu.dll/......
2940e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
294100 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 75 03 ..42........`.......d.........u.
294120 04 00 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..uset_addRange.icu.dll.icu.dll/
294140 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
294160 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
294180 1e 00 00 00 74 03 04 00 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 69 63 ....t...uset_addAllCodePoints.ic
2941a0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2941c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
2941e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 73 03 04 00 75 73 65 74 5f 61 64 64 41 6c `.......d.........s...uset_addAl
294200 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 l.icu.dll.icu.dll/........-1....
294220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 ..................0.......37....
294240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 72 03 04 00 75 73 65 74 5f 61 ....`.......d.........r...uset_a
294260 64 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 dd.icu.dll..icu.dll/........-1..
294280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2942a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 71 03 04 00 75 73 65 61 ......`.......d.........q...usea
2942c0 72 63 68 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 rch_setText.icu.dll.icu.dll/....
2942e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
294300 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
294320 70 03 04 00 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a p...usearch_setPattern.icu.dll..
294340 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
294360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
294380 00 00 64 86 00 00 00 00 1a 00 00 00 6f 03 04 00 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 ..d.........o...usearch_setOffse
2943a0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
2943c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2943e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6e 03 04 00 75 73 65 61 72 63 ....`.......d.........n...usearc
294400 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 h_setCollator.icu.dll.icu.dll/..
294420 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
294440 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
294460 00 00 6d 03 04 00 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 ..m...usearch_setBreakIterator.i
294480 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2944a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2944c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 6c 03 04 00 75 73 65 61 72 63 68 5f ..`.......d.........l...usearch_
2944e0 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 setAttribute.icu.dll..icu.dll/..
294500 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
294520 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
294540 00 00 6b 03 04 00 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..k...usearch_reset.icu.dll.icu.
294560 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
294580 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2945a0 00 00 00 00 19 00 00 00 6a 03 04 00 75 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 69 63 75 ........j...usearch_previous.icu
2945c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2945e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
294600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 69 03 04 00 75 73 65 61 72 63 68 5f 70 72 `.......d.........i...usearch_pr
294620 65 63 65 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eceding.icu.dll.icu.dll/........
294640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
294660 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 68 03 04 00 53........`.......d.....!...h...
294680 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 69 63 75 2e 64 6c 6c usearch_openFromCollator.icu.dll
2946a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2946c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2946e0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 67 03 04 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 69 ....d.........g...usearch_open.i
294700 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
294720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
294740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 66 03 04 00 75 73 65 61 72 63 68 5f ..`.......d.........f...usearch_
294760 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 next.icu.dll..icu.dll/........-1
294780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
2947a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 65 03 04 00 75 73 ........`.......d.........e...us
2947c0 65 61 72 63 68 5f 6c 61 73 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 earch_last.icu.dll..icu.dll/....
2947e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
294800 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
294820 64 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e d...usearch_getText.icu.dll.icu.
294840 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
294860 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
294880 00 00 00 00 1b 00 00 00 63 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 69 ........c...usearch_getPattern.i
2948a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2948c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2948e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 62 03 04 00 75 73 65 61 72 63 68 5f ..`.......d.........b...usearch_
294900 67 65 74 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 getOffset.icu.dll.icu.dll/......
294920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
294940 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 61 03 ..51........`.......d.........a.
294960 04 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 69 63 75 2e 64 6c 6c ..usearch_getMatchedText.icu.dll
294980 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2949a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2949c0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 60 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 ....d.........`...usearch_getMat
2949e0 63 68 65 64 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 chedStart.icu.dll.icu.dll/......
294a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
294a20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5f 03 ..53........`.......d.....!..._.
294a40 04 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 69 63 75 2e 64 ..usearch_getMatchedLength.icu.d
294a60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
294a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
294aa0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5e 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 43 ......d.........^...usearch_getC
294ac0 6f 6c 6c 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ollator.icu.dll.icu.dll/........
294ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
294b00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5d 03 04 00 53........`.......d.....!...]...
294b20 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c usearch_getBreakIterator.icu.dll
294b40 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
294b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
294b80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5c 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 ....d.........\...usearch_getAtt
294ba0 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ribute.icu.dll..icu.dll/........
294bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
294be0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 5b 03 04 00 46........`.......d.........[...
294c00 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c usearch_following.icu.dll.icu.dl
294c20 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
294c40 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
294c60 00 00 16 00 00 00 5a 03 04 00 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 ......Z...usearch_first.icu.dll.
294c80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
294ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
294cc0 00 00 64 86 00 00 00 00 16 00 00 00 59 03 04 00 75 73 65 61 72 63 68 5f 63 6c 6f 73 65 00 69 63 ..d.........Y...usearch_close.ic
294ce0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
294d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
294d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 58 03 04 00 75 73 63 72 69 70 74 5f 69 73 `.......d.........X...uscript_is
294d40 52 69 67 68 74 54 6f 4c 65 66 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 RightToLeft.icu.dll.icu.dll/....
294d60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
294d80 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
294da0 57 03 04 00 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e W...uscript_isCased.icu.dll.icu.
294dc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
294de0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
294e00 00 00 00 00 1a 00 00 00 56 03 04 00 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 69 63 ........V...uscript_hasScript.ic
294e20 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
294e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
294e60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 55 03 04 00 75 73 63 72 69 70 74 5f 67 65 `.......d.........U...uscript_ge
294e80 74 55 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tUsage.icu.dll..icu.dll/........
294ea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
294ec0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 54 03 04 00 49........`.......d.........T...
294ee0 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 uscript_getShortName.icu.dll..ic
294f00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
294f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
294f40 64 86 00 00 00 00 24 00 00 00 53 03 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 d.....$...S...uscript_getScriptE
294f60 78 74 65 6e 73 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 xtensions.icu.dll.icu.dll/......
294f80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
294fa0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 52 03 ..46........`.......d.........R.
294fc0 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..uscript_getScript.icu.dll.icu.
294fe0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
295000 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
295020 00 00 00 00 20 00 00 00 51 03 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 ........Q...uscript_getSampleStr
295040 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ing.icu.dll.icu.dll/........-1..
295060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
295080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 50 03 04 00 75 73 63 72 ......`.......d.........P...uscr
2950a0 69 70 74 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ipt_getName.icu.dll.icu.dll/....
2950c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2950e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
295100 4f 03 04 00 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e O...uscript_getCode.icu.dll.icu.
295120 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
295140 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
295160 00 00 00 00 25 00 00 00 4e 03 04 00 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 77 65 65 ....%...N...uscript_breaksBetwee
295180 6e 4c 65 74 74 65 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 nLetters.icu.dll..icu.dll/......
2951a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2951c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4d 03 ..47........`.......d.........M.
2951e0 04 00 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..ures_resetIterator.icu.dll..ic
295200 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
295220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
295240 64 86 00 00 00 00 13 00 00 00 4c 03 04 00 75 72 65 73 5f 6f 70 65 6e 55 00 69 63 75 2e 64 6c 6c d.........L...ures_openU.icu.dll
295260 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
295280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2952a0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4b 03 04 00 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 ....d.........K...ures_openDirec
2952c0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
2952e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
295300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 4a 03 04 00 75 72 65 73 5f 6f ....`.......d....."...J...ures_o
295320 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e penAvailableLocales.icu.dll.icu.
295340 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
295360 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......38........`.......d.
295380 00 00 00 00 12 00 00 00 49 03 04 00 75 72 65 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ........I...ures_open.icu.dll.ic
2953a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2953c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
2953e0 64 86 00 00 00 00 15 00 00 00 48 03 04 00 75 72 65 73 5f 68 61 73 4e 65 78 74 00 69 63 75 2e 64 d.........H...ures_hasNext.icu.d
295400 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
295420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
295440 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 47 03 04 00 75 72 65 73 5f 67 65 74 56 65 72 73 ......d.........G...ures_getVers
295460 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ion.icu.dll.icu.dll/........-1..
295480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2954a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 46 03 04 00 75 72 65 73 ......`.......d.........F...ures
2954c0 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _getUTF8StringByKey.icu.dll.icu.
2954e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
295500 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
295520 00 00 00 00 22 00 00 00 45 03 04 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 ...."...E...ures_getUTF8StringBy
295540 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Index.icu.dll.icu.dll/........-1
295560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
295580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 44 03 04 00 75 72 ........`.......d.........D...ur
2955a0 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c es_getUTF8String.icu.dll..icu.dl
2955c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2955e0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
295600 00 00 15 00 00 00 43 03 04 00 75 72 65 73 5f 67 65 74 55 49 6e 74 00 69 63 75 2e 64 6c 6c 00 0a ......C...ures_getUInt.icu.dll..
295620 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
295640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
295660 00 00 64 86 00 00 00 00 15 00 00 00 42 03 04 00 75 72 65 73 5f 67 65 74 54 79 70 65 00 69 63 75 ..d.........B...ures_getType.icu
295680 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2956a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2956c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 41 03 04 00 75 72 65 73 5f 67 65 74 53 74 `.......d.........A...ures_getSt
2956e0 72 69 6e 67 42 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ringByKey.icu.dll.icu.dll/......
295700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
295720 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 40 03 ..50........`.......d.........@.
295740 04 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 ..ures_getStringByIndex.icu.dll.
295760 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
295780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
2957a0 00 00 64 86 00 00 00 00 17 00 00 00 3f 03 04 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 00 69 ..d.........?...ures_getString.i
2957c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2957e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
295800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 3e 03 04 00 75 72 65 73 5f 67 65 74 ..`.......d.........>...ures_get
295820 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Size.icu.dll..icu.dll/........-1
295840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
295860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3d 03 04 00 75 72 ........`.......d.........=...ur
295880 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c es_getNextString.icu.dll..icu.dl
2958a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2958c0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2958e0 00 00 1d 00 00 00 3c 03 04 00 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 69 ......<...ures_getNextResource.i
295900 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
295920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
295940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3b 03 04 00 75 72 65 73 5f 67 65 74 ..`.......d.........;...ures_get
295960 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 LocaleByType.icu.dll..icu.dll/..
295980 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2959a0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
2959c0 00 00 3a 03 04 00 75 72 65 73 5f 67 65 74 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..:...ures_getKey.icu.dll.icu.dl
2959e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
295a00 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
295a20 00 00 1a 00 00 00 39 03 04 00 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 69 63 75 2e ......9...ures_getIntVector.icu.
295a40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
295a60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
295a80 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 38 03 04 00 75 72 65 73 5f 67 65 74 49 6e 74 00 ......d.........8...ures_getInt.
295aa0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
295ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
295ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 37 03 04 00 75 72 65 73 5f 67 65 74 ..`.......d.........7...ures_get
295b00 42 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ByKey.icu.dll.icu.dll/........-1
295b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
295b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 36 03 04 00 75 72 ........`.......d.........6...ur
295b60 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 es_getByIndex.icu.dll.icu.dll/..
295b80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
295ba0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
295bc0 00 00 35 03 04 00 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..5...ures_getBinary.icu.dll..ic
295be0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
295c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
295c20 64 86 00 00 00 00 13 00 00 00 34 03 04 00 75 72 65 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c d.........4...ures_close.icu.dll
295c40 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
295c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
295c80 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 33 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 ....d....."...3...ureldatefmt_re
295ca0 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 sultAsValue.icu.dll.icu.dll/....
295cc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
295ce0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
295d00 32 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 2e 64 2...ureldatefmt_openResult.icu.d
295d20 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
295d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
295d60 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 31 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f ......d.........1...ureldatefmt_
295d80 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 open.icu.dll..icu.dll/........-1
295da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
295dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 30 03 04 00 75 72 ........`.......d.....#...0...ur
295de0 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c eldatefmt_formatToResult.icu.dll
295e00 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
295e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
295e40 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 2f 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f ....d.....*.../...ureldatefmt_fo
295e60 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e rmatNumericToResult.icu.dll.icu.
295e80 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
295ea0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
295ec0 00 00 00 00 22 00 00 00 2e 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 ....".......ureldatefmt_formatNu
295ee0 6d 65 72 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 meric.icu.dll.icu.dll/........-1
295f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
295f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2d 03 04 00 75 72 ........`.......d.........-...ur
295f40 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c eldatefmt_format.icu.dll..icu.dl
295f60 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
295f80 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
295fa0 00 00 27 00 00 00 2c 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 ..'...,...ureldatefmt_combineDat
295fc0 65 41 6e 64 54 69 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 eAndTime.icu.dll..icu.dll/......
295fe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
296000 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2b 03 ..52........`.......d.........+.
296020 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c ..ureldatefmt_closeResult.icu.dl
296040 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
296060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
296080 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2a 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c ....d.........*...ureldatefmt_cl
2960a0 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ose.icu.dll.icu.dll/........-1..
2960c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2960e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 29 03 04 00 75 72 65 67 ......`.......d.........)...ureg
296100 69 6f 6e 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ion_getType.icu.dll.icu.dll/....
296120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
296140 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
296160 28 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 (...uregion_getRegionFromNumeric
296180 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Code.icu.dll..icu.dll/........-1
2961a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2961c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 27 03 04 00 75 72 ........`.......d....."...'...ur
2961e0 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 egion_getRegionFromCode.icu.dll.
296200 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
296220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
296240 00 00 64 86 00 00 00 00 1e 00 00 00 26 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f ..d.........&...uregion_getRegio
296260 6e 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 nCode.icu.dll.icu.dll/........-1
296280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2962a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 25 03 04 00 75 72 ........`.......d.....#...%...ur
2962c0 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 69 63 75 2e 64 6c 6c egion_getPreferredValues.icu.dll
2962e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
296300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
296320 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 24 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d ....d.........$...uregion_getNum
296340 65 72 69 63 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ericCode.icu.dll..icu.dll/......
296360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
296380 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 23 03 ..62........`.......d.....*...#.
2963a0 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 ..uregion_getContainingRegionOfT
2963c0 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ype.icu.dll.icu.dll/........-1..
2963e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
296400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 22 03 04 00 75 72 65 67 ......`.......d.....$..."...ureg
296420 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 ion_getContainingRegion.icu.dll.
296440 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
296460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
296480 00 00 64 86 00 00 00 00 2a 00 00 00 21 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 ..d.....*...!...uregion_getConta
2964a0 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c inedRegionsOfType.icu.dll.icu.dl
2964c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2964e0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
296500 00 00 24 00 00 00 20 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 ..$.......uregion_getContainedRe
296520 67 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 gions.icu.dll.icu.dll/........-1
296540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
296560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1f 03 04 00 75 72 ........`.......d.............ur
296580 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e egion_getAvailable.icu.dll..icu.
2965a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2965c0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2965e0 00 00 00 00 19 00 00 00 1e 03 04 00 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 69 63 75 ............uregion_contains.icu
296600 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
296620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
296640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1d 03 04 00 75 72 65 67 69 6f 6e 5f 61 72 `.......d.............uregion_ar
296660 65 45 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eEqual.icu.dll..icu.dll/........
296680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2966a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1c 03 04 00 56........`.......d.....$.......
2966c0 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 69 63 75 2e uregex_useTransparentBounds.icu.
2966e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
296700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
296720 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1b 03 04 00 75 72 65 67 65 78 5f 75 73 65 41 6e ......d.....".......uregex_useAn
296740 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 choringBounds.icu.dll.icu.dll/..
296760 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
296780 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
2967a0 00 00 1a 03 04 00 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......uregex_start64.icu.dll..ic
2967c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2967e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
296800 64 86 00 00 00 00 15 00 00 00 19 03 04 00 75 72 65 67 65 78 5f 73 74 61 72 74 00 69 63 75 2e 64 d.............uregex_start.icu.d
296820 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
296840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
296860 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 18 03 04 00 75 72 65 67 65 78 5f 73 70 6c 69 74 ......d.............uregex_split
296880 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 UText.icu.dll.icu.dll/........-1
2968a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
2968c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 17 03 04 00 75 72 ........`.......d.............ur
2968e0 65 67 65 78 5f 73 70 6c 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 egex_split.icu.dll..icu.dll/....
296900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
296920 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
296940 16 03 04 00 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....uregex_setUText.icu.dll.icu.
296960 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
296980 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2969a0 00 00 00 00 1c 00 00 00 15 03 04 00 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 ............uregex_setTimeLimit.
2969c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2969e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
296a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 14 03 04 00 75 72 65 67 65 78 5f 73 ..`.......d.............uregex_s
296a20 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etText.icu.dll..icu.dll/........
296a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
296a60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 13 03 04 00 49........`.......d.............
296a80 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 uregex_setStackLimit.icu.dll..ic
296aa0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
296ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
296ae0 64 86 00 00 00 00 21 00 00 00 12 03 04 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e d.....!.......uregex_setRegionAn
296b00 64 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 dStart.icu.dll..icu.dll/........
296b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
296b40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 03 04 00 47........`.......d.............
296b60 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e uregex_setRegion64.icu.dll..icu.
296b80 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
296ba0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
296bc0 00 00 00 00 19 00 00 00 10 03 04 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 00 69 63 75 ............uregex_setRegion.icu
296be0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
296c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
296c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0f 03 04 00 75 72 65 67 65 78 5f 73 65 74 `.......d.............uregex_set
296c40 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 MatchCallback.icu.dll.icu.dll/..
296c60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
296c80 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
296ca0 00 00 0e 03 04 00 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c ......uregex_setFindProgressCall
296cc0 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 back.icu.dll..icu.dll/........-1
296ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
296d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0d 03 04 00 75 72 ........`.......d.............ur
296d20 65 67 65 78 5f 72 65 73 65 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 egex_reset64.icu.dll..icu.dll/..
296d40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
296d60 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
296d80 00 00 0c 03 04 00 75 72 65 67 65 78 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......uregex_reset.icu.dll..icu.
296da0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
296dc0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
296de0 00 00 00 00 1a 00 00 00 0b 03 04 00 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 69 63 ............uregex_requireEnd.ic
296e00 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
296e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
296e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0a 03 04 00 75 72 65 67 65 78 5f 72 65 70 `.......d.....!.......uregex_rep
296e60 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f laceFirstUText.icu.dll..icu.dll/
296e80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
296ea0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
296ec0 1c 00 00 00 09 03 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 69 63 75 2e ........uregex_replaceFirst.icu.
296ee0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
296f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
296f20 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 08 03 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 ......d.............uregex_repla
296f40 63 65 41 6c 6c 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ceAllUText.icu.dll..icu.dll/....
296f60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
296f80 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
296fa0 07 03 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 69 63 ....uregex_replaceAll.icu.dll.ic
296fc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
296fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
297000 64 86 00 00 00 00 1d 00 00 00 06 03 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 d.............uregex_regionStart
297020 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 64.icu.dll..icu.dll/........-1..
297040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
297060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 05 03 04 00 75 72 65 67 ......`.......d.............ureg
297080 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ex_regionStart.icu.dll..icu.dll/
2970a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2970c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2970e0 1b 00 00 00 04 03 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 69 63 75 2e 64 ........uregex_regionEnd64.icu.d
297100 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
297120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
297140 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 03 03 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f ......d.............uregex_regio
297160 6e 45 6e 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 nEnd.icu.dll..icu.dll/........-1
297180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2971a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 03 04 00 75 72 ........`.......d.............ur
2971c0 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c egex_refreshUText.icu.dll.icu.dl
2971e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
297200 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
297220 00 00 1c 00 00 00 01 03 04 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 69 63 ..........uregex_patternUText.ic
297240 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
297260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
297280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 03 04 00 75 72 65 67 65 78 5f 70 61 74 `.......d.............uregex_pat
2972a0 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tern.icu.dll..icu.dll/........-1
2972c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2972e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ff 02 04 00 75 72 ........`.......d.............ur
297300 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f egex_openUText.icu.dll..icu.dll/
297320 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
297340 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
297360 15 00 00 00 fe 02 04 00 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........uregex_openC.icu.dll..ic
297380 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2973a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
2973c0 64 86 00 00 00 00 14 00 00 00 fd 02 04 00 75 72 65 67 65 78 5f 6f 70 65 6e 00 69 63 75 2e 64 6c d.............uregex_open.icu.dl
2973e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
297400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
297420 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 fc 02 04 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 ....d.............uregex_matches
297440 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 64.icu.dll..icu.dll/........-1..
297460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
297480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 fb 02 04 00 75 72 65 67 ......`.......d.............ureg
2974a0 65 78 5f 6d 61 74 63 68 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ex_matches.icu.dll..icu.dll/....
2974c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2974e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
297500 fa 02 04 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a ....uregex_lookingAt64.icu.dll..
297520 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
297540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
297560 00 00 64 86 00 00 00 00 19 00 00 00 f9 02 04 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 ..d.............uregex_lookingAt
297580 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2975a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
2975c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 f8 02 04 00 75 72 65 67 65 78 ....`.......d.............uregex
2975e0 5f 68 69 74 45 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _hitEnd.icu.dll.icu.dll/........
297600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
297620 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 f7 02 04 00 56........`.......d.....$.......
297640 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 69 63 75 2e uregex_hasTransparentBounds.icu.
297660 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
297680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2976a0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 f6 02 04 00 75 72 65 67 65 78 5f 68 61 73 41 6e ......d.....".......uregex_hasAn
2976c0 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 choringBounds.icu.dll.icu.dll/..
2976e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
297700 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
297720 00 00 f5 02 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 ......uregex_groupUText.icu.dll.
297740 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
297760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
297780 00 00 64 86 00 00 00 00 23 00 00 00 f4 02 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 ..d.....#.......uregex_groupNumb
2977a0 65 72 46 72 6f 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 erFromName.icu.dll..icu.dll/....
2977c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2977e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
297800 f3 02 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 ....uregex_groupNumberFromCName.
297820 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
297840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
297860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 f2 02 04 00 75 72 65 67 65 78 5f 67 ..`.......d.............uregex_g
297880 72 6f 75 70 43 6f 75 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 roupCount.icu.dll.icu.dll/......
2978a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2978c0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 f1 02 ..41........`.......d...........
2978e0 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..uregex_group.icu.dll..icu.dll/
297900 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
297920 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
297940 18 00 00 00 f0 02 04 00 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 ........uregex_getUText.icu.dll.
297960 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
297980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2979a0 00 00 64 86 00 00 00 00 1c 00 00 00 ef 02 04 00 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 ..d.............uregex_getTimeLi
2979c0 6d 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 mit.icu.dll.icu.dll/........-1..
2979e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
297a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ee 02 04 00 75 72 65 67 ......`.......d.............ureg
297a20 65 78 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ex_getText.icu.dll..icu.dll/....
297a40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
297a60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
297a80 ed 02 04 00 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c ....uregex_getStackLimit.icu.dll
297aa0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
297ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
297ae0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ec 02 04 00 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 ....d.............uregex_getMatc
297b00 68 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 hCallback.icu.dll.icu.dll/......
297b20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
297b40 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 eb 02 ..59........`.......d.....'.....
297b60 04 00 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b ..uregex_getFindProgressCallback
297b80 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
297ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
297bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ea 02 04 00 75 72 65 67 65 78 ....`.......d.............uregex
297be0 5f 66 6c 61 67 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _flags.icu.dll..icu.dll/........
297c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
297c20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 e9 02 04 00 44........`.......d.............
297c40 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f uregex_findNext.icu.dll.icu.dll/
297c60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
297c80 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
297ca0 16 00 00 00 e8 02 04 00 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 69 63 75 2e 64 6c 6c 00 69 63 ........uregex_find64.icu.dll.ic
297cc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
297ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
297d00 64 86 00 00 00 00 14 00 00 00 e7 02 04 00 75 72 65 67 65 78 5f 66 69 6e 64 00 69 63 75 2e 64 6c d.............uregex_find.icu.dl
297d20 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
297d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
297d60 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 e6 02 04 00 75 72 65 67 65 78 5f 65 6e 64 36 34 00 69 ....d.............uregex_end64.i
297d80 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
297da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
297dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 e5 02 04 00 75 72 65 67 65 78 5f 65 ..`.......d.............uregex_e
297de0 6e 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 nd.icu.dll..icu.dll/........-1..
297e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
297e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 e4 02 04 00 75 72 65 67 ......`.......d.............ureg
297e40 65 78 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ex_close.icu.dll..icu.dll/......
297e60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
297e80 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 e3 02 ..41........`.......d...........
297ea0 04 00 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..uregex_clone.icu.dll..icu.dll/
297ec0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
297ee0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
297f00 1f 00 00 00 e2 02 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 74 00 69 ........uregex_appendTailUText.i
297f20 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
297f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
297f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e1 02 04 00 75 72 65 67 65 78 5f 61 ..`.......d.............uregex_a
297f80 70 70 65 6e 64 54 61 69 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ppendTail.icu.dll.icu.dll/......
297fa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
297fc0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 e0 02 ..58........`.......d.....&.....
297fe0 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 ..uregex_appendReplacementUText.
298000 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
298020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
298040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 df 02 04 00 75 72 65 67 65 78 5f 61 ..`.......d.....!.......uregex_a
298060 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ppendReplacement.icu.dll..icu.dl
298080 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2980a0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2980c0 00 00 21 00 00 00 de 02 04 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 ..!.......uplrules_selectFormatt
2980e0 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ed.icu.dll..icu.dll/........-1..
298100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
298120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 dd 02 04 00 75 70 6c 72 ......`.......d.............uplr
298140 75 6c 65 73 5f 73 65 6c 65 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ules_select.icu.dll.icu.dll/....
298160 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
298180 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2981a0 dc 02 04 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 69 63 75 2e 64 6c 6c ....uplrules_openForType.icu.dll
2981c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2981e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
298200 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 db 02 04 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 ....d.............uplrules_open.
298220 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
298240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
298260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 da 02 04 00 75 70 6c 72 75 6c 65 73 ..`.......d.............uplrules
298280 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _getKeywords.icu.dll..icu.dll/..
2982a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2982c0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
2982e0 00 00 d9 02 04 00 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......uplrules_close.icu.dll..ic
298300 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
298320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
298340 64 86 00 00 00 00 1b 00 00 00 d8 02 04 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 d.............unumsys_openByName
298360 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
298380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2983a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d7 02 04 00 75 6e 75 6d 73 79 ....`.......d.....#.......unumsy
2983c0 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 s_openAvailableNames.icu.dll..ic
2983e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
298400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
298420 64 86 00 00 00 00 15 00 00 00 d6 02 04 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 69 63 75 2e 64 d.............unumsys_open.icu.d
298440 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
298460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
298480 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 d5 02 04 00 75 6e 75 6d 73 79 73 5f 69 73 41 6c ......d.............unumsys_isAl
2984a0 67 6f 72 69 74 68 6d 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 gorithmic.icu.dll.icu.dll/......
2984c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2984e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 d4 02 ..45........`.......d...........
298500 04 00 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..unumsys_getRadix.icu.dll..icu.
298520 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
298540 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
298560 00 00 00 00 18 00 00 00 d3 02 04 00 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e ............unumsys_getName.icu.
298580 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2985a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2985c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d2 02 04 00 75 6e 75 6d 73 79 73 5f 67 65 74 44 ......d.............unumsys_getD
2985e0 65 73 63 72 69 70 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 escription.icu.dll..icu.dll/....
298600 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
298620 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
298640 d1 02 04 00 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....unumsys_close.icu.dll.icu.dl
298660 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
298680 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2986a0 00 00 1d 00 00 00 d0 02 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 69 ..........unumf_resultToString.i
2986c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2986e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
298700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 cf 02 04 00 75 6e 75 6d 66 5f 72 65 ..`.......d.....&.......unumf_re
298720 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 sultNextFieldPosition.icu.dll.ic
298740 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
298760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
298780 64 86 00 00 00 00 29 00 00 00 ce 02 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c d.....).......unumf_resultGetAll
2987a0 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f FieldPositions.icu.dll..icu.dll/
2987c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2987e0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
298800 1c 00 00 00 cd 02 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e ........unumf_resultAsValue.icu.
298820 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
298840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
298860 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 cc 02 04 00 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 ......d.............unumf_openRe
298880 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 sult.icu.dll..icu.dll/........-1
2988a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
2988c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 cb 02 04 00 75 6e ........`.......d.....0.......un
2988e0 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 umf_openForSkeletonAndLocaleWith
298900 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Error.icu.dll.icu.dll/........-1
298920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
298940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ca 02 04 00 75 6e ........`.......d.....'.......un
298960 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 69 63 75 umf_openForSkeletonAndLocale.icu
298980 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2989a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2989c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 c9 02 04 00 75 6e 75 6d 66 5f 66 6f 72 6d `.......d.............unumf_form
2989e0 61 74 49 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 atInt.icu.dll.icu.dll/........-1
298a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
298a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 c8 02 04 00 75 6e ........`.......d.............un
298a40 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c umf_formatDouble.icu.dll..icu.dl
298a60 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
298a80 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
298aa0 00 00 1c 00 00 00 c7 02 04 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 69 63 ..........unumf_formatDecimal.ic
298ac0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
298ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
298b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c6 02 04 00 75 6e 75 6d 66 5f 63 6c 6f 73 `.......d.............unumf_clos
298b20 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eResult.icu.dll.icu.dll/........
298b40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
298b60 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 c5 02 04 00 40........`.......d.............
298b80 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 unumf_close.icu.dll.icu.dll/....
298ba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
298bc0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
298be0 c4 02 04 00 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....unum_toPattern.icu.dll..icu.
298c00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
298c20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
298c40 00 00 00 00 1e 00 00 00 c3 02 04 00 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 75 74 ............unum_setTextAttribut
298c60 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
298c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
298ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 c2 02 04 00 75 6e 75 6d 5f 73 ....`.......d.............unum_s
298cc0 65 74 53 79 6d 62 6f 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etSymbol.icu.dll..icu.dll/......
298ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
298d00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 c1 02 ..52........`.......d...........
298d20 04 00 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c ..unum_setDoubleAttribute.icu.dl
298d40 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
298d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
298d80 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 c0 02 04 00 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 ....d.............unum_setContex
298da0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
298dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
298de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 bf 02 04 00 75 6e 75 6d 5f 73 ....`.......d.............unum_s
298e00 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 etAttribute.icu.dll.icu.dll/....
298e20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
298e40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
298e60 be 02 04 00 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 69 63 75 ....unum_parseToUFormattable.icu
298e80 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
298ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
298ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 bd 02 04 00 75 6e 75 6d 5f 70 61 72 73 65 `.......d.............unum_parse
298ee0 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Int64.icu.dll.icu.dll/........-1
298f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
298f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 bc 02 04 00 75 6e ........`.......d.....!.......un
298f40 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 69 63 75 2e 64 6c 6c 00 0a um_parseDoubleCurrency.icu.dll..
298f60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
298f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
298fa0 00 00 64 86 00 00 00 00 19 00 00 00 bb 02 04 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 ..d.............unum_parseDouble
298fc0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
298fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
299000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ba 02 04 00 75 6e 75 6d 5f 70 ....`.......d.............unum_p
299020 61 72 73 65 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 arseDecimal.icu.dll.icu.dll/....
299040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
299060 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
299080 b9 02 04 00 75 6e 75 6d 5f 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....unum_parse.icu.dll..icu.dll/
2990a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2990c0 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......38........`.......d.....
2990e0 12 00 00 00 b8 02 04 00 75 6e 75 6d 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........unum_open.icu.dll.icu.dl
299100 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
299120 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
299140 00 00 1e 00 00 00 b7 02 04 00 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 ..........unum_getTextAttribute.
299160 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
299180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
2991a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b6 02 04 00 75 6e 75 6d 5f 67 65 74 ..`.......d.............unum_get
2991c0 53 79 6d 62 6f 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Symbol.icu.dll..icu.dll/........
2991e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
299200 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b5 02 04 00 49........`.......d.............
299220 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 unum_getLocaleByType.icu.dll..ic
299240 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
299260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
299280 64 86 00 00 00 00 20 00 00 00 b4 02 04 00 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 d.............unum_getDoubleAttr
2992a0 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ibute.icu.dll.icu.dll/........-1
2992c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2992e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b3 02 04 00 75 6e ........`.......d.............un
299300 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 um_getContext.icu.dll.icu.dll/..
299320 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
299340 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
299360 00 00 b2 02 04 00 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 ......unum_getAvailable.icu.dll.
299380 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2993a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2993c0 00 00 64 86 00 00 00 00 1a 00 00 00 b1 02 04 00 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 ..d.............unum_getAttribut
2993e0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
299400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
299420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b0 02 04 00 75 6e 75 6d 5f 66 ....`.......d.............unum_f
299440 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ormatUFormattable.icu.dll.icu.dl
299460 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
299480 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
2994a0 00 00 19 00 00 00 af 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 69 63 75 2e 64 ..........unum_formatInt64.icu.d
2994c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2994e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
299500 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ae 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 ......d.....#.......unum_formatD
299520 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f oubleForFields.icu.dll..icu.dll/
299540 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
299560 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
299580 22 00 00 00 ad 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 ".......unum_formatDoubleCurrenc
2995a0 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 y.icu.dll.icu.dll/........-1....
2995c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2995e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ac 02 04 00 75 6e 75 6d 5f 66 ....`.......d.............unum_f
299600 6f 72 6d 61 74 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ormatDouble.icu.dll.icu.dll/....
299620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
299640 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
299660 ab 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 0a ....unum_formatDecimal.icu.dll..
299680 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2996a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
2996c0 00 00 64 86 00 00 00 00 14 00 00 00 aa 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 69 63 75 2e ..d.............unum_format.icu.
2996e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
299700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
299720 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a9 02 04 00 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 ......d.............unum_countAv
299740 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ailable.icu.dll.icu.dll/........
299760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
299780 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 a8 02 04 00 39........`.......d.............
2997a0 75 6e 75 6d 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 unum_close.icu.dll..icu.dll/....
2997c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2997e0 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
299800 a7 02 04 00 75 6e 75 6d 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....unum_clone.icu.dll..icu.dll/
299820 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
299840 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
299860 1a 00 00 00 a6 02 04 00 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c ........unum_applyPattern.icu.dl
299880 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2998a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
2998c0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 a5 02 04 00 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 ....d.............unorm_compare.
2998e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
299900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
299920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a4 02 04 00 75 6e 6f 72 6d 32 5f 73 ..`.......d.....!.......unorm2_s
299940 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c panQuickCheckYes.icu.dll..icu.dl
299960 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
299980 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2999a0 00 00 1a 00 00 00 a3 02 04 00 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 69 63 75 2e ..........unorm2_quickCheck.icu.
2999c0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2999e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
299a00 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a2 02 04 00 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 ......d.............unorm2_openF
299a20 69 6c 74 65 72 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 iltered.icu.dll.icu.dll/........
299a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
299a60 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 a1 02 04 00 60........`.......d.....(.......
299a80 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 unorm2_normalizeSecondAndAppend.
299aa0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
299ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
299ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a0 02 04 00 75 6e 6f 72 6d 32 5f 6e ..`.......d.............unorm2_n
299b00 6f 72 6d 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ormalize.icu.dll..icu.dll/......
299b20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
299b40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9f 02 ..48........`.......d...........
299b60 04 00 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 ..unorm2_isNormalized.icu.dll.ic
299b80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
299ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
299bc0 64 86 00 00 00 00 17 00 00 00 9e 02 04 00 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 69 63 75 d.............unorm2_isInert.icu
299be0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
299c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
299c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9d 02 04 00 75 6e 6f 72 6d 32 5f 68 61 73 `.......d.....!.......unorm2_has
299c40 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f BoundaryBefore.icu.dll..icu.dll/
299c60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
299c80 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
299ca0 20 00 00 00 9c 02 04 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 ........unorm2_hasBoundaryAfter.
299cc0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
299ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
299d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 9b 02 04 00 75 6e 6f 72 6d 32 5f 67 ..`.......d.....#.......unorm2_g
299d20 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e etRawDecomposition.icu.dll..icu.
299d40 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
299d60 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
299d80 00 00 00 00 1f 00 00 00 9a 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e ............unorm2_getNFKDInstan
299da0 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ce.icu.dll..icu.dll/........-1..
299dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
299de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 99 02 04 00 75 6e 6f 72 ......`.......d.............unor
299e00 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e m2_getNFKCInstance.icu.dll..icu.
299e20 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
299e40 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
299e60 00 00 00 00 27 00 00 00 98 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f ....'.......unorm2_getNFKCCasefo
299e80 6c 64 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ldInstance.icu.dll..icu.dll/....
299ea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
299ec0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
299ee0 97 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c ....unorm2_getNFDInstance.icu.dl
299f00 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
299f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
299f40 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 96 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 ....d.............unorm2_getNFCI
299f60 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nstance.icu.dll.icu.dll/........
299f80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
299fa0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 95 02 04 00 47........`.......d.............
299fc0 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e unorm2_getInstance.icu.dll..icu.
299fe0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29a000 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
29a020 00 00 00 00 20 00 00 00 94 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 ............unorm2_getDecomposit
29a040 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ion.icu.dll.icu.dll/........-1..
29a060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
29a080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 93 02 04 00 75 6e 6f 72 ......`.......d.....!.......unor
29a0a0 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 m2_getCombiningClass.icu.dll..ic
29a0c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29a0e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
29a100 64 86 00 00 00 00 1b 00 00 00 92 02 04 00 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 d.............unorm2_composePair
29a120 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29a140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
29a160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 91 02 04 00 75 6e 6f 72 6d 32 ....`.......d.............unorm2
29a180 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _close.icu.dll..icu.dll/........
29a1a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29a1c0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 90 02 04 00 42........`.......d.............
29a1e0 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 unorm2_append.icu.dll.icu.dll/..
29a200 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29a220 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
29a240 00 00 8f 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 69 63 ......umutablecptrie_setRange.ic
29a260 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
29a280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
29a2a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8e 02 04 00 75 6d 75 74 61 62 6c 65 63 70 `.......d.............umutablecp
29a2c0 74 72 69 65 5f 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 trie_set.icu.dll..icu.dll/......
29a2e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29a300 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8d 02 ..48........`.......d...........
29a320 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ..umutablecptrie_open.icu.dll.ic
29a340 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29a360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
29a380 64 86 00 00 00 00 20 00 00 00 8c 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 d.............umutablecptrie_get
29a3a0 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Range.icu.dll.icu.dll/........-1
29a3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
29a3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8b 02 04 00 75 6d ........`.......d.............um
29a400 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c utablecptrie_get.icu.dll..icu.dl
29a420 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29a440 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
29a460 00 00 23 00 00 00 8a 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 ..#.......umutablecptrie_fromUCP
29a480 54 72 69 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Trie.icu.dll..icu.dll/........-1
29a4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
29a4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 89 02 04 00 75 6d ........`.......d.....".......um
29a4e0 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 69 63 75 2e 64 6c 6c 00 utablecptrie_fromUCPMap.icu.dll.
29a500 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29a520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
29a540 00 00 64 86 00 00 00 00 1d 00 00 00 88 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 ..d.............umutablecptrie_c
29a560 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 lose.icu.dll..icu.dll/........-1
29a580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
29a5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 87 02 04 00 75 6d ........`.......d.............um
29a5c0 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e utablecptrie_clone.icu.dll..icu.
29a5e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29a600 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
29a620 00 00 00 00 26 00 00 00 86 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 ....&.......umutablecptrie_build
29a640 49 6d 6d 75 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Immutable.icu.dll.icu.dll/......
29a660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29a680 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 85 02 ..40........`.......d...........
29a6a0 04 00 75 6d 73 67 5f 76 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..umsg_vparse.icu.dll.icu.dll/..
29a6c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29a6e0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
29a700 00 00 84 02 04 00 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......umsg_vformat.icu.dll..icu.
29a720 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29a740 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
29a760 00 00 00 00 17 00 00 00 83 02 04 00 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 ............umsg_toPattern.icu.d
29a780 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29a7a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
29a7c0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 82 02 04 00 75 6d 73 67 5f 73 65 74 4c 6f 63 61 ......d.............umsg_setLoca
29a7e0 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 le.icu.dll..icu.dll/........-1..
29a800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
29a820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 81 02 04 00 75 6d 73 67 ......`.......d.............umsg
29a840 5f 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _parse.icu.dll..icu.dll/........
29a860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29a880 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 80 02 04 00 38........`.......d.............
29a8a0 75 6d 73 67 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 umsg_open.icu.dll.icu.dll/......
29a8c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29a8e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 7f 02 ..43........`.......d...........
29a900 04 00 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..umsg_getLocale.icu.dll..icu.dl
29a920 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29a940 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
29a960 00 00 14 00 00 00 7e 02 04 00 75 6d 73 67 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 ......~...umsg_format.icu.dll.ic
29a980 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29a9a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
29a9c0 64 86 00 00 00 00 13 00 00 00 7d 02 04 00 75 6d 73 67 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c d.........}...umsg_close.icu.dll
29a9e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29aa00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
29aa20 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 7c 02 04 00 75 6d 73 67 5f 63 6c 6f 6e 65 00 69 63 75 ....d.........|...umsg_clone.icu
29aa40 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29aa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
29aa80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7b 02 04 00 75 6d 73 67 5f 61 75 74 6f 51 `.......d.....!...{...umsg_autoQ
29aaa0 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f uoteApostrophe.icu.dll..icu.dll/
29aac0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29aae0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
29ab00 1a 00 00 00 7a 02 04 00 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c ....z...umsg_applyPattern.icu.dl
29ab20 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29ab40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
29ab60 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 79 02 04 00 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f ....d.....!...y...ulocdata_setNo
29ab80 53 75 62 73 74 69 74 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 Substitute.icu.dll..icu.dll/....
29aba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29abc0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
29abe0 78 02 04 00 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c x...ulocdata_open.icu.dll.icu.dl
29ac00 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29ac20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
29ac40 00 00 1e 00 00 00 77 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 ......w...ulocdata_getPaperSize.
29ac60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29ac80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
29aca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 76 02 04 00 75 6c 6f 63 64 61 74 61 ..`.......d.....!...v...ulocdata
29acc0 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _getNoSubstitute.icu.dll..icu.dl
29ace0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29ad00 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
29ad20 00 00 26 00 00 00 75 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e ..&...u...ulocdata_getMeasuremen
29ad40 74 53 79 73 74 65 6d 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tSystem.icu.dll.icu.dll/........
29ad60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29ad80 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 74 02 04 00 56........`.......d.....$...t...
29ada0 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f 72 00 69 63 75 2e ulocdata_getLocaleSeparator.icu.
29adc0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29ade0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
29ae00 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 73 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 ......d.....)...s...ulocdata_get
29ae20 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 LocaleDisplayPattern.icu.dll..ic
29ae40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29ae60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
29ae80 64 86 00 00 00 00 20 00 00 00 72 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c d.........r...ulocdata_getExempl
29aea0 61 72 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 arSet.icu.dll.icu.dll/........-1
29aec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
29aee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 71 02 04 00 75 6c ........`.......d.........q...ul
29af00 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ocdata_getDelimiter.icu.dll.icu.
29af20 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29af40 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
29af60 00 00 00 00 20 00 00 00 70 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 ........p...ulocdata_getCLDRVers
29af80 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ion.icu.dll.icu.dll/........-1..
29afa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
29afc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 6f 02 04 00 75 6c 6f 63 ......`.......d.........o...uloc
29afe0 64 61 74 61 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 data_close.icu.dll..icu.dll/....
29b000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29b020 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
29b040 6e 02 04 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 69 63 75 n...uloc_toUnicodeLocaleType.icu
29b060 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29b080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
29b0a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 6d 02 04 00 75 6c 6f 63 5f 74 6f 55 6e 69 `.......d.........m...uloc_toUni
29b0c0 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 codeLocaleKey.icu.dll.icu.dll/..
29b0e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29b100 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
29b120 00 00 6c 02 04 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 ..l...uloc_toLegacyType.icu.dll.
29b140 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29b160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
29b180 00 00 64 86 00 00 00 00 19 00 00 00 6b 02 04 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 ..d.........k...uloc_toLegacyKey
29b1a0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29b1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
29b1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 6a 02 04 00 75 6c 6f 63 5f 74 ....`.......d.........j...uloc_t
29b200 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 oLanguageTag.icu.dll..icu.dll/..
29b220 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29b240 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
29b260 00 00 69 02 04 00 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 2e 64 ..i...uloc_setKeywordValue.icu.d
29b280 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29b2a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
29b2c0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 68 02 04 00 75 6c 6f 63 5f 73 65 74 44 65 66 61 ......d.........h...uloc_setDefa
29b2e0 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ult.icu.dll.icu.dll/........-1..
29b300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
29b320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 67 02 04 00 75 6c 6f 63 ......`.......d.........g...uloc
29b340 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _openKeywords.icu.dll.icu.dll/..
29b360 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29b380 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
29b3a0 00 00 66 02 04 00 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 69 ..f...uloc_openAvailableByType.i
29b3c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29b3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
29b400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 65 02 04 00 75 6c 6f 63 5f 6d 69 6e ..`.......d.........e...uloc_min
29b420 69 6d 69 7a 65 53 75 62 74 61 67 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 imizeSubtags.icu.dll..icu.dll/..
29b440 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29b460 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
29b480 00 00 64 02 04 00 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 69 63 75 2e 64 6c 6c ..d...uloc_isRightToLeft.icu.dll
29b4a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29b4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
29b4e0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 63 02 04 00 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e ....d.........c...uloc_getVarian
29b500 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
29b520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
29b540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 62 02 04 00 75 6c 6f 63 5f 67 ....`.......d.........b...uloc_g
29b560 65 74 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etScript.icu.dll..icu.dll/......
29b580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29b5a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 61 02 ..43........`.......d.........a.
29b5c0 04 00 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..uloc_getParent.icu.dll..icu.dl
29b5e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29b600 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
29b620 00 00 15 00 00 00 60 02 04 00 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a ......`...uloc_getName.icu.dll..
29b640 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29b660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
29b680 00 00 64 86 00 00 00 00 1e 00 00 00 5f 02 04 00 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f ..d........._...uloc_getLocaleFo
29b6a0 72 4c 43 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 rLCID.icu.dll.icu.dll/........-1
29b6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
29b6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 5e 02 04 00 75 6c ........`.......d.........^...ul
29b700 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 oc_getLineOrientation.icu.dll.ic
29b720 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29b740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
29b760 64 86 00 00 00 00 19 00 00 00 5d 02 04 00 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 69 d.........]...uloc_getLanguage.i
29b780 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29b7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
29b7c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 5c 02 04 00 75 6c 6f 63 5f 67 65 74 ..`.......d.........\...uloc_get
29b7e0 4c 43 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 LCID.icu.dll..icu.dll/........-1
29b800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
29b820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5b 02 04 00 75 6c ........`.......d.........[...ul
29b840 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e oc_getKeywordValue.icu.dll..icu.
29b860 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29b880 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
29b8a0 00 00 00 00 1d 00 00 00 5a 02 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 ........Z...uloc_getISOLanguages
29b8c0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29b8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
29b900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 59 02 04 00 75 6c 6f 63 5f 67 ....`.......d.........Y...uloc_g
29b920 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f etISOCountries.icu.dll..icu.dll/
29b940 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29b960 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
29b980 1d 00 00 00 58 02 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 69 63 75 ....X...uloc_getISO3Language.icu
29b9a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29b9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
29b9e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 57 02 04 00 75 6c 6f 63 5f 67 65 74 49 53 `.......d.........W...uloc_getIS
29ba00 4f 33 43 6f 75 6e 74 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 O3Country.icu.dll.icu.dll/......
29ba20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29ba40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 56 02 ..51........`.......d.........V.
29ba60 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 69 63 75 2e 64 6c 6c ..uloc_getDisplayVariant.icu.dll
29ba80 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29baa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
29bac0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 55 02 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 ....d.........U...uloc_getDispla
29bae0 79 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 yScript.icu.dll.icu.dll/........
29bb00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29bb20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 54 02 04 00 48........`.......d.........T...
29bb40 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e uloc_getDisplayName.icu.dll.icu.
29bb60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29bb80 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
29bba0 00 00 00 00 20 00 00 00 53 02 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 ........S...uloc_getDisplayLangu
29bbc0 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 age.icu.dll.icu.dll/........-1..
29bbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
29bc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 52 02 04 00 75 6c 6f 63 ......`.......d.....$...R...uloc
29bc20 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 _getDisplayKeywordValue.icu.dll.
29bc40 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29bc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
29bc80 00 00 64 86 00 00 00 00 1f 00 00 00 51 02 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b ..d.........Q...uloc_getDisplayK
29bca0 65 79 77 6f 72 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eyword.icu.dll..icu.dll/........
29bcc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29bce0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 50 02 04 00 51........`.......d.........P...
29bd00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 69 63 75 2e 64 6c 6c 00 0a uloc_getDisplayCountry.icu.dll..
29bd20 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29bd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
29bd60 00 00 64 86 00 00 00 00 18 00 00 00 4f 02 04 00 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 ..d.........O...uloc_getDefault.
29bd80 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29bda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
29bdc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4e 02 04 00 75 6c 6f 63 5f 67 65 74 ..`.......d.........N...uloc_get
29bde0 43 6f 75 6e 74 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Country.icu.dll.icu.dll/........
29be00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29be20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4d 02 04 00 57........`.......d.....%...M...
29be40 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 69 63 75 uloc_getCharacterOrientation.icu
29be60 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29be80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
29bea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4c 02 04 00 75 6c 6f 63 5f 67 65 74 42 61 `.......d.........L...uloc_getBa
29bec0 73 65 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 seName.icu.dll..icu.dll/........
29bee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29bf00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4b 02 04 00 46........`.......d.........K...
29bf20 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c uloc_getAvailable.icu.dll.icu.dl
29bf40 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29bf60 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
29bf80 00 00 1c 00 00 00 4a 02 04 00 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 69 63 ......J...uloc_forLanguageTag.ic
29bfa0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
29bfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
29bfe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 49 02 04 00 75 6c 6f 63 5f 63 6f 75 6e 74 `.......d.........I...uloc_count
29c000 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Available.icu.dll.icu.dll/......
29c020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29c040 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 48 02 ..46........`.......d.........H.
29c060 04 00 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..uloc_canonicalize.icu.dll.icu.
29c080 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29c0a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
29c0c0 00 00 00 00 1e 00 00 00 47 02 04 00 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 ........G...uloc_addLikelySubtag
29c0e0 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 s.icu.dll.icu.dll/........-1....
29c100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
29c120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 46 02 04 00 75 6c 6f 63 5f 61 ....`.......d.....$...F...uloc_a
29c140 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 69 63 75 2e 64 6c 6c 00 69 63 cceptLanguageFromHTTP.icu.dll.ic
29c160 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29c180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
29c1a0 64 86 00 00 00 00 1c 00 00 00 45 02 04 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 d.........E...uloc_acceptLanguag
29c1c0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
29c1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
29c200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 44 02 04 00 75 6c 69 73 74 66 ....`.......d.........D...ulistf
29c220 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c mt_resultAsValue.icu.dll..icu.dl
29c240 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29c260 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
29c280 00 00 1c 00 00 00 43 02 04 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 ......C...ulistfmt_openResult.ic
29c2a0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
29c2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
29c2e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 42 02 04 00 75 6c 69 73 74 66 6d 74 5f 6f `.......d.........B...ulistfmt_o
29c300 70 65 6e 46 6f 72 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 penForType.icu.dll..icu.dll/....
29c320 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29c340 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
29c360 41 02 04 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c A...ulistfmt_open.icu.dll.icu.dl
29c380 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29c3a0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
29c3c0 00 00 27 00 00 00 40 02 04 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 ..'...@...ulistfmt_formatStrings
29c3e0 54 6f 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ToResult.icu.dll..icu.dll/......
29c400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29c420 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3f 02 ..44........`.......d.........?.
29c440 04 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..ulistfmt_format.icu.dll.icu.dl
29c460 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29c480 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
29c4a0 00 00 1d 00 00 00 3e 02 04 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 ......>...ulistfmt_closeResult.i
29c4c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29c4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
29c500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 3d 02 04 00 75 6c 69 73 74 66 6d 74 ..`.......d.........=...ulistfmt
29c520 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _close.icu.dll..icu.dll/........
29c540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29c560 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3c 02 04 00 52........`.......d.........<...
29c580 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 uldn_variantDisplayName.icu.dll.
29c5a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29c5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
29c5e0 00 00 64 86 00 00 00 00 1f 00 00 00 3b 02 04 00 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c ..d.........;...uldn_scriptDispl
29c600 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ayName.icu.dll..icu.dll/........
29c620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29c640 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3a 02 04 00 55........`.......d.....#...:...
29c660 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 uldn_scriptCodeDisplayName.icu.d
29c680 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29c6a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
29c6c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 39 02 04 00 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 ......d.........9...uldn_regionD
29c6e0 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 isplayName.icu.dll..icu.dll/....
29c700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29c720 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
29c740 38 02 04 00 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 8...uldn_openForContext.icu.dll.
29c760 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29c780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......38........`.....
29c7a0 00 00 64 86 00 00 00 00 12 00 00 00 37 02 04 00 75 6c 64 6e 5f 6f 70 65 6e 00 69 63 75 2e 64 6c ..d.........7...uldn_open.icu.dl
29c7c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29c7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
29c800 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 36 02 04 00 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 ....d.........6...uldn_localeDis
29c820 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 playName.icu.dll..icu.dll/......
29c840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29c860 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 35 02 ..53........`.......d.....!...5.
29c880 04 00 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 ..uldn_languageDisplayName.icu.d
29c8a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29c8c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
29c8e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 34 02 04 00 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 ......d.....!...4...uldn_keyValu
29c900 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 eDisplayName.icu.dll..icu.dll/..
29c920 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29c940 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
29c960 00 00 33 02 04 00 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c ..3...uldn_keyDisplayName.icu.dl
29c980 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29c9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
29c9c0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 32 02 04 00 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 ....d.........2...uldn_getLocale
29c9e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29ca00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
29ca20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 31 02 04 00 75 6c 64 6e 5f 67 ....`.......d.........1...uldn_g
29ca40 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c etDialectHandling.icu.dll.icu.dl
29ca60 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29ca80 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
29caa0 00 00 18 00 00 00 30 02 04 00 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c ......0...uldn_getContext.icu.dl
29cac0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29cae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
29cb00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 2f 02 04 00 75 6c 64 6e 5f 63 6c 6f 73 65 00 69 63 75 ....d........./...uldn_close.icu
29cb20 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29cb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
29cb60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 2e 02 04 00 75 69 74 65 72 5f 73 65 74 55 `.......d.............uiter_setU
29cb80 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 TF8.icu.dll.icu.dll/........-1..
29cba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
29cbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2d 02 04 00 75 69 74 65 ......`.......d.........-...uite
29cbe0 72 5f 73 65 74 55 54 46 31 36 42 45 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 r_setUTF16BE.icu.dll..icu.dll/..
29cc00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29cc20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
29cc40 00 00 2c 02 04 00 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 ..,...uiter_setString.icu.dll.ic
29cc60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29cc80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
29cca0 64 86 00 00 00 00 17 00 00 00 2b 02 04 00 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 69 63 75 d.........+...uiter_setState.icu
29ccc0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29cce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
29cd00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2a 02 04 00 75 69 74 65 72 5f 70 72 65 76 `.......d.........*...uiter_prev
29cd20 69 6f 75 73 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ious32.icu.dll..icu.dll/........
29cd40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29cd60 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 29 02 04 00 41........`.......d.........)...
29cd80 75 69 74 65 72 5f 6e 65 78 74 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 uiter_next32.icu.dll..icu.dll/..
29cda0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29cdc0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
29cde0 00 00 28 02 04 00 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..(...uiter_getState.icu.dll..ic
29ce00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29ce20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
29ce40 64 86 00 00 00 00 18 00 00 00 27 02 04 00 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 69 63 d.........'...uiter_current32.ic
29ce60 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
29ce80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
29cea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 26 02 04 00 75 69 64 6e 61 5f 6f 70 65 6e `.......d.........&...uidna_open
29cec0 55 54 53 34 36 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 UTS46.icu.dll.icu.dll/........-1
29cee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
29cf00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 25 02 04 00 75 69 ........`.......d.........%...ui
29cf20 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 dna_nameToUnicodeUTF8.icu.dll.ic
29cf40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29cf60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
29cf80 64 86 00 00 00 00 1c 00 00 00 24 02 04 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 d.........$...uidna_nameToUnicod
29cfa0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
29cfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
29cfe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 23 02 04 00 75 69 64 6e 61 5f ....`.......d.........#...uidna_
29d000 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c nameToASCII_UTF8.icu.dll..icu.dl
29d020 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29d040 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
29d060 00 00 1a 00 00 00 22 02 04 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 69 63 75 2e ......"...uidna_nameToASCII.icu.
29d080 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29d0a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
29d0c0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 21 02 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 ......d.....!...!...uidna_labelT
29d0e0 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 oUnicodeUTF8.icu.dll..icu.dll/..
29d100 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29d120 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
29d140 00 00 20 02 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 ......uidna_labelToUnicode.icu.d
29d160 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29d180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
29d1a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1f 02 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 ......d.............uidna_labelT
29d1c0 6f 41 53 43 49 49 5f 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 oASCII_UTF8.icu.dll.icu.dll/....
29d1e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29d200 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
29d220 1e 02 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 69 63 75 2e 64 6c 6c 00 0a ....uidna_labelToASCII.icu.dll..
29d240 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29d260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
29d280 00 00 64 86 00 00 00 00 14 00 00 00 1d 02 04 00 75 69 64 6e 61 5f 63 6c 6f 73 65 00 69 63 75 2e ..d.............uidna_close.icu.
29d2a0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29d2c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
29d2e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1c 02 04 00 75 67 65 6e 64 65 72 5f 67 65 74 4c ......d.............ugender_getL
29d300 69 73 74 47 65 6e 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 istGender.icu.dll.icu.dll/......
29d320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29d340 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1b 02 ..48........`.......d...........
29d360 04 00 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..ugender_getInstance.icu.dll.ic
29d380 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29d3a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
29d3c0 64 86 00 00 00 00 1d 00 00 00 1a 02 04 00 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 d.............ufmtval_nextPositi
29d3e0 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 on.icu.dll..icu.dll/........-1..
29d400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
29d420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 19 02 04 00 75 66 6d 74 ......`.......d.............ufmt
29d440 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 val_getString.icu.dll.icu.dll/..
29d460 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29d480 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 ......38........`.......d.......
29d4a0 00 00 18 02 04 00 75 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......ufmt_open.icu.dll.icu.dll/
29d4c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29d4e0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
29d500 17 00 00 00 17 02 04 00 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 69 63 75 2e 64 6c 6c 00 0a ........ufmt_isNumeric.icu.dll..
29d520 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29d540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
29d560 00 00 64 86 00 00 00 00 17 00 00 00 16 02 04 00 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 69 ..d.............ufmt_getUChars.i
29d580 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29d5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
29d5c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 15 02 04 00 75 66 6d 74 5f 67 65 74 ..`.......d.............ufmt_get
29d5e0 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Type.icu.dll..icu.dll/........-1
29d600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
29d620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 14 02 04 00 75 66 ........`.......d.............uf
29d640 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 mt_getObject.icu.dll..icu.dll/..
29d660 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29d680 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
29d6a0 00 00 13 02 04 00 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......ufmt_getLong.icu.dll..icu.
29d6c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29d6e0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
29d700 00 00 00 00 16 00 00 00 12 02 04 00 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 69 63 75 2e 64 6c ............ufmt_getInt64.icu.dl
29d720 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29d740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
29d760 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 11 02 04 00 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 ....d.............ufmt_getDouble
29d780 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29d7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
29d7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 10 02 04 00 75 66 6d 74 5f 67 ....`.......d.............ufmt_g
29d7e0 65 74 44 65 63 4e 75 6d 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 etDecNumChars.icu.dll.icu.dll/..
29d800 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29d820 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
29d840 00 00 0f 02 04 00 75 66 6d 74 5f 67 65 74 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......ufmt_getDate.icu.dll..icu.
29d860 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29d880 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
29d8a0 00 00 00 00 1c 00 00 00 0e 02 04 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 ............ufmt_getArrayLength.
29d8c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29d8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
29d900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0d 02 04 00 75 66 6d 74 5f 67 65 74 ..`.......d.....!.......ufmt_get
29d920 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ArrayItemByIndex.icu.dll..icu.dl
29d940 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29d960 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......39........`.......d...
29d980 00 00 13 00 00 00 0c 02 04 00 75 66 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........ufmt_close.icu.dll..ic
29d9a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29d9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
29d9e0 64 86 00 00 00 00 1b 00 00 00 0b 02 04 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 65 6e d.............ufieldpositer_open
29da00 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29da20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
29da40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0a 02 04 00 75 66 69 65 6c 64 ....`.......d.............ufield
29da60 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 positer_next.icu.dll..icu.dll/..
29da80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29daa0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
29dac0 00 00 09 02 04 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c ......ufieldpositer_close.icu.dl
29dae0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29db00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
29db20 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 08 02 04 00 75 65 6e 75 6d 5f 75 6e 65 78 74 00 69 63 ....d.............uenum_unext.ic
29db40 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
29db60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
29db80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 07 02 04 00 75 65 6e 75 6d 5f 72 65 73 65 `.......d.............uenum_rese
29dba0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
29dbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
29dbe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 06 02 04 00 75 65 6e 75 6d 5f ....`.......d.....*.......uenum_
29dc00 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 69 63 75 2e openUCharStringsEnumeration.icu.
29dc20 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29dc40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
29dc60 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 05 02 04 00 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 ......d.....).......uenum_openCh
29dc80 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 arStringsEnumeration.icu.dll..ic
29dca0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29dcc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
29dce0 64 86 00 00 00 00 13 00 00 00 04 02 04 00 75 65 6e 75 6d 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c d.............uenum_next.icu.dll
29dd00 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29dd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
29dd40 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 03 02 04 00 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 69 63 ....d.............uenum_count.ic
29dd60 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
29dd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
29dda0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 02 02 04 00 75 65 6e 75 6d 5f 63 6c 6f 73 `.......d.............uenum_clos
29ddc0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
29dde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
29de00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 01 02 04 00 75 64 74 69 74 76 ....`.......d.............udtitv
29de20 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c fmt_resultAsValue.icu.dll.icu.dl
29de40 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29de60 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
29de80 00 00 1d 00 00 00 00 02 04 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 ..........udtitvfmt_openResult.i
29dea0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29dec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
29dee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ff 01 04 00 75 64 74 69 74 76 66 6d ..`.......d.............udtitvfm
29df00 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 t_open.icu.dll..icu.dll/........
29df20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29df40 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 fe 01 04 00 45........`.......d.............
29df60 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c udtitvfmt_format.icu.dll..icu.dl
29df80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29dfa0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
29dfc0 00 00 1e 00 00 00 fd 01 04 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 ..........udtitvfmt_closeResult.
29dfe0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29e000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
29e020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 fc 01 04 00 75 64 74 69 74 76 66 6d ..`.......d.............udtitvfm
29e040 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 t_close.icu.dll.icu.dll/........
29e060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29e080 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 fb 01 04 00 46........`.......d.............
29e0a0 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c udatpg_setDecimal.icu.dll.icu.dl
29e0c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29e0e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
29e100 00 00 21 00 00 00 fa 01 04 00 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d ..!.......udatpg_setDateTimeForm
29e120 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 at.icu.dll..icu.dll/........-1..
29e140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
29e160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 f9 01 04 00 75 64 61 74 ......`.......d.....!.......udat
29e180 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 pg_setAppendItemName.icu.dll..ic
29e1a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29e1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
29e1e0 64 86 00 00 00 00 23 00 00 00 f8 01 04 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 d.....#.......udatpg_setAppendIt
29e200 65 6d 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 emFormat.icu.dll..icu.dll/......
29e220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29e240 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 f7 01 ..64........`.......d.....,.....
29e260 04 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 ..udatpg_replaceFieldTypesWithOp
29e280 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tions.icu.dll.icu.dll/........-1
29e2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
29e2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 f6 01 04 00 75 64 ........`.......d.....!.......ud
29e2e0 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 69 63 75 2e 64 6c 6c 00 0a atpg_replaceFieldTypes.icu.dll..
29e300 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29e320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
29e340 00 00 64 86 00 00 00 00 1d 00 00 00 f5 01 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 ..d.............udatpg_openSkele
29e360 74 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tons.icu.dll..icu.dll/........-1
29e380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
29e3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f4 01 04 00 75 64 ........`.......d.............ud
29e3c0 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f atpg_openEmpty.icu.dll..icu.dll/
29e3e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29e400 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
29e420 21 00 00 00 f3 01 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 !.......udatpg_openBaseSkeletons
29e440 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29e460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
29e480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 f2 01 04 00 75 64 61 74 70 67 ....`.......d.............udatpg
29e4a0 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 _open.icu.dll.icu.dll/........-1
29e4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
29e4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f1 01 04 00 75 64 ........`.......d.............ud
29e500 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c atpg_getSkeleton.icu.dll..icu.dl
29e520 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29e540 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
29e560 00 00 25 00 00 00 f0 01 04 00 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b ..%.......udatpg_getPatternForSk
29e580 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eleton.icu.dll..icu.dll/........
29e5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29e5c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ef 01 04 00 55........`.......d.....#.......
29e5e0 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 udatpg_getFieldDisplayName.icu.d
29e600 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29e620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
29e640 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ee 01 04 00 75 64 61 74 70 67 5f 67 65 74 44 65 ......d.............udatpg_getDe
29e660 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 cimal.icu.dll.icu.dll/........-1
29e680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
29e6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ed 01 04 00 75 64 ........`.......d.....!.......ud
29e6c0 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a atpg_getDateTimeFormat.icu.dll..
29e6e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29e700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
29e720 00 00 64 86 00 00 00 00 29 00 00 00 ec 01 04 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 ..d.....).......udatpg_getBestPa
29e740 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c tternWithOptions.icu.dll..icu.dl
29e760 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29e780 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
29e7a0 00 00 1e 00 00 00 eb 01 04 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 ..........udatpg_getBestPattern.
29e7c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29e7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
29e800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ea 01 04 00 75 64 61 74 70 67 5f 67 ..`.......d.............udatpg_g
29e820 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f etBaseSkeleton.icu.dll..icu.dll/
29e840 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29e860 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
29e880 21 00 00 00 e9 01 04 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 !.......udatpg_getAppendItemName
29e8a0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29e8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
29e8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 e8 01 04 00 75 64 61 74 70 67 ....`.......d.....#.......udatpg
29e900 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 _getAppendItemFormat.icu.dll..ic
29e920 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29e940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
29e960 64 86 00 00 00 00 15 00 00 00 e7 01 04 00 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 69 63 75 2e 64 d.............udatpg_close.icu.d
29e980 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29e9a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
29e9c0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 e6 01 04 00 75 64 61 74 70 67 5f 63 6c 6f 6e 65 ......d.............udatpg_clone
29e9e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29ea00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
29ea20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e5 01 04 00 75 64 61 74 70 67 ....`.......d.............udatpg
29ea40 5f 61 64 64 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _addPattern.icu.dll.icu.dll/....
29ea60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29ea80 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
29eaa0 e4 01 04 00 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....udat_toPattern.icu.dll..icu.
29eac0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29eae0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
29eb00 00 00 00 00 21 00 00 00 e3 01 04 00 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 ....!.......udat_toCalendarDateF
29eb20 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ield.icu.dll..icu.dll/........-1
29eb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
29eb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 e2 01 04 00 75 64 ........`.......d.............ud
29eb80 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 at_setSymbols.icu.dll.icu.dll/..
29eba0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29ebc0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
29ebe0 00 00 e1 01 04 00 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 ......udat_setNumberFormat.icu.d
29ec00 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29ec20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
29ec40 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 e0 01 04 00 75 64 61 74 5f 73 65 74 4c 65 6e 69 ......d.............udat_setLeni
29ec60 65 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ent.icu.dll.icu.dll/........-1..
29ec80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
29eca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 df 01 04 00 75 64 61 74 ......`.......d.............udat
29ecc0 5f 73 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _setContext.icu.dll.icu.dll/....
29ece0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29ed00 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
29ed20 de 01 04 00 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....udat_setCalendar.icu.dll..ic
29ed40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29ed60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
29ed80 64 86 00 00 00 00 21 00 00 00 dd 01 04 00 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 d.....!.......udat_setBooleanAtt
29eda0 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ribute.icu.dll..icu.dll/........
29edc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29ede0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 dc 01 04 00 52........`.......d.............
29ee00 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 udat_set2DigitYearStart.icu.dll.
29ee20 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29ee40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
29ee60 00 00 64 86 00 00 00 00 1b 00 00 00 db 01 04 00 75 64 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 ..d.............udat_parseCalend
29ee80 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ar.icu.dll..icu.dll/........-1..
29eea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
29eec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 da 01 04 00 75 64 61 74 ......`.......d.............udat
29eee0 5f 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _parse.icu.dll..icu.dll/........
29ef00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29ef20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 d9 01 04 00 38........`.......d.............
29ef40 75 64 61 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 udat_open.icu.dll.icu.dll/......
29ef60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29ef80 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d8 01 ..43........`.......d...........
29efa0 04 00 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..udat_isLenient.icu.dll..icu.dl
29efc0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29efe0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
29f000 00 00 18 00 00 00 d7 01 04 00 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 69 63 75 2e 64 6c ..........udat_getSymbols.icu.dl
29f020 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29f040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
29f060 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 d6 01 04 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 ....d.....%.......udat_getNumber
29f080 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f FormatForField.icu.dll..icu.dll/
29f0a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29f0c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
29f0e0 1d 00 00 00 d5 01 04 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 ........udat_getNumberFormat.icu
29f100 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29f120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
29f140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d4 01 04 00 75 64 61 74 5f 67 65 74 4c 6f `.......d.............udat_getLo
29f160 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 caleByType.icu.dll..icu.dll/....
29f180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29f1a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
29f1c0 d3 01 04 00 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....udat_getContext.icu.dll.icu.
29f1e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29f200 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
29f220 00 00 00 00 19 00 00 00 d2 01 04 00 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 69 63 75 ............udat_getCalendar.icu
29f240 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29f260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
29f280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d1 01 04 00 75 64 61 74 5f 67 65 74 42 6f `.......d.....!.......udat_getBo
29f2a0 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f oleanAttribute.icu.dll..icu.dll/
29f2c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29f2e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
29f300 1a 00 00 00 d0 01 04 00 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c ........udat_getAvailable.icu.dl
29f320 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29f340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
29f360 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 cf 01 04 00 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 ....d.............udat_get2Digit
29f380 59 65 61 72 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 YearStart.icu.dll.icu.dll/......
29f3a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29f3c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ce 01 ..49........`.......d...........
29f3e0 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 0a ..udat_formatForFields.icu.dll..
29f400 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29f420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
29f440 00 00 64 86 00 00 00 00 25 00 00 00 cd 01 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e ..d.....%.......udat_formatCalen
29f460 64 61 72 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 darForFields.icu.dll..icu.dll/..
29f480 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29f4a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
29f4c0 00 00 cc 01 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c ......udat_formatCalendar.icu.dl
29f4e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29f500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
29f520 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 cb 01 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 00 69 63 ....d.............udat_format.ic
29f540 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
29f560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
29f580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ca 01 04 00 75 64 61 74 5f 63 6f 75 6e 74 `.......d.............udat_count
29f5a0 53 79 6d 62 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Symbols.icu.dll.icu.dll/........
29f5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29f5e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c9 01 04 00 48........`.......d.............
29f600 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e udat_countAvailable.icu.dll.icu.
29f620 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29f640 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
29f660 00 00 00 00 13 00 00 00 c8 01 04 00 75 64 61 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a ............udat_close.icu.dll..
29f680 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29f6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
29f6c0 00 00 64 86 00 00 00 00 13 00 00 00 c7 01 04 00 75 64 61 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 ..d.............udat_clone.icu.d
29f6e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29f700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
29f720 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c6 01 04 00 75 64 61 74 5f 61 70 70 6c 79 50 61 ......d.............udat_applyPa
29f740 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ttern.icu.dll.icu.dll/........-1
29f760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
29f780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 c5 01 04 00 75 64 ........`.......d.....(.......ud
29f7a0 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 69 63 at_adoptNumberFormatForFields.ic
29f7c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
29f7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
29f800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c4 01 04 00 75 64 61 74 5f 61 64 6f 70 74 `.......d.............udat_adopt
29f820 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 NumberFormat.icu.dll..icu.dll/..
29f840 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29f860 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
29f880 00 00 c3 01 04 00 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a ......ucurr_unregister.icu.dll..
29f8a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29f8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
29f8e0 00 00 64 86 00 00 00 00 17 00 00 00 c2 01 04 00 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 00 69 ..d.............ucurr_register.i
29f900 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29f920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
29f940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 c1 01 04 00 75 63 75 72 72 5f 6f 70 ..`.......d.............ucurr_op
29f960 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f enISOCurrencies.icu.dll.icu.dll/
29f980 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29f9a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
29f9c0 1a 00 00 00 c0 01 04 00 75 63 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c ........ucurr_isAvailable.icu.dl
29f9e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29fa00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
29fa20 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 bf 01 04 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 ....d.....+.......ucurr_getRound
29fa40 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ingIncrementForUsage.icu.dll..ic
29fa60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29fa80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
29faa0 64 86 00 00 00 00 23 00 00 00 be 01 04 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 d.....#.......ucurr_getRoundingI
29fac0 6e 63 72 65 6d 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ncrement.icu.dll..icu.dll/......
29fae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29fb00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bd 01 ..48........`.......d...........
29fb20 04 00 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..ucurr_getPluralName.icu.dll.ic
29fb40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29fb60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
29fb80 64 86 00 00 00 00 1d 00 00 00 bc 01 04 00 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f d.............ucurr_getNumericCo
29fba0 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 de.icu.dll..icu.dll/........-1..
29fbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
29fbe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 bb 01 04 00 75 63 75 72 ......`.......d.............ucur
29fc00 72 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 r_getName.icu.dll.icu.dll/......
29fc20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29fc40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ba 01 ..60........`.......d.....(.....
29fc60 04 00 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c ..ucurr_getKeywordValuesForLocal
29fc80 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
29fca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
29fcc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 b9 01 04 00 75 63 75 72 72 5f ....`.......d...../.......ucurr_
29fce0 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 getDefaultFractionDigitsForUsage
29fd00 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29fd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
29fd40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b8 01 04 00 75 63 75 72 72 5f ....`.......d.....'.......ucurr_
29fd60 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 69 63 75 2e 64 6c 6c getDefaultFractionDigits.icu.dll
29fd80 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29fda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
29fdc0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b7 01 04 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c ....d.............ucurr_forLocal
29fde0 65 41 6e 64 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 eAndDate.icu.dll..icu.dll/......
29fe00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29fe20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b6 01 ..44........`.......d...........
29fe40 04 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..ucurr_forLocale.icu.dll.icu.dl
29fe60 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29fe80 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
29fea0 00 00 1e 00 00 00 b5 01 04 00 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 73 00 ..........ucurr_countCurrencies.
29fec0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29fee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
29ff00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b4 01 04 00 75 63 73 64 65 74 5f 73 ..`.......d.............ucsdet_s
29ff20 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etText.icu.dll..icu.dll/........
29ff40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29ff60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b3 01 04 00 55........`.......d.....#.......
29ff80 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 69 63 75 2e 64 ucsdet_setDeclaredEncoding.icu.d
29ffa0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29ffc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
29ffe0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 b2 01 04 00 75 63 73 64 65 74 5f 6f 70 65 6e 00 ......d.............ucsdet_open.
2a0000 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a0020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2a0040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b1 01 04 00 75 63 73 64 65 74 5f 69 ..`.......d.....$.......ucsdet_i
2a0060 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e sInputFilterEnabled.icu.dll.icu.
2a0080 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a00a0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2a00c0 00 00 00 00 19 00 00 00 b0 01 04 00 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 69 63 75 ............ucsdet_getUChars.icu
2a00e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a0100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2a0120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 af 01 04 00 75 63 73 64 65 74 5f 67 65 74 `.......d.............ucsdet_get
2a0140 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Name.icu.dll..icu.dll/........-1
2a0160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2a0180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ae 01 04 00 75 63 ........`.......d.............uc
2a01a0 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c sdet_getLanguage.icu.dll..icu.dl
2a01c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a01e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2a0200 00 00 1d 00 00 00 ad 01 04 00 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 69 ..........ucsdet_getConfidence.i
2a0220 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a0240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2a0260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ac 01 04 00 75 63 73 64 65 74 5f 67 ..`.......d.....(.......ucsdet_g
2a0280 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 00 69 63 75 2e 64 6c 6c 00 etAllDetectableCharsets.icu.dll.
2a02a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a02c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2a02e0 00 00 64 86 00 00 00 00 21 00 00 00 ab 01 04 00 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 ..d.....!.......ucsdet_enableInp
2a0300 75 74 46 69 6c 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 utFilter.icu.dll..icu.dll/......
2a0320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a0340 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 aa 01 ..45........`.......d...........
2a0360 04 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..ucsdet_detectAll.icu.dll..icu.
2a0380 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a03a0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
2a03c0 00 00 00 00 16 00 00 00 a9 01 04 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 69 63 75 2e 64 6c ............ucsdet_detect.icu.dl
2a03e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a0400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2a0420 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 a8 01 04 00 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 69 ....d.............ucsdet_close.i
2a0440 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a0460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2a0480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a7 01 04 00 75 63 70 74 72 69 65 5f ..`.......d.............ucptrie_
2a04a0 74 6f 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 toBinary.icu.dll..icu.dll/......
2a04c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a04e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a6 01 ..51........`.......d...........
2a0500 04 00 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c ..ucptrie_openFromBinary.icu.dll
2a0520 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a0540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2a0560 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 a5 01 04 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e ....d.....$.......ucptrie_intern
2a0580 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 alU8PrevIndex.icu.dll.icu.dll/..
2a05a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a05c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2a05e0 00 00 a4 01 04 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 ......ucptrie_internalSmallU8Ind
2a0600 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ex.icu.dll..icu.dll/........-1..
2a0620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2a0640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a3 01 04 00 75 63 70 74 ......`.......d.....#.......ucpt
2a0660 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a rie_internalSmallIndex.icu.dll..
2a0680 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a06a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2a06c0 00 00 64 86 00 00 00 00 1e 00 00 00 a2 01 04 00 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 ..d.............ucptrie_getValue
2a06e0 57 69 64 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Width.icu.dll.icu.dll/........-1
2a0700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2a0720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 a1 01 04 00 75 63 ........`.......d.............uc
2a0740 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ptrie_getType.icu.dll.icu.dll/..
2a0760 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a0780 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2a07a0 00 00 a0 01 04 00 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 0a ......ucptrie_getRange.icu.dll..
2a07c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a07e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
2a0800 00 00 64 86 00 00 00 00 14 00 00 00 9f 01 04 00 75 63 70 74 72 69 65 5f 67 65 74 00 69 63 75 2e ..d.............ucptrie_get.icu.
2a0820 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a0840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
2a0860 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 9e 01 04 00 75 63 70 74 72 69 65 5f 63 6c 6f 73 ......d.............ucptrie_clos
2a0880 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
2a08a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2a08c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 9d 01 04 00 75 63 70 6d 61 70 ....`.......d.............ucpmap
2a08e0 5f 67 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _getRange.icu.dll.icu.dll/......
2a0900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a0920 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 9c 01 ..39........`.......d...........
2a0940 04 00 75 63 70 6d 61 70 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..ucpmap_get.icu.dll..icu.dll/..
2a0960 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a0980 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2a09a0 00 00 9b 01 04 00 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c ......ucol_tertiaryOrder.icu.dll
2a09c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a09e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2a0a00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 9a 01 04 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 ....d.............ucol_strcollUT
2a0a20 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 F8.icu.dll..icu.dll/........-1..
2a0a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2a0a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 99 01 04 00 75 63 6f 6c ......`.......d.............ucol
2a0a80 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _strcollIter.icu.dll..icu.dll/..
2a0aa0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a0ac0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
2a0ae0 00 00 98 01 04 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......ucol_strcoll.icu.dll..icu.
2a0b00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a0b20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
2a0b40 00 00 00 00 15 00 00 00 97 01 04 00 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c ............ucol_setText.icu.dll
2a0b60 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a0b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2a0ba0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 96 01 04 00 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 ....d.............ucol_setStreng
2a0bc0 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 th.icu.dll..icu.dll/........-1..
2a0be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2a0c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 95 01 04 00 75 63 6f 6c ......`.......d.............ucol
2a0c20 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _setReorderCodes.icu.dll..icu.dl
2a0c40 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a0c60 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
2a0c80 00 00 17 00 00 00 94 01 04 00 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c ..........ucol_setOffset.icu.dll
2a0ca0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a0cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2a0ce0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 93 01 04 00 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 ....d.............ucol_setMaxVar
2a0d00 69 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 iable.icu.dll.icu.dll/........-1
2a0d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2a0d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 92 01 04 00 75 63 ........`.......d.............uc
2a0d60 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ol_setAttribute.icu.dll.icu.dll/
2a0d80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a0da0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2a0dc0 1c 00 00 00 91 01 04 00 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 69 63 75 2e ........ucol_secondaryOrder.icu.
2a0de0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a0e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2a0e20 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 90 01 04 00 75 63 6f 6c 5f 73 61 66 65 43 6c 6f ......d.............ucol_safeClo
2a0e40 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ne.icu.dll..icu.dll/........-1..
2a0e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
2a0e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 8f 01 04 00 75 63 6f 6c ......`.......d.............ucol
2a0ea0 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _reset.icu.dll..icu.dll/........
2a0ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a0ee0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 8e 01 04 00 46........`.......d.............
2a0f00 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ucol_primaryOrder.icu.dll.icu.dl
2a0f20 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a0f40 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
2a0f60 00 00 16 00 00 00 8d 01 04 00 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 ..........ucol_previous.icu.dll.
2a0f80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a0fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
2a0fc0 00 00 64 86 00 00 00 00 17 00 00 00 8c 01 04 00 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 69 ..d.............ucol_openRules.i
2a0fe0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a1000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2a1020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 8b 01 04 00 75 63 6f 6c 5f 6f 70 65 ..`.......d.............ucol_ope
2a1040 6e 45 6c 65 6d 65 6e 74 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 nElements.icu.dll.icu.dll/......
2a1060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a1080 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 8a 01 ..44........`.......d...........
2a10a0 04 00 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..ucol_openBinary.icu.dll.icu.dl
2a10c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a10e0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2a1100 00 00 22 00 00 00 89 01 04 00 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 ..".......ucol_openAvailableLoca
2a1120 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 les.icu.dll.icu.dll/........-1..
2a1140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 ....................0.......38..
2a1160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 88 01 04 00 75 63 6f 6c ......`.......d.............ucol
2a1180 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 _open.icu.dll.icu.dll/........-1
2a11a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2a11c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 87 01 04 00 75 63 ........`.......d.............uc
2a11e0 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ol_nextSortKeyPart.icu.dll..icu.
2a1200 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a1220 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......38........`.......d.
2a1240 00 00 00 00 12 00 00 00 86 01 04 00 75 63 6f 6c 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 ............ucol_next.icu.dll.ic
2a1260 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a1280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2a12a0 64 86 00 00 00 00 1b 00 00 00 85 01 04 00 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 d.............ucol_mergeSortkeys
2a12c0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a12e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2a1300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 84 01 04 00 75 63 6f 6c 5f 6b ....`.......d.............ucol_k
2a1320 65 79 48 61 73 68 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 eyHashCode.icu.dll..icu.dll/....
2a1340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a1360 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2a1380 83 01 04 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 ....ucol_greaterOrEqual.icu.dll.
2a13a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a13c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2a13e0 00 00 64 86 00 00 00 00 15 00 00 00 82 01 04 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 69 63 75 ..d.............ucol_greater.icu
2a1400 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a1420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2a1440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 81 01 04 00 75 63 6f 6c 5f 67 65 74 56 65 `.......d.............ucol_getVe
2a1460 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 rsion.icu.dll.icu.dll/........-1
2a1480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2a14a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 80 01 04 00 75 63 ........`.......d.............uc
2a14c0 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ol_getVariableTop.icu.dll.icu.dl
2a14e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a1500 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2a1520 00 00 1b 00 00 00 7f 01 04 00 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 69 63 75 ..........ucol_getUCAVersion.icu
2a1540 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a1560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2a1580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7e 01 04 00 75 63 6f 6c 5f 67 65 74 54 61 `.......d.........~...ucol_getTa
2a15a0 69 6c 6f 72 65 64 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 iloredSet.icu.dll.icu.dll/......
2a15c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a15e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 7d 01 ..45........`.......d.........}.
2a1600 04 00 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..ucol_getStrength.icu.dll..icu.
2a1620 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a1640 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
2a1660 00 00 00 00 18 00 00 00 7c 01 04 00 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 69 63 75 2e ........|...ucol_getSortKey.icu.
2a1680 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a16a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2a16c0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 7b 01 04 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 ......d.........{...ucol_getRule
2a16e0 73 45 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 sEx.icu.dll.icu.dll/........-1..
2a1700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
2a1720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 7a 01 04 00 75 63 6f 6c ......`.......d.........z...ucol
2a1740 5f 67 65 74 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _getRules.icu.dll.icu.dll/......
2a1760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a1780 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 79 01 ..49........`.......d.........y.
2a17a0 04 00 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 63 75 2e 64 6c 6c 00 0a ..ucol_getReorderCodes.icu.dll..
2a17c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a17e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
2a1800 00 00 64 86 00 00 00 00 17 00 00 00 78 01 04 00 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 69 ..d.........x...ucol_getOffset.i
2a1820 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a1840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2a1860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 77 01 04 00 75 63 6f 6c 5f 67 65 74 ..`.......d.........w...ucol_get
2a1880 4d 61 78 56 61 72 69 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 MaxVariable.icu.dll.icu.dll/....
2a18a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a18c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2a18e0 76 01 04 00 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 69 63 75 2e 64 6c 6c v...ucol_getMaxExpansion.icu.dll
2a1900 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a1920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2a1940 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 75 01 04 00 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 ....d.........u...ucol_getLocale
2a1960 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ByType.icu.dll..icu.dll/........
2a1980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a19a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 74 01 04 00 45........`.......d.........t...
2a19c0 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ucol_getKeywords.icu.dll..icu.dl
2a19e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a1a00 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
2a1a20 00 00 27 00 00 00 73 01 04 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 ..'...s...ucol_getKeywordValuesF
2a1a40 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 orLocale.icu.dll..icu.dll/......
2a1a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a1a80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 72 01 ..50........`.......d.........r.
2a1aa0 04 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 69 63 75 2e 64 6c 6c 00 ..ucol_getKeywordValues.icu.dll.
2a1ac0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a1ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2a1b00 00 00 64 86 00 00 00 00 25 00 00 00 71 01 04 00 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e ..d.....%...q...ucol_getFunction
2a1b20 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 alEquivalent.icu.dll..icu.dll/..
2a1b40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a1b60 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
2a1b80 00 00 70 01 04 00 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 ..p...ucol_getEquivalentReorderC
2a1ba0 6f 64 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 odes.icu.dll..icu.dll/........-1
2a1bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2a1be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6f 01 04 00 75 63 ........`.......d.........o...uc
2a1c00 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ol_getDisplayName.icu.dll.icu.dl
2a1c20 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a1c40 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
2a1c60 00 00 2a 00 00 00 6e 01 04 00 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e ..*...n...ucol_getContractionsAn
2a1c80 64 45 78 70 61 6e 73 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 dExpansions.icu.dll.icu.dll/....
2a1ca0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a1cc0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2a1ce0 6d 01 04 00 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c m...ucol_getBound.icu.dll.icu.dl
2a1d00 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a1d20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2a1d40 00 00 1a 00 00 00 6c 01 04 00 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e ......l...ucol_getAvailable.icu.
2a1d60 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a1d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2a1da0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6b 01 04 00 75 63 6f 6c 5f 67 65 74 41 74 74 72 ......d.........k...ucol_getAttr
2a1dc0 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ibute.icu.dll.icu.dll/........-1
2a1de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
2a1e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 6a 01 04 00 75 63 ........`.......d.........j...uc
2a1e20 6f 6c 5f 65 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ol_equal.icu.dll..icu.dll/......
2a1e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a1e60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 69 01 ..48........`.......d.........i.
2a1e80 04 00 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..ucol_countAvailable.icu.dll.ic
2a1ea0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a1ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2a1ee0 64 86 00 00 00 00 1b 00 00 00 68 01 04 00 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 d.........h...ucol_closeElements
2a1f00 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a1f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
2a1f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 67 01 04 00 75 63 6f 6c 5f 63 ....`.......d.........g...ucol_c
2a1f60 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 lose.icu.dll..icu.dll/........-1
2a1f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2a1fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 66 01 04 00 75 63 ........`.......d.........f...uc
2a1fc0 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ol_cloneBinary.icu.dll..icu.dll/
2a1fe0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a2000 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2a2020 1a 00 00 00 65 01 04 00 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c ....e...ucnvsel_serialize.icu.dl
2a2040 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a2060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2a2080 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 64 01 04 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 ....d.........d...ucnvsel_select
2a20a0 46 6f 72 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ForUTF8.icu.dll.icu.dll/........
2a20c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a20e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 63 01 04 00 52........`.......d.........c...
2a2100 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 ucnvsel_selectForString.icu.dll.
2a2120 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a2140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2a2160 00 00 64 86 00 00 00 00 23 00 00 00 62 01 04 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d ..d.....#...b...ucnvsel_openFrom
2a2180 53 65 72 69 61 6c 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 Serialized.icu.dll..icu.dll/....
2a21a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a21c0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
2a21e0 61 01 04 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c a...ucnvsel_open.icu.dll..icu.dl
2a2200 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a2220 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
2a2240 00 00 16 00 00 00 60 01 04 00 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 ......`...ucnvsel_close.icu.dll.
2a2260 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a2280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2a22a0 00 00 64 86 00 00 00 00 1a 00 00 00 5f 01 04 00 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 ..d........._...ucnv_usesFallbac
2a22c0 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 k.icu.dll.icu.dll/........-1....
2a22e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2a2300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 5e 01 04 00 75 63 6e 76 5f 74 ....`.......d.........^...ucnv_t
2a2320 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 oUnicode.icu.dll..icu.dll/......
2a2340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a2360 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5d 01 ..49........`.......d.........].
2a2380 04 00 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a ..ucnv_toUCountPending.icu.dll..
2a23a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a23c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
2a23e0 00 00 64 86 00 00 00 00 16 00 00 00 5c 01 04 00 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 69 63 ..d.........\...ucnv_toUChars.ic
2a2400 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a2420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2a2440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5b 01 04 00 75 63 6e 76 5f 74 6f 41 6c 67 `.......d.........[...ucnv_toAlg
2a2460 6f 72 69 74 68 6d 69 63 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 orithmic.icu.dll..icu.dll/......
2a2480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a24a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5a 01 ..48........`.......d.........Z.
2a24c0 04 00 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 ..ucnv_setToUCallBack.icu.dll.ic
2a24e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a2500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2a2520 64 86 00 00 00 00 1c 00 00 00 59 01 04 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e d.........Y...ucnv_setSubstStrin
2a2540 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 g.icu.dll.icu.dll/........-1....
2a2560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2a2580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 58 01 04 00 75 63 6e 76 5f 73 ....`.......d.........X...ucnv_s
2a25a0 65 74 53 75 62 73 74 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 etSubstChars.icu.dll..icu.dll/..
2a25c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a25e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2a2600 00 00 57 01 04 00 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e ..W...ucnv_setFromUCallBack.icu.
2a2620 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a2640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2a2660 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 56 01 04 00 75 63 6e 76 5f 73 65 74 46 61 6c 6c ......d.........V...ucnv_setFall
2a2680 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 back.icu.dll..icu.dll/........-1
2a26a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2a26c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 55 01 04 00 75 63 ........`.......d.........U...uc
2a26e0 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c nv_setDefaultName.icu.dll.icu.dl
2a2700 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a2720 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
2a2740 00 00 17 00 00 00 54 01 04 00 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c ......T...ucnv_safeClone.icu.dll
2a2760 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a2780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2a27a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 53 01 04 00 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e ....d.........S...ucnv_resetToUn
2a27c0 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 icode.icu.dll.icu.dll/........-1
2a27e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2a2800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 52 01 04 00 75 63 ........`.......d.........R...uc
2a2820 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e nv_resetFromUnicode.icu.dll.icu.
2a2840 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a2860 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
2a2880 00 00 00 00 13 00 00 00 51 01 04 00 75 63 6e 76 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a ........Q...ucnv_reset.icu.dll..
2a28a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a28c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
2a28e0 00 00 64 86 00 00 00 00 13 00 00 00 50 01 04 00 75 63 6e 76 5f 6f 70 65 6e 55 00 69 63 75 2e 64 ..d.........P...ucnv_openU.icu.d
2a2900 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a2920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2a2940 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4f 01 04 00 75 63 6e 76 5f 6f 70 65 6e 53 74 61 ......d.........O...ucnv_openSta
2a2960 6e 64 61 72 64 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ndardNames.icu.dll..icu.dll/....
2a2980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a29a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2a29c0 4e 01 04 00 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 N...ucnv_openPackage.icu.dll..ic
2a29e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a2a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2a2a20 64 86 00 00 00 00 17 00 00 00 4d 01 04 00 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 69 63 75 d.........M...ucnv_openCCSID.icu
2a2a40 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a2a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2a2a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4c 01 04 00 75 63 6e 76 5f 6f 70 65 6e 41 `.......d.........L...ucnv_openA
2a2aa0 6c 6c 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 llNames.icu.dll.icu.dll/........
2a2ac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a2ae0 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 4b 01 04 00 38........`.......d.........K...
2a2b00 75 63 6e 76 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ucnv_open.icu.dll.icu.dll/......
2a2b20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a2b40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4a 01 ..46........`.......d.........J.
2a2b60 04 00 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..ucnv_isFixedWidth.icu.dll.icu.
2a2b80 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a2ba0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2a2bc0 00 00 00 00 19 00 00 00 49 01 04 00 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 69 63 75 ........I...ucnv_isAmbiguous.icu
2a2be0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a2c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2a2c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 48 01 04 00 75 63 6e 76 5f 67 65 74 55 6e `.......d.........H...ucnv_getUn
2a2c40 69 63 6f 64 65 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 icodeSet.icu.dll..icu.dll/......
2a2c60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a2c80 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 47 01 ..41........`.......d.........G.
2a2ca0 04 00 75 63 6e 76 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..ucnv_getType.icu.dll..icu.dll/
2a2cc0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a2ce0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2a2d00 1c 00 00 00 46 01 04 00 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e ....F...ucnv_getToUCallBack.icu.
2a2d20 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a2d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2a2d60 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 45 01 04 00 75 63 6e 76 5f 67 65 74 53 75 62 73 ......d.........E...ucnv_getSubs
2a2d80 74 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tChars.icu.dll..icu.dll/........
2a2da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a2dc0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 44 01 04 00 45........`.......d.........D...
2a2de0 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ucnv_getStarters.icu.dll..icu.dl
2a2e00 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a2e20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2a2e40 00 00 1d 00 00 00 43 01 04 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 69 ......C...ucnv_getStandardName.i
2a2e60 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a2e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2a2ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 42 01 04 00 75 63 6e 76 5f 67 65 74 ..`.......d.........B...ucnv_get
2a2ec0 53 74 61 6e 64 61 72 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Standard.icu.dll..icu.dll/......
2a2ee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a2f00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 41 01 ..45........`.......d.........A.
2a2f20 04 00 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..ucnv_getPlatform.icu.dll..icu.
2a2f40 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a2f60 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2a2f80 00 00 00 00 1a 00 00 00 40 01 04 00 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 69 63 ........@...ucnv_getNextUChar.ic
2a2fa0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a2fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
2a2fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 3f 01 04 00 75 63 6e 76 5f 67 65 74 4e 61 `.......d.........?...ucnv_getNa
2a3000 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 me.icu.dll..icu.dll/........-1..
2a3020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2a3040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3e 01 04 00 75 63 6e 76 ......`.......d.........>...ucnv
2a3060 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _getMinCharSize.icu.dll.icu.dll/
2a3080 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a30a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2a30c0 1c 00 00 00 3d 01 04 00 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 69 63 75 2e ....=...ucnv_getMaxCharSize.icu.
2a30e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a3100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2a3120 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 3c 01 04 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 ......d.........<...ucnv_getInva
2a3140 6c 69 64 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 lidUChars.icu.dll.icu.dll/......
2a3160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a3180 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3b 01 ..49........`.......d.........;.
2a31a0 04 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a ..ucnv_getInvalidChars.icu.dll..
2a31c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a31e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2a3200 00 00 64 86 00 00 00 00 1e 00 00 00 3a 01 04 00 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c ..d.........:...ucnv_getFromUCal
2a3220 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 lBack.icu.dll.icu.dll/........-1
2a3240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2a3260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 39 01 04 00 75 63 ........`.......d.........9...uc
2a3280 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c nv_getDisplayName.icu.dll.icu.dl
2a32a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a32c0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2a32e0 00 00 1c 00 00 00 38 01 04 00 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 69 63 ......8...ucnv_getDefaultName.ic
2a3300 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a3320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2a3340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 37 01 04 00 75 63 6e 76 5f 67 65 74 43 61 `.......d.........7...ucnv_getCa
2a3360 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 nonicalName.icu.dll.icu.dll/....
2a3380 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a33a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2a33c0 36 01 04 00 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6...ucnv_getCCSID.icu.dll.icu.dl
2a33e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a3400 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2a3420 00 00 1e 00 00 00 35 01 04 00 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 ......5...ucnv_getAvailableName.
2a3440 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a3460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2a3480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 34 01 04 00 75 63 6e 76 5f 67 65 74 ..`.......d.........4...ucnv_get
2a34a0 41 6c 69 61 73 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Aliases.icu.dll.icu.dll/........
2a34c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a34e0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 33 01 04 00 42........`.......d.........3...
2a3500 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ucnv_getAlias.icu.dll.icu.dll/..
2a3520 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a3540 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2a3560 00 00 32 01 04 00 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a ..2...ucnv_fromUnicode.icu.dll..
2a3580 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a35a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2a35c0 00 00 64 86 00 00 00 00 1f 00 00 00 31 01 04 00 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 ..d.........1...ucnv_fromUCountP
2a35e0 65 6e 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ending.icu.dll..icu.dll/........
2a3600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a3620 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 30 01 04 00 44........`.......d.........0...
2a3640 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ucnv_fromUChars.icu.dll.icu.dll/
2a3660 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a3680 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2a36a0 1d 00 00 00 2f 01 04 00 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 00 69 63 75 ..../...ucnv_fromAlgorithmic.icu
2a36c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a36e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2a3700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2e 01 04 00 75 63 6e 76 5f 66 6c 75 73 68 `.......d.............ucnv_flush
2a3720 43 61 63 68 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Cache.icu.dll.icu.dll/........-1
2a3740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2a3760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2d 01 04 00 75 63 ........`.......d.........-...uc
2a3780 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e nv_fixFileSeparator.icu.dll.icu.
2a37a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a37c0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
2a37e0 00 00 00 00 24 00 00 00 2c 01 04 00 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 ....$...,...ucnv_detectUnicodeSi
2a3800 67 6e 61 74 75 72 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 gnature.icu.dll.icu.dll/........
2a3820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a3840 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2b 01 04 00 48........`.......d.........+...
2a3860 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucnv_countStandards.icu.dll.icu.
2a3880 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a38a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2a38c0 00 00 00 00 1c 00 00 00 2a 01 04 00 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 ........*...ucnv_countAvailable.
2a38e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a3900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2a3920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 29 01 04 00 75 63 6e 76 5f 63 6f 75 ..`.......d.........)...ucnv_cou
2a3940 6e 74 41 6c 69 61 73 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ntAliases.icu.dll.icu.dll/......
2a3960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a3980 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 28 01 ..43........`.......d.........(.
2a39a0 04 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..ucnv_convertEx.icu.dll..icu.dl
2a39c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a39e0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
2a3a00 00 00 15 00 00 00 27 01 04 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 69 63 75 2e 64 6c 6c 00 0a ......'...ucnv_convert.icu.dll..
2a3a20 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a3a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2a3a60 00 00 64 86 00 00 00 00 1a 00 00 00 26 01 04 00 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 ..d.........&...ucnv_compareName
2a3a80 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 s.icu.dll.icu.dll/........-1....
2a3aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
2a3ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 25 01 04 00 75 63 6e 76 5f 63 ....`.......d.........%...ucnv_c
2a3ae0 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 lose.icu.dll..icu.dll/........-1
2a3b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2a3b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 24 01 04 00 75 63 ........`.......d.........$...uc
2a3b40 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e nv_cbToUWriteUChars.icu.dll.icu.
2a3b60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a3b80 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2a3ba0 00 00 00 00 1b 00 00 00 23 01 04 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 69 ........#...ucnv_cbToUWriteSub.i
2a3bc0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a3be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2a3c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 22 01 04 00 75 63 6e 76 5f 63 62 46 ..`.......d........."...ucnv_cbF
2a3c20 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f romUWriteUChars.icu.dll.icu.dll/
2a3c40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a3c60 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2a3c80 1d 00 00 00 21 01 04 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 62 00 69 63 75 ....!...ucnv_cbFromUWriteSub.icu
2a3ca0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a3cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2a3ce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 20 01 04 00 75 63 6e 76 5f 63 62 46 72 6f `.......d.............ucnv_cbFro
2a3d00 6d 55 57 72 69 74 65 42 79 74 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 mUWriteBytes.icu.dll..icu.dll/..
2a3d20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a3d40 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
2a3d60 00 00 1f 01 04 00 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 ......ucfpos_setState.icu.dll.ic
2a3d80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a3da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2a3dc0 64 86 00 00 00 00 28 00 00 00 1e 01 04 00 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 d.....(.......ucfpos_setInt64Ite
2a3de0 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 rationContext.icu.dll.icu.dll/..
2a3e00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a3e20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
2a3e40 00 00 1d 01 04 00 75 63 66 70 6f 73 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......ucfpos_reset.icu.dll..icu.
2a3e60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a3e80 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
2a3ea0 00 00 00 00 14 00 00 00 1c 01 04 00 75 63 66 70 6f 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 ............ucfpos_open.icu.dll.
2a3ec0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a3ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2a3f00 00 00 64 86 00 00 00 00 1c 00 00 00 1b 01 04 00 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 ..d.............ucfpos_matchesFi
2a3f20 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 eld.icu.dll.icu.dll/........-1..
2a3f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2a3f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1a 01 04 00 75 63 66 70 ......`.......d.....(.......ucfp
2a3f80 6f 73 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 69 63 75 2e os_getInt64IterationContext.icu.
2a3fa0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a3fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2a3fe0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 19 01 04 00 75 63 66 70 6f 73 5f 67 65 74 49 6e ......d.............ucfpos_getIn
2a4000 64 65 78 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 dexes.icu.dll.icu.dll/........-1
2a4020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2a4040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 18 01 04 00 75 63 ........`.......d.............uc
2a4060 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 fpos_getField.icu.dll.icu.dll/..
2a4080 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a40a0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2a40c0 00 00 17 01 04 00 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 69 63 75 2e 64 6c 6c ......ucfpos_getCategory.icu.dll
2a40e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a4100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2a4120 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 16 01 04 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 ....d.............ucfpos_constra
2a4140 69 6e 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 inField.icu.dll.icu.dll/........
2a4160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a4180 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 15 01 04 00 53........`.......d.....!.......
2a41a0 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 69 63 75 2e 64 6c 6c ucfpos_constrainCategory.icu.dll
2a41c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a41e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2a4200 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 14 01 04 00 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 69 ....d.............ucfpos_close.i
2a4220 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a4240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2a4260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 13 01 04 00 75 63 61 73 65 6d 61 70 ..`.......d.............ucasemap
2a4280 5f 75 74 66 38 54 6f 55 70 70 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _utf8ToUpper.icu.dll..icu.dll/..
2a42a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a42c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2a42e0 00 00 12 01 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 69 63 75 2e 64 ......ucasemap_utf8ToTitle.icu.d
2a4300 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a4320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2a4340 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 11 01 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 ......d.............ucasemap_utf
2a4360 38 54 6f 4c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 8ToLower.icu.dll..icu.dll/......
2a4380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a43a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 10 01 ..50........`.......d...........
2a43c0 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 6c 6c 00 ..ucasemap_utf8FoldCase.icu.dll.
2a43e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a4400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2a4420 00 00 64 86 00 00 00 00 19 00 00 00 0f 01 04 00 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 6c 65 ..d.............ucasemap_toTitle
2a4440 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a4460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2a4480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0e 01 04 00 75 63 61 73 65 6d ....`.......d.............ucasem
2a44a0 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ap_setOptions.icu.dll.icu.dll/..
2a44c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a44e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2a4500 00 00 0d 01 04 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c ......ucasemap_setLocale.icu.dll
2a4520 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a4540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2a4560 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0c 01 04 00 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 ....d.....".......ucasemap_setBr
2a4580 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 eakIterator.icu.dll.icu.dll/....
2a45a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a45c0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2a45e0 0b 01 04 00 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....ucasemap_open.icu.dll.icu.dl
2a4600 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a4620 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2a4640 00 00 1c 00 00 00 0a 01 04 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 69 63 ..........ucasemap_getOptions.ic
2a4660 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a4680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2a46a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 09 01 04 00 75 63 61 73 65 6d 61 70 5f 67 `.......d.............ucasemap_g
2a46c0 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etLocale.icu.dll..icu.dll/......
2a46e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a4700 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 08 01 ..54........`.......d.....".....
2a4720 04 00 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e ..ucasemap_getBreakIterator.icu.
2a4740 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a4760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2a4780 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 07 01 04 00 75 63 61 73 65 6d 61 70 5f 63 6c 6f ......d.............ucasemap_clo
2a47a0 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 se.icu.dll..icu.dll/........-1..
2a47c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2a47e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 06 01 04 00 75 63 61 6c ......`.......d.............ucal
2a4800 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _setTimeZone.icu.dll..icu.dll/..
2a4820 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a4840 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
2a4860 00 00 05 01 04 00 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......ucal_setMillis.icu.dll..ic
2a4880 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a48a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2a48c0 64 86 00 00 00 00 20 00 00 00 04 01 04 00 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 d.............ucal_setGregorianC
2a48e0 68 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 hange.icu.dll.icu.dll/........-1
2a4900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2a4920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 01 04 00 75 63 ........`.......d.............uc
2a4940 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 al_setDefaultTimeZone.icu.dll.ic
2a4960 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a4980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2a49a0 64 86 00 00 00 00 19 00 00 00 02 01 04 00 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 00 69 d.............ucal_setDateTime.i
2a49c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a49e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
2a4a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 01 01 04 00 75 63 61 6c 5f 73 65 74 ..`.......d.............ucal_set
2a4a20 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Date.icu.dll..icu.dll/........-1
2a4a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2a4a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 01 04 00 75 63 ........`.......d.............uc
2a4a80 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f al_setAttribute.icu.dll.icu.dll/
2a4aa0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a4ac0 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......37........`.......d.....
2a4ae0 11 00 00 00 ff 00 04 00 75 63 61 6c 5f 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ........ucal_set.icu.dll..icu.dl
2a4b00 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a4b20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......38........`.......d...
2a4b40 00 00 12 00 00 00 fe 00 04 00 75 63 61 6c 5f 72 6f 6c 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........ucal_roll.icu.dll.icu.
2a4b60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a4b80 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2a4ba0 00 00 00 00 1b 00 00 00 fd 00 04 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 69 ............ucal_openTimeZones.i
2a4bc0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a4be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2a4c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 fc 00 04 00 75 63 61 6c 5f 6f 70 65 ..`.......d.....'.......ucal_ope
2a4c20 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a nTimeZoneIDEnumeration.icu.dll..
2a4c40 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a4c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2a4c80 00 00 64 86 00 00 00 00 22 00 00 00 fb 00 04 00 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 ..d.....".......ucal_openCountry
2a4ca0 54 69 6d 65 5a 6f 6e 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 TimeZones.icu.dll.icu.dll/......
2a4cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a4ce0 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 fa 00 ..38........`.......d...........
2a4d00 04 00 75 63 61 6c 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..ucal_open.icu.dll.icu.dll/....
2a4d20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a4d40 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2a4d60 f9 00 04 00 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....ucal_isWeekend.icu.dll..icu.
2a4d80 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a4da0 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
2a4dc0 00 00 00 00 13 00 00 00 f8 00 04 00 75 63 61 6c 5f 69 73 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a ............ucal_isSet.icu.dll..
2a4de0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a4e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2a4e20 00 00 64 86 00 00 00 00 1c 00 00 00 f7 00 04 00 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 ..d.............ucal_inDaylightT
2a4e40 69 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ime.icu.dll.icu.dll/........-1..
2a4e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2a4e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 f6 00 04 00 75 63 61 6c ......`.......d.....".......ucal
2a4ea0 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 _getWindowsTimeZoneID.icu.dll.ic
2a4ec0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a4ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2a4f00 64 86 00 00 00 00 22 00 00 00 f5 00 04 00 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 d.....".......ucal_getWeekendTra
2a4f20 6e 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nsition.icu.dll.icu.dll/........
2a4f40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a4f60 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 f4 00 04 00 41........`.......d.............
2a4f80 75 63 61 6c 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ucal_getType.icu.dll..icu.dll/..
2a4fa0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a4fc0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
2a4fe0 00 00 f3 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e ......ucal_getTimeZoneTransition
2a5000 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Date.icu.dll..icu.dll/........-1
2a5020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
2a5040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 f2 00 04 00 75 63 ........`.......d.....'.......uc
2a5060 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 69 63 75 al_getTimeZoneIDForWindowsID.icu
2a5080 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a50a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2a50c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f1 00 04 00 75 63 61 6c 5f 67 65 74 54 69 `.......d.............ucal_getTi
2a50e0 6d 65 5a 6f 6e 65 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 meZoneID.icu.dll..icu.dll/......
2a5100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a5120 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 f0 00 ..56........`.......d.....$.....
2a5140 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 ..ucal_getTimeZoneDisplayName.ic
2a5160 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a5180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2a51a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ef 00 04 00 75 63 61 6c 5f 67 65 74 54 5a `.......d.............ucal_getTZ
2a51c0 44 61 74 61 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 DataVersion.icu.dll.icu.dll/....
2a51e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a5200 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
2a5220 ee 00 04 00 75 63 61 6c 5f 67 65 74 4e 6f 77 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ....ucal_getNow.icu.dll.icu.dll/
2a5240 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a5260 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
2a5280 17 00 00 00 ed 00 04 00 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 69 63 75 2e 64 6c 6c 00 0a ........ucal_getMillis.icu.dll..
2a52a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a52c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2a52e0 00 00 64 86 00 00 00 00 1d 00 00 00 ec 00 04 00 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 ..d.............ucal_getLocaleBy
2a5300 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Type.icu.dll..icu.dll/........-1
2a5320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
2a5340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 eb 00 04 00 75 63 ........`.......d.............uc
2a5360 61 6c 5f 67 65 74 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 al_getLimit.icu.dll.icu.dll/....
2a5380 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a53a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2a53c0 ea 00 04 00 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 ....ucal_getKeywordValuesForLoca
2a53e0 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 le.icu.dll..icu.dll/........-1..
2a5400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2a5420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 e9 00 04 00 75 63 61 6c ......`.......d.............ucal
2a5440 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _getHostTimeZone.icu.dll..icu.dl
2a5460 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a5480 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2a54a0 00 00 20 00 00 00 e8 00 04 00 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 ..........ucal_getGregorianChang
2a54c0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
2a54e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2a5500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 e7 00 04 00 75 63 61 6c 5f 67 ....`.......d.............ucal_g
2a5520 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c etFieldDifference.icu.dll.icu.dl
2a5540 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a5560 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2a5580 00 00 20 00 00 00 e6 00 04 00 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e ..........ucal_getDefaultTimeZon
2a55a0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
2a55c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2a55e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e5 00 04 00 75 63 61 6c 5f 67 ....`.......d.............ucal_g
2a5600 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f etDayOfWeekType.icu.dll.icu.dll/
2a5620 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a5640 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2a5660 1b 00 00 00 e4 00 04 00 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 69 63 75 2e 64 ........ucal_getDSTSavings.icu.d
2a5680 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a56a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2a56c0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 e3 00 04 00 75 63 61 6c 5f 67 65 74 43 61 6e 6f ......d.....$.......ucal_getCano
2a56e0 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f nicalTimeZoneID.icu.dll.icu.dll/
2a5700 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a5720 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2a5740 1a 00 00 00 e2 00 04 00 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c ........ucal_getAvailable.icu.dl
2a5760 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a5780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2a57a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e1 00 04 00 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 ....d.............ucal_getAttrib
2a57c0 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ute.icu.dll.icu.dll/........-1..
2a57e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 ....................0.......37..
2a5800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 e0 00 04 00 75 63 61 6c ......`.......d.............ucal
2a5820 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 _get.icu.dll..icu.dll/........-1
2a5840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2a5860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 df 00 04 00 75 63 ........`.......d.............uc
2a5880 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f al_equivalentTo.icu.dll.icu.dll/
2a58a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a58c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2a58e0 1c 00 00 00 de 00 04 00 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e ........ucal_countAvailable.icu.
2a5900 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a5920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
2a5940 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 dd 00 04 00 75 63 61 6c 5f 63 6c 6f 73 65 00 69 ......d.............ucal_close.i
2a5960 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a5980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
2a59a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 dc 00 04 00 75 63 61 6c 5f 63 6c 6f ..`.......d.............ucal_clo
2a59c0 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ne.icu.dll..icu.dll/........-1..
2a59e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2a5a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 db 00 04 00 75 63 61 6c ......`.......d.............ucal
2a5a20 5f 63 6c 65 61 72 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _clearField.icu.dll.icu.dll/....
2a5a40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a5a60 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
2a5a80 da 00 04 00 75 63 61 6c 5f 63 6c 65 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....ucal_clear.icu.dll..icu.dll/
2a5aa0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a5ac0 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......37........`.......d.....
2a5ae0 11 00 00 00 d9 00 04 00 75 63 61 6c 5f 61 64 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ........ucal_add.icu.dll..icu.dl
2a5b00 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a5b20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
2a5b40 00 00 16 00 00 00 d8 00 04 00 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 ..........ubrk_setUText.icu.dll.
2a5b60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a5b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2a5ba0 00 00 64 86 00 00 00 00 15 00 00 00 d7 00 04 00 75 62 72 6b 5f 73 65 74 54 65 78 74 00 69 63 75 ..d.............ubrk_setText.icu
2a5bc0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a5be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2a5c00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d6 00 04 00 75 62 72 6b 5f 73 61 66 65 43 `.......d.............ubrk_safeC
2a5c20 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 lone.icu.dll..icu.dll/........-1
2a5c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2a5c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 d5 00 04 00 75 62 ........`.......d.............ub
2a5c80 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f rk_refreshUText.icu.dll.icu.dll/
2a5ca0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a5cc0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
2a5ce0 16 00 00 00 d4 00 04 00 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 69 63 ........ubrk_previous.icu.dll.ic
2a5d00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a5d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2a5d40 64 86 00 00 00 00 17 00 00 00 d3 00 04 00 75 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 69 63 75 d.............ubrk_preceding.icu
2a5d60 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a5d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2a5da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d2 00 04 00 75 62 72 6b 5f 6f 70 65 6e 52 `.......d.............ubrk_openR
2a5dc0 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ules.icu.dll..icu.dll/........-1
2a5de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2a5e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d1 00 04 00 75 62 ........`.......d.............ub
2a5e20 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e rk_openBinaryRules.icu.dll..icu.
2a5e40 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a5e60 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......38........`.......d.
2a5e80 00 00 00 00 12 00 00 00 d0 00 04 00 75 62 72 6b 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ............ubrk_open.icu.dll.ic
2a5ea0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a5ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
2a5ee0 64 86 00 00 00 00 12 00 00 00 cf 00 04 00 75 62 72 6b 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 d.............ubrk_next.icu.dll.
2a5f00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a5f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......38........`.....
2a5f40 00 00 64 86 00 00 00 00 12 00 00 00 ce 00 04 00 75 62 72 6b 5f 6c 61 73 74 00 69 63 75 2e 64 6c ..d.............ubrk_last.icu.dl
2a5f60 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a5f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2a5fa0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 cd 00 04 00 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 ....d.............ubrk_isBoundar
2a5fc0 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 y.icu.dll.icu.dll/........-1....
2a5fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2a6000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 cc 00 04 00 75 62 72 6b 5f 67 ....`.......d.............ubrk_g
2a6020 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f etRuleStatusVec.icu.dll.icu.dll/
2a6040 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a6060 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2a6080 1b 00 00 00 cb 00 04 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 69 63 75 2e 64 ........ubrk_getRuleStatus.icu.d
2a60a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a60c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2a60e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ca 00 04 00 75 62 72 6b 5f 67 65 74 4c 6f 63 61 ......d.............ubrk_getLoca
2a6100 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 leByType.icu.dll..icu.dll/......
2a6120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a6140 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c9 00 ..48........`.......d...........
2a6160 04 00 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 ..ubrk_getBinaryRules.icu.dll.ic
2a6180 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a61a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2a61c0 64 86 00 00 00 00 1a 00 00 00 c8 00 04 00 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 d.............ubrk_getAvailable.
2a61e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a6200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
2a6220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 c7 00 04 00 75 62 72 6b 5f 66 6f 6c ..`.......d.............ubrk_fol
2a6240 6c 6f 77 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 lowing.icu.dll..icu.dll/........
2a6260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a6280 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 c6 00 04 00 39........`.......d.............
2a62a0 75 62 72 6b 5f 66 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ubrk_first.icu.dll..icu.dll/....
2a62c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a62e0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
2a6300 c5 00 04 00 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....ubrk_current.icu.dll..icu.dl
2a6320 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a6340 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2a6360 00 00 1c 00 00 00 c4 00 04 00 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 ..........ubrk_countAvailable.ic
2a6380 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a63a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
2a63c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 c3 00 04 00 75 62 72 6b 5f 63 6c 6f 73 65 `.......d.............ubrk_close
2a63e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a6400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2a6420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 c2 00 04 00 75 62 6c 6f 63 6b ....`.......d.............ublock
2a6440 5f 67 65 74 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _getCode.icu.dll..icu.dll/......
2a6460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a6480 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c1 00 ..53........`.......d.....!.....
2a64a0 04 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 69 63 75 2e 64 ..ubiditransform_transform.icu.d
2a64c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a64e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2a6500 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c0 00 04 00 75 62 69 64 69 74 72 61 6e 73 66 6f ......d.............ubiditransfo
2a6520 72 6d 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rm_open.icu.dll.icu.dll/........
2a6540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a6560 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 bf 00 04 00 49........`.......d.............
2a6580 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ubiditransform_close.icu.dll..ic
2a65a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a65c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2a65e0 64 86 00 00 00 00 1b 00 00 00 be 00 04 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 65 72 73 65 d.............ubidi_writeReverse
2a6600 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a6620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2a6640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 bd 00 04 00 75 62 69 64 69 5f ....`.......d.............ubidi_
2a6660 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f writeReordered.icu.dll..icu.dll/
2a6680 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a66a0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2a66c0 23 00 00 00 bc 00 04 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f #.......ubidi_setReorderingOptio
2a66e0 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ns.icu.dll..icu.dll/........-1..
2a6700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2a6720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 bb 00 04 00 75 62 69 64 ......`.......d.............ubid
2a6740 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e i_setReorderingMode.icu.dll.icu.
2a6760 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a6780 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
2a67a0 00 00 00 00 16 00 00 00 ba 00 04 00 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 69 63 75 2e 64 6c ............ubidi_setPara.icu.dl
2a67c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a67e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
2a6800 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 b9 00 04 00 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 ....d.............ubidi_setLine.
2a6820 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a6840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2a6860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b8 00 04 00 75 62 69 64 69 5f 73 65 ..`.......d.............ubidi_se
2a6880 74 49 6e 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 tInverse.icu.dll..icu.dll/......
2a68a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a68c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b7 00 ..45........`.......d...........
2a68e0 04 00 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..ubidi_setContext.icu.dll..icu.
2a6900 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a6920 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2a6940 00 00 00 00 1f 00 00 00 b6 00 04 00 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 ............ubidi_setClassCallba
2a6960 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ck.icu.dll..icu.dll/........-1..
2a6980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2a69a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 b5 00 04 00 75 62 69 64 ......`.......d.............ubid
2a69c0 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f i_reorderVisual.icu.dll.icu.dll/
2a69e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a6a00 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2a6a20 1d 00 00 00 b4 00 04 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 69 63 75 ........ubidi_reorderLogical.icu
2a6a40 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a6a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2a6a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b3 00 04 00 75 62 69 64 69 5f 6f 72 64 65 `.......d.....!.......ubidi_orde
2a6aa0 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f rParagraphsLTR.icu.dll..icu.dll/
2a6ac0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a6ae0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
2a6b00 18 00 00 00 b2 00 04 00 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 ........ubidi_openSized.icu.dll.
2a6b20 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a6b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
2a6b60 00 00 64 86 00 00 00 00 13 00 00 00 b1 00 04 00 75 62 69 64 69 5f 6f 70 65 6e 00 69 63 75 2e 64 ..d.............ubidi_open.icu.d
2a6b80 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a6ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2a6bc0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b0 00 04 00 75 62 69 64 69 5f 69 73 4f 72 64 65 ......d.....#.......ubidi_isOrde
2a6be0 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f rParagraphsLTR.icu.dll..icu.dll/
2a6c00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a6c20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
2a6c40 18 00 00 00 af 00 04 00 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 ........ubidi_isInverse.icu.dll.
2a6c60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a6c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2a6ca0 00 00 64 86 00 00 00 00 18 00 00 00 ae 00 04 00 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 ..d.............ubidi_invertMap.
2a6cc0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a6ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2a6d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ad 00 04 00 75 62 69 64 69 5f 67 65 ..`.......d.............ubidi_ge
2a6d20 74 56 69 73 75 61 6c 52 75 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tVisualRun.icu.dll..icu.dll/....
2a6d40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a6d60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2a6d80 ac 00 04 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 69 63 75 2e 64 6c 6c 00 0a ....ubidi_getVisualMap.icu.dll..
2a6da0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a6dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2a6de0 00 00 64 86 00 00 00 00 1d 00 00 00 ab 00 04 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 ..d.............ubidi_getVisualI
2a6e00 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ndex.icu.dll..icu.dll/........-1
2a6e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
2a6e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 aa 00 04 00 75 62 ........`.......d.............ub
2a6e60 69 64 69 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 idi_getText.icu.dll.icu.dll/....
2a6e80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a6ea0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2a6ec0 a9 00 04 00 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c ....ubidi_getResultLength.icu.dl
2a6ee0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a6f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2a6f20 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a8 00 04 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 ....d.....#.......ubidi_getReord
2a6f40 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 eringOptions.icu.dll..icu.dll/..
2a6f60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a6f80 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2a6fa0 00 00 a7 00 04 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 69 63 ......ubidi_getReorderingMode.ic
2a6fc0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a6fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2a7000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a6 00 04 00 75 62 69 64 69 5f 67 65 74 50 `.......d.....!.......ubidi_getP
2a7020 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f rocessedLength.icu.dll..icu.dll/
2a7040 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a7060 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2a7080 22 00 00 00 a5 00 04 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 ".......ubidi_getParagraphByInde
2a70a0 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 x.icu.dll.icu.dll/........-1....
2a70c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2a70e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a4 00 04 00 75 62 69 64 69 5f ....`.......d.............ubidi_
2a7100 67 65 74 50 61 72 61 67 72 61 70 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 getParagraph.icu.dll..icu.dll/..
2a7120 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a7140 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2a7160 00 00 a3 00 04 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c ......ubidi_getParaLevel.icu.dll
2a7180 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a71a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2a71c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a2 00 04 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 ....d.............ubidi_getLogic
2a71e0 61 6c 52 75 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 alRun.icu.dll.icu.dll/........-1
2a7200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2a7220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a1 00 04 00 75 62 ........`.......d.............ub
2a7240 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c idi_getLogicalMap.icu.dll.icu.dl
2a7260 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a7280 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2a72a0 00 00 1e 00 00 00 a0 00 04 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 ..........ubidi_getLogicalIndex.
2a72c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a72e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2a7300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 9f 00 04 00 75 62 69 64 69 5f 67 65 ..`.......d.............ubidi_ge
2a7320 74 4c 65 76 65 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tLevels.icu.dll.icu.dll/........
2a7340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a7360 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 9e 00 04 00 45........`.......d.............
2a7380 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ubidi_getLevelAt.icu.dll..icu.dl
2a73a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a73c0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2a73e0 00 00 18 00 00 00 9d 00 04 00 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c ..........ubidi_getLength.icu.dl
2a7400 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a7420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2a7440 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9c 00 04 00 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 ....d.............ubidi_getDirec
2a7460 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tion.icu.dll..icu.dll/........-1
2a7480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2a74a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9b 00 04 00 75 62 ........`.......d.....!.......ub
2a74c0 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 69 63 75 2e 64 6c 6c 00 0a idi_getCustomizedClass.icu.dll..
2a74e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a7500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2a7520 00 00 64 86 00 00 00 00 1f 00 00 00 9a 00 04 00 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 ..d.............ubidi_getClassCa
2a7540 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 llback.icu.dll..icu.dll/........
2a7560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a7580 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 99 00 04 00 51........`.......d.............
2a75a0 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a ubidi_getBaseDirection.icu.dll..
2a75c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a75e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2a7600 00 00 64 86 00 00 00 00 18 00 00 00 98 00 04 00 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 ..d.............ubidi_countRuns.
2a7620 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a7640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2a7660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 97 00 04 00 75 62 69 64 69 5f 63 6f ..`.......d.............ubidi_co
2a7680 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 untParagraphs.icu.dll.icu.dll/..
2a76a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a76c0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
2a76e0 00 00 96 00 04 00 75 62 69 64 69 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ......ubidi_close.icu.dll.icu.dl
2a7700 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a7720 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2a7740 00 00 21 00 00 00 95 00 04 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 ..!.......u_vparseMessageWithErr
2a7760 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 or.icu.dll..icu.dll/........-1..
2a7780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2a77a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 94 00 04 00 75 5f 76 70 ......`.......d.............u_vp
2a77c0 61 72 73 65 4d 65 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 arseMessage.icu.dll.icu.dll/....
2a77e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a7800 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2a7820 93 00 04 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 ....u_vformatMessageWithError.ic
2a7840 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a7860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2a7880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 92 00 04 00 75 5f 76 66 6f 72 6d 61 74 4d `.......d.............u_vformatM
2a78a0 65 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 essage.icu.dll..icu.dll/........
2a78c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a78e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 91 00 04 00 46........`.......d.............
2a7900 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c u_versionToString.icu.dll.icu.dl
2a7920 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a7940 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2a7960 00 00 1d 00 00 00 90 00 04 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 69 ..........u_versionFromUString.i
2a7980 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a79a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2a79c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8f 00 04 00 75 5f 76 65 72 73 69 6f ..`.......d.............u_versio
2a79e0 6e 46 72 6f 6d 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 nFromString.icu.dll.icu.dll/....
2a7a00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a7a20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
2a7a40 8e 00 04 00 75 5f 75 6e 65 73 63 61 70 65 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....u_unescapeAt.icu.dll..icu.dl
2a7a60 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a7a80 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......39........`.......d...
2a7aa0 00 00 13 00 00 00 8d 00 04 00 75 5f 75 6e 65 73 63 61 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........u_unescape.icu.dll..ic
2a7ac0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a7ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
2a7b00 64 86 00 00 00 00 14 00 00 00 8c 00 04 00 75 5f 75 61 73 74 72 6e 63 70 79 00 69 63 75 2e 64 6c d.............u_uastrncpy.icu.dl
2a7b20 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a7b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
2a7b60 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 8b 00 04 00 75 5f 75 61 73 74 72 63 70 79 00 69 63 75 ....d.............u_uastrcpy.icu
2a7b80 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a7ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
2a7bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 8a 00 04 00 75 5f 74 6f 75 70 70 65 72 00 `.......d.............u_toupper.
2a7be0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a7c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 ................0.......38......
2a7c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 89 00 04 00 75 5f 74 6f 74 69 74 6c ..`.......d.............u_totitl
2a7c40 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
2a7c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 ..................0.......38....
2a7c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 88 00 04 00 75 5f 74 6f 6c 6f ....`.......d.............u_tolo
2a7ca0 77 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 wer.icu.dll.icu.dll/........-1..
2a7cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
2a7ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 87 00 04 00 75 5f 73 74 ......`.......d.............u_st
2a7d00 72 74 6f 6b 5f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rtok_r.icu.dll..icu.dll/........
2a7d20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a7d40 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 86 00 04 00 37........`.......d.............
2a7d60 75 5f 73 74 72 73 74 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_strstr.icu.dll..icu.dll/......
2a7d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a7da0 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 85 00 ..37........`.......d...........
2a7dc0 04 00 75 5f 73 74 72 73 70 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_strspn.icu.dll..icu.dll/....
2a7de0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a7e00 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 ....38........`.......d.........
2a7e20 84 00 04 00 75 5f 73 74 72 72 73 74 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ....u_strrstr.icu.dll.icu.dll/..
2a7e40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a7e60 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
2a7e80 00 00 83 00 04 00 75 5f 73 74 72 72 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ......u_strrchr32.icu.dll.icu.dl
2a7ea0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a7ec0 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......38........`.......d...
2a7ee0 00 00 12 00 00 00 82 00 04 00 75 5f 73 74 72 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........u_strrchr.icu.dll.icu.
2a7f00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a7f20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......38........`.......d.
2a7f40 00 00 00 00 12 00 00 00 81 00 04 00 75 5f 73 74 72 70 62 72 6b 00 69 63 75 2e 64 6c 6c 00 69 63 ............u_strpbrk.icu.dll.ic
2a7f60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a7f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
2a7fa0 64 86 00 00 00 00 12 00 00 00 80 00 04 00 75 5f 73 74 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 d.............u_strncpy.icu.dll.
2a7fc0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a7fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2a8000 00 00 64 86 00 00 00 00 20 00 00 00 7f 00 04 00 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 ..d.............u_strncmpCodePoi
2a8020 6e 74 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ntOrder.icu.dll.icu.dll/........
2a8040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a8060 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 7e 00 04 00 38........`.......d.........~...
2a8080 75 5f 73 74 72 6e 63 6d 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_strncmp.icu.dll.icu.dll/......
2a80a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a80c0 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 7d 00 ..38........`.......d.........}.
2a80e0 04 00 75 5f 73 74 72 6e 63 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_strncat.icu.dll.icu.dll/....
2a8100 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a8120 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2a8140 7c 00 04 00 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c |...u_strncasecmp.icu.dll.icu.dl
2a8160 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a8180 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......37........`.......d...
2a81a0 00 00 11 00 00 00 7b 00 04 00 75 5f 73 74 72 6c 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......{...u_strlen.icu.dll..icu.
2a81c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a81e0 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......38........`.......d.
2a8200 00 00 00 00 12 00 00 00 7a 00 04 00 75 5f 73 74 72 63 73 70 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ........z...u_strcspn.icu.dll.ic
2a8220 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a8240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......37........`.......
2a8260 64 86 00 00 00 00 11 00 00 00 79 00 04 00 75 5f 73 74 72 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a d.........y...u_strcpy.icu.dll..
2a8280 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a82a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2a82c0 00 00 64 86 00 00 00 00 1f 00 00 00 78 00 04 00 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e ..d.........x...u_strcmpCodePoin
2a82e0 74 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tOrder.icu.dll..icu.dll/........
2a8300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a8320 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 77 00 04 00 37........`.......d.........w...
2a8340 75 5f 73 74 72 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_strcmp.icu.dll..icu.dll/......
2a8360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a8380 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 76 00 ..39........`.......d.........v.
2a83a0 04 00 75 5f 73 74 72 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..u_strchr32.icu.dll..icu.dll/..
2a83c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a83e0 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 ......37........`.......d.......
2a8400 00 00 75 00 04 00 75 5f 73 74 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..u...u_strchr.icu.dll..icu.dll/
2a8420 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a8440 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......37........`.......d.....
2a8460 11 00 00 00 74 00 04 00 75 5f 73 74 72 63 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....t...u_strcat.icu.dll..icu.dl
2a8480 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a84a0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
2a84c0 00 00 15 00 00 00 73 00 04 00 75 5f 73 74 72 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a ......s...u_strcasecmp.icu.dll..
2a84e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a8500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
2a8520 00 00 64 86 00 00 00 00 13 00 00 00 72 00 04 00 75 5f 73 74 72 54 6f 57 43 53 00 69 63 75 2e 64 ..d.........r...u_strToWCS.icu.d
2a8540 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a8560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2a8580 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 71 00 04 00 75 5f 73 74 72 54 6f 55 70 70 65 72 ......d.........q...u_strToUpper
2a85a0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a85c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2a85e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 70 00 04 00 75 5f 73 74 72 54 ....`.......d.........p...u_strT
2a8600 6f 55 54 46 38 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 oUTF8WithSub.icu.dll..icu.dll/..
2a8620 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a8640 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
2a8660 00 00 6f 00 04 00 75 5f 73 74 72 54 6f 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..o...u_strToUTF8.icu.dll.icu.dl
2a8680 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a86a0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2a86c0 00 00 1c 00 00 00 6e 00 04 00 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 69 63 ......n...u_strToUTF32WithSub.ic
2a86e0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a8700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
2a8720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 6d 00 04 00 75 5f 73 74 72 54 6f 55 54 46 `.......d.........m...u_strToUTF
2a8740 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 32.icu.dll..icu.dll/........-1..
2a8760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
2a8780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 6c 00 04 00 75 5f 73 74 ......`.......d.........l...u_st
2a87a0 72 54 6f 54 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 rToTitle.icu.dll..icu.dll/......
2a87c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a87e0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 6b 00 ..41........`.......d.........k.
2a8800 04 00 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..u_strToLower.icu.dll..icu.dll/
2a8820 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a8840 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2a8860 20 00 00 00 6a 00 04 00 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 ....j...u_strToJavaModifiedUTF8.
2a8880 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a88a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2a88c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 69 00 04 00 75 5f 73 74 72 48 61 73 ..`.......d.........i...u_strHas
2a88e0 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f MoreChar32Than.icu.dll..icu.dll/
2a8900 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a8920 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
2a8940 15 00 00 00 68 00 04 00 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....h...u_strFromWCS.icu.dll..ic
2a8960 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a8980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2a89a0 64 86 00 00 00 00 1d 00 00 00 67 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 d.........g...u_strFromUTF8WithS
2a89c0 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ub.icu.dll..icu.dll/........-1..
2a89e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2a8a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 66 00 04 00 75 5f 73 74 ......`.......d.........f...u_st
2a8a20 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c rFromUTF8Lenient.icu.dll..icu.dl
2a8a40 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a8a60 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
2a8a80 00 00 16 00 00 00 65 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 ......e...u_strFromUTF8.icu.dll.
2a8aa0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a8ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2a8ae0 00 00 64 86 00 00 00 00 1e 00 00 00 64 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 ..d.........d...u_strFromUTF32Wi
2a8b00 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 thSub.icu.dll.icu.dll/........-1
2a8b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
2a8b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 63 00 04 00 75 5f ........`.......d.........c...u_
2a8b60 73 74 72 46 72 6f 6d 55 54 46 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 strFromUTF32.icu.dll..icu.dll/..
2a8b80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a8ba0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
2a8bc0 00 00 62 00 04 00 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 ..b...u_strFromJavaModifiedUTF8W
2a8be0 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ithSub.icu.dll..icu.dll/........
2a8c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a8c20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 61 00 04 00 42........`.......d.........a...
2a8c40 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 u_strFoldCase.icu.dll.icu.dll/..
2a8c60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a8c80 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
2a8ca0 00 00 60 00 04 00 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..`...u_strFindLast.icu.dll.icu.
2a8cc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a8ce0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
2a8d00 00 00 00 00 17 00 00 00 5f 00 04 00 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 69 63 75 2e 64 ........_...u_strFindFirst.icu.d
2a8d20 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a8d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2a8d60 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5e 00 04 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 ......d.........^...u_strCompare
2a8d80 49 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Iter.icu.dll..icu.dll/........-1
2a8da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
2a8dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 5d 00 04 00 75 5f ........`.......d.........]...u_
2a8de0 73 74 72 43 6f 6d 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 strCompare.icu.dll..icu.dll/....
2a8e00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a8e20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2a8e40 5c 00 04 00 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 \...u_strCaseCompare.icu.dll..ic
2a8e60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a8e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
2a8ea0 64 86 00 00 00 00 16 00 00 00 5b 00 04 00 75 5f 73 68 61 70 65 41 72 61 62 69 63 00 69 63 75 2e d.........[...u_shapeArabic.icu.
2a8ec0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a8ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2a8f00 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5a 00 04 00 75 5f 73 65 74 4d 65 6d 6f 72 79 46 ......d.........Z...u_setMemoryF
2a8f20 75 6e 63 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 unctions.icu.dll..icu.dll/......
2a8f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a8f60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 59 00 ..52........`.......d.........Y.
2a8f80 04 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c ..u_parseMessageWithError.icu.dl
2a8fa0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a8fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2a8fe0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 58 00 04 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 ....d.........X...u_parseMessage
2a9000 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a9020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 ..................0.......37....
2a9040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 57 00 04 00 75 5f 6d 65 6d 73 ....`.......d.........W...u_mems
2a9060 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 et.icu.dll..icu.dll/........-1..
2a9080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
2a90a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 56 00 04 00 75 5f 6d 65 ......`.......d.........V...u_me
2a90c0 6d 72 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 mrchr32.icu.dll.icu.dll/........
2a90e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a9100 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 55 00 04 00 38........`.......d.........U...
2a9120 75 5f 6d 65 6d 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_memrchr.icu.dll.icu.dll/......
2a9140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a9160 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 54 00 ..38........`.......d.........T.
2a9180 04 00 75 5f 6d 65 6d 6d 6f 76 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_memmove.icu.dll.icu.dll/....
2a91a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a91c0 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 ....37........`.......d.........
2a91e0 53 00 04 00 75 5f 6d 65 6d 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 S...u_memcpy.icu.dll..icu.dll/..
2a9200 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a9220 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2a9240 00 00 52 00 04 00 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 69 63 75 ..R...u_memcmpCodePointOrder.icu
2a9260 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a9280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 ..............0.......37........
2a92a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 51 00 04 00 75 5f 6d 65 6d 63 6d 70 00 69 `.......d.........Q...u_memcmp.i
2a92c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a92e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
2a9300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 50 00 04 00 75 5f 6d 65 6d 63 68 72 ..`.......d.........P...u_memchr
2a9320 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 32.icu.dll..icu.dll/........-1..
2a9340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 ....................0.......37..
2a9360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 4f 00 04 00 75 5f 6d 65 ......`.......d.........O...u_me
2a9380 6d 63 68 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 mchr.icu.dll..icu.dll/........-1
2a93a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
2a93c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 4e 00 04 00 75 5f ........`.......d.........N...u_
2a93e0 6d 65 6d 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 memcasecmp.icu.dll..icu.dll/....
2a9400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a9420 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
2a9440 4d 00 04 00 75 5f 69 73 78 64 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f M...u_isxdigit.icu.dll..icu.dll/
2a9460 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a9480 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......38........`.......d.....
2a94a0 12 00 00 00 4c 00 04 00 75 5f 69 73 75 70 70 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....L...u_isupper.icu.dll.icu.dl
2a94c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a94e0 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......38........`.......d...
2a9500 00 00 12 00 00 00 4b 00 04 00 75 5f 69 73 74 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......K...u_istitle.icu.dll.icu.
2a9520 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a9540 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......38........`.......d.
2a9560 00 00 00 00 12 00 00 00 4a 00 04 00 75 5f 69 73 73 70 61 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 ........J...u_isspace.icu.dll.ic
2a9580 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a95a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
2a95c0 64 86 00 00 00 00 12 00 00 00 49 00 04 00 75 5f 69 73 70 75 6e 63 74 00 69 63 75 2e 64 6c 6c 00 d.........I...u_ispunct.icu.dll.
2a95e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a9600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......38........`.....
2a9620 00 00 64 86 00 00 00 00 12 00 00 00 48 00 04 00 75 5f 69 73 70 72 69 6e 74 00 69 63 75 2e 64 6c ..d.........H...u_isprint.icu.dl
2a9640 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a9660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......38........`...
2a9680 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 47 00 04 00 75 5f 69 73 6c 6f 77 65 72 00 69 63 75 2e ....d.........G...u_islower.icu.
2a96a0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a96c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
2a96e0 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 46 00 04 00 75 5f 69 73 67 72 61 70 68 00 69 63 ......d.........F...u_isgraph.ic
2a9700 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a9720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
2a9740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 45 00 04 00 75 5f 69 73 64 69 67 69 74 00 `.......d.........E...u_isdigit.
2a9760 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a9780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
2a97a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 44 00 04 00 75 5f 69 73 64 65 66 69 ..`.......d.........D...u_isdefi
2a97c0 6e 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ned.icu.dll.icu.dll/........-1..
2a97e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 ....................0.......38..
2a9800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 43 00 04 00 75 5f 69 73 ......`.......d.........C...u_is
2a9820 63 6e 74 72 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 cntrl.icu.dll.icu.dll/........-1
2a9840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 ......................0.......38
2a9860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 42 00 04 00 75 5f ........`.......d.........B...u_
2a9880 69 73 62 6c 61 6e 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 isblank.icu.dll.icu.dll/........
2a98a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a98c0 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 41 00 04 00 37........`.......d.........A...
2a98e0 75 5f 69 73 62 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_isbase.icu.dll..icu.dll/......
2a9900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a9920 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 40 00 ..38........`.......d.........@.
2a9940 04 00 75 5f 69 73 61 6c 70 68 61 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_isalpha.icu.dll.icu.dll/....
2a9960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a9980 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 ....38........`.......d.........
2a99a0 3f 00 04 00 75 5f 69 73 61 6c 6e 75 6d 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ?...u_isalnum.icu.dll.icu.dll/..
2a99c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a99e0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
2a9a00 00 00 3e 00 04 00 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..>...u_isWhitespace.icu.dll..ic
2a9a20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a9a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2a9a60 64 86 00 00 00 00 18 00 00 00 3d 00 04 00 75 5f 69 73 55 57 68 69 74 65 53 70 61 63 65 00 69 63 d.........=...u_isUWhiteSpace.ic
2a9a80 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a9aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2a9ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 3c 00 04 00 75 5f 69 73 55 55 70 70 65 72 `.......d.........<...u_isUUpper
2a9ae0 63 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 case.icu.dll..icu.dll/........-1
2a9b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
2a9b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 3b 00 04 00 75 5f ........`.......d.........;...u_
2a9b40 69 73 55 4c 6f 77 65 72 63 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 isULowercase.icu.dll..icu.dll/..
2a9b60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a9b80 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
2a9ba0 00 00 3a 00 04 00 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 ..:...u_isUAlphabetic.icu.dll.ic
2a9bc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a9be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
2a9c00 64 86 00 00 00 00 15 00 00 00 39 00 04 00 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 69 63 75 2e 64 d.........9...u_isMirrored.icu.d
2a9c20 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a9c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2a9c60 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 38 00 04 00 75 5f 69 73 4a 61 76 61 53 70 61 63 ......d.........8...u_isJavaSpac
2a9c80 65 43 68 61 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 eChar.icu.dll.icu.dll/........-1
2a9ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2a9cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 37 00 04 00 75 5f ........`.......d.........7...u_
2a9ce0 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 isJavaIDStart.icu.dll.icu.dll/..
2a9d00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a9d20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
2a9d40 00 00 36 00 04 00 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..6...u_isJavaIDPart.icu.dll..ic
2a9d60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a9d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2a9da0 64 86 00 00 00 00 17 00 00 00 35 00 04 00 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 69 63 75 d.........5...u_isISOControl.icu
2a9dc0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a9de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
2a9e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 34 00 04 00 75 5f 69 73 49 44 53 74 61 72 `.......d.........4...u_isIDStar
2a9e20 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
2a9e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
2a9e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 33 00 04 00 75 5f 69 73 49 44 ....`.......d.........3...u_isID
2a9e80 50 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Part.icu.dll..icu.dll/........-1
2a9ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2a9ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 32 00 04 00 75 5f ........`.......d.........2...u_
2a9ee0 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 isIDIgnorable.icu.dll.icu.dll/..
2a9f00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a9f20 20 20 20 20 20 20 33 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0f 00 ......35........`.......d.......
2a9f40 00 00 31 00 04 00 75 5f 69 6e 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..1...u_init.icu.dll..icu.dll/..
2a9f60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a9f80 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2a9fa0 00 00 30 00 04 00 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 69 63 75 2e 64 6c ..0...u_hasBinaryProperty.icu.dl
2a9fc0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a9fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2aa000 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 2f 00 04 00 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 69 ....d........./...u_getVersion.i
2aa020 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2aa040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2aa060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2e 00 04 00 75 5f 67 65 74 55 6e 69 ..`.......d.............u_getUni
2aa080 63 6f 64 65 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 codeVersion.icu.dll.icu.dll/....
2aa0a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2aa0c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2aa0e0 2d 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 69 63 75 2e 64 -...u_getPropertyValueName.icu.d
2aa100 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2aa120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2aa140 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2c 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 ......d.........,...u_getPropert
2aa160 79 56 61 6c 75 65 45 6e 75 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 yValueEnum.icu.dll..icu.dll/....
2aa180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2aa1a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2aa1c0 2b 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 +...u_getPropertyName.icu.dll.ic
2aa1e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2aa200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2aa220 64 86 00 00 00 00 1a 00 00 00 2a 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 d.........*...u_getPropertyEnum.
2aa240 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2aa260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2aa280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 29 00 04 00 75 5f 67 65 74 4e 75 6d ..`.......d.........)...u_getNum
2aa2a0 65 72 69 63 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ericValue.icu.dll.icu.dll/......
2aa2c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2aa2e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 28 00 ..50........`.......d.........(.
2aa300 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 ..u_getIntPropertyValue.icu.dll.
2aa320 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2aa340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2aa360 00 00 64 86 00 00 00 00 21 00 00 00 27 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 ..d.....!...'...u_getIntProperty
2aa380 4d 69 6e 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 MinValue.icu.dll..icu.dll/......
2aa3a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2aa3c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 26 00 ..53........`.......d.....!...&.
2aa3e0 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 69 63 75 2e 64 ..u_getIntPropertyMaxValue.icu.d
2aa400 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2aa420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2aa440 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 25 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 ......d.........%...u_getIntProp
2aa460 65 72 74 79 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ertyMap.icu.dll.icu.dll/........
2aa480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2aa4a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 24 00 04 00 49........`.......d.........$...
2aa4c0 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 u_getFC_NFKC_Closure.icu.dll..ic
2aa4e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2aa500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2aa520 64 86 00 00 00 00 19 00 00 00 23 00 04 00 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e 00 69 d.........#...u_getDataVersion.i
2aa540 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2aa560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2aa580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 22 00 04 00 75 5f 67 65 74 43 6f 6d ..`.......d........."...u_getCom
2aa5a0 62 69 6e 69 6e 67 43 6c 61 73 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 biningClass.icu.dll.icu.dll/....
2aa5c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2aa5e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2aa600 21 00 04 00 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 69 63 75 2e 64 !...u_getBinaryPropertySet.icu.d
2aa620 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2aa640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2aa660 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 20 00 04 00 75 5f 67 65 74 42 69 64 69 50 61 69 ......d.............u_getBidiPai
2aa680 72 65 64 42 72 61 63 6b 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 redBracket.icu.dll..icu.dll/....
2aa6a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2aa6c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2aa6e0 1f 00 04 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 ....u_formatMessageWithError.icu
2aa700 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2aa720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2aa740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1e 00 04 00 75 5f 66 6f 72 6d 61 74 4d 65 `.......d.............u_formatMe
2aa760 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ssage.icu.dll.icu.dll/........-1
2aa780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
2aa7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 1d 00 04 00 75 5f ........`.......d.............u_
2aa7c0 66 6f 72 44 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 forDigit.icu.dll..icu.dll/......
2aa7e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2aa800 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 1c 00 ..39........`.......d...........
2aa820 04 00 75 5f 66 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..u_foldCase.icu.dll..icu.dll/..
2aa840 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2aa860 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
2aa880 00 00 1b 00 04 00 75 5f 65 72 72 6f 72 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ......u_errorName.icu.dll.icu.dl
2aa8a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2aa8c0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2aa8e0 00 00 18 00 00 00 1a 00 04 00 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 69 63 75 2e 64 6c ..........u_enumCharTypes.icu.dl
2aa900 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2aa920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2aa940 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 19 00 04 00 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 ....d.............u_enumCharName
2aa960 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 s.icu.dll.icu.dll/........-1....
2aa980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 20 20 ..................0.......36....
2aa9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 18 00 04 00 75 5f 64 69 67 69 ....`.......d.............u_digi
2aa9c0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
2aa9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
2aaa00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 17 00 04 00 75 5f 63 6f 75 6e ....`.......d.............u_coun
2aaa20 74 43 68 61 72 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tChar32.icu.dll.icu.dll/........
2aaa40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2aaa60 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 16 00 04 00 38........`.......d.............
2aaa80 75 5f 63 6c 65 61 6e 75 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_cleanup.icu.dll.icu.dll/......
2aaaa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2aaac0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 15 00 ..44........`.......d...........
2aaae0 04 00 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..u_charsToUChars.icu.dll.icu.dl
2aab00 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2aab20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......39........`.......d...
2aab40 00 00 13 00 00 00 14 00 04 00 75 5f 63 68 61 72 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........u_charType.icu.dll..ic
2aab60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2aab80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
2aaba0 64 86 00 00 00 00 13 00 00 00 13 00 04 00 75 5f 63 68 61 72 4e 61 6d 65 00 69 63 75 2e 64 6c 6c d.............u_charName.icu.dll
2aabc0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2aabe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2aac00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 12 00 04 00 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 69 ....d.............u_charMirror.i
2aac20 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2aac40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
2aac60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 11 00 04 00 75 5f 63 68 61 72 46 72 ..`.......d.............u_charFr
2aac80 6f 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 omName.icu.dll..icu.dll/........
2aaca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2aacc0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 10 00 04 00 44........`.......d.............
2aace0 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f u_charDirection.icu.dll.icu.dll/
2aad00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2aad20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2aad40 19 00 00 00 0f 00 04 00 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c ........u_charDigitValue.icu.dll
2aad60 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2aad80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......38........`...
2aada0 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 0e 00 04 00 75 5f 63 68 61 72 41 67 65 00 69 63 75 2e ....d.............u_charAge.icu.
2aadc0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2aade0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
2aae00 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 0d 00 04 00 75 5f 63 61 74 6f 70 65 6e 00 69 63 ......d.............u_catopen.ic
2aae20 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2aae40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
2aae60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 0c 00 04 00 75 5f 63 61 74 67 65 74 73 00 `.......d.............u_catgets.
2aae80 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2aaea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
2aaec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 0b 00 04 00 75 5f 63 61 74 63 6c 6f ..`.......d.............u_catclo
2aaee0 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 se.icu.dll..icu.dll/........-1..
2aaf00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
2aaf20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 0a 00 04 00 75 5f 61 75 ......`.......d.............u_au
2aaf40 73 74 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 strncpy.icu.dll.icu.dll/........
2aaf60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2aaf80 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 09 00 04 00 39........`.......d.............
2aafa0 75 5f 61 75 73 74 72 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 u_austrcpy.icu.dll..icu.dll/....
2aafc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2aafe0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2ab000 08 00 04 00 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....u_UCharsToChars.icu.dll.icu.
2ab020 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2ab040 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
2ab060 00 00 00 00 26 00 00 00 07 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 ....&.......UCNV_TO_U_CALLBACK_S
2ab080 55 42 53 54 49 54 55 54 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 UBSTITUTE.icu.dll.icu.dll/......
2ab0a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ab0c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 06 00 ..52........`.......d...........
2ab0e0 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 69 63 75 2e 64 6c ..UCNV_TO_U_CALLBACK_STOP.icu.dl
2ab100 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2ab120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2ab140 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c ....d.............UCNV_TO_U_CALL
2ab160 42 41 43 4b 5f 53 4b 49 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 BACK_SKIP.icu.dll.icu.dll/......
2ab180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ab1a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 04 00 ..54........`.......d.....".....
2ab1c0 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 69 63 75 2e ..UCNV_TO_U_CALLBACK_ESCAPE.icu.
2ab1e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2ab200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2ab220 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 03 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f ......d.....(.......UCNV_FROM_U_
2ab240 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e CALLBACK_SUBSTITUTE.icu.dll.icu.
2ab260 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2ab280 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2ab2a0 00 00 00 00 22 00 00 00 02 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b ....".......UCNV_FROM_U_CALLBACK
2ab2c0 5f 53 54 4f 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 _STOP.icu.dll.icu.dll/........-1
2ab2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2ab300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 55 43 ........`.......d.....".......UC
2ab320 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 69 63 75 2e 64 6c 6c 00 NV_FROM_U_CALLBACK_SKIP.icu.dll.
2ab340 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2ab360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2ab380 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c ..d.....$.......UCNV_FROM_U_CALL
2ab3a0 42 41 43 4b 5f 45 53 43 41 50 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 BACK_ESCAPE.icu.dll.icu.dll/....
2ab3c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ab3e0 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 ....278.......`.d...............
2ab400 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........=...........
2ab420 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
2ab440 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
2ab460 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
2ab480 0e 00 09 00 00 00 00 00 07 69 63 75 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .........icu.dll'...............
2ab4a0 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
2ab4c0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
2ab4e0 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..................icu_NULL_THUNK
2ab500 5f 44 41 54 41 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.icu.dll/........-1........
2ab520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 ..............0.......246.......
2ab540 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2ab560 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......=...d...............@..B.i
2ab580 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
2ab5a0 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 69 63 75 2e 64 6c 6c 27 00 13 10 07 00 ..@.0..............icu.dll'.....
2ab5c0 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
2ab5e0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e INK....................@comp.id.
2ab600 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f {.............................._
2ab620 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 69 63 75 2e 64 6c 6c 2f _NULL_IMPORT_DESCRIPTOR.icu.dll/
2ab640 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2ab660 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 0.......477.......`.d...........
2ab680 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 .........debug$S........=.......
2ab6a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
2ab6c0 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
2ab6e0 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2ab700 02 00 00 00 0e 00 09 00 00 00 00 00 07 69 63 75 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .............icu.dll'...........
2ab720 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
2ab740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
2ab760 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 69 63 75 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e ...............icu.dll.@comp.id.
2ab780 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 {...........................idat
2ab7a0 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
2ab7c0 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
2ab7e0 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 .h.......................5......
2ab800 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 .......J...__IMPORT_DESCRIPTOR_i
2ab820 63 75 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 75 cu.__NULL_IMPORT_DESCRIPTOR..icu
2ab840 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..imagehlp.dll/.
2ab860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ab880 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 16 00 ..55........`.......d.....#.....
2ab8a0 04 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 69 6d 61 67 65 68 6c 70 ..UpdateDebugInfoFileEx.imagehlp
2ab8c0 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..imagehlp.dll/...-1........
2ab8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2ab900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 15 00 04 00 55 70 64 61 74 65 44 65 62 75 `.......d.....!.......UpdateDebu
2ab920 67 49 6e 66 6f 46 69 6c 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 gInfoFile.imagehlp.dll..imagehlp
2ab940 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2ab960 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2ab980 1a 00 00 00 14 00 04 00 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c ........UnMapAndLoad.imagehlp.dl
2ab9a0 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.imagehlp.dll/...-1............
2ab9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2ab9e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 13 00 04 00 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 ....d.............TouchFileTimes
2aba00 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 .imagehlp.dll.imagehlp.dll/...-1
2aba20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
2aba40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 12 00 04 00 53 65 ........`.......d.....'.......Se
2aba60 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 6d 61 67 65 68 6c 70 tImageConfigInformation.imagehlp
2aba80 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..imagehlp.dll/...-1........
2abaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2abac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 00 04 00 52 65 42 61 73 65 49 6d 61 67 `.......d.............ReBaseImag
2abae0 65 36 34 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 e64.imagehlp.dll..imagehlp.dll/.
2abb00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2abb20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 10 00 ..45........`.......d...........
2abb40 04 00 52 65 42 61 73 65 49 6d 61 67 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 ..ReBaseImage.imagehlp.dll..imag
2abb60 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ehlp.dll/...-1..................
2abb80 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2abba0 00 00 00 00 21 00 00 00 0f 00 04 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 ....!.......MapFileAndCheckSumW.
2abbc0 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 imagehlp.dll..imagehlp.dll/...-1
2abbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2abc00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0e 00 04 00 4d 61 ........`.......d.....!.......Ma
2abc20 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a pFileAndCheckSumA.imagehlp.dll..
2abc40 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imagehlp.dll/...-1..............
2abc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2abc80 00 00 64 86 00 00 00 00 18 00 00 00 0d 00 04 00 4d 61 70 41 6e 64 4c 6f 61 64 00 69 6d 61 67 65 ..d.............MapAndLoad.image
2abca0 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 hlp.dll.imagehlp.dll/...-1......
2abcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2abce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0c 00 04 00 49 6d 61 67 65 55 6e 6c ..`.......d.............ImageUnl
2abd00 6f 61 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 oad.imagehlp.dll..imagehlp.dll/.
2abd20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2abd40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0b 00 ..56........`.......d.....$.....
2abd60 04 00 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 69 6d 61 67 65 68 6c ..ImageRemoveCertificate.imagehl
2abd80 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.imagehlp.dll/...-1........
2abda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2abdc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0a 00 04 00 49 6d 61 67 65 4c 6f 61 64 00 `.......d.............ImageLoad.
2abde0 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 imagehlp.dll..imagehlp.dll/...-1
2abe00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2abe20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 09 00 04 00 49 6d ........`.......d.....".......Im
2abe40 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 ageGetDigestStream.imagehlp.dll.
2abe60 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imagehlp.dll/...-1..............
2abe80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2abea0 00 00 64 86 00 00 00 00 27 00 00 00 08 00 04 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 ..d.....'.......ImageGetCertific
2abec0 61 74 65 48 65 61 64 65 72 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 ateHeader.imagehlp.dll..imagehlp
2abee0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2abf00 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
2abf20 25 00 00 00 07 00 04 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 %.......ImageGetCertificateData.
2abf40 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 imagehlp.dll..imagehlp.dll/...-1
2abf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2abf80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 06 00 04 00 49 6d ........`.......d.....(.......Im
2abfa0 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 69 6d 61 67 65 68 6c ageEnumerateCertificates.imagehl
2abfc0 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.imagehlp.dll/...-1........
2abfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2ac000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 05 00 04 00 49 6d 61 67 65 41 64 64 43 65 `.......d.....!.......ImageAddCe
2ac020 72 74 69 66 69 63 61 74 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 rtificate.imagehlp.dll..imagehlp
2ac040 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2ac060 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
2ac080 27 00 00 00 04 00 04 00 47 65 74 49 6d 61 67 65 55 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 '.......GetImageUnusedHeaderByte
2ac0a0 73 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 s.imagehlp.dll..imagehlp.dll/...
2ac0c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ac0e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 03 00 04 00 59........`.......d.....'.......
2ac100 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 6d 61 67 65 68 GetImageConfigInformation.imageh
2ac120 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..imagehlp.dll/...-1......
2ac140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2ac160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 02 00 04 00 43 68 65 63 6b 53 75 6d ..`.......d.............CheckSum
2ac180 4d 61 70 70 65 64 46 69 6c 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 MappedFile.imagehlp.dll.imagehlp
2ac1a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2ac1c0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2ac1e0 19 00 00 00 01 00 04 00 42 69 6e 64 49 6d 61 67 65 45 78 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c ........BindImageEx.imagehlp.dll
2ac200 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..imagehlp.dll/...-1............
2ac220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2ac240 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 42 69 6e 64 49 6d 61 67 65 00 69 6d 61 67 ....d.............BindImage.imag
2ac260 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ehlp.dll..imagehlp.dll/...-1....
2ac280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 ..................0.......288...
2ac2a0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2ac2c0 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
2ac2e0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
2ac300 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
2ac320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 ..............@.@..............i
2ac340 6d 61 67 65 68 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e magehlp.dll'.................!..
2ac360 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
2ac380 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
2ac3a0 00 00 02 00 00 00 02 00 1e 00 00 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............imagehlp_NULL_THUNK
2ac3c0 5f 44 41 54 41 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.imagehlp.dll/...-1........
2ac3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
2ac400 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2ac420 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
2ac440 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
2ac460 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 27 ..@.0..............imagehlp.dll'
2ac480 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
2ac4a0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
2ac4c0 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
2ac4e0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6d ....__NULL_IMPORT_DESCRIPTOR..im
2ac500 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 agehlp.dll/...-1................
2ac520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......498.......`.d.....
2ac540 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
2ac560 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
2ac580 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
2ac5a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
2ac5c0 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 27 ..@................imagehlp.dll'
2ac5e0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
2ac600 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
2ac620 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 69 6d 61 67 65 68 ..........................imageh
2ac640 6c 70 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 lp.dll..@comp.id.{..............
2ac660 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
2ac680 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
2ac6a0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
2ac6c0 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
2ac6e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 61 67 65 68 6c 70 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_imagehlp.__NULL_
2ac700 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..imagehlp_NULL
2ac720 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.imgutil.dll/....-1..
2ac740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2ac760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 08 00 04 00 53 6e 69 66 ......`.......d.............Snif
2ac780 66 53 74 72 65 61 6d 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f fStream.imgutil.dll.imgutil.dll/
2ac7a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ac7c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2ac7e0 07 00 04 00 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 69 6d 67 75 74 69 6c 2e 64 6c 6c ....IdentifyMIMEType.imgutil.dll
2ac800 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..imgutil.dll/....-1............
2ac820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2ac840 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 06 00 04 00 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 ....d.............GetMaxMIMEIDBy
2ac860 74 65 73 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 tes.imgutil.dll.imgutil.dll/....
2ac880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ac8a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 05 00 04 00 42........`.......d.............
2ac8c0 44 69 74 68 65 72 54 6f 38 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c DitherTo8.imgutil.dll.imgutil.dl
2ac8e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2ac900 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
2ac920 00 00 04 00 04 00 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 ......DecodeImageEx.imgutil.dll.
2ac940 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imgutil.dll/....-1..............
2ac960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2ac980 00 00 64 86 00 00 00 00 18 00 00 00 03 00 04 00 44 65 63 6f 64 65 49 6d 61 67 65 00 69 6d 67 75 ..d.............DecodeImage.imgu
2ac9a0 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 til.dll.imgutil.dll/....-1......
2ac9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2ac9e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 02 00 04 00 43 72 65 61 74 65 4d 49 ..`.......d.............CreateMI
2aca00 4d 45 4d 61 70 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 MEMap.imgutil.dll.imgutil.dll/..
2aca20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2aca40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 01 00 ..56........`.......d.....$.....
2aca60 04 00 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 69 6d 67 75 74 69 ..CreateDDrawSurfaceOnDIB.imguti
2aca80 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.dll.imgutil.dll/....-1........
2acaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2acac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 6d 70 75 74 65 49 6e 76 `.......d.............ComputeInv
2acae0 43 4d 41 50 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 CMAP.imgutil.dll..imgutil.dll/..
2acb00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2acb20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 ..286.......`.d.................
2acb40 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
2acb60 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 ......@..B.idata$5..............
2acb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2acba0 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 ......................@.@.......
2acbc0 09 00 00 00 00 00 0b 69 6d 67 75 74 69 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......imgutil.dll'.............
2acbe0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
2acc00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
2acc20 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c ....................imgutil_NULL
2acc40 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.imgutil.dll/....-1..
2acc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 ....................0.......250.
2acc80 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2acca0 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...d...............
2accc0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 @..B.idata$3....................
2acce0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 69 6d 67 75 74 69 6c ........@.0..............imgutil
2acd00 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
2acd20 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
2acd40 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
2acd60 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
2acd80 52 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.imgutil.dll/....-1............
2acda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......493.......`.d.
2acdc0 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2acde0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
2ace00 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2ace20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 0..idata$6......................
2ace40 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 69 6d 67 75 74 69 6c 2e 64 ......@................imgutil.d
2ace60 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
2ace80 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
2acea0 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 69 6d 67 .............................img
2acec0 75 74 69 6c 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 util.dll.@comp.id.{.............
2acee0 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
2acf00 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
2acf20 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 .h..idata$5@.......h............
2acf40 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 ...........9.............R...__I
2acf60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 67 75 74 69 6c 00 5f 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR_imgutil.__NULL_
2acf80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR..imgutil_NULL_
2acfa0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA..imm32.dll/......-1..
2acfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2acfe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 51 00 04 00 49 6d 6d 55 ......`.......d.........Q...ImmU
2ad000 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e nregisterWordW.imm32.dll..imm32.
2ad020 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2ad040 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2ad060 00 00 1d 00 00 00 50 00 04 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 69 6d 6d ......P...ImmUnregisterWordA.imm
2ad080 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..imm32.dll/......-1......
2ad0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2ad0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4f 00 04 00 49 6d 6d 55 6e 6c 6f 63 ..`.......d.........O...ImmUnloc
2ad0e0 6b 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 kIMCC.imm32.dll.imm32.dll/......
2ad100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ad120 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 4e 00 04 00 43........`.......d.........N...
2ad140 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c ImmUnlockIMC.imm32.dll..imm32.dl
2ad160 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2ad180 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2ad1a0 1c 00 00 00 4d 00 04 00 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e ....M...ImmSimulateHotKey.imm32.
2ad1c0 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......-1..........
2ad1e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2ad200 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 4c 00 04 00 49 6d 6d 53 68 6f 77 53 6f 66 74 4b ......d.........L...ImmShowSoftK
2ad220 65 79 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 eyboard.imm32.dll.imm32.dll/....
2ad240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ad260 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4b 00 ..52........`.......d.........K.
2ad280 04 00 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 69 6d 6d 33 32 2e 64 6c ..ImmSetStatusWindowPos.imm32.dl
2ad2a0 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.imm32.dll/......-1............
2ad2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2ad2e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4a 00 04 00 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 ....d.........J...ImmSetOpenStat
2ad300 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 us.imm32.dll..imm32.dll/......-1
2ad320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
2ad340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 49 00 04 00 49 6d ........`.......d.........I...Im
2ad360 6d 53 65 74 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f mSetHotKey.imm32.dll..imm32.dll/
2ad380 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2ad3a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2ad3c0 00 00 48 00 04 00 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 69 6d 6d ..H...ImmSetConversionStatus.imm
2ad3e0 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..imm32.dll/......-1......
2ad400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2ad420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 47 00 04 00 49 6d 6d 53 65 74 43 6f ..`.......d....."...G...ImmSetCo
2ad440 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e mpositionWindow.imm32.dll.imm32.
2ad460 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2ad480 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2ad4a0 00 00 23 00 00 00 46 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e ..#...F...ImmSetCompositionStrin
2ad4c0 67 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 gW.imm32.dll..imm32.dll/......-1
2ad4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2ad500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 45 00 04 00 49 6d ........`.......d.....#...E...Im
2ad520 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 69 6d 6d 33 32 2e 64 6c 6c mSetCompositionStringA.imm32.dll
2ad540 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..imm32.dll/......-1............
2ad560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2ad580 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 44 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 ....d.....!...D...ImmSetComposit
2ad5a0 69 6f 6e 46 6f 6e 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 ionFontW.imm32.dll..imm32.dll/..
2ad5c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ad5e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2ad600 43 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 69 6d 6d 33 32 C...ImmSetCompositionFontA.imm32
2ad620 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..imm32.dll/......-1........
2ad640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2ad660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 42 00 04 00 49 6d 6d 53 65 74 43 61 6e 64 `.......d.........B...ImmSetCand
2ad680 69 64 61 74 65 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f idateWindow.imm32.dll.imm32.dll/
2ad6a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2ad6c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2ad6e0 00 00 41 00 04 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 69 6d 6d 33 32 2e 64 ..A...ImmRequestMessageW.imm32.d
2ad700 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..imm32.dll/......-1..........
2ad720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2ad740 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 40 00 04 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 ......d.........@...ImmRequestMe
2ad760 73 73 61 67 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ssageA.imm32.dll..imm32.dll/....
2ad780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ad7a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3f 00 ..48........`.......d.........?.
2ad7c0 04 00 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d ..ImmReleaseContext.imm32.dll.im
2ad7e0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
2ad800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2ad820 64 86 00 00 00 00 1b 00 00 00 3e 00 04 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 d.........>...ImmRegisterWordW.i
2ad840 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 mm32.dll..imm32.dll/......-1....
2ad860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2ad880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3d 00 04 00 49 6d 6d 52 65 67 ....`.......d.........=...ImmReg
2ad8a0 69 73 74 65 72 57 6f 72 64 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f isterWordA.imm32.dll..imm32.dll/
2ad8c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2ad8e0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
2ad900 00 00 3c 00 04 00 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d ..<...ImmReSizeIMCC.imm32.dll.im
2ad920 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
2ad940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2ad960 64 86 00 00 00 00 17 00 00 00 3b 00 04 00 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 69 6d 6d 33 32 d.........;...ImmNotifyIME.imm32
2ad980 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..imm32.dll/......-1........
2ad9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
2ad9c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 3a 00 04 00 49 6d 6d 4c 6f 63 6b 49 4d 43 `.......d.........:...ImmLockIMC
2ad9e0 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 C.imm32.dll.imm32.dll/......-1..
2ada00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
2ada20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 39 00 04 00 49 6d 6d 4c ......`.......d.........9...ImmL
2ada40 6f 63 6b 49 4d 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ockIMC.imm32.dll..imm32.dll/....
2ada60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ada80 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 38 00 ..46........`.......d.........8.
2adaa0 04 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 ..ImmIsUIMessageW.imm32.dll.imm3
2adac0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2adae0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2adb00 00 00 00 00 1a 00 00 00 37 00 04 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 69 6d 6d 33 ........7...ImmIsUIMessageA.imm3
2adb20 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.imm32.dll/......-1........
2adb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
2adb60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 36 00 04 00 49 6d 6d 49 73 49 4d 45 00 69 `.......d.........6...ImmIsIME.i
2adb80 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 mm32.dll..imm32.dll/......-1....
2adba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2adbc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 35 00 04 00 49 6d 6d 49 6e 73 ....`.......d.........5...ImmIns
2adbe0 74 61 6c 6c 49 4d 45 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 tallIMEW.imm32.dll..imm32.dll/..
2adc00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2adc20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2adc40 34 00 04 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 4...ImmInstallIMEA.imm32.dll..im
2adc60 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
2adc80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2adca0 64 86 00 00 00 00 1b 00 00 00 33 00 04 00 49 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b 65 79 00 69 d.........3...ImmGetVirtualKey.i
2adcc0 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 mm32.dll..imm32.dll/......-1....
2adce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2add00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 32 00 04 00 49 6d 6d 47 65 74 ....`.......d.........2...ImmGet
2add20 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e StatusWindowPos.imm32.dll.imm32.
2add40 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2add60 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2add80 00 00 23 00 00 00 31 00 04 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c ..#...1...ImmGetRegisterWordStyl
2adda0 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 eW.imm32.dll..imm32.dll/......-1
2addc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2adde0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 30 00 04 00 49 6d ........`.......d.....#...0...Im
2ade00 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 69 6d 6d 33 32 2e 64 6c 6c mGetRegisterWordStyleA.imm32.dll
2ade20 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..imm32.dll/......-1............
2ade40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2ade60 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2f 00 04 00 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 ....d........./...ImmGetProperty
2ade80 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .imm32.dll..imm32.dll/......-1..
2adea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2adec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2e 00 04 00 49 6d 6d 47 ......`.......d.............ImmG
2adee0 65 74 4f 70 65 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c etOpenStatus.imm32.dll..imm32.dl
2adf00 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2adf20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2adf40 1e 00 00 00 2d 00 04 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 69 6d 6d 33 ....-...ImmGetImeMenuItemsW.imm3
2adf60 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.imm32.dll/......-1........
2adf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2adfa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2c 00 04 00 49 6d 6d 47 65 74 49 6d 65 4d `.......d.........,...ImmGetImeM
2adfc0 65 6e 75 49 74 65 6d 73 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 enuItemsA.imm32.dll.imm32.dll/..
2adfe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ae000 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2ae020 2b 00 04 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 69 6d 6d 33 32 2e 64 6c 6c +...ImmGetIMEFileNameW.imm32.dll
2ae040 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..imm32.dll/......-1............
2ae060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2ae080 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2a 00 04 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e ....d.........*...ImmGetIMEFileN
2ae0a0 61 6d 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ameA.imm32.dll..imm32.dll/......
2ae0c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ae0e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 29 00 04 00 49........`.......d.........)...
2ae100 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d ImmGetIMCLockCount.imm32.dll..im
2ae120 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
2ae140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2ae160 64 86 00 00 00 00 19 00 00 00 28 00 04 00 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 69 6d 6d d.........(...ImmGetIMCCSize.imm
2ae180 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..imm32.dll/......-1......
2ae1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2ae1c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 27 00 04 00 49 6d 6d 47 65 74 49 4d ..`.......d.........'...ImmGetIM
2ae1e0 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f CCLockCount.imm32.dll.imm32.dll/
2ae200 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2ae220 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
2ae240 00 00 26 00 04 00 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d ..&...ImmGetHotKey.imm32.dll..im
2ae260 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
2ae280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2ae2a0 64 86 00 00 00 00 1b 00 00 00 25 00 04 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 00 69 d.........%...ImmGetGuideLineW.i
2ae2c0 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 mm32.dll..imm32.dll/......-1....
2ae2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2ae300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 24 00 04 00 49 6d 6d 47 65 74 ....`.......d.........$...ImmGet
2ae320 47 75 69 64 65 4c 69 6e 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f GuideLineA.imm32.dll..imm32.dll/
2ae340 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2ae360 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2ae380 00 00 23 00 04 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 69 6d 6d 33 32 2e 64 ..#...ImmGetDescriptionW.imm32.d
2ae3a0 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..imm32.dll/......-1..........
2ae3c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2ae3e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 22 00 04 00 49 6d 6d 47 65 74 44 65 73 63 72 69 ......d........."...ImmGetDescri
2ae400 70 74 69 6f 6e 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ptionA.imm32.dll..imm32.dll/....
2ae420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ae440 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 21 00 ..50........`.......d.........!.
2ae460 04 00 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 ..ImmGetDefaultIMEWnd.imm32.dll.
2ae480 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imm32.dll/......-1..............
2ae4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2ae4c0 00 00 64 86 00 00 00 00 21 00 00 00 20 00 04 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e ..d.....!.......ImmGetConversion
2ae4e0 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 Status.imm32.dll..imm32.dll/....
2ae500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ae520 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1f 00 ..52........`.......d...........
2ae540 04 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 69 6d 6d 33 32 2e 64 6c ..ImmGetConversionListW.imm32.dl
2ae560 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.imm32.dll/......-1............
2ae580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2ae5a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1e 00 04 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 ....d.............ImmGetConversi
2ae5c0 6f 6e 4c 69 73 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 onListA.imm32.dll.imm32.dll/....
2ae5e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ae600 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1d 00 ..44........`.......d...........
2ae620 04 00 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e ..ImmGetContext.imm32.dll.imm32.
2ae640 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2ae660 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2ae680 00 00 22 00 00 00 1c 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f ..".......ImmGetCompositionWindo
2ae6a0 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 w.imm32.dll.imm32.dll/......-1..
2ae6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2ae6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1b 00 04 00 49 6d 6d 47 ......`.......d.....#.......ImmG
2ae700 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a etCompositionStringW.imm32.dll..
2ae720 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imm32.dll/......-1..............
2ae740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2ae760 00 00 64 86 00 00 00 00 23 00 00 00 1a 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f ..d.....#.......ImmGetCompositio
2ae780 6e 53 74 72 69 6e 67 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 nStringA.imm32.dll..imm32.dll/..
2ae7a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ae7c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2ae7e0 19 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 69 6d 6d 33 32 ....ImmGetCompositionFontW.imm32
2ae800 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..imm32.dll/......-1........
2ae820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2ae840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 18 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 `.......d.....!.......ImmGetComp
2ae860 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c ositionFontA.imm32.dll..imm32.dl
2ae880 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2ae8a0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2ae8c0 20 00 00 00 17 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 69 6d ........ImmGetCandidateWindow.im
2ae8e0 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 m32.dll.imm32.dll/......-1......
2ae900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2ae920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 16 00 04 00 49 6d 6d 47 65 74 43 61 ..`.......d.............ImmGetCa
2ae940 6e 64 69 64 61 74 65 4c 69 73 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c ndidateListW.imm32.dll..imm32.dl
2ae960 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2ae980 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2ae9a0 24 00 00 00 15 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 $.......ImmGetCandidateListCount
2ae9c0 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.imm32.dll.imm32.dll/......-1..
2ae9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2aea00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 14 00 04 00 49 6d 6d 47 ......`.......d.....$.......ImmG
2aea20 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 etCandidateListCountA.imm32.dll.
2aea40 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imm32.dll/......-1..............
2aea60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2aea80 00 00 64 86 00 00 00 00 1f 00 00 00 13 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c ..d.............ImmGetCandidateL
2aeaa0 69 73 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 istA.imm32.dll..imm32.dll/......
2aeac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2aeae0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 12 00 04 00 49........`.......d.............
2aeb00 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d ImmGenerateMessage.imm32.dll..im
2aeb20 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
2aeb40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
2aeb60 64 86 00 00 00 00 15 00 00 00 11 00 04 00 49 6d 6d 45 73 63 61 70 65 57 00 69 6d 6d 33 32 2e 64 d.............ImmEscapeW.imm32.d
2aeb80 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..imm32.dll/......-1..........
2aeba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2aebc0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 10 00 04 00 49 6d 6d 45 73 63 61 70 65 41 00 69 ......d.............ImmEscapeA.i
2aebe0 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 mm32.dll..imm32.dll/......-1....
2aec00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2aec20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0f 00 04 00 49 6d 6d 45 6e 75 ....`.......d.............ImmEnu
2aec40 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e mRegisterWordW.imm32.dll..imm32.
2aec60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2aec80 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2aeca0 00 00 1f 00 00 00 0e 00 04 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 69 ..........ImmEnumRegisterWordA.i
2aecc0 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 mm32.dll..imm32.dll/......-1....
2aece0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2aed00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0d 00 04 00 49 6d 6d 45 6e 75 ....`.......d.............ImmEnu
2aed20 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c mInputContext.imm32.dll.imm32.dl
2aed40 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2aed60 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
2aed80 25 00 00 00 0c 00 04 00 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 %.......ImmDisableTextFrameServi
2aeda0 63 65 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ce.imm32.dll..imm32.dll/......-1
2aedc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2aede0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0b 00 04 00 49 6d ........`.......d.............Im
2aee00 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 mDisableLegacyIME.imm32.dll.imm3
2aee20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2aee40 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
2aee60 00 00 00 00 18 00 00 00 0a 00 04 00 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 69 6d 6d 33 32 2e ............ImmDisableIME.imm32.
2aee80 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......-1..........
2aeea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2aeec0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 09 00 04 00 49 6d 6d 44 65 73 74 72 6f 79 53 6f ......d.....!.......ImmDestroySo
2aeee0 66 74 4b 65 79 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f ftKeyboard.imm32.dll..imm32.dll/
2aef00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2aef20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2aef40 00 00 08 00 04 00 49 6d 6d 44 65 73 74 72 6f 79 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ......ImmDestroyIMCC.imm32.dll..
2aef60 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imm32.dll/......-1..............
2aef80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2aefa0 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 ..d.............ImmDestroyContex
2aefc0 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.imm32.dll.imm32.dll/......-1..
2aefe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2af000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 06 00 04 00 49 6d 6d 43 ......`.......d.............ImmC
2af020 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 reateSoftKeyboard.imm32.dll.imm3
2af040 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2af060 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
2af080 00 00 00 00 18 00 00 00 05 00 04 00 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 69 6d 6d 33 32 2e ............ImmCreateIMCC.imm32.
2af0a0 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......-1..........
2af0c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2af0e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 04 00 04 00 49 6d 6d 43 72 65 61 74 65 43 6f 6e ......d.............ImmCreateCon
2af100 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 text.imm32.dll..imm32.dll/......
2af120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2af140 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 03 00 04 00 47........`.......d.............
2af160 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 ImmConfigureIMEW.imm32.dll..imm3
2af180 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2af1a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2af1c0 00 00 00 00 1b 00 00 00 02 00 04 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 69 6d 6d ............ImmConfigureIMEA.imm
2af1e0 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..imm32.dll/......-1......
2af200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2af220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 01 00 04 00 49 6d 6d 41 73 73 6f 63 ..`.......d.............ImmAssoc
2af240 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c iateContextEx.imm32.dll.imm32.dl
2af260 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2af280 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2af2a0 1e 00 00 00 00 00 04 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 69 6d 6d 33 ........ImmAssociateContext.imm3
2af2c0 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.imm32.dll/......-1........
2af2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 ..............0.......282.......
2af300 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2af320 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
2af340 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
2af360 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 ..@.@..idata$4..................
2af380 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 6d 6d 33 32 ..........@.@..............imm32
2af3a0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
2af3c0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
2af3e0 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
2af400 00 1b 00 00 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d 6d 33 ......imm32_NULL_THUNK_DATA.imm3
2af420 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2af440 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......248.......`.d.......
2af460 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
2af480 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
2af4a0 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
2af4c0 10 00 09 00 00 00 00 00 09 69 6d 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .........imm32.dll'.............
2af4e0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
2af500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
2af520 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
2af540 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 PORT_DESCRIPTOR.imm32.dll/......
2af560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2af580 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 485.......`.d...................
2af5a0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
2af5c0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 ....@..B.idata$2................
2af5e0 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
2af600 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 ....................@...........
2af620 00 00 00 00 09 69 6d 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .....imm32.dll'.................
2af640 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
2af660 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
2af680 00 00 00 05 00 00 00 03 00 69 6d 6d 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff .........imm32.dll.@comp.id.{...
2af6a0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
2af6c0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
2af6e0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
2af700 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 .....................7..........
2af720 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 6d 33 32 ...N...__IMPORT_DESCRIPTOR_imm32
2af740 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 6d 33 32 .__NULL_IMPORT_DESCRIPTOR..imm32
2af760 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c _NULL_THUNK_DATA..infocardapi.dl
2af780 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
2af7a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 10 00 ..47........`.......d...........
2af7c0 04 00 56 65 72 69 66 79 48 61 73 68 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e ..VerifyHash.infocardapi.dll..in
2af7e0 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 focardapi.dll/-1................
2af800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2af820 64 86 00 00 00 00 24 00 00 00 0f 00 04 00 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 d.....$.......TransformFinalBloc
2af840 6b 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c k.infocardapi.dll.infocardapi.dl
2af860 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
2af880 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0e 00 ..51........`.......d...........
2af8a0 04 00 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c ..TransformBlock.infocardapi.dll
2af8c0 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..infocardapi.dll/-1............
2af8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2af900 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0d 00 04 00 53 69 67 6e 48 61 73 68 00 69 6e 66 6f 63 ....d.............SignHash.infoc
2af920 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 ardapi.dll..infocardapi.dll/-1..
2af940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2af960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0c 00 04 00 4d 61 6e 61 ......`.......d.............Mana
2af980 67 65 43 61 72 64 53 70 61 63 65 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f geCardSpace.infocardapi.dll.info
2af9a0 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cardapi.dll/-1..................
2af9c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
2af9e0 00 00 00 00 26 00 00 00 0b 00 04 00 49 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 ....&.......ImportInformationCar
2afa00 64 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c d.infocardapi.dll.infocardapi.dl
2afa20 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
2afa40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0a 00 ..46........`.......d...........
2afa60 04 00 48 61 73 68 46 69 6e 61 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f ..HashFinal.infocardapi.dll.info
2afa80 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cardapi.dll/-1..................
2afaa0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2afac0 00 00 00 00 19 00 00 00 09 00 04 00 48 61 73 68 43 6f 72 65 00 69 6e 66 6f 63 61 72 64 61 70 69 ............HashCore.infocardapi
2afae0 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..infocardapi.dll/-1........
2afb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2afb20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 08 00 04 00 47 65 74 54 6f 6b 65 6e 00 69 `.......d.............GetToken.i
2afb40 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f nfocardapi.dll..infocardapi.dll/
2afb60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2afb80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 07 00 04 00 49........`.......d.............
2afba0 47 65 74 4b 65 79 65 64 48 61 73 68 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e GetKeyedHash.infocardapi.dll..in
2afbc0 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 focardapi.dll/-1................
2afbe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2afc00 64 86 00 00 00 00 23 00 00 00 06 00 04 00 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d d.....#.......GetCryptoTransform
2afc20 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c .infocardapi.dll..infocardapi.dl
2afc40 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
2afc60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 00 ..52........`.......d...........
2afc80 04 00 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c ..GetBrowserToken.infocardapi.dl
2afca0 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.infocardapi.dll/-1............
2afcc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2afce0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 00 04 00 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 ....d.....#.......GenerateDerive
2afd00 64 4b 65 79 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 dKey.infocardapi.dll..infocardap
2afd20 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 i.dll/-1......................0.
2afd40 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
2afd60 00 00 03 00 04 00 46 72 65 65 54 6f 6b 65 6e 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 ......FreeToken.infocardapi.dll.
2afd80 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 infocardapi.dll/-1..............
2afda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2afdc0 00 00 64 86 00 00 00 00 18 00 00 00 02 00 04 00 45 6e 63 72 79 70 74 00 69 6e 66 6f 63 61 72 64 ..d.............Encrypt.infocard
2afde0 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 api.dll.infocardapi.dll/-1......
2afe00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2afe20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 01 00 04 00 44 65 63 72 79 70 74 00 ..`.......d.............Decrypt.
2afe40 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f infocardapi.dll.infocardapi.dll/
2afe60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2afe80 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2afea0 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c CloseCryptoHandle.infocardapi.dl
2afec0 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.infocardapi.dll/-1............
2afee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......294.......`.d.
2aff00 03 00 00 00 00 00 e1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2aff20 00 00 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..E...................@..B.idata
2aff40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
2aff60 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d9 00 00 00 00 00 00 00 00 00 @..idata$4......................
2aff80 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 69 6e 66 6f 63 61 72 64 61 ......@.@..............infocarda
2affa0 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 pi.dll'.................!..{.Mic
2affc0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
2affe0 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
2b0000 00 02 00 21 00 00 00 7f 69 6e 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...!....infocardapi_NULL_THUNK_D
2b0020 41 54 41 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.infocardapi.dll/-1..........
2b0040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 34 20 20 20 20 20 20 20 60 0a ............0.......254.......`.
2b0060 64 86 02 00 00 00 00 00 bd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2b0080 00 00 00 00 45 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....E...d...............@..B.ida
2b00a0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2b00c0 40 00 30 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c @.0..............infocardapi.dll
2b00e0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
2b0100 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
2b0120 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
2b0140 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 69 6e .....__NULL_IMPORT_DESCRIPTOR.in
2b0160 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 focardapi.dll/-1................
2b0180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......509.......`.d.....
2b01a0 00 00 13 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 ...............debug$S........E.
2b01c0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
2b01e0 00 00 00 00 00 00 14 00 00 00 d1 00 00 00 e5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
2b0200 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 03 01 00 00 e5 00 00 00 00 00 00 00 00 00 data$6..........................
2b0220 00 00 40 00 20 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 ..@................infocardapi.d
2b0240 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
2b0260 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
2b0280 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 69 6e 66 .............................inf
2b02a0 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 ocardapi.dll.@comp.id.{.........
2b02c0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
2b02e0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
2b0300 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 24 00 00 .....h..idata$5@.......h.....$..
2b0320 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 ...............=.............Z..
2b0340 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 66 6f 63 61 72 64 61 70 69 .__IMPORT_DESCRIPTOR_infocardapi
2b0360 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6e 66 6f 63 .__NULL_IMPORT_DESCRIPTOR..infoc
2b0380 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6e 6b 6f 62 6a 63 6f ardapi_NULL_THUNK_DATA..inkobjco
2b03a0 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 re.dll/.-1......................
2b03c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2b03e0 1b 00 00 00 1a 00 04 00 53 65 74 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 ........SetWordList.inkobjcore.d
2b0400 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..inkobjcore.dll/.-1..........
2b0420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2b0440 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 19 00 04 00 53 65 74 54 65 78 74 43 6f 6e 74 65 ......d.............SetTextConte
2b0460 78 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c xt.inkobjcore.dll.inkobjcore.dll
2b0480 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
2b04a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 18 00 ..44........`.......d...........
2b04c0 04 00 53 65 74 47 75 69 64 65 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a ..SetGuide.inkobjcore.dll.inkobj
2b04e0 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 core.dll/.-1....................
2b0500 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2b0520 00 00 18 00 00 00 17 00 04 00 53 65 74 46 6c 61 67 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c ..........SetFlags.inkobjcore.dl
2b0540 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.inkobjcore.dll/.-1............
2b0560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2b0580 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 16 00 04 00 53 65 74 46 61 63 74 6f 69 64 00 69 6e 6b ....d.............SetFactoid.ink
2b05a0 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 objcore.dll.inkobjcore.dll/.-1..
2b05c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2b05e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 15 00 04 00 53 65 74 45 ......`.......d.....'.......SetE
2b0600 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 nabledUnicodeRanges.inkobjcore.d
2b0620 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..inkobjcore.dll/.-1..........
2b0640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2b0660 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 14 00 04 00 50 72 6f 63 65 73 73 00 69 6e 6b 6f ......d.............Process.inko
2b0680 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 bjcore.dll..inkobjcore.dll/.-1..
2b06a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2b06c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 13 00 04 00 4d 61 6b 65 ......`.......d.............Make
2b06e0 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f WordList.inkobjcore.dll.inkobjco
2b0700 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 re.dll/.-1......................
2b0720 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2b0740 24 00 00 00 12 00 04 00 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 73 00 69 6e 6b $.......LoadCachedAttributes.ink
2b0760 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 objcore.dll.inkobjcore.dll/.-1..
2b0780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2b07a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 11 00 04 00 49 73 53 74 ......`.......d.....!.......IsSt
2b07c0 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e ringSupported.inkobjcore.dll..in
2b07e0 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kobjcore.dll/.-1................
2b0800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2b0820 64 86 00 00 00 00 20 00 00 00 10 00 04 00 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 69 d.............GetUnicodeRanges.i
2b0840 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 nkobjcore.dll.inkobjcore.dll/.-1
2b0860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2b0880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0f 00 04 00 47 65 ........`.......d.....!.......Ge
2b08a0 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a tRightSeparator.inkobjcore.dll..
2b08c0 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 inkobjcore.dll/.-1..............
2b08e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2b0900 00 00 64 86 00 00 00 00 25 00 00 00 0e 00 04 00 47 65 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 ..d.....%.......GetResultPropert
2b0920 79 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 yList.inkobjcore.dll..inkobjcore
2b0940 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2b0960 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2b0980 00 00 0d 00 04 00 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 69 6e 6b 6f 62 6a 63 6f ......GetRecoAttributes.inkobjco
2b09a0 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 re.dll..inkobjcore.dll/.-1......
2b09c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2b09e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0c 00 04 00 47 65 74 4c 65 66 74 53 ..`.......d.............GetLeftS
2b0a00 65 70 61 72 61 74 6f 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f eparator.inkobjcore.dll.inkobjco
2b0a20 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 re.dll/.-1......................
2b0a40 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2b0a60 1d 00 00 00 0b 00 04 00 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 ........GetLatticePtr.inkobjcore
2b0a80 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 .dll..inkobjcore.dll/.-1........
2b0aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2b0ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0a 00 04 00 47 65 74 42 65 73 74 52 65 73 `.......d.....#.......GetBestRes
2b0ae0 75 6c 74 53 74 72 69 6e 67 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a ultString.inkobjcore.dll..inkobj
2b0b00 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 core.dll/.-1....................
2b0b20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2b0b40 00 00 21 00 00 00 09 00 04 00 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 69 6e 6b 6f ..!.......GetAllRecognizers.inko
2b0b60 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 bjcore.dll..inkobjcore.dll/.-1..
2b0b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2b0ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 08 00 04 00 45 6e 64 49 ......`.......d.............EndI
2b0bc0 6e 6b 49 6e 70 75 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f nkInput.inkobjcore.dll..inkobjco
2b0be0 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 re.dll/.-1......................
2b0c00 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
2b0c20 1f 00 00 00 07 00 04 00 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f ........DestroyWordList.inkobjco
2b0c40 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 re.dll..inkobjcore.dll/.-1......
2b0c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2b0c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 06 00 04 00 44 65 73 74 72 6f 79 52 ..`.......d.....!.......DestroyR
2b0ca0 65 63 6f 67 6e 69 7a 65 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a ecognizer.inkobjcore.dll..inkobj
2b0cc0 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 core.dll/.-1....................
2b0ce0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2b0d00 00 00 1e 00 00 00 05 00 04 00 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 69 6e 6b 6f 62 6a 63 ..........DestroyContext.inkobjc
2b0d20 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 ore.dll.inkobjcore.dll/.-1......
2b0d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2b0d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 04 00 04 00 43 72 65 61 74 65 52 65 ..`.......d.............CreateRe
2b0d80 63 6f 67 6e 69 7a 65 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f cognizer.inkobjcore.dll.inkobjco
2b0da0 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 re.dll/.-1......................
2b0dc0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2b0de0 1d 00 00 00 03 00 04 00 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 ........CreateContext.inkobjcore
2b0e00 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 .dll..inkobjcore.dll/.-1........
2b0e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2b0e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 41 64 76 69 73 65 49 6e 6b 43 `.......d.............AdviseInkC
2b0e60 68 61 6e 67 65 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 hange.inkobjcore.dll..inkobjcore
2b0e80 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2b0ea0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2b0ec0 00 00 01 00 04 00 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 ......AddWordsToWordList.inkobjc
2b0ee0 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 ore.dll.inkobjcore.dll/.-1......
2b0f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2b0f20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 64 64 53 74 72 6f 6b ..`.......d.............AddStrok
2b0f40 65 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c e.inkobjcore.dll..inkobjcore.dll
2b0f60 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
2b0f80 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 ..292.......`.d.................
2b0fa0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........D.............
2b0fc0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 ......@..B.idata$5..............
2b0fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2b1000 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 ......................@.@.......
2b1020 09 00 00 00 00 00 0e 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .......inkobjcore.dll'..........
2b1040 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
2b1060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..............@comp.id.{........
2b1080 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 69 6e 6b 6f 62 6a 63 6f 72 .......................inkobjcor
2b10a0 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c e_NULL_THUNK_DATA.inkobjcore.dll
2b10c0 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
2b10e0 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 ..253.......`.d.................
2b1100 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........D...d.........
2b1120 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 ......@..B.idata$3..............
2b1140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 69 ..............@.0..............i
2b1160 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 nkobjcore.dll'.................!
2b1180 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
2b11a0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
2b11c0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
2b11e0 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 DESCRIPTOR..inkobjcore.dll/.-1..
2b1200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 ....................0.......506.
2b1220 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2b1240 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........D...................
2b1260 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 @..B.idata$2....................
2b1280 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ........@.0..idata$6............
2b12a0 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 ................@...............
2b12c0 0e 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .inkobjcore.dll'................
2b12e0 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
2b1300 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
2b1320 10 00 00 00 05 00 00 00 03 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ..........inkobjcore.dll..@comp.
2b1340 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.{...........................i
2b1360 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
2b1380 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
2b13a0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 ....h.....#.................<...
2b13c0 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........X...__IMPORT_DESCRIPTO
2b13e0 52 5f 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 R_inkobjcore.__NULL_IMPORT_DESCR
2b1400 49 50 54 4f 52 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 IPTOR..inkobjcore_NULL_THUNK_DAT
2b1420 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.iphlpapi.dll/...-1............
2b1440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2b1460 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c3 00 04 00 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 ....d.............if_nametoindex
2b1480 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b14a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2b14c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c2 00 04 00 69 66 ........`.......d.............if
2b14e0 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 _indextoname.iphlpapi.dll.iphlpa
2b1500 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b1520 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......74........`.......d...
2b1540 00 00 36 00 00 00 c1 00 04 00 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d ..6.......UnregisterInterfaceTim
2b1560 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 estampConfigChange.iphlpapi.dll.
2b1580 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b15a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2b15c0 00 00 64 86 00 00 00 00 1c 00 00 00 c0 00 04 00 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 69 ..d.............UnenableRouter.i
2b15e0 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 phlpapi.dll.iphlpapi.dll/...-1..
2b1600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2b1620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 bf 00 04 00 53 65 74 55 ......`.......d.....&.......SetU
2b1640 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c nicastIpAddressEntry.iphlpapi.dl
2b1660 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b1680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2b16a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 be 00 04 00 53 65 74 54 63 70 45 6e 74 72 79 00 69 70 ....d.............SetTcpEntry.ip
2b16c0 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hlpapi.dll..iphlpapi.dll/...-1..
2b16e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2b1700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 bd 00 04 00 53 65 74 53 ......`.......d.....%.......SetS
2b1720 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c essionCompartmentId.iphlpapi.dll
2b1740 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b1760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2b1780 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 bc 00 04 00 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 ....d.....'.......SetPerTcpConne
2b17a0 63 74 69 6f 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 ctionEStats.iphlpapi.dll..iphlpa
2b17c0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b17e0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
2b1800 00 00 28 00 00 00 bb 00 04 00 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 ..(.......SetPerTcp6ConnectionES
2b1820 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 tats.iphlpapi.dll.iphlpapi.dll/.
2b1840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b1860 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ba 00 ..55........`.......d.....#.....
2b1880 04 00 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 ..SetNetworkInformation.iphlpapi
2b18a0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b18c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2b18e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b9 00 04 00 53 65 74 4a 6f 62 43 6f 6d 70 `.......d.....!.......SetJobComp
2b1900 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 artmentId.iphlpapi.dll..iphlpapi
2b1920 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b1940 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
2b1960 16 00 00 00 b8 00 04 00 53 65 74 49 70 54 54 4c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ........SetIpTTL.iphlpapi.dll.ip
2b1980 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b19a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2b19c0 64 86 00 00 00 00 1f 00 00 00 b7 00 04 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 d.............SetIpStatisticsEx.
2b19e0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 iphlpapi.dll..iphlpapi.dll/...-1
2b1a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2b1a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b6 00 04 00 53 65 ........`.......d.............Se
2b1a40 74 49 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c tIpStatistics.iphlpapi.dll..iphl
2b1a60 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b1a80 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2b1aa0 00 00 00 00 1c 00 00 00 b5 00 04 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 ............SetIpNetEntry2.iphlp
2b1ac0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.iphlpapi.dll/...-1......
2b1ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2b1b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b4 00 04 00 53 65 74 49 70 4e 65 74 ..`.......d.............SetIpNet
2b1b20 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c Entry.iphlpapi.dll..iphlpapi.dll
2b1b40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b1b60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2b1b80 b3 00 04 00 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 ....SetIpInterfaceEntry.iphlpapi
2b1ba0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b1bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2b1be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b2 00 04 00 53 65 74 49 70 46 6f 72 77 61 `.......d.............SetIpForwa
2b1c00 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 rdEntry2.iphlpapi.dll.iphlpapi.d
2b1c20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b1c40 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2b1c60 00 00 b1 00 04 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 ......SetIpForwardEntry.iphlpapi
2b1c80 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b1ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2b1cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b0 00 04 00 53 65 74 49 6e 74 65 72 66 61 `.......d.....%.......SetInterfa
2b1ce0 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c ceDnsSettings.iphlpapi.dll..iphl
2b1d00 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b1d20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
2b1d40 00 00 00 00 18 00 00 00 af 00 04 00 53 65 74 49 66 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e ............SetIfEntry.iphlpapi.
2b1d60 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...-1..........
2b1d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2b1da0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ae 00 04 00 53 65 74 44 6e 73 53 65 74 74 69 6e ......d.............SetDnsSettin
2b1dc0 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 gs.iphlpapi.dll.iphlpapi.dll/...
2b1de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b1e00 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ad 00 04 00 66........`.......d.............
2b1e20 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 SetCurrentThreadCompartmentScope
2b1e40 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b1e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
2b1e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ac 00 04 00 53 65 ........`.......d.....+.......Se
2b1ea0 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c tCurrentThreadCompartmentId.iphl
2b1ec0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..iphlpapi.dll/...-1....
2b1ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
2b1f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ab 00 04 00 53 65 6e 64 41 52 ....`.......d.............SendAR
2b1f20 50 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 P.iphlpapi.dll..iphlpapi.dll/...
2b1f40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b1f60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 aa 00 04 00 51........`.......d.............
2b1f80 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a RestoreMediaSense.iphlpapi.dll..
2b1fa0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b1fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2b1fe0 00 00 64 86 00 00 00 00 1d 00 00 00 a9 00 04 00 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 ..d.............ResolveNeighbor.
2b2000 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 iphlpapi.dll..iphlpapi.dll/...-1
2b2020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2b2040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a8 00 04 00 52 65 ........`.......d.............Re
2b2060 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 solveIpNetEntry2.iphlpapi.dll.ip
2b2080 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b20a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
2b20c0 64 86 00 00 00 00 34 00 00 00 a7 00 04 00 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 d.....4.......RegisterInterfaceT
2b20e0 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c imestampConfigChange.iphlpapi.dl
2b2100 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b2120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2b2140 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a6 00 04 00 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 ....d.............PfUnBindInterf
2b2160 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ace.iphlpapi.dll..iphlpapi.dll/.
2b2180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b21a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a5 00 ..46........`.......d...........
2b21c0 04 00 50 66 54 65 73 74 50 61 63 6b 65 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c ..PfTestPacket.iphlpapi.dll.iphl
2b21e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b2200 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2b2220 00 00 00 00 1c 00 00 00 a4 00 04 00 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 00 69 70 68 6c 70 ............PfSetLogBuffer.iphlp
2b2240 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.iphlpapi.dll/...-1......
2b2260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
2b2280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 a3 00 04 00 50 66 52 65 6d 6f 76 65 ..`.......d...../.......PfRemove
2b22a0 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 GlobalFilterFromInterface.iphlpa
2b22c0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b22e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2b2300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 a2 00 04 00 50 66 52 65 6d 6f 76 65 ..`.......d.....*.......PfRemove
2b2320 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c FiltersFromInterface.iphlpapi.dl
2b2340 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b2360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2b2380 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a1 00 04 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 ....d.....#.......PfRemoveFilter
2b23a0 48 61 6e 64 6c 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 Handles.iphlpapi.dll..iphlpapi.d
2b23c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b23e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2b2400 00 00 a0 00 04 00 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 73 00 69 70 68 6c 70 61 70 69 2e 64 ......PfRebindFilters.iphlpapi.d
2b2420 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b2440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2b2460 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 9f 00 04 00 50 66 4d 61 6b 65 4c 6f 67 00 69 70 ......d.............PfMakeLog.ip
2b2480 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hlpapi.dll..iphlpapi.dll/...-1..
2b24a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2b24c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 9e 00 04 00 50 66 47 65 ......`.......d.....&.......PfGe
2b24e0 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c tInterfaceStatistics.iphlpapi.dl
2b2500 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b2520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2b2540 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 9d 00 04 00 50 66 44 65 6c 65 74 65 4c 6f 67 00 69 70 ....d.............PfDeleteLog.ip
2b2560 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hlpapi.dll..iphlpapi.dll/...-1..
2b2580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2b25a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 9c 00 04 00 50 66 44 65 ......`.......d.............PfDe
2b25c0 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c leteInterface.iphlpapi.dll..iphl
2b25e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b2600 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2b2620 00 00 00 00 1f 00 00 00 9b 00 04 00 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 69 70 ............PfCreateInterface.ip
2b2640 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hlpapi.dll..iphlpapi.dll/...-1..
2b2660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2b2680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 9a 00 04 00 50 66 42 69 ......`.......d.....$.......PfBi
2b26a0 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ndInterfaceToIndex.iphlpapi.dll.
2b26c0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b26e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2b2700 00 00 64 86 00 00 00 00 28 00 00 00 99 00 04 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 ..d.....(.......PfBindInterfaceT
2b2720 6f 49 50 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 oIPAddress.iphlpapi.dll.iphlpapi
2b2740 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b2760 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
2b2780 2a 00 00 00 98 00 04 00 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 *.......PfAddGlobalFilterToInter
2b27a0 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 face.iphlpapi.dll.iphlpapi.dll/.
2b27c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b27e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 97 00 ..57........`.......d.....%.....
2b2800 04 00 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 ..PfAddFiltersToInterface.iphlpa
2b2820 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b2840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2b2860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 96 00 04 00 4e 6f 74 69 66 79 55 6e ..`.......d.....*.......NotifyUn
2b2880 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c icastIpAddressChange.iphlpapi.dl
2b28a0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b28c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2b28e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 95 00 04 00 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f ....d.....$.......NotifyTeredoPo
2b2900 72 74 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 rtChange.iphlpapi.dll.iphlpapi.d
2b2920 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b2940 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 ......67........`.......d...../.
2b2960 00 00 94 00 04 00 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 ......NotifyStableUnicastIpAddre
2b2980 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 ssTable.iphlpapi.dll..iphlpapi.d
2b29a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b29c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2b29e0 00 00 93 00 04 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 69 70 68 6c 70 61 70 ......NotifyRouteChange2.iphlpap
2b2a00 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b2a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2b2a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 92 00 04 00 4e 6f 74 69 66 79 52 6f 75 74 `.......d.............NotifyRout
2b2a60 65 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 eChange.iphlpapi.dll..iphlpapi.d
2b2a80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b2aa0 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 ......69........`.......d.....1.
2b2ac0 00 00 91 00 04 00 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 ......NotifyNetworkConnectivityH
2b2ae0 69 6e 74 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 intChange.iphlpapi.dll..iphlpapi
2b2b00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b2b20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
2b2b40 25 00 00 00 90 00 04 00 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 %.......NotifyIpInterfaceChange.
2b2b60 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 iphlpapi.dll..iphlpapi.dll/...-1
2b2b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2b2ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8f 00 04 00 4e 6f ........`.......d.............No
2b2bc0 74 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c tifyAddrChange.iphlpapi.dll.iphl
2b2be0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b2c00 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......73........`.......d.
2b2c20 00 00 00 00 35 00 00 00 8e 00 04 00 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 74 49 6e 74 ....5.......NhpAllocateAndGetInt
2b2c40 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c erfaceInfoFromStack.iphlpapi.dll
2b2c60 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b2c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
2b2ca0 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 8d 00 04 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 ....d.....0.......LookupPersiste
2b2cc0 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c ntUdpPortReservation.iphlpapi.dl
2b2ce0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b2d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
2b2d20 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 8c 00 04 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 ....d.....0.......LookupPersiste
2b2d40 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c ntTcpPortReservation.iphlpapi.dl
2b2d60 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b2d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2b2da0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8b 00 04 00 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 ....d.............IpRenewAddress
2b2dc0 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b2de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2b2e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8a 00 04 00 49 70 ........`.......d.............Ip
2b2e20 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c ReleaseAddress.iphlpapi.dll.iphl
2b2e40 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b2e60 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
2b2e80 00 00 00 00 2d 00 00 00 89 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 70 41 ....-.......InitializeUnicastIpA
2b2ea0 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 ddressEntry.iphlpapi.dll..iphlpa
2b2ec0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b2ee0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
2b2f00 00 00 28 00 00 00 88 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 ..(.......InitializeIpInterfaceE
2b2f20 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ntry.iphlpapi.dll.iphlpapi.dll/.
2b2f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b2f60 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 87 00 ..58........`.......d.....&.....
2b2f80 04 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 ..InitializeIpForwardEntry.iphlp
2b2fa0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.iphlpapi.dll/...-1......
2b2fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2b2fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 86 00 04 00 49 63 6d 70 53 65 6e 64 ..`.......d.............IcmpSend
2b3000 45 63 68 6f 32 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 Echo2Ex.iphlpapi.dll..iphlpapi.d
2b3020 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b3040 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2b3060 00 00 85 00 04 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ......IcmpSendEcho2.iphlpapi.dll
2b3080 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b30a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2b30c0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 84 00 04 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 69 ....d.............IcmpSendEcho.i
2b30e0 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 phlpapi.dll.iphlpapi.dll/...-1..
2b3100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2b3120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 83 00 04 00 49 63 6d 70 ......`.......d.............Icmp
2b3140 50 61 72 73 65 52 65 70 6c 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 ParseReplies.iphlpapi.dll.iphlpa
2b3160 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b3180 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2b31a0 00 00 1c 00 00 00 82 00 04 00 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 69 70 68 6c 70 61 70 ..........IcmpCreateFile.iphlpap
2b31c0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b31e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2b3200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 81 00 04 00 49 63 6d 70 43 6c 6f 73 65 48 `.......d.............IcmpCloseH
2b3220 61 6e 64 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c andle.iphlpapi.dll..iphlpapi.dll
2b3240 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b3260 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2b3280 80 00 04 00 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ....Icmp6SendEcho2.iphlpapi.dll.
2b32a0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b32c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2b32e0 00 00 64 86 00 00 00 00 1f 00 00 00 7f 00 04 00 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 ..d.............Icmp6ParseReplie
2b3300 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 s.iphlpapi.dll..iphlpapi.dll/...
2b3320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b3340 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7e 00 04 00 49........`.......d.........~...
2b3360 49 63 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 Icmp6CreateFile.iphlpapi.dll..ip
2b3380 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b33a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2b33c0 64 86 00 00 00 00 26 00 00 00 7d 00 04 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 d.....&...}...GetUnicastIpAddres
2b33e0 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c sTable.iphlpapi.dll.iphlpapi.dll
2b3400 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b3420 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2b3440 7c 00 04 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 |...GetUnicastIpAddressEntry.iph
2b3460 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 lpapi.dll.iphlpapi.dll/...-1....
2b3480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
2b34a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 7b 00 04 00 47 65 74 55 6e 69 ....`.......d.....*...{...GetUni
2b34c0 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e DirectionalAdapterInfo.iphlpapi.
2b34e0 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...-1..........
2b3500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2b3520 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 7a 00 04 00 47 65 74 55 64 70 54 61 62 6c 65 00 ......d.........z...GetUdpTable.
2b3540 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 iphlpapi.dll..iphlpapi.dll/...-1
2b3560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2b3580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 79 00 04 00 47 65 ........`.......d.....!...y...Ge
2b35a0 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a tUdpStatisticsEx2.iphlpapi.dll..
2b35c0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b35e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2b3600 00 00 64 86 00 00 00 00 20 00 00 00 78 00 04 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 ..d.........x...GetUdpStatistics
2b3620 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 Ex.iphlpapi.dll.iphlpapi.dll/...
2b3640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b3660 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 77 00 04 00 50........`.......d.........w...
2b3680 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 GetUdpStatistics.iphlpapi.dll.ip
2b36a0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b36c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2b36e0 64 86 00 00 00 00 1a 00 00 00 76 00 04 00 47 65 74 55 64 70 36 54 61 62 6c 65 00 69 70 68 6c 70 d.........v...GetUdp6Table.iphlp
2b3700 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.iphlpapi.dll/...-1......
2b3720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2b3740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 75 00 04 00 47 65 74 54 65 72 65 64 ..`.......d.........u...GetTered
2b3760 6f 50 6f 72 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c oPort.iphlpapi.dll..iphlpapi.dll
2b3780 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b37a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2b37c0 74 00 04 00 47 65 74 54 63 70 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 t...GetTcpTable2.iphlpapi.dll.ip
2b37e0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b3800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2b3820 64 86 00 00 00 00 19 00 00 00 73 00 04 00 47 65 74 54 63 70 54 61 62 6c 65 00 69 70 68 6c 70 61 d.........s...GetTcpTable.iphlpa
2b3840 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b3860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2b3880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 72 00 04 00 47 65 74 54 63 70 53 74 ..`.......d.....!...r...GetTcpSt
2b38a0 61 74 69 73 74 69 63 73 45 78 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 atisticsEx2.iphlpapi.dll..iphlpa
2b38c0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b38e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2b3900 00 00 20 00 00 00 71 00 04 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 ......q...GetTcpStatisticsEx.iph
2b3920 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 lpapi.dll.iphlpapi.dll/...-1....
2b3940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2b3960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 70 00 04 00 47 65 74 54 63 70 ....`.......d.........p...GetTcp
2b3980 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 Statistics.iphlpapi.dll.iphlpapi
2b39a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b39c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2b39e0 1b 00 00 00 6f 00 04 00 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 ....o...GetTcp6Table2.iphlpapi.d
2b3a00 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b3a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2b3a40 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6e 00 04 00 47 65 74 54 63 70 36 54 61 62 6c 65 ......d.........n...GetTcp6Table
2b3a60 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b3a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2b3aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 6d 00 04 00 47 65 ........`.......d.....%...m...Ge
2b3ac0 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 tSessionCompartmentId.iphlpapi.d
2b3ae0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b3b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2b3b20 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 6c 00 04 00 47 65 74 52 54 54 41 6e 64 48 6f 70 ......d.........l...GetRTTAndHop
2b3b40 43 6f 75 6e 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c Count.iphlpapi.dll..iphlpapi.dll
2b3b60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b3b80 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2b3ba0 6b 00 04 00 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 69 70 k...GetPerTcpConnectionEStats.ip
2b3bc0 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hlpapi.dll..iphlpapi.dll/...-1..
2b3be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2b3c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 6a 00 04 00 47 65 74 50 ......`.......d.....(...j...GetP
2b3c20 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e erTcp6ConnectionEStats.iphlpapi.
2b3c40 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...-1..........
2b3c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2b3c80 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 69 00 04 00 47 65 74 50 65 72 41 64 61 70 74 65 ......d.........i...GetPerAdapte
2b3ca0 72 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c rInfo.iphlpapi.dll..iphlpapi.dll
2b3cc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b3ce0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2b3d00 68 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 00 69 h...GetOwnerModuleFromUdpEntry.i
2b3d20 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 phlpapi.dll.iphlpapi.dll/...-1..
2b3d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2b3d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 67 00 04 00 47 65 74 4f ......`.......d.....)...g...GetO
2b3d80 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 wnerModuleFromUdp6Entry.iphlpapi
2b3da0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b3dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2b3de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 66 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f `.......d.....(...f...GetOwnerMo
2b3e00 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 duleFromTcpEntry.iphlpapi.dll.ip
2b3e20 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b3e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2b3e60 64 86 00 00 00 00 29 00 00 00 65 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d d.....)...e...GetOwnerModuleFrom
2b3e80 54 63 70 36 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 Tcp6Entry.iphlpapi.dll..iphlpapi
2b3ea0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b3ec0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
2b3ee0 2a 00 00 00 64 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 *...d...GetOwnerModuleFromPidAnd
2b3f00 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 Info.iphlpapi.dll.iphlpapi.dll/.
2b3f20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b3f40 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 63 00 ..55........`.......d.....#...c.
2b3f60 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 73 00 69 70 68 6c 70 61 70 69 ..GetNumberOfInterfaces.iphlpapi
2b3f80 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b3fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2b3fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 62 00 04 00 47 65 74 4e 65 74 77 6f 72 6b `.......d.........b...GetNetwork
2b3fe0 50 61 72 61 6d 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c Params.iphlpapi.dll.iphlpapi.dll
2b4000 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b4020 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2b4040 61 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 70 68 6c 70 61 a...GetNetworkInformation.iphlpa
2b4060 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b4080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
2b40a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 60 00 04 00 47 65 74 4e 65 74 77 6f ..`.......d.....4...`...GetNetwo
2b40c0 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 49 6e 74 65 72 66 61 63 65 00 69 rkConnectivityHintForInterface.i
2b40e0 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 phlpapi.dll.iphlpapi.dll/...-1..
2b4100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2b4120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 5f 00 04 00 47 65 74 4e ......`.......d.....(..._...GetN
2b4140 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 69 70 68 6c 70 61 70 69 2e etworkConnectivityHint.iphlpapi.
2b4160 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...-1..........
2b4180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2b41a0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 5e 00 04 00 47 65 74 4d 75 6c 74 69 63 61 73 74 ......d.....(...^...GetMulticast
2b41c0 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c IpAddressTable.iphlpapi.dll.iphl
2b41e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b4200 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
2b4220 00 00 00 00 28 00 00 00 5d 00 04 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 ....(...]...GetMulticastIpAddres
2b4240 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c sEntry.iphlpapi.dll.iphlpapi.dll
2b4260 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b4280 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2b42a0 5c 00 04 00 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 \...GetJobCompartmentId.iphlpapi
2b42c0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b42e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2b4300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5b 00 04 00 47 65 74 49 70 53 74 61 74 69 `.......d.........[...GetIpStati
2b4320 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 sticsEx.iphlpapi.dll..iphlpapi.d
2b4340 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b4360 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2b4380 00 00 5a 00 04 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 ..Z...GetIpStatistics.iphlpapi.d
2b43a0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b43c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2b43e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 59 00 04 00 47 65 74 49 70 50 61 74 68 54 61 62 ......d.........Y...GetIpPathTab
2b4400 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 le.iphlpapi.dll.iphlpapi.dll/...
2b4420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b4440 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 58 00 04 00 48........`.......d.........X...
2b4460 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c GetIpPathEntry.iphlpapi.dll.iphl
2b4480 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b44a0 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......74........`.......d.
2b44c0 00 00 00 00 36 00 00 00 57 00 04 00 47 65 74 49 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 ....6...W...GetIpNetworkConnecti
2b44e0 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c onBandwidthEstimates.iphlpapi.dl
2b4500 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b4520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2b4540 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 56 00 04 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 ....d.........V...GetIpNetTable2
2b4560 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b4580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2b45a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 55 00 04 00 47 65 ........`.......d.........U...Ge
2b45c0 74 49 70 4e 65 74 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 tIpNetTable.iphlpapi.dll..iphlpa
2b45e0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b4600 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2b4620 00 00 1c 00 00 00 54 00 04 00 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 ......T...GetIpNetEntry2.iphlpap
2b4640 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b4660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2b4680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 53 00 04 00 47 65 74 49 70 49 6e 74 65 72 `.......d.....!...S...GetIpInter
2b46a0 66 61 63 65 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 faceTable.iphlpapi.dll..iphlpapi
2b46c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b46e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2b4700 21 00 00 00 52 00 04 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 69 70 68 6c !...R...GetIpInterfaceEntry.iphl
2b4720 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..iphlpapi.dll/...-1....
2b4740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2b4760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 51 00 04 00 47 65 74 49 70 46 ....`.......d.........Q...GetIpF
2b4780 6f 72 77 61 72 64 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 orwardTable2.iphlpapi.dll.iphlpa
2b47a0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b47c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2b47e0 00 00 1f 00 00 00 50 00 04 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 69 70 68 6c ......P...GetIpForwardTable.iphl
2b4800 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..iphlpapi.dll/...-1....
2b4820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2b4840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4f 00 04 00 47 65 74 49 70 46 ....`.......d.........O...GetIpF
2b4860 6f 72 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 orwardEntry2.iphlpapi.dll.iphlpa
2b4880 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b48a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2b48c0 00 00 1e 00 00 00 4e 00 04 00 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 69 70 68 6c 70 ......N...GetIpErrorString.iphlp
2b48e0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.iphlpapi.dll/...-1......
2b4900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2b4920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 4d 00 04 00 47 65 74 49 70 41 64 64 ..`.......d.........M...GetIpAdd
2b4940 72 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c rTable.iphlpapi.dll.iphlpapi.dll
2b4960 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b4980 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2b49a0 4c 00 04 00 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 69 70 68 6c L...GetInvertedIfStackTable.iphl
2b49c0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..iphlpapi.dll/...-1....
2b49e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 ..................0.......76....
2b4a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 4b 00 04 00 47 65 74 49 6e 74 ....`.......d.....8...K...GetInt
2b4a20 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 erfaceSupportedTimestampCapabili
2b4a40 74 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ties.iphlpapi.dll.iphlpapi.dll/.
2b4a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b4a80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 4a 00 ..50........`.......d.........J.
2b4aa0 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ..GetInterfaceInfo.iphlpapi.dll.
2b4ac0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b4ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2b4b00 00 00 64 86 00 00 00 00 25 00 00 00 49 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 ..d.....%...I...GetInterfaceDnsS
2b4b20 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 ettings.iphlpapi.dll..iphlpapi.d
2b4b40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b4b60 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 ......73........`.......d.....5.
2b4b80 00 00 48 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d ..H...GetInterfaceActiveTimestam
2b4ba0 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c pCapabilities.iphlpapi.dll..iphl
2b4bc0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b4be0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2b4c00 00 00 00 00 1b 00 00 00 47 00 04 00 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 69 70 68 6c 70 61 ........G...GetIfTable2Ex.iphlpa
2b4c20 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b4c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2b4c60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 46 00 04 00 47 65 74 49 66 54 61 62 ..`.......d.........F...GetIfTab
2b4c80 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 le2.iphlpapi.dll..iphlpapi.dll/.
2b4ca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b4cc0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 45 00 ..44........`.......d.........E.
2b4ce0 04 00 47 65 74 49 66 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 ..GetIfTable.iphlpapi.dll.iphlpa
2b4d00 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b4d20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2b4d40 00 00 1d 00 00 00 44 00 04 00 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 69 70 68 6c 70 61 ......D...GetIfStackTable.iphlpa
2b4d60 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b4d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2b4da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 43 00 04 00 47 65 74 49 66 45 6e 74 ..`.......d.........C...GetIfEnt
2b4dc0 72 79 32 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c ry2Ex.iphlpapi.dll..iphlpapi.dll
2b4de0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b4e00 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2b4e20 42 00 04 00 47 65 74 49 66 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 B...GetIfEntry2.iphlpapi.dll..ip
2b4e40 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b4e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2b4e80 64 86 00 00 00 00 18 00 00 00 41 00 04 00 47 65 74 49 66 45 6e 74 72 79 00 69 70 68 6c 70 61 70 d.........A...GetIfEntry.iphlpap
2b4ea0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b4ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2b4ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 40 00 04 00 47 65 74 49 63 6d 70 53 74 61 `.......d.....!...@...GetIcmpSta
2b4f00 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 tisticsEx.iphlpapi.dll..iphlpapi
2b4f20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b4f40 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
2b4f60 1f 00 00 00 3f 00 04 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 ....?...GetIcmpStatistics.iphlpa
2b4f80 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b4fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2b4fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3e 00 04 00 47 65 74 46 72 69 65 6e ..`.......d.........>...GetFrien
2b4fe0 64 6c 79 49 66 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 dlyIfIndex.iphlpapi.dll.iphlpapi
2b5000 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b5020 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2b5040 21 00 00 00 3d 00 04 00 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 69 70 68 6c !...=...GetExtendedUdpTable.iphl
2b5060 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..iphlpapi.dll/...-1....
2b5080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2b50a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3c 00 04 00 47 65 74 45 78 74 ....`.......d.....!...<...GetExt
2b50c0 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c endedTcpTable.iphlpapi.dll..iphl
2b50e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b5100 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2b5120 00 00 00 00 1c 00 00 00 3b 00 04 00 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 ........;...GetDnsSettings.iphlp
2b5140 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.iphlpapi.dll/...-1......
2b5160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2b5180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3a 00 04 00 47 65 74 44 65 66 61 75 ..`.......d.....%...:...GetDefau
2b51a0 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 ltCompartmentId.iphlpapi.dll..ip
2b51c0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b51e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
2b5200 64 86 00 00 00 00 2e 00 00 00 39 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f d.........9...GetCurrentThreadCo
2b5220 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c mpartmentScope.iphlpapi.dll.iphl
2b5240 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b5260 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
2b5280 00 00 00 00 2b 00 00 00 38 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 ....+...8...GetCurrentThreadComp
2b52a0 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 artmentId.iphlpapi.dll..iphlpapi
2b52c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b52e0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2b5300 1b 00 00 00 37 00 04 00 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 69 70 68 6c 70 61 70 69 2e 64 ....7...GetBestRoute2.iphlpapi.d
2b5320 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b5340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2b5360 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 36 00 04 00 47 65 74 42 65 73 74 52 6f 75 74 65 ......d.........6...GetBestRoute
2b5380 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b53a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2b53c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 35 00 04 00 47 65 ........`.......d.........5...Ge
2b53e0 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 tBestInterfaceEx.iphlpapi.dll.ip
2b5400 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b5420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2b5440 64 86 00 00 00 00 1e 00 00 00 34 00 04 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 69 d.........4...GetBestInterface.i
2b5460 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 phlpapi.dll.iphlpapi.dll/...-1..
2b5480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2b54a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 33 00 04 00 47 65 74 41 ......`.......d.....&...3...GetA
2b54c0 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c nycastIpAddressTable.iphlpapi.dl
2b54e0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b5500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2b5520 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 32 00 04 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 ....d.....&...2...GetAnycastIpAd
2b5540 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 dressEntry.iphlpapi.dll.iphlpapi
2b5560 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b5580 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2b55a0 1d 00 00 00 31 00 04 00 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 ....1...GetAdaptersInfo.iphlpapi
2b55c0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b55e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2b5600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 30 00 04 00 47 65 74 41 64 61 70 74 65 72 `.......d....."...0...GetAdapter
2b5620 73 41 64 64 72 65 73 73 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 sAddresses.iphlpapi.dll.iphlpapi
2b5640 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b5660 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2b5680 20 00 00 00 2f 00 04 00 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 69 70 68 6c 70 ..../...GetAdapterOrderMap.iphlp
2b56a0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.iphlpapi.dll/...-1......
2b56c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2b56e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2e 00 04 00 47 65 74 41 64 61 70 74 ..`.......d.............GetAdapt
2b5700 65 72 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 erIndex.iphlpapi.dll..iphlpapi.d
2b5720 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b5740 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
2b5760 00 00 2d 00 04 00 46 72 65 65 4d 69 62 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ..-...FreeMibTable.iphlpapi.dll.
2b5780 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b57a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2b57c0 00 00 64 86 00 00 00 00 26 00 00 00 2c 00 04 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 ..d.....&...,...FreeInterfaceDns
2b57e0 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 Settings.iphlpapi.dll.iphlpapi.d
2b5800 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b5820 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2b5840 00 00 2b 00 04 00 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 ..+...FreeDnsSettings.iphlpapi.d
2b5860 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b5880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2b58a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2a 00 04 00 46 6c 75 73 68 49 70 50 61 74 68 54 ......d.........*...FlushIpPathT
2b58c0 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 able.iphlpapi.dll.iphlpapi.dll/.
2b58e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b5900 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 29 00 ..50........`.......d.........).
2b5920 04 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ..FlushIpNetTable2.iphlpapi.dll.
2b5940 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b5960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2b5980 00 00 64 86 00 00 00 00 1d 00 00 00 28 00 04 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 ..d.........(...FlushIpNetTable.
2b59a0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 iphlpapi.dll..iphlpapi.dll/...-1
2b59c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2b59e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 27 00 04 00 45 6e ........`.......d.........'...En
2b5a00 61 62 6c 65 52 6f 75 74 65 72 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 ableRouter.iphlpapi.dll.iphlpapi
2b5a20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b5a40 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
2b5a60 1f 00 00 00 26 00 04 00 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 69 70 68 6c 70 61 ....&...DisableMediaSense.iphlpa
2b5a80 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b5aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
2b5ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 25 00 04 00 44 65 6c 65 74 65 55 6e ..`.......d.....)...%...DeleteUn
2b5ae0 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c icastIpAddressEntry.iphlpapi.dll
2b5b00 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b5b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2b5b40 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 24 00 04 00 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 ....d.....!...$...DeleteProxyArp
2b5b60 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c Entry.iphlpapi.dll..iphlpapi.dll
2b5b80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b5ba0 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
2b5bc0 23 00 04 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 #...DeletePersistentUdpPortReser
2b5be0 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c vation.iphlpapi.dll.iphlpapi.dll
2b5c00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b5c20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
2b5c40 22 00 04 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 "...DeletePersistentTcpPortReser
2b5c60 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c vation.iphlpapi.dll.iphlpapi.dll
2b5c80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b5ca0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2b5cc0 21 00 04 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 !...DeleteIpNetEntry2.iphlpapi.d
2b5ce0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b5d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2b5d20 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 20 00 04 00 44 65 6c 65 74 65 49 70 4e 65 74 45 ......d.............DeleteIpNetE
2b5d40 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ntry.iphlpapi.dll.iphlpapi.dll/.
2b5d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b5d80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1f 00 ..55........`.......d.....#.....
2b5da0 04 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 ..DeleteIpForwardEntry2.iphlpapi
2b5dc0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b5de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2b5e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1e 00 04 00 44 65 6c 65 74 65 49 70 46 6f `.......d.....".......DeleteIpFo
2b5e20 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 rwardEntry.iphlpapi.dll.iphlpapi
2b5e40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b5e60 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2b5e80 1d 00 00 00 1d 00 04 00 44 65 6c 65 74 65 49 50 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 ........DeleteIPAddress.iphlpapi
2b5ea0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b5ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2b5ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 1c 00 04 00 44 65 6c 65 74 65 41 6e 79 63 `.......d.....).......DeleteAnyc
2b5f00 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a astIpAddressEntry.iphlpapi.dll..
2b5f20 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b5f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2b5f60 00 00 64 86 00 00 00 00 29 00 00 00 1b 00 04 00 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 ..d.....).......CreateUnicastIpA
2b5f80 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 ddressEntry.iphlpapi.dll..iphlpa
2b5fa0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b5fc0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
2b5fe0 00 00 26 00 00 00 1a 00 04 00 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 ..&.......CreateSortedAddressPai
2b6000 72 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 rs.iphlpapi.dll.iphlpapi.dll/...
2b6020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b6040 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 19 00 04 00 53........`.......d.....!.......
2b6060 43 72 65 61 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c CreateProxyArpEntry.iphlpapi.dll
2b6080 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b60a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
2b60c0 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 18 00 04 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 ....d.....0.......CreatePersiste
2b60e0 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c ntUdpPortReservation.iphlpapi.dl
2b6100 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b6120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
2b6140 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 17 00 04 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 ....d.....0.......CreatePersiste
2b6160 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c ntTcpPortReservation.iphlpapi.dl
2b6180 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b61a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2b61c0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 16 00 04 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 ....d.............CreateIpNetEnt
2b61e0 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ry2.iphlpapi.dll..iphlpapi.dll/.
2b6200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b6220 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 15 00 ..50........`.......d...........
2b6240 04 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ..CreateIpNetEntry.iphlpapi.dll.
2b6260 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b6280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2b62a0 00 00 64 86 00 00 00 00 23 00 00 00 14 00 04 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 ..d.....#.......CreateIpForwardE
2b62c0 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c ntry2.iphlpapi.dll..iphlpapi.dll
2b62e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b6300 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2b6320 13 00 04 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 ....CreateIpForwardEntry.iphlpap
2b6340 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b6360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2b6380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 12 00 04 00 43 72 65 61 74 65 41 6e 79 63 `.......d.....).......CreateAnyc
2b63a0 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a astIpAddressEntry.iphlpapi.dll..
2b63c0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b63e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2b6400 00 00 64 86 00 00 00 00 25 00 00 00 11 00 04 00 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 ..d.....%.......ConvertLengthToI
2b6420 70 76 34 4d 61 73 6b 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 pv4Mask.iphlpapi.dll..iphlpapi.d
2b6440 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b6460 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2b6480 00 00 10 00 04 00 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 69 70 ......ConvertIpv4MaskToLength.ip
2b64a0 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hlpapi.dll..iphlpapi.dll/...-1..
2b64c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2b64e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0f 00 04 00 43 6f 6e 76 ......`.......d.....).......Conv
2b6500 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 00 69 70 68 6c 70 61 70 69 ertInterfaceNameToLuidW.iphlpapi
2b6520 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b6540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2b6560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0e 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 `.......d.....).......ConvertInt
2b6580 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a erfaceNameToLuidA.iphlpapi.dll..
2b65a0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b65c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2b65e0 00 00 64 86 00 00 00 00 29 00 00 00 0d 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 ..d.....).......ConvertInterface
2b6600 4c 75 69 64 54 6f 4e 61 6d 65 57 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 LuidToNameW.iphlpapi.dll..iphlpa
2b6620 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b6640 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
2b6660 00 00 29 00 00 00 0c 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f ..).......ConvertInterfaceLuidTo
2b6680 4e 61 6d 65 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c NameA.iphlpapi.dll..iphlpapi.dll
2b66a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b66c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2b66e0 0b 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 ....ConvertInterfaceLuidToIndex.
2b6700 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 iphlpapi.dll..iphlpapi.dll/...-1
2b6720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2b6740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0a 00 04 00 43 6f ........`.......d.....(.......Co
2b6760 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 69 70 68 6c 70 61 70 nvertInterfaceLuidToGuid.iphlpap
2b6780 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b67a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2b67c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 09 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 `.......d.....).......ConvertInt
2b67e0 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a erfaceLuidToAlias.iphlpapi.dll..
2b6800 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b6820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2b6840 00 00 64 86 00 00 00 00 29 00 00 00 08 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 ..d.....).......ConvertInterface
2b6860 49 6e 64 65 78 54 6f 4c 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 IndexToLuid.iphlpapi.dll..iphlpa
2b6880 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b68a0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
2b68c0 00 00 28 00 00 00 07 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f ..(.......ConvertInterfaceGuidTo
2b68e0 4c 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 Luid.iphlpapi.dll.iphlpapi.dll/.
2b6900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b6920 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 06 00 ..61........`.......d.....).....
2b6940 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 69 70 ..ConvertInterfaceAliasToLuid.ip
2b6960 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hlpapi.dll..iphlpapi.dll/...-1..
2b6980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2b69a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 05 00 04 00 43 6f 6e 76 ......`.......d.....(.......Conv
2b69c0 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 69 70 68 6c 70 61 70 69 2e ertCompartmentIdToGuid.iphlpapi.
2b69e0 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...-1..........
2b6a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2b6a20 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 04 00 04 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 ......d.....(.......ConvertCompa
2b6a40 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c rtmentGuidToId.iphlpapi.dll.iphl
2b6a60 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b6a80 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......72........`.......d.
2b6aa0 00 00 00 00 34 00 00 00 03 00 04 00 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 ....4.......CaptureInterfaceHard
2b6ac0 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 wareCrossTimestamp.iphlpapi.dll.
2b6ae0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b6b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2b6b20 00 00 64 86 00 00 00 00 24 00 00 00 02 00 04 00 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e ..d.....$.......CancelMibChangeN
2b6b40 6f 74 69 66 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c otify2.iphlpapi.dll.iphlpapi.dll
2b6b60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b6b80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2b6ba0 01 00 04 00 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 69 70 68 6c 70 61 70 ....CancelIPChangeNotify.iphlpap
2b6bc0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b6be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2b6c00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 64 64 49 50 41 64 64 72 65 `.......d.............AddIPAddre
2b6c20 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ss.iphlpapi.dll.iphlpapi.dll/...
2b6c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b6c60 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 288.......`.d...................
2b6c80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
2b6ca0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 ....@..B.idata$5................
2b6cc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2b6ce0 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 ....................@.@.........
2b6d00 00 00 00 00 0c 69 70 68 6c 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....iphlpapi.dll'..............
2b6d20 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
2b6d40 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
2b6d60 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c ...................iphlpapi_NULL
2b6d80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 _THUNK_DATA.iphlpapi.dll/...-1..
2b6da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 ....................0.......251.
2b6dc0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2b6de0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...d...............
2b6e00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 @..B.idata$3....................
2b6e20 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 70 68 6c 70 61 70 ........@.0..............iphlpap
2b6e40 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 i.dll'.................!..{.Micr
2b6e60 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
2b6e80 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
2b6ea0 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2b6ec0 4f 52 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..iphlpapi.dll/...-1..........
2b6ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a ............0.......498.......`.
2b6f00 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2b6f20 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
2b6f40 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
2b6f60 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 @.0..idata$6....................
2b6f80 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 70 68 6c 70 61 70 ........@................iphlpap
2b6fa0 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 i.dll'.................!..{.Micr
2b6fc0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
2b6fe0 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
2b7000 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 iphlpapi.dll..@comp.id.{........
2b7020 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
2b7040 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
2b7060 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 ......h..idata$5@.......h.....!.
2b7080 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 ................:.............T.
2b70a0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 70 68 6c 70 61 70 69 00 5f ..__IMPORT_DESCRIPTOR_iphlpapi._
2b70c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 70 68 6c 70 61 70 _NULL_IMPORT_DESCRIPTOR..iphlpap
2b70e0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 i_NULL_THUNK_DATA.iscsidsc.dll/.
2b7100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b7120 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 4e 00 ..61........`.......d.....)...N.
2b7140 04 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 69 73 ..SetupPersistentIScsiVolumes.is
2b7160 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 csidsc.dll..iscsidsc.dll/...-1..
2b7180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2b71a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 4d 00 04 00 53 65 74 75 ......`.......d.....)...M...Setu
2b71c0 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 69 73 63 73 69 64 73 63 pPersistentIScsiDevices.iscsidsc
2b71e0 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iscsidsc.dll/...-1........
2b7200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2b7220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 4c 00 04 00 53 65 74 49 53 63 73 69 54 75 `.......d.....-...L...SetIScsiTu
2b7240 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 69 73 63 73 69 64 73 63 2e 64 nnelModeOuterAddressW.iscsidsc.d
2b7260 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...-1..........
2b7280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
2b72a0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 4b 00 04 00 53 65 74 49 53 63 73 69 54 75 6e 6e ......d.....-...K...SetIScsiTunn
2b72c0 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c elModeOuterAddressA.iscsidsc.dll
2b72e0 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iscsidsc.dll/...-1............
2b7300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
2b7320 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 4a 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 ....d.....1...J...SetIScsiInitia
2b7340 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 69 73 63 73 69 64 73 63 2e 64 torRADIUSSharedSecret.iscsidsc.d
2b7360 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...-1..........
2b7380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2b73a0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 49 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 ......d.....(...I...SetIScsiInit
2b73c0 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 iatorNodeNameW.iscsidsc.dll.iscs
2b73e0 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 idsc.dll/...-1..................
2b7400 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
2b7420 00 00 00 00 28 00 00 00 48 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 ....(...H...SetIScsiInitiatorNod
2b7440 65 4e 61 6d 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c eNameA.iscsidsc.dll.iscsidsc.dll
2b7460 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b7480 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
2b74a0 47 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 G...SetIScsiInitiatorCHAPSharedS
2b74c0 65 63 72 65 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c ecret.iscsidsc.dll..iscsidsc.dll
2b74e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b7500 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2b7520 46 00 04 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 69 73 63 73 69 64 73 63 2e 64 6c F...SetIScsiIKEInfoW.iscsidsc.dl
2b7540 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iscsidsc.dll/...-1............
2b7560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2b7580 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 45 00 04 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 ....d.........E...SetIScsiIKEInf
2b75a0 6f 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 oA.iscsidsc.dll.iscsidsc.dll/...
2b75c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b75e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 44 00 04 00 59........`.......d.....'...D...
2b7600 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 69 73 63 73 69 64 SetIScsiGroupPresharedKey.iscsid
2b7620 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...-1......
2b7640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2b7660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 43 00 04 00 53 65 6e 64 53 63 73 69 ..`.......d.........C...SendScsi
2b7680 52 65 70 6f 72 74 4c 75 6e 73 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 ReportLuns.iscsidsc.dll.iscsidsc
2b76a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b76c0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2b76e0 22 00 00 00 42 00 04 00 53 65 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 69 73 63 "...B...SendScsiReadCapacity.isc
2b7700 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sidsc.dll.iscsidsc.dll/...-1....
2b7720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2b7740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 41 00 04 00 53 65 6e 64 53 63 ....`.......d.........A...SendSc
2b7760 73 69 49 6e 71 75 69 72 79 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 siInquiry.iscsidsc.dll..iscsidsc
2b7780 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b77a0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
2b77c0 25 00 00 00 40 00 04 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 %...@...ReportRadiusServerListW.
2b77e0 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 iscsidsc.dll..iscsidsc.dll/...-1
2b7800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2b7820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3f 00 04 00 52 65 ........`.......d.....%...?...Re
2b7840 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 portRadiusServerListA.iscsidsc.d
2b7860 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...-1..........
2b7880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2b78a0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 3e 00 04 00 52 65 70 6f 72 74 50 65 72 73 69 73 ......d.....+...>...ReportPersis
2b78c0 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a tentIScsiDevicesW.iscsidsc.dll..
2b78e0 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iscsidsc.dll/...-1..............
2b7900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2b7920 00 00 64 86 00 00 00 00 2b 00 00 00 3d 00 04 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 ..d.....+...=...ReportPersistent
2b7940 49 53 63 73 69 44 65 76 69 63 65 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 IScsiDevicesA.iscsidsc.dll..iscs
2b7960 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 idsc.dll/...-1..................
2b7980 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2b79a0 00 00 00 00 21 00 00 00 3c 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 ....!...<...ReportIScsiTargetsW.
2b79c0 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 iscsidsc.dll..iscsidsc.dll/...-1
2b79e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2b7a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3b 00 04 00 52 65 ........`.......d.....!...;...Re
2b7a20 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a portIScsiTargetsA.iscsidsc.dll..
2b7a40 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iscsidsc.dll/...-1..............
2b7a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2b7a80 00 00 64 86 00 00 00 00 27 00 00 00 3a 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 ..d.....'...:...ReportIScsiTarge
2b7aa0 74 50 6f 72 74 61 6c 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 tPortalsW.iscsidsc.dll..iscsidsc
2b7ac0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b7ae0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
2b7b00 27 00 00 00 39 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 '...9...ReportIScsiTargetPortals
2b7b20 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 A.iscsidsc.dll..iscsidsc.dll/...
2b7b40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b7b60 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 38 00 04 00 63........`.......d.....+...8...
2b7b80 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 69 73 ReportIScsiSendTargetPortalsW.is
2b7ba0 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 csidsc.dll..iscsidsc.dll/...-1..
2b7bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
2b7be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 37 00 04 00 52 65 70 6f ......`.......d.....-...7...Repo
2b7c00 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 69 73 63 73 rtIScsiSendTargetPortalsExW.iscs
2b7c20 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 idsc.dll..iscsidsc.dll/...-1....
2b7c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
2b7c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 36 00 04 00 52 65 70 6f 72 74 ....`.......d.....-...6...Report
2b7c80 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 69 73 63 73 69 64 IScsiSendTargetPortalsExA.iscsid
2b7ca0 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...-1......
2b7cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2b7ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 35 00 04 00 52 65 70 6f 72 74 49 53 ..`.......d.....+...5...ReportIS
2b7d00 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 69 73 63 73 69 64 73 63 2e 64 csiSendTargetPortalsA.iscsidsc.d
2b7d20 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...-1..........
2b7d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
2b7d60 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 34 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 50 ......d.....*...4...ReportIScsiP
2b7d80 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 ersistentLoginsW.iscsidsc.dll.is
2b7da0 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2b7dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2b7de0 64 86 00 00 00 00 2a 00 00 00 33 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 d.....*...3...ReportIScsiPersist
2b7e00 65 6e 74 4c 6f 67 69 6e 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 entLoginsA.iscsidsc.dll.iscsidsc
2b7e20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b7e40 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
2b7e60 27 00 00 00 32 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 '...2...ReportIScsiInitiatorList
2b7e80 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 W.iscsidsc.dll..iscsidsc.dll/...
2b7ea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b7ec0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 31 00 04 00 59........`.......d.....'...1...
2b7ee0 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 41 00 69 73 63 73 69 64 ReportIScsiInitiatorListA.iscsid
2b7f00 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...-1......
2b7f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2b7f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 30 00 04 00 52 65 70 6f 72 74 49 53 ..`.......d.....#...0...ReportIS
2b7f60 4e 53 53 65 72 76 65 72 4c 69 73 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 NSServerListW.iscsidsc.dll..iscs
2b7f80 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 idsc.dll/...-1..................
2b7fa0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2b7fc0 00 00 00 00 23 00 00 00 2f 00 04 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 ....#.../...ReportISNSServerList
2b7fe0 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 A.iscsidsc.dll..iscsidsc.dll/...
2b8000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b8020 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 2e 00 04 00 66........`.......d.............
2b8040 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 ReportActiveIScsiTargetMappingsW
2b8060 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 .iscsidsc.dll.iscsidsc.dll/...-1
2b8080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
2b80a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 2d 00 04 00 52 65 ........`.......d.........-...Re
2b80c0 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 69 portActiveIScsiTargetMappingsA.i
2b80e0 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 scsidsc.dll.iscsidsc.dll/...-1..
2b8100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2b8120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2c 00 04 00 52 65 6d 6f ......`.......d.....!...,...Remo
2b8140 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 veRadiusServerW.iscsidsc.dll..is
2b8160 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2b8180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2b81a0 64 86 00 00 00 00 21 00 00 00 2b 00 04 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 d.....!...+...RemoveRadiusServer
2b81c0 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 A.iscsidsc.dll..iscsidsc.dll/...
2b81e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b8200 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 2a 00 04 00 62........`.......d.....*...*...
2b8220 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 69 73 63 RemovePersistentIScsiDeviceW.isc
2b8240 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sidsc.dll.iscsidsc.dll/...-1....
2b8260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
2b8280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 29 00 04 00 52 65 6d 6f 76 65 ....`.......d.....*...)...Remove
2b82a0 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 69 73 63 73 69 64 73 63 2e PersistentIScsiDeviceA.iscsidsc.
2b82c0 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iscsidsc.dll/...-1..........
2b82e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2b8300 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 28 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 ......d.....&...(...RemoveIScsiS
2b8320 74 61 74 69 63 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 taticTargetW.iscsidsc.dll.iscsid
2b8340 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...-1....................
2b8360 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
2b8380 00 00 26 00 00 00 27 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 ..&...'...RemoveIScsiStaticTarge
2b83a0 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 tA.iscsidsc.dll.iscsidsc.dll/...
2b83c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b83e0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 26 00 04 00 62........`.......d.....*...&...
2b8400 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 69 73 63 RemoveIScsiSendTargetPortalW.isc
2b8420 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sidsc.dll.iscsidsc.dll/...-1....
2b8440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
2b8460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 25 00 04 00 52 65 6d 6f 76 65 ....`.......d.....*...%...Remove
2b8480 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 69 73 63 73 69 64 73 63 2e IScsiSendTargetPortalA.iscsidsc.
2b84a0 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iscsidsc.dll/...-1..........
2b84c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
2b84e0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 24 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 50 ......d.....*...$...RemoveIScsiP
2b8500 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 ersistentTargetW.iscsidsc.dll.is
2b8520 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2b8540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2b8560 64 86 00 00 00 00 2a 00 00 00 23 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 d.....*...#...RemoveIScsiPersist
2b8580 65 6e 74 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 entTargetA.iscsidsc.dll.iscsidsc
2b85a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b85c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2b85e0 23 00 00 00 22 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 69 73 #..."...RemoveIScsiConnection.is
2b8600 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 csidsc.dll..iscsidsc.dll/...-1..
2b8620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2b8640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 21 00 04 00 52 65 6d 6f ......`.......d.........!...Remo
2b8660 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 veISNSServerW.iscsidsc.dll..iscs
2b8680 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 idsc.dll/...-1..................
2b86a0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2b86c0 00 00 00 00 1f 00 00 00 20 00 04 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 69 73 ............RemoveISNSServerA.is
2b86e0 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 csidsc.dll..iscsidsc.dll/...-1..
2b8700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
2b8720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 1f 00 04 00 52 65 66 72 ......`.......d.....+.......Refr
2b8740 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 69 73 63 73 69 64 eshIScsiSendTargetPortalW.iscsid
2b8760 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...-1......
2b8780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2b87a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 1e 00 04 00 52 65 66 72 65 73 68 49 ..`.......d.....+.......RefreshI
2b87c0 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 69 73 63 73 69 64 73 63 2e 64 ScsiSendTargetPortalA.iscsidsc.d
2b87e0 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...-1..........
2b8800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2b8820 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1d 00 04 00 52 65 66 72 65 73 68 49 53 4e 53 53 ......d.............RefreshISNSS
2b8840 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c erverW.iscsidsc.dll.iscsidsc.dll
2b8860 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b8880 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2b88a0 1c 00 04 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 2e ....RefreshISNSServerA.iscsidsc.
2b88c0 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iscsidsc.dll/...-1..........
2b88e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2b8900 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1b 00 04 00 4c 6f 67 6f 75 74 49 53 63 73 69 54 ......d.............LogoutIScsiT
2b8920 61 72 67 65 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c arget.iscsidsc.dll..iscsidsc.dll
2b8940 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b8960 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2b8980 1a 00 04 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 ....LoginIScsiTargetW.iscsidsc.d
2b89a0 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...-1..........
2b89c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2b89e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 19 00 04 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 ......d.............LoginIScsiTa
2b8a00 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c rgetA.iscsidsc.dll..iscsidsc.dll
2b8a20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b8a40 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2b8a60 18 00 04 00 47 65 74 49 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 ....GetIScsiVersionInformation.i
2b8a80 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 scsidsc.dll.iscsidsc.dll/...-1..
2b8aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2b8ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 17 00 04 00 47 65 74 49 ......`.......d.....(.......GetI
2b8ae0 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 69 73 63 73 69 64 73 63 2e ScsiTargetInformationW.iscsidsc.
2b8b00 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iscsidsc.dll/...-1..........
2b8b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2b8b40 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 16 00 04 00 47 65 74 49 53 63 73 69 54 61 72 67 ......d.....(.......GetIScsiTarg
2b8b60 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 etInformationA.iscsidsc.dll.iscs
2b8b80 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 idsc.dll/...-1..................
2b8ba0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2b8bc0 00 00 00 00 22 00 00 00 15 00 04 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 ....".......GetIScsiSessionListW
2b8be0 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 .iscsidsc.dll.iscsidsc.dll/...-1
2b8c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2b8c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 14 00 04 00 47 65 ........`.......d.....#.......Ge
2b8c40 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 69 73 63 73 69 64 73 63 2e 64 6c 6c tIScsiSessionListEx.iscsidsc.dll
2b8c60 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iscsidsc.dll/...-1............
2b8c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2b8ca0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 13 00 04 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f ....d.....".......GetIScsiSessio
2b8cc0 6e 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c nListA.iscsidsc.dll.iscsidsc.dll
2b8ce0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b8d00 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2b8d20 12 00 04 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 69 ....GetIScsiInitiatorNodeNameW.i
2b8d40 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 scsidsc.dll.iscsidsc.dll/...-1..
2b8d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2b8d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 11 00 04 00 47 65 74 49 ......`.......d.....(.......GetI
2b8da0 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 69 73 63 73 69 64 73 63 2e ScsiInitiatorNodeNameA.iscsidsc.
2b8dc0 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iscsidsc.dll/...-1..........
2b8de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2b8e00 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 10 00 04 00 47 65 74 49 53 63 73 69 49 4b 45 49 ......d.............GetIScsiIKEI
2b8e20 6e 66 6f 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 nfoW.iscsidsc.dll.iscsidsc.dll/.
2b8e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b8e60 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0f 00 ..50........`.......d...........
2b8e80 04 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 ..GetIScsiIKEInfoA.iscsidsc.dll.
2b8ea0 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iscsidsc.dll/...-1..............
2b8ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2b8ee0 00 00 64 86 00 00 00 00 28 00 00 00 0e 00 04 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 ..d.....(.......GetDevicesForISc
2b8f00 73 69 53 65 73 73 69 6f 6e 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 siSessionW.iscsidsc.dll.iscsidsc
2b8f20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b8f40 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
2b8f60 28 00 00 00 0d 00 04 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f (.......GetDevicesForIScsiSessio
2b8f80 6e 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 nA.iscsidsc.dll.iscsidsc.dll/...
2b8fa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b8fc0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0c 00 04 00 61........`.......d.....).......
2b8fe0 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 69 73 63 73 ClearPersistentIScsiDevices.iscs
2b9000 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 idsc.dll..iscsidsc.dll/...-1....
2b9020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2b9040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0b 00 04 00 41 64 64 52 61 64 ....`.......d.............AddRad
2b9060 69 75 73 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 iusServerW.iscsidsc.dll.iscsidsc
2b9080 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b90a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2b90c0 1e 00 00 00 0a 00 04 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 ........AddRadiusServerA.iscsids
2b90e0 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.iscsidsc.dll/...-1........
2b9100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2b9120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 09 00 04 00 41 64 64 50 65 72 73 69 73 74 `.......d.....'.......AddPersist
2b9140 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 entIScsiDeviceW.iscsidsc.dll..is
2b9160 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2b9180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2b91a0 64 86 00 00 00 00 27 00 00 00 08 00 04 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 d.....'.......AddPersistentIScsi
2b91c0 44 65 76 69 63 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 DeviceA.iscsidsc.dll..iscsidsc.d
2b91e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b9200 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
2b9220 00 00 07 00 04 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 69 73 63 73 ......AddIScsiStaticTargetW.iscs
2b9240 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 idsc.dll..iscsidsc.dll/...-1....
2b9260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2b9280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 06 00 04 00 41 64 64 49 53 63 ....`.......d.....#.......AddISc
2b92a0 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 siStaticTargetA.iscsidsc.dll..is
2b92c0 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2b92e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2b9300 64 86 00 00 00 00 27 00 00 00 05 00 04 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 d.....'.......AddIScsiSendTarget
2b9320 50 6f 72 74 61 6c 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 PortalW.iscsidsc.dll..iscsidsc.d
2b9340 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b9360 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
2b9380 00 00 04 00 04 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 ......AddIScsiSendTargetPortalA.
2b93a0 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 iscsidsc.dll..iscsidsc.dll/...-1
2b93c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2b93e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 03 00 04 00 41 64 ........`.......d.....!.......Ad
2b9400 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a dIScsiConnectionW.iscsidsc.dll..
2b9420 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iscsidsc.dll/...-1..............
2b9440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2b9460 00 00 64 86 00 00 00 00 21 00 00 00 02 00 04 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 ..d.....!.......AddIScsiConnecti
2b9480 6f 6e 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 onA.iscsidsc.dll..iscsidsc.dll/.
2b94a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b94c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 01 00 ..48........`.......d...........
2b94e0 04 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 ..AddISNSServerW.iscsidsc.dll.is
2b9500 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2b9520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2b9540 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 69 73 63 d.............AddISNSServerA.isc
2b9560 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sidsc.dll.iscsidsc.dll/...-1....
2b9580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 ..................0.......288...
2b95a0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2b95c0 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
2b95e0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
2b9600 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
2b9620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 ..............@.@..............i
2b9640 73 63 73 69 64 73 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e scsidsc.dll'.................!..
2b9660 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
2b9680 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
2b96a0 00 00 02 00 00 00 02 00 1e 00 00 00 7f 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............iscsidsc_NULL_THUNK
2b96c0 5f 44 41 54 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.iscsidsc.dll/...-1........
2b96e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
2b9700 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2b9720 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
2b9740 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
2b9760 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 73 63 73 69 64 73 63 2e 64 6c 6c 27 ..@.0..............iscsidsc.dll'
2b9780 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
2b97a0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
2b97c0 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
2b97e0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 73 ....__NULL_IMPORT_DESCRIPTOR..is
2b9800 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2b9820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......498.......`.d.....
2b9840 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
2b9860 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
2b9880 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
2b98a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
2b98c0 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 73 63 73 69 64 73 63 2e 64 6c 6c 27 ..@................iscsidsc.dll'
2b98e0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
2b9900 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
2b9920 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 69 73 63 73 69 64 ..........................iscsid
2b9940 73 63 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 sc.dll..@comp.id.{..............
2b9960 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
2b9980 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
2b99a0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
2b99c0 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
2b99e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 63 73 69 64 73 63 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_iscsidsc.__NULL_
2b9a00 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..iscsidsc_NULL
2b9a20 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 35 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./2553...........-1..
2b9a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 ....................0.......94..
2b9a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 00 00 00 00 04 00 49 73 50 72 ......`.......d.....J.......IsPr
2b9a80 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e ocessInIsolatedWindowsEnvironmen
2b9aa0 74 00 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c t.isolatedwindowsenvironmentutil
2b9ac0 73 2e 64 6c 6c 00 2f 32 35 35 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll./2553...........-1........
2b9ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 20 20 ..............0.......334.......
2b9b00 60 0a 64 86 03 00 00 00 00 00 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2b9b20 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......Y...................@..B.i
2b9b40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
2b9b60 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 ..@.@..idata$4..................
2b9b80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 69 73 6f 6c 61 ..........@.@.....*.......#isola
2b9ba0 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 27 00 tedwindowsenvironmentutils.dll'.
2b9bc0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
2b9be0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e R).LINK................@comp.id.
2b9c00 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 00 7f {..........................5....
2b9c20 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f isolatedwindowsenvironmentutils_
2b9c40 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 35 33 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2553...........
2b9c60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b9c80 32 37 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 274.......`.d...................
2b9ca0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........Y...d...........
2b9cc0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 ....@..B.idata$3................
2b9ce0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 69 73 6f ............@.0.....*.......#iso
2b9d00 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c latedwindowsenvironmentutils.dll
2b9d20 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
2b9d40 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
2b9d60 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
2b9d80 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 .....__NULL_IMPORT_DESCRIPTOR./2
2b9da0 35 35 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 553...........-1................
2b9dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......589.......`.d.....
2b9de0 00 00 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 ..;............debug$S........Y.
2b9e00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
2b9e20 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
2b9e40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 data$6........$.................
2b9e60 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f ..@.......*.......#isolatedwindo
2b9e80 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 wsenvironmentutils.dll'.........
2b9ea0 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
2b9ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 ................................
2b9ee0 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 .................isolatedwindows
2b9f00 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 environmentutils.dll.@comp.id.{.
2b9f20 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
2b9f40 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
2b9f60 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
2b9f80 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 .....8.................Q........
2b9fa0 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 6f .........__IMPORT_DESCRIPTOR_iso
2b9fc0 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 00 5f 5f 4e latedwindowsenvironmentutils.__N
2b9fe0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 73 6f 6c 61 74 65 64 77 ULL_IMPORT_DESCRIPTOR..isolatedw
2ba000 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e indowsenvironmentutils_NULL_THUN
2ba020 4b 5f 44 41 54 41 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..kernel32.dll/...-1......
2ba040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2ba060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 3a 05 04 00 75 61 77 5f 77 63 73 72 ..`.......d.........:...uaw_wcsr
2ba080 63 68 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 chr.kernel32.dll..kernel32.dll/.
2ba0a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ba0c0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 39 05 ..44........`.......d.........9.
2ba0e0 04 00 75 61 77 5f 77 63 73 6c 65 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..uaw_wcslen.kernel32.dll.kernel
2ba100 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ba120 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
2ba140 00 00 19 00 00 00 38 05 04 00 75 61 77 5f 77 63 73 69 63 6d 70 00 6b 65 72 6e 65 6c 33 32 2e 64 ......8...uaw_wcsicmp.kernel32.d
2ba160 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2ba180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2ba1a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 37 05 04 00 75 61 77 5f 77 63 73 63 70 79 00 6b ......d.........7...uaw_wcscpy.k
2ba1c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2ba1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2ba200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 36 05 04 00 75 61 77 5f ......`.......d.........6...uaw_
2ba220 77 63 73 63 68 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c wcschr.kernel32.dll.kernel32.dll
2ba240 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ba260 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2ba280 35 05 04 00 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 5...uaw_lstrlenW.kernel32.dll.ke
2ba2a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2ba2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2ba2e0 64 86 00 00 00 00 1b 00 00 00 34 05 04 00 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 6b 65 72 6e d.........4...uaw_lstrcmpiW.kern
2ba300 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2ba320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2ba340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 33 05 04 00 75 61 77 5f 6c 73 ....`.......d.........3...uaw_ls
2ba360 74 72 63 6d 70 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c trcmpW.kernel32.dll.kernel32.dll
2ba380 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ba3a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2ba3c0 32 05 04 00 6c 73 74 72 6c 65 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 2...lstrlenW.kernel32.dll.kernel
2ba3e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ba400 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
2ba420 00 00 16 00 00 00 31 05 04 00 6c 73 74 72 6c 65 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......1...lstrlenA.kernel32.dll.
2ba440 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ba460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
2ba480 00 00 64 86 00 00 00 00 17 00 00 00 30 05 04 00 6c 73 74 72 63 70 79 6e 57 00 6b 65 72 6e 65 6c ..d.........0...lstrcpynW.kernel
2ba4a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2ba4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
2ba4e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2f 05 04 00 6c 73 74 72 63 70 79 6e ..`.......d........./...lstrcpyn
2ba500 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2ba520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ba540 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 2e 05 04 00 42........`.......d.............
2ba560 6c 73 74 72 63 70 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 lstrcpyW.kernel32.dll.kernel32.d
2ba580 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ba5a0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
2ba5c0 00 00 2d 05 04 00 6c 73 74 72 63 70 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..-...lstrcpyA.kernel32.dll.kern
2ba5e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2ba600 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
2ba620 00 00 00 00 17 00 00 00 2c 05 04 00 6c 73 74 72 63 6d 70 69 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ........,...lstrcmpiW.kernel32.d
2ba640 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2ba660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2ba680 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2b 05 04 00 6c 73 74 72 63 6d 70 69 41 00 6b 65 ......d.........+...lstrcmpiA.ke
2ba6a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2ba6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
2ba6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 2a 05 04 00 6c 73 74 72 ......`.......d.........*...lstr
2ba700 63 6d 70 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 cmpW.kernel32.dll.kernel32.dll/.
2ba720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ba740 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 29 05 ..42........`.......d.........).
2ba760 04 00 6c 73 74 72 63 6d 70 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ..lstrcmpA.kernel32.dll.kernel32
2ba780 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2ba7a0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
2ba7c0 16 00 00 00 28 05 04 00 6c 73 74 72 63 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....(...lstrcatW.kernel32.dll.ke
2ba7e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2ba800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
2ba820 64 86 00 00 00 00 16 00 00 00 27 05 04 00 6c 73 74 72 63 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e d.........'...lstrcatA.kernel32.
2ba840 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2ba860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2ba880 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 26 05 04 00 5f 6c 77 72 69 74 65 00 6b 65 72 6e ......d.........&..._lwrite.kern
2ba8a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2ba8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
2ba8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 25 05 04 00 5f 6c 72 65 61 64 ....`.......d.........%..._lread
2ba900 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2ba920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
2ba940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 24 05 04 00 5f 6c ........`.......d.........$..._l
2ba960 6f 70 65 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 open.kernel32.dll.kernel32.dll/.
2ba980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ba9a0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 23 05 ..41........`.......d.........#.
2ba9c0 04 00 5f 6c 6c 73 65 65 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 .._llseek.kernel32.dll..kernel32
2ba9e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2baa00 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
2baa20 15 00 00 00 22 05 04 00 5f 6c 63 72 65 61 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ...."..._lcreat.kernel32.dll..ke
2baa40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2baa60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
2baa80 64 86 00 00 00 00 15 00 00 00 21 05 04 00 5f 6c 63 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 d.........!..._lclose.kernel32.d
2baaa0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2baac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2baae0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 20 05 04 00 5f 68 77 72 69 74 65 00 6b 65 72 6e ......d............._hwrite.kern
2bab00 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2bab20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
2bab40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 1f 05 04 00 5f 68 72 65 61 64 ....`.......d............._hread
2bab60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2bab80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2baba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1e 05 04 00 5a 6f ........`.......d.............Zo
2babc0 6d 62 69 66 79 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c mbifyActCtx.kernel32.dll..kernel
2babe0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bac00 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2bac20 00 00 1b 00 00 00 1d 05 04 00 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 6b 65 72 6e 65 6c 33 32 ..........WriteTapemark.kernel32
2bac40 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2bac60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2bac80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1c 05 04 00 57 72 69 74 65 50 72 6f 66 69 `.......d.....!.......WriteProfi
2baca0 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 leStringW.kernel32.dll..kernel32
2bacc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bace0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2bad00 21 00 00 00 1b 05 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e !.......WriteProfileStringA.kern
2bad20 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2bad40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2bad60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1a 05 04 00 57 72 69 74 65 50 ....`.......d.....".......WriteP
2bad80 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rofileSectionW.kernel32.dll.kern
2bada0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2badc0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2bade0 00 00 00 00 22 00 00 00 19 05 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 ....".......WriteProfileSectionA
2bae00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2bae20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2bae40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 18 05 04 00 57 72 ........`.......d.............Wr
2bae60 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 iteProcessMemory.kernel32.dll.ke
2bae80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2baea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2baec0 64 86 00 00 00 00 28 00 00 00 17 05 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c d.....(.......WritePrivateProfil
2baee0 65 53 74 72 75 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eStructW.kernel32.dll.kernel32.d
2baf00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2baf20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
2baf40 00 00 16 05 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 ......WritePrivateProfileStructA
2baf60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2baf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2bafa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 15 05 04 00 57 72 ........`.......d.....(.......Wr
2bafc0 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 itePrivateProfileStringW.kernel3
2bafe0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2bb000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2bb020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 14 05 04 00 57 72 69 74 65 50 72 69 76 61 `.......d.....(.......WritePriva
2bb040 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 teProfileStringA.kernel32.dll.ke
2bb060 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bb080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2bb0a0 64 86 00 00 00 00 29 00 00 00 13 05 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c d.....).......WritePrivateProfil
2bb0c0 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 eSectionW.kernel32.dll..kernel32
2bb0e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bb100 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
2bb120 29 00 00 00 12 05 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 ).......WritePrivateProfileSecti
2bb140 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 onA.kernel32.dll..kernel32.dll/.
2bb160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bb180 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 11 05 ..49........`.......d...........
2bb1a0 04 00 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..WriteFileGather.kernel32.dll..
2bb1c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bb1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2bb200 00 00 64 86 00 00 00 00 19 00 00 00 10 05 04 00 57 72 69 74 65 46 69 6c 65 45 78 00 6b 65 72 6e ..d.............WriteFileEx.kern
2bb220 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2bb240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2bb260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0f 05 04 00 57 72 69 74 65 46 ....`.......d.............WriteF
2bb280 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ile.kernel32.dll..kernel32.dll/.
2bb2a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bb2c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0e 05 ..47........`.......d...........
2bb2e0 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..WriteConsoleW.kernel32.dll..ke
2bb300 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bb320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2bb340 64 86 00 00 00 00 21 00 00 00 0d 05 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 d.....!.......WriteConsoleOutput
2bb360 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2bb380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bb3a0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0c 05 04 00 62........`.......d.....*.......
2bb3c0 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 6b 65 72 WriteConsoleOutputCharacterW.ker
2bb3e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2bb400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
2bb420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0b 05 04 00 57 72 69 74 65 43 ....`.......d.....*.......WriteC
2bb440 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e onsoleOutputCharacterA.kernel32.
2bb460 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2bb480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2bb4a0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0a 05 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 ......d.....).......WriteConsole
2bb4c0 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 OutputAttribute.kernel32.dll..ke
2bb4e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bb500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2bb520 64 86 00 00 00 00 21 00 00 00 09 05 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 d.....!.......WriteConsoleOutput
2bb540 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2bb560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bb580 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 08 05 04 00 52........`.......d.............
2bb5a0 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 WriteConsoleInputW.kernel32.dll.
2bb5c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bb5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2bb600 00 00 64 86 00 00 00 00 20 00 00 00 07 05 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 ..d.............WriteConsoleInpu
2bb620 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tA.kernel32.dll.kernel32.dll/...
2bb640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bb660 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 05 04 00 47........`.......d.............
2bb680 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e WriteConsoleA.kernel32.dll..kern
2bb6a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bb6c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
2bb6e0 00 00 00 00 20 00 00 00 05 05 04 00 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 6b ............Wow64SuspendThread.k
2bb700 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2bb720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2bb740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 05 04 00 57 6f 77 36 ......`.......d.....#.......Wow6
2bb760 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 4SetThreadContext.kernel32.dll..
2bb780 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bb7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2bb7c0 00 00 64 86 00 00 00 00 2b 00 00 00 03 05 04 00 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 ..d.....+.......Wow64RevertWow64
2bb7e0 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e FsRedirection.kernel32.dll..kern
2bb800 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bb820 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
2bb840 00 00 00 00 29 00 00 00 02 05 04 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 ....).......Wow64GetThreadSelect
2bb860 6f 72 45 6e 74 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 orEntry.kernel32.dll..kernel32.d
2bb880 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bb8a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
2bb8c0 00 00 01 05 04 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e ......Wow64GetThreadContext.kern
2bb8e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2bb900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
2bb920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 05 04 00 57 6f 77 36 34 45 ....`.......d.....+.......Wow64E
2bb940 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 nableWow64FsRedirection.kernel32
2bb960 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2bb980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2bb9a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ff 04 04 00 57 6f 77 36 34 44 69 73 61 62 `.......d.....,.......Wow64Disab
2bb9c0 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c leWow64FsRedirection.kernel32.dl
2bb9e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2bba00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2bba20 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 fe 04 04 00 57 69 6e 45 78 65 63 00 6b 65 72 6e 65 6c ....d.............WinExec.kernel
2bba40 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2bba60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2bba80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 fd 04 04 00 57 69 64 65 43 68 61 72 ..`.......d.....!.......WideChar
2bbaa0 54 6f 4d 75 6c 74 69 42 79 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ToMultiByte.kernel32.dll..kernel
2bbac0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bbae0 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......69........`.......d...
2bbb00 00 00 31 00 00 00 fc 04 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 ..1.......WerUnregisterRuntimeEx
2bbb20 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ceptionModule.kernel32.dll..kern
2bbb40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bbb60 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
2bbb80 00 00 00 00 26 00 00 00 fb 04 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 ....&.......WerUnregisterMemoryB
2bbba0 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 lock.kernel32.dll.kernel32.dll/.
2bbbc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bbbe0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 fa 04 ..51........`.......d...........
2bbc00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..WerUnregisterFile.kernel32.dll
2bbc20 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2bbc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
2bbc60 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 f9 04 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 ....d.............WerUnregisterE
2bbc80 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 xcludedMemoryBlock.kernel32.dll.
2bbca0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bbcc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2bbce0 00 00 64 86 00 00 00 00 29 00 00 00 f8 04 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 ..d.....).......WerUnregisterCus
2bbd00 74 6f 6d 4d 65 74 61 64 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tomMetadata.kernel32.dll..kernel
2bbd20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bbd40 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
2bbd60 00 00 27 00 00 00 f7 04 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 ..'.......WerUnregisterAppLocalD
2bbd80 75 6d 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ump.kernel32.dll..kernel32.dll/.
2bbda0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bbdc0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 f6 04 ..64........`.......d.....,.....
2bbde0 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 ..WerUnregisterAdditionalProcess
2bbe00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2bbe20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2bbe40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f5 04 04 00 57 65 ........`.......d.............We
2bbe60 72 53 65 74 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 rSetFlags.kernel32.dll..kernel32
2bbe80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bbea0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
2bbec0 2f 00 00 00 f4 04 04 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 /.......WerRegisterRuntimeExcept
2bbee0 69 6f 6e 4d 6f 64 75 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ionModule.kernel32.dll..kernel32
2bbf00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bbf20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2bbf40 24 00 00 00 f3 04 04 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b $.......WerRegisterMemoryBlock.k
2bbf60 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2bbf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2bbfa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 f2 04 04 00 57 65 72 52 ......`.......d.............WerR
2bbfc0 65 67 69 73 74 65 72 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c egisterFile.kernel32.dll..kernel
2bbfe0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bc000 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
2bc020 00 00 2c 00 00 00 f1 04 04 00 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d ..,.......WerRegisterExcludedMem
2bc040 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 oryBlock.kernel32.dll.kernel32.d
2bc060 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bc080 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
2bc0a0 00 00 f0 04 04 00 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 ......WerRegisterCustomMetadata.
2bc0c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2bc0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2bc100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ef 04 04 00 57 65 ........`.......d.....%.......We
2bc120 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 6b 65 72 6e 65 6c 33 32 2e 64 rRegisterAppLocalDump.kernel32.d
2bc140 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2bc160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
2bc180 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ee 04 04 00 57 65 72 52 65 67 69 73 74 65 72 41 ......d.....*.......WerRegisterA
2bc1a0 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 dditionalProcess.kernel32.dll.ke
2bc1c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bc1e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2bc200 64 86 00 00 00 00 19 00 00 00 ed 04 04 00 57 65 72 47 65 74 46 6c 61 67 73 00 6b 65 72 6e 65 6c d.............WerGetFlags.kernel
2bc220 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2bc240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2bc260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ec 04 04 00 57 61 6b 65 43 6f 6e 64 ..`.......d.....#.......WakeCond
2bc280 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e itionVariable.kernel32.dll..kern
2bc2a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bc2c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
2bc2e0 00 00 00 00 26 00 00 00 eb 04 04 00 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 ....&.......WakeAllConditionVari
2bc300 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 able.kernel32.dll.kernel32.dll/.
2bc320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bc340 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ea 04 ..48........`.......d...........
2bc360 04 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..WaitNamedPipeW.kernel32.dll.ke
2bc380 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bc3a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2bc3c0 64 86 00 00 00 00 1c 00 00 00 e9 04 04 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 d.............WaitNamedPipeA.ker
2bc3e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2bc400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
2bc420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 e8 04 04 00 57 61 69 74 46 6f ....`.......d.....,.......WaitFo
2bc440 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 rThreadpoolWorkCallbacks.kernel3
2bc460 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2bc480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2bc4a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 e7 04 04 00 57 61 69 74 46 6f 72 54 68 72 `.......d.....,.......WaitForThr
2bc4c0 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c eadpoolWaitCallbacks.kernel32.dl
2bc4e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2bc500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
2bc520 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 e6 04 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 ....d.....-.......WaitForThreadp
2bc540 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a oolTimerCallbacks.kernel32.dll..
2bc560 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bc580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
2bc5a0 00 00 64 86 00 00 00 00 2a 00 00 00 e5 04 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f ..d.....*.......WaitForThreadpoo
2bc5c0 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c lIoCallbacks.kernel32.dll.kernel
2bc5e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bc600 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2bc620 00 00 23 00 00 00 e4 04 04 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 ..#.......WaitForSingleObjectEx.
2bc640 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2bc660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2bc680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e3 04 04 00 57 61 ........`.......d.....!.......Wa
2bc6a0 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a itForSingleObject.kernel32.dll..
2bc6c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bc6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2bc700 00 00 64 86 00 00 00 00 26 00 00 00 e2 04 04 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f ..d.....&.......WaitForMultipleO
2bc720 62 6a 65 63 74 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 bjectsEx.kernel32.dll.kernel32.d
2bc740 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bc760 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2bc780 00 00 e1 04 04 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 6b 65 72 ......WaitForMultipleObjects.ker
2bc7a0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2bc7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2bc7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e0 04 04 00 57 61 69 74 46 6f ....`.......d.....!.......WaitFo
2bc800 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e rDebugEventEx.kernel32.dll..kern
2bc820 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bc840 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2bc860 00 00 00 00 1f 00 00 00 df 04 04 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 6b 65 ............WaitForDebugEvent.ke
2bc880 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2bc8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2bc8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 de 04 04 00 57 61 69 74 ......`.......d.............Wait
2bc8e0 43 6f 6d 6d 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 CommEvent.kernel32.dll..kernel32
2bc900 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bc920 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
2bc940 2a 00 00 00 dd 04 04 00 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 *.......WTSGetActiveConsoleSessi
2bc960 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 onId.kernel32.dll.kernel32.dll/.
2bc980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bc9a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 dc 04 ..47........`.......d...........
2bc9c0 04 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..VirtualUnlock.kernel32.dll..ke
2bc9e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bca00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2bca20 64 86 00 00 00 00 1c 00 00 00 db 04 04 00 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 6b 65 72 d.............VirtualQueryEx.ker
2bca40 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2bca60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2bca80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 da 04 04 00 56 69 72 74 75 61 ....`.......d.............Virtua
2bcaa0 6c 51 75 65 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lQuery.kernel32.dll.kernel32.dll
2bcac0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bcae0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2bcb00 d9 04 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....VirtualProtectEx.kernel32.dl
2bcb20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2bcb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2bcb60 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d8 04 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 ....d.............VirtualProtect
2bcb80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2bcba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2bcbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 d7 04 04 00 56 69 ........`.......d.............Vi
2bcbe0 72 74 75 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 rtualLock.kernel32.dll..kernel32
2bcc00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bcc20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2bcc40 1b 00 00 00 d6 04 04 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 ........VirtualFreeEx.kernel32.d
2bcc60 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2bcc80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2bcca0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 d5 04 04 00 56 69 72 74 75 61 6c 46 72 65 65 00 ......d.............VirtualFree.
2bccc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2bcce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2bcd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d4 04 04 00 56 69 ........`.......d.............Vi
2bcd20 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 rtualAllocExNuma.kernel32.dll.ke
2bcd40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bcd60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2bcd80 64 86 00 00 00 00 1c 00 00 00 d3 04 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 6b 65 72 d.............VirtualAllocEx.ker
2bcda0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2bcdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2bcde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 d2 04 04 00 56 69 72 74 75 61 ....`.......d.............Virtua
2bce00 6c 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lAlloc.kernel32.dll.kernel32.dll
2bce20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bce40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2bce60 d1 04 04 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e ....VerifyVersionInfoW.kernel32.
2bce80 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2bcea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2bcec0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d0 04 04 00 56 65 72 69 66 79 56 65 72 73 69 6f ......d.............VerifyVersio
2bcee0 6e 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nInfoA.kernel32.dll.kernel32.dll
2bcf00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bcf20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2bcf40 cf 04 04 00 56 65 72 69 66 79 53 63 72 69 70 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....VerifyScripts.kernel32.dll..
2bcf60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bcf80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2bcfa0 00 00 64 86 00 00 00 00 21 00 00 00 ce 04 04 00 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d ..d.....!.......VerSetConditionM
2bcfc0 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ask.kernel32.dll..kernel32.dll/.
2bcfe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bd000 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 cd 04 ..50........`.......d...........
2bd020 04 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..VerLanguageNameW.kernel32.dll.
2bd040 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bd060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2bd080 00 00 64 86 00 00 00 00 1e 00 00 00 cc 04 04 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 ..d.............VerLanguageNameA
2bd0a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2bd0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2bd0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 cb 04 04 00 55 70 ........`.......d.............Up
2bd100 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e dateResourceW.kernel32.dll..kern
2bd120 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bd140 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
2bd160 00 00 00 00 1d 00 00 00 ca 04 04 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e ............UpdateResourceA.kern
2bd180 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2bd1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
2bd1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 c9 04 04 00 55 70 64 61 74 65 ....`.......d.....'.......Update
2bd1e0 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ProcThreadAttribute.kernel32.dll
2bd200 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2bd220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
2bd240 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 c8 04 04 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 ....d.............UnregisterWait
2bd260 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 UntilOOBECompleted.kernel32.dll.
2bd280 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bd2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2bd2c0 00 00 64 86 00 00 00 00 1e 00 00 00 c7 04 04 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 ..d.............UnregisterWaitEx
2bd2e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2bd300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2bd320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c6 04 04 00 55 6e ........`.......d.............Un
2bd340 72 65 67 69 73 74 65 72 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c registerWait.kernel32.dll.kernel
2bd360 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bd380 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
2bd3a0 00 00 2d 00 00 00 c5 04 04 00 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 ..-.......UnregisterBadMemoryNot
2bd3c0 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ification.kernel32.dll..kernel32
2bd3e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bd400 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
2bd420 2a 00 00 00 c4 04 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 *.......UnregisterApplicationRes
2bd440 74 61 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tart.kernel32.dll.kernel32.dll/.
2bd460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bd480 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 c3 04 ..71........`.......d.....3.....
2bd4a0 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 ..UnregisterApplicationRecoveryC
2bd4c0 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 allback.kernel32.dll..kernel32.d
2bd4e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bd500 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2bd520 00 00 c2 04 04 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 ......UnmapViewOfFileEx.kernel32
2bd540 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2bd560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2bd580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c1 04 04 00 55 6e 6d 61 70 56 69 65 77 4f `.......d.............UnmapViewO
2bd5a0 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c fFile.kernel32.dll..kernel32.dll
2bd5c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bd5e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2bd600 c0 04 04 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....UnlockFileEx.kernel32.dll.ke
2bd620 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bd640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2bd660 64 86 00 00 00 00 18 00 00 00 bf 04 04 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 6b 65 72 6e 65 6c 33 d.............UnlockFile.kernel3
2bd680 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2bd6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2bd6c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 be 04 04 00 55 6e 68 61 6e 64 6c 65 64 45 `.......d.....&.......UnhandledE
2bd6e0 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e xceptionFilter.kernel32.dll.kern
2bd700 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bd720 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2bd740 00 00 00 00 1c 00 00 00 bd 04 04 00 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 6b 65 72 6e 65 ............UmsThreadYield.kerne
2bd760 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2bd780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
2bd7a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 bc 04 04 00 54 7a 53 70 65 63 69 66 ..`.......d...../.......TzSpecif
2bd7c0 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 6b 65 72 6e 65 6c icLocalTimeToSystemTimeEx.kernel
2bd7e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2bd800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
2bd820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 bb 04 04 00 54 7a 53 70 65 63 69 66 ..`.......d.....-.......TzSpecif
2bd840 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 icLocalTimeToSystemTime.kernel32
2bd860 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2bd880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2bd8a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ba 04 04 00 54 72 79 53 75 62 6d 69 74 54 `.......d.....).......TrySubmitT
2bd8c0 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a hreadpoolCallback.kernel32.dll..
2bd8e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bd900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2bd920 00 00 64 86 00 00 00 00 25 00 00 00 b9 04 04 00 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c ..d.....%.......TryEnterCritical
2bd940 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Section.kernel32.dll..kernel32.d
2bd960 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bd980 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2bd9a0 00 00 b8 04 04 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 6b 65 ......TryAcquireSRWLockShared.ke
2bd9c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2bd9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2bda00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 b7 04 04 00 54 72 79 41 ......`.......d.....(.......TryA
2bda20 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 6b 65 72 6e 65 6c 33 32 2e cquireSRWLockExclusive.kernel32.
2bda40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2bda60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2bda80 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b6 04 04 00 54 72 61 6e 73 6d 69 74 43 6f 6d 6d ......d.............TransmitComm
2bdaa0 43 68 61 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Char.kernel32.dll.kernel32.dll/.
2bdac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bdae0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b5 04 ..51........`.......d...........
2bdb00 04 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..TransactNamedPipe.kernel32.dll
2bdb20 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2bdb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2bdb60 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 b4 04 04 00 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 ....d.....).......Toolhelp32Read
2bdb80 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ProcessMemory.kernel32.dll..kern
2bdba0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bdbc0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2bdbe0 00 00 00 00 19 00 00 00 b3 04 04 00 54 6c 73 53 65 74 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 ............TlsSetValue.kernel32
2bdc00 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2bdc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2bdc40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b2 04 04 00 54 6c 73 47 65 74 56 61 6c 75 `.......d.............TlsGetValu
2bdc60 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2bdc80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bdca0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 b1 04 04 00 41........`.......d.............
2bdcc0 54 6c 73 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 TlsFree.kernel32.dll..kernel32.d
2bdce0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bdd00 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
2bdd20 00 00 b0 04 04 00 54 6c 73 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ......TlsAlloc.kernel32.dll.kern
2bdd40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bdd60 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2bdd80 00 00 00 00 1a 00 00 00 af 04 04 00 54 68 72 65 61 64 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 ............Thread32Next.kernel3
2bdda0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2bddc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2bdde0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ae 04 04 00 54 68 72 65 61 64 33 32 46 69 `.......d.............Thread32Fi
2bde00 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 rst.kernel32.dll..kernel32.dll/.
2bde20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bde40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ad 04 ..49........`.......d...........
2bde60 04 00 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..TerminateThread.kernel32.dll..
2bde80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bdea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2bdec0 00 00 64 86 00 00 00 00 1e 00 00 00 ac 04 04 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 ..d.............TerminateProcess
2bdee0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2bdf00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2bdf20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ab 04 04 00 54 65 ........`.......d.............Te
2bdf40 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 rminateJobObject.kernel32.dll.ke
2bdf60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bdf80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
2bdfa0 64 86 00 00 00 00 2f 00 00 00 aa 04 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 d...../.......SystemTimeToTzSpec
2bdfc0 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ificLocalTimeEx.kernel32.dll..ke
2bdfe0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2be000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
2be020 64 86 00 00 00 00 2d 00 00 00 a9 04 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 d.....-.......SystemTimeToTzSpec
2be040 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ificLocalTime.kernel32.dll..kern
2be060 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2be080 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2be0a0 00 00 00 00 22 00 00 00 a8 04 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 ....".......SystemTimeToFileTime
2be0c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2be0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2be100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a7 04 04 00 53 77 ........`.......d.............Sw
2be120 69 74 63 68 54 6f 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c itchToThread.kernel32.dll.kernel
2be140 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2be160 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2be180 00 00 1b 00 00 00 a6 04 04 00 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 ..........SwitchToFiber.kernel32
2be1a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2be1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2be1e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a5 04 04 00 53 75 73 70 65 6e 64 54 68 72 `.......d.............SuspendThr
2be200 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ead.kernel32.dll..kernel32.dll/.
2be220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2be240 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a4 04 ..54........`.......d.....".....
2be260 04 00 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 2e ..SubmitThreadpoolWork.kernel32.
2be280 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2be2a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2be2c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a3 04 04 00 53 74 61 72 74 54 68 72 65 61 64 70 ......d.............StartThreadp
2be2e0 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c oolIo.kernel32.dll..kernel32.dll
2be300 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2be320 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
2be340 a2 04 04 00 53 6c 65 65 70 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ....SleepEx.kernel32.dll..kernel
2be360 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2be380 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
2be3a0 00 00 27 00 00 00 a1 04 04 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 ..'.......SleepConditionVariable
2be3c0 53 52 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 SRW.kernel32.dll..kernel32.dll/.
2be3e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2be400 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 a0 04 ..58........`.......d.....&.....
2be420 04 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 6b 65 72 6e 65 ..SleepConditionVariableCS.kerne
2be440 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2be460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
2be480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 9f 04 04 00 53 6c 65 65 70 00 6b 65 ..`.......d.............Sleep.ke
2be4a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2be4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2be4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9e 04 04 00 53 69 7a 65 ......`.......d.............Size
2be500 6f 66 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ofResource.kernel32.dll.kernel32
2be520 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2be540 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2be560 21 00 00 00 9d 04 04 00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 6b 65 72 6e !.......SignalObjectAndWait.kern
2be580 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2be5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2be5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 9c 04 04 00 53 65 74 75 70 43 ....`.......d.............SetupC
2be5e0 6f 6d 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 omm.kernel32.dll..kernel32.dll/.
2be600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2be620 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 9b 04 ..55........`.......d.....#.....
2be640 04 00 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 ..SetXStateFeaturesMask.kernel32
2be660 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2be680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2be6a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9a 04 04 00 53 65 74 57 61 69 74 61 62 6c `.......d.............SetWaitabl
2be6c0 65 54 69 6d 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eTimerEx.kernel32.dll.kernel32.d
2be6e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2be700 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2be720 00 00 99 04 04 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e ......SetWaitableTimer.kernel32.
2be740 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2be760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2be780 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 98 04 04 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 ......d.....".......SetVolumeMou
2be7a0 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ntPointW.kernel32.dll.kernel32.d
2be7c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2be7e0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2be800 00 00 97 04 04 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 ......SetVolumeMountPointA.kerne
2be820 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2be840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2be860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 96 04 04 00 53 65 74 56 6f 6c 75 6d ..`.......d.............SetVolum
2be880 65 4c 61 62 65 6c 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 eLabelW.kernel32.dll..kernel32.d
2be8a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2be8c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2be8e0 00 00 95 04 04 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ......SetVolumeLabelA.kernel32.d
2be900 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2be920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2be940 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 94 04 04 00 53 65 74 55 73 65 72 47 65 6f 4e 61 ......d.............SetUserGeoNa
2be960 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 me.kernel32.dll.kernel32.dll/...
2be980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2be9a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 93 04 04 00 46........`.......d.............
2be9c0 53 65 74 55 73 65 72 47 65 6f 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c SetUserGeoID.kernel32.dll.kernel
2be9e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bea00 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
2bea20 00 00 29 00 00 00 92 04 04 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 ..).......SetUnhandledExceptionF
2bea40 69 6c 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ilter.kernel32.dll..kernel32.dll
2bea60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bea80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2beaa0 91 04 04 00 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e ....SetUmsThreadInformation.kern
2beac0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2beae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2beb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 90 04 04 00 53 65 74 54 69 6d ....`.......d.............SetTim
2beb20 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c erQueueTimer.kernel32.dll.kernel
2beb40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2beb60 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
2beb80 00 00 24 00 00 00 8f 04 04 00 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ..$.......SetTimeZoneInformation
2beba0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2bebc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2bebe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 8e 04 04 00 53 65 ........`.......d.....!.......Se
2bec00 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a tThreadpoolWaitEx.kernel32.dll..
2bec20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bec40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2bec60 00 00 64 86 00 00 00 00 1f 00 00 00 8d 04 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 ..d.............SetThreadpoolWai
2bec80 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
2beca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2becc0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8c 04 04 00 54........`.......d.....".......
2bece0 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c SetThreadpoolTimerEx.kernel32.dl
2bed00 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2bed20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2bed40 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8b 04 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 ....d.............SetThreadpoolT
2bed60 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 imer.kernel32.dll.kernel32.dll/.
2bed80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2beda0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 8a 04 ..60........`.......d.....(.....
2bedc0 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 6b 65 72 ..SetThreadpoolThreadMinimum.ker
2bede0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2bee00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2bee20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 89 04 04 00 53 65 74 54 68 72 ....`.......d.....(.......SetThr
2bee40 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c eadpoolThreadMaximum.kernel32.dl
2bee60 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2bee80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2beea0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 88 04 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 ....d.....+.......SetThreadpoolS
2beec0 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 tackInformation.kernel32.dll..ke
2beee0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bef00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2bef20 64 86 00 00 00 00 21 00 00 00 87 04 04 00 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 d.....!.......SetThreadUILanguag
2bef40 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2bef60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bef80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 86 04 04 00 57........`.......d.....%.......
2befa0 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 6b 65 72 6e 65 6c 33 32 SetThreadStackGuarantee.kernel32
2befc0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2befe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2bf000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 85 04 04 00 53 65 74 54 68 72 65 61 64 53 `.......d.....&.......SetThreadS
2bf020 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e electedCpuSets.kernel32.dll.kern
2bf040 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bf060 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
2bf080 00 00 00 00 2a 00 00 00 84 04 04 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 ....*.......SetThreadSelectedCpu
2bf0a0 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 SetMasks.kernel32.dll.kernel32.d
2bf0c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bf0e0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2bf100 00 00 83 04 04 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 ......SetThreadPriorityBoost.ker
2bf120 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2bf140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2bf160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 82 04 04 00 53 65 74 54 68 72 ....`.......d.............SetThr
2bf180 65 61 64 50 72 69 6f 72 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eadPriority.kernel32.dll..kernel
2bf1a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bf1c0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
2bf1e0 00 00 2c 00 00 00 81 04 04 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 ..,.......SetThreadPreferredUILa
2bf200 6e 67 75 61 67 65 73 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 nguages2.kernel32.dll.kernel32.d
2bf220 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bf240 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
2bf260 00 00 80 04 04 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 ......SetThreadPreferredUILangua
2bf280 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ges.kernel32.dll..kernel32.dll/.
2bf2a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bf2c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7f 04 ..49........`.......d...........
2bf2e0 04 00 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..SetThreadLocale.kernel32.dll..
2bf300 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bf320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2bf340 00 00 64 86 00 00 00 00 22 00 00 00 7e 04 04 00 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 ..d....."...~...SetThreadInforma
2bf360 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tion.kernel32.dll.kernel32.dll/.
2bf380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bf3a0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 7d 04 ..59........`.......d.....'...}.
2bf3c0 04 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 6b 65 72 6e ..SetThreadIdealProcessorEx.kern
2bf3e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2bf400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2bf420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 7c 04 04 00 53 65 74 54 68 72 ....`.......d.....%...|...SetThr
2bf440 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a eadIdealProcessor.kernel32.dll..
2bf460 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bf480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2bf4a0 00 00 64 86 00 00 00 00 24 00 00 00 7b 04 04 00 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 ..d.....$...{...SetThreadGroupAf
2bf4c0 66 69 6e 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c finity.kernel32.dll.kernel32.dll
2bf4e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bf500 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2bf520 7a 04 04 00 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 6b 65 72 6e z...SetThreadExecutionState.kern
2bf540 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2bf560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2bf580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 79 04 04 00 53 65 74 54 68 72 ....`.......d.........y...SetThr
2bf5a0 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eadErrorMode.kernel32.dll.kernel
2bf5c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bf5e0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2bf600 00 00 22 00 00 00 78 04 04 00 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6b .."...x...SetThreadDescription.k
2bf620 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2bf640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2bf660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 77 04 04 00 53 65 74 54 ......`.......d.........w...SetT
2bf680 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c hreadContext.kernel32.dll.kernel
2bf6a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bf6c0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2bf6e0 00 00 23 00 00 00 76 04 04 00 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 ..#...v...SetThreadAffinityMask.
2bf700 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2bf720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2bf740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 75 04 04 00 53 65 ........`.......d.........u...Se
2bf760 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tTapePosition.kernel32.dll..kern
2bf780 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bf7a0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2bf7c0 00 00 00 00 1f 00 00 00 74 04 04 00 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 6b 65 ........t...SetTapeParameters.ke
2bf7e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2bf800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2bf820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 73 04 04 00 53 65 74 53 ......`.......d.....%...s...SetS
2bf840 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ystemTimeAdjustment.kernel32.dll
2bf860 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2bf880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2bf8a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 72 04 04 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 ....d.........r...SetSystemTime.
2bf8c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2bf8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2bf900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 71 04 04 00 53 65 ........`.......d.....!...q...Se
2bf920 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a tSystemPowerState.kernel32.dll..
2bf940 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bf960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2bf980 00 00 64 86 00 00 00 00 24 00 00 00 70 04 04 00 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 ..d.....$...p...SetSystemFileCac
2bf9a0 68 65 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c heSize.kernel32.dll.kernel32.dll
2bf9c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bf9e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2bfa00 6f 04 04 00 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 o...SetStdHandleEx.kernel32.dll.
2bfa20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bfa40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2bfa60 00 00 64 86 00 00 00 00 1a 00 00 00 6e 04 04 00 53 65 74 53 74 64 48 61 6e 64 6c 65 00 6b 65 72 ..d.........n...SetStdHandle.ker
2bfa80 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2bfaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2bfac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 6d 04 04 00 53 65 74 53 65 61 ....`.......d.........m...SetSea
2bfae0 72 63 68 50 61 74 68 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c rchPathMode.kernel32.dll..kernel
2bfb00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bfb20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2bfb40 00 00 20 00 00 00 6c 04 04 00 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 6b 65 72 ......l...SetProtectedPolicy.ker
2bfb60 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2bfb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2bfba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 6b 04 04 00 53 65 74 50 72 6f ....`.......d.....(...k...SetPro
2bfbc0 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c cessWorkingSetSizeEx.kernel32.dl
2bfbe0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2bfc00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2bfc20 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6a 04 04 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b ....d.....&...j...SetProcessWork
2bfc40 69 6e 67 53 65 74 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ingSetSize.kernel32.dll.kernel32
2bfc60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bfc80 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
2bfca0 2a 00 00 00 69 04 04 00 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 *...i...SetProcessShutdownParame
2bfcc0 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ters.kernel32.dll.kernel32.dll/.
2bfce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bfd00 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 68 04 ..57........`.......d.....%...h.
2bfd20 04 00 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c ..SetProcessPriorityBoost.kernel
2bfd40 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2bfd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2bfd80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 67 04 04 00 53 65 74 50 72 6f 63 65 ..`.......d.....,...g...SetProce
2bfda0 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e ssPreferredUILanguages.kernel32.
2bfdc0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2bfde0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2bfe00 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 66 04 04 00 53 65 74 50 72 6f 63 65 73 73 4d 69 ......d.....(...f...SetProcessMi
2bfe20 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tigationPolicy.kernel32.dll.kern
2bfe40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bfe60 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2bfe80 00 00 00 00 23 00 00 00 65 04 04 00 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f ....#...e...SetProcessInformatio
2bfea0 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.kernel32.dll..kernel32.dll/...
2bfec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bfee0 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 64 04 04 00 78........`.......d.....:...d...
2bff00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 SetProcessDynamicEnforcedCetComp
2bff20 61 74 69 62 6c 65 52 61 6e 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c atibleRanges.kernel32.dll.kernel
2bff40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bff60 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
2bff80 00 00 34 00 00 00 63 04 04 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e ..4...c...SetProcessDynamicEHCon
2bffa0 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tinuationTargets.kernel32.dll.ke
2bffc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bffe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2c0000 64 86 00 00 00 00 26 00 00 00 62 04 04 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 d.....&...b...SetProcessDefaultC
2c0020 70 75 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c puSets.kernel32.dll.kernel32.dll
2c0040 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c0060 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2c0080 61 04 04 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 a...SetProcessDefaultCpuSetMasks
2c00a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c00c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2c00e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 60 04 04 00 53 65 ........`.......d.....!...`...Se
2c0100 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a tProcessDEPPolicy.kernel32.dll..
2c0120 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c0140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
2c0160 00 00 64 86 00 00 00 00 2a 00 00 00 5f 04 04 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 ..d.....*..._...SetProcessAffini
2c0180 74 79 55 70 64 61 74 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tyUpdateMode.kernel32.dll.kernel
2c01a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c01c0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
2c01e0 00 00 24 00 00 00 5e 04 04 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b ..$...^...SetProcessAffinityMask
2c0200 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c0220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2c0240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 5d 04 04 00 53 65 ........`.......d.........]...Se
2c0260 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tPriorityClass.kernel32.dll.kern
2c0280 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c02a0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2c02c0 00 00 00 00 25 00 00 00 5c 04 04 00 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 ....%...\...SetNamedPipeHandleSt
2c02e0 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ate.kernel32.dll..kernel32.dll/.
2c0300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c0320 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 5b 04 ..60........`.......d.....(...[.
2c0340 04 00 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 6b 65 72 ..SetMessageWaitingIndicator.ker
2c0360 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c0380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2c03a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5a 04 04 00 53 65 74 4d 61 69 ....`.......d.........Z...SetMai
2c03c0 6c 73 6c 6f 74 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 lslotInfo.kernel32.dll..kernel32
2c03e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c0400 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2c0420 1c 00 00 00 59 04 04 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e ....Y...SetLocaleInfoW.kernel32.
2c0440 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c0460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2c0480 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 58 04 04 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 ......d.........X...SetLocaleInf
2c04a0 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 oA.kernel32.dll.kernel32.dll/...
2c04c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c04e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 57 04 04 00 46........`.......d.........W...
2c0500 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c SetLocalTime.kernel32.dll.kernel
2c0520 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c0540 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2c0560 00 00 1a 00 00 00 56 04 04 00 53 65 74 4c 61 73 74 45 72 72 6f 72 00 6b 65 72 6e 65 6c 33 32 2e ......V...SetLastError.kernel32.
2c0580 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c05a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
2c05c0 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 55 04 04 00 53 65 74 49 6f 52 61 74 65 43 6f 6e ......d.....2...U...SetIoRateCon
2c05e0 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 trolInformationJobObject.kernel3
2c0600 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c0620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2c0640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 54 04 04 00 53 65 74 49 6e 66 6f 72 6d 61 `.......d.....%...T...SetInforma
2c0660 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tionJobObject.kernel32.dll..kern
2c0680 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c06a0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2c06c0 00 00 00 00 22 00 00 00 53 04 04 00 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ...."...S...SetHandleInformation
2c06e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c0700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2c0720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 52 04 04 00 53 65 ........`.......d.........R...Se
2c0740 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tHandleCount.kernel32.dll.kernel
2c0760 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c0780 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
2c07a0 00 00 2d 00 00 00 51 04 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 ..-...Q...SetFirmwareEnvironment
2c07c0 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 VariableW.kernel32.dll..kernel32
2c07e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c0800 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
2c0820 2f 00 00 00 50 04 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 /...P...SetFirmwareEnvironmentVa
2c0840 72 69 61 62 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 riableExW.kernel32.dll..kernel32
2c0860 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c0880 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
2c08a0 2f 00 00 00 4f 04 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 /...O...SetFirmwareEnvironmentVa
2c08c0 72 69 61 62 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 riableExA.kernel32.dll..kernel32
2c08e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c0900 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......65........`.......d.....
2c0920 2d 00 00 00 4e 04 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 -...N...SetFirmwareEnvironmentVa
2c0940 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 riableA.kernel32.dll..kernel32.d
2c0960 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c0980 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2c09a0 00 00 4d 04 04 00 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e ..M...SetFileValidData.kernel32.
2c09c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c09e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2c0a00 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4c 04 04 00 53 65 74 46 69 6c 65 54 69 6d 65 00 ......d.........L...SetFileTime.
2c0a20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c0a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2c0a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4b 04 04 00 53 65 ........`.......d.........K...Se
2c0a80 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 tFileShortNameW.kernel32.dll..ke
2c0aa0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c0ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2c0ae0 64 86 00 00 00 00 1f 00 00 00 4a 04 04 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 d.........J...SetFileShortNameA.
2c0b00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c0b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2c0b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 49 04 04 00 53 65 ........`.......d.........I...Se
2c0b60 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tFilePointerEx.kernel32.dll.kern
2c0b80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c0ba0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2c0bc0 00 00 00 00 1c 00 00 00 48 04 04 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 ........H...SetFilePointer.kerne
2c0be0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c0c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
2c0c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 47 04 04 00 53 65 74 46 69 6c 65 49 ..`.......d.....&...G...SetFileI
2c0c40 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 oOverlappedRange.kernel32.dll.ke
2c0c60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c0c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2c0ca0 64 86 00 00 00 00 28 00 00 00 46 04 04 00 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e d.....(...F...SetFileInformation
2c0cc0 42 79 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ByHandle.kernel32.dll.kernel32.d
2c0ce0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c0d00 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
2c0d20 00 00 45 04 04 00 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 ..E...SetFileCompletionNotificat
2c0d40 69 6f 6e 4d 6f 64 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ionModes.kernel32.dll.kernel32.d
2c0d60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c0d80 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
2c0da0 00 00 44 04 04 00 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f ..D...SetFileBandwidthReservatio
2c0dc0 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.kernel32.dll..kernel32.dll/...
2c0de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c0e00 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 43 04 04 00 52........`.......d.........C...
2c0e20 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 SetFileAttributesW.kernel32.dll.
2c0e40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c0e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
2c0e80 00 00 64 86 00 00 00 00 2a 00 00 00 42 04 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 ..d.....*...B...SetFileAttribute
2c0ea0 73 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c sTransactedW.kernel32.dll.kernel
2c0ec0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c0ee0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
2c0f00 00 00 2a 00 00 00 41 04 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 ..*...A...SetFileAttributesTrans
2c0f20 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c actedA.kernel32.dll.kernel32.dll
2c0f40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c0f60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2c0f80 40 04 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e @...SetFileAttributesA.kernel32.
2c0fa0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c0fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2c0fe0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 3f 04 04 00 53 65 74 46 69 6c 65 41 70 69 73 54 ......d.........?...SetFileApisT
2c1000 6f 4f 45 4d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 oOEM.kernel32.dll.kernel32.dll/.
2c1020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c1040 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3e 04 ..51........`.......d.........>.
2c1060 04 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..SetFileApisToANSI.kernel32.dll
2c1080 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c10a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2c10c0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3d 04 04 00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 ....d.....)...=...SetEventWhenCa
2c10e0 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e llbackReturns.kernel32.dll..kern
2c1100 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c1120 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
2c1140 00 00 00 00 16 00 00 00 3c 04 04 00 53 65 74 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........<...SetEvent.kernel32.dl
2c1160 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c1180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2c11a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 3b 04 04 00 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 6b ....d.........;...SetErrorMode.k
2c11c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c11e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2c1200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3a 04 04 00 53 65 74 45 ......`.......d.....%...:...SetE
2c1220 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nvironmentVariableW.kernel32.dll
2c1240 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c1260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2c1280 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 39 04 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 ....d.....%...9...SetEnvironment
2c12a0 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 VariableA.kernel32.dll..kernel32
2c12c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c12e0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2c1300 24 00 00 00 38 04 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b $...8...SetEnvironmentStringsW.k
2c1320 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c1340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2c1360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 37 04 04 00 53 65 74 45 ......`.......d.....$...7...SetE
2c1380 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 nvironmentStringsA.kernel32.dll.
2c13a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c13c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2c13e0 00 00 64 86 00 00 00 00 1a 00 00 00 36 04 04 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 6b 65 72 ..d.........6...SetEndOfFile.ker
2c1400 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c1420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
2c1440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 35 04 04 00 53 65 74 44 79 6e ....`.......d.....+...5...SetDyn
2c1460 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 amicTimeZoneInformation.kernel32
2c1480 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c14a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2c14c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 34 04 04 00 53 65 74 44 6c 6c 44 69 72 65 `.......d.........4...SetDllDire
2c14e0 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctoryW.kernel32.dll.kernel32.dll
2c1500 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c1520 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2c1540 33 04 04 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 3...SetDllDirectoryA.kernel32.dl
2c1560 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c1580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2c15a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 32 04 04 00 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 ....d.....&...2...SetDefaultDllD
2c15c0 69 72 65 63 74 6f 72 69 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 irectories.kernel32.dll.kernel32
2c15e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c1600 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2c1620 23 00 00 00 31 04 04 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 6b 65 #...1...SetDefaultCommConfigW.ke
2c1640 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c1660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2c1680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 30 04 04 00 53 65 74 44 ......`.......d.....#...0...SetD
2c16a0 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a efaultCommConfigA.kernel32.dll..
2c16c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c16e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2c1700 00 00 64 86 00 00 00 00 22 00 00 00 2f 04 04 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 ..d.....".../...SetCurrentDirect
2c1720 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 oryW.kernel32.dll.kernel32.dll/.
2c1740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c1760 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2e 04 ..54........`.......d.....".....
2c1780 04 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e ..SetCurrentDirectoryA.kernel32.
2c17a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c17c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2c17e0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2d 04 04 00 53 65 74 43 75 72 72 65 6e 74 43 6f ......d.....%...-...SetCurrentCo
2c1800 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c nsoleFontEx.kernel32.dll..kernel
2c1820 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c1840 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
2c1860 00 00 29 00 00 00 2c 04 04 00 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e ..)...,...SetCriticalSectionSpin
2c1880 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Count.kernel32.dll..kernel32.dll
2c18a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c18c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2c18e0 2b 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 +...SetConsoleWindowInfo.kernel3
2c1900 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c1920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2c1940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2a 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 `.......d.........*...SetConsole
2c1960 54 69 74 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c TitleW.kernel32.dll.kernel32.dll
2c1980 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c19a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2c19c0 29 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c )...SetConsoleTitleA.kernel32.dl
2c19e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c1a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2c1a20 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 28 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 ....d.....%...(...SetConsoleText
2c1a40 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 Attribute.kernel32.dll..kernel32
2c1a60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c1a80 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
2c1aa0 28 00 00 00 27 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 (...'...SetConsoleScreenBufferSi
2c1ac0 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ze.kernel32.dll.kernel32.dll/...
2c1ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c1b00 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 26 04 04 00 62........`.......d.....*...&...
2c1b20 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 6b 65 72 SetConsoleScreenBufferInfoEx.ker
2c1b40 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c1b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2c1b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 25 04 04 00 53 65 74 43 6f 6e ....`.......d.........%...SetCon
2c1ba0 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c soleOutputCP.kernel32.dll.kernel
2c1bc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c1be0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
2c1c00 00 00 29 00 00 00 24 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d ..)...$...SetConsoleNumberOfComm
2c1c20 61 6e 64 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c andsW.kernel32.dll..kernel32.dll
2c1c40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c1c60 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2c1c80 23 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 #...SetConsoleNumberOfCommandsA.
2c1ca0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c1cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2c1ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 22 04 04 00 53 65 ........`.......d........."...Se
2c1d00 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tConsoleMode.kernel32.dll.kernel
2c1d20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c1d40 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2c1d60 00 00 23 00 00 00 21 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 ..#...!...SetConsoleHistoryInfo.
2c1d80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c1da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2c1dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 20 04 04 00 53 65 ........`.......d.....#.......Se
2c1de0 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tConsoleDisplayMode.kernel32.dll
2c1e00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c1e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2c1e40 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1f 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 ....d.....&.......SetConsoleCurs
2c1e60 6f 72 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 orPosition.kernel32.dll.kernel32
2c1e80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c1ea0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2c1ec0 22 00 00 00 1e 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 6b 65 72 ".......SetConsoleCursorInfo.ker
2c1ee0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c1f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2c1f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1d 04 04 00 53 65 74 43 6f 6e ....`.......d.....#.......SetCon
2c1f40 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 soleCtrlHandler.kernel32.dll..ke
2c1f60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c1f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2c1fa0 64 86 00 00 00 00 1a 00 00 00 1c 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 6b 65 72 6e 65 d.............SetConsoleCP.kerne
2c1fc0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c1fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2c2000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 1b 04 04 00 53 65 74 43 6f 6e 73 6f ..`.......d.....*.......SetConso
2c2020 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c leActiveScreenBuffer.kernel32.dl
2c2040 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c2060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2c2080 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1a 04 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d ....d.............SetComputerNam
2c20a0 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.kernel32.dll.kernel32.dll/...
2c20c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c20e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 19 04 04 00 52........`.......d.............
2c2100 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 SetComputerNameExW.kernel32.dll.
2c2120 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c2140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2c2160 00 00 64 86 00 00 00 00 20 00 00 00 18 04 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 ..d.............SetComputerNameE
2c2180 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xA.kernel32.dll.kernel32.dll/...
2c21a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c21c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 17 04 04 00 53........`.......d.....!.......
2c21e0 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c SetComputerNameEx2W.kernel32.dll
2c2200 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c2220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2c2240 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 16 04 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d ....d.............SetComputerNam
2c2260 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.kernel32.dll.kernel32.dll/...
2c2280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c22a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 04 04 00 49........`.......d.............
2c22c0 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 SetCommTimeouts.kernel32.dll..ke
2c22e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c2300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2c2320 64 86 00 00 00 00 1a 00 00 00 14 04 04 00 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 6b 65 72 6e 65 d.............SetCommState.kerne
2c2340 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c2360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2c2380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 13 04 04 00 53 65 74 43 6f 6d 6d 4d ..`.......d.............SetCommM
2c23a0 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ask.kernel32.dll..kernel32.dll/.
2c23c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c23e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 12 04 ..47........`.......d...........
2c2400 04 00 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..SetCommConfig.kernel32.dll..ke
2c2420 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c2440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2c2460 64 86 00 00 00 00 1a 00 00 00 11 04 04 00 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 6b 65 72 6e 65 d.............SetCommBreak.kerne
2c2480 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c24a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2c24c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 10 04 04 00 53 65 74 43 61 6c 65 6e ..`.......d.............SetCalen
2c24e0 64 61 72 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 darInfoW.kernel32.dll.kernel32.d
2c2500 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c2520 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2c2540 00 00 0f 04 04 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e ......SetCalendarInfoA.kernel32.
2c2560 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c2580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2c25a0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0e 04 04 00 53 65 74 43 61 63 68 65 64 53 69 67 ......d.....#.......SetCachedSig
2c25c0 6e 69 6e 67 4c 65 76 65 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ningLevel.kernel32.dll..kernel32
2c25e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c2600 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2c2620 19 00 00 00 0d 04 04 00 53 65 61 72 63 68 50 61 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........SearchPathW.kernel32.dll
2c2640 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c2660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2c2680 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0c 04 04 00 53 65 61 72 63 68 50 61 74 68 41 00 6b 65 ....d.............SearchPathA.ke
2c26a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c26c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2c26e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0b 04 04 00 53 63 72 6f ......`.......d.....(.......Scro
2c2700 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e llConsoleScreenBufferW.kernel32.
2c2720 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c2740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2c2760 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0a 04 04 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c ......d.....(.......ScrollConsol
2c2780 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eScreenBufferA.kernel32.dll.kern
2c27a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c27c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2c27e0 00 00 00 00 1e 00 00 00 09 04 04 00 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 6b 65 72 ............RtlVirtualUnwind.ker
2c2800 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c2820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2c2840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 08 04 04 00 52 74 6c 55 6e 77 ....`.......d.............RtlUnw
2c2860 69 6e 64 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c indEx.kernel32.dll..kernel32.dll
2c2880 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c28a0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2c28c0 07 04 04 00 52 74 6c 55 6e 77 69 6e 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ....RtlUnwind.kernel32.dll..kern
2c28e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c2900 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2c2920 00 00 00 00 1f 00 00 00 06 04 04 00 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 6b 65 ............RtlRestoreContext.ke
2c2940 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c2960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2c2980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 05 04 04 00 52 74 6c 52 ......`.......d.............RtlR
2c29a0 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e aiseException.kernel32.dll..kern
2c29c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c29e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2c2a00 00 00 00 00 1f 00 00 00 04 04 04 00 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 6b 65 ............RtlPcToFileHeader.ke
2c2a20 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c2a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2c2a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 03 04 04 00 52 74 6c 4c ......`.......d.....$.......RtlL
2c2a80 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ookupFunctionEntry.kernel32.dll.
2c2aa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c2ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2c2ae0 00 00 64 86 00 00 00 00 2d 00 00 00 02 04 04 00 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 ..d.....-.......RtlInstallFuncti
2c2b00 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 onTableCallback.kernel32.dll..ke
2c2b20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c2b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2c2b60 64 86 00 00 00 00 24 00 00 00 01 04 04 00 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 d.....$.......RtlDeleteFunctionT
2c2b80 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 able.kernel32.dll.kernel32.dll/.
2c2ba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c2bc0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 04 ..50........`.......d...........
2c2be0 04 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..RtlCompareMemory.kernel32.dll.
2c2c00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c2c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2c2c40 00 00 64 86 00 00 00 00 26 00 00 00 ff 03 04 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 ..d.....&.......RtlCaptureStackB
2c2c60 61 63 6b 54 72 61 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ackTrace.kernel32.dll.kernel32.d
2c2c80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c2ca0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2c2cc0 00 00 fe 03 04 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 6b 65 72 6e 65 6c 33 ......RtlCaptureContext2.kernel3
2c2ce0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c2d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2c2d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 fd 03 04 00 52 74 6c 43 61 70 74 75 72 65 `.......d.............RtlCapture
2c2d40 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Context.kernel32.dll..kernel32.d
2c2d60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c2d80 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2c2da0 00 00 fc 03 04 00 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6b 65 72 6e 65 6c ......RtlAddFunctionTable.kernel
2c2dc0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c2de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2c2e00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 fb 03 04 00 52 65 73 75 6d 65 54 68 ..`.......d.............ResumeTh
2c2e20 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 read.kernel32.dll.kernel32.dll/.
2c2e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c2e60 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 fa 03 ..67........`.......d...../.....
2c2e80 04 00 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 ..RestoreThreadPreferredUILangua
2c2ea0 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ges.kernel32.dll..kernel32.dll/.
2c2ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c2ee0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 f9 03 ..51........`.......d...........
2c2f00 04 00 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..ResolveLocaleName.kernel32.dll
2c2f20 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c2f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2c2f60 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 f8 03 04 00 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f ....d.....!.......ResizePseudoCo
2c2f80 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nsole.kernel32.dll..kernel32.dll
2c2fa0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c2fc0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2c2fe0 f7 03 04 00 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....ResetWriteWatch.kernel32.dll
2c3000 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c3020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2c3040 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 f6 03 04 00 52 65 73 65 74 45 76 65 6e 74 00 6b 65 72 ....d.............ResetEvent.ker
2c3060 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c3080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2c30a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 f5 03 04 00 52 65 71 75 65 73 ....`.......d.....".......Reques
2c30c0 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tWakeupLatency.kernel32.dll.kern
2c30e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c3100 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2c3120 00 00 00 00 21 00 00 00 f4 03 04 00 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 ....!.......RequestDeviceWakeup.
2c3140 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c3160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2c3180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 f3 03 04 00 52 65 ........`.......d.....".......Re
2c31a0 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 placePartitionUnit.kernel32.dll.
2c31c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c31e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2c3200 00 00 64 86 00 00 00 00 1a 00 00 00 f2 03 04 00 52 65 70 6c 61 63 65 46 69 6c 65 57 00 6b 65 72 ..d.............ReplaceFileW.ker
2c3220 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c3240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2c3260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 f1 03 04 00 52 65 70 6c 61 63 ....`.......d.............Replac
2c3280 65 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eFileA.kernel32.dll.kernel32.dll
2c32a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c32c0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2c32e0 f0 03 04 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c ....RemoveVectoredExceptionHandl
2c3300 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 er.kernel32.dll.kernel32.dll/...
2c3320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c3340 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ef 03 04 00 63........`.......d.....+.......
2c3360 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 6b 65 RemoveVectoredContinueHandler.ke
2c3380 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c33a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
2c33c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ee 03 04 00 52 65 6d 6f ......`.......d.....-.......Remo
2c33e0 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e veSecureMemoryCacheCallback.kern
2c3400 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c3420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2c3440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ed 03 04 00 52 65 6d 6f 76 65 ....`.......d.............Remove
2c3460 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c DllDirectory.kernel32.dll.kernel
2c3480 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c34a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2c34c0 00 00 1e 00 00 00 ec 03 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 ..........RemoveDirectoryW.kerne
2c34e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c3500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2c3520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 eb 03 04 00 52 65 6d 6f 76 65 44 69 ..`.......d.....(.......RemoveDi
2c3540 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 rectoryTransactedW.kernel32.dll.
2c3560 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c3580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2c35a0 00 00 64 86 00 00 00 00 28 00 00 00 ea 03 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 ..d.....(.......RemoveDirectoryT
2c35c0 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ransactedA.kernel32.dll.kernel32
2c35e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c3600 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2c3620 1e 00 00 00 e9 03 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 ........RemoveDirectoryA.kernel3
2c3640 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c3660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
2c3680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 e8 03 04 00 52 65 6c 65 61 73 65 53 65 6d `.......d.....1.......ReleaseSem
2c36a0 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c aphoreWhenCallbackReturns.kernel
2c36c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c36e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2c3700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e7 03 04 00 52 65 6c 65 61 73 65 53 ..`.......d.............ReleaseS
2c3720 65 6d 61 70 68 6f 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 emaphore.kernel32.dll.kernel32.d
2c3740 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c3760 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2c3780 00 00 e6 03 04 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 ......ReleaseSRWLockShared.kerne
2c37a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c37c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2c37e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 e5 03 04 00 52 65 6c 65 61 73 65 53 ..`.......d.....%.......ReleaseS
2c3800 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 RWLockExclusive.kernel32.dll..ke
2c3820 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c3840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
2c3860 64 86 00 00 00 00 31 00 00 00 e4 03 04 00 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 d.....1.......ReleasePackageVirt
2c3880 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ualizationContext.kernel32.dll..
2c38a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c38c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2c38e0 00 00 64 86 00 00 00 00 2d 00 00 00 e3 03 04 00 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e ..d.....-.......ReleaseMutexWhen
2c3900 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 CallbackReturns.kernel32.dll..ke
2c3920 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c3940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2c3960 64 86 00 00 00 00 1a 00 00 00 e2 03 04 00 52 65 6c 65 61 73 65 4d 75 74 65 78 00 6b 65 72 6e 65 d.............ReleaseMutex.kerne
2c3980 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c39a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2c39c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e1 03 04 00 52 65 6c 65 61 73 65 41 ..`.......d.............ReleaseA
2c39e0 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctCtx.kernel32.dll..kernel32.dll
2c3a00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c3a20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2c3a40 e0 03 04 00 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 ....RegisterWaitUntilOOBEComplet
2c3a60 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ed.kernel32.dll.kernel32.dll/...
2c3a80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c3aa0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 df 03 04 00 61........`.......d.....).......
2c3ac0 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6b 65 72 6e RegisterWaitForSingleObject.kern
2c3ae0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c3b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
2c3b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 de 03 04 00 52 65 67 69 73 74 ....`.......d.....+.......Regist
2c3b40 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 erBadMemoryNotification.kernel32
2c3b60 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c3b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2c3ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 dd 03 04 00 52 65 67 69 73 74 65 72 41 70 `.......d.....(.......RegisterAp
2c3bc0 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 plicationRestart.kernel32.dll.ke
2c3be0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c3c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
2c3c20 64 86 00 00 00 00 31 00 00 00 dc 03 04 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f d.....1.......RegisterApplicatio
2c3c40 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a nRecoveryCallback.kernel32.dll..
2c3c60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c3c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2c3ca0 00 00 64 86 00 00 00 00 22 00 00 00 db 03 04 00 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 ..d.....".......ReclaimVirtualMe
2c3cc0 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 mory.kernel32.dll.kernel32.dll/.
2c3ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c3d00 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 da 03 ..57........`.......d.....%.....
2c3d20 04 00 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 6b 65 72 6e 65 6c ..ReadThreadProfilingData.kernel
2c3d40 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c3d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2c3d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d9 03 04 00 52 65 61 64 50 72 6f 63 ..`.......d.............ReadProc
2c3da0 65 73 73 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 essMemory.kernel32.dll..kernel32
2c3dc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c3de0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2c3e00 1d 00 00 00 d8 03 04 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 6b 65 72 6e 65 6c 33 32 ........ReadFileScatter.kernel32
2c3e20 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c3e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2c3e60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 d7 03 04 00 52 65 61 64 46 69 6c 65 45 78 `.......d.............ReadFileEx
2c3e80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c3ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
2c3ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 d6 03 04 00 52 65 ........`.......d.............Re
2c3ee0 61 64 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c adFile.kernel32.dll.kernel32.dll
2c3f00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c3f20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2c3f40 d5 03 04 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 6b 65 72 6e 65 6c ....ReadDirectoryChangesW.kernel
2c3f60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c3f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2c3fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 d4 03 04 00 52 65 61 64 44 69 72 65 ..`.......d.....%.......ReadDire
2c3fc0 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ctoryChangesExW.kernel32.dll..ke
2c3fe0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c4000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2c4020 64 86 00 00 00 00 1a 00 00 00 d3 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 6b 65 72 6e 65 d.............ReadConsoleW.kerne
2c4040 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c4060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2c4080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d2 03 04 00 52 65 61 64 43 6f 6e 73 ..`.......d.............ReadCons
2c40a0 6f 6c 65 4f 75 74 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 oleOutputW.kernel32.dll.kernel32
2c40c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c40e0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
2c4100 29 00 00 00 d1 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 ).......ReadConsoleOutputCharact
2c4120 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 erW.kernel32.dll..kernel32.dll/.
2c4140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c4160 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 d0 03 ..61........`.......d.....).....
2c4180 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 6b 65 ..ReadConsoleOutputCharacterA.ke
2c41a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c41c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2c41e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 cf 03 04 00 52 65 61 64 ......`.......d.....(.......Read
2c4200 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e ConsoleOutputAttribute.kernel32.
2c4220 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c4240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2c4260 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ce 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f ......d.............ReadConsoleO
2c4280 75 74 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c utputA.kernel32.dll.kernel32.dll
2c42a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c42c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2c42e0 cd 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ....ReadConsoleInputW.kernel32.d
2c4300 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c4320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2c4340 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 cc 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 ......d.............ReadConsoleI
2c4360 6e 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nputA.kernel32.dll..kernel32.dll
2c4380 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c43a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2c43c0 cb 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....ReadConsoleA.kernel32.dll.ke
2c43e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c4400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2c4420 64 86 00 00 00 00 18 00 00 00 ca 03 04 00 52 65 4f 70 65 6e 46 69 6c 65 00 6b 65 72 6e 65 6c 33 d.............ReOpenFile.kernel3
2c4440 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c4460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2c4480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 c9 03 04 00 52 61 69 73 65 46 61 69 6c 46 `.......d.....$.......RaiseFailF
2c44a0 61 73 74 45 78 63 65 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c astException.kernel32.dll.kernel
2c44c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c44e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2c4500 00 00 1c 00 00 00 c8 03 04 00 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 ..........RaiseException.kernel3
2c4520 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c4540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2c4560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c7 03 04 00 51 75 65 75 65 55 73 65 72 57 `.......d.............QueueUserW
2c4580 6f 72 6b 49 74 65 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 orkItem.kernel32.dll..kernel32.d
2c45a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c45c0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2c45e0 00 00 c6 03 04 00 51 75 65 75 65 55 73 65 72 41 50 43 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......QueueUserAPC2.kernel32.dll
2c4600 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c4620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2c4640 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c5 03 04 00 51 75 65 75 65 55 73 65 72 41 50 43 00 6b ....d.............QueueUserAPC.k
2c4660 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c4680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2c46a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 c4 03 04 00 51 75 65 72 ......`.......d.....(.......Quer
2c46c0 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e yUnbiasedInterruptTime.kernel32.
2c46e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c4700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2c4720 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 c3 03 04 00 51 75 65 72 79 55 6d 73 54 68 72 65 ......d.....'.......QueryUmsThre
2c4740 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e adInformation.kernel32.dll..kern
2c4760 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c4780 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
2c47a0 00 00 00 00 2d 00 00 00 c2 03 04 00 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b ....-.......QueryThreadpoolStack
2c47c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c Information.kernel32.dll..kernel
2c47e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c4800 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2c4820 00 00 22 00 00 00 c1 03 04 00 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 6b ..".......QueryThreadProfiling.k
2c4840 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c4860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2c4880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 c0 03 04 00 51 75 65 72 ......`.......d.....".......Quer
2c48a0 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 yThreadCycleTime.kernel32.dll.ke
2c48c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c48e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2c4900 64 86 00 00 00 00 22 00 00 00 bf 03 04 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 d.....".......QueryProtectedPoli
2c4920 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 cy.kernel32.dll.kernel32.dll/...
2c4940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c4960 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 be 03 04 00 55........`.......d.....#.......
2c4980 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 QueryProcessCycleTime.kernel32.d
2c49a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c49c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2c49e0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 bd 03 04 00 51 75 65 72 79 50 72 6f 63 65 73 73 ......d.....,.......QueryProcess
2c4a00 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 AffinityUpdateMode.kernel32.dll.
2c4a20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c4a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2c4a60 00 00 64 86 00 00 00 00 27 00 00 00 bc 03 04 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 ..d.....'.......QueryPerformance
2c4a80 46 72 65 71 75 65 6e 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 Frequency.kernel32.dll..kernel32
2c4aa0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c4ac0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
2c4ae0 25 00 00 00 bb 03 04 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 %.......QueryPerformanceCounter.
2c4b00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c4b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
2c4b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ba 03 04 00 51 75 ........`.......d.....-.......Qu
2c4b60 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 eryMemoryResourceNotification.ke
2c4b80 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c4ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 ....................0.......72..
2c4bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 b9 03 04 00 51 75 65 72 ......`.......d.....4.......Quer
2c4be0 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 yIoRateControlInformationJobObje
2c4c00 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ct.kernel32.dll.kernel32.dll/...
2c4c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c4c40 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b8 03 04 00 59........`.......d.....'.......
2c4c60 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c QueryInformationJobObject.kernel
2c4c80 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c4ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2c4cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 b7 03 04 00 51 75 65 72 79 49 64 6c ..`.......d.....+.......QueryIdl
2c4ce0 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 eProcessorCycleTimeEx.kernel32.d
2c4d00 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c4d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2c4d40 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 b6 03 04 00 51 75 65 72 79 49 64 6c 65 50 72 6f ......d.....).......QueryIdlePro
2c4d60 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 cessorCycleTime.kernel32.dll..ke
2c4d80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c4da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2c4dc0 64 86 00 00 00 00 28 00 00 00 b5 03 04 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d d.....(.......QueryFullProcessIm
2c4de0 61 67 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ageNameW.kernel32.dll.kernel32.d
2c4e00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c4e20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
2c4e40 00 00 b4 03 04 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 ......QueryFullProcessImageNameA
2c4e60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c4e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2c4ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b3 03 04 00 51 75 ........`.......d.............Qu
2c4ec0 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e eryDosDeviceW.kernel32.dll..kern
2c4ee0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c4f00 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
2c4f20 00 00 00 00 1d 00 00 00 b2 03 04 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 6b 65 72 6e ............QueryDosDeviceA.kern
2c4f40 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c4f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2c4f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b1 03 04 00 51 75 65 72 79 44 ....`.......d.............QueryD
2c4fa0 65 70 74 68 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 epthSList.kernel32.dll..kernel32
2c4fc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c4fe0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2c5000 1a 00 00 00 b0 03 04 00 51 75 65 72 79 41 63 74 43 74 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........QueryActCtxW.kernel32.dl
2c5020 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c5040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2c5060 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 af 03 04 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 ....d.....".......QueryActCtxSet
2c5080 74 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tingsW.kernel32.dll.kernel32.dll
2c50a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c50c0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2c50e0 ae 03 04 00 50 75 72 67 65 43 6f 6d 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ....PurgeComm.kernel32.dll..kern
2c5100 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c5120 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
2c5140 00 00 00 00 18 00 00 00 ad 03 04 00 50 75 6c 73 65 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e ............PulseEvent.kernel32.
2c5160 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c5180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2c51a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ac 03 04 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 ......d.............PssWalkSnaps
2c51c0 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 hot.kernel32.dll..kernel32.dll/.
2c51e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c5200 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ab 03 ..58........`.......d.....&.....
2c5220 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 ..PssWalkMarkerSetPosition.kerne
2c5240 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c5260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2c5280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 aa 03 04 00 50 73 73 57 61 6c 6b 4d ..`.......d.....*.......PssWalkM
2c52a0 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c arkerSeekToBeginning.kernel32.dl
2c52c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c52e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2c5300 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 a9 03 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 ....d.....&.......PssWalkMarkerG
2c5320 65 74 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 etPosition.kernel32.dll.kernel32
2c5340 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c5360 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
2c5380 1f 00 00 00 a8 03 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 6b 65 72 6e 65 6c ........PssWalkMarkerFree.kernel
2c53a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c53c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2c53e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a7 03 04 00 50 73 73 57 61 6c 6b 4d ..`.......d.....!.......PssWalkM
2c5400 61 72 6b 65 72 43 72 65 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c arkerCreate.kernel32.dll..kernel
2c5420 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c5440 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2c5460 00 00 1e 00 00 00 a6 03 04 00 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 ..........PssQuerySnapshot.kerne
2c5480 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c54a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2c54c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a5 03 04 00 50 73 73 46 72 65 65 53 ..`.......d.............PssFreeS
2c54e0 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 napshot.kernel32.dll..kernel32.d
2c5500 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c5520 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2c5540 00 00 a4 03 04 00 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 ......PssDuplicateSnapshot.kerne
2c5560 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c5580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2c55a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a3 03 04 00 50 73 73 43 61 70 74 75 ..`.......d.............PssCaptu
2c55c0 72 65 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 reSnapshot.kernel32.dll.kernel32
2c55e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c5600 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2c5620 22 00 00 00 a2 03 04 00 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 ".......ProcessIdToSessionId.ker
2c5640 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c5660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2c5680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a1 03 04 00 50 72 6f 63 65 73 ....`.......d.............Proces
2c56a0 73 33 32 4e 65 78 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 s32NextW.kernel32.dll.kernel32.d
2c56c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c56e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2c5700 00 00 a0 03 04 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......Process32Next.kernel32.dll
2c5720 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c5740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2c5760 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9f 03 04 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 ....d.............Process32First
2c5780 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2c57a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c57c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9e 03 04 00 48........`.......d.............
2c57e0 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e Process32First.kernel32.dll.kern
2c5800 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c5820 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2c5840 00 00 00 00 19 00 00 00 9d 03 04 00 50 72 65 70 61 72 65 54 61 70 65 00 6b 65 72 6e 65 6c 33 32 ............PrepareTape.kernel32
2c5860 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c5880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2c58a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 9c 03 04 00 50 72 65 66 65 74 63 68 56 69 `.......d.....#.......PrefetchVi
2c58c0 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c rtualMemory.kernel32.dll..kernel
2c58e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c5900 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2c5920 00 00 1d 00 00 00 9b 03 04 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c ..........PowerSetRequest.kernel
2c5940 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c5960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2c5980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9a 03 04 00 50 6f 77 65 72 43 72 65 ..`.......d.............PowerCre
2c59a0 61 74 65 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ateRequest.kernel32.dll.kernel32
2c59c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c59e0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
2c5a00 1f 00 00 00 99 03 04 00 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c ........PowerClearRequest.kernel
2c5a20 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c5a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2c5a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 98 03 04 00 50 6f 73 74 51 75 65 75 ..`.......d.....(.......PostQueu
2c5a80 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 edCompletionStatus.kernel32.dll.
2c5aa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c5ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2c5ae0 00 00 64 86 00 00 00 00 1b 00 00 00 97 03 04 00 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 6b 65 ..d.............PeekNamedPipe.ke
2c5b00 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c5b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2c5b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 96 03 04 00 50 65 65 6b ......`.......d.............Peek
2c5b60 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ConsoleInputW.kernel32.dll..kern
2c5b80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c5ba0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2c5bc0 00 00 00 00 1f 00 00 00 95 03 04 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 6b 65 ............PeekConsoleInputA.ke
2c5be0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c5c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2c5c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 94 03 04 00 50 61 72 73 ......`.......d.....).......Pars
2c5c40 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 eApplicationUserModelId.kernel32
2c5c60 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c5c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..............0.......73........
2c5ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 93 03 04 00 50 61 63 6b 61 67 65 4e 61 6d `.......d.....5.......PackageNam
2c5cc0 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 6b 65 eAndPublisherIdFromFamilyName.ke
2c5ce0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c5d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2c5d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 92 03 04 00 50 61 63 6b ......`.......d.....#.......Pack
2c5d40 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ageIdFromFullName.kernel32.dll..
2c5d60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c5d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2c5da0 00 00 64 86 00 00 00 00 23 00 00 00 91 03 04 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 ..d.....#.......PackageFullNameF
2c5dc0 72 6f 6d 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c romId.kernel32.dll..kernel32.dll
2c5de0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c5e00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2c5e20 90 03 04 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 6b 65 72 6e ....PackageFamilyNameFromId.kern
2c5e40 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c5e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
2c5e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 8f 03 04 00 50 61 63 6b 61 67 ....`.......d.....+.......Packag
2c5ea0 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 eFamilyNameFromFullName.kernel32
2c5ec0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c5ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2c5f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8e 03 04 00 4f 75 74 70 75 74 44 65 62 75 `.......d.............OutputDebu
2c5f20 67 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 gStringW.kernel32.dll.kernel32.d
2c5f40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c5f60 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2c5f80 00 00 8d 03 04 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 ......OutputDebugStringA.kernel3
2c5fa0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c5fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2c5fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8c 03 04 00 4f 70 65 6e 57 61 69 74 61 62 `.......d.............OpenWaitab
2c6000 6c 65 54 69 6d 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 leTimerW.kernel32.dll.kernel32.d
2c6020 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c6040 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2c6060 00 00 8b 03 04 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 6b 65 72 6e 65 6c 33 ......OpenWaitableTimerA.kernel3
2c6080 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c60a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2c60c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 8a 03 04 00 4f 70 65 6e 54 68 72 65 61 64 `.......d.............OpenThread
2c60e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c6100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2c6120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 89 03 04 00 4f 70 ........`.......d.............Op
2c6140 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c enSemaphoreW.kernel32.dll.kernel
2c6160 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c6180 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2c61a0 00 00 1c 00 00 00 88 03 04 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 6b 65 72 6e 65 6c 33 ..........OpenSemaphoreA.kernel3
2c61c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c61e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2c6200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 87 03 04 00 4f 70 65 6e 50 72 6f 63 65 73 `.......d.............OpenProces
2c6220 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
2c6240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c6260 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 86 03 04 00 55........`.......d.....#.......
2c6280 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 OpenPrivateNamespaceW.kernel32.d
2c62a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c62c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2c62e0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 85 03 04 00 4f 70 65 6e 50 72 69 76 61 74 65 4e ......d.....#.......OpenPrivateN
2c6300 61 6d 65 73 70 61 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 amespaceA.kernel32.dll..kernel32
2c6320 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c6340 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
2c6360 27 00 00 00 84 03 04 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d '.......OpenPackageInfoByFullNam
2c6380 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2c63a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c63c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 83 03 04 00 44........`.......d.............
2c63e0 4f 70 65 6e 4d 75 74 65 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 OpenMutexW.kernel32.dll.kernel32
2c6400 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c6420 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
2c6440 18 00 00 00 82 03 04 00 4f 70 65 6e 4d 75 74 65 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ........OpenMutexA.kernel32.dll.
2c6460 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c6480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2c64a0 00 00 64 86 00 00 00 00 1c 00 00 00 81 03 04 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 6b ..d.............OpenJobObjectW.k
2c64c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c64e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2c6500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 80 03 04 00 4f 70 65 6e ......`.......d.............Open
2c6520 4a 6f 62 4f 62 6a 65 63 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 JobObjectA.kernel32.dll.kernel32
2c6540 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c6560 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2c6580 1e 00 00 00 7f 03 04 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 6b 65 72 6e 65 6c 33 ........OpenFileMappingW.kernel3
2c65a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c65c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2c65e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7e 03 04 00 4f 70 65 6e 46 69 6c 65 4d 61 `.......d.........~...OpenFileMa
2c6600 70 70 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ppingA.kernel32.dll.kernel32.dll
2c6620 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c6640 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2c6660 7d 03 04 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 }...OpenFileById.kernel32.dll.ke
2c6680 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c66a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
2c66c0 64 86 00 00 00 00 16 00 00 00 7c 03 04 00 4f 70 65 6e 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e d.........|...OpenFile.kernel32.
2c66e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c6700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2c6720 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 7b 03 04 00 4f 70 65 6e 45 76 65 6e 74 57 00 6b ......d.........{...OpenEventW.k
2c6740 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c6760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2c6780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 7a 03 04 00 4f 70 65 6e ......`.......d.........z...Open
2c67a0 45 76 65 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c EventA.kernel32.dll.kernel32.dll
2c67c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c67e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2c6800 79 03 04 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e y...OfferVirtualMemory.kernel32.
2c6820 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c6840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2c6860 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 78 03 04 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 ......d.........x...OOBEComplete
2c6880 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c68a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2c68c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 77 03 04 00 4e 6f ........`.......d.....$...w...No
2c68e0 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c tifyUILanguageChange.kernel32.dl
2c6900 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c6920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2c6940 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 76 03 04 00 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e ....d.........v...NormalizeStrin
2c6960 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 g.kernel32.dll..kernel32.dll/...
2c6980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c69a0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 75 03 04 00 65........`.......d.....-...u...
2c69c0 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 NeedCurrentDirectoryForExePathW.
2c69e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c6a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
2c6a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 74 03 04 00 4e 65 ........`.......d.....-...t...Ne
2c6a40 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 6b 65 edCurrentDirectoryForExePathA.ke
2c6a60 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c6a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2c6aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 73 03 04 00 4d 75 6c 74 ......`.......d.....!...s...Mult
2c6ac0 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 iByteToWideChar.kernel32.dll..ke
2c6ae0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c6b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
2c6b20 64 86 00 00 00 00 14 00 00 00 72 03 04 00 4d 75 6c 44 69 76 00 6b 65 72 6e 65 6c 33 32 2e 64 6c d.........r...MulDiv.kernel32.dl
2c6b40 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c6b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2c6b80 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 71 03 04 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 ....d.....#...q...MoveFileWithPr
2c6ba0 6f 67 72 65 73 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ogressW.kernel32.dll..kernel32.d
2c6bc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c6be0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
2c6c00 00 00 70 03 04 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 6b 65 72 6e ..p...MoveFileWithProgressA.kern
2c6c20 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c6c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2c6c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 6f 03 04 00 4d 6f 76 65 46 69 ....`.......d.........o...MoveFi
2c6c80 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 leW.kernel32.dll..kernel32.dll/.
2c6ca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c6cc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6e 03 ..53........`.......d.....!...n.
2c6ce0 04 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ..MoveFileTransactedW.kernel32.d
2c6d00 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c6d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2c6d40 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6d 03 04 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e ......d.....!...m...MoveFileTran
2c6d60 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 sactedA.kernel32.dll..kernel32.d
2c6d80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c6da0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2c6dc0 00 00 6c 03 04 00 4d 6f 76 65 46 69 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..l...MoveFileExW.kernel32.dll..
2c6de0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c6e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2c6e20 00 00 64 86 00 00 00 00 19 00 00 00 6b 03 04 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 6b 65 72 6e ..d.........k...MoveFileExA.kern
2c6e40 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c6e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2c6e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 6a 03 04 00 4d 6f 76 65 46 69 ....`.......d.........j...MoveFi
2c6ea0 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 leA.kernel32.dll..kernel32.dll/.
2c6ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c6ee0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 69 03 ..47........`.......d.........i.
2c6f00 04 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..Module32NextW.kernel32.dll..ke
2c6f20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c6f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2c6f60 64 86 00 00 00 00 1a 00 00 00 68 03 04 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 6b 65 72 6e 65 d.........h...Module32Next.kerne
2c6f80 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c6fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2c6fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 67 03 04 00 4d 6f 64 75 6c 65 33 32 ..`.......d.........g...Module32
2c6fe0 46 69 72 73 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c FirstW.kernel32.dll.kernel32.dll
2c7000 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c7020 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2c7040 66 03 04 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a f...Module32First.kernel32.dll..
2c7060 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c7080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2c70a0 00 00 64 86 00 00 00 00 22 00 00 00 65 03 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f ..d....."...e...MapViewOfFileFro
2c70c0 6d 41 70 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 mApp.kernel32.dll.kernel32.dll/.
2c70e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c7100 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 64 03 ..53........`.......d.....!...d.
2c7120 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 ..MapViewOfFileExNuma.kernel32.d
2c7140 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c7160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2c7180 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 63 03 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c ......d.........c...MapViewOfFil
2c71a0 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eEx.kernel32.dll..kernel32.dll/.
2c71c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c71e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 62 03 ..47........`.......d.........b.
2c7200 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..MapViewOfFile.kernel32.dll..ke
2c7220 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c7240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2c7260 64 86 00 00 00 00 29 00 00 00 61 03 04 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 d.....)...a...MapUserPhysicalPag
2c7280 65 73 53 63 61 74 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 esScatter.kernel32.dll..kernel32
2c72a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c72c0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2c72e0 22 00 00 00 60 03 04 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 6b 65 72 "...`...MapUserPhysicalPages.ker
2c7300 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c7320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2c7340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 5f 03 04 00 4c 6f 63 6b 52 65 ....`.......d........._...LockRe
2c7360 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c source.kernel32.dll.kernel32.dll
2c7380 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c73a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2c73c0 5e 03 04 00 4c 6f 63 6b 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ^...LockFileEx.kernel32.dll.kern
2c73e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c7400 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
2c7420 00 00 00 00 16 00 00 00 5d 03 04 00 4c 6f 63 6b 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........]...LockFile.kernel32.dl
2c7440 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c7460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2c7480 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5c 03 04 00 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 ....d.....!...\...LocateXStateFe
2c74a0 61 74 75 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ature.kernel32.dll..kernel32.dll
2c74c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c74e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2c7500 5b 03 04 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c [...LocaleNameToLCID.kernel32.dl
2c7520 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c7540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2c7560 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5a 03 04 00 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 6b 65 ....d.........Z...LocalUnlock.ke
2c7580 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c75a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
2c75c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 59 03 04 00 4c 6f 63 61 ......`.......d.....,...Y...Loca
2c75e0 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 lSystemTimeToLocalFileTime.kerne
2c7600 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c7620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
2c7640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 58 03 04 00 4c 6f 63 61 6c 53 69 7a ..`.......d.........X...LocalSiz
2c7660 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2c7680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c76a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 57 03 04 00 45........`.......d.........W...
2c76c0 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c LocalShrink.kernel32.dll..kernel
2c76e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c7700 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2c7720 00 00 1a 00 00 00 56 03 04 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e ......V...LocalReAlloc.kernel32.
2c7740 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c7760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2c7780 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 55 03 04 00 4c 6f 63 61 6c 4c 6f 63 6b 00 6b 65 ......d.........U...LocalLock.ke
2c77a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c77c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2c77e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 54 03 04 00 4c 6f 63 61 ......`.......d.........T...Loca
2c7800 6c 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 lHandle.kernel32.dll..kernel32.d
2c7820 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c7840 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
2c7860 00 00 53 03 04 00 4c 6f 63 61 6c 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..S...LocalFree.kernel32.dll..ke
2c7880 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c78a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2c78c0 64 86 00 00 00 00 18 00 00 00 52 03 04 00 4c 6f 63 61 6c 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 d.........R...LocalFlags.kernel3
2c78e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c7900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2c7920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 51 03 04 00 4c 6f 63 61 6c 46 69 6c 65 54 `.......d.....,...Q...LocalFileT
2c7940 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c imeToLocalSystemTime.kernel32.dl
2c7960 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c7980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2c79a0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 50 03 04 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 ....d.....%...P...LocalFileTimeT
2c79c0 6f 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 oFileTime.kernel32.dll..kernel32
2c79e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c7a00 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2c7a20 1a 00 00 00 4f 03 04 00 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....O...LocalCompact.kernel32.dl
2c7a40 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c7a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2c7a80 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4e 03 04 00 4c 6f 63 61 6c 41 6c 6c 6f 63 00 6b 65 72 ....d.........N...LocalAlloc.ker
2c7aa0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c7ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2c7ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4d 03 04 00 4c 6f 61 64 52 65 ....`.......d.........M...LoadRe
2c7b00 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c source.kernel32.dll.kernel32.dll
2c7b20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c7b40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2c7b60 4c 03 04 00 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 6b 65 72 6e 65 6c 33 32 L...LoadPackagedLibrary.kernel32
2c7b80 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c7ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2c7bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4b 03 04 00 4c 6f 61 64 4d 6f 64 75 6c 65 `.......d.........K...LoadModule
2c7be0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c7c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2c7c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4a 03 04 00 4c 6f ........`.......d.........J...Lo
2c7c40 61 64 4c 69 62 72 61 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 adLibraryW.kernel32.dll.kernel32
2c7c60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c7c80 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2c7ca0 1c 00 00 00 49 03 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e ....I...LoadLibraryExW.kernel32.
2c7cc0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c7ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2c7d00 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 48 03 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 ......d.........H...LoadLibraryE
2c7d20 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xA.kernel32.dll.kernel32.dll/...
2c7d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c7d60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 47 03 04 00 46........`.......d.........G...
2c7d80 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c LoadLibraryA.kernel32.dll.kernel
2c7da0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c7dc0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2c7de0 00 00 1d 00 00 00 46 03 04 00 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 6b 65 72 6e 65 6c ......F...LoadEnclaveData.kernel
2c7e00 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c7e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 ................0.......73......
2c7e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 45 03 04 00 4c 65 61 76 65 43 72 69 ..`.......d.....5...E...LeaveCri
2c7e60 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 ticalSectionWhenCallbackReturns.
2c7e80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c7ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2c7ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 44 03 04 00 4c 65 ........`.......d....."...D...Le
2c7ee0 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 aveCriticalSection.kernel32.dll.
2c7f00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c7f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2c7f40 00 00 64 86 00 00 00 00 15 00 00 00 43 03 04 00 4c 5a 53 74 61 72 74 00 6b 65 72 6e 65 6c 33 32 ..d.........C...LZStart.kernel32
2c7f60 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c7f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
2c7fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 42 03 04 00 4c 5a 53 65 65 6b 00 6b 65 72 `.......d.........B...LZSeek.ker
2c7fc0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c7fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
2c8000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 41 03 04 00 4c 5a 52 65 61 64 ....`.......d.........A...LZRead
2c8020 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c8040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2c8060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 40 03 04 00 4c 5a ........`.......d.........@...LZ
2c8080 4f 70 65 6e 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 OpenFileW.kernel32.dll..kernel32
2c80a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c80c0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2c80e0 19 00 00 00 3f 03 04 00 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....?...LZOpenFileA.kernel32.dll
2c8100 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c8120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
2c8140 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 3e 03 04 00 4c 5a 49 6e 69 74 00 6b 65 72 6e 65 6c 33 ....d.........>...LZInit.kernel3
2c8160 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c8180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
2c81a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 3d 03 04 00 4c 5a 44 6f 6e 65 00 6b 65 72 `.......d.........=...LZDone.ker
2c81c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c81e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
2c8200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 3c 03 04 00 4c 5a 43 6f 70 79 ....`.......d.........<...LZCopy
2c8220 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c8240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
2c8260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 3b 03 04 00 4c 5a ........`.......d.........;...LZ
2c8280 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Close.kernel32.dll..kernel32.dll
2c82a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c82c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2c82e0 3a 03 04 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 :...LCMapStringW.kernel32.dll.ke
2c8300 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c8320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2c8340 64 86 00 00 00 00 1b 00 00 00 39 03 04 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 6b 65 72 6e d.........9...LCMapStringEx.kern
2c8360 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c8380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2c83a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 38 03 04 00 4c 43 4d 61 70 53 ....`.......d.........8...LCMapS
2c83c0 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tringA.kernel32.dll.kernel32.dll
2c83e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c8400 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2c8420 37 03 04 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 7...LCIDToLocaleName.kernel32.dl
2c8440 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c8460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2c8480 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 36 03 04 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e ....d....."...6...K32QueryWorkin
2c84a0 67 53 65 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c gSetEx.kernel32.dll.kernel32.dll
2c84c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c84e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2c8500 35 03 04 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 5...K32QueryWorkingSet.kernel32.
2c8520 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c8540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2c8560 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 34 03 04 00 4b 33 32 49 6e 69 74 69 61 6c 69 7a ......d.....,...4...K32Initializ
2c8580 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 eProcessForWsWatch.kernel32.dll.
2c85a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c85c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2c85e0 00 00 64 86 00 00 00 00 1f 00 00 00 33 03 04 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 ..d.........3...K32GetWsChangesE
2c8600 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
2c8620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c8640 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 32 03 04 00 49........`.......d.........2...
2c8660 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 K32GetWsChanges.kernel32.dll..ke
2c8680 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c86a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2c86c0 64 86 00 00 00 00 25 00 00 00 31 03 04 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 d.....%...1...K32GetProcessMemor
2c86e0 79 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c yInfo.kernel32.dll..kernel32.dll
2c8700 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c8720 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2c8740 30 03 04 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 0...K32GetProcessImageFileNameW.
2c8760 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c8780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2c87a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2f 03 04 00 4b 33 ........`.......d.....).../...K3
2c87c0 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 2GetProcessImageFileNameA.kernel
2c87e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c8800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2c8820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2e 03 04 00 4b 33 32 47 65 74 50 65 ..`.......d.....#.......K32GetPe
2c8840 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e rformanceInfo.kernel32.dll..kern
2c8860 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c8880 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2c88a0 00 00 00 00 25 00 00 00 2d 03 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 ....%...-...K32GetModuleInformat
2c88c0 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
2c88e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c8900 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2c 03 ..57........`.......d.....%...,.
2c8920 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c ..K32GetModuleFileNameExW.kernel
2c8940 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c8960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2c8980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2b 03 04 00 4b 33 32 47 65 74 4d 6f ..`.......d.....%...+...K32GetMo
2c89a0 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 duleFileNameExA.kernel32.dll..ke
2c89c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c89e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2c8a00 64 86 00 00 00 00 23 00 00 00 2a 03 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 d.....#...*...K32GetModuleBaseNa
2c8a20 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 meW.kernel32.dll..kernel32.dll/.
2c8a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c8a60 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 29 03 ..55........`.......d.....#...).
2c8a80 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 ..K32GetModuleBaseNameA.kernel32
2c8aa0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c8ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2c8ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 28 03 04 00 4b 33 32 47 65 74 4d 61 70 70 `.......d.....#...(...K32GetMapp
2c8b00 65 64 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c edFileNameW.kernel32.dll..kernel
2c8b20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c8b40 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2c8b60 00 00 23 00 00 00 27 03 04 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 ..#...'...K32GetMappedFileNameA.
2c8b80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c8ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2c8bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 26 03 04 00 4b 33 ........`.......d.....)...&...K3
2c8be0 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 2GetDeviceDriverFileNameW.kernel
2c8c00 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c8c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
2c8c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 25 03 04 00 4b 33 32 47 65 74 44 65 ..`.......d.....)...%...K32GetDe
2c8c60 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c viceDriverFileNameA.kernel32.dll
2c8c80 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c8ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2c8cc0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 24 03 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 ....d.....)...$...K32GetDeviceDr
2c8ce0 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e iverBaseNameW.kernel32.dll..kern
2c8d00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c8d20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
2c8d40 00 00 00 00 29 00 00 00 23 03 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 ....)...#...K32GetDeviceDriverBa
2c8d60 73 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 seNameA.kernel32.dll..kernel32.d
2c8d80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c8da0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2c8dc0 00 00 22 03 04 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 6b 65 72 6e 65 6c 33 32 2e .."...K32EnumProcesses.kernel32.
2c8de0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c8e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2c8e20 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 21 03 04 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 ......d.....%...!...K32EnumProce
2c8e40 73 73 4d 6f 64 75 6c 65 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ssModulesEx.kernel32.dll..kernel
2c8e60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c8e80 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2c8ea0 00 00 23 00 00 00 20 03 04 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 ..#.......K32EnumProcessModules.
2c8ec0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c8ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2c8f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1f 03 04 00 4b 33 ........`.......d.............K3
2c8f20 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 2EnumPageFilesW.kernel32.dll..ke
2c8f40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c8f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2c8f80 64 86 00 00 00 00 1f 00 00 00 1e 03 04 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 d.............K32EnumPageFilesA.
2c8fa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c8fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2c8fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1d 03 04 00 4b 33 ........`.......d.....".......K3
2c9000 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 2EnumDeviceDrivers.kernel32.dll.
2c9020 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c9040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2c9060 00 00 64 86 00 00 00 00 20 00 00 00 1c 03 04 00 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 ..d.............K32EmptyWorkingS
2c9080 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 et.kernel32.dll.kernel32.dll/...
2c90a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c90c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1b 03 04 00 49........`.......d.............
2c90e0 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 IsWow64Process2.kernel32.dll..ke
2c9100 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c9120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2c9140 64 86 00 00 00 00 1c 00 00 00 1a 03 04 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 6b 65 72 d.............IsWow64Process.ker
2c9160 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c9180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
2c91a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 19 03 04 00 49 73 57 6f 77 36 ....`.......d.....*.......IsWow6
2c91c0 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 4GuestMachineSupported.kernel32.
2c91e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c9200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2c9220 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 18 03 04 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 ......d.............IsValidNLSVe
2c9240 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rsion.kernel32.dll..kernel32.dll
2c9260 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c9280 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2c92a0 17 03 04 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ....IsValidLocaleName.kernel32.d
2c92c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c92e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2c9300 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 16 03 04 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c ......d.............IsValidLocal
2c9320 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2c9340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c9360 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 15 03 04 00 54........`.......d.....".......
2c9380 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c IsValidLanguageGroup.kernel32.dl
2c93a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c93c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2c93e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 14 03 04 00 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 ....d.............IsValidCodePag
2c9400 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2c9420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c9440 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 13 03 04 00 65........`.......d.....-.......
2c9460 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 IsUserCetAvailableInEnvironment.
2c9480 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c94a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2c94c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 12 03 04 00 49 73 ........`.......d.....".......Is
2c94e0 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ThreadpoolTimerSet.kernel32.dll.
2c9500 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c9520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2c9540 00 00 64 86 00 00 00 00 1c 00 00 00 11 03 04 00 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 6b ..d.............IsThreadAFiber.k
2c9560 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c9580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2c95a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 10 03 04 00 49 73 53 79 ......`.......d.....%.......IsSy
2c95c0 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c stemResumeAutomatic.kernel32.dll
2c95e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c9600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2c9620 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0f 03 04 00 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 ....d.....'.......IsProcessorFea
2c9640 74 75 72 65 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c turePresent.kernel32.dll..kernel
2c9660 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c9680 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2c96a0 00 00 1c 00 00 00 0e 03 04 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 6b 65 72 6e 65 6c 33 ..........IsProcessInJob.kernel3
2c96c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c96e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2c9700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0d 03 04 00 49 73 50 72 6f 63 65 73 73 43 `.......d.............IsProcessC
2c9720 72 69 74 69 63 61 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ritical.kernel32.dll..kernel32.d
2c9740 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c9760 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2c9780 00 00 0c 03 04 00 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 ......IsNormalizedString.kernel3
2c97a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c97c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2c97e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0b 03 04 00 49 73 4e 61 74 69 76 65 56 68 `.......d.............IsNativeVh
2c9800 64 42 6f 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dBoot.kernel32.dll..kernel32.dll
2c9820 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c9840 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2c9860 0a 03 04 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e ....IsNLSDefinedString.kernel32.
2c9880 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c98a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2c98c0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 03 04 00 49 73 45 6e 63 6c 61 76 65 54 79 70 ......d.....$.......IsEnclaveTyp
2c98e0 65 53 75 70 70 6f 72 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eSupported.kernel32.dll.kernel32
2c9900 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c9920 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
2c9940 1f 00 00 00 08 03 04 00 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c ........IsDebuggerPresent.kernel
2c9960 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c9980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2c99a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 07 03 04 00 49 73 44 42 43 53 4c 65 ..`.......d.............IsDBCSLe
2c99c0 61 64 42 79 74 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 adByteEx.kernel32.dll.kernel32.d
2c99e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c9a00 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2c9a20 00 00 06 03 04 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......IsDBCSLeadByte.kernel32.dl
2c9a40 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c9a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2c9a80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 05 03 04 00 49 73 42 61 64 57 72 69 74 65 50 74 72 00 ....d.............IsBadWritePtr.
2c9aa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c9ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2c9ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 04 03 04 00 49 73 ........`.......d.............Is
2c9b00 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e BadStringPtrW.kernel32.dll..kern
2c9b20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c9b40 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
2c9b60 00 00 00 00 1d 00 00 00 03 03 04 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 6b 65 72 6e ............IsBadStringPtrA.kern
2c9b80 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c9ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2c9bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 02 03 04 00 49 73 42 61 64 52 ....`.......d.............IsBadR
2c9be0 65 61 64 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eadPtr.kernel32.dll.kernel32.dll
2c9c00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c9c20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2c9c40 01 03 04 00 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 ....IsBadHugeWritePtr.kernel32.d
2c9c60 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c9c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2c9ca0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 03 04 00 49 73 42 61 64 48 75 67 65 52 65 61 ......d.............IsBadHugeRea
2c9cc0 64 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 dPtr.kernel32.dll.kernel32.dll/.
2c9ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c9d00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ff 02 ..46........`.......d...........
2c9d20 04 00 49 73 42 61 64 43 6f 64 65 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..IsBadCodePtr.kernel32.dll.kern
2c9d40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c9d60 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
2c9d80 00 00 00 00 28 00 00 00 fe 02 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 ....(.......InterlockedPushListS
2c9da0 4c 69 73 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ListEx.kernel32.dll.kernel32.dll
2c9dc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c9de0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2c9e00 fd 02 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 6b 65 ....InterlockedPushEntrySList.ke
2c9e20 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c9e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2c9e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 fc 02 04 00 49 6e 74 65 ......`.......d.....&.......Inte
2c9e80 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c rlockedPopEntrySList.kernel32.dl
2c9ea0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c9ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2c9ee0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 fb 02 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 ....d.....#.......InterlockedFlu
2c9f00 73 68 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 shSList.kernel32.dll..kernel32.d
2c9f20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c9f40 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
2c9f60 00 00 fa 02 04 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f ......InstallELAMCertificateInfo
2c9f80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c9fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
2c9fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 f9 02 04 00 49 6e ........`.......d.............In
2c9fe0 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 6b itializeSynchronizationBarrier.k
2ca000 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2ca020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2ca040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 f8 02 04 00 49 6e 69 74 ......`.......d.............Init
2ca060 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ializeSRWLock.kernel32.dll..kern
2ca080 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2ca0a0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2ca0c0 00 00 00 00 21 00 00 00 f7 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 ....!.......InitializeSListHead.
2ca0e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2ca100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
2ca120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 f6 02 04 00 49 6e ........`.......d...../.......In
2ca140 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 itializeProcThreadAttributeList.
2ca160 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2ca180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2ca1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 f5 02 04 00 49 6e ........`.......d.............In
2ca1c0 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 itializeEnclave.kernel32.dll..ke
2ca1e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2ca200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2ca220 64 86 00 00 00 00 29 00 00 00 f4 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c d.....).......InitializeCritical
2ca240 53 65 63 74 69 6f 6e 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 SectionEx.kernel32.dll..kernel32
2ca260 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2ca280 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......71........`.......d.....
2ca2a0 33 00 00 00 f3 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 3.......InitializeCriticalSectio
2ca2c0 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e nAndSpinCount.kernel32.dll..kern
2ca2e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2ca300 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
2ca320 00 00 00 00 27 00 00 00 f2 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 ....'.......InitializeCriticalSe
2ca340 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ction.kernel32.dll..kernel32.dll
2ca360 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ca380 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2ca3a0 f1 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 6b 65 72 6e 65 6c 33 32 2e ....InitializeContext2.kernel32.
2ca3c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2ca3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2ca400 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 f0 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f ......d.............InitializeCo
2ca420 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ntext.kernel32.dll..kernel32.dll
2ca440 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ca460 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2ca480 ef 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 ....InitializeConditionVariable.
2ca4a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2ca4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2ca4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ee 02 04 00 49 6e ........`.......d.............In
2ca500 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 itOnceInitialize.kernel32.dll.ke
2ca520 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2ca540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2ca560 64 86 00 00 00 00 21 00 00 00 ed 02 04 00 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 d.....!.......InitOnceExecuteOnc
2ca580 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2ca5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ca5c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ec 02 04 00 50........`.......d.............
2ca5e0 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 InitOnceComplete.kernel32.dll.ke
2ca600 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2ca620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2ca640 64 86 00 00 00 00 25 00 00 00 eb 02 04 00 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 d.....%.......InitOnceBeginIniti
2ca660 61 6c 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c alize.kernel32.dll..kernel32.dll
2ca680 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ca6a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2ca6c0 ea 02 04 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....InitAtomTable.kernel32.dll..
2ca6e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ca700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2ca720 00 00 64 86 00 00 00 00 22 00 00 00 e9 02 04 00 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 ..d.....".......IdnToNameprepUni
2ca740 63 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 code.kernel32.dll.kernel32.dll/.
2ca760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ca780 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 e8 02 ..42........`.......d...........
2ca7a0 04 00 48 65 61 70 57 61 6c 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ..HeapWalk.kernel32.dll.kernel32
2ca7c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2ca7e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2ca800 1a 00 00 00 e7 02 04 00 48 65 61 70 56 61 6c 69 64 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........HeapValidate.kernel32.dl
2ca820 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2ca840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2ca860 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 e6 02 04 00 48 65 61 70 55 6e 6c 6f 63 6b 00 6b 65 72 ....d.............HeapUnlock.ker
2ca880 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2ca8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2ca8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e5 02 04 00 48 65 61 70 53 75 ....`.......d.............HeapSu
2ca8e0 6d 6d 61 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mmary.kernel32.dll..kernel32.dll
2ca900 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ca920 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2ca940 e4 02 04 00 48 65 61 70 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ....HeapSize.kernel32.dll.kernel
2ca960 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ca980 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2ca9a0 00 00 20 00 00 00 e3 02 04 00 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 ..........HeapSetInformation.ker
2ca9c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2ca9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2caa00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e2 02 04 00 48 65 61 70 52 65 ....`.......d.............HeapRe
2caa20 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Alloc.kernel32.dll..kernel32.dll
2caa40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2caa60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2caa80 e1 02 04 00 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 ....HeapQueryInformation.kernel3
2caaa0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2caac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
2caae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 e0 02 04 00 48 65 61 70 4c 6f 63 6b 00 6b `.......d.............HeapLock.k
2cab00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cab20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
2cab40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 df 02 04 00 48 65 61 70 ......`.......d.............Heap
2cab60 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Free.kernel32.dll.kernel32.dll/.
2cab80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2caba0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 de 02 ..45........`.......d...........
2cabc0 04 00 48 65 61 70 44 65 73 74 72 6f 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..HeapDestroy.kernel32.dll..kern
2cabe0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cac00 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
2cac20 00 00 00 00 18 00 00 00 dd 02 04 00 48 65 61 70 43 72 65 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e ............HeapCreate.kernel32.
2cac40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cac60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2cac80 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 dc 02 04 00 48 65 61 70 43 6f 6d 70 61 63 74 00 ......d.............HeapCompact.
2caca0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2cacc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
2cace0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 db 02 04 00 48 65 ........`.......d.............He
2cad00 61 70 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 apAlloc.kernel32.dll..kernel32.d
2cad20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cad40 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
2cad60 00 00 da 02 04 00 48 65 61 70 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ......Heap32Next.kernel32.dll.ke
2cad80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cada0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2cadc0 64 86 00 00 00 00 1c 00 00 00 d9 02 04 00 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 6b 65 72 d.............Heap32ListNext.ker
2cade0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2cae00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2cae20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d8 02 04 00 48 65 61 70 33 32 ....`.......d.............Heap32
2cae40 4c 69 73 74 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ListFirst.kernel32.dll..kernel32
2cae60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cae80 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2caea0 19 00 00 00 d7 02 04 00 48 65 61 70 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........Heap32First.kernel32.dll
2caec0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2caee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2caf00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 d6 02 04 00 47 6c 6f 62 61 6c 57 69 72 65 00 6b 65 72 ....d.............GlobalWire.ker
2caf20 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2caf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2caf60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 d5 02 04 00 47 6c 6f 62 61 6c ....`.......d.............Global
2caf80 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Unlock.kernel32.dll.kernel32.dll
2cafa0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cafc0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2cafe0 d4 02 04 00 47 6c 6f 62 61 6c 55 6e 66 69 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....GlobalUnfix.kernel32.dll..ke
2cb000 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cb020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2cb040 64 86 00 00 00 00 1a 00 00 00 d3 02 04 00 47 6c 6f 62 61 6c 55 6e 57 69 72 65 00 6b 65 72 6e 65 d.............GlobalUnWire.kerne
2cb060 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cb080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2cb0a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 d2 02 04 00 47 6c 6f 62 61 6c 53 69 ..`.......d.............GlobalSi
2cb0c0 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ze.kernel32.dll.kernel32.dll/...
2cb0e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cb100 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d1 02 04 00 47........`.......d.............
2cb120 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e GlobalReAlloc.kernel32.dll..kern
2cb140 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cb160 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2cb180 00 00 00 00 22 00 00 00 d0 02 04 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 ....".......GlobalMemoryStatusEx
2cb1a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cb1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2cb1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 cf 02 04 00 47 6c ........`.......d.............Gl
2cb200 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 obalMemoryStatus.kernel32.dll.ke
2cb220 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cb240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2cb260 64 86 00 00 00 00 18 00 00 00 ce 02 04 00 47 6c 6f 62 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 d.............GlobalLock.kernel3
2cb280 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2cb2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2cb2c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 cd 02 04 00 47 6c 6f 62 61 6c 48 61 6e 64 `.......d.............GlobalHand
2cb2e0 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.kernel32.dll.kernel32.dll/...
2cb300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cb320 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 cc 02 04 00 52........`.......d.............
2cb340 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 GlobalGetAtomNameW.kernel32.dll.
2cb360 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cb380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2cb3a0 00 00 64 86 00 00 00 00 20 00 00 00 cb 02 04 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d ..d.............GlobalGetAtomNam
2cb3c0 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.kernel32.dll.kernel32.dll/...
2cb3e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cb400 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ca 02 04 00 44........`.......d.............
2cb420 47 6c 6f 62 61 6c 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 GlobalFree.kernel32.dll.kernel32
2cb440 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cb460 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2cb480 19 00 00 00 c9 02 04 00 47 6c 6f 62 61 6c 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........GlobalFlags.kernel32.dll
2cb4a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2cb4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2cb4e0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 c8 02 04 00 47 6c 6f 62 61 6c 46 69 78 00 6b 65 72 6e ....d.............GlobalFix.kern
2cb500 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2cb520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2cb540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c7 02 04 00 47 6c 6f 62 61 6c ....`.......d.............Global
2cb560 46 69 6e 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 FindAtomW.kernel32.dll..kernel32
2cb580 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cb5a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2cb5c0 1d 00 00 00 c6 02 04 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 ........GlobalFindAtomA.kernel32
2cb5e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2cb600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2cb620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c5 02 04 00 47 6c 6f 62 61 6c 44 65 6c 65 `.......d.............GlobalDele
2cb640 74 65 41 74 6f 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c teAtom.kernel32.dll.kernel32.dll
2cb660 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cb680 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2cb6a0 c4 02 04 00 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....GlobalCompact.kernel32.dll..
2cb6c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cb6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2cb700 00 00 64 86 00 00 00 00 19 00 00 00 c3 02 04 00 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 6b 65 72 6e ..d.............GlobalAlloc.kern
2cb720 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2cb740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2cb760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c2 02 04 00 47 6c 6f 62 61 6c ....`.......d.............Global
2cb780 41 64 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 AddAtomW.kernel32.dll.kernel32.d
2cb7a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cb7c0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2cb7e0 00 00 c1 02 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e ......GlobalAddAtomExW.kernel32.
2cb800 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cb820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2cb840 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c0 02 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f ......d.............GlobalAddAto
2cb860 6d 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 mExA.kernel32.dll.kernel32.dll/.
2cb880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cb8a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bf 02 ..48........`.......d...........
2cb8c0 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..GlobalAddAtomA.kernel32.dll.ke
2cb8e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cb900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2cb920 64 86 00 00 00 00 23 00 00 00 be 02 04 00 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d d.....#.......GetXStateFeaturesM
2cb940 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ask.kernel32.dll..kernel32.dll/.
2cb960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cb980 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 bd 02 ..47........`.......d...........
2cb9a0 04 00 47 65 74 57 72 69 74 65 57 61 74 63 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..GetWriteWatch.kernel32.dll..ke
2cb9c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cb9e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2cba00 64 86 00 00 00 00 22 00 00 00 bc 02 04 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 d.....".......GetWindowsDirector
2cba20 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 yW.kernel32.dll.kernel32.dll/...
2cba40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cba60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 bb 02 04 00 54........`.......d.....".......
2cba80 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c GetWindowsDirectoryA.kernel32.dl
2cbaa0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cbac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
2cbae0 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ba 02 04 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e ....d.............GetVolumePathN
2cbb00 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 amesForVolumeNameW.kernel32.dll.
2cbb20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cbb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
2cbb60 00 00 64 86 00 00 00 00 2e 00 00 00 b9 02 04 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d ..d.............GetVolumePathNam
2cbb80 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 esForVolumeNameA.kernel32.dll.ke
2cbba0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cbbc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2cbbe0 64 86 00 00 00 00 20 00 00 00 b8 02 04 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 d.............GetVolumePathNameW
2cbc00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cbc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2cbc40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b7 02 04 00 47 65 ........`.......d.............Ge
2cbc60 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tVolumePathNameA.kernel32.dll.ke
2cbc80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cbca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
2cbcc0 64 86 00 00 00 00 2f 00 00 00 b6 02 04 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f d...../.......GetVolumeNameForVo
2cbce0 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 lumeMountPointW.kernel32.dll..ke
2cbd00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cbd20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
2cbd40 64 86 00 00 00 00 2f 00 00 00 b5 02 04 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f d...../.......GetVolumeNameForVo
2cbd60 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 lumeMountPointA.kernel32.dll..ke
2cbd80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cbda0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2cbdc0 64 86 00 00 00 00 23 00 00 00 b4 02 04 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 d.....#.......GetVolumeInformati
2cbde0 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 onW.kernel32.dll..kernel32.dll/.
2cbe00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cbe20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 b3 02 ..63........`.......d.....+.....
2cbe40 04 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 ..GetVolumeInformationByHandleW.
2cbe60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2cbe80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2cbea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b2 02 04 00 47 65 ........`.......d.....#.......Ge
2cbec0 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tVolumeInformationA.kernel32.dll
2cbee0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2cbf00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2cbf20 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b1 02 04 00 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 ....d.............GetVersionExW.
2cbf40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2cbf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2cbf80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b0 02 04 00 47 65 ........`.......d.............Ge
2cbfa0 74 56 65 72 73 69 6f 6e 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tVersionExA.kernel32.dll..kernel
2cbfc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cbfe0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2cc000 00 00 18 00 00 00 af 02 04 00 47 65 74 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..........GetVersion.kernel32.dl
2cc020 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cc040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2cc060 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ae 02 04 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 ....d.....).......GetUserPreferr
2cc080 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e edUILanguages.kernel32.dll..kern
2cc0a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cc0c0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2cc0e0 00 00 00 00 1a 00 00 00 ad 02 04 00 47 65 74 55 73 65 72 47 65 6f 49 44 00 6b 65 72 6e 65 6c 33 ............GetUserGeoID.kernel3
2cc100 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2cc120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2cc140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ac 02 04 00 47 65 74 55 73 65 72 44 65 66 `.......d.....&.......GetUserDef
2cc160 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e aultUILanguage.kernel32.dll.kern
2cc180 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cc1a0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
2cc1c0 00 00 00 00 26 00 00 00 ab 02 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 ....&.......GetUserDefaultLocale
2cc1e0 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Name.kernel32.dll.kernel32.dll/.
2cc200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cc220 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 aa 02 ..54........`.......d.....".....
2cc240 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 6b 65 72 6e 65 6c 33 32 2e ..GetUserDefaultLangID.kernel32.
2cc260 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cc280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2cc2a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a9 02 04 00 47 65 74 55 73 65 72 44 65 66 61 75 ......d.............GetUserDefau
2cc2c0 6c 74 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ltLCID.kernel32.dll.kernel32.dll
2cc2e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cc300 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2cc320 a8 02 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d 65 00 6b 65 72 6e 65 6c ....GetUserDefaultGeoName.kernel
2cc340 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2cc360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2cc380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 a7 02 04 00 47 65 74 55 6d 73 53 79 ..`.......d.....+.......GetUmsSy
2cc3a0 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 stemThreadInformation.kernel32.d
2cc3c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2cc3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2cc400 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 a6 02 04 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 ......d.....'.......GetUmsComple
2cc420 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tionListEvent.kernel32.dll..kern
2cc440 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cc460 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2cc480 00 00 00 00 1f 00 00 00 a5 02 04 00 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 6b 65 ............GetUILanguageInfo.ke
2cc4a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cc4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
2cc4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 a4 02 04 00 47 65 74 54 ......`.......d.....+.......GetT
2cc500 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 6b 65 72 6e 65 6c imeZoneInformationForYear.kernel
2cc520 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2cc540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2cc560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 a3 02 04 00 47 65 74 54 69 6d 65 5a ..`.......d.....$.......GetTimeZ
2cc580 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e oneInformation.kernel32.dll.kern
2cc5a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cc5c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2cc5e0 00 00 00 00 1c 00 00 00 a2 02 04 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 ............GetTimeFormatW.kerne
2cc600 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cc620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2cc640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a1 02 04 00 47 65 74 54 69 6d 65 46 ..`.......d.............GetTimeF
2cc660 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ormatEx.kernel32.dll..kernel32.d
2cc680 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cc6a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2cc6c0 00 00 a0 02 04 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......GetTimeFormatA.kernel32.dl
2cc6e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cc700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2cc720 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9f 02 04 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 ....d.............GetTickCount64
2cc740 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cc760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2cc780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 9e 02 04 00 47 65 ........`.......d.............Ge
2cc7a0 74 54 69 63 6b 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tTickCount.kernel32.dll.kernel32
2cc7c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cc7e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2cc800 21 00 00 00 9d 02 04 00 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e !.......GetThreadUILanguage.kern
2cc820 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2cc840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2cc860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9c 02 04 00 47 65 74 54 68 72 ....`.......d.............GetThr
2cc880 65 61 64 54 69 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eadTimes.kernel32.dll.kernel32.d
2cc8a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cc8c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2cc8e0 00 00 9b 02 04 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 6b 65 72 ......GetThreadSelectorEntry.ker
2cc900 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2cc920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2cc940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 9a 02 04 00 47 65 74 54 68 72 ....`.......d.....&.......GetThr
2cc960 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 eadSelectedCpuSets.kernel32.dll.
2cc980 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cc9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
2cc9c0 00 00 64 86 00 00 00 00 2a 00 00 00 99 02 04 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 ..d.....*.......GetThreadSelecte
2cc9e0 64 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c dCpuSetMasks.kernel32.dll.kernel
2cca00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cca20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
2cca40 00 00 24 00 00 00 98 02 04 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 ..$.......GetThreadPriorityBoost
2cca60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cca80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2ccaa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 97 02 04 00 47 65 ........`.......d.............Ge
2ccac0 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 tThreadPriority.kernel32.dll..ke
2ccae0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2ccb00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
2ccb20 64 86 00 00 00 00 2b 00 00 00 96 02 04 00 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 d.....+.......GetThreadPreferred
2ccb40 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c UILanguages.kernel32.dll..kernel
2ccb60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ccb80 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2ccba0 00 00 1d 00 00 00 95 02 04 00 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c ..........GetThreadLocale.kernel
2ccbc0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2ccbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2ccc00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 94 02 04 00 47 65 74 54 68 72 65 61 ..`.......d.....".......GetThrea
2ccc20 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c dInformation.kernel32.dll.kernel
2ccc40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ccc60 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
2ccc80 00 00 27 00 00 00 93 02 04 00 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f ..'.......GetThreadIdealProcesso
2ccca0 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 rEx.kernel32.dll..kernel32.dll/.
2cccc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ccce0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 92 02 ..45........`.......d...........
2ccd00 04 00 47 65 74 54 68 72 65 61 64 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..GetThreadId.kernel32.dll..kern
2ccd20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2ccd40 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
2ccd60 00 00 00 00 24 00 00 00 91 02 04 00 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c ....$.......GetThreadIOPendingFl
2ccd80 61 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ag.kernel32.dll.kernel32.dll/...
2ccda0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ccdc0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 90 02 04 00 56........`.......d.....$.......
2ccde0 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e GetThreadGroupAffinity.kernel32.
2cce00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cce20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2cce40 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8f 02 04 00 47 65 74 54 68 72 65 61 64 45 72 72 ......d.............GetThreadErr
2cce60 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c orMode.kernel32.dll.kernel32.dll
2cce80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ccea0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2ccec0 8e 02 04 00 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 ....GetThreadEnabledXStateFeatur
2ccee0 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 es.kernel32.dll.kernel32.dll/...
2ccf00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ccf20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8d 02 04 00 54........`.......d.....".......
2ccf40 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c GetThreadDescription.kernel32.dl
2ccf60 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2ccf80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2ccfa0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8c 02 04 00 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 ....d.............GetThreadConte
2ccfc0 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xt.kernel32.dll.kernel32.dll/...
2ccfe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cd000 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 8b 02 04 00 46........`.......d.............
2cd020 47 65 74 54 65 6d 70 50 61 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c GetTempPathW.kernel32.dll.kernel
2cd040 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cd060 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2cd080 00 00 1a 00 00 00 8a 02 04 00 47 65 74 54 65 6d 70 50 61 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e ..........GetTempPathA.kernel32.
2cd0a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cd0c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2cd0e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 89 02 04 00 47 65 74 54 65 6d 70 50 61 74 68 32 ......d.............GetTempPath2
2cd100 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2cd120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cd140 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 88 02 04 00 47........`.......d.............
2cd160 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e GetTempPath2A.kernel32.dll..kern
2cd180 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cd1a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2cd1c0 00 00 00 00 1e 00 00 00 87 02 04 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 ............GetTempFileNameW.ker
2cd1e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2cd200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2cd220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 86 02 04 00 47 65 74 54 65 6d ....`.......d.............GetTem
2cd240 70 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 pFileNameA.kernel32.dll.kernel32
2cd260 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cd280 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2cd2a0 1b 00 00 00 85 02 04 00 47 65 74 54 61 70 65 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 ........GetTapeStatus.kernel32.d
2cd2c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2cd2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2cd300 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 84 02 04 00 47 65 74 54 61 70 65 50 6f 73 69 74 ......d.............GetTapePosit
2cd320 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
2cd340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cd360 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 83 02 ..51........`.......d...........
2cd380 04 00 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..GetTapeParameters.kernel32.dll
2cd3a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2cd3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2cd3e0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 82 02 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 ....d.....&.......GetSystemWow64
2cd400 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 DirectoryW.kernel32.dll.kernel32
2cd420 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cd440 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
2cd460 26 00 00 00 81 02 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 &.......GetSystemWow64DirectoryA
2cd480 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cd4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2cd4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 80 02 04 00 47 65 ........`.......d.....(.......Ge
2cd4e0 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 tSystemWindowsDirectoryW.kernel3
2cd500 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2cd520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2cd540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 7f 02 04 00 47 65 74 53 79 73 74 65 6d 57 `.......d.....(.......GetSystemW
2cd560 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 indowsDirectoryA.kernel32.dll.ke
2cd580 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cd5a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2cd5c0 64 86 00 00 00 00 1c 00 00 00 7e 02 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 6b 65 72 d.........~...GetSystemTimes.ker
2cd5e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2cd600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
2cd620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 7d 02 04 00 47 65 74 53 79 73 ....`.......d.....,...}...GetSys
2cd640 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 temTimePreciseAsFileTime.kernel3
2cd660 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2cd680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2cd6a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 7c 02 04 00 47 65 74 53 79 73 74 65 6d 54 `.......d.....%...|...GetSystemT
2cd6c0 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e imeAsFileTime.kernel32.dll..kern
2cd6e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cd700 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2cd720 00 00 00 00 25 00 00 00 7b 02 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d ....%...{...GetSystemTimeAdjustm
2cd740 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ent.kernel32.dll..kernel32.dll/.
2cd760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cd780 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7a 02 ..47........`.......d.........z.
2cd7a0 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..GetSystemTime.kernel32.dll..ke
2cd7c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cd7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2cd800 64 86 00 00 00 00 24 00 00 00 79 02 04 00 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 d.....$...y...GetSystemRegistryQ
2cd820 75 6f 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 uota.kernel32.dll.kernel32.dll/.
2cd840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cd860 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 78 02 ..63........`.......d.....+...x.
2cd880 04 00 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 ..GetSystemPreferredUILanguages.
2cd8a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2cd8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2cd8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 77 02 04 00 47 65 ........`.......d....."...w...Ge
2cd900 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tSystemPowerStatus.kernel32.dll.
2cd920 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cd940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
2cd960 00 00 64 86 00 00 00 00 2c 00 00 00 76 02 04 00 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 ..d.....,...v...GetSystemLeapSec
2cd980 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ondInformation.kernel32.dll.kern
2cd9a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cd9c0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2cd9e0 00 00 00 00 1b 00 00 00 75 02 04 00 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 6b 65 72 6e 65 6c ........u...GetSystemInfo.kernel
2cda00 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2cda20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2cda40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 74 02 04 00 47 65 74 53 79 73 74 65 ..`.......d.....$...t...GetSyste
2cda60 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e mFirmwareTable.kernel32.dll.kern
2cda80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cdaa0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
2cdac0 00 00 00 00 24 00 00 00 73 02 04 00 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 ....$...s...GetSystemFileCacheSi
2cdae0 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ze.kernel32.dll.kernel32.dll/...
2cdb00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cdb20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 72 02 04 00 53........`.......d.....!...r...
2cdb40 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c GetSystemDirectoryW.kernel32.dll
2cdb60 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2cdb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2cdba0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 71 02 04 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 ....d.....!...q...GetSystemDirec
2cdbc0 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c toryA.kernel32.dll..kernel32.dll
2cdbe0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cdc00 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2cdc20 70 02 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 6b p...GetSystemDefaultUILanguage.k
2cdc40 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cdc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2cdc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 6f 02 04 00 47 65 74 53 ......`.......d.....(...o...GetS
2cdca0 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e ystemDefaultLocaleName.kernel32.
2cdcc0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cdce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2cdd00 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 6e 02 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 ......d.....$...n...GetSystemDef
2cdd20 61 75 6c 74 4c 61 6e 67 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 aultLangID.kernel32.dll.kernel32
2cdd40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cdd60 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2cdd80 22 00 00 00 6d 02 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 6b 65 72 "...m...GetSystemDefaultLCID.ker
2cdda0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2cddc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2cdde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 6c 02 04 00 47 65 74 53 79 73 ....`.......d.........l...GetSys
2cde00 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c temDEPPolicy.kernel32.dll.kernel
2cde20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cde40 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
2cde60 00 00 28 00 00 00 6b 02 04 00 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 ..(...k...GetSystemCpuSetInforma
2cde80 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tion.kernel32.dll.kernel32.dll/.
2cdea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cdec0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6a 02 ..48........`.......d.........j.
2cdee0 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..GetStringTypeW.kernel32.dll.ke
2cdf00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cdf20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2cdf40 64 86 00 00 00 00 1e 00 00 00 69 02 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 6b d.........i...GetStringTypeExW.k
2cdf60 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cdf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2cdfa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 68 02 04 00 47 65 74 53 ......`.......d.........h...GetS
2cdfc0 74 72 69 6e 67 54 79 70 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tringTypeExA.kernel32.dll.kernel
2cdfe0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ce000 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2ce020 00 00 1c 00 00 00 67 02 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 ......g...GetStringTypeA.kernel3
2ce040 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2ce060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2ce080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 66 02 04 00 47 65 74 53 74 72 69 6e 67 53 `.......d.........f...GetStringS
2ce0a0 63 72 69 70 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c cripts.kernel32.dll.kernel32.dll
2ce0c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ce0e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2ce100 65 02 04 00 47 65 74 53 74 64 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 e...GetStdHandle.kernel32.dll.ke
2ce120 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2ce140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2ce160 64 86 00 00 00 00 1d 00 00 00 64 02 04 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 6b 65 d.........d...GetStartupInfoW.ke
2ce180 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2ce1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2ce1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 63 02 04 00 47 65 74 53 ......`.......d.........c...GetS
2ce1e0 74 61 72 74 75 70 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tartupInfoA.kernel32.dll..kernel
2ce200 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ce220 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
2ce240 00 00 2c 00 00 00 62 02 04 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 ..,...b...GetStagedPackagePathBy
2ce260 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 FullName.kernel32.dll.kernel32.d
2ce280 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ce2a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2ce2c0 00 00 61 02 04 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 ..a...GetShortPathNameW.kernel32
2ce2e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2ce300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2ce320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 60 02 04 00 47 65 74 53 68 6f 72 74 50 61 `.......d.........`...GetShortPa
2ce340 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 thNameA.kernel32.dll..kernel32.d
2ce360 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ce380 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
2ce3a0 00 00 5f 02 04 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 .._...GetQueuedCompletionStatusE
2ce3c0 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
2ce3e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ce400 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 5e 02 04 00 59........`.......d.....'...^...
2ce420 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 6b 65 72 6e 65 6c GetQueuedCompletionStatus.kernel
2ce440 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2ce460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2ce480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5d 02 04 00 47 65 74 50 72 6f 66 69 ..`.......d.........]...GetProfi
2ce4a0 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 leStringW.kernel32.dll..kernel32
2ce4c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2ce4e0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
2ce500 1f 00 00 00 5c 02 04 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c ....\...GetProfileStringA.kernel
2ce520 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2ce540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2ce560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 5b 02 04 00 47 65 74 50 72 6f 66 69 ..`.......d.........[...GetProfi
2ce580 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 leSectionW.kernel32.dll.kernel32
2ce5a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2ce5c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2ce5e0 20 00 00 00 5a 02 04 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 ....Z...GetProfileSectionA.kerne
2ce600 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2ce620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2ce640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 59 02 04 00 47 65 74 50 72 6f 66 69 ..`.......d.........Y...GetProfi
2ce660 6c 65 49 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c leIntW.kernel32.dll.kernel32.dll
2ce680 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ce6a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2ce6c0 58 02 04 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 X...GetProfileIntA.kernel32.dll.
2ce6e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ce700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2ce720 00 00 64 86 00 00 00 00 1c 00 00 00 57 02 04 00 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 6b ..d.........W...GetProductInfo.k
2ce740 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2ce760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2ce780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 56 02 04 00 47 65 74 50 ......`.......d.....)...V...GetP
2ce7a0 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 rocessorSystemCycleTime.kernel32
2ce7c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2ce7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
2ce800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 55 02 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d.....1...U...GetProcess
2ce820 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c esInVirtualizationContext.kernel
2ce840 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2ce860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2ce880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 54 02 04 00 47 65 74 50 72 6f 63 65 ..`.......d.....(...T...GetProce
2ce8a0 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ssWorkingSetSizeEx.kernel32.dll.
2ce8c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ce8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2ce900 00 00 64 86 00 00 00 00 26 00 00 00 53 02 04 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e ..d.....&...S...GetProcessWorkin
2ce920 67 53 65 74 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 gSetSize.kernel32.dll.kernel32.d
2ce940 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ce960 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2ce980 00 00 52 02 04 00 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 ..R...GetProcessVersion.kernel32
2ce9a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2ce9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2ce9e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 51 02 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d.........Q...GetProcess
2cea00 54 69 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Times.kernel32.dll..kernel32.dll
2cea20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cea40 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2cea60 50 02 04 00 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 P...GetProcessShutdownParameters
2cea80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2ceaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2ceac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4f 02 04 00 47 65 ........`.......d.....%...O...Ge
2ceae0 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 tProcessPriorityBoost.kernel32.d
2ceb00 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2ceb20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2ceb40 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 4e 02 04 00 47 65 74 50 72 6f 63 65 73 73 50 72 ......d.....,...N...GetProcessPr
2ceb60 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 eferredUILanguages.kernel32.dll.
2ceb80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ceba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2cebc0 00 00 64 86 00 00 00 00 28 00 00 00 4d 02 04 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 ..d.....(...M...GetProcessMitiga
2cebe0 74 69 6f 6e 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tionPolicy.kernel32.dll.kernel32
2cec00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cec20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2cec40 22 00 00 00 4c 02 04 00 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 6b 65 72 "...L...GetProcessIoCounters.ker
2cec60 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2cec80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2ceca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 4b 02 04 00 47 65 74 50 72 6f ....`.......d.....#...K...GetPro
2cecc0 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 cessInformation.kernel32.dll..ke
2cece0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2ced00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2ced20 64 86 00 00 00 00 22 00 00 00 4a 02 04 00 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 d....."...J...GetProcessIdOfThre
2ced40 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ad.kernel32.dll.kernel32.dll/...
2ced60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ced80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 49 02 04 00 46........`.......d.........I...
2ceda0 47 65 74 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c GetProcessId.kernel32.dll.kernel
2cedc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cede0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2cee00 00 00 1d 00 00 00 48 02 04 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 6b 65 72 6e 65 6c ......H...GetProcessHeaps.kernel
2cee20 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2cee40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2cee60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 47 02 04 00 47 65 74 50 72 6f 63 65 ..`.......d.........G...GetProce
2cee80 73 73 48 65 61 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ssHeap.kernel32.dll.kernel32.dll
2ceea0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ceec0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2ceee0 46 02 04 00 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 6b 65 72 6e 65 6c F...GetProcessHandleCount.kernel
2cef00 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2cef20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2cef40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 45 02 04 00 47 65 74 50 72 6f 63 65 ..`.......d.....%...E...GetProce
2cef60 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ssGroupAffinity.kernel32.dll..ke
2cef80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cefa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2cefc0 64 86 00 00 00 00 26 00 00 00 44 02 04 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 d.....&...D...GetProcessDefaultC
2cefe0 70 75 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c puSets.kernel32.dll.kernel32.dll
2cf000 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cf020 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2cf040 43 02 04 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 C...GetProcessDefaultCpuSetMasks
2cf060 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cf080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2cf0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 42 02 04 00 47 65 ........`.......d.....!...B...Ge
2cf0c0 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a tProcessDEPPolicy.kernel32.dll..
2cf0e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cf100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2cf120 00 00 64 86 00 00 00 00 24 00 00 00 41 02 04 00 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 ..d.....$...A...GetProcessAffini
2cf140 74 79 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tyMask.kernel32.dll.kernel32.dll
2cf160 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cf180 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2cf1a0 40 02 04 00 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 @...GetProcAddress.kernel32.dll.
2cf1c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cf1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2cf200 00 00 64 86 00 00 00 00 26 00 00 00 3f 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c ..d.....&...?...GetPrivateProfil
2cf220 65 53 74 72 75 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eStructW.kernel32.dll.kernel32.d
2cf240 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cf260 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
2cf280 00 00 3e 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 6b ..>...GetPrivateProfileStructA.k
2cf2a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cf2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2cf2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3d 02 04 00 47 65 74 50 ......`.......d.....&...=...GetP
2cf300 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c rivateProfileStringW.kernel32.dl
2cf320 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cf340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2cf360 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3c 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 ....d.....&...<...GetPrivateProf
2cf380 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ileStringA.kernel32.dll.kernel32
2cf3a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cf3c0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
2cf3e0 27 00 00 00 3b 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e '...;...GetPrivateProfileSection
2cf400 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2cf420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cf440 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 3a 02 04 00 64........`.......d.....,...:...
2cf460 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 6b GetPrivateProfileSectionNamesW.k
2cf480 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cf4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
2cf4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 39 02 04 00 47 65 74 50 ......`.......d.....,...9...GetP
2cf4e0 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 6b 65 72 6e 65 rivateProfileSectionNamesA.kerne
2cf500 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cf520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2cf540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 38 02 04 00 47 65 74 50 72 69 76 61 ..`.......d.....'...8...GetPriva
2cf560 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a teProfileSectionA.kernel32.dll..
2cf580 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cf5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2cf5c0 00 00 64 86 00 00 00 00 23 00 00 00 37 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c ..d.....#...7...GetPrivateProfil
2cf5e0 65 49 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eIntW.kernel32.dll..kernel32.dll
2cf600 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cf620 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2cf640 36 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 6b 65 72 6e 65 6c 6...GetPrivateProfileIntA.kernel
2cf660 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2cf680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2cf6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 35 02 04 00 47 65 74 50 72 69 6f 72 ..`.......d.........5...GetPrior
2cf6c0 69 74 79 43 6c 61 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ityClass.kernel32.dll.kernel32.d
2cf6e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cf700 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
2cf720 00 00 34 02 04 00 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 ..4...GetPhysicallyInstalledSyst
2cf740 65 6d 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 emMemory.kernel32.dll.kernel32.d
2cf760 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cf780 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
2cf7a0 00 00 33 02 04 00 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 ..3...GetPackagesByPackageFamily
2cf7c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cf7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2cf800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 32 02 04 00 47 65 ........`.......d.....&...2...Ge
2cf820 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e tPackagePathByFullName.kernel32.
2cf840 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cf860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2cf880 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 31 02 04 00 47 65 74 50 61 63 6b 61 67 65 50 61 ......d.........1...GetPackagePa
2cf8a0 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 th.kernel32.dll.kernel32.dll/...
2cf8c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cf8e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 30 02 04 00 48........`.......d.........0...
2cf900 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e GetPackageInfo.kernel32.dll.kern
2cf920 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cf940 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2cf960 00 00 00 00 1a 00 00 00 2f 02 04 00 47 65 74 50 61 63 6b 61 67 65 49 64 00 6b 65 72 6e 65 6c 33 ......../...GetPackageId.kernel3
2cf980 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2cf9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2cf9c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2e 02 04 00 47 65 74 50 61 63 6b 61 67 65 `.......d.............GetPackage
2cf9e0 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 FullName.kernel32.dll.kernel32.d
2cfa00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cfa20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2cfa40 00 00 2d 02 04 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 6b 65 72 6e 65 ..-...GetPackageFamilyName.kerne
2cfa60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cfa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
2cfaa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2c 02 04 00 47 65 74 50 61 63 6b 61 ..`.......d.....&...,...GetPacka
2cfac0 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 geApplicationIds.kernel32.dll.ke
2cfae0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cfb00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2cfb20 64 86 00 00 00 00 23 00 00 00 2b 02 04 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c d.....#...+...GetOverlappedResul
2cfb40 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tEx.kernel32.dll..kernel32.dll/.
2cfb60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cfb80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2a 02 ..53........`.......d.....!...*.
2cfba0 04 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 6b 65 72 6e 65 6c 33 32 2e 64 ..GetOverlappedResult.kernel32.d
2cfbc0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2cfbe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
2cfc00 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 29 02 04 00 47 65 74 4f 45 4d 43 50 00 6b 65 72 ......d.........)...GetOEMCP.ker
2cfc20 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2cfc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
2cfc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 28 02 04 00 47 65 74 4e 75 6d ....`.......d.....,...(...GetNum
2cfc80 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 6b 65 72 6e 65 6c 33 berOfConsoleMouseButtons.kernel3
2cfca0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2cfcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
2cfce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 27 02 04 00 47 65 74 4e 75 6d 62 65 72 4f `.......d.....+...'...GetNumberO
2cfd00 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c fConsoleInputEvents.kernel32.dll
2cfd20 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2cfd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2cfd60 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 26 02 04 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 ....d.........&...GetNumberForma
2cfd80 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tW.kernel32.dll.kernel32.dll/...
2cfda0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cfdc0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 25 02 04 00 51........`.......d.........%...
2cfde0 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a GetNumberFormatEx.kernel32.dll..
2cfe00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cfe20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2cfe40 00 00 64 86 00 00 00 00 1e 00 00 00 24 02 04 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 ..d.........$...GetNumberFormatA
2cfe60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cfe80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2cfea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 23 02 04 00 47 65 ........`.......d.....$...#...Ge
2cfec0 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c tNumaProximityNodeEx.kernel32.dl
2cfee0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cff00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2cff20 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 22 02 04 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 ....d....."..."...GetNumaProximi
2cff40 74 79 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tyNode.kernel32.dll.kernel32.dll
2cff60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cff80 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2cffa0 21 02 04 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 6b 65 72 6e 65 !...GetNumaProcessorNodeEx.kerne
2cffc0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cffe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2d0000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 20 02 04 00 47 65 74 4e 75 6d 61 50 ..`.......d.....".......GetNumaP
2d0020 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c rocessorNode.kernel32.dll.kernel
2d0040 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d0060 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
2d0080 00 00 28 00 00 00 1f 02 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 ..(.......GetNumaNodeProcessorMa
2d00a0 73 6b 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 skEx.kernel32.dll.kernel32.dll/.
2d00c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d00e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1e 02 ..59........`.......d.....'.....
2d0100 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 6b 65 72 6e ..GetNumaNodeProcessorMask2.kern
2d0120 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d0140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2d0160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1d 02 04 00 47 65 74 4e 75 6d ....`.......d.....&.......GetNum
2d0180 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 aNodeProcessorMask.kernel32.dll.
2d01a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d01c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2d01e0 00 00 64 86 00 00 00 00 29 00 00 00 1c 02 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 ..d.....).......GetNumaNodeNumbe
2d0200 72 46 72 6f 6d 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c rFromHandle.kernel32.dll..kernel
2d0220 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d0240 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
2d0260 00 00 26 00 00 00 1b 02 04 00 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 ..&.......GetNumaHighestNodeNumb
2d0280 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 er.kernel32.dll.kernel32.dll/...
2d02a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d02c0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 1a 02 04 00 62........`.......d.....*.......
2d02e0 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 6b 65 72 GetNumaAvailableMemoryNodeEx.ker
2d0300 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d0320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2d0340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 19 02 04 00 47 65 74 4e 75 6d ....`.......d.....(.......GetNum
2d0360 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c aAvailableMemoryNode.kernel32.dl
2d0380 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d03a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2d03c0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 18 02 04 00 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 ....d.............GetNextUmsList
2d03e0 49 74 65 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Item.kernel32.dll.kernel32.dll/.
2d0400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d0420 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 17 02 ..53........`.......d.....!.....
2d0440 04 00 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 ..GetNativeSystemInfo.kernel32.d
2d0460 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d0480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2d04a0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 16 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 ......d.....).......GetNamedPipe
2d04c0 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ServerSessionId.kernel32.dll..ke
2d04e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d0500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2d0520 64 86 00 00 00 00 29 00 00 00 15 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 d.....).......GetNamedPipeServer
2d0540 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ProcessId.kernel32.dll..kernel32
2d0560 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d0580 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2d05a0 1e 00 00 00 14 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 ........GetNamedPipeInfo.kernel3
2d05c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d05e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2d0600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 13 02 04 00 47 65 74 4e 61 6d 65 64 50 69 `.......d.....&.......GetNamedPi
2d0620 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e peHandleStateW.kernel32.dll.kern
2d0640 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d0660 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
2d0680 00 00 00 00 26 00 00 00 12 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 ....&.......GetNamedPipeHandleSt
2d06a0 61 74 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ateA.kernel32.dll.kernel32.dll/.
2d06c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d06e0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 11 02 ..61........`.......d.....).....
2d0700 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 6b 65 ..GetNamedPipeClientSessionId.ke
2d0720 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d0740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2d0760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 10 02 04 00 47 65 74 4e ......`.......d.....).......GetN
2d0780 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 amedPipeClientProcessId.kernel32
2d07a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d07c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2d07e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0f 02 04 00 47 65 74 4e 61 6d 65 64 50 69 `.......d.....-.......GetNamedPi
2d0800 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 peClientComputerNameW.kernel32.d
2d0820 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d0840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
2d0860 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0e 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 ......d.....-.......GetNamedPipe
2d0880 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ClientComputerNameA.kernel32.dll
2d08a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d08c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2d08e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0d 02 04 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 ....d.............GetNLSVersionE
2d0900 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
2d0920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d0940 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0c 02 04 00 47........`.......d.............
2d0960 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e GetNLSVersion.kernel32.dll..kern
2d0980 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d09a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2d09c0 00 00 00 00 1e 00 00 00 0b 02 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 6b 65 72 ............GetModuleHandleW.ker
2d09e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d0a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2d0a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 02 04 00 47 65 74 4d 6f 64 ....`.......d.............GetMod
2d0a40 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c uleHandleExW.kernel32.dll.kernel
2d0a60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d0a80 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2d0aa0 00 00 20 00 00 00 09 02 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 6b 65 72 ..........GetModuleHandleExA.ker
2d0ac0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d0ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2d0b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 08 02 04 00 47 65 74 4d 6f 64 ....`.......d.............GetMod
2d0b20 75 6c 65 48 61 6e 64 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 uleHandleA.kernel32.dll.kernel32
2d0b40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d0b60 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2d0b80 20 00 00 00 07 02 04 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 ........GetModuleFileNameW.kerne
2d0ba0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d0bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2d0be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 06 02 04 00 47 65 74 4d 6f 64 75 6c ..`.......d.............GetModul
2d0c00 65 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eFileNameA.kernel32.dll.kernel32
2d0c20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d0c40 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......68........`.......d.....
2d0c60 30 00 00 00 05 02 04 00 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 0.......GetMemoryErrorHandlingCa
2d0c80 70 61 62 69 6c 69 74 69 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 pabilities.kernel32.dll.kernel32
2d0ca0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d0cc0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
2d0ce0 2b 00 00 00 04 02 04 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 +.......GetMaximumProcessorGroup
2d0d00 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Count.kernel32.dll..kernel32.dll
2d0d20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d0d40 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2d0d60 03 02 04 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 6b 65 72 ....GetMaximumProcessorCount.ker
2d0d80 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d0da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2d0dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 02 02 04 00 47 65 74 4d 61 69 ....`.......d.............GetMai
2d0de0 6c 73 6c 6f 74 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 lslotInfo.kernel32.dll..kernel32
2d0e00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d0e20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
2d0e40 26 00 00 00 01 02 04 00 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 65 73 &.......GetMachineTypeAttributes
2d0e60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d0e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2d0ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 02 04 00 47 65 ........`.......d.............Ge
2d0ec0 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tLongPathNameW.kernel32.dll.kern
2d0ee0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d0f00 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
2d0f20 00 00 00 00 28 00 00 00 ff 01 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 ....(.......GetLongPathNameTrans
2d0f40 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c actedW.kernel32.dll.kernel32.dll
2d0f60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d0f80 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2d0fa0 fe 01 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b ....GetLongPathNameTransactedA.k
2d0fc0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d0fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2d1000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 fd 01 04 00 47 65 74 4c ......`.......d.............GetL
2d1020 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ongPathNameA.kernel32.dll.kernel
2d1040 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d1060 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
2d1080 00 00 2e 00 00 00 fc 01 04 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 ..........GetLogicalProcessorInf
2d10a0 6f 72 6d 61 74 69 6f 6e 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ormationEx.kernel32.dll.kernel32
2d10c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d10e0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
2d1100 2c 00 00 00 fb 01 04 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 ,.......GetLogicalProcessorInfor
2d1120 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mation.kernel32.dll.kernel32.dll
2d1140 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d1160 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2d1180 fa 01 04 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....GetLogicalDrives.kernel32.dl
2d11a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d11c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2d11e0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 f9 01 04 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 ....d.....%.......GetLogicalDriv
2d1200 65 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 eStringsW.kernel32.dll..kernel32
2d1220 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d1240 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
2d1260 25 00 00 00 f8 01 04 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 %.......GetLogicalDriveStringsA.
2d1280 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d12a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2d12c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f7 01 04 00 47 65 ........`.......d.............Ge
2d12e0 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tLocaleInfoW.kernel32.dll.kernel
2d1300 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d1320 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2d1340 00 00 1d 00 00 00 f6 01 04 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c ..........GetLocaleInfoEx.kernel
2d1360 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d1380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2d13a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f5 01 04 00 47 65 74 4c 6f 63 61 6c ..`.......d.............GetLocal
2d13c0 65 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eInfoA.kernel32.dll.kernel32.dll
2d13e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d1400 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2d1420 f4 01 04 00 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....GetLocalTime.kernel32.dll.ke
2d1440 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d1460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2d1480 64 86 00 00 00 00 1a 00 00 00 f3 01 04 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 6b 65 72 6e 65 d.............GetLastError.kerne
2d14a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d14c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
2d14e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 f2 01 04 00 47 65 74 4c 61 72 67 65 ..`.......d.....).......GetLarge
2d1500 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c stConsoleWindowSize.kernel32.dll
2d1520 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d1540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2d1560 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 f1 01 04 00 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 ....d.....!.......GetLargePageMi
2d1580 6e 69 6d 75 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nimum.kernel32.dll..kernel32.dll
2d15a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d15c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2d15e0 f0 01 04 00 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 ....GetHandleInformation.kernel3
2d1600 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d1620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2d1640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ef 01 04 00 47 65 74 47 65 6f 49 6e 66 6f `.......d.............GetGeoInfo
2d1660 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2d1680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d16a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ee 01 04 00 46........`.......d.............
2d16c0 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c GetGeoInfoEx.kernel32.dll.kernel
2d16e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d1700 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
2d1720 00 00 19 00 00 00 ed 01 04 00 47 65 74 47 65 6f 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........GetGeoInfoA.kernel32.d
2d1740 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d1760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2d1780 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ec 01 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e ......d.............GetFullPathN
2d17a0 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ameW.kernel32.dll.kernel32.dll/.
2d17c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d17e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 eb 01 ..60........`.......d.....(.....
2d1800 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 ..GetFullPathNameTransactedW.ker
2d1820 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d1840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2d1860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ea 01 04 00 47 65 74 46 75 6c ....`.......d.....(.......GetFul
2d1880 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c lPathNameTransactedA.kernel32.dl
2d18a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d18c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2d18e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e9 01 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d ....d.............GetFullPathNam
2d1900 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.kernel32.dll.kernel32.dll/...
2d1920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d1940 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 e8 01 04 00 49........`.......d.............
2d1960 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 GetFirmwareType.kernel32.dll..ke
2d1980 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d19a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
2d19c0 64 86 00 00 00 00 2d 00 00 00 e7 01 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e d.....-.......GetFirmwareEnviron
2d19e0 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e mentVariableW.kernel32.dll..kern
2d1a00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d1a20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
2d1a40 00 00 00 00 2f 00 00 00 e6 01 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 ..../.......GetFirmwareEnvironme
2d1a60 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ntVariableExW.kernel32.dll..kern
2d1a80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d1aa0 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
2d1ac0 00 00 00 00 2f 00 00 00 e5 01 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 ..../.......GetFirmwareEnvironme
2d1ae0 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ntVariableExA.kernel32.dll..kern
2d1b00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d1b20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
2d1b40 00 00 00 00 2d 00 00 00 e4 01 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 ....-.......GetFirmwareEnvironme
2d1b60 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ntVariableA.kernel32.dll..kernel
2d1b80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d1ba0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
2d1bc0 00 00 27 00 00 00 e3 01 04 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 ..'.......GetFinalPathNameByHand
2d1be0 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 leW.kernel32.dll..kernel32.dll/.
2d1c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d1c20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 e2 01 ..59........`.......d.....'.....
2d1c40 04 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 6b 65 72 6e ..GetFinalPathNameByHandleA.kern
2d1c60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d1c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2d1ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e1 01 04 00 47 65 74 46 69 6c ....`.......d.............GetFil
2d1cc0 65 54 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eType.kernel32.dll..kernel32.dll
2d1ce0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d1d00 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2d1d20 e0 01 04 00 47 65 74 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....GetFileTime.kernel32.dll..ke
2d1d40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d1d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2d1d80 64 86 00 00 00 00 1b 00 00 00 df 01 04 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 6b 65 72 6e d.............GetFileSizeEx.kern
2d1da0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d1dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2d1de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 de 01 04 00 47 65 74 46 69 6c ....`.......d.............GetFil
2d1e00 65 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eSize.kernel32.dll..kernel32.dll
2d1e20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d1e40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2d1e60 dd 01 04 00 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....GetFileMUIPath.kernel32.dll.
2d1e80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d1ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2d1ec0 00 00 64 86 00 00 00 00 1c 00 00 00 dc 01 04 00 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 6b ..d.............GetFileMUIInfo.k
2d1ee0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d1f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
2d1f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 db 01 04 00 47 65 74 46 ......`.......d.....*.......GetF
2d1f40 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 6b 65 72 6e 65 6c 33 ileInformationByHandleEx.kernel3
2d1f60 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d1f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2d1fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 da 01 04 00 47 65 74 46 69 6c 65 49 6e 66 `.......d.....(.......GetFileInf
2d1fc0 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ormationByHandle.kernel32.dll.ke
2d1fe0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d2000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2d2020 64 86 00 00 00 00 29 00 00 00 d9 01 04 00 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 d.....).......GetFileBandwidthRe
2d2040 73 65 72 76 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 servation.kernel32.dll..kernel32
2d2060 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d2080 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2d20a0 20 00 00 00 d8 01 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 6b 65 72 6e 65 ........GetFileAttributesW.kerne
2d20c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d20e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2d2100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 d7 01 04 00 47 65 74 46 69 6c 65 41 ..`.......d.....*.......GetFileA
2d2120 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ttributesTransactedW.kernel32.dl
2d2140 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d2160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
2d2180 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 d6 01 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 ....d.....*.......GetFileAttribu
2d21a0 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tesTransactedA.kernel32.dll.kern
2d21c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d21e0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2d2200 00 00 00 00 22 00 00 00 d5 01 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 ....".......GetFileAttributesExW
2d2220 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d2240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2d2260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 d4 01 04 00 47 65 ........`.......d.....".......Ge
2d2280 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tFileAttributesExA.kernel32.dll.
2d22a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d22c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2d22e0 00 00 64 86 00 00 00 00 20 00 00 00 d3 01 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 ..d.............GetFileAttribute
2d2300 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sA.kernel32.dll.kernel32.dll/...
2d2320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d2340 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 d2 01 04 00 50........`.......d.............
2d2360 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 GetExpandedNameW.kernel32.dll.ke
2d2380 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d23a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2d23c0 64 86 00 00 00 00 1e 00 00 00 d1 01 04 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 6b d.............GetExpandedNameA.k
2d23e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d2400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2d2420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d0 01 04 00 47 65 74 45 ......`.......d.............GetE
2d2440 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e xitCodeThread.kernel32.dll..kern
2d2460 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d2480 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
2d24a0 00 00 00 00 20 00 00 00 cf 01 04 00 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 6b ............GetExitCodeProcess.k
2d24c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d24e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2d2500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ce 01 04 00 47 65 74 45 ......`.......d.............GetE
2d2520 72 72 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rrorMode.kernel32.dll.kernel32.d
2d2540 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d2560 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2d2580 00 00 cd 01 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 ......GetEnvironmentVariableW.ke
2d25a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d25c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2d25e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 cc 01 04 00 47 65 74 45 ......`.......d.....%.......GetE
2d2600 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nvironmentVariableA.kernel32.dll
2d2620 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d2640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2d2660 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 cb 01 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 ....d.....$.......GetEnvironment
2d2680 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 StringsW.kernel32.dll.kernel32.d
2d26a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d26c0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
2d26e0 00 00 ca 01 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 6b 65 72 6e ......GetEnvironmentStrings.kern
2d2700 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d2720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2d2740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 c9 01 04 00 47 65 74 45 6e 61 ....`.......d.....&.......GetEna
2d2760 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 bledXStateFeatures.kernel32.dll.
2d2780 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d27a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2d27c0 00 00 64 86 00 00 00 00 2b 00 00 00 c8 01 04 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f ..d.....+.......GetDynamicTimeZo
2d27e0 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e neInformation.kernel32.dll..kern
2d2800 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d2820 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2d2840 00 00 00 00 21 00 00 00 c7 01 04 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 ....!.......GetDurationFormatEx.
2d2860 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d2880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2d28a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c6 01 04 00 47 65 ........`.......d.............Ge
2d28c0 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 tDurationFormat.kernel32.dll..ke
2d28e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d2900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2d2920 64 86 00 00 00 00 1b 00 00 00 c5 01 04 00 47 65 74 44 72 69 76 65 54 79 70 65 57 00 6b 65 72 6e d.............GetDriveTypeW.kern
2d2940 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d2960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2d2980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 c4 01 04 00 47 65 74 44 72 69 ....`.......d.............GetDri
2d29a0 76 65 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 veTypeA.kernel32.dll..kernel32.d
2d29c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d29e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2d2a00 00 00 c3 01 04 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e ......GetDllDirectoryW.kernel32.
2d2a20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d2a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2d2a60 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c2 01 04 00 47 65 74 44 6c 6c 44 69 72 65 63 74 ......d.............GetDllDirect
2d2a80 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 oryA.kernel32.dll.kernel32.dll/.
2d2aa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d2ac0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 c1 01 ..58........`.......d.....&.....
2d2ae0 04 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6b 65 72 6e 65 ..GetDiskSpaceInformationW.kerne
2d2b00 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d2b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
2d2b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 c0 01 04 00 47 65 74 44 69 73 6b 53 ..`.......d.....&.......GetDiskS
2d2b60 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 paceInformationA.kernel32.dll.ke
2d2b80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d2ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2d2bc0 64 86 00 00 00 00 1f 00 00 00 bf 01 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 d.............GetDiskFreeSpaceW.
2d2be0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d2c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2d2c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 be 01 04 00 47 65 ........`.......d.....!.......Ge
2d2c40 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a tDiskFreeSpaceExW.kernel32.dll..
2d2c60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d2c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2d2ca0 00 00 64 86 00 00 00 00 21 00 00 00 bd 01 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 ..d.....!.......GetDiskFreeSpace
2d2cc0 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ExA.kernel32.dll..kernel32.dll/.
2d2ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d2d00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 bc 01 ..51........`.......d...........
2d2d20 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..GetDiskFreeSpaceA.kernel32.dll
2d2d40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d2d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2d2d80 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 bb 01 04 00 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 ....d.....!.......GetDevicePower
2d2da0 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c State.kernel32.dll..kernel32.dll
2d2dc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d2de0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2d2e00 ba 01 04 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 6b 65 72 6e 65 6c ....GetDefaultCommConfigW.kernel
2d2e20 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d2e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2d2e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b9 01 04 00 47 65 74 44 65 66 61 75 ..`.......d.....#.......GetDefau
2d2e80 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ltCommConfigA.kernel32.dll..kern
2d2ea0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d2ec0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2d2ee0 00 00 00 00 1c 00 00 00 b8 01 04 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 ............GetDateFormatW.kerne
2d2f00 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d2f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2d2f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b7 01 04 00 47 65 74 44 61 74 65 46 ..`.......d.............GetDateF
2d2f60 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ormatEx.kernel32.dll..kernel32.d
2d2f80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d2fa0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2d2fc0 00 00 b6 01 04 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......GetDateFormatA.kernel32.dl
2d2fe0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d3000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2d3020 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b5 01 04 00 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 ....d.....!.......GetCurrentUmsT
2d3040 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c hread.kernel32.dll..kernel32.dll
2d3060 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d3080 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2d30a0 b4 01 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 ....GetCurrentThreadStackLimits.
2d30c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d30e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2d3100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b3 01 04 00 47 65 ........`.......d.............Ge
2d3120 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tCurrentThreadId.kernel32.dll.ke
2d3140 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d3160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2d3180 64 86 00 00 00 00 1e 00 00 00 b2 01 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 6b d.............GetCurrentThread.k
2d31a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d31c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2d31e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 b1 01 04 00 47 65 74 43 ......`.......d.....).......GetC
2d3200 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 urrentProcessorNumberEx.kernel32
2d3220 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d3240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2d3260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b0 01 04 00 47 65 74 43 75 72 72 65 6e 74 `.......d.....'.......GetCurrent
2d3280 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ProcessorNumber.kernel32.dll..ke
2d32a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d32c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2d32e0 64 86 00 00 00 00 21 00 00 00 af 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 d.....!.......GetCurrentProcessI
2d3300 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.kernel32.dll..kernel32.dll/...
2d3320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d3340 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ae 01 04 00 51........`.......d.............
2d3360 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a GetCurrentProcess.kernel32.dll..
2d3380 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d33a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
2d33c0 00 00 64 86 00 00 00 00 34 00 00 00 ad 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 ..d.....4.......GetCurrentPackag
2d33e0 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e eVirtualizationContext.kernel32.
2d3400 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d3420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2d3440 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ac 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 ......d.....#.......GetCurrentPa
2d3460 63 6b 61 67 65 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ckagePath.kernel32.dll..kernel32
2d3480 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d34a0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2d34c0 23 00 00 00 ab 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 6b 65 #.......GetCurrentPackageInfo.ke
2d34e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d3500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2d3520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 aa 01 04 00 47 65 74 43 ......`.......d.....!.......GetC
2d3540 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 urrentPackageId.kernel32.dll..ke
2d3560 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d3580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2d35a0 64 86 00 00 00 00 27 00 00 00 a9 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 d.....'.......GetCurrentPackageF
2d35c0 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ullName.kernel32.dll..kernel32.d
2d35e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d3600 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
2d3620 00 00 a8 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d ......GetCurrentPackageFamilyNam
2d3640 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2d3660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d3680 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a7 01 04 00 54........`.......d.....".......
2d36a0 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c GetCurrentDirectoryW.kernel32.dl
2d36c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d36e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2d3700 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a6 01 04 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 ....d.....".......GetCurrentDire
2d3720 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctoryA.kernel32.dll.kernel32.dll
2d3740 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d3760 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2d3780 a5 01 04 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 6b 65 72 6e ....GetCurrentConsoleFontEx.kern
2d37a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d37c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2d37e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a4 01 04 00 47 65 74 43 75 72 ....`.......d.....#.......GetCur
2d3800 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 rentConsoleFont.kernel32.dll..ke
2d3820 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d3840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
2d3860 64 86 00 00 00 00 2e 00 00 00 a3 01 04 00 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 d.............GetCurrentApplicat
2d3880 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ionUserModelId.kernel32.dll.kern
2d38a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d38c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2d38e0 00 00 00 00 1e 00 00 00 a2 01 04 00 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 6b 65 72 ............GetCurrentActCtx.ker
2d3900 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d3920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2d3940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a1 01 04 00 47 65 74 43 75 72 ....`.......d.............GetCur
2d3960 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c rencyFormatW.kernel32.dll.kernel
2d3980 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d39a0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2d39c0 00 00 21 00 00 00 a0 01 04 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 6b 65 ..!.......GetCurrencyFormatEx.ke
2d39e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d3a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2d3a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9f 01 04 00 47 65 74 43 ......`.......d.............GetC
2d3a40 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e urrencyFormatA.kernel32.dll.kern
2d3a60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d3a80 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2d3aa0 00 00 00 00 1e 00 00 00 9e 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 6b 65 72 ............GetConsoleWindow.ker
2d3ac0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d3ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2d3b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 9d 01 04 00 47 65 74 43 6f 6e ....`.......d.............GetCon
2d3b20 73 6f 6c 65 54 69 74 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 soleTitleW.kernel32.dll.kernel32
2d3b40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d3b60 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2d3b80 1e 00 00 00 9c 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 ........GetConsoleTitleA.kernel3
2d3ba0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d3bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2d3be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 9b 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 `.......d.....%.......GetConsole
2d3c00 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e SelectionInfo.kernel32.dll..kern
2d3c20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d3c40 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
2d3c60 00 00 00 00 2a 00 00 00 9a 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 ....*.......GetConsoleScreenBuff
2d3c80 65 72 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 erInfoEx.kernel32.dll.kernel32.d
2d3ca0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d3cc0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
2d3ce0 00 00 99 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f ......GetConsoleScreenBufferInfo
2d3d00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d3d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2d3d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 98 01 04 00 47 65 ........`.......d.....#.......Ge
2d3d60 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tConsoleProcessList.kernel32.dll
2d3d80 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d3da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2d3dc0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 97 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 ....d.............GetConsoleOutp
2d3de0 75 74 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 utCP.kernel32.dll.kernel32.dll/.
2d3e00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d3e20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 96 01 ..58........`.......d.....&.....
2d3e40 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 6b 65 72 6e 65 ..GetConsoleOriginalTitleW.kerne
2d3e60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d3e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
2d3ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 95 01 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.....&.......GetConso
2d3ec0 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 leOriginalTitleA.kernel32.dll.ke
2d3ee0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d3f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2d3f20 64 86 00 00 00 00 1c 00 00 00 94 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 6b 65 72 d.............GetConsoleMode.ker
2d3f40 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d3f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2d3f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 93 01 04 00 47 65 74 43 6f 6e ....`.......d.....#.......GetCon
2d3fa0 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 soleHistoryInfo.kernel32.dll..ke
2d3fc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d3fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2d4000 64 86 00 00 00 00 20 00 00 00 92 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 d.............GetConsoleFontSize
2d4020 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d4040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2d4060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 91 01 04 00 47 65 ........`.......d.....#.......Ge
2d4080 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tConsoleDisplayMode.kernel32.dll
2d40a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d40c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2d40e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 90 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 ....d.....".......GetConsoleCurs
2d4100 6f 72 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c orInfo.kernel32.dll.kernel32.dll
2d4120 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d4140 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2d4160 8f 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 6b 65 ....GetConsoleCommandHistoryW.ke
2d4180 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d41a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
2d41c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 8e 01 04 00 47 65 74 43 ......`.......d.....-.......GetC
2d41e0 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 6b 65 72 6e onsoleCommandHistoryLengthW.kern
2d4200 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d4220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
2d4240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 8d 01 04 00 47 65 74 43 6f 6e ....`.......d.....-.......GetCon
2d4260 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c soleCommandHistoryLengthA.kernel
2d4280 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d42a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2d42c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 8c 01 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.....'.......GetConso
2d42e0 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a leCommandHistoryA.kernel32.dll..
2d4300 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d4320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2d4340 00 00 64 86 00 00 00 00 1a 00 00 00 8b 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 6b 65 72 ..d.............GetConsoleCP.ker
2d4360 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d4380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2d43a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8a 01 04 00 47 65 74 43 6f 6e ....`.......d.............GetCon
2d43c0 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c soleAliasesW.kernel32.dll.kernel
2d43e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d4400 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
2d4420 00 00 26 00 00 00 89 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 ..&.......GetConsoleAliasesLengt
2d4440 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 hW.kernel32.dll.kernel32.dll/...
2d4460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d4480 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 88 01 04 00 58........`.......d.....&.......
2d44a0 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 GetConsoleAliasesLengthA.kernel3
2d44c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d44e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2d4500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 87 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 `.......d.............GetConsole
2d4520 41 6c 69 61 73 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 AliasesA.kernel32.dll.kernel32.d
2d4540 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d4560 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2d4580 00 00 86 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 6b 65 72 6e 65 6c 33 32 2e ......GetConsoleAliasW.kernel32.
2d45a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d45c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2d45e0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 85 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c ......d.....".......GetConsoleAl
2d4600 69 61 73 45 78 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 iasExesW.kernel32.dll.kernel32.d
2d4620 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d4640 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
2d4660 00 00 84 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 ......GetConsoleAliasExesLengthW
2d4680 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d46a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2d46c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 83 01 04 00 47 65 ........`.......d.....(.......Ge
2d46e0 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 tConsoleAliasExesLengthA.kernel3
2d4700 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d4720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2d4740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 82 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 `.......d.....".......GetConsole
2d4760 41 6c 69 61 73 45 78 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 AliasExesA.kernel32.dll.kernel32
2d4780 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d47a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2d47c0 1e 00 00 00 81 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 6b 65 72 6e 65 6c 33 ........GetConsoleAliasA.kernel3
2d47e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d4800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2d4820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 80 01 04 00 47 65 74 43 6f 6d 70 75 74 65 `.......d.............GetCompute
2d4840 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rNameW.kernel32.dll.kernel32.dll
2d4860 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d4880 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2d48a0 7f 01 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e ....GetComputerNameExW.kernel32.
2d48c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d48e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2d4900 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7e 01 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e ......d.........~...GetComputerN
2d4920 61 6d 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ameExA.kernel32.dll.kernel32.dll
2d4940 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d4960 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2d4980 7d 01 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c }...GetComputerNameA.kernel32.dl
2d49a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d49c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2d49e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 7c 01 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 ....d.....$...|...GetCompressedF
2d4a00 69 6c 65 53 69 7a 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ileSizeW.kernel32.dll.kernel32.d
2d4a20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d4a40 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
2d4a60 00 00 7b 01 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 ..{...GetCompressedFileSizeTrans
2d4a80 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c actedW.kernel32.dll.kernel32.dll
2d4aa0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d4ac0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2d4ae0 7a 01 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 z...GetCompressedFileSizeTransac
2d4b00 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tedA.kernel32.dll.kernel32.dll/.
2d4b20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d4b40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 79 01 ..56........`.......d.....$...y.
2d4b60 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 6b 65 72 6e 65 6c 33 ..GetCompressedFileSizeA.kernel3
2d4b80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d4ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2d4bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 78 01 04 00 47 65 74 43 6f 6d 6d 61 6e 64 `.......d.........x...GetCommand
2d4be0 4c 69 6e 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c LineW.kernel32.dll..kernel32.dll
2d4c00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d4c20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2d4c40 77 01 04 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c w...GetCommandLineA.kernel32.dll
2d4c60 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d4c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2d4ca0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 76 01 04 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 ....d.........v...GetCommTimeout
2d4cc0 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
2d4ce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d4d00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 75 01 04 00 46........`.......d.........u...
2d4d20 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c GetCommState.kernel32.dll.kernel
2d4d40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d4d60 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2d4d80 00 00 1f 00 00 00 74 01 04 00 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 6b 65 72 6e ......t...GetCommProperties.kern
2d4da0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d4dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2d4de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 73 01 04 00 47 65 74 43 6f 6d ....`.......d.........s...GetCom
2d4e00 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c mModemStatus.kernel32.dll.kernel
2d4e20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d4e40 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
2d4e60 00 00 19 00 00 00 72 01 04 00 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 ......r...GetCommMask.kernel32.d
2d4e80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d4ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2d4ec0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 71 01 04 00 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 ......d.........q...GetCommConfi
2d4ee0 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 g.kernel32.dll..kernel32.dll/...
2d4f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d4f20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 70 01 04 00 50........`.......d.........p...
2d4f40 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 GetCalendarInfoW.kernel32.dll.ke
2d4f60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d4f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2d4fa0 64 86 00 00 00 00 1f 00 00 00 6f 01 04 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 d.........o...GetCalendarInfoEx.
2d4fc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d4fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2d5000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 6e 01 04 00 47 65 ........`.......d.........n...Ge
2d5020 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tCalendarInfoA.kernel32.dll.kern
2d5040 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d5060 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2d5080 00 00 00 00 23 00 00 00 6d 01 04 00 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 ....#...m...GetCachedSigningLeve
2d50a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 l.kernel32.dll..kernel32.dll/...
2d50c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d50e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6c 01 04 00 46........`.......d.........l...
2d5100 47 65 74 43 50 49 6e 66 6f 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c GetCPInfoExW.kernel32.dll.kernel
2d5120 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d5140 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2d5160 00 00 1a 00 00 00 6b 01 04 00 47 65 74 43 50 49 6e 66 6f 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e ......k...GetCPInfoExA.kernel32.
2d5180 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d51a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2d51c0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 6a 01 04 00 47 65 74 43 50 49 6e 66 6f 00 6b 65 ......d.........j...GetCPInfo.ke
2d51e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d5200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2d5220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 69 01 04 00 47 65 74 42 ......`.......d.........i...GetB
2d5240 69 6e 61 72 79 54 79 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 inaryTypeW.kernel32.dll.kernel32
2d5260 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d5280 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2d52a0 1c 00 00 00 68 01 04 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e ....h...GetBinaryTypeA.kernel32.
2d52c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d52e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2d5300 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 67 01 04 00 47 65 74 41 74 6f 6d 4e 61 6d 65 57 ......d.........g...GetAtomNameW
2d5320 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d5340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2d5360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 66 01 04 00 47 65 ........`.......d.........f...Ge
2d5380 74 41 74 6f 6d 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tAtomNameA.kernel32.dll.kernel32
2d53a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d53c0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
2d53e0 27 00 00 00 65 01 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 '...e...GetApplicationUserModelI
2d5400 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.kernel32.dll..kernel32.dll/...
2d5420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d5440 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 64 01 04 00 63........`.......d.....+...d...
2d5460 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 6b 65 GetApplicationRestartSettings.ke
2d5480 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d54a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
2d54c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 63 01 04 00 47 65 74 41 ......`.......d.....,...c...GetA
2d54e0 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 pplicationRecoveryCallback.kerne
2d5500 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d5520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2d5540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 62 01 04 00 47 65 74 41 70 70 43 6f ..`.......d.....,...b...GetAppCo
2d5560 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e ntainerNamedObjectPath.kernel32.
2d5580 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d55a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2d55c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 61 01 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 ......d.........a...GetAppContai
2d55e0 6e 65 72 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nerAce.kernel32.dll.kernel32.dll
2d5600 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d5620 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2d5640 60 01 04 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 `...GetActiveProcessorGroupCount
2d5660 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d5680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2d56a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 5f 01 04 00 47 65 ........`.......d.....%..._...Ge
2d56c0 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 tActiveProcessorCount.kernel32.d
2d56e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d5700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2d5720 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 5e 01 04 00 47 65 74 41 43 50 00 6b 65 72 6e 65 ......d.........^...GetACP.kerne
2d5740 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d5760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
2d5780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 5d 01 04 00 47 65 6e 65 72 61 74 65 ..`.......d.....&...]...Generate
2d57a0 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ConsoleCtrlEvent.kernel32.dll.ke
2d57c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d57e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2d5800 64 86 00 00 00 00 23 00 00 00 5c 01 04 00 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 d.....#...\...FreeUserPhysicalPa
2d5820 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ges.kernel32.dll..kernel32.dll/.
2d5840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d5860 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 5b 01 ..46........`.......d.........[.
2d5880 04 00 46 72 65 65 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..FreeResource.kernel32.dll.kern
2d58a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d58c0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2d58e0 00 00 00 00 21 00 00 00 5a 01 04 00 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 ....!...Z...FreeMemoryJobObject.
2d5900 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d5920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
2d5940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 59 01 04 00 46 72 ........`.......d.....,...Y...Fr
2d5960 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 eeLibraryWhenCallbackReturns.ker
2d5980 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d59a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2d59c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 58 01 04 00 46 72 65 65 4c 69 ....`.......d.....&...X...FreeLi
2d59e0 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 braryAndExitThread.kernel32.dll.
2d5a00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d5a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2d5a40 00 00 64 86 00 00 00 00 19 00 00 00 57 01 04 00 46 72 65 65 4c 69 62 72 61 72 79 00 6b 65 72 6e ..d.........W...FreeLibrary.kern
2d5a60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d5a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2d5aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 56 01 04 00 46 72 65 65 45 6e ....`.......d.....%...V...FreeEn
2d5ac0 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a vironmentStringsW.kernel32.dll..
2d5ae0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d5b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2d5b20 00 00 64 86 00 00 00 00 25 00 00 00 55 01 04 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 ..d.....%...U...FreeEnvironmentS
2d5b40 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 tringsA.kernel32.dll..kernel32.d
2d5b60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d5b80 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2d5ba0 00 00 54 01 04 00 46 72 65 65 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..T...FreeConsole.kernel32.dll..
2d5bc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d5be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2d5c00 00 00 64 86 00 00 00 00 1c 00 00 00 53 01 04 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 6b ..d.........S...FormatMessageW.k
2d5c20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d5c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2d5c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 52 01 04 00 46 6f 72 6d ......`.......d.........R...Form
2d5c80 61 74 4d 65 73 73 61 67 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 atMessageA.kernel32.dll.kernel32
2d5ca0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d5cc0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
2d5ce0 2a 00 00 00 51 01 04 00 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 *...Q...FormatApplicationUserMod
2d5d00 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 elId.kernel32.dll.kernel32.dll/.
2d5d20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d5d40 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 50 01 ..45........`.......d.........P.
2d5d60 04 00 46 6f 6c 64 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..FoldStringW.kernel32.dll..kern
2d5d80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d5da0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2d5dc0 00 00 00 00 19 00 00 00 4f 01 04 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 ........O...FoldStringA.kernel32
2d5de0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d5e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2d5e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4e 01 04 00 46 6c 75 73 68 56 69 65 77 4f `.......d.........N...FlushViewO
2d5e40 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c fFile.kernel32.dll..kernel32.dll
2d5e60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d5e80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2d5ea0 4d 01 04 00 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 6b 65 72 M...FlushProcessWriteBuffers.ker
2d5ec0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d5ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2d5f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 4c 01 04 00 46 6c 75 73 68 49 ....`.......d.....#...L...FlushI
2d5f20 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 nstructionCache.kernel32.dll..ke
2d5f40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d5f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2d5f80 64 86 00 00 00 00 1e 00 00 00 4b 01 04 00 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 6b d.........K...FlushFileBuffers.k
2d5fa0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d5fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2d5fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4a 01 04 00 46 6c 75 73 ......`.......d.....%...J...Flus
2d6000 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c hConsoleInputBuffer.kernel32.dll
2d6020 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d6040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2d6060 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 49 01 04 00 46 6c 73 53 65 74 56 61 6c 75 65 00 6b 65 ....d.........I...FlsSetValue.ke
2d6080 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d60a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2d60c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 48 01 04 00 46 6c 73 47 ......`.......d.........H...FlsG
2d60e0 65 74 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 etValue.kernel32.dll..kernel32.d
2d6100 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d6120 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
2d6140 00 00 47 01 04 00 46 6c 73 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..G...FlsFree.kernel32.dll..kern
2d6160 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d6180 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
2d61a0 00 00 00 00 16 00 00 00 46 01 04 00 46 6c 73 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........F...FlsAlloc.kernel32.dl
2d61c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d61e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2d6200 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 45 01 04 00 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e ....d.....'...E...FindVolumeMoun
2d6220 74 50 6f 69 6e 74 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tPointClose.kernel32.dll..kernel
2d6240 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d6260 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2d6280 00 00 1d 00 00 00 44 01 04 00 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 6b 65 72 6e 65 6c ......D...FindVolumeClose.kernel
2d62a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d62c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2d62e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 43 01 04 00 46 69 6e 64 53 74 72 69 ..`.......d.........C...FindStri
2d6300 6e 67 4f 72 64 69 6e 61 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ngOrdinal.kernel32.dll..kernel32
2d6320 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d6340 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2d6360 1b 00 00 00 42 01 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ....B...FindResourceW.kernel32.d
2d6380 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d63a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2d63c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 41 01 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 ......d.........A...FindResource
2d63e0 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ExW.kernel32.dll..kernel32.dll/.
2d6400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d6420 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 40 01 ..49........`.......d.........@.
2d6440 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..FindResourceExA.kernel32.dll..
2d6460 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d6480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2d64a0 00 00 64 86 00 00 00 00 1b 00 00 00 3f 01 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 6b 65 ..d.........?...FindResourceA.ke
2d64c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d64e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2d6500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3e 01 04 00 46 69 6e 64 ......`.......d.....)...>...Find
2d6520 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 6b 65 72 6e 65 6c 33 32 PackagesByPackageFamily.kernel32
2d6540 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d6560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2d6580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3d 01 04 00 46 69 6e 64 4e 65 78 74 56 6f `.......d.........=...FindNextVo
2d65a0 6c 75 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lumeW.kernel32.dll..kernel32.dll
2d65c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d65e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2d6600 3c 01 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 <...FindNextVolumeMountPointW.ke
2d6620 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d6640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2d6660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 3b 01 04 00 46 69 6e 64 ......`.......d.....'...;...Find
2d6680 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 NextVolumeMountPointA.kernel32.d
2d66a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d66c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2d66e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3a 01 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 ......d.........:...FindNextVolu
2d6700 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 meA.kernel32.dll..kernel32.dll/.
2d6720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d6740 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 39 01 ..49........`.......d.........9.
2d6760 04 00 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..FindNextStreamW.kernel32.dll..
2d6780 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d67a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2d67c0 00 00 64 86 00 00 00 00 1b 00 00 00 38 01 04 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 6b 65 ..d.........8...FindNextFileW.ke
2d67e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d6800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2d6820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 37 01 04 00 46 69 6e 64 ......`.......d.........7...Find
2d6840 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e NextFileNameW.kernel32.dll..kern
2d6860 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d6880 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2d68a0 00 00 00 00 1b 00 00 00 36 01 04 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 6b 65 72 6e 65 6c ........6...FindNextFileA.kernel
2d68c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d68e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2d6900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 35 01 04 00 46 69 6e 64 4e 65 78 74 ..`.......d.....(...5...FindNext
2d6920 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ChangeNotification.kernel32.dll.
2d6940 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d6960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2d6980 00 00 64 86 00 00 00 00 1d 00 00 00 34 01 04 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 ..d.........4...FindNLSStringEx.
2d69a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d69c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2d69e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 33 01 04 00 46 69 ........`.......d.........3...Fi
2d6a00 6e 64 4e 4c 53 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ndNLSString.kernel32.dll..kernel
2d6a20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d6a40 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2d6a60 00 00 1e 00 00 00 32 01 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 6b 65 72 6e 65 ......2...FindFirstVolumeW.kerne
2d6a80 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d6aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2d6ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 31 01 04 00 46 69 6e 64 46 69 72 73 ..`.......d.....(...1...FindFirs
2d6ae0 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tVolumeMountPointW.kernel32.dll.
2d6b00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d6b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2d6b40 00 00 64 86 00 00 00 00 28 00 00 00 30 01 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d ..d.....(...0...FindFirstVolumeM
2d6b60 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ountPointA.kernel32.dll.kernel32
2d6b80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d6ba0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2d6bc0 1e 00 00 00 2f 01 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 6b 65 72 6e 65 6c 33 ..../...FindFirstVolumeA.kernel3
2d6be0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d6c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2d6c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2e 01 04 00 46 69 6e 64 46 69 72 73 74 53 `.......d.............FindFirstS
2d6c40 74 72 65 61 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c treamW.kernel32.dll.kernel32.dll
2d6c60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d6c80 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2d6ca0 2d 01 04 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 6b -...FindFirstStreamTransactedW.k
2d6cc0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d6ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2d6d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2c 01 04 00 46 69 6e 64 ......`.......d.........,...Find
2d6d20 46 69 72 73 74 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 FirstFileW.kernel32.dll.kernel32
2d6d40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d6d60 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
2d6d80 26 00 00 00 2b 01 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 &...+...FindFirstFileTransactedW
2d6da0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d6dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2d6de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2a 01 04 00 46 69 ........`.......d.....&...*...Fi
2d6e00 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e ndFirstFileTransactedA.kernel32.
2d6e20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d6e40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2d6e60 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 29 01 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c ......d.........)...FindFirstFil
2d6e80 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eNameW.kernel32.dll.kernel32.dll
2d6ea0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d6ec0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2d6ee0 28 01 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 (...FindFirstFileNameTransactedW
2d6f00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d6f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2d6f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 27 01 04 00 46 69 ........`.......d.........'...Fi
2d6f60 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ndFirstFileExW.kernel32.dll.kern
2d6f80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d6fa0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2d6fc0 00 00 00 00 1e 00 00 00 26 01 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 6b 65 72 ........&...FindFirstFileExA.ker
2d6fe0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d7000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2d7020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 25 01 04 00 46 69 6e 64 46 69 ....`.......d.........%...FindFi
2d7040 72 73 74 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rstFileA.kernel32.dll.kernel32.d
2d7060 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d7080 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
2d70a0 00 00 24 01 04 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f ..$...FindFirstChangeNotificatio
2d70c0 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 nW.kernel32.dll.kernel32.dll/...
2d70e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d7100 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 23 01 04 00 62........`.......d.....*...#...
2d7120 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 6b 65 72 FindFirstChangeNotificationA.ker
2d7140 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d7160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2d7180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 22 01 04 00 46 69 6e 64 43 6c ....`.......d.....)..."...FindCl
2d71a0 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 oseChangeNotification.kernel32.d
2d71c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d71e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2d7200 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 21 01 04 00 46 69 6e 64 43 6c 6f 73 65 00 6b 65 ......d.........!...FindClose.ke
2d7220 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d7240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
2d7260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 20 01 04 00 46 69 6e 64 ......`.......d.............Find
2d7280 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c AtomW.kernel32.dll..kernel32.dll
2d72a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d72c0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2d72e0 1f 01 04 00 46 69 6e 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ....FindAtomA.kernel32.dll..kern
2d7300 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d7320 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
2d7340 00 00 00 00 26 00 00 00 1e 01 04 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 ....&.......FindActCtxSectionStr
2d7360 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ingW.kernel32.dll.kernel32.dll/.
2d7380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d73a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1d 01 ..58........`.......d.....&.....
2d73c0 04 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 ..FindActCtxSectionStringA.kerne
2d73e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d7400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2d7420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1c 01 04 00 46 69 6e 64 41 63 74 43 ..`.......d.....#.......FindActC
2d7440 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e txSectionGuid.kernel32.dll..kern
2d7460 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d7480 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
2d74a0 00 00 00 00 29 00 00 00 1b 01 04 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 ....).......FillConsoleOutputCha
2d74c0 72 61 63 74 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 racterW.kernel32.dll..kernel32.d
2d74e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d7500 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
2d7520 00 00 1a 01 04 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 ......FillConsoleOutputCharacter
2d7540 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2d7560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d7580 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 19 01 04 00 60........`.......d.....(.......
2d75a0 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 FillConsoleOutputAttribute.kerne
2d75c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d75e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2d7600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 18 01 04 00 46 69 6c 65 54 69 6d 65 ..`.......d.....".......FileTime
2d7620 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ToSystemTime.kernel32.dll.kernel
2d7640 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d7660 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
2d7680 00 00 25 00 00 00 17 01 04 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d ..%.......FileTimeToLocalFileTim
2d76a0 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2d76c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d76e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 16 01 04 00 55........`.......d.....#.......
2d7700 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 FileTimeToDosDateTime.kernel32.d
2d7720 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d7740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2d7760 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 15 01 04 00 46 61 74 61 6c 45 78 69 74 00 6b 65 ......d.............FatalExit.ke
2d7780 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d77a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2d77c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 14 01 04 00 46 61 74 61 ......`.......d.............Fata
2d77e0 6c 41 70 70 45 78 69 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 lAppExitW.kernel32.dll..kernel32
2d7800 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d7820 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2d7840 1b 00 00 00 13 01 04 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ........FatalAppExitA.kernel32.d
2d7860 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d7880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2d78a0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 12 01 04 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f ......d.....+.......ExpungeConso
2d78c0 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a leCommandHistoryW.kernel32.dll..
2d78e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d7900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2d7920 00 00 64 86 00 00 00 00 2b 00 00 00 11 01 04 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f ..d.....+.......ExpungeConsoleCo
2d7940 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e mmandHistoryA.kernel32.dll..kern
2d7960 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d7980 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
2d79a0 00 00 00 00 27 00 00 00 10 01 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 ....'.......ExpandEnvironmentStr
2d79c0 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ingsW.kernel32.dll..kernel32.dll
2d79e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d7a00 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2d7a20 0f 01 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 6b 65 ....ExpandEnvironmentStringsA.ke
2d7a40 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d7a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2d7a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0e 01 04 00 45 78 69 74 ......`.......d.............Exit
2d7aa0 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Thread.kernel32.dll.kernel32.dll
2d7ac0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d7ae0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2d7b00 0d 01 04 00 45 78 69 74 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....ExitProcess.kernel32.dll..ke
2d7b20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d7b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2d7b60 64 86 00 00 00 00 1e 00 00 00 0c 01 04 00 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 6b d.............ExecuteUmsThread.k
2d7b80 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d7ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2d7bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0b 01 04 00 45 73 63 61 ......`.......d.............Esca
2d7be0 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e peCommFunction.kernel32.dll.kern
2d7c00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d7c20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
2d7c40 00 00 00 00 17 00 00 00 0a 01 04 00 45 72 61 73 65 54 61 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ............EraseTape.kernel32.d
2d7c60 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d7c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2d7ca0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 09 01 04 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 ......d.............EnumUILangua
2d7cc0 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 gesW.kernel32.dll.kernel32.dll/.
2d7ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d7d00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 08 01 ..50........`.......d...........
2d7d20 04 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..EnumUILanguagesA.kernel32.dll.
2d7d40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d7d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2d7d80 00 00 64 86 00 00 00 00 1e 00 00 00 07 01 04 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 ..d.............EnumTimeFormatsW
2d7da0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d7dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2d7de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 06 01 04 00 45 6e ........`.......d.............En
2d7e00 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 umTimeFormatsEx.kernel32.dll..ke
2d7e20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d7e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2d7e60 64 86 00 00 00 00 1e 00 00 00 05 01 04 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 6b d.............EnumTimeFormatsA.k
2d7e80 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d7ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2d7ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 04 01 04 00 45 6e 75 6d ......`.......d.............Enum
2d7ee0 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e SystemLocalesW.kernel32.dll.kern
2d7f00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d7f20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2d7f40 00 00 00 00 21 00 00 00 03 01 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 ....!.......EnumSystemLocalesEx.
2d7f60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d7f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2d7fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 02 01 04 00 45 6e ........`.......d.............En
2d7fc0 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 umSystemLocalesA.kernel32.dll.ke
2d7fe0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d8000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2d8020 64 86 00 00 00 00 27 00 00 00 01 01 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 d.....'.......EnumSystemLanguage
2d8040 47 72 6f 75 70 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 GroupsW.kernel32.dll..kernel32.d
2d8060 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d8080 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
2d80a0 00 00 00 01 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 ......EnumSystemLanguageGroupsA.
2d80c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d80e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2d8100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ff 00 04 00 45 6e ........`.......d.............En
2d8120 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 umSystemGeoNames.kernel32.dll.ke
2d8140 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d8160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2d8180 64 86 00 00 00 00 1d 00 00 00 fe 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 6b 65 d.............EnumSystemGeoID.ke
2d81a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d81c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2d81e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 fd 00 04 00 45 6e 75 6d ......`.......d.....&.......Enum
2d8200 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c SystemFirmwareTables.kernel32.dl
2d8220 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d8240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2d8260 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 fc 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 ....d.....".......EnumSystemCode
2d8280 50 61 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c PagesW.kernel32.dll.kernel32.dll
2d82a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d82c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2d82e0 fb 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 6b 65 72 6e 65 6c 33 ....EnumSystemCodePagesA.kernel3
2d8300 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d8320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2d8340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 fa 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 `.......d.............EnumResour
2d8360 63 65 54 79 70 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ceTypesW.kernel32.dll.kernel32.d
2d8380 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d83a0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2d83c0 00 00 f9 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 6b 65 72 6e 65 ......EnumResourceTypesExW.kerne
2d83e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d8400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2d8420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 f8 00 04 00 45 6e 75 6d 52 65 73 6f ..`.......d.....".......EnumReso
2d8440 75 72 63 65 54 79 70 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c urceTypesExA.kernel32.dll.kernel
2d8460 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d8480 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2d84a0 00 00 20 00 00 00 f7 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 6b 65 72 ..........EnumResourceTypesA.ker
2d84c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d84e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2d8500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 f6 00 04 00 45 6e 75 6d 52 65 ....`.......d.............EnumRe
2d8520 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c sourceNamesW.kernel32.dll.kernel
2d8540 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d8560 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2d8580 00 00 22 00 00 00 f5 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 6b ..".......EnumResourceNamesExW.k
2d85a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d85c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2d85e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 f4 00 04 00 45 6e 75 6d ......`.......d.....".......Enum
2d8600 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ResourceNamesExA.kernel32.dll.ke
2d8620 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d8640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2d8660 64 86 00 00 00 00 20 00 00 00 f3 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 d.............EnumResourceNamesA
2d8680 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d86a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2d86c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 f2 00 04 00 45 6e ........`.......d.....$.......En
2d86e0 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c umResourceLanguagesW.kernel32.dl
2d8700 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d8720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2d8740 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 f1 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 ....d.....&.......EnumResourceLa
2d8760 6e 67 75 61 67 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 nguagesExW.kernel32.dll.kernel32
2d8780 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d87a0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
2d87c0 26 00 00 00 f0 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 &.......EnumResourceLanguagesExA
2d87e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d8800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2d8820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ef 00 04 00 45 6e ........`.......d.....$.......En
2d8840 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c umResourceLanguagesA.kernel32.dl
2d8860 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d8880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2d88a0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ee 00 04 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 ....d.....'.......EnumLanguageGr
2d88c0 6f 75 70 4c 6f 63 61 6c 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c oupLocalesW.kernel32.dll..kernel
2d88e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d8900 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
2d8920 00 00 27 00 00 00 ed 00 04 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c ..'.......EnumLanguageGroupLocal
2d8940 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 esA.kernel32.dll..kernel32.dll/.
2d8960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d8980 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ec 00 ..50........`.......d...........
2d89a0 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..EnumDateFormatsW.kernel32.dll.
2d89c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d89e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2d8a00 00 00 64 86 00 00 00 00 20 00 00 00 eb 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 ..d.............EnumDateFormatsE
2d8a20 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xW.kernel32.dll.kernel32.dll/...
2d8a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d8a60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ea 00 04 00 53........`.......d.....!.......
2d8a80 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c EnumDateFormatsExEx.kernel32.dll
2d8aa0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d8ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2d8ae0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 e9 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 ....d.............EnumDateFormat
2d8b00 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 sExA.kernel32.dll.kernel32.dll/.
2d8b20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d8b40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e8 00 ..50........`.......d...........
2d8b60 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..EnumDateFormatsA.kernel32.dll.
2d8b80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d8ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2d8bc0 00 00 64 86 00 00 00 00 1f 00 00 00 e7 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f ..d.............EnumCalendarInfo
2d8be0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2d8c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d8c20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e6 00 04 00 53........`.......d.....!.......
2d8c40 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c EnumCalendarInfoExW.kernel32.dll
2d8c60 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d8c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2d8ca0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 e5 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e ....d.....".......EnumCalendarIn
2d8cc0 66 6f 45 78 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c foExEx.kernel32.dll.kernel32.dll
2d8ce0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d8d00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2d8d20 e4 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 6b 65 72 6e 65 6c 33 32 ....EnumCalendarInfoExA.kernel32
2d8d40 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d8d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2d8d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e3 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 `.......d.............EnumCalend
2d8da0 61 72 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 arInfoA.kernel32.dll..kernel32.d
2d8dc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d8de0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2d8e00 00 00 e2 00 04 00 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 6b 65 72 ......EnterUmsSchedulingMode.ker
2d8e20 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d8e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2d8e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 e1 00 04 00 45 6e 74 65 72 53 ....`.......d.....).......EnterS
2d8e80 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 ynchronizationBarrier.kernel32.d
2d8ea0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d8ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2d8ee0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 e0 00 04 00 45 6e 74 65 72 43 72 69 74 69 63 61 ......d.....".......EnterCritica
2d8f00 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 lSection.kernel32.dll.kernel32.d
2d8f20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d8f40 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2d8f60 00 00 df 00 04 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 ......EndUpdateResourceW.kernel3
2d8f80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d8fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2d8fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 de 00 04 00 45 6e 64 55 70 64 61 74 65 52 `.......d.............EndUpdateR
2d8fe0 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 esourceA.kernel32.dll.kernel32.d
2d9000 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d9020 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2d9040 00 00 dd 00 04 00 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c ......EncodeSystemPointer.kernel
2d9060 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d9080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2d90a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 dc 00 04 00 45 6e 63 6f 64 65 50 6f ..`.......d.............EncodePo
2d90c0 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c inter.kernel32.dll..kernel32.dll
2d90e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d9100 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2d9120 db 00 04 00 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c ....EnableThreadProfiling.kernel
2d9140 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d9160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 ................0.......69......
2d9180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 da 00 04 00 45 6e 61 62 6c 65 50 72 ..`.......d.....1.......EnablePr
2d91a0 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 6b 65 72 6e ocessOptionalXStateFeatures.kern
2d91c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d91e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
2d9200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 d9 00 04 00 44 75 70 6c 69 63 ....`.......d.....3.......Duplic
2d9220 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 atePackageVirtualizationContext.
2d9240 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d9260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2d9280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d8 00 04 00 44 75 ........`.......d.............Du
2d92a0 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e plicateHandle.kernel32.dll..kern
2d92c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d92e0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2d9300 00 00 00 00 23 00 00 00 d7 00 04 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d ....#.......DosDateTimeToFileTim
2d9320 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2d9340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d9360 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 d6 00 04 00 60........`.......d.....(.......
2d9380 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 DnsHostnameToComputerNameW.kerne
2d93a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d93c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2d93e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 d5 00 04 00 44 6e 73 48 6f 73 74 6e ..`.......d.....*.......DnsHostn
2d9400 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ameToComputerNameExW.kernel32.dl
2d9420 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d9440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2d9460 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 d4 00 04 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 ....d.....(.......DnsHostnameToC
2d9480 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c omputerNameA.kernel32.dll.kernel
2d94a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d94c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2d94e0 00 00 21 00 00 00 d3 00 04 00 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 6b 65 ..!.......DisconnectNamedPipe.ke
2d9500 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d9520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2d9540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 d2 00 04 00 44 69 73 63 ......`.......d.....".......Disc
2d9560 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ardVirtualMemory.kernel32.dll.ke
2d9580 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d95a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
2d95c0 64 86 00 00 00 00 33 00 00 00 d1 00 04 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e d.....3.......DisassociateCurren
2d95e0 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tThreadFromCallback.kernel32.dll
2d9600 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d9620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2d9640 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 d0 00 04 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 ....d.....$.......DisableThreadP
2d9660 72 6f 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rofiling.kernel32.dll.kernel32.d
2d9680 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d96a0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
2d96c0 00 00 cf 00 04 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 ......DisableThreadLibraryCalls.
2d96e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d9700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2d9720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ce 00 04 00 44 65 ........`.......d.............De
2d9740 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e viceIoControl.kernel32.dll..kern
2d9760 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d9780 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
2d97a0 00 00 00 00 2b 00 00 00 cd 00 04 00 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e ....+.......DequeueUmsCompletion
2d97c0 4c 69 73 74 49 74 65 6d 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ListItems.kernel32.dll..kernel32
2d97e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d9800 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
2d9820 25 00 00 00 cc 00 04 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 %.......DeleteVolumeMountPointW.
2d9840 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d9860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2d9880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 cb 00 04 00 44 65 ........`.......d.....%.......De
2d98a0 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 leteVolumeMountPointA.kernel32.d
2d98c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d98e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2d9900 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ca 00 04 00 44 65 6c 65 74 65 55 6d 73 54 68 72 ......d.....$.......DeleteUmsThr
2d9920 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eadContext.kernel32.dll.kernel32
2d9940 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d9960 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
2d9980 25 00 00 00 c9 00 04 00 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 %.......DeleteUmsCompletionList.
2d99a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d99c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2d99e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 c8 00 04 00 44 65 ........`.......d.....#.......De
2d9a00 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c leteTimerQueueTimer.kernel32.dll
2d9a20 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d9a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2d9a60 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 c7 00 04 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 ....d.............DeleteTimerQue
2d9a80 75 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ueEx.kernel32.dll.kernel32.dll/.
2d9aa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d9ac0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c6 00 ..50........`.......d...........
2d9ae0 04 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..DeleteTimerQueue.kernel32.dll.
2d9b00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d9b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
2d9b40 00 00 64 86 00 00 00 00 2a 00 00 00 c5 00 04 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a ..d.....*.......DeleteSynchroniz
2d9b60 61 74 69 6f 6e 42 61 72 72 69 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ationBarrier.kernel32.dll.kernel
2d9b80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d9ba0 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
2d9bc0 00 00 2b 00 00 00 c4 00 04 00 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 ..+.......DeleteProcThreadAttrib
2d9be0 75 74 65 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 uteList.kernel32.dll..kernel32.d
2d9c00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d9c20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2d9c40 00 00 c3 00 04 00 44 65 6c 65 74 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......DeleteFileW.kernel32.dll..
2d9c60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d9c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2d9ca0 00 00 64 86 00 00 00 00 23 00 00 00 c2 00 04 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 ..d.....#.......DeleteFileTransa
2d9cc0 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctedW.kernel32.dll..kernel32.dll
2d9ce0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d9d00 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2d9d20 c1 00 04 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c ....DeleteFileTransactedA.kernel
2d9d40 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d9d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2d9d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c0 00 04 00 44 65 6c 65 74 65 46 69 ..`.......d.............DeleteFi
2d9da0 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 leA.kernel32.dll..kernel32.dll/.
2d9dc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d9de0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 bf 00 ..45........`.......d...........
2d9e00 04 00 44 65 6c 65 74 65 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..DeleteFiber.kernel32.dll..kern
2d9e20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d9e40 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2d9e60 00 00 00 00 23 00 00 00 be 00 04 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f ....#.......DeleteCriticalSectio
2d9e80 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.kernel32.dll..kernel32.dll/...
2d9ea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d9ec0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 bd 00 04 00 58........`.......d.....&.......
2d9ee0 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 6b 65 72 6e 65 6c 33 DeleteBoundaryDescriptor.kernel3
2d9f00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d9f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2d9f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 bc 00 04 00 44 65 6c 65 74 65 41 74 6f 6d `.......d.............DeleteAtom
2d9f60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d9f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2d9fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 bb 00 04 00 44 65 ........`.......d.............De
2d9fc0 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e fineDosDeviceW.kernel32.dll.kern
2d9fe0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2da000 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2da020 00 00 00 00 1e 00 00 00 ba 00 04 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 6b 65 72 ............DefineDosDeviceA.ker
2da040 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2da060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2da080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b9 00 04 00 44 65 63 6f 64 65 ....`.......d.....!.......Decode
2da0a0 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e SystemPointer.kernel32.dll..kern
2da0c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2da0e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2da100 00 00 00 00 1b 00 00 00 b8 00 04 00 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c ............DecodePointer.kernel
2da120 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2da140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2da160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b7 00 04 00 44 65 62 75 67 53 65 74 ..`.......d.....'.......DebugSet
2da180 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ProcessKillOnExit.kernel32.dll..
2da1a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2da1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2da1e0 00 00 64 86 00 00 00 00 1f 00 00 00 b6 00 04 00 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 ..d.............DebugBreakProces
2da200 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
2da220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2da240 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b5 00 04 00 44........`.......d.............
2da260 44 65 62 75 67 42 72 65 61 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 DebugBreak.kernel32.dll.kernel32
2da280 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2da2a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2da2c0 24 00 00 00 b4 00 04 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 6b $.......DebugActiveProcessStop.k
2da2e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2da300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2da320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b3 00 04 00 44 65 62 75 ......`.......d.............Debu
2da340 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e gActiveProcess.kernel32.dll.kern
2da360 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2da380 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......72........`.......d.
2da3a0 00 00 00 00 34 00 00 00 b2 00 04 00 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 ....4.......DeactivatePackageVir
2da3c0 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tualizationContext.kernel32.dll.
2da3e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2da400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2da420 00 00 64 86 00 00 00 00 1e 00 00 00 b1 00 04 00 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 ..d.............DeactivateActCtx
2da440 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2da460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2da480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b0 00 04 00 43 72 ........`.......d.....".......Cr
2da4a0 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 eateWaitableTimerW.kernel32.dll.
2da4c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2da4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2da500 00 00 64 86 00 00 00 00 24 00 00 00 af 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 ..d.....$.......CreateWaitableTi
2da520 6d 65 72 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c merExW.kernel32.dll.kernel32.dll
2da540 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2da560 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2da580 ae 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 6b 65 72 6e 65 ....CreateWaitableTimerExA.kerne
2da5a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2da5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2da5e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ad 00 04 00 43 72 65 61 74 65 57 61 ..`.......d.....".......CreateWa
2da600 69 74 61 62 6c 65 54 69 6d 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c itableTimerA.kernel32.dll.kernel
2da620 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2da640 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
2da660 00 00 24 00 00 00 ac 00 04 00 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 ..$.......CreateUmsThreadContext
2da680 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2da6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2da6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ab 00 04 00 43 72 ........`.......d.....%.......Cr
2da6e0 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 eateUmsCompletionList.kernel32.d
2da700 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2da720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2da740 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 aa 00 04 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 ......d.....&.......CreateToolhe
2da760 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c lp32Snapshot.kernel32.dll.kernel
2da780 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2da7a0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2da7c0 00 00 23 00 00 00 a9 00 04 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 ..#.......CreateTimerQueueTimer.
2da7e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2da800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2da820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 a8 00 04 00 43 72 ........`.......d.............Cr
2da840 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eateTimerQueue.kernel32.dll.kern
2da860 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2da880 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2da8a0 00 00 00 00 22 00 00 00 a7 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b ....".......CreateThreadpoolWork
2da8c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2da8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2da900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a6 00 04 00 43 72 ........`.......d.....".......Cr
2da920 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 eateThreadpoolWait.kernel32.dll.
2da940 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2da960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2da980 00 00 64 86 00 00 00 00 23 00 00 00 a5 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c ..d.....#.......CreateThreadpool
2da9a0 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Timer.kernel32.dll..kernel32.dll
2da9c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2da9e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2daa00 a4 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e ....CreateThreadpoolIo.kernel32.
2daa20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2daa40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
2daa60 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 a3 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 ......d.....*.......CreateThread
2daa80 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 poolCleanupGroup.kernel32.dll.ke
2daaa0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2daac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2daae0 64 86 00 00 00 00 1e 00 00 00 a2 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 6b d.............CreateThreadpool.k
2dab00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2dab20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2dab40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a1 00 04 00 43 72 65 61 ......`.......d.............Crea
2dab60 74 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 teThread.kernel32.dll.kernel32.d
2dab80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2daba0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2dabc0 00 00 a0 00 04 00 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 6b 65 72 6e 65 6c ......CreateTapePartition.kernel
2dabe0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2dac00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2dac20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9f 00 04 00 43 72 65 61 74 65 53 79 ..`.......d.....!.......CreateSy
2dac40 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c mbolicLinkW.kernel32.dll..kernel
2dac60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dac80 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
2daca0 00 00 2b 00 00 00 9e 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e ..+.......CreateSymbolicLinkTran
2dacc0 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 sactedW.kernel32.dll..kernel32.d
2dace0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dad00 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
2dad20 00 00 9d 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 ......CreateSymbolicLinkTransact
2dad40 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 edA.kernel32.dll..kernel32.dll/.
2dad60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2dad80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9c 00 ..53........`.......d.....!.....
2dada0 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ..CreateSymbolicLinkA.kernel32.d
2dadc0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2dade0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2dae00 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 9b 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 ......d.............CreateSemaph
2dae20 6f 72 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 oreW.kernel32.dll.kernel32.dll/.
2dae40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2dae60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9a 00 ..52........`.......d...........
2dae80 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..CreateSemaphoreExW.kernel32.dl
2daea0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2daec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2daee0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 99 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 ....d.............CreateSemaphor
2daf00 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eExA.kernel32.dll.kernel32.dll/.
2daf20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2daf40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 98 00 ..50........`.......d...........
2daf60 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..CreateSemaphoreA.kernel32.dll.
2daf80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2dafa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2dafc0 00 00 64 86 00 00 00 00 22 00 00 00 97 00 04 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 ..d.....".......CreateRemoteThre
2dafe0 61 64 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 adEx.kernel32.dll.kernel32.dll/.
2db000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2db020 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 96 00 ..52........`.......d...........
2db040 04 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..CreateRemoteThread.kernel32.dl
2db060 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2db080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2db0a0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 95 00 04 00 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f ....d.....!.......CreatePseudoCo
2db0c0 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nsole.kernel32.dll..kernel32.dll
2db0e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2db100 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2db120 94 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....CreateProcessW.kernel32.dll.
2db140 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2db160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2db180 00 00 64 86 00 00 00 00 1c 00 00 00 93 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 6b ..d.............CreateProcessA.k
2db1a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2db1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2db1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 92 00 04 00 43 72 65 61 ......`.......d.....%.......Crea
2db200 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tePrivateNamespaceW.kernel32.dll
2db220 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2db240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2db260 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 91 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e ....d.....%.......CreatePrivateN
2db280 61 6d 65 73 70 61 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 amespaceA.kernel32.dll..kernel32
2db2a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2db2c0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
2db2e0 18 00 00 00 90 00 04 00 43 72 65 61 74 65 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ........CreatePipe.kernel32.dll.
2db300 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2db320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
2db340 00 00 64 86 00 00 00 00 30 00 00 00 8f 00 04 00 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 ..d.....0.......CreatePackageVir
2db360 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tualizationContext.kernel32.dll.
2db380 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2db3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2db3c0 00 00 64 86 00 00 00 00 1e 00 00 00 8e 00 04 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 ..d.............CreateNamedPipeW
2db3e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2db400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2db420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8d 00 04 00 43 72 ........`.......d.............Cr
2db440 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eateNamedPipeA.kernel32.dll.kern
2db460 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2db480 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2db4a0 00 00 00 00 1a 00 00 00 8c 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 57 00 6b 65 72 6e 65 6c 33 ............CreateMutexW.kernel3
2db4c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2db4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2db500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8b 00 04 00 43 72 65 61 74 65 4d 75 74 65 `.......d.............CreateMute
2db520 78 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 xExW.kernel32.dll.kernel32.dll/.
2db540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2db560 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8a 00 ..48........`.......d...........
2db580 04 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..CreateMutexExA.kernel32.dll.ke
2db5a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2db5c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2db5e0 64 86 00 00 00 00 1a 00 00 00 89 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 41 00 6b 65 72 6e 65 d.............CreateMutexA.kerne
2db600 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2db620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
2db640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 88 00 04 00 43 72 65 61 74 65 4d 65 ..`.......d.............CreateMe
2db660 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 moryResourceNotification.kernel3
2db680 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2db6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2db6c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 87 00 04 00 43 72 65 61 74 65 4d 61 69 6c `.......d.............CreateMail
2db6e0 73 6c 6f 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c slotW.kernel32.dll..kernel32.dll
2db700 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2db720 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2db740 86 00 04 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....CreateMailslotA.kernel32.dll
2db760 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2db780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2db7a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 85 00 04 00 43 72 65 61 74 65 4a 6f 62 53 65 74 00 6b ....d.............CreateJobSet.k
2db7c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2db7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2db800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 84 00 04 00 43 72 65 61 ......`.......d.............Crea
2db820 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c teJobObjectW.kernel32.dll.kernel
2db840 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2db860 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2db880 00 00 1e 00 00 00 83 00 04 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 6b 65 72 6e 65 ..........CreateJobObjectA.kerne
2db8a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2db8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2db8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 82 00 04 00 43 72 65 61 74 65 49 6f ..`.......d.....$.......CreateIo
2db900 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e CompletionPort.kernel32.dll.kern
2db920 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2db940 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
2db960 00 00 00 00 1d 00 00 00 81 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 6b 65 72 6e ............CreateHardLinkW.kern
2db980 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2db9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
2db9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 80 00 04 00 43 72 65 61 74 65 ....`.......d.....'.......Create
2db9e0 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c HardLinkTransactedW.kernel32.dll
2dba00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2dba20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2dba40 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 7f 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b ....d.....'.......CreateHardLink
2dba60 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c TransactedA.kernel32.dll..kernel
2dba80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dbaa0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2dbac0 00 00 1d 00 00 00 7e 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 6b 65 72 6e 65 6c ......~...CreateHardLinkA.kernel
2dbae0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2dbb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2dbb20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 7d 00 04 00 43 72 65 61 74 65 46 69 ..`.......d.........}...CreateFi
2dbb40 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 leW.kernel32.dll..kernel32.dll/.
2dbb60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2dbb80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 7c 00 ..55........`.......d.....#...|.
2dbba0 04 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 ..CreateFileTransactedW.kernel32
2dbbc0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2dbbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2dbc00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 7b 00 04 00 43 72 65 61 74 65 46 69 6c 65 `.......d.....#...{...CreateFile
2dbc20 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c TransactedA.kernel32.dll..kernel
2dbc40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dbc60 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2dbc80 00 00 20 00 00 00 7a 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 6b 65 72 ......z...CreateFileMappingW.ker
2dbca0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2dbcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2dbce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 79 00 04 00 43 72 65 61 74 65 ....`.......d.....$...y...Create
2dbd00 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 FileMappingNumaW.kernel32.dll.ke
2dbd20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2dbd40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2dbd60 64 86 00 00 00 00 24 00 00 00 78 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e d.....$...x...CreateFileMappingN
2dbd80 75 6d 61 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 umaA.kernel32.dll.kernel32.dll/.
2dbda0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2dbdc0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 77 00 ..58........`.......d.....&...w.
2dbde0 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 6b 65 72 6e 65 ..CreateFileMappingFromApp.kerne
2dbe00 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2dbe20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2dbe40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 76 00 04 00 43 72 65 61 74 65 46 69 ..`.......d.........v...CreateFi
2dbe60 6c 65 4d 61 70 70 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 leMappingA.kernel32.dll.kernel32
2dbe80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2dbea0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2dbec0 19 00 00 00 75 00 04 00 43 72 65 61 74 65 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....u...CreateFileA.kernel32.dll
2dbee0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2dbf00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2dbf20 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 74 00 04 00 43 72 65 61 74 65 46 69 6c 65 32 00 6b 65 ....d.........t...CreateFile2.ke
2dbf40 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2dbf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2dbf80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 73 00 04 00 43 72 65 61 ......`.......d.........s...Crea
2dbfa0 74 65 46 69 62 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 teFiberEx.kernel32.dll..kernel32
2dbfc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2dbfe0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2dc000 19 00 00 00 72 00 04 00 43 72 65 61 74 65 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....r...CreateFiber.kernel32.dll
2dc020 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2dc040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2dc060 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 71 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 6b ....d.........q...CreateEventW.k
2dc080 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2dc0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2dc0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 70 00 04 00 43 72 65 61 ......`.......d.........p...Crea
2dc0e0 74 65 45 76 65 6e 74 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 teEventExW.kernel32.dll.kernel32
2dc100 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2dc120 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2dc140 1c 00 00 00 6f 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e ....o...CreateEventExA.kernel32.
2dc160 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2dc180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2dc1a0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6e 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 41 ......d.........n...CreateEventA
2dc1c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2dc1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2dc200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 6d 00 04 00 43 72 ........`.......d.........m...Cr
2dc220 65 61 74 65 45 6e 63 6c 61 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eateEnclave.kernel32.dll..kernel
2dc240 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dc260 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2dc280 00 00 1e 00 00 00 6c 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 ......l...CreateDirectoryW.kerne
2dc2a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2dc2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2dc2e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 6b 00 04 00 43 72 65 61 74 65 44 69 ..`.......d.....(...k...CreateDi
2dc300 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 rectoryTransactedW.kernel32.dll.
2dc320 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2dc340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2dc360 00 00 64 86 00 00 00 00 28 00 00 00 6a 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 ..d.....(...j...CreateDirectoryT
2dc380 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ransactedA.kernel32.dll.kernel32
2dc3a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2dc3c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2dc3e0 20 00 00 00 69 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 6b 65 72 6e 65 ....i...CreateDirectoryExW.kerne
2dc400 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2dc420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2dc440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 68 00 04 00 43 72 65 61 74 65 44 69 ..`.......d.........h...CreateDi
2dc460 72 65 63 74 6f 72 79 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 rectoryExA.kernel32.dll.kernel32
2dc480 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2dc4a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2dc4c0 1e 00 00 00 67 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 ....g...CreateDirectoryA.kernel3
2dc4e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2dc500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2dc520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 66 00 04 00 43 72 65 61 74 65 43 6f 6e 73 `.......d.....'...f...CreateCons
2dc540 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 oleScreenBuffer.kernel32.dll..ke
2dc560 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2dc580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2dc5a0 64 86 00 00 00 00 27 00 00 00 65 00 04 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 d.....'...e...CreateBoundaryDesc
2dc5c0 72 69 70 74 6f 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 riptorW.kernel32.dll..kernel32.d
2dc5e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dc600 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
2dc620 00 00 64 00 04 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 ..d...CreateBoundaryDescriptorA.
2dc640 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2dc660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2dc680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 63 00 04 00 43 72 ........`.......d.........c...Cr
2dc6a0 65 61 74 65 41 63 74 43 74 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eateActCtxW.kernel32.dll..kernel
2dc6c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dc6e0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2dc700 00 00 1b 00 00 00 62 00 04 00 43 72 65 61 74 65 41 63 74 43 74 78 41 00 6b 65 72 6e 65 6c 33 32 ......b...CreateActCtxA.kernel32
2dc720 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2dc740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2dc760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 61 00 04 00 43 6f 70 79 4c 5a 46 69 6c 65 `.......d.........a...CopyLZFile
2dc780 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2dc7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
2dc7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 60 00 04 00 43 6f ........`.......d.........`...Co
2dc7e0 70 79 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 pyFileW.kernel32.dll..kernel32.d
2dc800 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dc820 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2dc840 00 00 5f 00 04 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c .._...CopyFileTransactedW.kernel
2dc860 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2dc880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2dc8a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5e 00 04 00 43 6f 70 79 46 69 6c 65 ..`.......d.....!...^...CopyFile
2dc8c0 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c TransactedA.kernel32.dll..kernel
2dc8e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dc900 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
2dc920 00 00 19 00 00 00 5d 00 04 00 43 6f 70 79 46 69 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ......]...CopyFileExW.kernel32.d
2dc940 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2dc960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2dc980 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5c 00 04 00 43 6f 70 79 46 69 6c 65 45 78 41 00 ......d.........\...CopyFileExA.
2dc9a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2dc9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
2dc9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 5b 00 04 00 43 6f ........`.......d.........[...Co
2dca00 70 79 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 pyFileA.kernel32.dll..kernel32.d
2dca20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dca40 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
2dca60 00 00 5a 00 04 00 43 6f 70 79 46 69 6c 65 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..Z...CopyFile2.kernel32.dll..ke
2dca80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2dcaa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2dcac0 64 86 00 00 00 00 19 00 00 00 59 00 04 00 43 6f 70 79 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c d.........Y...CopyContext.kernel
2dcae0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2dcb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2dcb20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 58 00 04 00 43 6f 6e 76 65 72 74 54 ..`.......d.....$...X...ConvertT
2dcb40 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e hreadToFiberEx.kernel32.dll.kern
2dcb60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dcb80 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2dcba0 00 00 00 00 22 00 00 00 57 00 04 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 ...."...W...ConvertThreadToFiber
2dcbc0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2dcbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2dcc00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 56 00 04 00 43 6f ........`.......d....."...V...Co
2dcc20 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 nvertFiberToThread.kernel32.dll.
2dcc40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2dcc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2dcc80 00 00 64 86 00 00 00 00 22 00 00 00 55 00 04 00 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f ..d....."...U...ConvertDefaultLo
2dcca0 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 cale.kernel32.dll.kernel32.dll/.
2dccc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2dcce0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 54 00 ..52........`.......d.........T.
2dcd00 04 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..ContinueDebugEvent.kernel32.dl
2dcd20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2dcd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2dcd60 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 53 00 04 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 ....d.........S...ConnectNamedPi
2dcd80 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 pe.kernel32.dll.kernel32.dll/...
2dcda0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2dcdc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 52 00 04 00 48........`.......d.........R...
2dcde0 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e CompareStringW.kernel32.dll.kern
2dce00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dce20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2dce40 00 00 00 00 22 00 00 00 51 00 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c ...."...Q...CompareStringOrdinal
2dce60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2dce80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2dcea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 50 00 04 00 43 6f ........`.......d.........P...Co
2dcec0 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e mpareStringEx.kernel32.dll..kern
2dcee0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dcf00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2dcf20 00 00 00 00 1c 00 00 00 4f 00 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 ........O...CompareStringA.kerne
2dcf40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2dcf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2dcf80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4e 00 04 00 43 6f 6d 70 61 72 65 46 ..`.......d.........N...CompareF
2dcfa0 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ileTime.kernel32.dll..kernel32.d
2dcfc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dcfe0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2dd000 00 00 4d 00 04 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 6b 65 72 6e 65 6c 33 32 ..M...CommConfigDialogW.kernel32
2dd020 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2dd040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2dd060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4c 00 04 00 43 6f 6d 6d 43 6f 6e 66 69 67 `.......d.........L...CommConfig
2dd080 44 69 61 6c 6f 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 DialogA.kernel32.dll..kernel32.d
2dd0a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dd0c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2dd0e0 00 00 4b 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 6b 65 72 6e 65 6c ..K...CloseThreadpoolWork.kernel
2dd100 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2dd120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2dd140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4a 00 04 00 43 6c 6f 73 65 54 68 72 ..`.......d.....!...J...CloseThr
2dd160 65 61 64 70 6f 6f 6c 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eadpoolWait.kernel32.dll..kernel
2dd180 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dd1a0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2dd1c0 00 00 22 00 00 00 49 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 6b .."...I...CloseThreadpoolTimer.k
2dd1e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2dd200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2dd220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 48 00 04 00 43 6c 6f 73 ......`.......d.........H...Clos
2dd240 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e eThreadpoolIo.kernel32.dll..kern
2dd260 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dd280 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
2dd2a0 00 00 00 00 30 00 00 00 47 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e ....0...G...CloseThreadpoolClean
2dd2c0 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e upGroupMembers.kernel32.dll.kern
2dd2e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dd300 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
2dd320 00 00 00 00 29 00 00 00 46 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e ....)...F...CloseThreadpoolClean
2dd340 75 70 47 72 6f 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 upGroup.kernel32.dll..kernel32.d
2dd360 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dd380 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2dd3a0 00 00 45 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ..E...CloseThreadpool.kernel32.d
2dd3c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2dd3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2dd400 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 44 00 04 00 43 6c 6f 73 65 50 73 65 75 64 6f 43 ......d.........D...ClosePseudoC
2dd420 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c onsole.kernel32.dll.kernel32.dll
2dd440 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2dd460 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2dd480 43 00 04 00 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 6b 65 72 6e 65 6c C...ClosePrivateNamespace.kernel
2dd4a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2dd4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2dd4e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 42 00 04 00 43 6c 6f 73 65 50 61 63 ..`.......d.........B...ClosePac
2dd500 6b 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 kageInfo.kernel32.dll.kernel32.d
2dd520 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dd540 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2dd560 00 00 41 00 04 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..A...CloseHandle.kernel32.dll..
2dd580 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2dd5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2dd5c0 00 00 64 86 00 00 00 00 1c 00 00 00 40 00 04 00 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 6b ..d.........@...ClearCommError.k
2dd5e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2dd600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2dd620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3f 00 04 00 43 6c 65 61 ......`.......d.........?...Clea
2dd640 72 43 6f 6d 6d 42 72 65 61 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 rCommBreak.kernel32.dll.kernel32
2dd660 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2dd680 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2dd6a0 24 00 00 00 3e 00 04 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 6b $...>...CheckTokenMembershipEx.k
2dd6c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2dd6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2dd700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3d 00 04 00 43 68 65 63 ......`.......d....."...=...Chec
2dd720 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 kTokenCapability.kernel32.dll.ke
2dd740 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2dd760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2dd780 64 86 00 00 00 00 28 00 00 00 3c 00 04 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 d.....(...<...CheckRemoteDebugge
2dd7a0 72 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rPresent.kernel32.dll.kernel32.d
2dd7c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dd7e0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2dd800 00 00 3b 00 04 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 6b 65 ..;...CheckNameLegalDOS8Dot3W.ke
2dd820 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2dd840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2dd860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3a 00 04 00 43 68 65 63 ......`.......d.....%...:...Chec
2dd880 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c kNameLegalDOS8Dot3A.kernel32.dll
2dd8a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2dd8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2dd8e0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 39 00 04 00 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 ....d.........9...CheckIsMSIXPac
2dd900 6b 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 kage.kernel32.dll.kernel32.dll/.
2dd920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2dd940 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 38 00 ..55........`.......d.....#...8.
2dd960 04 00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 ..ChangeTimerQueueTimer.kernel32
2dd980 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2dd9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2dd9c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 37 00 04 00 43 65 69 70 49 73 4f 70 74 65 `.......d.........7...CeipIsOpte
2dd9e0 64 49 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 dIn.kernel32.dll..kernel32.dll/.
2dda00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2dda20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 36 00 ..53........`.......d.....!...6.
2dda40 04 00 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 ..CancelWaitableTimer.kernel32.d
2dda60 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2dda80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2ddaa0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 35 00 04 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 ......d.....#...5...CancelTimerQ
2ddac0 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ueueTimer.kernel32.dll..kernel32
2ddae0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2ddb00 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2ddb20 20 00 00 00 34 00 04 00 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 ....4...CancelThreadpoolIo.kerne
2ddb40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2ddb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2ddb80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 33 00 04 00 43 61 6e 63 65 6c 53 79 ..`.......d.....!...3...CancelSy
2ddba0 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c nchronousIo.kernel32.dll..kernel
2ddbc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ddbe0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2ddc00 00 00 18 00 00 00 32 00 04 00 43 61 6e 63 65 6c 49 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......2...CancelIoEx.kernel32.dl
2ddc20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2ddc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
2ddc60 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 31 00 04 00 43 61 6e 63 65 6c 49 6f 00 6b 65 72 6e 65 ....d.........1...CancelIo.kerne
2ddc80 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2ddca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2ddcc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 30 00 04 00 43 61 6e 63 65 6c 44 65 ..`.......d.....'...0...CancelDe
2ddce0 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a viceWakeupRequest.kernel32.dll..
2ddd00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ddd20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2ddd40 00 00 64 86 00 00 00 00 20 00 00 00 2f 00 04 00 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f ..d........./...CallbackMayRunLo
2ddd60 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ng.kernel32.dll.kernel32.dll/...
2ddd80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ddda0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2e 00 04 00 48........`.......d.............
2dddc0 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e CallNamedPipeW.kernel32.dll.kern
2ddde0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dde00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2dde20 00 00 00 00 1c 00 00 00 2d 00 04 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 6e 65 ........-...CallNamedPipeA.kerne
2dde40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2dde60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2dde80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2c 00 04 00 42 75 69 6c 64 43 6f 6d ..`.......d.........,...BuildCom
2ddea0 6d 44 43 42 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mDCBW.kernel32.dll..kernel32.dll
2ddec0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ddee0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2ddf00 2b 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 6b 65 72 +...BuildCommDCBAndTimeoutsW.ker
2ddf20 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2ddf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2ddf60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2a 00 04 00 42 75 69 6c 64 43 ....`.......d.....&...*...BuildC
2ddf80 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ommDCBAndTimeoutsA.kernel32.dll.
2ddfa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ddfc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2ddfe0 00 00 64 86 00 00 00 00 1b 00 00 00 29 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 6b 65 ..d.........)...BuildCommDCBA.ke
2de000 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2de020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2de040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 28 00 04 00 42 69 6e 64 ......`.......d.....&...(...Bind
2de060 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c IoCompletionCallback.kernel32.dl
2de080 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2de0a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2de0c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 27 00 04 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 ....d....."...'...BeginUpdateRes
2de0e0 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ourceW.kernel32.dll.kernel32.dll
2de100 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2de120 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2de140 26 00 04 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 &...BeginUpdateResourceA.kernel3
2de160 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2de180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
2de1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 25 00 04 00 42 65 65 70 00 6b 65 72 6e 65 `.......d.........%...Beep.kerne
2de1c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2de1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2de200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 24 00 04 00 42 61 63 6b 75 70 57 72 ..`.......d.........$...BackupWr
2de220 69 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ite.kernel32.dll..kernel32.dll/.
2de240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2de260 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 23 00 ..44........`.......d.........#.
2de280 04 00 42 61 63 6b 75 70 53 65 65 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..BackupSeek.kernel32.dll.kernel
2de2a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2de2c0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2de2e0 00 00 18 00 00 00 22 00 04 00 42 61 63 6b 75 70 52 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......"...BackupRead.kernel32.dl
2de300 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2de320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2de340 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 21 00 04 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 ....d.........!...AttachConsole.
2de360 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2de380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2de3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 20 00 04 00 41 73 ........`.......d.....&.......As
2de3c0 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e signProcessToJobObject.kernel32.
2de3e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2de400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2de420 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1f 00 04 00 41 72 65 53 68 6f 72 74 4e 61 6d 65 ......d.....".......AreShortName
2de440 73 45 6e 61 62 6c 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 sEnabled.kernel32.dll.kernel32.d
2de460 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2de480 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2de4a0 00 00 1e 00 04 00 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 6b 65 72 6e 65 6c 33 32 2e 64 ......AreFileApisANSI.kernel32.d
2de4c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2de4e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2de500 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 1d 00 04 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 ......d.....+.......ApplicationR
2de520 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ecoveryInProgress.kernel32.dll..
2de540 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2de560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2de580 00 00 64 86 00 00 00 00 29 00 00 00 1c 00 04 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 ..d.....).......ApplicationRecov
2de5a0 65 72 79 46 69 6e 69 73 68 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eryFinished.kernel32.dll..kernel
2de5c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2de5e0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
2de600 00 00 28 00 00 00 1b 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d ..(.......AppPolicyGetWindowingM
2de620 6f 64 65 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 odel.kernel32.dll.kernel32.dll/.
2de640 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2de660 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 1a 00 ..70........`.......d.....2.....
2de680 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 ..AppPolicyGetThreadInitializati
2de6a0 6f 6e 54 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c onType.kernel32.dll.kernel32.dll
2de6c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2de6e0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
2de700 19 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 ....AppPolicyGetShowDeveloperDia
2de720 67 6e 6f 73 74 69 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 gnostic.kernel32.dll..kernel32.d
2de740 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2de760 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 ......70........`.......d.....2.
2de780 00 00 18 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 ......AppPolicyGetProcessTermina
2de7a0 74 69 6f 6e 4d 65 74 68 6f 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tionMethod.kernel32.dll.kernel32
2de7c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2de7e0 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......73........`.......d.....
2de800 35 00 00 00 17 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 5.......AppPolicyGetMediaFoundat
2de820 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ionCodecLoading.kernel32.dll..ke
2de840 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2de860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
2de880 64 86 00 00 00 00 2d 00 00 00 16 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 d.....-.......AppPolicyGetLifecy
2de8a0 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e cleManagement.kernel32.dll..kern
2de8c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2de8e0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
2de900 00 00 00 00 2a 00 00 00 15 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 ....*.......AppPolicyGetCreateFi
2de920 6c 65 41 63 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 leAccess.kernel32.dll.kernel32.d
2de940 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2de960 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
2de980 00 00 14 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 6b 65 72 6e ......AppPolicyGetClrCompat.kern
2de9a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2de9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
2de9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 13 00 04 00 41 6c 6c 6f 63 61 ....`.......d.....+.......Alloca
2dea00 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 6b 65 72 6e 65 6c 33 32 teUserPhysicalPagesNuma.kernel32
2dea20 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2dea40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2dea60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 12 00 04 00 41 6c 6c 6f 63 61 74 65 55 73 `.......d.....'.......AllocateUs
2dea80 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 erPhysicalPages.kernel32.dll..ke
2deaa0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2deac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2deae0 64 86 00 00 00 00 1a 00 00 00 11 00 04 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 d.............AllocConsole.kerne
2deb00 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2deb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
2deb40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 10 00 04 00 41 64 64 56 65 63 74 6f ..`.......d.....).......AddVecto
2deb60 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c redExceptionHandler.kernel32.dll
2deb80 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2deba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2debc0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0f 00 04 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e ....d.....(.......AddVectoredCon
2debe0 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tinueHandler.kernel32.dll.kernel
2dec00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dec20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
2dec40 00 00 2a 00 00 00 0e 00 04 00 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 ..*.......AddSecureMemoryCacheCa
2dec60 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c llback.kernel32.dll.kernel32.dll
2dec80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2deca0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2decc0 0d 00 04 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 6b 65 72 6e 65 6c 33 ....AddScopedPolicyIDAce.kernel3
2dece0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2ded00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2ded20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0c 00 04 00 41 64 64 53 49 44 54 6f 42 6f `.......d.....(.......AddSIDToBo
2ded40 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 undaryDescriptor.kernel32.dll.ke
2ded60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2ded80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2deda0 64 86 00 00 00 00 25 00 00 00 0b 00 04 00 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 d.....%.......AddResourceAttribu
2dedc0 74 65 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c teAce.kernel32.dll..kernel32.dll
2dede0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2dee00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2dee20 0a 00 04 00 41 64 64 52 65 66 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....AddRefActCtx.kernel32.dll.ke
2dee40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2dee60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
2dee80 64 86 00 00 00 00 33 00 00 00 09 00 04 00 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 d.....3.......AddIntegrityLabelT
2deea0 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c oBoundaryDescriptor.kernel32.dll
2deec0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2deee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2def00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 08 00 04 00 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 ....d.............AddDllDirector
2def20 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 y.kernel32.dll..kernel32.dll/...
2def40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2def60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 07 00 04 00 50........`.......d.............
2def80 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 AddConsoleAliasW.kernel32.dll.ke
2defa0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2defc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2defe0 64 86 00 00 00 00 1e 00 00 00 06 00 04 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 6b d.............AddConsoleAliasA.k
2df000 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2df020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
2df040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 05 00 04 00 41 64 64 41 ......`.......d.............AddA
2df060 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tomW.kernel32.dll.kernel32.dll/.
2df080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2df0a0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 04 00 ..42........`.......d...........
2df0c0 04 00 41 64 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ..AddAtomA.kernel32.dll.kernel32
2df0e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2df100 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......70........`.......d.....
2df120 32 00 00 00 03 00 04 00 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 2.......ActivatePackageVirtualiz
2df140 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ationContext.kernel32.dll.kernel
2df160 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2df180 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2df1a0 00 00 1c 00 00 00 02 00 04 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 ..........ActivateActCtx.kernel3
2df1c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2df1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2df200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 41 63 71 75 69 72 65 53 52 57 `.......d.....".......AcquireSRW
2df220 4c 6f 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 LockShared.kernel32.dll.kernel32
2df240 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2df260 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
2df280 25 00 00 00 00 00 04 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 %.......AcquireSRWLockExclusive.
2df2a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2df2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
2df2e0 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
2df300 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
2df320 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 ..@..B.idata$5..................
2df340 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2df360 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 ..................@.@...........
2df380 00 00 0c 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e ...kernel32.dll'................
2df3a0 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
2df3c0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.{..............
2df3e0 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 .................kernel32_NULL_T
2df400 48 55 4e 4b 5f 44 41 54 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 HUNK_DATA.kernel32.dll/...-1....
2df420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 ..................0.......251...
2df440 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2df460 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...d...............@.
2df480 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2df4a0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6b 65 72 6e 65 6c 33 32 2e ......@.0..............kernel32.
2df4c0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
2df4e0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2df500 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
2df520 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2df540 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2df560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......498.......`.d.
2df580 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2df5a0 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
2df5c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2df5e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 0..idata$6......................
2df600 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6b 65 72 6e 65 6c 33 32 2e ......@................kernel32.
2df620 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
2df640 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2df660 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6b 65 ..............................ke
2df680 72 6e 65 6c 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 rnel32.dll..@comp.id.{..........
2df6a0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
2df6c0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
2df6e0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 ....h..idata$5@.......h.....!...
2df700 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 ..............:.............T...
2df720 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 33 32 00 5f 5f 4e __IMPORT_DESCRIPTOR_kernel32.__N
2df740 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 72 6e 65 6c 33 32 5f ULL_IMPORT_DESCRIPTOR..kernel32_
2df760 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 NULL_THUNK_DATA.kernelbase.dll/.
2df780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2df7a0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 05 00 04 00 62........`.......d.....*.......
2df7c0 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 TryCreatePackageDependency.kerne
2df7e0 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 lbase.dll.kernelbase.dll/.-1....
2df800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
2df820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 04 00 04 00 52 65 6d 6f 76 65 ....`.......d.....'.......Remove
2df840 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c PackageDependency.kernelbase.dll
2df860 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernelbase.dll/.-1............
2df880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......82........`...
2df8a0 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 03 00 04 00 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 ....d.....>.......GetResolvedPac
2df8c0 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 kageFullNameForPackageDependency
2df8e0 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 .kernelbase.dll.kernelbase.dll/.
2df900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2df920 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 02 00 04 00 68........`.......d.....0.......
2df940 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 GetIdForPackageDependencyContext
2df960 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 .kernelbase.dll.kernelbase.dll/.
2df980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2df9a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 01 00 04 00 59........`.......d.....'.......
2df9c0 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 DeletePackageDependency.kernelba
2df9e0 73 65 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 se.dll..kernelbase.dll/.-1......
2dfa00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2dfa20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 64 64 50 61 63 6b 61 ..`.......d.....$.......AddPacka
2dfa40 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 72 6e geDependency.kernelbase.dll.kern
2dfa60 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elbase.dll/.-1..................
2dfa80 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......292.......`.d.......
2dfaa0 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 .............debug$S........D...
2dfac0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
2dfae0 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
2dfb00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
2dfb20 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 27 @.@..............kernelbase.dll'
2dfb40 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
2dfb60 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
2dfb80 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 .{..............................
2dfba0 7f 6b 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 72 6e .kernelbase_NULL_THUNK_DATA.kern
2dfbc0 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elbase.dll/.-1..................
2dfbe0 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......253.......`.d.......
2dfc00 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 .............debug$S........D...
2dfc20 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
2dfc40 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
2dfc60 15 00 09 00 00 00 00 00 0e 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .........kernelbase.dll'........
2dfc80 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
2dfca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ....................@comp.id.{..
2dfcc0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2dfce0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 65 72 6e 65 6c 62 61 73 65 LL_IMPORT_DESCRIPTOR..kernelbase
2dfd00 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2dfd20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 12 01 00 00 08 00 ......506.......`.d.............
2dfd40 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 .......debug$S........D.........
2dfd60 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
2dfd80 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
2dfda0 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
2dfdc0 00 00 15 00 09 00 00 00 00 00 0e 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 27 00 13 10 07 00 00 ...........kernelbase.dll'......
2dfde0 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
2dfe00 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
2dfe20 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 ....................kernelbase.d
2dfe40 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.{..................
2dfe60 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
2dfe80 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
2dfea0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....#...........
2dfec0 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 ......<.............X...__IMPORT
2dfee0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 62 61 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d _DESCRIPTOR_kernelbase.__NULL_IM
2dff00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c PORT_DESCRIPTOR..kernelbase_NULL
2dff20 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 20 20 _THUNK_DATA.keycredmgr.dll/.-1..
2dff40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
2dff60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 03 00 04 00 4b 65 79 43 ......`.......d.....3.......KeyC
2dff80 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 redentialManagerShowUIOperation.
2dffa0 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 keycredmgr.dll..keycredmgr.dll/.
2dffc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2dffe0 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 02 00 04 00 79........`.......d.....;.......
2e0000 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e KeyCredentialManagerGetOperation
2e0020 45 72 72 6f 72 53 74 61 74 65 73 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 0a 6b 65 79 63 ErrorStates.keycredmgr.dll..keyc
2e0040 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 redmgr.dll/.-1..................
2e0060 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......70........`.......d.
2e0080 00 00 00 00 32 00 00 00 01 00 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 ....2.......KeyCredentialManager
2e00a0 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 6b 65 GetInformation.keycredmgr.dll.ke
2e00c0 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ycredmgr.dll/.-1................
2e00e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
2e0100 64 86 00 00 00 00 33 00 00 00 00 00 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 d.....3.......KeyCredentialManag
2e0120 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c erFreeInformation.keycredmgr.dll
2e0140 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..keycredmgr.dll/.-1............
2e0160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......292.......`.d.
2e0180 03 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2e01a0 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..D...................@..B.idata
2e01c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
2e01e0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 @..idata$4......................
2e0200 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6b 65 79 63 72 65 64 6d 67 ......@.@..............keycredmg
2e0220 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 r.dll'.................!..{.Micr
2e0240 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
2e0260 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
2e0280 02 00 20 00 00 00 7f 6b 65 79 63 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .......keycredmgr_NULL_THUNK_DAT
2e02a0 41 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.keycredmgr.dll/.-1............
2e02c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......253.......`.d.
2e02e0 02 00 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2e0300 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..D...d...............@..B.idata
2e0320 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
2e0340 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 27 00 13 0..............keycredmgr.dll'..
2e0360 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
2e0380 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
2e03a0 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.{............................
2e03c0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 65 79 63 ..__NULL_IMPORT_DESCRIPTOR..keyc
2e03e0 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 redmgr.dll/.-1..................
2e0400 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......506.......`.d.......
2e0420 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 .............debug$S........D...
2e0440 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
2e0460 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
2e0480 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2e04a0 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 27 @................keycredmgr.dll'
2e04c0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
2e04e0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
2e0500 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6b 65 79 63 72 65 ..........................keycre
2e0520 64 6d 67 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 dmgr.dll..@comp.id.{............
2e0540 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
2e0560 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
2e0580 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 ..h..idata$5@.......h.....#.....
2e05a0 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f ............<.............X...__
2e05c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 79 63 72 65 64 6d 67 72 00 5f 5f 4e IMPORT_DESCRIPTOR_keycredmgr.__N
2e05e0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 79 63 72 65 64 6d 67 ULL_IMPORT_DESCRIPTOR..keycredmg
2e0600 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 r_NULL_THUNK_DATA.ksuser.dll/...
2e0620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e0640 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 07 00 ..53........`.......d.....!.....
2e0660 04 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 6b 73 75 73 65 72 2e 64 ..KsCreateTopologyNode2.ksuser.d
2e0680 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ksuser.dll/.....-1..........
2e06a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2e06c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 06 00 04 00 4b 73 43 72 65 61 74 65 54 6f 70 6f ......d.............KsCreateTopo
2e06e0 6c 6f 67 79 4e 6f 64 65 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 logyNode.ksuser.dll.ksuser.dll/.
2e0700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e0720 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2e0740 05 00 04 00 4b 73 43 72 65 61 74 65 50 69 6e 32 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 ....KsCreatePin2.ksuser.dll.ksus
2e0760 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er.dll/.....-1..................
2e0780 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
2e07a0 00 00 00 00 17 00 00 00 04 00 04 00 4b 73 43 72 65 61 74 65 50 69 6e 00 6b 73 75 73 65 72 2e 64 ............KsCreatePin.ksuser.d
2e07c0 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ksuser.dll/.....-1..........
2e07e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2e0800 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 03 00 04 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 ......d.............KsCreateCloc
2e0820 6b 32 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 k2.ksuser.dll.ksuser.dll/.....-1
2e0840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2e0860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 02 00 04 00 4b 73 ........`.......d.............Ks
2e0880 43 72 65 61 74 65 43 6c 6f 63 6b 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 CreateClock.ksuser.dll..ksuser.d
2e08a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e08c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2e08e0 1e 00 00 00 01 00 04 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 00 6b 73 75 73 65 ........KsCreateAllocator2.ksuse
2e0900 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 r.dll.ksuser.dll/.....-1........
2e0920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2e0940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 41 6c `.......d.............KsCreateAl
2e0960 6c 6f 63 61 74 6f 72 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 locator.ksuser.dll..ksuser.dll/.
2e0980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e09a0 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 ....284.......`.d...............
2e09c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
2e09e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
2e0a00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
2e0a20 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
2e0a40 11 00 09 00 00 00 00 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........ksuser.dll'............
2e0a60 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
2e0a80 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
2e0aa0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c .....................ksuser_NULL
2e0ac0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.ksuser.dll/.....-1..
2e0ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 ....................0.......249.
2e0b00 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2e0b20 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
2e0b40 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
2e0b60 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6b 73 75 73 65 72 2e ........@.0..............ksuser.
2e0b80 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
2e0ba0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2e0bc0 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
2e0be0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2e0c00 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ksuser.dll/.....-1............
2e0c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......490.......`.d.
2e0c40 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2e0c60 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
2e0c80 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2e0ca0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
2e0cc0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6b 73 75 73 65 72 2e 64 6c ......@................ksuser.dl
2e0ce0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
2e0d00 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
2e0d20 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6b 73 75 73 ............................ksus
2e0d40 65 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 er.dll..@comp.id.{..............
2e0d60 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
2e0d80 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
2e0da0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
2e0dc0 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
2e0de0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 73 75 73 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_ksuser.__NULL_IM
2e0e00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..ksuser_NULL_THU
2e0e20 4e 4b 5f 44 41 54 41 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.ktmw32.dll/.....-1......
2e0e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2e0e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 26 00 04 00 53 69 6e 67 6c 65 50 68 ..`.......d.........&...SinglePh
2e0e80 61 73 65 52 65 6a 65 63 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c aseReject.ktmw32.dll..ktmw32.dll
2e0ea0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2e0ec0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2e0ee0 00 00 25 00 04 00 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ..%...SetTransactionInformation.
2e0f00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ktmw32.dll..ktmw32.dll/.....-1..
2e0f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
2e0f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 24 00 04 00 53 65 74 52 ......`.......d.....,...$...SetR
2e0f60 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 6b 74 6d esourceManagerCompletionPort.ktm
2e0f80 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.ktmw32.dll/.....-1......
2e0fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2e0fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 23 00 04 00 53 65 74 45 6e 6c 69 73 ..`.......d.....,...#...SetEnlis
2e0fe0 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e tmentRecoveryInformation.ktmw32.
2e1000 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ktmw32.dll/.....-1..........
2e1020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2e1040 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 22 00 04 00 52 6f 6c 6c 66 6f 72 77 61 72 64 54 ......d.....)..."...RollforwardT
2e1060 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 ransactionManager.ktmw32.dll..kt
2e1080 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mw32.dll/.....-1................
2e10a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2e10c0 64 86 00 00 00 00 24 00 00 00 21 00 04 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f d.....$...!...RollbackTransactio
2e10e0 6e 41 73 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 nAsync.ktmw32.dll.ktmw32.dll/...
2e1100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e1120 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 20 00 ..51........`.......d...........
2e1140 04 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c ..RollbackTransaction.ktmw32.dll
2e1160 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ktmw32.dll/.....-1............
2e1180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2e11a0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1f 00 04 00 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 ....d.............RollbackEnlist
2e11c0 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ment.ktmw32.dll.ktmw32.dll/.....
2e11e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e1200 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1e 00 04 00 48........`.......d.............
2e1220 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 RollbackComplete.ktmw32.dll.ktmw
2e1240 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e1260 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
2e1280 00 00 00 00 24 00 00 00 1d 00 04 00 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e ....$.......RenameTransactionMan
2e12a0 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ager.ktmw32.dll.ktmw32.dll/.....
2e12c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e12e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1c 00 04 00 57........`.......d.....%.......
2e1300 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 RecoverTransactionManager.ktmw32
2e1320 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ktmw32.dll/.....-1........
2e1340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2e1360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1b 00 04 00 52 65 63 6f 76 65 72 52 65 73 `.......d.....".......RecoverRes
2e1380 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 ourceManager.ktmw32.dll.ktmw32.d
2e13a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e13c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2e13e0 1d 00 00 00 1a 00 04 00 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 ........RecoverEnlistment.ktmw32
2e1400 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ktmw32.dll/.....-1........
2e1420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2e1440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 19 00 04 00 52 65 61 64 4f 6e 6c 79 45 6e `.......d.............ReadOnlyEn
2e1460 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 listment.ktmw32.dll.ktmw32.dll/.
2e1480 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e14a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2e14c0 18 00 04 00 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c ....PrepareEnlistment.ktmw32.dll
2e14e0 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ktmw32.dll/.....-1............
2e1500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2e1520 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 17 00 04 00 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 ....d.............PrepareComplet
2e1540 65 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.ktmw32.dll..ktmw32.dll/.....-1
2e1560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2e1580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 16 00 04 00 50 72 ........`.......d.............Pr
2e15a0 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 ePrepareEnlistment.ktmw32.dll.kt
2e15c0 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mw32.dll/.....-1................
2e15e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2e1600 64 86 00 00 00 00 1e 00 00 00 15 00 04 00 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 d.............PrePrepareComplete
2e1620 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ktmw32.dll.ktmw32.dll/.....-1..
2e1640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2e1660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 14 00 04 00 4f 70 65 6e ......`.......d.....&.......Open
2e1680 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 64 00 6b 74 6d 77 33 32 2e 64 6c TransactionManagerById.ktmw32.dl
2e16a0 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ktmw32.dll/.....-1............
2e16c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2e16e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 13 00 04 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f ....d.....".......OpenTransactio
2e1700 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 nManager.ktmw32.dll.ktmw32.dll/.
2e1720 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e1740 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2e1760 12 00 04 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a ....OpenTransaction.ktmw32.dll..
2e1780 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ktmw32.dll/.....-1..............
2e17a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2e17c0 00 00 64 86 00 00 00 00 1f 00 00 00 11 00 04 00 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 ..d.............OpenResourceMana
2e17e0 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ger.ktmw32.dll..ktmw32.dll/.....
2e1800 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e1820 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 10 00 04 00 46........`.......d.............
2e1840 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 OpenEnlistment.ktmw32.dll.ktmw32
2e1860 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e1880 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2e18a0 00 00 23 00 00 00 0f 00 04 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 ..#.......GetTransactionManagerI
2e18c0 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 d.ktmw32.dll..ktmw32.dll/.....-1
2e18e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2e1900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0e 00 04 00 47 65 ........`.......d.....%.......Ge
2e1920 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 tTransactionInformation.ktmw32.d
2e1940 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ktmw32.dll/.....-1..........
2e1960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2e1980 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0d 00 04 00 47 65 74 54 72 61 6e 73 61 63 74 69 ......d.............GetTransacti
2e19a0 6f 6e 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 onId.ktmw32.dll.ktmw32.dll/.....
2e19c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e19e0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 0c 00 04 00 67........`.......d...../.......
2e1a00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 GetNotificationResourceManagerAs
2e1a20 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ync.ktmw32.dll..ktmw32.dll/.....
2e1a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e1a60 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0b 00 04 00 62........`.......d.....*.......
2e1a80 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b GetNotificationResourceManager.k
2e1aa0 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 tmw32.dll.ktmw32.dll/.....-1....
2e1ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
2e1ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0a 00 04 00 47 65 74 45 6e 6c ....`.......d.....,.......GetEnl
2e1b00 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 istmentRecoveryInformation.ktmw3
2e1b20 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ktmw32.dll/.....-1........
2e1b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2e1b60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 47 65 74 45 6e 6c 69 73 74 6d `.......d.............GetEnlistm
2e1b80 65 6e 74 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 entId.ktmw32.dll..ktmw32.dll/...
2e1ba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e1bc0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 08 00 ..65........`.......d.....-.....
2e1be0 04 00 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 ..GetCurrentClockTransactionMana
2e1c00 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ger.ktmw32.dll..ktmw32.dll/.....
2e1c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e1c40 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 07 00 04 00 56........`.......d.....$.......
2e1c60 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e CreateTransactionManager.ktmw32.
2e1c80 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ktmw32.dll/.....-1..........
2e1ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2e1cc0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 06 00 04 00 43 72 65 61 74 65 54 72 61 6e 73 61 ......d.............CreateTransa
2e1ce0 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 ction.ktmw32.dll..ktmw32.dll/...
2e1d00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e1d20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 05 00 ..53........`.......d.....!.....
2e1d40 04 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 ..CreateResourceManager.ktmw32.d
2e1d60 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ktmw32.dll/.....-1..........
2e1d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2e1da0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 04 00 43 72 65 61 74 65 45 6e 6c 69 73 74 ......d.............CreateEnlist
2e1dc0 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ment.ktmw32.dll.ktmw32.dll/.....
2e1de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e1e00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 03 00 04 00 54........`.......d.....".......
2e1e20 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c CommitTransactionAsync.ktmw32.dl
2e1e40 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ktmw32.dll/.....-1............
2e1e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2e1e80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 02 00 04 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 ....d.............CommitTransact
2e1ea0 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ion.ktmw32.dll..ktmw32.dll/.....
2e1ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e1ee0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 01 00 04 00 48........`.......d.............
2e1f00 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 CommitEnlistment.ktmw32.dll.ktmw
2e1f20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e1f40 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2e1f60 00 00 00 00 1a 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 ............CommitComplete.ktmw3
2e1f80 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ktmw32.dll/.....-1........
2e1fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 ..............0.......284.......
2e1fc0 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2e1fe0 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
2e2000 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
2e2020 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@.@..idata$4..................
2e2040 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6b 74 6d 77 33 ..........@.@..............ktmw3
2e2060 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 2.dll'.................!..{.Micr
2e2080 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
2e20a0 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
2e20c0 02 00 1c 00 00 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 74 .......ktmw32_NULL_THUNK_DATA.kt
2e20e0 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mw32.dll/.....-1................
2e2100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......249.......`.d.....
2e2120 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
2e2140 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
2e2160 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
2e2180 00 00 11 00 09 00 00 00 00 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...........ktmw32.dll'..........
2e21a0 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
2e21c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff ..................@comp.id.{....
2e21e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2e2200 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..ktmw32.dll/.
2e2220 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e2240 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 ....490.......`.d...............
2e2260 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
2e2280 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
2e22a0 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
2e22c0 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
2e22e0 11 00 09 00 00 00 00 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........ktmw32.dll'............
2e2300 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
2e2320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
2e2340 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ..............ktmw32.dll..@comp.
2e2360 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.{...........................i
2e2380 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
2e23a0 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
2e23c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 ....h.......................8...
2e23e0 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........P...__IMPORT_DESCRIPTO
2e2400 52 5f 6b 74 6d 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_ktmw32.__NULL_IMPORT_DESCRIPTO
2e2420 52 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 38 39 20 R..ktmw32_NULL_THUNK_DATA./2589.
2e2440 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2e2460 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......71........`.......d...
2e2480 00 00 33 00 00 00 01 00 04 00 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 ..3.......ValidateLicenseKeyProt
2e24a0 65 63 74 69 6f 6e 00 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 ection.licenseprotection.dll../2
2e24c0 35 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 589...........-1................
2e24e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......75........`.......
2e2500 64 86 00 00 00 00 37 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 d.....7.......RegisterLicenseKey
2e2520 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e WithExpiration.licenseprotection
2e2540 2e 64 6c 6c 00 0a 2f 32 35 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2589...........-1........
2e2560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 36 20 20 20 20 20 20 20 ..............0.......306.......
2e2580 60 0a 64 86 03 00 00 00 00 00 e7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2e25a0 00 00 00 00 00 00 4b 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......K...................@..B.i
2e25c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d7 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
2e25e0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 df 00 00 00 00 00 ..@.@..idata$4..................
2e2600 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1c 00 09 00 00 00 00 00 15 6c 69 63 65 6e ..........@.@..............licen
2e2620 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 seprotection.dll'...............
2e2640 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
2e2660 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
2e2680 00 00 00 00 00 00 00 02 00 00 00 02 00 27 00 00 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 .............'....licenseprotect
2e26a0 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 38 39 20 20 20 20 20 20 20 ion_NULL_THUNK_DATA./2589.......
2e26c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e26e0 20 20 20 20 32 36 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c3 00 00 00 02 00 00 00 ....260.......`.d...............
2e2700 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4b 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........K...d.......
2e2720 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
2e2740 af 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 1c 00 09 00 00 00 00 00 ................@.0.............
2e2760 15 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 .licenseprotection.dll'.........
2e2780 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
2e27a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ...................@comp.id.{...
2e27c0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
2e27e0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 35 38 39 20 20 20 20 20 20 20 L_IMPORT_DESCRIPTOR./2589.......
2e2800 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e2820 20 20 20 20 35 33 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 1f 01 00 00 08 00 00 00 ....533.......`.d...............
2e2840 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4b 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........K...........
2e2860 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
2e2880 d7 00 00 00 eb 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
2e28a0 00 00 00 00 16 00 00 00 09 01 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
2e28c0 1c 00 09 00 00 00 00 00 15 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 27 00 .........licenseprotection.dll'.
2e28e0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
2e2900 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
2e2920 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6c 69 63 65 6e 73 65 .........................license
2e2940 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 protection.dll.@comp.id.{.......
2e2960 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
2e2980 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
2e29a0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 2a .......h..idata$5@.......h.....*
2e29c0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 02 00 66 .................C.............f
2e29e0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 69 63 65 6e 73 65 70 72 ...__IMPORT_DESCRIPTOR_licensepr
2e2a00 6f 74 65 63 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f otection.__NULL_IMPORT_DESCRIPTO
2e2a20 52 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f R..licenseprotection_NULL_THUNK_
2e2a40 44 41 54 41 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA..loadperf.dll/...-1........
2e2a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2e2a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0b 00 04 00 55 70 64 61 74 65 50 65 72 66 `.......d.....".......UpdatePerf
2e2aa0 4e 61 6d 65 46 69 6c 65 73 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 NameFilesW.loadperf.dll.loadperf
2e2ac0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2e2ae0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2e2b00 22 00 00 00 0a 00 04 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 6c 6f 61 ".......UpdatePerfNameFilesA.loa
2e2b20 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 dperf.dll.loadperf.dll/...-1....
2e2b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
2e2b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 09 00 04 00 55 6e 6c 6f 61 64 ....`.......d.....+.......Unload
2e2b80 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 6c 6f 61 64 70 65 72 66 PerfCounterTextStringsW.loadperf
2e2ba0 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..loadperf.dll/...-1........
2e2bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
2e2be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 08 00 04 00 55 6e 6c 6f 61 64 50 65 72 66 `.......d.....+.......UnloadPerf
2e2c00 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c CounterTextStringsA.loadperf.dll
2e2c20 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..loadperf.dll/...-1............
2e2c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2e2c60 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 ....d.....".......SetServiceAsTr
2e2c80 75 73 74 65 64 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c ustedW.loadperf.dll.loadperf.dll
2e2ca0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2e2cc0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2e2ce0 06 00 04 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 6c 6f 61 64 70 65 72 ....SetServiceAsTrustedA.loadper
2e2d00 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 f.dll.loadperf.dll/...-1........
2e2d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2e2d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 05 00 04 00 52 65 73 74 6f 72 65 50 65 72 `.......d.....*.......RestorePer
2e2d60 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 fRegistryFromFileW.loadperf.dll.
2e2d80 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 loadperf.dll/...-1..............
2e2da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2e2dc0 00 00 64 86 00 00 00 00 29 00 00 00 04 00 04 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 ..d.....).......LoadPerfCounterT
2e2de0 65 78 74 53 74 72 69 6e 67 73 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 extStringsW.loadperf.dll..loadpe
2e2e00 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rf.dll/...-1....................
2e2e20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
2e2e40 00 00 29 00 00 00 03 00 04 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 ..).......LoadPerfCounterTextStr
2e2e60 69 6e 67 73 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c ingsA.loadperf.dll..loadperf.dll
2e2e80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2e2ea0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2e2ec0 02 00 04 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c ....InstallPerfDllW.loadperf.dll
2e2ee0 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..loadperf.dll/...-1............
2e2f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2e2f20 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c ....d.............InstallPerfDll
2e2f40 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 A.loadperf.dll..loadperf.dll/...
2e2f60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e2f80 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2e2fa0 42 61 63 6b 75 70 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 6c 6f 61 64 70 65 BackupPerfRegistryToFileW.loadpe
2e2fc0 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 rf.dll..loadperf.dll/...-1......
2e2fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 ................0.......288.....
2e3000 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2e3020 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
2e3040 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2e3060 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 ....@.@..idata$4................
2e3080 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6c 6f 61 ............@.@..............loa
2e30a0 64 70 65 72 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 dperf.dll'.................!..{.
2e30c0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2e30e0 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
2e3100 02 00 00 00 02 00 1e 00 00 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........loadperf_NULL_THUNK_D
2e3120 41 54 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.loadperf.dll/...-1..........
2e3140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a ............0.......251.......`.
2e3160 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2e3180 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...d...............@..B.ida
2e31a0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2e31c0 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 27 00 13 @.0..............loadperf.dll'..
2e31e0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
2e3200 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
2e3220 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.{............................
2e3240 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6c 6f 61 64 ..__NULL_IMPORT_DESCRIPTOR..load
2e3260 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 perf.dll/...-1..................
2e3280 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......498.......`.d.......
2e32a0 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
2e32c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
2e32e0 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
2e3300 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2e3320 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 27 00 13 @................loadperf.dll'..
2e3340 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
2e3360 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
2e3380 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6c 6f 61 64 70 65 72 66 ........................loadperf
2e33a0 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.{................
2e33c0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
2e33e0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
2e3400 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....!.........
2e3420 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f ........:.............T...__IMPO
2e3440 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 6f 61 64 70 65 72 66 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_loadperf.__NULL_IM
2e3460 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..loadperf_NULL_T
2e3480 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./2611...........-1....
2e34a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2e34c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 12 00 04 00 4d 61 67 55 6e 69 ....`.......d.....".......MagUni
2e34e0 6e 69 74 69 61 6c 69 7a 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 nitialize.magnification.dll./261
2e3500 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
2e3520 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
2e3540 00 00 00 00 26 00 00 00 11 00 04 00 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 ....&.......MagShowSystemCursor.
2e3560 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 magnification.dll./2611.........
2e3580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e35a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 10 00 ..60........`.......d.....(.....
2e35c0 04 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 ..MagSetWindowTransform.magnific
2e35e0 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ation.dll./2611...........-1....
2e3600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2e3620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0f 00 04 00 4d 61 67 53 65 74 ....`.......d.....%.......MagSet
2e3640 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a WindowSource.magnification.dll..
2e3660 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2611...........-1..............
2e3680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2e36a0 00 00 64 86 00 00 00 00 29 00 00 00 0e 00 04 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 ..d.....).......MagSetWindowFilt
2e36c0 65 72 4c 69 73 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 31 20 erList.magnification.dll../2611.
2e36e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2e3700 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
2e3720 00 00 27 00 00 00 0d 00 04 00 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 6d ..'.......MagSetInputTransform.m
2e3740 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 agnification.dll../2611.........
2e3760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e3780 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0c 00 ..65........`.......d.....-.....
2e37a0 04 00 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 6d 61 67 ..MagSetImageScalingCallback.mag
2e37c0 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 nification.dll../2611...........
2e37e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e3800 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0b 00 04 00 64........`.......d.....,.......
2e3820 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 MagSetFullscreenTransform.magnif
2e3840 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ication.dll./2611...........-1..
2e3860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
2e3880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0a 00 04 00 4d 61 67 53 ......`.......d.............MagS
2e38a0 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 etFullscreenColorEffect.magnific
2e38c0 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ation.dll./2611...........-1....
2e38e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2e3900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 00 04 00 4d 61 67 53 65 74 ....`.......d.....$.......MagSet
2e3920 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 ColorEffect.magnification.dll./2
2e3940 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 611...........-1................
2e3960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2e3980 64 86 00 00 00 00 20 00 00 00 08 00 04 00 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 6d 61 67 6e d.............MagInitialize.magn
2e39a0 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 ification.dll./2611...........-1
2e39c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2e39e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 07 00 04 00 4d 61 ........`.......d.....(.......Ma
2e3a00 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f gGetWindowTransform.magnificatio
2e3a20 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 n.dll./2611...........-1........
2e3a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2e3a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 06 00 04 00 4d 61 67 47 65 74 57 69 6e 64 `.......d.....%.......MagGetWind
2e3a80 6f 77 53 6f 75 72 63 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 owSource.magnification.dll../261
2e3aa0 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
2e3ac0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
2e3ae0 00 00 00 00 29 00 00 00 05 00 04 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 ....).......MagGetWindowFilterLi
2e3b00 73 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 31 20 20 20 20 20 st.magnification.dll../2611.....
2e3b20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2e3b40 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
2e3b60 00 00 04 00 04 00 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 ......MagGetInputTransform.magni
2e3b80 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 fication.dll../2611...........-1
2e3ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
2e3bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 03 00 04 00 4d 61 ........`.......d.....-.......Ma
2e3be0 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 6d 61 67 6e 69 66 69 gGetImageScalingCallback.magnifi
2e3c00 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 cation.dll../2611...........-1..
2e3c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
2e3c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 02 00 04 00 4d 61 67 47 ......`.......d.....,.......MagG
2e3c60 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 etFullscreenTransform.magnificat
2e3c80 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ion.dll./2611...........-1......
2e3ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
2e3cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 01 00 04 00 4d 61 67 47 65 74 46 75 ..`.......d.............MagGetFu
2e3ce0 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f llscreenColorEffect.magnificatio
2e3d00 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 n.dll./2611...........-1........
2e3d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2e3d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 61 67 47 65 74 43 6f 6c 6f `.......d.....$.......MagGetColo
2e3d60 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 rEffect.magnification.dll./2611.
2e3d80 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2e3da0 20 20 30 20 20 20 20 20 20 20 32 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e3 00 ..0.......298.......`.d.........
2e3dc0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 ...........debug$S........G.....
2e3de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
2e3e00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
2e3e20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 db 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
2e3e40 40 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c @..............magnification.dll
2e3e60 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
2e3e80 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
2e3ea0 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 23 00 00 d.{..........................#..
2e3ec0 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ..magnification_NULL_THUNK_DATA.
2e3ee0 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2611...........-1..............
2e3f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......256.......`.d...
2e3f20 00 00 00 00 bf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2e3f40 47 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 G...d...............@..B.idata$3
2e3f60 00 00 00 00 00 00 00 00 14 00 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2e3f80 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 27 00 .............magnification.dll'.
2e3fa0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
2e3fc0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
2e3fe0 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.{...........................
2e4000 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 36 31 ...__NULL_IMPORT_DESCRIPTOR./261
2e4020 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
2e4040 20 20 20 20 30 20 20 20 20 20 20 20 35 31 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......517.......`.d.......
2e4060 17 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 .............debug$S........G...
2e4080 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
2e40a0 00 00 00 00 14 00 00 00 d3 00 00 00 e7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
2e40c0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 05 01 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2e40e0 40 00 20 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 @................magnification.d
2e4100 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
2e4120 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
2e4140 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 61 67 .............................mag
2e4160 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 nification.dll.@comp.id.{.......
2e4180 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
2e41a0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
2e41c0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 26 .......h..idata$5@.......h.....&
2e41e0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e .................?.............^
2e4200 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 67 6e 69 66 69 63 61 ...__IMPORT_DESCRIPTOR_magnifica
2e4220 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d tion.__NULL_IMPORT_DESCRIPTOR..m
2e4240 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 61 agnification_NULL_THUNK_DATA..ma
2e4260 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
2e4280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2e42a0 64 86 00 00 00 00 1c 00 00 00 41 00 04 00 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 49 44 00 6d d.........A...WrapStoreEntryID.m
2e42c0 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.mapi32.dll/.....-1....
2e42e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2e4300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 40 00 04 00 57 72 61 70 43 6f ....`.......d.....#...@...WrapCo
2e4320 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 mpressedRTFStream.mapi32.dll..ma
2e4340 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
2e4360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
2e4380 64 86 00 00 00 00 15 00 00 00 3f 00 04 00 55 6c 52 65 6c 65 61 73 65 00 6d 61 70 69 33 32 2e 64 d.........?...UlRelease.mapi32.d
2e43a0 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mapi32.dll/.....-1..........
2e43c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
2e43e0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 3e 00 04 00 55 6c 50 72 6f 70 53 69 7a 65 00 6d ......d.........>...UlPropSize.m
2e4400 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.mapi32.dll/.....-1....
2e4420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
2e4440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 3d 00 04 00 55 6c 41 64 64 52 ....`.......d.........=...UlAddR
2e4460 65 66 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ef.mapi32.dll.mapi32.dll/.....-1
2e4480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
2e44a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 3c 00 04 00 55 46 ........`.......d.........<...UF
2e44c0 72 6f 6d 53 7a 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 romSz.mapi32.dll..mapi32.dll/...
2e44e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e4500 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 3b 00 ..40........`.......d.........;.
2e4520 04 00 53 7a 46 69 6e 64 53 7a 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c ..SzFindSz.mapi32.dll.mapi32.dll
2e4540 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2e4560 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
2e4580 00 00 3a 00 04 00 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 ..:...SzFindLastCh.mapi32.dll.ma
2e45a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
2e45c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
2e45e0 64 86 00 00 00 00 14 00 00 00 39 00 04 00 53 7a 46 69 6e 64 43 68 00 6d 61 70 69 33 32 2e 64 6c d.........9...SzFindCh.mapi32.dl
2e4600 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mapi32.dll/.....-1............
2e4620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2e4640 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 38 00 04 00 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f ....d.........8...SetAttribIMsgO
2e4660 6e 49 53 74 67 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nIStg.mapi32.dll..mapi32.dll/...
2e4680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e46a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 37 00 ..50........`.......d.........7.
2e46c0 04 00 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 61 6c 50 61 74 68 00 6d 61 70 69 33 32 2e 64 6c 6c 00 ..ScUNCFromLocalPath.mapi32.dll.
2e46e0 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi32.dll/.....-1..............
2e4700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2e4720 00 00 64 86 00 00 00 00 18 00 00 00 36 00 04 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 6d 61 70 ..d.........6...ScRelocProps.map
2e4740 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.mapi32.dll/.....-1......
2e4760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2e4780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 35 00 04 00 53 63 52 65 6c 6f 63 4e ..`.......d.........5...ScRelocN
2e47a0 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 otifications.mapi32.dll.mapi32.d
2e47c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e47e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2e4800 1e 00 00 00 34 00 04 00 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 6d 61 70 69 33 ....4...ScLocalPathFromUNC.mapi3
2e4820 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.mapi32.dll/.....-1........
2e4840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2e4860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 33 00 04 00 53 63 49 6e 69 74 4d 61 70 69 `.......d.........3...ScInitMapi
2e4880 55 74 69 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Util.mapi32.dll.mapi32.dll/.....
2e48a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e48c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 32 00 04 00 44........`.......d.........2...
2e48e0 53 63 44 75 70 50 72 6f 70 73 65 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 ScDupPropset.mapi32.dll.mapi32.d
2e4900 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e4920 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
2e4940 25 00 00 00 31 00 04 00 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 %...1...ScCreateConversationInde
2e4960 78 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 x.mapi32.dll..mapi32.dll/.....-1
2e4980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2e49a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 30 00 04 00 53 63 ........`.......d.........0...Sc
2e49c0 43 6f 75 6e 74 50 72 6f 70 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c CountProps.mapi32.dll.mapi32.dll
2e49e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2e4a00 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2e4a20 00 00 2f 00 04 00 53 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 ../...ScCountNotifications.mapi3
2e4a40 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.mapi32.dll/.....-1........
2e4a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2e4a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2e 00 04 00 53 63 43 6f 70 79 50 72 6f 70 `.......d.............ScCopyProp
2e4aa0 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.mapi32.dll..mapi32.dll/.....-1
2e4ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2e4ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2d 00 04 00 53 63 ........`.......d.........-...Sc
2e4b00 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 CopyNotifications.mapi32.dll..ma
2e4b20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
2e4b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
2e4b60 64 86 00 00 00 00 13 00 00 00 2c 00 04 00 52 54 46 53 79 6e 63 00 6d 61 70 69 33 32 2e 64 6c 6c d.........,...RTFSync.mapi32.dll
2e4b80 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mapi32.dll/.....-1............
2e4ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2e4bc0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2b 00 04 00 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 6d ....d.........+...PropCopyMore.m
2e4be0 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.mapi32.dll/.....-1....
2e4c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2e4c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2a 00 04 00 50 70 72 6f 70 46 ....`.......d.........*...PpropF
2e4c40 69 6e 64 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 indProp.mapi32.dll..mapi32.dll/.
2e4c60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e4c80 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2e4ca0 29 00 04 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 00 6d 61 70 69 33 32 2e 64 6c 6c 00 )...OpenTnefStreamEx.mapi32.dll.
2e4cc0 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi32.dll/.....-1..............
2e4ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2e4d00 00 00 64 86 00 00 00 00 1a 00 00 00 28 00 04 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 6d ..d.........(...OpenTnefStream.m
2e4d20 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.mapi32.dll/.....-1....
2e4d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2e4d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 27 00 04 00 4f 70 65 6e 53 74 ....`.......d.........'...OpenSt
2e4d80 72 65 61 6d 4f 6e 46 69 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c reamOnFile.mapi32.dll.mapi32.dll
2e4da0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2e4dc0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2e4de0 00 00 26 00 04 00 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 6d 61 70 69 33 32 2e 64 6c 6c ..&...OpenIMsgSession.mapi32.dll
2e4e00 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mapi32.dll/.....-1............
2e4e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2e4e40 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 25 00 04 00 4f 70 65 6e 49 4d 73 67 4f 6e 49 53 74 67 ....d.........%...OpenIMsgOnIStg
2e4e60 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mapi32.dll.mapi32.dll/.....-1..
2e4e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2e4ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 24 00 04 00 4d 61 70 53 ......`.......d.........$...MapS
2e4ec0 74 6f 72 61 67 65 53 43 6f 64 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 torageSCode.mapi32.dll..mapi32.d
2e4ee0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e4f00 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
2e4f20 18 00 00 00 23 00 04 00 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 ....#...MAPIInitIdle.mapi32.dll.
2e4f40 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi32.dll/.....-1..............
2e4f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2e4f80 00 00 64 86 00 00 00 00 20 00 00 00 22 00 04 00 4d 41 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 ..d........."...MAPIGetDefaultMa
2e4fa0 6c 6c 6f 63 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 lloc.mapi32.dll.mapi32.dll/.....
2e4fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e4fe0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 21 00 04 00 46........`.......d.........!...
2e5000 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 MAPIFreeBuffer.mapi32.dll.mapi32
2e5020 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e5040 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2e5060 00 00 1a 00 00 00 20 00 04 00 4d 41 50 49 44 65 69 6e 69 74 49 64 6c 65 00 6d 61 70 69 33 32 2e ..........MAPIDeinitIdle.mapi32.
2e5080 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mapi32.dll/.....-1..........
2e50a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2e50c0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1f 00 04 00 4c 70 56 61 6c 46 69 6e 64 50 72 6f ......d.............LpValFindPro
2e50e0 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 p.mapi32.dll..mapi32.dll/.....-1
2e5100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2e5120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1e 00 04 00 4c 50 ........`.......d.............LP
2e5140 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 ropCompareProp.mapi32.dll.mapi32
2e5160 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e5180 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2e51a0 00 00 22 00 00 00 1d 00 04 00 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b ..".......HrThisThreadAdviseSink
2e51c0 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mapi32.dll.mapi32.dll/.....-1..
2e51e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2e5200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1c 00 04 00 48 72 53 65 ......`.......d.............HrSe
2e5220 74 4f 6e 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 tOneProp.mapi32.dll.mapi32.dll/.
2e5240 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e5260 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2e5280 1b 00 04 00 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 ....HrQueryAllRows.mapi32.dll.ma
2e52a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
2e52c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2e52e0 64 86 00 00 00 00 20 00 00 00 1a 00 04 00 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 d.............HrIStorageFromStre
2e5300 61 6d 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 am.mapi32.dll.mapi32.dll/.....-1
2e5320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2e5340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 19 00 04 00 48 72 ........`.......d.............Hr
2e5360 47 65 74 4f 6e 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c GetOneProp.mapi32.dll.mapi32.dll
2e5380 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2e53a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
2e53c0 00 00 18 00 04 00 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 ......HrDispatchNotifications.ma
2e53e0 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..mapi32.dll/.....-1....
2e5400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2e5420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 17 00 04 00 48 72 41 6c 6c 6f ....`.......d.............HrAllo
2e5440 63 41 64 76 69 73 65 53 69 6e 6b 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 cAdviseSink.mapi32.dll..mapi32.d
2e5460 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e5480 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2e54a0 1a 00 00 00 16 00 04 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 6d 61 70 69 33 32 2e 64 6c ........HrAddColumnsEx.mapi32.dl
2e54c0 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mapi32.dll/.....-1............
2e54e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2e5500 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 15 00 04 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 6d ....d.............HrAddColumns.m
2e5520 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.mapi32.dll/.....-1....
2e5540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2e5560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 14 00 04 00 47 65 74 54 6e 65 ....`.......d.....!.......GetTne
2e5580 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 fStreamCodepage.mapi32.dll..mapi
2e55a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e55c0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2e55e0 00 00 00 00 1f 00 00 00 13 00 04 00 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 ............GetAttribIMsgOnIStg.
2e5600 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mapi32.dll..mapi32.dll/.....-1..
2e5620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2e5640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 12 00 04 00 46 74 67 52 ......`.......d.....".......FtgR
2e5660 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 egisterIdleRoutine.mapi32.dll.ma
2e5680 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
2e56a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
2e56c0 64 86 00 00 00 00 13 00 00 00 11 00 04 00 46 74 53 75 62 46 74 00 6d 61 70 69 33 32 2e 64 6c 6c d.............FtSubFt.mapi32.dll
2e56e0 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mapi32.dll/.....-1............
2e5700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
2e5720 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 10 00 04 00 46 74 4e 65 67 46 74 00 6d 61 70 69 33 32 ....d.............FtNegFt.mapi32
2e5740 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mapi32.dll/.....-1........
2e5760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
2e5780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0f 00 04 00 46 74 4d 75 6c 44 77 44 77 00 `.......d.............FtMulDwDw.
2e57a0 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mapi32.dll..mapi32.dll/.....-1..
2e57c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
2e57e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 0e 00 04 00 46 74 4d 75 ......`.......d.............FtMu
2e5800 6c 44 77 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 lDw.mapi32.dll..mapi32.dll/.....
2e5820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e5840 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 0d 00 04 00 39........`.......d.............
2e5860 46 74 41 64 64 46 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 FtAddFt.mapi32.dll..mapi32.dll/.
2e5880 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e58a0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
2e58c0 0c 00 04 00 46 72 65 65 50 72 6f 77 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 ....FreeProws.mapi32.dll..mapi32
2e58e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e5900 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2e5920 00 00 18 00 00 00 0b 00 04 00 46 72 65 65 50 61 64 72 6c 69 73 74 00 6d 61 70 69 33 32 2e 64 6c ..........FreePadrlist.mapi32.dl
2e5940 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mapi32.dll/.....-1............
2e5960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2e5980 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0a 00 04 00 46 50 72 6f 70 45 78 69 73 74 73 00 6d 61 ....d.............FPropExists.ma
2e59a0 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..mapi32.dll/.....-1....
2e59c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2e59e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 00 04 00 46 50 72 6f 70 43 ....`.......d.............FPropC
2e5a00 6f 6e 74 61 69 6e 73 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 ontainsProp.mapi32.dll..mapi32.d
2e5a20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e5a40 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2e5a60 1c 00 00 00 08 00 04 00 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 6d 61 70 69 33 32 2e ........FPropCompareProp.mapi32.
2e5a80 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mapi32.dll/.....-1..........
2e5aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2e5ac0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 07 00 04 00 46 45 71 75 61 6c 4e 61 6d 65 73 00 ......d.............FEqualNames.
2e5ae0 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mapi32.dll..mapi32.dll/.....-1..
2e5b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2e5b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 06 00 04 00 45 6e 61 62 ......`.......d.............Enab
2e5b40 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 leIdleRoutine.mapi32.dll..mapi32
2e5b60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e5b80 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2e5ba0 00 00 21 00 00 00 05 00 04 00 44 65 72 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 ..!.......DeregisterIdleRoutine.
2e5bc0 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mapi32.dll..mapi32.dll/.....-1..
2e5be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2e5c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 04 00 04 00 44 65 69 6e ......`.......d.............Dein
2e5c20 69 74 4d 61 70 69 55 74 69 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c itMapiUtil.mapi32.dll.mapi32.dll
2e5c40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2e5c60 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
2e5c80 00 00 03 00 04 00 43 72 65 61 74 65 49 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 ......CreateIProp.mapi32.dll..ma
2e5ca0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
2e5cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2e5ce0 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 6d d.............CloseIMsgSession.m
2e5d00 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.mapi32.dll/.....-1....
2e5d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2e5d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 43 68 61 6e 67 65 ....`.......d.............Change
2e5d60 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 IdleRoutine.mapi32.dll..mapi32.d
2e5d80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e5da0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2e5dc0 1d 00 00 00 00 00 04 00 42 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 6d 61 70 69 33 32 ........BuildDisplayTable.mapi32
2e5de0 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mapi32.dll/.....-1........
2e5e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 ..............0.......284.......
2e5e20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2e5e40 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
2e5e60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
2e5e80 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@.@..idata$4..................
2e5ea0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 61 70 69 33 ..........@.@..............mapi3
2e5ec0 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 2.dll'.................!..{.Micr
2e5ee0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
2e5f00 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
2e5f20 02 00 1c 00 00 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 61 .......mapi32_NULL_THUNK_DATA.ma
2e5f40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
2e5f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......249.......`.d.....
2e5f80 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
2e5fa0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
2e5fc0 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
2e5fe0 00 00 11 00 09 00 00 00 00 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...........mapi32.dll'..........
2e6000 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
2e6020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff ..................@comp.id.{....
2e6040 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2e6060 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..mapi32.dll/.
2e6080 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e60a0 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 ....490.......`.d...............
2e60c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
2e60e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
2e6100 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
2e6120 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
2e6140 11 00 09 00 00 00 00 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........mapi32.dll'............
2e6160 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
2e6180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
2e61a0 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 61 70 69 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ..............mapi32.dll..@comp.
2e61c0 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.{...........................i
2e61e0 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
2e6200 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
2e6220 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 ....h.......................8...
2e6240 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........P...__IMPORT_DESCRIPTO
2e6260 52 5f 6d 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_mapi32.__NULL_IMPORT_DESCRIPTO
2e6280 52 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 32 39 20 R..mapi32_NULL_THUNK_DATA./2629.
2e62a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2e62c0 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......79........`.......d...
2e62e0 00 00 3b 00 00 00 02 00 04 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f ..;.......UnregisterDeviceWithLo
2e6300 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 calManagement.mdmlocalmanagement
2e6320 2e 64 6c 6c 00 0a 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2629...........-1........
2e6340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..............0.......77........
2e6360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 01 00 04 00 52 65 67 69 73 74 65 72 44 65 `.......d.....9.......RegisterDe
2e6380 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 6c 6f 63 61 6c viceWithLocalManagement.mdmlocal
2e63a0 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 0a 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 20 20 management.dll../2629...........
2e63c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e63e0 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
2e6400 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 6d 64 6d 6c 6f ApplyLocalManagementSyncML.mdmlo
2e6420 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 calmanagement.dll./2629.........
2e6440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e6460 20 20 33 30 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e8 00 00 00 02 00 00 00 00 00 ..308.......`.d.................
2e6480 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4c 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........L.............
2e64a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 ......@..B.idata$5..............
2e64c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2e64e0 00 00 08 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1d 00 ......................@.@.......
2e6500 09 00 00 00 00 00 16 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 27 00 13 .......mdmlocalmanagement.dll'..
2e6520 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
2e6540 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b ).LINK................@comp.id.{
2e6560 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 28 00 00 00 7f 6d ..........................(....m
2e6580 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 dmlocalmanagement_NULL_THUNK_DAT
2e65a0 41 00 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./2629...........-1............
2e65c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 31 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......261.......`.d.
2e65e0 02 00 00 00 00 00 c4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2e6600 00 00 4c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..L...d...............@..B.idata
2e6620 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
2e6640 30 c0 02 00 00 00 1d 00 09 00 00 00 00 00 16 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 0..............mdmlocalmanagemen
2e6660 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 t.dll'.................!..{.Micr
2e6680 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
2e66a0 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
2e66c0 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2e66e0 4f 52 00 0a 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR../2629...........-1..........
2e6700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 38 20 20 20 20 20 20 20 60 0a ............0.......538.......`.
2e6720 64 86 03 00 00 00 00 00 22 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d......."............debug$S....
2e6740 00 00 00 00 4c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....L...................@..B.ida
2e6760 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d8 00 00 00 ec 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
2e6780 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 0a 01 00 00 ec 00 00 00 @.0..idata$6....................
2e67a0 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1d 00 09 00 00 00 00 00 16 6d 64 6d 6c 6f 63 61 ........@................mdmloca
2e67c0 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e lmanagement.dll'................
2e67e0 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
2e6800 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
2e6820 10 00 00 00 05 00 00 00 03 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c ..........mdmlocalmanagement.dll
2e6840 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
2e6860 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
2e6880 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
2e68a0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 2b 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....+.............
2e68c0 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....D.............h...__IMPORT_D
2e68e0 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 4e ESCRIPTOR_mdmlocalmanagement.__N
2e6900 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 64 6d 6c 6f 63 61 6c 6d ULL_IMPORT_DESCRIPTOR..mdmlocalm
2e6920 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 35 32 20 anagement_NULL_THUNK_DATA./2652.
2e6940 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2e6960 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......71........`.......d...
2e6980 00 00 33 00 00 00 0e 00 04 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 ..3.......UnregisterDeviceWithMa
2e69a0 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 nagement.mdmregistration.dll../2
2e69c0 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 652...........-1................
2e69e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2e6a00 64 86 00 00 00 00 29 00 00 00 0d 00 04 00 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c d.....).......SetManagedExternal
2e6a20 6c 79 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 35 32 20 20 20 ly.mdmregistration.dll../2652...
2e6a40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e6a60 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......70........`.......d.....
2e6a80 32 00 00 00 0c 00 04 00 53 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 2.......SetDeviceManagementConfi
2e6aa0 67 49 6e 66 6f 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 gInfo.mdmregistration.dll./2652.
2e6ac0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2e6ae0 20 20 30 20 20 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......95........`.......d...
2e6b00 00 00 4b 00 00 00 0b 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 ..K.......RegisterDeviceWithMana
2e6b20 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 gementUsingAADDeviceCredentials2
2e6b40 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 35 32 20 20 20 20 20 .mdmregistration.dll../2652.....
2e6b60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2e6b80 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 ......94........`.......d.....J.
2e6ba0 00 00 0a 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 ......RegisterDeviceWithManageme
2e6bc0 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 64 6d 72 ntUsingAADDeviceCredentials.mdmr
2e6be0 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 egistration.dll./2652...........
2e6c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e6c20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 09 00 04 00 88........`.......d.....D.......
2e6c40 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e RegisterDeviceWithManagementUsin
2e6c60 67 41 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e gAADCredentials.mdmregistration.
2e6c80 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2652...........-1..........
2e6ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
2e6cc0 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 08 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 ......d.....1.......RegisterDevi
2e6ce0 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e ceWithManagement.mdmregistration
2e6d00 2e 64 6c 6c 00 0a 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2652...........-1........
2e6d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2e6d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 07 00 04 00 49 73 4d 64 6d 55 78 57 69 74 `.......d.....-.......IsMdmUxWit
2e6d60 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 houtAadAllowed.mdmregistration.d
2e6d80 6c 6c 00 0a 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2652...........-1..........
2e6da0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
2e6dc0 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 06 00 04 00 49 73 4d 61 6e 61 67 65 6d 65 6e 74 ......d.....4.......IsManagement
2e6de0 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 6d 64 6d 72 65 67 69 73 74 72 61 74 RegistrationAllowed.mdmregistrat
2e6e00 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ion.dll./2652...........-1......
2e6e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 ................0.......73......
2e6e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 05 00 04 00 49 73 44 65 76 69 63 65 ..`.......d.....5.......IsDevice
2e6e60 52 65 67 69 73 74 65 72 65 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 RegisteredWithManagement.mdmregi
2e6e80 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 stration.dll../2652...........-1
2e6ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
2e6ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 04 00 04 00 47 65 ........`.......d.............Ge
2e6ee0 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 6d 64 6d 72 65 67 69 73 tManagementAppHyperlink.mdmregis
2e6f00 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 tration.dll./2652...........-1..
2e6f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
2e6f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 03 00 04 00 47 65 74 44 ......`.......d.............GetD
2e6f60 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 6d 64 6d 72 65 67 69 73 74 72 eviceRegistrationInfo.mdmregistr
2e6f80 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ation.dll./2652...........-1....
2e6fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
2e6fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 02 00 04 00 47 65 74 44 65 76 ....`.......d.....2.......GetDev
2e6fe0 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 6d 64 6d 72 65 67 69 73 iceManagementConfigInfo.mdmregis
2e7000 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 tration.dll./2652...........-1..
2e7020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 ....................0.......68..
2e7040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 01 00 04 00 44 69 73 63 ......`.......d.....0.......Disc
2e7060 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 6d 64 6d 72 65 67 69 73 overManagementServiceEx.mdmregis
2e7080 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 tration.dll./2652...........-1..
2e70a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
2e70c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 69 73 63 ......`.......d.............Disc
2e70e0 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 6d 64 6d 72 65 67 69 73 74 72 overManagementService.mdmregistr
2e7100 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ation.dll./2652...........-1....
2e7120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 32 20 20 20 ..................0.......302...
2e7140 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2e7160 24 53 00 00 00 00 00 00 00 00 49 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........I...................@.
2e7180 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 .B.idata$5......................
2e71a0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 dd 00 ......@.@..idata$4..............
2e71c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1a 00 09 00 00 00 00 00 13 6d ..............@.@..............m
2e71e0 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 dmregistration.dll'.............
2e7200 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
2e7220 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
2e7240 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 25 00 00 00 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 ...............%....mdmregistrat
2e7260 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 35 32 20 20 20 20 20 20 20 ion_NULL_THUNK_DATA./2652.......
2e7280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e72a0 20 20 20 20 32 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c1 00 00 00 02 00 00 00 ....258.......`.d...............
2e72c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 49 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........I...d.......
2e72e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
2e7300 ad 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 1a 00 09 00 00 00 00 00 ................@.0.............
2e7320 13 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .mdmregistration.dll'...........
2e7340 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
2e7360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 .................@comp.id.{.....
2e7380 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
2e73a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 IMPORT_DESCRIPTOR./2652.........
2e73c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e73e0 20 20 35 32 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 1b 01 00 00 08 00 00 00 00 00 ..525.......`.d.................
2e7400 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 49 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........I.............
2e7420 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d5 00 ......@..B.idata$2..............
2e7440 00 00 e9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
2e7460 00 00 14 00 00 00 07 01 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1a 00 ......................@.........
2e7480 09 00 00 00 00 00 13 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 .......mdmregistration.dll'.....
2e74a0 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
2e74c0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
2e74e0 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 64 6d 72 65 67 69 73 74 72 61 .....................mdmregistra
2e7500 74 69 6f 6e 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 tion.dll.@comp.id.{.............
2e7520 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
2e7540 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
2e7560 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 28 00 00 00 00 00 00 .h..idata$5@.......h.....(......
2e7580 00 00 00 00 00 02 00 00 00 00 00 41 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 5f 5f 49 ...........A.............b...__I
2e75a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e MPORT_DESCRIPTOR_mdmregistration
2e75c0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 64 6d 72 65 .__NULL_IMPORT_DESCRIPTOR..mdmre
2e75e0 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 2e 64 gistration_NULL_THUNK_DATA..mf.d
2e7600 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.........-1..................
2e7620 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
2e7640 00 00 00 00 2f 00 00 00 3d 00 04 00 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f ..../...=...MFTranscodeGetAudioO
2e7660 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 utputAvailableTypes.mf.dll..mf.d
2e7680 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.........-1..................
2e76a0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
2e76c0 00 00 00 00 18 00 00 00 3c 00 04 00 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 6d 66 2e ........<...MFShutdownObject.mf.
2e76e0 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mf.dll/.........-1..........
2e7700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2e7720 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3b 00 04 00 4d 46 52 65 71 75 69 72 65 50 72 6f ......d.....%...;...MFRequirePro
2e7740 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c tectedEnvironment.mf.dll..mf.dll
2e7760 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.........-1....................
2e7780 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2e77a0 00 00 1b 00 00 00 3a 00 04 00 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 6d 66 ......:...MFLoadSignedLibrary.mf
2e77c0 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mf.dll/.........-1........
2e77e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2e7800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 39 00 04 00 4d 46 47 65 74 54 6f 70 6f 4e `.......d.........9...MFGetTopoN
2e7820 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 odeCurrentType.mf.dll.mf.dll/...
2e7840 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2e7860 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
2e7880 00 00 38 00 04 00 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 ..8...MFGetSystemId.mf.dll..mf.d
2e78a0 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.........-1..................
2e78c0 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
2e78e0 00 00 00 00 14 00 00 00 37 00 04 00 4d 46 47 65 74 53 65 72 76 69 63 65 00 6d 66 2e 64 6c 6c 00 ........7...MFGetService.mf.dll.
2e7900 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mf.dll/.........-1..............
2e7920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
2e7940 00 00 64 86 00 00 00 00 14 00 00 00 36 00 04 00 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 6d 66 2e ..d.........6...MFGetLocalId.mf.
2e7960 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mf.dll/.........-1..........
2e7980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2e79a0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 35 00 04 00 4d 46 45 6e 75 6d 44 65 76 69 63 65 ......d.........5...MFEnumDevice
2e79c0 53 6f 75 72 63 65 73 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 Sources.mf.dll..mf.dll/.........
2e79e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e7a00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 34 00 04 00 54........`.......d....."...4...
2e7a20 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c MFCreateWMVEncoderActivate.mf.dl
2e7a40 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mf.dll/.........-1............
2e7a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2e7a80 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 33 00 04 00 4d 46 43 72 65 61 74 65 57 4d 41 45 6e 63 ....d....."...3...MFCreateWMAEnc
2e7aa0 6f 64 65 72 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 oderActivate.mf.dll.mf.dll/.....
2e7ac0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e7ae0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2e7b00 32 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 2...MFCreateVideoRendererActivat
2e7b20 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.mf.dll..mf.dll/.........-1....
2e7b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2e7b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 31 00 04 00 4d 46 43 72 65 61 ....`.......d.........1...MFCrea
2e7b80 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 teVideoRenderer.mf.dll..mf.dll/.
2e7ba0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e7bc0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
2e7be0 2f 00 00 00 30 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 /...0...MFCreateTranscodeTopolog
2e7c00 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 yFromByteStream.mf.dll..mf.dll/.
2e7c20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e7c40 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2e7c60 21 00 00 00 2f 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 !.../...MFCreateTranscodeTopolog
2e7c80 79 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 y.mf.dll..mf.dll/.........-1....
2e7ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2e7cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2e 00 04 00 4d 46 43 72 65 61 ....`.......d.....%.......MFCrea
2e7ce0 74 65 54 72 61 6e 73 63 6f 64 65 53 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a teTranscodeSinkActivate.mf.dll..
2e7d00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mf.dll/.........-1..............
2e7d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2e7d40 00 00 64 86 00 00 00 00 20 00 00 00 2d 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 ..d.........-...MFCreateTranscod
2e7d60 65 50 72 6f 66 69 6c 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 eProfile.mf.dll.mf.dll/.........
2e7d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e7da0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2c 00 04 00 48........`.......d.........,...
2e7dc0 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 MFCreateTopologyNode.mf.dll.mf.d
2e7de0 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.........-1..................
2e7e00 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
2e7e20 00 00 00 00 18 00 00 00 2b 00 04 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 00 6d 66 2e ........+...MFCreateTopology.mf.
2e7e40 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mf.dll/.........-1..........
2e7e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2e7e80 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2a 00 04 00 4d 46 43 72 65 61 74 65 54 6f 70 6f ......d.........*...MFCreateTopo
2e7ea0 4c 6f 61 64 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 Loader.mf.dll.mf.dll/.........-1
2e7ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2e7ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 29 00 04 00 4d 46 ........`.......d.....&...)...MF
2e7f00 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 6e 61 67 65 72 00 6d 66 2e CreateStandardQualityManager.mf.
2e7f20 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mf.dll/.........-1..........
2e7f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2e7f60 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 28 00 04 00 4d 46 43 72 65 61 74 65 53 69 6d 70 ......d.....!...(...MFCreateSimp
2e7f80 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 leTypeHandler.mf.dll..mf.dll/...
2e7fa0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2e7fc0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2e7fe0 00 00 27 00 04 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 6d 66 ..'...MFCreateSequencerSource.mf
2e8000 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mf.dll/.........-1........
2e8020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2e8040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 26 00 04 00 4d 46 43 72 65 61 74 65 53 65 `.......d.....&...&...MFCreateSe
2e8060 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 quencerSegmentOffset.mf.dll.mf.d
2e8080 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.........-1..................
2e80a0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
2e80c0 00 00 00 00 29 00 00 00 25 00 04 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 ....)...%...MFCreateSampleGrabbe
2e80e0 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 rSinkActivate.mf.dll..mf.dll/...
2e8100 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2e8120 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2e8140 00 00 24 00 04 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 6d 66 ..$...MFCreateSampleCopierMFT.mf
2e8160 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mf.dll/.........-1........
2e8180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2e81a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 23 00 04 00 4d 46 43 72 65 61 74 65 52 65 `.......d.....#...#...MFCreateRe
2e81c0 6d 6f 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c moteDesktopPlugin.mf.dll..mf.dll
2e81e0 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.........-1....................
2e8200 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2e8220 00 00 1c 00 00 00 22 00 04 00 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 6d ......"...MFCreateProxyLocator.m
2e8240 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 f.dll.mf.dll/.........-1........
2e8260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2e8280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 21 00 04 00 4d 46 43 72 65 61 74 65 50 72 `.......d.....*...!...MFCreatePr
2e82a0 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 6d 66 2e 64 6c 6c 00 otectedEnvironmentAccess.mf.dll.
2e82c0 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mf.dll/.........-1..............
2e82e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
2e8300 00 00 64 86 00 00 00 00 34 00 00 00 20 00 04 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 ..d.....4.......MFCreatePresenta
2e8320 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 6d 66 2e tionDescriptorFromASFProfile.mf.
2e8340 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mf.dll/.........-1..........
2e8360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2e8380 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1f 00 04 00 4d 46 43 72 65 61 74 65 50 72 65 73 ......d.....!.......MFCreatePres
2e83a0 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 entationClock.mf.dll..mf.dll/...
2e83c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2e83e0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2e8400 00 00 1e 00 04 00 4d 46 43 72 65 61 74 65 50 4d 50 53 65 72 76 65 72 00 6d 66 2e 64 6c 6c 00 0a ......MFCreatePMPServer.mf.dll..
2e8420 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mf.dll/.........-1..............
2e8440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2e8460 00 00 64 86 00 00 00 00 1f 00 00 00 1d 00 04 00 4d 46 43 72 65 61 74 65 50 4d 50 4d 65 64 69 61 ..d.............MFCreatePMPMedia
2e8480 53 65 73 73 69 6f 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 Session.mf.dll..mf.dll/.........
2e84a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e84c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1c 00 04 00 51........`.......d.............
2e84e0 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 6d 66 2e 64 6c 6c 00 0a MFCreateNetSchemePlugin.mf.dll..
2e8500 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mf.dll/.........-1..............
2e8520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
2e8540 00 00 64 86 00 00 00 00 17 00 00 00 1b 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 ..d.............MFCreateMuxSink.
2e8560 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mf.dll..mf.dll/.........-1......
2e8580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2e85a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1a 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
2e85c0 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 MediaSession.mf.dll.mf.dll/.....
2e85e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e8600 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2e8620 19 00 04 00 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c ....MFCreateMPEG4MediaSink.mf.dl
2e8640 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mf.dll/.........-1............
2e8660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2e8680 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 18 00 04 00 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 ....d.............MFCreateMP3Med
2e86a0 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 iaSink.mf.dll.mf.dll/.........-1
2e86c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2e86e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 17 00 04 00 4d 46 ........`.......d.............MF
2e8700 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 CreateFMPEG4MediaSink.mf.dll..mf
2e8720 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.........-1................
2e8740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......73........`.......
2e8760 64 86 00 00 00 00 35 00 00 00 16 00 04 00 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 64 4d d.....5.......MFCreateEncryptedM
2e8780 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 6d 66 2e 64 ediaExtensionsStoreActivate.mf.d
2e87a0 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mf.dll/.........-1..........
2e87c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2e87e0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 15 00 04 00 4d 46 43 72 65 61 74 65 44 65 76 69 ......d.....$.......MFCreateDevi
2e8800 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 ceSourceActivate.mf.dll.mf.dll/.
2e8820 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e8840 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2e8860 1c 00 00 00 14 00 04 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 6d 66 2e ........MFCreateDeviceSource.mf.
2e8880 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mf.dll/.........-1..........
2e88a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2e88c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 13 00 04 00 4d 46 43 72 65 61 74 65 43 72 65 64 ......d.............MFCreateCred
2e88e0 65 6e 74 69 61 6c 43 61 63 68 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 entialCache.mf.dll..mf.dll/.....
2e8900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e8920 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2e8940 12 00 04 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 ....MFCreateAudioRendererActivat
2e8960 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.mf.dll..mf.dll/.........-1....
2e8980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2e89a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 11 00 04 00 4d 46 43 72 65 61 ....`.......d.............MFCrea
2e89c0 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 teAudioRenderer.mf.dll..mf.dll/.
2e89e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e8a00 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
2e8a20 1f 00 00 00 10 00 04 00 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 ........MFCreateAggregateSource.
2e8a40 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mf.dll..mf.dll/.........-1......
2e8a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
2e8a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0f 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....-.......MFCreate
2e8aa0 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 ASFStreamingMediaSinkActivate.mf
2e8ac0 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mf.dll/.........-1........
2e8ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2e8b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0e 00 04 00 4d 46 43 72 65 61 74 65 41 53 `.......d.....%.......MFCreateAS
2e8b20 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 FStreamingMediaSink.mf.dll..mf.d
2e8b40 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.........-1..................
2e8b60 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2e8b80 00 00 00 00 21 00 00 00 0d 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c ....!.......MFCreateASFStreamSel
2e8ba0 65 63 74 6f 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 ector.mf.dll..mf.dll/.........-1
2e8bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2e8be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0c 00 04 00 4d 46 ........`.......d.............MF
2e8c00 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c CreateASFSplitter.mf.dll..mf.dll
2e8c20 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.........-1....................
2e8c40 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
2e8c60 00 00 34 00 00 00 0b 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d ..4.......MFCreateASFProfileFrom
2e8c80 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 2e 64 6c 6c 00 6d 66 PresentationDescriptor.mf.dll.mf
2e8ca0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.........-1................
2e8cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2e8ce0 64 86 00 00 00 00 1a 00 00 00 0a 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 d.............MFCreateASFProfile
2e8d00 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 .mf.dll.mf.dll/.........-1......
2e8d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2e8d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 09 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
2e8d60 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 ASFMultiplexer.mf.dll.mf.dll/...
2e8d80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2e8da0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2e8dc0 00 00 08 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 ......MFCreateASFMediaSinkActiva
2e8de0 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 te.mf.dll.mf.dll/.........-1....
2e8e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2e8e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 4d 46 43 72 65 61 ....`.......d.............MFCrea
2e8e40 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 teASFMediaSink.mf.dll.mf.dll/...
2e8e60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2e8e80 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2e8ea0 00 00 06 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 ......MFCreateASFIndexerByteStre
2e8ec0 61 6d 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 am.mf.dll.mf.dll/.........-1....
2e8ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2e8f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 05 00 04 00 4d 46 43 72 65 61 ....`.......d.............MFCrea
2e8f20 74 65 41 53 46 49 6e 64 65 78 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 teASFIndexer.mf.dll.mf.dll/.....
2e8f40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e8f60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2e8f80 04 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f 00 6d 66 2e 64 6c ....MFCreateASFContentInfo.mf.dl
2e8fa0 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mf.dll/.........-1............
2e8fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2e8fe0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 ....d.............MFCreateADTSMe
2e9000 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 diaSink.mf.dll..mf.dll/.........
2e9020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e9040 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 48........`.......d.............
2e9060 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 MFCreateAC3MediaSink.mf.dll.mf.d
2e9080 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.........-1..................
2e90a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2e90c0 00 00 00 00 1c 00 00 00 01 00 04 00 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b ............MFCreate3GPMediaSink
2e90e0 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 .mf.dll.mf.dll/.........-1......
2e9100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2e9120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 4e 61 ..`.......d.............CreateNa
2e9140 6d 65 64 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 medPropertyStore.mf.dll.mf.dll/.
2e9160 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e9180 30 20 20 20 20 20 20 20 32 37 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d8 00 00 00 0.......276.......`.d...........
2e91a0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3c 00 00 00 8c 00 00 00 .........debug$S........<.......
2e91c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
2e91e0 08 00 00 00 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
2e9200 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2e9220 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .............mf.dll'............
2e9240 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
2e9260 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
2e9280 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 18 00 00 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 .....................mf_NULL_THU
2e92a0 4e 4b 5f 44 41 54 41 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.mf.dll/.........-1......
2e92c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 35 20 20 20 20 20 ................0.......245.....
2e92e0 20 20 60 0a 64 86 02 00 00 00 00 00 b4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2e9300 00 00 00 00 00 00 00 00 3c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........<...d...............@..B
2e9320 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a0 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
2e9340 00 00 00 00 40 00 30 c0 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 66 2e 64 6c 6c 27 00 13 10 07 ....@.0..............mf.dll'....
2e9360 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
2e9380 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
2e93a0 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .{..............................
2e93c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 2e 64 6c 6c __NULL_IMPORT_DESCRIPTOR..mf.dll
2e93e0 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.........-1....................
2e9400 20 20 30 20 20 20 20 20 20 20 34 37 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 02 01 ..0.......474.......`.d.........
2e9420 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3c 00 00 00 8c 00 ...........debug$S........<.....
2e9440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
2e9460 00 00 14 00 00 00 c8 00 00 00 dc 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2e9480 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fa 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2e94a0 20 c0 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...............mf.dll'..........
2e94c0 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
2e94e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
2e9500 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 66 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ................mf.dll..@comp.id
2e9520 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .{...........................ida
2e9540 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
2e9560 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
2e9580 00 00 68 00 00 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..h.......................4.....
2e95a0 00 00 00 00 00 00 02 00 48 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........H...__IMPORT_DESCRIPTOR_
2e95c0 6d 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 5f mf.__NULL_IMPORT_DESCRIPTOR..mf_
2e95e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.mfcore.dll/.....
2e9600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e9620 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 01 00 04 00 64........`.......d.....,.......
2e9640 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 MFCreateExtendedCameraIntrinsics
2e9660 00 6d 66 63 6f 72 65 2e 64 6c 6c 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mfcore.dll.mfcore.dll/.....-1..
2e9680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 ....................0.......68..
2e96a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.....0.......MFCr
2e96c0 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c eateExtendedCameraIntrinsicModel
2e96e0 00 6d 66 63 6f 72 65 2e 64 6c 6c 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mfcore.dll.mfcore.dll/.....-1..
2e9700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 ....................0.......284.
2e9720 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2e9740 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
2e9760 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
2e9780 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2e97a0 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
2e97c0 0a 6d 66 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e .mfcore.dll'.................!..
2e97e0 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
2e9800 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
2e9820 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............mfcore_NULL_THUNK_D
2e9840 41 54 41 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.mfcore.dll/.....-1..........
2e9860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
2e9880 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2e98a0 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
2e98c0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2e98e0 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 @.0..............mfcore.dll'....
2e9900 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
2e9920 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
2e9940 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .{..............................
2e9960 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 63 6f 72 65 __NULL_IMPORT_DESCRIPTOR..mfcore
2e9980 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e99a0 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 ..0.......490.......`.d.........
2e99c0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
2e99e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
2e9a00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2e9a20 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2e9a40 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 ...............mfcore.dll'......
2e9a60 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
2e9a80 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
2e9aa0 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 66 63 6f 72 65 2e 64 6c 6c 00 00 ....................mfcore.dll..
2e9ac0 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
2e9ae0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
2e9b00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
2e9b20 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
2e9b40 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
2e9b60 43 52 49 50 54 4f 52 5f 6d 66 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_mfcore.__NULL_IMPORT_DES
2e9b80 43 52 49 50 54 4f 52 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..mfcore_NULL_THUNK_DATA.
2e9ba0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2e9bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
2e9be0 00 00 64 86 00 00 00 00 16 00 00 00 90 00 04 00 4d 46 6c 6c 4d 75 6c 44 69 76 00 6d 66 70 6c 61 ..d.............MFllMulDiv.mfpla
2e9c00 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....-1........
2e9c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2e9c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8f 00 04 00 4d 46 57 72 61 70 4d 65 64 69 `.......d.............MFWrapMedi
2e9c60 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 aType.mfplat.dll..mfplat.dll/...
2e9c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e9ca0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 8e 00 ..55........`.......d.....#.....
2e9cc0 04 00 4d 46 56 61 6c 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 6d 66 70 6c 61 74 ..MFValidateMediaTypeSize.mfplat
2e9ce0 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....-1........
2e9d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2e9d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 8d 00 04 00 4d 46 55 6e 77 72 61 70 4d 65 `.......d.............MFUnwrapMe
2e9d40 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 diaType.mfplat.dll..mfplat.dll/.
2e9d60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e9d80 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2e9da0 8c 00 04 00 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 ....MFUnregisterPlatformFromMMCS
2e9dc0 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 S.mfplat.dll..mfplat.dll/.....-1
2e9de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2e9e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 8b 00 04 00 4d 46 ........`.......d.............MF
2e9e20 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c UnlockWorkQueue.mfplat.dll..mfpl
2e9e40 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2e9e60 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2e9e80 00 00 00 00 1c 00 00 00 8a 00 04 00 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 6d 66 70 ............MFUnlockPlatform.mfp
2e9ea0 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 lat.dll.mfplat.dll/.....-1......
2e9ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2e9ee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 89 00 04 00 4d 46 55 6e 6c 6f 63 6b ..`.......d.....%.......MFUnlock
2e9f00 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 DXGIDeviceManager.mfplat.dll..mf
2e9f20 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2e9f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2e9f60 64 86 00 00 00 00 25 00 00 00 88 00 04 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c d.....%.......MFTUnregisterLocal
2e9f80 42 79 43 4c 53 49 44 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 ByCLSID.mfplat.dll..mfplat.dll/.
2e9fa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e9fc0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2e9fe0 87 00 04 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 6d 66 70 6c 61 74 2e 64 6c ....MFTUnregisterLocal.mfplat.dl
2ea000 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mfplat.dll/.....-1............
2ea020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2ea040 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 86 00 04 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 ....d.............MFTUnregister.
2ea060 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mfplat.dll..mfplat.dll/.....-1..
2ea080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2ea0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 85 00 04 00 4d 46 54 52 ......`.......d.....#.......MFTR
2ea0c0 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a egisterLocalByCLSID.mfplat.dll..
2ea0e0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2ea100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2ea120 00 00 64 86 00 00 00 00 1c 00 00 00 84 00 04 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c ..d.............MFTRegisterLocal
2ea140 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mfplat.dll.mfplat.dll/.....-1..
2ea160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
2ea180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 83 00 04 00 4d 46 54 52 ......`.......d.............MFTR
2ea1a0 65 67 69 73 74 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 egister.mfplat.dll..mfplat.dll/.
2ea1c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ea1e0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2ea200 82 00 04 00 4d 46 54 47 65 74 49 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 ....MFTGetInfo.mfplat.dll.mfplat
2ea220 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2ea240 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
2ea260 00 00 15 00 00 00 81 00 04 00 4d 46 54 45 6e 75 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a ..........MFTEnumEx.mfplat.dll..
2ea280 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2ea2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
2ea2c0 00 00 64 86 00 00 00 00 14 00 00 00 80 00 04 00 4d 46 54 45 6e 75 6d 32 00 6d 66 70 6c 61 74 2e ..d.............MFTEnum2.mfplat.
2ea2e0 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....-1..........
2ea300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
2ea320 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 7f 00 04 00 4d 46 54 45 6e 75 6d 00 6d 66 70 6c ......d.............MFTEnum.mfpl
2ea340 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 at.dll..mfplat.dll/.....-1......
2ea360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
2ea380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 7e 00 04 00 4d 46 53 74 61 72 74 75 ..`.......d.........~...MFStartu
2ea3a0 70 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 p.mfplat.dll..mfplat.dll/.....-1
2ea3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2ea3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 7d 00 04 00 4d 46 ........`.......d.........}...MF
2ea400 53 70 6c 69 74 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 SplitSample.mfplat.dll..mfplat.d
2ea420 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ea440 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
2ea460 16 00 00 00 7c 00 04 00 4d 46 53 68 75 74 64 6f 77 6e 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 ....|...MFShutdown.mfplat.dll.mf
2ea480 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ea4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
2ea4c0 64 86 00 00 00 00 2d 00 00 00 7b 00 04 00 4d 46 53 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 d.....-...{...MFSerializePresent
2ea4e0 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c ationDescriptor.mfplat.dll..mfpl
2ea500 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2ea520 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
2ea540 00 00 00 00 29 00 00 00 7a 00 04 00 4d 46 53 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 ....)...z...MFSerializeAttribute
2ea560 73 54 6f 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c sToStream.mfplat.dll..mfplat.dll
2ea580 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2ea5a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2ea5c0 00 00 79 00 04 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 6d 66 70 6c 61 ..y...MFScheduleWorkItemEx.mfpla
2ea5e0 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....-1........
2ea600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2ea620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 78 00 04 00 4d 46 53 63 68 65 64 75 6c 65 `.......d.........x...MFSchedule
2ea640 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 WorkItem.mfplat.dll.mfplat.dll/.
2ea660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ea680 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2ea6a0 77 00 04 00 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 6d 66 70 w...MFRemovePeriodicCallback.mfp
2ea6c0 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 lat.dll.mfplat.dll/.....-1......
2ea6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2ea700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 76 00 04 00 4d 46 52 65 67 69 73 74 ..`.......d.....'...v...MFRegist
2ea720 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a erPlatformWithMMCSS.mfplat.dll..
2ea740 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2ea760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2ea780 00 00 64 86 00 00 00 00 28 00 00 00 75 00 04 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 ..d.....(...u...MFRegisterLocalS
2ea7a0 63 68 65 6d 65 48 61 6e 64 6c 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 chemeHandler.mfplat.dll.mfplat.d
2ea7c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ea7e0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
2ea800 2c 00 00 00 74 00 04 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 ,...t...MFRegisterLocalByteStrea
2ea820 6d 48 61 6e 64 6c 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 mHandler.mfplat.dll.mfplat.dll/.
2ea840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ea860 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2ea880 73 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 s...MFPutWorkItemEx2.mfplat.dll.
2ea8a0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2ea8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2ea8e0 00 00 64 86 00 00 00 00 1b 00 00 00 72 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 ..d.........r...MFPutWorkItemEx.
2ea900 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mfplat.dll..mfplat.dll/.....-1..
2ea920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2ea940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 71 00 04 00 4d 46 50 75 ......`.......d.........q...MFPu
2ea960 74 57 6f 72 6b 49 74 65 6d 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c tWorkItem2.mfplat.dll.mfplat.dll
2ea980 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2ea9a0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2ea9c0 00 00 70 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a ..p...MFPutWorkItem.mfplat.dll..
2ea9e0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2eaa00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2eaa20 00 00 64 86 00 00 00 00 20 00 00 00 6f 00 04 00 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b ..d.........o...MFPutWaitingWork
2eaa40 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 Item.mfplat.dll.mfplat.dll/.....
2eaa60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2eaa80 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6e 00 04 00 58........`.......d.....&...n...
2eaaa0 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 6d 66 70 6c 61 MFMapDXGIFormatToDX9Format.mfpla
2eaac0 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....-1........
2eaae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2eab00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6d 00 04 00 4d 46 4d 61 70 44 58 39 46 6f `.......d.....&...m...MFMapDX9Fo
2eab20 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c rmatToDXGIFormat.mfplat.dll.mfpl
2eab40 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2eab60 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2eab80 00 00 00 00 1b 00 00 00 6c 00 04 00 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c ........l...MFLockWorkQueue.mfpl
2eaba0 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 at.dll..mfplat.dll/.....-1......
2eabc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2eabe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6b 00 04 00 4d 46 4c 6f 63 6b 53 68 ..`.......d.....!...k...MFLockSh
2eac00 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 aredWorkQueue.mfplat.dll..mfplat
2eac20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2eac40 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2eac60 00 00 1a 00 00 00 6a 00 04 00 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 6d 66 70 6c 61 74 2e ......j...MFLockPlatform.mfplat.
2eac80 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....-1..........
2eaca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2eacc0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 69 00 04 00 4d 46 4c 6f 63 6b 44 58 47 49 44 65 ......d.....#...i...MFLockDXGIDe
2eace0 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 viceManager.mfplat.dll..mfplat.d
2ead00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ead20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......68........`.......d.....
2ead40 30 00 00 00 68 00 04 00 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 0...h...MFIsContentProtectionDev
2ead60 69 63 65 53 75 70 70 6f 72 74 65 64 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 iceSupported.mfplat.dll.mfplat.d
2ead80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2eada0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2eadc0 1c 00 00 00 67 00 04 00 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 6d 66 70 6c 61 74 2e ....g...MFInvokeCallback.mfplat.
2eade0 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....-1..........
2eae00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2eae20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 66 00 04 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 ......d.....!...f...MFInitVideoF
2eae40 6f 72 6d 61 74 5f 52 47 42 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c ormat_RGB.mfplat.dll..mfplat.dll
2eae60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2eae80 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2eaea0 00 00 65 00 04 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 ..e...MFInitVideoFormat.mfplat.d
2eaec0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2eaee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2eaf00 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 64 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 ......d.....+...d...MFInitMediaT
2eaf20 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a ypeFromWaveFormatEx.mfplat.dll..
2eaf40 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2eaf60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
2eaf80 00 00 64 86 00 00 00 00 2f 00 00 00 63 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 ..d...../...c...MFInitMediaTypeF
2eafa0 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a romVideoInfoHeader2.mfplat.dll..
2eafc0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2eafe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
2eb000 00 00 64 86 00 00 00 00 2e 00 00 00 62 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 ..d.........b...MFInitMediaTypeF
2eb020 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 romVideoInfoHeader.mfplat.dll.mf
2eb040 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2eb060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
2eb080 64 86 00 00 00 00 2d 00 00 00 61 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f d.....-...a...MFInitMediaTypeFro
2eb0a0 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c mMPEG2VideoInfo.mfplat.dll..mfpl
2eb0c0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2eb0e0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
2eb100 00 00 00 00 2d 00 00 00 60 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d ....-...`...MFInitMediaTypeFromM
2eb120 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 PEG1VideoInfo.mfplat.dll..mfplat
2eb140 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2eb160 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
2eb180 00 00 2c 00 00 00 5f 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 ..,..._...MFInitMediaTypeFromMFV
2eb1a0 69 64 65 6f 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c ideoFormat.mfplat.dll.mfplat.dll
2eb1c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2eb1e0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
2eb200 00 00 5e 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 ..^...MFInitMediaTypeFromAMMedia
2eb220 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 Type.mfplat.dll.mfplat.dll/.....
2eb240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2eb260 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5d 00 04 00 56........`.......d.....$...]...
2eb280 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 6d 66 70 6c 61 74 2e MFInitAttributesFromBlob.mfplat.
2eb2a0 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....-1..........
2eb2c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2eb2e0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 5c 00 04 00 4d 46 49 6e 69 74 41 4d 4d 65 64 69 ......d.....,...\...MFInitAMMedi
2eb300 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 aTypeFromMFMediaType.mfplat.dll.
2eb320 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2eb340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
2eb360 00 00 64 86 00 00 00 00 16 00 00 00 5b 00 04 00 4d 46 48 65 61 70 46 72 65 65 00 6d 66 70 6c 61 ..d.........[...MFHeapFree.mfpla
2eb380 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....-1........
2eb3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2eb3c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 5a 00 04 00 4d 46 48 65 61 70 41 6c 6c 6f `.......d.........Z...MFHeapAllo
2eb3e0 63 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 c.mfplat.dll..mfplat.dll/.....-1
2eb400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2eb420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 59 00 04 00 4d 46 ........`.......d.....%...Y...MF
2eb440 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 6d 66 70 6c 61 74 2e 64 GetWorkQueueMMCSSTaskId.mfplat.d
2eb460 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2eb480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2eb4a0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 58 00 04 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 ......d.....'...X...MFGetWorkQue
2eb4c0 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c ueMMCSSPriority.mfplat.dll..mfpl
2eb4e0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2eb500 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
2eb520 00 00 00 00 24 00 00 00 57 00 04 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 ....$...W...MFGetWorkQueueMMCSSC
2eb540 6c 61 73 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 lass.mfplat.dll.mfplat.dll/.....
2eb560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2eb580 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 56 00 04 00 60........`.......d.....(...V...
2eb5a0 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 6d 66 70 MFGetUncompressedVideoFormat.mfp
2eb5c0 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 lat.dll.mfplat.dll/.....-1......
2eb5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2eb600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 55 00 04 00 4d 46 47 65 74 54 69 6d ..`.......d.....!...U...MFGetTim
2eb620 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 erPeriodicity.mfplat.dll..mfplat
2eb640 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2eb660 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2eb680 00 00 1b 00 00 00 54 00 04 00 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 6d 66 70 6c 61 74 ......T...MFGetSystemTime.mfplat
2eb6a0 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....-1........
2eb6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2eb6e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 53 00 04 00 4d 46 47 65 74 53 75 70 70 6f `.......d.....!...S...MFGetSuppo
2eb700 72 74 65 64 53 63 68 65 6d 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 rtedSchemes.mfplat.dll..mfplat.d
2eb720 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2eb740 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2eb760 23 00 00 00 52 00 04 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 #...R...MFGetSupportedMimeTypes.
2eb780 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mfplat.dll..mfplat.dll/.....-1..
2eb7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
2eb7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 51 00 04 00 4d 46 47 65 ......`.......d.....*...Q...MFGe
2eb7e0 74 53 74 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 6d 66 70 6c 61 tStrideForBitmapInfoHeader.mfpla
2eb800 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....-1........
2eb820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2eb840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 50 00 04 00 4d 46 47 65 74 50 6c 75 67 69 `.......d.........P...MFGetPlugi
2eb860 6e 43 6f 6e 74 72 6f 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 nControl.mfplat.dll.mfplat.dll/.
2eb880 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2eb8a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2eb8c0 4f 00 04 00 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 O...MFGetMFTMerit.mfplat.dll..mf
2eb8e0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2eb900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
2eb920 64 86 00 00 00 00 2d 00 00 00 4e 00 04 00 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 d.....-...N...MFGetContentProtec
2eb940 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c tionSystemCLSID.mfplat.dll..mfpl
2eb960 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2eb980 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2eb9a0 00 00 00 00 25 00 00 00 4d 00 04 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f ....%...M...MFGetAttributesAsBlo
2eb9c0 62 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 bSize.mfplat.dll..mfplat.dll/...
2eb9e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2eba00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4c 00 ..53........`.......d.....!...L.
2eba20 04 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 6d 66 70 6c 61 74 2e 64 ..MFGetAttributesAsBlob.mfplat.d
2eba40 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2eba60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2eba80 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 4b 00 04 00 4d 46 46 72 61 6d 65 52 61 74 65 54 ......d.....,...K...MFFrameRateT
2ebaa0 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 oAverageTimePerFrame.mfplat.dll.
2ebac0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2ebae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2ebb00 00 00 64 86 00 00 00 00 2d 00 00 00 4a 00 04 00 4d 46 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 ..d.....-...J...MFEndUnregisterW
2ebb20 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 orkQueueWithMMCSS.mfplat.dll..mf
2ebb40 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ebb60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
2ebb80 64 86 00 00 00 00 2b 00 00 00 49 00 04 00 4d 46 45 6e 64 52 65 67 69 73 74 65 72 57 6f 72 6b 51 d.....+...I...MFEndRegisterWorkQ
2ebba0 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 ueueWithMMCSS.mfplat.dll..mfplat
2ebbc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2ebbe0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2ebc00 00 00 1b 00 00 00 48 00 04 00 4d 46 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 ......H...MFEndCreateFile.mfplat
2ebc20 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....-1........
2ebc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
2ebc60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 47 00 04 00 4d 46 44 65 73 65 72 69 61 6c `.......d...../...G...MFDeserial
2ebc80 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 izePresentationDescriptor.mfplat
2ebca0 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....-1........
2ebcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2ebce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 46 00 04 00 4d 46 44 65 73 65 72 69 61 6c `.......d.....-...F...MFDeserial
2ebd00 69 7a 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 izeAttributesFromStream.mfplat.d
2ebd20 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2ebd40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
2ebd60 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 45 00 04 00 4d 46 43 72 65 61 74 65 57 61 76 65 ......d...../...E...MFCreateWave
2ebd80 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 FormatExFromMFMediaType.mfplat.d
2ebda0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2ebdc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2ebde0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 44 00 04 00 4d 46 43 72 65 61 74 65 57 49 43 42 ......d.....#...D...MFCreateWICB
2ebe00 69 74 6d 61 70 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 itmapBuffer.mfplat.dll..mfplat.d
2ebe20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ebe40 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
2ebe60 2a 00 00 00 43 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 *...C...MFCreateVideoSampleAlloc
2ebe80 61 74 6f 72 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 atorEx.mfplat.dll.mfplat.dll/...
2ebea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ebec0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 42 00 ..65........`.......d.....-...B.
2ebee0 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 ..MFCreateVideoMediaTypeFromSubt
2ebf00 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ype.mfplat.dll..mfplat.dll/.....
2ebf20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ebf40 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 41 00 04 00 76........`.......d.....8...A...
2ebf60 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 MFCreateVideoMediaTypeFromBitMap
2ebf80 49 6e 66 6f 48 65 61 64 65 72 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 InfoHeaderEx.mfplat.dll.mfplat.d
2ebfa0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ebfc0 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......74........`.......d.....
2ebfe0 36 00 00 00 40 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6...@...MFCreateVideoMediaTypeFr
2ec000 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 omBitMapInfoHeader.mfplat.dll.mf
2ec020 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ec040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2ec060 64 86 00 00 00 00 22 00 00 00 3f 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 d....."...?...MFCreateVideoMedia
2ec080 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 Type.mfplat.dll.mfplat.dll/.....
2ec0a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ec0c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3e 00 04 00 57........`.......d.....%...>...
2ec0e0 4d 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 6d 66 70 6c 61 74 MFCreateTransformActivate.mfplat
2ec100 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....-1........
2ec120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2ec140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3d 00 04 00 4d 46 43 72 65 61 74 65 54 72 `.......d.....!...=...MFCreateTr
2ec160 61 63 6b 65 64 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 ackedSample.mfplat.dll..mfplat.d
2ec180 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ec1a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2ec1c0 1c 00 00 00 3c 00 04 00 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c 65 00 6d 66 70 6c 61 74 2e ....<...MFCreateTempFile.mfplat.
2ec1e0 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....-1..........
2ec200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2ec220 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3b 00 04 00 4d 46 43 72 65 61 74 65 53 79 73 74 ......d.....$...;...MFCreateSyst
2ec240 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 emTimeSource.mfplat.dll.mfplat.d
2ec260 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ec280 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
2ec2a0 2a 00 00 00 3a 00 04 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 *...:...MFCreateStreamOnMFByteSt
2ec2c0 72 65 61 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 reamEx.mfplat.dll.mfplat.dll/...
2ec2e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ec300 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 39 00 ..60........`.......d.....(...9.
2ec320 04 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 6d ..MFCreateStreamOnMFByteStream.m
2ec340 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 fplat.dll.mfplat.dll/.....-1....
2ec360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2ec380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 38 00 04 00 4d 46 43 72 65 61 ....`.......d.....$...8...MFCrea
2ec3a0 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 teStreamDescriptor.mfplat.dll.mf
2ec3c0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ec3e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2ec400 64 86 00 00 00 00 22 00 00 00 37 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f d....."...7...MFCreateSourceReso
2ec420 6c 76 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 lver.mfplat.dll.mfplat.dll/.....
2ec440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ec460 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 36 00 04 00 46........`.......d.........6...
2ec480 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 MFCreateSample.mfplat.dll.mfplat
2ec4a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2ec4c0 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
2ec4e0 00 00 2b 00 00 00 35 00 04 00 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d ..+...5...MFCreatePropertiesFrom
2ec500 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c MediaType.mfplat.dll..mfplat.dll
2ec520 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2ec540 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
2ec560 00 00 34 00 04 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 ..4...MFCreatePresentationDescri
2ec580 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ptor.mfplat.dll.mfplat.dll/.....
2ec5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ec5c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 33 00 04 00 55........`.......d.....#...3...
2ec5e0 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 MFCreateMuxStreamSample.mfplat.d
2ec600 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2ec620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2ec640 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 32 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 ......d.....&...2...MFCreateMuxS
2ec660 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 treamMediaType.mfplat.dll.mfplat
2ec680 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2ec6a0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
2ec6c0 00 00 27 00 00 00 31 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 41 74 74 72 69 ..'...1...MFCreateMuxStreamAttri
2ec6e0 62 75 74 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 butes.mfplat.dll..mfplat.dll/...
2ec700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ec720 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 30 00 ..52........`.......d.........0.
2ec740 04 00 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c ..MFCreateMemoryBuffer.mfplat.dl
2ec760 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mfplat.dll/.....-1............
2ec780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
2ec7a0 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 2f 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 ....d...../.../...MFCreateMediaT
2ec7c0 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 6d 66 70 6c 61 74 2e 64 6c 6c ypeFromRepresentation.mfplat.dll
2ec7e0 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mfplat.dll/.....-1............
2ec800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2ec820 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 2e 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 ....d.....+.......MFCreateMediaT
2ec840 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 ypeFromProperties.mfplat.dll..mf
2ec860 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ec880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2ec8a0 64 86 00 00 00 00 1d 00 00 00 2d 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 d.........-...MFCreateMediaType.
2ec8c0 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mfplat.dll..mfplat.dll/.....-1..
2ec8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
2ec900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 2c 00 04 00 4d 46 43 72 ......`.......d.....*...,...MFCr
2ec920 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 6d 66 70 6c 61 eateMediaExtensionActivate.mfpla
2ec940 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....-1........
2ec960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2ec980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2b 00 04 00 4d 46 43 72 65 61 74 65 4d 65 `.......d.........+...MFCreateMe
2ec9a0 64 69 61 45 76 65 6e 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 diaEvent.mfplat.dll.mfplat.dll/.
2ec9c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ec9e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2eca00 2a 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 6d *...MFCreateMediaBufferWrapper.m
2eca20 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 fplat.dll.mfplat.dll/.....-1....
2eca40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
2eca60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 29 00 04 00 4d 46 43 72 65 61 ....`.......d.....,...)...MFCrea
2eca80 74 65 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 teMediaBufferFromMediaType.mfpla
2ecaa0 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....-1........
2ecac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
2ecae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 28 00 04 00 4d 46 43 72 65 61 74 65 4d 46 `.......d.....0...(...MFCreateMF
2ecb00 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 VideoFormatFromMFMediaType.mfpla
2ecb20 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....-1........
2ecb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2ecb60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 27 00 04 00 4d 46 43 72 65 61 74 65 4d 46 `.......d.....'...'...MFCreateMF
2ecb80 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 ByteStreamWrapper.mfplat.dll..mf
2ecba0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ecbc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2ecbe0 64 86 00 00 00 00 2a 00 00 00 26 00 04 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 d.....*...&...MFCreateMFByteStre
2ecc00 61 6d 4f 6e 53 74 72 65 61 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 amOnStreamEx.mfplat.dll.mfplat.d
2ecc20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ecc40 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
2ecc60 28 00 00 00 25 00 04 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 (...%...MFCreateMFByteStreamOnSt
2ecc80 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ream.mfplat.dll.mfplat.dll/.....
2ecca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2eccc0 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 24 00 04 00 72........`.......d.....4...$...
2ecce0 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 MFCreateLegacyMediaBufferOnMFMed
2ecd00 69 61 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 iaBuffer.mfplat.dll.mfplat.dll/.
2ecd20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ecd40 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2ecd60 23 00 04 00 4d 46 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c #...MFCreateFile.mfplat.dll.mfpl
2ecd80 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2ecda0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2ecdc0 00 00 00 00 1e 00 00 00 22 00 04 00 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 6d ........"...MFCreateEventQueue.m
2ecde0 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 fplat.dll.mfplat.dll/.....-1....
2ece00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2ece20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 21 00 04 00 4d 46 43 72 65 61 ....`.......d.....#...!...MFCrea
2ece40 74 65 44 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 teDXSurfaceBuffer.mfplat.dll..mf
2ece60 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ece80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2ecea0 64 86 00 00 00 00 25 00 00 00 20 00 04 00 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 d.....%.......MFCreateDXGISurfac
2ecec0 65 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 eBuffer.mfplat.dll..mfplat.dll/.
2ecee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ecf00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2ecf20 1f 00 04 00 4d 46 43 72 65 61 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 ....MFCreateDXGIDeviceManager.mf
2ecf40 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 plat.dll..mfplat.dll/.....-1....
2ecf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
2ecf80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 1e 00 04 00 4d 46 43 72 65 61 ....`.......d.............MFCrea
2ecfa0 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 6d 66 70 teD3D12SynchronizationObject.mfp
2ecfc0 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 lat.dll.mfplat.dll/.....-1......
2ecfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2ed000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 1d 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....+.......MFCreate
2ed020 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 00 6d 66 70 6c 61 74 2e 64 ContentProtectionDevice.mfplat.d
2ed040 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2ed060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2ed080 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 1c 00 04 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 ......d.....+.......MFCreateCont
2ed0a0 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a entDecryptorContext.mfplat.dll..
2ed0c0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2ed0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2ed100 00 00 64 86 00 00 00 00 1e 00 00 00 1b 00 04 00 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 ..d.............MFCreateCollecti
2ed120 6f 6e 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 on.mfplat.dll.mfplat.dll/.....-1
2ed140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2ed160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1a 00 04 00 4d 46 ........`.......d.....".......MF
2ed180 43 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 CreateAudioMediaType.mfplat.dll.
2ed1a0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2ed1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2ed1e0 00 00 64 86 00 00 00 00 1e 00 00 00 19 00 04 00 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 ..d.............MFCreateAttribut
2ed200 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 es.mfplat.dll.mfplat.dll/.....-1
2ed220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2ed240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 18 00 04 00 4d 46 ........`.......d.............MF
2ed260 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 CreateAsyncResult.mfplat.dll..mf
2ed280 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ed2a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2ed2c0 64 86 00 00 00 00 27 00 00 00 17 00 04 00 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d d.....'.......MFCreateAlignedMem
2ed2e0 6f 72 79 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c oryBuffer.mfplat.dll..mfplat.dll
2ed300 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2ed320 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
2ed340 00 00 16 00 04 00 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d ......MFCreateAMMediaTypeFromMFM
2ed360 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 ediaType.mfplat.dll.mfplat.dll/.
2ed380 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ed3a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2ed3c0 15 00 04 00 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 61 42 75 66 66 65 72 00 6d 66 70 6c 61 74 ....MFCreate2DMediaBuffer.mfplat
2ed3e0 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....-1........
2ed400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2ed420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 14 00 04 00 4d 46 43 6f 70 79 49 6d 61 67 `.......d.............MFCopyImag
2ed440 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.mfplat.dll..mfplat.dll/.....-1
2ed460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2ed480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 13 00 04 00 4d 46 ........`.......d.............MF
2ed4a0 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 ConvertToFP16Array.mfplat.dll.mf
2ed4c0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ed4e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2ed500 64 86 00 00 00 00 22 00 00 00 12 00 04 00 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 d.....".......MFConvertFromFP16A
2ed520 72 72 61 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 rray.mfplat.dll.mfplat.dll/.....
2ed540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ed560 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 11 00 04 00 56........`.......d.....$.......
2ed580 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 6d 66 70 6c 61 74 2e MFConvertColorInfoToDXVA.mfplat.
2ed5a0 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....-1..........
2ed5c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2ed5e0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 10 00 04 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c ......d.....&.......MFConvertCol
2ed600 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 56 41 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 orInfoFromDXVA.mfplat.dll.mfplat
2ed620 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2ed640 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
2ed660 00 00 2b 00 00 00 0f 00 04 00 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c ..+.......MFCompareFullToPartial
2ed680 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c MediaType.mfplat.dll..mfplat.dll
2ed6a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2ed6c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2ed6e0 00 00 0e 00 04 00 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 6d 66 70 6c 61 74 2e 64 6c ......MFCombineSamples.mfplat.dl
2ed700 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mfplat.dll/.....-1............
2ed720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2ed740 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0d 00 04 00 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 ....d.............MFCancelWorkIt
2ed760 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 em.mfplat.dll.mfplat.dll/.....-1
2ed780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2ed7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0c 00 04 00 4d 46 ........`.......d.............MF
2ed7c0 43 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c CancelCreateFile.mfplat.dll.mfpl
2ed7e0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2ed800 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
2ed820 00 00 00 00 20 00 00 00 0b 00 04 00 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 ............MFCalculateImageSize
2ed840 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mfplat.dll.mfplat.dll/.....-1..
2ed860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2ed880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0a 00 04 00 4d 46 43 61 ......`.......d.....&.......MFCa
2ed8a0 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c lculateBitmapImageSize.mfplat.dl
2ed8c0 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mfplat.dll/.....-1............
2ed8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
2ed900 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 09 00 04 00 4d 46 42 65 67 69 6e 55 6e 72 65 67 69 73 ....d...../.......MFBeginUnregis
2ed920 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c terWorkQueueWithMMCSS.mfplat.dll
2ed940 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mfplat.dll/.....-1............
2ed960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
2ed980 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 08 00 04 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 ....d...../.......MFBeginRegiste
2ed9a0 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c rWorkQueueWithMMCSSEx.mfplat.dll
2ed9c0 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mfplat.dll/.....-1............
2ed9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
2eda00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 07 00 04 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 ....d.....-.......MFBeginRegiste
2eda20 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a rWorkQueueWithMMCSS.mfplat.dll..
2eda40 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2eda60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2eda80 00 00 64 86 00 00 00 00 1d 00 00 00 06 00 04 00 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c ..d.............MFBeginCreateFil
2edaa0 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.mfplat.dll..mfplat.dll/.....-1
2edac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
2edae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 05 00 04 00 4d 46 ........`.......d.....,.......MF
2edb00 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 52 61 74 65 00 6d AverageTimePerFrameToFrameRate.m
2edb20 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 fplat.dll.mfplat.dll/.....-1....
2edb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2edb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 4d 46 41 6c 6c 6f ....`.......d.....!.......MFAllo
2edb80 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c cateWorkQueueEx.mfplat.dll..mfpl
2edba0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2edbc0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2edbe0 00 00 00 00 1f 00 00 00 03 00 04 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 ............MFAllocateWorkQueue.
2edc00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mfplat.dll..mfplat.dll/.....-1..
2edc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2edc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 02 00 04 00 4d 46 41 6c ......`.......d.....%.......MFAl
2edc60 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c locateSerialWorkQueue.mfplat.dll
2edc80 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mfplat.dll/.....-1............
2edca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2edcc0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 00 04 00 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 ....d.....!.......MFAddPeriodicC
2edce0 61 6c 6c 62 61 63 6b 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 allback.mfplat.dll..mfplat.dll/.
2edd00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2edd20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2edd40 00 00 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 6d 66 70 6c 61 74 2e 64 ....CreatePropertyStore.mfplat.d
2edd60 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2edd80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
2edda0 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2eddc0 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
2edde0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
2ede00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
2ede20 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 70 6c 61 74 2e ........@.@..............mfplat.
2ede40 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
2ede60 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
2ede80 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
2edea0 1c 00 00 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 70 6c .....mfplat_NULL_THUNK_DATA.mfpl
2edec0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2edee0 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......249.......`.d.......
2edf00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
2edf20 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
2edf40 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
2edf60 11 00 09 00 00 00 00 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........mfplat.dll'............
2edf80 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
2edfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
2edfc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2edfe0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..mfplat.dll/...
2ee000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ee020 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d.................
2ee040 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
2ee060 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
2ee080 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
2ee0a0 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
2ee0c0 09 00 00 00 00 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......mfplat.dll'..............
2ee0e0 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
2ee100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
2ee120 03 00 10 00 00 00 05 00 00 00 03 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............mfplat.dll..@comp.id
2ee140 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .{...........................ida
2ee160 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
2ee180 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
2ee1a0 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
2ee1c0 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
2ee1e0 6d 66 70 6c 61 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 mfplat.__NULL_IMPORT_DESCRIPTOR.
2ee200 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 70 6c 61 79 2e 64 .mfplat_NULL_THUNK_DATA.mfplay.d
2ee220 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ee240 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2ee260 20 00 00 00 00 00 04 00 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 6d 66 70 ........MFPCreateMediaPlayer.mfp
2ee280 6c 61 79 2e 64 6c 6c 00 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 lay.dll.mfplay.dll/.....-1......
2ee2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 ................0.......284.....
2ee2c0 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2ee2e0 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
2ee300 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2ee320 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 ....@.@..idata$4................
2ee340 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 70 ............@.@..............mfp
2ee360 6c 61 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 lay.dll'.................!..{.Mi
2ee380 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
2ee3a0 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
2ee3c0 00 00 02 00 1c 00 00 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........mfplay_NULL_THUNK_DATA.
2ee3e0 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplay.dll/.....-1..............
2ee400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......249.......`.d...
2ee420 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2ee440 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 @...d...............@..B.idata$3
2ee460 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2ee480 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 70 6c 61 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .............mfplay.dll'........
2ee4a0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
2ee4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ....................@comp.id.{..
2ee4e0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2ee500 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 70 6c 61 79 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..mfplay.dll
2ee520 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2ee540 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 ......490.......`.d.............
2ee560 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 .......debug$S........@.........
2ee580 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
2ee5a0 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
2ee5c0 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
2ee5e0 00 00 11 00 09 00 00 00 00 00 0a 6d 66 70 6c 61 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...........mfplay.dll'..........
2ee600 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
2ee620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
2ee640 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 66 70 6c 61 79 2e 64 6c 6c 00 00 40 63 6f 6d ................mfplay.dll..@com
2ee660 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
2ee680 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
2ee6a0 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
2ee6c0 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 ......h.......................8.
2ee6e0 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............P...__IMPORT_DESCRIP
2ee700 54 4f 52 5f 6d 66 70 6c 61 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_mfplay.__NULL_IMPORT_DESCRIP
2ee720 54 4f 52 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 72 65 TOR..mfplay_NULL_THUNK_DATA.mfre
2ee740 61 64 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 adwrite.dll/-1..................
2ee760 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
2ee780 00 00 00 00 2c 00 00 00 04 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 ....,.......MFCreateSourceReader
2ee7a0 46 72 6f 6d 55 52 4c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 72 65 61 64 77 72 FromURL.mfreadwrite.dll.mfreadwr
2ee7c0 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ite.dll/-1......................
2ee7e0 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
2ee800 34 00 00 00 03 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4.......MFCreateSourceReaderFrom
2ee820 4d 65 64 69 61 53 6f 75 72 63 65 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 72 65 MediaSource.mfreadwrite.dll.mfre
2ee840 61 64 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 adwrite.dll/-1..................
2ee860 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
2ee880 00 00 00 00 33 00 00 00 02 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 ....3.......MFCreateSourceReader
2ee8a0 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 0a FromByteStream.mfreadwrite.dll..
2ee8c0 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfreadwrite.dll/-1..............
2ee8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
2ee900 00 00 64 86 00 00 00 00 2a 00 00 00 01 00 04 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 ..d.....*.......MFCreateSinkWrit
2ee920 65 72 46 72 6f 6d 55 52 4c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 72 65 61 64 erFromURL.mfreadwrite.dll.mfread
2ee940 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 write.dll/-1....................
2ee960 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......68........`.......d...
2ee980 00 00 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d ..0.......MFCreateSinkWriterFrom
2ee9a0 4d 65 64 69 61 53 69 6e 6b 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 72 65 61 64 MediaSink.mfreadwrite.dll.mfread
2ee9c0 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 write.dll/-1....................
2ee9e0 20 20 30 20 20 20 20 20 20 20 32 39 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e1 00 ..0.......294.......`.d.........
2eea00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 ...........debug$S........E.....
2eea20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
2eea40 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
2eea60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
2eea80 40 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 27 00 @..............mfreadwrite.dll'.
2eeaa0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
2eeac0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e R).LINK................@comp.id.
2eeae0 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 21 00 00 00 7f {..........................!....
2eeb00 6d 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 72 65 mfreadwrite_NULL_THUNK_DATA.mfre
2eeb20 61 64 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 adwrite.dll/-1..................
2eeb40 20 20 20 20 30 20 20 20 20 20 20 20 32 35 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......254.......`.d.......
2eeb60 bd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 .............debug$S........E...
2eeb80 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
2eeba0 00 00 00 00 14 00 00 00 a9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
2eebc0 16 00 09 00 00 00 00 00 0f 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 .........mfreadwrite.dll'.......
2eebe0 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
2eec00 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 K....................@comp.id.{.
2eec20 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
2eec40 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 66 72 65 61 64 77 72 69 74 ULL_IMPORT_DESCRIPTOR.mfreadwrit
2eec60 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
2eec80 20 20 20 20 20 20 35 30 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 13 01 00 00 08 00 ......509.......`.d.............
2eeca0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 00 00 00 00 .......debug$S........E.........
2eecc0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
2eece0 00 00 d1 00 00 00 e5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
2eed00 00 00 00 00 00 00 10 00 00 00 03 01 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
2eed20 00 00 16 00 09 00 00 00 00 00 0f 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 ...........mfreadwrite.dll'.....
2eed40 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
2eed60 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
2eed80 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 66 72 65 61 64 77 72 69 74 65 .....................mfreadwrite
2eeda0 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.{.................
2eedc0 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
2eede0 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
2eee00 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 idata$5@.......h.....$..........
2eee20 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 .......=.............Z...__IMPOR
2eee40 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 72 65 61 64 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f T_DESCRIPTOR_mfreadwrite.__NULL_
2eee60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 72 65 61 64 77 72 69 74 65 5f 4e IMPORT_DESCRIPTOR..mfreadwrite_N
2eee80 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../2672...........
2eeea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2eeec0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 08 00 04 00 69........`.......d.....1.......
2eeee0 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 6d MFIsVirtualCameraTypeSupported.m
2eef00 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 0a 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 fsensorgroup.dll../2672.........
2eef20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2eef40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 07 00 ..60........`.......d.....(.....
2eef60 04 00 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 61 6d 65 72 61 00 6d 66 73 65 6e 73 6f 72 ..MFCreateVirtualCamera.mfsensor
2eef80 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 group.dll./2672...........-1....
2eefa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
2eefc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 06 00 04 00 4d 46 43 72 65 61 ....`.......d.....'.......MFCrea
2eefe0 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c teSensorStream.mfsensorgroup.dll
2ef000 00 0a 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2672...........-1............
2ef020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
2ef040 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 05 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 ....d.....2.......MFCreateSensor
2ef060 50 72 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e ProfileCollection.mfsensorgroup.
2ef080 64 6c 6c 00 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2672...........-1..........
2ef0a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2ef0c0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 04 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 ......d.....(.......MFCreateSens
2ef0e0 6f 72 50 72 6f 66 69 6c 65 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 36 37 orProfile.mfsensorgroup.dll./267
2ef100 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2...........-1..................
2ef120 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
2ef140 00 00 00 00 26 00 00 00 03 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 ....&.......MFCreateSensorGroup.
2ef160 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 mfsensorgroup.dll./2672.........
2ef180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ef1a0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 02 00 ..68........`.......d.....0.....
2ef1c0 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 ..MFCreateSensorActivityMonitor.
2ef1e0 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 mfsensorgroup.dll./2672.........
2ef200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ef220 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 01 00 ..67........`.......d...../.....
2ef240 04 00 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 6d ..MFCreateRelativePanelWatcher.m
2ef260 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 0a 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 fsensorgroup.dll../2672.........
2ef280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ef2a0 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 ..74........`.......d.....6.....
2ef2c0 04 00 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f ..MFCreateCameraOcclusionStateMo
2ef2e0 6e 69 74 6f 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 36 37 32 20 20 20 nitor.mfsensorgroup.dll./2672...
2ef300 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2ef320 30 20 20 20 20 20 20 20 32 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e3 00 00 00 0.......298.......`.d...........
2ef340 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 .........debug$S........G.......
2ef360 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
2ef380 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
2ef3a0 00 00 00 00 00 00 00 00 08 00 00 00 db 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2ef3c0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 27 00 .............mfsensorgroup.dll'.
2ef3e0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
2ef400 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e R).LINK................@comp.id.
2ef420 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 23 00 00 00 7f {..........................#....
2ef440 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 mfsensorgroup_NULL_THUNK_DATA./2
2ef460 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 672...........-1................
2ef480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......256.......`.d.....
2ef4a0 00 00 bf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 ...............debug$S........G.
2ef4c0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
2ef4e0 00 00 00 00 00 00 14 00 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
2ef500 00 00 18 00 09 00 00 00 00 00 11 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 27 00 13 10 ...........mfsensorgroup.dll'...
2ef520 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
2ef540 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
2ef560 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.{.............................
2ef580 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 36 37 32 20 .__NULL_IMPORT_DESCRIPTOR./2672.
2ef5a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2ef5c0 20 20 30 20 20 20 20 20 20 20 35 31 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 17 01 ..0.......517.......`.d.........
2ef5e0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 ...........debug$S........G.....
2ef600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
2ef620 00 00 14 00 00 00 d3 00 00 00 e7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2ef640 24 36 00 00 00 00 00 00 00 00 12 00 00 00 05 01 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2ef660 20 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c ...............mfsensorgroup.dll
2ef680 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
2ef6a0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
2ef6c0 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 66 73 65 6e ...........................mfsen
2ef6e0 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 sorgroup.dll.@comp.id.{.........
2ef700 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
2ef720 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
2ef740 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 26 00 00 .....h..idata$5@.......h.....&..
2ef760 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 ...............?.............^..
2ef780 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 65 6e 73 6f 72 67 72 6f .__IMPORT_DESCRIPTOR_mfsensorgro
2ef7a0 75 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 73 up.__NULL_IMPORT_DESCRIPTOR..mfs
2ef7c0 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 73 72 ensorgroup_NULL_THUNK_DATA..mfsr
2ef7e0 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csnk.dll/...-1..................
2ef800 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2ef820 00 00 00 00 23 00 00 00 01 00 04 00 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e ....#.......MFCreateWAVEMediaSin
2ef840 6b 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 00 0a 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 k.mfsrcsnk.dll..mfsrcsnk.dll/...
2ef860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ef880 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2ef8a0 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e 6b 00 6d 66 73 72 63 73 6e 6b 2e 64 6c MFCreateAVIMediaSink.mfsrcsnk.dl
2ef8c0 6c 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mfsrcsnk.dll/...-1............
2ef8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......288.......`.d.
2ef900 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2ef920 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
2ef940 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
2ef960 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 @..idata$4......................
2ef980 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 66 73 72 63 73 6e 6b 2e ......@.@..............mfsrcsnk.
2ef9a0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
2ef9c0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
2ef9e0 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
2efa00 1e 00 00 00 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 .....mfsrcsnk_NULL_THUNK_DATA.mf
2efa20 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 srcsnk.dll/...-1................
2efa40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......251.......`.d.....
2efa60 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
2efa80 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
2efaa0 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
2efac0 00 00 13 00 09 00 00 00 00 00 0c 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........mfsrcsnk.dll'........
2efae0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
2efb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ....................@comp.id.{..
2efb20 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2efb40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 73 72 63 73 6e 6b 2e 64 LL_IMPORT_DESCRIPTOR..mfsrcsnk.d
2efb60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2efb80 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 ......498.......`.d.............
2efba0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
2efbc0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
2efbe0 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
2efc00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
2efc20 00 00 13 00 09 00 00 00 00 00 0c 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........mfsrcsnk.dll'........
2efc40 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
2efc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 ................................
2efc80 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 00 00 ..................mfsrcsnk.dll..
2efca0 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
2efcc0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
2efce0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
2efd00 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....!...............
2efd20 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..:.............T...__IMPORT_DES
2efd40 43 52 49 50 54 4f 52 5f 6d 66 73 72 63 73 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_mfsrcsnk.__NULL_IMPORT_D
2efd60 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..mfsrcsnk_NULL_THUNK_D
2efd80 41 54 41 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.mgmtapi.dll/....-1..........
2efda0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2efdc0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 08 00 04 00 53 6e 6d 70 4d 67 72 54 72 61 70 4c ......d.............SnmpMgrTrapL
2efde0 69 73 74 65 6e 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 isten.mgmtapi.dll.mgmtapi.dll/..
2efe00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2efe20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 ..48........`.......d...........
2efe40 04 00 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 ..SnmpMgrStrToOid.mgmtapi.dll.mg
2efe60 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mtapi.dll/....-1................
2efe80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2efea0 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 6d 67 6d d.............SnmpMgrRequest.mgm
2efec0 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tapi.dll..mgmtapi.dll/....-1....
2efee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2eff00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 05 00 04 00 53 6e 6d 70 4d 67 ....`.......d.............SnmpMg
2eff20 72 4f 70 65 6e 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 rOpen.mgmtapi.dll.mgmtapi.dll/..
2eff40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2eff60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 ..48........`.......d...........
2eff80 04 00 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 ..SnmpMgrOidToStr.mgmtapi.dll.mg
2effa0 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mtapi.dll/....-1................
2effc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2effe0 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 00 6d d.............SnmpMgrGetTrapEx.m
2f0000 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 gmtapi.dll..mgmtapi.dll/....-1..
2f0020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2f0040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 02 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
2f0060 4d 67 72 47 65 74 54 72 61 70 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e MgrGetTrap.mgmtapi.dll..mgmtapi.
2f0080 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2f00a0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
2f00c0 17 00 00 00 01 00 04 00 53 6e 6d 70 4d 67 72 43 74 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a ........SnmpMgrCtl.mgmtapi.dll..
2f00e0 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mgmtapi.dll/....-1..............
2f0100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2f0120 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 43 6c 6f 73 65 00 6d 67 6d ..d.............SnmpMgrClose.mgm
2f0140 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tapi.dll..mgmtapi.dll/....-1....
2f0160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 ..................0.......286...
2f0180 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2f01a0 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
2f01c0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
2f01e0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
2f0200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d ..............@.@..............m
2f0220 67 6d 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b gmtapi.dll'.................!..{
2f0240 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
2f0260 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.{...................
2f0280 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............mgmtapi_NULL_THUNK_D
2f02a0 41 54 41 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.mgmtapi.dll/....-1..........
2f02c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
2f02e0 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2f0300 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
2f0320 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2f0340 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 67 6d 74 61 70 69 2e 64 6c 6c 27 00 13 10 @.0..............mgmtapi.dll'...
2f0360 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
2f0380 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
2f03a0 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.{.............................
2f03c0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 67 6d 74 61 70 .__NULL_IMPORT_DESCRIPTOR.mgmtap
2f03e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2f0400 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 ..0.......493.......`.d.........
2f0420 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
2f0440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
2f0460 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2f0480 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2f04a0 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 67 6d 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 ...............mgmtapi.dll'.....
2f04c0 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
2f04e0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
2f0500 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 67 6d 74 61 70 69 2e 64 6c 6c .....................mgmtapi.dll
2f0520 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
2f0540 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
2f0560 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
2f0580 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
2f05a0 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
2f05c0 53 43 52 49 50 54 4f 52 5f 6d 67 6d 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_mgmtapi.__NULL_IMPORT_D
2f05e0 45 53 43 52 49 50 54 4f 52 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..mgmtapi_NULL_THUNK_DA
2f0600 54 41 00 0a 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..mi.dll/.........-1..........
2f0620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2f0640 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 49 5f 41 70 70 6c 69 63 61 74 69 ......d.....#.......MI_Applicati
2f0660 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 6d 69 2e 64 6c 6c 00 0a 6d 69 2e 64 6c 6c 2f 20 on_InitializeV1.mi.dll..mi.dll/.
2f0680 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2f06a0 30 20 20 20 20 20 20 20 32 37 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d8 00 00 00 0.......276.......`.d...........
2f06c0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3c 00 00 00 8c 00 00 00 .........debug$S........<.......
2f06e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
2f0700 08 00 00 00 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
2f0720 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2f0740 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .............mi.dll'............
2f0760 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
2f0780 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
2f07a0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 18 00 00 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 .....................mi_NULL_THU
2f07c0 4e 4b 5f 44 41 54 41 00 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.mi.dll/.........-1......
2f07e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 35 20 20 20 20 20 ................0.......245.....
2f0800 20 20 60 0a 64 86 02 00 00 00 00 00 b4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2f0820 00 00 00 00 00 00 00 00 3c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........<...d...............@..B
2f0840 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a0 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
2f0860 00 00 00 00 40 00 30 c0 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 69 2e 64 6c 6c 27 00 13 10 07 ....@.0..............mi.dll'....
2f0880 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
2f08a0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
2f08c0 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .{..............................
2f08e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 69 2e 64 6c 6c __NULL_IMPORT_DESCRIPTOR..mi.dll
2f0900 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.........-1....................
2f0920 20 20 30 20 20 20 20 20 20 20 34 37 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 02 01 ..0.......474.......`.d.........
2f0940 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3c 00 00 00 8c 00 ...........debug$S........<.....
2f0960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
2f0980 00 00 14 00 00 00 c8 00 00 00 dc 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2f09a0 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fa 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2f09c0 20 c0 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...............mi.dll'..........
2f09e0 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
2f0a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
2f0a20 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ................mi.dll..@comp.id
2f0a40 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .{...........................ida
2f0a60 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
2f0a80 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
2f0aa0 00 00 68 00 00 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..h.......................4.....
2f0ac0 00 00 00 00 00 00 02 00 48 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........H...__IMPORT_DESCRIPTOR_
2f0ae0 6d 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 69 5f mi.__NULL_IMPORT_DESCRIPTOR..mi_
2f0b00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.mmdevapi.dll/...
2f0b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f0b40 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2f0b60 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e 63 00 6d 6d 64 65 ActivateAudioInterfaceAsync.mmde
2f0b80 76 61 70 69 2e 64 6c 6c 00 0a 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 vapi.dll..mmdevapi.dll/...-1....
2f0ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 ..................0.......288...
2f0bc0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2f0be0 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
2f0c00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
2f0c20 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
2f0c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d ..............@.@..............m
2f0c60 6d 64 65 76 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e mdevapi.dll'.................!..
2f0c80 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
2f0ca0 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
2f0cc0 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............mmdevapi_NULL_THUNK
2f0ce0 5f 44 41 54 41 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.mmdevapi.dll/...-1........
2f0d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
2f0d20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2f0d40 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
2f0d60 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
2f0d80 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 27 ..@.0..............mmdevapi.dll'
2f0da0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
2f0dc0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
2f0de0 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
2f0e00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 6d ....__NULL_IMPORT_DESCRIPTOR..mm
2f0e20 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 devapi.dll/...-1................
2f0e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......498.......`.d.....
2f0e60 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
2f0e80 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
2f0ea0 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
2f0ec0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
2f0ee0 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 27 ..@................mmdevapi.dll'
2f0f00 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
2f0f20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
2f0f40 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 6d 64 65 76 61 ..........................mmdeva
2f0f60 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 pi.dll..@comp.id.{..............
2f0f80 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
2f0fa0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
2f0fc0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
2f0fe0 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
2f1000 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 6d 64 65 76 61 70 69 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_mmdevapi.__NULL_
2f1020 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..mmdevapi_NULL
2f1040 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.mpr.dll/........-1..
2f1060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2f1080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2e 00 04 00 57 4e 65 74 ......`.......d.............WNet
2f10a0 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f UseConnectionW.mpr.dll..mpr.dll/
2f10c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2f10e0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2f1100 1b 00 00 00 2d 00 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 ....-...WNetUseConnectionA.mpr.d
2f1120 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mpr.dll/........-1..........
2f1140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2f1160 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2c 00 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 ......d.........,...WNetUseConne
2f1180 63 74 69 6f 6e 34 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ction4W.mpr.dll.mpr.dll/........
2f11a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f11c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2b 00 04 00 48........`.......d.........+...
2f11e0 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e WNetUseConnection4A.mpr.dll.mpr.
2f1200 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2f1220 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2f1240 00 00 00 00 1a 00 00 00 2a 00 04 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 6d 70 ........*...WNetSetLastErrorW.mp
2f1260 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 r.dll.mpr.dll/........-1........
2f1280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2f12a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 29 00 04 00 57 4e 65 74 53 65 74 4c 61 73 `.......d.........)...WNetSetLas
2f12c0 74 45 72 72 6f 72 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tErrorA.mpr.dll.mpr.dll/........
2f12e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f1300 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 28 00 04 00 42........`.......d.........(...
2f1320 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 WNetOpenEnumW.mpr.dll.mpr.dll/..
2f1340 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2f1360 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
2f1380 00 00 27 00 04 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e ..'...WNetOpenEnumA.mpr.dll.mpr.
2f13a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2f13c0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
2f13e0 00 00 00 00 15 00 00 00 26 00 04 00 57 4e 65 74 47 65 74 55 73 65 72 57 00 6d 70 72 2e 64 6c 6c ........&...WNetGetUserW.mpr.dll
2f1400 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mpr.dll/........-1............
2f1420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2f1440 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 25 00 04 00 57 4e 65 74 47 65 74 55 73 65 72 41 00 6d ....d.........%...WNetGetUserA.m
2f1460 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pr.dll..mpr.dll/........-1......
2f1480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2f14a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 24 00 04 00 57 4e 65 74 47 65 74 55 ..`.......d.........$...WNetGetU
2f14c0 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 niversalNameW.mpr.dll.mpr.dll/..
2f14e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2f1500 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2f1520 00 00 23 00 04 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 6d 70 72 2e ..#...WNetGetUniversalNameA.mpr.
2f1540 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mpr.dll/........-1..........
2f1560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2f1580 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 22 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 ......d........."...WNetGetResou
2f15a0 72 63 65 50 61 72 65 6e 74 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 rceParentW.mpr.dll..mpr.dll/....
2f15c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f15e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2f1600 21 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 6d 70 72 2e 64 !...WNetGetResourceParentA.mpr.d
2f1620 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mpr.dll/........-1..........
2f1640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2f1660 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 20 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 ......d.....$.......WNetGetResou
2f1680 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f rceInformationW.mpr.dll.mpr.dll/
2f16a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2f16c0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2f16e0 24 00 00 00 1f 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 $.......WNetGetResourceInformati
2f1700 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 onA.mpr.dll.mpr.dll/........-1..
2f1720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2f1740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1e 00 04 00 57 4e 65 74 ......`.......d.............WNet
2f1760 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c GetProviderNameW.mpr.dll..mpr.dl
2f1780 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2f17a0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2f17c0 00 00 1d 00 00 00 1d 00 04 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 6d ..........WNetGetProviderNameA.m
2f17e0 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pr.dll..mpr.dll/........-1......
2f1800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2f1820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1c 00 04 00 57 4e 65 74 47 65 74 4e ..`.......d.....#.......WNetGetN
2f1840 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e etworkInformationW.mpr.dll..mpr.
2f1860 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2f1880 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2f18a0 00 00 00 00 23 00 00 00 1b 00 04 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d ....#.......WNetGetNetworkInform
2f18c0 61 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ationA.mpr.dll..mpr.dll/........
2f18e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f1900 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1a 00 04 00 46........`.......d.............
2f1920 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c WNetGetLastErrorW.mpr.dll.mpr.dl
2f1940 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2f1960 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2f1980 00 00 1a 00 00 00 19 00 04 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 6d 70 72 2e ..........WNetGetLastErrorA.mpr.
2f19a0 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mpr.dll/........-1..........
2f19c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2f19e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 18 00 04 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 ......d.............WNetGetConne
2f1a00 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ctionW.mpr.dll..mpr.dll/........
2f1a20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f1a40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 17 00 04 00 47........`.......d.............
2f1a60 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e WNetGetConnectionA.mpr.dll..mpr.
2f1a80 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2f1aa0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2f1ac0 00 00 00 00 1a 00 00 00 16 00 04 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 6d 70 ............WNetEnumResourceW.mp
2f1ae0 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 r.dll.mpr.dll/........-1........
2f1b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2f1b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 15 00 04 00 57 4e 65 74 45 6e 75 6d 52 65 `.......d.............WNetEnumRe
2f1b40 73 6f 75 72 63 65 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 sourceA.mpr.dll.mpr.dll/........
2f1b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f1b80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 14 00 04 00 51........`.......d.............
2f1ba0 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 6d 70 72 2e 64 6c 6c 00 0a WNetDisconnectDialog1W.mpr.dll..
2f1bc0 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mpr.dll/........-1..............
2f1be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2f1c00 00 00 64 86 00 00 00 00 1f 00 00 00 13 00 04 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 ..d.............WNetDisconnectDi
2f1c20 61 6c 6f 67 31 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 alog1A.mpr.dll..mpr.dll/........
2f1c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f1c60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 12 00 04 00 49........`.......d.............
2f1c80 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 WNetDisconnectDialog.mpr.dll..mp
2f1ca0 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
2f1cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2f1ce0 64 86 00 00 00 00 1f 00 00 00 11 00 04 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c d.............WNetConnectionDial
2f1d00 6f 67 31 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 og1W.mpr.dll..mpr.dll/........-1
2f1d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2f1d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 10 00 04 00 57 4e ........`.......d.............WN
2f1d60 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 etConnectionDialog1A.mpr.dll..mp
2f1d80 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
2f1da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2f1dc0 64 86 00 00 00 00 1d 00 00 00 0f 00 04 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c d.............WNetConnectionDial
2f1de0 6f 67 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 og.mpr.dll..mpr.dll/........-1..
2f1e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
2f1e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 0e 00 04 00 57 4e 65 74 ......`.......d.............WNet
2f1e40 43 6c 6f 73 65 45 6e 75 6d 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 CloseEnum.mpr.dll.mpr.dll/......
2f1e60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f1e80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0d 00 ..50........`.......d...........
2f1ea0 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 ..WNetCancelConnectionW.mpr.dll.
2f1ec0 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mpr.dll/........-1..............
2f1ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2f1f00 00 00 64 86 00 00 00 00 1e 00 00 00 0c 00 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 ..d.............WNetCancelConnec
2f1f20 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tionA.mpr.dll.mpr.dll/........-1
2f1f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2f1f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0b 00 04 00 57 4e ........`.......d.............WN
2f1f80 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 etCancelConnection2W.mpr.dll..mp
2f1fa0 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
2f1fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2f1fe0 64 86 00 00 00 00 1f 00 00 00 0a 00 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 d.............WNetCancelConnecti
2f2000 6f 6e 32 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 on2A.mpr.dll..mpr.dll/........-1
2f2020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2f2040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 57 4e ........`.......d.............WN
2f2060 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c etAddConnectionW.mpr.dll..mpr.dl
2f2080 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2f20a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2f20c0 00 00 1b 00 00 00 08 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 ..........WNetAddConnectionA.mpr
2f20e0 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mpr.dll/........-1........
2f2100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2f2120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 57 4e 65 74 41 64 64 43 6f 6e `.......d.............WNetAddCon
2f2140 6e 65 63 74 69 6f 6e 34 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 nection4W.mpr.dll.mpr.dll/......
2f2160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f2180 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 06 00 ..48........`.......d...........
2f21a0 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 ..WNetAddConnection4A.mpr.dll.mp
2f21c0 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
2f21e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2f2200 64 86 00 00 00 00 1c 00 00 00 05 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 d.............WNetAddConnection3
2f2220 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 W.mpr.dll.mpr.dll/........-1....
2f2240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2f2260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 04 00 57 4e 65 74 41 64 ....`.......d.............WNetAd
2f2280 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 dConnection3A.mpr.dll.mpr.dll/..
2f22a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2f22c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2f22e0 00 00 03 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 6d 70 72 2e 64 6c ......WNetAddConnection2W.mpr.dl
2f2300 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mpr.dll/........-1............
2f2320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2f2340 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 ....d.............WNetAddConnect
2f2360 69 6f 6e 32 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ion2A.mpr.dll.mpr.dll/........-1
2f2380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
2f23a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 01 00 04 00 4d 75 ........`.......d.....*.......Mu
2f23c0 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 ltinetGetConnectionPerformanceW.
2f23e0 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mpr.dll.mpr.dll/........-1......
2f2400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2f2420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 75 6c 74 69 6e 65 74 ..`.......d.....*.......Multinet
2f2440 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 6d 70 72 2e 64 6c GetConnectionPerformanceA.mpr.dl
2f2460 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mpr.dll/........-1............
2f2480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......278.......`.d.
2f24a0 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2f24c0 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..=...................@..B.idata
2f24e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
2f2500 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 @..idata$4......................
2f2520 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 6d 70 72 2e 64 6c 6c 27 00 ......@.@..............mpr.dll'.
2f2540 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
2f2560 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e R).LINK................@comp.id.
2f2580 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f {...............................
2f25a0 6d 70 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 mpr_NULL_THUNK_DATA.mpr.dll/....
2f25c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f25e0 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 ....246.......`.d...............
2f2600 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........=...d.......
2f2620 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
2f2640 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 ................@.0.............
2f2660 07 6d 70 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d .mpr.dll'.................!..{.M
2f2680 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
2f26a0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
2f26c0 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
2f26e0 49 50 54 4f 52 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.mpr.dll/........-1........
2f2700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 ..............0.......477.......
2f2720 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2f2740 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......=...................@..B.i
2f2760 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 data$2..........................
2f2780 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 ..@.0..idata$6..................
2f27a0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 6d 70 72 2e 64 ..........@................mpr.d
2f27c0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
2f27e0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
2f2800 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 70 72 .............................mpr
2f2820 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.{.................
2f2840 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
2f2860 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
2f2880 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
2f28a0 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 .......5.............J...__IMPOR
2f28c0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 T_DESCRIPTOR_mpr.__NULL_IMPORT_D
2f28e0 45 53 43 52 49 50 54 4f 52 00 7f 6d 70 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a ESCRIPTOR..mpr_NULL_THUNK_DATA..
2f2900 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f2920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2f2940 00 00 64 86 00 00 00 00 1c 00 00 00 6f 00 04 00 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c ..d.........o...MprInfoRemoveAll
2f2960 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mprapi.dll.mprapi.dll/.....-1..
2f2980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2f29a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6e 00 04 00 4d 70 72 49 ......`.......d.........n...MprI
2f29c0 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 nfoDuplicate.mprapi.dll.mprapi.d
2f29e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f2a00 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2f2a20 19 00 00 00 6d 00 04 00 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c ....m...MprInfoDelete.mprapi.dll
2f2a40 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mprapi.dll/.....-1............
2f2a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2f2a80 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 6c 00 04 00 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 00 ....d.........l...MprInfoCreate.
2f2aa0 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mprapi.dll..mprapi.dll/.....-1..
2f2ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2f2ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 6b 00 04 00 4d 70 72 49 ......`.......d.........k...MprI
2f2b00 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 nfoBlockSet.mprapi.dll..mprapi.d
2f2b20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f2b40 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2f2b60 1e 00 00 00 6a 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 6d 70 72 61 70 ....j...MprInfoBlockRemove.mprap
2f2b80 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....-1........
2f2ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2f2bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 69 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f `.......d.....!...i...MprInfoBlo
2f2be0 63 6b 51 75 65 72 79 53 69 7a 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 ckQuerySize.mprapi.dll..mprapi.d
2f2c00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f2c20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2f2c40 1c 00 00 00 68 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 6d 70 72 61 70 69 2e ....h...MprInfoBlockFind.mprapi.
2f2c60 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....-1..........
2f2c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2f2ca0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 67 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b ......d.........g...MprInfoBlock
2f2cc0 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Add.mprapi.dll..mprapi.dll/.....
2f2ce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f2d00 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 66 00 04 00 57........`.......d.....%...f...
2f2d20 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 MprConfigTransportSetInfo.mprapi
2f2d40 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....-1........
2f2d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2f2d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 65 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 `.......d.....%...e...MprConfigT
2f2da0 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 ransportGetInfo.mprapi.dll..mpra
2f2dc0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f2de0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
2f2e00 00 00 00 00 27 00 00 00 64 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 ....'...d...MprConfigTransportGe
2f2e20 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 tHandle.mprapi.dll..mprapi.dll/.
2f2e40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f2e60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2f2e80 63 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6d 70 72 61 70 c...MprConfigTransportEnum.mprap
2f2ea0 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....-1........
2f2ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2f2ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 62 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 `.......d.....$...b...MprConfigT
2f2f00 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 ransportDelete.mprapi.dll.mprapi
2f2f20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f2f40 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
2f2f60 00 00 24 00 00 00 61 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 ..$...a...MprConfigTransportCrea
2f2f80 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 te.mprapi.dll.mprapi.dll/.....-1
2f2fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2f2fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 60 00 04 00 4d 70 ........`.......d.....$...`...Mp
2f2fe0 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c rConfigServerSetInfoEx.mprapi.dl
2f3000 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mprapi.dll/.....-1............
2f3020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2f3040 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5f 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 ....d....."..._...MprConfigServe
2f3060 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 rSetInfo.mprapi.dll.mprapi.dll/.
2f3080 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f30a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2f30c0 5e 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 6d 70 72 61 70 ^...MprConfigServerRestore.mprap
2f30e0 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....-1........
2f3100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2f3120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5d 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 `.......d....."...]...MprConfigS
2f3140 65 72 76 65 72 52 65 66 72 65 73 68 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 erverRefresh.mprapi.dll.mprapi.d
2f3160 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f3180 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2f31a0 22 00 00 00 5c 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 6d "...\...MprConfigServerInstall.m
2f31c0 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 prapi.dll.mprapi.dll/.....-1....
2f31e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2f3200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5b 00 04 00 4d 70 72 43 6f 6e ....`.......d.....$...[...MprCon
2f3220 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 figServerGetInfoEx.mprapi.dll.mp
2f3240 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f3260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2f3280 64 86 00 00 00 00 22 00 00 00 5a 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 d....."...Z...MprConfigServerGet
2f32a0 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Info.mprapi.dll.mprapi.dll/.....
2f32c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f32e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 59 00 04 00 57........`.......d.....%...Y...
2f3300 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 MprConfigServerDisconnect.mprapi
2f3320 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....-1........
2f3340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2f3360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 58 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 `.......d....."...X...MprConfigS
2f3380 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 erverConnect.mprapi.dll.mprapi.d
2f33a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f33c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2f33e0 21 00 00 00 57 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 61 63 6b 75 70 00 6d 70 !...W...MprConfigServerBackup.mp
2f3400 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rapi.dll..mprapi.dll/.....-1....
2f3420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
2f3440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 56 00 04 00 4d 70 72 43 6f 6e ....`.......d.........V...MprCon
2f3460 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 6d 70 72 figInterfaceTransportSetInfo.mpr
2f3480 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.mprapi.dll/.....-1......
2f34a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
2f34c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 55 00 04 00 4d 70 72 43 6f 6e 66 69 ..`.......d.....-...U...MprConfi
2f34e0 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 6d 70 72 61 70 69 gInterfaceTransportRemove.mprapi
2f3500 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....-1........
2f3520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
2f3540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 54 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 `.......d.........T...MprConfigI
2f3560 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e nterfaceTransportGetInfo.mprapi.
2f3580 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....-1..........
2f35a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
2f35c0 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 53 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 ......d.....0...S...MprConfigInt
2f35e0 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e erfaceTransportGetHandle.mprapi.
2f3600 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....-1..........
2f3620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2f3640 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 52 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 ......d.....+...R...MprConfigInt
2f3660 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a erfaceTransportEnum.mprapi.dll..
2f3680 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f36a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
2f36c0 00 00 64 86 00 00 00 00 2a 00 00 00 51 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 ..d.....*...Q...MprConfigInterfa
2f36e0 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 ceTransportAdd.mprapi.dll.mprapi
2f3700 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f3720 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
2f3740 00 00 25 00 00 00 50 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 ..%...P...MprConfigInterfaceSetI
2f3760 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nfo.mprapi.dll..mprapi.dll/.....
2f3780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f37a0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 4f 00 04 00 65........`.......d.....-...O...
2f37c0 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 MprConfigInterfaceSetCustomInfoE
2f37e0 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 x.mprapi.dll..mprapi.dll/.....-1
2f3800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2f3820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4e 00 04 00 4d 70 ........`.......d.....%...N...Mp
2f3840 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 rConfigInterfaceGetInfo.mprapi.d
2f3860 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....-1..........
2f3880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2f38a0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 4d 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 ......d.....'...M...MprConfigInt
2f38c0 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 erfaceGetHandle.mprapi.dll..mpra
2f38e0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f3900 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
2f3920 00 00 00 00 2d 00 00 00 4c 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 ....-...L...MprConfigInterfaceGe
2f3940 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 tCustomInfoEx.mprapi.dll..mprapi
2f3960 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f3980 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2f39a0 00 00 22 00 00 00 4b 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d .."...K...MprConfigInterfaceEnum
2f39c0 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mprapi.dll.mprapi.dll/.....-1..
2f39e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2f3a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4a 00 04 00 4d 70 72 43 ......`.......d.....$...J...MprC
2f3a20 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 onfigInterfaceDelete.mprapi.dll.
2f3a40 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f3a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2f3a80 00 00 64 86 00 00 00 00 24 00 00 00 49 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 ..d.....$...I...MprConfigInterfa
2f3aa0 63 65 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 ceCreate.mprapi.dll.mprapi.dll/.
2f3ac0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f3ae0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2f3b00 48 00 04 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 6d 70 72 61 70 69 2e H...MprConfigGetGuidName.mprapi.
2f3b20 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....-1..........
2f3b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2f3b60 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 47 00 04 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 ......d.....$...G...MprConfigGet
2f3b80 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 FriendlyName.mprapi.dll.mprapi.d
2f3ba0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f3bc0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2f3be0 22 00 00 00 46 00 04 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 6d "...F...MprConfigFilterSetInfo.m
2f3c00 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 prapi.dll.mprapi.dll/.....-1....
2f3c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2f3c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 45 00 04 00 4d 70 72 43 6f 6e ....`.......d....."...E...MprCon
2f3c60 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 figFilterGetInfo.mprapi.dll.mpra
2f3c80 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f3ca0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2f3cc0 00 00 00 00 1f 00 00 00 44 00 04 00 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 65 00 ........D...MprConfigBufferFree.
2f3ce0 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mprapi.dll..mprapi.dll/.....-1..
2f3d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2f3d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 43 00 04 00 4d 70 72 41 ......`.......d.........C...MprA
2f3d40 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 dminUserSetInfo.mprapi.dll..mpra
2f3d60 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f3d80 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2f3da0 00 00 00 00 1f 00 00 00 42 00 04 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 74 49 6e 66 6f 00 ........B...MprAdminUserGetInfo.
2f3dc0 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mprapi.dll..mprapi.dll/.....-1..
2f3de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2f3e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 41 00 04 00 4d 70 72 41 ......`.......d.....$...A...MprA
2f3e20 64 6d 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 6d 70 72 61 70 69 2e 64 6c 6c 00 dminUpdateConnection.mprapi.dll.
2f3e40 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f3e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2f3e80 00 00 64 86 00 00 00 00 24 00 00 00 40 00 04 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 ..d.....$...@...MprAdminTranspor
2f3ea0 74 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 tSetInfo.mprapi.dll.mprapi.dll/.
2f3ec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f3ee0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2f3f00 3f 00 04 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 ?...MprAdminTransportGetInfo.mpr
2f3f20 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.mprapi.dll/.....-1......
2f3f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2f3f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3e 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....#...>...MprAdmin
2f3f80 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 TransportCreate.mprapi.dll..mpra
2f3fa0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f3fc0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2f3fe0 00 00 00 00 23 00 00 00 3d 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 ....#...=...MprAdminServerSetInf
2f4000 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 oEx.mprapi.dll..mprapi.dll/.....
2f4020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f4040 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3c 00 04 00 53........`.......d.....!...<...
2f4060 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c MprAdminServerSetInfo.mprapi.dll
2f4080 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mprapi.dll/.....-1............
2f40a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2f40c0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 3b 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 ....d.....(...;...MprAdminServer
2f40e0 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 SetCredentials.mprapi.dll.mprapi
2f4100 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f4120 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2f4140 00 00 23 00 00 00 3a 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 ..#...:...MprAdminServerGetInfoE
2f4160 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 x.mprapi.dll..mprapi.dll/.....-1
2f4180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2f41a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 39 00 04 00 4d 70 ........`.......d.....!...9...Mp
2f41c0 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a rAdminServerGetInfo.mprapi.dll..
2f41e0 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f4200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2f4220 00 00 64 86 00 00 00 00 28 00 00 00 38 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 ..d.....(...8...MprAdminServerGe
2f4240 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 tCredentials.mprapi.dll.mprapi.d
2f4260 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f4280 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2f42a0 24 00 00 00 37 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 $...7...MprAdminServerDisconnect
2f42c0 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mprapi.dll.mprapi.dll/.....-1..
2f42e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2f4300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 36 00 04 00 4d 70 72 41 ......`.......d.....!...6...MprA
2f4320 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 dminServerConnect.mprapi.dll..mp
2f4340 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f4360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2f4380 64 86 00 00 00 00 23 00 00 00 35 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 d.....#...5...MprAdminSendUserMe
2f43a0 73 73 61 67 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 ssage.mprapi.dll..mprapi.dll/...
2f43c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f43e0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 34 00 ..70........`.......d.....2...4.
2f4400 04 00 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 ..MprAdminRegisterConnectionNoti
2f4420 66 69 63 61 74 69 6f 6e 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 fication.mprapi.dll.mprapi.dll/.
2f4440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f4460 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2f4480 33 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 3...MprAdminPortReset.mprapi.dll
2f44a0 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mprapi.dll/.....-1............
2f44c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2f44e0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 32 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 ....d.........2...MprAdminPortGe
2f4500 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 tInfo.mprapi.dll..mprapi.dll/...
2f4520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f4540 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 31 00 ..48........`.......d.........1.
2f4560 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 ..MprAdminPortEnum.mprapi.dll.mp
2f4580 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f45a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2f45c0 64 86 00 00 00 00 22 00 00 00 30 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 44 69 73 63 6f 6e d....."...0...MprAdminPortDiscon
2f45e0 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nect.mprapi.dll.mprapi.dll/.....
2f4600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f4620 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2f 00 04 00 54........`.......d.....".../...
2f4640 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 6d 70 72 61 70 69 2e 64 6c MprAdminPortClearStats.mprapi.dl
2f4660 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mprapi.dll/.....-1............
2f4680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2f46a0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 2e 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 ....d.....'.......MprAdminMIBSer
2f46c0 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 verDisconnect.mprapi.dll..mprapi
2f46e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f4700 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
2f4720 00 00 24 00 00 00 2d 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 ..$...-...MprAdminMIBServerConne
2f4740 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ct.mprapi.dll.mprapi.dll/.....-1
2f4760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2f4780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2c 00 04 00 4d 70 ........`.......d.........,...Mp
2f47a0 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 rAdminMIBEntrySet.mprapi.dll..mp
2f47c0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f47e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2f4800 64 86 00 00 00 00 23 00 00 00 2b 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 d.....#...+...MprAdminMIBEntryGe
2f4820 74 4e 65 78 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 tNext.mprapi.dll..mprapi.dll/...
2f4840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f4860 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2a 00 ..56........`.......d.....$...*.
2f4880 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 6d 70 72 61 70 ..MprAdminMIBEntryGetFirst.mprap
2f48a0 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....-1........
2f48c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2f48e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 29 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 `.......d.........)...MprAdminMI
2f4900 42 45 6e 74 72 79 47 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c BEntryGet.mprapi.dll..mprapi.dll
2f4920 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f4940 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2f4960 00 00 28 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 6d 70 72 ..(...MprAdminMIBEntryDelete.mpr
2f4980 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.mprapi.dll/.....-1......
2f49a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2f49c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 27 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d....."...'...MprAdmin
2f49e0 4d 49 42 45 6e 74 72 79 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 MIBEntryCreate.mprapi.dll.mprapi
2f4a00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f4a20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2f4a40 00 00 21 00 00 00 26 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 72 46 72 65 65 00 ..!...&...MprAdminMIBBufferFree.
2f4a60 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mprapi.dll..mprapi.dll/.....-1..
2f4a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2f4aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 25 00 04 00 4d 70 72 41 ......`.......d.....$...%...MprA
2f4ac0 64 6d 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 6d 70 72 61 70 69 2e 64 6c 6c 00 dminIsServiceRunning.mprapi.dll.
2f4ae0 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f4b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2f4b20 00 00 64 86 00 00 00 00 28 00 00 00 24 00 04 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 ..d.....(...$...MprAdminIsServic
2f4b40 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 eInitialized.mprapi.dll.mprapi.d
2f4b60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f4b80 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
2f4ba0 25 00 00 00 23 00 04 00 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 %...#...MprAdminIsDomainRasServe
2f4bc0 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 r.mprapi.dll..mprapi.dll/.....-1
2f4be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2f4c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 22 00 04 00 4d 70 ........`.......d.....)..."...Mp
2f4c20 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 73 00 6d 70 72 61 rAdminInterfaceUpdateRoutes.mpra
2f4c40 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..mprapi.dll/.....-1......
2f4c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
2f4c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 21 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....0...!...MprAdmin
2f4ca0 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 6d 70 72 InterfaceUpdatePhonebookInfo.mpr
2f4cc0 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.mprapi.dll/.....-1......
2f4ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
2f4d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 20 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....-.......MprAdmin
2f4d20 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 InterfaceTransportSetInfo.mprapi
2f4d40 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....-1........
2f4d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2f4d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 1f 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e `.......d.....,.......MprAdminIn
2f4da0 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 6d 70 72 61 70 69 2e 64 6c terfaceTransportRemove.mprapi.dl
2f4dc0 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mprapi.dll/.....-1............
2f4de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
2f4e00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 1e 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 ....d.....-.......MprAdminInterf
2f4e20 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a aceTransportGetInfo.mprapi.dll..
2f4e40 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f4e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2f4e80 00 00 64 86 00 00 00 00 29 00 00 00 1d 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 ..d.....).......MprAdminInterfac
2f4ea0 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 eTransportAdd.mprapi.dll..mprapi
2f4ec0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f4ee0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
2f4f00 00 00 24 00 00 00 1c 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e ..$.......MprAdminInterfaceSetIn
2f4f20 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 fo.mprapi.dll.mprapi.dll/.....-1
2f4f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
2f4f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 1b 00 04 00 4d 70 ........`.......d.....,.......Mp
2f4f80 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d rAdminInterfaceSetCustomInfoEx.m
2f4fa0 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 prapi.dll.mprapi.dll/.....-1....
2f4fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
2f4fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 1a 00 04 00 4d 70 72 41 64 6d ....`.......d.....-.......MprAdm
2f5000 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 6d 70 72 61 inInterfaceSetCredentialsEx.mpra
2f5020 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..mprapi.dll/.....-1......
2f5040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2f5060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 19 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....+.......MprAdmin
2f5080 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 InterfaceSetCredentials.mprapi.d
2f50a0 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....-1..........
2f50c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
2f50e0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 18 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 ......d.............MprAdminInte
2f5100 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c 74 00 6d 70 72 61 70 69 2e 64 6c rfaceQueryUpdateResult.mprapi.dl
2f5120 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mprapi.dll/.....-1............
2f5140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2f5160 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 17 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 ....d.....$.......MprAdminInterf
2f5180 61 63 65 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c aceGetInfo.mprapi.dll.mprapi.dll
2f51a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f51c0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
2f51e0 00 00 16 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 ......MprAdminInterfaceGetHandle
2f5200 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mprapi.dll.mprapi.dll/.....-1..
2f5220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
2f5240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 15 00 04 00 4d 70 72 41 ......`.......d.....,.......MprA
2f5260 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 dminInterfaceGetCustomInfoEx.mpr
2f5280 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.mprapi.dll/.....-1......
2f52a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
2f52c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 14 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....-.......MprAdmin
2f52e0 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 6d 70 72 61 70 69 InterfaceGetCredentialsEx.mprapi
2f5300 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....-1........
2f5320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
2f5340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 13 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e `.......d.....+.......MprAdminIn
2f5360 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c terfaceGetCredentials.mprapi.dll
2f5380 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mprapi.dll/.....-1............
2f53a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2f53c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 12 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 ....d.....!.......MprAdminInterf
2f53e0 61 63 65 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 aceEnum.mprapi.dll..mprapi.dll/.
2f5400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f5420 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2f5440 11 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 ....MprAdminInterfaceDisconnect.
2f5460 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mprapi.dll..mprapi.dll/.....-1..
2f5480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
2f54a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 10 00 04 00 4d 70 72 41 ......`.......d.....*.......MprA
2f54c0 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 dminInterfaceDeviceSetInfo.mprap
2f54e0 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....-1........
2f5500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2f5520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0f 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e `.......d.....*.......MprAdminIn
2f5540 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 terfaceDeviceGetInfo.mprapi.dll.
2f5560 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f5580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2f55a0 00 00 64 86 00 00 00 00 23 00 00 00 0e 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 ..d.....#.......MprAdminInterfac
2f55c0 65 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 eDelete.mprapi.dll..mprapi.dll/.
2f55e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f5600 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2f5620 0d 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 6d 70 72 61 ....MprAdminInterfaceCreate.mpra
2f5640 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..mprapi.dll/.....-1......
2f5660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2f5680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0c 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....$.......MprAdmin
2f56a0 49 6e 74 65 72 66 61 63 65 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 InterfaceConnect.mprapi.dll.mpra
2f56c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f56e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
2f5700 00 00 00 00 20 00 00 00 0b 00 04 00 4d 70 72 41 64 6d 69 6e 47 65 74 50 44 43 53 65 72 76 65 72 ............MprAdminGetPDCServer
2f5720 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mprapi.dll.mprapi.dll/.....-1..
2f5740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2f5760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0a 00 04 00 4d 70 72 41 ......`.......d.....".......MprA
2f5780 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 dminGetErrorString.mprapi.dll.mp
2f57a0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f57c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
2f57e0 64 86 00 00 00 00 2c 00 00 00 09 00 04 00 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 d.....,.......MprAdminEstablishD
2f5800 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 omainRasServer.mprapi.dll.mprapi
2f5820 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f5840 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2f5860 00 00 1e 00 00 00 08 00 04 00 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 6d 00 6d 70 72 ..........MprAdminDeviceEnum.mpr
2f5880 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.mprapi.dll/.....-1......
2f58a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
2f58c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 07 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....4.......MprAdmin
2f58e0 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e DeregisterConnectionNotification
2f5900 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mprapi.dll.mprapi.dll/.....-1..
2f5920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
2f5940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 06 00 04 00 4d 70 72 41 ......`.......d.............MprA
2f5960 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 6d dminConnectionRemoveQuarantine.m
2f5980 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 prapi.dll.mprapi.dll/.....-1....
2f59a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
2f59c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 05 00 04 00 4d 70 72 41 64 6d ....`.......d.....'.......MprAdm
2f59e0 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c inConnectionGetInfoEx.mprapi.dll
2f5a00 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mprapi.dll/.....-1............
2f5a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2f5a40 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 04 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 ....d.....%.......MprAdminConnec
2f5a60 74 69 6f 6e 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 tionGetInfo.mprapi.dll..mprapi.d
2f5a80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f5aa0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2f5ac0 24 00 00 00 03 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 $.......MprAdminConnectionEnumEx
2f5ae0 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mprapi.dll.mprapi.dll/.....-1..
2f5b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2f5b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 02 00 04 00 4d 70 72 41 ......`.......d.....".......MprA
2f5b40 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 dminConnectionEnum.mprapi.dll.mp
2f5b60 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f5b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2f5ba0 64 86 00 00 00 00 28 00 00 00 01 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e d.....(.......MprAdminConnection
2f5bc0 43 6c 65 61 72 53 74 61 74 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c ClearStats.mprapi.dll.mprapi.dll
2f5be0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f5c00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2f5c20 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 6d 70 72 61 70 69 2e ......MprAdminBufferFree.mprapi.
2f5c40 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....-1..........
2f5c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
2f5c80 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2f5ca0 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
2f5cc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
2f5ce0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
2f5d00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 70 72 61 70 69 2e ........@.@..............mprapi.
2f5d20 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
2f5d40 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
2f5d60 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
2f5d80 1c 00 00 00 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 70 72 61 .....mprapi_NULL_THUNK_DATA.mpra
2f5da0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f5dc0 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......249.......`.d.......
2f5de0 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
2f5e00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
2f5e20 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
2f5e40 11 00 09 00 00 00 00 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........mprapi.dll'............
2f5e60 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
2f5e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
2f5ea0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2f5ec0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..mprapi.dll/...
2f5ee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f5f00 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d.................
2f5f20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
2f5f40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
2f5f60 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
2f5f80 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
2f5fa0 09 00 00 00 00 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......mprapi.dll'..............
2f5fc0 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
2f5fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
2f6000 03 00 10 00 00 00 05 00 00 00 03 00 6d 70 72 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............mprapi.dll..@comp.id
2f6020 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .{...........................ida
2f6040 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
2f6060 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
2f6080 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
2f60a0 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
2f60c0 6d 70 72 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 mprapi.__NULL_IMPORT_DESCRIPTOR.
2f60e0 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 72 6d 73 75 70 70 6f .mprapi_NULL_THUNK_DATA.mrmsuppo
2f6100 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rt.dll/.-1......................
2f6120 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
2f6140 2e 00 00 00 1a 00 04 00 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 4d 65 ........MrmPeekResourceIndexerMe
2f6160 73 73 61 67 65 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 ssages.mrmsupport.dll.mrmsupport
2f6180 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2f61a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2f61c0 00 00 19 00 04 00 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 6d 72 6d 73 75 70 70 6f 72 74 2e ......MrmIndexString.mrmsupport.
2f61e0 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mrmsupport.dll/.-1..........
2f6200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a ............0.......75........`.
2f6220 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 18 00 04 00 4d 72 6d 49 6e 64 65 78 52 65 73 6f ......d.....7.......MrmIndexReso
2f6240 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 6d 72 6d 73 urceContainerAutoQualifiers.mrms
2f6260 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 upport.dll..mrmsupport.dll/.-1..
2f6280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
2f62a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 17 00 04 00 4d 72 6d 49 ......`.......d.....*.......MrmI
2f62c0 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 6d 72 6d 73 75 70 70 6f 72 ndexFileAutoQualifiers.mrmsuppor
2f62e0 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mrmsupport.dll/.-1........
2f6300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2f6320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 16 00 04 00 4d 72 6d 49 6e 64 65 78 46 69 `.......d.............MrmIndexFi
2f6340 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c le.mrmsupport.dll.mrmsupport.dll
2f6360 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
2f6380 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 15 00 ..56........`.......d.....$.....
2f63a0 04 00 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 6d 72 6d 73 75 70 70 6f 72 ..MrmIndexEmbeddedData.mrmsuppor
2f63c0 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mrmsupport.dll/.-1........
2f63e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2f6400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 14 00 04 00 4d 72 6d 47 65 74 50 72 69 46 `.......d.....,.......MrmGetPriF
2f6420 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c ileContentChecksum.mrmsupport.dl
2f6440 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mrmsupport.dll/.-1............
2f6460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2f6480 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 13 00 04 00 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 ....d.............MrmFreeMemory.
2f64a0 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 mrmsupport.dll..mrmsupport.dll/.
2f64c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f64e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 12 00 04 00 58........`.......d.....&.......
2f6500 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 MrmDumpPriFileInMemory.mrmsuppor
2f6520 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mrmsupport.dll/.-1........
2f6540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2f6560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 11 00 04 00 4d 72 6d 44 75 6d 70 50 72 69 `.......d.............MrmDumpPri
2f6580 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 File.mrmsupport.dll.mrmsupport.d
2f65a0 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
2f65c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2f65e0 10 00 04 00 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 ....MrmDumpPriDataInMemory.mrmsu
2f6600 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 pport.dll.mrmsupport.dll/.-1....
2f6620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
2f6640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0f 00 04 00 4d 72 6d 44 65 73 ....`.......d.....,.......MrmDes
2f6660 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 6d 72 6d 73 75 70 70 6f 72 troyIndexerAndMessages.mrmsuppor
2f6680 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mrmsupport.dll/.-1........
2f66a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
2f66c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 0e 00 04 00 4d 72 6d 43 72 65 61 74 65 52 `.......d.....1.......MrmCreateR
2f66e0 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c 61 67 73 00 6d 72 6d 73 75 70 70 6f esourceIndexerWithFlags.mrmsuppo
2f6700 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 rt.dll..mrmsupport.dll/.-1......
2f6720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 ................0.......82......
2f6740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 0d 00 04 00 4d 72 6d 43 72 65 61 74 ..`.......d.....>.......MrmCreat
2f6760 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 eResourceIndexerFromPreviousSche
2f6780 6d 61 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 maFile.mrmsupport.dll.mrmsupport
2f67a0 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2f67c0 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 ......82........`.......d.....>.
2f67e0 00 00 0c 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 ......MrmCreateResourceIndexerFr
2f6800 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 6d 72 6d 73 75 70 70 6f 72 74 2e omPreviousSchemaData.mrmsupport.
2f6820 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mrmsupport.dll/.-1..........
2f6840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a ............0.......79........`.
2f6860 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 0b 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 ......d.....;.......MrmCreateRes
2f6880 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 ourceIndexerFromPreviousPriFile.
2f68a0 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 mrmsupport.dll..mrmsupport.dll/.
2f68c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f68e0 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 0a 00 04 00 79........`.......d.....;.......
2f6900 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 MrmCreateResourceIndexerFromPrev
2f6920 69 6f 75 73 50 72 69 44 61 74 61 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 iousPriData.mrmsupport.dll..mrms
2f6940 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 upport.dll/.-1..................
2f6960 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
2f6980 00 00 00 00 28 00 00 00 09 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 ....(.......MrmCreateResourceInd
2f69a0 65 78 65 72 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 exer.mrmsupport.dll.mrmsupport.d
2f69c0 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
2f69e0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
2f6a00 08 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 57 69 74 68 43 68 65 ....MrmCreateResourceFileWithChe
2f6a20 63 6b 73 75 6d 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 cksum.mrmsupport.dll..mrmsupport
2f6a40 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2f6a60 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
2f6a80 00 00 07 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d 65 6d ......MrmCreateResourceFileInMem
2f6aa0 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 ory.mrmsupport.dll..mrmsupport.d
2f6ac0 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
2f6ae0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2f6b00 06 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 6d 72 6d 73 75 70 ....MrmCreateResourceFile.mrmsup
2f6b20 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 port.dll..mrmsupport.dll/.-1....
2f6b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
2f6b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 05 00 04 00 4d 72 6d 43 72 65 ....`.......d.....'.......MrmCre
2f6b80 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c ateConfigInMemory.mrmsupport.dll
2f6ba0 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mrmsupport.dll/.-1............
2f6bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2f6be0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 ....d.............MrmCreateConfi
2f6c00 67 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c g.mrmsupport.dll..mrmsupport.dll
2f6c20 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
2f6c40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 03 00 ..49........`.......d...........
2f6c60 04 00 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a ..IndexFilePath.mrmsupport.dll..
2f6c80 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mrmsupport.dll/.-1..............
2f6ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2f6cc0 00 00 64 86 00 00 00 00 26 00 00 00 02 00 04 00 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 ..d.....&.......DestroyResourceI
2f6ce0 6e 64 65 78 65 72 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 ndexer.mrmsupport.dll.mrmsupport
2f6d00 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2f6d20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2f6d40 00 00 01 00 04 00 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 6d 72 6d 73 ......DestroyIndexedResults.mrms
2f6d60 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 upport.dll..mrmsupport.dll/.-1..
2f6d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2f6da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....%.......Crea
2f6dc0 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c teResourceIndexer.mrmsupport.dll
2f6de0 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mrmsupport.dll/.-1............
2f6e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......292.......`.d.
2f6e20 03 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2f6e40 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..D...................@..B.idata
2f6e60 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
2f6e80 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 @..idata$4......................
2f6ea0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6d 72 6d 73 75 70 70 6f 72 ......@.@..............mrmsuppor
2f6ec0 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 t.dll'.................!..{.Micr
2f6ee0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
2f6f00 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
2f6f20 02 00 20 00 00 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .......mrmsupport_NULL_THUNK_DAT
2f6f40 41 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.mrmsupport.dll/.-1............
2f6f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......253.......`.d.
2f6f80 02 00 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2f6fa0 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..D...d...............@..B.idata
2f6fc0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
2f6fe0 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 27 00 13 0..............mrmsupport.dll'..
2f7000 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
2f7020 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
2f7040 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.{............................
2f7060 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 72 6d 73 ..__NULL_IMPORT_DESCRIPTOR..mrms
2f7080 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 upport.dll/.-1..................
2f70a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......506.......`.d.......
2f70c0 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 .............debug$S........D...
2f70e0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
2f7100 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
2f7120 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2f7140 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 27 @................mrmsupport.dll'
2f7160 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
2f7180 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
2f71a0 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 72 6d 73 75 70 ..........................mrmsup
2f71c0 70 6f 72 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 port.dll..@comp.id.{............
2f71e0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
2f7200 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
2f7220 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 ..h..idata$5@.......h.....#.....
2f7240 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f ............<.............X...__
2f7260 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 72 6d 73 75 70 70 6f 72 74 00 5f 5f 4e IMPORT_DESCRIPTOR_mrmsupport.__N
2f7280 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 72 6d 73 75 70 70 6f 72 ULL_IMPORT_DESCRIPTOR..mrmsuppor
2f72a0 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 t_NULL_THUNK_DATA.msacm32.dll/..
2f72c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f72e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 29 00 ..57........`.......d.....%...).
2f7300 04 00 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 73 61 63 6d ..acmStreamUnprepareHeader.msacm
2f7320 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..msacm32.dll/....-1......
2f7340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2f7360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 28 00 04 00 61 63 6d 53 74 72 65 61 ..`.......d.........(...acmStrea
2f7380 6d 53 69 7a 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 mSize.msacm32.dll.msacm32.dll/..
2f73a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f73c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 27 00 ..47........`.......d.........'.
2f73e0 04 00 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 ..acmStreamReset.msacm32.dll..ms
2f7400 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 acm32.dll/....-1................
2f7420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2f7440 64 86 00 00 00 00 23 00 00 00 26 00 04 00 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 d.....#...&...acmStreamPrepareHe
2f7460 61 64 65 72 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 ader.msacm32.dll..msacm32.dll/..
2f7480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f74a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 25 00 ..46........`.......d.........%.
2f74c0 04 00 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 ..acmStreamOpen.msacm32.dll.msac
2f74e0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/....-1..................
2f7500 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
2f7520 00 00 00 00 1d 00 00 00 24 00 04 00 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 6d 73 61 ........$...acmStreamMessage.msa
2f7540 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cm32.dll..msacm32.dll/....-1....
2f7560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2f7580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 23 00 04 00 61 63 6d 53 74 72 ....`.......d.........#...acmStr
2f75a0 65 61 6d 43 6f 6e 76 65 72 74 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e eamConvert.msacm32.dll..msacm32.
2f75c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2f75e0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2f7600 1b 00 00 00 22 00 04 00 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 6d 73 61 63 6d 33 32 2e 64 ...."...acmStreamClose.msacm32.d
2f7620 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msacm32.dll/....-1..........
2f7640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2f7660 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 21 00 04 00 61 63 6d 4d 65 74 72 69 63 73 00 6d ......d.........!...acmMetrics.m
2f7680 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sacm32.dll..msacm32.dll/....-1..
2f76a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2f76c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 20 00 04 00 61 63 6d 47 ......`.......d.............acmG
2f76e0 65 74 56 65 72 73 69 6f 6e 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c etVersion.msacm32.dll.msacm32.dl
2f7700 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2f7720 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2f7740 00 00 1f 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e ......acmFormatTagEnumW.msacm32.
2f7760 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msacm32.dll/....-1..........
2f7780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2f77a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1e 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 ......d.............acmFormatTag
2f77c0 45 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 EnumA.msacm32.dll.msacm32.dll/..
2f77e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f7800 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1d 00 ..53........`.......d.....!.....
2f7820 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 ..acmFormatTagDetailsW.msacm32.d
2f7840 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msacm32.dll/....-1..........
2f7860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2f7880 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1c 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 ......d.....!.......acmFormatTag
2f78a0 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c DetailsA.msacm32.dll..msacm32.dl
2f78c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2f78e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2f7900 00 00 1b 00 04 00 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 6d 73 61 63 6d 33 32 2e 64 ......acmFormatSuggest.msacm32.d
2f7920 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msacm32.dll/....-1..........
2f7940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2f7960 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1a 00 04 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 ......d.............acmFormatEnu
2f7980 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 mW.msacm32.dll..msacm32.dll/....
2f79a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f79c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 19 00 04 00 47........`.......d.............
2f79e0 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 acmFormatEnumA.msacm32.dll..msac
2f7a00 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/....-1..................
2f7a20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2f7a40 00 00 00 00 1e 00 00 00 18 00 04 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 6d 73 ............acmFormatDetailsW.ms
2f7a60 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 acm32.dll.msacm32.dll/....-1....
2f7a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2f7aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 17 00 04 00 61 63 6d 46 6f 72 ....`.......d.............acmFor
2f7ac0 6d 61 74 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e matDetailsA.msacm32.dll.msacm32.
2f7ae0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2f7b00 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2f7b20 1d 00 00 00 16 00 04 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 6d 73 61 63 6d 33 32 ........acmFormatChooseW.msacm32
2f7b40 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msacm32.dll/....-1........
2f7b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2f7b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 61 63 6d 46 6f 72 6d 61 74 43 `.......d.............acmFormatC
2f7ba0 68 6f 6f 73 65 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f hooseA.msacm32.dll..msacm32.dll/
2f7bc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f7be0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2f7c00 14 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c ....acmFilterTagEnumW.msacm32.dl
2f7c20 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msacm32.dll/....-1............
2f7c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2f7c60 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 13 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e ....d.............acmFilterTagEn
2f7c80 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 umA.msacm32.dll.msacm32.dll/....
2f7ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f7cc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 12 00 04 00 53........`.......d.....!.......
2f7ce0 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c acmFilterTagDetailsW.msacm32.dll
2f7d00 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msacm32.dll/....-1............
2f7d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2f7d40 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 11 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 ....d.....!.......acmFilterTagDe
2f7d60 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f tailsA.msacm32.dll..msacm32.dll/
2f7d80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f7da0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2f7dc0 10 00 04 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a ....acmFilterEnumW.msacm32.dll..
2f7de0 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msacm32.dll/....-1..............
2f7e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2f7e20 00 00 64 86 00 00 00 00 1b 00 00 00 0f 00 04 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 6d ..d.............acmFilterEnumA.m
2f7e40 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sacm32.dll..msacm32.dll/....-1..
2f7e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2f7e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0e 00 04 00 61 63 6d 46 ......`.......d.............acmF
2f7ea0 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 ilterDetailsW.msacm32.dll.msacm3
2f7ec0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
2f7ee0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2f7f00 00 00 1e 00 00 00 0d 00 04 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 41 00 6d 73 61 63 ..........acmFilterDetailsA.msac
2f7f20 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 m32.dll.msacm32.dll/....-1......
2f7f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2f7f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 61 63 6d 46 69 6c 74 65 ..`.......d.............acmFilte
2f7f80 72 43 68 6f 6f 73 65 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c rChooseW.msacm32.dll..msacm32.dl
2f7fa0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2f7fc0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2f7fe0 00 00 0b 00 04 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 41 00 6d 73 61 63 6d 33 32 2e 64 ......acmFilterChooseA.msacm32.d
2f8000 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msacm32.dll/....-1..........
2f8020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2f8040 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0a 00 04 00 61 63 6d 44 72 69 76 65 72 52 65 6d ......d.............acmDriverRem
2f8060 6f 76 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ove.msacm32.dll.msacm32.dll/....
2f8080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f80a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 09 00 04 00 50........`.......d.............
2f80c0 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 acmDriverPriority.msacm32.dll.ms
2f80e0 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 acm32.dll/....-1................
2f8100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2f8120 64 86 00 00 00 00 1a 00 00 00 08 00 04 00 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 6d 73 61 63 d.............acmDriverOpen.msac
2f8140 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 m32.dll.msacm32.dll/....-1......
2f8160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2f8180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 07 00 04 00 61 63 6d 44 72 69 76 65 ..`.......d.............acmDrive
2f81a0 72 4d 65 73 73 61 67 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c rMessage.msacm32.dll..msacm32.dl
2f81c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2f81e0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
2f8200 00 00 06 00 04 00 61 63 6d 44 72 69 76 65 72 49 44 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 ......acmDriverID.msacm32.dll.ms
2f8220 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 acm32.dll/....-1................
2f8240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2f8260 64 86 00 00 00 00 1a 00 00 00 05 00 04 00 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 6d 73 61 63 d.............acmDriverEnum.msac
2f8280 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 m32.dll.msacm32.dll/....-1......
2f82a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2f82c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 04 00 04 00 61 63 6d 44 72 69 76 65 ..`.......d.............acmDrive
2f82e0 72 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c rDetailsW.msacm32.dll.msacm32.dl
2f8300 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2f8320 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2f8340 00 00 03 00 04 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e ......acmDriverDetailsA.msacm32.
2f8360 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msacm32.dll/....-1..........
2f8380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2f83a0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 02 00 04 00 61 63 6d 44 72 69 76 65 72 43 6c 6f ......d.............acmDriverClo
2f83c0 73 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 se.msacm32.dll..msacm32.dll/....
2f83e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f8400 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 01 00 04 00 46........`.......d.............
2f8420 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 acmDriverAddW.msacm32.dll.msacm3
2f8440 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
2f8460 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2f8480 00 00 1a 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 6d 73 61 63 6d 33 32 2e ..........acmDriverAddA.msacm32.
2f84a0 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msacm32.dll/....-1..........
2f84c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a ............0.......286.......`.
2f84e0 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2f8500 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
2f8520 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
2f8540 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 @.@..idata$4....................
2f8560 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 61 63 6d 33 32 ........@.@..............msacm32
2f8580 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
2f85a0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
2f85c0 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
2f85e0 00 1d 00 00 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 ......msacm32_NULL_THUNK_DATA.ms
2f8600 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 acm32.dll/....-1................
2f8620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......250.......`.d.....
2f8640 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
2f8660 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
2f8680 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
2f86a0 00 00 12 00 09 00 00 00 00 00 0b 6d 73 61 63 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........msacm32.dll'.........
2f86c0 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
2f86e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ...................@comp.id.{...
2f8700 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
2f8720 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f L_IMPORT_DESCRIPTOR.msacm32.dll/
2f8740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f8760 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 ....493.......`.d...............
2f8780 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
2f87a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
2f87c0 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
2f87e0 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
2f8800 12 00 09 00 00 00 00 00 0b 6d 73 61 63 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........msacm32.dll'...........
2f8820 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
2f8840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
2f8860 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 ...............msacm32.dll.@comp
2f8880 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.{...........................
2f88a0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
2f88c0 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
2f88e0 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 .....h.......................9..
2f8900 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........R...__IMPORT_DESCRIPT
2f8920 4f 52 5f 6d 73 61 63 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 OR_msacm32.__NULL_IMPORT_DESCRIP
2f8940 54 4f 52 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 TOR..msacm32_NULL_THUNK_DATA..ms
2f8960 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2f8980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......84........`.......
2f89a0 64 86 00 00 00 00 40 00 00 00 22 02 04 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f d.....@..."...alljoyn_unity_set_
2f89c0 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c deferred_callback_mainthread_onl
2f89e0 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.msajapi.dll.msajapi.dll/....-1
2f8a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 ......................0.......73
2f8a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 21 02 04 00 61 6c ........`.......d.....5...!...al
2f8a40 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 ljoyn_unity_deferred_callbacks_p
2f8a60 72 6f 63 65 73 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f rocess.msajapi.dll..msajapi.dll/
2f8a80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f8aa0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2f8ac0 20 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ....alljoyn_shutdown.msajapi.dll
2f8ae0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2f8b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
2f8b20 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 1f 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ....d.....0.......alljoyn_sessio
2f8b40 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c nportlistener_destroy.msajapi.dl
2f8b60 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2f8b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
2f8ba0 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 1e 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ....d...../.......alljoyn_sessio
2f8bc0 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c nportlistener_create.msajapi.dll
2f8be0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2f8c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
2f8c20 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 1d 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ....d...../.......alljoyn_sessio
2f8c40 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c nopts_set_transports.msajapi.dll
2f8c60 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2f8c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
2f8ca0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 1c 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ....d.....,.......alljoyn_sessio
2f8cc0 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 nopts_set_traffic.msajapi.dll.ms
2f8ce0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2f8d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
2f8d20 64 86 00 00 00 00 2e 00 00 00 1b 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 d.............alljoyn_sessionopt
2f8d40 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a s_set_proximity.msajapi.dll.msaj
2f8d60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2f8d80 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
2f8da0 00 00 00 00 2f 00 00 00 1a 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f ..../.......alljoyn_sessionopts_
2f8dc0 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a set_multipoint.msajapi.dll..msaj
2f8de0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2f8e00 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
2f8e20 00 00 00 00 2d 00 00 00 19 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f ....-.......alljoyn_sessionopts_
2f8e40 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 iscompatible.msajapi.dll..msajap
2f8e60 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2f8e80 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
2f8ea0 00 00 2f 00 00 00 18 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 ../.......alljoyn_sessionopts_ge
2f8ec0 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 t_transports.msajapi.dll..msajap
2f8ee0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2f8f00 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
2f8f20 00 00 2c 00 00 00 17 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 ..,.......alljoyn_sessionopts_ge
2f8f40 74 5f 74 72 61 66 66 69 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c t_traffic.msajapi.dll.msajapi.dl
2f8f60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2f8f80 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
2f8fa0 00 00 16 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 ......alljoyn_sessionopts_get_pr
2f8fc0 6f 78 69 6d 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f oximity.msajapi.dll.msajapi.dll/
2f8fe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f9000 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
2f9020 15 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 ....alljoyn_sessionopts_get_mult
2f9040 69 70 6f 69 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ipoint.msajapi.dll..msajapi.dll/
2f9060 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f9080 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2f90a0 14 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 ....alljoyn_sessionopts_destroy.
2f90c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2f90e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2f9100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 13 02 04 00 61 6c 6c 6a ......`.......d.....'.......allj
2f9120 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 oyn_sessionopts_create.msajapi.d
2f9140 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2f9160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2f9180 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 12 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 ......d.....$.......alljoyn_sess
2f91a0 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ionopts_cmp.msajapi.dll.msajapi.
2f91c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2f91e0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
2f9200 2c 00 00 00 11 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f ,.......alljoyn_sessionlistener_
2f9220 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f destroy.msajapi.dll.msajapi.dll/
2f9240 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f9260 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2f9280 10 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 ....alljoyn_sessionlistener_crea
2f92a0 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.msajapi.dll..msajapi.dll/....
2f92c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f92e0 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 0f 02 04 00 78........`.......d.....:.......
2f9300 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
2f9320 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 _updatepolicy.msajapi.dll.msajap
2f9340 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2f9360 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......80........`.......d...
2f9380 00 00 3c 00 00 00 0e 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 ..<.......alljoyn_securityapplic
2f93a0 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 70 ationproxy_updateidentity.msajap
2f93c0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2f93e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 ..............0.......81........
2f9400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 0d 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.....=.......alljoyn_se
2f9420 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 curityapplicationproxy_startmana
2f9440 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f gement.msajapi.dll..msajapi.dll/
2f9460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f9480 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 ....78........`.......d.....:...
2f94a0 0c 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 ....alljoyn_securityapplicationp
2f94c0 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 roxy_signmanifest.msajapi.dll.ms
2f94e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2f9500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......86........`.......
2f9520 64 86 00 00 00 00 42 00 00 00 0b 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 d.....B.......alljoyn_securityap
2f9540 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 plicationproxy_setmanifestsignat
2f9560 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ure.msajapi.dll.msajapi.dll/....
2f9580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f95a0 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 0a 02 04 00 77........`.......d.....9.......
2f95c0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
2f95e0 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 _resetpolicy.msajapi.dll..msajap
2f9600 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2f9620 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......71........`.......d...
2f9640 00 00 33 00 00 00 09 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 ..3.......alljoyn_securityapplic
2f9660 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ationproxy_reset.msajapi.dll..ms
2f9680 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2f96a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......80........`.......
2f96c0 64 86 00 00 00 00 3c 00 00 00 08 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 d.....<.......alljoyn_securityap
2f96e0 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 6d 73 plicationproxy_policy_destroy.ms
2f9700 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2f9720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 ..................0.......90....
2f9740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 07 02 04 00 61 6c 6c 6a 6f 79 ....`.......d.....F.......alljoy
2f9760 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 n_securityapplicationproxy_manif
2f9780 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 esttemplate_destroy.msajapi.dll.
2f97a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2f97c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......82........`.....
2f97e0 00 00 64 86 00 00 00 00 3e 00 00 00 06 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 ..d.....>.......alljoyn_security
2f9800 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f applicationproxy_manifest_destro
2f9820 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.msajapi.dll.msajapi.dll/....-1
2f9840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 ......................0.......83
2f9860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 05 02 04 00 61 6c ........`.......d.....?.......al
2f9880 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 ljoyn_securityapplicationproxy_i
2f98a0 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 nstallmembership.msajapi.dll..ms
2f98c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2f98e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......75........`.......
2f9900 64 86 00 00 00 00 37 00 00 00 04 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 d.....7.......alljoyn_securityap
2f9920 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 plicationproxy_getpolicy.msajapi
2f9940 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
2f9960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 30 20 20 20 20 20 20 20 ..............0.......100.......
2f9980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 50 00 00 00 03 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.....P.......alljoyn_se
2f99a0 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 curityapplicationproxy_getpermis
2f99c0 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 6d 73 61 6a 61 70 sionmanagementsessionport.msajap
2f99e0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2f9a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 ..............0.......85........
2f9a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 02 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.....A.......alljoyn_se
2f9a40 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 curityapplicationproxy_getmanife
2f9a60 73 74 74 65 6d 70 6c 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e sttemplate.msajapi.dll..msajapi.
2f9a80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2f9aa0 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......81........`.......d.....
2f9ac0 3d 00 00 00 01 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 =.......alljoyn_securityapplicat
2f9ae0 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 6d 73 61 6a 61 70 69 ionproxy_geteccpublickey.msajapi
2f9b00 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
2f9b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 ..............0.......82........
2f9b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.....>.......alljoyn_se
2f9b60 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c curityapplicationproxy_getdefaul
2f9b80 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f tpolicy.msajapi.dll.msajapi.dll/
2f9ba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f9bc0 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 50 00 00 00 ....100.......`.......d.....P...
2f9be0 ff 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 ....alljoyn_securityapplicationp
2f9c00 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f roxy_getclaimcapabilitiesadditio
2f9c20 6e 61 6c 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f nalinfo.msajapi.dll.msajapi.dll/
2f9c40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f9c60 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 ....86........`.......d.....B...
2f9c80 fe 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 ....alljoyn_securityapplicationp
2f9ca0 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 roxy_getclaimcapabilities.msajap
2f9cc0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2f9ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 ..............0.......85........
2f9d00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 fd 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.....A.......alljoyn_se
2f9d20 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 curityapplicationproxy_getapplic
2f9d40 61 74 69 6f 6e 73 74 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ationstate.msajapi.dll..msajapi.
2f9d60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2f9d80 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......79........`.......d.....
2f9da0 3b 00 00 00 fc 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 ;.......alljoyn_securityapplicat
2f9dc0 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 ionproxy_endmanagement.msajapi.d
2f9de0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2f9e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a ............0.......86........`.
2f9e20 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 fb 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ......d.....B.......alljoyn_secu
2f9e40 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 rityapplicationproxy_eccpublicke
2f9e60 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c y_destroy.msajapi.dll.msajapi.dl
2f9e80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2f9ea0 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 ......80........`.......d.....<.
2f9ec0 00 00 fa 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f ......alljoyn_securityapplicatio
2f9ee0 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c nproxy_digest_destroy.msajapi.dl
2f9f00 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2f9f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......73........`...
2f9f40 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 f9 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 ....d.....5.......alljoyn_securi
2f9f60 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 tyapplicationproxy_destroy.msaja
2f9f80 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2f9fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
2f9fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 f8 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....4.......alljoyn_
2f9fe0 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 securityapplicationproxy_create.
2fa000 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2fa020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 ....................0.......87..
2fa040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 f7 01 04 00 61 6c 6c 6a ......`.......d.....C.......allj
2fa060 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d oyn_securityapplicationproxy_com
2fa080 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a putemanifestdigest.msajapi.dll..
2fa0a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fa0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
2fa0e0 00 00 64 86 00 00 00 00 33 00 00 00 f6 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 ..d.....3.......alljoyn_security
2fa100 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 6d 73 61 6a 61 70 69 2e 64 applicationproxy_claim.msajapi.d
2fa120 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2fa140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2fa160 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 f5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 ......d.....#.......alljoyn_rout
2fa180 65 72 73 68 75 74 64 6f 77 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ershutdown.msajapi.dll..msajapi.
2fa1a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fa1c0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
2fa1e0 29 00 00 00 f4 01 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 68 63 6f ).......alljoyn_routerinitwithco
2fa200 6e 66 69 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 nfig.msajapi.dll..msajapi.dll/..
2fa220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fa240 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 f3 01 ..51........`.......d...........
2fa260 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ..alljoyn_routerinit.msajapi.dll
2fa280 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2fa2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......91........`...
2fa2c0 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 f2 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.....G.......alljoyn_proxyb
2fa2e0 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 usobject_unregisterpropertiescha
2fa300 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ngedlistener.msajapi.dll..msajap
2fa320 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fa340 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
2fa360 00 00 34 00 00 00 f1 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..4.......alljoyn_proxybusobject
2fa380 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 _setpropertyasync.msajapi.dll.ms
2fa3a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2fa3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
2fa3e0 64 86 00 00 00 00 2f 00 00 00 f0 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 d...../.......alljoyn_proxybusob
2fa400 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ject_setproperty.msajapi.dll..ms
2fa420 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2fa440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......77........`.......
2fa460 64 86 00 00 00 00 39 00 00 00 ef 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 d.....9.......alljoyn_proxybusob
2fa480 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 6d 73 61 6a 61 ject_secureconnectionasync.msaja
2fa4a0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2fa4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
2fa4e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ee 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....4.......alljoyn_
2fa500 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 proxybusobject_secureconnection.
2fa520 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2fa540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
2fa560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ed 01 04 00 61 6c 6c 6a ......`.......d...../.......allj
2fa580 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c 64 00 6d oyn_proxybusobject_removechild.m
2fa5a0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2fa5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 ....................0.......89..
2fa5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 45 00 00 00 ec 01 04 00 61 6c 6c 6a ......`.......d.....E.......allj
2fa600 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 72 70 72 6f 70 65 oyn_proxybusobject_registerprope
2fa620 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c rtieschangedlistener.msajapi.dll
2fa640 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2fa660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
2fa680 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 eb 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.............alljoyn_proxyb
2fa6a0 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 66 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 usobject_ref_incref.msajapi.dll.
2fa6c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fa6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2fa700 00 00 64 86 00 00 00 00 2b 00 00 00 ea 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.....+.......alljoyn_proxybus
2fa720 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a object_ref_get.msajapi.dll..msaj
2fa740 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fa760 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
2fa780 00 00 00 00 2e 00 00 00 e9 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ............alljoyn_proxybusobje
2fa7a0 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ct_ref_decref.msajapi.dll.msajap
2fa7c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fa7e0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
2fa800 00 00 2e 00 00 00 e8 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..........alljoyn_proxybusobject
2fa820 5f 72 65 66 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e _ref_create.msajapi.dll.msajapi.
2fa840 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fa860 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
2fa880 2c 00 00 00 e7 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 ,.......alljoyn_proxybusobject_p
2fa8a0 61 72 73 65 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f arsexml.msajapi.dll.msajapi.dll/
2fa8c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fa8e0 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 ....78........`.......d.....:...
2fa900 e6 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f ....alljoyn_proxybusobject_metho
2fa920 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 dcallasync_member.msajapi.dll.ms
2fa940 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2fa960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
2fa980 64 86 00 00 00 00 33 00 00 00 e5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 d.....3.......alljoyn_proxybusob
2fa9a0 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ject_methodcallasync.msajapi.dll
2fa9c0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2fa9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......74........`...
2faa00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 e4 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.....6.......alljoyn_proxyb
2faa20 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 6d 73 61 6a usobject_methodcall_noreply.msaj
2faa40 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2faa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 ................0.......81......
2faa80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 e3 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....=.......alljoyn_
2faaa0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 proxybusobject_methodcall_member
2faac0 5f 6e 6f 72 65 70 6c 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _noreply.msajapi.dll..msajapi.dl
2faae0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fab00 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 ......73........`.......d.....5.
2fab20 00 00 e2 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 ......alljoyn_proxybusobject_met
2fab40 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a hodcall_member.msajapi.dll..msaj
2fab60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fab80 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
2faba0 00 00 00 00 2e 00 00 00 e1 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ............alljoyn_proxybusobje
2fabc0 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ct_methodcall.msajapi.dll.msajap
2fabe0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fac00 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
2fac20 00 00 2b 00 00 00 e0 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..+.......alljoyn_proxybusobject
2fac40 5f 69 73 76 61 6c 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _isvalid.msajapi.dll..msajapi.dl
2fac60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fac80 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
2faca0 00 00 df 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 ......alljoyn_proxybusobject_iss
2facc0 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ecure.msajapi.dll.msajapi.dll/..
2face0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fad00 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 de 01 ..83........`.......d.....?.....
2fad20 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 ..alljoyn_proxybusobject_introsp
2fad40 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ectremoteobjectasync.msajapi.dll
2fad60 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2fad80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......78........`...
2fada0 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 dd 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.....:.......alljoyn_proxyb
2fadc0 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 usobject_introspectremoteobject.
2fade0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2fae00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 ....................0.......75..
2fae20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 dc 01 04 00 61 6c 6c 6a ......`.......d.....7.......allj
2fae40 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 oyn_proxybusobject_implementsint
2fae60 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f erface.msajapi.dll..msajapi.dll/
2fae80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2faea0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
2faec0 db 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e ....alljoyn_proxybusobject_getun
2faee0 69 71 75 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c iquename.msajapi.dll..msajapi.dl
2faf00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2faf20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
2faf40 00 00 da 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 ......alljoyn_proxybusobject_get
2faf60 73 65 73 73 69 6f 6e 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c sessionid.msajapi.dll.msajapi.dl
2faf80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fafa0 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 ......70........`.......d.....2.
2fafc0 00 00 d9 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 ......alljoyn_proxybusobject_get
2fafe0 73 65 72 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e servicename.msajapi.dll.msajapi.
2fb000 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fb020 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
2fb040 34 00 00 00 d8 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 4.......alljoyn_proxybusobject_g
2fb060 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a etpropertyasync.msajapi.dll.msaj
2fb080 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fb0a0 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
2fb0c0 00 00 00 00 2f 00 00 00 d7 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ..../.......alljoyn_proxybusobje
2fb0e0 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ct_getproperty.msajapi.dll..msaj
2fb100 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fb120 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
2fb140 00 00 00 00 2b 00 00 00 d6 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ....+.......alljoyn_proxybusobje
2fb160 63 74 5f 67 65 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ct_getpath.msajapi.dll..msajapi.
2fb180 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fb1a0 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......69........`.......d.....
2fb1c0 31 00 00 00 d5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 1.......alljoyn_proxybusobject_g
2fb1e0 65 74 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 etinterfaces.msajapi.dll..msajap
2fb200 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fb220 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......68........`.......d...
2fb240 00 00 30 00 00 00 d4 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..0.......alljoyn_proxybusobject
2fb260 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 _getinterface.msajapi.dll.msajap
2fb280 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fb2a0 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
2fb2c0 00 00 2f 00 00 00 d3 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ../.......alljoyn_proxybusobject
2fb2e0 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 _getchildren.msajapi.dll..msajap
2fb300 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fb320 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
2fb340 00 00 2c 00 00 00 d2 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..,.......alljoyn_proxybusobject
2fb360 5f 67 65 74 63 68 69 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c _getchild.msajapi.dll.msajapi.dl
2fb380 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fb3a0 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 ......77........`.......d.....9.
2fb3c0 00 00 d1 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 ......alljoyn_proxybusobject_get
2fb3e0 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a allpropertiesasync.msajapi.dll..
2fb400 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fb420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
2fb440 00 00 64 86 00 00 00 00 34 00 00 00 d0 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.....4.......alljoyn_proxybus
2fb460 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 00 6d 73 61 6a 61 70 69 2e object_getallproperties.msajapi.
2fb480 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fb4a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a ............0.......77........`.
2fb4c0 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 cf 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.....9.......alljoyn_prox
2fb4e0 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 ybusobject_enablepropertycaching
2fb500 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
2fb520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
2fb540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ce 01 04 00 61 6c ........`.......d.....+.......al
2fb560 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 ljoyn_proxybusobject_destroy.msa
2fb580 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2fb5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
2fb5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 cd 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....1.......alljoy
2fb5e0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 6d n_proxybusobject_create_secure.m
2fb600 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2fb620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
2fb640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 cc 01 04 00 61 6c 6c 6a ......`.......d.....*.......allj
2fb660 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 oyn_proxybusobject_create.msajap
2fb680 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2fb6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2fb6c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 cb 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.....(.......alljoyn_pr
2fb6e0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 oxybusobject_copy.msajapi.dll.ms
2fb700 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2fb720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......76........`.......
2fb740 64 86 00 00 00 00 38 00 00 00 ca 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 d.....8.......alljoyn_proxybusob
2fb760 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 6d 73 61 6a 61 70 ject_addinterface_by_name.msajap
2fb780 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2fb7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
2fb7c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 c9 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.....0.......alljoyn_pr
2fb7e0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 oxybusobject_addinterface.msajap
2fb800 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2fb820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2fb840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 c8 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.....,.......alljoyn_pr
2fb860 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c oxybusobject_addchild.msajapi.dl
2fb880 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2fb8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2fb8c0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 c7 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 ....d.....).......alljoyn_pingli
2fb8e0 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a stener_destroy.msajapi.dll..msaj
2fb900 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fb920 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
2fb940 00 00 00 00 28 00 00 00 c6 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 ....(.......alljoyn_pinglistener
2fb960 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _create.msajapi.dll.msajapi.dll/
2fb980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fb9a0 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
2fb9c0 c5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
2fb9e0 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a or_updatepolicy.msajapi.dll.msaj
2fba00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fba20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......78........`.......d.
2fba40 00 00 00 00 3a 00 00 00 c4 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ....:.......alljoyn_permissionco
2fba60 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 70 nfigurator_updateidentity.msajap
2fba80 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2fbaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..............0.......79........
2fbac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 c3 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 `.......d.....;.......alljoyn_pe
2fbae0 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 rmissionconfigurator_startmanage
2fbb00 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ment.msajapi.dll..msajapi.dll/..
2fbb20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fbb40 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 c2 01 ..90........`.......d.....F.....
2fbb60 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
2fbb80 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a _setmanifesttemplatefromxml.msaj
2fbba0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2fbbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 38 20 20 20 20 20 20 ................0.......98......
2fbbe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4e 00 00 00 c1 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....N.......alljoyn_
2fbc00 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 permissionconfigurator_setclaimc
2fbc20 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 6d 73 61 6a 61 70 apabilitiesadditionalinfo.msajap
2fbc40 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2fbc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 ..............0.......84........
2fbc80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 c0 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 `.......d.....@.......alljoyn_pe
2fbca0 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 rmissionconfigurator_setclaimcap
2fbcc0 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c abilities.msajapi.dll.msajapi.dl
2fbce0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fbd00 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 ......83........`.......d.....?.
2fbd20 00 00 bf 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ......alljoyn_permissionconfigur
2fbd40 61 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 6d 73 61 6a 61 70 69 ator_setapplicationstate.msajapi
2fbd60 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
2fbd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 ..............0.......75........
2fbda0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 be 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 `.......d.....7.......alljoyn_pe
2fbdc0 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 rmissionconfigurator_resetpolicy
2fbde0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
2fbe00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
2fbe20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 bd 01 04 00 61 6c ........`.......d.....1.......al
2fbe40 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 ljoyn_permissionconfigurator_res
2fbe60 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 et.msajapi.dll..msajapi.dll/....
2fbe80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2fbea0 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 bc 01 04 00 80........`.......d.....<.......
2fbec0 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 alljoyn_permissionconfigurator_r
2fbee0 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a emovemembership.msajapi.dll.msaj
2fbf00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fbf20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......81........`.......d.
2fbf40 00 00 00 00 3d 00 00 00 bb 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ....=.......alljoyn_permissionco
2fbf60 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 nfigurator_publickey_destroy.msa
2fbf80 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2fbfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 ..................0.......78....
2fbfc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 ba 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....:.......alljoy
2fbfe0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f n_permissionconfigurator_policy_
2fc000 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f destroy.msajapi.dll.msajapi.dll/
2fc020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fc040 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 ....88........`.......d.....D...
2fc060 b9 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
2fc080 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a or_manifesttemplate_destroy.msaj
2fc0a0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2fc0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 ................0.......85......
2fc0e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 b8 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....A.......alljoyn_
2fc100 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 permissionconfigurator_manifesta
2fc120 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 rray_cleanup.msajapi.dll..msajap
2fc140 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fc160 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......81........`.......d...
2fc180 00 00 3d 00 00 00 b7 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ..=.......alljoyn_permissionconf
2fc1a0 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 igurator_installmembership.msaja
2fc1c0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2fc1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 ................0.......80......
2fc200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 b6 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....<.......alljoyn_
2fc220 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 permissionconfigurator_installma
2fc240 6e 69 66 65 73 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f nifests.msajapi.dll.msajapi.dll/
2fc260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fc280 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
2fc2a0 b5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
2fc2c0 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a or_getpublickey.msajapi.dll.msaj
2fc2e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fc300 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......73........`.......d.
2fc320 00 00 00 00 35 00 00 00 b4 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ....5.......alljoyn_permissionco
2fc340 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c nfigurator_getpolicy.msajapi.dll
2fc360 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2fc380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......86........`...
2fc3a0 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 b3 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....B.......alljoyn_permis
2fc3c0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 sionconfigurator_getmembershipsu
2fc3e0 6d 6d 61 72 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f mmaries.msajapi.dll.msajapi.dll/
2fc400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fc420 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 ....83........`.......d.....?...
2fc440 b2 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
2fc460 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 or_getmanifesttemplate.msajapi.d
2fc480 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2fc4a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a ............0.......76........`.
2fc4c0 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 b1 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ......d.....8.......alljoyn_perm
2fc4e0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 issionconfigurator_getmanifests.
2fc500 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2fc520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 ....................0.......88..
2fc540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 b0 01 04 00 61 6c 6c 6a ......`.......d.....D.......allj
2fc560 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 oyn_permissionconfigurator_getid
2fc580 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 61 74 65 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 entitycertificateid.msajapi.dll.
2fc5a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fc5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......75........`.....
2fc5e0 00 00 64 86 00 00 00 00 37 00 00 00 af 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 ..d.....7.......alljoyn_permissi
2fc600 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 onconfigurator_getidentity.msaja
2fc620 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2fc640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 ................0.......80......
2fc660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 ae 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....<.......alljoyn_
2fc680 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c permissionconfigurator_getdefaul
2fc6a0 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f tpolicy.msajapi.dll.msajapi.dll/
2fc6c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fc6e0 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 ....91........`.......d.....G...
2fc700 ad 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
2fc720 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d or_getdefaultclaimcapabilities.m
2fc740 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2fc760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 38 20 20 ....................0.......98..
2fc780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4e 00 00 00 ac 01 04 00 61 6c 6c 6a ......`.......d.....N.......allj
2fc7a0 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c oyn_permissionconfigurator_getcl
2fc7c0 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 6d 73 aimcapabilitiesadditionalinfo.ms
2fc7e0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2fc800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 ..................0.......84....
2fc820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 ab 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....@.......alljoy
2fc840 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 n_permissionconfigurator_getclai
2fc860 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 mcapabilities.msajapi.dll.msajap
2fc880 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fc8a0 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......83........`.......d...
2fc8c0 00 00 3f 00 00 00 aa 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ..?.......alljoyn_permissionconf
2fc8e0 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 6d 73 61 igurator_getapplicationstate.msa
2fc900 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2fc920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 ..................0.......77....
2fc940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 a9 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....9.......alljoy
2fc960 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 n_permissionconfigurator_endmana
2fc980 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f gement.msajapi.dll..msajapi.dll/
2fc9a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fc9c0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
2fc9e0 a8 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
2fca00 6f 72 5f 63 6c 61 69 6d 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c or_claim.msajapi.dll..msajapi.dl
2fca20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fca40 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 ......90........`.......d.....F.
2fca60 00 00 a7 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ......alljoyn_permissionconfigur
2fca80 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 ator_certificateidarray_cleanup.
2fcaa0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2fcac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 ....................0.......85..
2fcae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 a6 01 04 00 61 6c 6c 6a ......`.......d.....A.......allj
2fcb00 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 oyn_permissionconfigurator_certi
2fcb20 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ficateid_cleanup.msajapi.dll..ms
2fcb40 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2fcb60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......88........`.......
2fcb80 64 86 00 00 00 00 44 00 00 00 a5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e d.....D.......alljoyn_permission
2fcba0 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 configurator_certificatechain_de
2fcbc0 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 stroy.msajapi.dll.msajapi.dll/..
2fcbe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fcc00 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 a4 01 ..80........`.......d.....<.....
2fcc20 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f ..alljoyn_permissionconfiguratio
2fcc40 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 nlistener_destroy.msajapi.dll.ms
2fcc60 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2fcc80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......79........`.......
2fcca0 64 86 00 00 00 00 3b 00 00 00 a3 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e d.....;.......alljoyn_permission
2fccc0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 configurationlistener_create.msa
2fcce0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2fcd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
2fcd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 a2 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....3.......alljoy
2fcd40 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 n_passwordmanager_setcredentials
2fcd60 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
2fcd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
2fcda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 a1 01 04 00 61 6c ........`.......d.....-.......al
2fcdc0 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d ljoyn_observerlistener_destroy.m
2fcde0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2fce00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
2fce20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 a0 01 04 00 61 6c 6c 6a ......`.......d.....,.......allj
2fce40 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a oyn_observerlistener_create.msaj
2fce60 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2fce80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
2fcea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 9f 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....0.......alljoyn_
2fcec0 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a observer_unregisterlistener.msaj
2fcee0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2fcf00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
2fcf20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 9e 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....4.......alljoyn_
2fcf40 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 73 00 observer_unregisteralllisteners.
2fcf60 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2fcf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
2fcfa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 9d 01 04 00 61 6c 6c 6a ......`.......d.............allj
2fcfc0 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 6d 73 oyn_observer_registerlistener.ms
2fcfe0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2fd000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2fd020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 9c 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....%.......alljoy
2fd040 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a n_observer_getnext.msajapi.dll..
2fd060 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fd080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2fd0a0 00 00 64 86 00 00 00 00 26 00 00 00 9b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 ..d.....&.......alljoyn_observer
2fd0c0 5f 67 65 74 66 69 72 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c _getfirst.msajapi.dll.msajapi.dl
2fd0e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fd100 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2fd120 00 00 9a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 6d 73 61 6a 61 ......alljoyn_observer_get.msaja
2fd140 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2fd160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2fd180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 99 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....%.......alljoyn_
2fd1a0 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 observer_destroy.msajapi.dll..ms
2fd1c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2fd1e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2fd200 64 86 00 00 00 00 24 00 00 00 98 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 d.....$.......alljoyn_observer_c
2fd220 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 reate.msajapi.dll.msajapi.dll/..
2fd240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fd260 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 97 01 ..56........`.......d.....$.....
2fd280 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 ..alljoyn_msgarg_tostring.msajap
2fd2a0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2fd2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2fd2e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 96 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....%.......alljoyn_ms
2fd300 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a garg_stabilize.msajapi.dll..msaj
2fd320 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fd340 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2fd360 00 00 00 00 25 00 00 00 95 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e 61 ....%.......alljoyn_msgarg_signa
2fd380 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ture.msajapi.dll..msajapi.dll/..
2fd3a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fd3c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 94 01 ..57........`.......d.....%.....
2fd3e0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 6d 73 61 6a 61 ..alljoyn_msgarg_setstruct.msaja
2fd400 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2fd420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2fd440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 93 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....(.......alljoyn_
2fd460 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 msgarg_setdictentry.msajapi.dll.
2fd480 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fd4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2fd4c0 00 00 64 86 00 00 00 00 2b 00 00 00 92 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 ..d.....+.......alljoyn_msgarg_s
2fd4e0 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a et_uint8_array.msajapi.dll..msaj
2fd500 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fd520 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2fd540 00 00 00 00 25 00 00 00 91 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 ....%.......alljoyn_msgarg_set_u
2fd560 69 6e 74 38 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 int8.msajapi.dll..msajapi.dll/..
2fd580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fd5a0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 90 01 ..64........`.......d.....,.....
2fd5c0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 ..alljoyn_msgarg_set_uint64_arra
2fd5e0 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.msajapi.dll.msajapi.dll/....-1
2fd600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2fd620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 8f 01 04 00 61 6c ........`.......d.....&.......al
2fd640 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 2e ljoyn_msgarg_set_uint64.msajapi.
2fd660 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fd680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2fd6a0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 8e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....,.......alljoyn_msga
2fd6c0 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 rg_set_uint32_array.msajapi.dll.
2fd6e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fd700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2fd720 00 00 64 86 00 00 00 00 26 00 00 00 8d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 ..d.....&.......alljoyn_msgarg_s
2fd740 65 74 5f 75 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c et_uint32.msajapi.dll.msajapi.dl
2fd760 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fd780 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
2fd7a0 00 00 8c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f ......alljoyn_msgarg_set_uint16_
2fd7c0 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 array.msajapi.dll.msajapi.dll/..
2fd7e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fd800 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 8b 01 ..58........`.......d.....&.....
2fd820 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 6d 73 61 6a ..alljoyn_msgarg_set_uint16.msaj
2fd840 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2fd860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2fd880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 8a 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,.......alljoyn_
2fd8a0 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e msgarg_set_string_array.msajapi.
2fd8c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fd8e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2fd900 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 89 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....&.......alljoyn_msga
2fd920 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 rg_set_string.msajapi.dll.msajap
2fd940 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fd960 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
2fd980 00 00 2f 00 00 00 88 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 ../.......alljoyn_msgarg_set_sig
2fd9a0 6e 61 74 75 72 65 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 nature_array.msajapi.dll..msajap
2fd9c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fd9e0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
2fda00 00 00 29 00 00 00 87 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 ..).......alljoyn_msgarg_set_sig
2fda20 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f nature.msajapi.dll..msajapi.dll/
2fda40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fda60 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
2fda80 86 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 ....alljoyn_msgarg_set_objectpat
2fdaa0 68 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f h_array.msajapi.dll.msajapi.dll/
2fdac0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fdae0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2fdb00 85 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 ....alljoyn_msgarg_set_objectpat
2fdb20 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 h.msajapi.dll.msajapi.dll/....-1
2fdb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
2fdb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 84 01 04 00 61 6c ........`.......d.....+.......al
2fdb80 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 ljoyn_msgarg_set_int64_array.msa
2fdba0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2fdbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2fdbe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 83 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....%.......alljoy
2fdc00 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a n_msgarg_set_int64.msajapi.dll..
2fdc20 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fdc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2fdc60 00 00 64 86 00 00 00 00 2b 00 00 00 82 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 ..d.....+.......alljoyn_msgarg_s
2fdc80 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a et_int32_array.msajapi.dll..msaj
2fdca0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fdcc0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2fdce0 00 00 00 00 25 00 00 00 81 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 ....%.......alljoyn_msgarg_set_i
2fdd00 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 nt32.msajapi.dll..msajapi.dll/..
2fdd20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fdd40 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 80 01 ..63........`.......d.....+.....
2fdd60 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 ..alljoyn_msgarg_set_int16_array
2fdd80 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
2fdda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2fddc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 7f 01 04 00 61 6c ........`.......d.....%.......al
2fdde0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 ljoyn_msgarg_set_int16.msajapi.d
2fde00 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2fde20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2fde40 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 7e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....,...~...alljoyn_msga
2fde60 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 rg_set_double_array.msajapi.dll.
2fde80 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fdea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2fdec0 00 00 64 86 00 00 00 00 26 00 00 00 7d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 ..d.....&...}...alljoyn_msgarg_s
2fdee0 65 74 5f 64 6f 75 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c et_double.msajapi.dll.msajapi.dl
2fdf00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fdf20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
2fdf40 00 00 7c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 ..|...alljoyn_msgarg_set_bool_ar
2fdf60 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ray.msajapi.dll.msajapi.dll/....
2fdf80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2fdfa0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 7b 01 04 00 56........`.......d.....$...{...
2fdfc0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 6d 73 61 6a 61 70 69 2e alljoyn_msgarg_set_bool.msajapi.
2fdfe0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fe000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
2fe020 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 7a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....-...z...alljoyn_msga
2fe040 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c rg_set_and_stabilize.msajapi.dll
2fe060 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2fe080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2fe0a0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 79 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.........y...alljoyn_msgarg
2fe0c0 5f 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 _set.msajapi.dll..msajapi.dll/..
2fe0e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fe100 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 78 01 ..60........`.......d.....(...x.
2fe120 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 6d 73 ..alljoyn_msgarg_hassignature.ms
2fe140 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2fe160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2fe180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 77 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....$...w...alljoy
2fe1a0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 n_msgarg_getvalue.msajapi.dll.ms
2fe1c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2fe1e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2fe200 64 86 00 00 00 00 23 00 00 00 76 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 d.....#...v...alljoyn_msgarg_get
2fe220 74 79 70 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 type.msajapi.dll..msajapi.dll/..
2fe240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fe260 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 75 01 ..61........`.......d.....)...u.
2fe280 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 6d ..alljoyn_msgarg_getnummembers.m
2fe2a0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2fe2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2fe2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 74 01 04 00 61 6c 6c 6a ......`.......d.....%...t...allj
2fe300 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_msgarg_getmember.msajapi.dll
2fe320 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2fe340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2fe360 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 73 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d....."...s...alljoyn_msgarg
2fe380 5f 67 65 74 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _getkey.msajapi.dll.msajapi.dll/
2fe3a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fe3c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2fe3e0 72 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e r...alljoyn_msgarg_getdictelemen
2fe400 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.msajapi.dll.msajapi.dll/....-1
2fe420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
2fe440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 71 01 04 00 61 6c ........`.......d.....-...q...al
2fe460 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 72 72 61 79 00 6d ljoyn_msgarg_get_variant_array.m
2fe480 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2fe4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2fe4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 70 01 04 00 61 6c 6c 6a ......`.......d.....'...p...allj
2fe4e0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 6d 73 61 6a 61 70 69 2e 64 oyn_msgarg_get_variant.msajapi.d
2fe500 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2fe520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2fe540 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 6f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....+...o...alljoyn_msga
2fe560 72 67 5f 67 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a rg_get_uint8_array.msajapi.dll..
2fe580 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fe5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2fe5c0 00 00 64 86 00 00 00 00 25 00 00 00 6e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.....%...n...alljoyn_msgarg_g
2fe5e0 65 74 5f 75 69 6e 74 38 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c et_uint8.msajapi.dll..msajapi.dl
2fe600 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fe620 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
2fe640 00 00 6d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 5f ..m...alljoyn_msgarg_get_uint64_
2fe660 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 array.msajapi.dll.msajapi.dll/..
2fe680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fe6a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6c 01 ..58........`.......d.....&...l.
2fe6c0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 6d 73 61 6a ..alljoyn_msgarg_get_uint64.msaj
2fe6e0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2fe700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2fe720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 6b 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,...k...alljoyn_
2fe740 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e msgarg_get_uint32_array.msajapi.
2fe760 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fe780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2fe7a0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....&...j...alljoyn_msga
2fe7c0 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 rg_get_uint32.msajapi.dll.msajap
2fe7e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fe800 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
2fe820 00 00 2c 00 00 00 69 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e ..,...i...alljoyn_msgarg_get_uin
2fe840 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c t16_array.msajapi.dll.msajapi.dl
2fe860 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fe880 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
2fe8a0 00 00 68 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 ..h...alljoyn_msgarg_get_uint16.
2fe8c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2fe8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2fe900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 67 01 04 00 61 6c 6c 6a ......`.......d.....&...g...allj
2fe920 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c oyn_msgarg_get_string.msajapi.dl
2fe940 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2fe960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2fe980 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 66 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....)...f...alljoyn_msgarg
2fe9a0 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a _get_signature.msajapi.dll..msaj
2fe9c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fe9e0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
2fea00 00 00 00 00 2a 00 00 00 65 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 6f ....*...e...alljoyn_msgarg_get_o
2fea20 62 6a 65 63 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c bjectpath.msajapi.dll.msajapi.dl
2fea40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fea60 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
2fea80 00 00 64 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 ..d...alljoyn_msgarg_get_int64_a
2feaa0 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rray.msajapi.dll..msajapi.dll/..
2feac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2feae0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 63 01 ..57........`.......d.....%...c.
2feb00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 6d 73 61 6a 61 ..alljoyn_msgarg_get_int64.msaja
2feb20 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2feb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2feb60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 62 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....+...b...alljoyn_
2feb80 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 msgarg_get_int32_array.msajapi.d
2feba0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2febc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2febe0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 61 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....%...a...alljoyn_msga
2fec00 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 rg_get_int32.msajapi.dll..msajap
2fec20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fec40 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
2fec60 00 00 2b 00 00 00 60 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 ..+...`...alljoyn_msgarg_get_int
2fec80 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 16_array.msajapi.dll..msajapi.dl
2feca0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fecc0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2fece0 00 00 5f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 6d .._...alljoyn_msgarg_get_int16.m
2fed00 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2fed20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
2fed40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 5e 01 04 00 61 6c 6c 6a ......`.......d.....,...^...allj
2fed60 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 6d 73 61 6a oyn_msgarg_get_double_array.msaj
2fed80 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2feda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
2fedc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 5d 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....&...]...alljoyn_
2fede0 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 msgarg_get_double.msajapi.dll.ms
2fee00 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2fee20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2fee40 64 86 00 00 00 00 2a 00 00 00 5c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 d.....*...\...alljoyn_msgarg_get
2fee60 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e _bool_array.msajapi.dll.msajapi.
2fee80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2feea0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2feec0 24 00 00 00 5b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 $...[...alljoyn_msgarg_get_bool.
2feee0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2fef00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 ....................0.......74..
2fef20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 5a 01 04 00 61 6c 6c 6a ......`.......d.....6...Z...allj
2fef40 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 oyn_msgarg_get_array_numberofele
2fef60 6d 65 6e 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ments.msajapi.dll.msajapi.dll/..
2fef80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fefa0 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 59 01 ..74........`.......d.....6...Y.
2fefc0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 ..alljoyn_msgarg_get_array_eleme
2fefe0 6e 74 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ntsignature.msajapi.dll.msajapi.
2ff000 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2ff020 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......65........`.......d.....
2ff040 2d 00 00 00 58 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 -...X...alljoyn_msgarg_get_array
2ff060 5f 65 6c 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _element.msajapi.dll..msajapi.dl
2ff080 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2ff0a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2ff0c0 00 00 57 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 6d 73 61 6a 61 70 69 ..W...alljoyn_msgarg_get.msajapi
2ff0e0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
2ff100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2ff120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 56 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....!...V...alljoyn_ms
2ff140 67 61 72 67 5f 65 71 75 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e garg_equal.msajapi.dll..msajapi.
2ff160 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2ff180 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2ff1a0 23 00 00 00 55 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 6d #...U...alljoyn_msgarg_destroy.m
2ff1c0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2ff1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
2ff200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 54 01 04 00 61 6c 6c 6a ......`.......d.....*...T...allj
2ff220 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 6d 73 61 6a 61 70 oyn_msgarg_create_and_set.msajap
2ff240 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2ff260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2ff280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 53 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d....."...S...alljoyn_ms
2ff2a0 67 61 72 67 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e garg_create.msajapi.dll.msajapi.
2ff2c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2ff2e0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2ff300 20 00 00 00 52 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 79 00 6d 73 61 6a ....R...alljoyn_msgarg_copy.msaj
2ff320 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2ff340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2ff360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 51 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....!...Q...alljoyn_
2ff380 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 msgarg_clone.msajapi.dll..msajap
2ff3a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2ff3c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2ff3e0 00 00 21 00 00 00 50 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 6d ..!...P...alljoyn_msgarg_clear.m
2ff400 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2ff420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
2ff440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 4f 01 04 00 61 6c 6c 6a ......`.......d.....*...O...allj
2ff460 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 oyn_msgarg_array_tostring.msajap
2ff480 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2ff4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
2ff4c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 4e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....+...N...alljoyn_ms
2ff4e0 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c garg_array_signature.msajapi.dll
2ff500 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2ff520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
2ff540 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 4d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....,...M...alljoyn_msgarg
2ff560 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 _array_set_offset.msajapi.dll.ms
2ff580 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2ff5a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2ff5c0 64 86 00 00 00 00 25 00 00 00 4c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 d.....%...L...alljoyn_msgarg_arr
2ff5e0 61 79 5f 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ay_set.msajapi.dll..msajapi.dll/
2ff600 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ff620 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2ff640 4b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 6d 73 61 K...alljoyn_msgarg_array_get.msa
2ff660 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2ff680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2ff6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 4a 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....)...J...alljoy
2ff6c0 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 n_msgarg_array_element.msajapi.d
2ff6e0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2ff700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2ff720 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 49 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....(...I...alljoyn_msga
2ff740 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a rg_array_create.msajapi.dll.msaj
2ff760 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2ff780 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2ff7a0 00 00 00 00 25 00 00 00 48 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 ....%...H...alljoyn_message_tost
2ff7c0 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ring.msajapi.dll..msajapi.dll/..
2ff7e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ff800 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 47 01 ..61........`.......d.....)...G.
2ff820 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 6d ..alljoyn_message_setendianess.m
2ff840 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2ff860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2ff880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 46 01 04 00 61 6c 6c 6a ......`.......d.....&...F...allj
2ff8a0 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c oyn_message_parseargs.msajapi.dl
2ff8c0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2ff8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2ff900 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 45 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.....)...E...alljoyn_messag
2ff920 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a e_isunreliable.msajapi.dll..msaj
2ff940 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2ff960 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
2ff980 00 00 00 00 2a 00 00 00 44 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 ....*...D...alljoyn_message_isse
2ff9a0 73 73 69 6f 6e 6c 65 73 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ssionless.msajapi.dll.msajapi.dl
2ff9c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2ff9e0 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
2ffa00 00 00 43 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 ..C...alljoyn_message_isglobalbr
2ffa20 6f 61 64 63 61 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f oadcast.msajapi.dll.msajapi.dll/
2ffa40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ffa60 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2ffa80 42 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 6d 73 B...alljoyn_message_isexpired.ms
2ffaa0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2ffac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2ffae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 41 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....(...A...alljoy
2ffb00 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c n_message_isencrypted.msajapi.dl
2ffb20 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2ffb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
2ffb60 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 40 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.........@...alljoyn_messag
2ffb80 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 e_isbroadcastsignal.msajapi.dll.
2ffba0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2ffbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2ffbe0 00 00 64 86 00 00 00 00 24 00 00 00 3f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ..d.....$...?...alljoyn_message_
2ffc00 67 65 74 74 79 70 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f gettype.msajapi.dll.msajapi.dll/
2ffc20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ffc40 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2ffc60 3e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 >...alljoyn_message_gettimestamp
2ffc80 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
2ffca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2ffcc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3d 01 04 00 61 6c ........`.......d.....)...=...al
2ffce0 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 ljoyn_message_getsignature.msaja
2ffd00 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2ffd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
2ffd40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3c 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....)...<...alljoyn_
2ffd60 6d 65 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c message_getsessionid.msajapi.dll
2ffd80 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2ffda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2ffdc0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.....&...;...alljoyn_messag
2ffde0 65 5f 67 65 74 73 65 6e 64 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e e_getsender.msajapi.dll.msajapi.
2ffe00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2ffe20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
2ffe40 2b 00 00 00 3a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 70 6c 79 +...:...alljoyn_message_getreply
2ffe60 73 65 72 69 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f serial.msajapi.dll..msajapi.dll/
2ffe80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ffea0 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
2ffec0 39 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 9...alljoyn_message_getreceiveen
2ffee0 64 70 6f 69 6e 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e dpointname.msajapi.dll..msajapi.
2fff00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fff20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
2fff40 2a 00 00 00 38 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 *...8...alljoyn_message_getobjec
2fff60 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tpath.msajapi.dll.msajapi.dll/..
2fff80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fffa0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 37 01 ..62........`.......d.....*...7.
2fffc0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 ..alljoyn_message_getmembername.
2fffe0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
300000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
300020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 36 01 04 00 61 6c 6c 6a ......`.......d.....)...6...allj
300040 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 oyn_message_getinterface.msajapi
300060 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
300080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3000a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 35 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 `.......d.....%...5...alljoyn_me
3000c0 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ssage_getflags.msajapi.dll..msaj
3000e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
300100 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
300120 00 00 00 00 29 00 00 00 34 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 ....)...4...alljoyn_message_gete
300140 72 72 6f 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c rrorname.msajapi.dll..msajapi.dl
300160 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
300180 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
3001a0 00 00 33 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 ..3...alljoyn_message_getdestina
3001c0 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tion.msajapi.dll..msajapi.dll/..
3001e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
300200 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 32 01 ..68........`.......d.....0...2.
300220 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e ..alljoyn_message_getcompression
300240 74 6f 6b 65 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 token.msajapi.dll.msajapi.dll/..
300260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
300280 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 31 01 ..62........`.......d.....*...1.
3002a0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 ..alljoyn_message_getcallserial.
3002c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
3002e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
300300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 30 01 04 00 61 6c 6c 6a ......`.......d.....-...0...allj
300320 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 73 6d 00 6d 73 61 oyn_message_getauthmechanism.msa
300340 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
300360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
300380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2f 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....$.../...alljoy
3003a0 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 n_message_getargs.msajapi.dll.ms
3003c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
3003e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
300400 64 86 00 00 00 00 23 00 00 00 2e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 d.....#.......alljoyn_message_ge
300420 74 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 targ.msajapi.dll..msajapi.dll/..
300440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
300460 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2d 01 ..52........`.......d.........-.
300480 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ..alljoyn_message_eql.msajapi.dl
3004a0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
3004c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3004e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.....$...,...alljoyn_messag
300500 65 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c e_destroy.msajapi.dll.msajapi.dl
300520 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
300540 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
300560 00 00 2b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f ..+...alljoyn_message_descriptio
300580 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.msajapi.dll.msajapi.dll/....-1
3005a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3005c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2a 01 04 00 61 6c ........`.......d.....#...*...al
3005e0 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ljoyn_message_create.msajapi.dll
300600 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
300620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......85........`...
300640 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 29 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f ....d.....A...)...alljoyn_keysto
300660 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f relistener_with_synchronization_
300680 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f create.msajapi.dll..msajapi.dll/
3006a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3006c0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
3006e0 28 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 70 75 74 (...alljoyn_keystorelistener_put
300700 6b 65 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 keys.msajapi.dll..msajapi.dll/..
300720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
300740 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 27 01 ..65........`.......d.....-...'.
300760 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 ..alljoyn_keystorelistener_getke
300780 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ys.msajapi.dll..msajapi.dll/....
3007a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3007c0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 26 01 04 00 65........`.......d.....-...&...
3007e0 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 alljoyn_keystorelistener_destroy
300800 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
300820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
300840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 25 01 04 00 61 6c ........`.......d.....,...%...al
300860 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 ljoyn_keystorelistener_create.ms
300880 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
3008a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 35 20 20 20 20 ..................0.......95....
3008c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4b 00 00 00 24 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....K...$...alljoy
3008e0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 n_interfacedescription_setproper
300900 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 tydescriptionforlanguage.msajapi
300920 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
300940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 ..............0.......84........
300960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 23 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....@...#...alljoyn_in
300980 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 terfacedescription_setpropertyde
3009a0 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c scription.msajapi.dll.msajapi.dl
3009c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3009e0 20 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 49 00 ......93........`.......d.....I.
300a00 00 00 22 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 .."...alljoyn_interfacedescripti
300a20 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 on_setmemberdescriptionforlangua
300a40 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ge.msajapi.dll..msajapi.dll/....
300a60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
300a80 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 21 01 04 00 82........`.......d.....>...!...
300aa0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 alljoyn_interfacedescription_set
300ac0 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 memberdescription.msajapi.dll.ms
300ae0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
300b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......95........`.......
300b20 64 86 00 00 00 00 4b 00 00 00 20 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....K.......alljoyn_interfaced
300b40 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 escription_setdescriptiontransla
300b60 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 tioncallback.msajapi.dll..msajap
300b80 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
300ba0 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......84........`.......d...
300bc0 00 00 40 00 00 00 1f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..@.......alljoyn_interfacedescr
300be0 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 6d 73 iption_setdescriptionlanguage.ms
300c00 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
300c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 ..................0.......87....
300c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 1e 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....C.......alljoy
300c60 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 n_interfacedescription_setdescri
300c80 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ptionforlanguage.msajapi.dll..ms
300ca0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
300cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......76........`.......
300ce0 64 86 00 00 00 00 38 00 00 00 1d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....8.......alljoyn_interfaced
300d00 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 escription_setdescription.msajap
300d20 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
300d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 ..............0.......90........
300d60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 1c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....F.......alljoyn_in
300d80 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 terfacedescription_setargdescrip
300da0 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a tionforlanguage.msajapi.dll.msaj
300dc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
300de0 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......79........`.......d.
300e00 00 00 00 00 3b 00 00 00 1b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....;.......alljoyn_interfacedes
300e20 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 cription_setargdescription.msaja
300e40 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
300e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 ................0.......90......
300e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 1a 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....F.......alljoyn_
300ea0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 interfacedescription_property_ge
300ec0 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 tannotationscount.msajapi.dll.ms
300ee0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
300f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......91........`.......
300f20 64 86 00 00 00 00 47 00 00 00 19 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....G.......alljoyn_interfaced
300f40 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f escription_property_getannotatio
300f60 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c natindex.msajapi.dll..msajapi.dl
300f80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
300fa0 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 ......84........`.......d.....@.
300fc0 00 00 18 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
300fe0 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 on_property_getannotation.msajap
301000 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
301020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..............0.......74........
301040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 17 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....6.......alljoyn_in
301060 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 terfacedescription_property_eql.
301080 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
3010a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 ....................0.......91..
3010c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 16 01 04 00 61 6c 6c 6a ......`.......d.....G.......allj
3010e0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f oyn_interfacedescription_member_
301100 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 getargannotationscount.msajapi.d
301120 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
301140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a ............0.......92........`.
301160 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 15 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....H.......alljoyn_inte
301180 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e rfacedescription_member_getargan
3011a0 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a notationatindex.msajapi.dll.msaj
3011c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3011e0 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......85........`.......d.
301200 00 00 00 00 41 00 00 00 14 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....A.......alljoyn_interfacedes
301220 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e cription_member_getargannotation
301240 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
301260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 ......................0.......88
301280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 13 01 04 00 61 6c ........`.......d.....D.......al
3012a0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 ljoyn_interfacedescription_membe
3012c0 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c r_getannotationscount.msajapi.dl
3012e0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
301300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......89........`...
301320 ff ff 00 00 64 86 00 00 00 00 45 00 00 00 12 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....E.......alljoyn_interf
301340 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 acedescription_member_getannotat
301360 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ionatindex.msajapi.dll..msajapi.
301380 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3013a0 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......82........`.......d.....
3013c0 3e 00 00 00 11 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 >.......alljoyn_interfacedescrip
3013e0 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 tion_member_getannotation.msajap
301400 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
301420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
301440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 10 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....4.......alljoyn_in
301460 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 6d 73 terfacedescription_member_eql.ms
301480 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
3014a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
3014c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 0f 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....2.......alljoy
3014e0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 n_interfacedescription_issecure.
301500 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
301520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 ....................0.......72..
301540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 0e 01 04 00 61 6c 6c 6a ......`.......d.....4.......allj
301560 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 oyn_interfacedescription_introsp
301580 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ect.msajapi.dll.msajapi.dll/....
3015a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3015c0 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 0d 01 04 00 73........`.......d.....5.......
3015e0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 alljoyn_interfacedescription_has
301600 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c property.msajapi.dll..msajapi.dl
301620 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
301640 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 ......75........`.......d.....7.
301660 00 00 0c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
301680 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 on_hasproperties.msajapi.dll..ms
3016a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
3016c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
3016e0 64 86 00 00 00 00 33 00 00 00 0b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....3.......alljoyn_interfaced
301700 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c escription_hasmember.msajapi.dll
301720 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
301740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......76........`...
301760 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 0a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....8.......alljoyn_interf
301780 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 acedescription_hasdescription.ms
3017a0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
3017c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
3017e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 09 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....3.......alljoy
301800 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c n_interfacedescription_getsignal
301820 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
301840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 ......................0.......79
301860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 08 01 04 00 61 6c ........`.......d.....;.......al
301880 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 ljoyn_interfacedescription_getse
3018a0 63 75 72 69 74 79 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 curitypolicy.msajapi.dll..msajap
3018c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3018e0 20 20 30 20 20 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......95........`.......d...
301900 00 00 4b 00 00 00 07 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..K.......alljoyn_interfacedescr
301920 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 iption_getpropertydescriptionfor
301940 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c language.msajapi.dll..msajapi.dl
301960 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
301980 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 ......83........`.......d.....?.
3019a0 00 00 06 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
3019c0 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 on_getpropertyannotation.msajapi
3019e0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
301a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..............0.......73........
301a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 05 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....5.......alljoyn_in
301a40 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 6d terfacedescription_getproperty.m
301a60 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
301a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 ....................0.......75..
301aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 04 01 04 00 61 6c 6c 6a ......`.......d.....7.......allj
301ac0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 oyn_interfacedescription_getprop
301ae0 65 72 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f erties.msajapi.dll..msajapi.dll/
301b00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
301b20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
301b40 03 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
301b60 5f 67 65 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _getname.msajapi.dll..msajapi.dl
301b80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
301ba0 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 ......71........`.......d.....3.
301bc0 00 00 02 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
301be0 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 on_getmethod.msajapi.dll..msajap
301c00 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
301c20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
301c40 00 00 34 00 00 00 01 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..4.......alljoyn_interfacedescr
301c60 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 iption_getmembers.msajapi.dll.ms
301c80 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
301ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......93........`.......
301cc0 64 86 00 00 00 00 49 00 00 00 00 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....I.......alljoyn_interfaced
301ce0 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 escription_getmemberdescriptionf
301d00 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e orlanguage.msajapi.dll..msajapi.
301d20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
301d40 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......84........`.......d.....
301d60 40 00 00 00 ff 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 @.......alljoyn_interfacedescrip
301d80 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a tion_getmemberargannotation.msaj
301da0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
301dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 ................0.......81......
301de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 fe 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....=.......alljoyn_
301e00 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e interfacedescription_getmemberan
301e20 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c notation.msajapi.dll..msajapi.dl
301e40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
301e60 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 ......71........`.......d.....3.
301e80 00 00 fd 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
301ea0 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 on_getmember.msajapi.dll..msajap
301ec0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
301ee0 20 20 30 20 20 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......95........`.......d...
301f00 00 00 4b 00 00 00 fc 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..K.......alljoyn_interfacedescr
301f20 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e iption_getdescriptiontranslation
301f40 63 61 6c 6c 62 61 63 6b 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c callback.msajapi.dll..msajapi.dl
301f60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
301f80 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 ......86........`.......d.....B.
301fa0 00 00 fb 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
301fc0 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 6d 73 61 6a on_getdescriptionlanguages2.msaj
301fe0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
302000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 ................0.......85......
302020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 fa 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....A.......alljoyn_
302040 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 interfacedescription_getdescript
302060 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ionlanguages.msajapi.dll..msajap
302080 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3020a0 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......87........`.......d...
3020c0 00 00 43 00 00 00 f9 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..C.......alljoyn_interfacedescr
3020e0 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 iption_getdescriptionforlanguage
302100 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
302120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 ......................0.......90
302140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 f8 00 04 00 61 6c ........`.......d.....F.......al
302160 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 ljoyn_interfacedescription_getar
302180 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e gdescriptionforlanguage.msajapi.
3021a0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
3021c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a ............0.......81........`.
3021e0 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 f7 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....=.......alljoyn_inte
302200 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 rfacedescription_getannotationsc
302220 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ount.msajapi.dll..msajapi.dll/..
302240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
302260 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 f6 00 ..82........`.......d.....>.....
302280 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 ..alljoyn_interfacedescription_g
3022a0 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 etannotationatindex.msajapi.dll.
3022c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
3022e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......75........`.....
302300 00 00 64 86 00 00 00 00 37 00 00 00 f5 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....7.......alljoyn_interfac
302320 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 edescription_getannotation.msaja
302340 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
302360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
302380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 f4 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....-.......alljoyn_
3023a0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 6d 73 61 6a 61 70 69 interfacedescription_eql.msajapi
3023c0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
3023e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
302400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 f3 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....3.......alljoyn_in
302420 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c 00 6d 73 61 terfacedescription_addsignal.msa
302440 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
302460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 ..................0.......83....
302480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 f2 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....?.......alljoy
3024a0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 n_interfacedescription_addproper
3024c0 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 tyannotation.msajapi.dll..msajap
3024e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
302500 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......73........`.......d...
302520 00 00 35 00 00 00 f1 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..5.......alljoyn_interfacedescr
302540 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a iption_addproperty.msajapi.dll..
302560 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
302580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
3025a0 00 00 64 86 00 00 00 00 33 00 00 00 f0 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....3.......alljoyn_interfac
3025c0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 6d 73 61 6a 61 70 69 2e 64 edescription_addmethod.msajapi.d
3025e0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
302600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a ............0.......81........`.
302620 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 ef 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....=.......alljoyn_inte
302640 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 rfacedescription_addmemberannota
302660 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tion.msajapi.dll..msajapi.dll/..
302680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3026a0 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ee 00 ..71........`.......d.....3.....
3026c0 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 ..alljoyn_interfacedescription_a
3026e0 64 64 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ddmember.msajapi.dll..msajapi.dl
302700 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
302720 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 ......78........`.......d.....:.
302740 00 00 ed 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
302760 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 on_addargannotation.msajapi.dll.
302780 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
3027a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......75........`.....
3027c0 00 00 64 86 00 00 00 00 37 00 00 00 ec 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....7.......alljoyn_interfac
3027e0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 edescription_addannotation.msaja
302800 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
302820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
302840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 eb 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....2.......alljoyn_
302860 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 6d 73 interfacedescription_activate.ms
302880 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
3028a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3028c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ea 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.............alljoy
3028e0 6e 5f 69 6e 69 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f n_init.msajapi.dll..msajapi.dll/
302900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
302920 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
302940 e9 00 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 ....alljoyn_getversion.msajapi.d
302960 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
302980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3029a0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 e8 00 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e ......d.....&.......alljoyn_getn
3029c0 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 umericversion.msajapi.dll.msajap
3029e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
302a00 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
302a20 00 00 21 00 00 00 e7 00 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 6d ..!.......alljoyn_getbuildinfo.m
302a40 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
302a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
302a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 e6 00 04 00 61 6c 6c 6a ......`.......d.....,.......allj
302aa0 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 6d 73 61 6a oyn_credentials_setusername.msaj
302ac0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
302ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
302b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 e5 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.............alljoyn_
302b20 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 6d 73 61 6a 61 70 credentials_setprivatekey.msajap
302b40 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
302b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
302b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 e4 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 `.......d.....,.......alljoyn_cr
302ba0 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 00 6d 73 61 6a 61 70 69 2e 64 6c edentials_setpassword.msajapi.dl
302bc0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
302be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
302c00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 e3 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e ....d.............alljoyn_creden
302c20 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 tials_setlogonentry.msajapi.dll.
302c40 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
302c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
302c80 00 00 64 86 00 00 00 00 2e 00 00 00 e2 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 ..d.............alljoyn_credenti
302ca0 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 als_setexpiration.msajapi.dll.ms
302cc0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
302ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
302d00 64 86 00 00 00 00 2d 00 00 00 e1 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c d.....-.......alljoyn_credential
302d20 73 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a s_setcertchain.msajapi.dll..msaj
302d40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
302d60 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
302d80 00 00 00 00 26 00 00 00 e0 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f ....&.......alljoyn_credentials_
302da0 69 73 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 isset.msajapi.dll.msajapi.dll/..
302dc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
302de0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 df 00 ..64........`.......d.....,.....
302e00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d ..alljoyn_credentials_getusernam
302e20 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.msajapi.dll.msajapi.dll/....-1
302e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
302e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 de 00 04 00 61 6c ........`.......d.............al
302e80 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 4b 65 79 00 ljoyn_credentials_getprivateKey.
302ea0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
302ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
302ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 dd 00 04 00 61 6c 6c 6a ......`.......d.....,.......allj
302f00 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 6d 73 61 6a oyn_credentials_getpassword.msaj
302f20 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
302f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
302f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 dc 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.............alljoyn_
302f80 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 6d 73 61 6a 61 70 credentials_getlogonentry.msajap
302fa0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
302fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
302fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 db 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 `.......d.............alljoyn_cr
303000 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e edentials_getexpiration.msajapi.
303020 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
303040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
303060 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 da 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 ......d.....-.......alljoyn_cred
303080 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c entials_getcertchain.msajapi.dll
3030a0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
3030c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
3030e0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 d9 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e ....d.....(.......alljoyn_creden
303100 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 tials_destroy.msajapi.dll.msajap
303120 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
303140 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
303160 00 00 27 00 00 00 d8 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 ..'.......alljoyn_credentials_cr
303180 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 eate.msajapi.dll..msajapi.dll/..
3031a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3031c0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 d7 00 ..58........`.......d.....&.....
3031e0 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 6d 73 61 6a ..alljoyn_credentials_clear.msaj
303200 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
303220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
303240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 d6 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....%.......alljoyn_
303260 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 busobject_signal.msajapi.dll..ms
303280 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
3032a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
3032c0 64 86 00 00 00 00 2e 00 00 00 d5 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f d.............alljoyn_busobject_
3032e0 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a setannounceflag.msajapi.dll.msaj
303300 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
303320 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......69........`.......d.
303340 00 00 00 00 31 00 00 00 d4 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 ....1.......alljoyn_busobject_me
303360 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 thodreply_status.msajapi.dll..ms
303380 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
3033a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
3033c0 64 86 00 00 00 00 2e 00 00 00 d3 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f d.............alljoyn_busobject_
3033e0 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a methodreply_err.msajapi.dll.msaj
303400 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
303420 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
303440 00 00 00 00 2f 00 00 00 d2 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 ..../.......alljoyn_busobject_me
303460 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a thodreply_args.msajapi.dll..msaj
303480 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3034a0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
3034c0 00 00 00 00 27 00 00 00 d1 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 ....'.......alljoyn_busobject_is
3034e0 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f secure.msajapi.dll..msajapi.dll/
303500 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
303520 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
303540 d0 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 6d 73 ....alljoyn_busobject_getpath.ms
303560 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
303580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3035a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 cf 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....&.......alljoy
3035c0 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 n_busobject_getname.msajapi.dll.
3035e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
303600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
303620 00 00 64 86 00 00 00 00 2f 00 00 00 ce 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 ..d...../.......alljoyn_busobjec
303640 74 5f 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a t_getbusattachment.msajapi.dll..
303660 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
303680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......77........`.....
3036a0 00 00 64 86 00 00 00 00 39 00 00 00 cd 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 ..d.....9.......alljoyn_busobjec
3036c0 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 6d 73 61 t_getannouncedinterfacenames.msa
3036e0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
303700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
303720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 cc 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....2.......alljoy
303740 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 n_busobject_emitpropertychanged.
303760 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
303780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 ....................0.......72..
3037a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 cb 00 04 00 61 6c 6c 6a ......`.......d.....4.......allj
3037c0 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e oyn_busobject_emitpropertieschan
3037e0 67 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ged.msajapi.dll.msajapi.dll/....
303800 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
303820 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ca 00 04 00 58........`.......d.....&.......
303840 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 alljoyn_busobject_destroy.msajap
303860 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
303880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3038a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 c9 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....%.......alljoyn_bu
3038c0 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a sobject_create.msajapi.dll..msaj
3038e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
303900 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......82........`.......d.
303920 00 00 00 00 3e 00 00 00 c8 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 ....>.......alljoyn_busobject_ca
303940 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 69 61 6c 00 6d 73 ncelsessionlessmessage_serial.ms
303960 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
303980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 ..................0.......75....
3039a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 c7 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....7.......alljoy
3039c0 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 n_busobject_cancelsessionlessmes
3039e0 73 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 sage.msajapi.dll..msajapi.dll/..
303a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
303a20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 c6 00 ..68........`.......d.....0.....
303a40 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e ..alljoyn_busobject_addmethodhan
303a60 64 6c 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 dlers.msajapi.dll.msajapi.dll/..
303a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
303aa0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 c5 00 ..67........`.......d...../.....
303ac0 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e ..alljoyn_busobject_addmethodhan
303ae0 64 6c 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 dler.msajapi.dll..msajapi.dll/..
303b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
303b20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 c4 00 ..73........`.......d.....5.....
303b40 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 ..alljoyn_busobject_addinterface
303b60 5f 61 6e 6e 6f 75 6e 63 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e _announced.msajapi.dll..msajapi.
303b80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
303ba0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
303bc0 2b 00 00 00 c3 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 +.......alljoyn_busobject_addint
303be0 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f erface.msajapi.dll..msajapi.dll/
303c00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
303c20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
303c40 c2 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 ....alljoyn_buslistener_destroy.
303c60 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
303c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
303ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 c1 00 04 00 61 6c 6c 6a ......`.......d.....'.......allj
303cc0 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 oyn_buslistener_create.msajapi.d
303ce0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
303d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a ............0.......79........`.
303d20 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 c0 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....;.......alljoyn_busa
303d40 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 ttachment_whoimplements_interfac
303d60 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 es.msajapi.dll..msajapi.dll/....
303d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
303da0 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 bf 00 04 00 78........`.......d.....:.......
303dc0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 alljoyn_busattachment_whoimpleme
303de0 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 nts_interface.msajapi.dll.msajap
303e00 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
303e20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......86........`.......d...
303e40 00 00 42 00 00 00 be 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..B.......alljoyn_busattachment_
303e60 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 unregistersignalhandlerwithrule.
303e80 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
303ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 ....................0.......78..
303ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 bd 00 04 00 61 6c 6c 6a ......`.......d.....:.......allj
303ee0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e oyn_busattachment_unregistersign
303f00 61 6c 68 61 6e 64 6c 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c alhandler.msajapi.dll.msajapi.dl
303f20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
303f40 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 ......74........`.......d.....6.
303f60 00 00 bc 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 ......alljoyn_busattachment_unre
303f80 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a gisterbusobject.msajapi.dll.msaj
303fa0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
303fc0 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......76........`.......d.
303fe0 00 00 00 00 38 00 00 00 bb 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....8.......alljoyn_busattachmen
304000 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e t_unregisterbuslistener.msajapi.
304020 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
304040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a ............0.......89........`.
304060 00 00 ff ff 00 00 64 86 00 00 00 00 45 00 00 00 ba 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....E.......alljoyn_busa
304080 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 ttachment_unregisterapplications
3040a0 74 61 74 65 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 tatelistener.msajapi.dll..msajap
3040c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3040e0 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......76........`.......d...
304100 00 00 38 00 00 00 b9 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..8.......alljoyn_busattachment_
304120 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c unregisterallhandlers.msajapi.dl
304140 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
304160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......82........`...
304180 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 b8 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....>.......alljoyn_busatt
3041a0 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e achment_unregisterallaboutlisten
3041c0 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ers.msajapi.dll.msajapi.dll/....
3041e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
304200 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 b7 00 04 00 78........`.......d.....:.......
304220 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 alljoyn_busattachment_unregister
304240 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 aboutlistener.msajapi.dll.msajap
304260 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
304280 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
3042a0 00 00 34 00 00 00 b6 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..4.......alljoyn_busattachment_
3042c0 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 unbindsessionport.msajapi.dll.ms
3042e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
304300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
304320 64 86 00 00 00 00 27 00 00 00 b5 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....'.......alljoyn_busattachm
304340 65 6e 74 5f 73 74 6f 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ent_stop.msajapi.dll..msajapi.dl
304360 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
304380 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
3043a0 00 00 b4 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 61 72 ......alljoyn_busattachment_star
3043c0 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.msajapi.dll.msajapi.dll/....-1
3043e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 ......................0.......73
304400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 b3 00 04 00 61 6c ........`.......d.....5.......al
304420 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 ljoyn_busattachment_setsessionli
304440 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f stener.msajapi.dll..msajapi.dll/
304460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
304480 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
3044a0 b2 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e ....alljoyn_busattachment_setlin
3044c0 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ktimeoutasync.msajapi.dll.msajap
3044e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
304500 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......69........`.......d...
304520 00 00 31 00 00 00 b1 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..1.......alljoyn_busattachment_
304540 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a setlinktimeout.msajapi.dll..msaj
304560 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
304580 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
3045a0 00 00 00 00 33 00 00 00 b0 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....3.......alljoyn_busattachmen
3045c0 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a t_setkeyexpiration.msajapi.dll..
3045e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
304600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
304620 00 00 64 86 00 00 00 00 31 00 00 00 af 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....1.......alljoyn_busattac
304640 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c hment_setdaemondebug.msajapi.dll
304660 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
304680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......76........`...
3046a0 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 ae 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....8.......alljoyn_busatt
3046c0 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 6d 73 achment_secureconnectionasync.ms
3046e0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
304700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
304720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ad 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....3.......alljoy
304740 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e n_busattachment_secureconnection
304760 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
304780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
3047a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ac 00 04 00 61 6c ........`.......d.............al
3047c0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 ljoyn_busattachment_requestname.
3047e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
304800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 ....................0.......74..
304820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ab 00 04 00 61 6c 6c 6a ......`.......d.....6.......allj
304840 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d oyn_busattachment_removesessionm
304860 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ember.msajapi.dll.msajapi.dll/..
304880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3048a0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 aa 00 ..66........`.......d...........
3048c0 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 ..alljoyn_busattachment_removema
3048e0 74 63 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 tch.msajapi.dll.msajapi.dll/....
304900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
304920 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 a9 00 04 00 69........`.......d.....1.......
304940 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 alljoyn_busattachment_reloadkeys
304960 74 6f 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tore.msajapi.dll..msajapi.dll/..
304980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3049a0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 a8 00 ..66........`.......d...........
3049c0 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e ..alljoyn_busattachment_releasen
3049e0 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ame.msajapi.dll.msajapi.dll/....
304a00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
304a20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 a7 00 04 00 84........`.......d.....@.......
304a40 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 alljoyn_busattachment_registersi
304a60 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 gnalhandlerwithrule.msajapi.dll.
304a80 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
304aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......76........`.....
304ac0 00 00 64 86 00 00 00 00 38 00 00 00 a6 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....8.......alljoyn_busattac
304ae0 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 6d 73 61 6a hment_registersignalhandler.msaj
304b00 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
304b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 ................0.......79......
304b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 a5 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....;.......alljoyn_
304b60 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 busattachment_registerkeystoreli
304b80 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f stener.msajapi.dll..msajapi.dll/
304ba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
304bc0 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 ....79........`.......d.....;...
304be0 a4 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 ....alljoyn_busattachment_regist
304c00 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a erbusobject_secure.msajapi.dll..
304c20 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
304c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
304c60 00 00 64 86 00 00 00 00 34 00 00 00 a3 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....4.......alljoyn_busattac
304c80 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 6d 73 61 6a 61 70 69 2e hment_registerbusobject.msajapi.
304ca0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
304cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a ............0.......74........`.
304ce0 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 a2 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....6.......alljoyn_busa
304d00 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 6d 73 ttachment_registerbuslistener.ms
304d20 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
304d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 ..................0.......87....
304d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 a1 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....C.......alljoy
304d80 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 n_busattachment_registerapplicat
304da0 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ionstatelistener.msajapi.dll..ms
304dc0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
304de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......76........`.......
304e00 64 86 00 00 00 00 38 00 00 00 a0 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....8.......alljoyn_busattachm
304e20 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 ent_registeraboutlistener.msajap
304e40 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
304e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
304e80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 9f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....'.......alljoyn_bu
304ea0 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 sattachment_ping.msajapi.dll..ms
304ec0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
304ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
304f00 64 86 00 00 00 00 2f 00 00 00 9e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d...../.......alljoyn_busattachm
304f20 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ent_namehasowner.msajapi.dll..ms
304f40 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
304f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
304f80 64 86 00 00 00 00 2f 00 00 00 9d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d...../.......alljoyn_busattachm
304fa0 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ent_leavesession.msajapi.dll..ms
304fc0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
304fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
305000 64 86 00 00 00 00 33 00 00 00 9c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....3.......alljoyn_busattachm
305020 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ent_joinsessionasync.msajapi.dll
305040 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
305060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
305080 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 9b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.............alljoyn_busatt
3050a0 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 achment_joinsession.msajapi.dll.
3050c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
3050e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
305100 00 00 64 86 00 00 00 00 27 00 00 00 9a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....'.......alljoyn_busattac
305120 68 6d 65 6e 74 5f 6a 6f 69 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e hment_join.msajapi.dll..msajapi.
305140 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
305160 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......65........`.......d.....
305180 2d 00 00 00 99 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 -.......alljoyn_busattachment_is
3051a0 73 74 6f 70 70 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c stopping.msajapi.dll..msajapi.dl
3051c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3051e0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
305200 00 00 98 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 ......alljoyn_busattachment_isst
305220 61 72 74 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 arted.msajapi.dll.msajapi.dll/..
305240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
305260 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 97 00 ..76........`.......d.....8.....
305280 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 ..alljoyn_busattachment_ispeerse
3052a0 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 curityenabled.msajapi.dll.msajap
3052c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3052e0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
305300 00 00 2e 00 00 00 96 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..........alljoyn_busattachment_
305320 69 73 63 6f 6e 6e 65 63 74 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e isconnected.msajapi.dll.msajapi.
305340 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
305360 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......68........`.......d.....
305380 30 00 00 00 95 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 0.......alljoyn_busattachment_ge
3053a0 74 75 6e 69 71 75 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e tuniquename.msajapi.dll.msajapi.
3053c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3053e0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
305400 2f 00 00 00 94 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 /.......alljoyn_busattachment_ge
305420 74 74 69 6d 65 73 74 61 6d 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ttimestamp.msajapi.dll..msajapi.
305440 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
305460 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......80........`.......d.....
305480 3c 00 00 00 93 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 <.......alljoyn_busattachment_ge
3054a0 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 6d 73 61 6a 61 70 69 2e tpermissionconfigurator.msajapi.
3054c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
3054e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
305500 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 92 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.............alljoyn_busa
305520 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c ttachment_getpeerguid.msajapi.dl
305540 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
305560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
305580 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 91 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....3.......alljoyn_busatt
3055a0 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 achment_getkeyexpiration.msajapi
3055c0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
3055e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
305600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 90 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....0.......alljoyn_bu
305620 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 sattachment_getinterfaces.msajap
305640 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
305660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
305680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 8f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d...../.......alljoyn_bu
3056a0 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 sattachment_getinterface.msajapi
3056c0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
3056e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..............0.......74........
305700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 8e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....6.......alljoyn_bu
305720 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 sattachment_getglobalguidstring.
305740 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
305760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 ....................0.......70..
305780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 8d 00 04 00 61 6c 6c 6a ......`.......d.....2.......allj
3057a0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 oyn_busattachment_getdbusproxyob
3057c0 6a 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 j.msajapi.dll.msajapi.dll/....-1
3057e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
305800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 8c 00 04 00 61 6c ........`.......d.....1.......al
305820 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 ljoyn_busattachment_getconnectsp
305840 65 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ec.msajapi.dll..msajapi.dll/....
305860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
305880 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 8b 00 04 00 69........`.......d.....1.......
3058a0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 alljoyn_busattachment_getconcurr
3058c0 65 6e 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ency.msajapi.dll..msajapi.dll/..
3058e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
305900 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 8a 00 ..73........`.......d.....5.....
305920 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f ..alljoyn_busattachment_getalljo
305940 79 6e 70 72 6f 78 79 6f 62 6a 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ynproxyobj.msajapi.dll..msajapi.
305960 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
305980 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......73........`.......d.....
3059a0 35 00 00 00 89 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 5.......alljoyn_busattachment_ge
3059c0 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 talljoyndebugobj.msajapi.dll..ms
3059e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
305a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......84........`.......
305a20 64 86 00 00 00 00 40 00 00 00 88 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....@.......alljoyn_busattachm
305a40 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 ent_findadvertisednamebytranspor
305a60 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.msajapi.dll.msajapi.dll/....-1
305a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 ......................0.......73
305aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 87 00 04 00 61 6c ........`.......d.....5.......al
305ac0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 ljoyn_busattachment_findadvertis
305ae0 65 64 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f edname.msajapi.dll..msajapi.dll/
305b00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
305b20 20 20 20 20 31 30 38 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 58 00 00 00 ....108.......`.......d.....X...
305b40 86 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 ....alljoyn_busattachment_enable
305b60 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 peersecuritywithpermissionconfig
305b80 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a urationlistener.msajapi.dll.msaj
305ba0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
305bc0 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......73........`.......d.
305be0 00 00 00 00 35 00 00 00 85 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....5.......alljoyn_busattachmen
305c00 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c t_enablepeersecurity.msajapi.dll
305c20 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
305c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......80........`...
305c60 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 84 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....<.......alljoyn_busatt
305c80 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b achment_enableconcurrentcallback
305ca0 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 s.msajapi.dll.msajapi.dll/....-1
305cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
305ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 83 00 04 00 61 6c ........`.......d.....-.......al
305d00 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 6d ljoyn_busattachment_disconnect.m
305d20 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
305d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
305d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 82 00 04 00 61 6c 6c 6a ......`.......d.....*.......allj
305d80 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 oyn_busattachment_destroy.msajap
305da0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
305dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
305de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 81 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....2.......alljoyn_bu
305e00 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a sattachment_deleteinterface.msaj
305e20 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
305e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 ................0.......76......
305e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 80 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....8.......alljoyn_
305e80 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 busattachment_deletedefaultkeyst
305ea0 6f 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ore.msajapi.dll.msajapi.dll/....
305ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
305ee0 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 7f 00 04 00 78........`.......d.....:.......
305f00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 alljoyn_busattachment_createinte
305f20 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 rfacesfromxml.msajapi.dll.msajap
305f40 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
305f60 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......77........`.......d...
305f80 00 00 39 00 00 00 7e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..9...~...alljoyn_busattachment_
305fa0 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 createinterface_secure.msajapi.d
305fc0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
305fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
306000 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 7d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....2...}...alljoyn_busa
306020 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 ttachment_createinterface.msajap
306040 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
306060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..............0.......73........
306080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 7c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....5...|...alljoyn_bu
3060a0 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 6d sattachment_create_concurrency.m
3060c0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
3060e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
306100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 7b 00 04 00 61 6c 6c 6a ......`.......d.....)...{...allj
306120 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 oyn_busattachment_create.msajapi
306140 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
306160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
306180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 7a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....*...z...alljoyn_bu
3061a0 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 sattachment_connect.msajapi.dll.
3061c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
3061e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
306200 00 00 64 86 00 00 00 00 30 00 00 00 79 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....0...y...alljoyn_busattac
306220 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 hment_clearkeystore.msajapi.dll.
306240 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
306260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
306280 00 00 64 86 00 00 00 00 2c 00 00 00 78 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....,...x...alljoyn_busattac
3062a0 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a hment_clearkeys.msajapi.dll.msaj
3062c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3062e0 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......85........`.......d.
306300 00 00 00 00 41 00 00 00 77 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....A...w...alljoyn_busattachmen
306320 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 t_cancelwhoimplements_interfaces
306340 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
306360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 ......................0.......84
306380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 76 00 04 00 61 6c ........`.......d.....@...v...al
3063a0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 ljoyn_busattachment_cancelwhoimp
3063c0 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 lements_interface.msajapi.dll.ms
3063e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
306400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......90........`.......
306420 64 86 00 00 00 00 46 00 00 00 75 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....F...u...alljoyn_busattachm
306440 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 ent_cancelfindadvertisednamebytr
306460 61 6e 73 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ansport.msajapi.dll.msajapi.dll/
306480 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3064a0 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 ....79........`.......d.....;...
3064c0 74 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c t...alljoyn_busattachment_cancel
3064e0 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a findadvertisedname.msajapi.dll..
306500 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
306520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......74........`.....
306540 00 00 64 86 00 00 00 00 36 00 00 00 73 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....6...s...alljoyn_busattac
306560 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 6d 73 61 6a 61 70 hment_canceladvertisename.msajap
306580 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
3065a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
3065c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 72 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....2...r...alljoyn_bu
3065e0 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 6d 73 61 6a sattachment_bindsessionport.msaj
306600 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
306620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
306640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 71 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....0...q...alljoyn_
306660 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 6d 73 61 6a busattachment_advertisename.msaj
306680 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
3066a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
3066c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 70 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....+...p...alljoyn_
3066e0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 6d 73 61 6a 61 70 69 2e 64 busattachment_addmatch.msajapi.d
306700 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
306720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
306740 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 6f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....0...o...alljoyn_busa
306760 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e ttachment_addlogonentry.msajapi.
306780 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
3067a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
3067c0 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 6e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f ......d...../...n...alljoyn_auto
3067e0 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 6d 73 61 6a 61 70 69 2e 64 pinger_setpinginterval.msajapi.d
306800 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
306820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
306840 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f ......d.....&...m...alljoyn_auto
306860 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 pinger_resume.msajapi.dll.msajap
306880 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3068a0 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
3068c0 00 00 2f 00 00 00 6c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d ../...l...alljoyn_autopinger_rem
3068e0 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ovepinggroup.msajapi.dll..msajap
306900 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
306920 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......69........`.......d...
306940 00 00 31 00 00 00 6b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d ..1...k...alljoyn_autopinger_rem
306960 6f 76 65 64 65 73 74 69 6e 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ovedestination.msajapi.dll..msaj
306980 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3069a0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
3069c0 00 00 00 00 25 00 00 00 6a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 ....%...j...alljoyn_autopinger_p
3069e0 61 75 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ause.msajapi.dll..msajapi.dll/..
306a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
306a20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 69 00 ..59........`.......d.....'...i.
306a40 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 ..alljoyn_autopinger_destroy.msa
306a60 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
306a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
306aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 68 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....&...h...alljoy
306ac0 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 n_autopinger_create.msajapi.dll.
306ae0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
306b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
306b20 00 00 64 86 00 00 00 00 2c 00 00 00 67 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 ..d.....,...g...alljoyn_autoping
306b40 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a er_addpinggroup.msajapi.dll.msaj
306b60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
306b80 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
306ba0 00 00 00 00 2e 00 00 00 66 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 ........f...alljoyn_autopinger_a
306bc0 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 dddestination.msajapi.dll.msajap
306be0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
306c00 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
306c20 00 00 2e 00 00 00 65 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 ......e...alljoyn_authlisteneras
306c40 79 6e 63 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ync_destroy.msajapi.dll.msajapi.
306c60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
306c80 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......65........`.......d.....
306ca0 2d 00 00 00 64 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e -...d...alljoyn_authlistenerasyn
306cc0 63 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c c_create.msajapi.dll..msajapi.dl
306ce0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
306d00 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 ......79........`.......d.....;.
306d20 00 00 63 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 ..c...alljoyn_authlistener_verif
306d40 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ycredentialsresponse.msajapi.dll
306d60 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
306d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
306da0 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 62 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 ....d.....1...b...alljoyn_authli
306dc0 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 6d 73 61 6a 61 70 69 2e 64 stener_setsharedsecret.msajapi.d
306de0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
306e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a ............0.......80........`.
306e20 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 61 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 ......d.....<...a...alljoyn_auth
306e40 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f listener_requestcredentialsrespo
306e60 6e 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nse.msajapi.dll.msajapi.dll/....
306e80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
306ea0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 60 00 04 00 61........`.......d.....)...`...
306ec0 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 alljoyn_authlistener_destroy.msa
306ee0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
306f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
306f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 5f 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....(..._...alljoy
306f40 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c n_authlistener_create.msajapi.dl
306f60 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
306f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......73........`...
306fa0 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 5e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 ....d.....5...^...alljoyn_applic
306fc0 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 ationstatelistener_destroy.msaja
306fe0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
307000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
307020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 5d 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....4...]...alljoyn_
307040 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 applicationstatelistener_create.
307060 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
307080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
3070a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 5c 00 04 00 61 6c 6c 6a ......`.......d.....*...\...allj
3070c0 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 oyn_aboutproxy_getversion.msajap
3070e0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
307100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
307120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 5b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....4...[...alljoyn_ab
307140 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 outproxy_getobjectdescription.ms
307160 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
307180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
3071a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 5a 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....,...Z...alljoy
3071c0 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 6d 73 61 6a 61 70 n_aboutproxy_getaboutdata.msajap
3071e0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
307200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
307220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 59 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....'...Y...alljoyn_ab
307240 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 outproxy_destroy.msajapi.dll..ms
307260 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
307280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3072a0 64 86 00 00 00 00 26 00 00 00 58 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 d.....&...X...alljoyn_aboutproxy
3072c0 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _create.msajapi.dll.msajapi.dll/
3072e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
307300 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
307320 57 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 W...alljoyn_aboutobjectdescripti
307340 6f 6e 5f 68 61 73 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e on_haspath.msajapi.dll..msajapi.
307360 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
307380 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......82........`.......d.....
3073a0 3e 00 00 00 56 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 >...V...alljoyn_aboutobjectdescr
3073c0 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 6d 73 61 6a 61 70 iption_hasinterfaceatpath.msajap
3073e0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
307400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..............0.......76........
307420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 55 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....8...U...alljoyn_ab
307440 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 outobjectdescription_hasinterfac
307460 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.msajapi.dll.msajapi.dll/....-1
307480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 ......................0.......72
3074a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 54 00 04 00 61 6c ........`.......d.....4...T...al
3074c0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 ljoyn_aboutobjectdescription_get
3074e0 70 61 74 68 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 paths.msajapi.dll.msajapi.dll/..
307500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
307520 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 53 00 ..73........`.......d.....5...S.
307540 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e ..alljoyn_aboutobjectdescription
307560 5f 67 65 74 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e _getmsgarg.msajapi.dll..msajapi.
307580 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3075a0 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......77........`.......d.....
3075c0 39 00 00 00 52 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 9...R...alljoyn_aboutobjectdescr
3075e0 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c iption_getinterfaces.msajapi.dll
307600 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
307620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......81........`...
307640 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 51 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f ....d.....=...Q...alljoyn_abouto
307660 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 bjectdescription_getinterfacepat
307680 68 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 hs.msajapi.dll..msajapi.dll/....
3076a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3076c0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 50 00 04 00 71........`.......d.....3...P...
3076e0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 alljoyn_aboutobjectdescription_d
307700 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f estroy.msajapi.dll..msajapi.dll/
307720 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
307740 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
307760 4f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 O...alljoyn_aboutobjectdescripti
307780 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 on_createfrommsgarg.msajapi.dll.
3077a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
3077c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......75........`.....
3077e0 00 00 64 86 00 00 00 00 37 00 00 00 4e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a ..d.....7...N...alljoyn_aboutobj
307800 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 6d 73 61 6a 61 ectdescription_create_full.msaja
307820 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
307840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
307860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 4d 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....2...M...alljoyn_
307880 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 6d 73 aboutobjectdescription_create.ms
3078a0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
3078c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
3078e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 4c 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....1...L...alljoy
307900 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 6d n_aboutobjectdescription_clear.m
307920 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
307940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
307960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 4b 00 04 00 61 6c 6c 6a ......`.......d.....(...K...allj
307980 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 6d 73 61 6a 61 70 69 2e oyn_aboutobj_unannounce.msajapi.
3079a0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
3079c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3079e0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....%...J...alljoyn_abou
307a00 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 tobj_destroy.msajapi.dll..msajap
307a20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
307a40 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
307a60 00 00 24 00 00 00 49 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 ..$...I...alljoyn_aboutobj_creat
307a80 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.msajapi.dll.msajapi.dll/....-1
307aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 ......................0.......77
307ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 48 00 04 00 61 6c ........`.......d.....9...H...al
307ae0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 ljoyn_aboutobj_announce_using_da
307b00 74 61 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e talistener.msajapi.dll..msajapi.
307b20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
307b40 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
307b60 26 00 00 00 47 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 &...G...alljoyn_aboutobj_announc
307b80 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.msajapi.dll.msajapi.dll/....-1
307ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
307bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 46 00 04 00 61 6c ........`.......d.....*...F...al
307be0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a ljoyn_aboutlistener_destroy.msaj
307c00 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
307c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
307c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 45 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....)...E...alljoyn_
307c60 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c aboutlistener_create.msajapi.dll
307c80 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
307ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
307cc0 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 44 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 ....d.........D...alljoyn_abouti
307ce0 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 conproxy_getversion.msajapi.dll.
307d00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
307d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
307d40 00 00 64 86 00 00 00 00 2b 00 00 00 43 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f ..d.....+...C...alljoyn_aboutico
307d60 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a nproxy_geticon.msajapi.dll..msaj
307d80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
307da0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
307dc0 00 00 00 00 2b 00 00 00 42 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f ....+...B...alljoyn_abouticonpro
307de0 78 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e xy_destroy.msajapi.dll..msajapi.
307e00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
307e20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
307e40 2a 00 00 00 41 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 *...A...alljoyn_abouticonproxy_c
307e60 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 reate.msajapi.dll.msajapi.dll/..
307e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
307ea0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 40 00 ..61........`.......d.....)...@.
307ec0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 6d ..alljoyn_abouticonobj_destroy.m
307ee0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
307f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
307f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 3f 00 04 00 61 6c 6c 6a ......`.......d.....(...?...allj
307f40 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e oyn_abouticonobj_create.msajapi.
307f60 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
307f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
307fa0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....%...>...alljoyn_abou
307fc0 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ticon_seturl.msajapi.dll..msajap
307fe0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
308000 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
308020 00 00 34 00 00 00 3d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 ..4...=...alljoyn_abouticon_setc
308040 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ontent_frommsgarg.msajapi.dll.ms
308060 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
308080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3080a0 64 86 00 00 00 00 29 00 00 00 3c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f d.....)...<...alljoyn_abouticon_
3080c0 73 65 74 63 6f 6e 74 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e setcontent.msajapi.dll..msajapi.
3080e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
308100 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
308120 25 00 00 00 3b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c %...;...alljoyn_abouticon_geturl
308140 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
308160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
308180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3a 00 04 00 61 6c ........`.......d.....)...:...al
3081a0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 6d 73 61 6a 61 ljoyn_abouticon_getcontent.msaja
3081c0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
3081e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
308200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 39 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....&...9...alljoyn_
308220 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 abouticon_destroy.msajapi.dll.ms
308240 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
308260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
308280 64 86 00 00 00 00 25 00 00 00 38 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f d.....%...8...alljoyn_abouticon_
3082a0 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f create.msajapi.dll..msajapi.dll/
3082c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3082e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
308300 37 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 6d 73 61 6a 7...alljoyn_abouticon_clear.msaj
308320 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
308340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
308360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 36 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.........6...alljoyn_
308380 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 aboutdatalistener_destroy.msajap
3083a0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
3083c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
3083e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 35 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....-...5...alljoyn_ab
308400 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 outdatalistener_create.msajapi.d
308420 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
308440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
308460 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 34 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....,...4...alljoyn_abou
308480 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 tdata_setsupporturl.msajapi.dll.
3084a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
3084c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
3084e0 00 00 64 86 00 00 00 00 33 00 00 00 33 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....3...3...alljoyn_aboutdat
308500 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 a_setsupportedlanguage.msajapi.d
308520 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
308540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
308560 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 32 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....1...2...alljoyn_abou
308580 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 tdata_setsoftwareversion.msajapi
3085a0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
3085c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
3085e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 31 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....-...1...alljoyn_ab
308600 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 outdata_setmodelnumber.msajapi.d
308620 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
308640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
308660 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 30 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.........0...alljoyn_abou
308680 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c tdata_setmanufacturer.msajapi.dl
3086a0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
3086c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
3086e0 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 2f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.....1.../...alljoyn_aboutd
308700 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 ata_sethardwareversion.msajapi.d
308720 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
308740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
308760 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 2e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....'.......alljoyn_abou
308780 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a tdata_setfield.msajapi.dll..msaj
3087a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3087c0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
3087e0 00 00 00 00 2c 00 00 00 2d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 ....,...-...alljoyn_aboutdata_se
308800 74 64 65 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e tdevicename.msajapi.dll.msajapi.
308820 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
308840 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
308860 2a 00 00 00 2c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 *...,...alljoyn_aboutdata_setdev
308880 69 63 65 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 iceid.msajapi.dll.msajapi.dll/..
3088a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3088c0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 2b 00 ..65........`.......d.....-...+.
3088e0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 ..alljoyn_aboutdata_setdescripti
308900 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 on.msajapi.dll..msajapi.dll/....
308920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
308940 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 2a 00 04 00 69........`.......d.....1...*...
308960 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 alljoyn_aboutdata_setdefaultlang
308980 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 uage.msajapi.dll..msajapi.dll/..
3089a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3089c0 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 29 00 ..71........`.......d.....3...).
3089e0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e ..alljoyn_aboutdata_setdateofman
308a00 75 66 61 63 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ufacture.msajapi.dll..msajapi.dl
308a20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
308a40 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
308a60 00 00 28 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 ..(...alljoyn_aboutdata_setappna
308a80 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 me.msajapi.dll..msajapi.dll/....
308aa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
308ac0 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 27 00 04 00 70........`.......d.....2...'...
308ae0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 alljoyn_aboutdata_setappid_froms
308b00 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tring.msajapi.dll.msajapi.dll/..
308b20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
308b40 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 26 00 ..59........`.......d.....'...&.
308b60 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 6d 73 61 ..alljoyn_aboutdata_setappid.msa
308b80 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
308ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
308bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 25 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....&...%...alljoy
308be0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 n_aboutdata_isvalid.msajapi.dll.
308c00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
308c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
308c40 00 00 64 86 00 00 00 00 2e 00 00 00 24 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.........$...alljoyn_aboutdat
308c60 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 72 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 a_isfieldrequired.msajapi.dll.ms
308c80 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
308ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
308cc0 64 86 00 00 00 00 2f 00 00 00 23 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d...../...#...alljoyn_aboutdata_
308ce0 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 isfieldlocalized.msajapi.dll..ms
308d00 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
308d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
308d40 64 86 00 00 00 00 2f 00 00 00 22 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d...../..."...alljoyn_aboutdata_
308d60 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 isfieldannounced.msajapi.dll..ms
308d80 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
308da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
308dc0 64 86 00 00 00 00 2c 00 00 00 21 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....,...!...alljoyn_aboutdata_
308de0 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 getsupporturl.msajapi.dll.msajap
308e00 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
308e20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
308e40 00 00 34 00 00 00 20 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 ..4.......alljoyn_aboutdata_gets
308e60 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 upportedlanguages.msajapi.dll.ms
308e80 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
308ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
308ec0 64 86 00 00 00 00 31 00 00 00 1f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....1.......alljoyn_aboutdata_
308ee0 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a getsoftwareversion.msajapi.dll..
308f00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
308f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
308f40 00 00 64 86 00 00 00 00 2d 00 00 00 1e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....-.......alljoyn_aboutdat
308f60 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 a_getmodelnumber.msajapi.dll..ms
308f80 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
308fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
308fc0 64 86 00 00 00 00 2e 00 00 00 1d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.............alljoyn_aboutdata_
308fe0 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a getmanufacturer.msajapi.dll.msaj
309000 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
309020 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......69........`.......d.
309040 00 00 00 00 31 00 00 00 1c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 ....1.......alljoyn_aboutdata_ge
309060 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 thardwareversion.msajapi.dll..ms
309080 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
3090a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
3090c0 64 86 00 00 00 00 30 00 00 00 1b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....0.......alljoyn_aboutdata_
3090e0 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 getfieldsignature.msajapi.dll.ms
309100 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
309120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
309140 64 86 00 00 00 00 28 00 00 00 1a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....(.......alljoyn_aboutdata_
309160 67 65 74 66 69 65 6c 64 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c getfields.msajapi.dll.msajapi.dl
309180 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3091a0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3091c0 00 00 19 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 ......alljoyn_aboutdata_getfield
3091e0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
309200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
309220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 18 00 04 00 61 6c ........`.......d.....,.......al
309240 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 6d 73 ljoyn_aboutdata_getdevicename.ms
309260 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
309280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
3092a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 17 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....*.......alljoy
3092c0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 6d 73 61 6a 61 70 69 2e n_aboutdata_getdeviceid.msajapi.
3092e0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
309300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
309320 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 16 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....-.......alljoyn_abou
309340 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c tdata_getdescription.msajapi.dll
309360 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
309380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
3093a0 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 15 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.....1.......alljoyn_aboutd
3093c0 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 ata_getdefaultlanguage.msajapi.d
3093e0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
309400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
309420 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 14 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....3.......alljoyn_abou
309440 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 6d 73 61 6a 61 tdata_getdateofmanufacture.msaja
309460 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
309480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3094a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 13 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....).......alljoyn_
3094c0 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c aboutdata_getappname.msajapi.dll
3094e0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
309500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
309520 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 12 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.....'.......alljoyn_aboutd
309540 61 74 61 5f 67 65 74 61 70 70 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ata_getappid.msajapi.dll..msajap
309560 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
309580 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
3095a0 00 00 34 00 00 00 11 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 ..4.......alljoyn_aboutdata_geta
3095c0 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 nnouncedaboutdata.msajapi.dll.ms
3095e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
309600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
309620 64 86 00 00 00 00 33 00 00 00 10 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....3.......alljoyn_aboutdata_
309640 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c getajsoftwareversion.msajapi.dll
309660 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
309680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
3096a0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.....+.......alljoyn_aboutd
3096c0 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ata_getaboutdata.msajapi.dll..ms
3096e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
309700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
309720 64 86 00 00 00 00 26 00 00 00 0e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....&.......alljoyn_aboutdata_
309740 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f destroy.msajapi.dll.msajapi.dll/
309760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
309780 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
3097a0 0d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d ....alljoyn_aboutdata_createfrom
3097c0 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 xml.msajapi.dll.msajapi.dll/....
3097e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
309800 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 0c 00 04 00 67........`.......d...../.......
309820 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 alljoyn_aboutdata_createfrommsga
309840 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rg.msajapi.dll..msajapi.dll/....
309860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
309880 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0b 00 04 00 62........`.......d.....*.......
3098a0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 6d 73 alljoyn_aboutdata_create_full.ms
3098c0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
3098e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
309900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0a 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....+.......alljoy
309920 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 79 00 6d 73 61 6a 61 70 69 n_aboutdata_create_empty.msajapi
309940 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
309960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
309980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 09 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....%.......alljoyn_ab
3099a0 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a outdata_create.msajapi.dll..msaj
3099c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3099e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
309a00 00 00 00 00 1b 00 00 00 08 00 04 00 51 43 43 5f 53 74 61 74 75 73 54 65 78 74 00 6d 73 61 6a 61 ............QCC_StatusText.msaja
309a20 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
309a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
309a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 07 00 04 00 41 6c 6c 4a 6f 79 6e 53 ..`.......d.............AllJoynS
309a80 65 6e 64 54 6f 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c endToBus.msajapi.dll..msajapi.dl
309aa0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
309ac0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
309ae0 00 00 06 00 04 00 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 6d 73 61 6a ......AllJoynReceiveFromBus.msaj
309b00 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
309b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
309b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 05 00 04 00 41 6c 6c 4a 6f 79 6e 45 ..`.......d.............AllJoynE
309b60 76 65 6e 74 53 65 6c 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ventSelect.msajapi.dll..msajapi.
309b80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
309ba0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
309bc0 1e 00 00 00 04 00 04 00 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 6d 73 61 6a 61 70 ........AllJoynEnumEvents.msajap
309be0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
309c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
309c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 41 6c 6c 4a 6f 79 6e 43 72 65 `.......d.............AllJoynCre
309c40 61 74 65 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ateBus.msajapi.dll..msajapi.dll/
309c60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
309c80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
309ca0 02 00 04 00 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 6d 73 61 6a 61 70 69 2e ....AllJoynConnectToBus.msajapi.
309cc0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
309ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
309d00 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 ......d.....".......AllJoynClose
309d20 42 75 73 48 61 6e 64 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c BusHandle.msajapi.dll.msajapi.dl
309d40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
309d60 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
309d80 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e ......AllJoynAcceptBusConnection
309da0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
309dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
309de0 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 6.......`.d....................d
309e00 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
309e20 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 ..@..B.idata$5..................
309e40 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
309e60 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 ..................@.@...........
309e80 00 00 0b 6d 73 61 6a 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...msajapi.dll'.................
309ea0 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
309ec0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
309ee0 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 ................msajapi_NULL_THU
309f00 4e 4b 5f 44 41 54 41 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.msajapi.dll/....-1......
309f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 ................0.......250.....
309f40 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
309f60 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...d...............@..B
309f80 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
309fa0 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 61 6a 61 70 69 2e 64 6c 6c ....@.0..............msajapi.dll
309fc0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
309fe0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
30a000 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
30a020 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 .....__NULL_IMPORT_DESCRIPTOR.ms
30a040 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
30a060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......493.......`.d.....
30a080 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
30a0a0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
30a0c0 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
30a0e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 data$6..........................
30a100 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 61 6a 61 70 69 2e 64 6c 6c 27 00 ..@................msajapi.dll'.
30a120 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
30a140 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
30a160 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 73 61 6a 61 70 69 .........................msajapi
30a180 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.{.................
30a1a0 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
30a1c0 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
30a1e0 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
30a200 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 .......9.............R...__IMPOR
30a220 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 6a 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f T_DESCRIPTOR_msajapi.__NULL_IMPO
30a240 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e RT_DESCRIPTOR..msajapi_NULL_THUN
30a260 4b 5f 44 41 54 41 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..mscms.dll/......-1......
30a280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
30a2a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4e 00 04 00 57 63 73 54 72 61 6e 73 ..`.......d.........N...WcsTrans
30a2c0 6c 61 74 65 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f lateColors.mscms.dll..mscms.dll/
30a2e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30a300 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
30a320 00 00 4d 00 04 00 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 6d ..M...WcsSetUsePerUserProfiles.m
30a340 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 scms.dll..mscms.dll/......-1....
30a360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
30a380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 4c 00 04 00 57 63 73 53 65 74 ....`.......d.....'...L...WcsSet
30a3a0 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c DefaultRenderingIntent.mscms.dll
30a3c0 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mscms.dll/......-1............
30a3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
30a400 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4b 00 04 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 ....d.....$...K...WcsSetDefaultC
30a420 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f olorProfile.mscms.dll.mscms.dll/
30a440 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30a460 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
30a480 00 00 4a 00 04 00 57 63 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e ..J...WcsSetCalibrationManagemen
30a4a0 74 53 74 61 74 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 tState.mscms.dll..mscms.dll/....
30a4c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30a4e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 49 00 ..51........`.......d.........I.
30a500 04 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c ..WcsOpenColorProfileW.mscms.dll
30a520 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mscms.dll/......-1............
30a540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
30a560 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 48 00 04 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 ....d.........H...WcsOpenColorPr
30a580 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 ofileA.mscms.dll..mscms.dll/....
30a5a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30a5c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 47 00 ..55........`.......d.....#...G.
30a5e0 04 00 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 6d 73 63 6d 73 ..WcsGetUsePerUserProfiles.mscms
30a600 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mscms.dll/......-1........
30a620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
30a640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 46 00 04 00 57 63 73 47 65 74 44 65 66 61 `.......d.....'...F...WcsGetDefa
30a660 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 ultRenderingIntent.mscms.dll..ms
30a680 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30a6a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
30a6c0 64 86 00 00 00 00 28 00 00 00 45 00 04 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 d.....(...E...WcsGetDefaultColor
30a6e0 50 72 6f 66 69 6c 65 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f ProfileSize.mscms.dll.mscms.dll/
30a700 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30a720 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
30a740 00 00 44 00 04 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 ..D...WcsGetDefaultColorProfile.
30a760 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 mscms.dll.mscms.dll/......-1....
30a780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
30a7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 43 00 04 00 57 63 73 47 65 74 ....`.......d.....+...C...WcsGet
30a7c0 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 6d 73 63 6d 73 CalibrationManagementState.mscms
30a7e0 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mscms.dll/......-1........
30a800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
30a820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 42 00 04 00 57 63 73 45 6e 75 6d 43 6f 6c `.......d.....#...B...WcsEnumCol
30a840 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e orProfilesSize.mscms.dll..mscms.
30a860 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30a880 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
30a8a0 00 00 1f 00 00 00 41 00 04 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 00 6d ......A...WcsEnumColorProfiles.m
30a8c0 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 scms.dll..mscms.dll/......-1....
30a8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
30a900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 40 00 04 00 57 63 73 44 69 73 ....`.......d.....0...@...WcsDis
30a920 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 00 associateColorProfileFromDevice.
30a940 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 mscms.dll.mscms.dll/......-1....
30a960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
30a980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 3f 00 04 00 57 63 73 43 72 65 ....`.......d.........?...WcsCre
30a9a0 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c ateIccProfile.mscms.dll.mscms.dl
30a9c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30a9e0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
30aa00 19 00 00 00 3e 00 04 00 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c ....>...WcsCheckColors.mscms.dll
30aa20 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mscms.dll/......-1............
30aa40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
30aa60 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 3d 00 04 00 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f ....d.....-...=...WcsAssociateCo
30aa80 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a lorProfileWithDevice.mscms.dll..
30aaa0 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mscms.dll/......-1..............
30aac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
30aae0 00 00 64 86 00 00 00 00 19 00 00 00 3c 00 04 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 6d ..d.........<...UnregisterCMMW.m
30ab00 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 scms.dll..mscms.dll/......-1....
30ab20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
30ab40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 3b 00 04 00 55 6e 72 65 67 69 ....`.......d.........;...Unregi
30ab60 73 74 65 72 43 4d 4d 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 sterCMMA.mscms.dll..mscms.dll/..
30ab80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30aba0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
30abc0 3a 00 04 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 :...UninstallColorProfileW.mscms
30abe0 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mscms.dll/......-1........
30ac00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
30ac20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 39 00 04 00 55 6e 69 6e 73 74 61 6c 6c 43 `.......d.....!...9...UninstallC
30ac40 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c olorProfileA.mscms.dll..mscms.dl
30ac60 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30ac80 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
30aca0 1a 00 00 00 38 00 04 00 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c ....8...TranslateColors.mscms.dl
30acc0 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mscms.dll/......-1............
30ace0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
30ad00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 37 00 04 00 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 ....d.........7...TranslateBitma
30ad20 70 42 69 74 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 pBits.mscms.dll.mscms.dll/......
30ad40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30ad60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 36 00 04 00 51........`.......d.........6...
30ad80 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a SpoolerCopyFileEvent.mscms.dll..
30ada0 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mscms.dll/......-1..............
30adc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
30ade0 00 00 64 86 00 00 00 00 28 00 00 00 35 00 04 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 ..d.....(...5...SetStandardColor
30ae00 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c SpaceProfileW.mscms.dll.mscms.dl
30ae20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30ae40 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
30ae60 28 00 00 00 34 00 04 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f (...4...SetStandardColorSpacePro
30ae80 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 fileA.mscms.dll.mscms.dll/......
30aea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30aec0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 33 00 04 00 52........`.......d.........3...
30aee0 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 6d 73 63 6d 73 2e 64 6c 6c 00 SetColorProfileHeader.mscms.dll.
30af00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mscms.dll/......-1..............
30af20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
30af40 00 00 64 86 00 00 00 00 25 00 00 00 32 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 ..d.....%...2...SetColorProfileE
30af60 6c 65 6d 65 6e 74 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f lementSize.mscms.dll..mscms.dll/
30af80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30afa0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
30afc0 00 00 31 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 ..1...SetColorProfileElementRefe
30afe0 72 65 6e 63 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 rence.mscms.dll.mscms.dll/......
30b000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30b020 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 30 00 04 00 53........`.......d.....!...0...
30b040 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c SetColorProfileElement.mscms.dll
30b060 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mscms.dll/......-1............
30b080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
30b0a0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 2f 00 04 00 53 65 6c 65 63 74 43 4d 4d 00 6d 73 63 6d ....d........./...SelectCMM.mscm
30b0c0 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.mscms.dll/......-1........
30b0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
30b100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2e 00 04 00 52 65 67 69 73 74 65 72 43 4d `.......d.............RegisterCM
30b120 4d 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 MW.mscms.dll..mscms.dll/......-1
30b140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
30b160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2d 00 04 00 52 65 ........`.......d.........-...Re
30b180 67 69 73 74 65 72 43 4d 4d 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f gisterCMMA.mscms.dll..mscms.dll/
30b1a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30b1c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
30b1e0 00 00 2c 00 04 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c ..,...OpenColorProfileW.mscms.dl
30b200 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mscms.dll/......-1............
30b220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
30b240 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2b 00 04 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 ....d.........+...OpenColorProfi
30b260 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 leA.mscms.dll.mscms.dll/......-1
30b280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
30b2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2a 00 04 00 49 73 ........`.......d.........*...Is
30b2c0 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d ColorProfileValid.mscms.dll.mscm
30b2e0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/......-1..................
30b300 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
30b320 00 00 00 00 23 00 00 00 29 00 04 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 ....#...)...IsColorProfileTagPre
30b340 73 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 sent.mscms.dll..mscms.dll/......
30b360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30b380 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 28 00 04 00 51........`.......d.........(...
30b3a0 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a InstallColorProfileW.mscms.dll..
30b3c0 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mscms.dll/......-1..............
30b3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
30b400 00 00 64 86 00 00 00 00 1f 00 00 00 27 00 04 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 ..d.........'...InstallColorProf
30b420 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 ileA.mscms.dll..mscms.dll/......
30b440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30b460 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 26 00 04 00 60........`.......d.....(...&...
30b480 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 6d 73 GetStandardColorSpaceProfileW.ms
30b4a0 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cms.dll.mscms.dll/......-1......
30b4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
30b4e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 25 00 04 00 47 65 74 53 74 61 6e 64 ..`.......d.....(...%...GetStand
30b500 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 ardColorSpaceProfileA.mscms.dll.
30b520 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mscms.dll/......-1..............
30b540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
30b560 00 00 64 86 00 00 00 00 20 00 00 00 24 00 04 00 47 65 74 50 53 32 43 6f 6c 6f 72 53 70 61 63 65 ..d.........$...GetPS2ColorSpace
30b580 41 72 72 61 79 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 Array.mscms.dll.mscms.dll/......
30b5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30b5c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 23 00 04 00 57........`.......d.....%...#...
30b5e0 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 6d 73 63 6d 73 GetPS2ColorRenderingIntent.mscms
30b600 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mscms.dll/......-1........
30b620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
30b640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 22 00 04 00 47 65 74 50 53 32 43 6f 6c 6f `.......d.....)..."...GetPS2Colo
30b660 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a rRenderingDictionary.mscms.dll..
30b680 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mscms.dll/......-1..............
30b6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
30b6c0 00 00 64 86 00 00 00 00 1e 00 00 00 21 00 04 00 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 ..d.........!...GetNamedProfileI
30b6e0 6e 66 6f 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 nfo.mscms.dll.mscms.dll/......-1
30b700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
30b720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 20 00 04 00 47 65 ........`.......d.....'.......Ge
30b740 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 6d 73 63 6d 73 tCountColorProfileElements.mscms
30b760 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mscms.dll/......-1........
30b780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
30b7a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1f 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 `.......d.............GetColorPr
30b7c0 6f 66 69 6c 65 48 65 61 64 65 72 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f ofileHeader.mscms.dll.mscms.dll/
30b7e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30b800 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
30b820 00 00 1e 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 ......GetColorProfileFromHandle.
30b840 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 mscms.dll.mscms.dll/......-1....
30b860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
30b880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1d 00 04 00 47 65 74 43 6f 6c ....`.......d.....$.......GetCol
30b8a0 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 orProfileElementTag.mscms.dll.ms
30b8c0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30b8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
30b900 64 86 00 00 00 00 21 00 00 00 1c 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 d.....!.......GetColorProfileEle
30b920 6d 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 ment.mscms.dll..mscms.dll/......
30b940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30b960 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1b 00 04 00 49........`.......d.............
30b980 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 GetColorDirectoryW.mscms.dll..ms
30b9a0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30b9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
30b9e0 64 86 00 00 00 00 1d 00 00 00 1a 00 04 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 d.............GetColorDirectoryA
30ba00 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .mscms.dll..mscms.dll/......-1..
30ba20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
30ba40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 19 00 04 00 47 65 74 43 ......`.......d.............GetC
30ba60 4d 4d 49 6e 66 6f 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 MMInfo.mscms.dll..mscms.dll/....
30ba80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30baa0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 18 00 ..52........`.......d...........
30bac0 04 00 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 6d 73 63 6d 73 2e 64 6c ..GenerateCopyFilePaths.mscms.dl
30bae0 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mscms.dll/......-1............
30bb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
30bb20 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 17 00 04 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 ....d.............EnumColorProfi
30bb40 6c 65 73 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 lesW.mscms.dll..mscms.dll/......
30bb60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30bb80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 16 00 04 00 49........`.......d.............
30bba0 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 EnumColorProfilesA.mscms.dll..ms
30bbc0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30bbe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
30bc00 64 86 00 00 00 00 2e 00 00 00 15 00 04 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 d.............DisassociateColorP
30bc20 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d rofileFromDeviceW.mscms.dll.mscm
30bc40 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/......-1..................
30bc60 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
30bc80 00 00 00 00 2e 00 00 00 14 00 04 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f ............DisassociateColorPro
30bca0 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e fileFromDeviceA.mscms.dll.mscms.
30bcc0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30bce0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
30bd00 00 00 1f 00 00 00 13 00 04 00 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 6d ..........DeleteColorTransform.m
30bd20 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 scms.dll..mscms.dll/......-1....
30bd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
30bd60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 12 00 04 00 43 72 65 61 74 65 ....`.......d.....*.......Create
30bd80 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 6d 73 63 6d 73 2e ProfileFromLogColorSpaceW.mscms.
30bda0 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......-1..........
30bdc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
30bde0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 11 00 04 00 43 72 65 61 74 65 50 72 6f 66 69 6c ......d.....*.......CreateProfil
30be00 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 eFromLogColorSpaceA.mscms.dll.ms
30be20 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30be40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
30be60 64 86 00 00 00 00 26 00 00 00 10 00 04 00 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 d.....&.......CreateMultiProfile
30be80 54 72 61 6e 73 66 6f 72 6d 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 Transform.mscms.dll.mscms.dll/..
30bea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30bec0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
30bee0 0f 00 04 00 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 6d 73 63 6d ....CreateDeviceLinkProfile.mscm
30bf00 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.mscms.dll/......-1........
30bf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
30bf40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0e 00 04 00 43 72 65 61 74 65 43 6f 6c 6f `.......d.............CreateColo
30bf60 72 54 72 61 6e 73 66 6f 72 6d 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f rTransformW.mscms.dll.mscms.dll/
30bf80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30bfa0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
30bfc0 00 00 0d 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 6d 73 63 6d ......CreateColorTransformA.mscm
30bfe0 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.mscms.dll/......-1........
30c000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
30c020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0c 00 04 00 43 6f 6e 76 65 72 74 49 6e 64 `.......d.....".......ConvertInd
30c040 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c exToColorName.mscms.dll.mscms.dl
30c060 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30c080 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
30c0a0 22 00 00 00 0b 00 04 00 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 ".......ConvertColorNameToIndex.
30c0c0 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 mscms.dll.mscms.dll/......-1....
30c0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
30c100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 0a 00 04 00 43 6f 6c 6f 72 50 ....`.......d.....3.......ColorP
30c120 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 69 61 74 69 rofileSetDisplayDefaultAssociati
30c140 6f 6e 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 on.mscms.dll..mscms.dll/......-1
30c160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
30c180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 09 00 04 00 43 6f ........`.......d...../.......Co
30c1a0 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 lorProfileRemoveDisplayAssociati
30c1c0 6f 6e 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 on.mscms.dll..mscms.dll/......-1
30c1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
30c200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 08 00 04 00 43 6f ........`.......d.....*.......Co
30c220 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 65 72 53 63 6f 70 65 00 6d 73 lorProfileGetDisplayUserScope.ms
30c240 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cms.dll.mscms.dll/......-1......
30c260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
30c280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 07 00 04 00 43 6f 6c 6f 72 50 72 6f ..`.......d.....%.......ColorPro
30c2a0 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 73 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 fileGetDisplayList.mscms.dll..ms
30c2c0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30c2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
30c300 64 86 00 00 00 00 28 00 00 00 06 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 d.....(.......ColorProfileGetDis
30c320 70 6c 61 79 44 65 66 61 75 6c 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f playDefault.mscms.dll.mscms.dll/
30c340 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30c360 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
30c380 00 00 05 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f ......ColorProfileAddDisplayAsso
30c3a0 63 69 61 74 69 6f 6e 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 ciation.mscms.dll.mscms.dll/....
30c3c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30c3e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 ..48........`.......d...........
30c400 04 00 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 ..CloseColorProfile.mscms.dll.ms
30c420 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30c440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
30c460 64 86 00 00 00 00 16 00 00 00 03 00 04 00 43 68 65 63 6b 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e d.............CheckColors.mscms.
30c480 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......-1..........
30c4a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
30c4c0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 02 00 04 00 43 68 65 63 6b 42 69 74 6d 61 70 42 ......d.............CheckBitmapB
30c4e0 69 74 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 its.mscms.dll.mscms.dll/......-1
30c500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
30c520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 01 00 04 00 41 73 ........`.......d.....+.......As
30c540 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 6d sociateColorProfileWithDeviceW.m
30c560 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 scms.dll..mscms.dll/......-1....
30c580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
30c5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 41 73 73 6f 63 69 ....`.......d.....+.......Associ
30c5c0 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 6d 73 63 6d 73 ateColorProfileWithDeviceA.mscms
30c5e0 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mscms.dll/......-1........
30c600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 ..............0.......282.......
30c620 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
30c640 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
30c660 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
30c680 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 ..@.@..idata$4..................
30c6a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 63 6d 73 ..........@.@..............mscms
30c6c0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
30c6e0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
30c700 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
30c720 00 1b 00 00 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 63 6d ......mscms_NULL_THUNK_DATA.mscm
30c740 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/......-1..................
30c760 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......248.......`.d.......
30c780 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
30c7a0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
30c7c0 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
30c7e0 10 00 09 00 00 00 00 00 09 6d 73 63 6d 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .........mscms.dll'.............
30c800 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
30c820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
30c840 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
30c860 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 PORT_DESCRIPTOR.mscms.dll/......
30c880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30c8a0 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 485.......`.d...................
30c8c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
30c8e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 ....@..B.idata$2................
30c900 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
30c920 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 ....................@...........
30c940 00 00 00 00 09 6d 73 63 6d 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .....mscms.dll'.................
30c960 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
30c980 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
30c9a0 00 00 00 05 00 00 00 03 00 6d 73 63 6d 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff .........mscms.dll.@comp.id.{...
30c9c0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
30c9e0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
30ca00 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
30ca20 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 .....................7..........
30ca40 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 6d 73 ...N...__IMPORT_DESCRIPTOR_mscms
30ca60 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 63 6d 73 .__NULL_IMPORT_DESCRIPTOR..mscms
30ca80 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../2690.........
30caa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30cac0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 02 00 ..61........`.......d.....).....
30cae0 04 00 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 6d 73 63 74 66 6d ..UninitLocalMsCtfMonitor.msctfm
30cb00 6f 6e 69 74 6f 72 2e 64 6c 6c 00 0a 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 onitor.dll../2690...........-1..
30cb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
30cb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 01 00 04 00 49 6e 69 74 ......`.......d.....'.......Init
30cb60 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 LocalMsCtfMonitor.msctfmonitor.d
30cb80 6c 6c 00 0a 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2690...........-1..........
30cba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
30cbc0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 ......d.............DoMsCtfMonit
30cbe0 6f 72 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 2f 32 36 39 30 20 20 20 20 20 20 20 or.msctfmonitor.dll./2690.......
30cc00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30cc20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e2 00 00 00 02 00 00 00 ....296.......`.d...............
30cc40 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........F...........
30cc60 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
30cc80 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
30cca0 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
30ccc0 17 00 09 00 00 00 00 00 10 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 27 00 13 10 07 00 00 .........msctfmonitor.dll'......
30cce0 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
30cd00 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff NK................@comp.id.{....
30cd20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 22 00 00 00 7f 6d 73 63 74 66 ......................"....msctf
30cd40 6d 6f 6e 69 74 6f 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 39 30 20 20 20 monitor_NULL_THUNK_DATA./2690...
30cd60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
30cd80 30 20 20 20 20 20 20 20 32 35 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 be 00 00 00 0.......255.......`.d...........
30cda0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 64 00 00 00 .........debug$S........F...d...
30cdc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
30cde0 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 17 00 09 00 ....................@.0.........
30ce00 00 00 00 00 10 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .....msctfmonitor.dll'..........
30ce20 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
30ce40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff ..................@comp.id.{....
30ce60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
30ce80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 36 39 30 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2690.......
30cea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30cec0 20 20 20 20 35 31 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 16 01 00 00 08 00 00 00 ....514.......`.d...............
30cee0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........F...........
30cf00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
30cf20 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
30cf40 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
30cf60 17 00 09 00 00 00 00 00 10 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 27 00 13 10 07 00 00 .........msctfmonitor.dll'......
30cf80 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
30cfa0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
30cfc0 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 ....................msctfmonitor
30cfe0 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.{................
30d000 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
30d020 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
30d040 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....%.........
30d060 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f ........>.............\...__IMPO
30d080 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 00 5f 5f 4e 55 4c RT_DESCRIPTOR_msctfmonitor.__NUL
30d0a0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f L_IMPORT_DESCRIPTOR..msctfmonito
30d0c0 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 r_NULL_THUNK_DATA.msdelta.dll/..
30d0e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30d100 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0f 00 ..51........`.......d...........
30d120 04 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c ..GetDeltaSignatureW.msdelta.dll
30d140 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msdelta.dll/....-1............
30d160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
30d180 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0e 00 04 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 ....d.............GetDeltaSignat
30d1a0 75 72 65 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 ureB.msdelta.dll..msdelta.dll/..
30d1c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30d1e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0d 00 ..51........`.......d...........
30d200 04 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c ..GetDeltaSignatureA.msdelta.dll
30d220 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msdelta.dll/....-1............
30d240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
30d260 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0c 00 04 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 ....d.............GetDeltaInfoW.
30d280 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msdelta.dll.msdelta.dll/....-1..
30d2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
30d2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0b 00 04 00 47 65 74 44 ......`.......d.............GetD
30d2e0 65 6c 74 61 49 6e 66 6f 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c eltaInfoB.msdelta.dll.msdelta.dl
30d300 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
30d320 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
30d340 00 00 0a 00 04 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 ......GetDeltaInfoA.msdelta.dll.
30d360 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdelta.dll/....-1..............
30d380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
30d3a0 00 00 64 86 00 00 00 00 24 00 00 00 09 00 04 00 44 65 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 ..d.....$.......DeltaNormalizePr
30d3c0 6f 76 69 64 65 64 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f ovidedB.msdelta.dll.msdelta.dll/
30d3e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30d400 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
30d420 08 00 04 00 44 65 6c 74 61 46 72 65 65 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 ....DeltaFree.msdelta.dll.msdelt
30d440 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 a.dll/....-1....................
30d460 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
30d480 00 00 19 00 00 00 07 00 04 00 43 72 65 61 74 65 44 65 6c 74 61 57 00 6d 73 64 65 6c 74 61 2e 64 ..........CreateDeltaW.msdelta.d
30d4a0 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msdelta.dll/....-1..........
30d4c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
30d4e0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 06 00 04 00 43 72 65 61 74 65 44 65 6c 74 61 42 ......d.............CreateDeltaB
30d500 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msdelta.dll..msdelta.dll/....-1
30d520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
30d540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 05 00 04 00 43 72 ........`.......d.............Cr
30d560 65 61 74 65 44 65 6c 74 61 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e eateDeltaA.msdelta.dll..msdelta.
30d580 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
30d5a0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
30d5c0 18 00 00 00 04 00 04 00 41 70 70 6c 79 44 65 6c 74 61 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 ........ApplyDeltaW.msdelta.dll.
30d5e0 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdelta.dll/....-1..............
30d600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
30d620 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 ..d.............ApplyDeltaProvid
30d640 65 64 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 edB.msdelta.dll.msdelta.dll/....
30d660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30d680 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 02 00 04 00 54........`.......d.....".......
30d6a0 41 70 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 6d 73 64 65 6c 74 61 2e 64 6c ApplyDeltaGetReverseB.msdelta.dl
30d6c0 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msdelta.dll/....-1............
30d6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
30d700 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 01 00 04 00 41 70 70 6c 79 44 65 6c 74 61 42 00 6d 73 ....d.............ApplyDeltaB.ms
30d720 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 delta.dll.msdelta.dll/....-1....
30d740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
30d760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 41 70 70 6c 79 44 ....`.......d.............ApplyD
30d780 65 6c 74 61 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 eltaA.msdelta.dll.msdelta.dll/..
30d7a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30d7c0 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 ..286.......`.d.................
30d7e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
30d800 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 ......@..B.idata$5..............
30d820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
30d840 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 ......................@.@.......
30d860 09 00 00 00 00 00 0b 6d 73 64 65 6c 74 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......msdelta.dll'.............
30d880 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
30d8a0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
30d8c0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c ....................msdelta_NULL
30d8e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.msdelta.dll/....-1..
30d900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 ....................0.......250.
30d920 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
30d940 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...d...............
30d960 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 @..B.idata$3....................
30d980 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 64 65 6c 74 61 ........@.0..............msdelta
30d9a0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
30d9c0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
30d9e0 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
30da00 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
30da20 52 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.msdelta.dll/....-1............
30da40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......493.......`.d.
30da60 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
30da80 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
30daa0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
30dac0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 0..idata$6......................
30dae0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 64 65 6c 74 61 2e 64 ......@................msdelta.d
30db00 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
30db20 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
30db40 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 73 64 .............................msd
30db60 65 6c 74 61 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 elta.dll.@comp.id.{.............
30db80 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
30dba0 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
30dbc0 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 .h..idata$5@.......h............
30dbe0 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 ...........9.............R...__I
30dc00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 65 6c 74 61 00 5f 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR_msdelta.__NULL_
30dc20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR..msdelta_NULL_
30dc40 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA..msdmo.dll/......-1..
30dc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
30dc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0a 00 04 00 4d 6f 49 6e ......`.......d.............MoIn
30dca0 69 74 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f itMediaType.msdmo.dll.msdmo.dll/
30dcc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30dce0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
30dd00 00 00 09 00 04 00 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 ......MoFreeMediaType.msdmo.dll.
30dd20 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdmo.dll/......-1..............
30dd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
30dd60 00 00 64 86 00 00 00 00 1f 00 00 00 08 00 04 00 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 ..d.............MoDuplicateMedia
30dd80 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 Type.msdmo.dll..msdmo.dll/......
30dda0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30ddc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 48........`.......d.............
30dde0 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d MoDeleteMediaType.msdmo.dll.msdm
30de00 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 o.dll/......-1..................
30de20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
30de40 00 00 00 00 1c 00 00 00 06 00 04 00 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 6d 73 ............MoCreateMediaType.ms
30de60 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dmo.dll.msdmo.dll/......-1......
30de80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
30dea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 05 00 04 00 4d 6f 43 6f 70 79 4d 65 ..`.......d.............MoCopyMe
30dec0 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 diaType.msdmo.dll.msdmo.dll/....
30dee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30df00 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 04 00 ..44........`.......d...........
30df20 04 00 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e ..DMOUnregister.msdmo.dll.msdmo.
30df40 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30df60 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
30df80 00 00 16 00 00 00 03 00 04 00 44 4d 4f 52 65 67 69 73 74 65 72 00 6d 73 64 6d 6f 2e 64 6c 6c 00 ..........DMORegister.msdmo.dll.
30dfa0 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdmo.dll/......-1..............
30dfc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
30dfe0 00 00 64 86 00 00 00 00 16 00 00 00 02 00 04 00 44 4d 4f 47 65 74 54 79 70 65 73 00 6d 73 64 6d ..d.............DMOGetTypes.msdm
30e000 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 o.dll.msdmo.dll/......-1........
30e020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
30e040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 01 00 04 00 44 4d 4f 47 65 74 4e 61 6d 65 `.......d.............DMOGetName
30e060 00 6d 73 64 6d 6f 2e 64 6c 6c 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .msdmo.dll..msdmo.dll/......-1..
30e080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 ....................0.......38..
30e0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 44 4d 4f 45 ......`.......d.............DMOE
30e0c0 6e 75 6d 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 num.msdmo.dll.msdmo.dll/......-1
30e0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
30e100 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d....................d
30e120 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?.................
30e140 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 ..@..B.idata$5..................
30e160 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
30e180 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 ..................@.@...........
30e1a0 00 00 09 6d 73 64 6d 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 ...msdmo.dll'.................!.
30e1c0 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
30e1e0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
30e200 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ..............msdmo_NULL_THUNK_D
30e220 41 54 41 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.msdmo.dll/......-1..........
30e240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a ............0.......248.......`.
30e260 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
30e280 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...d...............@..B.ida
30e2a0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
30e2c0 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 64 6d 6f 2e 64 6c 6c 27 00 13 10 07 00 @.0..............msdmo.dll'.....
30e2e0 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
30e300 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e INK....................@comp.id.
30e320 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f {.............................._
30e340 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 64 6d 6f 2e 64 6c _NULL_IMPORT_DESCRIPTOR.msdmo.dl
30e360 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30e380 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 0.......485.......`.d...........
30e3a0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 .........debug$S........?.......
30e3c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
30e3e0 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
30e400 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
30e420 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 64 6d 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 .............msdmo.dll'.........
30e440 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
30e460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 ................................
30e480 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 73 64 6d 6f 2e 64 6c 6c 00 40 63 6f 6d 70 .................msdmo.dll.@comp
30e4a0 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.{...........................
30e4c0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
30e4e0 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
30e500 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 .....h.......................7..
30e520 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........N...__IMPORT_DESCRIPT
30e540 4f 52 5f 6d 73 64 6d 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f OR_msdmo.__NULL_IMPORT_DESCRIPTO
30e560 52 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 64 72 6d 2e R..msdmo_NULL_THUNK_DATA..msdrm.
30e580 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30e5a0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
30e5c0 00 00 14 00 00 00 53 00 04 00 44 52 4d 56 65 72 69 66 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 ......S...DRMVerify.msdrm.dll.ms
30e5e0 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drm.dll/......-1................
30e600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
30e620 64 86 00 00 00 00 1c 00 00 00 52 00 04 00 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 d.........R...DRMSetUsagePolicy.
30e640 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 msdrm.dll.msdrm.dll/......-1....
30e660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
30e680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 51 00 04 00 44 52 4d 53 65 74 ....`.......d.........Q...DRMSet
30e6a0 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e RevocationPoint.msdrm.dll.msdrm.
30e6c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30e6e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
30e700 00 00 23 00 00 00 50 00 04 00 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 ..#...P...DRMSetNameAndDescripti
30e720 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 on.msdrm.dll..msdrm.dll/......-1
30e740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
30e760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4f 00 04 00 44 52 ........`.......d.........O...DR
30e780 4d 53 65 74 4d 65 74 61 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c MSetMetaData.msdrm.dll..msdrm.dl
30e7a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30e7c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
30e7e0 1d 00 00 00 4e 00 04 00 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 6d 73 64 72 6d ....N...DRMSetIntervalTime.msdrm
30e800 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......-1........
30e820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
30e840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 4d 00 04 00 44 52 4d 53 65 74 47 6c 6f 62 `.......d.........M...DRMSetGlob
30e860 61 6c 4f 70 74 69 6f 6e 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 alOptions.msdrm.dll.msdrm.dll/..
30e880 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30e8a0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
30e8c0 4c 00 04 00 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 L...DRMSetApplicationSpecificDat
30e8e0 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 a.msdrm.dll.msdrm.dll/......-1..
30e900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
30e920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 4b 00 04 00 44 52 4d 52 ......`.......d.........K...DRMR
30e940 65 70 61 69 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 epair.msdrm.dll.msdrm.dll/......
30e960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30e980 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4a 00 04 00 56........`.......d.....$...J...
30e9a0 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 6d 73 64 72 6d 2e DRMRegisterRevocationList.msdrm.
30e9c0 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msdrm.dll/......-1..........
30e9e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
30ea00 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 49 00 04 00 44 52 4d 52 65 67 69 73 74 65 72 50 ......d.....%...I...DRMRegisterP
30ea20 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e rotectedWindow.msdrm.dll..msdrm.
30ea40 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30ea60 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
30ea80 00 00 1d 00 00 00 48 00 04 00 44 52 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 6d 73 64 ......H...DRMRegisterContent.msd
30eaa0 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rm.dll..msdrm.dll/......-1......
30eac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
30eae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 47 00 04 00 44 52 4d 50 61 72 73 65 ..`.......d.....!...G...DRMParse
30eb00 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e UnboundLicense.msdrm.dll..msdrm.
30eb20 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30eb40 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
30eb60 00 00 19 00 00 00 46 00 04 00 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 6d 73 64 72 6d 2e 64 ......F...DRMLoadLibrary.msdrm.d
30eb80 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......-1..........
30eba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
30ebc0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 45 00 04 00 44 52 4d 49 73 57 69 6e 64 6f 77 50 ......d.........E...DRMIsWindowP
30ebe0 72 6f 74 65 63 74 65 64 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 rotected.msdrm.dll..msdrm.dll/..
30ec00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30ec20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
30ec40 44 00 04 00 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 D...DRMIsActivated.msdrm.dll..ms
30ec60 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drm.dll/......-1................
30ec80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
30eca0 64 86 00 00 00 00 1d 00 00 00 43 00 04 00 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 d.........C...DRMInitEnvironment
30ecc0 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .msdrm.dll..msdrm.dll/......-1..
30ece0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
30ed00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 42 00 04 00 44 52 4d 47 ......`.......d.........B...DRMG
30ed20 65 74 55 73 65 72 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 etUsers.msdrm.dll.msdrm.dll/....
30ed40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30ed60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 41 00 ..47........`.......d.........A.
30ed80 04 00 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 74 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 ..DRMGetUserRights.msdrm.dll..ms
30eda0 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drm.dll/......-1................
30edc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
30ede0 64 86 00 00 00 00 19 00 00 00 40 00 04 00 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 6d 73 64 d.........@...DRMGetUserInfo.msd
30ee00 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rm.dll..msdrm.dll/......-1......
30ee20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
30ee40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3f 00 04 00 44 52 4d 47 65 74 55 73 ..`.......d.........?...DRMGetUs
30ee60 61 67 65 50 6f 6c 69 63 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 agePolicy.msdrm.dll.msdrm.dll/..
30ee80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30eea0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
30eec0 3e 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f >...DRMGetUnboundLicenseObjectCo
30eee0 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 unt.msdrm.dll.msdrm.dll/......-1
30ef00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
30ef20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3d 00 04 00 44 52 ........`.......d.....%...=...DR
30ef40 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 6d 73 64 72 6d 2e 64 MGetUnboundLicenseObject.msdrm.d
30ef60 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......-1..........
30ef80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
30efa0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 3c 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e ......d.....-...<...DRMGetUnboun
30efc0 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c dLicenseAttributeCount.msdrm.dll
30efe0 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msdrm.dll/......-1............
30f000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
30f020 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 3b 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c ....d.....(...;...DRMGetUnboundL
30f040 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e icenseAttribute.msdrm.dll.msdrm.
30f060 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30f080 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
30f0a0 00 00 15 00 00 00 3a 00 04 00 44 52 4d 47 65 74 54 69 6d 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a ......:...DRMGetTime.msdrm.dll..
30f0c0 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdrm.dll/......-1..............
30f0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
30f100 00 00 64 86 00 00 00 00 28 00 00 00 39 00 04 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 ..d.....(...9...DRMGetSignedIssu
30f120 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c anceLicenseEx.msdrm.dll.msdrm.dl
30f140 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30f160 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
30f180 26 00 00 00 38 00 04 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 &...8...DRMGetSignedIssuanceLice
30f1a0 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 nse.msdrm.dll.msdrm.dll/......-1
30f1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
30f1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 37 00 04 00 44 52 ........`.......d.........7...DR
30f200 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 MGetServiceLocation.msdrm.dll.ms
30f220 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drm.dll/......-1................
30f240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
30f260 64 86 00 00 00 00 21 00 00 00 36 00 04 00 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 d.....!...6...DRMGetSecurityProv
30f280 69 64 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ider.msdrm.dll..msdrm.dll/......
30f2a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30f2c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 35 00 04 00 46........`.......d.........5...
30f2e0 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e DRMGetRightInfo.msdrm.dll.msdrm.
30f300 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30f320 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
30f340 00 00 22 00 00 00 34 00 04 00 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 .."...4...DRMGetRightExtendedInf
30f360 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 o.msdrm.dll.msdrm.dll/......-1..
30f380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
30f3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 33 00 04 00 44 52 4d 47 ......`.......d.........3...DRMG
30f3c0 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 etRevocationPoint.msdrm.dll.msdr
30f3e0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
30f400 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
30f420 00 00 00 00 1c 00 00 00 32 00 04 00 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 6d 73 ........2...DRMGetProcAddress.ms
30f440 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 drm.dll.msdrm.dll/......-1......
30f460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
30f480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 31 00 04 00 44 52 4d 47 65 74 4f 77 ..`.......d.........1...DRMGetOw
30f4a0 6e 65 72 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f nerLicense.msdrm.dll..msdrm.dll/
30f4c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30f4e0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
30f500 00 00 30 00 04 00 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6d ..0...DRMGetNameAndDescription.m
30f520 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sdrm.dll..msdrm.dll/......-1....
30f540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
30f560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2f 00 04 00 44 52 4d 47 65 74 ....`.......d........./...DRMGet
30f580 4d 65 74 61 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 MetaData.msdrm.dll..msdrm.dll/..
30f5a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30f5c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
30f5e0 2e 00 04 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 ....DRMGetIssuanceLicenseTemplat
30f600 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.msdrm.dll.msdrm.dll/......-1..
30f620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
30f640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2d 00 04 00 44 52 4d 47 ......`.......d.....$...-...DRMG
30f660 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 etIssuanceLicenseInfo.msdrm.dll.
30f680 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdrm.dll/......-1..............
30f6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
30f6c0 00 00 64 86 00 00 00 00 1d 00 00 00 2c 00 04 00 44 52 4d 47 65 74 49 6e 74 65 72 76 61 6c 54 69 ..d.........,...DRMGetIntervalTi
30f6e0 6d 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 me.msdrm.dll..msdrm.dll/......-1
30f700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
30f720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 2b 00 04 00 44 52 ........`.......d.........+...DR
30f740 4d 47 65 74 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 MGetInfo.msdrm.dll..msdrm.dll/..
30f760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30f780 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
30f7a0 2a 00 04 00 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 6d 73 64 72 6d 2e *...DRMGetEnvironmentInfo.msdrm.
30f7c0 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msdrm.dll/......-1..........
30f7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
30f800 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 29 00 04 00 44 52 4d 47 65 74 43 6c 69 65 6e 74 ......d.........)...DRMGetClient
30f820 56 65 72 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 Version.msdrm.dll.msdrm.dll/....
30f840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30f860 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 28 00 ..58........`.......d.....&...(.
30f880 04 00 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 00 6d 73 ..DRMGetCertificateChainCount.ms
30f8a0 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 drm.dll.msdrm.dll/......-1......
30f8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
30f8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 27 00 04 00 44 52 4d 47 65 74 42 6f ..`.......d.....(...'...DRMGetBo
30f900 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 undLicenseObjectCount.msdrm.dll.
30f920 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdrm.dll/......-1..............
30f940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
30f960 00 00 64 86 00 00 00 00 23 00 00 00 26 00 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e ..d.....#...&...DRMGetBoundLicen
30f980 73 65 4f 62 6a 65 63 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 seObject.msdrm.dll..msdrm.dll/..
30f9a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30f9c0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
30f9e0 25 00 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 %...DRMGetBoundLicenseAttributeC
30fa00 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ount.msdrm.dll..msdrm.dll/......
30fa20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30fa40 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 24 00 04 00 58........`.......d.....&...$...
30fa60 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 6d 73 64 72 DRMGetBoundLicenseAttribute.msdr
30fa80 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......-1........
30faa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
30fac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 23 00 04 00 44 52 4d 47 65 74 41 70 70 6c `.......d.....(...#...DRMGetAppl
30fae0 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 icationSpecificData.msdrm.dll.ms
30fb00 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drm.dll/......-1................
30fb20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
30fb40 64 86 00 00 00 00 1e 00 00 00 22 00 04 00 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 d........."...DRMEnumerateLicens
30fb60 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.msdrm.dll.msdrm.dll/......-1..
30fb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
30fba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 21 00 04 00 44 52 4d 45 ......`.......d.........!...DRME
30fbc0 6e 63 72 79 70 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 ncrypt.msdrm.dll..msdrm.dll/....
30fbe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30fc00 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 20 00 ..40........`.......d...........
30fc20 04 00 44 52 4d 45 6e 63 6f 64 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f ..DRMEncode.msdrm.dll.msdrm.dll/
30fc40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30fc60 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
30fc80 00 00 1f 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e ......DRMDuplicateSession.msdrm.
30fca0 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msdrm.dll/......-1..........
30fcc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
30fce0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1e 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 ......d.............DRMDuplicate
30fd00 50 75 62 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 PubHandle.msdrm.dll.msdrm.dll/..
30fd20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30fd40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
30fd60 1d 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c ....DRMDuplicateHandle.msdrm.dll
30fd80 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msdrm.dll/......-1............
30fda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
30fdc0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1c 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e ....d.....(.......DRMDuplicateEn
30fde0 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e vironmentHandle.msdrm.dll.msdrm.
30fe00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30fe20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
30fe40 00 00 1b 00 00 00 1b 00 04 00 44 52 4d 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d ..........DRMDeleteLicense.msdrm
30fe60 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......-1........
30fe80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
30fea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 1a 00 04 00 44 52 4d 44 65 63 72 79 70 74 `.......d.............DRMDecrypt
30fec0 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .msdrm.dll..msdrm.dll/......-1..
30fee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
30ff00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 19 00 04 00 44 52 4d 44 ......`.......d.....).......DRMD
30ff20 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 6d 73 64 72 6d econstructCertificateChain.msdrm
30ff40 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......-1........
30ff60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
30ff80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 18 00 04 00 44 52 4d 44 65 63 6f 64 65 00 `.......d.............DRMDecode.
30ffa0 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 msdrm.dll.msdrm.dll/......-1....
30ffc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
30ffe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 17 00 04 00 44 52 4d 43 72 65 ....`.......d.............DRMCre
310000 61 74 65 55 73 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 ateUser.msdrm.dll.msdrm.dll/....
310020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
310040 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 16 00 ..45........`.......d...........
310060 04 00 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 ..DRMCreateRight.msdrm.dll..msdr
310080 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
3100a0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
3100c0 00 00 00 00 29 00 00 00 15 00 04 00 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 ....).......DRMCreateLicenseStor
3100e0 61 67 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f ageSession.msdrm.dll..msdrm.dll/
310100 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
310120 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
310140 00 00 14 00 04 00 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 6d ......DRMCreateIssuanceLicense.m
310160 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sdrm.dll..msdrm.dll/......-1....
310180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3101a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 13 00 04 00 44 52 4d 43 72 65 ....`.......d.....%.......DRMCre
3101c0 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a ateEnablingPrincipal.msdrm.dll..
3101e0 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdrm.dll/......-1..............
310200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
310220 00 00 64 86 00 00 00 00 29 00 00 00 12 00 04 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e ..d.....).......DRMCreateEnablin
310240 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e gBitsEncryptor.msdrm.dll..msdrm.
310260 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
310280 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
3102a0 00 00 29 00 00 00 11 00 04 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 ..).......DRMCreateEnablingBitsD
3102c0 65 63 72 79 70 74 6f 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 ecryptor.msdrm.dll..msdrm.dll/..
3102e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
310300 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
310320 10 00 04 00 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d ....DRMCreateClientSession.msdrm
310340 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......-1........
310360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
310380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0f 00 04 00 44 52 4d 43 72 65 61 74 65 42 `.......d.............DRMCreateB
3103a0 6f 75 6e 64 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f oundLicense.msdrm.dll.msdrm.dll/
3103c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3103e0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
310400 00 00 0e 00 04 00 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 ......DRMConstructCertificateCha
310420 69 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 in.msdrm.dll..msdrm.dll/......-1
310440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
310460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0d 00 04 00 44 52 ........`.......d.............DR
310480 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c MCloseSession.msdrm.dll.msdrm.dl
3104a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3104c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3104e0 1e 00 00 00 0c 00 04 00 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 6d 73 64 72 ........DRMCloseQueryHandle.msdr
310500 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......-1........
310520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
310540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0b 00 04 00 44 52 4d 43 6c 6f 73 65 50 75 `.......d.............DRMClosePu
310560 62 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 bHandle.msdrm.dll.msdrm.dll/....
310580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3105a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0a 00 ..45........`.......d...........
3105c0 04 00 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 ..DRMCloseHandle.msdrm.dll..msdr
3105e0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
310600 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
310620 00 00 00 00 24 00 00 00 09 00 04 00 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 ....$.......DRMCloseEnvironmentH
310640 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 andle.msdrm.dll.msdrm.dll/......
310660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
310680 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 08 00 04 00 48........`.......d.............
3106a0 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 DRMClearAllRights.msdrm.dll.msdr
3106c0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
3106e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
310700 00 00 00 00 1b 00 00 00 07 00 04 00 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 00 6d 73 64 ............DRMCheckSecurity.msd
310720 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rm.dll..msdrm.dll/......-1......
310740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
310760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 06 00 04 00 44 52 4d 41 74 74 65 73 ..`.......d.............DRMAttes
310780 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.msdrm.dll.msdrm.dll/......-1..
3107a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3107c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 05 00 04 00 44 52 4d 41 ......`.......d.............DRMA
3107e0 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e ddRightWithUser.msdrm.dll.msdrm.
310800 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
310820 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
310840 00 00 18 00 00 00 04 00 04 00 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c ..........DRMAddLicense.msdrm.dl
310860 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msdrm.dll/......-1............
310880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3108a0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 03 00 04 00 44 52 4d 41 63 74 69 76 61 74 65 00 6d 73 ....d.............DRMActivate.ms
3108c0 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 drm.dll.msdrm.dll/......-1......
3108e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
310900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 44 52 4d 41 63 71 75 69 ..`.......d.............DRMAcqui
310920 72 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 reLicense.msdrm.dll.msdrm.dll/..
310940 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
310960 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
310980 01 00 04 00 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d ....DRMAcquireIssuanceLicenseTem
3109a0 70 6c 61 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 plate.msdrm.dll.msdrm.dll/......
3109c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3109e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
310a00 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a DRMAcquireAdvisories.msdrm.dll..
310a20 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdrm.dll/......-1..............
310a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......282.......`.d...
310a60 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
310a80 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 ?...................@..B.idata$5
310aa0 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
310ac0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
310ae0 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 64 72 6d 2e 64 6c 6c 27 00 ....@.@..............msdrm.dll'.
310b00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
310b20 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e R).LINK................@comp.id.
310b40 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f {...............................
310b60 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 64 72 6d 2e 64 6c 6c 2f msdrm_NULL_THUNK_DATA.msdrm.dll/
310b80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
310ba0 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 ......248.......`.d.............
310bc0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 .......debug$S........?...d.....
310be0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
310c00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 ..................@.0...........
310c20 00 00 09 6d 73 64 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 ...msdrm.dll'.................!.
310c40 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
310c60 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
310c80 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
310ca0 45 53 43 52 49 50 54 4f 52 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.msdrm.dll/......-1....
310cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 ..................0.......485...
310ce0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
310d00 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...................@.
310d20 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 .B.idata$2......................
310d40 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 ......@.0..idata$6..............
310d60 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d ..............@................m
310d80 73 64 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d sdrm.dll'.................!..{.M
310da0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
310dc0 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
310de0 00 03 00 6d 73 64 72 6d 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 ...msdrm.dll.@comp.id.{.........
310e00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
310e20 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
310e40 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 .....h..idata$5@.......h........
310e60 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 ...............7.............N..
310e80 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 72 6d 00 5f 5f 4e 55 4c .__IMPORT_DESCRIPTOR_msdrm.__NUL
310ea0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 72 6d 5f 4e 55 4c 4c 5f L_IMPORT_DESCRIPTOR..msdrm_NULL_
310ec0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA..msi.dll/........-1..
310ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
310f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 07 01 04 00 4d 73 69 56 ......`.......d.............MsiV
310f20 69 65 77 4d 6f 64 69 66 79 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 iewModify.msi.dll.msi.dll/......
310f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
310f60 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 06 01 ..45........`.......d...........
310f80 04 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ..MsiViewGetErrorW.msi.dll..msi.
310fa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
310fc0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
310fe0 00 00 00 00 19 00 00 00 05 01 04 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 6d 73 69 ............MsiViewGetErrorA.msi
311000 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
311020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
311040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 04 01 04 00 4d 73 69 56 69 65 77 47 65 74 `.......d.............MsiViewGet
311060 43 6f 6c 75 6d 6e 49 6e 66 6f 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ColumnInfo.msi.dll..msi.dll/....
311080 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3110a0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
3110c0 03 01 04 00 4d 73 69 56 69 65 77 46 65 74 63 68 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c ....MsiViewFetch.msi.dll..msi.dl
3110e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
311100 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
311120 00 00 17 00 00 00 02 01 04 00 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 6d 73 69 2e 64 6c 6c ..........MsiViewExecute.msi.dll
311140 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
311160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
311180 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 01 01 04 00 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 6d ....d.............MsiViewClose.m
3111a0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
3111c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3111e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 01 04 00 4d 73 69 56 65 72 69 66 ..`.......d.............MsiVerif
311200 79 50 61 63 6b 61 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 yPackageW.msi.dll.msi.dll/......
311220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
311240 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ff 00 ..46........`.......d...........
311260 04 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..MsiVerifyPackageA.msi.dll.msi.
311280 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3112a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3112c0 00 00 00 00 1b 00 00 00 fe 00 04 00 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 6d ............MsiVerifyDiskSpace.m
3112e0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
311300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
311320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 fd 00 04 00 4d 73 69 55 73 65 46 65 ..`.......d.............MsiUseFe
311340 61 74 75 72 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 atureW.msi.dll..msi.dll/........
311360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
311380 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 fc 00 04 00 45........`.......d.............
3113a0 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c MsiUseFeatureExW.msi.dll..msi.dl
3113c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3113e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
311400 00 00 19 00 00 00 fb 00 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 6d 73 69 2e 64 ..........MsiUseFeatureExA.msi.d
311420 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
311440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
311460 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 fa 00 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 ......d.............MsiUseFeatur
311480 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 eA.msi.dll..msi.dll/........-1..
3114a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3114c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 f9 00 04 00 4d 73 69 53 ......`.......d.....#.......MsiS
3114e0 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 0a ummaryInfoSetPropertyW.msi.dll..
311500 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
311520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
311540 00 00 64 86 00 00 00 00 23 00 00 00 f8 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 ..d.....#.......MsiSummaryInfoSe
311560 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 tPropertyA.msi.dll..msi.dll/....
311580 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3115a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3115c0 f7 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 6d 73 69 2e 64 6c ....MsiSummaryInfoPersist.msi.dl
3115e0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
311600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
311620 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 f6 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f ....d.....#.......MsiSummaryInfo
311640 47 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 GetPropertyW.msi.dll..msi.dll/..
311660 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
311680 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3116a0 00 00 f5 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 ......MsiSummaryInfoGetPropertyC
3116c0 6f 75 6e 74 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ount.msi.dll..msi.dll/........-1
3116e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
311700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 f4 00 04 00 4d 73 ........`.......d.....#.......Ms
311720 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c iSummaryInfoGetPropertyA.msi.dll
311740 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
311760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
311780 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 f3 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 ....d.............MsiSourceListS
3117a0 65 74 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etInfoW.msi.dll.msi.dll/........
3117c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3117e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 f2 00 04 00 50........`.......d.............
311800 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 MsiSourceListSetInfoA.msi.dll.ms
311820 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
311840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
311860 64 86 00 00 00 00 1e 00 00 00 f1 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e d.............MsiSourceListGetIn
311880 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 foW.msi.dll.msi.dll/........-1..
3118a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3118c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 f0 00 04 00 4d 73 69 53 ......`.......d.............MsiS
3118e0 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ourceListGetInfoA.msi.dll.msi.dl
311900 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
311920 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
311940 00 00 26 00 00 00 ef 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f ..&.......MsiSourceListForceReso
311960 6c 75 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 lutionW.msi.dll.msi.dll/........
311980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3119a0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ee 00 04 00 60........`.......d.....(.......
3119c0 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 MsiSourceListForceResolutionExW.
3119e0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
311a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
311a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ed 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.....(.......MsiSourc
311a40 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 41 00 6d 73 69 2e 64 6c 6c 00 eListForceResolutionExA.msi.dll.
311a60 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
311a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
311aa0 00 00 64 86 00 00 00 00 26 00 00 00 ec 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 ..d.....&.......MsiSourceListFor
311ac0 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ceResolutionA.msi.dll.msi.dll/..
311ae0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
311b00 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
311b20 00 00 eb 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 ......MsiSourceListEnumSourcesW.
311b40 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
311b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
311b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ea 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.....".......MsiSourc
311ba0 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c eListEnumSourcesA.msi.dll.msi.dl
311bc0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
311be0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
311c00 00 00 25 00 00 00 e9 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 ..%.......MsiSourceListEnumMedia
311c20 44 69 73 6b 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 DisksW.msi.dll..msi.dll/........
311c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
311c60 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 e8 00 04 00 57........`.......d.....%.......
311c80 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 6d 73 69 MsiSourceListEnumMediaDisksA.msi
311ca0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
311cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
311ce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 e7 00 04 00 4d 73 69 53 6f 75 72 63 65 4c `.......d.....".......MsiSourceL
311d00 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f istClearSourceW.msi.dll.msi.dll/
311d20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
311d40 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
311d60 22 00 00 00 e6 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 ".......MsiSourceListClearSource
311d80 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
311da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
311dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 e5 00 04 00 4d 73 69 53 6f 75 ....`.......d.....%.......MsiSou
311de0 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 6d 73 69 2e 64 6c 6c 00 0a rceListClearMediaDiskW.msi.dll..
311e00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
311e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
311e40 00 00 64 86 00 00 00 00 25 00 00 00 e4 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 ..d.....%.......MsiSourceListCle
311e60 61 72 4d 65 64 69 61 44 69 73 6b 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 arMediaDiskA.msi.dll..msi.dll/..
311e80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
311ea0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
311ec0 00 00 e3 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 6d 73 69 ......MsiSourceListClearAllW.msi
311ee0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
311f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
311f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e2 00 04 00 4d 73 69 53 6f 75 72 63 65 4c `.......d.....!.......MsiSourceL
311f40 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f istClearAllExW.msi.dll..msi.dll/
311f60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
311f80 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
311fa0 21 00 00 00 e1 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 !.......MsiSourceListClearAllExA
311fc0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
311fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
312000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e0 00 04 00 4d 73 69 53 6f 75 ....`.......d.............MsiSou
312020 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c rceListClearAllA.msi.dll..msi.dl
312040 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
312060 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
312080 00 00 20 00 00 00 df 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 ..........MsiSourceListAddSource
3120a0 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 W.msi.dll.msi.dll/........-1....
3120c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3120e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 de 00 04 00 4d 73 69 53 6f 75 ....`.......d.....".......MsiSou
312100 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e rceListAddSourceExW.msi.dll.msi.
312120 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
312140 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
312160 00 00 00 00 22 00 00 00 dd 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 ....".......MsiSourceListAddSour
312180 63 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ceExA.msi.dll.msi.dll/........-1
3121a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3121c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 dc 00 04 00 4d 73 ........`.......d.............Ms
3121e0 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 iSourceListAddSourceA.msi.dll.ms
312200 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
312220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
312240 64 86 00 00 00 00 23 00 00 00 db 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 d.....#.......MsiSourceListAddMe
312260 64 69 61 44 69 73 6b 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 diaDiskW.msi.dll..msi.dll/......
312280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3122a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 da 00 ..55........`.......d.....#.....
3122c0 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 41 00 6d 73 69 ..MsiSourceListAddMediaDiskA.msi
3122e0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
312300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
312320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 d9 00 04 00 4d 73 69 53 65 74 54 61 72 67 `.......d.............MsiSetTarg
312340 65 74 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etPathW.msi.dll.msi.dll/........
312360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
312380 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 d8 00 04 00 46........`.......d.............
3123a0 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c MsiSetTargetPathA.msi.dll.msi.dl
3123c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3123e0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
312400 00 00 18 00 00 00 d7 00 04 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c ..........MsiSetPropertyW.msi.dl
312420 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
312440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
312460 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 d6 00 04 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 ....d.............MsiSetProperty
312480 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
3124a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
3124c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 d5 00 04 00 4d 73 69 53 65 74 ....`.......d.............MsiSet
3124e0 4d 6f 64 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Mode.msi.dll..msi.dll/........-1
312500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
312520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 d4 00 04 00 4d 73 ........`.......d.............Ms
312540 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f iSetInternalUI.msi.dll..msi.dll/
312560 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
312580 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
3125a0 1b 00 00 00 d3 00 04 00 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 6d 73 69 2e 64 ........MsiSetInstallLevel.msi.d
3125c0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
3125e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
312600 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d2 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 ......d.............MsiSetFeatur
312620 65 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eStateW.msi.dll.msi.dll/........
312640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
312660 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d1 00 04 00 48........`.......d.............
312680 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e MsiSetFeatureStateA.msi.dll.msi.
3126a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3126c0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
3126e0 00 00 00 00 21 00 00 00 d0 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 ....!.......MsiSetFeatureAttribu
312700 74 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tesW.msi.dll..msi.dll/........-1
312720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
312740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 cf 00 04 00 4d 73 ........`.......d.....!.......Ms
312760 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 6d 73 69 2e 64 6c 6c 00 0a iSetFeatureAttributesA.msi.dll..
312780 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
3127a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3127c0 00 00 64 86 00 00 00 00 1a 00 00 00 ce 00 04 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 ..d.............MsiSetExternalUI
3127e0 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 W.msi.dll.msi.dll/........-1....
312800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
312820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 cd 00 04 00 4d 73 69 53 65 74 ....`.......d.............MsiSet
312840 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c ExternalUIRecord.msi.dll..msi.dl
312860 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
312880 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3128a0 00 00 1a 00 00 00 cc 00 04 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 6d 73 69 2e ..........MsiSetExternalUIA.msi.
3128c0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
3128e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
312900 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 cb 00 04 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e ......d.............MsiSetCompon
312920 65 6e 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 entStateW.msi.dll.msi.dll/......
312940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
312960 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ca 00 ..50........`.......d...........
312980 04 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 ..MsiSetComponentStateA.msi.dll.
3129a0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
3129c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3129e0 00 00 64 86 00 00 00 00 15 00 00 00 c9 00 04 00 4d 73 69 53 65 71 75 65 6e 63 65 57 00 6d 73 69 ..d.............MsiSequenceW.msi
312a00 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
312a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
312a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 c8 00 04 00 4d 73 69 53 65 71 75 65 6e 63 `.......d.............MsiSequenc
312a60 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 eA.msi.dll..msi.dll/........-1..
312a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
312aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c7 00 04 00 4d 73 69 52 ......`.......d.............MsiR
312ac0 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 emovePatchesW.msi.dll.msi.dll/..
312ae0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
312b00 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
312b20 00 00 c6 00 04 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 6c 6c 00 ......MsiRemovePatchesA.msi.dll.
312b40 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
312b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
312b80 00 00 64 86 00 00 00 00 1d 00 00 00 c5 00 04 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 ..d.............MsiReinstallProd
312ba0 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 uctW.msi.dll..msi.dll/........-1
312bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
312be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c4 00 04 00 4d 73 ........`.......d.............Ms
312c00 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e iReinstallProductA.msi.dll..msi.
312c20 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
312c40 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
312c60 00 00 00 00 1d 00 00 00 c3 00 04 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 ............MsiReinstallFeatureW
312c80 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
312ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
312cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c2 00 04 00 4d 73 69 52 65 69 ....`.......d.............MsiRei
312ce0 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f nstallFeatureA.msi.dll..msi.dll/
312d00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
312d20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
312d40 1c 00 00 00 c1 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 57 00 6d 73 69 2e ........MsiRecordSetStringW.msi.
312d60 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
312d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
312da0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c0 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 ......d.............MsiRecordSet
312dc0 53 74 72 69 6e 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 StringA.msi.dll.msi.dll/........
312de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
312e00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bf 00 04 00 48........`.......d.............
312e20 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e MsiRecordSetStreamW.msi.dll.msi.
312e40 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
312e60 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
312e80 00 00 00 00 1c 00 00 00 be 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 ............MsiRecordSetStreamA.
312ea0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
312ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
312ee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bd 00 04 00 4d 73 69 52 65 63 6f 72 ..`.......d.............MsiRecor
312f00 64 53 65 74 49 6e 74 65 67 65 72 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 dSetInteger.msi.dll.msi.dll/....
312f20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
312f40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
312f60 bc 00 04 00 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d 00 6d 73 69 2e 64 6c 6c 00 ....MsiRecordReadStream.msi.dll.
312f80 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
312fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
312fc0 00 00 64 86 00 00 00 00 18 00 00 00 bb 00 04 00 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 ..d.............MsiRecordIsNull.
312fe0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
313000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
313020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ba 00 04 00 4d 73 69 52 65 63 6f 72 ..`.......d.............MsiRecor
313040 64 47 65 74 53 74 72 69 6e 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 dGetStringW.msi.dll.msi.dll/....
313060 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
313080 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3130a0 b9 00 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 6d 73 69 2e 64 6c 6c 00 ....MsiRecordGetStringA.msi.dll.
3130c0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
3130e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
313100 00 00 64 86 00 00 00 00 1c 00 00 00 b8 00 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 ..d.............MsiRecordGetInte
313120 67 65 72 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ger.msi.dll.msi.dll/........-1..
313140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
313160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b7 00 04 00 4d 73 69 52 ......`.......d.............MsiR
313180 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ecordGetFieldCount.msi.dll..msi.
3131a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3131c0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3131e0 00 00 00 00 1a 00 00 00 b6 00 04 00 4d 73 69 52 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 6d 73 ............MsiRecordDataSize.ms
313200 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
313220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
313240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b5 00 04 00 4d 73 69 52 65 63 6f 72 64 43 `.......d.............MsiRecordC
313260 6c 65 61 72 44 61 74 61 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 learData.msi.dll..msi.dll/......
313280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3132a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b4 00 ..50........`.......d...........
3132c0 04 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 ..MsiQueryProductStateW.msi.dll.
3132e0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
313300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
313320 00 00 64 86 00 00 00 00 1e 00 00 00 b3 00 04 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 ..d.............MsiQueryProductS
313340 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tateA.msi.dll.msi.dll/........-1
313360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
313380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b2 00 04 00 4d 73 ........`.......d.............Ms
3133a0 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e iQueryFeatureStateW.msi.dll.msi.
3133c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3133e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
313400 00 00 00 00 20 00 00 00 b1 00 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 ............MsiQueryFeatureState
313420 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ExW.msi.dll.msi.dll/........-1..
313440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
313460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b0 00 04 00 4d 73 69 51 ......`.......d.............MsiQ
313480 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ueryFeatureStateExA.msi.dll.msi.
3134a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3134c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3134e0 00 00 00 00 1e 00 00 00 af 00 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 ............MsiQueryFeatureState
313500 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
313520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
313540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ae 00 04 00 4d 73 69 51 75 65 ....`.......d.............MsiQue
313560 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ryComponentStateW.msi.dll.msi.dl
313580 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3135a0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3135c0 00 00 20 00 00 00 ad 00 04 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 ..........MsiQueryComponentState
3135e0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
313600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
313620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ac 00 04 00 4d 73 69 50 72 6f ....`.......d.....&.......MsiPro
313640 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 videQualifiedComponentW.msi.dll.
313660 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
313680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3136a0 00 00 64 86 00 00 00 00 28 00 00 00 ab 00 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 ..d.....(.......MsiProvideQualif
3136c0 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f iedComponentExW.msi.dll.msi.dll/
3136e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
313700 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
313720 28 00 00 00 aa 00 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f (.......MsiProvideQualifiedCompo
313740 6e 65 6e 74 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nentExA.msi.dll.msi.dll/........
313760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
313780 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 a9 00 04 00 58........`.......d.....&.......
3137a0 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 MsiProvideQualifiedComponentA.ms
3137c0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
3137e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
313800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a8 00 04 00 4d 73 69 50 72 6f 76 69 64 65 `.......d.............MsiProvide
313820 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ComponentW.msi.dll..msi.dll/....
313840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
313860 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
313880 a7 00 04 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c ....MsiProvideComponentA.msi.dll
3138a0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
3138c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3138e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a6 00 04 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 ....d.............MsiProvideAsse
313900 6d 62 6c 79 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 mblyW.msi.dll.msi.dll/........-1
313920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
313940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a5 00 04 00 4d 73 ........`.......d.............Ms
313960 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c iProvideAssemblyA.msi.dll.msi.dl
313980 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3139a0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3139c0 00 00 1a 00 00 00 a4 00 04 00 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 6d 73 69 2e ..........MsiProcessMessage.msi.
3139e0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
313a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
313a20 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a3 00 04 00 4d 73 69 50 72 6f 63 65 73 73 41 64 ......d.....#.......MsiProcessAd
313a40 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f vertiseScriptW.msi.dll..msi.dll/
313a60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
313a80 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
313aa0 23 00 00 00 a2 00 04 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 #.......MsiProcessAdvertiseScrip
313ac0 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 tA.msi.dll..msi.dll/........-1..
313ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
313b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a1 00 04 00 4d 73 69 50 ......`.......d.............MsiP
313b20 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 reviewDialogW.msi.dll.msi.dll/..
313b40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
313b60 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
313b80 00 00 a0 00 04 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 6d 73 69 2e 64 6c 6c 00 ......MsiPreviewDialogA.msi.dll.
313ba0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
313bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
313be0 00 00 64 86 00 00 00 00 1d 00 00 00 9f 00 04 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f ..d.............MsiPreviewBillbo
313c00 61 72 64 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ardW.msi.dll..msi.dll/........-1
313c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
313c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9e 00 04 00 4d 73 ........`.......d.............Ms
313c60 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e iPreviewBillboardA.msi.dll..msi.
313c80 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
313ca0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
313cc0 00 00 00 00 18 00 00 00 9d 00 04 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 6d 73 69 2e ............MsiOpenProductW.msi.
313ce0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
313d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
313d20 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 9c 00 04 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 ......d.............MsiOpenProdu
313d40 63 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ctA.msi.dll.msi.dll/........-1..
313d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
313d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 9b 00 04 00 4d 73 69 4f ......`.......d.............MsiO
313da0 70 65 6e 50 61 63 6b 61 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 penPackageW.msi.dll.msi.dll/....
313dc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
313de0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
313e00 9a 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 ....MsiOpenPackageExW.msi.dll.ms
313e20 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
313e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
313e60 64 86 00 00 00 00 1a 00 00 00 99 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 d.............MsiOpenPackageExA.
313e80 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
313ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
313ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 98 00 04 00 4d 73 69 4f 70 65 6e 50 ..`.......d.............MsiOpenP
313ee0 61 63 6b 61 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ackageA.msi.dll.msi.dll/........
313f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
313f20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 97 00 04 00 45........`.......d.............
313f40 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c MsiOpenDatabaseW.msi.dll..msi.dl
313f60 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
313f80 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
313fa0 00 00 19 00 00 00 96 00 04 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 6d 73 69 2e 64 ..........MsiOpenDatabaseA.msi.d
313fc0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
313fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
314000 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 95 00 04 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 ......d.............MsiNotifySid
314020 43 68 61 6e 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ChangeW.msi.dll.msi.dll/........
314040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
314060 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 94 00 04 00 48........`.......d.............
314080 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e MsiNotifySidChangeA.msi.dll.msi.
3140a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3140c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3140e0 00 00 00 00 1c 00 00 00 93 00 04 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 ............MsiLocateComponentW.
314100 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
314120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
314140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 92 00 04 00 4d 73 69 4c 6f 63 61 74 ..`.......d.............MsiLocat
314160 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 eComponentA.msi.dll.msi.dll/....
314180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3141a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3141c0 91 00 04 00 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 6d 73 69 2e 64 6c 6c 00 0a ....MsiJoinTransaction.msi.dll..
3141e0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
314200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
314220 00 00 64 86 00 00 00 00 1e 00 00 00 90 00 04 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 ..d.............MsiIsProductElev
314240 61 74 65 64 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 atedW.msi.dll.msi.dll/........-1
314260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
314280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8f 00 04 00 4d 73 ........`.......d.............Ms
3142a0 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e iIsProductElevatedA.msi.dll.msi.
3142c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3142e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
314300 00 00 00 00 1b 00 00 00 8e 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 6d ............MsiInstallProductW.m
314320 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
314340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
314360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8d 00 04 00 4d 73 69 49 6e 73 74 61 ..`.......d.............MsiInsta
314380 6c 6c 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 llProductA.msi.dll..msi.dll/....
3143a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3143c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3143e0 8c 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 6d 73 69 2e 64 ....MsiInstallMissingFileW.msi.d
314400 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
314420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
314440 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 8b 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 ......d.............MsiInstallMi
314460 73 73 69 6e 67 46 69 6c 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ssingFileA.msi.dll..msi.dll/....
314480 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3144a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3144c0 8a 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 ....MsiInstallMissingComponentW.
3144e0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
314500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
314520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 89 00 04 00 4d 73 69 49 6e 73 74 61 ..`.......d.....$.......MsiInsta
314540 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e llMissingComponentA.msi.dll.msi.
314560 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
314580 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
3145a0 00 00 00 00 18 00 00 00 88 00 04 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 6d 73 69 2e ............MsiGetUserInfoW.msi.
3145c0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
3145e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
314600 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 87 00 04 00 4d 73 69 47 65 74 55 73 65 72 49 6e ......d.............MsiGetUserIn
314620 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 foA.msi.dll.msi.dll/........-1..
314640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
314660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 86 00 04 00 4d 73 69 47 ......`.......d.............MsiG
314680 65 74 54 61 72 67 65 74 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 etTargetPathW.msi.dll.msi.dll/..
3146a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3146c0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3146e0 00 00 85 00 04 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 6d 73 69 2e 64 6c 6c 00 ......MsiGetTargetPathA.msi.dll.
314700 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
314720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
314740 00 00 64 86 00 00 00 00 22 00 00 00 84 00 04 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 ..d.....".......MsiGetSummaryInf
314760 6f 72 6d 61 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ormationW.msi.dll.msi.dll/......
314780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3147a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 83 00 ..54........`.......d.....".....
3147c0 04 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 73 69 2e ..MsiGetSummaryInformationA.msi.
3147e0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
314800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
314820 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 82 00 04 00 4d 73 69 47 65 74 53 6f 75 72 63 65 ......d.............MsiGetSource
314840 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 PathW.msi.dll.msi.dll/........-1
314860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
314880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 81 00 04 00 4d 73 ........`.......d.............Ms
3148a0 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f iGetSourcePathA.msi.dll.msi.dll/
3148c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3148e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
314900 1e 00 00 00 80 00 04 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 57 00 6d 73 ........MsiGetShortcutTargetW.ms
314920 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
314940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
314960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7f 00 04 00 4d 73 69 47 65 74 53 68 6f 72 `.......d.............MsiGetShor
314980 74 63 75 74 54 61 72 67 65 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 tcutTargetA.msi.dll.msi.dll/....
3149a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3149c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
3149e0 7e 00 04 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ~...MsiGetPropertyW.msi.dll.msi.
314a00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
314a20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
314a40 00 00 00 00 18 00 00 00 7d 00 04 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e ........}...MsiGetPropertyA.msi.
314a60 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
314a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
314aa0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 7c 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 ......d.........|...MsiGetProduc
314ac0 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 tPropertyW.msi.dll..msi.dll/....
314ae0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
314b00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
314b20 7b 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 {...MsiGetProductPropertyA.msi.d
314b40 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
314b60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
314b80 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7a 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 ......d.........z...MsiGetProduc
314ba0 74 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tInfoW.msi.dll..msi.dll/........
314bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
314be0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 79 00 04 00 57........`.......d.....%...y...
314c00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 6d 73 69 MsiGetProductInfoFromScriptW.msi
314c20 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
314c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
314c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 78 00 04 00 4d 73 69 47 65 74 50 72 6f 64 `.......d.....%...x...MsiGetProd
314c80 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e uctInfoFromScriptA.msi.dll..msi.
314ca0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
314cc0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
314ce0 00 00 00 00 1d 00 00 00 77 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 ........w...MsiGetProductInfoExW
314d00 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
314d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
314d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 76 00 04 00 4d 73 69 47 65 74 ....`.......d.........v...MsiGet
314d60 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f ProductInfoExA.msi.dll..msi.dll/
314d80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
314da0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
314dc0 1b 00 00 00 75 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 6d 73 69 2e 64 ....u...MsiGetProductInfoA.msi.d
314de0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
314e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
314e20 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 74 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 ......d.........t...MsiGetProduc
314e40 74 43 6f 64 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tCodeW.msi.dll..msi.dll/........
314e60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
314e80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 73 00 04 00 47........`.......d.........s...
314ea0 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e MsiGetProductCodeA.msi.dll..msi.
314ec0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
314ee0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
314f00 00 00 00 00 19 00 00 00 72 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 57 00 6d 73 69 ........r...MsiGetPatchInfoW.msi
314f20 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
314f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
314f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 71 00 04 00 4d 73 69 47 65 74 50 61 74 63 `.......d.........q...MsiGetPatc
314f80 68 49 6e 66 6f 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 hInfoExW.msi.dll..msi.dll/......
314fa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
314fc0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 70 00 ..47........`.......d.........p.
314fe0 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ..MsiGetPatchInfoExA.msi.dll..ms
315000 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
315020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
315040 64 86 00 00 00 00 19 00 00 00 6f 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 00 6d d.........o...MsiGetPatchInfoA.m
315060 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
315080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3150a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 6e 00 04 00 4d 73 69 47 65 74 50 61 ..`.......d.........n...MsiGetPa
3150c0 74 63 68 46 69 6c 65 4c 69 73 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 tchFileListW.msi.dll..msi.dll/..
3150e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
315100 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
315120 00 00 6d 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 00 6d 73 69 2e 64 ..m...MsiGetPatchFileListA.msi.d
315140 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
315160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
315180 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 6c 00 04 00 4d 73 69 47 65 74 4d 6f 64 65 00 6d ......d.........l...MsiGetMode.m
3151a0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
3151c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3151e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 6b 00 04 00 4d 73 69 47 65 74 4c 61 ..`.......d.........k...MsiGetLa
315200 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 stErrorRecord.msi.dll.msi.dll/..
315220 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
315240 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
315260 00 00 6a 00 04 00 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ..j...MsiGetLanguage.msi.dll..ms
315280 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
3152a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3152c0 64 86 00 00 00 00 1b 00 00 00 69 00 04 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 d.........i...MsiGetFileVersionW
3152e0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
315300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
315320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 68 00 04 00 4d 73 69 47 65 74 ....`.......d.........h...MsiGet
315340 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 FileVersionA.msi.dll..msi.dll/..
315360 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
315380 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
3153a0 00 00 67 00 04 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 ..g...MsiGetFileSignatureInforma
3153c0 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tionW.msi.dll.msi.dll/........-1
3153e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
315400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 66 00 04 00 4d 73 ........`.......d.....(...f...Ms
315420 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 73 iGetFileSignatureInformationA.ms
315440 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
315460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
315480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 65 00 04 00 4d 73 69 47 65 74 46 69 6c 65 `.......d.........e...MsiGetFile
3154a0 48 61 73 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 HashW.msi.dll.msi.dll/........-1
3154c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3154e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 64 00 04 00 4d 73 ........`.......d.........d...Ms
315500 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 iGetFileHashA.msi.dll.msi.dll/..
315520 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
315540 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
315560 00 00 63 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 ..c...MsiGetFeatureValidStatesW.
315580 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
3155a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3155c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 62 00 04 00 4d 73 69 47 65 74 46 65 ..`.......d....."...b...MsiGetFe
3155e0 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c atureValidStatesA.msi.dll.msi.dl
315600 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
315620 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
315640 00 00 1c 00 00 00 61 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 57 00 6d 73 ......a...MsiGetFeatureUsageW.ms
315660 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
315680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3156a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 60 00 04 00 4d 73 69 47 65 74 46 65 61 74 `.......d.........`...MsiGetFeat
3156c0 75 72 65 55 73 61 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ureUsageA.msi.dll.msi.dll/......
3156e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
315700 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5f 00 ..48........`.......d........._.
315720 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 ..MsiGetFeatureStateW.msi.dll.ms
315740 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
315760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
315780 64 86 00 00 00 00 1c 00 00 00 5e 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 d.........^...MsiGetFeatureState
3157a0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
3157c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3157e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5d 00 04 00 4d 73 69 47 65 74 ....`.......d.........]...MsiGet
315800 46 65 61 74 75 72 65 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 FeatureInfoW.msi.dll..msi.dll/..
315820 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
315840 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
315860 00 00 5c 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c ..\...MsiGetFeatureInfoA.msi.dll
315880 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
3158a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3158c0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5b 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 ....d.........[...MsiGetFeatureC
3158e0 6f 73 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ostW.msi.dll..msi.dll/........-1
315900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
315920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5a 00 04 00 4d 73 ........`.......d.........Z...Ms
315940 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c iGetFeatureCostA.msi.dll..msi.dl
315960 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
315980 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3159a0 00 00 1c 00 00 00 59 00 04 00 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 6d 73 ......Y...MsiGetDatabaseState.ms
3159c0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
3159e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
315a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 58 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 `.......d.........X...MsiGetComp
315a20 6f 6e 65 6e 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 onentStateW.msi.dll.msi.dll/....
315a40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
315a60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
315a80 57 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c W...MsiGetComponentStateA.msi.dl
315aa0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
315ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
315ae0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 56 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e ....d.........V...MsiGetComponen
315b00 74 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tPathW.msi.dll..msi.dll/........
315b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
315b40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 55 00 04 00 51........`.......d.........U...
315b60 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a MsiGetComponentPathExW.msi.dll..
315b80 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
315ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
315bc0 00 00 64 86 00 00 00 00 1f 00 00 00 54 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 ..d.........T...MsiGetComponentP
315be0 61 74 68 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 athExA.msi.dll..msi.dll/........
315c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
315c20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 53 00 04 00 49........`.......d.........S...
315c40 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiGetComponentPathA.msi.dll..ms
315c60 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
315c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
315ca0 64 86 00 00 00 00 1d 00 00 00 52 00 04 00 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 d.........R...MsiGetActiveDataba
315cc0 73 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 se.msi.dll..msi.dll/........-1..
315ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
315d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 51 00 04 00 4d 73 69 46 ......`.......d.........Q...MsiF
315d20 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 ormatRecordW.msi.dll..msi.dll/..
315d40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
315d60 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
315d80 00 00 50 00 04 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 6d 73 69 2e 64 6c 6c 00 0a ..P...MsiFormatRecordA.msi.dll..
315da0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
315dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
315de0 00 00 64 86 00 00 00 00 20 00 00 00 4f 00 04 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 ..d.........O...MsiExtractPatchX
315e00 4d 4c 44 61 74 61 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 MLDataW.msi.dll.msi.dll/........
315e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
315e40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4e 00 04 00 52........`.......d.........N...
315e60 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 6d 73 69 2e 64 6c 6c 00 MsiExtractPatchXMLDataA.msi.dll.
315e80 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
315ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
315ec0 00 00 64 86 00 00 00 00 1e 00 00 00 4d 00 04 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 ..d.........M...MsiEvaluateCondi
315ee0 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tionW.msi.dll.msi.dll/........-1
315f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
315f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 4c 00 04 00 4d 73 ........`.......d.........L...Ms
315f40 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e iEvaluateConditionA.msi.dll.msi.
315f60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
315f80 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
315fa0 00 00 00 00 20 00 00 00 4b 00 04 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 ........K...MsiEnumRelatedProduc
315fc0 74 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 tsW.msi.dll.msi.dll/........-1..
315fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
316000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4a 00 04 00 4d 73 69 45 ......`.......d.........J...MsiE
316020 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e numRelatedProductsA.msi.dll.msi.
316040 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
316060 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
316080 00 00 00 00 19 00 00 00 49 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 6d 73 69 ........I...MsiEnumProductsW.msi
3160a0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
3160c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3160e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 48 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f `.......d.........H...MsiEnumPro
316100 64 75 63 74 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ductsExW.msi.dll..msi.dll/......
316120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
316140 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 47 00 ..47........`.......d.........G.
316160 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ..MsiEnumProductsExA.msi.dll..ms
316180 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
3161a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3161c0 64 86 00 00 00 00 19 00 00 00 46 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 6d d.........F...MsiEnumProductsA.m
3161e0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
316200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
316220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 45 00 04 00 4d 73 69 45 6e 75 6d 50 ..`.......d.........E...MsiEnumP
316240 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 atchesW.msi.dll.msi.dll/........
316260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
316280 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 44 00 04 00 46........`.......d.........D...
3162a0 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c MsiEnumPatchesExW.msi.dll.msi.dl
3162c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3162e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
316300 00 00 1a 00 00 00 43 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 6d 73 69 2e ......C...MsiEnumPatchesExA.msi.
316320 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
316340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
316360 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 42 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 ......d.........B...MsiEnumPatch
316380 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 esA.msi.dll.msi.dll/........-1..
3163a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3163c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 41 00 04 00 4d 73 69 45 ......`.......d.........A...MsiE
3163e0 6e 75 6d 46 65 61 74 75 72 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 numFeaturesW.msi.dll..msi.dll/..
316400 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
316420 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
316440 00 00 40 00 04 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 6d 73 69 2e 64 6c 6c 00 0a ..@...MsiEnumFeaturesA.msi.dll..
316460 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
316480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3164a0 00 00 64 86 00 00 00 00 1b 00 00 00 3f 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 ..d.........?...MsiEnumComponent
3164c0 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 sW.msi.dll..msi.dll/........-1..
3164e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
316500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3e 00 04 00 4d 73 69 45 ......`.......d.........>...MsiE
316520 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c numComponentsExW.msi.dll..msi.dl
316540 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
316560 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
316580 00 00 1d 00 00 00 3d 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 6d ......=...MsiEnumComponentsExA.m
3165a0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
3165c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3165e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3c 00 04 00 4d 73 69 45 6e 75 6d 43 ..`.......d.........<...MsiEnumC
316600 6f 6d 70 6f 6e 65 6e 74 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 omponentsA.msi.dll..msi.dll/....
316620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
316640 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
316660 3b 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 ;...MsiEnumComponentQualifiersW.
316680 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
3166a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3166c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3a 00 04 00 4d 73 69 45 6e 75 6d 43 ..`.......d.....$...:...MsiEnumC
3166e0 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e omponentQualifiersA.msi.dll.msi.
316700 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
316720 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
316740 00 00 00 00 1f 00 00 00 39 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 ........9...MsiEnumComponentCost
316760 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 sW.msi.dll..msi.dll/........-1..
316780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3167a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 38 00 04 00 4d 73 69 45 ......`.......d.........8...MsiE
3167c0 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e numComponentCostsA.msi.dll..msi.
3167e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
316800 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
316820 00 00 00 00 18 00 00 00 37 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 6d 73 69 2e ........7...MsiEnumClientsW.msi.
316840 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
316860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
316880 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 36 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e ......d.........6...MsiEnumClien
3168a0 74 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tsExW.msi.dll.msi.dll/........-1
3168c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3168e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 35 00 04 00 4d 73 ........`.......d.........5...Ms
316900 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f iEnumClientsExA.msi.dll.msi.dll/
316920 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
316940 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
316960 18 00 00 00 34 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 6d 73 69 2e 64 6c 6c 00 ....4...MsiEnumClientsA.msi.dll.
316980 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
3169a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3169c0 00 00 64 86 00 00 00 00 1a 00 00 00 33 00 04 00 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f ..d.........3...MsiEndTransactio
3169e0 6e 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 n.msi.dll.msi.dll/........-1....
316a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
316a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 32 00 04 00 4d 73 69 45 6e 61 ....`.......d.........2...MsiEna
316a40 62 6c 65 55 49 50 72 65 76 69 65 77 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 bleUIPreview.msi.dll..msi.dll/..
316a60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
316a80 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
316aa0 00 00 31 00 04 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..1...MsiEnableLogW.msi.dll.msi.
316ac0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
316ae0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
316b00 00 00 00 00 16 00 00 00 30 00 04 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 6d 73 69 2e 64 6c ........0...MsiEnableLogA.msi.dl
316b20 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
316b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
316b60 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 2f 00 04 00 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 6d ....d........./...MsiDoActionW.m
316b80 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
316ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
316bc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 2e 00 04 00 4d 73 69 44 6f 41 63 74 ..`.......d.............MsiDoAct
316be0 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ionA.msi.dll..msi.dll/........-1
316c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
316c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2d 00 04 00 4d 73 ........`.......d.....#...-...Ms
316c40 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 6d 73 69 2e 64 6c 6c iDeterminePatchSequenceW.msi.dll
316c60 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
316c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
316ca0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2c 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 ....d.....#...,...MsiDeterminePa
316cc0 74 63 68 53 65 71 75 65 6e 63 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 tchSequenceA.msi.dll..msi.dll/..
316ce0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
316d00 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
316d20 00 00 2b 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 ..+...MsiDetermineApplicablePatc
316d40 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 hesW.msi.dll..msi.dll/........-1
316d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
316d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 2a 00 04 00 4d 73 ........`.......d.....'...*...Ms
316da0 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 6d 73 69 iDetermineApplicablePatchesA.msi
316dc0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
316de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
316e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 29 00 04 00 4d 73 69 44 61 74 61 62 61 73 `.......d.........)...MsiDatabas
316e20 65 4f 70 65 6e 56 69 65 77 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 eOpenViewW.msi.dll..msi.dll/....
316e40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
316e60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
316e80 28 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 6d 73 69 2e 64 6c 6c (...MsiDatabaseOpenViewA.msi.dll
316ea0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
316ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
316ee0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 27 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 ....d.........'...MsiDatabaseMer
316f00 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 geW.msi.dll.msi.dll/........-1..
316f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
316f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 26 00 04 00 4d 73 69 44 ......`.......d.........&...MsiD
316f60 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 atabaseMergeA.msi.dll.msi.dll/..
316f80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
316fa0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
316fc0 00 00 25 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 ..%...MsiDatabaseIsTablePersiste
316fe0 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ntW.msi.dll.msi.dll/........-1..
317000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
317020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 24 00 04 00 4d 73 69 44 ......`.......d.....&...$...MsiD
317040 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 6d 73 69 2e 64 6c atabaseIsTablePersistentA.msi.dl
317060 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
317080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3170a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 23 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 ....d.........#...MsiDatabaseImp
3170c0 6f 72 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ortW.msi.dll..msi.dll/........-1
3170e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
317100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 22 00 04 00 4d 73 ........`.......d........."...Ms
317120 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c iDatabaseImportA.msi.dll..msi.dl
317140 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
317160 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
317180 00 00 23 00 00 00 21 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b ..#...!...MsiDatabaseGetPrimaryK
3171a0 65 79 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 eysW.msi.dll..msi.dll/........-1
3171c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3171e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 20 00 04 00 4d 73 ........`.......d.....#.......Ms
317200 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 6d 73 69 2e 64 6c 6c iDatabaseGetPrimaryKeysA.msi.dll
317220 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
317240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
317260 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1f 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e ....d.....&.......MsiDatabaseGen
317280 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f erateTransformW.msi.dll.msi.dll/
3172a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3172c0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3172e0 26 00 00 00 1e 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 &.......MsiDatabaseGenerateTrans
317300 66 6f 72 6d 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 formA.msi.dll.msi.dll/........-1
317320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
317340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1d 00 04 00 4d 73 ........`.......d.............Ms
317360 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c iDatabaseExportW.msi.dll..msi.dl
317380 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3173a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3173c0 00 00 1b 00 00 00 1c 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 41 00 6d 73 69 ..........MsiDatabaseExportA.msi
3173e0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
317400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
317420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1b 00 04 00 4d 73 69 44 61 74 61 62 61 73 `.......d.............MsiDatabas
317440 65 43 6f 6d 6d 69 74 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eCommit.msi.dll.msi.dll/........
317460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
317480 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1a 00 04 00 55........`.......d.....#.......
3174a0 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 6d 73 69 2e 64 MsiDatabaseApplyTransformW.msi.d
3174c0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
3174e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
317500 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 19 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 41 ......d.....#.......MsiDatabaseA
317520 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f pplyTransformA.msi.dll..msi.dll/
317540 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
317560 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
317580 27 00 00 00 18 00 04 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 '.......MsiCreateTransformSummar
3175a0 79 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 yInfoW.msi.dll..msi.dll/........
3175c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3175e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 17 00 04 00 59........`.......d.....'.......
317600 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 6d MsiCreateTransformSummaryInfoA.m
317620 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
317640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
317660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 16 00 04 00 4d 73 69 43 72 65 61 74 ..`.......d.............MsiCreat
317680 65 52 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eRecord.msi.dll.msi.dll/........
3176a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3176c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 49........`.......d.............
3176e0 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiConfigureProductW.msi.dll..ms
317700 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
317720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
317740 64 86 00 00 00 00 1f 00 00 00 14 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 d.............MsiConfigureProduc
317760 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tExW.msi.dll..msi.dll/........-1
317780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3177a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 13 00 04 00 4d 73 ........`.......d.............Ms
3177c0 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 iConfigureProductExA.msi.dll..ms
3177e0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
317800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
317820 64 86 00 00 00 00 1d 00 00 00 12 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 d.............MsiConfigureProduc
317840 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 tA.msi.dll..msi.dll/........-1..
317860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
317880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 11 00 04 00 4d 73 69 43 ......`.......d.............MsiC
3178a0 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c onfigureFeatureW.msi.dll..msi.dl
3178c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3178e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
317900 00 00 1d 00 00 00 10 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 41 00 6d ..........MsiConfigureFeatureA.m
317920 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
317940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
317960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0f 00 04 00 4d 73 69 43 6f 6c 6c 65 ..`.......d.............MsiColle
317980 63 74 55 73 65 72 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ctUserInfoW.msi.dll.msi.dll/....
3179a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3179c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3179e0 0e 00 04 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 ....MsiCollectUserInfoA.msi.dll.
317a00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
317a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
317a40 00 00 64 86 00 00 00 00 17 00 00 00 0d 00 04 00 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 6d ..d.............MsiCloseHandle.m
317a60 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
317a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
317aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0c 00 04 00 4d 73 69 43 6c 6f 73 65 ..`.......d.............MsiClose
317ac0 41 6c 6c 48 61 6e 64 6c 65 73 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 AllHandles.msi.dll..msi.dll/....
317ae0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
317b00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
317b20 0b 00 04 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c ....MsiBeginTransactionW.msi.dll
317b40 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
317b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
317b80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0a 00 04 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 ....d.............MsiBeginTransa
317ba0 63 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ctionA.msi.dll..msi.dll/........
317bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
317be0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 09 00 04 00 43........`.......d.............
317c00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f MsiApplyPatchW.msi.dll..msi.dll/
317c20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
317c40 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
317c60 17 00 00 00 08 00 04 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 6d 73 69 2e 64 6c 6c 00 0a ........MsiApplyPatchA.msi.dll..
317c80 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
317ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
317cc0 00 00 64 86 00 00 00 00 21 00 00 00 07 00 04 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 ..d.....!.......MsiApplyMultiple
317ce0 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 PatchesW.msi.dll..msi.dll/......
317d00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
317d20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 06 00 ..53........`.......d.....!.....
317d40 04 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 ..MsiApplyMultiplePatchesA.msi.d
317d60 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
317d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
317da0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 05 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 ......d.............MsiAdvertise
317dc0 53 63 72 69 70 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ScriptW.msi.dll.msi.dll/........
317de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
317e00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 04 00 48........`.......d.............
317e20 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e MsiAdvertiseScriptA.msi.dll.msi.
317e40 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
317e60 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
317e80 00 00 00 00 1d 00 00 00 03 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 ............MsiAdvertiseProductW
317ea0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
317ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
317ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 4d 73 69 41 64 76 ....`.......d.............MsiAdv
317f00 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c ertiseProductExW.msi.dll..msi.dl
317f20 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
317f40 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
317f60 00 00 1f 00 00 00 01 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 41 ..........MsiAdvertiseProductExA
317f80 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
317fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
317fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 41 64 76 ....`.......d.............MsiAdv
317fe0 65 72 74 69 73 65 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f ertiseProductA.msi.dll..msi.dll/
318000 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
318020 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 0.......278.......`.d...........
318040 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 .........debug$S........=.......
318060 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
318080 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3180a0 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3180c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 6d 73 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .............msi.dll'...........
3180e0 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
318100 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
318120 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 ......................msi_NULL_T
318140 48 55 4e 4b 5f 44 41 54 41 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.msi.dll/........-1....
318160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 ..................0.......246...
318180 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3181a0 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........=...d...............@.
3181c0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3181e0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 6d 73 69 2e 64 6c 6c 27 00 ......@.0..............msi.dll'.
318200 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
318220 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
318240 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.{...........................
318260 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 69 2e ...__NULL_IMPORT_DESCRIPTOR.msi.
318280 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3182a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......477.......`.d.......
3182c0 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 .............debug$S........=...
3182e0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
318300 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
318320 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
318340 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 6d 73 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 @................msi.dll'.......
318360 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
318380 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
3183a0 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 73 69 2e 64 6c 6c 00 40 63 6f 6d 70 ...................msi.dll.@comp
3183c0 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.{...........................
3183e0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
318400 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
318420 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 .....h.......................5..
318440 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........J...__IMPORT_DESCRIPT
318460 4f 52 5f 6d 73 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 OR_msi.__NULL_IMPORT_DESCRIPTOR.
318480 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 69 6d 67 33 32 2e 64 6c .msi_NULL_THUNK_DATA..msimg32.dl
3184a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3184c0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3184e0 00 00 02 00 04 00 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 6d 73 69 6d 67 33 32 2e 64 6c 6c ......TransparentBlt.msimg32.dll
318500 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msimg32.dll/....-1............
318520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
318540 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 01 00 04 00 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 6d ....d.............GradientFill.m
318560 73 69 6d 67 33 32 2e 64 6c 6c 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 simg32.dll..msimg32.dll/....-1..
318580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3185a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 41 6c 70 68 ......`.......d.............Alph
3185c0 61 42 6c 65 6e 64 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f aBlend.msimg32.dll..msimg32.dll/
3185e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
318600 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 ....286.......`.d...............
318620 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
318640 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
318660 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
318680 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3186a0 12 00 09 00 00 00 00 00 0b 6d 73 69 6d 67 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........msimg32.dll'...........
3186c0 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
3186e0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
318700 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 ......................msimg32_NU
318720 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 LL_THUNK_DATA.msimg32.dll/....-1
318740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
318760 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
318780 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A...d.............
3187a0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 ..@..B.idata$3..................
3187c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 69 6d 67 ..........@.0..............msimg
3187e0 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 32.dll'.................!..{.Mic
318800 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
318820 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.{...................
318840 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
318860 54 4f 52 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.msimg32.dll/....-1..........
318880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a ............0.......493.......`.
3188a0 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3188c0 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
3188e0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
318900 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 @.0..idata$6....................
318920 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 69 6d 67 33 32 ........@................msimg32
318940 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
318960 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
318980 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d ...............................m
3189a0 73 69 6d 67 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 simg32.dll.@comp.id.{...........
3189c0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
3189e0 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
318a00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 ...h..idata$5@.......h..........
318a20 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f .............9.............R..._
318a40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 6d 67 33 32 00 5f 5f 4e 55 4c _IMPORT_DESCRIPTOR_msimg32.__NUL
318a60 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c L_IMPORT_DESCRIPTOR..msimg32_NUL
318a80 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 L_THUNK_DATA..mspatcha.dll/...-1
318aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
318ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0f 00 04 00 54 65 ........`.......d.....#.......Te
318ae0 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c stApplyPatchToFileW.mspatcha.dll
318b00 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mspatcha.dll/...-1............
318b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
318b40 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0e 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 ....d.....+.......TestApplyPatch
318b60 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 ToFileByHandles.mspatcha.dll..ms
318b80 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 patcha.dll/...-1................
318ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
318bc0 64 86 00 00 00 00 2b 00 00 00 0d 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 d.....+.......TestApplyPatchToFi
318be0 6c 65 42 79 42 75 66 66 65 72 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 leByBuffers.mspatcha.dll..mspatc
318c00 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ha.dll/...-1....................
318c20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
318c40 00 00 23 00 00 00 0c 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 ..#.......TestApplyPatchToFileA.
318c60 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 mspatcha.dll..mspatcha.dll/...-1
318c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
318ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0b 00 04 00 4e 6f ........`.......d.....,.......No
318cc0 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 6d 73 70 rmalizeFileForPatchSignature.msp
318ce0 61 74 63 68 61 2e 64 6c 6c 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 atcha.dll.mspatcha.dll/...-1....
318d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
318d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0a 00 04 00 47 65 74 46 69 6c ....`.......d.....$.......GetFil
318d40 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 6d 73 ePatchSignatureW.mspatcha.dll.ms
318d60 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 patcha.dll/...-1................
318d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
318da0 64 86 00 00 00 00 2b 00 00 00 09 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 d.....+.......GetFilePatchSignat
318dc0 75 72 65 42 79 48 61 6e 64 6c 65 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 ureByHandle.mspatcha.dll..mspatc
318de0 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ha.dll/...-1....................
318e00 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
318e20 00 00 2b 00 00 00 08 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 ..+.......GetFilePatchSignatureB
318e40 79 42 75 66 66 65 72 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 yBuffer.mspatcha.dll..mspatcha.d
318e60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
318e80 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
318ea0 00 00 07 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 41 00 6d 73 70 ......GetFilePatchSignatureA.msp
318ec0 61 74 63 68 61 2e 64 6c 6c 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 atcha.dll.mspatcha.dll/...-1....
318ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
318f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 06 00 04 00 41 70 70 6c 79 50 ....`.......d.............ApplyP
318f20 61 74 63 68 54 6f 46 69 6c 65 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 atchToFileW.mspatcha.dll..mspatc
318f40 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ha.dll/...-1....................
318f60 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
318f80 00 00 21 00 00 00 05 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 57 00 6d 73 ..!.......ApplyPatchToFileExW.ms
318fa0 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 patcha.dll..mspatcha.dll/...-1..
318fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
318fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 41 70 70 6c ......`.......d.....!.......Appl
319000 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 yPatchToFileExA.mspatcha.dll..ms
319020 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 patcha.dll/...-1................
319040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
319060 64 86 00 00 00 00 29 00 00 00 03 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 d.....).......ApplyPatchToFileBy
319080 48 61 6e 64 6c 65 73 45 78 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 HandlesEx.mspatcha.dll..mspatcha
3190a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3190c0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
3190e0 27 00 00 00 02 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 '.......ApplyPatchToFileByHandle
319100 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 s.mspatcha.dll..mspatcha.dll/...
319120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
319140 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 01 00 04 00 59........`.......d.....'.......
319160 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 6d 73 70 61 74 63 ApplyPatchToFileByBuffers.mspatc
319180 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ha.dll..mspatcha.dll/...-1......
3191a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3191c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 ..`.......d.............ApplyPat
3191e0 63 68 54 6f 46 69 6c 65 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 chToFileA.mspatcha.dll..mspatcha
319200 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
319220 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 0.......288.......`.d...........
319240 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
319260 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
319280 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3192a0 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3192c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 70 61 74 63 68 61 2e 64 6c 6c 27 00 13 10 07 00 00 .............mspatcha.dll'......
3192e0 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
319300 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff NK................@comp.id.{....
319320 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6d 73 70 61 74 ...........................mspat
319340 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c cha_NULL_THUNK_DATA.mspatcha.dll
319360 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
319380 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 ....251.......`.d...............
3193a0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
3193c0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
3193e0 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
319400 0c 6d 73 70 61 74 63 68 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 .mspatcha.dll'.................!
319420 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
319440 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
319460 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
319480 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 DESCRIPTOR..mspatcha.dll/...-1..
3194a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 ....................0.......498.
3194c0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3194e0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
319500 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 @..B.idata$2....................
319520 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
319540 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@...............
319560 0c 6d 73 70 61 74 63 68 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 .mspatcha.dll'.................!
319580 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
3195a0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
3195c0 00 00 05 00 00 00 03 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b ........mspatcha.dll..@comp.id.{
3195e0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
319600 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
319620 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
319640 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 h.....!.................:.......
319660 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 ......T...__IMPORT_DESCRIPTOR_ms
319680 70 61 74 63 68 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 patcha.__NULL_IMPORT_DESCRIPTOR.
3196a0 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 61 74 63 .mspatcha_NULL_THUNK_DATA.mspatc
3196c0 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hc.dll/...-1....................
3196e0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
319700 00 00 27 00 00 00 08 00 04 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 ..'.......ExtractPatchHeaderToFi
319720 6c 65 57 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 leW.mspatchc.dll..mspatchc.dll/.
319740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
319760 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 07 00 ..67........`.......d...../.....
319780 04 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 ..ExtractPatchHeaderToFileByHand
3197a0 6c 65 73 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 les.mspatchc.dll..mspatchc.dll/.
3197c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3197e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 06 00 ..59........`.......d.....'.....
319800 04 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 6d 73 70 61 ..ExtractPatchHeaderToFileA.mspa
319820 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tchc.dll..mspatchc.dll/...-1....
319840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
319860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 05 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
319880 50 61 74 63 68 46 69 6c 65 57 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 PatchFileW.mspatchc.dll.mspatchc
3198a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3198c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3198e0 20 00 00 00 04 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 57 00 6d 73 70 61 74 ........CreatePatchFileExW.mspat
319900 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 chc.dll.mspatchc.dll/...-1......
319920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
319940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 43 72 65 61 74 65 50 61 ..`.......d.............CreatePa
319960 74 63 68 46 69 6c 65 45 78 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 tchFileExA.mspatchc.dll.mspatchc
319980 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3199a0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
3199c0 28 00 00 00 02 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 (.......CreatePatchFileByHandles
3199e0 45 78 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 Ex.mspatchc.dll.mspatchc.dll/...
319a00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
319a20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 00 04 00 58........`.......d.....&.......
319a40 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 CreatePatchFileByHandles.mspatch
319a60 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.mspatchc.dll/...-1........
319a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
319aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 `.......d.............CreatePatc
319ac0 68 46 69 6c 65 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c hFileA.mspatchc.dll.mspatchc.dll
319ae0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
319b00 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 ....288.......`.d...............
319b20 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........B...........
319b40 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
319b60 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
319b80 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
319ba0 13 00 09 00 00 00 00 00 0c 6d 73 70 61 74 63 68 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .........mspatchc.dll'..........
319bc0 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
319be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..............@comp.id.{........
319c00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6d 73 70 61 74 63 68 63 5f .......................mspatchc_
319c20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.mspatchc.dll/...
319c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
319c60 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 251.......`.d...................
319c80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...d...........
319ca0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 ....@..B.idata$3................
319cc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 70 ............@.0..............msp
319ce0 61 74 63 68 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 atchc.dll'.................!..{.
319d00 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
319d20 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
319d40 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
319d60 52 49 50 54 4f 52 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..mspatchc.dll/...-1......
319d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 ................0.......498.....
319da0 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
319dc0 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
319de0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 .idata$2........................
319e00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 ....@.0..idata$6................
319e20 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 70 ............@................msp
319e40 61 74 63 68 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 atchc.dll'.................!..{.
319e60 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
319e80 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 ................................
319ea0 00 00 03 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff ....mspatchc.dll..@comp.id.{....
319ec0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
319ee0 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
319f00 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
319f20 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ..!.................:...........
319f40 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 ..T...__IMPORT_DESCRIPTOR_mspatc
319f60 68 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 hc.__NULL_IMPORT_DESCRIPTOR..msp
319f80 61 74 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 6f 72 74 73 2e 64 6c atchc_NULL_THUNK_DATA.msports.dl
319fa0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
319fc0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
319fe0 00 00 06 00 04 00 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 6d 73 70 6f 72 74 ......ComDBResizeDatabase.msport
31a000 73 2e 64 6c 6c 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.msports.dll/....-1........
31a020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
31a040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 43 6f 6d 44 42 52 65 6c 65 61 `.......d.............ComDBRelea
31a060 73 65 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f sePort.msports.dll..msports.dll/
31a080 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31a0a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
31a0c0 04 00 04 00 43 6f 6d 44 42 4f 70 65 6e 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 6d 73 70 6f 72 74 ....ComDBOpen.msports.dll.msport
31a0e0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
31a100 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
31a120 00 00 25 00 00 00 03 00 04 00 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 ..%.......ComDBGetCurrentPortUsa
31a140 67 65 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 ge.msports.dll..msports.dll/....
31a160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31a180 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 02 00 04 00 43........`.......d.............
31a1a0 43 6f 6d 44 42 43 6c 6f 73 65 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e ComDBClose.msports.dll..msports.
31a1c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31a1e0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
31a200 1b 00 00 00 01 00 04 00 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 ........ComDBClaimPort.msports.d
31a220 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msports.dll/....-1..........
31a240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
31a260 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 ......d.....#.......ComDBClaimNe
31a280 78 74 46 72 65 65 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e xtFreePort.msports.dll..msports.
31a2a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31a2c0 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 0.......286.......`.d...........
31a2e0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
31a300 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
31a320 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
31a340 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
31a360 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 70 6f 72 74 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............msports.dll'.......
31a380 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
31a3a0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 K................@comp.id.{.....
31a3c0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 70 6f 72 74 ..........................msport
31a3e0 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 s_NULL_THUNK_DATA.msports.dll/..
31a400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31a420 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 ..250.......`.d.................
31a440 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........A...d.........
31a460 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 ......@..B.idata$3..............
31a480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d ..............@.0..............m
31a4a0 73 70 6f 72 74 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b sports.dll'.................!..{
31a4c0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
31a4e0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
31a500 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
31a520 43 52 49 50 54 4f 52 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR.msports.dll/....-1......
31a540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 ................0.......493.....
31a560 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
31a580 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
31a5a0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 .idata$2........................
31a5c0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 ....@.0..idata$6................
31a5e0 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 70 ............@................msp
31a600 6f 72 74 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d orts.dll'.................!..{.M
31a620 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
31a640 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
31a660 00 03 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...msports.dll.@comp.id.{.......
31a680 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
31a6a0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
31a6c0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 .......h..idata$5@.......h......
31a6e0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 .................9.............R
31a700 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 6f 72 74 73 00 5f ...__IMPORT_DESCRIPTOR_msports._
31a720 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 6f 72 74 73 _NULL_IMPORT_DESCRIPTOR..msports
31a740 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..msrating.dll/.
31a760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31a780 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 12 00 ..48........`.......d...........
31a7a0 04 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 ..RatingSetupUIW.msrating.dll.ms
31a7c0 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rating.dll/...-1................
31a7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
31a800 64 86 00 00 00 00 1b 00 00 00 11 00 04 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 6d 73 72 61 d.............RatingSetupUI.msra
31a820 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ting.dll..msrating.dll/...-1....
31a840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
31a860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 10 00 04 00 52 61 74 69 6e 67 ....`.......d.............Rating
31a880 4f 62 74 61 69 6e 51 75 65 72 79 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 ObtainQueryW.msrating.dll.msrati
31a8a0 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ng.dll/...-1....................
31a8c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
31a8e0 00 00 1f 00 00 00 0f 00 04 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 00 6d 73 72 61 ..........RatingObtainQuery.msra
31a900 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ting.dll..msrating.dll/...-1....
31a920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
31a940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0e 00 04 00 52 61 74 69 6e 67 ....`.......d.............Rating
31a960 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 ObtainCancel.msrating.dll.msrati
31a980 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ng.dll/...-1....................
31a9a0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
31a9c0 00 00 18 00 00 00 0d 00 04 00 52 61 74 69 6e 67 49 6e 69 74 00 6d 73 72 61 74 69 6e 67 2e 64 6c ..........RatingInit.msrating.dl
31a9e0 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msrating.dll/...-1............
31aa00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
31aa20 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 ....d.............RatingFreeDeta
31aa40 69 6c 73 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 ils.msrating.dll..msrating.dll/.
31aa60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31aa80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0b 00 ..52........`.......d...........
31aaa0 04 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 6d 73 72 61 74 69 6e 67 2e 64 6c ..RatingEnabledQuery.msrating.dl
31aac0 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msrating.dll/...-1............
31aae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
31ab00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0a 00 04 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 ....d.............RatingEnableW.
31ab20 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 msrating.dll..msrating.dll/...-1
31ab40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
31ab60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 09 00 04 00 52 61 ........`.......d.............Ra
31ab80 74 69 6e 67 45 6e 61 62 6c 65 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 tingEnable.msrating.dll.msrating
31aba0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
31abc0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
31abe0 28 00 00 00 08 00 04 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e (.......RatingClickedOnRATIntern
31ac00 61 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 al.msrating.dll.msrating.dll/...
31ac20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31ac40 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 07 00 04 00 60........`.......d.....(.......
31ac60 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 6d 73 72 61 74 RatingClickedOnPRFInternal.msrat
31ac80 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ing.dll.msrating.dll/...-1......
31aca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
31acc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 06 00 04 00 52 61 74 69 6e 67 43 68 ..`.......d.....$.......RatingCh
31ace0 65 63 6b 55 73 65 72 41 63 63 65 73 73 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 eckUserAccessW.msrating.dll.msra
31ad00 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ting.dll/...-1..................
31ad20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
31ad40 00 00 00 00 23 00 00 00 05 00 04 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 ....#.......RatingCheckUserAcces
31ad60 73 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 s.msrating.dll..msrating.dll/...
31ad80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31ada0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 04 00 04 00 58........`.......d.....&.......
31adc0 52 61 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 6d 73 72 61 74 69 6e RatingAddToApprovedSites.msratin
31ade0 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 g.dll.msrating.dll/...-1........
31ae00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
31ae20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 03 00 04 00 52 61 74 69 6e 67 41 63 63 65 `.......d.....'.......RatingAcce
31ae40 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 ssDeniedDialogW.msrating.dll..ms
31ae60 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rating.dll/...-1................
31ae80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
31aea0 64 86 00 00 00 00 28 00 00 00 02 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 d.....(.......RatingAccessDenied
31aec0 44 69 61 6c 6f 67 32 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 Dialog2W.msrating.dll.msrating.d
31aee0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
31af00 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
31af20 00 00 01 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 ......RatingAccessDeniedDialog2.
31af40 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 msrating.dll..msrating.dll/...-1
31af60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
31af80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 61 ........`.......d.....&.......Ra
31afa0 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 6d 73 72 61 74 69 6e 67 2e tingAccessDeniedDialog.msrating.
31afc0 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msrating.dll/...-1..........
31afe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
31b000 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
31b020 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
31b040 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
31b060 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
31b080 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 72 61 74 69 6e ........@.@..............msratin
31b0a0 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 g.dll'.................!..{.Micr
31b0c0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
31b0e0 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
31b100 02 00 1e 00 00 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......msrating_NULL_THUNK_DATA.
31b120 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msrating.dll/...-1..............
31b140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......251.......`.d...
31b160 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
31b180 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
31b1a0 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
31b1c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 .............msrating.dll'......
31b1e0 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
31b200 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b NK....................@comp.id.{
31b220 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
31b240 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 72 61 74 69 6e 67 NULL_IMPORT_DESCRIPTOR..msrating
31b260 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
31b280 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 0.......498.......`.d...........
31b2a0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
31b2c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
31b2e0 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
31b300 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
31b320 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 .............msrating.dll'......
31b340 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
31b360 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
31b380 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c ....................msrating.dll
31b3a0 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
31b3c0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
31b3e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
31b400 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
31b420 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
31b440 45 53 43 52 49 50 54 4f 52 5f 6d 73 72 61 74 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_msrating.__NULL_IMPORT
31b460 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..msrating_NULL_THUNK
31b480 5f 44 41 54 41 00 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.mstask.dll/.....-1........
31b4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
31b4c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 01 00 04 00 53 65 74 4e 65 74 53 63 68 65 `.......d.....,.......SetNetSche
31b4e0 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6d 73 74 61 73 6b 2e 64 6c duleAccountInformation.mstask.dl
31b500 6c 00 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mstask.dll/.....-1............
31b520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
31b540 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 4e 65 74 53 63 68 65 64 75 6c 65 ....d.....,.......GetNetSchedule
31b560 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 6d 73 AccountInformation.mstask.dll.ms
31b580 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 task.dll/.....-1................
31b5a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......284.......`.d.....
31b5c0 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
31b5e0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
31b600 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
31b620 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
31b640 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 73 74 61 73 6b 2e 64 6c 6c 27 00 13 ..@.@..............mstask.dll'..
31b660 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
31b680 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b ).LINK................@comp.id.{
31b6a0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6d ...............................m
31b6c0 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 74 61 73 6b 2e 64 6c 6c stask_NULL_THUNK_DATA.mstask.dll
31b6e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
31b700 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 ......249.......`.d.............
31b720 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 .......debug$S........@...d.....
31b740 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
31b760 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 ..................@.0...........
31b780 00 00 0a 6d 73 74 61 73 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 ...mstask.dll'.................!
31b7a0 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
31b7c0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
31b7e0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
31b800 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 DESCRIPTOR..mstask.dll/.....-1..
31b820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 ....................0.......490.
31b840 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
31b860 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
31b880 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 @..B.idata$2....................
31b8a0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
31b8c0 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@...............
31b8e0 0a 6d 73 74 61 73 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e .mstask.dll'.................!..
31b900 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
31b920 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
31b940 05 00 00 00 03 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff ......mstask.dll..@comp.id.{....
31b960 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
31b980 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
31b9a0 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
31b9c0 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
31b9e0 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 74 61 73 6b ..P...__IMPORT_DESCRIPTOR_mstask
31ba00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 74 61 73 .__NULL_IMPORT_DESCRIPTOR..mstas
31ba20 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 k_NULL_THUNK_DATA.msvfw32.dll/..
31ba40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31ba60 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2a 00 ..55........`.......d.....#...*.
31ba80 04 00 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 6d 73 76 66 77 33 32 ..VideoForWindowsVersion.msvfw32
31baa0 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msvfw32.dll/....-1........
31bac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
31bae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 29 00 04 00 4d 43 49 57 6e 64 52 65 67 69 `.......d.........)...MCIWndRegi
31bb00 73 74 65 72 43 6c 61 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c sterClass.msvfw32.dll.msvfw32.dl
31bb20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
31bb40 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
31bb60 00 00 28 00 04 00 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 ..(...MCIWndCreateW.msvfw32.dll.
31bb80 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvfw32.dll/....-1..............
31bba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
31bbc0 00 00 64 86 00 00 00 00 1a 00 00 00 27 00 04 00 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 6d 73 ..d.........'...MCIWndCreateA.ms
31bbe0 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vfw32.dll.msvfw32.dll/....-1....
31bc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
31bc20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 26 00 04 00 49 43 53 65 71 43 ....`.......d.....$...&...ICSeqC
31bc40 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 ompressFrameStart.msvfw32.dll.ms
31bc60 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vfw32.dll/....-1................
31bc80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
31bca0 64 86 00 00 00 00 22 00 00 00 25 00 04 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 d....."...%...ICSeqCompressFrame
31bcc0 45 6e 64 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 End.msvfw32.dll.msvfw32.dll/....
31bce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31bd00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 24 00 04 00 51........`.......d.........$...
31bd20 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a ICSeqCompressFrame.msvfw32.dll..
31bd40 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvfw32.dll/....-1..............
31bd60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
31bd80 00 00 64 86 00 00 00 00 1a 00 00 00 23 00 04 00 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 6d 73 ..d.........#...ICSendMessage.ms
31bda0 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vfw32.dll.msvfw32.dll/....-1....
31bdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
31bde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 22 00 04 00 49 43 52 65 6d 6f ....`.......d........."...ICRemo
31be00 76 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ve.msvfw32.dll..msvfw32.dll/....
31be20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31be40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 21 00 04 00 47........`.......d.........!...
31be60 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 ICOpenFunction.msvfw32.dll..msvf
31be80 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
31bea0 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
31bec0 00 00 00 00 13 00 00 00 20 00 04 00 49 43 4f 70 65 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a ............ICOpen.msvfw32.dll..
31bee0 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvfw32.dll/....-1..............
31bf00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
31bf20 00 00 64 86 00 00 00 00 15 00 00 00 1f 00 04 00 49 43 4c 6f 63 61 74 65 00 6d 73 76 66 77 33 32 ..d.............ICLocate.msvfw32
31bf40 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msvfw32.dll/....-1........
31bf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
31bf80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 1e 00 04 00 49 43 49 6e 73 74 61 6c 6c 00 `.......d.............ICInstall.
31bfa0 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msvfw32.dll.msvfw32.dll/....-1..
31bfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
31bfe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 1d 00 04 00 49 43 49 6e ......`.......d.............ICIn
31c000 66 6f 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 fo.msvfw32.dll..msvfw32.dll/....
31c020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31c040 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1c 00 04 00 50........`.......d.............
31c060 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 ICImageDecompress.msvfw32.dll.ms
31c080 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vfw32.dll/....-1................
31c0a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
31c0c0 64 86 00 00 00 00 1c 00 00 00 1b 00 04 00 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 6d 73 d.............ICImageCompress.ms
31c0e0 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vfw32.dll.msvfw32.dll/....-1....
31c100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
31c120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 1a 00 04 00 49 43 47 65 74 49 ....`.......d.............ICGetI
31c140 6e 66 6f 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 nfo.msvfw32.dll.msvfw32.dll/....
31c160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31c180 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 19 00 04 00 51........`.......d.............
31c1a0 49 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a ICGetDisplayFormat.msvfw32.dll..
31c1c0 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvfw32.dll/....-1..............
31c1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
31c200 00 00 64 86 00 00 00 00 18 00 00 00 18 00 04 00 49 43 44 72 61 77 42 65 67 69 6e 00 6d 73 76 66 ..d.............ICDrawBegin.msvf
31c220 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.msvfw32.dll/....-1......
31c240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
31c260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 17 00 04 00 49 43 44 72 61 77 00 6d ..`.......d.............ICDraw.m
31c280 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 svfw32.dll..msvfw32.dll/....-1..
31c2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
31c2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 16 00 04 00 49 43 44 65 ......`.......d.............ICDe
31c2e0 63 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c compress.msvfw32.dll..msvfw32.dl
31c300 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
31c320 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
31c340 00 00 15 00 04 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 6d 73 76 66 77 33 32 2e 64 ......ICCompressorFree.msvfw32.d
31c360 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msvfw32.dll/....-1..........
31c380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
31c3a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 14 00 04 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 ......d.............ICCompressor
31c3c0 43 68 6f 6f 73 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f Choose.msvfw32.dll..msvfw32.dll/
31c3e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31c400 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
31c420 13 00 04 00 49 43 43 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 ....ICCompress.msvfw32.dll..msvf
31c440 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
31c460 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
31c480 00 00 00 00 14 00 00 00 12 00 04 00 49 43 43 6c 6f 73 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 ............ICClose.msvfw32.dll.
31c4a0 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvfw32.dll/....-1..............
31c4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
31c4e0 00 00 64 86 00 00 00 00 24 00 00 00 11 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 ..d.....$.......GetSaveFileNameP
31c500 72 65 76 69 65 77 57 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f reviewW.msvfw32.dll.msvfw32.dll/
31c520 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31c540 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
31c560 10 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 6d 73 76 66 ....GetSaveFileNamePreviewA.msvf
31c580 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.msvfw32.dll/....-1......
31c5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
31c5c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0f 00 04 00 47 65 74 4f 70 65 6e 46 ..`.......d.....$.......GetOpenF
31c5e0 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 ileNamePreviewW.msvfw32.dll.msvf
31c600 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
31c620 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
31c640 00 00 00 00 24 00 00 00 0e 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 ....$.......GetOpenFileNamePrevi
31c660 65 77 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ewA.msvfw32.dll.msvfw32.dll/....
31c680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31c6a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0d 00 04 00 44........`.......d.............
31c6c0 44 72 61 77 44 69 62 54 69 6d 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e DrawDibTime.msvfw32.dll.msvfw32.
31c6e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31c700 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
31c720 18 00 00 00 0c 00 04 00 44 72 61 77 44 69 62 53 74 6f 70 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 ........DrawDibStop.msvfw32.dll.
31c740 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvfw32.dll/....-1..............
31c760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
31c780 00 00 64 86 00 00 00 00 19 00 00 00 0b 00 04 00 44 72 61 77 44 69 62 53 74 61 72 74 00 6d 73 76 ..d.............DrawDibStart.msv
31c7a0 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 fw32.dll..msvfw32.dll/....-1....
31c7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
31c7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0a 00 04 00 44 72 61 77 44 69 ....`.......d.............DrawDi
31c800 62 53 65 74 50 61 6c 65 74 74 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e bSetPalette.msvfw32.dll.msvfw32.
31c820 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31c840 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
31c860 1b 00 00 00 09 00 04 00 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 6d 73 76 66 77 33 32 2e 64 ........DrawDibRealize.msvfw32.d
31c880 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msvfw32.dll/....-1..........
31c8a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
31c8c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 08 00 04 00 44 72 61 77 44 69 62 50 72 6f 66 69 ......d.....".......DrawDibProfi
31c8e0 6c 65 44 69 73 70 6c 61 79 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c leDisplay.msvfw32.dll.msvfw32.dl
31c900 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
31c920 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
31c940 00 00 07 00 04 00 44 72 61 77 44 69 62 4f 70 65 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 ......DrawDibOpen.msvfw32.dll.ms
31c960 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vfw32.dll/....-1................
31c980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
31c9a0 64 86 00 00 00 00 1e 00 00 00 06 00 04 00 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 d.............DrawDibGetPalette.
31c9c0 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msvfw32.dll.msvfw32.dll/....-1..
31c9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
31ca00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 44 72 61 77 ......`.......d.............Draw
31ca20 44 69 62 47 65 74 42 75 66 66 65 72 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 DibGetBuffer.msvfw32.dll..msvfw3
31ca40 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
31ca60 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
31ca80 00 00 17 00 00 00 04 00 04 00 44 72 61 77 44 69 62 45 6e 64 00 6d 73 76 66 77 33 32 2e 64 6c 6c ..........DrawDibEnd.msvfw32.dll
31caa0 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msvfw32.dll/....-1............
31cac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
31cae0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 03 00 04 00 44 72 61 77 44 69 62 44 72 61 77 00 6d 73 ....d.............DrawDibDraw.ms
31cb00 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vfw32.dll.msvfw32.dll/....-1....
31cb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
31cb40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 02 00 04 00 44 72 61 77 44 69 ....`.......d.............DrawDi
31cb60 62 43 6c 6f 73 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f bClose.msvfw32.dll..msvfw32.dll/
31cb80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31cba0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
31cbc0 01 00 04 00 44 72 61 77 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 6d 73 76 66 77 33 32 ....DrawDibChangePalette.msvfw32
31cbe0 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msvfw32.dll/....-1........
31cc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
31cc20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 72 61 77 44 69 62 42 65 67 `.......d.............DrawDibBeg
31cc40 69 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 in.msvfw32.dll..msvfw32.dll/....
31cc60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31cc80 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 286.......`.d...................
31cca0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
31ccc0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 ....@..B.idata$5................
31cce0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
31cd00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 ....................@.@.........
31cd20 00 00 00 00 0b 6d 73 76 66 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....msvfw32.dll'...............
31cd40 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
31cd60 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
31cd80 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 ..................msvfw32_NULL_T
31cda0 48 55 4e 4b 5f 44 41 54 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.msvfw32.dll/....-1....
31cdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 ..................0.......250...
31cde0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
31ce00 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...d...............@.
31ce20 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 .B.idata$3......................
31ce40 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 76 66 77 33 32 2e 64 ......@.0..............msvfw32.d
31ce60 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
31ce80 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
31cea0 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
31cec0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
31cee0 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvfw32.dll/....-1..............
31cf00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......493.......`.d...
31cf20 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
31cf40 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 A...................@..B.idata$2
31cf60 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
31cf80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 .idata$6........................
31cfa0 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 76 66 77 33 32 2e 64 6c 6c ....@................msvfw32.dll
31cfc0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
31cfe0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
31d000 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 73 76 66 77 ...........................msvfw
31d020 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 32.dll.@comp.id.{...............
31d040 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
31d060 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
31d080 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
31d0a0 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 .........9.............R...__IMP
31d0c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 76 66 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d ORT_DESCRIPTOR_msvfw32.__NULL_IM
31d0e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 PORT_DESCRIPTOR..msvfw32_NULL_TH
31d100 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 UNK_DATA..mswsock.dll/....-1....
31d120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
31d140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 0f 00 04 00 57 53 41 52 65 63 ....`.......d.............WSARec
31d160 76 45 78 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 vEx.mswsock.dll.mswsock.dll/....
31d180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31d1a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0e 00 04 00 45........`.......d.............
31d1c0 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 TransmitFile.mswsock.dll..mswsoc
31d1e0 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/....-1....................
31d200 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
31d220 00 00 18 00 00 00 0d 00 04 00 53 65 74 53 65 72 76 69 63 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c ..........SetServiceW.mswsock.dl
31d240 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mswsock.dll/....-1............
31d260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
31d280 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0c 00 04 00 53 65 74 53 65 72 76 69 63 65 41 00 6d 73 ....d.............SetServiceA.ms
31d2a0 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wsock.dll.mswsock.dll/....-1....
31d2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
31d2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0b 00 04 00 47 65 74 54 79 70 ....`.......d.............GetTyp
31d300 65 42 79 4e 61 6d 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c eByNameW.mswsock.dll..mswsock.dl
31d320 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
31d340 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
31d360 00 00 0a 00 04 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c ......GetTypeByNameA.mswsock.dll
31d380 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mswsock.dll/....-1............
31d3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
31d3c0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 09 00 04 00 47 65 74 53 65 72 76 69 63 65 57 00 6d 73 ....d.............GetServiceW.ms
31d3e0 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wsock.dll.mswsock.dll/....-1....
31d400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
31d420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 08 00 04 00 47 65 74 53 65 72 ....`.......d.............GetSer
31d440 76 69 63 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 viceA.mswsock.dll.mswsock.dll/..
31d460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31d480 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 07 00 ..47........`.......d...........
31d4a0 04 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 ..GetNameByTypeW.mswsock.dll..ms
31d4c0 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsock.dll/....-1................
31d4e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
31d500 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 00 6d 73 77 d.............GetNameByTypeA.msw
31d520 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sock.dll..mswsock.dll/....-1....
31d540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
31d560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 05 00 04 00 47 65 74 41 64 64 ....`.......d.............GetAdd
31d580 72 65 73 73 42 79 4e 61 6d 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e ressByNameW.mswsock.dll.mswsock.
31d5a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31d5c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
31d5e0 1e 00 00 00 04 00 04 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 6d 73 77 73 6f 63 ........GetAddressByNameA.mswsoc
31d600 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 k.dll.mswsock.dll/....-1........
31d620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
31d640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 03 00 04 00 47 65 74 41 63 63 65 70 74 45 `.......d.....!.......GetAcceptE
31d660 78 53 6f 63 6b 61 64 64 72 73 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e xSockaddrs.mswsock.dll..mswsock.
31d680 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31d6a0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
31d6c0 1b 00 00 00 02 00 04 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 6d 73 77 73 6f 63 6b 2e 64 ........EnumProtocolsW.mswsock.d
31d6e0 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mswsock.dll/....-1..........
31d700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
31d720 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 01 00 04 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c ......d.............EnumProtocol
31d740 73 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 sA.mswsock.dll..mswsock.dll/....
31d760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31d780 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
31d7a0 41 63 63 65 70 74 45 78 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c AcceptEx.mswsock.dll..mswsock.dl
31d7c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
31d7e0 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 ......286.......`.d.............
31d800 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
31d820 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
31d840 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
31d860 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
31d880 00 00 12 00 09 00 00 00 00 00 0b 6d 73 77 73 6f 63 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........mswsock.dll'.........
31d8a0 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
31d8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
31d8e0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 77 73 6f 63 6b 5f ........................mswsock_
31d900 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.mswsock.dll/....
31d920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31d940 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 250.......`.d...................
31d960 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...d...........
31d980 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 ....@..B.idata$3................
31d9a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 77 ............@.0..............msw
31d9c0 73 6f 63 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d sock.dll'.................!..{.M
31d9e0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
31da00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
31da20 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
31da40 49 50 54 4f 52 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.mswsock.dll/....-1........
31da60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 ..............0.......493.......
31da80 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
31daa0 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
31dac0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 data$2..........................
31dae0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 ..@.0..idata$6..................
31db00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 77 73 6f ..........@................mswso
31db20 63 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 ck.dll'.................!..{.Mic
31db40 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
31db60 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
31db80 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .mswsock.dll.@comp.id.{.........
31dba0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
31dbc0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
31dbe0 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 .....h..idata$5@.......h........
31dc00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 ...............9.............R..
31dc20 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 77 73 6f 63 6b 00 5f 5f 4e .__IMPORT_DESCRIPTOR_mswsock.__N
31dc40 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 77 73 6f 63 6b 5f 4e ULL_IMPORT_DESCRIPTOR..mswsock_N
31dc60 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ULL_THUNK_DATA..mtxdm.dll/......
31dc80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31dca0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
31dcc0 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 6d 74 78 64 6d 2e 64 6c 6c 00 6d 74 GetDispenserManager.mtxdm.dll.mt
31dce0 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xdm.dll/......-1................
31dd00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......282.......`.d.....
31dd20 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
31dd40 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
31dd60 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
31dd80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
31dda0 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 74 78 64 6d 2e 64 6c 6c 27 00 13 10 ..@.@..............mtxdm.dll'...
31ddc0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
31dde0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 .LINK................@comp.id.{.
31de00 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 6d 74 ..............................mt
31de20 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 xdm_NULL_THUNK_DATA.mtxdm.dll/..
31de40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31de60 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 ....248.......`.d...............
31de80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........?...d.......
31dea0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
31dec0 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 ................@.0.............
31dee0 09 6d 74 78 64 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b .mtxdm.dll'.................!..{
31df00 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
31df20 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
31df40 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
31df60 43 52 49 50 54 4f 52 00 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR.mtxdm.dll/......-1......
31df80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 ................0.......485.....
31dfa0 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
31dfc0 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...................@..B
31dfe0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 .idata$2........................
31e000 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 ....@.0..idata$6................
31e020 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 74 78 ............@................mtx
31e040 64 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 dm.dll'.................!..{.Mic
31e060 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
31e080 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
31e0a0 00 6d 74 78 64 6d 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 .mtxdm.dll.@comp.id.{...........
31e0c0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
31e0e0 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
31e100 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 ...h..idata$5@.......h..........
31e120 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f .............7.............N..._
31e140 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 74 78 64 6d 00 5f 5f 4e 55 4c 4c 5f _IMPORT_DESCRIPTOR_mtxdm.__NULL_
31e160 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 IMPORT_DESCRIPTOR..mtxdm_NULL_TH
31e180 55 4e 4b 5f 44 41 54 41 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA..ncrypt.dll/.....-1....
31e1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
31e1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 26 00 04 00 4e 43 72 79 70 74 ....`.......d.....!...&...NCrypt
31e1e0 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 VerifySignature.ncrypt.dll..ncry
31e200 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
31e220 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
31e240 00 00 00 00 1d 00 00 00 25 00 04 00 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 6e 63 ........%...NCryptVerifyClaim.nc
31e260 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rypt.dll..ncrypt.dll/.....-1....
31e280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
31e2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 24 00 04 00 4e 43 72 79 70 74 ....`.......d.....!...$...NCrypt
31e2c0 55 6e 70 72 6f 74 65 63 74 53 65 63 72 65 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 UnprotectSecret.ncrypt.dll..ncry
31e2e0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
31e300 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
31e320 00 00 00 00 21 00 00 00 23 00 04 00 4e 43 72 79 70 74 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c ....!...#...NCryptTranslateHandl
31e340 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.ncrypt.dll..ncrypt.dll/.....-1
31e360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
31e380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 22 00 04 00 4e 43 ........`.......d........."...NC
31e3a0 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 ryptStreamUpdate.ncrypt.dll.ncry
31e3c0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
31e3e0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
31e400 00 00 00 00 29 00 00 00 21 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e ....)...!...NCryptStreamOpenToUn
31e420 70 72 6f 74 65 63 74 45 78 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c protectEx.ncrypt.dll..ncrypt.dll
31e440 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
31e460 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
31e480 00 00 20 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 ......NCryptStreamOpenToUnprotec
31e4a0 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.ncrypt.dll..ncrypt.dll/.....-1
31e4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
31e4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1f 00 04 00 4e 43 ........`.......d.....%.......NC
31e500 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 6e 63 72 79 70 74 2e 64 ryptStreamOpenToProtect.ncrypt.d
31e520 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ncrypt.dll/.....-1..........
31e540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
31e560 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1e 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d ......d.............NCryptStream
31e580 43 6c 6f 73 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 Close.ncrypt.dll..ncrypt.dll/...
31e5a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31e5c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1d 00 ..46........`.......d...........
31e5e0 04 00 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 ..NCryptSignHash.ncrypt.dll.ncry
31e600 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
31e620 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
31e640 00 00 00 00 1d 00 00 00 1c 00 04 00 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 6e 63 ............NCryptSetProperty.nc
31e660 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rypt.dll..ncrypt.dll/.....-1....
31e680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
31e6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1b 00 04 00 4e 43 72 79 70 74 ....`.......d.....!.......NCrypt
31e6c0 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 SecretAgreement.ncrypt.dll..ncry
31e6e0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
31e700 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......70........`.......d.
31e720 00 00 00 00 32 00 00 00 1a 00 04 00 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 ....2.......NCryptRegisterProtec
31e740 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 tionDescriptorName.ncrypt.dll.nc
31e760 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
31e780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
31e7a0 64 86 00 00 00 00 2f 00 00 00 19 00 04 00 4e 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 d...../.......NCryptQueryProtect
31e7c0 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 ionDescriptorName.ncrypt.dll..nc
31e7e0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
31e800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
31e820 64 86 00 00 00 00 1f 00 00 00 18 00 04 00 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 d.............NCryptProtectSecre
31e840 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.ncrypt.dll..ncrypt.dll/.....-1
31e860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
31e880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 17 00 04 00 4e 43 ........`.......d.....%.......NC
31e8a0 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 00 6e 63 72 79 70 74 2e 64 ryptOpenStorageProvider.ncrypt.d
31e8c0 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ncrypt.dll/.....-1..........
31e8e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
31e900 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 16 00 04 00 4e 43 72 79 70 74 4f 70 65 6e 4b 65 ......d.............NCryptOpenKe
31e920 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 y.ncrypt.dll..ncrypt.dll/.....-1
31e940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
31e960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 15 00 04 00 4e 43 ........`.......d.....!.......NC
31e980 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a ryptNotifyChangeKey.ncrypt.dll..
31e9a0 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ncrypt.dll/.....-1..............
31e9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
31e9e0 00 00 64 86 00 00 00 00 1f 00 00 00 14 00 04 00 4e 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 ..d.............NCryptKeyDerivat
31ea00 69 6f 6e 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ion.ncrypt.dll..ncrypt.dll/.....
31ea20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31ea40 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 13 00 04 00 49........`.......d.............
31ea60 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 NCryptIsKeyHandle.ncrypt.dll..nc
31ea80 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
31eaa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
31eac0 64 86 00 00 00 00 20 00 00 00 12 00 04 00 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 d.............NCryptIsAlgSupport
31eae0 65 64 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ed.ncrypt.dll.ncrypt.dll/.....-1
31eb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
31eb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 00 04 00 4e 43 ........`.......d.............NC
31eb40 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 ryptImportKey.ncrypt.dll..ncrypt
31eb60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
31eb80 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
31eba0 00 00 2d 00 00 00 10 00 04 00 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 ..-.......NCryptGetProtectionDes
31ebc0 63 72 69 70 74 6f 72 49 6e 66 6f 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 criptorInfo.ncrypt.dll..ncrypt.d
31ebe0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
31ec00 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
31ec20 1d 00 00 00 0f 00 04 00 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 6e 63 72 79 70 74 ........NCryptGetProperty.ncrypt
31ec40 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ncrypt.dll/.....-1........
31ec60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
31ec80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0e 00 04 00 4e 43 72 79 70 74 46 72 65 65 `.......d.............NCryptFree
31eca0 4f 62 6a 65 63 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 Object.ncrypt.dll.ncrypt.dll/...
31ecc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31ece0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0d 00 ..48........`.......d...........
31ed00 04 00 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 ..NCryptFreeBuffer.ncrypt.dll.nc
31ed20 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
31ed40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
31ed60 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 00 d.............NCryptFinalizeKey.
31ed80 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ncrypt.dll..ncrypt.dll/.....-1..
31eda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
31edc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0b 00 04 00 4e 43 72 79 ......`.......d.............NCry
31ede0 70 74 45 78 70 6f 72 74 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 ptExportKey.ncrypt.dll..ncrypt.d
31ee00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
31ee20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
31ee40 26 00 00 00 0a 00 04 00 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 &.......NCryptEnumStorageProvide
31ee60 72 73 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rs.ncrypt.dll.ncrypt.dll/.....-1
31ee80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
31eea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 09 00 04 00 4e 43 ........`.......d.............NC
31eec0 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 ryptEnumKeys.ncrypt.dll.ncrypt.d
31eee0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
31ef00 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
31ef20 20 00 00 00 08 00 04 00 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 6e 63 72 ........NCryptEnumAlgorithms.ncr
31ef40 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ypt.dll.ncrypt.dll/.....-1......
31ef60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
31ef80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 07 00 04 00 4e 43 72 79 70 74 45 6e ..`.......d.............NCryptEn
31efa0 63 72 79 70 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 crypt.ncrypt.dll..ncrypt.dll/...
31efc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31efe0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 ..47........`.......d...........
31f000 04 00 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 ..NCryptDeriveKey.ncrypt.dll..nc
31f020 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
31f040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
31f060 64 86 00 00 00 00 1b 00 00 00 05 00 04 00 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 6e 63 d.............NCryptDeleteKey.nc
31f080 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rypt.dll..ncrypt.dll/.....-1....
31f0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
31f0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 04 00 04 00 4e 43 72 79 70 74 ....`.......d.............NCrypt
31f0e0 44 65 63 72 79 70 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 Decrypt.ncrypt.dll..ncrypt.dll/.
31f100 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31f120 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
31f140 03 00 04 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 ....NCryptCreateProtectionDescri
31f160 70 74 6f 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ptor.ncrypt.dll.ncrypt.dll/.....
31f180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31f1a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 02 00 04 00 56........`.......d.....$.......
31f1c0 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 74 65 64 4b 65 79 00 6e 63 72 79 70 74 2e NCryptCreatePersistedKey.ncrypt.
31f1e0 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ncrypt.dll/.....-1..........
31f200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
31f220 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 4e 43 72 79 70 74 43 72 65 61 74 65 ......d.............NCryptCreate
31f240 43 6c 61 69 6d 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 Claim.ncrypt.dll..ncrypt.dll/...
31f260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31f280 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
31f2a0 04 00 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f ..NCryptCloseProtectionDescripto
31f2c0 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 r.ncrypt.dll..ncrypt.dll/.....-1
31f2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
31f300 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
31f320 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
31f340 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 ..@..B.idata$5..................
31f360 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
31f380 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 ..................@.@...........
31f3a0 00 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 ...ncrypt.dll'.................!
31f3c0 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
31f3e0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
31f400 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............ncrypt_NULL_THUNK
31f420 5f 44 41 54 41 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.ncrypt.dll/.....-1........
31f440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 ..............0.......249.......
31f460 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
31f480 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...d...............@..B.i
31f4a0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
31f4c0 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 27 00 13 ..@.0..............ncrypt.dll'..
31f4e0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
31f500 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
31f520 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.{............................
31f540 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 63 72 79 ..__NULL_IMPORT_DESCRIPTOR..ncry
31f560 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
31f580 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......490.......`.d.......
31f5a0 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
31f5c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
31f5e0 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
31f600 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
31f620 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 27 00 13 10 07 @................ncrypt.dll'....
31f640 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
31f660 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
31f680 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6e 63 72 79 70 74 2e 64 6c 6c ......................ncrypt.dll
31f6a0 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
31f6c0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
31f6e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
31f700 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h...................
31f720 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....8.............P...__IMPORT_D
31f740 45 53 43 52 49 50 54 4f 52 5f 6e 63 72 79 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_ncrypt.__NULL_IMPORT_D
31f760 45 53 43 52 49 50 54 4f 52 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..ncrypt_NULL_THUNK_DAT
31f780 41 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.ndfapi.dll/.....-1............
31f7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
31f7c0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0f 00 04 00 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 ....d.............NdfRepairIncid
31f7e0 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ent.ndfapi.dll..ndfapi.dll/.....
31f800 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31f820 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0e 00 04 00 47........`.......d.............
31f840 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 NdfGetTraceFile.ndfapi.dll..ndfa
31f860 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
31f880 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
31f8a0 00 00 00 00 1f 00 00 00 0d 00 04 00 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 ............NdfExecuteDiagnosis.
31f8c0 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ndfapi.dll..ndfapi.dll/.....-1..
31f8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
31f900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 4e 64 66 44 ......`.......d.............NdfD
31f920 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 iagnoseIncident.ndfapi.dll..ndfa
31f940 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
31f960 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
31f980 00 00 00 00 24 00 00 00 0b 00 04 00 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 ....$.......NdfCreateWinSockInci
31f9a0 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 dent.ndfapi.dll.ndfapi.dll/.....
31f9c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31f9e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0a 00 04 00 54........`.......d.....".......
31fa00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 45 78 00 6e 64 66 61 70 69 2e 64 6c NdfCreateWebIncidentEx.ndfapi.dl
31fa20 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ndfapi.dll/.....-1............
31fa40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
31fa60 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 09 00 04 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e ....d.............NdfCreateWebIn
31fa80 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 cident.ndfapi.dll.ndfapi.dll/...
31faa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31fac0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 08 00 ..56........`.......d.....$.....
31fae0 04 00 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 ..NdfCreateSharingIncident.ndfap
31fb00 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.ndfapi.dll/.....-1........
31fb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
31fb40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 07 00 04 00 4e 64 66 43 72 65 61 74 65 50 `.......d.....!.......NdfCreateP
31fb60 6e 72 70 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 nrpIncident.ndfapi.dll..ndfapi.d
31fb80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
31fba0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
31fbc0 2a 00 00 00 06 00 04 00 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e *.......NdfCreateNetConnectionIn
31fbe0 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 cident.ndfapi.dll.ndfapi.dll/...
31fc00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31fc20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 ..49........`.......d...........
31fc40 04 00 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a ..NdfCreateIncident.ndfapi.dll..
31fc60 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ndfapi.dll/.....-1..............
31fc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
31fca0 00 00 64 86 00 00 00 00 25 00 00 00 04 00 04 00 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e ..d.....%.......NdfCreateGroupin
31fcc0 67 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c gIncident.ndfapi.dll..ndfapi.dll
31fce0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
31fd00 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
31fd20 00 00 03 00 04 00 4e 64 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 ......NdfCreateDNSIncident.ndfap
31fd40 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.ndfapi.dll/.....-1........
31fd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
31fd80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 02 00 04 00 4e 64 66 43 72 65 61 74 65 43 `.......d.....).......NdfCreateC
31fda0 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a onnectivityIncident.ndfapi.dll..
31fdc0 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ndfapi.dll/.....-1..............
31fde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
31fe00 00 00 64 86 00 00 00 00 1c 00 00 00 01 00 04 00 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 ..d.............NdfCloseIncident
31fe20 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ndfapi.dll.ndfapi.dll/.....-1..
31fe40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
31fe60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 66 43 ......`.......d.............NdfC
31fe80 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 ancelIncident.ndfapi.dll..ndfapi
31fea0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
31fec0 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 ..0.......284.......`.d.........
31fee0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
31ff00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
31ff20 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
31ff40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
31ff60 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 @..............ndfapi.dll'......
31ff80 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
31ffa0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff NK................@comp.id.{....
31ffc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6e 64 66 61 70 ...........................ndfap
31ffe0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 i_NULL_THUNK_DATA.ndfapi.dll/...
320000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
320020 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 ..249.......`.d.................
320040 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........@...d.........
320060 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 ......@..B.idata$3..............
320080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e ..............@.0..............n
3200a0 64 66 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 dfapi.dll'.................!..{.
3200c0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3200e0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
320100 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
320120 52 49 50 54 4f 52 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..ndfapi.dll/.....-1......
320140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 ................0.......490.....
320160 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
320180 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
3201a0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 .idata$2........................
3201c0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 ....@.0..idata$6................
3201e0 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 64 66 ............@................ndf
320200 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 api.dll'.................!..{.Mi
320220 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
320240 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
320260 03 00 6e 64 66 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..ndfapi.dll..@comp.id.{........
320280 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
3202a0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
3202c0 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 ......h..idata$5@.......h.......
3202e0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 ................8.............P.
320300 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 64 66 61 70 69 00 5f 5f 4e ..__IMPORT_DESCRIPTOR_ndfapi.__N
320320 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 64 66 61 70 69 5f 4e 55 ULL_IMPORT_DESCRIPTOR..ndfapi_NU
320340 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 LL_THUNK_DATA.netapi32.dll/...-1
320360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
320380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 cd 00 04 00 4e 65 ........`.......d.............Ne
3203a0 74 62 69 6f 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c tbios.netapi32.dll..netapi32.dll
3203c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3203e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
320400 cc 00 04 00 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 ....NetWkstaUserSetInfo.netapi32
320420 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
320440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
320460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 cb 00 04 00 4e 65 74 57 6b 73 74 61 55 73 `.......d.....!.......NetWkstaUs
320480 65 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 erGetInfo.netapi32.dll..netapi32
3204a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3204c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3204e0 1e 00 00 00 ca 00 04 00 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 ........NetWkstaUserEnum.netapi3
320500 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...-1........
320520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
320540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 c9 00 04 00 4e 65 74 57 6b 73 74 61 54 72 `.......d.....#.......NetWkstaTr
320560 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 ansportEnum.netapi32.dll..netapi
320580 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3205a0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3205c0 00 00 22 00 00 00 c8 00 04 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 6e ..".......NetWkstaTransportDel.n
3205e0 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
320600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
320620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 c7 00 04 00 4e 65 74 57 ......`.......d.....".......NetW
320640 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 kstaTransportAdd.netapi32.dll.ne
320660 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
320680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3206a0 64 86 00 00 00 00 1d 00 00 00 c6 00 04 00 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 6e 65 d.............NetWkstaSetInfo.ne
3206c0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tapi32.dll..netapi32.dll/...-1..
3206e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
320700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c5 00 04 00 4e 65 74 57 ......`.......d.............NetW
320720 6b 73 74 61 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 kstaGetInfo.netapi32.dll..netapi
320740 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
320760 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
320780 00 00 2b 00 00 00 c4 00 04 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c ..+.......NetValidatePasswordPol
3207a0 69 63 79 46 72 65 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 icyFree.netapi32.dll..netapi32.d
3207c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3207e0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
320800 00 00 c3 00 04 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 ......NetValidatePasswordPolicy.
320820 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
320840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
320860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c2 00 04 00 4e 65 ........`.......d.............Ne
320880 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 tValidateName.netapi32.dll..neta
3208a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
3208c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3208e0 00 00 00 00 1c 00 00 00 c1 00 04 00 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 ............NetUserSetInfo.netap
320900 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
320920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
320940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c0 00 04 00 4e 65 74 55 73 65 72 53 ..`.......d.............NetUserS
320960 65 74 47 72 6f 75 70 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 etGroups.netapi32.dll.netapi32.d
320980 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3209a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3209c0 00 00 bf 00 04 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 6e 65 74 61 70 69 33 32 2e ......NetUserModalsSet.netapi32.
3209e0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...-1..........
320a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
320a20 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 be 00 04 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c ......d.............NetUserModal
320a40 73 47 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 sGet.netapi32.dll.netapi32.dll/.
320a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
320a80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 bd 00 ..55........`.......d.....#.....
320aa0 04 00 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 6e 65 74 61 70 69 33 32 ..NetUserGetLocalGroups.netapi32
320ac0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
320ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
320b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bc 00 04 00 4e 65 74 55 73 65 72 47 65 74 `.......d.............NetUserGet
320b20 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Info.netapi32.dll.netapi32.dll/.
320b40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
320b60 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 bb 00 ..50........`.......d...........
320b80 04 00 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ..NetUserGetGroups.netapi32.dll.
320ba0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
320bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
320be0 00 00 64 86 00 00 00 00 19 00 00 00 ba 00 04 00 4e 65 74 55 73 65 72 45 6e 75 6d 00 6e 65 74 61 ..d.............NetUserEnum.neta
320c00 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
320c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
320c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b9 00 04 00 4e 65 74 55 73 65 ....`.......d.............NetUse
320c60 72 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 rDel.netapi32.dll.netapi32.dll/.
320c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
320ca0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b8 00 ..55........`.......d.....#.....
320cc0 04 00 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 6e 65 74 61 70 69 33 32 ..NetUserChangePassword.netapi32
320ce0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
320d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
320d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b7 00 04 00 4e 65 74 55 73 65 72 41 64 64 `.......d.............NetUserAdd
320d40 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .netapi32.dll.netapi32.dll/...-1
320d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
320d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b6 00 04 00 4e 65 ........`.......d.............Ne
320da0 74 55 73 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 tUseGetInfo.netapi32.dll..netapi
320dc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
320de0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
320e00 00 00 18 00 00 00 b5 00 04 00 4e 65 74 55 73 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c ..........NetUseEnum.netapi32.dl
320e20 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.netapi32.dll/...-1............
320e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
320e60 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b4 00 04 00 4e 65 74 55 73 65 44 65 6c 00 6e 65 74 61 ....d.............NetUseDel.neta
320e80 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
320ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
320ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b3 00 04 00 4e 65 74 55 73 65 ....`.......d.............NetUse
320ee0 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Add.netapi32.dll..netapi32.dll/.
320f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
320f20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b2 00 ..49........`.......d...........
320f40 04 00 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..NetUnjoinDomain.netapi32.dll..
320f60 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
320f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
320fa0 00 00 64 86 00 00 00 00 1e 00 00 00 b1 00 04 00 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 65 74 ..d.............NetStatisticsGet
320fc0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .netapi32.dll.netapi32.dll/...-1
320fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
321000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b0 00 04 00 4e 65 ........`.......d.............Ne
321020 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 tShareSetInfo.netapi32.dll..neta
321040 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
321060 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
321080 00 00 00 00 1d 00 00 00 af 00 04 00 4e 65 74 53 68 61 72 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 ............NetShareGetInfo.neta
3210a0 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
3210c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3210e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ae 00 04 00 4e 65 74 53 68 61 ....`.......d.............NetSha
321100 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 reEnumSticky.netapi32.dll.netapi
321120 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
321140 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
321160 00 00 1a 00 00 00 ad 00 04 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e ..........NetShareEnum.netapi32.
321180 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...-1..........
3211a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3211c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ac 00 04 00 4e 65 74 53 68 61 72 65 44 65 6c 53 ......d.............NetShareDelS
3211e0 74 69 63 6b 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c ticky.netapi32.dll..netapi32.dll
321200 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
321220 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
321240 ab 00 04 00 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....NetShareDelEx.netapi32.dll..
321260 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
321280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3212a0 00 00 64 86 00 00 00 00 19 00 00 00 aa 00 04 00 4e 65 74 53 68 61 72 65 44 65 6c 00 6e 65 74 61 ..d.............NetShareDel.neta
3212c0 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
3212e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
321300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a9 00 04 00 4e 65 74 53 68 61 ....`.......d.............NetSha
321320 72 65 43 68 65 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 reCheck.netapi32.dll..netapi32.d
321340 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
321360 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
321380 00 00 a8 00 04 00 4e 65 74 53 68 61 72 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ......NetShareAdd.netapi32.dll..
3213a0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
3213c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3213e0 00 00 64 86 00 00 00 00 27 00 00 00 a7 00 04 00 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d ..d.....'.......NetSetPrimaryCom
321400 70 75 74 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 puterName.netapi32.dll..netapi32
321420 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
321440 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
321460 1f 00 00 00 a6 00 04 00 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 ........NetSessionGetInfo.netapi
321480 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
3214a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3214c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a5 00 04 00 4e 65 74 53 65 73 73 69 ..`.......d.............NetSessi
3214e0 6f 6e 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c onEnum.netapi32.dll.netapi32.dll
321500 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
321520 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
321540 a4 00 04 00 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....NetSessionDel.netapi32.dll..
321560 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
321580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3215a0 00 00 64 86 00 00 00 00 1f 00 00 00 a3 00 04 00 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c ..d.............NetServiceInstal
3215c0 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 l.netapi32.dll..netapi32.dll/...
3215e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
321600 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a2 00 04 00 51........`.......d.............
321620 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a NetServiceGetInfo.netapi32.dll..
321640 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
321660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
321680 00 00 64 86 00 00 00 00 1c 00 00 00 a1 00 04 00 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 6e ..d.............NetServiceEnum.n
3216a0 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
3216c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3216e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a0 00 04 00 4e 65 74 53 ......`.......d.............NetS
321700 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 erviceControl.netapi32.dll..neta
321720 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
321740 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
321760 00 00 00 00 24 00 00 00 9f 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e ....$.......NetServerTransportEn
321780 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 um.netapi32.dll.netapi32.dll/...
3217a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3217c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 9e 00 04 00 55........`.......d.....#.......
3217e0 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 NetServerTransportDel.netapi32.d
321800 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
321820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
321840 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 9d 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 ......d.....%.......NetServerTra
321860 6e 73 70 6f 72 74 41 64 64 45 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 nsportAddEx.netapi32.dll..netapi
321880 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3218a0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3218c0 00 00 23 00 00 00 9c 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 00 ..#.......NetServerTransportAdd.
3218e0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
321900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
321920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 9b 00 04 00 4e 65 ........`.......d.............Ne
321940 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 tServerSetInfo.netapi32.dll.neta
321960 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
321980 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3219a0 00 00 00 00 1e 00 00 00 9a 00 04 00 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 6e 65 74 ............NetServerGetInfo.net
3219c0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
3219e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
321a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 99 00 04 00 4e 65 74 53 65 72 ....`.......d.............NetSer
321a20 76 65 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 verEnum.netapi32.dll..netapi32.d
321a40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
321a60 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
321a80 00 00 98 00 04 00 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 ......NetServerDiskEnum.netapi32
321aa0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
321ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
321ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 97 00 04 00 4e 65 74 53 65 72 76 65 72 43 `.......d.....&.......NetServerC
321b00 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 omputerNameDel.netapi32.dll.neta
321b20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
321b40 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
321b60 00 00 00 00 26 00 00 00 96 00 04 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d ....&.......NetServerComputerNam
321b80 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 eAdd.netapi32.dll.netapi32.dll/.
321ba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
321bc0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 95 00 ..52........`.......d...........
321be0 04 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c ..NetServerAliasEnum.netapi32.dl
321c00 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.netapi32.dll/...-1............
321c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
321c40 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 94 00 04 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 ....d.............NetServerAlias
321c60 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Del.netapi32.dll..netapi32.dll/.
321c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
321ca0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 93 00 ..51........`.......d...........
321cc0 04 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ..NetServerAliasAdd.netapi32.dll
321ce0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..netapi32.dll/...-1............
321d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
321d20 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 92 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 ....d.....#.......NetScheduleJob
321d40 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 GetInfo.netapi32.dll..netapi32.d
321d60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
321d80 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
321da0 00 00 91 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 6e 65 74 61 70 69 33 ......NetScheduleJobEnum.netapi3
321dc0 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...-1........
321de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
321e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 90 00 04 00 4e 65 74 53 63 68 65 64 75 6c `.......d.............NetSchedul
321e20 65 4a 6f 62 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 eJobDel.netapi32.dll..netapi32.d
321e40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
321e60 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
321e80 00 00 8f 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 6e 65 74 61 70 69 33 32 ......NetScheduleJobAdd.netapi32
321ea0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
321ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
321ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 8e 00 04 00 4e 65 74 52 65 71 75 65 73 74 `.......d.....2.......NetRequest
321f00 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 00 6e 65 74 61 70 ProvisioningPackageInstall.netap
321f20 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
321f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
321f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 8d 00 04 00 4e 65 74 52 65 71 75 65 ..`.......d.....).......NetReque
321f80 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c stOfflineDomainJoin.netapi32.dll
321fa0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..netapi32.dll/...-1............
321fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
321fe0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8c 00 04 00 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f ....d.............NetReplSetInfo
322000 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .netapi32.dll.netapi32.dll/...-1
322020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
322040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 8b 00 04 00 4e 65 ........`.......d.....$.......Ne
322060 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c tReplImportDirUnlock.netapi32.dl
322080 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.netapi32.dll/...-1............
3220a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3220c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8a 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 ....d.....".......NetReplImportD
3220e0 69 72 4c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c irLock.netapi32.dll.netapi32.dll
322100 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
322120 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
322140 89 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 ....NetReplImportDirGetInfo.neta
322160 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
322180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3221a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 88 00 04 00 4e 65 74 52 65 70 ....`.......d.....".......NetRep
3221c0 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 lImportDirEnum.netapi32.dll.neta
3221e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
322200 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
322220 00 00 00 00 21 00 00 00 87 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 ....!.......NetReplImportDirDel.
322240 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
322260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
322280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 86 00 04 00 4e 65 ........`.......d.....!.......Ne
3222a0 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a tReplImportDirAdd.netapi32.dll..
3222c0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
3222e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
322300 00 00 64 86 00 00 00 00 1c 00 00 00 85 00 04 00 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 6e ..d.............NetReplGetInfo.n
322320 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
322340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
322360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 84 00 04 00 4e 65 74 52 ......`.......d.....$.......NetR
322380 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 eplExportDirUnlock.netapi32.dll.
3223a0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
3223c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3223e0 00 00 64 86 00 00 00 00 25 00 00 00 83 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 ..d.....%.......NetReplExportDir
322400 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 SetInfo.netapi32.dll..netapi32.d
322420 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
322440 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
322460 00 00 82 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 6e 65 74 61 70 ......NetReplExportDirLock.netap
322480 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
3224a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3224c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 81 00 04 00 4e 65 74 52 65 70 6c 45 ..`.......d.....%.......NetReplE
3224e0 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 xportDirGetInfo.netapi32.dll..ne
322500 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
322520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
322540 64 86 00 00 00 00 22 00 00 00 80 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e d.....".......NetReplExportDirEn
322560 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 um.netapi32.dll.netapi32.dll/...
322580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3225a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7f 00 04 00 53........`.......d.....!.......
3225c0 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c NetReplExportDirDel.netapi32.dll
3225e0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..netapi32.dll/...-1............
322600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
322620 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7e 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 ....d.....!...~...NetReplExportD
322640 69 72 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c irAdd.netapi32.dll..netapi32.dll
322660 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
322680 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3226a0 7d 00 04 00 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 6e 65 74 }...NetRenameMachineInDomain.net
3226c0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
3226e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
322700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 7c 00 04 00 4e 65 74 52 65 6d ....`.......d.....%...|...NetRem
322720 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a oveServiceAccount.netapi32.dll..
322740 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
322760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
322780 00 00 64 86 00 00 00 00 2c 00 00 00 7b 00 04 00 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 ..d.....,...{...NetRemoveAlterna
3227a0 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 teComputerName.netapi32.dll.neta
3227c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
3227e0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
322800 00 00 00 00 1a 00 00 00 7a 00 04 00 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 6e 65 74 61 70 69 33 ........z...NetRemoteTOD.netapi3
322820 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...-1........
322840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
322860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 79 00 04 00 4e 65 74 52 65 6d 6f 74 65 43 `.......d.....'...y...NetRemoteC
322880 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 omputerSupports.netapi32.dll..ne
3228a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
3228c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3228e0 64 86 00 00 00 00 24 00 00 00 78 00 04 00 4e 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 d.....$...x...NetQueryServiceAcc
322900 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ount.netapi32.dll.netapi32.dll/.
322920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
322940 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 77 00 ..60........`.......d.....(...w.
322960 04 00 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 ..NetQueryDisplayInformation.net
322980 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
3229a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
3229c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 76 00 04 00 4e 65 74 50 72 6f ....`.......d.....)...v...NetPro
3229e0 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 visionComputerAccount.netapi32.d
322a00 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
322a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
322a40 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 75 00 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 ......d.....#...u...NetMessageNa
322a60 6d 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 meGetInfo.netapi32.dll..netapi32
322a80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
322aa0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
322ac0 20 00 00 00 74 00 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 6e 65 74 61 70 ....t...NetMessageNameEnum.netap
322ae0 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
322b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
322b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 73 00 04 00 4e 65 74 4d 65 73 73 61 ..`.......d.........s...NetMessa
322b40 67 65 4e 61 6d 65 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 geNameDel.netapi32.dll..netapi32
322b60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
322b80 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
322ba0 1f 00 00 00 72 00 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 6e 65 74 61 70 69 ....r...NetMessageNameAdd.netapi
322bc0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
322be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
322c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 71 00 04 00 4e 65 74 4d 65 73 73 61 ..`.......d....."...q...NetMessa
322c20 67 65 42 75 66 66 65 72 53 65 6e 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 geBufferSend.netapi32.dll.netapi
322c40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
322c60 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
322c80 00 00 25 00 00 00 70 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 ..%...p...NetLocalGroupSetMember
322ca0 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 s.netapi32.dll..netapi32.dll/...
322cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
322ce0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 6f 00 04 00 54........`.......d....."...o...
322d00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c NetLocalGroupSetInfo.netapi32.dl
322d20 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.netapi32.dll/...-1............
322d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
322d60 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 6e 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 ....d.....%...n...NetLocalGroupG
322d80 65 74 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 etMembers.netapi32.dll..netapi32
322da0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
322dc0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
322de0 22 00 00 00 6d 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 6e 65 74 "...m...NetLocalGroupGetInfo.net
322e00 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
322e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
322e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 6c 00 04 00 4e 65 74 4c 6f 63 ....`.......d.........l...NetLoc
322e60 61 6c 47 72 6f 75 70 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 alGroupEnum.netapi32.dll..netapi
322e80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
322ea0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
322ec0 00 00 25 00 00 00 6b 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 ..%...k...NetLocalGroupDelMember
322ee0 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 s.netapi32.dll..netapi32.dll/...
322f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
322f20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 6a 00 04 00 56........`.......d.....$...j...
322f40 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 6e 65 74 61 70 69 33 32 2e NetLocalGroupDelMember.netapi32.
322f60 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...-1..........
322f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
322fa0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 69 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 ......d.........i...NetLocalGrou
322fc0 70 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 pDel.netapi32.dll.netapi32.dll/.
322fe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
323000 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 68 00 ..57........`.......d.....%...h.
323020 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 ..NetLocalGroupAddMembers.netapi
323040 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
323060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
323080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 67 00 04 00 4e 65 74 4c 6f 63 61 6c ..`.......d.....$...g...NetLocal
3230a0 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 GroupAddMember.netapi32.dll.neta
3230c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
3230e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
323100 00 00 00 00 1e 00 00 00 66 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 6e 65 74 ........f...NetLocalGroupAdd.net
323120 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
323140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
323160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 65 00 04 00 4e 65 74 4a 6f 69 ....`.......d.........e...NetJoi
323180 6e 44 6f 6d 61 69 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 nDomain.netapi32.dll..netapi32.d
3231a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3231c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3231e0 00 00 64 00 04 00 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 ..d...NetIsServiceAccount.netapi
323200 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
323220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
323240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 63 00 04 00 4e 65 74 47 72 6f 75 70 ..`.......d.........c...NetGroup
323260 53 65 74 55 73 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 SetUsers.netapi32.dll.netapi32.d
323280 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3232a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3232c0 00 00 62 00 04 00 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 ..b...NetGroupSetInfo.netapi32.d
3232e0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
323300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
323320 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 61 00 04 00 4e 65 74 47 72 6f 75 70 47 65 74 55 ......d.........a...NetGroupGetU
323340 73 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 sers.netapi32.dll.netapi32.dll/.
323360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
323380 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 60 00 ..49........`.......d.........`.
3233a0 04 00 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..NetGroupGetInfo.netapi32.dll..
3233c0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
3233e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
323400 00 00 64 86 00 00 00 00 1a 00 00 00 5f 00 04 00 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 6e 65 74 ..d........._...NetGroupEnum.net
323420 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
323440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
323460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5e 00 04 00 4e 65 74 47 72 6f ....`.......d.........^...NetGro
323480 75 70 44 65 6c 55 73 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 upDelUser.netapi32.dll..netapi32
3234a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3234c0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3234e0 19 00 00 00 5d 00 04 00 4e 65 74 47 72 6f 75 70 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ....]...NetGroupDel.netapi32.dll
323500 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..netapi32.dll/...-1............
323520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
323540 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5c 00 04 00 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 ....d.........\...NetGroupAddUse
323560 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 r.netapi32.dll..netapi32.dll/...
323580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3235a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5b 00 04 00 45........`.......d.........[...
3235c0 4e 65 74 47 72 6f 75 70 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 NetGroupAdd.netapi32.dll..netapi
3235e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
323600 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
323620 00 00 1f 00 00 00 5a 00 04 00 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 6e 65 74 61 ......Z...NetGetJoinableOUs.neta
323640 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
323660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
323680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 59 00 04 00 4e 65 74 47 65 74 ....`.......d.....#...Y...NetGet
3236a0 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 JoinInformation.netapi32.dll..ne
3236c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
3236e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
323700 64 86 00 00 00 00 2b 00 00 00 58 00 04 00 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 d.....+...X...NetGetDisplayInfor
323720 6d 61 74 69 6f 6e 49 6e 64 65 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 mationIndex.netapi32.dll..netapi
323740 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
323760 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
323780 00 00 1a 00 00 00 57 00 04 00 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e ......W...NetGetDCName.netapi32.
3237a0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...-1..........
3237c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3237e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 56 00 04 00 4e 65 74 47 65 74 41 6e 79 44 43 4e ......d.........V...NetGetAnyDCN
323800 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ame.netapi32.dll..netapi32.dll/.
323820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
323840 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 55 00 ..58........`.......d.....&...U.
323860 04 00 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 ..NetGetAadJoinInformation.netap
323880 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
3238a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3238c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 54 00 04 00 4e 65 74 46 72 65 65 41 ..`.......d.....'...T...NetFreeA
3238e0 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a adJoinInformation.netapi32.dll..
323900 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
323920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
323940 00 00 64 86 00 00 00 00 1c 00 00 00 53 00 04 00 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 6e ..d.........S...NetFileGetInfo.n
323960 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
323980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3239a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 52 00 04 00 4e 65 74 46 ......`.......d.........R...NetF
3239c0 69 6c 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 ileEnum.netapi32.dll..netapi32.d
3239e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
323a00 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
323a20 00 00 51 00 04 00 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ..Q...NetFileClose.netapi32.dll.
323a40 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
323a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
323a80 00 00 64 86 00 00 00 00 1e 00 00 00 50 00 04 00 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 ..d.........P...NetErrorLogWrite
323aa0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .netapi32.dll.netapi32.dll/...-1
323ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
323ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4f 00 04 00 4e 65 ........`.......d.........O...Ne
323b00 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 tErrorLogRead.netapi32.dll..neta
323b20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
323b40 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
323b60 00 00 00 00 1e 00 00 00 4e 00 04 00 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 6e 65 74 ........N...NetErrorLogClear.net
323b80 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
323ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
323bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 4d 00 04 00 4e 65 74 45 6e 75 ....`.......d.....)...M...NetEnu
323be0 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 6e 65 74 61 70 69 33 32 2e 64 merateServiceAccounts.netapi32.d
323c00 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
323c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
323c40 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 4c 00 04 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 ......d.....'...L...NetEnumerate
323c60 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 ComputerNames.netapi32.dll..neta
323c80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
323ca0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
323cc0 00 00 00 00 2b 00 00 00 4b 00 04 00 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 ....+...K...NetDfsSetStdContaine
323ce0 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 rSecurity.netapi32.dll..netapi32
323d00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
323d20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
323d40 1f 00 00 00 4a 00 04 00 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 ....J...NetDfsSetSecurity.netapi
323d60 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
323d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
323da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 49 00 04 00 4e 65 74 44 66 73 53 65 ..`.......d.........I...NetDfsSe
323dc0 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c tInfo.netapi32.dll..netapi32.dll
323de0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
323e00 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
323e20 48 00 04 00 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 H...NetDfsSetFtContainerSecurity
323e40 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .netapi32.dll.netapi32.dll/...-1
323e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
323e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 47 00 04 00 4e 65 ........`.......d.....!...G...Ne
323ea0 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a tDfsSetClientInfo.netapi32.dll..
323ec0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
323ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
323f00 00 00 64 86 00 00 00 00 21 00 00 00 46 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 53 74 64 52 ..d.....!...F...NetDfsRemoveStdR
323f20 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 oot.netapi32.dll..netapi32.dll/.
323f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
323f60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 45 00 ..56........`.......d.....$...E.
323f80 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 6e 65 74 61 70 69 33 ..NetDfsRemoveRootTarget.netapi3
323fa0 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...-1........
323fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
323fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 44 00 04 00 4e 65 74 44 66 73 52 65 6d 6f `.......d.....&...D...NetDfsRemo
324000 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 veFtRootForced.netapi32.dll.neta
324020 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
324040 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
324060 00 00 00 00 20 00 00 00 43 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 6e ........C...NetDfsRemoveFtRoot.n
324080 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
3240a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3240c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 42 00 04 00 4e 65 74 44 ......`.......d.........B...NetD
3240e0 66 73 52 65 6d 6f 76 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 fsRemove.netapi32.dll.netapi32.d
324100 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
324120 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
324140 00 00 41 00 04 00 4e 65 74 44 66 73 4d 6f 76 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 ..A...NetDfsMove.netapi32.dll.ne
324160 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
324180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
3241a0 64 86 00 00 00 00 30 00 00 00 40 00 04 00 4e 65 74 44 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 d.....0...@...NetDfsGetSupported
3241c0 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 NamespaceVersion.netapi32.dll.ne
3241e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
324200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
324220 64 86 00 00 00 00 2b 00 00 00 3f 00 04 00 4e 65 74 44 66 73 47 65 74 53 74 64 43 6f 6e 74 61 69 d.....+...?...NetDfsGetStdContai
324240 6e 65 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 nerSecurity.netapi32.dll..netapi
324260 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
324280 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3242a0 00 00 1f 00 00 00 3e 00 04 00 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 6e 65 74 61 ......>...NetDfsGetSecurity.neta
3242c0 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
3242e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
324300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3d 00 04 00 4e 65 74 44 66 73 ....`.......d.........=...NetDfs
324320 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 GetInfo.netapi32.dll..netapi32.d
324340 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
324360 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
324380 00 00 3c 00 04 00 4e 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 ..<...NetDfsGetFtContainerSecuri
3243a0 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ty.netapi32.dll.netapi32.dll/...
3243c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3243e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3b 00 04 00 53........`.......d.....!...;...
324400 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c NetDfsGetClientInfo.netapi32.dll
324420 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..netapi32.dll/...-1............
324440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
324460 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3a 00 04 00 4e 65 74 44 66 73 45 6e 75 6d 00 6e 65 74 ....d.........:...NetDfsEnum.net
324480 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
3244a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3244c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 39 00 04 00 4e 65 74 44 66 73 ....`.......d.........9...NetDfs
3244e0 41 64 64 53 74 64 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 AddStdRoot.netapi32.dll.netapi32
324500 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
324520 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
324540 21 00 00 00 38 00 04 00 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 6e 65 74 61 !...8...NetDfsAddRootTarget.neta
324560 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
324580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3245a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 37 00 04 00 4e 65 74 44 66 73 ....`.......d.........7...NetDfs
3245c0 41 64 64 46 74 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 AddFtRoot.netapi32.dll..netapi32
3245e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
324600 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
324620 17 00 00 00 36 00 04 00 4e 65 74 44 66 73 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....6...NetDfsAdd.netapi32.dll..
324640 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
324660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
324680 00 00 64 86 00 00 00 00 2a 00 00 00 35 00 04 00 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 ..d.....*...5...NetCreateProvisi
3246a0 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 oningPackage.netapi32.dll.netapi
3246c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3246e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
324700 00 00 1f 00 00 00 34 00 04 00 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 6e 65 74 61 ......4...NetConnectionEnum.neta
324720 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
324740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
324760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 33 00 04 00 4e 65 74 43 6f 6e ....`.......d.........3...NetCon
324780 66 69 67 53 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c figSet.netapi32.dll.netapi32.dll
3247a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3247c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3247e0 32 00 04 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2...NetConfigGetAll.netapi32.dll
324800 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..netapi32.dll/...-1............
324820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
324840 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 31 00 04 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 6e ....d.........1...NetConfigGet.n
324860 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
324880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3248a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 30 00 04 00 4e 65 74 41 ......`.......d.........0...NetA
3248c0 75 64 69 74 57 72 69 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 uditWrite.netapi32.dll..netapi32
3248e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
324900 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
324920 1a 00 00 00 2f 00 04 00 4e 65 74 41 75 64 69 74 52 65 61 64 00 6e 65 74 61 70 69 33 32 2e 64 6c ..../...NetAuditRead.netapi32.dl
324940 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.netapi32.dll/...-1............
324960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
324980 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2e 00 04 00 4e 65 74 41 75 64 69 74 43 6c 65 61 72 00 ....d.............NetAuditClear.
3249a0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
3249c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3249e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2d 00 04 00 4e 65 ........`.......d.........-...Ne
324a00 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 tApiBufferSize.netapi32.dll.neta
324a20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
324a40 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
324a60 00 00 00 00 24 00 00 00 2c 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 ....$...,...NetApiBufferRealloca
324a80 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 te.netapi32.dll.netapi32.dll/...
324aa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
324ac0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2b 00 04 00 50........`.......d.........+...
324ae0 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 NetApiBufferFree.netapi32.dll.ne
324b00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
324b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
324b40 64 86 00 00 00 00 22 00 00 00 2a 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 d....."...*...NetApiBufferAlloca
324b60 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 te.netapi32.dll.netapi32.dll/...
324b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
324ba0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 29 00 04 00 49........`.......d.........)...
324bc0 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 NetAlertRaiseEx.netapi32.dll..ne
324be0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
324c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
324c20 64 86 00 00 00 00 1b 00 00 00 28 00 04 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 6e 65 74 61 d.........(...NetAlertRaise.neta
324c40 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
324c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
324c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 27 00 04 00 4e 65 74 41 64 64 ....`.......d....."...'...NetAdd
324ca0 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 ServiceAccount.netapi32.dll.neta
324cc0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
324ce0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
324d00 00 00 00 00 29 00 00 00 26 00 04 00 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 ....)...&...NetAddAlternateCompu
324d20 74 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 terName.netapi32.dll..netapi32.d
324d40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
324d60 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
324d80 00 00 25 00 04 00 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e ..%...NetAccessSetInfo.netapi32.
324da0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...-1..........
324dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
324de0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 24 00 04 00 4e 65 74 41 63 63 65 73 73 47 65 74 ......d.....#...$...NetAccessGet
324e00 55 73 65 72 50 65 72 6d 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 UserPerms.netapi32.dll..netapi32
324e20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
324e40 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
324e60 1e 00 00 00 23 00 04 00 4e 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 ....#...NetAccessGetInfo.netapi3
324e80 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...-1........
324ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
324ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 22 00 04 00 4e 65 74 41 63 63 65 73 73 45 `.......d........."...NetAccessE
324ee0 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 num.netapi32.dll..netapi32.dll/.
324f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
324f20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 21 00 ..46........`.......d.........!.
324f40 04 00 4e 65 74 41 63 63 65 73 73 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 ..NetAccessDel.netapi32.dll.neta
324f60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
324f80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
324fa0 00 00 00 00 1a 00 00 00 20 00 04 00 4e 65 74 41 63 63 65 73 73 41 64 64 00 6e 65 74 61 70 69 33 ............NetAccessAdd.netapi3
324fc0 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...-1........
324fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
325000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1f 00 04 00 49 5f 4e 65 74 4c 6f 67 6f 6e `.......d.............I_NetLogon
325020 43 6f 6e 74 72 6f 6c 32 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 Control2.netapi32.dll.netapi32.d
325040 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
325060 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
325080 00 00 1e 00 04 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 57 00 6e 65 74 61 ......DsValidateSubnetNameW.neta
3250a0 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
3250c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3250e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1d 00 04 00 44 73 56 61 6c 69 ....`.......d.....#.......DsVali
325100 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 dateSubnetNameA.netapi32.dll..ne
325120 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
325140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
325160 64 86 00 00 00 00 2f 00 00 00 1c 00 04 00 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f d...../.......DsRoleGetPrimaryDo
325180 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 mainInformation.netapi32.dll..ne
3251a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
3251c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3251e0 64 86 00 00 00 00 1e 00 00 00 1b 00 04 00 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 6e d.............DsRoleFreeMemory.n
325200 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
325220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
325240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 1a 00 04 00 44 73 4d 65 ......`.......d.....,.......DsMe
325260 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6e 65 74 61 70 rgeForestTrustInformationW.netap
325280 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
3252a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3252c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 19 00 04 00 44 73 47 65 74 53 69 74 ..`.......d.............DsGetSit
3252e0 65 4e 61 6d 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c eNameW.netapi32.dll.netapi32.dll
325300 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
325320 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
325340 18 00 04 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ....DsGetSiteNameA.netapi32.dll.
325360 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
325380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
3253a0 00 00 64 86 00 00 00 00 2a 00 00 00 17 00 04 00 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 ..d.....*.......DsGetForestTrust
3253c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 InformationW.netapi32.dll.netapi
3253e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
325400 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
325420 00 00 22 00 00 00 16 00 04 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 6e ..".......DsGetDcSiteCoverageW.n
325440 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
325460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
325480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 15 00 04 00 44 73 47 65 ......`.......d.....".......DsGe
3254a0 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 tDcSiteCoverageA.netapi32.dll.ne
3254c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
3254e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
325500 64 86 00 00 00 00 1a 00 00 00 14 00 04 00 44 73 47 65 74 44 63 4f 70 65 6e 57 00 6e 65 74 61 70 d.............DsGetDcOpenW.netap
325520 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
325540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
325560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 13 00 04 00 44 73 47 65 74 44 63 4f ..`.......d.............DsGetDcO
325580 70 65 6e 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 penA.netapi32.dll.netapi32.dll/.
3255a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3255c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 12 00 ..46........`.......d...........
3255e0 04 00 44 73 47 65 74 44 63 4e 65 78 74 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 ..DsGetDcNextW.netapi32.dll.neta
325600 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
325620 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
325640 00 00 00 00 1a 00 00 00 11 00 04 00 44 73 47 65 74 44 63 4e 65 78 74 41 00 6e 65 74 61 70 69 33 ............DsGetDcNextA.netapi3
325660 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...-1........
325680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3256a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 10 00 04 00 44 73 47 65 74 44 63 4e 61 6d `.......d.............DsGetDcNam
3256c0 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eW.netapi32.dll.netapi32.dll/...
3256e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
325700 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0f 00 04 00 46........`.......d.............
325720 44 73 47 65 74 44 63 4e 61 6d 65 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 DsGetDcNameA.netapi32.dll.netapi
325740 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
325760 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
325780 00 00 1b 00 00 00 0e 00 04 00 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 6e 65 74 61 70 69 33 32 ..........DsGetDcCloseW.netapi32
3257a0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
3257c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3257e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0d 00 04 00 44 73 45 6e 75 6d 65 72 61 74 `.......d.....&.......DsEnumerat
325800 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 eDomainTrustsW.netapi32.dll.neta
325820 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
325840 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
325860 00 00 00 00 26 00 00 00 0c 00 04 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 ....&.......DsEnumerateDomainTru
325880 73 74 73 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 stsA.netapi32.dll.netapi32.dll/.
3258a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3258c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0b 00 ..61........`.......d.....).....
3258e0 04 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 6e 65 ..DsDeregisterDnsHostRecordsW.ne
325900 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tapi32.dll..netapi32.dll/...-1..
325920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
325940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0a 00 04 00 44 73 44 65 ......`.......d.....).......DsDe
325960 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 41 00 6e 65 74 61 70 69 33 32 registerDnsHostRecordsA.netapi32
325980 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
3259a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3259c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 09 00 04 00 44 73 41 64 64 72 65 73 73 54 `.......d.....#.......DsAddressT
3259e0 6f 53 69 74 65 4e 61 6d 65 73 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 oSiteNamesW.netapi32.dll..netapi
325a00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
325a20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
325a40 00 00 25 00 00 00 08 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 ..%.......DsAddressToSiteNamesEx
325a60 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.netapi32.dll..netapi32.dll/...
325a80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
325aa0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 07 00 04 00 57........`.......d.....%.......
325ac0 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 6e 65 74 61 70 69 33 32 DsAddressToSiteNamesExA.netapi32
325ae0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
325b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
325b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 06 00 04 00 44 73 41 64 64 72 65 73 73 54 `.......d.....#.......DsAddressT
325b40 6f 53 69 74 65 4e 61 6d 65 73 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 oSiteNamesA.netapi32.dll..netapi
325b60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
325b80 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
325ba0 00 00 23 00 00 00 05 00 04 00 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 68 00 ..#.......DavGetUNCFromHTTPPath.
325bc0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
325be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
325c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 00 04 00 44 61 ........`.......d.....#.......Da
325c20 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c vGetHTTPFromUNCPath.netapi32.dll
325c40 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..netapi32.dll/...-1............
325c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
325c80 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 03 00 04 00 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 ....d.....!.......DavGetExtended
325ca0 45 72 72 6f 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c Error.netapi32.dll..netapi32.dll
325cc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
325ce0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
325d00 02 00 04 00 44 61 76 46 6c 75 73 68 46 69 6c 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 ....DavFlushFile.netapi32.dll.ne
325d20 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
325d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
325d60 64 86 00 00 00 00 21 00 00 00 01 00 04 00 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f d.....!.......DavDeleteConnectio
325d80 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 n.netapi32.dll..netapi32.dll/...
325da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
325dc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
325de0 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 DavAddConnection.netapi32.dll.ne
325e00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
325e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......288.......`.d.....
325e40 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
325e60 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
325e80 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
325ea0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
325ec0 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 65 74 61 70 69 33 32 2e 64 6c 6c 27 ..@.@..............netapi32.dll'
325ee0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
325f00 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
325f20 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 .{..............................
325f40 7f 6e 65 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 74 61 70 69 .netapi32_NULL_THUNK_DATA.netapi
325f60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
325f80 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 ..0.......251.......`.d.........
325fa0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 ...........debug$S........B...d.
325fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
325fe0 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 ......................@.0.......
326000 09 00 00 00 00 00 0c 6e 65 74 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......netapi32.dll'............
326020 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
326040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
326060 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
326080 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..netapi32.dll/.
3260a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3260c0 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 ..498.......`.d.................
3260e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
326100 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 ......@..B.idata$2..............
326120 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
326140 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 ......................@.........
326160 09 00 00 00 00 00 0c 6e 65 74 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......netapi32.dll'............
326180 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
3261a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
3261c0 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 00 40 63 6f 6d ..............netapi32.dll..@com
3261e0 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
326200 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
326220 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
326240 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 ......h.....!.................:.
326260 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............T...__IMPORT_DESCRIP
326280 54 4f 52 5f 6e 65 74 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_netapi32.__NULL_IMPORT_DESCR
3262a0 49 50 54 4f 52 00 7f 6e 65 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..netapi32_NULL_THUNK_DATA.
3262c0 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netsh.dll/......-1..............
3262e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
326300 00 00 64 86 00 00 00 00 19 00 00 00 07 00 04 00 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 6e ..d.............RegisterHelper.n
326320 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 etsh.dll..netsh.dll/......-1....
326340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
326360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 06 00 04 00 52 65 67 69 73 74 ....`.......d.............Regist
326380 65 72 43 6f 6e 74 65 78 74 00 6e 65 74 73 68 2e 64 6c 6c 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 erContext.netsh.dll.netsh.dll/..
3263a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3263c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3263e0 05 00 04 00 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 6e 65 74 73 68 ....PrintMessageFromModule.netsh
326400 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netsh.dll/......-1........
326420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
326440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 04 00 04 00 50 72 69 6e 74 4d 65 73 73 61 `.......d.............PrintMessa
326460 67 65 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ge.netsh.dll..netsh.dll/......-1
326480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
3264a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 03 00 04 00 50 72 ........`.......d.............Pr
3264c0 69 6e 74 45 72 72 6f 72 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 intError.netsh.dll..netsh.dll/..
3264e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
326500 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
326520 02 00 04 00 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 6e 65 74 73 68 2e 64 6c 6c 00 ....PreprocessCommand.netsh.dll.
326540 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netsh.dll/......-1..............
326560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
326580 00 00 64 86 00 00 00 00 15 00 00 00 01 00 04 00 4d 61 74 63 68 54 6f 6b 65 6e 00 6e 65 74 73 68 ..d.............MatchToken.netsh
3265a0 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netsh.dll/......-1........
3265c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3265e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 61 74 63 68 45 6e 75 6d 54 `.......d.............MatchEnumT
326600 61 67 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ag.netsh.dll..netsh.dll/......-1
326620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
326640 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d....................d
326660 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?.................
326680 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 ..@..B.idata$5..................
3266a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3266c0 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 ..................@.@...........
3266e0 00 00 09 6e 65 74 73 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 ...netsh.dll'.................!.
326700 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
326720 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
326740 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ..............netsh_NULL_THUNK_D
326760 41 54 41 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.netsh.dll/......-1..........
326780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a ............0.......248.......`.
3267a0 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3267c0 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...d...............@..B.ida
3267e0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
326800 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6e 65 74 73 68 2e 64 6c 6c 27 00 13 10 07 00 @.0..............netsh.dll'.....
326820 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
326840 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e INK....................@comp.id.
326860 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f {.............................._
326880 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6e 65 74 73 68 2e 64 6c _NULL_IMPORT_DESCRIPTOR.netsh.dl
3268a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3268c0 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 0.......485.......`.d...........
3268e0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 .........debug$S........?.......
326900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
326920 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
326940 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
326960 02 00 00 00 10 00 09 00 00 00 00 00 09 6e 65 74 73 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 .............netsh.dll'.........
326980 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
3269a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 ................................
3269c0 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6e 65 74 73 68 2e 64 6c 6c 00 40 63 6f 6d 70 .................netsh.dll.@comp
3269e0 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.{...........................
326a00 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
326a20 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
326a40 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 .....h.......................7..
326a60 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........N...__IMPORT_DESCRIPT
326a80 4f 52 5f 6e 65 74 73 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f OR_netsh.__NULL_IMPORT_DESCRIPTO
326aa0 52 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 65 77 64 65 76 R..netsh_NULL_THUNK_DATA..newdev
326ac0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
326ae0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
326b00 00 00 2e 00 00 00 0a 00 04 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 ..........UpdateDriverForPlugAnd
326b20 50 6c 61 79 44 65 76 69 63 65 73 57 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 PlayDevicesW.newdev.dll.newdev.d
326b40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
326b60 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
326b80 2e 00 00 00 09 00 04 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c ........UpdateDriverForPlugAndPl
326ba0 61 79 44 65 76 69 63 65 73 41 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c ayDevicesA.newdev.dll.newdev.dll
326bc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
326be0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
326c00 00 00 08 00 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 6e 65 77 64 65 76 2e ......DiUninstallDriverW.newdev.
326c20 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.newdev.dll/.....-1..........
326c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
326c60 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 07 00 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 ......d.............DiUninstallD
326c80 72 69 76 65 72 41 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 riverA.newdev.dll.newdev.dll/...
326ca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
326cc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 06 00 ..49........`.......d...........
326ce0 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 6e 65 77 64 65 76 2e 64 6c 6c 00 0a ..DiUninstallDevice.newdev.dll..
326d00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 newdev.dll/.....-1..............
326d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
326d40 00 00 64 86 00 00 00 00 1e 00 00 00 05 00 04 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 ..d.............DiShowUpdateDriv
326d60 65 72 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 er.newdev.dll.newdev.dll/.....-1
326d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
326da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 04 00 04 00 44 69 ........`.......d.............Di
326dc0 53 68 6f 77 55 70 64 61 74 65 44 65 76 69 63 65 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 ShowUpdateDevice.newdev.dll.newd
326de0 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ev.dll/.....-1..................
326e00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
326e20 00 00 00 00 1c 00 00 00 03 00 04 00 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 6e 65 77 ............DiRollbackDriver.new
326e40 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 dev.dll.newdev.dll/.....-1......
326e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
326e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 44 69 49 6e 73 74 61 6c ..`.......d.............DiInstal
326ea0 6c 44 72 69 76 65 72 57 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 lDriverW.newdev.dll.newdev.dll/.
326ec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
326ee0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
326f00 01 00 04 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 6e 65 77 64 65 76 2e 64 6c 6c 00 ....DiInstallDriverA.newdev.dll.
326f20 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 newdev.dll/.....-1..............
326f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
326f60 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 ..d.............DiInstallDevice.
326f80 6e 65 77 64 65 76 2e 64 6c 6c 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 newdev.dll..newdev.dll/.....-1..
326fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 ....................0.......284.
326fc0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
326fe0 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
327000 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
327020 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
327040 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
327060 0a 6e 65 77 64 65 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e .newdev.dll'.................!..
327080 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
3270a0 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
3270c0 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............newdev_NULL_THUNK_D
3270e0 41 54 41 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.newdev.dll/.....-1..........
327100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
327120 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
327140 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
327160 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
327180 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 27 00 13 10 07 @.0..............newdev.dll'....
3271a0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
3271c0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
3271e0 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .{..............................
327200 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 65 77 64 65 76 __NULL_IMPORT_DESCRIPTOR..newdev
327220 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
327240 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 ..0.......490.......`.d.........
327260 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
327280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
3272a0 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
3272c0 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
3272e0 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 27 00 13 10 07 00 00 ...............newdev.dll'......
327300 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
327320 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
327340 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6e 65 77 64 65 76 2e 64 6c 6c 00 00 ....................newdev.dll..
327360 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
327380 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
3273a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
3273c0 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
3273e0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
327400 43 52 49 50 54 4f 52 5f 6e 65 77 64 65 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_newdev.__NULL_IMPORT_DES
327420 43 52 49 50 54 4f 52 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..newdev_NULL_THUNK_DATA.
327440 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninput.dll/.....-1..............
327460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
327480 00 00 64 86 00 00 00 00 22 00 00 00 1d 00 04 00 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 ..d.....".......StopInteractionC
3274a0 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 ontext.ninput.dll.ninput.dll/...
3274c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3274e0 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 1c 00 ..73........`.......d.....5.....
327500 04 00 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 ..SetTranslationParameterInterac
327520 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 tionContext.ninput.dll..ninput.d
327540 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
327560 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......65........`.......d.....
327580 2d 00 00 00 1b 00 04 00 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 -.......SetTapParameterInteracti
3275a0 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c onContext.ninput.dll..ninput.dll
3275c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3275e0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
327600 00 00 1a 00 04 00 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 ......SetPropertyInteractionCont
327620 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 ext.ninput.dll..ninput.dll/.....
327640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
327660 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 19 00 04 00 58........`.......d.....&.......
327680 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 SetPivotInteractionContext.ninpu
3276a0 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.ninput.dll/.....-1........
3276c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
3276e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 18 00 04 00 53 65 74 4d 6f 75 73 65 57 68 `.......d.....4.......SetMouseWh
327700 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e eelParameterInteractionContext.n
327720 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 input.dll.ninput.dll/.....-1....
327740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 ..................0.......77....
327760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 17 00 04 00 53 65 74 49 6e 74 ....`.......d.....9.......SetInt
327780 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e eractionConfigurationInteraction
3277a0 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 Context.ninput.dll..ninput.dll/.
3277c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3277e0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
327800 16 00 04 00 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 ....SetInertiaParameterInteracti
327820 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c onContext.ninput.dll..ninput.dll
327840 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
327860 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
327880 00 00 15 00 04 00 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f ......SetHoldParameterInteractio
3278a0 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 nContext.ninput.dll.ninput.dll/.
3278c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3278e0 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
327900 14 00 04 00 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 ....SetCrossSlideParametersInter
327920 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 actionContext.ninput.dll..ninput
327940 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
327960 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
327980 00 00 23 00 00 00 13 00 04 00 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 ..#.......ResetInteractionContex
3279a0 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.ninput.dll..ninput.dll/.....-1
3279c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
3279e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 12 00 04 00 52 65 ........`.......d.....+.......Re
327a00 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 movePointerInteractionContext.ni
327a20 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nput.dll..ninput.dll/.....-1....
327a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 ..................0.......73....
327a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 11 00 04 00 52 65 67 69 73 74 ....`.......d.....5.......Regist
327a80 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 erOutputCallbackInteractionConte
327aa0 78 74 32 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 xt2.ninput.dll..ninput.dll/.....
327ac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
327ae0 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 10 00 04 00 72........`.......d.....4.......
327b00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f RegisterOutputCallbackInteractio
327b20 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 nContext.ninput.dll.ninput.dll/.
327b40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
327b60 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
327b80 0f 00 04 00 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 63 74 ....ProcessPointerFramesInteract
327ba0 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c ionContext.ninput.dll.ninput.dll
327bc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
327be0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
327c00 00 00 0e 00 04 00 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 ......ProcessInertiaInteractionC
327c20 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 ontext.ninput.dll.ninput.dll/...
327c40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
327c60 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 0d 00 ..72........`.......d.....4.....
327c80 04 00 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 ..ProcessBufferedPacketsInteract
327ca0 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c ionContext.ninput.dll.ninput.dll
327cc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
327ce0 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 ......73........`.......d.....5.
327d00 00 00 0c 00 04 00 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 ......GetTranslationParameterInt
327d20 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 eractionContext.ninput.dll..ninp
327d40 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut.dll/.....-1..................
327d60 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
327d80 00 00 00 00 2d 00 00 00 0b 00 04 00 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 ....-.......GetTapParameterInter
327da0 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 actionContext.ninput.dll..ninput
327dc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
327de0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
327e00 00 00 26 00 00 00 0a 00 04 00 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e ..&.......GetStateInteractionCon
327e20 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 text.ninput.dll.ninput.dll/.....
327e40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
327e60 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 09 00 04 00 61........`.......d.....).......
327e80 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 GetPropertyInteractionContext.ni
327ea0 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nput.dll..ninput.dll/.....-1....
327ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 ..................0.......72....
327ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 08 00 04 00 47 65 74 4d 6f 75 ....`.......d.....4.......GetMou
327f00 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 seWheelParameterInteractionConte
327f20 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 xt.ninput.dll.ninput.dll/.....-1
327f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 ......................0.......77
327f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 07 00 04 00 47 65 ........`.......d.....9.......Ge
327f80 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 tInteractionConfigurationInterac
327fa0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 tionContext.ninput.dll..ninput.d
327fc0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
327fe0 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......69........`.......d.....
328000 31 00 00 00 06 00 04 00 47 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 1.......GetInertiaParameterInter
328020 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 actionContext.ninput.dll..ninput
328040 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
328060 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
328080 00 00 2e 00 00 00 05 00 04 00 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 ..........GetHoldParameterIntera
3280a0 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 ctionContext.ninput.dll.ninput.d
3280c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3280e0 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
328100 34 00 00 00 04 00 04 00 47 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 4.......GetCrossSlideParameterIn
328120 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 teractionContext.ninput.dll.ninp
328140 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut.dll/.....-1..................
328160 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
328180 00 00 00 00 25 00 00 00 03 00 04 00 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f ....%.......DestroyInteractionCo
3281a0 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 ntext.ninput.dll..ninput.dll/...
3281c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3281e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 02 00 ..56........`.......d.....$.....
328200 04 00 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 ..CreateInteractionContext.ninpu
328220 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.ninput.dll/.....-1........
328240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
328260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 01 00 04 00 42 75 66 66 65 72 50 6f 69 6e `.......d.....2.......BufferPoin
328280 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e terPacketsInteractionContext.nin
3282a0 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 put.dll.ninput.dll/.....-1......
3282c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
3282e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 41 64 64 50 6f 69 6e 74 ..`.......d.....(.......AddPoint
328300 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 erInteractionContext.ninput.dll.
328320 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninput.dll/.....-1..............
328340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......284.......`.d...
328360 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
328380 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
3283a0 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3283c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
3283e0 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 27 ....@.@..............ninput.dll'
328400 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
328420 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
328440 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .{..............................
328460 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 69 6e 70 75 74 2e 64 .ninput_NULL_THUNK_DATA.ninput.d
328480 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3284a0 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 0.......249.......`.d...........
3284c0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
3284e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
328500 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
328520 00 00 00 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....ninput.dll'................
328540 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
328560 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
328580 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
3285a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 T_DESCRIPTOR..ninput.dll/.....-1
3285c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3285e0 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
328600 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
328620 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
328640 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
328660 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
328680 00 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 ...ninput.dll'.................!
3286a0 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
3286c0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
3286e0 00 00 05 00 00 00 03 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ........ninput.dll..@comp.id.{..
328700 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
328720 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
328740 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
328760 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
328780 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 69 6e 70 ....P...__IMPORT_DESCRIPTOR_ninp
3287a0 75 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 69 6e ut.__NULL_IMPORT_DESCRIPTOR..nin
3287c0 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c put_NULL_THUNK_DATA.normaliz.dll
3287e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
328800 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
328820 01 00 04 00 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 00 6e 6f ....IdnToUnicode.normaliz.dll.no
328840 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rmaliz.dll/...-1................
328860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
328880 64 86 00 00 00 00 18 00 00 00 00 00 04 00 49 64 6e 54 6f 41 73 63 69 69 00 6e 6f 72 6d 61 6c 69 d.............IdnToAscii.normali
3288a0 7a 2e 64 6c 6c 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 z.dll.normaliz.dll/...-1........
3288c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 ..............0.......288.......
3288e0 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
328900 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
328920 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
328940 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 ..@.@..idata$4..................
328960 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 6f 72 6d 61 ..........@.@..............norma
328980 6c 69 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 liz.dll'.................!..{.Mi
3289a0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3289c0 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
3289e0 00 00 02 00 1e 00 00 00 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........normaliz_NULL_THUNK_DAT
328a00 41 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.normaliz.dll/...-1............
328a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......251.......`.d.
328a40 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
328a60 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...d...............@..B.idata
328a80 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
328aa0 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 27 00 13 10 07 0..............normaliz.dll'....
328ac0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
328ae0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
328b00 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .{..............................
328b20 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 6f 72 6d 61 6c __NULL_IMPORT_DESCRIPTOR..normal
328b40 69 7a 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iz.dll/...-1....................
328b60 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 ..0.......498.......`.d.........
328b80 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
328ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
328bc0 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
328be0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
328c00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 27 00 13 10 07 ...............normaliz.dll'....
328c20 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
328c40 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
328c60 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6e 6f 72 6d 61 6c 69 7a 2e 64 ......................normaliz.d
328c80 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.{..................
328ca0 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
328cc0 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
328ce0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....!...........
328d00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 ......:.............T...__IMPORT
328d20 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 6f 72 6d 61 6c 69 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_normaliz.__NULL_IMPO
328d40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..normaliz_NULL_THU
328d60 4e 4b 5f 44 41 54 41 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.ntdll.dll/......-1......
328d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
328da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 56 00 04 00 52 74 6c 57 72 69 74 65 ..`.......d.....$...V...RtlWrite
328dc0 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c NonVolatileMemory.ntdll.dll.ntdl
328de0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
328e00 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
328e20 00 00 00 00 27 00 00 00 55 00 04 00 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 ....'...U...RtlValidateCorrelati
328e40 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 onVector.ntdll.dll..ntdll.dll/..
328e60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
328e80 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
328ea0 54 00 04 00 52 74 6c 55 6e 69 66 6f 72 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e T...RtlUniform.ntdll.dll..ntdll.
328ec0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
328ee0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
328f00 00 00 24 00 00 00 53 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 ..$...S...RtlUnicodeToMultiByteS
328f20 69 7a 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ize.ntdll.dll.ntdll.dll/......-1
328f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
328f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 52 00 04 00 52 74 ........`.......d.....&...R...Rt
328f80 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e lUnicodeStringToOemString.ntdll.
328fa0 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......-1..........
328fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
328fe0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 51 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 ......d.....'...Q...RtlUnicodeSt
329000 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c ringToAnsiString.ntdll.dll..ntdl
329020 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
329040 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
329060 00 00 00 00 24 00 00 00 50 00 04 00 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 ....$...P...RtlTimeToSecondsSinc
329080 65 31 39 37 30 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 e1970.ntdll.dll.ntdll.dll/......
3290a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3290c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4f 00 04 00 45........`.......d.........O...
3290e0 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e RtlSwitchedVVI.ntdll.dll..ntdll.
329100 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
329120 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
329140 00 00 2b 00 00 00 4e 00 04 00 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 ..+...N...RtlRaiseCustomSystemEv
329160 65 6e 74 54 72 69 67 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f entTrigger.ntdll.dll..ntdll.dll/
329180 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3291a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3291c0 00 00 4d 00 04 00 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 ..M...RtlQueryDepthSList.ntdll.d
3291e0 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......-1..........
329200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
329220 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4c 00 04 00 52 74 6c 4f 73 44 65 70 6c 6f 79 6d ......d.........L...RtlOsDeploym
329240 65 6e 74 53 74 61 74 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 entState.ntdll.dll..ntdll.dll/..
329260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
329280 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3292a0 4b 00 04 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 6e 74 64 6c 6c 2e K...RtlNtStatusToDosError.ntdll.
3292c0 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......-1..........
3292e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
329300 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 4a 00 04 00 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 ......d.....)...J...RtlNormalize
329320 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 SecurityDescriptor.ntdll.dll..nt
329340 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/......-1................
329360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
329380 64 86 00 00 00 00 23 00 00 00 49 00 04 00 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 d.....#...I...RtlLocalTimeToSyst
3293a0 65 6d 54 69 6d 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 emTime.ntdll.dll..ntdll.dll/....
3293c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3293e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 48 00 ..46........`.......d.........H.
329400 04 00 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c ..RtlIsZeroMemory.ntdll.dll.ntdl
329420 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
329440 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
329460 00 00 00 00 21 00 00 00 47 00 04 00 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f ....!...G...RtlIsNameLegalDOS8Do
329480 74 33 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 t3.ntdll.dll..ntdll.dll/......-1
3294a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3294c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 46 00 04 00 52 74 ........`.......d....."...F...Rt
3294e0 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 lIpv6StringToAddressW.ntdll.dll.
329500 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdll.dll/......-1..............
329520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
329540 00 00 64 86 00 00 00 00 24 00 00 00 45 00 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 ..d.....$...E...RtlIpv6StringToA
329560 64 64 72 65 73 73 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ddressExW.ntdll.dll.ntdll.dll/..
329580 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3295a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3295c0 44 00 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 6e 74 D...RtlIpv6StringToAddressExA.nt
3295e0 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dll.dll.ntdll.dll/......-1......
329600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
329620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 43 00 04 00 52 74 6c 49 70 76 36 53 ..`.......d....."...C...RtlIpv6S
329640 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e tringToAddressA.ntdll.dll.ntdll.
329660 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
329680 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3296a0 00 00 22 00 00 00 42 00 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 .."...B...RtlIpv6AddressToString
3296c0 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.ntdll.dll.ntdll.dll/......-1..
3296e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
329700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 41 00 04 00 52 74 6c 49 ......`.......d.....$...A...RtlI
329720 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 pv6AddressToStringExW.ntdll.dll.
329740 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdll.dll/......-1..............
329760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
329780 00 00 64 86 00 00 00 00 24 00 00 00 40 00 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f ..d.....$...@...RtlIpv6AddressTo
3297a0 53 74 72 69 6e 67 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 StringExA.ntdll.dll.ntdll.dll/..
3297c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3297e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
329800 3f 00 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 6e 74 64 6c ?...RtlIpv6AddressToStringA.ntdl
329820 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......-1........
329840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
329860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3e 00 04 00 52 74 6c 49 70 76 34 53 74 72 `.......d....."...>...RtlIpv4Str
329880 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ingToAddressW.ntdll.dll.ntdll.dl
3298a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3298c0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3298e0 24 00 00 00 3d 00 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 $...=...RtlIpv4StringToAddressEx
329900 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.ntdll.dll.ntdll.dll/......-1..
329920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
329940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3c 00 04 00 52 74 6c 49 ......`.......d.....$...<...RtlI
329960 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 pv4StringToAddressExA.ntdll.dll.
329980 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdll.dll/......-1..............
3299a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3299c0 00 00 64 86 00 00 00 00 22 00 00 00 3b 00 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 ..d....."...;...RtlIpv4StringToA
3299e0 64 64 72 65 73 73 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ddressA.ntdll.dll.ntdll.dll/....
329a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
329a20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3a 00 ..54........`.......d....."...:.
329a40 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 6e 74 64 6c 6c 2e ..RtlIpv4AddressToStringW.ntdll.
329a60 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......-1..........
329a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
329aa0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 39 00 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 ......d.....$...9...RtlIpv4Addre
329ac0 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ssToStringExW.ntdll.dll.ntdll.dl
329ae0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
329b00 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
329b20 24 00 00 00 38 00 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 $...8...RtlIpv4AddressToStringEx
329b40 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.ntdll.dll.ntdll.dll/......-1..
329b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
329b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 37 00 04 00 52 74 6c 49 ......`.......d....."...7...RtlI
329ba0 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 pv4AddressToStringA.ntdll.dll.nt
329bc0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/......-1................
329be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
329c00 64 86 00 00 00 00 28 00 00 00 36 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 d.....(...6...RtlInterlockedPush
329c20 4c 69 73 74 53 4c 69 73 74 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f ListSListEx.ntdll.dll.ntdll.dll/
329c40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
329c60 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
329c80 00 00 35 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 ..5...RtlInterlockedPushEntrySLi
329ca0 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 st.ntdll.dll..ntdll.dll/......-1
329cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
329ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 34 00 04 00 52 74 ........`.......d.....&...4...Rt
329d00 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 6e 74 64 6c 6c 2e lInterlockedPopEntrySList.ntdll.
329d20 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......-1..........
329d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
329d60 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 33 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b ......d.....#...3...RtlInterlock
329d80 65 64 46 6c 75 73 68 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c edFlushSList.ntdll.dll..ntdll.dl
329da0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
329dc0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
329de0 21 00 00 00 32 00 04 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 6e !...2...RtlInitializeSListHead.n
329e00 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 tdll.dll..ntdll.dll/......-1....
329e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
329e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 31 00 04 00 52 74 6c 49 6e 69 ....`.......d.....)...1...RtlIni
329e60 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 tializeCorrelationVector.ntdll.d
329e80 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......-1..........
329ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
329ec0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 30 00 04 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f ......d.........0...RtlInitUnico
329ee0 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 deString.ntdll.dll..ntdll.dll/..
329f00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
329f20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
329f40 2f 00 04 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 /...RtlInitStringEx.ntdll.dll.nt
329f60 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/......-1................
329f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
329fa0 64 86 00 00 00 00 18 00 00 00 2e 00 04 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 6e 74 64 6c d.............RtlInitString.ntdl
329fc0 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......-1........
329fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
32a000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2d 00 04 00 52 74 6c 49 6e 69 74 41 6e 73 `.......d.........-...RtlInitAns
32a020 69 53 74 72 69 6e 67 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 iStringEx.ntdll.dll.ntdll.dll/..
32a040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32a060 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
32a080 2c 00 04 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 ,...RtlInitAnsiString.ntdll.dll.
32a0a0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdll.dll/......-1..............
32a0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
32a0e0 00 00 64 86 00 00 00 00 28 00 00 00 2b 00 04 00 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 ..d.....(...+...RtlIncrementCorr
32a100 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c elationVector.ntdll.dll.ntdll.dl
32a120 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
32a140 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
32a160 1f 00 00 00 2a 00 04 00 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6e 74 64 ....*...RtlGrowFunctionTable.ntd
32a180 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ll.dll..ntdll.dll/......-1......
32a1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
32a1c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 29 00 04 00 52 74 6c 47 65 74 52 65 ..`.......d.....*...)...RtlGetRe
32a1e0 74 75 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 6e 74 64 6c 6c 2e 64 6c turnAddressHijackTarget.ntdll.dl
32a200 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdll.dll/......-1............
32a220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
32a240 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 28 00 04 00 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 ....d.........(...RtlGetProductI
32a260 6e 66 6f 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 nfo.ntdll.dll.ntdll.dll/......-1
32a280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
32a2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 27 00 04 00 52 74 ........`.......d.....!...'...Rt
32a2c0 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a lGetNonVolatileToken.ntdll.dll..
32a2e0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdll.dll/......-1..............
32a300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
32a320 00 00 64 86 00 00 00 00 25 00 00 00 26 00 04 00 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 ..d.....%...&...RtlGetDeviceFami
32a340 6c 79 49 6e 66 6f 45 6e 75 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f lyInfoEnum.ntdll.dll..ntdll.dll/
32a360 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
32a380 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
32a3a0 00 00 25 00 04 00 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c ..%...RtlFreeUnicodeString.ntdll
32a3c0 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......-1........
32a3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
32a400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 24 00 04 00 52 74 6c 46 72 65 65 4f 65 6d `.......d.........$...RtlFreeOem
32a420 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 String.ntdll.dll..ntdll.dll/....
32a440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32a460 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 23 00 ..54........`.......d....."...#.
32a480 04 00 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e ..RtlFreeNonVolatileToken.ntdll.
32a4a0 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......-1..........
32a4c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
32a4e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 22 00 04 00 52 74 6c 46 72 65 65 41 6e 73 69 53 ......d........."...RtlFreeAnsiS
32a500 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 tring.ntdll.dll.ntdll.dll/......
32a520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32a540 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 21 00 04 00 62........`.......d.....*...!...
32a560 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 RtlFlushNonVolatileMemoryRanges.
32a580 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ntdll.dll.ntdll.dll/......-1....
32a5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
32a5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 20 00 04 00 52 74 6c 46 6c 75 ....`.......d.....$.......RtlFlu
32a5e0 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 shNonVolatileMemory.ntdll.dll.nt
32a600 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/......-1................
32a620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
32a640 64 86 00 00 00 00 1d 00 00 00 1f 00 04 00 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 d.............RtlFirstEntrySList
32a660 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ntdll.dll..ntdll.dll/......-1..
32a680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
32a6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1e 00 04 00 52 74 6c 46 ......`.......d.....#.......RtlF
32a6c0 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a illNonVolatileMemory.ntdll.dll..
32a6e0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdll.dll/......-1..............
32a700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
32a720 00 00 64 86 00 00 00 00 25 00 00 00 1d 00 04 00 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 ..d.....%.......RtlExtendCorrela
32a740 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f tionVector.ntdll.dll..ntdll.dll/
32a760 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
32a780 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
32a7a0 00 00 1c 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 ......RtlEthernetStringToAddress
32a7c0 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.ntdll.dll.ntdll.dll/......-1..
32a7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
32a800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1b 00 04 00 52 74 6c 45 ......`.......d.....&.......RtlE
32a820 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 6e 74 64 6c 6c 2e 64 6c thernetStringToAddressA.ntdll.dl
32a840 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdll.dll/......-1............
32a860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
32a880 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1a 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 ....d.....&.......RtlEthernetAdd
32a8a0 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ressToStringW.ntdll.dll.ntdll.dl
32a8c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
32a8e0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
32a900 26 00 00 00 19 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 &.......RtlEthernetAddressToStri
32a920 6e 67 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ngA.ntdll.dll.ntdll.dll/......-1
32a940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
32a960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 18 00 04 00 52 74 ........`.......d.....#.......Rt
32a980 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 6e 74 64 6c 6c 2e 64 6c 6c lDrainNonVolatileFlush.ntdll.dll
32a9a0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdll.dll/......-1............
32a9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
32a9e0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 17 00 04 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 ....d.....).......RtlDeleteGrowa
32aa00 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c bleFunctionTable.ntdll.dll..ntdl
32aa20 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
32aa40 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
32aa60 00 00 00 00 13 00 00 00 16 00 04 00 52 74 6c 43 72 63 36 34 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a ............RtlCrc64.ntdll.dll..
32aa80 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdll.dll/......-1..............
32aaa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
32aac0 00 00 64 86 00 00 00 00 13 00 00 00 15 00 04 00 52 74 6c 43 72 63 33 32 00 6e 74 64 6c 6c 2e 64 ..d.............RtlCrc32.ntdll.d
32aae0 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......-1..........
32ab00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
32ab20 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 14 00 04 00 52 74 6c 43 6f 6e 76 65 72 74 53 69 ......d.....'.......RtlConvertSi
32ab40 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c dToUnicodeString.ntdll.dll..ntdl
32ab60 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
32ab80 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
32aba0 00 00 00 00 2d 00 00 00 13 00 04 00 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 ....-.......RtlConvertDeviceFami
32abc0 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e lyInfoToString.ntdll.dll..ntdll.
32abe0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
32ac00 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
32ac20 00 00 1b 00 00 00 12 00 04 00 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 00 6e 74 64 6c 6c ..........RtlCharToInteger.ntdll
32ac40 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......-1........
32ac60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
32ac80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 11 00 04 00 52 74 6c 41 6e 73 69 53 74 72 `.......d.....'.......RtlAnsiStr
32aca0 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 ingToUnicodeString.ntdll.dll..nt
32acc0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/......-1................
32ace0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
32ad00 64 86 00 00 00 00 26 00 00 00 10 00 04 00 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 d.....&.......RtlAddGrowableFunc
32ad20 74 69 6f 6e 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 tionTable.ntdll.dll.ntdll.dll/..
32ad40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32ad60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
32ad80 0f 00 04 00 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e ....NtWaitForSingleObject.ntdll.
32ada0 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......-1..........
32adc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
32ade0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0e 00 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 ......d.....!.......NtSetInforma
32ae00 74 69 6f 6e 54 68 72 65 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f tionThread.ntdll.dll..ntdll.dll/
32ae20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
32ae40 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
32ae60 00 00 0d 00 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 6e 74 64 6c 6c 2e ......NtSetInformationKey.ntdll.
32ae80 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......-1..........
32aea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
32aec0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 0c 00 04 00 4e 74 52 65 6e 61 6d 65 4b 65 79 00 ......d.............NtRenameKey.
32aee0 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ntdll.dll.ntdll.dll/......-1....
32af00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
32af20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0b 00 04 00 4e 74 51 75 65 72 ....`.......d.....!.......NtQuer
32af40 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c yTimerResolution.ntdll.dll..ntdl
32af60 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
32af80 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
32afa0 00 00 00 00 1c 00 00 00 0a 00 04 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 6e 74 ............NtQuerySystemTime.nt
32afc0 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dll.dll.ntdll.dll/......-1......
32afe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
32b000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 09 00 04 00 4e 74 51 75 65 72 79 53 ..`.......d.....#.......NtQueryS
32b020 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c ystemInformation.ntdll.dll..ntdl
32b040 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
32b060 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
32b080 00 00 00 00 18 00 00 00 08 00 04 00 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e ............NtQueryObject.ntdll.
32b0a0 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......-1..........
32b0c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
32b0e0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 4e 74 51 75 65 72 79 4d 75 6c 74 69 ......d.....".......NtQueryMulti
32b100 70 6c 65 56 61 6c 75 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f pleValueKey.ntdll.dll.ntdll.dll/
32b120 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
32b140 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
32b160 00 00 06 00 04 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 6e ......NtQueryInformationThread.n
32b180 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 tdll.dll..ntdll.dll/......-1....
32b1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
32b1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 05 00 04 00 4e 74 51 75 65 72 ....`.......d.....$.......NtQuer
32b1e0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 yInformationProcess.ntdll.dll.nt
32b200 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/......-1................
32b220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
32b240 64 86 00 00 00 00 15 00 00 00 04 00 04 00 4e 74 4f 70 65 6e 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 d.............NtOpenFile.ntdll.d
32b260 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......-1..........
32b280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
32b2a0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 03 00 04 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e ......d.....%.......NtNotifyChan
32b2c0 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e geMultipleKeys.ntdll.dll..ntdll.
32b2e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
32b300 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
32b320 00 00 20 00 00 00 02 00 04 00 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 ..........NtDeviceIoControlFile.
32b340 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ntdll.dll.ntdll.dll/......-1....
32b360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
32b380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 01 00 04 00 4e 74 43 72 65 61 ....`.......d.............NtCrea
32b3a0 74 65 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 teFile.ntdll.dll..ntdll.dll/....
32b3c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32b3e0 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
32b400 04 00 4e 74 43 6c 6f 73 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ..NtClose.ntdll.dll.ntdll.dll/..
32b420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32b440 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 ....282.......`.d...............
32b460 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........?...........
32b480 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
32b4a0 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
32b4c0 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
32b4e0 10 00 09 00 00 00 00 00 09 6e 74 64 6c 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .........ntdll.dll'.............
32b500 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
32b520 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
32b540 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 ....................ntdll_NULL_T
32b560 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.ntdll.dll/......-1....
32b580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 ..................0.......248...
32b5a0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
32b5c0 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...d...............@.
32b5e0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 .B.idata$3......................
32b600 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6e 74 64 6c 6c 2e 64 6c 6c ......@.0..............ntdll.dll
32b620 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
32b640 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
32b660 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
32b680 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6e 74 .....__NULL_IMPORT_DESCRIPTOR.nt
32b6a0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/......-1................
32b6c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......485.......`.d.....
32b6e0 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
32b700 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
32b720 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
32b740 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 data$6..........................
32b760 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6e 74 64 6c 6c 2e 64 6c 6c 27 00 13 10 ..@................ntdll.dll'...
32b780 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
32b7a0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
32b7c0 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6e 74 64 6c 6c 2e 64 6c 6c .......................ntdll.dll
32b7e0 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
32b800 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
32b820 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
32b840 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
32b860 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...7.............N...__IMPORT_DE
32b880 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 SCRIPTOR_ntdll.__NULL_IMPORT_DES
32b8a0 43 52 49 50 54 4f 52 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a CRIPTOR..ntdll_NULL_THUNK_DATA..
32b8c0 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdllk.dll/.....-1..............
32b8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
32b900 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f 62 ..d.....".......RtlGetSystemGlob
32b920 61 6c 44 61 74 61 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 alData.ntdllk.dll.ntdllk.dll/...
32b940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32b960 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d.................
32b980 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
32b9a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
32b9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
32b9e0 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
32ba00 09 00 00 00 00 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......ntdllk.dll'..............
32ba20 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
32ba40 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
32ba60 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 ...................ntdllk_NULL_T
32ba80 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.ntdllk.dll/.....-1....
32baa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 ..................0.......249...
32bac0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
32bae0 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
32bb00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
32bb20 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 74 64 6c 6c 6b 2e 64 6c ......@.0..............ntdllk.dl
32bb40 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
32bb60 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
32bb80 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
32bba0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
32bbc0 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdllk.dll/.....-1..............
32bbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......490.......`.d...
32bc00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
32bc20 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
32bc40 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
32bc60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
32bc80 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 27 ....@................ntdllk.dll'
32bca0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
32bcc0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
32bce0 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6e 74 64 6c 6c 6b ..........................ntdllk
32bd00 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.{................
32bd20 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
32bd40 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
32bd60 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
32bd80 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
32bda0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_ntdllk.__NULL_IMPO
32bdc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..ntdllk_NULL_THUNK
32bde0 5f 44 41 54 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.ntdsapi.dll/....-1........
32be00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
32be20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 50 00 04 00 44 73 57 72 69 74 65 41 63 63 `.......d.........P...DsWriteAcc
32be40 6f 75 6e 74 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c ountSpnW.ntdsapi.dll..ntdsapi.dl
32be60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
32be80 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
32bea0 00 00 4f 00 04 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 6e 74 64 73 61 70 69 ..O...DsWriteAccountSpnA.ntdsapi
32bec0 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....-1........
32bee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
32bf00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 4e 00 04 00 44 73 55 6e 42 69 6e 64 57 00 `.......d.........N...DsUnBindW.
32bf20 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ntdsapi.dll.ntdsapi.dll/....-1..
32bf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
32bf60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 4d 00 04 00 44 73 55 6e ......`.......d.........M...DsUn
32bf80 42 69 6e 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 BindA.ntdsapi.dll.ntdsapi.dll/..
32bfa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32bfc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4c 00 ..53........`.......d.....!...L.
32bfe0 04 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 ..DsServerRegisterSpnW.ntdsapi.d
32c000 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....-1..........
32c020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
32c040 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4b 00 04 00 44 73 53 65 72 76 65 72 52 65 67 69 ......d.....!...K...DsServerRegi
32c060 73 74 65 72 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c sterSpnA.ntdsapi.dll..ntdsapi.dl
32c080 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
32c0a0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
32c0c0 00 00 4a 00 04 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 57 00 6e 74 ..J...DsReplicaVerifyObjectsW.nt
32c0e0 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dsapi.dll.ntdsapi.dll/....-1....
32c100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
32c120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 49 00 04 00 44 73 52 65 70 6c ....`.......d.....$...I...DsRepl
32c140 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 icaVerifyObjectsA.ntdsapi.dll.nt
32c160 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsapi.dll/....-1................
32c180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
32c1a0 64 86 00 00 00 00 21 00 00 00 48 00 04 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 d.....!...H...DsReplicaUpdateRef
32c1c0 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 sW.ntdsapi.dll..ntdsapi.dll/....
32c1e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32c200 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 47 00 04 00 53........`.......d.....!...G...
32c220 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c DsReplicaUpdateRefsA.ntdsapi.dll
32c240 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdsapi.dll/....-1............
32c260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
32c280 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 46 00 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 ....d.........F...DsReplicaSyncW
32c2a0 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .ntdsapi.dll..ntdsapi.dll/....-1
32c2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
32c2e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 45 00 04 00 44 73 ........`.......d.........E...Ds
32c300 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 ReplicaSyncAllW.ntdsapi.dll.ntds
32c320 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
32c340 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
32c360 00 00 00 00 1e 00 00 00 44 00 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 41 00 6e 74 ........D...DsReplicaSyncAllA.nt
32c380 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dsapi.dll.ntdsapi.dll/....-1....
32c3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
32c3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 43 00 04 00 44 73 52 65 70 6c ....`.......d.........C...DsRepl
32c3e0 69 63 61 53 79 6e 63 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c icaSyncA.ntdsapi.dll..ntdsapi.dl
32c400 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
32c420 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
32c440 00 00 42 00 04 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 6e 74 64 73 61 70 69 2e 64 ..B...DsReplicaModifyW.ntdsapi.d
32c460 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....-1..........
32c480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
32c4a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 41 00 04 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 ......d.........A...DsReplicaMod
32c4c0 69 66 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 ifyA.ntdsapi.dll..ntdsapi.dll/..
32c4e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32c500 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 40 00 ..50........`.......d.........@.
32c520 04 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ..DsReplicaGetInfoW.ntdsapi.dll.
32c540 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
32c560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
32c580 00 00 64 86 00 00 00 00 1f 00 00 00 3f 00 04 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f ..d.........?...DsReplicaGetInfo
32c5a0 32 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2W.ntdsapi.dll..ntdsapi.dll/....
32c5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32c5e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 3e 00 04 00 50........`.......d.........>...
32c600 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 DsReplicaFreeInfo.ntdsapi.dll.nt
32c620 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsapi.dll/....-1................
32c640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
32c660 64 86 00 00 00 00 1a 00 00 00 3d 00 04 00 44 73 52 65 70 6c 69 63 61 44 65 6c 57 00 6e 74 64 73 d.........=...DsReplicaDelW.ntds
32c680 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.ntdsapi.dll/....-1......
32c6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
32c6c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 3c 00 04 00 44 73 52 65 70 6c 69 63 ..`.......d.........<...DsReplic
32c6e0 61 44 65 6c 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 aDelA.ntdsapi.dll.ntdsapi.dll/..
32c700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32c720 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3b 00 ..58........`.......d.....&...;.
32c740 04 00 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 6e 74 64 73 ..DsReplicaConsistencyCheck.ntds
32c760 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.ntdsapi.dll/....-1......
32c780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
32c7a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 3a 00 04 00 44 73 52 65 70 6c 69 63 ..`.......d.........:...DsReplic
32c7c0 61 41 64 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 aAddW.ntdsapi.dll.ntdsapi.dll/..
32c7e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32c800 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 39 00 ..46........`.......d.........9.
32c820 04 00 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 ..DsReplicaAddA.ntdsapi.dll.ntds
32c840 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
32c860 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
32c880 00 00 00 00 1e 00 00 00 38 00 04 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 6e 74 ........8...DsRemoveDsServerW.nt
32c8a0 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dsapi.dll.ntdsapi.dll/....-1....
32c8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
32c8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 37 00 04 00 44 73 52 65 6d 6f ....`.......d.........7...DsRemo
32c900 76 65 44 73 53 65 72 76 65 72 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e veDsServerA.ntdsapi.dll.ntdsapi.
32c920 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
32c940 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
32c960 1e 00 00 00 36 00 04 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 57 00 6e 74 64 73 61 70 ....6...DsRemoveDsDomainW.ntdsap
32c980 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.ntdsapi.dll/....-1........
32c9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
32c9c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 35 00 04 00 44 73 52 65 6d 6f 76 65 44 73 `.......d.........5...DsRemoveDs
32c9e0 44 6f 6d 61 69 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f DomainA.ntdsapi.dll.ntdsapi.dll/
32ca00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32ca20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
32ca40 34 00 04 00 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 6e 74 64 73 61 70 69 2e 64 6c 6c 4...DsQuerySitesFree.ntdsapi.dll
32ca60 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdsapi.dll/....-1............
32ca80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
32caa0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 33 00 04 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 ....d.........3...DsQuerySitesBy
32cac0 43 6f 73 74 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 CostW.ntdsapi.dll.ntdsapi.dll/..
32cae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32cb00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 32 00 ..52........`.......d.........2.
32cb20 04 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 6e 74 64 73 61 70 69 2e 64 6c ..DsQuerySitesByCostA.ntdsapi.dl
32cb40 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdsapi.dll/....-1............
32cb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
32cb80 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 31 00 04 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 ....d.........1...DsMapSchemaGui
32cba0 64 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 dsW.ntdsapi.dll.ntdsapi.dll/....
32cbc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32cbe0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 30 00 04 00 50........`.......d.........0...
32cc00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 DsMapSchemaGuidsA.ntdsapi.dll.nt
32cc20 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsapi.dll/....-1................
32cc40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
32cc60 64 86 00 00 00 00 27 00 00 00 2f 00 04 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 d.....'.../...DsMakePasswordCred
32cc80 65 6e 74 69 61 6c 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c entialsW.ntdsapi.dll..ntdsapi.dl
32cca0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
32ccc0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
32cce0 00 00 2e 00 04 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 ......DsMakePasswordCredentialsA
32cd00 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .ntdsapi.dll..ntdsapi.dll/....-1
32cd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
32cd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2d 00 04 00 44 73 ........`.......d.........-...Ds
32cd60 4c 69 73 74 53 69 74 65 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e ListSitesW.ntdsapi.dll..ntdsapi.
32cd80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
32cda0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
32cdc0 19 00 00 00 2c 00 04 00 44 73 4c 69 73 74 53 69 74 65 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c ....,...DsListSitesA.ntdsapi.dll
32cde0 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdsapi.dll/....-1............
32ce00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
32ce20 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2b 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 ....d.....!...+...DsListServersI
32ce40 6e 53 69 74 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f nSiteW.ntdsapi.dll..ntdsapi.dll/
32ce60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32ce80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
32cea0 2a 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 6e 74 64 73 61 70 69 *...DsListServersInSiteA.ntdsapi
32cec0 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....-1........
32cee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
32cf00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 29 00 04 00 44 73 4c 69 73 74 53 65 72 76 `.......d.....*...)...DsListServ
32cf20 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ersForDomainInSiteW.ntdsapi.dll.
32cf40 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
32cf60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
32cf80 00 00 64 86 00 00 00 00 2a 00 00 00 28 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 ..d.....*...(...DsListServersFor
32cfa0 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 DomainInSiteA.ntdsapi.dll.ntdsap
32cfc0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
32cfe0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
32d000 00 00 19 00 00 00 27 00 04 00 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 6e 74 64 73 61 70 69 2e 64 ......'...DsListRolesW.ntdsapi.d
32d020 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....-1..........
32d040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
32d060 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 26 00 04 00 44 73 4c 69 73 74 52 6f 6c 65 73 41 ......d.........&...DsListRolesA
32d080 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .ntdsapi.dll..ntdsapi.dll/....-1
32d0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
32d0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 25 00 04 00 44 73 ........`.......d.....!...%...Ds
32d0e0 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a ListInfoForServerW.ntdsapi.dll..
32d100 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
32d120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
32d140 00 00 64 86 00 00 00 00 21 00 00 00 24 00 04 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 ..d.....!...$...DsListInfoForSer
32d160 76 65 72 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 verA.ntdsapi.dll..ntdsapi.dll/..
32d180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32d1a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 23 00 ..53........`.......d.....!...#.
32d1c0 04 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 6e 74 64 73 61 70 69 2e 64 ..DsListDomainsInSiteW.ntdsapi.d
32d1e0 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....-1..........
32d200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
32d220 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 22 00 04 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e ......d.....!..."...DsListDomain
32d240 73 49 6e 53 69 74 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c sInSiteA.ntdsapi.dll..ntdsapi.dl
32d260 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
32d280 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
32d2a0 00 00 21 00 04 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 ..!...DsInheritSecurityIdentityW
32d2c0 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .ntdsapi.dll..ntdsapi.dll/....-1
32d2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
32d300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 20 00 04 00 44 73 ........`.......d.....'.......Ds
32d320 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 41 00 6e 74 64 73 61 70 69 InheritSecurityIdentityA.ntdsapi
32d340 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....-1........
32d360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
32d380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 1f 00 04 00 44 73 47 65 74 53 70 6e 57 00 `.......d.............DsGetSpnW.
32d3a0 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ntdsapi.dll.ntdsapi.dll/....-1..
32d3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
32d3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 1e 00 04 00 44 73 47 65 ......`.......d.............DsGe
32d400 74 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 tSpnA.ntdsapi.dll.ntdsapi.dll/..
32d420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32d440 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1d 00 ..59........`.......d.....'.....
32d460 04 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 6e 74 64 ..DsGetDomainControllerInfoW.ntd
32d480 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..ntdsapi.dll/....-1....
32d4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
32d4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1c 00 04 00 44 73 47 65 74 44 ....`.......d.....'.......DsGetD
32d4e0 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c omainControllerInfoA.ntdsapi.dll
32d500 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdsapi.dll/....-1............
32d520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
32d540 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1b 00 04 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 ....d.............DsFreeSpnArray
32d560 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.ntdsapi.dll.ntdsapi.dll/....-1
32d580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
32d5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1a 00 04 00 44 73 ........`.......d.............Ds
32d5c0 46 72 65 65 53 70 6e 41 72 72 61 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 FreeSpnArrayA.ntdsapi.dll.ntdsap
32d5e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
32d600 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
32d620 00 00 21 00 00 00 19 00 04 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 6e ..!.......DsFreeSchemaGuidMapW.n
32d640 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 tdsapi.dll..ntdsapi.dll/....-1..
32d660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
32d680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 18 00 04 00 44 73 46 72 ......`.......d.....!.......DsFr
32d6a0 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 eeSchemaGuidMapA.ntdsapi.dll..nt
32d6c0 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsapi.dll/....-1................
32d6e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
32d700 64 86 00 00 00 00 26 00 00 00 17 00 04 00 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 d.....&.......DsFreePasswordCred
32d720 65 6e 74 69 61 6c 73 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f entials.ntdsapi.dll.ntdsapi.dll/
32d740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32d760 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
32d780 16 00 04 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 6e 74 64 73 61 70 69 2e 64 6c ....DsFreeNameResultW.ntdsapi.dl
32d7a0 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdsapi.dll/....-1............
32d7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
32d7e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 15 00 04 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 ....d.............DsFreeNameResu
32d800 6c 74 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ltA.ntdsapi.dll.ntdsapi.dll/....
32d820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32d840 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 14 00 04 00 60........`.......d.....(.......
32d860 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 6e 74 64 73 DsFreeDomainControllerInfoW.ntds
32d880 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.ntdsapi.dll/....-1......
32d8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
32d8c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 13 00 04 00 44 73 46 72 65 65 44 6f ..`.......d.....(.......DsFreeDo
32d8e0 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 mainControllerInfoA.ntdsapi.dll.
32d900 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
32d920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
32d940 00 00 64 86 00 00 00 00 1a 00 00 00 12 00 04 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 6e 74 ..d.............DsCrackNamesW.nt
32d960 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dsapi.dll.ntdsapi.dll/....-1....
32d980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
32d9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 11 00 04 00 44 73 43 72 61 63 ....`.......d.............DsCrac
32d9c0 6b 4e 61 6d 65 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f kNamesA.ntdsapi.dll.ntdsapi.dll/
32d9e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32da00 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
32da20 10 00 04 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 ....DsClientMakeSpnForTargetServ
32da40 65 72 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 erW.ntdsapi.dll.ntdsapi.dll/....
32da60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32da80 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0f 00 04 00 64........`.......d.....,.......
32daa0 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 41 00 DsClientMakeSpnForTargetServerA.
32dac0 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ntdsapi.dll.ntdsapi.dll/....-1..
32dae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
32db00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0e 00 04 00 44 73 42 69 ......`.......d.............DsBi
32db20 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 ndingSetTimeout.ntdsapi.dll.ntds
32db40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
32db60 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
32db80 00 00 00 00 1b 00 00 00 0d 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 6e 74 64 73 61 ............DsBindWithSpnW.ntdsa
32dba0 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..ntdsapi.dll/....-1......
32dbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
32dbe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 44 73 42 69 6e 64 57 69 ..`.......d.............DsBindWi
32dc00 74 68 53 70 6e 45 78 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c thSpnExW.ntdsapi.dll..ntdsapi.dl
32dc20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
32dc40 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
32dc60 00 00 0b 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 41 00 6e 74 64 73 61 70 69 2e 64 ......DsBindWithSpnExA.ntdsapi.d
32dc80 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....-1..........
32dca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
32dcc0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0a 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 ......d.............DsBindWithSp
32dce0 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nA.ntdsapi.dll..ntdsapi.dll/....
32dd00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32dd20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 09 00 04 00 48........`.......d.............
32dd40 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 DsBindWithCredW.ntdsapi.dll.ntds
32dd60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
32dd80 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
32dda0 00 00 00 00 1c 00 00 00 08 00 04 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 6e 74 64 73 ............DsBindWithCredA.ntds
32ddc0 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.ntdsapi.dll/....-1......
32dde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
32de00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 07 00 04 00 44 73 42 69 6e 64 57 00 ..`.......d.............DsBindW.
32de20 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ntdsapi.dll.ntdsapi.dll/....-1..
32de40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
32de60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 06 00 04 00 44 73 42 69 ......`.......d.............DsBi
32de80 6e 64 54 6f 49 53 54 47 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c ndToISTGW.ntdsapi.dll.ntdsapi.dl
32dea0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
32dec0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
32dee0 00 00 05 00 04 00 44 73 42 69 6e 64 54 6f 49 53 54 47 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ......DsBindToISTGA.ntdsapi.dll.
32df00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
32df20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
32df40 00 00 64 86 00 00 00 00 1e 00 00 00 04 00 04 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 ..d.............DsBindByInstance
32df60 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.ntdsapi.dll.ntdsapi.dll/....-1
32df80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
32dfa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 44 73 ........`.......d.............Ds
32dfc0 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 BindByInstanceA.ntdsapi.dll.ntds
32dfe0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
32e000 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
32e020 00 00 00 00 14 00 00 00 02 00 04 00 44 73 42 69 6e 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ............DsBindA.ntdsapi.dll.
32e040 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
32e060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
32e080 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 ..d.............DsAddSidHistoryW
32e0a0 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .ntdsapi.dll..ntdsapi.dll/....-1
32e0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
32e0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
32e100 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 AddSidHistoryA.ntdsapi.dll..ntds
32e120 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
32e140 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......286.......`.d.......
32e160 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
32e180 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
32e1a0 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
32e1c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
32e1e0 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6e 74 64 73 61 70 69 2e 64 6c 6c 27 00 13 10 @.@..............ntdsapi.dll'...
32e200 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
32e220 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 .LINK................@comp.id.{.
32e240 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6e 74 ..............................nt
32e260 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 73 61 70 69 2e 64 6c dsapi_NULL_THUNK_DATA.ntdsapi.dl
32e280 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
32e2a0 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 ......250.......`.d.............
32e2c0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 .......debug$S........A...d.....
32e2e0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
32e300 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 ..................@.0...........
32e320 00 00 0b 6e 74 64 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...ntdsapi.dll'.................
32e340 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
32e360 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
32e380 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
32e3a0 5f 44 45 53 43 52 49 50 54 4f 52 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _DESCRIPTOR.ntdsapi.dll/....-1..
32e3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 ....................0.......493.
32e3e0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
32e400 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
32e420 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 @..B.idata$2....................
32e440 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
32e460 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@...............
32e480 0b 6e 74 64 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 .ntdsapi.dll'.................!.
32e4a0 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
32e4c0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
32e4e0 00 05 00 00 00 03 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff .......ntdsapi.dll.@comp.id.{...
32e500 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
32e520 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
32e540 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
32e560 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 .....................9..........
32e580 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 73 61 ...R...__IMPORT_DESCRIPTOR_ntdsa
32e5a0 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 pi.__NULL_IMPORT_DESCRIPTOR..ntd
32e5c0 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 sapi_NULL_THUNK_DATA..ntlanman.d
32e5e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
32e600 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
32e620 00 00 09 00 04 00 53 65 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 6e 74 6c ......SetAppInstanceCsvFlags.ntl
32e640 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 anman.dll.ntlanman.dll/...-1....
32e660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
32e680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 08 00 04 00 52 65 73 65 74 41 ....`.......d.....).......ResetA
32e6a0 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 6e 74 6c 61 6e 6d 61 6e 2e 64 llAppInstanceVersions.ntlanman.d
32e6c0 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntlanman.dll/...-1..........
32e6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
32e700 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 07 00 04 00 52 65 67 69 73 74 65 72 41 70 70 49 ......d.....(.......RegisterAppI
32e720 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 nstanceVersion.ntlanman.dll.ntla
32e740 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nman.dll/...-1..................
32e760 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
32e780 00 00 00 00 21 00 00 00 06 00 04 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 ....!.......RegisterAppInstance.
32e7a0 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 ntlanman.dll..ntlanman.dll/...-1
32e7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
32e7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 05 00 04 00 51 75 ........`.......d.....%.......Qu
32e800 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 6e 74 6c 61 6e 6d 61 6e 2e 64 eryAppInstanceVersion.ntlanman.d
32e820 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntlanman.dll/...-1..........
32e840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
32e860 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 04 00 04 00 4e 50 47 65 74 50 65 72 73 69 73 74 ......d.....4.......NPGetPersist
32e880 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 6e 74 6c 61 6e entUseOptionsForConnection.ntlan
32e8a0 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 man.dll.ntlanman.dll/...-1......
32e8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
32e8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 03 00 04 00 4e 50 47 65 74 43 6f 6e ..`.......d.....(.......NPGetCon
32e900 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 nectionPerformance.ntlanman.dll.
32e920 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntlanman.dll/...-1..............
32e940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
32e960 00 00 64 86 00 00 00 00 1e 00 00 00 02 00 04 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 ..d.............NPGetConnection3
32e980 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 .ntlanman.dll.ntlanman.dll/...-1
32e9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
32e9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 00 04 00 4e 50 ........`.......d.....!.......NP
32e9e0 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a CancelConnection2.ntlanman.dll..
32ea00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntlanman.dll/...-1..............
32ea20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
32ea40 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 ..d.............NPAddConnection4
32ea60 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 .ntlanman.dll.ntlanman.dll/...-1
32ea80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
32eaa0 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
32eac0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
32eae0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 ..@..B.idata$5..................
32eb00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
32eb20 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 ..................@.@...........
32eb40 00 00 0c 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e ...ntlanman.dll'................
32eb60 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
32eb80 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.{..............
32eba0 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6e 74 6c 61 6e 6d 61 6e 5f 4e 55 4c 4c 5f 54 .................ntlanman_NULL_T
32ebc0 48 55 4e 4b 5f 44 41 54 41 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 HUNK_DATA.ntlanman.dll/...-1....
32ebe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 ..................0.......251...
32ec00 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
32ec20 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...d...............@.
32ec40 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 .B.idata$3......................
32ec60 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 74 6c 61 6e 6d 61 6e 2e ......@.0..............ntlanman.
32ec80 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
32eca0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
32ecc0 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
32ece0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
32ed00 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntlanman.dll/...-1............
32ed20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......498.......`.d.
32ed40 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
32ed60 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
32ed80 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
32eda0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 0..idata$6......................
32edc0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 74 6c 61 6e 6d 61 6e 2e ......@................ntlanman.
32ede0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
32ee00 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
32ee20 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6e 74 ..............................nt
32ee40 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 lanman.dll..@comp.id.{..........
32ee60 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
32ee80 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
32eea0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 ....h..idata$5@.......h.....!...
32eec0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 ..............:.............T...
32eee0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6c 61 6e 6d 61 6e 00 5f 5f 4e __IMPORT_DESCRIPTOR_ntlanman.__N
32ef00 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 6c 61 6e 6d 61 6e 5f ULL_IMPORT_DESCRIPTOR..ntlanman_
32ef20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.odbc32.dll/.....
32ef40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32ef60 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 99 00 04 00 43........`.......d.............
32ef80 53 51 4c 54 72 61 6e 73 61 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 SQLTransact.odbc32.dll..odbc32.d
32efa0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
32efc0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
32efe0 16 00 00 00 98 00 04 00 53 51 4c 54 61 62 6c 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ........SQLTablesW.odbc32.dll.od
32f000 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
32f020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
32f040 64 86 00 00 00 00 16 00 00 00 97 00 04 00 53 51 4c 54 61 62 6c 65 73 41 00 6f 64 62 63 33 32 2e d.............SQLTablesA.odbc32.
32f060 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
32f080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
32f0a0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 96 00 04 00 53 51 4c 54 61 62 6c 65 73 00 6f 64 ......d.............SQLTables.od
32f0c0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 bc32.dll..odbc32.dll/.....-1....
32f0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
32f100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 95 00 04 00 53 51 4c 54 61 62 ....`.......d.............SQLTab
32f120 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 lePrivilegesW.odbc32.dll..odbc32
32f140 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
32f160 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
32f180 00 00 1f 00 00 00 94 00 04 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 41 00 6f 64 ..........SQLTablePrivilegesA.od
32f1a0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 bc32.dll..odbc32.dll/.....-1....
32f1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
32f1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 93 00 04 00 53 51 4c 54 61 62 ....`.......d.............SQLTab
32f200 6c 65 50 72 69 76 69 6c 65 67 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 lePrivileges.odbc32.dll.odbc32.d
32f220 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
32f240 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
32f260 1a 00 00 00 92 00 04 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 6f 64 62 63 33 32 2e 64 6c ........SQLStatisticsW.odbc32.dl
32f280 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.odbc32.dll/.....-1............
32f2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
32f2c0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 91 00 04 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 41 ....d.............SQLStatisticsA
32f2e0 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .odbc32.dll.odbc32.dll/.....-1..
32f300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
32f320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 90 00 04 00 53 51 4c 53 ......`.......d.............SQLS
32f340 74 61 74 69 73 74 69 63 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c tatistics.odbc32.dll..odbc32.dll
32f360 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
32f380 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
32f3a0 00 00 8f 00 04 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 6f 64 62 63 33 32 2e ......SQLSpecialColumnsW.odbc32.
32f3c0 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
32f3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
32f400 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8e 00 04 00 53 51 4c 53 70 65 63 69 61 6c 43 6f ......d.............SQLSpecialCo
32f420 6c 75 6d 6e 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 lumnsA.odbc32.dll.odbc32.dll/...
32f440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32f460 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 8d 00 ..49........`.......d...........
32f480 04 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ..SQLSpecialColumns.odbc32.dll..
32f4a0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
32f4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
32f4e0 00 00 64 86 00 00 00 00 1c 00 00 00 8c 00 04 00 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e ..d.............SQLSetStmtOption
32f500 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .odbc32.dll.odbc32.dll/.....-1..
32f520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
32f540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8b 00 04 00 53 51 4c 53 ......`.......d.............SQLS
32f560 65 74 53 74 6d 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 etStmtAttrW.odbc32.dll..odbc32.d
32f580 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
32f5a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
32f5c0 1a 00 00 00 8a 00 04 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c ........SQLSetStmtAttr.odbc32.dl
32f5e0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.odbc32.dll/.....-1............
32f600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
32f620 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 89 00 04 00 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 ....d.............SQLSetScrollOp
32f640 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 tions.odbc32.dll..odbc32.dll/...
32f660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32f680 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 88 00 ..41........`.......d...........
32f6a0 04 00 53 51 4c 53 65 74 50 6f 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 ..SQLSetPos.odbc32.dll..odbc32.d
32f6c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
32f6e0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
32f700 17 00 00 00 87 00 04 00 53 51 4c 53 65 74 50 61 72 61 6d 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ........SQLSetParam.odbc32.dll..
32f720 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
32f740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
32f760 00 00 64 86 00 00 00 00 19 00 00 00 86 00 04 00 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 6f 64 ..d.............SQLSetEnvAttr.od
32f780 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 bc32.dll..odbc32.dll/.....-1....
32f7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
32f7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 85 00 04 00 53 51 4c 53 65 74 ....`.......d.............SQLSet
32f7e0 44 65 73 63 52 65 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 DescRec.odbc32.dll..odbc32.dll/.
32f800 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32f820 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
32f840 84 00 04 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ....SQLSetDescFieldW.odbc32.dll.
32f860 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
32f880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
32f8a0 00 00 64 86 00 00 00 00 1b 00 00 00 83 00 04 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 ..d.............SQLSetDescField.
32f8c0 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 odbc32.dll..odbc32.dll/.....-1..
32f8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
32f900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 82 00 04 00 53 51 4c 53 ......`.......d.............SQLS
32f920 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 etCursorNameW.odbc32.dll..odbc32
32f940 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
32f960 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
32f980 00 00 1d 00 00 00 81 00 04 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 6f 64 62 63 ..........SQLSetCursorNameA.odbc
32f9a0 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..odbc32.dll/.....-1......
32f9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
32f9e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 80 00 04 00 53 51 4c 53 65 74 43 75 ..`.......d.............SQLSetCu
32fa00 72 73 6f 72 4e 61 6d 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 rsorName.odbc32.dll.odbc32.dll/.
32fa20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32fa40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
32fa60 7f 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 6f 64 62 63 33 32 2e ....SQLSetConnectOptionW.odbc32.
32fa80 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
32faa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
32fac0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7e 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 ......d.........~...SQLSetConnec
32fae0 74 4f 70 74 69 6f 6e 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 tOptionA.odbc32.dll.odbc32.dll/.
32fb00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32fb20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
32fb40 7d 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 }...SQLSetConnectOption.odbc32.d
32fb60 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....-1..........
32fb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
32fba0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7c 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 ......d.........|...SQLSetConnec
32fbc0 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 tAttrW.odbc32.dll.odbc32.dll/...
32fbe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32fc00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7b 00 ..50........`.......d.........{.
32fc20 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ..SQLSetConnectAttrA.odbc32.dll.
32fc40 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
32fc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
32fc80 00 00 64 86 00 00 00 00 1d 00 00 00 7a 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 ..d.........z...SQLSetConnectAtt
32fca0 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 r.odbc32.dll..odbc32.dll/.....-1
32fcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
32fce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 79 00 04 00 53 51 ........`.......d.........y...SQ
32fd00 4c 52 6f 77 43 6f 75 6e 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c LRowCount.odbc32.dll..odbc32.dll
32fd20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
32fd40 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
32fd60 00 00 78 00 04 00 53 51 4c 50 75 74 44 61 74 61 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ..x...SQLPutData.odbc32.dll.odbc
32fd80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
32fda0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
32fdc0 00 00 00 00 1a 00 00 00 77 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 00 6f 64 62 63 33 ........w...SQLProceduresW.odbc3
32fde0 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....-1........
32fe00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
32fe20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 76 00 04 00 53 51 4c 50 72 6f 63 65 64 75 `.......d.........v...SQLProcedu
32fe40 72 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 resA.odbc32.dll.odbc32.dll/.....
32fe60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32fe80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 75 00 04 00 45........`.......d.........u...
32fea0 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 SQLProcedures.odbc32.dll..odbc32
32fec0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
32fee0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
32ff00 00 00 20 00 00 00 74 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 57 00 6f ......t...SQLProcedureColumnsW.o
32ff20 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dbc32.dll.odbc32.dll/.....-1....
32ff40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
32ff60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 73 00 04 00 53 51 4c 50 72 6f ....`.......d.........s...SQLPro
32ff80 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 cedureColumnsA.odbc32.dll.odbc32
32ffa0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
32ffc0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
32ffe0 00 00 1f 00 00 00 72 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 6f 64 ......r...SQLProcedureColumns.od
330000 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 bc32.dll..odbc32.dll/.....-1....
330020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
330040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 71 00 04 00 53 51 4c 50 72 69 ....`.......d.........q...SQLPri
330060 6d 61 72 79 4b 65 79 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c maryKeysW.odbc32.dll..odbc32.dll
330080 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3300a0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3300c0 00 00 70 00 04 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c ..p...SQLPrimaryKeysA.odbc32.dll
3300e0 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbc32.dll/.....-1............
330100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
330120 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6f 00 04 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 ....d.........o...SQLPrimaryKeys
330140 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .odbc32.dll.odbc32.dll/.....-1..
330160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
330180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 6e 00 04 00 53 51 4c 50 ......`.......d.........n...SQLP
3301a0 72 65 70 61 72 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 repareW.odbc32.dll..odbc32.dll/.
3301c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3301e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
330200 6d 00 04 00 53 51 4c 50 72 65 70 61 72 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 m...SQLPrepareA.odbc32.dll..odbc
330220 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
330240 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
330260 00 00 00 00 16 00 00 00 6c 00 04 00 53 51 4c 50 72 65 70 61 72 65 00 6f 64 62 63 33 32 2e 64 6c ........l...SQLPrepare.odbc32.dl
330280 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.odbc32.dll/.....-1............
3302a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3302c0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 6b 00 04 00 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e ....d.........k...SQLParamOption
3302e0 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.odbc32.dll..odbc32.dll/.....-1
330300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
330320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6a 00 04 00 53 51 ........`.......d.........j...SQ
330340 4c 50 61 72 61 6d 44 61 74 61 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c LParamData.odbc32.dll.odbc32.dll
330360 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
330380 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3303a0 00 00 69 00 04 00 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 6f 64 62 63 33 32 2e 64 6c ..i...SQLNumResultCols.odbc32.dl
3303c0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.odbc32.dll/.....-1............
3303e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
330400 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 68 00 04 00 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 6f ....d.........h...SQLNumParams.o
330420 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dbc32.dll.odbc32.dll/.....-1....
330440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
330460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 67 00 04 00 53 51 4c 4e 61 74 ....`.......d.........g...SQLNat
330480 69 76 65 53 71 6c 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 iveSqlW.odbc32.dll..odbc32.dll/.
3304a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3304c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3304e0 66 00 04 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 f...SQLNativeSqlA.odbc32.dll..od
330500 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
330520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
330540 64 86 00 00 00 00 18 00 00 00 65 00 04 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 00 6f 64 62 63 33 d.........e...SQLNativeSql.odbc3
330560 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....-1........
330580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3305a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 64 00 04 00 53 51 4c 4d 6f 72 65 52 65 73 `.......d.........d...SQLMoreRes
3305c0 75 6c 74 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ults.odbc32.dll.odbc32.dll/.....
3305e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
330600 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 63 00 04 00 47........`.......d.........c...
330620 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 SQLGetTypeInfoW.odbc32.dll..odbc
330640 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
330660 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
330680 00 00 00 00 1b 00 00 00 62 00 04 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 6f 64 62 63 ........b...SQLGetTypeInfoA.odbc
3306a0 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..odbc32.dll/.....-1......
3306c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3306e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 61 00 04 00 53 51 4c 47 65 74 54 79 ..`.......d.........a...SQLGetTy
330700 70 65 49 6e 66 6f 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 peInfo.odbc32.dll.odbc32.dll/...
330720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
330740 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 60 00 ..48........`.......d.........`.
330760 04 00 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ..SQLGetStmtOption.odbc32.dll.od
330780 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
3307a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3307c0 64 86 00 00 00 00 1b 00 00 00 5f 00 04 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 57 00 6f 64 d........._...SQLGetStmtAttrW.od
3307e0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 bc32.dll..odbc32.dll/.....-1....
330800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
330820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5e 00 04 00 53 51 4c 47 65 74 ....`.......d.........^...SQLGet
330840 53 74 6d 74 41 74 74 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c StmtAttrA.odbc32.dll..odbc32.dll
330860 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
330880 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3308a0 00 00 5d 00 04 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ..]...SQLGetStmtAttr.odbc32.dll.
3308c0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
3308e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
330900 00 00 64 86 00 00 00 00 17 00 00 00 5c 00 04 00 53 51 4c 47 65 74 49 6e 66 6f 57 00 6f 64 62 63 ..d.........\...SQLGetInfoW.odbc
330920 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..odbc32.dll/.....-1......
330940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
330960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 5b 00 04 00 53 51 4c 47 65 74 49 6e ..`.......d.........[...SQLGetIn
330980 66 6f 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 foA.odbc32.dll..odbc32.dll/.....
3309a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3309c0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 5a 00 04 00 42........`.......d.........Z...
3309e0 53 51 4c 47 65 74 49 6e 66 6f 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c SQLGetInfo.odbc32.dll.odbc32.dll
330a00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
330a20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
330a40 00 00 59 00 04 00 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c ..Y...SQLGetFunctions.odbc32.dll
330a60 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbc32.dll/.....-1............
330a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
330aa0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 58 00 04 00 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 ....d.........X...SQLGetEnvAttr.
330ac0 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 odbc32.dll..odbc32.dll/.....-1..
330ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
330b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 57 00 04 00 53 51 4c 47 ......`.......d.........W...SQLG
330b20 65 74 44 69 61 67 52 65 63 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c etDiagRecW.odbc32.dll.odbc32.dll
330b40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
330b60 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
330b80 00 00 56 00 04 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ..V...SQLGetDiagRecA.odbc32.dll.
330ba0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
330bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
330be0 00 00 64 86 00 00 00 00 19 00 00 00 55 00 04 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 6f 64 ..d.........U...SQLGetDiagRec.od
330c00 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 bc32.dll..odbc32.dll/.....-1....
330c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
330c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 54 00 04 00 53 51 4c 47 65 74 ....`.......d.........T...SQLGet
330c60 44 69 61 67 46 69 65 6c 64 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c DiagFieldW.odbc32.dll.odbc32.dll
330c80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
330ca0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
330cc0 00 00 53 00 04 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 6f 64 62 63 33 32 2e 64 6c ..S...SQLGetDiagFieldA.odbc32.dl
330ce0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.odbc32.dll/.....-1............
330d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
330d20 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 52 00 04 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c ....d.........R...SQLGetDiagFiel
330d40 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 d.odbc32.dll..odbc32.dll/.....-1
330d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
330d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 51 00 04 00 53 51 ........`.......d.........Q...SQ
330da0 4c 47 65 74 44 65 73 63 52 65 63 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 LGetDescRecW.odbc32.dll.odbc32.d
330dc0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
330de0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
330e00 1a 00 00 00 50 00 04 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 6f 64 62 63 33 32 2e 64 6c ....P...SQLGetDescRecA.odbc32.dl
330e20 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.odbc32.dll/.....-1............
330e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
330e60 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4f 00 04 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 ....d.........O...SQLGetDescRec.
330e80 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 odbc32.dll..odbc32.dll/.....-1..
330ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
330ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 4e 00 04 00 53 51 4c 47 ......`.......d.........N...SQLG
330ee0 65 74 44 65 73 63 46 69 65 6c 64 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 etDescFieldW.odbc32.dll.odbc32.d
330f00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
330f20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
330f40 1c 00 00 00 4d 00 04 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 6f 64 62 63 33 32 2e ....M...SQLGetDescFieldA.odbc32.
330f60 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
330f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
330fa0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4c 00 04 00 53 51 4c 47 65 74 44 65 73 63 46 69 ......d.........L...SQLGetDescFi
330fc0 65 6c 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 eld.odbc32.dll..odbc32.dll/.....
330fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
331000 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 4b 00 04 00 42........`.......d.........K...
331020 53 51 4c 47 65 74 44 61 74 61 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c SQLGetData.odbc32.dll.odbc32.dll
331040 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
331060 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
331080 00 00 4a 00 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 6f 64 62 63 33 32 2e 64 ..J...SQLGetCursorNameW.odbc32.d
3310a0 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....-1..........
3310c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3310e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 49 00 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 ......d.........I...SQLGetCursor
331100 4e 61 6d 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 NameA.odbc32.dll..odbc32.dll/...
331120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
331140 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 48 00 ..48........`.......d.........H.
331160 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ..SQLGetCursorName.odbc32.dll.od
331180 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
3311a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3311c0 64 86 00 00 00 00 20 00 00 00 47 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f d.........G...SQLGetConnectOptio
3311e0 6e 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nW.odbc32.dll.odbc32.dll/.....-1
331200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
331220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 46 00 04 00 53 51 ........`.......d.........F...SQ
331240 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 LGetConnectOptionA.odbc32.dll.od
331260 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
331280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3312a0 64 86 00 00 00 00 1f 00 00 00 45 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f d.........E...SQLGetConnectOptio
3312c0 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 n.odbc32.dll..odbc32.dll/.....-1
3312e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
331300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 44 00 04 00 53 51 ........`.......d.........D...SQ
331320 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 LGetConnectAttrW.odbc32.dll.odbc
331340 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
331360 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
331380 00 00 00 00 1e 00 00 00 43 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 6f ........C...SQLGetConnectAttrA.o
3313a0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dbc32.dll.odbc32.dll/.....-1....
3313c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3313e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 42 00 04 00 53 51 4c 47 65 74 ....`.......d.........B...SQLGet
331400 43 6f 6e 6e 65 63 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 ConnectAttr.odbc32.dll..odbc32.d
331420 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
331440 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
331460 17 00 00 00 41 00 04 00 53 51 4c 46 72 65 65 53 74 6d 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ....A...SQLFreeStmt.odbc32.dll..
331480 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
3314a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3314c0 00 00 64 86 00 00 00 00 19 00 00 00 40 00 04 00 53 51 4c 46 72 65 65 48 61 6e 64 6c 65 00 6f 64 ..d.........@...SQLFreeHandle.od
3314e0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 bc32.dll..odbc32.dll/.....-1....
331500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
331520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 3f 00 04 00 53 51 4c 46 72 65 ....`.......d.........?...SQLFre
331540 65 45 6e 76 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 eEnv.odbc32.dll.odbc32.dll/.....
331560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
331580 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 3e 00 04 00 46........`.......d.........>...
3315a0 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 SQLFreeConnect.odbc32.dll.odbc32
3315c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3315e0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
331600 00 00 1b 00 00 00 3d 00 04 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 6f 64 62 63 33 32 ......=...SQLForeignKeysW.odbc32
331620 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....-1........
331640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
331660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3c 00 04 00 53 51 4c 46 6f 72 65 69 67 6e `.......d.........<...SQLForeign
331680 4b 65 79 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 KeysA.odbc32.dll..odbc32.dll/...
3316a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3316c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 3b 00 ..46........`.......d.........;.
3316e0 04 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ..SQLForeignKeys.odbc32.dll.odbc
331700 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
331720 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
331740 00 00 00 00 1a 00 00 00 3a 00 04 00 53 51 4c 46 65 74 63 68 53 63 72 6f 6c 6c 00 6f 64 62 63 33 ........:...SQLFetchScroll.odbc3
331760 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....-1........
331780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
3317a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 39 00 04 00 53 51 4c 46 65 74 63 68 00 6f `.......d.........9...SQLFetch.o
3317c0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dbc32.dll.odbc32.dll/.....-1....
3317e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
331800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 38 00 04 00 53 51 4c 45 78 74 ....`.......d.........8...SQLExt
331820 65 6e 64 65 64 46 65 74 63 68 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c endedFetch.odbc32.dll.odbc32.dll
331840 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
331860 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
331880 00 00 37 00 04 00 53 51 4c 45 78 65 63 75 74 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ..7...SQLExecute.odbc32.dll.odbc
3318a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3318c0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3318e0 00 00 00 00 1a 00 00 00 36 00 04 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 6f 64 62 63 33 ........6...SQLExecDirectW.odbc3
331900 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....-1........
331920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
331940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 35 00 04 00 53 51 4c 45 78 65 63 44 69 72 `.......d.........5...SQLExecDir
331960 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ectA.odbc32.dll.odbc32.dll/.....
331980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3319a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 34 00 04 00 45........`.......d.........4...
3319c0 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 SQLExecDirect.odbc32.dll..odbc32
3319e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
331a00 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
331a20 00 00 15 00 00 00 33 00 04 00 53 51 4c 45 72 72 6f 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ......3...SQLErrorW.odbc32.dll..
331a40 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
331a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
331a80 00 00 64 86 00 00 00 00 15 00 00 00 32 00 04 00 53 51 4c 45 72 72 6f 72 41 00 6f 64 62 63 33 32 ..d.........2...SQLErrorA.odbc32
331aa0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....-1........
331ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
331ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 31 00 04 00 53 51 4c 45 72 72 6f 72 00 6f `.......d.........1...SQLError.o
331b00 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dbc32.dll.odbc32.dll/.....-1....
331b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
331b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 30 00 04 00 53 51 4c 45 6e 64 ....`.......d.........0...SQLEnd
331b60 54 72 61 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Tran.odbc32.dll.odbc32.dll/.....
331b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
331ba0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2f 00 04 00 43........`.......d........./...
331bc0 53 51 4c 44 72 69 76 65 72 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 SQLDriversW.odbc32.dll..odbc32.d
331be0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
331c00 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
331c20 17 00 00 00 2e 00 04 00 53 51 4c 44 72 69 76 65 72 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ........SQLDriversA.odbc32.dll..
331c40 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
331c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
331c80 00 00 64 86 00 00 00 00 16 00 00 00 2d 00 04 00 53 51 4c 44 72 69 76 65 72 73 00 6f 64 62 63 33 ..d.........-...SQLDrivers.odbc3
331ca0 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....-1........
331cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
331ce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2c 00 04 00 53 51 4c 44 72 69 76 65 72 43 `.......d.........,...SQLDriverC
331d00 6f 6e 6e 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 onnectW.odbc32.dll..odbc32.dll/.
331d20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
331d40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
331d60 2b 00 04 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c +...SQLDriverConnectA.odbc32.dll
331d80 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbc32.dll/.....-1............
331da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
331dc0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2a 00 04 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 ....d.........*...SQLDriverConne
331de0 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ct.odbc32.dll.odbc32.dll/.....-1
331e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
331e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 29 00 04 00 53 51 ........`.......d.........)...SQ
331e40 4c 44 69 73 63 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 LDisconnect.odbc32.dll..odbc32.d
331e60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
331e80 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
331ea0 1c 00 00 00 28 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 6f 64 62 63 33 32 2e ....(...SQLDescribeParam.odbc32.
331ec0 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
331ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
331f00 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 27 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 43 ......d.........'...SQLDescribeC
331f20 6f 6c 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 olW.odbc32.dll..odbc32.dll/.....
331f40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
331f60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 26 00 04 00 47........`.......d.........&...
331f80 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 SQLDescribeColA.odbc32.dll..odbc
331fa0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
331fc0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
331fe0 00 00 00 00 1a 00 00 00 25 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 00 6f 64 62 63 33 ........%...SQLDescribeCol.odbc3
332000 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....-1........
332020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
332040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 24 00 04 00 53 51 4c 44 61 74 61 53 6f 75 `.......d.........$...SQLDataSou
332060 72 63 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 rcesW.odbc32.dll..odbc32.dll/...
332080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3320a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 23 00 ..47........`.......d.........#.
3320c0 04 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ..SQLDataSourcesA.odbc32.dll..od
3320e0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
332100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
332120 64 86 00 00 00 00 1a 00 00 00 22 00 04 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 00 6f 64 62 d........."...SQLDataSources.odb
332140 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 c32.dll.odbc32.dll/.....-1......
332160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
332180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 21 00 04 00 53 51 4c 43 6f 70 79 44 ..`.......d.........!...SQLCopyD
3321a0 65 73 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 esc.odbc32.dll..odbc32.dll/.....
3321c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3321e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 20 00 04 00 43........`.......d.............
332200 53 51 4c 43 6f 6e 6e 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 SQLConnectW.odbc32.dll..odbc32.d
332220 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
332240 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
332260 17 00 00 00 1f 00 04 00 53 51 4c 43 6f 6e 6e 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ........SQLConnectA.odbc32.dll..
332280 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
3322a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3322c0 00 00 64 86 00 00 00 00 16 00 00 00 1e 00 04 00 53 51 4c 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 ..d.............SQLConnect.odbc3
3322e0 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....-1........
332300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
332320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1d 00 04 00 53 51 4c 43 6f 6d 70 6c 65 74 `.......d.............SQLComplet
332340 65 41 73 79 6e 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 eAsync.odbc32.dll.odbc32.dll/...
332360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
332380 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 1c 00 ..43........`.......d...........
3323a0 04 00 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 ..SQLColumnsW.odbc32.dll..odbc32
3323c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3323e0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
332400 00 00 17 00 00 00 1b 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c ..........SQLColumnsA.odbc32.dll
332420 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbc32.dll/.....-1............
332440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
332460 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 1a 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 73 00 6f 64 62 ....d.............SQLColumns.odb
332480 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 c32.dll.odbc32.dll/.....-1......
3324a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3324c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 19 00 04 00 53 51 4c 43 6f 6c 75 6d ..`.......d.............SQLColum
3324e0 6e 50 72 69 76 69 6c 65 67 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 nPrivilegesW.odbc32.dll.odbc32.d
332500 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
332520 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
332540 20 00 00 00 18 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 00 6f 64 62 ........SQLColumnPrivilegesA.odb
332560 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 c32.dll.odbc32.dll/.....-1......
332580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3325a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 17 00 04 00 53 51 4c 43 6f 6c 75 6d ..`.......d.............SQLColum
3325c0 6e 50 72 69 76 69 6c 65 67 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 nPrivileges.odbc32.dll..odbc32.d
3325e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
332600 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
332620 1d 00 00 00 16 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 57 00 6f 64 62 63 33 32 ........SQLColAttributesW.odbc32
332640 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....-1........
332660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
332680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 `.......d.............SQLColAttr
3326a0 69 62 75 74 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 ibutesA.odbc32.dll..odbc32.dll/.
3326c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3326e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
332700 14 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ....SQLColAttributes.odbc32.dll.
332720 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
332740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
332760 00 00 64 86 00 00 00 00 1c 00 00 00 13 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 ..d.............SQLColAttributeW
332780 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .odbc32.dll.odbc32.dll/.....-1..
3327a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3327c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 12 00 04 00 53 51 4c 43 ......`.......d.............SQLC
3327e0 6f 6c 41 74 74 72 69 62 75 74 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 olAttributeA.odbc32.dll.odbc32.d
332800 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
332820 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
332840 1b 00 00 00 11 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 6f 64 62 63 33 32 2e 64 ........SQLColAttribute.odbc32.d
332860 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....-1..........
332880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3328a0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 10 00 04 00 53 51 4c 43 6c 6f 73 65 43 75 72 73 ......d.............SQLCloseCurs
3328c0 6f 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 or.odbc32.dll.odbc32.dll/.....-1
3328e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
332900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0f 00 04 00 53 51 ........`.......d.............SQ
332920 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 LCancelHandle.odbc32.dll..odbc32
332940 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
332960 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
332980 00 00 15 00 00 00 0e 00 04 00 53 51 4c 43 61 6e 63 65 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ..........SQLCancel.odbc32.dll..
3329a0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
3329c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3329e0 00 00 64 86 00 00 00 00 1d 00 00 00 0d 00 04 00 53 51 4c 42 75 6c 6b 4f 70 65 72 61 74 69 6f 6e ..d.............SQLBulkOperation
332a00 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.odbc32.dll..odbc32.dll/.....-1
332a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
332a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 53 51 ........`.......d.............SQ
332a60 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 LBrowseConnectW.odbc32.dll..odbc
332a80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
332aa0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
332ac0 00 00 00 00 1d 00 00 00 0b 00 04 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 6f 64 ............SQLBrowseConnectA.od
332ae0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 bc32.dll..odbc32.dll/.....-1....
332b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
332b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0a 00 04 00 53 51 4c 42 72 6f ....`.......d.............SQLBro
332b40 77 73 65 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c wseConnect.odbc32.dll.odbc32.dll
332b60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
332b80 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
332ba0 00 00 09 00 04 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 6f 64 62 63 33 32 2e 64 6c ......SQLBindParameter.odbc32.dl
332bc0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.odbc32.dll/.....-1............
332be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
332c00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 08 00 04 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 6f ....d.............SQLBindParam.o
332c20 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dbc32.dll.odbc32.dll/.....-1....
332c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
332c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 07 00 04 00 53 51 4c 42 69 6e ....`.......d.............SQLBin
332c80 64 43 6f 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dCol.odbc32.dll.odbc32.dll/.....
332ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
332cc0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 06 00 04 00 44........`.......d.............
332ce0 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 SQLAllocStmt.odbc32.dll.odbc32.d
332d00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
332d20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
332d40 1d 00 00 00 05 00 04 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 6f 64 62 63 33 32 ........SQLAllocHandleStd.odbc32
332d60 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....-1........
332d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
332da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 04 00 04 00 53 51 4c 41 6c 6c 6f 63 48 61 `.......d.............SQLAllocHa
332dc0 6e 64 6c 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ndle.odbc32.dll.odbc32.dll/.....
332de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
332e00 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 03 00 04 00 43........`.......d.............
332e20 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 SQLAllocEnv.odbc32.dll..odbc32.d
332e40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
332e60 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
332e80 1b 00 00 00 02 00 04 00 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 ........SQLAllocConnect.odbc32.d
332ea0 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....-1..........
332ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
332ee0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 01 00 04 00 4f 44 42 43 53 65 74 54 72 79 57 61 ......d.............ODBCSetTryWa
332f00 69 74 56 61 6c 75 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 itValue.odbc32.dll..odbc32.dll/.
332f20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
332f40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
332f60 00 00 04 00 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 6f 64 62 63 33 32 2e 64 ....ODBCGetTryWaitValue.odbc32.d
332f80 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....-1..........
332fa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
332fc0 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
332fe0 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
333000 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
333020 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
333040 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 64 62 63 33 32 2e ........@.@..............odbc32.
333060 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
333080 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
3330a0 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
3330c0 1c 00 00 00 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 62 63 .....odbc32_NULL_THUNK_DATA.odbc
3330e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
333100 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......249.......`.d.......
333120 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
333140 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
333160 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
333180 11 00 09 00 00 00 00 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........odbc32.dll'............
3331a0 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
3331c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
3331e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
333200 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..odbc32.dll/...
333220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
333240 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d.................
333260 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
333280 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
3332a0 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3332c0 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
3332e0 09 00 00 00 00 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......odbc32.dll'..............
333300 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
333320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
333340 03 00 10 00 00 00 05 00 00 00 03 00 6f 64 62 63 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............odbc32.dll..@comp.id
333360 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .{...........................ida
333380 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
3333a0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
3333c0 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
3333e0 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
333400 6f 64 62 63 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 odbc32.__NULL_IMPORT_DESCRIPTOR.
333420 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 62 63 62 63 70 2e .odbc32_NULL_THUNK_DATA.odbcbcp.
333440 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
333460 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
333480 16 00 00 00 1a 00 04 00 64 62 70 72 74 79 70 65 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 ........dbprtypeW.odbcbcp.dll.od
3334a0 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcbcp.dll/....-1................
3334c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3334e0 64 86 00 00 00 00 16 00 00 00 19 00 04 00 64 62 70 72 74 79 70 65 41 00 6f 64 62 63 62 63 70 2e d.............dbprtypeA.odbcbcp.
333500 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbcbcp.dll/....-1..........
333520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
333540 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 18 00 04 00 62 63 70 5f 77 72 69 74 65 66 6d 74 ......d.............bcp_writefmt
333560 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.odbcbcp.dll.odbcbcp.dll/....-1
333580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3335a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 17 00 04 00 62 63 ........`.......d.............bc
3335c0 70 5f 77 72 69 74 65 66 6d 74 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e p_writefmtA.odbcbcp.dll.odbcbcp.
3335e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
333600 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
333620 1a 00 00 00 16 00 04 00 62 63 70 5f 73 65 74 63 6f 6c 66 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c ........bcp_setcolfmt.odbcbcp.dl
333640 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.odbcbcp.dll/....-1............
333660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
333680 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 15 00 04 00 62 63 70 5f 73 65 6e 64 72 6f 77 00 6f 64 ....d.............bcp_sendrow.od
3336a0 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 bcbcp.dll.odbcbcp.dll/....-1....
3336c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3336e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 14 00 04 00 62 63 70 5f 72 65 ....`.......d.............bcp_re
333700 61 64 66 6d 74 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f adfmtW.odbcbcp.dll..odbcbcp.dll/
333720 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
333740 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
333760 13 00 04 00 62 63 70 5f 72 65 61 64 66 6d 74 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 ....bcp_readfmtA.odbcbcp.dll..od
333780 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcbcp.dll/....-1................
3337a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3337c0 64 86 00 00 00 00 19 00 00 00 12 00 04 00 62 63 70 5f 6d 6f 72 65 74 65 78 74 00 6f 64 62 63 62 d.............bcp_moretext.odbcb
3337e0 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 cp.dll..odbcbcp.dll/....-1......
333800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
333820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 11 00 04 00 62 63 70 5f 69 6e 69 74 ..`.......d.............bcp_init
333840 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.odbcbcp.dll.odbcbcp.dll/....-1
333860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
333880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 10 00 04 00 62 63 ........`.......d.............bc
3338a0 70 5f 69 6e 69 74 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f p_initA.odbcbcp.dll.odbcbcp.dll/
3338c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3338e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
333900 0f 00 04 00 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 ....bcp_getcolfmt.odbcbcp.dll.od
333920 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcbcp.dll/....-1................
333940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
333960 64 86 00 00 00 00 15 00 00 00 0e 00 04 00 62 63 70 5f 65 78 65 63 00 6f 64 62 63 62 63 70 2e 64 d.............bcp_exec.odbcbcp.d
333980 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..odbcbcp.dll/....-1..........
3339a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
3339c0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0d 00 04 00 62 63 70 5f 64 6f 6e 65 00 6f 64 62 ......d.............bcp_done.odb
3339e0 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cbcp.dll..odbcbcp.dll/....-1....
333a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
333a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0c 00 04 00 62 63 70 5f 63 6f ....`.......d.............bcp_co
333a40 6e 74 72 6f 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 ntrol.odbcbcp.dll.odbcbcp.dll/..
333a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
333a80 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0b 00 ..44........`.......d...........
333aa0 04 00 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 ..bcp_columns.odbcbcp.dll.odbcbc
333ac0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
333ae0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
333b00 00 00 17 00 00 00 0a 00 04 00 62 63 70 5f 63 6f 6c 70 74 72 00 6f 64 62 63 62 63 70 2e 64 6c 6c ..........bcp_colptr.odbcbcp.dll
333b20 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbcbcp.dll/....-1............
333b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
333b60 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 09 00 04 00 62 63 70 5f 63 6f 6c 6c 65 6e 00 6f 64 62 ....d.............bcp_collen.odb
333b80 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cbcp.dll..odbcbcp.dll/....-1....
333ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
333bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 08 00 04 00 62 63 70 5f 63 6f ....`.......d.............bcp_co
333be0 6c 66 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 lfmt.odbcbcp.dll..odbcbcp.dll/..
333c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
333c20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 07 00 ..41........`.......d...........
333c40 04 00 62 63 70 5f 62 69 6e 64 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e ..bcp_bind.odbcbcp.dll..odbcbcp.
333c60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
333c80 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
333ca0 16 00 00 00 06 00 04 00 62 63 70 5f 62 61 74 63 68 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 ........bcp_batch.odbcbcp.dll.od
333cc0 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcbcp.dll/....-1................
333ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
333d00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 6f d.............SQLLinkedServers.o
333d20 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbcbcp.dll..odbcbcp.dll/....-1..
333d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
333d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 53 51 4c 4c ......`.......d.............SQLL
333d80 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 inkedCatalogsW.odbcbcp.dll..odbc
333da0 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcp.dll/....-1..................
333dc0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
333de0 00 00 00 00 1f 00 00 00 03 00 04 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 6f ............SQLLinkedCatalogsA.o
333e00 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbcbcp.dll..odbcbcp.dll/....-1..
333e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
333e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 53 51 4c 49 ......`.......d.............SQLI
333e60 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 nitEnumServers.odbcbcp.dll..odbc
333e80 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcp.dll/....-1..................
333ea0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
333ec0 00 00 00 00 22 00 00 00 01 00 04 00 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f ....".......SQLGetNextEnumeratio
333ee0 6e 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.odbcbcp.dll.odbcbcp.dll/....-1
333f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
333f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
333f40 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 LCloseEnumServers.odbcbcp.dll.od
333f60 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcbcp.dll/....-1................
333f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......286.......`.d.....
333fa0 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
333fc0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
333fe0 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
334000 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
334020 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6f 64 62 63 62 63 70 2e 64 6c 6c 27 00 ..@.@..............odbcbcp.dll'.
334040 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
334060 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e R).LINK................@comp.id.
334080 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f {...............................
3340a0 6f 64 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 62 63 62 63 70 2e odbcbcp_NULL_THUNK_DATA.odbcbcp.
3340c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3340e0 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 0.......250.......`.d...........
334100 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
334120 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
334140 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
334160 00 00 00 00 0b 6f 64 62 63 62 63 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....odbcbcp.dll'...............
334180 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
3341a0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
3341c0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
3341e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 RT_DESCRIPTOR.odbcbcp.dll/....-1
334200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
334220 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
334240 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
334260 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
334280 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
3342a0 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
3342c0 00 00 0b 6f 64 62 63 62 63 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...odbcbcp.dll'.................
3342e0 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
334300 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
334320 00 00 00 05 00 00 00 03 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 .........odbcbcp.dll.@comp.id.{.
334340 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
334360 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
334380 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
3343a0 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
3343c0 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 .....R...__IMPORT_DESCRIPTOR_odb
3343e0 63 62 63 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f cbcp.__NULL_IMPORT_DESCRIPTOR..o
334400 64 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 6c 65 33 32 2e 64 6c dbcbcp_NULL_THUNK_DATA..ole32.dl
334420 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
334440 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
334460 1e 00 00 00 3c 01 04 00 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 6f 6c 65 33 ....<...WriteFmtUserTypeStg.ole3
334480 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
3344a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3344c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3b 01 04 00 57 72 69 74 65 43 6c 61 73 73 `.......d.........;...WriteClass
3344e0 53 74 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 Stm.ole32.dll.ole32.dll/......-1
334500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
334520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3a 01 04 00 57 72 ........`.......d.........:...Wr
334540 69 74 65 43 6c 61 73 73 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f iteClassStg.ole32.dll.ole32.dll/
334560 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
334580 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
3345a0 00 00 39 01 04 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ..9...StringFromIID.ole32.dll.ol
3345c0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
3345e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
334600 64 86 00 00 00 00 1a 00 00 00 38 01 04 00 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 6f 6c d.........8...StringFromGUID2.ol
334620 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
334640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
334660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 37 01 04 00 53 74 72 69 6e 67 46 72 ..`.......d.........7...StringFr
334680 6f 6d 43 4c 53 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 omCLSID.ole32.dll.ole32.dll/....
3346a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3346c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 36 01 ..42........`.......d.........6.
3346e0 04 00 53 74 67 53 65 74 54 69 6d 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c ..StgSetTimes.ole32.dll.ole32.dl
334700 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
334720 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
334740 25 00 00 00 35 01 04 00 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 %...5...StgPropertyLengthAsVaria
334760 6e 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 nt.ole32.dll..ole32.dll/......-1
334780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3347a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 34 01 04 00 53 74 ........`.......d.....%...4...St
3347c0 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 gOpenStorageOnILockBytes.ole32.d
3347e0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
334800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
334820 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 33 01 04 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 ......d.........3...StgOpenStora
334840 67 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 geEx.ole32.dll..ole32.dll/......
334860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
334880 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 32 01 04 00 45........`.......d.........2...
3348a0 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e StgOpenStorage.ole32.dll..ole32.
3348c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3348e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
334900 00 00 19 00 00 00 31 01 04 00 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 6f 6c 65 33 32 2e 64 ......1...StgOpenPropStg.ole32.d
334920 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
334940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
334960 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 30 01 04 00 53 74 67 4f 70 65 6e 41 73 79 6e 63 ......d.........0...StgOpenAsync
334980 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c DocfileOnIFillLockBytes.ole32.dl
3349a0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
3349c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3349e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2f 01 04 00 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c ....d.....!.../...StgIsStorageIL
334a00 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ockBytes.ole32.dll..ole32.dll/..
334a20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
334a40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
334a60 2e 01 04 00 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ....StgIsStorageFile.ole32.dll..
334a80 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
334aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
334ac0 00 00 64 86 00 00 00 00 2b 00 00 00 2d 01 04 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 ..d.....+...-...StgGetIFillLockB
334ae0 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ytesOnILockBytes.ole32.dll..ole3
334b00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
334b20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
334b40 00 00 00 00 25 00 00 00 2c 01 04 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 ....%...,...StgGetIFillLockBytes
334b60 4f 6e 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 OnFile.ole32.dll..ole32.dll/....
334b80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
334ba0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2b 01 ..49........`.......d.........+.
334bc0 04 00 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ..StgCreateStorageEx.ole32.dll..
334be0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
334c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
334c20 00 00 64 86 00 00 00 00 1b 00 00 00 2a 01 04 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 ..d.........*...StgCreatePropStg
334c40 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
334c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
334c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 29 01 04 00 53 74 67 43 ......`.......d.........)...StgC
334ca0 72 65 61 74 65 50 72 6f 70 53 65 74 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e reatePropSetStg.ole32.dll.ole32.
334cc0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
334ce0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
334d00 00 00 27 00 00 00 28 01 04 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 ..'...(...StgCreateDocfileOnILoc
334d20 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 kBytes.ole32.dll..ole32.dll/....
334d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
334d60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 27 01 ..47........`.......d.........'.
334d80 04 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ..StgCreateDocfile.ole32.dll..ol
334da0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
334dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
334de0 64 86 00 00 00 00 26 00 00 00 26 01 04 00 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 d.....&...&...StgConvertVariantT
334e00 6f 50 72 6f 70 65 72 74 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 oProperty.ole32.dll.ole32.dll/..
334e20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
334e40 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
334e60 25 01 04 00 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 6e 74 00 %...StgConvertPropertyToVariant.
334e80 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
334ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
334ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 24 01 04 00 53 65 74 43 6f 6e ....`.......d.........$...SetCon
334ee0 76 65 72 74 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 vertStg.ole32.dll.ole32.dll/....
334f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
334f20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 23 01 ..56........`.......d.....$...#.
334f40 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 ..STGMEDIUM_UserUnmarshal64.ole3
334f60 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
334f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
334fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 22 01 04 00 53 54 47 4d 45 44 49 55 4d 5f `.......d....."..."...STGMEDIUM_
334fc0 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c UserUnmarshal.ole32.dll.ole32.dl
334fe0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
335000 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
335020 1f 00 00 00 21 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 ....!...STGMEDIUM_UserSize64.ole
335040 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
335060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
335080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 20 01 04 00 53 54 47 4d 45 44 49 55 ..`.......d.............STGMEDIU
3350a0 4d 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f M_UserSize.ole32.dll..ole32.dll/
3350c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3350e0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
335100 00 00 1f 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c ......STGMEDIUM_UserMarshal64.ol
335120 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
335140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
335160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1e 01 04 00 53 54 47 4d 45 44 49 55 ..`.......d.............STGMEDIU
335180 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c M_UserMarshal.ole32.dll.ole32.dl
3351a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3351c0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3351e0 1f 00 00 00 1d 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 ........STGMEDIUM_UserFree64.ole
335200 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
335220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
335240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1c 01 04 00 53 54 47 4d 45 44 49 55 ..`.......d.............STGMEDIU
335260 4d 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f M_UserFree.ole32.dll..ole32.dll/
335280 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3352a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3352c0 00 00 1b 01 04 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e ......SNB_UserUnmarshal64.ole32.
3352e0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
335300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
335320 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1a 01 04 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 ......d.............SNB_UserUnma
335340 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rshal.ole32.dll.ole32.dll/......
335360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
335380 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 19 01 04 00 45........`.......d.............
3353a0 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e SNB_UserSize64.ole32.dll..ole32.
3353c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3353e0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
335400 00 00 17 00 00 00 18 01 04 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c ..........SNB_UserSize.ole32.dll
335420 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
335440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
335460 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 17 01 04 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 ....d.............SNB_UserMarsha
335480 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 l64.ole32.dll.ole32.dll/......-1
3354a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3354c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 16 01 04 00 53 4e ........`.......d.............SN
3354e0 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c B_UserMarshal.ole32.dll.ole32.dl
335500 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
335520 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
335540 19 00 00 00 15 01 04 00 53 4e 42 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c ........SNB_UserFree64.ole32.dll
335560 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
335580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3355a0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 14 01 04 00 53 4e 42 5f 55 73 65 72 46 72 65 65 00 6f ....d.............SNB_UserFree.o
3355c0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
3355e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
335600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 13 01 04 00 52 6f 47 65 74 41 ....`.......d.............RoGetA
335620 67 69 6c 65 52 65 66 65 72 65 6e 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c gileReference.ole32.dll.ole32.dl
335640 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
335660 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
335680 19 00 00 00 12 01 04 00 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 6f 6c 65 33 32 2e 64 6c 6c ........RevokeDragDrop.ole32.dll
3356a0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
3356c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3356e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 01 04 00 52 65 6c 65 61 73 65 53 74 67 4d 65 64 69 ....d.............ReleaseStgMedi
335700 75 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 um.ole32.dll..ole32.dll/......-1
335720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
335740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 10 01 04 00 52 65 ........`.......d.............Re
335760 67 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e gisterDragDrop.ole32.dll..ole32.
335780 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3357a0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3357c0 00 00 1d 00 00 00 0f 01 04 00 52 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 6f 6c 65 ..........ReadFmtUserTypeStg.ole
3357e0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
335800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
335820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0e 01 04 00 52 65 61 64 43 6c 61 73 ..`.......d.............ReadClas
335840 73 53 74 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 sStm.ole32.dll..ole32.dll/......
335860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
335880 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0d 01 04 00 43........`.......d.............
3358a0 52 65 61 64 43 6c 61 73 73 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c ReadClassStg.ole32.dll..ole32.dl
3358c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3358e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
335900 1a 00 00 00 0c 01 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 6f 6c 65 33 32 2e 64 6c ........PropVariantCopy.ole32.dl
335920 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
335940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
335960 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0b 01 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 ....d.............PropVariantCle
335980 61 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ar.ole32.dll..ole32.dll/......-1
3359a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3359c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0a 01 04 00 50 72 ........`.......d.............Pr
3359e0 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 opStgNameToFmtId.ole32.dll..ole3
335a00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
335a20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
335a40 00 00 00 00 1a 00 00 00 09 01 04 00 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 6f 6c 65 33 ............ProgIDFromCLSID.ole3
335a60 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
335a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
335aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 08 01 04 00 4f 6c 65 55 6e 69 6e 69 74 69 `.......d.............OleUniniti
335ac0 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 alize.ole32.dll.ole32.dll/......
335ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
335b00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 01 04 00 54........`.......d.....".......
335b20 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 6f 6c 65 33 32 2e 64 6c OleTranslateAccelerator.ole32.dl
335b40 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
335b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
335b80 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 06 01 04 00 4f 6c 65 53 65 74 4d 65 6e 75 44 65 73 63 ....d.............OleSetMenuDesc
335ba0 72 69 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 riptor.ole32.dll..ole32.dll/....
335bc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
335be0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 01 ..52........`.......d...........
335c00 04 00 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c ..OleSetContainedObject.ole32.dl
335c20 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
335c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
335c60 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 04 01 04 00 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 ....d.............OleSetClipboar
335c80 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 d.ole32.dll.ole32.dll/......-1..
335ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
335cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 03 01 04 00 4f 6c 65 53 ......`.......d.............OleS
335ce0 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c etAutoConvert.ole32.dll.ole32.dl
335d00 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
335d20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
335d40 1a 00 00 00 02 01 04 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c ........OleSaveToStream.ole32.dl
335d60 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
335d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......38........`...
335da0 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 01 01 04 00 4f 6c 65 53 61 76 65 00 6f 6c 65 33 32 2e ....d.............OleSave.ole32.
335dc0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
335de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a ............0.......37........`.
335e00 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 01 04 00 4f 6c 65 52 75 6e 00 6f 6c 65 33 32 ......d.............OleRun.ole32
335e20 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
335e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
335e60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ff 00 04 00 4f 6c 65 52 65 67 47 65 74 55 `.......d.............OleRegGetU
335e80 73 65 72 54 79 70 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 serType.ole32.dll.ole32.dll/....
335ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
335ec0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 fe 00 ..50........`.......d...........
335ee0 04 00 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..OleRegGetMiscStatus.ole32.dll.
335f00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
335f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
335f40 00 00 64 86 00 00 00 00 1a 00 00 00 fd 00 04 00 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 ..d.............OleRegEnumVerbs.
335f60 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
335f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
335fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 fc 00 04 00 4f 6c 65 52 65 67 ....`.......d.............OleReg
335fc0 45 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c EnumFormatEtc.ole32.dll.ole32.dl
335fe0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
336000 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
336020 1f 00 00 00 fb 00 04 00 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 6f 6c 65 ........OleQueryLinkFromData.ole
336040 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
336060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
336080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 fa 00 04 00 4f 6c 65 51 75 65 72 79 ..`.......d.....!.......OleQuery
3360a0 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e CreateFromData.ole32.dll..ole32.
3360c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3360e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
336100 00 00 1f 00 00 00 f9 00 04 00 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 6f ..........OleNoteObjectVisible.o
336120 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
336140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
336160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 f8 00 04 00 4f 6c 65 4d 65 74 ....`.......d.....*.......OleMet
336180 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 6f 6c 65 33 32 2e afilePictFromIconAndLabel.ole32.
3361a0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
3361c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3361e0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f7 00 04 00 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 ......d.............OleLockRunni
336200 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ng.ole32.dll..ole32.dll/......-1
336220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
336240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f6 00 04 00 4f 6c ........`.......d.............Ol
336260 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e eLoadFromStream.ole32.dll.ole32.
336280 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3362a0 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......38........`.......d...
3362c0 00 00 12 00 00 00 f5 00 04 00 4f 6c 65 4c 6f 61 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ..........OleLoad.ole32.dll.ole3
3362e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
336300 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
336320 00 00 00 00 17 00 00 00 f4 00 04 00 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 6f 6c 65 33 32 2e 64 ............OleIsRunning.ole32.d
336340 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
336360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
336380 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 f3 00 04 00 4f 6c 65 49 73 43 75 72 72 65 6e 74 ......d.............OleIsCurrent
3363a0 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Clipboard.ole32.dll.ole32.dll/..
3363c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3363e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
336400 f2 00 04 00 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ....OleInitialize.ole32.dll.ole3
336420 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
336440 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
336460 00 00 00 00 1b 00 00 00 f1 00 04 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 6f 6c 65 ............OleGetIconOfFile.ole
336480 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
3364a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3364c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f0 00 04 00 4f 6c 65 47 65 74 49 63 ..`.......d.............OleGetIc
3364e0 6f 6e 4f 66 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 onOfClass.ole32.dll.ole32.dll/..
336500 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
336520 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
336540 ef 00 04 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 68 45 6e 74 65 72 70 72 69 73 ....OleGetClipboardWithEnterpris
336560 65 49 6e 66 6f 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 eInfo.ole32.dll.ole32.dll/......
336580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3365a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ee 00 04 00 46........`.......d.............
3365c0 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e OleGetClipboard.ole32.dll.ole32.
3365e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
336600 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
336620 00 00 1c 00 00 00 ed 00 04 00 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 6f 6c 65 33 ..........OleGetAutoConvert.ole3
336640 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
336660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
336680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ec 00 04 00 4f 6c 65 46 6c 75 73 68 43 6c `.......d.............OleFlushCl
3366a0 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 ipboard.ole32.dll.ole32.dll/....
3366c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3366e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 eb 00 ..47........`.......d...........
336700 04 00 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ..OleDuplicateData.ole32.dll..ol
336720 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
336740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
336760 64 86 00 00 00 00 12 00 00 00 ea 00 04 00 4f 6c 65 44 72 61 77 00 6f 6c 65 33 32 2e 64 6c 6c 00 d.............OleDraw.ole32.dll.
336780 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
3367a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3367c0 00 00 64 86 00 00 00 00 1b 00 00 00 e9 00 04 00 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 ..d.............OleDoAutoConvert
3367e0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
336800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
336820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 e8 00 04 00 4f 6c 65 44 ......`.......d.....#.......OleD
336840 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a estroyMenuDescriptor.ole32.dll..
336860 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
336880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3368a0 00 00 64 86 00 00 00 00 22 00 00 00 e7 00 04 00 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 ..d.....".......OleCreateStaticF
3368c0 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 romData.ole32.dll.ole32.dll/....
3368e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
336900 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 e6 00 ..54........`.......d.....".....
336920 04 00 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 33 32 2e ..OleCreateMenuDescriptor.ole32.
336940 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
336960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
336980 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 e5 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e ......d.............OleCreateLin
3369a0 6b 54 6f 46 69 6c 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 kToFileEx.ole32.dll.ole32.dll/..
3369c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3369e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
336a00 e4 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c ....OleCreateLinkToFile.ole32.dl
336a20 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
336a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
336a60 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 e3 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 ....d.....".......OleCreateLinkF
336a80 72 6f 6d 44 61 74 61 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 romDataEx.ole32.dll.ole32.dll/..
336aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
336ac0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
336ae0 e2 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e ....OleCreateLinkFromData.ole32.
336b00 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
336b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
336b40 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e1 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e ......d.............OleCreateLin
336b60 6b 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 kEx.ole32.dll.ole32.dll/......-1
336b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
336ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 e0 00 04 00 4f 6c ........`.......d.............Ol
336bc0 65 43 72 65 61 74 65 4c 69 6e 6b 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f eCreateLink.ole32.dll.ole32.dll/
336be0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
336c00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
336c20 00 00 df 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 6f 6c 65 33 32 2e ......OleCreateFromFileEx.ole32.
336c40 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
336c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
336c80 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 de 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f ......d.............OleCreateFro
336ca0 6d 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 mFile.ole32.dll.ole32.dll/......
336cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
336ce0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 dd 00 04 00 50........`.......d.............
336d00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c OleCreateFromDataEx.ole32.dll.ol
336d20 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
336d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
336d60 64 86 00 00 00 00 1c 00 00 00 dc 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 d.............OleCreateFromData.
336d80 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
336da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
336dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 db 00 04 00 4f 6c 65 43 72 65 ....`.......d.............OleCre
336de0 61 74 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ateEx.ole32.dll.ole32.dll/......
336e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
336e20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 da 00 04 00 55........`.......d.....#.......
336e40 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 6f 6c 65 33 32 2e 64 OleCreateEmbeddingHelper.ole32.d
336e60 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
336e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
336ea0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 d9 00 04 00 4f 6c 65 43 72 65 61 74 65 44 65 66 ......d.....".......OleCreateDef
336ec0 61 75 6c 74 48 61 6e 64 6c 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f aultHandler.ole32.dll.ole32.dll/
336ee0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
336f00 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
336f20 00 00 d8 00 04 00 4f 6c 65 43 72 65 61 74 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ......OleCreate.ole32.dll.ole32.
336f40 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
336f60 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
336f80 00 00 2a 00 00 00 d7 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 ..*.......OleConvertOLESTREAMToI
336fa0 53 74 6f 72 61 67 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 StorageEx.ole32.dll.ole32.dll/..
336fc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
336fe0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
337000 d6 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 ....OleConvertOLESTREAMToIStorag
337020 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.ole32.dll.ole32.dll/......-1..
337040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
337060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 d5 00 04 00 4f 6c 65 43 ......`.......d.....*.......OleC
337080 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 45 78 00 6f 6c 65 33 onvertIStorageToOLESTREAMEx.ole3
3370a0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
3370c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
3370e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 d4 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 `.......d.....(.......OleConvert
337100 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c IStorageToOLESTREAM.ole32.dll.ol
337120 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
337140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
337160 64 86 00 00 00 00 1a 00 00 00 d3 00 04 00 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 6f 6c d.............OleBuildVersion.ol
337180 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
3371a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3371c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d2 00 04 00 4d 6f 6e 69 6b 65 72 52 ..`.......d.............MonikerR
3371e0 65 6c 61 74 69 76 65 50 61 74 68 54 6f 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c elativePathTo.ole32.dll.ole32.dl
337200 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
337220 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
337240 22 00 00 00 d1 00 04 00 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 ".......MonikerCommonPrefixWith.
337260 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
337280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3372a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d0 00 04 00 4d 6b 50 61 72 73 ....`.......d.............MkPars
3372c0 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c eDisplayName.ole32.dll..ole32.dl
3372e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
337300 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
337320 18 00 00 00 cf 00 04 00 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 ........IsAccelerator.ole32.dll.
337340 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
337360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
337380 00 00 64 86 00 00 00 00 18 00 00 00 ce 00 04 00 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 6f 6c ..d.............IIDFromString.ol
3373a0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
3373c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3373e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 cd 00 04 00 48 57 4e 44 5f 55 73 65 ..`.......d.............HWND_Use
337400 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c rUnmarshal64.ole32.dll..ole32.dl
337420 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
337440 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
337460 1d 00 00 00 cc 00 04 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 ........HWND_UserUnmarshal.ole32
337480 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
3374a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3374c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 cb 00 04 00 48 57 4e 44 5f 55 73 65 72 53 `.......d.............HWND_UserS
3374e0 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ize64.ole32.dll.ole32.dll/......
337500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
337520 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ca 00 04 00 44........`.......d.............
337540 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c HWND_UserSize.ole32.dll.ole32.dl
337560 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
337580 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3375a0 1d 00 00 00 c9 00 04 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 ........HWND_UserMarshal64.ole32
3375c0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
3375e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
337600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 c8 00 04 00 48 57 4e 44 5f 55 73 65 72 4d `.......d.............HWND_UserM
337620 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 arshal.ole32.dll..ole32.dll/....
337640 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
337660 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c7 00 ..46........`.......d...........
337680 04 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ..HWND_UserFree64.ole32.dll.ole3
3376a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
3376c0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
3376e0 00 00 00 00 18 00 00 00 c6 00 04 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e ............HWND_UserFree.ole32.
337700 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
337720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
337740 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c5 00 04 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d ......d.............HRGN_UserUnm
337760 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 arshal.ole32.dll..ole32.dll/....
337780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3377a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 c4 00 ..44........`.......d...........
3377c0 04 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ..HRGN_UserSize.ole32.dll.ole32.
3377e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
337800 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
337820 00 00 1b 00 00 00 c3 00 04 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 ..........HRGN_UserMarshal.ole32
337840 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
337860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
337880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 c2 00 04 00 48 52 47 4e 5f 55 73 65 72 46 `.......d.............HRGN_UserF
3378a0 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ree.ole32.dll.ole32.dll/......-1
3378c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3378e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 c1 00 04 00 48 50 ........`.......d.....#.......HP
337900 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c ALETTE_UserUnmarshal64.ole32.dll
337920 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
337940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
337960 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c0 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 ....d.....!.......HPALETTE_UserU
337980 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 nmarshal.ole32.dll..ole32.dll/..
3379a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3379c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3379e0 bf 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c ....HPALETTE_UserSize64.ole32.dl
337a00 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
337a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
337a40 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 be 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 ....d.............HPALETTE_UserS
337a60 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ize.ole32.dll.ole32.dll/......-1
337a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
337aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 bd 00 04 00 48 50 ........`.......d.....!.......HP
337ac0 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ALETTE_UserMarshal64.ole32.dll..
337ae0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
337b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
337b20 00 00 64 86 00 00 00 00 1f 00 00 00 bc 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 ..d.............HPALETTE_UserMar
337b40 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 shal.ole32.dll..ole32.dll/......
337b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
337b80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 bb 00 04 00 50........`.......d.............
337ba0 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c HPALETTE_UserFree64.ole32.dll.ol
337bc0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
337be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
337c00 64 86 00 00 00 00 1c 00 00 00 ba 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 00 d.............HPALETTE_UserFree.
337c20 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
337c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
337c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b9 00 04 00 48 4d 4f 4e 49 54 ....`.......d.....#.......HMONIT
337c80 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c OR_UserUnmarshal64.ole32.dll..ol
337ca0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
337cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
337ce0 64 86 00 00 00 00 21 00 00 00 b8 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 d.....!.......HMONITOR_UserUnmar
337d00 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 shal.ole32.dll..ole32.dll/......
337d20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
337d40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b7 00 04 00 50........`.......d.............
337d60 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c HMONITOR_UserSize64.ole32.dll.ol
337d80 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
337da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
337dc0 64 86 00 00 00 00 1c 00 00 00 b6 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 d.............HMONITOR_UserSize.
337de0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
337e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
337e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b5 00 04 00 48 4d 4f 4e 49 54 ....`.......d.....!.......HMONIT
337e40 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 OR_UserMarshal64.ole32.dll..ole3
337e60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
337e80 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
337ea0 00 00 00 00 1f 00 00 00 b4 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c ............HMONITOR_UserMarshal
337ec0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
337ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
337f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b3 00 04 00 48 4d 4f 4e ......`.......d.............HMON
337f20 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ITOR_UserFree64.ole32.dll.ole32.
337f40 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
337f60 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
337f80 00 00 1c 00 00 00 b2 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 ..........HMONITOR_UserFree.ole3
337fa0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
337fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
337fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b1 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 `.......d.............HMENU_User
338000 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f Unmarshal64.ole32.dll.ole32.dll/
338020 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
338040 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
338060 00 00 b0 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e ......HMENU_UserUnmarshal.ole32.
338080 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
3380a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3380c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 af 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 ......d.............HMENU_UserSi
3380e0 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ze64.ole32.dll..ole32.dll/......
338100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
338120 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ae 00 04 00 45........`.......d.............
338140 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e HMENU_UserSize.ole32.dll..ole32.
338160 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
338180 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3381a0 00 00 1e 00 00 00 ad 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c ..........HMENU_UserMarshal64.ol
3381c0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
3381e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
338200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ac 00 04 00 48 4d 45 4e 55 5f 55 73 ..`.......d.............HMENU_Us
338220 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 erMarshal.ole32.dll.ole32.dll/..
338240 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
338260 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
338280 ab 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ....HMENU_UserFree64.ole32.dll..
3382a0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
3382c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3382e0 00 00 64 86 00 00 00 00 19 00 00 00 aa 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 6f ..d.............HMENU_UserFree.o
338300 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
338320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
338340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a9 00 04 00 48 49 43 4f 4e 5f ....`.......d.............HICON_
338360 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e UserUnmarshal64.ole32.dll.ole32.
338380 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3383a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3383c0 00 00 1e 00 00 00 a8 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c ..........HICON_UserUnmarshal.ol
3383e0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
338400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
338420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a7 00 04 00 48 49 43 4f 4e 5f 55 73 ..`.......d.............HICON_Us
338440 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 erSize64.ole32.dll..ole32.dll/..
338460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
338480 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3384a0 a6 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ....HICON_UserSize.ole32.dll..ol
3384c0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
3384e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
338500 64 86 00 00 00 00 1e 00 00 00 a5 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 d.............HICON_UserMarshal6
338520 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 4.ole32.dll.ole32.dll/......-1..
338540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
338560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a4 00 04 00 48 49 43 4f ......`.......d.............HICO
338580 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c N_UserMarshal.ole32.dll.ole32.dl
3385a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3385c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
3385e0 1b 00 00 00 a3 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 ........HICON_UserFree64.ole32.d
338600 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
338620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
338640 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a2 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 ......d.............HICON_UserFr
338660 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ee.ole32.dll..ole32.dll/......-1
338680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3386a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a1 00 04 00 48 47 ........`.......d.....".......HG
3386c0 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 LOBAL_UserUnmarshal64.ole32.dll.
3386e0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
338700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
338720 00 00 64 86 00 00 00 00 20 00 00 00 a0 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 ..d.............HGLOBAL_UserUnma
338740 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rshal.ole32.dll.ole32.dll/......
338760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
338780 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9f 00 04 00 49........`.......d.............
3387a0 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c HGLOBAL_UserSize64.ole32.dll..ol
3387c0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
3387e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
338800 64 86 00 00 00 00 1b 00 00 00 9e 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 6f d.............HGLOBAL_UserSize.o
338820 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
338840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
338860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9d 00 04 00 48 47 4c 4f 42 41 ....`.......d.............HGLOBA
338880 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e L_UserMarshal64.ole32.dll.ole32.
3388a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3388c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3388e0 00 00 1e 00 00 00 9c 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c ..........HGLOBAL_UserMarshal.ol
338900 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
338920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
338940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9b 00 04 00 48 47 4c 4f 42 41 4c 5f ..`.......d.............HGLOBAL_
338960 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f UserFree64.ole32.dll..ole32.dll/
338980 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3389a0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3389c0 00 00 9a 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c ......HGLOBAL_UserFree.ole32.dll
3389e0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
338a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
338a20 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 99 00 04 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 ....d.............HDC_UserUnmars
338a40 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 hal64.ole32.dll.ole32.dll/......
338a60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
338a80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 98 00 04 00 48........`.......d.............
338aa0 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 HDC_UserUnmarshal.ole32.dll.ole3
338ac0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
338ae0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
338b00 00 00 00 00 19 00 00 00 97 00 04 00 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 ............HDC_UserSize64.ole32
338b20 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
338b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
338b60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 96 00 04 00 48 44 43 5f 55 73 65 72 53 69 `.......d.............HDC_UserSi
338b80 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ze.ole32.dll..ole32.dll/......-1
338ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
338bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 95 00 04 00 48 44 ........`.......d.............HD
338be0 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e C_UserMarshal64.ole32.dll.ole32.
338c00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
338c20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
338c40 00 00 1a 00 00 00 94 00 04 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e ..........HDC_UserMarshal.ole32.
338c60 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
338c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
338ca0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 93 00 04 00 48 44 43 5f 55 73 65 72 46 72 65 65 ......d.............HDC_UserFree
338cc0 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 64.ole32.dll..ole32.dll/......-1
338ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
338d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 92 00 04 00 48 44 ........`.......d.............HD
338d20 43 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f C_UserFree.ole32.dll..ole32.dll/
338d40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
338d60 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
338d80 00 00 91 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c ......HBITMAP_UserUnmarshal64.ol
338da0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
338dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
338de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 90 00 04 00 48 42 49 54 4d 41 50 5f ..`.......d.............HBITMAP_
338e00 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c UserUnmarshal.ole32.dll.ole32.dl
338e20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
338e40 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
338e60 1d 00 00 00 8f 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 ........HBITMAP_UserSize64.ole32
338e80 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
338ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
338ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8e 00 04 00 48 42 49 54 4d 41 50 5f 55 73 `.......d.............HBITMAP_Us
338ee0 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 erSize.ole32.dll..ole32.dll/....
338f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
338f20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8d 00 ..52........`.......d...........
338f40 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c ..HBITMAP_UserMarshal64.ole32.dl
338f60 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
338f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
338fa0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8c 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 ....d.............HBITMAP_UserMa
338fc0 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rshal.ole32.dll.ole32.dll/......
338fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
339000 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 8b 00 04 00 49........`.......d.............
339020 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c HBITMAP_UserFree64.ole32.dll..ol
339040 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
339060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
339080 64 86 00 00 00 00 1b 00 00 00 8a 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 6f d.............HBITMAP_UserFree.o
3390a0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
3390c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3390e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 89 00 04 00 48 41 43 43 45 4c ....`.......d.....!.......HACCEL
339100 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 _UserUnmarshal64.ole32.dll..ole3
339120 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
339140 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
339160 00 00 00 00 1f 00 00 00 88 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c ............HACCEL_UserUnmarshal
339180 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
3391a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3391c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 87 00 04 00 48 41 43 43 ......`.......d.............HACC
3391e0 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c EL_UserSize64.ole32.dll.ole32.dl
339200 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
339220 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
339240 1a 00 00 00 86 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c ........HACCEL_UserSize.ole32.dl
339260 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
339280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3392a0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 85 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 ....d.............HACCEL_UserMar
3392c0 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 shal64.ole32.dll..ole32.dll/....
3392e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
339300 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 84 00 ..49........`.......d...........
339320 04 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ..HACCEL_UserMarshal.ole32.dll..
339340 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
339360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
339380 00 00 64 86 00 00 00 00 1c 00 00 00 83 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 ..d.............HACCEL_UserFree6
3393a0 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 4.ole32.dll.ole32.dll/......-1..
3393c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3393e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 82 00 04 00 48 41 43 43 ......`.......d.............HACC
339400 45 4c 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f EL_UserFree.ole32.dll.ole32.dll/
339420 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
339440 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
339460 00 00 81 00 04 00 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 6f 6c 65 33 ......GetRunningObjectTable.ole3
339480 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
3394a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3394c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 80 00 04 00 47 65 74 48 47 6c 6f 62 61 6c `.......d.............GetHGlobal
3394e0 46 72 6f 6d 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f FromStream.ole32.dll..ole32.dll/
339500 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
339520 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
339540 00 00 7f 00 04 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 6f ......GetHGlobalFromILockBytes.o
339560 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
339580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3395a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 7e 00 04 00 47 65 74 43 6f 6e ....`.......d.........~...GetCon
3395c0 76 65 72 74 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 vertStg.ole32.dll.ole32.dll/....
3395e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
339600 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 7d 00 ..43........`.......d.........}.
339620 04 00 47 65 74 43 6c 61 73 73 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e ..GetClassFile.ole32.dll..ole32.
339640 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
339660 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
339680 00 00 1f 00 00 00 7c 00 04 00 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 6f ......|...FreePropVariantArray.o
3396a0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
3396c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3396e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7b 00 04 00 46 6d 74 49 64 54 ....`.......d.........{...FmtIdT
339700 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c oPropStgName.ole32.dll..ole32.dl
339720 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
339740 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
339760 15 00 00 00 7a 00 04 00 44 6f 44 72 61 67 44 72 6f 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ....z...DoDragDrop.ole32.dll..ol
339780 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
3397a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3397c0 64 86 00 00 00 00 20 00 00 00 79 00 04 00 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 d.........y...DcomChannelSetHRes
3397e0 75 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ult.ole32.dll.ole32.dll/......-1
339800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
339820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 78 00 04 00 43 72 ........`.......d.........x...Cr
339840 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c eateStreamOnHGlobal.ole32.dll.ol
339860 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
339880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3398a0 64 86 00 00 00 00 25 00 00 00 77 00 04 00 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 73 49 d.....%...w...CreateStdProgressI
3398c0 6e 64 69 63 61 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ndicator.ole32.dll..ole32.dll/..
3398e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
339900 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
339920 76 00 04 00 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 v...CreatePointerMoniker.ole32.d
339940 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
339960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
339980 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 75 00 04 00 43 72 65 61 74 65 4f 6c 65 41 64 76 ......d.........u...CreateOleAdv
3399a0 69 73 65 48 6f 6c 64 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 iseHolder.ole32.dll.ole32.dll/..
3399c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3399e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
339a00 74 00 04 00 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c t...CreateObjrefMoniker.ole32.dl
339a20 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
339a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
339a60 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 73 00 04 00 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 ....d.........s...CreateItemMoni
339a80 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ker.ole32.dll.ole32.dll/......-1
339aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
339ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 72 00 04 00 43 72 ........`.......d.....$...r...Cr
339ae0 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 6f 6c 65 33 32 2e 64 6c eateILockBytesOnHGlobal.ole32.dl
339b00 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
339b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
339b40 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 71 00 04 00 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 ....d.....!...q...CreateGenericC
339b60 6f 6d 70 6f 73 69 74 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 omposite.ole32.dll..ole32.dll/..
339b80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
339ba0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
339bc0 70 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 p...CreateFileMoniker.ole32.dll.
339be0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
339c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
339c20 00 00 64 86 00 00 00 00 1a 00 00 00 6f 00 04 00 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 ..d.........o...CreateDataCache.
339c40 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
339c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
339c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6e 00 04 00 43 72 65 61 74 65 ....`.......d.....!...n...Create
339ca0 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 DataAdviseHolder.ole32.dll..ole3
339cc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
339ce0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
339d00 00 00 00 00 1d 00 00 00 6d 00 04 00 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 6f ........m...CreateClassMoniker.o
339d20 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
339d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
339d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6c 00 04 00 43 72 65 61 74 65 ....`.......d.........l...Create
339d80 42 69 6e 64 43 74 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 BindCtx.ole32.dll.ole32.dll/....
339da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
339dc0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6b 00 ..48........`.......d.........k.
339de0 04 00 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ..CreateAntiMoniker.ole32.dll.ol
339e00 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
339e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
339e40 64 86 00 00 00 00 23 00 00 00 6a 00 04 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f d.....#...j...CoWaitForMultipleO
339e60 62 6a 65 63 74 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 bjects.ole32.dll..ole32.dll/....
339e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
339ea0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 69 00 ..55........`.......d.....#...i.
339ec0 04 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 6f 6c 65 33 32 ..CoWaitForMultipleHandles.ole32
339ee0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
339f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
339f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 68 00 04 00 43 6f 55 6e 6d 61 72 73 68 61 `.......d.........h...CoUnmarsha
339f40 6c 49 6e 74 65 72 66 61 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f lInterface.ole32.dll..ole32.dll/
339f60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
339f80 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
339fa0 00 00 67 00 04 00 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 6f 6c 65 33 32 2e 64 ..g...CoUnmarshalHresult.ole32.d
339fc0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
339fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
33a000 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 66 00 04 00 43 6f 55 6e 69 6e 69 74 69 61 6c 69 ......d.........f...CoUninitiali
33a020 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ze.ole32.dll..ole32.dll/......-1
33a040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
33a060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 65 00 04 00 43 6f ........`.......d.........e...Co
33a080 54 72 65 61 74 41 73 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c TreatAsClass.ole32.dll..ole32.dl
33a0a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33a0c0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
33a0e0 17 00 00 00 64 00 04 00 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ....d...CoTestCancel.ole32.dll..
33a100 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33a120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
33a140 00 00 64 86 00 00 00 00 1b 00 00 00 63 00 04 00 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 ..d.........c...CoTaskMemRealloc
33a160 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
33a180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
33a1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 62 00 04 00 43 6f 54 61 ......`.......d.........b...CoTa
33a1c0 73 6b 4d 65 6d 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 skMemFree.ole32.dll.ole32.dll/..
33a1e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33a200 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
33a220 61 00 04 00 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c a...CoTaskMemAlloc.ole32.dll..ol
33a240 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33a260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
33a280 64 86 00 00 00 00 1e 00 00 00 60 00 04 00 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 d.........`...CoSwitchCallContex
33a2a0 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.ole32.dll.ole32.dll/......-1..
33a2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
33a2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 5f 00 04 00 43 6f 53 75 ......`.......d........._...CoSu
33a300 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 spendClassObjects.ole32.dll.ole3
33a320 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33a340 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
33a360 00 00 00 00 1c 00 00 00 5e 00 04 00 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 6f 6c ........^...CoSetProxyBlanket.ol
33a380 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33a3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
33a3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5d 00 04 00 43 6f 53 65 74 43 61 6e ..`.......d.........]...CoSetCan
33a3e0 63 65 6c 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 celObject.ole32.dll.ole32.dll/..
33a400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33a420 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
33a440 5c 00 04 00 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 \...CoRevokeMallocSpy.ole32.dll.
33a460 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33a480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
33a4a0 00 00 64 86 00 00 00 00 20 00 00 00 5b 00 04 00 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 ..d.........[...CoRevokeInitiali
33a4c0 7a 65 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 zeSpy.ole32.dll.ole32.dll/......
33a4e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33a500 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 5a 00 04 00 52........`.......d.........Z...
33a520 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 CoRevokeDeviceCatalog.ole32.dll.
33a540 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33a560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
33a580 00 00 64 86 00 00 00 00 1e 00 00 00 59 00 04 00 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a ..d.........Y...CoRevokeClassObj
33a5a0 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ect.ole32.dll.ole32.dll/......-1
33a5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
33a5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 58 00 04 00 43 6f ........`.......d.........X...Co
33a600 52 65 76 65 72 74 54 6f 53 65 6c 66 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c RevertToSelf.ole32.dll..ole32.dl
33a620 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33a640 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
33a660 1f 00 00 00 57 00 04 00 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 6f 6c 65 ....W...CoResumeClassObjects.ole
33a680 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
33a6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
33a6c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 56 00 04 00 43 6f 52 65 6c 65 61 73 ..`.......d.....!...V...CoReleas
33a6e0 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e eServerProcess.ole32.dll..ole32.
33a700 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33a720 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
33a740 00 00 1f 00 00 00 55 00 04 00 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 6f ......U...CoReleaseMarshalData.o
33a760 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
33a780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
33a7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 54 00 04 00 43 6f 52 65 67 69 ....`.......d.........T...CoRegi
33a7c0 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c sterSurrogate.ole32.dll.ole32.dl
33a7e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33a800 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
33a820 1c 00 00 00 53 00 04 00 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 6f 6c 65 33 32 2e ....S...CoRegisterPSClsid.ole32.
33a840 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33a860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
33a880 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 52 00 04 00 43 6f 52 65 67 69 73 74 65 72 4d 65 ......d....."...R...CoRegisterMe
33a8a0 73 73 61 67 65 46 69 6c 74 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ssageFilter.ole32.dll.ole32.dll/
33a8c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33a8e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
33a900 00 00 51 00 04 00 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 6f 6c 65 33 32 2e ..Q...CoRegisterMallocSpy.ole32.
33a920 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33a940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
33a960 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 50 00 04 00 43 6f 52 65 67 69 73 74 65 72 49 6e ......d....."...P...CoRegisterIn
33a980 69 74 69 61 6c 69 7a 65 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f itializeSpy.ole32.dll.ole32.dll/
33a9a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33a9c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
33a9e0 00 00 4f 00 04 00 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 6f 6c ..O...CoRegisterDeviceCatalog.ol
33aa00 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33aa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
33aa40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4e 00 04 00 43 6f 52 65 67 69 73 74 ..`.......d.........N...CoRegist
33aa60 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c erClassObject.ole32.dll.ole32.dl
33aa80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33aaa0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
33aac0 20 00 00 00 4d 00 04 00 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 6f 6c ....M...CoRegisterChannelHook.ol
33aae0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33ab00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
33ab20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4c 00 04 00 43 6f 52 65 67 69 73 74 ..`.......d.....%...L...CoRegist
33ab40 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c erActivationFilter.ole32.dll..ol
33ab60 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33ab80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
33aba0 64 86 00 00 00 00 1e 00 00 00 4b 00 04 00 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 d.........K...CoQueryProxyBlanke
33abc0 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.ole32.dll.ole32.dll/......-1..
33abe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
33ac00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4a 00 04 00 43 6f 51 75 ......`.......d.........J...CoQu
33ac20 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 eryClientBlanket.ole32.dll..ole3
33ac40 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33ac60 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
33ac80 00 00 00 00 28 00 00 00 49 00 04 00 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f ....(...I...CoQueryAuthenticatio
33aca0 6e 53 65 72 76 69 63 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 nServices.ole32.dll.ole32.dll/..
33acc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33ace0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
33ad00 48 00 04 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 6f 6c 65 33 32 2e 64 6c 6c H...CoMarshalInterface.ole32.dll
33ad20 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
33ad40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
33ad60 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 47 00 04 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 ....d.....0...G...CoMarshalInter
33ad80 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c ThreadInterfaceInStream.ole32.dl
33ada0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
33adc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
33ade0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 46 00 04 00 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 ....d.........F...CoMarshalHresu
33ae00 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 lt.ole32.dll..ole32.dll/......-1
33ae20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
33ae40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 45 00 04 00 43 6f ........`.......d.........E...Co
33ae60 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c LockObjectExternal.ole32.dll..ol
33ae80 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33aea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
33aec0 64 86 00 00 00 00 18 00 00 00 44 00 04 00 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 6f 6c 65 33 d.........D...CoLoadLibrary.ole3
33aee0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
33af00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
33af20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 43 00 04 00 43 6f 49 73 4f 6c 65 31 43 6c `.......d.........C...CoIsOle1Cl
33af40 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ass.ole32.dll.ole32.dll/......-1
33af60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
33af80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 42 00 04 00 43 6f ........`.......d.........B...Co
33afa0 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c IsHandlerConnected.ole32.dll..ol
33afc0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33afe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
33b000 64 86 00 00 00 00 2c 00 00 00 41 00 04 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 d.....,...A...CoInvalidateRemote
33b020 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e MachineBindings.ole32.dll.ole32.
33b040 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33b060 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
33b080 00 00 14 00 00 00 40 00 04 00 43 6f 49 6e 73 74 61 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ......@...CoInstall.ole32.dll.ol
33b0a0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33b0c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
33b0e0 64 86 00 00 00 00 1f 00 00 00 3f 00 04 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 d.........?...CoInitializeSecuri
33b100 74 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ty.ole32.dll..ole32.dll/......-1
33b120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
33b140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 3e 00 04 00 43 6f ........`.......d.........>...Co
33b160 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c InitializeEx.ole32.dll..ole32.dl
33b180 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33b1a0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
33b1c0 17 00 00 00 3d 00 04 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ....=...CoInitialize.ole32.dll..
33b1e0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33b200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
33b220 00 00 64 86 00 00 00 00 1e 00 00 00 3c 00 04 00 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 ..d.........<...CoIncrementMTAUs
33b240 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 age.ole32.dll.ole32.dll/......-1
33b260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
33b280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 3b 00 04 00 43 6f ........`.......d.........;...Co
33b2a0 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ImpersonateClient.ole32.dll.ole3
33b2c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33b2e0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
33b300 00 00 00 00 1c 00 00 00 3a 00 04 00 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 6f 6c ........:...CoGetTreatAsClass.ol
33b320 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33b340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
33b360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 39 00 04 00 43 6f 47 65 74 53 79 73 ..`.......d.....)...9...CoGetSys
33b380 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 73 00 6f 6c 65 33 32 2e 64 6c 6c temSecurityPermissions.ole32.dll
33b3a0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
33b3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
33b3e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 38 00 04 00 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 ....d.........8...CoGetStdMarsha
33b400 6c 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 lEx.ole32.dll.ole32.dll/......-1
33b420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
33b440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 37 00 04 00 43 6f ........`.......d.........7...Co
33b460 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c GetStandardMarshal.ole32.dll..ol
33b480 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33b4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
33b4c0 64 86 00 00 00 00 17 00 00 00 36 00 04 00 43 6f 47 65 74 50 53 43 6c 73 69 64 00 6f 6c 65 33 32 d.........6...CoGetPSClsid.ole32
33b4e0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
33b500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
33b520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 35 00 04 00 43 6f 47 65 74 4f 62 6a 65 63 `.......d.........5...CoGetObjec
33b540 74 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 tContext.ole32.dll..ole32.dll/..
33b560 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33b580 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
33b5a0 34 00 04 00 43 6f 47 65 74 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 4...CoGetObject.ole32.dll.ole32.
33b5c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33b5e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
33b600 00 00 1e 00 00 00 33 00 04 00 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 6f 6c ......3...CoGetMarshalSizeMax.ol
33b620 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33b640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
33b660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 32 00 04 00 43 6f 47 65 74 4d 61 6c ..`.......d.........2...CoGetMal
33b680 6c 6f 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 loc.ole32.dll.ole32.dll/......-1
33b6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
33b6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 31 00 04 00 43 6f ........`.......d.....)...1...Co
33b6e0 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 6f 6c 65 GetInterfaceAndReleaseStream.ole
33b700 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
33b720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
33b740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 30 00 04 00 43 6f 47 65 74 49 6e 74 ..`.......d.....'...0...CoGetInt
33b760 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a erceptorFromTypeInfo.ole32.dll..
33b780 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33b7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
33b7c0 00 00 64 86 00 00 00 00 1b 00 00 00 2f 00 04 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 ..d........./...CoGetInterceptor
33b7e0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
33b800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
33b820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2e 00 04 00 43 6f 47 65 ......`.......d.....$.......CoGe
33b840 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 tInstanceFromIStorage.ole32.dll.
33b860 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33b880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
33b8a0 00 00 64 86 00 00 00 00 20 00 00 00 2d 00 04 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f ..d.........-...CoGetInstanceFro
33b8c0 6d 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 mFile.ole32.dll.ole32.dll/......
33b8e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33b900 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2c 00 04 00 50........`.......d.........,...
33b920 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c CoGetDefaultContext.ole32.dll.ol
33b940 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33b960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
33b980 64 86 00 00 00 00 1e 00 00 00 2b 00 04 00 43 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 d.........+...CoGetCurrentProces
33b9a0 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 s.ole32.dll.ole32.dll/......-1..
33b9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
33b9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2a 00 04 00 43 6f 47 65 ......`.......d.....&...*...CoGe
33ba00 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 6f 6c 65 33 32 2e 64 6c tCurrentLogicalThreadId.ole32.dl
33ba20 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
33ba40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
33ba60 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 29 00 04 00 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f ....d.........)...CoGetContextTo
33ba80 6b 65 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ken.ole32.dll.ole32.dll/......-1
33baa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
33bac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 28 00 04 00 43 6f ........`.......d.........(...Co
33bae0 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e GetClassObject.ole32.dll..ole32.
33bb00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33bb20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
33bb40 00 00 1c 00 00 00 27 00 04 00 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 6f 6c 65 33 ......'...CoGetCancelObject.ole3
33bb60 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
33bb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
33bba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 26 00 04 00 43 6f 47 65 74 43 61 6c 6c 65 `.......d.........&...CoGetCalle
33bbc0 72 54 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rTID.ole32.dll..ole32.dll/......
33bbe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33bc00 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 25 00 04 00 47........`.......d.........%...
33bc20 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 CoGetCallContext.ole32.dll..ole3
33bc40 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33bc60 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
33bc80 00 00 00 00 1d 00 00 00 24 00 04 00 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 6f ........$...CoGetApartmentType.o
33bca0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
33bcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
33bce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 23 00 04 00 43 6f 46 72 65 65 ....`.......d....."...#...CoFree
33bd00 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 UnusedLibrariesEx.ole32.dll.ole3
33bd20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33bd40 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
33bd60 00 00 00 00 20 00 00 00 22 00 04 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 ........"...CoFreeUnusedLibrarie
33bd80 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 s.ole32.dll.ole32.dll/......-1..
33bda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
33bdc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 21 00 04 00 43 6f 46 72 ......`.......d.........!...CoFr
33bde0 65 65 4c 69 62 72 61 72 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 eeLibrary.ole32.dll.ole32.dll/..
33be00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33be20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
33be40 20 00 04 00 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 6f 6c 65 33 32 2e 64 6c 6c ....CoFreeAllLibraries.ole32.dll
33be60 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
33be80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
33bea0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1f 00 04 00 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f ....d.....".......CoFileTimeToDo
33bec0 73 44 61 74 65 54 69 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 sDateTime.ole32.dll.ole32.dll/..
33bee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33bf00 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
33bf20 1e 00 04 00 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ....CoFileTimeNow.ole32.dll.ole3
33bf40 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33bf60 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
33bf80 00 00 00 00 23 00 00 00 1d 00 04 00 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 ....#.......CoEnableCallCancella
33bfa0 74 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tion.ole32.dll..ole32.dll/......
33bfc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33bfe0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1c 00 04 00 54........`.......d.....".......
33c000 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6f 6c 65 33 32 2e 64 6c CoDosDateTimeToFileTime.ole32.dl
33c020 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
33c040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
33c060 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1b 00 04 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 ....d.............CoDisconnectOb
33c080 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ject.ole32.dll..ole32.dll/......
33c0a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33c0c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1a 00 04 00 50........`.......d.............
33c0e0 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c CoDisconnectContext.ole32.dll.ol
33c100 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33c120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
33c140 64 86 00 00 00 00 24 00 00 00 19 00 04 00 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 d.....$.......CoDisableCallCance
33c160 6c 6c 61 74 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 llation.ole32.dll.ole32.dll/....
33c180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33c1a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 18 00 ..50........`.......d...........
33c1c0 04 00 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..CoDecrementMTAUsage.ole32.dll.
33c1e0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33c200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
33c220 00 00 64 86 00 00 00 00 18 00 00 00 17 00 04 00 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 6f 6c ..d.............CoDecodeProxy.ol
33c240 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33c260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
33c280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 16 00 04 00 43 6f 43 72 65 61 74 65 ..`.......d.....".......CoCreate
33c2a0 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e InstanceFromApp.ole32.dll.ole32.
33c2c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33c2e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
33c300 00 00 1d 00 00 00 15 00 04 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 6f 6c 65 ..........CoCreateInstanceEx.ole
33c320 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
33c340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
33c360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 14 00 04 00 43 6f 43 72 65 61 74 65 ..`.......d.............CoCreate
33c380 49 6e 73 74 61 6e 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Instance.ole32.dll..ole32.dll/..
33c3a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33c3c0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
33c3e0 13 00 04 00 43 6f 43 72 65 61 74 65 47 75 69 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ....CoCreateGuid.ole32.dll..ole3
33c400 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33c420 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
33c440 00 00 00 00 28 00 00 00 12 00 04 00 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 ....(.......CoCreateFreeThreaded
33c460 4d 61 72 73 68 61 6c 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Marshaler.ole32.dll.ole32.dll/..
33c480 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33c4a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
33c4c0 11 00 04 00 43 6f 43 6f 70 79 50 72 6f 78 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ....CoCopyProxy.ole32.dll.ole32.
33c4e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33c500 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
33c520 00 00 17 00 00 00 10 00 04 00 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c ..........CoCancelCall.ole32.dll
33c540 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
33c560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
33c580 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0f 00 04 00 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e ....d.............CoBuildVersion
33c5a0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
33c5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
33c5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0e 00 04 00 43 6f 41 6c ......`.......d.....".......CoAl
33c600 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c lowUnmarshalerCLSID.ole32.dll.ol
33c620 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33c640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
33c660 64 86 00 00 00 00 25 00 00 00 0d 00 04 00 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 d.....%.......CoAllowSetForegrou
33c680 6e 64 57 69 6e 64 6f 77 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ndWindow.ole32.dll..ole32.dll/..
33c6a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33c6c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
33c6e0 0c 00 04 00 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 6f 6c 65 33 32 2e ....CoAddRefServerProcess.ole32.
33c700 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33c720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
33c740 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0b 00 04 00 43 4c 53 49 44 46 72 6f 6d 53 74 72 ......d.............CLSIDFromStr
33c760 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ing.ole32.dll.ole32.dll/......-1
33c780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
33c7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0a 00 04 00 43 4c ........`.......d.............CL
33c7c0 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e SIDFromProgIDEx.ole32.dll.ole32.
33c7e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33c800 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
33c820 00 00 1a 00 00 00 09 00 04 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 6f 6c 65 33 32 2e ..........CLSIDFromProgID.ole32.
33c840 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33c860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
33c880 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 08 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 ......d.....%.......CLIPFORMAT_U
33c8a0 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e serUnmarshal64.ole32.dll..ole32.
33c8c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33c8e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
33c900 00 00 23 00 00 00 07 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 ..#.......CLIPFORMAT_UserUnmarsh
33c920 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 al.ole32.dll..ole32.dll/......-1
33c940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
33c960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 06 00 04 00 43 4c ........`.......d.............CL
33c980 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c IPFORMAT_UserSize64.ole32.dll.ol
33c9a0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33c9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
33c9e0 64 86 00 00 00 00 1e 00 00 00 05 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a d.............CLIPFORMAT_UserSiz
33ca00 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.ole32.dll.ole32.dll/......-1..
33ca20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
33ca40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 00 04 00 43 4c 49 50 ......`.......d.....#.......CLIP
33ca60 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a FORMAT_UserMarshal64.ole32.dll..
33ca80 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33caa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
33cac0 00 00 64 86 00 00 00 00 21 00 00 00 03 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d ..d.....!.......CLIPFORMAT_UserM
33cae0 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 arshal.ole32.dll..ole32.dll/....
33cb00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33cb20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 02 00 ..52........`.......d...........
33cb40 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c ..CLIPFORMAT_UserFree64.ole32.dl
33cb60 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
33cb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
33cba0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 01 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 ....d.............CLIPFORMAT_Use
33cbc0 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rFree.ole32.dll.ole32.dll/......
33cbe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33cc00 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
33cc20 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f BindMoniker.ole32.dll.ole32.dll/
33cc40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33cc60 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 ......282.......`.d.............
33cc80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 .......debug$S........?.........
33cca0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
33ccc0 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
33cce0 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
33cd00 00 00 10 00 09 00 00 00 00 00 09 6f 6c 65 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ...........ole32.dll'...........
33cd20 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
33cd40 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
33cd60 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c ......................ole32_NULL
33cd80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.ole32.dll/......-1..
33cda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 ....................0.......248.
33cdc0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
33cde0 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...d...............
33ce00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 @..B.idata$3....................
33ce20 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6f 6c 65 33 32 2e 64 ........@.0..............ole32.d
33ce40 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
33ce60 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
33ce80 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
33cea0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
33cec0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33cee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......485.......`.d...
33cf00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
33cf20 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 ?...................@..B.idata$2
33cf40 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
33cf60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 .idata$6........................
33cf80 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6f 6c 65 33 32 2e 64 6c 6c 27 00 ....@................ole32.dll'.
33cfa0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
33cfc0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
33cfe0 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6f 6c 65 33 32 2e 64 .........................ole32.d
33d000 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.{...................
33d020 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
33d040 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
33d060 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
33d080 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....7.............N...__IMPORT_
33d0a0 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 DESCRIPTOR_ole32.__NULL_IMPORT_D
33d0c0 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ESCRIPTOR..ole32_NULL_THUNK_DATA
33d0e0 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleacc.dll/.....-1............
33d100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
33d120 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 10 00 04 00 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 ....d.....&.......WindowFromAcce
33d140 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 ssibleObject.oleacc.dll.oleacc.d
33d160 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
33d180 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
33d1a0 1d 00 00 00 0f 00 04 00 4f 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 6f 6c 65 61 63 63 ........ObjectFromLresult.oleacc
33d1c0 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleacc.dll/.....-1........
33d1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
33d200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0e 00 04 00 4c 72 65 73 75 6c 74 46 72 6f `.......d.............LresultFro
33d220 6d 4f 62 6a 65 63 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 mObject.oleacc.dll..oleacc.dll/.
33d240 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33d260 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
33d280 0d 00 04 00 47 65 74 53 74 61 74 65 54 65 78 74 57 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c ....GetStateTextW.oleacc.dll..ol
33d2a0 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eacc.dll/.....-1................
33d2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
33d2e0 64 86 00 00 00 00 19 00 00 00 0c 00 04 00 47 65 74 53 74 61 74 65 54 65 78 74 41 00 6f 6c 65 61 d.............GetStateTextA.olea
33d300 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 cc.dll..oleacc.dll/.....-1......
33d320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
33d340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0b 00 04 00 47 65 74 52 6f 6c 65 54 ..`.......d.............GetRoleT
33d360 65 78 74 57 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 extW.oleacc.dll.oleacc.dll/.....
33d380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33d3a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0a 00 04 00 44........`.......d.............
33d3c0 47 65 74 52 6f 6c 65 54 65 78 74 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 GetRoleTextA.oleacc.dll.oleacc.d
33d3e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
33d400 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
33d420 20 00 00 00 09 00 04 00 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 6e 66 6f 00 6f 6c 65 ........GetOleaccVersionInfo.ole
33d440 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 acc.dll.oleacc.dll/.....-1......
33d460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
33d480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 08 00 04 00 43 72 65 61 74 65 53 74 ..`.......d.....%.......CreateSt
33d4a0 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c dAccessibleProxyW.oleacc.dll..ol
33d4c0 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eacc.dll/.....-1................
33d4e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
33d500 64 86 00 00 00 00 25 00 00 00 07 00 04 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c d.....%.......CreateStdAccessibl
33d520 65 50 72 6f 78 79 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 eProxyA.oleacc.dll..oleacc.dll/.
33d540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33d560 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
33d580 06 00 04 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 6f 6c ....CreateStdAccessibleObject.ol
33d5a0 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 eacc.dll..oleacc.dll/.....-1....
33d5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
33d5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 05 00 04 00 41 63 63 65 73 73 ....`.......d.....&.......Access
33d600 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 ibleObjectFromWindow.oleacc.dll.
33d620 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleacc.dll/.....-1..............
33d640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
33d660 00 00 64 86 00 00 00 00 25 00 00 00 04 00 04 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 ..d.....%.......AccessibleObject
33d680 46 72 6f 6d 50 6f 69 6e 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c FromPoint.oleacc.dll..oleacc.dll
33d6a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
33d6c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
33d6e0 00 00 03 00 04 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 ......AccessibleObjectFromEvent.
33d700 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 oleacc.dll..oleacc.dll/.....-1..
33d720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
33d740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 02 00 04 00 41 63 63 65 ......`.......d.............Acce
33d760 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 ssibleChildren.oleacc.dll.oleacc
33d780 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
33d7a0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
33d7c0 00 00 25 00 00 00 01 00 04 00 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 53 74 ..%.......AccSetRunningUtilitySt
33d7e0 61 74 65 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 ate.oleacc.dll..oleacc.dll/.....
33d800 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33d820 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
33d840 41 63 63 4e 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 6f 6c 65 61 63 63 AccNotifyTouchInteraction.oleacc
33d860 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleacc.dll/.....-1........
33d880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 ..............0.......284.......
33d8a0 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
33d8c0 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
33d8e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
33d900 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@.@..idata$4..................
33d920 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 6c 65 61 63 ..........@.@..............oleac
33d940 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 c.dll'.................!..{.Micr
33d960 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
33d980 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
33d9a0 02 00 1c 00 00 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c .......oleacc_NULL_THUNK_DATA.ol
33d9c0 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eacc.dll/.....-1................
33d9e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......249.......`.d.....
33da00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
33da20 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
33da40 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
33da60 00 00 11 00 09 00 00 00 00 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...........oleacc.dll'..........
33da80 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
33daa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff ..................@comp.id.{....
33dac0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
33dae0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..oleacc.dll/.
33db00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33db20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 ....490.......`.d...............
33db40 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
33db60 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
33db80 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
33dba0 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
33dbc0 11 00 09 00 00 00 00 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........oleacc.dll'............
33dbe0 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
33dc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
33dc20 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ..............oleacc.dll..@comp.
33dc40 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.{...........................i
33dc60 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
33dc80 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
33dca0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 ....h.......................8...
33dcc0 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........P...__IMPORT_DESCRIPTO
33dce0 52 5f 6f 6c 65 61 63 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_oleacc.__NULL_IMPORT_DESCRIPTO
33dd00 52 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 61 75 74 R..oleacc_NULL_THUNK_DATA.oleaut
33dd20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
33dd40 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
33dd60 00 00 1c 00 00 00 94 01 04 00 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 6f 6c 65 61 75 74 33 ..........VectorFromBstr.oleaut3
33dd80 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
33dda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
33ddc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 93 01 04 00 56 61 72 69 61 6e 74 54 69 6d `.......d.....%.......VariantTim
33dde0 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 eToSystemTime.oleaut32.dll..olea
33de00 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
33de20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
33de40 00 00 00 00 26 00 00 00 92 01 04 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 ....&.......VariantTimeToDosDate
33de60 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Time.oleaut32.dll.oleaut32.dll/.
33de80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33dea0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 91 01 ..45........`.......d...........
33dec0 04 00 56 61 72 69 61 6e 74 49 6e 69 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VariantInit.oleaut32.dll..olea
33dee0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
33df00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
33df20 00 00 00 00 1c 00 00 00 90 01 04 00 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 6f 6c 65 61 75 ............VariantCopyInd.oleau
33df40 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
33df60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
33df80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 8f 01 04 00 56 61 72 69 61 6e 74 43 ..`.......d.............VariantC
33dfa0 6f 70 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 opy.oleaut32.dll..oleaut32.dll/.
33dfc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33dfe0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 8e 01 ..46........`.......d...........
33e000 04 00 56 61 72 69 61 6e 74 43 6c 65 61 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VariantClear.oleaut32.dll.olea
33e020 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
33e040 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
33e060 00 00 00 00 21 00 00 00 8d 01 04 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 ....!.......VariantChangeTypeEx.
33e080 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
33e0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
33e0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 8c 01 04 00 56 61 ........`.......d.............Va
33e0e0 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c riantChangeType.oleaut32.dll..ol
33e100 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
33e120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
33e140 64 86 00 00 00 00 14 00 00 00 8b 01 04 00 56 61 72 58 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c d.............VarXor.oleaut32.dl
33e160 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
33e180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
33e1a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8a 01 04 00 56 61 72 57 65 65 6b 64 61 79 4e 61 6d 65 ....d.............VarWeekdayName
33e1c0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
33e1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
33e200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 89 01 04 00 56 61 ........`.......d.............Va
33e220 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 rUdateFromDate.oleaut32.dll.olea
33e240 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
33e260 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
33e280 00 00 00 00 1b 00 00 00 88 01 04 00 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 ............VarUI8FromUI4.oleaut
33e2a0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
33e2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
33e2e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 87 01 04 00 56 61 72 55 49 38 46 72 ..`.......d.............VarUI8Fr
33e300 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omUI2.oleaut32.dll..oleaut32.dll
33e320 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
33e340 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
33e360 86 01 04 00 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarUI8FromUI1.oleaut32.dll..
33e380 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
33e3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
33e3c0 00 00 64 86 00 00 00 00 1b 00 00 00 85 01 04 00 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 6f 6c ..d.............VarUI8FromStr.ol
33e3e0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
33e400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
33e420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 84 01 04 00 56 61 72 55 ......`.......d.............VarU
33e440 49 38 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 I8FromR8.oleaut32.dll.oleaut32.d
33e460 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
33e480 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
33e4a0 00 00 83 01 04 00 56 61 72 55 49 38 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarUI8FromR4.oleaut32.dll.
33e4c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
33e4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
33e500 00 00 64 86 00 00 00 00 1a 00 00 00 82 01 04 00 56 61 72 55 49 38 46 72 6f 6d 49 38 00 6f 6c 65 ..d.............VarUI8FromI8.ole
33e520 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
33e540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
33e560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 81 01 04 00 56 61 72 55 49 38 ....`.......d.............VarUI8
33e580 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c FromI2.oleaut32.dll.oleaut32.dll
33e5a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
33e5c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
33e5e0 80 01 04 00 56 61 72 55 49 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarUI8FromI1.oleaut32.dll.ol
33e600 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
33e620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
33e640 64 86 00 00 00 00 1c 00 00 00 7f 01 04 00 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 00 6f 6c 65 d.............VarUI8FromDisp.ole
33e660 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
33e680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
33e6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7e 01 04 00 56 61 72 55 49 38 ....`.......d.........~...VarUI8
33e6c0 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 FromDec.oleaut32.dll..oleaut32.d
33e6e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
33e700 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
33e720 00 00 7d 01 04 00 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..}...VarUI8FromDate.oleaut32.dl
33e740 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
33e760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
33e780 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 7c 01 04 00 56 61 72 55 49 38 46 72 6f 6d 43 79 00 6f ....d.........|...VarUI8FromCy.o
33e7a0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
33e7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
33e7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7b 01 04 00 56 61 72 55 ......`.......d.........{...VarU
33e800 49 38 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 I8FromBool.oleaut32.dll.oleaut32
33e820 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
33e840 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
33e860 1b 00 00 00 7a 01 04 00 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 ....z...VarUI4FromUI8.oleaut32.d
33e880 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
33e8a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
33e8c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 79 01 04 00 56 61 72 55 49 34 46 72 6f 6d 55 49 ......d.........y...VarUI4FromUI
33e8e0 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2.oleaut32.dll..oleaut32.dll/...
33e900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33e920 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 78 01 04 00 47........`.......d.........x...
33e940 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarUI4FromUI1.oleaut32.dll..olea
33e960 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
33e980 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
33e9a0 00 00 00 00 1b 00 00 00 77 01 04 00 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 ........w...VarUI4FromStr.oleaut
33e9c0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
33e9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
33ea00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 76 01 04 00 56 61 72 55 49 34 46 72 ..`.......d.........v...VarUI4Fr
33ea20 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omR8.oleaut32.dll.oleaut32.dll/.
33ea40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33ea60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 75 01 ..46........`.......d.........u.
33ea80 04 00 56 61 72 55 49 34 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarUI4FromR4.oleaut32.dll.olea
33eaa0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
33eac0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
33eae0 00 00 00 00 1a 00 00 00 74 01 04 00 56 61 72 55 49 34 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 ........t...VarUI4FromI8.oleaut3
33eb00 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
33eb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
33eb40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 73 01 04 00 56 61 72 55 49 34 46 72 6f 6d `.......d.........s...VarUI4From
33eb60 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I4.oleaut32.dll.oleaut32.dll/...
33eb80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33eba0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 72 01 04 00 46........`.......d.........r...
33ebc0 56 61 72 55 49 34 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarUI4FromI2.oleaut32.dll.oleaut
33ebe0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
33ec00 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
33ec20 00 00 1a 00 00 00 71 01 04 00 56 61 72 55 49 34 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e ......q...VarUI4FromI1.oleaut32.
33ec40 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
33ec60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
33ec80 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 70 01 04 00 56 61 72 55 49 34 46 72 6f 6d 44 69 ......d.........p...VarUI4FromDi
33eca0 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 sp.oleaut32.dll.oleaut32.dll/...
33ecc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33ece0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 6f 01 04 00 47........`.......d.........o...
33ed00 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarUI4FromDec.oleaut32.dll..olea
33ed20 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
33ed40 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
33ed60 00 00 00 00 1c 00 00 00 6e 01 04 00 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 ........n...VarUI4FromDate.oleau
33ed80 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
33eda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
33edc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6d 01 04 00 56 61 72 55 49 34 46 72 ..`.......d.........m...VarUI4Fr
33ede0 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omCy.oleaut32.dll.oleaut32.dll/.
33ee00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33ee20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6c 01 ..48........`.......d.........l.
33ee40 04 00 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..VarUI4FromBool.oleaut32.dll.ol
33ee60 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
33ee80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
33eea0 64 86 00 00 00 00 1b 00 00 00 6b 01 04 00 56 61 72 55 49 32 46 72 6f 6d 55 49 38 00 6f 6c 65 61 d.........k...VarUI2FromUI8.olea
33eec0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
33eee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
33ef00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 6a 01 04 00 56 61 72 55 49 32 ....`.......d.........j...VarUI2
33ef20 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 FromUI4.oleaut32.dll..oleaut32.d
33ef40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
33ef60 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
33ef80 00 00 69 01 04 00 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..i...VarUI2FromUI1.oleaut32.dll
33efa0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
33efc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
33efe0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 68 01 04 00 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 ....d.........h...VarUI2FromStr.
33f000 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
33f020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
33f040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 67 01 04 00 56 61 ........`.......d.........g...Va
33f060 72 55 49 32 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rUI2FromR8.oleaut32.dll.oleaut32
33f080 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
33f0a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
33f0c0 1a 00 00 00 66 01 04 00 56 61 72 55 49 32 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c ....f...VarUI2FromR4.oleaut32.dl
33f0e0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
33f100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
33f120 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 65 01 04 00 56 61 72 55 49 32 46 72 6f 6d 49 38 00 6f ....d.........e...VarUI2FromI8.o
33f140 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
33f160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
33f180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 64 01 04 00 56 61 72 55 ......`.......d.........d...VarU
33f1a0 49 32 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 I2FromI4.oleaut32.dll.oleaut32.d
33f1c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
33f1e0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
33f200 00 00 63 01 04 00 56 61 72 55 49 32 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ..c...VarUI2FromI2.oleaut32.dll.
33f220 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
33f240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
33f260 00 00 64 86 00 00 00 00 1a 00 00 00 62 01 04 00 56 61 72 55 49 32 46 72 6f 6d 49 31 00 6f 6c 65 ..d.........b...VarUI2FromI1.ole
33f280 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
33f2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
33f2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 61 01 04 00 56 61 72 55 49 32 ....`.......d.........a...VarUI2
33f2e0 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 FromDisp.oleaut32.dll.oleaut32.d
33f300 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
33f320 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
33f340 00 00 60 01 04 00 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..`...VarUI2FromDec.oleaut32.dll
33f360 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
33f380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
33f3a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5f 01 04 00 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 ....d........._...VarUI2FromDate
33f3c0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
33f3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
33f400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 5e 01 04 00 56 61 ........`.......d.........^...Va
33f420 72 55 49 32 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rUI2FromCy.oleaut32.dll.oleaut32
33f440 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
33f460 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
33f480 1c 00 00 00 5d 01 04 00 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e ....]...VarUI2FromBool.oleaut32.
33f4a0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
33f4c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
33f4e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5c 01 04 00 56 61 72 55 49 31 46 72 6f 6d 55 49 ......d.........\...VarUI1FromUI
33f500 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 8.oleaut32.dll..oleaut32.dll/...
33f520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33f540 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5b 01 04 00 47........`.......d.........[...
33f560 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarUI1FromUI4.oleaut32.dll..olea
33f580 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
33f5a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
33f5c0 00 00 00 00 1b 00 00 00 5a 01 04 00 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 ........Z...VarUI1FromUI2.oleaut
33f5e0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
33f600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
33f620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 59 01 04 00 56 61 72 55 49 31 46 72 ..`.......d.........Y...VarUI1Fr
33f640 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omStr.oleaut32.dll..oleaut32.dll
33f660 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
33f680 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
33f6a0 58 01 04 00 56 61 72 55 49 31 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c X...VarUI1FromR8.oleaut32.dll.ol
33f6c0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
33f6e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
33f700 64 86 00 00 00 00 1a 00 00 00 57 01 04 00 56 61 72 55 49 31 46 72 6f 6d 52 34 00 6f 6c 65 61 75 d.........W...VarUI1FromR4.oleau
33f720 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
33f740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
33f760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 56 01 04 00 56 61 72 55 49 31 46 72 ..`.......d.........V...VarUI1Fr
33f780 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omI8.oleaut32.dll.oleaut32.dll/.
33f7a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33f7c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 55 01 ..46........`.......d.........U.
33f7e0 04 00 56 61 72 55 49 31 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarUI1FromI4.oleaut32.dll.olea
33f800 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
33f820 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
33f840 00 00 00 00 1a 00 00 00 54 01 04 00 56 61 72 55 49 31 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 ........T...VarUI1FromI2.oleaut3
33f860 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
33f880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
33f8a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 53 01 04 00 56 61 72 55 49 31 46 72 6f 6d `.......d.........S...VarUI1From
33f8c0 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I1.oleaut32.dll.oleaut32.dll/...
33f8e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33f900 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 52 01 04 00 48........`.......d.........R...
33f920 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarUI1FromDisp.oleaut32.dll.olea
33f940 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
33f960 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
33f980 00 00 00 00 1b 00 00 00 51 01 04 00 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 ........Q...VarUI1FromDec.oleaut
33f9a0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
33f9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
33f9e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 50 01 04 00 56 61 72 55 49 31 46 72 ..`.......d.........P...VarUI1Fr
33fa00 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omDate.oleaut32.dll.oleaut32.dll
33fa20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
33fa40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
33fa60 4f 01 04 00 56 61 72 55 49 31 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c O...VarUI1FromCy.oleaut32.dll.ol
33fa80 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
33faa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
33fac0 64 86 00 00 00 00 1c 00 00 00 4e 01 04 00 56 61 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 d.........N...VarUI1FromBool.ole
33fae0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
33fb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
33fb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4d 01 04 00 56 61 72 54 6f 6b ....`.......d.....%...M...VarTok
33fb40 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a enizeFormatString.oleaut32.dll..
33fb60 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
33fb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
33fba0 00 00 64 86 00 00 00 00 14 00 00 00 4c 01 04 00 56 61 72 53 75 62 00 6f 6c 65 61 75 74 33 32 2e ..d.........L...VarSub.oleaut32.
33fbc0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
33fbe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
33fc00 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 4b 01 04 00 56 61 72 52 6f 75 6e 64 00 6f 6c 65 ......d.........K...VarRound.ole
33fc20 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
33fc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
33fc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4a 01 04 00 56 61 72 52 38 52 ....`.......d.........J...VarR8R
33fc80 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ound.oleaut32.dll.oleaut32.dll/.
33fca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33fcc0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 49 01 ..42........`.......d.........I.
33fce0 04 00 56 61 72 52 38 50 6f 77 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ..VarR8Pow.oleaut32.dll.oleaut32
33fd00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
33fd20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
33fd40 1a 00 00 00 48 01 04 00 56 61 72 52 38 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c ....H...VarR8FromUI8.oleaut32.dl
33fd60 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
33fd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
33fda0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 47 01 04 00 56 61 72 52 38 46 72 6f 6d 55 49 34 00 6f ....d.........G...VarR8FromUI4.o
33fdc0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
33fde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
33fe00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 46 01 04 00 56 61 72 52 ......`.......d.........F...VarR
33fe20 38 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 8FromUI2.oleaut32.dll.oleaut32.d
33fe40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
33fe60 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
33fe80 00 00 45 01 04 00 56 61 72 52 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ..E...VarR8FromUI1.oleaut32.dll.
33fea0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
33fec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
33fee0 00 00 64 86 00 00 00 00 1a 00 00 00 44 01 04 00 56 61 72 52 38 46 72 6f 6d 53 74 72 00 6f 6c 65 ..d.........D...VarR8FromStr.ole
33ff00 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
33ff20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
33ff40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 43 01 04 00 56 61 72 52 38 46 ....`.......d.........C...VarR8F
33ff60 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romR4.oleaut32.dll..oleaut32.dll
33ff80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
33ffa0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
33ffc0 42 01 04 00 56 61 72 52 38 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c B...VarR8FromI8.oleaut32.dll..ol
33ffe0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
340000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
340020 64 86 00 00 00 00 19 00 00 00 41 01 04 00 56 61 72 52 38 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 d.........A...VarR8FromI4.oleaut
340040 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
340060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
340080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 40 01 04 00 56 61 72 52 38 46 72 6f ..`.......d.........@...VarR8Fro
3400a0 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mI2.oleaut32.dll..oleaut32.dll/.
3400c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3400e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 3f 01 ..45........`.......d.........?.
340100 04 00 56 61 72 52 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarR8FromI1.oleaut32.dll..olea
340120 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
340140 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
340160 00 00 00 00 1b 00 00 00 3e 01 04 00 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 ........>...VarR8FromDisp.oleaut
340180 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
3401a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3401c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 3d 01 04 00 56 61 72 52 38 46 72 6f ..`.......d.........=...VarR8Fro
3401e0 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mDec.oleaut32.dll.oleaut32.dll/.
340200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
340220 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3c 01 ..47........`.......d.........<.
340240 04 00 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarR8FromDate.oleaut32.dll..ol
340260 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
340280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3402a0 64 86 00 00 00 00 19 00 00 00 3b 01 04 00 56 61 72 52 38 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 d.........;...VarR8FromCy.oleaut
3402c0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
3402e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
340300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3a 01 04 00 56 61 72 52 38 46 72 6f ..`.......d.........:...VarR8Fro
340320 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c mBool.oleaut32.dll..oleaut32.dll
340340 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
340360 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
340380 39 01 04 00 56 61 72 52 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 9...VarR4FromUI8.oleaut32.dll.ol
3403a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
3403c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3403e0 64 86 00 00 00 00 1a 00 00 00 38 01 04 00 56 61 72 52 34 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 d.........8...VarR4FromUI4.oleau
340400 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
340420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
340440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 37 01 04 00 56 61 72 52 34 46 72 6f ..`.......d.........7...VarR4Fro
340460 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI2.oleaut32.dll.oleaut32.dll/.
340480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3404a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 36 01 ..46........`.......d.........6.
3404c0 04 00 56 61 72 52 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarR4FromUI1.oleaut32.dll.olea
3404e0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
340500 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
340520 00 00 00 00 1a 00 00 00 35 01 04 00 56 61 72 52 34 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 ........5...VarR4FromStr.oleaut3
340540 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
340560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
340580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 34 01 04 00 56 61 72 52 34 46 72 6f 6d 52 `.......d.........4...VarR4FromR
3405a0 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 8.oleaut32.dll..oleaut32.dll/...
3405c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3405e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 33 01 04 00 45........`.......d.........3...
340600 56 61 72 52 34 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarR4FromI8.oleaut32.dll..oleaut
340620 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
340640 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
340660 00 00 19 00 00 00 32 01 04 00 56 61 72 52 34 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 ......2...VarR4FromI4.oleaut32.d
340680 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
3406a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3406c0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 31 01 04 00 56 61 72 52 34 46 72 6f 6d 49 32 00 ......d.........1...VarR4FromI2.
3406e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
340700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
340720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 30 01 04 00 56 61 ........`.......d.........0...Va
340740 72 52 34 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rR4FromI1.oleaut32.dll..oleaut32
340760 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
340780 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
3407a0 1b 00 00 00 2f 01 04 00 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 ..../...VarR4FromDisp.oleaut32.d
3407c0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
3407e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
340800 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2e 01 04 00 56 61 72 52 34 46 72 6f 6d 44 65 63 ......d.............VarR4FromDec
340820 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
340840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
340860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2d 01 04 00 56 61 ........`.......d.........-...Va
340880 72 52 34 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rR4FromDate.oleaut32.dll..oleaut
3408a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3408c0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3408e0 00 00 19 00 00 00 2c 01 04 00 56 61 72 52 34 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 ......,...VarR4FromCy.oleaut32.d
340900 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
340920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
340940 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2b 01 04 00 56 61 72 52 34 46 72 6f 6d 42 6f 6f ......d.........+...VarR4FromBoo
340960 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 l.oleaut32.dll..oleaut32.dll/...
340980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3409a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2a 01 04 00 44........`.......d.........*...
3409c0 56 61 72 52 34 43 6d 70 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 VarR4CmpR8.oleaut32.dll.oleaut32
3409e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
340a00 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......40........`.......d.....
340a20 14 00 00 00 29 01 04 00 56 61 72 50 6f 77 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ....)...VarPow.oleaut32.dll.olea
340a40 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
340a60 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
340a80 00 00 00 00 20 00 00 00 28 01 04 00 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 6f ........(...VarParseNumFromStr.o
340aa0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
340ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
340ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 27 01 04 00 56 61 72 4f ......`.......d.........'...VarO
340b00 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 r.oleaut32.dll..oleaut32.dll/...
340b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
340b40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 26 01 04 00 52........`.......d.........&...
340b60 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 VarNumFromParseNum.oleaut32.dll.
340b80 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
340ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
340bc0 00 00 64 86 00 00 00 00 14 00 00 00 25 01 04 00 56 61 72 4e 6f 74 00 6f 6c 65 61 75 74 33 32 2e ..d.........%...VarNot.oleaut32.
340be0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
340c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
340c20 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 24 01 04 00 56 61 72 4e 65 67 00 6f 6c 65 61 75 ......d.........$...VarNeg.oleau
340c40 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
340c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
340c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 23 01 04 00 56 61 72 4d 75 6c 00 6f ..`.......d.........#...VarMul.o
340ca0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
340cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
340ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 22 01 04 00 56 61 72 4d ......`.......d........."...VarM
340d00 6f 6e 74 68 4e 61 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 onthName.oleaut32.dll.oleaut32.d
340d20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
340d40 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
340d60 00 00 21 01 04 00 56 61 72 4d 6f 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ..!...VarMod.oleaut32.dll.oleaut
340d80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
340da0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
340dc0 00 00 14 00 00 00 20 01 04 00 56 61 72 49 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..........VarInt.oleaut32.dll.ol
340de0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
340e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
340e20 64 86 00 00 00 00 14 00 00 00 1f 01 04 00 56 61 72 49 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c d.............VarImp.oleaut32.dl
340e40 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
340e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
340e80 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 1e 01 04 00 56 61 72 49 64 69 76 00 6f 6c 65 61 75 74 ....d.............VarIdiv.oleaut
340ea0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
340ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
340ee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1d 01 04 00 56 61 72 49 38 46 72 6f ..`.......d.............VarI8Fro
340f00 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI8.oleaut32.dll.oleaut32.dll/.
340f20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
340f40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1c 01 ..46........`.......d...........
340f60 04 00 56 61 72 49 38 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarI8FromUI4.oleaut32.dll.olea
340f80 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
340fa0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
340fc0 00 00 00 00 1a 00 00 00 1b 01 04 00 56 61 72 49 38 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 ............VarI8FromUI2.oleaut3
340fe0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
341000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
341020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1a 01 04 00 56 61 72 49 38 46 72 6f 6d 55 `.......d.............VarI8FromU
341040 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I1.oleaut32.dll.oleaut32.dll/...
341060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
341080 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 19 01 04 00 46........`.......d.............
3410a0 56 61 72 49 38 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarI8FromStr.oleaut32.dll.oleaut
3410c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3410e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
341100 00 00 19 00 00 00 18 01 04 00 56 61 72 49 38 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 ..........VarI8FromR8.oleaut32.d
341120 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
341140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
341160 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 17 01 04 00 56 61 72 49 38 46 72 6f 6d 52 34 00 ......d.............VarI8FromR4.
341180 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
3411a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3411c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 16 01 04 00 56 61 ........`.......d.............Va
3411e0 72 49 38 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rI8FromI2.oleaut32.dll..oleaut32
341200 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
341220 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
341240 19 00 00 00 15 01 04 00 56 61 72 49 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarI8FromI1.oleaut32.dll
341260 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
341280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3412a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 14 01 04 00 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 ....d.............VarI8FromDisp.
3412c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
3412e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
341300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 13 01 04 00 56 61 ........`.......d.............Va
341320 72 49 38 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rI8FromDec.oleaut32.dll.oleaut32
341340 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
341360 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
341380 1b 00 00 00 12 01 04 00 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarI8FromDate.oleaut32.d
3413a0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
3413c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3413e0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 11 01 04 00 56 61 72 49 38 46 72 6f 6d 43 79 00 ......d.............VarI8FromCy.
341400 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
341420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
341440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 10 01 04 00 56 61 ........`.......d.............Va
341460 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rI8FromBool.oleaut32.dll..oleaut
341480 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3414a0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3414c0 00 00 1a 00 00 00 0f 01 04 00 56 61 72 49 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e ..........VarI4FromUI8.oleaut32.
3414e0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
341500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
341520 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0e 01 04 00 56 61 72 49 34 46 72 6f 6d 55 49 34 ......d.............VarI4FromUI4
341540 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
341560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
341580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0d 01 04 00 56 61 ........`.......d.............Va
3415a0 72 49 34 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rI4FromUI2.oleaut32.dll.oleaut32
3415c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3415e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
341600 1a 00 00 00 0c 01 04 00 56 61 72 49 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarI4FromUI1.oleaut32.dl
341620 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
341640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
341660 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0b 01 04 00 56 61 72 49 34 46 72 6f 6d 53 74 72 00 6f ....d.............VarI4FromStr.o
341680 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
3416a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3416c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0a 01 04 00 56 61 72 49 ......`.......d.............VarI
3416e0 34 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 4FromR8.oleaut32.dll..oleaut32.d
341700 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
341720 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
341740 00 00 09 01 04 00 56 61 72 49 34 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarI4FromR4.oleaut32.dll..
341760 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
341780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3417a0 00 00 64 86 00 00 00 00 19 00 00 00 08 01 04 00 56 61 72 49 34 46 72 6f 6d 49 38 00 6f 6c 65 61 ..d.............VarI4FromI8.olea
3417c0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
3417e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
341800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 07 01 04 00 56 61 72 49 34 46 ....`.......d.............VarI4F
341820 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI2.oleaut32.dll..oleaut32.dll
341840 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
341860 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
341880 06 01 04 00 56 61 72 49 34 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarI4FromI1.oleaut32.dll..ol
3418a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
3418c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3418e0 64 86 00 00 00 00 1b 00 00 00 05 01 04 00 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 d.............VarI4FromDisp.olea
341900 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
341920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
341940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 04 01 04 00 56 61 72 49 34 46 ....`.......d.............VarI4F
341960 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romDec.oleaut32.dll.oleaut32.dll
341980 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3419a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3419c0 03 01 04 00 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarI4FromDate.oleaut32.dll..
3419e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
341a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
341a20 00 00 64 86 00 00 00 00 19 00 00 00 02 01 04 00 56 61 72 49 34 46 72 6f 6d 43 79 00 6f 6c 65 61 ..d.............VarI4FromCy.olea
341a40 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
341a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
341a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 01 01 04 00 56 61 72 49 34 46 ....`.......d.............VarI4F
341aa0 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 romBool.oleaut32.dll..oleaut32.d
341ac0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
341ae0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
341b00 00 00 00 01 04 00 56 61 72 49 32 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarI2FromUI8.oleaut32.dll.
341b20 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
341b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
341b60 00 00 64 86 00 00 00 00 1a 00 00 00 ff 00 04 00 56 61 72 49 32 46 72 6f 6d 55 49 34 00 6f 6c 65 ..d.............VarI2FromUI4.ole
341b80 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
341ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
341bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 fe 00 04 00 56 61 72 49 32 46 ....`.......d.............VarI2F
341be0 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI2.oleaut32.dll.oleaut32.dll
341c00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
341c20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
341c40 fd 00 04 00 56 61 72 49 32 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarI2FromUI1.oleaut32.dll.ol
341c60 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
341c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
341ca0 64 86 00 00 00 00 1a 00 00 00 fc 00 04 00 56 61 72 49 32 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 d.............VarI2FromStr.oleau
341cc0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
341ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
341d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 fb 00 04 00 56 61 72 49 32 46 72 6f ..`.......d.............VarI2Fro
341d20 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mR8.oleaut32.dll..oleaut32.dll/.
341d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
341d60 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 fa 00 ..45........`.......d...........
341d80 04 00 56 61 72 49 32 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarI2FromR4.oleaut32.dll..olea
341da0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
341dc0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
341de0 00 00 00 00 19 00 00 00 f9 00 04 00 56 61 72 49 32 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 ............VarI2FromI8.oleaut32
341e00 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
341e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
341e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f8 00 04 00 56 61 72 49 32 46 72 6f 6d 49 `.......d.............VarI2FromI
341e60 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 4.oleaut32.dll..oleaut32.dll/...
341e80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
341ea0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f7 00 04 00 45........`.......d.............
341ec0 56 61 72 49 32 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarI2FromI1.oleaut32.dll..oleaut
341ee0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
341f00 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
341f20 00 00 1b 00 00 00 f6 00 04 00 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 ..........VarI2FromDisp.oleaut32
341f40 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
341f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
341f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 f5 00 04 00 56 61 72 49 32 46 72 6f 6d 44 `.......d.............VarI2FromD
341fa0 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ec.oleaut32.dll.oleaut32.dll/...
341fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
341fe0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f4 00 04 00 47........`.......d.............
342000 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarI2FromDate.oleaut32.dll..olea
342020 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
342040 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
342060 00 00 00 00 19 00 00 00 f3 00 04 00 56 61 72 49 32 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 ............VarI2FromCy.oleaut32
342080 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
3420a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3420c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f2 00 04 00 56 61 72 49 32 46 72 6f 6d 42 `.......d.............VarI2FromB
3420e0 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ool.oleaut32.dll..oleaut32.dll/.
342100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
342120 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 f1 00 ..46........`.......d...........
342140 04 00 56 61 72 49 31 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarI1FromUI8.oleaut32.dll.olea
342160 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
342180 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3421a0 00 00 00 00 1a 00 00 00 f0 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 ............VarI1FromUI4.oleaut3
3421c0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
3421e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
342200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ef 00 04 00 56 61 72 49 31 46 72 6f 6d 55 `.......d.............VarI1FromU
342220 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I2.oleaut32.dll.oleaut32.dll/...
342240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
342260 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ee 00 04 00 46........`.......d.............
342280 56 61 72 49 31 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarI1FromUI1.oleaut32.dll.oleaut
3422a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3422c0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3422e0 00 00 1a 00 00 00 ed 00 04 00 56 61 72 49 31 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e ..........VarI1FromStr.oleaut32.
342300 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
342320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
342340 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ec 00 04 00 56 61 72 49 31 46 72 6f 6d 52 38 00 ......d.............VarI1FromR8.
342360 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
342380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3423a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 eb 00 04 00 56 61 ........`.......d.............Va
3423c0 72 49 31 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rI1FromR4.oleaut32.dll..oleaut32
3423e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
342400 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
342420 19 00 00 00 ea 00 04 00 56 61 72 49 31 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarI1FromI8.oleaut32.dll
342440 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
342460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
342480 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e9 00 04 00 56 61 72 49 31 46 72 6f 6d 49 34 00 6f 6c ....d.............VarI1FromI4.ol
3424a0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
3424c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3424e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e8 00 04 00 56 61 72 49 ......`.......d.............VarI
342500 31 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 1FromI2.oleaut32.dll..oleaut32.d
342520 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
342540 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
342560 00 00 e7 00 04 00 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarI1FromDisp.oleaut32.dll
342580 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
3425a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3425c0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e6 00 04 00 56 61 72 49 31 46 72 6f 6d 44 65 63 00 6f ....d.............VarI1FromDec.o
3425e0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
342600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
342620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e5 00 04 00 56 61 72 49 ......`.......d.............VarI
342640 31 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 1FromDate.oleaut32.dll..oleaut32
342660 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
342680 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3426a0 19 00 00 00 e4 00 04 00 56 61 72 49 31 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarI1FromCy.oleaut32.dll
3426c0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
3426e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
342700 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e3 00 04 00 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 ....d.............VarI1FromBool.
342720 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
342740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
342760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e2 00 04 00 56 61 ........`.......d.............Va
342780 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 rFormatPercent.oleaut32.dll.olea
3427a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
3427c0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3427e0 00 00 00 00 1d 00 00 00 e1 00 04 00 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 6f 6c 65 61 ............VarFormatNumber.olea
342800 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
342820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
342840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e0 00 04 00 56 61 72 46 6f 72 ....`.......d.....!.......VarFor
342860 6d 61 74 46 72 6f 6d 54 6f 6b 65 6e 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 matFromTokens.oleaut32.dll..olea
342880 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
3428a0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3428c0 00 00 00 00 1f 00 00 00 df 00 04 00 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 6f 6c ............VarFormatDateTime.ol
3428e0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
342900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
342920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 de 00 04 00 56 61 72 46 ......`.......d.............VarF
342940 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ormatCurrency.oleaut32.dll..olea
342960 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
342980 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
3429a0 00 00 00 00 17 00 00 00 dd 00 04 00 56 61 72 46 6f 72 6d 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 ............VarFormat.oleaut32.d
3429c0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
3429e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
342a00 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 dc 00 04 00 56 61 72 46 69 78 00 6f 6c 65 61 75 ......d.............VarFix.oleau
342a20 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
342a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
342a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 db 00 04 00 56 61 72 45 71 76 00 6f ..`.......d.............VarEqv.o
342a80 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
342aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
342ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 da 00 04 00 56 61 72 44 ......`.......d.............VarD
342ae0 69 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 iv.oleaut32.dll.oleaut32.dll/...
342b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
342b20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d9 00 04 00 43........`.......d.............
342b40 56 61 72 44 65 63 53 75 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 VarDecSub.oleaut32.dll..oleaut32
342b60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
342b80 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
342ba0 19 00 00 00 d8 00 04 00 56 61 72 44 65 63 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarDecRound.oleaut32.dll
342bc0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
342be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
342c00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d7 00 04 00 56 61 72 44 65 63 4e 65 67 00 6f 6c 65 61 ....d.............VarDecNeg.olea
342c20 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
342c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
342c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d6 00 04 00 56 61 72 44 65 63 ....`.......d.............VarDec
342c80 4d 75 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Mul.oleaut32.dll..oleaut32.dll/.
342ca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
342cc0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d5 00 ..43........`.......d...........
342ce0 04 00 56 61 72 44 65 63 49 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 ..VarDecInt.oleaut32.dll..oleaut
342d00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
342d20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
342d40 00 00 1b 00 00 00 d4 00 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 ..........VarDecFromUI8.oleaut32
342d60 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
342d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
342da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d3 00 04 00 56 61 72 44 65 63 46 72 6f 6d `.......d.............VarDecFrom
342dc0 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 UI4.oleaut32.dll..oleaut32.dll/.
342de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
342e00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d2 00 ..47........`.......d...........
342e20 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarDecFromUI2.oleaut32.dll..ol
342e40 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
342e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
342e80 64 86 00 00 00 00 1b 00 00 00 d1 00 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 6f 6c 65 61 d.............VarDecFromUI1.olea
342ea0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
342ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
342ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d0 00 04 00 56 61 72 44 65 63 ....`.......d.............VarDec
342f00 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 FromStr.oleaut32.dll..oleaut32.d
342f20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
342f40 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
342f60 00 00 cf 00 04 00 56 61 72 44 65 63 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarDecFromR8.oleaut32.dll.
342f80 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
342fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
342fc0 00 00 64 86 00 00 00 00 1a 00 00 00 ce 00 04 00 56 61 72 44 65 63 46 72 6f 6d 52 34 00 6f 6c 65 ..d.............VarDecFromR4.ole
342fe0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
343000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
343020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 cd 00 04 00 56 61 72 44 65 63 ....`.......d.............VarDec
343040 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c FromI8.oleaut32.dll.oleaut32.dll
343060 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
343080 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3430a0 cc 00 04 00 56 61 72 44 65 63 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarDecFromI4.oleaut32.dll.ol
3430c0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
3430e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
343100 64 86 00 00 00 00 1a 00 00 00 cb 00 04 00 56 61 72 44 65 63 46 72 6f 6d 49 32 00 6f 6c 65 61 75 d.............VarDecFromI2.oleau
343120 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
343140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
343160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ca 00 04 00 56 61 72 44 65 63 46 72 ..`.......d.............VarDecFr
343180 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omI1.oleaut32.dll.oleaut32.dll/.
3431a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3431c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c9 00 ..48........`.......d...........
3431e0 04 00 56 61 72 44 65 63 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..VarDecFromDisp.oleaut32.dll.ol
343200 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
343220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
343240 64 86 00 00 00 00 1c 00 00 00 c8 00 04 00 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 6f 6c 65 d.............VarDecFromDate.ole
343260 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
343280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3432a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c7 00 04 00 56 61 72 44 65 63 ....`.......d.............VarDec
3432c0 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c FromCy.oleaut32.dll.oleaut32.dll
3432e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
343300 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
343320 c6 00 04 00 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....VarDecFromBool.oleaut32.dll.
343340 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
343360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
343380 00 00 64 86 00 00 00 00 17 00 00 00 c5 00 04 00 56 61 72 44 65 63 46 69 78 00 6f 6c 65 61 75 74 ..d.............VarDecFix.oleaut
3433a0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
3433c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3433e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 c4 00 04 00 56 61 72 44 65 63 44 69 ..`.......d.............VarDecDi
343400 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 v.oleaut32.dll..oleaut32.dll/...
343420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
343440 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c3 00 04 00 45........`.......d.............
343460 56 61 72 44 65 63 43 6d 70 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarDecCmpR8.oleaut32.dll..oleaut
343480 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3434a0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
3434c0 00 00 17 00 00 00 c2 00 04 00 56 61 72 44 65 63 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..........VarDecCmp.oleaut32.dll
3434e0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
343500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
343520 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 c1 00 04 00 56 61 72 44 65 63 41 64 64 00 6f 6c 65 61 ....d.............VarDecAdd.olea
343540 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
343560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
343580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 c0 00 04 00 56 61 72 44 65 63 ....`.......d.............VarDec
3435a0 41 62 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Abs.oleaut32.dll..oleaut32.dll/.
3435c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3435e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 bf 00 ..52........`.......d...........
343600 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..VarDateFromUdateEx.oleaut32.dl
343620 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
343640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
343660 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 be 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 ....d.............VarDateFromUda
343680 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 te.oleaut32.dll.oleaut32.dll/...
3436a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3436c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bd 00 04 00 48........`.......d.............
3436e0 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarDateFromUI8.oleaut32.dll.olea
343700 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
343720 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
343740 00 00 00 00 1c 00 00 00 bc 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 ............VarDateFromUI4.oleau
343760 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
343780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3437a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bb 00 04 00 56 61 72 44 61 74 65 46 ..`.......d.............VarDateF
3437c0 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI2.oleaut32.dll.oleaut32.dll
3437e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
343800 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
343820 ba 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....VarDateFromUI1.oleaut32.dll.
343840 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
343860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
343880 00 00 64 86 00 00 00 00 1c 00 00 00 b9 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 6f ..d.............VarDateFromStr.o
3438a0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
3438c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3438e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b8 00 04 00 56 61 72 44 ......`.......d.............VarD
343900 61 74 65 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 ateFromR8.oleaut32.dll..oleaut32
343920 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
343940 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
343960 1b 00 00 00 b7 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarDateFromR4.oleaut32.d
343980 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
3439a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3439c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b6 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 ......d.............VarDateFromI
3439e0 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 8.oleaut32.dll..oleaut32.dll/...
343a00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
343a20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b5 00 04 00 47........`.......d.............
343a40 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarDateFromI4.oleaut32.dll..olea
343a60 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
343a80 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
343aa0 00 00 00 00 1b 00 00 00 b4 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 ............VarDateFromI2.oleaut
343ac0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
343ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
343b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b3 00 04 00 56 61 72 44 61 74 65 46 ..`.......d.............VarDateF
343b20 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI1.oleaut32.dll..oleaut32.dll
343b40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
343b60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
343b80 b2 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....VarDateFromDisp.oleaut32.dll
343ba0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
343bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
343be0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 b1 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 ....d.............VarDateFromDec
343c00 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
343c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
343c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b0 00 04 00 56 61 ........`.......d.............Va
343c60 72 44 61 74 65 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rDateFromCy.oleaut32.dll..oleaut
343c80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
343ca0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
343cc0 00 00 1d 00 00 00 af 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 ..........VarDateFromBool.oleaut
343ce0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
343d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
343d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ae 00 04 00 56 61 72 43 79 53 75 62 ..`.......d.............VarCySub
343d40 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
343d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
343d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ad 00 04 00 56 61 ........`.......d.............Va
343da0 72 43 79 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 rCyRound.oleaut32.dll.oleaut32.d
343dc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
343de0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
343e00 00 00 ac 00 04 00 56 61 72 43 79 4e 65 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ......VarCyNeg.oleaut32.dll.olea
343e20 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
343e40 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
343e60 00 00 00 00 18 00 00 00 ab 00 04 00 56 61 72 43 79 4d 75 6c 49 38 00 6f 6c 65 61 75 74 33 32 2e ............VarCyMulI8.oleaut32.
343e80 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
343ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
343ec0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 aa 00 04 00 56 61 72 43 79 4d 75 6c 49 34 00 6f ......d.............VarCyMulI4.o
343ee0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
343f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
343f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 a9 00 04 00 56 61 72 43 ......`.......d.............VarC
343f40 79 4d 75 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 yMul.oleaut32.dll.oleaut32.dll/.
343f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
343f80 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 a8 00 ..42........`.......d...........
343fa0 04 00 56 61 72 43 79 49 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ..VarCyInt.oleaut32.dll.oleaut32
343fc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
343fe0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
344000 1a 00 00 00 a7 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarCyFromUI8.oleaut32.dl
344020 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
344040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
344060 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a6 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 34 00 6f ....d.............VarCyFromUI4.o
344080 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
3440a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3440c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a5 00 04 00 56 61 72 43 ......`.......d.............VarC
3440e0 79 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 yFromUI2.oleaut32.dll.oleaut32.d
344100 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
344120 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
344140 00 00 a4 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarCyFromUI1.oleaut32.dll.
344160 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
344180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3441a0 00 00 64 86 00 00 00 00 1a 00 00 00 a3 00 04 00 56 61 72 43 79 46 72 6f 6d 53 74 72 00 6f 6c 65 ..d.............VarCyFromStr.ole
3441c0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
3441e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
344200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a2 00 04 00 56 61 72 43 79 46 ....`.......d.............VarCyF
344220 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romR8.oleaut32.dll..oleaut32.dll
344240 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
344260 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
344280 a1 00 04 00 56 61 72 43 79 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarCyFromR4.oleaut32.dll..ol
3442a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
3442c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3442e0 64 86 00 00 00 00 19 00 00 00 a0 00 04 00 56 61 72 43 79 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 d.............VarCyFromI8.oleaut
344300 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
344320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
344340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 9f 00 04 00 56 61 72 43 79 46 72 6f ..`.......d.............VarCyFro
344360 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mI4.oleaut32.dll..oleaut32.dll/.
344380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3443a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 9e 00 ..45........`.......d...........
3443c0 04 00 56 61 72 43 79 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarCyFromI2.oleaut32.dll..olea
3443e0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
344400 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
344420 00 00 00 00 19 00 00 00 9d 00 04 00 56 61 72 43 79 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 ............VarCyFromI1.oleaut32
344440 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
344460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
344480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9c 00 04 00 56 61 72 43 79 46 72 6f 6d 44 `.......d.............VarCyFromD
3444a0 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 isp.oleaut32.dll..oleaut32.dll/.
3444c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3444e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 9b 00 ..46........`.......d...........
344500 04 00 56 61 72 43 79 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarCyFromDec.oleaut32.dll.olea
344520 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
344540 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
344560 00 00 00 00 1b 00 00 00 9a 00 04 00 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 ............VarCyFromDate.oleaut
344580 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
3445a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3445c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 99 00 04 00 56 61 72 43 79 46 72 6f ..`.......d.............VarCyFro
3445e0 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c mBool.oleaut32.dll..oleaut32.dll
344600 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
344620 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
344640 98 00 04 00 56 61 72 43 79 46 69 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ....VarCyFix.oleaut32.dll.oleaut
344660 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
344680 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3446a0 00 00 18 00 00 00 97 00 04 00 56 61 72 43 79 43 6d 70 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..........VarCyCmpR8.oleaut32.dl
3446c0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
3446e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
344700 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 96 00 04 00 56 61 72 43 79 43 6d 70 00 6f 6c 65 61 75 ....d.............VarCyCmp.oleau
344720 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
344740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
344760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 95 00 04 00 56 61 72 43 79 41 64 64 ..`.......d.............VarCyAdd
344780 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
3447a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3447c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 94 00 04 00 56 61 ........`.......d.............Va
3447e0 72 43 79 41 62 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c rCyAbs.oleaut32.dll.oleaut32.dll
344800 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
344820 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
344840 93 00 04 00 56 61 72 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ....VarCmp.oleaut32.dll.oleaut32
344860 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
344880 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......40........`.......d.....
3448a0 14 00 00 00 92 00 04 00 56 61 72 43 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ........VarCat.oleaut32.dll.olea
3448c0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
3448e0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
344900 00 00 00 00 1c 00 00 00 91 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 ............VarBstrFromUI8.oleau
344920 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
344940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
344960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 90 00 04 00 56 61 72 42 73 74 72 46 ..`.......d.............VarBstrF
344980 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI4.oleaut32.dll.oleaut32.dll
3449a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3449c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3449e0 8f 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....VarBstrFromUI2.oleaut32.dll.
344a00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
344a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
344a40 00 00 64 86 00 00 00 00 1c 00 00 00 8e 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 6f ..d.............VarBstrFromUI1.o
344a60 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
344a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
344aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8d 00 04 00 56 61 72 42 ......`.......d.............VarB
344ac0 73 74 72 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 strFromR8.oleaut32.dll..oleaut32
344ae0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
344b00 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
344b20 1b 00 00 00 8c 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarBstrFromR4.oleaut32.d
344b40 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
344b60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
344b80 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8b 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 ......d.............VarBstrFromI
344ba0 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 8.oleaut32.dll..oleaut32.dll/...
344bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
344be0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8a 00 04 00 47........`.......d.............
344c00 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarBstrFromI4.oleaut32.dll..olea
344c20 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
344c40 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
344c60 00 00 00 00 1b 00 00 00 89 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 ............VarBstrFromI2.oleaut
344c80 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
344ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
344cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 88 00 04 00 56 61 72 42 73 74 72 46 ..`.......d.............VarBstrF
344ce0 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI1.oleaut32.dll..oleaut32.dll
344d00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
344d20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
344d40 87 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....VarBstrFromDisp.oleaut32.dll
344d60 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
344d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
344da0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 86 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 ....d.............VarBstrFromDec
344dc0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
344de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
344e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 85 00 04 00 56 61 ........`.......d.............Va
344e20 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 rBstrFromDate.oleaut32.dll..olea
344e40 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
344e60 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
344e80 00 00 00 00 1b 00 00 00 84 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 ............VarBstrFromCy.oleaut
344ea0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
344ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
344ee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 83 00 04 00 56 61 72 42 73 74 72 46 ..`.......d.............VarBstrF
344f00 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 romBool.oleaut32.dll..oleaut32.d
344f20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
344f40 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
344f60 00 00 82 00 04 00 56 61 72 42 73 74 72 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ......VarBstrCmp.oleaut32.dll.ol
344f80 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
344fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
344fc0 64 86 00 00 00 00 18 00 00 00 81 00 04 00 56 61 72 42 73 74 72 43 61 74 00 6f 6c 65 61 75 74 33 d.............VarBstrCat.oleaut3
344fe0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
345000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
345020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 80 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f `.......d.............VarBoolFro
345040 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI8.oleaut32.dll.oleaut32.dll/.
345060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
345080 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7f 00 ..48........`.......d...........
3450a0 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..VarBoolFromUI4.oleaut32.dll.ol
3450c0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
3450e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
345100 64 86 00 00 00 00 1c 00 00 00 7e 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 6f 6c 65 d.........~...VarBoolFromUI2.ole
345120 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
345140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
345160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7d 00 04 00 56 61 72 42 6f 6f ....`.......d.........}...VarBoo
345180 6c 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 lFromUI1.oleaut32.dll.oleaut32.d
3451a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3451c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3451e0 00 00 7c 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..|...VarBoolFromStr.oleaut32.dl
345200 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
345220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
345240 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7b 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 ....d.........{...VarBoolFromR8.
345260 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
345280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3452a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7a 00 04 00 56 61 ........`.......d.........z...Va
3452c0 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rBoolFromR4.oleaut32.dll..oleaut
3452e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
345300 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
345320 00 00 1b 00 00 00 79 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 ......y...VarBoolFromI8.oleaut32
345340 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
345360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
345380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 78 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f `.......d.........x...VarBoolFro
3453a0 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mI4.oleaut32.dll..oleaut32.dll/.
3453c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3453e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 77 00 ..47........`.......d.........w.
345400 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarBoolFromI2.oleaut32.dll..ol
345420 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
345440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
345460 64 86 00 00 00 00 1b 00 00 00 76 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 6f 6c 65 61 d.........v...VarBoolFromI1.olea
345480 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
3454a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3454c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 75 00 04 00 56 61 72 42 6f 6f ....`.......d.........u...VarBoo
3454e0 6c 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 lFromDisp.oleaut32.dll..oleaut32
345500 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
345520 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
345540 1c 00 00 00 74 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e ....t...VarBoolFromDec.oleaut32.
345560 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
345580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3455a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 73 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 ......d.........s...VarBoolFromD
3455c0 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ate.oleaut32.dll..oleaut32.dll/.
3455e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
345600 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 72 00 ..47........`.......d.........r.
345620 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarBoolFromCy.oleaut32.dll..ol
345640 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
345660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
345680 64 86 00 00 00 00 14 00 00 00 71 00 04 00 56 61 72 41 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c d.........q...VarAnd.oleaut32.dl
3456a0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
3456c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
3456e0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 70 00 04 00 56 61 72 41 64 64 00 6f 6c 65 61 75 74 33 ....d.........p...VarAdd.oleaut3
345700 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
345720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
345740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 6f 00 04 00 56 61 72 41 62 73 00 6f 6c 65 `.......d.........o...VarAbs.ole
345760 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
345780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3457a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 6e 00 04 00 56 41 52 49 41 4e ....`.......d.....%...n...VARIAN
3457c0 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a T_UserUnmarshal64.oleaut32.dll..
3457e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
345800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
345820 00 00 64 86 00 00 00 00 23 00 00 00 6d 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 ..d.....#...m...VARIANT_UserUnma
345840 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c rshal.oleaut32.dll..oleaut32.dll
345860 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
345880 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3458a0 6c 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 61 75 74 33 32 2e l...VARIANT_UserSize64.oleaut32.
3458c0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
3458e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
345900 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 6b 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 ......d.........k...VARIANT_User
345920 53 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Size.oleaut32.dll.oleaut32.dll/.
345940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
345960 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 6a 00 ..55........`.......d.....#...j.
345980 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 ..VARIANT_UserMarshal64.oleaut32
3459a0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
3459c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3459e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 69 00 04 00 56 41 52 49 41 4e 54 5f 55 73 `.......d.....!...i...VARIANT_Us
345a00 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 erMarshal.oleaut32.dll..oleaut32
345a20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
345a40 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
345a60 20 00 00 00 68 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 61 75 ....h...VARIANT_UserFree64.oleau
345a80 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
345aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
345ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 67 00 04 00 56 41 52 49 41 4e 54 5f ..`.......d.........g...VARIANT_
345ae0 55 73 65 72 46 72 65 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 UserFree.oleaut32.dll.oleaut32.d
345b00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
345b20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
345b40 00 00 66 00 04 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 6f ..f...UnRegisterTypeLibForUser.o
345b60 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
345b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
345ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 65 00 04 00 55 6e 52 65 ......`.......d.........e...UnRe
345bc0 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 gisterTypeLib.oleaut32.dll..olea
345be0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
345c00 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
345c20 00 00 00 00 25 00 00 00 64 00 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 ....%...d...SystemTimeToVariantT
345c40 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ime.oleaut32.dll..oleaut32.dll/.
345c60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
345c80 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 63 00 ..46........`.......d.........c.
345ca0 04 00 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..SysStringLen.oleaut32.dll.olea
345cc0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
345ce0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
345d00 00 00 00 00 1e 00 00 00 62 00 04 00 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 6f 6c 65 ........b...SysStringByteLen.ole
345d20 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
345d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
345d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 61 00 04 00 53 79 73 52 65 6c ....`.......d.........a...SysRel
345d80 65 61 73 65 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 easeString.oleaut32.dll.oleaut32
345da0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
345dc0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
345de0 21 00 00 00 60 00 04 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 61 !...`...SysReAllocStringLen.olea
345e00 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
345e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
345e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 5f 00 04 00 53 79 73 52 65 41 ....`.......d........._...SysReA
345e60 6c 6c 6f 63 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 llocString.oleaut32.dll.oleaut32
345e80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
345ea0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
345ec0 1b 00 00 00 5e 00 04 00 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 ....^...SysFreeString.oleaut32.d
345ee0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
345f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
345f20 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5d 00 04 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 ......d.........]...SysAllocStri
345f40 6e 67 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ngLen.oleaut32.dll..oleaut32.dll
345f60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
345f80 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
345fa0 5c 00 04 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 6f 6c 65 61 75 74 \...SysAllocStringByteLen.oleaut
345fc0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
345fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
346000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5b 00 04 00 53 79 73 41 6c 6c 6f 63 ..`.......d.........[...SysAlloc
346020 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c String.oleaut32.dll.oleaut32.dll
346040 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
346060 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
346080 5a 00 04 00 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c Z...SysAddRefString.oleaut32.dll
3460a0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
3460c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3460e0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 59 00 04 00 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 6f ....d.........Y...SetErrorInfo.o
346100 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
346120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
346140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 58 00 04 00 53 61 66 65 ......`.......d.........X...Safe
346160 41 72 72 61 79 55 6e 6c 6f 63 6b 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 ArrayUnlock.oleaut32.dll..oleaut
346180 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3461a0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3461c0 00 00 23 00 00 00 57 00 04 00 53 61 66 65 41 72 72 61 79 55 6e 61 63 63 65 73 73 44 61 74 61 00 ..#...W...SafeArrayUnaccessData.
3461e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
346200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
346220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 56 00 04 00 53 61 ........`.......d.....$...V...Sa
346240 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c feArraySetRecordInfo.oleaut32.dl
346260 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
346280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3462a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 55 00 04 00 53 61 66 65 41 72 72 61 79 53 65 74 49 49 ....d.........U...SafeArraySetII
3462c0 44 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 D.oleaut32.dll..oleaut32.dll/...
3462e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
346300 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 54 00 04 00 60........`.......d.....(...T...
346320 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 61 75 SafeArrayReleaseDescriptor.oleau
346340 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
346360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
346380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 53 00 04 00 53 61 66 65 41 72 72 61 ..`.......d....."...S...SafeArra
3463a0 79 52 65 6c 65 61 73 65 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 yReleaseData.oleaut32.dll.oleaut
3463c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3463e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
346400 00 00 1c 00 00 00 52 00 04 00 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 6f 6c 65 61 75 74 33 ......R...SafeArrayRedim.oleaut3
346420 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
346440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
346460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 51 00 04 00 53 61 66 65 41 72 72 61 79 50 `.......d.....!...Q...SafeArrayP
346480 75 74 45 6c 65 6d 65 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 utElement.oleaut32.dll..oleaut32
3464a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3464c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3464e0 21 00 00 00 50 00 04 00 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 6f 6c 65 61 !...P...SafeArrayPtrOfIndex.olea
346500 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
346520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
346540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4f 00 04 00 53 61 66 65 41 72 ....`.......d.........O...SafeAr
346560 72 61 79 4c 6f 63 6b 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 rayLock.oleaut32.dll..oleaut32.d
346580 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3465a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3465c0 00 00 4e 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 65 00 6f 6c 65 61 75 74 ..N...SafeArrayGetVartype.oleaut
3465e0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
346600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
346620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4d 00 04 00 53 61 66 65 41 72 72 61 ..`.......d.........M...SafeArra
346640 79 47 65 74 55 42 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 yGetUBound.oleaut32.dll.oleaut32
346660 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
346680 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3466a0 24 00 00 00 4c 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 6f $...L...SafeArrayGetRecordInfo.o
3466c0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
3466e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
346700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4b 00 04 00 53 61 66 65 ......`.......d.........K...Safe
346720 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ArrayGetLBound.oleaut32.dll.olea
346740 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
346760 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
346780 00 00 00 00 1d 00 00 00 4a 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 6f 6c 65 61 ........J...SafeArrayGetIID.olea
3467a0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
3467c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3467e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 49 00 04 00 53 61 66 65 41 72 ....`.......d....."...I...SafeAr
346800 72 61 79 47 65 74 45 6c 65 6d 73 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 rayGetElemsize.oleaut32.dll.olea
346820 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
346840 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
346860 00 00 00 00 21 00 00 00 48 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 ....!...H...SafeArrayGetElement.
346880 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
3468a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3468c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 47 00 04 00 53 61 ........`.......d.........G...Sa
3468e0 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 feArrayGetDim.oleaut32.dll..olea
346900 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
346920 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
346940 00 00 00 00 28 00 00 00 46 00 04 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 ....(...F...SafeArrayDestroyDesc
346960 72 69 70 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c riptor.oleaut32.dll.oleaut32.dll
346980 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3469a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3469c0 45 00 04 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 6f 6c 65 61 75 74 33 E...SafeArrayDestroyData.oleaut3
3469e0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
346a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
346a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 44 00 04 00 53 61 66 65 41 72 72 61 79 44 `.......d.........D...SafeArrayD
346a40 65 73 74 72 6f 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c estroy.oleaut32.dll.oleaut32.dll
346a60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
346a80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
346aa0 43 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 6f 6c 65 61 C...SafeArrayCreateVectorEx.olea
346ac0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
346ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
346b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 42 00 04 00 53 61 66 65 41 72 ....`.......d.....#...B...SafeAr
346b20 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c rayCreateVector.oleaut32.dll..ol
346b40 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
346b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
346b80 64 86 00 00 00 00 1f 00 00 00 41 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 45 78 00 d.........A...SafeArrayCreateEx.
346ba0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
346bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
346be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 40 00 04 00 53 61 ........`.......d.........@...Sa
346c00 66 65 41 72 72 61 79 43 72 65 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 feArrayCreate.oleaut32.dll..olea
346c20 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
346c40 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
346c60 00 00 00 00 1f 00 00 00 3f 00 04 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 6f 6c ........?...SafeArrayCopyData.ol
346c80 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
346ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
346cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3e 00 04 00 53 61 66 65 ......`.......d.........>...Safe
346ce0 41 72 72 61 79 43 6f 70 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 ArrayCopy.oleaut32.dll..oleaut32
346d00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
346d20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
346d40 28 00 00 00 3d 00 04 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 (...=...SafeArrayAllocDescriptor
346d60 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 Ex.oleaut32.dll.oleaut32.dll/...
346d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
346da0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3c 00 04 00 58........`.......d.....&...<...
346dc0 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 61 75 74 33 SafeArrayAllocDescriptor.oleaut3
346de0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
346e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
346e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3b 00 04 00 53 61 66 65 41 72 72 61 79 41 `.......d.........;...SafeArrayA
346e40 6c 6c 6f 63 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 llocData.oleaut32.dll.oleaut32.d
346e60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
346e80 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
346ea0 00 00 3a 00 04 00 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 6f 6c 65 61 75 74 33 32 2e 64 ..:...SafeArrayAddRef.oleaut32.d
346ec0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
346ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
346f00 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 39 00 04 00 53 61 66 65 41 72 72 61 79 41 63 63 ......d.....!...9...SafeArrayAcc
346f20 65 73 73 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 essData.oleaut32.dll..oleaut32.d
346f40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
346f60 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
346f80 00 00 38 00 04 00 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 6f 6c 65 61 75 74 33 ..8...RevokeActiveObject.oleaut3
346fa0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
346fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
346fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 37 00 04 00 52 65 67 69 73 74 65 72 54 79 `.......d.....$...7...RegisterTy
347000 70 65 4c 69 62 46 6f 72 55 73 65 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 peLibForUser.oleaut32.dll.oleaut
347020 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
347040 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
347060 00 00 1d 00 00 00 36 00 04 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 ......6...RegisterTypeLib.oleaut
347080 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
3470a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3470c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 35 00 04 00 52 65 67 69 73 74 65 72 ..`.......d....."...5...Register
3470e0 41 63 74 69 76 65 4f 62 6a 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ActiveObject.oleaut32.dll.oleaut
347100 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
347120 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
347140 00 00 23 00 00 00 34 00 04 00 51 75 65 72 79 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 ..#...4...QueryPathOfRegTypeLib.
347160 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
347180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3471a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 33 00 04 00 4f 6c ........`.......d.........3...Ol
3471c0 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c eTranslateColor.oleaut32.dll..ol
3471e0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
347200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
347220 64 86 00 00 00 00 20 00 00 00 32 00 04 00 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 d.........2...OleSavePictureFile
347240 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
347260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
347280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 31 00 04 00 4f 6c ........`.......d.........1...Ol
3472a0 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c eLoadPicturePath.oleaut32.dll.ol
3472c0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
3472e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
347300 64 86 00 00 00 00 22 00 00 00 30 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 d....."...0...OleLoadPictureFile
347320 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 Ex.oleaut32.dll.oleaut32.dll/...
347340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
347360 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2f 00 04 00 52........`.......d........./...
347380 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 OleLoadPictureFile.oleaut32.dll.
3473a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
3473c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3473e0 00 00 64 86 00 00 00 00 1e 00 00 00 2e 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 ..d.............OleLoadPictureEx
347400 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
347420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
347440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2d 00 04 00 4f 6c ........`.......d.........-...Ol
347460 65 4c 6f 61 64 50 69 63 74 75 72 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 eLoadPicture.oleaut32.dll.oleaut
347480 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3474a0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3474c0 00 00 1d 00 00 00 2c 00 04 00 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 6f 6c 65 61 75 74 ......,...OleIconToCursor.oleaut
3474e0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
347500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
347520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 2b 00 04 00 4f 6c 65 43 72 65 61 74 ..`.......d.....,...+...OleCreat
347540 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 00 6f 6c 65 61 75 74 33 32 2e ePropertyFrameIndirect.oleaut32.
347560 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
347580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3475a0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2a 00 04 00 4f 6c 65 43 72 65 61 74 65 50 72 6f ......d.....$...*...OleCreatePro
3475c0 70 65 72 74 79 46 72 61 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 pertyFrame.oleaut32.dll.oleaut32
3475e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
347600 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
347620 26 00 00 00 29 00 04 00 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 65 49 6e 64 69 72 65 63 74 &...)...OleCreatePictureIndirect
347640 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
347660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
347680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 28 00 04 00 4f 6c ........`.......d.....#...(...Ol
3476a0 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c eCreateFontIndirect.oleaut32.dll
3476c0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
3476e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
347700 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 27 00 04 00 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 ....d.....-...'...OaEnablePerUse
347720 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a rTLibRegistration.oleaut32.dll..
347740 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
347760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
347780 00 00 64 86 00 00 00 00 1c 00 00 00 26 00 04 00 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 6f ..d.........&...OaBuildVersion.o
3477a0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
3477c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3477e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 25 00 04 00 4c 6f 61 64 ......`.......d.........%...Load
347800 54 79 70 65 4c 69 62 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 TypeLibEx.oleaut32.dll..oleaut32
347820 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
347840 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
347860 19 00 00 00 24 00 04 00 4c 6f 61 64 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....$...LoadTypeLib.oleaut32.dll
347880 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
3478a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3478c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 23 00 04 00 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 ....d.........#...LoadRegTypeLib
3478e0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
347900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
347920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 22 00 04 00 4c 50 ........`.......d.....)..."...LP
347940 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 SAFEARRAY_UserUnmarshal64.oleaut
347960 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
347980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3479a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 21 00 04 00 4c 50 53 41 46 45 41 52 ..`.......d.....'...!...LPSAFEAR
3479c0 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a RAY_UserUnmarshal.oleaut32.dll..
3479e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
347a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
347a20 00 00 64 86 00 00 00 00 24 00 00 00 20 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 ..d.....$.......LPSAFEARRAY_User
347a40 53 69 7a 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c Size64.oleaut32.dll.oleaut32.dll
347a60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
347a80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
347aa0 1f 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 61 75 74 33 ....LPSAFEARRAY_UserSize.oleaut3
347ac0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
347ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
347b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1e 00 04 00 4c 50 53 41 46 45 41 52 52 41 `.......d.....'.......LPSAFEARRA
347b20 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c Y_UserMarshal64.oleaut32.dll..ol
347b40 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
347b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
347b80 64 86 00 00 00 00 25 00 00 00 1d 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 d.....%.......LPSAFEARRAY_UserMa
347ba0 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c rshal.oleaut32.dll..oleaut32.dll
347bc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
347be0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
347c00 1c 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 61 75 ....LPSAFEARRAY_UserFree64.oleau
347c20 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
347c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
347c60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1b 00 04 00 4c 50 53 41 46 45 41 52 ..`.......d.....".......LPSAFEAR
347c80 52 41 59 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 RAY_UserFree.oleaut32.dll.oleaut
347ca0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
347cc0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
347ce0 00 00 20 00 00 00 1a 00 04 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 6f 6c 65 ..........LHashValOfNameSysA.ole
347d00 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
347d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
347d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 19 00 04 00 4c 48 61 73 68 56 ....`.......d.............LHashV
347d60 61 6c 4f 66 4e 61 6d 65 53 79 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 alOfNameSys.oleaut32.dll..oleaut
347d80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
347da0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
347dc0 00 00 27 00 00 00 18 00 04 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 54 79 70 65 49 ..'.......GetRecordInfoFromTypeI
347de0 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 nfo.oleaut32.dll..oleaut32.dll/.
347e00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
347e20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 17 00 ..56........`.......d.....$.....
347e40 04 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 6f 6c 65 61 75 74 33 ..GetRecordInfoFromGuids.oleaut3
347e60 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
347e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
347ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 16 00 04 00 47 65 74 45 72 72 6f 72 49 6e `.......d.............GetErrorIn
347ec0 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 fo.oleaut32.dll.oleaut32.dll/...
347ee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
347f00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 15 00 04 00 50........`.......d.............
347f20 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c GetAltMonthNames.oleaut32.dll.ol
347f40 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
347f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
347f80 64 86 00 00 00 00 1d 00 00 00 14 00 04 00 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 6f 6c d.............GetActiveObject.ol
347fa0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
347fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
347fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 13 00 04 00 44 6f 73 44 ......`.......d.....&.......DosD
348000 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c ateTimeToVariantTime.oleaut32.dl
348020 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
348040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
348060 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 12 00 04 00 44 69 73 70 49 6e 76 6f 6b 65 00 6f 6c 65 ....d.............DispInvoke.ole
348080 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
3480a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3480c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 11 00 04 00 44 69 73 70 47 65 ....`.......d.............DispGe
3480e0 74 50 61 72 61 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c tParam.oleaut32.dll.oleaut32.dll
348100 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
348120 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
348140 10 00 04 00 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 6f 6c 65 61 75 74 33 32 2e 64 ....DispGetIDsOfNames.oleaut32.d
348160 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
348180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3481a0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0f 00 04 00 44 69 73 70 43 61 6c 6c 46 75 6e 63 ......d.............DispCallFunc
3481c0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
3481e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
348200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0e 00 04 00 43 72 ........`.......d.............Cr
348220 65 61 74 65 54 79 70 65 4c 69 62 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 eateTypeLib2.oleaut32.dll.oleaut
348240 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
348260 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
348280 00 00 1b 00 00 00 0d 00 04 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 ..........CreateTypeLib.oleaut32
3482a0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
3482c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3482e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 43 72 65 61 74 65 53 74 64 44 `.......d.............CreateStdD
348300 69 73 70 61 74 63 68 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 ispatch.oleaut32.dll..oleaut32.d
348320 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
348340 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
348360 00 00 0b 00 04 00 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 ......CreateErrorInfo.oleaut32.d
348380 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
3483a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3483c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 43 72 65 61 74 65 44 69 73 70 54 79 ......d.............CreateDispTy
3483e0 70 65 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c peInfo.oleaut32.dll.oleaut32.dll
348400 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
348420 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
348440 09 00 04 00 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....ClearCustData.oleaut32.dll..
348460 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
348480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3484a0 00 00 64 86 00 00 00 00 1c 00 00 00 08 00 04 00 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 6f ..d.............BstrFromVector.o
3484c0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
3484e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
348500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 42 53 54 52 ......`.......d.....".......BSTR
348520 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c _UserUnmarshal64.oleaut32.dll.ol
348540 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
348560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
348580 64 86 00 00 00 00 20 00 00 00 06 00 04 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c d.............BSTR_UserUnmarshal
3485a0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
3485c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3485e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 42 53 ........`.......d.............BS
348600 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 TR_UserSize64.oleaut32.dll..olea
348620 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
348640 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
348660 00 00 00 00 1b 00 00 00 04 00 04 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 61 75 74 ............BSTR_UserSize.oleaut
348680 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
3486a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3486c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 42 53 54 52 5f 55 73 65 ..`.......d.............BSTR_Use
3486e0 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rMarshal64.oleaut32.dll.oleaut32
348700 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
348720 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
348740 1e 00 00 00 02 00 04 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 ........BSTR_UserMarshal.oleaut3
348760 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
348780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3487a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 42 53 54 52 5f 55 73 65 72 46 `.......d.............BSTR_UserF
3487c0 72 65 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ree64.oleaut32.dll..oleaut32.dll
3487e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
348800 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
348820 00 00 04 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....BSTR_UserFree.oleaut32.dll..
348840 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
348860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......288.......`.d...
348880 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3488a0 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 B...................@..B.idata$5
3488c0 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3488e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
348900 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6f 6c 65 61 75 74 33 32 2e 64 6c ....@.@..............oleaut32.dl
348920 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
348940 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
348960 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 id.{............................
348980 00 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 61 ...oleaut32_NULL_THUNK_DATA.olea
3489a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
3489c0 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......251.......`.d.......
3489e0 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
348a00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
348a20 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
348a40 13 00 09 00 00 00 00 00 0c 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .........oleaut32.dll'..........
348a60 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
348a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff ..................@comp.id.{....
348aa0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
348ac0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c _IMPORT_DESCRIPTOR..oleaut32.dll
348ae0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
348b00 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 ....498.......`.d...............
348b20 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........B...........
348b40 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
348b60 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
348b80 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
348ba0 13 00 09 00 00 00 00 00 0c 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .........oleaut32.dll'..........
348bc0 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
348be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
348c00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 00 40 63 ................oleaut32.dll..@c
348c20 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
348c40 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
348c60 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
348c80 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....!.................
348ca0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 :.............T...__IMPORT_DESCR
348cc0 49 50 54 4f 52 5f 6f 6c 65 61 75 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_oleaut32.__NULL_IMPORT_DES
348ce0 43 52 49 50 54 4f 52 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..oleaut32_NULL_THUNK_DAT
348d00 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.oledlg.dll/.....-1............
348d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
348d40 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 16 00 04 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e ....d.............OleUIUpdateLin
348d60 6b 73 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 ksW.oledlg.dll..oledlg.dll/.....
348d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
348da0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 49........`.......d.............
348dc0 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c OleUIUpdateLinksA.oledlg.dll..ol
348de0 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 edlg.dll/.....-1................
348e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
348e20 64 86 00 00 00 00 1c 00 00 00 14 00 04 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 6f d.............OleUIPromptUserW.o
348e40 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ledlg.dll.oledlg.dll/.....-1....
348e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
348e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 13 00 04 00 4f 6c 65 55 49 50 ....`.......d.............OleUIP
348ea0 72 6f 6d 70 74 55 73 65 72 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c romptUserA.oledlg.dll.oledlg.dll
348ec0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
348ee0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
348f00 00 00 12 00 04 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 6f 6c 65 64 6c 67 2e ......OleUIPasteSpecialW.oledlg.
348f20 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oledlg.dll/.....-1..........
348f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
348f60 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 11 00 04 00 4f 6c 65 55 49 50 61 73 74 65 53 70 ......d.............OleUIPasteSp
348f80 65 63 69 61 6c 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 ecialA.oledlg.dll.oledlg.dll/...
348fa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
348fc0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 10 00 ..54........`.......d.....".....
348fe0 04 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 6f 6c 65 64 6c 67 2e ..OleUIObjectPropertiesW.oledlg.
349000 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oledlg.dll/.....-1..........
349020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
349040 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0f 00 04 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 ......d.....".......OleUIObjectP
349060 72 6f 70 65 72 74 69 65 73 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c ropertiesA.oledlg.dll.oledlg.dll
349080 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3490a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3490c0 00 00 0e 00 04 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 6f 6c 65 64 6c 67 2e ......OleUIInsertObjectW.oledlg.
3490e0 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oledlg.dll/.....-1..........
349100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
349120 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0d 00 04 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f ......d.............OleUIInsertO
349140 62 6a 65 63 74 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 bjectA.oledlg.dll.oledlg.dll/...
349160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
349180 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0c 00 ..47........`.......d...........
3491a0 04 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c ..OleUIEditLinksW.oledlg.dll..ol
3491c0 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 edlg.dll/.....-1................
3491e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
349200 64 86 00 00 00 00 1b 00 00 00 0b 00 04 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 6f 6c d.............OleUIEditLinksA.ol
349220 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 edlg.dll..oledlg.dll/.....-1....
349240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
349260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0a 00 04 00 4f 6c 65 55 49 43 ....`.......d.............OleUIC
349280 6f 6e 76 65 72 74 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 onvertW.oledlg.dll..oledlg.dll/.
3492a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3492c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3492e0 09 00 04 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c ....OleUIConvertA.oledlg.dll..ol
349300 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 edlg.dll/.....-1................
349320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
349340 64 86 00 00 00 00 1e 00 00 00 08 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 d.............OleUIChangeSourceW
349360 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .oledlg.dll.oledlg.dll/.....-1..
349380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3493a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 07 00 04 00 4f 6c 65 55 ......`.......d.............OleU
3493c0 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 IChangeSourceA.oledlg.dll.oledlg
3493e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
349400 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
349420 00 00 1c 00 00 00 06 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 6f 6c 65 64 6c ..........OleUIChangeIconW.oledl
349440 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 g.dll.oledlg.dll/.....-1........
349460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
349480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 05 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 `.......d.............OleUIChang
3494a0 65 49 63 6f 6e 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 eIconA.oledlg.dll.oledlg.dll/...
3494c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3494e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 04 00 ..59........`.......d.....'.....
349500 04 00 4f 6c 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 6f 6c ..OleUICanConvertOrActivateAs.ol
349520 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 edlg.dll..oledlg.dll/.....-1....
349540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
349560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 03 00 04 00 4f 6c 65 55 49 42 ....`.......d.............OleUIB
349580 75 73 79 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 usyW.oledlg.dll.oledlg.dll/.....
3495a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3495c0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 02 00 04 00 42........`.......d.............
3495e0 4f 6c 65 55 49 42 75 73 79 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c OleUIBusyA.oledlg.dll.oledlg.dll
349600 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
349620 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
349640 00 00 01 00 04 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 6f 6c 65 64 6c 67 2e 64 ......OleUIAddVerbMenuW.oledlg.d
349660 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oledlg.dll/.....-1..........
349680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3496a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4f 6c 65 55 49 41 64 64 56 65 72 62 ......d.............OleUIAddVerb
3496c0 4d 65 6e 75 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 MenuA.oledlg.dll..oledlg.dll/...
3496e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
349700 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d.................
349720 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
349740 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
349760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
349780 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
3497a0 09 00 00 00 00 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......oledlg.dll'..............
3497c0 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
3497e0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
349800 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 ...................oledlg_NULL_T
349820 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.oledlg.dll/.....-1....
349840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 ..................0.......249...
349860 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
349880 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
3498a0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3498c0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 6c 65 64 6c 67 2e 64 6c ......@.0..............oledlg.dl
3498e0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
349900 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
349920 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
349940 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
349960 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oledlg.dll/.....-1..............
349980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......490.......`.d...
3499a0 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3499c0 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
3499e0 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
349a00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
349a20 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 27 ....@................oledlg.dll'
349a40 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
349a60 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
349a80 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6f 6c 65 64 6c 67 ..........................oledlg
349aa0 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.{................
349ac0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
349ae0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
349b00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
349b20 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
349b40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_oledlg.__NULL_IMPO
349b60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..oledlg_NULL_THUNK
349b80 5f 44 41 54 41 00 2f 32 37 30 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./2707...........-1........
349ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..............0.......79........
349bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 04 00 04 00 4f 6e 44 65 6d 61 6e 64 55 6e `.......d.....;.......OnDemandUn
349be0 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e RegisterNotification.ondemandcon
349c00 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 0a 2f 32 37 30 37 20 20 20 20 20 20 20 20 20 nroutehelper.dll../2707.........
349c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
349c40 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 03 00 ..77........`.......d.....9.....
349c60 04 00 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6f ..OnDemandRegisterNotification.o
349c80 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 0a 2f 32 37 30 ndemandconnroutehelper.dll../270
349ca0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
349cc0 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
349ce0 00 00 00 00 33 00 00 00 02 00 04 00 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 ....3.......OnDemandGetRoutingHi
349d00 6e 74 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 0a nt.ondemandconnroutehelper.dll..
349d20 2f 32 37 30 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2707...........-1..............
349d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......84........`.....
349d60 00 00 64 86 00 00 00 00 40 00 00 00 01 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 ..d.....@.......GetInterfaceCont
349d80 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e extTableForHostName.ondemandconn
349da0 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 2f 32 37 30 37 20 20 20 20 20 20 20 20 20 20 20 routehelper.dll./2707...........
349dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
349de0 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 74........`.......d.....6.......
349e00 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 6f 6e 64 65 6d 61 FreeInterfaceContextTable.ondema
349e20 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 2f 32 37 30 37 20 20 20 20 20 ndconnroutehelper.dll./2707.....
349e40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
349e60 20 20 20 20 20 20 33 31 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ed 00 00 00 02 00 ......318.......`.d.............
349e80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 51 00 00 00 8c 00 00 00 00 00 .......debug$S........Q.........
349ea0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
349ec0 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
349ee0 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
349f00 00 00 22 00 09 00 00 00 00 00 1b 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 .."........ondemandconnroutehelp
349f20 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 er.dll'.................!..{.Mic
349f40 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
349f60 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
349f80 00 02 00 2d 00 00 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f ...-....ondemandconnroutehelper_
349fa0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 30 37 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2707...........
349fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
349fe0 32 36 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c9 00 00 00 02 00 00 00 00 00 00 00 266.......`.d...................
34a000 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 51 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........Q...d...........
34a020 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b5 00 00 00 ....@..B.idata$3................
34a040 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 22 00 09 00 00 00 00 00 1b 6f 6e 64 ............@.0....."........ond
34a060 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 emandconnroutehelper.dll'.......
34a080 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
34a0a0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 K....................@comp.id.{.
34a0c0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
34a0e0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 37 30 37 20 20 20 20 20 ULL_IMPORT_DESCRIPTOR./2707.....
34a100 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
34a120 20 20 20 20 20 20 35 35 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 2b 01 00 00 08 00 ......557.......`.d.......+.....
34a140 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 51 00 00 00 8c 00 00 00 00 00 .......debug$S........Q.........
34a160 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
34a180 00 00 dd 00 00 00 f1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
34a1a0 00 00 00 00 00 00 1c 00 00 00 0f 01 00 00 f1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
34a1c0 00 00 22 00 09 00 00 00 00 00 1b 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 .."........ondemandconnroutehelp
34a1e0 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 er.dll'.................!..{.Mic
34a200 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
34a220 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
34a240 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 40 63 6f .ondemandconnroutehelper.dll.@co
34a260 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
34a280 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
34a2a0 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
34a2c0 00 00 c0 00 00 00 00 68 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 49 .......h.....0.................I
34a2e0 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............r...__IMPORT_DESCRI
34a300 50 54 4f 52 5f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 00 5f 5f 4e PTOR_ondemandconnroutehelper.__N
34a320 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6e 64 65 6d 61 6e 64 63 ULL_IMPORT_DESCRIPTOR..ondemandc
34a340 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a onnroutehelper_NULL_THUNK_DATA..
34a360 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34a380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
34a3a0 00 00 64 86 00 00 00 00 21 00 00 00 62 01 04 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e ..d.....!...b...wglUseFontOutlin
34a3c0 65 73 57 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 esW.opengl32.dll..opengl32.dll/.
34a3e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34a400 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 61 01 ..53........`.......d.....!...a.
34a420 04 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 00 6f 70 65 6e 67 6c 33 32 2e 64 ..wglUseFontOutlinesA.opengl32.d
34a440 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34a460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
34a480 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 60 01 04 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 ......d.........`...wglUseFontBi
34a4a0 74 6d 61 70 73 57 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c tmapsW.opengl32.dll.opengl32.dll
34a4c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34a4e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
34a500 5f 01 04 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 6f 70 65 6e 67 6c 33 32 2e _...wglUseFontBitmapsA.opengl32.
34a520 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34a540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
34a560 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5e 01 04 00 77 67 6c 53 77 61 70 4d 75 6c 74 69 ......d.....$...^...wglSwapMulti
34a580 70 6c 65 42 75 66 66 65 72 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 pleBuffers.opengl32.dll.opengl32
34a5a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34a5c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
34a5e0 21 00 00 00 5d 01 04 00 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 6f 70 65 6e !...]...wglSwapLayerBuffers.open
34a600 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34a620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
34a640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5c 01 04 00 77 67 6c 53 68 61 ....`.......d.........\...wglSha
34a660 72 65 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 reLists.opengl32.dll..opengl32.d
34a680 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34a6a0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
34a6c0 00 00 5b 01 04 00 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 ..[...wglSetLayerPaletteEntries.
34a6e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34a700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
34a720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5a 01 04 00 77 67 ........`.......d.....$...Z...wg
34a740 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c lRealizeLayerPalette.opengl32.dl
34a760 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
34a780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
34a7a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 59 01 04 00 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 ....d.........Y...wglMakeCurrent
34a7c0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
34a7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
34a800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 58 01 04 00 77 67 ........`.......d.........X...wg
34a820 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 lGetProcAddress.opengl32.dll..op
34a840 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34a860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
34a880 64 86 00 00 00 00 27 00 00 00 57 01 04 00 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 d.....'...W...wglGetLayerPalette
34a8a0 45 6e 74 72 69 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Entries.opengl32.dll..opengl32.d
34a8c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34a8e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
34a900 00 00 56 01 04 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 6f 70 65 6e 67 6c 33 32 2e 64 ..V...wglGetCurrentDC.opengl32.d
34a920 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34a940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
34a960 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 55 01 04 00 77 67 6c 47 65 74 43 75 72 72 65 6e ......d....."...U...wglGetCurren
34a980 74 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 tContext.opengl32.dll.opengl32.d
34a9a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34a9c0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
34a9e0 00 00 54 01 04 00 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 6f 70 65 6e ..T...wglDescribeLayerPlane.open
34aa00 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34aa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
34aa40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 53 01 04 00 77 67 6c 44 65 6c ....`.......d.........S...wglDel
34aa60 65 74 65 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 eteContext.opengl32.dll.opengl32
34aa80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34aaa0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
34aac0 23 00 00 00 52 01 04 00 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 6f 70 #...R...wglCreateLayerContext.op
34aae0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
34ab00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
34ab20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 51 01 04 00 77 67 6c 43 ......`.......d.........Q...wglC
34ab40 72 65 61 74 65 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c reateContext.opengl32.dll.opengl
34ab60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34ab80 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
34aba0 00 00 1c 00 00 00 50 01 04 00 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 ......P...wglCopyContext.opengl3
34abc0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
34abe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
34ac00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4f 01 04 00 67 6c 56 69 65 77 70 6f 72 74 `.......d.........O...glViewport
34ac20 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
34ac40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
34ac60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4e 01 04 00 67 6c ........`.......d.........N...gl
34ac80 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e VertexPointer.opengl32.dll..open
34aca0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34acc0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
34ace0 00 00 00 00 19 00 00 00 4d 01 04 00 67 6c 56 65 72 74 65 78 34 73 76 00 6f 70 65 6e 67 6c 33 32 ........M...glVertex4sv.opengl32
34ad00 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
34ad20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
34ad40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4c 01 04 00 67 6c 56 65 72 74 65 78 34 73 `.......d.........L...glVertex4s
34ad60 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
34ad80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
34ada0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4b 01 04 00 67 6c ........`.......d.........K...gl
34adc0 56 65 72 74 65 78 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 Vertex4iv.opengl32.dll..opengl32
34ade0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34ae00 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
34ae20 18 00 00 00 4a 01 04 00 67 6c 56 65 72 74 65 78 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ....J...glVertex4i.opengl32.dll.
34ae40 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34ae60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
34ae80 00 00 64 86 00 00 00 00 19 00 00 00 49 01 04 00 67 6c 56 65 72 74 65 78 34 66 76 00 6f 70 65 6e ..d.........I...glVertex4fv.open
34aea0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34aec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
34aee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 48 01 04 00 67 6c 56 65 72 74 ....`.......d.........H...glVert
34af00 65 78 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ex4f.opengl32.dll.opengl32.dll/.
34af20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34af40 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 47 01 ..45........`.......d.........G.
34af60 04 00 67 6c 56 65 72 74 65 78 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glVertex4dv.opengl32.dll..open
34af80 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34afa0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
34afc0 00 00 00 00 18 00 00 00 46 01 04 00 67 6c 56 65 72 74 65 78 34 64 00 6f 70 65 6e 67 6c 33 32 2e ........F...glVertex4d.opengl32.
34afe0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34b000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
34b020 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 45 01 04 00 67 6c 56 65 72 74 65 78 33 73 76 00 ......d.........E...glVertex3sv.
34b040 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34b060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
34b080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 44 01 04 00 67 6c ........`.......d.........D...gl
34b0a0 56 65 72 74 65 78 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 Vertex3s.opengl32.dll.opengl32.d
34b0c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34b0e0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
34b100 00 00 43 01 04 00 67 6c 56 65 72 74 65 78 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..C...glVertex3iv.opengl32.dll..
34b120 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34b140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
34b160 00 00 64 86 00 00 00 00 18 00 00 00 42 01 04 00 67 6c 56 65 72 74 65 78 33 69 00 6f 70 65 6e 67 ..d.........B...glVertex3i.openg
34b180 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
34b1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
34b1c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 41 01 04 00 67 6c 56 65 72 74 65 78 ..`.......d.........A...glVertex
34b1e0 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 3fv.opengl32.dll..opengl32.dll/.
34b200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34b220 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 40 01 ..44........`.......d.........@.
34b240 04 00 67 6c 56 65 72 74 65 78 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glVertex3f.opengl32.dll.opengl
34b260 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34b280 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
34b2a0 00 00 19 00 00 00 3f 01 04 00 67 6c 56 65 72 74 65 78 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ......?...glVertex3dv.opengl32.d
34b2c0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34b2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
34b300 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3e 01 04 00 67 6c 56 65 72 74 65 78 33 64 00 6f ......d.........>...glVertex3d.o
34b320 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
34b340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
34b360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 3d 01 04 00 67 6c 56 65 ......`.......d.........=...glVe
34b380 72 74 65 78 32 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 rtex2sv.opengl32.dll..opengl32.d
34b3a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34b3c0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
34b3e0 00 00 3c 01 04 00 67 6c 56 65 72 74 65 78 32 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..<...glVertex2s.opengl32.dll.op
34b400 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34b420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
34b440 64 86 00 00 00 00 19 00 00 00 3b 01 04 00 67 6c 56 65 72 74 65 78 32 69 76 00 6f 70 65 6e 67 6c d.........;...glVertex2iv.opengl
34b460 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
34b480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
34b4a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3a 01 04 00 67 6c 56 65 72 74 65 78 ..`.......d.........:...glVertex
34b4c0 32 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2i.opengl32.dll.opengl32.dll/...
34b4e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34b500 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 39 01 04 00 45........`.......d.........9...
34b520 67 6c 56 65 72 74 65 78 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glVertex2fv.opengl32.dll..opengl
34b540 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34b560 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
34b580 00 00 18 00 00 00 38 01 04 00 67 6c 56 65 72 74 65 78 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ......8...glVertex2f.opengl32.dl
34b5a0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
34b5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
34b5e0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 37 01 04 00 67 6c 56 65 72 74 65 78 32 64 76 00 6f 70 ....d.........7...glVertex2dv.op
34b600 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
34b620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
34b640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 36 01 04 00 67 6c 56 65 ......`.......d.........6...glVe
34b660 72 74 65 78 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rtex2d.opengl32.dll.opengl32.dll
34b680 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34b6a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
34b6c0 35 01 04 00 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 5...glTranslatef.opengl32.dll.op
34b6e0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34b700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
34b720 64 86 00 00 00 00 1a 00 00 00 34 01 04 00 67 6c 54 72 61 6e 73 6c 61 74 65 64 00 6f 70 65 6e 67 d.........4...glTranslated.openg
34b740 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
34b760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
34b780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 33 01 04 00 67 6c 54 65 78 53 75 62 ..`.......d.........3...glTexSub
34b7a0 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Image2D.opengl32.dll..opengl32.d
34b7c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34b7e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
34b800 00 00 32 01 04 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 ..2...glTexSubImage1D.opengl32.d
34b820 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34b840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
34b860 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 31 01 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 ......d.........1...glTexParamet
34b880 65 72 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 eriv.opengl32.dll.opengl32.dll/.
34b8a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34b8c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 30 01 ..49........`.......d.........0.
34b8e0 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..glTexParameteri.opengl32.dll..
34b900 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34b920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
34b940 00 00 64 86 00 00 00 00 1e 00 00 00 2f 01 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 ..d........./...glTexParameterfv
34b960 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
34b980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
34b9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2e 01 04 00 67 6c ........`.......d.............gl
34b9c0 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e TexParameterf.opengl32.dll..open
34b9e0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34ba00 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
34ba20 00 00 00 00 1a 00 00 00 2d 01 04 00 67 6c 54 65 78 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 ........-...glTexImage2D.opengl3
34ba40 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
34ba60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
34ba80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2c 01 04 00 67 6c 54 65 78 49 6d 61 67 65 `.......d.........,...glTexImage
34baa0 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 1D.opengl32.dll.opengl32.dll/...
34bac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34bae0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2b 01 04 00 44........`.......d.........+...
34bb00 67 6c 54 65 78 47 65 6e 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glTexGeniv.opengl32.dll.opengl32
34bb20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34bb40 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
34bb60 17 00 00 00 2a 01 04 00 67 6c 54 65 78 47 65 6e 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....*...glTexGeni.opengl32.dll..
34bb80 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34bba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
34bbc0 00 00 64 86 00 00 00 00 18 00 00 00 29 01 04 00 67 6c 54 65 78 47 65 6e 66 76 00 6f 70 65 6e 67 ..d.........)...glTexGenfv.openg
34bbe0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
34bc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
34bc20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 28 01 04 00 67 6c 54 65 78 47 65 6e ..`.......d.........(...glTexGen
34bc40 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 f.opengl32.dll..opengl32.dll/...
34bc60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34bc80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 27 01 04 00 44........`.......d.........'...
34bca0 67 6c 54 65 78 47 65 6e 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glTexGendv.opengl32.dll.opengl32
34bcc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34bce0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
34bd00 17 00 00 00 26 01 04 00 67 6c 54 65 78 47 65 6e 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....&...glTexGend.opengl32.dll..
34bd20 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34bd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
34bd60 00 00 64 86 00 00 00 00 18 00 00 00 25 01 04 00 67 6c 54 65 78 45 6e 76 69 76 00 6f 70 65 6e 67 ..d.........%...glTexEnviv.openg
34bd80 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
34bda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
34bdc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 24 01 04 00 67 6c 54 65 78 45 6e 76 ..`.......d.........$...glTexEnv
34bde0 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 i.opengl32.dll..opengl32.dll/...
34be00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34be20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 23 01 04 00 44........`.......d.........#...
34be40 67 6c 54 65 78 45 6e 76 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glTexEnvfv.opengl32.dll.opengl32
34be60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34be80 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
34bea0 17 00 00 00 22 01 04 00 67 6c 54 65 78 45 6e 76 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ...."...glTexEnvf.opengl32.dll..
34bec0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34bee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
34bf00 00 00 64 86 00 00 00 00 1f 00 00 00 21 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 ..d.........!...glTexCoordPointe
34bf20 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 r.opengl32.dll..opengl32.dll/...
34bf40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34bf60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 20 01 04 00 47........`.......d.............
34bf80 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glTexCoord4sv.opengl32.dll..open
34bfa0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34bfc0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
34bfe0 00 00 00 00 1a 00 00 00 1f 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 00 6f 70 65 6e 67 6c 33 ............glTexCoord4s.opengl3
34c000 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
34c020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
34c040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1e 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 `.......d.............glTexCoord
34c060 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 4iv.opengl32.dll..opengl32.dll/.
34c080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34c0a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1d 01 ..46........`.......d...........
34c0c0 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ..glTexCoord4i.opengl32.dll.open
34c0e0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34c100 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
34c120 00 00 00 00 1b 00 00 00 1c 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 6f 70 65 6e 67 6c ............glTexCoord4fv.opengl
34c140 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
34c160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
34c180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1b 01 04 00 67 6c 54 65 78 43 6f 6f ..`.......d.............glTexCoo
34c1a0 72 64 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 rd4f.opengl32.dll.opengl32.dll/.
34c1c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34c1e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1a 01 ..47........`.......d...........
34c200 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glTexCoord4dv.opengl32.dll..op
34c220 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34c240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
34c260 64 86 00 00 00 00 1a 00 00 00 19 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 6f 70 65 6e 67 d.............glTexCoord4d.openg
34c280 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
34c2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
34c2c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 18 01 04 00 67 6c 54 65 78 43 6f 6f ..`.......d.............glTexCoo
34c2e0 72 64 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rd3sv.opengl32.dll..opengl32.dll
34c300 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34c320 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
34c340 17 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glTexCoord3s.opengl32.dll.op
34c360 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34c380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
34c3a0 64 86 00 00 00 00 1b 00 00 00 16 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 6f 70 65 6e d.............glTexCoord3iv.open
34c3c0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34c3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
34c400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 15 01 04 00 67 6c 54 65 78 43 ....`.......d.............glTexC
34c420 6f 6f 72 64 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c oord3i.opengl32.dll.opengl32.dll
34c440 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34c460 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
34c480 14 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glTexCoord3fv.opengl32.dll..
34c4a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34c4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
34c4e0 00 00 64 86 00 00 00 00 1a 00 00 00 13 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 6f 70 65 ..d.............glTexCoord3f.ope
34c500 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
34c520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
34c540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 12 01 04 00 67 6c 54 65 78 43 ....`.......d.............glTexC
34c560 6f 6f 72 64 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 oord3dv.opengl32.dll..opengl32.d
34c580 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34c5a0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
34c5c0 00 00 11 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ......glTexCoord3d.opengl32.dll.
34c5e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34c600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
34c620 00 00 64 86 00 00 00 00 1b 00 00 00 10 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 00 6f 70 ..d.............glTexCoord2sv.op
34c640 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
34c660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
34c680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0f 01 04 00 67 6c 54 65 ......`.......d.............glTe
34c6a0 78 43 6f 6f 72 64 32 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 xCoord2s.opengl32.dll.opengl32.d
34c6c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34c6e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
34c700 00 00 0e 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glTexCoord2iv.opengl32.dll
34c720 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
34c740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
34c760 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0d 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 6f ....d.............glTexCoord2i.o
34c780 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
34c7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
34c7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0c 01 04 00 67 6c 54 65 ......`.......d.............glTe
34c7e0 78 43 6f 6f 72 64 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 xCoord2fv.opengl32.dll..opengl32
34c800 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34c820 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
34c840 1a 00 00 00 0b 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glTexCoord2f.opengl32.dl
34c860 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
34c880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
34c8a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0a 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 ....d.............glTexCoord2dv.
34c8c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34c8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
34c900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 09 01 04 00 67 6c ........`.......d.............gl
34c920 54 65 78 43 6f 6f 72 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 TexCoord2d.opengl32.dll.opengl32
34c940 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34c960 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
34c980 1b 00 00 00 08 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glTexCoord1sv.opengl32.d
34c9a0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34c9c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
34c9e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 07 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 ......d.............glTexCoord1s
34ca00 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
34ca20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
34ca40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 01 04 00 67 6c ........`.......d.............gl
34ca60 54 65 78 43 6f 6f 72 64 31 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c TexCoord1iv.opengl32.dll..opengl
34ca80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34caa0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
34cac0 00 00 1a 00 00 00 05 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 6f 70 65 6e 67 6c 33 32 2e ..........glTexCoord1i.opengl32.
34cae0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34cb00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
34cb20 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 04 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 ......d.............glTexCoord1f
34cb40 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
34cb60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34cb80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 03 01 04 00 46........`.......d.............
34cba0 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glTexCoord1f.opengl32.dll.opengl
34cbc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34cbe0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
34cc00 00 00 1b 00 00 00 02 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 76 00 6f 70 65 6e 67 6c 33 32 ..........glTexCoord1dv.opengl32
34cc20 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
34cc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
34cc60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 01 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 `.......d.............glTexCoord
34cc80 31 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 1d.opengl32.dll.opengl32.dll/...
34cca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34ccc0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 01 04 00 45........`.......d.............
34cce0 67 6c 53 74 65 6e 63 69 6c 4f 70 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glStencilOp.opengl32.dll..opengl
34cd00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34cd20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
34cd40 00 00 1b 00 00 00 ff 00 04 00 67 6c 53 74 65 6e 63 69 6c 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 ..........glStencilMask.opengl32
34cd60 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
34cd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
34cda0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 fe 00 04 00 67 6c 53 74 65 6e 63 69 6c 46 `.......d.............glStencilF
34cdc0 75 6e 63 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 unc.opengl32.dll..opengl32.dll/.
34cde0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34ce00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 fd 00 ..46........`.......d...........
34ce20 04 00 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ..glShadeModel.opengl32.dll.open
34ce40 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34ce60 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
34ce80 00 00 00 00 1c 00 00 00 fc 00 04 00 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 6f 70 65 6e 67 ............glSelectBuffer.openg
34cea0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
34cec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
34cee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 fb 00 04 00 67 6c 53 63 69 73 73 6f ..`.......d.............glScisso
34cf00 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 r.opengl32.dll..opengl32.dll/...
34cf20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34cf40 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 fa 00 04 00 42........`.......d.............
34cf60 67 6c 53 63 61 6c 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 glScalef.opengl32.dll.opengl32.d
34cf80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34cfa0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
34cfc0 00 00 f9 00 04 00 67 6c 53 63 61 6c 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ......glScaled.opengl32.dll.open
34cfe0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34d000 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
34d020 00 00 00 00 17 00 00 00 f8 00 04 00 67 6c 52 6f 74 61 74 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 ............glRotatef.opengl32.d
34d040 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34d060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
34d080 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 f7 00 04 00 67 6c 52 6f 74 61 74 65 64 00 6f 70 ......d.............glRotated.op
34d0a0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
34d0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
34d0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 f6 00 04 00 67 6c 52 65 ......`.......d.............glRe
34d100 6e 64 65 72 4d 6f 64 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 nderMode.opengl32.dll.opengl32.d
34d120 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34d140 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
34d160 00 00 f5 00 04 00 67 6c 52 65 63 74 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ......glRectsv.opengl32.dll.open
34d180 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34d1a0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
34d1c0 00 00 00 00 15 00 00 00 f4 00 04 00 67 6c 52 65 63 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ............glRects.opengl32.dll
34d1e0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
34d200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
34d220 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 f3 00 04 00 67 6c 52 65 63 74 69 76 00 6f 70 65 6e 67 ....d.............glRectiv.openg
34d240 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
34d260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
34d280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 f2 00 04 00 67 6c 52 65 63 74 69 00 ..`.......d.............glRecti.
34d2a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34d2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
34d2e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 f1 00 04 00 67 6c ........`.......d.............gl
34d300 52 65 63 74 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Rectfv.opengl32.dll.opengl32.dll
34d320 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34d340 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
34d360 f0 00 04 00 67 6c 52 65 63 74 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ....glRectf.opengl32.dll..opengl
34d380 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34d3a0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
34d3c0 00 00 16 00 00 00 ef 00 04 00 67 6c 52 65 63 74 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ..........glRectdv.opengl32.dll.
34d3e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34d400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
34d420 00 00 64 86 00 00 00 00 15 00 00 00 ee 00 04 00 67 6c 52 65 63 74 64 00 6f 70 65 6e 67 6c 33 32 ..d.............glRectd.opengl32
34d440 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
34d460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
34d480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ed 00 04 00 67 6c 52 65 61 64 50 69 78 65 `.......d.............glReadPixe
34d4a0 6c 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 ls.opengl32.dll.opengl32.dll/...
34d4c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34d4e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ec 00 04 00 46........`.......d.............
34d500 67 6c 52 65 61 64 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glReadBuffer.opengl32.dll.opengl
34d520 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34d540 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
34d560 00 00 1c 00 00 00 eb 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 6f 70 65 6e 67 6c 33 ..........glRasterPos4sv.opengl3
34d580 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
34d5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
34d5c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ea 00 04 00 67 6c 52 61 73 74 65 72 50 6f `.......d.............glRasterPo
34d5e0 73 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 s4s.opengl32.dll..opengl32.dll/.
34d600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34d620 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 e9 00 ..48........`.......d...........
34d640 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..glRasterPos4iv.opengl32.dll.op
34d660 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34d680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
34d6a0 64 86 00 00 00 00 1b 00 00 00 e8 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 00 6f 70 65 6e d.............glRasterPos4i.open
34d6c0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34d6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
34d700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 e7 00 04 00 67 6c 52 61 73 74 ....`.......d.............glRast
34d720 65 72 50 6f 73 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 erPos4fv.opengl32.dll.opengl32.d
34d740 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34d760 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
34d780 00 00 e6 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glRasterPos4f.opengl32.dll
34d7a0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
34d7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
34d7e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 e5 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 ....d.............glRasterPos4dv
34d800 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
34d820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
34d840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e4 00 04 00 67 6c ........`.......d.............gl
34d860 52 61 73 74 65 72 50 6f 73 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c RasterPos4d.opengl32.dll..opengl
34d880 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34d8a0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
34d8c0 00 00 1c 00 00 00 e3 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 6f 70 65 6e 67 6c 33 ..........glRasterPos3sv.opengl3
34d8e0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
34d900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
34d920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e2 00 04 00 67 6c 52 61 73 74 65 72 50 6f `.......d.............glRasterPo
34d940 73 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 s3s.opengl32.dll..opengl32.dll/.
34d960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34d980 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 e1 00 ..48........`.......d...........
34d9a0 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..glRasterPos3iv.opengl32.dll.op
34d9c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34d9e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
34da00 64 86 00 00 00 00 1b 00 00 00 e0 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 00 6f 70 65 6e d.............glRasterPos3i.open
34da20 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34da40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
34da60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 df 00 04 00 67 6c 52 61 73 74 ....`.......d.............glRast
34da80 65 72 50 6f 73 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 erPos3fv.opengl32.dll.opengl32.d
34daa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34dac0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
34dae0 00 00 de 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glRasterPos3f.opengl32.dll
34db00 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
34db20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
34db40 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 dd 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 ....d.............glRasterPos3dv
34db60 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
34db80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
34dba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 dc 00 04 00 67 6c ........`.......d.............gl
34dbc0 52 61 73 74 65 72 50 6f 73 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c RasterPos3d.opengl32.dll..opengl
34dbe0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34dc00 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
34dc20 00 00 1c 00 00 00 db 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 76 00 6f 70 65 6e 67 6c 33 ..........glRasterPos2sv.opengl3
34dc40 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
34dc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
34dc80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 da 00 04 00 67 6c 52 61 73 74 65 72 50 6f `.......d.............glRasterPo
34dca0 73 32 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 s2s.opengl32.dll..opengl32.dll/.
34dcc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34dce0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d9 00 ..48........`.......d...........
34dd00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..glRasterPos2iv.opengl32.dll.op
34dd20 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34dd40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
34dd60 64 86 00 00 00 00 1b 00 00 00 d8 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 6f 70 65 6e d.............glRasterPos2i.open
34dd80 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34dda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
34ddc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d7 00 04 00 67 6c 52 61 73 74 ....`.......d.............glRast
34dde0 65 72 50 6f 73 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 erPos2fv.opengl32.dll.opengl32.d
34de00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34de20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
34de40 00 00 d6 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glRasterPos2f.opengl32.dll
34de60 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
34de80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
34dea0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d5 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 ....d.............glRasterPos2dv
34dec0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
34dee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
34df00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d4 00 04 00 67 6c ........`.......d.............gl
34df20 52 61 73 74 65 72 50 6f 73 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c RasterPos2d.opengl32.dll..opengl
34df40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34df60 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
34df80 00 00 18 00 00 00 d3 00 04 00 67 6c 50 75 73 68 4e 61 6d 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..........glPushName.opengl32.dl
34dfa0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
34dfc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
34dfe0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 d2 00 04 00 67 6c 50 75 73 68 4d 61 74 72 69 78 00 6f ....d.............glPushMatrix.o
34e000 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
34e020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
34e040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d1 00 04 00 67 6c 50 75 ......`.......d.............glPu
34e060 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e shClientAttrib.opengl32.dll.open
34e080 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34e0a0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
34e0c0 00 00 00 00 1a 00 00 00 d0 00 04 00 67 6c 50 75 73 68 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 ............glPushAttrib.opengl3
34e0e0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
34e100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
34e120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 cf 00 04 00 67 6c 50 72 69 6f 72 69 74 69 `.......d.....".......glPrioriti
34e140 7a 65 54 65 78 74 75 72 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 zeTextures.opengl32.dll.opengl32
34e160 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34e180 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
34e1a0 17 00 00 00 ce 00 04 00 67 6c 50 6f 70 4e 61 6d 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ........glPopName.opengl32.dll..
34e1c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34e1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
34e200 00 00 64 86 00 00 00 00 19 00 00 00 cd 00 04 00 67 6c 50 6f 70 4d 61 74 72 69 78 00 6f 70 65 6e ..d.............glPopMatrix.open
34e220 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34e240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
34e260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 cc 00 04 00 67 6c 50 6f 70 43 ....`.......d.............glPopC
34e280 6c 69 65 6e 74 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c lientAttrib.opengl32.dll..opengl
34e2a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34e2c0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
34e2e0 00 00 19 00 00 00 cb 00 04 00 67 6c 50 6f 70 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glPopAttrib.opengl32.d
34e300 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34e320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
34e340 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ca 00 04 00 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 ......d.............glPolygonSti
34e360 70 70 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 pple.opengl32.dll.opengl32.dll/.
34e380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34e3a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c9 00 ..49........`.......d...........
34e3c0 04 00 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..glPolygonOffset.opengl32.dll..
34e3e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34e400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
34e420 00 00 64 86 00 00 00 00 1b 00 00 00 c8 00 04 00 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 6f 70 ..d.............glPolygonMode.op
34e440 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
34e460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
34e480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c7 00 04 00 67 6c 50 6f ......`.......d.............glPo
34e4a0 69 6e 74 53 69 7a 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 intSize.opengl32.dll..opengl32.d
34e4c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34e4e0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
34e500 00 00 c6 00 04 00 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......glPixelZoom.opengl32.dll..
34e520 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34e540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
34e560 00 00 64 86 00 00 00 00 1e 00 00 00 c5 00 04 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 ..d.............glPixelTransferi
34e580 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
34e5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
34e5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c4 00 04 00 67 6c ........`.......d.............gl
34e5e0 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e PixelTransferf.opengl32.dll.open
34e600 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34e620 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
34e640 00 00 00 00 1b 00 00 00 c3 00 04 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 6f 70 65 6e 67 6c ............glPixelStorei.opengl
34e660 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
34e680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
34e6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 c2 00 04 00 67 6c 50 69 78 65 6c 53 ..`.......d.............glPixelS
34e6c0 74 6f 72 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c toref.opengl32.dll..opengl32.dll
34e6e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34e700 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
34e720 c1 00 04 00 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glPixelMapusv.opengl32.dll..
34e740 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34e760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
34e780 00 00 64 86 00 00 00 00 1b 00 00 00 c0 00 04 00 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 6f 70 ..d.............glPixelMapuiv.op
34e7a0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
34e7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
34e7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 bf 00 04 00 67 6c 50 69 ......`.......d.............glPi
34e800 78 65 6c 4d 61 70 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 xelMapfv.opengl32.dll.opengl32.d
34e820 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34e840 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
34e860 00 00 be 00 04 00 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glPassThrough.opengl32.dll
34e880 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
34e8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
34e8c0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 bd 00 04 00 67 6c 4f 72 74 68 6f 00 6f 70 65 6e 67 6c ....d.............glOrtho.opengl
34e8e0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
34e900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
34e920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 bc 00 04 00 67 6c 4e 6f 72 6d 61 6c ..`.......d.............glNormal
34e940 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Pointer.opengl32.dll..opengl32.d
34e960 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34e980 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
34e9a0 00 00 bb 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......glNormal3sv.opengl32.dll..
34e9c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34e9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
34ea00 00 00 64 86 00 00 00 00 18 00 00 00 ba 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 73 00 6f 70 65 6e 67 ..d.............glNormal3s.openg
34ea20 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
34ea40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
34ea60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b9 00 04 00 67 6c 4e 6f 72 6d 61 6c ..`.......d.............glNormal
34ea80 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 3iv.opengl32.dll..opengl32.dll/.
34eaa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34eac0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b8 00 ..44........`.......d...........
34eae0 04 00 67 6c 4e 6f 72 6d 61 6c 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glNormal3i.opengl32.dll.opengl
34eb00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34eb20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
34eb40 00 00 19 00 00 00 b7 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glNormal3fv.opengl32.d
34eb60 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34eb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
34eba0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b6 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 66 00 6f ......d.............glNormal3f.o
34ebc0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
34ebe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
34ec00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b5 00 04 00 67 6c 4e 6f ......`.......d.............glNo
34ec20 72 6d 61 6c 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 rmal3dv.opengl32.dll..opengl32.d
34ec40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34ec60 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
34ec80 00 00 b4 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glNormal3d.opengl32.dll.op
34eca0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34ecc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
34ece0 64 86 00 00 00 00 19 00 00 00 b3 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 6f 70 65 6e 67 6c d.............glNormal3bv.opengl
34ed00 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
34ed20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
34ed40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b2 00 04 00 67 6c 4e 6f 72 6d 61 6c ..`.......d.............glNormal
34ed60 33 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 3b.opengl32.dll.opengl32.dll/...
34ed80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34eda0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b1 00 04 00 43........`.......d.............
34edc0 67 6c 4e 65 77 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 glNewList.opengl32.dll..opengl32
34ede0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34ee00 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
34ee20 1b 00 00 00 b0 00 04 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glMultMatrixf.opengl32.d
34ee40 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34ee60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
34ee80 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 af 00 04 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 ......d.............glMultMatrix
34eea0 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.opengl32.dll..opengl32.dll/...
34eec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34eee0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ae 00 04 00 46........`.......d.............
34ef00 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glMatrixMode.opengl32.dll.opengl
34ef20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34ef40 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
34ef60 00 00 1a 00 00 00 ad 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 6f 70 65 6e 67 6c 33 32 2e ..........glMaterialiv.opengl32.
34ef80 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34efa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
34efc0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ac 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 69 00 ......d.............glMateriali.
34efe0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34f000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
34f020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ab 00 04 00 67 6c ........`.......d.............gl
34f040 4d 61 74 65 72 69 61 6c 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 Materialfv.opengl32.dll.opengl32
34f060 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34f080 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
34f0a0 19 00 00 00 aa 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glMaterialf.opengl32.dll
34f0c0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
34f0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
34f100 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a9 00 04 00 67 6c 4d 61 70 47 72 69 64 32 66 00 6f 70 ....d.............glMapGrid2f.op
34f120 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
34f140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
34f160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a8 00 04 00 67 6c 4d 61 ......`.......d.............glMa
34f180 70 47 72 69 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 pGrid2d.opengl32.dll..opengl32.d
34f1a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34f1c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
34f1e0 00 00 a7 00 04 00 67 6c 4d 61 70 47 72 69 64 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......glMapGrid1f.opengl32.dll..
34f200 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34f220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
34f240 00 00 64 86 00 00 00 00 19 00 00 00 a6 00 04 00 67 6c 4d 61 70 47 72 69 64 31 64 00 6f 70 65 6e ..d.............glMapGrid1d.open
34f260 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34f280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
34f2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 a5 00 04 00 67 6c 4d 61 70 32 ....`.......d.............glMap2
34f2c0 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 f.opengl32.dll..opengl32.dll/...
34f2e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34f300 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 a4 00 04 00 41........`.......d.............
34f320 67 6c 4d 61 70 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 glMap2d.opengl32.dll..opengl32.d
34f340 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34f360 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
34f380 00 00 a3 00 04 00 67 6c 4d 61 70 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ......glMap1f.opengl32.dll..open
34f3a0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34f3c0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
34f3e0 00 00 00 00 15 00 00 00 a2 00 04 00 67 6c 4d 61 70 31 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ............glMap1d.opengl32.dll
34f400 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
34f420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
34f440 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 a1 00 04 00 67 6c 4c 6f 67 69 63 4f 70 00 6f 70 65 6e ....d.............glLogicOp.open
34f460 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34f480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
34f4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 a0 00 04 00 67 6c 4c 6f 61 64 ....`.......d.............glLoad
34f4c0 4e 61 6d 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 Name.opengl32.dll.opengl32.dll/.
34f4e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34f500 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9f 00 ..47........`.......d...........
34f520 04 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glLoadMatrixf.opengl32.dll..op
34f540 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34f560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
34f580 64 86 00 00 00 00 1b 00 00 00 9e 00 04 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 64 00 6f 70 65 6e d.............glLoadMatrixd.open
34f5a0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34f5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
34f5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9d 00 04 00 67 6c 4c 6f 61 64 ....`.......d.............glLoad
34f600 49 64 65 6e 74 69 74 79 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 Identity.opengl32.dll.opengl32.d
34f620 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34f640 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
34f660 00 00 9c 00 04 00 67 6c 4c 69 73 74 42 61 73 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glListBase.opengl32.dll.op
34f680 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34f6a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
34f6c0 64 86 00 00 00 00 19 00 00 00 9b 00 04 00 67 6c 4c 69 6e 65 57 69 64 74 68 00 6f 70 65 6e 67 6c d.............glLineWidth.opengl
34f6e0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
34f700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
34f720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9a 00 04 00 67 6c 4c 69 6e 65 53 74 ..`.......d.............glLineSt
34f740 69 70 70 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ipple.opengl32.dll..opengl32.dll
34f760 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34f780 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
34f7a0 99 00 04 00 67 6c 4c 69 67 68 74 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ....glLightiv.opengl32.dll..open
34f7c0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34f7e0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
34f800 00 00 00 00 16 00 00 00 98 00 04 00 67 6c 4c 69 67 68 74 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ............glLighti.opengl32.dl
34f820 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
34f840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
34f860 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 97 00 04 00 67 6c 4c 69 67 68 74 66 76 00 6f 70 65 6e ....d.............glLightfv.open
34f880 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34f8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
34f8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 96 00 04 00 67 6c 4c 69 67 68 ....`.......d.............glLigh
34f8e0 74 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 tf.opengl32.dll.opengl32.dll/...
34f900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34f920 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 95 00 04 00 48........`.......d.............
34f940 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glLightModeliv.opengl32.dll.open
34f960 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34f980 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
34f9a0 00 00 00 00 1b 00 00 00 94 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 6f 70 65 6e 67 6c ............glLightModeli.opengl
34f9c0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
34f9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
34fa00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 93 00 04 00 67 6c 4c 69 67 68 74 4d ..`.......d.............glLightM
34fa20 6f 64 65 6c 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c odelfv.opengl32.dll.opengl32.dll
34fa40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34fa60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
34fa80 92 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glLightModelf.opengl32.dll..
34faa0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34fac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
34fae0 00 00 64 86 00 00 00 00 19 00 00 00 91 00 04 00 67 6c 49 73 54 65 78 74 75 72 65 00 6f 70 65 6e ..d.............glIsTexture.open
34fb00 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34fb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
34fb40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 90 00 04 00 67 6c 49 73 4c 69 ....`.......d.............glIsLi
34fb60 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 st.opengl32.dll.opengl32.dll/...
34fb80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34fba0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 8f 00 04 00 45........`.......d.............
34fbc0 67 6c 49 73 45 6e 61 62 6c 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glIsEnabled.opengl32.dll..opengl
34fbe0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34fc00 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
34fc20 00 00 21 00 00 00 8e 00 04 00 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 61 79 73 00 6f 70 ..!.......glInterleavedArrays.op
34fc40 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
34fc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
34fc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 8d 00 04 00 67 6c 49 6e ......`.......d.............glIn
34fca0 69 74 4e 61 6d 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 itNames.opengl32.dll..opengl32.d
34fcc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34fce0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
34fd00 00 00 8c 00 04 00 67 6c 49 6e 64 65 78 75 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glIndexubv.opengl32.dll.op
34fd20 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34fd40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
34fd60 64 86 00 00 00 00 17 00 00 00 8b 00 04 00 67 6c 49 6e 64 65 78 75 62 00 6f 70 65 6e 67 6c 33 32 d.............glIndexub.opengl32
34fd80 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
34fda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
34fdc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 8a 00 04 00 67 6c 49 6e 64 65 78 73 76 00 `.......d.............glIndexsv.
34fde0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34fe00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
34fe20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 89 00 04 00 67 6c ........`.......d.............gl
34fe40 49 6e 64 65 78 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Indexs.opengl32.dll.opengl32.dll
34fe60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34fe80 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
34fea0 88 00 04 00 67 6c 49 6e 64 65 78 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ....glIndexiv.opengl32.dll..open
34fec0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34fee0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
34ff00 00 00 00 00 16 00 00 00 87 00 04 00 67 6c 49 6e 64 65 78 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ............glIndexi.opengl32.dl
34ff20 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
34ff40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
34ff60 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 86 00 04 00 67 6c 49 6e 64 65 78 66 76 00 6f 70 65 6e ....d.............glIndexfv.open
34ff80 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34ffa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
34ffc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 85 00 04 00 67 6c 49 6e 64 65 ....`.......d.............glInde
34ffe0 78 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 xf.opengl32.dll.opengl32.dll/...
350000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
350020 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 84 00 04 00 43........`.......d.............
350040 67 6c 49 6e 64 65 78 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 glIndexdv.opengl32.dll..opengl32
350060 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
350080 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3500a0 16 00 00 00 83 00 04 00 67 6c 49 6e 64 65 78 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ........glIndexd.opengl32.dll.op
3500c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
3500e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
350100 64 86 00 00 00 00 1c 00 00 00 82 00 04 00 67 6c 49 6e 64 65 78 50 6f 69 6e 74 65 72 00 6f 70 65 d.............glIndexPointer.ope
350120 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
350140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
350160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 81 00 04 00 67 6c 49 6e 64 65 ....`.......d.............glInde
350180 78 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c xMask.opengl32.dll..opengl32.dll
3501a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3501c0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
3501e0 80 00 04 00 67 6c 48 69 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 ....glHint.opengl32.dll.opengl32
350200 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
350220 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
350240 21 00 00 00 7f 00 04 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 6f 70 65 6e !.......glGetTexParameteriv.open
350260 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
350280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3502a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7e 00 04 00 67 6c 47 65 74 54 ....`.......d.....!...~...glGetT
3502c0 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e exParameterfv.opengl32.dll..open
3502e0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
350300 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
350320 00 00 00 00 26 00 00 00 7d 00 04 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 ....&...}...glGetTexLevelParamet
350340 65 72 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 eriv.opengl32.dll.opengl32.dll/.
350360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
350380 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 7c 00 ..58........`.......d.....&...|.
3503a0 04 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 6f 70 65 6e 67 ..glGetTexLevelParameterfv.openg
3503c0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
3503e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
350400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7b 00 04 00 67 6c 47 65 74 54 65 78 ..`.......d.........{...glGetTex
350420 49 6d 61 67 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Image.opengl32.dll..opengl32.dll
350440 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
350460 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
350480 7a 00 04 00 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a z...glGetTexGeniv.opengl32.dll..
3504a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
3504c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3504e0 00 00 64 86 00 00 00 00 1b 00 00 00 79 00 04 00 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 6f 70 ..d.........y...glGetTexGenfv.op
350500 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
350520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
350540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 78 00 04 00 67 6c 47 65 ......`.......d.........x...glGe
350560 74 54 65 78 47 65 6e 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 tTexGendv.opengl32.dll..opengl32
350580 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3505a0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
3505c0 1b 00 00 00 77 00 04 00 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ....w...glGetTexEnviv.opengl32.d
3505e0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
350600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
350620 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 76 00 04 00 67 6c 47 65 74 54 65 78 45 6e 76 66 ......d.........v...glGetTexEnvf
350640 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
350660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
350680 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 75 00 04 00 45........`.......d.........u...
3506a0 67 6c 47 65 74 53 74 72 69 6e 67 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glGetString.opengl32.dll..opengl
3506c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3506e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
350700 00 00 21 00 00 00 74 00 04 00 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 6f 70 ..!...t...glGetPolygonStipple.op
350720 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
350740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
350760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 73 00 04 00 67 6c 47 65 ......`.......d.........s...glGe
350780 74 50 6f 69 6e 74 65 72 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 tPointerv.opengl32.dll..opengl32
3507a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3507c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3507e0 1e 00 00 00 72 00 04 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 00 6f 70 65 6e 67 6c 33 ....r...glGetPixelMapusv.opengl3
350800 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
350820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
350840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 71 00 04 00 67 6c 47 65 74 50 69 78 65 6c `.......d.........q...glGetPixel
350860 4d 61 70 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Mapuiv.opengl32.dll.opengl32.dll
350880 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3508a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3508c0 70 00 04 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c p...glGetPixelMapfv.opengl32.dll
3508e0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
350900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
350920 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 6f 00 04 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 ....d.........o...glGetMateriali
350940 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
350960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
350980 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 6e 00 04 00 49........`.......d.........n...
3509a0 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 glGetMaterialfv.opengl32.dll..op
3509c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
3509e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
350a00 64 86 00 00 00 00 18 00 00 00 6d 00 04 00 67 6c 47 65 74 4d 61 70 69 76 00 6f 70 65 6e 67 6c 33 d.........m...glGetMapiv.opengl3
350a20 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
350a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
350a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6c 00 04 00 67 6c 47 65 74 4d 61 70 66 76 `.......d.........l...glGetMapfv
350a80 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
350aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
350ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6b 00 04 00 67 6c ........`.......d.........k...gl
350ae0 47 65 74 4d 61 70 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 GetMapdv.opengl32.dll.opengl32.d
350b00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
350b20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
350b40 00 00 6a 00 04 00 67 6c 47 65 74 4c 69 67 68 74 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ..j...glGetLightiv.opengl32.dll.
350b60 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
350b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
350ba0 00 00 64 86 00 00 00 00 1a 00 00 00 69 00 04 00 67 6c 47 65 74 4c 69 67 68 74 66 76 00 6f 70 65 ..d.........i...glGetLightfv.ope
350bc0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
350be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
350c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 68 00 04 00 67 6c 47 65 74 49 ....`.......d.........h...glGetI
350c20 6e 74 65 67 65 72 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 ntegerv.opengl32.dll..opengl32.d
350c40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
350c60 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
350c80 00 00 67 00 04 00 67 6c 47 65 74 46 6c 6f 61 74 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..g...glGetFloatv.opengl32.dll..
350ca0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
350cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
350ce0 00 00 64 86 00 00 00 00 18 00 00 00 66 00 04 00 67 6c 47 65 74 45 72 72 6f 72 00 6f 70 65 6e 67 ..d.........f...glGetError.openg
350d00 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
350d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
350d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 65 00 04 00 67 6c 47 65 74 44 6f 75 ..`.......d.........e...glGetDou
350d60 62 6c 65 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 blev.opengl32.dll.opengl32.dll/.
350d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
350da0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 64 00 ..48........`.......d.........d.
350dc0 04 00 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..glGetClipPlane.opengl32.dll.op
350de0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
350e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
350e20 64 86 00 00 00 00 1b 00 00 00 63 00 04 00 67 6c 47 65 74 42 6f 6f 6c 65 61 6e 76 00 6f 70 65 6e d.........c...glGetBooleanv.open
350e40 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
350e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
350e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 62 00 04 00 67 6c 47 65 6e 54 ....`.......d.........b...glGenT
350ea0 65 78 74 75 72 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 extures.opengl32.dll..opengl32.d
350ec0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
350ee0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
350f00 00 00 61 00 04 00 67 6c 47 65 6e 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..a...glGenLists.opengl32.dll.op
350f20 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
350f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
350f60 64 86 00 00 00 00 17 00 00 00 60 00 04 00 67 6c 46 72 75 73 74 75 6d 00 6f 70 65 6e 67 6c 33 32 d.........`...glFrustum.opengl32
350f80 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
350fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
350fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5f 00 04 00 67 6c 46 72 6f 6e 74 46 61 63 `.......d........._...glFrontFac
350fe0 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.opengl32.dll..opengl32.dll/...
351000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
351020 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 5e 00 04 00 41........`.......d.........^...
351040 67 6c 46 6f 67 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 glFogiv.opengl32.dll..opengl32.d
351060 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
351080 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
3510a0 00 00 5d 00 04 00 67 6c 46 6f 67 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..]...glFogi.opengl32.dll.opengl
3510c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3510e0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
351100 00 00 15 00 00 00 5c 00 04 00 67 6c 46 6f 67 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......\...glFogfv.opengl32.dll..
351120 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
351140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
351160 00 00 64 86 00 00 00 00 14 00 00 00 5b 00 04 00 67 6c 46 6f 67 66 00 6f 70 65 6e 67 6c 33 32 2e ..d.........[...glFogf.opengl32.
351180 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
3511a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
3511c0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 5a 00 04 00 67 6c 46 6c 75 73 68 00 6f 70 65 6e ......d.........Z...glFlush.open
3511e0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
351200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
351220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 59 00 04 00 67 6c 46 69 6e 69 ....`.......d.........Y...glFini
351240 73 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 sh.opengl32.dll.opengl32.dll/...
351260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
351280 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 58 00 04 00 50........`.......d.........X...
3512a0 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 glFeedbackBuffer.opengl32.dll.op
3512c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
3512e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
351300 64 86 00 00 00 00 1a 00 00 00 57 00 04 00 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 6f 70 65 6e 67 d.........W...glEvalPoint2.openg
351320 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
351340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
351360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 56 00 04 00 67 6c 45 76 61 6c 50 6f ..`.......d.........V...glEvalPo
351380 69 6e 74 31 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 int1.opengl32.dll.opengl32.dll/.
3513a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3513c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 55 00 ..45........`.......d.........U.
3513e0 04 00 67 6c 45 76 61 6c 4d 65 73 68 32 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glEvalMesh2.opengl32.dll..open
351400 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
351420 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
351440 00 00 00 00 19 00 00 00 54 00 04 00 67 6c 45 76 61 6c 4d 65 73 68 31 00 6f 70 65 6e 67 6c 33 32 ........T...glEvalMesh1.opengl32
351460 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
351480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3514a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 53 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 `.......d.........S...glEvalCoor
3514c0 64 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 d2fv.opengl32.dll.opengl32.dll/.
3514e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
351500 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 52 00 ..47........`.......d.........R.
351520 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glEvalCoord2f.opengl32.dll..op
351540 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
351560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
351580 64 86 00 00 00 00 1c 00 00 00 51 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 6f 70 65 d.........Q...glEvalCoord2dv.ope
3515a0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
3515c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3515e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 50 00 04 00 67 6c 45 76 61 6c ....`.......d.........P...glEval
351600 43 6f 6f 72 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Coord2d.opengl32.dll..opengl32.d
351620 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
351640 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
351660 00 00 4f 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..O...glEvalCoord1fv.opengl32.dl
351680 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
3516a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3516c0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4e 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 ....d.........N...glEvalCoord1f.
3516e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
351700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
351720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 4d 00 04 00 67 6c ........`.......d.........M...gl
351740 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c EvalCoord1dv.opengl32.dll.opengl
351760 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
351780 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3517a0 00 00 1b 00 00 00 4c 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 6f 70 65 6e 67 6c 33 32 ......L...glEvalCoord1d.opengl32
3517c0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
3517e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
351800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 4b 00 04 00 67 6c 45 6e 64 4c 69 73 74 00 `.......d.........K...glEndList.
351820 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
351840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
351860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 4a 00 04 00 67 6c ........`.......d.........J...gl
351880 45 6e 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 End.opengl32.dll..opengl32.dll/.
3518a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3518c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 49 00 ..53........`.......d.....!...I.
3518e0 04 00 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 6f 70 65 6e 67 6c 33 32 2e 64 ..glEnableClientState.opengl32.d
351900 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
351920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
351940 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 48 00 04 00 67 6c 45 6e 61 62 6c 65 00 6f 70 65 ......d.........H...glEnable.ope
351960 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
351980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3519a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 47 00 04 00 67 6c 45 64 67 65 ....`.......d.........G...glEdge
3519c0 46 6c 61 67 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Flagv.opengl32.dll..opengl32.dll
3519e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
351a00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
351a20 46 00 04 00 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 F...glEdgeFlagPointer.opengl32.d
351a40 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
351a60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
351a80 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 45 00 04 00 67 6c 45 64 67 65 46 6c 61 67 00 6f ......d.........E...glEdgeFlag.o
351aa0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
351ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
351ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 44 00 04 00 67 6c 44 72 ......`.......d.........D...glDr
351b00 61 77 50 69 78 65 6c 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 awPixels.opengl32.dll.opengl32.d
351b20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
351b40 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
351b60 00 00 43 00 04 00 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..C...glDrawElements.opengl32.dl
351b80 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
351ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
351bc0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 42 00 04 00 67 6c 44 72 61 77 42 75 66 66 65 72 00 6f ....d.........B...glDrawBuffer.o
351be0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
351c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
351c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 41 00 04 00 67 6c 44 72 ......`.......d.........A...glDr
351c40 61 77 41 72 72 61 79 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 awArrays.opengl32.dll.opengl32.d
351c60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
351c80 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
351ca0 00 00 40 00 04 00 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 6f 70 65 6e 67 ..@...glDisableClientState.openg
351cc0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
351ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
351d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 3f 00 04 00 67 6c 44 69 73 61 62 6c ..`.......d.........?...glDisabl
351d20 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.opengl32.dll..opengl32.dll/...
351d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
351d60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 3e 00 04 00 46........`.......d.........>...
351d80 67 6c 44 65 70 74 68 52 61 6e 67 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glDepthRange.opengl32.dll.opengl
351da0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
351dc0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
351de0 00 00 19 00 00 00 3d 00 04 00 67 6c 44 65 70 74 68 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 ......=...glDepthMask.opengl32.d
351e00 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
351e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
351e40 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 3c 00 04 00 67 6c 44 65 70 74 68 46 75 6e 63 00 ......d.........<...glDepthFunc.
351e60 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
351e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
351ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 3b 00 04 00 67 6c ........`.......d.........;...gl
351ec0 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e DeleteTextures.opengl32.dll.open
351ee0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
351f00 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
351f20 00 00 00 00 1b 00 00 00 3a 00 04 00 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 6f 70 65 6e 67 6c ........:...glDeleteLists.opengl
351f40 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
351f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
351f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 39 00 04 00 67 6c 43 75 6c 6c 46 61 ..`.......d.........9...glCullFa
351fa0 63 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 ce.opengl32.dll.opengl32.dll/...
351fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
351fe0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 38 00 04 00 53........`.......d.....!...8...
352000 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c glCopyTexSubImage2D.opengl32.dll
352020 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
352040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
352060 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 37 00 04 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d ....d.....!...7...glCopyTexSubIm
352080 61 67 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c age1D.opengl32.dll..opengl32.dll
3520a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3520c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3520e0 36 00 04 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6...glCopyTexImage2D.opengl32.dl
352100 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
352120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
352140 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 35 00 04 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 ....d.........5...glCopyTexImage
352160 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 1D.opengl32.dll.opengl32.dll/...
352180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3521a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 34 00 04 00 46........`.......d.........4...
3521c0 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glCopyPixels.opengl32.dll.opengl
3521e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
352200 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
352220 00 00 1c 00 00 00 33 00 04 00 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 ......3...glColorPointer.opengl3
352240 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
352260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
352280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 32 00 04 00 67 6c 43 6f 6c 6f 72 4d 61 74 `.......d.........2...glColorMat
3522a0 65 72 69 61 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c erial.opengl32.dll..opengl32.dll
3522c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3522e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
352300 31 00 04 00 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 1...glColorMask.opengl32.dll..op
352320 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
352340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
352360 64 86 00 00 00 00 19 00 00 00 30 00 04 00 67 6c 43 6f 6c 6f 72 34 75 73 76 00 6f 70 65 6e 67 6c d.........0...glColor4usv.opengl
352380 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
3523a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3523c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2f 00 04 00 67 6c 43 6f 6c 6f 72 34 ..`.......d........./...glColor4
3523e0 75 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 us.opengl32.dll.opengl32.dll/...
352400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
352420 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2e 00 04 00 45........`.......d.............
352440 67 6c 43 6f 6c 6f 72 34 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glColor4uiv.opengl32.dll..opengl
352460 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
352480 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3524a0 00 00 18 00 00 00 2d 00 04 00 67 6c 43 6f 6c 6f 72 34 75 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ......-...glColor4ui.opengl32.dl
3524c0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
3524e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
352500 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2c 00 04 00 67 6c 43 6f 6c 6f 72 34 75 62 76 00 6f 70 ....d.........,...glColor4ubv.op
352520 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
352540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
352560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2b 00 04 00 67 6c 43 6f ......`.......d.........+...glCo
352580 6c 6f 72 34 75 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c lor4ub.opengl32.dll.opengl32.dll
3525a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3525c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
3525e0 2a 00 04 00 67 6c 43 6f 6c 6f 72 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e *...glColor4sv.opengl32.dll.open
352600 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
352620 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
352640 00 00 00 00 17 00 00 00 29 00 04 00 67 6c 43 6f 6c 6f 72 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 ........)...glColor4s.opengl32.d
352660 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
352680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3526a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 28 00 04 00 67 6c 43 6f 6c 6f 72 34 69 76 00 6f ......d.........(...glColor4iv.o
3526c0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
3526e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
352700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 27 00 04 00 67 6c 43 6f ......`.......d.........'...glCo
352720 6c 6f 72 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c lor4i.opengl32.dll..opengl32.dll
352740 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
352760 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
352780 26 00 04 00 67 6c 43 6f 6c 6f 72 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e &...glColor4fv.opengl32.dll.open
3527a0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
3527c0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
3527e0 00 00 00 00 17 00 00 00 25 00 04 00 67 6c 43 6f 6c 6f 72 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 ........%...glColor4f.opengl32.d
352800 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
352820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
352840 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 24 00 04 00 67 6c 43 6f 6c 6f 72 34 64 76 00 6f ......d.........$...glColor4dv.o
352860 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
352880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3528a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 23 00 04 00 67 6c 43 6f ......`.......d.........#...glCo
3528c0 6c 6f 72 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c lor4d.opengl32.dll..opengl32.dll
3528e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
352900 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
352920 22 00 04 00 67 6c 43 6f 6c 6f 72 34 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e "...glColor4bv.opengl32.dll.open
352940 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
352960 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
352980 00 00 00 00 17 00 00 00 21 00 04 00 67 6c 43 6f 6c 6f 72 34 62 00 6f 70 65 6e 67 6c 33 32 2e 64 ........!...glColor4b.opengl32.d
3529a0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
3529c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3529e0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 20 00 04 00 67 6c 43 6f 6c 6f 72 33 75 73 76 00 ......d.............glColor3usv.
352a00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
352a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
352a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1f 00 04 00 67 6c ........`.......d.............gl
352a60 43 6f 6c 6f 72 33 75 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 Color3us.opengl32.dll.opengl32.d
352a80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
352aa0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
352ac0 00 00 1e 00 04 00 67 6c 43 6f 6c 6f 72 33 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......glColor3uiv.opengl32.dll..
352ae0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
352b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
352b20 00 00 64 86 00 00 00 00 18 00 00 00 1d 00 04 00 67 6c 43 6f 6c 6f 72 33 75 69 00 6f 70 65 6e 67 ..d.............glColor3ui.openg
352b40 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
352b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
352b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1c 00 04 00 67 6c 43 6f 6c 6f 72 33 ..`.......d.............glColor3
352ba0 75 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ubv.opengl32.dll..opengl32.dll/.
352bc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
352be0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1b 00 ..44........`.......d...........
352c00 04 00 67 6c 43 6f 6c 6f 72 33 75 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glColor3ub.opengl32.dll.opengl
352c20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
352c40 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
352c60 00 00 18 00 00 00 1a 00 04 00 67 6c 43 6f 6c 6f 72 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..........glColor3sv.opengl32.dl
352c80 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
352ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
352cc0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 19 00 04 00 67 6c 43 6f 6c 6f 72 33 73 00 6f 70 65 6e ....d.............glColor3s.open
352ce0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
352d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
352d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 18 00 04 00 67 6c 43 6f 6c 6f ....`.......d.............glColo
352d40 72 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r3iv.opengl32.dll.opengl32.dll/.
352d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
352d80 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 17 00 ..43........`.......d...........
352da0 04 00 67 6c 43 6f 6c 6f 72 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ..glColor3i.opengl32.dll..opengl
352dc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
352de0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
352e00 00 00 18 00 00 00 16 00 04 00 67 6c 43 6f 6c 6f 72 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..........glColor3fv.opengl32.dl
352e20 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
352e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
352e60 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 15 00 04 00 67 6c 43 6f 6c 6f 72 33 66 00 6f 70 65 6e ....d.............glColor3f.open
352e80 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
352ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
352ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 14 00 04 00 67 6c 43 6f 6c 6f ....`.......d.............glColo
352ee0 72 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r3dv.opengl32.dll.opengl32.dll/.
352f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
352f20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 13 00 ..43........`.......d...........
352f40 04 00 67 6c 43 6f 6c 6f 72 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ..glColor3d.opengl32.dll..opengl
352f60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
352f80 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
352fa0 00 00 18 00 00 00 12 00 04 00 67 6c 43 6f 6c 6f 72 33 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..........glColor3bv.opengl32.dl
352fc0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
352fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
353000 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 11 00 04 00 67 6c 43 6f 6c 6f 72 33 62 00 6f 70 65 6e ....d.............glColor3b.open
353020 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
353040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
353060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 10 00 04 00 67 6c 43 6c 69 70 ....`.......d.............glClip
353080 50 6c 61 6e 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Plane.opengl32.dll..opengl32.dll
3530a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3530c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3530e0 0f 00 04 00 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ....glClearStencil.opengl32.dll.
353100 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
353120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
353140 00 00 64 86 00 00 00 00 1a 00 00 00 0e 00 04 00 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 6f 70 65 ..d.............glClearIndex.ope
353160 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
353180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3531a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0d 00 04 00 67 6c 43 6c 65 61 ....`.......d.............glClea
3531c0 72 44 65 70 74 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rDepth.opengl32.dll.opengl32.dll
3531e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
353200 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
353220 0c 00 04 00 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glClearColor.opengl32.dll.op
353240 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
353260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
353280 64 86 00 00 00 00 1a 00 00 00 0b 00 04 00 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 6f 70 65 6e 67 d.............glClearAccum.openg
3532a0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
3532c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
3532e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0a 00 04 00 67 6c 43 6c 65 61 72 00 ..`.......d.............glClear.
353300 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
353320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
353340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 09 00 04 00 67 6c ........`.......d.............gl
353360 43 61 6c 6c 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 CallLists.opengl32.dll..opengl32
353380 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3533a0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
3533c0 18 00 00 00 08 00 04 00 67 6c 43 61 6c 6c 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glCallList.opengl32.dll.
3533e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
353400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
353420 00 00 64 86 00 00 00 00 19 00 00 00 07 00 04 00 67 6c 42 6c 65 6e 64 46 75 6e 63 00 6f 70 65 6e ..d.............glBlendFunc.open
353440 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
353460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
353480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 06 00 04 00 67 6c 42 69 74 6d ....`.......d.............glBitm
3534a0 61 70 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 ap.opengl32.dll.opengl32.dll/...
3534c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3534e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 05 00 04 00 47........`.......d.............
353500 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glBindTexture.opengl32.dll..open
353520 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
353540 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
353560 00 00 00 00 15 00 00 00 04 00 04 00 67 6c 42 65 67 69 6e 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ............glBegin.opengl32.dll
353580 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
3535a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3535c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 03 00 04 00 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 ....d.............glArrayElement
3535e0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
353600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
353620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 02 00 04 00 67 6c ........`.......d.....#.......gl
353640 41 72 65 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c AreTexturesResident.opengl32.dll
353660 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
353680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3536a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 01 00 04 00 67 6c 41 6c 70 68 61 46 75 6e 63 00 6f 70 ....d.............glAlphaFunc.op
3536c0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
3536e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
353700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 41 63 ......`.......d.............glAc
353720 63 75 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 cum.opengl32.dll..opengl32.dll/.
353740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
353760 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 ..288.......`.d.................
353780 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
3537a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 ......@..B.idata$5..............
3537c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3537e0 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 ......................@.@.......
353800 09 00 00 00 00 00 0c 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......opengl32.dll'............
353820 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
353840 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
353860 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6f 70 65 6e 67 6c 33 32 5f 4e 55 .....................opengl32_NU
353880 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 LL_THUNK_DATA.opengl32.dll/...-1
3538a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
3538c0 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 1.......`.d....................d
3538e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B...d.............
353900 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 ..@..B.idata$3..................
353920 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6f 70 65 6e 67 ..........@.0..............openg
353940 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 l32.dll'.................!..{.Mi
353960 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
353980 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
3539a0 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
3539c0 50 54 4f 52 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR..opengl32.dll/...-1........
3539e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 ..............0.......498.......
353a00 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
353a20 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
353a40 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 data$2..........................
353a60 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 ..@.0..idata$6..................
353a80 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6f 70 65 6e 67 ..........@................openg
353aa0 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 l32.dll'.................!..{.Mi
353ac0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
353ae0 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
353b00 03 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ..opengl32.dll..@comp.id.{......
353b20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
353b40 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
353b60 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
353b80 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................:.............
353ba0 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 65 6e 67 6c 33 32 T...__IMPORT_DESCRIPTOR_opengl32
353bc0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 70 65 6e 67 .__NULL_IMPORT_DESCRIPTOR..openg
353be0 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f l32_NULL_THUNK_DATA.opmxbox.dll/
353c00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
353c20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
353c40 02 00 04 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 41 6e 64 54 79 70 65 00 ....OPMXboxGetHDCPStatusAndType.
353c60 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 opmxbox.dll.opmxbox.dll/....-1..
353c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
353ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 00 04 00 4f 50 4d 58 ......`.......d.....!.......OPMX
353cc0 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 0a 6f 70 boxGetHDCPStatus.opmxbox.dll..op
353ce0 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mxbox.dll/....-1................
353d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
353d20 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 d.............OPMXboxEnableHDCP.
353d40 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 opmxbox.dll.opmxbox.dll/....-1..
353d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 ....................0.......286.
353d80 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
353da0 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
353dc0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 @..B.idata$5....................
353de0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
353e00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.@.............
353e20 0b 6f 70 6d 78 62 6f 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 .opmxbox.dll'.................!.
353e40 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
353e60 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
353e80 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..............opmxbox_NULL_THUNK
353ea0 5f 44 41 54 41 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.opmxbox.dll/....-1........
353ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 ..............0.......250.......
353ee0 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
353f00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...d...............@..B.i
353f20 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
353f40 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6f 70 6d 78 62 6f 78 2e 64 6c 6c 27 00 ..@.0..............opmxbox.dll'.
353f60 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
353f80 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
353fa0 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.{...........................
353fc0 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6f 70 6d 78 ...__NULL_IMPORT_DESCRIPTOR.opmx
353fe0 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 box.dll/....-1..................
354000 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......493.......`.d.......
354020 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
354040 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
354060 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
354080 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3540a0 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6f 70 6d 78 62 6f 78 2e 64 6c 6c 27 00 13 10 @................opmxbox.dll'...
3540c0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
3540e0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
354100 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6f 70 6d 78 62 6f 78 2e 64 .......................opmxbox.d
354120 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.{...................
354140 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
354160 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
354180 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
3541a0 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....9.............R...__IMPORT_
3541c0 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 6d 78 62 6f 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 DESCRIPTOR_opmxbox.__NULL_IMPORT
3541e0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _DESCRIPTOR..opmxbox_NULL_THUNK_
354200 44 41 54 41 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA..p2p.dll/........-1........
354220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
354240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 6b 00 04 00 50 65 65 72 50 6e 72 70 55 70 `.......d.....#...k...PeerPnrpUp
354260 64 61 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c dateRegistration.p2p.dll..p2p.dl
354280 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3542a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3542c0 00 00 1b 00 00 00 6a 00 04 00 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 65 72 00 70 32 70 ......j...PeerPnrpUnregister.p2p
3542e0 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..p2p.dll/........-1........
354300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
354320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 69 00 04 00 50 65 65 72 50 6e 72 70 53 74 `.......d.........i...PeerPnrpSt
354340 61 72 74 75 70 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 artup.p2p.dll.p2p.dll/........-1
354360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
354380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 68 00 04 00 50 65 ........`.......d.........h...Pe
3543a0 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e erPnrpStartResolve.p2p.dll..p2p.
3543c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3543e0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
354400 00 00 00 00 19 00 00 00 67 00 04 00 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 70 32 70 ........g...PeerPnrpShutdown.p2p
354420 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..p2p.dll/........-1........
354440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
354460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 66 00 04 00 50 65 65 72 50 6e 72 70 52 65 `.......d.........f...PeerPnrpRe
354480 73 6f 6c 76 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 solve.p2p.dll.p2p.dll/........-1
3544a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3544c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 65 00 04 00 50 65 ........`.......d.........e...Pe
3544e0 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f erPnrpRegister.p2p.dll..p2p.dll/
354500 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
354520 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
354540 1c 00 00 00 64 00 04 00 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 70 32 70 2e ....d...PeerPnrpGetEndpoint.p2p.
354560 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........-1..........
354580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3545a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 63 00 04 00 50 65 65 72 50 6e 72 70 47 65 74 43 ......d.........c...PeerPnrpGetC
3545c0 6c 6f 75 64 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 loudInfo.p2p.dll..p2p.dll/......
3545e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
354600 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 62 00 ..47........`.......d.........b.
354620 04 00 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 ..PeerPnrpEndResolve.p2p.dll..p2
354640 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
354660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
354680 64 86 00 00 00 00 1f 00 00 00 61 00 04 00 50 65 65 72 4e 61 6d 65 54 6f 50 65 65 72 48 6f 73 74 d.........a...PeerNameToPeerHost
3546a0 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Name.p2p.dll..p2p.dll/........-1
3546c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3546e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 60 00 04 00 50 65 ........`.......d.....$...`...Pe
354700 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 32 70 2e 64 6c erIdentitySetFriendlyName.p2p.dl
354720 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.p2p.dll/........-1............
354740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
354760 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5f 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d ....d........._...PeerIdentityIm
354780 70 6f 72 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 port.p2p.dll..p2p.dll/........-1
3547a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3547c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5e 00 04 00 50 65 ........`.......d.........^...Pe
3547e0 65 72 49 64 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c erIdentityGetXML.p2p.dll..p2p.dl
354800 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
354820 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
354840 00 00 24 00 00 00 5d 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c ..$...]...PeerIdentityGetFriendl
354860 79 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 yName.p2p.dll.p2p.dll/........-1
354880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3548a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5c 00 04 00 50 65 ........`.......d.........\...Pe
3548c0 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 erIdentityGetDefault.p2p.dll..p2
3548e0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
354900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
354920 64 86 00 00 00 00 20 00 00 00 5b 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 d.........[...PeerIdentityGetCry
354940 70 74 4b 65 79 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ptKey.p2p.dll.p2p.dll/........-1
354960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
354980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5a 00 04 00 50 65 ........`.......d.........Z...Pe
3549a0 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c erIdentityExport.p2p.dll..p2p.dl
3549c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3549e0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
354a00 00 00 1b 00 00 00 59 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 00 70 32 70 ......Y...PeerIdentityDelete.p2p
354a20 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..p2p.dll/........-1........
354a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
354a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 58 00 04 00 50 65 65 72 49 64 65 6e 74 69 `.......d.........X...PeerIdenti
354a80 74 79 43 72 65 61 74 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 tyCreate.p2p.dll..p2p.dll/......
354aa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
354ac0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 57 00 ..51........`.......d.........W.
354ae0 04 00 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 70 32 70 2e 64 6c 6c ..PeerHostNameToPeerName.p2p.dll
354b00 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2p.dll/........-1............
354b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
354b40 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 56 00 04 00 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 ....d.........V...PeerGroupUpdat
354b60 65 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eRecord.p2p.dll.p2p.dll/........
354b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
354ba0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 55 00 04 00 53........`.......d.....!...U...
354bc0 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 2e 64 6c 6c PeerGroupUnregisterEvent.p2p.dll
354be0 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2p.dll/........-1............
354c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
354c20 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 54 00 04 00 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 ....d.....)...T...PeerGroupUnive
354c40 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e rsalTimeToPeerTime.p2p.dll..p2p.
354c60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
354c80 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
354ca0 00 00 00 00 19 00 00 00 53 00 04 00 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 70 32 70 ........S...PeerGroupStartup.p2p
354cc0 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..p2p.dll/........-1........
354ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
354d00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 52 00 04 00 50 65 65 72 47 72 6f 75 70 53 `.......d.........R...PeerGroupS
354d20 68 75 74 64 6f 77 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 hutdown.p2p.dll.p2p.dll/........
354d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
354d60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 51 00 04 00 51........`.......d.........Q...
354d80 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 70 32 70 2e 64 6c 6c 00 0a PeerGroupSetProperties.p2p.dll..
354da0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
354dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
354de0 00 00 64 86 00 00 00 00 1a 00 00 00 50 00 04 00 50 65 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 ..d.........P...PeerGroupSendDat
354e00 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 a.p2p.dll.p2p.dll/........-1....
354e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
354e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4f 00 04 00 50 65 65 72 47 72 ....`.......d.........O...PeerGr
354e60 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c oupSearchRecords.p2p.dll..p2p.dl
354e80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
354ea0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
354ec0 00 00 2e 00 00 00 4e 00 04 00 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 ......N...PeerGroupResumePasswor
354ee0 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f dAuthentication.p2p.dll.p2p.dll/
354f00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
354f20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
354f40 1f 00 00 00 4d 00 04 00 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 ....M...PeerGroupRegisterEvent.p
354f60 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 2p.dll..p2p.dll/........-1......
354f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
354fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 4c 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.....)...L...PeerGrou
354fc0 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 70 32 70 2e 64 6c 6c pPeerTimeToUniversalTime.p2p.dll
354fe0 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2p.dll/........-1............
355000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
355020 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 4b 00 04 00 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 ....d.........K...PeerGroupPassw
355040 6f 72 64 4a 6f 69 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ordJoin.p2p.dll.p2p.dll/........
355060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
355080 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4a 00 04 00 53........`.......d.....!...J...
3550a0 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c PeerGroupParseInvitation.p2p.dll
3550c0 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2p.dll/........-1............
3550e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
355100 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 49 00 04 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 44 ....d.....&...I...PeerGroupOpenD
355120 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f irectConnection.p2p.dll.p2p.dll/
355140 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
355160 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
355180 16 00 00 00 48 00 04 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 70 32 70 2e 64 6c 6c 00 70 32 ....H...PeerGroupOpen.p2p.dll.p2
3551a0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
3551c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3551e0 64 86 00 00 00 00 16 00 00 00 47 00 04 00 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 70 32 70 2e d.........G...PeerGroupJoin.p2p.
355200 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........-1..........
355220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
355240 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 46 00 04 00 50 65 65 72 47 72 6f 75 70 49 73 73 ......d....."...F...PeerGroupIss
355260 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 ueCredentials.p2p.dll.p2p.dll/..
355280 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3552a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3552c0 00 00 45 00 04 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 ..E...PeerGroupImportDatabase.p2
3552e0 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........-1........
355300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
355320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 44 00 04 00 50 65 65 72 47 72 6f 75 70 49 `.......d.........D...PeerGroupI
355340 6d 70 6f 72 74 43 6f 6e 66 69 67 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 mportConfig.p2p.dll.p2p.dll/....
355360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
355380 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3553a0 43 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 70 32 70 2e 64 6c 6c 00 0a C...PeerGroupGetStatus.p2p.dll..
3553c0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
3553e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
355400 00 00 64 86 00 00 00 00 1b 00 00 00 42 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f ..d.........B...PeerGroupGetReco
355420 72 64 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 rd.p2p.dll..p2p.dll/........-1..
355440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
355460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 41 00 04 00 50 65 65 72 ......`.......d.........A...Peer
355480 47 72 6f 75 70 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e GroupGetProperties.p2p.dll..p2p.
3554a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3554c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3554e0 00 00 00 00 1e 00 00 00 40 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 ........@...PeerGroupGetEventDat
355500 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 a.p2p.dll.p2p.dll/........-1....
355520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
355540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3f 00 04 00 50 65 65 72 47 72 ....`.......d.........?...PeerGr
355560 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c oupExportDatabase.p2p.dll.p2p.dl
355580 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3555a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3555c0 00 00 1e 00 00 00 3e 00 04 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 ......>...PeerGroupExportConfig.
3555e0 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 p2p.dll.p2p.dll/........-1......
355600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
355620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3d 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.........=...PeerGrou
355640 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 pEnumRecords.p2p.dll..p2p.dll/..
355660 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
355680 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3556a0 00 00 3c 00 04 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 00 70 32 70 2e 64 ..<...PeerGroupEnumMembers.p2p.d
3556c0 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........-1..........
3556e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
355700 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3b 00 04 00 50 65 65 72 47 72 6f 75 70 45 6e 75 ......d.....!...;...PeerGroupEnu
355720 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 mConnections.p2p.dll..p2p.dll/..
355740 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
355760 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
355780 00 00 3a 00 04 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 64 00 70 32 70 2e ..:...PeerGroupDeleteRecord.p2p.
3557a0 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........-1..........
3557c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3557e0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 39 00 04 00 50 65 65 72 47 72 6f 75 70 44 65 6c ......d.........9...PeerGroupDel
355800 65 74 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ete.p2p.dll.p2p.dll/........-1..
355820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
355840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 38 00 04 00 50 65 65 72 ......`.......d.....*...8...Peer
355860 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 GroupCreatePasswordInvitation.p2
355880 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........-1........
3558a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3558c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 37 00 04 00 50 65 65 72 47 72 6f 75 70 43 `.......d....."...7...PeerGroupC
3558e0 72 65 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f reateInvitation.p2p.dll.p2p.dll/
355900 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
355920 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
355940 18 00 00 00 36 00 04 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 70 32 70 2e 64 6c 6c 00 ....6...PeerGroupCreate.p2p.dll.
355960 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
355980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3559a0 00 00 64 86 00 00 00 00 22 00 00 00 35 00 04 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 ..d....."...5...PeerGroupConnect
3559c0 42 79 41 64 64 72 65 73 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 ByAddress.p2p.dll.p2p.dll/......
3559e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
355a00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 34 00 ..45........`.......d.........4.
355a20 04 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e ..PeerGroupConnect.p2p.dll..p2p.
355a40 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
355a60 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
355a80 00 00 00 00 27 00 00 00 33 00 04 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 ....'...3...PeerGroupCloseDirect
355aa0 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 Connection.p2p.dll..p2p.dll/....
355ac0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
355ae0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
355b00 32 00 04 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 2...PeerGroupClose.p2p.dll..p2p.
355b20 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
355b40 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
355b60 00 00 00 00 1b 00 00 00 31 00 04 00 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 70 ........1...PeerGroupAddRecord.p
355b80 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 2p.dll..p2p.dll/........-1......
355ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
355bc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 30 00 04 00 50 65 65 72 47 65 74 4e ..`.......d.........0...PeerGetN
355be0 65 78 74 49 74 65 6d 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 extItem.p2p.dll.p2p.dll/........
355c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
355c20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2f 00 04 00 45........`.......d........./...
355c40 50 65 65 72 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c PeerGetItemCount.p2p.dll..p2p.dl
355c60 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
355c80 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
355ca0 00 00 15 00 00 00 2e 00 04 00 50 65 65 72 46 72 65 65 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 0a ..........PeerFreeData.p2p.dll..
355cc0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
355ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
355d00 00 00 64 86 00 00 00 00 1b 00 00 00 2d 00 04 00 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 ..d.........-...PeerEnumIdentiti
355d20 65 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 es.p2p.dll..p2p.dll/........-1..
355d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
355d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2c 00 04 00 50 65 65 72 ......`.......d.........,...Peer
355d80 45 6e 75 6d 47 72 6f 75 70 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 EnumGroups.p2p.dll..p2p.dll/....
355da0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
355dc0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
355de0 2b 00 04 00 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a +...PeerEndEnumeration.p2p.dll..
355e00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
355e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
355e40 00 00 64 86 00 00 00 00 1b 00 00 00 2a 00 04 00 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 ..d.........*...PeerCreatePeerNa
355e60 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 me.p2p.dll..p2p.dll/........-1..
355e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
355ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 29 00 04 00 50 65 65 72 ......`.......d.........)...Peer
355ec0 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e CollabUpdateContact.p2p.dll.p2p.
355ee0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
355f00 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
355f20 00 00 00 00 2a 00 00 00 28 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 ....*...(...PeerCollabUnsubscrib
355f40 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 eEndpointData.p2p.dll.p2p.dll/..
355f60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
355f80 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
355fa0 00 00 27 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 ..'...PeerCollabUnregisterEvent.
355fc0 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 p2p.dll.p2p.dll/........-1......
355fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
356000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 26 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.....(...&...PeerColl
356020 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 abUnregisterApplication.p2p.dll.
356040 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
356060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
356080 00 00 64 86 00 00 00 00 28 00 00 00 25 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 ..d.....(...%...PeerCollabSubscr
3560a0 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f ibeEndpointData.p2p.dll.p2p.dll/
3560c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3560e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
356100 1a 00 00 00 24 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 70 32 70 2e 64 6c ....$...PeerCollabStartup.p2p.dl
356120 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.p2p.dll/........-1............
356140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
356160 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 23 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e ....d.........#...PeerCollabSign
356180 6f 75 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 out.p2p.dll.p2p.dll/........-1..
3561a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3561c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 22 00 04 00 50 65 65 72 ......`.......d........."...Peer
3561e0 43 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 CollabSignin.p2p.dll..p2p.dll/..
356200 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
356220 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
356240 00 00 21 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 70 32 70 2e 64 6c 6c ..!...PeerCollabShutdown.p2p.dll
356260 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2p.dll/........-1............
356280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3562a0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 20 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 50 ....d.....".......PeerCollabSetP
3562c0 72 65 73 65 6e 63 65 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 resenceInfo.p2p.dll.p2p.dll/....
3562e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
356300 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
356320 1f 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 70 32 70 2e 64 6c 6c 00 ....PeerCollabSetObject.p2p.dll.
356340 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
356360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
356380 00 00 64 86 00 00 00 00 22 00 00 00 1e 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 ..d.....".......PeerCollabSetEnd
3563a0 70 6f 69 6e 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 pointName.p2p.dll.p2p.dll/......
3563c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3563e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1d 00 ..52........`.......d...........
356400 04 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 2e 64 6c ..PeerCollabRegisterEvent.p2p.dl
356420 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.p2p.dll/........-1............
356440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
356460 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1c 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 ....d.....&.......PeerCollabRegi
356480 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f sterApplication.p2p.dll.p2p.dll/
3564a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3564c0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3564e0 26 00 00 00 1b 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 70 6f 69 6e &.......PeerCollabRefreshEndpoin
356500 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tData.p2p.dll.p2p.dll/........-1
356520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
356540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1a 00 04 00 50 65 ........`.......d.....#.......Pe
356560 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 70 32 70 2e 64 6c 6c erCollabQueryContactData.p2p.dll
356580 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2p.dll/........-1............
3565a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3565c0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 19 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 ....d.............PeerCollabPars
3565e0 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 eContact.p2p.dll..p2p.dll/......
356600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
356620 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 18 00 ..53........`.......d.....!.....
356640 04 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 70 32 70 2e 64 ..PeerCollabInviteEndpoint.p2p.d
356660 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........-1..........
356680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3566a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 17 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e ......d.............PeerCollabIn
3566c0 76 69 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 viteContact.p2p.dll.p2p.dll/....
3566e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
356700 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
356720 16 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 70 ....PeerCollabGetSigninOptions.p
356740 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 2p.dll..p2p.dll/........-1......
356760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
356780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 15 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.....".......PeerColl
3567a0 61 62 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c abGetPresenceInfo.p2p.dll.p2p.dl
3567c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3567e0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
356800 00 00 28 00 00 00 14 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f ..(.......PeerCollabGetInvitatio
356820 6e 52 65 73 70 6f 6e 73 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 nResponse.p2p.dll.p2p.dll/......
356840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
356860 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 13 00 ..51........`.......d...........
356880 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c ..PeerCollabGetEventData.p2p.dll
3568a0 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2p.dll/........-1............
3568c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3568e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 12 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 ....d.....".......PeerCollabGetE
356900 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 ndpointName.p2p.dll.p2p.dll/....
356920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
356940 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
356960 11 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c ....PeerCollabGetContact.p2p.dll
356980 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2p.dll/........-1............
3569a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
3569c0 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 10 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 ....d.....1.......PeerCollabGetA
3569e0 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 70 32 70 2e 64 pplicationRegistrationInfo.p2p.d
356a00 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........-1..........
356a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
356a40 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0f 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 ......d.....#.......PeerCollabGe
356a60 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f tAppLaunchInfo.p2p.dll..p2p.dll/
356a80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
356aa0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
356ac0 20 00 00 00 0e 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 ........PeerCollabExportContact.
356ae0 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 p2p.dll.p2p.dll/........-1......
356b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
356b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0d 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.....#.......PeerColl
356b40 61 62 45 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e abEnumPeopleNearMe.p2p.dll..p2p.
356b60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
356b80 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
356ba0 00 00 00 00 1e 00 00 00 0c 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 ............PeerCollabEnumObject
356bc0 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 s.p2p.dll.p2p.dll/........-1....
356be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
356c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0b 00 04 00 50 65 65 72 43 6f ....`.......d.............PeerCo
356c20 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c llabEnumEndpoints.p2p.dll.p2p.dl
356c40 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
356c60 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
356c80 00 00 1f 00 00 00 0a 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 ..........PeerCollabEnumContacts
356ca0 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .p2p.dll..p2p.dll/........-1....
356cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
356ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 09 00 04 00 50 65 65 72 43 6f ....`.......d.....#.......PeerCo
356d00 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 llabEnumApplications.p2p.dll..p2
356d20 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
356d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
356d60 64 86 00 00 00 00 32 00 00 00 08 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c d.....2.......PeerCollabEnumAppl
356d80 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 icationRegistrationInfo.p2p.dll.
356da0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
356dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
356de0 00 00 64 86 00 00 00 00 1f 00 00 00 07 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 ..d.............PeerCollabDelete
356e00 4f 62 6a 65 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Object.p2p.dll..p2p.dll/........
356e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
356e40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 06 00 04 00 57........`.......d.....%.......
356e60 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 PeerCollabDeleteEndpointData.p2p
356e80 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..p2p.dll/........-1........
356ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
356ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.............PeerCollab
356ee0 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 DeleteContact.p2p.dll.p2p.dll/..
356f00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
356f20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
356f40 00 00 04 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c 65 00 70 32 70 2e ......PeerCollabCloseHandle.p2p.
356f60 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........-1..........
356f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
356fa0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 03 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 43 61 ......d.....#.......PeerCollabCa
356fc0 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f ncelInvitation.p2p.dll..p2p.dll/
356fe0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
357000 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
357020 26 00 00 00 02 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 &.......PeerCollabAsyncInviteEnd
357040 70 6f 69 6e 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 point.p2p.dll.p2p.dll/........-1
357060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
357080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 01 00 04 00 50 65 ........`.......d.....%.......Pe
3570a0 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 erCollabAsyncInviteContact.p2p.d
3570c0 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........-1..........
3570e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
357100 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 41 64 ......d.............PeerCollabAd
357120 64 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 dContact.p2p.dll..p2p.dll/......
357140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
357160 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 ..278.......`.d.................
357180 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........=.............
3571a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 ......@..B.idata$5..............
3571c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3571e0 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 ......................@.@.......
357200 09 00 00 00 00 00 07 70 32 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .......p2p.dll'.................
357220 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
357240 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
357260 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 70 32 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ................p2p_NULL_THUNK_D
357280 41 54 41 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.p2p.dll/........-1..........
3572a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a ............0.......246.......`.
3572c0 64 86 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3572e0 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....=...d...............@..B.ida
357300 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
357320 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 70 32 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 @.0..............p2p.dll'.......
357340 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
357360 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 K....................@comp.id.{.
357380 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
3573a0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 70 32 70 2e 64 6c 6c 2f 20 20 ULL_IMPORT_DESCRIPTOR.p2p.dll/..
3573c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3573e0 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 ......477.......`.d.............
357400 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 .......debug$S........=.........
357420 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
357440 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
357460 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
357480 00 00 0e 00 09 00 00 00 00 00 07 70 32 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 ...........p2p.dll'.............
3574a0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
3574c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
3574e0 00 03 00 10 00 00 00 05 00 00 00 03 00 70 32 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 .............p2p.dll.@comp.id.{.
357500 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
357520 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
357540 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
357560 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 .......................5........
357580 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 .....J...__IMPORT_DESCRIPTOR_p2p
3575a0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 32 70 5f 4e .__NULL_IMPORT_DESCRIPTOR..p2p_N
3575c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..p2pgraph.dll/...
3575e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
357600 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 24 00 04 00 66........`.......d.........$...
357620 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 6f 72 64 73 PeerGraphValidateDeferredRecords
357640 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 .p2pgraph.dll.p2pgraph.dll/...-1
357660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
357680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 23 00 04 00 50 65 ........`.......d.....#...#...Pe
3576a0 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c erGraphUpdateRecord.p2pgraph.dll
3576c0 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2pgraph.dll/...-1............
3576e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
357700 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 22 00 04 00 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 ....d.....&..."...PeerGraphUnreg
357720 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 isterEvent.p2pgraph.dll.p2pgraph
357740 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
357760 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
357780 2e 00 00 00 21 00 04 00 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f ....!...PeerGraphUniversalTimeTo
3577a0 50 65 65 72 54 69 6d 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 PeerTime.p2pgraph.dll.p2pgraph.d
3577c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3577e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
357800 00 00 20 00 04 00 50 65 65 72 47 72 61 70 68 53 74 61 72 74 75 70 00 70 32 70 67 72 61 70 68 2e ......PeerGraphStartup.p2pgraph.
357820 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.p2pgraph.dll/...-1..........
357840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
357860 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1f 00 04 00 50 65 65 72 47 72 61 70 68 53 68 75 ......d.............PeerGraphShu
357880 74 64 6f 77 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c tdown.p2pgraph.dll..p2pgraph.dll
3578a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3578c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3578e0 1e 00 04 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 70 32 70 67 72 ....PeerGraphSetProperties.p2pgr
357900 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 aph.dll.p2pgraph.dll/...-1......
357920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
357940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1d 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.....".......PeerGrap
357960 68 53 65 74 50 72 65 73 65 6e 63 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 hSetPresence.p2pgraph.dll.p2pgra
357980 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ph.dll/...-1....................
3579a0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
3579c0 00 00 28 00 00 00 1c 00 04 00 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 ..(.......PeerGraphSetNodeAttrib
3579e0 75 74 65 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 utes.p2pgraph.dll.p2pgraph.dll/.
357a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
357a20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1b 00 ..51........`.......d...........
357a40 04 00 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 70 32 70 67 72 61 70 68 2e 64 6c 6c ..PeerGraphSendData.p2pgraph.dll
357a60 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2pgraph.dll/...-1............
357a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
357aa0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1a 00 04 00 50 65 65 72 47 72 61 70 68 53 65 61 72 63 ....d.....$.......PeerGraphSearc
357ac0 68 52 65 63 6f 72 64 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 hRecords.p2pgraph.dll.p2pgraph.d
357ae0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
357b00 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
357b20 00 00 19 00 04 00 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 ......PeerGraphRegisterEvent.p2p
357b40 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 graph.dll.p2pgraph.dll/...-1....
357b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
357b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 18 00 04 00 50 65 65 72 47 72 ....`.......d.............PeerGr
357ba0 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 70 32 70 67 72 aphPeerTimeToUniversalTime.p2pgr
357bc0 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 aph.dll.p2pgraph.dll/...-1......
357be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
357c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 17 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.....+.......PeerGrap
357c20 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 hOpenDirectConnection.p2pgraph.d
357c40 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..p2pgraph.dll/...-1..........
357c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
357c80 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 16 00 04 00 50 65 65 72 47 72 61 70 68 4f 70 65 ......d.............PeerGraphOpe
357ca0 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 n.p2pgraph.dll..p2pgraph.dll/...
357cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
357ce0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 49........`.......d.............
357d00 50 65 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 PeerGraphListen.p2pgraph.dll..p2
357d20 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pgraph.dll/...-1................
357d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
357d60 64 86 00 00 00 00 25 00 00 00 14 00 04 00 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 d.....%.......PeerGraphImportDat
357d80 61 62 61 73 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c abase.p2pgraph.dll..p2pgraph.dll
357da0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
357dc0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
357de0 13 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 70 32 70 67 72 61 70 68 2e ....PeerGraphGetStatus.p2pgraph.
357e00 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.p2pgraph.dll/...-1..........
357e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
357e40 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 12 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 ......d.............PeerGraphGet
357e60 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c Record.p2pgraph.dll.p2pgraph.dll
357e80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
357ea0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
357ec0 11 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 70 32 70 67 72 ....PeerGraphGetProperties.p2pgr
357ee0 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 aph.dll.p2pgraph.dll/...-1......
357f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
357f20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 10 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.....".......PeerGrap
357f40 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 hGetNodeInfo.p2pgraph.dll.p2pgra
357f60 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ph.dll/...-1....................
357f80 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
357fa0 00 00 22 00 00 00 0f 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 70 ..".......PeerGraphGetNextItem.p
357fc0 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 2pgraph.dll.p2pgraph.dll/...-1..
357fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
358000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0e 00 04 00 50 65 65 72 ......`.......d.....#.......Peer
358020 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a GraphGetItemCount.p2pgraph.dll..
358040 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2pgraph.dll/...-1..............
358060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
358080 00 00 64 86 00 00 00 00 23 00 00 00 0d 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 45 76 65 6e ..d.....#.......PeerGraphGetEven
3580a0 74 44 61 74 61 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c tData.p2pgraph.dll..p2pgraph.dll
3580c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3580e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
358100 0c 00 04 00 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 70 32 70 67 72 61 70 68 2e 64 ....PeerGraphFreeData.p2pgraph.d
358120 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..p2pgraph.dll/...-1..........
358140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
358160 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0b 00 04 00 50 65 65 72 47 72 61 70 68 45 78 70 ......d.....%.......PeerGraphExp
358180 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 ortDatabase.p2pgraph.dll..p2pgra
3581a0 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ph.dll/...-1....................
3581c0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3581e0 00 00 22 00 00 00 0a 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 73 00 70 ..".......PeerGraphEnumRecords.p
358200 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 2pgraph.dll.p2pgraph.dll/...-1..
358220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
358240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 09 00 04 00 50 65 65 72 ......`.......d.............Peer
358260 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 GraphEnumNodes.p2pgraph.dll.p2pg
358280 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 raph.dll/...-1..................
3582a0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
3582c0 00 00 00 00 26 00 00 00 08 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 ....&.......PeerGraphEnumConnect
3582e0 69 6f 6e 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 ions.p2pgraph.dll.p2pgraph.dll/.
358300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
358320 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 07 00 ..57........`.......d.....%.....
358340 04 00 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 70 32 70 67 72 61 ..PeerGraphEndEnumeration.p2pgra
358360 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ph.dll..p2pgraph.dll/...-1......
358380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3583a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 06 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.....#.......PeerGrap
3583c0 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 hDeleteRecord.p2pgraph.dll..p2pg
3583e0 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 raph.dll/...-1..................
358400 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
358420 00 00 00 00 1d 00 00 00 05 00 04 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 70 32 70 67 ............PeerGraphDelete.p2pg
358440 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 raph.dll..p2pgraph.dll/...-1....
358460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
358480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 04 00 04 00 50 65 65 72 47 72 ....`.......d.............PeerGr
3584a0 61 70 68 43 72 65 61 74 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 aphCreate.p2pgraph.dll..p2pgraph
3584c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3584e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
358500 1e 00 00 00 03 00 04 00 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 00 70 32 70 67 72 61 70 ........PeerGraphConnect.p2pgrap
358520 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.p2pgraph.dll/...-1........
358540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
358560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 02 00 04 00 50 65 65 72 47 72 61 70 68 43 `.......d.....,.......PeerGraphC
358580 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 6c loseDirectConnection.p2pgraph.dl
3585a0 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.p2pgraph.dll/...-1............
3585c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3585e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 01 00 04 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 ....d.............PeerGraphClose
358600 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 .p2pgraph.dll.p2pgraph.dll/...-1
358620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
358640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
358660 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 erGraphAddRecord.p2pgraph.dll.p2
358680 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pgraph.dll/...-1................
3586a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......288.......`.d.....
3586c0 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
3586e0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
358700 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
358720 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
358740 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 32 70 67 72 61 70 68 2e 64 6c 6c 27 ..@.@..............p2pgraph.dll'
358760 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
358780 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
3587a0 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 .{..............................
3587c0 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 32 70 67 72 61 .p2pgraph_NULL_THUNK_DATA.p2pgra
3587e0 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ph.dll/...-1....................
358800 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 ..0.......251.......`.d.........
358820 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 ...........debug$S........B...d.
358840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
358860 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 ......................@.0.......
358880 09 00 00 00 00 00 0c 70 32 70 67 72 61 70 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......p2pgraph.dll'............
3588a0 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
3588c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
3588e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
358900 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..p2pgraph.dll/.
358920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
358940 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 ..498.......`.d.................
358960 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
358980 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 ......@..B.idata$2..............
3589a0 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3589c0 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 ......................@.........
3589e0 09 00 00 00 00 00 0c 70 32 70 67 72 61 70 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......p2pgraph.dll'............
358a00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
358a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
358a40 00 00 03 00 10 00 00 00 05 00 00 00 03 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 00 40 63 6f 6d ..............p2pgraph.dll..@com
358a60 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
358a80 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
358aa0 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
358ac0 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 ......h.....!.................:.
358ae0 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............T...__IMPORT_DESCRIP
358b00 54 4f 52 5f 70 32 70 67 72 61 70 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_p2pgraph.__NULL_IMPORT_DESCR
358b20 49 50 54 4f 52 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..p2pgraph_NULL_THUNK_DATA.
358b40 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pdh.dll/........-1..............
358b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
358b80 00 00 64 86 00 00 00 00 18 00 00 00 61 00 04 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 ..d.........a...PdhVerifySQLDBW.
358ba0 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
358bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
358be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 60 00 04 00 50 64 68 56 65 72 69 66 ..`.......d.........`...PdhVerif
358c00 79 53 51 4c 44 42 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ySQLDBA.pdh.dll.pdh.dll/........
358c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
358c40 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5f 00 04 00 45........`.......d........._...
358c60 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c PdhValidatePathW.pdh.dll..pdh.dl
358c80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
358ca0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
358cc0 00 00 1b 00 00 00 5e 00 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 00 70 64 68 ......^...PdhValidatePathExW.pdh
358ce0 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pdh.dll/........-1........
358d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
358d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5d 00 04 00 50 64 68 56 61 6c 69 64 61 74 `.......d.........]...PdhValidat
358d40 65 50 61 74 68 45 78 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 ePathExA.pdh.dll..pdh.dll/......
358d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
358d80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5c 00 ..45........`.......d.........\.
358da0 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e ..PdhValidatePathA.pdh.dll..pdh.
358dc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
358de0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
358e00 00 00 00 00 16 00 00 00 5b 00 04 00 50 64 68 55 70 64 61 74 65 4c 6f 67 57 00 70 64 68 2e 64 6c ........[...PdhUpdateLogW.pdh.dl
358e20 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pdh.dll/........-1............
358e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
358e60 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 5a 00 04 00 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 ....d.........Z...PdhUpdateLogFi
358e80 6c 65 43 61 74 61 6c 6f 67 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 leCatalog.pdh.dll.pdh.dll/......
358ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
358ec0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 59 00 ..42........`.......d.........Y.
358ee0 04 00 50 64 68 55 70 64 61 74 65 4c 6f 67 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f ..PdhUpdateLogA.pdh.dll.pdh.dll/
358f00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
358f20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
358f40 1d 00 00 00 58 00 04 00 50 64 68 53 65 74 51 75 65 72 79 54 69 6d 65 52 61 6e 67 65 00 70 64 68 ....X...PdhSetQueryTimeRange.pdh
358f60 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pdh.dll/........-1........
358f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
358fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 57 00 04 00 50 64 68 53 65 74 4c 6f 67 53 `.......d.........W...PdhSetLogS
358fc0 65 74 52 75 6e 49 44 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etRunID.pdh.dll.pdh.dll/........
358fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
359000 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 56 00 04 00 60........`.......d.....(...V...
359020 50 64 68 53 65 74 44 65 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 PdhSetDefaultRealTimeDataSource.
359040 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
359060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
359080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 55 00 04 00 50 64 68 53 65 74 43 6f ..`.......d.....!...U...PdhSetCo
3590a0 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c unterScaleFactor.pdh.dll..pdh.dl
3590c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3590e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
359100 00 00 1d 00 00 00 54 00 04 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 70 ......T...PdhSelectDataSourceW.p
359120 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dh.dll..pdh.dll/........-1......
359140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
359160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 53 00 04 00 50 64 68 53 65 6c 65 63 ..`.......d.........S...PdhSelec
359180 74 44 61 74 61 53 6f 75 72 63 65 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 tDataSourceA.pdh.dll..pdh.dll/..
3591a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3591c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3591e0 00 00 52 00 04 00 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 70 64 68 2e 64 6c 6c 00 0a ..R...PdhRemoveCounter.pdh.dll..
359200 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pdh.dll/........-1..............
359220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
359240 00 00 64 86 00 00 00 00 1c 00 00 00 51 00 04 00 50 64 68 52 65 61 64 52 61 77 4c 6f 67 52 65 63 ..d.........Q...PdhReadRawLogRec
359260 6f 72 64 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ord.pdh.dll.pdh.dll/........-1..
359280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3592a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 50 00 04 00 50 64 68 50 ......`.......d.........P...PdhP
3592c0 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c arseInstanceNameW.pdh.dll.pdh.dl
3592e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
359300 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
359320 00 00 1e 00 00 00 4f 00 04 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 ......O...PdhParseInstanceNameA.
359340 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
359360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
359380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4e 00 04 00 50 64 68 50 61 72 73 65 ..`.......d.........N...PdhParse
3593a0 43 6f 75 6e 74 65 72 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 CounterPathW.pdh.dll..pdh.dll/..
3593c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3593e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
359400 00 00 4d 00 04 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e 64 ..M...PdhParseCounterPathA.pdh.d
359420 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........-1..........
359440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
359460 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 4c 00 04 00 50 64 68 4f 70 65 6e 51 75 65 72 79 ......d.........L...PdhOpenQuery
359480 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 W.pdh.dll.pdh.dll/........-1....
3594a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3594c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 4b 00 04 00 50 64 68 4f 70 65 ....`.......d.........K...PdhOpe
3594e0 6e 51 75 65 72 79 48 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nQueryH.pdh.dll.pdh.dll/........
359500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
359520 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 4a 00 04 00 42........`.......d.........J...
359540 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 PdhOpenQueryA.pdh.dll.pdh.dll/..
359560 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
359580 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
3595a0 00 00 49 00 04 00 50 64 68 4f 70 65 6e 4c 6f 67 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c ..I...PdhOpenLogW.pdh.dll.pdh.dl
3595c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3595e0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
359600 00 00 14 00 00 00 48 00 04 00 50 64 68 4f 70 65 6e 4c 6f 67 41 00 70 64 68 2e 64 6c 6c 00 70 64 ......H...PdhOpenLogA.pdh.dll.pd
359620 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
359640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
359660 64 86 00 00 00 00 1c 00 00 00 47 00 04 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 d.........G...PdhMakeCounterPath
359680 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 W.pdh.dll.pdh.dll/........-1....
3596a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3596c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 46 00 04 00 50 64 68 4d 61 6b ....`.......d.........F...PdhMak
3596e0 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 eCounterPathA.pdh.dll.pdh.dll/..
359700 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
359720 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
359740 00 00 45 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 57 00 ..E...PdhLookupPerfNameByIndexW.
359760 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
359780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3597a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 44 00 04 00 50 64 68 4c 6f 6f 6b 75 ..`.......d....."...D...PdhLooku
3597c0 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c pPerfNameByIndexA.pdh.dll.pdh.dl
3597e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
359800 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
359820 00 00 22 00 00 00 43 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 .."...C...PdhLookupPerfIndexByNa
359840 6d 65 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 meW.pdh.dll.pdh.dll/........-1..
359860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
359880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 42 00 04 00 50 64 68 4c ......`.......d....."...B...PdhL
3598a0 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 70 64 68 2e 64 6c 6c 00 70 64 ookupPerfIndexByNameA.pdh.dll.pd
3598c0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
3598e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
359900 64 86 00 00 00 00 1b 00 00 00 41 00 04 00 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 75 65 72 79 d.........A...PdhIsRealTimeQuery
359920 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .pdh.dll..pdh.dll/........-1....
359940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
359960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 40 00 04 00 50 64 68 47 65 74 ....`.......d.........@...PdhGet
359980 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f RawCounterValue.pdh.dll.pdh.dll/
3599a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3599c0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3599e0 1f 00 00 00 3f 00 04 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 70 ....?...PdhGetRawCounterArrayW.p
359a00 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dh.dll..pdh.dll/........-1......
359a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
359a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3e 00 04 00 50 64 68 47 65 74 52 61 ..`.......d.........>...PdhGetRa
359a60 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f wCounterArrayA.pdh.dll..pdh.dll/
359a80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
359aa0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
359ac0 19 00 00 00 3d 00 04 00 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 00 70 64 68 2e 64 6c 6c ....=...PdhGetLogSetGUID.pdh.dll
359ae0 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pdh.dll/........-1............
359b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
359b20 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 3c 00 04 00 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 ....d.........<...PdhGetLogFileS
359b40 69 7a 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ize.pdh.dll.pdh.dll/........-1..
359b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
359b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3b 00 04 00 50 64 68 47 ......`.......d.....$...;...PdhG
359ba0 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 etFormattedCounterValue.pdh.dll.
359bc0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pdh.dll/........-1..............
359be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
359c00 00 00 64 86 00 00 00 00 25 00 00 00 3a 00 04 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 ..d.....%...:...PdhGetFormattedC
359c20 6f 75 6e 74 65 72 41 72 72 61 79 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 ounterArrayW.pdh.dll..pdh.dll/..
359c40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
359c60 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
359c80 00 00 39 00 04 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 ..9...PdhGetFormattedCounterArra
359ca0 79 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 yA.pdh.dll..pdh.dll/........-1..
359cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
359ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 38 00 04 00 50 64 68 47 ......`.......d.........8...PdhG
359d00 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 etDllVersion.pdh.dll..pdh.dll/..
359d20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
359d40 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
359d60 00 00 37 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 00 70 ..7...PdhGetDefaultPerfObjectW.p
359d80 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dh.dll..pdh.dll/........-1......
359da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
359dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 36 00 04 00 50 64 68 47 65 74 44 65 ..`.......d....."...6...PdhGetDe
359de0 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c faultPerfObjectHW.pdh.dll.pdh.dl
359e00 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
359e20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
359e40 00 00 22 00 00 00 35 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 .."...5...PdhGetDefaultPerfObjec
359e60 74 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 tHA.pdh.dll.pdh.dll/........-1..
359e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
359ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 34 00 04 00 50 64 68 47 ......`.......d.....!...4...PdhG
359ec0 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 etDefaultPerfObjectA.pdh.dll..pd
359ee0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
359f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
359f20 64 86 00 00 00 00 22 00 00 00 33 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 d....."...3...PdhGetDefaultPerfC
359f40 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ounterW.pdh.dll.pdh.dll/........
359f60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
359f80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 32 00 04 00 55........`.......d.....#...2...
359fa0 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 00 70 64 68 2e 64 PdhGetDefaultPerfCounterHW.pdh.d
359fc0 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........-1..........
359fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
35a000 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 31 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c ......d.....#...1...PdhGetDefaul
35a020 74 50 65 72 66 43 6f 75 6e 74 65 72 48 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f tPerfCounterHA.pdh.dll..pdh.dll/
35a040 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
35a060 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
35a080 22 00 00 00 30 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 "...0...PdhGetDefaultPerfCounter
35a0a0 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.pdh.dll.pdh.dll/........-1....
35a0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
35a0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2f 00 04 00 50 64 68 47 65 74 ....`.......d.....#.../...PdhGet
35a100 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 DataSourceTimeRangeW.pdh.dll..pd
35a120 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
35a140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
35a160 64 86 00 00 00 00 23 00 00 00 2e 00 04 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 d.....#.......PdhGetDataSourceTi
35a180 6d 65 52 61 6e 67 65 48 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 meRangeH.pdh.dll..pdh.dll/......
35a1a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35a1c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2d 00 ..55........`.......d.....#...-.
35a1e0 04 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 70 64 68 ..PdhGetDataSourceTimeRangeA.pdh
35a200 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pdh.dll/........-1........
35a220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
35a240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2c 00 04 00 50 64 68 47 65 74 43 6f 75 6e `.......d.........,...PdhGetCoun
35a260 74 65 72 54 69 6d 65 42 61 73 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 terTimeBase.pdh.dll.pdh.dll/....
35a280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
35a2a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
35a2c0 2b 00 04 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 70 64 68 2e 64 6c 6c 00 0a +...PdhGetCounterInfoW.pdh.dll..
35a2e0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pdh.dll/........-1..............
35a300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
35a320 00 00 64 86 00 00 00 00 1b 00 00 00 2a 00 04 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 ..d.........*...PdhGetCounterInf
35a340 6f 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 oA.pdh.dll..pdh.dll/........-1..
35a360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
35a380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 29 00 04 00 50 64 68 46 ......`.......d.........)...PdhF
35a3a0 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c ormatFromRawValue.pdh.dll.pdh.dl
35a3c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35a3e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
35a400 00 00 1f 00 00 00 28 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 57 ......(...PdhExpandWildCardPathW
35a420 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .pdh.dll..pdh.dll/........-1....
35a440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
35a460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 27 00 04 00 50 64 68 45 78 70 ....`.......d.........'...PdhExp
35a480 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c andWildCardPathHW.pdh.dll.pdh.dl
35a4a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35a4c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
35a4e0 00 00 20 00 00 00 26 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 ......&...PdhExpandWildCardPathH
35a500 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.pdh.dll.pdh.dll/........-1....
35a520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
35a540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 25 00 04 00 50 64 68 45 78 70 ....`.......d.........%...PdhExp
35a560 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c andWildCardPathA.pdh.dll..pdh.dl
35a580 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35a5a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
35a5c0 00 00 1e 00 00 00 24 00 04 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 ......$...PdhExpandCounterPathW.
35a5e0 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
35a600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
35a620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 23 00 04 00 50 64 68 45 78 70 61 6e ..`.......d.........#...PdhExpan
35a640 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 dCounterPathA.pdh.dll.pdh.dll/..
35a660 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35a680 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
35a6a0 00 00 22 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 .."...PdhEnumObjectsW.pdh.dll.pd
35a6c0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
35a6e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
35a700 64 86 00 00 00 00 19 00 00 00 21 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 70 d.........!...PdhEnumObjectsHW.p
35a720 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dh.dll..pdh.dll/........-1......
35a740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
35a760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 20 00 04 00 50 64 68 45 6e 75 6d 4f ..`.......d.............PdhEnumO
35a780 62 6a 65 63 74 73 48 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 bjectsHA.pdh.dll..pdh.dll/......
35a7a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35a7c0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1f 00 ..44........`.......d...........
35a7e0 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c ..PdhEnumObjectsA.pdh.dll.pdh.dl
35a800 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35a820 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
35a840 00 00 1c 00 00 00 1e 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 70 64 ..........PdhEnumObjectItemsW.pd
35a860 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........-1........
35a880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
35a8a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1d 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a `.......d.............PdhEnumObj
35a8c0 65 63 74 49 74 65 6d 73 48 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 ectItemsHW.pdh.dll..pdh.dll/....
35a8e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
35a900 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
35a920 1c 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 70 64 68 2e 64 6c 6c ....PdhEnumObjectItemsHA.pdh.dll
35a940 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pdh.dll/........-1............
35a960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
35a980 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1b 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 ....d.............PdhEnumObjectI
35a9a0 74 65 6d 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 temsA.pdh.dll.pdh.dll/........-1
35a9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
35a9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1a 00 04 00 50 64 ........`.......d.............Pd
35aa00 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f hEnumMachinesW.pdh.dll..pdh.dll/
35aa20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
35aa40 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
35aa60 1a 00 00 00 19 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 70 64 68 2e 64 6c ........PdhEnumMachinesHW.pdh.dl
35aa80 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pdh.dll/........-1............
35aaa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
35aac0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 18 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 ....d.............PdhEnumMachine
35aae0 73 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 sHA.pdh.dll.pdh.dll/........-1..
35ab00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
35ab20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 17 00 04 00 50 64 68 45 ......`.......d.............PdhE
35ab40 6e 75 6d 4d 61 63 68 69 6e 65 73 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 numMachinesA.pdh.dll..pdh.dll/..
35ab60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35ab80 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
35aba0 00 00 16 00 04 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 70 64 68 2e 64 6c ......PdhEnumLogSetNamesW.pdh.dl
35abc0 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pdh.dll/........-1............
35abe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
35ac00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 15 00 04 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e ....d.............PdhEnumLogSetN
35ac20 61 6d 65 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 amesA.pdh.dll.pdh.dll/........-1
35ac40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
35ac60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 14 00 04 00 50 64 ........`.......d.............Pd
35ac80 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c hCreateSQLTablesW.pdh.dll.pdh.dl
35aca0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35acc0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
35ace0 00 00 1c 00 00 00 13 00 04 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 41 00 70 64 ..........PdhCreateSQLTablesA.pd
35ad00 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........-1........
35ad20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
35ad40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 12 00 04 00 50 64 68 43 6f 6e 6e 65 63 74 `.......d.............PdhConnect
35ad60 4d 61 63 68 69 6e 65 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 MachineW.pdh.dll..pdh.dll/......
35ad80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35ada0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 00 ..47........`.......d...........
35adc0 04 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 ..PdhConnectMachineA.pdh.dll..pd
35ade0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
35ae00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
35ae20 64 86 00 00 00 00 24 00 00 00 10 00 04 00 50 64 68 43 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 d.....$.......PdhComputeCounterS
35ae40 74 61 74 69 73 74 69 63 73 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 tatistics.pdh.dll.pdh.dll/......
35ae60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35ae80 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0f 00 ..56........`.......d.....$.....
35aea0 04 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 70 64 ..PdhCollectQueryDataWithTime.pd
35aec0 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........-1........
35aee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
35af00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0e 00 04 00 50 64 68 43 6f 6c 6c 65 63 74 `.......d.............PdhCollect
35af20 51 75 65 72 79 44 61 74 61 45 78 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 QueryDataEx.pdh.dll.pdh.dll/....
35af40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
35af60 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
35af80 0d 00 04 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 70 64 68 2e 64 6c 6c 00 ....PdhCollectQueryData.pdh.dll.
35afa0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pdh.dll/........-1..............
35afc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
35afe0 00 00 64 86 00 00 00 00 16 00 00 00 0c 00 04 00 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 70 64 ..d.............PdhCloseQuery.pd
35b000 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........-1........
35b020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
35b040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 0b 00 04 00 50 64 68 43 6c 6f 73 65 4c 6f `.......d.............PdhCloseLo
35b060 67 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 g.pdh.dll.pdh.dll/........-1....
35b080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
35b0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0a 00 04 00 50 64 68 43 61 6c ....`.......d.....(.......PdhCal
35b0c0 63 75 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 70 64 68 2e 64 6c culateCounterFromRawValue.pdh.dl
35b0e0 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pdh.dll/........-1............
35b100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
35b120 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 ....d.............PdhBrowseCount
35b140 65 72 73 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ersW.pdh.dll..pdh.dll/........-1
35b160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
35b180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 08 00 04 00 50 64 ........`.......d.............Pd
35b1a0 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c hBrowseCountersHW.pdh.dll.pdh.dl
35b1c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35b1e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
35b200 00 00 1c 00 00 00 07 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 70 64 ..........PdhBrowseCountersHA.pd
35b220 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........-1........
35b240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
35b260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 50 64 68 42 72 6f 77 73 65 43 `.......d.............PdhBrowseC
35b280 6f 75 6e 74 65 72 73 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 ountersA.pdh.dll..pdh.dll/......
35b2a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35b2c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 00 ..52........`.......d...........
35b2e0 04 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 70 64 68 2e 64 6c ..PdhBindInputDataSourceW.pdh.dl
35b300 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pdh.dll/........-1............
35b320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
35b340 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 04 00 04 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 ....d.............PdhBindInputDa
35b360 74 61 53 6f 75 72 63 65 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 taSourceA.pdh.dll.pdh.dll/......
35b380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35b3a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 ..50........`.......d...........
35b3c0 04 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 ..PdhAddEnglishCounterW.pdh.dll.
35b3e0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pdh.dll/........-1..............
35b400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
35b420 00 00 64 86 00 00 00 00 1e 00 00 00 02 00 04 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 ..d.............PdhAddEnglishCou
35b440 6e 74 65 72 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 nterA.pdh.dll.pdh.dll/........-1
35b460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
35b480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 01 00 04 00 50 64 ........`.......d.............Pd
35b4a0 68 41 64 64 43 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 hAddCounterW.pdh.dll..pdh.dll/..
35b4c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35b4e0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
35b500 00 00 00 00 04 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 ......PdhAddCounterA.pdh.dll..pd
35b520 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
35b540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......278.......`.d.....
35b560 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 ...............debug$S........=.
35b580 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
35b5a0 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
35b5c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
35b5e0 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 70 64 68 2e 64 6c 6c 27 00 13 10 07 00 ..@.@..............pdh.dll'.....
35b600 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
35b620 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff INK................@comp.id.{...
35b640 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 70 64 68 5f ............................pdh_
35b660 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 NULL_THUNK_DATA.pdh.dll/........
35b680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35b6a0 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 246.......`.d...................
35b6c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........=...d...........
35b6e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 ....@..B.idata$3................
35b700 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 70 64 68 ............@.0..............pdh
35b720 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
35b740 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
35b760 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
35b780 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
35b7a0 52 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.pdh.dll/........-1............
35b7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......477.......`.d.
35b7e0 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
35b800 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..=...................@..B.idata
35b820 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
35b840 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 0..idata$6......................
35b860 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 70 64 68 2e 64 6c 6c 27 00 ......@................pdh.dll'.
35b880 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
35b8a0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
35b8c0 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 70 64 68 2e 64 6c 6c .........................pdh.dll
35b8e0 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
35b900 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
35b920 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
35b940 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
35b960 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...5.............J...__IMPORT_DE
35b980 53 43 52 49 50 54 4f 52 5f 70 64 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SCRIPTOR_pdh.__NULL_IMPORT_DESCR
35b9a0 49 50 54 4f 52 00 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 65 65 72 IPTOR..pdh_NULL_THUNK_DATA..peer
35b9c0 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dist.dll/...-1..................
35b9e0 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......79........`.......d.
35ba00 00 00 00 00 3b 00 00 00 1b 00 04 00 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f ....;.......PeerDistUnregisterFo
35ba20 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 65 65 72 64 69 rStatusChangeNotification.peerdi
35ba40 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 st.dll..peerdist.dll/...-1......
35ba60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
35ba80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1a 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.............PeerDist
35baa0 53 74 61 72 74 75 70 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 Startup.peerdist.dll..peerdist.d
35bac0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35bae0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
35bb00 00 00 19 00 04 00 50 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 70 65 65 72 64 69 73 74 2e ......PeerDistShutdown.peerdist.
35bb20 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.peerdist.dll/...-1..........
35bb40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
35bb60 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 18 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 ......d.....%.......PeerDistServ
35bb80 65 72 55 6e 70 75 62 6c 69 73 68 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 erUnpublish.peerdist.dll..peerdi
35bba0 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
35bbc0 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......74........`.......d...
35bbe0 00 00 36 00 00 00 17 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 65 74 72 69 65 76 65 ..6.......PeerDistServerRetrieve
35bc00 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 ContentInformation.peerdist.dll.
35bc20 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 peerdist.dll/...-1..............
35bc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
35bc60 00 00 64 86 00 00 00 00 29 00 00 00 16 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 ..d.....).......PeerDistServerPu
35bc80 62 6c 69 73 68 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 blishStream.peerdist.dll..peerdi
35bca0 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
35bcc0 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......69........`.......d...
35bce0 00 00 31 00 00 00 15 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 ..1.......PeerDistServerPublishC
35bd00 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 ompleteStream.peerdist.dll..peer
35bd20 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dist.dll/...-1..................
35bd40 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
35bd60 00 00 00 00 2e 00 00 00 14 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 ............PeerDistServerPublis
35bd80 68 41 64 64 54 6f 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 hAddToStream.peerdist.dll.peerdi
35bda0 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
35bdc0 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
35bde0 00 00 34 00 00 00 13 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 ..4.......PeerDistServerOpenCont
35be00 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 entInformationEx.peerdist.dll.pe
35be20 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erdist.dll/...-1................
35be40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
35be60 64 86 00 00 00 00 32 00 00 00 12 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e d.....2.......PeerDistServerOpen
35be80 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 ContentInformation.peerdist.dll.
35bea0 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 peerdist.dll/...-1..............
35bec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
35bee0 00 00 64 86 00 00 00 00 2d 00 00 00 11 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c ..d.....-.......PeerDistServerCl
35bf00 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 oseStreamHandle.peerdist.dll..pe
35bf20 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erdist.dll/...-1................
35bf40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
35bf60 64 86 00 00 00 00 33 00 00 00 10 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 d.....3.......PeerDistServerClos
35bf80 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c eContentInformation.peerdist.dll
35bfa0 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..peerdist.dll/...-1............
35bfc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
35bfe0 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 0f 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 ....d.....0.......PeerDistServer
35c000 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c CancelAsyncOperation.peerdist.dl
35c020 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.peerdist.dll/...-1............
35c040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......79........`...
35c060 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 0e 00 04 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 ....d.....;.......PeerDistRegist
35c080 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 erForStatusChangeNotificationEx.
35c0a0 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 peerdist.dll..peerdist.dll/...-1
35c0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 ......................0.......77
35c0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 0d 00 04 00 50 65 ........`.......d.....9.......Pe
35c100 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 erDistRegisterForStatusChangeNot
35c120 69 66 69 63 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 ification.peerdist.dll..peerdist
35c140 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35c160 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
35c180 21 00 00 00 0c 00 04 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 70 65 65 72 !.......PeerDistGetStatusEx.peer
35c1a0 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 dist.dll..peerdist.dll/...-1....
35c1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
35c1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0b 00 04 00 50 65 65 72 44 69 ....`.......d.............PeerDi
35c200 73 74 47 65 74 53 74 61 74 75 73 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 stGetStatus.peerdist.dll..peerdi
35c220 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
35c240 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
35c260 00 00 29 00 00 00 0a 00 04 00 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 ..).......PeerDistGetOverlappedR
35c280 65 73 75 6c 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c esult.peerdist.dll..peerdist.dll
35c2a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
35c2c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
35c2e0 09 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 61 64 00 70 65 65 ....PeerDistClientStreamRead.pee
35c300 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rdist.dll.peerdist.dll/...-1....
35c320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
35c340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 08 00 04 00 50 65 65 72 44 69 ....`.......d.....'.......PeerDi
35c360 73 74 43 6c 69 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c stClientOpenContent.peerdist.dll
35c380 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..peerdist.dll/...-1............
35c3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
35c3c0 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 07 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 ....d.....2.......PeerDistClient
35c3e0 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 70 65 65 72 64 69 73 74 2e GetInformationByHandle.peerdist.
35c400 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.peerdist.dll/...-1..........
35c420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
35c440 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 06 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 ......d.....(.......PeerDistClie
35c460 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 ntFlushContent.peerdist.dll.peer
35c480 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dist.dll/...-1..................
35c4a0 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......74........`.......d.
35c4c0 00 00 00 00 36 00 00 00 05 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 ....6.......PeerDistClientComple
35c4e0 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c teContentInformation.peerdist.dl
35c500 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.peerdist.dll/...-1............
35c520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
35c540 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 04 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 ....d.....(.......PeerDistClient
35c560 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 CloseContent.peerdist.dll.peerdi
35c580 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
35c5a0 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......68........`.......d...
35c5c0 00 00 30 00 00 00 03 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 73 ..0.......PeerDistClientCancelAs
35c5e0 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 yncOperation.peerdist.dll.peerdi
35c600 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
35c620 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
35c640 00 00 25 00 00 00 02 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 ..%.......PeerDistClientBlockRea
35c660 64 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 d.peerdist.dll..peerdist.dll/...
35c680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35c6a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 55........`.......d.....#.......
35c6c0 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 44 61 74 61 00 70 65 65 72 64 69 73 74 2e 64 PeerDistClientAddData.peerdist.d
35c6e0 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..peerdist.dll/...-1..........
35c700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
35c720 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 ......d.....1.......PeerDistClie
35c740 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 ntAddContentInformation.peerdist
35c760 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..peerdist.dll/...-1........
35c780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 ..............0.......288.......
35c7a0 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
35c7c0 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
35c7e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
35c800 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 ..@.@..idata$4..................
35c820 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 65 65 72 64 ..........@.@..............peerd
35c840 69 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 ist.dll'.................!..{.Mi
35c860 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
35c880 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
35c8a0 00 00 02 00 1e 00 00 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........peerdist_NULL_THUNK_DAT
35c8c0 41 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.peerdist.dll/...-1............
35c8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......251.......`.d.
35c900 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
35c920 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...d...............@..B.idata
35c940 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
35c960 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 65 65 72 64 69 73 74 2e 64 6c 6c 27 00 13 10 07 0..............peerdist.dll'....
35c980 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
35c9a0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
35c9c0 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .{..............................
35c9e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 65 65 72 64 69 __NULL_IMPORT_DESCRIPTOR..peerdi
35ca00 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
35ca20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 ..0.......498.......`.d.........
35ca40 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
35ca60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
35ca80 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
35caa0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
35cac0 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 65 65 72 64 69 73 74 2e 64 6c 6c 27 00 13 10 07 ...............peerdist.dll'....
35cae0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
35cb00 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
35cb20 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 70 65 65 72 64 69 73 74 2e 64 ......................peerdist.d
35cb40 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.{..................
35cb60 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
35cb80 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
35cba0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....!...........
35cbc0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 ......:.............T...__IMPORT
35cbe0 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 65 65 72 64 69 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_peerdist.__NULL_IMPO
35cc00 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..peerdist_NULL_THU
35cc20 4e 4b 5f 44 41 54 41 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.powrprof.dll/...-1......
35cc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
35cc60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 53 00 04 00 57 72 69 74 65 50 77 72 ..`.......d.........S...WritePwr
35cc80 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c Scheme.powrprof.dll.powrprof.dll
35cca0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
35ccc0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
35cce0 52 00 04 00 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 R...WriteProcessorPwrScheme.powr
35cd00 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 prof.dll..powrprof.dll/...-1....
35cd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
35cd40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 51 00 04 00 57 72 69 74 65 47 ....`.......d....."...Q...WriteG
35cd60 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 lobalPwrPolicy.powrprof.dll.powr
35cd80 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
35cda0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
35cdc0 00 00 00 00 23 00 00 00 50 00 04 00 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 69 65 ....#...P...ValidatePowerPolicie
35cde0 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 s.powrprof.dll..powrprof.dll/...
35ce00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35ce20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4f 00 04 00 49........`.......d.........O...
35ce40 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f SetSuspendState.powrprof.dll..po
35ce60 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wrprof.dll/...-1................
35ce80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
35cea0 64 86 00 00 00 00 20 00 00 00 4e 00 04 00 53 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 d.........N...SetActivePwrScheme
35cec0 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 .powrprof.dll.powrprof.dll/...-1
35cee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
35cf00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4d 00 04 00 52 65 ........`.......d.........M...Re
35cf20 61 64 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 adPwrScheme.powrprof.dll..powrpr
35cf40 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...-1....................
35cf60 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
35cf80 00 00 24 00 00 00 4c 00 04 00 52 65 61 64 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 ..$...L...ReadProcessorPwrScheme
35cfa0 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 .powrprof.dll.powrprof.dll/...-1
35cfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
35cfe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4b 00 04 00 52 65 ........`.......d.....!...K...Re
35d000 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a adGlobalPwrPolicy.powrprof.dll..
35d020 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
35d040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
35d060 00 00 64 86 00 00 00 00 2b 00 00 00 4a 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 ..d.....+...J...PowerWriteValueU
35d080 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 nitsSpecifier.powrprof.dll..powr
35d0a0 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
35d0c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
35d0e0 00 00 00 00 20 00 00 00 49 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 69 6e 00 70 ........I...PowerWriteValueMin.p
35d100 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 owrprof.dll.powrprof.dll/...-1..
35d120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
35d140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 48 00 04 00 50 6f 77 65 ......`.......d.........H...Powe
35d160 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 rWriteValueMax.powrprof.dll.powr
35d180 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
35d1a0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
35d1c0 00 00 00 00 26 00 00 00 47 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 49 6e 63 72 65 ....&...G...PowerWriteValueIncre
35d1e0 6d 65 6e 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 ment.powrprof.dll.powrprof.dll/.
35d200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35d220 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 46 00 ..61........`.......d.....)...F.
35d240 04 00 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 70 6f ..PowerWriteSettingAttributes.po
35d260 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrprof.dll..powrprof.dll/...-1..
35d280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
35d2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 45 00 04 00 50 6f 77 65 ......`.......d.....%...E...Powe
35d2c0 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c rWritePossibleValue.powrprof.dll
35d2e0 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..powrprof.dll/...-1............
35d300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
35d320 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 44 00 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 ....d.....,...D...PowerWritePoss
35d340 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f ibleFriendlyName.powrprof.dll.po
35d360 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wrprof.dll/...-1................
35d380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
35d3a0 64 86 00 00 00 00 2b 00 00 00 43 00 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 d.....+...C...PowerWritePossible
35d3c0 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 Description.powrprof.dll..powrpr
35d3e0 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...-1....................
35d400 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
35d420 00 00 2d 00 00 00 42 00 04 00 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 ..-...B...PowerWriteIconResource
35d440 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 Specifier.powrprof.dll..powrprof
35d460 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35d480 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
35d4a0 24 00 00 00 41 00 04 00 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 $...A...PowerWriteFriendlyName.p
35d4c0 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 owrprof.dll.powrprof.dll/...-1..
35d4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
35d500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 40 00 04 00 50 6f 77 65 ......`.......d.....#...@...Powe
35d520 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a rWriteDescription.powrprof.dll..
35d540 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
35d560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
35d580 00 00 64 86 00 00 00 00 24 00 00 00 3f 00 04 00 50 6f 77 65 72 57 72 69 74 65 44 43 56 61 6c 75 ..d.....$...?...PowerWriteDCValu
35d5a0 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c eIndex.powrprof.dll.powrprof.dll
35d5c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
35d5e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
35d600 3e 00 04 00 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 >...PowerWriteDCDefaultIndex.pow
35d620 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rprof.dll.powrprof.dll/...-1....
35d640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
35d660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3d 00 04 00 50 6f 77 65 72 57 ....`.......d.....$...=...PowerW
35d680 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f riteACValueIndex.powrprof.dll.po
35d6a0 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wrprof.dll/...-1................
35d6c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
35d6e0 64 86 00 00 00 00 26 00 00 00 3c 00 04 00 50 6f 77 65 72 57 72 69 74 65 41 43 44 65 66 61 75 6c d.....&...<...PowerWriteACDefaul
35d700 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c tIndex.powrprof.dll.powrprof.dll
35d720 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
35d740 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
35d760 3b 00 04 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 ;...PowerUnregisterSuspendResume
35d780 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 Notification.powrprof.dll.powrpr
35d7a0 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...-1....................
35d7c0 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......84........`.......d...
35d7e0 00 00 40 00 00 00 3a 00 04 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 ..@...:...PowerUnregisterFromEff
35d800 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 70 6f 77 ectivePowerModeNotifications.pow
35d820 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rprof.dll.powrprof.dll/...-1....
35d840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
35d860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 39 00 04 00 50 6f 77 65 72 53 ....`.......d.....0...9...PowerS
35d880 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 ettingUnregisterNotification.pow
35d8a0 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rprof.dll.powrprof.dll/...-1....
35d8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
35d8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 38 00 04 00 50 6f 77 65 72 53 ....`.......d.........8...PowerS
35d900 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 ettingRegisterNotification.powrp
35d920 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 rof.dll.powrprof.dll/...-1......
35d940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
35d960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 37 00 04 00 50 6f 77 65 72 53 65 74 ..`.......d.....'...7...PowerSet
35d980 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a tingAccessCheckEx.powrprof.dll..
35d9a0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
35d9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
35d9e0 00 00 64 86 00 00 00 00 25 00 00 00 36 00 04 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 ..d.....%...6...PowerSettingAcce
35da00 73 73 43 68 65 63 6b 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 ssCheck.powrprof.dll..powrprof.d
35da20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35da40 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
35da60 00 00 35 00 04 00 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 70 6f 77 72 70 ..5...PowerSetActiveScheme.powrp
35da80 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 rof.dll.powrprof.dll/...-1......
35daa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 ................0.......74......
35dac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 34 00 04 00 50 6f 77 65 72 52 65 73 ..`.......d.....6...4...PowerRes
35dae0 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 toreIndividualDefaultPowerScheme
35db00 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 .powrprof.dll.powrprof.dll/...-1
35db20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
35db40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 33 00 04 00 50 6f ........`.......d.....-...3...Po
35db60 77 65 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 70 6f werRestoreDefaultPowerSchemes.po
35db80 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrprof.dll..powrprof.dll/...-1..
35dba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
35dbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 32 00 04 00 50 6f 77 65 ......`.......d.....%...2...Powe
35dbe0 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c rReportThermalEvent.powrprof.dll
35dc00 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..powrprof.dll/...-1............
35dc20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
35dc40 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 31 00 04 00 50 6f 77 65 72 52 65 70 6c 61 63 65 44 65 ....d.....-...1...PowerReplaceDe
35dc60 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a faultPowerSchemes.powrprof.dll..
35dc80 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
35dca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
35dcc0 00 00 64 86 00 00 00 00 25 00 00 00 30 00 04 00 50 6f 77 65 72 52 65 6d 6f 76 65 50 6f 77 65 72 ..d.....%...0...PowerRemovePower
35dce0 53 65 74 74 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 Setting.powrprof.dll..powrprof.d
35dd00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35dd20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 ......72........`.......d.....4.
35dd40 00 00 2f 00 04 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 ../...PowerRegisterSuspendResume
35dd60 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 Notification.powrprof.dll.powrpr
35dd80 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...-1....................
35dda0 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......81........`.......d...
35ddc0 00 00 3d 00 00 00 2e 00 04 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 ..=.......PowerRegisterForEffect
35dde0 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 70 6f 77 72 70 72 ivePowerModeNotifications.powrpr
35de00 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 of.dll..powrprof.dll/...-1......
35de20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
35de40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 2d 00 04 00 50 6f 77 65 72 52 65 61 ..`.......d.....*...-...PowerRea
35de60 64 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c dValueUnitsSpecifier.powrprof.dl
35de80 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.powrprof.dll/...-1............
35dea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
35dec0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2c 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 ....d.........,...PowerReadValue
35dee0 4d 69 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 Min.powrprof.dll..powrprof.dll/.
35df00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35df20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2b 00 ..51........`.......d.........+.
35df40 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c ..PowerReadValueMax.powrprof.dll
35df60 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..powrprof.dll/...-1............
35df80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
35dfa0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2a 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 ....d.....%...*...PowerReadValue
35dfc0 49 6e 63 72 65 6d 65 6e 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 Increment.powrprof.dll..powrprof
35dfe0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35e000 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
35e020 28 00 00 00 29 00 04 00 50 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 (...)...PowerReadSettingAttribut
35e040 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 es.powrprof.dll.powrprof.dll/...
35e060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35e080 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 28 00 04 00 56........`.......d.....$...(...
35e0a0 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e PowerReadPossibleValue.powrprof.
35e0c0 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...-1..........
35e0e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
35e100 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 27 00 04 00 50 6f 77 65 72 52 65 61 64 50 6f 73 ......d.....+...'...PowerReadPos
35e120 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a sibleFriendlyName.powrprof.dll..
35e140 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
35e160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
35e180 00 00 64 86 00 00 00 00 2a 00 00 00 26 00 04 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c ..d.....*...&...PowerReadPossibl
35e1a0 65 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 eDescription.powrprof.dll.powrpr
35e1c0 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...-1....................
35e1e0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
35e200 00 00 2c 00 00 00 25 00 04 00 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 ..,...%...PowerReadIconResourceS
35e220 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 pecifier.powrprof.dll.powrprof.d
35e240 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35e260 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
35e280 00 00 24 00 04 00 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 ..$...PowerReadFriendlyName.powr
35e2a0 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 prof.dll..powrprof.dll/...-1....
35e2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
35e2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 23 00 04 00 50 6f 77 65 72 52 ....`.......d....."...#...PowerR
35e300 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 eadDescription.powrprof.dll.powr
35e320 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
35e340 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
35e360 00 00 00 00 23 00 00 00 22 00 04 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 ....#..."...PowerReadDCValueInde
35e380 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 x.powrprof.dll..powrprof.dll/...
35e3a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35e3c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 21 00 04 00 50........`.......d.........!...
35e3e0 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f PowerReadDCValue.powrprof.dll.po
35e400 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wrprof.dll/...-1................
35e420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
35e440 64 86 00 00 00 00 25 00 00 00 20 00 04 00 50 6f 77 65 72 52 65 61 64 44 43 44 65 66 61 75 6c 74 d.....%.......PowerReadDCDefault
35e460 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c Index.powrprof.dll..powrprof.dll
35e480 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
35e4a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
35e4c0 1f 00 04 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 ....PowerReadACValueIndex.powrpr
35e4e0 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 of.dll..powrprof.dll/...-1......
35e500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
35e520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1e 00 04 00 50 6f 77 65 72 52 65 61 ..`.......d.............PowerRea
35e540 64 41 43 56 61 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 dACValue.powrprof.dll.powrprof.d
35e560 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35e580 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
35e5a0 00 00 1d 00 04 00 50 6f 77 65 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f ......PowerReadACDefaultIndex.po
35e5c0 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrprof.dll..powrprof.dll/...-1..
35e5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
35e600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1c 00 04 00 50 6f 77 65 ......`.......d.....#.......Powe
35e620 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a rOpenUserPowerKey.powrprof.dll..
35e640 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
35e660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
35e680 00 00 64 86 00 00 00 00 25 00 00 00 1b 00 04 00 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 ..d.....%.......PowerOpenSystemP
35e6a0 6f 77 65 72 4b 65 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 owerKey.powrprof.dll..powrprof.d
35e6c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35e6e0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
35e700 00 00 1a 00 04 00 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 ......PowerIsSettingRangeDefined
35e720 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 .powrprof.dll.powrprof.dll/...-1
35e740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
35e760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 19 00 04 00 50 6f ........`.......d.....$.......Po
35e780 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c werImportPowerScheme.powrprof.dl
35e7a0 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.powrprof.dll/...-1............
35e7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
35e7e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 18 00 04 00 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 ....d.....".......PowerGetActive
35e800 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c Scheme.powrprof.dll.powrprof.dll
35e820 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
35e840 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
35e860 17 00 04 00 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 ....PowerEnumerate.powrprof.dll.
35e880 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
35e8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
35e8c0 00 00 64 86 00 00 00 00 22 00 00 00 16 00 04 00 50 6f 77 65 72 44 75 70 6c 69 63 61 74 65 53 63 ..d.....".......PowerDuplicateSc
35e8e0 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 heme.powrprof.dll.powrprof.dll/.
35e900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35e920 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 15 00 ..62........`.......d.....*.....
35e940 04 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 70 ..PowerDeterminePlatformRoleEx.p
35e960 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 owrprof.dll.powrprof.dll/...-1..
35e980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
35e9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 14 00 04 00 50 6f 77 65 ......`.......d.....(.......Powe
35e9c0 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 70 6f 77 72 70 72 6f 66 2e rDeterminePlatformRole.powrprof.
35e9e0 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...-1..........
35ea00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
35ea20 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 13 00 04 00 50 6f 77 65 72 44 65 6c 65 74 65 53 ......d.............PowerDeleteS
35ea40 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c cheme.powrprof.dll..powrprof.dll
35ea60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
35ea80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
35eaa0 12 00 04 00 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e ....PowerCreateSetting.powrprof.
35eac0 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...-1..........
35eae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
35eb00 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 11 00 04 00 50 6f 77 65 72 43 72 65 61 74 65 50 ......d.....(.......PowerCreateP
35eb20 6f 73 73 69 62 6c 65 53 65 74 74 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 ossibleSetting.powrprof.dll.powr
35eb40 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
35eb60 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......77........`.......d.
35eb80 00 00 00 00 39 00 00 00 10 00 04 00 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 ....9.......PowerCanRestoreIndiv
35eba0 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 idualDefaultPowerScheme.powrprof
35ebc0 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..powrprof.dll/...-1........
35ebe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
35ec00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0f 00 04 00 49 73 50 77 72 53 75 73 70 65 `.......d.....!.......IsPwrSuspe
35ec20 6e 64 41 6c 6c 6f 77 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 ndAllowed.powrprof.dll..powrprof
35ec40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35ec60 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
35ec80 22 00 00 00 0e 00 04 00 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 70 6f 77 ".......IsPwrShutdownAllowed.pow
35eca0 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rprof.dll.powrprof.dll/...-1....
35ecc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
35ece0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0d 00 04 00 49 73 50 77 72 48 ....`.......d.....#.......IsPwrH
35ed00 69 62 65 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f ibernateAllowed.powrprof.dll..po
35ed20 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wrprof.dll/...-1................
35ed40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
35ed60 64 86 00 00 00 00 23 00 00 00 0c 00 04 00 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 d.....#.......IsAdminOverrideAct
35ed80 69 76 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 ive.powrprof.dll..powrprof.dll/.
35eda0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35edc0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0b 00 ..57........`.......d.....%.....
35ede0 04 00 47 65 74 50 77 72 44 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 70 6f 77 72 70 72 ..GetPwrDiskSpindownRange.powrpr
35ee00 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 of.dll..powrprof.dll/...-1......
35ee20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
35ee40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 47 65 74 50 77 72 43 61 ..`.......d.............GetPwrCa
35ee60 70 61 62 69 6c 69 74 69 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 pabilities.powrprof.dll.powrprof
35ee80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35eea0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
35eec0 25 00 00 00 09 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 %.......GetCurrentPowerPolicies.
35eee0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 powrprof.dll..powrprof.dll/...-1
35ef00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
35ef20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 08 00 04 00 47 65 ........`.......d.............Ge
35ef40 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f tActivePwrScheme.powrprof.dll.po
35ef60 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wrprof.dll/...-1................
35ef80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
35efa0 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 70 6f 77 d.............EnumPwrSchemes.pow
35efc0 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rprof.dll.powrprof.dll/...-1....
35efe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
35f000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 06 00 04 00 44 65 76 69 63 65 ....`.......d.....'.......Device
35f020 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c PowerSetDeviceState.powrprof.dll
35f040 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..powrprof.dll/...-1............
35f060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
35f080 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 44 65 76 69 63 65 50 6f 77 65 72 4f 70 65 ....d.............DevicePowerOpe
35f0a0 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 n.powrprof.dll..powrprof.dll/...
35f0c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35f0e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 04 00 04 00 56........`.......d.....$.......
35f100 44 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 70 6f 77 72 70 72 6f 66 2e DevicePowerEnumDevices.powrprof.
35f120 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...-1..........
35f140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
35f160 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 44 65 76 69 63 65 50 6f 77 65 72 43 ......d.............DevicePowerC
35f180 6c 6f 73 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 lose.powrprof.dll.powrprof.dll/.
35f1a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35f1c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 02 00 ..49........`.......d...........
35f1e0 04 00 44 65 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a ..DeletePwrScheme.powrprof.dll..
35f200 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
35f220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
35f240 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 ..d.....#.......CanUserWritePwrS
35f260 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c cheme.powrprof.dll..powrprof.dll
35f280 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
35f2a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
35f2c0 00 00 04 00 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 6f 77 72 70 ....CallNtPowerInformation.powrp
35f2e0 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 rof.dll.powrprof.dll/...-1......
35f300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 ................0.......288.....
35f320 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
35f340 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
35f360 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
35f380 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 ....@.@..idata$4................
35f3a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 6f 77 ............@.@..............pow
35f3c0 72 70 72 6f 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 rprof.dll'.................!..{.
35f3e0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
35f400 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
35f420 02 00 00 00 02 00 1e 00 00 00 7f 70 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........powrprof_NULL_THUNK_D
35f440 41 54 41 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.powrprof.dll/...-1..........
35f460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a ............0.......251.......`.
35f480 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
35f4a0 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...d...............@..B.ida
35f4c0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
35f4e0 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 27 00 13 @.0..............powrprof.dll'..
35f500 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
35f520 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
35f540 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.{............................
35f560 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 6f 77 72 ..__NULL_IMPORT_DESCRIPTOR..powr
35f580 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
35f5a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......498.......`.d.......
35f5c0 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
35f5e0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
35f600 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
35f620 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
35f640 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 27 00 13 @................powrprof.dll'..
35f660 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
35f680 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
35f6a0 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 70 6f 77 72 70 72 6f 66 ........................powrprof
35f6c0 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.{................
35f6e0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
35f700 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
35f720 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....!.........
35f740 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f ........:.............T...__IMPO
35f760 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 6f 77 72 70 72 6f 66 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_powrprof.__NULL_IM
35f780 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..powrprof_NULL_T
35f7a0 48 55 4e 4b 5f 44 41 54 41 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.prntvpt.dll/....-1....
35f7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
35f7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0a 00 04 00 50 54 52 65 6c 65 ....`.......d.............PTRele
35f800 61 73 65 4d 65 6d 6f 72 79 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c aseMemory.prntvpt.dll.prntvpt.dl
35f820 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
35f840 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
35f860 00 00 09 00 04 00 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 6f 72 ......PTQuerySchemaVersionSuppor
35f880 74 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.prntvpt.dll.prntvpt.dll/....-1
35f8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
35f8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 08 00 04 00 50 54 ........`.......d.............PT
35f8e0 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 78 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 OpenProviderEx.prntvpt.dll..prnt
35f900 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vpt.dll/....-1..................
35f920 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
35f940 00 00 00 00 1b 00 00 00 07 00 04 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 70 72 6e 74 76 ............PTOpenProvider.prntv
35f960 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pt.dll..prntvpt.dll/....-1......
35f980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
35f9a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 06 00 04 00 50 54 4d 65 72 67 65 41 ..`.......d.....*.......PTMergeA
35f9c0 6e 64 56 61 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 70 72 6e 74 76 70 74 2e 64 6c ndValidatePrintTicket.prntvpt.dl
35f9e0 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.prntvpt.dll/....-1............
35fa00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
35fa20 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 05 00 04 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 ....d.....&.......PTGetPrintDevi
35fa40 63 65 52 65 73 6f 75 72 63 65 73 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e ceResources.prntvpt.dll.prntvpt.
35fa60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
35fa80 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
35faa0 29 00 00 00 04 00 04 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 ).......PTGetPrintDeviceCapabili
35fac0 74 69 65 73 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 ties.prntvpt.dll..prntvpt.dll/..
35fae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35fb00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 03 00 ..55........`.......d.....#.....
35fb20 04 00 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 70 72 6e 74 76 70 74 ..PTGetPrintCapabilities.prntvpt
35fb40 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..prntvpt.dll/....-1........
35fb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
35fb80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 02 00 04 00 50 54 43 6f 6e 76 65 72 74 50 `.......d.....*.......PTConvertP
35fba0 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 rintTicketToDevMode.prntvpt.dll.
35fbc0 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prntvpt.dll/....-1..............
35fbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
35fc00 00 00 64 86 00 00 00 00 2a 00 00 00 01 00 04 00 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 ..d.....*.......PTConvertDevMode
35fc20 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 ToPrintTicket.prntvpt.dll.prntvp
35fc40 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
35fc60 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
35fc80 00 00 1c 00 00 00 00 00 04 00 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 70 72 6e 74 76 70 ..........PTCloseProvider.prntvp
35fca0 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.prntvpt.dll/....-1........
35fcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 ..............0.......286.......
35fce0 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
35fd00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
35fd20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
35fd40 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 ..@.@..idata$4..................
35fd60 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 70 72 6e 74 76 ..........@.@..............prntv
35fd80 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 pt.dll'.................!..{.Mic
35fda0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
35fdc0 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
35fde0 00 02 00 1d 00 00 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ........prntvpt_NULL_THUNK_DATA.
35fe00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prntvpt.dll/....-1..............
35fe20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......250.......`.d...
35fe40 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
35fe60 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 A...d...............@..B.idata$3
35fe80 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
35fea0 02 00 00 00 12 00 09 00 00 00 00 00 0b 70 72 6e 74 76 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............prntvpt.dll'.......
35fec0 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
35fee0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 K....................@comp.id.{.
35ff00 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
35ff20 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 70 72 6e 74 76 70 74 2e 64 6c ULL_IMPORT_DESCRIPTOR.prntvpt.dl
35ff40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
35ff60 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 ......493.......`.d.............
35ff80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
35ffa0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
35ffc0 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
35ffe0 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
360000 00 00 12 00 09 00 00 00 00 00 0b 70 72 6e 74 76 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........prntvpt.dll'.........
360020 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
360040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 ................................
360060 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 40 63 6f .................prntvpt.dll.@co
360080 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
3600a0 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
3600c0 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
3600e0 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 .......h.......................9
360100 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............R...__IMPORT_DESCRI
360120 50 54 4f 52 5f 70 72 6e 74 76 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 PTOR_prntvpt.__NULL_IMPORT_DESCR
360140 49 50 54 4f 52 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a IPTOR..prntvpt_NULL_THUNK_DATA..
360160 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2735...........-1..............
360180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
3601a0 00 00 64 86 00 00 00 00 2c 00 00 00 12 00 04 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c ..d.....,.......PrjWritePlacehol
3601c0 64 65 72 49 6e 66 6f 32 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 derInfo2.projectedfslib.dll./273
3601e0 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
360200 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
360220 00 00 00 00 2b 00 00 00 11 00 04 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 ....+.......PrjWritePlaceholderI
360240 6e 66 6f 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 20 20 nfo.projectedfslib.dll../2735...
360260 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
360280 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3602a0 24 00 00 00 10 00 04 00 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 00 70 72 6f 6a 65 63 74 $.......PrjWriteFileData.project
3602c0 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 edfslib.dll./2735...........-1..
3602e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
360300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0f 00 04 00 50 72 6a 55 ......`.......d.....).......PrjU
360320 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 pdateFileIfNeeded.projectedfslib
360340 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2735...........-1........
360360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
360380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0e 00 04 00 50 72 6a 53 74 6f 70 56 69 72 `.......d.....'.......PrjStopVir
3603a0 74 75 61 6c 69 7a 69 6e 67 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 tualizing.projectedfslib.dll../2
3603c0 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 735...........-1................
3603e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
360400 64 86 00 00 00 00 28 00 00 00 0d 00 04 00 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 d.....(.......PrjStartVirtualizi
360420 6e 67 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 ng.projectedfslib.dll./2735.....
360440 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
360460 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 ......69........`.......d.....1.
360480 00 00 0c 00 04 00 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c ......PrjMarkDirectoryAsPlacehol
3604a0 64 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 20 20 der.projectedfslib.dll../2735...
3604c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3604e0 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
360500 34 00 00 00 0b 00 04 00 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 4.......PrjGetVirtualizationInst
360520 61 6e 63 65 49 6e 66 6f 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 anceInfo.projectedfslib.dll./273
360540 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
360560 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
360580 00 00 00 00 29 00 00 00 0a 00 04 00 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 ....).......PrjGetOnDiskFileStat
3605a0 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 20 20 20 20 e.projectedfslib.dll../2735.....
3605c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3605e0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
360600 00 00 09 00 04 00 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 70 72 6f 6a 65 ......PrjFreeAlignedBuffer.proje
360620 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 ctedfslib.dll./2735...........-1
360640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
360660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 08 00 04 00 50 72 ........`.......d.....*.......Pr
360680 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 32 00 70 72 6f 6a 65 63 74 65 64 66 73 jFillDirEntryBuffer2.projectedfs
3606a0 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 lib.dll./2735...........-1......
3606c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3606e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 07 00 04 00 50 72 6a 46 69 6c 6c 44 ..`.......d.....).......PrjFillD
360700 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c irEntryBuffer.projectedfslib.dll
360720 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2735...........-1............
360740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
360760 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 06 00 04 00 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 ....d.....$.......PrjFileNameMat
360780 63 68 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 ch.projectedfslib.dll./2735.....
3607a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3607c0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
3607e0 00 00 05 00 04 00 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 70 72 6f 6a 65 63 74 ......PrjFileNameCompare.project
360800 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 edfslib.dll./2735...........-1..
360820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
360840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 04 00 04 00 50 72 6a 44 ......`.......d...../.......PrjD
360860 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 70 72 6f 6a 65 63 74 65 oesNameContainWildCards.projecte
360880 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 dfslib.dll../2735...........-1..
3608a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3608c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 03 00 04 00 50 72 6a 44 ......`.......d.....!.......PrjD
3608e0 65 6c 65 74 65 46 69 6c 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 eleteFile.projectedfslib.dll../2
360900 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 735...........-1................
360920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
360940 64 86 00 00 00 00 26 00 00 00 02 00 04 00 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 d.....&.......PrjCompleteCommand
360960 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 .projectedfslib.dll./2735.......
360980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3609a0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
3609c0 01 00 04 00 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 70 72 ....PrjClearNegativePathCache.pr
3609e0 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 ojectedfslib.dll../2735.........
360a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
360a20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
360a40 04 00 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 70 72 6f 6a 65 ..PrjAllocateAlignedBuffer.proje
360a60 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 ctedfslib.dll./2735...........-1
360a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 ......................0.......30
360aa0 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
360ac0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........H.................
360ae0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@..B.idata$5..................
360b00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
360b20 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 ..................@.@...........
360b40 00 00 12 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...projectedfslib.dll'..........
360b60 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
360b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..............@comp.id.{........
360ba0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 24 00 00 00 7f 70 72 6f 6a 65 63 74 65 64 ..................$....projected
360bc0 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 33 35 20 20 20 20 20 fslib_NULL_THUNK_DATA./2735.....
360be0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
360c00 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c0 00 00 00 02 00 ......257.......`.d.............
360c20 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 64 00 00 00 00 00 .......debug$S........H...d.....
360c40 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
360c60 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 ..................@.0...........
360c80 00 00 12 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...projectedfslib.dll'..........
360ca0 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
360cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff ..................@comp.id.{....
360ce0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
360d00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2735.......
360d20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
360d40 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 1a 01 00 00 08 00 00 00 ....522.......`.d...............
360d60 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........H...........
360d80 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
360da0 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
360dc0 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
360de0 19 00 09 00 00 00 00 00 12 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 27 00 13 10 07 .........projectedfslib.dll'....
360e00 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
360e20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
360e40 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 70 72 6f 6a 65 63 74 65 64 66 ......................projectedf
360e60 73 6c 69 62 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 slib.dll..@comp.id.{............
360e80 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
360ea0 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
360ec0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 ..h..idata$5@.......h.....'.....
360ee0 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f ............@.............`...__
360f00 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 IMPORT_DESCRIPTOR_projectedfslib
360f20 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 6f 6a 65 .__NULL_IMPORT_DESCRIPTOR..proje
360f40 63 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 72 6f 70 73 79 ctedfslib_NULL_THUNK_DATA.propsy
360f60 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
360f80 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
360fa0 00 00 2c 00 00 00 d9 00 04 00 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 54 6f 50 72 ..,.......WinRTPropertyValueToPr
360fc0 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c opVariant.propsys.dll.propsys.dl
360fe0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
361000 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
361020 00 00 d8 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 ......VariantToUInt64WithDefault
361040 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
361060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
361080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 d7 00 04 00 56 61 ........`.......d.....&.......Va
3610a0 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e riantToUInt64ArrayAlloc.propsys.
3610c0 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
3610e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
361100 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d6 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e ......d.....!.......VariantToUIn
361120 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c t64Array.propsys.dll..propsys.dl
361140 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
361160 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
361180 00 00 d5 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c ......VariantToUInt64.propsys.dl
3611a0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
3611c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3611e0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 d4 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 ....d.....'.......VariantToUInt3
361200 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 2WithDefault.propsys.dll..propsy
361220 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
361240 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
361260 00 00 26 00 00 00 d3 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c ..&.......VariantToUInt32ArrayAl
361280 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 loc.propsys.dll.propsys.dll/....
3612a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3612c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d2 00 04 00 53........`.......d.....!.......
3612e0 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c VariantToUInt32Array.propsys.dll
361300 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
361320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
361340 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d1 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 ....d.............VariantToUInt3
361360 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 2.propsys.dll.propsys.dll/....-1
361380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
3613a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 d0 00 04 00 56 61 ........`.......d.....'.......Va
3613c0 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 riantToUInt16WithDefault.propsys
3613e0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
361400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
361420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 cf 00 04 00 56 61 72 69 61 6e 74 54 6f 55 `.......d.....&.......VariantToU
361440 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 Int16ArrayAlloc.propsys.dll.prop
361460 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
361480 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
3614a0 00 00 00 00 21 00 00 00 ce 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 ....!.......VariantToUInt16Array
3614c0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
3614e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
361500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 cd 00 04 00 56 61 ........`.......d.............Va
361520 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 riantToUInt16.propsys.dll.propsy
361540 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
361560 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
361580 00 00 27 00 00 00 cc 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 ..'.......VariantToStringWithDef
3615a0 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ault.propsys.dll..propsys.dll/..
3615c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3615e0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 cb 00 ..58........`.......d.....&.....
361600 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 ..VariantToStringArrayAlloc.prop
361620 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
361640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
361660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ca 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.....!.......VariantT
361680 6f 53 74 72 69 6e 67 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 oStringArray.propsys.dll..propsy
3616a0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
3616c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
3616e0 00 00 21 00 00 00 c9 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 70 ..!.......VariantToStringAlloc.p
361700 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ropsys.dll..propsys.dll/....-1..
361720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
361740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c8 00 04 00 56 61 72 69 ......`.......d.............Vari
361760 61 6e 74 54 6f 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e antToString.propsys.dll.propsys.
361780 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3617a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3617c0 1c 00 00 00 c7 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e ........VariantToStrRet.propsys.
3617e0 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
361800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
361820 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c6 00 04 00 56 61 72 69 61 6e 74 54 6f 50 72 6f ......d.....!.......VariantToPro
361840 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c pVariant.propsys.dll..propsys.dl
361860 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
361880 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
3618a0 00 00 c5 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 ......VariantToInt64WithDefault.
3618c0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
3618e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
361900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 c4 00 04 00 56 61 72 69 ......`.......d.....%.......Vari
361920 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c antToInt64ArrayAlloc.propsys.dll
361940 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
361960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
361980 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 c3 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 ....d.............VariantToInt64
3619a0 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Array.propsys.dll.propsys.dll/..
3619c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3619e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 c2 00 ..47........`.......d...........
361a00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 ..VariantToInt64.propsys.dll..pr
361a20 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
361a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
361a60 64 86 00 00 00 00 26 00 00 00 c1 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 d.....&.......VariantToInt32With
361a80 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f Default.propsys.dll.propsys.dll/
361aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
361ac0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
361ae0 c0 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f ....VariantToInt32ArrayAlloc.pro
361b00 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
361b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
361b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 bf 00 04 00 56 61 72 69 61 6e ....`.......d.............Varian
361b60 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 tToInt32Array.propsys.dll.propsy
361b80 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
361ba0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
361bc0 00 00 1b 00 00 00 be 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 70 72 6f 70 73 79 73 ..........VariantToInt32.propsys
361be0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
361c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
361c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 bd 00 04 00 56 61 72 69 61 6e 74 54 6f 49 `.......d.....&.......VariantToI
361c40 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 nt16WithDefault.propsys.dll.prop
361c60 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
361c80 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
361ca0 00 00 00 00 25 00 00 00 bc 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 ....%.......VariantToInt16ArrayA
361cc0 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 lloc.propsys.dll..propsys.dll/..
361ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
361d00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 bb 00 ..52........`.......d...........
361d20 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c ..VariantToInt16Array.propsys.dl
361d40 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
361d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
361d80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ba 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 ....d.............VariantToInt16
361da0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
361dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
361de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 b9 00 04 00 56 61 ........`.......d.............Va
361e00 72 69 61 6e 74 54 6f 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e riantToGUID.propsys.dll.propsys.
361e20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
361e40 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
361e60 1e 00 00 00 b8 00 04 00 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 ........VariantToFileTime.propsy
361e80 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
361ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
361ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b7 00 04 00 56 61 72 69 61 6e 74 54 6f 44 `.......d.....'.......VariantToD
361ee0 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 oubleWithDefault.propsys.dll..pr
361f00 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
361f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
361f40 64 86 00 00 00 00 26 00 00 00 b6 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 d.....&.......VariantToDoubleArr
361f60 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f ayAlloc.propsys.dll.propsys.dll/
361f80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
361fa0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
361fc0 b5 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 ....VariantToDoubleArray.propsys
361fe0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
362000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
362020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 b4 00 04 00 56 61 72 69 61 6e 74 54 6f 44 `.......d.............VariantToD
362040 6f 75 62 6c 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ouble.propsys.dll.propsys.dll/..
362060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
362080 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b3 00 ..53........`.......d.....!.....
3620a0 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 ..VariantToDosDateTime.propsys.d
3620c0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
3620e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
362100 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 b2 00 04 00 56 61 72 69 61 6e 74 54 6f 42 75 66 ......d.............VariantToBuf
362120 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 fer.propsys.dll.propsys.dll/....
362140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
362160 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 b1 00 04 00 60........`.......d.....(.......
362180 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 VariantToBooleanWithDefault.prop
3621a0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
3621c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3621e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b0 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.....'.......VariantT
362200 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a oBooleanArrayAlloc.propsys.dll..
362220 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
362240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
362260 00 00 64 86 00 00 00 00 22 00 00 00 af 00 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e ..d.....".......VariantToBoolean
362280 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Array.propsys.dll.propsys.dll/..
3622a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3622c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ae 00 ..49........`.......d...........
3622e0 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a ..VariantToBoolean.propsys.dll..
362300 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
362320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
362340 00 00 64 86 00 00 00 00 21 00 00 00 ad 00 04 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 ..d.....!.......VariantGetUInt64
362360 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Elem.propsys.dll..propsys.dll/..
362380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3623a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ac 00 ..53........`.......d.....!.....
3623c0 04 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 ..VariantGetUInt32Elem.propsys.d
3623e0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
362400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
362420 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ab 00 04 00 56 61 72 69 61 6e 74 47 65 74 55 49 ......d.....!.......VariantGetUI
362440 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c nt16Elem.propsys.dll..propsys.dl
362460 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
362480 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3624a0 00 00 aa 00 04 00 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 70 72 6f 70 73 ......VariantGetStringElem.props
3624c0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ys.dll..propsys.dll/....-1......
3624e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
362500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a9 00 04 00 56 61 72 69 61 6e 74 47 ..`.......d.............VariantG
362520 65 74 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e etInt64Elem.propsys.dll.propsys.
362540 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
362560 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
362580 20 00 00 00 a8 00 04 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 ........VariantGetInt32Elem.prop
3625a0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
3625c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3625e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a7 00 04 00 56 61 72 69 61 6e 74 47 ..`.......d.............VariantG
362600 65 74 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e etInt16Elem.propsys.dll.propsys.
362620 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
362640 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
362660 23 00 00 00 a6 00 04 00 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 70 #.......VariantGetElementCount.p
362680 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ropsys.dll..propsys.dll/....-1..
3626a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3626c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a5 00 04 00 56 61 72 69 ......`.......d.....!.......Vari
3626e0 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 antGetDoubleElem.propsys.dll..pr
362700 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
362720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
362740 64 86 00 00 00 00 22 00 00 00 a4 00 04 00 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 d.....".......VariantGetBooleanE
362760 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 lem.propsys.dll.propsys.dll/....
362780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3627a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a3 00 04 00 47........`.......d.............
3627c0 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 VariantCompare.propsys.dll..prop
3627e0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
362800 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
362820 00 00 00 00 24 00 00 00 a2 00 04 00 53 74 67 53 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 ....$.......StgSerializePropVari
362840 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ant.propsys.dll.propsys.dll/....
362860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
362880 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 a1 00 04 00 58........`.......d.....&.......
3628a0 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 StgDeserializePropVariant.propsy
3628c0 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
3628e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
362900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 a0 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....,.......PropVarian
362920 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c tToWinRTPropertyValue.propsys.dl
362940 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
362960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
362980 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9f 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 ....d.....!.......PropVariantToV
3629a0 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f ariant.propsys.dll..propsys.dll/
3629c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3629e0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
362a00 9e 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 ....PropVariantToUInt64WithDefau
362a20 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 lt.propsys.dll..propsys.dll/....
362a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
362a60 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 9d 00 04 00 63........`.......d.....+.......
362a80 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 PropVariantToUInt64VectorAlloc.p
362aa0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ropsys.dll..propsys.dll/....-1..
362ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
362ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 9c 00 04 00 50 72 6f 70 ......`.......d.....&.......Prop
362b00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c VariantToUInt64Vector.propsys.dl
362b20 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
362b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
362b60 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9b 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 ....d.............PropVariantToU
362b80 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Int64.propsys.dll.propsys.dll/..
362ba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
362bc0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 9a 00 ..63........`.......d.....+.....
362be0 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 ..PropVariantToUInt32WithDefault
362c00 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
362c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
362c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 99 00 04 00 50 72 ........`.......d.....+.......Pr
362c60 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f opVariantToUInt32VectorAlloc.pro
362c80 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
362ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
362cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 98 00 04 00 50 72 6f 70 56 61 ....`.......d.....&.......PropVa
362ce0 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 riantToUInt32Vector.propsys.dll.
362d00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
362d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
362d40 00 00 64 86 00 00 00 00 20 00 00 00 97 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e ..d.............PropVariantToUIn
362d60 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 t32.propsys.dll.propsys.dll/....
362d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
362da0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 96 00 04 00 63........`.......d.....+.......
362dc0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 PropVariantToUInt16WithDefault.p
362de0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ropsys.dll..propsys.dll/....-1..
362e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
362e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 95 00 04 00 50 72 6f 70 ......`.......d.....+.......Prop
362e40 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 VariantToUInt16VectorAlloc.props
362e60 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ys.dll..propsys.dll/....-1......
362e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
362ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 94 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....&.......PropVari
362ec0 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 antToUInt16Vector.propsys.dll.pr
362ee0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
362f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
362f20 64 86 00 00 00 00 20 00 00 00 93 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 d.............PropVariantToUInt1
362f40 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 6.propsys.dll.propsys.dll/....-1
362f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
362f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 92 00 04 00 50 72 ........`.......d.....+.......Pr
362fa0 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f opVariantToStringWithDefault.pro
362fc0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
362fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
363000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 91 00 04 00 50 72 6f 70 56 61 ....`.......d.....+.......PropVa
363020 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 riantToStringVectorAlloc.propsys
363040 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
363060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
363080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 90 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....&.......PropVarian
3630a0 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 tToStringVector.propsys.dll.prop
3630c0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
3630e0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
363100 00 00 00 00 25 00 00 00 8f 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 ....%.......PropVariantToStringA
363120 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 lloc.propsys.dll..propsys.dll/..
363140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
363160 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8e 00 ..52........`.......d...........
363180 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c ..PropVariantToString.propsys.dl
3631a0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
3631c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3631e0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8d 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 ....d.............PropVariantToS
363200 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 trRet.propsys.dll.propsys.dll/..
363220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
363240 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 8c 00 ..62........`.......d.....*.....
363260 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 ..PropVariantToInt64WithDefault.
363280 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
3632a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
3632c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 8b 00 04 00 50 72 6f 70 ......`.......d.....*.......Prop
3632e0 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 VariantToInt64VectorAlloc.propsy
363300 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
363320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
363340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 8a 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....%.......PropVarian
363360 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tToInt64Vector.propsys.dll..prop
363380 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
3633a0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3633c0 00 00 00 00 1f 00 00 00 89 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 70 ............PropVariantToInt64.p
3633e0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ropsys.dll..propsys.dll/....-1..
363400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
363420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 88 00 04 00 50 72 6f 70 ......`.......d.....*.......Prop
363440 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 VariantToInt32WithDefault.propsy
363460 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
363480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
3634a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 87 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....*.......PropVarian
3634c0 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 tToInt32VectorAlloc.propsys.dll.
3634e0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
363500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
363520 00 00 64 86 00 00 00 00 25 00 00 00 86 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 ..d.....%.......PropVariantToInt
363540 33 32 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 32Vector.propsys.dll..propsys.dl
363560 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
363580 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3635a0 00 00 85 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 70 72 6f 70 73 79 73 ......PropVariantToInt32.propsys
3635c0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
3635e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
363600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 84 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....*.......PropVarian
363620 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 tToInt16WithDefault.propsys.dll.
363640 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
363660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
363680 00 00 64 86 00 00 00 00 2a 00 00 00 83 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 ..d.....*.......PropVariantToInt
3636a0 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 16VectorAlloc.propsys.dll.propsy
3636c0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
3636e0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
363700 00 00 25 00 00 00 82 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 ..%.......PropVariantToInt16Vect
363720 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 or.propsys.dll..propsys.dll/....
363740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
363760 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 81 00 04 00 51........`.......d.............
363780 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a PropVariantToInt16.propsys.dll..
3637a0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
3637c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3637e0 00 00 64 86 00 00 00 00 1e 00 00 00 80 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 ..d.............PropVariantToGUI
363800 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 D.propsys.dll.propsys.dll/....-1
363820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
363840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 7f 00 04 00 50 72 ........`.......d.....-.......Pr
363860 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 opVariantToFileTimeVectorAlloc.p
363880 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ropsys.dll..propsys.dll/....-1..
3638a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
3638c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 7e 00 04 00 50 72 6f 70 ......`.......d.....(...~...Prop
3638e0 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e VariantToFileTimeVector.propsys.
363900 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
363920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
363940 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 7d 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ......d....."...}...PropVariantT
363960 6f 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c oFileTime.propsys.dll.propsys.dl
363980 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3639a0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
3639c0 00 00 7c 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 ..|...PropVariantToDoubleWithDef
3639e0 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ault.propsys.dll..propsys.dll/..
363a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
363a20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 7b 00 ..63........`.......d.....+...{.
363a40 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 ..PropVariantToDoubleVectorAlloc
363a60 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
363a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
363aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 7a 00 04 00 50 72 ........`.......d.....&...z...Pr
363ac0 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e opVariantToDoubleVector.propsys.
363ae0 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
363b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
363b20 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 79 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ......d.........y...PropVariantT
363b40 6f 44 6f 75 62 6c 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f oDouble.propsys.dll.propsys.dll/
363b60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
363b80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
363ba0 78 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e x...PropVariantToBuffer.propsys.
363bc0 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
363be0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
363c00 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 77 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ......d.....,...w...PropVariantT
363c20 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 oBooleanWithDefault.propsys.dll.
363c40 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
363c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
363c80 00 00 64 86 00 00 00 00 2c 00 00 00 76 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f ..d.....,...v...PropVariantToBoo
363ca0 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 leanVectorAlloc.propsys.dll.prop
363cc0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
363ce0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
363d00 00 00 00 00 27 00 00 00 75 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e ....'...u...PropVariantToBoolean
363d20 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f Vector.propsys.dll..propsys.dll/
363d40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
363d60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
363d80 74 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 70 72 6f 70 73 79 73 t...PropVariantToBoolean.propsys
363da0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
363dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
363de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 73 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.........s...PropVarian
363e00 74 54 6f 42 53 54 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f tToBSTR.propsys.dll.propsys.dll/
363e20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
363e40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
363e60 72 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f r...PropVariantGetUInt64Elem.pro
363e80 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
363ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
363ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 71 00 04 00 50 72 6f 70 56 61 ....`.......d.....%...q...PropVa
363ee0 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a riantGetUInt32Elem.propsys.dll..
363f00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
363f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
363f40 00 00 64 86 00 00 00 00 25 00 00 00 70 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 ..d.....%...p...PropVariantGetUI
363f60 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c nt16Elem.propsys.dll..propsys.dl
363f80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
363fa0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
363fc0 00 00 6f 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 70 ..o...PropVariantGetStringElem.p
363fe0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ropsys.dll..propsys.dll/....-1..
364000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
364020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 6e 00 04 00 50 72 6f 70 ......`.......d.....$...n...Prop
364040 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 VariantGetInt64Elem.propsys.dll.
364060 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
364080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3640a0 00 00 64 86 00 00 00 00 24 00 00 00 6d 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e ..d.....$...m...PropVariantGetIn
3640c0 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f t32Elem.propsys.dll.propsys.dll/
3640e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
364100 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
364120 6c 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 l...PropVariantGetInt16Elem.prop
364140 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
364160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
364180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 6b 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....'...k...PropVari
3641a0 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a antGetFileTimeElem.propsys.dll..
3641c0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
3641e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
364200 00 00 64 86 00 00 00 00 27 00 00 00 6a 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c ..d.....'...j...PropVariantGetEl
364220 65 6d 65 6e 74 43 6f 75 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e ementCount.propsys.dll..propsys.
364240 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
364260 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
364280 25 00 00 00 69 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d %...i...PropVariantGetDoubleElem
3642a0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
3642c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3642e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 68 00 04 00 50 72 ........`.......d.....&...h...Pr
364300 6f 70 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e opVariantGetBooleanElem.propsys.
364320 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
364340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
364360 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 67 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 ......d.....!...g...PropVariantC
364380 6f 6d 70 61 72 65 45 78 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c ompareEx.propsys.dll..propsys.dl
3643a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3643c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3643e0 00 00 66 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 70 72 6f 70 ..f...PropVariantChangeType.prop
364400 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
364420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
364440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 65 00 04 00 50 53 55 6e 72 65 67 69 ..`.......d.....'...e...PSUnregi
364460 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a sterPropertySchema.propsys.dll..
364480 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
3644a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3644c0 00 00 64 86 00 00 00 00 24 00 00 00 64 00 04 00 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 ..d.....$...d...PSStringFromProp
3644e0 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f ertyKey.propsys.dll.propsys.dll/
364500 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
364520 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
364540 63 00 04 00 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 c...PSSetPropertyValue.propsys.d
364560 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
364580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3645a0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 62 00 04 00 50 53 52 65 67 69 73 74 65 72 50 72 ......d.....%...b...PSRegisterPr
3645c0 6f 70 65 72 74 79 53 63 68 65 6d 61 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 opertySchema.propsys.dll..propsy
3645e0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
364600 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
364620 00 00 24 00 00 00 61 00 04 00 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d ..$...a...PSRefreshPropertySchem
364640 61 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 a.propsys.dll.propsys.dll/....-1
364660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
364680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 60 00 04 00 50 53 ........`.......d.....$...`...PS
3646a0 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c PropertyKeyFromString.propsys.dl
3646c0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
3646e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
364700 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 5f 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.....'..._...PSPropertyBag_
364720 57 72 69 74 65 55 6e 6b 6e 6f 77 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 WriteUnknown.propsys.dll..propsy
364740 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
364760 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
364780 00 00 29 00 00 00 5e 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f ..)...^...PSPropertyBag_WriteULO
3647a0 4e 47 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f NGLONG.propsys.dll..propsys.dll/
3647c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3647e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
364800 5d 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 70 72 ]...PSPropertyBag_WriteStream.pr
364820 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 opsys.dll.propsys.dll/....-1....
364840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
364860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 5c 00 04 00 50 53 50 72 6f 70 ....`.......d.....#...\...PSProp
364880 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 ertyBag_WriteStr.propsys.dll..pr
3648a0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
3648c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3648e0 64 86 00 00 00 00 25 00 00 00 5b 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 d.....%...[...PSPropertyBag_Writ
364900 65 53 48 4f 52 54 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f eSHORT.propsys.dll..propsys.dll/
364920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
364940 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
364960 5a 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 52 45 43 54 4c 00 70 72 6f Z...PSPropertyBag_WriteRECTL.pro
364980 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
3649a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
3649c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 59 00 04 00 50 53 50 72 6f 70 ....`.......d.....+...Y...PSProp
3649e0 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 ertyBag_WritePropertyKey.propsys
364a00 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
364a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
364a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 58 00 04 00 50 53 50 72 6f 70 65 72 74 79 `.......d.....&...X...PSProperty
364a60 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 Bag_WritePOINTS.propsys.dll.prop
364a80 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
364aa0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
364ac0 00 00 00 00 26 00 00 00 57 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 ....&...W...PSPropertyBag_WriteP
364ae0 4f 49 4e 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 OINTL.propsys.dll.propsys.dll/..
364b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
364b20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 56 00 ..56........`.......d.....$...V.
364b40 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 70 72 6f 70 73 79 ..PSPropertyBag_WriteLONG.propsy
364b60 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
364b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
364ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 55 00 04 00 50 53 50 72 6f 70 65 72 74 79 `.......d.....#...U...PSProperty
364bc0 42 61 67 5f 57 72 69 74 65 49 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 Bag_WriteInt.propsys.dll..propsy
364be0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
364c00 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
364c20 00 00 24 00 00 00 54 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 47 55 49 ..$...T...PSPropertyBag_WriteGUI
364c40 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 D.propsys.dll.propsys.dll/....-1
364c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
364c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 53 00 04 00 50 53 ........`.......d.....%...S...PS
364ca0 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 70 72 6f 70 73 79 73 2e 64 PropertyBag_WriteDWORD.propsys.d
364cc0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
364ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
364d00 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 52 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 ......d.....$...R...PSPropertyBa
364d20 67 5f 57 72 69 74 65 42 53 54 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e g_WriteBSTR.propsys.dll.propsys.
364d40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
364d60 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
364d80 24 00 00 00 51 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 4f 4f 4c 00 $...Q...PSPropertyBag_WriteBOOL.
364da0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
364dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
364de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 50 00 04 00 50 53 50 72 ......`.......d.....&...P...PSPr
364e00 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 70 72 6f 70 73 79 73 2e 64 6c opertyBag_ReadUnknown.propsys.dl
364e20 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
364e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
364e60 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 4f 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.....(...O...PSPropertyBag_
364e80 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 ReadULONGLONG.propsys.dll.propsy
364ea0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
364ec0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
364ee0 00 00 23 00 00 00 4e 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 ..#...N...PSPropertyBag_ReadType
364f00 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
364f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
364f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4d 00 04 00 50 53 ........`.......d.....%...M...PS
364f60 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 70 72 6f 70 73 79 73 2e 64 PropertyBag_ReadStream.propsys.d
364f80 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
364fa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
364fc0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 4c 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 ......d.....'...L...PSPropertyBa
364fe0 67 5f 52 65 61 64 53 74 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 g_ReadStrAlloc.propsys.dll..prop
365000 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
365020 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
365040 00 00 00 00 22 00 00 00 4b 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 ...."...K...PSPropertyBag_ReadSt
365060 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 r.propsys.dll.propsys.dll/....-1
365080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3650a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4a 00 04 00 50 53 ........`.......d.....$...J...PS
3650c0 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 70 72 6f 70 73 79 73 2e 64 6c PropertyBag_ReadSHORT.propsys.dl
3650e0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
365100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
365120 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 49 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.....$...I...PSPropertyBag_
365140 52 65 61 64 52 45 43 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c ReadRECTL.propsys.dll.propsys.dl
365160 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
365180 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
3651a0 00 00 48 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 ..H...PSPropertyBag_ReadProperty
3651c0 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 Key.propsys.dll.propsys.dll/....
3651e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
365200 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 47 00 04 00 57........`.......d.....%...G...
365220 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 70 72 6f 70 73 79 73 PSPropertyBag_ReadPOINTS.propsys
365240 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
365260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
365280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 46 00 04 00 50 53 50 72 6f 70 65 72 74 79 `.......d.....%...F...PSProperty
3652a0 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 Bag_ReadPOINTL.propsys.dll..prop
3652c0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
3652e0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
365300 00 00 00 00 23 00 00 00 45 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f ....#...E...PSPropertyBag_ReadLO
365320 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 NG.propsys.dll..propsys.dll/....
365340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
365360 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 44 00 04 00 54........`.......d....."...D...
365380 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c PSPropertyBag_ReadInt.propsys.dl
3653a0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
3653c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3653e0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 43 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.....#...C...PSPropertyBag_
365400 52 65 61 64 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c ReadGUID.propsys.dll..propsys.dl
365420 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
365440 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
365460 00 00 42 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 70 72 ..B...PSPropertyBag_ReadDWORD.pr
365480 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 opsys.dll.propsys.dll/....-1....
3654a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3654c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 41 00 04 00 50 53 50 72 6f 70 ....`.......d.....#...A...PSProp
3654e0 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 ertyBag_ReadBSTR.propsys.dll..pr
365500 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
365520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
365540 64 86 00 00 00 00 23 00 00 00 40 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 d.....#...@...PSPropertyBag_Read
365560 42 4f 4f 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 BOOL.propsys.dll..propsys.dll/..
365580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3655a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3f 00 ..53........`.......d.....!...?.
3655c0 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 74 65 00 70 72 6f 70 73 79 73 2e 64 ..PSPropertyBag_Delete.propsys.d
3655e0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
365600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
365620 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3e 00 04 00 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 ......d.....)...>...PSLookupProp
365640 65 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 ertyHandlerCLSID.propsys.dll..pr
365660 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
365680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3656a0 64 86 00 00 00 00 1f 00 00 00 3d 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 d.........=...PSGetPropertyValue
3656c0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
3656e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
365700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3c 00 04 00 50 53 ........`.......d.........<...PS
365720 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 GetPropertySystem.propsys.dll.pr
365740 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
365760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
365780 64 86 00 00 00 00 25 00 00 00 3b 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 4b 65 79 46 72 d.....%...;...PSGetPropertyKeyFr
3657a0 6f 6d 4e 61 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f omName.propsys.dll..propsys.dll/
3657c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3657e0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
365800 3a 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f :...PSGetPropertyFromPropertySto
365820 72 61 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 rage.propsys.dll..propsys.dll/..
365840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
365860 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 39 00 ..71........`.......d.....3...9.
365880 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 ..PSGetPropertyDescriptionListFr
3658a0 6f 6d 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c omString.propsys.dll..propsys.dl
3658c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3658e0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
365900 00 00 38 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 ..8...PSGetPropertyDescriptionBy
365920 4e 61 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Name.propsys.dll..propsys.dll/..
365940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
365960 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 37 00 ..57........`.......d.....%...7.
365980 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 70 72 6f 70 73 ..PSGetPropertyDescription.props
3659a0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ys.dll..propsys.dll/....-1......
3659c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
3659e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 36 00 04 00 50 53 47 65 74 4e 61 6d ..`.......d.....2...6...PSGetNam
365a00 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 70 72 edPropertyFromPropertyStorage.pr
365a20 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 opsys.dll.propsys.dll/....-1....
365a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
365a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 35 00 04 00 50 53 47 65 74 4e ....`.......d.....%...5...PSGetN
365a80 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a ameFromPropertyKey.propsys.dll..
365aa0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
365ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......73........`.....
365ae0 00 00 64 86 00 00 00 00 35 00 00 00 34 00 04 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 ..d.....5...4...PSGetItemPropert
365b00 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 70 72 6f 70 73 79 73 yHandlerWithCreateObject.propsys
365b20 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
365b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
365b60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 33 00 04 00 50 53 47 65 74 49 74 65 6d 50 `.......d.....%...3...PSGetItemP
365b80 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 ropertyHandler.propsys.dll..prop
365ba0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
365bc0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
365be0 00 00 00 00 28 00 00 00 32 00 04 00 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 ....(...2...PSGetImageReferenceF
365c00 6f 72 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f orValue.propsys.dll.propsys.dll/
365c20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
365c40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
365c60 31 00 04 00 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 1...PSFormatPropertyValue.propsy
365c80 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
365ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
365cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 30 00 04 00 50 53 46 6f 72 6d 61 74 46 6f `.......d.....$...0...PSFormatFo
365ce0 72 44 69 73 70 6c 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 rDisplayAlloc.propsys.dll.propsy
365d00 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
365d20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
365d40 00 00 1f 00 00 00 2f 00 04 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 70 72 6f ....../...PSFormatForDisplay.pro
365d60 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
365d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
365da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 2e 00 04 00 50 53 45 6e 75 6d ....`.......d.....,.......PSEnum
365dc0 65 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 70 72 6f 70 73 79 eratePropertyDescriptions.propsy
365de0 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
365e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
365e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2d 00 04 00 50 53 43 72 65 61 74 65 53 69 `.......d.....)...-...PSCreateSi
365e40 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a mplePropertyChange.propsys.dll..
365e60 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
365e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......76........`.....
365ea0 00 00 64 86 00 00 00 00 38 00 00 00 2c 00 04 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 ..d.....8...,...PSCreateProperty
365ec0 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 70 72 6f 70 StoreFromPropertySetStorage.prop
365ee0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
365f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
365f20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 2b 00 04 00 50 53 43 72 65 61 74 65 ..`.......d.....,...+...PSCreate
365f40 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 70 72 6f 70 73 79 73 2e PropertyStoreFromObject.propsys.
365f60 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
365f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
365fa0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 2a 00 04 00 50 53 43 72 65 61 74 65 50 72 6f 70 ......d.....(...*...PSCreateProp
365fc0 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 ertyChangeArray.propsys.dll.prop
365fe0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
366000 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
366020 00 00 00 00 2b 00 00 00 29 00 04 00 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 6f ....+...)...PSCreateMultiplexPro
366040 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e pertyStore.propsys.dll..propsys.
366060 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
366080 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
3660a0 28 00 00 00 28 00 04 00 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 (...(...PSCreateMemoryPropertySt
3660c0 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ore.propsys.dll.propsys.dll/....
3660e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
366100 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 27 00 04 00 70........`.......d.....2...'...
366120 50 53 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 PSCreateDelayedMultiplexProperty
366140 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Store.propsys.dll.propsys.dll/..
366160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
366180 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 26 00 ..65........`.......d.....-...&.
3661a0 04 00 50 53 43 72 65 61 74 65 41 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f ..PSCreateAdapterFromPropertySto
3661c0 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 re.propsys.dll..propsys.dll/....
3661e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
366200 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 25 00 04 00 57........`.......d.....%...%...
366220 50 53 43 6f 65 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 70 72 6f 70 73 79 73 PSCoerceToCanonicalValue.propsys
366240 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
366260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
366280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 24 00 04 00 49 6e 69 74 56 61 72 69 61 6e `.......d.....,...$...InitVarian
3662a0 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c tFromVariantArrayElem.propsys.dl
3662c0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
3662e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
366300 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 23 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f ....d.....'...#...InitVariantFro
366320 6d 55 49 6e 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 mUInt64Array.propsys.dll..propsy
366340 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
366360 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
366380 00 00 27 00 00 00 22 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 41 ..'..."...InitVariantFromUInt32A
3663a0 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 rray.propsys.dll..propsys.dll/..
3663c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3663e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 21 00 ..59........`.......d.....'...!.
366400 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f ..InitVariantFromUInt16Array.pro
366420 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
366440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
366460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 20 00 04 00 49 6e 69 74 56 61 ....`.......d.....'.......InitVa
366480 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c riantFromStringArray.propsys.dll
3664a0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
3664c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3664e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1f 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f ....d.....".......InitVariantFro
366500 6d 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f mStrRet.propsys.dll.propsys.dll/
366520 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
366540 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
366560 1e 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 70 72 6f 70 ....InitVariantFromResource.prop
366580 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
3665a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3665c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1d 00 04 00 49 6e 69 74 56 61 72 69 ..`.......d.....&.......InitVari
3665e0 61 6e 74 46 72 6f 6d 49 6e 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 antFromInt64Array.propsys.dll.pr
366600 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
366620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
366640 64 86 00 00 00 00 26 00 00 00 1c 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 d.....&.......InitVariantFromInt
366660 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 32Array.propsys.dll.propsys.dll/
366680 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3666a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3666c0 1b 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 70 72 ....InitVariantFromInt16Array.pr
3666e0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 opsys.dll.propsys.dll/....-1....
366700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
366720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1a 00 04 00 49 6e 69 74 56 61 ....`.......d.....(.......InitVa
366740 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c riantFromGUIDAsString.propsys.dl
366760 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
366780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3667a0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 19 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f ....d.....).......InitVariantFro
3667c0 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 mFileTimeArray.propsys.dll..prop
3667e0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
366800 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
366820 00 00 00 00 24 00 00 00 18 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 ....$.......InitVariantFromFileT
366840 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ime.propsys.dll.propsys.dll/....
366860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
366880 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 17 00 04 00 59........`.......d.....'.......
3668a0 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 70 72 6f 70 73 InitVariantFromDoubleArray.props
3668c0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ys.dll..propsys.dll/....-1......
3668e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
366900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 16 00 04 00 49 6e 69 74 56 61 72 69 ..`.......d.....".......InitVari
366920 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 antFromBuffer.propsys.dll.propsy
366940 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
366960 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
366980 00 00 28 00 00 00 15 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e ..(.......InitVariantFromBoolean
3669a0 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Array.propsys.dll.propsys.dll/..
3669c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3669e0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 14 00 ..69........`.......d.....1.....
366a00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 ..InitPropVariantVectorFromPropV
366a20 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f ariant.propsys.dll..propsys.dll/
366a40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
366a60 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
366a80 13 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 ....InitPropVariantFromUInt64Vec
366aa0 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 tor.propsys.dll.propsys.dll/....
366ac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
366ae0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 12 00 04 00 64........`.......d.....,.......
366b00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 InitPropVariantFromUInt32Vector.
366b20 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
366b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
366b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 11 00 04 00 49 6e 69 74 ......`.......d.....,.......Init
366b80 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 70 72 6f 70 PropVariantFromUInt16Vector.prop
366ba0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
366bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
366be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 10 00 04 00 49 6e 69 74 50 72 6f 70 ..`.......d.....,.......InitProp
366c00 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e VariantFromStringVector.propsys.
366c20 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
366c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
366c60 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0f 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 ......d.............InitPropVari
366c80 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c antFromStringAsVector.propsys.dl
366ca0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
366cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
366ce0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0e 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e ....d.....&.......InitPropVarian
366d00 74 46 72 6f 6d 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e tFromStrRet.propsys.dll.propsys.
366d20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
366d40 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
366d60 28 00 00 00 0d 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 (.......InitPropVariantFromResou
366d80 72 63 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 rce.propsys.dll.propsys.dll/....
366da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
366dc0 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 0c 00 04 00 73........`.......d.....5.......
366de0 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 InitPropVariantFromPropVariantVe
366e00 63 74 6f 72 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c ctorElem.propsys.dll..propsys.dl
366e20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
366e40 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
366e60 00 00 0b 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 ......InitPropVariantFromInt64Ve
366e80 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ctor.propsys.dll..propsys.dll/..
366ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
366ec0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0a 00 ..63........`.......d.....+.....
366ee0 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 ..InitPropVariantFromInt32Vector
366f00 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
366f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
366f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 09 00 04 00 49 6e ........`.......d.....+.......In
366f60 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f 72 00 70 72 6f itPropVariantFromInt16Vector.pro
366f80 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
366fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
366fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 08 00 04 00 49 6e 69 74 50 72 ....`.......d.....,.......InitPr
366fe0 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 70 72 6f 70 73 79 opVariantFromGUIDAsString.propsy
367000 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
367020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
367040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 07 00 04 00 49 6e 69 74 50 72 6f 70 56 61 `.......d.............InitPropVa
367060 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e riantFromFileTimeVector.propsys.
367080 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
3670a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
3670c0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 06 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 ......d.....(.......InitPropVari
3670e0 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 antFromFileTime.propsys.dll.prop
367100 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
367120 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
367140 00 00 00 00 2c 00 00 00 05 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 44 ....,.......InitPropVariantFromD
367160 6f 75 62 6c 65 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e oubleVector.propsys.dll.propsys.
367180 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3671a0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
3671c0 25 00 00 00 04 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 %.......InitPropVariantFromCLSID
3671e0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
367200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
367220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 03 00 04 00 49 6e ........`.......d.....&.......In
367240 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e itPropVariantFromBuffer.propsys.
367260 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
367280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
3672a0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 02 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 ......d.....-.......InitPropVari
3672c0 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c antFromBooleanVector.propsys.dll
3672e0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
367300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
367320 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 01 00 04 00 43 6c 65 61 72 56 61 72 69 61 6e 74 41 72 ....d.............ClearVariantAr
367340 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ray.propsys.dll.propsys.dll/....
367360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
367380 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
3673a0 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c ClearPropVariantArray.propsys.dl
3673c0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
3673e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......286.......`.d.
367400 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
367420 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
367440 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
367460 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
367480 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 70 72 6f 70 73 79 73 2e 64 ......@.@..............propsys.d
3674a0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
3674c0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
3674e0 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.{...........................
367500 00 00 00 7f 70 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 72 6f 70 ....propsys_NULL_THUNK_DATA.prop
367520 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
367540 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......250.......`.d.......
367560 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
367580 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3675a0 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3675c0 12 00 09 00 00 00 00 00 0b 70 72 6f 70 73 79 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........propsys.dll'...........
3675e0 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
367600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 .................@comp.id.{.....
367620 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
367640 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.propsys.dll/..
367660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
367680 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d.................
3676a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
3676c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
3676e0 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
367700 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
367720 09 00 00 00 00 00 0b 70 72 6f 70 73 79 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......propsys.dll'.............
367740 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
367760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
367780 00 03 00 10 00 00 00 05 00 00 00 03 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............propsys.dll.@comp.i
3677a0 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.{...........................id
3677c0 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
3677e0 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
367800 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
367820 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
367840 5f 70 72 6f 70 73 79 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _propsys.__NULL_IMPORT_DESCRIPTO
367860 52 00 7f 70 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 71 75 61 72 R..propsys_NULL_THUNK_DATA..quar
367880 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tz.dll/.....-1..................
3678a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3678c0 00 00 00 00 1b 00 00 00 01 00 04 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 71 75 61 72 ............AMGetErrorTextW.quar
3678e0 74 7a 2e 64 6c 6c 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 tz.dll..quartz.dll/.....-1......
367900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
367920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 4d 47 65 74 45 72 72 ..`.......d.............AMGetErr
367940 6f 72 54 65 78 74 41 00 71 75 61 72 74 7a 2e 64 6c 6c 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 orTextA.quartz.dll..quartz.dll/.
367960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
367980 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 ....284.......`.d...............
3679a0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
3679c0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
3679e0 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
367a00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
367a20 11 00 09 00 00 00 00 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........quartz.dll'............
367a40 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
367a60 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
367a80 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c .....................quartz_NULL
367aa0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.quartz.dll/.....-1..
367ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 ....................0.......249.
367ae0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
367b00 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
367b20 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
367b40 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 71 75 61 72 74 7a 2e ........@.0..............quartz.
367b60 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
367b80 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
367ba0 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
367bc0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
367be0 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..quartz.dll/.....-1............
367c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......490.......`.d.
367c20 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
367c40 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
367c60 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
367c80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
367ca0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 71 75 61 72 74 7a 2e 64 6c ......@................quartz.dl
367cc0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
367ce0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
367d00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 71 75 61 72 ............................quar
367d20 74 7a 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 tz.dll..@comp.id.{..............
367d40 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
367d60 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
367d80 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
367da0 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
367dc0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 61 72 74 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_quartz.__NULL_IM
367de0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..quartz_NULL_THU
367e00 4e 4b 5f 44 41 54 41 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.query.dll/......-1......
367e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
367e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 03 00 04 00 4c 6f 61 64 49 46 69 6c ..`.......d.............LoadIFil
367e60 74 65 72 45 78 00 71 75 65 72 79 2e 64 6c 6c 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 terEx.query.dll.query.dll/......
367e80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
367ea0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 02 00 04 00 42........`.......d.............
367ec0 4c 6f 61 64 49 46 69 6c 74 65 72 00 71 75 65 72 79 2e 64 6c 6c 00 71 75 65 72 79 2e 64 6c 6c 2f LoadIFilter.query.dll.query.dll/
367ee0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
367f00 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
367f20 00 00 01 00 04 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 71 75 65 72 ......BindIFilterFromStream.quer
367f40 79 2e 64 6c 6c 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 y.dll.query.dll/......-1........
367f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
367f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 42 69 6e 64 49 46 69 6c 74 65 `.......d.....!.......BindIFilte
367fa0 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 71 75 65 72 79 2e 64 6c 6c 00 0a 71 75 65 72 79 2e 64 6c rFromStorage.query.dll..query.dl
367fc0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
367fe0 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 0.......282.......`.d...........
368000 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 .........debug$S........?.......
368020 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
368040 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
368060 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
368080 02 00 00 00 10 00 09 00 00 00 00 00 09 71 75 65 72 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 .............query.dll'.........
3680a0 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
3680c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
3680e0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 71 75 65 72 79 5f 4e 55 ........................query_NU
368100 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 LL_THUNK_DATA.query.dll/......-1
368120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 ......................0.......24
368140 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
368160 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?...d.............
368180 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 ..@..B.idata$3..................
3681a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 71 75 65 72 79 ..........@.0..............query
3681c0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
3681e0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
368200 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
368220 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
368240 52 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.query.dll/......-1............
368260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......485.......`.d.
368280 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3682a0 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...................@..B.idata
3682c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
3682e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 0..idata$6......................
368300 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 71 75 65 72 79 2e 64 6c 6c ......@................query.dll
368320 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
368340 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
368360 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 71 75 65 72 79 ...........................query
368380 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.{.................
3683a0 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
3683c0 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
3683e0 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
368400 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 .......7.............N...__IMPOR
368420 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 65 72 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 T_DESCRIPTOR_query.__NULL_IMPORT
368440 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 _DESCRIPTOR..query_NULL_THUNK_DA
368460 54 41 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..qwave.dll/......-1..........
368480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3684a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 51 4f 53 53 74 6f 70 54 72 61 63 6b ......d.............QOSStopTrack
3684c0 69 6e 67 43 6c 69 65 6e 74 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 ingClient.qwave.dll.qwave.dll/..
3684e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
368500 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
368520 09 00 04 00 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 71 77 61 76 65 ....QOSStartTrackingClient.qwave
368540 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..qwave.dll/......-1........
368560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
368580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 08 00 04 00 51 4f 53 53 65 74 46 6c 6f 77 `.......d.............QOSSetFlow
3685a0 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .qwave.dll..qwave.dll/......-1..
3685c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3685e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 51 4f 53 52 ......`.......d.....".......QOSR
368600 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 emoveSocketFromFlow.qwave.dll.qw
368620 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ave.dll/......-1................
368640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
368660 64 86 00 00 00 00 17 00 00 00 06 00 04 00 51 4f 53 51 75 65 72 79 46 6c 6f 77 00 71 77 61 76 65 d.............QOSQueryFlow.qwave
368680 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..qwave.dll/......-1........
3686a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3686c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 05 00 04 00 51 4f 53 4e 6f 74 69 66 79 46 `.......d.............QOSNotifyF
3686e0 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 low.qwave.dll.qwave.dll/......-1
368700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
368720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 04 00 51 4f ........`.......d.............QO
368740 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e SEnumerateFlows.qwave.dll.qwave.
368760 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
368780 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3687a0 00 00 1a 00 00 00 03 00 04 00 51 4f 53 43 72 65 61 74 65 48 61 6e 64 6c 65 00 71 77 61 76 65 2e ..........QOSCreateHandle.qwave.
3687c0 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.qwave.dll/......-1..........
3687e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
368800 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 02 00 04 00 51 4f 53 43 6c 6f 73 65 48 61 6e 64 ......d.............QOSCloseHand
368820 6c 65 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 le.qwave.dll..qwave.dll/......-1
368840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
368860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 01 00 04 00 51 4f ........`.......d.............QO
368880 53 43 61 6e 63 65 6c 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 SCancel.qwave.dll.qwave.dll/....
3688a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3688c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
3688e0 04 00 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 0a ..QOSAddSocketToFlow.qwave.dll..
368900 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 qwave.dll/......-1..............
368920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......282.......`.d...
368940 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
368960 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 ?...................@..B.idata$5
368980 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3689a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
3689c0 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 71 77 61 76 65 2e 64 6c 6c 27 00 ....@.@..............qwave.dll'.
3689e0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
368a00 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e R).LINK................@comp.id.
368a20 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f {...............................
368a40 71 77 61 76 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 77 61 76 65 2e 64 6c 6c 2f qwave_NULL_THUNK_DATA.qwave.dll/
368a60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
368a80 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 ......248.......`.d.............
368aa0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 .......debug$S........?...d.....
368ac0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
368ae0 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 ..................@.0...........
368b00 00 00 09 71 77 61 76 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 ...qwave.dll'.................!.
368b20 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
368b40 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
368b60 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
368b80 45 53 43 52 49 50 54 4f 52 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.qwave.dll/......-1....
368ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 ..................0.......485...
368bc0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
368be0 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...................@.
368c00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 .B.idata$2......................
368c20 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 ......@.0..idata$6..............
368c40 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 71 ..............@................q
368c60 77 61 76 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d wave.dll'.................!..{.M
368c80 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
368ca0 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
368cc0 00 03 00 71 77 61 76 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 ...qwave.dll.@comp.id.{.........
368ce0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
368d00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
368d20 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 .....h..idata$5@.......h........
368d40 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 ...............7.............N..
368d60 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 77 61 76 65 00 5f 5f 4e 55 4c .__IMPORT_DESCRIPTOR_qwave.__NUL
368d80 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 77 61 76 65 5f 4e 55 4c 4c 5f L_IMPORT_DESCRIPTOR..qwave_NULL_
368da0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 THUNK_DATA..rasapi32.dll/...-1..
368dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
368de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 53 00 04 00 52 61 73 56 ......`.......d.....#...S...RasV
368e00 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a alidateEntryNameW.rasapi32.dll..
368e20 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rasapi32.dll/...-1..............
368e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
368e60 00 00 64 86 00 00 00 00 23 00 00 00 52 00 04 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 ..d.....#...R...RasValidateEntry
368e80 4e 61 6d 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c NameA.rasapi32.dll..rasapi32.dll
368ea0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
368ec0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
368ee0 51 00 04 00 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 72 61 73 61 70 69 33 32 Q...RasUpdateConnection.rasapi32
368f00 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rasapi32.dll/...-1........
368f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
368f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 50 00 04 00 52 61 73 53 65 74 53 75 62 45 `.......d.....'...P...RasSetSubE
368f60 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 ntryPropertiesW.rasapi32.dll..ra
368f80 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
368fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
368fc0 64 86 00 00 00 00 27 00 00 00 4f 00 04 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 d.....'...O...RasSetSubEntryProp
368fe0 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 ertiesA.rasapi32.dll..rasapi32.d
369000 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
369020 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
369040 00 00 4e 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 ..N...RasSetEntryPropertiesW.ras
369060 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.rasapi32.dll/...-1....
369080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3690a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4d 00 04 00 52 61 73 53 65 74 ....`.......d.....$...M...RasSet
3690c0 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 EntryPropertiesA.rasapi32.dll.ra
3690e0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
369100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
369120 64 86 00 00 00 00 24 00 00 00 4c 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 d.....$...L...RasSetEntryDialPar
369140 61 6d 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 amsW.rasapi32.dll.rasapi32.dll/.
369160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
369180 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4b 00 ..56........`.......d.....$...K.
3691a0 04 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 72 61 73 61 70 69 33 ..RasSetEntryDialParamsA.rasapi3
3691c0 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
3691e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
369200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4a 00 04 00 52 61 73 53 65 74 45 61 70 55 `.......d.........J...RasSetEapU
369220 73 65 72 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 serDataW.rasapi32.dll.rasapi32.d
369240 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
369260 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
369280 00 00 49 00 04 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 72 61 73 61 70 69 33 ..I...RasSetEapUserDataA.rasapi3
3692a0 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
3692c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3692e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 48 00 04 00 52 61 73 53 65 74 43 75 73 74 `.......d.....#...H...RasSetCust
369300 6f 6d 41 75 74 68 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 omAuthDataW.rasapi32.dll..rasapi
369320 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
369340 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
369360 00 00 23 00 00 00 47 00 04 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 ..#...G...RasSetCustomAuthDataA.
369380 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 rasapi32.dll..rasapi32.dll/...-1
3693a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3693c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 46 00 04 00 52 61 ........`.......d.........F...Ra
3693e0 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 sSetCredentialsW.rasapi32.dll.ra
369400 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
369420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
369440 64 86 00 00 00 00 20 00 00 00 45 00 04 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 d.........E...RasSetCredentialsA
369460 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .rasapi32.dll.rasapi32.dll/...-1
369480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3694a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 44 00 04 00 52 61 ........`.......d....."...D...Ra
3694c0 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 sSetAutodialParamW.rasapi32.dll.
3694e0 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rasapi32.dll/...-1..............
369500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
369520 00 00 64 86 00 00 00 00 22 00 00 00 43 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 ..d....."...C...RasSetAutodialPa
369540 72 61 6d 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 ramA.rasapi32.dll.rasapi32.dll/.
369560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
369580 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 42 00 ..55........`.......d.....#...B.
3695a0 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 72 61 73 61 70 69 33 32 ..RasSetAutodialEnableW.rasapi32
3695c0 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rasapi32.dll/...-1........
3695e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
369600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 41 00 04 00 52 61 73 53 65 74 41 75 74 6f `.......d.....#...A...RasSetAuto
369620 64 69 61 6c 45 6e 61 62 6c 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 dialEnableA.rasapi32.dll..rasapi
369640 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
369660 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
369680 00 00 24 00 00 00 40 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 ..$...@...RasSetAutodialAddressW
3696a0 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .rasapi32.dll.rasapi32.dll/...-1
3696c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3696e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3f 00 04 00 52 61 ........`.......d.....$...?...Ra
369700 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c sSetAutodialAddressA.rasapi32.dl
369720 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rasapi32.dll/...-1............
369740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
369760 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3e 00 04 00 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 ....d.........>...RasRenameEntry
369780 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.rasapi32.dll..rasapi32.dll/...
3697a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3697c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3d 00 04 00 49........`.......d.........=...
3697e0 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 RasRenameEntryA.rasapi32.dll..ra
369800 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
369820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
369840 64 86 00 00 00 00 1c 00 00 00 3c 00 04 00 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 72 61 73 d.........<...RasInvokeEapUI.ras
369860 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.rasapi32.dll/...-1....
369880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3698a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3b 00 04 00 52 61 73 48 61 6e ....`.......d.........;...RasHan
3698c0 67 55 70 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 gUpW.rasapi32.dll.rasapi32.dll/.
3698e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
369900 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3a 00 ..44........`.......d.........:.
369920 04 00 52 61 73 48 61 6e 67 55 70 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 ..RasHangUpA.rasapi32.dll.rasapi
369940 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
369960 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
369980 00 00 27 00 00 00 39 00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 ..'...9...RasGetSubEntryProperti
3699a0 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 esW.rasapi32.dll..rasapi32.dll/.
3699c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3699e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 38 00 ..59........`.......d.....'...8.
369a00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 ..RasGetSubEntryPropertiesA.rasa
369a20 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..rasapi32.dll/...-1....
369a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
369a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 37 00 04 00 52 61 73 47 65 74 ....`.......d.....#...7...RasGet
369a80 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 SubEntryHandleW.rasapi32.dll..ra
369aa0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
369ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
369ae0 64 86 00 00 00 00 23 00 00 00 36 00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 d.....#...6...RasGetSubEntryHand
369b00 6c 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 leA.rasapi32.dll..rasapi32.dll/.
369b20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
369b40 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 35 00 ..55........`.......d.....#...5.
369b60 04 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 72 61 73 61 70 69 33 32 ..RasGetProjectionInfoW.rasapi32
369b80 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rasapi32.dll/...-1........
369ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
369bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 34 00 04 00 52 61 73 47 65 74 50 72 6f 6a `.......d.....$...4...RasGetProj
369be0 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 ectionInfoEx.rasapi32.dll.rasapi
369c00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
369c20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
369c40 00 00 23 00 00 00 33 00 04 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 ..#...3...RasGetProjectionInfoA.
369c60 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 rasapi32.dll..rasapi32.dll/...-1
369c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
369ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 32 00 04 00 52 61 ........`.......d.........2...Ra
369cc0 73 47 65 74 50 43 73 63 66 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 sGetPCscf.rasapi32.dll..rasapi32
369ce0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
369d00 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
369d20 22 00 00 00 31 00 04 00 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 72 61 73 "...1...RasGetLinkStatistics.ras
369d40 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.rasapi32.dll/...-1....
369d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
369d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 30 00 04 00 52 61 73 47 65 74 ....`.......d.........0...RasGet
369da0 45 72 72 6f 72 53 74 72 69 6e 67 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 ErrorStringW.rasapi32.dll.rasapi
369dc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
369de0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
369e00 00 00 20 00 00 00 2f 00 04 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 72 61 73 ....../...RasGetErrorStringA.ras
369e20 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.rasapi32.dll/...-1....
369e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
369e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2e 00 04 00 52 61 73 47 65 74 ....`.......d.....$.......RasGet
369e80 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 EntryPropertiesW.rasapi32.dll.ra
369ea0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
369ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
369ee0 64 86 00 00 00 00 24 00 00 00 2d 00 04 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 d.....$...-...RasGetEntryPropert
369f00 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 iesA.rasapi32.dll.rasapi32.dll/.
369f20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
369f40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2c 00 ..56........`.......d.....$...,.
369f60 04 00 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 72 61 73 61 70 69 33 ..RasGetEntryDialParamsW.rasapi3
369f80 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
369fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
369fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2b 00 04 00 52 61 73 47 65 74 45 6e 74 72 `.......d.....$...+...RasGetEntr
369fe0 79 44 69 61 6c 50 61 72 61 6d 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 yDialParamsA.rasapi32.dll.rasapi
36a000 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
36a020 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
36a040 00 00 24 00 00 00 2a 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 ..$...*...RasGetEapUserIdentityW
36a060 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .rasapi32.dll.rasapi32.dll/...-1
36a080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
36a0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 29 00 04 00 52 61 ........`.......d.....$...)...Ra
36a0c0 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c sGetEapUserIdentityA.rasapi32.dl
36a0e0 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rasapi32.dll/...-1............
36a100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
36a120 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 28 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 ....d.........(...RasGetEapUserD
36a140 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 ataW.rasapi32.dll.rasapi32.dll/.
36a160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36a180 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 27 00 ..52........`.......d.........'.
36a1a0 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 72 61 73 61 70 69 33 32 2e 64 6c ..RasGetEapUserDataA.rasapi32.dl
36a1c0 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rasapi32.dll/...-1............
36a1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
36a200 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 26 00 04 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 ....d.....#...&...RasGetCustomAu
36a220 74 68 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 thDataW.rasapi32.dll..rasapi32.d
36a240 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36a260 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
36a280 00 00 25 00 04 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 72 61 73 61 ..%...RasGetCustomAuthDataA.rasa
36a2a0 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..rasapi32.dll/...-1....
36a2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
36a2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 24 00 04 00 52 61 73 47 65 74 ....`.......d.........$...RasGet
36a300 43 72 65 64 65 6e 74 69 61 6c 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 CredentialsW.rasapi32.dll.rasapi
36a320 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
36a340 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
36a360 00 00 20 00 00 00 23 00 04 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 72 61 73 ......#...RasGetCredentialsA.ras
36a380 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.rasapi32.dll/...-1....
36a3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
36a3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 22 00 04 00 52 61 73 47 65 74 ....`.......d........."...RasGet
36a3e0 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 CountryInfoW.rasapi32.dll.rasapi
36a400 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
36a420 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
36a440 00 00 20 00 00 00 21 00 04 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 41 00 72 61 73 ......!...RasGetCountryInfoA.ras
36a460 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.rasapi32.dll/...-1....
36a480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
36a4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 20 00 04 00 52 61 73 47 65 74 ....`.......d.....(.......RasGet
36a4c0 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c ConnectionStatistics.rasapi32.dl
36a4e0 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rasapi32.dll/...-1............
36a500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
36a520 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1f 00 04 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 ....d.....".......RasGetConnectS
36a540 74 61 74 75 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c tatusW.rasapi32.dll.rasapi32.dll
36a560 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36a580 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
36a5a0 1e 00 04 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 72 61 73 61 70 69 33 ....RasGetConnectStatusA.rasapi3
36a5c0 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
36a5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
36a600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1d 00 04 00 52 61 73 47 65 74 41 75 74 6f `.......d.....".......RasGetAuto
36a620 64 69 61 6c 50 61 72 61 6d 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 dialParamW.rasapi32.dll.rasapi32
36a640 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36a660 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
36a680 22 00 00 00 1c 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 72 61 73 ".......RasGetAutodialParamA.ras
36a6a0 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.rasapi32.dll/...-1....
36a6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
36a6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1b 00 04 00 52 61 73 47 65 74 ....`.......d.....#.......RasGet
36a700 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 AutodialEnableW.rasapi32.dll..ra
36a720 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
36a740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
36a760 64 86 00 00 00 00 23 00 00 00 1a 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 d.....#.......RasGetAutodialEnab
36a780 6c 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 leA.rasapi32.dll..rasapi32.dll/.
36a7a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36a7c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 19 00 ..56........`.......d.....$.....
36a7e0 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 72 61 73 61 70 69 33 ..RasGetAutodialAddressW.rasapi3
36a800 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
36a820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
36a840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 18 00 04 00 52 61 73 47 65 74 41 75 74 6f `.......d.....$.......RasGetAuto
36a860 64 69 61 6c 41 64 64 72 65 73 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 dialAddressA.rasapi32.dll.rasapi
36a880 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
36a8a0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
36a8c0 00 00 25 00 00 00 17 00 04 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 ..%.......RasFreeEapUserIdentity
36a8e0 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.rasapi32.dll..rasapi32.dll/...
36a900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36a920 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 16 00 04 00 57........`.......d.....%.......
36a940 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 72 61 73 61 70 69 33 32 RasFreeEapUserIdentityA.rasapi32
36a960 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rasapi32.dll/...-1........
36a980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
36a9a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 52 61 73 45 6e 75 6d 45 6e 74 `.......d.............RasEnumEnt
36a9c0 72 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c riesW.rasapi32.dll..rasapi32.dll
36a9e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36aa00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
36aa20 14 00 04 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c ....RasEnumEntriesA.rasapi32.dll
36aa40 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rasapi32.dll/...-1............
36aa60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
36aa80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 13 00 04 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 ....d.............RasEnumDevices
36aaa0 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.rasapi32.dll..rasapi32.dll/...
36aac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36aae0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 12 00 04 00 49........`.......d.............
36ab00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 RasEnumDevicesA.rasapi32.dll..ra
36ab20 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
36ab40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
36ab60 64 86 00 00 00 00 21 00 00 00 11 00 04 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 d.....!.......RasEnumConnections
36ab80 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.rasapi32.dll..rasapi32.dll/...
36aba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36abc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 10 00 04 00 53........`.......d.....!.......
36abe0 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c RasEnumConnectionsA.rasapi32.dll
36ac00 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rasapi32.dll/...-1............
36ac20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
36ac40 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0f 00 04 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 ....d.....'.......RasEnumAutodia
36ac60 6c 41 64 64 72 65 73 73 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 lAddressesW.rasapi32.dll..rasapi
36ac80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
36aca0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
36acc0 00 00 27 00 00 00 0e 00 04 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 ..'.......RasEnumAutodialAddress
36ace0 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 esA.rasapi32.dll..rasapi32.dll/.
36ad00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36ad20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0d 00 ..56........`.......d.....$.....
36ad40 04 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 ..RasEditPhonebookEntryW.rasapi3
36ad60 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
36ad80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
36ada0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0c 00 04 00 52 61 73 45 64 69 74 50 68 6f `.......d.....$.......RasEditPho
36adc0 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 nebookEntryA.rasapi32.dll.rasapi
36ade0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
36ae00 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
36ae20 00 00 16 00 00 00 0b 00 04 00 52 61 73 44 69 61 6c 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 ..........RasDialW.rasapi32.dll.
36ae40 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rasapi32.dll/...-1..............
36ae60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
36ae80 00 00 64 86 00 00 00 00 16 00 00 00 0a 00 04 00 52 61 73 44 69 61 6c 41 00 72 61 73 61 70 69 33 ..d.............RasDialA.rasapi3
36aea0 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
36aec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
36aee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 09 00 04 00 52 61 73 44 65 6c 65 74 65 53 `.......d.............RasDeleteS
36af00 75 62 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 ubEntryW.rasapi32.dll.rasapi32.d
36af20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36af40 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
36af60 00 00 08 00 04 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 ......RasDeleteSubEntryA.rasapi3
36af80 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
36afa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
36afc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 07 00 04 00 52 61 73 44 65 6c 65 74 65 45 `.......d.............RasDeleteE
36afe0 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c ntryW.rasapi32.dll..rasapi32.dll
36b000 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36b020 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
36b040 06 00 04 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c ....RasDeleteEntryA.rasapi32.dll
36b060 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rasapi32.dll/...-1............
36b080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
36b0a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 05 00 04 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 ....d.....&.......RasCreatePhone
36b0c0 62 6f 6f 6b 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 bookEntryW.rasapi32.dll.rasapi32
36b0e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36b100 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
36b120 26 00 00 00 04 00 04 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 &.......RasCreatePhonebookEntryA
36b140 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .rasapi32.dll.rasapi32.dll/...-1
36b160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
36b180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 03 00 04 00 52 61 ........`.......d.....(.......Ra
36b1a0 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 72 61 73 61 70 69 33 sConnectionNotificationW.rasapi3
36b1c0 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
36b1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
36b200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 02 00 04 00 52 61 73 43 6f 6e 6e 65 63 74 `.......d.....(.......RasConnect
36b220 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 ionNotificationA.rasapi32.dll.ra
36b240 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
36b260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
36b280 64 86 00 00 00 00 24 00 00 00 01 00 04 00 52 61 73 43 6c 65 61 72 4c 69 6e 6b 53 74 61 74 69 73 d.....$.......RasClearLinkStatis
36b2a0 74 69 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 tics.rasapi32.dll.rasapi32.dll/.
36b2c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36b2e0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
36b300 04 00 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 72 ..RasClearConnectionStatistics.r
36b320 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 asapi32.dll.rasapi32.dll/...-1..
36b340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 ....................0.......288.
36b360 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
36b380 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
36b3a0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 @..B.idata$5....................
36b3c0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
36b3e0 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.@.............
36b400 0c 72 61 73 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 .rasapi32.dll'.................!
36b420 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
36b440 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
36b460 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 ...............rasapi32_NULL_THU
36b480 4e 4b 5f 44 41 54 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.rasapi32.dll/...-1......
36b4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 ................0.......251.....
36b4c0 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
36b4e0 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...d...............@..B
36b500 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
36b520 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 61 73 61 70 69 33 32 2e 64 6c ....@.0..............rasapi32.dl
36b540 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
36b560 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
36b580 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
36b5a0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
36b5c0 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rasapi32.dll/...-1..............
36b5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......498.......`.d...
36b600 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
36b620 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 B...................@..B.idata$2
36b640 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
36b660 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 .idata$6........................
36b680 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 61 73 61 70 69 33 32 2e 64 6c ....@................rasapi32.dl
36b6a0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
36b6c0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
36b6e0 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 72 61 73 61 ............................rasa
36b700 70 69 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 pi32.dll..@comp.id.{............
36b720 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
36b740 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
36b760 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 ..h..idata$5@.......h.....!.....
36b780 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ............:.............T...__
36b7a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 61 70 69 33 32 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_rasapi32.__NUL
36b7c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 L_IMPORT_DESCRIPTOR..rasapi32_NU
36b7e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 LL_THUNK_DATA.rasdlg.dll/.....-1
36b800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
36b820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 05 00 04 00 52 61 ........`.......d.............Ra
36b840 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 6c 67 sPhonebookDlgW.rasdlg.dll.rasdlg
36b860 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
36b880 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
36b8a0 00 00 1c 00 00 00 04 00 04 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 72 61 73 64 6c ..........RasPhonebookDlgA.rasdl
36b8c0 67 2e 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 g.dll.rasdlg.dll/.....-1........
36b8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
36b900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 03 00 04 00 52 61 73 45 6e 74 72 79 44 6c `.......d.............RasEntryDl
36b920 67 57 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 gW.rasdlg.dll.rasdlg.dll/.....-1
36b940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
36b960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 02 00 04 00 52 61 ........`.......d.............Ra
36b980 73 45 6e 74 72 79 44 6c 67 41 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c sEntryDlgA.rasdlg.dll.rasdlg.dll
36b9a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
36b9c0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
36b9e0 00 00 01 00 04 00 52 61 73 44 69 61 6c 44 6c 67 57 00 72 61 73 64 6c 67 2e 64 6c 6c 00 0a 72 61 ......RasDialDlgW.rasdlg.dll..ra
36ba00 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sdlg.dll/.....-1................
36ba20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
36ba40 64 86 00 00 00 00 17 00 00 00 00 00 04 00 52 61 73 44 69 61 6c 44 6c 67 41 00 72 61 73 64 6c 67 d.............RasDialDlgA.rasdlg
36ba60 2e 64 6c 6c 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rasdlg.dll/.....-1........
36ba80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 ..............0.......284.......
36baa0 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
36bac0 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
36bae0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
36bb00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@.@..idata$4..................
36bb20 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 61 73 64 6c ..........@.@..............rasdl
36bb40 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 g.dll'.................!..{.Micr
36bb60 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
36bb80 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
36bba0 02 00 1c 00 00 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 61 .......rasdlg_NULL_THUNK_DATA.ra
36bbc0 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sdlg.dll/.....-1................
36bbe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......249.......`.d.....
36bc00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
36bc20 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
36bc40 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
36bc60 00 00 11 00 09 00 00 00 00 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...........rasdlg.dll'..........
36bc80 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
36bca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff ..................@comp.id.{....
36bcc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
36bce0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..rasdlg.dll/.
36bd00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
36bd20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 ....490.......`.d...............
36bd40 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
36bd60 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
36bd80 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
36bda0 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
36bdc0 11 00 09 00 00 00 00 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........rasdlg.dll'............
36bde0 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
36be00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
36be20 00 00 03 00 10 00 00 00 05 00 00 00 03 00 72 61 73 64 6c 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ..............rasdlg.dll..@comp.
36be40 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.{...........................i
36be60 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
36be80 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
36bea0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 ....h.......................8...
36bec0 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........P...__IMPORT_DESCRIPTO
36bee0 52 5f 72 61 73 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_rasdlg.__NULL_IMPORT_DESCRIPTO
36bf00 52 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 65 73 75 74 69 R..rasdlg_NULL_THUNK_DATA.resuti
36bf20 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
36bf40 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
36bf60 00 00 23 00 00 00 77 00 04 00 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 ..#...w...ResUtilsDeleteKeyTree.
36bf80 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 resutils.dll..resutils.dll/...-1
36bfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
36bfc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 76 00 04 00 52 65 ........`.......d.....'...v...Re
36bfe0 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 72 65 73 75 74 69 6c 73 sUtilVerifyShutdownSafe.resutils
36c000 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..resutils.dll/...-1........
36c020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
36c040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 75 00 04 00 52 65 73 55 74 69 6c 56 65 72 `.......d....."...u...ResUtilVer
36c060 69 66 79 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 ifyService.resutils.dll.resutils
36c080 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36c0a0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
36c0c0 2a 00 00 00 74 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 *...t...ResUtilVerifyResourceSer
36c0e0 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 vice.resutils.dll.resutils.dll/.
36c100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36c120 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 73 00 ..60........`.......d.....(...s.
36c140 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 72 65 73 ..ResUtilVerifyPropertyTable.res
36c160 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 utils.dll.resutils.dll/...-1....
36c180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
36c1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 72 00 04 00 52 65 73 55 74 69 ....`.......d.........r...ResUti
36c1c0 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 72 65 73 75 74 lVerifyPrivatePropertyList.resut
36c1e0 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ils.dll.resutils.dll/...-1......
36c200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 ................0.......74......
36c220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 71 00 04 00 52 65 73 55 74 69 6c 54 ..`.......d.....6...q...ResUtilT
36c240 65 72 6d 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c erminateServiceProcessFromResDll
36c260 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 .resutils.dll.resutils.dll/...-1
36c280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
36c2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 70 00 04 00 52 65 ........`.......d.........p...Re
36c2c0 73 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 sUtilStopService.resutils.dll.re
36c2e0 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36c300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
36c320 64 86 00 00 00 00 28 00 00 00 6f 00 04 00 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 d.....(...o...ResUtilStopResourc
36c340 65 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 eService.resutils.dll.resutils.d
36c360 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36c380 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
36c3a0 00 00 6e 00 04 00 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 ..n...ResUtilStartResourceServic
36c3c0 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 e.resutils.dll..resutils.dll/...
36c3e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36c400 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 6d 00 04 00 51........`.......d.........m...
36c420 52 65 73 55 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a ResUtilSetValueEx.resutils.dll..
36c440 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
36c460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
36c480 00 00 64 86 00 00 00 00 29 00 00 00 6c 00 04 00 52 65 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 ..d.....)...l...ResUtilSetUnknow
36c4a0 6e 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 nProperties.resutils.dll..resuti
36c4c0 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
36c4e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
36c500 00 00 1f 00 00 00 6b 00 04 00 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 72 65 73 75 ......k...ResUtilSetSzValue.resu
36c520 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tils.dll..resutils.dll/...-1....
36c540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 ..................0.......76....
36c560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 6a 00 04 00 52 65 73 55 74 69 ....`.......d.....8...j...ResUti
36c580 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 lSetResourceServiceStartParamete
36c5a0 72 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 rsEx.resutils.dll.resutils.dll/.
36c5c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36c5e0 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 69 00 ..74........`.......d.....6...i.
36c600 04 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 ..ResUtilSetResourceServiceStart
36c620 50 61 72 61 6d 65 74 65 72 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 Parameters.resutils.dll.resutils
36c640 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36c660 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......70........`.......d.....
36c680 32 00 00 00 68 00 04 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 2...h...ResUtilSetResourceServic
36c6a0 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 eEnvironment.resutils.dll.resuti
36c6c0 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
36c6e0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
36c700 00 00 22 00 00 00 67 00 04 00 52 65 73 55 74 69 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 72 .."...g...ResUtilSetQwordValue.r
36c720 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 esutils.dll.resutils.dll/...-1..
36c740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
36c760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 66 00 04 00 52 65 73 55 ......`.......d.....'...f...ResU
36c780 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 tilSetPropertyTableEx.resutils.d
36c7a0 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...-1..........
36c7c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
36c7e0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 65 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 ......d.....%...e...ResUtilSetPr
36c800 6f 70 65 72 74 79 54 61 62 6c 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 opertyTable.resutils.dll..resuti
36c820 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
36c840 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......68........`.......d...
36c860 00 00 30 00 00 00 64 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 ..0...d...ResUtilSetPropertyPara
36c880 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 meterBlockEx.resutils.dll.resuti
36c8a0 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
36c8c0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
36c8e0 00 00 2e 00 00 00 63 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 ......c...ResUtilSetPropertyPara
36c900 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 meterBlock.resutils.dll.resutils
36c920 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36c940 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
36c960 2b 00 00 00 62 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 +...b...ResUtilSetPrivatePropert
36c980 79 4c 69 73 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c yList.resutils.dll..resutils.dll
36c9a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36c9c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
36c9e0 61 00 04 00 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 65 00 72 65 73 75 74 a...ResUtilSetMultiSzValue.resut
36ca00 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ils.dll.resutils.dll/...-1......
36ca20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
36ca40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 60 00 04 00 52 65 73 55 74 69 6c 53 ..`.......d.....%...`...ResUtilS
36ca60 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 etExpandSzValue.resutils.dll..re
36ca80 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36caa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
36cac0 64 86 00 00 00 00 22 00 00 00 5f 00 04 00 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 64 56 61 6c d....."..._...ResUtilSetDwordVal
36cae0 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 ue.resutils.dll.resutils.dll/...
36cb00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36cb20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 5e 00 04 00 55........`.......d.....#...^...
36cb40 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 ResUtilSetBinaryValue.resutils.d
36cb60 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...-1..........
36cb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
36cba0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 5d 00 04 00 52 65 73 55 74 69 6c 52 65 73 6f 75 ......d.....#...]...ResUtilResou
36cbc0 72 63 65 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 rcesEqual.resutils.dll..resutils
36cbe0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36cc00 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
36cc20 27 00 00 00 5c 00 04 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 '...\...ResUtilResourceTypesEqua
36cc40 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 l.resutils.dll..resutils.dll/...
36cc60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36cc80 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5b 00 04 00 56........`.......d.....$...[...
36cca0 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 72 65 73 75 74 69 6c 73 2e ResUtilResourceDepEnum.resutils.
36ccc0 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...-1..........
36cce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a ............0.......73........`.
36cd00 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 5a 00 04 00 52 65 73 55 74 69 6c 52 65 6d 6f 76 ......d.....5...Z...ResUtilRemov
36cd20 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 72 65 73 75 eResourceServiceEnvironment.resu
36cd40 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tils.dll..resutils.dll/...-1....
36cd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
36cd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 59 00 04 00 52 65 73 55 74 69 ....`.......d.....3...Y...ResUti
36cda0 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 lPropertyListFromParameterBlock.
36cdc0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 resutils.dll..resutils.dll/...-1
36cde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
36ce00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 58 00 04 00 52 65 ........`.......d....."...X...Re
36ce20 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 sUtilPaxosComparer.resutils.dll.
36ce40 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
36ce60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
36ce80 00 00 64 86 00 00 00 00 1d 00 00 00 57 00 04 00 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d 00 ..d.........W...ResUtilNodeEnum.
36cea0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 resutils.dll..resutils.dll/...-1
36cec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
36cee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 56 00 04 00 52 65 ........`.......d.....-...V...Re
36cf00 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 72 65 sUtilLeftPaxosIsLessThanRight.re
36cf20 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sutils.dll..resutils.dll/...-1..
36cf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
36cf60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 55 00 04 00 52 65 73 55 ......`.......d.....)...U...ResU
36cf80 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 tilIsResourceClassEqual.resutils
36cfa0 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..resutils.dll/...-1........
36cfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
36cfe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 54 00 04 00 52 65 73 55 74 69 6c 49 73 50 `.......d.........T...ResUtilIsP
36d000 61 74 68 56 61 6c 69 64 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 athValid.resutils.dll.resutils.d
36d020 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36d040 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
36d060 00 00 53 00 04 00 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c ..S...ResUtilGroupsEqual.resutil
36d080 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...-1........
36d0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
36d0c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 52 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.........R...ResUtilGet
36d0e0 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 SzValue.resutils.dll..resutils.d
36d100 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36d120 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
36d140 00 00 51 00 04 00 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 ..Q...ResUtilGetSzProperty.resut
36d160 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ils.dll.resutils.dll/...-1......
36d180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
36d1a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 50 00 04 00 52 65 73 55 74 69 6c 47 ..`.......d.....0...P...ResUtilG
36d1c0 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 72 65 73 75 74 etResourceNameDependencyEx.resut
36d1e0 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ils.dll.resutils.dll/...-1......
36d200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
36d220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 4f 00 04 00 52 65 73 55 74 69 6c 47 ..`.......d.........O...ResUtilG
36d240 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 72 65 73 75 74 69 6c etResourceNameDependency.resutil
36d260 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...-1........
36d280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
36d2a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4e 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.....$...N...ResUtilGet
36d2c0 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 ResourceName.resutils.dll.resuti
36d2e0 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
36d300 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......75........`.......d...
36d320 00 00 37 00 00 00 4d 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 ..7...M...ResUtilGetResourceDepe
36d340 6e 64 65 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ndentIPAddressProps.resutils.dll
36d360 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..resutils.dll/...-1............
36d380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
36d3a0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 4c 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f ....d.....,...L...ResUtilGetReso
36d3c0 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 urceDependencyEx.resutils.dll.re
36d3e0 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36d400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
36d420 64 86 00 00 00 00 32 00 00 00 4b 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 d.....2...K...ResUtilGetResource
36d440 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 DependencyByNameEx.resutils.dll.
36d460 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
36d480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
36d4a0 00 00 64 86 00 00 00 00 30 00 00 00 4a 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 ..d.....0...J...ResUtilGetResour
36d4c0 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 ceDependencyByName.resutils.dll.
36d4e0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
36d500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
36d520 00 00 64 86 00 00 00 00 33 00 00 00 49 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 ..d.....3...I...ResUtilGetResour
36d540 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 ceDependencyByClassEx.resutils.d
36d560 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...-1..........
36d580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
36d5a0 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 48 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 ......d.....1...H...ResUtilGetRe
36d5c0 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 72 65 73 75 74 69 6c 73 sourceDependencyByClass.resutils
36d5e0 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..resutils.dll/...-1........
36d600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
36d620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 47 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.....*...G...ResUtilGet
36d640 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 ResourceDependency.resutils.dll.
36d660 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
36d680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
36d6a0 00 00 64 86 00 00 00 00 22 00 00 00 46 00 04 00 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 ..d....."...F...ResUtilGetQwordV
36d6c0 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 alue.resutils.dll.resutils.dll/.
36d6e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36d700 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 45 00 ..56........`.......d.....$...E.
36d720 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 72 65 73 75 74 69 6c ..ResUtilGetPropertySize.resutil
36d740 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...-1........
36d760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
36d780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 44 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.....'...D...ResUtilGet
36d7a0 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 PropertyFormats.resutils.dll..re
36d7c0 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36d7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
36d800 64 86 00 00 00 00 20 00 00 00 43 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 d.........C...ResUtilGetProperty
36d820 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 .resutils.dll.resutils.dll/...-1
36d840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
36d860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 42 00 04 00 52 65 ........`.......d.....2...B...Re
36d880 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f sUtilGetPropertiesToParameterBlo
36d8a0 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 ck.resutils.dll.resutils.dll/...
36d8c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36d8e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 41 00 04 00 54........`.......d....."...A...
36d900 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c ResUtilGetProperties.resutils.dl
36d920 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.resutils.dll/...-1............
36d940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
36d960 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 40 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 69 76 ....d.....)...@...ResUtilGetPriv
36d980 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 ateProperties.resutils.dll..resu
36d9a0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
36d9c0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
36d9e0 00 00 00 00 27 00 00 00 3f 00 04 00 52 65 73 55 74 69 6c 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f ....'...?...ResUtilGetMultiSzPro
36da00 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c perty.resutils.dll..resutils.dll
36da20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36da40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
36da60 3e 00 04 00 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 >...ResUtilGetLongProperty.resut
36da80 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ils.dll.resutils.dll/...-1......
36daa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
36dac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 3d 00 04 00 52 65 73 55 74 69 6c 47 ..`.......d.....(...=...ResUtilG
36dae0 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 etFileTimeProperty.resutils.dll.
36db00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
36db20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
36db40 00 00 64 86 00 00 00 00 2e 00 00 00 3c 00 04 00 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f ..d.........<...ResUtilGetEnviro
36db60 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 nmentWithNetName.resutils.dll.re
36db80 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36dba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
36dbc0 64 86 00 00 00 00 22 00 00 00 3b 00 04 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c d....."...;...ResUtilGetDwordVal
36dbe0 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 ue.resutils.dll.resutils.dll/...
36dc00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36dc20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3a 00 04 00 57........`.......d.....%...:...
36dc40 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 ResUtilGetDwordProperty.resutils
36dc60 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..resutils.dll/...-1........
36dc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
36dca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 39 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.....!...9...ResUtilGet
36dcc0 43 6f 72 65 47 72 6f 75 70 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 CoreGroup.resutils.dll..resutils
36dce0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36dd00 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
36dd20 2e 00 00 00 38 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 ....8...ResUtilGetCoreClusterRes
36dd40 6f 75 72 63 65 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 ourcesEx.resutils.dll.resutils.d
36dd60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36dd80 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
36dda0 00 00 37 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 ..7...ResUtilGetCoreClusterResou
36ddc0 72 63 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 rces.resutils.dll.resutils.dll/.
36dde0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36de00 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 36 00 ..60........`.......d.....(...6.
36de20 04 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 72 65 73 ..ResUtilGetClusterRoleState.res
36de40 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 utils.dll.resutils.dll/...-1....
36de60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
36de80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 35 00 04 00 52 65 73 55 74 69 ....`.......d.....!...5...ResUti
36dea0 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 lGetClusterId.resutils.dll..resu
36dec0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
36dee0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
36df00 00 00 00 00 28 00 00 00 34 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 47 72 6f ....(...4...ResUtilGetClusterGro
36df20 75 70 54 79 70 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c upType.resutils.dll.resutils.dll
36df40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36df60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
36df80 33 00 04 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 72 65 73 75 74 69 3...ResUtilGetBinaryValue.resuti
36dfa0 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ls.dll..resutils.dll/...-1......
36dfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
36dfe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 32 00 04 00 52 65 73 55 74 69 6c 47 ..`.......d.....&...2...ResUtilG
36e000 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 etBinaryProperty.resutils.dll.re
36e020 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36e040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
36e060 64 86 00 00 00 00 25 00 00 00 31 00 04 00 52 65 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 d.....%...1...ResUtilGetAllPrope
36e080 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c rties.resutils.dll..resutils.dll
36e0a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36e0c0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
36e0e0 30 00 04 00 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 0...ResUtilFreeParameterBlock.re
36e100 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sutils.dll..resutils.dll/...-1..
36e120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
36e140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2f 00 04 00 52 65 73 55 ......`.......d.....$.../...ResU
36e160 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 tilFreeEnvironment.resutils.dll.
36e180 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
36e1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
36e1c0 00 00 64 86 00 00 00 00 2e 00 00 00 2e 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 ..d.............ResUtilFindULarg
36e1e0 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 eIntegerProperty.resutils.dll.re
36e200 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36e220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
36e240 64 86 00 00 00 00 23 00 00 00 2d 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 d.....#...-...ResUtilFindSzPrope
36e260 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 rty.resutils.dll..resutils.dll/.
36e280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36e2a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 2c 00 ..60........`.......d.....(...,.
36e2c0 04 00 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 ..ResUtilFindMultiSzProperty.res
36e2e0 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 utils.dll.resutils.dll/...-1....
36e300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
36e320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2b 00 04 00 52 65 73 55 74 69 ....`.......d.....%...+...ResUti
36e340 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a lFindLongProperty.resutils.dll..
36e360 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
36e380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
36e3a0 00 00 64 86 00 00 00 00 29 00 00 00 2a 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 ..d.....)...*...ResUtilFindFileT
36e3c0 69 6d 65 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 imeProperty.resutils.dll..resuti
36e3e0 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
36e400 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
36e420 00 00 2b 00 00 00 29 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 ..+...)...ResUtilFindExpandedSzP
36e440 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 roperty.resutils.dll..resutils.d
36e460 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36e480 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
36e4a0 00 00 28 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 ..(...ResUtilFindExpandSzPropert
36e4c0 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 y.resutils.dll..resutils.dll/...
36e4e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36e500 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 27 00 04 00 58........`.......d.....&...'...
36e520 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c ResUtilFindDwordProperty.resutil
36e540 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...-1........
36e560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..............0.......77........
36e580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 26 00 04 00 52 65 73 55 74 69 6c 46 69 6e `.......d.....9...&...ResUtilFin
36e5a0 64 44 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 dDependentDiskResourceDriveLette
36e5c0 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 r.resutils.dll..resutils.dll/...
36e5e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36e600 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 25 00 04 00 59........`.......d.....'...%...
36e620 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 ResUtilFindBinaryProperty.resuti
36e640 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ls.dll..resutils.dll/...-1......
36e660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
36e680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 24 00 04 00 52 65 73 55 74 69 6c 45 ..`.......d.....-...$...ResUtilE
36e6a0 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 72 65 73 75 74 69 6c 73 xpandEnvironmentStrings.resutils
36e6c0 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..resutils.dll/...-1........
36e6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
36e700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 23 00 04 00 52 65 73 55 74 69 6c 45 6e 75 `.......d.....%...#...ResUtilEnu
36e720 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 mResourcesEx2.resutils.dll..resu
36e740 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
36e760 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
36e780 00 00 00 00 24 00 00 00 22 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 ....$..."...ResUtilEnumResources
36e7a0 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 Ex.resutils.dll.resutils.dll/...
36e7c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36e7e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 21 00 04 00 54........`.......d....."...!...
36e800 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c ResUtilEnumResources.resutils.dl
36e820 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.resutils.dll/...-1............
36e840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
36e860 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 20 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f ....d.....#.......ResUtilEnumPro
36e880 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 perties.resutils.dll..resutils.d
36e8a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36e8c0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
36e8e0 00 00 1f 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 ......ResUtilEnumPrivateProperti
36e900 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 es.resutils.dll.resutils.dll/...
36e920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36e940 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1e 00 04 00 53........`.......d.....!.......
36e960 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ResUtilEnumGroupsEx.resutils.dll
36e980 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..resutils.dll/...-1............
36e9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
36e9c0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1d 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f ....d.............ResUtilEnumGro
36e9e0 75 70 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 ups.resutils.dll..resutils.dll/.
36ea00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36ea20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1c 00 ..50........`.......d...........
36ea40 04 00 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 ..ResUtilDupString.resutils.dll.
36ea60 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
36ea80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
36eaa0 00 00 64 86 00 00 00 00 20 00 00 00 1b 00 04 00 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 ..d.............ResUtilDupResour
36eac0 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 ce.resutils.dll.resutils.dll/...
36eae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36eb00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1a 00 04 00 58........`.......d.....&.......
36eb20 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c ResUtilDupParameterBlock.resutil
36eb40 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...-1........
36eb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
36eb80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 19 00 04 00 52 65 73 55 74 69 6c 44 75 70 `.......d.............ResUtilDup
36eba0 47 72 6f 75 70 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c Group.resutils.dll..resutils.dll
36ebc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36ebe0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
36ec00 18 00 04 00 52 65 73 55 74 69 6c 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 72 ....ResUtilCreateDirectoryTree.r
36ec20 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 esutils.dll.resutils.dll/...-1..
36ec40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
36ec60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 17 00 04 00 52 65 73 55 ......`.......d.....).......ResU
36ec80 74 69 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 tilAddUnknownProperties.resutils
36eca0 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..resutils.dll/...-1........
36ecc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
36ece0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 16 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 `.......d.....(.......OpenCluste
36ed00 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 rCryptProviderEx.resutils.dll.re
36ed20 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36ed40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
36ed60 64 86 00 00 00 00 26 00 00 00 15 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 d.....&.......OpenClusterCryptPr
36ed80 6f 76 69 64 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ovider.resutils.dll.resutils.dll
36eda0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36edc0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
36ede0 14 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 ....InitializeClusterHealthFault
36ee00 41 72 72 61 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c Array.resutils.dll..resutils.dll
36ee20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36ee40 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
36ee60 13 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 ....InitializeClusterHealthFault
36ee80 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 .resutils.dll.resutils.dll/...-1
36eea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
36eec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 12 00 04 00 46 72 ........`.......d.....).......Fr
36eee0 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 72 65 73 75 74 69 eeClusterHealthFaultArray.resuti
36ef00 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ls.dll..resutils.dll/...-1......
36ef20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
36ef40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 11 00 04 00 46 72 65 65 43 6c 75 73 ..`.......d.....$.......FreeClus
36ef60 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 terHealthFault.resutils.dll.resu
36ef80 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
36efa0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
36efc0 00 00 00 00 1e 00 00 00 10 00 04 00 46 72 65 65 43 6c 75 73 74 65 72 43 72 79 70 74 00 72 65 73 ............FreeClusterCrypt.res
36efe0 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 utils.dll.resutils.dll/...-1....
36f000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
36f020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 0f 00 04 00 43 6c 75 73 74 65 ....`.......d.....1.......Cluste
36f040 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 72 65 rPrepareSharedVolumeForBackup.re
36f060 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sutils.dll..resutils.dll/...-1..
36f080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
36f0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0e 00 04 00 43 6c 75 73 ......`.......d.....).......Clus
36f0c0 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 72 65 73 75 74 69 6c 73 terIsPathOnSharedVolume.resutils
36f0e0 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..resutils.dll/...-1........
36f100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
36f120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0d 00 04 00 43 6c 75 73 74 65 72 47 65 74 `.......d.....&.......ClusterGet
36f140 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 VolumePathName.resutils.dll.resu
36f160 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
36f180 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......73........`.......d.
36f1a0 00 00 00 00 35 00 00 00 0c 00 04 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 ....5.......ClusterGetVolumeName
36f1c0 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ForVolumeMountPoint.resutils.dll
36f1e0 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..resutils.dll/...-1............
36f200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
36f220 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0b 00 04 00 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 ....d.............ClusterEncrypt
36f240 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 .resutils.dll.resutils.dll/...-1
36f260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
36f280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0a 00 04 00 43 6c ........`.......d.............Cl
36f2a0 75 73 74 65 72 44 65 63 72 79 70 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 usterDecrypt.resutils.dll.resuti
36f2c0 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
36f2e0 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
36f300 00 00 34 00 00 00 09 00 04 00 43 6c 75 73 74 65 72 43 6c 65 61 72 42 61 63 6b 75 70 53 74 61 74 ..4.......ClusterClearBackupStat
36f320 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 eForSharedVolume.resutils.dll.re
36f340 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36f360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
36f380 64 86 00 00 00 00 22 00 00 00 08 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 d.....".......ClusWorkersTermina
36f3a0 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 te.resutils.dll.resutils.dll/...
36f3c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36f3e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 07 00 04 00 55........`.......d.....#.......
36f400 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 ClusWorkerTerminateEx.resutils.d
36f420 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...-1..........
36f440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
36f460 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 06 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 ......d.....!.......ClusWorkerTe
36f480 72 6d 69 6e 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 rminate.resutils.dll..resutils.d
36f4a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36f4c0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
36f4e0 00 00 05 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 72 65 73 75 74 69 6c 73 2e ......ClusWorkerCreate.resutils.
36f500 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...-1..........
36f520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
36f540 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 04 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 43 68 ......d.....&.......ClusWorkerCh
36f560 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 eckTerminate.resutils.dll.resuti
36f580 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
36f5a0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
36f5c0 00 00 2a 00 00 00 03 00 04 00 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 ..*.......ClusRemoveClusterHealt
36f5e0 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c hFault.resutils.dll.resutils.dll
36f600 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36f620 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
36f640 02 00 04 00 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 00 72 ....ClusGetClusterHealthFaults.r
36f660 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 esutils.dll.resutils.dll/...-1..
36f680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
36f6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 01 00 04 00 43 6c 75 73 ......`.......d.....'.......Clus
36f6c0 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 AddClusterHealthFault.resutils.d
36f6e0 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...-1..........
36f700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
36f720 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 ......d.....'.......CloseCluster
36f740 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 CryptProvider.resutils.dll..resu
36f760 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
36f780 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......288.......`.d.......
36f7a0 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
36f7c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
36f7e0 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
36f800 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
36f820 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 65 73 75 74 69 6c 73 2e 64 6c 6c 27 00 13 @.@..............resutils.dll'..
36f840 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
36f860 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b ).LINK................@comp.id.{
36f880 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 72 ...............................r
36f8a0 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 65 73 75 74 69 6c 73 esutils_NULL_THUNK_DATA.resutils
36f8c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36f8e0 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 0.......251.......`.d...........
36f900 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 .........debug$S........B...d...
36f920 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
36f940 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 ....................@.0.........
36f960 00 00 00 00 0c 72 65 73 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....resutils.dll'..............
36f980 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
36f9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..............@comp.id.{........
36f9c0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
36f9e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..resutils.dll/...
36fa00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36fa20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 498.......`.d...................
36fa40 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
36fa60 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 ....@..B.idata$2................
36fa80 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
36faa0 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 ....................@...........
36fac0 00 00 00 00 0c 72 65 73 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....resutils.dll'..............
36fae0 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
36fb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
36fb20 03 00 10 00 00 00 05 00 00 00 03 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ............resutils.dll..@comp.
36fb40 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.{...........................i
36fb60 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
36fb80 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
36fba0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 ....h.....!.................:...
36fbc0 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........T...__IMPORT_DESCRIPTO
36fbe0 52 5f 72 65 73 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_resutils.__NULL_IMPORT_DESCRIP
36fc00 54 4f 52 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 6f TOR..resutils_NULL_THUNK_DATA.ro
36fc20 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 metadata.dll/.-1................
36fc40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
36fc60 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 d.....$.......MetaDataGetDispens
36fc80 65 72 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c er.rometadata.dll.rometadata.dll
36fca0 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
36fcc0 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 ..292.......`.d.................
36fce0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........D.............
36fd00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 ......@..B.idata$5..............
36fd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
36fd40 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 ......................@.@.......
36fd60 09 00 00 00 00 00 0e 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .......rometadata.dll'..........
36fd80 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
36fda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..............@comp.id.{........
36fdc0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 72 6f 6d 65 74 61 64 61 74 .......................rometadat
36fde0 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c a_NULL_THUNK_DATA.rometadata.dll
36fe00 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
36fe20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 ..253.......`.d.................
36fe40 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........D...d.........
36fe60 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 ......@..B.idata$3..............
36fe80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 72 ..............@.0..............r
36fea0 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 ometadata.dll'.................!
36fec0 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
36fee0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
36ff00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
36ff20 44 45 53 43 52 49 50 54 4f 52 00 0a 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 2d 31 20 20 DESCRIPTOR..rometadata.dll/.-1..
36ff40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 ....................0.......506.
36ff60 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
36ff80 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........D...................
36ffa0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 @..B.idata$2....................
36ffc0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ........@.0..idata$6............
36ffe0 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 ................@...............
370000 0e 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .rometadata.dll'................
370020 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
370040 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
370060 10 00 00 00 05 00 00 00 03 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ..........rometadata.dll..@comp.
370080 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.{...........................i
3700a0 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
3700c0 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
3700e0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 ....h.....#.................<...
370100 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........X...__IMPORT_DESCRIPTO
370120 52 5f 72 6f 6d 65 74 61 64 61 74 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 R_rometadata.__NULL_IMPORT_DESCR
370140 49 50 54 4f 52 00 7f 72 6f 6d 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 IPTOR..rometadata_NULL_THUNK_DAT
370160 41 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.rpcns4.dll/.....-1............
370180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3701a0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3c 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c ....d....."...<...RpcNsProfileEl
3701c0 74 52 65 6d 6f 76 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 tRemoveW.rpcns4.dll.rpcns4.dll/.
3701e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
370200 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
370220 3b 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 41 00 72 70 63 6e 73 ;...RpcNsProfileEltRemoveA.rpcns
370240 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcns4.dll/.....-1........
370260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
370280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3a 00 04 00 52 70 63 4e 73 50 72 6f 66 69 `.......d.....#...:...RpcNsProfi
3702a0 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 leEltInqNextW.rpcns4.dll..rpcns4
3702c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3702e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
370300 00 00 23 00 00 00 39 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 ..#...9...RpcNsProfileEltInqNext
370320 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.rpcns4.dll..rpcns4.dll/.....-1
370340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
370360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 38 00 04 00 52 70 ........`.......d....."...8...Rp
370380 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 cNsProfileEltInqDone.rpcns4.dll.
3703a0 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcns4.dll/.....-1..............
3703c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3703e0 00 00 64 86 00 00 00 00 24 00 00 00 37 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 ..d.....$...7...RpcNsProfileEltI
370400 6e 71 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 nqBeginW.rpcns4.dll.rpcns4.dll/.
370420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
370440 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
370460 36 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 72 70 63 6...RpcNsProfileEltInqBeginA.rpc
370480 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....-1......
3704a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3704c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 35 00 04 00 52 70 63 4e 73 50 72 6f ..`.......d.........5...RpcNsPro
3704e0 66 69 6c 65 45 6c 74 41 64 64 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 fileEltAddW.rpcns4.dll..rpcns4.d
370500 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
370520 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
370540 1f 00 00 00 34 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 72 70 63 6e ....4...RpcNsProfileEltAddA.rpcn
370560 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....-1......
370580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3705a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 33 00 04 00 52 70 63 4e 73 50 72 6f ..`.......d.........3...RpcNsPro
3705c0 66 69 6c 65 44 65 6c 65 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 fileDeleteW.rpcns4.dll..rpcns4.d
3705e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
370600 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
370620 1f 00 00 00 32 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 72 70 63 6e ....2...RpcNsProfileDeleteA.rpcn
370640 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....-1......
370660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
370680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 31 00 04 00 52 70 63 4e 73 4d 67 6d ..`.......d.........1...RpcNsMgm
3706a0 74 53 65 74 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c tSetExpAge.rpcns4.dll.rpcns4.dll
3706c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3706e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
370700 00 00 30 00 04 00 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e ..0...RpcNsMgmtInqExpAge.rpcns4.
370720 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcns4.dll/.....-1..........
370740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
370760 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2f 00 04 00 52 70 63 4e 73 4d 67 6d 74 48 61 6e ......d.....$.../...RpcNsMgmtHan
370780 64 6c 65 53 65 74 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 dleSetExpAge.rpcns4.dll.rpcns4.d
3707a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3707c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
3707e0 23 00 00 00 2e 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 #.......RpcNsMgmtEntryInqIfIdsW.
370800 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcns4.dll..rpcns4.dll/.....-1..
370820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
370840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2d 00 04 00 52 70 63 4e ......`.......d.....#...-...RpcN
370860 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a sMgmtEntryInqIfIdsA.rpcns4.dll..
370880 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcns4.dll/.....-1..............
3708a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3708c0 00 00 64 86 00 00 00 00 21 00 00 00 2c 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 ..d.....!...,...RpcNsMgmtEntryDe
3708e0 6c 65 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 leteW.rpcns4.dll..rpcns4.dll/...
370900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
370920 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2b 00 ..53........`.......d.....!...+.
370940 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 72 70 63 6e 73 34 2e 64 ..RpcNsMgmtEntryDeleteA.rpcns4.d
370960 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcns4.dll/.....-1..........
370980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3709a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2a 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 ......d.....!...*...RpcNsMgmtEnt
3709c0 72 79 43 72 65 61 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c ryCreateW.rpcns4.dll..rpcns4.dll
3709e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
370a00 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
370a20 00 00 29 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 72 70 63 6e ..)...RpcNsMgmtEntryCreateA.rpcn
370a40 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....-1......
370a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
370a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 28 00 04 00 52 70 63 4e 73 4d 67 6d ..`.......d.....%...(...RpcNsMgm
370aa0 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 tBindingUnexportW.rpcns4.dll..rp
370ac0 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cns4.dll/.....-1................
370ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
370b00 64 86 00 00 00 00 25 00 00 00 27 00 04 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e d.....%...'...RpcNsMgmtBindingUn
370b20 65 78 70 6f 72 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 exportA.rpcns4.dll..rpcns4.dll/.
370b40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
370b60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
370b80 26 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 72 70 63 6e 73 34 2e &...RpcNsGroupMbrRemoveW.rpcns4.
370ba0 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcns4.dll/.....-1..........
370bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
370be0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 25 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 ......d.........%...RpcNsGroupMb
370c00 72 52 65 6d 6f 76 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 rRemoveA.rpcns4.dll.rpcns4.dll/.
370c20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
370c40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
370c60 24 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 72 70 63 6e 73 34 $...RpcNsGroupMbrInqNextW.rpcns4
370c80 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcns4.dll/.....-1........
370ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
370cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 23 00 04 00 52 70 63 4e 73 47 72 6f 75 70 `.......d.....!...#...RpcNsGroup
370ce0 4d 62 72 49 6e 71 4e 65 78 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 MbrInqNextA.rpcns4.dll..rpcns4.d
370d00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
370d20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
370d40 20 00 00 00 22 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 72 70 63 ...."...RpcNsGroupMbrInqDone.rpc
370d60 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....-1......
370d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
370da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 21 00 04 00 52 70 63 4e 73 47 72 6f ..`.......d....."...!...RpcNsGro
370dc0 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 upMbrInqBeginW.rpcns4.dll.rpcns4
370de0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
370e00 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
370e20 00 00 22 00 00 00 20 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 41 ..".......RpcNsGroupMbrInqBeginA
370e40 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcns4.dll.rpcns4.dll/.....-1..
370e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
370e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1f 00 04 00 52 70 63 4e ......`.......d.............RpcN
370ea0 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 sGroupMbrAddW.rpcns4.dll..rpcns4
370ec0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
370ee0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
370f00 00 00 1d 00 00 00 1e 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 72 70 63 6e ..........RpcNsGroupMbrAddA.rpcn
370f20 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....-1......
370f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
370f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1d 00 04 00 52 70 63 4e 73 47 72 6f ..`.......d.............RpcNsGro
370f80 75 70 44 65 6c 65 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c upDeleteW.rpcns4.dll..rpcns4.dll
370fa0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
370fc0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
370fe0 00 00 1c 00 04 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 72 70 63 6e 73 34 2e 64 ......RpcNsGroupDeleteA.rpcns4.d
371000 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcns4.dll/.....-1..........
371020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
371040 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1b 00 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 ......d.....#.......RpcNsEntryOb
371060 6a 65 63 74 49 6e 71 4e 65 78 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 jectInqNext.rpcns4.dll..rpcns4.d
371080 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3710a0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
3710c0 23 00 00 00 1a 00 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 #.......RpcNsEntryObjectInqDone.
3710e0 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcns4.dll..rpcns4.dll/.....-1..
371100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
371120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 19 00 04 00 52 70 63 4e ......`.......d.....%.......RpcN
371140 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c sEntryObjectInqBeginW.rpcns4.dll
371160 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcns4.dll/.....-1............
371180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3711a0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 18 00 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 ....d.....%.......RpcNsEntryObje
3711c0 63 74 49 6e 71 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 ctInqBeginA.rpcns4.dll..rpcns4.d
3711e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
371200 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
371220 21 00 00 00 17 00 04 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 72 70 !.......RpcNsEntryExpandNameW.rp
371240 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 cns4.dll..rpcns4.dll/.....-1....
371260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
371280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 16 00 04 00 52 70 63 4e 73 45 ....`.......d.....!.......RpcNsE
3712a0 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e ntryExpandNameA.rpcns4.dll..rpcn
3712c0 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s4.dll/.....-1..................
3712e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
371300 00 00 00 00 21 00 00 00 15 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 ....!.......RpcNsBindingUnexport
371320 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.rpcns4.dll..rpcns4.dll/.....-1
371340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
371360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 14 00 04 00 52 70 ........`.......d.....$.......Rp
371380 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 72 70 63 6e 73 34 2e 64 6c cNsBindingUnexportPnPW.rpcns4.dl
3713a0 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcns4.dll/.....-1............
3713c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3713e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 13 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e ....d.....$.......RpcNsBindingUn
371400 65 78 70 6f 72 74 50 6e 50 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c exportPnPA.rpcns4.dll.rpcns4.dll
371420 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
371440 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
371460 00 00 12 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 72 70 63 6e ......RpcNsBindingUnexportA.rpcn
371480 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....-1......
3714a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3714c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 11 00 04 00 52 70 63 4e 73 42 69 6e ..`.......d.............RpcNsBin
3714e0 64 69 6e 67 53 65 6c 65 63 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c dingSelect.rpcns4.dll.rpcns4.dll
371500 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
371520 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
371540 00 00 10 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e 65 78 74 00 72 70 63 ......RpcNsBindingLookupNext.rpc
371560 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....-1......
371580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3715a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0f 00 04 00 52 70 63 4e 73 42 69 6e ..`.......d.....".......RpcNsBin
3715c0 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 dingLookupDone.rpcns4.dll.rpcns4
3715e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
371600 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
371620 00 00 24 00 00 00 0e 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 ..$.......RpcNsBindingLookupBegi
371640 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nW.rpcns4.dll.rpcns4.dll/.....-1
371660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
371680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0d 00 04 00 52 70 ........`.......d.....$.......Rp
3716a0 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c cNsBindingLookupBeginA.rpcns4.dl
3716c0 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcns4.dll/.....-1............
3716e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
371700 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0c 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d ....d.....".......RpcNsBindingIm
371720 70 6f 72 74 4e 65 78 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 portNext.rpcns4.dll.rpcns4.dll/.
371740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
371760 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
371780 0b 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 72 70 63 6e 73 ....RpcNsBindingImportDone.rpcns
3717a0 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcns4.dll/.....-1........
3717c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3717e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0a 00 04 00 52 70 63 4e 73 42 69 6e 64 69 `.......d.....$.......RpcNsBindi
371800 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 ngImportBeginW.rpcns4.dll.rpcns4
371820 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
371840 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
371860 00 00 24 00 00 00 09 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 ..$.......RpcNsBindingImportBegi
371880 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nA.rpcns4.dll.rpcns4.dll/.....-1
3718a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3718c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 08 00 04 00 52 70 ........`.......d.............Rp
3718e0 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 cNsBindingExportW.rpcns4.dll..rp
371900 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cns4.dll/.....-1................
371920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
371940 64 86 00 00 00 00 22 00 00 00 07 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 d.....".......RpcNsBindingExport
371960 50 6e 50 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 PnPW.rpcns4.dll.rpcns4.dll/.....
371980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3719a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 06 00 04 00 54........`.......d.....".......
3719c0 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 72 70 63 6e 73 34 2e 64 6c RpcNsBindingExportPnPA.rpcns4.dl
3719e0 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcns4.dll/.....-1............
371a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
371a20 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 05 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 ....d.............RpcNsBindingEx
371a40 70 6f 72 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 portA.rpcns4.dll..rpcns4.dll/...
371a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
371a80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 04 00 ..49........`.......d...........
371aa0 04 00 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a ..RpcIfIdVectorFree.rpcns4.dll..
371ac0 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcns4.dll/.....-1..............
371ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
371b00 00 00 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 ..d.............I_RpcReBindBuffe
371b20 72 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 r.rpcns4.dll..rpcns4.dll/.....-1
371b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
371b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 02 00 04 00 49 5f ........`.......d.............I_
371b80 52 70 63 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e RpcNsSendReceive.rpcns4.dll.rpcn
371ba0 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s4.dll/.....-1..................
371bc0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
371be0 00 00 00 00 21 00 00 00 01 00 04 00 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f ....!.......I_RpcNsRaiseExceptio
371c00 6e 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 n.rpcns4.dll..rpcns4.dll/.....-1
371c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
371c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 5f ........`.......d.............I_
371c60 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 RpcNsGetBuffer.rpcns4.dll.rpcns4
371c80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
371ca0 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 ..0.......284.......`.d.........
371cc0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
371ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
371d00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
371d20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
371d40 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 27 00 13 10 07 00 00 @..............rpcns4.dll'......
371d60 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
371d80 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff NK................@comp.id.{....
371da0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 72 70 63 6e 73 ...........................rpcns
371dc0 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 4_NULL_THUNK_DATA.rpcns4.dll/...
371de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
371e00 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 ..249.......`.d.................
371e20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........@...d.........
371e40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 ......@..B.idata$3..............
371e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 ..............@.0..............r
371e80 70 63 6e 73 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 pcns4.dll'.................!..{.
371ea0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
371ec0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
371ee0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
371f00 52 49 50 54 4f 52 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..rpcns4.dll/.....-1......
371f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 ................0.......490.....
371f40 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
371f60 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
371f80 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 .idata$2........................
371fa0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 ....@.0..idata$6................
371fc0 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 70 63 ............@................rpc
371fe0 6e 73 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 ns4.dll'.................!..{.Mi
372000 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
372020 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
372040 03 00 72 70 63 6e 73 34 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..rpcns4.dll..@comp.id.{........
372060 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
372080 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
3720a0 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 ......h..idata$5@.......h.......
3720c0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 ................8.............P.
3720e0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 6e 73 34 00 5f 5f 4e ..__IMPORT_DESCRIPTOR_rpcns4.__N
372100 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 6e 73 34 5f 4e 55 ULL_IMPORT_DESCRIPTOR..rpcns4_NU
372120 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 LL_THUNK_DATA.rpcproxy.dll/...-1
372140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
372160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 03 00 04 00 48 74 ........`.......d.............Ht
372180 74 70 46 69 6c 74 65 72 50 72 6f 63 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 72 70 63 70 72 6f tpFilterProc.rpcproxy.dll.rpcpro
3721a0 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xy.dll/...-1....................
3721c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3721e0 00 00 1f 00 00 00 02 00 04 00 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 72 70 63 70 ..........HttpExtensionProc.rpcp
372200 72 6f 78 79 2e 64 6c 6c 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 roxy.dll..rpcproxy.dll/...-1....
372220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
372240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 01 00 04 00 47 65 74 46 69 6c ....`.......d.............GetFil
372260 74 65 72 56 65 72 73 69 6f 6e 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 72 70 63 70 72 6f 78 79 terVersion.rpcproxy.dll.rpcproxy
372280 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3722a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3722c0 21 00 00 00 00 00 04 00 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 72 70 63 70 !.......GetExtensionVersion.rpcp
3722e0 72 6f 78 79 2e 64 6c 6c 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 roxy.dll..rpcproxy.dll/...-1....
372300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 ..................0.......288...
372320 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
372340 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
372360 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
372380 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
3723a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 ..............@.@..............r
3723c0 70 63 70 72 6f 78 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e pcproxy.dll'.................!..
3723e0 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
372400 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
372420 00 00 02 00 00 00 02 00 1e 00 00 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............rpcproxy_NULL_THUNK
372440 5f 44 41 54 41 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.rpcproxy.dll/...-1........
372460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
372480 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3724a0 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
3724c0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
3724e0 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 70 63 70 72 6f 78 79 2e 64 6c 6c 27 ..@.0..............rpcproxy.dll'
372500 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
372520 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
372540 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
372560 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 70 ....__NULL_IMPORT_DESCRIPTOR..rp
372580 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cproxy.dll/...-1................
3725a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......498.......`.d.....
3725c0 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
3725e0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
372600 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
372620 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
372640 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 70 63 70 72 6f 78 79 2e 64 6c 6c 27 ..@................rpcproxy.dll'
372660 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
372680 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
3726a0 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 72 70 63 70 72 6f ..........................rpcpro
3726c0 78 79 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 xy.dll..@comp.id.{..............
3726e0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
372700 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
372720 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
372740 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
372760 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 70 72 6f 78 79 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_rpcproxy.__NULL_
372780 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..rpcproxy_NULL
3727a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.rpcrt4.dll/.....-1..
3727c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3727e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 be 01 04 00 55 75 69 64 ......`.......d.............Uuid
372800 54 6f 53 74 72 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ToStringW.rpcrt4.dll..rpcrt4.dll
372820 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
372840 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
372860 00 00 bd 01 04 00 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ......UuidToStringA.rpcrt4.dll..
372880 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
3728a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3728c0 00 00 64 86 00 00 00 00 15 00 00 00 bc 01 04 00 55 75 69 64 49 73 4e 69 6c 00 72 70 63 72 74 34 ..d.............UuidIsNil.rpcrt4
3728e0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
372900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
372920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 bb 01 04 00 55 75 69 64 48 61 73 68 00 72 `.......d.............UuidHash.r
372940 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
372960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
372980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ba 01 04 00 55 75 69 64 46 72 ....`.......d.............UuidFr
3729a0 6f 6d 53 74 72 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c omStringW.rpcrt4.dll..rpcrt4.dll
3729c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3729e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
372a00 00 00 b9 01 04 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c ......UuidFromStringA.rpcrt4.dll
372a20 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
372a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
372a60 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 b8 01 04 00 55 75 69 64 45 71 75 61 6c 00 72 70 63 72 ....d.............UuidEqual.rpcr
372a80 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
372aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
372ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b7 01 04 00 55 75 69 64 43 72 65 61 ..`.......d.............UuidCrea
372ae0 74 65 53 65 71 75 65 6e 74 69 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 teSequential.rpcrt4.dll.rpcrt4.d
372b00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
372b20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
372b40 19 00 00 00 b6 01 04 00 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 72 70 63 72 74 34 2e 64 6c 6c ........UuidCreateNil.rpcrt4.dll
372b60 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
372b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
372ba0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 b5 01 04 00 55 75 69 64 43 72 65 61 74 65 00 72 70 63 ....d.............UuidCreate.rpc
372bc0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
372be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
372c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b4 01 04 00 55 75 69 64 43 6f 6d 70 ..`.......d.............UuidComp
372c20 61 72 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 are.rpcrt4.dll..rpcrt4.dll/.....
372c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
372c60 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b3 01 04 00 43........`.......d.............
372c80 52 70 63 55 73 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 RpcUserFree.rpcrt4.dll..rpcrt4.d
372ca0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
372cc0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
372ce0 19 00 00 00 b2 01 04 00 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 72 70 63 72 74 34 2e 64 6c 6c ........RpcTestCancel.rpcrt4.dll
372d00 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
372d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
372d40 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 b1 01 04 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 ....d.............RpcStringFreeW
372d60 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
372d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
372da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 b0 01 04 00 52 70 63 53 ......`.......d.............RpcS
372dc0 74 72 69 6e 67 46 72 65 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c tringFreeA.rpcrt4.dll.rpcrt4.dll
372de0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
372e00 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
372e20 00 00 af 01 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 72 70 63 ......RpcStringBindingParseW.rpc
372e40 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
372e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
372e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ae 01 04 00 52 70 63 53 74 72 69 6e ..`.......d.....".......RpcStrin
372ea0 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 gBindingParseA.rpcrt4.dll.rpcrt4
372ec0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
372ee0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
372f00 00 00 24 00 00 00 ad 01 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 ..$.......RpcStringBindingCompos
372f20 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 eW.rpcrt4.dll.rpcrt4.dll/.....-1
372f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
372f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ac 01 04 00 52 70 ........`.......d.....$.......Rp
372f80 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 72 70 63 72 74 34 2e 64 6c cStringBindingComposeA.rpcrt4.dl
372fa0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
372fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
372fe0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ab 01 04 00 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e ....d.....$.......RpcSsSwapClien
373000 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c tAllocFree.rpcrt4.dll.rpcrt4.dll
373020 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
373040 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
373060 00 00 aa 01 04 00 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 ......RpcSsSetThreadHandle.rpcrt
373080 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
3730a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3730c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a9 01 04 00 52 70 63 53 73 53 65 74 43 6c `.......d.....#.......RpcSsSetCl
3730e0 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ientAllocFree.rpcrt4.dll..rpcrt4
373100 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
373120 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
373140 00 00 20 00 00 00 a8 01 04 00 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 ..........RpcSsGetThreadHandle.r
373160 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
373180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3731a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a7 01 04 00 52 70 63 53 73 47 ....`.......d.....".......RpcSsG
3731c0 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 etContextBinding.rpcrt4.dll.rpcr
3731e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
373200 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
373220 00 00 00 00 15 00 00 00 a6 01 04 00 52 70 63 53 73 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c ............RpcSsFree.rpcrt4.dll
373240 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
373260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
373280 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a5 01 04 00 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c ....d.............RpcSsEnableAll
3732a0 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ocate.rpcrt4.dll..rpcrt4.dll/...
3732c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3732e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 a4 01 ..57........`.......d.....%.....
373300 04 00 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 72 70 63 72 ..RpcSsDontSerializeContext.rpcr
373320 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
373340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
373360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a3 01 04 00 52 70 63 53 73 44 69 73 ..`.......d.............RpcSsDis
373380 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ableAllocate.rpcrt4.dll.rpcrt4.d
3733a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3733c0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
3733e0 25 00 00 00 a2 01 04 00 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 %.......RpcSsDestroyClientContex
373400 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.rpcrt4.dll..rpcrt4.dll/.....-1
373420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
373440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a1 01 04 00 52 70 ........`.......d.....".......Rp
373460 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 cSsContextLockShared.rpcrt4.dll.
373480 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
3734a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3734c0 00 00 64 86 00 00 00 00 25 00 00 00 a0 01 04 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b ..d.....%.......RpcSsContextLock
3734e0 45 78 63 6c 75 73 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c Exclusive.rpcrt4.dll..rpcrt4.dll
373500 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
373520 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
373540 00 00 9f 01 04 00 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ......RpcSsAllocate.rpcrt4.dll..
373560 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
373580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3735a0 00 00 64 86 00 00 00 00 24 00 00 00 9e 01 04 00 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 ..d.....$.......RpcSmSwapClientA
3735c0 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 llocFree.rpcrt4.dll.rpcrt4.dll/.
3735e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
373600 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
373620 9d 01 04 00 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e ....RpcSmSetThreadHandle.rpcrt4.
373640 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
373660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
373680 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 9c 01 04 00 52 70 63 53 6d 53 65 74 43 6c 69 65 ......d.....#.......RpcSmSetClie
3736a0 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 ntAllocFree.rpcrt4.dll..rpcrt4.d
3736c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3736e0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
373700 20 00 00 00 9b 01 04 00 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 ........RpcSmGetThreadHandle.rpc
373720 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
373740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
373760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 9a 01 04 00 52 70 63 53 6d 46 72 65 ..`.......d.............RpcSmFre
373780 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.rpcrt4.dll..rpcrt4.dll/.....-1
3737a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3737c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 99 01 04 00 52 70 ........`.......d.............Rp
3737e0 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 cSmEnableAllocate.rpcrt4.dll..rp
373800 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
373820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
373840 64 86 00 00 00 00 20 00 00 00 98 01 04 00 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 d.............RpcSmDisableAlloca
373860 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 te.rpcrt4.dll.rpcrt4.dll/.....-1
373880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3738a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 97 01 04 00 52 70 ........`.......d.....%.......Rp
3738c0 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 cSmDestroyClientContext.rpcrt4.d
3738e0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
373900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
373920 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 96 01 04 00 52 70 63 53 6d 43 6c 69 65 6e 74 46 ......d.............RpcSmClientF
373940 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ree.rpcrt4.dll..rpcrt4.dll/.....
373960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
373980 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 95 01 04 00 45........`.......d.............
3739a0 52 70 63 53 6d 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 RpcSmAllocate.rpcrt4.dll..rpcrt4
3739c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3739e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
373a00 00 00 1a 00 00 00 94 01 04 00 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 72 70 63 72 74 34 2e ..........RpcServerYield.rpcrt4.
373a20 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
373a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
373a60 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 93 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 ......d.............RpcServerUse
373a80 50 72 6f 74 73 65 71 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ProtseqW.rpcrt4.dll.rpcrt4.dll/.
373aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
373ac0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
373ae0 92 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 00 72 70 63 72 74 ....RpcServerUseProtseqIfW.rpcrt
373b00 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
373b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
373b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 91 01 04 00 52 70 63 53 65 72 76 65 72 55 `.......d.....$.......RpcServerU
373b60 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 seProtseqIfExW.rpcrt4.dll.rpcrt4
373b80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
373ba0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
373bc0 00 00 24 00 00 00 90 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 ..$.......RpcServerUseProtseqIfE
373be0 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 xA.rpcrt4.dll.rpcrt4.dll/.....-1
373c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
373c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8f 01 04 00 52 70 ........`.......d.....".......Rp
373c40 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 cServerUseProtseqIfA.rpcrt4.dll.
373c60 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
373c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
373ca0 00 00 64 86 00 00 00 00 22 00 00 00 8e 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 ..d.....".......RpcServerUseProt
373cc0 73 65 71 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 seqExW.rpcrt4.dll.rpcrt4.dll/...
373ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
373d00 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8d 01 ..54........`.......d.....".....
373d20 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 72 70 63 72 74 34 2e ..RpcServerUseProtseqExA.rpcrt4.
373d40 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
373d60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
373d80 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8c 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 ......d.....".......RpcServerUse
373da0 50 72 6f 74 73 65 71 45 70 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ProtseqEpW.rpcrt4.dll.rpcrt4.dll
373dc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
373de0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
373e00 00 00 8b 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 72 ......RpcServerUseProtseqEpExW.r
373e20 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
373e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
373e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 8a 01 04 00 52 70 63 53 65 72 ....`.......d.....$.......RpcSer
373e80 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 verUseProtseqEpExA.rpcrt4.dll.rp
373ea0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
373ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
373ee0 64 86 00 00 00 00 22 00 00 00 89 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 d.....".......RpcServerUseProtse
373f00 71 45 70 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 qEpA.rpcrt4.dll.rpcrt4.dll/.....
373f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
373f40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 88 01 04 00 52........`.......d.............
373f60 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 RpcServerUseProtseqA.rpcrt4.dll.
373f80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
373fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
373fc0 00 00 64 86 00 00 00 00 27 00 00 00 87 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 ..d.....'.......RpcServerUseAllP
373fe0 72 6f 74 73 65 71 73 49 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 rotseqsIfEx.rpcrt4.dll..rpcrt4.d
374000 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
374020 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
374040 25 00 00 00 86 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 %.......RpcServerUseAllProtseqsI
374060 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 f.rpcrt4.dll..rpcrt4.dll/.....-1
374080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3740a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 85 01 04 00 52 70 ........`.......d.....%.......Rp
3740c0 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 72 70 63 72 74 34 2e 64 cServerUseAllProtseqsEx.rpcrt4.d
3740e0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
374100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
374120 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 84 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 ......d.....#.......RpcServerUse
374140 41 6c 6c 50 72 6f 74 73 65 71 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 AllProtseqs.rpcrt4.dll..rpcrt4.d
374160 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
374180 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
3741a0 2f 00 00 00 83 01 04 00 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e /.......RpcServerUnsubscribeForN
3741c0 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 otification.rpcrt4.dll..rpcrt4.d
3741e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
374200 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
374220 23 00 00 00 82 01 04 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 #.......RpcServerUnregisterIfEx.
374240 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
374260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
374280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 81 01 04 00 52 70 63 53 ......`.......d.....!.......RpcS
3742a0 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 erverUnregisterIf.rpcrt4.dll..rp
3742c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
3742e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
374300 64 86 00 00 00 00 1f 00 00 00 80 01 04 00 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 d.............RpcServerTestCance
374320 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 l.rpcrt4.dll..rpcrt4.dll/.....-1
374340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
374360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 7f 01 04 00 52 70 ........`.......d.....-.......Rp
374380 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 cServerSubscribeForNotification.
3743a0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
3743c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3743e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7e 01 04 00 52 70 63 53 ......`.......d.....!...~...RpcS
374400 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 erverRegisterIfEx.rpcrt4.dll..rp
374420 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
374440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
374460 64 86 00 00 00 00 20 00 00 00 7d 01 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 d.........}...RpcServerRegisterI
374480 66 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 f3.rpcrt4.dll.rpcrt4.dll/.....-1
3744a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3744c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7c 01 04 00 52 70 ........`.......d.........|...Rp
3744e0 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 cServerRegisterIf2.rpcrt4.dll.rp
374500 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
374520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
374540 64 86 00 00 00 00 1f 00 00 00 7b 01 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 d.........{...RpcServerRegisterI
374560 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 f.rpcrt4.dll..rpcrt4.dll/.....-1
374580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3745a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 7a 01 04 00 52 70 ........`.......d.....&...z...Rp
3745c0 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 57 00 72 70 63 72 74 34 2e cServerRegisterAuthInfoW.rpcrt4.
3745e0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
374600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
374620 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 79 01 04 00 52 70 63 53 65 72 76 65 72 52 65 67 ......d.....&...y...RpcServerReg
374640 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 isterAuthInfoA.rpcrt4.dll.rpcrt4
374660 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
374680 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3746a0 00 00 1b 00 00 00 78 01 04 00 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 72 70 63 72 74 34 ......x...RpcServerListen.rpcrt4
3746c0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
3746e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
374700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 77 01 04 00 52 70 63 53 65 72 76 65 72 49 `.......d.........w...RpcServerI
374720 6e 74 65 72 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 72 70 63 72 74 34 2e nterfaceGroupInqBindings.rpcrt4.
374740 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
374760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
374780 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 76 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 ......d.....-...v...RpcServerInt
3747a0 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c erfaceGroupDeactivate.rpcrt4.dll
3747c0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
3747e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
374800 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 75 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 ....d.....*...u...RpcServerInter
374820 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 faceGroupCreateW.rpcrt4.dll.rpcr
374840 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
374860 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
374880 00 00 00 00 2a 00 00 00 74 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 ....*...t...RpcServerInterfaceGr
3748a0 6f 75 70 43 72 65 61 74 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c oupCreateA.rpcrt4.dll.rpcrt4.dll
3748c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3748e0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
374900 00 00 73 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f ..s...RpcServerInterfaceGroupClo
374920 73 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 se.rpcrt4.dll.rpcrt4.dll/.....-1
374940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
374960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 72 01 04 00 52 70 ........`.......d.....+...r...Rp
374980 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 72 70 cServerInterfaceGroupActivate.rp
3749a0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
3749c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3749e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 71 01 04 00 52 70 63 53 65 72 ....`.......d.........q...RpcSer
374a00 76 65 72 49 6e 71 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 verInqIf.rpcrt4.dll.rpcrt4.dll/.
374a20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
374a40 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
374a60 70 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 p...RpcServerInqDefaultPrincName
374a80 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.rpcrt4.dll..rpcrt4.dll/.....-1
374aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
374ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 6f 01 04 00 52 70 ........`.......d.....)...o...Rp
374ae0 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 72 70 63 72 cServerInqDefaultPrincNameA.rpcr
374b00 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
374b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
374b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 6e 01 04 00 52 70 63 53 65 72 76 65 ..`.......d.....'...n...RpcServe
374b60 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a rInqCallAttributesW.rpcrt4.dll..
374b80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
374ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
374bc0 00 00 64 86 00 00 00 00 27 00 00 00 6d 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c ..d.....'...m...RpcServerInqCall
374be0 41 74 74 72 69 62 75 74 65 73 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 AttributesA.rpcrt4.dll..rpcrt4.d
374c00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
374c20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
374c40 22 00 00 00 6c 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 45 78 00 72 "...l...RpcServerInqBindingsEx.r
374c60 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
374c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
374ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 6b 01 04 00 52 70 63 53 65 72 ....`.......d.........k...RpcSer
374cc0 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 verInqBindings.rpcrt4.dll.rpcrt4
374ce0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
374d00 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
374d20 00 00 25 00 00 00 6a 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e ..%...j...RpcServerInqBindingHan
374d40 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 dle.rpcrt4.dll..rpcrt4.dll/.....
374d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
374d80 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 69 01 04 00 65........`.......d.....-...i...
374da0 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 RpcServerCompleteSecurityCallbac
374dc0 6b 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 k.rpcrt4.dll..rpcrt4.dll/.....-1
374de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
374e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 68 01 04 00 52 70 ........`.......d.........h...Rp
374e20 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 cRevertToSelfEx.rpcrt4.dll..rpcr
374e40 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
374e60 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
374e80 00 00 00 00 1b 00 00 00 67 01 04 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 72 70 63 72 ........g...RpcRevertToSelf.rpcr
374ea0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
374ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
374ee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 66 01 04 00 52 70 63 52 65 76 65 72 ..`.......d.....+...f...RpcRever
374f00 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 tContainerImpersonation.rpcrt4.d
374f20 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
374f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
374f60 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 65 01 04 00 52 70 63 52 61 69 73 65 45 78 63 65 ......d.........e...RpcRaiseExce
374f80 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ption.rpcrt4.dll..rpcrt4.dll/...
374fa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
374fc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 64 01 ..53........`.......d.....!...d.
374fe0 04 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 57 00 72 70 63 72 74 34 2e 64 ..RpcProtseqVectorFreeW.rpcrt4.d
375000 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
375020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
375040 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 63 01 04 00 52 70 63 50 72 6f 74 73 65 71 56 65 ......d.....!...c...RpcProtseqVe
375060 63 74 6f 72 46 72 65 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ctorFreeA.rpcrt4.dll..rpcrt4.dll
375080 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3750a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3750c0 00 00 62 01 04 00 52 70 63 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c ..b...RpcObjectSetType.rpcrt4.dl
3750e0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
375100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
375120 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 61 01 04 00 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e ....d.........a...RpcObjectSetIn
375140 71 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 qFn.rpcrt4.dll..rpcrt4.dll/.....
375160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
375180 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 60 01 04 00 48........`.......d.........`...
3751a0 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 RpcObjectInqType.rpcrt4.dll.rpcr
3751c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
3751e0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
375200 00 00 00 00 25 00 00 00 5f 01 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 ....%..._...RpcNsBindingInqEntry
375220 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 NameW.rpcrt4.dll..rpcrt4.dll/...
375240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
375260 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 5e 01 ..57........`.......d.....%...^.
375280 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 72 70 63 72 ..RpcNsBindingInqEntryNameA.rpcr
3752a0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
3752c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3752e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 5d 01 04 00 52 70 63 4e 65 74 77 6f ..`.......d.....%...]...RpcNetwo
375300 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 rkIsProtseqValidW.rpcrt4.dll..rp
375320 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
375340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
375360 64 86 00 00 00 00 25 00 00 00 5c 01 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 d.....%...\...RpcNetworkIsProtse
375380 71 56 61 6c 69 64 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 qValidA.rpcrt4.dll..rpcrt4.dll/.
3753a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3753c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3753e0 5b 01 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 72 70 63 72 74 [...RpcNetworkInqProtseqsW.rpcrt
375400 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
375420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
375440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5a 01 04 00 52 70 63 4e 65 74 77 6f 72 6b `.......d....."...Z...RpcNetwork
375460 49 6e 71 50 72 6f 74 73 65 71 73 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 InqProtseqsA.rpcrt4.dll.rpcrt4.d
375480 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3754a0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
3754c0 23 00 00 00 59 01 04 00 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 #...Y...RpcMgmtWaitServerListen.
3754e0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
375500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
375520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 58 01 04 00 52 70 63 4d ......`.......d.....&...X...RpcM
375540 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 72 70 63 72 74 34 2e 64 6c gmtStopServerListening.rpcrt4.dl
375560 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
375580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3755a0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 57 01 04 00 52 70 63 4d 67 6d 74 53 74 61 74 73 56 65 ....d....."...W...RpcMgmtStatsVe
3755c0 63 74 6f 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ctorFree.rpcrt4.dll.rpcrt4.dll/.
3755e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
375600 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
375620 56 01 04 00 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 72 70 V...RpcMgmtSetServerStackSize.rp
375640 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
375660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
375680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 55 01 04 00 52 70 63 4d 67 6d ....`.......d.........U...RpcMgm
3756a0 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 tSetComTimeout.rpcrt4.dll.rpcrt4
3756c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3756e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
375700 00 00 23 00 00 00 54 01 04 00 52 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 ..#...T...RpcMgmtSetCancelTimeou
375720 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.rpcrt4.dll..rpcrt4.dll/.....-1
375740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
375760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 53 01 04 00 52 70 ........`.......d.....%...S...Rp
375780 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 72 70 63 72 74 34 2e 64 cMgmtSetAuthorizationFn.rpcrt4.d
3757a0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
3757c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3757e0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 52 01 04 00 52 70 63 4d 67 6d 74 49 73 53 65 72 ......d.....$...R...RpcMgmtIsSer
375800 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 verListening.rpcrt4.dll.rpcrt4.d
375820 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
375840 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
375860 1b 00 00 00 51 01 04 00 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 72 70 63 72 74 34 2e 64 ....Q...RpcMgmtInqStats.rpcrt4.d
375880 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
3758a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3758c0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 50 01 04 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 ......d.....&...P...RpcMgmtInqSe
3758e0 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 rverPrincNameW.rpcrt4.dll.rpcrt4
375900 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
375920 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
375940 00 00 26 00 00 00 4f 01 04 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e ..&...O...RpcMgmtInqServerPrincN
375960 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ameA.rpcrt4.dll.rpcrt4.dll/.....
375980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3759a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4e 01 04 00 47........`.......d.........N...
3759c0 52 70 63 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 RpcMgmtInqIfIds.rpcrt4.dll..rpcr
3759e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
375a00 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
375a20 00 00 00 00 29 00 00 00 4d 01 04 00 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 6c 74 50 72 6f ....)...M...RpcMgmtInqDefaultPro
375a40 74 65 63 74 4c 65 76 65 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c tectLevel.rpcrt4.dll..rpcrt4.dll
375a60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
375a80 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
375aa0 00 00 4c 01 04 00 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 72 70 63 72 74 ..L...RpcMgmtInqComTimeout.rpcrt
375ac0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
375ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
375b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4b 01 04 00 52 70 63 4d 67 6d 74 45 70 55 `.......d.........K...RpcMgmtEpU
375b20 6e 72 65 67 69 73 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c nregister.rpcrt4.dll..rpcrt4.dll
375b40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
375b60 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
375b80 00 00 4a 01 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 72 70 63 72 74 ..J...RpcMgmtEpEltInqNextW.rpcrt
375ba0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
375bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
375be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 49 01 04 00 52 70 63 4d 67 6d 74 45 70 45 `.......d.........I...RpcMgmtEpE
375c00 6c 74 49 6e 71 4e 65 78 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ltInqNextA.rpcrt4.dll.rpcrt4.dll
375c20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
375c40 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
375c60 00 00 48 01 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 72 70 63 72 74 34 ..H...RpcMgmtEpEltInqDone.rpcrt4
375c80 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
375ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
375cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 47 01 04 00 52 70 63 4d 67 6d 74 45 70 45 `.......d.........G...RpcMgmtEpE
375ce0 6c 74 49 6e 71 42 65 67 69 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ltInqBegin.rpcrt4.dll.rpcrt4.dll
375d00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
375d20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
375d40 00 00 46 01 04 00 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 72 ..F...RpcMgmtEnableIdleCleanup.r
375d60 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
375d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
375da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 45 01 04 00 52 70 63 49 6d 70 ....`.......d.....)...E...RpcImp
375dc0 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 72 70 63 72 74 34 2e 64 ersonateClientContainer.rpcrt4.d
375de0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
375e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
375e20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 44 01 04 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 ......d.....!...D...RpcImpersona
375e40 74 65 43 6c 69 65 6e 74 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c teClient2.rpcrt4.dll..rpcrt4.dll
375e60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
375e80 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
375ea0 00 00 43 01 04 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 72 70 63 72 74 ..C...RpcImpersonateClient.rpcrt
375ec0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
375ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
375f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 42 01 04 00 52 70 63 49 66 49 6e 71 49 64 `.......d.........B...RpcIfInqId
375f20 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
375f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
375f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 41 01 04 00 52 70 63 47 ......`.......d...../...A...RpcG
375f80 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 etAuthorizationContextForClient.
375fa0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
375fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
375fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 40 01 04 00 52 70 63 46 ......`.......d.....'...@...RpcF
376000 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 reeAuthorizationContext.rpcrt4.d
376020 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
376040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
376060 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 3f 01 04 00 52 70 63 45 78 63 65 70 74 69 6f 6e ......d.........?...RpcException
376080 46 69 6c 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Filter.rpcrt4.dll.rpcrt4.dll/...
3760a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3760c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3e 01 ..56........`.......d.....$...>.
3760e0 04 00 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 72 70 63 72 74 ..RpcErrorStartEnumeration.rpcrt
376100 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
376120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
376140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3d 01 04 00 52 70 63 45 72 72 6f 72 53 61 `.......d.....!...=...RpcErrorSa
376160 76 65 45 72 72 6f 72 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 veErrorInfo.rpcrt4.dll..rpcrt4.d
376180 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3761a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3761c0 24 00 00 00 3c 01 04 00 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e $...<...RpcErrorResetEnumeration
3761e0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
376200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
376220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3b 01 04 00 52 70 63 45 ......`.......d.....!...;...RpcE
376240 72 72 6f 72 4c 6f 61 64 45 72 72 6f 72 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 rrorLoadErrorInfo.rpcrt4.dll..rp
376260 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
376280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3762a0 64 86 00 00 00 00 26 00 00 00 3a 01 04 00 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f d.....&...:...RpcErrorGetNumberO
3762c0 66 52 65 63 6f 72 64 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 fRecords.rpcrt4.dll.rpcrt4.dll/.
3762e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
376300 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
376320 39 01 04 00 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 72 70 63 72 74 34 9...RpcErrorGetNextRecord.rpcrt4
376340 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
376360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
376380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 38 01 04 00 52 70 63 45 72 72 6f 72 45 6e `.......d....."...8...RpcErrorEn
3763a0 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 dEnumeration.rpcrt4.dll.rpcrt4.d
3763c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3763e0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
376400 24 00 00 00 37 01 04 00 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e $...7...RpcErrorClearInformation
376420 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
376440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
376460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 36 01 04 00 52 70 63 45 ......`.......d.........6...RpcE
376480 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 rrorAddRecord.rpcrt4.dll..rpcrt4
3764a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3764c0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3764e0 00 00 1b 00 00 00 35 01 04 00 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 72 70 63 72 74 34 ......5...RpcEpUnregister.rpcrt4
376500 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
376520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
376540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 34 01 04 00 52 70 63 45 70 52 65 73 6f 6c `.......d.........4...RpcEpResol
376560 76 65 42 69 6e 64 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c veBinding.rpcrt4.dll..rpcrt4.dll
376580 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3765a0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3765c0 00 00 33 01 04 00 52 70 63 45 70 52 65 67 69 73 74 65 72 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 ..3...RpcEpRegisterW.rpcrt4.dll.
3765e0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
376600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
376620 00 00 64 86 00 00 00 00 23 00 00 00 32 01 04 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 ..d.....#...2...RpcEpRegisterNoR
376640 65 70 6c 61 63 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 eplaceW.rpcrt4.dll..rpcrt4.dll/.
376660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
376680 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3766a0 31 01 04 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 72 70 63 72 1...RpcEpRegisterNoReplaceA.rpcr
3766c0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
3766e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
376700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 30 01 04 00 52 70 63 45 70 52 65 67 ..`.......d.........0...RpcEpReg
376720 69 73 74 65 72 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 isterA.rpcrt4.dll.rpcrt4.dll/...
376740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
376760 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2f 01 ..61........`.......d.....).../.
376780 04 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 ..RpcCertGeneratePrincipalNameW.
3767a0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
3767c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3767e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2e 01 04 00 52 70 63 43 ......`.......d.....).......RpcC
376800 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 72 70 63 72 74 34 ertGeneratePrincipalNameA.rpcrt4
376820 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
376840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
376860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2d 01 04 00 52 70 63 43 61 6e 63 65 6c 54 `.......d.........-...RpcCancelT
376880 68 72 65 61 64 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 hreadEx.rpcrt4.dll..rpcrt4.dll/.
3768a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3768c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3768e0 2c 01 04 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ,...RpcCancelThread.rpcrt4.dll..
376900 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
376920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
376940 00 00 64 86 00 00 00 00 20 00 00 00 2b 01 04 00 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 ..d.........+...RpcBindingVector
376960 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Free.rpcrt4.dll.rpcrt4.dll/.....
376980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3769a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2a 01 04 00 48........`.......d.........*...
3769c0 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 RpcBindingUnbind.rpcrt4.dll.rpcr
3769e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
376a00 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
376a20 00 00 00 00 26 00 00 00 29 01 04 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 ....&...)...RpcBindingToStringBi
376a40 6e 64 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ndingW.rpcrt4.dll.rpcrt4.dll/...
376a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
376a80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 28 01 ..58........`.......d.....&...(.
376aa0 04 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 72 70 63 ..RpcBindingToStringBindingA.rpc
376ac0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
376ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
376b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 27 01 04 00 52 70 63 42 69 6e 64 69 ..`.......d.........'...RpcBindi
376b20 6e 67 53 65 74 4f 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 ngSetOption.rpcrt4.dll..rpcrt4.d
376b40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
376b60 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
376b80 1f 00 00 00 26 01 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 72 70 63 72 ....&...RpcBindingSetObject.rpcr
376ba0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
376bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
376be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 25 01 04 00 52 70 63 42 69 6e 64 69 ..`.......d....."...%...RpcBindi
376c00 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ngSetAuthInfoW.rpcrt4.dll.rpcrt4
376c20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
376c40 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
376c60 00 00 24 00 00 00 24 01 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 ..$...$...RpcBindingSetAuthInfoE
376c80 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 xW.rpcrt4.dll.rpcrt4.dll/.....-1
376ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
376cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 23 01 04 00 52 70 ........`.......d.....$...#...Rp
376ce0 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 72 70 63 72 74 34 2e 64 6c cBindingSetAuthInfoExA.rpcrt4.dl
376d00 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
376d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
376d40 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 22 01 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 ....d....."..."...RpcBindingSetA
376d60 75 74 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 uthInfoA.rpcrt4.dll.rpcrt4.dll/.
376d80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
376da0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
376dc0 21 01 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 72 !...RpcBindingServerFromClient.r
376de0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
376e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
376e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 20 01 04 00 52 70 63 42 69 6e ....`.......d.............RpcBin
376e40 64 69 6e 67 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c dingReset.rpcrt4.dll..rpcrt4.dll
376e60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
376e80 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
376ea0 00 00 1f 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 72 70 63 72 74 34 ......RpcBindingInqOption.rpcrt4
376ec0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
376ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
376f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1e 01 04 00 52 70 63 42 69 6e 64 69 6e 67 `.......d.............RpcBinding
376f20 49 6e 71 4f 62 6a 65 63 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c InqObject.rpcrt4.dll..rpcrt4.dll
376f40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
376f60 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
376f80 00 00 1d 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 72 70 63 72 ......RpcBindingInqMaxCalls.rpcr
376fa0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
376fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
376fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1c 01 04 00 52 70 63 42 69 6e 64 69 ..`.......d.....".......RpcBindi
377000 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ngInqAuthInfoW.rpcrt4.dll.rpcrt4
377020 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
377040 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
377060 00 00 24 00 00 00 1b 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 ..$.......RpcBindingInqAuthInfoE
377080 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 xW.rpcrt4.dll.rpcrt4.dll/.....-1
3770a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3770c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1a 01 04 00 52 70 ........`.......d.....$.......Rp
3770e0 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 72 70 63 72 74 34 2e 64 6c cBindingInqAuthInfoExA.rpcrt4.dl
377100 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
377120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
377140 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 19 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 ....d.....".......RpcBindingInqA
377160 75 74 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 uthInfoA.rpcrt4.dll.rpcrt4.dll/.
377180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3771a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3771c0 18 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 72 70 63 ....RpcBindingInqAuthClientW.rpc
3771e0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
377200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
377220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 17 01 04 00 52 70 63 42 69 6e 64 69 ..`.......d.....&.......RpcBindi
377240 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ngInqAuthClientExW.rpcrt4.dll.rp
377260 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
377280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3772a0 64 86 00 00 00 00 26 00 00 00 16 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 d.....&.......RpcBindingInqAuthC
3772c0 6c 69 65 6e 74 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 lientExA.rpcrt4.dll.rpcrt4.dll/.
3772e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
377300 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
377320 15 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 72 70 63 ....RpcBindingInqAuthClientA.rpc
377340 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
377360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
377380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 14 01 04 00 52 70 63 42 69 6e 64 69 ..`.......d.....(.......RpcBindi
3773a0 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 ngFromStringBindingW.rpcrt4.dll.
3773c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
3773e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
377400 00 00 64 86 00 00 00 00 28 00 00 00 13 01 04 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 ..d.....(.......RpcBindingFromSt
377420 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ringBindingA.rpcrt4.dll.rpcrt4.d
377440 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
377460 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
377480 1a 00 00 00 12 01 04 00 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c ........RpcBindingFree.rpcrt4.dl
3774a0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
3774c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3774e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 11 01 04 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 ....d.............RpcBindingCrea
377500 74 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 teW.rpcrt4.dll..rpcrt4.dll/.....
377520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
377540 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 10 01 04 00 49........`.......d.............
377560 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 RpcBindingCreateA.rpcrt4.dll..rp
377580 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
3775a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3775c0 64 86 00 00 00 00 1a 00 00 00 0f 01 04 00 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 72 70 63 d.............RpcBindingCopy.rpc
3775e0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
377600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
377620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0e 01 04 00 52 70 63 42 69 6e 64 69 ..`.......d.............RpcBindi
377640 6e 67 42 69 6e 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ngBind.rpcrt4.dll.rpcrt4.dll/...
377660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
377680 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0d 01 ..52........`.......d...........
3776a0 04 00 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c ..RpcAsyncRegisterInfo.rpcrt4.dl
3776c0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
3776e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
377700 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0c 01 04 00 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 ....d.....$.......RpcAsyncInitia
377720 6c 69 7a 65 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c lizeHandle.rpcrt4.dll.rpcrt4.dll
377740 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
377760 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
377780 00 00 0b 01 04 00 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 72 70 63 72 ......RpcAsyncGetCallStatus.rpcr
3777a0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
3777c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3777e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 01 04 00 52 70 63 41 73 79 6e 63 ..`.......d.............RpcAsync
377800 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 CompleteCall.rpcrt4.dll.rpcrt4.d
377820 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
377840 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
377860 1e 00 00 00 09 01 04 00 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 72 70 63 72 74 ........RpcAsyncCancelCall.rpcrt
377880 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
3778a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3778c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 08 01 04 00 52 70 63 41 73 79 6e 63 41 62 `.......d.............RpcAsyncAb
3778e0 6f 72 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ortCall.rpcrt4.dll..rpcrt4.dll/.
377900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
377920 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
377940 07 01 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 ....NdrXmitOrRepAsUnmarshall.rpc
377960 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
377980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3779a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 06 01 04 00 4e 64 72 58 6d 69 74 4f ..`.......d.....$.......NdrXmitO
3779c0 72 52 65 70 41 73 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 rRepAsMemorySize.rpcrt4.dll.rpcr
3779e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
377a00 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
377a20 00 00 00 00 22 00 00 00 05 01 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 ....".......NdrXmitOrRepAsMarsha
377a40 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ll.rpcrt4.dll.rpcrt4.dll/.....-1
377a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
377a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 04 01 04 00 4e 64 ........`.......d.............Nd
377aa0 72 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 rXmitOrRepAsFree.rpcrt4.dll.rpcr
377ac0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
377ae0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
377b00 00 00 00 00 24 00 00 00 03 01 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 ....$.......NdrXmitOrRepAsBuffer
377b20 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Size.rpcrt4.dll.rpcrt4.dll/.....
377b40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
377b60 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 02 01 04 00 57........`.......d.....%.......
377b80 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 NdrVaryingArrayUnmarshall.rpcrt4
377ba0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
377bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
377be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 01 01 04 00 4e 64 72 56 61 72 79 69 6e 67 `.......d.....%.......NdrVarying
377c00 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ArrayMemorySize.rpcrt4.dll..rpcr
377c20 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
377c40 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
377c60 00 00 00 00 23 00 00 00 00 01 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 ....#.......NdrVaryingArrayMarsh
377c80 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 all.rpcrt4.dll..rpcrt4.dll/.....
377ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
377cc0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ff 00 04 00 51........`.......d.............
377ce0 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a NdrVaryingArrayFree.rpcrt4.dll..
377d00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
377d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
377d40 00 00 64 86 00 00 00 00 25 00 00 00 fe 00 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 ..d.....%.......NdrVaryingArrayB
377d60 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ufferSize.rpcrt4.dll..rpcrt4.dll
377d80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
377da0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
377dc0 00 00 fd 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 72 ......NdrUserMarshalUnmarshall.r
377de0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
377e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
377e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 fc 00 04 00 4e 64 72 55 73 65 ....`.......d.....+.......NdrUse
377e40 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 72 70 63 72 74 34 rMarshalSimpleTypeConvert.rpcrt4
377e60 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
377e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
377ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 fb 00 04 00 4e 64 72 55 73 65 72 4d 61 72 `.......d.....$.......NdrUserMar
377ec0 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 shalMemorySize.rpcrt4.dll.rpcrt4
377ee0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
377f00 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
377f20 00 00 22 00 00 00 fa 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c ..".......NdrUserMarshalMarshall
377f40 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
377f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
377f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 f9 00 04 00 4e 64 72 55 ......`.......d.............NdrU
377fa0 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 serMarshalFree.rpcrt4.dll.rpcrt4
377fc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
377fe0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
378000 00 00 24 00 00 00 f8 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 ..$.......NdrUserMarshalBufferSi
378020 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ze.rpcrt4.dll.rpcrt4.dll/.....-1
378040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
378060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 f7 00 04 00 4e 64 ........`.......d.............Nd
378080 72 53 74 75 62 43 61 6c 6c 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c rStubCall3.rpcrt4.dll.rpcrt4.dll
3780a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3780c0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
3780e0 00 00 f6 00 04 00 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ......NdrStubCall2.rpcrt4.dll.rp
378100 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
378120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
378140 64 86 00 00 00 00 23 00 00 00 f5 00 04 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 d.....#.......NdrSimpleTypeUnmar
378160 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
378180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3781a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 f4 00 ..53........`.......d.....!.....
3781c0 04 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 ..NdrSimpleTypeMarshall.rpcrt4.d
3781e0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
378200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
378220 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 f3 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 ......d.....%.......NdrSimpleStr
378240 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 uctUnmarshall.rpcrt4.dll..rpcrt4
378260 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
378280 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3782a0 00 00 25 00 00 00 f2 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 ..%.......NdrSimpleStructMemoryS
3782c0 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ize.rpcrt4.dll..rpcrt4.dll/.....
3782e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
378300 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 f1 00 04 00 55........`.......d.....#.......
378320 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 NdrSimpleStructMarshall.rpcrt4.d
378340 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
378360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
378380 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 f0 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 ......d.............NdrSimpleStr
3783a0 75 63 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 uctFree.rpcrt4.dll..rpcrt4.dll/.
3783c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3783e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
378400 ef 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 ....NdrSimpleStructBufferSize.rp
378420 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
378440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
378460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ee 00 04 00 4e 64 72 53 65 72 ....`.......d.....).......NdrSer
378480 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 verInitializeUnmarshall.rpcrt4.d
3784a0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
3784c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3784e0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ed 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 ......d.....&.......NdrServerIni
378500 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 tializePartial.rpcrt4.dll.rpcrt4
378520 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
378540 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
378560 00 00 22 00 00 00 ec 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 ..".......NdrServerInitializeNew
378580 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
3785a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
3785c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 eb 00 04 00 4e 64 72 53 ......`.......d.....'.......NdrS
3785e0 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 erverInitializeMarshall.rpcrt4.d
378600 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
378620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
378640 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ea 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 ......d.............NdrServerIni
378660 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 tialize.rpcrt4.dll..rpcrt4.dll/.
378680 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3786a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3786c0 e9 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 ....NdrServerContextUnmarshall.r
3786e0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
378700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
378720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 e8 00 04 00 4e 64 72 53 65 72 ....`.......d.....).......NdrSer
378740 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 verContextNewUnmarshall.rpcrt4.d
378760 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
378780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3787a0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 e7 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e ......d.....'.......NdrServerCon
3787c0 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 textNewMarshall.rpcrt4.dll..rpcr
3787e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
378800 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
378820 00 00 00 00 24 00 00 00 e6 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4d 61 72 73 ....$.......NdrServerContextMars
378840 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 hall.rpcrt4.dll.rpcrt4.dll/.....
378860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
378880 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e5 00 04 00 50........`.......d.............
3788a0 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 NdrServerCallNdr64.rpcrt4.dll.rp
3788c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
3788e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
378900 64 86 00 00 00 00 1c 00 00 00 e4 00 04 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 72 d.............NdrServerCallAll.r
378920 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
378940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
378960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e3 00 04 00 4e 64 72 53 65 72 ....`.......d.............NdrSer
378980 76 65 72 43 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 verCall2.rpcrt4.dll.rpcrt4.dll/.
3789a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3789c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3789e0 e2 00 04 00 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ....NdrSendReceive.rpcrt4.dll.rp
378a00 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
378a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
378a40 64 86 00 00 00 00 22 00 00 00 e1 00 04 00 4e 64 72 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f d.....".......NdrRpcSsEnableAllo
378a60 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 cate.rpcrt4.dll.rpcrt4.dll/.....
378a80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
378aa0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 e0 00 04 00 55........`.......d.....#.......
378ac0 4e 64 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 NdrRpcSsDisableAllocate.rpcrt4.d
378ae0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
378b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
378b20 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 df 00 04 00 4e 64 72 52 70 63 53 73 44 65 66 61 ......d.............NdrRpcSsDefa
378b40 75 6c 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ultFree.rpcrt4.dll..rpcrt4.dll/.
378b60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
378b80 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
378ba0 de 00 04 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 ....NdrRpcSsDefaultAllocate.rpcr
378bc0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
378be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
378c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 dd 00 04 00 4e 64 72 52 70 63 53 6d ..`.......d.....".......NdrRpcSm
378c20 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 SetClientToOsf.rpcrt4.dll.rpcrt4
378c40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
378c60 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
378c80 00 00 1e 00 00 00 dc 00 04 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 72 70 63 ..........NdrRpcSmClientFree.rpc
378ca0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
378cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
378ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 db 00 04 00 4e 64 72 52 70 63 53 6d ..`.......d.....".......NdrRpcSm
378d00 43 6c 69 65 6e 74 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ClientAllocate.rpcrt4.dll.rpcrt4
378d20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
378d40 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
378d60 00 00 1e 00 00 00 da 00 04 00 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 ..........NdrRangeUnmarshall.rpc
378d80 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
378da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
378dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d9 00 04 00 4e 64 72 50 6f 69 6e 74 ..`.......d.............NdrPoint
378de0 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 erUnmarshall.rpcrt4.dll.rpcrt4.d
378e00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
378e20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
378e40 20 00 00 00 d8 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 ........NdrPointerMemorySize.rpc
378e60 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
378e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
378ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 d7 00 04 00 4e 64 72 50 6f 69 6e 74 ..`.......d.............NdrPoint
378ec0 65 72 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c erMarshall.rpcrt4.dll.rpcrt4.dll
378ee0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
378f00 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
378f20 00 00 d6 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 ......NdrPointerFree.rpcrt4.dll.
378f40 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
378f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
378f80 00 00 64 86 00 00 00 00 20 00 00 00 d5 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 ..d.............NdrPointerBuffer
378fa0 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Size.rpcrt4.dll.rpcrt4.dll/.....
378fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
378fe0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 d4 00 04 00 64........`.......d.....,.......
379000 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c NdrPartialIgnoreServerUnmarshall
379020 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
379040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
379060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 d3 00 04 00 4e 64 72 50 ......`.......d.....,.......NdrP
379080 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 artialIgnoreServerInitialize.rpc
3790a0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
3790c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
3790e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 d2 00 04 00 4e 64 72 50 61 72 74 69 ..`.......d.....*.......NdrParti
379100 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c alIgnoreClientMarshall.rpcrt4.dl
379120 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
379140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
379160 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 d1 00 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f ....d.....,.......NdrPartialIgno
379180 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 reClientBufferSize.rpcrt4.dll.rp
3791a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
3791c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3791e0 64 86 00 00 00 00 16 00 00 00 d0 00 04 00 4e 64 72 4f 6c 65 46 72 65 65 00 72 70 63 72 74 34 2e d.............NdrOleFree.rpcrt4.
379200 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
379220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
379240 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 cf 00 04 00 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 ......d.............NdrOleAlloca
379260 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 te.rpcrt4.dll.rpcrt4.dll/.....-1
379280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3792a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ce 00 04 00 4e 64 ........`.......d.............Nd
3792c0 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 rNsSendReceive.rpcrt4.dll.rpcrt4
3792e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
379300 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
379320 00 00 1a 00 00 00 cd 00 04 00 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 72 70 63 72 74 34 2e ..........NdrNsGetBuffer.rpcrt4.
379340 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
379360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
379380 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 cc 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 ......d.....-.......NdrNonEncaps
3793a0 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ulatedUnionUnmarshall.rpcrt4.dll
3793c0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
3793e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
379400 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 cb 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c ....d.....-.......NdrNonEncapsul
379420 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a atedUnionMemorySize.rpcrt4.dll..
379440 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
379460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
379480 00 00 64 86 00 00 00 00 2b 00 00 00 ca 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 ..d.....+.......NdrNonEncapsulat
3794a0 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 edUnionMarshall.rpcrt4.dll..rpcr
3794c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
3794e0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
379500 00 00 00 00 27 00 00 00 c9 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e ....'.......NdrNonEncapsulatedUn
379520 69 6f 6e 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ionFree.rpcrt4.dll..rpcrt4.dll/.
379540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
379560 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
379580 c8 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 ....NdrNonEncapsulatedUnionBuffe
3795a0 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rSize.rpcrt4.dll..rpcrt4.dll/...
3795c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3795e0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 c7 00 ..64........`.......d.....,.....
379600 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 ..NdrNonConformantStringUnmarsha
379620 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ll.rpcrt4.dll.rpcrt4.dll/.....-1
379640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
379660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 c6 00 04 00 4e 64 ........`.......d.....,.......Nd
379680 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 72 rNonConformantStringMemorySize.r
3796a0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
3796c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
3796e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 c5 00 04 00 4e 64 72 4e 6f 6e ....`.......d.....*.......NdrNon
379700 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e ConformantStringMarshall.rpcrt4.
379720 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
379740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
379760 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 c4 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 ......d.....,.......NdrNonConfor
379780 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 mantStringBufferSize.rpcrt4.dll.
3797a0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
3797c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3797e0 00 00 64 86 00 00 00 00 1b 00 00 00 c3 00 04 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 33 00 ..d.............NdrMesTypeFree3.
379800 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
379820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
379840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 c2 00 04 00 4e 64 72 4d ......`.......d.............NdrM
379860 65 73 54 79 70 65 46 72 65 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 esTypeFree2.rpcrt4.dll..rpcrt4.d
379880 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3798a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3798c0 1d 00 00 00 c1 00 04 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 72 70 63 72 74 34 ........NdrMesTypeEncode3.rpcrt4
3798e0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
379900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
379920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c0 00 04 00 4e 64 72 4d 65 73 54 79 70 65 `.......d.............NdrMesType
379940 45 6e 63 6f 64 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Encode2.rpcrt4.dll..rpcrt4.dll/.
379960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
379980 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3799a0 bf 00 04 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 ....NdrMesTypeEncode.rpcrt4.dll.
3799c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
3799e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
379a00 00 00 64 86 00 00 00 00 1d 00 00 00 be 00 04 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 ..d.............NdrMesTypeDecode
379a20 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 3.rpcrt4.dll..rpcrt4.dll/.....-1
379a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
379a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 bd 00 04 00 4e 64 ........`.......d.............Nd
379a80 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 rMesTypeDecode2.rpcrt4.dll..rpcr
379aa0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
379ac0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
379ae0 00 00 00 00 1c 00 00 00 bc 00 04 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 00 72 70 63 ............NdrMesTypeDecode.rpc
379b00 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
379b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
379b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 bb 00 04 00 4e 64 72 4d 65 73 54 79 ..`.......d.............NdrMesTy
379b60 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 peAlignSize3.rpcrt4.dll.rpcrt4.d
379b80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
379ba0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
379bc0 20 00 00 00 ba 00 04 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 72 70 63 ........NdrMesTypeAlignSize2.rpc
379be0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
379c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
379c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b9 00 04 00 4e 64 72 4d 65 73 54 79 ..`.......d.............NdrMesTy
379c40 70 65 41 6c 69 67 6e 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 peAlignSize.rpcrt4.dll..rpcrt4.d
379c60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
379c80 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
379ca0 25 00 00 00 b8 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c %.......NdrMesSimpleTypeEncodeAl
379cc0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 l.rpcrt4.dll..rpcrt4.dll/.....-1
379ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
379d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b7 00 04 00 4e 64 ........`.......d.....".......Nd
379d20 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 rMesSimpleTypeEncode.rpcrt4.dll.
379d40 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
379d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
379d80 00 00 64 86 00 00 00 00 25 00 00 00 b6 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 ..d.....%.......NdrMesSimpleType
379da0 44 65 63 6f 64 65 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c DecodeAll.rpcrt4.dll..rpcrt4.dll
379dc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
379de0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
379e00 00 00 b5 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 00 72 70 63 ......NdrMesSimpleTypeDecode.rpc
379e20 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
379e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
379e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 b4 00 04 00 4e 64 72 4d 65 73 53 69 ..`.......d.....(.......NdrMesSi
379e80 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 mpleTypeAlignSizeAll.rpcrt4.dll.
379ea0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
379ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
379ee0 00 00 64 86 00 00 00 00 25 00 00 00 b3 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 ..d.....%.......NdrMesSimpleType
379f00 41 6c 69 67 6e 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c AlignSize.rpcrt4.dll..rpcrt4.dll
379f20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
379f40 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
379f60 00 00 b2 00 04 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 72 70 ......NdrMesProcEncodeDecode3.rp
379f80 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
379fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
379fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b1 00 04 00 4e 64 72 4d 65 73 ....`.......d.....#.......NdrMes
379fe0 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ProcEncodeDecode2.rpcrt4.dll..rp
37a000 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37a020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
37a040 64 86 00 00 00 00 22 00 00 00 b0 00 04 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 d.....".......NdrMesProcEncodeDe
37a060 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 code.rpcrt4.dll.rpcrt4.dll/.....
37a080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37a0a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 af 00 04 00 56........`.......d.....$.......
37a0c0 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 72 70 63 72 74 34 2e NdrMapCommAndFaultStatus.rpcrt4.
37a0e0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37a100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
37a120 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ae 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 ......d.....).......NdrInterface
37a140 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 PointerUnmarshall.rpcrt4.dll..rp
37a160 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37a180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
37a1a0 64 86 00 00 00 00 29 00 00 00 ad 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 d.....).......NdrInterfacePointe
37a1c0 72 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 rMemorySize.rpcrt4.dll..rpcrt4.d
37a1e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37a200 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
37a220 27 00 00 00 ac 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 '.......NdrInterfacePointerMarsh
37a240 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 all.rpcrt4.dll..rpcrt4.dll/.....
37a260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37a280 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ab 00 04 00 55........`.......d.....#.......
37a2a0 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 NdrInterfacePointerFree.rpcrt4.d
37a2c0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37a2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
37a300 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 aa 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 ......d.....).......NdrInterface
37a320 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 PointerBufferSize.rpcrt4.dll..rp
37a340 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37a360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
37a380 64 86 00 00 00 00 21 00 00 00 a9 00 04 00 4e 64 72 47 65 74 55 73 65 72 4d 61 72 73 68 61 6c 49 d.....!.......NdrGetUserMarshalI
37a3a0 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 nfo.rpcrt4.dll..rpcrt4.dll/.....
37a3c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37a3e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 a8 00 04 00 57........`.......d.....%.......
37a400 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 72 70 63 72 74 34 NdrGetDcomProtocolVersion.rpcrt4
37a420 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37a440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
37a460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 a7 00 04 00 4e 64 72 47 65 74 42 75 66 66 `.......d.............NdrGetBuff
37a480 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 er.rpcrt4.dll.rpcrt4.dll/.....-1
37a4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
37a4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a6 00 04 00 4e 64 ........`.......d.....".......Nd
37a4e0 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 rFullPointerXlatInit.rpcrt4.dll.
37a500 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37a520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
37a540 00 00 64 86 00 00 00 00 22 00 00 00 a5 00 04 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c ..d.....".......NdrFullPointerXl
37a560 61 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 atFree.rpcrt4.dll.rpcrt4.dll/...
37a580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37a5a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a4 00 ..45........`.......d...........
37a5c0 04 00 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ..NdrFreeBuffer.rpcrt4.dll..rpcr
37a5e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37a600 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
37a620 00 00 00 00 23 00 00 00 a3 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 ....#.......NdrFixedArrayUnmarsh
37a640 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 all.rpcrt4.dll..rpcrt4.dll/.....
37a660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37a680 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a2 00 04 00 55........`.......d.....#.......
37a6a0 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 NdrFixedArrayMemorySize.rpcrt4.d
37a6c0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37a6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
37a700 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a1 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 ......d.....!.......NdrFixedArra
37a720 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c yMarshall.rpcrt4.dll..rpcrt4.dll
37a740 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37a760 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
37a780 00 00 a0 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 ......NdrFixedArrayFree.rpcrt4.d
37a7a0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37a7c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
37a7e0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 9f 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 ......d.....#.......NdrFixedArra
37a800 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 yBufferSize.rpcrt4.dll..rpcrt4.d
37a820 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37a840 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
37a860 2a 00 00 00 9e 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 *.......NdrEncapsulatedUnionUnma
37a880 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rshall.rpcrt4.dll.rpcrt4.dll/...
37a8a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37a8c0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 9d 00 ..62........`.......d.....*.....
37a8e0 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 ..NdrEncapsulatedUnionMemorySize
37a900 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
37a920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
37a940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 9c 00 04 00 4e 64 72 45 ......`.......d.....(.......NdrE
37a960 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e ncapsulatedUnionMarshall.rpcrt4.
37a980 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37a9a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
37a9c0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 9b 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 ......d.....$.......NdrEncapsula
37a9e0 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 tedUnionFree.rpcrt4.dll.rpcrt4.d
37aa00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37aa20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
37aa40 2a 00 00 00 9a 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 *.......NdrEncapsulatedUnionBuff
37aa60 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 erSize.rpcrt4.dll.rpcrt4.dll/...
37aa80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37aaa0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 99 00 ..52........`.......d...........
37aac0 04 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c ..NdrDcomAsyncStubCall.rpcrt4.dl
37aae0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
37ab00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
37ab20 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 98 00 04 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c ....d.....".......NdrDcomAsyncCl
37ab40 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ientCall.rpcrt4.dll.rpcrt4.dll/.
37ab60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37ab80 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
37aba0 97 00 04 00 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d ....NdrCreateServerInterfaceFrom
37abc0 53 74 75 62 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Stub.rpcrt4.dll.rpcrt4.dll/.....
37abe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37ac00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 96 00 04 00 50........`.......d.............
37ac20 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 50 61 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 NdrCorrelationPass.rpcrt4.dll.rp
37ac40 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37ac60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
37ac80 64 86 00 00 00 00 24 00 00 00 95 00 04 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 d.....$.......NdrCorrelationInit
37aca0 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ialize.rpcrt4.dll.rpcrt4.dll/...
37acc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37ace0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 94 00 ..50........`.......d...........
37ad00 04 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 ..NdrCorrelationFree.rpcrt4.dll.
37ad20 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37ad40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
37ad60 00 00 64 86 00 00 00 00 17 00 00 00 93 00 04 00 4e 64 72 43 6f 6e 76 65 72 74 32 00 72 70 63 72 ..d.............NdrConvert2.rpcr
37ad80 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
37ada0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
37adc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 92 00 04 00 4e 64 72 43 6f 6e 76 65 ..`.......d.............NdrConve
37ade0 72 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rt.rpcrt4.dll.rpcrt4.dll/.....-1
37ae00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
37ae20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 91 00 04 00 4e 64 ........`.......d.............Nd
37ae40 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 rContextHandleSize.rpcrt4.dll.rp
37ae60 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37ae80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
37aea0 64 86 00 00 00 00 26 00 00 00 90 00 04 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 49 6e d.....&.......NdrContextHandleIn
37aec0 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 itialize.rpcrt4.dll.rpcrt4.dll/.
37aee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37af00 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
37af20 8f 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e ....NdrConformantVaryingStructUn
37af40 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 marshall.rpcrt4.dll.rpcrt4.dll/.
37af60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37af80 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
37afa0 8e 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 ....NdrConformantVaryingStructMe
37afc0 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 morySize.rpcrt4.dll.rpcrt4.dll/.
37afe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37b000 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
37b020 8d 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 ....NdrConformantVaryingStructMa
37b040 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rshall.rpcrt4.dll.rpcrt4.dll/...
37b060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37b080 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 8c 00 ..62........`.......d.....*.....
37b0a0 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 ..NdrConformantVaryingStructFree
37b0c0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
37b0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 ....................0.......68..
37b100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 8b 00 04 00 4e 64 72 43 ......`.......d.....0.......NdrC
37b120 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 onformantVaryingStructBufferSize
37b140 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
37b160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
37b180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 8a 00 04 00 4e 64 72 43 ......`.......d...../.......NdrC
37b1a0 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 onformantVaryingArrayUnmarshall.
37b1c0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37b1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
37b200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 89 00 04 00 4e 64 72 43 ......`.......d...../.......NdrC
37b220 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 onformantVaryingArrayMemorySize.
37b240 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37b260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
37b280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 88 00 04 00 4e 64 72 43 ......`.......d.....-.......NdrC
37b2a0 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 onformantVaryingArrayMarshall.rp
37b2c0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
37b2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
37b300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 87 00 04 00 4e 64 72 43 6f 6e ....`.......d.....).......NdrCon
37b320 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 formantVaryingArrayFree.rpcrt4.d
37b340 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37b360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
37b380 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 86 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ......d...../.......NdrConforman
37b3a0 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 tVaryingArrayBufferSize.rpcrt4.d
37b3c0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37b3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
37b400 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 85 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ......d.....).......NdrConforman
37b420 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 tStructUnmarshall.rpcrt4.dll..rp
37b440 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37b460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
37b480 64 86 00 00 00 00 29 00 00 00 84 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 d.....).......NdrConformantStruc
37b4a0 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 tMemorySize.rpcrt4.dll..rpcrt4.d
37b4c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37b4e0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
37b500 27 00 00 00 83 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 61 72 73 68 '.......NdrConformantStructMarsh
37b520 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 all.rpcrt4.dll..rpcrt4.dll/.....
37b540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37b560 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 82 00 04 00 55........`.......d.....#.......
37b580 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 NdrConformantStructFree.rpcrt4.d
37b5a0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37b5c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
37b5e0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 81 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ......d.....).......NdrConforman
37b600 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 tStructBufferSize.rpcrt4.dll..rp
37b620 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37b640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
37b660 64 86 00 00 00 00 29 00 00 00 80 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e d.....).......NdrConformantStrin
37b680 67 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 gUnmarshall.rpcrt4.dll..rpcrt4.d
37b6a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37b6c0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
37b6e0 29 00 00 00 7f 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 ).......NdrConformantStringMemor
37b700 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ySize.rpcrt4.dll..rpcrt4.dll/...
37b720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37b740 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 7e 00 ..59........`.......d.....'...~.
37b760 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 72 70 ..NdrConformantStringMarshall.rp
37b780 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
37b7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
37b7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 7d 00 04 00 4e 64 72 43 6f 6e ....`.......d.....)...}...NdrCon
37b7e0 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 formantStringBufferSize.rpcrt4.d
37b800 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37b820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
37b840 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 7c 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ......d.....(...|...NdrConforman
37b860 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 tArrayUnmarshall.rpcrt4.dll.rpcr
37b880 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37b8a0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
37b8c0 00 00 00 00 28 00 00 00 7b 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 ....(...{...NdrConformantArrayMe
37b8e0 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 morySize.rpcrt4.dll.rpcrt4.dll/.
37b900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37b920 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
37b940 7a 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 z...NdrConformantArrayMarshall.r
37b960 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37b980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
37b9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 79 00 04 00 4e 64 72 43 6f 6e ....`.......d....."...y...NdrCon
37b9c0 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 formantArrayFree.rpcrt4.dll.rpcr
37b9e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37ba00 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
37ba20 00 00 00 00 28 00 00 00 78 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 ....(...x...NdrConformantArrayBu
37ba40 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 fferSize.rpcrt4.dll.rpcrt4.dll/.
37ba60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37ba80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
37baa0 77 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 w...NdrComplexStructUnmarshall.r
37bac0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37bae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
37bb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 76 00 04 00 4e 64 72 43 6f 6d ....`.......d.....&...v...NdrCom
37bb20 70 6c 65 78 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 plexStructMemorySize.rpcrt4.dll.
37bb40 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37bb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
37bb80 00 00 64 86 00 00 00 00 24 00 00 00 75 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 ..d.....$...u...NdrComplexStruct
37bba0 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Marshall.rpcrt4.dll.rpcrt4.dll/.
37bbc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37bbe0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
37bc00 74 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 72 70 63 72 74 34 2e t...NdrComplexStructFree.rpcrt4.
37bc20 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37bc40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
37bc60 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 73 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 ......d.....&...s...NdrComplexSt
37bc80 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ructBufferSize.rpcrt4.dll.rpcrt4
37bca0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37bcc0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
37bce0 00 00 25 00 00 00 72 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 6e 6d 61 72 73 68 ..%...r...NdrComplexArrayUnmarsh
37bd00 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 all.rpcrt4.dll..rpcrt4.dll/.....
37bd20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37bd40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 71 00 04 00 57........`.......d.....%...q...
37bd60 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 NdrComplexArrayMemorySize.rpcrt4
37bd80 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37bda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
37bdc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 70 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 `.......d.....#...p...NdrComplex
37bde0 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ArrayMarshall.rpcrt4.dll..rpcrt4
37be00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37be20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
37be40 00 00 1f 00 00 00 6f 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 00 72 70 ......o...NdrComplexArrayFree.rp
37be60 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
37be80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
37bea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 6e 00 04 00 4e 64 72 43 6f 6d ....`.......d.....%...n...NdrCom
37bec0 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a plexArrayBufferSize.rpcrt4.dll..
37bee0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37bf00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
37bf20 00 00 64 86 00 00 00 00 22 00 00 00 6d 00 04 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c ..d....."...m...NdrClientInitial
37bf40 69 7a 65 4e 65 77 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 izeNew.rpcrt4.dll.rpcrt4.dll/...
37bf60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37bf80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 6c 00 ..51........`.......d.........l.
37bfa0 04 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c ..NdrClientInitialize.rpcrt4.dll
37bfc0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
37bfe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
37c000 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6b 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 ....d.....&...k...NdrClientConte
37c020 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 xtUnmarshall.rpcrt4.dll.rpcrt4.d
37c040 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37c060 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
37c080 24 00 00 00 6a 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c $...j...NdrClientContextMarshall
37c0a0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
37c0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
37c0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 69 00 04 00 4e 64 72 43 ......`.......d.........i...NdrC
37c100 6c 69 65 6e 74 43 61 6c 6c 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c lientCall3.rpcrt4.dll.rpcrt4.dll
37c120 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37c140 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
37c160 00 00 68 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 ..h...NdrClientCall2.rpcrt4.dll.
37c180 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37c1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
37c1c0 00 00 64 86 00 00 00 00 21 00 00 00 67 00 04 00 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d ..d.....!...g...NdrClearOutParam
37c1e0 65 74 65 72 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 eters.rpcrt4.dll..rpcrt4.dll/...
37c200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37c220 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 66 00 ..61........`.......d.....)...f.
37c240 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 ..NdrByteCountPointerUnmarshall.
37c260 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37c280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
37c2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 65 00 04 00 4e 64 72 42 ......`.......d.....'...e...NdrB
37c2c0 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 yteCountPointerMarshall.rpcrt4.d
37c2e0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37c300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
37c320 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 64 00 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 ......d.....#...d...NdrByteCount
37c340 50 6f 69 6e 74 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 PointerFree.rpcrt4.dll..rpcrt4.d
37c360 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37c380 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
37c3a0 29 00 00 00 63 00 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 65 )...c...NdrByteCountPointerBuffe
37c3c0 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rSize.rpcrt4.dll..rpcrt4.dll/...
37c3e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37c400 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 62 00 ..50........`.......d.........b.
37c420 04 00 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 ..NdrAsyncServerCall.rpcrt4.dll.
37c440 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37c460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
37c480 00 00 64 86 00 00 00 00 1e 00 00 00 61 00 04 00 4e 64 72 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 ..d.........a...NdrAsyncClientCa
37c4a0 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ll.rpcrt4.dll.rpcrt4.dll/.....-1
37c4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
37c4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 60 00 04 00 4e 64 ........`.......d.........`...Nd
37c500 72 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c rAllocate.rpcrt4.dll..rpcrt4.dll
37c520 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37c540 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
37c560 00 00 5f 00 04 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 72 70 63 .._...Ndr64DcomAsyncStubCall.rpc
37c580 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
37c5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
37c5c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5e 00 04 00 4e 64 72 36 34 44 63 6f ..`.......d.....$...^...Ndr64Dco
37c5e0 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 mAsyncClientCall.rpcrt4.dll.rpcr
37c600 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37c620 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
37c640 00 00 00 00 23 00 00 00 5d 00 04 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c ....#...]...Ndr64AsyncServerCall
37c660 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 All.rpcrt4.dll..rpcrt4.dll/.....
37c680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37c6a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5c 00 04 00 54........`.......d....."...\...
37c6c0 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 72 70 63 72 74 34 2e 64 6c Ndr64AsyncServerCall64.rpcrt4.dl
37c6e0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
37c700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
37c720 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 5b 00 04 00 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 65 ....d.........[...Ndr64AsyncClie
37c740 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ntCall.rpcrt4.dll.rpcrt4.dll/...
37c760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37c780 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 5a 00 ..55........`.......d.....#...Z.
37c7a0 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 72 70 63 72 74 34 ..NDRSContextUnmarshallEx.rpcrt4
37c7c0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37c7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
37c800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 59 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 `.......d....."...Y...NDRSContex
37c820 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 tUnmarshall2.rpcrt4.dll.rpcrt4.d
37c840 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37c860 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
37c880 21 00 00 00 58 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 !...X...NDRSContextUnmarshall.rp
37c8a0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
37c8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
37c8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 57 00 04 00 4e 44 52 53 43 6f ....`.......d.....!...W...NDRSCo
37c900 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ntextMarshallEx.rpcrt4.dll..rpcr
37c920 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37c940 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
37c960 00 00 00 00 20 00 00 00 56 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 32 ........V...NDRSContextMarshall2
37c980 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
37c9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
37c9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 55 00 04 00 4e 44 52 53 ......`.......d.........U...NDRS
37c9e0 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ContextMarshall.rpcrt4.dll..rpcr
37ca00 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37ca20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
37ca40 00 00 00 00 21 00 00 00 54 00 04 00 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c ....!...T...NDRCContextUnmarshal
37ca60 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 l.rpcrt4.dll..rpcrt4.dll/.....-1
37ca80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
37caa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 53 00 04 00 4e 44 ........`.......d.........S...ND
37cac0 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 RCContextMarshall.rpcrt4.dll..rp
37cae0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37cb00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
37cb20 64 86 00 00 00 00 1e 00 00 00 52 00 04 00 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 d.........R...NDRCContextBinding
37cb40 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
37cb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
37cb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 51 00 04 00 4d 65 73 49 ......`.......d.........Q...MesI
37cba0 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 nqProcEncodingId.rpcrt4.dll.rpcr
37cbc0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37cbe0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
37cc00 00 00 00 00 25 00 00 00 50 00 04 00 4d 65 73 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 ....%...P...MesIncrementalHandle
37cc20 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Reset.rpcrt4.dll..rpcrt4.dll/...
37cc40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37cc60 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4f 00 ..45........`.......d.........O.
37cc80 04 00 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ..MesHandleFree.rpcrt4.dll..rpcr
37cca0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37ccc0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
37cce0 00 00 00 00 2c 00 00 00 4e 00 04 00 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c ....,...N...MesEncodeIncremental
37cd00 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 HandleCreate.rpcrt4.dll.rpcrt4.d
37cd20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37cd40 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
37cd60 2c 00 00 00 4d 00 04 00 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 ,...M...MesEncodeFixedBufferHand
37cd80 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 leCreate.rpcrt4.dll.rpcrt4.dll/.
37cda0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37cdc0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
37cde0 4c 00 04 00 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 L...MesEncodeDynBufferHandleCrea
37ce00 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 te.rpcrt4.dll.rpcrt4.dll/.....-1
37ce20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
37ce40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 4b 00 04 00 4d 65 ........`.......d.....,...K...Me
37ce60 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 sDecodeIncrementalHandleCreate.r
37ce80 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37cea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
37cec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 4a 00 04 00 4d 65 73 44 65 63 ....`.......d.....'...J...MesDec
37cee0 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c odeBufferHandleCreate.rpcrt4.dll
37cf00 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
37cf20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
37cf40 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 49 00 04 00 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c ....d.........I...MesBufferHandl
37cf60 65 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 eReset.rpcrt4.dll.rpcrt4.dll/...
37cf80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37cfa0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 48 00 ..44........`.......d.........H.
37cfc0 04 00 49 5f 55 75 69 64 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ..I_UuidCreate.rpcrt4.dll.rpcrt4
37cfe0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37d000 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
37d020 00 00 28 00 00 00 47 00 04 00 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 ..(...G...I_RpcTurnOnEEInfoPropa
37d040 67 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 gation.rpcrt4.dll.rpcrt4.dll/...
37d060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37d080 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 46 00 ..65........`.......d.....-...F.
37d0a0 04 00 49 5f 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 ..I_RpcSystemHandleTypeSpecificW
37d0c0 6f 72 6b 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ork.rpcrt4.dll..rpcrt4.dll/.....
37d0e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37d100 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 45 00 04 00 59........`.......d.....'...E...
37d120 49 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 72 70 63 72 I_RpcSsDontSerializeContext.rpcr
37d140 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
37d160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
37d180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 44 00 04 00 49 5f 52 70 63 53 65 73 ..`.......d.....+...D...I_RpcSes
37d1a0 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 sionStrictContextHandle.rpcrt4.d
37d1c0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37d1e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
37d200 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 43 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 ......d.....%...C...I_RpcServerU
37d220 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 seProtseqEp2W.rpcrt4.dll..rpcrt4
37d240 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37d260 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
37d280 00 00 25 00 00 00 42 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 ..%...B...I_RpcServerUseProtseqE
37d2a0 70 32 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 p2A.rpcrt4.dll..rpcrt4.dll/.....
37d2c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37d2e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 41 00 04 00 55........`.......d.....#...A...
37d300 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 72 70 63 72 74 34 2e 64 I_RpcServerUseProtseq2W.rpcrt4.d
37d320 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37d340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
37d360 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 40 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 ......d.....#...@...I_RpcServerU
37d380 73 65 50 72 6f 74 73 65 71 32 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 seProtseq2A.rpcrt4.dll..rpcrt4.d
37d3a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37d3c0 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......79........`.......d.....
37d3e0 3b 00 00 00 3f 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f ;...?...I_RpcServerUnsubscribeFo
37d400 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 rDisconnectNotification.rpcrt4.d
37d420 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37d440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a ............0.......78........`.
37d460 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 3e 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 ......d.....:...>...I_RpcServerS
37d480 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f ubscribeForDisconnectNotificatio
37d4a0 6e 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 n2.rpcrt4.dll.rpcrt4.dll/.....-1
37d4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 ......................0.......77
37d4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 3d 00 04 00 49 5f ........`.......d.....9...=...I_
37d500 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e RpcServerSubscribeForDisconnectN
37d520 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 otification.rpcrt4.dll..rpcrt4.d
37d540 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37d560 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
37d580 23 00 00 00 3c 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 74 61 72 74 53 65 72 76 69 63 65 00 #...<...I_RpcServerStartService.
37d5a0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37d5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
37d5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3b 00 04 00 49 5f 52 70 ......`.......d.....)...;...I_Rp
37d600 63 53 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 72 70 63 72 74 34 cServerSetAddressChangeFn.rpcrt4
37d620 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37d640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
37d660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 3a 00 04 00 49 5f 52 70 63 53 65 72 76 65 `.......d.........:...I_RpcServe
37d680 72 52 65 67 69 73 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 72 70 63 72 74 34 2e rRegisterForwardFunction.rpcrt4.
37d6a0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37d6c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
37d6e0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 39 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 ......d.....'...9...I_RpcServerI
37d700 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 nqTransportType.rpcrt4.dll..rpcr
37d720 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37d740 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
37d760 00 00 00 00 2b 00 00 00 38 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 ....+...8...I_RpcServerInqRemote
37d780 43 6f 6e 6e 41 64 64 72 65 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 ConnAddress.rpcrt4.dll..rpcrt4.d
37d7a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37d7c0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
37d7e0 2a 00 00 00 37 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 *...7...I_RpcServerInqLocalConnA
37d800 64 64 72 65 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ddress.rpcrt4.dll.rpcrt4.dll/...
37d820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37d840 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 36 00 ..61........`.......d.....)...6.
37d860 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 ..I_RpcServerInqAddressChangeFn.
37d880 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37d8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
37d8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 35 00 04 00 49 5f 52 70 ......`.......d.....'...5...I_Rp
37d8e0 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 72 70 63 72 74 34 2e 64 cServerGetAssociationID.rpcrt4.d
37d900 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37d920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
37d940 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 34 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 44 ......d.....-...4...I_RpcServerD
37d960 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c isableExceptionFilter.rpcrt4.dll
37d980 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
37d9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
37d9c0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 33 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 ....d.....-...3...I_RpcServerChe
37d9e0 63 6b 43 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ckClientRestriction.rpcrt4.dll..
37da00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37da20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
37da40 00 00 64 86 00 00 00 00 1c 00 00 00 32 00 04 00 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 ..d.........2...I_RpcSendReceive
37da60 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
37da80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
37daa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 31 00 04 00 49 5f 52 70 ......`.......d.........1...I_Rp
37dac0 63 53 65 6e 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 cSend.rpcrt4.dll..rpcrt4.dll/...
37dae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37db00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 30 00 ..49........`.......d.........0.
37db20 04 00 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ..I_RpcRequestMutex.rpcrt4.dll..
37db40 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37db60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
37db80 00 00 64 86 00 00 00 00 25 00 00 00 2f 00 04 00 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f ..d.....%.../...I_RpcRecordCallo
37dba0 75 74 46 61 69 6c 75 72 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c utFailure.rpcrt4.dll..rpcrt4.dll
37dbc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37dbe0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
37dc00 00 00 2e 00 04 00 49 5f 52 70 63 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ......I_RpcReceive.rpcrt4.dll.rp
37dc20 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37dc40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
37dc60 64 86 00 00 00 00 22 00 00 00 2d 00 04 00 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 42 75 d....."...-...I_RpcReallocPipeBu
37dc80 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ffer.rpcrt4.dll.rpcrt4.dll/.....
37dca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37dcc0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2c 00 04 00 51........`.......d.........,...
37dce0 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a I_RpcPauseExecution.rpcrt4.dll..
37dd00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37dd20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
37dd40 00 00 64 86 00 00 00 00 22 00 00 00 2b 00 04 00 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 6e 74 50 ..d....."...+...I_RpcOpenClientP
37dd60 72 6f 63 65 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rocess.rpcrt4.dll.rpcrt4.dll/...
37dd80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37dda0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2a 00 ..58........`.......d.....&...*.
37ddc0 04 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 78 70 6f 72 74 65 64 00 72 70 63 ..I_RpcNsInterfaceUnexported.rpc
37dde0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
37de00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
37de20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 29 00 04 00 49 5f 52 70 63 4e 73 49 ..`.......d.....$...)...I_RpcNsI
37de40 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 nterfaceExported.rpcrt4.dll.rpcr
37de60 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37de80 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
37dea0 00 00 00 00 27 00 00 00 28 00 04 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 ....'...(...I_RpcNsBindingSetEnt
37dec0 72 79 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ryNameW.rpcrt4.dll..rpcrt4.dll/.
37dee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37df00 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
37df20 27 00 04 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 '...I_RpcNsBindingSetEntryNameA.
37df40 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37df60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
37df80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 26 00 04 00 49 5f 52 70 ......`.......d.....(...&...I_Rp
37dfa0 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 72 70 63 72 74 34 2e cNegotiateTransferSyntax.rpcrt4.
37dfc0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37dfe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
37e000 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 25 00 04 00 49 5f 52 70 63 4d 67 6d 74 45 6e 61 ......d.........%...I_RpcMgmtEna
37e020 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 72 70 63 72 74 34 2e 64 6c bleDedicatedThreadPool.rpcrt4.dl
37e040 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
37e060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
37e080 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 24 00 04 00 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 ....d.........$...I_RpcMapWin32S
37e0a0 74 61 74 75 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 tatus.rpcrt4.dll..rpcrt4.dll/...
37e0c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37e0e0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 23 00 ..58........`.......d.....&...#.
37e100 04 00 49 5f 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 72 70 63 ..I_RpcIfInqTransferSyntaxes.rpc
37e120 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
37e140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
37e160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 22 00 04 00 49 5f 52 70 63 47 65 74 ..`.......d.....!..."...I_RpcGet
37e180 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ExtendedError.rpcrt4.dll..rpcrt4
37e1a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37e1c0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
37e1e0 00 00 1d 00 00 00 21 00 04 00 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 72 70 63 72 ......!...I_RpcGetDefaultSD.rpcr
37e200 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
37e220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
37e240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 20 00 04 00 49 5f 52 70 63 47 65 74 ..`.......d.....%.......I_RpcGet
37e260 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 CurrentCallHandle.rpcrt4.dll..rp
37e280 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37e2a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
37e2c0 64 86 00 00 00 00 24 00 00 00 1f 00 04 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 d.....$.......I_RpcGetBufferWith
37e2e0 4f 62 6a 65 63 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Object.rpcrt4.dll.rpcrt4.dll/...
37e300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37e320 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1e 00 ..46........`.......d...........
37e340 04 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ..I_RpcGetBuffer.rpcrt4.dll.rpcr
37e360 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37e380 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
37e3a0 00 00 00 00 1f 00 00 00 1d 00 04 00 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 ............I_RpcFreePipeBuffer.
37e3c0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37e3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
37e400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1c 00 04 00 49 5f 52 70 ......`.......d.............I_Rp
37e420 63 46 72 65 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 cFreeBuffer.rpcrt4.dll..rpcrt4.d
37e440 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37e460 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
37e480 15 00 00 00 1b 00 04 00 49 5f 52 70 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ........I_RpcFree.rpcrt4.dll..rp
37e4a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37e4c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
37e4e0 64 86 00 00 00 00 20 00 00 00 1a 00 04 00 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 d.............I_RpcExceptionFilt
37e500 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 er.rpcrt4.dll.rpcrt4.dll/.....-1
37e520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
37e540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 19 00 04 00 49 5f ........`.......d.............I_
37e560 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 RpcDeleteMutex.rpcrt4.dll.rpcrt4
37e580 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37e5a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
37e5c0 00 00 1b 00 00 00 18 00 04 00 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 72 70 63 72 74 34 ..........I_RpcClearMutex.rpcrt4
37e5e0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37e600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
37e620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 17 00 04 00 49 5f 52 70 63 42 69 6e 64 69 `.......d.............I_RpcBindi
37e640 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 72 70 63 72 74 34 2e ngToStaticStringBindingW.rpcrt4.
37e660 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37e680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
37e6a0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 16 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 ......d.....(.......I_RpcBinding
37e6c0 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 SetPrivateOption.rpcrt4.dll.rpcr
37e6e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37e700 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
37e720 00 00 00 00 25 00 00 00 15 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 ....%.......I_RpcBindingIsServer
37e740 4c 6f 63 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Local.rpcrt4.dll..rpcrt4.dll/...
37e760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37e780 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 14 00 ..57........`.......d.....%.....
37e7a0 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 72 70 63 72 ..I_RpcBindingIsClientLocal.rpcr
37e7c0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
37e7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
37e800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 13 00 04 00 49 5f 52 70 63 42 69 6e ..`.......d.....).......I_RpcBin
37e820 64 69 6e 67 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 72 70 63 72 74 34 2e 64 6c 6c dingInqWireIdForSnego.rpcrt4.dll
37e840 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
37e860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
37e880 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 12 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e ....d.....(.......I_RpcBindingIn
37e8a0 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 qTransportType.rpcrt4.dll.rpcrt4
37e8c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37e8e0 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......69........`.......d...
37e900 00 00 31 00 00 00 11 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 ..1.......I_RpcBindingInqSecurit
37e920 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 yContextKeyInfo.rpcrt4.dll..rpcr
37e940 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37e960 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
37e980 00 00 00 00 2a 00 00 00 10 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 ....*.......I_RpcBindingInqSecur
37e9a0 69 74 79 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ityContext.rpcrt4.dll.rpcrt4.dll
37e9c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37e9e0 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 ......67........`.......d...../.
37ea00 00 00 0f 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 54 ......I_RpcBindingInqMarshalledT
37ea20 61 72 67 65 74 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c argetInfo.rpcrt4.dll..rpcrt4.dll
37ea40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37ea60 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
37ea80 00 00 0e 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 ......I_RpcBindingInqLocalClient
37eaa0 50 49 44 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 PID.rpcrt4.dll..rpcrt4.dll/.....
37eac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37eae0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0d 00 04 00 63........`.......d.....+.......
37eb00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 I_RpcBindingInqDynamicEndpointW.
37eb20 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37eb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
37eb60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0c 00 04 00 49 5f 52 70 ......`.......d.....+.......I_Rp
37eb80 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 72 70 63 72 cBindingInqDynamicEndpointA.rpcr
37eba0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
37ebc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
37ebe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 0b 00 04 00 49 5f 52 70 63 42 69 6e ..`.......d.....0.......I_RpcBin
37ec00 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 72 70 63 dingInqClientTokenAttributes.rpc
37ec20 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
37ec40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
37ec60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0a 00 04 00 49 5f 52 70 63 42 69 6e ..`.......d.....+.......I_RpcBin
37ec80 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 dingHandleToAsyncHandle.rpcrt4.d
37eca0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37ecc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
37ece0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 09 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 ......d.............I_RpcBinding
37ed00 43 72 65 61 74 65 4e 50 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 CreateNP.rpcrt4.dll.rpcrt4.dll/.
37ed20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37ed40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
37ed60 08 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 ....I_RpcBindingCopy.rpcrt4.dll.
37ed80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37eda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
37edc0 00 00 64 86 00 00 00 00 1f 00 00 00 07 00 04 00 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e ..d.............I_RpcAsyncSetHan
37ede0 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 dle.rpcrt4.dll..rpcrt4.dll/.....
37ee00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37ee20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 06 00 04 00 51........`.......d.............
37ee40 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a I_RpcAsyncAbortCall.rpcrt4.dll..
37ee60 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37ee80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
37eea0 00 00 64 86 00 00 00 00 19 00 00 00 05 00 04 00 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 72 70 ..d.............I_RpcAllocate.rp
37eec0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
37eee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
37ef00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 04 00 04 00 49 55 6e 6b 6e 6f ....`.......d.....".......IUnkno
37ef20 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 wn_Release_Proxy.rpcrt4.dll.rpcr
37ef40 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37ef60 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
37ef80 00 00 00 00 29 00 00 00 03 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 ....).......IUnknown_QueryInterf
37efa0 61 63 65 5f 50 72 6f 78 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ace_Proxy.rpcrt4.dll..rpcrt4.dll
37efc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37efe0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
37f000 00 00 02 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 72 70 63 72 ......IUnknown_AddRef_Proxy.rpcr
37f020 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
37f040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
37f060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 01 00 04 00 44 63 65 45 72 72 6f 72 ..`.......d.............DceError
37f080 49 6e 71 54 65 78 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 InqTextW.rpcrt4.dll.rpcrt4.dll/.
37f0a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37f0c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
37f0e0 00 00 04 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 ....DceErrorInqTextA.rpcrt4.dll.
37f100 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37f120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......284.......`.d...
37f140 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
37f160 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
37f180 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
37f1a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
37f1c0 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 70 63 72 74 34 2e 64 6c 6c 27 ....@.@..............rpcrt4.dll'
37f1e0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
37f200 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
37f220 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .{..............................
37f240 7f 72 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 72 74 34 2e 64 .rpcrt4_NULL_THUNK_DATA.rpcrt4.d
37f260 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37f280 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 0.......249.......`.d...........
37f2a0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
37f2c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
37f2e0 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
37f300 00 00 00 00 0a 72 70 63 72 74 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....rpcrt4.dll'................
37f320 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
37f340 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
37f360 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
37f380 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 T_DESCRIPTOR..rpcrt4.dll/.....-1
37f3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
37f3c0 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
37f3e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
37f400 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
37f420 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
37f440 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
37f460 00 00 0a 72 70 63 72 74 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 ...rpcrt4.dll'.................!
37f480 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
37f4a0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
37f4c0 00 00 05 00 00 00 03 00 72 70 63 72 74 34 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ........rpcrt4.dll..@comp.id.{..
37f4e0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
37f500 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
37f520 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
37f540 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
37f560 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 72 ....P...__IMPORT_DESCRIPTOR_rpcr
37f580 74 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 t4.__NULL_IMPORT_DESCRIPTOR..rpc
37f5a0 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c rt4_NULL_THUNK_DATA.rstrtmgr.dll
37f5c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
37f5e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
37f600 0a 00 04 00 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 ....RmStartSession.rstrtmgr.dll.
37f620 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rstrtmgr.dll/...-1..............
37f640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
37f660 00 00 64 86 00 00 00 00 18 00 00 00 09 00 04 00 52 6d 53 68 75 74 64 6f 77 6e 00 72 73 74 72 74 ..d.............RmShutdown.rstrt
37f680 6d 67 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 mgr.dll.rstrtmgr.dll/...-1......
37f6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
37f6c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 08 00 04 00 52 6d 52 65 73 74 61 72 ..`.......d.............RmRestar
37f6e0 74 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 t.rstrtmgr.dll..rstrtmgr.dll/...
37f700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37f720 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 48........`.......d.............
37f740 52 6d 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 73 74 72 RmRemoveFilter.rstrtmgr.dll.rstr
37f760 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tmgr.dll/...-1..................
37f780 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
37f7a0 00 00 00 00 21 00 00 00 06 00 04 00 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 ....!.......RmRegisterResources.
37f7c0 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 rstrtmgr.dll..rstrtmgr.dll/...-1
37f7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
37f800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 05 00 04 00 52 6d ........`.......d.............Rm
37f820 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d JoinSession.rstrtmgr.dll..rstrtm
37f840 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr.dll/...-1....................
37f860 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
37f880 00 00 17 00 00 00 04 00 04 00 52 6d 47 65 74 4c 69 73 74 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c ..........RmGetList.rstrtmgr.dll
37f8a0 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rstrtmgr.dll/...-1............
37f8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
37f8e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 ....d.............RmGetFilterLis
37f900 74 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 t.rstrtmgr.dll..rstrtmgr.dll/...
37f920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37f940 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 02 00 04 00 46........`.......d.............
37f960 52 6d 45 6e 64 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 73 74 72 74 6d RmEndSession.rstrtmgr.dll.rstrtm
37f980 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr.dll/...-1....................
37f9a0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
37f9c0 00 00 21 00 00 00 01 00 04 00 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 72 73 ..!.......RmCancelCurrentTask.rs
37f9e0 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 trtmgr.dll..rstrtmgr.dll/...-1..
37fa00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
37fa20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 6d 41 64 ......`.......d.............RmAd
37fa40 64 46 69 6c 74 65 72 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 dFilter.rstrtmgr.dll..rstrtmgr.d
37fa60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
37fa80 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 ......288.......`.d.............
37faa0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
37fac0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
37fae0 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
37fb00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
37fb20 00 00 13 00 09 00 00 00 00 00 0c 72 73 74 72 74 6d 67 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........rstrtmgr.dll'........
37fb40 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
37fb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
37fb80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 72 73 74 72 74 6d 67 .........................rstrtmg
37fba0 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 r_NULL_THUNK_DATA.rstrtmgr.dll/.
37fbc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37fbe0 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 ..251.......`.d.................
37fc00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........B...d.........
37fc20 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 ......@..B.idata$3..............
37fc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 ..............@.0..............r
37fc60 73 74 72 74 6d 67 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e strtmgr.dll'.................!..
37fc80 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
37fca0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.{..............
37fcc0 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
37fce0 53 43 52 49 50 54 4f 52 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 SCRIPTOR..rstrtmgr.dll/...-1....
37fd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 ..................0.......498...
37fd20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
37fd40 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
37fd60 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 .B.idata$2......................
37fd80 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 ......@.0..idata$6..............
37fda0 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 ..............@................r
37fdc0 73 74 72 74 6d 67 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e strtmgr.dll'.................!..
37fde0 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
37fe00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
37fe20 05 00 00 00 03 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ......rstrtmgr.dll..@comp.id.{..
37fe40 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
37fe60 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
37fe80 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
37fea0 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ....!.................:.........
37fec0 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 73 74 72 ....T...__IMPORT_DESCRIPTOR_rstr
37fee0 74 6d 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 tmgr.__NULL_IMPORT_DESCRIPTOR..r
37ff00 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 74 6d 2e 64 6c 6c 2f strtmgr_NULL_THUNK_DATA.rtm.dll/
37ff20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
37ff40 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
37ff60 20 00 00 00 4b 00 04 00 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 ....K...RtmUpdateAndUnlockRoute.
37ff80 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rtm.dll.rtm.dll/........-1......
37ffa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
37ffc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4a 00 04 00 52 74 6d 52 65 6c 65 61 ..`.......d.........J...RtmRelea
37ffe0 73 65 52 6f 75 74 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 seRoutes.rtm.dll..rtm.dll/......
380000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
380020 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 49 00 ..48........`.......d.........I.
380040 04 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 ..RtmReleaseRouteInfo.rtm.dll.rt
380060 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/........-1................
380080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3800a0 64 86 00 00 00 00 1b 00 00 00 48 00 04 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 d.........H...RtmReleaseNextHops
3800c0 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .rtm.dll..rtm.dll/........-1....
3800e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
380100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 47 00 04 00 52 74 6d 52 65 6c ....`.......d.........G...RtmRel
380120 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f easeNextHopInfo.rtm.dll.rtm.dll/
380140 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
380160 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
380180 1d 00 00 00 46 00 04 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 79 49 6e 66 6f 00 72 74 6d ....F...RtmReleaseEntityInfo.rtm
3801a0 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rtm.dll/........-1........
3801c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3801e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 45 00 04 00 52 74 6d 52 65 6c 65 61 73 65 `.......d.........E...RtmRelease
380200 45 6e 74 69 74 69 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Entities.rtm.dll..rtm.dll/......
380220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
380240 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 44 00 ..44........`.......d.........D.
380260 04 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c ..RtmReleaseDests.rtm.dll.rtm.dl
380280 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3802a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3802c0 00 00 1b 00 00 00 43 00 04 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e 66 6f 00 72 74 6d ......C...RtmReleaseDestInfo.rtm
3802e0 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rtm.dll/........-1........
380300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
380320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 42 00 04 00 52 74 6d 52 65 6c 65 61 73 65 `.......d.........B...RtmRelease
380340 43 68 61 6e 67 65 64 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 ChangedDests.rtm.dll..rtm.dll/..
380360 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
380380 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
3803a0 00 00 41 00 04 00 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 ..A...RtmRegisterForChangeNotifi
3803c0 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 cation.rtm.dll..rtm.dll/........
3803e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
380400 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 40 00 04 00 46........`.......d.........@...
380420 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c RtmRegisterEntity.rtm.dll.rtm.dl
380440 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
380460 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
380480 00 00 1c 00 00 00 3f 00 04 00 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 72 74 ......?...RtmReferenceHandles.rt
3804a0 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.rtm.dll/........-1........
3804c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3804e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3e 00 04 00 52 74 6d 4d 61 72 6b 44 65 73 `.......d.....)...>...RtmMarkDes
380500 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a tForChangeNotification.rtm.dll..
380520 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtm.dll/........-1..............
380540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
380560 00 00 64 86 00 00 00 00 15 00 00 00 3d 00 04 00 52 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 72 74 6d ..d.........=...RtmLockRoute.rtm
380580 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rtm.dll/........-1........
3805a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3805c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 3c 00 04 00 52 74 6d 4c 6f 63 6b 4e 65 78 `.......d.........<...RtmLockNex
3805e0 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tHop.rtm.dll..rtm.dll/........-1
380600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
380620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3b 00 04 00 52 74 ........`.......d.........;...Rt
380640 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c mLockDestination.rtm.dll..rtm.dl
380660 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
380680 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
3806a0 00 00 29 00 00 00 3a 00 04 00 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f ..)...:...RtmIsMarkedForChangeNo
3806c0 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 tification.rtm.dll..rtm.dll/....
3806e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
380700 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
380720 39 00 04 00 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 9...RtmIsBestRoute.rtm.dll..rtm.
380740 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
380760 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
380780 00 00 00 00 18 00 00 00 38 00 04 00 52 74 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 72 74 6d 2e ........8...RtmInvokeMethod.rtm.
3807a0 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rtm.dll/........-1..........
3807c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3807e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 37 00 04 00 52 74 6d 49 6e 73 65 72 74 49 6e 52 ......d.........7...RtmInsertInR
380800 6f 75 74 65 4c 69 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 outeList.rtm.dll..rtm.dll/......
380820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
380840 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 36 00 ..50........`.......d.........6.
380860 04 00 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 ..RtmIgnoreChangedDests.rtm.dll.
380880 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtm.dll/........-1..............
3808a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3808c0 00 00 64 86 00 00 00 00 1b 00 00 00 35 00 04 00 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 ..d.........5...RtmHoldDestinati
3808e0 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 on.rtm.dll..rtm.dll/........-1..
380900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
380920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 34 00 04 00 52 74 6d 47 ......`.......d.........4...RtmG
380940 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f etRoutePointer.rtm.dll..rtm.dll/
380960 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
380980 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
3809a0 18 00 00 00 33 00 04 00 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 ....3...RtmGetRouteInfo.rtm.dll.
3809c0 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtm.dll/........-1..............
3809e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
380a00 00 00 64 86 00 00 00 00 21 00 00 00 32 00 04 00 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 ..d.....!...2...RtmGetRegistered
380a20 45 6e 74 69 74 69 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Entities.rtm.dll..rtm.dll/......
380a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
380a60 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 31 00 ..59........`.......d.....'...1.
380a80 04 00 52 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 ..RtmGetOpaqueInformationPointer
380aa0 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .rtm.dll..rtm.dll/........-1....
380ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
380ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 30 00 04 00 52 74 6d 47 65 74 ....`.......d.........0...RtmGet
380b00 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f NextHopPointer.rtm.dll..rtm.dll/
380b20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
380b40 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
380b60 1a 00 00 00 2f 00 04 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 72 74 6d 2e 64 6c ..../...RtmGetNextHopInfo.rtm.dl
380b80 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rtm.dll/........-1............
380ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
380bc0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2e 00 04 00 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 ....d.....&.......RtmGetMostSpec
380be0 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f ificDestination.rtm.dll.rtm.dll/
380c00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
380c20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
380c40 1d 00 00 00 2d 00 04 00 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 72 74 6d ....-...RtmGetListEnumRoutes.rtm
380c60 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rtm.dll/........-1........
380c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
380ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2c 00 04 00 52 74 6d 47 65 74 4c 65 73 73 `.......d.....&...,...RtmGetLess
380cc0 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e SpecificDestination.rtm.dll.rtm.
380ce0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
380d00 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
380d20 00 00 00 00 1e 00 00 00 2b 00 04 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 ........+...RtmGetExactMatchRout
380d40 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.rtm.dll.rtm.dll/........-1....
380d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
380d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2a 00 04 00 52 74 6d 47 65 74 ....`.......d.....$...*...RtmGet
380da0 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 ExactMatchDestination.rtm.dll.rt
380dc0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/........-1................
380de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
380e00 64 86 00 00 00 00 19 00 00 00 29 00 04 00 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 72 d.........)...RtmGetEnumRoutes.r
380e20 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 tm.dll..rtm.dll/........-1......
380e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
380e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 28 00 04 00 52 74 6d 47 65 74 45 6e ..`.......d.........(...RtmGetEn
380e80 75 6d 4e 65 78 74 48 6f 70 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 umNextHops.rtm.dll..rtm.dll/....
380ea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
380ec0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
380ee0 27 00 04 00 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e '...RtmGetEnumDests.rtm.dll.rtm.
380f00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
380f20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
380f40 00 00 00 00 1c 00 00 00 26 00 04 00 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 00 ........&...RtmGetEntityMethods.
380f60 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rtm.dll.rtm.dll/........-1......
380f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
380fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 25 00 04 00 52 74 6d 47 65 74 45 6e ..`.......d.........%...RtmGetEn
380fc0 74 69 74 79 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 tityInfo.rtm.dll..rtm.dll/......
380fe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
381000 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 24 00 ..43........`.......d.........$.
381020 04 00 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c ..RtmGetDestInfo.rtm.dll..rtm.dl
381040 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
381060 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
381080 00 00 1b 00 00 00 23 00 04 00 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 72 74 6d ......#...RtmGetChangedDests.rtm
3810a0 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rtm.dll/........-1........
3810c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3810e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 22 00 04 00 52 74 6d 47 65 74 43 68 61 6e `.......d........."...RtmGetChan
381100 67 65 53 74 61 74 75 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 geStatus.rtm.dll..rtm.dll/......
381120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
381140 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 21 00 ..43........`.......d.........!.
381160 04 00 52 74 6d 46 69 6e 64 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c ..RtmFindNextHop.rtm.dll..rtm.dl
381180 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3811a0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
3811c0 00 00 2c 00 00 00 20 00 04 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 6e 67 ..,.......RtmDeregisterFromChang
3811e0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 eNotification.rtm.dll.rtm.dll/..
381200 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
381220 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
381240 00 00 1f 00 04 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 72 74 6d 2e 64 6c ......RtmDeregisterEntity.rtm.dl
381260 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rtm.dll/........-1............
381280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3812a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1e 00 04 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 ....d.............RtmDeleteRoute
3812c0 54 6f 44 65 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ToDest.rtm.dll..rtm.dll/........
3812e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
381300 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1d 00 04 00 47........`.......d.............
381320 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 4c 69 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e RtmDeleteRouteList.rtm.dll..rtm.
381340 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
381360 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
381380 00 00 00 00 19 00 00 00 1c 00 04 00 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 72 74 6d ............RtmDeleteNextHop.rtm
3813a0 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rtm.dll/........-1........
3813c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3813e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1b 00 04 00 52 74 6d 44 65 6c 65 74 65 45 `.......d.............RtmDeleteE
381400 6e 75 6d 48 61 6e 64 6c 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 numHandle.rtm.dll.rtm.dll/......
381420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
381440 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1a 00 ..51........`.......d...........
381460 04 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c ..RtmCreateRouteListEnum.rtm.dll
381480 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rtm.dll/........-1............
3814a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3814c0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 19 00 04 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 ....d.............RtmCreateRoute
3814e0 4c 69 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 List.rtm.dll..rtm.dll/........-1
381500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
381520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 18 00 04 00 52 74 ........`.......d.............Rt
381540 6d 43 72 65 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c mCreateRouteEnum.rtm.dll..rtm.dl
381560 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
381580 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3815a0 00 00 1d 00 00 00 17 00 04 00 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 72 ..........RtmCreateNextHopEnum.r
3815c0 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 tm.dll..rtm.dll/........-1......
3815e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
381600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 16 00 04 00 52 74 6d 43 72 65 61 74 ..`.......d.............RtmCreat
381620 65 44 65 73 74 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 eDestEnum.rtm.dll.rtm.dll/......
381640 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
381660 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 15 00 ..71........`.......d.....3.....
381680 04 00 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 ..RtmConvertNetAddressToIpv6Addr
3816a0 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 essAndLength.rtm.dll..rtm.dll/..
3816c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3816e0 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 ......71........`.......d.....3.
381700 00 00 14 00 04 00 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 ......RtmConvertIpv6AddressAndLe
381720 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c ngthToNetAddress.rtm.dll..rtm.dl
381740 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
381760 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
381780 00 00 18 00 00 00 13 00 04 00 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 72 74 6d 2e 64 6c ..........RtmBlockMethods.rtm.dl
3817a0 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rtm.dll/........-1............
3817c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3817e0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 12 00 04 00 52 74 6d 41 64 64 52 6f 75 74 65 54 6f 44 ....d.............RtmAddRouteToD
381800 65 73 74 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 est.rtm.dll.rtm.dll/........-1..
381820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
381840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 11 00 04 00 52 74 6d 41 ......`.......d.............RtmA
381860 64 64 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ddNextHop.rtm.dll.rtm.dll/......
381880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3818a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 10 00 ..54........`.......d.....".....
3818c0 04 00 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 72 74 6d 2e ..MgmTakeInterfaceOwnership.rtm.
3818e0 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rtm.dll/........-1..........
381900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
381920 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0f 00 04 00 4d 67 6d 52 65 6c 65 61 73 65 49 6e ......d.....%.......MgmReleaseIn
381940 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c terfaceOwnership.rtm.dll..rtm.dl
381960 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
381980 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3819a0 00 00 1d 00 00 00 0e 00 04 00 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 72 ..........MgmRegisterMProtocol.r
3819c0 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 tm.dll..rtm.dll/........-1......
3819e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
381a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0d 00 04 00 4d 67 6d 47 72 6f 75 70 ..`.......d.....!.......MgmGroup
381a20 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c EnumerationStart.rtm.dll..rtm.dl
381a40 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
381a60 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
381a80 00 00 23 00 00 00 0c 00 04 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 ..#.......MgmGroupEnumerationGet
381aa0 4e 65 78 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Next.rtm.dll..rtm.dll/........-1
381ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
381ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0b 00 04 00 4d 67 ........`.......d.............Mg
381b00 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 mGroupEnumerationEnd.rtm.dll..rt
381b20 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/........-1................
381b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
381b60 64 86 00 00 00 00 22 00 00 00 0a 00 04 00 4d 67 6d 47 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e d.....".......MgmGetProtocolOnIn
381b80 74 65 72 66 61 63 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 terface.rtm.dll.rtm.dll/........
381ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
381bc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 47........`.......d.............
381be0 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e MgmGetNextMfeStats.rtm.dll..rtm.
381c00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
381c20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
381c40 00 00 00 00 16 00 00 00 08 00 04 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 72 74 6d 2e 64 6c ............MgmGetNextMfe.rtm.dl
381c60 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rtm.dll/........-1............
381c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
381ca0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 07 00 04 00 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 ....d.............MgmGetMfeStats
381cc0 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .rtm.dll..rtm.dll/........-1....
381ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 ..................0.......38....
381d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 06 00 04 00 4d 67 6d 47 65 74 ....`.......d.............MgmGet
381d20 4d 66 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 Mfe.rtm.dll.rtm.dll/........-1..
381d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
381d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 05 00 04 00 4d 67 6d 47 ......`.......d.............MgmG
381d80 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f etFirstMfeStats.rtm.dll.rtm.dll/
381da0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
381dc0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
381de0 17 00 00 00 04 00 04 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 72 74 6d 2e 64 6c 6c 00 0a ........MgmGetFirstMfe.rtm.dll..
381e00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtm.dll/........-1..............
381e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
381e40 00 00 64 86 00 00 00 00 26 00 00 00 03 00 04 00 4d 67 6d 44 65 6c 65 74 65 47 72 6f 75 70 4d 65 ..d.....&.......MgmDeleteGroupMe
381e60 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 mbershipEntry.rtm.dll.rtm.dll/..
381e80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
381ea0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
381ec0 00 00 02 00 04 00 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 72 74 6d ......MgmDeRegisterMProtocol.rtm
381ee0 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rtm.dll/........-1........
381f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
381f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 4d 67 6d 41 64 64 47 72 6f 75 `.......d.....#.......MgmAddGrou
381f40 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c pMembershipEntry.rtm.dll..rtm.dl
381f60 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
381f80 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
381fa0 00 00 14 00 00 00 00 00 04 00 43 72 65 61 74 65 54 61 62 6c 65 00 72 74 6d 2e 64 6c 6c 00 72 74 ..........CreateTable.rtm.dll.rt
381fc0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/........-1................
381fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......278.......`.d.....
382000 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 ...............debug$S........=.
382020 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
382040 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
382060 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
382080 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 72 74 6d 2e 64 6c 6c 27 00 13 10 07 00 ..@.@..............rtm.dll'.....
3820a0 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
3820c0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff INK................@comp.id.{...
3820e0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 72 74 6d 5f ............................rtm_
382100 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 NULL_THUNK_DATA.rtm.dll/........
382120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
382140 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 246.......`.d...................
382160 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........=...d...........
382180 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 ....@..B.idata$3................
3821a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 72 74 6d ............@.0..............rtm
3821c0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
3821e0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
382200 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
382220 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
382240 52 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.rtm.dll/........-1............
382260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......477.......`.d.
382280 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3822a0 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..=...................@..B.idata
3822c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
3822e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 0..idata$6......................
382300 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 72 74 6d 2e 64 6c 6c 27 00 ......@................rtm.dll'.
382320 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
382340 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
382360 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 72 74 6d 2e 64 6c 6c .........................rtm.dll
382380 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
3823a0 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
3823c0 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
3823e0 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
382400 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...5.............J...__IMPORT_DE
382420 53 43 52 49 50 54 4f 52 5f 72 74 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SCRIPTOR_rtm.__NULL_IMPORT_DESCR
382440 49 50 54 4f 52 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 74 75 74 IPTOR..rtm_NULL_THUNK_DATA..rtut
382460 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ils.dll/....-1..................
382480 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3824a0 00 00 00 00 1c 00 00 00 28 00 04 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 72 74 75 74 ........(...TraceVprintfExW.rtut
3824c0 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ils.dll.rtutils.dll/....-1......
3824e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
382500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 27 00 04 00 54 72 61 63 65 56 70 72 ..`.......d.........'...TraceVpr
382520 69 6e 74 66 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f intfExA.rtutils.dll.rtutils.dll/
382540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
382560 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
382580 26 00 04 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c &...TraceRegisterExW.rtutils.dll
3825a0 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rtutils.dll/....-1............
3825c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3825e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 25 00 04 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 ....d.........%...TraceRegisterE
382600 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 xA.rtutils.dll..rtutils.dll/....
382620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
382640 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 24 00 04 00 45........`.......d.........$...
382660 54 72 61 63 65 50 75 74 73 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c TracePutsExW.rtutils.dll..rtutil
382680 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
3826a0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3826c0 00 00 19 00 00 00 23 00 04 00 54 72 61 63 65 50 75 74 73 45 78 41 00 72 74 75 74 69 6c 73 2e 64 ......#...TracePutsExA.rtutils.d
3826e0 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rtutils.dll/....-1..........
382700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
382720 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 22 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 57 ......d........."...TracePrintfW
382740 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .rtutils.dll..rtutils.dll/....-1
382760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
382780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 21 00 04 00 54 72 ........`.......d.........!...Tr
3827a0 61 63 65 50 72 69 6e 74 66 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c acePrintfExW.rtutils.dll..rtutil
3827c0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
3827e0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
382800 00 00 1b 00 00 00 20 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 72 74 75 74 69 6c 73 ..........TracePrintfExA.rtutils
382820 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rtutils.dll/....-1........
382840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
382860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1f 00 04 00 54 72 61 63 65 50 72 69 6e 74 `.......d.............TracePrint
382880 66 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 fA.rtutils.dll..rtutils.dll/....
3828a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3828c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1e 00 04 00 49........`.......d.............
3828e0 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 TraceGetConsoleW.rtutils.dll..rt
382900 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utils.dll/....-1................
382920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
382940 64 86 00 00 00 00 1d 00 00 00 1d 00 04 00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 72 d.............TraceGetConsoleA.r
382960 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 tutils.dll..rtutils.dll/....-1..
382980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3829a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1c 00 04 00 54 72 61 63 ......`.......d.............Trac
3829c0 65 44 75 6d 70 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c eDumpExW.rtutils.dll..rtutils.dl
3829e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
382a00 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
382a20 00 00 1b 00 04 00 54 72 61 63 65 44 75 6d 70 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a ......TraceDumpExA.rtutils.dll..
382a40 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtutils.dll/....-1..............
382a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
382a80 00 00 64 86 00 00 00 00 1d 00 00 00 1a 00 04 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 57 ..d.............TraceDeregisterW
382aa0 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .rtutils.dll..rtutils.dll/....-1
382ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
382ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 19 00 04 00 54 72 ........`.......d.............Tr
382b00 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 aceDeregisterExW.rtutils.dll..rt
382b20 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utils.dll/....-1................
382b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
382b60 64 86 00 00 00 00 1f 00 00 00 18 00 04 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 41 d.............TraceDeregisterExA
382b80 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .rtutils.dll..rtutils.dll/....-1
382ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
382bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 17 00 04 00 54 72 ........`.......d.............Tr
382be0 61 63 65 44 65 72 65 67 69 73 74 65 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 aceDeregisterA.rtutils.dll..rtut
382c00 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ils.dll/....-1..................
382c20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
382c40 00 00 00 00 1f 00 00 00 16 00 04 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 72 ............RouterLogRegisterW.r
382c60 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 tutils.dll..rtutils.dll/....-1..
382c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
382ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 15 00 04 00 52 6f 75 74 ......`.......d.............Rout
382cc0 65 72 4c 6f 67 52 65 67 69 73 74 65 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 erLogRegisterA.rtutils.dll..rtut
382ce0 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ils.dll/....-1..................
382d00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
382d20 00 00 00 00 1c 00 00 00 14 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 00 72 74 75 74 ............RouterLogEventW.rtut
382d40 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ils.dll.rtutils.dll/....-1......
382d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
382d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 13 00 04 00 52 6f 75 74 65 72 4c 6f ..`.......d.....$.......RouterLo
382da0 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 gEventValistExW.rtutils.dll.rtut
382dc0 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ils.dll/....-1..................
382de0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
382e00 00 00 00 00 24 00 00 00 12 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 ....$.......RouterLogEventValist
382e20 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 ExA.rtutils.dll.rtutils.dll/....
382e40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
382e60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 11 00 04 00 54........`.......d.....".......
382e80 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 72 74 75 74 69 6c 73 2e 64 6c RouterLogEventStringW.rtutils.dl
382ea0 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rtutils.dll/....-1............
382ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
382ee0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 10 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 ....d.....".......RouterLogEvent
382f00 53 74 72 69 6e 67 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f StringA.rtutils.dll.rtutils.dll/
382f20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
382f40 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
382f60 0f 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c ....RouterLogEventExW.rtutils.dl
382f80 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rtutils.dll/....-1............
382fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
382fc0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0e 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 ....d.............RouterLogEvent
382fe0 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 ExA.rtutils.dll.rtutils.dll/....
383000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
383020 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0d 00 04 00 52........`.......d.............
383040 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 RouterLogEventDataW.rtutils.dll.
383060 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtutils.dll/....-1..............
383080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3830a0 00 00 64 86 00 00 00 00 20 00 00 00 0c 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 ..d.............RouterLogEventDa
3830c0 74 61 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 taA.rtutils.dll.rtutils.dll/....
3830e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
383100 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0b 00 04 00 48........`.......d.............
383120 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 RouterLogEventA.rtutils.dll.rtut
383140 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ils.dll/....-1..................
383160 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
383180 00 00 00 00 21 00 00 00 0a 00 04 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 ....!.......RouterLogDeregisterW
3831a0 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .rtutils.dll..rtutils.dll/....-1
3831c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3831e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 09 00 04 00 52 6f ........`.......d.....!.......Ro
383200 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a uterLogDeregisterA.rtutils.dll..
383220 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtutils.dll/....-1..............
383240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
383260 00 00 64 86 00 00 00 00 22 00 00 00 08 00 04 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 ..d.....".......RouterGetErrorSt
383280 72 69 6e 67 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 ringW.rtutils.dll.rtutils.dll/..
3832a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3832c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 ..54........`.......d.....".....
3832e0 04 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 72 74 75 74 69 6c 73 2e ..RouterGetErrorStringA.rtutils.
383300 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rtutils.dll/....-1..........
383320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
383340 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 06 00 04 00 52 6f 75 74 65 72 41 73 73 65 72 74 ......d.............RouterAssert
383360 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .rtutils.dll..rtutils.dll/....-1
383380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3833a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 05 00 04 00 4d 70 ........`.......d.....!.......Mp
3833c0 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a rSetupProtocolFree.rtutils.dll..
3833e0 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtutils.dll/....-1..............
383400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
383420 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c ..d.....!.......MprSetupProtocol
383440 45 6e 75 6d 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 Enum.rtutils.dll..rtutils.dll/..
383460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
383480 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 03 00 ..42........`.......d...........
3834a0 04 00 4c 6f 67 45 76 65 6e 74 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e ..LogEventW.rtutils.dll.rtutils.
3834c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3834e0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
383500 16 00 00 00 02 00 04 00 4c 6f 67 45 76 65 6e 74 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 ........LogEventA.rtutils.dll.rt
383520 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utils.dll/....-1................
383540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
383560 64 86 00 00 00 00 16 00 00 00 01 00 04 00 4c 6f 67 45 72 72 6f 72 57 00 72 74 75 74 69 6c 73 2e d.............LogErrorW.rtutils.
383580 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rtutils.dll/....-1..........
3835a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3835c0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 67 45 72 72 6f 72 41 00 72 74 ......d.............LogErrorA.rt
3835e0 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 utils.dll.rtutils.dll/....-1....
383600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 ..................0.......286...
383620 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
383640 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
383660 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
383680 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
3836a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 72 ..............@.@..............r
3836c0 74 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b tutils.dll'.................!..{
3836e0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
383700 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.{...................
383720 00 02 00 00 00 02 00 1d 00 00 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............rtutils_NULL_THUNK_D
383740 41 54 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.rtutils.dll/....-1..........
383760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
383780 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3837a0 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
3837c0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
3837e0 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 72 74 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 @.0..............rtutils.dll'...
383800 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
383820 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
383840 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.{.............................
383860 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 72 74 75 74 69 6c .__NULL_IMPORT_DESCRIPTOR.rtutil
383880 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
3838a0 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 ..0.......493.......`.d.........
3838c0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
3838e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
383900 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
383920 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
383940 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 72 74 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 ...............rtutils.dll'.....
383960 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
383980 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
3839a0 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 72 74 75 74 69 6c 73 2e 64 6c 6c .....................rtutils.dll
3839c0 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
3839e0 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
383a00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
383a20 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
383a40 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
383a60 53 43 52 49 50 54 4f 52 5f 72 74 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_rtutils.__NULL_IMPORT_D
383a80 45 53 43 52 49 50 54 4f 52 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..rtutils_NULL_THUNK_DA
383aa0 54 41 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..scarddlg.dll/...-1..........
383ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
383ae0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 00 04 00 53 43 61 72 64 55 49 44 6c 67 53 65 ......d.....#.......SCardUIDlgSe
383b00 6c 65 63 74 43 61 72 64 57 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 0a 73 63 61 72 64 64 6c 67 lectCardW.scarddlg.dll..scarddlg
383b20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
383b40 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
383b60 23 00 00 00 03 00 04 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 73 63 #.......SCardUIDlgSelectCardA.sc
383b80 61 72 64 64 6c 67 2e 64 6c 6c 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 arddlg.dll..scarddlg.dll/...-1..
383ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
383bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 02 00 04 00 53 43 61 72 ......`.......d.....#.......SCar
383be0 64 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 0a dDlgExtendedError.scarddlg.dll..
383c00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 scarddlg.dll/...-1..............
383c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
383c40 00 00 64 86 00 00 00 00 1e 00 00 00 01 00 04 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 ..d.............GetOpenCardNameW
383c60 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 2d 31 .scarddlg.dll.scarddlg.dll/...-1
383c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
383ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
383cc0 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 73 63 61 72 tOpenCardNameA.scarddlg.dll.scar
383ce0 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ddlg.dll/...-1..................
383d00 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......288.......`.d.......
383d20 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
383d40 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
383d60 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
383d80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
383da0 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 63 61 72 64 64 6c 67 2e 64 6c 6c 27 00 13 @.@..............scarddlg.dll'..
383dc0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
383de0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b ).LINK................@comp.id.{
383e00 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 73 ...............................s
383e20 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 63 61 72 64 64 6c 67 carddlg_NULL_THUNK_DATA.scarddlg
383e40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
383e60 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 0.......251.......`.d...........
383e80 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 .........debug$S........B...d...
383ea0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
383ec0 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 ....................@.0.........
383ee0 00 00 00 00 0c 73 63 61 72 64 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....scarddlg.dll'..............
383f00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
383f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..............@comp.id.{........
383f40 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
383f60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..scarddlg.dll/...
383f80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
383fa0 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 498.......`.d...................
383fc0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
383fe0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 ....@..B.idata$2................
384000 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
384020 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 ....................@...........
384040 00 00 00 00 0c 73 63 61 72 64 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....scarddlg.dll'..............
384060 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
384080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
3840a0 03 00 10 00 00 00 05 00 00 00 03 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ............scarddlg.dll..@comp.
3840c0 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.{...........................i
3840e0 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
384100 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
384120 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 ....h.....!.................:...
384140 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........T...__IMPORT_DESCRIPTO
384160 52 5f 73 63 61 72 64 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_scarddlg.__NULL_IMPORT_DESCRIP
384180 54 4f 52 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 63 TOR..scarddlg_NULL_THUNK_DATA.sc
3841a0 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hannel.dll/...-1................
3841c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3841e0 64 86 00 00 00 00 22 00 00 00 07 00 04 00 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 d.....".......SslGetServerIdenti
384200 74 79 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 ty.schannel.dll.schannel.dll/...
384220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
384240 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 06 00 04 00 54........`.......d.....".......
384260 53 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c SslGetMaximumKeySize.schannel.dl
384280 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.schannel.dll/...-1............
3842a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3842c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 05 00 04 00 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f ....d.............SslGetExtensio
3842e0 6e 73 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 ns.schannel.dll.schannel.dll/...
384300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
384320 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 00 04 00 55........`.......d.....#.......
384340 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 73 63 68 61 6e 6e 65 6c 2e 64 SslGenerateRandomBits.schannel.d
384360 6c 6c 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..schannel.dll/...-1..........
384380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3843a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 53 73 6c 46 72 65 65 43 65 72 74 69 ......d.............SslFreeCerti
3843c0 66 69 63 61 74 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c ficate.schannel.dll.schannel.dll
3843e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
384400 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
384420 02 00 04 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 57 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 ....SslEmptyCacheW.schannel.dll.
384440 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 schannel.dll/...-1..............
384460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
384480 00 00 64 86 00 00 00 00 1c 00 00 00 01 00 04 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 73 ..d.............SslEmptyCacheA.s
3844a0 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 channel.dll.schannel.dll/...-1..
3844c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3844e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 73 6c 43 ......`.......d.....!.......SslC
384500 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 0a 73 63 rackCertificate.schannel.dll..sc
384520 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hannel.dll/...-1................
384540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......288.......`.d.....
384560 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
384580 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
3845a0 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
3845c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
3845e0 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 27 ..@.@..............schannel.dll'
384600 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
384620 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
384640 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 .{..............................
384660 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 63 68 61 6e 6e .schannel_NULL_THUNK_DATA.schann
384680 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el.dll/...-1....................
3846a0 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 ..0.......251.......`.d.........
3846c0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 ...........debug$S........B...d.
3846e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
384700 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 ......................@.0.......
384720 09 00 00 00 00 00 0c 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......schannel.dll'............
384740 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
384760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
384780 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
3847a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..schannel.dll/.
3847c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3847e0 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 ..498.......`.d.................
384800 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
384820 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 ......@..B.idata$2..............
384840 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
384860 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 ......................@.........
384880 09 00 00 00 00 00 0c 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......schannel.dll'............
3848a0 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
3848c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
3848e0 00 00 03 00 10 00 00 00 05 00 00 00 03 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 00 40 63 6f 6d ..............schannel.dll..@com
384900 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
384920 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
384940 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
384960 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 ......h.....!.................:.
384980 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............T...__IMPORT_DESCRIP
3849a0 54 4f 52 5f 73 63 68 61 6e 6e 65 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_schannel.__NULL_IMPORT_DESCR
3849c0 49 50 54 4f 52 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..schannel_NULL_THUNK_DATA.
3849e0 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 secur32.dll/....-1..............
384a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
384a20 00 00 64 86 00 00 00 00 1c 00 00 00 58 00 04 00 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 ..d.........X...VerifySignature.
384a40 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 secur32.dll.secur32.dll/....-1..
384a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
384a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 57 00 04 00 54 72 61 6e ......`.......d.........W...Tran
384aa0 73 6c 61 74 65 4e 61 6d 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e slateNameW.secur32.dll..secur32.
384ac0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
384ae0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
384b00 1b 00 00 00 56 00 04 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 73 65 63 75 72 33 32 2e 64 ....V...TranslateNameA.secur32.d
384b20 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....-1..........
384b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
384b60 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 55 00 04 00 53 73 70 69 5a 65 72 6f 41 75 74 68 ......d.....!...U...SspiZeroAuth
384b80 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c Identity.secur32.dll..secur32.dl
384ba0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
384bc0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
384be0 00 00 54 00 04 00 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 ..T...SspiValidateAuthIdentity.s
384c00 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ecur32.dll..secur32.dll/....-1..
384c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
384c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 53 00 04 00 53 73 70 69 ......`.......d.....&...S...Sspi
384c60 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c UnmarshalAuthIdentity.secur32.dl
384c80 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.secur32.dll/....-1............
384ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
384cc0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 52 00 04 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 ....d.....$...R...SspiPrepareFor
384ce0 43 72 65 64 57 72 69 74 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c CredWrite.secur32.dll.secur32.dl
384d00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
384d20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
384d40 00 00 51 00 04 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 73 65 63 ..Q...SspiPrepareForCredRead.sec
384d60 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ur32.dll..secur32.dll/....-1....
384d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
384da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 50 00 04 00 53 73 70 69 4d 61 ....`.......d.....$...P...SspiMa
384dc0 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 rshalAuthIdentity.secur32.dll.se
384de0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
384e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
384e20 64 86 00 00 00 00 1a 00 00 00 4f 00 04 00 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 73 65 63 75 d.........O...SspiLocalFree.secu
384e40 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.secur32.dll/....-1......
384e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
384e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 4e 00 04 00 53 73 70 69 49 73 41 75 ..`.......d.....(...N...SspiIsAu
384ea0 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 thIdentityEncrypted.secur32.dll.
384ec0 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 secur32.dll/....-1..............
384ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
384f00 00 00 64 86 00 00 00 00 22 00 00 00 4d 00 04 00 53 73 70 69 47 65 74 54 61 72 67 65 74 48 6f 73 ..d....."...M...SspiGetTargetHos
384f20 74 4e 61 6d 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 tName.secur32.dll.secur32.dll/..
384f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
384f60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4c 00 ..53........`.......d.....!...L.
384f80 04 00 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 ..SspiFreeAuthIdentity.secur32.d
384fa0 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....-1..........
384fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
384fe0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4b 00 04 00 53 73 70 69 45 78 63 6c 75 64 65 50 ......d.........K...SspiExcludeP
385000 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f ackage.secur32.dll..secur32.dll/
385020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
385040 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
385060 4a 00 04 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 J...SspiEncryptAuthIdentity.secu
385080 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.secur32.dll/....-1......
3850a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
3850c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 49 00 04 00 53 73 70 69 45 6e 63 6f ..`.......d.....,...I...SspiEnco
3850e0 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e deStringsAsAuthIdentity.secur32.
385100 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....-1..........
385120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
385140 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 48 00 04 00 53 73 70 69 45 6e 63 6f 64 65 41 75 ......d.....,...H...SspiEncodeAu
385160 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 thIdentityAsStrings.secur32.dll.
385180 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 secur32.dll/....-1..............
3851a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3851c0 00 00 64 86 00 00 00 00 24 00 00 00 47 00 04 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 ..d.....$...G...SspiDecryptAuthI
3851e0 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f dentity.secur32.dll.secur32.dll/
385200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
385220 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
385240 46 00 04 00 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 F...SspiCopyAuthIdentity.secur32
385260 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..secur32.dll/....-1........
385280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3852a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 45 00 04 00 53 73 70 69 43 6f 6d 70 61 72 `.......d.....&...E...SspiCompar
3852c0 65 41 75 74 68 49 64 65 6e 74 69 74 69 65 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 eAuthIdentities.secur32.dll.secu
3852e0 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r32.dll/....-1..................
385300 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
385320 00 00 00 00 26 00 00 00 44 00 04 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 ....&...D...SetCredentialsAttrib
385340 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 utesW.secur32.dll.secur32.dll/..
385360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
385380 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 43 00 ..58........`.......d.....&...C.
3853a0 04 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 ..SetCredentialsAttributesA.secu
3853c0 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.secur32.dll/....-1......
3853e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
385400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 42 00 04 00 53 65 74 43 6f 6e 74 65 ..`.......d....."...B...SetConte
385420 78 74 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 xtAttributesW.secur32.dll.secur3
385440 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
385460 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
385480 00 00 22 00 00 00 41 00 04 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 .."...A...SetContextAttributesA.
3854a0 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 secur32.dll.secur32.dll/....-1..
3854c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3854e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 40 00 04 00 53 61 73 6c ......`.......d.....!...@...Sasl
385500 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 SetContextOption.secur32.dll..se
385520 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
385540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
385560 64 86 00 00 00 00 2b 00 00 00 3f 00 04 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 d.....+...?...SaslInitializeSecu
385580 72 69 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 rityContextW.secur32.dll..secur3
3855a0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
3855c0 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
3855e0 00 00 2b 00 00 00 3e 00 04 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 ..+...>...SaslInitializeSecurity
385600 43 6f 6e 74 65 78 74 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c ContextA.secur32.dll..secur32.dl
385620 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
385640 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
385660 00 00 3d 00 04 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 ..=...SaslIdentifyPackageW.secur
385680 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..secur32.dll/....-1......
3856a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3856c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3c 00 04 00 53 61 73 6c 49 64 65 6e ..`.......d.....!...<...SaslIden
3856e0 74 69 66 79 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 tifyPackageA.secur32.dll..secur3
385700 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
385720 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
385740 00 00 23 00 00 00 3b 00 04 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 57 ..#...;...SaslGetProfilePackageW
385760 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .secur32.dll..secur32.dll/....-1
385780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3857a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3a 00 04 00 53 61 ........`.......d.....#...:...Sa
3857c0 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c slGetProfilePackageA.secur32.dll
3857e0 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..secur32.dll/....-1............
385800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
385820 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 39 00 04 00 53 61 73 6c 47 65 74 43 6f 6e 74 65 78 74 ....d.....!...9...SaslGetContext
385840 4f 70 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f Option.secur32.dll..secur32.dll/
385860 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
385880 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3858a0 38 00 04 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 73 65 63 75 72 8...SaslEnumerateProfilesW.secur
3858c0 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..secur32.dll/....-1......
3858e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
385900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 37 00 04 00 53 61 73 6c 45 6e 75 6d ..`.......d.....#...7...SaslEnum
385920 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 erateProfilesA.secur32.dll..secu
385940 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r32.dll/....-1..................
385960 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
385980 00 00 00 00 26 00 00 00 36 00 04 00 53 61 73 6c 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f ....&...6...SaslAcceptSecurityCo
3859a0 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 ntext.secur32.dll.secur32.dll/..
3859c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3859e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 35 00 ..54........`.......d....."...5.
385a00 04 00 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e ..RevertSecurityContext.secur32.
385a20 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....-1..........
385a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
385a60 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 34 00 04 00 51 75 65 72 79 53 65 63 75 72 69 74 ......d.....&...4...QuerySecurit
385a80 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 yPackageInfoW.secur32.dll.secur3
385aa0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
385ac0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
385ae0 00 00 26 00 00 00 33 00 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e ..&...3...QuerySecurityPackageIn
385b00 66 6f 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 foA.secur32.dll.secur32.dll/....
385b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
385b40 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 32 00 04 00 58........`.......d.....&...2...
385b60 51 75 65 72 79 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 73 65 63 75 72 33 QuerySecurityContextToken.secur3
385b80 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.secur32.dll/....-1........
385ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
385bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 31 00 04 00 51 75 65 72 79 43 72 65 64 65 `.......d.....(...1...QueryCrede
385be0 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 ntialsAttributesW.secur32.dll.se
385c00 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
385c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
385c40 64 86 00 00 00 00 28 00 00 00 30 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 d.....(...0...QueryCredentialsAt
385c60 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c tributesA.secur32.dll.secur32.dl
385c80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
385ca0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
385cc0 00 00 2f 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 73 65 ../...QueryContextAttributesW.se
385ce0 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cur32.dll.secur32.dll/....-1....
385d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
385d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2e 00 04 00 51 75 65 72 79 43 ....`.......d.....$.......QueryC
385d40 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 ontextAttributesA.secur32.dll.se
385d60 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
385d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
385da0 64 86 00 00 00 00 1a 00 00 00 2d 00 04 00 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 73 65 63 75 d.........-...MakeSignature.secu
385dc0 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.secur32.dll/....-1......
385de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
385e00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 2c 00 04 00 4c 73 61 55 6e 72 65 67 ..`.......d.....2...,...LsaUnreg
385e20 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 65 isterPolicyChangeNotification.se
385e40 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cur32.dll.secur32.dll/....-1....
385e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
385e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 2b 00 04 00 4c 73 61 52 65 67 ....`.......d.....0...+...LsaReg
385ea0 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 65 isterPolicyChangeNotification.se
385ec0 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cur32.dll.secur32.dll/....-1....
385ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
385f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2a 00 04 00 4c 73 61 52 65 67 ....`.......d.....$...*...LsaReg
385f20 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 isterLogonProcess.secur32.dll.se
385f40 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
385f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
385f80 64 86 00 00 00 00 2b 00 00 00 29 00 04 00 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 63 d.....+...)...LsaLookupAuthentic
385fa0 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 ationPackage.secur32.dll..secur3
385fc0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
385fe0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
386000 00 00 19 00 00 00 28 00 04 00 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 73 65 63 75 72 33 32 2e 64 ......(...LsaLogonUser.secur32.d
386020 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....-1..........
386040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
386060 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 27 00 04 00 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 ......d.....#...'...LsaGetLogonS
386080 65 73 73 69 6f 6e 44 61 74 61 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e essionData.secur32.dll..secur32.
3860a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3860c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3860e0 20 00 00 00 26 00 04 00 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 73 65 63 75 ....&...LsaFreeReturnBuffer.secu
386100 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.secur32.dll/....-1......
386120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
386140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 25 00 04 00 4c 73 61 45 6e 75 6d 65 ..`.......d.....&...%...LsaEnume
386160 72 61 74 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 rateLogonSessions.secur32.dll.se
386180 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
3861a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3861c0 64 86 00 00 00 00 26 00 00 00 24 00 04 00 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e d.....&...$...LsaDeregisterLogon
3861e0 50 72 6f 63 65 73 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f Process.secur32.dll.secur32.dll/
386200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
386220 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
386240 23 00 04 00 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 73 65 63 75 72 33 32 2e #...LsaConnectUntrusted.secur32.
386260 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....-1..........
386280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3862a0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 22 00 04 00 4c 73 61 43 61 6c 6c 41 75 74 68 65 ......d.....)..."...LsaCallAuthe
3862c0 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 nticationPackage.secur32.dll..se
3862e0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
386300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
386320 64 86 00 00 00 00 27 00 00 00 21 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 d.....'...!...InitializeSecurity
386340 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c ContextW.secur32.dll..secur32.dl
386360 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
386380 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3863a0 00 00 20 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 ......InitializeSecurityContextA
3863c0 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .secur32.dll..secur32.dll/....-1
3863e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
386400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1f 00 04 00 49 6e ........`.......d.....#.......In
386420 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c itSecurityInterfaceW.secur32.dll
386440 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..secur32.dll/....-1............
386460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
386480 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1e 00 04 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e ....d.....#.......InitSecurityIn
3864a0 74 65 72 66 61 63 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c terfaceA.secur32.dll..secur32.dl
3864c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3864e0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
386500 00 00 1d 00 04 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 ......ImportSecurityContextW.sec
386520 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ur32.dll..secur32.dll/....-1....
386540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
386560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1c 00 04 00 49 6d 70 6f 72 74 ....`.......d.....#.......Import
386580 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 SecurityContextA.secur32.dll..se
3865a0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
3865c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3865e0 64 86 00 00 00 00 27 00 00 00 1b 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 d.....'.......ImpersonateSecurit
386600 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c yContext.secur32.dll..secur32.dl
386620 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
386640 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
386660 00 00 1a 00 04 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 73 65 63 75 72 33 32 2e 64 6c 6c ......GetUserNameExW.secur32.dll
386680 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..secur32.dll/....-1............
3866a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3866c0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 19 00 04 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 41 ....d.............GetUserNameExA
3866e0 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .secur32.dll..secur32.dll/....-1
386700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
386720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 18 00 04 00 47 65 ........`.......d.....#.......Ge
386740 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c tComputerObjectNameW.secur32.dll
386760 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..secur32.dll/....-1............
386780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3867a0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 17 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a ....d.....#.......GetComputerObj
3867c0 65 63 74 4e 61 6d 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c ectNameA.secur32.dll..secur32.dl
3867e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
386800 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
386820 00 00 16 00 04 00 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 73 65 63 75 ......FreeCredentialsHandle.secu
386840 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.secur32.dll/....-1......
386860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
386880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 15 00 04 00 46 72 65 65 43 6f 6e 74 ..`.......d.............FreeCont
3868a0 65 78 74 42 75 66 66 65 72 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c extBuffer.secur32.dll.secur32.dl
3868c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3868e0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
386900 00 00 14 00 04 00 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 ......ExportSecurityContext.secu
386920 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.secur32.dll/....-1......
386940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
386960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 13 00 04 00 45 6e 75 6d 65 72 61 74 ..`.......d.....'.......Enumerat
386980 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a eSecurityPackagesW.secur32.dll..
3869a0 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 secur32.dll/....-1..............
3869c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3869e0 00 00 64 86 00 00 00 00 27 00 00 00 12 00 04 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 ..d.....'.......EnumerateSecurit
386a00 79 50 61 63 6b 61 67 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e yPackagesA.secur32.dll..secur32.
386a20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
386a40 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
386a60 1b 00 00 00 11 00 04 00 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 73 65 63 75 72 33 32 2e 64 ........EncryptMessage.secur32.d
386a80 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....-1..........
386aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
386ac0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 10 00 04 00 44 65 6c 65 74 65 53 65 63 75 72 69 ......d.....#.......DeleteSecuri
386ae0 74 79 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e tyPackageW.secur32.dll..secur32.
386b00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
386b20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
386b40 23 00 00 00 0f 00 04 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 73 #.......DeleteSecurityPackageA.s
386b60 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ecur32.dll..secur32.dll/....-1..
386b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
386ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0e 00 04 00 44 65 6c 65 ......`.......d.....".......Dele
386bc0 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 teSecurityContext.secur32.dll.se
386be0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
386c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
386c20 64 86 00 00 00 00 1b 00 00 00 0d 00 04 00 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 73 65 63 d.............DecryptMessage.sec
386c40 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ur32.dll..secur32.dll/....-1....
386c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
386c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0c 00 04 00 43 72 65 64 55 6e ....`.......d.....$.......CredUn
386ca0 6d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 marshalTargetInfo.secur32.dll.se
386cc0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
386ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
386d00 64 86 00 00 00 00 22 00 00 00 0b 00 04 00 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 d.....".......CredMarshalTargetI
386d20 6e 66 6f 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 nfo.secur32.dll.secur32.dll/....
386d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
386d60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0a 00 04 00 50........`.......d.............
386d80 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f 6b 65 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 CompleteAuthToken.secur32.dll.se
386da0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
386dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
386de0 64 86 00 00 00 00 23 00 00 00 09 00 04 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 d.....#.......ChangeAccountPassw
386e00 6f 72 64 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 ordW.secur32.dll..secur32.dll/..
386e20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
386e40 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 08 00 ..55........`.......d.....#.....
386e60 04 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 73 65 63 75 72 33 32 ..ChangeAccountPasswordA.secur32
386e80 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..secur32.dll/....-1........
386ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
386ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 07 00 04 00 41 70 70 6c 79 43 6f 6e 74 72 `.......d.............ApplyContr
386ee0 6f 6c 54 6f 6b 65 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f olToken.secur32.dll.secur32.dll/
386f00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
386f20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
386f40 06 00 04 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e ....AddSecurityPackageW.secur32.
386f60 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....-1..........
386f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
386fa0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 00 04 00 41 64 64 53 65 63 75 72 69 74 79 50 ......d.............AddSecurityP
386fc0 61 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f ackageA.secur32.dll.secur32.dll/
386fe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
387000 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
387020 04 00 04 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 ....AddCredentialsW.secur32.dll.
387040 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 secur32.dll/....-1..............
387060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
387080 00 00 64 86 00 00 00 00 1c 00 00 00 03 00 04 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 ..d.............AddCredentialsA.
3870a0 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 secur32.dll.secur32.dll/....-1..
3870c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3870e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 02 00 04 00 41 63 71 75 ......`.......d.....&.......Acqu
387100 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 73 65 63 75 72 33 32 2e 64 6c ireCredentialsHandleW.secur32.dl
387120 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.secur32.dll/....-1............
387140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
387160 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 00 04 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 ....d.....&.......AcquireCredent
387180 69 61 6c 73 48 61 6e 64 6c 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e ialsHandleA.secur32.dll.secur32.
3871a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3871c0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
3871e0 22 00 00 00 00 00 04 00 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 ".......AcceptSecurityContext.se
387200 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cur32.dll.secur32.dll/....-1....
387220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 ..................0.......286...
387240 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
387260 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
387280 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
3872a0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
3872c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 ..............@.@..............s
3872e0 65 63 75 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b ecur32.dll'.................!..{
387300 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
387320 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.{...................
387340 00 02 00 00 00 02 00 1d 00 00 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............secur32_NULL_THUNK_D
387360 41 54 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.secur32.dll/....-1..........
387380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
3873a0 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3873c0 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
3873e0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
387400 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 65 63 75 72 33 32 2e 64 6c 6c 27 00 13 10 @.0..............secur32.dll'...
387420 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
387440 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
387460 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.{.............................
387480 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 65 63 75 72 33 .__NULL_IMPORT_DESCRIPTOR.secur3
3874a0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
3874c0 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 ..0.......493.......`.d.........
3874e0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
387500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
387520 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
387540 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
387560 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 65 63 75 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 ...............secur32.dll'.....
387580 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
3875a0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
3875c0 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 73 65 63 75 72 33 32 2e 64 6c 6c .....................secur32.dll
3875e0 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
387600 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
387620 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
387640 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
387660 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
387680 53 43 52 49 50 54 4f 52 5f 73 65 63 75 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_secur32.__NULL_IMPORT_D
3876a0 45 53 43 52 49 50 54 4f 52 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..secur32_NULL_THUNK_DA
3876c0 54 41 00 0a 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..sensapi.dll/....-1..........
3876e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
387700 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 02 00 04 00 49 73 4e 65 74 77 6f 72 6b 41 6c 69 ......d.............IsNetworkAli
387720 76 65 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 0a 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ve.sensapi.dll..sensapi.dll/....
387740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
387760 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 01 00 04 00 56........`.......d.....$.......
387780 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 73 65 6e 73 61 70 69 2e IsDestinationReachableW.sensapi.
3877a0 64 6c 6c 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.sensapi.dll/....-1..........
3877c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3877e0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 73 44 65 73 74 69 6e 61 74 69 6f ......d.....$.......IsDestinatio
387800 6e 52 65 61 63 68 61 62 6c 65 41 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 73 65 6e 73 61 70 69 2e nReachableA.sensapi.dll.sensapi.
387820 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
387840 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 0.......286.......`.d...........
387860 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
387880 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
3878a0 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3878c0 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3878e0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 65 6e 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............sensapi.dll'.......
387900 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
387920 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 K................@comp.id.{.....
387940 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 73 65 6e 73 61 70 ..........................sensap
387960 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 i_NULL_THUNK_DATA.sensapi.dll/..
387980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3879a0 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 ..250.......`.d.................
3879c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........A...d.........
3879e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 ......@..B.idata$3..............
387a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 ..............@.0..............s
387a20 65 6e 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b ensapi.dll'.................!..{
387a40 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
387a60 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
387a80 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
387aa0 43 52 49 50 54 4f 52 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR.sensapi.dll/....-1......
387ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 ................0.......493.....
387ae0 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
387b00 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
387b20 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 .idata$2........................
387b40 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 ....@.0..idata$6................
387b60 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 65 6e ............@................sen
387b80 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d sapi.dll'.................!..{.M
387ba0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
387bc0 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
387be0 00 03 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...sensapi.dll.@comp.id.{.......
387c00 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
387c20 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
387c40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 .......h..idata$5@.......h......
387c60 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 .................9.............R
387c80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 61 70 69 00 5f ...__IMPORT_DESCRIPTOR_sensapi._
387ca0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 6e 73 61 70 69 _NULL_IMPORT_DESCRIPTOR..sensapi
387cc0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../2754.........
387ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
387d00 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 27 00 ..63........`.......d.....+...'.
387d20 04 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 73 65 6e 73 6f 72 ..SerializationBufferFree.sensor
387d40 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 sutilsv2.dll../2754...........-1
387d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
387d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 26 00 04 00 53 65 ........`.......d...../...&...Se
387da0 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 73 65 6e 73 6f 72 rializationBufferAllocate.sensor
387dc0 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 sutilsv2.dll../2754...........-1
387de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
387e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 25 00 04 00 53 65 ........`.......d.....)...%...Se
387e20 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 nsorCollectionGetAt.sensorsutils
387e40 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 v2.dll../2754...........-1......
387e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
387e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 24 00 04 00 50 72 6f 70 65 72 74 69 ..`.......d.....2...$...Properti
387ea0 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 73 65 6e 73 6f 72 73 75 74 esListGetFillableCount.sensorsut
387ec0 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ilsv2.dll./2754...........-1....
387ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
387f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 23 00 04 00 50 72 6f 70 65 72 ....`.......d.....&...#...Proper
387f20 74 69 65 73 4c 69 73 74 43 6f 70 79 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 tiesListCopy.sensorsutilsv2.dll.
387f40 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2754...........-1..............
387f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
387f80 00 00 64 86 00 00 00 00 2d 00 00 00 22 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e ..d.....-..."...PropVariantGetIn
387fa0 66 6f 72 6d 61 74 69 6f 6e 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 formation.sensorsutilsv2.dll../2
387fc0 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 754...........-1................
387fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
388000 64 86 00 00 00 00 30 00 00 00 21 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 65 74 50 d.....0...!...PropKeyFindKeySetP
388020 72 6f 70 56 61 72 69 61 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 ropVariant.sensorsutilsv2.dll./2
388040 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 754...........-1................
388060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
388080 64 86 00 00 00 00 2b 00 00 00 20 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 d.....+.......PropKeyFindKeyGetU
3880a0 73 68 6f 72 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 short.sensorsutilsv2.dll../2754.
3880c0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3880e0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
388100 00 00 2a 00 00 00 1f 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 ..*.......PropKeyFindKeyGetUlong
388120 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 .sensorsutilsv2.dll./2754.......
388140 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
388160 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
388180 1e 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 ....PropKeyFindKeyGetPropVariant
3881a0 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 .sensorsutilsv2.dll./2754.......
3881c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3881e0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
388200 1d 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 73 ....PropKeyFindKeyGetNthUshort.s
388220 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 ensorsutilsv2.dll./2754.........
388240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
388260 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 1c 00 ..65........`.......d.....-.....
388280 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 73 65 6e 73 ..PropKeyFindKeyGetNthUlong.sens
3882a0 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 orsutilsv2.dll../2754...........
3882c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3882e0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 1b 00 04 00 65........`.......d.....-.......
388300 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 73 65 6e 73 6f 72 PropKeyFindKeyGetNthInt64.sensor
388320 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 sutilsv2.dll../2754...........-1
388340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
388360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 1a 00 04 00 50 72 ........`.......d.....*.......Pr
388380 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 73 65 6e 73 6f 72 73 75 74 69 6c opKeyFindKeyGetInt64.sensorsutil
3883a0 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 sv2.dll./2754...........-1......
3883c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
3883e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 19 00 04 00 50 72 6f 70 4b 65 79 46 ..`.......d.....*.......PropKeyF
388400 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c indKeyGetInt32.sensorsutilsv2.dl
388420 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2754...........-1............
388440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
388460 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 18 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 ....d.....).......PropKeyFindKey
388480 47 65 74 47 75 69 64 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 GetGuid.sensorsutilsv2.dll../275
3884a0 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4...........-1..................
3884c0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
3884e0 00 00 00 00 2a 00 00 00 17 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f ....*.......PropKeyFindKeyGetFlo
388500 61 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 at.sensorsutilsv2.dll./2754.....
388520 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
388540 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
388560 00 00 16 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 ......PropKeyFindKeyGetFileTime.
388580 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 sensorsutilsv2.dll../2754.......
3885a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3885c0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
3885e0 15 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c 65 00 73 65 6e 73 ....PropKeyFindKeyGetDouble.sens
388600 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 orsutilsv2.dll../2754...........
388620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
388640 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 14 00 04 00 61........`.......d.....).......
388660 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 73 65 6e 73 6f 72 73 75 74 69 PropKeyFindKeyGetBool.sensorsuti
388680 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 lsv2.dll../2754...........-1....
3886a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3886c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 13 00 04 00 49 73 53 65 6e 73 ....`.......d.....&.......IsSens
3886e0 6f 72 53 75 62 73 63 72 69 62 65 64 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 orSubscribed.sensorsutilsv2.dll.
388700 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2754...........-1..............
388720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
388740 00 00 64 86 00 00 00 00 2e 00 00 00 12 00 04 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 ..d.............IsKeyPresentInPr
388760 6f 70 65 72 74 79 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 opertyList.sensorsutilsv2.dll./2
388780 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 754...........-1................
3887a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
3887c0 64 86 00 00 00 00 30 00 00 00 11 00 04 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c d.....0.......IsKeyPresentInColl
3887e0 65 63 74 69 6f 6e 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 ectionList.sensorsutilsv2.dll./2
388800 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 754...........-1................
388820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
388840 64 86 00 00 00 00 27 00 00 00 10 00 04 00 49 73 47 55 49 44 50 72 65 73 65 6e 74 49 6e 4c 69 73 d.....'.......IsGUIDPresentInLis
388860 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 t.sensorsutilsv2.dll../2754.....
388880 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3888a0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
3888c0 00 00 0f 00 04 00 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 73 65 6e 73 6f ......IsCollectionListSame.senso
3888e0 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 rsutilsv2.dll./2754...........-1
388900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
388920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0e 00 04 00 49 6e ........`.......d.....,.......In
388940 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 73 65 6e 73 6f 72 73 75 74 itPropVariantFromFloat.sensorsut
388960 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ilsv2.dll./2754...........-1....
388980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
3889a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 0d 00 04 00 49 6e 69 74 50 72 ....`.......d.....1.......InitPr
3889c0 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 73 65 6e 73 6f 72 73 75 opVariantFromCLSIDArray.sensorsu
3889e0 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 tilsv2.dll../2754...........-1..
388a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
388a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0c 00 04 00 47 65 74 50 ......`.......d.....&.......GetP
388a40 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c erformanceTime.sensorsutilsv2.dl
388a60 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2754...........-1............
388a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
388aa0 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0b 00 04 00 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 ....d.............EvaluateActivi
388ac0 74 79 54 68 72 65 73 68 6f 6c 64 73 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 tyThresholds.sensorsutilsv2.dll.
388ae0 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2754...........-1..............
388b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......78........`.....
388b20 00 00 64 86 00 00 00 00 3a 00 00 00 0a 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 ..d.....:.......CollectionsListU
388b40 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 73 65 6e 73 6f 72 73 75 74 pdateMarshalledPointer.sensorsut
388b60 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ilsv2.dll./2754...........-1....
388b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 ..................0.......91....
388ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 09 00 04 00 43 6f 6c 6c 65 63 ....`.......d.....G.......Collec
388bc0 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 tionsListSortSubscribedActivitie
388be0 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c sByConfidence.sensorsutilsv2.dll
388c00 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2754...........-1............
388c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......72........`...
388c40 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 08 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 ....d.....4.......CollectionsLis
388c60 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 72 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 tSerializeToBuffer.sensorsutilsv
388c80 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll./2754...........-1........
388ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
388cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 07 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e `.......d.....+.......Collection
388ce0 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c sListMarshall.sensorsutilsv2.dll
388d00 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2754...........-1............
388d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......72........`...
388d40 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 06 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 ....d.....4.......CollectionsLis
388d60 74 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 tGetSerializedSize.sensorsutilsv
388d80 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll./2754...........-1........
388da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 ..............0.......92........
388dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 05 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e `.......d.....H.......Collection
388de0 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 sListGetMarshalledSizeWithoutSer
388e00 69 61 6c 69 7a 61 74 69 6f 6e 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 ialization.sensorsutilsv2.dll./2
388e20 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 754...........-1................
388e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
388e60 64 86 00 00 00 00 34 00 00 00 04 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 d.....4.......CollectionsListGet
388e80 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c MarshalledSize.sensorsutilsv2.dl
388ea0 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2754...........-1............
388ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
388ee0 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 03 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 ....d.....3.......CollectionsLis
388f00 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 tGetFillableCount.sensorsutilsv2
388f20 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2754...........-1........
388f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..............0.......76........
388f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 02 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e `.......d.....8.......Collection
388f80 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 73 65 6e 73 6f sListDeserializeFromBuffer.senso
388fa0 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 rsutilsv2.dll./2754...........-1
388fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
388fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 01 00 04 00 43 6f ........`.......d.....2.......Co
389000 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 73 65 6e llectionsListCopyAndMarshall.sen
389020 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 sorsutilsv2.dll./2754...........
389040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
389060 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 81........`.......d.....=.......
389080 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 41 6e 64 CollectionsListAllocateBufferAnd
3890a0 53 65 72 69 61 6c 69 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 Serialize.sensorsutilsv2.dll../2
3890c0 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 754...........-1................
3890e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......300.......`.d.....
389100 00 00 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 ...............debug$S........H.
389120 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
389140 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
389160 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
389180 00 00 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 ..@.@..............sensorsutilsv
3891a0 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 2.dll'.................!..{.Micr
3891c0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
3891e0 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
389200 02 00 24 00 00 00 7f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..$....sensorsutilsv2_NULL_THUNK
389220 5f 44 41 54 41 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./2754...........-1........
389240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 ..............0.......257.......
389260 60 0a 64 86 02 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
389280 00 00 00 00 00 00 48 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......H...d...............@..B.i
3892a0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
3892c0 00 00 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 ..@.0..............sensorsutilsv
3892e0 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 2.dll'.................!..{.Micr
389300 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
389320 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
389340 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
389360 4f 52 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR../2754...........-1..........
389380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a ............0.......522.......`.
3893a0 64 86 03 00 00 00 00 00 1a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3893c0 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....H...................@..B.ida
3893e0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
389400 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 @.0..idata$6....................
389420 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 73 65 6e 73 6f 72 73 ........@................sensors
389440 75 74 69 6c 73 76 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e utilsv2.dll'.................!..
389460 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
389480 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
3894a0 05 00 00 00 03 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ......sensorsutilsv2.dll..@comp.
3894c0 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.{...........................i
3894e0 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
389500 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
389520 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 ....h.....'.................@...
389540 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........`...__IMPORT_DESCRIPTO
389560 52 5f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 R_sensorsutilsv2.__NULL_IMPORT_D
389580 45 53 43 52 49 50 54 4f 52 00 7f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 ESCRIPTOR..sensorsutilsv2_NULL_T
3895a0 48 55 4e 4b 5f 44 41 54 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 HUNK_DATA.setupapi.dll/...-1....
3895c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3895e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 4d 01 04 00 53 65 74 75 70 57 ....`.......d.....&...M...SetupW
389600 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 riteTextLogInfLine.setupapi.dll.
389620 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
389640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
389660 00 00 64 86 00 00 00 00 24 00 00 00 4c 01 04 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f ..d.....$...L...SetupWriteTextLo
389680 67 45 72 72 6f 72 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c gError.setupapi.dll.setupapi.dll
3896a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3896c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3896e0 4b 01 04 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 73 65 74 75 70 61 70 69 2e 64 K...SetupWriteTextLog.setupapi.d
389700 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
389720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
389740 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4a 01 04 00 53 65 74 75 70 56 65 72 69 66 79 49 ......d.....!...J...SetupVerifyI
389760 6e 66 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 nfFileW.setupapi.dll..setupapi.d
389780 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3897a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3897c0 00 00 49 01 04 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 73 65 74 75 70 61 ..I...SetupVerifyInfFileA.setupa
3897e0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
389800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
389820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 48 01 04 00 53 65 74 75 70 55 6e 69 ..`.......d.....#...H...SetupUni
389840 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 nstallOEMInfW.setupapi.dll..setu
389860 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
389880 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
3898a0 00 00 00 00 23 00 00 00 47 01 04 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 ....#...G...SetupUninstallOEMInf
3898c0 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
3898e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
389900 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 46 01 04 00 63........`.......d.....+...F...
389920 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 00 73 65 SetupUninstallNewlyCopiedInfs.se
389940 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
389960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
389980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 45 01 04 00 53 65 74 75 ......`.......d.....#...E...Setu
3899a0 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a pTerminateFileLog.setupapi.dll..
3899c0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
3899e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
389a00 00 00 64 86 00 00 00 00 2b 00 00 00 44 01 04 00 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 ..d.....+...D...SetupTermDefault
389a20 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 QueueCallback.setupapi.dll..setu
389a40 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
389a60 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
389a80 00 00 00 00 24 00 00 00 43 01 04 00 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b ....$...C...SetupSetThreadLogTok
389aa0 65 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 en.setupapi.dll.setupapi.dll/...
389ac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
389ae0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 42 01 04 00 53........`.......d.....!...B...
389b00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SetupSetSourceListW.setupapi.dll
389b20 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
389b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
389b60 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 41 01 04 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 ....d.....!...A...SetupSetSource
389b80 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ListA.setupapi.dll..setupapi.dll
389ba0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
389bc0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
389be0 40 01 04 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 @...SetupSetPlatformPathOverride
389c00 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
389c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
389c40 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 3f 01 04 00 63........`.......d.....+...?...
389c60 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 73 65 SetupSetPlatformPathOverrideA.se
389c80 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
389ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
389cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 3e 01 04 00 53 65 74 75 ......`.......d.....(...>...Setu
389ce0 70 53 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 73 65 74 75 70 61 70 69 2e pSetNonInteractiveMode.setupapi.
389d00 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
389d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
389d40 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3d 01 04 00 53 65 74 75 70 53 65 74 46 69 6c 65 ......d.....$...=...SetupSetFile
389d60 51 75 65 75 65 46 6c 61 67 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 QueueFlags.setupapi.dll.setupapi
389d80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
389da0 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......69........`.......d.....
389dc0 31 00 00 00 3c 01 04 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 1...<...SetupSetFileQueueAlterna
389de0 74 65 50 6c 61 74 66 6f 72 6d 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 tePlatformW.setupapi.dll..setupa
389e00 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
389e20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......69........`.......d...
389e40 00 00 31 00 00 00 3b 01 04 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 ..1...;...SetupSetFileQueueAlter
389e60 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 natePlatformA.setupapi.dll..setu
389e80 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
389ea0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
389ec0 00 00 00 00 22 00 00 00 3a 01 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 ...."...:...SetupSetDirectoryIdW
389ee0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
389f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
389f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 39 01 04 00 53 65 ........`.......d.....$...9...Se
389f40 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c tupSetDirectoryIdExW.setupapi.dl
389f60 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
389f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
389fa0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 38 01 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 ....d.....$...8...SetupSetDirect
389fc0 6f 72 79 49 64 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 oryIdExA.setupapi.dll.setupapi.d
389fe0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38a000 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
38a020 00 00 37 01 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 73 65 74 75 70 ..7...SetupSetDirectoryIdA.setup
38a040 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
38a060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
38a080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 36 01 04 00 53 65 74 75 70 53 63 61 ..`.......d.....!...6...SetupSca
38a0a0 6e 46 69 6c 65 51 75 65 75 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 nFileQueueW.setupapi.dll..setupa
38a0c0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38a0e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
38a100 00 00 21 00 00 00 35 01 04 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 73 65 ..!...5...SetupScanFileQueueA.se
38a120 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
38a140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
38a160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 34 01 04 00 53 65 74 75 ......`.......d.........4...Setu
38a180 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 pRenameErrorW.setupapi.dll..setu
38a1a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38a1c0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
38a1e0 00 00 00 00 1f 00 00 00 33 01 04 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 73 65 ........3...SetupRenameErrorA.se
38a200 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
38a220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 ....................0.......70..
38a240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 32 01 04 00 53 65 74 75 ......`.......d.....2...2...Setu
38a260 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 pRemoveSectionFromDiskSpaceListW
38a280 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38a2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
38a2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 31 01 04 00 53 65 ........`.......d.....2...1...Se
38a2e0 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 tupRemoveSectionFromDiskSpaceLis
38a300 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 tA.setupapi.dll.setupapi.dll/...
38a320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38a340 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 30 01 04 00 77........`.......d.....9...0...
38a360 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 SetupRemoveInstallSectionFromDis
38a380 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 kSpaceListW.setupapi.dll..setupa
38a3a0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38a3c0 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......77........`.......d...
38a3e0 00 00 39 00 00 00 2f 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 ..9.../...SetupRemoveInstallSect
38a400 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 ionFromDiskSpaceListA.setupapi.d
38a420 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
38a440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
38a460 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 2e 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 ......d.....(.......SetupRemoveF
38a480 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 romSourceListW.setupapi.dll.setu
38a4a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38a4c0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
38a4e0 00 00 00 00 28 00 00 00 2d 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 ....(...-...SetupRemoveFromSourc
38a500 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c eListA.setupapi.dll.setupapi.dll
38a520 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38a540 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
38a560 2c 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 ,...SetupRemoveFromDiskSpaceList
38a580 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
38a5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38a5c0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 2b 01 04 00 63........`.......d.....+...+...
38a5e0 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 SetupRemoveFromDiskSpaceListA.se
38a600 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
38a620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
38a640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2a 01 04 00 53 65 74 75 ......`.......d.....&...*...Setu
38a660 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c pRemoveFileLogEntryW.setupapi.dl
38a680 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
38a6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
38a6c0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 29 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c ....d.....&...)...SetupRemoveFil
38a6e0 65 4c 6f 67 45 6e 74 72 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 eLogEntryA.setupapi.dll.setupapi
38a700 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38a720 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
38a740 1f 00 00 00 28 01 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 73 65 74 75 70 61 ....(...SetupQueueRenameW.setupa
38a760 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38a780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
38a7a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 27 01 04 00 53 65 74 75 70 51 75 65 ..`.......d.....&...'...SetupQue
38a7c0 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ueRenameSectionW.setupapi.dll.se
38a7e0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38a800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
38a820 64 86 00 00 00 00 26 00 00 00 26 01 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 d.....&...&...SetupQueueRenameSe
38a840 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ctionA.setupapi.dll.setupapi.dll
38a860 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38a880 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
38a8a0 25 01 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 %...SetupQueueRenameA.setupapi.d
38a8c0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
38a8e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
38a900 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 24 01 04 00 53 65 74 75 70 51 75 65 75 65 44 65 ......d.........$...SetupQueueDe
38a920 6c 65 74 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c leteW.setupapi.dll..setupapi.dll
38a940 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38a960 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
38a980 23 01 04 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 57 00 73 65 74 #...SetupQueueDeleteSectionW.set
38a9a0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
38a9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
38a9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 22 01 04 00 53 65 74 75 70 51 ....`.......d.....&..."...SetupQ
38aa00 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 ueueDeleteSectionA.setupapi.dll.
38aa20 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38aa40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
38aa60 00 00 64 86 00 00 00 00 1f 00 00 00 21 01 04 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 ..d.........!...SetupQueueDelete
38aa80 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
38aaa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38aac0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 20 01 04 00 56........`.......d.....$.......
38aae0 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 57 00 73 65 74 75 70 61 70 69 2e SetupQueueDefaultCopyW.setupapi.
38ab00 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
38ab20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
38ab40 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1f 01 04 00 53 65 74 75 70 51 75 65 75 65 44 65 ......d.....$.......SetupQueueDe
38ab60 66 61 75 6c 74 43 6f 70 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 faultCopyA.setupapi.dll.setupapi
38ab80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38aba0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
38abc0 1d 00 00 00 1e 01 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 73 65 74 75 70 61 70 69 ........SetupQueueCopyW.setupapi
38abe0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38ac00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
38ac20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1d 01 04 00 53 65 74 75 70 51 75 65 75 65 `.......d.....$.......SetupQueue
38ac40 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 CopySectionW.setupapi.dll.setupa
38ac60 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38ac80 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
38aca0 00 00 24 00 00 00 1c 01 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 ..$.......SetupQueueCopySectionA
38acc0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38ace0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
38ad00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1b 01 04 00 53 65 ........`.......d.....%.......Se
38ad20 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 73 65 74 75 70 61 70 69 2e 64 tupQueueCopyIndirectW.setupapi.d
38ad40 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
38ad60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
38ad80 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1a 01 04 00 53 65 74 75 70 51 75 65 75 65 43 6f ......d.....%.......SetupQueueCo
38ada0 70 79 49 6e 64 69 72 65 63 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 pyIndirectA.setupapi.dll..setupa
38adc0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38ade0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
38ae00 00 00 1d 00 00 00 19 01 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 73 65 74 75 70 61 ..........SetupQueueCopyA.setupa
38ae20 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38ae40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
38ae60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 18 01 04 00 53 65 74 75 70 51 75 65 ..`.......d.....-.......SetupQue
38ae80 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 73 65 74 75 70 61 70 69 rySpaceRequiredOnDriveW.setupapi
38aea0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38aec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
38aee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 17 01 04 00 53 65 74 75 70 51 75 65 72 79 `.......d.....-.......SetupQuery
38af00 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 73 65 74 75 70 61 70 69 2e 64 SpaceRequiredOnDriveA.setupapi.d
38af20 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
38af40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
38af60 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 16 01 04 00 53 65 74 75 70 51 75 65 72 79 53 6f ......d.....#.......SetupQuerySo
38af80 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 urceListW.setupapi.dll..setupapi
38afa0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38afc0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
38afe0 23 00 00 00 15 01 04 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 #.......SetupQuerySourceListA.se
38b000 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
38b020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
38b040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 14 01 04 00 53 65 74 75 ......`.......d.............Setu
38b060 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 pQueryInfVersionInformationW.set
38b080 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
38b0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
38b0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 13 01 04 00 53 65 74 75 70 51 ....`.......d.............SetupQ
38b0e0 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 ueryInfVersionInformationA.setup
38b100 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
38b120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
38b140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 12 01 04 00 53 65 74 75 70 51 75 65 ..`.......d.....3.......SetupQue
38b160 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 ryInfOriginalFileInformationW.se
38b180 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
38b1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
38b1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 11 01 04 00 53 65 74 75 ......`.......d.....3.......Setu
38b1e0 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e pQueryInfOriginalFileInformation
38b200 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
38b220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38b240 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 10 01 04 00 63........`.......d.....+.......
38b260 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 SetupQueryInfFileInformationW.se
38b280 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
38b2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
38b2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0f 01 04 00 53 65 74 75 ......`.......d.....+.......Setu
38b2e0 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 pQueryInfFileInformationA.setupa
38b300 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38b320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
38b340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0e 01 04 00 53 65 74 75 70 51 75 65 ..`.......d.............SetupQue
38b360 72 79 46 69 6c 65 4c 6f 67 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 ryFileLogW.setupapi.dll.setupapi
38b380 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38b3a0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
38b3c0 20 00 00 00 0d 01 04 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 73 65 74 75 70 ........SetupQueryFileLogA.setup
38b3e0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
38b400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
38b420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0c 01 04 00 53 65 74 75 70 51 75 65 ..`.......d.............SetupQue
38b440 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 ryDrivesInDiskSpaceListW.setupap
38b460 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
38b480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
38b4a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0b 01 04 00 53 65 74 75 70 51 75 65 72 79 `.......d.............SetupQuery
38b4c0 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e DrivesInDiskSpaceListA.setupapi.
38b4e0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
38b500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
38b520 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0a 01 04 00 53 65 74 75 70 50 72 6f 6d 70 74 52 ......d.............SetupPromptR
38b540 65 62 6f 6f 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c eboot.setupapi.dll..setupapi.dll
38b560 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38b580 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
38b5a0 09 01 04 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 00 73 65 74 75 70 61 70 69 ....SetupPromptForDiskW.setupapi
38b5c0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38b5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
38b600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 08 01 04 00 53 65 74 75 70 50 72 6f 6d 70 `.......d.....!.......SetupPromp
38b620 74 46 6f 72 44 69 73 6b 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 tForDiskA.setupapi.dll..setupapi
38b640 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38b660 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
38b680 2a 00 00 00 07 01 04 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 *.......SetupPrepareQueueForRest
38b6a0 6f 72 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 oreW.setupapi.dll.setupapi.dll/.
38b6c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38b6e0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 06 01 ..62........`.......d.....*.....
38b700 04 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 00 73 ..SetupPrepareQueueForRestoreA.s
38b720 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
38b740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
38b760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 01 04 00 53 65 74 75 ......`.......d.............Setu
38b780 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 pOpenMasterInf.setupapi.dll.setu
38b7a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38b7c0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
38b7e0 00 00 00 00 1a 00 00 00 04 01 04 00 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 73 65 74 75 70 61 70 ............SetupOpenLog.setupap
38b800 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
38b820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
38b840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 03 01 04 00 53 65 74 75 70 4f 70 65 6e 49 `.......d.............SetupOpenI
38b860 6e 66 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 nfFileW.setupapi.dll..setupapi.d
38b880 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38b8a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
38b8c0 00 00 02 01 04 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 ......SetupOpenInfFileA.setupapi
38b8e0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38b900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
38b920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 01 01 04 00 53 65 74 75 70 4f 70 65 6e 46 `.......d.............SetupOpenF
38b940 69 6c 65 51 75 65 75 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 ileQueue.setupapi.dll.setupapi.d
38b960 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38b980 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
38b9a0 00 00 00 01 04 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 73 65 ......SetupOpenAppendInfFileW.se
38b9c0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
38b9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
38ba00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ff 00 04 00 53 65 74 75 ......`.......d.....%.......Setu
38ba20 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c pOpenAppendInfFileA.setupapi.dll
38ba40 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38ba60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
38ba80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 fe 00 04 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 ....d.............SetupLogFileW.
38baa0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38bac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
38bae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 fd 00 04 00 53 65 ........`.......d.............Se
38bb00 74 75 70 4c 6f 67 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 tupLogFileA.setupapi.dll..setupa
38bb20 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38bb40 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
38bb60 00 00 1c 00 00 00 fc 00 04 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 ..........SetupLogErrorW.setupap
38bb80 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
38bba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
38bbc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 fb 00 04 00 53 65 74 75 70 4c 6f 67 45 72 `.......d.............SetupLogEr
38bbe0 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 rorA.setupapi.dll.setupapi.dll/.
38bc00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38bc20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 fa 00 ..54........`.......d.....".....
38bc40 04 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 57 00 73 65 74 75 70 61 70 69 2e ..SetupIterateCabinetW.setupapi.
38bc60 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
38bc80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
38bca0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 f9 00 04 00 53 65 74 75 70 49 74 65 72 61 74 65 ......d.....".......SetupIterate
38bcc0 43 61 62 69 6e 65 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 CabinetA.setupapi.dll.setupapi.d
38bce0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38bd00 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 ......69........`.......d.....1.
38bd20 00 00 f8 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e ......SetupInstallServicesFromIn
38bd40 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 fSectionW.setupapi.dll..setupapi
38bd60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38bd80 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......71........`.......d.....
38bda0 33 00 00 00 f7 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 3.......SetupInstallServicesFrom
38bdc0 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 InfSectionExW.setupapi.dll..setu
38bde0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38be00 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
38be20 00 00 00 00 33 00 00 00 f6 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 ....3.......SetupInstallServices
38be40 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a FromInfSectionExA.setupapi.dll..
38be60 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38be80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
38bea0 00 00 64 86 00 00 00 00 31 00 00 00 f5 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 ..d.....1.......SetupInstallServ
38bec0 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c icesFromInfSectionA.setupapi.dll
38bee0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38bf00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
38bf20 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 f4 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 ....d.....).......SetupInstallFr
38bf40 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 omInfSectionW.setupapi.dll..setu
38bf60 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38bf80 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
38bfa0 00 00 00 00 29 00 00 00 f3 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 ....).......SetupInstallFromInfS
38bfc0 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ectionA.setupapi.dll..setupapi.d
38bfe0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38c000 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
38c020 00 00 f2 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 ......SetupInstallFilesFromInfSe
38c040 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ctionW.setupapi.dll.setupapi.dll
38c060 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38c080 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
38c0a0 f1 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 ....SetupInstallFilesFromInfSect
38c0c0 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ionA.setupapi.dll.setupapi.dll/.
38c0e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38c100 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 f0 00 ..51........`.......d...........
38c120 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ..SetupInstallFileW.setupapi.dll
38c140 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38c160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
38c180 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ef 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 ....d.....!.......SetupInstallFi
38c1a0 6c 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c leExW.setupapi.dll..setupapi.dll
38c1c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38c1e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
38c200 ee 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 73 65 74 75 70 61 70 69 ....SetupInstallFileExA.setupapi
38c220 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38c240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
38c260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ed 00 04 00 53 65 74 75 70 49 6e 73 74 61 `.......d.............SetupInsta
38c280 6c 6c 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 llFileA.setupapi.dll..setupapi.d
38c2a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38c2c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
38c2e0 00 00 ec 00 04 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 00 73 65 ......SetupInitializeFileLogW.se
38c300 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
38c320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
38c340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 eb 00 04 00 53 65 74 75 ......`.......d.....%.......Setu
38c360 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c pInitializeFileLogA.setupapi.dll
38c380 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38c3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
38c3c0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ea 00 04 00 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 ....d.....-.......SetupInitDefau
38c3e0 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a ltQueueCallbackEx.setupapi.dll..
38c400 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38c420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
38c440 00 00 64 86 00 00 00 00 2b 00 00 00 e9 00 04 00 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 ..d.....+.......SetupInitDefault
38c460 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 QueueCallback.setupapi.dll..setu
38c480 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38c4a0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
38c4c0 00 00 00 00 24 00 00 00 e8 00 04 00 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b ....$.......SetupGetThreadLogTok
38c4e0 65 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 en.setupapi.dll.setupapi.dll/...
38c500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38c520 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e7 00 04 00 53........`.......d.....!.......
38c540 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SetupGetTargetPathW.setupapi.dll
38c560 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38c580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
38c5a0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e6 00 04 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 ....d.....!.......SetupGetTarget
38c5c0 50 61 74 68 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c PathA.setupapi.dll..setupapi.dll
38c5e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38c600 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
38c620 e5 00 04 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 00 73 65 74 75 70 61 70 ....SetupGetStringFieldW.setupap
38c640 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
38c660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
38c680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 e4 00 04 00 53 65 74 75 70 47 65 74 53 74 `.......d.....".......SetupGetSt
38c6a0 72 69 6e 67 46 69 65 6c 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 ringFieldA.setupapi.dll.setupapi
38c6c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38c6e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
38c700 21 00 00 00 e3 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 73 65 74 75 !.......SetupGetSourceInfoW.setu
38c720 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
38c740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
38c760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e2 00 04 00 53 65 74 75 70 47 ....`.......d.....!.......SetupG
38c780 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 etSourceInfoA.setupapi.dll..setu
38c7a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38c7c0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
38c7e0 00 00 00 00 25 00 00 00 e1 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 ....%.......SetupGetSourceFileSi
38c800 7a 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 zeW.setupapi.dll..setupapi.dll/.
38c820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38c840 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 e0 00 ..57........`.......d.....%.....
38c860 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 73 65 74 75 70 61 ..SetupGetSourceFileSizeA.setupa
38c880 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38c8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
38c8c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 df 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....).......SetupGet
38c8e0 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SourceFileLocationW.setupapi.dll
38c900 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38c920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
38c940 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 de 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 ....d.....).......SetupGetSource
38c960 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 FileLocationA.setupapi.dll..setu
38c980 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38c9a0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
38c9c0 00 00 00 00 28 00 00 00 dd 00 04 00 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 ....(.......SetupGetNonInteracti
38c9e0 76 65 4d 6f 64 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c veMode.setupapi.dll.setupapi.dll
38ca00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38ca20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
38ca40 dc 00 04 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 00 73 65 74 75 70 61 ....SetupGetMultiSzFieldW.setupa
38ca60 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38ca80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
38caa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 db 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....#.......SetupGet
38cac0 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 MultiSzFieldA.setupapi.dll..setu
38cae0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38cb00 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
38cb20 00 00 00 00 1f 00 00 00 da 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 73 65 ............SetupGetLineTextW.se
38cb40 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
38cb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
38cb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d9 00 04 00 53 65 74 75 ......`.......d.............Setu
38cba0 70 47 65 74 4c 69 6e 65 54 65 78 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 pGetLineTextA.setupapi.dll..setu
38cbc0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38cbe0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
38cc00 00 00 00 00 20 00 00 00 d8 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 73 ............SetupGetLineCountW.s
38cc20 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
38cc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
38cc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d7 00 04 00 53 65 74 75 ......`.......d.............Setu
38cc80 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 pGetLineCountA.setupapi.dll.setu
38cca0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38ccc0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
38cce0 00 00 00 00 22 00 00 00 d6 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 ....".......SetupGetLineByIndexW
38cd00 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38cd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
38cd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 d5 00 04 00 53 65 ........`.......d.....".......Se
38cd60 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 tupGetLineByIndexA.setupapi.dll.
38cd80 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38cda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
38cdc0 00 00 64 86 00 00 00 00 1e 00 00 00 d4 00 04 00 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 ..d.............SetupGetIntField
38cde0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38ce00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
38ce20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 d3 00 04 00 53 65 ........`.......d.....'.......Se
38ce40 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 73 65 74 75 70 61 70 69 tupGetInfPublishedNameW.setupapi
38ce60 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38ce80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
38cea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 d2 00 04 00 53 65 74 75 70 47 65 74 49 6e `.......d.....'.......SetupGetIn
38cec0 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 fPublishedNameA.setupapi.dll..se
38cee0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38cf00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
38cf20 64 86 00 00 00 00 25 00 00 00 d1 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 d.....%.......SetupGetInfInforma
38cf40 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c tionW.setupapi.dll..setupapi.dll
38cf60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38cf80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
38cfa0 d0 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 ....SetupGetInfInformationA.setu
38cfc0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
38cfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
38d000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 cf 00 04 00 53 65 74 75 70 47 ....`.......d.....".......SetupG
38d020 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 etInfFileListW.setupapi.dll.setu
38d040 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38d060 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
38d080 00 00 00 00 22 00 00 00 ce 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 ....".......SetupGetInfFileListA
38d0a0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38d0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
38d0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 cd 00 04 00 53 65 ........`.......d.....-.......Se
38d100 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 73 65 tupGetInfDriverStoreLocationW.se
38d120 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
38d140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
38d160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 cc 00 04 00 53 65 74 75 ......`.......d.....-.......Setu
38d180 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 00 73 65 74 75 pGetInfDriverStoreLocationA.setu
38d1a0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
38d1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
38d1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 cb 00 04 00 53 65 74 75 70 47 ....`.......d.....$.......SetupG
38d200 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 etFileQueueFlags.setupapi.dll.se
38d220 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38d240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
38d260 64 86 00 00 00 00 24 00 00 00 ca 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 d.....$.......SetupGetFileQueueC
38d280 6f 75 6e 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ount.setupapi.dll.setupapi.dll/.
38d2a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38d2c0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 c9 00 ..62........`.......d.....*.....
38d2e0 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 73 ..SetupGetFileCompressionInfoW.s
38d300 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
38d320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
38d340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 c8 00 04 00 53 65 74 75 ......`.......d.....,.......Setu
38d360 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 73 65 74 75 70 pGetFileCompressionInfoExW.setup
38d380 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
38d3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
38d3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 c7 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....,.......SetupGet
38d3e0 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 73 65 74 75 70 61 70 69 2e FileCompressionInfoExA.setupapi.
38d400 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
38d420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
38d440 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 c6 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 ......d.....*.......SetupGetFile
38d460 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 CompressionInfoA.setupapi.dll.se
38d480 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38d4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
38d4c0 64 86 00 00 00 00 20 00 00 00 c5 00 04 00 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 d.............SetupGetFieldCount
38d4e0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38d500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
38d520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c4 00 04 00 53 65 ........`.......d.....!.......Se
38d540 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a tupGetBinaryField.setupapi.dll..
38d560 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38d580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
38d5a0 00 00 64 86 00 00 00 00 28 00 00 00 c3 00 04 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e ..d.....(.......SetupGetBackupIn
38d5c0 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 formationW.setupapi.dll.setupapi
38d5e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38d600 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
38d620 28 00 00 00 c2 00 04 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f (.......SetupGetBackupInformatio
38d640 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 nA.setupapi.dll.setupapi.dll/...
38d660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38d680 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 c1 00 04 00 54........`.......d.....".......
38d6a0 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c SetupFreeSourceListW.setupapi.dl
38d6c0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
38d6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
38d700 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 c0 00 04 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 ....d.....".......SetupFreeSourc
38d720 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c eListA.setupapi.dll.setupapi.dll
38d740 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38d760 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
38d780 bf 00 04 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 00 73 65 74 75 ....SetupFindNextMatchLineW.setu
38d7a0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
38d7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
38d7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 be 00 04 00 53 65 74 75 70 46 ....`.......d.....%.......SetupF
38d800 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a indNextMatchLineA.setupapi.dll..
38d820 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38d840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
38d860 00 00 64 86 00 00 00 00 1f 00 00 00 bd 00 04 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e ..d.............SetupFindNextLin
38d880 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 e.setupapi.dll..setupapi.dll/...
38d8a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38d8c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 bc 00 04 00 53........`.......d.....!.......
38d8e0 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SetupFindFirstLineW.setupapi.dll
38d900 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38d920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
38d940 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 bb 00 04 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 ....d.....!.......SetupFindFirst
38d960 4c 69 6e 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c LineA.setupapi.dll..setupapi.dll
38d980 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38d9a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
38d9c0 ba 00 04 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 73 65 74 75 70 61 ....SetupEnumInfSectionsW.setupa
38d9e0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38da00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
38da20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b9 00 04 00 53 65 74 75 70 45 6e 75 ..`.......d.....#.......SetupEnu
38da40 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 mInfSectionsA.setupapi.dll..setu
38da60 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38da80 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
38daa0 00 00 00 00 2a 00 00 00 b8 00 04 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 ....*.......SetupDuplicateDiskSp
38dac0 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 aceListW.setupapi.dll.setupapi.d
38dae0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38db00 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
38db20 00 00 b7 00 04 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 ......SetupDuplicateDiskSpaceLis
38db40 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 tA.setupapi.dll.setupapi.dll/...
38db60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38db80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b6 00 04 00 55........`.......d.....#.......
38dba0 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 SetupDiUnremoveDevice.setupapi.d
38dbc0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
38dbe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
38dc00 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b5 00 04 00 53 65 74 75 70 44 69 53 65 74 53 65 ......d.....'.......SetupDiSetSe
38dc20 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 lectedDriverW.setupapi.dll..setu
38dc40 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38dc60 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
38dc80 00 00 00 00 27 00 00 00 b4 00 04 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 ....'.......SetupDiSetSelectedDr
38dca0 69 76 65 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c iverA.setupapi.dll..setupapi.dll
38dcc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38dce0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
38dd00 b3 00 04 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 73 65 74 ....SetupDiSetSelectedDevice.set
38dd20 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
38dd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
38dd60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 b2 00 04 00 53 65 74 75 70 44 ....`.......d.....,.......SetupD
38dd80 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 iSetDriverInstallParamsW.setupap
38dda0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
38ddc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
38dde0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 b1 00 04 00 53 65 74 75 70 44 69 53 65 74 `.......d.....,.......SetupDiSet
38de00 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c DriverInstallParamsA.setupapi.dl
38de20 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
38de40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
38de60 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 b0 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 ....d...../.......SetupDiSetDevi
38de80 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ceRegistryPropertyW.setupapi.dll
38dea0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38dec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
38dee0 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 af 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 ....d...../.......SetupDiSetDevi
38df00 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ceRegistryPropertyA.setupapi.dll
38df20 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38df40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
38df60 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ae 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 ....d.....'.......SetupDiSetDevi
38df80 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 cePropertyW.setupapi.dll..setupa
38dfa0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38dfc0 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......68........`.......d...
38dfe0 00 00 30 00 00 00 ad 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 ..0.......SetupDiSetDeviceInterf
38e000 61 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 acePropertyW.setupapi.dll.setupa
38e020 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38e040 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
38e060 00 00 2e 00 00 00 ac 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 ..........SetupDiSetDeviceInterf
38e080 61 63 65 44 65 66 61 75 6c 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 aceDefault.setupapi.dll.setupapi
38e0a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38e0c0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
38e0e0 2c 00 00 00 ab 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 ,.......SetupDiSetDeviceInstallP
38e100 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c aramsW.setupapi.dll.setupapi.dll
38e120 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38e140 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
38e160 aa 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d ....SetupDiSetDeviceInstallParam
38e180 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 sA.setupapi.dll.setupapi.dll/...
38e1a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38e1c0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 a9 00 04 00 66........`.......d.............
38e1e0 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 SetupDiSetClassRegistryPropertyW
38e200 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38e220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
38e240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 a8 00 04 00 53 65 ........`.......d.............Se
38e260 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 tupDiSetClassRegistryPropertyA.s
38e280 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
38e2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
38e2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 a7 00 04 00 53 65 74 75 ......`.......d.....&.......Setu
38e2e0 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c pDiSetClassPropertyW.setupapi.dl
38e300 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
38e320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
38e340 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 a6 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 ....d.....(.......SetupDiSetClas
38e360 73 50 72 6f 70 65 72 74 79 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 sPropertyExW.setupapi.dll.setupa
38e380 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38e3a0 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
38e3c0 00 00 2b 00 00 00 a5 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c ..+.......SetupDiSetClassInstall
38e3e0 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ParamsW.setupapi.dll..setupapi.d
38e400 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38e420 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
38e440 00 00 a4 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 ......SetupDiSetClassInstallPara
38e460 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 msA.setupapi.dll..setupapi.dll/.
38e480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38e4a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a3 00 ..53........`.......d.....!.....
38e4c0 04 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 73 65 74 75 70 61 70 69 2e 64 ..SetupDiSelectOEMDrv.setupapi.d
38e4e0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
38e500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
38e520 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a2 00 04 00 53 65 74 75 70 44 69 53 65 6c 65 63 ......d.....!.......SetupDiSelec
38e540 74 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 tDevice.setupapi.dll..setupapi.d
38e560 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38e580 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
38e5a0 00 00 a1 00 04 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 ......SetupDiSelectBestCompatDrv
38e5c0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38e5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
38e600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a0 00 04 00 53 65 ........`.......d.....#.......Se
38e620 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tupDiRestartDevices.setupapi.dll
38e640 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38e660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
38e680 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 9f 00 04 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 ....d.....*.......SetupDiRemoveD
38e6a0 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 eviceInterface.setupapi.dll.setu
38e6c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38e6e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
38e700 00 00 00 00 21 00 00 00 9e 00 04 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 ....!.......SetupDiRemoveDevice.
38e720 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38e740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
38e760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 9d 00 04 00 53 65 ........`.......d.....'.......Se
38e780 74 75 70 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 73 65 74 75 70 61 70 69 tupDiRegisterDeviceInfo.setupapi
38e7a0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38e7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
38e7e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 9c 00 04 00 53 65 74 75 70 44 69 52 65 67 `.......d...../.......SetupDiReg
38e800 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 73 65 74 75 70 61 70 69 isterCoDeviceInstallers.setupapi
38e820 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38e840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
38e860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 9b 00 04 00 53 65 74 75 70 44 69 4f 70 65 `.......d.....).......SetupDiOpe
38e880 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a nDeviceInterfaceW.setupapi.dll..
38e8a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38e8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
38e8e0 00 00 64 86 00 00 00 00 2e 00 00 00 9a 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 ..d.............SetupDiOpenDevic
38e900 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 eInterfaceRegKey.setupapi.dll.se
38e920 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38e940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
38e960 64 86 00 00 00 00 29 00 00 00 99 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 d.....).......SetupDiOpenDeviceI
38e980 6e 74 65 72 66 61 63 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 nterfaceA.setupapi.dll..setupapi
38e9a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38e9c0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
38e9e0 24 00 00 00 98 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 73 $.......SetupDiOpenDeviceInfoW.s
38ea00 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
38ea20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
38ea40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 97 00 04 00 53 65 74 75 ......`.......d.....$.......Setu
38ea60 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 pDiOpenDeviceInfoA.setupapi.dll.
38ea80 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38eaa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
38eac0 00 00 64 86 00 00 00 00 22 00 00 00 96 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 ..d.....".......SetupDiOpenDevRe
38eae0 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 gKey.setupapi.dll.setupapi.dll/.
38eb00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38eb20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 95 00 ..59........`.......d.....'.....
38eb40 04 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 73 65 74 75 ..SetupDiOpenClassRegKeyExW.setu
38eb60 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
38eb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
38eba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 94 00 04 00 53 65 74 75 70 44 ....`.......d.....'.......SetupD
38ebc0 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c iOpenClassRegKeyExA.setupapi.dll
38ebe0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38ec00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
38ec20 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 93 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 ....d.....$.......SetupDiOpenCla
38ec40 73 73 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 ssRegKey.setupapi.dll.setupapi.d
38ec60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38ec80 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
38eca0 00 00 92 00 04 00 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 73 65 74 75 ......SetupDiLoadDeviceIcon.setu
38ecc0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
38ece0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
38ed00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 91 00 04 00 53 65 74 75 70 44 ....`.......d.....".......SetupD
38ed20 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 iLoadClassIcon.setupapi.dll.setu
38ed40 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38ed60 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
38ed80 00 00 00 00 27 00 00 00 90 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 ....'.......SetupDiInstallDriver
38eda0 46 69 6c 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c Files.setupapi.dll..setupapi.dll
38edc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38ede0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
38ee00 8f 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 ....SetupDiInstallDeviceInterfac
38ee20 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 es.setupapi.dll.setupapi.dll/...
38ee40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38ee60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8e 00 04 00 54........`.......d.....".......
38ee80 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c SetupDiInstallDevice.setupapi.dl
38eea0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
38eec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
38eee0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8d 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c ....d.....".......SetupDiInstall
38ef00 43 6c 61 73 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ClassW.setupapi.dll.setupapi.dll
38ef20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38ef40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
38ef60 8c 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 73 65 74 75 70 ....SetupDiInstallClassExW.setup
38ef80 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
38efa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
38efc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 8b 00 04 00 53 65 74 75 70 44 69 49 ..`.......d.....$.......SetupDiI
38efe0 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 nstallClassExA.setupapi.dll.setu
38f000 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38f020 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
38f040 00 00 00 00 22 00 00 00 8a 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 ....".......SetupDiInstallClassA
38f060 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38f080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
38f0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 89 00 04 00 53 65 ........`.......d.....".......Se
38f0c0 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 tupDiGetWizardPage.setupapi.dll.
38f0e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38f100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
38f120 00 00 64 86 00 00 00 00 27 00 00 00 88 00 04 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 ..d.....'.......SetupDiGetSelect
38f140 65 64 44 72 69 76 65 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 edDriverW.setupapi.dll..setupapi
38f160 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38f180 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
38f1a0 27 00 00 00 87 00 04 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 '.......SetupDiGetSelectedDriver
38f1c0 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
38f1e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38f200 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 86 00 04 00 58........`.......d.....&.......
38f220 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 73 65 74 75 70 61 70 SetupDiGetSelectedDevice.setupap
38f240 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
38f260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
38f280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 85 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....!.......SetupDiGet
38f2a0 49 4e 46 43 6c 61 73 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 INFClassW.setupapi.dll..setupapi
38f2c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38f2e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
38f300 21 00 00 00 84 00 04 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 73 65 74 75 !.......SetupDiGetINFClassA.setu
38f320 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
38f340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
38f360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 83 00 04 00 53 65 74 75 70 44 ....`.......d.....(.......SetupD
38f380 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c iGetHwProfileListExW.setupapi.dl
38f3a0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
38f3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
38f3e0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 82 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 ....d.....(.......SetupDiGetHwPr
38f400 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 ofileListExA.setupapi.dll.setupa
38f420 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38f440 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
38f460 00 00 25 00 00 00 81 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 ..%.......SetupDiGetHwProfileLis
38f480 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 t.setupapi.dll..setupapi.dll/...
38f4a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38f4c0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 80 00 04 00 66........`.......d.............
38f4e0 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 SetupDiGetHwProfileFriendlyNameW
38f500 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38f520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
38f540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 7f 00 04 00 53 65 ........`.......d.....0.......Se
38f560 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 tupDiGetHwProfileFriendlyNameExW
38f580 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38f5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
38f5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 7e 00 04 00 53 65 ........`.......d.....0...~...Se
38f5e0 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 tupDiGetHwProfileFriendlyNameExA
38f600 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38f620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
38f640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 7d 00 04 00 53 65 ........`.......d.........}...Se
38f660 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 41 00 73 tupDiGetHwProfileFriendlyNameA.s
38f680 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
38f6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
38f6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 7c 00 04 00 53 65 74 75 ......`.......d.....,...|...Setu
38f6e0 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 pDiGetDriverInstallParamsW.setup
38f700 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
38f720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
38f740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 7b 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....,...{...SetupDiG
38f760 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e etDriverInstallParamsA.setupapi.
38f780 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
38f7a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
38f7c0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 7a 00 04 00 53 65 74 75 70 44 69 47 65 74 44 72 ......d.....)...z...SetupDiGetDr
38f7e0 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 iverInfoDetailW.setupapi.dll..se
38f800 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38f820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
38f840 64 86 00 00 00 00 29 00 00 00 79 00 04 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e d.....)...y...SetupDiGetDriverIn
38f860 66 6f 44 65 74 61 69 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 foDetailA.setupapi.dll..setupapi
38f880 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38f8a0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
38f8c0 2f 00 00 00 78 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 /...x...SetupDiGetDeviceRegistry
38f8e0 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 PropertyW.setupapi.dll..setupapi
38f900 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38f920 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
38f940 2f 00 00 00 77 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 /...w...SetupDiGetDeviceRegistry
38f960 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 PropertyA.setupapi.dll..setupapi
38f980 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38f9a0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
38f9c0 27 00 00 00 76 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 '...v...SetupDiGetDeviceProperty
38f9e0 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
38fa00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38fa20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 75 00 04 00 62........`.......d.....*...u...
38fa40 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 73 65 74 SetupDiGetDevicePropertyKeys.set
38fa60 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
38fa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
38faa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 74 00 04 00 53 65 74 75 70 44 ....`.......d.....0...t...SetupD
38fac0 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 iGetDeviceInterfacePropertyW.set
38fae0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
38fb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
38fb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 73 00 04 00 53 65 74 75 70 44 ....`.......d.....3...s...SetupD
38fb40 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 iGetDeviceInterfacePropertyKeys.
38fb60 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38fb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
38fba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 72 00 04 00 53 65 ........`.......d.........r...Se
38fbc0 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 73 tupDiGetDeviceInterfaceDetailW.s
38fbe0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
38fc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
38fc20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 71 00 04 00 53 65 74 75 ......`.......d.........q...Setu
38fc40 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 00 73 65 74 pDiGetDeviceInterfaceDetailA.set
38fc60 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
38fc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
38fca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 70 00 04 00 53 65 74 75 70 44 ....`.......d.....,...p...SetupD
38fcc0 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 73 65 74 75 70 61 70 iGetDeviceInterfaceAlias.setupap
38fce0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
38fd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
38fd20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 6f 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....)...o...SetupDiGet
38fd40 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a DeviceInstanceIdW.setupapi.dll..
38fd60 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38fd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
38fda0 00 00 64 86 00 00 00 00 29 00 00 00 6e 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 ..d.....)...n...SetupDiGetDevice
38fdc0 49 6e 73 74 61 6e 63 65 49 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 InstanceIdA.setupapi.dll..setupa
38fde0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38fe00 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
38fe20 00 00 2c 00 00 00 6d 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c ..,...m...SetupDiGetDeviceInstal
38fe40 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 lParamsW.setupapi.dll.setupapi.d
38fe60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38fe80 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
38fea0 00 00 6c 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 ..l...SetupDiGetDeviceInstallPar
38fec0 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 amsA.setupapi.dll.setupapi.dll/.
38fee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38ff00 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 6b 00 ..65........`.......d.....-...k.
38ff20 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c ..SetupDiGetDeviceInfoListDetail
38ff40 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
38ff60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38ff80 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 6a 00 04 00 65........`.......d.....-...j...
38ffa0 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 SetupDiGetDeviceInfoListDetailA.
38ffc0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38ffe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
390000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 69 00 04 00 53 65 ........`.......d.....+...i...Se
390020 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 73 65 74 75 tupDiGetDeviceInfoListClass.setu
390040 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
390060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
390080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 68 00 04 00 53 65 74 75 70 44 ....`.......d.....-...h...SetupD
3900a0 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 iGetCustomDevicePropertyW.setupa
3900c0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
3900e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
390100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 67 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....-...g...SetupDiG
390120 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 etCustomDevicePropertyA.setupapi
390140 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
390160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
390180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 66 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.........f...SetupDiGet
3901a0 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e ClassRegistryPropertyW.setupapi.
3901c0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
3901e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
390200 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 65 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c ......d.........e...SetupDiGetCl
390220 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c assRegistryPropertyA.setupapi.dl
390240 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
390260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
390280 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 64 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 ....d.....&...d...SetupDiGetClas
3902a0 73 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 sPropertyW.setupapi.dll.setupapi
3902c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3902e0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
390300 2c 00 00 00 63 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b ,...c...SetupDiGetClassPropertyK
390320 65 79 73 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c eysExW.setupapi.dll.setupapi.dll
390340 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
390360 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
390380 62 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 b...SetupDiGetClassPropertyKeys.
3903a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
3903c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
3903e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 61 00 04 00 53 65 ........`.......d.....(...a...Se
390400 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 73 65 74 75 70 61 70 tupDiGetClassPropertyExW.setupap
390420 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
390440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
390460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 60 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....+...`...SetupDiGet
390480 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ClassInstallParamsW.setupapi.dll
3904a0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
3904c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
3904e0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 5f 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 ....d.....+..._...SetupDiGetClas
390500 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 sInstallParamsA.setupapi.dll..se
390520 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
390540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
390560 64 86 00 00 00 00 29 00 00 00 5e 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 d.....)...^...SetupDiGetClassIma
390580 67 65 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 geListExW.setupapi.dll..setupapi
3905a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3905c0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
3905e0 29 00 00 00 5d 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 )...]...SetupDiGetClassImageList
390600 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ExA.setupapi.dll..setupapi.dll/.
390620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
390640 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 5c 00 ..58........`.......d.....&...\.
390660 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 73 65 74 75 70 ..SetupDiGetClassImageList.setup
390680 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
3906a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3906c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 5b 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....'...[...SetupDiG
3906e0 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a etClassImageIndex.setupapi.dll..
390700 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
390720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
390740 00 00 64 86 00 00 00 00 22 00 00 00 5a 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 ..d....."...Z...SetupDiGetClassD
390760 65 76 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 evsW.setupapi.dll.setupapi.dll/.
390780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3907a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 59 00 ..56........`.......d.....$...Y.
3907c0 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 00 73 65 74 75 70 61 70 ..SetupDiGetClassDevsExW.setupap
3907e0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
390800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
390820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 58 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....$...X...SetupDiGet
390840 43 6c 61 73 73 44 65 76 73 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 ClassDevsExA.setupapi.dll.setupa
390860 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
390880 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3908a0 00 00 22 00 00 00 57 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 73 .."...W...SetupDiGetClassDevsA.s
3908c0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
3908e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
390900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 56 00 04 00 53 65 74 75 ......`.......d...../...V...Setu
390920 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 00 73 65 pDiGetClassDevPropertySheetsW.se
390940 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
390960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
390980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 55 00 04 00 53 65 74 75 ......`.......d...../...U...Setu
3909a0 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 73 65 pDiGetClassDevPropertySheetsA.se
3909c0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
3909e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
390a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 54 00 04 00 53 65 74 75 ......`.......d.....)...T...Setu
390a20 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 pDiGetClassDescriptionW.setupapi
390a40 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
390a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
390a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 53 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....+...S...SetupDiGet
390aa0 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ClassDescriptionExW.setupapi.dll
390ac0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
390ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
390b00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 52 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 ....d.....+...R...SetupDiGetClas
390b20 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 sDescriptionExA.setupapi.dll..se
390b40 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
390b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
390b80 64 86 00 00 00 00 29 00 00 00 51 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 d.....)...Q...SetupDiGetClassDes
390ba0 63 72 69 70 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 criptionA.setupapi.dll..setupapi
390bc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
390be0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
390c00 28 00 00 00 50 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 (...P...SetupDiGetClassBitmapInd
390c20 65 78 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ex.setupapi.dll.setupapi.dll/...
390c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
390c60 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 4f 00 04 00 67........`.......d...../...O...
390c80 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c SetupDiGetActualSectionToInstall
390ca0 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
390cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
390ce0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 4e 00 04 00 69........`.......d.....1...N...
390d00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c SetupDiGetActualSectionToInstall
390d20 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ExW.setupapi.dll..setupapi.dll/.
390d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
390d60 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 4d 00 ..69........`.......d.....1...M.
390d80 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 ..SetupDiGetActualSectionToInsta
390da0 6c 6c 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c llExA.setupapi.dll..setupapi.dll
390dc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
390de0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
390e00 4c 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 L...SetupDiGetActualSectionToIns
390e20 74 61 6c 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c tallA.setupapi.dll..setupapi.dll
390e40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
390e60 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
390e80 4b 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f K...SetupDiGetActualModelsSectio
390ea0 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 nW.setupapi.dll.setupapi.dll/...
390ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
390ee0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 4a 00 04 00 64........`.......d.....,...J...
390f00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 00 73 SetupDiGetActualModelsSectionA.s
390f20 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
390f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
390f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 49 00 04 00 53 65 74 75 ......`.......d.....$...I...Setu
390f80 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 pDiEnumDriverInfoW.setupapi.dll.
390fa0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
390fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
390fe0 00 00 64 86 00 00 00 00 24 00 00 00 48 00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 ..d.....$...H...SetupDiEnumDrive
391000 72 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c rInfoA.setupapi.dll.setupapi.dll
391020 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
391040 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
391060 47 00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 G...SetupDiEnumDeviceInterfaces.
391080 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
3910a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3910c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 46 00 04 00 53 65 ........`.......d.....#...F...Se
3910e0 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tupDiEnumDeviceInfo.setupapi.dll
391100 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
391120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
391140 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 45 00 04 00 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e ....d.....!...E...SetupDiDrawMin
391160 69 49 63 6f 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c iIcon.setupapi.dll..setupapi.dll
391180 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3911a0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3911c0 44 00 04 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 D...SetupDiDestroyDriverInfoList
3911e0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
391200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
391220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 43 00 04 00 53 65 ........`.......d.....*...C...Se
391240 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 tupDiDestroyDeviceInfoList.setup
391260 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
391280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
3912a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 42 00 04 00 53 65 74 75 70 44 69 44 ..`.......d.....*...B...SetupDiD
3912c0 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c estroyClassImageList.setupapi.dl
3912e0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
391300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
391320 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 41 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 ....d.....0...A...SetupDiDeleteD
391340 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c eviceInterfaceRegKey.setupapi.dl
391360 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
391380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
3913a0 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 40 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 ....d.........@...SetupDiDeleteD
3913c0 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 eviceInterfaceData.setupapi.dll.
3913e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
391400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
391420 00 00 64 86 00 00 00 00 25 00 00 00 3f 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 ..d.....%...?...SetupDiDeleteDev
391440 69 63 65 49 6e 66 6f 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 iceInfo.setupapi.dll..setupapi.d
391460 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
391480 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3914a0 00 00 3e 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 73 65 74 ..>...SetupDiDeleteDevRegKey.set
3914c0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
3914e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
391500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 3d 00 04 00 53 65 74 75 70 44 ....`.......d.....+...=...SetupD
391520 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 73 65 74 75 70 61 70 69 iCreateDeviceInterfaceW.setupapi
391540 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
391560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
391580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 3c 00 04 00 53 65 74 75 70 44 69 43 72 65 `.......d.....1...<...SetupDiCre
3915a0 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 73 65 74 75 70 61 ateDeviceInterfaceRegKeyW.setupa
3915c0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
3915e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 ................0.......69......
391600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 3b 00 04 00 53 65 74 75 70 44 69 43 ..`.......d.....1...;...SetupDiC
391620 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 73 65 74 75 reateDeviceInterfaceRegKeyA.setu
391640 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
391660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
391680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 3a 00 04 00 53 65 74 75 70 44 ....`.......d.....+...:...SetupD
3916a0 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 73 65 74 75 70 61 70 69 iCreateDeviceInterfaceA.setupapi
3916c0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
3916e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
391700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 39 00 04 00 53 65 74 75 70 44 69 43 72 65 `.......d.....&...9...SetupDiCre
391720 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 ateDeviceInfoW.setupapi.dll.setu
391740 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
391760 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
391780 00 00 00 00 2c 00 00 00 38 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 ....,...8...SetupDiCreateDeviceI
3917a0 6e 66 6f 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 nfoListExW.setupapi.dll.setupapi
3917c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3917e0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
391800 2c 00 00 00 37 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c ,...7...SetupDiCreateDeviceInfoL
391820 69 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c istExA.setupapi.dll.setupapi.dll
391840 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
391860 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
391880 36 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 6...SetupDiCreateDeviceInfoList.
3918a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
3918c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3918e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 35 00 04 00 53 65 ........`.......d.....&...5...Se
391900 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e tupDiCreateDeviceInfoA.setupapi.
391920 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
391940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
391960 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 34 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 ......d.....%...4...SetupDiCreat
391980 65 44 65 76 52 65 67 4b 65 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 eDevRegKeyW.setupapi.dll..setupa
3919a0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
3919c0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3919e0 00 00 25 00 00 00 33 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 ..%...3...SetupDiCreateDevRegKey
391a00 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
391a20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
391a40 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 32 00 04 00 59........`.......d.....'...2...
391a60 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 73 65 74 75 70 61 SetupDiClassNameFromGuidW.setupa
391a80 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
391aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
391ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 31 00 04 00 53 65 74 75 70 44 69 43 ..`.......d.....)...1...SetupDiC
391ae0 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c lassNameFromGuidExW.setupapi.dll
391b00 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
391b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
391b40 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 30 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 ....d.....)...0...SetupDiClassNa
391b60 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 meFromGuidExA.setupapi.dll..setu
391b80 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
391ba0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
391bc0 00 00 00 00 27 00 00 00 2f 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d ....'.../...SetupDiClassNameFrom
391be0 47 75 69 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c GuidA.setupapi.dll..setupapi.dll
391c00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
391c20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
391c40 2e 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 00 73 ....SetupDiClassGuidsFromNameW.s
391c60 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
391c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
391ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 2d 00 04 00 53 65 74 75 ......`.......d.....*...-...Setu
391cc0 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 73 65 74 75 70 61 70 pDiClassGuidsFromNameExW.setupap
391ce0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
391d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
391d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 2c 00 04 00 53 65 74 75 70 44 69 43 6c 61 `.......d.....*...,...SetupDiCla
391d40 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 ssGuidsFromNameExA.setupapi.dll.
391d60 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
391d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
391da0 00 00 64 86 00 00 00 00 28 00 00 00 2b 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 ..d.....(...+...SetupDiClassGuid
391dc0 73 46 72 6f 6d 4e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 sFromNameA.setupapi.dll.setupapi
391de0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
391e00 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
391e20 20 00 00 00 2a 00 04 00 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 73 65 74 75 70 ....*...SetupDiChangeState.setup
391e40 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
391e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
391e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 29 00 04 00 53 65 74 75 70 44 69 43 ..`.......d.....+...)...SetupDiC
391ea0 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 73 65 74 75 70 61 70 69 2e 64 ancelDriverInfoSearch.setupapi.d
391ec0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
391ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
391f00 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 28 00 04 00 53 65 74 75 70 44 69 43 61 6c 6c 43 ......d.....'...(...SetupDiCallC
391f20 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 lassInstaller.setupapi.dll..setu
391f40 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
391f60 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
391f80 00 00 00 00 28 00 00 00 27 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e ....(...'...SetupDiBuildDriverIn
391fa0 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c foList.setupapi.dll.setupapi.dll
391fc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
391fe0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
392000 26 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 &...SetupDiBuildClassInfoListExW
392020 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
392040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
392060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 25 00 04 00 53 65 ........`.......d.....*...%...Se
392080 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 00 73 65 74 75 70 tupDiBuildClassInfoListExA.setup
3920a0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
3920c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3920e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 24 00 04 00 53 65 74 75 70 44 69 42 ..`.......d.....'...$...SetupDiB
392100 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a uildClassInfoList.setupapi.dll..
392120 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
392140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
392160 00 00 64 86 00 00 00 00 22 00 00 00 23 00 04 00 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d ..d....."...#...SetupDiAskForOEM
392180 44 69 73 6b 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 Disk.setupapi.dll.setupapi.dll/.
3921a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3921c0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 22 00 ..59........`.......d.....'...".
3921e0 04 00 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 74 00 73 65 74 75 ..SetupDestroyDiskSpaceList.setu
392200 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
392220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
392240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 21 00 04 00 53 65 74 75 70 44 ....`.......d.........!...SetupD
392260 65 6c 65 74 65 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 eleteErrorW.setupapi.dll..setupa
392280 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
3922a0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3922c0 00 00 1f 00 00 00 20 00 04 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 00 73 65 74 75 ..........SetupDeleteErrorA.setu
3922e0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
392300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
392320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1f 00 04 00 53 65 74 75 70 44 ....`.......d.....(.......SetupD
392340 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 73 65 74 75 70 61 70 69 2e 64 6c efaultQueueCallbackW.setupapi.dl
392360 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
392380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
3923a0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1e 00 04 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 ....d.....(.......SetupDefaultQu
3923c0 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 eueCallbackA.setupapi.dll.setupa
3923e0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
392400 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
392420 00 00 28 00 00 00 1d 00 04 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 ..(.......SetupDecompressOrCopyF
392440 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ileW.setupapi.dll.setupapi.dll/.
392460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
392480 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1c 00 ..60........`.......d.....(.....
3924a0 04 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 41 00 73 65 74 ..SetupDecompressOrCopyFileA.set
3924c0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
3924e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
392500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1b 00 04 00 53 65 74 75 70 43 ....`.......d.....'.......SetupC
392520 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c reateDiskSpaceListW.setupapi.dll
392540 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
392560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
392580 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1a 00 04 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 ....d.....'.......SetupCreateDis
3925a0 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 kSpaceListA.setupapi.dll..setupa
3925c0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
3925e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
392600 00 00 1e 00 00 00 19 00 04 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 73 65 74 75 70 ..........SetupCopyOEMInfW.setup
392620 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
392640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
392660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 18 00 04 00 53 65 74 75 70 43 6f 70 ..`.......d.............SetupCop
392680 79 4f 45 4d 49 6e 66 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 yOEMInfA.setupapi.dll.setupapi.d
3926a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3926c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3926e0 00 00 17 00 04 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 ......SetupCopyErrorW.setupapi.d
392700 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
392720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
392740 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 16 00 04 00 53 65 74 75 70 43 6f 70 79 45 72 72 ......d.............SetupCopyErr
392760 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 orA.setupapi.dll..setupapi.dll/.
392780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3927a0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 15 00 ..66........`.......d...........
3927c0 04 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f ..SetupConfigureWmiFromInfSectio
3927e0 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 nW.setupapi.dll.setupapi.dll/...
392800 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
392820 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 14 00 04 00 66........`.......d.............
392840 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 SetupConfigureWmiFromInfSectionA
392860 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
392880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3928a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 13 00 04 00 53 65 ........`.......d.....#.......Se
3928c0 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tupCommitFileQueueW.setupapi.dll
3928e0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
392900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
392920 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 12 00 04 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c ....d.....#.......SetupCommitFil
392940 65 51 75 65 75 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 eQueueA.setupapi.dll..setupapi.d
392960 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
392980 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3929a0 00 00 11 00 04 00 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ......SetupCloseLog.setupapi.dll
3929c0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
3929e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
392a00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 10 00 04 00 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 ....d.............SetupCloseInfF
392a20 69 6c 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ile.setupapi.dll..setupapi.dll/.
392a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
392a60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0f 00 ..53........`.......d.....!.....
392a80 04 00 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 73 65 74 75 70 61 70 69 2e 64 ..SetupCloseFileQueue.setupapi.d
392aa0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
392ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
392ae0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0e 00 04 00 53 65 74 75 70 43 61 6e 63 65 6c 54 ......d.....,.......SetupCancelT
392b00 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 emporarySourceList.setupapi.dll.
392b20 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
392b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
392b60 00 00 64 86 00 00 00 00 1f 00 00 00 0d 00 04 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 ..d.............SetupBackupError
392b80 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
392ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
392bc0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 51........`.......d.............
392be0 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a SetupBackupErrorA.setupapi.dll..
392c00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
392c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
392c40 00 00 64 86 00 00 00 00 27 00 00 00 0b 00 04 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 ..d.....'.......SetupAdjustDiskS
392c60 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 paceListW.setupapi.dll..setupapi
392c80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
392ca0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
392cc0 27 00 00 00 0a 00 04 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 '.......SetupAdjustDiskSpaceList
392ce0 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
392d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
392d20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 09 00 04 00 55........`.......d.....#.......
392d40 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 SetupAddToSourceListW.setupapi.d
392d60 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
392d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
392da0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 08 00 04 00 53 65 74 75 70 41 64 64 54 6f 53 6f ......d.....#.......SetupAddToSo
392dc0 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 urceListA.setupapi.dll..setupapi
392de0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
392e00 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
392e20 26 00 00 00 07 00 04 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 &.......SetupAddToDiskSpaceListW
392e40 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
392e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
392e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 06 00 04 00 53 65 ........`.......d.....&.......Se
392ea0 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e tupAddToDiskSpaceListA.setupapi.
392ec0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
392ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
392f00 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 05 00 04 00 53 65 74 75 70 41 64 64 53 65 63 74 ......d.....-.......SetupAddSect
392f20 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ionToDiskSpaceListW.setupapi.dll
392f40 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
392f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
392f80 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 04 00 04 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f ....d.....-.......SetupAddSectio
392fa0 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a nToDiskSpaceListA.setupapi.dll..
392fc0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
392fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
393000 00 00 64 86 00 00 00 00 34 00 00 00 03 00 04 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 ..d.....4.......SetupAddInstallS
393020 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e ectionToDiskSpaceListW.setupapi.
393040 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
393060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
393080 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 02 00 04 00 53 65 74 75 70 41 64 64 49 6e 73 74 ......d.....4.......SetupAddInst
3930a0 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 allSectionToDiskSpaceListA.setup
3930c0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
3930e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
393100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 00 04 00 49 6e 73 74 61 6c 6c 48 ..`.......d.....!.......InstallH
393120 69 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 infSectionW.setupapi.dll..setupa
393140 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
393160 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
393180 00 00 21 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 ..!.......InstallHinfSectionA.se
3931a0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
3931c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 ....................0.......288.
3931e0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
393200 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
393220 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 @..B.idata$5....................
393240 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
393260 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.@.............
393280 0c 73 65 74 75 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 .setupapi.dll'.................!
3932a0 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
3932c0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
3932e0 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 73 65 74 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 ...............setupapi_NULL_THU
393300 4e 4b 5f 44 41 54 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.setupapi.dll/...-1......
393320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 ................0.......251.....
393340 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
393360 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...d...............@..B
393380 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3933a0 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 65 74 75 70 61 70 69 2e 64 6c ....@.0..............setupapi.dl
3933c0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
3933e0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
393400 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
393420 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
393440 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
393460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......498.......`.d...
393480 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3934a0 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 B...................@..B.idata$2
3934c0 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
3934e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 .idata$6........................
393500 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 65 74 75 70 61 70 69 2e 64 6c ....@................setupapi.dl
393520 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
393540 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
393560 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 73 65 74 75 ............................setu
393580 70 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 papi.dll..@comp.id.{............
3935a0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
3935c0 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
3935e0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 ..h..idata$5@.......h.....!.....
393600 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ............:.............T...__
393620 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 74 75 70 61 70 69 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_setupapi.__NUL
393640 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 74 75 70 61 70 69 5f 4e 55 L_IMPORT_DESCRIPTOR..setupapi_NU
393660 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA.sfc.dll/........-1
393680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3936a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 05 00 04 00 53 66 ........`.......d.............Sf
3936c0 70 56 65 72 69 66 79 46 69 6c 65 00 73 66 63 2e 64 6c 6c 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 pVerifyFile.sfc.dll.sfc.dll/....
3936e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
393700 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
393720 04 00 04 00 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 64 00 73 66 63 2e 64 6c 6c 00 73 66 ....SfcIsKeyProtected.sfc.dll.sf
393740 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/........-1................
393760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
393780 64 86 00 00 00 00 1b 00 00 00 03 00 04 00 53 66 63 49 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 d.............SfcIsFileProtected
3937a0 00 73 66 63 2e 64 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .sfc.dll..sfc.dll/........-1....
3937c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3937e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 02 00 04 00 53 66 63 47 65 74 ....`.......d.............SfcGet
393800 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 73 66 63 2e 64 6c 6c 00 73 66 63 2e 64 6c NextProtectedFile.sfc.dll.sfc.dl
393820 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
393840 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
393860 00 00 1b 00 00 00 01 00 04 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 57 00 73 66 63 ..........SRSetRestorePointW.sfc
393880 2e 64 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..sfc.dll/........-1........
3938a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3938c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 52 53 65 74 52 65 73 74 6f `.......d.............SRSetResto
3938e0 72 65 50 6f 69 6e 74 41 00 73 66 63 2e 64 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 rePointA.sfc.dll..sfc.dll/......
393900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
393920 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 ..278.......`.d.................
393940 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........=.............
393960 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 ......@..B.idata$5..............
393980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3939a0 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 ......................@.@.......
3939c0 09 00 00 00 00 00 07 73 66 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .......sfc.dll'.................
3939e0 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
393a00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
393a20 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ................sfc_NULL_THUNK_D
393a40 41 54 41 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.sfc.dll/........-1..........
393a60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a ............0.......246.......`.
393a80 64 86 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
393aa0 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....=...d...............@..B.ida
393ac0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
393ae0 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 66 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 @.0..............sfc.dll'.......
393b00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
393b20 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 K....................@comp.id.{.
393b40 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
393b60 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 66 63 2e 64 6c 6c 2f 20 20 ULL_IMPORT_DESCRIPTOR.sfc.dll/..
393b80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
393ba0 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 ......477.......`.d.............
393bc0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 .......debug$S........=.........
393be0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
393c00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
393c20 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
393c40 00 00 0e 00 09 00 00 00 00 00 07 73 66 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 ...........sfc.dll'.............
393c60 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
393c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
393ca0 00 03 00 10 00 00 00 05 00 00 00 03 00 73 66 63 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 .............sfc.dll.@comp.id.{.
393cc0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
393ce0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
393d00 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
393d20 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 .......................5........
393d40 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 66 63 .....J...__IMPORT_DESCRIPTOR_sfc
393d60 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 66 63 5f 4e .__NULL_IMPORT_DESCRIPTOR..sfc_N
393d80 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..shdocvw.dll/....
393da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
393dc0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 02 00 04 00 57........`.......d.....%.......
393de0 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 73 68 64 6f 63 76 77 SoftwareUpdateMessageBox.shdocvw
393e00 2e 64 6c 6c 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shdocvw.dll/....-1........
393e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
393e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 49 6d 70 6f 72 74 50 72 69 76 `.......d.....".......ImportPriv
393e60 61 63 79 53 65 74 74 69 6e 67 73 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 73 68 64 6f 63 76 77 2e acySettings.shdocvw.dll.shdocvw.
393e80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
393ea0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
393ec0 19 00 00 00 00 00 04 00 44 6f 50 72 69 76 61 63 79 44 6c 67 00 73 68 64 6f 63 76 77 2e 64 6c 6c ........DoPrivacyDlg.shdocvw.dll
393ee0 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shdocvw.dll/....-1............
393f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......286.......`.d.
393f20 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
393f40 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
393f60 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
393f80 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
393fa0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 64 6f 63 76 77 2e 64 ......@.@..............shdocvw.d
393fc0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
393fe0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
394000 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.{...........................
394020 00 00 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 68 64 6f ....shdocvw_NULL_THUNK_DATA.shdo
394040 63 76 77 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cvw.dll/....-1..................
394060 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......250.......`.d.......
394080 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
3940a0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3940c0 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3940e0 12 00 09 00 00 00 00 00 0b 73 68 64 6f 63 76 77 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........shdocvw.dll'...........
394100 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
394120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 .................@comp.id.{.....
394140 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
394160 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.shdocvw.dll/..
394180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3941a0 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d.................
3941c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
3941e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
394200 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
394220 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
394240 09 00 00 00 00 00 0b 73 68 64 6f 63 76 77 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......shdocvw.dll'.............
394260 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
394280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
3942a0 00 03 00 10 00 00 00 05 00 00 00 03 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............shdocvw.dll.@comp.i
3942c0 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.{...........................id
3942e0 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
394300 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
394320 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
394340 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
394360 5f 73 68 64 6f 63 76 77 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _shdocvw.__NULL_IMPORT_DESCRIPTO
394380 52 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 68 65 6c R..shdocvw_NULL_THUNK_DATA..shel
3943a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
3943c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3943e0 00 00 00 00 1e 00 00 00 f2 00 04 00 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 73 68 ............WriteCabinetState.sh
394400 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
394420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
394440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f1 00 04 00 57 69 6e 33 32 44 ....`.......d.............Win32D
394460 65 6c 65 74 65 46 69 6c 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c eleteFile.shell32.dll.shell32.dl
394480 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3944a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3944c0 00 00 f0 00 04 00 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e ......StgMakeUniqueName.shell32.
3944e0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
394500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
394520 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ef 00 04 00 53 69 67 6e 61 6c 46 69 6c 65 4f 70 ......d.............SignalFileOp
394540 65 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 en.shell32.dll..shell32.dll/....
394560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
394580 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ee 00 04 00 50........`.......d.............
3945a0 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 Shell_NotifyIconW.shell32.dll.sh
3945c0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
3945e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
394600 64 86 00 00 00 00 24 00 00 00 ed 00 04 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 d.....$.......Shell_NotifyIconGe
394620 74 52 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 tRect.shell32.dll.shell32.dll/..
394640 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
394660 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ec 00 ..50........`.......d...........
394680 04 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ..Shell_NotifyIconA.shell32.dll.
3946a0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
3946c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3946e0 00 00 64 86 00 00 00 00 1d 00 00 00 eb 00 04 00 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 ..d.............Shell_MergeMenus
394700 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
394720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
394740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ea 00 04 00 53 68 ........`.......d.............Sh
394760 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ell_GetImageLists.shell32.dll.sh
394780 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
3947a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3947c0 64 86 00 00 00 00 27 00 00 00 e9 00 04 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 d.....'.......Shell_GetCachedIma
3947e0 67 65 49 6e 64 65 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c geIndexW.shell32.dll..shell32.dl
394800 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
394820 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
394840 00 00 e8 00 04 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 ......Shell_GetCachedImageIndexA
394860 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
394880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3948a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 e7 00 04 00 53 68 ........`.......d.....&.......Sh
3948c0 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 73 68 65 6c 6c 33 32 2e ell_GetCachedImageIndex.shell32.
3948e0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
394900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
394920 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e6 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 ......d.............ShellExecute
394940 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shell32.dll.shell32.dll/....-1
394960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
394980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 e5 00 04 00 53 68 ........`.......d.............Sh
3949a0 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 ellExecuteExW.shell32.dll.shell3
3949c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
3949e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
394a00 00 00 1c 00 00 00 e4 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 73 68 65 6c 6c 33 ..........ShellExecuteExA.shell3
394a20 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
394a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
394a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e3 00 04 00 53 68 65 6c 6c 45 78 65 63 75 `.......d.............ShellExecu
394a80 74 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 teA.shell32.dll.shell32.dll/....
394aa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
394ac0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 e2 00 04 00 44........`.......d.............
394ae0 53 68 65 6c 6c 41 62 6f 75 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e ShellAboutW.shell32.dll.shell32.
394b00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
394b20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
394b40 18 00 00 00 e1 00 04 00 53 68 65 6c 6c 41 62 6f 75 74 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ........ShellAboutA.shell32.dll.
394b60 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
394b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
394ba0 00 00 64 86 00 00 00 00 34 00 00 00 e0 00 04 00 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 ..d.....4.......SetCurrentProces
394bc0 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 73 68 65 6c 6c 33 32 2e sExplicitAppUserModelID.shell32.
394be0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
394c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
394c20 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 df 00 04 00 53 48 56 61 6c 69 64 61 74 65 55 4e ......d.............SHValidateUN
394c40 43 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 C.shell32.dll.shell32.dll/....-1
394c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
394c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 de 00 04 00 53 48 ........`.......d.............SH
394ca0 55 70 64 61 74 65 49 6d 61 67 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 UpdateImageW.shell32.dll..shell3
394cc0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
394ce0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
394d00 00 00 1b 00 00 00 dd 00 04 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 73 68 65 6c 6c 33 32 ..........SHUpdateImageA.shell32
394d20 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
394d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
394d60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 dc 00 04 00 53 48 54 65 73 74 54 6f 6b 65 `.......d.....".......SHTestToke
394d80 6e 4d 65 6d 62 65 72 73 68 69 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e nMembership.shell32.dll.shell32.
394da0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
394dc0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
394de0 28 00 00 00 db 00 04 00 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c (.......SHStartNetConnectionDial
394e00 6f 67 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ogW.shell32.dll.shell32.dll/....
394e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
394e40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 da 00 04 00 55........`.......d.....#.......
394e60 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 SHSimpleIDListFromPath.shell32.d
394e80 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
394ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
394ec0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 d9 00 04 00 53 48 53 68 6f 77 4d 61 6e 61 67 65 ......d.....".......SHShowManage
394ee0 4c 69 62 72 61 72 79 55 49 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c LibraryUI.shell32.dll.shell32.dl
394f00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
394f20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
394f40 00 00 d8 00 04 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 ......SHShellFolderView_Message.
394f60 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shell32.dll.shell32.dll/....-1..
394f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
394fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 d7 00 04 00 53 48 53 65 ......`.......d.....".......SHSe
394fc0 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 tUnreadMailCountW.shell32.dll.sh
394fe0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
395000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
395020 64 86 00 00 00 00 2a 00 00 00 d6 00 04 00 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 d.....*.......SHSetTemporaryProp
395040 65 72 74 79 46 6f 72 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e ertyForItem.shell32.dll.shell32.
395060 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
395080 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3950a0 1f 00 00 00 d5 00 04 00 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 73 68 65 6c 6c ........SHSetLocalizedName.shell
3950c0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
3950e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
395100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d4 00 04 00 53 48 53 65 74 4b 6e 6f ..`.......d.....!.......SHSetKno
395120 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 wnFolderPath.shell32.dll..shell3
395140 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
395160 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
395180 00 00 22 00 00 00 d3 00 04 00 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 ..".......SHSetInstanceExplorer.
3951a0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shell32.dll.shell32.dll/....-1..
3951c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3951e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d2 00 04 00 53 48 53 65 ......`.......d.............SHSe
395200 74 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 tFolderPathW.shell32.dll..shell3
395220 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
395240 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
395260 00 00 1d 00 00 00 d1 00 04 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 73 68 65 6c 6c ..........SHSetFolderPathA.shell
395280 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
3952a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3952c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d0 00 04 00 53 48 53 65 74 44 65 66 ..`.......d.....#.......SHSetDef
3952e0 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c aultProperties.shell32.dll..shel
395300 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
395320 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
395340 00 00 00 00 19 00 00 00 cf 00 04 00 53 48 52 65 73 74 72 69 63 74 65 64 00 73 68 65 6c 6c 33 32 ............SHRestricted.shell32
395360 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
395380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3953a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ce 00 04 00 53 48 52 65 73 6f 6c 76 65 4c `.......d.............SHResolveL
3953c0 69 62 72 61 72 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ibrary.shell32.dll..shell32.dll/
3953e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
395400 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
395420 cd 00 04 00 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 ....SHReplaceFromPropSheetExtArr
395440 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ay.shell32.dll..shell32.dll/....
395460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
395480 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 cc 00 04 00 54........`.......d.....".......
3954a0 53 48 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c SHRemoveLocalizedName.shell32.dl
3954c0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shell32.dll/....-1............
3954e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
395500 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 cb 00 04 00 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 ....d.....).......SHQueryUserNot
395520 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ificationState.shell32.dll..shel
395540 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
395560 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
395580 00 00 00 00 1f 00 00 00 ca 00 04 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 73 ............SHQueryRecycleBinW.s
3955a0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
3955c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3955e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c9 00 04 00 53 48 51 75 ......`.......d.............SHQu
395600 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c eryRecycleBinA.shell32.dll..shel
395620 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
395640 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
395660 00 00 00 00 23 00 00 00 c8 00 04 00 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 ....#.......SHPropStgWriteMultip
395680 6c 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 le.shell32.dll..shell32.dll/....
3956a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3956c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 c7 00 04 00 54........`.......d.....".......
3956e0 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 73 68 65 6c 6c 33 32 2e 64 6c SHPropStgReadMultiple.shell32.dl
395700 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shell32.dll/....-1............
395720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
395740 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c6 00 04 00 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 ....d.............SHPropStgCreat
395760 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.shell32.dll.shell32.dll/....-1
395780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3957a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 c5 00 04 00 53 48 ........`.......d.....#.......SH
3957c0 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c PathPrepareForWriteW.shell32.dll
3957e0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
395800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
395820 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 c4 00 04 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 ....d.....#.......SHPathPrepareF
395840 6f 72 57 72 69 74 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c orWriteA.shell32.dll..shell32.dl
395860 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
395880 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3958a0 00 00 c3 00 04 00 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 73 68 65 6c 6c 33 32 ......SHParseDisplayName.shell32
3958c0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
3958e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
395900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c2 00 04 00 53 48 4f 70 65 6e 57 69 74 68 `.......d.............SHOpenWith
395920 44 69 61 6c 6f 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f Dialog.shell32.dll..shell32.dll/
395940 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
395960 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
395980 c1 00 04 00 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ....SHOpenPropSheetW.shell32.dll
3959a0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
3959c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3959e0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 c0 00 04 00 53 48 4f 70 65 6e 46 6f 6c 64 65 72 41 6e ....d.....'.......SHOpenFolderAn
395a00 64 53 65 6c 65 63 74 49 74 65 6d 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 dSelectItems.shell32.dll..shell3
395a20 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
395a40 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
395a60 00 00 1f 00 00 00 bf 00 04 00 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 ..........SHObjectProperties.she
395a80 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
395aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
395ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 be 00 04 00 53 48 4d 75 6c 74 ....`.......d.....".......SHMult
395ae0 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c iFileProperties.shell32.dll.shel
395b00 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
395b20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
395b40 00 00 00 00 2c 00 00 00 bd 00 04 00 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 ....,.......SHMapPIDLToSystemIma
395b60 67 65 4c 69 73 74 49 6e 64 65 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e geListIndex.shell32.dll.shell32.
395b80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
395ba0 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......70........`.......d.....
395bc0 32 00 00 00 bc 00 04 00 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 2.......SHLoadNonloadedIconOverl
395be0 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 ayIdentifiers.shell32.dll.shell3
395c00 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
395c20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
395c40 00 00 19 00 00 00 bb 00 04 00 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 73 68 65 6c 6c 33 32 2e 64 ..........SHLoadInProc.shell32.d
395c60 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
395c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
395ca0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ba 00 04 00 53 48 4c 69 6d 69 74 49 6e 70 75 74 ......d.............SHLimitInput
395cc0 45 64 69 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Edit.shell32.dll..shell32.dll/..
395ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
395d00 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b9 00 ..57........`.......d.....%.....
395d20 04 00 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 73 68 65 6c 6c ..SHIsFileAvailableOffline.shell
395d40 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
395d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
395d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b8 00 04 00 53 48 49 6e 76 6f 6b 65 ..`.......d.....$.......SHInvoke
395da0 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c PrinterCommandW.shell32.dll.shel
395dc0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
395de0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
395e00 00 00 00 00 24 00 00 00 b7 00 04 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 ....$.......SHInvokePrinterComma
395e20 6e 64 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ndA.shell32.dll.shell32.dll/....
395e40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
395e60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b6 00 04 00 51........`.......d.............
395e80 53 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a SHILCreateFromPath.shell32.dll..
395ea0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
395ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
395ee0 00 00 64 86 00 00 00 00 20 00 00 00 b5 00 04 00 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d ..d.............SHHandleUpdateIm
395f00 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 age.shell32.dll.shell32.dll/....
395f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
395f40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b4 00 04 00 54........`.......d.....".......
395f60 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c SHGetUnreadMailCountW.shell32.dl
395f80 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shell32.dll/....-1............
395fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
395fc0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 b3 00 04 00 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 ....d.....*.......SHGetTemporary
395fe0 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c PropertyForItem.shell32.dll.shel
396000 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
396020 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
396040 00 00 00 00 1f 00 00 00 b2 00 04 00 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 73 ............SHGetStockIconInfo.s
396060 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
396080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3960a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b1 00 04 00 53 48 47 65 ......`.......d.....$.......SHGe
3960c0 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 tSpecialFolderPathW.shell32.dll.
3960e0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
396100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
396120 00 00 64 86 00 00 00 00 24 00 00 00 b0 00 04 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 ..d.....$.......SHGetSpecialFold
396140 65 72 50 61 74 68 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f erPathA.shell32.dll.shell32.dll/
396160 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
396180 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3961a0 af 00 04 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 73 ....SHGetSpecialFolderLocation.s
3961c0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
3961e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
396200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ae 00 04 00 53 48 47 65 ......`.......d.............SHGe
396220 74 53 65 74 74 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c tSettings.shell32.dll.shell32.dl
396240 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
396260 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
396280 00 00 ad 00 04 00 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 ......SHGetSetSettings.shell32.d
3962a0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
3962c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3962e0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ac 00 04 00 53 48 47 65 74 53 65 74 46 6f 6c 64 ......d.....).......SHGetSetFold
396300 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 erCustomSettings.shell32.dll..sh
396320 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
396340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
396360 64 86 00 00 00 00 19 00 00 00 ab 00 04 00 53 48 47 65 74 52 65 61 6c 49 44 4c 00 73 68 65 6c 6c d.............SHGetRealIDL.shell
396380 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
3963a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
3963c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 aa 00 04 00 53 48 47 65 74 50 72 6f ..`.......d.............SHGetPro
3963e0 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 73 68 65 6c 6c 33 pertyStoreFromParsingName.shell3
396400 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
396420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
396440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 a9 00 04 00 53 48 47 65 74 50 72 6f 70 65 `.......d.....).......SHGetPrope
396460 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a rtyStoreFromIDList.shell32.dll..
396480 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
3964a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3964c0 00 00 64 86 00 00 00 00 28 00 00 00 a8 00 04 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f ..d.....(.......SHGetPropertySto
3964e0 72 65 46 6f 72 57 69 6e 64 6f 77 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e reForWindow.shell32.dll.shell32.
396500 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
396520 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
396540 21 00 00 00 a7 00 04 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 00 73 68 65 !.......SHGetPathFromIDListW.she
396560 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
396580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3965a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a6 00 04 00 53 48 47 65 74 50 ....`.......d.....".......SHGetP
3965c0 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c athFromIDListEx.shell32.dll.shel
3965e0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
396600 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
396620 00 00 00 00 21 00 00 00 a5 00 04 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 ....!.......SHGetPathFromIDListA
396640 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
396660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
396680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 a4 00 04 00 53 48 ........`.......d.............SH
3966a0 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c GetNewLinkInfoW.shell32.dll.shel
3966c0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
3966e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
396700 00 00 00 00 1e 00 00 00 a3 00 04 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 73 68 ............SHGetNewLinkInfoA.sh
396720 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
396740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
396760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a2 00 04 00 53 48 47 65 74 4e ....`.......d.............SHGetN
396780 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 ameFromIDList.shell32.dll.shell3
3967a0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
3967c0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3967e0 00 00 18 00 00 00 a1 00 04 00 53 48 47 65 74 4d 61 6c 6c 6f 63 00 73 68 65 6c 6c 33 32 2e 64 6c ..........SHGetMalloc.shell32.dl
396800 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shell32.dll/....-1............
396820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
396840 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a0 00 04 00 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 ....d.............SHGetLocalized
396860 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Name.shell32.dll..shell32.dll/..
396880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3968a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9f 00 ..53........`.......d.....!.....
3968c0 04 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 ..SHGetKnownFolderPath.shell32.d
3968e0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
396900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
396920 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9e 00 04 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f ......d.....!.......SHGetKnownFo
396940 6c 64 65 72 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c lderItem.shell32.dll..shell32.dl
396960 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
396980 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
3969a0 00 00 9d 00 04 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 73 68 65 ......SHGetKnownFolderIDList.she
3969c0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
3969e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
396a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9c 00 04 00 53 48 47 65 74 49 ....`.......d.............SHGetI
396a20 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 temFromObject.shell32.dll.shell3
396a40 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
396a60 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
396a80 00 00 24 00 00 00 9b 00 04 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 ..$.......SHGetItemFromDataObjec
396aa0 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.shell32.dll.shell32.dll/....-1
396ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
396ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 9a 00 04 00 53 48 ........`.......d.....".......SH
396b00 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 GetInstanceExplorer.shell32.dll.
396b20 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
396b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
396b60 00 00 64 86 00 00 00 00 1b 00 00 00 99 00 04 00 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 73 ..d.............SHGetImageList.s
396b80 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
396ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
396bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 98 00 04 00 53 48 47 65 ......`.......d.....#.......SHGe
396be0 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a tIconOverlayIndexW.shell32.dll..
396c00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
396c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
396c40 00 00 64 86 00 00 00 00 23 00 00 00 97 00 04 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 ..d.....#.......SHGetIconOverlay
396c60 49 6e 64 65 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f IndexA.shell32.dll..shell32.dll/
396c80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
396ca0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
396cc0 96 00 04 00 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 ....SHGetIDListFromObject.shell3
396ce0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
396d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
396d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 95 00 04 00 53 48 47 65 74 46 6f 6c 64 65 `.......d.............SHGetFolde
396d40 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f rPathW.shell32.dll..shell32.dll/
396d60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
396d80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
396da0 94 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 73 68 ....SHGetFolderPathAndSubDirW.sh
396dc0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
396de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
396e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 93 00 04 00 53 48 47 65 74 46 ....`.......d.....&.......SHGetF
396e20 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 olderPathAndSubDirA.shell32.dll.
396e40 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
396e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
396e80 00 00 64 86 00 00 00 00 1d 00 00 00 92 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 ..d.............SHGetFolderPathA
396ea0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
396ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
396ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 91 00 04 00 53 48 ........`.......d.............SH
396f00 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 GetFolderLocation.shell32.dll.sh
396f20 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
396f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
396f60 64 86 00 00 00 00 1b 00 00 00 90 00 04 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 73 68 65 d.............SHGetFileInfoW.she
396f80 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
396fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
396fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8f 00 04 00 53 48 47 65 74 46 ....`.......d.............SHGetF
396fe0 69 6c 65 49 6e 66 6f 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ileInfoA.shell32.dll..shell32.dl
397000 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
397020 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
397040 00 00 8e 00 04 00 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 73 68 65 6c 6c 33 32 2e 64 6c ......SHGetDriveMedia.shell32.dl
397060 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shell32.dll/....-1............
397080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3970a0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8d 00 04 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 ....d.....".......SHGetDiskFreeS
3970c0 70 61 63 65 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f paceExW.shell32.dll.shell32.dll/
3970e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
397100 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
397120 8c 00 04 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 73 68 65 6c 6c 33 ....SHGetDiskFreeSpaceExA.shell3
397140 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
397160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
397180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 8b 00 04 00 53 48 47 65 74 44 65 73 6b 74 `.......d.............SHGetDeskt
3971a0 6f 70 46 6f 6c 64 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c opFolder.shell32.dll..shell32.dl
3971c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3971e0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
397200 00 00 8a 00 04 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 73 68 65 6c 6c ......SHGetDataFromIDListW.shell
397220 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
397240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
397260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 89 00 04 00 53 48 47 65 74 44 61 74 ..`.......d.....!.......SHGetDat
397280 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 aFromIDListA.shell32.dll..shell3
3972a0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
3972c0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
3972e0 00 00 2a 00 00 00 88 00 04 00 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 ..*.......SHGetAttributesFromDat
397300 61 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f aObject.shell32.dll.shell32.dll/
397320 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
397340 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
397360 87 00 04 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 ....SHFreeNameMappings.shell32.d
397380 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
3973a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
3973c0 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 86 00 04 00 53 48 46 72 65 65 00 73 68 65 6c 6c ......d.............SHFree.shell
3973e0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
397400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
397420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 85 00 04 00 53 48 46 6f 72 6d 61 74 ..`.......d.............SHFormat
397440 44 72 69 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Drive.shell32.dll.shell32.dll/..
397460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
397480 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 84 00 ..47........`.......d...........
3974a0 04 00 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ..SHFlushSFCache.shell32.dll..sh
3974c0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
3974e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
397500 64 86 00 00 00 00 21 00 00 00 83 00 04 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 d.....!.......SHFind_InitMenuPop
397520 75 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 up.shell32.dll..shell32.dll/....
397540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
397560 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 82 00 04 00 44........`.......d.............
397580 53 48 46 69 6e 64 46 69 6c 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e SHFindFiles.shell32.dll.shell32.
3975a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3975c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3975e0 1d 00 00 00 81 00 04 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 73 68 65 6c 6c 33 32 ........SHFileOperationW.shell32
397600 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
397620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
397640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 80 00 04 00 53 48 46 69 6c 65 4f 70 65 72 `.......d.............SHFileOper
397660 61 74 69 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ationA.shell32.dll..shell32.dll/
397680 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3976a0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
3976c0 7f 00 04 00 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c ....SHEvaluateSystemCommandTempl
3976e0 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ate.shell32.dll.shell32.dll/....
397700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
397720 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 7e 00 04 00 63........`.......d.....+...~...
397740 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 73 SHEnumerateUnreadMailAccountsW.s
397760 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
397780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3977a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 7d 00 04 00 53 48 45 6d ......`.......d.........}...SHEm
3977c0 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ptyRecycleBinW.shell32.dll..shel
3977e0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
397800 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
397820 00 00 00 00 1f 00 00 00 7c 00 04 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 73 ........|...SHEmptyRecycleBinA.s
397840 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
397860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
397880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 7b 00 04 00 53 48 44 6f ......`.......d.........{...SHDo
3978a0 44 72 61 67 44 72 6f 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c DragDrop.shell32.dll..shell32.dl
3978c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3978e0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
397900 00 00 7a 00 04 00 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 ..z...SHDestroyPropSheetExtArray
397920 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
397940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
397960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 79 00 04 00 53 48 ........`.......d.........y...SH
397980 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c DefExtractIconW.shell32.dll.shel
3979a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
3979c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3979e0 00 00 00 00 1e 00 00 00 78 00 04 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 73 68 ........x...SHDefExtractIconA.sh
397a00 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
397a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
397a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 77 00 04 00 53 48 43 72 65 61 ....`.......d....."...w...SHCrea
397a60 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c teStdEnumFmtEtc.shell32.dll.shel
397a80 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
397aa0 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
397ac0 00 00 00 00 30 00 00 00 76 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 ....0...v...SHCreateShellItemArr
397ae0 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ayFromShellItem.shell32.dll.shel
397b00 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
397b20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
397b40 00 00 00 00 2e 00 00 00 75 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 ........u...SHCreateShellItemArr
397b60 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 ayFromIDLists.shell32.dll.shell3
397b80 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
397ba0 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......69........`.......d...
397bc0 00 00 31 00 00 00 74 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 ..1...t...SHCreateShellItemArray
397be0 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c FromDataObject.shell32.dll..shel
397c00 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
397c20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
397c40 00 00 00 00 23 00 00 00 73 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 ....#...s...SHCreateShellItemArr
397c60 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ay.shell32.dll..shell32.dll/....
397c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
397ca0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 72 00 04 00 50........`.......d.........r...
397cc0 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 SHCreateShellItem.shell32.dll.sh
397ce0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
397d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
397d20 64 86 00 00 00 00 26 00 00 00 71 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 d.....&...q...SHCreateShellFolde
397d40 72 56 69 65 77 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f rViewEx.shell32.dll.shell32.dll/
397d60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
397d80 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
397da0 70 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 73 68 65 6c p...SHCreateShellFolderView.shel
397dc0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
397de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
397e00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 6f 00 04 00 53 48 43 72 65 61 74 65 ..`.......d...../...o...SHCreate
397e20 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 73 68 65 6c 6c QueryCancelAutoPlayMoniker.shell
397e40 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
397e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
397e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6e 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.....&...n...SHCreate
397ea0 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 PropSheetExtArray.shell32.dll.sh
397ec0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
397ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
397f00 64 86 00 00 00 00 23 00 00 00 6d 00 04 00 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 d.....#...m...SHCreateProcessAsU
397f20 73 65 72 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 serW.shell32.dll..shell32.dll/..
397f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
397f60 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 6c 00 ..55........`.......d.....#...l.
397f80 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 ..SHCreateItemWithParent.shell32
397fa0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
397fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
397fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6b 00 04 00 53 48 43 72 65 61 74 65 49 74 `.......d.....&...k...SHCreateIt
398000 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c emInKnownFolder.shell32.dll.shel
398020 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
398040 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
398060 00 00 00 00 29 00 00 00 6a 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 ....)...j...SHCreateItemFromRela
398080 74 69 76 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c tiveName.shell32.dll..shell32.dl
3980a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3980c0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
3980e0 00 00 69 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d ..i...SHCreateItemFromParsingNam
398100 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.shell32.dll.shell32.dll/....-1
398120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
398140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 68 00 04 00 53 48 ........`.......d.....#...h...SH
398160 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c CreateItemFromIDList.shell32.dll
398180 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
3981a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3981c0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 67 00 04 00 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 ....d.....%...g...SHCreateFileEx
3981e0 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e tractIconW.shell32.dll..shell32.
398200 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
398220 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
398240 21 00 00 00 66 00 04 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 73 68 65 !...f...SHCreateDirectoryExW.she
398260 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
398280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3982a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 65 00 04 00 53 48 43 72 65 61 ....`.......d.....!...e...SHCrea
3982c0 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c teDirectoryExA.shell32.dll..shel
3982e0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
398300 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
398320 00 00 00 00 1e 00 00 00 64 00 04 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 73 68 ........d...SHCreateDirectory.sh
398340 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
398360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
398380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 63 00 04 00 53 48 43 72 65 61 ....`.......d.....(...c...SHCrea
3983a0 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 73 68 65 6c 6c 33 32 2e 64 6c teDefaultPropertiesOp.shell32.dl
3983c0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shell32.dll/....-1............
3983e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
398400 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 62 00 04 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c ....d.....'...b...SHCreateDefaul
398420 74 45 78 74 72 61 63 74 49 63 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 tExtractIcon.shell32.dll..shell3
398440 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
398460 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
398480 00 00 27 00 00 00 61 00 04 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 ..'...a...SHCreateDefaultContext
3984a0 4d 65 6e 75 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Menu.shell32.dll..shell32.dll/..
3984c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3984e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 60 00 ..51........`.......d.........`.
398500 04 00 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ..SHCreateDataObject.shell32.dll
398520 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
398540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
398560 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 5f 00 04 00 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 ....d.....,..._...SHCreateAssoci
398580 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ationRegistration.shell32.dll.sh
3985a0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
3985c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3985e0 64 86 00 00 00 00 1f 00 00 00 5e 00 04 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 d.........^...SHCoCreateInstance
398600 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
398620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
398640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5d 00 04 00 53 48 ........`.......d.....!...]...SH
398660 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a CloneSpecialIDList.shell32.dll..
398680 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
3986a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3986c0 00 00 64 86 00 00 00 00 29 00 00 00 5c 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 ..d.....)...\...SHChangeNotifyRe
3986e0 67 69 73 74 65 72 54 68 72 65 61 64 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 gisterThread.shell32.dll..shell3
398700 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
398720 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
398740 00 00 23 00 00 00 5b 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 ..#...[...SHChangeNotifyRegister
398760 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
398780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3987a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 5a 00 04 00 53 48 ........`.......d.....%...Z...SH
3987c0 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 73 68 65 6c 6c 33 32 2e 64 ChangeNotifyDeregister.shell32.d
3987e0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
398800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
398820 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 59 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 ......d.........Y...SHChangeNoti
398840 66 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 fy.shell32.dll..shell32.dll/....
398860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
398880 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 58 00 04 00 60........`.......d.....(...X...
3988a0 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 73 68 65 6c SHChangeNotification_Unlock.shel
3988c0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
3988e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
398900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 57 00 04 00 53 48 43 68 61 6e 67 65 ..`.......d.....&...W...SHChange
398920 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 Notification_Lock.shell32.dll.sh
398940 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
398960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
398980 64 86 00 00 00 00 1e 00 00 00 56 00 04 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 d.........V...SHCLSIDFromString.
3989a0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shell32.dll.shell32.dll/....-1..
3989c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3989e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 55 00 04 00 53 48 42 72 ......`.......d.........U...SHBr
398a00 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c owseForFolderW.shell32.dll..shel
398a20 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
398a40 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
398a60 00 00 00 00 1f 00 00 00 54 00 04 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 73 ........T...SHBrowseForFolderA.s
398a80 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
398aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
398ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 53 00 04 00 53 48 42 69 ......`.......d.........S...SHBi
398ae0 6e 64 54 6f 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e ndToParent.shell32.dll..shell32.
398b00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
398b20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
398b40 1b 00 00 00 52 00 04 00 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 ....R...SHBindToObject.shell32.d
398b60 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
398b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
398ba0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 51 00 04 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 ......d.....)...Q...SHBindToFold
398bc0 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 erIDListParentEx.shell32.dll..sh
398be0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
398c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
398c20 64 86 00 00 00 00 27 00 00 00 50 00 04 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 d.....'...P...SHBindToFolderIDLi
398c40 73 74 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c stParent.shell32.dll..shell32.dl
398c60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
398c80 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 ......76........`.......d.....8.
398ca0 00 00 4f 00 04 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 72 6f 74 ..O...SHAssocEnumHandlersForProt
398cc0 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ocolByApplication.shell32.dll.sh
398ce0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
398d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
398d20 64 86 00 00 00 00 20 00 00 00 4e 00 04 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 d.........N...SHAssocEnumHandler
398d40 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 s.shell32.dll.shell32.dll/....-1
398d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
398d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 4d 00 04 00 53 48 ........`.......d.........M...SH
398da0 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 AppBarMessage.shell32.dll.shell3
398dc0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
398de0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
398e00 00 00 14 00 00 00 4c 00 04 00 53 48 41 6c 6c 6f 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ......L...SHAlloc.shell32.dll.sh
398e20 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
398e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
398e60 64 86 00 00 00 00 1e 00 00 00 4b 00 04 00 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 d.........K...SHAddToRecentDocs.
398e80 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shell32.dll.shell32.dll/....-1..
398ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
398ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 4a 00 04 00 53 48 41 64 ......`.......d.....'...J...SHAd
398ee0 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 dFromPropSheetExtArray.shell32.d
398f00 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
398f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
398f40 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 49 00 04 00 53 48 41 64 64 44 65 66 61 75 6c 74 ......d.....(...I...SHAddDefault
398f60 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c PropertiesByExt.shell32.dll.shel
398f80 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
398fa0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
398fc0 00 00 00 00 1c 00 00 00 48 00 04 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 73 68 65 6c ........H...RestartDialogEx.shel
398fe0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
399000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
399020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 47 00 04 00 52 65 73 74 61 72 74 44 ..`.......d.........G...RestartD
399040 69 61 6c 6f 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 ialog.shell32.dll.shell32.dll/..
399060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
399080 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 46 00 ..46........`.......d.........F.
3990a0 04 00 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ..RealDriveType.shell32.dll.shel
3990c0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
3990e0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
399100 00 00 00 00 1d 00 00 00 45 00 04 00 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 73 68 65 ........E...ReadCabinetState.she
399120 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
399140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
399160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 44 00 04 00 50 69 66 4d 67 72 ....`.......d.....!...D...PifMgr
399180 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c _SetProperties.shell32.dll..shel
3991a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
3991c0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3991e0 00 00 00 00 22 00 00 00 43 00 04 00 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 ...."...C...PifMgr_OpenPropertie
399200 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 s.shell32.dll.shell32.dll/....-1
399220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
399240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 42 00 04 00 50 69 ........`.......d.....!...B...Pi
399260 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a fMgr_GetProperties.shell32.dll..
399280 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
3992a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3992c0 00 00 64 86 00 00 00 00 23 00 00 00 41 00 04 00 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 ..d.....#...A...PifMgr_CloseProp
3992e0 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f erties.shell32.dll..shell32.dll/
399300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
399320 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
399340 40 00 04 00 50 69 63 6b 49 63 6f 6e 44 6c 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c @...PickIconDlg.shell32.dll.shel
399360 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
399380 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
3993a0 00 00 00 00 29 00 00 00 3f 00 04 00 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e ....)...?...PathYetAnotherMakeUn
3993c0 69 71 75 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c iqueName.shell32.dll..shell32.dl
3993e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
399400 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
399420 00 00 3e 00 04 00 50 61 74 68 52 65 73 6f 6c 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ..>...PathResolve.shell32.dll.sh
399440 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
399460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
399480 64 86 00 00 00 00 18 00 00 00 3d 00 04 00 50 61 74 68 51 75 61 6c 69 66 79 00 73 68 65 6c 6c 33 d.........=...PathQualify.shell3
3994a0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
3994c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3994e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3c 00 04 00 50 61 74 68 4d 61 6b 65 55 6e `.......d.........<...PathMakeUn
399500 69 71 75 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c iqueName.shell32.dll..shell32.dl
399520 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
399540 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
399560 00 00 3b 00 04 00 50 61 74 68 49 73 53 6c 6f 77 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ..;...PathIsSlowW.shell32.dll.sh
399580 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
3995a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3995c0 64 86 00 00 00 00 18 00 00 00 3a 00 04 00 50 61 74 68 49 73 53 6c 6f 77 41 00 73 68 65 6c 6c 33 d.........:...PathIsSlowA.shell3
3995e0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
399600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
399620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 39 00 04 00 50 61 74 68 49 73 45 78 65 00 `.......d.........9...PathIsExe.
399640 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shell32.dll.shell32.dll/....-1..
399660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
399680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 38 00 04 00 50 61 74 68 ......`.......d.........8...Path
3996a0 47 65 74 53 68 6f 72 74 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 GetShortPath.shell32.dll..shell3
3996c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
3996e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
399700 00 00 1c 00 00 00 37 00 04 00 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 73 68 65 6c 6c 33 ......7...PathCleanupSpec.shell3
399720 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
399740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
399760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 36 00 04 00 4f 70 65 6e 52 65 67 53 74 72 `.......d.........6...OpenRegStr
399780 65 61 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 eam.shell32.dll.shell32.dll/....
3997a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3997c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 35 00 04 00 46........`.......d.........5...
3997e0 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 IsUserAnAdmin.shell32.dll.shell3
399800 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
399820 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
399840 00 00 17 00 00 00 34 00 04 00 49 73 4e 65 74 44 72 69 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ......4...IsNetDrive.shell32.dll
399860 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
399880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3998a0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 33 00 04 00 49 73 4c 46 4e 44 72 69 76 65 57 00 73 68 ....d.........3...IsLFNDriveW.sh
3998c0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
3998e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
399900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 32 00 04 00 49 73 4c 46 4e 44 ....`.......d.........2...IsLFND
399920 72 69 76 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 riveA.shell32.dll.shell32.dll/..
399940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
399960 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 31 00 ..58........`.......d.....&...1.
399980 04 00 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 73 68 65 6c ..InitNetworkAddressControl.shel
3999a0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
3999c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3999e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 30 00 04 00 49 4c 53 61 76 65 54 6f ..`.......d.........0...ILSaveTo
399a00 53 74 72 65 61 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f Stream.shell32.dll..shell32.dll/
399a20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
399a40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
399a60 2f 00 04 00 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a /...ILRemoveLastID.shell32.dll..
399a80 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
399aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
399ac0 00 00 64 86 00 00 00 00 1f 00 00 00 2e 00 04 00 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d ..d.............ILLoadFromStream
399ae0 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 Ex.shell32.dll..shell32.dll/....
399b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
399b20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2d 00 04 00 43........`.......d.........-...
399b40 49 4c 49 73 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e ILIsParent.shell32.dll..shell32.
399b60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
399b80 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
399ba0 16 00 00 00 2c 00 04 00 49 4c 49 73 45 71 75 61 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ....,...ILIsEqual.shell32.dll.sh
399bc0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
399be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
399c00 64 86 00 00 00 00 16 00 00 00 2b 00 04 00 49 4c 47 65 74 53 69 7a 65 00 73 68 65 6c 6c 33 32 2e d.........+...ILGetSize.shell32.
399c20 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
399c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
399c60 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 2a 00 04 00 49 4c 47 65 74 4e 65 78 74 00 73 68 ......d.........*...ILGetNext.sh
399c80 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
399ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
399cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 29 00 04 00 49 4c 46 72 65 65 ....`.......d.........)...ILFree
399ce0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
399d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
399d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 28 00 04 00 49 4c ........`.......d.........(...IL
399d40 46 69 6e 64 4c 61 73 74 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e FindLastID.shell32.dll..shell32.
399d60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
399d80 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
399da0 18 00 00 00 27 00 04 00 49 4c 46 69 6e 64 43 68 69 6c 64 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ....'...ILFindChild.shell32.dll.
399dc0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
399de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
399e00 00 00 64 86 00 00 00 00 1e 00 00 00 26 00 04 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 ..d.........&...ILCreateFromPath
399e20 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shell32.dll.shell32.dll/....-1
399e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
399e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 25 00 04 00 49 4c ........`.......d.........%...IL
399e80 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c CreateFromPathA.shell32.dll.shel
399ea0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
399ec0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
399ee0 00 00 00 00 16 00 00 00 24 00 04 00 49 4c 43 6f 6d 62 69 6e 65 00 73 68 65 6c 6c 33 32 2e 64 6c ........$...ILCombine.shell32.dl
399f00 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shell32.dll/....-1............
399f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
399f40 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 23 00 04 00 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 73 ....d.........#...ILCloneFirst.s
399f60 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
399f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
399fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 22 00 04 00 49 4c 43 6c ......`.......d........."...ILCl
399fc0 6f 6e 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 one.shell32.dll.shell32.dll/....
399fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39a000 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 21 00 04 00 43........`.......d.........!...
39a020 49 4c 41 70 70 65 6e 64 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e ILAppendID.shell32.dll..shell32.
39a040 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39a060 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
39a080 22 00 00 00 20 00 04 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 73 68 ".......GetFileNameFromBrowse.sh
39a0a0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
39a0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 ..................0.......72....
39a0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 1f 00 04 00 47 65 74 43 75 72 ....`.......d.....4.......GetCur
39a100 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 rentProcessExplicitAppUserModelI
39a120 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 D.shell32.dll.shell32.dll/....-1
39a140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
39a160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1e 00 04 00 46 69 ........`.......d.............Fi
39a180 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 ndExecutableW.shell32.dll.shell3
39a1a0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39a1c0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
39a1e0 00 00 1c 00 00 00 1d 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 73 68 65 6c 6c 33 ..........FindExecutableA.shell3
39a200 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
39a220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
39a240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1c 00 04 00 45 78 74 72 61 63 74 49 63 6f `.......d.............ExtractIco
39a260 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 nW.shell32.dll..shell32.dll/....
39a280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39a2a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1b 00 04 00 47........`.......d.............
39a2c0 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ExtractIconExW.shell32.dll..shel
39a2e0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39a300 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
39a320 00 00 00 00 1b 00 00 00 1a 00 04 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 73 68 65 6c 6c ............ExtractIconExA.shell
39a340 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
39a360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
39a380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 19 00 04 00 45 78 74 72 61 63 74 49 ..`.......d.............ExtractI
39a3a0 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 conA.shell32.dll..shell32.dll/..
39a3c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39a3e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 18 00 ..55........`.......d.....#.....
39a400 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 ..ExtractAssociatedIconW.shell32
39a420 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
39a440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
39a460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 17 00 04 00 45 78 74 72 61 63 74 41 73 73 `.......d.....%.......ExtractAss
39a480 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ociatedIconExW.shell32.dll..shel
39a4a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39a4c0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
39a4e0 00 00 00 00 25 00 00 00 16 00 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f ....%.......ExtractAssociatedIco
39a500 6e 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 nExA.shell32.dll..shell32.dll/..
39a520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39a540 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 15 00 ..55........`.......d.....#.....
39a560 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 ..ExtractAssociatedIconA.shell32
39a580 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
39a5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
39a5c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 14 00 04 00 44 75 70 6c 69 63 61 74 65 49 `.......d.............DuplicateI
39a5e0 63 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 con.shell32.dll.shell32.dll/....
39a600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39a620 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 13 00 04 00 42........`.......d.............
39a640 44 72 69 76 65 54 79 70 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c DriveType.shell32.dll.shell32.dl
39a660 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39a680 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
39a6a0 00 00 12 00 04 00 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ......DragQueryPoint.shell32.dll
39a6c0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
39a6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
39a700 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 00 04 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 ....d.............DragQueryFileW
39a720 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
39a740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
39a760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 10 00 04 00 44 72 ........`.......d.............Dr
39a780 61 67 51 75 65 72 79 46 69 6c 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 agQueryFileA.shell32.dll..shell3
39a7a0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39a7c0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
39a7e0 00 00 17 00 00 00 0f 00 04 00 44 72 61 67 46 69 6e 69 73 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ..........DragFinish.shell32.dll
39a800 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
39a820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
39a840 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0e 00 04 00 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 ....d.............DragAcceptFile
39a860 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 s.shell32.dll.shell32.dll/....-1
39a880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
39a8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0d 00 04 00 44 6f ........`.......d.............Do
39a8c0 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 EnvironmentSubstW.shell32.dll.sh
39a8e0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
39a900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
39a920 64 86 00 00 00 00 20 00 00 00 0c 00 04 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 d.............DoEnvironmentSubst
39a940 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.shell32.dll.shell32.dll/....-1
39a960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
39a980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0b 00 04 00 44 41 ........`.......d.............DA
39a9a0 44 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c D_ShowDragImage.shell32.dll.shel
39a9c0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39a9e0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
39aa00 00 00 00 00 1d 00 00 00 0a 00 04 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 73 68 65 ............DAD_SetDragImage.she
39aa20 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
39aa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
39aa60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 09 00 04 00 44 41 44 5f 44 72 ....`.......d.............DAD_Dr
39aa80 61 67 4d 6f 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f agMove.shell32.dll..shell32.dll/
39aaa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39aac0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
39aae0 08 00 04 00 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ....DAD_DragLeave.shell32.dll.sh
39ab00 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
39ab20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
39ab40 64 86 00 00 00 00 1d 00 00 00 07 00 04 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 73 d.............DAD_DragEnterEx2.s
39ab60 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
39ab80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
39aba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 06 00 04 00 44 41 44 5f ......`.......d.............DAD_
39abc0 44 72 61 67 45 6e 74 65 72 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e DragEnterEx.shell32.dll.shell32.
39abe0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39ac00 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
39ac20 1b 00 00 00 05 00 04 00 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 ........DAD_AutoScroll.shell32.d
39ac40 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
39ac60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
39ac80 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 ......d.............CommandLineT
39aca0 6f 41 72 67 76 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f oArgvW.shell32.dll..shell32.dll/
39acc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39ace0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
39ad00 03 00 04 00 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 72 72 61 79 00 73 ....CIDLData_CreateFromIDArray.s
39ad20 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
39ad40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
39ad60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 02 00 04 00 43 44 65 66 ......`.......d.....#.......CDef
39ad80 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a FolderMenu_Create2.shell32.dll..
39ada0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
39adc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
39ade0 00 00 64 86 00 00 00 00 25 00 00 00 01 00 04 00 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f ..d.....%.......AssocGetDetailsO
39ae00 66 50 72 6f 70 4b 65 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c fPropKey.shell32.dll..shell32.dl
39ae20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39ae40 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
39ae60 00 00 00 00 04 00 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c 61 73 73 65 73 00 73 68 65 6c ......AssocCreateForClasses.shel
39ae80 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
39aea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 ................0.......286.....
39aec0 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
39aee0 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
39af00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
39af20 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@.@..idata$4................
39af40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 65 ............@.@..............she
39af60 6c 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d ll32.dll'.................!..{.M
39af80 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
39afa0 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
39afc0 00 00 00 02 00 1d 00 00 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..........shell32_NULL_THUNK_DAT
39afe0 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.shell32.dll/....-1............
39b000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......250.......`.d.
39b020 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
39b040 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...d...............@..B.idata
39b060 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
39b080 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 65 6c 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 0..............shell32.dll'.....
39b0a0 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
39b0c0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e INK....................@comp.id.
39b0e0 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f {.............................._
39b100 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 68 65 6c 6c 33 32 2e _NULL_IMPORT_DESCRIPTOR.shell32.
39b120 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39b140 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 0.......493.......`.d...........
39b160 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
39b180 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
39b1a0 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
39b1c0 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
39b1e0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 65 6c 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............shell32.dll'.......
39b200 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
39b220 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
39b240 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 40 ...................shell32.dll.@
39b260 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
39b280 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
39b2a0 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
39b2c0 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
39b2e0 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .9.............R...__IMPORT_DESC
39b300 52 49 50 54 4f 52 5f 73 68 65 6c 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_shell32.__NULL_IMPORT_DES
39b320 43 52 49 50 54 4f 52 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 CRIPTOR..shell32_NULL_THUNK_DATA
39b340 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
39b360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
39b380 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 67 01 04 00 77 76 6e 73 70 72 69 6e 74 66 57 00 73 68 ....d.........g...wvnsprintfW.sh
39b3a0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
39b3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
39b3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 66 01 04 00 77 76 6e 73 70 72 ....`.......d.........f...wvnspr
39b400 69 6e 74 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 intfA.shlwapi.dll.shlwapi.dll/..
39b420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39b440 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 65 01 ..43........`.......d.........e.
39b460 04 00 77 6e 73 70 72 69 6e 74 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ..wnsprintfW.shlwapi.dll..shlwap
39b480 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39b4a0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
39b4c0 00 00 17 00 00 00 64 01 04 00 77 6e 73 70 72 69 6e 74 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ......d...wnsprintfA.shlwapi.dll
39b4e0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
39b500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
39b520 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 63 01 04 00 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 ....d.........c...WhichPlatform.
39b540 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
39b560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
39b580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 62 01 04 00 55 72 6c 55 ......`.......d.........b...UrlU
39b5a0 6e 65 73 63 61 70 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c nescapeW.shlwapi.dll..shlwapi.dl
39b5c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39b5e0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
39b600 00 00 61 01 04 00 55 72 6c 55 6e 65 73 63 61 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..a...UrlUnescapeA.shlwapi.dll..
39b620 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39b640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
39b660 00 00 64 86 00 00 00 00 13 00 00 00 60 01 04 00 55 72 6c 49 73 57 00 73 68 6c 77 61 70 69 2e 64 ..d.........`...UrlIsW.shlwapi.d
39b680 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
39b6a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
39b6c0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5f 01 04 00 55 72 6c 49 73 4f 70 61 71 75 65 57 ......d........._...UrlIsOpaqueW
39b6e0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
39b700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
39b720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5e 01 04 00 55 72 ........`.......d.........^...Ur
39b740 6c 49 73 4f 70 61 71 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e lIsOpaqueA.shlwapi.dll..shlwapi.
39b760 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39b780 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
39b7a0 1c 00 00 00 5d 01 04 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 73 68 6c 77 61 70 69 2e ....]...UrlIsNoHistoryW.shlwapi.
39b7c0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
39b7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
39b800 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5c 01 04 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f ......d.........\...UrlIsNoHisto
39b820 72 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ryA.shlwapi.dll.shlwapi.dll/....
39b840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39b860 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 5b 01 04 00 39........`.......d.........[...
39b880 55 72 6c 49 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f UrlIsA.shlwapi.dll..shlwapi.dll/
39b8a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39b8c0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
39b8e0 5a 01 04 00 55 72 6c 48 61 73 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 Z...UrlHashW.shlwapi.dll..shlwap
39b900 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39b920 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
39b940 00 00 15 00 00 00 59 01 04 00 55 72 6c 48 61 73 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ......Y...UrlHashA.shlwapi.dll..
39b960 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39b980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
39b9a0 00 00 64 86 00 00 00 00 18 00 00 00 58 01 04 00 55 72 6c 47 65 74 50 61 72 74 57 00 73 68 6c 77 ..d.........X...UrlGetPartW.shlw
39b9c0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
39b9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
39ba00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 57 01 04 00 55 72 6c 47 65 74 50 61 ..`.......d.........W...UrlGetPa
39ba20 72 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rtA.shlwapi.dll.shlwapi.dll/....
39ba40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39ba60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 56 01 04 00 48........`.......d.........V...
39ba80 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 UrlGetLocationW.shlwapi.dll.shlw
39baa0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39bac0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
39bae0 00 00 00 00 1c 00 00 00 55 01 04 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 41 00 73 68 6c 77 ........U...UrlGetLocationA.shlw
39bb00 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
39bb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
39bb40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 54 01 04 00 55 72 6c 46 69 78 75 70 ..`.......d.........T...UrlFixup
39bb60 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shlwapi.dll.shlwapi.dll/....-1
39bb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
39bba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 53 01 04 00 55 72 ........`.......d.........S...Ur
39bbc0 6c 45 73 63 61 70 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c lEscapeW.shlwapi.dll..shlwapi.dl
39bbe0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39bc00 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
39bc20 00 00 52 01 04 00 55 72 6c 45 73 63 61 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ..R...UrlEscapeA.shlwapi.dll..sh
39bc40 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39bc60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
39bc80 64 86 00 00 00 00 1f 00 00 00 51 01 04 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 d.........Q...UrlCreateFromPathW
39bca0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
39bcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
39bce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 50 01 04 00 55 72 ........`.......d.........P...Ur
39bd00 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 lCreateFromPathA.shlwapi.dll..sh
39bd20 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39bd40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
39bd60 64 86 00 00 00 00 18 00 00 00 4f 01 04 00 55 72 6c 43 6f 6d 70 61 72 65 57 00 73 68 6c 77 61 70 d.........O...UrlCompareW.shlwap
39bd80 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
39bda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
39bdc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4e 01 04 00 55 72 6c 43 6f 6d 70 61 72 65 `.......d.........N...UrlCompare
39bde0 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.shlwapi.dll.shlwapi.dll/....-1
39be00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
39be20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4d 01 04 00 55 72 ........`.......d.........M...Ur
39be40 6c 43 6f 6d 62 69 6e 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c lCombineW.shlwapi.dll.shlwapi.dl
39be60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39be80 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
39bea0 00 00 4c 01 04 00 55 72 6c 43 6f 6d 62 69 6e 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..L...UrlCombineA.shlwapi.dll.sh
39bec0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39bee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
39bf00 64 86 00 00 00 00 1d 00 00 00 4b 01 04 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 73 d.........K...UrlCanonicalizeW.s
39bf20 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
39bf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
39bf60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4a 01 04 00 55 72 6c 43 ......`.......d.........J...UrlC
39bf80 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 anonicalizeA.shlwapi.dll..shlwap
39bfa0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39bfc0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
39bfe0 00 00 1c 00 00 00 49 01 04 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 00 73 68 6c 77 61 70 ......I...UrlApplySchemeW.shlwap
39c000 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
39c020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
39c040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 48 01 04 00 55 72 6c 41 70 70 6c 79 53 63 `.......d.........H...UrlApplySc
39c060 68 65 6d 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 hemeA.shlwapi.dll.shlwapi.dll/..
39c080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39c0a0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 47 01 ..41........`.......d.........G.
39c0c0 04 00 53 74 72 54 72 69 6d 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..StrTrimW.shlwapi.dll..shlwapi.
39c0e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39c100 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
39c120 15 00 00 00 46 01 04 00 53 74 72 54 72 69 6d 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ....F...StrTrimA.shlwapi.dll..sh
39c140 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39c160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
39c180 64 86 00 00 00 00 16 00 00 00 45 01 04 00 53 74 72 54 6f 49 6e 74 57 00 73 68 6c 77 61 70 69 2e d.........E...StrToIntW.shlwapi.
39c1a0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
39c1c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
39c1e0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 44 01 04 00 53 74 72 54 6f 49 6e 74 45 78 57 00 ......d.........D...StrToIntExW.
39c200 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
39c220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
39c240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 43 01 04 00 53 74 72 54 ......`.......d.........C...StrT
39c260 6f 49 6e 74 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f oIntExA.shlwapi.dll.shlwapi.dll/
39c280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39c2a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
39c2c0 42 01 04 00 53 74 72 54 6f 49 6e 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 B...StrToIntA.shlwapi.dll.shlwap
39c2e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39c300 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
39c320 00 00 1a 00 00 00 41 01 04 00 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 73 68 6c 77 61 70 69 2e ......A...StrToInt64ExW.shlwapi.
39c340 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
39c360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
39c380 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 40 01 04 00 53 74 72 54 6f 49 6e 74 36 34 45 78 ......d.........@...StrToInt64Ex
39c3a0 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.shlwapi.dll.shlwapi.dll/....-1
39c3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
39c3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 3f 01 04 00 53 74 ........`.......d.........?...St
39c400 72 53 74 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 rStrW.shlwapi.dll.shlwapi.dll/..
39c420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39c440 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 3e 01 ..41........`.......d.........>.
39c460 04 00 53 74 72 53 74 72 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..StrStrNW.shlwapi.dll..shlwapi.
39c480 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39c4a0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
39c4c0 16 00 00 00 3d 01 04 00 53 74 72 53 74 72 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ....=...StrStrNIW.shlwapi.dll.sh
39c4e0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39c500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
39c520 64 86 00 00 00 00 15 00 00 00 3c 01 04 00 53 74 72 53 74 72 49 57 00 73 68 6c 77 61 70 69 2e 64 d.........<...StrStrIW.shlwapi.d
39c540 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
39c560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
39c580 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 3b 01 04 00 53 74 72 53 74 72 49 41 00 73 68 6c ......d.........;...StrStrIA.shl
39c5a0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
39c5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
39c5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 3a 01 04 00 53 74 72 53 74 72 ....`.......d.........:...StrStr
39c600 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.shlwapi.dll.shlwapi.dll/....-1
39c620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
39c640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 39 01 04 00 53 74 ........`.......d.........9...St
39c660 72 53 70 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 rSpnW.shlwapi.dll.shlwapi.dll/..
39c680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39c6a0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 38 01 ..40........`.......d.........8.
39c6c0 04 00 53 74 72 53 70 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c ..StrSpnA.shlwapi.dll.shlwapi.dl
39c6e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39c700 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
39c720 00 00 37 01 04 00 53 74 72 52 65 74 54 6f 53 74 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..7...StrRetToStrW.shlwapi.dll..
39c740 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39c760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
39c780 00 00 64 86 00 00 00 00 19 00 00 00 36 01 04 00 53 74 72 52 65 74 54 6f 53 74 72 41 00 73 68 6c ..d.........6...StrRetToStrA.shl
39c7a0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
39c7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
39c7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 35 01 04 00 53 74 72 52 65 74 ....`.......d.........5...StrRet
39c800 54 6f 42 75 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ToBufW.shlwapi.dll..shlwapi.dll/
39c820 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39c840 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
39c860 34 01 04 00 53 74 72 52 65 74 54 6f 42 75 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 4...StrRetToBufA.shlwapi.dll..sh
39c880 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39c8a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
39c8c0 64 86 00 00 00 00 19 00 00 00 33 01 04 00 53 74 72 52 65 74 54 6f 42 53 54 52 00 73 68 6c 77 61 d.........3...StrRetToBSTR.shlwa
39c8e0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
39c900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
39c920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 32 01 04 00 53 74 72 52 53 74 72 49 ..`.......d.........2...StrRStrI
39c940 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shlwapi.dll.shlwapi.dll/....-1
39c960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
39c980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 31 01 04 00 53 74 ........`.......d.........1...St
39c9a0 72 52 53 74 72 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rRStrIA.shlwapi.dll.shlwapi.dll/
39c9c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39c9e0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
39ca00 30 01 04 00 53 74 72 52 43 68 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 0...StrRChrW.shlwapi.dll..shlwap
39ca20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39ca40 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
39ca60 00 00 16 00 00 00 2f 01 04 00 53 74 72 52 43 68 72 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....../...StrRChrIW.shlwapi.dll.
39ca80 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39caa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
39cac0 00 00 64 86 00 00 00 00 16 00 00 00 2e 01 04 00 53 74 72 52 43 68 72 49 41 00 73 68 6c 77 61 70 ..d.............StrRChrIA.shlwap
39cae0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
39cb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
39cb20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 2d 01 04 00 53 74 72 52 43 68 72 41 00 73 `.......d.........-...StrRChrA.s
39cb40 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
39cb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
39cb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 2c 01 04 00 53 74 72 50 ......`.......d.........,...StrP
39cba0 42 72 6b 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 BrkW.shlwapi.dll..shlwapi.dll/..
39cbc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39cbe0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 2b 01 ..41........`.......d.........+.
39cc00 04 00 53 74 72 50 42 72 6b 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..StrPBrkA.shlwapi.dll..shlwapi.
39cc20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39cc40 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
39cc60 15 00 00 00 2a 01 04 00 53 74 72 4e 43 61 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ....*...StrNCatW.shlwapi.dll..sh
39cc80 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39cca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
39ccc0 64 86 00 00 00 00 15 00 00 00 29 01 04 00 53 74 72 4e 43 61 74 41 00 73 68 6c 77 61 70 69 2e 64 d.........)...StrNCatA.shlwapi.d
39cce0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
39cd00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
39cd20 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 28 01 04 00 53 74 72 49 73 49 6e 74 6c 45 71 75 ......d.........(...StrIsIntlEqu
39cd40 61 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 alW.shlwapi.dll.shlwapi.dll/....
39cd60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39cd80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 27 01 04 00 48........`.......d.........'...
39cda0 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 StrIsIntlEqualA.shlwapi.dll.shlw
39cdc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39cde0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
39ce00 00 00 00 00 21 00 00 00 26 01 04 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 ....!...&...StrFromTimeIntervalW
39ce20 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
39ce40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
39ce60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 25 01 04 00 53 74 ........`.......d.....!...%...St
39ce80 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a rFromTimeIntervalA.shlwapi.dll..
39cea0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39cec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
39cee0 00 00 64 86 00 00 00 00 1d 00 00 00 24 01 04 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 57 ..d.........$...StrFormatKBSizeW
39cf00 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
39cf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
39cf40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 23 01 04 00 53 74 ........`.......d.........#...St
39cf60 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 rFormatKBSizeA.shlwapi.dll..shlw
39cf80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39cfa0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
39cfc0 00 00 00 00 1f 00 00 00 22 01 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 57 00 73 ........"...StrFormatByteSizeW.s
39cfe0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
39d000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
39d020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 21 01 04 00 53 74 72 46 ......`.......d.........!...StrF
39d040 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ormatByteSizeEx.shlwapi.dll.shlw
39d060 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39d080 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
39d0a0 00 00 00 00 1f 00 00 00 20 01 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 73 ............StrFormatByteSizeA.s
39d0c0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
39d0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
39d100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1f 01 04 00 53 74 72 46 ......`.......d.....!.......StrF
39d120 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ormatByteSize64A.shlwapi.dll..sh
39d140 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39d160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
39d180 64 86 00 00 00 00 14 00 00 00 1e 01 04 00 53 74 72 44 75 70 57 00 73 68 6c 77 61 70 69 2e 64 6c d.............StrDupW.shlwapi.dl
39d1a0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
39d1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
39d1e0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 1d 01 04 00 53 74 72 44 75 70 41 00 73 68 6c 77 61 70 ....d.............StrDupA.shlwap
39d200 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
39d220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
39d240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 1c 01 04 00 53 74 72 43 70 79 57 00 73 68 `.......d.............StrCpyW.sh
39d260 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
39d280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
39d2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 1b 01 04 00 53 74 72 43 70 79 ....`.......d.............StrCpy
39d2c0 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 NW.shlwapi.dll..shlwapi.dll/....
39d2e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39d300 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 1a 01 04 00 40........`.......d.............
39d320 53 74 72 43 6d 70 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f StrCmpW.shlwapi.dll.shlwapi.dll/
39d340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39d360 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
39d380 19 01 04 00 53 74 72 43 6d 70 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ....StrCmpNW.shlwapi.dll..shlwap
39d3a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39d3c0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
39d3e0 00 00 16 00 00 00 18 01 04 00 53 74 72 43 6d 70 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..........StrCmpNIW.shlwapi.dll.
39d400 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39d420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
39d440 00 00 64 86 00 00 00 00 17 00 00 00 17 01 04 00 53 74 72 43 6d 70 4e 49 43 57 00 73 68 6c 77 61 ..d.............StrCmpNICW.shlwa
39d460 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
39d480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
39d4a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 16 01 04 00 53 74 72 43 6d 70 4e 49 ..`.......d.............StrCmpNI
39d4c0 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 CA.shlwapi.dll..shlwapi.dll/....
39d4e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39d500 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 15 01 04 00 42........`.......d.............
39d520 53 74 72 43 6d 70 4e 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c StrCmpNIA.shlwapi.dll.shlwapi.dl
39d540 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39d560 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
39d580 00 00 14 01 04 00 53 74 72 43 6d 70 4e 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ......StrCmpNCW.shlwapi.dll.shlw
39d5a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39d5c0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
39d5e0 00 00 00 00 16 00 00 00 13 01 04 00 53 74 72 43 6d 70 4e 43 41 00 73 68 6c 77 61 70 69 2e 64 6c ............StrCmpNCA.shlwapi.dl
39d600 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
39d620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
39d640 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 12 01 04 00 53 74 72 43 6d 70 4e 41 00 73 68 6c 77 61 ....d.............StrCmpNA.shlwa
39d660 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
39d680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
39d6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 01 04 00 53 74 72 43 6d 70 4c 6f ..`.......d.............StrCmpLo
39d6c0 67 69 63 61 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f gicalW.shlwapi.dll..shlwapi.dll/
39d6e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39d700 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
39d720 10 01 04 00 53 74 72 43 6d 70 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ....StrCmpIW.shlwapi.dll..shlwap
39d740 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39d760 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
39d780 00 00 16 00 00 00 0f 01 04 00 53 74 72 43 6d 70 49 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..........StrCmpICW.shlwapi.dll.
39d7a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39d7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
39d7e0 00 00 64 86 00 00 00 00 16 00 00 00 0e 01 04 00 53 74 72 43 6d 70 49 43 41 00 73 68 6c 77 61 70 ..d.............StrCmpICA.shlwap
39d800 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
39d820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
39d840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0d 01 04 00 53 74 72 43 6d 70 43 57 00 73 `.......d.............StrCmpCW.s
39d860 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
39d880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
39d8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0c 01 04 00 53 74 72 43 ......`.......d.............StrC
39d8c0 6d 70 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 mpCA.shlwapi.dll..shlwapi.dll/..
39d8e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39d900 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 0b 01 ..40........`.......d...........
39d920 04 00 53 74 72 43 68 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c ..StrChrW.shlwapi.dll.shlwapi.dl
39d940 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39d960 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
39d980 00 00 0a 01 04 00 53 74 72 43 68 72 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ......StrChrNW.shlwapi.dll..shlw
39d9a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39d9c0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
39d9e0 00 00 00 00 16 00 00 00 09 01 04 00 53 74 72 43 68 72 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c ............StrChrNIW.shlwapi.dl
39da00 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
39da20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
39da40 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 08 01 04 00 53 74 72 43 68 72 49 57 00 73 68 6c 77 61 ....d.............StrChrIW.shlwa
39da60 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
39da80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
39daa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 07 01 04 00 53 74 72 43 68 72 49 41 ..`.......d.............StrChrIA
39dac0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
39dae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
39db00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 06 01 04 00 53 74 ........`.......d.............St
39db20 72 43 68 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 rChrA.shlwapi.dll.shlwapi.dll/..
39db40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39db60 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 05 01 ..40........`.......d...........
39db80 04 00 53 74 72 43 61 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c ..StrCatW.shlwapi.dll.shlwapi.dl
39dba0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39dbc0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
39dbe0 00 00 04 01 04 00 53 74 72 43 61 74 43 68 61 69 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ......StrCatChainW.shlwapi.dll..
39dc00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39dc20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
39dc40 00 00 64 86 00 00 00 00 18 00 00 00 03 01 04 00 53 74 72 43 61 74 42 75 66 66 57 00 73 68 6c 77 ..d.............StrCatBuffW.shlw
39dc60 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
39dc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
39dca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 02 01 04 00 53 74 72 43 61 74 42 75 ..`.......d.............StrCatBu
39dcc0 66 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ffA.shlwapi.dll.shlwapi.dll/....
39dce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39dd00 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 01 01 04 00 41........`.......d.............
39dd20 53 74 72 43 53 70 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c StrCSpnW.shlwapi.dll..shlwapi.dl
39dd40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39dd60 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
39dd80 00 00 00 01 04 00 53 74 72 43 53 70 6e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ......StrCSpnIW.shlwapi.dll.shlw
39dda0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39ddc0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
39dde0 00 00 00 00 16 00 00 00 ff 00 04 00 53 74 72 43 53 70 6e 49 41 00 73 68 6c 77 61 70 69 2e 64 6c ............StrCSpnIA.shlwapi.dl
39de00 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
39de20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
39de40 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 fe 00 04 00 53 74 72 43 53 70 6e 41 00 73 68 6c 77 61 ....d.............StrCSpnA.shlwa
39de60 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
39de80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
39dea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 fd 00 04 00 53 68 65 6c 6c 4d 65 73 ..`.......d.............ShellMes
39dec0 73 61 67 65 42 6f 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c sageBoxW.shlwapi.dll..shlwapi.dl
39dee0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39df00 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
39df20 00 00 fc 00 04 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 73 68 6c 77 61 70 69 2e 64 ......ShellMessageBoxA.shlwapi.d
39df40 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
39df60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
39df80 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 fb 00 04 00 53 48 55 6e 6c 6f 63 6b 53 68 61 72 ......d.............SHUnlockShar
39dfa0 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ed.shlwapi.dll..shlwapi.dll/....
39dfc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39dfe0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 fa 00 04 00 51........`.......d.............
39e000 53 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a SHUnicodeToUnicode.shlwapi.dll..
39e020 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39e040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
39e060 00 00 64 86 00 00 00 00 1c 00 00 00 f9 00 04 00 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 ..d.............SHUnicodeToAnsi.
39e080 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
39e0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
39e0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 f8 00 04 00 53 48 53 74 ......`.......d.............SHSt
39e0e0 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ripMneumonicW.shlwapi.dll.shlwap
39e100 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39e120 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
39e140 00 00 1e 00 00 00 f7 00 04 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 73 68 6c 77 ..........SHStripMneumonicA.shlw
39e160 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
39e180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
39e1a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 f6 00 04 00 53 48 53 74 72 44 75 70 ..`.......d.............SHStrDup
39e1c0 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shlwapi.dll.shlwapi.dll/....-1
39e1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
39e200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 f5 00 04 00 53 48 ........`.......d.............SH
39e220 53 74 72 44 75 70 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f StrDupA.shlwapi.dll.shlwapi.dll/
39e240 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39e260 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
39e280 f4 00 04 00 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ....SHSkipJunction.shlwapi.dll..
39e2a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39e2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
39e2e0 00 00 64 86 00 00 00 00 18 00 00 00 f3 00 04 00 53 48 53 65 74 56 61 6c 75 65 57 00 73 68 6c 77 ..d.............SHSetValueW.shlw
39e300 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
39e320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
39e340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 f2 00 04 00 53 48 53 65 74 56 61 6c ..`.......d.............SHSetVal
39e360 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ueA.shlwapi.dll.shlwapi.dll/....
39e380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39e3a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f1 00 04 00 47........`.......d.............
39e3c0 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 SHSetThreadRef.shlwapi.dll..shlw
39e3e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39e400 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
39e420 00 00 00 00 24 00 00 00 f0 00 04 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 ....$.......SHSendMessageBroadca
39e440 73 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 stW.shlwapi.dll.shlwapi.dll/....
39e460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39e480 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ef 00 04 00 56........`.......d.....$.......
39e4a0 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 73 68 6c 77 61 70 69 2e SHSendMessageBroadcastA.shlwapi.
39e4c0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
39e4e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
39e500 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ee 00 04 00 53 48 52 65 6c 65 61 73 65 54 68 72 ......d.............SHReleaseThr
39e520 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f eadRef.shlwapi.dll..shlwapi.dll/
39e540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39e560 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
39e580 ed 00 04 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 ....SHRegWriteUSValueW.shlwapi.d
39e5a0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
39e5c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
39e5e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ec 00 04 00 53 48 52 65 67 57 72 69 74 65 55 53 ......d.............SHRegWriteUS
39e600 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ValueA.shlwapi.dll..shlwapi.dll/
39e620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39e640 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
39e660 eb 00 04 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....SHRegSetUSValueW.shlwapi.dll
39e680 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
39e6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
39e6c0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ea 00 04 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 ....d.............SHRegSetUSValu
39e6e0 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eA.shlwapi.dll..shlwapi.dll/....
39e700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39e720 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e9 00 04 00 46........`.......d.............
39e740 53 48 52 65 67 53 65 74 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 SHRegSetPathW.shlwapi.dll.shlwap
39e760 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39e780 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
39e7a0 00 00 1a 00 00 00 e8 00 04 00 53 48 52 65 67 53 65 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e ..........SHRegSetPathA.shlwapi.
39e7c0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
39e7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
39e800 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e7 00 04 00 53 48 52 65 67 51 75 65 72 79 55 53 ......d.............SHRegQueryUS
39e820 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ValueW.shlwapi.dll..shlwapi.dll/
39e840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39e860 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
39e880 e6 00 04 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 ....SHRegQueryUSValueA.shlwapi.d
39e8a0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
39e8c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
39e8e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e5 00 04 00 53 48 52 65 67 51 75 65 72 79 49 6e ......d.....!.......SHRegQueryIn
39e900 66 6f 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c foUSKeyW.shlwapi.dll..shlwapi.dl
39e920 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39e940 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
39e960 00 00 e4 00 04 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 00 73 68 6c 77 61 ......SHRegQueryInfoUSKeyA.shlwa
39e980 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
39e9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
39e9c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 e3 00 04 00 53 48 52 65 67 4f 70 65 ..`.......d.............SHRegOpe
39e9e0 6e 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f nUSKeyW.shlwapi.dll.shlwapi.dll/
39ea00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39ea20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
39ea40 e2 00 04 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....SHRegOpenUSKeyA.shlwapi.dll.
39ea60 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39ea80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
39eaa0 00 00 64 86 00 00 00 00 1b 00 00 00 e1 00 04 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 57 00 73 ..d.............SHRegGetValueW.s
39eac0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
39eae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
39eb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 e0 00 04 00 53 48 52 65 ......`.......d.....&.......SHRe
39eb20 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 73 68 6c 77 61 70 69 2e 64 6c gGetValueFromHKCUHKLM.shlwapi.dl
39eb40 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
39eb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
39eb80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 df 00 04 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 41 ....d.............SHRegGetValueA
39eba0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
39ebc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
39ebe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 de 00 04 00 53 48 ........`.......d.............SH
39ec00 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 RegGetUSValueW.shlwapi.dll..shlw
39ec20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39ec40 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
39ec60 00 00 00 00 1d 00 00 00 dd 00 04 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 73 68 6c ............SHRegGetUSValueA.shl
39ec80 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
39eca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
39ecc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 dc 00 04 00 53 48 52 65 67 47 ....`.......d.............SHRegG
39ece0 65 74 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f etPathW.shlwapi.dll.shlwapi.dll/
39ed00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39ed20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
39ed40 db 00 04 00 53 48 52 65 67 47 65 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ....SHRegGetPathA.shlwapi.dll.sh
39ed60 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39ed80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
39eda0 64 86 00 00 00 00 19 00 00 00 da 00 04 00 53 48 52 65 67 47 65 74 49 6e 74 57 00 73 68 6c 77 61 d.............SHRegGetIntW.shlwa
39edc0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
39ede0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
39ee00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d9 00 04 00 53 48 52 65 67 47 65 74 ..`.......d.....!.......SHRegGet
39ee20 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 BoolUSValueW.shlwapi.dll..shlwap
39ee40 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39ee60 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
39ee80 00 00 21 00 00 00 d8 00 04 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 73 ..!.......SHRegGetBoolUSValueA.s
39eea0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
39eec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
39eee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 d7 00 04 00 53 48 52 65 ......`.......d.............SHRe
39ef00 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 gEnumUSValueW.shlwapi.dll.shlwap
39ef20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39ef40 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
39ef60 00 00 1e 00 00 00 d6 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 73 68 6c 77 ..........SHRegEnumUSValueA.shlw
39ef80 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
39efa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
39efc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d5 00 04 00 53 48 52 65 67 45 6e 75 ..`.......d.............SHRegEnu
39efe0 6d 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f mUSKeyW.shlwapi.dll.shlwapi.dll/
39f000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39f020 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
39f040 d4 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....SHRegEnumUSKeyA.shlwapi.dll.
39f060 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39f080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
39f0a0 00 00 64 86 00 00 00 00 1f 00 00 00 d3 00 04 00 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b ..d.............SHRegDuplicateHK
39f0c0 65 79 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ey.shlwapi.dll..shlwapi.dll/....
39f0e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39f100 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d2 00 04 00 52........`.......d.............
39f120 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 SHRegDeleteUSValueW.shlwapi.dll.
39f140 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39f160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
39f180 00 00 64 86 00 00 00 00 20 00 00 00 d1 00 04 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c ..d.............SHRegDeleteUSVal
39f1a0 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ueA.shlwapi.dll.shlwapi.dll/....
39f1c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39f1e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d0 00 04 00 55........`.......d.....#.......
39f200 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 SHRegDeleteEmptyUSKeyW.shlwapi.d
39f220 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
39f240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
39f260 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 cf 00 04 00 53 48 52 65 67 44 65 6c 65 74 65 45 ......d.....#.......SHRegDeleteE
39f280 6d 70 74 79 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e mptyUSKeyA.shlwapi.dll..shlwapi.
39f2a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39f2c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
39f2e0 1e 00 00 00 ce 00 04 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 73 68 6c 77 61 70 ........SHRegCreateUSKeyW.shlwap
39f300 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
39f320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
39f340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 cd 00 04 00 53 48 52 65 67 43 72 65 61 74 `.......d.............SHRegCreat
39f360 65 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f eUSKeyA.shlwapi.dll.shlwapi.dll/
39f380 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39f3a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
39f3c0 cc 00 04 00 53 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....SHRegCloseUSKey.shlwapi.dll.
39f3e0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39f400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
39f420 00 00 64 86 00 00 00 00 1c 00 00 00 cb 00 04 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 ..d.............SHQueryValueExW.
39f440 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
39f460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
39f480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ca 00 04 00 53 48 51 75 ......`.......d.............SHQu
39f4a0 65 72 79 56 61 6c 75 65 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e eryValueExA.shlwapi.dll.shlwapi.
39f4c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39f4e0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
39f500 1c 00 00 00 c9 00 04 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 73 68 6c 77 61 70 69 2e ........SHQueryInfoKeyW.shlwapi.
39f520 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
39f540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
39f560 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c8 00 04 00 53 48 51 75 65 72 79 49 6e 66 6f 4b ......d.............SHQueryInfoK
39f580 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eyA.shlwapi.dll.shlwapi.dll/....
39f5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39f5c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c7 00 04 00 49........`.......d.............
39f5e0 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 SHOpenRegStreamW.shlwapi.dll..sh
39f600 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39f620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
39f640 64 86 00 00 00 00 1d 00 00 00 c6 00 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 73 d.............SHOpenRegStreamA.s
39f660 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
39f680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
39f6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c5 00 04 00 53 48 4f 70 ......`.......d.............SHOp
39f6c0 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 enRegStream2W.shlwapi.dll.shlwap
39f6e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39f700 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
39f720 00 00 1e 00 00 00 c4 00 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 41 00 73 68 6c 77 ..........SHOpenRegStream2A.shlw
39f740 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
39f760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
39f780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c3 00 04 00 53 48 4d 65 73 73 61 67 ..`.......d.............SHMessag
39f7a0 65 42 6f 78 43 68 65 63 6b 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e eBoxCheckW.shlwapi.dll..shlwapi.
39f7c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39f7e0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
39f800 1f 00 00 00 c2 00 04 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 73 68 6c 77 61 ........SHMessageBoxCheckA.shlwa
39f820 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
39f840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
39f860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c1 00 04 00 53 48 4c 6f 63 6b 53 68 ..`.......d.............SHLockSh
39f880 61 72 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ared.shlwapi.dll..shlwapi.dll/..
39f8a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39f8c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c0 00 ..53........`.......d.....!.....
39f8e0 04 00 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 73 68 6c 77 61 70 69 2e 64 ..SHLoadIndirectString.shlwapi.d
39f900 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
39f920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
39f940 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 bf 00 04 00 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 ......d.....!.......SHIsLowMemor
39f960 79 4d 61 63 68 69 6e 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c yMachine.shlwapi.dll..shlwapi.dl
39f980 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39f9a0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
39f9c0 00 00 be 00 04 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 73 ......SHGlobalCounterIncrement.s
39f9e0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
39fa00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
39fa20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 bd 00 04 00 53 48 47 6c ......`.......d.....$.......SHGl
39fa40 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 obalCounterGetValue.shlwapi.dll.
39fa60 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39fa80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
39faa0 00 00 64 86 00 00 00 00 25 00 00 00 bc 00 04 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 ..d.....%.......SHGlobalCounterD
39fac0 65 63 72 65 6d 65 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c ecrement.shlwapi.dll..shlwapi.dl
39fae0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39fb00 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
39fb20 00 00 bb 00 04 00 53 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 ......SHGetViewStatePropertyBag.
39fb40 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
39fb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
39fb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ba 00 04 00 53 48 47 65 ......`.......d.............SHGe
39fba0 74 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f tValueW.shlwapi.dll.shlwapi.dll/
39fbc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39fbe0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
39fc00 b9 00 04 00 53 48 47 65 74 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ....SHGetValueA.shlwapi.dll.shlw
39fc20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39fc40 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
39fc60 00 00 00 00 1b 00 00 00 b8 00 04 00 53 48 47 65 74 54 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 ............SHGetThreadRef.shlwa
39fc80 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
39fca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
39fcc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b7 00 04 00 53 48 47 65 74 49 6e 76 ..`.......d.............SHGetInv
39fce0 65 72 73 65 43 4d 41 50 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c erseCMAP.shlwapi.dll..shlwapi.dl
39fd00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39fd20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
39fd40 00 00 b6 00 04 00 53 48 46 72 65 65 53 68 61 72 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ......SHFreeShared.shlwapi.dll..
39fd60 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39fd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
39fda0 00 00 64 86 00 00 00 00 1e 00 00 00 b5 00 04 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 ..d.............SHFormatDateTime
39fdc0 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shlwapi.dll.shlwapi.dll/....-1
39fde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
39fe00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b4 00 04 00 53 48 ........`.......d.............SH
39fe20 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 FormatDateTimeA.shlwapi.dll.shlw
39fe40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39fe60 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
39fe80 00 00 00 00 19 00 00 00 b3 00 04 00 53 48 45 6e 75 6d 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 ............SHEnumValueW.shlwapi
39fea0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
39fec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
39fee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b2 00 04 00 53 48 45 6e 75 6d 56 61 6c 75 `.......d.............SHEnumValu
39ff00 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eA.shlwapi.dll..shlwapi.dll/....
39ff20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39ff40 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b1 00 04 00 45........`.......d.............
39ff60 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 SHEnumKeyExW.shlwapi.dll..shlwap
39ff80 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39ffa0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
39ffc0 00 00 19 00 00 00 b0 00 04 00 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 73 68 6c 77 61 70 69 2e 64 ..........SHEnumKeyExA.shlwapi.d
39ffe0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a0000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3a0020 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 af 00 04 00 53 48 44 65 6c 65 74 65 56 61 6c 75 ......d.............SHDeleteValu
3a0040 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eW.shlwapi.dll..shlwapi.dll/....
3a0060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a0080 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ae 00 04 00 47........`.......d.............
3a00a0 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 SHDeleteValueA.shlwapi.dll..shlw
3a00c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a00e0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3a0100 00 00 00 00 19 00 00 00 ad 00 04 00 53 48 44 65 6c 65 74 65 4b 65 79 57 00 73 68 6c 77 61 70 69 ............SHDeleteKeyW.shlwapi
3a0120 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a0140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3a0160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ac 00 04 00 53 48 44 65 6c 65 74 65 4b 65 `.......d.............SHDeleteKe
3a0180 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 yA.shlwapi.dll..shlwapi.dll/....
3a01a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a01c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ab 00 04 00 50........`.......d.............
3a01e0 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 SHDeleteEmptyKeyW.shlwapi.dll.sh
3a0200 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a0220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3a0240 64 86 00 00 00 00 1e 00 00 00 aa 00 04 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 41 00 d.............SHDeleteEmptyKeyA.
3a0260 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a0280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3a02a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 a9 00 04 00 53 48 43 72 ......`.......d.....%.......SHCr
3a02c0 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c eateThreadWithHandle.shlwapi.dll
3a02e0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a0300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3a0320 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 a8 00 04 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 ....d.............SHCreateThread
3a0340 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Ref.shlwapi.dll.shlwapi.dll/....
3a0360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a0380 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a7 00 04 00 47........`.......d.............
3a03a0 53 48 43 72 65 61 74 65 54 68 72 65 61 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 SHCreateThread.shlwapi.dll..shlw
3a03c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a03e0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3a0400 00 00 00 00 22 00 00 00 a6 00 04 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 ....".......SHCreateStreamOnFile
3a0420 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shlwapi.dll.shlwapi.dll/....-1
3a0440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3a0460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a5 00 04 00 53 48 ........`.......d.....#.......SH
3a0480 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 73 68 6c 77 61 70 69 2e 64 6c 6c CreateStreamOnFileEx.shlwapi.dll
3a04a0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a04c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3a04e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a4 00 04 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d ....d.....".......SHCreateStream
3a0500 4f 6e 46 69 6c 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f OnFileA.shlwapi.dll.shlwapi.dll/
3a0520 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a0540 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3a0560 a3 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c 65 74 74 65 00 73 68 6c 77 61 70 69 ....SHCreateShellPalette.shlwapi
3a0580 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a05a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3a05c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 a2 00 04 00 53 48 43 72 65 61 74 65 4d 65 `.......d.............SHCreateMe
3a05e0 6d 53 74 72 65 61 6d 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f mStream.shlwapi.dll.shlwapi.dll/
3a0600 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a0620 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
3a0640 a1 00 04 00 53 48 43 6f 70 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ....SHCopyKeyW.shlwapi.dll..shlw
3a0660 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a0680 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
3a06a0 00 00 00 00 17 00 00 00 a0 00 04 00 53 48 43 6f 70 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 ............SHCopyKeyA.shlwapi.d
3a06c0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a06e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3a0700 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9f 00 04 00 53 48 41 75 74 6f 43 6f 6d 70 6c 65 ......d.............SHAutoComple
3a0720 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.shlwapi.dll..shlwapi.dll/....
3a0740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a0760 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9e 00 04 00 48........`.......d.............
3a0780 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 SHAnsiToUnicode.shlwapi.dll.shlw
3a07a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a07c0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3a07e0 00 00 00 00 19 00 00 00 9d 00 04 00 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 73 68 6c 77 61 70 69 ............SHAnsiToAnsi.shlwapi
3a0800 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a0820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3a0840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 9c 00 04 00 53 48 41 6c 6c 6f 63 53 68 61 `.......d.............SHAllocSha
3a0860 72 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 red.shlwapi.dll.shlwapi.dll/....
3a0880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a08a0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 9b 00 04 00 41........`.......d.............
3a08c0 51 49 53 65 61 72 63 68 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c QISearch.shlwapi.dll..shlwapi.dl
3a08e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a0900 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3a0920 00 00 9a 00 04 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 73 68 6c 77 61 70 69 ......PathUnquoteSpacesW.shlwapi
3a0940 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a0960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3a0980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 99 00 04 00 50 61 74 68 55 6e 71 75 6f 74 `.......d.............PathUnquot
3a09a0 65 53 70 61 63 65 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c eSpacesA.shlwapi.dll..shlwapi.dl
3a09c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a09e0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3a0a00 00 00 98 00 04 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 73 68 ......PathUnmakeSystemFolderW.sh
3a0a20 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a0a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3a0a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 97 00 04 00 50 61 74 68 55 6e ....`.......d.....$.......PathUn
3a0a80 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 makeSystemFolderA.shlwapi.dll.sh
3a0aa0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a0ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3a0ae0 64 86 00 00 00 00 1c 00 00 00 96 00 04 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 73 68 d.............PathUndecorateW.sh
3a0b00 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a0b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3a0b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 95 00 04 00 50 61 74 68 55 6e ....`.......d.............PathUn
3a0b60 64 65 63 6f 72 61 74 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c decorateA.shlwapi.dll.shlwapi.dl
3a0b80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a0ba0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3a0bc0 00 00 94 00 04 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 57 00 73 68 ......PathUnExpandEnvStringsW.sh
3a0be0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a0c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3a0c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 93 00 04 00 50 61 74 68 55 6e ....`.......d.....$.......PathUn
3a0c40 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ExpandEnvStringsA.shlwapi.dll.sh
3a0c60 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a0c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3a0ca0 64 86 00 00 00 00 1d 00 00 00 92 00 04 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 73 d.............PathStripToRootW.s
3a0cc0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
3a0ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3a0d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 91 00 04 00 50 61 74 68 ......`.......d.............Path
3a0d20 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 StripToRootA.shlwapi.dll..shlwap
3a0d40 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a0d60 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3a0d80 00 00 1b 00 00 00 90 00 04 00 50 61 74 68 53 74 72 69 70 50 61 74 68 57 00 73 68 6c 77 61 70 69 ..........PathStripPathW.shlwapi
3a0da0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a0dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3a0de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8f 00 04 00 50 61 74 68 53 74 72 69 70 50 `.......d.............PathStripP
3a0e00 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 athA.shlwapi.dll..shlwapi.dll/..
3a0e20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a0e40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 8e 00 ..46........`.......d...........
3a0e60 04 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ..PathSkipRootW.shlwapi.dll.shlw
3a0e80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a0ea0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3a0ec0 00 00 00 00 1a 00 00 00 8d 00 04 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 73 68 6c 77 61 70 ............PathSkipRootA.shlwap
3a0ee0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a0f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3a0f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8c 00 04 00 50 61 74 68 53 65 74 44 6c 67 `.......d.............PathSetDlg
3a0f40 49 74 65 6d 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c ItemPathW.shlwapi.dll.shlwapi.dl
3a0f60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a0f80 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3a0fa0 00 00 8b 00 04 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 73 68 6c 77 61 70 ......PathSetDlgItemPathA.shlwap
3a0fc0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a0fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3a1000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8a 00 04 00 50 61 74 68 53 65 61 72 63 68 `.......d.....".......PathSearch
3a1020 41 6e 64 51 75 61 6c 69 66 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e AndQualifyW.shlwapi.dll.shlwapi.
3a1040 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a1060 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
3a1080 22 00 00 00 89 00 04 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 41 00 73 68 ".......PathSearchAndQualifyA.sh
3a10a0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a10c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3a10e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 88 00 04 00 50 61 74 68 52 65 ....`.......d.....!.......PathRe
3a1100 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 nameExtensionW.shlwapi.dll..shlw
3a1120 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a1140 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
3a1160 00 00 00 00 21 00 00 00 87 00 04 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 ....!.......PathRenameExtensionA
3a1180 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a11a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3a11c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 86 00 04 00 50 61 ........`.......d.............Pa
3a11e0 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 thRemoveFileSpecW.shlwapi.dll.sh
3a1200 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a1220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3a1240 64 86 00 00 00 00 20 00 00 00 85 00 04 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 d.............PathRemoveFileSpec
3a1260 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.shlwapi.dll.shlwapi.dll/....-1
3a1280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3a12a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 84 00 04 00 50 61 ........`.......d.....!.......Pa
3a12c0 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a thRemoveExtensionW.shlwapi.dll..
3a12e0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a1300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3a1320 00 00 64 86 00 00 00 00 21 00 00 00 83 00 04 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 ..d.....!.......PathRemoveExtens
3a1340 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ionA.shlwapi.dll..shlwapi.dll/..
3a1360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a1380 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 82 00 ..50........`.......d...........
3a13a0 04 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..PathRemoveBlanksW.shlwapi.dll.
3a13c0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a13e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3a1400 00 00 64 86 00 00 00 00 1e 00 00 00 81 00 04 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 ..d.............PathRemoveBlanks
3a1420 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.shlwapi.dll.shlwapi.dll/....-1
3a1440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3a1460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 80 00 04 00 50 61 ........`.......d.....!.......Pa
3a1480 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a thRemoveBackslashW.shlwapi.dll..
3a14a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a14c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3a14e0 00 00 64 86 00 00 00 00 21 00 00 00 7f 00 04 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c ..d.....!.......PathRemoveBacksl
3a1500 61 73 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ashA.shlwapi.dll..shlwapi.dll/..
3a1520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a1540 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7e 00 ..48........`.......d.........~.
3a1560 04 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..PathRemoveArgsW.shlwapi.dll.sh
3a1580 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a15a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3a15c0 64 86 00 00 00 00 1c 00 00 00 7d 00 04 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 41 00 73 68 d.........}...PathRemoveArgsA.sh
3a15e0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a1600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3a1620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7c 00 04 00 50 61 74 68 52 65 ....`.......d.........|...PathRe
3a1640 6c 61 74 69 76 65 50 61 74 68 54 6f 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 lativePathToW.shlwapi.dll.shlwap
3a1660 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a1680 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3a16a0 00 00 20 00 00 00 7b 00 04 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 73 68 ......{...PathRelativePathToA.sh
3a16c0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a16e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3a1700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7a 00 04 00 50 61 74 68 51 75 ....`.......d.........z...PathQu
3a1720 6f 74 65 53 70 61 63 65 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e oteSpacesW.shlwapi.dll..shlwapi.
3a1740 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a1760 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3a1780 1d 00 00 00 79 00 04 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 41 00 73 68 6c 77 61 70 69 ....y...PathQuoteSpacesA.shlwapi
3a17a0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a17c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3a17e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 78 00 04 00 50 61 74 68 50 61 72 73 65 49 `.......d.....#...x...PathParseI
3a1800 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 conLocationW.shlwapi.dll..shlwap
3a1820 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a1840 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3a1860 00 00 23 00 00 00 77 00 04 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 ..#...w...PathParseIconLocationA
3a1880 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a18a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3a18c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 76 00 04 00 50 61 ........`.......d.........v...Pa
3a18e0 74 68 4d 61 74 63 68 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 thMatchSpecW.shlwapi.dll..shlwap
3a1900 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a1920 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3a1940 00 00 1d 00 00 00 75 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 57 00 73 68 6c 77 61 ......u...PathMatchSpecExW.shlwa
3a1960 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a1980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3a19a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 74 00 04 00 50 61 74 68 4d 61 74 63 ..`.......d.........t...PathMatc
3a19c0 68 53 70 65 63 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c hSpecExA.shlwapi.dll..shlwapi.dl
3a19e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a1a00 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3a1a20 00 00 73 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..s...PathMatchSpecA.shlwapi.dll
3a1a40 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a1a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3a1a80 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 72 00 04 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d ....d....."...r...PathMakeSystem
3a1aa0 46 6f 6c 64 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f FolderW.shlwapi.dll.shlwapi.dll/
3a1ac0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a1ae0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3a1b00 71 00 04 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 61 70 q...PathMakeSystemFolderA.shlwap
3a1b20 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a1b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3a1b60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 70 00 04 00 50 61 74 68 4d 61 6b 65 50 72 `.......d.........p...PathMakePr
3a1b80 65 74 74 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ettyW.shlwapi.dll.shlwapi.dll/..
3a1ba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a1bc0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6f 00 ..48........`.......d.........o.
3a1be0 04 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..PathMakePrettyA.shlwapi.dll.sh
3a1c00 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a1c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3a1c40 64 86 00 00 00 00 17 00 00 00 6e 00 04 00 50 61 74 68 49 73 55 52 4c 57 00 73 68 6c 77 61 70 69 d.........n...PathIsURLW.shlwapi
3a1c60 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a1c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3a1ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 6d 00 04 00 50 61 74 68 49 73 55 52 4c 41 `.......d.........m...PathIsURLA
3a1cc0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a1ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
3a1d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 6c 00 04 00 50 61 ........`.......d.........l...Pa
3a1d20 74 68 49 73 55 4e 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c thIsUNCW.shlwapi.dll..shlwapi.dl
3a1d40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a1d60 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3a1d80 00 00 6b 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 73 68 6c 77 61 70 69 2e 64 ..k...PathIsUNCServerW.shlwapi.d
3a1da0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a1dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3a1de0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 6a 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 ......d....."...j...PathIsUNCSer
3a1e00 76 65 72 53 68 61 72 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c verShareW.shlwapi.dll.shlwapi.dl
3a1e20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a1e40 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3a1e60 00 00 69 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 73 68 6c 77 ..i...PathIsUNCServerShareA.shlw
3a1e80 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a1ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3a1ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 68 00 04 00 50 61 74 68 49 73 55 4e ..`.......d.........h...PathIsUN
3a1ee0 43 53 65 72 76 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c CServerA.shlwapi.dll..shlwapi.dl
3a1f00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a1f20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3a1f40 00 00 67 00 04 00 50 61 74 68 49 73 55 4e 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ..g...PathIsUNCA.shlwapi.dll..sh
3a1f60 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a1f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3a1fa0 64 86 00 00 00 00 20 00 00 00 66 00 04 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 d.........f...PathIsSystemFolder
3a1fc0 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shlwapi.dll.shlwapi.dll/....-1
3a1fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3a2000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 65 00 04 00 50 61 ........`.......d.........e...Pa
3a2020 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 thIsSystemFolderA.shlwapi.dll.sh
3a2040 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a2060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3a2080 64 86 00 00 00 00 1c 00 00 00 64 00 04 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 73 68 d.........d...PathIsSameRootW.sh
3a20a0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a20c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3a20e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 63 00 04 00 50 61 74 68 49 73 ....`.......d.........c...PathIs
3a2100 53 61 6d 65 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c SameRootA.shlwapi.dll.shlwapi.dl
3a2120 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a2140 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
3a2160 00 00 62 00 04 00 50 61 74 68 49 73 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..b...PathIsRootW.shlwapi.dll.sh
3a2180 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a21a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3a21c0 64 86 00 00 00 00 18 00 00 00 61 00 04 00 50 61 74 68 49 73 52 6f 6f 74 41 00 73 68 6c 77 61 70 d.........a...PathIsRootA.shlwap
3a21e0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a2200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3a2220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 60 00 04 00 50 61 74 68 49 73 52 65 6c 61 `.......d.........`...PathIsRela
3a2240 74 69 76 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 tiveW.shlwapi.dll.shlwapi.dll/..
3a2260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a2280 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5f 00 ..48........`.......d........._.
3a22a0 04 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..PathIsRelativeA.shlwapi.dll.sh
3a22c0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a22e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3a2300 64 86 00 00 00 00 1a 00 00 00 5e 00 04 00 50 61 74 68 49 73 50 72 65 66 69 78 57 00 73 68 6c 77 d.........^...PathIsPrefixW.shlw
3a2320 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a2340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3a2360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 5d 00 04 00 50 61 74 68 49 73 50 72 ..`.......d.........]...PathIsPr
3a2380 65 66 69 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 efixA.shlwapi.dll.shlwapi.dll/..
3a23a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a23c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5c 00 ..51........`.......d.........\.
3a23e0 04 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..PathIsNetworkPathW.shlwapi.dll
3a2400 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a2420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3a2440 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5b 00 04 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 ....d.........[...PathIsNetworkP
3a2460 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 athA.shlwapi.dll..shlwapi.dll/..
3a2480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a24a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5a 00 ..51........`.......d.........Z.
3a24c0 04 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..PathIsLFNFileSpecW.shlwapi.dll
3a24e0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a2500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3a2520 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 59 00 04 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 ....d.........Y...PathIsLFNFileS
3a2540 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 pecA.shlwapi.dll..shlwapi.dll/..
3a2560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a2580 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 58 00 ..48........`.......d.........X.
3a25a0 04 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..PathIsFileSpecW.shlwapi.dll.sh
3a25c0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a25e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3a2600 64 86 00 00 00 00 1c 00 00 00 57 00 04 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 41 00 73 68 d.........W...PathIsFileSpecA.sh
3a2620 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a2640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3a2660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 56 00 04 00 50 61 74 68 49 73 ....`.......d.........V...PathIs
3a2680 44 69 72 65 63 74 6f 72 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e DirectoryW.shlwapi.dll..shlwapi.
3a26a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a26c0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
3a26e0 22 00 00 00 55 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 57 00 73 68 "...U...PathIsDirectoryEmptyW.sh
3a2700 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a2720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3a2740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 54 00 04 00 50 61 74 68 49 73 ....`.......d....."...T...PathIs
3a2760 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 DirectoryEmptyA.shlwapi.dll.shlw
3a2780 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a27a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3a27c0 00 00 00 00 1d 00 00 00 53 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 00 73 68 6c ........S...PathIsDirectoryA.shl
3a27e0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a2800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3a2820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 52 00 04 00 50 61 74 68 49 73 ....`.......d.........R...PathIs
3a2840 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ContentTypeW.shlwapi.dll..shlwap
3a2860 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a2880 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3a28a0 00 00 1f 00 00 00 51 00 04 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 73 68 6c ......Q...PathIsContentTypeA.shl
3a28c0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a28e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3a2900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 50 00 04 00 50 61 74 68 47 65 ....`.......d.........P...PathGe
3a2920 74 44 72 69 76 65 4e 75 6d 62 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 tDriveNumberW.shlwapi.dll.shlwap
3a2940 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a2960 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3a2980 00 00 20 00 00 00 4f 00 04 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 73 68 ......O...PathGetDriveNumberA.sh
3a29a0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a29c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3a29e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4e 00 04 00 50 61 74 68 47 65 ....`.......d.........N...PathGe
3a2a00 74 43 68 61 72 54 79 70 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e tCharTypeW.shlwapi.dll..shlwapi.
3a2a20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a2a40 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3a2a60 1d 00 00 00 4d 00 04 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 73 68 6c 77 61 70 69 ....M...PathGetCharTypeA.shlwapi
3a2a80 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a2aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3a2ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4c 00 04 00 50 61 74 68 47 65 74 41 72 67 `.......d.........L...PathGetArg
3a2ae0 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 sW.shlwapi.dll..shlwapi.dll/....
3a2b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a2b20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4b 00 04 00 45........`.......d.........K...
3a2b40 50 61 74 68 47 65 74 41 72 67 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 PathGetArgsA.shlwapi.dll..shlwap
3a2b60 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a2b80 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
3a2ba0 00 00 21 00 00 00 4a 00 04 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 73 ..!...J...PathFindSuffixArrayW.s
3a2bc0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
3a2be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3a2c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 49 00 04 00 50 61 74 68 ......`.......d.....!...I...Path
3a2c20 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 FindSuffixArrayA.shlwapi.dll..sh
3a2c40 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a2c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3a2c80 64 86 00 00 00 00 1c 00 00 00 48 00 04 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 00 73 68 d.........H...PathFindOnPathW.sh
3a2ca0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a2cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3a2ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 47 00 04 00 50 61 74 68 46 69 ....`.......d.........G...PathFi
3a2d00 6e 64 4f 6e 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c ndOnPathA.shlwapi.dll.shlwapi.dl
3a2d20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a2d40 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
3a2d60 00 00 46 00 04 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 73 68 6c ..F...PathFindNextComponentW.shl
3a2d80 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a2da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3a2dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 45 00 04 00 50 61 74 68 46 69 ....`.......d.....#...E...PathFi
3a2de0 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ndNextComponentA.shlwapi.dll..sh
3a2e00 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a2e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3a2e40 64 86 00 00 00 00 1e 00 00 00 44 00 04 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 d.........D...PathFindFileNameW.
3a2e60 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a2e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3a2ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 43 00 04 00 50 61 74 68 ......`.......d.........C...Path
3a2ec0 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 FindFileNameA.shlwapi.dll.shlwap
3a2ee0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a2f00 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3a2f20 00 00 1f 00 00 00 42 00 04 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c ......B...PathFindExtensionW.shl
3a2f40 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a2f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3a2f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 41 00 04 00 50 61 74 68 46 69 ....`.......d.........A...PathFi
3a2fa0 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ndExtensionA.shlwapi.dll..shlwap
3a2fc0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a2fe0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3a3000 00 00 1c 00 00 00 40 00 04 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 73 68 6c 77 61 70 ......@...PathFileExistsW.shlwap
3a3020 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a3040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3a3060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3f 00 04 00 50 61 74 68 46 69 6c 65 45 78 `.......d.........?...PathFileEx
3a3080 69 73 74 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 istsA.shlwapi.dll.shlwapi.dll/..
3a30a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a30c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3e 00 ..51........`.......d.........>.
3a30e0 04 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..PathCreateFromUrlW.shlwapi.dll
3a3100 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a3120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3a3140 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3d 00 04 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d ....d.....#...=...PathCreateFrom
3a3160 55 72 6c 41 6c 6c 6f 63 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c UrlAlloc.shlwapi.dll..shlwapi.dl
3a3180 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a31a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3a31c0 00 00 3c 00 04 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 73 68 6c 77 61 70 69 ..<...PathCreateFromUrlA.shlwapi
3a31e0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a3200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3a3220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3b 00 04 00 50 61 74 68 43 6f 6d 70 61 63 `.......d.........;...PathCompac
3a3240 74 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f tPathW.shlwapi.dll..shlwapi.dll/
3a3260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a3280 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3a32a0 3a 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 73 68 6c 77 61 70 69 2e 64 :...PathCompactPathExW.shlwapi.d
3a32c0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a32e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3a3300 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 39 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 ......d.........9...PathCompactP
3a3320 61 74 68 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f athExA.shlwapi.dll..shlwapi.dll/
3a3340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a3360 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3a3380 38 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 8...PathCompactPathA.shlwapi.dll
3a33a0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a33c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3a33e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 37 00 04 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 ....d.........7...PathCommonPref
3a3400 69 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ixW.shlwapi.dll.shlwapi.dll/....
3a3420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a3440 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 36 00 04 00 50........`.......d.........6...
3a3460 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 PathCommonPrefixA.shlwapi.dll.sh
3a3480 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a34a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3a34c0 64 86 00 00 00 00 19 00 00 00 35 00 04 00 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 73 68 6c 77 61 d.........5...PathCombineW.shlwa
3a34e0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a3500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3a3520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 34 00 04 00 50 61 74 68 43 6f 6d 62 ..`.......d.........4...PathComb
3a3540 69 6e 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ineA.shlwapi.dll..shlwapi.dll/..
3a3560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a3580 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 33 00 ..50........`.......d.........3.
3a35a0 04 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..PathCanonicalizeW.shlwapi.dll.
3a35c0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a35e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3a3600 00 00 64 86 00 00 00 00 1e 00 00 00 32 00 04 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 ..d.........2...PathCanonicalize
3a3620 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.shlwapi.dll.shlwapi.dll/....-1
3a3640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3a3660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 31 00 04 00 50 61 ........`.......d.........1...Pa
3a3680 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 thBuildRootW.shlwapi.dll..shlwap
3a36a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a36c0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3a36e0 00 00 1b 00 00 00 30 00 04 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 ......0...PathBuildRootA.shlwapi
3a3700 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a3720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3a3740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2f 00 04 00 50 61 74 68 41 70 70 65 6e 64 `.......d........./...PathAppend
3a3760 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shlwapi.dll.shlwapi.dll/....-1
3a3780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3a37a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2e 00 04 00 50 61 ........`.......d.............Pa
3a37c0 74 68 41 70 70 65 6e 64 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c thAppendA.shlwapi.dll.shlwapi.dl
3a37e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a3800 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3a3820 00 00 2d 00 04 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e ..-...PathAddExtensionW.shlwapi.
3a3840 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
3a3860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3a3880 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2c 00 04 00 50 61 74 68 41 64 64 45 78 74 65 6e ......d.........,...PathAddExten
3a38a0 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 sionA.shlwapi.dll.shlwapi.dll/..
3a38c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a38e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2b 00 ..50........`.......d.........+.
3a3900 04 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..PathAddBackslashW.shlwapi.dll.
3a3920 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a3940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3a3960 00 00 64 86 00 00 00 00 1e 00 00 00 2a 00 04 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 ..d.........*...PathAddBackslash
3a3980 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.shlwapi.dll.shlwapi.dll/....-1
3a39a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3a39c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 29 00 04 00 50 61 ........`.......d.........)...Pa
3a39e0 72 73 65 55 52 4c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rseURLW.shlwapi.dll.shlwapi.dll/
3a3a00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a3a20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
3a3a40 28 00 04 00 50 61 72 73 65 55 52 4c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 (...ParseURLA.shlwapi.dll.shlwap
3a3a60 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a3a80 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......37........`.......d...
3a3aa0 00 00 11 00 00 00 27 00 04 00 49 73 4f 53 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ......'...IsOS.shlwapi.dll..shlw
3a3ac0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a3ae0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
3a3b00 00 00 00 00 21 00 00 00 26 00 04 00 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 ....!...&...IsInternetESCEnabled
3a3b20 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a3b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3a3b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 25 00 04 00 49 73 ........`.......d.........%...Is
3a3b80 43 68 61 72 53 70 61 63 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e CharSpaceW.shlwapi.dll..shlwapi.
3a3ba0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a3bc0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3a3be0 19 00 00 00 24 00 04 00 49 73 43 68 61 72 53 70 61 63 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....$...IsCharSpaceA.shlwapi.dll
3a3c00 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a3c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3a3c40 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 23 00 04 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 ....d.........#...IntlStrEqWorke
3a3c60 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rW.shlwapi.dll..shlwapi.dll/....
3a3c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a3ca0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 22 00 04 00 49........`.......d........."...
3a3cc0 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 IntlStrEqWorkerA.shlwapi.dll..sh
3a3ce0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a3d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3a3d20 64 86 00 00 00 00 1d 00 00 00 21 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 69 74 65 00 73 d.........!...IUnknown_SetSite.s
3a3d40 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
3a3d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3a3d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 20 00 04 00 49 55 6e 6b ......`.......d.............IUnk
3a3da0 6e 6f 77 6e 5f 53 65 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c nown_Set.shlwapi.dll..shlwapi.dl
3a3dc0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a3de0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3a3e00 00 00 1f 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 73 68 6c 77 ......IUnknown_QueryService.shlw
3a3e20 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a3e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3a3e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1e 00 04 00 49 55 6e 6b 6e 6f 77 6e ..`.......d.............IUnknown
3a3e80 5f 47 65 74 57 69 6e 64 6f 77 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e _GetWindow.shlwapi.dll..shlwapi.
3a3ea0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a3ec0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3a3ee0 1d 00 00 00 1d 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 73 68 6c 77 61 70 69 ........IUnknown_GetSite.shlwapi
3a3f00 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a3f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3a3f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1c 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 41 `.......d.....#.......IUnknown_A
3a3f60 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 tomicRelease.shlwapi.dll..shlwap
3a3f80 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a3fa0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3a3fc0 00 00 1d 00 00 00 1b 00 04 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 53 74 72 00 73 68 6c 77 61 ..........IStream_WriteStr.shlwa
3a3fe0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a4000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3a4020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1a 00 04 00 49 53 74 72 65 61 6d 5f ..`.......d.............IStream_
3a4040 57 72 69 74 65 50 69 64 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c WritePidl.shlwapi.dll.shlwapi.dl
3a4060 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a4080 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3a40a0 00 00 19 00 04 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ......IStream_Write.shlwapi.dll.
3a40c0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a40e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3a4100 00 00 64 86 00 00 00 00 19 00 00 00 18 00 04 00 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 73 68 6c ..d.............IStream_Size.shl
3a4120 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a4140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3a4160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 17 00 04 00 49 53 74 72 65 61 ....`.......d.............IStrea
3a4180 6d 5f 52 65 73 65 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f m_Reset.shlwapi.dll.shlwapi.dll/
3a41a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a41c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3a41e0 16 00 04 00 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....IStream_ReadStr.shlwapi.dll.
3a4200 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a4220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3a4240 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 49 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 6c ..d.............IStream_ReadPidl
3a4260 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a4280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3a42a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 14 00 04 00 49 53 ........`.......d.............IS
3a42c0 74 72 65 61 6d 5f 52 65 61 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e tream_Read.shlwapi.dll..shlwapi.
3a42e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a4300 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3a4320 19 00 00 00 13 00 04 00 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 73 68 6c 77 61 70 69 2e 64 6c 6c ........IStream_Copy.shlwapi.dll
3a4340 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a4360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3a4380 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 12 00 04 00 48 61 73 68 44 61 74 61 00 73 68 6c 77 61 ....d.............HashData.shlwa
3a43a0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a43c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3a43e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 11 00 04 00 47 65 74 4d 65 6e 75 50 ..`.......d.............GetMenuP
3a4400 6f 73 46 72 6f 6d 49 44 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c osFromID.shlwapi.dll..shlwapi.dl
3a4420 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a4440 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3a4460 00 00 10 00 04 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 73 68 6c 77 61 70 ......GetAcceptLanguagesW.shlwap
3a4480 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a44a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3a44c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0f 00 04 00 47 65 74 41 63 63 65 70 74 4c `.......d.............GetAcceptL
3a44e0 61 6e 67 75 61 67 65 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c anguagesA.shlwapi.dll.shlwapi.dl
3a4500 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a4520 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
3a4540 00 00 0e 00 04 00 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 73 ......ConnectToConnectionPoint.s
3a4560 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
3a4580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3a45a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0d 00 04 00 43 6f 6c 6f ......`.......d.............Colo
3a45c0 72 52 47 42 54 6f 48 4c 53 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c rRGBToHLS.shlwapi.dll.shlwapi.dl
3a45e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a4600 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3a4620 00 00 0c 00 04 00 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ......ColorHLSToRGB.shlwapi.dll.
3a4640 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a4660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3a4680 00 00 64 86 00 00 00 00 1c 00 00 00 0b 00 04 00 43 6f 6c 6f 72 41 64 6a 75 73 74 4c 75 6d 61 00 ..d.............ColorAdjustLuma.
3a46a0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a46c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
3a46e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0a 00 04 00 43 68 72 43 ......`.......d.............ChrC
3a4700 6d 70 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 mpIW.shlwapi.dll..shlwapi.dll/..
3a4720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a4740 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 09 00 ..41........`.......d...........
3a4760 04 00 43 68 72 43 6d 70 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..ChrCmpIA.shlwapi.dll..shlwapi.
3a4780 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a47a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3a47c0 1e 00 00 00 08 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 73 68 6c 77 61 70 ........AssocQueryStringW.shlwap
3a47e0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a4800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3a4820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 07 00 04 00 41 73 73 6f 63 51 75 65 72 79 `.......d.....#.......AssocQuery
3a4840 53 74 72 69 6e 67 42 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 StringByKeyW.shlwapi.dll..shlwap
3a4860 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a4880 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3a48a0 00 00 23 00 00 00 06 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 ..#.......AssocQueryStringByKeyA
3a48c0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a48e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3a4900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 05 00 04 00 41 73 ........`.......d.............As
3a4920 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 socQueryStringA.shlwapi.dll.shlw
3a4940 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a4960 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3a4980 00 00 00 00 1b 00 00 00 04 00 04 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 57 00 73 68 6c 77 61 ............AssocQueryKeyW.shlwa
3a49a0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a49c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3a49e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 03 00 04 00 41 73 73 6f 63 51 75 65 ..`.......d.............AssocQue
3a4a00 72 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ryKeyA.shlwapi.dll..shlwapi.dll/
3a4a20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a4a40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3a4a60 02 00 04 00 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....AssocIsDangerous.shlwapi.dll
3a4a80 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a4aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3a4ac0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 41 73 73 6f 63 47 65 74 50 65 72 63 65 69 ....d.....".......AssocGetPercei
3a4ae0 76 65 64 54 79 70 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f vedType.shlwapi.dll.shlwapi.dll/
3a4b00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a4b20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
3a4b40 00 00 04 00 41 73 73 6f 63 43 72 65 61 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ....AssocCreate.shlwapi.dll.shlw
3a4b60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a4b80 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......286.......`.d.......
3a4ba0 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
3a4bc0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
3a4be0 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
3a4c00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
3a4c20 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 6c 77 61 70 69 2e 64 6c 6c 27 00 13 10 @.@..............shlwapi.dll'...
3a4c40 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
3a4c60 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 .LINK................@comp.id.{.
3a4c80 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 73 68 ..............................sh
3a4ca0 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 68 6c 77 61 70 69 2e 64 6c lwapi_NULL_THUNK_DATA.shlwapi.dl
3a4cc0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a4ce0 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 ......250.......`.d.............
3a4d00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 .......debug$S........A...d.....
3a4d20 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
3a4d40 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 ..................@.0...........
3a4d60 00 00 0b 73 68 6c 77 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...shlwapi.dll'.................
3a4d80 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
3a4da0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
3a4dc0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
3a4de0 5f 44 45 53 43 52 49 50 54 4f 52 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _DESCRIPTOR.shlwapi.dll/....-1..
3a4e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 ....................0.......493.
3a4e20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3a4e40 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
3a4e60 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 @..B.idata$2....................
3a4e80 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
3a4ea0 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@...............
3a4ec0 0b 73 68 6c 77 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 .shlwapi.dll'.................!.
3a4ee0 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
3a4f00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
3a4f20 00 05 00 00 00 03 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff .......shlwapi.dll.@comp.id.{...
3a4f40 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
3a4f60 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
3a4f80 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
3a4fa0 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 .....................9..........
3a4fc0 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 6c 77 61 ...R...__IMPORT_DESCRIPTOR_shlwa
3a4fe0 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 6c pi.__NULL_IMPORT_DESCRIPTOR..shl
3a5000 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 wapi_NULL_THUNK_DATA..slc.dll/..
3a5020 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3a5040 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3a5060 00 00 1f 00 04 00 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 73 6c 63 2e 64 6c 6c 00 ......SLUnregisterEvent.slc.dll.
3a5080 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 slc.dll/........-1..............
3a50a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3a50c0 00 00 64 86 00 00 00 00 23 00 00 00 1e 00 04 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 ..d.....#.......SLUninstallProof
3a50e0 4f 66 50 75 72 63 68 61 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 OfPurchase.slc.dll..slc.dll/....
3a5100 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a5120 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3a5140 1d 00 04 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 73 6c 63 2e 64 6c 6c 00 0a ....SLUninstallLicense.slc.dll..
3a5160 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 slc.dll/........-1..............
3a5180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3a51a0 00 00 64 86 00 00 00 00 20 00 00 00 1c 00 04 00 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f ..d.............SLSetGenuineInfo
3a51c0 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rmation.slc.dll.slc.dll/........
3a51e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a5200 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1b 00 04 00 51........`.......d.............
3a5220 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 73 6c 63 2e 64 6c 6c 00 0a SLSetCurrentProductKey.slc.dll..
3a5240 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 slc.dll/........-1..............
3a5260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3a5280 00 00 64 86 00 00 00 00 18 00 00 00 1a 00 04 00 53 4c 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 ..d.............SLRegisterEvent.
3a52a0 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 slc.dll.slc.dll/........-1......
3a52c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 35 20 20 20 20 20 20 ................0.......35......
3a52e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0f 00 00 00 19 00 04 00 53 4c 4f 70 65 6e 00 73 ..`.......d.............SLOpen.s
3a5300 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 lc.dll..slc.dll/........-1......
3a5320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3a5340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 18 00 04 00 53 4c 49 6e 73 74 61 6c ..`.......d.....!.......SLInstal
3a5360 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c lProofOfPurchase.slc.dll..slc.dl
3a5380 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3a53a0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3a53c0 00 00 19 00 00 00 17 00 04 00 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 73 6c 63 2e 64 ..........SLInstallLicense.slc.d
3a53e0 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..slc.dll/........-1..........
3a5400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3a5420 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 16 00 04 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 ......d.....%.......SLGetWindows
3a5440 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c InformationDWORD.slc.dll..slc.dl
3a5460 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3a5480 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3a54a0 00 00 20 00 00 00 15 00 04 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f ..........SLGetWindowsInformatio
3a54c0 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 n.slc.dll.slc.dll/........-1....
3a54e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3a5500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 14 00 04 00 53 4c 47 65 74 53 ....`.......d.............SLGetS
3a5520 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c erviceInformation.slc.dll.slc.dl
3a5540 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3a5560 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
3a5580 00 00 16 00 00 00 13 00 04 00 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 73 6c 63 2e 64 6c 6c 00 ..........SLGetSLIDList.slc.dll.
3a55a0 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 slc.dll/........-1..............
3a55c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3a55e0 00 00 64 86 00 00 00 00 23 00 00 00 12 00 04 00 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b 75 49 ..d.....#.......SLGetProductSkuI
3a5600 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 nformation.slc.dll..slc.dll/....
3a5620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a5640 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3a5660 11 00 04 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 ....SLGetPolicyInformationDWORD.
3a5680 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 slc.dll.slc.dll/........-1......
3a56a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3a56c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 10 00 04 00 53 4c 47 65 74 50 6f 6c ..`.......d.............SLGetPol
3a56e0 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f icyInformation.slc.dll..slc.dll/
3a5700 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3a5720 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3a5740 1d 00 00 00 0f 00 04 00 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 ........SLGetPKeyInformation.slc
3a5760 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..slc.dll/........-1........
3a5780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
3a57a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 0e 00 04 00 53 4c 47 65 74 50 4b 65 79 49 `.......d.............SLGetPKeyI
3a57c0 64 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 d.slc.dll.slc.dll/........-1....
3a57e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
3a5800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0d 00 04 00 53 4c 47 65 74 4c ....`.......d.....(.......SLGetL
3a5820 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c icensingStatusInformation.slc.dl
3a5840 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.slc.dll/........-1............
3a5860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3a5880 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0c 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e ....d.............SLGetLicenseIn
3a58a0 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 formation.slc.dll.slc.dll/......
3a58c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a58e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0b 00 ..47........`.......d...........
3a5900 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 64 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c ..SLGetLicenseFileId.slc.dll..sl
3a5920 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/........-1................
3a5940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
3a5960 64 86 00 00 00 00 15 00 00 00 0a 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 73 6c 63 2e 64 d.............SLGetLicense.slc.d
3a5980 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..slc.dll/........-1..........
3a59a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3a59c0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 00 04 00 53 4c 47 65 74 49 6e 73 74 61 6c 6c ......d.....$.......SLGetInstall
3a59e0 65 64 50 72 6f 64 75 63 74 4b 65 79 49 64 73 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f edProductKeyIds.slc.dll.slc.dll/
3a5a00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3a5a20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3a5a40 20 00 00 00 08 00 04 00 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ........SLGetGenuineInformation.
3a5a60 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 slc.dll.slc.dll/........-1......
3a5a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3a5aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 07 00 04 00 53 4c 47 65 74 41 70 70 ..`.......d.....$.......SLGetApp
3a5ac0 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e licationInformation.slc.dll.slc.
3a5ae0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3a5b00 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
3a5b20 00 00 00 00 2a 00 00 00 06 00 04 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 ....*.......SLGenerateOfflineIns
3a5b40 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 tallationIdEx.slc.dll.slc.dll/..
3a5b60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3a5b80 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
3a5ba0 00 00 05 00 04 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 ......SLGenerateOfflineInstallat
3a5bc0 69 6f 6e 49 64 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ionId.slc.dll.slc.dll/........-1
3a5be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
3a5c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 04 00 04 00 53 4c ........`.......d.............SL
3a5c20 46 69 72 65 45 76 65 6e 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 FireEvent.slc.dll.slc.dll/......
3a5c40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a5c60 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 03 00 ..61........`.......d.....).....
3a5c80 04 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 ..SLDepositOfflineConfirmationId
3a5ca0 45 78 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 Ex.slc.dll..slc.dll/........-1..
3a5cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
3a5ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 02 00 04 00 53 4c 44 65 ......`.......d.....'.......SLDe
3a5d00 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 73 6c 63 2e 64 positOfflineConfirmationId.slc.d
3a5d20 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..slc.dll/........-1..........
3a5d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3a5d60 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 01 00 04 00 53 4c 43 6f 6e 73 75 6d 65 52 69 67 ......d.............SLConsumeRig
3a5d80 68 74 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ht.slc.dll..slc.dll/........-1..
3a5da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 ....................0.......36..
3a5dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 00 00 04 00 53 4c 43 6c ......`.......d.............SLCl
3a5de0 6f 73 65 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ose.slc.dll.slc.dll/........-1..
3a5e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 ....................0.......278.
3a5e20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3a5e40 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........=...................
3a5e60 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 @..B.idata$5....................
3a5e80 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3a5ea0 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 ................@.@.............
3a5ec0 07 73 6c 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d .slc.dll'.................!..{.M
3a5ee0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3a5f00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
3a5f20 00 00 00 02 00 19 00 00 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6c ..........slc_NULL_THUNK_DATA.sl
3a5f40 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/........-1................
3a5f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......246.......`.d.....
3a5f80 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 ...............debug$S........=.
3a5fa0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
3a5fc0 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
3a5fe0 00 00 0e 00 09 00 00 00 00 00 07 73 6c 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 ...........slc.dll'.............
3a6000 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
3a6020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
3a6040 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
3a6060 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR.slc.dll/........
3a6080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a60a0 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 477.......`.d...................
3a60c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........=...............
3a60e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 ....@..B.idata$2................
3a6100 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
3a6120 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 ....................@...........
3a6140 00 00 00 00 07 73 6c 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 .....slc.dll'.................!.
3a6160 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
3a6180 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
3a61a0 00 05 00 00 00 03 00 73 6c 63 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 .......slc.dll.@comp.id.{.......
3a61c0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
3a61e0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
3a6200 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c .......h..idata$5@.......h......
3a6220 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a .................5.............J
3a6240 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 00 5f 5f 4e 55 4c ...__IMPORT_DESCRIPTOR_slc.__NUL
3a6260 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 L_IMPORT_DESCRIPTOR..slc_NULL_TH
3a6280 55 4e 4b 5f 44 41 54 41 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA..slcext.dll/.....-1....
3a62a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3a62c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 53 4c 47 65 74 53 ....`.......d.............SLGetS
3a62e0 65 72 76 65 72 53 74 61 74 75 73 00 73 6c 63 65 78 74 2e 64 6c 6c 00 0a 73 6c 63 65 78 74 2e 64 erverStatus.slcext.dll..slcext.d
3a6300 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3a6320 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3a6340 24 00 00 00 02 00 04 00 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e $.......SLGetReferralInformation
3a6360 00 73 6c 63 65 78 74 2e 64 6c 6c 00 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .slcext.dll.slcext.dll/.....-1..
3a6380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3a63a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 53 4c 41 63 ......`.......d.............SLAc
3a63c0 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 73 6c 63 65 78 74 2e 64 6c 6c 00 0a 73 6c 63 65 78 74 tivateProduct.slcext.dll..slcext
3a63e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3a6400 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3a6420 00 00 22 00 00 00 00 00 04 00 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 ..".......SLAcquireGenuineTicket
3a6440 00 73 6c 63 65 78 74 2e 64 6c 6c 00 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .slcext.dll.slcext.dll/.....-1..
3a6460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 ....................0.......284.
3a6480 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3a64a0 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
3a64c0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
3a64e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3a6500 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
3a6520 0a 73 6c 63 65 78 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e .slcext.dll'.................!..
3a6540 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
3a6560 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
3a6580 00 00 02 00 00 00 02 00 1c 00 00 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............slcext_NULL_THUNK_D
3a65a0 41 54 41 00 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.slcext.dll/.....-1..........
3a65c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
3a65e0 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3a6600 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
3a6620 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
3a6640 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 27 00 13 10 07 @.0..............slcext.dll'....
3a6660 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
3a6680 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
3a66a0 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .{..............................
3a66c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 6c 63 65 78 74 __NULL_IMPORT_DESCRIPTOR..slcext
3a66e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3a6700 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 ..0.......490.......`.d.........
3a6720 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
3a6740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
3a6760 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
3a6780 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
3a67a0 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 27 00 13 10 07 00 00 ...............slcext.dll'......
3a67c0 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
3a67e0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
3a6800 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 73 6c 63 65 78 74 2e 64 6c 6c 00 00 ....................slcext.dll..
3a6820 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
3a6840 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
3a6860 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
3a6880 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
3a68a0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
3a68c0 43 52 49 50 54 4f 52 5f 73 6c 63 65 78 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_slcext.__NULL_IMPORT_DES
3a68e0 43 52 49 50 54 4f 52 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..slcext_NULL_THUNK_DATA.
3a6900 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 slwga.dll/......-1..............
3a6920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3a6940 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c ..d.............SLIsGenuineLocal
3a6960 00 73 6c 77 67 61 2e 64 6c 6c 00 0a 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .slwga.dll..slwga.dll/......-1..
3a6980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 ....................0.......282.
3a69a0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3a69c0 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...................
3a69e0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 @..B.idata$5....................
3a6a00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3a6a20 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 ................@.@.............
3a6a40 09 73 6c 77 67 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b .slwga.dll'.................!..{
3a6a60 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
3a6a80 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.{...................
3a6aa0 00 02 00 00 00 02 00 1b 00 00 00 7f 73 6c 77 67 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ............slwga_NULL_THUNK_DAT
3a6ac0 41 00 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.slwga.dll/......-1............
3a6ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......248.......`.d.
3a6b00 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3a6b20 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...d...............@..B.idata
3a6b40 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3a6b60 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 73 6c 77 67 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 0..............slwga.dll'.......
3a6b80 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
3a6ba0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 K....................@comp.id.{.
3a6bc0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
3a6be0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 6c 77 67 61 2e 64 6c 6c 2f ULL_IMPORT_DESCRIPTOR.slwga.dll/
3a6c00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3a6c20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 ......485.......`.d.............
3a6c40 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 .......debug$S........?.........
3a6c60 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
3a6c80 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
3a6ca0 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
3a6cc0 00 00 10 00 09 00 00 00 00 00 09 73 6c 77 67 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ...........slwga.dll'...........
3a6ce0 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
3a6d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
3a6d20 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 73 6c 77 67 61 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 ...............slwga.dll.@comp.i
3a6d40 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.{...........................id
3a6d60 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
3a6d80 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
3a6da0 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 ...h.......................7....
3a6dc0 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........N...__IMPORT_DESCRIPTOR
3a6de0 5f 73 6c 77 67 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 _slwga.__NULL_IMPORT_DESCRIPTOR.
3a6e00 7f 73 6c 77 67 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 6e 6d 70 61 70 69 2e .slwga_NULL_THUNK_DATA..snmpapi.
3a6e20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a6e40 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3a6e60 24 00 00 00 19 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 $.......SnmpUtilVarBindListFree.
3a6e80 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 snmpapi.dll.snmpapi.dll/....-1..
3a6ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3a6ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 18 00 04 00 53 6e 6d 70 ......`.......d.....#.......Snmp
3a6ee0 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a UtilVarBindListCpy.snmpapi.dll..
3a6f00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 snmpapi.dll/....-1..............
3a6f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3a6f40 00 00 64 86 00 00 00 00 20 00 00 00 17 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 ..d.............SnmpUtilVarBindF
3a6f60 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ree.snmpapi.dll.snmpapi.dll/....
3a6f80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a6fa0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 16 00 04 00 51........`.......d.............
3a6fc0 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a SnmpUtilVarBindCpy.snmpapi.dll..
3a6fe0 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 snmpapi.dll/....-1..............
3a7000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3a7020 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 ..d.............SnmpUtilPrintOid
3a7040 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .snmpapi.dll..snmpapi.dll/....-1
3a7060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3a7080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 14 00 04 00 53 6e ........`.......d.............Sn
3a70a0 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e mpUtilPrintAsnAny.snmpapi.dll.sn
3a70c0 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mpapi.dll/....-1................
3a70e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3a7100 64 86 00 00 00 00 1b 00 00 00 13 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 54 6f 41 00 73 6e 6d d.............SnmpUtilOidToA.snm
3a7120 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 papi.dll..snmpapi.dll/....-1....
3a7140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3a7160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 12 00 04 00 53 6e 6d 70 55 74 ....`.......d.............SnmpUt
3a7180 69 6c 4f 69 64 4e 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c ilOidNCmp.snmpapi.dll.snmpapi.dl
3a71a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a71c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3a71e0 00 00 11 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c ......SnmpUtilOidFree.snmpapi.dl
3a7200 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.snmpapi.dll/....-1............
3a7220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3a7240 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 10 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 ....d.............SnmpUtilOidCpy
3a7260 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .snmpapi.dll..snmpapi.dll/....-1
3a7280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3a72a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0f 00 04 00 53 6e ........`.......d.............Sn
3a72c0 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 mpUtilOidCmp.snmpapi.dll..snmpap
3a72e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a7300 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3a7320 00 00 1e 00 00 00 0e 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 73 6e 6d 70 ..........SnmpUtilOidAppend.snmp
3a7340 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.snmpapi.dll/....-1......
3a7360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3a7380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0d 00 04 00 53 6e 6d 70 55 74 69 6c ..`.......d.............SnmpUtil
3a73a0 4f 63 74 65 74 73 4e 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e OctetsNCmp.snmpapi.dll..snmpapi.
3a73c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a73e0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3a7400 1f 00 00 00 0c 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 73 6e 6d 70 61 ........SnmpUtilOctetsFree.snmpa
3a7420 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..snmpapi.dll/....-1......
3a7440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3a7460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0b 00 04 00 53 6e 6d 70 55 74 69 6c ..`.......d.............SnmpUtil
3a7480 4f 63 74 65 74 73 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c OctetsCpy.snmpapi.dll.snmpapi.dl
3a74a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a74c0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3a74e0 00 00 0a 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 73 6e 6d 70 61 70 69 2e ......SnmpUtilOctetsCmp.snmpapi.
3a7500 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.snmpapi.dll/....-1..........
3a7520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3a7540 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 09 00 04 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 ......d.............SnmpUtilMemR
3a7560 65 41 6c 6c 6f 63 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f eAlloc.snmpapi.dll..snmpapi.dll/
3a7580 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a75a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3a75c0 08 00 04 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 ....SnmpUtilMemFree.snmpapi.dll.
3a75e0 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 snmpapi.dll/....-1..............
3a7600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3a7620 00 00 64 86 00 00 00 00 1d 00 00 00 07 00 04 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 ..d.............SnmpUtilMemAlloc
3a7640 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .snmpapi.dll..snmpapi.dll/....-1
3a7660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3a7680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 53 6e ........`.......d.............Sn
3a76a0 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 mpUtilIdsToA.snmpapi.dll..snmpap
3a76c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a76e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3a7700 00 00 1d 00 00 00 05 00 04 00 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 73 6e 6d 70 61 ..........SnmpUtilDbgPrint.snmpa
3a7720 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..snmpapi.dll/....-1......
3a7740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3a7760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 53 6e 6d 70 55 74 69 6c ..`.......d.............SnmpUtil
3a7780 41 73 6e 41 6e 79 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e AsnAnyFree.snmpapi.dll..snmpapi.
3a77a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a77c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3a77e0 1e 00 00 00 03 00 04 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 73 6e 6d 70 61 70 ........SnmpUtilAsnAnyCpy.snmpap
3a7800 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.snmpapi.dll/....-1........
3a7820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3a7840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 02 00 04 00 53 6e 6d 70 53 76 63 53 65 74 `.......d.............SnmpSvcSet
3a7860 4c 6f 67 54 79 70 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f LogType.snmpapi.dll.snmpapi.dll/
3a7880 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a78a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3a78c0 01 00 04 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 73 6e 6d 70 61 70 69 2e 64 ....SnmpSvcSetLogLevel.snmpapi.d
3a78e0 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..snmpapi.dll/....-1..........
3a7900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3a7920 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 53 76 63 47 65 74 55 70 ......d.............SnmpSvcGetUp
3a7940 74 69 6d 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 time.snmpapi.dll..snmpapi.dll/..
3a7960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a7980 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 ..286.......`.d.................
3a79a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
3a79c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 ......@..B.idata$5..............
3a79e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3a7a00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 ......................@.@.......
3a7a20 09 00 00 00 00 00 0b 73 6e 6d 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......snmpapi.dll'.............
3a7a40 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
3a7a60 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
3a7a80 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c ....................snmpapi_NULL
3a7aa0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.snmpapi.dll/....-1..
3a7ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 ....................0.......250.
3a7ae0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3a7b00 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...d...............
3a7b20 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 @..B.idata$3....................
3a7b40 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 6e 6d 70 61 70 69 ........@.0..............snmpapi
3a7b60 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
3a7b80 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
3a7ba0 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
3a7bc0 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
3a7be0 52 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.snmpapi.dll/....-1............
3a7c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......493.......`.d.
3a7c20 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3a7c40 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
3a7c60 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
3a7c80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 0..idata$6......................
3a7ca0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 6e 6d 70 61 70 69 2e 64 ......@................snmpapi.d
3a7cc0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
3a7ce0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
3a7d00 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 73 6e 6d .............................snm
3a7d20 70 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 papi.dll.@comp.id.{.............
3a7d40 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
3a7d60 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
3a7d80 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 .h..idata$5@.......h............
3a7da0 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 ...........9.............R...__I
3a7dc0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6e 6d 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR_snmpapi.__NULL_
3a7de0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR..snmpapi_NULL_
3a7e00 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 THUNK_DATA..spoolss.dll/....-1..
3a7e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3a7e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 19 00 04 00 55 70 64 61 ......`.......d.....$.......Upda
3a7e60 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 tePrintDeviceObject.spoolss.dll.
3a7e80 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 spoolss.dll/....-1..............
3a7ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
3a7ec0 00 00 64 86 00 00 00 00 34 00 00 00 18 00 04 00 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 ..d.....4.......SpoolerRefreshPr
3a7ee0 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e interChangeNotification.spoolss.
3a7f00 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.spoolss.dll/....-1..........
3a7f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3a7f40 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 17 00 04 00 53 70 6f 6f 6c 65 72 46 72 65 65 50 ......d.....).......SpoolerFreeP
3a7f60 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 rinterNotifyInfo.spoolss.dll..sp
3a7f80 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oolss.dll/....-1................
3a7fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......73........`.......
3a7fc0 64 86 00 00 00 00 35 00 00 00 16 00 04 00 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 d.....5.......SpoolerFindNextPri
3a7fe0 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 nterChangeNotification.spoolss.d
3a8000 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..spoolss.dll/....-1..........
3a8020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a ............0.......74........`.
3a8040 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 15 00 04 00 53 70 6f 6f 6c 65 72 46 69 6e 64 46 ......d.....6.......SpoolerFindF
3a8060 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 irstPrinterChangeNotification.sp
3a8080 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 oolss.dll.spoolss.dll/....-1....
3a80a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 ..................0.......74....
3a80c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 14 00 04 00 53 70 6f 6f 6c 65 ....`.......d.....6.......Spoole
3a80e0 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 rFindClosePrinterChangeNotificat
3a8100 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 ion.spoolss.dll.spoolss.dll/....
3a8120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a8140 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 13 00 04 00 58........`.......d.....&.......
3a8160 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 73 70 6f 6f 6c 73 SplPromptUIInUsersSession.spools
3a8180 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.spoolss.dll/....-1........
3a81a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3a81c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 12 00 04 00 53 70 6c 49 73 53 65 73 73 69 `.......d.............SplIsSessi
3a81e0 6f 6e 5a 65 72 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f onZero.spoolss.dll..spoolss.dll/
3a8200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a8220 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3a8240 11 00 04 00 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 ....RouterFreePrinterNotifyInfo.
3a8260 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 spoolss.dll.spoolss.dll/....-1..
3a8280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3a82a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 10 00 04 00 52 6f 75 74 ......`.......d.............Rout
3a82c0 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 erFreeBidiMem.spoolss.dll.spools
3a82e0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
3a8300 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
3a8320 00 00 29 00 00 00 0f 00 04 00 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 ..).......RouterAllocPrinterNoti
3a8340 66 79 49 6e 66 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f fyInfo.spoolss.dll..spoolss.dll/
3a8360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a8380 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
3a83a0 0e 00 04 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 ....RouterAllocBidiResponseConta
3a83c0 69 6e 65 72 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 iner.spoolss.dll..spoolss.dll/..
3a83e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a8400 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0d 00 ..51........`.......d...........
3a8420 04 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c ..RouterAllocBidiMem.spoolss.dll
3a8440 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..spoolss.dll/....-1............
3a8460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3a8480 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0c 00 04 00 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 ....d.............RevertToPrinte
3a84a0 72 53 65 6c 66 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 rSelf.spoolss.dll.spoolss.dll/..
3a84c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a84e0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0b 00 ..65........`.......d.....-.....
3a8500 04 00 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e ..ReplyPrinterChangeNotification
3a8520 45 78 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 Ex.spoolss.dll..spoolss.dll/....
3a8540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a8560 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0a 00 04 00 63........`.......d.....+.......
3a8580 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 ReplyPrinterChangeNotification.s
3a85a0 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 poolss.dll..spoolss.dll/....-1..
3a85c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3a85e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 00 04 00 52 65 6d 6f ......`.......d.....$.......Remo
3a8600 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 vePrintDeviceObject.spoolss.dll.
3a8620 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 spoolss.dll/....-1..............
3a8640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......75........`.....
3a8660 00 00 64 86 00 00 00 00 37 00 00 00 08 00 04 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 ..d.....7.......ProvidorFindFirs
3a8680 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c tPrinterChangeNotification.spool
3a86a0 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ss.dll..spoolss.dll/....-1......
3a86c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 ................0.......75......
3a86e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 07 00 04 00 50 72 6f 76 69 64 6f 72 ..`.......d.....7.......Providor
3a8700 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 FindClosePrinterChangeNotificati
3a8720 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 on.spoolss.dll..spoolss.dll/....
3a8740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a8760 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 06 00 04 00 70........`.......d.....2.......
3a8780 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 PartialReplyPrinterChangeNotific
3a87a0 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 ation.spoolss.dll.spoolss.dll/..
3a87c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a87e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 05 00 ..57........`.......d.....%.....
3a8800 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 73 70 6f 6f 6c ..ImpersonatePrinterClient.spool
3a8820 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ss.dll..spoolss.dll/....-1......
3a8840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3a8860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 47 65 74 4a 6f 62 41 74 ..`.......d.............GetJobAt
3a8880 74 72 69 62 75 74 65 73 45 78 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e tributesEx.spoolss.dll..spoolss.
3a88a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a88c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3a88e0 1d 00 00 00 03 00 04 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 73 70 6f 6f 6c 73 73 ........GetJobAttributes.spoolss
3a8900 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..spoolss.dll/....-1........
3a8920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..............0.......77........
3a8940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 02 00 04 00 43 61 6c 6c 52 6f 75 74 65 72 `.......d.....9.......CallRouter
3a8960 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 FindFirstPrinterChangeNotificati
3a8980 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 on.spoolss.dll..spoolss.dll/....
3a89a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a89c0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 01 00 04 00 60........`.......d.....(.......
3a89e0 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 73 70 6f 6f AppendPrinterNotifyInfoData.spoo
3a8a00 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lss.dll.spoolss.dll/....-1......
3a8a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3a8a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 ..`.......d.....!.......AddPrint
3a8a60 44 65 76 69 63 65 4f 62 6a 65 63 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 DeviceObject.spoolss.dll..spools
3a8a80 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
3a8aa0 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 ..0.......286.......`.d.........
3a8ac0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
3a8ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
3a8b00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
3a8b20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
3a8b40 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 70 6f 6f 6c 73 73 2e 64 6c 6c 27 00 13 10 07 00 @..............spoolss.dll'.....
3a8b60 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
3a8b80 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff INK................@comp.id.{...
3a8ba0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 73 70 6f 6f ............................spoo
3a8bc0 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f lss_NULL_THUNK_DATA.spoolss.dll/
3a8be0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a8c00 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 ....250.......`.d...............
3a8c20 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........A...d.......
3a8c40 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
3a8c60 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.0.............
3a8c80 0b 73 70 6f 6f 6c 73 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 .spoolss.dll'.................!.
3a8ca0 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
3a8cc0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
3a8ce0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
3a8d00 45 53 43 52 49 50 54 4f 52 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.spoolss.dll/....-1....
3a8d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 ..................0.......493...
3a8d40 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3a8d60 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
3a8d80 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 .B.idata$2......................
3a8da0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 ......@.0..idata$6..............
3a8dc0 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 ..............@................s
3a8de0 70 6f 6f 6c 73 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b poolss.dll'.................!..{
3a8e00 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
3a8e20 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 ................................
3a8e40 00 00 00 03 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 .....spoolss.dll.@comp.id.{.....
3a8e60 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
3a8e80 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
3a8ea0 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
3a8ec0 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 ...................9............
3a8ee0 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 70 6f 6f 6c 73 73 .R...__IMPORT_DESCRIPTOR_spoolss
3a8f00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 70 6f 6f 6c .__NULL_IMPORT_DESCRIPTOR..spool
3a8f20 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 ss_NULL_THUNK_DATA..srpapi.dll/.
3a8f40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a8f60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3a8f80 0a 00 04 00 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 73 72 70 61 ....SrpSetTokenEnterpriseId.srpa
3a8fa0 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..srpapi.dll/.....-1......
3a8fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3a8fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 00 04 00 53 72 70 49 73 54 6f 6b ..`.......d.............SrpIsTok
3a9000 65 6e 53 65 72 76 69 63 65 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c enService.srpapi.dll..srpapi.dll
3a9020 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3a9040 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3a9060 00 00 08 00 04 00 53 72 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 73 72 70 61 70 69 ......SrpHostingTerminate.srpapi
3a9080 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..srpapi.dll/.....-1........
3a90a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3a90c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 07 00 04 00 53 72 70 48 6f 73 74 69 6e 67 `.......d.............SrpHosting
3a90e0 49 6e 69 74 69 61 6c 69 7a 65 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c Initialize.srpapi.dll.srpapi.dll
3a9100 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3a9120 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3a9140 00 00 06 00 04 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 73 72 70 ......SrpGetEnterprisePolicy.srp
3a9160 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.srpapi.dll/.....-1......
3a9180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3a91a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 05 00 04 00 53 72 70 47 65 74 45 6e ..`.......d.............SrpGetEn
3a91c0 74 65 72 70 72 69 73 65 49 64 73 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 terpriseIds.srpapi.dll..srpapi.d
3a91e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3a9200 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......69........`.......d.....
3a9220 31 00 00 00 04 00 04 00 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 1.......SrpEnablePermissiveModeF
3a9240 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 ileEncryption.srpapi.dll..srpapi
3a9260 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3a9280 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
3a92a0 00 00 2a 00 00 00 03 00 04 00 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 70 45 ..*.......SrpDoesPolicyAllowAppE
3a92c0 78 65 63 75 74 69 6f 6e 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 xecution.srpapi.dll.srpapi.dll/.
3a92e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a9300 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
3a9320 02 00 04 00 53 72 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 ....SrpDisablePermissiveModeFile
3a9340 45 6e 63 72 79 70 74 69 6f 6e 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c Encryption.srpapi.dll.srpapi.dll
3a9360 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3a9380 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
3a93a0 00 00 01 00 04 00 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 ......SrpCreateThreadNetworkCont
3a93c0 65 78 74 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ext.srpapi.dll..srpapi.dll/.....
3a93e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a9400 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
3a9420 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 73 72 70 SrpCloseThreadNetworkContext.srp
3a9440 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.srpapi.dll/.....-1......
3a9460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 ................0.......284.....
3a9480 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3a94a0 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
3a94c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
3a94e0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 ....@.@..idata$4................
3a9500 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 73 72 70 ............@.@..............srp
3a9520 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 api.dll'.................!..{.Mi
3a9540 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3a9560 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
3a9580 00 00 02 00 1c 00 00 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........srpapi_NULL_THUNK_DATA.
3a95a0 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 srpapi.dll/.....-1..............
3a95c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......249.......`.d...
3a95e0 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3a9600 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 @...d...............@..B.idata$3
3a9620 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3a9640 02 00 00 00 11 00 09 00 00 00 00 00 0a 73 72 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .............srpapi.dll'........
3a9660 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
3a9680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ....................@comp.id.{..
3a96a0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
3a96c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 72 70 61 70 69 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..srpapi.dll
3a96e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3a9700 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 ......490.......`.d.............
3a9720 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 .......debug$S........@.........
3a9740 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
3a9760 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
3a9780 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
3a97a0 00 00 11 00 09 00 00 00 00 00 0a 73 72 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...........srpapi.dll'..........
3a97c0 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
3a97e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
3a9800 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 73 72 70 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d ................srpapi.dll..@com
3a9820 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
3a9840 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
3a9860 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
3a9880 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 ......h.......................8.
3a98a0 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............P...__IMPORT_DESCRIP
3a98c0 54 4f 52 5f 73 72 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_srpapi.__NULL_IMPORT_DESCRIP
3a98e0 54 4f 52 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 73 70 69 TOR..srpapi_NULL_THUNK_DATA.sspi
3a9900 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cli.dll/....-1..................
3a9920 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
3a9940 00 00 00 00 26 00 00 00 05 00 04 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 ....&.......SspiEncryptAuthIdent
3a9960 69 74 79 45 78 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 ityEx.sspicli.dll.sspicli.dll/..
3a9980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a99a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 04 00 ..58........`.......d.....&.....
3a99c0 04 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 73 73 70 69 ..SspiDecryptAuthIdentityEx.sspi
3a99e0 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 cli.dll.sspicli.dll/....-1......
3a9a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
3a9a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 03 00 04 00 51 75 65 72 79 43 72 65 ..`.......d.....*.......QueryCre
3a9a40 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 73 73 70 69 63 6c 69 2e 64 6c dentialsAttributesExW.sspicli.dl
3a9a60 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.sspicli.dll/....-1............
3a9a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3a9aa0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 02 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 ....d.....*.......QueryCredentia
3a9ac0 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 lsAttributesExA.sspicli.dll.sspi
3a9ae0 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cli.dll/....-1..................
3a9b00 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
3a9b20 00 00 00 00 26 00 00 00 01 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 ....&.......QueryContextAttribut
3a9b40 65 73 45 78 57 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 esExW.sspicli.dll.sspicli.dll/..
3a9b60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a9b80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
3a9ba0 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 41 00 73 73 70 69 ..QueryContextAttributesExA.sspi
3a9bc0 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 cli.dll.sspicli.dll/....-1......
3a9be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 ................0.......286.....
3a9c00 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3a9c20 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
3a9c40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
3a9c60 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@.@..idata$4................
3a9c80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 73 70 ............@.@..............ssp
3a9ca0 69 63 6c 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d icli.dll'.................!..{.M
3a9cc0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3a9ce0 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
3a9d00 00 00 00 02 00 1d 00 00 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..........sspicli_NULL_THUNK_DAT
3a9d20 41 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.sspicli.dll/....-1............
3a9d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......250.......`.d.
3a9d60 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3a9d80 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...d...............@..B.idata
3a9da0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3a9dc0 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 73 70 69 63 6c 69 2e 64 6c 6c 27 00 13 10 07 00 0..............sspicli.dll'.....
3a9de0 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
3a9e00 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e INK....................@comp.id.
3a9e20 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f {.............................._
3a9e40 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 73 70 69 63 6c 69 2e _NULL_IMPORT_DESCRIPTOR.sspicli.
3a9e60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a9e80 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 0.......493.......`.d...........
3a9ea0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
3a9ec0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
3a9ee0 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3a9f00 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3a9f20 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 73 70 69 63 6c 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............sspicli.dll'.......
3a9f40 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
3a9f60 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
3a9f80 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 40 ...................sspicli.dll.@
3a9fa0 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
3a9fc0 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
3a9fe0 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
3aa000 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
3aa020 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .9.............R...__IMPORT_DESC
3aa040 52 49 50 54 4f 52 5f 73 73 70 69 63 6c 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_sspicli.__NULL_IMPORT_DES
3aa060 43 52 49 50 54 4f 52 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 CRIPTOR..sspicli_NULL_THUNK_DATA
3aa080 00 0a 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..sti.dll/........-1............
3aa0a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3aa0c0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 69 43 72 65 61 74 65 49 6e 73 74 61 ....d.............StiCreateInsta
3aa0e0 6e 63 65 57 00 73 74 69 2e 64 6c 6c 00 0a 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 nceW.sti.dll..sti.dll/........-1
3aa100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 ......................0.......27
3aa120 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
3aa140 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........=.................
3aa160 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 ..@..B.idata$5..................
3aa180 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3aa1a0 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 ..................@.@...........
3aa1c0 00 00 07 73 74 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b ...sti.dll'.................!..{
3aa1e0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
3aa200 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.{...................
3aa220 00 02 00 00 00 02 00 19 00 00 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ............sti_NULL_THUNK_DATA.
3aa240 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sti.dll/........-1..............
3aa260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......246.......`.d...
3aa280 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3aa2a0 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 =...d...............@..B.idata$3
3aa2c0 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3aa2e0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 74 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .............sti.dll'...........
3aa300 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
3aa320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 .................@comp.id.{.....
3aa340 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
3aa360 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 IMPORT_DESCRIPTOR.sti.dll/......
3aa380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3aa3a0 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 ..477.......`.d.................
3aa3c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........=.............
3aa3e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 ......@..B.idata$2..............
3aa400 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3aa420 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 ......................@.........
3aa440 09 00 00 00 00 00 07 73 74 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .......sti.dll'.................
3aa460 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
3aa480 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
3aa4a0 00 00 00 05 00 00 00 03 00 73 74 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 .........sti.dll.@comp.id.{.....
3aa4c0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
3aa4e0 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
3aa500 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
3aa520 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 ...................5............
3aa540 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 74 69 00 5f 5f 4e .J...__IMPORT_DESCRIPTOR_sti.__N
3aa560 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 74 69 5f 4e 55 4c 4c 5f ULL_IMPORT_DESCRIPTOR..sti_NULL_
3aa580 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 THUNK_DATA..t2embed.dll/....-1..
3aa5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3aa5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0d 00 04 00 54 54 52 75 ......`.......d.....#.......TTRu
3aa5e0 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a nValidationTestsEx.t2embed.dll..
3aa600 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t2embed.dll/....-1..............
3aa620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3aa640 00 00 64 86 00 00 00 00 21 00 00 00 0c 00 04 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 ..d.....!.......TTRunValidationT
3aa660 65 73 74 73 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 ests.t2embed.dll..t2embed.dll/..
3aa680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3aa6a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0b 00 ..51........`.......d...........
3aa6c0 04 00 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 74 32 65 6d 62 65 64 2e 64 6c 6c ..TTLoadEmbeddedFont.t2embed.dll
3aa6e0 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..t2embed.dll/....-1............
3aa700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
3aa720 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0a 00 04 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 ....d.....,.......TTIsEmbeddingE
3aa740 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e 61 6d 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 nabledForFacename.t2embed.dll.t2
3aa760 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 embed.dll/....-1................
3aa780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3aa7a0 64 86 00 00 00 00 21 00 00 00 09 00 04 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c d.....!.......TTIsEmbeddingEnabl
3aa7c0 65 64 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 ed.t2embed.dll..t2embed.dll/....
3aa7e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3aa800 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 08 00 04 00 49........`.......d.............
3aa820 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 TTGetNewFontName.t2embed.dll..t2
3aa840 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 embed.dll/....-1................
3aa860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3aa880 64 86 00 00 00 00 1f 00 00 00 07 00 04 00 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 d.............TTGetEmbeddingType
3aa8a0 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 .t2embed.dll..t2embed.dll/....-1
3aa8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3aa8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 06 00 04 00 54 54 ........`.......d.....".......TT
3aa900 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 GetEmbeddedFontInfo.t2embed.dll.
3aa920 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t2embed.dll/....-1..............
3aa940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3aa960 00 00 64 86 00 00 00 00 29 00 00 00 05 00 04 00 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e ..d.....).......TTEnableEmbeddin
3aa980 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 gForFacename.t2embed.dll..t2embe
3aa9a0 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d.dll/....-1....................
3aa9c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
3aa9e0 00 00 21 00 00 00 04 00 04 00 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 74 ..!.......TTEmbedFontFromFileA.t
3aaa00 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 2embed.dll..t2embed.dll/....-1..
3aaa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3aaa40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 03 00 04 00 54 54 45 6d ......`.......d.............TTEm
3aaa60 62 65 64 46 6f 6e 74 45 78 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c bedFontEx.t2embed.dll.t2embed.dl
3aaa80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3aaaa0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
3aaac0 00 00 02 00 04 00 54 54 45 6d 62 65 64 46 6f 6e 74 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 ......TTEmbedFont.t2embed.dll.t2
3aaae0 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 embed.dll/....-1................
3aab00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3aab20 64 86 00 00 00 00 21 00 00 00 01 00 04 00 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f d.....!.......TTDeleteEmbeddedFo
3aab40 6e 74 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 nt.t2embed.dll..t2embed.dll/....
3aab60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3aab80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
3aaba0 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d TTCharToUnicode.t2embed.dll.t2em
3aabc0 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bed.dll/....-1..................
3aabe0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......286.......`.d.......
3aac00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
3aac20 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
3aac40 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
3aac60 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
3aac80 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 74 32 65 6d 62 65 64 2e 64 6c 6c 27 00 13 10 @.@..............t2embed.dll'...
3aaca0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
3aacc0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 .LINK................@comp.id.{.
3aace0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 74 32 ..............................t2
3aad00 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 32 65 6d 62 65 64 2e 64 6c embed_NULL_THUNK_DATA.t2embed.dl
3aad20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3aad40 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 ......250.......`.d.............
3aad60 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 .......debug$S........A...d.....
3aad80 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
3aada0 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 ..................@.0...........
3aadc0 00 00 0b 74 32 65 6d 62 65 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...t2embed.dll'.................
3aade0 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
3aae00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
3aae20 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
3aae40 5f 44 45 53 43 52 49 50 54 4f 52 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _DESCRIPTOR.t2embed.dll/....-1..
3aae60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 ....................0.......493.
3aae80 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3aaea0 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
3aaec0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 @..B.idata$2....................
3aaee0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
3aaf00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@...............
3aaf20 0b 74 32 65 6d 62 65 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 .t2embed.dll'.................!.
3aaf40 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
3aaf60 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
3aaf80 00 05 00 00 00 03 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff .......t2embed.dll.@comp.id.{...
3aafa0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
3aafc0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
3aafe0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
3ab000 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 .....................9..........
3ab020 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 32 65 6d 62 ...R...__IMPORT_DESCRIPTOR_t2emb
3ab040 65 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 32 65 ed.__NULL_IMPORT_DESCRIPTOR..t2e
3ab060 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 61 70 69 33 32 2e 64 6c 6c mbed_NULL_THUNK_DATA..tapi32.dll
3ab080 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ab0a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3ab0c0 00 00 f8 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 74 61 70 69 ......tapiRequestMediaCallW.tapi
3ab0e0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3ab100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3ab120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 f7 00 04 00 74 61 70 69 52 65 71 75 ..`.......d.....!.......tapiRequ
3ab140 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 estMediaCallA.tapi32.dll..tapi32
3ab160 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ab180 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3ab1a0 00 00 20 00 00 00 f6 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 74 ..........tapiRequestMediaCall.t
3ab1c0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3ab1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3ab200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 f5 00 04 00 74 61 70 69 52 65 ....`.......d.............tapiRe
3ab220 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 questMakeCallW.tapi32.dll.tapi32
3ab240 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ab260 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3ab280 00 00 20 00 00 00 f4 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 74 ..........tapiRequestMakeCallA.t
3ab2a0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3ab2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3ab2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 f3 00 04 00 74 61 70 69 52 65 ....`.......d.............tapiRe
3ab300 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 questMakeCall.tapi32.dll..tapi32
3ab320 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ab340 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3ab360 00 00 1b 00 00 00 f2 00 04 00 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 74 61 70 69 33 32 ..........tapiRequestDrop.tapi32
3ab380 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3ab3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3ab3c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 f1 00 04 00 74 61 70 69 47 65 74 4c 6f 63 `.......d.............tapiGetLoc
3ab3e0 61 74 69 6f 6e 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c ationInfoW.tapi32.dll.tapi32.dll
3ab400 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ab420 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3ab440 00 00 f0 00 04 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 74 61 70 69 33 ......tapiGetLocationInfoA.tapi3
3ab460 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3ab480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3ab4a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ef 00 04 00 74 61 70 69 47 65 74 4c 6f 63 `.......d.............tapiGetLoc
3ab4c0 61 74 69 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c ationInfo.tapi32.dll..tapi32.dll
3ab4e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ab500 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3ab520 00 00 ee 00 04 00 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ......phoneShutdown.tapi32.dll..
3ab540 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3ab560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3ab580 00 00 64 86 00 00 00 00 1a 00 00 00 ed 00 04 00 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 74 ..d.............phoneSetVolume.t
3ab5a0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3ab5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3ab5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ec 00 04 00 70 68 6f 6e 65 53 ....`.......d.....".......phoneS
3ab600 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 etStatusMessages.tapi32.dll.tapi
3ab620 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3ab640 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
3ab660 00 00 00 00 18 00 00 00 eb 00 04 00 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 74 61 70 69 33 32 2e ............phoneSetRing.tapi32.
3ab680 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3ab6a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3ab6c0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ea 00 04 00 70 68 6f 6e 65 53 65 74 4c 61 6d 70 ......d.............phoneSetLamp
3ab6e0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3ab700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3ab720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e9 00 04 00 70 68 6f 6e ......`.......d.............phon
3ab740 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 eSetHookSwitch.tapi32.dll.tapi32
3ab760 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ab780 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3ab7a0 00 00 18 00 00 00 e8 00 04 00 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 74 61 70 69 33 32 2e 64 6c ..........phoneSetGain.tapi32.dl
3ab7c0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3ab7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3ab800 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e7 00 04 00 70 68 6f 6e 65 53 65 74 44 69 73 70 6c 61 ....d.............phoneSetDispla
3ab820 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 y.tapi32.dll..tapi32.dll/.....-1
3ab840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3ab860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 e6 00 04 00 70 68 ........`.......d.............ph
3ab880 6f 6e 65 53 65 74 44 61 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c oneSetData.tapi32.dll.tapi32.dll
3ab8a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ab8c0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3ab8e0 00 00 e5 00 04 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 74 61 70 69 33 32 ......phoneSetButtonInfoW.tapi32
3ab900 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3ab920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3ab940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e4 00 04 00 70 68 6f 6e 65 53 65 74 42 75 `.......d.............phoneSetBu
3ab960 74 74 6f 6e 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c ttonInfoA.tapi32.dll..tapi32.dll
3ab980 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ab9a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3ab9c0 00 00 e3 00 04 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e ......phoneSetButtonInfo.tapi32.
3ab9e0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3aba00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
3aba20 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 e2 00 04 00 70 68 6f 6e 65 4f 70 65 6e 00 74 61 ......d.............phoneOpen.ta
3aba40 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3aba60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3aba80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 e1 00 04 00 70 68 6f 6e 65 4e ....`.......d.....$.......phoneN
3abaa0 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 egotiateExtVersion.tapi32.dll.ta
3abac0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3abae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3abb00 64 86 00 00 00 00 24 00 00 00 e0 00 04 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 d.....$.......phoneNegotiateAPIV
3abb20 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ersion.tapi32.dll.tapi32.dll/...
3abb40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3abb60 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 df 00 ..50........`.......d...........
3abb80 04 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 ..phoneInitializeExW.tapi32.dll.
3abba0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3abbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3abbe0 00 00 64 86 00 00 00 00 1e 00 00 00 de 00 04 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 ..d.............phoneInitializeE
3abc00 78 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 xA.tapi32.dll.tapi32.dll/.....-1
3abc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3abc40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 dd 00 04 00 70 68 ........`.......d.............ph
3abc60 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 oneInitialize.tapi32.dll..tapi32
3abc80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3abca0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3abcc0 00 00 1a 00 00 00 dc 00 04 00 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 74 61 70 69 33 32 2e ..........phoneGetVolume.tapi32.
3abce0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3abd00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3abd20 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 db 00 04 00 70 68 6f 6e 65 47 65 74 53 74 61 74 ......d.............phoneGetStat
3abd40 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 usW.tapi32.dll..tapi32.dll/.....
3abd60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3abd80 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 da 00 04 00 54........`.......d.....".......
3abda0 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c phoneGetStatusMessages.tapi32.dl
3abdc0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3abde0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3abe00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d9 00 04 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 ....d.............phoneGetStatus
3abe20 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.tapi32.dll..tapi32.dll/.....-1
3abe40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3abe60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 d8 00 04 00 70 68 ........`.......d.............ph
3abe80 6f 6e 65 47 65 74 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 oneGetStatus.tapi32.dll.tapi32.d
3abea0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3abec0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
3abee0 18 00 00 00 d7 00 04 00 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 ........phoneGetRing.tapi32.dll.
3abf00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3abf20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3abf40 00 00 64 86 00 00 00 00 1b 00 00 00 d6 00 04 00 70 68 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 ..d.............phoneGetMessage.
3abf60 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3abf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3abfa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 d5 00 04 00 70 68 6f 6e ......`.......d.............phon
3abfc0 65 47 65 74 4c 61 6d 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 eGetLamp.tapi32.dll.tapi32.dll/.
3abfe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ac000 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3ac020 d4 00 04 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ....phoneGetIconW.tapi32.dll..ta
3ac040 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3ac060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3ac080 64 86 00 00 00 00 19 00 00 00 d3 00 04 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 74 61 70 69 d.............phoneGetIconA.tapi
3ac0a0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3ac0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3ac0e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 d2 00 04 00 70 68 6f 6e 65 47 65 74 ..`.......d.............phoneGet
3ac100 49 63 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Icon.tapi32.dll.tapi32.dll/.....
3ac120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ac140 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d1 00 04 00 43........`.......d.............
3ac160 70 68 6f 6e 65 47 65 74 49 44 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 phoneGetIDW.tapi32.dll..tapi32.d
3ac180 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ac1a0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
3ac1c0 17 00 00 00 d0 00 04 00 70 68 6f 6e 65 47 65 74 49 44 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ........phoneGetIDA.tapi32.dll..
3ac1e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3ac200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3ac220 00 00 64 86 00 00 00 00 16 00 00 00 cf 00 04 00 70 68 6f 6e 65 47 65 74 49 44 00 74 61 70 69 33 ..d.............phoneGetID.tapi3
3ac240 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3ac260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3ac280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ce 00 04 00 70 68 6f 6e 65 47 65 74 48 6f `.......d.............phoneGetHo
3ac2a0 6f 6b 53 77 69 74 63 68 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 okSwitch.tapi32.dll.tapi32.dll/.
3ac2c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ac2e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
3ac300 cd 00 04 00 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ....phoneGetGain.tapi32.dll.tapi
3ac320 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3ac340 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3ac360 00 00 00 00 1b 00 00 00 cc 00 04 00 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 74 61 70 69 ............phoneGetDisplay.tapi
3ac380 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3ac3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3ac3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 cb 00 04 00 70 68 6f 6e 65 47 65 74 ..`.......d.............phoneGet
3ac3e0 44 65 76 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 DevCapsW.tapi32.dll.tapi32.dll/.
3ac400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ac420 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3ac440 ca 00 04 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 ....phoneGetDevCapsA.tapi32.dll.
3ac460 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3ac480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3ac4a0 00 00 64 86 00 00 00 00 1b 00 00 00 c9 00 04 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 ..d.............phoneGetDevCaps.
3ac4c0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3ac4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3ac500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 c8 00 04 00 70 68 6f 6e ......`.......d.............phon
3ac520 65 47 65 74 44 61 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 eGetData.tapi32.dll.tapi32.dll/.
3ac540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ac560 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3ac580 c7 00 04 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 ....phoneGetButtonInfoW.tapi32.d
3ac5a0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3ac5c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3ac5e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c6 00 04 00 70 68 6f 6e 65 47 65 74 42 75 74 74 ......d.............phoneGetButt
3ac600 6f 6e 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 onInfoA.tapi32.dll..tapi32.dll/.
3ac620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ac640 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3ac660 c5 00 04 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c ....phoneGetButtonInfo.tapi32.dl
3ac680 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3ac6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3ac6c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c4 00 04 00 70 68 6f 6e 65 44 65 76 53 70 65 63 69 66 ....d.............phoneDevSpecif
3ac6e0 69 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ic.tapi32.dll.tapi32.dll/.....-1
3ac700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3ac720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c3 00 04 00 70 68 ........`.......d.............ph
3ac740 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 oneConfigDialogW.tapi32.dll.tapi
3ac760 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3ac780 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3ac7a0 00 00 00 00 1e 00 00 00 c2 00 04 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 74 ............phoneConfigDialogA.t
3ac7c0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3ac7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3ac800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c1 00 04 00 70 68 6f 6e 65 43 ....`.......d.............phoneC
3ac820 6f 6e 66 69 67 44 69 61 6c 6f 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 onfigDialog.tapi32.dll..tapi32.d
3ac840 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ac860 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3ac880 16 00 00 00 c0 00 04 00 70 68 6f 6e 65 43 6c 6f 73 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ........phoneClose.tapi32.dll.ta
3ac8a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3ac8c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3ac8e0 64 86 00 00 00 00 17 00 00 00 bf 00 04 00 6c 69 6e 65 55 6e 70 61 72 6b 57 00 74 61 70 69 33 32 d.............lineUnparkW.tapi32
3ac900 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3ac920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3ac940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 be 00 04 00 6c 69 6e 65 55 6e 70 61 72 6b `.......d.............lineUnpark
3ac960 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.tapi32.dll..tapi32.dll/.....-1
3ac980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3ac9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 bd 00 04 00 6c 69 ........`.......d.............li
3ac9c0 6e 65 55 6e 70 61 72 6b 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 neUnpark.tapi32.dll.tapi32.dll/.
3ac9e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3aca00 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
3aca20 bc 00 04 00 6c 69 6e 65 55 6e 68 6f 6c 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ....lineUnhold.tapi32.dll.tapi32
3aca40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3aca60 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3aca80 00 00 1e 00 00 00 bb 00 04 00 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 74 61 70 ..........lineUncompleteCall.tap
3acaa0 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.tapi32.dll/.....-1......
3acac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3acae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ba 00 04 00 6c 69 6e 65 54 72 61 6e ..`.......d.............lineTran
3acb00 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 slateDialogW.tapi32.dll.tapi32.d
3acb20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3acb40 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3acb60 20 00 00 00 b9 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 74 61 70 ........lineTranslateDialogA.tap
3acb80 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.tapi32.dll/.....-1......
3acba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3acbc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b8 00 04 00 6c 69 6e 65 54 72 61 6e ..`.......d.............lineTran
3acbe0 73 6c 61 74 65 44 69 61 6c 6f 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 slateDialog.tapi32.dll..tapi32.d
3acc00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3acc20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3acc40 21 00 00 00 b7 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 74 61 !.......lineTranslateAddressW.ta
3acc60 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3acc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3acca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b6 00 04 00 6c 69 6e 65 54 72 ....`.......d.....!.......lineTr
3accc0 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 anslateAddressA.tapi32.dll..tapi
3acce0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3acd00 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
3acd20 00 00 00 00 20 00 00 00 b5 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 ............lineTranslateAddress
3acd40 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3acd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3acd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b4 00 04 00 6c 69 6e 65 ......`.......d.............line
3acda0 53 77 61 70 48 6f 6c 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 SwapHold.tapi32.dll.tapi32.dll/.
3acdc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3acde0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
3ace00 b3 00 04 00 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ....lineShutdown.tapi32.dll.tapi
3ace20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3ace40 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3ace60 00 00 00 00 1e 00 00 00 b2 00 04 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 74 ............lineSetupTransferW.t
3ace80 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3acea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3acec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b1 00 04 00 6c 69 6e 65 53 65 ....`.......d.............lineSe
3acee0 74 75 70 54 72 61 6e 73 66 65 72 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 tupTransferA.tapi32.dll.tapi32.d
3acf00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3acf20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3acf40 1d 00 00 00 b0 00 04 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 74 61 70 69 33 32 ........lineSetupTransfer.tapi32
3acf60 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3acf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3acfa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 af 00 04 00 6c 69 6e 65 53 65 74 75 70 43 `.......d.............lineSetupC
3acfc0 6f 6e 66 65 72 65 6e 63 65 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c onferenceW.tapi32.dll.tapi32.dll
3acfe0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ad000 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3ad020 00 00 ae 00 04 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 74 61 70 69 33 ......lineSetupConferenceA.tapi3
3ad040 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3ad060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3ad080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ad 00 04 00 6c 69 6e 65 53 65 74 75 70 43 `.......d.............lineSetupC
3ad0a0 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c onference.tapi32.dll..tapi32.dll
3ad0c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ad0e0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3ad100 00 00 ac 00 04 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c ......lineSetTollListW.tapi32.dl
3ad120 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3ad140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3ad160 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ab 00 04 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 ....d.............lineSetTollLis
3ad180 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 tA.tapi32.dll.tapi32.dll/.....-1
3ad1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3ad1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 aa 00 04 00 6c 69 ........`.......d.............li
3ad1e0 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 neSetTollList.tapi32.dll..tapi32
3ad200 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ad220 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3ad240 00 00 1b 00 00 00 a9 00 04 00 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 74 61 70 69 33 32 ..........lineSetTerminal.tapi32
3ad260 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3ad280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3ad2a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a8 00 04 00 6c 69 6e 65 53 65 74 53 74 61 `.......d.....!.......lineSetSta
3ad2c0 74 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 tusMessages.tapi32.dll..tapi32.d
3ad2e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ad300 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
3ad320 29 00 00 00 a7 00 04 00 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 50 ).......lineSetQueueMeasurementP
3ad340 65 72 69 6f 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eriod.tapi32.dll..tapi32.dll/...
3ad360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ad380 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a6 00 ..47........`.......d...........
3ad3a0 04 00 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ..lineSetNumRings.tapi32.dll..ta
3ad3c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3ad3e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3ad400 64 86 00 00 00 00 1c 00 00 00 a5 00 04 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 74 d.............lineSetMediaMode.t
3ad420 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3ad440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3ad460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a4 00 04 00 6c 69 6e 65 53 65 ....`.......d.............lineSe
3ad480 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 tMediaControl.tapi32.dll..tapi32
3ad4a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ad4c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3ad4e0 00 00 20 00 00 00 a3 00 04 00 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 74 ..........lineSetLineDevStatus.t
3ad500 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3ad520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3ad540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a2 00 04 00 6c 69 6e 65 53 65 ....`.......d.............lineSe
3ad560 74 44 65 76 43 6f 6e 66 69 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 tDevConfigW.tapi32.dll..tapi32.d
3ad580 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ad5a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3ad5c0 1d 00 00 00 a1 00 04 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 74 61 70 69 33 32 ........lineSetDevConfigA.tapi32
3ad5e0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3ad600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3ad620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a0 00 04 00 6c 69 6e 65 53 65 74 44 65 76 `.......d.............lineSetDev
3ad640 43 6f 6e 66 69 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Config.tapi32.dll.tapi32.dll/...
3ad660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ad680 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 9f 00 ..54........`.......d.....".....
3ad6a0 04 00 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 74 61 70 69 33 32 2e ..lineSetCurrentLocation.tapi32.
3ad6c0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3ad6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3ad700 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9e 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 54 ......d.............lineSetCallT
3ad720 72 65 61 74 6d 65 6e 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 reatment.tapi32.dll.tapi32.dll/.
3ad740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ad760 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3ad780 9d 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 ....lineSetCallQualityOfService.
3ad7a0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3ad7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3ad7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9c 00 04 00 6c 69 6e 65 ......`.......d.............line
3ad800 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 SetCallPrivilege.tapi32.dll.tapi
3ad820 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3ad840 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3ad860 00 00 00 00 1d 00 00 00 9b 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 74 61 ............lineSetCallParams.ta
3ad880 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3ad8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3ad8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9a 00 04 00 6c 69 6e 65 53 65 ....`.......d.............lineSe
3ad8e0 74 43 61 6c 6c 44 61 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c tCallData.tapi32.dll..tapi32.dll
3ad900 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ad920 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3ad940 00 00 99 00 04 00 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e ......lineSetAppSpecific.tapi32.
3ad960 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3ad980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3ad9a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 98 00 04 00 6c 69 6e 65 53 65 74 41 70 70 50 72 ......d.............lineSetAppPr
3ad9c0 69 6f 72 69 74 79 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 iorityW.tapi32.dll..tapi32.dll/.
3ad9e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ada00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3ada20 97 00 04 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 74 61 70 69 33 32 2e 64 ....lineSetAppPriorityA.tapi32.d
3ada40 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3ada60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3ada80 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 96 00 04 00 6c 69 6e 65 53 65 74 41 70 70 50 72 ......d.............lineSetAppPr
3adaa0 69 6f 72 69 74 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 iority.tapi32.dll.tapi32.dll/...
3adac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3adae0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 95 00 ..51........`.......d...........
3adb00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 74 61 70 69 33 32 2e 64 6c 6c ..lineSetAgentStateEx.tapi32.dll
3adb20 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3adb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3adb60 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 94 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 ....d.............lineSetAgentSt
3adb80 61 74 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ate.tapi32.dll..tapi32.dll/.....
3adba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3adbc0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 93 00 04 00 56........`.......d.....$.......
3adbe0 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 74 61 70 69 33 32 2e lineSetAgentSessionState.tapi32.
3adc00 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3adc20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3adc40 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 92 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 ......d.....).......lineSetAgent
3adc60 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 MeasurementPeriod.tapi32.dll..ta
3adc80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3adca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3adcc0 64 86 00 00 00 00 1d 00 00 00 91 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 d.............lineSetAgentGroup.
3adce0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3add00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3add20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 90 00 04 00 6c 69 6e 65 ......`.......d.............line
3add40 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 SetAgentActivity.tapi32.dll.tapi
3add60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3add80 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
3adda0 00 00 00 00 20 00 00 00 8f 00 04 00 6c 69 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f ............lineSendUserUserInfo
3addc0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3adde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3ade00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 8e 00 04 00 6c 69 6e 65 ......`.......d.............line
3ade20 53 65 63 75 72 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c SecureCall.tapi32.dll.tapi32.dll
3ade40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ade60 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3ade80 00 00 8d 00 04 00 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 74 61 70 69 33 32 2e ......lineRemoveProvider.tapi32.
3adea0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3adec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3adee0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 8c 00 04 00 6c 69 6e 65 52 65 6d 6f 76 65 46 72 ......d.....$.......lineRemoveFr
3adf00 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 omConference.tapi32.dll.tapi32.d
3adf20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3adf40 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
3adf60 23 00 00 00 8b 00 04 00 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f 00 #.......lineReleaseUserUserInfo.
3adf80 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3adfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
3adfc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 8a 00 04 00 6c 69 6e 65 ......`.......d.....(.......line
3adfe0 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 52 65 63 69 70 69 65 6e 74 00 74 61 70 69 33 32 2e RegisterRequestRecipient.tapi32.
3ae000 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3ae020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3ae040 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 89 00 04 00 6c 69 6e 65 52 65 64 69 72 65 63 74 ......d.............lineRedirect
3ae060 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.tapi32.dll..tapi32.dll/.....-1
3ae080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3ae0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 88 00 04 00 6c 69 ........`.......d.............li
3ae0c0 6e 65 52 65 64 69 72 65 63 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 neRedirectA.tapi32.dll..tapi32.d
3ae0e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ae100 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
3ae120 18 00 00 00 87 00 04 00 6c 69 6e 65 52 65 64 69 72 65 63 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 ........lineRedirect.tapi32.dll.
3ae140 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3ae160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3ae180 00 00 64 86 00 00 00 00 1d 00 00 00 86 00 04 00 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e 73 ..d.............lineProxyRespons
3ae1a0 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.tapi32.dll..tapi32.dll/.....-1
3ae1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3ae1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 85 00 04 00 6c 69 ........`.......d.............li
3ae200 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 neProxyMessage.tapi32.dll.tapi32
3ae220 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ae240 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
3ae260 00 00 27 00 00 00 84 00 04 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 ..'.......linePrepareAddToConfer
3ae280 65 6e 63 65 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 enceW.tapi32.dll..tapi32.dll/...
3ae2a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ae2c0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 83 00 ..59........`.......d.....'.....
3ae2e0 04 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 74 61 ..linePrepareAddToConferenceA.ta
3ae300 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3ae320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3ae340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 82 00 04 00 6c 69 6e 65 50 72 ....`.......d.....&.......linePr
3ae360 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 epareAddToConference.tapi32.dll.
3ae380 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3ae3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3ae3c0 00 00 64 86 00 00 00 00 17 00 00 00 81 00 04 00 6c 69 6e 65 50 69 63 6b 75 70 57 00 74 61 70 69 ..d.............linePickupW.tapi
3ae3e0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3ae400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3ae420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 80 00 04 00 6c 69 6e 65 50 69 63 6b ..`.......d.............linePick
3ae440 75 70 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 upA.tapi32.dll..tapi32.dll/.....
3ae460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ae480 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 7f 00 04 00 42........`.......d.............
3ae4a0 6c 69 6e 65 50 69 63 6b 75 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c linePickup.tapi32.dll.tapi32.dll
3ae4c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ae4e0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
3ae500 00 00 7e 00 04 00 6c 69 6e 65 50 61 72 6b 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 ..~...lineParkW.tapi32.dll..tapi
3ae520 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3ae540 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
3ae560 00 00 00 00 15 00 00 00 7d 00 04 00 6c 69 6e 65 50 61 72 6b 41 00 74 61 70 69 33 32 2e 64 6c 6c ........}...lineParkA.tapi32.dll
3ae580 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3ae5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
3ae5c0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 7c 00 04 00 6c 69 6e 65 50 61 72 6b 00 74 61 70 69 33 ....d.........|...linePark.tapi3
3ae5e0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3ae600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
3ae620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 7b 00 04 00 6c 69 6e 65 4f 70 65 6e 57 00 `.......d.........{...lineOpenW.
3ae640 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3ae660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
3ae680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 7a 00 04 00 6c 69 6e 65 ......`.......d.........z...line
3ae6a0 4f 70 65 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 OpenA.tapi32.dll..tapi32.dll/...
3ae6c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ae6e0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 79 00 ..40........`.......d.........y.
3ae700 04 00 6c 69 6e 65 4f 70 65 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c ..lineOpen.tapi32.dll.tapi32.dll
3ae720 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ae740 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
3ae760 00 00 78 00 04 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 74 61 ..x...lineNegotiateExtVersion.ta
3ae780 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3ae7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3ae7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 77 00 04 00 6c 69 6e 65 4e 65 ....`.......d.....#...w...lineNe
3ae7e0 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 gotiateAPIVersion.tapi32.dll..ta
3ae800 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3ae820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3ae840 64 86 00 00 00 00 1c 00 00 00 76 00 04 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 74 d.........v...lineMonitorTones.t
3ae860 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3ae880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3ae8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 75 00 04 00 6c 69 6e 65 4d 6f ....`.......d.........u...lineMo
3ae8c0 6e 69 74 6f 72 4d 65 64 69 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c nitorMedia.tapi32.dll.tapi32.dll
3ae8e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ae900 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3ae920 00 00 74 00 04 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 74 61 70 69 33 32 2e 64 ..t...lineMonitorDigits.tapi32.d
3ae940 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3ae960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3ae980 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 73 00 04 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c ......d.........s...lineMakeCall
3ae9a0 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.tapi32.dll..tapi32.dll/.....-1
3ae9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3ae9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 72 00 04 00 6c 69 ........`.......d.........r...li
3aea00 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 neMakeCallA.tapi32.dll..tapi32.d
3aea20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3aea40 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
3aea60 18 00 00 00 71 00 04 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 ....q...lineMakeCall.tapi32.dll.
3aea80 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3aeaa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3aeac0 00 00 64 86 00 00 00 00 1d 00 00 00 70 00 04 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 ..d.........p...lineInitializeEx
3aeae0 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.tapi32.dll..tapi32.dll/.....-1
3aeb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3aeb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 6f 00 04 00 6c 69 ........`.......d.........o...li
3aeb40 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 neInitializeExA.tapi32.dll..tapi
3aeb60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3aeb80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3aeba0 00 00 00 00 1a 00 00 00 6e 00 04 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 74 61 70 69 33 ........n...lineInitialize.tapi3
3aebc0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3aebe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
3aec00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 6d 00 04 00 6c 69 6e 65 48 6f 6c 64 00 74 `.......d.........m...lineHold.t
3aec20 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3aec40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3aec60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6c 00 04 00 6c 69 6e 65 48 61 ....`.......d.........l...lineHa
3aec80 6e 64 6f 66 66 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ndoffW.tapi32.dll.tapi32.dll/...
3aeca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3aecc0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6b 00 ..44........`.......d.........k.
3aece0 04 00 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ..lineHandoffA.tapi32.dll.tapi32
3aed00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3aed20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
3aed40 00 00 17 00 00 00 6a 00 04 00 6c 69 6e 65 48 61 6e 64 6f 66 66 00 74 61 70 69 33 32 2e 64 6c 6c ......j...lineHandoff.tapi32.dll
3aed60 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3aed80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3aeda0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 69 00 04 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 ....d.....!...i...lineGetTransla
3aedc0 74 65 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 teCapsW.tapi32.dll..tapi32.dll/.
3aede0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3aee00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3aee20 68 00 04 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 41 00 74 61 70 69 33 32 h...lineGetTranslateCapsA.tapi32
3aee40 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3aee60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3aee80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 67 00 04 00 6c 69 6e 65 47 65 74 54 72 61 `.......d.........g...lineGetTra
3aeea0 6e 73 6c 61 74 65 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c nslateCaps.tapi32.dll.tapi32.dll
3aeec0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3aeee0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3aef00 00 00 66 00 04 00 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 69 ..f...lineGetStatusMessages.tapi
3aef20 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3aef40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3aef60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 65 00 04 00 6c 69 6e 65 47 65 74 52 ..`.......d.........e...lineGetR
3aef80 65 71 75 65 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 equestW.tapi32.dll..tapi32.dll/.
3aefa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3aefc0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3aefe0 64 00 04 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a d...lineGetRequestA.tapi32.dll..
3af000 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3af020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3af040 00 00 64 86 00 00 00 00 1a 00 00 00 63 00 04 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 74 ..d.........c...lineGetRequest.t
3af060 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3af080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3af0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 62 00 04 00 6c 69 6e 65 47 65 ....`.......d.........b...lineGe
3af0c0 74 51 75 65 75 65 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 tQueueListW.tapi32.dll..tapi32.d
3af0e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3af100 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3af120 1d 00 00 00 61 00 04 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 74 61 70 69 33 32 ....a...lineGetQueueListA.tapi32
3af140 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3af160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3af180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 60 00 04 00 6c 69 6e 65 47 65 74 51 75 65 `.......d.........`...lineGetQue
3af1a0 75 65 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ueInfo.tapi32.dll.tapi32.dll/...
3af1c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3af1e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 5f 00 ..50........`.......d........._.
3af200 04 00 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 ..lineGetProxyStatus.tapi32.dll.
3af220 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3af240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3af260 00 00 64 86 00 00 00 00 20 00 00 00 5e 00 04 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c ..d.........^...lineGetProviderL
3af280 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 istW.tapi32.dll.tapi32.dll/.....
3af2a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3af2c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 5d 00 04 00 52........`.......d.........]...
3af2e0 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 lineGetProviderListA.tapi32.dll.
3af300 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3af320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3af340 00 00 64 86 00 00 00 00 1f 00 00 00 5c 00 04 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c ..d.........\...lineGetProviderL
3af360 69 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ist.tapi32.dll..tapi32.dll/.....
3af380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3af3a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5b 00 04 00 47........`.......d.........[...
3af3c0 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 lineGetNumRings.tapi32.dll..tapi
3af3e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3af400 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3af420 00 00 00 00 1b 00 00 00 5a 00 04 00 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 74 61 70 69 ........Z...lineGetNewCalls.tapi
3af440 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3af460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3af480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 59 00 04 00 6c 69 6e 65 47 65 74 4d ..`.......d.........Y...lineGetM
3af4a0 65 73 73 61 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 essage.tapi32.dll.tapi32.dll/...
3af4c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3af4e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 58 00 ..53........`.......d.....!...X.
3af500 04 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 74 61 70 69 33 32 2e 64 ..lineGetLineDevStatusW.tapi32.d
3af520 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3af540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3af560 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 57 00 04 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 ......d.....!...W...lineGetLineD
3af580 65 76 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c evStatusA.tapi32.dll..tapi32.dll
3af5a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3af5c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3af5e0 00 00 56 00 04 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 74 61 70 69 33 ..V...lineGetLineDevStatus.tapi3
3af600 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3af620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3af640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 55 00 04 00 6c 69 6e 65 47 65 74 49 63 6f `.......d.........U...lineGetIco
3af660 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nW.tapi32.dll.tapi32.dll/.....-1
3af680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3af6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 54 00 04 00 6c 69 ........`.......d.........T...li
3af6c0 6e 65 47 65 74 49 63 6f 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c neGetIconA.tapi32.dll.tapi32.dll
3af6e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3af700 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3af720 00 00 53 00 04 00 6c 69 6e 65 47 65 74 49 63 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ..S...lineGetIcon.tapi32.dll..ta
3af740 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3af760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3af780 64 86 00 00 00 00 16 00 00 00 52 00 04 00 6c 69 6e 65 47 65 74 49 44 57 00 74 61 70 69 33 32 2e d.........R...lineGetIDW.tapi32.
3af7a0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3af7c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3af7e0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 51 00 04 00 6c 69 6e 65 47 65 74 49 44 41 00 74 ......d.........Q...lineGetIDA.t
3af800 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3af820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
3af840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 50 00 04 00 6c 69 6e 65 47 65 ....`.......d.........P...lineGe
3af860 74 49 44 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tID.tapi32.dll..tapi32.dll/.....
3af880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3af8a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4f 00 04 00 49........`.......d.........O...
3af8c0 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 lineGetGroupListW.tapi32.dll..ta
3af8e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3af900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3af920 64 86 00 00 00 00 1d 00 00 00 4e 00 04 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 d.........N...lineGetGroupListA.
3af940 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3af960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3af980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4d 00 04 00 6c 69 6e 65 ......`.......d.........M...line
3af9a0 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 GetDevConfigW.tapi32.dll..tapi32
3af9c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3af9e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3afa00 00 00 1d 00 00 00 4c 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 74 61 70 69 ......L...lineGetDevConfigA.tapi
3afa20 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3afa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3afa60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 4b 00 04 00 6c 69 6e 65 47 65 74 44 ..`.......d.........K...lineGetD
3afa80 65 76 43 6f 6e 66 69 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 evConfig.tapi32.dll.tapi32.dll/.
3afaa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3afac0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3afae0 4a 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a J...lineGetDevCapsW.tapi32.dll..
3afb00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3afb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3afb40 00 00 64 86 00 00 00 00 1b 00 00 00 49 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 ..d.........I...lineGetDevCapsA.
3afb60 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3afb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3afba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 48 00 04 00 6c 69 6e 65 ......`.......d.........H...line
3afbc0 47 65 74 44 65 76 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c GetDevCaps.tapi32.dll.tapi32.dll
3afbe0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3afc00 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3afc20 00 00 47 00 04 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 74 61 70 69 33 32 2e 64 6c 6c ..G...lineGetCountryW.tapi32.dll
3afc40 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3afc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3afc80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 46 00 04 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 ....d.........F...lineGetCountry
3afca0 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.tapi32.dll..tapi32.dll/.....-1
3afcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3afce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 45 00 04 00 6c 69 ........`.......d.........E...li
3afd00 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 neGetCountry.tapi32.dll.tapi32.d
3afd20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3afd40 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
3afd60 23 00 00 00 44 00 04 00 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 #...D...lineGetConfRelatedCalls.
3afd80 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3afda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3afdc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 43 00 04 00 6c 69 6e 65 ......`.......d.........C...line
3afde0 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 GetCallStatus.tapi32.dll..tapi32
3afe00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3afe20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3afe40 00 00 1c 00 00 00 42 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 74 61 70 69 33 ......B...lineGetCallInfoW.tapi3
3afe60 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3afe80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3afea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 41 00 04 00 6c 69 6e 65 47 65 74 43 61 6c `.......d.........A...lineGetCal
3afec0 6c 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 lInfoA.tapi32.dll.tapi32.dll/...
3afee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3aff00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 40 00 ..47........`.......d.........@.
3aff20 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ..lineGetCallInfo.tapi32.dll..ta
3aff40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3aff60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3aff80 64 86 00 00 00 00 1f 00 00 00 3f 00 04 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 d.........?...lineGetAppPriority
3affa0 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.tapi32.dll..tapi32.dll/.....-1
3affc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3affe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3e 00 04 00 6c 69 ........`.......d.........>...li
3b0000 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 neGetAppPriorityA.tapi32.dll..ta
3b0020 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b0040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3b0060 64 86 00 00 00 00 1e 00 00 00 3d 00 04 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 d.........=...lineGetAppPriority
3b0080 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3b00a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3b00c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3c 00 04 00 6c 69 6e 65 ......`.......d.........<...line
3b00e0 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 GetAgentStatusW.tapi32.dll..tapi
3b0100 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b0120 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3b0140 00 00 00 00 1f 00 00 00 3b 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 ........;...lineGetAgentStatusA.
3b0160 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3b0180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3b01a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3a 00 04 00 6c 69 6e 65 ......`.......d.....#...:...line
3b01c0 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a GetAgentSessionList.tapi32.dll..
3b01e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b0200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3b0220 00 00 64 86 00 00 00 00 23 00 00 00 39 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 ..d.....#...9...lineGetAgentSess
3b0240 69 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ionInfo.tapi32.dll..tapi32.dll/.
3b0260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b0280 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3b02a0 38 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 8...lineGetAgentInfo.tapi32.dll.
3b02c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b02e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3b0300 00 00 64 86 00 00 00 00 22 00 00 00 37 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 ..d....."...7...lineGetAgentGrou
3b0320 70 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 pListW.tapi32.dll.tapi32.dll/...
3b0340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b0360 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 36 00 ..54........`.......d....."...6.
3b0380 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 74 61 70 69 33 32 2e ..lineGetAgentGroupListA.tapi32.
3b03a0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3b03c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3b03e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 35 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 ......d.........5...lineGetAgent
3b0400 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 CapsW.tapi32.dll..tapi32.dll/...
3b0420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b0440 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 34 00 ..49........`.......d.........4.
3b0460 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..lineGetAgentCapsA.tapi32.dll..
3b0480 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b04a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3b04c0 00 00 64 86 00 00 00 00 25 00 00 00 33 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 ..d.....%...3...lineGetAgentActi
3b04e0 76 69 74 79 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c vityListW.tapi32.dll..tapi32.dll
3b0500 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b0520 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
3b0540 00 00 32 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 ..2...lineGetAgentActivityListA.
3b0560 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3b0580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3b05a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 31 00 04 00 6c 69 6e 65 ......`.......d.....!...1...line
3b05c0 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 GetAddressStatusW.tapi32.dll..ta
3b05e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b0600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3b0620 64 86 00 00 00 00 21 00 00 00 30 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 d.....!...0...lineGetAddressStat
3b0640 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 usA.tapi32.dll..tapi32.dll/.....
3b0660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b0680 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2f 00 04 00 52........`.......d........./...
3b06a0 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 lineGetAddressStatus.tapi32.dll.
3b06c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b06e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3b0700 00 00 64 86 00 00 00 00 1d 00 00 00 2e 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 ..d.............lineGetAddressID
3b0720 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.tapi32.dll..tapi32.dll/.....-1
3b0740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3b0760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2d 00 04 00 6c 69 ........`.......d.........-...li
3b0780 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 neGetAddressIDA.tapi32.dll..tapi
3b07a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b07c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3b07e0 00 00 00 00 1c 00 00 00 2c 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 74 61 70 ........,...lineGetAddressID.tap
3b0800 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.tapi32.dll/.....-1......
3b0820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3b0840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2b 00 04 00 6c 69 6e 65 47 65 74 41 ..`.......d.........+...lineGetA
3b0860 64 64 72 65 73 73 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 ddressCapsW.tapi32.dll..tapi32.d
3b0880 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b08a0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3b08c0 1f 00 00 00 2a 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 74 61 70 69 ....*...lineGetAddressCapsA.tapi
3b08e0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3b0900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3b0920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 29 00 04 00 6c 69 6e 65 47 65 74 41 ..`.......d.........)...lineGetA
3b0940 64 64 72 65 73 73 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c ddressCaps.tapi32.dll.tapi32.dll
3b0960 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b0980 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3b09a0 00 00 28 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 74 61 70 69 33 32 2e 64 6c ..(...lineGenerateTone.tapi32.dl
3b09c0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3b09e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3b0a00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 27 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 ....d.........'...lineGenerateDi
3b0a20 67 69 74 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 gitsW.tapi32.dll..tapi32.dll/...
3b0a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b0a60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 26 00 ..51........`.......d.........&.
3b0a80 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 74 61 70 69 33 32 2e 64 6c 6c ..lineGenerateDigitsA.tapi32.dll
3b0aa0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3b0ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3b0ae0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 25 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 ....d.........%...lineGenerateDi
3b0b00 67 69 74 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 gits.tapi32.dll.tapi32.dll/.....
3b0b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b0b40 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 24 00 04 00 49........`.......d.........$...
3b0b60 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 lineGatherDigitsW.tapi32.dll..ta
3b0b80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b0ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3b0bc0 64 86 00 00 00 00 1d 00 00 00 23 00 04 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 d.........#...lineGatherDigitsA.
3b0be0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3b0c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3b0c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 22 00 04 00 6c 69 6e 65 ......`.......d........."...line
3b0c40 47 61 74 68 65 72 44 69 67 69 74 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 GatherDigits.tapi32.dll.tapi32.d
3b0c60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b0c80 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
3b0ca0 18 00 00 00 21 00 04 00 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 ....!...lineForwardW.tapi32.dll.
3b0cc0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b0ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3b0d00 00 00 64 86 00 00 00 00 18 00 00 00 20 00 04 00 6c 69 6e 65 46 6f 72 77 61 72 64 41 00 74 61 70 ..d.............lineForwardA.tap
3b0d20 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.tapi32.dll/.....-1......
3b0d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3b0d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 1f 00 04 00 6c 69 6e 65 46 6f 72 77 ..`.......d.............lineForw
3b0d80 61 72 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ard.tapi32.dll..tapi32.dll/.....
3b0da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b0dc0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 1e 00 04 00 40........`.......d.............
3b0de0 6c 69 6e 65 44 72 6f 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 lineDrop.tapi32.dll.tapi32.dll/.
3b0e00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b0e20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
3b0e40 1d 00 04 00 6c 69 6e 65 44 69 61 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ....lineDialW.tapi32.dll..tapi32
3b0e60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b0e80 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
3b0ea0 00 00 15 00 00 00 1c 00 04 00 6c 69 6e 65 44 69 61 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..........lineDialA.tapi32.dll..
3b0ec0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b0ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
3b0f00 00 00 64 86 00 00 00 00 14 00 00 00 1b 00 04 00 6c 69 6e 65 44 69 61 6c 00 74 61 70 69 33 32 2e ..d.............lineDial.tapi32.
3b0f20 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3b0f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3b0f60 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1a 00 04 00 6c 69 6e 65 44 65 76 53 70 65 63 69 ......d.....".......lineDevSpeci
3b0f80 66 69 63 46 65 61 74 75 72 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c ficFeature.tapi32.dll.tapi32.dll
3b0fa0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b0fc0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3b0fe0 00 00 19 00 04 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e 64 6c 6c ......lineDevSpecific.tapi32.dll
3b1000 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3b1020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3b1040 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 18 00 04 00 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 ....d.............lineDeallocate
3b1060 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Call.tapi32.dll.tapi32.dll/.....
3b1080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b10a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 17 00 04 00 48........`.......d.............
3b10c0 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 lineCreateAgentW.tapi32.dll.tapi
3b10e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b1100 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
3b1120 00 00 00 00 23 00 00 00 16 00 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 ....#.......lineCreateAgentSessi
3b1140 6f 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 onW.tapi32.dll..tapi32.dll/.....
3b1160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b1180 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 15 00 04 00 55........`.......d.....#.......
3b11a0 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 74 61 70 69 33 32 2e 64 lineCreateAgentSessionA.tapi32.d
3b11c0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3b11e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3b1200 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 14 00 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 ......d.............lineCreateAg
3b1220 65 6e 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 entA.tapi32.dll.tapi32.dll/.....
3b1240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b1260 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 13 00 04 00 50........`.......d.............
3b1280 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 lineConfigProvider.tapi32.dll.ta
3b12a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b12c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3b12e0 64 86 00 00 00 00 1d 00 00 00 12 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 d.............lineConfigDialogW.
3b1300 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3b1320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3b1340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 11 00 04 00 6c 69 6e 65 ......`.......d.....!.......line
3b1360 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ConfigDialogEditW.tapi32.dll..ta
3b1380 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b13a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3b13c0 64 86 00 00 00 00 21 00 00 00 10 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 d.....!.......lineConfigDialogEd
3b13e0 69 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 itA.tapi32.dll..tapi32.dll/.....
3b1400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b1420 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0f 00 04 00 52........`.......d.............
3b1440 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 lineConfigDialogEdit.tapi32.dll.
3b1460 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b1480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3b14a0 00 00 64 86 00 00 00 00 1d 00 00 00 0e 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 ..d.............lineConfigDialog
3b14c0 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.tapi32.dll..tapi32.dll/.....-1
3b14e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3b1500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0d 00 04 00 6c 69 ........`.......d.............li
3b1520 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 neConfigDialog.tapi32.dll.tapi32
3b1540 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b1560 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3b1580 00 00 20 00 00 00 0c 00 04 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 74 ..........lineCompleteTransfer.t
3b15a0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3b15c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3b15e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0b 00 04 00 6c 69 6e 65 43 6f ....`.......d.............lineCo
3b1600 6d 70 6c 65 74 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c mpleteCall.tapi32.dll.tapi32.dll
3b1620 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b1640 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
3b1660 00 00 0a 00 04 00 6c 69 6e 65 43 6c 6f 73 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 ......lineClose.tapi32.dll..tapi
3b1680 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b16a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3b16c0 00 00 00 00 1e 00 00 00 09 00 04 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 74 ............lineBlindTransferW.t
3b16e0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3b1700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3b1720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 08 00 04 00 6c 69 6e 65 42 6c ....`.......d.............lineBl
3b1740 69 6e 64 54 72 61 6e 73 66 65 72 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 indTransferA.tapi32.dll.tapi32.d
3b1760 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b1780 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3b17a0 1d 00 00 00 07 00 04 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 74 61 70 69 33 32 ........lineBlindTransfer.tapi32
3b17c0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b17e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3b1800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 06 00 04 00 6c 69 6e 65 41 6e 73 77 65 72 `.......d.............lineAnswer
3b1820 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3b1840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3b1860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 6c 69 6e 65 ......`.......d.............line
3b1880 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 AgentSpecific.tapi32.dll..tapi32
3b18a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b18c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3b18e0 00 00 1f 00 00 00 04 00 04 00 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 ..........lineAddToConference.ta
3b1900 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3b1920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3b1940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 03 00 04 00 6c 69 6e 65 41 64 ....`.......d.............lineAd
3b1960 64 50 72 6f 76 69 64 65 72 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c dProviderW.tapi32.dll.tapi32.dll
3b1980 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b19a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3b19c0 00 00 02 00 04 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 74 61 70 69 33 32 2e 64 6c ......lineAddProviderA.tapi32.dl
3b19e0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3b1a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3b1a20 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 01 00 04 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 ....d.............lineAddProvide
3b1a40 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 r.tapi32.dll..tapi32.dll/.....-1
3b1a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3b1a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
3b1aa0 6e 65 41 63 63 65 70 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 neAccept.tapi32.dll.tapi32.dll/.
3b1ac0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b1ae0 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 ....284.......`.d...............
3b1b00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
3b1b20 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
3b1b40 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3b1b60 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3b1b80 11 00 09 00 00 00 00 00 0a 74 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........tapi32.dll'............
3b1ba0 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
3b1bc0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
3b1be0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c .....................tapi32_NULL
3b1c00 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.tapi32.dll/.....-1..
3b1c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 ....................0.......249.
3b1c40 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3b1c60 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
3b1c80 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
3b1ca0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 74 61 70 69 33 32 2e ........@.0..............tapi32.
3b1cc0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
3b1ce0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3b1d00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
3b1d20 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
3b1d40 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3b1d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......490.......`.d.
3b1d80 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3b1da0 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
3b1dc0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
3b1de0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
3b1e00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 74 61 70 69 33 32 2e 64 6c ......@................tapi32.dl
3b1e20 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
3b1e40 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
3b1e60 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 74 61 70 69 ............................tapi
3b1e80 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 32.dll..@comp.id.{..............
3b1ea0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
3b1ec0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
3b1ee0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
3b1f00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
3b1f20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_tapi32.__NULL_IM
3b1f40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..tapi32_NULL_THU
3b1f60 4e 4b 5f 44 41 54 41 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.tbs.dll/........-1......
3b1f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3b1fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 54 62 73 69 70 5f 53 75 ..`.......d.............Tbsip_Su
3b1fc0 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 bmit_Command.tbs.dll..tbs.dll/..
3b1fe0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b2000 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3b2020 00 00 0b 00 04 00 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 74 62 73 2e 64 6c ......Tbsip_Context_Close.tbs.dl
3b2040 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tbs.dll/........-1............
3b2060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3b2080 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0a 00 04 00 54 62 73 69 70 5f 43 61 6e 63 65 6c 5f 43 ....d.............Tbsip_Cancel_C
3b20a0 6f 6d 6d 61 6e 64 73 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ommands.tbs.dll.tbs.dll/........
3b20c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b20e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 09 00 04 00 52........`.......d.............
3b2100 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 74 62 73 2e 64 6c 6c 00 Tbsi_Revoke_Attestation.tbs.dll.
3b2120 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tbs.dll/........-1..............
3b2140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3b2160 00 00 64 86 00 00 00 00 27 00 00 00 08 00 04 00 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 ..d.....'.......Tbsi_Physical_Pr
3b2180 65 73 65 6e 63 65 5f 43 6f 6d 6d 61 6e 64 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f esence_Command.tbs.dll..tbs.dll/
3b21a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b21c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3b21e0 1c 00 00 00 07 00 04 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 74 62 73 2e ........Tbsi_Get_TCG_Log_Ex.tbs.
3b2200 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tbs.dll/........-1..........
3b2220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3b2240 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 06 00 04 00 54 62 73 69 5f 47 65 74 5f 54 43 47 ......d.............Tbsi_Get_TCG
3b2260 5f 4c 6f 67 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 _Log.tbs.dll..tbs.dll/........-1
3b2280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3b22a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 05 00 04 00 54 62 ........`.......d.............Tb
3b22c0 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c si_Get_OwnerAuth.tbs.dll..tbs.dl
3b22e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3b2300 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3b2320 00 00 1b 00 00 00 04 00 04 00 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 74 62 73 ..........Tbsi_GetDeviceInfo.tbs
3b2340 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tbs.dll/........-1........
3b2360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3b2380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 54 62 73 69 5f 43 72 65 61 74 `.......d.............Tbsi_Creat
3b23a0 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 e_Windows_Key.tbs.dll.tbs.dll/..
3b23c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b23e0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3b2400 00 00 02 00 04 00 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 74 62 73 2e 64 6c ......Tbsi_Context_Create.tbs.dl
3b2420 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tbs.dll/........-1............
3b2440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3b2460 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 01 00 04 00 47 65 74 44 65 76 69 63 65 49 44 53 74 72 ....d.............GetDeviceIDStr
3b2480 69 6e 67 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ing.tbs.dll.tbs.dll/........-1..
3b24a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
3b24c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.............GetD
3b24e0 65 76 69 63 65 49 44 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eviceID.tbs.dll.tbs.dll/........
3b2500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b2520 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 278.......`.d...................
3b2540 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........=...............
3b2560 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 ....@..B.idata$5................
3b2580 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3b25a0 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 ....................@.@.........
3b25c0 00 00 00 00 07 74 62 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 .....tbs.dll'.................!.
3b25e0 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
3b2600 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
3b2620 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..............tbs_NULL_THUNK_DAT
3b2640 41 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.tbs.dll/........-1............
3b2660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......246.......`.d.
3b2680 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3b26a0 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..=...d...............@..B.idata
3b26c0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3b26e0 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 74 62 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 0..............tbs.dll'.........
3b2700 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
3b2720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ...................@comp.id.{...
3b2740 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
3b2760 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 L_IMPORT_DESCRIPTOR.tbs.dll/....
3b2780 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b27a0 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 00 00 ....477.......`.d...............
3b27c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........=...........
3b27e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
3b2800 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
3b2820 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
3b2840 0e 00 09 00 00 00 00 00 07 74 62 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .........tbs.dll'...............
3b2860 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
3b2880 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 ................................
3b28a0 00 10 00 00 00 05 00 00 00 03 00 74 62 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ...........tbs.dll.@comp.id.{...
3b28c0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
3b28e0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
3b2900 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
3b2920 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 .....................5..........
3b2940 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 62 73 00 5f ...J...__IMPORT_DESCRIPTOR_tbs._
3b2960 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 62 73 5f 4e 55 4c _NULL_IMPORT_DESCRIPTOR..tbs_NUL
3b2980 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 L_THUNK_DATA..tdh.dll/........-1
3b29a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3b29c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1a 00 04 00 54 64 ........`.......d.....$.......Td
3b29e0 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 74 64 68 2e 64 6c hUnloadManifestFromMemory.tdh.dl
3b2a00 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tdh.dll/........-1............
3b2a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3b2a40 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 19 00 04 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 ....d.............TdhUnloadManif
3b2a60 65 73 74 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 est.tdh.dll.tdh.dll/........-1..
3b2a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3b2aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 18 00 04 00 54 64 68 53 ......`.......d.............TdhS
3b2ac0 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e etDecodingParameter.tdh.dll.tdh.
3b2ae0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3b2b00 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
3b2b20 00 00 00 00 29 00 00 00 17 00 04 00 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c ....).......TdhQueryProviderFiel
3b2b40 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 dInformation.tdh.dll..tdh.dll/..
3b2b60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b2b80 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3b2ba0 00 00 16 00 04 00 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 74 64 68 2e ......TdhOpenDecodingHandle.tdh.
3b2bc0 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tdh.dll/........-1..........
3b2be0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3b2c00 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 15 00 04 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 ......d.....".......TdhLoadManif
3b2c20 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 estFromMemory.tdh.dll.tdh.dll/..
3b2c40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b2c60 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3b2c80 00 00 14 00 04 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 ......TdhLoadManifestFromBinary.
3b2ca0 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 tdh.dll.tdh.dll/........-1......
3b2cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3b2ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 13 00 04 00 54 64 68 4c 6f 61 64 4d ..`.......d.............TdhLoadM
3b2d00 61 6e 69 66 65 73 74 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 anifest.tdh.dll.tdh.dll/........
3b2d20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b2d40 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 12 00 04 00 46........`.......d.............
3b2d60 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c TdhGetWppProperty.tdh.dll.tdh.dl
3b2d80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3b2da0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3b2dc0 00 00 19 00 00 00 11 00 04 00 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 74 64 68 2e 64 ..........TdhGetWppMessage.tdh.d
3b2de0 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tdh.dll/........-1..........
3b2e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3b2e20 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 10 00 04 00 54 64 68 47 65 74 50 72 6f 70 65 72 ......d.............TdhGetProper
3b2e40 74 79 53 69 7a 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tySize.tdh.dll..tdh.dll/........
3b2e60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b2e80 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0f 00 04 00 43........`.......d.............
3b2ea0 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f TdhGetProperty.tdh.dll..tdh.dll/
3b2ec0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b2ee0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
3b2f00 27 00 00 00 0e 00 04 00 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e 74 49 6e 66 6f 72 '.......TdhGetManifestEventInfor
3b2f20 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 mation.tdh.dll..tdh.dll/........
3b2f40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b2f60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0d 00 04 00 54........`.......d.....".......
3b2f80 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c TdhGetEventMapInformation.tdh.dl
3b2fa0 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tdh.dll/........-1............
3b2fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3b2fe0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 ....d.............TdhGetEventInf
3b3000 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 ormation.tdh.dll..tdh.dll/......
3b3020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b3040 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0b 00 ..52........`.......d...........
3b3060 04 00 54 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 74 64 68 2e 64 6c ..TdhGetDecodingParameter.tdh.dl
3b3080 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tdh.dll/........-1............
3b30a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3b30c0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0a 00 04 00 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 ....d.............TdhFormatPrope
3b30e0 72 74 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 rty.tdh.dll.tdh.dll/........-1..
3b3100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
3b3120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 09 00 04 00 54 64 68 45 ......`.......d...../.......TdhE
3b3140 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 numerateProvidersForDecodingSour
3b3160 63 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ce.tdh.dll..tdh.dll/........-1..
3b3180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3b31a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 08 00 04 00 54 64 68 45 ......`.......d.............TdhE
3b31c0 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c numerateProviders.tdh.dll.tdh.dl
3b31e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3b3200 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3b3220 00 00 24 00 00 00 07 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 ..$.......TdhEnumerateProviderFi
3b3240 6c 74 65 72 73 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 lters.tdh.dll.tdh.dll/........-1
3b3260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
3b3280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 06 00 04 00 54 64 ........`.......d.....-.......Td
3b32a0 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 hEnumerateProviderFieldInformati
3b32c0 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 on.tdh.dll..tdh.dll/........-1..
3b32e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
3b3300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 05 00 04 00 54 64 68 45 ......`.......d.....+.......TdhE
3b3320 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 74 numerateManifestProviderEvents.t
3b3340 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dh.dll..tdh.dll/........-1......
3b3360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3b3380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 54 64 68 44 65 6c 65 74 ..`.......d.............TdhDelet
3b33a0 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f ePayloadFilter.tdh.dll..tdh.dll/
3b33c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b33e0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3b3400 1f 00 00 00 03 00 04 00 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 74 ........TdhCreatePayloadFilter.t
3b3420 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dh.dll..tdh.dll/........-1......
3b3440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3b3460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 54 64 68 43 6c 6f 73 65 ..`.......d.............TdhClose
3b3480 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f DecodingHandle.tdh.dll..tdh.dll/
3b34a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b34c0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
3b34e0 2f 00 00 00 01 00 04 00 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 /.......TdhCleanupPayloadEventFi
3b3500 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f lterDescriptor.tdh.dll..tdh.dll/
3b3520 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b3540 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
3b3560 23 00 00 00 00 00 04 00 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 #.......TdhAggregatePayloadFilte
3b3580 72 73 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 rs.tdh.dll..tdh.dll/........-1..
3b35a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 ....................0.......278.
3b35c0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3b35e0 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........=...................
3b3600 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 @..B.idata$5....................
3b3620 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3b3640 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 ................@.@.............
3b3660 07 74 64 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d .tdh.dll'.................!..{.M
3b3680 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3b36a0 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
3b36c0 00 00 00 02 00 19 00 00 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 64 ..........tdh_NULL_THUNK_DATA.td
3b36e0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
3b3700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......246.......`.d.....
3b3720 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 ...............debug$S........=.
3b3740 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
3b3760 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
3b3780 00 00 0e 00 09 00 00 00 00 00 07 74 64 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 ...........tdh.dll'.............
3b37a0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
3b37c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
3b37e0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
3b3800 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR.tdh.dll/........
3b3820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b3840 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 477.......`.d...................
3b3860 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........=...............
3b3880 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 ....@..B.idata$2................
3b38a0 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
3b38c0 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 ....................@...........
3b38e0 00 00 00 00 07 74 64 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 .....tdh.dll'.................!.
3b3900 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
3b3920 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
3b3940 00 05 00 00 00 03 00 74 64 68 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 .......tdh.dll.@comp.id.{.......
3b3960 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
3b3980 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
3b39a0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c .......h..idata$5@.......h......
3b39c0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a .................5.............J
3b39e0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 64 68 00 5f 5f 4e 55 4c ...__IMPORT_DESCRIPTOR_tdh.__NUL
3b3a00 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 L_IMPORT_DESCRIPTOR..tdh_NULL_TH
3b3a20 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA../2773...........-1....
3b3a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
3b3a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 09 00 04 00 54 6f 6b 65 6e 42 ....`.......d.....+.......TokenB
3b3a80 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 indingVerifyMessage.tokenbinding
3b3aa0 2e 64 6c 6c 00 0a 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2773...........-1........
3b3ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
3b3ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 08 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 `.......d...../.......TokenBindi
3b3b00 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 72 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 ngGetKeyTypesServer.tokenbinding
3b3b20 2e 64 6c 6c 00 0a 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2773...........-1........
3b3b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
3b3b60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 07 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 `.......d...../.......TokenBindi
3b3b80 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 ngGetKeyTypesClient.tokenbinding
3b3ba0 2e 64 6c 6c 00 0a 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2773...........-1........
3b3bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..............0.......76........
3b3be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 06 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 `.......d.....8.......TokenBindi
3b3c00 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 74 6f 6b ngGetHighestSupportedVersion.tok
3b3c20 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 enbinding.dll./2773...........-1
3b3c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
3b3c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 05 00 04 00 54 6f ........`.......d.....-.......To
3b3c80 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 74 6f 6b 65 6e 62 kenBindingGenerateMessage.tokenb
3b3ca0 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 inding.dll../2773...........-1..
3b3cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
3b3ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 04 00 04 00 54 6f 6b 65 ......`.......d.............Toke
3b3d00 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 74 6f 6b 65 6e 62 69 nBindingGenerateIDForUri.tokenbi
3b3d20 6e 64 69 6e 67 2e 64 6c 6c 00 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 nding.dll./2773...........-1....
3b3d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
3b3d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 03 00 04 00 54 6f 6b 65 6e 42 ....`.......d.....(.......TokenB
3b3d80 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c indingGenerateID.tokenbinding.dl
3b3da0 6c 00 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2773...........-1............
3b3dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
3b3de0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 02 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 ....d.....-.......TokenBindingGe
3b3e00 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a nerateBinding.tokenbinding.dll..
3b3e20 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2773...........-1..............
3b3e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
3b3e60 00 00 64 86 00 00 00 00 2b 00 00 00 01 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 ..d.....+.......TokenBindingDele
3b3e80 74 65 42 69 6e 64 69 6e 67 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 37 37 teBinding.tokenbinding.dll../277
3b3ea0 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3...........-1..................
3b3ec0 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
3b3ee0 00 00 00 00 2f 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c ..../.......TokenBindingDeleteAl
3b3f00 6c 42 69 6e 64 69 6e 67 73 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 37 37 lBindings.tokenbinding.dll../277
3b3f20 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3...........-1..................
3b3f40 20 20 20 20 30 20 20 20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......296.......`.d.......
3b3f60 e2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 .............debug$S........F...
3b3f80 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
3b3fa0 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
3b3fc0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
3b3fe0 40 00 40 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c @.@..............tokenbinding.dl
3b4000 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
3b4020 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
3b4040 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 22 00 id.{..........................".
3b4060 00 00 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ...tokenbinding_NULL_THUNK_DATA.
3b4080 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2773...........-1..............
3b40a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......255.......`.d...
3b40c0 00 00 00 00 be 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3b40e0 46 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 F...d...............@..B.idata$3
3b4100 00 00 00 00 00 00 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3b4120 02 00 00 00 17 00 09 00 00 00 00 00 10 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 27 00 13 .............tokenbinding.dll'..
3b4140 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
3b4160 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
3b4180 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.{............................
3b41a0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 37 ..__NULL_IMPORT_DESCRIPTOR../277
3b41c0 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3...........-1..................
3b41e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......514.......`.d.......
3b4200 16 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 .............debug$S........F...
3b4220 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3b4240 00 00 00 00 14 00 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3b4260 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3b4280 40 00 20 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c @................tokenbinding.dl
3b42a0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
3b42c0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
3b42e0 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 74 6f 6b 65 ............................toke
3b4300 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 nbinding.dll..@comp.id.{........
3b4320 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
3b4340 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
3b4360 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 25 00 ......h..idata$5@.......h.....%.
3b4380 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 ................>.............\.
3b43a0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 6f 6b 65 6e 62 69 6e 64 69 ..__IMPORT_DESCRIPTOR_tokenbindi
3b43c0 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 6f 6b ng.__NULL_IMPORT_DESCRIPTOR..tok
3b43e0 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 72 61 66 66 69 enbinding_NULL_THUNK_DATA.traffi
3b4400 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/....-1....................
3b4420 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3b4440 00 00 1b 00 00 00 13 00 04 00 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 74 72 61 66 66 69 63 ..........TcSetInterface.traffic
3b4460 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..traffic.dll/....-1........
3b4480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3b44a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 12 00 04 00 54 63 53 65 74 46 6c 6f 77 57 `.......d.............TcSetFlowW
3b44c0 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 .traffic.dll..traffic.dll/....-1
3b44e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
3b4500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 11 00 04 00 54 63 ........`.......d.............Tc
3b4520 53 65 74 46 6c 6f 77 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c SetFlowA.traffic.dll..traffic.dl
3b4540 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3b4560 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3b4580 00 00 10 00 04 00 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 74 72 61 66 66 69 63 2e 64 ......TcRegisterClient.traffic.d
3b45a0 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..traffic.dll/....-1..........
3b45c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3b45e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0f 00 04 00 54 63 51 75 65 72 79 49 6e 74 65 72 ......d.............TcQueryInter
3b4600 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 face.traffic.dll..traffic.dll/..
3b4620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b4640 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0e 00 ..45........`.......d...........
3b4660 04 00 54 63 51 75 65 72 79 46 6c 6f 77 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 ..TcQueryFlowW.traffic.dll..traf
3b4680 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fic.dll/....-1..................
3b46a0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3b46c0 00 00 00 00 19 00 00 00 0d 00 04 00 54 63 51 75 65 72 79 46 6c 6f 77 41 00 74 72 61 66 66 69 63 ............TcQueryFlowA.traffic
3b46e0 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..traffic.dll/....-1........
3b4700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3b4720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 54 63 4f 70 65 6e 49 6e 74 65 `.......d.............TcOpenInte
3b4740 72 66 61 63 65 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f rfaceW.traffic.dll..traffic.dll/
3b4760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b4780 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3b47a0 0b 00 04 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 74 72 61 66 66 69 63 2e 64 6c 6c ....TcOpenInterfaceA.traffic.dll
3b47c0 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..traffic.dll/....-1............
3b47e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3b4800 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0a 00 04 00 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 74 ....d.............TcModifyFlow.t
3b4820 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 raffic.dll..traffic.dll/....-1..
3b4840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3b4860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 54 63 47 65 ......`.......d.............TcGe
3b4880 74 46 6c 6f 77 4e 61 6d 65 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e tFlowNameW.traffic.dll..traffic.
3b48a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3b48c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
3b48e0 1b 00 00 00 08 00 04 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 74 72 61 66 66 69 63 2e 64 ........TcGetFlowNameA.traffic.d
3b4900 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..traffic.dll/....-1..........
3b4920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3b4940 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 54 63 45 6e 75 6d 65 72 61 74 65 49 ......d.....".......TcEnumerateI
3b4960 6e 74 65 72 66 61 63 65 73 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 74 72 61 66 66 69 63 2e 64 6c nterfaces.traffic.dll.traffic.dl
3b4980 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3b49a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3b49c0 00 00 06 00 04 00 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 74 72 61 66 66 69 63 2e 64 ......TcEnumerateFlows.traffic.d
3b49e0 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..traffic.dll/....-1..........
3b4a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3b4a20 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 05 00 04 00 54 63 44 65 72 65 67 69 73 74 65 72 ......d.............TcDeregister
3b4a40 43 6c 69 65 6e 74 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f Client.traffic.dll..traffic.dll/
3b4a60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b4a80 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3b4aa0 04 00 04 00 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 ....TcDeleteFlow.traffic.dll..tr
3b4ac0 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 affic.dll/....-1................
3b4ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3b4b00 64 86 00 00 00 00 1b 00 00 00 03 00 04 00 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 74 72 61 d.............TcDeleteFilter.tra
3b4b20 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ffic.dll..traffic.dll/....-1....
3b4b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3b4b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 02 00 04 00 54 63 43 6c 6f 73 ....`.......d.............TcClos
3b4b80 65 49 6e 74 65 72 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e eInterface.traffic.dll..traffic.
3b4ba0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3b4bc0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3b4be0 16 00 00 00 01 00 04 00 54 63 41 64 64 46 6c 6f 77 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 74 72 ........TcAddFlow.traffic.dll.tr
3b4c00 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 affic.dll/....-1................
3b4c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3b4c40 64 86 00 00 00 00 18 00 00 00 00 00 04 00 54 63 41 64 64 46 69 6c 74 65 72 00 74 72 61 66 66 69 d.............TcAddFilter.traffi
3b4c60 63 2e 64 6c 6c 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.traffic.dll/....-1........
3b4c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 ..............0.......286.......
3b4ca0 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3b4cc0 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
3b4ce0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
3b4d00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 ..@.@..idata$4..................
3b4d20 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 74 72 61 66 66 ..........@.@..............traff
3b4d40 69 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 ic.dll'.................!..{.Mic
3b4d60 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
3b4d80 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
3b4da0 00 02 00 1d 00 00 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ........traffic_NULL_THUNK_DATA.
3b4dc0 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 traffic.dll/....-1..............
3b4de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......250.......`.d...
3b4e00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3b4e20 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 A...d...............@..B.idata$3
3b4e40 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3b4e60 02 00 00 00 12 00 09 00 00 00 00 00 0b 74 72 61 66 66 69 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............traffic.dll'.......
3b4e80 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
3b4ea0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 K....................@comp.id.{.
3b4ec0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
3b4ee0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 74 72 61 66 66 69 63 2e 64 6c ULL_IMPORT_DESCRIPTOR.traffic.dl
3b4f00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3b4f20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 ......493.......`.d.............
3b4f40 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
3b4f60 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
3b4f80 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
3b4fa0 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
3b4fc0 00 00 12 00 09 00 00 00 00 00 0b 74 72 61 66 66 69 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........traffic.dll'.........
3b4fe0 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
3b5000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 ................................
3b5020 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 40 63 6f .................traffic.dll.@co
3b5040 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
3b5060 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
3b5080 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
3b50a0 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 .......h.......................9
3b50c0 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............R...__IMPORT_DESCRI
3b50e0 50 54 4f 52 5f 74 72 61 66 66 69 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 PTOR_traffic.__NULL_IMPORT_DESCR
3b5100 49 50 54 4f 52 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a IPTOR..traffic_NULL_THUNK_DATA..
3b5120 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 txfw32.dll/.....-1..............
3b5140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
3b5160 00 00 64 86 00 00 00 00 2c 00 00 00 08 00 04 00 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 ..d.....,.......TxfSetThreadMini
3b5180 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 VersionForCreate.txfw32.dll.txfw
3b51a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b51c0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3b51e0 00 00 00 00 1f 00 00 00 07 00 04 00 54 78 66 52 65 61 64 4d 65 74 61 64 61 74 61 49 6e 66 6f 00 ............TxfReadMetadataInfo.
3b5200 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 txfw32.dll..txfw32.dll/.....-1..
3b5220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3b5240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 06 00 04 00 54 78 66 4c ......`.......d.....&.......TxfL
3b5260 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 74 78 66 77 33 32 2e 64 6c ogRecordGetGenericType.txfw32.dl
3b5280 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.txfw32.dll/.....-1............
3b52a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3b52c0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 05 00 04 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 ....d.....#.......TxfLogRecordGe
3b52e0 74 46 69 6c 65 4e 61 6d 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c tFileName.txfw32.dll..txfw32.dll
3b5300 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b5320 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3b5340 00 00 04 00 04 00 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 74 78 66 77 33 32 2e 64 ......TxfLogReadRecords.txfw32.d
3b5360 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..txfw32.dll/.....-1..........
3b5380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3b53a0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 03 00 04 00 54 78 66 4c 6f 67 44 65 73 74 72 6f ......d.....$.......TxfLogDestro
3b53c0 79 52 65 61 64 43 6f 6e 74 65 78 74 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 yReadContext.txfw32.dll.txfw32.d
3b53e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b5400 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
3b5420 28 00 00 00 02 00 04 00 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e (.......TxfLogCreateRangeReadCon
3b5440 74 65 78 74 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 text.txfw32.dll.txfw32.dll/.....
3b5460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b5480 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 01 00 04 00 59........`.......d.....'.......
3b54a0 54 78 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 74 78 66 77 TxfLogCreateFileReadContext.txfw
3b54c0 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..txfw32.dll/.....-1......
3b54e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
3b5500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 54 78 66 47 65 74 54 68 ..`.......d.....,.......TxfGetTh
3b5520 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 74 78 66 77 33 32 2e readMiniVersionForCreate.txfw32.
3b5540 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.txfw32.dll/.....-1..........
3b5560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
3b5580 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3b55a0 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
3b55c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
3b55e0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
3b5600 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 74 78 66 77 33 32 2e ........@.@..............txfw32.
3b5620 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
3b5640 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
3b5660 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
3b5680 1c 00 00 00 7f 74 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 78 66 77 .....txfw32_NULL_THUNK_DATA.txfw
3b56a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b56c0 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......249.......`.d.......
3b56e0 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
3b5700 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3b5720 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3b5740 11 00 09 00 00 00 00 00 0a 74 78 66 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........txfw32.dll'............
3b5760 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
3b5780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
3b57a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
3b57c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..txfw32.dll/...
3b57e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b5800 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d.................
3b5820 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
3b5840 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
3b5860 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3b5880 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
3b58a0 09 00 00 00 00 00 0a 74 78 66 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......txfw32.dll'..............
3b58c0 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
3b58e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
3b5900 03 00 10 00 00 00 05 00 00 00 03 00 74 78 66 77 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............txfw32.dll..@comp.id
3b5920 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .{...........................ida
3b5940 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
3b5960 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
3b5980 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
3b59a0 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
3b59c0 74 78 66 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 txfw32.__NULL_IMPORT_DESCRIPTOR.
3b59e0 7f 74 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 61 6c 61 70 69 2e 64 .txfw32_NULL_THUNK_DATA.ualapi.d
3b5a00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b5a20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......39........`.......d.....
3b5a40 13 00 00 00 03 00 04 00 55 61 6c 53 74 6f 70 00 75 61 6c 61 70 69 2e 64 6c 6c 00 0a 75 61 6c 61 ........UalStop.ualapi.dll..uala
3b5a60 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
3b5a80 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
3b5aa0 00 00 00 00 14 00 00 00 02 00 04 00 55 61 6c 53 74 61 72 74 00 75 61 6c 61 70 69 2e 64 6c 6c 00 ............UalStart.ualapi.dll.
3b5ac0 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ualapi.dll/.....-1..............
3b5ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3b5b00 00 00 64 86 00 00 00 00 1e 00 00 00 01 00 04 00 55 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 ..d.............UalRegisterProdu
3b5b20 63 74 00 75 61 6c 61 70 69 2e 64 6c 6c 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ct.ualapi.dll.ualapi.dll/.....-1
3b5b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3b5b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 55 61 ........`.......d.............Ua
3b5b80 6c 49 6e 73 74 72 75 6d 65 6e 74 00 75 61 6c 61 70 69 2e 64 6c 6c 00 0a 75 61 6c 61 70 69 2e 64 lInstrument.ualapi.dll..ualapi.d
3b5ba0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b5bc0 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 0.......284.......`.d...........
3b5be0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
3b5c00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
3b5c20 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3b5c40 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3b5c60 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .............ualapi.dll'........
3b5c80 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
3b5ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
3b5cc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 75 61 6c 61 70 69 5f .........................ualapi_
3b5ce0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.ualapi.dll/.....
3b5d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b5d20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 249.......`.d...................
3b5d40 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...d...........
3b5d60 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 ....@..B.idata$3................
3b5d80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 61 6c ............@.0..............ual
3b5da0 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 api.dll'.................!..{.Mi
3b5dc0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3b5de0 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
3b5e00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
3b5e20 50 54 4f 52 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR..ualapi.dll/.....-1........
3b5e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 ..............0.......490.......
3b5e60 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3b5e80 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
3b5ea0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 data$2..........................
3b5ec0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 ..@.0..idata$6..................
3b5ee0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 61 6c 61 70 ..........@................ualap
3b5f00 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 i.dll'.................!..{.Micr
3b5f20 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
3b5f40 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
3b5f60 75 61 6c 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ualapi.dll..@comp.id.{..........
3b5f80 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
3b5fa0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
3b5fc0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 ....h..idata$5@.......h.........
3b5fe0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 ..............8.............P...
3b6000 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 61 6c 61 70 69 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_ualapi.__NUL
3b6020 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..ualapi_NULL
3b6040 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./2790...........-1..
3b6060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 ....................0.......72..
3b6080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 61 00 04 00 57 69 6e 64 ......`.......d.....4...a...Wind
3b60a0 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 75 69 61 75 74 owPattern_WaitForInputIdle.uiaut
3b60c0 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2790...........
3b60e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b6100 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 60 00 04 00 76........`.......d.....8...`...
3b6120 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 WindowPattern_SetWindowVisualSta
3b6140 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 te.uiautomationcore.dll./2790...
3b6160 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b6180 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
3b61a0 29 00 00 00 5f 00 04 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 75 69 61 75 )..._...WindowPattern_Close.uiau
3b61c0 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 tomationcore.dll../2790.........
3b61e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b6200 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 5e 00 ..72........`.......d.....4...^.
3b6220 04 00 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 ..VirtualizedItemPattern_Realize
3b6240 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 .uiautomationcore.dll./2790.....
3b6260 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b6280 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
3b62a0 00 00 5d 00 04 00 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 75 69 61 75 ..]...ValuePattern_SetValue.uiau
3b62c0 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 tomationcore.dll../2790.........
3b62e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b6300 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 5c 00 ..61........`.......d.....)...\.
3b6320 04 00 55 69 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 75 69 61 75 74 6f 6d 61 74 69 ..UiaTextRangeRelease.uiautomati
3b6340 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 oncore.dll../2790...........-1..
3b6360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3b6380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5b 00 04 00 55 69 61 53 ......`.......d.....!...[...UiaS
3b63a0 65 74 46 6f 63 75 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 etFocus.uiautomationcore.dll../2
3b63c0 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 790...........-1................
3b63e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
3b6400 64 86 00 00 00 00 31 00 00 00 5a 00 04 00 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e d.....1...Z...UiaReturnRawElemen
3b6420 74 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a tProvider.uiautomationcore.dll..
3b6440 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3b6460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3b6480 00 00 64 86 00 00 00 00 24 00 00 00 59 00 04 00 55 69 61 52 65 6d 6f 76 65 45 76 65 6e 74 00 75 ..d.....$...Y...UiaRemoveEvent.u
3b64a0 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 iautomationcore.dll./2790.......
3b64c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b64e0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
3b6500 58 00 04 00 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 X...UiaRegisterProviderCallback.
3b6520 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 uiautomationcore.dll../2790.....
3b6540 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b6560 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 ......74........`.......d.....6.
3b6580 00 00 57 00 04 00 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 ..W...UiaRaiseTextEditTextChange
3b65a0 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 dEvent.uiautomationcore.dll./279
3b65c0 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3b65e0 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
3b6600 00 00 00 00 33 00 00 00 56 00 04 00 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 61 ....3...V...UiaRaiseStructureCha
3b6620 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a ngedEvent.uiautomationcore.dll..
3b6640 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3b6660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
3b6680 00 00 64 86 00 00 00 00 2f 00 00 00 55 00 04 00 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 ..d...../...U...UiaRaiseNotifica
3b66a0 74 69 6f 6e 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a tionEvent.uiautomationcore.dll..
3b66c0 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3b66e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
3b6700 00 00 64 86 00 00 00 00 2a 00 00 00 54 00 04 00 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 ..d.....*...T...UiaRaiseChangesE
3b6720 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 vent.uiautomationcore.dll./2790.
3b6740 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3b6760 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......80........`.......d...
3b6780 00 00 3c 00 00 00 53 00 04 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 ..<...S...UiaRaiseAutomationProp
3b67a0 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 ertyChangedEvent.uiautomationcor
3b67c0 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll./2790...........-1........
3b67e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
3b6800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 52 00 04 00 55 69 61 52 61 69 73 65 41 75 `.......d.....-...R...UiaRaiseAu
3b6820 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 tomationEvent.uiautomationcore.d
3b6840 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2790...........-1..........
3b6860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a ............0.......73........`.
3b6880 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 51 00 04 00 55 69 61 52 61 69 73 65 41 73 79 6e ......d.....5...Q...UiaRaiseAsyn
3b68a0 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e cContentLoadedEvent.uiautomation
3b68c0 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 core.dll../2790...........-1....
3b68e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 ..................0.......80....
3b6900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 50 00 04 00 55 69 61 52 61 69 ....`.......d.....<...P...UiaRai
3b6920 73 65 41 63 74 69 76 65 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 seActiveTextPositionChangedEvent
3b6940 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 .uiautomationcore.dll./2790.....
3b6960 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b6980 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
3b69a0 00 00 4f 00 04 00 55 69 61 50 72 6f 76 69 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 ..O...UiaProviderFromIAccessible
3b69c0 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 .uiautomationcore.dll./2790.....
3b69e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b6a00 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
3b6a20 00 00 4e 00 04 00 55 69 61 50 72 6f 76 69 64 65 72 46 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 75 69 ..N...UiaProviderForNonClient.ui
3b6a40 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 automationcore.dll../2790.......
3b6a60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b6a80 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3b6aa0 4d 00 04 00 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 75 69 61 75 74 6f 6d 61 74 69 M...UiaPatternRelease.uiautomati
3b6ac0 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 oncore.dll../2790...........-1..
3b6ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3b6b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4c 00 04 00 55 69 61 4e ......`.......d.....$...L...UiaN
3b6b20 6f 64 65 52 65 6c 65 61 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 odeRelease.uiautomationcore.dll.
3b6b40 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3b6b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3b6b80 00 00 64 86 00 00 00 00 29 00 00 00 4b 00 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f 76 69 ..d.....)...K...UiaNodeFromProvi
3b6ba0 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 der.uiautomationcore.dll../2790.
3b6bc0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3b6be0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
3b6c00 00 00 26 00 00 00 4a 00 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 75 69 61 75 74 ..&...J...UiaNodeFromPoint.uiaut
3b6c20 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2790...........
3b6c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b6c60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 49 00 04 00 59........`.......d.....'...I...
3b6c80 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f UiaNodeFromHandle.uiautomationco
3b6ca0 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 re.dll../2790...........-1......
3b6cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3b6ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 48 00 04 00 55 69 61 4e 6f 64 65 46 ..`.......d.....&...H...UiaNodeF
3b6d00 72 6f 6d 46 6f 63 75 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 romFocus.uiautomationcore.dll./2
3b6d20 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 790...........-1................
3b6d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3b6d60 64 86 00 00 00 00 21 00 00 00 47 00 04 00 55 69 61 4e 61 76 69 67 61 74 65 00 75 69 61 75 74 6f d.....!...G...UiaNavigate.uiauto
3b6d80 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2790...........
3b6da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b6dc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 46 00 04 00 53........`.......d.....!...F...
3b6de0 55 69 61 4c 6f 6f 6b 75 70 49 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c UiaLookupId.uiautomationcore.dll
3b6e00 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2790...........-1............
3b6e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
3b6e40 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 45 00 04 00 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 ....d.....0...E...UiaIAccessible
3b6e60 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c FromProvider.uiautomationcore.dl
3b6e80 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2790...........-1............
3b6ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
3b6ec0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 44 00 04 00 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 ....d.....-...D...UiaHostProvide
3b6ee0 72 46 72 6f 6d 48 77 6e 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a rFromHwnd.uiautomationcore.dll..
3b6f00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3b6f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
3b6f40 00 00 64 86 00 00 00 00 2e 00 00 00 43 00 04 00 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 ..d.........C...UiaHasServerSide
3b6f60 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 Provider.uiautomationcore.dll./2
3b6f80 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 790...........-1................
3b6fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
3b6fc0 64 86 00 00 00 00 2c 00 00 00 42 00 04 00 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 d.....,...B...UiaHUiaNodeFromVar
3b6fe0 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 iant.uiautomationcore.dll./2790.
3b7000 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3b7020 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
3b7040 00 00 2e 00 00 00 41 00 04 00 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 ......A...UiaHTextRangeFromVaria
3b7060 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 nt.uiautomationcore.dll./2790...
3b7080 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b70a0 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......70........`.......d.....
3b70c0 32 00 00 00 40 00 04 00 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 74 46 72 6f 6d 56 61 72 2...@...UiaHPatternObjectFromVar
3b70e0 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 iant.uiautomationcore.dll./2790.
3b7100 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3b7120 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
3b7140 00 00 28 00 00 00 3f 00 04 00 55 69 61 47 65 74 55 70 64 61 74 65 64 43 61 63 68 65 00 75 69 61 ..(...?...UiaGetUpdatedCache.uia
3b7160 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 utomationcore.dll./2790.........
3b7180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b71a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3e 00 ..57........`.......d.....%...>.
3b71c0 04 00 55 69 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f ..UiaGetRuntimeId.uiautomationco
3b71e0 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 re.dll../2790...........-1......
3b7200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3b7220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3d 00 04 00 55 69 61 47 65 74 52 6f ..`.......d.....$...=...UiaGetRo
3b7240 6f 74 4e 6f 64 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 otNode.uiautomationcore.dll./279
3b7260 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3b7280 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......73........`.......d.
3b72a0 00 00 00 00 35 00 00 00 3c 00 04 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 75 70 ....5...<...UiaGetReservedNotSup
3b72c0 70 6f 72 74 65 64 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c portedValue.uiautomationcore.dll
3b72e0 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2790...........-1............
3b7300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......75........`...
3b7320 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 3b 00 04 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 ....d.....7...;...UiaGetReserved
3b7340 4d 69 78 65 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e MixedAttributeValue.uiautomation
3b7360 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 core.dll../2790...........-1....
3b7380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
3b73a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3a 00 04 00 55 69 61 47 65 74 ....`.......d.....)...:...UiaGet
3b73c0 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 PropertyValue.uiautomationcore.d
3b73e0 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2790...........-1..........
3b7400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3b7420 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 39 00 04 00 55 69 61 47 65 74 50 61 74 74 65 72 ......d.....+...9...UiaGetPatter
3b7440 6e 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a nProvider.uiautomationcore.dll..
3b7460 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3b7480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
3b74a0 00 00 64 86 00 00 00 00 2c 00 00 00 38 00 04 00 55 69 61 47 65 74 45 72 72 6f 72 44 65 73 63 72 ..d.....,...8...UiaGetErrorDescr
3b74c0 69 70 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 iption.uiautomationcore.dll./279
3b74e0 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3b7500 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3b7520 00 00 00 00 1d 00 00 00 37 00 04 00 55 69 61 46 69 6e 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e ........7...UiaFind.uiautomation
3b7540 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 core.dll../2790...........-1....
3b7560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
3b7580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 36 00 04 00 55 69 61 45 76 65 ....`.......d.....*...6...UiaEve
3b75a0 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e ntRemoveWindow.uiautomationcore.
3b75c0 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2790...........-1..........
3b75e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3b7600 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 35 00 04 00 55 69 61 45 76 65 6e 74 41 64 64 57 ......d.....'...5...UiaEventAddW
3b7620 69 6e 64 6f 77 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 indow.uiautomationcore.dll../279
3b7640 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3b7660 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
3b7680 00 00 00 00 2b 00 00 00 34 00 04 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 ....+...4...UiaDisconnectProvide
3b76a0 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 r.uiautomationcore.dll../2790...
3b76c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b76e0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
3b7700 2f 00 00 00 33 00 04 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 69 64 65 72 /...3...UiaDisconnectAllProvider
3b7720 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 s.uiautomationcore.dll../2790...
3b7740 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b7760 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
3b7780 2c 00 00 00 32 00 04 00 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 75 ,...2...UiaClientsAreListening.u
3b77a0 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 iautomationcore.dll./2790.......
3b77c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b77e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3b7800 31 00 04 00 55 69 61 41 64 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 1...UiaAddEvent.uiautomationcore
3b7820 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2790...........-1........
3b7840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
3b7860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 30 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 `.......d.....-...0...TransformP
3b7880 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 attern_Rotate.uiautomationcore.d
3b78a0 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2790...........-1..........
3b78c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
3b78e0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 2f 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 ......d.....-.../...TransformPat
3b7900 74 65 72 6e 5f 52 65 73 69 7a 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c tern_Resize.uiautomationcore.dll
3b7920 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2790...........-1............
3b7940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
3b7960 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 2e 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 ....d.....+.......TransformPatte
3b7980 72 6e 5f 4d 6f 76 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 rn_Move.uiautomationcore.dll../2
3b79a0 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 790...........-1................
3b79c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
3b79e0 64 86 00 00 00 00 2a 00 00 00 2d 00 04 00 54 6f 67 67 6c 65 50 61 74 74 65 72 6e 5f 54 6f 67 67 d.....*...-...TogglePattern_Togg
3b7a00 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 le.uiautomationcore.dll./2790...
3b7a20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b7a40 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3b7a60 26 00 00 00 2c 00 04 00 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 75 69 61 75 74 6f 6d &...,...TextRange_Select.uiautom
3b7a80 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 ationcore.dll./2790...........-1
3b7aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
3b7ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 2b 00 04 00 54 65 ........`.......d.........+...Te
3b7ae0 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 75 69 61 75 74 6f 6d 61 74 xtRange_ScrollIntoView.uiautomat
3b7b00 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ioncore.dll./2790...........-1..
3b7b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
3b7b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 2a 00 04 00 54 65 78 74 ......`.......d.....3...*...Text
3b7b60 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f Range_RemoveFromSelection.uiauto
3b7b80 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2790...........
3b7ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b7bc0 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 29 00 04 00 70........`.......d.....2...)...
3b7be0 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 75 69 61 TextRange_MoveEndpointByUnit.uia
3b7c00 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 utomationcore.dll./2790.........
3b7c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b7c40 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 28 00 ..71........`.......d.....3...(.
3b7c60 04 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 ..TextRange_MoveEndpointByRange.
3b7c80 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 uiautomationcore.dll../2790.....
3b7ca0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b7cc0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3b7ce0 00 00 27 00 04 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 75 69 61 75 74 6f 6d 61 74 69 6f ..'...TextRange_Move.uiautomatio
3b7d00 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ncore.dll./2790...........-1....
3b7d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
3b7d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 26 00 04 00 54 65 78 74 52 61 ....`.......d.....'...&...TextRa
3b7d60 6e 67 65 5f 47 65 74 54 65 78 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c nge_GetText.uiautomationcore.dll
3b7d80 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2790...........-1............
3b7da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
3b7dc0 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 25 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 ....d.....3...%...TextRange_GetE
3b7de0 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 nclosingElement.uiautomationcore
3b7e00 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2790...........-1........
3b7e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
3b7e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 24 00 04 00 54 65 78 74 52 61 6e 67 65 5f `.......d.....+...$...TextRange_
3b7e60 47 65 74 43 68 69 6c 64 72 65 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c GetChildren.uiautomationcore.dll
3b7e80 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2790...........-1............
3b7ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......73........`...
3b7ec0 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 23 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 ....d.....5...#...TextRange_GetB
3b7ee0 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f oundingRectangles.uiautomationco
3b7f00 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 re.dll../2790...........-1......
3b7f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 ................0.......69......
3b7f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 22 00 04 00 54 65 78 74 52 61 6e 67 ..`.......d.....1..."...TextRang
3b7f60 65 5f 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e e_GetAttributeValue.uiautomation
3b7f80 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 core.dll../2790...........-1....
3b7fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
3b7fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 21 00 04 00 54 65 78 74 52 61 ....`.......d.....(...!...TextRa
3b7fe0 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c nge_FindText.uiautomationcore.dl
3b8000 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2790...........-1............
3b8020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
3b8040 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 20 00 04 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 ....d.....-.......TextRange_Find
3b8060 41 74 74 72 69 62 75 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a Attribute.uiautomationcore.dll..
3b8080 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3b80a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......73........`.....
3b80c0 00 00 64 86 00 00 00 00 35 00 00 00 1f 00 04 00 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 ..d.....5.......TextRange_Expand
3b80e0 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 ToEnclosingUnit.uiautomationcore
3b8100 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2790...........-1........
3b8120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
3b8140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 1e 00 04 00 54 65 78 74 52 61 6e 67 65 5f `.......d.....0.......TextRange_
3b8160 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 CompareEndpoints.uiautomationcor
3b8180 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll./2790...........-1........
3b81a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3b81c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1d 00 04 00 54 65 78 74 52 61 6e 67 65 5f `.......d.....'.......TextRange_
3b81e0 43 6f 6d 70 61 72 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 Compare.uiautomationcore.dll../2
3b8200 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 790...........-1................
3b8220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3b8240 64 86 00 00 00 00 25 00 00 00 1c 00 04 00 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 75 69 d.....%.......TextRange_Clone.ui
3b8260 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 automationcore.dll../2790.......
3b8280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b82a0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
3b82c0 1b 00 04 00 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 ....TextRange_AddToSelection.uia
3b82e0 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 utomationcore.dll./2790.........
3b8300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b8320 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 1a 00 ..80........`.......d.....<.....
3b8340 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 ..TextPattern_get_SupportedTextS
3b8360 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 election.uiautomationcore.dll./2
3b8380 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 790...........-1................
3b83a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
3b83c0 64 86 00 00 00 00 33 00 00 00 19 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f d.....3.......TextPattern_get_Do
3b83e0 63 75 6d 65 6e 74 52 61 6e 67 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c cumentRange.uiautomationcore.dll
3b8400 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2790...........-1............
3b8420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
3b8440 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 18 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 ....d.....0.......TextPattern_Ra
3b8460 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c ngeFromPoint.uiautomationcore.dl
3b8480 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2790...........-1............
3b84a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
3b84c0 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 17 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 ....d.....0.......TextPattern_Ra
3b84e0 6e 67 65 46 72 6f 6d 43 68 69 6c 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c ngeFromChild.uiautomationcore.dl
3b8500 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2790...........-1............
3b8520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
3b8540 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 16 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 ....d.....2.......TextPattern_Ge
3b8560 74 56 69 73 69 62 6c 65 52 61 6e 67 65 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e tVisibleRanges.uiautomationcore.
3b8580 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2790...........-1..........
3b85a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
3b85c0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 15 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f ......d.............TextPattern_
3b85e0 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c GetSelection.uiautomationcore.dl
3b8600 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2790...........-1............
3b8620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......81........`...
3b8640 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 14 00 04 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e ....d.....=.......SynchronizedIn
3b8660 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 75 69 61 75 74 6f putPattern_StartListening.uiauto
3b8680 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2790...........
3b86a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b86c0 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 13 00 04 00 73........`.......d.....5.......
3b86e0 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 SynchronizedInputPattern_Cancel.
3b8700 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 uiautomationcore.dll../2790.....
3b8720 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b8740 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 ......69........`.......d.....1.
3b8760 00 00 12 00 04 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 ......SelectionItemPattern_Selec
3b8780 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 t.uiautomationcore.dll../2790...
3b87a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b87c0 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......82........`.......d.....
3b87e0 3e 00 00 00 11 00 04 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 6d >.......SelectionItemPattern_Rem
3b8800 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 oveFromSelection.uiautomationcor
3b8820 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll./2790...........-1........
3b8840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..............0.......77........
3b8860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 10 00 04 00 53 65 6c 65 63 74 69 6f 6e 49 `.......d.....9.......SelectionI
3b8880 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f temPattern_AddToSelection.uiauto
3b88a0 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2790...........
3b88c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b88e0 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 0f 00 04 00 72........`.......d.....4.......
3b8900 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 75 ScrollPattern_SetScrollPercent.u
3b8920 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 iautomationcore.dll./2790.......
3b8940 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b8960 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3b8980 0e 00 04 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 75 69 61 75 74 6f 6d ....ScrollPattern_Scroll.uiautom
3b89a0 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 ationcore.dll./2790...........-1
3b89c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 ......................0.......74
3b89e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 0d 00 04 00 53 63 ........`.......d.....6.......Sc
3b8a00 72 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 75 rollItemPattern_ScrollIntoView.u
3b8a20 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 iautomationcore.dll./2790.......
3b8a40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b8a60 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
3b8a80 0c 00 04 00 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 75 ....RangeValuePattern_SetValue.u
3b8aa0 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 iautomationcore.dll./2790.......
3b8ac0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b8ae0 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
3b8b00 0b 00 04 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 ....MultipleViewPattern_SetCurre
3b8b20 6e 74 56 69 65 77 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 ntView.uiautomationcore.dll./279
3b8b40 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3b8b60 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......73........`.......d.
3b8b80 00 00 00 00 35 00 00 00 0a 00 04 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f ....5.......MultipleViewPattern_
3b8ba0 47 65 74 56 69 65 77 4e 61 6d 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c GetViewName.uiautomationcore.dll
3b8bc0 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2790...........-1............
3b8be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......75........`...
3b8c00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 09 00 04 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 ....d.....7.......LegacyIAccessi
3b8c20 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e blePattern_SetValue.uiautomation
3b8c40 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 core.dll../2790...........-1....
3b8c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 ..................0.......73....
3b8c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 08 00 04 00 4c 65 67 61 63 79 ....`.......d.....5.......Legacy
3b8ca0 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 75 69 61 75 74 6f IAccessiblePattern_Select.uiauto
3b8cc0 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2790...........
3b8ce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b8d00 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 07 00 04 00 81........`.......d.....=.......
3b8d20 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 47 65 74 49 41 63 63 LegacyIAccessiblePattern_GetIAcc
3b8d40 65 73 73 69 62 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 essible.uiautomationcore.dll../2
3b8d60 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 790...........-1................
3b8d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......82........`.......
3b8da0 64 86 00 00 00 00 3e 00 00 00 06 00 04 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 d.....>.......LegacyIAccessibleP
3b8dc0 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 attern_DoDefaultAction.uiautomat
3b8de0 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ioncore.dll./2790...........-1..
3b8e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 ....................0.......81..
3b8e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 05 00 04 00 49 74 65 6d ......`.......d.....=.......Item
3b8e40 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 ContainerPattern_FindItemByPrope
3b8e60 72 74 79 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 rty.uiautomationcore.dll../2790.
3b8e80 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3b8ea0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
3b8ec0 00 00 2a 00 00 00 04 00 04 00 49 6e 76 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 75 ..*.......InvokePattern_Invoke.u
3b8ee0 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 iautomationcore.dll./2790.......
3b8f00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b8f20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
3b8f40 03 00 04 00 47 72 69 64 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 75 69 61 75 74 6f 6d 61 ....GridPattern_GetItem.uiautoma
3b8f60 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 tioncore.dll../2790...........-1
3b8f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
3b8fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 02 00 04 00 45 78 ........`.......d.....2.......Ex
3b8fc0 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 75 69 61 75 74 pandCollapsePattern_Expand.uiaut
3b8fe0 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2790...........
3b9000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b9020 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 01 00 04 00 72........`.......d.....4.......
3b9040 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 75 ExpandCollapsePattern_Collapse.u
3b9060 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 iautomationcore.dll./2790.......
3b9080 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b90a0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
3b90c0 00 00 04 00 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 ....DockPattern_SetDockPosition.
3b90e0 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 uiautomationcore.dll../2790.....
3b9100 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b9120 20 20 20 20 20 20 33 30 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e6 00 00 00 02 00 ......304.......`.d.............
3b9140 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4a 00 00 00 8c 00 00 00 00 00 .......debug$S........J.........
3b9160 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
3b9180 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
3b91a0 00 00 00 00 00 00 08 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
3b91c0 00 00 1b 00 09 00 00 00 00 00 14 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 27 ...........uiautomationcore.dll'
3b91e0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
3b9200 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
3b9220 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 26 00 00 00 .{..........................&...
3b9240 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .uiautomationcore_NULL_THUNK_DAT
3b9260 41 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./2790...........-1............
3b9280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 39 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......259.......`.d.
3b92a0 02 00 00 00 00 00 c2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3b92c0 00 00 4a 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..J...d...............@..B.idata
3b92e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3b9300 30 c0 02 00 00 00 1b 00 09 00 00 00 00 00 14 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 0..............uiautomationcore.
3b9320 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
3b9340 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3b9360 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
3b9380 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
3b93a0 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2790...........-1............
3b93c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......530.......`.d.
3b93e0 03 00 00 00 00 00 1e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3b9400 00 00 4a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..J...................@..B.idata
3b9420 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d6 00 00 00 ea 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
3b9440 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 08 01 00 00 ea 00 00 00 00 00 0..idata$6......................
3b9460 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1b 00 09 00 00 00 00 00 14 75 69 61 75 74 6f 6d 61 74 ......@................uiautomat
3b9480 69 6f 6e 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e ioncore.dll'.................!..
3b94a0 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
3b94c0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
3b94e0 05 00 00 00 03 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 00 40 63 6f 6d ......uiautomationcore.dll..@com
3b9500 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
3b9520 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
3b9540 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
3b9560 00 c0 00 00 00 00 68 00 00 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 42 00 ......h.....).................B.
3b9580 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............d...__IMPORT_DESCRIP
3b95a0 54 4f 52 5f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f TOR_uiautomationcore.__NULL_IMPO
3b95c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f RT_DESCRIPTOR..uiautomationcore_
3b95e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.urlmon.dll/.....
3b9600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b9620 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4c 00 04 00 47........`.......d.........L...
3b9640 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d WriteHitLogging.urlmon.dll..urlm
3b9660 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 on.dll/.....-1..................
3b9680 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
3b96a0 00 00 00 00 21 00 00 00 4b 00 04 00 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f ....!...K...UrlMkSetSessionOptio
3b96c0 6e 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 n.urlmon.dll..urlmon.dll/.....-1
3b96e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3b9700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4a 00 04 00 55 72 ........`.......d.....!...J...Ur
3b9720 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a lMkGetSessionOption.urlmon.dll..
3b9740 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3b9760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3b9780 00 00 64 86 00 00 00 00 1a 00 00 00 49 00 04 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 75 ..d.........I...URLOpenStreamW.u
3b97a0 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rlmon.dll.urlmon.dll/.....-1....
3b97c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3b97e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 48 00 04 00 55 52 4c 4f 70 65 ....`.......d.........H...URLOpe
3b9800 6e 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 nStreamA.urlmon.dll.urlmon.dll/.
3b9820 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b9840 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3b9860 47 00 04 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 75 72 6c 6d 6f 6e 2e 64 6c G...URLOpenPullStreamW.urlmon.dl
3b9880 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.urlmon.dll/.....-1............
3b98a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3b98c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 46 00 04 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 ....d.........F...URLOpenPullStr
3b98e0 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 eamA.urlmon.dll.urlmon.dll/.....
3b9900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b9920 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 45 00 04 00 54........`.......d....."...E...
3b9940 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 57 00 75 72 6c 6d 6f 6e 2e 64 6c URLOpenBlockingStreamW.urlmon.dl
3b9960 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.urlmon.dll/.....-1............
3b9980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3b99a0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 44 00 04 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e ....d....."...D...URLOpenBlockin
3b99c0 67 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 gStreamA.urlmon.dll.urlmon.dll/.
3b99e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b9a00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3b9a20 43 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 75 72 6c 6d 6f 6e 2e 64 6c C...URLDownloadToFileW.urlmon.dl
3b9a40 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.urlmon.dll/.....-1............
3b9a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3b9a80 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 42 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 ....d.........B...URLDownloadToF
3b9aa0 69 6c 65 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 ileA.urlmon.dll.urlmon.dll/.....
3b9ac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b9ae0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 41 00 04 00 55........`.......d.....#...A...
3b9b00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 57 00 75 72 6c 6d 6f 6e 2e 64 URLDownloadToCacheFileW.urlmon.d
3b9b20 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..urlmon.dll/.....-1..........
3b9b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3b9b60 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 40 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 ......d.....#...@...URLDownloadT
3b9b80 6f 43 61 63 68 65 46 69 6c 65 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 oCacheFileA.urlmon.dll..urlmon.d
3b9ba0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b9bc0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
3b9be0 2f 00 00 00 3f 00 04 00 53 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 65 72 74 69 /...?...SetSoftwareUpdateAdverti
3b9c00 73 65 6d 65 6e 74 53 74 61 74 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 sementState.urlmon.dll..urlmon.d
3b9c20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b9c40 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3b9c60 26 00 00 00 3e 00 04 00 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 6f 6e 74 61 69 6e &...>...SetAccessForIEAppContain
3b9c80 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 er.urlmon.dll.urlmon.dll/.....-1
3b9ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3b9cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3d 00 04 00 52 65 ........`.......d....."...=...Re
3b9ce0 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 vokeFormatEnumerator.urlmon.dll.
3b9d00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3b9d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3b9d40 00 00 64 86 00 00 00 00 24 00 00 00 3c 00 04 00 52 65 76 6f 6b 65 42 69 6e 64 53 74 61 74 75 73 ..d.....$...<...RevokeBindStatus
3b9d60 43 61 6c 6c 62 61 63 6b 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 Callback.urlmon.dll.urlmon.dll/.
3b9d80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b9da0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3b9dc0 3b 00 04 00 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a ;...ReleaseBindInfo.urlmon.dll..
3b9de0 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3b9e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3b9e20 00 00 64 86 00 00 00 00 1e 00 00 00 3a 00 04 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 ..d.........:...RegisterMediaTyp
3b9e40 65 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 es.urlmon.dll.urlmon.dll/.....-1
3b9e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3b9e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 39 00 04 00 52 65 ........`.......d....."...9...Re
3b9ea0 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 gisterMediaTypeClass.urlmon.dll.
3b9ec0 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3b9ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3b9f00 00 00 64 86 00 00 00 00 24 00 00 00 38 00 04 00 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e ..d.....$...8...RegisterFormatEn
3b9f20 75 6d 65 72 61 74 6f 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 umerator.urlmon.dll.urlmon.dll/.
3b9f40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b9f60 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3b9f80 37 00 04 00 52 65 67 69 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 75 7...RegisterBindStatusCallback.u
3b9fa0 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rlmon.dll.urlmon.dll/.....-1....
3b9fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3b9fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 36 00 04 00 4f 62 74 61 69 6e ....`.......d.....!...6...Obtain
3ba000 55 73 65 72 41 67 65 6e 74 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d UserAgentString.urlmon.dll..urlm
3ba020 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 on.dll/.....-1..................
3ba040 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
3ba060 00 00 00 00 20 00 00 00 35 00 04 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 ........5...MkParseDisplayNameEx
3ba080 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .urlmon.dll.urlmon.dll/.....-1..
3ba0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3ba0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 34 00 04 00 49 73 56 61 ......`.......d.........4...IsVa
3ba0e0 6c 69 64 55 52 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 lidURL.urlmon.dll.urlmon.dll/...
3ba100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ba120 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 33 00 ..49........`.......d.........3.
3ba140 04 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a ..IsLoggingEnabledW.urlmon.dll..
3ba160 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3ba180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3ba1a0 00 00 64 86 00 00 00 00 1d 00 00 00 32 00 04 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 ..d.........2...IsLoggingEnabled
3ba1c0 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.urlmon.dll..urlmon.dll/.....-1
3ba1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3ba200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 31 00 04 00 49 73 ........`.......d.........1...Is
3ba220 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 AsyncMoniker.urlmon.dll.urlmon.d
3ba240 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ba260 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
3ba280 1a 00 00 00 30 00 04 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 75 72 6c 6d 6f 6e 2e 64 6c ....0...IEInstallScope.urlmon.dl
3ba2a0 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.urlmon.dll/.....-1............
3ba2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3ba2e0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2f 00 04 00 49 45 47 65 74 55 73 65 72 50 72 69 76 61 ....d.....).../...IEGetUserPriva
3ba300 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d teNamespaceName.urlmon.dll..urlm
3ba320 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 on.dll/.....-1..................
3ba340 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
3ba360 00 00 00 00 27 00 00 00 2e 00 04 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 ....'.......HlinkSimpleNavigateT
3ba380 6f 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 oString.urlmon.dll..urlmon.dll/.
3ba3a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ba3c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3ba3e0 2d 00 04 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 -...HlinkSimpleNavigateToMoniker
3ba400 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .urlmon.dll.urlmon.dll/.....-1..
3ba420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3ba440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2c 00 04 00 48 6c 69 6e ......`.......d.........,...Hlin
3ba460 6b 4e 61 76 69 67 61 74 65 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d kNavigateString.urlmon.dll..urlm
3ba480 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 on.dll/.....-1..................
3ba4a0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
3ba4c0 00 00 00 00 20 00 00 00 2b 00 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d 6f 6e 69 6b 65 72 ........+...HlinkNavigateMoniker
3ba4e0 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .urlmon.dll.urlmon.dll/.....-1..
3ba500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3ba520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2a 00 04 00 48 6c 69 6e ......`.......d.........*...Hlin
3ba540 6b 47 6f 46 6f 72 77 61 72 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c kGoForward.urlmon.dll.urlmon.dll
3ba560 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ba580 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3ba5a0 00 00 29 00 04 00 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 ..)...HlinkGoBack.urlmon.dll..ur
3ba5c0 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lmon.dll/.....-1................
3ba5e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3ba600 64 86 00 00 00 00 21 00 00 00 28 00 04 00 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 d.....!...(...GetSoftwareUpdateI
3ba620 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 nfo.urlmon.dll..urlmon.dll/.....
3ba640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ba660 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 27 00 04 00 57........`.......d.....%...'...
3ba680 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 75 72 6c 6d 6f 6e GetComponentIDFromCLSSPEC.urlmon
3ba6a0 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..urlmon.dll/.....-1........
3ba6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3ba6e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 26 00 04 00 47 65 74 43 6c 61 73 73 55 52 `.......d.........&...GetClassUR
3ba700 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 L.urlmon.dll..urlmon.dll/.....-1
3ba720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3ba740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 25 00 04 00 47 65 ........`.......d.........%...Ge
3ba760 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d tClassFileOrMime.urlmon.dll.urlm
3ba780 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 on.dll/.....-1..................
3ba7a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3ba7c0 00 00 00 00 1c 00 00 00 24 00 04 00 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 75 72 6c ........$...FindMimeFromData.url
3ba7e0 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 mon.dll.urlmon.dll/.....-1......
3ba800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3ba820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 23 00 04 00 46 69 6e 64 4d 65 64 69 ..`.......d.........#...FindMedi
3ba840 61 54 79 70 65 43 6c 61 73 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c aTypeClass.urlmon.dll.urlmon.dll
3ba860 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ba880 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3ba8a0 00 00 22 00 04 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a .."...FindMediaType.urlmon.dll..
3ba8c0 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3ba8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3ba900 00 00 64 86 00 00 00 00 1c 00 00 00 21 00 04 00 46 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 65 ..d.........!...FaultInIEFeature
3ba920 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .urlmon.dll.urlmon.dll/.....-1..
3ba940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3ba960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 20 00 04 00 43 72 65 61 ......`.......d.....!.......Crea
3ba980 74 65 55 72 69 57 69 74 68 46 72 61 67 6d 65 6e 74 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 teUriWithFragment.urlmon.dll..ur
3ba9a0 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lmon.dll/.....-1................
3ba9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3ba9e0 64 86 00 00 00 00 28 00 00 00 1f 00 04 00 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 69 d.....(.......CreateUriFromMulti
3baa00 42 79 74 65 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c ByteString.urlmon.dll.urlmon.dll
3baa20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3baa40 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
3baa60 00 00 1e 00 04 00 43 72 65 61 74 65 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d ......CreateUri.urlmon.dll..urlm
3baa80 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 on.dll/.....-1..................
3baaa0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3baac0 00 00 00 00 1f 00 00 00 1d 00 04 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 ............CreateURLMonikerEx2.
3baae0 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 urlmon.dll..urlmon.dll/.....-1..
3bab00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3bab20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1c 00 04 00 43 72 65 61 ......`.......d.............Crea
3bab40 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e teURLMonikerEx.urlmon.dll.urlmon
3bab60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bab80 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3baba0 00 00 1c 00 00 00 1b 00 04 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f ..........CreateURLMoniker.urlmo
3babc0 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....-1........
3babe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3bac00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1a 00 04 00 43 72 65 61 74 65 49 55 72 69 `.......d.............CreateIUri
3bac20 42 75 69 6c 64 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 Builder.urlmon.dll..urlmon.dll/.
3bac40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bac60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3bac80 19 00 04 00 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 75 72 6c 6d 6f ....CreateFormatEnumerator.urlmo
3baca0 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....-1........
3bacc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3bace0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 18 00 04 00 43 72 65 61 74 65 41 73 79 6e `.......d.............CreateAsyn
3bad00 63 42 69 6e 64 43 74 78 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c cBindCtxEx.urlmon.dll.urlmon.dll
3bad20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bad40 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3bad60 00 00 17 00 04 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 00 75 72 6c 6d 6f 6e 2e ......CreateAsyncBindCtx.urlmon.
3bad80 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....-1..........
3bada0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3badc0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 16 00 04 00 43 6f 70 79 53 74 67 4d 65 64 69 75 ......d.............CopyStgMediu
3bade0 6d 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 m.urlmon.dll..urlmon.dll/.....-1
3bae00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3bae20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 15 00 04 00 43 6f ........`.......d.............Co
3bae40 70 79 42 69 6e 64 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c pyBindInfo.urlmon.dll.urlmon.dll
3bae60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bae80 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3baea0 00 00 14 00 04 00 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 75 72 6c 6d 6f ......CompatFlagsFromClsid.urlmo
3baec0 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....-1........
3baee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3baf00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 13 00 04 00 43 6f 6d 70 61 72 65 53 65 63 `.......d.............CompareSec
3baf20 75 72 69 74 79 49 64 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 urityIds.urlmon.dll.urlmon.dll/.
3baf40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3baf60 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3baf80 12 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 ....CoInternetSetFeatureEnabled.
3bafa0 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 urlmon.dll..urlmon.dll/.....-1..
3bafc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3bafe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 11 00 04 00 43 6f 49 6e ......`.......d.............CoIn
3bb000 74 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d ternetQueryInfo.urlmon.dll..urlm
3bb020 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 on.dll/.....-1..................
3bb040 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3bb060 00 00 00 00 1e 00 00 00 10 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 75 ............CoInternetParseUrl.u
3bb080 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rlmon.dll.urlmon.dll/.....-1....
3bb0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3bb0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0f 00 04 00 43 6f 49 6e 74 65 ....`.......d.............CoInte
3bb0e0 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e rnetParseIUri.urlmon.dll..urlmon
3bb100 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bb120 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......71........`.......d...
3bb140 00 00 33 00 00 00 0e 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 5a 6f 6e ..3.......CoInternetIsFeatureZon
3bb160 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 eElevationEnabled.urlmon.dll..ur
3bb180 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lmon.dll/.....-1................
3bb1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
3bb1c0 64 86 00 00 00 00 2c 00 00 00 0d 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 d.....,.......CoInternetIsFeatur
3bb1e0 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e eEnabledForUrl.urlmon.dll.urlmon
3bb200 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bb220 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
3bb240 00 00 2d 00 00 00 0c 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 ..-.......CoInternetIsFeatureEna
3bb260 62 6c 65 64 46 6f 72 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 bledForIUri.urlmon.dll..urlmon.d
3bb280 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bb2a0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3bb2c0 26 00 00 00 0b 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c &.......CoInternetIsFeatureEnabl
3bb2e0 65 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ed.urlmon.dll.urlmon.dll/.....-1
3bb300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3bb320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 43 6f ........`.......d.............Co
3bb340 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f 6e 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 InternetGetSession.urlmon.dll.ur
3bb360 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lmon.dll/.....-1................
3bb380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3bb3a0 64 86 00 00 00 00 26 00 00 00 09 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 d.....&.......CoInternetGetSecur
3bb3c0 69 74 79 55 72 6c 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 ityUrlEx.urlmon.dll.urlmon.dll/.
3bb3e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bb400 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3bb420 08 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 75 72 6c ....CoInternetGetSecurityUrl.url
3bb440 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 mon.dll.urlmon.dll/.....-1......
3bb460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3bb480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 07 00 04 00 43 6f 49 6e 74 65 72 6e ..`.......d.....&.......CoIntern
3bb4a0 65 74 47 65 74 50 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 etGetProtocolFlags.urlmon.dll.ur
3bb4c0 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lmon.dll/.....-1................
3bb4e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3bb500 64 86 00 00 00 00 27 00 00 00 06 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a 6f d.....'.......CoInternetCreateZo
3bb520 6e 65 4d 61 6e 61 67 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c neManager.urlmon.dll..urlmon.dll
3bb540 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bb560 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
3bb580 00 00 05 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 74 79 4d 61 ......CoInternetCreateSecurityMa
3bb5a0 6e 61 67 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 nager.urlmon.dll..urlmon.dll/...
3bb5c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bb5e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 04 00 ..52........`.......d...........
3bb600 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c ..CoInternetCompareUrl.urlmon.dl
3bb620 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.urlmon.dll/.....-1............
3bb640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3bb660 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 03 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 ....d.....".......CoInternetComb
3bb680 69 6e 65 55 72 6c 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 ineUrlEx.urlmon.dll.urlmon.dll/.
3bb6a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bb6c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3bb6e0 02 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 75 72 6c 6d 6f 6e 2e ....CoInternetCombineUrl.urlmon.
3bb700 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....-1..........
3bb720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3bb740 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f ......d.....!.......CoInternetCo
3bb760 6d 62 69 6e 65 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c mbineIUri.urlmon.dll..urlmon.dll
3bb780 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bb7a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
3bb7c0 00 00 00 00 04 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 75 72 ......CoGetClassObjectFromURL.ur
3bb7e0 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 lmon.dll..urlmon.dll/.....-1....
3bb800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 ..................0.......284...
3bb820 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3bb840 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
3bb860 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 .B.idata$5......................
3bb880 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 ......@.@..idata$4..............
3bb8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 ..............@.@..............u
3bb8c0 72 6c 6d 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 rlmon.dll'.................!..{.
3bb8e0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3bb900 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
3bb920 02 00 00 00 02 00 1c 00 00 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........urlmon_NULL_THUNK_DAT
3bb940 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.urlmon.dll/.....-1............
3bb960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......249.......`.d.
3bb980 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3bb9a0 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...d...............@..B.idata
3bb9c0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3bb9e0 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 0..............urlmon.dll'......
3bba00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
3bba20 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b NK....................@comp.id.{
3bba40 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
3bba60 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 72 6c 6d 6f 6e 2e 64 NULL_IMPORT_DESCRIPTOR..urlmon.d
3bba80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bbaa0 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 0.......490.......`.d...........
3bbac0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
3bbae0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
3bbb00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3bbb20 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3bbb40 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .............urlmon.dll'........
3bbb60 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
3bbb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 ................................
3bbba0 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 00 40 63 ..................urlmon.dll..@c
3bbbc0 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
3bbbe0 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
3bbc00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
3bbc20 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.......................
3bbc40 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 8.............P...__IMPORT_DESCR
3bbc60 49 50 54 4f 52 5f 75 72 6c 6d 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_urlmon.__NULL_IMPORT_DESCR
3bbc80 49 50 54 4f 52 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 IPTOR..urlmon_NULL_THUNK_DATA.us
3bbca0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3bbcc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3bbce0 64 86 00 00 00 00 16 00 00 00 f4 02 04 00 77 76 73 70 72 69 6e 74 66 57 00 75 73 65 72 33 32 2e d.............wvsprintfW.user32.
3bbd00 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3bbd20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3bbd40 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 f3 02 04 00 77 76 73 70 72 69 6e 74 66 41 00 75 ......d.............wvsprintfA.u
3bbd60 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3bbd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
3bbda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 f2 02 04 00 77 73 70 72 69 6e ....`.......d.............wsprin
3bbdc0 74 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tfW.user32.dll..user32.dll/.....
3bbde0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bbe00 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 f1 02 04 00 41........`.......d.............
3bbe20 77 73 70 72 69 6e 74 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c wsprintfA.user32.dll..user32.dll
3bbe40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bbe60 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3bbe80 00 00 f0 02 04 00 6d 6f 75 73 65 5f 65 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......mouse_event.user32.dll..us
3bbea0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3bbec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3bbee0 64 86 00 00 00 00 17 00 00 00 ef 02 04 00 6b 65 79 62 64 5f 65 76 65 6e 74 00 75 73 65 72 33 32 d.............keybd_event.user32
3bbf00 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3bbf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3bbf40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ee 02 04 00 57 69 6e 64 6f 77 46 72 6f 6d `.......d.............WindowFrom
3bbf60 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Point.user32.dll..user32.dll/...
3bbf80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bbfa0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ed 02 ..55........`.......d.....#.....
3bbfc0 04 00 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 75 73 65 72 33 32 ..WindowFromPhysicalPoint.user32
3bbfe0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3bc000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3bc020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ec 02 04 00 57 69 6e 64 6f 77 46 72 6f 6d `.......d.............WindowFrom
3bc040 44 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 DC.user32.dll.user32.dll/.....-1
3bc060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
3bc080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 eb 02 04 00 57 69 ........`.......d.............Wi
3bc0a0 6e 48 65 6c 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 nHelpW.user32.dll.user32.dll/...
3bc0c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bc0e0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ea 02 ..40........`.......d...........
3bc100 04 00 57 69 6e 48 65 6c 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ..WinHelpA.user32.dll.user32.dll
3bc120 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bc140 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3bc160 00 00 e9 02 04 00 57 61 69 74 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......WaitMessage.user32.dll..us
3bc180 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3bc1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3bc1c0 64 86 00 00 00 00 1c 00 00 00 e8 02 04 00 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 75 d.............WaitForInputIdle.u
3bc1e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3bc200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3bc220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e7 02 04 00 57 49 4e 4e 4c 53 ....`.......d.............WINNLS
3bc240 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 GetIMEHotkey.user32.dll.user32.d
3bc260 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bc280 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3bc2a0 21 00 00 00 e6 02 04 00 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 75 73 !.......WINNLSGetEnableStatus.us
3bc2c0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3bc2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3bc300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e5 02 04 00 57 49 4e 4e 4c 53 ....`.......d.............WINNLS
3bc320 45 6e 61 62 6c 65 49 4d 45 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c EnableIME.user32.dll..user32.dll
3bc340 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bc360 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
3bc380 00 00 e4 02 04 00 56 6b 4b 65 79 53 63 61 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ......VkKeyScanW.user32.dll.user
3bc3a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3bc3c0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
3bc3e0 00 00 00 00 18 00 00 00 e3 02 04 00 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 75 73 65 72 33 32 2e ............VkKeyScanExW.user32.
3bc400 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3bc420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3bc440 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 e2 02 04 00 56 6b 4b 65 79 53 63 61 6e 45 78 41 ......d.............VkKeyScanExA
3bc460 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3bc480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3bc4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 e1 02 04 00 56 6b 4b 65 ......`.......d.............VkKe
3bc4c0 79 53 63 61 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 yScanA.user32.dll.user32.dll/...
3bc4e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bc500 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 e0 02 ..43........`.......d...........
3bc520 04 00 56 61 6c 69 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..ValidateRgn.user32.dll..user32
3bc540 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bc560 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3bc580 00 00 18 00 00 00 df 02 04 00 56 61 6c 69 64 61 74 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c ..........ValidateRect.user32.dl
3bc5a0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3bc5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3bc5e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 de 02 04 00 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e ....d.....!.......UserHandleGran
3bc600 74 41 63 63 65 73 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tAccess.user32.dll..user32.dll/.
3bc620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bc640 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
3bc660 dd 02 04 00 55 70 64 61 74 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....UpdateWindow.user32.dll.user
3bc680 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3bc6a0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
3bc6c0 00 00 00 00 27 00 00 00 dc 02 04 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 ....'.......UpdateLayeredWindowI
3bc6e0 6e 64 69 72 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ndirect.user32.dll..user32.dll/.
3bc700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bc720 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3bc740 db 02 04 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 ....UpdateLayeredWindow.user32.d
3bc760 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3bc780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3bc7a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 da 02 04 00 55 6e 72 65 67 69 73 74 65 72 54 6f ......d.....!.......UnregisterTo
3bc7c0 75 63 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c uchWindow.user32.dll..user32.dll
3bc7e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bc800 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 ......67........`.......d...../.
3bc820 00 00 d9 02 04 00 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 ......UnregisterSuspendResumeNot
3bc840 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ification.user32.dll..user32.dll
3bc860 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bc880 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
3bc8a0 00 00 d8 02 04 00 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 ......UnregisterPowerSettingNoti
3bc8c0 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 fication.user32.dll.user32.dll/.
3bc8e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bc900 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3bc920 d7 02 04 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 ....UnregisterPointerInputTarget
3bc940 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 Ex.user32.dll.user32.dll/.....-1
3bc960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
3bc980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 d6 02 04 00 55 6e ........`.......d.....(.......Un
3bc9a0 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 75 73 65 72 33 registerPointerInputTarget.user3
3bc9c0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3bc9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3bca00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d5 02 04 00 55 6e 72 65 67 69 73 74 65 72 `.......d.............Unregister
3bca20 48 6f 74 4b 65 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 HotKey.user32.dll.user32.dll/...
3bca40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bca60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 d4 02 ..60........`.......d.....(.....
3bca80 04 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 ..UnregisterDeviceNotification.u
3bcaa0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3bcac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3bcae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d3 02 04 00 55 6e 72 65 67 69 ....`.......d.............Unregi
3bcb00 73 74 65 72 43 6c 61 73 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c sterClassW.user32.dll.user32.dll
3bcb20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bcb40 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3bcb60 00 00 d2 02 04 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e 64 6c ......UnregisterClassA.user32.dl
3bcb80 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3bcba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3bcbc0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d1 02 04 00 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 ....d.............UnpackDDElPara
3bcbe0 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 m.user32.dll..user32.dll/.....-1
3bcc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3bcc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d0 02 04 00 55 6e ........`.......d.............Un
3bcc40 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 loadKeyboardLayout.user32.dll.us
3bcc60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3bcc80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
3bcca0 64 86 00 00 00 00 15 00 00 00 cf 02 04 00 55 6e 69 6f 6e 52 65 63 74 00 75 73 65 72 33 32 2e 64 d.............UnionRect.user32.d
3bccc0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3bcce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3bcd00 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ce 02 04 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 ......d.............UnhookWindow
3bcd20 73 48 6f 6f 6b 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 sHookEx.user32.dll..user32.dll/.
3bcd40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bcd60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3bcd80 cd 02 04 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 75 73 65 72 33 32 2e 64 6c 6c ....UnhookWindowsHook.user32.dll
3bcda0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3bcdc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3bcde0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 cc 02 04 00 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 ....d.............UnhookWinEvent
3bce00 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3bce20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3bce40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 cb 02 04 00 54 72 61 6e ......`.......d.............Tran
3bce60 73 6c 61 74 65 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 slateMessage.user32.dll.user32.d
3bce80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bcea0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3bcec0 20 00 00 00 ca 02 04 00 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c 00 75 73 65 ........TranslateMDISysAccel.use
3bcee0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3bcf00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3bcf20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c9 02 04 00 54 72 61 6e 73 6c 61 74 ..`.......d.....!.......Translat
3bcf40 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 eAcceleratorW.user32.dll..user32
3bcf60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bcf80 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
3bcfa0 00 00 21 00 00 00 c8 02 04 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 ..!.......TranslateAcceleratorA.
3bcfc0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3bcfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3bd000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c7 02 04 00 54 72 61 63 ......`.......d.............Trac
3bd020 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 kPopupMenuEx.user32.dll.user32.d
3bd040 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bd060 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
3bd080 1a 00 00 00 c6 02 04 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c ........TrackPopupMenu.user32.dl
3bd0a0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3bd0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3bd0e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 c5 02 04 00 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e ....d.............TrackMouseEven
3bd100 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.user32.dll..user32.dll/.....-1
3bd120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
3bd140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 c4 02 04 00 54 6f ........`.......d.............To
3bd160 55 6e 69 63 6f 64 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c UnicodeEx.user32.dll..user32.dll
3bd180 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bd1a0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
3bd1c0 00 00 c3 02 04 00 54 6f 55 6e 69 63 6f 64 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ......ToUnicode.user32.dll..user
3bd1e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3bd200 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
3bd220 00 00 00 00 15 00 00 00 c2 02 04 00 54 6f 41 73 63 69 69 45 78 00 75 73 65 72 33 32 2e 64 6c 6c ............ToAsciiEx.user32.dll
3bd240 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3bd260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
3bd280 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 c1 02 04 00 54 6f 41 73 63 69 69 00 75 73 65 72 33 32 ....d.............ToAscii.user32
3bd2a0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3bd2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3bd2e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 c0 02 04 00 54 69 6c 65 57 69 6e 64 6f 77 `.......d.............TileWindow
3bd300 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.user32.dll..user32.dll/.....-1
3bd320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3bd340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 bf 02 04 00 54 61 ........`.......d.............Ta
3bd360 62 62 65 64 54 65 78 74 4f 75 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 bbedTextOutW.user32.dll.user32.d
3bd380 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bd3a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
3bd3c0 1a 00 00 00 be 02 04 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 00 75 73 65 72 33 32 2e 64 6c ........TabbedTextOutA.user32.dl
3bd3e0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3bd400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3bd420 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 bd 02 04 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 ....d.....!.......SystemParamete
3bd440 72 73 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 rsInfoW.user32.dll..user32.dll/.
3bd460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bd480 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3bd4a0 bc 02 04 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 75 ....SystemParametersInfoForDpi.u
3bd4c0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3bd4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3bd500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 bb 02 04 00 53 79 73 74 65 6d ....`.......d.....!.......System
3bd520 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ParametersInfoA.user32.dll..user
3bd540 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3bd560 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3bd580 00 00 00 00 1e 00 00 00 ba 02 04 00 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 75 ............SwitchToThisWindow.u
3bd5a0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3bd5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3bd5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b9 02 04 00 53 77 69 74 63 68 ....`.......d.............Switch
3bd600 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 Desktop.user32.dll..user32.dll/.
3bd620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bd640 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3bd660 b8 02 04 00 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....SwapMouseButton.user32.dll..
3bd680 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3bd6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3bd6c0 00 00 64 86 00 00 00 00 18 00 00 00 b7 02 04 00 53 75 62 74 72 61 63 74 52 65 63 74 00 75 73 65 ..d.............SubtractRect.use
3bd6e0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3bd700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3bd720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b6 02 04 00 53 6f 75 6e 64 53 65 6e ..`.......d.............SoundSen
3bd740 74 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 try.user32.dll..user32.dll/.....
3bd760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bd780 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b5 02 04 00 56........`.......d.....$.......
3bd7a0 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 75 73 65 72 33 32 2e SkipPointerFrameMessages.user32.
3bd7c0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3bd7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3bd800 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b4 02 04 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 ......d.....$.......ShutdownBloc
3bd820 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 kReasonQuery.user32.dll.user32.d
3bd840 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bd860 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3bd880 26 00 00 00 b3 02 04 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 &.......ShutdownBlockReasonDestr
3bd8a0 6f 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 oy.user32.dll.user32.dll/.....-1
3bd8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3bd8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b2 02 04 00 53 68 ........`.......d.....%.......Sh
3bd900 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 75 73 65 72 33 32 2e 64 utdownBlockReasonCreate.user32.d
3bd920 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3bd940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3bd960 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b1 02 04 00 53 68 6f 77 57 69 6e 64 6f 77 41 73 ......d.............ShowWindowAs
3bd980 79 6e 63 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ync.user32.dll..user32.dll/.....
3bd9a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bd9c0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 b0 02 04 00 42........`.......d.............
3bd9e0 53 68 6f 77 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ShowWindow.user32.dll.user32.dll
3bda00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bda20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3bda40 00 00 af 02 04 00 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......ShowScrollBar.user32.dll..
3bda60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3bda80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3bdaa0 00 00 64 86 00 00 00 00 1b 00 00 00 ae 02 04 00 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 ..d.............ShowOwnedPopups.
3bdac0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3bdae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3bdb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ad 02 04 00 53 68 6f 77 ......`.......d.............Show
3bdb20 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Cursor.user32.dll.user32.dll/...
3bdb40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bdb60 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ac 02 ..41........`.......d...........
3bdb80 04 00 53 68 6f 77 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ..ShowCaret.user32.dll..user32.d
3bdba0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bdbc0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
3bdbe0 1b 00 00 00 ab 02 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 75 73 65 72 33 32 2e 64 ........SetWindowsHookW.user32.d
3bdc00 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3bdc20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3bdc40 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 aa 02 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f ......d.............SetWindowsHo
3bdc60 6f 6b 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 okExW.user32.dll..user32.dll/...
3bdc80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bdca0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a9 02 ..49........`.......d...........
3bdcc0 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..SetWindowsHookExA.user32.dll..
3bdce0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3bdd00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3bdd20 00 00 64 86 00 00 00 00 1b 00 00 00 a8 02 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 ..d.............SetWindowsHookA.
3bdd40 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3bdd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3bdd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a7 02 04 00 53 65 74 57 ......`.......d.............SetW
3bdda0 69 6e 64 6f 77 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c indowWord.user32.dll..user32.dll
3bddc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bdde0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3bde00 00 00 a6 02 04 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......SetWindowTextW.user32.dll.
3bde20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3bde40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3bde60 00 00 64 86 00 00 00 00 1a 00 00 00 a5 02 04 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 75 ..d.............SetWindowTextA.u
3bde80 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3bdea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3bdec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 a4 02 04 00 53 65 74 57 69 6e ....`.......d.............SetWin
3bdee0 64 6f 77 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 dowRgn.user32.dll.user32.dll/...
3bdf00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bdf20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 a3 02 ..44........`.......d...........
3bdf40 04 00 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..SetWindowPos.user32.dll.user32
3bdf60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bdf80 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3bdfa0 00 00 1e 00 00 00 a2 02 04 00 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 75 73 65 ..........SetWindowPlacement.use
3bdfc0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3bdfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3be000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a1 02 04 00 53 65 74 57 69 6e 64 6f ..`.......d.............SetWindo
3be020 77 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 wLongW.user32.dll.user32.dll/...
3be040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3be060 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a0 02 ..49........`.......d...........
3be080 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..SetWindowLongPtrW.user32.dll..
3be0a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3be0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3be0e0 00 00 64 86 00 00 00 00 1d 00 00 00 9f 02 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 ..d.............SetWindowLongPtr
3be100 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.user32.dll..user32.dll/.....-1
3be120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3be140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 9e 02 04 00 53 65 ........`.......d.............Se
3be160 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tWindowLongA.user32.dll.user32.d
3be180 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3be1a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3be1c0 24 00 00 00 9d 02 04 00 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 $.......SetWindowFeedbackSetting
3be1e0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3be200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3be220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 9c 02 04 00 53 65 74 57 ......`.......d.....$.......SetW
3be240 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 indowDisplayAffinity.user32.dll.
3be260 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3be280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3be2a0 00 00 64 86 00 00 00 00 22 00 00 00 9b 02 04 00 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 ..d.....".......SetWindowContext
3be2c0 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 HelpId.user32.dll.user32.dll/...
3be2e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3be300 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9a 02 ..47........`.......d...........
3be320 04 00 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..SetWinEventHook.user32.dll..us
3be340 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3be360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3be380 64 86 00 00 00 00 21 00 00 00 99 02 04 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 d.....!.......SetUserObjectSecur
3be3a0 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ity.user32.dll..user32.dll/.....
3be3c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3be3e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 98 02 04 00 57........`.......d.....%.......
3be400 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 75 73 65 72 33 32 SetUserObjectInformationW.user32
3be420 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3be440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3be460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 97 02 04 00 53 65 74 55 73 65 72 4f 62 6a `.......d.....%.......SetUserObj
3be480 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ectInformationA.user32.dll..user
3be4a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3be4c0 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
3be4e0 00 00 00 00 14 00 00 00 96 02 04 00 53 65 74 54 69 6d 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 ............SetTimer.user32.dll.
3be500 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3be520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3be540 00 00 64 86 00 00 00 00 27 00 00 00 95 02 04 00 53 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 ..d.....'.......SetThreadDpiHost
3be560 69 6e 67 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ingBehavior.user32.dll..user32.d
3be580 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3be5a0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
3be5c0 28 00 00 00 94 02 04 00 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e (.......SetThreadDpiAwarenessCon
3be5e0 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 text.user32.dll.user32.dll/.....
3be600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3be620 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 93 02 04 00 48........`.......d.............
3be640 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 SetThreadDesktop.user32.dll.user
3be660 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3be680 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3be6a0 00 00 00 00 1b 00 00 00 92 02 04 00 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 75 73 65 72 ............SetSystemCursor.user
3be6c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3be6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3be700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 91 02 04 00 53 65 74 53 79 73 43 6f ..`.......d.............SetSysCo
3be720 6c 6f 72 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 lors.user32.dll.user32.dll/.....
3be740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3be760 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 90 02 04 00 46........`.......d.............
3be780 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 SetScrollRange.user32.dll.user32
3be7a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3be7c0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3be7e0 00 00 18 00 00 00 8f 02 04 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 75 73 65 72 33 32 2e 64 6c ..........SetScrollPos.user32.dl
3be800 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3be820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3be840 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 8e 02 04 00 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 ....d.............SetScrollInfo.
3be860 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3be880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3be8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 8d 02 04 00 53 65 74 52 ......`.......d.............SetR
3be8c0 65 63 74 45 6d 70 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ectEmpty.user32.dll.user32.dll/.
3be8e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3be900 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
3be920 8c 02 04 00 53 65 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ....SetRect.user32.dll..user32.d
3be940 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3be960 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......40........`.......d.....
3be980 14 00 00 00 8b 02 04 00 53 65 74 50 72 6f 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ........SetPropW.user32.dll.user
3be9a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3be9c0 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
3be9e0 00 00 00 00 14 00 00 00 8a 02 04 00 53 65 74 50 72 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ............SetPropA.user32.dll.
3bea00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3bea20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3bea40 00 00 64 86 00 00 00 00 23 00 00 00 89 02 04 00 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 ..d.....#.......SetProcessWindow
3bea60 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 Station.user32.dll..user32.dll/.
3bea80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3beaa0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3beac0 88 02 04 00 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 ....SetProcessRestrictionExempti
3beae0 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 on.user32.dll.user32.dll/.....-1
3beb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
3beb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 87 02 04 00 53 65 ........`.......d.....).......Se
3beb40 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 tProcessDpiAwarenessContext.user
3beb60 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3beb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3beba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 86 02 04 00 53 65 74 50 72 6f 63 65 ..`.......d.....#.......SetProce
3bebc0 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ssDefaultLayout.user32.dll..user
3bebe0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3bec00 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3bec20 00 00 00 00 1e 00 00 00 85 02 04 00 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 75 ............SetProcessDPIAware.u
3bec40 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3bec60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3bec80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 84 02 04 00 53 65 74 50 68 79 ....`.......d.............SetPhy
3beca0 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 sicalCursorPos.user32.dll.user32
3becc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bece0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
3bed00 00 00 15 00 00 00 83 02 04 00 53 65 74 50 61 72 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..........SetParent.user32.dll..
3bed20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3bed40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3bed60 00 00 64 86 00 00 00 00 1b 00 00 00 82 02 04 00 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 ..d.............SetMessageQueue.
3bed80 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3beda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3bedc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 81 02 04 00 53 65 74 4d ......`.......d.............SetM
3bede0 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 essageExtraInfo.user32.dll..user
3bee00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3bee20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3bee40 00 00 00 00 1c 00 00 00 80 02 04 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 75 73 65 ............SetMenuItemInfoW.use
3bee60 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3bee80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3beea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7f 02 04 00 53 65 74 4d 65 6e 75 49 ..`.......d.............SetMenuI
3beec0 74 65 6d 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 temInfoA.user32.dll.user32.dll/.
3beee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bef00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3bef20 7e 02 04 00 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 00 75 73 65 72 33 32 2e 64 6c ~...SetMenuItemBitmaps.user32.dl
3bef40 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3bef60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3bef80 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 7d 02 04 00 53 65 74 4d 65 6e 75 49 6e 66 6f 00 75 73 ....d.........}...SetMenuInfo.us
3befa0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3befc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3befe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7c 02 04 00 53 65 74 4d 65 6e ....`.......d.........|...SetMen
3bf000 75 44 65 66 61 75 6c 74 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 uDefaultItem.user32.dll.user32.d
3bf020 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bf040 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3bf060 20 00 00 00 7b 02 04 00 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 ....{...SetMenuContextHelpId.use
3bf080 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3bf0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
3bf0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 7a 02 04 00 53 65 74 4d 65 6e 75 00 ..`.......d.........z...SetMenu.
3bf0e0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3bf100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3bf120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 79 02 04 00 53 65 74 4c ......`.......d.....&...y...SetL
3bf140 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 75 73 65 72 33 32 2e 64 6c ayeredWindowAttributes.user32.dl
3bf160 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3bf180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3bf1a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 78 02 04 00 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 ....d.........x...SetLastErrorEx
3bf1c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3bf1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3bf200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 77 02 04 00 53 65 74 4b ......`.......d.........w...SetK
3bf220 65 79 62 6f 61 72 64 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 eyboardState.user32.dll.user32.d
3bf240 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bf260 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3bf280 1c 00 00 00 76 02 04 00 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e ....v...SetGestureConfig.user32.
3bf2a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3bf2c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3bf2e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 75 02 04 00 53 65 74 46 6f 72 65 67 72 6f 75 6e ......d.........u...SetForegroun
3bf300 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 dWindow.user32.dll..user32.dll/.
3bf320 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bf340 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
3bf360 74 02 04 00 53 65 74 46 6f 63 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 t...SetFocus.user32.dll.user32.d
3bf380 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bf3a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3bf3c0 1e 00 00 00 73 02 04 00 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 75 73 65 72 33 ....s...SetDoubleClickTime.user3
3bf3e0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3bf400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3bf420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 72 02 04 00 53 65 74 44 6c 67 49 74 65 6d `.......d.........r...SetDlgItem
3bf440 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 TextW.user32.dll..user32.dll/...
3bf460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bf480 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 71 02 ..47........`.......d.........q.
3bf4a0 04 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..SetDlgItemTextA.user32.dll..us
3bf4c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3bf4e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3bf500 64 86 00 00 00 00 19 00 00 00 70 02 04 00 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 75 73 65 72 d.........p...SetDlgItemInt.user
3bf520 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3bf540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3bf560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6f 02 04 00 53 65 74 44 69 73 70 6c ..`.......d.........o...SetDispl
3bf580 61 79 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ayConfig.user32.dll.user32.dll/.
3bf5a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bf5c0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
3bf5e0 6e 02 04 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 n...SetDisplayAutoRotationPrefer
3bf600 65 6e 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ences.user32.dll..user32.dll/...
3bf620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bf640 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6d 02 ..58........`.......d.....&...m.
3bf660 04 00 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 ..SetDialogDpiChangeBehavior.use
3bf680 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3bf6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
3bf6c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 6c 02 04 00 53 65 74 44 69 61 6c 6f ..`.......d.....-...l...SetDialo
3bf6e0 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 gControlDpiChangeBehavior.user32
3bf700 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3bf720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3bf740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 6b 02 04 00 53 65 74 44 65 62 75 67 45 72 `.......d.........k...SetDebugEr
3bf760 72 6f 72 4c 65 76 65 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 rorLevel.user32.dll.user32.dll/.
3bf780 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bf7a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
3bf7c0 6a 02 04 00 53 65 74 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 j...SetCursorPos.user32.dll.user
3bf7e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3bf800 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
3bf820 00 00 00 00 15 00 00 00 69 02 04 00 53 65 74 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c ........i...SetCursor.user32.dll
3bf840 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3bf860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3bf880 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 68 02 04 00 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 ....d.........h...SetCoalescable
3bf8a0 54 69 6d 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Timer.user32.dll..user32.dll/...
3bf8c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bf8e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 67 02 ..50........`.......d.........g.
3bf900 04 00 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..SetClipboardViewer.user32.dll.
3bf920 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3bf940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3bf960 00 00 64 86 00 00 00 00 1c 00 00 00 66 02 04 00 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 ..d.........f...SetClipboardData
3bf980 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3bf9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3bf9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 65 02 04 00 53 65 74 43 ......`.......d.........e...SetC
3bf9e0 6c 61 73 73 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 lassWord.user32.dll.user32.dll/.
3bfa00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bfa20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3bfa40 64 02 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 d...SetClassLongW.user32.dll..us
3bfa60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3bfa80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3bfaa0 64 86 00 00 00 00 1c 00 00 00 63 02 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 75 d.........c...SetClassLongPtrW.u
3bfac0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3bfae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3bfb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 62 02 04 00 53 65 74 43 6c 61 ....`.......d.........b...SetCla
3bfb20 73 73 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ssLongPtrA.user32.dll.user32.dll
3bfb40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bfb60 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3bfb80 00 00 61 02 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..a...SetClassLongA.user32.dll..
3bfba0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3bfbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3bfbe0 00 00 64 86 00 00 00 00 17 00 00 00 60 02 04 00 53 65 74 43 61 72 65 74 50 6f 73 00 75 73 65 72 ..d.........`...SetCaretPos.user
3bfc00 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3bfc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3bfc40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5f 02 04 00 53 65 74 43 61 72 65 74 ..`.......d........._...SetCaret
3bfc60 42 6c 69 6e 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c BlinkTime.user32.dll..user32.dll
3bfc80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bfca0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
3bfcc0 00 00 5e 02 04 00 53 65 74 43 61 70 74 75 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..^...SetCapture.user32.dll.user
3bfce0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3bfd00 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3bfd20 00 00 00 00 1b 00 00 00 5d 02 04 00 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 75 73 65 72 ........]...SetActiveWindow.user
3bfd40 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3bfd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3bfd80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 5c 02 04 00 53 65 6e 64 4e 6f 74 69 ..`.......d.........\...SendNoti
3bfda0 66 79 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c fyMessageW.user32.dll.user32.dll
3bfdc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bfde0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3bfe00 00 00 5b 02 04 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e ..[...SendNotifyMessageA.user32.
3bfe20 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3bfe40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3bfe60 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 5a 02 04 00 53 65 6e 64 4d 65 73 73 61 67 65 57 ......d.........Z...SendMessageW
3bfe80 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3bfea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3bfec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 59 02 04 00 53 65 6e 64 ......`.......d.........Y...Send
3bfee0 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 MessageTimeoutW.user32.dll..user
3bff00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3bff20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3bff40 00 00 00 00 1f 00 00 00 58 02 04 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 ........X...SendMessageTimeoutA.
3bff60 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3bff80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3bffa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 57 02 04 00 53 65 6e 64 ......`.......d.........W...Send
3bffc0 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 MessageCallbackW.user32.dll.user
3bffe0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c0000 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
3c0020 00 00 00 00 20 00 00 00 56 02 04 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 ........V...SendMessageCallbackA
3c0040 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c0060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3c0080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 55 02 04 00 53 65 6e 64 ......`.......d.........U...Send
3c00a0 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 MessageA.user32.dll.user32.dll/.
3c00c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c00e0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
3c0100 54 02 04 00 53 65 6e 64 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 T...SendInput.user32.dll..user32
3c0120 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c0140 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3c0160 00 00 1d 00 00 00 53 02 04 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 75 73 65 72 ......S...SendIMEMessageExW.user
3c0180 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c01a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3c01c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 52 02 04 00 53 65 6e 64 49 4d 45 4d ..`.......d.........R...SendIMEM
3c01e0 65 73 73 61 67 65 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c essageExA.user32.dll..user32.dll
3c0200 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c0220 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3c0240 00 00 51 02 04 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 ..Q...SendDlgItemMessageW.user32
3c0260 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c0280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3c02a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 50 02 04 00 53 65 6e 64 44 6c 67 49 74 65 `.......d.........P...SendDlgIte
3c02c0 6d 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c mMessageA.user32.dll..user32.dll
3c02e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c0300 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3c0320 00 00 4f 02 04 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..O...ScrollWindowEx.user32.dll.
3c0340 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c0360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3c0380 00 00 64 86 00 00 00 00 18 00 00 00 4e 02 04 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 75 73 65 ..d.........N...ScrollWindow.use
3c03a0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c03c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
3c03e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 4d 02 04 00 53 63 72 6f 6c 6c 44 43 ..`.......d.........M...ScrollDC
3c0400 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c0420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3c0440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4c 02 04 00 53 63 72 65 ......`.......d.........L...Scre
3c0460 65 6e 54 6f 43 6c 69 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c enToClient.user32.dll.user32.dll
3c0480 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c04a0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3c04c0 00 00 4b 02 04 00 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..K...ReuseDDElParam.user32.dll.
3c04e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c0500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3c0520 00 00 64 86 00 00 00 00 18 00 00 00 4a 02 04 00 52 65 70 6c 79 4d 65 73 73 61 67 65 00 75 73 65 ..d.........J...ReplyMessage.use
3c0540 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c0560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3c0580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 49 02 04 00 52 65 6d 6f 76 65 50 72 ..`.......d.........I...RemovePr
3c05a0 6f 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 opW.user32.dll..user32.dll/.....
3c05c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c05e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 48 02 04 00 43........`.......d.........H...
3c0600 52 65 6d 6f 76 65 50 72 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 RemovePropA.user32.dll..user32.d
3c0620 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c0640 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3c0660 16 00 00 00 47 02 04 00 52 65 6d 6f 76 65 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....G...RemoveMenu.user32.dll.us
3c0680 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c06a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3c06c0 64 86 00 00 00 00 29 00 00 00 46 02 04 00 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 d.....)...F...RemoveClipboardFor
3c06e0 6d 61 74 4c 69 73 74 65 6e 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 matListener.user32.dll..user32.d
3c0700 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c0720 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
3c0740 15 00 00 00 45 02 04 00 52 65 6c 65 61 73 65 44 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....E...ReleaseDC.user32.dll..us
3c0760 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c0780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3c07a0 64 86 00 00 00 00 1a 00 00 00 44 02 04 00 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 75 73 65 d.........D...ReleaseCapture.use
3c07c0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c07e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3c0800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 43 02 04 00 52 65 67 69 73 74 65 72 ..`.......d....."...C...Register
3c0820 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 WindowMessageW.user32.dll.user32
3c0840 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c0860 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3c0880 00 00 22 00 00 00 42 02 04 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 .."...B...RegisterWindowMessageA
3c08a0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c08c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3c08e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 41 02 04 00 52 65 67 69 ......`.......d.........A...Regi
3c0900 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 sterTouchWindow.user32.dll..user
3c0920 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c0940 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
3c0960 00 00 00 00 29 00 00 00 40 02 04 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 ....)...@...RegisterTouchHitTest
3c0980 69 6e 67 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ingWindow.user32.dll..user32.dll
3c09a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c09c0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
3c09e0 00 00 3f 02 04 00 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 ..?...RegisterSuspendResumeNotif
3c0a00 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ication.user32.dll..user32.dll/.
3c0a20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c0a40 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3c0a60 3e 02 04 00 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 75 73 65 72 >...RegisterShellHookWindow.user
3c0a80 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c0aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3c0ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3d 02 04 00 52 65 67 69 73 74 65 72 ..`.......d.....#...=...Register
3c0ae0 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 RawInputDevices.user32.dll..user
3c0b00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c0b20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
3c0b40 00 00 00 00 2c 00 00 00 3c 02 04 00 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 ....,...<...RegisterPowerSetting
3c0b60 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 Notification.user32.dll.user32.d
3c0b80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c0ba0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
3c0bc0 28 00 00 00 3b 02 04 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 (...;...RegisterPointerInputTarg
3c0be0 65 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 etEx.user32.dll.user32.dll/.....
3c0c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c0c20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3a 02 04 00 58........`.......d.....&...:...
3c0c40 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 75 73 65 72 33 RegisterPointerInputTarget.user3
3c0c60 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c0c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
3c0ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 39 02 04 00 52 65 67 69 73 74 65 72 50 6f `.......d.........9...RegisterPo
3c0cc0 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 75 73 65 72 33 32 2e interDeviceNotifications.user32.
3c0ce0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c0d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3c0d20 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 38 02 04 00 52 65 67 69 73 74 65 72 48 6f 74 4b ......d.........8...RegisterHotK
3c0d40 65 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ey.user32.dll.user32.dll/.....-1
3c0d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
3c0d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 37 02 04 00 52 65 ........`.......d.....'...7...Re
3c0da0 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 75 73 65 72 33 32 gisterDeviceNotificationW.user32
3c0dc0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c0de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3c0e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 36 02 04 00 52 65 67 69 73 74 65 72 44 65 `.......d.....'...6...RegisterDe
3c0e20 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 viceNotificationA.user32.dll..us
3c0e40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c0e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3c0e80 64 86 00 00 00 00 24 00 00 00 35 02 04 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 d.....$...5...RegisterClipboardF
3c0ea0 6f 72 6d 61 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ormatW.user32.dll.user32.dll/...
3c0ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c0ee0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 34 02 ..56........`.......d.....$...4.
3c0f00 04 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 75 73 65 72 33 ..RegisterClipboardFormatA.user3
3c0f20 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c0f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3c0f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 33 02 04 00 52 65 67 69 73 74 65 72 43 6c `.......d.........3...RegisterCl
3c0f80 61 73 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 assW.user32.dll.user32.dll/.....
3c0fa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c0fc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 32 02 04 00 48........`.......d.........2...
3c0fe0 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 RegisterClassExW.user32.dll.user
3c1000 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c1020 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3c1040 00 00 00 00 1c 00 00 00 31 02 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 41 00 75 73 65 ........1...RegisterClassExA.use
3c1060 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c1080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3c10a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 30 02 04 00 52 65 67 69 73 74 65 72 ..`.......d.........0...Register
3c10c0 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ClassA.user32.dll.user32.dll/...
3c10e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c1100 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2f 02 ..44........`.......d........./.
3c1120 04 00 52 65 64 72 61 77 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..RedrawWindow.user32.dll.user32
3c1140 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c1160 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3c1180 00 00 1f 00 00 00 2e 02 04 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 75 73 ..........RealGetWindowClassW.us
3c11a0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c11c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3c11e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2d 02 04 00 52 65 61 6c 47 65 ....`.......d.........-...RealGe
3c1200 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tWindowClassA.user32.dll..user32
3c1220 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c1240 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3c1260 00 00 24 00 00 00 2c 02 04 00 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 ..$...,...RealChildWindowFromPoi
3c1280 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nt.user32.dll.user32.dll/.....-1
3c12a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3c12c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2b 02 04 00 51 75 ........`.......d.........+...Qu
3c12e0 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 eryDisplayConfig.user32.dll.user
3c1300 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c1320 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
3c1340 00 00 00 00 14 00 00 00 2a 02 04 00 50 74 49 6e 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........*...PtInRect.user32.dll.
3c1360 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c1380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3c13a0 00 00 64 86 00 00 00 00 20 00 00 00 29 02 04 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 ..d.........)...PrivateExtractIc
3c13c0 6f 6e 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 onsW.user32.dll.user32.dll/.....
3c13e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c1400 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 28 02 04 00 52........`.......d.........(...
3c1420 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 PrivateExtractIconsA.user32.dll.
3c1440 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c1460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3c1480 00 00 64 86 00 00 00 00 17 00 00 00 27 02 04 00 50 72 69 6e 74 57 69 6e 64 6f 77 00 75 73 65 72 ..d.........'...PrintWindow.user
3c14a0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c14c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3c14e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 26 02 04 00 50 6f 73 74 54 68 72 65 ..`.......d.........&...PostThre
3c1500 61 64 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c adMessageW.user32.dll.user32.dll
3c1520 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c1540 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3c1560 00 00 25 02 04 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e ..%...PostThreadMessageA.user32.
3c1580 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c15a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3c15c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 24 02 04 00 50 6f 73 74 51 75 69 74 4d 65 73 73 ......d.........$...PostQuitMess
3c15e0 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 age.user32.dll..user32.dll/.....
3c1600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c1620 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 23 02 04 00 44........`.......d.........#...
3c1640 50 6f 73 74 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 PostMessageW.user32.dll.user32.d
3c1660 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c1680 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
3c16a0 18 00 00 00 22 02 04 00 50 6f 73 74 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ...."...PostMessageA.user32.dll.
3c16c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c16e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......70........`.....
3c1700 00 00 64 86 00 00 00 00 32 00 00 00 21 02 04 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 ..d.....2...!...PhysicalToLogica
3c1720 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 75 73 65 72 33 32 2e 64 6c lPointForPerMonitorDPI.user32.dl
3c1740 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c1760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3c1780 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 20 02 04 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 ....d.....".......PhysicalToLogi
3c17a0 63 61 6c 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 calPoint.user32.dll.user32.dll/.
3c17c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c17e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
3c1800 1f 02 04 00 50 65 65 6b 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....PeekMessageW.user32.dll.user
3c1820 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c1840 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
3c1860 00 00 00 00 18 00 00 00 1e 02 04 00 50 65 65 6b 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e ............PeekMessageA.user32.
3c1880 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c18a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3c18c0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1d 02 04 00 50 61 69 6e 74 44 65 73 6b 74 6f 70 ......d.............PaintDesktop
3c18e0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c1900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 ....................0.......70..
3c1920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 1c 02 04 00 50 61 63 6b ......`.......d.....2.......Pack
3c1940 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 TouchHitTestingProximityEvaluati
3c1960 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 on.user32.dll.user32.dll/.....-1
3c1980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3c19a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1b 02 04 00 50 61 ........`.......d.............Pa
3c19c0 63 6b 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ckDDElParam.user32.dll..user32.d
3c19e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c1a00 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3c1a20 1e 00 00 00 1a 02 04 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 75 73 65 72 33 ........OpenWindowStationW.user3
3c1a40 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c1a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3c1a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 19 02 04 00 4f 70 65 6e 57 69 6e 64 6f 77 `.......d.............OpenWindow
3c1aa0 53 74 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 StationA.user32.dll.user32.dll/.
3c1ac0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c1ae0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3c1b00 18 02 04 00 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....OpenInputDesktop.user32.dll.
3c1b20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c1b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
3c1b60 00 00 64 86 00 00 00 00 14 00 00 00 17 02 04 00 4f 70 65 6e 49 63 6f 6e 00 75 73 65 72 33 32 2e ..d.............OpenIcon.user32.
3c1b80 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c1ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3c1bc0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 16 02 04 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 ......d.............OpenDesktopW
3c1be0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c1c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3c1c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 15 02 04 00 4f 70 65 6e ......`.......d.............Open
3c1c40 44 65 73 6b 74 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 DesktopA.user32.dll.user32.dll/.
3c1c60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c1c80 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3c1ca0 14 02 04 00 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....OpenClipboard.user32.dll..us
3c1cc0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c1ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3c1d00 64 86 00 00 00 00 16 00 00 00 13 02 04 00 4f 66 66 73 65 74 52 65 63 74 00 75 73 65 72 33 32 2e d.............OffsetRect.user32.
3c1d20 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c1d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3c1d60 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 12 02 04 00 4f 65 6d 54 6f 43 68 61 72 57 00 75 ......d.............OemToCharW.u
3c1d80 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c1da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3c1dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 11 02 04 00 4f 65 6d 54 6f 43 ....`.......d.............OemToC
3c1de0 68 61 72 42 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 harBuffW.user32.dll.user32.dll/.
3c1e00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c1e20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3c1e40 10 02 04 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....OemToCharBuffA.user32.dll.us
3c1e60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c1e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3c1ea0 64 86 00 00 00 00 16 00 00 00 0f 02 04 00 4f 65 6d 54 6f 43 68 61 72 41 00 75 73 65 72 33 32 2e d.............OemToCharA.user32.
3c1ec0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c1ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3c1f00 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 0e 02 04 00 4f 65 6d 4b 65 79 53 63 61 6e 00 75 ......d.............OemKeyScan.u
3c1f20 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c1f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3c1f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0d 02 04 00 4e 6f 74 69 66 79 ....`.......d.............Notify
3c1f80 57 69 6e 45 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 WinEvent.user32.dll.user32.dll/.
3c1fa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c1fc0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3c1fe0 0c 02 04 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 ....MsgWaitForMultipleObjectsEx.
3c2000 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c2020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3c2040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0b 02 04 00 4d 73 67 57 ......`.......d.....%.......MsgW
3c2060 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 75 73 65 72 33 32 2e 64 6c 6c aitForMultipleObjects.user32.dll
3c2080 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c20a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3c20c0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 0a 02 04 00 4d 6f 76 65 57 69 6e 64 6f 77 00 75 73 65 ....d.............MoveWindow.use
3c20e0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c2100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3c2120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 02 04 00 4d 6f 6e 69 74 6f 72 46 ..`.......d.............MonitorF
3c2140 72 6f 6d 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c romWindow.user32.dll..user32.dll
3c2160 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c2180 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3c21a0 00 00 08 02 04 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c ......MonitorFromRect.user32.dll
3c21c0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c21e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3c2200 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 07 02 04 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 ....d.............MonitorFromPoi
3c2220 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nt.user32.dll.user32.dll/.....-1
3c2240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
3c2260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 06 02 04 00 4d 6f ........`.......d.............Mo
3c2280 64 69 66 79 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c difyMenuW.user32.dll..user32.dll
3c22a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c22c0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3c22e0 00 00 05 02 04 00 4d 6f 64 69 66 79 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......ModifyMenuA.user32.dll..us
3c2300 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c2320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3c2340 64 86 00 00 00 00 17 00 00 00 04 02 04 00 4d 65 73 73 61 67 65 42 6f 78 57 00 75 73 65 72 33 32 d.............MessageBoxW.user32
3c2360 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c2380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3c23a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 03 02 04 00 4d 65 73 73 61 67 65 42 6f 78 `.......d.............MessageBox
3c23c0 49 6e 64 69 72 65 63 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c IndirectW.user32.dll..user32.dll
3c23e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c2400 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3c2420 00 00 02 02 04 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 75 73 65 72 33 32 ......MessageBoxIndirectA.user32
3c2440 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c2460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3c2480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 01 02 04 00 4d 65 73 73 61 67 65 42 6f 78 `.......d.............MessageBox
3c24a0 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ExW.user32.dll..user32.dll/.....
3c24c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c24e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 02 04 00 45........`.......d.............
3c2500 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 MessageBoxExA.user32.dll..user32
3c2520 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c2540 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
3c2560 00 00 17 00 00 00 ff 01 04 00 4d 65 73 73 61 67 65 42 6f 78 41 00 75 73 65 72 33 32 2e 64 6c 6c ..........MessageBoxA.user32.dll
3c2580 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c25a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3c25c0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 fe 01 04 00 4d 65 73 73 61 67 65 42 65 65 70 00 75 73 ....d.............MessageBeep.us
3c25e0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c2600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3c2620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 fd 01 04 00 4d 65 6e 75 49 74 ....`.......d.............MenuIt
3c2640 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 emFromPoint.user32.dll..user32.d
3c2660 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c2680 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
3c26a0 1b 00 00 00 fc 01 04 00 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 75 73 65 72 33 32 2e 64 ........MapWindowPoints.user32.d
3c26c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c26e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3c2700 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 fb 01 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 ......d.............MapVirtualKe
3c2720 79 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 yW.user32.dll.user32.dll/.....-1
3c2740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3c2760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 fa 01 04 00 4d 61 ........`.......d.............Ma
3c2780 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 pVirtualKeyExW.user32.dll.user32
3c27a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c27c0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3c27e0 00 00 1c 00 00 00 f9 01 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 75 73 65 72 33 ..........MapVirtualKeyExA.user3
3c2800 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c2820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3c2840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 f8 01 04 00 4d 61 70 56 69 72 74 75 61 6c `.......d.............MapVirtual
3c2860 4b 65 79 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 KeyA.user32.dll.user32.dll/.....
3c2880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c28a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f7 01 04 00 45........`.......d.............
3c28c0 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 MapDialogRect.user32.dll..user32
3c28e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c2900 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
3c2920 00 00 27 00 00 00 f6 01 04 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 ..'.......LookupIconIdFromDirect
3c2940 6f 72 79 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 oryEx.user32.dll..user32.dll/...
3c2960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c2980 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 f5 01 ..57........`.......d.....%.....
3c29a0 04 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 75 73 65 72 ..LookupIconIdFromDirectory.user
3c29c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c29e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
3c2a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 f4 01 04 00 4c 6f 67 69 63 61 6c 54 ..`.......d.....2.......LogicalT
3c2a20 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 75 oPhysicalPointForPerMonitorDPI.u
3c2a40 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c2a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3c2a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 f3 01 04 00 4c 6f 67 69 63 61 ....`.......d.....".......Logica
3c2aa0 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 lToPhysicalPoint.user32.dll.user
3c2ac0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c2ae0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3c2b00 00 00 00 00 1b 00 00 00 f2 01 04 00 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 75 73 65 72 ............LockWorkStation.user
3c2b20 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c2b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3c2b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f1 01 04 00 4c 6f 63 6b 57 69 6e 64 ..`.......d.............LockWind
3c2b80 6f 77 55 70 64 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 owUpdate.user32.dll.user32.dll/.
3c2ba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c2bc0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3c2be0 f0 01 04 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 ....LockSetForegroundWindow.user
3c2c00 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c2c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3c2c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ef 01 04 00 4c 6f 61 64 53 74 72 69 ..`.......d.............LoadStri
3c2c60 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ngW.user32.dll..user32.dll/.....
3c2c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c2ca0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ee 01 04 00 43........`.......d.............
3c2cc0 4c 6f 61 64 53 74 72 69 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 LoadStringA.user32.dll..user32.d
3c2ce0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c2d00 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
3c2d20 15 00 00 00 ed 01 04 00 4c 6f 61 64 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ........LoadMenuW.user32.dll..us
3c2d40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c2d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3c2d80 64 86 00 00 00 00 1d 00 00 00 ec 01 04 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 d.............LoadMenuIndirectW.
3c2da0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c2dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3c2de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 eb 01 04 00 4c 6f 61 64 ......`.......d.............Load
3c2e00 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 MenuIndirectA.user32.dll..user32
3c2e20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c2e40 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
3c2e60 00 00 15 00 00 00 ea 01 04 00 4c 6f 61 64 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..........LoadMenuA.user32.dll..
3c2e80 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c2ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3c2ec0 00 00 64 86 00 00 00 00 1f 00 00 00 e9 01 04 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f ..d.............LoadKeyboardLayo
3c2ee0 75 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 utW.user32.dll..user32.dll/.....
3c2f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c2f20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e8 01 04 00 51........`.......d.............
3c2f40 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a LoadKeyboardLayoutA.user32.dll..
3c2f60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c2f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3c2fa0 00 00 64 86 00 00 00 00 16 00 00 00 e7 01 04 00 4c 6f 61 64 49 6d 61 67 65 57 00 75 73 65 72 33 ..d.............LoadImageW.user3
3c2fc0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c2fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3c3000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 e6 01 04 00 4c 6f 61 64 49 6d 61 67 65 41 `.......d.............LoadImageA
3c3020 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c3040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
3c3060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 e5 01 04 00 4c 6f 61 64 ......`.......d.............Load
3c3080 49 63 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 IconW.user32.dll..user32.dll/...
3c30a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c30c0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 e4 01 ..41........`.......d...........
3c30e0 04 00 4c 6f 61 64 49 63 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ..LoadIconA.user32.dll..user32.d
3c3100 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c3120 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
3c3140 17 00 00 00 e3 01 04 00 4c 6f 61 64 43 75 72 73 6f 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........LoadCursorW.user32.dll..
3c3160 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c3180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3c31a0 00 00 64 86 00 00 00 00 1f 00 00 00 e2 01 04 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 ..d.............LoadCursorFromFi
3c31c0 6c 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 leW.user32.dll..user32.dll/.....
3c31e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c3200 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e1 01 04 00 51........`.......d.............
3c3220 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a LoadCursorFromFileA.user32.dll..
3c3240 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c3260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3c3280 00 00 64 86 00 00 00 00 17 00 00 00 e0 01 04 00 4c 6f 61 64 43 75 72 73 6f 72 41 00 75 73 65 72 ..d.............LoadCursorA.user
3c32a0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c32c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3c32e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 df 01 04 00 4c 6f 61 64 42 69 74 6d ..`.......d.............LoadBitm
3c3300 61 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 apW.user32.dll..user32.dll/.....
3c3320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c3340 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 de 01 04 00 43........`.......d.............
3c3360 4c 6f 61 64 42 69 74 6d 61 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 LoadBitmapA.user32.dll..user32.d
3c3380 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c33a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3c33c0 1d 00 00 00 dd 01 04 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 00 75 73 65 72 33 32 ........LoadAcceleratorsW.user32
3c33e0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c3400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3c3420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 dc 01 04 00 4c 6f 61 64 41 63 63 65 6c 65 `.......d.............LoadAccele
3c3440 72 61 74 6f 72 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ratorsA.user32.dll..user32.dll/.
3c3460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c3480 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
3c34a0 db 01 04 00 4b 69 6c 6c 54 69 6d 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ....KillTimer.user32.dll..user32
3c34c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c34e0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
3c3500 00 00 14 00 00 00 da 01 04 00 49 73 5a 6f 6f 6d 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..........IsZoomed.user32.dll.us
3c3520 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c3540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3c3560 64 86 00 00 00 00 1a 00 00 00 d9 01 04 00 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 75 73 65 d.............IsWow64Message.use
3c3580 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c35a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3c35c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d8 01 04 00 49 73 57 69 6e 64 6f 77 ..`.......d.............IsWindow
3c35e0 56 69 73 69 62 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 Visible.user32.dll..user32.dll/.
3c3600 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c3620 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3c3640 d7 01 04 00 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....IsWindowUnicode.user32.dll..
3c3660 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c3680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3c36a0 00 00 64 86 00 00 00 00 1b 00 00 00 d6 01 04 00 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 ..d.............IsWindowEnabled.
3c36c0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c36e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
3c3700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 d5 01 04 00 49 73 57 69 ......`.......d.............IsWi
3c3720 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ndow.user32.dll.user32.dll/.....
3c3740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c3760 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d4 01 04 00 55........`.......d.....#.......
3c3780 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 75 73 65 72 33 32 2e 64 IsWinEventHookInstalled.user32.d
3c37a0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c37c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3c37e0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 d3 01 04 00 49 73 56 61 6c 69 64 44 70 69 41 77 ......d.....&.......IsValidDpiAw
3c3800 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 arenessContext.user32.dll.user32
3c3820 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c3840 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3c3860 00 00 19 00 00 00 d2 01 04 00 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 ..........IsTouchWindow.user32.d
3c3880 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c38a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3c38c0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d1 01 04 00 49 73 52 65 63 74 45 6d 70 74 79 00 ......d.............IsRectEmpty.
3c38e0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c3900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3c3920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d0 01 04 00 49 73 50 72 ......`.......d.............IsPr
3c3940 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ocessDPIAware.user32.dll..user32
3c3960 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c3980 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3c39a0 00 00 23 00 00 00 cf 01 04 00 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 ..#.......IsMouseInPointerEnable
3c39c0 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 d.user32.dll..user32.dll/.....-1
3c39e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 ......................0.......38
3c3a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 ce 01 04 00 49 73 ........`.......d.............Is
3c3a20 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Menu.user32.dll.user32.dll/.....
3c3a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c3a60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 cd 01 04 00 50........`.......d.............
3c3a80 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 IsImmersiveProcess.user32.dll.us
3c3aa0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c3ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
3c3ae0 64 86 00 00 00 00 14 00 00 00 cc 01 04 00 49 73 49 63 6f 6e 69 63 00 75 73 65 72 33 32 2e 64 6c d.............IsIconic.user32.dl
3c3b00 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c3b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3c3b40 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 cb 01 04 00 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f ....d.............IsHungAppWindo
3c3b60 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 w.user32.dll..user32.dll/.....-1
3c3b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
3c3ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ca 01 04 00 49 73 ........`.......d.............Is
3c3bc0 47 55 49 54 68 72 65 61 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c GUIThread.user32.dll..user32.dll
3c3be0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c3c00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3c3c20 00 00 c9 01 04 00 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 75 73 65 72 33 32 2e ......IsDlgButtonChecked.user32.
3c3c40 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c3c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3c3c80 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c8 01 04 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 ......d.............IsDialogMess
3c3ca0 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ageW.user32.dll.user32.dll/.....
3c3cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c3ce0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c7 01 04 00 48........`.......d.............
3c3d00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 IsDialogMessageA.user32.dll.user
3c3d20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c3d40 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
3c3d60 00 00 00 00 26 00 00 00 c6 01 04 00 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 ....&.......IsClipboardFormatAva
3c3d80 69 6c 61 62 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ilable.user32.dll.user32.dll/...
3c3da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c3dc0 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 c5 01 ..39........`.......d...........
3c3de0 04 00 49 73 43 68 69 6c 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ..IsChild.user32.dll..user32.dll
3c3e00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c3e20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
3c3e40 00 00 c4 01 04 00 49 73 43 68 61 72 55 70 70 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......IsCharUpperW.user32.dll.us
3c3e60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c3e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3c3ea0 64 86 00 00 00 00 18 00 00 00 c3 01 04 00 49 73 43 68 61 72 55 70 70 65 72 41 00 75 73 65 72 33 d.............IsCharUpperA.user3
3c3ec0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c3ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3c3f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 c2 01 04 00 49 73 43 68 61 72 4c 6f 77 65 `.......d.............IsCharLowe
3c3f20 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rW.user32.dll.user32.dll/.....-1
3c3f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3c3f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 c1 01 04 00 49 73 ........`.......d.............Is
3c3f80 43 68 61 72 4c 6f 77 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c CharLowerA.user32.dll.user32.dll
3c3fa0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c3fc0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
3c3fe0 00 00 c0 01 04 00 49 73 43 68 61 72 41 6c 70 68 61 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......IsCharAlphaW.user32.dll.us
3c4000 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c4020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3c4040 64 86 00 00 00 00 1f 00 00 00 bf 01 04 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 d.............IsCharAlphaNumeric
3c4060 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.user32.dll..user32.dll/.....-1
3c4080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3c40a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 be 01 04 00 49 73 ........`.......d.............Is
3c40c0 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 CharAlphaNumericA.user32.dll..us
3c40e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c4100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3c4120 64 86 00 00 00 00 18 00 00 00 bd 01 04 00 49 73 43 68 61 72 41 6c 70 68 61 41 00 75 73 65 72 33 d.............IsCharAlphaA.user3
3c4140 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c4160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3c4180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 bc 01 04 00 49 6e 76 65 72 74 52 65 63 74 `.......d.............InvertRect
3c41a0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c41c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3c41e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 bb 01 04 00 49 6e 76 61 ......`.......d.............Inva
3c4200 6c 69 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c lidateRgn.user32.dll..user32.dll
3c4220 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c4240 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3c4260 00 00 ba 01 04 00 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......InvalidateRect.user32.dll.
3c4280 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c42a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3c42c0 00 00 64 86 00 00 00 00 19 00 00 00 b9 01 04 00 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 75 73 ..d.............IntersectRect.us
3c42e0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c4300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3c4320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b8 01 04 00 49 6e 74 65 72 6e ....`.......d.....!.......Intern
3c4340 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 alGetWindowText.user32.dll..user
3c4360 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c4380 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
3c43a0 00 00 00 00 17 00 00 00 b7 01 04 00 49 6e 73 65 72 74 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 ............InsertMenuW.user32.d
3c43c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c43e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3c4400 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b6 01 04 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 ......d.............InsertMenuIt
3c4420 65 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 emW.user32.dll..user32.dll/.....
3c4440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c4460 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b5 01 04 00 47........`.......d.............
3c4480 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 InsertMenuItemA.user32.dll..user
3c44a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c44c0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
3c44e0 00 00 00 00 17 00 00 00 b4 01 04 00 49 6e 73 65 72 74 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 ............InsertMenuA.user32.d
3c4500 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c4520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3c4540 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 b3 01 04 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 ......d.............InjectTouchI
3c4560 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nput.user32.dll.user32.dll/.....
3c4580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c45a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b2 01 04 00 59........`.......d.....'.......
3c45c0 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 49 6e 70 75 74 00 75 73 65 72 InjectSyntheticPointerInput.user
3c45e0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c4600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3c4620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b1 01 04 00 49 6e 69 74 69 61 6c 69 ..`.......d.....$.......Initiali
3c4640 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 zeTouchInjection.user32.dll.user
3c4660 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c4680 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
3c46a0 00 00 00 00 20 00 00 00 b0 01 04 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 ............InheritWindowMonitor
3c46c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c46e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3c4700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 af 01 04 00 49 6e 66 6c ......`.......d.............Infl
3c4720 61 74 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ateRect.user32.dll..user32.dll/.
3c4740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c4760 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3c4780 ae 01 04 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....InSendMessageEx.user32.dll..
3c47a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c47c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3c47e0 00 00 64 86 00 00 00 00 19 00 00 00 ad 01 04 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 75 73 ..d.............InSendMessage.us
3c4800 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c4820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3c4840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ac 01 04 00 49 6d 70 65 72 73 ....`.......d.....&.......Impers
3c4860 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 onateDdeClientWindow.user32.dll.
3c4880 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c48a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3c48c0 00 00 64 86 00 00 00 00 16 00 00 00 ab 01 04 00 49 4d 50 53 65 74 49 4d 45 57 00 75 73 65 72 33 ..d.............IMPSetIMEW.user3
3c48e0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c4900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3c4920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 aa 01 04 00 49 4d 50 53 65 74 49 4d 45 41 `.......d.............IMPSetIMEA
3c4940 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c4960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3c4980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 a9 01 04 00 49 4d 50 51 ......`.......d.............IMPQ
3c49a0 75 65 72 79 49 4d 45 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ueryIMEW.user32.dll.user32.dll/.
3c49c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c49e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
3c4a00 a8 01 04 00 49 4d 50 51 75 65 72 79 49 4d 45 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....IMPQueryIMEA.user32.dll.user
3c4a20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c4a40 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
3c4a60 00 00 00 00 16 00 00 00 a7 01 04 00 49 4d 50 47 65 74 49 4d 45 57 00 75 73 65 72 33 32 2e 64 6c ............IMPGetIMEW.user32.dl
3c4a80 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c4aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3c4ac0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 a6 01 04 00 49 4d 50 47 65 74 49 4d 45 41 00 75 73 65 ....d.............IMPGetIMEA.use
3c4ae0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c4b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3c4b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a5 01 04 00 48 69 6c 69 74 65 4d 65 ..`.......d.............HiliteMe
3c4b40 6e 75 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 nuItem.user32.dll.user32.dll/...
3c4b60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c4b80 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 a4 01 ..41........`.......d...........
3c4ba0 04 00 48 69 64 65 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ..HideCaret.user32.dll..user32.d
3c4bc0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c4be0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
3c4c00 17 00 00 00 a3 01 04 00 47 72 61 79 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........GrayStringW.user32.dll..
3c4c20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c4c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3c4c60 00 00 64 86 00 00 00 00 17 00 00 00 a2 01 04 00 47 72 61 79 53 74 72 69 6e 67 41 00 75 73 65 72 ..d.............GrayStringA.user
3c4c80 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c4ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3c4cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a1 01 04 00 47 65 74 57 69 6e 64 6f ..`.......d.............GetWindo
3c4ce0 77 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 wWord.user32.dll..user32.dll/...
3c4d00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c4d20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 a0 01 ..56........`.......d.....$.....
3c4d40 04 00 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 75 73 65 72 33 ..GetWindowThreadProcessId.user3
3c4d60 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c4d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3c4da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 9f 01 04 00 47 65 74 57 69 6e 64 6f 77 54 `.......d.............GetWindowT
3c4dc0 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 extW.user32.dll.user32.dll/.....
3c4de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c4e00 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9e 01 04 00 52........`.......d.............
3c4e20 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 GetWindowTextLengthW.user32.dll.
3c4e40 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c4e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3c4e80 00 00 64 86 00 00 00 00 20 00 00 00 9d 01 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e ..d.............GetWindowTextLen
3c4ea0 67 74 68 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 gthA.user32.dll.user32.dll/.....
3c4ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c4ee0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 9c 01 04 00 46........`.......d.............
3c4f00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 GetWindowTextA.user32.dll.user32
3c4f20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c4f40 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3c4f60 00 00 1b 00 00 00 9b 01 04 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 75 73 65 72 33 32 ..........GetWindowRgnBox.user32
3c4f80 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c4fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3c4fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 9a 01 04 00 47 65 74 57 69 6e 64 6f 77 52 `.......d.............GetWindowR
3c4fe0 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 gn.user32.dll.user32.dll/.....-1
3c5000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3c5020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 99 01 04 00 47 65 ........`.......d.............Ge
3c5040 74 57 69 6e 64 6f 77 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tWindowRect.user32.dll..user32.d
3c5060 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c5080 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3c50a0 1e 00 00 00 98 01 04 00 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 75 73 65 72 33 ........GetWindowPlacement.user3
3c50c0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c50e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3c5100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 97 01 04 00 47 65 74 57 69 6e 64 6f 77 4d `.......d.....$.......GetWindowM
3c5120 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 oduleFileNameW.user32.dll.user32
3c5140 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c5160 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3c5180 00 00 24 00 00 00 96 01 04 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d ..$.......GetWindowModuleFileNam
3c51a0 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 eA.user32.dll.user32.dll/.....-1
3c51c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3c51e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 95 01 04 00 47 65 ........`.......d.............Ge
3c5200 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tWindowLongW.user32.dll.user32.d
3c5220 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c5240 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3c5260 1d 00 00 00 94 01 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 75 73 65 72 33 32 ........GetWindowLongPtrW.user32
3c5280 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c52a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3c52c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 93 01 04 00 47 65 74 57 69 6e 64 6f 77 4c `.......d.............GetWindowL
3c52e0 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ongPtrA.user32.dll..user32.dll/.
3c5300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c5320 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3c5340 92 01 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....GetWindowLongA.user32.dll.us
3c5360 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c5380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3c53a0 64 86 00 00 00 00 19 00 00 00 91 01 04 00 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 75 73 65 72 d.............GetWindowInfo.user
3c53c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c53e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3c5400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 90 01 04 00 47 65 74 57 69 6e 64 6f ..`.......d.....$.......GetWindo
3c5420 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 wFeedbackSetting.user32.dll.user
3c5440 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c5460 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
3c5480 00 00 00 00 27 00 00 00 8f 01 04 00 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 ....'.......GetWindowDpiHostingB
3c54a0 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ehavior.user32.dll..user32.dll/.
3c54c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c54e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3c5500 8e 01 04 00 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 ....GetWindowDpiAwarenessContext
3c5520 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c5540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3c5560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 8d 01 04 00 47 65 74 57 ......`.......d.....$.......GetW
3c5580 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 indowDisplayAffinity.user32.dll.
3c55a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c55c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3c55e0 00 00 64 86 00 00 00 00 17 00 00 00 8c 01 04 00 47 65 74 57 69 6e 64 6f 77 44 43 00 75 73 65 72 ..d.............GetWindowDC.user
3c5600 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c5620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3c5640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8b 01 04 00 47 65 74 57 69 6e 64 6f ..`.......d.....".......GetWindo
3c5660 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 wContextHelpId.user32.dll.user32
3c5680 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c56a0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
3c56c0 00 00 15 00 00 00 8a 01 04 00 47 65 74 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..........GetWindow.user32.dll..
3c56e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c5700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3c5720 00 00 64 86 00 00 00 00 21 00 00 00 89 01 04 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 ..d.....!.......GetUserObjectSec
3c5740 75 72 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 urity.user32.dll..user32.dll/...
3c5760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c5780 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 88 01 ..57........`.......d.....%.....
3c57a0 04 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 75 73 65 72 ..GetUserObjectInformationW.user
3c57c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c57e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3c5800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 87 01 04 00 47 65 74 55 73 65 72 4f ..`.......d.....%.......GetUserO
3c5820 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 bjectInformationA.user32.dll..us
3c5840 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c5860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3c5880 64 86 00 00 00 00 26 00 00 00 86 01 04 00 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 d.....&.......GetUpdatedClipboar
3c58a0 64 46 6f 72 6d 61 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 dFormats.user32.dll.user32.dll/.
3c58c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c58e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
3c5900 85 01 04 00 47 65 74 55 70 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....GetUpdateRgn.user32.dll.user
3c5920 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c5940 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3c5960 00 00 00 00 19 00 00 00 84 01 04 00 47 65 74 55 70 64 61 74 65 52 65 63 74 00 75 73 65 72 33 32 ............GetUpdateRect.user32
3c5980 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c59a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3c59c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 83 01 04 00 47 65 74 55 6e 70 72 65 64 69 `.......d.....$.......GetUnpredi
3c59e0 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ctedMessagePos.user32.dll.user32
3c5a00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c5a20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3c5a40 00 00 1d 00 00 00 82 01 04 00 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 75 73 65 72 ..........GetTouchInputInfo.user
3c5a60 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c5a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3c5aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 81 01 04 00 47 65 74 54 6f 70 57 69 ..`.......d.............GetTopWi
3c5ac0 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ndow.user32.dll.user32.dll/.....
3c5ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c5b00 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 80 01 04 00 47........`.......d.............
3c5b20 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 GetTitleBarInfo.user32.dll..user
3c5b40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c5b60 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
3c5b80 00 00 00 00 27 00 00 00 7f 01 04 00 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 ....'.......GetThreadDpiHostingB
3c5ba0 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ehavior.user32.dll..user32.dll/.
3c5bc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c5be0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3c5c00 7e 01 04 00 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 ~...GetThreadDpiAwarenessContext
3c5c20 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c5c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3c5c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7d 01 04 00 47 65 74 54 ......`.......d.........}...GetT
3c5c80 68 72 65 61 64 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 hreadDesktop.user32.dll.user32.d
3c5ca0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c5cc0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3c5ce0 20 00 00 00 7c 01 04 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 00 75 73 65 ....|...GetTabbedTextExtentW.use
3c5d00 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c5d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3c5d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7b 01 04 00 47 65 74 54 61 62 62 65 ..`.......d.........{...GetTabbe
3c5d60 64 54 65 78 74 45 78 74 65 6e 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 dTextExtentA.user32.dll.user32.d
3c5d80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c5da0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
3c5dc0 22 00 00 00 7a 01 04 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 00 75 "...z...GetSystemMetricsForDpi.u
3c5de0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c5e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3c5e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 79 01 04 00 47 65 74 53 79 73 ....`.......d.........y...GetSys
3c5e40 74 65 6d 4d 65 74 72 69 63 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c temMetrics.user32.dll.user32.dll
3c5e60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c5e80 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3c5ea0 00 00 78 01 04 00 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..x...GetSystemMenu.user32.dll..
3c5ec0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c5ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3c5f00 00 00 64 86 00 00 00 00 22 00 00 00 77 01 04 00 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 ..d....."...w...GetSystemDpiForP
3c5f20 72 6f 63 65 73 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 rocess.user32.dll.user32.dll/...
3c5f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c5f60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 76 01 ..48........`.......d.........v.
3c5f80 04 00 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..GetSysColorBrush.user32.dll.us
3c5fa0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c5fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3c5fe0 64 86 00 00 00 00 17 00 00 00 75 01 04 00 47 65 74 53 79 73 43 6f 6c 6f 72 00 75 73 65 72 33 32 d.........u...GetSysColor.user32
3c6000 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c6020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3c6040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 74 01 04 00 47 65 74 53 75 62 4d 65 6e 75 `.......d.........t...GetSubMenu
3c6060 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c6080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3c60a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 73 01 04 00 47 65 74 53 ......`.......d.........s...GetS
3c60c0 68 65 6c 6c 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c hellWindow.user32.dll.user32.dll
3c60e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c6100 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3c6120 00 00 72 01 04 00 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..r...GetScrollRange.user32.dll.
3c6140 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c6160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3c6180 00 00 64 86 00 00 00 00 18 00 00 00 71 01 04 00 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 75 73 65 ..d.........q...GetScrollPos.use
3c61a0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c61c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3c61e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 70 01 04 00 47 65 74 53 63 72 6f 6c ..`.......d.........p...GetScrol
3c6200 6c 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 lInfo.user32.dll..user32.dll/...
3c6220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c6240 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6f 01 ..48........`.......d.........o.
3c6260 04 00 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..GetScrollBarInfo.user32.dll.us
3c6280 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c62a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3c62c0 64 86 00 00 00 00 28 00 00 00 6e 01 04 00 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e d.....(...n...GetRegisteredRawIn
3c62e0 70 75 74 44 65 76 69 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c putDevices.user32.dll.user32.dll
3c6300 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c6320 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
3c6340 00 00 6d 01 04 00 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 75 73 ..m...GetRawPointerDeviceData.us
3c6360 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c6380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3c63a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6c 01 04 00 47 65 74 52 61 77 ....`.......d.....!...l...GetRaw
3c63c0 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 InputDeviceList.user32.dll..user
3c63e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c6400 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3c6420 00 00 00 00 22 00 00 00 6b 01 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 ...."...k...GetRawInputDeviceInf
3c6440 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 oW.user32.dll.user32.dll/.....-1
3c6460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3c6480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 6a 01 04 00 47 65 ........`.......d....."...j...Ge
3c64a0 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 tRawInputDeviceInfoA.user32.dll.
3c64c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c64e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3c6500 00 00 64 86 00 00 00 00 1b 00 00 00 69 01 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 ..d.........i...GetRawInputData.
3c6520 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c6540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3c6560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 68 01 04 00 47 65 74 52 ......`.......d.........h...GetR
3c6580 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 awInputBuffer.user32.dll..user32
3c65a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c65c0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3c65e0 00 00 1a 00 00 00 67 01 04 00 47 65 74 51 75 65 75 65 53 74 61 74 75 73 00 75 73 65 72 33 32 2e ......g...GetQueueStatus.user32.
3c6600 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c6620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
3c6640 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 66 01 04 00 47 65 74 50 72 6f 70 57 00 75 73 65 ......d.........f...GetPropW.use
3c6660 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c6680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
3c66a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 65 01 04 00 47 65 74 50 72 6f 70 41 ..`.......d.........e...GetPropA
3c66c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c66e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3c6700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 64 01 04 00 47 65 74 50 ......`.......d.....#...d...GetP
3c6720 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a rocessWindowStation.user32.dll..
3c6740 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c6760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3c6780 00 00 64 86 00 00 00 00 23 00 00 00 63 01 04 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c ..d.....#...c...GetProcessDefaul
3c67a0 74 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tLayout.user32.dll..user32.dll/.
3c67c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c67e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3c6800 62 01 04 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 75 b...GetPriorityClipboardFormat.u
3c6820 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c6840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3c6860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 61 01 04 00 47 65 74 50 6f 69 ....`.......d.........a...GetPoi
3c6880 6e 74 65 72 54 79 70 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 nterType.user32.dll.user32.dll/.
3c68a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c68c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3c68e0 60 01 04 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 `...GetPointerTouchInfoHistory.u
3c6900 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c6920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3c6940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5f 01 04 00 47 65 74 50 6f 69 ....`.......d........._...GetPoi
3c6960 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 nterTouchInfo.user32.dll..user32
3c6980 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c69a0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3c69c0 00 00 24 00 00 00 5e 01 04 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f ..$...^...GetPointerPenInfoHisto
3c69e0 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ry.user32.dll.user32.dll/.....-1
3c6a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3c6a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5d 01 04 00 47 65 ........`.......d.........]...Ge
3c6a40 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 tPointerPenInfo.user32.dll..user
3c6a60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c6a80 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3c6aa0 00 00 00 00 24 00 00 00 5c 01 04 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 ....$...\...GetPointerInputTrans
3c6ac0 66 6f 72 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 form.user32.dll.user32.dll/.....
3c6ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c6b00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5b 01 04 00 53........`.......d.....!...[...
3c6b20 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c GetPointerInfoHistory.user32.dll
3c6b40 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c6b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3c6b80 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 5a 01 04 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f ....d.........Z...GetPointerInfo
3c6ba0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c6bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
3c6be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 59 01 04 00 47 65 74 50 ......`.......d.....+...Y...GetP
3c6c00 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 ointerFrameTouchInfoHistory.user
3c6c20 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c6c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3c6c60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 58 01 04 00 47 65 74 50 6f 69 6e 74 ..`.......d.....$...X...GetPoint
3c6c80 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 erFrameTouchInfo.user32.dll.user
3c6ca0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c6cc0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
3c6ce0 00 00 00 00 29 00 00 00 57 01 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e ....)...W...GetPointerFramePenIn
3c6d00 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c foHistory.user32.dll..user32.dll
3c6d20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c6d40 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3c6d60 00 00 56 01 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 00 75 73 65 ..V...GetPointerFramePenInfo.use
3c6d80 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c6da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3c6dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 55 01 04 00 47 65 74 50 6f 69 6e 74 ..`.......d.....&...U...GetPoint
3c6de0 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 erFrameInfoHistory.user32.dll.us
3c6e00 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c6e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3c6e40 64 86 00 00 00 00 1f 00 00 00 54 01 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 d.........T...GetPointerFrameInf
3c6e60 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 o.user32.dll..user32.dll/.....-1
3c6e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3c6ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 53 01 04 00 47 65 ........`.......d.........S...Ge
3c6ec0 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 tPointerDevices.user32.dll..user
3c6ee0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c6f00 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
3c6f20 00 00 00 00 21 00 00 00 52 01 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 ....!...R...GetPointerDeviceRect
3c6f40 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.user32.dll..user32.dll/.....-1
3c6f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3c6f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 51 01 04 00 47 65 ........`.......d.....&...Q...Ge
3c6fa0 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 75 73 65 72 33 32 2e tPointerDeviceProperties.user32.
3c6fc0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c6fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3c7000 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 50 01 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 ......d.....#...P...GetPointerDe
3c7020 76 69 63 65 43 75 72 73 6f 72 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 viceCursors.user32.dll..user32.d
3c7040 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c7060 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3c7080 1c 00 00 00 4f 01 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 75 73 65 72 33 32 2e ....O...GetPointerDevice.user32.
3c70a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c70c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3c70e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 4e 01 04 00 47 65 74 50 6f 69 6e 74 65 72 43 75 ......d.........N...GetPointerCu
3c7100 72 73 6f 72 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 rsorId.user32.dll.user32.dll/...
3c7120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c7140 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4d 01 ..52........`.......d.........M.
3c7160 04 00 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c ..GetPhysicalCursorPos.user32.dl
3c7180 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c71a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3c71c0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 4c 01 04 00 47 65 74 50 61 72 65 6e 74 00 75 73 65 72 ....d.........L...GetParent.user
3c71e0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c7200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3c7220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 4b 01 04 00 47 65 74 4f 70 65 6e 43 ..`.......d....."...K...GetOpenC
3c7240 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 lipboardWindow.user32.dll.user32
3c7260 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c7280 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3c72a0 00 00 1d 00 00 00 4a 01 04 00 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 75 73 65 72 ......J...GetNextDlgTabItem.user
3c72c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c72e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3c7300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 49 01 04 00 47 65 74 4e 65 78 74 44 ..`.......d.........I...GetNextD
3c7320 6c 67 47 72 6f 75 70 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 lgGroupItem.user32.dll..user32.d
3c7340 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c7360 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3c7380 20 00 00 00 48 01 04 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 75 73 65 ....H...GetMouseMovePointsEx.use
3c73a0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c73c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3c73e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 47 01 04 00 47 65 74 4d 6f 6e 69 74 ..`.......d.........G...GetMonit
3c7400 6f 72 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 orInfoW.user32.dll..user32.dll/.
3c7420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c7440 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3c7460 46 01 04 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a F...GetMonitorInfoA.user32.dll..
3c7480 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c74a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3c74c0 00 00 64 86 00 00 00 00 17 00 00 00 45 01 04 00 47 65 74 4d 65 73 73 61 67 65 57 00 75 73 65 72 ..d.........E...GetMessageW.user
3c74e0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c7500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3c7520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 44 01 04 00 47 65 74 4d 65 73 73 61 ..`.......d.........D...GetMessa
3c7540 67 65 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 geTime.user32.dll.user32.dll/...
3c7560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c7580 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 43 01 ..45........`.......d.........C.
3c75a0 04 00 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..GetMessagePos.user32.dll..user
3c75c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c75e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3c7600 00 00 00 00 1f 00 00 00 42 01 04 00 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 ........B...GetMessageExtraInfo.
3c7620 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c7640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3c7660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 41 01 04 00 47 65 74 4d ......`.......d.........A...GetM
3c7680 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 essageA.user32.dll..user32.dll/.
3c76a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c76c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3c76e0 40 01 04 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 @...GetMenuStringW.user32.dll.us
3c7700 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c7720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3c7740 64 86 00 00 00 00 1a 00 00 00 3f 01 04 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 75 73 65 d.........?...GetMenuStringA.use
3c7760 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c7780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3c77a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3e 01 04 00 47 65 74 4d 65 6e 75 53 ..`.......d.........>...GetMenuS
3c77c0 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tate.user32.dll.user32.dll/.....
3c77e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c7800 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3d 01 04 00 47........`.......d.........=...
3c7820 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 GetMenuItemRect.user32.dll..user
3c7840 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c7860 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3c7880 00 00 00 00 1c 00 00 00 3c 01 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 75 73 65 ........<...GetMenuItemInfoW.use
3c78a0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c78c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3c78e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3b 01 04 00 47 65 74 4d 65 6e 75 49 ..`.......d.........;...GetMenuI
3c7900 74 65 6d 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 temInfoA.user32.dll.user32.dll/.
3c7920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c7940 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3c7960 3a 01 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 :...GetMenuItemID.user32.dll..us
3c7980 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c79a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3c79c0 64 86 00 00 00 00 1c 00 00 00 39 01 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 75 d.........9...GetMenuItemCount.u
3c79e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c7a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3c7a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 38 01 04 00 47 65 74 4d 65 6e ....`.......d.........8...GetMen
3c7a40 75 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 uInfo.user32.dll..user32.dll/...
3c7a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c7a80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 37 01 ..50........`.......d.........7.
3c7aa0 04 00 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..GetMenuDefaultItem.user32.dll.
3c7ac0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c7ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3c7b00 00 00 64 86 00 00 00 00 20 00 00 00 36 01 04 00 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 ..d.........6...GetMenuContextHe
3c7b20 6c 70 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 lpId.user32.dll.user32.dll/.....
3c7b40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c7b60 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 35 01 04 00 58........`.......d.....&...5...
3c7b80 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 75 73 65 72 33 GetMenuCheckMarkDimensions.user3
3c7ba0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c7bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3c7be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 34 01 04 00 47 65 74 4d 65 6e 75 42 61 72 `.......d.........4...GetMenuBar
3c7c00 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Info.user32.dll.user32.dll/.....
3c7c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c7c40 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 33 01 04 00 39........`.......d.........3...
3c7c60 47 65 74 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 GetMenu.user32.dll..user32.dll/.
3c7c80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c7ca0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3c7cc0 32 01 04 00 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 2...GetListBoxInfo.user32.dll.us
3c7ce0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c7d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3c7d20 64 86 00 00 00 00 26 00 00 00 31 01 04 00 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 d.....&...1...GetLayeredWindowAt
3c7d40 74 72 69 62 75 74 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tributes.user32.dll.user32.dll/.
3c7d60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c7d80 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3c7da0 30 01 04 00 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0...GetLastInputInfo.user32.dll.
3c7dc0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c7de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3c7e00 00 00 64 86 00 00 00 00 1e 00 00 00 2f 01 04 00 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 ..d........./...GetLastActivePop
3c7e20 75 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 up.user32.dll.user32.dll/.....-1
3c7e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3c7e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2e 01 04 00 47 65 ........`.......d.............Ge
3c7e80 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tKeyboardType.user32.dll..user32
3c7ea0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c7ec0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3c7ee0 00 00 1c 00 00 00 2d 01 04 00 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 75 73 65 72 33 ......-...GetKeyboardState.user3
3c7f00 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c7f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3c7f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2c 01 04 00 47 65 74 4b 65 79 62 6f 61 72 `.......d....."...,...GetKeyboar
3c7f60 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 dLayoutNameW.user32.dll.user32.d
3c7f80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c7fa0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
3c7fc0 22 00 00 00 2b 01 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 75 "...+...GetKeyboardLayoutNameA.u
3c7fe0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c8000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3c8020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2a 01 04 00 47 65 74 4b 65 79 ....`.......d.....!...*...GetKey
3c8040 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 boardLayoutList.user32.dll..user
3c8060 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c8080 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3c80a0 00 00 00 00 1d 00 00 00 29 01 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 75 73 ........)...GetKeyboardLayout.us
3c80c0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c80e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3c8100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 28 01 04 00 47 65 74 4b 65 79 ....`.......d.........(...GetKey
3c8120 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 State.user32.dll..user32.dll/...
3c8140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c8160 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 27 01 ..47........`.......d.........'.
3c8180 04 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..GetKeyNameTextW.user32.dll..us
3c81a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c81c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3c81e0 64 86 00 00 00 00 1b 00 00 00 26 01 04 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 75 73 d.........&...GetKeyNameTextA.us
3c8200 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c8220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3c8240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 25 01 04 00 47 65 74 4b 42 43 ....`.......d.........%...GetKBC
3c8260 6f 64 65 50 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 odePage.user32.dll..user32.dll/.
3c8280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c82a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3c82c0 24 01 04 00 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 $...GetInputState.user32.dll..us
3c82e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c8300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3c8320 64 86 00 00 00 00 1a 00 00 00 23 01 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 75 73 65 d.........#...GetIconInfoExW.use
3c8340 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c8360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3c8380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 22 01 04 00 47 65 74 49 63 6f 6e 49 ..`.......d........."...GetIconI
3c83a0 6e 66 6f 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 nfoExA.user32.dll.user32.dll/...
3c83c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c83e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 21 01 ..43........`.......d.........!.
3c8400 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..GetIconInfo.user32.dll..user32
3c8420 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c8440 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3c8460 00 00 1b 00 00 00 20 01 04 00 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 75 73 65 72 33 32 ..........GetGuiResources.user32
3c8480 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c84a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3c84c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1f 01 04 00 47 65 74 47 65 73 74 75 72 65 `.......d.............GetGesture
3c84e0 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Info.user32.dll.user32.dll/.....
3c8500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c8520 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1e 01 04 00 51........`.......d.............
3c8540 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a GetGestureExtraArgs.user32.dll..
3c8560 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c8580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3c85a0 00 00 64 86 00 00 00 00 1c 00 00 00 1d 01 04 00 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 ..d.............GetGestureConfig
3c85c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c85e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3c8600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1c 01 04 00 47 65 74 47 ......`.......d.............GetG
3c8620 55 49 54 68 72 65 61 64 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 UIThreadInfo.user32.dll.user32.d
3c8640 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c8660 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3c8680 1f 00 00 00 1b 01 04 00 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 ........GetForegroundWindow.user
3c86a0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c86c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
3c86e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 1a 01 04 00 47 65 74 46 6f 63 75 73 ..`.......d.............GetFocus
3c8700 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c8720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3c8740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 19 01 04 00 47 65 74 44 ......`.......d.....).......GetD
3c8760 70 69 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 piFromDpiAwarenessContext.user32
3c8780 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c87a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3c87c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 18 01 04 00 47 65 74 44 70 69 46 6f 72 57 `.......d.............GetDpiForW
3c87e0 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indow.user32.dll..user32.dll/...
3c8800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c8820 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 17 01 ..47........`.......d...........
3c8840 04 00 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..GetDpiForSystem.user32.dll..us
3c8860 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c8880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
3c88a0 64 86 00 00 00 00 2c 00 00 00 16 01 04 00 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e d.....,.......GetDpiAwarenessCon
3c88c0 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 textForProcess.user32.dll.user32
3c88e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c8900 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3c8920 00 00 1e 00 00 00 15 01 04 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 75 73 65 ..........GetDoubleClickTime.use
3c8940 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c8960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3c8980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 14 01 04 00 47 65 74 44 6c 67 49 74 ..`.......d.............GetDlgIt
3c89a0 65 6d 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 emTextW.user32.dll..user32.dll/.
3c89c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c89e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3c8a00 13 01 04 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....GetDlgItemTextA.user32.dll..
3c8a20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c8a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3c8a60 00 00 64 86 00 00 00 00 19 00 00 00 12 01 04 00 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 75 73 ..d.............GetDlgItemInt.us
3c8a80 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c8aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3c8ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 11 01 04 00 47 65 74 44 6c 67 ....`.......d.............GetDlg
3c8ae0 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Item.user32.dll.user32.dll/.....
3c8b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c8b20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 10 01 04 00 44........`.......d.............
3c8b40 47 65 74 44 6c 67 43 74 72 6c 49 44 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 GetDlgCtrlID.user32.dll.user32.d
3c8b60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c8b80 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
3c8ba0 27 00 00 00 0f 01 04 00 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 '.......GetDisplayConfigBufferSi
3c8bc0 7a 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 zes.user32.dll..user32.dll/.....
3c8be0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c8c00 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0e 01 04 00 65........`.......d.....-.......
3c8c20 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 GetDisplayAutoRotationPreference
3c8c40 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.user32.dll..user32.dll/.....-1
3c8c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3c8c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0d 01 04 00 47 65 ........`.......d.....&.......Ge
3c8ca0 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e tDialogDpiChangeBehavior.user32.
3c8cc0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c8ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
3c8d00 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0c 01 04 00 47 65 74 44 69 61 6c 6f 67 43 6f 6e ......d.....-.......GetDialogCon
3c8d20 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c trolDpiChangeBehavior.user32.dll
3c8d40 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c8d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3c8d80 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0b 01 04 00 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 ....d.............GetDialogBaseU
3c8da0 6e 69 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nits.user32.dll.user32.dll/.....
3c8dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c8de0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0a 01 04 00 48........`.......d.............
3c8e00 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 GetDesktopWindow.user32.dll.user
3c8e20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c8e40 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
3c8e60 00 00 00 00 13 00 00 00 09 01 04 00 47 65 74 44 43 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ............GetDCEx.user32.dll..
3c8e80 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c8ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......37........`.....
3c8ec0 00 00 64 86 00 00 00 00 11 00 00 00 08 01 04 00 47 65 74 44 43 00 75 73 65 72 33 32 2e 64 6c 6c ..d.............GetDC.user32.dll
3c8ee0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c8f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3c8f20 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 07 01 04 00 47 65 74 43 75 72 73 6f 72 50 6f 73 00 75 ....d.............GetCursorPos.u
3c8f40 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c8f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3c8f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 06 01 04 00 47 65 74 43 75 72 ....`.......d.............GetCur
3c8fa0 73 6f 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 sorInfo.user32.dll..user32.dll/.
3c8fc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c8fe0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
3c9000 05 01 04 00 47 65 74 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ....GetCursor.user32.dll..user32
3c9020 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c9040 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
3c9060 00 00 28 00 00 00 04 01 04 00 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 ..(.......GetCurrentInputMessage
3c9080 53 6f 75 72 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Source.user32.dll.user32.dll/...
3c90a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c90c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 03 01 ..47........`.......d...........
3c90e0 04 00 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..GetComboBoxInfo.user32.dll..us
3c9100 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c9120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3c9140 64 86 00 00 00 00 1e 00 00 00 02 01 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 d.............GetClipboardViewer
3c9160 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c9180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3c91a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 01 04 00 47 65 74 43 ......`.......d.....&.......GetC
3c91c0 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 75 73 65 72 33 32 2e 64 6c lipboardSequenceNumber.user32.dl
3c91e0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c9200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3c9220 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 01 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 ....d.............GetClipboardOw
3c9240 6e 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ner.user32.dll..user32.dll/.....
3c9260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c9280 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ff 00 04 00 55........`.......d.....#.......
3c92a0 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 GetClipboardFormatNameW.user32.d
3c92c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c92e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3c9300 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 fe 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 ......d.....#.......GetClipboard
3c9320 46 6f 72 6d 61 74 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 FormatNameA.user32.dll..user32.d
3c9340 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c9360 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3c9380 1c 00 00 00 fd 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 75 73 65 72 33 32 2e ........GetClipboardData.user32.
3c93a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c93c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3c93e0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 fc 00 04 00 47 65 74 43 6c 69 70 43 75 72 73 6f ......d.............GetClipCurso
3c9400 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 r.user32.dll..user32.dll/.....-1
3c9420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3c9440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 fb 00 04 00 47 65 ........`.......d.............Ge
3c9460 74 43 6c 69 65 6e 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tClientRect.user32.dll..user32.d
3c9480 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c94a0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
3c94c0 18 00 00 00 fa 00 04 00 47 65 74 43 6c 61 73 73 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........GetClassWord.user32.dll.
3c94e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c9500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3c9520 00 00 64 86 00 00 00 00 19 00 00 00 f9 00 04 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 75 73 ..d.............GetClassNameW.us
3c9540 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c9560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3c9580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f8 00 04 00 47 65 74 43 6c 61 ....`.......d.............GetCla
3c95a0 73 73 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ssNameA.user32.dll..user32.dll/.
3c95c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c95e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3c9600 f7 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....GetClassLongW.user32.dll..us
3c9620 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c9640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3c9660 64 86 00 00 00 00 1c 00 00 00 f6 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 75 d.............GetClassLongPtrW.u
3c9680 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c96a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3c96c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f5 00 04 00 47 65 74 43 6c 61 ....`.......d.............GetCla
3c96e0 73 73 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ssLongPtrA.user32.dll.user32.dll
3c9700 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c9720 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3c9740 00 00 f4 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......GetClassLongA.user32.dll..
3c9760 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c9780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3c97a0 00 00 64 86 00 00 00 00 19 00 00 00 f3 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 75 73 ..d.............GetClassInfoW.us
3c97c0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c97e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3c9800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f2 00 04 00 47 65 74 43 6c 61 ....`.......d.............GetCla
3c9820 73 73 49 6e 66 6f 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ssInfoExW.user32.dll..user32.dll
3c9840 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c9860 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3c9880 00 00 f1 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c ......GetClassInfoExA.user32.dll
3c98a0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c98c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3c98e0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f0 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 ....d.............GetClassInfoA.
3c9900 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c9920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3c9940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ef 00 04 00 47 65 74 43 ......`.......d.............GetC
3c9960 61 72 65 74 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 aretPos.user32.dll..user32.dll/.
3c9980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c99a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3c99c0 ee 00 04 00 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c ....GetCaretBlinkTime.user32.dll
3c99e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c9a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3c9a20 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ed 00 04 00 47 65 74 43 61 70 74 75 72 65 00 75 73 65 ....d.............GetCapture.use
3c9a40 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c9a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
3c9a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ec 00 04 00 47 65 74 43 49 4d 53 53 ..`.......d.............GetCIMSS
3c9aa0 4d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 M.user32.dll..user32.dll/.....-1
3c9ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
3c9ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 eb 00 04 00 47 65 ........`.......d...../.......Ge
3c9b00 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 tAwarenessFromDpiAwarenessContex
3c9b20 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.user32.dll..user32.dll/.....-1
3c9b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3c9b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ea 00 04 00 47 65 ........`.......d.............Ge
3c9b80 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 tAutoRotationState.user32.dll.us
3c9ba0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c9bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3c9be0 64 86 00 00 00 00 1c 00 00 00 e9 00 04 00 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 75 d.............GetAsyncKeyState.u
3c9c00 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c9c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3c9c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 e8 00 04 00 47 65 74 41 6e 63 ....`.......d.............GetAnc
3c9c60 65 73 74 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 estor.user32.dll..user32.dll/...
3c9c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c9ca0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e7 00 ..46........`.......d...........
3c9cc0 04 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..GetAltTabInfoW.user32.dll.user
3c9ce0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c9d00 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3c9d20 00 00 00 00 1a 00 00 00 e6 00 04 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 75 73 65 72 33 ............GetAltTabInfoA.user3
3c9d40 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c9d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3c9d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e5 00 04 00 47 65 74 41 63 74 69 76 65 57 `.......d.............GetActiveW
3c9da0 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indow.user32.dll..user32.dll/...
3c9dc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c9de0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e4 00 ..45........`.......d...........
3c9e00 04 00 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..FreeDDElParam.user32.dll..user
3c9e20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c9e40 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
3c9e60 00 00 00 00 15 00 00 00 e3 00 04 00 46 72 61 6d 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c ............FrameRect.user32.dll
3c9e80 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c9ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3c9ec0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e2 00 04 00 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 ....d.............FlashWindowEx.
3c9ee0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c9f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3c9f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 e1 00 04 00 46 6c 61 73 ......`.......d.............Flas
3c9f40 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 hWindow.user32.dll..user32.dll/.
3c9f60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c9f80 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
3c9fa0 e0 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....FindWindowW.user32.dll..user
3c9fc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c9fe0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3ca000 00 00 00 00 19 00 00 00 df 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 75 73 65 72 33 32 ............FindWindowExW.user32
3ca020 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3ca040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3ca060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 de 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 `.......d.............FindWindow
3ca080 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ExA.user32.dll..user32.dll/.....
3ca0a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ca0c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 dd 00 04 00 43........`.......d.............
3ca0e0 46 69 6e 64 57 69 6e 64 6f 77 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 FindWindowA.user32.dll..user32.d
3ca100 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ca120 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......40........`.......d.....
3ca140 14 00 00 00 dc 00 04 00 46 69 6c 6c 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ........FillRect.user32.dll.user
3ca160 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3ca180 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3ca1a0 00 00 00 00 19 00 00 00 db 00 04 00 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 75 73 65 72 33 32 ............ExitWindowsEx.user32
3ca1c0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3ca1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3ca200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 da 00 04 00 45 78 63 6c 75 64 65 55 70 64 `.......d.............ExcludeUpd
3ca220 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ateRgn.user32.dll.user32.dll/...
3ca240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ca260 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d9 00 ..55........`.......d.....#.....
3ca280 04 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 75 73 65 72 33 32 ..EvaluateProximityToRect.user32
3ca2a0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3ca2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3ca2e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 d8 00 04 00 45 76 61 6c 75 61 74 65 50 72 `.......d.....&.......EvaluatePr
3ca300 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 oximityToPolygon.user32.dll.user
3ca320 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3ca340 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
3ca360 00 00 00 00 15 00 00 00 d7 00 04 00 45 71 75 61 6c 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c ............EqualRect.user32.dll
3ca380 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3ca3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3ca3c0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d6 00 04 00 45 6e 75 6d 57 69 6e 64 6f 77 73 00 75 73 ....d.............EnumWindows.us
3ca3e0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3ca400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3ca420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d5 00 04 00 45 6e 75 6d 57 69 ....`.......d.............EnumWi
3ca440 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ndowStationsW.user32.dll..user32
3ca460 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ca480 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3ca4a0 00 00 1f 00 00 00 d4 00 04 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 75 73 ..........EnumWindowStationsA.us
3ca4c0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3ca4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3ca500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d3 00 04 00 45 6e 75 6d 54 68 ....`.......d.............EnumTh
3ca520 72 65 61 64 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 readWindows.user32.dll..user32.d
3ca540 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ca560 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3ca580 16 00 00 00 d2 00 04 00 45 6e 75 6d 50 72 6f 70 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........EnumPropsW.user32.dll.us
3ca5a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3ca5c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3ca5e0 64 86 00 00 00 00 18 00 00 00 d1 00 04 00 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 75 73 65 72 33 d.............EnumPropsExW.user3
3ca600 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3ca620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3ca640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 d0 00 04 00 45 6e 75 6d 50 72 6f 70 73 45 `.......d.............EnumPropsE
3ca660 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 xA.user32.dll.user32.dll/.....-1
3ca680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3ca6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 cf 00 04 00 45 6e ........`.......d.............En
3ca6c0 75 6d 50 72 6f 70 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 umPropsA.user32.dll.user32.dll/.
3ca6e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ca700 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3ca720 ce 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 75 73 65 72 33 32 2e ....EnumDisplaySettingsW.user32.
3ca740 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3ca760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3ca780 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 cd 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 ......d.....".......EnumDisplayS
3ca7a0 65 74 74 69 6e 67 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ettingsExW.user32.dll.user32.dll
3ca7c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ca7e0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3ca800 00 00 cc 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 75 73 65 ......EnumDisplaySettingsExA.use
3ca820 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3ca840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3ca860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 cb 00 04 00 45 6e 75 6d 44 69 73 70 ..`.......d.............EnumDisp
3ca880 6c 61 79 53 65 74 74 69 6e 67 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 laySettingsA.user32.dll.user32.d
3ca8a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ca8c0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3ca8e0 1f 00 00 00 ca 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 75 73 65 72 ........EnumDisplayMonitors.user
3ca900 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3ca920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3ca940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c9 00 04 00 45 6e 75 6d 44 69 73 70 ..`.......d.............EnumDisp
3ca960 6c 61 79 44 65 76 69 63 65 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 layDevicesW.user32.dll..user32.d
3ca980 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ca9a0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3ca9c0 1f 00 00 00 c8 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 41 00 75 73 65 72 ........EnumDisplayDevicesA.user
3ca9e0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3caa00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3caa20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c7 00 04 00 45 6e 75 6d 44 65 73 6b ..`.......d.............EnumDesk
3caa40 74 6f 70 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 topsW.user32.dll..user32.dll/...
3caa60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3caa80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c6 00 ..45........`.......d...........
3caaa0 04 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..EnumDesktopsA.user32.dll..user
3caac0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3caae0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3cab00 00 00 00 00 1e 00 00 00 c5 00 04 00 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 75 ............EnumDesktopWindows.u
3cab20 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3cab40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3cab60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 c4 00 04 00 45 6e 75 6d 43 6c ....`.......d.............EnumCl
3cab80 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ipboardFormats.user32.dll.user32
3caba0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cabc0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3cabe0 00 00 1c 00 00 00 c3 00 04 00 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 75 73 65 72 33 ..........EnumChildWindows.user3
3cac00 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cac20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
3cac40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 c2 00 04 00 45 6e 64 50 61 69 6e 74 00 75 `.......d.............EndPaint.u
3cac60 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3cac80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
3caca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 c1 00 04 00 45 6e 64 4d 65 6e ....`.......d.............EndMen
3cacc0 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 u.user32.dll..user32.dll/.....-1
3cace0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
3cad00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 c0 00 04 00 45 6e ........`.......d.............En
3cad20 64 44 69 61 6c 6f 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 dDialog.user32.dll..user32.dll/.
3cad40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cad60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3cad80 bf 00 04 00 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c ....EndDeferWindowPos.user32.dll
3cada0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3cadc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3cade0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 be 00 04 00 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 75 ....d.............EnableWindow.u
3cae00 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3cae20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3cae40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 bd 00 04 00 45 6e 61 62 6c 65 ....`.......d.............Enable
3cae60 53 63 72 6f 6c 6c 42 61 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ScrollBar.user32.dll..user32.dll
3cae80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3caea0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
3caec0 00 00 bc 00 04 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 ......EnableNonClientDpiScaling.
3caee0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3caf00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3caf20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 bb 00 04 00 45 6e 61 62 ......`.......d.............Enab
3caf40 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 leMouseInPointer.user32.dll.user
3caf60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3caf80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3cafa0 00 00 00 00 1a 00 00 00 ba 00 04 00 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 75 73 65 72 33 ............EnableMenuItem.user3
3cafc0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cafe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3cb000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 b9 00 04 00 45 6d 70 74 79 43 6c 69 70 62 `.......d.............EmptyClipb
3cb020 6f 61 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 oard.user32.dll.user32.dll/.....
3cb040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cb060 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 b8 00 04 00 41........`.......d.............
3cb080 44 72 61 77 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c DrawTextW.user32.dll..user32.dll
3cb0a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cb0c0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3cb0e0 00 00 b7 00 04 00 44 72 61 77 54 65 78 74 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......DrawTextExW.user32.dll..us
3cb100 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cb120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3cb140 64 86 00 00 00 00 17 00 00 00 b6 00 04 00 44 72 61 77 54 65 78 74 45 78 41 00 75 73 65 72 33 32 d.............DrawTextExA.user32
3cb160 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3cb180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
3cb1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 b5 00 04 00 44 72 61 77 54 65 78 74 41 00 `.......d.............DrawTextA.
3cb1c0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cb1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3cb200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 b4 00 04 00 44 72 61 77 ......`.......d.............Draw
3cb220 53 74 61 74 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 StateW.user32.dll.user32.dll/...
3cb240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cb260 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 b3 00 ..42........`.......d...........
3cb280 04 00 44 72 61 77 53 74 61 74 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..DrawStateA.user32.dll.user32.d
3cb2a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cb2c0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
3cb2e0 17 00 00 00 b2 00 04 00 44 72 61 77 4d 65 6e 75 42 61 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........DrawMenuBar.user32.dll..
3cb300 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cb320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3cb340 00 00 64 86 00 00 00 00 16 00 00 00 b1 00 04 00 44 72 61 77 49 63 6f 6e 45 78 00 75 73 65 72 33 ..d.............DrawIconEx.user3
3cb360 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cb380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
3cb3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 b0 00 04 00 44 72 61 77 49 63 6f 6e 00 75 `.......d.............DrawIcon.u
3cb3c0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3cb3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3cb400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 af 00 04 00 44 72 61 77 46 72 ....`.......d.............DrawFr
3cb420 61 6d 65 43 6f 6e 74 72 6f 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ameControl.user32.dll.user32.dll
3cb440 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cb460 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3cb480 00 00 ae 00 04 00 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......DrawFocusRect.user32.dll..
3cb4a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cb4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
3cb4e0 00 00 64 86 00 00 00 00 14 00 00 00 ad 00 04 00 44 72 61 77 45 64 67 65 00 75 73 65 72 33 32 2e ..d.............DrawEdge.user32.
3cb500 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3cb520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3cb540 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ac 00 04 00 44 72 61 77 43 61 70 74 69 6f 6e 00 ......d.............DrawCaption.
3cb560 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cb580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3cb5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ab 00 04 00 44 72 61 77 ......`.......d.............Draw
3cb5c0 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 AnimatedRects.user32.dll..user32
3cb5e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cb600 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
3cb620 00 00 16 00 00 00 aa 00 04 00 44 72 61 67 4f 62 6a 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........DragObject.user32.dll.
3cb640 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cb660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3cb680 00 00 64 86 00 00 00 00 16 00 00 00 a9 00 04 00 44 72 61 67 44 65 74 65 63 74 00 75 73 65 72 33 ..d.............DragDetect.user3
3cb6a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cb6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3cb6e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a8 00 04 00 44 6c 67 44 69 72 53 65 6c 65 `.......d.............DlgDirSele
3cb700 63 74 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ctExW.user32.dll..user32.dll/...
3cb720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cb740 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a7 00 ..47........`.......d...........
3cb760 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..DlgDirSelectExA.user32.dll..us
3cb780 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cb7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3cb7c0 64 86 00 00 00 00 23 00 00 00 a6 00 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 d.....#.......DlgDirSelectComboB
3cb7e0 6f 78 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 oxExW.user32.dll..user32.dll/...
3cb800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cb820 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a5 00 ..55........`.......d.....#.....
3cb840 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 75 73 65 72 33 32 ..DlgDirSelectComboBoxExA.user32
3cb860 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3cb880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3cb8a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 a4 00 04 00 44 6c 67 44 69 72 4c 69 73 74 `.......d.............DlgDirList
3cb8c0 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.user32.dll..user32.dll/.....-1
3cb8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3cb900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a3 00 04 00 44 6c ........`.......d.............Dl
3cb920 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 gDirListComboBoxW.user32.dll..us
3cb940 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cb960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3cb980 64 86 00 00 00 00 1f 00 00 00 a2 00 04 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 d.............DlgDirListComboBox
3cb9a0 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.user32.dll..user32.dll/.....-1
3cb9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
3cb9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 a1 00 04 00 44 6c ........`.......d.............Dl
3cba00 67 44 69 72 4c 69 73 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c gDirListA.user32.dll..user32.dll
3cba20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cba40 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
3cba60 00 00 a0 00 04 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f ......DisplayConfigSetDeviceInfo
3cba80 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3cbaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3cbac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 9f 00 04 00 44 69 73 70 ......`.......d.....&.......Disp
3cbae0 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c layConfigGetDeviceInfo.user32.dl
3cbb00 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3cbb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3cbb40 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9e 00 04 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 ....d.............DispatchMessag
3cbb60 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 eW.user32.dll.user32.dll/.....-1
3cbb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3cbba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9d 00 04 00 44 69 ........`.......d.............Di
3cbbc0 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 spatchMessageA.user32.dll.user32
3cbbe0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cbc00 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
3cbc20 00 00 29 00 00 00 9c 00 04 00 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 ..).......DisableProcessWindowsG
3cbc40 68 6f 73 74 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 hosting.user32.dll..user32.dll/.
3cbc60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cbc80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3cbca0 9b 00 04 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....DialogBoxParamW.user32.dll..
3cbcc0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cbce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3cbd00 00 00 64 86 00 00 00 00 1b 00 00 00 9a 00 04 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 ..d.............DialogBoxParamA.
3cbd20 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cbd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3cbd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 99 00 04 00 44 69 61 6c ......`.......d.....#.......Dial
3cbd80 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ogBoxIndirectParamW.user32.dll..
3cbda0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cbdc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3cbde0 00 00 64 86 00 00 00 00 23 00 00 00 98 00 04 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 ..d.....#.......DialogBoxIndirec
3cbe00 74 50 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tParamA.user32.dll..user32.dll/.
3cbe20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cbe40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3cbe60 97 00 04 00 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....DestroyWindow.user32.dll..us
3cbe80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cbea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3cbec0 64 86 00 00 00 00 29 00 00 00 96 00 04 00 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f d.....).......DestroySyntheticPo
3cbee0 69 6e 74 65 72 44 65 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 interDevice.user32.dll..user32.d
3cbf00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cbf20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
3cbf40 17 00 00 00 95 00 04 00 44 65 73 74 72 6f 79 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........DestroyMenu.user32.dll..
3cbf60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cbf80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3cbfa0 00 00 64 86 00 00 00 00 17 00 00 00 94 00 04 00 44 65 73 74 72 6f 79 49 63 6f 6e 00 75 73 65 72 ..d.............DestroyIcon.user
3cbfc0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3cbfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3cc000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 93 00 04 00 44 65 73 74 72 6f 79 43 ..`.......d.............DestroyC
3cc020 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ursor.user32.dll..user32.dll/...
3cc040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cc060 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 92 00 ..44........`.......d...........
3cc080 04 00 44 65 73 74 72 6f 79 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..DestroyCaret.user32.dll.user32
3cc0a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cc0c0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3cc0e0 00 00 23 00 00 00 91 00 04 00 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c ..#.......DestroyAcceleratorTabl
3cc100 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.user32.dll..user32.dll/.....-1
3cc120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3cc140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 90 00 04 00 44 65 ........`.......d.....%.......De
3cc160 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 registerShellHookWindow.user32.d
3cc180 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3cc1a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3cc1c0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 8f 00 04 00 44 65 6c 65 74 65 4d 65 6e 75 00 75 ......d.............DeleteMenu.u
3cc1e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3cc200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3cc220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 8e 00 04 00 44 65 66 65 72 57 ....`.......d.............DeferW
3cc240 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 indowPos.user32.dll.user32.dll/.
3cc260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cc280 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3cc2a0 8d 00 04 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....DefWindowProcW.user32.dll.us
3cc2c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cc2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3cc300 64 86 00 00 00 00 1a 00 00 00 8c 00 04 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 75 73 65 d.............DefWindowProcA.use
3cc320 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3cc340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3cc360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8b 00 04 00 44 65 66 52 61 77 49 6e ..`.......d.............DefRawIn
3cc380 70 75 74 50 72 6f 63 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 putProc.user32.dll..user32.dll/.
3cc3a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cc3c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3cc3e0 8a 00 04 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....DefMDIChildProcW.user32.dll.
3cc400 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cc420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3cc440 00 00 64 86 00 00 00 00 1c 00 00 00 89 00 04 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 ..d.............DefMDIChildProcA
3cc460 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3cc480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3cc4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 88 00 04 00 44 65 66 46 ......`.......d.............DefF
3cc4c0 72 61 6d 65 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c rameProcW.user32.dll..user32.dll
3cc4e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cc500 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3cc520 00 00 87 00 04 00 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......DefFrameProcA.user32.dll..
3cc540 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cc560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3cc580 00 00 64 86 00 00 00 00 17 00 00 00 86 00 04 00 44 65 66 44 6c 67 50 72 6f 63 57 00 75 73 65 72 ..d.............DefDlgProcW.user
3cc5a0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3cc5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3cc5e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 85 00 04 00 44 65 66 44 6c 67 50 72 ..`.......d.............DefDlgPr
3cc600 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ocA.user32.dll..user32.dll/.....
3cc620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cc640 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 84 00 04 00 47........`.......d.............
3cc660 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 DdeUninitialize.user32.dll..user
3cc680 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cc6a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3cc6c0 00 00 00 00 1b 00 00 00 83 00 04 00 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 75 73 65 72 ............DdeUnaccessData.user
3cc6e0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3cc700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3cc720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 82 00 04 00 44 64 65 53 65 74 55 73 ..`.......d.............DdeSetUs
3cc740 65 72 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 erHandle.user32.dll.user32.dll/.
3cc760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cc780 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3cc7a0 81 00 04 00 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 75 73 65 72 33 ....DdeSetQualityOfService.user3
3cc7c0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cc7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3cc800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 80 00 04 00 44 64 65 52 65 63 6f 6e 6e 65 `.......d.............DdeReconne
3cc820 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ct.user32.dll.user32.dll/.....-1
3cc840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3cc860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7f 00 04 00 44 64 ........`.......d.............Dd
3cc880 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 eQueryStringW.user32.dll..user32
3cc8a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cc8c0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3cc8e0 00 00 1b 00 00 00 7e 00 04 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 75 73 65 72 33 32 ......~...DdeQueryStringA.user32
3cc900 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3cc920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3cc940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7d 00 04 00 44 64 65 51 75 65 72 79 4e 65 `.......d.........}...DdeQueryNe
3cc960 78 74 53 65 72 76 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 xtServer.user32.dll.user32.dll/.
3cc980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cc9a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3cc9c0 7c 00 04 00 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 |...DdeQueryConvInfo.user32.dll.
3cc9e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cca00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3cca20 00 00 64 86 00 00 00 00 19 00 00 00 7b 00 04 00 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 75 73 ..d.........{...DdePostAdvise.us
3cca40 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3cca60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3cca80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 7a 00 04 00 44 64 65 4e 61 6d ....`.......d.........z...DdeNam
3ccaa0 65 53 65 72 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 eService.user32.dll.user32.dll/.
3ccac0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ccae0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3ccb00 79 00 04 00 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 y...DdeKeepStringHandle.user32.d
3ccb20 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3ccb40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3ccb60 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 78 00 04 00 44 64 65 49 6e 69 74 69 61 6c 69 7a ......d.........x...DdeInitializ
3ccb80 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 eW.user32.dll.user32.dll/.....-1
3ccba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3ccbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 77 00 04 00 44 64 ........`.......d.........w...Dd
3ccbe0 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 eInitializeA.user32.dll.user32.d
3ccc00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ccc20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3ccc40 20 00 00 00 76 00 04 00 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 75 73 65 ....v...DdeImpersonateClient.use
3ccc60 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3ccc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3ccca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 75 00 04 00 44 64 65 47 65 74 4c 61 ..`.......d.........u...DdeGetLa
3cccc0 73 74 45 72 72 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 stError.user32.dll..user32.dll/.
3ccce0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ccd00 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
3ccd20 74 00 04 00 44 64 65 47 65 74 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 t...DdeGetData.user32.dll.user32
3ccd40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ccd60 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3ccd80 00 00 1f 00 00 00 73 00 04 00 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 75 73 ......s...DdeFreeStringHandle.us
3ccda0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3ccdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3ccde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 72 00 04 00 44 64 65 46 72 65 ....`.......d.........r...DdeFre
3cce00 65 44 61 74 61 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 eDataHandle.user32.dll..user32.d
3cce20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cce40 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3cce60 1d 00 00 00 71 00 04 00 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 75 73 65 72 33 32 ....q...DdeEnableCallback.user32
3cce80 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3ccea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3ccec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 70 00 04 00 44 64 65 44 69 73 63 6f 6e 6e `.......d.........p...DdeDisconn
3ccee0 65 63 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ectList.user32.dll..user32.dll/.
3ccf00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ccf20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3ccf40 6f 00 04 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 o...DdeDisconnect.user32.dll..us
3ccf60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3ccf80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3ccfa0 64 86 00 00 00 00 22 00 00 00 6e 00 04 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e d....."...n...DdeCreateStringHan
3ccfc0 64 6c 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dleW.user32.dll.user32.dll/.....
3ccfe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cd000 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 6d 00 04 00 54........`.......d....."...m...
3cd020 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 75 73 65 72 33 32 2e 64 6c DdeCreateStringHandleA.user32.dl
3cd040 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3cd060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3cd080 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 6c 00 04 00 44 64 65 43 72 65 61 74 65 44 61 74 61 48 ....d.........l...DdeCreateDataH
3cd0a0 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 andle.user32.dll..user32.dll/...
3cd0c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cd0e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6b 00 ..46........`.......d.........k.
3cd100 04 00 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..DdeConnectList.user32.dll.user
3cd120 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cd140 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
3cd160 00 00 00 00 16 00 00 00 6a 00 04 00 44 64 65 43 6f 6e 6e 65 63 74 00 75 73 65 72 33 32 2e 64 6c ........j...DdeConnect.user32.dl
3cd180 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3cd1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3cd1c0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 69 00 04 00 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 ....d.........i...DdeCmpStringHa
3cd1e0 6e 64 6c 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ndles.user32.dll..user32.dll/...
3cd200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cd220 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 68 00 ..52........`.......d.........h.
3cd240 04 00 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c ..DdeClientTransaction.user32.dl
3cd260 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3cd280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3cd2a0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 67 00 04 00 44 64 65 41 64 64 44 61 74 61 00 75 73 65 ....d.........g...DdeAddData.use
3cd2c0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3cd2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3cd300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 66 00 04 00 44 64 65 41 63 63 65 73 ..`.......d.........f...DdeAcces
3cd320 73 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 sData.user32.dll..user32.dll/...
3cd340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cd360 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 65 00 ..53........`.......d.....!...e.
3cd380 04 00 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 ..DdeAbandonTransaction.user32.d
3cd3a0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3cd3c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3cd3e0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 64 00 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 ......d.........d...CreateWindow
3cd400 53 74 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 StationW.user32.dll.user32.dll/.
3cd420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cd440 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3cd460 63 00 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e c...CreateWindowStationA.user32.
3cd480 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3cd4a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3cd4c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 62 00 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 ......d.........b...CreateWindow
3cd4e0 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ExW.user32.dll..user32.dll/.....
3cd500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cd520 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 61 00 04 00 47........`.......d.........a...
3cd540 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 CreateWindowExA.user32.dll..user
3cd560 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cd580 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
3cd5a0 00 00 00 00 28 00 00 00 60 00 04 00 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 ....(...`...CreateSyntheticPoint
3cd5c0 65 72 44 65 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 erDevice.user32.dll.user32.dll/.
3cd5e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cd600 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3cd620 5f 00 04 00 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a _...CreatePopupMenu.user32.dll..
3cd640 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cd660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3cd680 00 00 64 86 00 00 00 00 16 00 00 00 5e 00 04 00 43 72 65 61 74 65 4d 65 6e 75 00 75 73 65 72 33 ..d.........^...CreateMenu.user3
3cd6a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cd6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3cd6e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5d 00 04 00 43 72 65 61 74 65 4d 44 49 57 `.......d.........]...CreateMDIW
3cd700 69 6e 64 6f 77 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indowW.user32.dll.user32.dll/...
3cd720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cd740 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5c 00 ..48........`.......d.........\.
3cd760 04 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..CreateMDIWindowA.user32.dll.us
3cd780 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cd7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3cd7c0 64 86 00 00 00 00 1e 00 00 00 5b 00 04 00 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 d.........[...CreateIconIndirect
3cd7e0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3cd800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3cd820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5a 00 04 00 43 72 65 61 ......`.......d.....$...Z...Crea
3cd840 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 teIconFromResourceEx.user32.dll.
3cd860 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cd880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3cd8a0 00 00 64 86 00 00 00 00 22 00 00 00 59 00 04 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 ..d....."...Y...CreateIconFromRe
3cd8c0 73 6f 75 72 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 source.user32.dll.user32.dll/...
3cd8e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cd900 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 58 00 ..42........`.......d.........X.
3cd920 04 00 43 72 65 61 74 65 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..CreateIcon.user32.dll.user32.d
3cd940 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cd960 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3cd980 1e 00 00 00 57 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 75 73 65 72 33 ....W...CreateDialogParamW.user3
3cd9a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cd9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3cd9e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 56 00 04 00 43 72 65 61 74 65 44 69 61 6c `.......d.........V...CreateDial
3cda00 6f 67 50 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ogParamA.user32.dll.user32.dll/.
3cda20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cda40 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3cda60 55 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 75 U...CreateDialogIndirectParamW.u
3cda80 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3cdaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3cdac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 54 00 04 00 43 72 65 61 74 65 ....`.......d.....&...T...Create
3cdae0 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 DialogIndirectParamA.user32.dll.
3cdb00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cdb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3cdb40 00 00 64 86 00 00 00 00 1a 00 00 00 53 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 75 ..d.........S...CreateDesktopW.u
3cdb60 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3cdb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3cdba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 52 00 04 00 43 72 65 61 74 65 ....`.......d.........R...Create
3cdbc0 44 65 73 6b 74 6f 70 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c DesktopExW.user32.dll.user32.dll
3cdbe0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cdc00 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3cdc20 00 00 51 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 75 73 65 72 33 32 2e 64 6c ..Q...CreateDesktopExA.user32.dl
3cdc40 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3cdc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3cdc80 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 50 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 ....d.........P...CreateDesktopA
3cdca0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3cdcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3cdce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4f 00 04 00 43 72 65 61 ......`.......d.........O...Crea
3cdd00 74 65 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 teCursor.user32.dll.user32.dll/.
3cdd20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cdd40 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
3cdd60 4e 00 04 00 43 72 65 61 74 65 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 N...CreateCaret.user32.dll..user
3cdd80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cdda0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
3cddc0 00 00 00 00 23 00 00 00 4d 00 04 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 ....#...M...CreateAcceleratorTab
3cdde0 6c 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 leW.user32.dll..user32.dll/.....
3cde00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cde20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 4c 00 04 00 55........`.......d.....#...L...
3cde40 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 75 73 65 72 33 32 2e 64 CreateAcceleratorTableA.user32.d
3cde60 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3cde80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3cdea0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4b 00 04 00 43 6f 75 6e 74 43 6c 69 70 62 6f 61 ......d.....!...K...CountClipboa
3cdec0 72 64 46 6f 72 6d 61 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c rdFormats.user32.dll..user32.dll
3cdee0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cdf00 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
3cdf20 00 00 4a 00 04 00 43 6f 70 79 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..J...CopyRect.user32.dll.user32
3cdf40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cdf60 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
3cdf80 00 00 15 00 00 00 49 00 04 00 43 6f 70 79 49 6d 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......I...CopyImage.user32.dll..
3cdfa0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cdfc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
3cdfe0 00 00 64 86 00 00 00 00 14 00 00 00 48 00 04 00 43 6f 70 79 49 63 6f 6e 00 75 73 65 72 33 32 2e ..d.........H...CopyIcon.user32.
3ce000 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3ce020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3ce040 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 47 00 04 00 43 6f 70 79 41 63 63 65 6c 65 72 61 ......d.....!...G...CopyAccelera
3ce060 74 6f 72 54 61 62 6c 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c torTableW.user32.dll..user32.dll
3ce080 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ce0a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3ce0c0 00 00 46 00 04 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 75 73 65 72 ..F...CopyAcceleratorTableA.user
3ce0e0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3ce100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3ce120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 45 00 04 00 43 6c 6f 73 65 57 69 6e ..`.......d.........E...CloseWin
3ce140 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c dowStation.user32.dll.user32.dll
3ce160 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ce180 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3ce1a0 00 00 44 00 04 00 43 6c 6f 73 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..D...CloseWindow.user32.dll..us
3ce1c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3ce1e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3ce200 64 86 00 00 00 00 21 00 00 00 43 00 04 00 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e d.....!...C...CloseTouchInputHan
3ce220 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dle.user32.dll..user32.dll/.....
3ce240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ce260 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 42 00 04 00 54........`.......d....."...B...
3ce280 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c CloseGestureInfoHandle.user32.dl
3ce2a0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3ce2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3ce2e0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 41 00 04 00 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 75 ....d.........A...CloseDesktop.u
3ce300 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3ce320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3ce340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 40 00 04 00 43 6c 6f 73 65 43 ....`.......d.........@...CloseC
3ce360 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 lipboard.user32.dll.user32.dll/.
3ce380 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ce3a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
3ce3c0 3f 00 04 00 43 6c 69 70 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ?...ClipCursor.user32.dll.user32
3ce3e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ce400 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3ce420 00 00 1a 00 00 00 3e 00 04 00 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 75 73 65 72 33 32 2e ......>...ClientToScreen.user32.
3ce440 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3ce460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3ce480 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3d 00 04 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 ......d....."...=...ChildWindowF
3ce4a0 72 6f 6d 50 6f 69 6e 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c romPointEx.user32.dll.user32.dll
3ce4c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ce4e0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3ce500 00 00 3c 00 04 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 ..<...ChildWindowFromPoint.user3
3ce520 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3ce540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3ce560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3b 00 04 00 43 68 65 63 6b 52 61 64 69 6f `.......d.........;...CheckRadio
3ce580 42 75 74 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Button.user32.dll.user32.dll/...
3ce5a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ce5c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 3a 00 ..50........`.......d.........:.
3ce5e0 04 00 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..CheckMenuRadioItem.user32.dll.
3ce600 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3ce620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3ce640 00 00 64 86 00 00 00 00 19 00 00 00 39 00 04 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 75 73 ..d.........9...CheckMenuItem.us
3ce660 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3ce680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3ce6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 38 00 04 00 43 68 65 63 6b 44 ....`.......d.........8...CheckD
3ce6c0 6c 67 42 75 74 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 lgButton.user32.dll.user32.dll/.
3ce6e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ce700 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
3ce720 37 00 04 00 43 68 61 72 55 70 70 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 7...CharUpperW.user32.dll.user32
3ce740 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ce760 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3ce780 00 00 1a 00 00 00 36 00 04 00 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 75 73 65 72 33 32 2e ......6...CharUpperBuffW.user32.
3ce7a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3ce7c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3ce7e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 35 00 04 00 43 68 61 72 55 70 70 65 72 42 75 66 ......d.........5...CharUpperBuf
3ce800 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 fA.user32.dll.user32.dll/.....-1
3ce820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3ce840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 34 00 04 00 43 68 ........`.......d.........4...Ch
3ce860 61 72 55 70 70 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 arUpperA.user32.dll.user32.dll/.
3ce880 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ce8a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
3ce8c0 33 00 04 00 43 68 61 72 54 6f 4f 65 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 3...CharToOemW.user32.dll.user32
3ce8e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ce900 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3ce920 00 00 1a 00 00 00 32 00 04 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 75 73 65 72 33 32 2e ......2...CharToOemBuffW.user32.
3ce940 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3ce960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3ce980 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 31 00 04 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 ......d.........1...CharToOemBuf
3ce9a0 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 fA.user32.dll.user32.dll/.....-1
3ce9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3ce9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 30 00 04 00 43 68 ........`.......d.........0...Ch
3cea00 61 72 54 6f 4f 65 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 arToOemA.user32.dll.user32.dll/.
3cea20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cea40 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
3cea60 2f 00 04 00 43 68 61 72 50 72 65 76 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 /...CharPrevW.user32.dll..user32
3cea80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ceaa0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
3ceac0 00 00 17 00 00 00 2e 00 04 00 43 68 61 72 50 72 65 76 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c ..........CharPrevExA.user32.dll
3ceae0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3ceb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3ceb20 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 2d 00 04 00 43 68 61 72 50 72 65 76 41 00 75 73 65 72 ....d.........-...CharPrevA.user
3ceb40 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3ceb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
3ceb80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 2c 00 04 00 43 68 61 72 4e 65 78 74 ..`.......d.........,...CharNext
3ceba0 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.user32.dll..user32.dll/.....-1
3cebc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
3cebe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2b 00 04 00 43 68 ........`.......d.........+...Ch
3cec00 61 72 4e 65 78 74 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c arNextExA.user32.dll..user32.dll
3cec20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cec40 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
3cec60 00 00 2a 00 04 00 43 68 61 72 4e 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..*...CharNextA.user32.dll..user
3cec80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3ceca0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
3cecc0 00 00 00 00 16 00 00 00 29 00 04 00 43 68 61 72 4c 6f 77 65 72 57 00 75 73 65 72 33 32 2e 64 6c ........)...CharLowerW.user32.dl
3cece0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3ced00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3ced20 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 28 00 04 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 ....d.........(...CharLowerBuffW
3ced40 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3ced60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3ced80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 27 00 04 00 43 68 61 72 ......`.......d.........'...Char
3ceda0 4c 6f 77 65 72 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c LowerBuffA.user32.dll.user32.dll
3cedc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cede0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
3cee00 00 00 26 00 04 00 43 68 61 72 4c 6f 77 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..&...CharLowerA.user32.dll.user
3cee20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cee40 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
3cee60 00 00 00 00 27 00 00 00 25 00 04 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 ....'...%...ChangeWindowMessageF
3cee80 69 6c 74 65 72 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ilterEx.user32.dll..user32.dll/.
3ceea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ceec0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3ceee0 24 00 04 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 75 73 $...ChangeWindowMessageFilter.us
3cef00 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3cef20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3cef40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 23 00 04 00 43 68 61 6e 67 65 ....`.......d.........#...Change
3cef60 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 MenuW.user32.dll..user32.dll/...
3cef80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cefa0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 22 00 ..43........`.......d.........".
3cefc0 04 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..ChangeMenuA.user32.dll..user32
3cefe0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cf000 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3cf020 00 00 22 00 00 00 21 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 .."...!...ChangeDisplaySettingsW
3cf040 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3cf060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3cf080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 20 00 04 00 43 68 61 6e ......`.......d.....$.......Chan
3cf0a0 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 geDisplaySettingsExW.user32.dll.
3cf0c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cf0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3cf100 00 00 64 86 00 00 00 00 24 00 00 00 1f 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 ..d.....$.......ChangeDisplaySet
3cf120 74 69 6e 67 73 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tingsExA.user32.dll.user32.dll/.
3cf140 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cf160 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3cf180 1e 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 75 73 65 72 33 ....ChangeDisplaySettingsA.user3
3cf1a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cf1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3cf1e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1d 00 04 00 43 68 61 6e 67 65 43 6c 69 70 `.......d.............ChangeClip
3cf200 62 6f 61 72 64 43 68 61 69 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c boardChain.user32.dll.user32.dll
3cf220 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cf240 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3cf260 00 00 1c 00 04 00 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......CascadeWindows.user32.dll.
3cf280 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cf2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3cf2c0 00 00 64 86 00 00 00 00 1a 00 00 00 1b 00 04 00 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 75 ..d.............CancelShutdown.u
3cf2e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3cf300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3cf320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1a 00 04 00 43 61 6c 6c 57 69 ....`.......d.............CallWi
3cf340 6e 64 6f 77 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ndowProcW.user32.dll..user32.dll
3cf360 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cf380 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3cf3a0 00 00 19 00 04 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c ......CallWindowProcA.user32.dll
3cf3c0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3cf3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3cf400 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 18 00 04 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 ....d.............CallNextHookEx
3cf420 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3cf440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3cf460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 17 00 04 00 43 61 6c 6c ......`.......d.............Call
3cf480 4d 73 67 46 69 6c 74 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c MsgFilterW.user32.dll.user32.dll
3cf4a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cf4c0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3cf4e0 00 00 16 00 04 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......CallMsgFilterA.user32.dll.
3cf500 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cf520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3cf540 00 00 64 86 00 00 00 00 28 00 00 00 15 00 04 00 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 ..d.....(.......CalculatePopupWi
3cf560 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ndowPosition.user32.dll.user32.d
3cf580 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cf5a0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
3cf5c0 23 00 00 00 14 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 #.......BroadcastSystemMessageW.
3cf5e0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cf600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3cf620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 13 00 04 00 42 72 6f 61 ......`.......d.....%.......Broa
3cf640 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c dcastSystemMessageExW.user32.dll
3cf660 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3cf680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3cf6a0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 12 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 ....d.....%.......BroadcastSyste
3cf6c0 6d 4d 65 73 73 61 67 65 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 mMessageExA.user32.dll..user32.d
3cf6e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cf700 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
3cf720 23 00 00 00 11 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 #.......BroadcastSystemMessageA.
3cf740 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cf760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3cf780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 10 00 04 00 42 72 69 6e ......`.......d.............Brin
3cf7a0 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 gWindowToTop.user32.dll.user32.d
3cf7c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cf7e0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3cf800 16 00 00 00 0f 00 04 00 42 6c 6f 63 6b 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........BlockInput.user32.dll.us
3cf820 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cf840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3cf860 64 86 00 00 00 00 16 00 00 00 0e 00 04 00 42 65 67 69 6e 50 61 69 6e 74 00 75 73 65 72 33 32 2e d.............BeginPaint.user32.
3cf880 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3cf8a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3cf8c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0d 00 04 00 42 65 67 69 6e 44 65 66 65 72 57 69 ......d.............BeginDeferWi
3cf8e0 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ndowPos.user32.dll..user32.dll/.
3cf900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cf920 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3cf940 0c 00 04 00 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c ....AttachThreadInput.user32.dll
3cf960 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3cf980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3cf9a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0b 00 04 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 ....d.............ArrangeIconicW
3cf9c0 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indows.user32.dll.user32.dll/...
3cf9e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cfa00 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0a 00 ..60........`.......d.....(.....
3cfa20 04 00 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 75 ..AreDpiAwarenessContextsEqual.u
3cfa40 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3cfa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3cfa80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 09 00 04 00 41 70 70 65 6e 64 ....`.......d.............Append
3cfaa0 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 MenuW.user32.dll..user32.dll/...
3cfac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cfae0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 08 00 ..43........`.......d...........
3cfb00 04 00 41 70 70 65 6e 64 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..AppendMenuA.user32.dll..user32
3cfb20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cfb40 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
3cfb60 00 00 14 00 00 00 07 00 04 00 41 6e 79 50 6f 70 75 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..........AnyPopup.user32.dll.us
3cfb80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cfba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3cfbc0 64 86 00 00 00 00 19 00 00 00 06 00 04 00 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 75 73 65 72 d.............AnimateWindow.user
3cfbe0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3cfc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3cfc20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 05 00 04 00 41 6c 6c 6f 77 53 65 74 ..`.......d.....$.......AllowSet
3cfc40 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ForegroundWindow.user32.dll.user
3cfc60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cfc80 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3cfca0 00 00 00 00 24 00 00 00 04 00 04 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f ....$.......AdjustWindowRectExFo
3cfcc0 72 44 70 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rDpi.user32.dll.user32.dll/.....
3cfce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cfd00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 50........`.......d.............
3cfd20 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 AdjustWindowRectEx.user32.dll.us
3cfd40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cfd60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3cfd80 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 75 d.............AdjustWindowRect.u
3cfda0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3cfdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3cfde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 00 04 00 41 64 64 43 6c 69 ....`.......d.....&.......AddCli
3cfe00 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 pboardFormatListener.user32.dll.
3cfe20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cfe40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3cfe60 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 ..d.....".......ActivateKeyboard
3cfe80 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Layout.user32.dll.user32.dll/...
3cfea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cfec0 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d.................
3cfee0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
3cff00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
3cff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3cff40 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
3cff60 09 00 00 00 00 00 0a 75 73 65 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......user32.dll'..............
3cff80 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
3cffa0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
3cffc0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 ...................user32_NULL_T
3cffe0 48 55 4e 4b 5f 44 41 54 41 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.user32.dll/.....-1....
3d0000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 ..................0.......249...
3d0020 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3d0040 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
3d0060 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3d0080 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 73 65 72 33 32 2e 64 6c ......@.0..............user32.dl
3d00a0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
3d00c0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
3d00e0 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
3d0100 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
3d0120 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3d0140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......490.......`.d...
3d0160 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3d0180 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
3d01a0 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
3d01c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
3d01e0 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 73 65 72 33 32 2e 64 6c 6c 27 ....@................user32.dll'
3d0200 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
3d0220 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
3d0240 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 75 73 65 72 33 32 ..........................user32
3d0260 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.{................
3d0280 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
3d02a0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
3d02c0 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
3d02e0 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
3d0300 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_user32.__NULL_IMPO
3d0320 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..user32_NULL_THUNK
3d0340 5f 44 41 54 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.userenv.dll/....-1........
3d0360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3d0380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2b 00 04 00 55 6e 72 65 67 69 73 74 65 72 `.......d.....%...+...Unregister
3d03a0 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 GPNotification.userenv.dll..user
3d03c0 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 env.dll/....-1..................
3d03e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3d0400 00 00 00 00 1e 00 00 00 2a 00 04 00 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 75 73 ........*...UnloadUserProfile.us
3d0420 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 erenv.dll.userenv.dll/....-1....
3d0440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
3d0460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 29 00 04 00 52 73 6f 70 53 65 ....`.......d.....'...)...RsopSe
3d0480 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 75 73 65 72 65 6e 76 2e 64 6c 6c tPolicySettingStatus.userenv.dll
3d04a0 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..userenv.dll/....-1............
3d04c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3d04e0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 28 00 04 00 52 73 6f 70 52 65 73 65 74 50 6f 6c 69 63 ....d.....)...(...RsopResetPolic
3d0500 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 ySettingStatus.userenv.dll..user
3d0520 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 env.dll/....-1..................
3d0540 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
3d0560 00 00 00 00 20 00 00 00 27 00 04 00 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 ........'...RsopFileAccessCheck.
3d0580 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 userenv.dll.userenv.dll/....-1..
3d05a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3d05c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 26 00 04 00 52 73 6f 70 ......`.......d....."...&...Rsop
3d05e0 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 AccessCheckByType.userenv.dll.us
3d0600 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erenv.dll/....-1................
3d0620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3d0640 64 86 00 00 00 00 23 00 00 00 25 00 04 00 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 d.....#...%...RegisterGPNotifica
3d0660 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 tion.userenv.dll..userenv.dll/..
3d0680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d06a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 24 00 ..48........`.......d.........$.
3d06c0 04 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 78 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 ..RefreshPolicyEx.userenv.dll.us
3d06e0 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erenv.dll/....-1................
3d0700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3d0720 64 86 00 00 00 00 1a 00 00 00 23 00 04 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 75 73 65 72 d.........#...RefreshPolicy.user
3d0740 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 env.dll.userenv.dll/....-1......
3d0760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
3d0780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 22 00 04 00 50 72 6f 63 65 73 73 47 ..`.......d.....*..."...ProcessG
3d07a0 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 75 73 65 72 65 6e 76 2e 64 6c roupPolicyCompletedEx.userenv.dl
3d07c0 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.userenv.dll/....-1............
3d07e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
3d0800 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 21 00 04 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f ....d.....(...!...ProcessGroupPo
3d0820 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e licyCompleted.userenv.dll.useren
3d0840 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 v.dll/....-1....................
3d0860 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3d0880 00 00 1d 00 00 00 20 00 04 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 75 73 65 72 65 ..........LoadUserProfileW.usere
3d08a0 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 nv.dll..userenv.dll/....-1......
3d08c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3d08e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1f 00 04 00 4c 6f 61 64 55 73 65 72 ..`.......d.............LoadUser
3d0900 50 72 6f 66 69 6c 65 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c ProfileA.userenv.dll..userenv.dl
3d0920 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d0940 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3d0960 00 00 1e 00 04 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e ......LeaveCriticalPolicySection
3d0980 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 .userenv.dll..userenv.dll/....-1
3d09a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3d09c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1d 00 04 00 47 65 ........`.......d.....%.......Ge
3d09e0 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 tUserProfileDirectoryW.userenv.d
3d0a00 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..userenv.dll/....-1..........
3d0a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3d0a40 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1c 00 04 00 47 65 74 55 73 65 72 50 72 6f 66 69 ......d.....%.......GetUserProfi
3d0a60 6c 65 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e leDirectoryA.userenv.dll..useren
3d0a80 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 v.dll/....-1....................
3d0aa0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3d0ac0 00 00 22 00 00 00 1b 00 04 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 ..".......GetProfilesDirectoryW.
3d0ae0 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 userenv.dll.userenv.dll/....-1..
3d0b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3d0b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1a 00 04 00 47 65 74 50 ......`.......d.....".......GetP
3d0b40 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 rofilesDirectoryA.userenv.dll.us
3d0b60 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erenv.dll/....-1................
3d0b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3d0ba0 64 86 00 00 00 00 1b 00 00 00 19 00 04 00 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 75 73 65 d.............GetProfileType.use
3d0bc0 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 renv.dll..userenv.dll/....-1....
3d0be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3d0c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 18 00 04 00 47 65 74 47 50 4f ....`.......d.............GetGPO
3d0c20 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 ListW.userenv.dll.userenv.dll/..
3d0c40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d0c60 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 17 00 ..44........`.......d...........
3d0c80 04 00 47 65 74 47 50 4f 4c 69 73 74 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e ..GetGPOListA.userenv.dll.useren
3d0ca0 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 v.dll/....-1....................
3d0cc0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
3d0ce0 00 00 2c 00 00 00 16 00 04 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 ..,.......GetDefaultUserProfileD
3d0d00 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c irectoryW.userenv.dll.userenv.dl
3d0d20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d0d40 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
3d0d60 00 00 15 00 04 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 ......GetDefaultUserProfileDirec
3d0d80 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 toryA.userenv.dll.userenv.dll/..
3d0da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d0dc0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 14 00 ..51........`.......d...........
3d0de0 04 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c ..GetAppliedGPOListW.userenv.dll
3d0e00 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..userenv.dll/....-1............
3d0e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3d0e40 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 13 00 04 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c ....d.............GetAppliedGPOL
3d0e60 69 73 74 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 istA.userenv.dll..userenv.dll/..
3d0e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d0ea0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 12 00 ..64........`.......d.....,.....
3d0ec0 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f ..GetAppContainerRegistryLocatio
3d0ee0 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.userenv.dll.userenv.dll/....-1
3d0f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3d0f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 11 00 04 00 47 65 ........`.......d.....&.......Ge
3d0f40 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 75 73 65 72 65 6e 76 2e tAppContainerFolderPath.userenv.
3d0f60 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.userenv.dll/....-1..........
3d0f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3d0fa0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 10 00 04 00 47 65 74 41 6c 6c 55 73 65 72 73 50 ......d.....).......GetAllUsersP
3d0fc0 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 rofileDirectoryW.userenv.dll..us
3d0fe0 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erenv.dll/....-1................
3d1000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3d1020 64 86 00 00 00 00 29 00 00 00 0f 00 04 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 d.....).......GetAllUsersProfile
3d1040 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e DirectoryA.userenv.dll..userenv.
3d1060 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d1080 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
3d10a0 23 00 00 00 0e 00 04 00 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 #.......GenerateGPNotification.u
3d10c0 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 serenv.dll..userenv.dll/....-1..
3d10e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3d1100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0d 00 04 00 46 72 65 65 ......`.......d.............Free
3d1120 47 50 4f 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c GPOListW.userenv.dll..userenv.dl
3d1140 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d1160 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3d1180 00 00 0c 00 04 00 46 72 65 65 47 50 4f 4c 69 73 74 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a ......FreeGPOListA.userenv.dll..
3d11a0 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 userenv.dll/....-1..............
3d11c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
3d11e0 00 00 64 86 00 00 00 00 2d 00 00 00 0b 00 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e ..d.....-.......ExpandEnvironmen
3d1200 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 tStringsForUserW.userenv.dll..us
3d1220 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erenv.dll/....-1................
3d1240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
3d1260 64 86 00 00 00 00 2d 00 00 00 0a 00 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 d.....-.......ExpandEnvironmentS
3d1280 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 tringsForUserA.userenv.dll..user
3d12a0 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 env.dll/....-1..................
3d12c0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
3d12e0 00 00 00 00 27 00 00 00 09 00 04 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 ....'.......EnterCriticalPolicyS
3d1300 65 63 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f ection.userenv.dll..userenv.dll/
3d1320 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d1340 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3d1360 08 00 04 00 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 75 73 65 72 ....DestroyEnvironmentBlock.user
3d1380 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 env.dll.userenv.dll/....-1......
3d13a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 30 20 20 20 20 20 ................0.......100.....
3d13c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 50 00 00 00 07 00 04 00 44 65 72 69 76 65 52 65 ..`.......d.....P.......DeriveRe
3d13e0 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f strictedAppContainerSidFromAppCo
3d1400 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 75 73 65 72 ntainerSidAndRestrictedName.user
3d1420 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 env.dll.userenv.dll/....-1......
3d1440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 ................0.......74......
3d1460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 06 00 04 00 44 65 72 69 76 65 41 70 ..`.......d.....6.......DeriveAp
3d1480 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d pContainerSidFromAppContainerNam
3d14a0 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.userenv.dll.userenv.dll/....-1
3d14c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3d14e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 05 00 04 00 44 65 ........`.......d.............De
3d1500 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e leteProfileW.userenv.dll..useren
3d1520 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 v.dll/....-1....................
3d1540 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3d1560 00 00 1b 00 00 00 04 00 04 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 75 73 65 72 65 6e 76 ..........DeleteProfileA.userenv
3d1580 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..userenv.dll/....-1........
3d15a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3d15c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 03 00 04 00 44 65 6c 65 74 65 41 70 70 43 `.......d.....&.......DeleteAppC
3d15e0 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 ontainerProfile.userenv.dll.user
3d1600 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 env.dll/....-1..................
3d1620 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3d1640 00 00 00 00 1a 00 00 00 02 00 04 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e ............CreateProfile.useren
3d1660 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 v.dll.userenv.dll/....-1........
3d1680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3d16a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 43 72 65 61 74 65 45 6e 76 69 `.......d.....#.......CreateEnvi
3d16c0 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e ronmentBlock.userenv.dll..useren
3d16e0 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 v.dll/....-1....................
3d1700 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
3d1720 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 ..&.......CreateAppContainerProf
3d1740 69 6c 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 ile.userenv.dll.userenv.dll/....
3d1760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d1780 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 286.......`.d...................
3d17a0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
3d17c0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 ....@..B.idata$5................
3d17e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3d1800 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 ....................@.@.........
3d1820 00 00 00 00 0b 75 73 65 72 65 6e 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....userenv.dll'...............
3d1840 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
3d1860 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
3d1880 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 75 73 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 ..................userenv_NULL_T
3d18a0 48 55 4e 4b 5f 44 41 54 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.userenv.dll/....-1....
3d18c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 ..................0.......250...
3d18e0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3d1900 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...d...............@.
3d1920 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3d1940 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 75 73 65 72 65 6e 76 2e 64 ......@.0..............userenv.d
3d1960 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
3d1980 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
3d19a0 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
3d19c0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
3d19e0 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 userenv.dll/....-1..............
3d1a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......493.......`.d...
3d1a20 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3d1a40 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 A...................@..B.idata$2
3d1a60 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
3d1a80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 .idata$6........................
3d1aa0 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 75 73 65 72 65 6e 76 2e 64 6c 6c ....@................userenv.dll
3d1ac0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
3d1ae0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
3d1b00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 75 73 65 72 65 ...........................usere
3d1b20 6e 76 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 nv.dll.@comp.id.{...............
3d1b40 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
3d1b60 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
3d1b80 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
3d1ba0 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 .........9.............R...__IMP
3d1bc0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 65 6e 76 00 5f 5f 4e 55 4c 4c 5f 49 4d ORT_DESCRIPTOR_userenv.__NULL_IM
3d1be0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 PORT_DESCRIPTOR..userenv_NULL_TH
3d1c00 55 4e 4b 5f 44 41 54 41 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA..usp10.dll/......-1....
3d1c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3d1c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 27 00 04 00 53 63 72 69 70 74 ....`.......d.........'...Script
3d1c60 58 74 6f 43 50 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 XtoCP.usp10.dll.usp10.dll/......
3d1c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d1ca0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 26 00 04 00 44........`.......d.........&...
3d1cc0 53 63 72 69 70 74 54 65 78 74 4f 75 74 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c ScriptTextOut.usp10.dll.usp10.dl
3d1ce0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3d1d00 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3d1d20 26 00 00 00 25 00 04 00 53 63 72 69 70 74 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c &...%...ScriptSubstituteSingleGl
3d1d40 79 70 68 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 yph.usp10.dll.usp10.dll/......-1
3d1d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3d1d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 24 00 04 00 53 63 ........`.......d....."...$...Sc
3d1da0 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 75 73 70 31 30 2e 64 6c 6c 00 riptString_pcOutChars.usp10.dll.
3d1dc0 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usp10.dll/......-1..............
3d1de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3d1e00 00 00 64 86 00 00 00 00 1d 00 00 00 23 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 ..d.........#...ScriptString_pSi
3d1e20 7a 65 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ze.usp10.dll..usp10.dll/......-1
3d1e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3d1e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 22 00 04 00 53 63 ........`.......d........."...Sc
3d1e80 72 69 70 74 53 74 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 riptString_pLogAttr.usp10.dll.us
3d1ea0 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p10.dll/......-1................
3d1ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3d1ee0 64 86 00 00 00 00 1c 00 00 00 21 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 d.........!...ScriptStringXtoCP.
3d1f00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 usp10.dll.usp10.dll/......-1....
3d1f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3d1f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 20 00 04 00 53 63 72 69 70 74 ....`.......d.............Script
3d1f60 53 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e StringValidate.usp10.dll..usp10.
3d1f80 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3d1fa0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3d1fc0 00 00 1a 00 00 00 1f 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 75 73 70 31 30 2e ..........ScriptStringOut.usp10.
3d1fe0 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.usp10.dll/......-1..........
3d2000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3d2020 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1e 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 ......d.............ScriptString
3d2040 47 65 74 4f 72 64 65 72 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 GetOrder.usp10.dll..usp10.dll/..
3d2060 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d2080 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3d20a0 1d 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 ....ScriptStringGetLogicalWidths
3d20c0 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .usp10.dll..usp10.dll/......-1..
3d20e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3d2100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1c 00 04 00 53 63 72 69 ......`.......d.............Scri
3d2120 70 74 53 74 72 69 6e 67 46 72 65 65 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c ptStringFree.usp10.dll..usp10.dl
3d2140 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3d2160 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3d2180 1c 00 00 00 1b 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 43 50 74 6f 58 00 75 73 70 31 30 2e ........ScriptStringCPtoX.usp10.
3d21a0 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.usp10.dll/......-1..........
3d21c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3d21e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1a 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 ......d.............ScriptString
3d2200 41 6e 61 6c 79 73 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 Analyse.usp10.dll.usp10.dll/....
3d2220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d2240 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 19 00 ..50........`.......d...........
3d2260 04 00 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 ..ScriptShapeOpenType.usp10.dll.
3d2280 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usp10.dll/......-1..............
3d22a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3d22c0 00 00 64 86 00 00 00 00 16 00 00 00 18 00 04 00 53 63 72 69 70 74 53 68 61 70 65 00 75 73 70 31 ..d.............ScriptShape.usp1
3d22e0 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll.usp10.dll/......-1........
3d2300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
3d2320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 17 00 04 00 53 63 72 69 70 74 52 65 63 6f `.......d.....(.......ScriptReco
3d2340 72 64 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 rdDigitSubstitution.usp10.dll.us
3d2360 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p10.dll/......-1................
3d2380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3d23a0 64 86 00 00 00 00 24 00 00 00 16 00 04 00 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 d.....$.......ScriptPositionSing
3d23c0 6c 65 47 6c 79 70 68 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 leGlyph.usp10.dll.usp10.dll/....
3d23e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d2400 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 15 00 ..50........`.......d...........
3d2420 04 00 53 63 72 69 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 ..ScriptPlaceOpenType.usp10.dll.
3d2440 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usp10.dll/......-1..............
3d2460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3d2480 00 00 64 86 00 00 00 00 16 00 00 00 14 00 04 00 53 63 72 69 70 74 50 6c 61 63 65 00 75 73 70 31 ..d.............ScriptPlace.usp1
3d24a0 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll.usp10.dll/......-1........
3d24c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3d24e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 13 00 04 00 53 63 72 69 70 74 4c 61 79 6f `.......d.............ScriptLayo
3d2500 75 74 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ut.usp10.dll..usp10.dll/......-1
3d2520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3d2540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 12 00 04 00 53 63 ........`.......d.............Sc
3d2560 72 69 70 74 4a 75 73 74 69 66 79 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f riptJustify.usp10.dll.usp10.dll/
3d2580 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3d25a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3d25c0 00 00 11 00 04 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 70 65 00 75 73 70 31 ......ScriptItemizeOpenType.usp1
3d25e0 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll.usp10.dll/......-1........
3d2600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3d2620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 10 00 04 00 53 63 72 69 70 74 49 74 65 6d `.......d.............ScriptItem
3d2640 69 7a 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ize.usp10.dll.usp10.dll/......-1
3d2660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3d2680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0f 00 04 00 53 63 ........`.......d.............Sc
3d26a0 72 69 70 74 49 73 43 6f 6d 70 6c 65 78 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c riptIsComplex.usp10.dll.usp10.dl
3d26c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3d26e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3d2700 1e 00 00 00 0e 00 04 00 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 75 73 70 31 ........ScriptGetProperties.usp1
3d2720 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll.usp10.dll/......-1........
3d2740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3d2760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0d 00 04 00 53 63 72 69 70 74 47 65 74 4c `.......d.....!.......ScriptGetL
3d2780 6f 67 69 63 61 6c 57 69 64 74 68 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c ogicalWidths.usp10.dll..usp10.dl
3d27a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3d27c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3d27e0 21 00 00 00 0c 00 04 00 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 74 68 00 75 !.......ScriptGetGlyphABCWidth.u
3d2800 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sp10.dll..usp10.dll/......-1....
3d2820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3d2840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0b 00 04 00 53 63 72 69 70 74 ....`.......d.....".......Script
3d2860 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 GetFontScriptTags.usp10.dll.usp1
3d2880 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0.dll/......-1..................
3d28a0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3d28c0 00 00 00 00 22 00 00 00 0a 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 ....".......ScriptGetFontPropert
3d28e0 69 65 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ies.usp10.dll.usp10.dll/......-1
3d2900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3d2920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 00 04 00 53 63 ........`.......d.....$.......Sc
3d2940 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 73 00 75 73 70 31 30 2e 64 6c riptGetFontLanguageTags.usp10.dl
3d2960 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.usp10.dll/......-1............
3d2980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3d29a0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 08 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 ....d.....#.......ScriptGetFontF
3d29c0 65 61 74 75 72 65 54 61 67 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f eatureTags.usp10.dll..usp10.dll/
3d29e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3d2a00 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3d2a20 00 00 07 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 ......ScriptGetFontAlternateGlyp
3d2a40 68 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 hs.usp10.dll..usp10.dll/......-1
3d2a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3d2a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 06 00 04 00 53 63 ........`.......d.............Sc
3d2aa0 72 69 70 74 47 65 74 43 4d 61 70 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f riptGetCMap.usp10.dll.usp10.dll/
3d2ac0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3d2ae0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3d2b00 00 00 05 00 04 00 53 63 72 69 70 74 46 72 65 65 43 61 63 68 65 00 75 73 70 31 30 2e 64 6c 6c 00 ......ScriptFreeCache.usp10.dll.
3d2b20 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usp10.dll/......-1..............
3d2b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3d2b60 00 00 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 ..d.............ScriptCacheGetHe
3d2b80 69 67 68 74 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 ight.usp10.dll..usp10.dll/......
3d2ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d2bc0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 03 00 04 00 42........`.......d.............
3d2be0 53 63 72 69 70 74 43 50 74 6f 58 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f ScriptCPtoX.usp10.dll.usp10.dll/
3d2c00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3d2c20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
3d2c40 00 00 02 00 04 00 53 63 72 69 70 74 42 72 65 61 6b 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 ......ScriptBreak.usp10.dll.usp1
3d2c60 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0.dll/......-1..................
3d2c80 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3d2ca0 00 00 00 00 22 00 00 00 01 00 04 00 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 ....".......ScriptApplyLogicalWi
3d2cc0 64 74 68 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 dth.usp10.dll.usp10.dll/......-1
3d2ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
3d2d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 63 ........`.......d.....'.......Sc
3d2d20 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 75 73 70 31 30 riptApplyDigitSubstitution.usp10
3d2d40 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..usp10.dll/......-1........
3d2d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 ..............0.......282.......
3d2d80 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3d2da0 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
3d2dc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
3d2de0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 ..@.@..idata$4..................
3d2e00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 75 73 70 31 30 ..........@.@..............usp10
3d2e20 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
3d2e40 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
3d2e60 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
3d2e80 00 1b 00 00 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 70 31 ......usp10_NULL_THUNK_DATA.usp1
3d2ea0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0.dll/......-1..................
3d2ec0 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......248.......`.d.......
3d2ee0 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
3d2f00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3d2f20 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3d2f40 10 00 09 00 00 00 00 00 09 75 73 70 31 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .........usp10.dll'.............
3d2f60 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
3d2f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
3d2fa0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
3d2fc0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 PORT_DESCRIPTOR.usp10.dll/......
3d2fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d3000 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 485.......`.d...................
3d3020 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
3d3040 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 ....@..B.idata$2................
3d3060 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
3d3080 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 ....................@...........
3d30a0 00 00 00 00 09 75 73 70 31 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .....usp10.dll'.................
3d30c0 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
3d30e0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
3d3100 00 00 00 05 00 00 00 03 00 75 73 70 31 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff .........usp10.dll.@comp.id.{...
3d3120 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
3d3140 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
3d3160 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
3d3180 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 .....................7..........
3d31a0 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 70 31 30 ...N...__IMPORT_DESCRIPTOR_usp10
3d31c0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 70 31 30 .__NULL_IMPORT_DESCRIPTOR..usp10
3d31e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..uxtheme.dll/..
3d3200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d3220 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 4c 00 ..54........`.......d....."...L.
3d3240 04 00 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 75 78 74 68 65 6d 65 2e ..UpdatePanningFeedback.uxtheme.
3d3260 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.uxtheme.dll/....-1..........
3d3280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3d32a0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4b 00 04 00 53 65 74 57 69 6e 64 6f 77 54 68 65 ......d.....$...K...SetWindowThe
3d32c0 6d 65 41 74 74 72 69 62 75 74 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e meAttribute.uxtheme.dll.uxtheme.
3d32e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d3300 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
3d3320 1b 00 00 00 4a 00 04 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 75 78 74 68 65 6d 65 2e 64 ....J...SetWindowTheme.uxtheme.d
3d3340 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..uxtheme.dll/....-1..........
3d3360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3d3380 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 49 00 04 00 53 65 74 54 68 65 6d 65 41 70 70 50 ......d....."...I...SetThemeAppP
3d33a0 72 6f 70 65 72 74 69 65 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c roperties.uxtheme.dll.uxtheme.dl
3d33c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d33e0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3d3400 00 00 48 00 04 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 75 78 74 68 65 6d ..H...OpenThemeDataForDpi.uxthem
3d3420 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....-1........
3d3440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3d3460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 47 00 04 00 4f 70 65 6e 54 68 65 6d 65 44 `.......d.........G...OpenThemeD
3d3480 61 74 61 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 ataEx.uxtheme.dll.uxtheme.dll/..
3d34a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d34c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 46 00 ..46........`.......d.........F.
3d34e0 04 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 ..OpenThemeData.uxtheme.dll.uxth
3d3500 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eme.dll/....-1..................
3d3520 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3d3540 00 00 00 00 1f 00 00 00 45 00 04 00 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 75 ........E...IsThemePartDefined.u
3d3560 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 xtheme.dll..uxtheme.dll/....-1..
3d3580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
3d35a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 44 00 04 00 49 73 54 68 ......`.......d.....(...D...IsTh
3d35c0 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 75 78 74 68 65 6d 65 2e emeDialogTextureEnabled.uxtheme.
3d35e0 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.uxtheme.dll/....-1..........
3d3600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
3d3620 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 43 00 04 00 49 73 54 68 65 6d 65 42 61 63 6b 67 ......d.....2...C...IsThemeBackg
3d3640 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 75 78 74 68 65 6d roundPartiallyTransparent.uxthem
3d3660 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....-1........
3d3680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3d36a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 42 00 04 00 49 73 54 68 65 6d 65 41 63 74 `.......d.........B...IsThemeAct
3d36c0 69 76 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ive.uxtheme.dll.uxtheme.dll/....
3d36e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d3700 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 41 00 04 00 52........`.......d.........A...
3d3720 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 IsCompositionActive.uxtheme.dll.
3d3740 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d3760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3d3780 00 00 64 86 00 00 00 00 18 00 00 00 40 00 04 00 49 73 41 70 70 54 68 65 6d 65 64 00 75 78 74 68 ..d.........@...IsAppThemed.uxth
3d37a0 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 eme.dll.uxtheme.dll/....-1......
3d37c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3d37e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3f 00 04 00 48 69 74 54 65 73 74 54 ..`.......d.....#...?...HitTestT
3d3800 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 hemeBackground.uxtheme.dll..uxth
3d3820 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eme.dll/....-1..................
3d3840 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3d3860 00 00 00 00 1b 00 00 00 3e 00 04 00 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 75 78 74 68 65 ........>...GetWindowTheme.uxthe
3d3880 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 me.dll..uxtheme.dll/....-1......
3d38a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3d38c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 3d 00 04 00 47 65 74 54 68 65 6d 65 ..`.......d.....'...=...GetTheme
3d38e0 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a TransitionDuration.uxtheme.dll..
3d3900 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d3920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3d3940 00 00 64 86 00 00 00 00 23 00 00 00 3c 00 04 00 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 ..d.....#...<...GetThemeTimingFu
3d3960 6e 63 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f nction.uxtheme.dll..uxtheme.dll/
3d3980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d39a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3d39c0 3b 00 04 00 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 75 78 74 68 65 6d 65 2e ;...GetThemeTextMetrics.uxtheme.
3d39e0 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.uxtheme.dll/....-1..........
3d3a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3d3a20 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3a 00 04 00 47 65 74 54 68 65 6d 65 54 65 78 74 ......d.........:...GetThemeText
3d3a40 45 78 74 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f Extent.uxtheme.dll..uxtheme.dll/
3d3a60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d3a80 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3d3aa0 39 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 69 6e 67 00 75 78 74 68 65 6d 65 2e 64 6c 9...GetThemeSysString.uxtheme.dl
3d3ac0 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.uxtheme.dll/....-1............
3d3ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3d3b00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 38 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a ....d.........8...GetThemeSysSiz
3d3b20 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.uxtheme.dll.uxtheme.dll/....-1
3d3b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3d3b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 37 00 04 00 47 65 ........`.......d.........7...Ge
3d3b80 74 54 68 65 6d 65 53 79 73 49 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d tThemeSysInt.uxtheme.dll..uxthem
3d3ba0 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
3d3bc0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3d3be0 00 00 1c 00 00 00 36 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 75 78 74 68 65 6d ......6...GetThemeSysFont.uxthem
3d3c00 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....-1........
3d3c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3d3c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 35 00 04 00 47 65 74 54 68 65 6d 65 53 79 `.......d....."...5...GetThemeSy
3d3c60 73 43 6f 6c 6f 72 42 72 75 73 68 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e sColorBrush.uxtheme.dll.uxtheme.
3d3c80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d3ca0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3d3cc0 1d 00 00 00 34 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 75 78 74 68 65 6d 65 ....4...GetThemeSysColor.uxtheme
3d3ce0 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....-1........
3d3d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3d3d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 33 00 04 00 47 65 74 54 68 65 6d 65 53 79 `.......d.........3...GetThemeSy
3d3d40 73 42 6f 6f 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 sBool.uxtheme.dll.uxtheme.dll/..
3d3d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d3d80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 32 00 ..47........`.......d.........2.
3d3da0 04 00 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 ..GetThemeString.uxtheme.dll..ux
3d3dc0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d3de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3d3e00 64 86 00 00 00 00 1b 00 00 00 31 00 04 00 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 75 78 74 d.........1...GetThemeStream.uxt
3d3e20 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 heme.dll..uxtheme.dll/....-1....
3d3e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3d3e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 30 00 04 00 47 65 74 54 68 65 ....`.......d.........0...GetThe
3d3e80 6d 65 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f meRect.uxtheme.dll..uxtheme.dll/
3d3ea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d3ec0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3d3ee0 2f 00 04 00 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 75 78 74 68 65 /...GetThemePropertyOrigin.uxthe
3d3f00 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 me.dll..uxtheme.dll/....-1......
3d3f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3d3f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2e 00 04 00 47 65 74 54 68 65 6d 65 ..`.......d.............GetTheme
3d3f60 50 6f 73 69 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c Position.uxtheme.dll..uxtheme.dl
3d3f80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d3fa0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3d3fc0 00 00 2d 00 04 00 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 75 78 74 68 65 6d 65 2e 64 ..-...GetThemePartSize.uxtheme.d
3d3fe0 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..uxtheme.dll/....-1..........
3d4000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3d4020 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2c 00 04 00 47 65 74 54 68 65 6d 65 4d 65 74 72 ......d.........,...GetThemeMetr
3d4040 69 63 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ic.uxtheme.dll..uxtheme.dll/....
3d4060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d4080 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2b 00 04 00 48........`.......d.........+...
3d40a0 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 GetThemeMargins.uxtheme.dll.uxth
3d40c0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eme.dll/....-1..................
3d40e0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3d4100 00 00 00 00 1c 00 00 00 2a 00 04 00 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 75 78 74 68 ........*...GetThemeIntList.uxth
3d4120 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 eme.dll.uxtheme.dll/....-1......
3d4140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3d4160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 29 00 04 00 47 65 74 54 68 65 6d 65 ..`.......d.........)...GetTheme
3d4180 49 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 Int.uxtheme.dll.uxtheme.dll/....
3d41a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d41c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 28 00 04 00 45........`.......d.........(...
3d41e0 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d GetThemeFont.uxtheme.dll..uxthem
3d4200 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
3d4220 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3d4240 00 00 1d 00 00 00 27 00 04 00 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 75 78 74 68 65 ......'...GetThemeFilename.uxthe
3d4260 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 me.dll..uxtheme.dll/....-1......
3d4280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3d42a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 26 00 04 00 47 65 74 54 68 65 6d 65 ..`.......d.........&...GetTheme
3d42c0 45 6e 75 6d 56 61 6c 75 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c EnumValue.uxtheme.dll.uxtheme.dl
3d42e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d4300 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
3d4320 00 00 25 00 04 00 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 ..%...GetThemeDocumentationPrope
3d4340 72 74 79 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 rty.uxtheme.dll.uxtheme.dll/....
3d4360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d4380 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 24 00 04 00 46........`.......d.........$...
3d43a0 47 65 74 54 68 65 6d 65 43 6f 6c 6f 72 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d GetThemeColor.uxtheme.dll.uxthem
3d43c0 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
3d43e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3d4400 00 00 19 00 00 00 23 00 04 00 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 75 78 74 68 65 6d 65 2e 64 ......#...GetThemeBool.uxtheme.d
3d4420 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..uxtheme.dll/....-1..........
3d4440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3d4460 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 22 00 04 00 47 65 74 54 68 65 6d 65 42 69 74 6d ......d........."...GetThemeBitm
3d4480 61 70 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ap.uxtheme.dll..uxtheme.dll/....
3d44a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d44c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 21 00 04 00 57........`.......d.....%...!...
3d44e0 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 75 78 74 68 65 6d 65 GetThemeBackgroundRegion.uxtheme
3d4500 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....-1........
3d4520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3d4540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 20 00 04 00 47 65 74 54 68 65 6d 65 42 61 `.......d.....%.......GetThemeBa
3d4560 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 ckgroundExtent.uxtheme.dll..uxth
3d4580 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eme.dll/....-1..................
3d45a0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
3d45c0 00 00 00 00 2a 00 00 00 1f 00 04 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 43 6f ....*.......GetThemeBackgroundCo
3d45e0 6e 74 65 6e 74 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c ntentRect.uxtheme.dll.uxtheme.dl
3d4600 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d4620 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3d4640 00 00 1e 00 04 00 47 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 75 78 74 68 ......GetThemeAppProperties.uxth
3d4660 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 eme.dll.uxtheme.dll/....-1......
3d4680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3d46a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1d 00 04 00 47 65 74 54 68 65 6d 65 ..`.......d.....'.......GetTheme
3d46c0 41 6e 69 6d 61 74 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a AnimationTransform.uxtheme.dll..
3d46e0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d4700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3d4720 00 00 64 86 00 00 00 00 26 00 00 00 1c 00 04 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f ..d.....&.......GetThemeAnimatio
3d4740 6e 50 72 6f 70 65 72 74 79 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c nProperty.uxtheme.dll.uxtheme.dl
3d4760 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d4780 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3d47a0 00 00 1b 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 75 78 74 68 65 6d ......GetCurrentThemeName.uxthem
3d47c0 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....-1........
3d47e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3d4800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1a 00 04 00 47 65 74 42 75 66 66 65 72 65 `.......d.....'.......GetBuffere
3d4820 64 50 61 69 6e 74 54 61 72 67 65 74 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 dPaintTargetRect.uxtheme.dll..ux
3d4840 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d4860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3d4880 64 86 00 00 00 00 25 00 00 00 19 00 04 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 d.....%.......GetBufferedPaintTa
3d48a0 72 67 65 74 44 43 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f rgetDC.uxtheme.dll..uxtheme.dll/
3d48c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d48e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3d4900 18 00 04 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 75 78 74 68 65 6d 65 2e 64 ....GetBufferedPaintDC.uxtheme.d
3d4920 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..uxtheme.dll/....-1..........
3d4940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3d4960 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 17 00 04 00 47 65 74 42 75 66 66 65 72 65 64 50 ......d.....!.......GetBufferedP
3d4980 61 69 6e 74 42 69 74 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c aintBits.uxtheme.dll..uxtheme.dl
3d49a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d49c0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3d49e0 00 00 16 00 04 00 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 75 78 74 68 65 6d 65 ......EndPanningFeedback.uxtheme
3d4a00 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....-1........
3d4a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3d4a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 45 6e 64 42 75 66 66 65 72 65 `.......d.............EndBuffere
3d4a60 64 50 61 69 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f dPaint.uxtheme.dll..uxtheme.dll/
3d4a80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d4aa0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3d4ac0 14 00 04 00 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 ....EndBufferedAnimation.uxtheme
3d4ae0 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....-1........
3d4b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3d4b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 13 00 04 00 45 6e 61 62 6c 65 54 68 65 6d `.......d.............EnableThem
3d4b40 69 6e 67 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ing.uxtheme.dll.uxtheme.dll/....
3d4b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d4b80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 12 00 04 00 57........`.......d.....%.......
3d4ba0 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 75 78 74 68 65 6d 65 EnableThemeDialogTexture.uxtheme
3d4bc0 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....-1........
3d4be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3d4c00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 11 00 04 00 44 72 61 77 54 68 65 6d 65 54 `.......d.............DrawThemeT
3d4c20 65 78 74 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 extEx.uxtheme.dll.uxtheme.dll/..
3d4c40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d4c60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 10 00 ..46........`.......d...........
3d4c80 04 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 ..DrawThemeText.uxtheme.dll.uxth
3d4ca0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eme.dll/....-1..................
3d4cc0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
3d4ce0 00 00 00 00 28 00 00 00 0f 00 04 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 ....(.......DrawThemeParentBackg
3d4d00 72 6f 75 6e 64 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f roundEx.uxtheme.dll.uxtheme.dll/
3d4d20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d4d40 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3d4d60 0e 00 04 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 75 78 ....DrawThemeParentBackground.ux
3d4d80 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 theme.dll.uxtheme.dll/....-1....
3d4da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3d4dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0d 00 04 00 44 72 61 77 54 68 ....`.......d.............DrawTh
3d4de0 65 6d 65 49 63 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f emeIcon.uxtheme.dll.uxtheme.dll/
3d4e00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d4e20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3d4e40 0c 00 04 00 44 72 61 77 54 68 65 6d 65 45 64 67 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 ....DrawThemeEdge.uxtheme.dll.ux
3d4e60 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d4e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3d4ea0 64 86 00 00 00 00 22 00 00 00 0b 00 04 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e d.....".......DrawThemeBackgroun
3d4ec0 64 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 dEx.uxtheme.dll.uxtheme.dll/....
3d4ee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d4f00 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 52........`.......d.............
3d4f20 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 DrawThemeBackground.uxtheme.dll.
3d4f40 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d4f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3d4f80 00 00 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 75 ..d.............CloseThemeData.u
3d4fa0 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 xtheme.dll..uxtheme.dll/....-1..
3d4fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3d4fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 08 00 04 00 42 75 66 66 ......`.......d.............Buff
3d5000 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 eredPaintUnInit.uxtheme.dll.uxth
3d5020 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eme.dll/....-1..................
3d5040 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
3d5060 00 00 00 00 2b 00 00 00 07 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 74 6f 70 41 6c 6c ....+.......BufferedPaintStopAll
3d5080 41 6e 69 6d 61 74 69 6f 6e 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e Animations.uxtheme.dll..uxtheme.
3d50a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d50c0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
3d50e0 22 00 00 00 06 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c 70 68 61 00 75 78 ".......BufferedPaintSetAlpha.ux
3d5100 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 theme.dll.uxtheme.dll/....-1....
3d5120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
3d5140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 05 00 04 00 42 75 66 66 65 72 ....`.......d.....).......Buffer
3d5160 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 edPaintRenderAnimation.uxtheme.d
3d5180 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..uxtheme.dll/....-1..........
3d51a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3d51c0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 04 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e ......d.............BufferedPain
3d51e0 74 49 6e 69 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 tInit.uxtheme.dll.uxtheme.dll/..
3d5200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d5220 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 03 00 ..51........`.......d...........
3d5240 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 75 78 74 68 65 6d 65 2e 64 6c 6c ..BufferedPaintClear.uxtheme.dll
3d5260 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..uxtheme.dll/....-1............
3d5280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3d52a0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 02 00 04 00 42 65 67 69 6e 50 61 6e 6e 69 6e 67 46 65 ....d.....!.......BeginPanningFe
3d52c0 65 64 62 61 63 6b 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f edback.uxtheme.dll..uxtheme.dll/
3d52e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d5300 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3d5320 01 00 04 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 75 78 74 68 65 6d 65 2e 64 ....BeginBufferedPaint.uxtheme.d
3d5340 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..uxtheme.dll/....-1..........
3d5360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3d5380 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 42 65 67 69 6e 42 75 66 66 65 72 65 ......d.....#.......BeginBuffere
3d53a0 64 41 6e 69 6d 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e dAnimation.uxtheme.dll..uxtheme.
3d53c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d53e0 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 0.......286.......`.d...........
3d5400 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
3d5420 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
3d5440 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3d5460 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3d5480 02 00 00 00 12 00 09 00 00 00 00 00 0b 75 78 74 68 65 6d 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............uxtheme.dll'.......
3d54a0 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
3d54c0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 K................@comp.id.{.....
3d54e0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 75 78 74 68 65 6d ..........................uxthem
3d5500 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 e_NULL_THUNK_DATA.uxtheme.dll/..
3d5520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d5540 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 ..250.......`.d.................
3d5560 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........A...d.........
3d5580 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 ......@..B.idata$3..............
3d55a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 75 ..............@.0..............u
3d55c0 78 74 68 65 6d 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b xtheme.dll'.................!..{
3d55e0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
3d5600 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.{...............
3d5620 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
3d5640 43 52 49 50 54 4f 52 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR.uxtheme.dll/....-1......
3d5660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 ................0.......493.....
3d5680 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3d56a0 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
3d56c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 .idata$2........................
3d56e0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 ....@.0..idata$6................
3d5700 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 75 78 74 ............@................uxt
3d5720 68 65 6d 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d heme.dll'.................!..{.M
3d5740 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3d5760 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
3d5780 00 03 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...uxtheme.dll.@comp.id.{.......
3d57a0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
3d57c0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
3d57e0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 .......h..idata$5@.......h......
3d5800 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 .................9.............R
3d5820 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 78 74 68 65 6d 65 00 5f ...__IMPORT_DESCRIPTOR_uxtheme._
3d5840 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 78 74 68 65 6d 65 _NULL_IMPORT_DESCRIPTOR..uxtheme
3d5860 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..verifier.dll/.
3d5880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d58a0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
3d58c0 04 00 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 76 65 72 69 ..VerifierEnumerateResource.veri
3d58e0 66 69 65 72 2e 64 6c 6c 00 0a 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 fier.dll..verifier.dll/...-1....
3d5900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 ..................0.......288...
3d5920 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3d5940 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
3d5960 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
3d5980 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
3d59a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 ..............@.@..............v
3d59c0 65 72 69 66 69 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e erifier.dll'.................!..
3d59e0 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
3d5a00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
3d5a20 00 00 02 00 00 00 02 00 1e 00 00 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............verifier_NULL_THUNK
3d5a40 5f 44 41 54 41 00 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.verifier.dll/...-1........
3d5a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
3d5a80 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3d5aa0 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
3d5ac0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
3d5ae0 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 65 72 69 66 69 65 72 2e 64 6c 6c 27 ..@.0..............verifier.dll'
3d5b00 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
3d5b20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
3d5b40 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
3d5b60 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 76 65 ....__NULL_IMPORT_DESCRIPTOR..ve
3d5b80 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rifier.dll/...-1................
3d5ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......498.......`.d.....
3d5bc0 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
3d5be0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
3d5c00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3d5c20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
3d5c40 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 65 72 69 66 69 65 72 2e 64 6c 6c 27 ..@................verifier.dll'
3d5c60 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
3d5c80 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
3d5ca0 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 76 65 72 69 66 69 ..........................verifi
3d5cc0 65 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 er.dll..@comp.id.{..............
3d5ce0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
3d5d00 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
3d5d20 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
3d5d40 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
3d5d60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 69 66 69 65 72 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_verifier.__NULL_
3d5d80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..verifier_NULL
3d5da0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.version.dll/....-1..
3d5dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3d5de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0d 00 04 00 56 65 72 51 ......`.......d.............VerQ
3d5e00 75 65 72 79 56 61 6c 75 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e ueryValueW.version.dll..version.
3d5e20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d5e40 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
3d5e60 1b 00 00 00 0c 00 04 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 76 65 72 73 69 6f 6e 2e 64 ........VerQueryValueA.version.d
3d5e80 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..version.dll/....-1..........
3d5ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3d5ec0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0b 00 04 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 ......d.............VerInstallFi
3d5ee0 6c 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 leW.version.dll.version.dll/....
3d5f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d5f20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0a 00 04 00 48........`.......d.............
3d5f40 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 VerInstallFileA.version.dll.vers
3d5f60 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ion.dll/....-1..................
3d5f80 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3d5fa0 00 00 00 00 19 00 00 00 09 00 04 00 56 65 72 46 69 6e 64 46 69 6c 65 57 00 76 65 72 73 69 6f 6e ............VerFindFileW.version
3d5fc0 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..version.dll/....-1........
3d5fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3d6000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 08 00 04 00 56 65 72 46 69 6e 64 46 69 6c `.......d.............VerFindFil
3d6020 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 eA.version.dll..version.dll/....
3d6040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d6060 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 07 00 04 00 52........`.......d.............
3d6080 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 GetFileVersionInfoW.version.dll.
3d60a0 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 version.dll/....-1..............
3d60c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3d60e0 00 00 64 86 00 00 00 00 24 00 00 00 06 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e ..d.....$.......GetFileVersionIn
3d6100 66 6f 53 69 7a 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f foSizeW.version.dll.version.dll/
3d6120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d6140 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3d6160 05 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 76 65 ....GetFileVersionInfoSizeExW.ve
3d6180 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 rsion.dll.version.dll/....-1....
3d61a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3d61c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 04 00 04 00 47 65 74 46 69 6c ....`.......d.....&.......GetFil
3d61e0 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 eVersionInfoSizeExA.version.dll.
3d6200 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 version.dll/....-1..............
3d6220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3d6240 00 00 64 86 00 00 00 00 24 00 00 00 03 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e ..d.....$.......GetFileVersionIn
3d6260 66 6f 53 69 7a 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f foSizeA.version.dll.version.dll/
3d6280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d62a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3d62c0 02 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 76 65 72 73 69 6f ....GetFileVersionInfoExW.versio
3d62e0 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 n.dll.version.dll/....-1........
3d6300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3d6320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 47 65 74 46 69 6c 65 56 65 72 `.......d.....".......GetFileVer
3d6340 73 69 6f 6e 49 6e 66 6f 45 78 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e sionInfoExA.version.dll.version.
3d6360 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d6380 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3d63a0 20 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 76 65 72 73 ........GetFileVersionInfoA.vers
3d63c0 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ion.dll.version.dll/....-1......
3d63e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 ................0.......286.....
3d6400 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3d6420 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
3d6440 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
3d6460 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@.@..idata$4................
3d6480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 76 65 72 ............@.@..............ver
3d64a0 73 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d sion.dll'.................!..{.M
3d64c0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3d64e0 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
3d6500 00 00 00 02 00 1d 00 00 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..........version_NULL_THUNK_DAT
3d6520 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.version.dll/....-1............
3d6540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......250.......`.d.
3d6560 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3d6580 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...d...............@..B.idata
3d65a0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3d65c0 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 76 65 72 73 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 0..............version.dll'.....
3d65e0 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
3d6600 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e INK....................@comp.id.
3d6620 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f {.............................._
3d6640 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 76 65 72 73 69 6f 6e 2e _NULL_IMPORT_DESCRIPTOR.version.
3d6660 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d6680 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 0.......493.......`.d...........
3d66a0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
3d66c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
3d66e0 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3d6700 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3d6720 02 00 00 00 12 00 09 00 00 00 00 00 0b 76 65 72 73 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............version.dll'.......
3d6740 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
3d6760 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
3d6780 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 40 ...................version.dll.@
3d67a0 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
3d67c0 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
3d67e0 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
3d6800 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
3d6820 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .9.............R...__IMPORT_DESC
3d6840 52 49 50 54 4f 52 5f 76 65 72 73 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_version.__NULL_IMPORT_DES
3d6860 43 52 49 50 54 4f 52 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 CRIPTOR..version_NULL_THUNK_DATA
3d6880 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..vertdll.dll/....-1............
3d68a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3d68c0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 06 00 04 00 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 ....d.............TerminateEncla
3d68e0 76 65 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ve.vertdll.dll..vertdll.dll/....
3d6900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d6920 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 05 00 04 00 63........`.......d.....+.......
3d6940 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 76 EnclaveVerifyAttestationReport.v
3d6960 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ertdll.dll..vertdll.dll/....-1..
3d6980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3d69a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 04 00 04 00 45 6e 63 6c ......`.......d.............Encl
3d69c0 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c aveUnsealData.vertdll.dll.vertdl
3d69e0 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/....-1....................
3d6a00 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3d6a20 00 00 1c 00 00 00 03 00 04 00 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 76 65 72 74 64 6c ..........EnclaveSealData.vertdl
3d6a40 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.dll.vertdll.dll/....-1........
3d6a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3d6a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 02 00 04 00 45 6e 63 6c 61 76 65 47 65 74 `.......d.....).......EnclaveGet
3d6aa0 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a EnclaveInformation.vertdll.dll..
3d6ac0 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vertdll.dll/....-1..............
3d6ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3d6b00 00 00 64 86 00 00 00 00 28 00 00 00 01 00 04 00 45 6e 63 6c 61 76 65 47 65 74 41 74 74 65 73 74 ..d.....(.......EnclaveGetAttest
3d6b20 61 74 69 6f 6e 52 65 70 6f 72 74 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e ationReport.vertdll.dll.vertdll.
3d6b40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d6b60 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
3d6b80 18 00 00 00 00 00 04 00 43 61 6c 6c 45 6e 63 6c 61 76 65 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 ........CallEnclave.vertdll.dll.
3d6ba0 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vertdll.dll/....-1..............
3d6bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......286.......`.d...
3d6be0 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3d6c00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 A...................@..B.idata$5
3d6c20 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3d6c40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
3d6c60 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 76 65 72 74 64 6c 6c 2e 64 6c 6c ....@.@..............vertdll.dll
3d6c80 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
3d6ca0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
3d6cc0 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.{.............................
3d6ce0 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 65 72 74 64 6c ..vertdll_NULL_THUNK_DATA.vertdl
3d6d00 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/....-1....................
3d6d20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 ..0.......250.......`.d.........
3d6d40 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 ...........debug$S........A...d.
3d6d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
3d6d80 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 ......................@.0.......
3d6da0 09 00 00 00 00 00 0b 76 65 72 74 64 6c 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......vertdll.dll'.............
3d6dc0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
3d6de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
3d6e00 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
3d6e20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 PORT_DESCRIPTOR.vertdll.dll/....
3d6e40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d6e60 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 493.......`.d...................
3d6e80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
3d6ea0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 ....@..B.idata$2................
3d6ec0 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
3d6ee0 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 ....................@...........
3d6f00 00 00 00 00 0b 76 65 72 74 64 6c 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....vertdll.dll'...............
3d6f20 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
3d6f40 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 ................................
3d6f60 00 10 00 00 00 05 00 00 00 03 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e ...........vertdll.dll.@comp.id.
3d6f80 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 {...........................idat
3d6fa0 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
3d6fc0 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
3d6fe0 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 .h.......................9......
3d7000 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 .......R...__IMPORT_DESCRIPTOR_v
3d7020 65 72 74 64 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 ertdll.__NULL_IMPORT_DESCRIPTOR.
3d7040 7f 76 65 72 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 76 69 72 74 64 69 .vertdll_NULL_THUNK_DATA..virtdi
3d7060 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sk.dll/...-1....................
3d7080 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3d70a0 00 00 20 00 00 00 1c 00 04 00 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 76 69 72 ..........TakeSnapshotVhdSet.vir
3d70c0 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tdisk.dll.virtdisk.dll/...-1....
3d70e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3d7100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1b 00 04 00 53 65 74 56 69 72 ....`.......d.....$.......SetVir
3d7120 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 tualDiskMetadata.virtdisk.dll.vi
3d7140 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtdisk.dll/...-1................
3d7160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3d7180 64 86 00 00 00 00 27 00 00 00 1a 00 04 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f d.....'.......SetVirtualDiskInfo
3d71a0 72 6d 61 74 69 6f 6e 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 rmation.virtdisk.dll..virtdisk.d
3d71c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3d71e0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3d7200 00 00 19 00 04 00 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b ......ResizeVirtualDisk.virtdisk
3d7220 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..virtdisk.dll/...-1........
3d7240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3d7260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 18 00 04 00 52 61 77 53 43 53 49 56 69 72 `.......d.............RawSCSIVir
3d7280 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 tualDisk.virtdisk.dll.virtdisk.d
3d72a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3d72c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
3d72e0 00 00 17 00 04 00 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 ......QueryChangesVirtualDisk.vi
3d7300 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rtdisk.dll..virtdisk.dll/...-1..
3d7320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3d7340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 16 00 04 00 4f 70 65 6e ......`.......d.............Open
3d7360 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 VirtualDisk.virtdisk.dll..virtdi
3d7380 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sk.dll/...-1....................
3d73a0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3d73c0 00 00 1a 00 00 00 15 00 04 00 4d 6f 64 69 66 79 56 68 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e ..........ModifyVhdSet.virtdisk.
3d73e0 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.virtdisk.dll/...-1..........
3d7400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3d7420 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 14 00 04 00 4d 69 72 72 6f 72 56 69 72 74 75 61 ......d.............MirrorVirtua
3d7440 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c lDisk.virtdisk.dll..virtdisk.dll
3d7460 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3d7480 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3d74a0 13 00 04 00 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c ....MergeVirtualDisk.virtdisk.dl
3d74c0 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.virtdisk.dll/...-1............
3d74e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
3d7500 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 12 00 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b ....d.....(.......GetVirtualDisk
3d7520 50 68 79 73 69 63 61 6c 50 61 74 68 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 PhysicalPath.virtdisk.dll.virtdi
3d7540 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sk.dll/...-1....................
3d7560 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
3d7580 00 00 2d 00 00 00 11 00 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 65 72 61 74 69 6f ..-.......GetVirtualDiskOperatio
3d75a0 6e 50 72 6f 67 72 65 73 73 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b nProgress.virtdisk.dll..virtdisk
3d75c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3d75e0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3d7600 24 00 00 00 10 00 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 $.......GetVirtualDiskMetadata.v
3d7620 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 irtdisk.dll.virtdisk.dll/...-1..
3d7640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
3d7660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0f 00 04 00 47 65 74 56 ......`.......d.....'.......GetV
3d7680 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 69 72 74 64 69 73 6b 2e 64 irtualDiskInformation.virtdisk.d
3d76a0 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..virtdisk.dll/...-1..........
3d76c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
3d76e0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0e 00 04 00 47 65 74 53 74 6f 72 61 67 65 44 65 ......d.....-.......GetStorageDe
3d7700 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c pendencyInformation.virtdisk.dll
3d7720 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..virtdisk.dll/...-1............
3d7740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......72........`...
3d7760 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 0d 00 04 00 47 65 74 41 6c 6c 41 74 74 61 63 68 65 64 ....d.....4.......GetAllAttached
3d7780 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 76 69 72 74 64 69 73 VirtualDiskPhysicalPaths.virtdis
3d77a0 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 k.dll.virtdisk.dll/...-1........
3d77c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3d77e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 46 6f 72 6b 56 69 72 74 75 61 `.......d.............ForkVirtua
3d7800 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c lDisk.virtdisk.dll..virtdisk.dll
3d7820 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3d7840 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3d7860 0b 00 04 00 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 ....ExpandVirtualDisk.virtdisk.d
3d7880 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..virtdisk.dll/...-1..........
3d78a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
3d78c0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0a 00 04 00 45 6e 75 6d 65 72 61 74 65 56 69 72 ......d.....*.......EnumerateVir
3d78e0 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 tualDiskMetadata.virtdisk.dll.vi
3d7900 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtdisk.dll/...-1................
3d7920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3d7940 64 86 00 00 00 00 1f 00 00 00 09 00 04 00 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 d.............DetachVirtualDisk.
3d7960 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 virtdisk.dll..virtdisk.dll/...-1
3d7980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
3d79a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 08 00 04 00 44 65 ........`.......d.....'.......De
3d79c0 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b leteVirtualDiskMetadata.virtdisk
3d79e0 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..virtdisk.dll/...-1........
3d7a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3d7a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 44 65 6c 65 74 65 53 6e 61 70 `.......d.....".......DeleteSnap
3d7a40 73 68 6f 74 56 68 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b shotVhdSet.virtdisk.dll.virtdisk
3d7a60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3d7a80 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3d7aa0 1f 00 00 00 06 00 04 00 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 ........CreateVirtualDisk.virtdi
3d7ac0 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 sk.dll..virtdisk.dll/...-1......
3d7ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3d7b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 05 00 04 00 43 6f 6d 70 6c 65 74 65 ..`.......d.....%.......Complete
3d7b20 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 ForkVirtualDisk.virtdisk.dll..vi
3d7b40 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtdisk.dll/...-1................
3d7b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3d7b80 64 86 00 00 00 00 20 00 00 00 04 00 04 00 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b d.............CompactVirtualDisk
3d7ba0 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 .virtdisk.dll.virtdisk.dll/...-1
3d7bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3d7be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 03 00 04 00 42 72 ........`.......d.....$.......Br
3d7c00 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c eakMirrorVirtualDisk.virtdisk.dl
3d7c20 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.virtdisk.dll/...-1............
3d7c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3d7c60 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 ....d.............AttachVirtualD
3d7c80 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 isk.virtdisk.dll..virtdisk.dll/.
3d7ca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d7cc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 00 ..53........`.......d.....!.....
3d7ce0 04 00 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e 64 ..ApplySnapshotVhdSet.virtdisk.d
3d7d00 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..virtdisk.dll/...-1..........
3d7d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3d7d40 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 64 64 56 69 72 74 75 61 6c 44 69 ......d.....".......AddVirtualDi
3d7d60 73 6b 50 61 72 65 6e 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 skParent.virtdisk.dll.virtdisk.d
3d7d80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3d7da0 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 ......288.......`.d.............
3d7dc0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
3d7de0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
3d7e00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
3d7e20 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
3d7e40 00 00 13 00 09 00 00 00 00 00 0c 76 69 72 74 64 69 73 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........virtdisk.dll'........
3d7e60 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
3d7e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
3d7ea0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 76 69 72 74 64 69 73 .........................virtdis
3d7ec0 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 k_NULL_THUNK_DATA.virtdisk.dll/.
3d7ee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d7f00 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 ..251.......`.d.................
3d7f20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........B...d.........
3d7f40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 ......@..B.idata$3..............
3d7f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 ..............@.0..............v
3d7f80 69 72 74 64 69 73 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e irtdisk.dll'.................!..
3d7fa0 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
3d7fc0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.{..............
3d7fe0 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
3d8000 53 43 52 49 50 54 4f 52 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 SCRIPTOR..virtdisk.dll/...-1....
3d8020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 ..................0.......498...
3d8040 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3d8060 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
3d8080 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 .B.idata$2......................
3d80a0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 ......@.0..idata$6..............
3d80c0 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 ..............@................v
3d80e0 69 72 74 64 69 73 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e irtdisk.dll'.................!..
3d8100 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
3d8120 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
3d8140 05 00 00 00 03 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ......virtdisk.dll..@comp.id.{..
3d8160 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
3d8180 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
3d81a0 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
3d81c0 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ....!.................:.........
3d81e0 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 69 72 74 ....T...__IMPORT_DESCRIPTOR_virt
3d8200 64 69 73 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 disk.__NULL_IMPORT_DESCRIPTOR..v
3d8220 69 72 74 64 69 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 31 31 20 20 20 irtdisk_NULL_THUNK_DATA./2811...
3d8240 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3d8260 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
3d8280 25 00 00 00 0b 00 04 00 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 76 6d 64 65 %.......HdvWriteGuestMemory.vmde
3d82a0 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 vicehost.dll../2811...........-1
3d82c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
3d82e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0a 00 04 00 48 64 ........`.......d.....'.......Hd
3d8300 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 76 6d 64 65 76 69 63 65 68 6f 73 74 vUnregisterDoorbell.vmdevicehost
3d8320 2e 64 6c 6c 00 0a 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2811...........-1........
3d8340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3d8360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 09 00 04 00 48 64 76 54 65 61 72 64 6f 77 `.......d.....'.......HdvTeardow
3d8380 6e 44 65 76 69 63 65 48 6f 73 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 nDeviceHost.vmdevicehost.dll../2
3d83a0 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 811...........-1................
3d83c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3d83e0 64 86 00 00 00 00 25 00 00 00 08 00 04 00 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c d.....%.......HdvRegisterDoorbel
3d8400 6c 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 31 31 20 20 20 20 20 20 20 l.vmdevicehost.dll../2811.......
3d8420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d8440 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3d8460 07 00 04 00 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 79 00 76 6d 64 65 76 69 63 65 68 ....HdvReadGuestMemory.vmdeviceh
3d8480 6f 73 74 2e 64 6c 6c 00 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ost.dll./2811...........-1......
3d84a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3d84c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 06 00 04 00 48 64 76 49 6e 69 74 69 ..`.......d.....).......HdvIniti
3d84e0 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c alizeDeviceHost.vmdevicehost.dll
3d8500 00 0a 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2811...........-1............
3d8520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
3d8540 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 05 00 04 00 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 ....d.....2.......HdvDestroySect
3d8560 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e ionBackedMmioRange.vmdevicehost.
3d8580 64 6c 6c 00 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2811...........-1..........
3d85a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
3d85c0 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 04 00 04 00 48 64 76 44 65 73 74 72 6f 79 47 75 ......d...../.......HdvDestroyGu
3d85e0 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 estMemoryAperture.vmdevicehost.d
3d8600 6c 6c 00 0a 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2811...........-1..........
3d8620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
3d8640 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 03 00 04 00 48 64 76 44 65 6c 69 76 65 72 47 75 ......d.....*.......HdvDeliverGu
3d8660 65 73 74 49 6e 74 65 72 72 75 70 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 estInterrupt.vmdevicehost.dll./2
3d8680 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 811...........-1................
3d86a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
3d86c0 64 86 00 00 00 00 31 00 00 00 02 00 04 00 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 d.....1.......HdvCreateSectionBa
3d86e0 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a ckedMmioRange.vmdevicehost.dll..
3d8700 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2811...........-1..............
3d8720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
3d8740 00 00 64 86 00 00 00 00 2e 00 00 00 01 00 04 00 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 ..d.............HdvCreateGuestMe
3d8760 6d 6f 72 79 41 70 65 72 74 75 72 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 moryAperture.vmdevicehost.dll./2
3d8780 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 811...........-1................
3d87a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3d87c0 64 86 00 00 00 00 29 00 00 00 00 00 04 00 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 d.....).......HdvCreateDeviceIns
3d87e0 74 61 6e 63 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 31 31 20 20 20 tance.vmdevicehost.dll../2811...
3d8800 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3d8820 30 20 20 20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e2 00 00 00 0.......296.......`.d...........
3d8840 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 .........debug$S........F.......
3d8860 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
3d8880 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3d88a0 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3d88c0 02 00 00 00 17 00 09 00 00 00 00 00 10 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 27 00 13 .............vmdevicehost.dll'..
3d88e0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
3d8900 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b ).LINK................@comp.id.{
3d8920 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 22 00 00 00 7f 76 .........................."....v
3d8940 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 31 mdevicehost_NULL_THUNK_DATA./281
3d8960 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
3d8980 20 20 20 20 30 20 20 20 20 20 20 20 32 35 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......255.......`.d.......
3d89a0 be 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 .............debug$S........F...
3d89c0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3d89e0 00 00 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3d8a00 17 00 09 00 00 00 00 00 10 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 .........vmdevicehost.dll'......
3d8a20 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
3d8a40 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b NK....................@comp.id.{
3d8a60 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
3d8a80 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 31 31 20 20 20 NULL_IMPORT_DESCRIPTOR../2811...
3d8aa0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3d8ac0 30 20 20 20 20 20 20 20 35 31 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 16 01 00 00 0.......514.......`.d...........
3d8ae0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 .........debug$S........F.......
3d8b00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
3d8b20 14 00 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3d8b40 00 00 00 00 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3d8b60 02 00 00 00 17 00 09 00 00 00 00 00 10 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 27 00 13 .............vmdevicehost.dll'..
3d8b80 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
3d8ba0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
3d8bc0 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 76 6d 64 65 76 69 63 65 ........................vmdevice
3d8be0 68 6f 73 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 host.dll..@comp.id.{............
3d8c00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
3d8c20 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
3d8c40 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 ..h..idata$5@.......h.....%.....
3d8c60 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f ............>.............\...__
3d8c80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d 64 65 76 69 63 65 68 6f 73 74 00 5f IMPORT_DESCRIPTOR_vmdevicehost._
3d8ca0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 6d 64 65 76 69 63 _NULL_IMPORT_DESCRIPTOR..vmdevic
3d8cc0 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 32 38 20 20 20 20 20 ehost_NULL_THUNK_DATA./2828.....
3d8ce0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3d8d00 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 ......94........`.......d.....J.
3d8d20 00 00 2a 00 04 00 53 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 ..*...SetSavedStateSymbolProvide
3d8d40 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 rDebugInfoCallback.vmsavedstated
3d8d60 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 umpprovider.dll./2828...........
3d8d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d8da0 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 29 00 04 00 74........`.......d.....6...)...
3d8dc0 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 76 6d 73 61 76 65 64 SetMemoryBlockCacheLimit.vmsaved
3d8de0 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 statedumpprovider.dll./2828.....
3d8e00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3d8e20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 ......72........`.......d.....4.
3d8e40 00 00 28 00 04 00 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 76 6d 73 ..(...ScanMemoryForDosImages.vms
3d8e60 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 avedstatedumpprovider.dll./2828.
3d8e80 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3d8ea0 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......88........`.......d...
3d8ec0 00 00 44 00 00 00 27 00 04 00 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 ..D...'...ResolveSavedStateGloba
3d8ee0 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d lVariableAddress.vmsavedstatedum
3d8f00 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 pprovider.dll./2828...........-1
3d8f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 ......................0.......81
3d8f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 26 00 04 00 52 65 ........`.......d.....=...&...Re
3d8f60 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 76 6d leaseSavedStateSymbolProvider.vm
3d8f80 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 savedstatedumpprovider.dll../282
3d8fa0 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
3d8fc0 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......72........`.......d.
3d8fe0 00 00 00 00 34 00 00 00 25 00 04 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c ....4...%...ReleaseSavedStateFil
3d9000 65 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 es.vmsavedstatedumpprovider.dll.
3d9020 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2828...........-1..............
3d9040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......78........`.....
3d9060 00 00 64 86 00 00 00 00 3a 00 00 00 24 00 04 00 52 65 61 64 53 61 76 65 64 53 74 61 74 65 47 6c ..d.....:...$...ReadSavedStateGl
3d9080 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f obalVariable.vmsavedstatedumppro
3d90a0 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 vider.dll./2828...........-1....
3d90c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 ..................0.......73....
3d90e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 23 00 04 00 52 65 61 64 47 75 ....`.......d.....5...#...ReadGu
3d9100 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 estRawSavedMemory.vmsavedstatedu
3d9120 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 mpprovider.dll../2828...........
3d9140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d9160 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 22 00 04 00 74........`.......d.....6..."...
3d9180 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 76 6d 73 61 76 65 64 ReadGuestPhysicalAddress.vmsaved
3d91a0 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 statedumpprovider.dll./2828.....
3d91c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3d91e0 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 ......71........`.......d.....3.
3d9200 00 00 21 00 04 00 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 ..!...LocateSavedStateFiles.vmsa
3d9220 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 vedstatedumpprovider.dll../2828.
3d9240 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3d9260 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......78........`.......d...
3d9280 00 00 3a 00 00 00 20 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 ..:.......LoadSavedStateSymbolPr
3d92a0 6f 76 69 64 65 72 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e ovider.vmsavedstatedumpprovider.
3d92c0 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2828...........-1..........
3d92e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a ............0.......79........`.
3d9300 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 1f 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 ......d.....;.......LoadSavedSta
3d9320 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 teModuleSymbolsEx.vmsavedstatedu
3d9340 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 mpprovider.dll../2828...........
3d9360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d9380 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 1e 00 04 00 77........`.......d.....9.......
3d93a0 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 76 6d 73 61 LoadSavedStateModuleSymbols.vmsa
3d93c0 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 vedstatedumpprovider.dll../2828.
3d93e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3d9400 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......69........`.......d...
3d9420 00 00 31 00 00 00 1d 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d ..1.......LoadSavedStateFiles.vm
3d9440 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 savedstatedumpprovider.dll../282
3d9460 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
3d9480 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
3d94a0 00 00 00 00 30 00 00 00 1c 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 76 ....0.......LoadSavedStateFile.v
3d94c0 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 msavedstatedumpprovider.dll./282
3d94e0 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
3d9500 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......79........`.......d.
3d9520 00 00 00 00 3b 00 00 00 1b 00 04 00 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 ....;.......IsNestedVirtualizati
3d9540 6f 6e 45 6e 61 62 6c 65 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 onEnabled.vmsavedstatedumpprovid
3d9560 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 er.dll../2828...........-1......
3d9580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 ................0.......82......
3d95a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 1a 00 04 00 49 73 41 63 74 69 76 65 ..`.......d.....>.......IsActive
3d95c0 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 76 6d 73 61 76 65 64 VirtualTrustLevelEnabled.vmsaved
3d95e0 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 statedumpprovider.dll./2828.....
3d9600 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3d9620 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
3d9640 00 00 19 00 04 00 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 ......InKernelSpace.vmsavedstate
3d9660 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 dumpprovider.dll../2828.........
3d9680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d96a0 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 18 00 ..86........`.......d.....B.....
3d96c0 04 00 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 ..GuestVirtualAddressToPhysicalA
3d96e0 64 64 72 65 73 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e ddress.vmsavedstatedumpprovider.
3d9700 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2828...........-1..........
3d9720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a ............0.......92........`.
3d9740 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 17 00 04 00 47 75 65 73 74 50 68 79 73 69 63 61 ......d.....H.......GuestPhysica
3d9760 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 76 lAddressToRawSavedMemoryOffset.v
3d9780 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 msavedstatedumpprovider.dll./282
3d97a0 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
3d97c0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
3d97e0 00 00 00 00 28 00 00 00 16 00 04 00 47 65 74 56 70 43 6f 75 6e 74 00 76 6d 73 61 76 65 64 73 74 ....(.......GetVpCount.vmsavedst
3d9800 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 atedumpprovider.dll./2828.......
3d9820 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d9840 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 ....77........`.......d.....9...
3d9860 15 00 04 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 ....GetSavedStateSymbolTypeSize.
3d9880 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 vmsavedstatedumpprovider.dll../2
3d98a0 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 828...........-1................
3d98c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......83........`.......
3d98e0 64 86 00 00 00 00 3f 00 00 00 14 00 04 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f d.....?.......GetSavedStateSymbo
3d9900 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 lProviderHandle.vmsavedstatedump
3d9920 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 provider.dll../2828...........-1
3d9940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 ......................0.......78
3d9960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 13 00 04 00 47 65 ........`.......d.....:.......Ge
3d9980 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 66 6f 00 76 6d 73 61 76 tSavedStateSymbolFieldInfo.vmsav
3d99a0 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 edstatedumpprovider.dll./2828...
3d99c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3d99e0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
3d9a00 2e 00 00 00 12 00 04 00 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 76 6d 73 61 76 65 64 ........GetRegisterValue.vmsaved
3d9a20 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 statedumpprovider.dll./2828.....
3d9a40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3d9a60 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
3d9a80 00 00 11 00 04 00 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 ......GetPagingMode.vmsavedstate
3d9aa0 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 dumpprovider.dll../2828.........
3d9ac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d9ae0 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 10 00 ..77........`.......d.....9.....
3d9b00 04 00 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 76 6d ..GetNestedVirtualizationMode.vm
3d9b20 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 savedstatedumpprovider.dll../282
3d9b40 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
3d9b60 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......74........`.......d.
3d9b80 00 00 00 00 36 00 00 00 0f 00 04 00 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c ....6.......GetMemoryBlockCacheL
3d9ba0 69 6d 69 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c imit.vmsavedstatedumpprovider.dl
3d9bc0 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2828...........-1............
3d9be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......76........`...
3d9c00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 0e 00 04 00 47 65 74 47 75 65 73 74 52 61 77 53 61 76 ....d.....8.......GetGuestRawSav
3d9c20 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f edMemorySize.vmsavedstatedumppro
3d9c40 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 vider.dll./2828...........-1....
3d9c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 ..................0.......78....
3d9c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 0d 00 04 00 47 65 74 47 75 65 ....`.......d.....:.......GetGue
3d9ca0 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 00 76 6d 73 61 76 65 64 73 74 stPhysicalMemoryChunks.vmsavedst
3d9cc0 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 atedumpprovider.dll./2828.......
3d9ce0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d9d00 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
3d9d20 0c 00 04 00 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 ....GetGuestOsInfo.vmsavedstated
3d9d40 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 umpprovider.dll./2828...........
3d9d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d9d80 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 0b 00 04 00 83........`.......d.....?.......
3d9da0 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c GetGuestEnabledVirtualTrustLevel
3d9dc0 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a s.vmsavedstatedumpprovider.dll..
3d9de0 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2828...........-1..............
3d9e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......78........`.....
3d9e20 00 00 64 86 00 00 00 00 3a 00 00 00 0a 00 04 00 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 ..d.....:.......GetEnabledVirtua
3d9e40 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f lTrustLevels.vmsavedstatedumppro
3d9e60 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 vider.dll./2828...........-1....
3d9e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
3d9ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 09 00 04 00 47 65 74 41 72 63 ....`.......d.....-.......GetArc
3d9ec0 68 69 74 65 63 74 75 72 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 hitecture.vmsavedstatedumpprovid
3d9ee0 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 er.dll../2828...........-1......
3d9f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 ................0.......76......
3d9f20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 08 00 04 00 47 65 74 41 63 74 69 76 ..`.......d.....8.......GetActiv
3d9f40 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 eVirtualTrustLevel.vmsavedstated
3d9f60 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 umpprovider.dll./2828...........
3d9f80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d9fa0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 07 00 04 00 65........`.......d.....-.......
3d9fc0 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 ForcePagingMode.vmsavedstatedump
3d9fe0 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 provider.dll../2828...........-1
3da000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
3da020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 06 00 04 00 46 6f ........`.......d.....1.......Fo
3da040 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 rceNestedHostMode.vmsavedstatedu
3da060 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 mpprovider.dll../2828...........
3da080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3da0a0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 05 00 04 00 67........`.......d...../.......
3da0c0 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 ForceArchitecture.vmsavedstatedu
3da0e0 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 mpprovider.dll../2828...........
3da100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3da120 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 04 00 04 00 78........`.......d.....:.......
3da140 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 76 6d 73 ForceActiveVirtualTrustLevel.vms
3da160 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 avedstatedumpprovider.dll./2828.
3da180 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3da1a0 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......81........`.......d...
3da1c0 00 00 3d 00 00 00 03 00 04 00 46 69 6e 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 ..=.......FindSavedStateSymbolFi
3da1e0 65 6c 64 49 6e 54 79 70 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 eldInType.vmsavedstatedumpprovid
3da200 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 er.dll../2828...........-1......
3da220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
3da240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 02 00 04 00 43 61 6c 6c 53 74 61 63 ..`.......d.....-.......CallStac
3da260 6b 55 6e 77 69 6e 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 kUnwind.vmsavedstatedumpprovider
3da280 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2828...........-1........
3da2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 ..............0.......85........
3da2c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 01 00 04 00 41 70 70 6c 79 50 65 6e 64 69 `.......d.....A.......ApplyPendi
3da2e0 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 76 6d 73 61 76 65 ngSavedStateFileReplayLog.vmsave
3da300 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 dstatedumpprovider.dll../2828...
3da320 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3da340 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......69........`.......d.....
3da360 31 00 00 00 00 00 04 00 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 76 6d 73 61 1.......ApplyGuestMemoryFix.vmsa
3da380 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 vedstatedumpprovider.dll../2828.
3da3a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3da3c0 20 20 30 20 20 20 20 20 20 20 33 32 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ee 00 ..0.......320.......`.d.........
3da3e0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 52 00 00 00 8c 00 ...........debug$S........R.....
3da400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
3da420 00 00 08 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
3da440 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
3da460 40 c0 02 00 00 00 23 00 09 00 00 00 00 00 1c 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 @.....#........vmsavedstatedumpp
3da480 72 6f 76 69 64 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e rovider.dll'.................!..
3da4a0 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
3da4c0 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
3da4e0 00 00 02 00 00 00 02 00 2e 00 00 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f .............vmsavedstatedumppro
3da500 76 69 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 32 38 20 20 20 20 20 vider_NULL_THUNK_DATA./2828.....
3da520 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3da540 20 20 20 20 20 20 32 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ca 00 00 00 02 00 ......267.......`.d.............
3da560 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 52 00 00 00 64 00 00 00 00 00 .......debug$S........R...d.....
3da580 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
3da5a0 00 00 b6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 23 00 09 00 00 00 ..................@.0.....#.....
3da5c0 00 00 1c 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 27 ...vmsavedstatedumpprovider.dll'
3da5e0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
3da600 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
3da620 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
3da640 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 ....__NULL_IMPORT_DESCRIPTOR../2
3da660 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 828...........-1................
3da680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......562.......`.d.....
3da6a0 00 00 2e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 52 00 ...............debug$S........R.
3da6c0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
3da6e0 00 00 00 00 00 00 14 00 00 00 de 00 00 00 f2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3da700 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 10 01 00 00 f2 00 00 00 00 00 00 00 00 00 data$6..........................
3da720 00 00 40 00 20 c0 02 00 00 00 23 00 09 00 00 00 00 00 1c 76 6d 73 61 76 65 64 73 74 61 74 65 64 ..@.......#........vmsavedstated
3da740 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e umpprovider.dll'................
3da760 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
3da780 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
3da7a0 10 00 00 00 05 00 00 00 03 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 ..........vmsavedstatedumpprovid
3da7c0 65 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 er.dll..@comp.id.{..............
3da7e0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
3da800 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
3da820 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 31 00 00 00 00 00 00 00 h..idata$5@.......h.....1.......
3da840 00 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5f 49 4d ..........J.............t...__IM
3da860 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 PORT_DESCRIPTOR_vmsavedstatedump
3da880 70 72 6f 76 69 64 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f provider.__NULL_IMPORT_DESCRIPTO
3da8a0 52 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 5f 4e 55 4c 4c R..vmsavedstatedumpprovider_NULL
3da8c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.vssapi.dll/.....-1..
3da8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
3da900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....*.......Crea
3da920 74 65 56 73 73 45 78 70 72 65 73 73 57 72 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 76 73 73 61 70 teVssExpressWriterInternal.vssap
3da940 69 2e 64 6c 6c 00 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.vssapi.dll/.....-1........
3da960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 ..............0.......284.......
3da980 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3da9a0 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
3da9c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
3da9e0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@.@..idata$4..................
3daa00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 76 73 73 61 70 ..........@.@..............vssap
3daa20 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 i.dll'.................!..{.Micr
3daa40 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
3daa60 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
3daa80 02 00 1c 00 00 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 73 .......vssapi_NULL_THUNK_DATA.vs
3daaa0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/.....-1................
3daac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......249.......`.d.....
3daae0 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
3dab00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
3dab20 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
3dab40 00 00 11 00 09 00 00 00 00 00 0a 76 73 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...........vssapi.dll'..........
3dab60 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
3dab80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff ..................@comp.id.{....
3daba0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
3dabc0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 76 73 73 61 70 69 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..vssapi.dll/.
3dabe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3dac00 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 ....490.......`.d...............
3dac20 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
3dac40 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
3dac60 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
3dac80 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
3daca0 11 00 09 00 00 00 00 00 0a 76 73 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........vssapi.dll'............
3dacc0 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
3dace0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
3dad00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 76 73 73 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ..............vssapi.dll..@comp.
3dad20 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.{...........................i
3dad40 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
3dad60 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
3dad80 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 ....h.......................8...
3dada0 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........P...__IMPORT_DESCRIPTO
3dadc0 52 5f 76 73 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_vssapi.__NULL_IMPORT_DESCRIPTO
3dade0 52 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 63 6d 61 70 69 R..vssapi_NULL_THUNK_DATA.wcmapi
3dae00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3dae20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3dae40 00 00 1a 00 00 00 04 00 04 00 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 77 63 6d 61 70 69 2e ..........WcmSetProperty.wcmapi.
3dae60 64 6c 6c 00 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wcmapi.dll/.....-1..........
3dae80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3daea0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 57 63 6d 53 65 74 50 72 6f 66 69 6c ......d.............WcmSetProfil
3daec0 65 4c 69 73 74 00 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 eList.wcmapi.dll..wcmapi.dll/...
3daee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3daf00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 ..48........`.......d...........
3daf20 04 00 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 77 63 6d 61 70 69 2e 64 6c 6c 00 77 63 ..WcmQueryProperty.wcmapi.dll.wc
3daf40 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi.dll/.....-1................
3daf60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3daf80 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 57 63 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 d.............WcmGetProfileList.
3dafa0 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 wcmapi.dll..wcmapi.dll/.....-1..
3dafc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3dafe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 57 63 6d 46 ......`.......d.............WcmF
3db000 72 65 65 4d 65 6d 6f 72 79 00 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 6c 6c reeMemory.wcmapi.dll..wcmapi.dll
3db020 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3db040 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 ......284.......`.d.............
3db060 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 .......debug$S........@.........
3db080 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
3db0a0 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
3db0c0 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
3db0e0 00 00 11 00 09 00 00 00 00 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...........wcmapi.dll'..........
3db100 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
3db120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..............@comp.id.{........
3db140 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 63 6d 61 70 69 5f 4e 55 .......................wcmapi_NU
3db160 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 LL_THUNK_DATA.wcmapi.dll/.....-1
3db180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 ......................0.......24
3db1a0 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 9.......`.d....................d
3db1c0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@...d.............
3db1e0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 ..@..B.idata$3..................
3db200 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 63 6d 61 70 ..........@.0..............wcmap
3db220 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 i.dll'.................!..{.Micr
3db240 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
3db260 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
3db280 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
3db2a0 4f 52 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..wcmapi.dll/.....-1..........
3db2c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a ............0.......490.......`.
3db2e0 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3db300 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
3db320 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
3db340 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 @.0..idata$6....................
3db360 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 63 6d 61 70 69 2e ........@................wcmapi.
3db380 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
3db3a0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3db3c0 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 63 ..............................wc
3db3e0 6d 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 mapi.dll..@comp.id.{............
3db400 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
3db420 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
3db440 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 ..h..idata$5@.......h...........
3db460 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f ............8.............P...__
3db480 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 63 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_wcmapi.__NULL_
3db4a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..wcmapi_NULL_T
3db4c0 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.wdsbp.dll/......-1....
3db4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3db500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 57 64 73 42 70 51 ....`.......d.............WdsBpQ
3db520 75 65 72 79 4f 70 74 69 6f 6e 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f ueryOption.wdsbp.dll..wdsbp.dll/
3db540 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3db560 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3db580 00 00 05 00 04 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 36 00 77 64 73 ......WdsBpParseInitializev6.wds
3db5a0 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 bp.dll..wdsbp.dll/......-1......
3db5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3db5e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 57 64 73 42 70 50 61 72 ..`.......d.............WdsBpPar
3db600 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c seInitialize.wdsbp.dll..wdsbp.dl
3db620 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3db640 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
3db660 1a 00 00 00 03 00 04 00 57 64 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 62 70 2e 64 6c ........WdsBpInitialize.wdsbp.dl
3db680 6c 00 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wdsbp.dll/......-1............
3db6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3db6c0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e ....d.............WdsBpGetOption
3db6e0 42 75 66 66 65 72 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 Buffer.wdsbp.dll..wdsbp.dll/....
3db700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3db720 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 01 00 ..47........`.......d...........
3db740 04 00 57 64 73 42 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 ..WdsBpCloseHandle.wdsbp.dll..wd
3db760 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sbp.dll/......-1................
3db780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3db7a0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 77 64 73 d.............WdsBpAddOption.wds
3db7c0 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 bp.dll..wdsbp.dll/......-1......
3db7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 ................0.......282.....
3db800 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3db820 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...................@..B
3db840 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
3db860 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 ....@.@..idata$4................
3db880 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 64 73 ............@.@..............wds
3db8a0 62 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 bp.dll'.................!..{.Mic
3db8c0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
3db8e0 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
3db900 00 02 00 1b 00 00 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 ........wdsbp_NULL_THUNK_DATA.wd
3db920 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sbp.dll/......-1................
3db940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......248.......`.d.....
3db960 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
3db980 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
3db9a0 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
3db9c0 00 00 10 00 09 00 00 00 00 00 09 77 64 73 62 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ...........wdsbp.dll'...........
3db9e0 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
3dba00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 .................@comp.id.{.....
3dba20 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
3dba40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 IMPORT_DESCRIPTOR.wdsbp.dll/....
3dba60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3dba80 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 ..485.......`.d.................
3dbaa0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
3dbac0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 ......@..B.idata$2..............
3dbae0 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3dbb00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 ......................@.........
3dbb20 09 00 00 00 00 00 09 77 64 73 62 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .......wdsbp.dll'...............
3dbb40 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
3dbb60 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 ................................
3dbb80 00 10 00 00 00 05 00 00 00 03 00 77 64 73 62 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 ...........wdsbp.dll.@comp.id.{.
3dbba0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
3dbbc0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
3dbbe0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
3dbc00 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 .......................7........
3dbc20 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 .....N...__IMPORT_DESCRIPTOR_wds
3dbc40 62 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 bp.__NULL_IMPORT_DESCRIPTOR..wds
3dbc60 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 bp_NULL_THUNK_DATA../2857.......
3dbc80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3dbca0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3dbcc0 24 00 04 00 57 64 73 43 6c 69 57 61 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 77 64 73 63 6c 69 $...WdsCliWaitForTransfer.wdscli
3dbce0 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 entapi.dll../2857...........-1..
3dbd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3dbd20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 23 00 04 00 57 64 73 43 ......`.......d.....%...#...WdsC
3dbd40 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c liTransferImage.wdsclientapi.dll
3dbd60 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2857...........-1............
3dbd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3dbda0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 22 00 04 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 ....d.....$..."...WdsCliTransfer
3dbdc0 46 69 6c 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 File.wdsclientapi.dll./2857.....
3dbde0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3dbe00 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
3dbe20 00 00 21 00 04 00 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 53 69 7a ..!...WdsCliSetTransferBufferSiz
3dbe40 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 e.wdsclientapi.dll../2857.......
3dbe60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3dbe80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3dbea0 20 00 04 00 57 64 73 43 6c 69 52 65 67 69 73 74 65 72 54 72 61 63 65 00 77 64 73 63 6c 69 65 6e ....WdsCliRegisterTrace.wdsclien
3dbec0 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 tapi.dll../2857...........-1....
3dbee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
3dbf00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 1f 00 04 00 57 64 73 43 6c 69 ....`.......d.............WdsCli
3dbf20 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 77 64 73 63 6c 69 65 6e 74 ObtainDriverPackagesEx.wdsclient
3dbf40 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll./2857...........-1......
3dbf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
3dbf80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 1e 00 04 00 57 64 73 43 6c 69 4f 62 ..`.......d.....,.......WdsCliOb
3dbfa0 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e tainDriverPackages.wdsclientapi.
3dbfc0 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2857...........-1..........
3dbfe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3dc000 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1d 00 04 00 57 64 73 43 6c 69 4c 6f 67 00 77 64 ......d.............WdsCliLog.wd
3dc020 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 sclientapi.dll../2857...........
3dc040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3dc060 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1c 00 04 00 57........`.......d.....%.......
3dc080 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 77 64 73 63 6c 69 65 6e 74 61 70 69 WdsCliInitializeLog.wdsclientapi
3dc0a0 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2857...........-1........
3dc0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3dc0e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1b 00 04 00 57 64 73 43 6c 69 47 65 74 54 `.......d.....'.......WdsCliGetT
3dc100 72 61 6e 73 66 65 72 53 69 7a 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 ransferSize.wdsclientapi.dll../2
3dc120 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 857...........-1................
3dc140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3dc160 64 86 00 00 00 00 27 00 00 00 1a 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 d.....'.......WdsCliGetImageVers
3dc180 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 ion.wdsclientapi.dll../2857.....
3dc1a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3dc1c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3dc1e0 00 00 19 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 54 79 70 65 00 77 64 73 63 6c 69 65 ......WdsCliGetImageType.wdsclie
3dc200 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ntapi.dll./2857...........-1....
3dc220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3dc240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 18 00 04 00 57 64 73 43 6c 69 ....`.......d.....$.......WdsCli
3dc260 47 65 74 49 6d 61 67 65 53 69 7a 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 GetImageSize.wdsclientapi.dll./2
3dc280 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 857...........-1................
3dc2a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3dc2c0 64 86 00 00 00 00 24 00 00 00 17 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 74 68 d.....$.......WdsCliGetImagePath
3dc2e0 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 .wdsclientapi.dll./2857.........
3dc300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3dc320 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 16 00 ..61........`.......d.....).....
3dc340 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 77 64 73 63 6c 69 ..WdsCliGetImageParameter.wdscli
3dc360 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 entapi.dll../2857...........-1..
3dc380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3dc3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 15 00 04 00 57 64 73 43 ......`.......d.....).......WdsC
3dc3c0 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 liGetImageNamespace.wdsclientapi
3dc3e0 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2857...........-1........
3dc400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3dc420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 14 00 04 00 57 64 73 43 6c 69 47 65 74 49 `.......d.....$.......WdsCliGetI
3dc440 6d 61 67 65 4e 61 6d 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 mageName.wdsclientapi.dll./2857.
3dc460 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3dc480 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......68........`.......d...
3dc4a0 00 00 30 00 00 00 13 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 ..0.......WdsCliGetImageLastModi
3dc4c0 66 69 65 64 54 69 6d 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 fiedTime.wdsclientapi.dll./2857.
3dc4e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3dc500 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
3dc520 00 00 29 00 00 00 12 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 ..).......WdsCliGetImageLanguage
3dc540 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 s.wdsclientapi.dll../2857.......
3dc560 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3dc580 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3dc5a0 11 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 77 64 73 63 6c ....WdsCliGetImageLanguage.wdscl
3dc5c0 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ientapi.dll./2857...........-1..
3dc5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3dc600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 10 00 04 00 57 64 73 43 ......`.......d.....%.......WdsC
3dc620 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c liGetImageIndex.wdsclientapi.dll
3dc640 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2857...........-1............
3dc660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......76........`...
3dc680 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 0f 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 ....d.....8.......WdsCliGetImage
3dc6a0 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 77 64 73 63 6c 69 65 HandleFromTransferHandle.wdsclie
3dc6c0 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ntapi.dll./2857...........-1....
3dc6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 ..................0.......72....
3dc700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 0e 00 04 00 57 64 73 43 6c 69 ....`.......d.....4.......WdsCli
3dc720 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 77 64 73 GetImageHandleFromFindHandle.wds
3dc740 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 clientapi.dll./2857...........-1
3dc760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
3dc780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0d 00 04 00 57 64 ........`.......d.....'.......Wd
3dc7a0 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 sCliGetImageHalName.wdsclientapi
3dc7c0 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2857...........-1........
3dc7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3dc800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0c 00 04 00 57 64 73 43 6c 69 47 65 74 49 `.......d.....%.......WdsCliGetI
3dc820 6d 61 67 65 47 72 6f 75 70 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 mageGroup.wdsclientapi.dll../285
3dc840 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3dc860 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
3dc880 00 00 00 00 25 00 00 00 0b 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 ....%.......WdsCliGetImageFiles.
3dc8a0 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 wdsclientapi.dll../2857.........
3dc8c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3dc8e0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0a 00 ..63........`.......d.....+.....
3dc900 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 77 64 73 63 ..WdsCliGetImageDescription.wdsc
3dc920 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 lientapi.dll../2857...........-1
3dc940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
3dc960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 09 00 04 00 57 64 ........`.......d.....,.......Wd
3dc980 73 43 6c 69 47 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 77 64 73 63 6c 69 65 sCliGetImageArchitecture.wdsclie
3dc9a0 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ntapi.dll./2857...........-1....
3dc9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
3dc9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 08 00 04 00 57 64 73 43 6c 69 ....`.......d.....+.......WdsCli
3dca00 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 GetEnumerationFlags.wdsclientapi
3dca20 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2857...........-1........
3dca40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3dca60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 07 00 04 00 57 64 73 43 6c 69 47 65 74 44 `.......d.....).......WdsCliGetD
3dca80 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a riverQueryXml.wdsclientapi.dll..
3dcaa0 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2857...........-1..............
3dcac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3dcae0 00 00 64 86 00 00 00 00 27 00 00 00 06 00 04 00 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 ..d.....'.......WdsCliFreeString
3dcb00 41 72 72 61 79 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 Array.wdsclientapi.dll../2857...
3dcb20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3dcb40 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
3dcb60 25 00 00 00 05 00 04 00 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 00 77 64 73 63 %.......WdsCliFindNextImage.wdsc
3dcb80 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 lientapi.dll../2857...........-1
3dcba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3dcbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 04 00 04 00 57 64 ........`.......d.....&.......Wd
3dcbe0 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e sCliFindFirstImage.wdsclientapi.
3dcc00 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2857...........-1..........
3dcc20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3dcc40 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 03 00 04 00 57 64 73 43 6c 69 43 72 65 61 74 65 ......d.....%.......WdsCliCreate
3dcc60 53 65 73 73 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 Session.wdsclientapi.dll../2857.
3dcc80 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3dcca0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3dccc0 00 00 1d 00 00 00 02 00 04 00 57 64 73 43 6c 69 43 6c 6f 73 65 00 77 64 73 63 6c 69 65 6e 74 61 ..........WdsCliClose.wdsclienta
3dcce0 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll../2857...........-1......
3dcd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3dcd20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 00 04 00 57 64 73 43 6c 69 43 61 ..`.......d.....&.......WdsCliCa
3dcd40 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 ncelTransfer.wdsclientapi.dll./2
3dcd60 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 857...........-1................
3dcd80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3dcda0 64 86 00 00 00 00 28 00 00 00 00 00 04 00 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 d.....(.......WdsCliAuthorizeSes
3dcdc0 73 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 sion.wdsclientapi.dll./2857.....
3dcde0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3dce00 20 20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e2 00 00 00 02 00 ......296.......`.d.............
3dce20 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 .......debug$S........F.........
3dce40 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
3dce60 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
3dce80 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
3dcea0 00 00 17 00 09 00 00 00 00 00 10 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 ...........wdsclientapi.dll'....
3dcec0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
3dcee0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 LINK................@comp.id.{..
3dcf00 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 22 00 00 00 7f 77 64 73 ........................"....wds
3dcf20 63 6c 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 35 37 20 clientapi_NULL_THUNK_DATA./2857.
3dcf40 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3dcf60 20 20 30 20 20 20 20 20 20 20 32 35 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 be 00 ..0.......255.......`.d.........
3dcf80 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 64 00 ...........debug$S........F...d.
3dcfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
3dcfc0 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 17 00 ......................@.0.......
3dcfe0 09 00 00 00 00 00 10 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .......wdsclientapi.dll'........
3dd000 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
3dd020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ....................@comp.id.{..
3dd040 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
3dd060 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 35 37 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../2857.....
3dd080 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3dd0a0 20 20 20 20 20 20 35 31 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 16 01 00 00 08 00 ......514.......`.d.............
3dd0c0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 .......debug$S........F.........
3dd0e0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
3dd100 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
3dd120 00 00 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
3dd140 00 00 17 00 09 00 00 00 00 00 10 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 ...........wdsclientapi.dll'....
3dd160 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
3dd180 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
3dd1a0 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 64 73 63 6c 69 65 6e 74 61 ......................wdsclienta
3dd1c0 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 pi.dll..@comp.id.{..............
3dd1e0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
3dd200 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
3dd220 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 h..idata$5@.......h.....%.......
3dd240 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d ..........>.............\...__IM
3dd260 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 63 6c 69 65 6e 74 61 70 69 00 5f 5f 4e PORT_DESCRIPTOR_wdsclientapi.__N
3dd280 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 63 6c 69 65 6e 74 ULL_IMPORT_DESCRIPTOR..wdsclient
3dd2a0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 api_NULL_THUNK_DATA.wdsmc.dll/..
3dd2c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3dd2e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3dd300 05 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 77 64 73 ....WdsTransportServerTraceV.wds
3dd320 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mc.dll..wdsmc.dll/......-1......
3dd340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3dd360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 04 00 04 00 57 64 73 54 72 61 6e 73 ..`.......d.....".......WdsTrans
3dd380 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 77 64 73 6d 63 2e 64 6c 6c 00 77 64 73 6d 63 2e portServerTrace.wdsmc.dll.wdsmc.
3dd3a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3dd3c0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
3dd3e0 00 00 2d 00 00 00 03 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 ..-.......WdsTransportServerRegi
3dd400 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c sterCallback.wdsmc.dll..wdsmc.dl
3dd420 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3dd440 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
3dd460 27 00 00 00 02 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 '.......WdsTransportServerFreeBu
3dd480 66 66 65 72 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 ffer.wdsmc.dll..wdsmc.dll/......
3dd4a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3dd4c0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 01 00 04 00 61........`.......d.....).......
3dd4e0 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 65 61 64 00 77 WdsTransportServerCompleteRead.w
3dd500 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 dsmc.dll..wdsmc.dll/......-1....
3dd520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
3dd540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 ....`.......d.....+.......WdsTra
3dd560 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 00 77 64 73 6d 63 nsportServerAllocateBuffer.wdsmc
3dd580 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wdsmc.dll/......-1........
3dd5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 ..............0.......282.......
3dd5c0 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3dd5e0 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
3dd600 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
3dd620 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 ..@.@..idata$4..................
3dd640 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 64 73 6d 63 ..........@.@..............wdsmc
3dd660 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
3dd680 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
3dd6a0 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
3dd6c0 00 1b 00 00 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 6d ......wdsmc_NULL_THUNK_DATA.wdsm
3dd6e0 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/......-1..................
3dd700 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......248.......`.d.......
3dd720 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
3dd740 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3dd760 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3dd780 10 00 09 00 00 00 00 00 09 77 64 73 6d 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .........wdsmc.dll'.............
3dd7a0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
3dd7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
3dd7e0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
3dd800 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 PORT_DESCRIPTOR.wdsmc.dll/......
3dd820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3dd840 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 485.......`.d...................
3dd860 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
3dd880 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 ....@..B.idata$2................
3dd8a0 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
3dd8c0 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 ....................@...........
3dd8e0 00 00 00 00 09 77 64 73 6d 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .....wdsmc.dll'.................
3dd900 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
3dd920 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
3dd940 00 00 00 05 00 00 00 03 00 77 64 73 6d 63 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff .........wdsmc.dll.@comp.id.{...
3dd960 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
3dd980 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
3dd9a0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
3dd9c0 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 .....................7..........
3dd9e0 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 6d 63 ...N...__IMPORT_DESCRIPTOR_wdsmc
3dda00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 6d 63 .__NULL_IMPORT_DESCRIPTOR..wdsmc
3dda20 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..wdspxe.dll/...
3dda40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3dda60 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 1e 00 ..41........`.......d...........
3dda80 04 00 50 78 65 54 72 61 63 65 56 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 ..PxeTraceV.wdspxe.dll..wdspxe.d
3ddaa0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ddac0 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......40........`.......d.....
3ddae0 14 00 00 00 1d 00 04 00 50 78 65 54 72 61 63 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 ........PxeTrace.wdspxe.dll.wdsp
3ddb00 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xe.dll/.....-1..................
3ddb20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
3ddb40 00 00 00 00 18 00 00 00 1c 00 04 00 50 78 65 53 65 6e 64 52 65 70 6c 79 00 77 64 73 70 78 65 2e ............PxeSendReply.wdspxe.
3ddb60 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wdspxe.dll/.....-1..........
3ddb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3ddba0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1b 00 04 00 50 78 65 52 65 67 69 73 74 65 72 43 ......d.............PxeRegisterC
3ddbc0 61 6c 6c 62 61 63 6b 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 allback.wdspxe.dll..wdspxe.dll/.
3ddbe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ddc00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3ddc20 1a 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 65 72 00 77 64 73 70 78 65 ....PxeProviderUnRegister.wdspxe
3ddc40 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wdspxe.dll/.....-1........
3ddc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3ddc80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 19 00 04 00 50 78 65 50 72 6f 76 69 64 65 `.......d.....#.......PxeProvide
3ddca0 72 53 65 74 41 74 74 72 69 62 75 74 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 rSetAttribute.wdspxe.dll..wdspxe
3ddcc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ddce0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3ddd00 00 00 1f 00 00 00 18 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 00 77 64 ..........PxeProviderRegister.wd
3ddd20 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 spxe.dll..wdspxe.dll/.....-1....
3ddd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3ddd60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 17 00 04 00 50 78 65 50 72 6f ....`.......d.....!.......PxePro
3ddd80 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 viderQueryIndex.wdspxe.dll..wdsp
3ddda0 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xe.dll/.....-1..................
3dddc0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3ddde0 00 00 00 00 1f 00 00 00 16 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 ............PxeProviderFreeInfo.
3dde00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 wdspxe.dll..wdspxe.dll/.....-1..
3dde20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3dde40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 15 00 04 00 50 78 65 50 ......`.......d.............PxeP
3dde60 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 roviderEnumNext.wdspxe.dll..wdsp
3dde80 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xe.dll/.....-1..................
3ddea0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
3ddec0 00 00 00 00 20 00 00 00 14 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 ............PxeProviderEnumFirst
3ddee0 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .wdspxe.dll.wdspxe.dll/.....-1..
3ddf00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3ddf20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 13 00 04 00 50 78 65 50 ......`.......d.............PxeP
3ddf40 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 roviderEnumClose.wdspxe.dll.wdsp
3ddf60 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xe.dll/.....-1..................
3ddf80 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3ddfa0 00 00 00 00 19 00 00 00 12 00 04 00 50 78 65 50 61 63 6b 65 74 46 72 65 65 00 77 64 73 70 78 65 ............PxePacketFree.wdspxe
3ddfc0 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wdspxe.dll/.....-1........
3ddfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3de000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 11 00 04 00 50 78 65 50 61 63 6b 65 74 41 `.......d.............PxePacketA
3de020 6c 6c 6f 63 61 74 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 llocate.wdspxe.dll..wdspxe.dll/.
3de040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3de060 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3de080 10 00 04 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 77 64 73 70 78 65 2e 64 6c ....PxeGetServerInfoEx.wdspxe.dl
3de0a0 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wdspxe.dll/.....-1............
3de0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3de0e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0f 00 04 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e ....d.............PxeGetServerIn
3de100 66 6f 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 fo.wdspxe.dll.wdspxe.dll/.....-1
3de120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3de140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0e 00 04 00 50 78 ........`.......d.....#.......Px
3de160 65 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 77 64 73 70 78 65 2e 64 6c 6c eDhcpv6ParseRelayForw.wdspxe.dll
3de180 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wdspxe.dll/.....-1............
3de1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3de1c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0d 00 04 00 50 78 65 44 68 63 70 76 36 49 73 56 61 6c ....d.............PxeDhcpv6IsVal
3de1e0 69 64 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 id.wdspxe.dll.wdspxe.dll/.....-1
3de200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3de220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 50 78 ........`.......d.............Px
3de240 65 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 eDhcpv6Initialize.wdspxe.dll..wd
3de260 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 spxe.dll/.....-1................
3de280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3de2a0 64 86 00 00 00 00 29 00 00 00 0b 00 04 00 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 d.....).......PxeDhcpv6GetVendor
3de2c0 4f 70 74 69 6f 6e 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 OptionValue.wdspxe.dll..wdspxe.d
3de2e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3de300 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
3de320 23 00 00 00 0a 00 04 00 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 #.......PxeDhcpv6GetOptionValue.
3de340 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 wdspxe.dll..wdspxe.dll/.....-1..
3de360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3de380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 00 04 00 50 78 65 44 ......`.......d.....$.......PxeD
3de3a0 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 77 64 73 70 78 65 2e 64 6c 6c 00 hcpv6CreateRelayRepl.wdspxe.dll.
3de3c0 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wdspxe.dll/.....-1..............
3de3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3de400 00 00 64 86 00 00 00 00 24 00 00 00 08 00 04 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f ..d.....$.......PxeDhcpv6AppendO
3de420 70 74 69 6f 6e 52 61 77 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 ptionRaw.wdspxe.dll.wdspxe.dll/.
3de440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3de460 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3de480 07 00 04 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 77 64 73 70 78 65 ....PxeDhcpv6AppendOption.wdspxe
3de4a0 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wdspxe.dll/.....-1........
3de4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3de4e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 06 00 04 00 50 78 65 44 68 63 70 49 73 56 `.......d.............PxeDhcpIsV
3de500 61 6c 69 64 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 alid.wdspxe.dll.wdspxe.dll/.....
3de520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3de540 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 49........`.......d.............
3de560 50 78 65 44 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 PxeDhcpInitialize.wdspxe.dll..wd
3de580 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 spxe.dll/.....-1................
3de5a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3de5c0 64 86 00 00 00 00 27 00 00 00 04 00 04 00 50 78 65 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 d.....'.......PxeDhcpGetVendorOp
3de5e0 74 69 6f 6e 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c tionValue.wdspxe.dll..wdspxe.dll
3de600 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3de620 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3de640 00 00 03 00 04 00 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 77 64 73 70 ......PxeDhcpGetOptionValue.wdsp
3de660 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 xe.dll..wdspxe.dll/.....-1......
3de680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3de6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 02 00 04 00 50 78 65 44 68 63 70 41 ..`.......d.....".......PxeDhcpA
3de6c0 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 ppendOptionRaw.wdspxe.dll.wdspxe
3de6e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3de700 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3de720 00 00 1f 00 00 00 01 00 04 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 77 64 ..........PxeDhcpAppendOption.wd
3de740 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 spxe.dll..wdspxe.dll/.....-1....
3de760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3de780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 78 65 41 73 79 ....`.......d.............PxeAsy
3de7a0 6e 63 52 65 63 76 44 6f 6e 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c ncRecvDone.wdspxe.dll.wdspxe.dll
3de7c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3de7e0 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 ......284.......`.d.............
3de800 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 .......debug$S........@.........
3de820 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
3de840 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
3de860 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
3de880 00 00 11 00 09 00 00 00 00 00 0a 77 64 73 70 78 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...........wdspxe.dll'..........
3de8a0 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
3de8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..............@comp.id.{........
3de8e0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 64 73 70 78 65 5f 4e 55 .......................wdspxe_NU
3de900 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 LL_THUNK_DATA.wdspxe.dll/.....-1
3de920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 ......................0.......24
3de940 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 9.......`.d....................d
3de960 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@...d.............
3de980 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 ..@..B.idata$3..................
3de9a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 64 73 70 78 ..........@.0..............wdspx
3de9c0 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 e.dll'.................!..{.Micr
3de9e0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
3dea00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
3dea20 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
3dea40 4f 52 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..wdspxe.dll/.....-1..........
3dea60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a ............0.......490.......`.
3dea80 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3deaa0 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
3deac0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
3deae0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 @.0..idata$6....................
3deb00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 64 73 70 78 65 2e ........@................wdspxe.
3deb20 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
3deb40 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3deb60 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 64 ..............................wd
3deb80 73 70 78 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 spxe.dll..@comp.id.{............
3deba0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
3debc0 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
3debe0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 ..h..idata$5@.......h...........
3dec00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f ............8.............P...__
3dec20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 70 78 65 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_wdspxe.__NULL_
3dec40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..wdspxe_NULL_T
3dec60 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.wdstptc.dll/....-1....
3dec80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
3deca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 0c 00 04 00 57 64 73 54 72 61 ....`.......d.....0.......WdsTra
3decc0 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 77 64 nsportClientWaitForCompletion.wd
3dece0 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 stptc.dll.wdstptc.dll/....-1....
3ded00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
3ded20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0b 00 04 00 57 64 73 54 72 61 ....`.......d.....+.......WdsTra
3ded40 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 nsportClientStartSession.wdstptc
3ded60 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wdstptc.dll/....-1........
3ded80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3deda0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0a 00 04 00 57 64 73 54 72 61 6e 73 70 6f `.......d.....'.......WdsTranspo
3dedc0 72 74 43 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 rtClientShutdown.wdstptc.dll..wd
3dede0 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 stptc.dll/....-1................
3dee00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
3dee20 64 86 00 00 00 00 2c 00 00 00 09 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 d.....,.......WdsTransportClient
3dee40 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 ReleaseBuffer.wdstptc.dll.wdstpt
3dee60 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/....-1....................
3dee80 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
3deea0 00 00 2f 00 00 00 08 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 ../.......WdsTransportClientRegi
3deec0 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 sterCallback.wdstptc.dll..wdstpt
3deee0 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/....-1....................
3def00 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
3def20 00 00 2a 00 00 00 07 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 ..*.......WdsTransportClientQuer
3def40 79 53 74 61 74 75 73 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f yStatus.wdstptc.dll.wdstptc.dll/
3def60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3def80 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
3defa0 06 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 ....WdsTransportClientInitialize
3defc0 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f Session.wdstptc.dll.wdstptc.dll/
3defe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3df000 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
3df020 05 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 ....WdsTransportClientInitialize
3df040 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wdstptc.dll..wdstptc.dll/....-1
3df060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
3df080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 04 00 04 00 57 64 ........`.......d.............Wd
3df0a0 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 52 65 63 65 69 76 65 00 sTransportClientCompleteReceive.
3df0c0 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wdstptc.dll.wdstptc.dll/....-1..
3df0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
3df100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 03 00 04 00 57 64 73 54 ......`.......d.....+.......WdsT
3df120 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 64 73 74 70 ransportClientCloseSession.wdstp
3df140 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 tc.dll..wdstptc.dll/....-1......
3df160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
3df180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 02 00 04 00 57 64 73 54 72 61 6e 73 ..`.......d.............WdsTrans
3df1a0 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 77 64 73 74 70 74 portClientCancelSessionEx.wdstpt
3df1c0 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.wdstptc.dll/....-1........
3df1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
3df200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 01 00 04 00 57 64 73 54 72 61 6e 73 70 6f `.......d.....,.......WdsTranspo
3df220 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c rtClientCancelSession.wdstptc.dl
3df240 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wdstptc.dll/....-1............
3df260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
3df280 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c ....d.....+.......WdsTransportCl
3df2a0 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 ientAddRefBuffer.wdstptc.dll..wd
3df2c0 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 stptc.dll/....-1................
3df2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......286.......`.d.....
3df300 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
3df320 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
3df340 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
3df360 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
3df380 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 64 73 74 70 74 63 2e 64 6c 6c 27 00 ..@.@..............wdstptc.dll'.
3df3a0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
3df3c0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e R).LINK................@comp.id.
3df3e0 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f {...............................
3df400 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 74 70 74 63 2e wdstptc_NULL_THUNK_DATA.wdstptc.
3df420 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3df440 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 0.......250.......`.d...........
3df460 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
3df480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
3df4a0 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
3df4c0 00 00 00 00 0b 77 64 73 74 70 74 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....wdstptc.dll'...............
3df4e0 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
3df500 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
3df520 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
3df540 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 RT_DESCRIPTOR.wdstptc.dll/....-1
3df560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3df580 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
3df5a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
3df5c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
3df5e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
3df600 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
3df620 00 00 0b 77 64 73 74 70 74 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...wdstptc.dll'.................
3df640 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
3df660 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
3df680 00 00 00 05 00 00 00 03 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 .........wdstptc.dll.@comp.id.{.
3df6a0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
3df6c0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
3df6e0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
3df700 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
3df720 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 .....R...__IMPORT_DESCRIPTOR_wds
3df740 74 70 74 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 tptc.__NULL_IMPORT_DESCRIPTOR..w
3df760 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 62 61 75 74 68 6e dstptc_NULL_THUNK_DATA..webauthn
3df780 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3df7a0 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......87........`.......d.....
3df7c0 43 00 00 00 09 00 04 00 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 C.......WebAuthNIsUserVerifyingP
3df7e0 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 77 65 latformAuthenticatorAvailable.we
3df800 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 bauthn.dll..webauthn.dll/...-1..
3df820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
3df840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 08 00 04 00 57 65 62 41 ......`.......d.....-.......WebA
3df860 75 74 68 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 77 65 62 61 uthNGetW3CExceptionDOMError.weba
3df880 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 uthn.dll..webauthn.dll/...-1....
3df8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3df8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 57 65 62 41 75 74 ....`.......d.....".......WebAut
3df8e0 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 77 65 62 61 hNGetErrorName.webauthn.dll.weba
3df900 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uthn.dll/...-1..................
3df920 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
3df940 00 00 00 00 27 00 00 00 06 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 ....'.......WebAuthNGetCancellat
3df960 69 6f 6e 49 64 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c ionId.webauthn.dll..webauthn.dll
3df980 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3df9a0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
3df9c0 05 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 ....WebAuthNGetApiVersionNumber.
3df9e0 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 webauthn.dll..webauthn.dll/...-1
3dfa00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
3dfa20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 04 00 04 00 57 65 ........`.......d...../.......We
3dfa40 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 65 73 74 61 74 69 6f 6e 00 bAuthNFreeCredentialAttestation.
3dfa60 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 webauthn.dll..webauthn.dll/...-1
3dfa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3dfaa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 03 00 04 00 57 65 ........`.......d.....#.......We
3dfac0 62 41 75 74 68 4e 46 72 65 65 41 73 73 65 72 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c bAuthNFreeAssertion.webauthn.dll
3dfae0 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..webauthn.dll/...-1............
3dfb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
3dfb20 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 02 00 04 00 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c ....d.....,.......WebAuthNCancel
3dfb40 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 77 65 CurrentOperation.webauthn.dll.we
3dfb60 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bauthn.dll/...-1................
3dfb80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
3dfba0 64 86 00 00 00 00 31 00 00 00 01 00 04 00 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 d.....1.......WebAuthNAuthentica
3dfbc0 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a torMakeCredential.webauthn.dll..
3dfbe0 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webauthn.dll/...-1..............
3dfc00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
3dfc20 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 ..d...../.......WebAuthNAuthenti
3dfc40 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a catorGetAssertion.webauthn.dll..
3dfc60 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webauthn.dll/...-1..............
3dfc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......288.......`.d...
3dfca0 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3dfcc0 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 B...................@..B.idata$5
3dfce0 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3dfd00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
3dfd20 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 65 62 61 75 74 68 6e 2e 64 6c ....@.@..............webauthn.dl
3dfd40 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
3dfd60 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
3dfd80 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 id.{............................
3dfda0 00 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 62 61 ...webauthn_NULL_THUNK_DATA.weba
3dfdc0 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uthn.dll/...-1..................
3dfde0 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......251.......`.d.......
3dfe00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
3dfe20 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3dfe40 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3dfe60 13 00 09 00 00 00 00 00 0c 77 65 62 61 75 74 68 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .........webauthn.dll'..........
3dfe80 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
3dfea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff ..................@comp.id.{....
3dfec0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
3dfee0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c _IMPORT_DESCRIPTOR..webauthn.dll
3dff00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3dff20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 ....498.......`.d...............
3dff40 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........B...........
3dff60 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
3dff80 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
3dffa0 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
3dffc0 13 00 09 00 00 00 00 00 0c 77 65 62 61 75 74 68 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .........webauthn.dll'..........
3dffe0 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
3e0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
3e0020 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 00 40 63 ................webauthn.dll..@c
3e0040 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
3e0060 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
3e0080 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
3e00a0 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....!.................
3e00c0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 :.............T...__IMPORT_DESCR
3e00e0 49 50 54 4f 52 5f 77 65 62 61 75 74 68 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_webauthn.__NULL_IMPORT_DES
3e0100 43 52 49 50 54 4f 52 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..webauthn_NULL_THUNK_DAT
3e0120 41 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.webservices.dll/-1............
3e0140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3e0160 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 c0 00 04 00 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 ....d.....".......WsXmlStringEqu
3e0180 61 6c 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e als.webservices.dll.webservices.
3e01a0 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e01c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3e01e0 bf 00 04 00 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 ....WsWriteXmlnsAttribute.webser
3e0200 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 vices.dll.webservices.dll/-1....
3e0220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
3e0240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 be 00 04 00 57 73 57 72 69 74 ....`.......d.....(.......WsWrit
3e0260 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c eXmlBufferToBytes.webservices.dl
3e0280 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e02a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3e02c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 bd 00 04 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 ....d.....!.......WsWriteXmlBuff
3e02e0 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e er.webservices.dll..webservices.
3e0300 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e0320 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3e0340 bc 00 04 00 57 73 57 72 69 74 65 56 61 6c 75 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ....WsWriteValue.webservices.dll
3e0360 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..webservices.dll/-1............
3e0380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3e03a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bb 00 04 00 57 73 57 72 69 74 65 54 79 70 65 00 77 65 ....d.............WsWriteType.we
3e03c0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e03e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3e0400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ba 00 04 00 57 73 ........`.......d.............Ws
3e0420 57 72 69 74 65 54 65 78 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 WriteText.webservices.dll.webser
3e0440 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e0460 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3e0480 00 00 24 00 00 00 b9 00 04 00 57 73 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 ..$.......WsWriteStartElement.we
3e04a0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e04c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3e04e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b8 00 04 00 57 73 ........`.......d.....".......Ws
3e0500 57 72 69 74 65 53 74 61 72 74 43 44 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 WriteStartCData.webservices.dll.
3e0520 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e0540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3e0560 00 00 64 86 00 00 00 00 26 00 00 00 b7 00 04 00 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 ..d.....&.......WsWriteStartAttr
3e0580 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 ibute.webservices.dll.webservice
3e05a0 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e05c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
3e05e0 00 00 b6 00 04 00 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 77 65 62 73 65 ......WsWriteQualifiedName.webse
3e0600 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e0620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3e0640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 b5 00 04 00 57 73 57 72 ......`.......d.............WsWr
3e0660 69 74 65 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 iteNode.webservices.dll.webservi
3e0680 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e06a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3e06c0 24 00 00 00 b4 00 04 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 77 65 62 73 $.......WsWriteMessageStart.webs
3e06e0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 ervices.dll.webservices.dll/-1..
3e0700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3e0720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b3 00 04 00 57 73 57 72 ......`.......d.....".......WsWr
3e0740 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 iteMessageEnd.webservices.dll.we
3e0760 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e0780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3e07a0 64 86 00 00 00 00 25 00 00 00 b2 00 04 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 d.....%.......WsWriteEnvelopeSta
3e07c0 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e rt.webservices.dll..webservices.
3e07e0 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e0800 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3e0820 b1 00 04 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 77 65 62 73 65 72 76 69 63 ....WsWriteEnvelopeEnd.webservic
3e0840 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e0860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3e0880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b0 00 04 00 57 73 57 72 69 74 65 45 ..`.......d.....'.......WsWriteE
3e08a0 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ndStartElement.webservices.dll..
3e08c0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e08e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3e0900 00 00 64 86 00 00 00 00 22 00 00 00 af 00 04 00 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e ..d.....".......WsWriteEndElemen
3e0920 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c t.webservices.dll.webservices.dl
3e0940 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e0960 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ae 00 ..52........`.......d...........
3e0980 04 00 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ..WsWriteEndCData.webservices.dl
3e09a0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e09c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3e09e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ad 00 04 00 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 ....d.....$.......WsWriteEndAttr
3e0a00 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 ibute.webservices.dll.webservice
3e0a20 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e0a40 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3e0a60 00 00 ac 00 04 00 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 ......WsWriteElement.webservices
3e0a80 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..webservices.dll/-1........
3e0aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3e0ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ab 00 04 00 57 73 57 72 69 74 65 43 68 61 `.......d.....!.......WsWriteCha
3e0ae0 72 73 55 74 66 38 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 rsUtf8.webservices.dll..webservi
3e0b00 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e0b20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3e0b40 1d 00 00 00 aa 00 04 00 57 73 57 72 69 74 65 43 68 61 72 73 00 77 65 62 73 65 72 76 69 63 65 73 ........WsWriteChars.webservices
3e0b60 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..webservices.dll/-1........
3e0b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3e0ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a9 00 04 00 57 73 57 72 69 74 65 42 79 74 `.......d.............WsWriteByt
3e0bc0 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e es.webservices.dll..webservices.
3e0be0 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e0c00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3e0c20 a8 00 04 00 57 73 57 72 69 74 65 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 ....WsWriteBody.webservices.dll.
3e0c40 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e0c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3e0c80 00 00 64 86 00 00 00 00 21 00 00 00 a7 00 04 00 57 73 57 72 69 74 65 41 74 74 72 69 62 75 74 65 ..d.....!.......WsWriteAttribute
3e0ca0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e0cc0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e0ce0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a6 00 ..49........`.......d...........
3e0d00 04 00 57 73 57 72 69 74 65 41 72 72 61 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ..WsWriteArray.webservices.dll..
3e0d20 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e0d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3e0d60 00 00 64 86 00 00 00 00 22 00 00 00 a5 00 04 00 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e 61 6d ..d.....".......WsVerifyXmlNCNam
3e0d80 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c e.webservices.dll.webservices.dl
3e0da0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e0dc0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 a4 00 ..56........`.......d.....$.....
3e0de0 04 00 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 77 65 62 73 65 72 76 69 63 65 ..WsTrimXmlWhitespace.webservice
3e0e00 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 s.dll.webservices.dll/-1........
3e0e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
3e0e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 a3 00 04 00 57 73 53 74 61 72 74 57 72 69 `.......d.............WsStartWri
3e0e60 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e terCanonicalization.webservices.
3e0e80 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e0ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
3e0ec0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 a2 00 04 00 57 73 53 74 61 72 74 52 65 61 64 65 ......d.............WsStartReade
3e0ee0 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c rCanonicalization.webservices.dl
3e0f00 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e0f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3e0f40 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a1 00 04 00 57 73 53 6b 69 70 4e 6f 64 65 00 77 65 62 ....d.............WsSkipNode.web
3e0f60 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e0f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
3e0fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 a0 00 04 00 57 73 ........`.......d.....).......Ws
3e0fc0 53 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 ShutdownSessionChannel.webservic
3e0fe0 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e1000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3e1020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 9f 00 04 00 57 73 53 65 74 57 72 69 ..`.......d.....$.......WsSetWri
3e1040 74 65 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 terPosition.webservices.dll.webs
3e1060 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e1080 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3e10a0 00 00 00 00 24 00 00 00 9e 00 04 00 57 73 53 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 ....$.......WsSetReaderPosition.
3e10c0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e10e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e1100 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 9d 00 04 00 56........`.......d.....$.......
3e1120 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e WsSetOutputToBuffer.webservices.
3e1140 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e1160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3e1180 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9c 00 04 00 57 73 53 65 74 4f 75 74 70 75 74 00 ......d.............WsSetOutput.
3e11a0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e11c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e11e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 9b 00 04 00 57........`.......d.....%.......
3e1200 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 WsSetMessageProperty.webservices
3e1220 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..webservices.dll/-1........
3e1240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3e1260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 9a 00 04 00 57 73 53 65 74 4c 69 73 74 65 `.......d.....&.......WsSetListe
3e1280 6e 65 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 nerProperty.webservices.dll.webs
3e12a0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e12c0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
3e12e0 00 00 00 00 23 00 00 00 99 00 04 00 57 73 53 65 74 49 6e 70 75 74 54 6f 42 75 66 66 65 72 00 77 ....#.......WsSetInputToBuffer.w
3e1300 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e1320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e1340 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 98 00 04 00 47........`.......d.............
3e1360 57 73 53 65 74 49 6e 70 75 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 WsSetInput.webservices.dll..webs
3e1380 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e13a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3e13c0 00 00 00 00 1c 00 00 00 97 00 04 00 57 73 53 65 74 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 ............WsSetHeader.webservi
3e13e0 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e1400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
3e1420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 96 00 04 00 57 73 53 65 74 46 61 75 ..`.......d.....(.......WsSetFau
3e1440 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 ltErrorProperty.webservices.dll.
3e1460 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e1480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3e14a0 00 00 64 86 00 00 00 00 26 00 00 00 95 00 04 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 ..d.....&.......WsSetFaultErrorD
3e14c0 65 74 61 69 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 etail.webservices.dll.webservice
3e14e0 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e1500 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
3e1520 00 00 94 00 04 00 57 73 53 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 ......WsSetErrorProperty.webserv
3e1540 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e1560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3e1580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 93 00 04 00 57 73 53 65 74 43 ....`.......d.....%.......WsSetC
3e15a0 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a hannelProperty.webservices.dll..
3e15c0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e15e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3e1600 00 00 64 86 00 00 00 00 23 00 00 00 92 00 04 00 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 ..d.....#.......WsSendReplyMessa
3e1620 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e ge.webservices.dll..webservices.
3e1640 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e1660 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3e1680 91 00 04 00 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ....WsSendMessage.webservices.dl
3e16a0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e16c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
3e16e0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 90 00 04 00 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 ....d.....+.......WsSendFaultMes
3e1700 73 61 67 65 46 6f 72 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 sageForError.webservices.dll..we
3e1720 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e1740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3e1760 64 86 00 00 00 00 28 00 00 00 8f 00 04 00 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f d.....(.......WsRevokeSecurityCo
3e1780 6e 74 65 78 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 ntext.webservices.dll.webservice
3e17a0 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e17c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3e17e0 00 00 8e 00 04 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 ......WsResetServiceProxy.webser
3e1800 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 vices.dll.webservices.dll/-1....
3e1820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3e1840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 8d 00 04 00 57 73 52 65 73 65 ....`.......d.....#.......WsRese
3e1860 74 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 tServiceHost.webservices.dll..we
3e1880 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e18a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3e18c0 64 86 00 00 00 00 20 00 00 00 8c 00 04 00 57 73 52 65 73 65 74 4d 65 74 61 64 61 74 61 00 77 65 d.............WsResetMetadata.we
3e18e0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e1900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3e1920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 8b 00 04 00 57 73 ........`.......d.............Ws
3e1940 52 65 73 65 74 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 ResetMessage.webservices.dll..we
3e1960 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e1980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3e19a0 64 86 00 00 00 00 20 00 00 00 8a 00 04 00 57 73 52 65 73 65 74 4c 69 73 74 65 6e 65 72 00 77 65 d.............WsResetListener.we
3e19c0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e19e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3e1a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 89 00 04 00 57 73 ........`.......d.............Ws
3e1a20 52 65 73 65 74 48 65 61 70 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 ResetHeap.webservices.dll.webser
3e1a40 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e1a60 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3e1a80 00 00 1d 00 00 00 88 00 04 00 57 73 52 65 73 65 74 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 ..........WsResetError.webservic
3e1aa0 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e1ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3e1ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 87 00 04 00 57 73 52 65 73 65 74 43 ..`.......d.............WsResetC
3e1b00 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 hannel.webservices.dll..webservi
3e1b20 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e1b40 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
3e1b60 27 00 00 00 86 00 04 00 57 73 52 65 71 75 65 73 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 77 '.......WsRequestSecurityToken.w
3e1b80 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e1ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e1bc0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 85 00 04 00 51........`.......d.............
3e1be0 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a WsRequestReply.webservices.dll..
3e1c00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e1c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3e1c40 00 00 64 86 00 00 00 00 1d 00 00 00 84 00 04 00 57 73 52 65 6d 6f 76 65 4e 6f 64 65 00 77 65 62 ..d.............WsRemoveNode.web
3e1c60 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e1c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3e1ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 83 00 04 00 57 73 ........`.......d.....%.......Ws
3e1cc0 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 RemoveMappedHeader.webservices.d
3e1ce0 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/-1..........
3e1d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3e1d20 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 82 00 04 00 57 73 52 65 6d 6f 76 65 48 65 61 64 ......d.............WsRemoveHead
3e1d40 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e er.webservices.dll..webservices.
3e1d60 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e1d80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3e1da0 81 00 04 00 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 00 77 65 62 73 65 72 76 ....WsRemoveCustomHeader.webserv
3e1dc0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e1de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
3e1e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 80 00 04 00 57 73 52 65 67 69 ....`.......d.....-.......WsRegi
3e1e20 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 77 65 62 73 65 72 76 69 63 sterOperationForCancel.webservic
3e1e40 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e1e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3e1e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7f 00 04 00 57 73 52 65 63 65 69 76 ..`.......d.....!.......WsReceiv
3e1ea0 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 eMessage.webservices.dll..webser
3e1ec0 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e1ee0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
3e1f00 00 00 29 00 00 00 7e 00 04 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 6f 6d 42 79 74 ..)...~...WsReadXmlBufferFromByt
3e1f20 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e es.webservices.dll..webservices.
3e1f40 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e1f60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3e1f80 7d 00 04 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e }...WsReadXmlBuffer.webservices.
3e1fa0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e1fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3e1fe0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7c 00 04 00 57 73 52 65 61 64 56 61 6c 75 65 00 ......d.........|...WsReadValue.
3e2000 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e2020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e2040 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7b 00 04 00 47........`.......d.........{...
3e2060 57 73 52 65 61 64 54 79 70 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 WsReadType.webservices.dll..webs
3e2080 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e20a0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
3e20c0 00 00 00 00 25 00 00 00 7a 00 04 00 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 ....%...z...WsReadToStartElement
3e20e0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e2100 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e2120 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 79 00 ..55........`.......d.....#...y.
3e2140 04 00 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 ..WsReadStartElement.webservices
3e2160 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..webservices.dll/-1........
3e2180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3e21a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 78 00 04 00 57 73 52 65 61 64 53 74 61 72 `.......d.....%...x...WsReadStar
3e21c0 74 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 tAttribute.webservices.dll..webs
3e21e0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e2200 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3e2220 00 00 00 00 24 00 00 00 77 00 04 00 57 73 52 65 61 64 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 ....$...w...WsReadQualifiedName.
3e2240 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e2260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e2280 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 76 00 04 00 47........`.......d.........v...
3e22a0 57 73 52 65 61 64 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 WsReadNode.webservices.dll..webs
3e22c0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e22e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3e2300 00 00 00 00 1f 00 00 00 75 00 04 00 57 73 52 65 61 64 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 ........u...WsReadMetadata.webse
3e2320 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e2340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3e2360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 74 00 04 00 57 73 52 65 ......`.......d.....#...t...WsRe
3e2380 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a adMessageStart.webservices.dll..
3e23a0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e23c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3e23e0 00 00 64 86 00 00 00 00 21 00 00 00 73 00 04 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 ..d.....!...s...WsReadMessageEnd
3e2400 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e2420 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e2440 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 72 00 ..56........`.......d.....$...r.
3e2460 04 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 ..WsReadEnvelopeStart.webservice
3e2480 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 s.dll.webservices.dll/-1........
3e24a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3e24c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 71 00 04 00 57 73 52 65 61 64 45 6e 76 65 `.......d....."...q...WsReadEnve
3e24e0 6c 6f 70 65 45 6e 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 lopeEnd.webservices.dll.webservi
3e2500 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e2520 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
3e2540 2f 00 00 00 70 00 04 00 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 78 74 /...p...WsReadEndpointAddressExt
3e2560 65 6e 73 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 ension.webservices.dll..webservi
3e2580 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e25a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3e25c0 21 00 00 00 6f 00 04 00 57 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 !...o...WsReadEndElement.webserv
3e25e0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e2600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3e2620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 6e 00 04 00 57 73 52 65 61 64 ....`.......d.....#...n...WsRead
3e2640 45 6e 64 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 EndAttribute.webservices.dll..we
3e2660 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e2680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3e26a0 64 86 00 00 00 00 1e 00 00 00 6d 00 04 00 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 77 65 62 73 d.........m...WsReadElement.webs
3e26c0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 ervices.dll.webservices.dll/-1..
3e26e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3e2700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 6c 00 04 00 57 73 52 65 ......`.......d.........l...WsRe
3e2720 61 64 43 68 61 72 73 55 74 66 38 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 adCharsUtf8.webservices.dll.webs
3e2740 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e2760 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3e2780 00 00 00 00 1c 00 00 00 6b 00 04 00 57 73 52 65 61 64 43 68 61 72 73 00 77 65 62 73 65 72 76 69 ........k...WsReadChars.webservi
3e27a0 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e27c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3e27e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6a 00 04 00 57 73 52 65 61 64 42 79 ..`.......d.........j...WsReadBy
3e2800 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e tes.webservices.dll.webservices.
3e2820 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e2840 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3e2860 69 00 04 00 57 73 52 65 61 64 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a i...WsReadBody.webservices.dll..
3e2880 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e28a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3e28c0 00 00 64 86 00 00 00 00 20 00 00 00 68 00 04 00 57 73 52 65 61 64 41 74 74 72 69 62 75 74 65 00 ..d.........h...WsReadAttribute.
3e28e0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e2900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e2920 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 67 00 04 00 48........`.......d.........g...
3e2940 57 73 52 65 61 64 41 72 72 61 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 WsReadArray.webservices.dll.webs
3e2960 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e2980 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3e29a0 00 00 00 00 1c 00 00 00 66 00 04 00 57 73 50 75 73 68 42 79 74 65 73 00 77 65 62 73 65 72 76 69 ........f...WsPushBytes.webservi
3e29c0 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e29e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3e2a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 65 00 04 00 57 73 50 75 6c 6c 42 79 ..`.......d.........e...WsPullBy
3e2a20 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e tes.webservices.dll.webservices.
3e2a40 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e2a60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3e2a80 64 00 04 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 d...WsOpenServiceProxy.webservic
3e2aa0 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e2ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3e2ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 63 00 04 00 57 73 4f 70 65 6e 53 65 ..`.......d....."...c...WsOpenSe
3e2b00 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 rviceHost.webservices.dll.webser
3e2b20 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e2b40 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3e2b60 00 00 1f 00 00 00 62 00 04 00 57 73 4f 70 65 6e 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 ......b...WsOpenListener.webserv
3e2b80 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e2ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3e2bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 61 00 04 00 57 73 4f 70 65 6e ....`.......d.........a...WsOpen
3e2be0 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 Channel.webservices.dll.webservi
3e2c00 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e2c20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3e2c40 1d 00 00 00 60 00 04 00 57 73 4d 6f 76 65 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 ....`...WsMoveWriter.webservices
3e2c60 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..webservices.dll/-1........
3e2c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3e2ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5f 00 04 00 57 73 4d 6f 76 65 52 65 61 64 `.......d........._...WsMoveRead
3e2cc0 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e er.webservices.dll..webservices.
3e2ce0 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e2d00 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
3e2d20 5e 00 04 00 57 73 4d 61 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 77 65 62 ^...WsMatchPolicyAlternative.web
3e2d40 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e2d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
3e2d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 5d 00 04 00 57 73 ........`.......d.....)...]...Ws
3e2da0 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 77 65 62 73 65 72 76 69 63 MarkHeaderAsUnderstood.webservic
3e2dc0 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e2de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3e2e00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5c 00 04 00 57 73 49 6e 69 74 69 61 ..`.......d.....$...\...WsInitia
3e2e20 6c 69 7a 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 lizeMessage.webservices.dll.webs
3e2e40 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e2e60 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3e2e80 00 00 00 00 22 00 00 00 5b 00 04 00 57 73 47 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 77 65 ...."...[...WsGetXmlAttribute.we
3e2ea0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e2ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3e2ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5a 00 04 00 57 73 ........`.......d.....$...Z...Ws
3e2f00 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c GetWriterProperty.webservices.dl
3e2f20 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e2f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3e2f60 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 59 00 04 00 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 ....d.....$...Y...WsGetWriterPos
3e2f80 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 ition.webservices.dll.webservice
3e2fa0 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e2fc0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
3e2fe0 00 00 58 00 04 00 57 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 ..X...WsGetServiceProxyProperty.
3e3000 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e3020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e3040 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 57 00 04 00 61........`.......d.....)...W...
3e3060 57 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 WsGetServiceHostProperty.webserv
3e3080 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e30a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
3e30c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 56 00 04 00 57 73 47 65 74 53 ....`.......d.....+...V...WsGetS
3e30e0 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 ecurityTokenProperty.webservices
3e3100 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..webservices.dll/-1........
3e3120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
3e3140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 55 00 04 00 57 73 47 65 74 53 65 63 75 72 `.......d.....-...U...WsGetSecur
3e3160 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ityContextProperty.webservices.d
3e3180 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/-1..........
3e31a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3e31c0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 54 00 04 00 57 73 47 65 74 52 65 61 64 65 72 50 ......d.....$...T...WsGetReaderP
3e31e0 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 roperty.webservices.dll.webservi
3e3200 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e3220 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3e3240 24 00 00 00 53 00 04 00 57 73 47 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 $...S...WsGetReaderPosition.webs
3e3260 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 ervices.dll.webservices.dll/-1..
3e3280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3e32a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 52 00 04 00 57 73 47 65 ......`.......d.........R...WsGe
3e32c0 74 52 65 61 64 65 72 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 tReaderNode.webservices.dll.webs
3e32e0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e3300 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
3e3320 00 00 00 00 29 00 00 00 51 00 04 00 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 ....)...Q...WsGetPrefixFromNames
3e3340 70 61 63 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 pace.webservices.dll..webservice
3e3360 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e3380 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3e33a0 00 00 50 00 04 00 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 ..P...WsGetPolicyProperty.webser
3e33c0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 vices.dll.webservices.dll/-1....
3e33e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
3e3400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 4f 00 04 00 57 73 47 65 74 50 ....`.......d.....,...O...WsGetP
3e3420 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 77 65 62 73 65 72 76 69 63 65 olicyAlternativeCount.webservice
3e3440 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 s.dll.webservices.dll/-1........
3e3460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
3e3480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 4e 00 04 00 57 73 47 65 74 4f 70 65 72 61 `.......d.........N...WsGetOpera
3e34a0 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e tionContextProperty.webservices.
3e34c0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e34e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3e3500 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 4d 00 04 00 57 73 47 65 74 4e 61 6d 65 73 70 61 ......d.....)...M...WsGetNamespa
3e3520 63 65 46 72 6f 6d 50 72 65 66 69 78 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 ceFromPrefix.webservices.dll..we
3e3540 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e3560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
3e3580 64 86 00 00 00 00 34 00 00 00 4c 00 04 00 57 73 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 d.....4...L...WsGetMissingMetada
3e35a0 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c taDocumentAddress.webservices.dl
3e35c0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e35e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3e3600 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 4b 00 04 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 ....d.....&...K...WsGetMetadataP
3e3620 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 roperty.webservices.dll.webservi
3e3640 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e3660 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
3e3680 27 00 00 00 4a 00 04 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 77 '...J...WsGetMetadataEndpoints.w
3e36a0 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e36c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e36e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 49 00 04 00 57........`.......d.....%...I...
3e3700 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 WsGetMessageProperty.webservices
3e3720 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..webservices.dll/-1........
3e3740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3e3760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 48 00 04 00 57 73 47 65 74 4d 61 70 70 65 `.......d....."...H...WsGetMappe
3e3780 64 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 dHeader.webservices.dll.webservi
3e37a0 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e37c0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3e37e0 26 00 00 00 47 00 04 00 57 73 47 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 77 65 &...G...WsGetListenerProperty.we
3e3800 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e3820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3e3840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 46 00 04 00 57 73 ........`.......d....."...F...Ws
3e3860 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 GetHeapProperty.webservices.dll.
3e3880 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e38a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3e38c0 00 00 64 86 00 00 00 00 26 00 00 00 45 00 04 00 57 73 47 65 74 48 65 61 64 65 72 41 74 74 72 69 ..d.....&...E...WsGetHeaderAttri
3e38e0 62 75 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 butes.webservices.dll.webservice
3e3900 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e3920 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3e3940 00 00 44 00 04 00 57 73 47 65 74 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ..D...WsGetHeader.webservices.dl
3e3960 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e3980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
3e39a0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 43 00 04 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f ....d.....(...C...WsGetFaultErro
3e39c0 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 rProperty.webservices.dll.webser
3e39e0 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e3a00 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
3e3a20 00 00 26 00 00 00 42 00 04 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 ..&...B...WsGetFaultErrorDetail.
3e3a40 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e3a60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e3a80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 41 00 04 00 53........`.......d.....!...A...
3e3aa0 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c WsGetErrorString.webservices.dll
3e3ac0 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..webservices.dll/-1............
3e3ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3e3b00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 40 00 04 00 57 73 47 65 74 45 72 72 6f 72 50 72 6f 70 ....d.....#...@...WsGetErrorProp
3e3b20 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 erty.webservices.dll..webservice
3e3b40 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e3b60 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3e3b80 00 00 3f 00 04 00 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 77 65 62 73 65 72 76 69 63 65 ..?...WsGetDictionary.webservice
3e3ba0 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 s.dll.webservices.dll/-1........
3e3bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3e3be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3e 00 04 00 57 73 47 65 74 43 75 73 74 6f `.......d....."...>...WsGetCusto
3e3c00 6d 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 mHeader.webservices.dll.webservi
3e3c20 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e3c40 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
3e3c60 25 00 00 00 3d 00 04 00 57 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 77 65 62 %...=...WsGetChannelProperty.web
3e3c80 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e3ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3e3cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3c 00 04 00 57 73 ........`.......d.........<...Ws
3e3ce0 46 72 65 65 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 FreeWriter.webservices.dll..webs
3e3d00 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e3d20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
3e3d40 00 00 00 00 23 00 00 00 3b 00 04 00 57 73 46 72 65 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 ....#...;...WsFreeServiceProxy.w
3e3d60 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e3d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e3da0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3a 00 04 00 54........`.......d....."...:...
3e3dc0 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c WsFreeServiceHost.webservices.dl
3e3de0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e3e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3e3e20 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 39 00 04 00 57 73 46 72 65 65 53 65 63 75 72 69 74 79 ....d.....$...9...WsFreeSecurity
3e3e40 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 Token.webservices.dll.webservice
3e3e60 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e3e80 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3e3ea0 00 00 38 00 04 00 57 73 46 72 65 65 52 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ..8...WsFreeReader.webservices.d
3e3ec0 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/-1..........
3e3ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3e3f00 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 37 00 04 00 57 73 46 72 65 65 4d 65 74 61 64 61 ......d.........7...WsFreeMetada
3e3f20 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e ta.webservices.dll..webservices.
3e3f40 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e3f60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3e3f80 36 00 04 00 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6...WsFreeMessage.webservices.dl
3e3fa0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e3fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3e3fe0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 35 00 04 00 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 ....d.........5...WsFreeListener
3e4000 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e4020 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e4040 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 34 00 ..47........`.......d.........4.
3e4060 04 00 57 73 46 72 65 65 48 65 61 70 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 ..WsFreeHeap.webservices.dll..we
3e4080 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e40a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3e40c0 64 86 00 00 00 00 1c 00 00 00 33 00 04 00 57 73 46 72 65 65 45 72 72 6f 72 00 77 65 62 73 65 72 d.........3...WsFreeError.webser
3e40e0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 vices.dll.webservices.dll/-1....
3e4100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3e4120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 32 00 04 00 57 73 46 72 65 65 ....`.......d.........2...WsFree
3e4140 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 Channel.webservices.dll.webservi
3e4160 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e4180 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3e41a0 1e 00 00 00 31 00 04 00 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 ....1...WsFlushWriter.webservice
3e41c0 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 s.dll.webservices.dll/-1........
3e41e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3e4200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 30 00 04 00 57 73 46 6c 75 73 68 42 6f 64 `.......d.........0...WsFlushBod
3e4220 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c y.webservices.dll.webservices.dl
3e4240 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e4260 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2f 00 ..52........`.......d........./.
3e4280 04 00 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ..WsFindAttribute.webservices.dl
3e42a0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e42c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3e42e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2e 00 04 00 57 73 46 69 6c 6c 52 65 61 64 65 72 00 77 ....d.............WsFillReader.w
3e4300 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e4320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e4340 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2d 00 04 00 47........`.......d.........-...
3e4360 57 73 46 69 6c 6c 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 WsFillBody.webservices.dll..webs
3e4380 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e43a0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
3e43c0 00 00 00 00 25 00 00 00 2c 00 04 00 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 54 69 6d 65 ....%...,...WsFileTimeToDateTime
3e43e0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e4400 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e4420 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 2b 00 ..64........`.......d.....,...+.
3e4440 04 00 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 ..WsEndWriterCanonicalization.we
3e4460 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e4480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
3e44a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 2a 00 04 00 57 73 ........`.......d.....,...*...Ws
3e44c0 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 65 72 EndReaderCanonicalization.webser
3e44e0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 vices.dll.webservices.dll/-1....
3e4500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3e4520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 29 00 04 00 57 73 45 6e 63 6f ....`.......d.........)...WsEnco
3e4540 64 65 55 72 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 deUrl.webservices.dll.webservice
3e4560 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e4580 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3e45a0 00 00 28 00 04 00 57 73 44 65 63 6f 64 65 55 72 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ..(...WsDecodeUrl.webservices.dl
3e45c0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e45e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3e4600 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 27 00 04 00 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 ....d.....%...'...WsDateTimeToFi
3e4620 6c 65 54 69 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 leTime.webservices.dll..webservi
3e4640 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e4660 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
3e4680 29 00 00 00 26 00 04 00 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 6e )...&...WsCreateXmlSecurityToken
3e46a0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e46c0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e46e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 25 00 ..54........`.......d....."...%.
3e4700 04 00 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e ..WsCreateXmlBuffer.webservices.
3e4720 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e4740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3e4760 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 24 00 04 00 57 73 43 72 65 61 74 65 57 72 69 74 ......d.........$...WsCreateWrit
3e4780 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e er.webservices.dll..webservices.
3e47a0 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e47c0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
3e47e0 23 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 #...WsCreateServiceProxyFromTemp
3e4800 6c 61 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 late.webservices.dll..webservice
3e4820 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e4840 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
3e4860 00 00 22 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 .."...WsCreateServiceProxy.webse
3e4880 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e48a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3e48c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 21 00 04 00 57 73 43 72 ......`.......d.....$...!...WsCr
3e48e0 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 eateServiceHost.webservices.dll.
3e4900 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e4920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
3e4940 00 00 64 86 00 00 00 00 34 00 00 00 20 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 ..d.....4.......WsCreateServiceE
3e4960 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e ndpointFromTemplate.webservices.
3e4980 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e49a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3e49c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1f 00 04 00 57 73 43 72 65 61 74 65 52 65 61 64 ......d.............WsCreateRead
3e49e0 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e er.webservices.dll..webservices.
3e4a00 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e4a20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3e4a40 1e 00 04 00 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 ....WsCreateMetadata.webservices
3e4a60 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..webservices.dll/-1........
3e4a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
3e4aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 1d 00 04 00 57 73 43 72 65 61 74 65 4d 65 `.......d.....*.......WsCreateMe
3e4ac0 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 ssageForChannel.webservices.dll.
3e4ae0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e4b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3e4b20 00 00 64 86 00 00 00 00 20 00 00 00 1c 00 04 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 ..d.............WsCreateMessage.
3e4b40 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e4b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e4b80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1b 00 04 00 53........`.......d.....!.......
3e4ba0 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c WsCreateListener.webservices.dll
3e4bc0 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..webservices.dll/-1............
3e4be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3e4c00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1a 00 04 00 57 73 43 72 65 61 74 65 48 65 61 70 00 77 ....d.............WsCreateHeap.w
3e4c20 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e4c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e4c60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 19 00 04 00 59........`.......d.....'.......
3e4c80 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 WsCreateFaultFromError.webservic
3e4ca0 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e4cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3e4ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 18 00 04 00 57 73 43 72 65 61 74 65 ..`.......d.............WsCreate
3e4d00 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 Error.webservices.dll.webservice
3e4d20 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e4d40 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
3e4d60 00 00 17 00 04 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 65 6e 65 72 ......WsCreateChannelForListener
3e4d80 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e4da0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e4dc0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 16 00 ..52........`.......d...........
3e4de0 04 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ..WsCreateChannel.webservices.dl
3e4e00 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e4e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3e4e40 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 15 00 04 00 57 73 43 6f 70 79 4e 6f 64 65 00 77 65 62 ....d.............WsCopyNode.web
3e4e60 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e4e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3e4ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 14 00 04 00 57 73 ........`.......d.............Ws
3e4ec0 43 6f 70 79 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 CopyError.webservices.dll.webser
3e4ee0 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e4f00 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3e4f20 00 00 1d 00 00 00 13 00 04 00 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 77 65 62 73 65 72 76 69 63 ..........WsCombineUrl.webservic
3e4f40 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e4f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3e4f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 12 00 04 00 57 73 43 6c 6f 73 65 53 ..`.......d.....$.......WsCloseS
3e4fa0 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 erviceProxy.webservices.dll.webs
3e4fc0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e4fe0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
3e5000 00 00 00 00 23 00 00 00 11 00 04 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 00 77 ....#.......WsCloseServiceHost.w
3e5020 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e5040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e5060 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 10 00 04 00 52........`.......d.............
3e5080 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 WsCloseListener.webservices.dll.
3e50a0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e50c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3e50e0 00 00 64 86 00 00 00 00 1f 00 00 00 0f 00 04 00 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 6c 00 77 ..d.............WsCloseChannel.w
3e5100 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e5120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e5140 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0e 00 04 00 65........`.......d.....-.......
3e5160 57 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 77 65 62 WsCheckMustUnderstandHeaders.web
3e5180 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e51a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
3e51c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0d 00 04 00 57 73 ........`.......d.............Ws
3e51e0 43 61 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 Call.webservices.dll..webservice
3e5200 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e5220 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3e5240 00 00 0c 00 04 00 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 ......WsAsyncExecute.webservices
3e5260 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..webservices.dll/-1........
3e5280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3e52a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0b 00 04 00 57 73 41 6c 6c 6f 63 00 77 65 `.......d.............WsAlloc.we
3e52c0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e52e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3e5300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0a 00 04 00 57 73 ........`.......d.....!.......Ws
3e5320 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a AddressMessage.webservices.dll..
3e5340 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e5360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3e5380 00 00 64 86 00 00 00 00 22 00 00 00 09 00 04 00 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 ..d.....".......WsAddMappedHeade
3e53a0 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c r.webservices.dll.webservices.dl
3e53c0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e53e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 08 00 ..53........`.......d.....!.....
3e5400 04 00 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ..WsAddErrorString.webservices.d
3e5420 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/-1..........
3e5440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3e5460 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 57 73 41 64 64 43 75 73 74 6f 6d 48 ......d.....".......WsAddCustomH
3e5480 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 eader.webservices.dll.webservice
3e54a0 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e54c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3e54e0 00 00 06 00 04 00 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 ......WsAcceptChannel.webservice
3e5500 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 s.dll.webservices.dll/-1........
3e5520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3e5540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 05 00 04 00 57 73 41 62 6f 72 74 53 65 72 `.......d.....$.......WsAbortSer
3e5560 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 viceProxy.webservices.dll.webser
3e5580 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e55a0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3e55c0 00 00 23 00 00 00 04 00 04 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 ..#.......WsAbortServiceHost.web
3e55e0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e5600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3e5620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 57 73 ........`.......d.............Ws
3e5640 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 AbortListener.webservices.dll.we
3e5660 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e5680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3e56a0 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 57 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 77 65 62 d.............WsAbortChannel.web
3e56c0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e56e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3e5700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 00 04 00 57 73 ........`.......d.....!.......Ws
3e5720 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a AbandonMessage.webservices.dll..
3e5740 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e5760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3e5780 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 77 65 ..d.............WsAbandonCall.we
3e57a0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e57c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 ......................0.......29
3e57e0 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e1 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
3e5800 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........E.................
3e5820 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 ..@..B.idata$5..................
3e5840 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3e5860 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 16 00 09 00 00 00 ..................@.@...........
3e5880 00 00 0f 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 ...webservices.dll'.............
3e58a0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
3e58c0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
3e58e0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 21 00 00 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f ...............!....webservices_
3e5900 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f NULL_THUNK_DATA.webservices.dll/
3e5920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e5940 32 35 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bd 00 00 00 02 00 00 00 00 00 00 00 254.......`.d...................
3e5960 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........E...d...........
3e5980 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a9 00 00 00 ....@..B.idata$3................
3e59a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 77 65 62 ............@.0..............web
3e59c0 73 65 72 76 69 63 65 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 services.dll'.................!.
3e59e0 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
3e5a00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
3e5a20 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
3e5a40 45 53 43 52 49 50 54 4f 52 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ESCRIPTOR.webservices.dll/-1....
3e5a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 39 20 20 20 ..................0.......509...
3e5a80 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 13 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3e5aa0 24 53 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........E...................@.
3e5ac0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d1 00 00 00 e5 00 00 00 00 00 .B.idata$2......................
3e5ae0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 03 01 ......@.0..idata$6..............
3e5b00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 77 ..............@................w
3e5b20 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ebservices.dll'.................
3e5b40 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
3e5b60 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
3e5b80 00 00 00 05 00 00 00 03 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .........webservices.dll.@comp.i
3e5ba0 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.{...........................id
3e5bc0 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
3e5be0 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
3e5c00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 ...h.....$.................=....
3e5c20 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........Z...__IMPORT_DESCRIPTOR
3e5c40 5f 77 65 62 73 65 72 76 69 63 65 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 _webservices.__NULL_IMPORT_DESCR
3e5c60 49 50 54 4f 52 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 IPTOR..webservices_NULL_THUNK_DA
3e5c80 54 41 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..websocket.dll/..-1..........
3e5ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3e5cc0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0c 00 04 00 57 65 62 53 6f 63 6b 65 74 53 65 6e ......d.............WebSocketSen
3e5ce0 64 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 d.websocket.dll.websocket.dll/..
3e5d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e5d20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0b 00 04 00 51........`.......d.............
3e5d40 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a WebSocketReceive.websocket.dll..
3e5d60 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 websocket.dll/..-1..............
3e5d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3e5da0 00 00 64 86 00 00 00 00 29 00 00 00 0a 00 04 00 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 ..d.....).......WebSocketGetGlob
3e5dc0 61 6c 50 72 6f 70 65 72 74 79 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 alProperty.websocket.dll..websoc
3e5de0 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ket.dll/..-1....................
3e5e00 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
3e5e20 00 00 21 00 00 00 09 00 04 00 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 74 69 6f 6e 00 77 65 62 ..!.......WebSocketGetAction.web
3e5e40 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 socket.dll..websocket.dll/..-1..
3e5e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
3e5e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 08 00 04 00 57 65 62 53 ......`.......d.....*.......WebS
3e5ea0 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 ocketEndServerHandshake.websocke
3e5ec0 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.websocket.dll/..-1........
3e5ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
3e5f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 07 00 04 00 57 65 62 53 6f 63 6b 65 74 45 `.......d.....*.......WebSocketE
3e5f20 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 ndClientHandshake.websocket.dll.
3e5f40 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 websocket.dll/..-1..............
3e5f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3e5f80 00 00 64 86 00 00 00 00 24 00 00 00 06 00 04 00 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 ..d.....$.......WebSocketDeleteH
3e5fa0 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c andle.websocket.dll.websocket.dl
3e5fc0 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l/..-1......................0...
3e5fe0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3e6000 05 00 04 00 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 ....WebSocketCreateServerHandle.
3e6020 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 websocket.dll.websocket.dll/..-1
3e6040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
3e6060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 04 00 04 00 57 65 ........`.......d.....*.......We
3e6080 62 53 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 bSocketCreateClientHandle.websoc
3e60a0 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 ket.dll.websocket.dll/..-1......
3e60c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3e60e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 03 00 04 00 57 65 62 53 6f 63 6b 65 ..`.......d.....&.......WebSocke
3e6100 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 tCompleteAction.websocket.dll.we
3e6120 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bsocket.dll/..-1................
3e6140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
3e6160 64 86 00 00 00 00 2c 00 00 00 02 00 04 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 d.....,.......WebSocketBeginServ
3e6180 65 72 48 61 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 erHandshake.websocket.dll.websoc
3e61a0 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ket.dll/..-1....................
3e61c0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
3e61e0 00 00 2c 00 00 00 01 00 04 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 ..,.......WebSocketBeginClientHa
3e6200 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e ndshake.websocket.dll.websocket.
3e6220 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 dll/..-1......................0.
3e6240 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
3e6260 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 77 65 62 73 6f ......WebSocketAbortHandle.webso
3e6280 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 cket.dll..websocket.dll/..-1....
3e62a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 30 20 20 20 ..................0.......290...
3e62c0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 df 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3e62e0 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........C...................@.
3e6300 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cf 00 00 00 00 00 00 00 00 00 .B.idata$5......................
3e6320 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d7 00 ......@.@..idata$4..............
3e6340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 77 ..............@.@..............w
3e6360 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 ebsocket.dll'.................!.
3e6380 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
3e63a0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
3e63c0 00 00 00 02 00 00 00 02 00 1f 00 00 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c 5f 54 48 55 ..............websocket_NULL_THU
3e63e0 4e 4b 5f 44 41 54 41 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 NK_DATA.websocket.dll/..-1......
3e6400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 32 20 20 20 20 20 ................0.......252.....
3e6420 20 20 60 0a 64 86 02 00 00 00 00 00 bb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3e6440 00 00 00 00 00 00 00 00 43 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........C...d...............@..B
3e6460 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a7 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3e6480 00 00 00 00 40 00 30 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 77 65 62 73 6f 63 6b 65 74 2e 64 ....@.0..............websocket.d
3e64a0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
3e64c0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
3e64e0 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
3e6500 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
3e6520 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 websocket.dll/..-1..............
3e6540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......501.......`.d...
3e6560 00 00 00 00 0f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3e6580 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 C...................@..B.idata$2
3e65a0 00 00 00 00 00 00 00 00 14 00 00 00 cf 00 00 00 e3 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
3e65c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 01 01 00 00 e3 00 00 00 00 00 00 00 .idata$6........................
3e65e0 00 00 00 00 40 00 20 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 77 65 62 73 6f 63 6b 65 74 2e 64 ....@................websocket.d
3e6600 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
3e6620 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
3e6640 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 65 62 .............................web
3e6660 73 6f 63 6b 65 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 socket.dll.@comp.id.{...........
3e6680 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
3e66a0 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
3e66c0 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 ...h..idata$5@.......h....."....
3e66e0 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f .............;.............V..._
3e6700 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 6f 63 6b 65 74 00 5f 5f 4e _IMPORT_DESCRIPTOR_websocket.__N
3e6720 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 73 6f 63 6b 65 74 ULL_IMPORT_DESCRIPTOR..websocket
3e6740 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..wecapi.dll/...
3e6760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e6780 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0e 00 ..57........`.......d.....%.....
3e67a0 04 00 45 63 53 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 65 63 61 ..EcSetSubscriptionProperty.weca
3e67c0 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..wecapi.dll/.....-1......
3e67e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3e6800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0d 00 04 00 45 63 53 65 74 4f 62 6a ..`.......d.....$.......EcSetObj
3e6820 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 ectArrayProperty.wecapi.dll.weca
3e6840 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
3e6860 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3e6880 00 00 00 00 1e 00 00 00 0c 00 04 00 45 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 ............EcSaveSubscription.w
3e68a0 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ecapi.dll.wecapi.dll/.....-1....
3e68c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3e68e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0b 00 04 00 45 63 52 65 74 72 ....`.......d.............EcRetr
3e6900 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 ySubscription.wecapi.dll..wecapi
3e6920 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3e6940 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
3e6960 00 00 26 00 00 00 0a 00 04 00 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 ..&.......EcRemoveObjectArrayEle
3e6980 6d 65 6e 74 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ment.wecapi.dll.wecapi.dll/.....
3e69a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e69c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 09 00 04 00 54........`.......d.....".......
3e69e0 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 77 65 63 61 70 69 2e 64 6c EcOpenSubscriptionEnum.wecapi.dl
3e6a00 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wecapi.dll/.....-1............
3e6a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3e6a40 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 08 00 04 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 ....d.............EcOpenSubscrip
3e6a60 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 tion.wecapi.dll.wecapi.dll/.....
3e6a80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e6aa0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 07 00 04 00 58........`.......d.....&.......
3e6ac0 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 77 65 63 61 70 EcInsertObjectArrayElement.wecap
3e6ae0 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.wecapi.dll/.....-1........
3e6b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
3e6b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 06 00 04 00 45 63 47 65 74 53 75 62 73 63 `.......d.....*.......EcGetSubsc
3e6b40 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 00 77 65 63 61 70 69 2e 64 6c 6c 00 riptionRunTimeStatus.wecapi.dll.
3e6b60 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wecapi.dll/.....-1..............
3e6b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3e6ba0 00 00 64 86 00 00 00 00 25 00 00 00 05 00 04 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f ..d.....%.......EcGetSubscriptio
3e6bc0 6e 50 72 6f 70 65 72 74 79 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c nProperty.wecapi.dll..wecapi.dll
3e6be0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3e6c00 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3e6c20 00 00 04 00 04 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 77 65 63 61 70 ......EcGetObjectArraySize.wecap
3e6c40 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.wecapi.dll/.....-1........
3e6c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3e6c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 03 00 04 00 45 63 47 65 74 4f 62 6a 65 63 `.......d.....$.......EcGetObjec
3e6ca0 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 tArrayProperty.wecapi.dll.wecapi
3e6cc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3e6ce0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3e6d00 00 00 22 00 00 00 02 00 04 00 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e ..".......EcEnumNextSubscription
3e6d20 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .wecapi.dll.wecapi.dll/.....-1..
3e6d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3e6d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 01 00 04 00 45 63 44 65 ......`.......d.............EcDe
3e6d80 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 leteSubscription.wecapi.dll.weca
3e6da0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
3e6dc0 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
3e6de0 00 00 00 00 13 00 00 00 00 00 04 00 45 63 43 6c 6f 73 65 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a ............EcClose.wecapi.dll..
3e6e00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wecapi.dll/.....-1..............
3e6e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......284.......`.d...
3e6e40 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3e6e60 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
3e6e80 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3e6ea0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
3e6ec0 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 65 63 61 70 69 2e 64 6c 6c 27 ....@.@..............wecapi.dll'
3e6ee0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
3e6f00 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
3e6f20 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .{..............................
3e6f40 7f 77 65 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 63 61 70 69 2e 64 .wecapi_NULL_THUNK_DATA.wecapi.d
3e6f60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3e6f80 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 0.......249.......`.d...........
3e6fa0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
3e6fc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
3e6fe0 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
3e7000 00 00 00 00 0a 77 65 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....wecapi.dll'................
3e7020 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
3e7040 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
3e7060 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
3e7080 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 T_DESCRIPTOR..wecapi.dll/.....-1
3e70a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3e70c0 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
3e70e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
3e7100 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
3e7120 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
3e7140 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
3e7160 00 00 0a 77 65 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 ...wecapi.dll'.................!
3e7180 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
3e71a0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
3e71c0 00 00 05 00 00 00 03 00 77 65 63 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ........wecapi.dll..@comp.id.{..
3e71e0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
3e7200 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
3e7220 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
3e7240 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
3e7260 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 63 61 ....P...__IMPORT_DESCRIPTOR_weca
3e7280 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 63 pi.__NULL_IMPORT_DESCRIPTOR..wec
3e72a0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 api_NULL_THUNK_DATA.wer.dll/....
3e72c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3e72e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3e7300 14 00 04 00 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 77 65 72 2e 64 6c 6c ....WerStoreUploadReport.wer.dll
3e7320 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wer.dll/........-1............
3e7340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3e7360 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 13 00 04 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 ....d.....&.......WerStoreQueryR
3e7380 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f eportMetadataV3.wer.dll.wer.dll/
3e73a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3e73c0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3e73e0 26 00 00 00 12 00 04 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 &.......WerStoreQueryReportMetad
3e7400 61 74 61 56 32 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ataV2.wer.dll.wer.dll/........-1
3e7420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3e7440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 11 00 04 00 57 65 ........`.......d.....&.......We
3e7460 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 77 65 72 2e rStoreQueryReportMetadataV1.wer.
3e7480 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wer.dll/........-1..........
3e74a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3e74c0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 10 00 04 00 57 65 72 53 74 6f 72 65 50 75 72 67 ......d.............WerStorePurg
3e74e0 65 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.wer.dll.wer.dll/........-1....
3e7500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
3e7520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0f 00 04 00 57 65 72 53 74 6f ....`.......d.............WerSto
3e7540 72 65 4f 70 65 6e 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 reOpen.wer.dll..wer.dll/........
3e7560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e7580 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0e 00 04 00 50........`.......d.............
3e75a0 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 77 65 72 2e 64 6c 6c 00 77 65 WerStoreGetSizeOnDisk.wer.dll.we
3e75c0 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
3e75e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3e7600 64 86 00 00 00 00 1f 00 00 00 0d 00 04 00 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 d.............WerStoreGetReportC
3e7620 6f 75 6e 74 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ount.wer.dll..wer.dll/........-1
3e7640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3e7660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0c 00 04 00 57 65 ........`.......d.....!.......We
3e7680 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 77 65 72 2e 64 6c 6c 00 0a rStoreGetNextReportKey.wer.dll..
3e76a0 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wer.dll/........-1..............
3e76c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3e76e0 00 00 64 86 00 00 00 00 22 00 00 00 0b 00 04 00 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 ..d.....".......WerStoreGetFirst
3e7700 52 65 70 6f 72 74 4b 65 79 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 ReportKey.wer.dll.wer.dll/......
3e7720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e7740 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 0a 00 ..42........`.......d...........
3e7760 04 00 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f ..WerStoreClose.wer.dll.wer.dll/
3e7780 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3e77a0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
3e77c0 18 00 00 00 09 00 04 00 57 65 72 52 65 70 6f 72 74 53 75 62 6d 69 74 00 77 65 72 2e 64 6c 6c 00 ........WerReportSubmit.wer.dll.
3e77e0 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wer.dll/........-1..............
3e7800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3e7820 00 00 64 86 00 00 00 00 1d 00 00 00 08 00 04 00 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 ..d.............WerReportSetUIOp
3e7840 74 69 6f 6e 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tion.wer.dll..wer.dll/........-1
3e7860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3e7880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 07 00 04 00 57 65 ........`.......d.............We
3e78a0 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e rReportSetParameter.wer.dll.wer.
3e78c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3e78e0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
3e7900 00 00 00 00 18 00 00 00 06 00 04 00 57 65 72 52 65 70 6f 72 74 43 72 65 61 74 65 00 77 65 72 2e ............WerReportCreate.wer.
3e7920 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wer.dll/........-1..........
3e7940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3e7960 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 57 65 72 52 65 70 6f 72 74 43 6c 6f ......d.............WerReportClo
3e7980 73 65 48 61 6e 64 6c 65 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 seHandle.wer.dll..wer.dll/......
3e79a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e79c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 04 00 ..45........`.......d...........
3e79e0 04 00 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e ..WerReportAddFile.wer.dll..wer.
3e7a00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3e7a20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3e7a40 00 00 00 00 19 00 00 00 03 00 04 00 57 65 72 52 65 70 6f 72 74 41 64 64 44 75 6d 70 00 77 65 72 ............WerReportAddDump.wer
3e7a60 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wer.dll/........-1........
3e7a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3e7aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 02 00 04 00 57 65 72 52 65 6d 6f 76 65 45 `.......d.....%.......WerRemoveE
3e7ac0 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e xcludedApplication.wer.dll..wer.
3e7ae0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3e7b00 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
3e7b20 00 00 00 00 16 00 00 00 01 00 04 00 57 65 72 46 72 65 65 53 74 72 69 6e 67 00 77 65 72 2e 64 6c ............WerFreeString.wer.dl
3e7b40 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wer.dll/........-1............
3e7b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3e7b80 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 ....d.....".......WerAddExcluded
3e7ba0 41 70 70 6c 69 63 61 74 69 6f 6e 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 Application.wer.dll.wer.dll/....
3e7bc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3e7be0 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 ....278.......`.d...............
3e7c00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........=...........
3e7c20 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
3e7c40 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3e7c60 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3e7c80 0e 00 09 00 00 00 00 00 07 77 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .........wer.dll'...............
3e7ca0 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
3e7cc0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.{.............
3e7ce0 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..................wer_NULL_THUNK
3e7d00 5f 44 41 54 41 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.wer.dll/........-1........
3e7d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 ..............0.......246.......
3e7d40 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3e7d60 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......=...d...............@..B.i
3e7d80 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
3e7da0 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 77 65 72 2e 64 6c 6c 27 00 13 10 07 00 ..@.0..............wer.dll'.....
3e7dc0 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
3e7de0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e INK....................@comp.id.
3e7e00 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f {.............................._
3e7e20 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 65 72 2e 64 6c 6c 2f _NULL_IMPORT_DESCRIPTOR.wer.dll/
3e7e40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3e7e60 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 0.......477.......`.d...........
3e7e80 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 .........debug$S........=.......
3e7ea0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
3e7ec0 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3e7ee0 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3e7f00 02 00 00 00 0e 00 09 00 00 00 00 00 07 77 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .............wer.dll'...........
3e7f20 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
3e7f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
3e7f60 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 65 72 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e ...............wer.dll.@comp.id.
3e7f80 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 {...........................idat
3e7fa0 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
3e7fc0 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
3e7fe0 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 .h.......................5......
3e8000 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 .......J...__IMPORT_DESCRIPTOR_w
3e8020 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 72 er.__NULL_IMPORT_DESCRIPTOR..wer
3e8040 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..wevtapi.dll/..
3e8060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e8080 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 22 00 ..50........`.......d.........".
3e80a0 04 00 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 ..EvtUpdateBookmark.wevtapi.dll.
3e80c0 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wevtapi.dll/....-1..............
3e80e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3e8100 00 00 64 86 00 00 00 00 19 00 00 00 21 00 04 00 45 76 74 53 75 62 73 63 72 69 62 65 00 77 65 76 ..d.........!...EvtSubscribe.wev
3e8120 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tapi.dll..wevtapi.dll/....-1....
3e8140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
3e8160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 20 00 04 00 45 76 74 53 65 74 ....`.......d.....(.......EvtSet
3e8180 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c ChannelConfigProperty.wevtapi.dl
3e81a0 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wevtapi.dll/....-1............
3e81c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
3e81e0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 1f 00 04 00 45 76 74 53 65 65 6b 00 77 65 76 74 61 70 ....d.............EvtSeek.wevtap
3e8200 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.wevtapi.dll/....-1........
3e8220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3e8240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1e 00 04 00 45 76 74 53 61 76 65 43 68 61 `.......d.....!.......EvtSaveCha
3e8260 6e 6e 65 6c 43 6f 6e 66 69 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e nnelConfig.wevtapi.dll..wevtapi.
3e8280 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3e82a0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3e82c0 16 00 00 00 1d 00 04 00 45 76 74 52 65 6e 64 65 72 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 ........EvtRender.wevtapi.dll.we
3e82e0 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vtapi.dll/....-1................
3e8300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
3e8320 64 86 00 00 00 00 15 00 00 00 1c 00 04 00 45 76 74 51 75 65 72 79 00 77 65 76 74 61 70 69 2e 64 d.............EvtQuery.wevtapi.d
3e8340 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wevtapi.dll/....-1..........
3e8360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3e8380 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1b 00 04 00 45 76 74 4f 70 65 6e 53 65 73 73 69 ......d.............EvtOpenSessi
3e83a0 6f 6e 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 on.wevtapi.dll..wevtapi.dll/....
3e83c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e83e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1a 00 04 00 57........`.......d.....%.......
3e8400 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 77 65 76 74 61 70 69 EvtOpenPublisherMetadata.wevtapi
3e8420 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wevtapi.dll/....-1........
3e8440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3e8460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 19 00 04 00 45 76 74 4f 70 65 6e 50 75 62 `.......d.....!.......EvtOpenPub
3e8480 6c 69 73 68 65 72 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e lisherEnum.wevtapi.dll..wevtapi.
3e84a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3e84c0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
3e84e0 17 00 00 00 18 00 04 00 45 76 74 4f 70 65 6e 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a ........EvtOpenLog.wevtapi.dll..
3e8500 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wevtapi.dll/....-1..............
3e8520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3e8540 00 00 64 86 00 00 00 00 25 00 00 00 17 00 04 00 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 ..d.....%.......EvtOpenEventMeta
3e8560 64 61 74 61 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c dataEnum.wevtapi.dll..wevtapi.dl
3e8580 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3e85a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3e85c0 00 00 16 00 04 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 77 65 76 74 61 70 69 ......EvtOpenChannelEnum.wevtapi
3e85e0 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wevtapi.dll/....-1........
3e8600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3e8620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 15 00 04 00 45 76 74 4f 70 65 6e 43 68 61 `.......d.....!.......EvtOpenCha
3e8640 6e 6e 65 6c 43 6f 6e 66 69 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e nnelConfig.wevtapi.dll..wevtapi.
3e8660 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3e8680 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3e86a0 1f 00 00 00 14 00 04 00 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 77 65 76 74 61 ........EvtNextPublisherId.wevta
3e86c0 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..wevtapi.dll/....-1......
3e86e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3e8700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 13 00 04 00 45 76 74 4e 65 78 74 45 ..`.......d.....!.......EvtNextE
3e8720 76 65 6e 74 4d 65 74 61 64 61 74 61 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 ventMetadata.wevtapi.dll..wevtap
3e8740 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3e8760 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3e8780 00 00 1f 00 00 00 12 00 04 00 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 77 65 76 ..........EvtNextChannelPath.wev
3e87a0 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tapi.dll..wevtapi.dll/....-1....
3e87c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
3e87e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 11 00 04 00 45 76 74 4e 65 78 ....`.......d.............EvtNex
3e8800 74 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.wevtapi.dll.wevtapi.dll/....-1
3e8820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3e8840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 10 00 04 00 45 76 ........`.......d.............Ev
3e8860 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 tGetQueryInfo.wevtapi.dll.wevtap
3e8880 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3e88a0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
3e88c0 00 00 2c 00 00 00 0f 00 04 00 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 ..,.......EvtGetPublisherMetadat
3e88e0 61 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c aProperty.wevtapi.dll.wevtapi.dl
3e8900 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3e8920 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3e8940 00 00 0e 00 04 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 77 65 76 74 ......EvtGetObjectArraySize.wevt
3e8960 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.wevtapi.dll/....-1......
3e8980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3e89a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0d 00 04 00 45 76 74 47 65 74 4f 62 ..`.......d.....&.......EvtGetOb
3e89c0 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 jectArrayProperty.wevtapi.dll.we
3e89e0 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vtapi.dll/....-1................
3e8a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3e8a20 64 86 00 00 00 00 1a 00 00 00 0c 00 04 00 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 77 65 76 74 d.............EvtGetLogInfo.wevt
3e8a40 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.wevtapi.dll/....-1......
3e8a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3e8a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0b 00 04 00 45 76 74 47 65 74 45 78 ..`.......d.....!.......EvtGetEx
3e8aa0 74 65 6e 64 65 64 53 74 61 74 75 73 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 tendedStatus.wevtapi.dll..wevtap
3e8ac0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3e8ae0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
3e8b00 00 00 28 00 00 00 0a 00 04 00 45 76 74 47 65 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f ..(.......EvtGetEventMetadataPro
3e8b20 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 perty.wevtapi.dll.wevtapi.dll/..
3e8b40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e8b60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 09 00 ..48........`.......d...........
3e8b80 04 00 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 ..EvtGetEventInfo.wevtapi.dll.we
3e8ba0 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vtapi.dll/....-1................
3e8bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3e8be0 64 86 00 00 00 00 28 00 00 00 08 00 04 00 45 76 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 d.....(.......EvtGetChannelConfi
3e8c00 67 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c gProperty.wevtapi.dll.wevtapi.dl
3e8c20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3e8c40 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3e8c60 00 00 07 00 04 00 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 77 65 76 74 61 70 69 2e 64 ......EvtFormatMessage.wevtapi.d
3e8c80 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wevtapi.dll/....-1..........
3e8ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3e8cc0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 06 00 04 00 45 76 74 45 78 70 6f 72 74 4c 6f 67 ......d.............EvtExportLog
3e8ce0 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wevtapi.dll..wevtapi.dll/....-1
3e8d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3e8d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 05 00 04 00 45 76 ........`.......d.....#.......Ev
3e8d40 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 77 65 76 74 61 70 69 2e 64 6c 6c tCreateRenderContext.wevtapi.dll
3e8d60 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wevtapi.dll/....-1............
3e8d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3e8da0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 04 00 04 00 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d ....d.............EvtCreateBookm
3e8dc0 61 72 6b 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ark.wevtapi.dll.wevtapi.dll/....
3e8de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e8e00 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 03 00 04 00 41........`.......d.............
3e8e20 45 76 74 43 6c 6f 73 65 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c EvtClose.wevtapi.dll..wevtapi.dl
3e8e40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3e8e60 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
3e8e80 00 00 02 00 04 00 45 76 74 43 6c 65 61 72 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 ......EvtClearLog.wevtapi.dll.we
3e8ea0 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vtapi.dll/....-1................
3e8ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3e8ee0 64 86 00 00 00 00 16 00 00 00 01 00 04 00 45 76 74 43 61 6e 63 65 6c 00 77 65 76 74 61 70 69 2e d.............EvtCancel.wevtapi.
3e8f00 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wevtapi.dll/....-1..........
3e8f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3e8f40 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 76 74 41 72 63 68 69 76 65 45 78 ......d.....".......EvtArchiveEx
3e8f60 70 6f 72 74 65 64 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c portedLog.wevtapi.dll.wevtapi.dl
3e8f80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3e8fa0 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 ......286.......`.d.............
3e8fc0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
3e8fe0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
3e9000 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
3e9020 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
3e9040 00 00 12 00 09 00 00 00 00 00 0b 77 65 76 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........wevtapi.dll'.........
3e9060 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
3e9080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
3e90a0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 77 65 76 74 61 70 69 5f ........................wevtapi_
3e90c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.wevtapi.dll/....
3e90e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e9100 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 250.......`.d...................
3e9120 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...d...........
3e9140 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 ....@..B.idata$3................
3e9160 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 65 76 ............@.0..............wev
3e9180 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d tapi.dll'.................!..{.M
3e91a0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3e91c0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
3e91e0 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
3e9200 49 50 54 4f 52 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.wevtapi.dll/....-1........
3e9220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 ..............0.......493.......
3e9240 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3e9260 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
3e9280 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 data$2..........................
3e92a0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 ..@.0..idata$6..................
3e92c0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 65 76 74 61 ..........@................wevta
3e92e0 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 pi.dll'.................!..{.Mic
3e9300 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
3e9320 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
3e9340 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .wevtapi.dll.@comp.id.{.........
3e9360 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
3e9380 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
3e93a0 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 .....h..idata$5@.......h........
3e93c0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 ...............9.............R..
3e93e0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 76 74 61 70 69 00 5f 5f 4e .__IMPORT_DESCRIPTOR_wevtapi.__N
3e9400 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 76 74 61 70 69 5f 4e ULL_IMPORT_DESCRIPTOR..wevtapi_N
3e9420 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 ULL_THUNK_DATA..winbio.dll/.....
3e9440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e9460 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 35 00 04 00 42........`.......d.........5...
3e9480 57 69 6e 42 69 6f 57 61 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c WinBioWait.winbio.dll.winbio.dll
3e94a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3e94c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3e94e0 00 00 34 00 04 00 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 ..4...WinBioVerifyWithCallback.w
3e9500 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 inbio.dll.winbio.dll/.....-1....
3e9520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3e9540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 33 00 04 00 57 69 6e 42 69 6f ....`.......d.........3...WinBio
3e9560 56 65 72 69 66 79 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 Verify.winbio.dll.winbio.dll/...
3e9580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e95a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 32 00 ..60........`.......d.....(...2.
3e95c0 04 00 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 77 ..WinBioUnregisterEventMonitor.w
3e95e0 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 inbio.dll.winbio.dll/.....-1....
3e9600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3e9620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 31 00 04 00 57 69 6e 42 69 6f ....`.......d.........1...WinBio
3e9640 55 6e 6c 6f 63 6b 55 6e 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c UnlockUnit.winbio.dll.winbio.dll
3e9660 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3e9680 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3e96a0 00 00 30 00 04 00 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 77 69 6e 62 69 6f 2e 64 ..0...WinBioSetProperty.winbio.d
3e96c0 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winbio.dll/.....-1..........
3e96e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3e9700 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2f 00 04 00 57 69 6e 42 69 6f 53 65 74 43 72 65 ......d........./...WinBioSetCre
3e9720 64 65 6e 74 69 61 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 dential.winbio.dll..winbio.dll/.
3e9740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3e9760 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3e9780 2e 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 77 69 6e 62 69 ....WinBioRemoveCredential.winbi
3e97a0 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 o.dll.winbio.dll/.....-1........
3e97c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
3e97e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 2d 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f `.......d.....,...-...WinBioRemo
3e9800 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 6e 62 69 6f 2e 64 6c veAllDomainCredentials.winbio.dl
3e9820 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winbio.dll/.....-1............
3e9840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3e9860 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2c 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c ....d.....&...,...WinBioRemoveAl
3e9880 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 lCredentials.winbio.dll.winbio.d
3e98a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3e98c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3e98e0 1e 00 00 00 2b 00 04 00 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 77 69 6e 62 69 ....+...WinBioReleaseFocus.winbi
3e9900 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 o.dll.winbio.dll/.....-1........
3e9920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3e9940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2a 00 04 00 57 69 6e 42 69 6f 52 65 67 69 `.......d.....&...*...WinBioRegi
3e9960 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 sterEventMonitor.winbio.dll.winb
3e9980 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 io.dll/.....-1..................
3e99a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3e99c0 00 00 00 00 1d 00 00 00 29 00 04 00 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 69 ........)...WinBioOpenSession.wi
3e99e0 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nbio.dll..winbio.dll/.....-1....
3e9a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3e9a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 28 00 04 00 57 69 6e 42 69 6f ....`.......d.....!...(...WinBio
3e9a40 4d 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 MonitorPresence.winbio.dll..winb
3e9a60 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 io.dll/.....-1..................
3e9a80 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
3e9aa0 00 00 00 00 25 00 00 00 27 00 04 00 57 69 6e 42 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 ....%...'...WinBioLogonIdentifie
3e9ac0 64 55 73 65 72 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 dUser.winbio.dll..winbio.dll/...
3e9ae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e9b00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 26 00 ..46........`.......d.........&.
3e9b20 04 00 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 ..WinBioLockUnit.winbio.dll.winb
3e9b40 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 io.dll/.....-1..................
3e9b60 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
3e9b80 00 00 00 00 2a 00 00 00 25 00 04 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 ....*...%...WinBioLocateSensorWi
3e9ba0 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c thCallback.winbio.dll.winbio.dll
3e9bc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3e9be0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3e9c00 00 00 24 00 04 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 77 69 6e 62 69 6f 2e ..$...WinBioLocateSensor.winbio.
3e9c20 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winbio.dll/.....-1..........
3e9c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3e9c60 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 23 00 04 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 ......d.........#...WinBioImprov
3e9c80 65 45 6e 64 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 eEnd.winbio.dll.winbio.dll/.....
3e9ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e9cc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 22 00 04 00 50........`.......d........."...
3e9ce0 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 WinBioImproveBegin.winbio.dll.wi
3e9d00 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nbio.dll/.....-1................
3e9d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3e9d40 64 86 00 00 00 00 26 00 00 00 21 00 04 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 57 69 74 68 d.....&...!...WinBioIdentifyWith
3e9d60 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 Callback.winbio.dll.winbio.dll/.
3e9d80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3e9da0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3e9dc0 20 00 04 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 ....WinBioIdentify.winbio.dll.wi
3e9de0 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nbio.dll/.....-1................
3e9e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3e9e20 64 86 00 00 00 00 1d 00 00 00 1f 00 04 00 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 d.............WinBioGetProperty.
3e9e40 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 winbio.dll..winbio.dll/.....-1..
3e9e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3e9e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1e 00 04 00 57 69 6e 42 ......`.......d.....!.......WinB
3e9ea0 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 ioGetLogonSetting.winbio.dll..wi
3e9ec0 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nbio.dll/.....-1................
3e9ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3e9f00 64 86 00 00 00 00 24 00 00 00 1d 00 04 00 57 69 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 d.....$.......WinBioGetEnrolledF
3e9f20 61 63 74 6f 72 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 actors.winbio.dll.winbio.dll/...
3e9f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e9f60 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1c 00 ..55........`.......d.....#.....
3e9f80 04 00 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 77 69 6e 62 69 6f ..WinBioGetEnabledSetting.winbio
3e9fa0 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winbio.dll/.....-1........
3e9fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3e9fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1b 00 04 00 57 69 6e 42 69 6f 47 65 74 44 `.......d.....'.......WinBioGetD
3ea000 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 omainLogonSetting.winbio.dll..wi
3ea020 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nbio.dll/.....-1................
3ea040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3ea060 64 86 00 00 00 00 24 00 00 00 1a 00 04 00 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 d.....$.......WinBioGetCredentia
3ea080 6c 53 74 61 74 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 lState.winbio.dll.winbio.dll/...
3ea0a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ea0c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 19 00 ..42........`.......d...........
3ea0e0 04 00 57 69 6e 42 69 6f 46 72 65 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 ..WinBioFree.winbio.dll.winbio.d
3ea100 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ea120 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3ea140 26 00 00 00 18 00 04 00 57 69 6e 42 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 &.......WinBioEnumServiceProvide
3ea160 72 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rs.winbio.dll.winbio.dll/.....-1
3ea180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3ea1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 17 00 04 00 57 69 ........`.......d.....!.......Wi
3ea1c0 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a nBioEnumEnrollments.winbio.dll..
3ea1e0 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winbio.dll/.....-1..............
3ea200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3ea220 00 00 64 86 00 00 00 00 1f 00 00 00 16 00 04 00 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 ..d.............WinBioEnumDataba
3ea240 73 65 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 ses.winbio.dll..winbio.dll/.....
3ea260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ea280 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 15 00 04 00 56........`.......d.....$.......
3ea2a0 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 77 69 6e 62 69 6f 2e WinBioEnumBiometricUnits.winbio.
3ea2c0 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winbio.dll/.....-1..........
3ea2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3ea300 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 14 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c ......d.............WinBioEnroll
3ea320 53 65 6c 65 63 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 Select.winbio.dll.winbio.dll/...
3ea340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ea360 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 13 00 ..51........`.......d...........
3ea380 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 77 69 6e 62 69 6f 2e 64 6c 6c ..WinBioEnrollDiscard.winbio.dll
3ea3a0 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winbio.dll/.....-1............
3ea3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3ea3e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 12 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f ....d.............WinBioEnrollCo
3ea400 6d 6d 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 mmit.winbio.dll.winbio.dll/.....
3ea420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ea440 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 11 00 04 00 63........`.......d.....+.......
3ea460 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 WinBioEnrollCaptureWithCallback.
3ea480 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 winbio.dll..winbio.dll/.....-1..
3ea4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3ea4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 10 00 04 00 57 69 6e 42 ......`.......d.............WinB
3ea4e0 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 ioEnrollCapture.winbio.dll..winb
3ea500 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 io.dll/.....-1..................
3ea520 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3ea540 00 00 00 00 1d 00 00 00 0f 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 77 69 ............WinBioEnrollBegin.wi
3ea560 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nbio.dll..winbio.dll/.....-1....
3ea580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3ea5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0e 00 04 00 57 69 6e 42 69 6f ....`.......d.............WinBio
3ea5c0 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f DeleteTemplate.winbio.dll.winbio
3ea5e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ea600 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
3ea620 00 00 27 00 00 00 0d 00 04 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 ..'.......WinBioControlUnitPrivi
3ea640 6c 65 67 65 64 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 leged.winbio.dll..winbio.dll/...
3ea660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ea680 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0c 00 ..49........`.......d...........
3ea6a0 04 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a ..WinBioControlUnit.winbio.dll..
3ea6c0 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winbio.dll/.....-1..............
3ea6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3ea700 00 00 64 86 00 00 00 00 1e 00 00 00 0b 00 04 00 57 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 ..d.............WinBioCloseSessi
3ea720 6f 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 on.winbio.dll.winbio.dll/.....-1
3ea740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3ea760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 57 69 ........`.......d.............Wi
3ea780 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 nBioCloseFramework.winbio.dll.wi
3ea7a0 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nbio.dll/.....-1................
3ea7c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
3ea7e0 64 86 00 00 00 00 2b 00 00 00 09 00 04 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c d.....+.......WinBioCaptureSampl
3ea800 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f eWithCallback.winbio.dll..winbio
3ea820 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ea840 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3ea860 00 00 1f 00 00 00 08 00 04 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 00 77 69 ..........WinBioCaptureSample.wi
3ea880 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nbio.dll..winbio.dll/.....-1....
3ea8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3ea8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 07 00 04 00 57 69 6e 42 69 6f ....`.......d.............WinBio
3ea8e0 43 61 6e 63 65 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 Cancel.winbio.dll.winbio.dll/...
3ea900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ea920 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 06 00 ..54........`.......d.....".....
3ea940 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 69 6e 62 69 6f 2e ..WinBioAsyncOpenSession.winbio.
3ea960 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winbio.dll/.....-1..........
3ea980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3ea9a0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 05 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f ......d.....$.......WinBioAsyncO
3ea9c0 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 penFramework.winbio.dll.winbio.d
3ea9e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3eaa00 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
3eaa20 2e 00 00 00 04 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 ........WinBioAsyncMonitorFramew
3eaa40 6f 72 6b 43 68 61 6e 67 65 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c orkChanges.winbio.dll.winbio.dll
3eaa60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3eaa80 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
3eaaa0 00 00 03 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 ......WinBioAsyncEnumServiceProv
3eaac0 69 64 65 72 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 iders.winbio.dll..winbio.dll/...
3eaae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3eab00 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 02 00 ..56........`.......d.....$.....
3eab20 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 77 69 6e 62 69 ..WinBioAsyncEnumDatabases.winbi
3eab40 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 o.dll.winbio.dll/.....-1........
3eab60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3eab80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 01 00 04 00 57 69 6e 42 69 6f 41 73 79 6e `.......d.....).......WinBioAsyn
3eaba0 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a cEnumBiometricUnits.winbio.dll..
3eabc0 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winbio.dll/.....-1..............
3eabe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3eac00 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 63 71 75 69 72 65 46 6f 63 ..d.............WinBioAcquireFoc
3eac20 75 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 us.winbio.dll.winbio.dll/.....-1
3eac40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
3eac60 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
3eac80 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
3eaca0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 ..@..B.idata$5..................
3eacc0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3eace0 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 ..................@.@...........
3ead00 00 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 ...winbio.dll'.................!
3ead20 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
3ead40 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
3ead60 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 69 6e 62 69 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............winbio_NULL_THUNK
3ead80 5f 44 41 54 41 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.winbio.dll/.....-1........
3eada0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 ..............0.......249.......
3eadc0 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3eade0 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...d...............@..B.i
3eae00 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
3eae20 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 27 00 13 ..@.0..............winbio.dll'..
3eae40 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
3eae60 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
3eae80 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.{............................
3eaea0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 62 ..__NULL_IMPORT_DESCRIPTOR..winb
3eaec0 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 io.dll/.....-1..................
3eaee0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......490.......`.d.......
3eaf00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
3eaf20 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3eaf40 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3eaf60 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3eaf80 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 27 00 13 10 07 @................winbio.dll'....
3eafa0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
3eafc0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
3eafe0 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 62 69 6f 2e 64 6c 6c ......................winbio.dll
3eb000 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
3eb020 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
3eb040 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
3eb060 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h...................
3eb080 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....8.............P...__IMPORT_D
3eb0a0 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 62 69 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_winbio.__NULL_IMPORT_D
3eb0c0 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 62 69 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..winbio_NULL_THUNK_DAT
3eb0e0 41 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./2874...........-1............
3eb100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......76........`...
3eb120 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 00 00 04 00 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 ....d.....8.......MLCreateOperat
3eb140 6f 72 52 65 67 69 73 74 72 79 00 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 orRegistry.windows.ai.machinelea
3eb160 72 6e 69 6e 67 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 rning.dll./2874...........-1....
3eb180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 34 20 20 20 ..................0.......324...
3eb1a0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3eb1c0 24 53 00 00 00 00 00 00 00 00 54 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........T...................@.
3eb1e0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e0 00 00 00 00 00 00 00 00 00 .B.idata$5......................
3eb200 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e8 00 ......@.@..idata$4..............
3eb220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 25 00 09 00 00 00 00 00 1e 77 ..............@.@.....%........w
3eb240 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c 27 00 13 indows.ai.machinelearning.dll'..
3eb260 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ...............!..{.Microsoft.(R
3eb280 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b ).LINK................@comp.id.{
3eb2a0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 30 00 00 00 7f 77 ..........................0....w
3eb2c0 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 indows.ai.machinelearning_NULL_T
3eb2e0 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./2874...........-1....
3eb300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 39 20 20 20 ..................0.......269...
3eb320 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3eb340 24 53 00 00 00 00 00 00 00 00 54 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........T...d...............@.
3eb360 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b8 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3eb380 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 25 00 09 00 00 00 00 00 1e 77 69 6e 64 6f 77 73 2e 61 ......@.0.....%........windows.a
3eb3a0 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 i.machinelearning.dll'..........
3eb3c0 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
3eb3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff ..................@comp.id.{....
3eb400 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
3eb420 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2874.......
3eb440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3eb460 20 20 20 20 35 37 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 32 01 00 00 08 00 00 00 ....570.......`.d.......2.......
3eb480 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 54 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........T...........
3eb4a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
3eb4c0 e0 00 00 00 f4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
3eb4e0 00 00 00 00 20 00 00 00 12 01 00 00 f4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
3eb500 25 00 09 00 00 00 00 00 1e 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e %........windows.ai.machinelearn
3eb520 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 ing.dll'.................!..{.Mi
3eb540 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3eb560 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
3eb580 03 00 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c ..windows.ai.machinelearning.dll
3eb5a0 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
3eb5c0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
3eb5e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
3eb600 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 33 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....3.............
3eb620 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....L.............x...__IMPORT_D
3eb640 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 ESCRIPTOR_windows.ai.machinelear
3eb660 6e 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 ning.__NULL_IMPORT_DESCRIPTOR..w
3eb680 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 indows.ai.machinelearning_NULL_T
3eb6a0 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 30 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./2905...........-1....
3eb6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
3eb6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 50 64 66 43 72 65 ....`.......d.....'.......PdfCre
3eb700 61 74 65 52 65 6e 64 65 72 65 72 00 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c ateRenderer.windows.data.pdf.dll
3eb720 00 0a 2f 32 39 30 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2905...........-1............
3eb740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......304.......`.d.
3eb760 03 00 00 00 00 00 e6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3eb780 00 00 4a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..J...................@..B.idata
3eb7a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3eb7c0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 de 00 00 00 00 00 00 00 00 00 @..idata$4......................
3eb7e0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1b 00 09 00 00 00 00 00 14 77 69 6e 64 6f 77 73 2e 64 ......@.@..............windows.d
3eb800 61 74 61 2e 70 64 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e ata.pdf.dll'.................!..
3eb820 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
3eb840 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
3eb860 00 00 02 00 00 00 02 00 26 00 00 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 5f 4e 55 ........&....windows.data.pdf_NU
3eb880 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 30 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./2905...........-1
3eb8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
3eb8c0 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c2 00 00 00 02 00 00 00 00 00 00 00 2e 64 9.......`.d....................d
3eb8e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4a 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........J...d.............
3eb900 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ae 00 00 00 00 00 ..@..B.idata$3..................
3eb920 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 1b 00 09 00 00 00 00 00 14 77 69 6e 64 6f ..........@.0..............windo
3eb940 77 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e ws.data.pdf.dll'................
3eb960 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
3eb980 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
3eb9a0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
3eb9c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 30 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 T_DESCRIPTOR../2905...........-1
3eb9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3eba00 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 1e 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
3eba20 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........J.................
3eba40 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d6 00 00 00 ea 00 ..@..B.idata$2..................
3eba60 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ..........@.0..idata$6..........
3eba80 00 00 08 01 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1b 00 09 00 00 00 ..................@.............
3ebaa0 00 00 14 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...windows.data.pdf.dll'........
3ebac0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
3ebae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 ................................
3ebb00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 ..................windows.data.p
3ebb20 64 66 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 df.dll..@comp.id.{..............
3ebb40 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
3ebb60 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
3ebb80 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 29 00 00 00 00 00 00 00 h..idata$5@.......h.....).......
3ebba0 00 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 5f 5f 49 4d ..........B.............d...__IM
3ebbc0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 PORT_DESCRIPTOR_windows.data.pdf
3ebbe0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f .__NULL_IMPORT_DESCRIPTOR..windo
3ebc00 77 73 2e 64 61 74 61 2e 70 64 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 32 ws.data.pdf_NULL_THUNK_DATA./292
3ebc20 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6...........-1..................
3ebc40 20 20 20 20 30 20 20 20 20 20 20 20 31 30 35 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......105.......`.......d.
3ebc60 00 00 00 00 55 00 00 00 07 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 ....U.......CreateRenderAudioSta
3ebc80 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c teMonitorForCategoryAndDeviceRol
3ebca0 65 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c e.windows.media.mediacontrol.dll
3ebcc0 00 0a 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2926...........-1............
3ebce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 33 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......103.......`...
3ebd00 ff ff 00 00 64 86 00 00 00 00 53 00 00 00 06 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 ....d.....S.......CreateRenderAu
3ebd20 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 dioStateMonitorForCategoryAndDev
3ebd40 69 63 65 49 64 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c iceId.windows.media.mediacontrol
3ebd60 2e 64 6c 6c 00 0a 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2926...........-1........
3ebd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 ..............0.......92........
3ebda0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 05 00 04 00 43 72 65 61 74 65 52 65 6e 64 `.......d.....H.......CreateRend
3ebdc0 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 77 erAudioStateMonitorForCategory.w
3ebde0 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 32 indows.media.mediacontrol.dll./2
3ebe00 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 926...........-1................
3ebe20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......81........`.......
3ebe40 64 86 00 00 00 00 3d 00 00 00 04 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 d.....=.......CreateRenderAudioS
3ebe60 74 61 74 65 4d 6f 6e 69 74 6f 72 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 tateMonitor.windows.media.mediac
3ebe80 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 0a 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ontrol.dll../2926...........-1..
3ebea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 36 20 ....................0.......106.
3ebec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 56 00 00 00 03 00 04 00 43 72 65 61 ......`.......d.....V.......Crea
3ebee0 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 teCaptureAudioStateMonitorForCat
3ebf00 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 egoryAndDeviceRole.windows.media
3ebf20 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 .mediacontrol.dll./2926.........
3ebf40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ebf60 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 54 00 00 00 02 00 ..104.......`.......d.....T.....
3ebf80 04 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 ..CreateCaptureAudioStateMonitor
3ebfa0 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 77 69 6e 64 6f 77 73 2e 6d ForCategoryAndDeviceId.windows.m
3ebfc0 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 32 39 32 36 20 20 20 20 20 edia.mediacontrol.dll./2926.....
3ebfe0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ec000 20 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 49 00 ......93........`.......d.....I.
3ec020 00 00 01 00 04 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e ......CreateCaptureAudioStateMon
3ec040 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 itorForCategory.windows.media.me
3ec060 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 0a 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 20 20 diacontrol.dll../2926...........
3ec080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ec0a0 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 82........`.......d.....>.......
3ec0c0 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 77 CreateCaptureAudioStateMonitor.w
3ec0e0 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 32 indows.media.mediacontrol.dll./2
3ec100 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 926...........-1................
3ec120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......324.......`.d.....
3ec140 00 00 f0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 54 00 ...............debug$S........T.
3ec160 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
3ec180 00 00 00 00 00 00 08 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
3ec1a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
3ec1c0 00 00 40 00 40 c0 02 00 00 00 25 00 09 00 00 00 00 00 1e 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 ..@.@.....%........windows.media
3ec1e0 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .mediacontrol.dll'..............
3ec200 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
3ec220 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
3ec240 04 00 00 00 00 00 00 00 02 00 00 00 02 00 30 00 00 00 7f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 ..............0....windows.media
3ec260 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 .mediacontrol_NULL_THUNK_DATA./2
3ec280 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 926...........-1................
3ec2a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......269.......`.d.....
3ec2c0 00 00 cc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 54 00 ...............debug$S........T.
3ec2e0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
3ec300 00 00 00 00 00 00 14 00 00 00 b8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
3ec320 00 00 25 00 09 00 00 00 00 00 1e 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f ..%........windows.media.mediaco
3ec340 6e 74 72 6f 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 ntrol.dll'.................!..{.
3ec360 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3ec380 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
3ec3a0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
3ec3c0 52 49 50 54 4f 52 00 0a 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR../2926...........-1......
3ec3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 30 20 20 20 20 20 ................0.......570.....
3ec400 20 20 60 0a 64 86 03 00 00 00 00 00 32 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d.......2............debug$S
3ec420 00 00 00 00 00 00 00 00 54 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........T...................@..B
3ec440 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e0 00 00 00 f4 00 00 00 00 00 00 00 .idata$2........................
3ec460 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 12 01 00 00 ....@.0..idata$6................
3ec480 f4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 25 00 09 00 00 00 00 00 1e 77 69 6e ............@.......%........win
3ec4a0 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 27 00 13 10 07 dows.media.mediacontrol.dll'....
3ec4c0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
3ec4e0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
3ec500 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 64 6f 77 73 2e 6d 65 ......................windows.me
3ec520 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b dia.mediacontrol.dll..@comp.id.{
3ec540 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
3ec560 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
3ec580 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
3ec5a0 68 00 00 00 00 00 33 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 h.....3.................L.......
3ec5c0 00 00 00 00 02 00 78 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 ......x...__IMPORT_DESCRIPTOR_wi
3ec5e0 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 00 5f 5f 4e 55 4c 4c 5f ndows.media.mediacontrol.__NULL_
3ec600 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 IMPORT_DESCRIPTOR..windows.media
3ec620 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 .mediacontrol_NULL_THUNK_DATA./2
3ec640 39 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 957...........-1................
3ec660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
3ec680 64 86 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 d.....3.......SetSocketMediaStre
3ec6a0 61 6d 69 6e 67 4d 6f 64 65 00 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c amingMode.windows.networking.dll
3ec6c0 00 0a 2f 32 39 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2957...........-1............
3ec6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......308.......`.d.
3ec700 03 00 00 00 00 00 e8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3ec720 00 00 4c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..L...................@..B.idata
3ec740 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3ec760 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e0 00 00 00 00 00 00 00 00 00 @..idata$4......................
3ec780 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1d 00 09 00 00 00 00 00 16 77 69 6e 64 6f 77 73 2e 6e ......@.@..............windows.n
3ec7a0 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 etworking.dll'.................!
3ec7c0 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
3ec7e0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
3ec800 00 00 00 00 02 00 00 00 02 00 28 00 00 00 7f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e ..........(....windows.networkin
3ec820 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 35 37 20 20 20 20 20 20 20 20 20 g_NULL_THUNK_DATA./2957.........
3ec840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ec860 20 20 32 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c4 00 00 00 02 00 00 00 00 00 ..261.......`.d.................
3ec880 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4c 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........L...d.........
3ec8a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b0 00 ......@..B.idata$3..............
3ec8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 1d 00 09 00 00 00 00 00 16 77 ..............@.0..............w
3ec8e0 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 indows.networking.dll'..........
3ec900 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 .......!..{.Microsoft.(R).LINK..
3ec920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff ..................@comp.id.{....
3ec940 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
3ec960 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 35 37 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2957.......
3ec980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ec9a0 20 20 20 20 35 33 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 22 01 00 00 08 00 00 00 ....538.......`.d.......".......
3ec9c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4c 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........L...........
3ec9e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
3eca00 d8 00 00 00 ec 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
3eca20 00 00 00 00 18 00 00 00 0a 01 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
3eca40 1d 00 09 00 00 00 00 00 16 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 27 .........windows.networking.dll'
3eca60 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
3eca80 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
3ecaa0 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 64 6f 77 ..........................window
3ecac0 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff s.networking.dll..@comp.id.{....
3ecae0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
3ecb00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
3ecb20 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
3ecb40 00 00 2b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ..+.................D...........
3ecb60 02 00 68 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 ..h...__IMPORT_DESCRIPTOR_window
3ecb80 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 s.networking.__NULL_IMPORT_DESCR
3ecba0 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 IPTOR..windows.networking_NULL_T
3ecbc0 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 HUNK_DATA.windows.ui.dll/.-1....
3ecbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3ecc00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 01 00 04 00 43 72 65 61 74 65 ....`.......d.....$.......Create
3ecc20 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 00 77 69 ControlInputEx.windows.ui.dll.wi
3ecc40 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ndows.ui.dll/.-1................
3ecc60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3ecc80 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 d.....".......CreateControlInput
3ecca0 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 .windows.ui.dll.windows.ui.dll/.
3eccc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ecce0 32 39 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 292.......`.d...................
3ecd00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........D...............
3ecd20 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 ....@..B.idata$5................
3ecd40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3ecd60 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 ....................@.@.........
3ecd80 00 00 00 00 0e 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .....windows.ui.dll'............
3ecda0 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
3ecdc0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
3ecde0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 77 69 6e 64 6f 77 73 2e 75 69 5f .....................windows.ui_
3ece00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 NULL_THUNK_DATA.windows.ui.dll/.
3ece20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ece40 32 35 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 253.......`.d...................
3ece60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........D...d...........
3ece80 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 ....@..B.idata$3................
3ecea0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 77 69 6e ............@.0..............win
3ecec0 64 6f 77 73 2e 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e dows.ui.dll'.................!..
3ecee0 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
3ecf00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.{..............
3ecf20 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
3ecf40 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 SCRIPTOR..windows.ui.dll/.-1....
3ecf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 ..................0.......506...
3ecf80 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3ecfa0 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........D...................@.
3ecfc0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 .B.idata$2......................
3ecfe0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 ......@.0..idata$6..............
3ed000 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 77 ..............@................w
3ed020 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 indows.ui.dll'.................!
3ed040 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
3ed060 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
3ed080 00 00 05 00 00 00 03 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ........windows.ui.dll..@comp.id
3ed0a0 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .{...........................ida
3ed0c0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
3ed0e0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
3ed100 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..h.....#.................<.....
3ed120 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........X...__IMPORT_DESCRIPTOR_
3ed140 77 69 6e 64 6f 77 73 2e 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 windows.ui.__NULL_IMPORT_DESCRIP
3ed160 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 TOR..windows.ui_NULL_THUNK_DATA.
3ed180 2f 32 39 38 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2980...........-1..............
3ed1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
3ed1c0 00 00 64 86 00 00 00 00 30 00 00 00 01 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 ..d.....0.......InitializeXamlDi
3ed1e0 61 67 6e 6f 73 74 69 63 73 45 78 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c 00 agnosticsEx.windows.ui.xaml.dll.
3ed200 2f 32 39 38 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2980...........-1..............
3ed220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
3ed240 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 ..d.....-.......InitializeXamlDi
3ed260 61 67 6e 6f 73 74 69 63 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c 00 0a 2f 32 agnostic.windows.ui.xaml.dll../2
3ed280 39 38 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 980...........-1................
3ed2a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......302.......`.d.....
3ed2c0 00 00 e5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 49 00 ...............debug$S........I.
3ed2e0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
3ed300 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
3ed320 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
3ed340 00 00 40 00 40 c0 02 00 00 00 1a 00 09 00 00 00 00 00 13 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 ..@.@..............windows.ui.xa
3ed360 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 ml.dll'.................!..{.Mic
3ed380 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
3ed3a0 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
3ed3c0 00 02 00 25 00 00 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 ...%....windows.ui.xaml_NULL_THU
3ed3e0 4e 4b 5f 44 41 54 41 00 2f 32 39 38 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./2980...........-1......
3ed400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 38 20 20 20 20 20 ................0.......258.....
3ed420 20 20 60 0a 64 86 02 00 00 00 00 00 c1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3ed440 00 00 00 00 00 00 00 00 49 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........I...d...............@..B
3ed460 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ad 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3ed480 00 00 00 00 40 00 30 c0 02 00 00 00 1a 00 09 00 00 00 00 00 13 77 69 6e 64 6f 77 73 2e 75 69 2e ....@.0..............windows.ui.
3ed4a0 78 61 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d xaml.dll'.................!..{.M
3ed4c0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3ed4e0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
3ed500 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
3ed520 49 50 54 4f 52 00 2f 32 39 38 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR./2980...........-1........
3ed540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 35 20 20 20 20 20 20 20 ..............0.......525.......
3ed560 60 0a 64 86 03 00 00 00 00 00 1b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3ed580 00 00 00 00 00 00 49 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......I...................@..B.i
3ed5a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d5 00 00 00 e9 00 00 00 00 00 00 00 03 00 data$2..........................
3ed5c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 07 01 00 00 e9 00 ..@.0..idata$6..................
3ed5e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1a 00 09 00 00 00 00 00 13 77 69 6e 64 6f ..........@................windo
3ed600 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ws.ui.xaml.dll'.................
3ed620 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
3ed640 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
3ed660 00 00 00 05 00 00 00 03 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c 00 40 63 6f .........windows.ui.xaml.dll.@co
3ed680 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
3ed6a0 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
3ed6c0 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
3ed6e0 00 00 c0 00 00 00 00 68 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 41 .......h.....(.................A
3ed700 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............b...__IMPORT_DESCRI
3ed720 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f PTOR_windows.ui.xaml.__NULL_IMPO
3ed740 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e RT_DESCRIPTOR..windows.ui.xaml_N
3ed760 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../3000...........
3ed780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ed7a0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 08 00 04 00 66........`.......d.............
3ed7c0 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 77 69 6e 64 WICSerializeMetadataContent.wind
3ed7e0 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 owscodecs.dll./3000...........-1
3ed800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
3ed820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 07 00 04 00 57 49 ........`.......d.....*.......WI
3ed840 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 77 69 6e 64 6f 77 73 63 6f 64 CMatchMetadataContent.windowscod
3ed860 65 63 73 2e 64 6c 6c 00 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ecs.dll./3000...........-1......
3ed880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
3ed8a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 06 00 04 00 57 49 43 4d 61 70 53 68 ..`.......d.....(.......WICMapSh
3ed8c0 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 ortNameToGuid.windowscodecs.dll.
3ed8e0 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /3000...........-1..............
3ed900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3ed920 00 00 64 86 00 00 00 00 25 00 00 00 05 00 04 00 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e 61 ..d.....%.......WICMapSchemaToNa
3ed940 6d 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 0a 2f 33 30 30 30 20 20 20 20 20 me.windowscodecs.dll../3000.....
3ed960 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ed980 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
3ed9a0 00 00 04 00 04 00 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 77 69 6e 64 ......WICMapGuidToShortName.wind
3ed9c0 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 owscodecs.dll./3000...........-1
3ed9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
3eda00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 03 00 04 00 57 49 ........`.......d.....,.......WI
3eda20 43 47 65 74 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 77 69 6e 64 6f 77 73 63 CGetMetadataContentSize.windowsc
3eda40 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 odecs.dll./3000...........-1....
3eda60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
3eda80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 02 00 04 00 57 49 43 43 72 65 ....`.......d...../.......WICCre
3edaa0 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 77 69 6e 64 6f 77 73 63 6f ateBitmapFromSectionEx.windowsco
3edac0 64 65 63 73 2e 64 6c 6c 00 0a 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 decs.dll../3000...........-1....
3edae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
3edb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 01 00 04 00 57 49 43 43 72 65 ....`.......d.....-.......WICCre
3edb20 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 00 77 69 6e 64 6f 77 73 63 6f 64 65 ateBitmapFromSection.windowscode
3edb40 63 73 2e 64 6c 6c 00 0a 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cs.dll../3000...........-1......
3edb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3edb80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 49 43 43 6f 6e 76 65 ..`.......d.....).......WICConve
3edba0 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c rtBitmapSource.windowscodecs.dll
3edbc0 00 0a 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../3000...........-1............
3edbe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......298.......`.d.
3edc00 03 00 00 00 00 00 e3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3edc20 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..G...................@..B.idata
3edc40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3edc60 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 db 00 00 00 00 00 00 00 00 00 @..idata$4......................
3edc80 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 77 69 6e 64 6f 77 73 63 6f ......@.@..............windowsco
3edca0 64 65 63 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d decs.dll'.................!..{.M
3edcc0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3edce0 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
3edd00 00 00 00 02 00 23 00 00 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 .....#....windowscodecs_NULL_THU
3edd20 4e 4b 5f 44 41 54 41 00 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./3000...........-1......
3edd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36 20 20 20 20 20 ................0.......256.....
3edd60 20 20 60 0a 64 86 02 00 00 00 00 00 bf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3edd80 00 00 00 00 00 00 00 00 47 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........G...d...............@..B
3edda0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3eddc0 00 00 00 00 40 00 30 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 77 69 6e 64 6f 77 73 63 6f 64 65 ....@.0..............windowscode
3edde0 63 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 cs.dll'.................!..{.Mic
3ede00 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
3ede20 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.{...................
3ede40 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
3ede60 54 4f 52 00 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR./3000...........-1..........
3ede80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 37 20 20 20 20 20 20 20 60 0a ............0.......517.......`.
3edea0 64 86 03 00 00 00 00 00 17 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3edec0 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....G...................@..B.ida
3edee0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d3 00 00 00 e7 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
3edf00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 05 01 00 00 e7 00 00 00 @.0..idata$6....................
3edf20 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 77 69 6e 64 6f 77 73 ........@................windows
3edf40 63 6f 64 65 63 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b codecs.dll'.................!..{
3edf60 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
3edf80 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 ................................
3edfa0 00 00 00 03 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e .....windowscodecs.dll.@comp.id.
3edfc0 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 {...........................idat
3edfe0 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
3ee000 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
3ee020 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 .h.....&.................?......
3ee040 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 .......^...__IMPORT_DESCRIPTOR_w
3ee060 69 6e 64 6f 77 73 63 6f 64 65 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 indowscodecs.__NULL_IMPORT_DESCR
3ee080 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f IPTOR..windowscodecs_NULL_THUNK_
3ee0a0 44 41 54 41 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA..winfax.dll/.....-1........
3ee0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3ee0e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 37 00 04 00 46 61 78 55 6e 72 65 67 69 73 `.......d.....)...7...FaxUnregis
3ee100 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a terServiceProviderW.winfax.dll..
3ee120 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winfax.dll/.....-1..............
3ee140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3ee160 00 00 64 86 00 00 00 00 1d 00 00 00 36 00 04 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 ..d.........6...FaxStartPrintJob
3ee180 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.winfax.dll..winfax.dll/.....-1
3ee1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3ee1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 35 00 04 00 46 61 ........`.......d.........5...Fa
3ee1e0 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 xStartPrintJobA.winfax.dll..winf
3ee200 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ax.dll/.....-1..................
3ee220 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3ee240 00 00 00 00 1e 00 00 00 34 00 04 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 ........4...FaxSetRoutingInfoW.w
3ee260 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 infax.dll.winfax.dll/.....-1....
3ee280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3ee2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 33 00 04 00 46 61 78 53 65 74 ....`.......d.........3...FaxSet
3ee2c0 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 RoutingInfoA.winfax.dll.winfax.d
3ee2e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ee300 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
3ee320 17 00 00 00 32 00 04 00 46 61 78 53 65 74 50 6f 72 74 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a ....2...FaxSetPortW.winfax.dll..
3ee340 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winfax.dll/.....-1..............
3ee360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3ee380 00 00 64 86 00 00 00 00 17 00 00 00 31 00 04 00 46 61 78 53 65 74 50 6f 72 74 41 00 77 69 6e 66 ..d.........1...FaxSetPortA.winf
3ee3a0 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ax.dll..winfax.dll/.....-1......
3ee3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3ee3e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 30 00 04 00 46 61 78 53 65 74 4c 6f ..`.......d.....$...0...FaxSetLo
3ee400 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 ggingCategoriesW.winfax.dll.winf
3ee420 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ax.dll/.....-1..................
3ee440 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3ee460 00 00 00 00 24 00 00 00 2f 00 04 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 ....$.../...FaxSetLoggingCategor
3ee480 69 65 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 iesA.winfax.dll.winfax.dll/.....
3ee4a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ee4c0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 2e 00 04 00 42........`.......d.............
3ee4e0 46 61 78 53 65 74 4a 6f 62 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c FaxSetJobW.winfax.dll.winfax.dll
3ee500 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ee520 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
3ee540 00 00 2d 00 04 00 46 61 78 53 65 74 4a 6f 62 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 ..-...FaxSetJobA.winfax.dll.winf
3ee560 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ax.dll/.....-1..................
3ee580 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3ee5a0 00 00 00 00 24 00 00 00 2c 00 04 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 ....$...,...FaxSetGlobalRoutingI
3ee5c0 6e 66 6f 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 nfoW.winfax.dll.winfax.dll/.....
3ee5e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ee600 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2b 00 04 00 56........`.......d.....$...+...
3ee620 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e FaxSetGlobalRoutingInfoA.winfax.
3ee640 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winfax.dll/.....-1..........
3ee660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3ee680 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2a 00 04 00 46 61 78 53 65 74 43 6f 6e 66 69 67 ......d.........*...FaxSetConfig
3ee6a0 75 72 61 74 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 urationW.winfax.dll.winfax.dll/.
3ee6c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ee6e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3ee700 29 00 04 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 77 69 6e 66 61 78 2e )...FaxSetConfigurationA.winfax.
3ee720 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winfax.dll/.....-1..........
3ee740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3ee760 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 28 00 04 00 46 61 78 53 65 6e 64 44 6f 63 75 6d ......d.........(...FaxSendDocum
3ee780 65 6e 74 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 entW.winfax.dll.winfax.dll/.....
3ee7a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ee7c0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 27 00 04 00 60........`.......d.....(...'...
3ee7e0 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 77 69 6e FaxSendDocumentForBroadcastW.win
3ee800 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 fax.dll.winfax.dll/.....-1......
3ee820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
3ee840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 26 00 04 00 46 61 78 53 65 6e 64 44 ..`.......d.....(...&...FaxSendD
3ee860 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 ocumentForBroadcastA.winfax.dll.
3ee880 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winfax.dll/.....-1..............
3ee8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3ee8c0 00 00 64 86 00 00 00 00 1c 00 00 00 25 00 04 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 ..d.........%...FaxSendDocumentA
3ee8e0 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .winfax.dll.winfax.dll/.....-1..
3ee900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
3ee920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 24 00 04 00 46 61 78 52 ......`.......d.....'...$...FaxR
3ee940 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 77 69 6e 66 61 78 2e 64 egisterServiceProviderW.winfax.d
3ee960 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winfax.dll/.....-1..........
3ee980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
3ee9a0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 23 00 04 00 46 61 78 52 65 67 69 73 74 65 72 52 ......d.....(...#...FaxRegisterR
3ee9c0 6f 75 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 outingExtensionW.winfax.dll.winf
3ee9e0 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ax.dll/.....-1..................
3eea00 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3eea20 00 00 00 00 1e 00 00 00 22 00 04 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 77 ........"...FaxPrintCoverPageW.w
3eea40 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 infax.dll.winfax.dll/.....-1....
3eea60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3eea80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 21 00 04 00 46 61 78 50 72 69 ....`.......d.........!...FaxPri
3eeaa0 6e 74 43 6f 76 65 72 50 61 67 65 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 ntCoverPageA.winfax.dll.winfax.d
3eeac0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3eeae0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
3eeb00 17 00 00 00 20 00 04 00 46 61 78 4f 70 65 6e 50 6f 72 74 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a ........FaxOpenPort.winfax.dll..
3eeb20 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winfax.dll/.....-1..............
3eeb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3eeb60 00 00 64 86 00 00 00 00 23 00 00 00 1f 00 04 00 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 ..d.....#.......FaxInitializeEve
3eeb80 6e 74 51 75 65 75 65 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 ntQueue.winfax.dll..winfax.dll/.
3eeba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3eebc0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3eebe0 1e 00 04 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e 64 6c ....FaxGetRoutingInfoW.winfax.dl
3eec00 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winfax.dll/.....-1............
3eec20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3eec40 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1d 00 04 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 ....d.............FaxGetRoutingI
3eec60 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 nfoA.winfax.dll.winfax.dll/.....
3eec80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3eeca0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 1c 00 04 00 43........`.......d.............
3eecc0 46 61 78 47 65 74 50 6f 72 74 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 FaxGetPortW.winfax.dll..winfax.d
3eece0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3eed00 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
3eed20 17 00 00 00 1b 00 04 00 46 61 78 47 65 74 50 6f 72 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a ........FaxGetPortA.winfax.dll..
3eed40 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winfax.dll/.....-1..............
3eed60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3eed80 00 00 64 86 00 00 00 00 1a 00 00 00 1a 00 04 00 46 61 78 47 65 74 50 61 67 65 44 61 74 61 00 77 ..d.............FaxGetPageData.w
3eeda0 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 infax.dll.winfax.dll/.....-1....
3eedc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3eede0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 19 00 04 00 46 61 78 47 65 74 ....`.......d.....$.......FaxGet
3eee00 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 LoggingCategoriesW.winfax.dll.wi
3eee20 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nfax.dll/.....-1................
3eee40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3eee60 64 86 00 00 00 00 24 00 00 00 18 00 04 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 d.....$.......FaxGetLoggingCateg
3eee80 6f 72 69 65 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 oriesA.winfax.dll.winfax.dll/...
3eeea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3eeec0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 17 00 ..42........`.......d...........
3eeee0 04 00 46 61 78 47 65 74 4a 6f 62 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 ..FaxGetJobW.winfax.dll.winfax.d
3eef00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3eef20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3eef40 16 00 00 00 16 00 04 00 46 61 78 47 65 74 4a 6f 62 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 ........FaxGetJobA.winfax.dll.wi
3eef60 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nfax.dll/.....-1................
3eef80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3eefa0 64 86 00 00 00 00 1f 00 00 00 15 00 04 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 d.............FaxGetDeviceStatus
3eefc0 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.winfax.dll..winfax.dll/.....-1
3eefe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3ef000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 14 00 04 00 46 61 ........`.......d.............Fa
3ef020 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 xGetDeviceStatusA.winfax.dll..wi
3ef040 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nfax.dll/.....-1................
3ef060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3ef080 64 86 00 00 00 00 20 00 00 00 13 00 04 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f d.............FaxGetConfiguratio
3ef0a0 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nW.winfax.dll.winfax.dll/.....-1
3ef0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3ef0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 12 00 04 00 46 61 ........`.......d.............Fa
3ef100 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 xGetConfigurationA.winfax.dll.wi
3ef120 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nfax.dll/.....-1................
3ef140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3ef160 64 86 00 00 00 00 19 00 00 00 11 00 04 00 46 61 78 46 72 65 65 42 75 66 66 65 72 00 77 69 6e 66 d.............FaxFreeBuffer.winf
3ef180 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ax.dll..winfax.dll/.....-1......
3ef1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3ef1c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 10 00 04 00 46 61 78 45 6e 75 6d 52 ..`.......d.....".......FaxEnumR
3ef1e0 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 outingMethodsW.winfax.dll.winfax
3ef200 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ef220 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3ef240 00 00 22 00 00 00 0f 00 04 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 ..".......FaxEnumRoutingMethodsA
3ef260 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .winfax.dll.winfax.dll/.....-1..
3ef280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3ef2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0e 00 04 00 46 61 78 45 ......`.......d.............FaxE
3ef2c0 6e 75 6d 50 6f 72 74 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c numPortsW.winfax.dll..winfax.dll
3ef2e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ef300 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3ef320 00 00 0d 00 04 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a ......FaxEnumPortsA.winfax.dll..
3ef340 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winfax.dll/.....-1..............
3ef360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3ef380 00 00 64 86 00 00 00 00 18 00 00 00 0c 00 04 00 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 77 69 6e ..d.............FaxEnumJobsW.win
3ef3a0 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 fax.dll.winfax.dll/.....-1......
3ef3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3ef3e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0b 00 04 00 46 61 78 45 6e 75 6d 4a ..`.......d.............FaxEnumJ
3ef400 6f 62 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 obsA.winfax.dll.winfax.dll/.....
3ef420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ef440 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0a 00 04 00 57........`.......d.....%.......
3ef460 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 FaxEnumGlobalRoutingInfoW.winfax
3ef480 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winfax.dll/.....-1........
3ef4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3ef4c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 09 00 04 00 46 61 78 45 6e 75 6d 47 6c 6f `.......d.....%.......FaxEnumGlo
3ef4e0 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 balRoutingInfoA.winfax.dll..winf
3ef500 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ax.dll/.....-1..................
3ef520 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
3ef540 00 00 00 00 23 00 00 00 08 00 04 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 ....#.......FaxEnableRoutingMeth
3ef560 6f 64 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 odW.winfax.dll..winfax.dll/.....
3ef580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ef5a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 07 00 04 00 55........`.......d.....#.......
3ef5c0 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 41 00 77 69 6e 66 61 78 2e 64 FaxEnableRoutingMethodA.winfax.d
3ef5e0 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winfax.dll/.....-1..........
3ef600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3ef620 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 06 00 04 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 ......d.............FaxConnectFa
3ef640 78 53 65 72 76 65 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 xServerW.winfax.dll.winfax.dll/.
3ef660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ef680 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3ef6a0 05 00 04 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 77 69 6e 66 61 78 2e ....FaxConnectFaxServerA.winfax.
3ef6c0 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winfax.dll/.....-1..........
3ef6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3ef700 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a ......d.....!.......FaxCompleteJ
3ef720 6f 62 50 61 72 61 6d 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c obParamsW.winfax.dll..winfax.dll
3ef740 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ef760 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3ef780 00 00 03 00 04 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 77 69 6e 66 ......FaxCompleteJobParamsA.winf
3ef7a0 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ax.dll..winfax.dll/.....-1......
3ef7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
3ef7e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 02 00 04 00 46 61 78 43 6c 6f 73 65 ..`.......d.............FaxClose
3ef800 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .winfax.dll.winfax.dll/.....-1..
3ef820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3ef840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 01 00 04 00 46 61 78 41 ......`.......d.............FaxA
3ef860 63 63 65 73 73 43 68 65 63 6b 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c ccessCheck.winfax.dll.winfax.dll
3ef880 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ef8a0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
3ef8c0 00 00 00 00 04 00 46 61 78 41 62 6f 72 74 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 ......FaxAbort.winfax.dll.winfax
3ef8e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ef900 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 ..0.......284.......`.d.........
3ef920 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
3ef940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
3ef960 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
3ef980 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
3ef9a0 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 27 00 13 10 07 00 00 @..............winfax.dll'......
3ef9c0 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
3ef9e0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff NK................@comp.id.{....
3efa00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 69 6e 66 61 ...........................winfa
3efa20 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 x_NULL_THUNK_DATA.winfax.dll/...
3efa40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3efa60 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 ..249.......`.d.................
3efa80 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........@...d.........
3efaa0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 ......@..B.idata$3..............
3efac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 ..............@.0..............w
3efae0 69 6e 66 61 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 infax.dll'.................!..{.
3efb00 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3efb20 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
3efb40 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
3efb60 52 49 50 54 4f 52 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..winfax.dll/.....-1......
3efb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 ................0.......490.....
3efba0 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3efbc0 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
3efbe0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 .idata$2........................
3efc00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 ....@.0..idata$6................
3efc20 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e ............@................win
3efc40 66 61 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 fax.dll'.................!..{.Mi
3efc60 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3efc80 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
3efca0 03 00 77 69 6e 66 61 78 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..winfax.dll..@comp.id.{........
3efcc0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
3efce0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
3efd00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 ......h..idata$5@.......h.......
3efd20 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 ................8.............P.
3efd40 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 66 61 78 00 5f 5f 4e ..__IMPORT_DESCRIPTOR_winfax.__N
3efd60 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 66 61 78 5f 4e 55 ULL_IMPORT_DESCRIPTOR..winfax_NU
3efd80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 LL_THUNK_DATA.winhttp.dll/....-1
3efda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3efdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 32 00 04 00 57 69 ........`.......d.....&...2...Wi
3efde0 6e 48 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 77 69 6e 68 74 74 70 2e nHttpWriteProxySettings.winhttp.
3efe00 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winhttp.dll/....-1..........
3efe20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3efe40 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 31 00 04 00 57 69 6e 48 74 74 70 57 72 69 74 65 ......d.........1...WinHttpWrite
3efe60 44 61 74 61 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 Data.winhttp.dll..winhttp.dll/..
3efe80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3efea0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 30 00 ..57........`.......d.....%...0.
3efec0 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 77 69 6e 68 74 ..WinHttpWebSocketShutdown.winht
3efee0 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 tp.dll..winhttp.dll/....-1......
3eff00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3eff20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2f 00 04 00 57 69 6e 48 74 74 70 57 ..`.......d.....!.../...WinHttpW
3eff40 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 ebSocketSend.winhttp.dll..winhtt
3eff60 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
3eff80 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3effa0 00 00 24 00 00 00 2e 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 ..$.......WinHttpWebSocketReceiv
3effc0 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.winhttp.dll.winhttp.dll/....-1
3effe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
3f0000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 2d 00 04 00 57 69 ........`.......d.....-...-...Wi
3f0020 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 77 nHttpWebSocketQueryCloseStatus.w
3f0040 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 inhttp.dll..winhttp.dll/....-1..
3f0060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
3f0080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 2c 00 04 00 57 69 6e 48 ......`.......d.....,...,...WinH
3f00a0 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 77 69 6e 68 ttpWebSocketCompleteUpgrade.winh
3f00c0 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ttp.dll.winhttp.dll/....-1......
3f00e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3f0100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2b 00 04 00 57 69 6e 48 74 74 70 57 ..`.......d....."...+...WinHttpW
3f0120 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 ebSocketClose.winhttp.dll.winhtt
3f0140 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
3f0160 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3f0180 00 00 24 00 00 00 2a 00 04 00 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d ..$...*...WinHttpTimeToSystemTim
3f01a0 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.winhttp.dll.winhttp.dll/....-1
3f01c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3f01e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 29 00 04 00 57 69 ........`.......d.....&...)...Wi
3f0200 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 68 74 74 70 2e nHttpTimeFromSystemTime.winhttp.
3f0220 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winhttp.dll/....-1..........
3f0240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3f0260 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 28 00 04 00 57 69 6e 48 74 74 70 53 65 74 54 69 ......d.........(...WinHttpSetTi
3f0280 6d 65 6f 75 74 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f meouts.winhttp.dll..winhttp.dll/
3f02a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f02c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3f02e0 27 00 04 00 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 77 69 6e '...WinHttpSetStatusCallback.win
3f0300 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 http.dll..winhttp.dll/....-1....
3f0320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
3f0340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 26 00 04 00 57 69 6e 48 74 74 ....`.......d.....+...&...WinHtt
3f0360 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 55 73 65 72 00 77 69 6e 68 74 74 70 pSetProxySettingsPerUser.winhttp
3f0380 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winhttp.dll/....-1........
3f03a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3f03c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 25 00 04 00 57 69 6e 48 74 74 70 53 65 74 `.......d.........%...WinHttpSet
3f03e0 4f 70 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f Option.winhttp.dll..winhttp.dll/
3f0400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f0420 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
3f0440 24 00 04 00 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 $...WinHttpSetDefaultProxyConfig
3f0460 75 72 61 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f uration.winhttp.dll.winhttp.dll/
3f0480 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f04a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3f04c0 23 00 04 00 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 6e 68 74 74 #...WinHttpSetCredentials.winhtt
3f04e0 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.winhttp.dll/....-1........
3f0500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3f0520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 22 00 04 00 57 69 6e 48 74 74 70 53 65 6e `.......d........."...WinHttpSen
3f0540 64 52 65 71 75 65 73 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c dRequest.winhttp.dll..winhttp.dl
3f0560 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f0580 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3f05a0 00 00 21 00 04 00 57 69 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 77 69 6e 68 ..!...WinHttpResetAutoProxy.winh
3f05c0 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ttp.dll.winhttp.dll/....-1......
3f05e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3f0600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 20 00 04 00 57 69 6e 48 74 74 70 52 ..`.......d.....#.......WinHttpR
3f0620 65 63 65 69 76 65 52 65 73 70 6f 6e 73 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 eceiveResponse.winhttp.dll..winh
3f0640 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ttp.dll/....-1..................
3f0660 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
3f0680 00 00 00 00 25 00 00 00 1f 00 04 00 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 ....%.......WinHttpReadProxySett
3f06a0 69 6e 67 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 ings.winhttp.dll..winhttp.dll/..
3f06c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f06e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1e 00 ..50........`.......d...........
3f0700 04 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 ..WinHttpReadDataEx.winhttp.dll.
3f0720 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winhttp.dll/....-1..............
3f0740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3f0760 00 00 64 86 00 00 00 00 1c 00 00 00 1d 00 04 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 ..d.............WinHttpReadData.
3f0780 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 winhttp.dll.winhttp.dll/....-1..
3f07a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3f07c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1c 00 04 00 57 69 6e 48 ......`.......d.............WinH
3f07e0 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 ttpQueryOption.winhttp.dll..winh
3f0800 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ttp.dll/....-1..................
3f0820 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3f0840 00 00 00 00 22 00 00 00 1b 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 45 ....".......WinHttpQueryHeadersE
3f0860 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 x.winhttp.dll.winhttp.dll/....-1
3f0880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3f08a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1a 00 04 00 57 69 ........`.......d.............Wi
3f08c0 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 nHttpQueryHeaders.winhttp.dll.wi
3f08e0 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nhttp.dll/....-1................
3f0900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3f0920 64 86 00 00 00 00 26 00 00 00 19 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 44 61 74 61 41 76 d.....&.......WinHttpQueryDataAv
3f0940 61 69 6c 61 62 6c 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f ailable.winhttp.dll.winhttp.dll/
3f0960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f0980 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3f09a0 18 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 ....WinHttpQueryConnectionGroup.
3f09c0 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 winhttp.dll.winhttp.dll/....-1..
3f09e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3f0a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 17 00 04 00 57 69 6e 48 ......`.......d.....$.......WinH
3f0a20 74 74 70 51 75 65 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 ttpQueryAuthSchemes.winhttp.dll.
3f0a40 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winhttp.dll/....-1..............
3f0a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3f0a80 00 00 64 86 00 00 00 00 1f 00 00 00 16 00 04 00 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 ..d.............WinHttpOpenReque
3f0aa0 73 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 st.winhttp.dll..winhttp.dll/....
3f0ac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f0ae0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 15 00 04 00 44........`.......d.............
3f0b00 57 69 6e 48 74 74 70 4f 70 65 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e WinHttpOpen.winhttp.dll.winhttp.
3f0b20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f0b40 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
3f0b60 2b 00 00 00 14 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 56 +.......WinHttpGetProxySettingsV
3f0b80 65 72 73 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f ersion.winhttp.dll..winhttp.dll/
3f0ba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f0bc0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3f0be0 13 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 77 69 6e 68 ....WinHttpGetProxyResultEx.winh
3f0c00 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ttp.dll.winhttp.dll/....-1......
3f0c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3f0c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 12 00 04 00 57 69 6e 48 74 74 70 47 ..`.......d.....".......WinHttpG
3f0c60 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 etProxyResult.winhttp.dll.winhtt
3f0c80 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
3f0ca0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3f0cc0 00 00 25 00 00 00 11 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 ..%.......WinHttpGetProxyForUrlE
3f0ce0 78 32 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 x2.winhttp.dll..winhttp.dll/....
3f0d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f0d20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 10 00 04 00 56........`.......d.....$.......
3f0d40 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 00 77 69 6e 68 74 74 70 2e WinHttpGetProxyForUrlEx.winhttp.
3f0d60 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winhttp.dll/....-1..........
3f0d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3f0da0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0f 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 ......d.....".......WinHttpGetPr
3f0dc0 6f 78 79 46 6f 72 55 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c oxyForUrl.winhttp.dll.winhttp.dl
3f0de0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f0e00 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 ......70........`.......d.....2.
3f0e20 00 00 0e 00 04 00 57 69 6e 48 74 74 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 ......WinHttpGetIEProxyConfigFor
3f0e40 43 75 72 72 65 6e 74 55 73 65 72 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e CurrentUser.winhttp.dll.winhttp.
3f0e60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f0e80 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......68........`.......d.....
3f0ea0 30 00 00 00 0d 00 04 00 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 0.......WinHttpGetDefaultProxyCo
3f0ec0 6e 66 69 67 75 72 61 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e nfiguration.winhttp.dll.winhttp.
3f0ee0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f0f00 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......70........`.......d.....
3f0f20 32 00 00 00 0c 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 2.......WinHttpFreeQueryConnecti
3f0f40 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 onGroupResult.winhttp.dll.winhtt
3f0f60 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
3f0f80 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3f0fa0 00 00 25 00 00 00 0b 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e ..%.......WinHttpFreeProxySettin
3f0fc0 67 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 gs.winhttp.dll..winhttp.dll/....
3f0fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f1000 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0a 00 04 00 57........`.......d.....%.......
3f1020 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 77 69 6e 68 74 74 70 WinHttpFreeProxyResultEx.winhttp
3f1040 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winhttp.dll/....-1........
3f1060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3f1080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 09 00 04 00 57 69 6e 48 74 74 70 46 72 65 `.......d.....#.......WinHttpFre
3f10a0 65 50 72 6f 78 79 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 eProxyResult.winhttp.dll..winhtt
3f10c0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
3f10e0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
3f1100 00 00 2c 00 00 00 08 00 04 00 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 ..,.......WinHttpDetectAutoProxy
3f1120 43 6f 6e 66 69 67 55 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c ConfigUrl.winhttp.dll.winhttp.dl
3f1140 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f1160 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3f1180 00 00 07 00 04 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 77 69 6e 68 74 74 70 2e 64 ......WinHttpCreateUrl.winhttp.d
3f11a0 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winhttp.dll/....-1..........
3f11c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3f11e0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 06 00 04 00 57 69 6e 48 74 74 70 43 72 65 61 74 ......d.....'.......WinHttpCreat
3f1200 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 eProxyResolver.winhttp.dll..winh
3f1220 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ttp.dll/....-1..................
3f1240 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3f1260 00 00 00 00 1c 00 00 00 05 00 04 00 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 77 69 6e 68 ............WinHttpCrackUrl.winh
3f1280 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ttp.dll.winhttp.dll/....-1......
3f12a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3f12c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 04 00 04 00 57 69 6e 48 74 74 70 43 ..`.......d.............WinHttpC
3f12e0 6f 6e 6e 65 63 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f onnect.winhttp.dll..winhttp.dll/
3f1300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f1320 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3f1340 03 00 04 00 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 69 6e 68 74 74 70 2e 64 ....WinHttpCloseHandle.winhttp.d
3f1360 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winhttp.dll/....-1..........
3f1380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3f13a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 02 00 04 00 57 69 6e 48 74 74 70 43 68 65 63 6b ......d.....!.......WinHttpCheck
3f13c0 50 6c 61 74 66 6f 72 6d 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c Platform.winhttp.dll..winhttp.dl
3f13e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f1400 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3f1420 00 00 01 00 04 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 ......WinHttpAddRequestHeadersEx
3f1440 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .winhttp.dll..winhttp.dll/....-1
3f1460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3f1480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 69 ........`.......d.....%.......Wi
3f14a0 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 77 69 6e 68 74 74 70 2e 64 nHttpAddRequestHeaders.winhttp.d
3f14c0 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winhttp.dll/....-1..........
3f14e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a ............0.......286.......`.
3f1500 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3f1520 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
3f1540 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
3f1560 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 @.@..idata$4....................
3f1580 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 69 6e 68 74 74 70 ........@.@..............winhttp
3f15a0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
3f15c0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
3f15e0 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
3f1600 00 1d 00 00 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 ......winhttp_NULL_THUNK_DATA.wi
3f1620 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nhttp.dll/....-1................
3f1640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......250.......`.d.....
3f1660 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
3f1680 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
3f16a0 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
3f16c0 00 00 12 00 09 00 00 00 00 00 0b 77 69 6e 68 74 74 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........winhttp.dll'.........
3f16e0 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
3f1700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ...................@comp.id.{...
3f1720 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
3f1740 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f L_IMPORT_DESCRIPTOR.winhttp.dll/
3f1760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f1780 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 ....493.......`.d...............
3f17a0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
3f17c0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
3f17e0 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
3f1800 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
3f1820 12 00 09 00 00 00 00 00 0b 77 69 6e 68 74 74 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........winhttp.dll'...........
3f1840 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
3f1860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
3f1880 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 40 63 6f 6d 70 ...............winhttp.dll.@comp
3f18a0 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.{...........................
3f18c0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
3f18e0 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
3f1900 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 .....h.......................9..
3f1920 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........R...__IMPORT_DESCRIPT
3f1940 4f 52 5f 77 69 6e 68 74 74 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 OR_winhttp.__NULL_IMPORT_DESCRIP
3f1960 54 4f 52 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 TOR..winhttp_NULL_THUNK_DATA../3
3f1980 30 31 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 018...........-1................
3f19a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
3f19c0 64 86 00 00 00 00 2f 00 00 00 03 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f d...../.......WHvEmulatorTryMmio
3f19e0 45 6d 75 6c 61 74 69 6f 6e 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 Emulation.winhvemulation.dll../3
3f1a00 30 31 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 018...........-1................
3f1a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
3f1a40 64 86 00 00 00 00 2d 00 00 00 02 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d d.....-.......WHvEmulatorTryIoEm
3f1a60 75 6c 61 74 69 6f 6e 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 30 31 ulation.winhvemulation.dll../301
3f1a80 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
3f1aa0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
3f1ac0 00 00 00 00 2e 00 00 00 01 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d ............WHvEmulatorDestroyEm
3f1ae0 75 6c 61 74 6f 72 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 2f 33 30 31 38 20 ulator.winhvemulation.dll./3018.
3f1b00 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3f1b20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
3f1b40 00 00 2d 00 00 00 00 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 ..-.......WHvEmulatorCreateEmula
3f1b60 74 6f 72 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 30 31 38 20 20 20 tor.winhvemulation.dll../3018...
3f1b80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f1ba0 30 20 20 20 20 20 20 20 33 30 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e4 00 00 00 0.......300.......`.d...........
3f1bc0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 .........debug$S........H.......
3f1be0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
3f1c00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3f1c20 00 00 00 00 00 00 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3f1c40 02 00 00 00 19 00 09 00 00 00 00 00 12 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 27 .............winhvemulation.dll'
3f1c60 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
3f1c80 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
3f1ca0 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 24 00 00 00 .{..........................$...
3f1cc0 7f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .winhvemulation_NULL_THUNK_DATA.
3f1ce0 2f 33 30 31 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /3018...........-1..............
3f1d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......257.......`.d...
3f1d20 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3f1d40 48 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 H...d...............@..B.idata$3
3f1d60 00 00 00 00 00 00 00 00 14 00 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3f1d80 02 00 00 00 19 00 09 00 00 00 00 00 12 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 27 .............winhvemulation.dll'
3f1da0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
3f1dc0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
3f1de0 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
3f1e00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 ....__NULL_IMPORT_DESCRIPTOR../3
3f1e20 30 31 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 018...........-1................
3f1e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......522.......`.d.....
3f1e60 00 00 1a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 ...............debug$S........H.
3f1e80 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
3f1ea0 00 00 00 00 00 00 14 00 00 00 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3f1ec0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 00 00 00 00 data$6..........................
3f1ee0 00 00 40 00 20 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f ..@................winhvemulatio
3f1f00 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 n.dll'.................!..{.Micr
3f1f20 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
3f1f40 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
3f1f60 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 winhvemulation.dll..@comp.id.{..
3f1f80 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
3f1fa0 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
3f1fc0 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
3f1fe0 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ....'.................@.........
3f2000 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 ....`...__IMPORT_DESCRIPTOR_winh
3f2020 76 65 6d 75 6c 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 vemulation.__NULL_IMPORT_DESCRIP
3f2040 54 4f 52 00 7f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 TOR..winhvemulation_NULL_THUNK_D
3f2060 41 54 41 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./3037...........-1..........
3f2080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
3f20a0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 41 00 04 00 57 48 76 57 72 69 74 65 56 70 63 69 ......d.....-...A...WHvWriteVpci
3f20c0 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c DeviceRegister.winhvplatform.dll
3f20e0 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../3037...........-1............
3f2100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3f2120 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 40 00 04 00 57 48 76 57 72 69 74 65 47 70 61 52 61 6e ....d.....#...@...WHvWriteGpaRan
3f2140 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 ge.winhvplatform.dll../3037.....
3f2160 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3f2180 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
3f21a0 00 00 3f 00 04 00 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 ..?...WHvUpdateTriggerParameters
3f21c0 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 .winhvplatform.dll../3037.......
3f21e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f2200 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
3f2220 3e 00 04 00 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 >...WHvUnregisterPartitionDoorbe
3f2240 6c 6c 45 76 65 6e 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 llEvent.winhvplatform.dll./3037.
3f2260 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3f2280 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
3f22a0 00 00 2f 00 00 00 3d 00 04 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f ../...=...WHvUnmapVpciDeviceMmio
3f22c0 52 61 6e 67 65 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 Ranges.winhvplatform.dll../3037.
3f22e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3f2300 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
3f2320 00 00 2e 00 00 00 3c 00 04 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 ......<...WHvUnmapVpciDeviceInte
3f2340 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 rrupt.winhvplatform.dll./3037...
3f2360 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f2380 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
3f23a0 23 00 00 00 3b 00 04 00 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c #...;...WHvUnmapGpaRange.winhvpl
3f23c0 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 atform.dll../3037...........-1..
3f23e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3f2400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3a 00 04 00 57 48 76 54 ......`.......d....."...:...WHvT
3f2420 72 61 6e 73 6c 61 74 65 47 76 61 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 ranslateGva.winhvplatform.dll./3
3f2440 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f2460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
3f2480 64 86 00 00 00 00 2a 00 00 00 39 00 04 00 57 48 76 53 75 73 70 65 6e 64 50 61 72 74 69 74 69 6f d.....*...9...WHvSuspendPartitio
3f24a0 6e 54 69 6d 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 nTime.winhvplatform.dll./3037...
3f24c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f24e0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......65........`.......d.....
3f2500 2d 00 00 00 38 00 04 00 57 48 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 -...8...WHvStartPartitionMigrati
3f2520 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 on.winhvplatform.dll../3037.....
3f2540 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3f2560 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 ......74........`.......d.....6.
3f2580 00 00 37 00 04 00 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 ..7...WHvSignalVirtualProcessorS
3f25a0 79 6e 69 63 45 76 65 6e 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 ynicEvent.winhvplatform.dll./303
3f25c0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3f25e0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3f2600 00 00 00 00 24 00 00 00 36 00 04 00 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 77 69 ....$...6...WHvSetupPartition.wi
3f2620 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3037...........
3f2640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f2660 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 35 00 04 00 65........`.......d.....-...5...
3f2680 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 77 69 6e 68 76 WHvSetVpciDevicePowerState.winhv
3f26a0 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 platform.dll../3037...........-1
3f26c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
3f26e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 34 00 04 00 57 48 ........`.......d.....3...4...WH
3f2700 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 77 vSetVirtualProcessorXsaveState.w
3f2720 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 inhvplatform.dll../3037.........
3f2740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f2760 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 33 00 ..66........`.......d.........3.
3f2780 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 77 69 ..WHvSetVirtualProcessorState.wi
3f27a0 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3037...........
3f27c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f27e0 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 32 00 04 00 70........`.......d.....2...2...
3f2800 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 WHvSetVirtualProcessorRegisters.
3f2820 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3037.........
3f2840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f2860 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 31 00 ..86........`.......d.....B...1.
3f2880 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 ..WHvSetVirtualProcessorInterrup
3f28a0 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e tControllerState2.winhvplatform.
3f28c0 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./3037...........-1..........
3f28e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a ............0.......85........`.
3f2900 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 30 00 04 00 57 48 76 53 65 74 56 69 72 74 75 61 ......d.....A...0...WHvSetVirtua
3f2920 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 lProcessorInterruptControllerSta
3f2940 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 te.winhvplatform.dll../3037.....
3f2960 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3f2980 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
3f29a0 00 00 2f 00 04 00 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 69 ../...WHvSetPartitionProperty.wi
3f29c0 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3037...........
3f29e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f2a00 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 2e 00 04 00 69........`.......d.....1.......
3f2a20 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 74 79 00 77 WHvSetNotificationPortProperty.w
3f2a40 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 inhvplatform.dll../3037.........
3f2a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f2a80 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2d 00 ..61........`.......d.....)...-.
3f2aa0 04 00 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c ..WHvRunVirtualProcessor.winhvpl
3f2ac0 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 atform.dll../3037...........-1..
3f2ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 ....................0.......69..
3f2b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 2c 00 04 00 57 48 76 52 ......`.......d.....1...,...WHvR
3f2b20 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 etargetVpciDeviceInterrupt.winhv
3f2b40 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 platform.dll../3037...........-1
3f2b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
3f2b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2b 00 04 00 57 48 ........`.......d.....)...+...WH
3f2ba0 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 77 69 6e 68 76 70 6c 61 74 66 6f vResumePartitionTime.winhvplatfo
3f2bc0 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rm.dll../3037...........-1......
3f2be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3f2c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2a 00 04 00 57 48 76 52 65 73 65 74 ..`.......d.....$...*...WHvReset
3f2c20 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 Partition.winhvplatform.dll./303
3f2c40 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3f2c60 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
3f2c80 00 00 00 00 30 00 00 00 29 00 04 00 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 ....0...)...WHvRequestVpciDevice
3f2ca0 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 Interrupt.winhvplatform.dll./303
3f2cc0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3f2ce0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
3f2d00 00 00 00 00 26 00 00 00 28 00 04 00 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 ....&...(...WHvRequestInterrupt.
3f2d20 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3037.........
3f2d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f2d60 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 27 00 ..72........`.......d.....4...'.
3f2d80 04 00 57 48 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 ..WHvRegisterPartitionDoorbellEv
3f2da0 65 6e 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 ent.winhvplatform.dll./3037.....
3f2dc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3f2de0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
3f2e00 00 00 26 00 04 00 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 ..&...WHvReadVpciDeviceRegister.
3f2e20 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3037.........
3f2e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f2e60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 25 00 ..54........`.......d....."...%.
3f2e80 04 00 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e ..WHvReadGpaRange.winhvplatform.
3f2ea0 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./3037...........-1..........
3f2ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
3f2ee0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 24 00 04 00 57 48 76 51 75 65 72 79 47 70 61 52 ......d.........$...WHvQueryGpaR
3f2f00 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c angeDirtyBitmap.winhvplatform.dl
3f2f20 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./3037...........-1............
3f2f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......74........`...
3f2f60 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 23 00 04 00 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c ....d.....6...#...WHvPostVirtual
3f2f80 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 77 69 6e 68 76 70 6c 61 74 66 ProcessorSynicMessage.winhvplatf
3f2fa0 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 orm.dll./3037...........-1......
3f2fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
3f2fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 22 00 04 00 57 48 76 4d 61 70 56 70 ..`.......d.....-..."...WHvMapVp
3f3000 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d ciDeviceMmioRanges.winhvplatform
3f3020 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../3037...........-1........
3f3040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
3f3060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 21 00 04 00 57 48 76 4d 61 70 56 70 63 69 `.......d.....,...!...WHvMapVpci
3f3080 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c DeviceInterrupt.winhvplatform.dl
3f30a0 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./3037...........-1............
3f30c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3f30e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 20 00 04 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 ....d.....".......WHvMapGpaRange
3f3100 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 2.winhvplatform.dll./3037.......
3f3120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f3140 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3f3160 1f 00 04 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d ....WHvMapGpaRange.winhvplatform
3f3180 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../3037...........-1........
3f31a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
3f31c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 1e 00 04 00 57 48 76 47 65 74 56 70 63 69 `.......d.....+.......WHvGetVpci
3f31e0 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c DeviceProperty.winhvplatform.dll
3f3200 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../3037...........-1............
3f3220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
3f3240 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 1d 00 04 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 ....d...../.......WHvGetVpciDevi
3f3260 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c ceNotification.winhvplatform.dll
3f3280 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../3037...........-1............
3f32a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
3f32c0 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 1c 00 04 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 ....d.....2.......WHvGetVpciDevi
3f32e0 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e ceInterruptTarget.winhvplatform.
3f3300 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./3037...........-1..........
3f3320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
3f3340 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 1b 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 ......d.....3.......WHvGetVirtua
3f3360 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f lProcessorXsaveState.winhvplatfo
3f3380 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rm.dll../3037...........-1......
3f33a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
3f33c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 1a 00 04 00 57 48 76 47 65 74 56 69 ..`.......d.............WHvGetVi
3f33e0 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 rtualProcessorState.winhvplatfor
3f3400 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll./3037...........-1........
3f3420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
3f3440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 19 00 04 00 57 48 76 47 65 74 56 69 72 74 `.......d.....2.......WHvGetVirt
3f3460 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 ualProcessorRegisters.winhvplatf
3f3480 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 orm.dll./3037...........-1......
3f34a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 ................0.......86......
3f34c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 18 00 04 00 57 48 76 47 65 74 56 69 ..`.......d.....B.......WHvGetVi
3f34e0 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 rtualProcessorInterruptControlle
3f3500 72 53 74 61 74 65 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 rState2.winhvplatform.dll./3037.
3f3520 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3f3540 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......85........`.......d...
3f3560 00 00 41 00 00 00 17 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 ..A.......WHvGetVirtualProcessor
3f3580 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c InterruptControllerState.winhvpl
3f35a0 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 atform.dll../3037...........-1..
3f35c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 ....................0.......72..
3f35e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 16 00 04 00 57 48 76 47 ......`.......d.....4.......WHvG
3f3600 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 77 69 etVirtualProcessorCpuidOutput.wi
3f3620 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3037...........
3f3640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f3660 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 15 00 04 00 69........`.......d.....1.......
3f3680 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 77 WHvGetVirtualProcessorCounters.w
3f36a0 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 inhvplatform.dll../3037.........
3f36c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f36e0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 14 00 ..62........`.......d.....*.....
3f3700 04 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 69 6e 68 76 70 ..WHvGetPartitionProperty.winhvp
3f3720 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 latform.dll./3037...........-1..
3f3740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
3f3760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 13 00 04 00 57 48 76 47 ......`.......d.....*.......WHvG
3f3780 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 etPartitionCounters.winhvplatfor
3f37a0 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll./3037...........-1........
3f37c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
3f37e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 12 00 04 00 57 48 76 47 65 74 49 6e 74 65 `.......d.....-.......WHvGetInte
3f3800 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 rruptTargetVpSet.winhvplatform.d
3f3820 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../3037...........-1..........
3f3840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3f3860 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 11 00 04 00 57 48 76 47 65 74 43 61 70 61 62 69 ......d.....#.......WHvGetCapabi
3f3880 6c 69 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 lity.winhvplatform.dll../3037...
3f38a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f38c0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3f38e0 26 00 00 00 10 00 04 00 57 48 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 77 69 6e 68 &.......WHvDeleteVpciDevice.winh
3f3900 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 vplatform.dll./3037...........-1
3f3920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
3f3940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0f 00 04 00 57 48 ........`.......d.....,.......WH
3f3960 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 vDeleteVirtualProcessor.winhvpla
3f3980 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 tform.dll./3037...........-1....
3f39a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3f39c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0e 00 04 00 57 48 76 44 65 6c ....`.......d.....#.......WHvDel
3f39e0 65 74 65 54 72 69 67 67 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 eteTrigger.winhvplatform.dll../3
3f3a00 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f3a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3f3a40 64 86 00 00 00 00 25 00 00 00 0d 00 04 00 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e d.....%.......WHvDeletePartition
3f3a60 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 .winhvplatform.dll../3037.......
3f3a80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f3aa0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
3f3ac0 0c 00 04 00 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 77 69 ....WHvDeleteNotificationPort.wi
3f3ae0 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3037...........
3f3b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f3b20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0b 00 04 00 58........`.......d.....&.......
3f3b40 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 WHvCreateVpciDevice.winhvplatfor
3f3b60 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll./3037...........-1........
3f3b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
3f3ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0a 00 04 00 57 48 76 43 72 65 61 74 65 56 `.......d.....-.......WHvCreateV
3f3bc0 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 irtualProcessor2.winhvplatform.d
3f3be0 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../3037...........-1..........
3f3c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
3f3c20 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 09 00 04 00 57 48 76 43 72 65 61 74 65 56 69 72 ......d.....,.......WHvCreateVir
3f3c40 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 tualProcessor.winhvplatform.dll.
3f3c60 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /3037...........-1..............
3f3c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3f3ca0 00 00 64 86 00 00 00 00 23 00 00 00 08 00 04 00 57 48 76 43 72 65 61 74 65 54 72 69 67 67 65 72 ..d.....#.......WHvCreateTrigger
3f3cc0 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 .winhvplatform.dll../3037.......
3f3ce0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f3d00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3f3d20 07 00 04 00 57 48 76 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 ....WHvCreatePartition.winhvplat
3f3d40 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 form.dll../3037...........-1....
3f3d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
3f3d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 06 00 04 00 57 48 76 43 72 65 ....`.......d.....,.......WHvCre
3f3da0 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 ateNotificationPort.winhvplatfor
3f3dc0 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll./3037...........-1........
3f3de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
3f3e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 05 00 04 00 57 48 76 43 6f 6d 70 6c 65 74 `.......d.....0.......WHvComplet
3f3e20 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 ePartitionMigration.winhvplatfor
3f3e40 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll./3037...........-1........
3f3e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
3f3e80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 04 00 04 00 57 48 76 43 61 6e 63 65 6c 52 `.......d...../.......WHvCancelR
3f3ea0 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d unVirtualProcessor.winhvplatform
3f3ec0 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../3037...........-1........
3f3ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
3f3f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 03 00 04 00 57 48 76 43 61 6e 63 65 6c 50 `.......d.............WHvCancelP
3f3f20 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e artitionMigration.winhvplatform.
3f3f40 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./3037...........-1..........
3f3f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
3f3f80 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 02 00 04 00 57 48 76 41 6c 6c 6f 63 61 74 65 56 ......d.....*.......WHvAllocateV
3f3fa0 70 63 69 52 65 73 6f 75 72 63 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 pciResource.winhvplatform.dll./3
3f3fc0 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f3fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3f4000 64 86 00 00 00 00 24 00 00 00 01 00 04 00 57 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 65 00 d.....$.......WHvAdviseGpaRange.
3f4020 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3037.........
3f4040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f4060 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
3f4080 04 00 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 ..WHvAcceptPartitionMigration.wi
3f40a0 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3037...........
3f40c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f40e0 32 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e3 00 00 00 02 00 00 00 00 00 00 00 298.......`.d...................
3f4100 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........G...............
3f4120 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 ....@..B.idata$5................
3f4140 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3f4160 08 00 00 00 db 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 18 00 09 00 ....................@.@.........
3f4180 00 00 00 00 11 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 .....winhvplatform.dll'.........
3f41a0 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
3f41c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
3f41e0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 23 00 00 00 7f 77 69 6e 68 76 70 6c 61 ...................#....winhvpla
3f4200 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 30 33 37 20 20 20 20 20 tform_NULL_THUNK_DATA./3037.....
3f4220 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3f4240 20 20 20 20 20 20 32 35 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bf 00 00 00 02 00 ......256.......`.d.............
3f4260 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 64 00 00 00 00 00 .......debug$S........G...d.....
3f4280 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
3f42a0 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 18 00 09 00 00 00 ..................@.0...........
3f42c0 00 00 11 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ...winhvplatform.dll'...........
3f42e0 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
3f4300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 .................@comp.id.{.....
3f4320 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
3f4340 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 IMPORT_DESCRIPTOR./3037.........
3f4360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f4380 20 20 35 31 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 17 01 00 00 08 00 00 00 00 00 ..517.......`.d.................
3f43a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........G.............
3f43c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d3 00 ......@..B.idata$2..............
3f43e0 00 00 e7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3f4400 00 00 12 00 00 00 05 01 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 18 00 ......................@.........
3f4420 09 00 00 00 00 00 11 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 .......winhvplatform.dll'.......
3f4440 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e ..........!..{.Microsoft.(R).LIN
3f4460 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
3f4480 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d ...................winhvplatform
3f44a0 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.{.................
3f44c0 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
3f44e0 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
3f4500 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 idata$5@.......h.....&..........
3f4520 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 .......?.............^...__IMPOR
3f4540 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 00 5f 5f 4e 55 4c T_DESCRIPTOR_winhvplatform.__NUL
3f4560 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 76 70 6c 61 74 66 6f L_IMPORT_DESCRIPTOR..winhvplatfo
3f4580 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f rm_NULL_THUNK_DATA..wininet.dll/
3f45a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f45c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
3f45e0 27 01 04 00 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 '...UrlCacheUpdateEntryExtraData
3f4600 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3f4620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3f4640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 26 01 04 00 55 72 ........`.......d.....#...&...Ur
3f4660 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c lCacheSetGlobalLimit.wininet.dll
3f4680 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3f46a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3f46c0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 25 01 04 00 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 ....d.........%...UrlCacheServer
3f46e0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3f4700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
3f4720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 24 01 04 00 55 72 ........`.......d.....(...$...Ur
3f4740 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 6e 65 lCacheRetrieveEntryStream.winine
3f4760 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3f4780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3f47a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 23 01 04 00 55 72 6c 43 61 63 68 65 52 65 `.......d.....&...#...UrlCacheRe
3f47c0 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 trieveEntryFile.wininet.dll.wini
3f47e0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f4800 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
3f4820 00 00 00 00 23 00 00 00 22 01 04 00 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 74 74 69 6e ....#..."...UrlCacheReloadSettin
3f4840 67 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 gs.wininet.dll..wininet.dll/....
3f4860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f4880 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 21 01 04 00 56........`.......d.....$...!...
3f48a0 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e UrlCacheReadEntryStream.wininet.
3f48c0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f48e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3f4900 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 20 01 04 00 55 72 6c 43 61 63 68 65 47 65 74 47 ......d.....#.......UrlCacheGetG
3f4920 6c 6f 62 61 6c 4c 69 6d 69 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e lobalLimit.wininet.dll..wininet.
3f4940 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f4960 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
3f4980 27 00 00 00 1f 01 04 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 63 68 65 53 69 '.......UrlCacheGetGlobalCacheSi
3f49a0 7a 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ze.wininet.dll..wininet.dll/....
3f49c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f49e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1e 01 04 00 53........`.......d.....!.......
3f4a00 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c UrlCacheGetEntryInfo.wininet.dll
3f4a20 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3f4a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3f4a60 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1d 01 04 00 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e ....d.....$.......UrlCacheGetCon
3f4a80 74 65 6e 74 50 61 74 68 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c tentPaths.wininet.dll.wininet.dl
3f4aa0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f4ac0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3f4ae0 00 00 1c 01 04 00 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 61 6c 53 70 61 63 65 00 77 69 ......UrlCacheFreeGlobalSpace.wi
3f4b00 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3f4b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3f4b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1b 01 04 00 55 72 6c 43 61 63 ....`.......d.....".......UrlCac
3f4b60 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 heFreeEntryInfo.wininet.dll.wini
3f4b80 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f4ba0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3f4bc0 00 00 00 00 22 00 00 00 1a 01 04 00 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 ....".......UrlCacheFindNextEntr
3f4be0 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.wininet.dll.wininet.dll/....-1
3f4c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3f4c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 19 01 04 00 55 72 ........`.......d.....#.......Ur
3f4c40 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c lCacheFindFirstEntry.wininet.dll
3f4c60 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3f4c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3f4ca0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 18 01 04 00 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 ....d.....$.......UrlCacheCreate
3f4cc0 43 6f 6e 74 61 69 6e 65 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c Container.wininet.dll.wininet.dl
3f4ce0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f4d00 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
3f4d20 00 00 17 01 04 00 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d ......UrlCacheContainerSetEntryM
3f4d40 61 78 69 6d 75 6d 41 67 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c aximumAge.wininet.dll.wininet.dl
3f4d60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f4d80 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
3f4da0 00 00 16 01 04 00 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 77 ......UrlCacheCloseEntryHandle.w
3f4dc0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3f4de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3f4e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 15 01 04 00 55 72 6c 43 ......`.......d.....&.......UrlC
3f4e20 61 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c acheCheckEntriesExist.wininet.dl
3f4e40 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3f4e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3f4e80 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 14 01 04 00 55 70 64 61 74 65 55 72 6c 43 61 63 68 65 ....d.....&.......UpdateUrlCache
3f4ea0 43 6f 6e 74 65 6e 74 50 61 74 68 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e ContentPath.wininet.dll.wininet.
3f4ec0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f4ee0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3f4f00 26 00 00 00 13 01 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 &.......UnlockUrlCacheEntryStrea
3f4f20 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 m.wininet.dll.wininet.dll/....-1
3f4f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3f4f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 12 01 04 00 55 6e ........`.......d.....%.......Un
3f4f80 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 lockUrlCacheEntryFileW.wininet.d
3f4fa0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3f4fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3f4fe0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 11 01 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 ......d.....%.......UnlockUrlCac
3f5000 68 65 45 6e 74 72 79 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 heEntryFileA.wininet.dll..winine
3f5020 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f5040 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3f5060 00 00 24 00 00 00 10 01 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c ..$.......UnlockUrlCacheEntryFil
3f5080 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.wininet.dll.wininet.dll/....-1
3f50a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
3f50c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0f 01 04 00 53 68 ........`.......d.....'.......Sh
3f50e0 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 00 77 69 6e 69 6e 65 74 owX509EncodedCertificate.wininet
3f5100 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f5120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3f5140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0e 01 04 00 53 68 6f 77 53 65 63 75 72 69 `.......d.............ShowSecuri
3f5160 74 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f tyInfo.wininet.dll..wininet.dll/
3f5180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f51a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3f51c0 0d 01 04 00 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 00 77 69 6e 69 6e 65 74 2e ....ShowClientAuthCerts.wininet.
3f51e0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f5200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3f5220 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0c 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 48 ......d.....".......SetUrlCacheH
3f5240 65 61 64 65 72 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c eaderData.wininet.dll.wininet.dl
3f5260 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f5280 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3f52a0 00 00 0b 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 ......SetUrlCacheGroupAttributeW
3f52c0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3f52e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
3f5300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0a 01 04 00 53 65 ........`.......d.....'.......Se
3f5320 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 77 69 6e 69 6e 65 74 tUrlCacheGroupAttributeA.wininet
3f5340 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f5360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3f5380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 09 01 04 00 53 65 74 55 72 6c 43 61 63 68 `.......d.....".......SetUrlCach
3f53a0 65 45 6e 74 72 79 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e eEntryInfoW.wininet.dll.wininet.
3f53c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f53e0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
3f5400 22 00 00 00 08 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 77 69 ".......SetUrlCacheEntryInfoA.wi
3f5420 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3f5440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3f5460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 07 01 04 00 53 65 74 55 72 6c ....`.......d.....#.......SetUrl
3f5480 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 CacheEntryGroupW.wininet.dll..wi
3f54a0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f54c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3f54e0 64 86 00 00 00 00 23 00 00 00 06 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 d.....#.......SetUrlCacheEntryGr
3f5500 6f 75 70 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 oupA.wininet.dll..wininet.dll/..
3f5520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f5540 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 05 01 ..54........`.......d.....".....
3f5560 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e ..SetUrlCacheEntryGroup.wininet.
3f5580 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f55a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3f55c0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 43 ......d.....#.......SetUrlCacheC
3f55e0 6f 6e 66 69 67 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e onfigInfoW.wininet.dll..wininet.
3f5600 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f5620 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
3f5640 23 00 00 00 03 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 77 #.......SetUrlCacheConfigInfoA.w
3f5660 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3f5680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3f56a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 01 04 00 52 75 6e 4f ......`.......d.............RunO
3f56c0 6e 63 65 55 72 6c 43 61 63 68 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e nceUrlCache.wininet.dll.wininet.
3f56e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f5700 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
3f5720 29 00 00 00 01 01 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 ).......RetrieveUrlCacheEntryStr
3f5740 65 61 6d 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 eamW.wininet.dll..wininet.dll/..
3f5760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f5780 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 01 ..61........`.......d.....).....
3f57a0 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 77 ..RetrieveUrlCacheEntryStreamA.w
3f57c0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3f57e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
3f5800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ff 00 04 00 52 65 74 72 ......`.......d.....'.......Retr
3f5820 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 ieveUrlCacheEntryFileW.wininet.d
3f5840 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3f5860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3f5880 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 fe 00 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 ......d.....'.......RetrieveUrlC
3f58a0 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 acheEntryFileA.wininet.dll..wini
3f58c0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f58e0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3f5900 00 00 00 00 24 00 00 00 fd 00 04 00 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c ....$.......ResumeSuspendedDownl
3f5920 6f 61 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 oad.wininet.dll.wininet.dll/....
3f5940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f5960 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 fc 00 04 00 61........`.......d.....).......
3f5980 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e RegisterUrlCacheNotification.win
3f59a0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3f59c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3f59e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 fb 00 04 00 52 65 61 64 55 72 ....`.......d.....&.......ReadUr
3f5a00 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 lCacheEntryStreamEx.wininet.dll.
3f5a20 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f5a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3f5a60 00 00 64 86 00 00 00 00 24 00 00 00 fa 00 04 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 ..d.....$.......ReadUrlCacheEntr
3f5a80 79 53 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f yStream.wininet.dll.wininet.dll/
3f5aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f5ac0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3f5ae0 f9 00 04 00 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b ....ReadGuidsForConnectedNetwork
3f5b00 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 s.wininet.dll.wininet.dll/....-1
3f5b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3f5b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 f8 00 04 00 50 72 ........`.......d.....&.......Pr
3f5b60 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 77 69 6e 69 6e 65 74 2e ivacySetZonePreferenceW.wininet.
3f5b80 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f5ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3f5bc0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 f7 00 04 00 50 72 69 76 61 63 79 47 65 74 5a 6f ......d.....&.......PrivacyGetZo
3f5be0 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 nePreferenceW.wininet.dll.winine
3f5c00 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f5c20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
3f5c40 00 00 2a 00 00 00 f6 00 04 00 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 ..*.......PerformOperationOverUr
3f5c60 6c 43 61 63 68 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f lCacheA.wininet.dll.wininet.dll/
3f5c80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f5ca0 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
3f5cc0 f5 00 04 00 50 61 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 ....ParseX509EncodedCertificateF
3f5ce0 6f 72 4c 69 73 74 42 6f 78 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 orListBoxEntry.wininet.dll..wini
3f5d00 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f5d20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
3f5d40 00 00 00 00 20 00 00 00 f4 00 04 00 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 ............LoadUrlCacheContent.
3f5d60 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3f5d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3f5da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 f3 00 04 00 49 73 55 72 ......`.......d.....$.......IsUr
3f5dc0 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 lCacheEntryExpiredW.wininet.dll.
3f5de0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f5e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3f5e20 00 00 64 86 00 00 00 00 24 00 00 00 f2 00 04 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 ..d.....$.......IsUrlCacheEntryE
3f5e40 78 70 69 72 65 64 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f xpiredA.wininet.dll.wininet.dll/
3f5e60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f5e80 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3f5ea0 f1 00 04 00 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 77 69 6e 69 6e 65 74 2e 64 6c ....IsProfilesEnabled.wininet.dl
3f5ec0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3f5ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3f5f00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 f0 00 04 00 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 ....d.....$.......IsHostInProxyB
3f5f20 79 70 61 73 73 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c ypassList.wininet.dll.wininet.dl
3f5f40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f5f60 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3f5f80 00 00 ef 00 04 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 ......IsDomainLegalCookieDomainW
3f5fa0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3f5fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
3f5fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ee 00 04 00 49 73 ........`.......d.....'.......Is
3f6000 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 77 69 6e 69 6e 65 74 DomainLegalCookieDomainA.wininet
3f6020 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f6040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3f6060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ed 00 04 00 49 6e 74 65 72 6e 65 74 57 72 `.......d.....!.......InternetWr
3f6080 69 74 65 46 69 6c 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e iteFileExW.wininet.dll..wininet.
3f60a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f60c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3f60e0 21 00 00 00 ec 00 04 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 77 69 6e !.......InternetWriteFileExA.win
3f6100 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3f6120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3f6140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 eb 00 04 00 49 6e 74 65 72 6e ....`.......d.............Intern
3f6160 65 74 57 72 69 74 65 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e etWriteFile.wininet.dll.wininet.
3f6180 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f61a0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3f61c0 26 00 00 00 ea 00 04 00 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c &.......InternetUnlockRequestFil
3f61e0 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.wininet.dll.wininet.dll/....-1
3f6200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3f6220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 e9 00 04 00 49 6e ........`.......d.....&.......In
3f6240 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 77 69 6e 69 6e 65 74 2e ternetTimeToSystemTimeW.wininet.
3f6260 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f6280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3f62a0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 e8 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 ......d.....&.......InternetTime
3f62c0 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 ToSystemTimeA.wininet.dll.winine
3f62e0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f6300 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3f6320 00 00 25 00 00 00 e7 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 ..%.......InternetTimeToSystemTi
3f6340 6d 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 me.wininet.dll..wininet.dll/....
3f6360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f6380 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 e6 00 04 00 60........`.......d.....(.......
3f63a0 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 57 00 77 69 6e 69 InternetTimeFromSystemTimeW.wini
3f63c0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3f63e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
3f6400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 e5 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....(.......Internet
3f6420 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 TimeFromSystemTimeA.wininet.dll.
3f6440 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f6460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3f6480 00 00 64 86 00 00 00 00 27 00 00 00 e4 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d ..d.....'.......InternetTimeFrom
3f64a0 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e SystemTime.wininet.dll..wininet.
3f64c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f64e0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
3f6500 2b 00 00 00 e3 00 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f +.......InternetShowSecurityInfo
3f6520 42 79 55 52 4c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ByURLW.wininet.dll..wininet.dll/
3f6540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f6560 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
3f6580 e2 00 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 ....InternetShowSecurityInfoByUR
3f65a0 4c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 LA.wininet.dll..wininet.dll/....
3f65c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f65e0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 e1 00 04 00 62........`.......d.....*.......
3f6600 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 77 69 InternetShowSecurityInfoByURL.wi
3f6620 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3f6640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
3f6660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 e0 00 04 00 49 6e 74 65 72 6e ....`.......d.....'.......Intern
3f6680 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c etSetStatusCallbackW.wininet.dll
3f66a0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3f66c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3f66e0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 df 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 ....d.....'.......InternetSetSta
3f6700 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 tusCallbackA.wininet.dll..winine
3f6720 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f6740 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
3f6760 00 00 26 00 00 00 de 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 ..&.......InternetSetStatusCallb
3f6780 61 63 6b 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ack.wininet.dll.wininet.dll/....
3f67a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f67c0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 dd 00 04 00 66........`.......d.............
3f67e0 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e InternetSetPerSiteCookieDecision
3f6800 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.wininet.dll.wininet.dll/....-1
3f6820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
3f6840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 dc 00 04 00 49 6e ........`.......d.............In
3f6860 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 ternetSetPerSiteCookieDecisionA.
3f6880 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3f68a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3f68c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 db 00 04 00 49 6e 74 65 ......`.......d.............Inte
3f68e0 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 rnetSetOptionW.wininet.dll..wini
3f6900 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f6920 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
3f6940 00 00 00 00 21 00 00 00 da 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 ....!.......InternetSetOptionExW
3f6960 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3f6980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3f69a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d9 00 04 00 49 6e ........`.......d.....!.......In
3f69c0 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ternetSetOptionExA.wininet.dll..
3f69e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f6a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3f6a20 00 00 64 86 00 00 00 00 1f 00 00 00 d8 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f ..d.............InternetSetOptio
3f6a40 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 nA.wininet.dll..wininet.dll/....
3f6a60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f6a80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d7 00 04 00 55........`.......d.....#.......
3f6aa0 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 77 69 6e 69 6e 65 74 2e 64 InternetSetFilePointer.wininet.d
3f6ac0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3f6ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3f6b00 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 d6 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 44 ......d.....".......InternetSetD
3f6b20 69 61 6c 53 74 61 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c ialStateW.wininet.dll.wininet.dl
3f6b40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f6b60 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3f6b80 00 00 d5 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 41 00 77 69 6e 69 ......InternetSetDialStateA.wini
3f6ba0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3f6bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3f6be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d4 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....!.......Internet
3f6c00 53 65 74 44 69 61 6c 53 74 61 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 SetDialState.wininet.dll..winine
3f6c20 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f6c40 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3f6c60 00 00 1f 00 00 00 d3 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 77 69 6e ..........InternetSetCookieW.win
3f6c80 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3f6ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3f6cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d2 00 04 00 49 6e 74 65 72 6e ....`.......d.....!.......Intern
3f6ce0 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 etSetCookieExW.wininet.dll..wini
3f6d00 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f6d20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
3f6d40 00 00 00 00 21 00 00 00 d1 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 ....!.......InternetSetCookieExA
3f6d60 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3f6d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3f6da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d0 00 04 00 49 6e ........`.......d.....!.......In
3f6dc0 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ternetSetCookieEx2.wininet.dll..
3f6de0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f6e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3f6e20 00 00 64 86 00 00 00 00 1f 00 00 00 cf 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 ..d.............InternetSetCooki
3f6e40 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eA.wininet.dll..wininet.dll/....
3f6e60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f6e80 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ce 00 04 00 66........`.......d.............
3f6ea0 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 InternetSecurityProtocolToString
3f6ec0 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.wininet.dll.wininet.dll/....-1
3f6ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
3f6f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 cd 00 04 00 49 6e ........`.......d.............In
3f6f20 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 ternetSecurityProtocolToStringA.
3f6f40 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3f6f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3f6f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 cc 00 04 00 49 6e 74 65 ......`.......d.............Inte
3f6fa0 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 rnetReadFileExW.wininet.dll.wini
3f6fc0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f6fe0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
3f7000 00 00 00 00 20 00 00 00 cb 00 04 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 ............InternetReadFileExA.
3f7020 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3f7040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3f7060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ca 00 04 00 49 6e 74 65 ......`.......d.............Inte
3f7080 72 6e 65 74 52 65 61 64 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 rnetReadFile.wininet.dll..winine
3f70a0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f70c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
3f70e0 00 00 21 00 00 00 c9 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 57 00 77 ..!.......InternetQueryOptionW.w
3f7100 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3f7120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3f7140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c8 00 04 00 49 6e 74 65 ......`.......d.....!.......Inte
3f7160 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 rnetQueryOptionA.wininet.dll..wi
3f7180 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f71a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3f71c0 64 86 00 00 00 00 28 00 00 00 c7 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 46 6f 72 74 65 d.....(.......InternetQueryForte
3f71e0 7a 7a 61 53 74 61 74 75 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c zzaStatus.wininet.dll.wininet.dl
3f7200 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f7220 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3f7240 00 00 c6 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 ......InternetQueryDataAvailable
3f7260 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3f7280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3f72a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c5 00 04 00 49 6e ........`.......d.............In
3f72c0 74 65 72 6e 65 74 4f 70 65 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e ternetOpenW.wininet.dll.wininet.
3f72e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f7300 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3f7320 1d 00 00 00 c4 00 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 77 69 6e 69 6e 65 74 ........InternetOpenUrlW.wininet
3f7340 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f7360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3f7380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c3 00 04 00 49 6e 74 65 72 6e 65 74 4f 70 `.......d.............InternetOp
3f73a0 65 6e 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f enUrlA.wininet.dll..wininet.dll/
3f73c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f73e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3f7400 c2 00 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 ....InternetOpenA.wininet.dll.wi
3f7420 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f7440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3f7460 64 86 00 00 00 00 24 00 00 00 c1 00 04 00 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 d.....$.......InternetLockReques
3f7480 74 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 tFile.wininet.dll.wininet.dll/..
3f74a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f74c0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 c0 00 ..63........`.......d.....+.....
3f74e0 04 00 49 6e 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c ..InternetInitializeAutoProxyDll
3f7500 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3f7520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3f7540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 bf 00 04 00 49 6e ........`.......d.............In
3f7560 74 65 72 6e 65 74 48 61 6e 67 55 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 ternetHangUp.wininet.dll..winine
3f7580 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f75a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3f75c0 00 00 1e 00 00 00 be 00 04 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 77 69 6e 69 ..........InternetGoOnlineW.wini
3f75e0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3f7600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3f7620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 bd 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
3f7640 47 6f 4f 6e 6c 69 6e 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c GoOnlineA.wininet.dll.wininet.dl
3f7660 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f7680 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3f76a0 00 00 bc 00 04 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 77 69 6e 69 6e 65 74 2e 64 ......InternetGoOnline.wininet.d
3f76c0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3f76e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
3f7700 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 bb 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 53 ......d.....*.......InternetGetS
3f7720 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 ecurityInfoByURLW.wininet.dll.wi
3f7740 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f7760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
3f7780 64 86 00 00 00 00 2a 00 00 00 ba 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 d.....*.......InternetGetSecurit
3f77a0 79 49 6e 66 6f 42 79 55 52 4c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e yInfoByURLA.wininet.dll.wininet.
3f77c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f77e0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
3f7800 29 00 00 00 b9 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 ).......InternetGetSecurityInfoB
3f7820 79 55 52 4c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 yURL.wininet.dll..wininet.dll/..
3f7840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f7860 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b8 00 ..55........`.......d.....#.....
3f7880 04 00 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 77 69 6e 69 6e 65 74 ..InternetGetProxyForUrl.wininet
3f78a0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f78c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
3f78e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 b7 00 04 00 49 6e 74 65 72 6e 65 74 47 65 `.......d.............InternetGe
3f7900 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e tPerSiteCookieDecisionW.wininet.
3f7920 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f7940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
3f7960 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 b6 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 50 ......d.............InternetGetP
3f7980 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c erSiteCookieDecisionA.wininet.dl
3f79a0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3f79c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3f79e0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 b5 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 ....d.....).......InternetGetLas
3f7a00 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 tResponseInfoW.wininet.dll..wini
3f7a20 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f7a40 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
3f7a60 00 00 00 00 29 00 00 00 b4 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f ....).......InternetGetLastRespo
3f7a80 6e 73 65 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c nseInfoA.wininet.dll..wininet.dl
3f7aa0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f7ac0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3f7ae0 00 00 b3 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 77 69 6e 69 6e 65 74 ......InternetGetCookieW.wininet
3f7b00 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f7b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3f7b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b2 00 04 00 49 6e 74 65 72 6e 65 74 47 65 `.......d.....!.......InternetGe
3f7b60 74 43 6f 6f 6b 69 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e tCookieExW.wininet.dll..wininet.
3f7b80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f7ba0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3f7bc0 21 00 00 00 b1 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 77 69 6e !.......InternetGetCookieExA.win
3f7be0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3f7c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3f7c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b0 00 04 00 49 6e 74 65 72 6e ....`.......d.....!.......Intern
3f7c40 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 etGetCookieEx2.wininet.dll..wini
3f7c60 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f7c80 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3f7ca0 00 00 00 00 1f 00 00 00 af 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 77 ............InternetGetCookieA.w
3f7cc0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3f7ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3f7d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ae 00 04 00 49 6e 74 65 ......`.......d.....).......Inte
3f7d20 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 77 69 6e 69 6e 65 74 rnetGetConnectedStateExW.wininet
3f7d40 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f7d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3f7d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ad 00 04 00 49 6e 74 65 72 6e 65 74 47 65 `.......d.....).......InternetGe
3f7da0 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a tConnectedStateExA.wininet.dll..
3f7dc0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f7de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3f7e00 00 00 64 86 00 00 00 00 28 00 00 00 ac 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 ..d.....(.......InternetGetConne
3f7e20 63 74 65 64 53 74 61 74 65 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e ctedStateEx.wininet.dll.wininet.
3f7e40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f7e60 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3f7e80 26 00 00 00 ab 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 &.......InternetGetConnectedStat
3f7ea0 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.wininet.dll.wininet.dll/....-1
3f7ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3f7ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 aa 00 04 00 49 6e ........`.......d.....&.......In
3f7f00 74 65 72 6e 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e ternetFreeProxyInfoList.wininet.
3f7f20 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f7f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3f7f60 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a9 00 04 00 49 6e 74 65 72 6e 65 74 46 72 65 65 ......d.............InternetFree
3f7f80 43 6f 6f 6b 69 65 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f Cookies.wininet.dll.wininet.dll/
3f7fa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f7fc0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3f7fe0 a8 00 04 00 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 77 69 6e 69 ....InternetFortezzaCommand.wini
3f8000 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3f8020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3f8040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a7 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....".......Internet
3f8060 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 FindNextFileW.wininet.dll.winine
3f8080 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f80a0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3f80c0 00 00 22 00 00 00 a6 00 04 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 ..".......InternetFindNextFileA.
3f80e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3f8100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3f8120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a5 00 04 00 49 6e 74 65 ......`.......d.............Inte
3f8140 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 rnetErrorDlg.wininet.dll..winine
3f8160 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f8180 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
3f81a0 00 00 2f 00 00 00 a4 00 04 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f ../.......InternetEnumPerSiteCoo
3f81c0 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 kieDecisionW.wininet.dll..winine
3f81e0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f8200 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
3f8220 00 00 2f 00 00 00 a3 00 04 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f ../.......InternetEnumPerSiteCoo
3f8240 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 kieDecisionA.wininet.dll..winine
3f8260 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f8280 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3f82a0 00 00 1a 00 00 00 a2 00 04 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 77 69 6e 69 6e 65 74 2e ..........InternetDialW.wininet.
3f82c0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f82e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3f8300 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a1 00 04 00 49 6e 74 65 72 6e 65 74 44 69 61 6c ......d.............InternetDial
3f8320 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.wininet.dll.wininet.dll/....-1
3f8340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3f8360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a0 00 04 00 49 6e ........`.......d.............In
3f8380 74 65 72 6e 65 74 44 69 61 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e ternetDial.wininet.dll..wininet.
3f83a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f83c0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3f83e0 1f 00 00 00 9f 00 04 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 77 69 6e 69 6e ........InternetCreateUrlW.winin
3f8400 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3f8420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3f8440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 9e 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
3f8460 43 72 65 61 74 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e CreateUrlA.wininet.dll..wininet.
3f8480 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f84a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3f84c0 1e 00 00 00 9d 00 04 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 77 69 6e 69 6e 65 ........InternetCrackUrlW.winine
3f84e0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3f8500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3f8520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 9c 00 04 00 49 6e 74 65 72 6e 65 74 43 72 `.......d.............InternetCr
3f8540 61 63 6b 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ackUrlA.wininet.dll.wininet.dll/
3f8560 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f8580 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
3f85a0 9b 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f ....InternetConvertUrlFromWireTo
3f85c0 57 69 64 65 43 68 61 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c WideChar.wininet.dll..wininet.dl
3f85e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f8600 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3f8620 00 00 9a 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 77 69 6e 69 6e 65 74 2e 64 ......InternetConnectW.wininet.d
3f8640 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3f8660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3f8680 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 99 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e ......d.............InternetConn
3f86a0 65 63 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ectA.wininet.dll..wininet.dll/..
3f86c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f86e0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 98 00 ..61........`.......d.....).....
3f8700 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 77 ..InternetConfirmZoneCrossingW.w
3f8720 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3f8740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3f8760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 97 00 04 00 49 6e 74 65 ......`.......d.....).......Inte
3f8780 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 77 69 6e 69 6e 65 74 rnetConfirmZoneCrossingA.wininet
3f87a0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f87c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
3f87e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 96 00 04 00 49 6e 74 65 72 6e 65 74 43 6f `.......d.....(.......InternetCo
3f8800 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 nfirmZoneCrossing.wininet.dll.wi
3f8820 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f8840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3f8860 64 86 00 00 00 00 20 00 00 00 95 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c d.............InternetCombineUrl
3f8880 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.wininet.dll.wininet.dll/....-1
3f88a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3f88c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 94 00 04 00 49 6e ........`.......d.............In
3f88e0 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 ternetCombineUrlA.wininet.dll.wi
3f8900 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f8920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3f8940 64 86 00 00 00 00 20 00 00 00 93 00 04 00 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c d.............InternetCloseHandl
3f8960 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.wininet.dll.wininet.dll/....-1
3f8980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
3f89a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 92 00 04 00 49 6e ........`.......d.....3.......In
3f89c0 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 ternetClearAllPerSiteCookieDecis
3f89e0 69 6f 6e 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ions.wininet.dll..wininet.dll/..
3f8a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f8a20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 91 00 ..57........`.......d.....%.....
3f8a40 04 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 77 69 6e 69 6e ..InternetCheckConnectionW.winin
3f8a60 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3f8a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3f8aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 90 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....%.......Internet
3f8ac0 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 CheckConnectionA.wininet.dll..wi
3f8ae0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f8b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3f8b20 64 86 00 00 00 00 25 00 00 00 8f 00 04 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 d.....%.......InternetCanonicali
3f8b40 7a 65 55 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f zeUrlW.wininet.dll..wininet.dll/
3f8b60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f8b80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3f8ba0 8e 00 04 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 77 69 6e ....InternetCanonicalizeUrlA.win
3f8bc0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3f8be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3f8c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 8d 00 04 00 49 6e 74 65 72 6e ....`.......d.....#.......Intern
3f8c20 65 74 41 75 74 6f 64 69 61 6c 48 61 6e 67 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 etAutodialHangup.wininet.dll..wi
3f8c40 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f8c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3f8c80 64 86 00 00 00 00 1d 00 00 00 8c 00 04 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 77 d.............InternetAutodial.w
3f8ca0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3f8cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3f8ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 8b 00 04 00 49 6e 74 65 ......`.......d.....#.......Inte
3f8d00 72 6e 65 74 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a rnetAttemptConnect.wininet.dll..
3f8d20 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f8d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3f8d60 00 00 64 86 00 00 00 00 23 00 00 00 8a 00 04 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 ..d.....#.......InternetAlgIdToS
3f8d80 74 72 69 6e 67 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f tringW.wininet.dll..wininet.dll/
3f8da0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f8dc0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3f8de0 89 00 04 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 77 69 6e 69 6e ....InternetAlgIdToStringA.winin
3f8e00 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3f8e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3f8e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 88 00 04 00 49 6e 74 65 72 6e 61 6c ..`.......d.....&.......Internal
3f8e60 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 InternetGetCookie.wininet.dll.wi
3f8e80 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f8ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3f8ec0 64 86 00 00 00 00 28 00 00 00 87 00 04 00 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 d.....(.......IncrementUrlCacheH
3f8ee0 65 61 64 65 72 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c eaderData.wininet.dll.wininet.dl
3f8f00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f8f20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3f8f40 00 00 86 00 04 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e ......ImportCookieFileW.wininet.
3f8f60 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f8f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3f8fa0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 85 00 04 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 ......d.............ImportCookie
3f8fc0 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 FileA.wininet.dll.wininet.dll/..
3f8fe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f9000 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 84 00 ..54........`.......d.....".....
3f9020 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 77 69 6e 69 6e 65 74 2e ..HttpWebSocketShutdown.wininet.
3f9040 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f9060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3f9080 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 83 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 ......d.............HttpWebSocke
3f90a0 74 53 65 6e 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 tSend.wininet.dll.wininet.dll/..
3f90c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f90e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 82 00 ..53........`.......d.....!.....
3f9100 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 77 69 6e 69 6e 65 74 2e 64 ..HttpWebSocketReceive.wininet.d
3f9120 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3f9140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
3f9160 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 81 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 ......d.....*.......HttpWebSocke
3f9180 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 tQueryCloseStatus.wininet.dll.wi
3f91a0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f91c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3f91e0 64 86 00 00 00 00 29 00 00 00 80 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c d.....).......HttpWebSocketCompl
3f9200 65 74 65 55 70 67 72 61 64 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e eteUpgrade.wininet.dll..wininet.
3f9220 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f9240 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3f9260 1f 00 00 00 7f 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 77 69 6e 69 6e ........HttpWebSocketClose.winin
3f9280 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3f92a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3f92c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7e 00 04 00 48 74 74 70 53 65 6e 64 ..`.......d.........~...HttpSend
3f92e0 52 65 71 75 65 73 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c RequestW.wininet.dll..wininet.dl
3f9300 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f9320 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3f9340 00 00 7d 00 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 57 00 77 69 6e 69 6e 65 74 ..}...HttpSendRequestExW.wininet
3f9360 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f9380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3f93a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 7c 00 04 00 48 74 74 70 53 65 6e 64 52 65 `.......d.........|...HttpSendRe
3f93c0 71 75 65 73 74 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c questExA.wininet.dll..wininet.dl
3f93e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f9400 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3f9420 00 00 7b 00 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 41 00 77 69 6e 69 6e 65 74 2e 64 ..{...HttpSendRequestA.wininet.d
3f9440 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3f9460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3f9480 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7a 00 04 00 48 74 74 70 51 75 65 72 79 49 6e 66 ......d.........z...HttpQueryInf
3f94a0 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 oW.wininet.dll..wininet.dll/....
3f94c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f94e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 79 00 04 00 47........`.......d.........y...
3f9500 48 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 HttpQueryInfoA.wininet.dll..wini
3f9520 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f9540 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3f9560 00 00 00 00 19 00 00 00 78 00 04 00 48 74 74 70 50 75 73 68 57 61 69 74 00 77 69 6e 69 6e 65 74 ........x...HttpPushWait.wininet
3f9580 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f95a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3f95c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 77 00 04 00 48 74 74 70 50 75 73 68 45 6e `.......d.........w...HttpPushEn
3f95e0 61 62 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 able.wininet.dll..wininet.dll/..
3f9600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f9620 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 76 00 ..46........`.......d.........v.
3f9640 04 00 48 74 74 70 50 75 73 68 43 6c 6f 73 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 ..HttpPushClose.wininet.dll.wini
3f9660 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f9680 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3f96a0 00 00 00 00 1d 00 00 00 75 00 04 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 77 69 6e ........u...HttpOpenRequestW.win
3f96c0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3f96e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3f9700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 74 00 04 00 48 74 74 70 4f 70 ....`.......d.........t...HttpOp
3f9720 65 6e 52 65 71 75 65 73 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e enRequestA.wininet.dll..wininet.
3f9740 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f9760 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
3f9780 25 00 00 00 73 00 04 00 48 74 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 %...s...HttpOpenDependencyHandle
3f97a0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3f97c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3f97e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 72 00 04 00 48 74 ........`.......d....."...r...Ht
3f9800 74 70 49 73 48 6f 73 74 48 73 74 73 45 6e 61 62 6c 65 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 tpIsHostHstsEnabled.wininet.dll.
3f9820 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f9840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3f9860 00 00 64 86 00 00 00 00 29 00 00 00 71 00 04 00 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 ..d.....)...q...HttpIndicatePage
3f9880 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 LoadComplete.wininet.dll..winine
3f98a0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f98c0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3f98e0 00 00 25 00 00 00 70 00 04 00 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 ..%...p...HttpGetServerCredentia
3f9900 6c 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ls.wininet.dll..wininet.dll/....
3f9920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f9940 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6f 00 04 00 48........`.......d.........o...
3f9960 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 HttpEndRequestW.wininet.dll.wini
3f9980 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f99a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3f99c0 00 00 00 00 1c 00 00 00 6e 00 04 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 77 69 6e 69 ........n...HttpEndRequestA.wini
3f99e0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3f9a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
3f9a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 6d 00 04 00 48 74 74 70 44 75 70 6c ..`.......d.....*...m...HttpDupl
3f9a40 69 63 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c icateDependencyHandle.wininet.dl
3f9a60 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3f9a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3f9aa0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6c 00 04 00 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e ....d.....&...l...HttpCloseDepen
3f9ac0 64 65 6e 63 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e dencyHandle.wininet.dll.wininet.
3f9ae0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f9b00 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3f9b20 24 00 00 00 6b 00 04 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 $...k...HttpCheckDavComplianceW.
3f9b40 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3f9b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3f9b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 6a 00 04 00 48 74 74 70 ......`.......d.....$...j...Http
3f9ba0 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 CheckDavComplianceA.wininet.dll.
3f9bc0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f9be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3f9c00 00 00 64 86 00 00 00 00 23 00 00 00 69 00 04 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 ..d.....#...i...HttpAddRequestHe
3f9c20 61 64 65 72 73 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f adersW.wininet.dll..wininet.dll/
3f9c40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f9c60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3f9c80 68 00 04 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 77 69 6e 69 6e h...HttpAddRequestHeadersA.winin
3f9ca0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3f9cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3f9ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 67 00 04 00 47 6f 70 68 65 72 4f 70 ..`.......d.........g...GopherOp
3f9d00 65 6e 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f enFileW.wininet.dll.wininet.dll/
3f9d20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f9d40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3f9d60 66 00 04 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 f...GopherOpenFileA.wininet.dll.
3f9d80 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f9da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3f9dc0 00 00 64 86 00 00 00 00 22 00 00 00 65 00 04 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 ..d....."...e...GopherGetLocator
3f9de0 54 79 70 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 TypeW.wininet.dll.wininet.dll/..
3f9e00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f9e20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 64 00 ..54........`.......d....."...d.
3f9e40 04 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 77 69 6e 69 6e 65 74 2e ..GopherGetLocatorTypeA.wininet.
3f9e60 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f9e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3f9ea0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 63 00 04 00 47 6f 70 68 65 72 47 65 74 41 74 74 ......d.........c...GopherGetAtt
3f9ec0 72 69 62 75 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ributeW.wininet.dll.wininet.dll/
3f9ee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f9f00 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3f9f20 62 00 04 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 41 00 77 69 6e 69 6e 65 74 2e b...GopherGetAttributeA.wininet.
3f9f40 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f9f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3f9f80 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 61 00 04 00 47 6f 70 68 65 72 46 69 6e 64 46 69 ......d.....!...a...GopherFindFi
3f9fa0 72 73 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c rstFileW.wininet.dll..wininet.dl
3f9fc0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f9fe0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3fa000 00 00 60 00 04 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 77 69 6e 69 6e ..`...GopherFindFirstFileA.winin
3fa020 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3fa040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3fa060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5f 00 04 00 47 6f 70 68 65 72 43 72 ..`.......d.....!..._...GopherCr
3fa080 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 eateLocatorW.wininet.dll..winine
3fa0a0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fa0c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
3fa0e0 00 00 21 00 00 00 5e 00 04 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 00 77 ..!...^...GopherCreateLocatorA.w
3fa100 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3fa120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3fa140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5d 00 04 00 47 65 74 55 ......`.......d....."...]...GetU
3fa160 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 rlCacheHeaderData.wininet.dll.wi
3fa180 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fa1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3fa1c0 64 86 00 00 00 00 27 00 00 00 5c 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 d.....'...\...GetUrlCacheGroupAt
3fa1e0 74 72 69 62 75 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c tributeW.wininet.dll..wininet.dl
3fa200 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3fa220 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3fa240 00 00 5b 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 ..[...GetUrlCacheGroupAttributeA
3fa260 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3fa280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3fa2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5a 00 04 00 47 65 ........`.......d....."...Z...Ge
3fa2c0 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 tUrlCacheEntryInfoW.wininet.dll.
3fa2e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fa300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3fa320 00 00 64 86 00 00 00 00 24 00 00 00 59 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 ..d.....$...Y...GetUrlCacheEntry
3fa340 49 6e 66 6f 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f InfoExW.wininet.dll.wininet.dll/
3fa360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fa380 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3fa3a0 58 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 77 69 6e 69 X...GetUrlCacheEntryInfoExA.wini
3fa3c0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3fa3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3fa400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 57 00 04 00 47 65 74 55 72 6c 43 61 ..`.......d....."...W...GetUrlCa
3fa420 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 cheEntryInfoA.wininet.dll.winine
3fa440 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fa460 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
3fa480 00 00 27 00 00 00 56 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 ..'...V...GetUrlCacheEntryBinary
3fa4a0 42 6c 6f 62 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Blob.wininet.dll..wininet.dll/..
3fa4c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fa4e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 55 00 ..55........`.......d.....#...U.
3fa500 04 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 ..GetUrlCacheConfigInfoW.wininet
3fa520 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3fa540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3fa560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 54 00 04 00 47 65 74 55 72 6c 43 61 63 68 `.......d.....#...T...GetUrlCach
3fa580 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 eConfigInfoA.wininet.dll..winine
3fa5a0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fa5c0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3fa5e0 00 00 19 00 00 00 53 00 04 00 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 ......S...GetDiskInfoA.wininet.d
3fa600 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3fa620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3fa640 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 52 00 04 00 46 74 70 53 65 74 43 75 72 72 65 6e ......d.....$...R...FtpSetCurren
3fa660 74 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e tDirectoryW.wininet.dll.wininet.
3fa680 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fa6a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3fa6c0 24 00 00 00 51 00 04 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 $...Q...FtpSetCurrentDirectoryA.
3fa6e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3fa700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3fa720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 50 00 04 00 46 74 70 52 ......`.......d.........P...FtpR
3fa740 65 6e 61 6d 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e enameFileW.wininet.dll..wininet.
3fa760 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fa780 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
3fa7a0 1b 00 00 00 4f 00 04 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 ....O...FtpRenameFileA.wininet.d
3fa7c0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3fa7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3fa800 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4e 00 04 00 46 74 70 52 65 6d 6f 76 65 44 69 72 ......d.........N...FtpRemoveDir
3fa820 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ectoryW.wininet.dll.wininet.dll/
3fa840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fa860 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3fa880 4d 00 04 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e M...FtpRemoveDirectoryA.wininet.
3fa8a0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3fa8c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3fa8e0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4c 00 04 00 46 74 70 50 75 74 46 69 6c 65 57 00 ......d.........L...FtpPutFileW.
3fa900 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3fa920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3fa940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4b 00 04 00 46 74 70 50 ......`.......d.........K...FtpP
3fa960 75 74 46 69 6c 65 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c utFileEx.wininet.dll..wininet.dl
3fa980 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3fa9a0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
3fa9c0 00 00 4a 00 04 00 46 74 70 50 75 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 ..J...FtpPutFileA.wininet.dll.wi
3fa9e0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3faa00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3faa20 64 86 00 00 00 00 19 00 00 00 49 00 04 00 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 77 69 6e 69 6e d.........I...FtpOpenFileW.winin
3faa40 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3faa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3faa80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 48 00 04 00 46 74 70 4f 70 65 6e 46 ..`.......d.........H...FtpOpenF
3faaa0 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ileA.wininet.dll..wininet.dll/..
3faac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3faae0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 47 00 ..44........`.......d.........G.
3fab00 04 00 46 74 70 47 65 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 ..FtpGetFileW.wininet.dll.winine
3fab20 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fab40 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3fab60 00 00 1b 00 00 00 46 00 04 00 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 77 69 6e 69 6e 65 74 ......F...FtpGetFileSize.wininet
3fab80 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3faba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3fabc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 45 00 04 00 46 74 70 47 65 74 46 69 6c 65 `.......d.........E...FtpGetFile
3fabe0 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 Ex.wininet.dll..wininet.dll/....
3fac00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fac20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 44 00 04 00 44........`.......d.........D...
3fac40 46 74 70 47 65 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e FtpGetFileA.wininet.dll.wininet.
3fac60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fac80 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3faca0 24 00 00 00 43 00 04 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 $...C...FtpGetCurrentDirectoryW.
3facc0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3face0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3fad00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 42 00 04 00 46 74 70 47 ......`.......d.....$...B...FtpG
3fad20 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 etCurrentDirectoryA.wininet.dll.
3fad40 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fad60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3fad80 00 00 64 86 00 00 00 00 1e 00 00 00 41 00 04 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 ..d.........A...FtpFindFirstFile
3fada0 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.wininet.dll.wininet.dll/....-1
3fadc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3fade0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 40 00 04 00 46 74 ........`.......d.........@...Ft
3fae00 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 pFindFirstFileA.wininet.dll.wini
3fae20 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3fae40 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3fae60 00 00 00 00 1b 00 00 00 3f 00 04 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 77 69 6e 69 6e ........?...FtpDeleteFileW.winin
3fae80 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3faea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3faec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3e 00 04 00 46 74 70 44 65 6c 65 74 ..`.......d.........>...FtpDelet
3faee0 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f eFileA.wininet.dll..wininet.dll/
3faf00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3faf20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3faf40 3d 00 04 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e =...FtpCreateDirectoryW.wininet.
3faf60 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3faf80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3fafa0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3c 00 04 00 46 74 70 43 72 65 61 74 65 44 69 72 ......d.........<...FtpCreateDir
3fafc0 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ectoryA.wininet.dll.wininet.dll/
3fafe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fb000 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
3fb020 3b 00 04 00 46 74 70 43 6f 6d 6d 61 6e 64 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 ;...FtpCommandW.wininet.dll.wini
3fb040 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3fb060 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
3fb080 00 00 00 00 18 00 00 00 3a 00 04 00 46 74 70 43 6f 6d 6d 61 6e 64 41 00 77 69 6e 69 6e 65 74 2e ........:...FtpCommandA.wininet.
3fb0a0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3fb0c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3fb0e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 39 00 04 00 46 72 65 65 55 72 6c 43 61 63 68 65 ......d.........9...FreeUrlCache
3fb100 53 70 61 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f SpaceW.wininet.dll..wininet.dll/
3fb120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fb140 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3fb160 38 00 04 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 41 00 77 69 6e 69 6e 65 74 2e 64 8...FreeUrlCacheSpaceA.wininet.d
3fb180 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3fb1a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3fb1c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 37 00 04 00 46 69 6e 64 50 33 50 50 6f 6c 69 63 ......d.........7...FindP3PPolic
3fb1e0 79 53 79 6d 62 6f 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ySymbol.wininet.dll.wininet.dll/
3fb200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fb220 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3fb240 36 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 6...FindNextUrlCacheGroup.winine
3fb260 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3fb280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3fb2a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 35 00 04 00 46 69 6e 64 4e 65 78 74 55 72 `.......d.....#...5...FindNextUr
3fb2c0 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 lCacheEntryW.wininet.dll..winine
3fb2e0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fb300 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3fb320 00 00 25 00 00 00 34 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 ..%...4...FindNextUrlCacheEntryE
3fb340 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 xW.wininet.dll..wininet.dll/....
3fb360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fb380 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 33 00 04 00 57........`.......d.....%...3...
3fb3a0 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 77 69 6e 69 6e 65 74 FindNextUrlCacheEntryExA.wininet
3fb3c0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3fb3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3fb400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 32 00 04 00 46 69 6e 64 4e 65 78 74 55 72 `.......d.....#...2...FindNextUr
3fb420 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 lCacheEntryA.wininet.dll..winine
3fb440 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fb460 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
3fb480 00 00 27 00 00 00 31 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 ..'...1...FindNextUrlCacheContai
3fb4a0 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 nerW.wininet.dll..wininet.dll/..
3fb4c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fb4e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 30 00 ..59........`.......d.....'...0.
3fb500 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e ..FindNextUrlCacheContainerA.win
3fb520 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3fb540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3fb560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2f 00 04 00 46 69 6e 64 46 69 ....`.......d.....#.../...FindFi
3fb580 72 73 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 rstUrlCacheGroup.wininet.dll..wi
3fb5a0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fb5c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3fb5e0 64 86 00 00 00 00 24 00 00 00 2e 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 d.....$.......FindFirstUrlCacheE
3fb600 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ntryW.wininet.dll.wininet.dll/..
3fb620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fb640 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2d 00 ..58........`.......d.....&...-.
3fb660 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 77 69 6e 69 ..FindFirstUrlCacheEntryExW.wini
3fb680 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3fb6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3fb6c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2c 00 04 00 46 69 6e 64 46 69 72 73 ..`.......d.....&...,...FindFirs
3fb6e0 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 tUrlCacheEntryExA.wininet.dll.wi
3fb700 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fb720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3fb740 64 86 00 00 00 00 24 00 00 00 2b 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 d.....$...+...FindFirstUrlCacheE
3fb760 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ntryA.wininet.dll.wininet.dll/..
3fb780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fb7a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 2a 00 ..60........`.......d.....(...*.
3fb7c0 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 ..FindFirstUrlCacheContainerW.wi
3fb7e0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3fb800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
3fb820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 29 00 04 00 46 69 6e 64 46 69 ....`.......d.....(...)...FindFi
3fb840 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c rstUrlCacheContainerA.wininet.dl
3fb860 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3fb880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3fb8a0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 28 00 04 00 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 ....d.........(...FindCloseUrlCa
3fb8c0 63 68 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 che.wininet.dll.wininet.dll/....
3fb8e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fb900 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 27 00 04 00 50........`.......d.........'...
3fb920 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 ExportCookieFileW.wininet.dll.wi
3fb940 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fb960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3fb980 64 86 00 00 00 00 1e 00 00 00 26 00 04 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 d.........&...ExportCookieFileA.
3fb9a0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3fb9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3fb9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 25 00 04 00 44 6f 43 6f ......`.......d.........%...DoCo
3fba00 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 nnectoidsExist.wininet.dll..wini
3fba20 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3fba40 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3fba60 00 00 00 00 1f 00 00 00 24 00 04 00 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c 00 77 ........$...DetectAutoProxyUrl.w
3fba80 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3fbaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
3fbac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 23 00 04 00 44 65 6c 65 ......`.......d.....'...#...Dele
3fbae0 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 77 69 6e 69 6e 65 74 2e 64 teWpadCacheForNetworks.wininet.d
3fbb00 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3fbb20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3fbb40 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 22 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 ......d........."...DeleteUrlCac
3fbb60 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f heGroup.wininet.dll.wininet.dll/
3fbb80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fbba0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3fbbc0 21 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 !...DeleteUrlCacheEntryW.wininet
3fbbe0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3fbc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3fbc20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 20 00 04 00 44 65 6c 65 74 65 55 72 6c 43 `.......d.....!.......DeleteUrlC
3fbc40 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e acheEntryA.wininet.dll..wininet.
3fbc60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fbc80 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3fbca0 20 00 00 00 1f 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 77 69 6e 69 ........DeleteUrlCacheEntry.wini
3fbcc0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3fbce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3fbd00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1e 00 04 00 44 65 6c 65 74 65 55 72 ..`.......d.....%.......DeleteUr
3fbd20 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 lCacheContainerW.wininet.dll..wi
3fbd40 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fbd60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3fbd80 64 86 00 00 00 00 25 00 00 00 1d 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 d.....%.......DeleteUrlCacheCont
3fbda0 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ainerA.wininet.dll..wininet.dll/
3fbdc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fbde0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3fbe00 1c 00 04 00 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ....DeleteIE3Cache.wininet.dll..
3fbe20 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fbe40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3fbe60 00 00 64 86 00 00 00 00 20 00 00 00 1b 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 ..d.............CreateUrlCacheGr
3fbe80 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 oup.wininet.dll.wininet.dll/....
3fbea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fbec0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1a 00 04 00 53........`.......d.....!.......
3fbee0 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c CreateUrlCacheEntryW.wininet.dll
3fbf00 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3fbf20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3fbf40 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 19 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 ....d.....#.......CreateUrlCache
3fbf60 45 6e 74 72 79 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c EntryExW.wininet.dll..wininet.dl
3fbf80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3fbfa0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3fbfc0 00 00 18 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e ......CreateUrlCacheEntryA.winin
3fbfe0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3fc000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3fc020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 17 00 04 00 43 72 65 61 74 65 55 72 ..`.......d.....%.......CreateUr
3fc040 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 lCacheContainerW.wininet.dll..wi
3fc060 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fc080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3fc0a0 64 86 00 00 00 00 25 00 00 00 16 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 d.....%.......CreateUrlCacheCont
3fc0c0 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ainerA.wininet.dll..wininet.dll/
3fc0e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fc100 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3fc120 15 00 04 00 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ....CreateMD5SSOHash.wininet.dll
3fc140 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3fc160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3fc180 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 14 00 04 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 ....d.....!.......CommitUrlCache
3fc1a0 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f EntryW.wininet.dll..wininet.dll/
3fc1c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fc1e0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3fc200 13 00 04 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f ....CommitUrlCacheEntryBinaryBlo
3fc220 62 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 b.wininet.dll.wininet.dll/....-1
3fc240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3fc260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 12 00 04 00 43 6f ........`.......d.....!.......Co
3fc280 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a mmitUrlCacheEntryA.wininet.dll..
3fc2a0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fc2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3fc2e0 00 00 64 86 00 00 00 00 1b 00 00 00 11 00 04 00 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 77 ..d.............AppCacheLookup.w
3fc300 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3fc320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3fc340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 10 00 04 00 41 70 70 43 ......`.......d.....#.......AppC
3fc360 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a acheGetManifestUrl.wininet.dll..
3fc380 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fc3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3fc3c0 00 00 64 86 00 00 00 00 1c 00 00 00 0f 00 04 00 41 70 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 ..d.............AppCacheGetInfo.
3fc3e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3fc400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3fc420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0e 00 04 00 41 70 70 43 ......`.......d.....#.......AppC
3fc440 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a acheGetIEGroupList.wininet.dll..
3fc460 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fc480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3fc4a0 00 00 64 86 00 00 00 00 21 00 00 00 0d 00 04 00 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 ..d.....!.......AppCacheGetGroup
3fc4c0 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 List.wininet.dll..wininet.dll/..
3fc4e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fc500 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0c 00 ..55........`.......d.....#.....
3fc520 04 00 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 77 69 6e 69 6e 65 74 ..AppCacheGetFallbackUrl.wininet
3fc540 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3fc560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3fc580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0b 00 04 00 41 70 70 43 61 63 68 65 47 65 `.......d.....$.......AppCacheGe
3fc5a0 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 tDownloadList.wininet.dll.winine
3fc5c0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fc5e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3fc600 00 00 1e 00 00 00 0a 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 77 69 6e 69 ..........AppCacheFreeSpace.wini
3fc620 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3fc640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3fc660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 09 00 04 00 41 70 70 43 61 63 68 65 ..`.......d.............AppCache
3fc680 46 72 65 65 49 45 53 70 61 63 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e FreeIESpace.wininet.dll.wininet.
3fc6a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fc6c0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
3fc6e0 22 00 00 00 08 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 77 69 ".......AppCacheFreeGroupList.wi
3fc700 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3fc720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3fc740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 07 00 04 00 41 70 70 43 61 63 ....`.......d.....%.......AppCac
3fc760 68 65 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a heFreeDownloadList.wininet.dll..
3fc780 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fc7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3fc7c0 00 00 64 86 00 00 00 00 1d 00 00 00 06 00 04 00 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 ..d.............AppCacheFinalize
3fc7e0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3fc800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3fc820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 05 00 04 00 41 70 ........`.......d.....$.......Ap
3fc840 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c pCacheDuplicateHandle.wininet.dl
3fc860 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3fc880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3fc8a0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 04 00 04 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 ....d.....".......AppCacheDelete
3fc8c0 49 45 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f IEGroup.wininet.dll.wininet.dll/
3fc8e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fc900 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3fc920 03 00 04 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e ....AppCacheDeleteGroup.wininet.
3fc940 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3fc960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
3fc980 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 02 00 04 00 41 70 70 43 61 63 68 65 43 72 65 61 ......d.....(.......AppCacheCrea
3fc9a0 74 65 41 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 teAndCommitFile.wininet.dll.wini
3fc9c0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3fc9e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
3fca00 00 00 00 00 20 00 00 00 01 00 04 00 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 00 ............AppCacheCloseHandle.
3fca20 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3fca40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3fca60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 70 70 43 ......`.......d.....".......AppC
3fca80 61 63 68 65 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 acheCheckManifest.wininet.dll.wi
3fcaa0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fcac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......286.......`.d.....
3fcae0 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
3fcb00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
3fcb20 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
3fcb40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
3fcb60 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 69 6e 69 6e 65 74 2e 64 6c 6c 27 00 ..@.@..............wininet.dll'.
3fcb80 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
3fcba0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e R).LINK................@comp.id.
3fcbc0 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f {...............................
3fcbe0 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 69 6e 65 74 2e wininet_NULL_THUNK_DATA.wininet.
3fcc00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fcc20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 0.......250.......`.d...........
3fcc40 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
3fcc60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
3fcc80 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
3fcca0 00 00 00 00 0b 77 69 6e 69 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....wininet.dll'...............
3fccc0 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
3fcce0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
3fcd00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
3fcd20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 RT_DESCRIPTOR.wininet.dll/....-1
3fcd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3fcd60 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
3fcd80 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
3fcda0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
3fcdc0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
3fcde0 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
3fce00 00 00 0b 77 69 6e 69 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...wininet.dll'.................
3fce20 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
3fce40 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
3fce60 00 00 00 05 00 00 00 03 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 .........wininet.dll.@comp.id.{.
3fce80 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
3fcea0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
3fcec0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
3fcee0 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
3fcf00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e .....R...__IMPORT_DESCRIPTOR_win
3fcf20 69 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 inet.__NULL_IMPORT_DESCRIPTOR..w
3fcf40 69 6e 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 6d 6c 2e 64 6c ininet_NULL_THUNK_DATA..winml.dl
3fcf60 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3fcf80 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3fcfa0 1d 00 00 00 00 00 04 00 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 77 69 6e 6d 6c ........WinMLCreateRuntime.winml
3fcfc0 2e 64 6c 6c 00 0a 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winml.dll/......-1........
3fcfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 ..............0.......282.......
3fd000 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3fd020 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
3fd040 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
3fd060 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 ..@.@..idata$4..................
3fd080 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 69 6e 6d 6c ..........@.@..............winml
3fd0a0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
3fd0c0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
3fd0e0 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.{.........................
3fd100 00 1b 00 00 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 6d ......winml_NULL_THUNK_DATA.winm
3fd120 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
3fd140 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......248.......`.d.......
3fd160 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
3fd180 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3fd1a0 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3fd1c0 10 00 09 00 00 00 00 00 09 77 69 6e 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .........winml.dll'.............
3fd1e0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
3fd200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
3fd220 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
3fd240 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 PORT_DESCRIPTOR.winml.dll/......
3fd260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fd280 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 485.......`.d...................
3fd2a0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
3fd2c0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 ....@..B.idata$2................
3fd2e0 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
3fd300 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 ....................@...........
3fd320 00 00 00 00 09 77 69 6e 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .....winml.dll'.................
3fd340 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
3fd360 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
3fd380 00 00 00 05 00 00 00 03 00 77 69 6e 6d 6c 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff .........winml.dll.@comp.id.{...
3fd3a0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
3fd3c0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
3fd3e0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
3fd400 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 .....................7..........
3fd420 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6c ...N...__IMPORT_DESCRIPTOR_winml
3fd440 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 6d 6c .__NULL_IMPORT_DESCRIPTOR..winml
3fd460 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 _NULL_THUNK_DATA..winmm.dll/....
3fd480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fd4a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 af 00 ..43........`.......d...........
3fd4c0 04 00 77 61 76 65 4f 75 74 57 72 69 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e ..waveOutWrite.winmm.dll..winmm.
3fd4e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3fd500 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
3fd520 00 00 21 00 00 00 ae 00 04 00 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 ..!.......waveOutUnprepareHeader
3fd540 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .winmm.dll..winmm.dll/......-1..
3fd560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3fd580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ad 00 04 00 77 61 76 65 ......`.......d.............wave
3fd5a0 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c OutSetVolume.winmm.dll..winmm.dl
3fd5c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3fd5e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3fd600 21 00 00 00 ac 00 04 00 77 61 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 !.......waveOutSetPlaybackRate.w
3fd620 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
3fd640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3fd660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ab 00 04 00 77 61 76 65 4f 75 ....`.......d.............waveOu
3fd680 74 53 65 74 50 69 74 63 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 tSetPitch.winmm.dll.winmm.dll/..
3fd6a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fd6c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3fd6e0 aa 00 04 00 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ....waveOutRestart.winmm.dll..wi
3fd700 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
3fd720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3fd740 64 86 00 00 00 00 17 00 00 00 a9 00 04 00 77 61 76 65 4f 75 74 52 65 73 65 74 00 77 69 6e 6d 6d d.............waveOutReset.winmm
3fd760 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
3fd780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3fd7a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a8 00 04 00 77 61 76 65 4f 75 74 50 72 65 `.......d.............waveOutPre
3fd7c0 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f pareHeader.winmm.dll..winmm.dll/
3fd7e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3fd800 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3fd820 00 00 a7 00 04 00 77 61 76 65 4f 75 74 50 61 75 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ......waveOutPause.winmm.dll..wi
3fd840 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
3fd860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3fd880 64 86 00 00 00 00 16 00 00 00 a6 00 04 00 77 61 76 65 4f 75 74 4f 70 65 6e 00 77 69 6e 6d 6d 2e d.............waveOutOpen.winmm.
3fd8a0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
3fd8c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3fd8e0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a5 00 04 00 77 61 76 65 4f 75 74 4d 65 73 73 61 ......d.............waveOutMessa
3fd900 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ge.winmm.dll..winmm.dll/......-1
3fd920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3fd940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a4 00 04 00 77 61 ........`.......d.............wa
3fd960 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e veOutGetVolume.winmm.dll..winmm.
3fd980 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3fd9a0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3fd9c0 00 00 1d 00 00 00 a3 00 04 00 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 69 6e ..........waveOutGetPosition.win
3fd9e0 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mm.dll..winmm.dll/......-1......
3fda00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3fda20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a2 00 04 00 77 61 76 65 4f 75 74 47 ..`.......d.....!.......waveOutG
3fda40 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e etPlaybackRate.winmm.dll..winmm.
3fda60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3fda80 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3fdaa0 00 00 1a 00 00 00 a1 00 04 00 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 77 69 6e 6d 6d 2e ..........waveOutGetPitch.winmm.
3fdac0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
3fdae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3fdb00 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a0 00 04 00 77 61 76 65 4f 75 74 47 65 74 4e 75 ......d.............waveOutGetNu
3fdb20 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 mDevs.winmm.dll.winmm.dll/......
3fdb40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fdb60 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 9f 00 04 00 43........`.......d.............
3fdb80 77 61 76 65 4f 75 74 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c waveOutGetID.winmm.dll..winmm.dl
3fdba0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3fdbc0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3fdbe0 1f 00 00 00 9e 00 04 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e ........waveOutGetErrorTextW.win
3fdc00 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mm.dll..winmm.dll/......-1......
3fdc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3fdc40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 9d 00 04 00 77 61 76 65 4f 75 74 47 ..`.......d.............waveOutG
3fdc60 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c etErrorTextA.winmm.dll..winmm.dl
3fdc80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3fdca0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3fdcc0 1d 00 00 00 9c 00 04 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d ........waveOutGetDevCapsW.winmm
3fdce0 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
3fdd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3fdd20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9b 00 04 00 77 61 76 65 4f 75 74 47 65 74 `.......d.............waveOutGet
3fdd40 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 DevCapsA.winmm.dll..winmm.dll/..
3fdd60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fdd80 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
3fdda0 9a 00 04 00 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ....waveOutClose.winmm.dll..winm
3fddc0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
3fdde0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3fde00 00 00 00 00 1b 00 00 00 99 00 04 00 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 77 69 6e ............waveOutBreakLoop.win
3fde20 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mm.dll..winmm.dll/......-1......
3fde40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3fde60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 98 00 04 00 77 61 76 65 49 6e 55 6e ..`.......d.............waveInUn
3fde80 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c prepareHeader.winmm.dll.winmm.dl
3fdea0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3fdec0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
3fdee0 15 00 00 00 97 00 04 00 77 61 76 65 49 6e 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ........waveInStop.winmm.dll..wi
3fdf00 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
3fdf20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3fdf40 64 86 00 00 00 00 16 00 00 00 96 00 04 00 77 61 76 65 49 6e 53 74 61 72 74 00 77 69 6e 6d 6d 2e d.............waveInStart.winmm.
3fdf60 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
3fdf80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3fdfa0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 95 00 04 00 77 61 76 65 49 6e 52 65 73 65 74 00 ......d.............waveInReset.
3fdfc0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 winmm.dll.winmm.dll/......-1....
3fdfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3fe000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 94 00 04 00 77 61 76 65 49 6e ....`.......d.............waveIn
3fe020 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c PrepareHeader.winmm.dll.winmm.dl
3fe040 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3fe060 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
3fe080 15 00 00 00 93 00 04 00 77 61 76 65 49 6e 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ........waveInOpen.winmm.dll..wi
3fe0a0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
3fe0c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3fe0e0 64 86 00 00 00 00 18 00 00 00 92 00 04 00 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 77 69 6e 6d d.............waveInMessage.winm
3fe100 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......-1........
3fe120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3fe140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 91 00 04 00 77 61 76 65 49 6e 47 65 74 50 `.......d.............waveInGetP
3fe160 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 osition.winmm.dll.winmm.dll/....
3fe180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fe1a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 90 00 ..47........`.......d...........
3fe1c0 04 00 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ..waveInGetNumDevs.winmm.dll..wi
3fe1e0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
3fe200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3fe220 64 86 00 00 00 00 16 00 00 00 8f 00 04 00 77 61 76 65 49 6e 47 65 74 49 44 00 77 69 6e 6d 6d 2e d.............waveInGetID.winmm.
3fe240 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
3fe260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3fe280 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8e 00 04 00 77 61 76 65 49 6e 47 65 74 45 72 72 ......d.............waveInGetErr
3fe2a0 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 orTextW.winmm.dll.winmm.dll/....
3fe2c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fe2e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8d 00 ..50........`.......d...........
3fe300 04 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ..waveInGetErrorTextA.winmm.dll.
3fe320 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
3fe340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3fe360 00 00 64 86 00 00 00 00 1c 00 00 00 8c 00 04 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 ..d.............waveInGetDevCaps
3fe380 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.winmm.dll.winmm.dll/......-1..
3fe3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3fe3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8b 00 04 00 77 61 76 65 ......`.......d.............wave
3fe3e0 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c InGetDevCapsA.winmm.dll.winmm.dl
3fe400 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3fe420 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3fe440 16 00 00 00 8a 00 04 00 77 61 76 65 49 6e 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ........waveInClose.winmm.dll.wi
3fe460 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
3fe480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3fe4a0 64 86 00 00 00 00 1a 00 00 00 89 00 04 00 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 77 69 d.............waveInAddBuffer.wi
3fe4c0 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
3fe4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3fe500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 88 00 04 00 74 69 6d 65 53 65 74 45 ..`.......d.............timeSetE
3fe520 76 65 6e 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 vent.winmm.dll..winmm.dll/......
3fe540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fe560 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 87 00 04 00 44........`.......d.............
3fe580 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c timeKillEvent.winmm.dll.winmm.dl
3fe5a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3fe5c0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3fe5e0 16 00 00 00 86 00 04 00 74 69 6d 65 47 65 74 54 69 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ........timeGetTime.winmm.dll.wi
3fe600 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
3fe620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3fe640 64 86 00 00 00 00 1c 00 00 00 85 00 04 00 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 d.............timeGetSystemTime.
3fe660 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 winmm.dll.winmm.dll/......-1....
3fe680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3fe6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 84 00 04 00 74 69 6d 65 47 65 ....`.......d.............timeGe
3fe6c0 74 44 65 76 43 61 70 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 tDevCaps.winmm.dll..winmm.dll/..
3fe6e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fe700 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
3fe720 83 00 04 00 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ....timeEndPeriod.winmm.dll.winm
3fe740 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
3fe760 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3fe780 00 00 00 00 1a 00 00 00 82 00 04 00 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 77 69 6e 6d ............timeBeginPeriod.winm
3fe7a0 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......-1........
3fe7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3fe7e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 81 00 04 00 73 6e 64 50 6c 61 79 53 6f 75 `.......d.............sndPlaySou
3fe800 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ndW.winmm.dll.winmm.dll/......-1
3fe820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3fe840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 80 00 04 00 73 6e ........`.......d.............sn
3fe860 64 50 6c 61 79 53 6f 75 6e 64 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f dPlaySoundA.winmm.dll.winmm.dll/
3fe880 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3fe8a0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
3fe8c0 00 00 7f 00 04 00 6d 6d 69 6f 57 72 69 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e ......mmioWrite.winmm.dll.winmm.
3fe8e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3fe900 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3fe920 00 00 1e 00 00 00 7e 00 04 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 77 69 ......~...mmioStringToFOURCCW.wi
3fe940 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
3fe960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3fe980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7d 00 04 00 6d 6d 69 6f 53 74 72 69 ..`.......d.........}...mmioStri
3fe9a0 6e 67 54 6f 46 4f 55 52 43 43 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f ngToFOURCCA.winmm.dll.winmm.dll/
3fe9c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3fe9e0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
3fea00 00 00 7c 00 04 00 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ..|...mmioSetInfo.winmm.dll.winm
3fea20 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
3fea40 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
3fea60 00 00 00 00 18 00 00 00 7b 00 04 00 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 77 69 6e 6d 6d 2e ........{...mmioSetBuffer.winmm.
3fea80 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
3feaa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3feac0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 7a 00 04 00 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 ......d.........z...mmioSendMess
3feae0 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 age.winmm.dll.winmm.dll/......-1
3feb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
3feb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 79 00 04 00 6d 6d ........`.......d.........y...mm
3feb40 69 6f 53 65 65 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 ioSeek.winmm.dll..winmm.dll/....
3feb60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3feb80 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 78 00 ..42........`.......d.........x.
3feba0 04 00 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c ..mmioRenameW.winmm.dll.winmm.dl
3febc0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3febe0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3fec00 16 00 00 00 77 00 04 00 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ....w...mmioRenameA.winmm.dll.wi
3fec20 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
3fec40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
3fec60 64 86 00 00 00 00 13 00 00 00 76 00 04 00 6d 6d 69 6f 52 65 61 64 00 77 69 6e 6d 6d 2e 64 6c 6c d.........v...mmioRead.winmm.dll
3fec80 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winmm.dll/......-1............
3feca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
3fecc0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 75 00 04 00 6d 6d 69 6f 4f 70 65 6e 57 00 77 69 6e 6d ....d.........u...mmioOpenW.winm
3fece0 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......-1........
3fed00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
3fed20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 74 00 04 00 6d 6d 69 6f 4f 70 65 6e 41 00 `.......d.........t...mmioOpenA.
3fed40 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 winmm.dll.winmm.dll/......-1....
3fed60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3fed80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 73 00 04 00 6d 6d 69 6f 49 6e ....`.......d.........s...mmioIn
3feda0 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c stallIOProcW.winmm.dll..winmm.dl
3fedc0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3fede0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3fee00 1d 00 00 00 72 00 04 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 77 69 6e 6d 6d ....r...mmioInstallIOProcA.winmm
3fee20 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
3fee40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3fee60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 71 00 04 00 6d 6d 69 6f 47 65 74 49 6e 66 `.......d.........q...mmioGetInf
3fee80 6f 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 o.winmm.dll.winmm.dll/......-1..
3feea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
3feec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 70 00 04 00 6d 6d 69 6f ......`.......d.........p...mmio
3feee0 46 6c 75 73 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Flush.winmm.dll.winmm.dll/......
3fef00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fef20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 6f 00 04 00 42........`.......d.........o...
3fef40 6d 6d 69 6f 44 65 73 63 65 6e 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f mmioDescend.winmm.dll.winmm.dll/
3fef60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3fef80 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3fefa0 00 00 6e 00 04 00 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ..n...mmioCreateChunk.winmm.dll.
3fefc0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
3fefe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
3ff000 00 00 64 86 00 00 00 00 14 00 00 00 6d 00 04 00 6d 6d 69 6f 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e ..d.........m...mmioClose.winmm.
3ff020 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
3ff040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
3ff060 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 6c 00 04 00 6d 6d 69 6f 41 73 63 65 6e 64 00 77 ......d.........l...mmioAscend.w
3ff080 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
3ff0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3ff0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 6b 00 04 00 6d 6d 69 6f 41 64 ....`.......d.........k...mmioAd
3ff0e0 76 61 6e 63 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 vance.winmm.dll.winmm.dll/......
3ff100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ff120 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 6a 00 04 00 42........`.......d.........j...
3ff140 6d 6d 54 61 73 6b 59 69 65 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f mmTaskYield.winmm.dll.winmm.dll/
3ff160 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ff180 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3ff1a0 00 00 69 00 04 00 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ..i...mmTaskSignal.winmm.dll..wi
3ff1c0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
3ff1e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3ff200 64 86 00 00 00 00 17 00 00 00 68 00 04 00 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 77 69 6e 6d 6d d.........h...mmTaskCreate.winmm
3ff220 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
3ff240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3ff260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 67 00 04 00 6d 6d 54 61 73 6b 42 6c 6f 63 `.......d.........g...mmTaskBloc
3ff280 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 k.winmm.dll.winmm.dll/......-1..
3ff2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3ff2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 66 00 04 00 6d 6d 47 65 ......`.......d.........f...mmGe
3ff2e0 74 43 75 72 72 65 6e 74 54 61 73 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c tCurrentTask.winmm.dll..winmm.dl
3ff300 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3ff320 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
3ff340 17 00 00 00 65 00 04 00 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ....e...mmDrvInstall.winmm.dll..
3ff360 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
3ff380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3ff3a0 00 00 64 86 00 00 00 00 21 00 00 00 64 00 04 00 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 ..d.....!...d...mixerSetControlD
3ff3c0 65 74 61 69 6c 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 etails.winmm.dll..winmm.dll/....
3ff3e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ff400 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 63 00 ..40........`.......d.........c.
3ff420 04 00 6d 69 78 65 72 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f ..mixerOpen.winmm.dll.winmm.dll/
3ff440 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ff460 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3ff480 00 00 62 00 04 00 6d 69 78 65 72 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ..b...mixerMessage.winmm.dll..wi
3ff4a0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
3ff4c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3ff4e0 64 86 00 00 00 00 1a 00 00 00 61 00 04 00 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 77 69 d.........a...mixerGetNumDevs.wi
3ff500 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
3ff520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3ff540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 60 00 04 00 6d 69 78 65 72 47 65 74 ..`.......d.........`...mixerGet
3ff560 4c 69 6e 65 49 6e 66 6f 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 LineInfoW.winmm.dll.winmm.dll/..
3ff580 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ff5a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3ff5c0 5f 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 _...mixerGetLineInfoA.winmm.dll.
3ff5e0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
3ff600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3ff620 00 00 64 86 00 00 00 00 20 00 00 00 5e 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 ..d.........^...mixerGetLineCont
3ff640 72 6f 6c 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 rolsW.winmm.dll.winmm.dll/......
3ff660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ff680 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 5d 00 04 00 52........`.......d.........]...
3ff6a0 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 mixerGetLineControlsA.winmm.dll.
3ff6c0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
3ff6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3ff700 00 00 64 86 00 00 00 00 15 00 00 00 5c 00 04 00 6d 69 78 65 72 47 65 74 49 44 00 77 69 6e 6d 6d ..d.........\...mixerGetID.winmm
3ff720 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
3ff740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3ff760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5b 00 04 00 6d 69 78 65 72 47 65 74 44 65 `.......d.........[...mixerGetDe
3ff780 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 vCapsW.winmm.dll..winmm.dll/....
3ff7a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ff7c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5a 00 ..47........`.......d.........Z.
3ff7e0 04 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ..mixerGetDevCapsA.winmm.dll..wi
3ff800 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
3ff820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3ff840 64 86 00 00 00 00 22 00 00 00 59 00 04 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 d....."...Y...mixerGetControlDet
3ff860 61 69 6c 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ailsW.winmm.dll.winmm.dll/......
3ff880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ff8a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 58 00 04 00 54........`.......d....."...X...
3ff8c0 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 77 69 6e 6d 6d 2e 64 6c mixerGetControlDetailsA.winmm.dl
3ff8e0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
3ff900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3ff920 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 57 00 04 00 6d 69 78 65 72 43 6c 6f 73 65 00 77 69 6e ....d.........W...mixerClose.win
3ff940 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mm.dll..winmm.dll/......-1......
3ff960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3ff980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 56 00 04 00 6d 69 64 69 53 74 72 65 ..`.......d.........V...midiStre
3ff9a0 61 6d 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 amStop.winmm.dll..winmm.dll/....
3ff9c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ff9e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 55 00 ..48........`.......d.........U.
3ffa00 04 00 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ..midiStreamRestart.winmm.dll.wi
3ffa20 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
3ffa40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3ffa60 64 86 00 00 00 00 1d 00 00 00 54 00 04 00 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 d.........T...midiStreamProperty
3ffa80 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .winmm.dll..winmm.dll/......-1..
3ffaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3ffac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 53 00 04 00 6d 69 64 69 ......`.......d.........S...midi
3ffae0 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e StreamPosition.winmm.dll..winmm.
3ffb00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3ffb20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3ffb40 00 00 1a 00 00 00 52 00 04 00 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 77 69 6e 6d 6d 2e ......R...midiStreamPause.winmm.
3ffb60 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
3ffb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3ffba0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 51 00 04 00 6d 69 64 69 53 74 72 65 61 6d 4f 75 ......d.........Q...midiStreamOu
3ffbc0 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.winmm.dll.winmm.dll/......-1..
3ffbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3ffc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 50 00 04 00 6d 69 64 69 ......`.......d.........P...midi
3ffc20 53 74 72 65 61 6d 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f StreamOpen.winmm.dll..winmm.dll/
3ffc40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ffc60 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3ffc80 00 00 4f 00 04 00 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ..O...midiStreamClose.winmm.dll.
3ffca0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
3ffcc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3ffce0 00 00 64 86 00 00 00 00 21 00 00 00 4e 00 04 00 6d 69 64 69 4f 75 74 55 6e 70 72 65 70 61 72 65 ..d.....!...N...midiOutUnprepare
3ffd00 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 Header.winmm.dll..winmm.dll/....
3ffd20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ffd40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4d 00 ..46........`.......d.........M.
3ffd60 04 00 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ..midiOutShortMsg.winmm.dll.winm
3ffd80 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
3ffda0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3ffdc0 00 00 00 00 1b 00 00 00 4c 00 04 00 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 77 69 6e ........L...midiOutSetVolume.win
3ffde0 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mm.dll..winmm.dll/......-1......
3ffe00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3ffe20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 4b 00 04 00 6d 69 64 69 4f 75 74 52 ..`.......d.........K...midiOutR
3ffe40 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 eset.winmm.dll..winmm.dll/......
3ffe60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ffe80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4a 00 04 00 51........`.......d.........J...
3ffea0 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a midiOutPrepareHeader.winmm.dll..
3ffec0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
3ffee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3fff00 00 00 64 86 00 00 00 00 16 00 00 00 49 00 04 00 6d 69 64 69 4f 75 74 4f 70 65 6e 00 77 69 6e 6d ..d.........I...midiOutOpen.winm
3fff20 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......-1........
3fff40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3fff60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 48 00 04 00 6d 69 64 69 4f 75 74 4d 65 73 `.......d.........H...midiOutMes
3fff80 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 sage.winmm.dll..winmm.dll/......
3fffa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fffc0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 47 00 04 00 45........`.......d.........G...
3fffe0 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e midiOutLongMsg.winmm.dll..winmm.
400000 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
400020 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
400040 00 00 1b 00 00 00 46 00 04 00 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d ......F...midiOutGetVolume.winmm
400060 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
400080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
4000a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 45 00 04 00 6d 69 64 69 4f 75 74 47 65 74 `.......d.........E...midiOutGet
4000c0 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 NumDevs.winmm.dll.winmm.dll/....
4000e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
400100 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 44 00 ..43........`.......d.........D.
400120 04 00 6d 69 64 69 4f 75 74 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e ..midiOutGetID.winmm.dll..winmm.
400140 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
400160 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
400180 00 00 1f 00 00 00 43 00 04 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 ......C...midiOutGetErrorTextW.w
4001a0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
4001c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
4001e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 42 00 04 00 6d 69 64 69 4f 75 ....`.......d.........B...midiOu
400200 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e tGetErrorTextA.winmm.dll..winmm.
400220 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
400240 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
400260 00 00 1d 00 00 00 41 00 04 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e ......A...midiOutGetDevCapsW.win
400280 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mm.dll..winmm.dll/......-1......
4002a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
4002c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 40 00 04 00 6d 69 64 69 4f 75 74 47 ..`.......d.........@...midiOutG
4002e0 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f etDevCapsA.winmm.dll..winmm.dll/
400300 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
400320 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
400340 00 00 3f 00 04 00 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ..?...midiOutClose.winmm.dll..wi
400360 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
400380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
4003a0 64 86 00 00 00 00 1e 00 00 00 3e 00 04 00 6d 69 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 d.........>...midiOutCachePatche
4003c0 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 s.winmm.dll.winmm.dll/......-1..
4003e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
400400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3d 00 04 00 6d 69 64 69 ......`.......d....."...=...midi
400420 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 OutCacheDrumPatches.winmm.dll.wi
400440 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
400460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
400480 64 86 00 00 00 00 20 00 00 00 3c 00 04 00 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 d.........<...midiInUnprepareHea
4004a0 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 der.winmm.dll.winmm.dll/......-1
4004c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
4004e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 3b 00 04 00 6d 69 ........`.......d.........;...mi
400500 64 69 49 6e 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 diInStop.winmm.dll..winmm.dll/..
400520 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
400540 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
400560 3a 00 04 00 6d 69 64 69 49 6e 53 74 61 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e :...midiInStart.winmm.dll.winmm.
400580 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
4005a0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
4005c0 00 00 16 00 00 00 39 00 04 00 6d 69 64 69 49 6e 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ......9...midiInReset.winmm.dll.
4005e0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
400600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
400620 00 00 64 86 00 00 00 00 1e 00 00 00 38 00 04 00 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 ..d.........8...midiInPrepareHea
400640 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 der.winmm.dll.winmm.dll/......-1
400660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
400680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 37 00 04 00 6d 69 ........`.......d.........7...mi
4006a0 64 69 49 6e 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 diInOpen.winmm.dll..winmm.dll/..
4006c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4006e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
400700 36 00 04 00 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6...midiInMessage.winmm.dll.winm
400720 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
400740 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
400760 00 00 00 00 1b 00 00 00 35 00 04 00 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e ........5...midiInGetNumDevs.win
400780 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mm.dll..winmm.dll/......-1......
4007a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
4007c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 34 00 04 00 6d 69 64 69 49 6e 47 65 ..`.......d.........4...midiInGe
4007e0 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 tID.winmm.dll.winmm.dll/......-1
400800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
400820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 33 00 04 00 6d 69 ........`.......d.........3...mi
400840 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d diInGetErrorTextW.winmm.dll.winm
400860 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
400880 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
4008a0 00 00 00 00 1e 00 00 00 32 00 04 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 ........2...midiInGetErrorTextA.
4008c0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 winmm.dll.winmm.dll/......-1....
4008e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
400900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 31 00 04 00 6d 69 64 69 49 6e ....`.......d.........1...midiIn
400920 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f GetDevCapsW.winmm.dll.winmm.dll/
400940 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
400960 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
400980 00 00 30 00 04 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c ..0...midiInGetDevCapsA.winmm.dl
4009a0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
4009c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
4009e0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 2f 00 04 00 6d 69 64 69 49 6e 43 6c 6f 73 65 00 77 69 ....d........./...midiInClose.wi
400a00 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
400a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
400a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2e 00 04 00 6d 69 64 69 49 6e 41 64 ..`.......d.............midiInAd
400a60 64 42 75 66 66 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 dBuffer.winmm.dll.winmm.dll/....
400a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
400aa0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2d 00 ..45........`.......d.........-.
400ac0 04 00 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ..midiDisconnect.winmm.dll..winm
400ae0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
400b00 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
400b20 00 00 00 00 16 00 00 00 2c 00 04 00 6d 69 64 69 43 6f 6e 6e 65 63 74 00 77 69 6e 6d 6d 2e 64 6c ........,...midiConnect.winmm.dl
400b40 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
400b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
400b80 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2b 00 04 00 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f ....d.........+...mciSetYieldPro
400ba0 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 c.winmm.dll.winmm.dll/......-1..
400bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
400be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2a 00 04 00 6d 63 69 53 ......`.......d.........*...mciS
400c00 65 74 44 72 69 76 65 72 44 61 74 61 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c etDriverData.winmm.dll..winmm.dl
400c20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
400c40 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
400c60 19 00 00 00 29 00 04 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 77 69 6e 6d 6d 2e 64 6c 6c ....)...mciSendStringW.winmm.dll
400c80 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winmm.dll/......-1............
400ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
400cc0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 28 00 04 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 ....d.........(...mciSendStringA
400ce0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .winmm.dll..winmm.dll/......-1..
400d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
400d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 27 00 04 00 6d 63 69 53 ......`.......d.........'...mciS
400d40 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f endCommandW.winmm.dll.winmm.dll/
400d60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
400d80 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
400da0 00 00 26 00 04 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ..&...mciSendCommandA.winmm.dll.
400dc0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
400de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
400e00 00 00 64 86 00 00 00 00 21 00 00 00 25 00 04 00 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 ..d.....!...%...mciLoadCommandRe
400e20 73 6f 75 72 63 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 source.winmm.dll..winmm.dll/....
400e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
400e60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 24 00 ..46........`.......d.........$.
400e80 04 00 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ..mciGetYieldProc.winmm.dll.winm
400ea0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
400ec0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
400ee0 00 00 00 00 1d 00 00 00 23 00 04 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 77 ........#...mciGetErrorStringW.w
400f00 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
400f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
400f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 22 00 04 00 6d 63 69 47 65 74 ....`.......d........."...mciGet
400f60 45 72 72 6f 72 53 74 72 69 6e 67 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c ErrorStringA.winmm.dll..winmm.dl
400f80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
400fa0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
400fc0 1b 00 00 00 21 00 04 00 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 77 69 6e 6d 6d 2e 64 ....!...mciGetDriverData.winmm.d
400fe0 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......-1..........
401000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
401020 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 20 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 ......d.............mciGetDevice
401040 49 44 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 IDW.winmm.dll.winmm.dll/......-1
401060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
401080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1f 00 04 00 6d 63 ........`.......d.....'.......mc
4010a0 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 77 69 6e 6d 6d iGetDeviceIDFromElementIDW.winmm
4010c0 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
4010e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
401100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1e 00 04 00 6d 63 69 47 65 74 44 65 76 69 `.......d.....'.......mciGetDevi
401120 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ceIDFromElementIDA.winmm.dll..wi
401140 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
401160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
401180 64 86 00 00 00 00 1a 00 00 00 1d 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 77 69 d.............mciGetDeviceIDA.wi
4011a0 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
4011c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
4011e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1c 00 04 00 6d 63 69 47 65 74 43 72 ..`.......d.............mciGetCr
401200 65 61 74 6f 72 54 61 73 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 eatorTask.winmm.dll.winmm.dll/..
401220 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
401240 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
401260 1b 00 04 00 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 77 69 6e 6d 6d ....mciFreeCommandResource.winmm
401280 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
4012a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
4012c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1a 00 04 00 6d 63 69 44 72 69 76 65 72 59 `.......d.............mciDriverY
4012e0 69 65 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ield.winmm.dll..winmm.dll/......
401300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
401320 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 19 00 04 00 46........`.......d.............
401340 6d 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e mciDriverNotify.winmm.dll.winmm.
401360 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
401380 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
4013a0 00 00 1a 00 00 00 18 00 04 00 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 77 69 6e 6d 6d 2e ..........joySetThreshold.winmm.
4013c0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
4013e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
401400 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 17 00 04 00 6a 6f 79 53 65 74 43 61 70 74 75 72 ......d.............joySetCaptur
401420 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.winmm.dll.winmm.dll/......-1..
401440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
401460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 16 00 04 00 6a 6f 79 52 ......`.......d.............joyR
401480 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c eleaseCapture.winmm.dll.winmm.dl
4014a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
4014c0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
4014e0 1a 00 00 00 15 00 04 00 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 77 69 6e 6d 6d 2e 64 6c ........joyGetThreshold.winmm.dl
401500 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
401520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
401540 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 14 00 04 00 6a 6f 79 47 65 74 50 6f 73 45 78 00 77 69 ....d.............joyGetPosEx.wi
401560 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
401580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
4015a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 13 00 04 00 6a 6f 79 47 65 74 50 6f ..`.......d.............joyGetPo
4015c0 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 s.winmm.dll.winmm.dll/......-1..
4015e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
401600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 12 00 04 00 6a 6f 79 47 ......`.......d.............joyG
401620 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 etNumDevs.winmm.dll.winmm.dll/..
401640 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
401660 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
401680 11 00 04 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ....joyGetDevCapsW.winmm.dll..wi
4016a0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
4016c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
4016e0 64 86 00 00 00 00 19 00 00 00 10 00 04 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e d.............joyGetDevCapsA.win
401700 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mm.dll..winmm.dll/......-1......
401720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
401740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0f 00 04 00 6a 6f 79 43 6f 6e 66 69 ..`.......d.............joyConfi
401760 67 43 68 61 6e 67 65 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 gChanged.winmm.dll..winmm.dll/..
401780 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4017a0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
4017c0 0e 00 04 00 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ....auxSetVolume.winmm.dll..winm
4017e0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
401800 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
401820 00 00 00 00 18 00 00 00 0d 00 04 00 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e ............auxOutMessage.winmm.
401840 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
401860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
401880 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0c 00 04 00 61 75 78 47 65 74 56 6f 6c 75 6d 65 ......d.............auxGetVolume
4018a0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .winmm.dll..winmm.dll/......-1..
4018c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
4018e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0b 00 04 00 61 75 78 47 ......`.......d.............auxG
401900 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 etNumDevs.winmm.dll.winmm.dll/..
401920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
401940 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
401960 0a 00 04 00 61 75 78 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ....auxGetDevCapsW.winmm.dll..wi
401980 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
4019a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
4019c0 64 86 00 00 00 00 19 00 00 00 09 00 04 00 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e d.............auxGetDevCapsA.win
4019e0 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mm.dll..winmm.dll/......-1......
401a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
401a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 08 00 04 00 53 65 6e 64 44 72 69 76 ..`.......d.............SendDriv
401a40 65 72 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 erMessage.winmm.dll.winmm.dll/..
401a60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
401a80 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
401aa0 07 00 04 00 50 6c 61 79 53 6f 75 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e ....PlaySoundW.winmm.dll..winmm.
401ac0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
401ae0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
401b00 00 00 15 00 00 00 06 00 04 00 50 6c 61 79 53 6f 75 6e 64 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ..........PlaySoundA.winmm.dll..
401b20 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
401b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
401b60 00 00 64 86 00 00 00 00 15 00 00 00 05 00 04 00 4f 70 65 6e 44 72 69 76 65 72 00 77 69 6e 6d 6d ..d.............OpenDriver.winmm
401b80 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
401ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
401bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 04 00 04 00 47 65 74 44 72 69 76 65 72 4d `.......d.............GetDriverM
401be0 6f 64 75 6c 65 48 61 6e 64 6c 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f oduleHandle.winmm.dll.winmm.dll/
401c00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
401c20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
401c40 00 00 03 00 04 00 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 77 69 6e 6d 6d 2e 64 ......DrvGetModuleHandle.winmm.d
401c60 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......-1..........
401c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
401ca0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 02 00 04 00 44 72 69 76 65 72 43 61 6c 6c 62 61 ......d.............DriverCallba
401cc0 63 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ck.winmm.dll..winmm.dll/......-1
401ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
401d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 01 00 04 00 44 65 ........`.......d.............De
401d20 66 44 72 69 76 65 72 50 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f fDriverProc.winmm.dll.winmm.dll/
401d40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
401d60 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
401d80 00 00 00 00 04 00 43 6c 6f 73 65 44 72 69 76 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ......CloseDriver.winmm.dll.winm
401da0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
401dc0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......282.......`.d.......
401de0 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
401e00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
401e20 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
401e40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
401e60 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 69 6e 6d 6d 2e 64 6c 6c 27 00 13 10 07 00 @.@..............winmm.dll'.....
401e80 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
401ea0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff INK................@comp.id.{...
401ec0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 77 69 6e 6d ............................winm
401ee0 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 m_NULL_THUNK_DATA.winmm.dll/....
401f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
401f20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 ..248.......`.d.................
401f40 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........?...d.........
401f60 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 ......@..B.idata$3..............
401f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 ..............@.0..............w
401fa0 69 6e 6d 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d inmm.dll'.................!..{.M
401fc0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
401fe0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
402000 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
402020 49 50 54 4f 52 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.winmm.dll/......-1........
402040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 ..............0.......485.......
402060 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
402080 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
4020a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 data$2..........................
4020c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 ..@.0..idata$6..................
4020e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 69 6e 6d 6d ..........@................winmm
402100 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
402120 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
402140 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 ...............................w
402160 69 6e 6d 6d 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 inmm.dll.@comp.id.{.............
402180 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
4021a0 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
4021c0 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 .h..idata$5@.......h............
4021e0 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 ...........7.............N...__I
402200 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d MPORT_DESCRIPTOR_winmm.__NULL_IM
402220 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f 54 48 55 4e PORT_DESCRIPTOR..winmm_NULL_THUN
402240 4b 5f 44 41 54 41 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..winscard.dll/...-1......
402260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
402280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 45 00 04 00 53 43 61 72 64 57 72 69 ..`.......d.........E...SCardWri
4022a0 74 65 43 61 63 68 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 teCacheW.winscard.dll.winscard.d
4022c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
4022e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
402300 00 00 44 00 04 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 77 69 6e 73 63 61 72 64 2e ..D...SCardWriteCacheA.winscard.
402320 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winscard.dll/...-1..........
402340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
402360 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 43 00 04 00 53 43 61 72 64 54 72 61 6e 73 6d 69 ......d.........C...SCardTransmi
402380 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 t.winscard.dll..winscard.dll/...
4023a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4023c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 42 00 04 00 46........`.......d.........B...
4023e0 53 43 61 72 64 53 74 61 74 75 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 SCardStatusW.winscard.dll.winsca
402400 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rd.dll/...-1....................
402420 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
402440 00 00 1a 00 00 00 41 00 04 00 53 43 61 72 64 53 74 61 74 75 73 41 00 77 69 6e 73 63 61 72 64 2e ......A...SCardStatusA.winscard.
402460 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winscard.dll/...-1..........
402480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
4024a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 40 00 04 00 53 43 61 72 64 53 74 61 74 65 00 77 ......d.........@...SCardState.w
4024c0 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 inscard.dll.winscard.dll/...-1..
4024e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
402500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 3f 00 04 00 53 43 61 72 ......`.......d.....+...?...SCar
402520 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 77 69 6e 73 63 61 dSetCardTypeProviderNameW.winsca
402540 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 rd.dll..winscard.dll/...-1......
402560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
402580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 3e 00 04 00 53 43 61 72 64 53 65 74 ..`.......d.....+...>...SCardSet
4025a0 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 77 69 6e 73 63 61 72 64 2e 64 CardTypeProviderNameA.winscard.d
4025c0 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...-1..........
4025e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
402600 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3d 00 04 00 53 43 61 72 64 53 65 74 41 74 74 72 ......d.........=...SCardSetAttr
402620 69 62 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 ib.winscard.dll.winscard.dll/...
402640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
402660 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3c 00 04 00 61........`.......d.....)...<...
402680 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 77 69 6e 73 SCardRemoveReaderFromGroupW.wins
4026a0 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 card.dll..winscard.dll/...-1....
4026c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
4026e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3b 00 04 00 53 43 61 72 64 52 ....`.......d.....)...;...SCardR
402700 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 emoveReaderFromGroupA.winscard.d
402720 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...-1..........
402740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
402760 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3a 00 04 00 53 43 61 72 64 52 65 6c 65 61 73 65 ......d.....&...:...SCardRelease
402780 53 74 61 72 74 65 64 45 76 65 6e 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 StartedEvent.winscard.dll.winsca
4027a0 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rd.dll/...-1....................
4027c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
4027e0 00 00 21 00 00 00 39 00 04 00 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 77 69 ..!...9...SCardReleaseContext.wi
402800 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 nscard.dll..winscard.dll/...-1..
402820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
402840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 38 00 04 00 53 43 61 72 ......`.......d.........8...SCar
402860 64 52 65 63 6f 6e 6e 65 63 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 dReconnect.winscard.dll.winscard
402880 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4028a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
4028c0 1d 00 00 00 37 00 04 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 77 69 6e 73 63 61 72 64 ....7...SCardReadCacheW.winscard
4028e0 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winscard.dll/...-1........
402900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
402920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 36 00 04 00 53 43 61 72 64 52 65 61 64 43 `.......d.........6...SCardReadC
402940 61 63 68 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c acheA.winscard.dll..winscard.dll
402960 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
402980 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
4029a0 35 00 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 77 69 6e 73 63 61 72 64 2e 64 5...SCardLocateCardsW.winscard.d
4029c0 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...-1..........
4029e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
402a00 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 34 00 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 ......d.....$...4...SCardLocateC
402a20 61 72 64 73 42 79 41 54 52 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 ardsByATRW.winscard.dll.winscard
402a40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
402a60 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
402a80 24 00 00 00 33 00 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 41 00 77 $...3...SCardLocateCardsByATRA.w
402aa0 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 inscard.dll.winscard.dll/...-1..
402ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
402ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 32 00 04 00 53 43 61 72 ......`.......d.........2...SCar
402b00 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 dLocateCardsA.winscard.dll..wins
402b20 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 card.dll/...-1..................
402b40 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
402b60 00 00 00 00 33 00 00 00 31 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 ....3...1...SCardListReadersWith
402b80 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a DeviceInstanceIdW.winscard.dll..
402ba0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winscard.dll/...-1..............
402bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
402be0 00 00 64 86 00 00 00 00 33 00 00 00 30 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 ..d.....3...0...SCardListReaders
402c00 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 WithDeviceInstanceIdA.winscard.d
402c20 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...-1..........
402c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
402c60 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2f 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 ......d........./...SCardListRea
402c80 64 65 72 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c dersW.winscard.dll..winscard.dll
402ca0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
402cc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
402ce0 2e 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 77 69 6e 73 63 61 72 64 2e 64 ....SCardListReadersA.winscard.d
402d00 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...-1..........
402d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
402d40 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2d 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 ......d.....$...-...SCardListRea
402d60 64 65 72 47 72 6f 75 70 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 derGroupsW.winscard.dll.winscard
402d80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
402da0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
402dc0 24 00 00 00 2c 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 77 $...,...SCardListReaderGroupsA.w
402de0 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 inscard.dll.winscard.dll/...-1..
402e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
402e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2b 00 04 00 53 43 61 72 ......`.......d....."...+...SCar
402e40 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 dListInterfacesW.winscard.dll.wi
402e60 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nscard.dll/...-1................
402e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
402ea0 64 86 00 00 00 00 22 00 00 00 2a 00 04 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 d....."...*...SCardListInterface
402ec0 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 sA.winscard.dll.winscard.dll/...
402ee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
402f00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 29 00 04 00 49........`.......d.........)...
402f20 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 SCardListCardsW.winscard.dll..wi
402f40 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nscard.dll/...-1................
402f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
402f80 64 86 00 00 00 00 1d 00 00 00 28 00 04 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 77 69 d.........(...SCardListCardsA.wi
402fa0 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 nscard.dll..winscard.dll/...-1..
402fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
402fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 27 00 04 00 53 43 61 72 ......`.......d.....!...'...SCar
403000 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 dIsValidContext.winscard.dll..wi
403020 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nscard.dll/...-1................
403040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
403060 64 86 00 00 00 00 23 00 00 00 26 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 d.....#...&...SCardIntroduceRead
403080 65 72 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 erW.winscard.dll..winscard.dll/.
4030a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4030c0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 25 00 ..60........`.......d.....(...%.
4030e0 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 57 00 77 69 6e ..SCardIntroduceReaderGroupW.win
403100 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 scard.dll.winscard.dll/...-1....
403120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
403140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 24 00 04 00 53 43 61 72 64 49 ....`.......d.....(...$...SCardI
403160 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c ntroduceReaderGroupA.winscard.dl
403180 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winscard.dll/...-1............
4031a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
4031c0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 23 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 ....d.....#...#...SCardIntroduce
4031e0 52 65 61 64 65 72 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 ReaderA.winscard.dll..winscard.d
403200 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
403220 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
403240 00 00 22 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 77 69 .."...SCardIntroduceCardTypeW.wi
403260 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 nscard.dll..winscard.dll/...-1..
403280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
4032a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 21 00 04 00 53 43 61 72 ......`.......d.....%...!...SCar
4032c0 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c dIntroduceCardTypeA.winscard.dll
4032e0 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winscard.dll/...-1............
403300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
403320 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 20 00 04 00 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d ....d.....#.......SCardGetTransm
403340 69 74 43 6f 75 6e 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 itCount.winscard.dll..winscard.d
403360 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
403380 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
4033a0 00 00 1f 00 04 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 77 69 6e 73 ......SCardGetStatusChangeW.wins
4033c0 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 card.dll..winscard.dll/...-1....
4033e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
403400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1e 00 04 00 53 43 61 72 64 47 ....`.......d.....#.......SCardG
403420 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 etStatusChangeA.winscard.dll..wi
403440 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nscard.dll/...-1................
403460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
403480 64 86 00 00 00 00 21 00 00 00 1d 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e d.....!.......SCardGetReaderIcon
4034a0 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 W.winscard.dll..winscard.dll/...
4034c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4034e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1c 00 04 00 53........`.......d.....!.......
403500 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c SCardGetReaderIconA.winscard.dll
403520 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winscard.dll/...-1............
403540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
403560 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 1b 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 ....d.....-.......SCardGetReader
403580 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a DeviceInstanceIdW.winscard.dll..
4035a0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winscard.dll/...-1..............
4035c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
4035e0 00 00 64 86 00 00 00 00 2d 00 00 00 1a 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 ..d.....-.......SCardGetReaderDe
403600 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 viceInstanceIdA.winscard.dll..wi
403620 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nscard.dll/...-1................
403640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
403660 64 86 00 00 00 00 21 00 00 00 19 00 04 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 d.....!.......SCardGetProviderId
403680 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 W.winscard.dll..winscard.dll/...
4036a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4036c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 18 00 04 00 53........`.......d.....!.......
4036e0 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c SCardGetProviderIdA.winscard.dll
403700 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winscard.dll/...-1............
403720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
403740 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 17 00 04 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 ....d.....#.......SCardGetDevice
403760 54 79 70 65 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 TypeIdW.winscard.dll..winscard.d
403780 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
4037a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
4037c0 00 00 16 00 04 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 41 00 77 69 6e 73 ......SCardGetDeviceTypeIdA.wins
4037e0 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 card.dll..winscard.dll/...-1....
403800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
403820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 15 00 04 00 53 43 61 72 64 47 ....`.......d.....+.......SCardG
403840 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 77 69 6e 73 63 61 72 64 etCardTypeProviderNameW.winscard
403860 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winscard.dll/...-1........
403880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
4038a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 14 00 04 00 53 43 61 72 64 47 65 74 43 61 `.......d.....+.......SCardGetCa
4038c0 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c rdTypeProviderNameA.winscard.dll
4038e0 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winscard.dll/...-1............
403900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
403920 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 13 00 04 00 53 43 61 72 64 47 65 74 41 74 74 72 69 62 ....d.............SCardGetAttrib
403940 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 .winscard.dll.winscard.dll/...-1
403960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
403980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 12 00 04 00 53 43 ........`.......d.............SC
4039a0 61 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 ardFreeMemory.winscard.dll..wins
4039c0 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 card.dll/...-1..................
4039e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
403a00 00 00 00 00 20 00 00 00 11 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 77 ............SCardForgetReaderW.w
403a20 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 inscard.dll.winscard.dll/...-1..
403a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
403a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 10 00 04 00 53 43 61 72 ......`.......d.....%.......SCar
403a80 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c dForgetReaderGroupW.winscard.dll
403aa0 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winscard.dll/...-1............
403ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
403ae0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0f 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 ....d.....%.......SCardForgetRea
403b00 64 65 72 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 derGroupA.winscard.dll..winscard
403b20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
403b40 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
403b60 20 00 00 00 0e 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 77 69 6e 73 63 ........SCardForgetReaderA.winsc
403b80 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ard.dll.winscard.dll/...-1......
403ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
403bc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0d 00 04 00 53 43 61 72 64 46 6f 72 ..`.......d.....".......SCardFor
403be0 67 65 74 43 61 72 64 54 79 70 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 getCardTypeW.winscard.dll.winsca
403c00 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rd.dll/...-1....................
403c20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
403c40 00 00 22 00 00 00 0c 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 77 ..".......SCardForgetCardTypeA.w
403c60 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 inscard.dll.winscard.dll/...-1..
403c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
403ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0b 00 04 00 53 43 61 72 ......`.......d.....#.......SCar
403cc0 64 45 73 74 61 62 6c 69 73 68 43 6f 6e 74 65 78 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a dEstablishContext.winscard.dll..
403ce0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winscard.dll/...-1..............
403d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
403d20 00 00 64 86 00 00 00 00 21 00 00 00 0a 00 04 00 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 ..d.....!.......SCardEndTransact
403d40 69 6f 6e 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 ion.winscard.dll..winscard.dll/.
403d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
403d80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 00 ..49........`.......d...........
403da0 04 00 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a ..SCardDisconnect.winscard.dll..
403dc0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winscard.dll/...-1..............
403de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
403e00 00 00 64 86 00 00 00 00 1a 00 00 00 08 00 04 00 53 43 61 72 64 43 6f 6e 74 72 6f 6c 00 77 69 6e ..d.............SCardControl.win
403e20 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 scard.dll.winscard.dll/...-1....
403e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
403e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 07 00 04 00 53 43 61 72 64 43 ....`.......d.............SCardC
403e80 6f 6e 6e 65 63 74 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 onnectW.winscard.dll..winscard.d
403ea0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
403ec0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
403ee0 00 00 06 00 04 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c ......SCardConnectA.winscard.dll
403f00 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winscard.dll/...-1............
403f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
403f40 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 05 00 04 00 53 43 61 72 64 43 61 6e 63 65 6c 00 77 69 ....d.............SCardCancel.wi
403f60 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 nscard.dll..winscard.dll/...-1..
403f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
403fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 00 04 00 53 43 61 72 ......`.......d.....#.......SCar
403fc0 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a dBeginTransaction.winscard.dll..
403fe0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winscard.dll/...-1..............
404000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
404020 00 00 64 86 00 00 00 00 18 00 00 00 03 00 04 00 53 43 61 72 64 41 75 64 69 74 00 77 69 6e 73 63 ..d.............SCardAudit.winsc
404040 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ard.dll.winscard.dll/...-1......
404060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
404080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 02 00 04 00 53 43 61 72 64 41 64 64 ..`.......d.....$.......SCardAdd
4040a0 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 ReaderToGroupW.winscard.dll.wins
4040c0 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 card.dll/...-1..................
4040e0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
404100 00 00 00 00 24 00 00 00 01 00 04 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 ....$.......SCardAddReaderToGrou
404120 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 pA.winscard.dll.winscard.dll/...
404140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
404160 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
404180 53 43 61 72 64 41 63 63 65 73 73 53 74 61 72 74 65 64 45 76 65 6e 74 00 77 69 6e 73 63 61 72 64 SCardAccessStartedEvent.winscard
4041a0 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winscard.dll/...-1........
4041c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 ..............0.......288.......
4041e0 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
404200 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
404220 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
404240 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 ..@.@..idata$4..................
404260 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 73 63 ..........@.@..............winsc
404280 61 72 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 ard.dll'.................!..{.Mi
4042a0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
4042c0 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
4042e0 00 00 02 00 1e 00 00 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........winscard_NULL_THUNK_DAT
404300 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.winscard.dll/...-1............
404320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......251.......`.d.
404340 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
404360 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...d...............@..B.idata
404380 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
4043a0 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 73 63 61 72 64 2e 64 6c 6c 27 00 13 10 07 0..............winscard.dll'....
4043c0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
4043e0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
404400 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .{..............................
404420 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 73 63 61 __NULL_IMPORT_DESCRIPTOR..winsca
404440 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rd.dll/...-1....................
404460 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 ..0.......498.......`.d.........
404480 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
4044a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
4044c0 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
4044e0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
404500 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 73 63 61 72 64 2e 64 6c 6c 27 00 13 10 07 ...............winscard.dll'....
404520 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
404540 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
404560 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 73 63 61 72 64 2e 64 ......................winscard.d
404580 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.{..................
4045a0 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
4045c0 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
4045e0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....!...........
404600 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 ......:.............T...__IMPORT
404620 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 63 61 72 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_winscard.__NULL_IMPO
404640 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..winscard_NULL_THU
404660 4e 4b 5f 44 41 54 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.winspool.drv/...-1......
404680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
4046a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ab 00 04 00 58 63 76 44 61 74 61 57 ..`.......d.............XcvDataW
4046c0 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 .winspool.drv.winspool.drv/...-1
4046e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
404700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 aa 00 04 00 57 72 ........`.......d.............Wr
404720 69 74 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c itePrinter.winspool.drv.winspool
404740 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
404760 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
404780 22 00 00 00 a9 00 04 00 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 43 68 61 6e 67 65 00 77 69 6e ".......WaitForPrinterChange.win
4047a0 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 spool.drv.winspool.drv/...-1....
4047c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
4047e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 a8 00 04 00 55 70 6c 6f 61 64 ....`.......d.....).......Upload
404800 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 PrinterDriverPackageW.winspool.d
404820 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
404840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
404860 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 a7 00 04 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 ......d.....).......UploadPrinte
404880 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 rDriverPackageA.winspool.drv..wi
4048a0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
4048c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
4048e0 64 86 00 00 00 00 32 00 00 00 a6 00 04 00 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 d.....2.......UnRegisterForPrint
404900 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 AsyncNotifications.winspool.drv.
404920 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
404940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
404960 00 00 64 86 00 00 00 00 1e 00 00 00 a5 00 04 00 53 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 ..d.............StartPagePrinter
404980 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 .winspool.drv.winspool.drv/...-1
4049a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
4049c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 a4 00 04 00 53 74 ........`.......d.............St
4049e0 61 72 74 44 6f 63 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 artDocPrinterW.winspool.drv.wins
404a00 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
404a20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
404a40 00 00 00 00 1e 00 00 00 a3 00 04 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 77 69 6e ............StartDocPrinterA.win
404a60 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 spool.drv.winspool.drv/...-1....
404a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
404aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a2 00 04 00 53 65 74 50 72 69 ....`.......d.............SetPri
404ac0 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 nterW.winspool.drv..winspool.drv
404ae0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
404b00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
404b20 a1 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ....SetPrinterDataW.winspool.drv
404b40 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winspool.drv/...-1............
404b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
404b80 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a0 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 ....d.............SetPrinterData
404ba0 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ExW.winspool.drv..winspool.drv/.
404bc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
404be0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 9f 00 ..51........`.......d...........
404c00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ..SetPrinterDataExA.winspool.drv
404c20 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winspool.drv/...-1............
404c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
404c60 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9e 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 ....d.............SetPrinterData
404c80 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 A.winspool.drv..winspool.drv/...
404ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
404cc0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 9d 00 04 00 45........`.......d.............
404ce0 53 65 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f SetPrinterA.winspool.drv..winspo
404d00 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
404d20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
404d40 00 00 16 00 00 00 9c 00 04 00 53 65 74 50 6f 72 74 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 ..........SetPortW.winspool.drv.
404d60 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
404d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
404da0 00 00 64 86 00 00 00 00 16 00 00 00 9b 00 04 00 53 65 74 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f ..d.............SetPortA.winspoo
404dc0 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...-1........
404de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
404e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 9a 00 04 00 53 65 74 4a 6f 62 57 00 77 69 `.......d.............SetJobW.wi
404e20 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 nspool.drv..winspool.drv/...-1..
404e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
404e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 99 00 04 00 53 65 74 4a ......`.......d.....!.......SetJ
404e80 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 obNamedProperty.winspool.drv..wi
404ea0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
404ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
404ee0 64 86 00 00 00 00 15 00 00 00 98 00 04 00 53 65 74 4a 6f 62 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 d.............SetJobA.winspool.d
404f00 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
404f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
404f40 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 97 00 04 00 53 65 74 46 6f 72 6d 57 00 77 69 6e ......d.............SetFormW.win
404f60 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 spool.drv.winspool.drv/...-1....
404f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
404fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 96 00 04 00 53 65 74 46 6f 72 ....`.......d.............SetFor
404fc0 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 mA.winspool.drv.winspool.drv/...
404fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
405000 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 95 00 04 00 52........`.......d.............
405020 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 SetDefaultPrinterW.winspool.drv.
405040 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
405060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
405080 00 00 64 86 00 00 00 00 20 00 00 00 94 00 04 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 ..d.............SetDefaultPrinte
4050a0 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 rA.winspool.drv.winspool.drv/...
4050c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4050e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 93 00 04 00 45........`.......d.............
405100 53 63 68 65 64 75 6c 65 4a 6f 62 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f ScheduleJob.winspool.drv..winspo
405120 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
405140 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
405160 00 00 2d 00 00 00 92 00 04 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 65 ..-.......RouterFreeBidiResponse
405180 43 6f 6e 74 61 69 6e 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c Container.winspool.drv..winspool
4051a0 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
4051c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
4051e0 1b 00 00 00 91 00 04 00 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 ........ResetPrinterW.winspool.d
405200 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
405220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
405240 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 90 00 04 00 52 65 73 65 74 50 72 69 6e 74 65 72 ......d.............ResetPrinter
405260 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 A.winspool.drv..winspool.drv/...
405280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4052a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 8f 00 04 00 61........`.......d.....).......
4052c0 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 77 69 6e 73 ReportJobProcessingProgress.wins
4052e0 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
405300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
405320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 8e 00 04 00 52 65 67 69 73 74 ....`.......d.....0.......Regist
405340 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 77 69 6e erForPrintAsyncNotifications.win
405360 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 spool.drv.winspool.drv/...-1....
405380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
4053a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 8d 00 04 00 52 65 61 64 50 72 ....`.......d.............ReadPr
4053c0 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 inter.winspool.drv..winspool.drv
4053e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
405400 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
405420 8c 00 04 00 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 ....PrinterProperties.winspool.d
405440 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
405460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
405480 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8b 00 04 00 50 72 69 6e 74 65 72 4d 65 73 73 61 ......d.............PrinterMessa
4054a0 67 65 42 6f 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 geBoxW.winspool.drv.winspool.drv
4054c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4054e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
405500 8a 00 04 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 41 00 77 69 6e 73 70 6f 6f 6c 2e ....PrinterMessageBoxA.winspool.
405520 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...-1..........
405540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
405560 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 89 00 04 00 50 6c 61 79 47 64 69 53 63 72 69 70 ......d.....&.......PlayGdiScrip
405580 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f tOnPrinterIC.winspool.drv.winspo
4055a0 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
4055c0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
4055e0 00 00 1a 00 00 00 88 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e ..........OpenPrinterW.winspool.
405600 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...-1..........
405620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
405640 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 87 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 41 ......d.............OpenPrinterA
405660 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 .winspool.drv.winspool.drv/...-1
405680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
4056a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 86 00 04 00 4f 70 ........`.......d.............Op
4056c0 65 6e 50 72 69 6e 74 65 72 32 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f enPrinter2W.winspool.drv..winspo
4056e0 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
405700 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
405720 00 00 1b 00 00 00 85 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 77 69 6e 73 70 6f 6f 6c ..........OpenPrinter2A.winspool
405740 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .drv..winspool.drv/...-1........
405760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
405780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 84 00 04 00 49 73 56 61 6c 69 64 44 65 76 `.......d.............IsValidDev
4057a0 6d 6f 64 65 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 modeW.winspool.drv..winspool.drv
4057c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4057e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
405800 83 00 04 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ....IsValidDevmodeA.winspool.drv
405820 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winspool.drv/...-1............
405840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
405860 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 82 00 04 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 ....d.............InstallPrinter
405880 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 DriverFromPackageW.winspool.drv.
4058a0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
4058c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
4058e0 00 00 64 86 00 00 00 00 2e 00 00 00 81 00 04 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 ..d.............InstallPrinterDr
405900 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 iverFromPackageA.winspool.drv.wi
405920 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
405940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
405960 64 86 00 00 00 00 20 00 00 00 80 00 04 00 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 d.............GetSpoolFileHandle
405980 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 .winspool.drv.winspool.drv/...-1
4059a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
4059c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 7f 00 04 00 47 65 ........`.......d.............Ge
4059e0 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c tPrinterW.winspool.drv..winspool
405a00 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
405a20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
405a40 1f 00 00 00 7e 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 77 69 6e 73 70 6f ....~...GetPrinterDriverW.winspo
405a60 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ol.drv..winspool.drv/...-1......
405a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
405aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 7d 00 04 00 47 65 74 50 72 69 6e 74 ..`.......d.....*...}...GetPrint
405ac0 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 erDriverPackagePathW.winspool.dr
405ae0 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 v.winspool.drv/...-1............
405b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
405b20 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 7c 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 ....d.....*...|...GetPrinterDriv
405b40 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 erPackagePathA.winspool.drv.wins
405b60 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
405b80 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
405ba0 00 00 00 00 28 00 00 00 7b 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 ....(...{...GetPrinterDriverDire
405bc0 63 74 6f 72 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ctoryW.winspool.drv.winspool.drv
405be0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
405c00 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
405c20 7a 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 77 z...GetPrinterDriverDirectoryA.w
405c40 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 inspool.drv.winspool.drv/...-1..
405c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
405c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 79 00 04 00 47 65 74 50 ......`.......d.........y...GetP
405ca0 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 rinterDriverA.winspool.drv..wins
405cc0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
405ce0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
405d00 00 00 00 00 20 00 00 00 78 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 57 00 77 ........x...GetPrinterDriver2W.w
405d20 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 inspool.drv.winspool.drv/...-1..
405d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
405d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 77 00 04 00 47 65 74 50 ......`.......d.........w...GetP
405d80 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 rinterDriver2A.winspool.drv.wins
405da0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
405dc0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
405de0 00 00 00 00 1d 00 00 00 76 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 77 69 6e 73 ........v...GetPrinterDataW.wins
405e00 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
405e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
405e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 75 00 04 00 47 65 74 50 72 69 ....`.......d.........u...GetPri
405e60 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f nterDataExW.winspool.drv..winspo
405e80 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
405ea0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
405ec0 00 00 1f 00 00 00 74 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 77 69 6e 73 ......t...GetPrinterDataExA.wins
405ee0 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
405f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
405f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 73 00 04 00 47 65 74 50 72 69 ....`.......d.........s...GetPri
405f40 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c nterDataA.winspool.drv..winspool
405f60 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
405f80 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
405fa0 19 00 00 00 72 00 04 00 47 65 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ....r...GetPrinterA.winspool.drv
405fc0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winspool.drv/...-1............
405fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
406000 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 71 00 04 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 ....d.....)...q...GetPrintProces
406020 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 sorDirectoryW.winspool.drv..wins
406040 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
406060 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
406080 00 00 00 00 29 00 00 00 70 00 04 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 ....)...p...GetPrintProcessorDir
4060a0 65 63 74 6f 72 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 ectoryA.winspool.drv..winspool.d
4060c0 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
4060e0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
406100 00 00 6f 00 04 00 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 77 69 6e 73 70 6f 6f ..o...GetPrintOutputInfo.winspoo
406120 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...-1........
406140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
406160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 6e 00 04 00 47 65 74 50 72 69 6e 74 45 78 `.......d.....#...n...GetPrintEx
406180 65 63 75 74 69 6f 6e 44 61 74 61 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f ecutionData.winspool.drv..winspo
4061a0 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
4061c0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
4061e0 00 00 15 00 00 00 6d 00 04 00 47 65 74 4a 6f 62 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ......m...GetJobW.winspool.drv..
406200 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
406220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
406240 00 00 64 86 00 00 00 00 26 00 00 00 6c 00 04 00 47 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 ..d.....&...l...GetJobNamedPrope
406260 72 74 79 56 61 6c 75 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 rtyValue.winspool.drv.winspool.d
406280 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
4062a0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
4062c0 00 00 6b 00 04 00 47 65 74 4a 6f 62 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 ..k...GetJobA.winspool.drv..wins
4062e0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
406300 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
406320 00 00 00 00 16 00 00 00 6a 00 04 00 47 65 74 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 ........j...GetFormW.winspool.dr
406340 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 v.winspool.drv/...-1............
406360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
406380 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 69 00 04 00 47 65 74 46 6f 72 6d 41 00 77 69 6e 73 70 ....d.........i...GetFormA.winsp
4063a0 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
4063c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
4063e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 68 00 04 00 47 65 74 44 65 66 61 75 ..`.......d.........h...GetDefau
406400 6c 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c ltPrinterW.winspool.drv.winspool
406420 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
406440 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
406460 20 00 00 00 67 00 04 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 ....g...GetDefaultPrinterA.winsp
406480 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
4064a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
4064c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 66 00 04 00 47 65 74 43 6f 72 65 50 ..`.......d.....$...f...GetCoreP
4064e0 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 rinterDriversW.winspool.drv.wins
406500 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
406520 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
406540 00 00 00 00 24 00 00 00 65 00 04 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 ....$...e...GetCorePrinterDriver
406560 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 sA.winspool.drv.winspool.drv/...
406580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4065a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 64 00 04 00 55........`.......d.....#...d...
4065c0 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 77 69 6e 73 70 6f 6f 6c 2e 64 FreePrinterNotifyInfo.winspool.d
4065e0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
406600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
406620 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 63 00 04 00 46 72 65 65 50 72 69 6e 74 50 72 6f ......d.....$...c...FreePrintPro
406640 70 65 72 74 79 56 61 6c 75 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c pertyValue.winspool.drv.winspool
406660 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
406680 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
4066a0 29 00 00 00 62 00 04 00 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 )...b...FreePrintNamedPropertyAr
4066c0 72 61 79 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ray.winspool.drv..winspool.drv/.
4066e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
406700 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 61 00 ..46........`.......d.........a.
406720 04 00 46 6c 75 73 68 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 ..FlushPrinter.winspool.drv.wins
406740 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
406760 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
406780 00 00 00 00 2f 00 00 00 60 00 04 00 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 ..../...`...FindNextPrinterChang
4067a0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 eNotification.winspool.drv..wins
4067c0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
4067e0 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
406800 00 00 00 00 30 00 00 00 5f 00 04 00 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e ....0..._...FindFirstPrinterChan
406820 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 geNotification.winspool.drv.wins
406840 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
406860 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
406880 00 00 00 00 30 00 00 00 5e 00 04 00 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e ....0...^...FindClosePrinterChan
4068a0 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 geNotification.winspool.drv.wins
4068c0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
4068e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
406900 00 00 00 00 1b 00 00 00 5d 00 04 00 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 77 69 6e 73 70 6f ........]...ExtDeviceMode.winspo
406920 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ol.drv..winspool.drv/...-1......
406940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
406960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5c 00 04 00 45 6e 75 6d 50 72 69 6e ..`.......d.........\...EnumPrin
406980 74 65 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 tersW.winspool.drv..winspool.drv
4069a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4069c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
4069e0 5b 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a [...EnumPrintersA.winspool.drv..
406a00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
406a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
406a40 00 00 64 86 00 00 00 00 1d 00 00 00 5a 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 00 ..d.........Z...EnumPrinterKeyW.
406a60 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
406a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
406aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 59 00 04 00 45 6e ........`.......d.........Y...En
406ac0 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 umPrinterKeyA.winspool.drv..wins
406ae0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
406b00 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
406b20 00 00 00 00 21 00 00 00 58 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 ....!...X...EnumPrinterDriversW.
406b40 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
406b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
406b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 57 00 04 00 45 6e ........`.......d.....!...W...En
406ba0 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a umPrinterDriversA.winspool.drv..
406bc0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
406be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
406c00 00 00 64 86 00 00 00 00 1e 00 00 00 56 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 ..d.........V...EnumPrinterDataW
406c20 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 .winspool.drv.winspool.drv/...-1
406c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
406c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 55 00 04 00 45 6e ........`.......d.........U...En
406c80 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 umPrinterDataExW.winspool.drv.wi
406ca0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
406cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
406ce0 64 86 00 00 00 00 20 00 00 00 54 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 d.........T...EnumPrinterDataExA
406d00 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 .winspool.drv.winspool.drv/...-1
406d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
406d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 53 00 04 00 45 6e ........`.......d.........S...En
406d60 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 umPrinterDataA.winspool.drv.wins
406d80 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
406da0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
406dc0 00 00 00 00 22 00 00 00 52 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 57 ...."...R...EnumPrintProcessorsW
406de0 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 .winspool.drv.winspool.drv/...-1
406e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
406e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 51 00 04 00 45 6e ........`.......d....."...Q...En
406e40 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 umPrintProcessorsA.winspool.drv.
406e60 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
406e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
406ea0 00 00 64 86 00 00 00 00 2a 00 00 00 50 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 ..d.....*...P...EnumPrintProcess
406ec0 6f 72 44 61 74 61 74 79 70 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f orDatatypesW.winspool.drv.winspo
406ee0 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
406f00 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
406f20 00 00 2a 00 00 00 4f 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 ..*...O...EnumPrintProcessorData
406f40 74 79 70 65 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 typesA.winspool.drv.winspool.drv
406f60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
406f80 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
406fa0 4e 00 04 00 45 6e 75 6d 50 6f 72 74 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 N...EnumPortsW.winspool.drv.wins
406fc0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
406fe0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
407000 00 00 00 00 18 00 00 00 4d 00 04 00 45 6e 75 6d 50 6f 72 74 73 41 00 77 69 6e 73 70 6f 6f 6c 2e ........M...EnumPortsA.winspool.
407020 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...-1..........
407040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
407060 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4c 00 04 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 ......d.........L...EnumMonitors
407080 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 W.winspool.drv..winspool.drv/...
4070a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4070c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4b 00 04 00 47........`.......d.........K...
4070e0 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 EnumMonitorsA.winspool.drv..wins
407100 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
407120 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
407140 00 00 00 00 17 00 00 00 4a 00 04 00 45 6e 75 6d 4a 6f 62 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 ........J...EnumJobsW.winspool.d
407160 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
407180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
4071a0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 49 00 04 00 45 6e 75 6d 4a 6f 62 73 41 00 77 69 ......d.........I...EnumJobsA.wi
4071c0 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 nspool.drv..winspool.drv/...-1..
4071e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
407200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 48 00 04 00 45 6e 75 6d ......`.......d.....$...H...Enum
407220 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 JobNamedProperties.winspool.drv.
407240 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
407260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
407280 00 00 64 86 00 00 00 00 18 00 00 00 47 00 04 00 45 6e 75 6d 46 6f 72 6d 73 57 00 77 69 6e 73 70 ..d.........G...EnumFormsW.winsp
4072a0 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
4072c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
4072e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 46 00 04 00 45 6e 75 6d 46 6f 72 6d ..`.......d.........F...EnumForm
407300 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 sA.winspool.drv.winspool.drv/...
407320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
407340 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 45 00 04 00 48........`.......d.........E...
407360 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 EndPagePrinter.winspool.drv.wins
407380 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
4073a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
4073c0 00 00 00 00 1b 00 00 00 44 00 04 00 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f ........D...EndDocPrinter.winspo
4073e0 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ol.drv..winspool.drv/...-1......
407400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
407420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 43 00 04 00 44 6f 63 75 6d 65 6e 74 ..`.......d.....!...C...Document
407440 50 72 6f 70 65 72 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f PropertiesW.winspool.drv..winspo
407460 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
407480 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
4074a0 00 00 21 00 00 00 42 00 04 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 77 69 ..!...B...DocumentPropertiesA.wi
4074c0 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 nspool.drv..winspool.drv/...-1..
4074e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
407500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 41 00 04 00 44 65 76 69 ......`.......d.....!...A...Devi
407520 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 ceCapabilitiesW.winspool.drv..wi
407540 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
407560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
407580 64 86 00 00 00 00 21 00 00 00 40 00 04 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 d.....!...@...DeviceCapabilities
4075a0 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 A.winspool.drv..winspool.drv/...
4075c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4075e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3f 00 04 00 49........`.......d.........?...
407600 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 DevQueryPrintEx.winspool.drv..wi
407620 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
407640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
407660 64 86 00 00 00 00 1b 00 00 00 3e 00 04 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 00 77 69 6e 73 d.........>...DevQueryPrint.wins
407680 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
4076a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
4076c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3d 00 04 00 44 65 6c 65 74 65 ....`.......d.........=...Delete
4076e0 50 72 69 6e 74 65 72 4b 65 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f PrinterKeyW.winspool.drv..winspo
407700 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
407720 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
407740 00 00 1f 00 00 00 3c 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 77 69 6e 73 ......<...DeletePrinterKeyA.wins
407760 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
407780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
4077a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3b 00 04 00 44 65 6c 65 74 65 ....`.......d.........;...Delete
4077c0 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c PrinterIC.winspool.drv..winspool
4077e0 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
407800 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
407820 22 00 00 00 3a 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 77 69 6e "...:...DeletePrinterDriverW.win
407840 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 spool.drv.winspool.drv/...-1....
407860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
407880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 39 00 04 00 44 65 6c 65 74 65 ....`.......d.....)...9...Delete
4078a0 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 PrinterDriverPackageW.winspool.d
4078c0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
4078e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
407900 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 38 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 ......d.....)...8...DeletePrinte
407920 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 rDriverPackageA.winspool.drv..wi
407940 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
407960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
407980 64 86 00 00 00 00 24 00 00 00 37 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 d.....$...7...DeletePrinterDrive
4079a0 72 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 rExW.winspool.drv.winspool.drv/.
4079c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4079e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 36 00 ..56........`.......d.....$...6.
407a00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 77 69 6e 73 70 6f 6f ..DeletePrinterDriverExA.winspoo
407a20 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...-1........
407a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
407a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 35 00 04 00 44 65 6c 65 74 65 50 72 69 6e `.......d....."...5...DeletePrin
407a80 74 65 72 44 72 69 76 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c terDriverA.winspool.drv.winspool
407aa0 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
407ac0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
407ae0 20 00 00 00 34 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 57 00 77 69 6e 73 70 ....4...DeletePrinterDataW.winsp
407b00 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
407b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
407b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 33 00 04 00 44 65 6c 65 74 65 50 72 ..`.......d....."...3...DeletePr
407b60 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f interDataExW.winspool.drv.winspo
407b80 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
407ba0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
407bc0 00 00 22 00 00 00 32 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 77 .."...2...DeletePrinterDataExA.w
407be0 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 inspool.drv.winspool.drv/...-1..
407c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
407c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 31 00 04 00 44 65 6c 65 ......`.......d.........1...Dele
407c40 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 tePrinterDataA.winspool.drv.wins
407c60 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
407c80 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
407ca0 00 00 00 00 26 00 00 00 30 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 ....&...0...DeletePrinterConnect
407cc0 69 6f 6e 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ionW.winspool.drv.winspool.drv/.
407ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
407d00 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2f 00 ..58........`.......d.....&.../.
407d20 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 77 69 6e 73 70 ..DeletePrinterConnectionA.winsp
407d40 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
407d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
407d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2e 00 04 00 44 65 6c 65 74 65 50 72 ..`.......d.............DeletePr
407da0 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 inter.winspool.drv..winspool.drv
407dc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
407de0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
407e00 2d 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 77 69 6e 73 70 6f 6f -...DeletePrintProvidorW.winspoo
407e20 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...-1........
407e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
407e60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2c 00 04 00 44 65 6c 65 74 65 50 72 69 6e `.......d....."...,...DeletePrin
407e80 74 50 72 6f 76 69 64 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c tProvidorA.winspool.drv.winspool
407ea0 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
407ec0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
407ee0 23 00 00 00 2b 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 77 69 #...+...DeletePrintProcessorW.wi
407f00 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 nspool.drv..winspool.drv/...-1..
407f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
407f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2a 00 04 00 44 65 6c 65 ......`.......d.....#...*...Dele
407f60 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a tePrintProcessorA.winspool.drv..
407f80 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
407fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
407fc0 00 00 64 86 00 00 00 00 19 00 00 00 29 00 04 00 44 65 6c 65 74 65 50 6f 72 74 57 00 77 69 6e 73 ..d.........)...DeletePortW.wins
407fe0 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
408000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
408020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 28 00 04 00 44 65 6c 65 74 65 ....`.......d.........(...Delete
408040 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 PortA.winspool.drv..winspool.drv
408060 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
408080 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
4080a0 27 00 04 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 '...DeleteMonitorW.winspool.drv.
4080c0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
4080e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
408100 00 00 64 86 00 00 00 00 1c 00 00 00 26 00 04 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 77 ..d.........&...DeleteMonitorA.w
408120 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 inspool.drv.winspool.drv/...-1..
408140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
408160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 25 00 04 00 44 65 6c 65 ......`.......d.....$...%...Dele
408180 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 teJobNamedProperty.winspool.drv.
4081a0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
4081c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
4081e0 00 00 64 86 00 00 00 00 19 00 00 00 24 00 04 00 44 65 6c 65 74 65 46 6f 72 6d 57 00 77 69 6e 73 ..d.........$...DeleteFormW.wins
408200 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
408220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
408240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 23 00 04 00 44 65 6c 65 74 65 ....`.......d.........#...Delete
408260 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 FormA.winspool.drv..winspool.drv
408280 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4082a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
4082c0 22 00 04 00 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 "...CreatePrinterIC.winspool.drv
4082e0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winspool.drv/...-1............
408300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
408320 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 21 00 04 00 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 ....d.....+...!...CreatePrintAsy
408340 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 ncNotifyChannel.winspool.drv..wi
408360 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
408380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
4083a0 64 86 00 00 00 00 29 00 00 00 20 00 04 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 d.....).......CorePrinterDriverI
4083c0 6e 73 74 61 6c 6c 65 64 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c nstalledW.winspool.drv..winspool
4083e0 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
408400 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
408420 29 00 00 00 1f 00 04 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c ).......CorePrinterDriverInstall
408440 65 64 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 edA.winspool.drv..winspool.drv/.
408460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
408480 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1e 00 ..53........`.......d.....!.....
4084a0 04 00 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 77 69 6e 73 70 6f 6f 6c 2e 64 ..ConnectToPrinterDlg.winspool.d
4084c0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
4084e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
408500 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1d 00 04 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 ......d.............ConfigurePor
408520 74 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 tW.winspool.drv.winspool.drv/...
408540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
408560 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1c 00 04 00 48........`.......d.............
408580 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 ConfigurePortA.winspool.drv.wins
4085a0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
4085c0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
4085e0 00 00 00 00 1d 00 00 00 1b 00 04 00 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 77 69 6e 73 ............CommitSpoolData.wins
408600 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
408620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
408640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1a 00 04 00 43 6c 6f 73 65 53 ....`.......d.....".......CloseS
408660 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 poolFileHandle.winspool.drv.wins
408680 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
4086a0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
4086c0 00 00 00 00 1a 00 00 00 19 00 04 00 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f ............ClosePrinter.winspoo
4086e0 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...-1........
408700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
408720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 18 00 04 00 41 64 76 61 6e 63 65 64 44 6f `.......d.....).......AdvancedDo
408740 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a cumentPropertiesW.winspool.drv..
408760 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
408780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
4087a0 00 00 64 86 00 00 00 00 29 00 00 00 17 00 04 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 ..d.....).......AdvancedDocument
4087c0 50 72 6f 70 65 72 74 69 65 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f PropertiesA.winspool.drv..winspo
4087e0 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
408800 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
408820 00 00 19 00 00 00 16 00 04 00 41 64 64 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 ..........AddPrinterW.winspool.d
408840 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
408860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
408880 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 15 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 ......d.............AddPrinterDr
4088a0 69 76 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 iverW.winspool.drv..winspool.drv
4088c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4088e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
408900 14 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 77 69 6e 73 70 6f 6f 6c ....AddPrinterDriverExW.winspool
408920 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .drv..winspool.drv/...-1........
408940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
408960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 13 00 04 00 41 64 64 50 72 69 6e 74 65 72 `.......d.....!.......AddPrinter
408980 44 72 69 76 65 72 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c DriverExA.winspool.drv..winspool
4089a0 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
4089c0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
4089e0 1f 00 00 00 12 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 77 69 6e 73 70 6f ........AddPrinterDriverA.winspo
408a00 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ol.drv..winspool.drv/...-1......
408a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
408a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 11 00 04 00 41 64 64 50 72 69 6e 74 ..`.......d.....#.......AddPrint
408a60 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 erConnectionW.winspool.drv..wins
408a80 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
408aa0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
408ac0 00 00 00 00 23 00 00 00 10 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e ....#.......AddPrinterConnection
408ae0 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 A.winspool.drv..winspool.drv/...
408b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
408b20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0f 00 04 00 56........`.......d.....$.......
408b40 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 77 69 6e 73 70 6f 6f 6c 2e AddPrinterConnection2W.winspool.
408b60 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...-1..........
408b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
408ba0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0e 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f ......d.....$.......AddPrinterCo
408bc0 6e 6e 65 63 74 69 6f 6e 32 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c nnection2A.winspool.drv.winspool
408be0 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
408c00 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
408c20 19 00 00 00 0d 00 04 00 41 64 64 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ........AddPrinterA.winspool.drv
408c40 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winspool.drv/...-1............
408c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
408c80 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 ....d.............AddPrintProvid
408ca0 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 orW.winspool.drv..winspool.drv/.
408cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
408ce0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0b 00 ..51........`.......d...........
408d00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ..AddPrintProvidorA.winspool.drv
408d20 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winspool.drv/...-1............
408d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
408d60 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 ....d.............AddPrintProces
408d80 73 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 sorW.winspool.drv.winspool.drv/.
408da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
408dc0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 09 00 ..52........`.......d...........
408de0 04 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 ..AddPrintProcessorA.winspool.dr
408e00 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 v.winspool.drv/...-1............
408e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
408e40 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 08 00 04 00 41 64 64 50 6f 72 74 57 00 77 69 6e 73 70 ....d.............AddPortW.winsp
408e60 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
408e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
408ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 07 00 04 00 41 64 64 50 6f 72 74 41 ..`.......d.............AddPortA
408ec0 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 .winspool.drv.winspool.drv/...-1
408ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
408f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 06 00 04 00 41 64 ........`.......d.............Ad
408f20 64 4d 6f 6e 69 74 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c dMonitorW.winspool.drv..winspool
408f40 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
408f60 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
408f80 19 00 00 00 05 00 04 00 41 64 64 4d 6f 6e 69 74 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ........AddMonitorA.winspool.drv
408fa0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winspool.drv/...-1............
408fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
408fe0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 04 00 04 00 41 64 64 4a 6f 62 57 00 77 69 6e 73 70 6f ....d.............AddJobW.winspo
409000 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ol.drv..winspool.drv/...-1......
409020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
409040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 03 00 04 00 41 64 64 4a 6f 62 41 00 ..`.......d.............AddJobA.
409060 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
409080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
4090a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 02 00 04 00 41 64 ........`.......d.............Ad
4090c0 64 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 dFormW.winspool.drv.winspool.drv
4090e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
409100 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
409120 01 00 04 00 41 64 64 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f ....AddFormA.winspool.drv.winspo
409140 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
409160 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
409180 00 00 1a 00 00 00 00 00 04 00 41 62 6f 72 74 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e ..........AbortPrinter.winspool.
4091a0 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...-1..........
4091c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
4091e0 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
409200 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
409220 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
409240 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
409260 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 73 70 6f 6f ........@.@..............winspoo
409280 6c 2e 64 72 76 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 l.drv'.................!..{.Micr
4092a0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
4092c0 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
4092e0 02 00 1e 00 00 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......winspool_NULL_THUNK_DATA.
409300 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
409320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......251.......`.d...
409340 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
409360 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
409380 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4093a0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 27 00 13 10 07 00 00 .............winspool.drv'......
4093c0 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
4093e0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b NK....................@comp.id.{
409400 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
409420 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 73 70 6f 6f 6c NULL_IMPORT_DESCRIPTOR..winspool
409440 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
409460 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 0.......498.......`.d...........
409480 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
4094a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
4094c0 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
4094e0 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
409500 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 27 00 13 10 07 00 00 .............winspool.drv'......
409520 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
409540 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
409560 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ....................winspool.drv
409580 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.{....................
4095a0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
4095c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
4095e0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
409600 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
409620 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 70 6f 6f 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_winspool.__NULL_IMPORT
409640 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..winspool_NULL_THUNK
409660 5f 44 41 54 41 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.wintrust.dll/...-1........
409680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
4096a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 3b 00 04 00 57 69 6e 74 72 75 73 74 53 65 `.......d.....'...;...WintrustSe
4096c0 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 tRegPolicyFlags.wintrust.dll..wi
4096e0 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntrust.dll/...-1................
409700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
409720 64 86 00 00 00 00 33 00 00 00 3a 00 04 00 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 d.....3...:...WintrustSetDefault
409740 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c IncludePEPageHashes.wintrust.dll
409760 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wintrust.dll/...-1............
409780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
4097a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 39 00 04 00 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 ....d.....$...9...WintrustRemove
4097c0 41 63 74 69 6f 6e 49 44 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 ActionID.wintrust.dll.wintrust.d
4097e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
409800 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
409820 00 00 38 00 04 00 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 ..8...WintrustLoadFunctionPointe
409840 72 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 rs.wintrust.dll.wintrust.dll/...
409860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
409880 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 37 00 04 00 59........`.......d.....'...7...
4098a0 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 77 69 6e 74 72 75 WintrustGetRegPolicyFlags.wintru
4098c0 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 st.dll..wintrust.dll/...-1......
4098e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
409900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 36 00 04 00 57 69 6e 74 72 75 73 74 ..`.......d.....(...6...Wintrust
409920 47 65 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 GetDefaultForUsage.wintrust.dll.
409940 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wintrust.dll/...-1..............
409960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
409980 00 00 64 86 00 00 00 00 28 00 00 00 35 00 04 00 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 ..d.....(...5...WintrustAddDefau
4099a0 6c 74 46 6f 72 55 73 61 67 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 ltForUsage.wintrust.dll.wintrust
4099c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4099e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
409a00 21 00 00 00 34 00 04 00 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 77 69 6e 74 !...4...WintrustAddActionID.wint
409a20 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rust.dll..wintrust.dll/...-1....
409a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
409a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 33 00 04 00 57 69 6e 56 65 72 ....`.......d.........3...WinVer
409a80 69 66 79 54 72 75 73 74 45 78 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 ifyTrustEx.wintrust.dll.wintrust
409aa0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
409ac0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
409ae0 1c 00 00 00 32 00 04 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 77 69 6e 74 72 75 73 74 2e ....2...WinVerifyTrust.wintrust.
409b00 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wintrust.dll/...-1..........
409b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
409b40 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 31 00 04 00 57 54 48 65 6c 70 65 72 50 72 6f 76 ......d.....+...1...WTHelperProv
409b60 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 61 74 61 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a DataFromStateData.wintrust.dll..
409b80 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wintrust.dll/...-1..............
409ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
409bc0 00 00 64 86 00 00 00 00 2c 00 00 00 30 00 04 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 ..d.....,...0...WTHelperGetProvS
409be0 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 ignerFromChain.wintrust.dll.wint
409c00 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rust.dll/...-1..................
409c20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......69........`.......d.
409c40 00 00 00 00 31 00 00 00 2f 00 04 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 ....1.../...WTHelperGetProvPriva
409c60 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 teDataFromChain.wintrust.dll..wi
409c80 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntrust.dll/...-1................
409ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
409cc0 64 86 00 00 00 00 2a 00 00 00 2e 00 04 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 43 65 72 d.....*.......WTHelperGetProvCer
409ce0 74 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 tFromChain.wintrust.dll.wintrust
409d00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
409d20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
409d40 26 00 00 00 2d 00 04 00 57 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 &...-...WTHelperCertIsSelfSigned
409d60 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 .wintrust.dll.wintrust.dll/...-1
409d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
409da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 2c 00 04 00 57 54 ........`.......d.....-...,...WT
409dc0 48 65 6c 70 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 77 69 HelperCertCheckValidSignature.wi
409de0 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ntrust.dll..wintrust.dll/...-1..
409e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
409e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2b 00 04 00 4f 70 65 6e ......`.......d.....)...+...Open
409e40 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 77 69 6e 74 72 75 73 74 PersonalTrustDBDialogEx.wintrust
409e60 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wintrust.dll/...-1........
409e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
409ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 2a 00 04 00 4f 70 65 6e 50 65 72 73 6f 6e `.......d.....'...*...OpenPerson
409ec0 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 alTrustDBDialog.wintrust.dll..wi
409ee0 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntrust.dll/...-1................
409f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
409f20 64 86 00 00 00 00 1b 00 00 00 29 00 04 00 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 77 69 6e 74 d.........)...IsCatalogFile.wint
409f40 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rust.dll..wintrust.dll/...-1....
409f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
409f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 28 00 04 00 46 69 6e 64 43 65 ....`.......d.........(...FindCe
409fa0 72 74 73 42 79 49 73 73 75 65 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 rtsByIssuer.wintrust.dll..wintru
409fc0 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
409fe0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
40a000 00 00 28 00 00 00 27 00 04 00 43 72 79 70 74 53 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 63 74 ..(...'...CryptSIPVerifyIndirect
40a020 44 61 74 61 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 Data.wintrust.dll.wintrust.dll/.
40a040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40a060 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 26 00 ..61........`.......d.....)...&.
40a080 04 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 77 69 ..CryptSIPRemoveSignedDataMsg.wi
40a0a0 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ntrust.dll..wintrust.dll/...-1..
40a0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
40a0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 25 00 04 00 43 72 79 70 ......`.......d.....&...%...Cryp
40a100 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 77 69 6e 74 72 75 73 74 2e 64 6c tSIPPutSignedDataMsg.wintrust.dl
40a120 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wintrust.dll/...-1............
40a140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
40a160 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 24 00 04 00 43 72 79 70 74 53 49 50 47 65 74 53 69 67 ....d.....&...$...CryptSIPGetSig
40a180 6e 65 64 44 61 74 61 4d 73 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 nedDataMsg.wintrust.dll.wintrust
40a1a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
40a1c0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
40a1e0 25 00 00 00 23 00 04 00 43 72 79 70 74 53 49 50 47 65 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 %...#...CryptSIPGetSealedDigest.
40a200 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 wintrust.dll..wintrust.dll/...-1
40a220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
40a240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 22 00 04 00 43 72 ........`.......d........."...Cr
40a260 79 70 74 53 49 50 47 65 74 43 61 70 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 yptSIPGetCaps.wintrust.dll..wint
40a280 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rust.dll/...-1..................
40a2a0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
40a2c0 00 00 00 00 28 00 00 00 21 00 04 00 43 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 ....(...!...CryptSIPCreateIndire
40a2e0 63 74 44 61 74 61 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c ctData.wintrust.dll.wintrust.dll
40a300 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
40a320 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
40a340 20 00 04 00 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 77 69 6e 74 ....CryptCATStoreFromHandle.wint
40a360 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rust.dll..wintrust.dll/...-1....
40a380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
40a3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1f 00 04 00 43 72 79 70 74 43 ....`.......d.....#.......CryptC
40a3c0 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 ATPutMemberInfo.wintrust.dll..wi
40a3e0 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntrust.dll/...-1................
40a400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
40a420 64 86 00 00 00 00 24 00 00 00 1e 00 04 00 43 72 79 70 74 43 41 54 50 75 74 43 61 74 41 74 74 72 d.....$.......CryptCATPutCatAttr
40a440 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 Info.wintrust.dll.wintrust.dll/.
40a460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40a480 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1d 00 ..53........`.......d.....!.....
40a4a0 04 00 43 72 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 ..CryptCATPutAttrInfo.wintrust.d
40a4c0 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wintrust.dll/...-1..........
40a4e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
40a500 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1c 00 04 00 43 72 79 70 74 43 41 54 50 65 72 73 ......d.....".......CryptCATPers
40a520 69 73 74 53 74 6f 72 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 istStore.wintrust.dll.wintrust.d
40a540 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
40a560 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
40a580 00 00 1b 00 04 00 43 72 79 70 74 43 41 54 4f 70 65 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 ......CryptCATOpen.wintrust.dll.
40a5a0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wintrust.dll/...-1..............
40a5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
40a5e0 00 00 64 86 00 00 00 00 25 00 00 00 1a 00 04 00 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 46 72 ..d.....%.......CryptCATHandleFr
40a600 6f 6d 53 74 6f 72 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 omStore.wintrust.dll..wintrust.d
40a620 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
40a640 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
40a660 00 00 19 00 04 00 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 ......CryptCATGetMemberInfo.wint
40a680 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rust.dll..wintrust.dll/...-1....
40a6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
40a6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 18 00 04 00 43 72 79 70 74 43 ....`.......d.....$.......CryptC
40a6e0 41 54 47 65 74 43 61 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 ATGetCatAttrInfo.wintrust.dll.wi
40a700 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntrust.dll/...-1................
40a720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
40a740 64 86 00 00 00 00 21 00 00 00 17 00 04 00 43 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 d.....!.......CryptCATGetAttrInf
40a760 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 o.wintrust.dll..wintrust.dll/...
40a780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40a7a0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 16 00 04 00 62........`.......d.....*.......
40a7c0 43 72 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e CryptCATFreeSortedMemberInfo.win
40a7e0 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 trust.dll.wintrust.dll/...-1....
40a800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
40a820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 15 00 04 00 43 72 79 70 74 43 ....`.......d.....%.......CryptC
40a840 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a ATEnumerateMember.wintrust.dll..
40a860 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wintrust.dll/...-1..............
40a880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
40a8a0 00 00 64 86 00 00 00 00 26 00 00 00 14 00 04 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 ..d.....&.......CryptCATEnumerat
40a8c0 65 43 61 74 41 74 74 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 eCatAttr.wintrust.dll.wintrust.d
40a8e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
40a900 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
40a920 00 00 13 00 04 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 77 69 6e 74 ......CryptCATEnumerateAttr.wint
40a940 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rust.dll..wintrust.dll/...-1....
40a960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
40a980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 12 00 04 00 43 72 79 70 74 43 ....`.......d.............CryptC
40a9a0 41 54 43 6c 6f 73 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 ATClose.wintrust.dll..wintrust.d
40a9c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
40a9e0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
40aa00 00 00 11 00 04 00 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e ......CryptCATCatalogInfoFromCon
40aa20 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 text.wintrust.dll.wintrust.dll/.
40aa40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40aa60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 10 00 ..49........`.......d...........
40aa80 04 00 43 72 79 70 74 43 41 54 43 44 46 4f 70 65 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a ..CryptCATCDFOpen.wintrust.dll..
40aaa0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wintrust.dll/...-1..............
40aac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
40aae0 00 00 64 86 00 00 00 00 24 00 00 00 0f 00 04 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d ..d.....$.......CryptCATCDFEnumM
40ab00 65 6d 62 65 72 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c embers.wintrust.dll.wintrust.dll
40ab20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
40ab40 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
40ab60 0e 00 04 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 ....CryptCATCDFEnumCatAttributes
40ab80 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 .wintrust.dll.wintrust.dll/...-1
40aba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
40abc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0d 00 04 00 43 72 ........`.......d.....'.......Cr
40abe0 79 70 74 43 41 54 43 44 46 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 77 69 6e 74 72 75 73 74 yptCATCDFEnumAttributes.wintrust
40ac00 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wintrust.dll/...-1........
40ac20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
40ac40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0c 00 04 00 43 72 79 70 74 43 41 54 43 44 `.......d.............CryptCATCD
40ac60 46 43 6c 6f 73 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c FClose.wintrust.dll.wintrust.dll
40ac80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
40aca0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
40acc0 0b 00 04 00 43 72 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 ....CryptCATAllocSortedMemberInf
40ace0 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 o.wintrust.dll..wintrust.dll/...
40ad00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40ad20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0a 00 04 00 65........`.......d.....-.......
40ad40 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 CryptCATAdminResolveCatalogPath.
40ad60 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 wintrust.dll..wintrust.dll/...-1
40ad80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
40ada0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 09 00 04 00 43 72 ........`.......d.....(.......Cr
40adc0 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 77 69 6e 74 72 75 73 yptCATAdminRemoveCatalog.wintrus
40ade0 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wintrust.dll/...-1........
40ae00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
40ae20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 08 00 04 00 43 72 79 70 74 43 41 54 41 64 `.......d.....).......CryptCATAd
40ae40 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a minReleaseContext.wintrust.dll..
40ae60 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wintrust.dll/...-1..............
40ae80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
40aea0 00 00 64 86 00 00 00 00 30 00 00 00 07 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c ..d.....0.......CryptCATAdminRel
40aec0 65 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 easeCatalogContext.wintrust.dll.
40aee0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wintrust.dll/...-1..............
40af00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
40af20 00 00 64 86 00 00 00 00 30 00 00 00 06 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 75 ..d.....0.......CryptCATAdminPau
40af40 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 seServiceForBackup.wintrust.dll.
40af60 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wintrust.dll/...-1..............
40af80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
40afa0 00 00 64 86 00 00 00 00 2e 00 00 00 05 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 ..d.............CryptCATAdminEnu
40afc0 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 mCatalogFromHash.wintrust.dll.wi
40afe0 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntrust.dll/...-1................
40b000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
40b020 64 86 00 00 00 00 32 00 00 00 04 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 d.....2.......CryptCATAdminCalcH
40b040 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 ashFromFileHandle2.wintrust.dll.
40b060 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wintrust.dll/...-1..............
40b080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
40b0a0 00 00 64 86 00 00 00 00 31 00 00 00 03 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c ..d.....1.......CryptCATAdminCal
40b0c0 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c cHashFromFileHandle.wintrust.dll
40b0e0 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wintrust.dll/...-1............
40b100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
40b120 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 02 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 ....d.....%.......CryptCATAdminA
40b140 64 64 43 61 74 61 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 ddCatalog.wintrust.dll..wintrust
40b160 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
40b180 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
40b1a0 2a 00 00 00 01 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 *.......CryptCATAdminAcquireCont
40b1c0 65 78 74 32 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 ext2.wintrust.dll.wintrust.dll/.
40b1e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40b200 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
40b220 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 77 69 ..CryptCATAdminAcquireContext.wi
40b240 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ntrust.dll..wintrust.dll/...-1..
40b260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 ....................0.......288.
40b280 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
40b2a0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
40b2c0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 @..B.idata$5....................
40b2e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
40b300 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.@.............
40b320 0c 77 69 6e 74 72 75 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 .wintrust.dll'.................!
40b340 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..{.Microsoft.(R).LINK..........
40b360 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
40b380 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 77 69 6e 74 72 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 ...............wintrust_NULL_THU
40b3a0 4e 4b 5f 44 41 54 41 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.wintrust.dll/...-1......
40b3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 ................0.......251.....
40b3e0 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
40b400 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...d...............@..B
40b420 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
40b440 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 74 72 75 73 74 2e 64 6c ....@.0..............wintrust.dl
40b460 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
40b480 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
40b4a0 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
40b4c0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
40b4e0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wintrust.dll/...-1..............
40b500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......498.......`.d...
40b520 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
40b540 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 B...................@..B.idata$2
40b560 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
40b580 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 .idata$6........................
40b5a0 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 74 72 75 73 74 2e 64 6c ....@................wintrust.dl
40b5c0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
40b5e0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
40b600 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 74 ............................wint
40b620 72 75 73 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 rust.dll..@comp.id.{............
40b640 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
40b660 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
40b680 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 ..h..idata$5@.......h.....!.....
40b6a0 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ............:.............T...__
40b6c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 74 72 75 73 74 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_wintrust.__NUL
40b6e0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 74 72 75 73 74 5f 4e 55 L_IMPORT_DESCRIPTOR..wintrust_NU
40b700 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 LL_THUNK_DATA.winusb.dll/.....-1
40b720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
40b740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 21 00 04 00 57 69 ........`.......d.........!...Wi
40b760 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 nUsb_WritePipe.winusb.dll.winusb
40b780 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
40b7a0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
40b7c0 00 00 25 00 00 00 20 00 04 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 41 ..%.......WinUsb_WriteIsochPipeA
40b7e0 73 61 70 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 sap.winusb.dll..winusb.dll/.....
40b800 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40b820 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1f 00 04 00 53........`.......d.....!.......
40b840 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c WinUsb_WriteIsochPipe.winusb.dll
40b860 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winusb.dll/.....-1............
40b880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
40b8a0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1e 00 04 00 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 73 ....d.....(.......WinUsb_Unregis
40b8c0 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 terIsochBuffer.winusb.dll.winusb
40b8e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
40b900 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
40b920 00 00 2a 00 00 00 1d 00 04 00 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 ..*.......WinUsb_StopTrackingFor
40b940 54 69 6d 65 53 79 6e 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 TimeSync.winusb.dll.winusb.dll/.
40b960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40b980 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
40b9a0 1c 00 04 00 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 ....WinUsb_StartTrackingForTimeS
40b9c0 79 6e 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 ync.winusb.dll..winusb.dll/.....
40b9e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40ba00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1b 00 04 00 53........`.......d.....!.......
40ba20 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c WinUsb_SetPowerPolicy.winusb.dll
40ba40 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winusb.dll/.....-1............
40ba60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
40ba80 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1a 00 04 00 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 ....d.............WinUsb_SetPipe
40baa0 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 Policy.winusb.dll.winusb.dll/...
40bac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40bae0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 19 00 ..65........`.......d.....-.....
40bb00 04 00 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 ..WinUsb_SetCurrentAlternateSett
40bb20 69 6e 67 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 ing.winusb.dll..winusb.dll/.....
40bb40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40bb60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 18 00 04 00 48........`.......d.............
40bb80 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 WinUsb_ResetPipe.winusb.dll.winu
40bba0 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sb.dll/.....-1..................
40bbc0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
40bbe0 00 00 00 00 26 00 00 00 17 00 04 00 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 ....&.......WinUsb_RegisterIsoch
40bc00 42 75 66 66 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 Buffer.winusb.dll.winusb.dll/...
40bc20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40bc40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 16 00 ..47........`.......d...........
40bc60 04 00 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 ..WinUsb_ReadPipe.winusb.dll..wi
40bc80 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nusb.dll/.....-1................
40bca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
40bcc0 64 86 00 00 00 00 24 00 00 00 15 00 04 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 d.....$.......WinUsb_ReadIsochPi
40bce0 70 65 41 73 61 70 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 peAsap.winusb.dll.winusb.dll/...
40bd00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40bd20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 14 00 ..52........`.......d...........
40bd40 04 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c ..WinUsb_ReadIsochPipe.winusb.dl
40bd60 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winusb.dll/.....-1............
40bd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
40bda0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 13 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 ....d.............WinUsb_QueryPi
40bdc0 70 65 45 78 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 peEx.winusb.dll.winusb.dll/.....
40bde0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40be00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 12 00 04 00 48........`.......d.............
40be20 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 WinUsb_QueryPipe.winusb.dll.winu
40be40 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sb.dll/.....-1..................
40be60 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
40be80 00 00 00 00 29 00 00 00 11 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 ....).......WinUsb_QueryInterfac
40bea0 65 53 65 74 74 69 6e 67 73 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c eSettings.winusb.dll..winusb.dll
40bec0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
40bee0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
40bf00 00 00 10 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 ......WinUsb_QueryDeviceInformat
40bf20 69 6f 6e 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 ion.winusb.dll..winusb.dll/.....
40bf40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40bf60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0f 00 04 00 55........`.......d.....#.......
40bf80 57 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 77 69 6e 75 73 62 2e 64 WinUsb_ParseDescriptors.winusb.d
40bfa0 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winusb.dll/.....-1..........
40bfc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
40bfe0 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 0e 00 04 00 57 69 6e 55 73 62 5f 50 61 72 73 65 ......d...../.......WinUsb_Parse
40c000 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 77 69 6e 75 73 62 2e 64 ConfigurationDescriptor.winusb.d
40c020 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winusb.dll/.....-1..........
40c040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
40c060 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0d 00 04 00 57 69 6e 55 73 62 5f 49 6e 69 74 69 ......d.............WinUsb_Initi
40c080 61 6c 69 7a 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 alize.winusb.dll..winusb.dll/...
40c0a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40c0c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0c 00 ..53........`.......d.....!.....
40c0e0 04 00 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 ..WinUsb_GetPowerPolicy.winusb.d
40c100 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winusb.dll/.....-1..........
40c120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
40c140 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0b 00 04 00 57 69 6e 55 73 62 5f 47 65 74 50 69 ......d.............WinUsb_GetPi
40c160 70 65 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 pePolicy.winusb.dll.winusb.dll/.
40c180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40c1a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
40c1c0 0a 00 04 00 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 77 ....WinUsb_GetOverlappedResult.w
40c1e0 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 inusb.dll.winusb.dll/.....-1....
40c200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
40c220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 09 00 04 00 57 69 6e 55 73 62 ....`.......d.............WinUsb
40c240 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 _GetDescriptor.winusb.dll.winusb
40c260 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
40c280 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
40c2a0 00 00 2e 00 00 00 08 00 04 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 ..........WinUsb_GetCurrentFrame
40c2c0 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 NumberAndQpc.winusb.dll.winusb.d
40c2e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
40c300 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
40c320 28 00 00 00 07 00 04 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 (.......WinUsb_GetCurrentFrameNu
40c340 6d 62 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 mber.winusb.dll.winusb.dll/.....
40c360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40c380 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 06 00 04 00 65........`.......d.....-.......
40c3a0 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e WinUsb_GetCurrentAlternateSettin
40c3c0 67 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 g.winusb.dll..winusb.dll/.....-1
40c3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
40c400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 05 00 04 00 57 69 ........`.......d.....).......Wi
40c420 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 77 69 6e 75 nUsb_GetAssociatedInterface.winu
40c440 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 sb.dll..winusb.dll/.....-1......
40c460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
40c480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 04 00 04 00 57 69 6e 55 73 62 5f 47 ..`.......d.....).......WinUsb_G
40c4a0 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c etAdjustedFrameNumber.winusb.dll
40c4c0 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winusb.dll/.....-1............
40c4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
40c500 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 03 00 04 00 57 69 6e 55 73 62 5f 46 72 65 65 00 77 69 ....d.............WinUsb_Free.wi
40c520 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nusb.dll..winusb.dll/.....-1....
40c540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
40c560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 57 69 6e 55 73 62 ....`.......d.............WinUsb
40c580 5f 46 6c 75 73 68 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c _FlushPipe.winusb.dll.winusb.dll
40c5a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
40c5c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
40c5e0 00 00 01 00 04 00 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 77 69 6e ......WinUsb_ControlTransfer.win
40c600 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 usb.dll.winusb.dll/.....-1......
40c620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
40c640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 41 ..`.......d.............WinUsb_A
40c660 62 6f 72 74 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 bortPipe.winusb.dll.winusb.dll/.
40c680 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40c6a0 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 ....284.......`.d...............
40c6c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
40c6e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
40c700 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
40c720 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
40c740 11 00 09 00 00 00 00 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........winusb.dll'............
40c760 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
40c780 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
40c7a0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c .....................winusb_NULL
40c7c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.winusb.dll/.....-1..
40c7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 ....................0.......249.
40c800 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
40c820 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
40c840 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
40c860 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 75 73 62 2e ........@.0..............winusb.
40c880 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
40c8a0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
40c8c0 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
40c8e0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
40c900 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winusb.dll/.....-1............
40c920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......490.......`.d.
40c940 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
40c960 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
40c980 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
40c9a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
40c9c0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 75 73 62 2e 64 6c ......@................winusb.dl
40c9e0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
40ca00 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
40ca20 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 75 ............................winu
40ca40 73 62 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 sb.dll..@comp.id.{..............
40ca60 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
40ca80 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
40caa0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
40cac0 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
40cae0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 75 73 62 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_winusb.__NULL_IM
40cb00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..winusb_NULL_THU
40cb20 4e 4b 5f 44 41 54 41 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.wlanapi.dll/....-1......
40cb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
40cb60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3b 00 04 00 57 6c 61 6e 53 65 74 53 ..`.......d.....$...;...WlanSetS
40cb80 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e ecuritySettings.wlanapi.dll.wlan
40cba0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
40cbc0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
40cbe0 00 00 00 00 21 00 00 00 3a 00 04 00 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 ....!...:...WlanSetPsdIEDataList
40cc00 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wlanapi.dll..wlanapi.dll/....-1
40cc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
40cc40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 39 00 04 00 57 6c ........`.......d.....#...9...Wl
40cc60 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c anSetProfilePosition.wlanapi.dll
40cc80 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wlanapi.dll/....-1............
40cca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
40ccc0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 38 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 ....d.........8...WlanSetProfile
40cce0 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 List.wlanapi.dll..wlanapi.dll/..
40cd00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40cd20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 37 00 ..61........`.......d.....)...7.
40cd40 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 00 77 ..WlanSetProfileEapXmlUserData.w
40cd60 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lanapi.dll..wlanapi.dll/....-1..
40cd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
40cda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 36 00 04 00 57 6c 61 6e ......`.......d.....&...6...Wlan
40cdc0 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c SetProfileEapUserData.wlanapi.dl
40cde0 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wlanapi.dll/....-1............
40ce00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
40ce20 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 35 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 ....d.....)...5...WlanSetProfile
40ce40 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e CustomUserData.wlanapi.dll..wlan
40ce60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
40ce80 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
40cea0 00 00 00 00 1b 00 00 00 34 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 ........4...WlanSetProfile.wlana
40cec0 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..wlanapi.dll/....-1......
40cee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
40cf00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 33 00 04 00 57 6c 61 6e 53 65 74 49 ..`.......d.........3...WlanSetI
40cf20 6e 74 65 72 66 61 63 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c nterface.wlanapi.dll..wlanapi.dl
40cf40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
40cf60 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
40cf80 00 00 32 00 04 00 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e ..2...WlanSetFilterList.wlanapi.
40cfa0 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wlanapi.dll/....-1..........
40cfc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
40cfe0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 31 00 04 00 57 6c 61 6e 53 65 74 41 75 74 6f 43 ......d.....'...1...WlanSetAutoC
40d000 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e onfigParameter.wlanapi.dll..wlan
40d020 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
40d040 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
40d060 00 00 00 00 15 00 00 00 30 00 04 00 57 6c 61 6e 53 63 61 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c ........0...WlanScan.wlanapi.dll
40d080 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wlanapi.dll/....-1............
40d0a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
40d0c0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2f 00 04 00 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 ....d.....%.../...WlanSaveTempor
40d0e0 61 72 79 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e aryProfile.wlanapi.dll..wlanapi.
40d100 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
40d120 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
40d140 1e 00 00 00 2e 00 04 00 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 ........WlanRenameProfile.wlanap
40d160 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.wlanapi.dll/....-1........
40d180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
40d1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 2d 00 04 00 57 6c 61 6e 52 65 67 69 73 74 `.......d.....3...-...WlanRegist
40d1c0 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 erVirtualStationNotification.wla
40d1e0 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 napi.dll..wlanapi.dll/....-1....
40d200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
40d220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2c 00 04 00 57 6c 61 6e 52 65 ....`.......d.....%...,...WlanRe
40d240 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a gisterNotification.wlanapi.dll..
40d260 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wlanapi.dll/....-1..............
40d280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......70........`.....
40d2a0 00 00 64 86 00 00 00 00 32 00 00 00 2b 00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 ..d.....2...+...WlanRegisterDevi
40d2c0 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c ceServiceNotification.wlanapi.dl
40d2e0 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wlanapi.dll/....-1............
40d300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
40d320 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2a 00 04 00 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 ....d.....#...*...WlanReasonCode
40d340 54 6f 53 74 72 69 6e 67 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c ToString.wlanapi.dll..wlanapi.dl
40d360 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
40d380 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
40d3a0 00 00 29 00 04 00 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 77 6c 61 6e 61 70 69 ..)...WlanQueryInterface.wlanapi
40d3c0 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....-1........
40d3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
40d400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 28 00 04 00 57 6c 61 6e 51 75 65 72 79 41 `.......d.....)...(...WlanQueryA
40d420 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a utoConfigParameter.wlanapi.dll..
40d440 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wlanapi.dll/....-1..............
40d460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
40d480 00 00 64 86 00 00 00 00 1b 00 00 00 27 00 04 00 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 77 ..d.........'...WlanOpenHandle.w
40d4a0 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lanapi.dll..wlanapi.dll/....-1..
40d4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
40d4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 26 00 04 00 57 6c 61 6e ......`.......d.........&...Wlan
40d500 49 68 76 43 6f 6e 74 72 6f 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e IhvControl.wlanapi.dll..wlanapi.
40d520 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
40d540 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
40d560 27 00 00 00 25 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 '...%...WlanHostedNetworkStopUsi
40d580 6e 67 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ng.wlanapi.dll..wlanapi.dll/....
40d5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40d5c0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 24 00 04 00 60........`.......d.....(...$...
40d5e0 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 77 6c 61 6e WlanHostedNetworkStartUsing.wlan
40d600 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.wlanapi.dll/....-1......
40d620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
40d640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 23 00 04 00 57 6c 61 6e 48 6f 73 74 ..`.......d.....-...#...WlanHost
40d660 65 64 4e 65 74 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 77 6c 61 6e 61 70 69 edNetworkSetSecondaryKey.wlanapi
40d680 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....-1........
40d6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
40d6c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 22 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 `.......d.....)..."...WlanHosted
40d6e0 4e 65 74 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a NetworkSetProperty.wlanapi.dll..
40d700 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wlanapi.dll/....-1..............
40d720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......73........`.....
40d740 00 00 64 86 00 00 00 00 35 00 00 00 21 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 ..d.....5...!...WlanHostedNetwor
40d760 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 kRefreshSecuritySettings.wlanapi
40d780 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....-1........
40d7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
40d7c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 20 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 `.......d.....).......WlanHosted
40d7e0 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 74 61 74 75 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a NetworkQueryStatus.wlanapi.dll..
40d800 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wlanapi.dll/....-1..............
40d820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
40d840 00 00 64 86 00 00 00 00 2f 00 00 00 1f 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 ..d...../.......WlanHostedNetwor
40d860 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a kQuerySecondaryKey.wlanapi.dll..
40d880 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wlanapi.dll/....-1..............
40d8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
40d8c0 00 00 64 86 00 00 00 00 2b 00 00 00 1e 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 ..d.....+.......WlanHostedNetwor
40d8e0 6b 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e kQueryProperty.wlanapi.dll..wlan
40d900 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
40d920 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
40d940 00 00 00 00 2a 00 00 00 1d 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 ....*.......WlanHostedNetworkIni
40d960 74 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c tSettings.wlanapi.dll.wlanapi.dl
40d980 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
40d9a0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
40d9c0 00 00 1c 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 ......WlanHostedNetworkForceStop
40d9e0 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wlanapi.dll..wlanapi.dll/....-1
40da00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
40da20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1b 00 04 00 57 6c ........`.......d.....(.......Wl
40da40 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 61 72 74 00 77 6c 61 6e 61 70 anHostedNetworkForceStart.wlanap
40da60 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.wlanapi.dll/....-1........
40da80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
40daa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 1a 00 04 00 57 6c 61 6e 47 65 74 53 75 70 `.......d.....+.......WlanGetSup
40dac0 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 76 69 63 65 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c portedDeviceServices.wlanapi.dll
40dae0 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wlanapi.dll/....-1............
40db00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
40db20 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 19 00 04 00 57 6c 61 6e 47 65 74 53 65 63 75 72 69 74 ....d.....$.......WlanGetSecurit
40db40 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c ySettings.wlanapi.dll.wlanapi.dl
40db60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
40db80 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
40dba0 00 00 18 00 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 6c 61 6e 61 70 69 ......WlanGetProfileList.wlanapi
40dbc0 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....-1........
40dbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
40dc00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 17 00 04 00 57 6c 61 6e 47 65 74 50 72 6f `.......d.....).......WlanGetPro
40dc20 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a fileCustomUserData.wlanapi.dll..
40dc40 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wlanapi.dll/....-1..............
40dc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
40dc80 00 00 64 86 00 00 00 00 1b 00 00 00 16 00 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 77 ..d.............WlanGetProfile.w
40dca0 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lanapi.dll..wlanapi.dll/....-1..
40dcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
40dce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 15 00 04 00 57 6c 61 6e ......`.......d.....".......Wlan
40dd00 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c GetNetworkBssList.wlanapi.dll.wl
40dd20 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 anapi.dll/....-1................
40dd40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
40dd60 64 86 00 00 00 00 27 00 00 00 14 00 04 00 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 61 63 65 43 61 d.....'.......WlanGetInterfaceCa
40dd80 70 61 62 69 6c 69 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c pability.wlanapi.dll..wlanapi.dl
40dda0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
40ddc0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
40dde0 00 00 13 00 04 00 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e ......WlanGetFilterList.wlanapi.
40de00 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wlanapi.dll/....-1..........
40de20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
40de40 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 12 00 04 00 57 6c 61 6e 47 65 74 41 76 61 69 6c ......d.....).......WlanGetAvail
40de60 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 32 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c ableNetworkList2.wlanapi.dll..wl
40de80 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 anapi.dll/....-1................
40dea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
40dec0 64 86 00 00 00 00 28 00 00 00 11 00 04 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 d.....(.......WlanGetAvailableNe
40dee0 74 77 6f 72 6b 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c tworkList.wlanapi.dll.wlanapi.dl
40df00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
40df20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
40df40 00 00 10 00 04 00 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c ......WlanFreeMemory.wlanapi.dll
40df60 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wlanapi.dll/....-1............
40df80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
40dfa0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0f 00 04 00 57 6c 61 6e 45 78 74 72 61 63 74 50 73 64 ....d.....%.......WlanExtractPsd
40dfc0 49 45 44 61 74 61 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e IEDataList.wlanapi.dll..wlanapi.
40dfe0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
40e000 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
40e020 1f 00 00 00 0e 00 04 00 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 77 6c 61 6e 61 ........WlanEnumInterfaces.wlana
40e040 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..wlanapi.dll/....-1......
40e060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
40e080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0d 00 04 00 57 6c 61 6e 44 69 73 63 ..`.......d.............WlanDisc
40e0a0 6f 6e 6e 65 63 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f onnect.wlanapi.dll..wlanapi.dll/
40e0c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40e0e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
40e100 0c 00 04 00 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 77 6c 61 ....WlanDeviceServiceCommand.wla
40e120 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 napi.dll..wlanapi.dll/....-1....
40e140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
40e160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0b 00 04 00 57 6c 61 6e 44 65 ....`.......d.............WlanDe
40e180 6c 65 74 65 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e leteProfile.wlanapi.dll.wlanapi.
40e1a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
40e1c0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
40e1e0 19 00 00 00 0a 00 04 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 77 6c 61 6e 61 70 69 2e 64 6c 6c ........WlanConnect2.wlanapi.dll
40e200 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wlanapi.dll/....-1............
40e220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
40e240 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 09 00 04 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 77 6c ....d.............WlanConnect.wl
40e260 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 anapi.dll.wlanapi.dll/....-1....
40e280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
40e2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 08 00 04 00 57 6c 61 6e 43 6c ....`.......d.............WlanCl
40e2c0 6f 73 65 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c oseHandle.wlanapi.dll.wlanapi.dl
40e2e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
40e300 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
40e320 00 00 07 00 04 00 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 77 6c 61 6e 61 70 69 ......WlanAllocateMemory.wlanapi
40e340 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....-1........
40e360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
40e380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 06 00 04 00 57 46 44 55 70 64 61 74 65 44 `.......d.....&.......WFDUpdateD
40e3a0 65 76 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e eviceVisibility.wlanapi.dll.wlan
40e3c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
40e3e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
40e400 00 00 00 00 20 00 00 00 05 00 04 00 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 ............WFDStartOpenSession.
40e420 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wlanapi.dll.wlanapi.dll/....-1..
40e440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
40e460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 57 46 44 4f ......`.......d.....!.......WFDO
40e480 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c penLegacySession.wlanapi.dll..wl
40e4a0 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 anapi.dll/....-1................
40e4c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
40e4e0 64 86 00 00 00 00 1a 00 00 00 03 00 04 00 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 77 6c 61 6e d.............WFDOpenHandle.wlan
40e500 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.wlanapi.dll/....-1......
40e520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
40e540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 57 46 44 43 6c 6f 73 65 ..`.......d.............WFDClose
40e560 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f Session.wlanapi.dll.wlanapi.dll/
40e580 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40e5a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
40e5c0 01 00 04 00 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a ....WFDCloseHandle.wlanapi.dll..
40e5e0 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wlanapi.dll/....-1..............
40e600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
40e620 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 ..d.....!.......WFDCancelOpenSes
40e640 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 sion.wlanapi.dll..wlanapi.dll/..
40e660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40e680 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 ..286.......`.d.................
40e6a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
40e6c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 ......@..B.idata$5..............
40e6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
40e700 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 ......................@.@.......
40e720 09 00 00 00 00 00 0b 77 6c 61 6e 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......wlanapi.dll'.............
40e740 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
40e760 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
40e780 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c ....................wlanapi_NULL
40e7a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.wlanapi.dll/....-1..
40e7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 ....................0.......250.
40e7e0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
40e800 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...d...............
40e820 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 @..B.idata$3....................
40e840 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6c 61 6e 61 70 69 ........@.0..............wlanapi
40e860 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
40e880 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
40e8a0 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
40e8c0 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
40e8e0 52 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.wlanapi.dll/....-1............
40e900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......493.......`.d.
40e920 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
40e940 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
40e960 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
40e980 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 0..idata$6......................
40e9a0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6c 61 6e 61 70 69 2e 64 ......@................wlanapi.d
40e9c0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
40e9e0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
40ea00 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 6c 61 .............................wla
40ea20 6e 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 napi.dll.@comp.id.{.............
40ea40 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
40ea60 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
40ea80 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 .h..idata$5@.......h............
40eaa0 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 ...........9.............R...__I
40eac0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 61 70 69 00 5f 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR_wlanapi.__NULL_
40eae0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR..wlanapi_NULL_
40eb00 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 THUNK_DATA..wlanui.dll/.....-1..
40eb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
40eb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 6c 61 6e ......`.......d.............Wlan
40eb60 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 77 6c 61 6e 75 69 2e 64 6c 6c 00 0a 77 6c 61 6e 75 69 UIEditProfile.wlanui.dll..wlanui
40eb80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
40eba0 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 ..0.......284.......`.d.........
40ebc0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
40ebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
40ec00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
40ec20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
40ec40 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 @..............wlanui.dll'......
40ec60 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
40ec80 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff NK................@comp.id.{....
40eca0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 6c 61 6e 75 ...........................wlanu
40ecc0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 i_NULL_THUNK_DATA.wlanui.dll/...
40ece0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40ed00 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 ..249.......`.d.................
40ed20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........@...d.........
40ed40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 ......@..B.idata$3..............
40ed60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 ..............@.0..............w
40ed80 6c 61 6e 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 lanui.dll'.................!..{.
40eda0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
40edc0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
40ede0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
40ee00 52 49 50 54 4f 52 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..wlanui.dll/.....-1......
40ee20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 ................0.......490.....
40ee40 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
40ee60 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
40ee80 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 .idata$2........................
40eea0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 ....@.0..idata$6................
40eec0 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 6c 61 ............@................wla
40eee0 6e 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 nui.dll'.................!..{.Mi
40ef00 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
40ef20 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
40ef40 03 00 77 6c 61 6e 75 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..wlanui.dll..@comp.id.{........
40ef60 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
40ef80 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
40efa0 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 ......h..idata$5@.......h.......
40efc0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 ................8.............P.
40efe0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 4e ..__IMPORT_DESCRIPTOR_wlanui.__N
40f000 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 61 6e 75 69 5f 4e 55 ULL_IMPORT_DESCRIPTOR..wlanui_NU
40f020 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 LL_THUNK_DATA.wldap32.dll/....-1
40f040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
40f060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 f2 00 04 00 6c 64 ........`.......d.............ld
40f080 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ap_value_free_len.wldap32.dll.wl
40f0a0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
40f0c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
40f0e0 64 86 00 00 00 00 1d 00 00 00 f1 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 77 d.............ldap_value_freeW.w
40f100 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
40f120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
40f140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 f0 00 04 00 6c 64 61 70 ......`.......d.............ldap
40f160 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 _value_freeA.wldap32.dll..wldap3
40f180 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
40f1a0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
40f1c0 00 00 1c 00 00 00 ef 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 77 6c 64 61 70 33 ..........ldap_value_free.wldap3
40f1e0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
40f200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
40f220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ee 00 04 00 6c 64 61 70 5f 75 6e 62 69 6e `.......d.............ldap_unbin
40f240 64 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 d_s.wldap32.dll.wldap32.dll/....
40f260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40f280 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ed 00 04 00 44........`.......d.............
40f2a0 6c 64 61 70 5f 75 6e 62 69 6e 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ldap_unbind.wldap32.dll.wldap32.
40f2c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
40f2e0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
40f300 19 00 00 00 ec 00 04 00 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ........ldap_ufn2dnW.wldap32.dll
40f320 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
40f340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
40f360 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 eb 00 04 00 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 77 ....d.............ldap_ufn2dnA.w
40f380 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
40f3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
40f3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ea 00 04 00 6c 64 61 70 ......`.......d.............ldap
40f3e0 5f 75 66 6e 32 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _ufn2dn.wldap32.dll.wldap32.dll/
40f400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40f420 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
40f440 e9 00 04 00 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ....ldap_stop_tls_s.wldap32.dll.
40f460 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
40f480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
40f4a0 00 00 64 86 00 00 00 00 19 00 00 00 e8 00 04 00 6c 64 61 70 5f 73 74 61 72 74 75 70 00 77 6c 64 ..d.............ldap_startup.wld
40f4c0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
40f4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
40f500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e7 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
40f520 74 61 72 74 5f 74 6c 73 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e tart_tls_sW.wldap32.dll.wldap32.
40f540 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
40f560 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
40f580 1e 00 00 00 e6 00 04 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 77 6c 64 61 70 33 ........ldap_start_tls_sA.wldap3
40f5a0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
40f5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
40f5e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e5 00 04 00 6c 64 61 70 5f 73 73 6c 69 6e `.......d.............ldap_sslin
40f600 69 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 itW.wldap32.dll.wldap32.dll/....
40f620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40f640 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e4 00 04 00 46........`.......d.............
40f660 6c 64 61 70 5f 73 73 6c 69 6e 69 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ldap_sslinitA.wldap32.dll.wldap3
40f680 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
40f6a0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
40f6c0 00 00 19 00 00 00 e3 00 04 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 ..........ldap_sslinit.wldap32.d
40f6e0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
40f700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
40f720 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 e2 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f ......d.............ldap_simple_
40f740 62 69 6e 64 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f bind_sW.wldap32.dll.wldap32.dll/
40f760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40f780 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
40f7a0 e1 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 32 2e ....ldap_simple_bind_sA.wldap32.
40f7c0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
40f7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
40f800 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e0 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f ......d.............ldap_simple_
40f820 62 69 6e 64 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f bind_s.wldap32.dll..wldap32.dll/
40f840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40f860 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
40f880 df 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 77 6c 64 61 70 33 32 2e 64 6c ....ldap_simple_bindW.wldap32.dl
40f8a0 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wldap32.dll/....-1............
40f8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
40f8e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 de 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 ....d.............ldap_simple_bi
40f900 6e 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ndA.wldap32.dll.wldap32.dll/....
40f920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40f940 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 dd 00 04 00 49........`.......d.............
40f960 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ldap_simple_bind.wldap32.dll..wl
40f980 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
40f9a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
40f9c0 64 86 00 00 00 00 1d 00 00 00 dc 00 04 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 77 d.............ldap_set_optionW.w
40f9e0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
40fa00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
40fa20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 db 00 04 00 6c 64 61 70 ......`.......d.............ldap
40fa40 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e _set_option.wldap32.dll.wldap32.
40fa60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
40fa80 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
40faa0 21 00 00 00 da 00 04 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 77 6c 64 !.......ldap_set_dbg_routine.wld
40fac0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
40fae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
40fb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d9 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
40fb20 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 et_dbg_flags.wldap32.dll..wldap3
40fb40 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
40fb60 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
40fb80 00 00 1c 00 00 00 d8 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 77 6c 64 61 70 33 ..........ldap_search_stW.wldap3
40fba0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
40fbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
40fbe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d7 00 04 00 6c 64 61 70 5f 73 65 61 72 63 `.......d.............ldap_searc
40fc00 68 5f 73 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 h_stA.wldap32.dll.wldap32.dll/..
40fc20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40fc40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d6 00 ..47........`.......d...........
40fc60 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ..ldap_search_st.wldap32.dll..wl
40fc80 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
40fca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
40fcc0 64 86 00 00 00 00 1b 00 00 00 d5 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 57 00 77 6c 64 d.............ldap_search_sW.wld
40fce0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
40fd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
40fd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d4 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
40fd40 65 61 72 63 68 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c earch_sA.wldap32.dll..wldap32.dl
40fd60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
40fd80 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
40fda0 00 00 d3 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ......ldap_search_s.wldap32.dll.
40fdc0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
40fde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
40fe00 00 00 64 86 00 00 00 00 23 00 00 00 d2 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 ..d.....#.......ldap_search_init
40fe20 5f 70 61 67 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _pageW.wldap32.dll..wldap32.dll/
40fe40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40fe60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
40fe80 d1 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 77 6c 64 61 70 ....ldap_search_init_pageA.wldap
40fea0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
40fec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
40fee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 d0 00 04 00 6c 64 61 70 5f 73 65 61 ..`.......d.....".......ldap_sea
40ff00 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 rch_init_page.wldap32.dll.wldap3
40ff20 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
40ff40 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
40ff60 00 00 1f 00 00 00 cf 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 77 6c 64 ..........ldap_search_ext_sW.wld
40ff80 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
40ffa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
40ffc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ce 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
40ffe0 65 61 72 63 68 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 earch_ext_sA.wldap32.dll..wldap3
410000 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
410020 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
410040 00 00 1e 00 00 00 cd 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 77 6c 64 61 ..........ldap_search_ext_s.wlda
410060 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wldap32.dll/....-1......
410080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
4100a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 cc 00 04 00 6c 64 61 70 5f 73 65 61 ..`.......d.............ldap_sea
4100c0 72 63 68 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c rch_extW.wldap32.dll..wldap32.dl
4100e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
410100 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
410120 00 00 cb 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 ......ldap_search_extA.wldap32.d
410140 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
410160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
410180 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ca 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f ......d.............ldap_search_
4101a0 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ext.wldap32.dll.wldap32.dll/....
4101c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4101e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 c9 00 04 00 57........`.......d.....%.......
410200 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 77 6c 64 61 70 33 32 ldap_search_abandon_page.wldap32
410220 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
410240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
410260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c8 00 04 00 6c 64 61 70 5f 73 65 61 72 63 `.......d.............ldap_searc
410280 68 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 hW.wldap32.dll..wldap32.dll/....
4102a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4102c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c7 00 04 00 45........`.......d.............
4102e0 6c 64 61 70 5f 73 65 61 72 63 68 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ldap_searchA.wldap32.dll..wldap3
410300 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
410320 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
410340 00 00 18 00 00 00 c6 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 00 77 6c 64 61 70 33 32 2e 64 6c ..........ldap_search.wldap32.dl
410360 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wldap32.dll/....-1............
410380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
4103a0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c5 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 ....d.............ldap_sasl_bind
4103c0 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _sW.wldap32.dll.wldap32.dll/....
4103e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
410400 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c4 00 04 00 50........`.......d.............
410420 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ldap_sasl_bind_sA.wldap32.dll.wl
410440 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
410460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
410480 64 86 00 00 00 00 1c 00 00 00 c3 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 57 00 77 6c d.............ldap_sasl_bindW.wl
4104a0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
4104c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
4104e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c2 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
410500 61 73 6c 5f 62 69 6e 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c asl_bindA.wldap32.dll.wldap32.dl
410520 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
410540 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
410560 00 00 c1 00 04 00 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 77 6c 64 61 70 33 32 2e ......ldap_result2error.wldap32.
410580 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
4105a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
4105c0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 c0 00 04 00 6c 64 61 70 5f 72 65 73 75 6c 74 00 ......d.............ldap_result.
4105e0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
410600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
410620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 bf 00 04 00 6c 64 61 70 ......`.......d.............ldap
410640 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 _rename_ext_sW.wldap32.dll..wlda
410660 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
410680 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
4106a0 00 00 00 00 1f 00 00 00 be 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 77 ............ldap_rename_ext_sA.w
4106c0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
4106e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
410700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 bd 00 04 00 6c 64 61 70 ......`.......d.............ldap
410720 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 _rename_ext_s.wldap32.dll.wldap3
410740 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
410760 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
410780 00 00 1d 00 00 00 bc 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 77 6c 64 61 70 ..........ldap_rename_extW.wldap
4107a0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
4107c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
4107e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 bb 00 04 00 6c 64 61 70 5f 72 65 6e ..`.......d.............ldap_ren
410800 61 6d 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c ame_extA.wldap32.dll..wldap32.dl
410820 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
410840 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
410860 00 00 ba 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c ......ldap_rename_ext.wldap32.dl
410880 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wldap32.dll/....-1............
4108a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
4108c0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b9 00 04 00 6c 64 61 70 5f 70 65 72 72 6f 72 00 77 6c ....d.............ldap_perror.wl
4108e0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
410900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
410920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b8 00 04 00 6c 64 61 70 5f 70 ....`.......d.....$.......ldap_p
410940 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c arse_vlv_controlW.wldap32.dll.wl
410960 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
410980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
4109a0 64 86 00 00 00 00 24 00 00 00 b7 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e d.....$.......ldap_parse_vlv_con
4109c0 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 trolA.wldap32.dll.wldap32.dll/..
4109e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
410a00 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b6 00 ..57........`.......d.....%.....
410a20 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 ..ldap_parse_sort_controlW.wldap
410a40 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
410a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
410a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b5 00 04 00 6c 64 61 70 5f 70 61 72 ..`.......d.....%.......ldap_par
410aa0 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c se_sort_controlA.wldap32.dll..wl
410ac0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
410ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
410b00 64 86 00 00 00 00 24 00 00 00 b4 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f d.....$.......ldap_parse_sort_co
410b20 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ntrol.wldap32.dll.wldap32.dll/..
410b40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
410b60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b3 00 ..51........`.......d...........
410b80 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ..ldap_parse_resultW.wldap32.dll
410ba0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
410bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
410be0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b2 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 ....d.............ldap_parse_res
410c00 75 6c 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ultA.wldap32.dll..wldap32.dll/..
410c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
410c40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b1 00 ..50........`.......d...........
410c60 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ..ldap_parse_result.wldap32.dll.
410c80 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
410ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
410cc0 00 00 64 86 00 00 00 00 22 00 00 00 b0 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 ..d.....".......ldap_parse_refer
410ce0 65 6e 63 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 enceW.wldap32.dll.wldap32.dll/..
410d00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
410d20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 af 00 ..54........`.......d.....".....
410d40 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 77 6c 64 61 70 33 32 2e ..ldap_parse_referenceA.wldap32.
410d60 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
410d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
410da0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ae 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 ......d.....!.......ldap_parse_r
410dc0 65 66 65 72 65 6e 63 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c eference.wldap32.dll..wldap32.dl
410de0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
410e00 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
410e20 00 00 ad 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 77 ......ldap_parse_page_controlW.w
410e40 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
410e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
410e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ac 00 04 00 6c 64 61 70 ......`.......d.....%.......ldap
410ea0 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c _parse_page_controlA.wldap32.dll
410ec0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
410ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
410f00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ab 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 ....d.....$.......ldap_parse_pag
410f20 65 5f 63 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c e_control.wldap32.dll.wldap32.dl
410f40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
410f60 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
410f80 00 00 aa 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 ......ldap_parse_extended_result
410fa0 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.wldap32.dll.wldap32.dll/....-1
410fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
410fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 a9 00 04 00 6c 64 ........`.......d.....(.......ld
411000 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 77 6c 64 61 70 33 ap_parse_extended_resultA.wldap3
411020 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
411040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
411060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 a8 00 04 00 6c 64 61 70 5f 6f 70 65 6e 57 `.......d.............ldap_openW
411080 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
4110a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
4110c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 a7 00 04 00 6c 64 ........`.......d.............ld
4110e0 61 70 5f 6f 70 65 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c ap_openA.wldap32.dll..wldap32.dl
411100 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
411120 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
411140 00 00 a6 00 04 00 6c 64 61 70 5f 6f 70 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ......ldap_open.wldap32.dll.wlda
411160 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
411180 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
4111a0 00 00 00 00 20 00 00 00 a5 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 ............ldap_next_reference.
4111c0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
4111e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
411200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a4 00 04 00 6c 64 61 70 ......`.......d.............ldap
411220 5f 6e 65 78 74 5f 65 6e 74 72 79 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e _next_entry.wldap32.dll.wldap32.
411240 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
411260 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
411280 21 00 00 00 a3 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 77 6c 64 !.......ldap_next_attributeW.wld
4112a0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
4112c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
4112e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a2 00 04 00 6c 64 61 70 5f 6e ....`.......d.....!.......ldap_n
411300 65 78 74 5f 61 74 74 72 69 62 75 74 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ext_attributeA.wldap32.dll..wlda
411320 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
411340 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
411360 00 00 00 00 20 00 00 00 a1 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 ............ldap_next_attribute.
411380 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
4113a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
4113c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a0 00 04 00 6c 64 61 70 ......`.......d.............ldap
4113e0 5f 6d 73 67 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _msgfree.wldap32.dll..wldap32.dl
411400 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
411420 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
411440 00 00 9f 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ......ldap_modrdn_sW.wldap32.dll
411460 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
411480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
4114a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9e 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 ....d.............ldap_modrdn_sA
4114c0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
4114e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
411500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 9d 00 04 00 6c 64 ........`.......d.............ld
411520 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ap_modrdn_s.wldap32.dll.wldap32.
411540 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
411560 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
411580 19 00 00 00 9c 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ........ldap_modrdnW.wldap32.dll
4115a0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
4115c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
4115e0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 9b 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 77 ....d.............ldap_modrdnA.w
411600 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
411620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
411640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9a 00 04 00 6c 64 61 70 ......`.......d.............ldap
411660 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e _modrdn2_sW.wldap32.dll.wldap32.
411680 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
4116a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
4116c0 1c 00 00 00 99 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 77 6c 64 61 70 33 32 2e ........ldap_modrdn2_sA.wldap32.
4116e0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
411700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
411720 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 98 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 ......d.............ldap_modrdn2
411740 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _s.wldap32.dll..wldap32.dll/....
411760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
411780 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 97 00 04 00 46........`.......d.............
4117a0 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ldap_modrdn2W.wldap32.dll.wldap3
4117c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
4117e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
411800 00 00 1a 00 00 00 96 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 77 6c 64 61 70 33 32 2e ..........ldap_modrdn2A.wldap32.
411820 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
411840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
411860 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 95 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 ......d.............ldap_modrdn2
411880 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
4118a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
4118c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 94 00 04 00 6c 64 ........`.......d.............ld
4118e0 61 70 5f 6d 6f 64 72 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c ap_modrdn.wldap32.dll.wldap32.dl
411900 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
411920 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
411940 00 00 93 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ......ldap_modify_sW.wldap32.dll
411960 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
411980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
4119a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 92 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 ....d.............ldap_modify_sA
4119c0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
4119e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
411a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 91 00 04 00 6c 64 ........`.......d.............ld
411a20 61 70 5f 6d 6f 64 69 66 79 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ap_modify_s.wldap32.dll.wldap32.
411a40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
411a60 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
411a80 1f 00 00 00 90 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 ........ldap_modify_ext_sW.wldap
411aa0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
411ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
411ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 8f 00 04 00 6c 64 61 70 5f 6d 6f 64 ..`.......d.............ldap_mod
411b00 69 66 79 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ify_ext_sA.wldap32.dll..wldap32.
411b20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
411b40 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
411b60 1e 00 00 00 8e 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 ........ldap_modify_ext_s.wldap3
411b80 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
411ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
411bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 8d 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 `.......d.............ldap_modif
411be0 79 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f y_extW.wldap32.dll..wldap32.dll/
411c00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
411c20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
411c40 8c 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c ....ldap_modify_extA.wldap32.dll
411c60 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
411c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
411ca0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8b 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 ....d.............ldap_modify_ex
411cc0 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.wldap32.dll.wldap32.dll/....-1
411ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
411d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 8a 00 04 00 6c 64 ........`.......d.............ld
411d20 61 70 5f 6d 6f 64 69 66 79 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ap_modifyW.wldap32.dll..wldap32.
411d40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
411d60 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
411d80 19 00 00 00 89 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c ........ldap_modifyA.wldap32.dll
411da0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
411dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
411de0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 88 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 00 77 6c ....d.............ldap_modify.wl
411e00 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
411e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
411e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 87 00 04 00 6c 64 61 70 5f 6d ....`.......d.............ldap_m
411e60 65 6d 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f emfreeW.wldap32.dll.wldap32.dll/
411e80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
411ea0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
411ec0 86 00 04 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ....ldap_memfreeA.wldap32.dll.wl
411ee0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
411f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
411f20 64 86 00 00 00 00 19 00 00 00 85 00 04 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 00 77 6c 64 61 70 d.............ldap_memfree.wldap
411f40 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
411f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
411f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 84 00 04 00 6c 64 61 70 5f 69 6e 69 ..`.......d.............ldap_ini
411fa0 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 tW.wldap32.dll..wldap32.dll/....
411fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
411fe0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 83 00 04 00 43........`.......d.............
412000 6c 64 61 70 5f 69 6e 69 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ldap_initA.wldap32.dll..wldap32.
412020 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
412040 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
412060 16 00 00 00 82 00 04 00 6c 64 61 70 5f 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ........ldap_init.wldap32.dll.wl
412080 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
4120a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
4120c0 64 86 00 00 00 00 21 00 00 00 81 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 d.....!.......ldap_get_values_le
4120e0 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 nW.wldap32.dll..wldap32.dll/....
412100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
412120 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 80 00 04 00 53........`.......d.....!.......
412140 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c ldap_get_values_lenA.wldap32.dll
412160 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
412180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
4121a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7f 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 ....d.............ldap_get_value
4121c0 73 5f 6c 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 s_len.wldap32.dll.wldap32.dll/..
4121e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
412200 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7e 00 ..49........`.......d.........~.
412220 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ..ldap_get_valuesW.wldap32.dll..
412240 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
412260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
412280 00 00 64 86 00 00 00 00 1d 00 00 00 7d 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 ..d.........}...ldap_get_valuesA
4122a0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
4122c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
4122e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7c 00 04 00 6c 64 ........`.......d.........|...ld
412300 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ap_get_values.wldap32.dll.wldap3
412320 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
412340 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
412360 00 00 21 00 00 00 7b 00 04 00 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 77 ..!...{...ldap_get_paged_count.w
412380 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
4123a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
4123c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7a 00 04 00 6c 64 61 70 ......`.......d.........z...ldap
4123e0 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 _get_optionW.wldap32.dll..wldap3
412400 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
412420 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
412440 00 00 1c 00 00 00 79 00 04 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 77 6c 64 61 70 33 ......y...ldap_get_option.wldap3
412460 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
412480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
4124a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 78 00 04 00 6c 64 61 70 5f 67 65 74 5f 6e `.......d.....!...x...ldap_get_n
4124c0 65 78 74 5f 70 61 67 65 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ext_page_s.wldap32.dll..wldap32.
4124e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
412500 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
412520 1f 00 00 00 77 00 04 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 77 6c 64 61 70 ....w...ldap_get_next_page.wldap
412540 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
412560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
412580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 76 00 04 00 6c 64 61 70 5f 67 65 74 ..`.......d.........v...ldap_get
4125a0 5f 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 _dnW.wldap32.dll..wldap32.dll/..
4125c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4125e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 75 00 ..45........`.......d.........u.
412600 04 00 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ldap_get_dnA.wldap32.dll..wlda
412620 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
412640 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
412660 00 00 00 00 18 00 00 00 74 00 04 00 6c 64 61 70 5f 67 65 74 5f 64 6e 00 77 6c 64 61 70 33 32 2e ........t...ldap_get_dn.wldap32.
412680 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
4126a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
4126c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 73 00 04 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f ......d.........s...ldap_free_co
4126e0 6e 74 72 6f 6c 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ntrolsW.wldap32.dll.wldap32.dll/
412700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
412720 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
412740 72 00 04 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 77 6c 64 61 70 33 32 2e r...ldap_free_controlsA.wldap32.
412760 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
412780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
4127a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 71 00 04 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f ......d.........q...ldap_free_co
4127c0 6e 74 72 6f 6c 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ntrols.wldap32.dll..wldap32.dll/
4127e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
412800 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
412820 70 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 77 6c 64 61 70 33 32 p...ldap_first_reference.wldap32
412840 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
412860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
412880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 6f 00 04 00 6c 64 61 70 5f 66 69 72 73 74 `.......d.........o...ldap_first
4128a0 5f 65 6e 74 72 79 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _entry.wldap32.dll..wldap32.dll/
4128c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4128e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
412900 6e 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 77 6c 64 61 70 33 n...ldap_first_attributeW.wldap3
412920 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
412940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
412960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 6d 00 04 00 6c 64 61 70 5f 66 69 72 73 74 `.......d....."...m...ldap_first
412980 5f 61 74 74 72 69 62 75 74 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e _attributeA.wldap32.dll.wldap32.
4129a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
4129c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
4129e0 21 00 00 00 6c 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 77 6c 64 !...l...ldap_first_attribute.wld
412a00 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
412a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
412a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 6b 00 04 00 6c 64 61 70 5f 65 ....`.......d.....'...k...ldap_e
412a60 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c xtended_operation_sW.wldap32.dll
412a80 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
412aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
412ac0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 6a 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f ....d.....'...j...ldap_extended_
412ae0 6f 70 65 72 61 74 69 6f 6e 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 operation_sA.wldap32.dll..wldap3
412b00 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
412b20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
412b40 00 00 25 00 00 00 69 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f ..%...i...ldap_extended_operatio
412b60 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 nW.wldap32.dll..wldap32.dll/....
412b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
412ba0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 68 00 04 00 57........`.......d.....%...h...
412bc0 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 77 6c 64 61 70 33 32 ldap_extended_operationA.wldap32
412be0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
412c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
412c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 67 00 04 00 6c 64 61 70 5f 65 78 74 65 6e `.......d.....$...g...ldap_exten
412c40 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ded_operation.wldap32.dll.wldap3
412c60 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
412c80 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
412ca0 00 00 1d 00 00 00 66 00 04 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 77 6c 64 61 70 ......f...ldap_explode_dnW.wldap
412cc0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
412ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
412d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 65 00 04 00 6c 64 61 70 5f 65 78 70 ..`.......d.........e...ldap_exp
412d20 6c 6f 64 65 5f 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c lode_dnA.wldap32.dll..wldap32.dl
412d40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
412d60 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
412d80 00 00 64 00 04 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c ..d...ldap_explode_dn.wldap32.dl
412da0 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wldap32.dll/....-1............
412dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
412de0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 63 00 04 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 ....d.....(...c...ldap_escape_fi
412e00 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 lter_elementW.wldap32.dll.wldap3
412e20 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
412e40 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
412e60 00 00 28 00 00 00 62 00 04 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 ..(...b...ldap_escape_filter_ele
412e80 6d 65 6e 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 mentA.wldap32.dll.wldap32.dll/..
412ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
412ec0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 61 00 ..59........`.......d.....'...a.
412ee0 04 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 ..ldap_escape_filter_element.wld
412f00 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
412f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
412f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 60 00 04 00 6c 64 61 70 5f 65 ....`.......d.........`...ldap_e
412f60 72 72 32 73 74 72 69 6e 67 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e rr2stringW.wldap32.dll..wldap32.
412f80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
412fa0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
412fc0 1d 00 00 00 5f 00 04 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 77 6c 64 61 70 33 32 ...._...ldap_err2stringA.wldap32
412fe0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
413000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
413020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5e 00 04 00 6c 64 61 70 5f 65 72 72 32 73 `.......d.........^...ldap_err2s
413040 74 72 69 6e 67 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 tring.wldap32.dll.wldap32.dll/..
413060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
413080 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 5d 00 ..58........`.......d.....&...].
4130a0 04 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 ..ldap_encode_sort_controlW.wlda
4130c0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wldap32.dll/....-1......
4130e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
413100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 5c 00 04 00 6c 64 61 70 5f 65 6e 63 ..`.......d.....&...\...ldap_enc
413120 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ode_sort_controlA.wldap32.dll.wl
413140 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
413160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
413180 64 86 00 00 00 00 19 00 00 00 5b 00 04 00 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 77 6c 64 61 70 d.........[...ldap_dn2ufnW.wldap
4131a0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
4131c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
4131e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5a 00 04 00 6c 64 61 70 5f 64 6e 32 ..`.......d.........Z...ldap_dn2
413200 75 66 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ufnA.wldap32.dll..wldap32.dll/..
413220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
413240 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 59 00 ..44........`.......d.........Y.
413260 04 00 6c 64 61 70 5f 64 6e 32 75 66 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ..ldap_dn2ufn.wldap32.dll.wldap3
413280 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
4132a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
4132c0 00 00 1b 00 00 00 58 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 77 6c 64 61 70 33 32 ......X...ldap_delete_sW.wldap32
4132e0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
413300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
413320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 57 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 `.......d.........W...ldap_delet
413340 65 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 e_sA.wldap32.dll..wldap32.dll/..
413360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
413380 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 56 00 ..46........`.......d.........V.
4133a0 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ..ldap_delete_s.wldap32.dll.wlda
4133c0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
4133e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
413400 00 00 00 00 1f 00 00 00 55 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 77 ........U...ldap_delete_ext_sW.w
413420 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
413440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
413460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 54 00 04 00 6c 64 61 70 ......`.......d.........T...ldap
413480 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 _delete_ext_sA.wldap32.dll..wlda
4134a0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
4134c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
4134e0 00 00 00 00 1e 00 00 00 53 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 00 77 6c ........S...ldap_delete_ext_s.wl
413500 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
413520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
413540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 52 00 04 00 6c 64 61 70 5f 64 ....`.......d.........R...ldap_d
413560 65 6c 65 74 65 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e elete_extW.wldap32.dll..wldap32.
413580 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
4135a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
4135c0 1d 00 00 00 51 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 ....Q...ldap_delete_extA.wldap32
4135e0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
413600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
413620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 50 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 `.......d.........P...ldap_delet
413640 65 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 e_ext.wldap32.dll.wldap32.dll/..
413660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
413680 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4f 00 ..45........`.......d.........O.
4136a0 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ldap_deleteW.wldap32.dll..wlda
4136c0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
4136e0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
413700 00 00 00 00 19 00 00 00 4e 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 77 6c 64 61 70 33 32 ........N...ldap_deleteA.wldap32
413720 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
413740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
413760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4d 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 `.......d.........M...ldap_delet
413780 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.wldap32.dll.wldap32.dll/....-1
4137a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
4137c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4c 00 04 00 6c 64 ........`.......d.....%...L...ld
4137e0 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 ap_create_vlv_controlW.wldap32.d
413800 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
413820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
413840 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4b 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f ......d.....%...K...ldap_create_
413860 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 vlv_controlA.wldap32.dll..wldap3
413880 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
4138a0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
4138c0 00 00 26 00 00 00 4a 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 ..&...J...ldap_create_sort_contr
4138e0 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 olW.wldap32.dll.wldap32.dll/....
413900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
413920 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 49 00 04 00 58........`.......d.....&...I...
413940 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 ldap_create_sort_controlA.wldap3
413960 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
413980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
4139a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 48 00 04 00 6c 64 61 70 5f 63 72 65 61 74 `.......d.....%...H...ldap_creat
4139c0 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 e_sort_control.wldap32.dll..wlda
4139e0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
413a00 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
413a20 00 00 00 00 26 00 00 00 47 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e ....&...G...ldap_create_page_con
413a40 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 trolW.wldap32.dll.wldap32.dll/..
413a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
413a80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 46 00 ..58........`.......d.....&...F.
413aa0 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 ..ldap_create_page_controlA.wlda
413ac0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wldap32.dll/....-1......
413ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
413b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 45 00 04 00 6c 64 61 70 5f 63 72 65 ..`.......d.....%...E...ldap_cre
413b20 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ate_page_control.wldap32.dll..wl
413b40 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
413b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
413b80 64 86 00 00 00 00 22 00 00 00 44 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f d....."...D...ldap_count_values_
413ba0 6c 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 len.wldap32.dll.wldap32.dll/....
413bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
413be0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 43 00 04 00 51........`.......d.........C...
413c00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ldap_count_valuesW.wldap32.dll..
413c20 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
413c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
413c60 00 00 64 86 00 00 00 00 1f 00 00 00 42 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 ..d.........B...ldap_count_value
413c80 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 sA.wldap32.dll..wldap32.dll/....
413ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
413cc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 41 00 04 00 50........`.......d.........A...
413ce0 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ldap_count_values.wldap32.dll.wl
413d00 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
413d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
413d40 64 86 00 00 00 00 22 00 00 00 40 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e d....."...@...ldap_count_referen
413d60 63 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ces.wldap32.dll.wldap32.dll/....
413d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
413da0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3f 00 04 00 51........`.......d.........?...
413dc0 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ldap_count_entries.wldap32.dll..
413de0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
413e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
413e20 00 00 64 86 00 00 00 00 20 00 00 00 3e 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 ..d.........>...ldap_controls_fr
413e40 65 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 eeW.wldap32.dll.wldap32.dll/....
413e60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
413e80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3d 00 04 00 52........`.......d.........=...
413ea0 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ldap_controls_freeA.wldap32.dll.
413ec0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
413ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
413f00 00 00 64 86 00 00 00 00 1f 00 00 00 3c 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 ..d.........<...ldap_controls_fr
413f20 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ee.wldap32.dll..wldap32.dll/....
413f40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
413f60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3b 00 04 00 51........`.......d.........;...
413f80 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ldap_control_freeW.wldap32.dll..
413fa0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
413fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
413fe0 00 00 64 86 00 00 00 00 1f 00 00 00 3a 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 ..d.........:...ldap_control_fre
414000 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 eA.wldap32.dll..wldap32.dll/....
414020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
414040 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 39 00 04 00 50........`.......d.........9...
414060 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ldap_control_free.wldap32.dll.wl
414080 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
4140a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
4140c0 64 86 00 00 00 00 19 00 00 00 38 00 04 00 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 77 6c 64 61 70 d.........8...ldap_connect.wldap
4140e0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
414100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
414120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 37 00 04 00 6c 64 61 70 5f 63 6f 6e ..`.......d.........7...ldap_con
414140 6e 5f 66 72 6f 6d 5f 6d 73 67 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e n_from_msg.wldap32.dll..wldap32.
414160 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
414180 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
4141a0 1c 00 00 00 36 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 77 6c 64 61 70 33 32 2e ....6...ldap_compare_sW.wldap32.
4141c0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
4141e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
414200 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 35 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 ......d.........5...ldap_compare
414220 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _sA.wldap32.dll.wldap32.dll/....
414240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
414260 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 34 00 04 00 47........`.......d.........4...
414280 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ldap_compare_s.wldap32.dll..wlda
4142a0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
4142c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
4142e0 00 00 00 00 20 00 00 00 33 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 ........3...ldap_compare_ext_sW.
414300 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
414320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
414340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 32 00 04 00 6c 64 61 70 ......`.......d.........2...ldap
414360 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 _compare_ext_sA.wldap32.dll.wlda
414380 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
4143a0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
4143c0 00 00 00 00 1f 00 00 00 31 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 77 ........1...ldap_compare_ext_s.w
4143e0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
414400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
414420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 30 00 04 00 6c 64 61 70 ......`.......d.........0...ldap
414440 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 _compare_extW.wldap32.dll.wldap3
414460 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
414480 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
4144a0 00 00 1e 00 00 00 2f 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 77 6c 64 61 ....../...ldap_compare_extA.wlda
4144c0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wldap32.dll/....-1......
4144e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
414500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2e 00 04 00 6c 64 61 70 5f 63 6f 6d ..`.......d.............ldap_com
414520 70 61 72 65 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c pare_ext.wldap32.dll..wldap32.dl
414540 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
414560 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
414580 00 00 2d 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ..-...ldap_compareW.wldap32.dll.
4145a0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
4145c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
4145e0 00 00 64 86 00 00 00 00 1a 00 00 00 2c 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 77 6c ..d.........,...ldap_compareA.wl
414600 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
414620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
414640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2b 00 04 00 6c 64 61 70 5f 63 ....`.......d.........+...ldap_c
414660 6f 6d 70 61 72 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ompare.wldap32.dll..wldap32.dll/
414680 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4146a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
4146c0 2a 00 04 00 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 77 6c 64 61 70 *...ldap_close_extended_op.wldap
4146e0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
414700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
414720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 29 00 04 00 6c 64 61 70 5f 63 6c 65 ..`.......d.........)...ldap_cle
414740 61 6e 75 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 anup.wldap32.dll..wldap32.dll/..
414760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
414780 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 28 00 ..51........`.......d.........(.
4147a0 04 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ..ldap_check_filterW.wldap32.dll
4147c0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
4147e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
414800 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 27 00 04 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c ....d.........'...ldap_check_fil
414820 74 65 72 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 terA.wldap32.dll..wldap32.dll/..
414840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
414860 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 26 00 ..45........`.......d.........&.
414880 04 00 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ldap_bind_sW.wldap32.dll..wlda
4148a0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
4148c0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
4148e0 00 00 00 00 19 00 00 00 25 00 04 00 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 32 ........%...ldap_bind_sA.wldap32
414900 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
414920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
414940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 24 00 04 00 6c 64 61 70 5f 62 69 6e 64 5f `.......d.........$...ldap_bind_
414960 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 s.wldap32.dll.wldap32.dll/....-1
414980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
4149a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 23 00 04 00 6c 64 ........`.......d.........#...ld
4149c0 61 70 5f 62 69 6e 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c ap_bindW.wldap32.dll..wldap32.dl
4149e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
414a00 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
414a20 00 00 22 00 04 00 6c 64 61 70 5f 62 69 6e 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c .."...ldap_bindA.wldap32.dll..wl
414a40 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
414a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
414a80 64 86 00 00 00 00 16 00 00 00 21 00 04 00 6c 64 61 70 5f 62 69 6e 64 00 77 6c 64 61 70 33 32 2e d.........!...ldap_bind.wldap32.
414aa0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
414ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
414ae0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 20 00 04 00 6c 64 61 70 5f 61 64 64 5f 73 57 00 ......d.............ldap_add_sW.
414b00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
414b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
414b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1f 00 04 00 6c 64 61 70 ......`.......d.............ldap
414b60 5f 61 64 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _add_sA.wldap32.dll.wldap32.dll/
414b80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
414ba0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
414bc0 1e 00 04 00 6c 64 61 70 5f 61 64 64 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ....ldap_add_s.wldap32.dll..wlda
414be0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
414c00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
414c20 00 00 00 00 1c 00 00 00 1d 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 77 6c 64 61 ............ldap_add_ext_sW.wlda
414c40 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wldap32.dll/....-1......
414c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
414c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1c 00 04 00 6c 64 61 70 5f 61 64 64 ..`.......d.............ldap_add
414ca0 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _ext_sA.wldap32.dll.wldap32.dll/
414cc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
414ce0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
414d00 1b 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ....ldap_add_ext_s.wldap32.dll..
414d20 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
414d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
414d60 00 00 64 86 00 00 00 00 1a 00 00 00 1a 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 77 6c ..d.............ldap_add_extW.wl
414d80 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
414da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
414dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 19 00 04 00 6c 64 61 70 5f 61 ....`.......d.............ldap_a
414de0 64 64 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f dd_extA.wldap32.dll.wldap32.dll/
414e00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
414e20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
414e40 18 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ....ldap_add_ext.wldap32.dll..wl
414e60 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
414e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
414ea0 64 86 00 00 00 00 16 00 00 00 17 00 04 00 6c 64 61 70 5f 61 64 64 57 00 77 6c 64 61 70 33 32 2e d.............ldap_addW.wldap32.
414ec0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
414ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
414f00 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 16 00 04 00 6c 64 61 70 5f 61 64 64 41 00 77 6c ......d.............ldap_addA.wl
414f20 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
414f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
414f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 15 00 04 00 6c 64 61 70 5f 61 ....`.......d.............ldap_a
414f80 64 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 dd.wldap32.dll..wldap32.dll/....
414fa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
414fc0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 14 00 04 00 45........`.......d.............
414fe0 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ldap_abandon.wldap32.dll..wldap3
415000 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
415020 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
415040 00 00 18 00 00 00 13 00 04 00 63 6c 64 61 70 5f 6f 70 65 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c ..........cldap_openW.wldap32.dl
415060 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wldap32.dll/....-1............
415080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
4150a0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 12 00 04 00 63 6c 64 61 70 5f 6f 70 65 6e 41 00 77 6c ....d.............cldap_openA.wl
4150c0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
4150e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
415100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 11 00 04 00 63 6c 64 61 70 5f ....`.......d.............cldap_
415120 6f 70 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 open.wldap32.dll..wldap32.dll/..
415140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
415160 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 10 00 ..45........`.......d...........
415180 04 00 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ber_skip_tag.wldap32.dll..wlda
4151a0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
4151c0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
4151e0 00 00 00 00 16 00 00 00 0f 00 04 00 62 65 72 5f 73 63 61 6e 66 00 77 6c 64 61 70 33 32 2e 64 6c ............ber_scanf.wldap32.dl
415200 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wldap32.dll/....-1............
415220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
415240 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0e 00 04 00 62 65 72 5f 70 72 69 6e 74 66 00 77 6c 64 ....d.............ber_printf.wld
415260 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
415280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
4152a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0d 00 04 00 62 65 72 5f 70 65 ....`.......d.............ber_pe
4152c0 65 6b 5f 74 61 67 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ek_tag.wldap32.dll..wldap32.dll/
4152e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
415300 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
415320 0c 00 04 00 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c ....ber_next_element.wldap32.dll
415340 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
415360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
415380 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0b 00 04 00 62 65 72 5f 69 6e 69 74 00 77 6c 64 61 70 ....d.............ber_init.wldap
4153a0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
4153c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
4153e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0a 00 04 00 62 65 72 5f 66 72 65 65 ..`.......d.............ber_free
415400 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
415420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
415440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 09 00 04 00 62 65 ........`.......d.............be
415460 72 5f 66 6c 61 74 74 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c r_flatten.wldap32.dll.wldap32.dl
415480 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
4154a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
4154c0 00 00 08 00 04 00 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e ......ber_first_element.wldap32.
4154e0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
415500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
415520 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 07 00 04 00 62 65 72 5f 62 76 66 72 65 65 00 77 ......d.............ber_bvfree.w
415540 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
415560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
415580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 06 00 04 00 62 65 72 5f ......`.......d.............ber_
4155a0 62 76 65 63 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c bvecfree.wldap32.dll..wldap32.dl
4155c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
4155e0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
415600 00 00 05 00 04 00 62 65 72 5f 62 76 64 75 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ......ber_bvdup.wldap32.dll.wlda
415620 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
415640 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
415660 00 00 00 00 18 00 00 00 04 00 04 00 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 77 6c 64 61 70 33 32 2e ............ber_alloc_t.wldap32.
415680 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
4156a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
4156c0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 4c 64 61 70 55 6e 69 63 6f 64 65 54 ......d.............LdapUnicodeT
4156e0 6f 55 54 46 38 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 oUTF8.wldap32.dll.wldap32.dll/..
415700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
415720 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 02 00 ..50........`.......d...........
415740 04 00 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ..LdapUTF8ToUnicode.wldap32.dll.
415760 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
415780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
4157a0 00 00 64 86 00 00 00 00 20 00 00 00 01 00 04 00 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 ..d.............LdapMapErrorToWi
4157c0 6e 33 32 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 n32.wldap32.dll.wldap32.dll/....
4157e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
415800 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
415820 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c LdapGetLastError.wldap32.dll..wl
415840 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
415860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......286.......`.d.....
415880 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
4158a0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
4158c0 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
4158e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
415900 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6c 64 61 70 33 32 2e 64 6c 6c 27 00 ..@.@..............wldap32.dll'.
415920 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
415940 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e R).LINK................@comp.id.
415960 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f {...............................
415980 77 6c 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 64 61 70 33 32 2e wldap32_NULL_THUNK_DATA.wldap32.
4159a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
4159c0 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 0.......250.......`.d...........
4159e0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
415a00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
415a20 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
415a40 00 00 00 00 0b 77 6c 64 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....wldap32.dll'...............
415a60 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
415a80 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
415aa0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
415ac0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 RT_DESCRIPTOR.wldap32.dll/....-1
415ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
415b00 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
415b20 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
415b40 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
415b60 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
415b80 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
415ba0 00 00 0b 77 6c 64 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...wldap32.dll'.................
415bc0 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
415be0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
415c00 00 00 00 05 00 00 00 03 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 .........wldap32.dll.@comp.id.{.
415c20 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
415c40 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
415c60 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
415c80 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
415ca0 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 .....R...__IMPORT_DESCRIPTOR_wld
415cc0 61 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 ap32.__NULL_IMPORT_DESCRIPTOR..w
415ce0 6c 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6c 64 70 2e 64 6c 6c ldap32_NULL_THUNK_DATA..wldp.dll
415d00 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
415d20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
415d40 21 00 00 00 05 00 04 00 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 !.......WldpSetDynamicCodeTrust.
415d60 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 wldp.dll..wldp.dll/.......-1....
415d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
415da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 00 04 00 57 6c 64 70 51 75 ....`.......d.....#.......WldpQu
415dc0 65 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c eryDynamicCodeTrust.wldp.dll..wl
415de0 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dp.dll/.......-1................
415e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
415e20 64 86 00 00 00 00 2c 00 00 00 03 00 04 00 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 65 53 65 63 d.....,.......WldpQueryDeviceSec
415e40 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 77 6c 64 70 2e 64 6c 6c 00 77 6c 64 70 2e 64 urityInformation.wldp.dll.wldp.d
415e60 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.......-1....................
415e80 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
415ea0 00 00 28 00 00 00 02 00 04 00 57 6c 64 70 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 ..(.......WldpIsDynamicCodePolic
415ec0 79 45 6e 61 62 6c 65 64 00 77 6c 64 70 2e 64 6c 6c 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 yEnabled.wldp.dll.wldp.dll/.....
415ee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
415f00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 ..55........`.......d.....#.....
415f20 04 00 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 77 6c 64 70 ..WldpIsClassInApprovedList.wldp
415f40 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldp.dll/.......-1........
415f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
415f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 6c 64 70 47 65 74 4c 6f 63 `.......d.............WldpGetLoc
415fa0 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 kdownPolicy.wldp.dll..wldp.dll/.
415fc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
415fe0 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 da 00 00 00 02 00 ......280.......`.d.............
416000 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 .......debug$S........>.........
416020 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
416040 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
416060 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
416080 00 00 0f 00 09 00 00 00 00 00 08 77 6c 64 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 ...........wldp.dll'............
4160a0 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
4160c0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.{..........
4160e0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1a 00 00 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 .....................wldp_NULL_T
416100 48 55 4e 4b 5f 44 41 54 41 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.wldp.dll/.......-1....
416120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 37 20 20 20 ..................0.......247...
416140 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
416160 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........>...d...............@.
416180 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a2 00 00 00 00 00 00 00 00 00 .B.idata$3......................
4161a0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 77 6c 64 70 2e 64 6c 6c 27 ......@.0..............wldp.dll'
4161c0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
4161e0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
416200 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
416220 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6c ....__NULL_IMPORT_DESCRIPTOR..wl
416240 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dp.dll/.......-1................
416260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......482.......`.d.....
416280 00 00 06 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 ...............debug$S........>.
4162a0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
4162c0 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 de 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
4162e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fc 00 00 00 de 00 00 00 00 00 00 00 00 00 data$6..........................
416300 00 00 40 00 20 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 77 6c 64 70 2e 64 6c 6c 27 00 13 10 07 ..@................wldp.dll'....
416320 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .............!..{.Microsoft.(R).
416340 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
416360 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 6c 64 70 2e 64 6c 6c 00 00 ......................wldp.dll..
416380 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
4163a0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
4163c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
4163e0 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
416400 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..6.............L...__IMPORT_DES
416420 43 52 49 50 54 4f 52 5f 77 6c 64 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 CRIPTOR_wldp.__NULL_IMPORT_DESCR
416440 49 50 54 4f 52 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6d 76 63 IPTOR..wldp_NULL_THUNK_DATA.wmvc
416460 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ore.dll/....-1..................
416480 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
4164a0 00 00 00 00 21 00 00 00 0a 00 04 00 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 ....!.......WMIsContentProtected
4164c0 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wmvcore.dll..wmvcore.dll/....-1
4164e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
416500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 09 00 04 00 57 4d ........`.......d.....#.......WM
416520 43 72 65 61 74 65 57 72 69 74 65 72 50 75 73 68 53 69 6e 6b 00 77 6d 76 63 6f 72 65 2e 64 6c 6c CreateWriterPushSink.wmvcore.dll
416540 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wmvcore.dll/....-1............
416560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
416580 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 08 00 04 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 ....d.....&.......WMCreateWriter
4165a0 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 77 6d 76 63 6f 72 65 2e NetworkSink.wmvcore.dll.wmvcore.
4165c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
4165e0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
416600 23 00 00 00 07 00 04 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 77 #.......WMCreateWriterFileSink.w
416620 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 mvcore.dll..wmvcore.dll/....-1..
416640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
416660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 57 4d 43 72 ......`.......d.............WMCr
416680 65 61 74 65 57 72 69 74 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e eateWriter.wmvcore.dll..wmvcore.
4166a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
4166c0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
4166e0 1f 00 00 00 05 00 04 00 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 77 6d 76 63 6f ........WMCreateSyncReader.wmvco
416700 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 re.dll..wmvcore.dll/....-1......
416720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
416740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 04 00 04 00 57 4d 43 72 65 61 74 65 ..`.......d.............WMCreate
416760 52 65 61 64 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f Reader.wmvcore.dll..wmvcore.dll/
416780 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4167a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
4167c0 03 00 04 00 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 77 6d 76 63 6f ....WMCreateProfileManager.wmvco
4167e0 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 re.dll..wmvcore.dll/....-1......
416800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
416820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 57 4d 43 72 65 61 74 65 ..`.......d.............WMCreate
416840 49 6e 64 65 78 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f Indexer.wmvcore.dll.wmvcore.dll/
416860 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
416880 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
4168a0 01 00 04 00 57 4d 43 72 65 61 74 65 45 64 69 74 6f 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a ....WMCreateEditor.wmvcore.dll..
4168c0 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wmvcore.dll/....-1..............
4168e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
416900 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 ..d.....#.......WMCreateBackupRe
416920 73 74 6f 72 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f storer.wmvcore.dll..wmvcore.dll/
416940 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
416960 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 ....286.......`.d...............
416980 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
4169a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
4169c0 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
4169e0 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
416a00 12 00 09 00 00 00 00 00 0b 77 6d 76 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........wmvcore.dll'...........
416a20 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......!..{.Microsoft.(R).LINK...
416a40 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
416a60 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 ......................wmvcore_NU
416a80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 LL_THUNK_DATA.wmvcore.dll/....-1
416aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
416ac0 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
416ae0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A...d.............
416b00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 ..@..B.idata$3..................
416b20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6d 76 63 6f ..........@.0..............wmvco
416b40 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 re.dll'.................!..{.Mic
416b60 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
416b80 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.{...................
416ba0 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
416bc0 54 4f 52 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.wmvcore.dll/....-1..........
416be0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a ............0.......493.......`.
416c00 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
416c20 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
416c40 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
416c60 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 @.0..idata$6....................
416c80 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6d 76 63 6f 72 65 ........@................wmvcore
416ca0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f .dll'.................!..{.Micro
416cc0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
416ce0 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 ...............................w
416d00 6d 76 63 6f 72 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 mvcore.dll.@comp.id.{...........
416d20 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
416d40 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
416d60 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 ...h..idata$5@.......h..........
416d80 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f .............9.............R..._
416da0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6d 76 63 6f 72 65 00 5f 5f 4e 55 4c _IMPORT_DESCRIPTOR_wmvcore.__NUL
416dc0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c L_IMPORT_DESCRIPTOR..wmvcore_NUL
416de0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 L_THUNK_DATA..wnvapi.dll/.....-1
416e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
416e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 57 6e ........`.......d.....".......Wn
416e40 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6e 76 61 70 69 2e 64 6c 6c 00 vRequestNotification.wnvapi.dll.
416e60 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wnvapi.dll/.....-1..............
416e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
416ea0 00 00 64 86 00 00 00 00 13 00 00 00 00 00 04 00 57 6e 76 4f 70 65 6e 00 77 6e 76 61 70 69 2e 64 ..d.............WnvOpen.wnvapi.d
416ec0 6c 6c 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wnvapi.dll/.....-1..........
416ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
416f00 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
416f20 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
416f40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
416f60 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
416f80 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 6e 76 61 70 69 2e ........@.@..............wnvapi.
416fa0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
416fc0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
416fe0 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
417000 1c 00 00 00 7f 77 6e 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6e 76 61 .....wnvapi_NULL_THUNK_DATA.wnva
417020 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
417040 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......249.......`.d.......
417060 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
417080 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
4170a0 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
4170c0 11 00 09 00 00 00 00 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........wnvapi.dll'............
4170e0 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
417100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
417120 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
417140 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..wnvapi.dll/...
417160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
417180 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d.................
4171a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
4171c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
4171e0 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
417200 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
417220 09 00 00 00 00 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......wnvapi.dll'..............
417240 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
417260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
417280 03 00 10 00 00 00 05 00 00 00 03 00 77 6e 76 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............wnvapi.dll..@comp.id
4172a0 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .{...........................ida
4172c0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
4172e0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
417300 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
417320 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
417340 77 6e 76 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 wnvapi.__NULL_IMPORT_DESCRIPTOR.
417360 7f 77 6e 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6f 66 75 74 69 6c 2e .wnvapi_NULL_THUNK_DATA.wofutil.
417380 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
4173a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
4173c0 1e 00 00 00 0a 00 04 00 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 77 6f 66 75 74 69 ........WofWimUpdateEntry.wofuti
4173e0 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.dll.wofutil.dll/....-1........
417400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
417420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 09 00 04 00 57 6f 66 57 69 6d 53 75 73 70 `.......d.............WofWimSusp
417440 65 6e 64 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c endEntry.wofutil.dll..wofutil.dl
417460 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
417480 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
4174a0 00 00 08 00 04 00 57 6f 66 57 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e ......WofWimRemoveEntry.wofutil.
4174c0 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wofutil.dll/....-1..........
4174e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
417500 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 57 6f 66 57 69 6d 45 6e 75 6d 46 69 ......d.............WofWimEnumFi
417520 6c 65 73 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 les.wofutil.dll.wofutil.dll/....
417540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
417560 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 47........`.......d.............
417580 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 WofWimAddEntry.wofutil.dll..wofu
4175a0 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 til.dll/....-1..................
4175c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
4175e0 00 00 00 00 26 00 00 00 05 00 04 00 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e ....&.......WofShouldCompressBin
417600 61 72 69 65 73 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 aries.wofutil.dll.wofutil.dll/..
417620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
417640 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 00 ..55........`.......d.....#.....
417660 04 00 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 77 6f 66 75 74 69 6c ..WofSetFileDataLocation.wofutil
417680 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wofutil.dll/....-1........
4176a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
4176c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 57 6f 66 49 73 45 78 74 65 72 `.......d.............WofIsExter
4176e0 6e 61 6c 46 69 6c 65 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f nalFile.wofutil.dll.wofutil.dll/
417700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
417720 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
417740 02 00 04 00 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 77 6f 66 75 74 69 6c 2e ....WofGetDriverVersion.wofutil.
417760 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wofutil.dll/....-1..........
417780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
4177a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 57 6f 66 46 69 6c 65 45 6e 75 6d 46 ......d.............WofFileEnumF
4177c0 69 6c 65 73 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 iles.wofutil.dll..wofutil.dll/..
4177e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
417800 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
417820 04 00 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f ..WofEnumEntries.wofutil.dll..wo
417840 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 futil.dll/....-1................
417860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......286.......`.d.....
417880 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
4178a0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
4178c0 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
4178e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
417900 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6f 66 75 74 69 6c 2e 64 6c 6c 27 00 ..@.@..............wofutil.dll'.
417920 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................!..{.Microsoft.(
417940 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e R).LINK................@comp.id.
417960 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f {...............................
417980 77 6f 66 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6f 66 75 74 69 6c 2e wofutil_NULL_THUNK_DATA.wofutil.
4179a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
4179c0 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 0.......250.......`.d...........
4179e0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
417a00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
417a20 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
417a40 00 00 00 00 0b 77 6f 66 75 74 69 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....wofutil.dll'...............
417a60 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
417a80 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .............@comp.id.{.........
417aa0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
417ac0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 RT_DESCRIPTOR.wofutil.dll/....-1
417ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
417b00 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
417b20 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
417b40 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
417b60 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
417b80 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
417ba0 00 00 0b 77 6f 66 75 74 69 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...wofutil.dll'.................
417bc0 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 !..{.Microsoft.(R).LINK.........
417be0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
417c00 00 00 00 05 00 00 00 03 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 .........wofutil.dll.@comp.id.{.
417c20 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
417c40 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
417c60 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
417c80 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
417ca0 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6f 66 .....R...__IMPORT_DESCRIPTOR_wof
417cc0 75 74 69 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 util.__NULL_IMPORT_DESCRIPTOR..w
417ce0 6f 66 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 73 32 5f 33 32 2e 64 ofutil_NULL_THUNK_DATA..ws2_32.d
417d00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
417d20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......38........`.......d.....
417d40 12 00 00 00 9f 00 04 00 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ........socket.ws2_32.dll.ws2_32
417d60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
417d80 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
417da0 00 00 14 00 00 00 9e 00 04 00 73 68 75 74 64 6f 77 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ..........shutdown.ws2_32.dll.ws
417dc0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
417de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
417e00 64 86 00 00 00 00 16 00 00 00 9d 00 04 00 73 65 74 73 6f 63 6b 6f 70 74 00 77 73 32 5f 33 32 2e d.............setsockopt.ws2_32.
417e20 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
417e40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
417e60 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 9c 00 04 00 73 65 6e 64 74 6f 00 77 73 32 5f 33 ......d.............sendto.ws2_3
417e80 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
417ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 ..............0.......36........
417ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 9b 00 04 00 73 65 6e 64 00 77 73 32 5f 33 `.......d.............send.ws2_3
417ee0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
417f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
417f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 9a 00 04 00 73 65 6c 65 63 74 00 77 73 32 `.......d.............select.ws2
417f40 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....-1......
417f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
417f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 99 00 04 00 72 65 63 76 66 72 6f 6d ..`.......d.............recvfrom
417fa0 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
417fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 ....................0.......36..
417fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 98 00 04 00 72 65 63 76 ......`.......d.............recv
418000 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
418020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 ....................0.......37..
418040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 97 00 04 00 6e 74 6f 68 ......`.......d.............ntoh
418060 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.ws2_32.dll..ws2_32.dll/.....-1
418080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 ......................0.......37
4180a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 96 00 04 00 6e 74 ........`.......d.............nt
4180c0 6f 68 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ohl.ws2_32.dll..ws2_32.dll/.....
4180e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
418100 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 95 00 04 00 38........`.......d.............
418120 6c 69 73 74 65 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 listen.ws2_32.dll.ws2_32.dll/...
418140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
418160 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 94 00 ..43........`.......d...........
418180 04 00 69 6f 63 74 6c 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ..ioctlsocket.ws2_32.dll..ws2_32
4181a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
4181c0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
4181e0 00 00 15 00 00 00 93 00 04 00 69 6e 65 74 5f 70 74 6f 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ..........inet_pton.ws2_32.dll..
418200 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
418220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
418240 00 00 64 86 00 00 00 00 15 00 00 00 92 00 04 00 69 6e 65 74 5f 6e 74 6f 70 00 77 73 32 5f 33 32 ..d.............inet_ntop.ws2_32
418260 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....-1........
418280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
4182a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 91 00 04 00 69 6e 65 74 5f 6e 74 6f 61 00 `.......d.............inet_ntoa.
4182c0 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ws2_32.dll..ws2_32.dll/.....-1..
4182e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
418300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 90 00 04 00 69 6e 65 74 ......`.......d.............inet
418320 5f 61 64 64 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 _addr.ws2_32.dll..ws2_32.dll/...
418340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
418360 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 8f 00 ..37........`.......d...........
418380 04 00 68 74 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ..htons.ws2_32.dll..ws2_32.dll/.
4183a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4183c0 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 ....37........`.......d.........
4183e0 8e 00 04 00 68 74 6f 6e 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c ....htonl.ws2_32.dll..ws2_32.dll
418400 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
418420 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
418440 00 00 8d 00 04 00 67 65 74 73 6f 63 6b 6f 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ......getsockopt.ws2_32.dll.ws2_
418460 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
418480 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
4184a0 00 00 00 00 17 00 00 00 8c 00 04 00 67 65 74 73 6f 63 6b 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 ............getsockname.ws2_32.d
4184c0 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....-1..........
4184e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
418500 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 8b 00 04 00 67 65 74 73 65 72 76 62 79 70 6f 72 ......d.............getservbypor
418520 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.ws2_32.dll..ws2_32.dll/.....-1
418540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
418560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 8a 00 04 00 67 65 ........`.......d.............ge
418580 74 73 65 72 76 62 79 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 tservbyname.ws2_32.dll..ws2_32.d
4185a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
4185c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
4185e0 1c 00 00 00 89 00 04 00 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 77 73 32 5f 33 32 2e ........getprotobynumber.ws2_32.
418600 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
418620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
418640 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 88 00 04 00 67 65 74 70 72 6f 74 6f 62 79 6e 61 ......d.............getprotobyna
418660 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 me.ws2_32.dll.ws2_32.dll/.....-1
418680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
4186a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 87 00 04 00 67 65 ........`.......d.............ge
4186c0 74 70 65 65 72 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c tpeername.ws2_32.dll..ws2_32.dll
4186e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
418700 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
418720 00 00 86 00 04 00 67 65 74 6e 61 6d 65 69 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ......getnameinfo.ws2_32.dll..ws
418740 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
418760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
418780 64 86 00 00 00 00 17 00 00 00 85 00 04 00 67 65 74 68 6f 73 74 6e 61 6d 65 00 77 73 32 5f 33 32 d.............gethostname.ws2_32
4187a0 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....-1........
4187c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
4187e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 84 00 04 00 67 65 74 68 6f 73 74 62 79 6e `.......d.............gethostbyn
418800 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ame.ws2_32.dll..ws2_32.dll/.....
418820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
418840 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 83 00 04 00 45........`.......d.............
418860 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 gethostbyaddr.ws2_32.dll..ws2_32
418880 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
4188a0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
4188c0 00 00 17 00 00 00 82 00 04 00 67 65 74 61 64 64 72 69 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c ..........getaddrinfo.ws2_32.dll
4188e0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ws2_32.dll/.....-1............
418900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
418920 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 81 00 04 00 66 72 65 65 61 64 64 72 69 6e 66 6f 00 77 ....d.............freeaddrinfo.w
418940 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 s2_32.dll.ws2_32.dll/.....-1....
418960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
418980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 80 00 04 00 63 6f 6e 6e 65 63 ....`.......d.............connec
4189a0 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.ws2_32.dll..ws2_32.dll/.....-1
4189c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
4189e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 7f 00 04 00 63 6c ........`.......d.............cl
418a00 6f 73 65 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c osesocket.ws2_32.dll..ws2_32.dll
418a20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
418a40 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 ......36........`.......d.......
418a60 00 00 7e 00 04 00 62 69 6e 64 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ..~...bind.ws2_32.dll.ws2_32.dll
418a80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
418aa0 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 ......38........`.......d.......
418ac0 00 00 7d 00 04 00 61 63 63 65 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 ..}...accept.ws2_32.dll.ws2_32.d
418ae0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
418b00 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
418b20 18 00 00 00 7c 00 04 00 5f 5f 57 53 41 46 44 49 73 53 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ....|...__WSAFDIsSet.ws2_32.dll.
418b40 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
418b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
418b80 00 00 64 86 00 00 00 00 23 00 00 00 7b 00 04 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 ..d.....#...{...WSCWriteProvider
418ba0 4f 72 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 Order32.ws2_32.dll..ws2_32.dll/.
418bc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
418be0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
418c00 7a 00 04 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 77 73 32 5f 33 32 z...WSCWriteProviderOrder.ws2_32
418c20 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....-1........
418c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
418c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 79 00 04 00 57 53 43 57 72 69 74 65 4e 61 `.......d.....$...y...WSCWriteNa
418c80 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 meSpaceOrder32.ws2_32.dll.ws2_32
418ca0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
418cc0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
418ce0 00 00 22 00 00 00 78 00 04 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 .."...x...WSCWriteNameSpaceOrder
418d00 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
418d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
418d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 77 00 04 00 57 53 43 55 ......`.......d.........w...WSCU
418d60 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f pdateProvider32.ws2_32.dll..ws2_
418d80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
418da0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
418dc0 00 00 00 00 1d 00 00 00 76 00 04 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 77 73 ........v...WSCUpdateProvider.ws
418de0 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
418e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
418e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 75 00 04 00 57 53 43 55 6e 49 ....`.......d.....#...u...WSCUnI
418e40 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 nstallNameSpace32.ws2_32.dll..ws
418e60 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
418e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
418ea0 64 86 00 00 00 00 21 00 00 00 74 00 04 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 d.....!...t...WSCUnInstallNameSp
418ec0 61 63 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ace.ws2_32.dll..ws2_32.dll/.....
418ee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
418f00 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 73 00 04 00 52........`.......d.........s...
418f20 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 WSCSetProviderInfo32.ws2_32.dll.
418f40 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
418f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
418f80 00 00 64 86 00 00 00 00 1e 00 00 00 72 00 04 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e ..d.........r...WSCSetProviderIn
418fa0 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 fo.ws2_32.dll.ws2_32.dll/.....-1
418fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
418fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 71 00 04 00 57 53 ........`.......d.....%...q...WS
419000 43 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 77 73 32 5f 33 32 2e 64 CSetApplicationCategory.ws2_32.d
419020 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....-1..........
419040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
419060 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 70 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 ......d.....,...p...WSCInstallPr
419080 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 oviderAndChains64_32.ws2_32.dll.
4190a0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
4190c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
4190e0 00 00 64 86 00 00 00 00 23 00 00 00 6f 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 ..d.....#...o...WSCInstallProvid
419100 65 72 36 34 5f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 er64_32.ws2_32.dll..ws2_32.dll/.
419120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
419140 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
419160 6e 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c n...WSCInstallProvider.ws2_32.dl
419180 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ws2_32.dll/.....-1............
4191a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
4191c0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 6d 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 ....d.....#...m...WSCInstallName
4191e0 53 70 61 63 65 45 78 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c SpaceEx32.ws2_32.dll..ws2_32.dll
419200 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
419220 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
419240 00 00 6c 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 77 73 32 5f ..l...WSCInstallNameSpaceEx.ws2_
419260 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ws2_32.dll/.....-1......
419280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
4192a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6b 00 04 00 57 53 43 49 6e 73 74 61 ..`.......d.....!...k...WSCInsta
4192c0 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 llNameSpace32.ws2_32.dll..ws2_32
4192e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
419300 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
419320 00 00 1f 00 00 00 6a 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 77 73 ......j...WSCInstallNameSpace.ws
419340 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
419360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
419380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 69 00 04 00 57 53 43 47 65 74 ....`.......d.........i...WSCGet
4193a0 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ProviderPath32.ws2_32.dll.ws2_32
4193c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
4193e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
419400 00 00 1e 00 00 00 68 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 77 73 32 ......h...WSCGetProviderPath.ws2
419420 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....-1......
419440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
419460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 67 00 04 00 57 53 43 47 65 74 50 72 ..`.......d.........g...WSCGetPr
419480 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 oviderInfo32.ws2_32.dll.ws2_32.d
4194a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
4194c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
4194e0 1e 00 00 00 66 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 77 73 32 5f 33 ....f...WSCGetProviderInfo.ws2_3
419500 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
419520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
419540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 65 00 04 00 57 53 43 47 65 74 41 70 70 6c `.......d.....%...e...WSCGetAppl
419560 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f icationCategory.ws2_32.dll..ws2_
419580 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
4195a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
4195c0 00 00 00 00 1e 00 00 00 64 00 04 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 77 ........d...WSCEnumProtocols32.w
4195e0 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 s2_32.dll.ws2_32.dll/.....-1....
419600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
419620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 63 00 04 00 57 53 43 45 6e 75 ....`.......d.........c...WSCEnu
419640 6d 50 72 6f 74 6f 63 6f 6c 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c mProtocols.ws2_32.dll.ws2_32.dll
419660 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
419680 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
4196a0 00 00 62 00 04 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 ..b...WSCEnumNameSpaceProvidersE
4196c0 78 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 x32.ws2_32.dll..ws2_32.dll/.....
4196e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
419700 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 61 00 04 00 59........`.......d.....'...a...
419720 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 77 73 32 5f WSCEnumNameSpaceProviders32.ws2_
419740 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ws2_32.dll/.....-1......
419760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
419780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 60 00 04 00 57 53 43 45 6e 61 62 6c ..`.......d.....!...`...WSCEnabl
4197a0 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 eNSProvider32.ws2_32.dll..ws2_32
4197c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
4197e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
419800 00 00 1f 00 00 00 5f 00 04 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 77 73 ......_...WSCEnableNSProvider.ws
419820 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
419840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
419860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5e 00 04 00 57 53 43 44 65 69 ....`.......d....."...^...WSCDei
419880 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f nstallProvider32.ws2_32.dll.ws2_
4198a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
4198c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
4198e0 00 00 00 00 20 00 00 00 5d 00 04 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 ........]...WSCDeinstallProvider
419900 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
419920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
419940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5c 00 04 00 57 53 41 57 ......`.......d.....$...\...WSAW
419960 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 aitForMultipleEvents.ws2_32.dll.
419980 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
4199a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
4199c0 00 00 64 86 00 00 00 00 21 00 00 00 5b 00 04 00 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e ..d.....!...[...WSAUnhookBlockin
4199e0 67 48 6f 6f 6b 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 gHook.ws2_32.dll..ws2_32.dll/...
419a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
419a20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5a 00 ..54........`.......d....."...Z.
419a40 04 00 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e ..WSAUnadvertiseProvider.ws2_32.
419a60 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
419a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
419aa0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 59 00 04 00 57 53 41 53 74 72 69 6e 67 54 6f 41 ......d.........Y...WSAStringToA
419ac0 64 64 72 65 73 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ddressW.ws2_32.dll..ws2_32.dll/.
419ae0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
419b00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
419b20 58 00 04 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 77 73 32 5f 33 32 2e 64 X...WSAStringToAddressA.ws2_32.d
419b40 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....-1..........
419b60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
419b80 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 57 00 04 00 57 53 41 53 74 61 72 74 75 70 00 77 ......d.........W...WSAStartup.w
419ba0 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 s2_32.dll.ws2_32.dll/.....-1....
419bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
419be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 56 00 04 00 57 53 41 53 6f 63 ....`.......d.........V...WSASoc
419c00 6b 65 74 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ketW.ws2_32.dll.ws2_32.dll/.....
419c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
419c40 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 55 00 04 00 42........`.......d.........U...
419c60 57 53 41 53 6f 63 6b 65 74 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c WSASocketA.ws2_32.dll.ws2_32.dll
419c80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
419ca0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
419cc0 00 00 54 00 04 00 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ..T...WSASetServiceW.ws2_32.dll.
419ce0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
419d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
419d20 00 00 64 86 00 00 00 00 1a 00 00 00 53 00 04 00 57 53 41 53 65 74 53 65 72 76 69 63 65 41 00 77 ..d.........S...WSASetServiceA.w
419d40 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 s2_32.dll.ws2_32.dll/.....-1....
419d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
419d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 52 00 04 00 57 53 41 53 65 74 ....`.......d.........R...WSASet
419da0 4c 61 73 74 45 72 72 6f 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c LastError.ws2_32.dll..ws2_32.dll
419dc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
419de0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
419e00 00 00 51 00 04 00 57 53 41 53 65 74 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ..Q...WSASetEvent.ws2_32.dll..ws
419e20 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
419e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
419e60 64 86 00 00 00 00 1e 00 00 00 50 00 04 00 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b d.........P...WSASetBlockingHook
419e80 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
419ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
419ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 4f 00 04 00 57 53 41 53 ......`.......d.........O...WSAS
419ee0 65 6e 64 54 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 endTo.ws2_32.dll..ws2_32.dll/...
419f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
419f20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 4e 00 ..42........`.......d.........N.
419f40 04 00 57 53 41 53 65 6e 64 4d 73 67 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 ..WSASendMsg.ws2_32.dll.ws2_32.d
419f60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
419f80 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
419fa0 1d 00 00 00 4d 00 04 00 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 ....M...WSASendDisconnect.ws2_32
419fc0 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....-1........
419fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
41a000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 4c 00 04 00 57 53 41 53 65 6e 64 00 77 73 `.......d.........L...WSASend.ws
41a020 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
41a040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
41a060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4b 00 04 00 57 53 41 52 65 73 ....`.......d.........K...WSARes
41a080 65 74 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 etEvent.ws2_32.dll..ws2_32.dll/.
41a0a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41a0c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
41a0e0 4a 00 04 00 57 53 41 52 65 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 77 73 32 5f 33 32 J...WSARemoveServiceClass.ws2_32
41a100 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....-1........
41a120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
41a140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 49 00 04 00 57 53 41 52 65 63 76 46 72 6f `.......d.........I...WSARecvFro
41a160 6d 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 m.ws2_32.dll..ws2_32.dll/.....-1
41a180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
41a1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 48 00 04 00 57 53 ........`.......d.........H...WS
41a1c0 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ARecvDisconnect.ws2_32.dll..ws2_
41a1e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
41a200 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
41a220 00 00 00 00 13 00 00 00 47 00 04 00 57 53 41 52 65 63 76 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ........G...WSARecv.ws2_32.dll..
41a240 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41a260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
41a280 00 00 64 86 00 00 00 00 23 00 00 00 46 00 04 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 ..d.....#...F...WSAProviderConfi
41a2a0 67 43 68 61 6e 67 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 gChange.ws2_32.dll..ws2_32.dll/.
41a2c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41a2e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
41a300 45 00 04 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c E...WSAProviderCompleteAsyncCall
41a320 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
41a340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
41a360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 44 00 04 00 57 53 41 50 ......`.......d.........D...WSAP
41a380 6f 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 oll.ws2_32.dll..ws2_32.dll/.....
41a3a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41a3c0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 43 00 04 00 40........`.......d.........C...
41a3e0 57 53 41 4e 74 6f 68 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 WSANtohs.ws2_32.dll.ws2_32.dll/.
41a400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41a420 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
41a440 42 00 04 00 57 53 41 4e 74 6f 68 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 B...WSANtohl.ws2_32.dll.ws2_32.d
41a460 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41a480 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
41a4a0 17 00 00 00 41 00 04 00 57 53 41 4e 53 50 49 6f 63 74 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ....A...WSANSPIoctl.ws2_32.dll..
41a4c0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41a4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
41a500 00 00 64 86 00 00 00 00 21 00 00 00 40 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 ..d.....!...@...WSALookupService
41a520 4e 65 78 74 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 NextW.ws2_32.dll..ws2_32.dll/...
41a540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41a560 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3f 00 ..53........`.......d.....!...?.
41a580 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 77 73 32 5f 33 32 2e 64 ..WSALookupServiceNextA.ws2_32.d
41a5a0 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....-1..........
41a5c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
41a5e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3e 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 ......d.........>...WSALookupSer
41a600 76 69 63 65 45 6e 64 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 viceEnd.ws2_32.dll..ws2_32.dll/.
41a620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41a640 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
41a660 3d 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 77 73 32 5f 33 =...WSALookupServiceBeginW.ws2_3
41a680 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
41a6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
41a6c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3c 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 `.......d....."...<...WSALookupS
41a6e0 65 72 76 69 63 65 42 65 67 69 6e 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 erviceBeginA.ws2_32.dll.ws2_32.d
41a700 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41a720 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
41a740 17 00 00 00 3b 00 04 00 57 53 41 4a 6f 69 6e 4c 65 61 66 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ....;...WSAJoinLeaf.ws2_32.dll..
41a760 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41a780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
41a7a0 00 00 64 86 00 00 00 00 19 00 00 00 3a 00 04 00 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 77 73 ..d.........:...WSAIsBlocking.ws
41a7c0 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
41a7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
41a800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 39 00 04 00 57 53 41 49 6f 63 ....`.......d.........9...WSAIoc
41a820 74 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 tl.ws2_32.dll.ws2_32.dll/.....-1
41a840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
41a860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 38 00 04 00 57 53 ........`.......d.....#...8...WS
41a880 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c AInstallServiceClassW.ws2_32.dll
41a8a0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ws2_32.dll/.....-1............
41a8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
41a8e0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 37 00 04 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 ....d.....#...7...WSAInstallServ
41a900 69 63 65 43 6c 61 73 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c iceClassA.ws2_32.dll..ws2_32.dll
41a920 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41a940 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
41a960 00 00 36 00 04 00 57 53 41 48 74 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ..6...WSAHtons.ws2_32.dll.ws2_32
41a980 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41a9a0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
41a9c0 00 00 14 00 00 00 35 00 04 00 57 53 41 48 74 6f 6e 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ......5...WSAHtonl.ws2_32.dll.ws
41a9e0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41aa00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
41aa20 64 86 00 00 00 00 2c 00 00 00 34 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 d.....,...4...WSAGetServiceClass
41aa40 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 NameByClassIdW.ws2_32.dll.ws2_32
41aa60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41aa80 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
41aaa0 00 00 2c 00 00 00 33 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 ..,...3...WSAGetServiceClassName
41aac0 42 79 43 6c 61 73 73 49 64 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ByClassIdA.ws2_32.dll.ws2_32.dll
41aae0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41ab00 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
41ab20 00 00 32 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 77 73 ..2...WSAGetServiceClassInfoW.ws
41ab40 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
41ab60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
41ab80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 31 00 04 00 57 53 41 47 65 74 ....`.......d.....#...1...WSAGet
41aba0 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ServiceClassInfoA.ws2_32.dll..ws
41abc0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41abe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
41ac00 64 86 00 00 00 00 1b 00 00 00 30 00 04 00 57 53 41 47 65 74 51 4f 53 42 79 4e 61 6d 65 00 77 73 d.........0...WSAGetQOSByName.ws
41ac20 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
41ac40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
41ac60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2f 00 04 00 57 53 41 47 65 74 ....`.......d.....".../...WSAGet
41ac80 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f OverlappedResult.ws2_32.dll.ws2_
41aca0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
41acc0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
41ace0 00 00 00 00 1b 00 00 00 2e 00 04 00 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 77 73 32 5f ............WSAGetLastError.ws2_
41ad00 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ws2_32.dll/.....-1......
41ad20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
41ad40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2d 00 04 00 57 53 41 45 76 65 6e 74 ..`.......d.........-...WSAEvent
41ad60 53 65 6c 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 Select.ws2_32.dll.ws2_32.dll/...
41ad80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41ada0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2c 00 ..49........`.......d.........,.
41adc0 04 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ..WSAEnumProtocolsW.ws2_32.dll..
41ade0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41ae00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
41ae20 00 00 64 86 00 00 00 00 1d 00 00 00 2b 00 04 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 ..d.........+...WSAEnumProtocols
41ae40 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.ws2_32.dll..ws2_32.dll/.....-1
41ae60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
41ae80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2a 00 04 00 57 53 ........`.......d.........*...WS
41aea0 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 AEnumNetworkEvents.ws2_32.dll.ws
41aec0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41aee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
41af00 64 86 00 00 00 00 26 00 00 00 29 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 d.....&...)...WSAEnumNameSpacePr
41af20 6f 76 69 64 65 72 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ovidersW.ws2_32.dll.ws2_32.dll/.
41af40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41af60 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
41af80 28 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 (...WSAEnumNameSpaceProvidersExW
41afa0 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
41afc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
41afe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 27 00 04 00 57 53 41 45 ......`.......d.....(...'...WSAE
41b000 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 77 73 32 5f 33 32 2e numNameSpaceProvidersExA.ws2_32.
41b020 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
41b040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
41b060 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 26 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 ......d.....&...&...WSAEnumNameS
41b080 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 paceProvidersA.ws2_32.dll.ws2_32
41b0a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41b0c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
41b0e0 00 00 1f 00 00 00 25 00 04 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 57 00 77 73 ......%...WSADuplicateSocketW.ws
41b100 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
41b120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
41b140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 24 00 04 00 57 53 41 44 75 70 ....`.......d.........$...WSADup
41b160 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 licateSocketA.ws2_32.dll..ws2_32
41b180 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41b1a0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
41b1c0 00 00 1a 00 00 00 23 00 04 00 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 77 73 32 5f 33 32 2e ......#...WSACreateEvent.ws2_32.
41b1e0 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
41b200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
41b220 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 22 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 ......d........."...WSAConnectBy
41b240 4e 61 6d 65 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 NameW.ws2_32.dll..ws2_32.dll/...
41b260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41b280 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 21 00 ..49........`.......d.........!.
41b2a0 04 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ..WSAConnectByNameA.ws2_32.dll..
41b2c0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41b2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
41b300 00 00 64 86 00 00 00 00 1c 00 00 00 20 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 ..d.............WSAConnectByList
41b320 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
41b340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
41b360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 1f 00 04 00 57 53 41 43 ......`.......d.............WSAC
41b380 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 onnect.ws2_32.dll.ws2_32.dll/...
41b3a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41b3c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1e 00 ..45........`.......d...........
41b3e0 04 00 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ..WSACloseEvent.ws2_32.dll..ws2_
41b400 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
41b420 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
41b440 00 00 00 00 16 00 00 00 1d 00 04 00 57 53 41 43 6c 65 61 6e 75 70 00 77 73 32 5f 33 32 2e 64 6c ............WSACleanup.ws2_32.dl
41b460 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ws2_32.dll/.....-1............
41b480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
41b4a0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1c 00 04 00 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b ....d.....!.......WSACancelBlock
41b4c0 69 6e 67 43 61 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ingCall.ws2_32.dll..ws2_32.dll/.
41b4e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41b500 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
41b520 1b 00 04 00 57 53 41 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 77 73 32 5f 33 32 ....WSACancelAsyncRequest.ws2_32
41b540 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....-1........
41b560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
41b580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1a 00 04 00 57 53 41 41 73 79 6e 63 53 65 `.......d.............WSAAsyncSe
41b5a0 6c 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 lect.ws2_32.dll.ws2_32.dll/.....
41b5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41b5e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 19 00 04 00 53........`.......d.....!.......
41b600 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 77 73 32 5f 33 32 2e 64 6c 6c WSAAsyncGetServByPort.ws2_32.dll
41b620 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ws2_32.dll/.....-1............
41b640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
41b660 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 18 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 ....d.....!.......WSAAsyncGetSer
41b680 76 42 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 vByName.ws2_32.dll..ws2_32.dll/.
41b6a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41b6c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
41b6e0 17 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 77 73 32 ....WSAAsyncGetProtoByNumber.ws2
41b700 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....-1......
41b720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
41b740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 16 00 04 00 57 53 41 41 73 79 6e 63 ..`.......d.....".......WSAAsync
41b760 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 GetProtoByName.ws2_32.dll.ws2_32
41b780 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41b7a0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
41b7c0 00 00 21 00 00 00 15 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 ..!.......WSAAsyncGetHostByName.
41b7e0 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ws2_32.dll..ws2_32.dll/.....-1..
41b800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
41b820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 14 00 04 00 57 53 41 41 ......`.......d.....!.......WSAA
41b840 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 syncGetHostByAddr.ws2_32.dll..ws
41b860 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41b880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
41b8a0 64 86 00 00 00 00 20 00 00 00 13 00 04 00 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 d.............WSAAdvertiseProvid
41b8c0 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 er.ws2_32.dll.ws2_32.dll/.....-1
41b8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
41b900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 12 00 04 00 57 53 ........`.......d.............WS
41b920 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 AAddressToStringW.ws2_32.dll..ws
41b940 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41b960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
41b980 64 86 00 00 00 00 1f 00 00 00 11 00 04 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 d.............WSAAddressToString
41b9a0 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.ws2_32.dll..ws2_32.dll/.....-1
41b9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
41b9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 10 00 04 00 57 53 ........`.......d.............WS
41ba00 41 41 63 63 65 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 AAccept.ws2_32.dll..ws2_32.dll/.
41ba20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41ba40 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
41ba60 0f 00 04 00 57 50 55 43 6f 6d 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 ....WPUCompleteOverlappedRequest
41ba80 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
41baa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
41bac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0e 00 04 00 53 65 74 41 ......`.......d.............SetA
41bae0 64 64 72 49 6e 66 6f 45 78 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ddrInfoExW.ws2_32.dll.ws2_32.dll
41bb00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41bb20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
41bb40 00 00 0d 00 04 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ......SetAddrInfoExA.ws2_32.dll.
41bb60 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41bb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
41bba0 00 00 64 86 00 00 00 00 26 00 00 00 0c 00 04 00 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 ..d.....&.......ProcessSocketNot
41bbc0 69 66 69 63 61 74 69 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ifications.ws2_32.dll.ws2_32.dll
41bbe0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41bc00 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
41bc20 00 00 0b 00 04 00 49 6e 65 74 50 74 6f 6e 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ......InetPtonW.ws2_32.dll..ws2_
41bc40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
41bc60 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
41bc80 00 00 00 00 15 00 00 00 0a 00 04 00 49 6e 65 74 4e 74 6f 70 57 00 77 73 32 5f 33 32 2e 64 6c 6c ............InetNtopW.ws2_32.dll
41bca0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ws2_32.dll/.....-1............
41bcc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
41bce0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 09 00 04 00 47 65 74 4e 61 6d 65 49 6e 66 6f 57 00 77 ....d.............GetNameInfoW.w
41bd00 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 s2_32.dll.ws2_32.dll/.....-1....
41bd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
41bd40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 08 00 04 00 47 65 74 48 6f 73 ....`.......d.............GetHos
41bd60 74 4e 61 6d 65 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 tNameW.ws2_32.dll.ws2_32.dll/...
41bd80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41bda0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 07 00 ..44........`.......d...........
41bdc0 04 00 47 65 74 41 64 64 72 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ..GetAddrInfoW.ws2_32.dll.ws2_32
41bde0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41be00 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
41be20 00 00 1a 00 00 00 06 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 77 73 32 5f 33 32 2e ..........GetAddrInfoExW.ws2_32.
41be40 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
41be60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
41be80 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 05 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 ......d.....).......GetAddrInfoE
41bea0 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 xOverlappedResult.ws2_32.dll..ws
41bec0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41bee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
41bf00 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 d.............GetAddrInfoExCance
41bf20 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 l.ws2_32.dll..ws2_32.dll/.....-1
41bf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
41bf60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 03 00 04 00 47 65 ........`.......d.............Ge
41bf80 74 41 64 64 72 49 6e 66 6f 45 78 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 tAddrInfoExA.ws2_32.dll.ws2_32.d
41bfa0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41bfc0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
41bfe0 19 00 00 00 02 00 04 00 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c ........FreeAddrInfoW.ws2_32.dll
41c000 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ws2_32.dll/.....-1............
41c020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
41c040 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 01 00 04 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 ....d.............FreeAddrInfoEx
41c060 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.ws2_32.dll..ws2_32.dll/.....-1
41c080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
41c0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46 72 ........`.......d.............Fr
41c0c0 65 65 41 64 64 72 49 6e 66 6f 45 78 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 eeAddrInfoEx.ws2_32.dll.ws2_32.d
41c0e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41c100 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 0.......284.......`.d...........
41c120 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
41c140 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
41c160 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
41c180 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
41c1a0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .............ws2_32.dll'........
41c1c0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
41c1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
41c200 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 73 32 5f 33 32 5f .........................ws2_32_
41c220 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.ws2_32.dll/.....
41c240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41c260 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 249.......`.d...................
41c280 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...d...........
41c2a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 ....@..B.idata$3................
41c2c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 32 ............@.0..............ws2
41c2e0 5f 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 _32.dll'.................!..{.Mi
41c300 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
41c320 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.{..................
41c340 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
41c360 50 54 4f 52 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR..ws2_32.dll/.....-1........
41c380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 ..............0.......490.......
41c3a0 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
41c3c0 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
41c3e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 data$2..........................
41c400 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 ..@.0..idata$6..................
41c420 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 32 5f 33 ..........@................ws2_3
41c440 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 2.dll'.................!..{.Micr
41c460 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
41c480 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
41c4a0 77 73 32 5f 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 ws2_32.dll..@comp.id.{..........
41c4c0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
41c4e0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
41c500 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 ....h..idata$5@.......h.........
41c520 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 ..............8.............P...
41c540 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 32 5f 33 32 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_ws2_32.__NUL
41c560 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..ws2_32_NULL
41c580 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.wscapi.dll/.....-1..
41c5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
41c5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 00 04 00 57 73 63 55 ......`.......d.............WscU
41c5e0 6e 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 73 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 nRegisterChanges.wscapi.dll.wsca
41c600 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
41c620 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
41c640 00 00 00 00 2b 00 00 00 04 00 04 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f ....+.......WscRegisterForUserNo
41c660 74 69 66 69 63 61 74 69 6f 6e 73 00 77 73 63 61 70 69 2e 64 6c 6c 00 0a 77 73 63 61 70 69 2e 64 tifications.wscapi.dll..wscapi.d
41c680 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41c6a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
41c6c0 21 00 00 00 03 00 04 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 77 73 !.......WscRegisterForChanges.ws
41c6e0 63 61 70 69 2e 64 6c 6c 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 capi.dll..wscapi.dll/.....-1....
41c700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
41c720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 02 00 04 00 57 73 63 51 75 65 ....`.......d.....".......WscQue
41c740 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 ryAntiMalwareUri.wscapi.dll.wsca
41c760 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
41c780 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
41c7a0 00 00 00 00 28 00 00 00 01 00 04 00 57 73 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 ....(.......WscGetSecurityProvid
41c7c0 65 72 48 65 61 6c 74 68 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 erHealth.wscapi.dll.wscapi.dll/.
41c7e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41c800 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
41c820 00 00 04 00 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 77 73 63 61 70 69 2e ....WscGetAntiMalwareUri.wscapi.
41c840 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wscapi.dll/.....-1..........
41c860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
41c880 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
41c8a0 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
41c8c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
41c8e0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
41c900 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 63 61 70 69 2e ........@.@..............wscapi.
41c920 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
41c940 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
41c960 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
41c980 1c 00 00 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 63 61 .....wscapi_NULL_THUNK_DATA.wsca
41c9a0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
41c9c0 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......249.......`.d.......
41c9e0 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
41ca00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
41ca20 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
41ca40 11 00 09 00 00 00 00 00 0a 77 73 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........wscapi.dll'............
41ca60 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
41ca80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
41caa0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
41cac0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..wscapi.dll/...
41cae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41cb00 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d.................
41cb20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
41cb40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
41cb60 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
41cb80 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
41cba0 09 00 00 00 00 00 0a 77 73 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......wscapi.dll'..............
41cbc0 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
41cbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
41cc00 03 00 10 00 00 00 05 00 00 00 03 00 77 73 63 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............wscapi.dll..@comp.id
41cc20 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .{...........................ida
41cc40 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
41cc60 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
41cc80 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
41cca0 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
41ccc0 77 73 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 wscapi.__NULL_IMPORT_DESCRIPTOR.
41cce0 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 63 6c 69 65 6e 74 .wscapi_NULL_THUNK_DATA.wsclient
41cd00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
41cd20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
41cd40 24 00 00 00 02 00 04 00 52 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 77 $.......RemoveDeveloperLicense.w
41cd60 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sclient.dll.wsclient.dll/...-1..
41cd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
41cda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 43 68 65 63 ......`.......d.....#.......Chec
41cdc0 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 0a kDeveloperLicense.wsclient.dll..
41cde0 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsclient.dll/...-1..............
41ce00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
41ce20 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 ..d.....%.......AcquireDeveloper
41ce40 4c 69 63 65 6e 73 65 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 0a 77 73 63 6c 69 65 6e 74 2e 64 License.wsclient.dll..wsclient.d
41ce60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
41ce80 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 ......288.......`.d.............
41cea0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
41cec0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
41cee0 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
41cf00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
41cf20 00 00 13 00 09 00 00 00 00 00 0c 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........wsclient.dll'........
41cf40 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b .........!..{.Microsoft.(R).LINK
41cf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
41cf80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 77 73 63 6c 69 65 6e .........................wsclien
41cfa0 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 t_NULL_THUNK_DATA.wsclient.dll/.
41cfc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41cfe0 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 ..251.......`.d.................
41d000 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........B...d.........
41d020 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 ......@..B.idata$3..............
41d040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 ..............@.0..............w
41d060 73 63 6c 69 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e sclient.dll'.................!..
41d080 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
41d0a0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.{..............
41d0c0 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
41d0e0 53 43 52 49 50 54 4f 52 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 SCRIPTOR..wsclient.dll/...-1....
41d100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 ..................0.......498...
41d120 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
41d140 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
41d160 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 .B.idata$2......................
41d180 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 ......@.0..idata$6..............
41d1a0 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 ..............@................w
41d1c0 73 63 6c 69 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e sclient.dll'.................!..
41d1e0 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 {.Microsoft.(R).LINK............
41d200 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
41d220 05 00 00 00 03 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ......wsclient.dll..@comp.id.{..
41d240 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
41d260 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
41d280 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
41d2a0 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ....!.................:.........
41d2c0 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 6c ....T...__IMPORT_DESCRIPTOR_wscl
41d2e0 69 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 ient.__NULL_IMPORT_DESCRIPTOR..w
41d300 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 64 61 70 69 2e 64 sclient_NULL_THUNK_DATA.wsdapi.d
41d320 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41d340 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
41d360 21 00 00 00 1f 00 04 00 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 77 73 !.......WSDXMLGetValueFromAny.ws
41d380 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dapi.dll..wsdapi.dll/.....-1....
41d3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
41d3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 1e 00 04 00 57 53 44 58 4d 4c ....`.......d.....-.......WSDXML
41d3e0 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 61 63 65 00 77 73 64 61 GetNameFromBuiltinNamespace.wsda
41d400 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..wsdapi.dll/.....-1......
41d420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
41d440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1d 00 04 00 57 53 44 58 4d 4c 43 72 ..`.......d.............WSDXMLCr
41d460 65 61 74 65 43 6f 6e 74 65 78 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 eateContext.wsdapi.dll..wsdapi.d
41d480 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41d4a0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
41d4c0 20 00 00 00 1c 00 04 00 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 77 73 64 ........WSDXMLCleanupElement.wsd
41d4e0 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.wsdapi.dll/.....-1......
41d500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
41d520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 1b 00 04 00 57 53 44 58 4d 4c 42 75 ..`.......d.....*.......WSDXMLBu
41d540 69 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c ildAnyForSingleElement.wsdapi.dl
41d560 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wsdapi.dll/.....-1............
41d580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
41d5a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1a 00 04 00 57 53 44 58 4d 4c 41 64 64 53 69 62 6c 69 ....d.............WSDXMLAddSibli
41d5c0 6e 67 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ng.wsdapi.dll.wsdapi.dll/.....-1
41d5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
41d600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 19 00 04 00 57 53 ........`.......d.............WS
41d620 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 DXMLAddChild.wsdapi.dll.wsdapi.d
41d640 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41d660 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
41d680 18 00 00 00 18 00 04 00 57 53 44 55 72 69 45 6e 63 6f 64 65 00 77 73 64 61 70 69 2e 64 6c 6c 00 ........WSDUriEncode.wsdapi.dll.
41d6a0 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsdapi.dll/.....-1..............
41d6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
41d6e0 00 00 64 86 00 00 00 00 18 00 00 00 17 00 04 00 57 53 44 55 72 69 44 65 63 6f 64 65 00 77 73 64 ..d.............WSDUriDecode.wsd
41d700 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.wsdapi.dll/.....-1......
41d720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
41d740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 16 00 04 00 57 53 44 53 65 74 43 6f ..`.......d.....%.......WSDSetCo
41d760 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 nfigurationOption.wsdapi.dll..ws
41d780 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dapi.dll/.....-1................
41d7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
41d7c0 64 86 00 00 00 00 25 00 00 00 15 00 04 00 57 53 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f d.....%.......WSDGetConfiguratio
41d7e0 6e 4f 70 74 69 6f 6e 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 nOption.wsdapi.dll..wsdapi.dll/.
41d800 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41d820 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
41d840 14 00 04 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 77 73 64 61 70 69 2e 64 6c ....WSDGenerateFaultEx.wsdapi.dl
41d860 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wsdapi.dll/.....-1............
41d880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
41d8a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 13 00 04 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 ....d.............WSDGenerateFau
41d8c0 6c 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 lt.wsdapi.dll.wsdapi.dll/.....-1
41d8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
41d900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 12 00 04 00 57 53 ........`.......d.............WS
41d920 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 DFreeLinkedMemory.wsdapi.dll..ws
41d940 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dapi.dll/.....-1................
41d960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
41d980 64 86 00 00 00 00 21 00 00 00 11 00 04 00 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d d.....!.......WSDDetachLinkedMem
41d9a0 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ory.wsdapi.dll..wsdapi.dll/.....
41d9c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41d9e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 10 00 04 00 61........`.......d.....).......
41da00 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 77 73 WSDCreateUdpMessageParameters.ws
41da20 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dapi.dll..wsdapi.dll/.....-1....
41da40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
41da60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0f 00 04 00 57 53 44 43 72 65 ....`.......d.............WSDCre
41da80 61 74 65 55 64 70 41 64 64 72 65 73 73 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 ateUdpAddress.wsdapi.dll..wsdapi
41daa0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41dac0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
41dae0 00 00 27 00 00 00 0e 00 04 00 57 53 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 ..'.......WSDCreateOutboundAttac
41db00 68 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 hment.wsdapi.dll..wsdapi.dll/...
41db20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41db40 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0d 00 ..62........`.......d.....*.....
41db60 04 00 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 ..WSDCreateHttpMessageParameters
41db80 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .wsdapi.dll.wsdapi.dll/.....-1..
41dba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
41dbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0c 00 04 00 57 53 44 43 ......`.......d.............WSDC
41dbe0 72 65 61 74 65 48 74 74 70 41 64 64 72 65 73 73 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 reateHttpAddress.wsdapi.dll.wsda
41dc00 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
41dc20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
41dc40 00 00 00 00 28 00 00 00 0b 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 ....(.......WSDCreateDiscoveryPu
41dc60 62 6c 69 73 68 65 72 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 blisher2.wsdapi.dll.wsdapi.dll/.
41dc80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41dca0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
41dcc0 0a 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 ....WSDCreateDiscoveryPublisher.
41dce0 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 wsdapi.dll..wsdapi.dll/.....-1..
41dd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
41dd20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 09 00 04 00 57 53 44 43 ......`.......d.....'.......WSDC
41dd40 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 77 73 64 61 70 69 2e 64 reateDiscoveryProvider2.wsdapi.d
41dd60 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wsdapi.dll/.....-1..........
41dd80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
41dda0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 08 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 ......d.....&.......WSDCreateDis
41ddc0 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 coveryProvider.wsdapi.dll.wsdapi
41dde0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41de00 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
41de20 00 00 28 00 00 00 07 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 ..(.......WSDCreateDeviceProxyAd
41de40 76 61 6e 63 65 64 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 vanced.wsdapi.dll.wsdapi.dll/...
41de60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41de80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 06 00 ..53........`.......d.....!.....
41dea0 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 77 73 64 61 70 69 2e 64 ..WSDCreateDeviceProxy2.wsdapi.d
41dec0 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wsdapi.dll/.....-1..........
41dee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
41df00 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 ......d.............WSDCreateDev
41df20 69 63 65 50 72 6f 78 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 iceProxy.wsdapi.dll.wsdapi.dll/.
41df40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41df60 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
41df80 04 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 ....WSDCreateDeviceHostAdvanced.
41dfa0 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 wsdapi.dll..wsdapi.dll/.....-1..
41dfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
41dfe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 57 53 44 43 ......`.......d.............WSDC
41e000 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 reateDeviceHost2.wsdapi.dll.wsda
41e020 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
41e040 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
41e060 00 00 00 00 1f 00 00 00 02 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 ............WSDCreateDeviceHost.
41e080 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 wsdapi.dll..wsdapi.dll/.....-1..
41e0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
41e0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 00 04 00 57 53 44 41 ......`.......d.....!.......WSDA
41e0e0 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 ttachLinkedMemory.wsdapi.dll..ws
41e100 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dapi.dll/.....-1................
41e120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
41e140 64 86 00 00 00 00 23 00 00 00 00 00 04 00 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d d.....#.......WSDAllocateLinkedM
41e160 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 emory.wsdapi.dll..wsdapi.dll/...
41e180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41e1a0 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d.................
41e1c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
41e1e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
41e200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
41e220 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
41e240 09 00 00 00 00 00 0a 77 73 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......wsdapi.dll'..............
41e260 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ...!..{.Microsoft.(R).LINK......
41e280 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.{............
41e2a0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 73 64 61 70 69 5f 4e 55 4c 4c 5f 54 ...................wsdapi_NULL_T
41e2c0 48 55 4e 4b 5f 44 41 54 41 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.wsdapi.dll/.....-1....
41e2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 ..................0.......249...
41e300 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
41e320 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
41e340 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
41e360 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 64 61 70 69 2e 64 6c ......@.0..............wsdapi.dl
41e380 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 l'.................!..{.Microsof
41e3a0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
41e3c0 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.{........................
41e3e0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
41e400 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsdapi.dll/.....-1..............
41e420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......490.......`.d...
41e440 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
41e460 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
41e480 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
41e4a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
41e4c0 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 64 61 70 69 2e 64 6c 6c 27 ....@................wsdapi.dll'
41e4e0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
41e500 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
41e520 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 73 64 61 70 69 ..........................wsdapi
41e540 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.{................
41e560 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
41e580 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
41e5a0 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
41e5c0 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
41e5e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_wsdapi.__NULL_IMPO
41e600 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..wsdapi_NULL_THUNK
41e620 5f 44 41 54 41 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.wsmsvc.dll/.....-1........
41e640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
41e660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 20 00 04 00 57 53 4d 61 6e 53 69 67 6e 61 `.......d.............WSManSigna
41e680 6c 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 lShell.wsmsvc.dll.wsmsvc.dll/...
41e6a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41e6c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1f 00 ..53........`.......d.....!.....
41e6e0 04 00 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 ..WSManSetSessionOption.wsmsvc.d
41e700 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wsmsvc.dll/.....-1..........
41e720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
41e740 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1e 00 04 00 57 53 4d 61 6e 53 65 6e 64 53 68 65 ......d.............WSManSendShe
41e760 6c 6c 49 6e 70 75 74 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 llInput.wsmsvc.dll..wsmsvc.dll/.
41e780 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41e7a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
41e7c0 1d 00 04 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 77 73 6d 73 76 ....WSManRunShellCommandEx.wsmsv
41e7e0 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.wsmsvc.dll/.....-1........
41e800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
41e820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1c 00 04 00 57 53 4d 61 6e 52 75 6e 53 68 `.......d.............WSManRunSh
41e840 65 6c 6c 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c ellCommand.wsmsvc.dll.wsmsvc.dll
41e860 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41e880 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
41e8a0 00 00 1b 00 04 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 ......WSManReconnectShellCommand
41e8c0 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .wsmsvc.dll.wsmsvc.dll/.....-1..
41e8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
41e900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1a 00 04 00 57 53 4d 61 ......`.......d.............WSMa
41e920 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 nReconnectShell.wsmsvc.dll..wsms
41e940 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vc.dll/.....-1..................
41e960 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
41e980 00 00 00 00 23 00 00 00 19 00 04 00 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 ....#.......WSManReceiveShellOut
41e9a0 70 75 74 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 put.wsmsvc.dll..wsmsvc.dll/.....
41e9c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41e9e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 18 00 04 00 56........`.......d.....$.......
41ea00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 77 73 6d 73 76 63 2e WSManPluginReportContext.wsmsvc.
41ea20 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wsmsvc.dll/.....-1..........
41ea40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
41ea60 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 17 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 ......d.....'.......WSManPluginR
41ea80 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 eportCompletion.wsmsvc.dll..wsms
41eaa0 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vc.dll/.....-1..................
41eac0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
41eae0 00 00 00 00 24 00 00 00 16 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 ....$.......WSManPluginReceiveRe
41eb00 73 75 6c 74 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 sult.wsmsvc.dll.wsmsvc.dll/.....
41eb20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41eb40 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 15 00 04 00 60........`.......d.....(.......
41eb60 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 77 73 6d WSManPluginOperationComplete.wsm
41eb80 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 svc.dll.wsmsvc.dll/.....-1......
41eba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
41ebc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 14 00 04 00 57 53 4d 61 6e 50 6c 75 ..`.......d.....-.......WSManPlu
41ebe0 67 69 6e 47 65 74 4f 70 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 77 73 6d 73 76 63 ginGetOperationParameters.wsmsvc
41ec00 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wsmsvc.dll/.....-1........
41ec20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
41ec40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 13 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 `.......d.....'.......WSManPlugi
41ec60 6e 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 nGetConfiguration.wsmsvc.dll..ws
41ec80 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvc.dll/.....-1................
41eca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
41ecc0 64 86 00 00 00 00 29 00 00 00 12 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 d.....).......WSManPluginFreeReq
41ece0 75 65 73 74 44 65 74 61 69 6c 73 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 uestDetails.wsmsvc.dll..wsmsvc.d
41ed00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41ed20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
41ed40 28 00 00 00 11 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 (.......WSManPluginAuthzUserComp
41ed60 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 lete.wsmsvc.dll.wsmsvc.dll/.....
41ed80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41eda0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 10 00 04 00 66........`.......d.............
41edc0 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 WSManPluginAuthzQueryQuotaComple
41ede0 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 te.wsmsvc.dll.wsmsvc.dll/.....-1
41ee00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
41ee20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0f 00 04 00 57 53 ........`.......d.....-.......WS
41ee40 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 ManPluginAuthzOperationComplete.
41ee60 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 wsmsvc.dll..wsmsvc.dll/.....-1..
41ee80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
41eea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0e 00 04 00 57 53 4d 61 ......`.......d.............WSMa
41eec0 6e 49 6e 69 74 69 61 6c 69 7a 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 nInitialize.wsmsvc.dll..wsmsvc.d
41eee0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41ef00 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
41ef20 29 00 00 00 0d 00 04 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 ).......WSManGetSessionOptionAsS
41ef40 74 72 69 6e 67 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 tring.wsmsvc.dll..wsmsvc.dll/...
41ef60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41ef80 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0c 00 ..60........`.......d.....(.....
41efa0 04 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 77 ..WSManGetSessionOptionAsDword.w
41efc0 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 smsvc.dll.wsmsvc.dll/.....-1....
41efe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
41f000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0b 00 04 00 57 53 4d 61 6e 47 ....`.......d.............WSManG
41f020 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 etErrorMessage.wsmsvc.dll.wsmsvc
41f040 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41f060 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
41f080 00 00 20 00 00 00 0a 00 04 00 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 77 ..........WSManDisconnectShell.w
41f0a0 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 smsvc.dll.wsmsvc.dll/.....-1....
41f0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
41f0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 00 04 00 57 53 4d 61 6e 44 ....`.......d.............WSManD
41f100 65 69 6e 69 74 69 61 6c 69 7a 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 einitialize.wsmsvc.dll..wsmsvc.d
41f120 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41f140 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
41f160 1e 00 00 00 08 00 04 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 77 73 6d 73 76 ........WSManCreateShellEx.wsmsv
41f180 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.wsmsvc.dll/.....-1........
41f1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
41f1c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 57 53 4d 61 6e 43 72 65 61 74 `.......d.............WSManCreat
41f1e0 65 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 eShell.wsmsvc.dll.wsmsvc.dll/...
41f200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41f220 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 06 00 ..50........`.......d...........
41f240 04 00 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 ..WSManCreateSession.wsmsvc.dll.
41f260 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsmsvc.dll/.....-1..............
41f280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
41f2a0 00 00 64 86 00 00 00 00 24 00 00 00 05 00 04 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c ..d.....$.......WSManConnectShel
41f2c0 6c 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 lCommand.wsmsvc.dll.wsmsvc.dll/.
41f2e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41f300 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
41f320 04 00 04 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c ....WSManConnectShell.wsmsvc.dll
41f340 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wsmsvc.dll/.....-1............
41f360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
41f380 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 03 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c ....d.............WSManCloseShel
41f3a0 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 l.wsmsvc.dll..wsmsvc.dll/.....-1
41f3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
41f3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 02 00 04 00 57 53 ........`.......d.............WS
41f400 4d 61 6e 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 ManCloseSession.wsmsvc.dll..wsms
41f420 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vc.dll/.....-1..................
41f440 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
41f460 00 00 00 00 1f 00 00 00 01 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 ............WSManCloseOperation.
41f480 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 wsmsvc.dll..wsmsvc.dll/.....-1..
41f4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
41f4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 4d 61 ......`.......d.............WSMa
41f4e0 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 nCloseCommand.wsmsvc.dll..wsmsvc
41f500 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41f520 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 ..0.......284.......`.d.........
41f540 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
41f560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
41f580 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
41f5a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
41f5c0 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 27 00 13 10 07 00 00 @..............wsmsvc.dll'......
41f5e0 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ...........!..{.Microsoft.(R).LI
41f600 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff NK................@comp.id.{....
41f620 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 73 6d 73 76 ...........................wsmsv
41f640 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 c_NULL_THUNK_DATA.wsmsvc.dll/...
41f660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41f680 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 ..249.......`.d.................
41f6a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........@...d.........
41f6c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 ......@..B.idata$3..............
41f6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 ..............@.0..............w
41f700 73 6d 73 76 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 smsvc.dll'.................!..{.
41f720 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
41f740 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.{................
41f760 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
41f780 52 49 50 54 4f 52 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..wsmsvc.dll/.....-1......
41f7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 ................0.......490.....
41f7c0 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
41f7e0 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
41f800 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 .idata$2........................
41f820 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 ....@.0..idata$6................
41f840 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 6d ............@................wsm
41f860 73 76 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 svc.dll'.................!..{.Mi
41f880 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
41f8a0 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
41f8c0 03 00 77 73 6d 73 76 63 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 ..wsmsvc.dll..@comp.id.{........
41f8e0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
41f900 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
41f920 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 ......h..idata$5@.......h.......
41f940 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 ................8.............P.
41f960 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6d 73 76 63 00 5f 5f 4e ..__IMPORT_DESCRIPTOR_wsmsvc.__N
41f980 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6d 73 76 63 5f 4e 55 ULL_IMPORT_DESCRIPTOR..wsmsvc_NU
41f9a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 LL_THUNK_DATA.wsnmp32.dll/....-1
41f9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
41f9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 30 00 04 00 53 6e ........`.......d.........0...Sn
41fa00 6d 70 53 74 72 54 6f 4f 69 64 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e mpStrToOid.wsnmp32.dll..wsnmp32.
41fa20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
41fa40 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
41fa60 1c 00 00 00 2f 00 04 00 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 77 73 6e 6d 70 33 32 2e ..../...SnmpStrToEntity.wsnmp32.
41fa80 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wsnmp32.dll/....-1..........
41faa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
41fac0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2e 00 04 00 53 6e 6d 70 53 74 72 54 6f 43 6f 6e ......d.............SnmpStrToCon
41fae0 74 65 78 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 text.wsnmp32.dll..wsnmp32.dll/..
41fb00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41fb20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2d 00 ..46........`.......d.........-.
41fb40 04 00 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d ..SnmpStartupEx.wsnmp32.dll.wsnm
41fb60 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
41fb80 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
41fba0 00 00 00 00 18 00 00 00 2c 00 04 00 53 6e 6d 70 53 74 61 72 74 75 70 00 77 73 6e 6d 70 33 32 2e ........,...SnmpStartup.wsnmp32.
41fbc0 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wsnmp32.dll/....-1..........
41fbe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
41fc00 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 2b 00 04 00 53 6e 6d 70 53 65 74 56 62 00 77 73 ......d.........+...SnmpSetVb.ws
41fc20 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 nmp32.dll.wsnmp32.dll/....-1....
41fc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
41fc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2a 00 04 00 53 6e 6d 70 53 65 ....`.......d.....!...*...SnmpSe
41fc80 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d tTranslateMode.wsnmp32.dll..wsnm
41fca0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
41fcc0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
41fce0 00 00 00 00 1b 00 00 00 29 00 04 00 53 6e 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 77 73 6e 6d 70 ........)...SnmpSetTimeout.wsnmp
41fd00 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wsnmp32.dll/....-1......
41fd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
41fd40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 28 00 04 00 53 6e 6d 70 53 65 74 52 ..`.......d.........(...SnmpSetR
41fd60 65 74 72 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 etry.wsnmp32.dll..wsnmp32.dll/..
41fd80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41fda0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 27 00 ..54........`.......d....."...'.
41fdc0 04 00 53 6e 6d 70 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e ..SnmpSetRetransmitMode.wsnmp32.
41fde0 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wsnmp32.dll/....-1..........
41fe00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
41fe20 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 26 00 04 00 53 6e 6d 70 53 65 74 50 6f 72 74 00 ......d.........&...SnmpSetPort.
41fe40 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wsnmp32.dll.wsnmp32.dll/....-1..
41fe60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
41fe80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 25 00 04 00 53 6e 6d 70 ......`.......d.........%...Snmp
41fea0 53 65 74 50 64 75 44 61 74 61 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e SetPduData.wsnmp32.dll..wsnmp32.
41fec0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
41fee0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
41ff00 18 00 00 00 24 00 04 00 53 6e 6d 70 53 65 6e 64 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 ....$...SnmpSendMsg.wsnmp32.dll.
41ff20 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsnmp32.dll/....-1..............
41ff40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
41ff60 00 00 64 86 00 00 00 00 19 00 00 00 23 00 04 00 53 6e 6d 70 52 65 67 69 73 74 65 72 00 77 73 6e ..d.........#...SnmpRegister.wsn
41ff80 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 mp32.dll..wsnmp32.dll/....-1....
41ffa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
41ffc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 22 00 04 00 53 6e 6d 70 52 65 ....`.......d........."...SnmpRe
41ffe0 63 76 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 cvMsg.wsnmp32.dll.wsnmp32.dll/..
420000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
420020 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 21 00 ..41........`.......d.........!.
420040 04 00 53 6e 6d 70 4f 70 65 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e ..SnmpOpen.wsnmp32.dll..wsnmp32.
420060 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
420080 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
4200a0 19 00 00 00 20 00 04 00 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c ........SnmpOidToStr.wsnmp32.dll
4200c0 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wsnmp32.dll/....-1............
4200e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
420100 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1f 00 04 00 53 6e 6d 70 4f 69 64 43 6f 70 79 00 77 73 ....d.............SnmpOidCopy.ws
420120 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 nmp32.dll.wsnmp32.dll/....-1....
420140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
420160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1e 00 04 00 53 6e 6d 70 4f 69 ....`.......d.............SnmpOi
420180 64 43 6f 6d 70 61 72 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c dCompare.wsnmp32.dll..wsnmp32.dl
4201a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
4201c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
4201e0 00 00 1d 00 04 00 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a ......SnmpListenEx.wsnmp32.dll..
420200 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsnmp32.dll/....-1..............
420220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
420240 00 00 64 86 00 00 00 00 17 00 00 00 1c 00 04 00 53 6e 6d 70 4c 69 73 74 65 6e 00 77 73 6e 6d 70 ..d.............SnmpListen.wsnmp
420260 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wsnmp32.dll/....-1......
420280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
4202a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1b 00 04 00 53 6e 6d 70 47 65 74 56 ..`.......d.............SnmpGetV
4202c0 65 6e 64 6f 72 49 6e 66 6f 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c endorInfo.wsnmp32.dll.wsnmp32.dl
4202e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
420300 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
420320 00 00 1a 00 04 00 53 6e 6d 70 47 65 74 56 62 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d ......SnmpGetVb.wsnmp32.dll.wsnm
420340 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
420360 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
420380 00 00 00 00 21 00 00 00 19 00 04 00 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 ....!.......SnmpGetTranslateMode
4203a0 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wsnmp32.dll..wsnmp32.dll/....-1
4203c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
4203e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 18 00 04 00 53 6e ........`.......d.............Sn
420400 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 mpGetTimeout.wsnmp32.dll..wsnmp3
420420 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
420440 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
420460 00 00 19 00 00 00 17 00 04 00 53 6e 6d 70 47 65 74 52 65 74 72 79 00 77 73 6e 6d 70 33 32 2e 64 ..........SnmpGetRetry.wsnmp32.d
420480 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wsnmp32.dll/....-1..........
4204a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
4204c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 16 00 04 00 53 6e 6d 70 47 65 74 52 65 74 72 61 ......d.....".......SnmpGetRetra
4204e0 6e 73 6d 69 74 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c nsmitMode.wsnmp32.dll.wsnmp32.dl
420500 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
420520 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
420540 00 00 15 00 04 00 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 00 77 73 6e 6d 70 33 32 2e 64 6c 6c ......SnmpGetPduData.wsnmp32.dll
420560 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wsnmp32.dll/....-1............
420580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
4205a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 14 00 04 00 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 ....d.............SnmpGetLastErr
4205c0 6f 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 or.wsnmp32.dll..wsnmp32.dll/....
4205e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
420600 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 13 00 04 00 44........`.......d.............
420620 53 6e 6d 70 46 72 65 65 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e SnmpFreeVbl.wsnmp32.dll.wsnmp32.
420640 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
420660 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
420680 18 00 00 00 12 00 04 00 53 6e 6d 70 46 72 65 65 50 64 75 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 ........SnmpFreePdu.wsnmp32.dll.
4206a0 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsnmp32.dll/....-1..............
4206c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
4206e0 00 00 64 86 00 00 00 00 1b 00 00 00 11 00 04 00 53 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 77 ..d.............SnmpFreeEntity.w
420700 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 snmp32.dll..wsnmp32.dll/....-1..
420720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
420740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 10 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
420760 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d FreeDescriptor.wsnmp32.dll..wsnm
420780 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
4207a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
4207c0 00 00 00 00 1c 00 00 00 0f 00 04 00 53 6e 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 77 73 6e 6d ............SnmpFreeContext.wsnm
4207e0 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wsnmp32.dll/....-1......
420800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
420820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0e 00 04 00 53 6e 6d 70 45 6e 74 69 ..`.......d.............SnmpEnti
420840 74 79 54 6f 53 74 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f tyToStr.wsnmp32.dll.wsnmp32.dll/
420860 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
420880 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
4208a0 0d 00 04 00 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 ....SnmpEncodeMsg.wsnmp32.dll.ws
4208c0 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmp32.dll/....-1................
4208e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
420900 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 77 d.............SnmpDuplicateVbl.w
420920 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 snmp32.dll..wsnmp32.dll/....-1..
420940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
420960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0b 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
420980 44 75 70 6c 69 63 61 74 65 50 64 75 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 DuplicatePdu.wsnmp32.dll..wsnmp3
4209a0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
4209c0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
4209e0 00 00 19 00 00 00 0a 00 04 00 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 77 73 6e 6d 70 33 32 2e 64 ..........SnmpDeleteVb.wsnmp32.d
420a00 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wsnmp32.dll/....-1..........
420a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
420a40 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 09 00 04 00 53 6e 6d 70 44 65 63 6f 64 65 4d 73 ......d.............SnmpDecodeMs
420a60 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 g.wsnmp32.dll.wsnmp32.dll/....-1
420a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
420aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 08 00 04 00 53 6e ........`.......d.............Sn
420ac0 6d 70 43 72 65 61 74 65 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e mpCreateVbl.wsnmp32.dll.wsnmp32.
420ae0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
420b00 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
420b20 1e 00 00 00 07 00 04 00 53 6e 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 77 73 6e 6d 70 33 ........SnmpCreateSession.wsnmp3
420b40 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wsnmp32.dll/....-1........
420b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
420b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 06 00 04 00 53 6e 6d 70 43 72 65 61 74 65 `.......d.............SnmpCreate
420ba0 50 64 75 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 Pdu.wsnmp32.dll.wsnmp32.dll/....
420bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
420be0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 05 00 04 00 45........`.......d.............
420c00 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 SnmpCountVbl.wsnmp32.dll..wsnmp3
420c20 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
420c40 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
420c60 00 00 1d 00 00 00 04 00 04 00 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 77 73 6e 6d 70 ..........SnmpContextToStr.wsnmp
420c80 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wsnmp32.dll/....-1......
420ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
420cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 03 00 04 00 53 6e 6d 70 43 6c 6f 73 ..`.......d.............SnmpClos
420ce0 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.wsnmp32.dll.wsnmp32.dll/....-1
420d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
420d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 02 00 04 00 53 6e ........`.......d.............Sn
420d40 6d 70 43 6c 65 61 6e 75 70 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e mpCleanupEx.wsnmp32.dll.wsnmp32.
420d60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
420d80 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
420da0 18 00 00 00 01 00 04 00 53 6e 6d 70 43 6c 65 61 6e 75 70 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 ........SnmpCleanup.wsnmp32.dll.
420dc0 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsnmp32.dll/....-1..............
420de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
420e00 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 77 73 ..d.............SnmpCancelMsg.ws
420e20 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 nmp32.dll.wsnmp32.dll/....-1....
420e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 ..................0.......286...
420e60 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
420e80 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
420ea0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
420ec0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
420ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 ..............@.@..............w
420f00 73 6e 6d 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b snmp32.dll'.................!..{
420f20 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
420f40 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.{...................
420f60 00 02 00 00 00 02 00 1d 00 00 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............wsnmp32_NULL_THUNK_D
420f80 41 54 41 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.wsnmp32.dll/....-1..........
420fa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
420fc0 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
420fe0 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
421000 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
421020 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 73 6e 6d 70 33 32 2e 64 6c 6c 27 00 13 10 @.0..............wsnmp32.dll'...
421040 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 ..............!..{.Microsoft.(R)
421060 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
421080 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.{.............................
4210a0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 73 6e 6d 70 33 .__NULL_IMPORT_DESCRIPTOR.wsnmp3
4210c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
4210e0 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 ..0.......493.......`.d.........
421100 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
421120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
421140 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
421160 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
421180 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 73 6e 6d 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 ...............wsnmp32.dll'.....
4211a0 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............!..{.Microsoft.(R).L
4211c0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
4211e0 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 73 6e 6d 70 33 32 2e 64 6c 6c .....................wsnmp32.dll
421200 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.{.....................
421220 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
421240 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
421260 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
421280 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
4212a0 53 43 52 49 50 54 4f 52 5f 77 73 6e 6d 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_wsnmp32.__NULL_IMPORT_D
4212c0 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..wsnmp32_NULL_THUNK_DA
4212e0 54 41 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..wtsapi32.dll/...-1..........
421300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
421320 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3e 00 04 00 57 54 53 57 61 69 74 53 79 73 74 65 ......d.........>...WTSWaitSyste
421340 6d 45 76 65 6e 74 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c mEvent.wtsapi32.dll.wtsapi32.dll
421360 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
421380 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
4213a0 3d 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 77 74 73 61 70 =...WTSVirtualChannelWrite.wtsap
4213c0 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.wtsapi32.dll/...-1......
4213e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
421400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3c 00 04 00 57 54 53 56 69 72 74 75 ..`.......d.....#...<...WTSVirtu
421420 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 alChannelRead.wtsapi32.dll..wtsa
421440 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
421460 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
421480 00 00 00 00 24 00 00 00 3b 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 ....$...;...WTSVirtualChannelQue
4214a0 72 79 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ry.wtsapi32.dll.wtsapi32.dll/...
4214c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4214e0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 3a 00 04 00 62........`.......d.....*...:...
421500 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 77 74 73 WTSVirtualChannelPurgeOutput.wts
421520 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.wtsapi32.dll/...-1....
421540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
421560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 39 00 04 00 57 54 53 56 69 72 ....`.......d.....)...9...WTSVir
421580 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 77 74 73 61 70 69 33 32 2e 64 tualChannelPurgeInput.wtsapi32.d
4215a0 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wtsapi32.dll/...-1..........
4215c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
4215e0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 38 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 ......d.....%...8...WTSVirtualCh
421600 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 annelOpenEx.wtsapi32.dll..wtsapi
421620 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
421640 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
421660 00 00 23 00 00 00 37 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 ..#...7...WTSVirtualChannelOpen.
421680 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 wtsapi32.dll..wtsapi32.dll/...-1
4216a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
4216c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 36 00 04 00 57 54 ........`.......d.....$...6...WT
4216e0 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 77 74 73 61 70 69 33 32 2e 64 6c SVirtualChannelClose.wtsapi32.dl
421700 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wtsapi32.dll/...-1............
421720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
421740 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 35 00 04 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 ....d.....0...5...WTSUnRegisterS
421760 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 77 74 73 61 70 69 33 32 2e 64 6c essionNotificationEx.wtsapi32.dl
421780 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wtsapi32.dll/...-1............
4217a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
4217c0 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 34 00 04 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 ....d.........4...WTSUnRegisterS
4217e0 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 essionNotification.wtsapi32.dll.
421800 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wtsapi32.dll/...-1..............
421820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
421840 00 00 64 86 00 00 00 00 21 00 00 00 33 00 04 00 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 ..d.....!...3...WTSTerminateProc
421860 65 73 73 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 ess.wtsapi32.dll..wtsapi32.dll/.
421880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4218a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 32 00 ..61........`.......d.....)...2.
4218c0 04 00 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 77 74 ..WTSStopRemoteControlSession.wt
4218e0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sapi32.dll..wtsapi32.dll/...-1..
421900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
421920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 31 00 04 00 57 54 53 53 ......`.......d.....+...1...WTSS
421940 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 77 74 73 61 70 69 tartRemoteControlSessionW.wtsapi
421960 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wtsapi32.dll/...-1......
421980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
4219a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 30 00 04 00 57 54 53 53 74 61 72 74 ..`.......d.....+...0...WTSStart
4219c0 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 77 74 73 61 70 69 33 32 2e 64 RemoteControlSessionA.wtsapi32.d
4219e0 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wtsapi32.dll/...-1..........
421a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
421a20 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2f 00 04 00 57 54 53 53 68 75 74 64 6f 77 6e 53 ......d........./...WTSShutdownS
421a40 79 73 74 65 6d 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c ystem.wtsapi32.dll..wtsapi32.dll
421a60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
421a80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
421aa0 2e 00 04 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 ....WTSSetUserConfigW.wtsapi32.d
421ac0 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wtsapi32.dll/...-1..........
421ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
421b00 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2d 00 04 00 57 54 53 53 65 74 55 73 65 72 43 6f ......d.........-...WTSSetUserCo
421b20 6e 66 69 67 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c nfigA.wtsapi32.dll..wtsapi32.dll
421b40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
421b60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
421b80 2c 00 04 00 57 54 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 00 77 74 73 61 70 69 33 32 2e 64 6c ,...WTSSetRenderHint.wtsapi32.dl
421ba0 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wtsapi32.dll/...-1............
421bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
421be0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2b 00 04 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 ....d.....%...+...WTSSetListener
421c00 53 65 63 75 72 69 74 79 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 SecurityW.wtsapi32.dll..wtsapi32
421c20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
421c40 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
421c60 25 00 00 00 2a 00 04 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 %...*...WTSSetListenerSecurityA.
421c80 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 wtsapi32.dll..wtsapi32.dll/...-1
421ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
421cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 29 00 04 00 57 54 ........`.......d.........)...WT
421ce0 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 SSendMessageW.wtsapi32.dll..wtsa
421d00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
421d20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
421d40 00 00 00 00 1d 00 00 00 28 00 04 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 41 00 77 74 73 61 ........(...WTSSendMessageA.wtsa
421d60 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..wtsapi32.dll/...-1....
421d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
421da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 27 00 04 00 57 54 53 52 65 67 ....`.......d.........'...WTSReg
421dc0 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 77 74 73 61 70 isterSessionNotificationEx.wtsap
421de0 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.wtsapi32.dll/...-1......
421e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
421e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 26 00 04 00 57 54 53 52 65 67 69 73 ..`.......d.....,...&...WTSRegis
421e40 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 74 73 61 70 69 33 32 2e terSessionNotification.wtsapi32.
421e60 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wtsapi32.dll/...-1..........
421e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
421ea0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 25 00 04 00 57 54 53 51 75 65 72 79 55 73 65 72 ......d.........%...WTSQueryUser
421ec0 54 6f 6b 65 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c Token.wtsapi32.dll..wtsapi32.dll
421ee0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
421f00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
421f20 24 00 04 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 $...WTSQueryUserConfigW.wtsapi32
421f40 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wtsapi32.dll/...-1........
421f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
421f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 23 00 04 00 57 54 53 51 75 65 72 79 55 73 `.......d.....!...#...WTSQueryUs
421fa0 65 72 43 6f 6e 66 69 67 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 erConfigA.wtsapi32.dll..wtsapi32
421fc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
421fe0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
422000 29 00 00 00 22 00 04 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 )..."...WTSQuerySessionInformati
422020 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 onW.wtsapi32.dll..wtsapi32.dll/.
422040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
422060 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 21 00 ..61........`.......d.....)...!.
422080 04 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 77 74 ..WTSQuerySessionInformationA.wt
4220a0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sapi32.dll..wtsapi32.dll/...-1..
4220c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
4220e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 20 00 04 00 57 54 53 51 ......`.......d.....%.......WTSQ
422100 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c ueryListenerConfigW.wtsapi32.dll
422120 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wtsapi32.dll/...-1............
422140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
422160 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1f 00 04 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e ....d.....%.......WTSQueryListen
422180 65 72 43 6f 6e 66 69 67 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 erConfigA.wtsapi32.dll..wtsapi32
4221a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4221c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
4221e0 1c 00 00 00 1e 00 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 57 00 77 74 73 61 70 69 33 32 2e ........WTSOpenServerW.wtsapi32.
422200 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wtsapi32.dll/...-1..........
422220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
422240 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1d 00 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 ......d.............WTSOpenServe
422260 72 45 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 rExW.wtsapi32.dll.wtsapi32.dll/.
422280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4222a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1c 00 ..50........`.......d...........
4222c0 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 ..WTSOpenServerExA.wtsapi32.dll.
4222e0 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wtsapi32.dll/...-1..............
422300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
422320 00 00 64 86 00 00 00 00 1c 00 00 00 1b 00 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 77 ..d.............WTSOpenServerA.w
422340 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tsapi32.dll.wtsapi32.dll/...-1..
422360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
422380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1a 00 04 00 57 54 53 4c ......`.......d.............WTSL
4223a0 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 ogoffSession.wtsapi32.dll.wtsapi
4223c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4223e0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
422400 00 00 27 00 00 00 19 00 04 00 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 ..'.......WTSIsChildSessionsEnab
422420 6c 65 64 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 led.wtsapi32.dll..wtsapi32.dll/.
422440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
422460 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 18 00 ..57........`.......d.....%.....
422480 04 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 77 74 73 61 70 69 ..WTSGetListenerSecurityW.wtsapi
4224a0 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wtsapi32.dll/...-1......
4224c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
4224e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 17 00 04 00 57 54 53 47 65 74 4c 69 ..`.......d.....%.......WTSGetLi
422500 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 stenerSecurityA.wtsapi32.dll..wt
422520 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
422540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
422560 64 86 00 00 00 00 22 00 00 00 16 00 04 00 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e d.....".......WTSGetChildSession
422580 49 64 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Id.wtsapi32.dll.wtsapi32.dll/...
4225a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4225c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 15 00 04 00 50........`.......d.............
4225e0 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 WTSFreeMemoryExW.wtsapi32.dll.wt
422600 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
422620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
422640 64 86 00 00 00 00 1e 00 00 00 14 00 04 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 41 00 77 d.............WTSFreeMemoryExA.w
422660 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tsapi32.dll.wtsapi32.dll/...-1..
422680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
4226a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 13 00 04 00 57 54 53 46 ......`.......d.............WTSF
4226c0 72 65 65 4d 65 6d 6f 72 79 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 reeMemory.wtsapi32.dll..wtsapi32
4226e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
422700 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
422720 23 00 00 00 12 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 77 74 #.......WTSEnumerateSessionsW.wt
422740 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sapi32.dll..wtsapi32.dll/...-1..
422760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
422780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 11 00 04 00 57 54 53 45 ......`.......d.....%.......WTSE
4227a0 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c numerateSessionsExW.wtsapi32.dll
4227c0 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wtsapi32.dll/...-1............
4227e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
422800 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 10 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 ....d.....%.......WTSEnumerateSe
422820 73 73 69 6f 6e 73 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 ssionsExA.wtsapi32.dll..wtsapi32
422840 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
422860 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
422880 23 00 00 00 0f 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 41 00 77 74 #.......WTSEnumerateSessionsA.wt
4228a0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sapi32.dll..wtsapi32.dll/...-1..
4228c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
4228e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0e 00 04 00 57 54 53 45 ......`.......d.....".......WTSE
422900 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 numerateServersW.wtsapi32.dll.wt
422920 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
422940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
422960 64 86 00 00 00 00 22 00 00 00 0d 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 d.....".......WTSEnumerateServer
422980 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sA.wtsapi32.dll.wtsapi32.dll/...
4229a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4229c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0c 00 04 00 56........`.......d.....$.......
4229e0 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 77 74 73 61 70 69 33 32 2e WTSEnumerateProcessesW.wtsapi32.
422a00 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wtsapi32.dll/...-1..........
422a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
422a40 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0b 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 ......d.....&.......WTSEnumerate
422a60 50 72 6f 63 65 73 73 65 73 45 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 ProcessesExW.wtsapi32.dll.wtsapi
422a80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
422aa0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
422ac0 00 00 26 00 00 00 0a 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 ..&.......WTSEnumerateProcessesE
422ae0 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 xA.wtsapi32.dll.wtsapi32.dll/...
422b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
422b20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 00 04 00 56........`.......d.....$.......
422b40 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 77 74 73 61 70 69 33 32 2e WTSEnumerateProcessesA.wtsapi32.
422b60 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wtsapi32.dll/...-1..........
422b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
422ba0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 08 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 ......d.....$.......WTSEnumerate
422bc0 4c 69 73 74 65 6e 65 72 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 ListenersW.wtsapi32.dll.wtsapi32
422be0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
422c00 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
422c20 24 00 00 00 07 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 77 $.......WTSEnumerateListenersA.w
422c40 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tsapi32.dll.wtsapi32.dll/...-1..
422c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
422c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 06 00 04 00 57 54 53 45 ......`.......d.....$.......WTSE
422ca0 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 nableChildSessions.wtsapi32.dll.
422cc0 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wtsapi32.dll/...-1..............
422ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
422d00 00 00 64 86 00 00 00 00 22 00 00 00 05 00 04 00 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 ..d.....".......WTSDisconnectSes
422d20 73 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 sion.wtsapi32.dll.wtsapi32.dll/.
422d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
422d60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 04 00 ..52........`.......d...........
422d80 04 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 77 74 73 61 70 69 33 32 2e 64 6c ..WTSCreateListenerW.wtsapi32.dl
422da0 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wtsapi32.dll/...-1............
422dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
422de0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 ....d.............WTSCreateListe
422e00 6e 65 72 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 nerA.wtsapi32.dll.wtsapi32.dll/.
422e20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
422e40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 02 00 ..52........`.......d...........
422e60 04 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c ..WTSConnectSessionW.wtsapi32.dl
422e80 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wtsapi32.dll/...-1............
422ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
422ec0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 01 00 04 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 ....d.............WTSConnectSess
422ee0 69 6f 6e 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 ionA.wtsapi32.dll.wtsapi32.dll/.
422f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
422f20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
422f40 04 00 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 ..WTSCloseServer.wtsapi32.dll.wt
422f60 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
422f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......288.......`.d.....
422fa0 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
422fc0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
422fe0 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
423000 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
423020 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 74 73 61 70 69 33 32 2e 64 6c 6c 27 ..@.@..............wtsapi32.dll'
423040 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 .................!..{.Microsoft.
423060 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
423080 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 .{..............................
4230a0 7f 77 74 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 74 73 61 70 69 .wtsapi32_NULL_THUNK_DATA.wtsapi
4230c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4230e0 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 ..0.......251.......`.d.........
423100 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 ...........debug$S........B...d.
423120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
423140 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 ......................@.0.......
423160 09 00 00 00 00 00 0c 77 74 73 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......wtsapi32.dll'............
423180 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
4231a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 ................@comp.id.{......
4231c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
4231e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..wtsapi32.dll/.
423200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
423220 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 ..498.......`.d.................
423240 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
423260 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 ......@..B.idata$2..............
423280 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
4232a0 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 ......................@.........
4232c0 09 00 00 00 00 00 0c 77 74 73 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......wtsapi32.dll'............
4232e0 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 .....!..{.Microsoft.(R).LINK....
423300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
423320 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 00 40 63 6f 6d ..............wtsapi32.dll..@com
423340 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.{..........................
423360 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
423380 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
4233a0 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 ......h.....!.................:.
4233c0 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............T...__IMPORT_DESCRIP
4233e0 54 4f 52 5f 77 74 73 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_wtsapi32.__NULL_IMPORT_DESCR
423400 49 50 54 4f 52 00 7f 77 74 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..wtsapi32_NULL_THUNK_DATA.
423420 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xaudio2_8.dll/..-1..............
423440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
423460 00 00 64 86 00 00 00 00 2b 00 00 00 03 00 04 00 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 ..d.....+.......XAudio2CreateWit
423480 68 56 65 72 73 69 6f 6e 49 6e 66 6f 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 00 0a 78 61 75 64 hVersionInfo.xaudio2_8.dll..xaud
4234a0 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 io2_8.dll/..-1..................
4234c0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
4234e0 00 00 00 00 17 00 00 00 02 00 04 00 43 72 65 61 74 65 46 58 00 78 61 75 64 69 6f 32 5f 38 2e 64 ............CreateFX.xaudio2_8.d
423500 6c 6c 00 0a 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..xaudio2_8.dll/..-1..........
423520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
423540 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 01 00 04 00 43 72 65 61 74 65 41 75 64 69 6f 56 ......d.....%.......CreateAudioV
423560 6f 6c 75 6d 65 4d 65 74 65 72 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 00 0a 78 61 75 64 69 6f olumeMeter.xaudio2_8.dll..xaudio
423580 32 5f 38 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_8.dll/..-1....................
4235a0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
4235c0 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 78 61 75 64 ..........CreateAudioReverb.xaud
4235e0 69 6f 32 5f 38 2e 64 6c 6c 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 io2_8.dll.xaudio2_8.dll/..-1....
423600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 30 20 20 20 ..................0.......290...
423620 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 df 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
423640 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........C...................@.
423660 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cf 00 00 00 00 00 00 00 00 00 .B.idata$5......................
423680 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d7 00 ......@.@..idata$4..............
4236a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 ..............@.@..............x
4236c0 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 audio2_8.dll'.................!.
4236e0 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .{.Microsoft.(R).LINK...........
423700 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
423720 00 00 00 02 00 00 00 02 00 1f 00 00 00 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 ..............xaudio2_8_NULL_THU
423740 4e 4b 5f 44 41 54 41 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 NK_DATA.xaudio2_8.dll/..-1......
423760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 32 20 20 20 20 20 ................0.......252.....
423780 20 20 60 0a 64 86 02 00 00 00 00 00 bb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
4237a0 00 00 00 00 00 00 00 00 43 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........C...d...............@..B
4237c0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a7 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
4237e0 00 00 00 00 40 00 30 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 61 75 64 69 6f 32 5f 38 2e 64 ....@.0..............xaudio2_8.d
423800 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
423820 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
423840 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.{.......................
423860 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
423880 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xaudio2_8.dll/..-1..............
4238a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......501.......`.d...
4238c0 00 00 00 00 0f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
4238e0 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 C...................@..B.idata$2
423900 00 00 00 00 00 00 00 00 14 00 00 00 cf 00 00 00 e3 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
423920 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 01 01 00 00 e3 00 00 00 00 00 00 00 .idata$6........................
423940 00 00 00 00 40 00 20 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 61 75 64 69 6f 32 5f 38 2e 64 ....@................xaudio2_8.d
423960 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f ll'.................!..{.Microso
423980 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
4239a0 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 78 61 75 .............................xau
4239c0 64 69 6f 32 5f 38 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 dio2_8.dll.@comp.id.{...........
4239e0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
423a00 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
423a20 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 ...h..idata$5@.......h....."....
423a40 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f .............;.............V..._
423a60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 61 75 64 69 6f 32 5f 38 00 5f 5f 4e _IMPORT_DESCRIPTOR_xaudio2_8.__N
423a80 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 61 75 64 69 6f 32 5f 38 ULL_IMPORT_DESCRIPTOR..xaudio2_8
423aa0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f _NULL_THUNK_DATA..xinput1_4.dll/
423ac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
423ae0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 06 00 ..49........`.......d...........
423b00 04 00 58 49 6e 70 75 74 53 65 74 53 74 61 74 65 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 0a ..XInputSetState.xinput1_4.dll..
423b20 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xinput1_4.dll/..-1..............
423b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
423b60 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 78 ..d.............XInputGetState.x
423b80 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 input1_4.dll..xinput1_4.dll/..-1
423ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
423bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 58 49 ........`.......d.....!.......XI
423be0 6e 70 75 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 0a nputGetKeystroke.xinput1_4.dll..
423c00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xinput1_4.dll/..-1..............
423c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
423c40 00 00 64 86 00 00 00 00 24 00 00 00 03 00 04 00 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c ..d.....$.......XInputGetCapabil
423c60 69 74 69 65 73 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c ities.xinput1_4.dll.xinput1_4.dl
423c80 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l/..-1......................0...
423ca0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
423cc0 02 00 04 00 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ....XInputGetBatteryInformation.
423ce0 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 xinput1_4.dll.xinput1_4.dll/..-1
423d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
423d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 00 04 00 58 49 ........`.......d.....&.......XI
423d40 6e 70 75 74 47 65 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 78 69 6e 70 75 74 31 5f 34 2e nputGetAudioDeviceIds.xinput1_4.
423d60 64 6c 6c 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.xinput1_4.dll/..-1..........
423d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
423da0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 58 49 6e 70 75 74 45 6e 61 62 6c 65 ......d.............XInputEnable
423dc0 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 .xinput1_4.dll..xinput1_4.dll/..
423de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
423e00 32 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 df 00 00 00 02 00 00 00 00 00 00 00 290.......`.d...................
423e20 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........C...............
423e40 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cf 00 00 00 ....@..B.idata$5................
423e60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
423e80 08 00 00 00 d7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 14 00 09 00 ....................@.@.........
423ea0 00 00 00 00 0d 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .....xinput1_4.dll'.............
423ec0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
423ee0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.{...........
423f00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1f 00 00 00 7f 78 69 6e 70 75 74 31 5f 34 5f 4e 55 ....................xinput1_4_NU
423f20 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 LL_THUNK_DATA.xinput1_4.dll/..-1
423f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
423f60 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bb 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d....................d
423f80 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........C...d.............
423fa0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a7 00 00 00 00 00 ..@..B.idata$3..................
423fc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 69 6e 70 75 ..........@.0..............xinpu
423fe0 74 31 5f 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d t1_4.dll'.................!..{.M
424000 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
424020 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
424040 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
424060 49 50 54 4f 52 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.xinput1_4.dll/..-1........
424080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 31 20 20 20 20 20 20 20 ..............0.......501.......
4240a0 60 0a 64 86 03 00 00 00 00 00 0f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
4240c0 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......C...................@..B.i
4240e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cf 00 00 00 e3 00 00 00 00 00 00 00 03 00 data$2..........................
424100 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 01 01 00 00 e3 00 ..@.0..idata$6..................
424120 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 69 6e 70 75 ..........@................xinpu
424140 74 31 5f 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d t1_4.dll'.................!..{.M
424160 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
424180 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
4241a0 00 03 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 ...xinput1_4.dll.@comp.id.{.....
4241c0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
4241e0 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
424200 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
424220 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 .".................;............
424240 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 69 6e 70 75 74 31 .V...__IMPORT_DESCRIPTOR_xinput1
424260 5f 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 69 6e _4.__NULL_IMPORT_DESCRIPTOR..xin
424280 70 75 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 6d 6c 6c 69 74 65 2e put1_4_NULL_THUNK_DATA..xmllite.
4242a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
4242c0 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......70........`.......d.....
4242e0 32 00 00 00 05 00 04 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 2.......CreateXmlWriterOutputWit
424300 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 hEncodingName.xmllite.dll.xmllit
424320 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
424340 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......74........`.......d...
424360 00 00 36 00 00 00 04 00 04 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 ..6.......CreateXmlWriterOutputW
424380 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 ithEncodingCodePage.xmllite.dll.
4243a0 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xmllite.dll/....-1..............
4243c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
4243e0 00 00 64 86 00 00 00 00 1c 00 00 00 03 00 04 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 ..d.............CreateXmlWriter.
424400 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 xmllite.dll.xmllite.dll/....-1..
424420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 ....................0.......69..
424440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 02 00 04 00 43 72 65 61 ......`.......d.....1.......Crea
424460 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 teXmlReaderInputWithEncodingName
424480 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .xmllite.dll..xmllite.dll/....-1
4244a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 ......................0.......73
4244c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 01 00 04 00 43 72 ........`.......d.....5.......Cr
4244e0 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f eateXmlReaderInputWithEncodingCo
424500 64 65 50 61 67 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f dePage.xmllite.dll..xmllite.dll/
424520 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
424540 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
424560 00 00 04 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 ....CreateXmlReader.xmllite.dll.
424580 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xmllite.dll/....-1..............
4245a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......286.......`.d...
4245c0 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
4245e0 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 A...................@..B.idata$5
424600 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
424620 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
424640 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 78 6d 6c 6c 69 74 65 2e 64 6c 6c ....@.@..............xmllite.dll
424660 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 '.................!..{.Microsoft
424680 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
4246a0 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.{.............................
4246c0 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 6d 6c 6c 69 74 ..xmllite_NULL_THUNK_DATA.xmllit
4246e0 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
424700 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 ..0.......250.......`.d.........
424720 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 ...........debug$S........A...d.
424740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
424760 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 ......................@.0.......
424780 09 00 00 00 00 00 0b 78 6d 6c 6c 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......xmllite.dll'.............
4247a0 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ....!..{.Microsoft.(R).LINK.....
4247c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
4247e0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
424800 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 PORT_DESCRIPTOR.xmllite.dll/....
424820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
424840 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 493.......`.d...................
424860 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
424880 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 ....@..B.idata$2................
4248a0 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
4248c0 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 ....................@...........
4248e0 00 00 00 00 0b 78 6d 6c 6c 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....xmllite.dll'...............
424900 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 ..!..{.Microsoft.(R).LINK.......
424920 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 ................................
424940 00 10 00 00 00 05 00 00 00 03 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e ...........xmllite.dll.@comp.id.
424960 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 {...........................idat
424980 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
4249a0 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
4249c0 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 .h.......................9......
4249e0 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 .......R...__IMPORT_DESCRIPTOR_x
424a00 6d 6c 6c 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 mllite.__NULL_IMPORT_DESCRIPTOR.
424a20 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 6f 6c 65 68 6c .xmllite_NULL_THUNK_DATA..xolehl
424a40 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
424a60 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
424a80 00 00 28 00 00 00 03 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 ..(.......DtcGetTransactionManag
424aa0 65 72 45 78 57 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 erExW.xolehlp.dll.xolehlp.dll/..
424ac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
424ae0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 02 00 ..60........`.......d.....(.....
424b00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 78 6f ..DtcGetTransactionManagerExA.xo
424b20 6c 65 68 6c 70 2e 64 6c 6c 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lehlp.dll.xolehlp.dll/....-1....
424b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
424b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 00 04 00 44 74 63 47 65 74 ....`.......d.....&.......DtcGet
424b80 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 TransactionManagerC.xolehlp.dll.
424ba0 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xolehlp.dll/....-1..............
424bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
424be0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f ..d.....%.......DtcGetTransactio
424c00 6e 4d 61 6e 61 67 65 72 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 0a 78 6f 6c 65 68 6c 70 2e 64 6c nManager.xolehlp.dll..xolehlp.dl
424c20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
424c40 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 ......286.......`.d.............
424c60 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
424c80 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
424ca0 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
424cc0 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
424ce0 00 00 12 00 09 00 00 00 00 00 0b 78 6f 6c 65 68 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........xolehlp.dll'.........
424d00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........!..{.Microsoft.(R).LINK.
424d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 ...............@comp.id.{.......
424d40 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 78 6f 6c 65 68 6c 70 5f ........................xolehlp_
424d60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.xolehlp.dll/....
424d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
424da0 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 250.......`.d...................
424dc0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...d...........
424de0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 ....@..B.idata$3................
424e00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 78 6f 6c ............@.0..............xol
424e20 65 68 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d ehlp.dll'.................!..{.M
424e40 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
424e60 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.{.................
424e80 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
424ea0 49 50 54 4f 52 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.xolehlp.dll/....-1........
424ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 ..............0.......493.......
424ee0 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
424f00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
424f20 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 data$2..........................
424f40 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 ..@.0..idata$6..................
424f60 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 78 6f 6c 65 68 ..........@................xoleh
424f80 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 lp.dll'.................!..{.Mic
424fa0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
424fc0 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
424fe0 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 .xolehlp.dll.@comp.id.{.........
425000 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
425020 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
425040 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 .....h..idata$5@.......h........
425060 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 ...............9.............R..
425080 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6f 6c 65 68 6c 70 00 5f 5f 4e .__IMPORT_DESCRIPTOR_xolehlp.__N
4250a0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 6f 6c 65 68 6c 70 5f 4e ULL_IMPORT_DESCRIPTOR..xolehlp_N
4250c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..xpsprint.dll/...
4250e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
425100 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 01 00 04 00 51........`.......d.............
425120 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 00 0a StartXpsPrintJob1.xpsprint.dll..
425140 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xpsprint.dll/...-1..............
425160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
425180 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 ..d.............StartXpsPrintJob
4251a0 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 .xpsprint.dll.xpsprint.dll/...-1
4251c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
4251e0 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
425200 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
425220 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 ..@..B.idata$5..................
425240 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
425260 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 ..................@.@...........
425280 00 00 0c 78 70 73 70 72 69 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e ...xpsprint.dll'................
4252a0 00 21 00 8e 7b 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 .!..{.Microsoft.(R).LINK........
4252c0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.{..............
4252e0 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 .................xpsprint_NULL_T
425300 48 55 4e 4b 5f 44 41 54 41 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 HUNK_DATA.xpsprint.dll/...-1....
425320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 ..................0.......251...
425340 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
425360 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...d...............@.
425380 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 .B.idata$3......................
4253a0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 78 70 73 70 72 69 6e 74 2e ......@.0..............xpsprint.
4253c0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
4253e0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
425400 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.{......................
425420 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
425440 00 0a 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..xpsprint.dll/...-1............
425460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......498.......`.d.
425480 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
4254a0 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
4254c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
4254e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 0..idata$6......................
425500 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 78 70 73 70 72 69 6e 74 2e ......@................xpsprint.
425520 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 21 00 8e 7b 12 4d 69 63 72 6f 73 dll'.................!..{.Micros
425540 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
425560 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 78 70 ..............................xp
425580 73 70 72 69 6e 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 8e 7b 01 01 ff ff 00 00 03 00 00 00 sprint.dll..@comp.id.{..........
4255a0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
4255c0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
4255e0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 ....h..idata$5@.......h.....!...
425600 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 ..............:.............T...
425620 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 70 73 70 72 69 6e 74 00 5f 5f 4e __IMPORT_DESCRIPTOR_xpsprint.__N
425640 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 70 73 70 72 69 6e 74 5f ULL_IMPORT_DESCRIPTOR..xpsprint_
425660 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 NULL_THUNK_DATA.